From b27374d46f990777a3ae5f211c5a29b7bd64a54e Mon Sep 17 00:00:00 2001 From: mwinter Date: Tue, 22 Jun 2021 15:55:35 +0000 Subject: [PATCH] adding bot blocker --- mysql_gitea/etc/config-file.cnf | 2 + mysql_gitea/init/init_dbs.sql.template | 18 + nginx/bots.d/bad-referrer-words.conf | 92 + nginx/bots.d/blacklist-ips.conf | 100 + nginx/bots.d/blacklist-user-agents.conf | 79 + nginx/bots.d/blockbots.conf | 85 + nginx/bots.d/custom-bad-referrers.conf | 62 + nginx/bots.d/ddos.conf | 36 + nginx/bots.d/whitelist-domains.conf | 57 + nginx/bots.d/whitelist-ips.conf | 47 + nginx/conf.d/botblocker-nginx-settings.conf | 31 + nginx/conf.d/globalblacklist.conf | 18427 ++++++++++++++++++ nginx/vhost.d/default | 4 + nginx/vhost.d/gitea.unboundedpress.org | 1 + 14 files changed, 19041 insertions(+) create mode 100644 mysql_gitea/etc/config-file.cnf create mode 100644 mysql_gitea/init/init_dbs.sql.template create mode 100644 nginx/bots.d/bad-referrer-words.conf create mode 100644 nginx/bots.d/blacklist-ips.conf create mode 100644 nginx/bots.d/blacklist-user-agents.conf create mode 100644 nginx/bots.d/blockbots.conf create mode 100644 nginx/bots.d/custom-bad-referrers.conf create mode 100644 nginx/bots.d/ddos.conf create mode 100644 nginx/bots.d/whitelist-domains.conf create mode 100644 nginx/bots.d/whitelist-ips.conf create mode 100644 nginx/conf.d/botblocker-nginx-settings.conf create mode 100644 nginx/conf.d/globalblacklist.conf diff --git a/mysql_gitea/etc/config-file.cnf b/mysql_gitea/etc/config-file.cnf new file mode 100644 index 0000000..36f440c --- /dev/null +++ b/mysql_gitea/etc/config-file.cnf @@ -0,0 +1,2 @@ +[mysqld] +innodb_file_per_table=1 diff --git a/mysql_gitea/init/init_dbs.sql.template b/mysql_gitea/init/init_dbs.sql.template new file mode 100644 index 0000000..7f62299 --- /dev/null +++ b/mysql_gitea/init/init_dbs.sql.template @@ -0,0 +1,18 @@ +# create databases +set global innodb_file_format=Barracuda; +set global innodb_large_prefix=on; +CREATE DATABASE IF NOT EXISTS `gitea`; +CREATE DATABASE IF NOT EXISTS `nextcloud`; + +# create root user and grant rights +CREATE USER 'username'@'%' IDENTIFIED BY 'password'; +GRANT ALL PRIVILEGES ON *.* TO 'username'@'%' WITH GRANT OPTION; +FLUSH PRIVILEGES; + +# set character set +use nextcloud; +ALTER DATABASE nextcloud CHARACTER SET utf8mb4 COLLATE utf8mb4_general_ci; +# after, be sure to run: +# occ config:system:set mysql.utf8mb4 --type boolean --value="true" +# occ maintenance:repair + diff --git a/nginx/bots.d/bad-referrer-words.conf b/nginx/bots.d/bad-referrer-words.conf new file mode 100644 index 0000000..971a61f --- /dev/null +++ b/nginx/bots.d/bad-referrer-words.conf @@ -0,0 +1,92 @@ +# EDIT THIS FILE AS YOU LIKE TO ADD OR REMOVE ANY BAD WORDS YOU WANT TO SCAN FOR ### + +# VERSION INFORMATION # +#---------------------- +# Version: V4.2019.11 +# Updated: 2019-07-05 +#---------------------- +# VERSION INFORMATION # + +############################################################################## +# _ __ _ # +# / |/ /__ _(_)__ __ __ # +# / / _ `/ / _ \\ \ / # +# /_/|_/\_, /_/_//_/_\_\ # +# __/___/ __ ___ __ ___ __ __ # +# / _ )___ ____/ / / _ )___ / /_ / _ )/ /__ ____/ /_____ ____ # +# / _ / _ `/ _ / / _ / _ \/ __/ / _ / / _ \/ __/ '_/ -_) __/ # +# /____/\_,_/\_,_/ /____/\___/\__/ /____/_/\___/\__/_/\_\\__/_/ # +# # +############################################################################## + +# This is merely an example and gets auto included as since Version 2.2017.07 introduced on 2017-04-20 +# This file must exist on your system or Nginx will fail a reload due to a missing file +# For all intensive purpose you can delete everything inside this file and leave it +# completely blank if you do not want your Nginx Blocker to include scanning for bad words within urls or referrer string +# Only add one entry per line + +# ------------------------------- +# !!! WARNING WARNING WARNING !!! +# ------------------------------- + +# --------------------------------------- +# PLEASE BE VERY CAREFUL HOW YOU USE THIS +# --------------------------------------- +# Here is an example of how one supposed bad word can cause your whole site to go down. +# An issue was logged where the users own domain name was specialisteparquet.com +# Because this list contained the word "cialis" it was detected within his domain name causing +# his entire site to go down and not server any assets. +# That one entry would even cause any site containing a word like "specialist" anywhere in any +# of their sites pages to cause them to be blocked and whitelisting your own domain name in the +# whitelist-domains.conf file will not even bypass this, SO BE CAREFUL PLEASE + +# Think very carefully before you add any word here + +# ----------------------------------------------------------------------------------------- +# PLEASE MAKE SURE that you use word regex boundaries to avoid false positive detection !!! +# ----------------------------------------------------------------------------------------- + +# BY DEFAULT ALL THE EXAMPLES BELOW ARE COMMENTED OUT AND HENCE NOT ENABLED + +# As you can see in the examples below the word "adultgalls" is entered with a preceding (?:\b) and an ending (?:\b) +# this makes it now "(?:\b)adultgalls(?:\b)". It is crucial to use the word boundaries regex formatting. + +# --------- +# EXAMPLES: +# --------- +# "~*(?:\b)adultgalls(?:\b)" 1; +# "~*(?:\b)amateurxpass(?:\b)" 1; +# "~*(?:\b)bigblackbooty(?:\b)" 1; +# "~*(?:\b)blacktits(?:\b)" 1; +# "~*(?:\b)cookie\-law\-enforcement(?:\b)" 1; +# "~*(?:\b)free\-share\-buttons(?:\b)" 1; +# "~*(?:\b)free\-social\-buttons(?:\b)" 1; +# "~*(?:\b)fuck\-paid\-share\-buttons(?:\b)" 1; +# "~*(?:\b)ilovevitaly(?:\b)" 1; +# "~*(?:\b)law\-enforcement\-bot(?:\b)" 1; +# "~*(?:\b)law\-enforcement\-check(?:\b)" 1; +# "~*(?:\b)share\-buttons\-for\-free(?:\b)" 1; +# "~*(?:\b)webfuck(?:\b)" 1; +# "~*(?:\b)xxxrus(?:\b)" 1; +# "~*(?:\b)zeroredirect(?:\b)" 1; +# "~*(?:\b|)x22(?:\b)" 1; (in this string if your own domain name was sex22.com it would be blocked) + + +# Here is a list of unsanitary words used in referrer strings - used in various injection attacks +# THE RULES BELOW ARE ENABLED BY DEFAULT +# You can disable this default list by switching the values to 0 + + "~*(?:\b|)mb_ereg_replace(?:\b|)" 1; + +# ----------- +# PLEASE NOTE +# ----------- + +# If you whitelist your own domain in whitelist-domains.conf and your own domain is passed in the referrer string with an attack string it will NOT be blocked. + +# -------- +# EXAMPLE: +# -------- +# This string "http://yourwebsite.com/?s=/index/%5Cthink%5Capp/invokefunction&function=call_user_func_array&vars[0]=file_put_contents&vars[1][]=gqopu.php&vars[1][]=$" +# contains the above 'mb_ereg_replace" attack string +# If your domain is whitelisted in whitelist-domains.conf this string will NOT be detected diff --git a/nginx/bots.d/blacklist-ips.conf b/nginx/bots.d/blacklist-ips.conf new file mode 100644 index 0000000..5e973da --- /dev/null +++ b/nginx/bots.d/blacklist-ips.conf @@ -0,0 +1,100 @@ +# EDIT THIS FILE AS YOU LIKE TO ADD OR REMOVE ANY BAD IP ADDRESSES OR IP RANGES YOU WANT TO BLOCK ### + +# VERSION INFORMATION # +#---------------------- +# Version: V4.2019.09 +# Updated: 2019-06-28 +#---------------------- +# VERSION INFORMATION # + + +############################################################################## +# _ __ _ # +# / |/ /__ _(_)__ __ __ # +# / / _ `/ / _ \\ \ / # +# /_/|_/\_, /_/_//_/_\_\ # +# __/___/ __ ___ __ ___ __ __ # +# / _ )___ ____/ / / _ )___ / /_ / _ )/ /__ ____/ /_____ ____ # +# / _ / _ `/ _ / / _ / _ \/ __/ / _ / / _ \/ __/ '_/ -_) __/ # +# /____/\_,_/\_,_/ /____/\___/\__/ /____/_/\___/\__/_/\_\\__/_/ # +# # +############################################################################## + +# This is merely an example and gets auto included as since Version 2.2017.07 introduced on 2017-04-20 +# This file must exist on your system or Nginx will fail a reload due to a missing file +# For all intensive purpose you can delete everything inside this file and leave it +# completely blank if you do not want your Nginx Blocker to do any blocking of bad IP's + +# Add IP's you want to blacklist below this line, one per line as per example +# Nginx [warn] notices may be reported when you try reload Nginx if you happen to include an +# IP here that may already be included by the blocker with it's daily updates +# NOTE: It is only an Nginx Warning message and will not cause Nginx to fail a reload. + +# 111.111.111.111 1; + +# ------------------------------------------- +# Cyveillance / Qwest Communications / PSINET +# ------------------------------------------- + +# I am extensively researching this subject - appears to be US government involved +# and also appears to be used by all sorts of law enforcement agencies. For one they +# do not obey robots.txt and continually disguise their User-Agent strings. Time will +# tell if this is all correct or not. +# For now see - https://en.wikipedia.org/wiki/Cyveillance + +# IMPORTANT UPDATE ON Cyveillance / Qwest Communications !!! +# ********************************************************** +# I have done a lot of research on Cyveillance now and through monitoring my logs I know +# for sure what companies are using them and what they are actually looking for. +# My research has led me to understand that Cyveillance services are used by hundreds +# of companies to help them dicsover theft of copyrighted materials like images, movies +# music and other materials. I personally believe a lot of block lists who originally recommended +# blocking Cyveillance have done so to protect their torrent or p2p sites from being scanned. +# I personally have now unblocked them as image theft is a big problem of mine but if you +# do want to block Cyveillance you can simply modify the entries in the block below from "0" to "1" +# Getty Images is one such company who appears to use Cyveillance to help monitor for copyright theft. + +# If you really do want to block them change all the 0's below to 1. +# Use this section at YOUR OWN RISK, you may block some legitimate networks but after many hours of +# Research this is now the completely updated list of all IP ranges IPV4 and IPV6 owned Qwest Communications +# PSINET and Cyveillance + +# IMPORTANT NOTE: If you really want to keeps bot and things out of certain parts of your web site +# Rather implement a comlex Google Re-Captcha to reach sections of your sites and for people to be able +# to access download links. Google Re-Captcha with images is too complex for any bot. + + 38.0.0.0/8 0; + 206.2.138.0/23 0; + 208.71.164.0/22 0; + 4.17.135.32/27 0; + 63.144.0.0/13 0; + 65.112.0.0/12 0; + 65.192.0.0/11 0; + +# --------------- +# Berkely Scanner +# --------------- + +# The Berkeley University has a scanner testing all over the web sending a complex +# payload an expecting a reply from servers who are infected or who just respond to such +# a payload. The payload looks similar to this +# "$\xC9\xE1\xDC\x9B+\x8F\x1C\xE71\x99\xA8\xDB6\x1E#\xBB\x19#Hx\xA7\xFD\x0F9-" +# and is sometime VERY long. You may have noticed this in your logs. +# I support research projects and all my servers respond with an error to this type of +# string so I do not block them but if you want to block just uncomment the following line +# or email them asking them not to scan your server. They do respond. +# Visit http://169.229.3.91/ for more info + +# If you really do want to block them change all the 0 below to 1. + + 169.229.3.88/29 0; + +# ------------ +# MY BLACKLIST +# ------------ + +# 111.111.111.111 1; + + +# NOTE: If you blacklist your own IP by mistake whitelist-ips.conf will completely over-ride this. +# whitelist-ips.conf will always WIN and over-ride anything here and in the blocker \ No newline at end of file diff --git a/nginx/bots.d/blacklist-user-agents.conf b/nginx/bots.d/blacklist-user-agents.conf new file mode 100644 index 0000000..d2b69c1 --- /dev/null +++ b/nginx/bots.d/blacklist-user-agents.conf @@ -0,0 +1,79 @@ +# EDIT THIS FILE AS YOU LIKE TO BLACKLIST OR WHITELIST ANY BAD USER-AGENT STRINGS YOU WANT TO SCAN FOR +# **************************************************************************************************** + +# THIS IS BOTH YOUR WHITELIST AND BLACKLIST FOR USER-AGENTS + +# VERSION INFORMATION # +#---------------------- +# Version: V4.2019.08 +# Updated: 2019-07-05 +#---------------------- +# VERSION INFORMATION # + +############################################################################## +# _ __ _ # +# / |/ /__ _(_)__ __ __ # +# / / _ `/ / _ \\ \ / # +# /_/|_/\_, /_/_//_/_\_\ # +# __/___/ __ ___ __ ___ __ __ # +# / _ )___ ____/ / / _ )___ / /_ / _ )/ /__ ____/ /_____ ____ # +# / _ / _ `/ _ / / _ / _ \/ __/ / _ / / _ \/ __/ '_/ -_) __/ # +# /____/\_,_/\_,_/ /____/\___/\__/ /____/_/\___/\__/_/\_\\__/_/ # +# # +############################################################################## + +# Add One Entry Per Line - List all the extra bad User-Agents you want to permanently block or whitelist. + +# This is for User-Agents that are not included in the main list of the bot blocker +# This file must exist on your system or Nginx will fail a reload due to a missing file +# This allows you finer control of keeping certain bots blocked and automatic updates will +# Never be able to remove this custom list of yours + +# Please note this include file loads first before any of the already whitelisted User-Agents +# in the bad bot blocker. By loading first in line it over-rides anything below it so for instance +# if you want to block Baidu, Google or Bing for any reason you add them to this file which loads +# first and takes precedence over anything below it. This now allows even finer control over the +# bad bot blocker. Enjoy !!! + +# Even though this file is called blacklist-user-agents, as mentioned it can also be used to whitelist user agents +# By adding them below and setting the 3; to 0; this will permanently whitelist the User-Agent. + +# Make sure any words that contain special characters are escaped and include word boundaries as per the Regex examples below. + +# Example the User-Agent name "someverybaduseragentname1" is entered as "(?:\b)someverybaduseragentname1(?:\b)" +# Example the User-Agent name "some-very-bad-useragentname2" is entered as "(?:\b)some\-very\-bad\-useragentname1(?:\b)" +# the "(?:\b)" and "(?:\b)" are word boundaries which prevents partial matching and false positives. + +# BY DEFAULT ALL THE EXAMPLES BELOW ARE COMMENTED OUT AND HENCE NOT ENABLED + +# --------------------- +# WHITELISTING EXAMPLES +# --------------------- +# "~*(?:\b)someverygooduseragentname1(?:\b)" 0; +# "~*(?:\b)someverygooduseragentname2(?:\b)" 0; +# "~*(?:\b)some\-very\-good\-useragentname2(?:\b)" 0; + +# --------------------- +# BLACKLISTING EXAMPLES +# --------------------- +# "~*(?:\b)someverybaduseragentname1(?:\b)" 3; +# "~*(?:\b)someverybaduseragentname2(?:\b)" 3; +# "~*(?:\b)some\-very\-bad\-useragentname2(?:\b)" 3; + +# Here are some default things I block on my own server, these appear in various types of injection attacks +# You can disable them if you have problems or don't agree by switching thir value to 0 or moving them into the whitelist section first and then making their value 0 + + +# ------------ +# MY WHITELIST +# ------------ + + +# ------------ +# MY BLACKLIST +# ------------ + +"~*(?:\b)x22(?:\b)" 3; +"~*(?:\b){|}(?:\b)" 3; +"~*(?:\b)mb_ereg_replace(?:\b)" 3; +"~*(?:\b)file_put_contents(?:\b)" 3; diff --git a/nginx/bots.d/blockbots.conf b/nginx/bots.d/blockbots.conf new file mode 100644 index 0000000..1c89847 --- /dev/null +++ b/nginx/bots.d/blockbots.conf @@ -0,0 +1,85 @@ +# Author/Copyright: Mitchell Krog - https://github.com/mitchellkrogza/ + +# VERSION INFORMATION # +#---------------------- +# Version: V4.2019.04 +# Updated: 2019-06-28 +#---------------------- +# VERSION INFORMATION # + +############################################################################## +# _ __ _ # +# / |/ /__ _(_)__ __ __ # +# / / _ `/ / _ \\ \ / # +# /_/|_/\_, /_/_//_/_\_\ # +# __/___/ __ ___ __ ___ __ __ # +# / _ )___ ____/ / / _ )___ / /_ / _ )/ /__ ____/ /_____ ____ # +# / _ / _ `/ _ / / _ / _ \/ __/ / _ / / _ \/ __/ '_/ -_) __/ # +# /____/\_,_/\_,_/ /____/\___/\__/ /____/_/\___/\__/_/\_\\__/_/ # +# # +############################################################################## + +# Include this in a vhost file within a server {} block using and include statement like below +# Place it near the top of your server {} block before any location / statements and it will block everywhere on your site. + +# server { +# #Config stuff here +# include /etc/nginx/bots.d/blockbots.conf +# include /etc/nginx/bots.d/ddos.conf +# #Other config stuff here +# } + +####################################################################### + +# ----------------------------------- +# OVER-RIDE BLOCKER / SUPER WHITELIST +# ----------------------------------- +# In this block you can allow any IP address specified here to over-ride any bad bot or IP blocking of the blocker. +# This is useful for testing or allowing only specific IP's (ie. Internal ranges) to never be blocked. +# More IP's can be added example > "(127.0.0.1)|(192.168.0.1)|(192.168.1.1)" +# If you even blacklisted 127.0.0.1 or your own IP by giving it a value of 1 in any of the includes, this will over-ride that block. + +# UNCOMMENT THE NEXT 4 LINES TO ACTIVATE THE SUPER WHITELIST +#if ($remote_addr ~ "(127.0.0.1)|(192.168.0.1)" ) { + #set $bad_bot '0'; #Uncommenting this line will disable bad_bots functionality for specified IP(s) + #set $validate_client '0'; #Uncommenting this line will disable validate_client ip blocking functionality for specified IP(s) +#} + +# -------------- +# BLOCK BAD BOTS +# -------------- + +# Section bot_1 Unused +#limit_conn bot1_connlimit 100; +#limit_req zone=bot1_reqlimitip burst=50; + +limit_conn bot2_connlimit 10; +limit_req zone=bot2_reqlimitip burst=10; +if ($bad_bot = '3') { + return 444; # << Response Code Issued May Be Modified to Whatever you Choose ie. 404 but 444 wastes less of Nginxs time + } + +# --------------------- +# BLOCK BAD REFER WORDS +# --------------------- + +if ($bad_words) { + return 444; # << Response Code Issued May Be Modified to Whatever you Choose ie. 404 but 444 wastes less of Nginxs time +} + +# ------------------ +# BLOCK BAD REFERERS +# ------------------ + +if ($bad_referer) { + return 444; # << Response Code Issued May Be Modified to Whatever you Choose ie. 404 but 444 wastes less of Nginxs time +} + +# ----------------------------- +# BLOCK IP ADDRESSES and RANGES +# ----------------------------- + +if ($validate_client) { + return 444; # << Response Code Issued May Be Modified to Whatever you Choose ie. 404 but 444 wastes less of Nginxs time +} + diff --git a/nginx/bots.d/custom-bad-referrers.conf b/nginx/bots.d/custom-bad-referrers.conf new file mode 100644 index 0000000..74f4099 --- /dev/null +++ b/nginx/bots.d/custom-bad-referrers.conf @@ -0,0 +1,62 @@ +# EDIT THIS FILE AS YOU LIKE TO ADD ANY ADDITIONAL BAD REFERRER DOMAINS YOU WANT TO SCAN FOR ### + +# THIS IS BOTH YOUR WHITELIST AND BLACKLIST FOR REFERRERS and DOMAINS + +# VERSION INFORMATION # +#---------------------- +# Version: V4.2019.09 +# Updated: 2019-07-05 +#---------------------- +# VERSION INFORMATION # + +############################################################################## +# _ __ _ # +# / |/ /__ _(_)__ __ __ # +# / / _ `/ / _ \\ \ / # +# /_/|_/\_, /_/_//_/_\_\ # +# __/___/ __ ___ __ ___ __ __ # +# / _ )___ ____/ / / _ )___ / /_ / _ )/ /__ ____/ /_____ ____ # +# / _ / _ `/ _ / / _ / _ \/ __/ / _ / / _ \/ __/ '_/ -_) __/ # +# /____/\_,_/\_,_/ /____/\___/\__/ /____/_/\___/\__/_/\_\\__/_/ # +# # +############################################################################## + +# This is merely an example and gets auto included as since Version 2.2017.07 introduced on 2017-04-20 +# This file must exist on your system or Nginx will fail a reload due to a missing file +# Only add one entry per line + +# Make sure any domains have dots and special characters escaped as per the Regex examples below. +# For example some-veryvery-randomwebsitename-thatdoesnotexist4.com should be entered as +# some\-veryvery\-randomwebsitename\-thatdoesnotexist4\.com + +# ***************************************************************************************** +# PLEASE MAKE SURE that you use word regex boundaries to avoid false positive detection !!! +# ***************************************************************************************** + +# As you can see in the examples below the domain "someveryveryrandomwebsitenamethatdoesnotexist1\.com" +# is entered with a preceding (?:\b) and an ending (?:\b) +# this makes it now "(?:\b)someveryveryrandomwebsitenamethatdoesnotexist1\.com(?:\b)". +# It is crucial to use the word boundaries regex formatting. +# --------- +# EXAMPLES: +# --------- +# BY DEFAULT ALL THE EXAMPLES BELOW ARE COMMENTED OUT AND HENCE NOT ENABLED +# "~*(?:\b)someveryveryrandomwebsitenamethatdoesnotexist1\.com(?:\b)" 1; +# "~*(?:\b)someveryveryrandomwebsitenamethatdoesnotexist2\.com(?:\b)" 1; +# "~*(?:\b)someveryveryrandomwebsitenamethatdoesnotexist3\.com(?:\b)" 1; +# "~*(?:\b)some\-veryvery\-randomweb\-sitenamethatdoesnotexist4\.com(?:\b)" 1; + +# ------------ +# MY WHITELIST +# ------------ + +# "~*(?:\b)mywebsite\.com(?:\b)" 0; + + +# ------------ +# MY BLACKLIST +# ------------ + +# "~*(?:\b)someotherwebsite\.com(?:\b)" 1; + + diff --git a/nginx/bots.d/ddos.conf b/nginx/bots.d/ddos.conf new file mode 100644 index 0000000..69cee11 --- /dev/null +++ b/nginx/bots.d/ddos.conf @@ -0,0 +1,36 @@ +####################################################################### + +### VERSION INFORMATION # +################################################### +### Version: V4.2019.02 +### Updated: 2019-06-24 +################################################### +### VERSION INFORMATION ## + +############################################################################## +# _ __ _ # +# / |/ /__ _(_)__ __ __ # +# / / _ `/ / _ \\ \ / # +# /_/|_/\_, /_/_//_/_\_\ # +# __/___/ __ ___ __ ___ __ __ # +# / _ )___ ____/ / / _ )___ / /_ / _ )/ /__ ____/ /_____ ____ # +# / _ / _ `/ _ / / _ / _ \/ __/ / _ / / _ \/ __/ '_/ -_) __/ # +# /____/\_,_/\_,_/ /____/\___/\__/ /____/_/\___/\__/_/\_\\__/_/ # +# # +############################################################################## + +# Author: Mitchell Krog - https://github.com/mitchellkrogza/ + +# Include this in a vhost file within a server {} block using and include statement like below + +# server { +# #Config stuff here +# include /etc/nginx/bots.d/blockbots.conf +# include /etc/nginx/bots.d/ddos.conf +# #Other config stuff here +# } + +####################################################################### + +limit_conn addr 200; +limit_req zone=flood burst=200 nodelay; \ No newline at end of file diff --git a/nginx/bots.d/whitelist-domains.conf b/nginx/bots.d/whitelist-domains.conf new file mode 100644 index 0000000..e8d9f59 --- /dev/null +++ b/nginx/bots.d/whitelist-domains.conf @@ -0,0 +1,57 @@ +# EDIT THIS FILE AS YOU LIKE TO WHITELIST YOUR OWN DOMAIN NAMES AND SPARE THEM FROM ANY REFERRER CHECKING ### + +# VERSION INFORMATION # +#---------------------- +# Version: V4.2019.08 +# Updated: 2019-07-05 +#---------------------- +# VERSION INFORMATION # + +############################################################################## +# _ __ _ # +# / |/ /__ _(_)__ __ __ # +# / / _ `/ / _ \\ \ / # +# /_/|_/\_, /_/_//_/_\_\ # +# __/___/ __ ___ __ ___ __ __ # +# / _ )___ ____/ / / _ )___ / /_ / _ )/ /__ ____/ /_____ ____ # +# / _ / _ `/ _ / / _ / _ \/ __/ / _ / / _ \/ __/ '_/ -_) __/ # +# /____/\_,_/\_,_/ /____/\___/\__/ /____/_/\___/\__/_/\_\\__/_/ # +# # +############################################################################## + +# Add One Entry Per Line - List all your own domains of the sites you host on the server +# This file must exist on your system or Nginx will fail a reload due to a missing file +# Automatic updates will never be able to remove this custom list of yours +# Add One Entry Per Line + +# Make sure any domains have dots and special characters escaped as per the Regex examples below. +# For example myfirstowndomainname.com should be entered as myfirstowndomainname\.com +# and my-second-owndomainname.com should be entered as my\-second\-owndomainname\.com + +# ***************************************************************************************** +# PLEASE MAKE SURE that you use word regex boundaries to avoid false positive detection !!! +# ***************************************************************************************** + +# As you can see in the examples below the domain "myfirstowndomainname\.com" is entered with a preceding (?:\b) and an ending (?:\b) +# this makes it now "(?:\b)myfirstowndomainname\.com(?:\b)". It is important to use the word boundaries regex formatting. + +# BY DEFAULT ALL THE EXAMPLES BELOW ARE COMMENTED OUT AND HENCE NOT ENABLED +# --------- +# EXAMPLES: +# --------- +# "~*(?:\b)myfirstowndomainname\.com(?:\b)" 0; +# "~*(?:\b)my\-second\-owndomainname\.com(?:\b)" 0; + +# ------------ +# MY WHITELIST +# ------------ + + + + + +# NOTE: This file can also blacklist by giving something a value of 1 +# but rather please do your blacklisting in the custom-bad-referrers.conf include file. + +# NOTE: If you whitelist your own domain here, any words in bad-referrer-words.conf will not be effective if the attacker passes your own domain name in the referrer string. +# SEE NOTES: in bad-referrer-words.conf diff --git a/nginx/bots.d/whitelist-ips.conf b/nginx/bots.d/whitelist-ips.conf new file mode 100644 index 0000000..46ae686 --- /dev/null +++ b/nginx/bots.d/whitelist-ips.conf @@ -0,0 +1,47 @@ +# EDIT THIS FILE AS YOU LIKE TO WHITELIST ALL YOUR IP ADDRESSES AND IP RANGES ### + +# VERSION INFORMATION # +#---------------------- +# Version: V4.2019.05 +# Updated: 2019-06-28 +#---------------------- +# VERSION INFORMATION # + +############################################################################## +# _ __ _ # +# / |/ /__ _(_)__ __ __ # +# / / _ `/ / _ \\ \ / # +# /_/|_/\_, /_/_//_/_\_\ # +# __/___/ __ ___ __ ___ __ __ # +# / _ )___ ____/ / / _ )___ / /_ / _ )/ /__ ____/ /_____ ____ # +# / _ / _ `/ _ / / _ / _ \/ __/ / _ / / _ \/ __/ '_/ -_) __/ # +# /____/\_,_/\_,_/ /____/\___/\__/ /____/_/\___/\__/_/\_\\__/_/ # +# # +############################################################################## + +# Add One Entry Per Line - List all your IP's and IP Ranges you want to whitelist +# This file must exist on your system or Nginx will fail a reload due to a missing file +# Automatic updates will never be able to remove this custom list of yours +# Add One Entry Per Line as per the example +# Only add actual IP addresses and ranges here + +# BY DEFAULT ALL THE EXAMPLES BELOW ARE COMMENTED OUT AND HENCE NOT ENABLED +# REFRAIN FROM USING 127.0.0.1 AS IT MAY CAUSE UNDESIRABLE RESULTS ON SOME SYSTEMS +# --------- +# EXAMPLES: +# --------- +# 111.111.111.111 0; + +# ------------ +# MY WHITELIST +# ------------ + + +# ------ +# NOTES: +# ------ +# - This file rules over any other other parts of the IP blocking. +# - If you blacklisted your own IP in blacklist-ips.conf whitelisting it here will over-ride the blacklisting. +# - Whitelisting IP's and RANGES here ONLY affects the IP blocking functions. +# - This file will NOT allow your own IP to bypass bad User-Agent or Referrer String checks. +# - To bypass everything for a certain IP see notes in blockbots.conf on SUPER WHITELIST diff --git a/nginx/conf.d/botblocker-nginx-settings.conf b/nginx/conf.d/botblocker-nginx-settings.conf new file mode 100644 index 0000000..2c1bcdd --- /dev/null +++ b/nginx/conf.d/botblocker-nginx-settings.conf @@ -0,0 +1,31 @@ +############################################################################## +# _ __ _ # +# / |/ /__ _(_)__ __ __ # +# / / _ `/ / _ \\ \ / # +# /_/|_/\_, /_/_//_/_\_\ # +# __/___/ __ ___ __ ___ __ __ # +# / _ )___ ____/ / / _ )___ / /_ / _ )/ /__ ____/ /_____ ____ # +# / _ / _ `/ _ / / _ / _ \/ __/ / _ / / _ \/ __/ '_/ -_) __/ # +# /____/\_,_/\_,_/ /____/\___/\__/ /____/_/\___/\__/_/\_\\__/_/ # +# # +############################################################################## + +# Version 1.1 +# ! new directives also to be added to include_filelist.txt ! # + +#server_names_hash_bucket_size 256; +#server_names_hash_max_size 4096; +variables_hash_max_size 4096; +variables_hash_bucket_size 4096; +limit_req_zone $binary_remote_addr zone=flood:50m rate=90r/s; +limit_conn_zone $binary_remote_addr zone=addr:50m; + +# **************************************************************************** +# NOTE: IF you are using a system like Nginx-Proxy from @JWilder +# **************************************************************************** +# Repo URL: https://github.com/jwilder/nginx-proxy +# You will need to comment out the first line here as follows. +# #server_names_hash_bucket_size 128; +# You will also need to modify the nginx.tmpl file to add the default include +# include /etc/nginx/conf.d/* +# **************************************************************************** diff --git a/nginx/conf.d/globalblacklist.conf b/nginx/conf.d/globalblacklist.conf new file mode 100644 index 0000000..5834248 --- /dev/null +++ b/nginx/conf.d/globalblacklist.conf @@ -0,0 +1,18427 @@ +### ----------------------------------------------------------- +### THE NGINX ULTIMATE BAD BOT, BAD IP AND BAD REFERRER BLOCKER +### ----------------------------------------------------------- + +### VERSION INFORMATION # +################################################### +### Version: V4.2021.06.2438 +### Updated: Mon Jun 21 15:32:20 SAST 2021 +### Bad Referrer Count: 7063 +### Bad Bot Count: 615 +################################################### +### VERSION INFORMATION ## + +### -------------------------------------------- +### HELP SUPPORT THIS PROJECT - Send Me a Coffee +### https://ko-fi.com/mitchellkrog +### -------------------------------------------- + +############################################################################## +# _ __ _ # +# / |/ /__ _(_)__ __ __ # +# / / _ `/ / _ \\ \ / # +# /_/|_/\_, /_/_//_/_\_\ # +# __/___/ __ ___ __ ___ __ __ # +# / _ )___ ____/ / / _ )___ / /_ / _ )/ /__ ____/ /_____ ____ # +# / _ / _ `/ _ / / _ / _ \/ __/ / _ / / _ \/ __/ '_/ -_) __/ # +# /____/\_,_/\_,_/ /____/\___/\__/ /____/_/\___/\__/_/\_\\__/_/ # +# # +############################################################################## + +### This file implements a checklist / blacklist for good user agents, bad user agents and +### bad referrers on Nginx Web Server. It also has whitelisting for your own IP's and known good IP Ranges +### and also has rate limiting functionality for bad bots who you only want to rate limit +### and not actually block out entirely. It is very powerful and also very flexible. + +### -------------------------------------------------------------------------- +### Created By: https://github.com/mitchellkrogza/ +### Repo Url: https://github.com/mitchellkrogza/nginx-ultimate-bad-bot-blocker +### Copyright Mitchell Krog - +### Contributors: Stuart Cardall - https://github.com/itoffshore +### -------------------------------------------------------------------------- + +### -------------------------------------------------------------------------- +### Tested on: nginx/1.10.3 up to latest Mainstream Version (Ubuntu 16.04) +### -------------------------------------------------------------------------- + +### This list was developed and is in use on a live Nginx server running some very busy web sites. +### It was built from the ground up using real data from daily logs and is updated almost daily. +### It has been extensively tested for false positives and all additions to the lists of bad user agents, +### spam referrers, rogue IP address, scanners, scrapers and domain hijacking sites are extensively checked +### before they are added. It is monitored extensively for any false positives. + +### --------- +### Features: +### --------- +### Clear formatting for Ease of Maintenance. +### Alphabetically ordered lists for Ease of Maintenance. +### Extensive Commenting for Ease of Reference. +### Extensive bad_bot list +### Extensive bad_referrer list (please excuse the nasty words and domains) +### Simple regex patterns versus complicated messy regex patterns. +### Checks regardless of http / https urls or the lack of any protocol sent. +### IP range blocking / whitelisting. +### Rate Limiting Functions. + +### ------------ +### INSTALLATION +### ------------ + +### PLEASE use the install, setup and update scripts provided for you to ease your installation. +### This Auto Installation procedure is documented in the README.md and AUTO-CONFIGURATION.md files. +### Installation, Setup and Update Scripts Contributed by Stuart Cardall - https://github.com/itoffshore +### There are also manual configuration instructions provided for those not wishing to do an auto install. + +### ----------------------------------------------- +### !!!!! PLEASE READ INLINE NOTES ON TESTING !!!!! +### ----------------------------------------------- + +### SETTINGS: +### --------------------------------------------- +### 0 = allowed - no limits +### 1 = allowed or rate limited less restrictive +### 2 = rate limited more +### 3 = block completely +### --------------------------------------------- + +### ------------------------------------------------------------ +### CONTRIBUTING / PULL REQUESTS / ADDING YOUR OWN BAD REFERRERS +### ------------------------------------------------------------ + +### For contributing, corrections or adding bots or referrers to this repo, +### Send a Pull Request (PR) on any of the .list files in the _generator_lists folder +### All Pull Requests will be checked for accuracy before being merged. + +# ----------------------- +# !!!!! PLEASE TEST !!!!! +# ----------------------- + +# ALWAYS test any User-Agent Strings you add here to make sure you have it right +# Use a Chrome Extension called "User-Agent Switcher for Chrome" where you can create your +# own custom lists of User-Agents and test them easily against your rules below. + +# You can also use curl from the command line to test user-agents as per the examples below: + +# curl -I http://www.yourdomain.com -A "GoogleBot" ---- GIVES YOU: HTTP/1.1 200 OK (Meaning web page was served to Client) +# curl -I http://www.yourdomain.com -A "80legs" ---- GIVES YOU: curl: (52) Empty reply from server (Meaning Nginx gave a 444 Dropped Connection) + + +# ======================= +# START BLOCKER FUNCTIONS +# ======================= + +# !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! +# DO NOT EDIT ANYTHING BELOW THIS LINE !!! +# !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! + +# ============================= +# BEGIN SECTION 1 - USER-AGENTS +# ============================= + +# ALLOW / BLOCK User Agents / Bots + +# ------------------------------------------------------------------- +# Map all GOOD and BAD UA (User Agents) to a variable called $bad_bot +# ------------------------------------------------------------------- + +map $http_user_agent $bad_bot { + default 0; + +# ----------------------------------------------------------------------------------- +# START CUSTOM BLACKLISTED USER AGENTS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ### +# ----------------------------------------------------------------------------------- + +# Include your Own Custom List of Bad User Agents +# Use the include file below to further customize your own list of additional user-agents you wish to permanently block +# This include file allows whitelisting and blacklisting of anything specified below it. +# This include file alows you to over-ride any Bad / Good UA (Bot) declared in this blocker to your liking. + + include /etc/nginx/bots.d/blacklist-user-agents.conf; + +# --------------------------------------------------------------------------------- +# END CUSTOM BLACKLISTED USER AGENTS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ### +# --------------------------------------------------------------------------------- + +# -------------------------------------------------- +# BAD UA (User-Agent) Strings That We Block Outright +# -------------------------------------------------- + +# START BAD BOTS ### DO NOT EDIT THIS LINE AT ALL ### + "~*(?:\b)01h4x.com(?:\b)" 3; + "~*(?:\b)360Spider(?:\b)" 3; + "~*(?:\b)404checker(?:\b)" 3; + "~*(?:\b)404enemy(?:\b)" 3; + "~*(?:\b)80legs(?:\b)" 3; + "~*(?:\b)Abonti(?:\b)" 3; + "~*(?:\b)Aboundex(?:\b)" 3; + "~*(?:\b)Aboundexbot(?:\b)" 3; + "~*(?:\b)Acunetix(?:\b)" 3; + "~*(?:\b)ADmantX(?:\b)" 3; + "~*(?:\b)AfD-Verbotsverfahren(?:\b)" 3; + "~*(?:\b)AhrefsBot(?:\b)" 3; + "~*(?:\b)AIBOT(?:\b)" 3; + "~*(?:\b)AiHitBot(?:\b)" 3; + "~*(?:\b)Aipbot(?:\b)" 3; + "~*(?:\b)Alexibot(?:\b)" 3; + "~*(?:\b)Alligator(?:\b)" 3; + "~*(?:\b)AllSubmitter(?:\b)" 3; + "~*(?:\b)AlphaBot(?:\b)" 3; + "~*(?:\b)Anarchie(?:\b)" 3; + "~*(?:\b)Anarchy(?:\b)" 3; + "~*(?:\b)Anarchy99(?:\b)" 3; + "~*(?:\b)Ankit(?:\b)" 3; + "~*(?:\b)Anthill(?:\b)" 3; + "~*(?:\b)Apexoo(?:\b)" 3; + "~*(?:\b)archive.org_bot(?:\b)" 3; + "~*(?:\b)arquivo.pt(?:\b)" 3; + "~*(?:\b)arquivo-web-crawler(?:\b)" 3; + "~*(?:\b)Aspiegel(?:\b)" 3; + "~*(?:\b)ASPSeek(?:\b)" 3; + "~*(?:\b)Asterias(?:\b)" 3; + "~*(?:\b)Attach(?:\b)" 3; + "~*(?:\b)autoemailspider(?:\b)" 3; + "~*(?:\b)AwarioRssBot(?:\b)" 3; + "~*(?:\b)AwarioSmartBot(?:\b)" 3; + "~*(?:\b)BackDoorBot(?:\b)" 3; + "~*(?:\b)Backlink-Ceck(?:\b)" 3; + "~*(?:\b)backlink-check(?:\b)" 3; + "~*(?:\b)BacklinkCrawler(?:\b)" 3; + "~*(?:\b)BackStreet(?:\b)" 3; + "~*(?:\b)BackWeb(?:\b)" 3; + "~*(?:\b)Badass(?:\b)" 3; + "~*(?:\b)Bandit(?:\b)" 3; + "~*(?:\b)Barkrowler(?:\b)" 3; + "~*(?:\b)BatchFTP(?:\b)" 3; + "~*(?:\b)Battleztar\ Bazinga(?:\b)" 3; + "~*(?:\b)BBBike(?:\b)" 3; + "~*(?:\b)BDCbot(?:\b)" 3; + "~*(?:\b)BDFetch(?:\b)" 3; + "~*(?:\b)BetaBot(?:\b)" 3; + "~*(?:\b)Bigfoot(?:\b)" 3; + "~*(?:\b)Bitacle(?:\b)" 3; + "~*(?:\b)Blackboard(?:\b)" 3; + "~*(?:\b)Black\ Hole(?:\b)" 3; + "~*(?:\b)BlackWidow(?:\b)" 3; + "~*(?:\b)BLEXBot(?:\b)" 3; + "~*(?:\b)Blow(?:\b)" 3; + "~*(?:\b)BlowFish(?:\b)" 3; + "~*(?:\b)Boardreader(?:\b)" 3; + "~*(?:\b)Bolt(?:\b)" 3; + "~*(?:\b)BotALot(?:\b)" 3; + "~*(?:\b)Brandprotect(?:\b)" 3; + "~*(?:\b)Brandwatch(?:\b)" 3; + "~*(?:\b)Buck(?:\b)" 3; + "~*(?:\b)Buddy(?:\b)" 3; + "~*(?:\b)BuiltBotTough(?:\b)" 3; + "~*(?:\b)BuiltWith(?:\b)" 3; + "~*(?:\b)Bullseye(?:\b)" 3; + "~*(?:\b)BunnySlippers(?:\b)" 3; + "~*(?:\b)BuzzSumo(?:\b)" 3; + "~*(?:\b)Calculon(?:\b)" 3; + "~*(?:\b)CATExplorador(?:\b)" 3; + "~*(?:\b)CazoodleBot(?:\b)" 3; + "~*(?:\b)CCBot(?:\b)" 3; + "~*(?:\b)Cegbfeieh(?:\b)" 3; + "~*(?:\b)CensysInspect(?:\b)" 3; + "~*(?:\b)check1.exe(?:\b)" 3; + "~*(?:\b)CheeseBot(?:\b)" 3; + "~*(?:\b)CherryPicker(?:\b)" 3; + "~*(?:\b)CheTeam(?:\b)" 3; + "~*(?:\b)ChinaClaw(?:\b)" 3; + "~*(?:\b)Chlooe(?:\b)" 3; + "~*(?:\b)Claritybot(?:\b)" 3; + "~*(?:\b)Cliqzbot(?:\b)" 3; + "~*(?:\b)Cloud\ mapping(?:\b)" 3; + "~*(?:\b)coccocbot-web(?:\b)" 3; + "~*(?:\b)Cocolyzebot(?:\b)" 3; + "~*(?:\b)CODE87(?:\b)" 3; + "~*(?:\b)Cogentbot(?:\b)" 3; + "~*(?:\b)cognitiveseo(?:\b)" 3; + "~*(?:\b)Collector(?:\b)" 3; + "~*(?:\b)com.plumanalytics(?:\b)" 3; + "~*(?:\b)Copier(?:\b)" 3; + "~*(?:\b)CopyRightCheck(?:\b)" 3; + "~*(?:\b)Copyscape(?:\b)" 3; + "~*(?:\b)Cosmos(?:\b)" 3; + "~*(?:\b)Craftbot(?:\b)" 3; + "~*(?:\b)crawler4j(?:\b)" 3; + "~*(?:\b)crawler.feedback(?:\b)" 3; + "~*(?:\b)crawl.sogou.com(?:\b)" 3; + "~*(?:\b)CrazyWebCrawler(?:\b)" 3; + "~*(?:\b)Crescent(?:\b)" 3; + "~*(?:\b)CrunchBot(?:\b)" 3; + "~*(?:\b)CSHttp(?:\b)" 3; + "~*(?:\b)Curious(?:\b)" 3; + "~*(?:\b)Custo(?:\b)" 3; + "~*(?:\b)CyotekWebCopy(?:\b)" 3; + "~*(?:\b)DatabaseDriverMysqli(?:\b)" 3; + "~*(?:\b)DataCha0s(?:\b)" 3; + "~*(?:\b)DBLBot(?:\b)" 3; + "~*(?:\b)demandbase-bot(?:\b)" 3; + "~*(?:\b)Demon(?:\b)" 3; + "~*(?:\b)Deusu(?:\b)" 3; + "~*(?:\b)Devil(?:\b)" 3; + "~*(?:\b)Digincore(?:\b)" 3; + "~*(?:\b)DigitalPebble(?:\b)" 3; + "~*(?:\b)DIIbot(?:\b)" 3; + "~*(?:\b)Dirbuster(?:\b)" 3; + "~*(?:\b)Disco(?:\b)" 3; + "~*(?:\b)Discobot(?:\b)" 3; + "~*(?:\b)Discoverybot(?:\b)" 3; + "~*(?:\b)Dispatch(?:\b)" 3; + "~*(?:\b)DittoSpyder(?:\b)" 3; + "~*(?:\b)DnyzBot(?:\b)" 3; + "~*(?:\b)DomainAppender(?:\b)" 3; + "~*(?:\b)DomainCrawler(?:\b)" 3; + "~*(?:\b)DomainSigmaCrawler(?:\b)" 3; + "~*(?:\b)Domains\ Project(?:\b)" 3; + "~*(?:\b)domainsproject.org(?:\b)" 3; + "~*(?:\b)DomainStatsBot(?:\b)" 3; + "~*(?:\b)DomCopBot(?:\b)" 3; + "~*(?:\b)Dotbot(?:\b)" 3; + "~*(?:\b)Download\ Wonder(?:\b)" 3; + "~*(?:\b)Dragonfly(?:\b)" 3; + "~*(?:\b)Drip(?:\b)" 3; + "~*(?:\b)DSearch(?:\b)" 3; + "~*(?:\b)DTS\ Agent(?:\b)" 3; + "~*(?:\b)EasyDL(?:\b)" 3; + "~*(?:\b)Ebingbong(?:\b)" 3; + "~*(?:\b)eCatch(?:\b)" 3; + "~*(?:\b)ECCP/1.0(?:\b)" 3; + "~*(?:\b)Ecxi(?:\b)" 3; + "~*(?:\b)EirGrabber(?:\b)" 3; + "~*(?:\b)EMail\ Siphon(?:\b)" 3; + "~*(?:\b)EMail\ Wolf(?:\b)" 3; + "~*(?:\b)EroCrawler(?:\b)" 3; + "~*(?:\b)evc-batch(?:\b)" 3; + "~*(?:\b)Evil(?:\b)" 3; + "~*(?:\b)Exabot(?:\b)" 3; + "~*(?:\b)Express\ WebPictures(?:\b)" 3; + "~*(?:\b)ExtLinksBot(?:\b)" 3; + "~*(?:\b)Extractor(?:\b)" 3; + "~*(?:\b)ExtractorPro(?:\b)" 3; + "~*(?:\b)Extreme\ Picture\ Finder(?:\b)" 3; + "~*(?:\b)EyeNetIE(?:\b)" 3; + "~*(?:\b)Ezooms(?:\b)" 3; + "~*(?:\b)facebookscraper(?:\b)" 3; + "~*(?:\b)FDM(?:\b)" 3; + "~*(?:\b)FemtosearchBot(?:\b)" 3; + "~*(?:\b)FHscan(?:\b)" 3; + "~*(?:\b)Fimap(?:\b)" 3; + "~*(?:\b)Firefox/7.0(?:\b)" 3; + "~*(?:\b)FlashGet(?:\b)" 3; + "~*(?:\b)Flunky(?:\b)" 3; + "~*(?:\b)Foobot(?:\b)" 3; + "~*(?:\b)Freeuploader(?:\b)" 3; + "~*(?:\b)FrontPage(?:\b)" 3; + "~*(?:\b)Fuzz(?:\b)" 3; + "~*(?:\b)FyberSpider(?:\b)" 3; + "~*(?:\b)Fyrebot(?:\b)" 3; + "~*(?:\b)GalaxyBot(?:\b)" 3; + "~*(?:\b)Genieo(?:\b)" 3; + "~*(?:\b)GermCrawler(?:\b)" 3; + "~*(?:\b)Getintent(?:\b)" 3; + "~*(?:\b)GetRight(?:\b)" 3; + "~*(?:\b)GetWeb(?:\b)" 3; + "~*(?:\b)Gigablast(?:\b)" 3; + "~*(?:\b)Gigabot(?:\b)" 3; + "~*(?:\b)G-i-g-a-b-o-t(?:\b)" 3; + "~*(?:\b)Go-Ahead-Got-It(?:\b)" 3; + "~*(?:\b)gopher(?:\b)" 3; + "~*(?:\b)Gotit(?:\b)" 3; + "~*(?:\b)GoZilla(?:\b)" 3; + "~*(?:\b)Go!Zilla(?:\b)" 3; + "~*(?:\b)Grabber(?:\b)" 3; + "~*(?:\b)GrabNet(?:\b)" 3; + "~*(?:\b)Grafula(?:\b)" 3; + "~*(?:\b)GrapeFX(?:\b)" 3; + "~*(?:\b)GrapeshotCrawler(?:\b)" 3; + "~*(?:\b)GridBot(?:\b)" 3; + "~*(?:\b)GT::WWW(?:\b)" 3; + "~*(?:\b)Haansoft(?:\b)" 3; + "~*(?:\b)HaosouSpider(?:\b)" 3; + "~*(?:\b)Harvest(?:\b)" 3; + "~*(?:\b)Havij(?:\b)" 3; + "~*(?:\b)HEADMasterSEO(?:\b)" 3; + "~*(?:\b)heritrix(?:\b)" 3; + "~*(?:\b)Heritrix(?:\b)" 3; + "~*(?:\b)Hloader(?:\b)" 3; + "~*(?:\b)HMView(?:\b)" 3; + "~*(?:\b)HTMLparser(?:\b)" 3; + "~*(?:\b)HTTP::Lite(?:\b)" 3; + "~*(?:\b)HTTrack(?:\b)" 3; + "~*(?:\b)Humanlinks(?:\b)" 3; + "~*(?:\b)HybridBot(?:\b)" 3; + "~*(?:\b)Iblog(?:\b)" 3; + "~*(?:\b)IDBot(?:\b)" 3; + "~*(?:\b)IDBTE4M(?:\b)" 3; + "~*(?:\b)Id-search(?:\b)" 3; + "~*(?:\b)IlseBot(?:\b)" 3; + "~*(?:\b)Image\ Fetch(?:\b)" 3; + "~*(?:\b)Image\ Sucker(?:\b)" 3; + "~*(?:\b)IndeedBot(?:\b)" 3; + "~*(?:\b)Indy\ Library(?:\b)" 3; + "~*(?:\b)InfoNaviRobot(?:\b)" 3; + "~*(?:\b)InfoTekies(?:\b)" 3; + "~*(?:\b)instabid(?:\b)" 3; + "~*(?:\b)Intelliseek(?:\b)" 3; + "~*(?:\b)InterGET(?:\b)" 3; + "~*(?:\b)Internet\ Ninja(?:\b)" 3; + "~*(?:\b)InternetSeer(?:\b)" 3; + "~*(?:\b)internetVista\ monitor(?:\b)" 3; + "~*(?:\b)ips-agent(?:\b)" 3; + "~*(?:\b)Iria(?:\b)" 3; + "~*(?:\b)IRLbot(?:\b)" 3; + "~*(?:\b)isitwp.com(?:\b)" 3; + "~*(?:\b)Iskanie(?:\b)" 3; + "~*(?:\b)IstellaBot(?:\b)" 3; + "~*(?:\b)JamesBOT(?:\b)" 3; + "~*(?:\b)Jbrofuzz(?:\b)" 3; + "~*(?:\b)JennyBot(?:\b)" 3; + "~*(?:\b)JetCar(?:\b)" 3; + "~*(?:\b)Jetty(?:\b)" 3; + "~*(?:\b)JikeSpider(?:\b)" 3; + "~*(?:\b)JOC\ Web\ Spider(?:\b)" 3; + "~*(?:\b)Joomla(?:\b)" 3; + "~*(?:\b)Jorgee(?:\b)" 3; + "~*(?:\b)JustView(?:\b)" 3; + "~*(?:\b)Jyxobot(?:\b)" 3; + "~*(?:\b)Kenjin\ Spider(?:\b)" 3; + "~*(?:\b)Keyword\ Density(?:\b)" 3; + "~*(?:\b)Kinza(?:\b)" 3; + "~*(?:\b)Kozmosbot(?:\b)" 3; + "~*(?:\b)Lanshanbot(?:\b)" 3; + "~*(?:\b)Larbin(?:\b)" 3; + "~*(?:\b)LeechFTP(?:\b)" 3; + "~*(?:\b)LeechGet(?:\b)" 3; + "~*(?:\b)LexiBot(?:\b)" 3; + "~*(?:\b)Lftp(?:\b)" 3; + "~*(?:\b)LibWeb(?:\b)" 3; + "~*(?:\b)Libwhisker(?:\b)" 3; + "~*(?:\b)LieBaoFast(?:\b)" 3; + "~*(?:\b)Lightspeedsystems(?:\b)" 3; + "~*(?:\b)Likse(?:\b)" 3; + "~*(?:\b)Linkbot(?:\b)" 3; + "~*(?:\b)Linkdexbot(?:\b)" 3; + "~*(?:\b)LinkextractorPro(?:\b)" 3; + "~*(?:\b)LinkpadBot(?:\b)" 3; + "~*(?:\b)LinkScan(?:\b)" 3; + "~*(?:\b)LinksManager(?:\b)" 3; + "~*(?:\b)LinkWalker(?:\b)" 3; + "~*(?:\b)LinqiaMetadataDownloaderBot(?:\b)" 3; + "~*(?:\b)LinqiaRSSBot(?:\b)" 3; + "~*(?:\b)LinqiaScrapeBot(?:\b)" 3; + "~*(?:\b)Lipperhey(?:\b)" 3; + "~*(?:\b)Lipperhey\ Spider(?:\b)" 3; + "~*(?:\b)Litemage_walker(?:\b)" 3; + "~*(?:\b)Lmspider(?:\b)" 3; + "~*(?:\b)LNSpiderguy(?:\b)" 3; + "~*(?:\b)Ltx71(?:\b)" 3; + "~*(?:\b)lwp-request(?:\b)" 3; + "~*(?:\b)LWP::Simple(?:\b)" 3; + "~*(?:\b)lwp-trivial(?:\b)" 3; + "~*(?:\b)Magnet(?:\b)" 3; + "~*(?:\b)Mag-Net(?:\b)" 3; + "~*(?:\b)magpie-crawler(?:\b)" 3; + "~*(?:\b)Mail.RU_Bot(?:\b)" 3; + "~*(?:\b)Majestic12(?:\b)" 3; + "~*(?:\b)Majestic-SEO(?:\b)" 3; + "~*(?:\b)Majestic\ SEO(?:\b)" 3; + "~*(?:\b)MarkMonitor(?:\b)" 3; + "~*(?:\b)MarkWatch(?:\b)" 3; + "~*(?:\b)Masscan(?:\b)" 3; + "~*(?:\b)Mass\ Downloader(?:\b)" 3; + "~*(?:\b)Mata\ Hari(?:\b)" 3; + "~*(?:\b)MauiBot(?:\b)" 3; + "~*(?:\b)Mb2345Browser(?:\b)" 3; + "~*(?:\b)meanpathbot(?:\b)" 3; + "~*(?:\b)Meanpathbot(?:\b)" 3; + "~*(?:\b)MeanPath\ Bot(?:\b)" 3; + "~*(?:\b)Mediatoolkitbot(?:\b)" 3; + "~*(?:\b)mediawords(?:\b)" 3; + "~*(?:\b)MegaIndex.ru(?:\b)" 3; + "~*(?:\b)Metauri(?:\b)" 3; + "~*(?:\b)MFC_Tear_Sample(?:\b)" 3; + "~*(?:\b)MicroMessenger(?:\b)" 3; + "~*(?:\b)Microsoft\ Data\ Access(?:\b)" 3; + "~*(?:\b)Microsoft\ URL\ Control(?:\b)" 3; + "~*(?:\b)MIDown\ tool(?:\b)" 3; + "~*(?:\b)MIIxpc(?:\b)" 3; + "~*(?:\b)Mister\ PiX(?:\b)" 3; + "~*(?:\b)MJ12bot(?:\b)" 3; + "~*(?:\b)Moblie Safari(?:\b)" 3; + "~*(?:\b)Mojeek(?:\b)" 3; + "~*(?:\b)Mojolicious(?:\b)" 3; + "~*(?:\b)Morfeus\ Fucking\ Scanner(?:\b)" 3; + "~*(?:\b)Mozlila(?:\b)" 3; + "~*(?:\b)MQQBrowser(?:\b)" 3; + "~*(?:\b)Mr.4x3(?:\b)" 3; + "~*(?:\b)MSFrontPage(?:\b)" 3; + "~*(?:\b)MSIECrawler(?:\b)" 3; + "~*(?:\b)Msrabot(?:\b)" 3; + "~*(?:\b)MTRobot(?:\b)" 3; + "~*(?:\b)muhstik-scan(?:\b)" 3; + "~*(?:\b)Musobot(?:\b)" 3; + "~*(?:\b)Name\ Intelligence(?:\b)" 3; + "~*(?:\b)Nameprotect(?:\b)" 3; + "~*(?:\b)Navroad(?:\b)" 3; + "~*(?:\b)NearSite(?:\b)" 3; + "~*(?:\b)Needle(?:\b)" 3; + "~*(?:\b)Nessus(?:\b)" 3; + "~*(?:\b)NetAnts(?:\b)" 3; + "~*(?:\b)Netcraft(?:\b)" 3; + "~*(?:\b)netEstate\ NE\ Crawler(?:\b)" 3; + "~*(?:\b)NetLyzer(?:\b)" 3; + "~*(?:\b)NetMechanic(?:\b)" 3; + "~*(?:\b)NetSpider(?:\b)" 3; + "~*(?:\b)Nettrack(?:\b)" 3; + "~*(?:\b)Net\ Vampire(?:\b)" 3; + "~*(?:\b)Netvibes(?:\b)" 3; + "~*(?:\b)NetZIP(?:\b)" 3; + "~*(?:\b)NextGenSearchBot(?:\b)" 3; + "~*(?:\b)Nibbler(?:\b)" 3; + "~*(?:\b)NICErsPRO(?:\b)" 3; + "~*(?:\b)Niki-bot(?:\b)" 3; + "~*(?:\b)Nikto(?:\b)" 3; + "~*(?:\b)NimbleCrawler(?:\b)" 3; + "~*(?:\b)Nimbostratus(?:\b)" 3; + "~*(?:\b)Ninja(?:\b)" 3; + "~*(?:\b)Nmap(?:\b)" 3; + "~*(?:\b)NPbot(?:\b)" 3; + "~*(?:\b)Nuclei(?:\b)" 3; + "~*(?:\b)Nutch(?:\b)" 3; + "~*(?:\b)oBot(?:\b)" 3; + "~*(?:\b)Octopus(?:\b)" 3; + "~*(?:\b)Offline\ Explorer(?:\b)" 3; + "~*(?:\b)Offline\ Navigator(?:\b)" 3; + "~*(?:\b)OnCrawl(?:\b)" 3; + "~*(?:\b)Openfind(?:\b)" 3; + "~*(?:\b)OpenLinkProfiler(?:\b)" 3; + "~*(?:\b)Openvas(?:\b)" 3; + "~*(?:\b)OpenVAS(?:\b)" 3; + "~*(?:\b)OPPO\ A33(?:\b)" 3; + "~*(?:\b)OrangeBot(?:\b)" 3; + "~*(?:\b)OrangeSpider(?:\b)" 3; + "~*(?:\b)OutclicksBot(?:\b)" 3; + "~*(?:\b)OutfoxBot(?:\b)" 3; + "~*(?:\b)PageAnalyzer(?:\b)" 3; + "~*(?:\b)Page\ Analyzer(?:\b)" 3; + "~*(?:\b)PageGrabber(?:\b)" 3; + "~*(?:\b)page\ scorer(?:\b)" 3; + "~*(?:\b)PageScorer(?:\b)" 3; + "~*(?:\b)PageThing.com(?:\b)" 3; + "~*(?:\b)Pandalytics(?:\b)" 3; + "~*(?:\b)Panscient(?:\b)" 3; + "~*(?:\b)Papa\ Foto(?:\b)" 3; + "~*(?:\b)Pavuk(?:\b)" 3; + "~*(?:\b)pcBrowser(?:\b)" 3; + "~*(?:\b)PECL::HTTP(?:\b)" 3; + "~*(?:\b)PeoplePal(?:\b)" 3; + "~*(?:\b)Petalbot(?:\b)" 3; + "~*(?:\b)PHPCrawl(?:\b)" 3; + "~*(?:\b)Picscout(?:\b)" 3; + "~*(?:\b)Picsearch(?:\b)" 3; + "~*(?:\b)PictureFinder(?:\b)" 3; + "~*(?:\b)Piepmatz(?:\b)" 3; + "~*(?:\b)Pimonster(?:\b)" 3; + "~*(?:\b)Pi-Monster(?:\b)" 3; + "~*(?:\b)Pixray(?:\b)" 3; + "~*(?:\b)PleaseCrawl(?:\b)" 3; + "~*(?:\b)plumanalytics(?:\b)" 3; + "~*(?:\b)Pockey(?:\b)" 3; + "~*(?:\b)POE-Component-Client-HTTP(?:\b)" 3; + "~*(?:\b)polaris\ version(?:\b)" 3; + "~*(?:\b)probe-image-size(?:\b)" 3; + "~*(?:\b)Probethenet(?:\b)" 3; + "~*(?:\b)ProPowerBot(?:\b)" 3; + "~*(?:\b)ProWebWalker(?:\b)" 3; + "~*(?:\b)Psbot(?:\b)" 3; + "~*(?:\b)Pu_iN(?:\b)" 3; + "~*(?:\b)Pump(?:\b)" 3; + "~*(?:\b)PxBroker(?:\b)" 3; + "~*(?:\b)PyCurl(?:\b)" 3; + "~*(?:\b)QueryN\ Metasearch(?:\b)" 3; + "~*(?:\b)Quick-Crawler(?:\b)" 3; + "~*(?:\b)RankActive(?:\b)" 3; + "~*(?:\b)RankActiveLinkBot(?:\b)" 3; + "~*(?:\b)RankFlex(?:\b)" 3; + "~*(?:\b)RankingBot(?:\b)" 3; + "~*(?:\b)RankingBot2(?:\b)" 3; + "~*(?:\b)Rankivabot(?:\b)" 3; + "~*(?:\b)RankurBot(?:\b)" 3; + "~*(?:\b)RealDownload(?:\b)" 3; + "~*(?:\b)Reaper(?:\b)" 3; + "~*(?:\b)RebelMouse(?:\b)" 3; + "~*(?:\b)Recorder(?:\b)" 3; + "~*(?:\b)RedesScrapy(?:\b)" 3; + "~*(?:\b)ReGet(?:\b)" 3; + "~*(?:\b)RepoMonkey(?:\b)" 3; + "~*(?:\b)Re-re(?:\b)" 3; + "~*(?:\b)Ripper(?:\b)" 3; + "~*(?:\b)ripz(?:\b)" 3; + "~*(?:\b)RocketCrawler(?:\b)" 3; + "~*(?:\b)Rogerbot(?:\b)" 3; + "~*(?:\b)RSSingBot(?:\b)" 3; + "~*(?:\b)s1z.ru(?:\b)" 3; + "~*(?:\b)SalesIntelligent(?:\b)" 3; + "~*(?:\b)satoristudio.net(?:\b)" 3; + "~*(?:\b)SBIder(?:\b)" 3; + "~*(?:\b)scalaj-http(?:\b)" 3; + "~*(?:\b)ScanAlert(?:\b)" 3; + "~*(?:\b)Scanbot(?:\b)" 3; + "~*(?:\b)scan.lol(?:\b)" 3; + "~*(?:\b)ScoutJet(?:\b)" 3; + "~*(?:\b)Scrapy(?:\b)" 3; + "~*(?:\b)Screaming(?:\b)" 3; + "~*(?:\b)ScreenerBot(?:\b)" 3; + "~*(?:\b)ScrepyBot(?:\b)" 3; + "~*(?:\b)Searchestate(?:\b)" 3; + "~*(?:\b)SearchmetricsBot(?:\b)" 3; + "~*(?:\b)Semrush(?:\b)" 3; + "~*(?:\b)SemrushBot(?:\b)" 3; + "~*(?:\b)SentiBot(?:\b)" 3; + "~*(?:\b)seobility(?:\b)" 3; + "~*(?:\b)SeobilityBot(?:\b)" 3; + "~*(?:\b)SEOkicks(?:\b)" 3; + "~*(?:\b)SEOkicks-Robot(?:\b)" 3; + "~*(?:\b)SEOlyticsCrawler(?:\b)" 3; + "~*(?:\b)Seomoz(?:\b)" 3; + "~*(?:\b)SEOprofiler(?:\b)" 3; + "~*(?:\b)seoscanners(?:\b)" 3; + "~*(?:\b)SeoSiteCheckup(?:\b)" 3; + "~*(?:\b)seostar(?:\b)" 3; + "~*(?:\b)SEOstats(?:\b)" 3; + "~*(?:\b)serpstatbot(?:\b)" 3; + "~*(?:\b)sexsearcher(?:\b)" 3; + "~*(?:\b)Shodan(?:\b)" 3; + "~*(?:\b)Siphon(?:\b)" 3; + "~*(?:\b)SISTRIX(?:\b)" 3; + "~*(?:\b)Sitebeam(?:\b)" 3; + "~*(?:\b)SiteCheckerBotCrawler(?:\b)" 3; + "~*(?:\b)sitechecker.pro(?:\b)" 3; + "~*(?:\b)SiteExplorer(?:\b)" 3; + "~*(?:\b)Siteimprove(?:\b)" 3; + "~*(?:\b)SiteLockSpider(?:\b)" 3; + "~*(?:\b)siteripz(?:\b)" 3; + "~*(?:\b)SiteSnagger(?:\b)" 3; + "~*(?:\b)SiteSucker(?:\b)" 3; + "~*(?:\b)Site\ Sucker(?:\b)" 3; + "~*(?:\b)Sitevigil(?:\b)" 3; + "~*(?:\b)SlySearch(?:\b)" 3; + "~*(?:\b)SmartDownload(?:\b)" 3; + "~*(?:\b)SMTBot(?:\b)" 3; + "~*(?:\b)Snake(?:\b)" 3; + "~*(?:\b)Snapbot(?:\b)" 3; + "~*(?:\b)Snoopy(?:\b)" 3; + "~*(?:\b)SocialRankIOBot(?:\b)" 3; + "~*(?:\b)Sociscraper(?:\b)" 3; + "~*(?:\b)sogouspider(?:\b)" 3; + "~*(?:\b)Sogou\ web\ spider(?:\b)" 3; + "~*(?:\b)Sosospider(?:\b)" 3; + "~*(?:\b)Sottopop(?:\b)" 3; + "~*(?:\b)SpaceBison(?:\b)" 3; + "~*(?:\b)Spammen(?:\b)" 3; + "~*(?:\b)SpankBot(?:\b)" 3; + "~*(?:\b)Spanner(?:\b)" 3; + "~*(?:\b)sp_auditbot(?:\b)" 3; + "~*(?:\b)Spbot(?:\b)" 3; + "~*(?:\b)Spinn3r(?:\b)" 3; + "~*(?:\b)SputnikBot(?:\b)" 3; + "~*(?:\b)spyfu(?:\b)" 3; + "~*(?:\b)Sqlmap(?:\b)" 3; + "~*(?:\b)Sqlworm(?:\b)" 3; + "~*(?:\b)Sqworm(?:\b)" 3; + "~*(?:\b)Steeler(?:\b)" 3; + "~*(?:\b)Stripper(?:\b)" 3; + "~*(?:\b)Sucker(?:\b)" 3; + "~*(?:\b)Sucuri(?:\b)" 3; + "~*(?:\b)SuperBot(?:\b)" 3; + "~*(?:\b)SuperHTTP(?:\b)" 3; + "~*(?:\b)Surfbot(?:\b)" 3; + "~*(?:\b)SurveyBot(?:\b)" 3; + "~*(?:\b)Suzuran(?:\b)" 3; + "~*(?:\b)Swiftbot(?:\b)" 3; + "~*(?:\b)sysscan(?:\b)" 3; + "~*(?:\b)Szukacz(?:\b)" 3; + "~*(?:\b)T0PHackTeam(?:\b)" 3; + "~*(?:\b)T8Abot(?:\b)" 3; + "~*(?:\b)tAkeOut(?:\b)" 3; + "~*(?:\b)Teleport(?:\b)" 3; + "~*(?:\b)TeleportPro(?:\b)" 3; + "~*(?:\b)Telesoft(?:\b)" 3; + "~*(?:\b)Telesphoreo(?:\b)" 3; + "~*(?:\b)Telesphorep(?:\b)" 3; + "~*(?:\b)The\ Intraformant(?:\b)" 3; + "~*(?:\b)TheNomad(?:\b)" 3; + "~*(?:\b)Thumbor(?:\b)" 3; + "~*(?:\b)TightTwatBot(?:\b)" 3; + "~*(?:\b)Titan(?:\b)" 3; + "~*(?:\b)Toata(?:\b)" 3; + "~*(?:\b)Toweyabot(?:\b)" 3; + "~*(?:\b)Tracemyfile(?:\b)" 3; + "~*(?:\b)Trendiction(?:\b)" 3; + "~*(?:\b)Trendictionbot(?:\b)" 3; + "~*(?:\b)trendiction.com(?:\b)" 3; + "~*(?:\b)trendiction.de(?:\b)" 3; + "~*(?:\b)True_Robot(?:\b)" 3; + "~*(?:\b)Turingos(?:\b)" 3; + "~*(?:\b)Turnitin(?:\b)" 3; + "~*(?:\b)TurnitinBot(?:\b)" 3; + "~*(?:\b)TwengaBot(?:\b)" 3; + "~*(?:\b)Twice(?:\b)" 3; + "~*(?:\b)Typhoeus(?:\b)" 3; + "~*(?:\b)UnisterBot(?:\b)" 3; + "~*(?:\b)Upflow(?:\b)" 3; + "~*(?:\b)URLy.Warning(?:\b)" 3; + "~*(?:\b)URLy\ Warning(?:\b)" 3; + "~*(?:\b)Vacuum(?:\b)" 3; + "~*(?:\b)Vagabondo(?:\b)" 3; + "~*(?:\b)V-BOT(?:\b)" 3; + "~*(?:\b)VB\ Project(?:\b)" 3; + "~*(?:\b)VCI(?:\b)" 3; + "~*(?:\b)VelenPublicWebCrawler(?:\b)" 3; + "~*(?:\b)VeriCiteCrawler(?:\b)" 3; + "~*(?:\b)VidibleScraper(?:\b)" 3; + "~*(?:\b)Virusdie(?:\b)" 3; + "~*(?:\b)VoidEYE(?:\b)" 3; + "~*(?:\b)Voil(?:\b)" 3; + "~*(?:\b)Voltron(?:\b)" 3; + "~*(?:\b)voyagerx.com(?:\b)" 3; + "~*(?:\b)Wallpapers/3.0(?:\b)" 3; + "~*(?:\b)WallpapersHD(?:\b)" 3; + "~*(?:\b)WASALive-Bot(?:\b)" 3; + "~*(?:\b)WBSearchBot(?:\b)" 3; + "~*(?:\b)Webalta(?:\b)" 3; + "~*(?:\b)WebAuto(?:\b)" 3; + "~*(?:\b)Web\ Auto(?:\b)" 3; + "~*(?:\b)WebBandit(?:\b)" 3; + "~*(?:\b)WebCollage(?:\b)" 3; + "~*(?:\b)Web\ Collage(?:\b)" 3; + "~*(?:\b)WebCopier(?:\b)" 3; + "~*(?:\b)WEBDAV(?:\b)" 3; + "~*(?:\b)WebEnhancer(?:\b)" 3; + "~*(?:\b)Web\ Enhancer(?:\b)" 3; + "~*(?:\b)WebFetch(?:\b)" 3; + "~*(?:\b)Web\ Fetch(?:\b)" 3; + "~*(?:\b)WebFuck(?:\b)" 3; + "~*(?:\b)Web\ Fuck(?:\b)" 3; + "~*(?:\b)WebGo\ IS(?:\b)" 3; + "~*(?:\b)WebImageCollector(?:\b)" 3; + "~*(?:\b)WebLeacher(?:\b)" 3; + "~*(?:\b)WebmasterWorldForumBot(?:\b)" 3; + "~*(?:\b)webmeup-crawler(?:\b)" 3; + "~*(?:\b)WebPix(?:\b)" 3; + "~*(?:\b)Web\ Pix(?:\b)" 3; + "~*(?:\b)WebReaper(?:\b)" 3; + "~*(?:\b)WebSauger(?:\b)" 3; + "~*(?:\b)Web\ Sauger(?:\b)" 3; + "~*(?:\b)Webshag(?:\b)" 3; + "~*(?:\b)WebsiteExtractor(?:\b)" 3; + "~*(?:\b)WebsiteQuester(?:\b)" 3; + "~*(?:\b)Website\ Quester(?:\b)" 3; + "~*(?:\b)Webster(?:\b)" 3; + "~*(?:\b)WebStripper(?:\b)" 3; + "~*(?:\b)WebSucker(?:\b)" 3; + "~*(?:\b)Web\ Sucker(?:\b)" 3; + "~*(?:\b)WebWhacker(?:\b)" 3; + "~*(?:\b)WebZIP(?:\b)" 3; + "~*(?:\b)WeSEE(?:\b)" 3; + "~*(?:\b)Whack(?:\b)" 3; + "~*(?:\b)Whacker(?:\b)" 3; + "~*(?:\b)Whatweb(?:\b)" 3; + "~*(?:\b)Who.is\ Bot(?:\b)" 3; + "~*(?:\b)Widow(?:\b)" 3; + "~*(?:\b)WinHTTrack(?:\b)" 3; + "~*(?:\b)WiseGuys\ Robot(?:\b)" 3; + "~*(?:\b)WISENutbot(?:\b)" 3; + "~*(?:\b)Wonderbot(?:\b)" 3; + "~*(?:\b)Woobot(?:\b)" 3; + "~*(?:\b)Wotbox(?:\b)" 3; + "~*(?:\b)Wprecon(?:\b)" 3; + "~*(?:\b)WPScan(?:\b)" 3; + "~*(?:\b)WWW-Collector-E(?:\b)" 3; + "~*(?:\b)WWW-Mechanize(?:\b)" 3; + "~*(?:\b)WWW::Mechanize(?:\b)" 3; + "~*(?:\b)WWWOFFLE(?:\b)" 3; + "~*(?:\b)x09Mozilla(?:\b)" 3; + "~*(?:\b)x22Mozilla(?:\b)" 3; + "~*(?:\b)Xaldon_WebSpider(?:\b)" 3; + "~*(?:\b)Xaldon\ WebSpider(?:\b)" 3; + "~*(?:\b)Xenu(?:\b)" 3; + "~*(?:\b)xpymep1.exe(?:\b)" 3; + "~*(?:\b)YoudaoBot(?:\b)" 3; + "~*(?:\b)Zade(?:\b)" 3; + "~*(?:\b)Zauba(?:\b)" 3; + "~*(?:\b)zauba.io(?:\b)" 3; + "~*(?:\b)Zermelo(?:\b)" 3; + "~*(?:\b)Zeus(?:\b)" 3; + "~*(?:\b)zgrab(?:\b)" 3; + "~*(?:\b)Zitebot(?:\b)" 3; + "~*(?:\b)ZmEu(?:\b)" 3; + "~*(?:\b)ZoomBot(?:\b)" 3; + "~*(?:\b)ZoominfoBot(?:\b)" 3; + "~*(?:\b)ZumBot(?:\b)" 3; + "~*(?:\b)ZyBorg(?:\b)" 3; +# END BAD BOTS ### DO NOT EDIT THIS LINE AT ALL ### + +# -------------------------------------------- +# GOOD UA User-Agent Strings We Know and Trust +# -------------------------------------------- + +# ----------------------------------------------------------------------- +# You can over-ride these in /etc/nginx/bots.d/blacklist-user-agents.conf +# by adding the same UA line there and chaning its value of 1 +# If you think GoogleBot is bad you would simply add them to +# blacklist-user-agents.conf with a value of 1 +# ----------------------------------------------------------------------- + +# START GOOD BOTS ### DO NOT EDIT THIS LINE AT ALL ### + "~*(?:\b)adidxbot(?:\b)" 0; + "~*(?:\b)AdsBot-Google(?:\b)" 0; + "~*(?:\b)aolbuild(?:\b)" 0; + "~*(?:\b)bingbot(?:\b)" 0; + "~*(?:\b)bingpreview(?:\b)" 0; + "~*(?:\b)developers.facebook.com(?:\b)" 0; + "~*(?:\b)DoCoMo(?:\b)" 0; + "~*(?:\b)duckduckgo(?:\b)" 0; + "~*(?:\b)facebookexternalhit(?:\b)" 0; + "~*(?:\b)facebookplatform(?:\b)" 0; + "~*(?:\b)Feedfetcher-Google(?:\b)" 0; + "~*(?:\b)Googlebot(?:\b)" 0; + "~*(?:\b)Googlebot-Image(?:\b)" 0; + "~*(?:\b)Googlebot-Mobile(?:\b)" 0; + "~*(?:\b)Googlebot-News(?:\b)" 0; + "~*(?:\b)Googlebot/Test(?:\b)" 0; + "~*(?:\b)Googlebot-Video(?:\b)" 0; + "~*(?:\b)Google-HTTP-Java-Client(?:\b)" 0; + "~*(?:\b)Gravityscan(?:\b)" 0; + "~*(?:\b)gsa-crawler(?:\b)" 0; + "~*(?:\b)Jakarta\ Commons(?:\b)" 0; + "~*(?:\b)Kraken/0.1(?:\b)" 0; + "~*(?:\b)LinkedInBot(?:\b)" 0; + "~*(?:\b)Mediapartners-Google(?:\b)" 0; + "~*(?:\b)msnbot(?:\b)" 0; + "~*(?:\b)msnbot-media(?:\b)" 0; + "~*(?:\b)SAMSUNG(?:\b)" 0; + "~*(?:\b)Slackbot(?:\b)" 0; + "~*(?:\b)Slackbot-LinkExpanding(?:\b)" 0; + "~*(?:\b)slurp(?:\b)" 0; + "~*(?:\b)teoma(?:\b)" 0; + "~*(?:\b)TwitterBot(?:\b)" 0; + "~*(?:\b)Wordpress(?:\b)" 0; + "~*(?:\b)yahoo(?:\b)" 0; +# END GOOD BOTS ### DO NOT EDIT THIS LINE AT ALL ### + +# -------------------------------------------------------- +# GOOD UA User-Agent Rate Limiting 1 - Disabled by Default +# -------------------------------------------------------- + + # TO ACTIVATE THIS RATE LIMITING Uncomment these two lines in blockbots.conf + #limit_conn bot1_connlimit 100; + #limit_req zone=bot1_reqlimitip burst=50; + +# START ALLOWED BOTS ### DO NOT EDIT THIS LINE AT ALL ### + "~*(?:\b)jetmon(?:\b)" 1; + "~*(?:\b)libwww-perl(?:\b)" 1; + "~*(?:\b)Lynx(?:\b)" 1; + "~*(?:\b)munin(?:\b)" 1; + "~*(?:\b)Presto(?:\b)" 1; + "~*(?:\b)Wget/1.15(?:\b)" 1; +# END ALLOWED BOTS ### DO NOT EDIT THIS LINE AT ALL ### + +# ------------------------------------------------------- +# GOOD UA User-Agent Rate Limiting 2 - Enabled by Default +# ------------------------------------------------------- + +# ----------------------------------------------------------------------- +# You can over-ride these in /etc/nginx/bots.d/blacklist-user-agents.conf +# by adding the same UA line there and chaning its value of 1 +# ----------------------------------------------------------------------- + +# START LIMITED BOTS ### DO NOT EDIT THIS LINE AT ALL ### + "~*(?:\b)Alexa(?:\b)" 2; + "~*(?:\b)archive.org(?:\b)" 2; + "~*(?:\b)ArchiveTeam(?:\b)" 2; + "~*(?:\b)Baidu(?:\b)" 2; + "~*(?:\b)BUbiNG(?:\b)" 2; + "~*(?:\b)FlipboardProxy(?:\b)" 2; + "~*(?:\b)ia_archiver(?:\b)" 2; + "~*(?:\b)MSIE\ 7.0(?:\b)" 2; + "~*(?:\b)Proximic(?:\b)" 2; + "~*(?:\b)R6_CommentReader(?:\b)" 2; + "~*(?:\b)R6_FeedFetcher(?:\b)" 2; + "~*(?:\b)RED/1(?:\b)" 2; + "~*(?:\b)RPT-HTTPClient(?:\b)" 2; + "~*(?:\b)sfFeedReader/0.9(?:\b)" 2; + "~*(?:\b)Spaidu(?:\b)" 2; + "~*(?:\b)UptimeRobot/2.0(?:\b)" 2; + "~*(?:\b)YandexBot(?:\b)" 2; + "~*(?:\b)YandexImages(?:\b)" 2; +# END LIMITED BOTS ### DO NOT EDIT THIS LINE AT ALL ### + +} + +# =========================== +# END SECTION 1 - USER-AGENTS +# =========================== + +# ======================================= +# BEGIN SECTION 2 - REFERRERS AND DOMAINS +# ======================================= + +# ---------------- +# PLEASE TEST !!!! +# ---------------- +# ------------------------------------------------------------------------------------------------------------------------------ +# ALWAYS test referrers that you add. This is done manually as follows +# ------------------------------------------------------------------------------------------------------------------------------ +# curl -I http://www.yourdomain.com -e http://anything.adcash.com --- GIVES YOU: curl: (52) Empty reply from server +# curl -I http://www.yourdomain.com -e http://www.goodwebsite.com/not-adcash --- GIVES YOU: curl: (52) Empty reply from server +# curl -I http://www.yourdomain.com -e http://www.betterwebsite.com/not/adcash --- GIVES YOU: curl: (52) Empty reply from server +# ------------------------------------------------------------------------------------------------------------------------------ +# curl -I http://www.yourdomain.com -e http://www.google.com --- GIVES YOU: full html output of the web page +# curl -I http://www.yourdomain.com -e http://www.microsoft.com --- GIVES YOU: full html output of the web page +# ------------------------------------------------------------------------------------------------------------------------------ +# Because of case-insensitive matching any combination of capitilization in the names will all produce a positive hit +# make sure you always test thoroughly and monitor logs. This section below also does NOT check for a preceding www. +# and it also does not care if the referrer request was sent with http https or even ftp. +# ------------------------------------------------------------------------------------------------------------------------------ + +# ---------------------------------------------------------------- +# Map all BAD referrer words below to a variable called $bad_words +# ---------------------------------------------------------------- + +# -------------------------------- +# START Bad Referrer Word Scanning +# -------------------------------- + +map $http_referer $bad_words { + default 0; + +# ------------------------------------------------------------------------------------------- +# These are Words and Terms often found tagged onto domains or within url query strings. +# Create and Customize Your Own Bad Referrer Words Here using the new Include File Method + # New Method Uses the include file below so that when pulling future updates your + # customized list of bad referrer words are automatically now included for you + # Read Comments inside bad-referrer-words.conf for customization tips. + # Updating the main globalblacklist.conf file will not touch your custom include files + # BE VERY CAREFUL using this bad-referrer-words.conf file - please read the comments and + # examples inside the include file for detailed explanations into how seriously this can + # affect your own site from serving assets or other innocent sites from accessing your site + # For safety sake the whitelist-domains.conf file is also loaded here before the + # bad-referrer-words.conf file is loaded. +# ------------------------------------------------------------------------------------------- + +# ------------------------------------------------------------------------ +# START WHITELISTED DOMAINS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ### +# ------------------------------------------------------------------------ + + include /etc/nginx/bots.d/whitelist-domains.conf; + +# ---------------------------------------------------------------------- +# END WHITELISTED DOMAINS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ### +# ---------------------------------------------------------------------- + + +# ------------------------------------------------------------------------------ +# START CUSTOM BAD REFERRER WORDS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ### +# ------------------------------------------------------------------------------ + + include /etc/nginx/bots.d/bad-referrer-words.conf; + +# ---------------------------------------------------------------------------- +# END CUSTOM BAD REFERRER WORDS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ### +# ---------------------------------------------------------------------------- + +} +# -------------------------------- +# END Bad Referrer Word Scanning +# -------------------------------- + + +# ---------------------------------------- +# START Good and Bad Referrer Domain Names +# ---------------------------------------- + +# ------------------------------------------------------------------------------------- +# Good and Bad referrer urls Doesn't matter if the protocol is http, https or even ftp +# ------------------------------------------------------------------------------------- + +# ---------------------- +# This section includes: +# ---------------------- +# -------------------------------------------------------------------------------- +# Blocking of SEO company Semalt.com (now merged into this one section) +# MIRAI Botnet Domains Used for Mass Attacks +# Other known bad SEO companies and Ad Hijacking Sites +# Sites linked to malware, adware, clickjacking and ransomware +# Domain names and referrers used in referrer spam and seo hijacking +# Whitelisting of your own GOOD domains / referrers +# Whitelisting of any other GOOD domains / referrers you want explicitly NOT block +# -------------------------------------------------------------------------------- + +# ---------------- +# PLEASE TEST !!!! +# ---------------- +# ------------------------------------------------------------------------------------------------------------------------------------ +# ALWAYS test referrers that you add. This is done manually as follows +# ------------------------------------------------------------------------------------------------------------------------------------ +# curl -I http://www.yourdomain.com -e http://8gold.com --- GIVES YOU: curl: (52) Empty reply from server +# ------------------------------------------------------------------------------------------------------------------------------------ +# Because of case-insensitive matching any combination of capitilization will all produce a positive hit - make sure you always test. +# ------------------------------------------------------------------------------------------------------------------------------------ +# For Example any of the following variations below of 8gold.com will be detected and blocked +# ------------------------------------------------------------------------------------------------------------------------------------ +# curl -I http://www.yourdomain.com -e http://NOT-8gold.com --- GIVES YOU: curl: (52) Empty reply from server +# curl -I http://www.yourdomain.com -e http://this.is.not8gOlD.net --- GIVES YOU: curl: (52) Empty reply from server +# curl -I http://www.yourdomain.com -e ftp://8gold.com --- GIVES YOU: curl: (52) Empty reply from server +# curl -I http://www.yourdomain.com -e ftp://www.weare8gold.NET --- GIVES YOU: curl: (52) Empty reply from server +# curl -I http://www.yourdomain.com -e https://subdomain.8gold.com --- GIVES YOU: curl: (52) Empty reply from server +# curl -I http://www.yourdomain.com -e https://NOT8GolD.org --- GIVES YOU: curl: (52) Empty reply from server +# ------------------------------------------------------------------------------------------------------------------------------------ +# So if you see a bad referrer from wearegoogle.com and you want to block them just add +# them as "~*wearegoogle.com" don't ever go and do something like "~*google(-|.)" you will +# kill all your SEO in a week. +# ------------------------------------------------------------------------------------------------------------------------------------ +# To add your own custom bad referrers use the custom include file +# /etc/nginx/bots.d/custom-bad-referrers.conf +# Or send a Pull Request to add it to the global blacklist for other users. +# In the bad referrers section I also include sites that hotlink images without permission. +# ------------------------------------------------------------------------------------------------------------------------------------ + +# -------------------------------------------------------------------- +# Map all good & bad referrer DOMAINS to a variable called bad_referer +# -------------------------------------------------------------------- + +map $http_referer $bad_referer { + hostnames; + default 0; + +# -------------------------------------------- +# GOOD REFERRER DOMAINS - Spared from Checking +# -------------------------------------------- + +# --------------------------------------------------------------------------------------- +# Add all your own web site domain names and server names in this section +# WHITELIST Your Own Domain Names Here using the new Include File Method + # New Method Uses the include file below so that when pulling future updates your + # whitelisted domain names are automatically now included for you. + # Read Comments inside whitelist-domains.conf for customization tips. + # Updating the main globalblacklist.conf file will not touch your custom include files +# --------------------------------------------------------------------------------------- + +# ------------------------------------------------------------------------ +# START WHITELISTED DOMAINS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ### +# ------------------------------------------------------------------------ + + include /etc/nginx/bots.d/whitelist-domains.conf; + +# ---------------------------------------------------------------------- +# END WHITELISTED DOMAINS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ### +# ---------------------------------------------------------------------- + +# ----------------------------------- +# CUSTOM BAD REFERRERS - Add your Own +# ----------------------------------- + +# Add any extra bad referrers in the following include file to have them +# permanently included and blocked - avoid duplicates in your custom file +# custom-bad-referrers.conf is BOTH a BLACKLIST AND WHITELIST +# custom-bad-referrers.conf ALLOWS complete over-riding of anything +# If you think google.com is bad you would simply add them to +# custom-bad-referrers.conf with a value of 1 + +# ------------------------------------------------------------------------- +# START CUSTOM BAD REFERRERS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ### +# ------------------------------------------------------------------------- + + include /etc/nginx/bots.d/custom-bad-referrers.conf; + +# ----------------------------------------------------------------------- +# END CUSTOM BAD REFERRERS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ### +# ----------------------------------------------------------------------- + +# START BAD REFERRERS ### DO NOT EDIT THIS LINE AT ALL ### + "~*(?:\b)000free\.us(?:\b)" 1; + "~*(?:\b)007angels\.com(?:\b)" 1; + "~*(?:\b)00author\.com(?:\b)" 1; + "~*(?:\b)00go\.com(?:\b)" 1; + "~*(?:\b)00it\.com(?:\b)" 1; + "~*(?:\b)00webcams\.com(?:\b)" 1; + "~*(?:\b)01apple\.com(?:\b)" 1; + "~*(?:\b)03e\.info(?:\b)" 1; + "~*(?:\b)03p\.info(?:\b)" 1; + "~*(?:\b)08800\.top(?:\b)" 1; + "~*(?:\b)0912701309f8ce\.com(?:\b)" 1; + "~*(?:\b)0c47f8422d3f\.com(?:\b)" 1; + "~*(?:\b)0daymusic\.org(?:\b)" 1; + "~*(?:\b)0lovespells0\.blogspot\.com(?:\b)" 1; + "~*(?:\b)0n\-line\.tv(?:\b)" 1; + "~*(?:\b)1000n1\.ru(?:\b)" 1; + "~*(?:\b)1001desert\.com(?:\b)" 1; + "~*(?:\b)1001watch\.com\.ua(?:\b)" 1; + "~*(?:\b)1008\.su(?:\b)" 1; + "~*(?:\b)100dollars\-seo\.com(?:\b)" 1; + "~*(?:\b)100searchengines\.com(?:\b)" 1; + "~*(?:\b)101billion\.com(?:\b)" 1; + "~*(?:\b)101flag\.ru(?:\b)" 1; + "~*(?:\b)101lesbian\.xyz(?:\b)" 1; + "~*(?:\b)101raccoon\.ru(?:\b)" 1; + "~*(?:\b)108shot\.com(?:\b)" 1; + "~*(?:\b)10bet\.com(?:\b)" 1; + "~*(?:\b)11235813\.webzdarma\.cz(?:\b)" 1; + "~*(?:\b)11pikachu\.ru(?:\b)" 1; + "~*(?:\b)123any\.com(?:\b)" 1; + "~*(?:\b)123cha\.com(?:\b)" 1; + "~*(?:\b)123kuma\.com(?:\b)" 1; + "~*(?:\b)123locker\.com(?:\b)" 1; + "~*(?:\b)123movies\.love(?:\b)" 1; + "~*(?:\b)12bet\.com(?:\b)" 1; + "~*(?:\b)12masterov\.com(?:\b)" 1; + "~*(?:\b)12u\.info(?:\b)" 1; + "~*(?:\b)1314dh\.com(?:\b)" 1; + "~*(?:\b)13tabs\.com(?:\b)" 1; + "~*(?:\b)14b\.info(?:\b)" 1; + "~*(?:\b)1688\.com(?:\b)" 1; + "~*(?:\b)178evakuator178\.ru(?:\b)" 1; + "~*(?:\b)18ps\.ru(?:\b)" 1; + "~*(?:\b)1\-99seo\.com(?:\b)" 1; + "~*(?:\b)1adult\.com(?:\b)" 1; + "~*(?:\b)1bet\.com(?:\b)" 1; + "~*(?:\b)1flag\.co\.za(?:\b)" 1; + "~*(?:\b)1\-free\-share\-buttons\.com(?:\b)" 1; + "~*(?:\b)1hwy\.com(?:\b)" 1; + "~*(?:\b)1j7740kd\.website(?:\b)" 1; + "~*(?:\b)1kdailyprofit\.me(?:\b)" 1; + "~*(?:\b)1kinobig\.ru(?:\b)" 1; + "~*(?:\b)1millionusd\.xyz(?:\b)" 1; + "~*(?:\b)1pamm\.ru(?:\b)" 1; + "~*(?:\b)1qingdao\.com(?:\b)" 1; + "~*(?:\b)1stat\.ru(?:\b)" 1; + "~*(?:\b)1webmaster\.ml(?:\b)" 1; + "~*(?:\b)1xbet4you\.com(?:\b)" 1; + "~*(?:\b)2000k\.ru(?:\b)" 1; + "~*(?:\b)2015god\.org(?:\b)" 1; + "~*(?:\b)2020iscoming\.info(?:\b)" 1; + "~*(?:\b)202ch\.com(?:\b)" 1; + "~*(?:\b)20pascals\.nl(?:\b)" 1; + "~*(?:\b)214jaluwobapef\.cf(?:\b)" 1; + "~*(?:\b)21h2o\.com(?:\b)" 1; + "~*(?:\b)2345\.com(?:\b)" 1; + "~*(?:\b)23kw\.ru(?:\b)" 1; + "~*(?:\b)24\-ak\.ru(?:\b)" 1; + "~*(?:\b)24videos\.tv(?:\b)" 1; + "~*(?:\b)24x7\-server\-support\.site(?:\b)" 1; + "~*(?:\b)256bit\.by(?:\b)" 1; + "~*(?:\b)2728fb936f0\.com(?:\b)" 1; + "~*(?:\b)273\-fz\.ru(?:\b)" 1; + "~*(?:\b)28n2gl3wfyb0\.ru(?:\b)" 1; + "~*(?:\b)2ads\.co\.uk(?:\b)" 1; + "~*(?:\b)2daytrendingnews\.com(?:\b)" 1; + "~*(?:\b)2drittel\.de(?:\b)" 1; + "~*(?:\b)2girls1cup\-free\.com(?:\b)" 1; + "~*(?:\b)2itech\.ru(?:\b)" 1; + "~*(?:\b)2kata\.ru(?:\b)" 1; + "~*(?:\b)2nt\.ru(?:\b)" 1; + "~*(?:\b)2pxg8bcf\.top(?:\b)" 1; + "~*(?:\b)2rich4bitches\.com(?:\b)" 1; + "~*(?:\b)2x2fan\.ru(?:\b)" 1; + "~*(?:\b)300richmond\.co\.nz(?:\b)" 1; + "~*(?:\b)34\.gs(?:\b)" 1; + "~*(?:\b)3dracergames\.com(?:\b)" 1; + "~*(?:\b)3\-letter\-domains\.net(?:\b)" 1; + "~*(?:\b)3rbseyes\.com(?:\b)" 1; + "~*(?:\b)3th\.co\.in(?:\b)" 1; + "~*(?:\b)3w24\.com(?:\b)" 1; + "~*(?:\b)3weekdiet\.com(?:\b)" 1; + "~*(?:\b)3xforum\.ro(?:\b)" 1; + "~*(?:\b)404\.mn(?:\b)" 1; + "~*(?:\b)40cg\.com(?:\b)" 1; + "~*(?:\b)45en\.ru(?:\b)" 1; + "~*(?:\b)4inn\.ru(?:\b)" 1; + "~*(?:\b)4istoshop\.com(?:\b)" 1; + "~*(?:\b)4kepics\.com(?:\b)" 1; + "~*(?:\b)4kpics\.rocks(?:\b)" 1; + "~*(?:\b)4k\-player\.pl(?:\b)" 1; + "~*(?:\b)4kplayer\.pl(?:\b)" 1; + "~*(?:\b)4pp13\.com(?:\b)" 1; + "~*(?:\b)4rent\.ru(?:\b)" 1; + "~*(?:\b)4replicawatch\.net(?:\b)" 1; + "~*(?:\b)4senses\.co(?:\b)" 1; + "~*(?:\b)4ur\.click(?:\b)" 1; + "~*(?:\b)4ureyesonly\.com(?:\b)" 1; + "~*(?:\b)4webmasters\.com(?:\b)" 1; + "~*(?:\b)4webmasters\.org(?:\b)" 1; + "~*(?:\b)5000\-cotydzien\.com(?:\b)" 1; + "~*(?:\b)51\.la(?:\b)" 1; + "~*(?:\b)51unlim\.ru(?:\b)" 1; + "~*(?:\b)55wmz\.ru(?:\b)" 1; + "~*(?:\b)57883\.net(?:\b)" 1; + "~*(?:\b)5elementov\.ru(?:\b)" 1; + "~*(?:\b)5forex\.ru(?:\b)" 1; + "~*(?:\b)5i2\.net(?:\b)" 1; + "~*(?:\b)5kstore\.com(?:\b)" 1; + "~*(?:\b)5\-steps\-to\-start\-business\.com(?:\b)" 1; + "~*(?:\b)5tey7463\.weebly\.com(?:\b)" 1; + "~*(?:\b)5u\.com(?:\b)" 1; + "~*(?:\b)5ws\.dating\-app\.ru(?:\b)" 1; + "~*(?:\b)6128786\.com(?:\b)" 1; + "~*(?:\b)66cpwgln\.space(?:\b)" 1; + "~*(?:\b)6hopping\.com(?:\b)" 1; + "~*(?:\b)70casino\.online(?:\b)" 1; + "~*(?:\b)72\-news\.com(?:\b)" 1; + "~*(?:\b)76brighton\.co\.uk(?:\b)" 1; + "~*(?:\b)777\-club\.ru(?:\b)" 1; + "~*(?:\b)7a2rnuey1tw9ar\.ru(?:\b)" 1; + "~*(?:\b)7fon\.ru(?:\b)" 1; + "~*(?:\b)7makemoneyonline\.com(?:\b)" 1; + "~*(?:\b)7minuteworkout\.com(?:\b)" 1; + "~*(?:\b)7ooo\.ru(?:\b)" 1; + "~*(?:\b)7search\.com(?:\b)" 1; + "~*(?:\b)7wind\.ru(?:\b)" 1; + "~*(?:\b)7xc4n\.com(?:\b)" 1; + "~*(?:\b)7yue\.org(?:\b)" 1; + "~*(?:\b)7zap\.com(?:\b)" 1; + "~*(?:\b)83net\.jp(?:\b)" 1; + "~*(?:\b)8558l\.jobs\.net(?:\b)" 1; + "~*(?:\b)883zy\.com(?:\b)" 1; + "~*(?:\b)888\.com(?:\b)" 1; + "~*(?:\b)8gold\.com(?:\b)" 1; + "~*(?:\b)8jn\.dating\-app\.ru(?:\b)" 1; + "~*(?:\b)8kisses\.eu(?:\b)" 1; + "~*(?:\b)8lufu\.com(?:\b)" 1; + "~*(?:\b)8si\.ru(?:\b)" 1; + "~*(?:\b)8xv8\.com(?:\b)" 1; + "~*(?:\b)91abcw\.com(?:\b)" 1; + "~*(?:\b)98oi\.ru(?:\b)" 1; + "~*(?:\b)991mostfm\.co\.id(?:\b)" 1; + "~*(?:\b)999webdesign\.com(?:\b)" 1; + "~*(?:\b)9icmzvn6\.website(?:\b)" 1; + "~*(?:\b)9med\.net(?:\b)" 1; + "~*(?:\b)a14download\.com(?:\b)" 1; + "~*(?:\b)a1security\.com\.ua(?:\b)" 1; + "~*(?:\b)a96527gi\.beget\.tech(?:\b)" 1; + "~*(?:\b)aa08daf7e13b6345e09e92f771507fa5f4\.com(?:\b)" 1; + "~*(?:\b)aa14ab57a3339c4064bd9ae6fad7495b5f\.com(?:\b)" 1; + "~*(?:\b)aa625d84f1587749c1ab011d6f269f7d64\.com(?:\b)" 1; + "~*(?:\b)aa81bf391151884adfa3dd677e41f94be1\.com(?:\b)" 1; + "~*(?:\b)aa8780bb28a1de4eb5bff33c28a218a930\.com(?:\b)" 1; + "~*(?:\b)aa8b68101d388c446389283820863176e7\.com(?:\b)" 1; + "~*(?:\b)aa9bd78f328a6a41279d0fad0a88df1901\.com(?:\b)" 1; + "~*(?:\b)aa9d046aab36af4ff182f097f840430d51\.com(?:\b)" 1; + "~*(?:\b)aaa38852e886ac4af1a3cff9b47cab6272\.com(?:\b)" 1; + "~*(?:\b)aab94f698f36684c5a852a2ef272e031bb\.com(?:\b)" 1; + "~*(?:\b)aac500b7a15b2646968f6bd8c6305869d7\.com(?:\b)" 1; + "~*(?:\b)aac52006ec82a24e08b665f4db2b5013f7\.com(?:\b)" 1; + "~*(?:\b)aad1f4acb0a373420d9b0c4202d38d94fa\.com(?:\b)" 1; + "~*(?:\b)aadroid\.net(?:\b)" 1; + "~*(?:\b)aanapa\.ru(?:\b)" 1; + "~*(?:\b)aarbur\.com(?:\b)" 1; + "~*(?:\b)aaronabel\.com(?:\b)" 1; + "~*(?:\b)aasoldes\.fr(?:\b)" 1; + "~*(?:\b)abbanreddy\.com(?:\b)" 1; + "~*(?:\b)abcdefh\.xyz(?:\b)" 1; + "~*(?:\b)abcdeg\.xyz(?:\b)" 1; + "~*(?:\b)abcguru\.xyz(?:\b)" 1; + "~*(?:\b)abclauncher\.com(?:\b)" 1; + "~*(?:\b)abctoppictures\.net(?:\b)" 1; + "~*(?:\b)abiente\.ru(?:\b)" 1; + "~*(?:\b)above\.com(?:\b)" 1; + "~*(?:\b)abovetherivernc\.com(?:\b)" 1; + "~*(?:\b)absolutelyanalog\.com(?:\b)" 1; + "~*(?:\b)absolute\-s\.ru(?:\b)" 1; + "~*(?:\b)absugars\.com(?:\b)" 1; + "~*(?:\b)abtasty\.com(?:\b)" 1; + "~*(?:\b)abusora\.com(?:\b)" 1; + "~*(?:\b)abwa\.tk(?:\b)" 1; + "~*(?:\b)academiacsmendoza\.org(?:\b)" 1; + "~*(?:\b)academia\-nsk\.org(?:\b)" 1; + "~*(?:\b)acads\.net(?:\b)" 1; + "~*(?:\b)accessoires\-mode\.in(?:\b)" 1; + "~*(?:\b)acc\.eu\.org(?:\b)" 1; + "~*(?:\b)acgs\.tk(?:\b)" 1; + "~*(?:\b)acheterviagrafr24\.com(?:\b)" 1; + "~*(?:\b)acmebtn\.ml(?:\b)" 1; + "~*(?:\b)acortarurl\.es(?:\b)" 1; + "~*(?:\b)actices\.com(?:\b)" 1; + "~*(?:\b)actionnooz\.com(?:\b)" 1; + "~*(?:\b)activecampaign\.dreamhosters\.com(?:\b)" 1; + "~*(?:\b)activepr\.ru(?:\b)" 1; + "~*(?:\b)actulite\.com(?:\b)" 1; + "~*(?:\b)acunetix\-referrer\.com(?:\b)" 1; + "~*(?:\b)adamoads\.com(?:\b)" 1; + "~*(?:\b)adanih\.com(?:\b)" 1; + "~*(?:\b)adbetclickin\.pink(?:\b)" 1; + "~*(?:\b)adcash\.com(?:\b)" 1; + "~*(?:\b)adclickservice\.com(?:\b)" 1; + "~*(?:\b)adclickthru\.net(?:\b)" 1; + "~*(?:\b)adconscious\.com(?:\b)" 1; + "~*(?:\b)add\-add\.men(?:\b)" 1; + "~*(?:\b)addbin\.men(?:\b)" 1; + "~*(?:\b)addblueoff\.com\.ua(?:\b)" 1; + "~*(?:\b)addray\.pro(?:\b)" 1; + "~*(?:\b)addtoadd\.men(?:\b)" 1; + "~*(?:\b)adelly\.bg(?:\b)" 1; + "~*(?:\b)adexprts\.com(?:\b)" 1; + "~*(?:\b)adf\.ly(?:\b)" 1; + "~*(?:\b)adhome\.biz(?:\b)" 1; + "~*(?:\b)adidas\.frwebs\.fr(?:\b)" 1; + "~*(?:\b)adimmix\.com(?:\b)" 1; + "~*(?:\b)adinterax\.com(?:\b)" 1; + "~*(?:\b)adktrailmap\.com(?:\b)" 1; + "~*(?:\b)adloads\.com(?:\b)" 1; + "~*(?:\b)adloads\.net(?:\b)" 1; + "~*(?:\b)admanaerofoil\.com(?:\b)" 1; + "~*(?:\b)adman\.gr(?:\b)" 1; + "~*(?:\b)adman\.se(?:\b)" 1; + "~*(?:\b)admatic\.com\.tr(?:\b)" 1; + "~*(?:\b)admeasures\.com(?:\b)" 1; + "~*(?:\b)adminshop\.com(?:\b)" 1; + "~*(?:\b)admitad\.com(?:\b)" 1; + "~*(?:\b)adnotbad\.com(?:\b)" 1; + "~*(?:\b)adobereader\-free\.ru(?:\b)" 1; + "~*(?:\b)adpremium\.org(?:\b)" 1; + "~*(?:\b)adprotect\.net(?:\b)" 1; + "~*(?:\b)adrenalin\-stk\.ru(?:\b)" 1; + "~*(?:\b)adrunnr\.com(?:\b)" 1; + "~*(?:\b)ads\-cool\.pro(?:\b)" 1; + "~*(?:\b)adserver\-e7\.com(?:\b)" 1; + "~*(?:\b)adservme\.com(?:\b)" 1; + "~*(?:\b)adsfresh\.men(?:\b)" 1; + "~*(?:\b)ads\.gold(?:\b)" 1; + "~*(?:\b)adsland\.men(?:\b)" 1; + "~*(?:\b)adsloads\.com(?:\b)" 1; + "~*(?:\b)adsref\.men(?:\b)" 1; + "~*(?:\b)adssafeprotected\.com(?:\b)" 1; + "~*(?:\b)ads\-seo\.men(?:\b)" 1; + "~*(?:\b)ads\.tremorhub\.com(?:\b)" 1; + "~*(?:\b)adtech\.de(?:\b)" 1; + "~*(?:\b)adtech\.fr(?:\b)" 1; + "~*(?:\b)adtech\.us(?:\b)" 1; + "~*(?:\b)adtiger\.tk(?:\b)" 1; + "~*(?:\b)adtology\.com(?:\b)" 1; + "~*(?:\b)adult3dgames\.com(?:\b)" 1; + "~*(?:\b)adultactioncam\.com(?:\b)" 1; + "~*(?:\b)adultfriendfinder\.com(?:\b)" 1; + "~*(?:\b)adultfullhd\.com(?:\b)" 1; + "~*(?:\b)adultgalls\.com(?:\b)" 1; + "~*(?:\b)adultmeetonline\.info(?:\b)" 1; + "~*(?:\b)adultnet\.in(?:\b)" 1; + "~*(?:\b)adult\-shop\.com\.ua(?:\b)" 1; + "~*(?:\b)adultwebhosting\.info(?:\b)" 1; + "~*(?:\b)advancedcleaner\.com(?:\b)" 1; + "~*(?:\b)advancedmassagebysara\.com(?:\b)" 1; + "~*(?:\b)advancedsoftwaresupport\.com(?:\b)" 1; + "~*(?:\b)adventureparkcostarica\.com(?:\b)" 1; + "~*(?:\b)adverster\.com(?:\b)" 1; + "~*(?:\b)advertex\.info(?:\b)" 1; + "~*(?:\b)advertisingtag\.net(?:\b)" 1; + "~*(?:\b)adviceforum\.info(?:\b)" 1; + "~*(?:\b)advocatemsk\.ru(?:\b)" 1; + "~*(?:\b)advokateg\.ru(?:\b)" 1; + "~*(?:\b)advokateg\.xyz(?:\b)" 1; + "~*(?:\b)advokat\-grodno\.by(?:\b)" 1; + "~*(?:\b)ad\-words\.ru(?:\b)" 1; + "~*(?:\b)adzerg\.com(?:\b)" 1; + "~*(?:\b)adzpower\.com(?:\b)" 1; + "~*(?:\b)aero2\.ru(?:\b)" 1; + "~*(?:\b)aerogo\.com(?:\b)" 1; + "~*(?:\b)affiliate\-fr\.com(?:\b)" 1; + "~*(?:\b)affordablewebsitesandmobileapps\.com(?:\b)" 1; + "~*(?:\b)affrh2015\.com(?:\b)" 1; + "~*(?:\b)afftrack001\.com(?:\b)" 1; + "~*(?:\b)afmuseum\.com(?:\b)" 1; + "~*(?:\b)afora\.ru(?:\b)" 1; + "~*(?:\b)a\.frcls\.fr(?:\b)" 1; + "~*(?:\b)afslankpillen2017nl\.eu(?:\b)" 1; + "~*(?:\b)agadelha\.com\.br(?:\b)" 1; + "~*(?:\b)agahinameh\.com(?:\b)" 1; + "~*(?:\b)agapovdg\.ru(?:\b)" 1; + "~*(?:\b)agardomains\.com(?:\b)" 1; + "~*(?:\b)agecheckadult\.com(?:\b)" 1; + "~*(?:\b)ageofclones\.com(?:\b)" 1; + "~*(?:\b)aghanyna\.com(?:\b)" 1; + "~*(?:\b)agreda\.pluto\.ro(?:\b)" 1; + "~*(?:\b)agroeconom\.kz(?:\b)" 1; + "~*(?:\b)agysya\.ru(?:\b)" 1; + "~*(?:\b)ahhjf\.com(?:\b)" 1; + "~*(?:\b)ahmedabadwebs\.com(?:\b)" 1; + "~*(?:\b)ahrefs\.com(?:\b)" 1; + "~*(?:\b)ahrntal\.verymes\.xyz(?:\b)" 1; + "~*(?:\b)aibolita\.com(?:\b)" 1; + "~*(?:\b)aihelen\.net(?:\b)" 1; + "~*(?:\b)aimayangzhi\.com(?:\b)" 1; + "~*(?:\b)air\-edem\.ru(?:\b)" 1; + "~*(?:\b)airlandsea\.info(?:\b)" 1; + "~*(?:\b)airmaxshoes\-2016\.com(?:\b)" 1; + "~*(?:\b)akama\.com(?:\b)" 1; + "~*(?:\b)akita\.kz(?:\b)" 1; + "~*(?:\b)aksonural\.ru(?:\b)" 1; + "~*(?:\b)aktivator\-windows10\.blogspot\.com(?:\b)" 1; + "~*(?:\b)aktobe\.xkaz\.org(?:\b)" 1; + "~*(?:\b)akuhni\.by(?:\b)" 1; + "~*(?:\b)akusherok\.ru(?:\b)" 1; + "~*(?:\b)akvamaster\.dp\.ua(?:\b)" 1; + "~*(?:\b)alarmobninsk\.ru(?:\b)" 1; + "~*(?:\b)albamargroup\.com(?:\b)" 1; + "~*(?:\b)alborzan\.com(?:\b)" 1; + "~*(?:\b)albumsuper\.info(?:\b)" 1; + "~*(?:\b)albuteroli\.com(?:\b)" 1; + "~*(?:\b)ald2014\.org(?:\b)" 1; + "~*(?:\b)alekseevec\.ru(?:\b)" 1; + "~*(?:\b)alert\-fdm\.xyz(?:\b)" 1; + "~*(?:\b)alert\-fjg\.xyz(?:\b)" 1; + "~*(?:\b)alert\-hgd\.xyz(?:\b)" 1; + "~*(?:\b)alert\-jdh\.xyz(?:\b)" 1; + "~*(?:\b)alert\.scansafe\.net(?:\b)" 1; + "~*(?:\b)alessandraleone\.com(?:\b)" 1; + "~*(?:\b)alevinefesleri\.com(?:\b)" 1; + "~*(?:\b)alfa9\.com(?:\b)" 1; + "~*(?:\b)alfabot\.xyz(?:\b)" 1; + "~*(?:\b)alfa\-img\.com(?:\b)" 1; + "~*(?:\b)alfa\-medosmotr\.ru(?:\b)" 1; + "~*(?:\b)alfapro\.ru(?:\b)" 1; + "~*(?:\b)alf\-img\.com(?:\b)" 1; + "~*(?:\b)algarveglobal\.com(?:\b)" 1; + "~*(?:\b)algerianembassy\.co\.in(?:\b)" 1; + "~*(?:\b)alibestsale\.com(?:\b)" 1; + "~*(?:\b)alice\.it(?:\b)" 1; + "~*(?:\b)alienwheel\.es(?:\b)" 1; + "~*(?:\b)alienwheels\.de(?:\b)" 1; + "~*(?:\b)aliexpresscashback\.club(?:\b)" 1; + "~*(?:\b)aliexpress\.com(?:\b)" 1; + "~*(?:\b)alif\-ba\-ta\.com(?:\b)" 1; + "~*(?:\b)alive\-ua\.com(?:\b)" 1; + "~*(?:\b)alkoravto\.ru(?:\b)" 1; + "~*(?:\b)all4invest\.info(?:\b)" 1; + "~*(?:\b)all4invest\.ru(?:\b)" 1; + "~*(?:\b)all4wap\.ru(?:\b)" 1; + "~*(?:\b)allbizne\.co\.ua(?:\b)" 1; + "~*(?:\b)allblogroll\.com(?:\b)" 1; + "~*(?:\b)allboard\.xobor\.de(?:\b)" 1; + "~*(?:\b)allcredits\.su(?:\b)" 1; + "~*(?:\b)alldezservice\.kz(?:\b)" 1; + "~*(?:\b)alldownload\.pw(?:\b)" 1; + "~*(?:\b)alldubai\.biz(?:\b)" 1; + "~*(?:\b)allesohnegirls\.net(?:\b)" 1; + "~*(?:\b)allfinweb\.com(?:\b)" 1; + "~*(?:\b)allforminecraft\.ru(?:\b)" 1; + "~*(?:\b)allknow\.info(?:\b)" 1; + "~*(?:\b)allkrim\.com(?:\b)" 1; + "~*(?:\b)allmarketsnewdayli\.gdn(?:\b)" 1; + "~*(?:\b)allnews24\.in(?:\b)" 1; + "~*(?:\b)allnews\.md(?:\b)" 1; + "~*(?:\b)all\-number\.com(?:\b)" 1; + "~*(?:\b)allornamenti\.com(?:\b)" 1; + "~*(?:\b)alloysteel\.ru(?:\b)" 1; + "~*(?:\b)allpdfmags\.net(?:\b)" 1; + "~*(?:\b)allproblog\.com(?:\b)" 1; + "~*(?:\b)allsilver925\.co\.il(?:\b)" 1; + "~*(?:\b)allstatesugarbowl\.org(?:\b)" 1; + "~*(?:\b)all\-streaming\-media\.com(?:\b)" 1; + "~*(?:\b)alltheviews\.com(?:\b)" 1; + "~*(?:\b)allwidewallpapers\.com(?:\b)" 1; + "~*(?:\b)allwomen\.info(?:\b)" 1; + "~*(?:\b)aloofly\.com(?:\b)" 1; + "~*(?:\b)alot\.com(?:\b)" 1; + "~*(?:\b)alphacarolinas\.com(?:\b)" 1; + "~*(?:\b)alphaforum\.ru(?:\b)" 1; + "~*(?:\b)alphahoverboards\.com(?:\b)" 1; + "~*(?:\b)alpharma\.net(?:\b)" 1; + "~*(?:\b)alphavisions\.net(?:\b)" 1; + "~*(?:\b)alpinism\.ru(?:\b)" 1; + "~*(?:\b)altamayoztourism\.com(?:\b)" 1; + "~*(?:\b)alta\-realestate\.com(?:\b)" 1; + "~*(?:\b)alt\-servis\.ru(?:\b)" 1; + "~*(?:\b)aludecor\.info(?:\b)" 1; + "~*(?:\b)alveris\.ru(?:\b)" 1; + "~*(?:\b)alvtank\.se(?:\b)" 1; + "~*(?:\b)alyeskaresort\.com(?:\b)" 1; + "~*(?:\b)am15\.net(?:\b)" 1; + "~*(?:\b)amanda\-porn\.ga(?:\b)" 1; + "~*(?:\b)amateurgalls\.com(?:\b)" 1; + "~*(?:\b)amateurlivechat\.org(?:\b)" 1; + "~*(?:\b)amateurmatch\.com(?:\b)" 1; + "~*(?:\b)amazingninja\.com(?:\b)" 1; + "~*(?:\b)amazingpic\.net(?:\b)" 1; + "~*(?:\b)amazon\-adsystem\.com(?:\b)" 1; + "~*(?:\b)amazon\-seo\-service\.com(?:\b)" 1; + "~*(?:\b)ameblo\.jp(?:\b)" 1; + "~*(?:\b)ameblo\.top(?:\b)" 1; + "~*(?:\b)amehdaily\.com(?:\b)" 1; + "~*(?:\b)amigobulls\.com(?:\b)" 1; + "~*(?:\b)amoi\.tn(?:\b)" 1; + "~*(?:\b)amospalla\.es(?:\b)" 1; + "~*(?:\b)ample\-awards\-today\.us(?:\b)" 1; + "~*(?:\b)ampower\.me(?:\b)" 1; + "~*(?:\b)am\-se\.com(?:\b)" 1; + "~*(?:\b)amt\-k\.ru(?:\b)" 1; + "~*(?:\b)amung\.us(?:\b)" 1; + "~*(?:\b)amyfoxfitness\.com(?:\b)" 1; + "~*(?:\b)anabolics\.shop(?:\b)" 1; + "~*(?:\b)anaksma\.info(?:\b)" 1; + "~*(?:\b)anal\-acrobats\.com(?:\b)" 1; + "~*(?:\b)anal\-acrobats\.hol\.es(?:\b)" 1; + "~*(?:\b)analnoeporno\.tv(?:\b)" 1; + "~*(?:\b)analytics\-ads\.xyz(?:\b)" 1; + "~*(?:\b)ananumous\.ru(?:\b)" 1; + "~*(?:\b)anapa\-inns\.ru(?:\b)" 1; + "~*(?:\b)anaseracresar\.tk(?:\b)" 1; + "~*(?:\b)anatomiy\.com(?:\b)" 1; + "~*(?:\b)an\-donut\.com(?:\b)" 1; + "~*(?:\b)andpolice\.com(?:\b)" 1; + "~*(?:\b)android4fun\.org(?:\b)" 1; + "~*(?:\b)androids\-store\.com(?:\b)" 1; + "~*(?:\b)android\-style\.com(?:\b)" 1; + "~*(?:\b)android\-systems\.ru(?:\b)" 1; + "~*(?:\b)android\-vsem\.org(?:\b)" 1; + "~*(?:\b)angel1777\.kz(?:\b)" 1; + "~*(?:\b)angigreene\.com(?:\b)" 1; + "~*(?:\b)angkortours\.vn(?:\b)" 1; + "~*(?:\b)angry\-fermi\-7633\.arukascloud\.io(?:\b)" 1; + "~*(?:\b)animal36\.com(?:\b)" 1; + "~*(?:\b)animal\-drawings\.com(?:\b)" 1; + "~*(?:\b)animalia\-life\.club(?:\b)" 1; + "~*(?:\b)animali\.deagostinipassion\.it(?:\b)" 1; + "~*(?:\b)animalrank\.com(?:\b)" 1; + "~*(?:\b)animaltoplist\.com(?:\b)" 1; + "~*(?:\b)animebox\.com\.ua(?:\b)" 1; + "~*(?:\b)anime\.dougasouko\.com(?:\b)" 1; + "~*(?:\b)animenime\.ru(?:\b)" 1; + "~*(?:\b)anjalika\.co\.in(?:\b)" 1; + "~*(?:\b)anlimebel\.kiev\.ua(?:\b)" 1; + "~*(?:\b)anmysite\.com(?:\b)" 1; + "~*(?:\b)anniemation\.com(?:\b)" 1; + "~*(?:\b)anonymizeme\.pro(?:\b)" 1; + "~*(?:\b)anonymous\-redirect\.com(?:\b)" 1; + "~*(?:\b)anticrawler\.org(?:\b)" 1; + "~*(?:\b)anti\-virus\-removal\.info(?:\b)" 1; + "~*(?:\b)antons\-transporte\.de(?:\b)" 1; + "~*(?:\b)aosexkontakte\.net(?:\b)" 1; + "~*(?:\b)aosheng\-tech\.com(?:\b)" 1; + "~*(?:\b)apartamentwroclaw\.eu(?:\b)" 1; + "~*(?:\b)apartmentbay\.ru(?:\b)" 1; + "~*(?:\b)apartmentratings\.com(?:\b)" 1; + "~*(?:\b)apartment\.ru(?:\b)" 1; + "~*(?:\b)apccargo\.com(?:\b)" 1; + "~*(?:\b)apelsinnik\.website(?:\b)" 1; + "~*(?:\b)apessay\.com(?:\b)" 1; + "~*(?:\b)apiadanaknet\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)apiallgeniusinfo\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)apiappenableinfo\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)apibatbrowsecom\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)apibetweenlinesn\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)apibrowsesmartne\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)apidiamondatanet\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)apidigidocketnet\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)apifasterlightin\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)apiholdingmypage\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)apiitsthirteende\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)apilinkswiftco\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)apiluckyleapnet\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)apimegabrowsebiz\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)apimossnetinfo\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)apimountainbikei\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)apioasisspacenet\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)apioutoboxnet\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)apiportalmorecom\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)apiqualitinknet\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)apisecretsaucebi\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)apishops\.ru(?:\b)" 1; + "~*(?:\b)apispringsmartne\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)api\.stathat\.com(?:\b)" 1; + "~*(?:\b)apiwebwebgetcom\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)apiwoodensealcom\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)app5\.letmacworkfaster\.world(?:\b)" 1; + "~*(?:\b)apparel\-offer\.com(?:\b)" 1; + "~*(?:\b)appartement\-stumm\.at(?:\b)" 1; + "~*(?:\b)appearance\-cool\.com(?:\b)" 1; + "~*(?:\b)apper\.de(?:\b)" 1; + "~*(?:\b)appfastplay\.com(?:\b)" 1; + "~*(?:\b)appfixing\.space(?:\b)" 1; + "~*(?:\b)appiq\.mobi(?:\b)" 1; + "~*(?:\b)apple\.com\-cleaner\.systems(?:\b)" 1; + "~*(?:\b)apple\.com\-webbrowsing\-security\.review(?:\b)" 1; + "~*(?:\b)apple\.com\-webbrowsing\-security\.science(?:\b)" 1; + "~*(?:\b)appleid\-verification\.com(?:\b)" 1; + "~*(?:\b)applicationg29\.com(?:\b)" 1; + "~*(?:\b)applyneedy\.xyz(?:\b)" 1; + "~*(?:\b)appmsr\.org(?:\b)" 1; + "~*(?:\b)app\-ready\.xyz(?:\b)" 1; + "~*(?:\b)approvedlocal\.co\.za(?:\b)" 1; + "~*(?:\b)approved\.su(?:\b)" 1; + "~*(?:\b)apps\-analytics\.net(?:\b)" 1; + "~*(?:\b)appsaurus\.com(?:\b)" 1; + "~*(?:\b)appsecurityr\.com(?:\b)" 1; + "~*(?:\b)apptester\.tk(?:\b)" 1; + "~*(?:\b)a\.pr\-cy\.ru(?:\b)" 1; + "~*(?:\b)aproposde\.com(?:\b)" 1; + "~*(?:\b)ap\.senai\.br(?:\b)" 1; + "~*(?:\b)apxeo\.info(?:\b)" 1; + "~*(?:\b)aquarium\-pro\.ru(?:\b)" 1; + "~*(?:\b)arabgirls\.adultgalls\.com(?:\b)" 1; + "~*(?:\b)arabsexxxtube\.com(?:\b)" 1; + "~*(?:\b)arabseyes\.com(?:\b)" 1; + "~*(?:\b)aramaicmedia\.org(?:\b)" 1; + "~*(?:\b)arate\.ru(?:\b)" 1; + "~*(?:\b)arcadepages\.com(?:\b)" 1; + "~*(?:\b)arcadeplayhouse\.com(?:\b)" 1; + "~*(?:\b)architecturebest\.com(?:\b)" 1; + "~*(?:\b)arclk\.net(?:\b)" 1; + "~*(?:\b)arcteryxsale\.online(?:\b)" 1; + "~*(?:\b)arcteryxstore\.online(?:\b)" 1; + "~*(?:\b)ardimobileinfo\.ml(?:\b)" 1; + "~*(?:\b)arenanews\.com\.ua(?:\b)" 1; + "~*(?:\b)arenda\-avtoprokat\-krasnodar\.ru(?:\b)" 1; + "~*(?:\b)arendakvartir\.kz(?:\b)" 1; + "~*(?:\b)arendas\.net(?:\b)" 1; + "~*(?:\b)arendatora\.ru(?:\b)" 1; + "~*(?:\b)arenda\-yeisk\.ru(?:\b)" 1; + "~*(?:\b)arendovalka\.xyz(?:\b)" 1; + "~*(?:\b)arewater\.com(?:\b)" 1; + "~*(?:\b)arius\.tech(?:\b)" 1; + "~*(?:\b)arkartex\.ru(?:\b)" 1; + "~*(?:\b)arkkivoltti\.net(?:\b)" 1; + "~*(?:\b)arpelsreplica\.xyz(?:\b)" 1; + "~*(?:\b)arquapetrarca\.info(?:\b)" 1; + "~*(?:\b)arquivo\.pt(?:\b)" 1; + "~*(?:\b)arraty\.altervista\.org(?:\b)" 1; + "~*(?:\b)artavenuegardenstudios\.com(?:\b)" 1; + "~*(?:\b)artdeko\.info(?:\b)" 1; + "~*(?:\b)artdestshop\.eu(?:\b)" 1; + "~*(?:\b)artefakct\.com(?:\b)" 1; + "~*(?:\b)artel116\.ru(?:\b)" 1; + "~*(?:\b)articlesdirectoryme\.info(?:\b)" 1; + "~*(?:\b)artparquet\.ru(?:\b)" 1; + "~*(?:\b)artpicso\.com(?:\b)" 1; + "~*(?:\b)aruplighting\.com(?:\b)" 1; + "~*(?:\b)arvut\.org(?:\b)" 1; + "~*(?:\b)as5000\.com(?:\b)" 1; + "~*(?:\b)asacopaco\.tk(?:\b)" 1; + "~*(?:\b)ascat\.porn(?:\b)" 1; + "~*(?:\b)asdfg\.pro(?:\b)" 1; + "~*(?:\b)asdfz\.pro(?:\b)" 1; + "~*(?:\b)asia\-forum\.ru(?:\b)" 1; + "~*(?:\b)asiavirtualsolutions\.com(?:\b)" 1; + "~*(?:\b)asiengirls\.net(?:\b)" 1; + "~*(?:\b)asmxsatadriverin\.aircus\.com(?:\b)" 1; + "~*(?:\b)asociatia\-tipografilor\-transilvania\.ro(?:\b)" 1; + "~*(?:\b)asophoto\.com(?:\b)" 1; + "~*(?:\b)asrv\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)asrv\-a\.akamoihd\.net(?:\b)" 1; + "~*(?:\b)asrvrep\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)asrvvv\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)asscenihotosidea\.blogspot\.com(?:\b)" 1; + "~*(?:\b)asscenihotosidea\.blogspot\.co\.za(?:\b)" 1; + "~*(?:\b)asseenontvonline\.ru(?:\b)" 1; + "~*(?:\b)asseenontv\.ru(?:\b)" 1; + "~*(?:\b)astana\.xxxkaz\.org(?:\b)" 1; + "~*(?:\b)astrochicks\.com(?:\b)" 1; + "~*(?:\b)atdedinotuho\.tk(?:\b)" 1; + "~*(?:\b)atelielembrancaqueencanta\.com\.br(?:\b)" 1; + "~*(?:\b)atlant\-auto\.info(?:\b)" 1; + "~*(?:\b)atlasvkusov\.ru(?:\b)" 1; + "~*(?:\b)atleticpharm\.org(?:\b)" 1; + "~*(?:\b)atley\.eu\.pn(?:\b)" 1; + "~*(?:\b)atmagroup\.ru(?:\b)" 1; + "~*(?:\b)atmovs\.com(?:\b)" 1; + "~*(?:\b)atofilms\.com(?:\b)" 1; + "~*(?:\b)atout\-energie\-69\.com(?:\b)" 1; + "~*(?:\b)atovh\.local\-finders\.com(?:\b)" 1; + "~*(?:\b)aucoinhomes\.com(?:\b)" 1; + "~*(?:\b)audiobangout\.com(?:\b)" 1; + "~*(?:\b)audiofree\.ru(?:\b)" 1; + "~*(?:\b)ausergrubhof\.info(?:\b)" 1; + "~*(?:\b)ausmepa\.org\.au(?:\b)" 1; + "~*(?:\b)auspolice\.com(?:\b)" 1; + "~*(?:\b)aussie\-prizes\.com(?:\b)" 1; + "~*(?:\b)australia\-opening\-times\.com(?:\b)" 1; + "~*(?:\b)auto4style\.ru(?:\b)" 1; + "~*(?:\b)autoblogger24\.info(?:\b)" 1; + "~*(?:\b)autobrennero\.it(?:\b)" 1; + "~*(?:\b)autobudpostach\.club(?:\b)" 1; + "~*(?:\b)autochoixspinelli\.com(?:\b)" 1; + "~*(?:\b)autodo\.info(?:\b)" 1; + "~*(?:\b)autogrep\.ru(?:\b)" 1; + "~*(?:\b)autoloans\.com(?:\b)" 1; + "~*(?:\b)autolombard\-krasnodar\.ru(?:\b)" 1; + "~*(?:\b)automatic\-seo\.com(?:\b)" 1; + "~*(?:\b)automobile\-spec\.com(?:\b)" 1; + "~*(?:\b)auto\-moto\-elektronika\.cz(?:\b)" 1; + "~*(?:\b)autonew\.biz(?:\b)" 1; + "~*(?:\b)autoplate\.info(?:\b)" 1; + "~*(?:\b)autorn\.ru(?:\b)" 1; + "~*(?:\b)auto\.rusvile\.lt(?:\b)" 1; + "~*(?:\b)autoseo\-traffic\.com(?:\b)" 1; + "~*(?:\b)autotop\.com\.ua(?:\b)" 1; + "~*(?:\b)autotrends\.today(?:\b)" 1; + "~*(?:\b)autoua\.top(?:\b)" 1; + "~*(?:\b)autovideobroadcast\.com(?:\b)" 1; + "~*(?:\b)autowebmarket\.com\.ua(?:\b)" 1; + "~*(?:\b)auto\-zapchasti\.org(?:\b)" 1; + "~*(?:\b)availit\.weebly\.com(?:\b)" 1; + "~*(?:\b)avek\.ru(?:\b)" 1; + "~*(?:\b)aversis\.net(?:\b)" 1; + "~*(?:\b)aviapanda\.ru(?:\b)" 1; + "~*(?:\b)aviav\.co(?:\b)" 1; + "~*(?:\b)aviav\.eu(?:\b)" 1; + "~*(?:\b)aviav\.org(?:\b)" 1; + "~*(?:\b)aviav\.ru(?:\b)" 1; + "~*(?:\b)aviav\.ru\.com(?:\b)" 1; + "~*(?:\b)avirasecureserver\.com(?:\b)" 1; + "~*(?:\b)avitocars\.ru(?:\b)" 1; + "~*(?:\b)aviva\-limoux\.com(?:\b)" 1; + "~*(?:\b)avkzarabotok\.com(?:\b)" 1; + "~*(?:\b)avkzarabotok\.info(?:\b)" 1; + "~*(?:\b)avon\-novosib\.ru(?:\b)" 1; + "~*(?:\b)avon\-severozapad\.ru(?:\b)" 1; + "~*(?:\b)avon\-ukraine\.com(?:\b)" 1; + "~*(?:\b)avramstroy\.ru(?:\b)" 1; + "~*(?:\b)avtoarenda\.by(?:\b)" 1; + "~*(?:\b)avtochehli\.by(?:\b)" 1; + "~*(?:\b)avtocredit\-legko\.ru(?:\b)" 1; + "~*(?:\b)avtointeres\.ru(?:\b)" 1; + "~*(?:\b)avtolombard\-krasnodar\.com(?:\b)" 1; + "~*(?:\b)avtolombard\-krasnodar\.ru(?:\b)" 1; + "~*(?:\b)avto\-oligarh\.ru(?:\b)" 1; + "~*(?:\b)avtovolop\.ru(?:\b)" 1; + "~*(?:\b)awaybird\.ru(?:\b)" 1; + "~*(?:\b)awency\.com(?:\b)" 1; + "~*(?:\b)axbocz\.net(?:\b)" 1; + "~*(?:\b)ayakino\.net(?:\b)" 1; + "~*(?:\b)ayanaspa\.com(?:\b)" 1; + "~*(?:\b)ayeartoforget\.com(?:\b)" 1; + "~*(?:\b)ayerbo\.xhost\.ro(?:\b)" 1; + "~*(?:\b)ayodhya\.co(?:\b)" 1; + "~*(?:\b)azadnegar\.com(?:\b)" 1; + "~*(?:\b)azartclub\.org(?:\b)" 1; + "~*(?:\b)azartmix\.com(?:\b)" 1; + "~*(?:\b)azartmsl\.com(?:\b)" 1; + "~*(?:\b)azartniy\-bonus\.com(?:\b)" 1; + "~*(?:\b)azarttoto\.com(?:\b)" 1; + "~*(?:\b)azazaporn\.com(?:\b)" 1; + "~*(?:\b)azazu\.ru(?:\b)" 1; + "~*(?:\b)azbaseimages\.net(?:\b)" 1; + "~*(?:\b)azbukadiets\.ru(?:\b)" 1; + "~*(?:\b)azbukafree\.com(?:\b)" 1; + "~*(?:\b)azbuka\-mo\.ru(?:\b)" 1; + "~*(?:\b)azinoofficial777\.ru(?:\b)" 1; + "~*(?:\b)azlex\.uz(?:\b)" 1; + "~*(?:\b)azte\.ch(?:\b)" 1; + "~*(?:\b)b00kmarks\.com(?:\b)" 1; + "~*(?:\b)b2b\-lounge\.com(?:\b)" 1; + "~*(?:\b)babespcs\.com(?:\b)" 1; + "~*(?:\b)babieca\.com(?:\b)" 1; + "~*(?:\b)bablonow\.ru(?:\b)" 1; + "~*(?:\b)babosas\.com(?:\b)" 1; + "~*(?:\b)babs\.com\.ua(?:\b)" 1; + "~*(?:\b)babyfactory\.fr(?:\b)" 1; + "~*(?:\b)babyguns\.ru(?:\b)" 1; + "~*(?:\b)back\.dog(?:\b)" 1; + "~*(?:\b)backgroundpictures\.net(?:\b)" 1; + "~*(?:\b)backiee\.com(?:\b)" 1; + "~*(?:\b)backlink4u\.net(?:\b)" 1; + "~*(?:\b)backlinkwatch\.com(?:\b)" 1; + "~*(?:\b)backuperwebcam\.weebly\.com(?:\b)" 1; + "~*(?:\b)badavit\.com\.ua(?:\b)" 1; + "~*(?:\b)baditri\.com(?:\b)" 1; + "~*(?:\b)bad\-stars\.net(?:\b)" 1; + "~*(?:\b)baersaratov\.ru(?:\b)" 1; + "~*(?:\b)bag77\.ru(?:\b)" 1; + "~*(?:\b)bagcionderlab\.com(?:\b)" 1; + "~*(?:\b)bagsonsale\.online(?:\b)" 1; + "~*(?:\b)baikaleminer\.com(?:\b)" 1; + "~*(?:\b)baixar\-musicas\-gratis\.com(?:\b)" 1; + "~*(?:\b)baksman\.com(?:\b)" 1; + "~*(?:\b)baladur\.ru(?:\b)" 1; + "~*(?:\b)bala\.getenjoyment\.net(?:\b)" 1; + "~*(?:\b)balans\.shahterworld\.org(?:\b)" 1; + "~*(?:\b)balitouroffice\.com(?:\b)" 1; + "~*(?:\b)balkanfarma\.org(?:\b)" 1; + "~*(?:\b)balkanfarma\.ru(?:\b)" 1; + "~*(?:\b)balla\-boo\.se(?:\b)" 1; + "~*(?:\b)balois\.worldbreak\.com(?:\b)" 1; + "~*(?:\b)balook\.com(?:\b)" 1; + "~*(?:\b)baltgem\.com(?:\b)" 1; + "~*(?:\b)bambi\.ck\.ua(?:\b)" 1; + "~*(?:\b)bamo\.xsl\.pt(?:\b)" 1; + "~*(?:\b)banan\.tv(?:\b)" 1; + "~*(?:\b)bang\-hotties\.com(?:\b)" 1; + "~*(?:\b)bangla\-chat\-uk\-paralud\.ga(?:\b)" 1; + "~*(?:\b)bankcrediti\.ru(?:\b)" 1; + "~*(?:\b)banki76\.ru(?:\b)" 1; + "~*(?:\b)bankiem\.pl(?:\b)" 1; + "~*(?:\b)bankmib\.ru(?:\b)" 1; + "~*(?:\b)bankofthewext\.com(?:\b)" 1; + "~*(?:\b)banksrf\.ru(?:\b)" 1; + "~*(?:\b)bank\.uz(?:\b)" 1; + "~*(?:\b)bannerads\.de(?:\b)" 1; + "~*(?:\b)bannerbank\.ru(?:\b)" 1; + "~*(?:\b)bannerconnect\.net(?:\b)" 1; + "~*(?:\b)bannerpower\.com(?:\b)" 1; + "~*(?:\b)bannerspace\.com(?:\b)" 1; + "~*(?:\b)bannerswap\.com(?:\b)" 1; + "~*(?:\b)bannertesting\.com(?:\b)" 1; + "~*(?:\b)baoxaydung\.com\.vn(?:\b)" 1; + "~*(?:\b)barbourjackets\.online(?:\b)" 1; + "~*(?:\b)bard\-real\.com\.ua(?:\b)" 1; + "~*(?:\b)barnfurnituremart\.com(?:\b)" 1; + "~*(?:\b)basedecor\.ru(?:\b)" 1; + "~*(?:\b)bashtime\.ru(?:\b)" 1; + "~*(?:\b)basisches\-wasser\.net(?:\b)" 1; + "~*(?:\b)batanga\.net(?:\b)" 1; + "~*(?:\b)battlecarnival\.su(?:\b)" 1; + "~*(?:\b)battleforupdating\.site(?:\b)" 1; + "~*(?:\b)battle\.net(?:\b)" 1; + "~*(?:\b)bausparen\.bz\.it(?:\b)" 1; + "~*(?:\b)bavsac\.com(?:\b)" 1; + "~*(?:\b)bayareaaeroclub\.org(?:\b)" 1; + "~*(?:\b)bazaronline24\.ru(?:\b)" 1; + "~*(?:\b)bbsoldes\.fr(?:\b)" 1; + "~*(?:\b)bbtec\.net(?:\b)" 1; + "~*(?:\b)bcmp\.org(?:\b)" 1; + "~*(?:\b)bdsmgalls\.net(?:\b)" 1; + "~*(?:\b)beachdriveblog\.com(?:\b)" 1; + "~*(?:\b)beachfix\.co(?:\b)" 1; + "~*(?:\b)beachpics\.com(?:\b)" 1; + "~*(?:\b)beachtoday\.ru(?:\b)" 1; + "~*(?:\b)bear\.gotcher\.us(?:\b)" 1; + "~*(?:\b)beatifullandscape\.co(?:\b)" 1; + "~*(?:\b)beauby\.ru(?:\b)" 1; + "~*(?:\b)beauty\-b0x\.pl(?:\b)" 1; + "~*(?:\b)beauty\-bracelet\.com(?:\b)" 1; + "~*(?:\b)beauty\-clinic\.ru(?:\b)" 1; + "~*(?:\b)beauty\-things\.com(?:\b)" 1; + "~*(?:\b)beclean\-nn\.ru(?:\b)" 1; + "~*(?:\b)becuo\.com(?:\b)" 1; + "~*(?:\b)bedandbreakfast\.com(?:\b)" 1; + "~*(?:\b)bedcapdealers\.com(?:\b)" 1; + "~*(?:\b)beetpics\.pw(?:\b)" 1; + "~*(?:\b)begalka\.xyz(?:\b)" 1; + "~*(?:\b)beget\.tech(?:\b)" 1; + "~*(?:\b)belinka\.com\.ua(?:\b)" 1; + "~*(?:\b)belinvestdom\.by(?:\b)" 1; + "~*(?:\b)belsetirehafi\.tk(?:\b)" 1; + "~*(?:\b)belstaffstore\.online(?:\b)" 1; + "~*(?:\b)benchmarkcommunications\.co\.uk(?:\b)" 1; + "~*(?:\b)bensbargains\.net(?:\b)" 1; + "~*(?:\b)berdasovivan\.ru(?:\b)" 1; + "~*(?:\b)beremenyashka\.com(?:\b)" 1; + "~*(?:\b)berlininsl\.com(?:\b)" 1; + "~*(?:\b)berrymall\.ru(?:\b)" 1; + "~*(?:\b)bestadbid\.com(?:\b)" 1; + "~*(?:\b)bestbrainprod\.win(?:\b)" 1; + "~*(?:\b)best\-businessman\.ru(?:\b)" 1; + "~*(?:\b)bestbuy\.ca(?:\b)" 1; + "~*(?:\b)bestcalovebracelet\.cn(?:\b)" 1; + "~*(?:\b)bestchoice\.cf(?:\b)" 1; + "~*(?:\b)bestcoin\.cc(?:\b)" 1; + "~*(?:\b)best\-coupon\-offer\.com(?:\b)" 1; + "~*(?:\b)bestcurs\.org(?:\b)" 1; + "~*(?:\b)best\-deals\-products\.com(?:\b)" 1; + "~*(?:\b)bestdooz\.com(?:\b)" 1; + "~*(?:\b)bestdraws\.com(?:\b)" 1; + "~*(?:\b)bestempresas\.es(?:\b)" 1; + "~*(?:\b)bestfortraders\.com(?:\b)" 1; + "~*(?:\b)best\-games\.today(?:\b)" 1; + "~*(?:\b)besthomemadepornsites\.com(?:\b)" 1; + "~*(?:\b)besthoro\.ru(?:\b)" 1; + "~*(?:\b)bestimagecoollibrary\.com(?:\b)" 1; + "~*(?:\b)bestkfiledxd\.cf(?:\b)" 1; + "~*(?:\b)best\-mam\.ru(?:\b)" 1; + "~*(?:\b)bestmarriages\.com(?:\b)" 1; + "~*(?:\b)bestmobilityscooterstoday\.com(?:\b)" 1; + "~*(?:\b)bestmouthwash\.club(?:\b)" 1; + "~*(?:\b)bestofferswalkmydogouteveryday\.gq(?:\b)" 1; + "~*(?:\b)bestofpicture\.com(?:\b)" 1; + "~*(?:\b)bestofupload\.info(?:\b)" 1; + "~*(?:\b)bestplacetobuyeriacta\.jw\.lt(?:\b)" 1; + "~*(?:\b)bestpornuha\.com(?:\b)" 1; + "~*(?:\b)bestpriceninja\.com(?:\b)" 1; + "~*(?:\b)bestprofits\-there\.com(?:\b)" 1; + "~*(?:\b)best\-seo\-offer\.com(?:\b)" 1; + "~*(?:\b)best\-seo\-software\.xyz(?:\b)" 1; + "~*(?:\b)best\-seo\-solution\.com(?:\b)" 1; + "~*(?:\b)bestserials\.com(?:\b)" 1; + "~*(?:\b)bestsexyblog\.com(?:\b)" 1; + "~*(?:\b)bestssaker\.com(?:\b)" 1; + "~*(?:\b)besttorrentknifta\.weebly\.com(?:\b)" 1; + "~*(?:\b)best\-way\.men(?:\b)" 1; + "~*(?:\b)bestwaystogetpaid\.us(?:\b)" 1; + "~*(?:\b)bestwebsiteawards\.com(?:\b)" 1; + "~*(?:\b)bestwebsitesawards\.com(?:\b)" 1; + "~*(?:\b)bestwrinklecreamnow\.com(?:\b)" 1; + "~*(?:\b)bet365\.com(?:\b)" 1; + "~*(?:\b)beta\.hotkeys\.com(?:\b)" 1; + "~*(?:\b)betonka\.pro(?:\b)" 1; + "~*(?:\b)bet\-prognoz\.com(?:\b)" 1; + "~*(?:\b)betshuckclean\.com(?:\b)" 1; + "~*(?:\b)betterhdporn\.com(?:\b)" 1; + "~*(?:\b)betteroffers\.review(?:\b)" 1; + "~*(?:\b)betterscooter\.com(?:\b)" 1; + "~*(?:\b)betune\.onlinewebshop\.net(?:\b)" 1; + "~*(?:\b)betwinservice\.com(?:\b)" 1; + "~*(?:\b)beyan\.host\.sk(?:\b)" 1; + "~*(?:\b)bezcmexa\.ru(?:\b)" 1; + "~*(?:\b)bezlimitko\.xyz(?:\b)" 1; + "~*(?:\b)bezsporno\.ru(?:\b)" 1; + "~*(?:\b)beztuberkuleza\.ru(?:\b)" 1; + "~*(?:\b)bfz\.biz(?:\b)" 1; + "~*(?:\b)bg6s0\.com(?:\b)" 1; + "~*(?:\b)bget\.ru(?:\b)" 1; + "~*(?:\b)bgviagrachrx\.com(?:\b)" 1; + "~*(?:\b)bharatdefencekavach\.com(?:\b)" 1; + "~*(?:\b)bibys\.com(?:\b)" 1; + "~*(?:\b)bidbuy\.co\.kr(?:\b)" 1; + "~*(?:\b)bidr\.trellian\.com(?:\b)" 1; + "~*(?:\b)bif\-ru\.info(?:\b)" 1; + "~*(?:\b)bigames\.online(?:\b)" 1; + "~*(?:\b)big\-boards\.info(?:\b)" 1; + "~*(?:\b)bigcareer\.info(?:\b)" 1; + "~*(?:\b)big\-cash\.net(?:\b)" 1; + "~*(?:\b)bigcities\.org(?:\b)" 1; + "~*(?:\b)biglistofwebsites\.com(?:\b)" 1; + "~*(?:\b)bigpenisguide\.com(?:\b)" 1; + "~*(?:\b)bigpictures\.club(?:\b)" 1; + "~*(?:\b)biketank\.ga(?:\b)" 1; + "~*(?:\b)bikini\-image\.com(?:\b)" 1; + "~*(?:\b)bildsuche\.ru(?:\b)" 1; + "~*(?:\b)billiard\-classic\.com\.ua(?:\b)" 1; + "~*(?:\b)bimatoprost\-careprost\.com(?:\b)" 1; + "~*(?:\b)bimatoprost\-careprost\.com\.ua(?:\b)" 1; + "~*(?:\b)bimmerpost\.com(?:\b)" 1; + "~*(?:\b)binaryoptionscops\.info(?:\b)" 1; + "~*(?:\b)bin\-brokers\.com(?:\b)" 1; + "~*(?:\b)bingo8888\.com(?:\b)" 1; + "~*(?:\b)bingoporno\.com(?:\b)" 1; + "~*(?:\b)binomo\.com(?:\b)" 1; + "~*(?:\b)binomo\.kz(?:\b)" 1; + "~*(?:\b)bioca\.org(?:\b)" 1; + "~*(?:\b)biocn\.dx\.am(?:\b)" 1; + "~*(?:\b)biographiya\.com(?:\b)" 1; + "~*(?:\b)bioinnovate\.co(?:\b)" 1; + "~*(?:\b)bio\-japan\.net(?:\b)" 1; + "~*(?:\b)bio\-market\.kz(?:\b)" 1; + "~*(?:\b)bio\-optomarket\.ru(?:\b)" 1; + "~*(?:\b)bioscorp\.ru(?:\b)" 1; + "~*(?:\b)bio\.trade\-jp\.net(?:\b)" 1; + "~*(?:\b)bird1\.ru(?:\b)" 1; + "~*(?:\b)birzha\-truda\.eu(?:\b)" 1; + "~*(?:\b)bitcoinpile\.com(?:\b)" 1; + "~*(?:\b)bitcoinremote\.com(?:\b)" 1; + "~*(?:\b)bitcoins\-live\.ru(?:\b)" 1; + "~*(?:\b)bitcoin\-ua\.top(?:\b)" 1; + "~*(?:\b)biteg\.xyz(?:\b)" 1; + "~*(?:\b)bitnote\.co(?:\b)" 1; + "~*(?:\b)bitporno\.sx(?:\b)" 1; + "~*(?:\b)bizcheapjerseyswholesalechina\.com(?:\b)" 1; + "~*(?:\b)bizfly\.info(?:\b)" 1; + "~*(?:\b)bizlist\.com\.de(?:\b)" 1; + "~*(?:\b)biznesluxe\.ru(?:\b)" 1; + "~*(?:\b)biznesrealnost\.ru(?:\b)" 1; + "~*(?:\b)biznesschat\.net(?:\b)" 1; + "~*(?:\b)bizru\.info(?:\b)" 1; + "~*(?:\b)bizzliving\.com(?:\b)" 1; + "~*(?:\b)bjanshee\.ru(?:\b)" 1; + "~*(?:\b)bjetjt\.com(?:\b)" 1; + "~*(?:\b)bjgugu\.net\.ua(?:\b)" 1; + "~*(?:\b)bjorkbacken\.nu(?:\b)" 1; + "~*(?:\b)bkgr\.se(?:\b)" 1; + "~*(?:\b)bkns\.vn(?:\b)" 1; + "~*(?:\b)blackbabesporn\.com(?:\b)" 1; + "~*(?:\b)blackcurranthumidifiers\.site(?:\b)" 1; + "~*(?:\b)blackhatworth\.com(?:\b)" 1; + "~*(?:\b)blackle\.com(?:\b)" 1; + "~*(?:\b)blackplanet\.com(?:\b)" 1; + "~*(?:\b)blacktwhite\.com(?:\b)" 1; + "~*(?:\b)blackwitchcraft\.ru(?:\b)" 1; + "~*(?:\b)blagovest\-med\.ru(?:\b)" 1; + "~*(?:\b)blavia\.00author\.com(?:\b)" 1; + "~*(?:\b)blobar\.org(?:\b)" 1; + "~*(?:\b)blockety\.co(?:\b)" 1; + "~*(?:\b)blockworld\.ru(?:\b)" 1; + "~*(?:\b)blog\.axant\.it(?:\b)" 1; + "~*(?:\b)blog\.f00kclan\.de(?:\b)" 1; + "~*(?:\b)bloggedporn\.com(?:\b)" 1; + "~*(?:\b)bloggen\.be(?:\b)" 1; + "~*(?:\b)bloggerads\.net(?:\b)" 1; + "~*(?:\b)bloggers\.nl(?:\b)" 1; + "~*(?:\b)blog\-hits\.com(?:\b)" 1; + "~*(?:\b)blogig\.org(?:\b)" 1; + "~*(?:\b)blog\.koorg\.ru(?:\b)" 1; + "~*(?:\b)blog\.koreadaily\.com(?:\b)" 1; + "~*(?:\b)bloglag\.com(?:\b)" 1; + "~*(?:\b)blogos\.kz(?:\b)" 1; + "~*(?:\b)blogporn\.in(?:\b)" 1; + "~*(?:\b)blogqpot\.com(?:\b)" 1; + "~*(?:\b)blogrankers\.com(?:\b)" 1; + "~*(?:\b)blog\.remote\-computer\.de(?:\b)" 1; + "~*(?:\b)blogsfunky672\.weebly\.com(?:\b)" 1; + "~*(?:\b)blogs\.rediff\.com(?:\b)" 1; + "~*(?:\b)blog\.yam\.com(?:\b)" 1; + "~*(?:\b)bloke\.com(?:\b)" 1; + "~*(?:\b)blpmovies\.com(?:\b)" 1; + "~*(?:\b)bluejays\-jerseys\.us(?:\b)" 1; + "~*(?:\b)bluerobot\.info(?:\b)" 1; + "~*(?:\b)bluesalt\.co(?:\b)" 1; + "~*(?:\b)bluesman\.nu(?:\b)" 1; + "~*(?:\b)blue\-square\.biz(?:\b)" 1; + "~*(?:\b)bmsco\.co(?:\b)" 1; + "~*(?:\b)bmw\.afora\.ru(?:\b)" 1; + "~*(?:\b)bmw\-ark\.ru(?:\b)" 1; + "~*(?:\b)bmwhighperformers\.com(?:\b)" 1; + "~*(?:\b)bnt\-team\.com(?:\b)" 1; + "~*(?:\b)boanonihaca\.tk(?:\b)" 1; + "~*(?:\b)board\.f00d\.de(?:\b)" 1; + "~*(?:\b)boazpower\.com(?:\b)" 1; + "~*(?:\b)bobba\.dzaba\.com(?:\b)" 1; + "~*(?:\b)bobinoz\.com(?:\b)" 1; + "~*(?:\b)bochemit\.com\.ua(?:\b)" 1; + "~*(?:\b)boc\.kz(?:\b)" 1; + "~*(?:\b)bocoarchives\.org(?:\b)" 1; + "~*(?:\b)bodybuilding\-shop\.biz(?:\b)" 1; + "~*(?:\b)boeuklad\.com(?:\b)" 1; + "~*(?:\b)bolegapakistan\.com(?:\b)" 1; + "~*(?:\b)boleznikogi\.com(?:\b)" 1; + "~*(?:\b)bolezniorganov\.ru(?:\b)" 1; + "~*(?:\b)bolitgorlo\.net(?:\b)" 1; + "~*(?:\b)boltalko\.xyz(?:\b)" 1; + "~*(?:\b)bombla\.org(?:\b)" 1; + "~*(?:\b)bonanza\-fortune\.men(?:\b)" 1; + "~*(?:\b)bongacams\.com(?:\b)" 1; + "~*(?:\b)bongiornos\.info(?:\b)" 1; + "~*(?:\b)bonkers\.name(?:\b)" 1; + "~*(?:\b)bonky\.biz(?:\b)" 1; + "~*(?:\b)bonux\.nextview\.ru(?:\b)" 1; + "~*(?:\b)bonvillan\.com(?:\b)" 1; + "~*(?:\b)bonzbuddy\.com(?:\b)" 1; + "~*(?:\b)bonzibuddi\.com(?:\b)" 1; + "~*(?:\b)bonzybuddy\.com(?:\b)" 1; + "~*(?:\b)boo\-arts\.com(?:\b)" 1; + "~*(?:\b)boobsimge\.com(?:\b)" 1; + "~*(?:\b)book\-bets\.com(?:\b)" 1; + "~*(?:\b)bookhome\.info(?:\b)" 1; + "~*(?:\b)bookmaker\-bet\.com(?:\b)" 1; + "~*(?:\b)bookmark4you\.com(?:\b)" 1; + "~*(?:\b)bookmark4you\.com\.biz(?:\b)" 1; + "~*(?:\b)boole\.onlinewebshop\.net(?:\b)" 1; + "~*(?:\b)boom\-celebs\.com(?:\b)" 1; + "~*(?:\b)boostmyppc\.com(?:\b)" 1; + "~*(?:\b)bosefux\.esy\.es(?:\b)" 1; + "~*(?:\b)bosman\.pluto\.ro(?:\b)" 1; + "~*(?:\b)bouda\.kvalitne\.cz(?:\b)" 1; + "~*(?:\b)bpro1\.top(?:\b)" 1; + "~*(?:\b)bracketsmackdown\.com(?:\b)" 1; + "~*(?:\b)bradleylive\.xyz(?:\b)" 1; + "~*(?:\b)brainboosting\.club(?:\b)" 1; + "~*(?:\b)brainboostingsupplements\.org(?:\b)" 1; + "~*(?:\b)braindaily\.xyz(?:\b)" 1; + "~*(?:\b)brains2\.biz(?:\b)" 1; + "~*(?:\b)brainsandeggs\.blogspot\.com(?:\b)" 1; + "~*(?:\b)braintobe\.win(?:\b)" 1; + "~*(?:\b)brainxs\.us(?:\b)" 1; + "~*(?:\b)brainzpod\.win(?:\b)" 1; + "~*(?:\b)braip\.com\.br(?:\b)" 1; + "~*(?:\b)brakehawk\.com(?:\b)" 1; + "~*(?:\b)brandbucket\.com(?:\b)" 1; + "~*(?:\b)brandedleadgeneration\.com(?:\b)" 1; + "~*(?:\b)brandehk\.dk(?:\b)" 1; + "~*(?:\b)brandimensions\.com(?:\b)" 1; + "~*(?:\b)brandov\.ru(?:\b)" 1; + "~*(?:\b)brateg\.xyz(?:\b)" 1; + "~*(?:\b)bravegirlsclub\.com(?:\b)" 1; + "~*(?:\b)break\-the\-chains\.com(?:\b)" 1; + "~*(?:\b)breastaugmentation\.co\.za(?:\b)" 1; + "~*(?:\b)breget74\.ru(?:\b)" 1; + "~*(?:\b)brendbutik\.ru(?:\b)" 1; + "~*(?:\b)brewdom\.ru(?:\b)" 1; + "~*(?:\b)brg8\.com(?:\b)" 1; + "~*(?:\b)brianhenry\.co(?:\b)" 1; + "~*(?:\b)brillianty\.info(?:\b)" 1; + "~*(?:\b)brimstonehillfortress\.org(?:\b)" 1; + "~*(?:\b)briomotor\.co(?:\b)" 1; + "~*(?:\b)bristolhostel\.com(?:\b)" 1; + "~*(?:\b)bristolhotel\.com(?:\b)" 1; + "~*(?:\b)bristolhotel\.com\.ua(?:\b)" 1; + "~*(?:\b)brk\-rti\.ru(?:\b)" 1; + "~*(?:\b)brokergid\.ru(?:\b)" 1; + "~*(?:\b)bronzeaid\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)brothers\-smaller\.ru(?:\b)" 1; + "~*(?:\b)browsepulse\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)browserprotecter\.com(?:\b)" 1; + "~*(?:\b)brus\.city(?:\b)" 1; + "~*(?:\b)brus\-vsem\.ru(?:\b)" 1; + "~*(?:\b)bryansk\.zrus\.org(?:\b)" 1; + "~*(?:\b)bscodecs\.com(?:\b)" 1; + "~*(?:\b)b\-styles\.xyz(?:\b)" 1; + "~*(?:\b)btc4u\.ru(?:\b)" 1; + "~*(?:\b)btnativenav\.com(?:\b)" 1; + "~*(?:\b)btvn\.ru(?:\b)" 1; + "~*(?:\b)buchananshardware\.com(?:\b)" 1; + "~*(?:\b)buckspar\.gq(?:\b)" 1; + "~*(?:\b)budilneg\.xyz(?:\b)" 1; + "~*(?:\b)budpost\.com\.ua(?:\b)" 1; + "~*(?:\b)buehne\-fuer\-menschenrechte\.de(?:\b)" 1; + "~*(?:\b)bugof\.gq(?:\b)" 1; + "~*(?:\b)bugshoot\.cn(?:\b)" 1; + "~*(?:\b)buigas\.00it\.com(?:\b)" 1; + "~*(?:\b)builtwith\.com(?:\b)" 1; + "~*(?:\b)buketeg\.xyz(?:\b)" 1; + "~*(?:\b)bukleteg\.xyz(?:\b)" 1; + "~*(?:\b)bumascloset\.com(?:\b)" 1; + "~*(?:\b)bumble\.cheapwebsitehoster\.com(?:\b)" 1; + "~*(?:\b)bum\.com\.ru(?:\b)" 1; + "~*(?:\b)bumskontakte\.org(?:\b)" 1; + "~*(?:\b)buntube\.net(?:\b)" 1; + "~*(?:\b)bupropion\-sr\-150\-mg\.us(?:\b)" 1; + "~*(?:\b)buqayy0\.livejournal\.com(?:\b)" 1; + "~*(?:\b)buqyxa\.rincian\.info(?:\b)" 1; + "~*(?:\b)burger\-imperia\.com(?:\b)" 1; + "~*(?:\b)burger\-tycoon\.com(?:\b)" 1; + "~*(?:\b)burkesales\.com(?:\b)" 1; + "~*(?:\b)burn\-fat\.ga(?:\b)" 1; + "~*(?:\b)buron\.pw(?:\b)" 1; + "~*(?:\b)buscarfoto\.com(?:\b)" 1; + "~*(?:\b)businescoop\.men(?:\b)" 1; + "~*(?:\b)businesn\.men(?:\b)" 1; + "~*(?:\b)business\-made\-fun\.com(?:\b)" 1; + "~*(?:\b)business\-suggested\.tk(?:\b)" 1; + "~*(?:\b)businesxxl\.com(?:\b)" 1; + "~*(?:\b)bus\-offer\.com(?:\b)" 1; + "~*(?:\b)butstrap\.space(?:\b)" 1; + "~*(?:\b)buttons\-for\-website\.com(?:\b)" 1; + "~*(?:\b)buttons\-for\-your\-website\.com(?:\b)" 1; + "~*(?:\b)buyantiviralwp\.com(?:\b)" 1; + "~*(?:\b)buybest1\.biz(?:\b)" 1; + "~*(?:\b)buy\-cheap\-online\.info(?:\b)" 1; + "~*(?:\b)buy\-cheap\-pills\-order\-online\.com(?:\b)" 1; + "~*(?:\b)buyclomidonlaine\.com(?:\b)" 1; + "~*(?:\b)buydissertation\.net(?:\b)" 1; + "~*(?:\b)buyessay3\.blogspot\.ru(?:\b)" 1; + "~*(?:\b)buyessaynow\.biz(?:\b)" 1; + "~*(?:\b)buyessayonline19\.blogspot\.ru(?:\b)" 1; + "~*(?:\b)buy\-forum\.ru(?:\b)" 1; + "~*(?:\b)buyfriend\.ru(?:\b)" 1; + "~*(?:\b)buyhoverboard\.com(?:\b)" 1; + "~*(?:\b)buyk\.host\.sk(?:\b)" 1; + "~*(?:\b)buy\-loft\.ru(?:\b)" 1; + "~*(?:\b)buy\-meds24\.com(?:\b)" 1; + "~*(?:\b)buynorxx\.com(?:\b)" 1; + "~*(?:\b)buypanicdisorderpill\.com(?:\b)" 1; + "~*(?:\b)buyparajumpers\.online(?:\b)" 1; + "~*(?:\b)buypillsorderonline\.com(?:\b)" 1; + "~*(?:\b)buypuppies\.ca(?:\b)" 1; + "~*(?:\b)buyscabiescream\.com(?:\b)" 1; + "~*(?:\b)buytizanidineonline\.blogspot\.com(?:\b)" 1; + "~*(?:\b)buytizanidineonlinenoprescription\.blogspot\.com(?:\b)" 1; + "~*(?:\b)buyviagraa\.blogspot\.com(?:\b)" 1; + "~*(?:\b)buzzonclick\.com(?:\b)" 1; + "~*(?:\b)buzz\-porno\.info(?:\b)" 1; + "~*(?:\b)buzzsumo\.com(?:\b)" 1; + "~*(?:\b)buzzurl\.jp(?:\b)" 1; + "~*(?:\b)buzzzg\.men(?:\b)" 1; + "~*(?:\b)bvlgaribracelet\.xyz(?:\b)" 1; + "~*(?:\b)bvlgariring\.xyz(?:\b)" 1; + "~*(?:\b)bvlgariwallet\.xyz(?:\b)" 1; + "~*(?:\b)bwlx\.prepedu\.cn(?:\b)" 1; + "~*(?:\b)bycontext\.com(?:\b)" 1; + "~*(?:\b)byme\.se(?:\b)" 1; + "~*(?:\b)bytimedance\.ru(?:\b)" 1; + "~*(?:\b)bzero1jewelry\.net(?:\b)" 1; + "~*(?:\b)c1\.onedmp\.com(?:\b)" 1; + "~*(?:\b)cablecar\.us(?:\b)" 1; + "~*(?:\b)cacheimages\.com(?:\b)" 1; + "~*(?:\b)cactussoft\.biz(?:\b)" 1; + "~*(?:\b)cakemediahq\.com\.au(?:\b)" 1; + "~*(?:\b)cakesplus\.com\.au(?:\b)" 1; + "~*(?:\b)calc\-for\-credit\.ru(?:\b)" 1; + "~*(?:\b)calcularpagerank\.com(?:\b)" 1; + "~*(?:\b)californianews\.cf(?:\b)" 1; + "~*(?:\b)callawaygolfoutlet\.online(?:\b)" 1; + "~*(?:\b)callawaygolfstore\.online(?:\b)" 1; + "~*(?:\b)callcafe\.info(?:\b)" 1; + "~*(?:\b)callejondelpozo\.es(?:\b)" 1; + "~*(?:\b)callmd5map\.com(?:\b)" 1; + "~*(?:\b)call\-of\-duty\.info(?:\b)" 1; + "~*(?:\b)callstevens\.com(?:\b)" 1; + "~*(?:\b)calstaterealty\.us(?:\b)" 1; + "~*(?:\b)calvet\.altervista\.org(?:\b)" 1; + "~*(?:\b)camdenmemorials\.com(?:\b)" 1; + "~*(?:\b)camdolls\.com(?:\b)" 1; + "~*(?:\b)camel\-beach\.com(?:\b)" 1; + "~*(?:\b)cam\-kontakte\.org(?:\b)" 1; + "~*(?:\b)camsex\.xxx\-cam\.webcam(?:\b)" 1; + "~*(?:\b)canacopegdl\.com(?:\b)" 1; + "~*(?:\b)candcstuccoandstone\.com(?:\b)" 1; + "~*(?:\b)candelluxsklep\.pl(?:\b)" 1; + "~*(?:\b)candiceloves\.us(?:\b)" 1; + "~*(?:\b)cand\.jp(?:\b)" 1; + "~*(?:\b)candlehandmade\.com(?:\b)" 1; + "~*(?:\b)candlewooddentalcentre\.com\.au(?:\b)" 1; + "~*(?:\b)candycrushshop\.com(?:\b)" 1; + "~*(?:\b)candy\-glam\-hp\.com(?:\b)" 1; + "~*(?:\b)candypeople\.se(?:\b)" 1; + "~*(?:\b)candytiner\.com(?:\b)" 1; + "~*(?:\b)cannibalcheerleader\.com(?:\b)" 1; + "~*(?:\b)canoncdriverq3\.pen\.io(?:\b)" 1; + "~*(?:\b)canrioloadm\.gq(?:\b)" 1; + "~*(?:\b)canrole\.com(?:\b)" 1; + "~*(?:\b)canvas\.gloverid\.site(?:\b)" 1; + "~*(?:\b)canyougethighofftizanidine\.blogspot\.com(?:\b)" 1; + "~*(?:\b)canzoni\.ru(?:\b)" 1; + "~*(?:\b)capacitacionyaprendizaje\.com(?:\b)" 1; + "~*(?:\b)capsderfudd\.tk(?:\b)" 1; + "~*(?:\b)capture\-room\.com(?:\b)" 1; + "~*(?:\b)carabela\.com\.do(?:\b)" 1; + "~*(?:\b)carapics\.com(?:\b)" 1; + "~*(?:\b)cardiosport\.com\.ua(?:\b)" 1; + "~*(?:\b)cardsdumps\.com(?:\b)" 1; + "~*(?:\b)cardsharp1\.ru(?:\b)" 1; + "~*(?:\b)cardul\.ru(?:\b)" 1; + "~*(?:\b)carfax\.com\.ua(?:\b)" 1; + "~*(?:\b)carina\-sy\.de(?:\b)" 1; + "~*(?:\b)carloans\.com(?:\b)" 1; + "~*(?:\b)carmuffler\.net(?:\b)" 1; + "~*(?:\b)carrauterie\.be(?:\b)" 1; + "~*(?:\b)carsdined\.org(?:\b)" 1; + "~*(?:\b)cars\-modification\.net(?:\b)" 1; + "~*(?:\b)carson\.getenjoyment\.net(?:\b)" 1; + "~*(?:\b)carsplate\.com(?:\b)" 1; + "~*(?:\b)carstrends2015\.com(?:\b)" 1; + "~*(?:\b)cartechnic\.ru(?:\b)" 1; + "~*(?:\b)cartierbraceletsreplica\.pw(?:\b)" 1; + "~*(?:\b)cartierbracelet\.xyz(?:\b)" 1; + "~*(?:\b)cartierjusteunclou\.xyz(?:\b)" 1; + "~*(?:\b)cartierlove2u\.com(?:\b)" 1; + "~*(?:\b)cartierlove2u\.xyz(?:\b)" 1; + "~*(?:\b)cartierlovebraceletreplica\.xyz(?:\b)" 1; + "~*(?:\b)cartierlovebracelet\.xyz(?:\b)" 1; + "~*(?:\b)cartierloveringreplica\.xyz(?:\b)" 1; + "~*(?:\b)cartierlovestore\.com(?:\b)" 1; + "~*(?:\b)cartierlovestore\.xyz(?:\b)" 1; + "~*(?:\b)cartierlove\.xyz(?:\b)" 1; + "~*(?:\b)cartierreplica\.pw(?:\b)" 1; + "~*(?:\b)cartierreplica\.top(?:\b)" 1; + "~*(?:\b)cartierreplica\.win(?:\b)" 1; + "~*(?:\b)cartierreplica\.xyz(?:\b)" 1; + "~*(?:\b)cartierring\.xyz(?:\b)" 1; + "~*(?:\b)cartiertrinity\.xyz(?:\b)" 1; + "~*(?:\b)cartierwatch\.xyz(?:\b)" 1; + "~*(?:\b)cartujano\-pre\.de(?:\b)" 1; + "~*(?:\b)casablancamanor\.co\.za(?:\b)" 1; + "~*(?:\b)cascadelink\.org(?:\b)" 1; + "~*(?:\b)cashkitten\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)cashonads\.com(?:\b)" 1; + "~*(?:\b)casinopinup\-wins\.com(?:\b)" 1; + "~*(?:\b)casinorewards\.info(?:\b)" 1; + "~*(?:\b)casinos4dummies\.co\.uk(?:\b)" 1; + "~*(?:\b)casite\-513049\.cloudaccess\.net(?:\b)" 1; + "~*(?:\b)castingbank\.ru(?:\b)" 1; + "~*(?:\b)catalogs\-parts\.com(?:\b)" 1; + "~*(?:\b)caulderwoodkennels\.com(?:\b)" 1; + "~*(?:\b)caveavins\.fr(?:\b)" 1; + "~*(?:\b)cayado\.snn\.gr(?:\b)" 1; + "~*(?:\b)cbb1smartlist12\.click(?:\b)" 1; + "~*(?:\b)cbcseward\.com(?:\b)" 1; + "~*(?:\b)cb\.iphantom\.com(?:\b)" 1; + "~*(?:\b)cbox\.ws(?:\b)" 1; + "~*(?:\b)cbozhe\.com(?:\b)" 1; + "~*(?:\b)ccbill\.com(?:\b)" 1; + "~*(?:\b)ccjp\.eu(?:\b)" 1; + "~*(?:\b)cctva\.tv(?:\b)" 1; + "~*(?:\b)cdnanalytics\.xyz(?:\b)" 1; + "~*(?:\b)cdncash\.com(?:\b)" 1; + "~*(?:\b)cdncash\.net(?:\b)" 1; + "~*(?:\b)cdncash\.org(?:\b)" 1; + "~*(?:\b)cdnnetwok\.xyz(?:\b)" 1; + "~*(?:\b)cdn\.walkme\.com(?:\b)" 1; + "~*(?:\b)cejewelry\.xyz(?:\b)" 1; + "~*(?:\b)celebsopics\.com(?:\b)" 1; + "~*(?:\b)celejihad\.info(?:\b)" 1; + "~*(?:\b)cellfun\.mobi(?:\b)" 1; + "~*(?:\b)cementaresearch\.se(?:\b)" 1; + "~*(?:\b)c\-english\.ru(?:\b)" 1; + "~*(?:\b)cenokos\.ru(?:\b)" 1; + "~*(?:\b)cenoval\.ru(?:\b)" 1; + "~*(?:\b)censys\.io(?:\b)" 1; + "~*(?:\b)centraletermice\.us(?:\b)" 1; + "~*(?:\b)centrdebut\.ru(?:\b)" 1; + "~*(?:\b)centre\-indigo\.org\.ua(?:\b)" 1; + "~*(?:\b)centrumcoachingu\.com(?:\b)" 1; + "~*(?:\b)ceotrk\.com(?:\b)" 1; + "~*(?:\b)cercacamion\.it(?:\b)" 1; + "~*(?:\b)cerev\.info(?:\b)" 1; + "~*(?:\b)certifywebsite\.win(?:\b)" 1; + "~*(?:\b)cete\.ru(?:\b)" 1; + "~*(?:\b)cezartabac\.ro(?:\b)" 1; + "~*(?:\b)cfacarrosserie74\.com(?:\b)" 1; + "~*(?:\b)cfcl\.co\.uk(?:\b)" 1; + "~*(?:\b)cfjump\.com(?:\b)" 1; + "~*(?:\b)cfsrating\.sonicwall\.com(?:\b)" 1; + "~*(?:\b)c\-gainsbourg\.com(?:\b)" 1; + "~*(?:\b)cgi2\.nintendo\.co\.jp(?:\b)" 1; + "~*(?:\b)changde\.58\.com(?:\b)" 1; + "~*(?:\b)charmstroy\.info(?:\b)" 1; + "~*(?:\b)chastnoeporno\.com(?:\b)" 1; + "~*(?:\b)chatroulette\.life(?:\b)" 1; + "~*(?:\b)chatroulette\.online(?:\b)" 1; + "~*(?:\b)chatroulette\.si(?:\b)" 1; + "~*(?:\b)chatroulette\.video(?:\b)" 1; + "~*(?:\b)chatroulette\.world(?:\b)" 1; + "~*(?:\b)chatseo\.com(?:\b)" 1; + "~*(?:\b)chcu\.net(?:\b)" 1; + "~*(?:\b)cheapbarbour\.online(?:\b)" 1; + "~*(?:\b)cheapbelstaff\.online(?:\b)" 1; + "~*(?:\b)cheapcigarettesc\.info(?:\b)" 1; + "~*(?:\b)cheapestjerseysonwholesale\.com(?:\b)" 1; + "~*(?:\b)cheapestjerseys\-wholesale\.com(?:\b)" 1; + "~*(?:\b)cheapjerseysa\.com(?:\b)" 1; + "~*(?:\b)cheapjerseysap\.com(?:\b)" 1; + "~*(?:\b)cheapjerseysbizwholesale\.us(?:\b)" 1; + "~*(?:\b)cheapjerseysfootballshop\.com(?:\b)" 1; + "~*(?:\b)cheapmarmot\.online(?:\b)" 1; + "~*(?:\b)cheapmoncler\.pw(?:\b)" 1; + "~*(?:\b)cheapmoncler\.win(?:\b)" 1; + "~*(?:\b)cheapmoncler\.xyz(?:\b)" 1; + "~*(?:\b)cheap\-pills\-norx\.com(?:\b)" 1; + "~*(?:\b)cheapsergiorossi\.online(?:\b)" 1; + "~*(?:\b)cheap\-trusted\-backlinks\.com(?:\b)" 1; + "~*(?:\b)cheapwebsitehoster\.com(?:\b)" 1; + "~*(?:\b)cheatcode\-lita12\.rhcloud\.com(?:\b)" 1; + "~*(?:\b)checkhit\.com(?:\b)" 1; + "~*(?:\b)check\-host\.net(?:\b)" 1; + "~*(?:\b)checkm8\.com(?:\b)" 1; + "~*(?:\b)checkpagerank\.net(?:\b)" 1; + "~*(?:\b)checktext\.org(?:\b)" 1; + "~*(?:\b)check\-this\-out\-now\.online(?:\b)" 1; + "~*(?:\b)chee\-by\.biz(?:\b)" 1; + "~*(?:\b)chelnytruck\.ru(?:\b)" 1; + "~*(?:\b)chelyabinsk\.xrus\.org(?:\b)" 1; + "~*(?:\b)cherrypointplace\.ca(?:\b)" 1; + "~*(?:\b)cherubinimobili\.it(?:\b)" 1; + "~*(?:\b)chiblackhawks\-jerseys\.com(?:\b)" 1; + "~*(?:\b)chidporn\.com(?:\b)" 1; + "~*(?:\b)children\-learningreading\.info(?:\b)" 1; + "~*(?:\b)chimiver\.info(?:\b)" 1; + "~*(?:\b)chinacheapelitejerseys\.com(?:\b)" 1; + "~*(?:\b)chinaelitecheapjerseys\.com(?:\b)" 1; + "~*(?:\b)chinajerseyswholesalecoupons\.com(?:\b)" 1; + "~*(?:\b)chinese\-amezon\.com(?:\b)" 1; + "~*(?:\b)chiptuninger\.com(?:\b)" 1; + "~*(?:\b)chlooe\.com(?:\b)" 1; + "~*(?:\b)chocolateslim\-en\-espana\.com(?:\b)" 1; + "~*(?:\b)chocolateslim\-en\-france\.com(?:\b)" 1; + "~*(?:\b)chocolateslim\-original\.com(?:\b)" 1; + "~*(?:\b)chocolateslim\-u\-srbiji\.com(?:\b)" 1; + "~*(?:\b)chocoslim\.pro(?:\b)" 1; + "~*(?:\b)choice\-credit\.ru(?:\b)" 1; + "~*(?:\b)choosecuisine\.com(?:\b)" 1; + "~*(?:\b)chorus\.terakeet\.com(?:\b)" 1; + "~*(?:\b)christianlouboutinoutlet\.win(?:\b)" 1; + "~*(?:\b)christianlouboutinreplica\.pw(?:\b)" 1; + "~*(?:\b)christianlouboutinreplica\.win(?:\b)" 1; + "~*(?:\b)christianlouboutinsaleonline\.us(?:\b)" 1; + "~*(?:\b)christianlouboutinsaleoutletonline\.us(?:\b)" 1; + "~*(?:\b)christianlouboutinshoes\.xyz(?:\b)" 1; + "~*(?:\b)chuckguilford\.com(?:\b)" 1; + "~*(?:\b)cialgenisrx\.com(?:\b)" 1; + "~*(?:\b)cialischmrx\.com(?:\b)" 1; + "~*(?:\b)cialischsrx\.com(?:\b)" 1; + "~*(?:\b)cialischstgerts\.com(?:\b)" 1; + "~*(?:\b)cialisndbrx\.com(?:\b)" 1; + "~*(?:\b)cialisovercounteratwalmartusa\.com(?:\b)" 1; + "~*(?:\b)cialis\-samples\.com(?:\b)" 1; + "~*(?:\b)cialiswithoutadoctor\.net(?:\b)" 1; + "~*(?:\b)cibpenonptib\.flu\.cc(?:\b)" 1; + "~*(?:\b)cicaki\.net(?:\b)" 1; + "~*(?:\b)ciceros\.co(?:\b)" 1; + "~*(?:\b)ciekawinki\.pl(?:\b)" 1; + "~*(?:\b)cienum\.fr(?:\b)" 1; + "~*(?:\b)cigarpass\.com(?:\b)" 1; + "~*(?:\b)cindymatches\.com(?:\b)" 1; + "~*(?:\b)cineacademy\.ru(?:\b)" 1; + "~*(?:\b)cinemaenergy\-hd\.ru(?:\b)" 1; + "~*(?:\b)cinemaflix\.website(?:\b)" 1; + "~*(?:\b)ciproandtizanidine\.blogspot\.com(?:\b)" 1; + "~*(?:\b)circlesl\.com(?:\b)" 1; + "~*(?:\b)citetick\.com(?:\b)" 1; + "~*(?:\b)citizenclsdriveri7\.pen\.io(?:\b)" 1; + "~*(?:\b)cityadspix\.com(?:\b)" 1; + "~*(?:\b)citysecurity\.nu(?:\b)" 1; + "~*(?:\b)ci\.ua(?:\b)" 1; + "~*(?:\b)civilwartheater\.com(?:\b)" 1; + "~*(?:\b)cjmc\.info(?:\b)" 1; + "~*(?:\b)cjs\.com\.ru(?:\b)" 1; + "~*(?:\b)clarithromycin500mg\.com(?:\b)" 1; + "~*(?:\b)clash\-clans\.ru(?:\b)" 1; + "~*(?:\b)classicakuhni\.ru(?:\b)" 1; + "~*(?:\b)classiquebijoux\.ru(?:\b)" 1; + "~*(?:\b)claytransformations\.info(?:\b)" 1; + "~*(?:\b)clayvasedesigns\.tk(?:\b)" 1; + "~*(?:\b)cleanallspyware\.com(?:\b)" 1; + "~*(?:\b)cleanallvirus\.com(?:\b)" 1; + "~*(?:\b)cleanersoft\.com(?:\b)" 1; + "~*(?:\b)cleanmypc\.com(?:\b)" 1; + "~*(?:\b)cleanpcnow\.com(?:\b)" 1; + "~*(?:\b)cleansearch\.net(?:\b)" 1; + "~*(?:\b)clean\-start\.net(?:\b)" 1; + "~*(?:\b)clean\-virus\-mac\.com(?:\b)" 1; + "~*(?:\b)clevernt\.com(?:\b)" 1; + "~*(?:\b)click2pawn\.com(?:\b)" 1; + "~*(?:\b)clickaider\.com(?:\b)" 1; + "~*(?:\b)clickbank\.net(?:\b)" 1; + "~*(?:\b)clickbanksites\.info(?:\b)" 1; + "~*(?:\b)clickcash\.com(?:\b)" 1; + "~*(?:\b)clickhype\.com(?:\b)" 1; + "~*(?:\b)clickintext\.net(?:\b)" 1; + "~*(?:\b)clickpapa\.com(?:\b)" 1; + "~*(?:\b)clickprotects\.com(?:\b)" 1; + "~*(?:\b)clickso\.com(?:\b)" 1; + "~*(?:\b)clicksor\.com(?:\b)" 1; + "~*(?:\b)clicksor\.net(?:\b)" 1; + "~*(?:\b)clicksotrk\.com(?:\b)" 1; + "~*(?:\b)clickzzs\.nl(?:\b)" 1; + "~*(?:\b)clipartnew\.com(?:\b)" 1; + "~*(?:\b)clippingphotoindia\.com(?:\b)" 1; + "~*(?:\b)clips\.ua\.ac\.be(?:\b)" 1; + "~*(?:\b)clknsee\.com(?:\b)" 1; + "~*(?:\b)clksite\.com(?:\b)" 1; + "~*(?:\b)clmforexeu\.com(?:\b)" 1; + "~*(?:\b)clodo\.ru(?:\b)" 1; + "~*(?:\b)clothesforcash\.com(?:\b)" 1; + "~*(?:\b)cl\.s7\.exct\.net(?:\b)" 1; + "~*(?:\b)clubfashionista\.com(?:\b)" 1; + "~*(?:\b)club\-lukojl\.ru(?:\b)" 1; + "~*(?:\b)club\-musics\.ru(?:\b)" 1; + "~*(?:\b)club\-samodelkin\.ru(?:\b)" 1; + "~*(?:\b)cmd\.kz(?:\b)" 1; + "~*(?:\b)cmhomestayagency\.com(?:\b)" 1; + "~*(?:\b)cntravelre\.com(?:\b)" 1; + "~*(?:\b)coaching\-netz\.info(?:\b)" 1; + "~*(?:\b)cobaltpro\.ru(?:\b)" 1; + "~*(?:\b)cocolyze\.com(?:\b)" 1; + "~*(?:\b)cocyq\.inwtrade\.com(?:\b)" 1; + "~*(?:\b)coderstate\.com(?:\b)" 1; + "~*(?:\b)codq\.info(?:\b)" 1; + "~*(?:\b)codysbbq\.com(?:\b)" 1; + "~*(?:\b)cognitiveseo\.com(?:\b)" 1; + "~*(?:\b)coindirect\.io(?:\b)" 1; + "~*(?:\b)coin\-hive\.com(?:\b)" 1; + "~*(?:\b)coinsspb\.com(?:\b)" 1; + "~*(?:\b)coldfilm\.ru(?:\b)" 1; + "~*(?:\b)colehaanoutlet\.store(?:\b)" 1; + "~*(?:\b)collegeessay19\.blogspot\.ru(?:\b)" 1; + "~*(?:\b)collegerentals\.com(?:\b)" 1; + "~*(?:\b)colobit\.biz(?:\b)" 1; + "~*(?:\b)co\.lumb\.co(?:\b)" 1; + "~*(?:\b)com\-cleaner\.systems(?:\b)" 1; + "~*(?:\b)comeondog\.info(?:\b)" 1; + "~*(?:\b)cometorussia\.net(?:\b)" 1; + "~*(?:\b)comissionka\.net(?:\b)" 1; + "~*(?:\b)communisave\.co\.za(?:\b)" 1; + "~*(?:\b)community\.allhiphop\.com(?:\b)" 1; + "~*(?:\b)com\-onlinesupport\.host(?:\b)" 1; + "~*(?:\b)com\-onlinesupport\.site(?:\b)" 1; + "~*(?:\b)companies\-catalog\.com(?:\b)" 1; + "~*(?:\b)compiko\.info(?:\b)" 1; + "~*(?:\b)compliance\-alexa\.top(?:\b)" 1; + "~*(?:\b)compliance\-alexa\.xyz(?:\b)" 1; + "~*(?:\b)compliance\-alex\.top(?:\b)" 1; + "~*(?:\b)compliance\-alex\.xyz(?:\b)" 1; + "~*(?:\b)compliance\-andrew\.top(?:\b)" 1; + "~*(?:\b)compliance\-andrew\.xyz(?:\b)" 1; + "~*(?:\b)compliance\-barak\.top(?:\b)" 1; + "~*(?:\b)compliance\-barak\.xyz(?:\b)" 1; + "~*(?:\b)compliance\-brian\.top(?:\b)" 1; + "~*(?:\b)compliance\-brian\.xyz(?:\b)" 1; + "~*(?:\b)compliance\-checker\-7\.info(?:\b)" 1; + "~*(?:\b)compliance\-checker\.info(?:\b)" 1; + "~*(?:\b)compliance\-donald\.xyz(?:\b)" 1; + "~*(?:\b)compliance\-don\.top(?:\b)" 1; + "~*(?:\b)compliance\-don\.xyz(?:\b)" 1; + "~*(?:\b)compliance\-elena\.top(?:\b)" 1; + "~*(?:\b)compliance\-elena\.xyz(?:\b)" 1; + "~*(?:\b)compliance\-fred\.top(?:\b)" 1; + "~*(?:\b)compliance\-fred\.xyz(?:\b)" 1; + "~*(?:\b)compliance\-george\.top(?:\b)" 1; + "~*(?:\b)compliance\-george\.xyz(?:\b)" 1; + "~*(?:\b)compliance\-irvin\.top(?:\b)" 1; + "~*(?:\b)compliance\-irvin\.xyz(?:\b)" 1; + "~*(?:\b)compliance\-ivan\.top(?:\b)" 1; + "~*(?:\b)compliance\-ivan\.xyz(?:\b)" 1; + "~*(?:\b)compliance\-jack\.top(?:\b)" 1; + "~*(?:\b)compliance\-jane\.top(?:\b)" 1; + "~*(?:\b)compliance\-jessica\.top(?:\b)" 1; + "~*(?:\b)compliance\-jess\.top(?:\b)" 1; + "~*(?:\b)compliance\-john\.top(?:\b)" 1; + "~*(?:\b)compliance\-josh\.top(?:\b)" 1; + "~*(?:\b)compliance\-julianna\.top(?:\b)" 1; + "~*(?:\b)compliance\-julia\.top(?:\b)" 1; + "~*(?:\b)compliance\-margo\.top(?:\b)" 1; + "~*(?:\b)compliance\-mark\.top(?:\b)" 1; + "~*(?:\b)compliance\-mary\.top(?:\b)" 1; + "~*(?:\b)compliance\-nelson\.top(?:\b)" 1; + "~*(?:\b)compliance\-olga\.top(?:\b)" 1; + "~*(?:\b)compliance\-viktor\.top(?:\b)" 1; + "~*(?:\b)compliance\-walter\.top(?:\b)" 1; + "~*(?:\b)compliance\-walt\.top(?:\b)" 1; + "~*(?:\b)compliance\-willy\.top(?:\b)" 1; + "~*(?:\b)compucelunlock\.net(?:\b)" 1; + "~*(?:\b)computernetworksonline\.com(?:\b)" 1; + "~*(?:\b)com\-secure\.download(?:\b)" 1; + "~*(?:\b)com\-supportcenter\.website(?:\b)" 1; + "~*(?:\b)comsysnet\.com(?:\b)" 1; + "~*(?:\b)conboy\.us(?:\b)" 1; + "~*(?:\b)concealthyself\.com(?:\b)" 1; + "~*(?:\b)conciergegroup\.org(?:\b)" 1; + "~*(?:\b)concordexoticrentals\.com(?:\b)" 1; + "~*(?:\b)confib\.ifmo\.ru(?:\b)" 1; + "~*(?:\b)connectingsingles\.com(?:\b)" 1; + "~*(?:\b)connectionstrenth\.com(?:\b)" 1; + "~*(?:\b)conocer\-sanabria\.com(?:\b)" 1; + "~*(?:\b)consorzioilmosaico\.org(?:\b)" 1; + "~*(?:\b)constantaservice\.net(?:\b)" 1; + "~*(?:\b)construmac\.com\.mx(?:\b)" 1; + "~*(?:\b)contentlook\.co(?:\b)" 1; + "~*(?:\b)contentsexpress\.com(?:\b)" 1; + "~*(?:\b)contextualyield\.com(?:\b)" 1; + "~*(?:\b)continent\-e\.tv(?:\b)" 1; + "~*(?:\b)converse\.ddsoldes\.fr(?:\b)" 1; + "~*(?:\b)cookielawblog\.wordpress\.com(?:\b)" 1; + "~*(?:\b)cookie\-law\-enforcement\-aa\.xyz(?:\b)" 1; + "~*(?:\b)cookie\-law\-enforcement\-ee\.xyz(?:\b)" 1; + "~*(?:\b)cookie\-law\-enforcement\-ff\.xyz(?:\b)" 1; + "~*(?:\b)cookie\-law\-enforcement\-hh\.xyz(?:\b)" 1; + "~*(?:\b)cookingmeat\.ru(?:\b)" 1; + "~*(?:\b)coolbar\.pro(?:\b)" 1; + "~*(?:\b)coolgamechannel\.com(?:\b)" 1; + "~*(?:\b)coolgramgoods\.com(?:\b)" 1; + "~*(?:\b)coolingoods\.com(?:\b)" 1; + "~*(?:\b)coolwallpapers4k\.info(?:\b)" 1; + "~*(?:\b)coolwallpapers\-hd\.com(?:\b)" 1; + "~*(?:\b)cool\-wedding\.net(?:\b)" 1; + "~*(?:\b)coolyarddecorations\.com(?:\b)" 1; + "~*(?:\b)coop\-gamers\.ru(?:\b)" 1; + "~*(?:\b)copblock\.org(?:\b)" 1; + "~*(?:\b)copenergo\.ru(?:\b)" 1; + "~*(?:\b)coprofam\.org(?:\b)" 1; + "~*(?:\b)copro\.pw(?:\b)" 1; + "~*(?:\b)copypaste\.traderzplanet\.in(?:\b)" 1; + "~*(?:\b)copyrightclaims\.org(?:\b)" 1; + "~*(?:\b)cordstrap\.cc(?:\b)" 1; + "~*(?:\b)cornerstone\-countertops\.com(?:\b)" 1; + "~*(?:\b)cornomase\.win(?:\b)" 1; + "~*(?:\b)corta\.co(?:\b)" 1; + "~*(?:\b)coslab\.club(?:\b)" 1; + "~*(?:\b)cosmetic\.donna7753191\.ru(?:\b)" 1; + "~*(?:\b)cosmeticswomens\-womensports\.rhcloud\.com(?:\b)" 1; + "~*(?:\b)costablue\.xyz(?:\b)" 1; + "~*(?:\b)cottageofgrace\.com(?:\b)" 1; + "~*(?:\b)cougfan\.info(?:\b)" 1; + "~*(?:\b)counciltally\.com(?:\b)" 1; + "~*(?:\b)countbertwistdisp26\.soup\.io(?:\b)" 1; + "~*(?:\b)counter\.bloke\.com(?:\b)" 1; + "~*(?:\b)counterbot\.com(?:\b)" 1; + "~*(?:\b)countercrazy\.com(?:\b)" 1; + "~*(?:\b)counter\.yadro\.ru(?:\b)" 1; + "~*(?:\b)country\-chic\.ru(?:\b)" 1; + "~*(?:\b)courtshipgift\.com(?:\b)" 1; + "~*(?:\b)covadhosting\.biz(?:\b)" 1; + "~*(?:\b)covetnica\.com(?:\b)" 1; + "~*(?:\b)covid\-schutzmasken\.de(?:\b)" 1; + "~*(?:\b)cowblog\.fr(?:\b)" 1; + "~*(?:\b)cowlmash\.com(?:\b)" 1; + "~*(?:\b)cpabegins\.ru(?:\b)" 1; + "~*(?:\b)cpajunkies\.com(?:\b)" 1; + "~*(?:\b)crackguru\.tk(?:\b)" 1; + "~*(?:\b)cracksplanet\.com(?:\b)" 1; + "~*(?:\b)crackzplanet\.com(?:\b)" 1; + "~*(?:\b)craftburg\.ru(?:\b)" 1; + "~*(?:\b)crafthubs\.com(?:\b)" 1; + "~*(?:\b)craftinsta\.ru(?:\b)" 1; + "~*(?:\b)cranly\.net(?:\b)" 1; + "~*(?:\b)crazyboost\.pro(?:\b)" 1; + "~*(?:\b)crazyprotocol\.com(?:\b)" 1; + "~*(?:\b)crd\.clan\.su(?:\b)" 1; + "~*(?:\b)creams\.makeforum\.eu(?:\b)" 1; + "~*(?:\b)creativehutindia\.com(?:\b)" 1; + "~*(?:\b)creatives\.adbetclickin\.pink(?:\b)" 1; + "~*(?:\b)credit\.co\.ua(?:\b)" 1; + "~*(?:\b)creditmoney\.com\.ua(?:\b)" 1; + "~*(?:\b)creditnation\.ru(?:\b)" 1; + "~*(?:\b)credit\-online\.ws(?:\b)" 1; + "~*(?:\b)credit\-respect\.ru(?:\b)" 1; + "~*(?:\b)creditwell\.ru(?:\b)" 1; + "~*(?:\b)crest3d\.ru(?:\b)" 1; + "~*(?:\b)crest\-poloski\.ru(?:\b)" 1; + "~*(?:\b)crirussian\.ru(?:\b)" 1; + "~*(?:\b)crynet\.cc(?:\b)" 1; + "~*(?:\b)cryptoswap\.biz(?:\b)" 1; + "~*(?:\b)crystalslot\.com(?:\b)" 1; + "~*(?:\b)cscwtalkto\.site(?:\b)" 1; + "~*(?:\b)csgo4\.win(?:\b)" 1; + "~*(?:\b)cs\-passion\.pl(?:\b)" 1; + "~*(?:\b)cubook\.supernew\.org(?:\b)" 1; + "~*(?:\b)cubs\-jerseys\.us(?:\b)" 1; + "~*(?:\b)culad\.com(?:\b)" 1; + "~*(?:\b)culmimg\.pw(?:\b)" 1; + "~*(?:\b)culturevie\.info(?:\b)" 1; + "~*(?:\b)cupday\.com(?:\b)" 1; + "~*(?:\b)custodieva\.ru(?:\b)" 1; + "~*(?:\b)customboxes4less\.com(?:\b)" 1; + "~*(?:\b)customcatchcan\.com(?:\b)" 1; + "~*(?:\b)customchocolate\.business\-for\-home\.com(?:\b)" 1; + "~*(?:\b)customcollegeessays\.net(?:\b)" 1; + "~*(?:\b)custom\-electric\-guitar\.com(?:\b)" 1; + "~*(?:\b)customergrowthsystems\.com(?:\b)" 1; + "~*(?:\b)customerguru\.in(?:\b)" 1; + "~*(?:\b)customerpromos\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)custom\-product\-labels\.com(?:\b)" 1; + "~*(?:\b)customsua\.com\.ua(?:\b)" 1; + "~*(?:\b)cutalltheshit\.com(?:\b)" 1; + "~*(?:\b)cutt\.us(?:\b)" 1; + "~*(?:\b)cvety24\.by(?:\b)" 1; + "~*(?:\b)cv\.wallhade\.co(?:\b)" 1; + "~*(?:\b)cwetochki\.ru(?:\b)" 1; + "~*(?:\b)cxpromote\.com(?:\b)" 1; + "~*(?:\b)cyclobenzaprinevstizanidine\.blogspot\.com(?:\b)" 1; + "~*(?:\b)cymbaltaandtizanidine\.blogspot\.com(?:\b)" 1; + "~*(?:\b)cypernhuset\.se(?:\b)" 1; + "~*(?:\b)cyprusbuyproperties\.com(?:\b)" 1; + "~*(?:\b)cyse\.tk(?:\b)" 1; + "~*(?:\b)czat\.wp\.pl(?:\b)" 1; + "~*(?:\b)czeshop\.info(?:\b)" 1; + "~*(?:\b)d0t\.ru(?:\b)" 1; + "~*(?:\b)d2jsp\.org(?:\b)" 1; + "~*(?:\b)dafatiri\.com(?:\b)" 1; + "~*(?:\b)dailyfinancefix\.com(?:\b)" 1; + "~*(?:\b)dailyrank\.net(?:\b)" 1; + "~*(?:\b)dailystrength\.org(?:\b)" 1; + "~*(?:\b)dairyindia\.in(?:\b)" 1; + "~*(?:\b)daisye\.top(?:\b)" 1; + "~*(?:\b)dalavia\.ru(?:\b)" 1; + "~*(?:\b)damasarenai\.info(?:\b)" 1; + "~*(?:\b)damedingel\.ya\.ru(?:\b)" 1; + "~*(?:\b)dame\-ns\.kz(?:\b)" 1; + "~*(?:\b)danashop\.ru(?:\b)" 1; + "~*(?:\b)danceuniverse\.ru(?:\b)" 1; + "~*(?:\b)dandiyabeats\.in(?:\b)" 1; + "~*(?:\b)daneshetabiat\.com(?:\b)" 1; + "~*(?:\b)dangphoto\.trade(?:\b)" 1; + "~*(?:\b)danschawbel\.com(?:\b)" 1; + "~*(?:\b)daooda\.com(?:\b)" 1; + "~*(?:\b)daptravel\.com(?:\b)" 1; + "~*(?:\b)daretodonate\.co(?:\b)" 1; + "~*(?:\b)darkages\.info(?:\b)" 1; + "~*(?:\b)darkbooks\.org(?:\b)" 1; + "~*(?:\b)darmebel\.com\.ua(?:\b)" 1; + "~*(?:\b)darodar\.com(?:\b)" 1; + "~*(?:\b)data1\.scopich\.com(?:\b)" 1; + "~*(?:\b)datadepths\.com(?:\b)" 1; + "~*(?:\b)dataloading\.net(?:\b)" 1; + "~*(?:\b)data\-mining\.tk(?:\b)" 1; + "~*(?:\b)data\.vtc\.pw(?:\b)" 1; + "~*(?:\b)date\-withme\.com(?:\b)" 1; + "~*(?:\b)dating\-app\.ru(?:\b)" 1; + "~*(?:\b)dating\-time\-now\.com(?:\b)" 1; + "~*(?:\b)datract\.com(?:\b)" 1; + "~*(?:\b)datsun\-do\.com(?:\b)" 1; + "~*(?:\b)davebestdeals\.com(?:\b)" 1; + "~*(?:\b)davidovic\.info(?:\b)" 1; + "~*(?:\b)dawlenie\.com(?:\b)" 1; + "~*(?:\b)daydream\-studio\.ru(?:\b)" 1; + "~*(?:\b)dayibiao\.com(?:\b)" 1; + "~*(?:\b)daymusam\.com(?:\b)" 1; + "~*(?:\b)day\-news\.info(?:\b)" 1; + "~*(?:\b)d\-black\.bz(?:\b)" 1; + "~*(?:\b)dbmkfhqk\.bloger\.index\.hr(?:\b)" 1; + "~*(?:\b)db\.speedup\.gdn(?:\b)" 1; + "~*(?:\b)dcj\-nn\.ru(?:\b)" 1; + "~*(?:\b)ddlmega\.net(?:\b)" 1; + "~*(?:\b)ddospanel\.com(?:\b)" 1; + "~*(?:\b)ddpills\.com(?:\b)" 1; + "~*(?:\b)ddsoldes\.fr(?:\b)" 1; + "~*(?:\b)deadlinkchecker\.com(?:\b)" 1; + "~*(?:\b)dealighted\.com(?:\b)" 1; + "~*(?:\b)dealitright\.click(?:\b)" 1; + "~*(?:\b)dealwifi\.com(?:\b)" 1; + "~*(?:\b)deanmoore\.ie(?:\b)" 1; + "~*(?:\b)dear\-diary\.ru(?:\b)" 1; + "~*(?:\b)decenttools\.com(?:\b)" 1; + "~*(?:\b)decoratinghomes\.ga(?:\b)" 1; + "~*(?:\b)decorationspcs\.com(?:\b)" 1; + "~*(?:\b)decorazilla\.com(?:\b)" 1; + "~*(?:\b)deda\-moroza\-zakaz\.ru(?:\b)" 1; + "~*(?:\b)defenderxtactical\.com(?:\b)" 1; + "~*(?:\b)degerlund\.net(?:\b)" 1; + "~*(?:\b)dekoration\.us(?:\b)" 1; + "~*(?:\b)dekorkeramik\.ru(?:\b)" 1; + "~*(?:\b)delayreferat\.ru(?:\b)" 1; + "~*(?:\b)delfin\-aqua\.com\.ua(?:\b)" 1; + "~*(?:\b)delitime\.info(?:\b)" 1; + "~*(?:\b)dellalimov\.com(?:\b)" 1; + "~*(?:\b)delta\-line\.men(?:\b)" 1; + "~*(?:\b)deluxedumps\.com(?:\b)" 1; + "~*(?:\b)demenageur\.com(?:\b)" 1; + "~*(?:\b)demian\.kz(?:\b)" 1; + "~*(?:\b)demon\-tweeks\.com(?:\b)" 1; + "~*(?:\b)dengi\-pod\-zalog\-nedvizhimosti\.ru(?:\b)" 1; + "~*(?:\b)deniven\.1bb\.ru(?:\b)" 1; + "~*(?:\b)den\-noch24\.ru(?:\b)" 1; + "~*(?:\b)dentalpearls\.com\.au(?:\b)" 1; + "~*(?:\b)dentfidemountpreach\.tk(?:\b)" 1; + "~*(?:\b)deplim\.com(?:\b)" 1; + "~*(?:\b)depositfiles\-porn\.ga(?:\b)" 1; + "~*(?:\b)derevesendeco\.com(?:\b)" 1; + "~*(?:\b)descargar\-musica\-gratis\.net(?:\b)" 1; + "~*(?:\b)deshevo\-nedorogo\.ru(?:\b)" 1; + "~*(?:\b)designdevise\.com(?:\b)" 1; + "~*(?:\b)design\-ideas\.info(?:\b)" 1; + "~*(?:\b)design\-lands\.ru(?:\b)" 1; + "~*(?:\b)destinationrealestate\.com(?:\b)" 1; + "~*(?:\b)detalizaciya\-tut\.biz(?:\b)" 1; + "~*(?:\b)detective01\.ru(?:\b)" 1; + "~*(?:\b)detki\-opt\.ru(?:\b)" 1; + "~*(?:\b)detmebel\.su(?:\b)" 1; + "~*(?:\b)detoxmed24\.ru(?:\b)" 1; + "~*(?:\b)detskie\-konstruktory\.ru(?:\b)" 1; + "~*(?:\b)detskie\-zabavi\.ru(?:\b)" 1; + "~*(?:\b)detsky\-nabytek\.info(?:\b)" 1; + "~*(?:\b)deutschehobbyhuren\.net(?:\b)" 1; + "~*(?:\b)deutschland123\.de(?:\b)" 1; + "~*(?:\b)dev33\.dioniqlabb\.se(?:\b)" 1; + "~*(?:\b)dev78\.dioniqlabb\.se(?:\b)" 1; + "~*(?:\b)dev\.citetick\.com(?:\b)" 1; + "~*(?:\b)devochki\.top(?:\b)" 1; + "~*(?:\b)dev\-seo\.blog(?:\b)" 1; + "~*(?:\b)de\.zapmeta\.com(?:\b)" 1; + "~*(?:\b)dfiles\.me(?:\b)" 1; + "~*(?:\b)dfwu1013\.info(?:\b)" 1; + "~*(?:\b)dfwu1019\.info(?:\b)" 1; + "~*(?:\b)dgfitness\.co(?:\b)" 1; + "~*(?:\b)diamond\-necklace\.info(?:\b)" 1; + "~*(?:\b)diarioaconcagua\.com(?:\b)" 1; + "~*(?:\b)dichvuvesinhhanoi\.com(?:\b)" 1; + "~*(?:\b)dickssportinggoods\.com(?:\b)" 1; + "~*(?:\b)diegolopezcastan\.com(?:\b)" 1; + "~*(?:\b)diesel\-parts28\.ru(?:\b)" 1; + "~*(?:\b)dieswaene\.com(?:\b)" 1; + "~*(?:\b)dieta\-personalna\.pl(?:\b)" 1; + "~*(?:\b)diffbot\.com(?:\b)" 1; + "~*(?:\b)digest\-project\.ru(?:\b)" 1; + "~*(?:\b)digilander\.libero\.it(?:\b)" 1; + "~*(?:\b)digitalassetmanagement\.site(?:\b)" 1; + "~*(?:\b)digitalfaq\.com(?:\b)" 1; + "~*(?:\b)digital\-sale\.su(?:\b)" 1; + "~*(?:\b)digital\-video\-processing\.com(?:\b)" 1; + "~*(?:\b)dignitasdata\.se(?:\b)" 1; + "~*(?:\b)dikqlyremy\.info(?:\b)" 1; + "~*(?:\b)dikx\.gdn(?:\b)" 1; + "~*(?:\b)dildofotzen\.net(?:\b)" 1; + "~*(?:\b)dimaka\.info(?:\b)" 1; + "~*(?:\b)dimfour\.com(?:\b)" 1; + "~*(?:\b)diminishedvalueoforegon\.com(?:\b)" 1; + "~*(?:\b)dimkino\.ru(?:\b)" 1; + "~*(?:\b)dinkolove\.ya\.ru(?:\b)" 1; + "~*(?:\b)dinosaurus\.site(?:\b)" 1; + "~*(?:\b)dipstar\.org(?:\b)" 1; + "~*(?:\b)directivepub\.com(?:\b)" 1; + "~*(?:\b)directrev\.com(?:\b)" 1; + "~*(?:\b)dirtpics\.pw(?:\b)" 1; + "~*(?:\b)discountbarbour\.online(?:\b)" 1; + "~*(?:\b)discountliv\.com(?:\b)" 1; + "~*(?:\b)discovertreasure\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)discovertreasurenow\.com(?:\b)" 1; + "~*(?:\b)dispo\.de(?:\b)" 1; + "~*(?:\b)disruptingdinnerparties\.com(?:\b)" 1; + "~*(?:\b)distver\.ru(?:\b)" 1; + "~*(?:\b)diusyawiga\.tk(?:\b)" 1; + "~*(?:\b)div\.as(?:\b)" 1; + "~*(?:\b)divatraffic\.com(?:\b)" 1; + "~*(?:\b)divci\-hry\.info(?:\b)" 1; + "~*(?:\b)dividendo\.ru(?:\b)" 1; + "~*(?:\b)divisioncore\.com(?:\b)" 1; + "~*(?:\b)divku\.ru(?:\b)" 1; + "~*(?:\b)diy\-handmade\-ideas\.com(?:\b)" 1; + "~*(?:\b)djekxa\.ru(?:\b)" 1; + "~*(?:\b)djihispano\.com(?:\b)" 1; + "~*(?:\b)djonwatch\.ru(?:\b)" 1; + "~*(?:\b)djstools\.com(?:\b)" 1; + "~*(?:\b)dktr\.ru(?:\b)" 1; + "~*(?:\b)dkvorota\.ru(?:\b)" 1; + "~*(?:\b)dlya\-android\.org(?:\b)" 1; + "~*(?:\b)dmmspy\.com(?:\b)" 1; + "~*(?:\b)dms\-sw\.ru(?:\b)" 1; + "~*(?:\b)dnepr\-avtospar\.com\.ua(?:\b)" 1; + "~*(?:\b)dnepropetrovsk\.mistr\-x\.org(?:\b)" 1; + "~*(?:\b)dneprsvet\.com\.ua(?:\b)" 1; + "~*(?:\b)dnsrsearch\.com(?:\b)" 1; + "~*(?:\b)docs4all\.com(?:\b)" 1; + "~*(?:\b)docsportal\.net(?:\b)" 1; + "~*(?:\b)docstoc\.com(?:\b)" 1; + "~*(?:\b)doctissimo\.fr(?:\b)" 1; + "~*(?:\b)doctormakarova\.ru(?:\b)" 1; + "~*(?:\b)documentbase\.net(?:\b)" 1; + "~*(?:\b)documentsite\.net(?:\b)" 1; + "~*(?:\b)dodlive\.mil(?:\b)" 1; + "~*(?:\b)doeco\.ru(?:\b)" 1; + "~*(?:\b)dogbreedspicture\.net(?:\b)" 1; + "~*(?:\b)dogclothing\.store(?:\b)" 1; + "~*(?:\b)dogoimage\.com(?:\b)" 1; + "~*(?:\b)dogsrun\.net(?:\b)" 1; + "~*(?:\b)dojki365\.online(?:\b)" 1; + "~*(?:\b)dojki\-hd\.com(?:\b)" 1; + "~*(?:\b)dokfilms\.net(?:\b)" 1; + "~*(?:\b)doktoronline\.no(?:\b)" 1; + "~*(?:\b)dokumentalkino\.net(?:\b)" 1; + "~*(?:\b)dollartree\.info(?:\b)" 1; + "~*(?:\b)dolohen\.com(?:\b)" 1; + "~*(?:\b)domain2008\.com(?:\b)" 1; + "~*(?:\b)domainanalyzing\.xyz(?:\b)" 1; + "~*(?:\b)domaincdn\.xyz(?:\b)" 1; + "~*(?:\b)domaincheck\.io(?:\b)" 1; + "~*(?:\b)domaincrawler\.com(?:\b)" 1; + "~*(?:\b)domaineaneblanc\.com(?:\b)" 1; + "~*(?:\b)domainroam\.win(?:\b)" 1; + "~*(?:\b)domainsatcost\.com(?:\b)" 1; + "~*(?:\b)domainsphoto\.com(?:\b)" 1; + "~*(?:\b)domain\-submit\.info(?:\b)" 1; + "~*(?:\b)domain\-tracker\.com(?:\b)" 1; + "~*(?:\b)domain\.webkeyit\.com(?:\b)" 1; + "~*(?:\b)domashneeruporno\.com(?:\b)" 1; + "~*(?:\b)domcran\.net(?:\b)" 1; + "~*(?:\b)domik\-derevne\.ru(?:\b)" 1; + "~*(?:\b)dominateforex\.ml(?:\b)" 1; + "~*(?:\b)domination\.ml(?:\b)" 1; + "~*(?:\b)domini\.cat(?:\b)" 1; + "~*(?:\b)dominterior\.org(?:\b)" 1; + "~*(?:\b)domoysshop\.ru(?:\b)" 1; + "~*(?:\b)domznaniy\.ru(?:\b)" 1; + "~*(?:\b)donna7753191\.ru(?:\b)" 1; + "~*(?:\b)donvito\.unas\.cz(?:\b)" 1; + "~*(?:\b)dood\.live(?:\b)" 1; + "~*(?:\b)doreenblog\.online(?:\b)" 1; + "~*(?:\b)dorratex\.tn(?:\b)" 1; + "~*(?:\b)doska\-vsem\.ru(?:\b)" 1; + "~*(?:\b)dostavimvdom\.ru(?:\b)" 1; + "~*(?:\b)dostavka\-v\-krym\.com(?:\b)" 1; + "~*(?:\b)dostavka\-v\-ukrainu\.ru(?:\b)" 1; + "~*(?:\b)dosug\-lux\.ru(?:\b)" 1; + "~*(?:\b)dosugrostov\.site(?:\b)" 1; + "~*(?:\b)dotmass\.top(?:\b)" 1; + "~*(?:\b)dotnetdotcom\.org(?:\b)" 1; + "~*(?:\b)doublepimp\.com(?:\b)" 1; + "~*(?:\b)downloaddy\.net(?:\b)" 1; + "~*(?:\b)downloadeer\.net(?:\b)" 1; + "~*(?:\b)downloader12\.ru(?:\b)" 1; + "~*(?:\b)downloadkakaotalk\.com(?:\b)" 1; + "~*(?:\b)downloadmefiranaratb1972\.xpg\.com\.br(?:\b)" 1; + "~*(?:\b)downloadme\.life(?:\b)" 1; + "~*(?:\b)download\-of\-the\-warez\.blogspot\.com(?:\b)" 1; + "~*(?:\b)downloads\-whatsapp\.com(?:\b)" 1; + "~*(?:\b)download\-wallpaper\.net(?:\b)" 1; + "~*(?:\b)download\-walpaperhd\.blogspot\.com(?:\b)" 1; + "~*(?:\b)downtuptv\.gq(?:\b)" 1; + "~*(?:\b)downvids\.net(?:\b)" 1; + "~*(?:\b)doxyporno\.com(?:\b)" 1; + "~*(?:\b)doxysexy\.com(?:\b)" 1; + "~*(?:\b)doyouknowtheword\-flummox\.ml(?:\b)" 1; + "~*(?:\b)dpihatinh\.gov\.vn(?:\b)" 1; + "~*(?:\b)dprtb\.com(?:\b)" 1; + "~*(?:\b)dptaughtme\.com(?:\b)" 1; + "~*(?:\b)draniki\.org(?:\b)" 1; + "~*(?:\b)drev\.biz(?:\b)" 1; + "~*(?:\b)drhomes\.biz(?:\b)" 1; + "~*(?:\b)drillsaw\.ru(?:\b)" 1; + "~*(?:\b)driving\.kiev\.ua(?:\b)" 1; + "~*(?:\b)drivotracker\.com(?:\b)" 1; + "~*(?:\b)droidlook\.net(?:\b)" 1; + "~*(?:\b)drpornogratisx\.xxx(?:\b)" 1; + "~*(?:\b)drugs\-no\-rx\.info(?:\b)" 1; + "~*(?:\b)drugspowerstore\.com(?:\b)" 1; + "~*(?:\b)drugstoreforyou\.com(?:\b)" 1; + "~*(?:\b)drunkenstepfather\.com(?:\b)" 1; + "~*(?:\b)drunkmoms\.net(?:\b)" 1; + "~*(?:\b)drupa\.com(?:\b)" 1; + "~*(?:\b)druzhbany\.ru(?:\b)" 1; + "~*(?:\b)druzhininevgeniy63\.blogspot\.com(?:\b)" 1; + "~*(?:\b)dscaas\.website(?:\b)" 1; + "~*(?:\b)dstroy\.su(?:\b)" 1; + "~*(?:\b)dtm\-spain\.com(?:\b)" 1; + "~*(?:\b)dtnlyss\.com(?:\b)" 1; + "~*(?:\b)duawitchrarato\.tk(?:\b)" 1; + "~*(?:\b)dumpsmania24\.com(?:\b)" 1; + "~*(?:\b)dumuelave\.xyz(?:\b)" 1; + "~*(?:\b)duplicashapp\.com(?:\b)" 1; + "~*(?:\b)dustyorate\.com(?:\b)" 1; + "~*(?:\b)dvd\-famille\.com(?:\b)" 1; + "~*(?:\b)dverimegapolis\.ru(?:\b)" 1; + "~*(?:\b)dvervmoskvu\.ru(?:\b)" 1; + "~*(?:\b)dvr\.biz\.ua(?:\b)" 1; + "~*(?:\b)dvrlists\.com(?:\b)" 1; + "~*(?:\b)dwomlink\.info(?:\b)" 1; + "~*(?:\b)dynainbox\.com(?:\b)" 1; + "~*(?:\b)dyshagi\.ru(?:\b)" 1; + "~*(?:\b)dyt\.net(?:\b)" 1; + "~*(?:\b)e2click\.com(?:\b)" 1; + "~*(?:\b)e705\.net(?:\b)" 1; + "~*(?:\b)e90post\.com(?:\b)" 1; + "~*(?:\b)eachdayisagift\.review(?:\b)" 1; + "~*(?:\b)eandsgallery\.com(?:\b)" 1; + "~*(?:\b)eaplay\.ru(?:\b)" 1; + "~*(?:\b)earl\-brown\.info(?:\b)" 1; + "~*(?:\b)earncash\.com\.ua(?:\b)" 1; + "~*(?:\b)earn\-from\-articles\.com(?:\b)" 1; + "~*(?:\b)earthmagic\.info(?:\b)" 1; + "~*(?:\b)eas\-seo\.com(?:\b)" 1; + "~*(?:\b)easycommerce\.cf(?:\b)" 1; + "~*(?:\b)easync\.io(?:\b)" 1; + "~*(?:\b)easyshoppermac\.com(?:\b)" 1; + "~*(?:\b)easytuningshop\.ru(?:\b)" 1; + "~*(?:\b)easyukraine\.com(?:\b)" 1; + "~*(?:\b)e\-avon\.ru(?:\b)" 1; + "~*(?:\b)e\-biznes\.info(?:\b)" 1; + "~*(?:\b)ebonyporn\.site(?:\b)" 1; + "~*(?:\b)ebooknovel\.club(?:\b)" 1; + "~*(?:\b)e\-buyeasy\.com(?:\b)" 1; + "~*(?:\b)e\-c\.al(?:\b)" 1; + "~*(?:\b)ec\-file\.info(?:\b)" 1; + "~*(?:\b)e\-collantes\.com(?:\b)" 1; + "~*(?:\b)e\-commerce\-seo1\.com(?:\b)" 1; + "~*(?:\b)e\-commerce\-seo\.com(?:\b)" 1; + "~*(?:\b)ecommerce\-seo\.com(?:\b)" 1; + "~*(?:\b)ecommerce\-seo\.org(?:\b)" 1; + "~*(?:\b)econom\.co(?:\b)" 1; + "~*(?:\b)ecookna\.com\.ua(?:\b)" 1; + "~*(?:\b)ecxtracking\.com(?:\b)" 1; + "~*(?:\b)edelstahlschornstein\-123\.de(?:\b)" 1; + "~*(?:\b)edge\.sharethis\.com(?:\b)" 1; + "~*(?:\b)editmedios\.com(?:\b)" 1; + "~*(?:\b)editors\.choice6912650\.hulfingtonpost\.com(?:\b)" 1; + "~*(?:\b)ednorxmed\.com(?:\b)" 1; + "~*(?:\b)ed\-shop01\.ru(?:\b)" 1; + "~*(?:\b)educatemetv\.com(?:\b)" 1; + "~*(?:\b)education\-cz\.ru(?:\b)" 1; + "~*(?:\b)educontest\.net(?:\b)" 1; + "~*(?:\b)edudocs\.net(?:\b)" 1; + "~*(?:\b)eduinfosite\.com(?:\b)" 1; + "~*(?:\b)eduserver\.net(?:\b)" 1; + "~*(?:\b)edwinkonijn\.com\.au(?:\b)" 1; + "~*(?:\b)ee77ee\.com(?:\b)" 1; + "~*(?:\b)eets\.net(?:\b)" 1; + "~*(?:\b)efkt\.jp(?:\b)" 1; + "~*(?:\b)efnor\-ac\.com(?:\b)" 1; + "~*(?:\b)ege\-essay\.ru(?:\b)" 1; + "~*(?:\b)ege\-russian\.ru(?:\b)" 1; + "~*(?:\b)egovaleo\.it(?:\b)" 1; + "~*(?:\b)egvar\.net(?:\b)" 1; + "~*(?:\b)ekaterinburg\.xrus\.org(?:\b)" 1; + "~*(?:\b)ekn\-art\.se(?:\b)" 1; + "~*(?:\b)ekobata\.ru(?:\b)" 1; + "~*(?:\b)ekosmetyki\.net\.pl(?:\b)" 1; + "~*(?:\b)ekspertmed\.com(?:\b)" 1; + "~*(?:\b)ekspresihati\.info(?:\b)" 1; + "~*(?:\b)ekto\.ee(?:\b)" 1; + "~*(?:\b)e\-kwiaciarz\.pl(?:\b)" 1; + "~*(?:\b)eldiariodeguadalajara\.com(?:\b)" 1; + "~*(?:\b)election\.interferencer\.ru(?:\b)" 1; + "~*(?:\b)electricwheelchairsarea\.com(?:\b)" 1; + "~*(?:\b)electrik\-avenue\.com(?:\b)" 1; + "~*(?:\b)electronicadirect\.com(?:\b)" 1; + "~*(?:\b)electro\-prom\.com(?:\b)" 1; + "~*(?:\b)eleimgo\.pw(?:\b)" 1; + "~*(?:\b)elektir\.ru(?:\b)" 1; + "~*(?:\b)elektrischezi\.canalblog\.com(?:\b)" 1; + "~*(?:\b)elektrischeziga\.livejournal\.com(?:\b)" 1; + "~*(?:\b)elektrischezigarette1\.blog\.pl(?:\b)" 1; + "~*(?:\b)elektrischezigarette1\.onsugar\.com(?:\b)" 1; + "~*(?:\b)elektrischezigarette2\.devhub\.com(?:\b)" 1; + "~*(?:\b)elektrischezigarette2\.onsugar\.com(?:\b)" 1; + "~*(?:\b)elektrischezigarettekaufen2\.cowblog\.fr(?:\b)" 1; + "~*(?:\b)elektrischezigaretten1\.blogse\.nl(?:\b)" 1; + "~*(?:\b)elektrischezigaretten2\.beeplog\.com(?:\b)" 1; + "~*(?:\b)elektroniksigaraankara\.info(?:\b)" 1; + "~*(?:\b)elektronischezigarette2\.mex\.tl(?:\b)" 1; + "~*(?:\b)elektronischezigarettekaufen1\.beeplog\.com(?:\b)" 1; + "~*(?:\b)elektronischezigarettekaufen1\.myblog\.de(?:\b)" 1; + "~*(?:\b)elektronischezigarettekaufen2\.tumblr\.com(?:\b)" 1; + "~*(?:\b)elektronischezi\.livejournal\.com(?:\b)" 1; + "~*(?:\b)elektrozigarette1\.dreamwidth\.org(?:\b)" 1; + "~*(?:\b)elektrozigarette2\.webs\.com(?:\b)" 1; + "~*(?:\b)elektrozigarette2\.wordpressy\.pl(?:\b)" 1; + "~*(?:\b)elektrozigarettekaufen1\.devhub\.com(?:\b)" 1; + "~*(?:\b)elektrozigarettekaufen2\.blogse\.nl(?:\b)" 1; + "~*(?:\b)elektrozigaretten1\.postbit\.com(?:\b)" 1; + "~*(?:\b)elektrozigaretten1\.tumblr\.com(?:\b)" 1; + "~*(?:\b)elektrozigaretten1\.webs\.com(?:\b)" 1; + "~*(?:\b)elektrozigaretten2\.yn\.lt(?:\b)" 1; + "~*(?:\b)elexies\.info(?:\b)" 1; + "~*(?:\b)elidelcream\.weebly\.com(?:\b)" 1; + "~*(?:\b)elitedollars\.com(?:\b)" 1; + "~*(?:\b)elitepcgames\.com(?:\b)" 1; + "~*(?:\b)elite\-sex\-finders\.com(?:\b)" 1; + "~*(?:\b)elitesportsadvisor\.com(?:\b)" 1; + "~*(?:\b)elkacentr\.ru(?:\b)" 1; + "~*(?:\b)elmacho\.xyz(?:\b)" 1; + "~*(?:\b)elmifarhangi\.com(?:\b)" 1; + "~*(?:\b)el\-nation\.com(?:\b)" 1; + "~*(?:\b)eloconcream\.blogspot\.com(?:\b)" 1; + "~*(?:\b)eloxal\.ru(?:\b)" 1; + "~*(?:\b)elstal\.com\.pl(?:\b)" 1; + "~*(?:\b)eluxer\.net(?:\b)" 1; + "~*(?:\b)elvel\.com\.ua(?:\b)" 1; + "~*(?:\b)elvenar\.com(?:\b)" 1; + "~*(?:\b)elvenmachine\.com(?:\b)" 1; + "~*(?:\b)emailaccountlogin\.co(?:\b)" 1; + "~*(?:\b)embedle\.com(?:\b)" 1; + "~*(?:\b)emediate\.eu(?:\b)" 1; + "~*(?:\b)emergencyneeds\.org(?:\b)" 1; + "~*(?:\b)emerson\-rus\.ru(?:\b)" 1; + "~*(?:\b)empathica\.com(?:\b)" 1; + "~*(?:\b)empirepoker\.com(?:\b)" 1; + "~*(?:\b)empis\.magix\.net(?:\b)" 1; + "~*(?:\b)en\.altezza\.travel(?:\b)" 1; + "~*(?:\b)enbersoft\.com(?:\b)" 1; + "~*(?:\b)encodable\.com(?:\b)" 1; + "~*(?:\b)energydiet24\.ru(?:\b)" 1; + "~*(?:\b)energydiet\-info\.ru(?:\b)" 1; + "~*(?:\b)energy\-ua\.com(?:\b)" 1; + "~*(?:\b)enews\.tech(?:\b)" 1; + "~*(?:\b)enge\-fotzen\.info(?:\b)" 1; + "~*(?:\b)enginebay\.ru(?:\b)" 1; + "~*(?:\b)engines\-usa\.com(?:\b)" 1; + "~*(?:\b)englate\.com(?:\b)" 1; + "~*(?:\b)englishdictionaryfree\.com(?:\b)" 1; + "~*(?:\b)englishgamer\.com(?:\b)" 1; + "~*(?:\b)eng\-lyrics\.com(?:\b)" 1; + "~*(?:\b)enhand\.se(?:\b)" 1; + "~*(?:\b)en\.home\-task\.com(?:\b)" 1; + "~*(?:\b)enpolis\.ru(?:\b)" 1; + "~*(?:\b)enskedesquashclub\.se(?:\b)" 1; + "~*(?:\b)enternet\.ee(?:\b)" 1; + "~*(?:\b)enthuse\.computernetworksonline\.com(?:\b)" 1; + "~*(?:\b)envaseslotusama\.com(?:\b)" 1; + "~*(?:\b)eonpal\.com(?:\b)" 1; + "~*(?:\b)eorogo\.top(?:\b)" 1; + "~*(?:\b)epicbrogaming\.com(?:\b)" 1; + "~*(?:\b)epngo\.bz(?:\b)" 1; + "~*(?:\b)e\-poker\-2005\.com(?:\b)" 1; + "~*(?:\b)eralph\.tk(?:\b)" 1; + "~*(?:\b)erectile\.bid(?:\b)" 1; + "~*(?:\b)eredijovon\.com(?:\b)" 1; + "~*(?:\b)ereko\.ru(?:\b)" 1; + "~*(?:\b)ero\-advertising\.com(?:\b)" 1; + "~*(?:\b)eropho\.com(?:\b)" 1; + "~*(?:\b)eropho\.net(?:\b)" 1; + "~*(?:\b)eropornosex\.ru(?:\b)" 1; + "~*(?:\b)erotag\.com(?:\b)" 1; + "~*(?:\b)erot\.co(?:\b)" 1; + "~*(?:\b)erotik0049\.com(?:\b)" 1; + "~*(?:\b)erotikchat\-24\.com(?:\b)" 1; + "~*(?:\b)erotik\-kostenlos\.net(?:\b)" 1; + "~*(?:\b)erotikstories\.ru(?:\b)" 1; + "~*(?:\b)erotiktreff24\.info(?:\b)" 1; + "~*(?:\b)erotische\-geschichten\-xxl\.com(?:\b)" 1; + "~*(?:\b)errorfixing\.space(?:\b)" 1; + "~*(?:\b)ertelecom\.ru(?:\b)" 1; + "~*(?:\b)es5\.com(?:\b)" 1; + "~*(?:\b)escortplius\.com(?:\b)" 1; + "~*(?:\b)escort\-russian\.com(?:\b)" 1; + "~*(?:\b)escortslet\.net(?:\b)" 1; + "~*(?:\b)esfchat\.tk(?:\b)" 1; + "~*(?:\b)eshop4u\.jp(?:\b)" 1; + "~*(?:\b)eshop\.md(?:\b)" 1; + "~*(?:\b)esnm\.ru(?:\b)" 1; + "~*(?:\b)esopini\.com(?:\b)" 1; + "~*(?:\b)espaceinventoristes\.com(?:\b)" 1; + "~*(?:\b)essayassist\.com(?:\b)" 1; + "~*(?:\b)essay\-edu\.biz(?:\b)" 1; + "~*(?:\b)essaypro\.com(?:\b)" 1; + "~*(?:\b)essayservicewriting\.org(?:\b)" 1; + "~*(?:\b)essay\-writing\.work(?:\b)" 1; + "~*(?:\b)estelight\.ru(?:\b)" 1; + "~*(?:\b)este\-line\.com\.ua(?:\b)" 1; + "~*(?:\b)estibot\.com(?:\b)" 1; + "~*(?:\b)etenininrade\.ga(?:\b)" 1; + "~*(?:\b)etm\-consult\.de(?:\b)" 1; + "~*(?:\b)etotupo\.ru(?:\b)" 1; + "~*(?:\b)etur\.ru(?:\b)" 1; + "~*(?:\b)eu\-cookie\-law\.blogspot\.com(?:\b)" 1; + "~*(?:\b)eu\-cookie\-law\.info(?:\b)" 1; + "~*(?:\b)eugenevaultstorage\.com(?:\b)" 1; + "~*(?:\b)eupornstar\.info(?:\b)" 1; + "~*(?:\b)euromasterclass\.ru(?:\b)" 1; + "~*(?:\b)euronis\-free\.com(?:\b)" 1; + "~*(?:\b)europages\.com\.ru(?:\b)" 1; + "~*(?:\b)european\-torches\.ru(?:\b)" 1; + "~*(?:\b)europeanwatches\.ru(?:\b)" 1; + "~*(?:\b)eurosamodelki\.ru(?:\b)" 1; + "~*(?:\b)euroskat\.ru(?:\b)" 1; + "~*(?:\b)evaashop\.ru(?:\b)" 1; + "~*(?:\b)evehemming\.blogspot\.com\.au(?:\b)" 1; + "~*(?:\b)evening\-dating\-club\.info(?:\b)" 1; + "~*(?:\b)event\-tracking\.com(?:\b)" 1; + "~*(?:\b)everflora\.ru(?:\b)" 1; + "~*(?:\b)everypony\.ru(?:\b)" 1; + "~*(?:\b)everytalk\.tv(?:\b)" 1; + "~*(?:\b)evidencecleanergold\.com(?:\b)" 1; + "~*(?:\b)evogarage\.com(?:\b)" 1; + "~*(?:\b)evrotekhservis\.ru(?:\b)" 1; + "~*(?:\b)ewebarticle\.info(?:\b)" 1; + "~*(?:\b)excaliburfilms\.com(?:\b)" 1; + "~*(?:\b)exchangeit\.gq(?:\b)" 1; + "~*(?:\b)exchanges\-bet\.com(?:\b)" 1; + "~*(?:\b)excitacao\.com(?:\b)" 1; + "~*(?:\b)excitacion\.info(?:\b)" 1; + "~*(?:\b)exct\.net(?:\b)" 1; + "~*(?:\b)exdocsfiles\.com(?:\b)" 1; + "~*(?:\b)executehosting\.com(?:\b)" 1; + "~*(?:\b)exhibitionplus\.eu(?:\b)" 1; + "~*(?:\b)exlarseva\.webblog\.es(?:\b)" 1; + "~*(?:\b)exmasters\.com(?:\b)" 1; + "~*(?:\b)exoclick\.com(?:\b)" 1; + "~*(?:\b)exoneration\-project\.us(?:\b)" 1; + "~*(?:\b)exonline\.info(?:\b)" 1; + "~*(?:\b)expdom\.com(?:\b)" 1; + "~*(?:\b)expertblog\.info(?:\b)" 1; + "~*(?:\b)expertnaya\-ocenka\.ru(?:\b)" 1; + "~*(?:\b)expolicenciaslatam\.co(?:\b)" 1; + "~*(?:\b)exportshop\.us(?:\b)" 1; + "~*(?:\b)expresstoplivo\.ru(?:\b)" 1; + "~*(?:\b)extads\.net(?:\b)" 1; + "~*(?:\b)extener\.org(?:\b)" 1; + "~*(?:\b)extlabs\.io(?:\b)" 1; + "~*(?:\b)extlinks\.com(?:\b)" 1; + "~*(?:\b)extrabot\.com(?:\b)" 1; + "~*(?:\b)extractorandburner\.com(?:\b)" 1; + "~*(?:\b)extremal\-blog\.com(?:\b)" 1; + "~*(?:\b)extremepornos\.net(?:\b)" 1; + "~*(?:\b)extremez\.net(?:\b)" 1; + "~*(?:\b)extstat\.com(?:\b)" 1; + "~*(?:\b)eyelike\.com\.ua(?:\b)" 1; + "~*(?:\b)eyemagination\.com(?:\b)" 1; + "~*(?:\b)eyes\-on\-you\.ga(?:\b)" 1; + "~*(?:\b)eyessurgery\.ru(?:\b)" 1; + "~*(?:\b)eywords\-monitoring\-your\-success\.com(?:\b)" 1; + "~*(?:\b)ez8motelseaworldsandiego\.com(?:\b)" 1; + "~*(?:\b)ezaz\.info(?:\b)" 1; + "~*(?:\b)ezb\.elvenmachine\.com(?:\b)" 1; + "~*(?:\b)ezigarettekaufen1\.hpage\.com(?:\b)" 1; + "~*(?:\b)ezigarettekaufen2\.blox\.pl(?:\b)" 1; + "~*(?:\b)ezigarettekaufen2\.mpbloggar\.se(?:\b)" 1; + "~*(?:\b)ezigarettekaufen2\.yolasite\.com(?:\b)" 1; + "~*(?:\b)ezigarettekaufen\.myblog\.de(?:\b)" 1; + "~*(?:\b)ezigarettenkaufen1\.deviantart\.com(?:\b)" 1; + "~*(?:\b)ezigarettenkaufen1\.pagina\.gr(?:\b)" 1; + "~*(?:\b)ezigarettenkaufen2\.dreamwidth\.org(?:\b)" 1; + "~*(?:\b)ezigarettenshop1\.yolasite\.com(?:\b)" 1; + "~*(?:\b)ezigarettenshop2\.myblog\.de(?:\b)" 1; + "~*(?:\b)ezigarettenshop2\.postbit\.com(?:\b)" 1; + "~*(?:\b)ezigaretteshop2\.mywapblog\.com(?:\b)" 1; + "~*(?:\b)ezigaretteshop2\.vefblog\.net(?:\b)" 1; + "~*(?:\b)ezigaretteshop\.webs\.com(?:\b)" 1; + "~*(?:\b)ezofest\.sk(?:\b)" 1; + "~*(?:\b)ezrvrentals\.com(?:\b)" 1; + "~*(?:\b)f00kclan\.de(?:\b)" 1; + "~*(?:\b)f012\.de(?:\b)" 1; + "~*(?:\b)f07\.de(?:\b)" 1; + "~*(?:\b)f0815\.de(?:\b)" 1; + "~*(?:\b)f1nder\.org(?:\b)" 1; + "~*(?:\b)f5mtrack\.com(?:\b)" 1; + "~*(?:\b)fable\.in\.ua(?:\b)" 1; + "~*(?:\b)facebook\-mobile\.xyz(?:\b)" 1; + "~*(?:\b)facecup\.top(?:\b)" 1; + "~*(?:\b)face\.hostingx\.eu(?:\b)" 1; + "~*(?:\b)facialporntube\.com(?:\b)" 1; + "~*(?:\b)factorynightclub\.com(?:\b)" 1; + "~*(?:\b)failingmarriege\.blogspot\.com(?:\b)" 1; + "~*(?:\b)faithe\.top(?:\b)" 1; + "~*(?:\b)fakehandbags\.xyz(?:\b)" 1; + "~*(?:\b)falcon\-images\.blogspot\.com(?:\b)" 1; + "~*(?:\b)falcoware\.com(?:\b)" 1; + "~*(?:\b)falllow\.gq(?:\b)" 1; + "~*(?:\b)falopicm\.pw(?:\b)" 1; + "~*(?:\b)familienzahnaerzte\.com(?:\b)" 1; + "~*(?:\b)family1st\.ca(?:\b)" 1; + "~*(?:\b)familyholiday\.ml(?:\b)" 1; + "~*(?:\b)familyphysician\.ru(?:\b)" 1; + "~*(?:\b)famix\.xyz(?:\b)" 1; + "~*(?:\b)fandlr\.com(?:\b)" 1; + "~*(?:\b)fanoboi\.com(?:\b)" 1; + "~*(?:\b)fanpagerobot\.com(?:\b)" 1; + "~*(?:\b)fanrto\.com(?:\b)" 1; + "~*(?:\b)fantasticpixcool\.com(?:\b)" 1; + "~*(?:\b)fapgon\.com(?:\b)" 1; + "~*(?:\b)faptitans\.com(?:\b)" 1; + "~*(?:\b)faracontrol\.ir(?:\b)" 1; + "~*(?:\b)farm26\.ru(?:\b)" 1; + "~*(?:\b)farmingworm\.com(?:\b)" 1; + "~*(?:\b)farmprofi\.net(?:\b)" 1; + "~*(?:\b)fashionavenuegame\.com(?:\b)" 1; + "~*(?:\b)fashionindeed\.ml(?:\b)" 1; + "~*(?:\b)fashion\-mk\.net(?:\b)" 1; + "~*(?:\b)fashion\.stellaconstance\.co(?:\b)" 1; + "~*(?:\b)fashion\-stickers\.ru(?:\b)" 1; + "~*(?:\b)fastcrawl\.com(?:\b)" 1; + "~*(?:\b)fastfixing\.tech(?:\b)" 1; + "~*(?:\b)fast\-torrent\.ru(?:\b)" 1; + "~*(?:\b)fast\-wordpress\-start\.com(?:\b)" 1; + "~*(?:\b)fatfasts\-4tmz\.com(?:\b)" 1; + "~*(?:\b)fatmaelgarny\.com(?:\b)" 1; + "~*(?:\b)favorcosmetics\.com(?:\b)" 1; + "~*(?:\b)favoritemoney\.ru(?:\b)" 1; + "~*(?:\b)favornews\.com(?:\b)" 1; + "~*(?:\b)faz99\.com(?:\b)" 1; + "~*(?:\b)fba\-mexico\.com(?:\b)" 1; + "~*(?:\b)fbdownloader\.com(?:\b)" 1; + "~*(?:\b)fdzone\.org(?:\b)" 1; + "~*(?:\b)fealq\.com(?:\b)" 1; + "~*(?:\b)fearcrow\.com(?:\b)" 1; + "~*(?:\b)feargames\.ru(?:\b)" 1; + "~*(?:\b)feel\-planet\.com(?:\b)" 1; + "~*(?:\b)feeriaclub\.ru(?:\b)" 1; + "~*(?:\b)fefo\.gdn(?:\b)" 1; + "~*(?:\b)felizporno\.com(?:\b)" 1; + "~*(?:\b)fellowshipoftheminds\.com(?:\b)" 1; + "~*(?:\b)femdom\.twiclub\.in(?:\b)" 1; + "~*(?:\b)femmesdenudees\.com(?:\b)" 1; + "~*(?:\b)fenoyl\.batcave\.net(?:\b)" 1; + "~*(?:\b)feorina\.ru(?:\b)" 1; + "~*(?:\b)ferieboligkbh\.dk(?:\b)" 1; + "~*(?:\b)fermersovet\.ru(?:\b)" 1; + "~*(?:\b)ferretsoft\.com(?:\b)" 1; + "~*(?:\b)ferrotodo\.com(?:\b)" 1; + "~*(?:\b)fertilitetsradgivningen\.se(?:\b)" 1; + "~*(?:\b)fetishinside\.com(?:\b)" 1; + "~*(?:\b)fetlifeblog\.com(?:\b)" 1; + "~*(?:\b)fetroshok\.ru(?:\b)" 1; + "~*(?:\b)fettefrauen\.net(?:\b)" 1; + "~*(?:\b)ff30236ddef1465f88547e760973d70a\.com(?:\b)" 1; + "~*(?:\b)fickblock18\.com(?:\b)" 1; + "~*(?:\b)fickenbumsen\.net(?:\b)" 1; + "~*(?:\b)fickenprivat\.info(?:\b)" 1; + "~*(?:\b)fickkontaktehobbyhuren\.com(?:\b)" 1; + "~*(?:\b)fickkontakte\.org(?:\b)" 1; + "~*(?:\b)fickluder69\.com(?:\b)" 1; + "~*(?:\b)fidelityfunding\.com(?:\b)" 1; + "~*(?:\b)fifa\-coins\.online(?:\b)" 1; + "~*(?:\b)fighrofacciufreesig\.ga(?:\b)" 1; + "~*(?:\b)figuringmoneyout\.com(?:\b)" 1; + "~*(?:\b)fikasound\.tk(?:\b)" 1; + "~*(?:\b)filefilter\.weebly\.com(?:\b)" 1; + "~*(?:\b)filerockstar298\.weebly\.com(?:\b)" 1; + "~*(?:\b)filesclub\.net(?:\b)" 1; + "~*(?:\b)filesdatabase\.net(?:\b)" 1; + "~*(?:\b)filesmonster\.porn(?:\b)" 1; + "~*(?:\b)filesvine\.com(?:\b)" 1; + "~*(?:\b)filkhbr\.com(?:\b)" 1; + "~*(?:\b)fillmewithhappiness\.com(?:\b)" 1; + "~*(?:\b)filmania\-x\.ru(?:\b)" 1; + "~*(?:\b)filmbokep69\.com(?:\b)" 1; + "~*(?:\b)filmci\.pro(?:\b)" 1; + "~*(?:\b)filmetricsasia\.com(?:\b)" 1; + "~*(?:\b)filmfanatic\.com(?:\b)" 1; + "~*(?:\b)filmgo\.ru(?:\b)" 1; + "~*(?:\b)filmidivx\.com(?:\b)" 1; + "~*(?:\b)filmi\-onlain\.info(?:\b)" 1; + "~*(?:\b)filmi\-v\.online(?:\b)" 1; + "~*(?:\b)film\-one\.ru(?:\b)" 1; + "~*(?:\b)fil\.ru(?:\b)" 1; + "~*(?:\b)filunika\.com\.ru(?:\b)" 1; + "~*(?:\b)financehint\.eu(?:\b)" 1; + "~*(?:\b)financeloan\.us(?:\b)" 1; + "~*(?:\b)financepoints\.eu(?:\b)" 1; + "~*(?:\b)financetip\.eu(?:\b)" 1; + "~*(?:\b)finansov\.info(?:\b)" 1; + "~*(?:\b)find1friend\.com(?:\b)" 1; + "~*(?:\b)findacheaplawyers\.com(?:\b)" 1; + "~*(?:\b)findanysex\.com(?:\b)" 1; + "~*(?:\b)findclan\.org(?:\b)" 1; + "~*(?:\b)findpics\.pw(?:\b)" 1; + "~*(?:\b)findpik\.com(?:\b)" 1; + "~*(?:\b)findsexguide\.com(?:\b)" 1; + "~*(?:\b)findthe\.pet(?:\b)" 1; + "~*(?:\b)finejewelryshop\.ru(?:\b)" 1; + "~*(?:\b)finemanteam\.com(?:\b)" 1; + "~*(?:\b)fingerprintjs\.com(?:\b)" 1; + "~*(?:\b)finstroy\.net(?:\b)" 1; + "~*(?:\b)finteks\.ru(?:\b)" 1; + "~*(?:\b)finuse\.com(?:\b)" 1; + "~*(?:\b)fireads\.men(?:\b)" 1; + "~*(?:\b)firesub\.pl(?:\b)" 1; + "~*(?:\b)firma\-legion\.ru(?:\b)" 1; + "~*(?:\b)firstdrugmall\.ru(?:\b)" 1; + "~*(?:\b)firstsiteguide\.com(?:\b)" 1; + "~*(?:\b)fishingwholesale\.us(?:\b)" 1; + "~*(?:\b)fishtauto\.ru(?:\b)" 1; + "~*(?:\b)fitfloponline\.store(?:\b)" 1; + "~*(?:\b)fitnesspiks\.com(?:\b)" 1; + "~*(?:\b)fitness\-video\.net(?:\b)" 1; + "~*(?:\b)fiuxy\.com(?:\b)" 1; + "~*(?:\b)fivedwld\.cf(?:\b)" 1; + "~*(?:\b)fiverr\.com(?:\b)" 1; + "~*(?:\b)fix\-website\-errors\.com(?:\b)" 1; + "~*(?:\b)flagcounter\.me(?:\b)" 1; + "~*(?:\b)flash4fun\.com(?:\b)" 1; + "~*(?:\b)flashahead\.info(?:\b)" 1; + "~*(?:\b)flashbannernow\.com(?:\b)" 1; + "~*(?:\b)flashlarevista\.com(?:\b)" 1; + "~*(?:\b)flauntyoursite\.com(?:\b)" 1; + "~*(?:\b)flavors\.me(?:\b)" 1; + "~*(?:\b)flex4launch\.ru(?:\b)" 1; + "~*(?:\b)flipper\.top(?:\b)" 1; + "~*(?:\b)flirt4free\.com(?:\b)" 1; + "~*(?:\b)f\-loaded\.de(?:\b)" 1; + "~*(?:\b)floating\-share\-buttons\.com(?:\b)" 1; + "~*(?:\b)flooringinstallation\-edmonton\.com(?:\b)" 1; + "~*(?:\b)floridahuntingfishingadventures\.com(?:\b)" 1; + "~*(?:\b)floridamhca\.org(?:\b)" 1; + "~*(?:\b)floridamobilebillboards\.com(?:\b)" 1; + "~*(?:\b)florida\-tourism\.net(?:\b)" 1; + "~*(?:\b)flowersbazar\.com(?:\b)" 1; + "~*(?:\b)flowwwers\.com(?:\b)" 1; + "~*(?:\b)flprog\.com(?:\b)" 1; + "~*(?:\b)flytourisme\.org(?:\b)" 1; + "~*(?:\b)fm\-upgrade\.ru(?:\b)" 1; + "~*(?:\b)focalink\.com(?:\b)" 1; + "~*(?:\b)fodelsedagspresenter\.nu(?:\b)" 1; + "~*(?:\b)fok\.nl(?:\b)" 1; + "~*(?:\b)folowsite\.com(?:\b)" 1; + "~*(?:\b)f\-online\.de(?:\b)" 1; + "~*(?:\b)foodcrafts\.website(?:\b)" 1; + "~*(?:\b)food\.dtu\.dk(?:\b)" 1; + "~*(?:\b)foodgid\.net(?:\b)" 1; + "~*(?:\b)footbalive\.org(?:\b)" 1; + "~*(?:\b)footballfarrago\.com(?:\b)" 1; + "~*(?:\b)fordsonmajbor\.cf(?:\b)" 1; + "~*(?:\b)forensicpsychiatry\.ru(?:\b)" 1; + "~*(?:\b)forex21\.ru(?:\b)" 1; + "~*(?:\b)forexgb\.ru(?:\b)" 1; + "~*(?:\b)forex\-indextop20\.ru(?:\b)" 1; + "~*(?:\b)forex\.osobye\.ru(?:\b)" 1; + "~*(?:\b)forex\-procto\.ru(?:\b)" 1; + "~*(?:\b)forexunion\.net(?:\b)" 1; + "~*(?:\b)forminecrafters\.ru(?:\b)" 1; + "~*(?:\b)formseo\.com(?:\b)" 1; + "~*(?:\b)forms\-mtm\.ru(?:\b)" 1; + "~*(?:\b)formulaantiuban\.com(?:\b)" 1; + "~*(?:\b)formulaf1results\.blogspot\.com(?:\b)" 1; + "~*(?:\b)formularz\-konkurs\.tk(?:\b)" 1; + "~*(?:\b)forodvd\.com(?:\b)" 1; + "~*(?:\b)forpackningsutveckling\.se(?:\b)" 1; + "~*(?:\b)forpostlock\.ru(?:\b)" 1; + "~*(?:\b)forsex\.info(?:\b)" 1; + "~*(?:\b)fortevidyoze\.net(?:\b)" 1; + "~*(?:\b)fortunejack\.com(?:\b)" 1; + "~*(?:\b)fortwosmartcar\.pw(?:\b)" 1; + "~*(?:\b)forum20\.smailik\.org(?:\b)" 1; + "~*(?:\b)forum69\.info(?:\b)" 1; + "~*(?:\b)forum\.doctissimo\.fr(?:\b)" 1; + "~*(?:\b)forum\-engineering\.ru(?:\b)" 1; + "~*(?:\b)forum\.poker4life\.ru(?:\b)" 1; + "~*(?:\b)forumprofi\.de(?:\b)" 1; + "~*(?:\b)forums\.d2jsp\.org(?:\b)" 1; + "~*(?:\b)forums\.toucharcade\.com(?:\b)" 1; + "~*(?:\b)forum\.tvmir\.org(?:\b)" 1; + "~*(?:\b)forzeronly\.com(?:\b)" 1; + "~*(?:\b)foto\-basa\.com(?:\b)" 1; + "~*(?:\b)fotopop\.club(?:\b)" 1; + "~*(?:\b)fotosfotos\.eu(?:\b)" 1; + "~*(?:\b)foto\-sisek\.porngalleries\.top(?:\b)" 1; + "~*(?:\b)foto\-telok\.net(?:\b)" 1; + "~*(?:\b)fototravel\.eu(?:\b)" 1; + "~*(?:\b)foto\-weinberger\.at(?:\b)" 1; + "~*(?:\b)fotoxxxru\.com(?:\b)" 1; + "~*(?:\b)fotzen\-ficken\.com(?:\b)" 1; + "~*(?:\b)foxinsocks\.ru(?:\b)" 1; + "~*(?:\b)foxjuegos\.com(?:\b)" 1; + "~*(?:\b)foxtechfpv\.com(?:\b)" 1; + "~*(?:\b)foxweber\.com(?:\b)" 1; + "~*(?:\b)foxydeal\.com(?:\b)" 1; + "~*(?:\b)frameimage\.org(?:\b)" 1; + "~*(?:\b)franch\.info(?:\b)" 1; + "~*(?:\b)franecki\.net(?:\b)" 1; + "~*(?:\b)franklinfire\.co(?:\b)" 1; + "~*(?:\b)frankofficial\.ru(?:\b)" 1; + "~*(?:\b)fr\-bearings\.ru(?:\b)" 1; + "~*(?:\b)frbizlist\.com(?:\b)" 1; + "~*(?:\b)frcls\.fr(?:\b)" 1; + "~*(?:\b)freakycheats\.com(?:\b)" 1; + "~*(?:\b)free411games\.com(?:\b)" 1; + "~*(?:\b)freecamdollars\.com(?:\b)" 1; + "~*(?:\b)free\-deals\.faith(?:\b)" 1; + "~*(?:\b)free\-fbook\-traffic\.com(?:\b)" 1; + "~*(?:\b)free\-fb\-traffic\.com(?:\b)" 1; + "~*(?:\b)free\-floating\-buttons\.com(?:\b)" 1; + "~*(?:\b)freefoto\.ca(?:\b)" 1; + "~*(?:\b)freegamesplay\.online(?:\b)" 1; + "~*(?:\b)free\-gluten\.ru(?:\b)" 1; + "~*(?:\b)freejabs\.com(?:\b)" 1; + "~*(?:\b)free\-laptop\-reward\.com(?:\b)" 1; + "~*(?:\b)freelifetimefuckbook\.com(?:\b)" 1; + "~*(?:\b)freelinkbuilding\.website\.tk(?:\b)" 1; + "~*(?:\b)freelotto\.com(?:\b)" 1; + "~*(?:\b)freemags\.cc(?:\b)" 1; + "~*(?:\b)freemaintenancesysforpcandmac\.top(?:\b)" 1; + "~*(?:\b)freenode\.info(?:\b)" 1; + "~*(?:\b)freenom\.link(?:\b)" 1; + "~*(?:\b)freeseedsonline\.com(?:\b)" 1; + "~*(?:\b)free\-share\-buttons\.blogspot\.com(?:\b)" 1; + "~*(?:\b)free\-share\-buttons\.com(?:\b)" 1; + "~*(?:\b)free\-share\-buttons\.top(?:\b)" 1; + "~*(?:\b)freesitetest\.com(?:\b)" 1; + "~*(?:\b)free\-social\-buttons\.com(?:\b)" 1; + "~*(?:\b)free\-social\-buttons\.xyz(?:\b)" 1; + "~*(?:\b)free\-stock\-illustration\.com(?:\b)" 1; + "~*(?:\b)freetangodownload\.com(?:\b)" 1; + "~*(?:\b)free\-today\.com(?:\b)" 1; + "~*(?:\b)free\-traffic\.xyz(?:\b)" 1; + "~*(?:\b)freeuploader\.com(?:\b)" 1; + "~*(?:\b)freeuploader\.ml(?:\b)" 1; + "~*(?:\b)free\-video\-tool\.com(?:\b)" 1; + "~*(?:\b)freevpn\.space(?:\b)" 1; + "~*(?:\b)freewareseek\.com(?:\b)" 1; + "~*(?:\b)freewebs\.com(?:\b)" 1; + "~*(?:\b)freewhatsappload\.com(?:\b)" 1; + "~*(?:\b)freewlan\.info(?:\b)" 1; + "~*(?:\b)frequiry\.com(?:\b)" 1; + "~*(?:\b)freshberry\.com\.ua(?:\b)" 1; + "~*(?:\b)freshdz\.com(?:\b)" 1; + "~*(?:\b)freshmac\.space(?:\b)" 1; + "~*(?:\b)freshsuperbloop\.com(?:\b)" 1; + "~*(?:\b)freshwallpapers\.info(?:\b)" 1; + "~*(?:\b)fres\-news\.com(?:\b)" 1; + "~*(?:\b)freza\-sverlo\.ru(?:\b)" 1; + "~*(?:\b)friendflnder\.com(?:\b)" 1; + "~*(?:\b)frighteningremain\.cf(?:\b)" 1; + "~*(?:\b)frivgame250\.com(?:\b)" 1; + "~*(?:\b)fr\.netlog\.com(?:\b)" 1; + "~*(?:\b)froggytube\.com(?:\b)" 1; + "~*(?:\b)front\.ru(?:\b)" 1; + "~*(?:\b)front\.to(?:\b)" 1; + "~*(?:\b)frustrated\-favorable\.gq(?:\b)" 1; + "~*(?:\b)frvo\.alptandem\.ru(?:\b)" 1; + "~*(?:\b)fsakhalin\.ru(?:\b)" 1; + "~*(?:\b)fsalas\.com(?:\b)" 1; + "~*(?:\b)ftns\.ru(?:\b)" 1; + "~*(?:\b)fuckbuddybestgilf\.info(?:\b)" 1; + "~*(?:\b)fuckingawesome\.com(?:\b)" 1; + "~*(?:\b)fuckmill\.com(?:\b)" 1; + "~*(?:\b)fuck\-paid\-share\-buttons\.xyz(?:\b)" 1; + "~*(?:\b)fuel\-gas\.com(?:\b)" 1; + "~*(?:\b)fugarif\.ga(?:\b)" 1; + "~*(?:\b)fullfileaccess\.com(?:\b)" 1; + "~*(?:\b)fullgirl\.ru(?:\b)" 1; + "~*(?:\b)fun2cell\.net(?:\b)" 1; + "~*(?:\b)funcrushgames\.com(?:\b)" 1; + "~*(?:\b)fungamelands\.com(?:\b)" 1; + "~*(?:\b)fungirlsgames\.net(?:\b)" 1; + "~*(?:\b)fun\-mobi\.pl(?:\b)" 1; + "~*(?:\b)funnel\.co\.za(?:\b)" 1; + "~*(?:\b)funnymama\.com(?:\b)" 1; + "~*(?:\b)funnypica\.com(?:\b)" 1; + "~*(?:\b)funponsel\.com(?:\b)" 1; + "~*(?:\b)funtoonez\.com(?:\b)" 1; + "~*(?:\b)fusoradio\.info(?:\b)" 1; + "~*(?:\b)futbolkisales\.ru(?:\b)" 1; + "~*(?:\b)fx\-brokers\-review\.com(?:\b)" 1; + "~*(?:\b)fxgallery\.com(?:\b)" 1; + "~*(?:\b)fxtips\.ru(?:\b)" 1; + "~*(?:\b)fxund\.us(?:\b)" 1; + "~*(?:\b)fyl\.com\.ru(?:\b)" 1; + "~*(?:\b)fym\.com\.ru(?:\b)" 1; + "~*(?:\b)fyxabomiw\.ru(?:\b)" 1; + "~*(?:\b)fz139\.ttk\.ru(?:\b)" 1; + "~*(?:\b)g33\.org(?:\b)" 1; + "~*(?:\b)g7m\.pl(?:\b)" 1; + "~*(?:\b)gabeshop\.ru(?:\b)" 1; + "~*(?:\b)gael\-s\.ru(?:\b)" 1; + "~*(?:\b)gagrasector\.ru(?:\b)" 1; + "~*(?:\b)galaxy\-family\.ru(?:\b)" 1; + "~*(?:\b)galaxyflowers\.ru(?:\b)" 1; + "~*(?:\b)galaxys6manual\.info(?:\b)" 1; + "~*(?:\b)galeon\.com(?:\b)" 1; + "~*(?:\b)galeria\-zdjec\.com(?:\b)" 1; + "~*(?:\b)gallerily\.com(?:\b)" 1; + "~*(?:\b)galleryawesome\.com(?:\b)" 1; + "~*(?:\b)gallerylisting\.com(?:\b)" 1; + "~*(?:\b)gallery\.rennlist\.com(?:\b)" 1; + "~*(?:\b)gallictures\.com(?:\b)" 1; + "~*(?:\b)gambarkatabaru\.com(?:\b)" 1; + "~*(?:\b)gambarkataku\.co(?:\b)" 1; + "~*(?:\b)gambarxkata\.co(?:\b)" 1; + "~*(?:\b)gamblingnerd\.com(?:\b)" 1; + "~*(?:\b)game300\.ru(?:\b)" 1; + "~*(?:\b)gamebackyard\.com(?:\b)" 1; + "~*(?:\b)gamedayassist\.com(?:\b)" 1; + "~*(?:\b)gamedayhouse\.com(?:\b)" 1; + "~*(?:\b)game\-mmorpg\.net(?:\b)" 1; + "~*(?:\b)gameonasia\.com(?:\b)" 1; + "~*(?:\b)gameplexcity\.com(?:\b)" 1; + "~*(?:\b)gameprimary\.com(?:\b)" 1; + "~*(?:\b)gamerextra\.com(?:\b)" 1; + "~*(?:\b)gamerscorps\.com(?:\b)" 1; + "~*(?:\b)games\.kolossale\.ru(?:\b)" 1; + "~*(?:\b)gamesprite\.me(?:\b)" 1; + "~*(?:\b)game\-top\.su(?:\b)" 1; + "~*(?:\b)gamevalue7\.weebly\.com(?:\b)" 1; + "~*(?:\b)gamewrath\.com(?:\b)" 1; + "~*(?:\b)gamezblox\.com(?:\b)" 1; + "~*(?:\b)gaming\-journal\.com(?:\b)" 1; + "~*(?:\b)gamingspark\.com(?:\b)" 1; + "~*(?:\b)garciniaxt\.us(?:\b)" 1; + "~*(?:\b)gardene\.ru(?:\b)" 1; + "~*(?:\b)gate5\.co\.za(?:\b)" 1; + "~*(?:\b)gateway\.zscalerone\.net(?:\b)" 1; + "~*(?:\b)gateway\.zscalertwo\.net(?:\b)" 1; + "~*(?:\b)gavuer\.ru(?:\b)" 1; + "~*(?:\b)gay\.adultgalls\.com(?:\b)" 1; + "~*(?:\b)gay\-file\.com(?:\b)" 1; + "~*(?:\b)gaygalls\.net(?:\b)" 1; + "~*(?:\b)gaypornmovie\.net(?:\b)" 1; + "~*(?:\b)gay\-site\.store(?:\b)" 1; + "~*(?:\b)gaytube\.com(?:\b)" 1; + "~*(?:\b)gayxperience\.com(?:\b)" 1; + "~*(?:\b)gazobeton\-p\.com\.ua(?:\b)" 1; + "~*(?:\b)gazoblok\.net\.ua(?:\b)" 1; + "~*(?:\b)gazporno\.com(?:\b)" 1; + "~*(?:\b)gaz\-voshod\.ru(?:\b)" 1; + "~*(?:\b)gcup\.ru(?:\b)" 1; + "~*(?:\b)gdcentre\.ru(?:\b)" 1; + "~*(?:\b)gdebestkupit\.ru(?:\b)" 1; + "~*(?:\b)gdzkurokam\.ru(?:\b)" 1; + "~*(?:\b)ge0ip\.com(?:\b)" 1; + "~*(?:\b)ge0ip\.net(?:\b)" 1; + "~*(?:\b)ge0ip\.org(?:\b)" 1; + "~*(?:\b)gearcraft\.us(?:\b)" 1; + "~*(?:\b)gearsadspromo\.club(?:\b)" 1; + "~*(?:\b)geckoandfly\.com(?:\b)" 1; + "~*(?:\b)geilehausfrauen\.net(?:\b)" 1; + "~*(?:\b)geile\-lelly\.eu(?:\b)" 1; + "~*(?:\b)geileweiber\.tk(?:\b)" 1; + "~*(?:\b)gelezki\.com(?:\b)" 1; + "~*(?:\b)gemara\.com(?:\b)" 1; + "~*(?:\b)gembird\.com(?:\b)" 1; + "~*(?:\b)gemgrab\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)generalporn\.org(?:\b)" 1; + "~*(?:\b)genericlowlatencyasiodriverhq\.aircus\.com(?:\b)" 1; + "~*(?:\b)generic\-pills\-online\.com(?:\b)" 1; + "~*(?:\b)genericviagrasildenafiled\.net(?:\b)" 1; + "~*(?:\b)generousdeal\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)genetworx\.com(?:\b)" 1; + "~*(?:\b)gentamicineyedrops\.blogspot\.com(?:\b)" 1; + "~*(?:\b)geoads\.com(?:\b)" 1; + "~*(?:\b)gepezz\.info(?:\b)" 1; + "~*(?:\b)gerhardhealer\.com(?:\b)" 1; + "~*(?:\b)germes\-trans\.com(?:\b)" 1; + "~*(?:\b)germetiki\.com\.ua(?:\b)" 1; + "~*(?:\b)getaclueamerica\.com(?:\b)" 1; + "~*(?:\b)getdot\.ru(?:\b)" 1; + "~*(?:\b)get\-free\-social\-traffic\.com(?:\b)" 1; + "~*(?:\b)get\-free\-traffic\-now\.com(?:\b)" 1; + "~*(?:\b)getlaid\-xxxhookupdirect\.com(?:\b)" 1; + "~*(?:\b)getlamborghini\.ga(?:\b)" 1; + "~*(?:\b)getmiro\.com(?:\b)" 1; + "~*(?:\b)getmyads24\.com(?:\b)" 1; + "~*(?:\b)getoutofdebtfree\.org(?:\b)" 1; + "~*(?:\b)getpopunder\.com(?:\b)" 1; + "~*(?:\b)getprismatic\.com(?:\b)" 1; + "~*(?:\b)getresponse\.com(?:\b)" 1; + "~*(?:\b)getridofstretchmarks\.org(?:\b)" 1; + "~*(?:\b)get\-seo\-domain\.com(?:\b)" 1; + "~*(?:\b)gettpromos\.com(?:\b)" 1; + "~*(?:\b)getyourimage\.club(?:\b)" 1; + "~*(?:\b)get\-your\-social\-buttons\.info(?:\b)" 1; + "~*(?:\b)gfaq\.ru(?:\b)" 1; + "~*(?:\b)gg\-arena\.ru(?:\b)" 1; + "~*(?:\b)ggiaro\.com(?:\b)" 1; + "~*(?:\b)gg\.zzyjxs\.com(?:\b)" 1; + "~*(?:\b)ghazel\.ru(?:\b)" 1; + "~*(?:\b)ghernnqr\.skyrock\.com(?:\b)" 1; + "~*(?:\b)gheus\.altervista\.org(?:\b)" 1; + "~*(?:\b)ghostvisitor\.com(?:\b)" 1; + "~*(?:\b)gidonline\.one(?:\b)" 1; + "~*(?:\b)gifspics\.com(?:\b)" 1; + "~*(?:\b)gigablast\.com(?:\b)" 1; + "~*(?:\b)gigapeta\.com(?:\b)" 1; + "~*(?:\b)gigixo\.com(?:\b)" 1; + "~*(?:\b)gilbertbanda\.net(?:\b)" 1; + "~*(?:\b)gilsonchiro\.xyz(?:\b)" 1; + "~*(?:\b)girlgamerdaily\.com(?:\b)" 1; + "~*(?:\b)girlporn\.ru(?:\b)" 1; + "~*(?:\b)girlsatgames\.ru(?:\b)" 1; + "~*(?:\b)girlsfuckdick\.com(?:\b)" 1; + "~*(?:\b)girlspicsa\.com(?:\b)" 1; + "~*(?:\b)girls\-ufa\.ru(?:\b)" 1; + "~*(?:\b)given2\.com(?:\b)" 1; + "~*(?:\b)gk170\.ru(?:\b)" 1; + "~*(?:\b)gk\-atlant\.info(?:\b)" 1; + "~*(?:\b)gktt\.ru(?:\b)" 1; + "~*(?:\b)gkvector\.ru(?:\b)" 1; + "~*(?:\b)glall\.ru(?:\b)" 1; + "~*(?:\b)glasof\.es(?:\b)" 1; + "~*(?:\b)glass\-msk\.ru(?:\b)" 1; + "~*(?:\b)glastecfilms\.com\.my(?:\b)" 1; + "~*(?:\b)glavprofit\.ru(?:\b)" 1; + "~*(?:\b)glavtral\.ru(?:\b)" 1; + "~*(?:\b)glcomputers\.ru(?:\b)" 1; + "~*(?:\b)glicol\.kz(?:\b)" 1; + "~*(?:\b)global\-ics\.co\.za(?:\b)" 1; + "~*(?:\b)globalscam\.ga(?:\b)" 1; + "~*(?:\b)globalsurfari\.com(?:\b)" 1; + "~*(?:\b)globatur\.ru(?:\b)" 1; + "~*(?:\b)globetrotting\-culture\.ru(?:\b)" 1; + "~*(?:\b)glogow\.pl(?:\b)" 1; + "~*(?:\b)glopages\.ru(?:\b)" 1; + "~*(?:\b)gloverid\.site(?:\b)" 1; + "~*(?:\b)gne8\.com(?:\b)" 1; + "~*(?:\b)gnuetella\.com(?:\b)" 1; + "~*(?:\b)go2album\.com(?:\b)" 1; + "~*(?:\b)go2jump\.org(?:\b)" 1; + "~*(?:\b)go2mike\.ru(?:\b)" 1; + "~*(?:\b)goatse\.ru(?:\b)" 1; + "~*(?:\b)goblacked\.com(?:\b)" 1; + "~*(?:\b)gobongo\.info(?:\b)" 1; + "~*(?:\b)goforexvps\.com(?:\b)" 1; + "~*(?:\b)gogalleryawesome\.com(?:\b)" 1; + "~*(?:\b)gogps\.me(?:\b)" 1; + "~*(?:\b)gojiberriess\.apishops\.ru(?:\b)" 1; + "~*(?:\b)gok\-kasten\.net(?:\b)" 1; + "~*(?:\b)golaya\.pw(?:\b)" 1; + "~*(?:\b)goldadpremium\.com(?:\b)" 1; + "~*(?:\b)goldandcard\.ru(?:\b)" 1; + "~*(?:\b)golden\-catalog\.pro(?:\b)" 1; + "~*(?:\b)goldenggames\.com(?:\b)" 1; + "~*(?:\b)golden\-praga\.ru(?:\b)" 1; + "~*(?:\b)goldpanningtools\.com(?:\b)" 1; + "~*(?:\b)golfresa\.lucania\.se(?:\b)" 1; + "~*(?:\b)golmau\.host\.sk(?:\b)" 1; + "~*(?:\b)gombita\.info(?:\b)" 1; + "~*(?:\b)gomusix\.com(?:\b)" 1; + "~*(?:\b)gonextmedia\.com(?:\b)" 1; + "~*(?:\b)goodhousekeeping\.com(?:\b)" 1; + "~*(?:\b)goodhumor24\.com(?:\b)" 1; + "~*(?:\b)goodly\.pro(?:\b)" 1; + "~*(?:\b)good\-mummy\.ru(?:\b)" 1; + "~*(?:\b)goodnightjournal\.com(?:\b)" 1; + "~*(?:\b)goodprotein\.ru(?:\b)" 1; + "~*(?:\b)goodwinmetals\.co(?:\b)" 1; + "~*(?:\b)goodwriterssales\.com(?:\b)" 1; + "~*(?:\b)googglet\.com(?:\b)" 1; + "~*(?:\b)googlefeud\.com(?:\b)" 1; + "~*(?:\b)google\-liar\.ru(?:\b)" 1; + "~*(?:\b)googlemare\.com(?:\b)" 1; + "~*(?:\b)googlepositions\.com(?:\b)" 1; + "~*(?:\b)googleseo\.com\.tr(?:\b)" 1; + "~*(?:\b)googlsucks\.com(?:\b)" 1; + "~*(?:\b)googst2\.ru(?:\b)" 1; + "~*(?:\b)goo\.ne\.jp(?:\b)" 1; + "~*(?:\b)goosefishpost\.bid(?:\b)" 1; + "~*(?:\b)gopixdatabase\.com(?:\b)" 1; + "~*(?:\b)gopro\-online\.info(?:\b)" 1; + "~*(?:\b)gorabagrata\.ru(?:\b)" 1; + "~*(?:\b)goroda\-vsego\-mira\.ru(?:\b)" 1; + "~*(?:\b)gorodservis\.ru(?:\b)" 1; + "~*(?:\b)gosarhivrt\.ru(?:\b)" 1; + "~*(?:\b)gosmeb\.ru(?:\b)" 1; + "~*(?:\b)gosreg\.amchs\.ru(?:\b)" 1; + "~*(?:\b)gotcher\.us(?:\b)" 1; + "~*(?:\b)gotomontenegro\.net(?:\b)" 1; + "~*(?:\b)gotorussia\.com(?:\b)" 1; + "~*(?:\b)gotwebsite1\.com(?:\b)" 1; + "~*(?:\b)gourcy\.altervista\.org(?:\b)" 1; + "~*(?:\b)gov\.yanao\.ru(?:\b)" 1; + "~*(?:\b)gowreckdiving\.com(?:\b)" 1; + "~*(?:\b)gox\.com\.ua(?:\b)" 1; + "~*(?:\b)gpirate\.com(?:\b)" 1; + "~*(?:\b)gpms\.org\.my(?:\b)" 1; + "~*(?:\b)gq\-catalog\.gq(?:\b)" 1; + "~*(?:\b)grand\-chlen\.ru(?:\b)" 1; + "~*(?:\b)graphics8\.info(?:\b)" 1; + "~*(?:\b)graphicwe\.org(?:\b)" 1; + "~*(?:\b)graphid\.com(?:\b)" 1; + "~*(?:\b)gratis\-sexkontakte\.com(?:\b)" 1; + "~*(?:\b)gratuitbaise\.com(?:\b)" 1; + "~*(?:\b)gratuitxblcodes\.com(?:\b)" 1; + "~*(?:\b)greamimgo\.pw(?:\b)" 1; + "~*(?:\b)greatdealshop\.com(?:\b)" 1; + "~*(?:\b)greatfind\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)greatgrace\.ru(?:\b)" 1; + "~*(?:\b)greatidea\.marketing(?:\b)" 1; + "~*(?:\b)greatzip\.com(?:\b)" 1; + "~*(?:\b)greendream\.com\.ua(?:\b)" 1; + "~*(?:\b)greenidesign\.co(?:\b)" 1; + "~*(?:\b)greenshop\.su(?:\b)" 1; + "~*(?:\b)green\-tea\.tv(?:\b)" 1; + "~*(?:\b)greenzaim\.ru(?:\b)" 1; + "~*(?:\b)gribkovye\-zabolevaniya\.com(?:\b)" 1; + "~*(?:\b)gribokstop\.com(?:\b)" 1; + "~*(?:\b)grizzlysgrill\.com(?:\b)" 1; + "~*(?:\b)groupmoney\.ru(?:\b)" 1; + "~*(?:\b)growboxbl\.ru(?:\b)" 1; + "~*(?:\b)growmyfunds\.ca(?:\b)" 1; + "~*(?:\b)growshop\.es(?:\b)" 1; + "~*(?:\b)grtyi\.com(?:\b)" 1; + "~*(?:\b)grupografico\-pilar\.com\.ar(?:\b)" 1; + "~*(?:\b)gsasearchenginerankerdiscount\.com(?:\b)" 1; + "~*(?:\b)gsasearchenginerankerhelp\.com(?:\b)" 1; + "~*(?:\b)gsasearchengineranker\.pw(?:\b)" 1; + "~*(?:\b)gsasearchengineranker\.site(?:\b)" 1; + "~*(?:\b)gsasearchengineranker\.space(?:\b)" 1; + "~*(?:\b)gsasearchengineranker\.top(?:\b)" 1; + "~*(?:\b)gsasearchengineranker\.xyz(?:\b)" 1; + "~*(?:\b)gsbs\.com\.ua(?:\b)" 1; + "~*(?:\b)gsmlab\.pl(?:\b)" 1; + "~*(?:\b)gsmtlf\.ru(?:\b)" 1; + "~*(?:\b)gsou\.cf(?:\b)" 1; + "~*(?:\b)g\.starmoe\.xyz(?:\b)" 1; + "~*(?:\b)gstatey\.net(?:\b)" 1; + "~*(?:\b)gta\-club\.ru(?:\b)" 1; + "~*(?:\b)gta\-top\.ru(?:\b)" 1; + "~*(?:\b)gtopstats\.com(?:\b)" 1; + "~*(?:\b)guardlink\.com(?:\b)" 1; + "~*(?:\b)guardlink\.org(?:\b)" 1; + "~*(?:\b)guarrasdelporno\.xxx(?:\b)" 1; + "~*(?:\b)guge\.io(?:\b)" 1; + "~*(?:\b)guiadeserraazul\.com(?:\b)" 1; + "~*(?:\b)guidefs\.ru(?:\b)" 1; + "~*(?:\b)guigyverpo\.cf(?:\b)" 1; + "~*(?:\b)guildebzh\.info(?:\b)" 1; + "~*(?:\b)guitar\-master\.org(?:\b)" 1; + "~*(?:\b)gungamesz\.com(?:\b)" 1; + "~*(?:\b)gunsvicceadadebt\.tk(?:\b)" 1; + "~*(?:\b)guod\.me(?:\b)" 1; + "~*(?:\b)guruofcasino\.com(?:\b)" 1; + "~*(?:\b)gwagka\.com(?:\b)" 1; + "~*(?:\b)gwebtools\.com(?:\b)" 1; + "~*(?:\b)gwebtools\.com\.br(?:\b)" 1; + "~*(?:\b)gwhwpxbw\.bloger\.index\.hr(?:\b)" 1; + "~*(?:\b)gyffu\.com(?:\b)" 1; + "~*(?:\b)gymi\.name(?:\b)" 1; + "~*(?:\b)gz2\.bbsoldes\.fr(?:\b)" 1; + "~*(?:\b)h2monline\.com(?:\b)" 1; + "~*(?:\b)habermetre\.com(?:\b)" 1; + "~*(?:\b)hackers\-crackers\.tk(?:\b)" 1; + "~*(?:\b)hacktougroup\.ru(?:\b)" 1; + "~*(?:\b)hahashka\.ru(?:\b)" 1; + "~*(?:\b)haikuware\.com(?:\b)" 1; + "~*(?:\b)hamacapty\.com(?:\b)" 1; + "~*(?:\b)hamilton\.ca(?:\b)" 1; + "~*(?:\b)hamptonoaks\.ca(?:\b)" 1; + "~*(?:\b)handicapbathtubarea\.com(?:\b)" 1; + "~*(?:\b)handicapvansarea\.com(?:\b)" 1; + "~*(?:\b)handicapvantoday\.com(?:\b)" 1; + "~*(?:\b)handsandlegs\.ru(?:\b)" 1; + "~*(?:\b)hanink\.biz\.ly(?:\b)" 1; + "~*(?:\b)hannasolution\.ru(?:\b)" 1; + "~*(?:\b)hanwei\.us(?:\b)" 1; + "~*(?:\b)hao123\.com(?:\b)" 1; + "~*(?:\b)happy\.new\.yeartwit\.com(?:\b)" 1; + "~*(?:\b)hard\-porn\.mobi(?:\b)" 1; + "~*(?:\b)harmonyglen\.us(?:\b)" 1; + "~*(?:\b)hasfun\.com(?:\b)" 1; + "~*(?:\b)hasshe\.com(?:\b)" 1; + "~*(?:\b)hatdc\.org(?:\b)" 1; + "~*(?:\b)hatedriveapart\.com(?:\b)" 1; + "~*(?:\b)hauleddes\.com(?:\b)" 1; + "~*(?:\b)hausfrauensex18\.com(?:\b)" 1; + "~*(?:\b)haveinc\.xyz(?:\b)" 1; + "~*(?:\b)havepussy\.com(?:\b)" 1; + "~*(?:\b)hawaiielectriclight\.com(?:\b)" 1; + "~*(?:\b)hawaiisurf\.com(?:\b)" 1; + "~*(?:\b)hayate\.biz(?:\b)" 1; + "~*(?:\b)hazardky\.net(?:\b)" 1; + "~*(?:\b)hcate\.com(?:\b)" 1; + "~*(?:\b)hccoder\.info(?:\b)" 1; + "~*(?:\b)hchha\.com(?:\b)" 1; + "~*(?:\b)hd720kino\.ru(?:\b)" 1; + "~*(?:\b)hdapp1008\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)hd\-film\.pl(?:\b)" 1; + "~*(?:\b)hd\-filmy\.net(?:\b)" 1; + "~*(?:\b)hdfreeporno\.net(?:\b)" 1; + "~*(?:\b)hdhc\.ru(?:\b)" 1; + "~*(?:\b)hdimagegallery\.net(?:\b)" 1; + "~*(?:\b)hdimagelib\.com(?:\b)" 1; + "~*(?:\b)hdpixent\.com(?:\b)" 1; + "~*(?:\b)hdpixion\.com(?:\b)" 1; + "~*(?:\b)hdseriale\.pl(?:\b)" 1; + "~*(?:\b)hdwallpapers\-free\.com(?:\b)" 1; + "~*(?:\b)hdwalls\.xyz(?:\b)" 1; + "~*(?:\b)hdxnxxtube\.mobi(?:\b)" 1; + "~*(?:\b)headpharmacy\.com(?:\b)" 1; + "~*(?:\b)headpress\.ru(?:\b)" 1; + "~*(?:\b)healbio\.ru(?:\b)" 1; + "~*(?:\b)healgastro\.com(?:\b)" 1; + "~*(?:\b)healing\-dysplasia\.ru(?:\b)" 1; + "~*(?:\b)healmytrauma\.info(?:\b)" 1; + "~*(?:\b)healthcarestore\.info(?:\b)" 1; + "~*(?:\b)health\-medical\-portal\.info(?:\b)" 1; + "~*(?:\b)heartofbeijing\.blogspot\.com(?:\b)" 1; + "~*(?:\b)heartofpayne\.xyz(?:\b)" 1; + "~*(?:\b)heatpower\.ru(?:\b)" 1; + "~*(?:\b)hebr\.myddns\-flir\.com(?:\b)" 1; + "~*(?:\b)helicalpile\.us(?:\b)" 1; + "~*(?:\b)heliko\.no(?:\b)" 1; + "~*(?:\b)helpmymacfaster\.trade(?:\b)" 1; + "~*(?:\b)help\.tpu\.ru(?:\b)" 1; + "~*(?:\b)helvetia\.com\.ua(?:\b)" 1; + "~*(?:\b)hem\.passagen\.se(?:\b)" 1; + "~*(?:\b)hentaiheroes\.com(?:\b)" 1; + "~*(?:\b)hentai\-manga\.porn(?:\b)" 1; + "~*(?:\b)herehloadibs\.cf(?:\b)" 1; + "~*(?:\b)hermesbelts\.xyz(?:\b)" 1; + "~*(?:\b)hermesbirkinhandbagoutlets\.com(?:\b)" 1; + "~*(?:\b)hermesbracelets\.xyz(?:\b)" 1; + "~*(?:\b)hermesreplica\.pw(?:\b)" 1; + "~*(?:\b)hermesreplica\.win(?:\b)" 1; + "~*(?:\b)herokuapp\.com(?:\b)" 1; + "~*(?:\b)heroz\.fr(?:\b)" 1; + "~*(?:\b)hesteel\.pl(?:\b)" 1; + "~*(?:\b)hetmanship\.xyz(?:\b)" 1; + "~*(?:\b)hexpilot\.com(?:\b)" 1; + "~*(?:\b)heygidday\.biz(?:\b)" 1; + "~*(?:\b)hidefiles\.org(?:\b)" 1; + "~*(?:\b)hidemyass\.com(?:\b)" 1; + "~*(?:\b)hifidesign\.ru(?:\b)" 1; + "~*(?:\b)highland\-homes\.com(?:\b)" 1; + "~*(?:\b)high\-speed1\.net(?:\b)" 1; + "~*(?:\b)highspeed5\.net(?:\b)" 1; + "~*(?:\b)highstairs\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)hikesearch\.net(?:\b)" 1; + "~*(?:\b)hildinghr\.se(?:\b)" 1; + "~*(?:\b)himazin\.info(?:\b)" 1; + "~*(?:\b)himgaws\.pw(?:\b)" 1; + "~*(?:\b)histats\.com(?:\b)" 1; + "~*(?:\b)histock\.info(?:\b)" 1; + "~*(?:\b)historichometeam\.com(?:\b)" 1; + "~*(?:\b)hitcpm\.com(?:\b)" 1; + "~*(?:\b)hit\-kino\.ru(?:\b)" 1; + "~*(?:\b)hit\-men\.men(?:\b)" 1; + "~*(?:\b)hitmuzik\.ru(?:\b)" 1; + "~*(?:\b)hitsbox\.info(?:\b)" 1; + "~*(?:\b)hiwibyh\.bugs3\.com(?:\b)" 1; + "~*(?:\b)hjaoopoa\.top(?:\b)" 1; + "~*(?:\b)hkdiiohi\.skyrock\.com(?:\b)" 1; + "~*(?:\b)hkladys\.com(?:\b)" 1; + "~*(?:\b)hledejvshopech\.cz(?:\b)" 1; + "~*(?:\b)hmmm\.cz(?:\b)" 1; + "~*(?:\b)hmywwogw\.bloger\.index\.hr(?:\b)" 1; + "~*(?:\b)hobbyhuren24\.net(?:\b)" 1; + "~*(?:\b)hobbyhuren\-datenbank\.com(?:\b)" 1; + "~*(?:\b)hobild\.net(?:\b)" 1; + "~*(?:\b)hoholikik\.club(?:\b)" 1; + "~*(?:\b)hol\.es(?:\b)" 1; + "~*(?:\b)holidaypics\.org(?:\b)" 1; + "~*(?:\b)hollywoodactress\.info(?:\b)" 1; + "~*(?:\b)homeandhealth\.ru(?:\b)" 1; + "~*(?:\b)homeart\.space(?:\b)" 1; + "~*(?:\b)homedecoguide\.info(?:\b)" 1; + "~*(?:\b)homedecorpicture\.us(?:\b)" 1; + "~*(?:\b)homedo\.fabpage\.com(?:\b)" 1; + "~*(?:\b)homegardenlova\.com(?:\b)" 1; + "~*(?:\b)homeinns\.com(?:\b)" 1; + "~*(?:\b)homelygarden\.com(?:\b)" 1; + "~*(?:\b)homemade\.gq(?:\b)" 1; + "~*(?:\b)homemature\.net(?:\b)" 1; + "~*(?:\b)home\.myplaycity\.com(?:\b)" 1; + "~*(?:\b)home\-task\.com(?:\b)" 1; + "~*(?:\b)homik\.pw(?:\b)" 1; + "~*(?:\b)honyaku\.yahoofs\.jp(?:\b)" 1; + "~*(?:\b)hop\.clickbank\.net(?:\b)" 1; + "~*(?:\b)hopeonthestreet\.co\.uk(?:\b)" 1; + "~*(?:\b)hoporno\.com(?:\b)" 1; + "~*(?:\b)hornymatches\.com(?:\b)" 1; + "~*(?:\b)horoshieokna\.com(?:\b)" 1; + "~*(?:\b)hostcritique\.com(?:\b)" 1; + "~*(?:\b)hoste\.octopis\.com(?:\b)" 1; + "~*(?:\b)hostingclub\.lk(?:\b)" 1; + "~*(?:\b)hosting\-tracker\.com(?:\b)" 1; + "~*(?:\b)hostnow\.men(?:\b)" 1; + "~*(?:\b)host\-protection\.com(?:\b)" 1; + "~*(?:\b)hostsshop\.ru(?:\b)" 1; + "~*(?:\b)host\-tracker\.com(?:\b)" 1; + "~*(?:\b)hotblognetwork\.com(?:\b)" 1; + "~*(?:\b)hotblog\.top(?:\b)" 1; + "~*(?:\b)hotchatdate\.com(?:\b)" 1; + "~*(?:\b)hotcore\.info(?:\b)" 1; + "~*(?:\b)hotdl\.in(?:\b)" 1; + "~*(?:\b)hotelcrocenzi\.sm(?:\b)" 1; + "~*(?:\b)hotel\-mkad\.ru(?:\b)" 1; + "~*(?:\b)hotenergy\.ru(?:\b)" 1; + "~*(?:\b)hoterika\.com(?:\b)" 1; + "~*(?:\b)hotgirlhdwallpaper\.com(?:\b)" 1; + "~*(?:\b)hothor\.se(?:\b)" 1; + "~*(?:\b)hothot\.ru(?:\b)" 1; + "~*(?:\b)hotkeys\.com(?:\b)" 1; + "~*(?:\b)hotloans\.ru(?:\b)" 1; + "~*(?:\b)hotshoppymac\.com(?:\b)" 1; + "~*(?:\b)hotsocialz\.com(?:\b)" 1; + "~*(?:\b)hotxnights\.info(?:\b)" 1; + "~*(?:\b)houdom\.net(?:\b)" 1; + "~*(?:\b)housediz\.com(?:\b)" 1; + "~*(?:\b)housekuba\.org(?:\b)" 1; + "~*(?:\b)housemilan\.ru(?:\b)" 1; + "~*(?:\b)houseofgaga\.ru(?:\b)" 1; + "~*(?:\b)houseofrose\.com(?:\b)" 1; + "~*(?:\b)house\.sieraddns\.com(?:\b)" 1; + "~*(?:\b)houston\-vikings\.com(?:\b)" 1; + "~*(?:\b)houtings\.xyz(?:\b)" 1; + "~*(?:\b)hoverboard360\.at(?:\b)" 1; + "~*(?:\b)hoverboard360\.de(?:\b)" 1; + "~*(?:\b)hoverboard360\.es(?:\b)" 1; + "~*(?:\b)hoverboard360\.nl(?:\b)" 1; + "~*(?:\b)hoverboard360\.se(?:\b)" 1; + "~*(?:\b)hoverboardforsaledirect\.com(?:\b)" 1; + "~*(?:\b)howlongdoestizanidinestayinyoursystem\.blogspot\.com(?:\b)" 1; + "~*(?:\b)howmuchdoestizanidinecost\.blogspot\.com(?:\b)" 1; + "~*(?:\b)howopen\.ru(?:\b)" 1; + "~*(?:\b)howtoclean\.club(?:\b)" 1; + "~*(?:\b)howtowhitenteethfast\.xyz(?:\b)" 1; + "~*(?:\b)hoztorg\-opt\.ru(?:\b)" 1; + "~*(?:\b)hplaserjetpdriver8y\.pen\.io(?:\b)" 1; + "~*(?:\b)hptwaakw\.blog\.fc2\.com(?:\b)" 1; + "~*(?:\b)hreade\.com(?:\b)" 1; + "~*(?:\b)hscsscotland\.com(?:\b)" 1; + "~*(?:\b)hspline\.com(?:\b)" 1; + "~*(?:\b)htmlcorner\.com(?:\b)" 1; + "~*(?:\b)https\-legalrc\.biz(?:\b)" 1; + "~*(?:\b)hubbble\.com(?:\b)" 1; + "~*(?:\b)huhn\.altervista\.org(?:\b)" 1; + "~*(?:\b)huimin764128\.com(?:\b)" 1; + "~*(?:\b)hulfingtonpost\.com(?:\b)" 1; + "~*(?:\b)hully\.altervista\.org(?:\b)" 1; + "~*(?:\b)humanelydrew\.com(?:\b)" 1; + "~*(?:\b)humanorightswatch\.org(?:\b)" 1; + "~*(?:\b)humbmosquina\.tk(?:\b)" 1; + "~*(?:\b)hundejo\.com(?:\b)" 1; + "~*(?:\b)hunterboots\.online(?:\b)" 1; + "~*(?:\b)hunthillfarmtrust\.org(?:\b)" 1; + "~*(?:\b)husky\-shop\.cz(?:\b)" 1; + "~*(?:\b)hustoon\.over\-blog\.com(?:\b)" 1; + "~*(?:\b)hut1\.ru(?:\b)" 1; + "~*(?:\b)hvd\-store\.com(?:\b)" 1; + "~*(?:\b)hybrid\.ru(?:\b)" 1; + "~*(?:\b)hydropump\.su(?:\b)" 1; + "~*(?:\b)hyhj\.info(?:\b)" 1; + "~*(?:\b)hyiphunter\.org(?:\b)" 1; + "~*(?:\b)hyipmanager\.in(?:\b)" 1; + "~*(?:\b)hystersister\.com(?:\b)" 1; + "~*(?:\b)i4track\.net(?:\b)" 1; + "~*(?:\b)iamsport\.org(?:\b)" 1; + "~*(?:\b)ibb\.com\.ua(?:\b)" 1; + "~*(?:\b)ibmdatamanagement\.co(?:\b)" 1; + "~*(?:\b)iboss\.com(?:\b)" 1; + "~*(?:\b)icaseclub\.ru(?:\b)" 1; + "~*(?:\b)iccornacircri\.cf(?:\b)" 1; + "~*(?:\b)ico\.re(?:\b)" 1; + "~*(?:\b)ictizanidinehcl4mg\.blogspot\.com(?:\b)" 1; + "~*(?:\b)idc\.com\.ua(?:\b)" 1; + "~*(?:\b)idealtits\.net(?:\b)" 1; + "~*(?:\b)ideashome\.id(?:\b)" 1; + "~*(?:\b)ideawheel\.com(?:\b)" 1; + "~*(?:\b)idegenvezeto\.eu(?:\b)" 1; + "~*(?:\b)ideibiznesa2015\.ru(?:\b)" 1; + "~*(?:\b)ideoworld\.org(?:\b)" 1; + "~*(?:\b)id\-forex\.com(?:\b)" 1; + "~*(?:\b)ido3\.com(?:\b)" 1; + "~*(?:\b)ie\.57883\.net(?:\b)" 1; + "~*(?:\b)ifirestarter\.ru(?:\b)" 1; + "~*(?:\b)iflycapetown\.co\.za(?:\b)" 1; + "~*(?:\b)ifmo\.ru(?:\b)" 1; + "~*(?:\b)iframe\-toloka\.com(?:\b)" 1; + "~*(?:\b)igadgetsworld\.com(?:\b)" 1; + "~*(?:\b)igithab\.com(?:\b)" 1; + "~*(?:\b)igrovyeavtomaty777\.ru(?:\b)" 1; + "~*(?:\b)igru\-xbox\.net(?:\b)" 1; + "~*(?:\b)igtools\.club(?:\b)" 1; + "~*(?:\b)ihc2015\.info(?:\b)" 1; + "~*(?:\b)i\-hobot\.ru(?:\b)" 1; + "~*(?:\b)ihtec2019\.org(?:\b)" 1; + "~*(?:\b)iideaidekonkatu\.info(?:\b)" 1; + "~*(?:\b)iinstalll\-fii1leis\.jus0wil\.pp\.ua(?:\b)" 1; + "~*(?:\b)ikearugs\.xyz(?:\b)" 1; + "~*(?:\b)iklysha\.ml(?:\b)" 1; + "~*(?:\b)ikritikimou\.gr(?:\b)" 1; + "~*(?:\b)ilbe\.club(?:\b)" 1; + "~*(?:\b)ilikevitaly\.com(?:\b)" 1; + "~*(?:\b)ilmen\.net(?:\b)" 1; + "~*(?:\b)ilmexico\.com(?:\b)" 1; + "~*(?:\b)ilo134uloh\.com(?:\b)" 1; + "~*(?:\b)iloveitaly\.ru(?:\b)" 1; + "~*(?:\b)ilovevitaly\.com(?:\b)" 1; + "~*(?:\b)ilovevitaly\.ru(?:\b)" 1; + "~*(?:\b)ilovevitaly\.xyz(?:\b)" 1; + "~*(?:\b)ilte\.info(?:\b)" 1; + "~*(?:\b)imabase\.com(?:\b)" 1; + "~*(?:\b)imadedinner\.net(?:\b)" 1; + "~*(?:\b)imagecoolpub\.com(?:\b)" 1; + "~*(?:\b)imagefinder\.site(?:\b)" 1; + "~*(?:\b)imagerydatabase\.com(?:\b)" 1; + "~*(?:\b)images\-free\.net(?:\b)" 1; + "~*(?:\b)images\-graphics\-pics\.com(?:\b)" 1; + "~*(?:\b)images\.gyffu\.com(?:\b)" 1; + "~*(?:\b)imagez\.co(?:\b)" 1; + "~*(?:\b)imagine\-ex\.co(?:\b)" 1; + "~*(?:\b)imagui\.eu(?:\b)" 1; + "~*(?:\b)imediadesk\.com(?:\b)" 1; + "~*(?:\b)imfamous\.info(?:\b)" 1; + "~*(?:\b)imgarcade\.com(?:\b)" 1; + "~*(?:\b)imgarit\.pw(?:\b)" 1; + "~*(?:\b)imgata\.com(?:\b)" 1; + "~*(?:\b)imguramx\.pw(?:\b)" 1; + "~*(?:\b)img\.wallpaperstock\.net(?:\b)" 1; + "~*(?:\b)imicrovision\.com(?:\b)" 1; + "~*(?:\b)i\-midias\.net\.br(?:\b)" 1; + "~*(?:\b)iminent\.com(?:\b)" 1; + "~*(?:\b)imitex\-plus\.ru(?:\b)" 1; + "~*(?:\b)imk\.com\.ua(?:\b)" 1; + "~*(?:\b)immigrational\.info(?:\b)" 1; + "~*(?:\b)immobiliaremassaro\.com(?:\b)" 1; + "~*(?:\b)imperia31\.ru(?:\b)" 1; + "~*(?:\b)imperiafilm\.ru(?:\b)" 1; + "~*(?:\b)impisr\.edunsk\.ru(?:\b)" 1; + "~*(?:\b)impisr\.ru(?:\b)" 1; + "~*(?:\b)importchinacoach\-teach\.com(?:\b)" 1; + "~*(?:\b)import\-sales\.com(?:\b)" 1; + "~*(?:\b)impotentik\.com(?:\b)" 1; + "~*(?:\b)impresagaia\.it(?:\b)" 1; + "~*(?:\b)inbabes\.sexushost\.com(?:\b)" 1; + "~*(?:\b)inboundlinks\.win(?:\b)" 1; + "~*(?:\b)inboxdollars\.com(?:\b)" 1; + "~*(?:\b)incanto\.in\.ua(?:\b)" 1; + "~*(?:\b)incep\.imagine\-ex\.co(?:\b)" 1; + "~*(?:\b)incest\-ru\.com(?:\b)" 1; + "~*(?:\b)inclk\.com(?:\b)" 1; + "~*(?:\b)incolors\.club(?:\b)" 1; + "~*(?:\b)incomekey\.net(?:\b)" 1; + "~*(?:\b)increasewwwtraffic\.info(?:\b)" 1; + "~*(?:\b)indetiske\.ya\.ru(?:\b)" 1; + "~*(?:\b)indiakino\.net(?:\b)" 1; + "~*(?:\b)indianmedicaltourismshop\.com(?:\b)" 1; + "~*(?:\b)indiasourcemart\.in(?:\b)" 1; + "~*(?:\b)indo\-export\.ru(?:\b)" 1; + "~*(?:\b)inet\-traffic\.com(?:\b)" 1; + "~*(?:\b)infazavr\.ru(?:\b)" 1; + "~*(?:\b)infektsii\.com(?:\b)" 1; + "~*(?:\b)infobabki\.ru(?:\b)" 1; + "~*(?:\b)infobanks\.ru(?:\b)" 1; + "~*(?:\b)infodocsportal\.com(?:\b)" 1; + "~*(?:\b)infogame\.name(?:\b)" 1; + "~*(?:\b)infokonkurs\.ru(?:\b)" 1; + "~*(?:\b)informatiecentro\.be(?:\b)" 1; + "~*(?:\b)infospot\.pt(?:\b)" 1; + "~*(?:\b)infostatsvc\.com(?:\b)" 1; + "~*(?:\b)infoupdate\.org(?:\b)" 1; + "~*(?:\b)infowarcraft\.ru(?:\b)" 1; + "~*(?:\b)inmate\-locator\.us(?:\b)" 1; + "~*(?:\b)innodgfdriverhm\.aircus\.com(?:\b)" 1; + "~*(?:\b)innoslicon\.com(?:\b)" 1; + "~*(?:\b)inome\.com\.ua(?:\b)" 1; + "~*(?:\b)insider\.pro(?:\b)" 1; + "~*(?:\b)insomniagamingfestival\.com(?:\b)" 1; + "~*(?:\b)inspiring\-desperate\.tk(?:\b)" 1; + "~*(?:\b)insta\-add\.pro(?:\b)" 1; + "~*(?:\b)instabid\.tech(?:\b)" 1; + "~*(?:\b)instakink\.com(?:\b)" 1; + "~*(?:\b)instasexyblog\.com(?:\b)" 1; + "~*(?:\b)insurple\.com(?:\b)" 1; + "~*(?:\b)in\-tandem\.co(?:\b)" 1; + "~*(?:\b)integritylandscapeservices\.com(?:\b)" 1; + "~*(?:\b)intelhdgraphicsgtdrive6w\.metroblog\.com(?:\b)" 1; + "~*(?:\b)intellego\.info(?:\b)" 1; + "~*(?:\b)intellekt21\.ru(?:\b)" 1; + "~*(?:\b)intellektmedia\.at(?:\b)" 1; + "~*(?:\b)interesnie\-faktu\.ru(?:\b)" 1; + "~*(?:\b)interferencer\.ru(?:\b)" 1; + "~*(?:\b)interfucks\.net(?:\b)" 1; + "~*(?:\b)interior\-stickers\.ru(?:\b)" 1; + "~*(?:\b)intermesh\.net(?:\b)" 1; + "~*(?:\b)internet\-apteka\.ru(?:\b)" 1; + "~*(?:\b)internetartfair\.com(?:\b)" 1; + "~*(?:\b)internetproviderstucson\.com(?:\b)" 1; + "~*(?:\b)intervsem\.ru(?:\b)" 1; + "~*(?:\b)intimshop\-fantasy\.ru(?:\b)" 1; + "~*(?:\b)intim\-uslugi\.info(?:\b)" 1; + "~*(?:\b)int\.search\.mywebsearch\.com(?:\b)" 1; + "~*(?:\b)int\.search\.tb\.ask\.com(?:\b)" 1; + "~*(?:\b)investingclub\.ru(?:\b)" 1; + "~*(?:\b)investmac\.com(?:\b)" 1; + "~*(?:\b)invest\-pamm\.ru(?:\b)" 1; + "~*(?:\b)investpamm\.ru(?:\b)" 1; + "~*(?:\b)investsuccess\.org(?:\b)" 1; + "~*(?:\b)investyb\.com(?:\b)" 1; + "~*(?:\b)investzalog\.ru(?:\b)" 1; + "~*(?:\b)invitefashion\.com(?:\b)" 1; + "~*(?:\b)invivo\.hu(?:\b)" 1; + "~*(?:\b)inzn\.ru(?:\b)" 1; + "~*(?:\b)io9\.com(?:\b)" 1; + "~*(?:\b)iomoio\.net(?:\b)" 1; + "~*(?:\b)iopeninghours\.co\.uk(?:\b)" 1; + "~*(?:\b)ipchicken\.com(?:\b)" 1; + "~*(?:\b)ip\-guide\.com(?:\b)" 1; + "~*(?:\b)iphantom\.com(?:\b)" 1; + "~*(?:\b)iplogger\.org(?:\b)" 1; + "~*(?:\b)iplusbit\.blogspot\.co\.za(?:\b)" 1; + "~*(?:\b)ipornox\.xxx(?:\b)" 1; + "~*(?:\b)ipostroika\.ru(?:\b)" 1; + "~*(?:\b)iptool\.xyz(?:\b)" 1; + "~*(?:\b)iqbazar\.ru(?:\b)" 1; + "~*(?:\b)iqoption\-bin\.com(?:\b)" 1; + "~*(?:\b)iqoption\.com(?:\b)" 1; + "~*(?:\b)iqoption\.pro(?:\b)" 1; + "~*(?:\b)iqs\.biz\.ua(?:\b)" 1; + "~*(?:\b)iqupdatetmz\.win(?:\b)" 1; + "~*(?:\b)iradiology\.ru(?:\b)" 1; + "~*(?:\b)irkutsk\.online\-podarki\.com(?:\b)" 1; + "~*(?:\b)irkutsk\.zrus\.org(?:\b)" 1; + "~*(?:\b)iron\-age\.info(?:\b)" 1; + "~*(?:\b)irunfar\.com(?:\b)" 1; + "~*(?:\b)iscblog\.info(?:\b)" 1; + "~*(?:\b)i\-service\.kz(?:\b)" 1; + "~*(?:\b)isistaylorporn\.info(?:\b)" 1; + "~*(?:\b)isitpaleo\.info(?:\b)" 1; + "~*(?:\b)isitwp\.com(?:\b)" 1; + "~*(?:\b)iskalko\.ru(?:\b)" 1; + "~*(?:\b)islamtoday\.co\.za(?:\b)" 1; + "~*(?:\b)islandminingsupply\.wordpress\.com(?:\b)" 1; + "~*(?:\b)isotoner\.com(?:\b)" 1; + "~*(?:\b)isoveti\.ru(?:\b)" 1; + "~*(?:\b)ispac\.org(?:\b)" 1; + "~*(?:\b)ispaniya\-costa\-blanca\.ru(?:\b)" 1; + "~*(?:\b)istanbulit\.com(?:\b)" 1; + "~*(?:\b)istizanidineacontrolledsubstance\.blogspot\.com(?:\b)" 1; + "~*(?:\b)istizanidineanarcoticdrug\.blogspot\.com(?:\b)" 1; + "~*(?:\b)istizanidineanopiate\.blogspot\.com(?:\b)" 1; + "~*(?:\b)istizanidinelikexanax\.blogspot\.com(?:\b)" 1; + "~*(?:\b)istmira\.ru(?:\b)" 1; + "~*(?:\b)istock\-mebel\.ru(?:\b)" 1; + "~*(?:\b)istripper\.com(?:\b)" 1; + "~*(?:\b)itag\.pw(?:\b)" 1; + "~*(?:\b)itbc\.kiev\.ua(?:\b)" 1; + "~*(?:\b)itch\.io(?:\b)" 1; + "~*(?:\b)itis4you\.com(?:\b)" 1; + "~*(?:\b)it\-max\.com\.ua(?:\b)" 1; + "~*(?:\b)itrevolution\.cf(?:\b)" 1; + "~*(?:\b)itronics\.ca(?:\b)" 1; + "~*(?:\b)itsdp3\.com(?:\b)" 1; + "~*(?:\b)itservicesthatworkforyou\.com(?:\b)" 1; + "~*(?:\b)iusstf\.org(?:\b)" 1; + "~*(?:\b)ivanovo\.zrus\.org(?:\b)" 1; + "~*(?:\b)ivanstroi\.ru(?:\b)" 1; + "~*(?:\b)ivearchenceinflu\.cf(?:\b)" 1; + "~*(?:\b)ivoiretechnocom\.ci(?:\b)" 1; + "~*(?:\b)iwantedmoney\.com(?:\b)" 1; + "~*(?:\b)iwantmyfreecash\.com(?:\b)" 1; + "~*(?:\b)iwanttodeliver\.com(?:\b)" 1; + "~*(?:\b)iweblist\.info(?:\b)" 1; + "~*(?:\b)ix20\.ru(?:\b)" 1; + "~*(?:\b)ixora\.pro(?:\b)" 1; + "~*(?:\b)iyasimasennka\.com(?:\b)" 1; + "~*(?:\b)izhevsk\.xrus\.org(?:\b)" 1; + "~*(?:\b)izhevsk\.zrus\.org(?:\b)" 1; + "~*(?:\b)izismile\.com(?:\b)" 1; + "~*(?:\b)izoll\.ru(?:\b)" 1; + "~*(?:\b)j33x\.com(?:\b)" 1; + "~*(?:\b)jabimgo\.pw(?:\b)" 1; + "~*(?:\b)jacago\.com(?:\b)" 1; + "~*(?:\b)jackpotchances\.com(?:\b)" 1; + "~*(?:\b)jackwolfskinoutlet\.online(?:\b)" 1; + "~*(?:\b)jagg\.info(?:\b)" 1; + "~*(?:\b)james13prix\.info(?:\b)" 1; + "~*(?:\b)jamiembrown\.com(?:\b)" 1; + "~*(?:\b)janavibekken\.no(?:\b)" 1; + "~*(?:\b)janerikholst\.se(?:\b)" 1; + "~*(?:\b)janettabridal\.com(?:\b)" 1; + "~*(?:\b)japan\-bearings\.ru(?:\b)" 1; + "~*(?:\b)japfm\.com(?:\b)" 1; + "~*(?:\b)jasonpartington\.com(?:\b)" 1; + "~*(?:\b)javatex\.co\.id(?:\b)" 1; + "~*(?:\b)javcoast\.com(?:\b)" 1; + "~*(?:\b)jav\-fetish\.com(?:\b)" 1; + "~*(?:\b)jav\-fetish\.site(?:\b)" 1; + "~*(?:\b)jav\-idol\.com(?:\b)" 1; + "~*(?:\b)javidol\.site(?:\b)" 1; + "~*(?:\b)javitas\.info(?:\b)" 1; + "~*(?:\b)javlibrary\.cc(?:\b)" 1; + "~*(?:\b)javrip\.net(?:\b)" 1; + "~*(?:\b)javspace\.net(?:\b)" 1; + "~*(?:\b)javstock\.com(?:\b)" 1; + "~*(?:\b)jav\-way\.site(?:\b)" 1; + "~*(?:\b)javxxx18\.com(?:\b)" 1; + "~*(?:\b)jaxcube\.info(?:\b)" 1; + "~*(?:\b)jbl\-charge\.info(?:\b)" 1; + "~*(?:\b)je7\.us(?:\b)" 1; + "~*(?:\b)jennyfire\.ru(?:\b)" 1; + "~*(?:\b)jeremyeaton\.co(?:\b)" 1; + "~*(?:\b)jerseychinabizwholesale\.com(?:\b)" 1; + "~*(?:\b)jerseychinabizwholesale\.us(?:\b)" 1; + "~*(?:\b)jerseysbizwholesalecheap\.com(?:\b)" 1; + "~*(?:\b)jerseyschinabizwholesale\.us(?:\b)" 1; + "~*(?:\b)jerseyssportsshop\.com(?:\b)" 1; + "~*(?:\b)jerseyswholesalechinalimited\.com(?:\b)" 1; + "~*(?:\b)jerseywholesalebizchina\.com(?:\b)" 1; + "~*(?:\b)jerseywholesalechinabiz\.com(?:\b)" 1; + "~*(?:\b)jerseywholesaleelitestore\.com(?:\b)" 1; + "~*(?:\b)jestr\.org(?:\b)" 1; + "~*(?:\b)jetsli\.de(?:\b)" 1; + "~*(?:\b)jewelryandfiligree\.com(?:\b)" 1; + "~*(?:\b)jikoman\.info(?:\b)" 1; + "~*(?:\b)jillepille\.com(?:\b)" 1; + "~*(?:\b)jimmychoosale\.online(?:\b)" 1; + "~*(?:\b)jjbabskoe\.ru(?:\b)" 1; + "~*(?:\b)jmat\.cn(?:\b)" 1; + "~*(?:\b)jo24news\.com(?:\b)" 1; + "~*(?:\b)jobgirl24\.ru(?:\b)" 1; + "~*(?:\b)job\.icivil\.ir(?:\b)" 1; + "~*(?:\b)jobmarket\.com\.ua(?:\b)" 1; + "~*(?:\b)joessmogtestonly\.com(?:\b)" 1; + "~*(?:\b)jofucipiku\.tk(?:\b)" 1; + "~*(?:\b)johannesburgsingles\.co\.za(?:\b)" 1; + "~*(?:\b)johnnyhaley\.top(?:\b)" 1; + "~*(?:\b)johnrobertsoninc\.com(?:\b)" 1; + "~*(?:\b)joingames\.org(?:\b)" 1; + "~*(?:\b)jolic2\.com(?:\b)" 1; + "~*(?:\b)jongose\.ninja(?:\b)" 1; + "~*(?:\b)jose\.mulinohouse\.co(?:\b)" 1; + "~*(?:\b)journalhome\.com(?:\b)" 1; + "~*(?:\b)journeydownthescale\.info(?:\b)" 1; + "~*(?:\b)jovencitas\.gratis(?:\b)" 1; + "~*(?:\b)joyceblog\.top(?:\b)" 1; + "~*(?:\b)joy\-penguin\.com(?:\b)" 1; + "~*(?:\b)jpcycles\.com(?:\b)" 1; + "~*(?:\b)jrcigars\.com(?:\b)" 1; + "~*(?:\b)jrpmakati\.com(?:\b)" 1; + "~*(?:\b)j\-times\.ru(?:\b)" 1; + "~*(?:\b)juliadiets\.com(?:\b)" 1; + "~*(?:\b)juliaworld\.net(?:\b)" 1; + "~*(?:\b)jumptap\.com(?:\b)" 1; + "~*(?:\b)junglenet\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)junketjuice\.blogspot\.com(?:\b)" 1; + "~*(?:\b)jurajskie\.info(?:\b)" 1; + "~*(?:\b)jus0wil\.pp\.ua(?:\b)" 1; + "~*(?:\b)justbcause\.com(?:\b)" 1; + "~*(?:\b)justdating\.online(?:\b)" 1; + "~*(?:\b)justkillingti\.me(?:\b)" 1; + "~*(?:\b)justprofit\.xyz(?:\b)" 1; + "~*(?:\b)justucalling32211123456789\.tk(?:\b)" 1; + "~*(?:\b)jwcialislrt\.com(?:\b)" 1; + "~*(?:\b)jwss\.cc(?:\b)" 1; + "~*(?:\b)jyrxd\.com(?:\b)" 1; + "~*(?:\b)jyvopys\.com(?:\b)" 1; + "~*(?:\b)kaac\.ru(?:\b)" 1; + "~*(?:\b)kabbalah\-red\-bracelets\.com(?:\b)" 1; + "~*(?:\b)kadashihotel\.com(?:\b)" 1; + "~*(?:\b)kaidalibor\.de(?:\b)" 1; + "~*(?:\b)kakablog\.net(?:\b)" 1; + "~*(?:\b)kakadu\-interior\.com\.ua(?:\b)" 1; + "~*(?:\b)kalandranis\.gr(?:\b)" 1; + "~*(?:\b)kalb\.ru(?:\b)" 1; + "~*(?:\b)kaliningrad\.zrus\.org(?:\b)" 1; + "~*(?:\b)kamagragelusa\.net(?:\b)" 1; + "~*(?:\b)kamalsinha\.com(?:\b)" 1; + "~*(?:\b)kambasoft\.com(?:\b)" 1; + "~*(?:\b)kam\-dom\.ru(?:\b)" 1; + "~*(?:\b)kamen\-e\.ru(?:\b)" 1; + "~*(?:\b)kamorel\.com(?:\b)" 1; + "~*(?:\b)kandidos\.com(?:\b)" 1; + "~*(?:\b)kanimage\.com(?:\b)" 1; + "~*(?:\b)karachev\-city\.ru(?:\b)" 1; + "~*(?:\b)karadene\.com(?:\b)" 1; + "~*(?:\b)karaganda\.xkaz\.org(?:\b)" 1; + "~*(?:\b)kareliatobacco\.ru(?:\b)" 1; + "~*(?:\b)karpun\-iris\.ru(?:\b)" 1; + "~*(?:\b)karting196\.ru(?:\b)" 1; + "~*(?:\b)kartiniresto\.com(?:\b)" 1; + "~*(?:\b)karusel\-market\.ru(?:\b)" 1; + "~*(?:\b)kashubadesign\.ru(?:\b)" 1; + "~*(?:\b)kasino\-money\.pw(?:\b)" 1; + "~*(?:\b)katadhin\.co(?:\b)" 1; + "~*(?:\b)katjimej\.blog\.fc2\.com(?:\b)" 1; + "~*(?:\b)katushka\.net(?:\b)" 1; + "~*(?:\b)kazan\.xrus\.org(?:\b)" 1; + "~*(?:\b)kazan\.zrus\.org(?:\b)" 1; + "~*(?:\b)kazinogames\.lv(?:\b)" 1; + "~*(?:\b)kazka\.ru(?:\b)" 1; + "~*(?:\b)kaz\.kz(?:\b)" 1; + "~*(?:\b)kazrent\.com(?:\b)" 1; + "~*(?:\b)kchaxton\.com(?:\b)" 1; + "~*(?:\b)keenoutlet\.online(?:\b)" 1; + "~*(?:\b)keki\.info(?:\b)" 1; + "~*(?:\b)kellyonline\.xyz(?:\b)" 1; + "~*(?:\b)kemerovo\.zrus\.org(?:\b)" 1; + "~*(?:\b)kenaba\.su(?:\b)" 1; + "~*(?:\b)kerch\.site(?:\b)" 1; + "~*(?:\b)kerei\.ru(?:\b)" 1; + "~*(?:\b)kerwinandcariza\.com(?:\b)" 1; + "~*(?:\b)ketoanhanoi\.info(?:\b)" 1; + "~*(?:\b)ketrzyn\.pl(?:\b)" 1; + "~*(?:\b)kevblog\.top(?:\b)" 1; + "~*(?:\b)keyhantercume\.com(?:\b)" 1; + "~*(?:\b)keywesthideaways\.co(?:\b)" 1; + "~*(?:\b)keywordbasket\.com(?:\b)" 1; + "~*(?:\b)keywordblocks\.com(?:\b)" 1; + "~*(?:\b)keywordglobal\.co\.za(?:\b)" 1; + "~*(?:\b)keywordhouse\.com(?:\b)" 1; + "~*(?:\b)keywordhut\.com(?:\b)" 1; + "~*(?:\b)keywordsdoctor\.com(?:\b)" 1; + "~*(?:\b)keywordsking\.com(?:\b)" 1; + "~*(?:\b)keywords\-monitoring\-success\.com(?:\b)" 1; + "~*(?:\b)keywords\-monitoring\-your\-success\.com(?:\b)" 1; + "~*(?:\b)keywordspay\.com(?:\b)" 1; + "~*(?:\b)keyword\-suggestions\.com(?:\b)" 1; + "~*(?:\b)keywordsuggest\.org(?:\b)" 1; + "~*(?:\b)keywordsuggests\.com(?:\b)" 1; + "~*(?:\b)keywordteam\.net(?:\b)" 1; + "~*(?:\b)kfon\.eu(?:\b)" 1; + "~*(?:\b)khadastoafarde\.tk(?:\b)" 1; + "~*(?:\b)khafre\.us(?:\b)" 1; + "~*(?:\b)kichenaid\.ru(?:\b)" 1; + "~*(?:\b)kicknights\.gq(?:\b)" 1; + "~*(?:\b)kidd\.reunionwatch\.com(?:\b)" 1; + "~*(?:\b)kidskunst\.info(?:\b)" 1; + "~*(?:\b)kihi\.gdn(?:\b)" 1; + "~*(?:\b)kiinomaniak\.pl(?:\b)" 1; + "~*(?:\b)kimcurlrvsms\.com(?:\b)" 1; + "~*(?:\b)kinky\-fetishes\.com(?:\b)" 1; + "~*(?:\b)kino2018\.cc(?:\b)" 1; + "~*(?:\b)kino2018\.club(?:\b)" 1; + "~*(?:\b)kinobaks\.com(?:\b)" 1; + "~*(?:\b)kinobest\.pl(?:\b)" 1; + "~*(?:\b)kinocccp\.net(?:\b)" 1; + "~*(?:\b)kinoduh\.ru(?:\b)" 1; + "~*(?:\b)kino\-ecran\.ru(?:\b)" 1; + "~*(?:\b)kinofak\.net(?:\b)" 1; + "~*(?:\b)kino\-filmi\.com(?:\b)" 1; + "~*(?:\b)kinoflux\.net(?:\b)" 1; + "~*(?:\b)kino\-fun\.ru(?:\b)" 1; + "~*(?:\b)kinogolos\.ru(?:\b)" 1; + "~*(?:\b)kinogonew\.ru(?:\b)" 1; + "~*(?:\b)kinohall\.ru(?:\b)" 1; + "~*(?:\b)kinohit1\.ru(?:\b)" 1; + "~*(?:\b)kino\-key\.info(?:\b)" 1; + "~*(?:\b)kinomaniatv\.pl(?:\b)" 1; + "~*(?:\b)kinoplen\.ru(?:\b)" 1; + "~*(?:\b)kinopolet\.net(?:\b)" 1; + "~*(?:\b)kino\-rating\.ru(?:\b)" 1; + "~*(?:\b)kino\-rf\.ru(?:\b)" 1; + "~*(?:\b)kinosed\.net(?:\b)" 1; + "~*(?:\b)kinostorm\.net(?:\b)" 1; + "~*(?:\b)kinotorka\.ru(?:\b)" 1; + "~*(?:\b)kinozapas\.com(?:\b)" 1; + "~*(?:\b)kinozapas\.org(?:\b)" 1; + "~*(?:\b)kiprinform\.com(?:\b)" 1; + "~*(?:\b)kirov\.zrus\.org(?:\b)" 1; + "~*(?:\b)kiskinhouse\.com(?:\b)" 1; + "~*(?:\b)kit\-opt\.ru(?:\b)" 1; + "~*(?:\b)kiwe\-analytics\.com(?:\b)" 1; + "~*(?:\b)kiwi237au\.tk(?:\b)" 1; + "~*(?:\b)kladrus\.ru(?:\b)" 1; + "~*(?:\b)kleine\-titten\.biz(?:\b)" 1; + "~*(?:\b)klejonka\.info(?:\b)" 1; + "~*(?:\b)kletkimehan\.ru(?:\b)" 1; + "~*(?:\b)klikbonus\.com(?:\b)" 1; + "~*(?:\b)kliksaya\.com(?:\b)" 1; + "~*(?:\b)klin3952\.ru(?:\b)" 1; + "~*(?:\b)klitimg\.pw(?:\b)" 1; + "~*(?:\b)klosetkitten\.com(?:\b)" 1; + "~*(?:\b)klumba55\.ru(?:\b)" 1; + "~*(?:\b)kmd\-pto\.ru(?:\b)" 1; + "~*(?:\b)kmgamex\.cf(?:\b)" 1; + "~*(?:\b)kndxbkdx\.bloger\.index\.hr(?:\b)" 1; + "~*(?:\b)knigonosha\.net(?:\b)" 1; + "~*(?:\b)knogg\.net(?:\b)" 1; + "~*(?:\b)knowsitall\.info(?:\b)" 1; + "~*(?:\b)knowyournextmove\.com(?:\b)" 1; + "~*(?:\b)kochanelli\.com(?:\b)" 1; + "~*(?:\b)kol\-energo\.ru(?:\b)" 1; + "~*(?:\b)koleso24\.com\.ua(?:\b)" 1; + "~*(?:\b)kollekcioner\.ru(?:\b)" 1; + "~*(?:\b)kollesa\.ru(?:\b)" 1; + "~*(?:\b)kolotiloff\.ru(?:\b)" 1; + "~*(?:\b)kometars\.xyz(?:\b)" 1; + "~*(?:\b)komp\-pomosch\.ru(?:\b)" 1; + "~*(?:\b)komputernaya\-pomosh\-moscow\.ru(?:\b)" 1; + "~*(?:\b)komputers\-best\.ru(?:\b)" 1; + "~*(?:\b)kongoultry\.net(?:\b)" 1; + "~*(?:\b)kongruan\.com(?:\b)" 1; + "~*(?:\b)konica\.kz(?:\b)" 1; + "~*(?:\b)konkursov\.net(?:\b)" 1; + "~*(?:\b)konkursowo\-24\.pl(?:\b)" 1; + "~*(?:\b)konoplisemena\.com(?:\b)" 1; + "~*(?:\b)konpax\.com(?:\b)" 1; + "~*(?:\b)konteiner24\.com(?:\b)" 1; + "~*(?:\b)konturkrasoty\.ru(?:\b)" 1; + "~*(?:\b)koopilka\.com(?:\b)" 1; + "~*(?:\b)kopihijau\.info(?:\b)" 1; + "~*(?:\b)koptims\.tiu\.ru(?:\b)" 1; + "~*(?:\b)koral\.se(?:\b)" 1; + "~*(?:\b)koronirealestate\.gr(?:\b)" 1; + "~*(?:\b)kosmetyki\.tm\.pl(?:\b)" 1; + "~*(?:\b)kosova\.de(?:\b)" 1; + "~*(?:\b)kostenloser\-sex\.com(?:\b)" 1; + "~*(?:\b)kostenlos\-sexvideos\.com(?:\b)" 1; + "~*(?:\b)kosynka\-games\.ru(?:\b)" 1; + "~*(?:\b)kotaku\.com(?:\b)" 1; + "~*(?:\b)kountrylife\.com(?:\b)" 1; + "~*(?:\b)koversite\.info(?:\b)" 1; + "~*(?:\b)kovesszucs\.atw\.hu(?:\b)" 1; + "~*(?:\b)kovrenok\.ru(?:\b)" 1; + "~*(?:\b)kozhniebolezni\.com(?:\b)" 1; + "~*(?:\b)krafte\.ru(?:\b)" 1; + "~*(?:\b)kraljeva\-sutjeska\.com(?:\b)" 1; + "~*(?:\b)krasivoe\-hd\.com(?:\b)" 1; + "~*(?:\b)krasivoe\-hd\.net(?:\b)" 1; + "~*(?:\b)krasivye\-devushki\.net(?:\b)" 1; + "~*(?:\b)krasnodar\-avtolombards\.ru(?:\b)" 1; + "~*(?:\b)krasnodar\.ru(?:\b)" 1; + "~*(?:\b)krasnodar\.xrus\.org(?:\b)" 1; + "~*(?:\b)krasnodar\.zrus\.org(?:\b)" 1; + "~*(?:\b)krassh\.ru(?:\b)" 1; + "~*(?:\b)krasula\.pp\.ua(?:\b)" 1; + "~*(?:\b)kreativperlen\.ch(?:\b)" 1; + "~*(?:\b)kredit\-blog\.ru(?:\b)" 1; + "~*(?:\b)kredit\-pod\-zalog\-krasnodar\.ru(?:\b)" 1; + "~*(?:\b)kretpicf\.pw(?:\b)" 1; + "~*(?:\b)kriokomora\.info(?:\b)" 1; + "~*(?:\b)krynica\.info(?:\b)" 1; + "~*(?:\b)ks1234\.com(?:\b)" 1; + "~*(?:\b)kskjco\.club(?:\b)" 1; + "~*(?:\b)ktotut\.net(?:\b)" 1; + "~*(?:\b)ku6\.com(?:\b)" 1; + "~*(?:\b)kumuk\.info(?:\b)" 1; + "~*(?:\b)kung\-fu\-ru\.com(?:\b)" 1; + "~*(?:\b)kunstaktien\.info(?:\b)" 1; + "~*(?:\b)kupiproday\.com\.ua(?:\b)" 1; + "~*(?:\b)kupit\-adenu\.ru(?:\b)" 1; + "~*(?:\b)kurbappeal\.info(?:\b)" 1; + "~*(?:\b)kursy\-ege\.ru(?:\b)" 1; + "~*(?:\b)kurwa\.win(?:\b)" 1; + "~*(?:\b)kustanay\.kz(?:\b)" 1; + "~*(?:\b)kutikomi\.net(?:\b)" 1; + "~*(?:\b)kuzinsp\.ru(?:\b)" 1; + "~*(?:\b)kvartira\-sutochno\.com(?:\b)" 1; + "~*(?:\b)kvartir\-remont\.biz(?:\b)" 1; + "~*(?:\b)kvartiry\-remont\.ucoz\.ru(?:\b)" 1; + "~*(?:\b)kw21\.org(?:\b)" 1; + "~*(?:\b)kwzf\.net(?:\b)" 1; + "~*(?:\b)laapp\.com(?:\b)" 1; + "~*(?:\b)labafydjxa\.su(?:\b)" 1; + "~*(?:\b)labelwater\.se(?:\b)" 1; + "~*(?:\b)labplus\.ru(?:\b)" 1; + "~*(?:\b)labvis\.host\.sk(?:\b)" 1; + "~*(?:\b)lacapilla\.info(?:\b)" 1; + "~*(?:\b)lacasamorett\.com(?:\b)" 1; + "~*(?:\b)lacave\.ntic\.fr(?:\b)" 1; + "~*(?:\b)lacloop\.info(?:\b)" 1; + "~*(?:\b)ladov\.ru(?:\b)" 1; + "~*(?:\b)ladsblue\.com(?:\b)" 1; + "~*(?:\b)ladsup\.com(?:\b)" 1; + "~*(?:\b)laexotic\.com(?:\b)" 1; + "~*(?:\b)la\-fa\.ru(?:\b)" 1; + "~*(?:\b)lafourmiliaire\.com(?:\b)" 1; + "~*(?:\b)lafriore\.ru(?:\b)" 1; + "~*(?:\b)lakomka\.com\.ua(?:\b)" 1; + "~*(?:\b)lalalove\.ru(?:\b)" 1; + "~*(?:\b)lampokrat\.ws(?:\b)" 1; + "~*(?:\b)lanadelreyfans\.us(?:\b)" 1; + "~*(?:\b)lanasshop\.ru(?:\b)" 1; + "~*(?:\b)lancheck\.net(?:\b)" 1; + "~*(?:\b)landinez\.co(?:\b)" 1; + "~*(?:\b)landmania\.ru(?:\b)" 1; + "~*(?:\b)landoftracking\.com(?:\b)" 1; + "~*(?:\b)landreferat\.ru(?:\b)" 1; + "~*(?:\b)landscapebackgrounds\.blogspot\.com(?:\b)" 1; + "~*(?:\b)landscaping\.center(?:\b)" 1; + "~*(?:\b)languagecode\.com(?:\b)" 1; + "~*(?:\b)lankarns\.com(?:\b)" 1; + "~*(?:\b)laparfumotec\.com(?:\b)" 1; + "~*(?:\b)lapitec\.eu(?:\b)" 1; + "~*(?:\b)lapolis\.it(?:\b)" 1; + "~*(?:\b)laptop\-4\-less\.com(?:\b)" 1; + "~*(?:\b)laptoper\.net(?:\b)" 1; + "~*(?:\b)larchik\.net(?:\b)" 1; + "~*(?:\b)larger\.io(?:\b)" 1; + "~*(?:\b)larose\.jb2c\.me(?:\b)" 1; + "~*(?:\b)larutti\.ru(?:\b)" 1; + "~*(?:\b)laserpen\.club(?:\b)" 1; + "~*(?:\b)lashstudia\.ru(?:\b)" 1; + "~*(?:\b)lasvegaslockandsafe\.com(?:\b)" 1; + "~*(?:\b)laudit\.ru(?:\b)" 1; + "~*(?:\b)laulini\.soclog\.se(?:\b)" 1; + "~*(?:\b)law\-check\-eight\.xyz(?:\b)" 1; + "~*(?:\b)law\-check\-nine\.xyz(?:\b)" 1; + "~*(?:\b)law\-check\-seven\.xyz(?:\b)" 1; + "~*(?:\b)law\-check\-two\.xyz(?:\b)" 1; + "~*(?:\b)lawyers\.cafe(?:\b)" 1; + "~*(?:\b)lawyersinfo\.org(?:\b)" 1; + "~*(?:\b)laxdrills\.com(?:\b)" 1; + "~*(?:\b)laxob\.com(?:\b)" 1; + "~*(?:\b)layola\.biz\.tc(?:\b)" 1; + "~*(?:\b)lazymanyoga\.com(?:\b)" 1; + "~*(?:\b)lazy\-z\.com(?:\b)" 1; + "~*(?:\b)ldrtrack\.com(?:\b)" 1; + "~*(?:\b)leadn\.pl(?:\b)" 1; + "~*(?:\b)leadwayau\.com(?:\b)" 1; + "~*(?:\b)leboard\.ru(?:\b)" 1; + "~*(?:\b)lecbter\-relationships\.ga(?:\b)" 1; + "~*(?:\b)lechenie\-gemorroya\.com(?:\b)" 1; + "~*(?:\b)lechtaczka\.net(?:\b)" 1; + "~*(?:\b)le\-clos\-des\-alouettes\.com(?:\b)" 1; + "~*(?:\b)ledis\.top(?:\b)" 1; + "~*(?:\b)ledpolice\.ru(?:\b)" 1; + "~*(?:\b)leftofcentrist\.com(?:\b)" 1; + "~*(?:\b)legalrc\.biz(?:\b)" 1; + "~*(?:\b)legionalpha\.com(?:\b)" 1; + "~*(?:\b)lego4x4\.ru(?:\b)" 1; + "~*(?:\b)lennatin\.info(?:\b)" 1; + "~*(?:\b)lenpipet\.ru(?:\b)" 1; + "~*(?:\b)lenvred\.org(?:\b)" 1; + "~*(?:\b)lernur\.net(?:\b)" 1; + "~*(?:\b)lerporn\.info(?:\b)" 1; + "~*(?:\b)lesbian\.xyz(?:\b)" 1; + "~*(?:\b)lescinq\.com(?:\b)" 1; + "~*(?:\b)letmacworkfaster\.site(?:\b)" 1; + "~*(?:\b)letmacworkfaster\.world(?:\b)" 1; + "~*(?:\b)letmacwork\.world(?:\b)" 1; + "~*(?:\b)letolove\.ru(?:\b)" 1; + "~*(?:\b)letsart\.ru(?:\b)" 1; + "~*(?:\b)letslowbefast\.site(?:\b)" 1; + "~*(?:\b)letslowbefast\.today(?:\b)" 1; + "~*(?:\b)letsrepair\.in(?:\b)" 1; + "~*(?:\b)letto\.by(?:\b)" 1; + "~*(?:\b)levaquin750mg\.blogspot\.com(?:\b)" 1; + "~*(?:\b)lexaprogeneric\.link(?:\b)" 1; + "~*(?:\b)lexiangwan\.com(?:\b)" 1; + "~*(?:\b)lexixxx\.com(?:\b)" 1; + "~*(?:\b)lezbiyanki\.net(?:\b)" 1; + "~*(?:\b)lflash\.ru(?:\b)" 1; + "~*(?:\b)libertybilisim\.com(?:\b)" 1; + "~*(?:\b)lida\-ru\.com(?:\b)" 1; + "~*(?:\b)lider\-zhaluzi\.kiev\.ua(?:\b)" 1; + "~*(?:\b)lidoradio\.com(?:\b)" 1; + "~*(?:\b)li\-er\.ru(?:\b)" 1; + "~*(?:\b)lietaer\.com(?:\b)" 1; + "~*(?:\b)life\.biz\.ua(?:\b)" 1; + "~*(?:\b)lifebyleese\.com(?:\b)" 1; + "~*(?:\b)lifehacĸer\.com(?:\b)" 1; + "~*(?:\b)life\-instyle\.com(?:\b)" 1; + "~*(?:\b)lifeinsurancekb\.com(?:\b)" 1; + "~*(?:\b)liffa\.ru(?:\b)" 1; + "~*(?:\b)light\.ifmo\.ru(?:\b)" 1; + "~*(?:\b)lightinghomes\.net(?:\b)" 1; + "~*(?:\b)lignofix\.ua(?:\b)" 1; + "~*(?:\b)likesdesign\.com(?:\b)" 1; + "~*(?:\b)likesuccess\.com(?:\b)" 1; + "~*(?:\b)likrot\.com(?:\b)" 1; + "~*(?:\b)liky\.co\.ua(?:\b)" 1; + "~*(?:\b)limads\.men(?:\b)" 1; + "~*(?:\b)limtu\.ifmo\.ru(?:\b)" 1; + "~*(?:\b)lincolntheatre\.com(?:\b)" 1; + "~*(?:\b)lineavabit\.it(?:\b)" 1; + "~*(?:\b)linerdrilling\.com(?:\b)" 1; + "~*(?:\b)lineshops\.biz(?:\b)" 1; + "~*(?:\b)link\.ac(?:\b)" 1; + "~*(?:\b)linkarena\.com(?:\b)" 1; + "~*(?:\b)linkbolic\.com(?:\b)" 1; + "~*(?:\b)linkbuddies\.com(?:\b)" 1; + "~*(?:\b)linkbux\.ru(?:\b)" 1; + "~*(?:\b)linkdebrideur\.xyz(?:\b)" 1; + "~*(?:\b)linkpulse\.com(?:\b)" 1; + "~*(?:\b)linkredirect\.biz(?:\b)" 1; + "~*(?:\b)linkrr\.com(?:\b)" 1; + "~*(?:\b)linksharingt\.com(?:\b)" 1; + "~*(?:\b)linkwithin\.com(?:\b)" 1; + "~*(?:\b)lion\.bolegapakistan\.com(?:\b)" 1; + "~*(?:\b)lion\.conboy\.us(?:\b)" 1; + "~*(?:\b)lion\.misba\.us(?:\b)" 1; + "~*(?:\b)lion\.playtap\.us(?:\b)" 1; + "~*(?:\b)lion\.snapmap\.us(?:\b)" 1; + "~*(?:\b)liquimondo\.com(?:\b)" 1; + "~*(?:\b)liran\-locks\.com(?:\b)" 1; + "~*(?:\b)lirunet\.ru(?:\b)" 1; + "~*(?:\b)lisque\.batcave\.net(?:\b)" 1; + "~*(?:\b)listiseltemournlan\.gq(?:\b)" 1; + "~*(?:\b)littleberry\.ru(?:\b)" 1; + "~*(?:\b)littlecity\.ch(?:\b)" 1; + "~*(?:\b)littlesexdolls\.com(?:\b)" 1; + "~*(?:\b)littlesunraiser\.com(?:\b)" 1; + "~*(?:\b)liumimgx\.pw(?:\b)" 1; + "~*(?:\b)liupis\.com(?:\b)" 1; + "~*(?:\b)live\-cam6\.info(?:\b)" 1; + "~*(?:\b)livefixer\.com(?:\b)" 1; + "~*(?:\b)liveinternet\.ro(?:\b)" 1; + "~*(?:\b)liveinternet\.ru(?:\b)" 1; + "~*(?:\b)livejasmin\.com(?:\b)" 1; + "~*(?:\b)liver\-chintai\.org(?:\b)" 1; + "~*(?:\b)liverpool\.gsofootball\.com(?:\b)" 1; + "~*(?:\b)livesex\-amateure\.info(?:\b)" 1; + "~*(?:\b)live\-sexcam\.tk(?:\b)" 1; + "~*(?:\b)live\-sexchat\.ru(?:\b)" 1; + "~*(?:\b)liveshoppersmac\.com(?:\b)" 1; + "~*(?:\b)livetsomudvekslingstudent\.bloggersdelight\.dk(?:\b)" 1; + "~*(?:\b)liveu\.infoteka\.hu(?:\b)" 1; + "~*(?:\b)livingcanarias\.com(?:\b)" 1; + "~*(?:\b)livingroomdecor\.info(?:\b)" 1; + "~*(?:\b)lizace\.com(?:\b)" 1; + "~*(?:\b)ljusihus\.se(?:\b)" 1; + "~*(?:\b)lkbennettoutlet\.online(?:\b)" 1; + "~*(?:\b)lkbennettstore\.online(?:\b)" 1; + "~*(?:\b)llastbuy\.ru(?:\b)" 1; + "~*(?:\b)lmrauction\.com(?:\b)" 1; + "~*(?:\b)loadingpages\.me(?:\b)" 1; + "~*(?:\b)loadopia\.com(?:\b)" 1; + "~*(?:\b)lob\.com\.ru(?:\b)" 1; + "~*(?:\b)localflirtbuddies\.com(?:\b)" 1; + "~*(?:\b)localmatchbook\.com(?:\b)" 1; + "~*(?:\b)locatellicorretor\.com\.br(?:\b)" 1; + "~*(?:\b)locationdesaison\.com(?:\b)" 1; + "~*(?:\b)locimge\.pw(?:\b)" 1; + "~*(?:\b)lockerz\.com(?:\b)" 1; + "~*(?:\b)locksmith\.jp(?:\b)" 1; + "~*(?:\b)locustdesign\.co(?:\b)" 1; + "~*(?:\b)lodki\-pvh\.dp\.ua(?:\b)" 1; + "~*(?:\b)loftdigital\.eu(?:\b)" 1; + "~*(?:\b)loginduepunti\.it(?:\b)" 1; + "~*(?:\b)lollypopgaming\.com(?:\b)" 1; + "~*(?:\b)lolnex\.us(?:\b)" 1; + "~*(?:\b)lol\-smurfs\.com(?:\b)" 1; + "~*(?:\b)lombardfinder\.ru(?:\b)" 1; + "~*(?:\b)lomb\.co(?:\b)" 1; + "~*(?:\b)lombia\.co(?:\b)" 1; + "~*(?:\b)lombia\.com(?:\b)" 1; + "~*(?:\b)lomza\.info(?:\b)" 1; + "~*(?:\b)lonely\-mature\.com(?:\b)" 1; + "~*(?:\b)lonerangergames\.com(?:\b)" 1; + "~*(?:\b)lonfon\.xyz(?:\b)" 1; + "~*(?:\b)longadventure\.com(?:\b)" 1; + "~*(?:\b)long\-beach\-air\-conditioning\.com(?:\b)" 1; + "~*(?:\b)longgreen\.info(?:\b)" 1; + "~*(?:\b)longlifelomilomi\.info(?:\b)" 1; + "~*(?:\b)lookingglassemb\.com(?:\b)" 1; + "~*(?:\b)losangeles\-ads\.com(?:\b)" 1; + "~*(?:\b)lost\-alpha\.ru(?:\b)" 1; + "~*(?:\b)lostaruban\.com(?:\b)" 1; + "~*(?:\b)lostfilm\-online\.ru(?:\b)" 1; + "~*(?:\b)lotto6888\.com(?:\b)" 1; + "~*(?:\b)lottospring\.com(?:\b)" 1; + "~*(?:\b)louboutinbooties\.xyz(?:\b)" 1; + "~*(?:\b)louboutinreplica\.pw(?:\b)" 1; + "~*(?:\b)louboutinreplica\.xyz(?:\b)" 1; + "~*(?:\b)louboutinshoes\.xyz(?:\b)" 1; + "~*(?:\b)louisvuittonoutletstore\.net(?:\b)" 1; + "~*(?:\b)lovasszovetseg\.hu(?:\b)" 1; + "~*(?:\b)love\-baby\.cz(?:\b)" 1; + "~*(?:\b)lovelycraftyhome\.com(?:\b)" 1; + "~*(?:\b)lovi\-moment\.com\.ua(?:\b)" 1; + "~*(?:\b)lowephotos\.info(?:\b)" 1; + "~*(?:\b)low\-format\.ru(?:\b)" 1; + "~*(?:\b)lrac\.info(?:\b)" 1; + "~*(?:\b)lsex\.xyz(?:\b)" 1; + "~*(?:\b)lsp\-awak\-perikanan\.com(?:\b)" 1; + "~*(?:\b)ltvperf\.com(?:\b)" 1; + "~*(?:\b)lubetube\.com(?:\b)" 1; + "~*(?:\b)luchshie\-topcasino\.ru(?:\b)" 1; + "~*(?:\b)luciddiagnostics\.in(?:\b)" 1; + "~*(?:\b)luckyday\.world(?:\b)" 1; + "~*(?:\b)luckyshop\.net\.ua(?:\b)" 1; + "~*(?:\b)lulea\-auktionsverk\.se(?:\b)" 1; + "~*(?:\b)lumb\.co(?:\b)" 1; + "~*(?:\b)lunamedia\.co(?:\b)" 1; + "~*(?:\b)lunchrock\.co(?:\b)" 1; + "~*(?:\b)lutherstable\.org(?:\b)" 1; + "~*(?:\b)luxmagazine\.cf(?:\b)" 1; + "~*(?:\b)luxup\.ru(?:\b)" 1; + "~*(?:\b)lyngdalhudterapi\.no(?:\b)" 1; + "~*(?:\b)lyrics\.home\-task\.com(?:\b)" 1; + "~*(?:\b)lyrster\.com(?:\b)" 1; + "~*(?:\b)m0r0zk0\-krava\.ru(?:\b)" 1; + "~*(?:\b)m1media\.net(?:\b)" 1; + "~*(?:\b)m292\.info(?:\b)" 1; + "~*(?:\b)m3gadownload\.pl(?:\b)" 1; + "~*(?:\b)m4ever\.net(?:\b)" 1; + "~*(?:\b)m5home\.ru(?:\b)" 1; + "~*(?:\b)mabdoola\.blogspot\.com(?:\b)" 1; + "~*(?:\b)macdamaged\.space(?:\b)" 1; + "~*(?:\b)macdamaged\.tech(?:\b)" 1; + "~*(?:\b)macfix\.life(?:\b)" 1; + "~*(?:\b)machicon\-akihabara\.info(?:\b)" 1; + "~*(?:\b)machicon\-ueno\.info(?:\b)" 1; + "~*(?:\b)mackeeper\-center\.club(?:\b)" 1; + "~*(?:\b)mackeeper\-land\-672695126\.us\-east\-1\.elb\.amazonaws\.com(?:\b)" 1; + "~*(?:\b)macnewtech\.com(?:\b)" 1; + "~*(?:\b)macotool\.com(?:\b)" 1; + "~*(?:\b)macresource\.co\.uk(?:\b)" 1; + "~*(?:\b)macrotek\.ru(?:\b)" 1; + "~*(?:\b)mac\-shield\.com(?:\b)" 1; + "~*(?:\b)mactechinfo\.info(?:\b)" 1; + "~*(?:\b)madot\.onlinewebshop\.net(?:\b)" 1; + "~*(?:\b)mafa\-free\.com(?:\b)" 1; + "~*(?:\b)mafcards\.ru(?:\b)" 1; + "~*(?:\b)magazin\-pics\.ru(?:\b)" 1; + "~*(?:\b)magazintiande\.ru(?:\b)" 1; + "~*(?:\b)magda\-gadalka\.ru(?:\b)" 1; + "~*(?:\b)magento\-crew\.net(?:\b)" 1; + "~*(?:\b)magiadinamibia\.blogspot\.com(?:\b)" 1; + "~*(?:\b)magicalfind\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)magicdiet\.gq(?:\b)" 1; + "~*(?:\b)magicplayer\-s\.acestream\.net(?:\b)" 1; + "~*(?:\b)maglid\.ru(?:\b)" 1; + "~*(?:\b)magnetic\-bracelets\.ru(?:\b)" 1; + "~*(?:\b)magnetpress\.sk(?:\b)" 1; + "~*(?:\b)mahnwachen\-helfen\.info(?:\b)" 1; + "~*(?:\b)mail\.allnews24\.in(?:\b)" 1; + "~*(?:\b)mailemedicinals\.com(?:\b)" 1; + "~*(?:\b)mainhp\.net(?:\b)" 1; + "~*(?:\b)mainlinehobby\.net(?:\b)" 1; + "~*(?:\b)maju\.bluesalt\.co(?:\b)" 1; + "~*(?:\b)makedo\.ru(?:\b)" 1; + "~*(?:\b)make\-money\-online\.com(?:\b)" 1; + "~*(?:\b)makemoneyonline\.com(?:\b)" 1; + "~*(?:\b)makenahartlin\.com(?:\b)" 1; + "~*(?:\b)makis\.nu(?:\b)" 1; + "~*(?:\b)maladot\.com(?:\b)" 1; + "~*(?:\b)malls\.com(?:\b)" 1; + "~*(?:\b)mall\.uk(?:\b)" 1; + "~*(?:\b)malwareremovalcenter\.com(?:\b)" 1; + "~*(?:\b)mamasuper\.prom\.ua(?:\b)" 1; + "~*(?:\b)managerpak204\.weebly\.com(?:\b)" 1; + "~*(?:\b)manifestation\.betteroffers\.review(?:\b)" 1; + "~*(?:\b)manifestyourmillion\.com(?:\b)" 1; + "~*(?:\b)manimpotence\.com(?:\b)" 1; + "~*(?:\b)manipulyator\-peterburg\.ru(?:\b)" 1; + "~*(?:\b)mansiondelrio\.co(?:\b)" 1; + "~*(?:\b)mansparskats\.com(?:\b)" 1; + "~*(?:\b)mantramusic\.ru(?:\b)" 1; + "~*(?:\b)manualterap\.roleforum\.ru(?:\b)" 1; + "~*(?:\b)manuscript\.su(?:\b)" 1; + "~*(?:\b)manve\.info(?:\b)" 1; + "~*(?:\b)manyresultshub\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)map028\.com(?:\b)" 1; + "~*(?:\b)mapquestz\.us(?:\b)" 1; + "~*(?:\b)maranbrinfo\.com\.br(?:\b)" 1; + "~*(?:\b)mararoom\.ru(?:\b)" 1; + "~*(?:\b)marblestyle\.ru(?:\b)" 1; + "~*(?:\b)marcogrup\.com(?:\b)" 1; + "~*(?:\b)marcoislandvacations\.net(?:\b)" 1; + "~*(?:\b)marcowebonyodziezowe\.pl(?:\b)" 1; + "~*(?:\b)maridan\.com\.ua(?:\b)" 1; + "~*(?:\b)marinetraffic\.com(?:\b)" 1; + "~*(?:\b)marketingtechniques\.info(?:\b)" 1; + "~*(?:\b)marketingvici\.com(?:\b)" 1; + "~*(?:\b)marketland\.ml(?:\b)" 1; + "~*(?:\b)markjaybeefractal\.com(?:\b)" 1; + "~*(?:\b)marktforschung\-stuttgart\.com(?:\b)" 1; + "~*(?:\b)marmitaco\.cat(?:\b)" 1; + "~*(?:\b)marmotstore\.online(?:\b)" 1; + "~*(?:\b)marsgatan\.com(?:\b)" 1; + "~*(?:\b)martlinker\.com(?:\b)" 1; + "~*(?:\b)marwer\.info(?:\b)" 1; + "~*(?:\b)maslenka\.kz(?:\b)" 1; + "~*(?:\b)massage\-info\.nl(?:\b)" 1; + "~*(?:\b)masserect\.com(?:\b)" 1; + "~*(?:\b)master\-muznachas\.ru(?:\b)" 1; + "~*(?:\b)masterseek\.com(?:\b)" 1; + "~*(?:\b)mastershef\.club(?:\b)" 1; + "~*(?:\b)masthopehomes\.com(?:\b)" 1; + "~*(?:\b)masturbate\.co\.uk(?:\b)" 1; + "~*(?:\b)matb3aa\.com(?:\b)" 1; + "~*(?:\b)matchpal\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)matematikus\.info(?:\b)" 1; + "~*(?:\b)mathgym\.com\.au(?:\b)" 1; + "~*(?:\b)matpre\.top(?:\b)" 1; + "~*(?:\b)matrixalchemy\.com(?:\b)" 1; + "~*(?:\b)matsdale\.com(?:\b)" 1; + "~*(?:\b)mature\.free\-websites\.com(?:\b)" 1; + "~*(?:\b)max\-eclat\.men(?:\b)" 1; + "~*(?:\b)maximilitary\.ru(?:\b)" 1; + "~*(?:\b)maximpartnerspr\.com(?:\b)" 1; + "~*(?:\b)max\-p\.men(?:\b)" 1; + "~*(?:\b)maxthon\.com(?:\b)" 1; + "~*(?:\b)maxxtor\.eu(?:\b)" 1; + "~*(?:\b)mazda\-roadsters\.com(?:\b)" 1; + "~*(?:\b)m\.b00kmarks\.com(?:\b)" 1; + "~*(?:\b)mb140\.ru(?:\b)" 1; + "~*(?:\b)mbiologi\.ru(?:\b)" 1; + "~*(?:\b)mcadamssupplyco\.com(?:\b)" 1; + "~*(?:\b)mcar\.in\.ua(?:\b)" 1; + "~*(?:\b)mcnamaratech\.com(?:\b)" 1; + "~*(?:\b)mearns\-tractors\.co\.uk(?:\b)" 1; + "~*(?:\b)mebel\-alait\.ru(?:\b)" 1; + "~*(?:\b)mebelcomplekt\.ru(?:\b)" 1; + "~*(?:\b)mebeldekor\.com\.ua(?:\b)" 1; + "~*(?:\b)mebel\-ekb\.com(?:\b)" 1; + "~*(?:\b)mebel\-vstroika\.ru(?:\b)" 1; + "~*(?:\b)meble\-bogart\.info(?:\b)" 1; + "~*(?:\b)mecash\.ru(?:\b)" 1; + "~*(?:\b)meccadumps\.net(?:\b)" 1; + "~*(?:\b)medanestesia\.ru(?:\b)" 1; + "~*(?:\b)meddesk\.ru(?:\b)" 1; + "~*(?:\b)mediafresh\.online(?:\b)" 1; + "~*(?:\b)mediaoffers\.click(?:\b)" 1; + "~*(?:\b)mediawhirl\.net(?:\b)" 1; + "~*(?:\b)medicinacom\.ru(?:\b)" 1; + "~*(?:\b)medicine\-4u\.org(?:\b)" 1; + "~*(?:\b)medicines\-choice\.com(?:\b)" 1; + "~*(?:\b)medicineseasybuy\.com(?:\b)" 1; + "~*(?:\b)medicovi\.com(?:\b)" 1; + "~*(?:\b)medictube\.ru(?:\b)" 1; + "~*(?:\b)medi\-fitt\.hu(?:\b)" 1; + "~*(?:\b)medispainstitute\.com\.au(?:\b)" 1; + "~*(?:\b)medizinreisen\.de(?:\b)" 1; + "~*(?:\b)medkletki\.ru(?:\b)" 1; + "~*(?:\b)medkritika\.ru(?:\b)" 1; + "~*(?:\b)medmajor\.ru(?:\b)" 1; + "~*(?:\b)medosmotr\-ufa\.ru(?:\b)" 1; + "~*(?:\b)meds\-online24\.com(?:\b)" 1; + "~*(?:\b)medtherapy\.ru(?:\b)" 1; + "~*(?:\b)meduza\-consult\.ru(?:\b)" 1; + "~*(?:\b)med\-zdorovie\.com\.ua(?:\b)" 1; + "~*(?:\b)meendo\-free\-traffic\.ga(?:\b)" 1; + "~*(?:\b)meet\-flirt\-dating\.com(?:\b)" 1; + "~*(?:\b)meetingrainstorm\.bid(?:\b)" 1; + "~*(?:\b)meetlocalchicks\.com(?:\b)" 1; + "~*(?:\b)megaapteka\.ru(?:\b)" 1; + "~*(?:\b)mega\-bony\-2017\.pl(?:\b)" 1; + "~*(?:\b)mega\-bony2017\.pl(?:\b)" 1; + "~*(?:\b)megagrabber\.ru(?:\b)" 1; + "~*(?:\b)megahdporno\.net(?:\b)" 1; + "~*(?:\b)megaindex\.ru(?:\b)" 1; + "~*(?:\b)megakino\.net(?:\b)" 1; + "~*(?:\b)mega\-polis\.biz\.ua(?:\b)" 1; + "~*(?:\b)megavolt\.net\.ua(?:\b)" 1; + "~*(?:\b)meget\.co\.za(?:\b)" 1; + "~*(?:\b)mejoresfotos\.eu(?:\b)" 1; + "~*(?:\b)me\-ke\.com(?:\b)" 1; + "~*(?:\b)meltwater\.com(?:\b)" 1; + "~*(?:\b)member\-quiz\.com(?:\b)" 1; + "~*(?:\b)members\.ghanaweb\.com(?:\b)" 1; + "~*(?:\b)memberty\.com(?:\b)" 1; + "~*(?:\b)menetie\.ru(?:\b)" 1; + "~*(?:\b)menhealed\.net(?:\b)" 1; + "~*(?:\b)mensandals\.xyz(?:\b)" 1; + "~*(?:\b)menstennisforums\.com(?:\b)" 1; + "~*(?:\b)mere\.host\.sk(?:\b)" 1; + "~*(?:\b)merryhouse\.co\.uk(?:\b)" 1; + "~*(?:\b)mesbuta\.info(?:\b)" 1; + "~*(?:\b)message\-warning\.net(?:\b)" 1; + "~*(?:\b)mesto\-x\.com(?:\b)" 1; + "~*(?:\b)metabar\.ru(?:\b)" 1; + "~*(?:\b)metallosajding\.ru(?:\b)" 1; + "~*(?:\b)metalonly\.info(?:\b)" 1; + "~*(?:\b)metarip\.ru(?:\b)" 1; + "~*(?:\b)metascephe\.com(?:\b)" 1; + "~*(?:\b)metaxalonevstizanidine\.blogspot\.com(?:\b)" 1; + "~*(?:\b)meteocast\.net(?:\b)" 1; + "~*(?:\b)meteostate\.com(?:\b)" 1; + "~*(?:\b)methodsmarketing\.com(?:\b)" 1; + "~*(?:\b)mex\-annushka\.ru(?:\b)" 1; + "~*(?:\b)mexicosleevegastrectomy\.com(?:\b)" 1; + "~*(?:\b)mexicotravelnet\.com(?:\b)" 1; + "~*(?:\b)mezaruk\.info(?:\b)" 1; + "~*(?:\b)m\-google\.xyz(?:\b)" 1; + "~*(?:\b)mhi\-systems\.ru(?:\b)" 1; + "~*(?:\b)mhtr\.be(?:\b)" 1; + "~*(?:\b)micasainvest\.com(?:\b)" 1; + "~*(?:\b)michaelkorsoutlet\.store(?:\b)" 1; + "~*(?:\b)michaelkorsoutletstore\.net(?:\b)" 1; + "~*(?:\b)michaelkorssaleoutletonline\.net(?:\b)" 1; + "~*(?:\b)michellblog\.online(?:\b)" 1; + "~*(?:\b)microsearch\.ru(?:\b)" 1; + "~*(?:\b)microsoftportal\.net(?:\b)" 1; + "~*(?:\b)microstatic\.pl(?:\b)" 1; + "~*(?:\b)middlerush\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)midst\.eu(?:\b)" 1; + "~*(?:\b)mielec\.pl(?:\b)" 1; + "~*(?:\b)migente\.com(?:\b)" 1; + "~*(?:\b)mikozstop\.com(?:\b)" 1; + "~*(?:\b)mikrobiologies\.ru(?:\b)" 1; + "~*(?:\b)milblueprint\.com(?:\b)" 1; + "~*(?:\b)militarysale\.pro(?:\b)" 1; + "~*(?:\b)millionare\.com(?:\b)" 1; + "~*(?:\b)mil\-stak\.com(?:\b)" 1; + "~*(?:\b)mindbox\.co\.za(?:\b)" 1; + "~*(?:\b)mindeyegames\.com(?:\b)" 1; + "~*(?:\b)minecraft\-neo\.ru(?:\b)" 1; + "~*(?:\b)minecraft\-rus\.org(?:\b)" 1; + "~*(?:\b)minegam\.com(?:\b)" 1; + "~*(?:\b)minet\.club(?:\b)" 1; + "~*(?:\b)minharevisao\.com(?:\b)" 1; + "~*(?:\b)mini\.7zap\.com(?:\b)" 1; + "~*(?:\b)miniads\.ca(?:\b)" 1; + "~*(?:\b)miniature\.io(?:\b)" 1; + "~*(?:\b)mini\-modus\.ru(?:\b)" 1; + "~*(?:\b)minneapoliscopiers\.com(?:\b)" 1; + "~*(?:\b)minyetki\.ru(?:\b)" 1; + "~*(?:\b)mir\-betting\.ru(?:\b)" 1; + "~*(?:\b)mir\-business\-24\.ru(?:\b)" 1; + "~*(?:\b)mir\-limuzinov\.ru(?:\b)" 1; + "~*(?:\b)mirmedinfo\.ru(?:\b)" 1; + "~*(?:\b)mirobuvi\.com\.ua(?:\b)" 1; + "~*(?:\b)mirtorrent\.net(?:\b)" 1; + "~*(?:\b)mirzonru\.net(?:\b)" 1; + "~*(?:\b)misandesign\.se(?:\b)" 1; + "~*(?:\b)missclub\.info(?:\b)" 1; + "~*(?:\b)missis\.top(?:\b)" 1; + "~*(?:\b)missvietnam\.org(?:\b)" 1; + "~*(?:\b)misswell\.net(?:\b)" 1; + "~*(?:\b)misterjtbarbers\.com(?:\b)" 1; + "~*(?:\b)mister\-shop\.com(?:\b)" 1; + "~*(?:\b)mistr\-x\.org(?:\b)" 1; + "~*(?:\b)mitrasound\.ru(?:\b)" 1; + "~*(?:\b)mixed\-wrestling\.ru(?:\b)" 1; + "~*(?:\b)mixtapetorrent\.com(?:\b)" 1; + "~*(?:\b)mixx\.com(?:\b)" 1; + "~*(?:\b)mjchamonix\.org(?:\b)" 1; + "~*(?:\b)mlf\.hordo\.win(?:\b)" 1; + "~*(?:\b)mlvc4zzw\.space(?:\b)" 1; + "~*(?:\b)mmgq\.ru(?:\b)" 1; + "~*(?:\b)mmofreegames\.online(?:\b)" 1; + "~*(?:\b)mmog\-play\.ru(?:\b)" 1; + "~*(?:\b)mmoguider\.ru(?:\b)" 1; + "~*(?:\b)mmostrike\.ru(?:\b)" 1; + "~*(?:\b)mmstat\.com(?:\b)" 1; + "~*(?:\b)mncrftpcs\.com(?:\b)" 1; + "~*(?:\b)mnimmigrantrights\.net(?:\b)" 1; + "~*(?:\b)mnogabukaff\.net(?:\b)" 1; + "~*(?:\b)mnogolok\.info(?:\b)" 1; + "~*(?:\b)mobicover\.com\.ua(?:\b)" 1; + "~*(?:\b)mobifunapp\.weebly\.com(?:\b)" 1; + "~*(?:\b)mobile\-appster\.ru(?:\b)" 1; + "~*(?:\b)mobilemedia\.md(?:\b)" 1; + "~*(?:\b)mobile\.ok\.ru(?:\b)" 1; + "~*(?:\b)mobilierland\.com(?:\b)" 1; + "~*(?:\b)mobioffertrck\.com(?:\b)" 1; + "~*(?:\b)mobot\.site(?:\b)" 1; + "~*(?:\b)mobplayer\.net(?:\b)" 1; + "~*(?:\b)mobplayer\.ru(?:\b)" 1; + "~*(?:\b)mobsfun\.net(?:\b)" 1; + "~*(?:\b)mobstarr\.com(?:\b)" 1; + "~*(?:\b)mockupui\.com(?:\b)" 1; + "~*(?:\b)modabutik\.ru(?:\b)" 1; + "~*(?:\b)modenamebel\.ru(?:\b)" 1; + "~*(?:\b)modnie\-futbolki\.net(?:\b)" 1; + "~*(?:\b)moesen\-ficken\.com(?:\b)" 1; + "~*(?:\b)moesexy\.com(?:\b)" 1; + "~*(?:\b)moesonce\.com(?:\b)" 1; + "~*(?:\b)moetomnenie\.com(?:\b)" 1; + "~*(?:\b)moi\-glazki\.ru(?:\b)" 1; + "~*(?:\b)moinozhki\.com(?:\b)" 1; + "~*(?:\b)moivestiy\.biz(?:\b)" 1; + "~*(?:\b)mojaocena\.com(?:\b)" 1; + "~*(?:\b)moje\-recenze\.cz(?:\b)" 1; + "~*(?:\b)mojowhois\.com(?:\b)" 1; + "~*(?:\b)mojpregled\.com(?:\b)" 1; + "~*(?:\b)mojpreskumanie\.com(?:\b)" 1; + "~*(?:\b)mokrayakiska\.com(?:\b)" 1; + "~*(?:\b)mole\.pluto\.ro(?:\b)" 1; + "~*(?:\b)mompussy\.net(?:\b)" 1; + "~*(?:\b)monarchfind\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)monarhs\.info(?:\b)" 1; + "~*(?:\b)monclerboots\.xyz(?:\b)" 1; + "~*(?:\b)monclercheap\.xyz(?:\b)" 1; + "~*(?:\b)monclercoats\.xyz(?:\b)" 1; + "~*(?:\b)monclerjacketsoutlet\.pw(?:\b)" 1; + "~*(?:\b)monclerjacketsoutlet\.win(?:\b)" 1; + "~*(?:\b)moncleronline\.xyz(?:\b)" 1; + "~*(?:\b)moncleroutletonline\.pw(?:\b)" 1; + "~*(?:\b)moncleroutletonline\.win(?:\b)" 1; + "~*(?:\b)moncleroutletonline\.xyz(?:\b)" 1; + "~*(?:\b)monclervests\.xyz(?:\b)" 1; + "~*(?:\b)monetizationking\.net(?:\b)" 1; + "~*(?:\b)monetizer\.com\-01\.site(?:\b)" 1; + "~*(?:\b)money\-every\-day\.com(?:\b)" 1; + "~*(?:\b)money\-for\-placing\-articles\.com(?:\b)" 1; + "~*(?:\b)moneymaster\.ru(?:\b)" 1; + "~*(?:\b)moneyteam24\.com(?:\b)" 1; + "~*(?:\b)moneytop\.ru(?:\b)" 1; + "~*(?:\b)moneyviking\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)moneyzzz\.ru(?:\b)" 1; + "~*(?:\b)monitorwebsitespeed\.com(?:\b)" 1; + "~*(?:\b)monsterdivx\.com(?:\b)" 1; + "~*(?:\b)monsterdivx\.tv(?:\b)" 1; + "~*(?:\b)montazhnic\.ru(?:\b)" 1; + "~*(?:\b)monthlywinners\.com(?:\b)" 1; + "~*(?:\b)montredemarque\.nl(?:\b)" 1; + "~*(?:\b)moomi\-daeri\.com(?:\b)" 1; + "~*(?:\b)moonci\.ru(?:\b)" 1; + "~*(?:\b)morefastermac\.trade(?:\b)" 1; + "~*(?:\b)more\-letom\.ru(?:\b)" 1; + "~*(?:\b)morepoweronmac\.trade(?:\b)" 1; + "~*(?:\b)morf\.snn\.gr(?:\b)" 1; + "~*(?:\b)morlat\.altervista\.org(?:\b)" 1; + "~*(?:\b)morocco\-nomad\-excursions\.com(?:\b)" 1; + "~*(?:\b)moroccosurfadventures\.com(?:\b)" 1; + "~*(?:\b)morpicert\.pw(?:\b)" 1; + "~*(?:\b)moscow\-clining\.ru(?:\b)" 1; + "~*(?:\b)moscow\.online\-podarki\.com(?:\b)" 1; + "~*(?:\b)moscow\-region\.ru(?:\b)" 1; + "~*(?:\b)moscow\.xrus\.org(?:\b)" 1; + "~*(?:\b)mosdverka\.ru(?:\b)" 1; + "~*(?:\b)moskva\.nodup\.ru(?:\b)" 1; + "~*(?:\b)mosrif\.ru(?:\b)" 1; + "~*(?:\b)mossmesi\.com(?:\b)" 1; + "~*(?:\b)mostantikor\.ru(?:\b)" 1; + "~*(?:\b)most\.gov\.iq(?:\b)" 1; + "~*(?:\b)most\-kerch\.org(?:\b)" 1; + "~*(?:\b)motherboard\.vice\.com(?:\b)" 1; + "~*(?:\b)mototsikl\.org(?:\b)" 1; + "~*(?:\b)mountainstream\.ms(?:\b)" 1; + "~*(?:\b)mouselink\.co(?:\b)" 1; + "~*(?:\b)moviemail\-online\.co\.uk(?:\b)" 1; + "~*(?:\b)movies\-in\-theaters\.net(?:\b)" 1; + "~*(?:\b)moviezbonkerssk\.cf(?:\b)" 1; + "~*(?:\b)movpod\.in(?:\b)" 1; + "~*(?:\b)mowser\.com(?:\b)" 1; + "~*(?:\b)moxo\.com(?:\b)" 1; + "~*(?:\b)moyakuhnia\.ru(?:\b)" 1; + "~*(?:\b)moyaterapiya\.ru(?:\b)" 1; + "~*(?:\b)moz\.com(?:\b)" 1; + "~*(?:\b)mozello\.ru(?:\b)" 1; + "~*(?:\b)mp3downloadhq\.com(?:\b)" 1; + "~*(?:\b)mp3films\.ru(?:\b)" 1; + "~*(?:\b)mp3ringtone\.info(?:\b)" 1; + "~*(?:\b)mp3ritm\.top(?:\b)" 1; + "~*(?:\b)mrbitsandbytes\.com(?:\b)" 1; + "~*(?:\b)mrbojikobi4\.biz(?:\b)" 1; + "~*(?:\b)mrcsa\.com\.au(?:\b)" 1; + "~*(?:\b)mrinsidesales\.com(?:\b)" 1; + "~*(?:\b)mriyadh\.com(?:\b)" 1; + "~*(?:\b)mrlmedia\.net(?:\b)" 1; + "~*(?:\b)mrmoneymustache\.com(?:\b)" 1; + "~*(?:\b)mrpornogratis\.xxx(?:\b)" 1; + "~*(?:\b)mrsdalloways\.com(?:\b)" 1; + "~*(?:\b)mrvideospornogratis\.xxx(?:\b)" 1; + "~*(?:\b)mrwhite\.biz(?:\b)" 1; + "~*(?:\b)msfsaar\.de(?:\b)" 1; + "~*(?:\b)msk\.afora\.ru(?:\b)" 1; + "~*(?:\b)msk\-diplomat\.com(?:\b)" 1; + "~*(?:\b)mtmtv\.info(?:\b)" 1; + "~*(?:\b)mttwtrack\.com(?:\b)" 1; + "~*(?:\b)mturkcontent\.com(?:\b)" 1; + "~*(?:\b)muabancantho\.info(?:\b)" 1; + "~*(?:\b)mug\-na\-chas\-moscow\.ru(?:\b)" 1; + "~*(?:\b)muizre\.ru(?:\b)" 1; + "~*(?:\b)mulberryoutletonlineeu\.com(?:\b)" 1; + "~*(?:\b)multgo\.ru(?:\b)" 1; + "~*(?:\b)mundoaberrante\.com(?:\b)" 1; + "~*(?:\b)muschisexbilder\.com(?:\b)" 1; + "~*(?:\b)musezone\.ru(?:\b)" 1; + "~*(?:\b)musezone\.su(?:\b)" 1; + "~*(?:\b)musflashtv\.com(?:\b)" 1; + "~*(?:\b)music7s\.me(?:\b)" 1; + "~*(?:\b)musicas\.baixar\-musicas\-gratis\.com(?:\b)" 1; + "~*(?:\b)musicdaddy\.net(?:\b)" 1; + "~*(?:\b)musicktab\.com(?:\b)" 1; + "~*(?:\b)musicspire\.online(?:\b)" 1; + "~*(?:\b)musicstock\.me(?:\b)" 1; + "~*(?:\b)music\.utrolive\.ru(?:\b)" 1; + "~*(?:\b)musicvidz\.ru(?:\b)" 1; + "~*(?:\b)musirc\.com(?:\b)" 1; + "~*(?:\b)mustat\.com(?:\b)" 1; + "~*(?:\b)mustwineblog\.com(?:\b)" 1; + "~*(?:\b)muycerdas\.xxx(?:\b)" 1; + "~*(?:\b)muzaporn\.com(?:\b)" 1; + "~*(?:\b)muz\-baza\.net(?:\b)" 1; + "~*(?:\b)muznachas\-service\.ru(?:\b)" 1; + "~*(?:\b)muz\-shoes\.ru(?:\b)" 1; + "~*(?:\b)muztops\.ru(?:\b)" 1; + "~*(?:\b)muz\-tracker\.net(?:\b)" 1; + "~*(?:\b)mvpicton\.co\.uk(?:\b)" 1; + "~*(?:\b)mwtpludn\.review(?:\b)" 1; + "~*(?:\b)mxgetcode\.com(?:\b)" 1; + "~*(?:\b)my\-aladin\.com(?:\b)" 1; + "~*(?:\b)myanyone\.net(?:\b)" 1; + "~*(?:\b)my\-bc\.ru(?:\b)" 1; + "~*(?:\b)my\-big\-family\.com(?:\b)" 1; + "~*(?:\b)mybinaryoptionsrobot\.com(?:\b)" 1; + "~*(?:\b)myblogregistercm\.tk(?:\b)" 1; + "~*(?:\b)mycaf\.it(?:\b)" 1; + "~*(?:\b)my\-cash\-bot\.co(?:\b)" 1; + "~*(?:\b)mycouponizemac\.com(?:\b)" 1; + "~*(?:\b)mydearest\.co(?:\b)" 1; + "~*(?:\b)mydeathspace\.com(?:\b)" 1; + "~*(?:\b)mydirtyhobby\.com(?:\b)" 1; + "~*(?:\b)mydirtystuff\.com(?:\b)" 1; + "~*(?:\b)mydoctorok\.ru(?:\b)" 1; + "~*(?:\b)mydownloadengine\.com(?:\b)" 1; + "~*(?:\b)mydownlodablefiles\.com(?:\b)" 1; + "~*(?:\b)my\-floor\.in\.ua(?:\b)" 1; + "~*(?:\b)myfreecams\.com(?:\b)" 1; + "~*(?:\b)myfreemp3\.eu(?:\b)" 1; + "~*(?:\b)myfreetutorials\.com(?:\b)" 1; + "~*(?:\b)myftpupload\.com(?:\b)" 1; + "~*(?:\b)mygameplus\.com(?:\b)" 1; + "~*(?:\b)mygameplus\.ru(?:\b)" 1; + "~*(?:\b)myghillie\.info(?:\b)" 1; + "~*(?:\b)myhealthcare\.com(?:\b)" 1; + "~*(?:\b)myhitmp3\.club(?:\b)" 1; + "~*(?:\b)myhydros\.org(?:\b)" 1; + "~*(?:\b)myindospace\.com(?:\b)" 1; + "~*(?:\b)myiptest\.com(?:\b)" 1; + "~*(?:\b)mykings\.pw(?:\b)" 1; + "~*(?:\b)mylesosibirsk\.ru(?:\b)" 1; + "~*(?:\b)mylida\.org(?:\b)" 1; + "~*(?:\b)myliveblog\.ru(?:\b)" 1; + "~*(?:\b)mylovelibrabry\.com(?:\b)" 1; + "~*(?:\b)mymercy\.info(?:\b)" 1; + "~*(?:\b)mymobilemoneypages\.com(?:\b)" 1; + "~*(?:\b)myonigroup\.com(?:\b)" 1; + "~*(?:\b)myonlinepayday\.co(?:\b)" 1; + "~*(?:\b)myperiod\.club(?:\b)" 1; + "~*(?:\b)mypets\.by(?:\b)" 1; + "~*(?:\b)myphotopipe\.com(?:\b)" 1; + "~*(?:\b)myplaycity\.com(?:\b)" 1; + "~*(?:\b)mypornfree\.ru(?:\b)" 1; + "~*(?:\b)myprintscreen\.com(?:\b)" 1; + "~*(?:\b)myra\.top(?:\b)" 1; + "~*(?:\b)myseoconsultant\.com(?:\b)" 1; + "~*(?:\b)mysex21\.com(?:\b)" 1; + "~*(?:\b)mysexpics\.ru(?:\b)" 1; + "~*(?:\b)myshopmatemac\.com(?:\b)" 1; + "~*(?:\b)mystats\.xyz(?:\b)" 1; + "~*(?:\b)mywallpaper\.top(?:\b)" 1; + "~*(?:\b)myxdate\.info(?:\b)" 1; + "~*(?:\b)myyour\.eu(?:\b)" 1; + "~*(?:\b)mzdish\.site(?:\b)" 1; + "~*(?:\b)na15\.ru(?:\b)" 1; + "~*(?:\b)nacap\.ru(?:\b)" 1; + "~*(?:\b)nac\-bearings\.ru(?:\b)" 1; + "~*(?:\b)nagdak\.ru(?:\b)" 1; + "~*(?:\b)nailsimg\.com(?:\b)" 1; + "~*(?:\b)najaden\.no(?:\b)" 1; + "~*(?:\b)naj\-filmy24\.pl(?:\b)" 1; + "~*(?:\b)nakozhe\.com(?:\b)" 1; + "~*(?:\b)nakrutka\.cc(?:\b)" 1; + "~*(?:\b)nalogovyy\-kodeks\.ru(?:\b)" 1; + "~*(?:\b)nalogovyykodeks\.ru(?:\b)" 1; + "~*(?:\b)namecrumilchlet\.tk(?:\b)" 1; + "~*(?:\b)namenectar\.com(?:\b)" 1; + "~*(?:\b)napalm51\.nut\.cc(?:\b)" 1; + "~*(?:\b)naperehresti\.info(?:\b)" 1; + "~*(?:\b)naphukete\.ru(?:\b)" 1; + "~*(?:\b)narco24\.me(?:\b)" 1; + "~*(?:\b)nardulan\.com(?:\b)" 1; + "~*(?:\b)narkologiya\-belgorod\.ru(?:\b)" 1; + "~*(?:\b)narkologiya\-orel\.ru(?:\b)" 1; + "~*(?:\b)narkologiya\-penza\.ru(?:\b)" 1; + "~*(?:\b)narkologiya\-peterburg\.ru(?:\b)" 1; + "~*(?:\b)narkologiya\-voronezh\.ru(?:\b)" 1; + "~*(?:\b)narosty\.com(?:\b)" 1; + "~*(?:\b)narutonaruto\.ru(?:\b)" 1; + "~*(?:\b)nash\-krym\.info(?:\b)" 1; + "~*(?:\b)nastroyke\.net(?:\b)" 1; + "~*(?:\b)nastydollars\.com(?:\b)" 1; + "~*(?:\b)natali\-forex\.com(?:\b)" 1; + "~*(?:\b)na\-telefon\.biz(?:\b)" 1; + "~*(?:\b)nationalbreakdown\.com(?:\b)" 1; + "~*(?:\b)national\-today\-winning\-winner\.club(?:\b)" 1; + "~*(?:\b)naturalbreakthroughsresearch\.com(?:\b)" 1; + "~*(?:\b)naturalpharm\.com\.ua(?:\b)" 1; + "~*(?:\b)naturalshair\.site(?:\b)" 1; + "~*(?:\b)naturtreenspicerx\.pw(?:\b)" 1; + "~*(?:\b)naughtyconnect\.com(?:\b)" 1; + "~*(?:\b)naval\.jislaaik\.com(?:\b)" 1; + "~*(?:\b)navalwiki\.info(?:\b)" 1; + "~*(?:\b)nbsproject\.ru(?:\b)" 1; + "~*(?:\b)needtosellmyhousefast\.com(?:\b)" 1; + "~*(?:\b)negociosdasha\.com(?:\b)" 1; + "~*(?:\b)negral\.pluto\.ro(?:\b)" 1; + "~*(?:\b)neks\.info(?:\b)" 1; + "~*(?:\b)nelc\.edu\.eg(?:\b)" 1; + "~*(?:\b)neobux\-bg\.info(?:\b)" 1; + "~*(?:\b)neodownload\.webcam(?:\b)" 1; + "~*(?:\b)nero\-us\.com(?:\b)" 1; + "~*(?:\b)nerudlogistik\.ru(?:\b)" 1; + "~*(?:\b)netallergy\.ru(?:\b)" 1; + "~*(?:\b)netanalytics\.xyz(?:\b)" 1; + "~*(?:\b)netcheckcdn\.xyz(?:\b)" 1; + "~*(?:\b)netfacet\.net(?:\b)" 1; + "~*(?:\b)netoil\.no(?:\b)" 1; + "~*(?:\b)netpics\.org(?:\b)" 1; + "~*(?:\b)net\-profits\.xyz(?:\b)" 1; + "~*(?:\b)net\-radar\.com(?:\b)" 1; + "~*(?:\b)netvouz\.com(?:\b)" 1; + "~*(?:\b)networkad\.net(?:\b)" 1; + "~*(?:\b)networkcheck\.xyz(?:\b)" 1; + "~*(?:\b)nevansk\.ru(?:\b)" 1; + "~*(?:\b)new7ob\.com(?:\b)" 1; + "~*(?:\b)new\-apps\.ru(?:\b)" 1; + "~*(?:\b)newfilmsonline\.ru(?:\b)" 1; + "~*(?:\b)newhairstylesformen2014\.com(?:\b)" 1; + "~*(?:\b)new\-post\.tk(?:\b)" 1; + "~*(?:\b)newsperuse\.com(?:\b)" 1; + "~*(?:\b)news\-readers\.ru(?:\b)" 1; + "~*(?:\b)news\-speaker\.com(?:\b)" 1; + "~*(?:\b)newstaffadsshop\.club(?:\b)" 1; + "~*(?:\b)newstraveller\.ru(?:\b)" 1; + "~*(?:\b)newstudio\.tv(?:\b)" 1; + "~*(?:\b)newtechspb\.ru(?:\b)" 1; + "~*(?:\b)newyorkhotelsmotels\.info(?:\b)" 1; + "~*(?:\b)nextbackgroundcheck\.gq(?:\b)" 1; + "~*(?:\b)nextconseil\.com(?:\b)" 1; + "~*(?:\b)next\-dentists\.tk(?:\b)" 1; + "~*(?:\b)nextlnk12\.com(?:\b)" 1; + "~*(?:\b)nextrent\-crimea\.ru(?:\b)" 1; + "~*(?:\b)nfljerseyscheapbiz\.us(?:\b)" 1; + "~*(?:\b)nfljerseyscheapchinabiz\.com(?:\b)" 1; + "~*(?:\b)nfljerseysforsalewholesaler\.com(?:\b)" 1; + "~*(?:\b)nfljerseys\.online(?:\b)" 1; + "~*(?:\b)nfvsz\.com(?:\b)" 1; + "~*(?:\b)ngps1\.ru(?:\b)" 1; + "~*(?:\b)nhl09\.ru(?:\b)" 1; + "~*(?:\b)nhl17coins\.exblog\.jp(?:\b)" 1; + "~*(?:\b)nhl17coinsforps3\.gratisblog\.biz(?:\b)" 1; + "~*(?:\b)nibbler\.silktide\.com(?:\b)" 1; + "~*(?:\b)nicefloor\.co\.uk(?:\b)" 1; + "~*(?:\b)nicovideo\.jp(?:\b)" 1; + "~*(?:\b)nightvision746\.weebly\.com(?:\b)" 1; + "~*(?:\b)nikhilbahl\.com(?:\b)" 1; + "~*(?:\b)niki\-mlt\.ru(?:\b)" 1; + "~*(?:\b)nikitabuch\.com(?:\b)" 1; + "~*(?:\b)nikitsyringedrivelg\.pen\.io(?:\b)" 1; + "~*(?:\b)nikkiewart\.ru(?:\b)" 1; + "~*(?:\b)ningessaybe\.me(?:\b)" 1; + "~*(?:\b)nippon\-bearings\.ru(?:\b)" 1; + "~*(?:\b)niroo\.info(?:\b)" 1; + "~*(?:\b)nisuturnetdgu\.tk(?:\b)" 1; + "~*(?:\b)njkmznnb\.ru(?:\b)" 1; + "~*(?:\b)njpalletremoval\.com(?:\b)" 1; + "~*(?:\b)nlfjjunb5\.ru(?:\b)" 1; + "~*(?:\b)nl\.netlog\.com(?:\b)" 1; + "~*(?:\b)nmrk\.ru(?:\b)" 1; + "~*(?:\b)noclegonline\.info(?:\b)" 1; + "~*(?:\b)nodding\-passion\.tk(?:\b)" 1; + "~*(?:\b)nodup\.ru(?:\b)" 1; + "~*(?:\b)nofreezingmac\.click(?:\b)" 1; + "~*(?:\b)nofreezingmac\.work(?:\b)" 1; + "~*(?:\b)no\-fuel\.org(?:\b)" 1; + "~*(?:\b)nomuos\.it(?:\b)" 1; + "~*(?:\b)nonameread45\.live(?:\b)" 1; + "~*(?:\b)nonews\.co(?:\b)" 1; + "~*(?:\b)nootrino\.com(?:\b)" 1; + "~*(?:\b)nordstar\.pro(?:\b)" 1; + "~*(?:\b)nordvpn\.com(?:\b)" 1; + "~*(?:\b)normalegal\.ru(?:\b)" 1; + "~*(?:\b)northfacestore\.online(?:\b)" 1; + "~*(?:\b)norththeface\.store(?:\b)" 1; + "~*(?:\b)no\-rx\.info(?:\b)" 1; + "~*(?:\b)noscrapleftbehind\.co(?:\b)" 1; + "~*(?:\b)nosecret\.com\.ua(?:\b)" 1; + "~*(?:\b)notaria\-desalas\.com(?:\b)" 1; + "~*(?:\b)notasprensa\.info(?:\b)" 1; + "~*(?:\b)notebook\-pro\.ru(?:\b)" 1; + "~*(?:\b)notfastfood\.ru(?:\b)" 1; + "~*(?:\b)nottyu\.xyz(?:\b)" 1; + "~*(?:\b)noumeda\.com(?:\b)" 1; + "~*(?:\b)novatech\.vn(?:\b)" 1; + "~*(?:\b)november\-lax\.com(?:\b)" 1; + "~*(?:\b)novgorod\.xrus\.org(?:\b)" 1; + "~*(?:\b)novodigs\.com(?:\b)" 1; + "~*(?:\b)novosibirsk\.xrus\.org(?:\b)" 1; + "~*(?:\b)novosti\-hi\-tech\.ru(?:\b)" 1; + "~*(?:\b)nowtorrents\.com(?:\b)" 1; + "~*(?:\b)npoet\.ru(?:\b)" 1; + "~*(?:\b)nrjmobile\.fr(?:\b)" 1; + "~*(?:\b)nrv\.co\.za(?:\b)" 1; + "~*(?:\b)nsatc\.net(?:\b)" 1; + "~*(?:\b)ntic\.fr(?:\b)" 1; + "~*(?:\b)nucia\.biz\.ly(?:\b)" 1; + "~*(?:\b)nudejapan\.net(?:\b)" 1; + "~*(?:\b)nudepatch\.net(?:\b)" 1; + "~*(?:\b)nudo\.ca(?:\b)" 1; + "~*(?:\b)nufaq\.com(?:\b)" 1; + "~*(?:\b)nuit\-artisanale\.com(?:\b)" 1; + "~*(?:\b)nuker\.com(?:\b)" 1; + "~*(?:\b)nullrefer\.com(?:\b)" 1; + "~*(?:\b)nuup\.info(?:\b)" 1; + "~*(?:\b)nvformula\.ru(?:\b)" 1; + "~*(?:\b)nvssf\.com(?:\b)" 1; + "~*(?:\b)nw\-servis\.ru(?:\b)" 1; + "~*(?:\b)nyfinance\.ml(?:\b)" 1; + "~*(?:\b)nzfilecloud\.weebly\.com(?:\b)" 1; + "~*(?:\b)o00\.in(?:\b)" 1; + "~*(?:\b)o333o\.com(?:\b)" 1; + "~*(?:\b)oakleyglassesonline\.us(?:\b)" 1; + "~*(?:\b)oakridgemo\.com(?:\b)" 1; + "~*(?:\b)oballergiya\.ru(?:\b)" 1; + "~*(?:\b)obesidadealgarve\.com(?:\b)" 1; + "~*(?:\b)obiavo\.by(?:\b)" 1; + "~*(?:\b)obiavo\.com(?:\b)" 1; + "~*(?:\b)obiavo\.in(?:\b)" 1; + "~*(?:\b)obiavo\.kz(?:\b)" 1; + "~*(?:\b)obiavo\.net(?:\b)" 1; + "~*(?:\b)obiavo\.ru(?:\b)" 1; + "~*(?:\b)obiavo\.su(?:\b)" 1; + "~*(?:\b)obiavo\.uz(?:\b)" 1; + "~*(?:\b)obnal\.org(?:\b)" 1; + "~*(?:\b)obsessionphrases\.com(?:\b)" 1; + "~*(?:\b)obuv\-kupit\.ru(?:\b)" 1; + "~*(?:\b)ochistka\-stokov\.ru(?:\b)" 1; + "~*(?:\b)oconto\.ru(?:\b)" 1; + "~*(?:\b)oda\.as(?:\b)" 1; + "~*(?:\b)o\-dachnik\.ru(?:\b)" 1; + "~*(?:\b)oddamzadarmo\.eu(?:\b)" 1; + "~*(?:\b)odesproperty\.com(?:\b)" 1; + "~*(?:\b)odoratus\.net(?:\b)" 1; + "~*(?:\b)odywpjtw\.bloger\.index\.hr(?:\b)" 1; + "~*(?:\b)oecnhs\.info(?:\b)" 1; + "~*(?:\b)ofanda\.com(?:\b)" 1; + "~*(?:\b)offer\.camp(?:\b)" 1; + "~*(?:\b)offergroup\.info(?:\b)" 1; + "~*(?:\b)offers\.bycontext\.com(?:\b)" 1; + "~*(?:\b)offer\.wpsecurity\.website(?:\b)" 1; + "~*(?:\b)offf\.info(?:\b)" 1; + "~*(?:\b)office2web\.com(?:\b)" 1; + "~*(?:\b)officedocuments\.net(?:\b)" 1; + "~*(?:\b)office\-windows\.ru(?:\b)" 1; + "~*(?:\b)offside2\.5v\.pl(?:\b)" 1; + "~*(?:\b)offtime\.ru(?:\b)" 1; + "~*(?:\b)offtopic\.biz(?:\b)" 1; + "~*(?:\b)of\-ireland\.info(?:\b)" 1; + "~*(?:\b)ohmyrings\.com(?:\b)" 1; + "~*(?:\b)oil\-td\.ru(?:\b)" 1; + "~*(?:\b)oivcvx\.website(?:\b)" 1; + "~*(?:\b)okayimage\.com(?:\b)" 1; + "~*(?:\b)okeinfo\.online(?:\b)" 1; + "~*(?:\b)okel\.co(?:\b)" 1; + "~*(?:\b)oklogistic\.ru(?:\b)" 1; + "~*(?:\b)okmedia\.sk(?:\b)" 1; + "~*(?:\b)okmusic\.jp(?:\b)" 1; + "~*(?:\b)okonich\.com\.ua(?:\b)" 1; + "~*(?:\b)okout\.ru(?:\b)" 1; + "~*(?:\b)okroshki\.ru(?:\b)" 1; + "~*(?:\b)ok\.ru(?:\b)" 1; + "~*(?:\b)oksrv\.com(?:\b)" 1; + "~*(?:\b)oktube\.ru(?:\b)" 1; + "~*(?:\b)ok\-ua\.info(?:\b)" 1; + "~*(?:\b)okuos\.com(?:\b)" 1; + "~*(?:\b)old\-rock\.com(?:\b)" 1; + "~*(?:\b)olgacvetmet\.com(?:\b)" 1; + "~*(?:\b)o\.light\.d0t\.ru(?:\b)" 1; + "~*(?:\b)olvanto\.ru(?:\b)" 1; + "~*(?:\b)olympescort\.com(?:\b)" 1; + "~*(?:\b)omgtnc\.com(?:\b)" 1; + "~*(?:\b)omoikiri\-japan\.ru(?:\b)" 1; + "~*(?:\b)omsk\.xrus\.org(?:\b)" 1; + "~*(?:\b)onblastblog\.online(?:\b)" 1; + "~*(?:\b)onclickpredictiv\.com(?:\b)" 1; + "~*(?:\b)onclkads\.com(?:\b)" 1; + "~*(?:\b)oneclickfiles\.com(?:\b)" 1; + "~*(?:\b)onefilms\.net(?:\b)" 1; + "~*(?:\b)one\-gear\.com(?:\b)" 1; + "~*(?:\b)onemactrckr\.com(?:\b)" 1; + "~*(?:\b)onemantrip\.com(?:\b)" 1; + "~*(?:\b)oneminutesite\.it(?:\b)" 1; + "~*(?:\b)one\.net\.in(?:\b)" 1; + "~*(?:\b)onescreen\.cc(?:\b)" 1; + "~*(?:\b)oneshotdate\.com(?:\b)" 1; + "~*(?:\b)onetravelguides\.com(?:\b)" 1; + "~*(?:\b)onko\-24\.com(?:\b)" 1; + "~*(?:\b)onlainbesplatno\.ru(?:\b)" 1; + "~*(?:\b)onlinadverts\.com(?:\b)" 1; + "~*(?:\b)online247\.ml(?:\b)" 1; + "~*(?:\b)online7777\.com(?:\b)" 1; + "~*(?:\b)onlinebay\.ru(?:\b)" 1; + "~*(?:\b)onlinedomains\.ru(?:\b)" 1; + "~*(?:\b)onlinefilmz\.net(?:\b)" 1; + "~*(?:\b)online\-hd\.pl(?:\b)" 1; + "~*(?:\b)online\-hit\.info(?:\b)" 1; + "~*(?:\b)online\.ktc45\.ru(?:\b)" 1; + "~*(?:\b)onlineku\.com(?:\b)" 1; + "~*(?:\b)onlinemeetingnow\.com(?:\b)" 1; + "~*(?:\b)onlinemegax\.com(?:\b)" 1; + "~*(?:\b)online\-podarki\.com(?:\b)" 1; + "~*(?:\b)onlineporno\.site(?:\b)" 1; + "~*(?:\b)online\-sbank\.ru(?:\b)" 1; + "~*(?:\b)onlineserialy\.ru(?:\b)" 1; + "~*(?:\b)onlineslotmaschine\.com(?:\b)" 1; + "~*(?:\b)online\-templatestore\.com(?:\b)" 1; + "~*(?:\b)onlinetvseries\.me(?:\b)" 1; + "~*(?:\b)onlinewritingjobs17\.blogspot\.ru(?:\b)" 1; + "~*(?:\b)online\-x\.ru(?:\b)" 1; + "~*(?:\b)online\-zaymy\.ru(?:\b)" 1; + "~*(?:\b)onload\.pw(?:\b)" 1; + "~*(?:\b)onlyforemont\.ru(?:\b)" 1; + "~*(?:\b)onlyporno\.ru(?:\b)" 1; + "~*(?:\b)onlythegames\.com(?:\b)" 1; + "~*(?:\b)onlywoman\.org(?:\b)" 1; + "~*(?:\b)ons\-add\.men(?:\b)" 1; + "~*(?:\b)onstrapon\.purplesphere\.in(?:\b)" 1; + "~*(?:\b)ontargetseo\.us(?:\b)" 1; + "~*(?:\b)onthemarch\.co(?:\b)" 1; + "~*(?:\b)o\-o\-11\-o\-o\.com(?:\b)" 1; + "~*(?:\b)o\-o\-6\-o\-o\.com(?:\b)" 1; + "~*(?:\b)o\-o\-6\-o\-o\.ru(?:\b)" 1; + "~*(?:\b)o\-o\-8\-o\-o\.com(?:\b)" 1; + "~*(?:\b)o\-o\-8\-o\-o\.ru(?:\b)" 1; + "~*(?:\b)ooo\-gotovie\.ru(?:\b)" 1; + "~*(?:\b)ooomeru\.ru(?:\b)" 1; + "~*(?:\b)ooo\-olni\.ru(?:\b)" 1; + "~*(?:\b)oops\-cinema\.ru(?:\b)" 1; + "~*(?:\b)openfrost\.com(?:\b)" 1; + "~*(?:\b)openfrost\.net(?:\b)" 1; + "~*(?:\b)openlibrary\.org(?:\b)" 1; + "~*(?:\b)openmediasoft\.com(?:\b)" 1; + "~*(?:\b)openmultipleurl\.com(?:\b)" 1; + "~*(?:\b)open\-odyssey\.org(?:\b)" 1; + "~*(?:\b)openstat\.com(?:\b)" 1; + "~*(?:\b)opinionreelle\.com(?:\b)" 1; + "~*(?:\b)ops\.picscout\.com(?:\b)" 1; + "~*(?:\b)optibuymac\.com(?:\b)" 1; + "~*(?:\b)optikremont\.ru(?:\b)" 1; + "~*(?:\b)optitrade24\.com(?:\b)" 1; + "~*(?:\b)optom\-deshevo\.ru(?:\b)" 1; + "~*(?:\b)oralsexfilme\.net(?:\b)" 1; + "~*(?:\b)oranga\.host\.sk(?:\b)" 1; + "~*(?:\b)ordernorxx\.com(?:\b)" 1; + "~*(?:\b)orel\-reshka\.net(?:\b)" 1; + "~*(?:\b)orenburg\-gsm\.ru(?:\b)" 1; + "~*(?:\b)oren\-cats\.ru(?:\b)" 1; + "~*(?:\b)orgasmatrix\.com(?:\b)" 1; + "~*(?:\b)orgasmus\-virtual\.com(?:\b)" 1; + "~*(?:\b)orhonit\.com(?:\b)" 1; + "~*(?:\b)origin\-my\.ru(?:\b)" 1; + "~*(?:\b)orion\-code\-access\.net(?:\b)" 1; + "~*(?:\b)orion\-v\.com(?:\b)" 1; + "~*(?:\b)ororodnik\.goodbb\.ru(?:\b)" 1; + "~*(?:\b)orsonet\.ru(?:\b)" 1; + "~*(?:\b)osagonline\.ru(?:\b)" 1; + "~*(?:\b)osb\.se11\.ru(?:\b)" 1; + "~*(?:\b)osnova3\.ru(?:\b)" 1; + "~*(?:\b)osoznanie\-narkotikam\.net(?:\b)" 1; + "~*(?:\b)ossmalta\.com(?:\b)" 1; + "~*(?:\b)ostroike\.org(?:\b)" 1; + "~*(?:\b)ostrovtaxi\.ru(?:\b)" 1; + "~*(?:\b)otbelivanie\-zubov\.com(?:\b)" 1; + "~*(?:\b)ourtherapy\.ru(?:\b)" 1; + "~*(?:\b)ourville\.info(?:\b)" 1; + "~*(?:\b)outclicks\.net(?:\b)" 1; + "~*(?:\b)outpersonals\.com(?:\b)" 1; + "~*(?:\b)outrageousdeal\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)outshop\.ru(?:\b)" 1; + "~*(?:\b)ovirus\.ru(?:\b)" 1; + "~*(?:\b)owathemes\.com(?:\b)" 1; + "~*(?:\b)ownshop\.cf(?:\b)" 1; + "~*(?:\b)ownshop\.win(?:\b)" 1; + "~*(?:\b)owohho\.com(?:\b)" 1; + "~*(?:\b)oxford\-book\.com\.ua(?:\b)" 1; + "~*(?:\b)oxotl\.com(?:\b)" 1; + "~*(?:\b)oynat\.info(?:\b)" 1; + "~*(?:\b)oyster\-green\.com(?:\b)" 1; + "~*(?:\b)ozas\.net(?:\b)" 1; + "~*(?:\b)oz\-offers\.com(?:\b)" 1; + "~*(?:\b)ozoz\.it(?:\b)" 1; + "~*(?:\b)paccohichetoti\.ml(?:\b)" 1; + "~*(?:\b)paceform\.com(?:\b)" 1; + "~*(?:\b)pacificair\.com(?:\b)" 1; + "~*(?:\b)paclitor\.com(?:\b)" 1; + "~*(?:\b)page2rss\.com(?:\b)" 1; + "~*(?:\b)pagesense\.com(?:\b)" 1; + "~*(?:\b)paidonlinesites\.com(?:\b)" 1; + "~*(?:\b)paighambot\.com(?:\b)" 1; + "~*(?:\b)painting\-planet\.com(?:\b)" 1; + "~*(?:\b)paintingplanet\.ru(?:\b)" 1; + "~*(?:\b)paleohub\.info(?:\b)" 1; + "~*(?:\b)palocco\.it(?:\b)" 1; + "~*(?:\b)palvira\.com\.ua(?:\b)" 1; + "~*(?:\b)pammik\.ru(?:\b)" 1; + "~*(?:\b)panamaforbeginners\.com(?:\b)" 1; + "~*(?:\b)panchro\.co\.uk(?:\b)" 1; + "~*(?:\b)panchro\.xyz(?:\b)" 1; + "~*(?:\b)pandarastore\.top(?:\b)" 1; + "~*(?:\b)pandroid\.co(?:\b)" 1; + "~*(?:\b)panicatack\.com(?:\b)" 1; + "~*(?:\b)panouri\-solare\-acoperis\.com(?:\b)" 1; + "~*(?:\b)paparazzistudios\.com\.au(?:\b)" 1; + "~*(?:\b)papasdelivery\.ru(?:\b)" 1; + "~*(?:\b)paperwritingservice17\.blogspot\.ru(?:\b)" 1; + "~*(?:\b)paphoselectricianandplumber\.com(?:\b)" 1; + "~*(?:\b)paradontozanet\.ru(?:\b)" 1; + "~*(?:\b)parajumpersjakkesalgnorge\.info(?:\b)" 1; + "~*(?:\b)parajumpersoutlet\.online(?:\b)" 1; + "~*(?:\b)parajumpersstore\.online(?:\b)" 1; + "~*(?:\b)paramountmarble\.co\.uk(?:\b)" 1; + "~*(?:\b)par\-fallen\.ga(?:\b)" 1; + "~*(?:\b)parfusale\.se(?:\b)" 1; + "~*(?:\b)park\.above\.com(?:\b)" 1; + "~*(?:\b)parlament\.biz(?:\b)" 1; + "~*(?:\b)partnerads\.men(?:\b)" 1; + "~*(?:\b)partner\-cdn\.men(?:\b)" 1; + "~*(?:\b)partner\-high\.men(?:\b)" 1; + "~*(?:\b)partner\-host\.men(?:\b)" 1; + "~*(?:\b)partnerline\.men(?:\b)" 1; + "~*(?:\b)partner\-pop\.men(?:\b)" 1; + "~*(?:\b)partner\-print\.men(?:\b)" 1; + "~*(?:\b)partnersafe\.men(?:\b)" 1; + "~*(?:\b)partners\-ship\.pro(?:\b)" 1; + "~*(?:\b)partner\-stop\.men(?:\b)" 1; + "~*(?:\b)partner\-trustworthy\.men(?:\b)" 1; + "~*(?:\b)partnerworkroom\.men(?:\b)" 1; + "~*(?:\b)partybunny\.ru(?:\b)" 1; + "~*(?:\b)parvezmia\.xyz(?:\b)" 1; + "~*(?:\b)pastaleads\.com(?:\b)" 1; + "~*(?:\b)pateaswing\.com(?:\b)" 1; + "~*(?:\b)pathwhelp\.org(?:\b)" 1; + "~*(?:\b)patol01\.pw(?:\b)" 1; + "~*(?:\b)patterntrader\-en\.com(?:\b)" 1; + "~*(?:\b)pattersonsweb\.com(?:\b)" 1; + "~*(?:\b)pavlodar\.xkaz\.org(?:\b)" 1; + "~*(?:\b)pawli\.eu(?:\b)" 1; + "~*(?:\b)pay2me\.pl(?:\b)" 1; + "~*(?:\b)paydayloanslocal\.com(?:\b)" 1; + "~*(?:\b)paydayonlinecom\.com(?:\b)" 1; + "~*(?:\b)pb\-dv\.ru(?:\b)" 1; + "~*(?:\b)p\-business\.ru(?:\b)" 1; + "~*(?:\b)pc4download\.co(?:\b)" 1; + "~*(?:\b)pcads\.ru(?:\b)" 1; + "~*(?:\b)pcboa\.se(?:\b)" 1; + "~*(?:\b)pcgroup\.com\.uy(?:\b)" 1; + "~*(?:\b)pcimforum\.com(?:\b)" 1; + "~*(?:\b)pc\-services\.ru(?:\b)" 1; + "~*(?:\b)pc\-test\.net(?:\b)" 1; + "~*(?:\b)pc\-virus\-d0l92j2\.pw(?:\b)" 1; + "~*(?:\b)pdamods\.ru(?:\b)" 1; + "~*(?:\b)pdn\-4\.com(?:\b)" 1; + "~*(?:\b)pdns\.cz(?:\b)" 1; + "~*(?:\b)pdns\.download(?:\b)" 1; + "~*(?:\b)pearlisland\.ru(?:\b)" 1; + "~*(?:\b)pechikamini\.ru(?:\b)" 1; + "~*(?:\b)peekyou\.com(?:\b)" 1; + "~*(?:\b)pekori\.to(?:\b)" 1; + "~*(?:\b)pelfind\.me(?:\b)" 1; + "~*(?:\b)pendelprognos\.se(?:\b)" 1; + "~*(?:\b)penisvergrotendepillennl\.ovh(?:\b)" 1; + "~*(?:\b)pensplan4u\.com(?:\b)" 1; + "~*(?:\b)pensplan\.com(?:\b)" 1; + "~*(?:\b)pepperstyle\.ru(?:\b)" 1; + "~*(?:\b)percin\.biz\.ly(?:\b)" 1; + "~*(?:\b)perederni\.net(?:\b)" 1; + "~*(?:\b)perfection\-pleasure\.ru(?:\b)" 1; + "~*(?:\b)perfectpracticeweb\.com(?:\b)" 1; + "~*(?:\b)perl\.dp\.ua(?:\b)" 1; + "~*(?:\b)perm\-profnastil\.ru(?:\b)" 1; + "~*(?:\b)perm\.xrus\.org(?:\b)" 1; + "~*(?:\b)perosan\.com(?:\b)" 1; + "~*(?:\b)perso\.wanadoo\.es(?:\b)" 1; + "~*(?:\b)pertlocogasilk\.tk(?:\b)" 1; + "~*(?:\b)pestomou\.info(?:\b)" 1; + "~*(?:\b)petedrummond\.com(?:\b)" 1; + "~*(?:\b)petitions\.whitehouse\.gov(?:\b)" 1; + "~*(?:\b)petrovka\-online\.com(?:\b)" 1; + "~*(?:\b)petsblogroll\.com(?:\b)" 1; + "~*(?:\b)peugeot\-club\.org(?:\b)" 1; + "~*(?:\b)pewit\.pw(?:\b)" 1; + "~*(?:\b)pflexads\.com(?:\b)" 1; + "~*(?:\b)pharmacyincity\.com(?:\b)" 1; + "~*(?:\b)phelissota\.xyz(?:\b)" 1; + "~*(?:\b)phobia\.us(?:\b)" 1; + "~*(?:\b)phormchina\.com(?:\b)" 1; + "~*(?:\b)photochki\.com(?:\b)" 1; + "~*(?:\b)photo\-clip\.ru(?:\b)" 1; + "~*(?:\b)photo\.houseofgaga\.ru(?:\b)" 1; + "~*(?:\b)photokitchendesign\.com(?:\b)" 1; + "~*(?:\b)photorepair\.ru(?:\b)" 1; + "~*(?:\b)photosaga\.info(?:\b)" 1; + "~*(?:\b)photostudiolightings\.com(?:\b)" 1; + "~*(?:\b)phpdevops\.com(?:\b)" 1; + "~*(?:\b)php\-market\.ru(?:\b)" 1; + "~*(?:\b)phrcialiled\.com(?:\b)" 1; + "~*(?:\b)phuketscreen\.com(?:\b)" 1; + "~*(?:\b)physfunc\.ru(?:\b)" 1; + "~*(?:\b)pic2fly\.com(?:\b)" 1; + "~*(?:\b)piccdata\.com(?:\b)" 1; + "~*(?:\b)piccshare\.com(?:\b)" 1; + "~*(?:\b)picmoonco\.pw(?:\b)" 1; + "~*(?:\b)picphotos\.net(?:\b)" 1; + "~*(?:\b)picquery\.com(?:\b)" 1; + "~*(?:\b)picscout\.com(?:\b)" 1; + "~*(?:\b)picsearch\.com(?:\b)" 1; + "~*(?:\b)picsfair\.com(?:\b)" 1; + "~*(?:\b)picsforkeywordsuggestion\.com(?:\b)" 1; + "~*(?:\b)pics\-group\.com(?:\b)" 1; + "~*(?:\b)picswe\.com(?:\b)" 1; + "~*(?:\b)picture\-group\.com(?:\b)" 1; + "~*(?:\b)pictures\-and\-images\.com(?:\b)" 1; + "~*(?:\b)pictures\-and\-images\.net(?:\b)" 1; + "~*(?:\b)picturesboss\.com(?:\b)" 1; + "~*(?:\b)picturesfrom\.com(?:\b)" 1; + "~*(?:\b)picturesify\.com(?:\b)" 1; + "~*(?:\b)picturesmania\.com(?:\b)" 1; + "~*(?:\b)picurams\.pw(?:\b)" 1; + "~*(?:\b)pierrehardysale\.online(?:\b)" 1; + "~*(?:\b)pigrafix\.at(?:\b)" 1; + "~*(?:\b)pihl\.se(?:\b)" 1; + "~*(?:\b)pijoto\.net(?:\b)" 1; + "~*(?:\b)pila\.pl(?:\b)" 1; + "~*(?:\b)pills24h\.com(?:\b)" 1; + "~*(?:\b)pillscheap24h\.com(?:\b)" 1; + "~*(?:\b)piluli\.info(?:\b)" 1; + "~*(?:\b)pinapchik\.com(?:\b)" 1; + "~*(?:\b)pinkduck\.ga(?:\b)" 1; + "~*(?:\b)pinsdaddy\.com(?:\b)" 1; + "~*(?:\b)pinstake\.com(?:\b)" 1; + "~*(?:\b)pintattoos\.com(?:\b)" 1; + "~*(?:\b)pinup\-casino1\.ru(?:\b)" 1; + "~*(?:\b)pinwallpaper\.top(?:\b)" 1; + "~*(?:\b)pinwallpaper\.xyz(?:\b)" 1; + "~*(?:\b)pio\.polytopesexempt\.com(?:\b)" 1; + "~*(?:\b)pipki\.r\.acdnpro\.com(?:\b)" 1; + "~*(?:\b)piratecams\.com(?:\b)" 1; + "~*(?:\b)pirateday\.ru(?:\b)" 1; + "~*(?:\b)pisanieprac\.info(?:\b)" 1; + "~*(?:\b)piski\.top(?:\b)" 1; + "~*(?:\b)pistonclasico\.com(?:\b)" 1; + "~*(?:\b)piter\.xrus\.org(?:\b)" 1; + "~*(?:\b)piulatte\.cz(?:\b)" 1; + "~*(?:\b)piuminiita\.com(?:\b)" 1; + "~*(?:\b)pivka\.xyz(?:\b)" 1; + "~*(?:\b)pix24x7\.com(?:\b)" 1; + "~*(?:\b)pixell\.club(?:\b)" 1; + "~*(?:\b)pixelrz\.com(?:\b)" 1; + "~*(?:\b)pixgood\.com(?:\b)" 1; + "~*(?:\b)pix\-hd\.com(?:\b)" 1; + "~*(?:\b)pixshark\.com(?:\b)" 1; + "~*(?:\b)pizda\.lol(?:\b)" 1; + "~*(?:\b)pizdeishn\.com(?:\b)" 1; + "~*(?:\b)pizdopletka\.club(?:\b)" 1; + "~*(?:\b)pizza\-imperia\.com(?:\b)" 1; + "~*(?:\b)pizza\-tycoon\.com(?:\b)" 1; + "~*(?:\b)pk\-pomosch\.ru(?:\b)" 1; + "~*(?:\b)pkr1hand\.com(?:\b)" 1; + "~*(?:\b)pk\-services\.ru(?:\b)" 1; + "~*(?:\b)pl\.aasoldes\.fr(?:\b)" 1; + "~*(?:\b)pladform\.ru(?:\b)" 1; + "~*(?:\b)plaff\-go\.ru(?:\b)" 1; + "~*(?:\b)plastgranar\.nu(?:\b)" 1; + "~*(?:\b)plastgran\.com(?:\b)" 1; + "~*(?:\b)plastjulgranar\.se(?:\b)" 1; + "~*(?:\b)plastweb\.ru(?:\b)" 1; + "~*(?:\b)platesauto\.com(?:\b)" 1; + "~*(?:\b)platezhka\.net(?:\b)" 1; + "~*(?:\b)platinumdeals\.gr(?:\b)" 1; + "~*(?:\b)playboyfiles\.xblog\.in(?:\b)" 1; + "~*(?:\b)playfortuna\-play\.ru(?:\b)" 1; + "~*(?:\b)play\.leadzupc\.com(?:\b)" 1; + "~*(?:\b)playlott\.com(?:\b)" 1; + "~*(?:\b)play\-movie\.pl(?:\b)" 1; + "~*(?:\b)play\-mp3\.com(?:\b)" 1; + "~*(?:\b)playmsn\.com(?:\b)" 1; + "~*(?:\b)playtap\.us(?:\b)" 1; + "~*(?:\b)pl\.id\-forex\.com(?:\b)" 1; + "~*(?:\b)pliks\.pl(?:\b)" 1; + "~*(?:\b)ploenjitmedia\.azurewebsites\.net(?:\b)" 1; + "~*(?:\b)plohaya\-kreditnaya\-istoriya\.ru(?:\b)" 1; + "~*(?:\b)pl\-top\.pl(?:\b)" 1; + "~*(?:\b)plugingeorgia\.com(?:\b)" 1; + "~*(?:\b)plusnetwork\.com(?:\b)" 1; + "~*(?:\b)pl\-vouchers\.com(?:\b)" 1; + "~*(?:\b)pobeiranie\.pl(?:\b)" 1; + "~*(?:\b)pochemychka\.net(?:\b)" 1; + "~*(?:\b)pochtovyi\-index\.ru(?:\b)" 1; + "~*(?:\b)pod\-muzyku\.club(?:\b)" 1; + "~*(?:\b)podshipniki\-nsk\.ru(?:\b)" 1; + "~*(?:\b)podshipniki\-ntn\.ru(?:\b)" 1; + "~*(?:\b)poem\-paying\.gq(?:\b)" 1; + "~*(?:\b)poems\.com\.ua(?:\b)" 1; + "~*(?:\b)poffet\.net(?:\b)" 1; + "~*(?:\b)pogodnyyeavarii\.gq(?:\b)" 1; + "~*(?:\b)pogosh\.com(?:\b)" 1; + "~*(?:\b)pogruztehnik\.ru(?:\b)" 1; + "~*(?:\b)poisk\-zakona\.ru(?:\b)" 1; + "~*(?:\b)poiskzakona\.ru(?:\b)" 1; + "~*(?:\b)pojdelo\.weebly\.com(?:\b)" 1; + "~*(?:\b)pokemongooo\.ml(?:\b)" 1; + "~*(?:\b)pokemon\-go\-play\.online(?:\b)" 1; + "~*(?:\b)pokerniydom\.ru(?:\b)" 1; + "~*(?:\b)polcin\.de(?:\b)" 1; + "~*(?:\b)polimga\.pw(?:\b)" 1; + "~*(?:\b)polska\-poezja\.com(?:\b)" 1; + "~*(?:\b)polybuild\.ru(?:\b)" 1; + "~*(?:\b)polytopesexempt\.com(?:\b)" 1; + "~*(?:\b)pomoc\-drogowa\.cba\.pl(?:\b)" 1; + "~*(?:\b)pons\-presse\.com(?:\b)" 1; + "~*(?:\b)pontiacsolstice\.info(?:\b)" 1; + "~*(?:\b)pony\-business\.com(?:\b)" 1; + "~*(?:\b)pooleroadmedicalcentre\.co\.uk(?:\b)" 1; + "~*(?:\b)popads\.net(?:\b)" 1; + "~*(?:\b)popander\.mobi(?:\b)" 1; + "~*(?:\b)popcash\.net(?:\b)" 1; + "~*(?:\b)popmarker\.com(?:\b)" 1; + "~*(?:\b)poppen\-nw\.net(?:\b)" 1; + "~*(?:\b)popserve\.adscpm\.net(?:\b)" 1; + "~*(?:\b)poptool\.net(?:\b)" 1; + "~*(?:\b)popugauka\.ru(?:\b)" 1; + "~*(?:\b)popugaychiki\.com(?:\b)" 1; + "~*(?:\b)popunder\.net(?:\b)" 1; + "~*(?:\b)popunder\.ru(?:\b)" 1; + "~*(?:\b)popup\-fdm\.xyz(?:\b)" 1; + "~*(?:\b)popup\-hgd\.xyz(?:\b)" 1; + "~*(?:\b)popup\-jdh\.xyz(?:\b)" 1; + "~*(?:\b)popup\.matchmaker\.com(?:\b)" 1; + "~*(?:\b)poquoson\.org(?:\b)" 1; + "~*(?:\b)porn555\.com(?:\b)" 1; + "~*(?:\b)porndairy\.in(?:\b)" 1; + "~*(?:\b)porndl\.org(?:\b)" 1; + "~*(?:\b)porndroids\.com(?:\b)" 1; + "~*(?:\b)porngalleries\.top(?:\b)" 1; + "~*(?:\b)pornhive\.org(?:\b)" 1; + "~*(?:\b)pornhub\-forum\.ga(?:\b)" 1; + "~*(?:\b)pornhubforum\.tk(?:\b)" 1; + "~*(?:\b)pornhub\-ru\.com(?:\b)" 1; + "~*(?:\b)pornmania\.pl(?:\b)" 1; + "~*(?:\b)pornoblood\.com(?:\b)" 1; + "~*(?:\b)pornobrazzers\.biz(?:\b)" 1; + "~*(?:\b)porno\-chaman\.info(?:\b)" 1; + "~*(?:\b)pornodojd\.ru(?:\b)" 1; + "~*(?:\b)porno\-dojki\.net(?:\b)" 1; + "~*(?:\b)pornoelita\.info(?:\b)" 1; + "~*(?:\b)pornofeuer\.com(?:\b)" 1; + "~*(?:\b)pornofiljmi\.com(?:\b)" 1; + "~*(?:\b)pornoforadult\.com(?:\b)" 1; + "~*(?:\b)pornogad\.com(?:\b)" 1; + "~*(?:\b)pornogig\.com(?:\b)" 1; + "~*(?:\b)pornogratisdiario\.com(?:\b)" 1; + "~*(?:\b)pornohd1080\.online(?:\b)" 1; + "~*(?:\b)porno\-home365\.com(?:\b)" 1; + "~*(?:\b)pornohub\.me(?:\b)" 1; + "~*(?:\b)pornoinn\.com(?:\b)" 1; + "~*(?:\b)pornokajf\.com(?:\b)" 1; + "~*(?:\b)pornoklad\.net(?:\b)" 1; + "~*(?:\b)pornoklad\.ru(?:\b)" 1; + "~*(?:\b)pornokorol\.com(?:\b)" 1; + "~*(?:\b)pornolook\.net(?:\b)" 1; + "~*(?:\b)pornonik\.com(?:\b)" 1; + "~*(?:\b)pornophoto\.xyz(?:\b)" 1; + "~*(?:\b)porno\-play\.net(?:\b)" 1; + "~*(?:\b)pornoplen\.com(?:\b)" 1; + "~*(?:\b)porno\-raskazy\.ru(?:\b)" 1; + "~*(?:\b)pornoreino\.com(?:\b)" 1; + "~*(?:\b)pornosee\.info(?:\b)" 1; + "~*(?:\b)pornosemki\.info(?:\b)" 1; + "~*(?:\b)pornosexrolik\.com(?:\b)" 1; + "~*(?:\b)porno\.simple\-image\.com\.ua(?:\b)" 1; + "~*(?:\b)pornoslive\.net(?:\b)" 1; + "~*(?:\b)pornosmola\.info(?:\b)" 1; + "~*(?:\b)pornosok\.ru(?:\b)" 1; + "~*(?:\b)pornoted\.com(?:\b)" 1; + "~*(?:\b)porno\-transsexuals\.ru(?:\b)" 1; + "~*(?:\b)pornotubexxx\.name(?:\b)" 1; + "~*(?:\b)pornotubs\.com(?:\b)" 1; + "~*(?:\b)porno\-video\-chati\.ru(?:\b)" 1; + "~*(?:\b)pornowarp\.info(?:\b)" 1; + "~*(?:\b)pornoxxx\.com\.mx(?:\b)" 1; + "~*(?:\b)pornozhara\.com(?:\b)" 1; + "~*(?:\b)pornpost\.in(?:\b)" 1; + "~*(?:\b)pornstartits\.xblog\.in(?:\b)" 1; + "~*(?:\b)porn\-w\.org(?:\b)" 1; + "~*(?:\b)pornzone\.tv(?:\b)" 1; + "~*(?:\b)porodasobak\.net(?:\b)" 1; + "~*(?:\b)portadd\.men(?:\b)" 1; + "~*(?:\b)portal\-eu\.ru(?:\b)" 1; + "~*(?:\b)portnoff\.od\.ua(?:\b)" 1; + "~*(?:\b)porto\.abuilder\.net(?:\b)" 1; + "~*(?:\b)portside\.cc(?:\b)" 1; + "~*(?:\b)portside\.xyz(?:\b)" 1; + "~*(?:\b)poshiv\-chehol\.ru(?:\b)" 1; + "~*(?:\b)posible\.net(?:\b)" 1; + "~*(?:\b)positive2b\.ru(?:\b)" 1; + "~*(?:\b)pospr\.waw\.pl(?:\b)" 1; + "~*(?:\b)postclass\.com(?:\b)" 1; + "~*(?:\b)potoideas\.us(?:\b)" 1; + "~*(?:\b)potolokelekor\.ru(?:\b)" 1; + "~*(?:\b)pourvous\.info(?:\b)" 1; + "~*(?:\b)powc\.r\.ca\.d\.sendibm2\.com(?:\b)" 1; + "~*(?:\b)powenlite24\.ru(?:\b)" 1; + "~*(?:\b)powitania\.pl(?:\b)" 1; + "~*(?:\b)pozdravleniya\-c\.ru(?:\b)" 1; + "~*(?:\b)pozdrawleniya\.com(?:\b)" 1; + "~*(?:\b)pozdrawleniya\.ru(?:\b)" 1; + "~*(?:\b)pozvonim\.com(?:\b)" 1; + "~*(?:\b)pp\-budpostach\.com\.ua(?:\b)" 1; + "~*(?:\b)pr0fit\-b0x\.com(?:\b)" 1; + "~*(?:\b)praisong\.net(?:\b)" 1; + "~*(?:\b)pravoholding\.ru(?:\b)" 1; + "~*(?:\b)prchecker\.info(?:\b)" 1; + "~*(?:\b)preconnubial\.usuby\.site(?:\b)" 1; + "~*(?:\b)predmety\.in\.ua(?:\b)" 1; + "~*(?:\b)predominant\-invent\.tk(?:\b)" 1; + "~*(?:\b)prefersurvey\.net(?:\b)" 1; + "~*(?:\b)preg\.marketingvici\.com(?:\b)" 1; + "~*(?:\b)pregnant\.guru(?:\b)" 1; + "~*(?:\b)preparevideosafesystem4unow\.site(?:\b)" 1; + "~*(?:\b)preparevideosafesystem4unow\.space(?:\b)" 1; + "~*(?:\b)presleycollectibles\.com(?:\b)" 1; + "~*(?:\b)pretty\-mart\.com(?:\b)" 1; + "~*(?:\b)preventheadacheguide\.info(?:\b)" 1; + "~*(?:\b)priceg\.com(?:\b)" 1; + "~*(?:\b)pricheskaonline\.ru(?:\b)" 1; + "~*(?:\b)pricheski\-video\.com(?:\b)" 1; + "~*(?:\b)primedice\.com(?:\b)" 1; + "~*(?:\b)princeadvantagesales\.com(?:\b)" 1; + "~*(?:\b)princevc\.com(?:\b)" 1; + "~*(?:\b)printdirectforless\.com(?:\b)" 1; + "~*(?:\b)printie\.com(?:\b)" 1; + "~*(?:\b)printingpeach\.com(?:\b)" 1; + "~*(?:\b)priora\-2\.com(?:\b)" 1; + "~*(?:\b)priscilarodrigues\.com\.br(?:\b)" 1; + "~*(?:\b)privacyassistant\.net(?:\b)" 1; + "~*(?:\b)privacylocationforloc\.com(?:\b)" 1; + "~*(?:\b)privatamateure\.com(?:\b)" 1; + "~*(?:\b)privatbank46\.ru(?:\b)" 1; + "~*(?:\b)privatefx\.all4invest\.info(?:\b)" 1; + "~*(?:\b)privatefx\-in\.ru(?:\b)" 1; + "~*(?:\b)privat\-girl\.net(?:\b)" 1; + "~*(?:\b)privatov\-zapisi\.ru(?:\b)" 1; + "~*(?:\b)privetsochi\.ru(?:\b)" 1; + "~*(?:\b)privhosting\.com(?:\b)" 1; + "~*(?:\b)prize44\.com(?:\b)" 1; + "~*(?:\b)prizeestates\.cricket(?:\b)" 1; + "~*(?:\b)prizefestival\.mobi(?:\b)" 1; + "~*(?:\b)prizesbook\.online(?:\b)" 1; + "~*(?:\b)prizestohandle\.club(?:\b)" 1; + "~*(?:\b)prlog\.ru(?:\b)" 1; + "~*(?:\b)prod2016\.com(?:\b)" 1; + "~*(?:\b)prodess\.ru(?:\b)" 1; + "~*(?:\b)producm\.ru(?:\b)" 1; + "~*(?:\b)productarium\.com(?:\b)" 1; + "~*(?:\b)produkto\.net(?:\b)" 1; + "~*(?:\b)prodvigator\.ua(?:\b)" 1; + "~*(?:\b)proekt\-gaz\.ru(?:\b)" 1; + "~*(?:\b)proekt\-mos\.ru(?:\b)" 1; + "~*(?:\b)professionaldieselcare\.com(?:\b)" 1; + "~*(?:\b)professionalwritingservices15\.blogspot\.ru(?:\b)" 1; + "~*(?:\b)profitfx\.online(?:\b)" 1; + "~*(?:\b)profitkode\.com(?:\b)" 1; + "~*(?:\b)profit\-opportunity\.com(?:\b)" 1; + "~*(?:\b)profitsport\.club(?:\b)" 1; + "~*(?:\b)profitwithalex\.info(?:\b)" 1; + "~*(?:\b)profolan\.pl(?:\b)" 1; + "~*(?:\b)proftests\.net(?:\b)" 1; + "~*(?:\b)progonrumarket\.ru(?:\b)" 1; + "~*(?:\b)progress\-upakovka\.ru(?:\b)" 1; + "~*(?:\b)prohoster\.info(?:\b)" 1; + "~*(?:\b)prointer\.net\.ua(?:\b)" 1; + "~*(?:\b)projectforte\.ru(?:\b)" 1; + "~*(?:\b)projefrio\.com\.br(?:\b)" 1; + "~*(?:\b)prokotov\.com(?:\b)" 1; + "~*(?:\b)prom23\.ru(?:\b)" 1; + "~*(?:\b)promalp\-universal\.ru(?:\b)" 1; + "~*(?:\b)prombudpostach\.com\.ua(?:\b)" 1; + "~*(?:\b)promgirldresses\.xyz(?:\b)" 1; + "~*(?:\b)promodj\.com(?:\b)" 1; + "~*(?:\b)promoforum\.ru(?:\b)" 1; + "~*(?:\b)promoheads\.com(?:\b)" 1; + "~*(?:\b)promover\.org(?:\b)" 1; + "~*(?:\b)pronekut\.com(?:\b)" 1; + "~*(?:\b)pronorm\.fr(?:\b)" 1; + "~*(?:\b)pron\.pro(?:\b)" 1; + "~*(?:\b)pro\-okis\.ru(?:\b)" 1; + "~*(?:\b)pro\-poly\.ru(?:\b)" 1; + "~*(?:\b)proposal\-engine\.com(?:\b)" 1; + "~*(?:\b)propranolol40mg\.blogspot\.com(?:\b)" 1; + "~*(?:\b)proprostatit\.com(?:\b)" 1; + "~*(?:\b)prosmibank\.ru(?:\b)" 1; + "~*(?:\b)prospekt\-st\.ru(?:\b)" 1; + "~*(?:\b)prosperent\.com(?:\b)" 1; + "~*(?:\b)prostitutki\-almata\.org(?:\b)" 1; + "~*(?:\b)prostitutki\-astana\.org(?:\b)" 1; + "~*(?:\b)prostitutki\-belgoroda\.org(?:\b)" 1; + "~*(?:\b)prostitutki\-kharkova\.org(?:\b)" 1; + "~*(?:\b)prostitutki\-kiev\.org(?:\b)" 1; + "~*(?:\b)prostitutki\-novgoroda\.org(?:\b)" 1; + "~*(?:\b)prostitutki\-odessa\.org(?:\b)" 1; + "~*(?:\b)prostitutki\-rostova\.org(?:\b)" 1; + "~*(?:\b)prostitutki\-tolyatti\.org(?:\b)" 1; + "~*(?:\b)prostitutki\-tyumeni\.org(?:\b)" 1; + "~*(?:\b)prostitutki\-yaroslavlya\.org(?:\b)" 1; + "~*(?:\b)pro\-tec\.kz(?:\b)" 1; + "~*(?:\b)proxyelite\.biz(?:\b)" 1; + "~*(?:\b)proxyradar\.com(?:\b)" 1; + "~*(?:\b)prpops\.com(?:\b)" 1; + "~*(?:\b)pr\-ten\.de(?:\b)" 1; + "~*(?:\b)psa48\.ru(?:\b)" 1; + "~*(?:\b)pshare\.biz(?:\b)" 1; + "~*(?:\b)pskcijdc\.bloger\.index\.hr(?:\b)" 1; + "~*(?:\b)psoriasis\-file\.trade(?:\b)" 1; + "~*(?:\b)pssucai\.info(?:\b)" 1; + "~*(?:\b)pst2017\.onlinewebshop\.net(?:\b)" 1; + "~*(?:\b)psvita\.ru(?:\b)" 1; + "~*(?:\b)ptr\.ruvds\.com(?:\b)" 1; + "~*(?:\b)pts163\.ru(?:\b)" 1; + "~*(?:\b)pufip\.com(?:\b)" 1; + "~*(?:\b)pukaporn\.com(?:\b)" 1; + "~*(?:\b)pulse33\.ru(?:\b)" 1; + "~*(?:\b)pulseonclick\.com(?:\b)" 1; + "~*(?:\b)purchasepillsnorx\.com(?:\b)" 1; + "~*(?:\b)purplesphere\.in(?:\b)" 1; + "~*(?:\b)purplestats\.com(?:\b)" 1; + "~*(?:\b)puserving\.com(?:\b)" 1; + "~*(?:\b)push\-ad\.com(?:\b)" 1; + "~*(?:\b)pushdata\.sendpulse\.com(?:\b)" 1; + "~*(?:\b)pussyfleet\.com(?:\b)" 1; + "~*(?:\b)pussysaga\.com(?:\b)" 1; + "~*(?:\b)pussyspace\.net(?:\b)" 1; + "~*(?:\b)puteshestvennik\.com(?:\b)" 1; + "~*(?:\b)putevka24\.ru(?:\b)" 1; + "~*(?:\b)putitin\.me(?:\b)" 1; + "~*(?:\b)puzo2arbuza\.ru(?:\b)" 1; + "~*(?:\b)puzzleweb\.ru(?:\b)" 1; + "~*(?:\b)pwwysydh\.com(?:\b)" 1; + "~*(?:\b)pxhdwsm\.com(?:\b)" 1; + "~*(?:\b)py100\.ru(?:\b)" 1; + "~*(?:\b)pyramidlitho\.webs\.com(?:\b)" 1; + "~*(?:\b)pyrodesigns\.com\.au(?:\b)" 1; + "~*(?:\b)qcstrtvt\.bloger\.index\.hr(?:\b)" 1; + "~*(?:\b)qexyfu\.bugs3\.com(?:\b)" 1; + "~*(?:\b)qitt\.ru(?:\b)" 1; + "~*(?:\b)qld10000\.net(?:\b)" 1; + "~*(?:\b)q\-moto\.ru(?:\b)" 1; + "~*(?:\b)qor360\.com(?:\b)" 1; + "~*(?:\b)qpypcx\.com(?:\b)" 1; + "~*(?:\b)qualitymarketzone\.com(?:\b)" 1; + "~*(?:\b)quality\-traffic\.com(?:\b)" 1; + "~*(?:\b)quangcaons\.com(?:\b)" 1; + "~*(?:\b)quebec\-bin\.com(?:\b)" 1; + "~*(?:\b)queerspace\.com(?:\b)" 1; + "~*(?:\b)quelle\.ru(?:\b)" 1; + "~*(?:\b)questionmarque\.ch(?:\b)" 1; + "~*(?:\b)quickbuck\.com(?:\b)" 1; + "~*(?:\b)quickcashlimited\.com(?:\b)" 1; + "~*(?:\b)quickchange\.cc(?:\b)" 1; + "~*(?:\b)quickloanbank\.com(?:\b)" 1; + "~*(?:\b)quick\-offer\.com(?:\b)" 1; + "~*(?:\b)quick\-seeker\.com(?:\b)" 1; + "~*(?:\b)quit\-smoking\.ga(?:\b)" 1; + "~*(?:\b)quizzitch\.net(?:\b)" 1; + "~*(?:\b)qwarckoine\.com(?:\b)" 1; + "~*(?:\b)qwertty\.net(?:\b)" 1; + "~*(?:\b)qwesa\.ru(?:\b)" 1; + "~*(?:\b)raavidesigns\.com(?:\b)" 1; + "~*(?:\b)rabotaetvse\.ru(?:\b)" 1; + "~*(?:\b)rabot\.host\.sk(?:\b)" 1; + "~*(?:\b)rada\.ru(?:\b)" 1; + "~*(?:\b)radiodigital\.co(?:\b)" 1; + "~*(?:\b)radiogambling\.com(?:\b)" 1; + "~*(?:\b)ragecash\.com(?:\b)" 1; + "~*(?:\b)rainbowice\.ru(?:\b)" 1; + "~*(?:\b)raisedseo\.com(?:\b)" 1; + "~*(?:\b)randalljhoward\.com(?:\b)" 1; + "~*(?:\b)randki\-sex\.com(?:\b)" 1; + "~*(?:\b)rangjued\.com(?:\b)" 1; + "~*(?:\b)rangoman\.date(?:\b)" 1; + "~*(?:\b)rank\-checker\.online(?:\b)" 1; + "~*(?:\b)rankexperience\.com(?:\b)" 1; + "~*(?:\b)rankia\.com(?:\b)" 1; + "~*(?:\b)ranking2017\.ga(?:\b)" 1; + "~*(?:\b)rankingchart\.de(?:\b)" 1; + "~*(?:\b)rankings\-analytics\.com(?:\b)" 1; + "~*(?:\b)ranksays\.com(?:\b)" 1; + "~*(?:\b)rankscanner\.com(?:\b)" 1; + "~*(?:\b)ranksignals\.com(?:\b)" 1; + "~*(?:\b)ranksonic\.com(?:\b)" 1; + "~*(?:\b)ranksonic\.info(?:\b)" 1; + "~*(?:\b)ranksonic\.org(?:\b)" 1; + "~*(?:\b)rapevideosmovies\.com(?:\b)" 1; + "~*(?:\b)rapidgator\-porn\.ga(?:\b)" 1; + "~*(?:\b)rapidokbrain\.com(?:\b)" 1; + "~*(?:\b)rapidsites\.pro(?:\b)" 1; + "~*(?:\b)rarbg\.to(?:\b)" 1; + "~*(?:\b)raschtextil\.com\.ua(?:\b)" 1; + "~*(?:\b)rasteniya\-vs\-zombi\.ru(?:\b)" 1; + "~*(?:\b)ratemodels\.net(?:\b)" 1; + "~*(?:\b)rating\-bestcasino\.com(?:\b)" 1; + "~*(?:\b)rating\-casino2021\.ru(?:\b)" 1; + "~*(?:\b)razamicroelectronics\.com(?:\b)" 1; + "~*(?:\b)razleton\.com(?:\b)" 1; + "~*(?:\b)razorweb\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)razvratnoe\.org(?:\b)" 1; + "~*(?:\b)razyboard\.com(?:\b)" 1; + "~*(?:\b)rcb101\.ru(?:\b)" 1; + "~*(?:\b)r\-control\.ru(?:\b)" 1; + "~*(?:\b)rcpmda\.ikan1080\.xyz(?:\b)" 1; + "~*(?:\b)realitykings\.com(?:\b)" 1; + "~*(?:\b)realizmobi\.com(?:\b)" 1; + "~*(?:\b)realmonte\.net(?:\b)" 1; + "~*(?:\b)realnye\-otzyvy\.info(?:\b)" 1; + "~*(?:\b)realresultslist\.com(?:\b)" 1; + "~*(?:\b)real\-time\-analytics\.com(?:\b)" 1; + "~*(?:\b)realting\-moscow\.ru(?:\b)" 1; + "~*(?:\b)realtytimes\.com(?:\b)" 1; + "~*(?:\b)rebelmouse\.com(?:\b)" 1; + "~*(?:\b)rebrand\.ly(?:\b)" 1; + "~*(?:\b)rebuildermedical\.com(?:\b)" 1; + "~*(?:\b)recinziireale\.com(?:\b)" 1; + "~*(?:\b)recipedays\.com(?:\b)" 1; + "~*(?:\b)recipedays\.ru(?:\b)" 1; + "~*(?:\b)reckonstat\.info(?:\b)" 1; + "~*(?:\b)recordpage\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)redbottomheels\.xyz(?:\b)" 1; + "~*(?:\b)redhotfreebies\.co\.uk(?:\b)" 1; + "~*(?:\b)redirectingat\.com(?:\b)" 1; + "~*(?:\b)redirectme\.net(?:\b)" 1; + "~*(?:\b)redirect\.trafficreceiver\.club(?:\b)" 1; + "~*(?:\b)redirlock\.com(?:\b)" 1; + "~*(?:\b)rednise\.com(?:\b)" 1; + "~*(?:\b)reelheroes\.net(?:\b)" 1; + "~*(?:\b)reeyanaturopathy\.com(?:\b)" 1; + "~*(?:\b)refads\.pro(?:\b)" 1; + "~*(?:\b)referencemoi\.com(?:\b)" 1; + "~*(?:\b)r\-e\-f\-e\-r\-e\-r\.com(?:\b)" 1; + "~*(?:\b)refererx\.com(?:\b)" 1; + "~*(?:\b)refudiatethissarah\.info(?:\b)" 1; + "~*(?:\b)regdefense\.com(?:\b)" 1; + "~*(?:\b)regionshop\.biz(?:\b)" 1; + "~*(?:\b)registratciya\-v\-moskve\.ru(?:\b)" 1; + "~*(?:\b)registrationdomainsite\.com(?:\b)" 1; + "~*(?:\b)registry\-cleaner\.net(?:\b)" 1; + "~*(?:\b)registry\-clean\-up\.net(?:\b)" 1; + "~*(?:\b)registrydomainservices\.com(?:\b)" 1; + "~*(?:\b)registrysweeper\.com(?:\b)" 1; + "~*(?:\b)reimageplus\.com(?:\b)" 1; + "~*(?:\b)reining\.lovasszovetseg\.hu(?:\b)" 1; + "~*(?:\b)reklama1\.ru(?:\b)" 1; + "~*(?:\b)reklama\-i\-rabota\.ru(?:\b)" 1; + "~*(?:\b)reklamuss\.ru(?:\b)" 1; + "~*(?:\b)relatodelpresente\.com\.ar(?:\b)" 1; + "~*(?:\b)relax\.ru(?:\b)" 1; + "~*(?:\b)relayblog\.com(?:\b)" 1; + "~*(?:\b)remedyotc\.com(?:\b)" 1; + "~*(?:\b)remmling\.de(?:\b)" 1; + "~*(?:\b)remontbiz\.ru(?:\b)" 1; + "~*(?:\b)remont\-comp\-pomosh\.ru(?:\b)" 1; + "~*(?:\b)remont\-fridge\-tv\.ru(?:\b)" 1; + "~*(?:\b)remontgruzovik\.ru(?:\b)" 1; + "~*(?:\b)remont\-komputerov\-notebook\.ru(?:\b)" 1; + "~*(?:\b)remont\-mobile\-phones\.ru(?:\b)" 1; + "~*(?:\b)remont\-ustanovka\-tehniki\.ru(?:\b)" 1; + "~*(?:\b)remontvsamare\.su(?:\b)" 1; + "~*(?:\b)remorcicomerciale\.ro(?:\b)" 1; + "~*(?:\b)remote\-dba\.de(?:\b)" 1; + "~*(?:\b)remybutler\.fr(?:\b)" 1; + "~*(?:\b)renecaovilla\.online(?:\b)" 1; + "~*(?:\b)renecaovillasale\.online(?:\b)" 1; + "~*(?:\b)renewablewealth\.com(?:\b)" 1; + "~*(?:\b)renhacklids\.tk(?:\b)" 1; + "~*(?:\b)rennlist\.com(?:\b)" 1; + "~*(?:\b)rent2spb\.ru(?:\b)" 1; + "~*(?:\b)rentalcarnavi\.info(?:\b)" 1; + "~*(?:\b)rentaremotecomputer\.com(?:\b)" 1; + "~*(?:\b)rentehno\.ru(?:\b)" 1; + "~*(?:\b)rep\-am\.com(?:\b)" 1; + "~*(?:\b)repeatlogo\.co\.uk(?:\b)" 1; + "~*(?:\b)replicaclub\.ru(?:\b)" 1; + "~*(?:\b)replicalouboutin\.xyz(?:\b)" 1; + "~*(?:\b)replica\-watch\.ru(?:\b)" 1; + "~*(?:\b)resant\.ru(?:\b)" 1; + "~*(?:\b)research\.ifmo\.ru(?:\b)" 1; + "~*(?:\b)resellerclub\.com(?:\b)" 1; + "~*(?:\b)responsinator\.com(?:\b)" 1; + "~*(?:\b)responsive\-test\.net(?:\b)" 1; + "~*(?:\b)respublica\-otel\.ru(?:\b)" 1; + "~*(?:\b)restaurantlescampi\.com(?:\b)" 1; + "~*(?:\b)restorator\-msk\.ru(?:\b)" 1; + "~*(?:\b)resultshub\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)retailwith\.com(?:\b)" 1; + "~*(?:\b)rethinkwasteni\.info(?:\b)" 1; + "~*(?:\b)retreatia\.com(?:\b)" 1; + "~*(?:\b)reversing\.cc(?:\b)" 1; + "~*(?:\b)revistaindustria\.com(?:\b)" 1; + "~*(?:\b)rewardit\.com(?:\b)" 1; + "~*(?:\b)rewardpoll\.com(?:\b)" 1; + "~*(?:\b)reward\-survey\.net(?:\b)" 1; + "~*(?:\b)reyel1985\.webnode\.fr(?:\b)" 1; + "~*(?:\b)rezeptiblud\.ru(?:\b)" 1; + "~*(?:\b)rfd\-split\.hr(?:\b)" 1; + "~*(?:\b)rff\-cfal\.info(?:\b)" 1; + "~*(?:\b)rfid\-locker\.co(?:\b)" 1; + "~*(?:\b)rfserial\.net(?:\b)" 1; + "~*(?:\b)rialp\.getenjoyment\.net(?:\b)" 1; + "~*(?:\b)ribieiendom\.no(?:\b)" 1; + "~*(?:\b)richinvestmonitor\.com(?:\b)" 1; + "~*(?:\b)ric\.info(?:\b)" 1; + "~*(?:\b)ricorsogiustizia\.org(?:\b)" 1; + "~*(?:\b)riders\.ro(?:\b)" 1; + "~*(?:\b)rightenergysolutions\.com\.au(?:\b)" 1; + "~*(?:\b)rimedia\.org(?:\b)" 1; + "~*(?:\b)ring4rhino\.com(?:\b)" 1; + "~*(?:\b)ringporno\.com(?:\b)" 1; + "~*(?:\b)ringtonepartner\.com(?:\b)" 1; + "~*(?:\b)rique\.host\.sk(?:\b)" 1; + "~*(?:\b)riralmolamsaca\.tk(?:\b)" 1; + "~*(?:\b)risparmiocasa\.bz\.it(?:\b)" 1; + "~*(?:\b)ritlweb\.com(?:\b)" 1; + "~*(?:\b)rixpix\.ru(?:\b)" 1; + "~*(?:\b)rniaeba\.ga(?:\b)" 1; + "~*(?:\b)rn\-to\-bsn\.com(?:\b)" 1; + "~*(?:\b)robertefuller\.com(?:\b)" 1; + "~*(?:\b)robot\-forex\.biz(?:\b)" 1; + "~*(?:\b)robotixix\.com(?:\b)" 1; + "~*(?:\b)rocis\.site(?:\b)" 1; + "~*(?:\b)rock\-cafe\.info(?:\b)" 1; + "~*(?:\b)rocketchange\.ru(?:\b)" 1; + "~*(?:\b)rockingclicks\.com(?:\b)" 1; + "~*(?:\b)rockma\.se(?:\b)" 1; + "~*(?:\b)rockprogblog\.com(?:\b)" 1; + "~*(?:\b)rogervivierforsale\.com(?:\b)" 1; + "~*(?:\b)roleforum\.ru(?:\b)" 1; + "~*(?:\b)roll123\.com(?:\b)" 1; + "~*(?:\b)rollercoin\.com(?:\b)" 1; + "~*(?:\b)roma\-kukareku\.livejournal\.com(?:\b)" 1; + "~*(?:\b)rome2rio\.com(?:\b)" 1; + "~*(?:\b)romhacking\.ru(?:\b)" 1; + "~*(?:\b)roofers\.org\.uk(?:\b)" 1; + "~*(?:\b)rootandroid\.org(?:\b)" 1; + "~*(?:\b)rosbalt\.com\.ua(?:\b)" 1; + "~*(?:\b)ros\-ctm\.ru(?:\b)" 1; + "~*(?:\b)rospromtest\.ru(?:\b)" 1; + "~*(?:\b)rossanasaavedra\.net(?:\b)" 1; + "~*(?:\b)rossmark\.ru(?:\b)" 1; + "~*(?:\b)rostov\.xrus\.org(?:\b)" 1; + "~*(?:\b)royalads\.net(?:\b)" 1; + "~*(?:\b)royal\-betting\.net(?:\b)" 1; + "~*(?:\b)royalcar\-ufa\.ru(?:\b)" 1; + "~*(?:\b)royal\-investments\.net(?:\b)" 1; + "~*(?:\b)royalvegascasino\.com(?:\b)" 1; + "~*(?:\b)rozalli\.com(?:\b)" 1; + "~*(?:\b)roznica\.com\.ua(?:\b)" 1; + "~*(?:\b)rp9\.ru(?:\b)" 1; + "~*(?:\b)rrutw\.com(?:\b)" 1; + "~*(?:\b)rubanners\.com(?:\b)" 1; + "~*(?:\b)rubbed\.us(?:\b)" 1; + "~*(?:\b)ruclicks\.com(?:\b)" 1; + "~*(?:\b)rucrypt\.com(?:\b)" 1; + "~*(?:\b)ru\-dety\.ru(?:\b)" 1; + "~*(?:\b)ruex\.org\.ua(?:\b)" 1; + "~*(?:\b)ruf777\.com(?:\b)" 1; + "~*(?:\b)rukino\.org(?:\b)" 1; + "~*(?:\b)rumamba\.com(?:\b)" 1; + "~*(?:\b)running\-line\.ru(?:\b)" 1; + "~*(?:\b)runofilms\.ru(?:\b)" 1; + "~*(?:\b)runstocks\.com(?:\b)" 1; + "~*(?:\b)runtnc\.net(?:\b)" 1; + "~*(?:\b)ruscoininvest\.company(?:\b)" 1; + "~*(?:\b)ruscopybook\.com(?:\b)" 1; + "~*(?:\b)rusenvironmental\.net(?:\b)" 1; + "~*(?:\b)rusexy\.xyz(?:\b)" 1; + "~*(?:\b)rusoft\-zone\.ru(?:\b)" 1; + "~*(?:\b)ruspdd\.com(?:\b)" 1; + "~*(?:\b)rus\-pornuha\.com(?:\b)" 1; + "~*(?:\b)rusprostitute\.com(?:\b)" 1; + "~*(?:\b)russian\-postindex\.ru(?:\b)" 1; + "~*(?:\b)russia\-tao\.ru(?:\b)" 1; + "~*(?:\b)russia\-today\-video\.ru(?:\b)" 1; + "~*(?:\b)russintv\.fr(?:\b)" 1; + "~*(?:\b)russkie\-gorki\.ru(?:\b)" 1; + "~*(?:\b)russkoe\-zdorovie\.ru(?:\b)" 1; + "~*(?:\b)rus\-teh\.narod\.ru(?:\b)" 1; + "~*(?:\b)rustic\-quiver\.win(?:\b)" 1; + "~*(?:\b)rusvideos\.su(?:\b)" 1; + "~*(?:\b)rutor\.group(?:\b)" 1; + "~*(?:\b)rutor\.vip(?:\b)" 1; + "~*(?:\b)rvi\.biz(?:\b)" 1; + "~*(?:\b)rvtv\.ru(?:\b)" 1; + "~*(?:\b)rvzr\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)rybalka\-opt\.ru(?:\b)" 1; + "~*(?:\b)ryetaw\.com(?:\b)" 1; + "~*(?:\b)s1z\.ru(?:\b)" 1; + "~*(?:\b)s8\-nowy\-wygraj\.comli\.com(?:\b)" 1; + "~*(?:\b)sabaapress\.com(?:\b)" 1; + "~*(?:\b)sabizonline\.com(?:\b)" 1; + "~*(?:\b)sack\.net(?:\b)" 1; + "~*(?:\b)sadaholding\.com(?:\b)" 1; + "~*(?:\b)saddiechoua\.com(?:\b)" 1; + "~*(?:\b)sad\-torg\.com\.ua(?:\b)" 1; + "~*(?:\b)sady\-urala\.ru(?:\b)" 1; + "~*(?:\b)saecsa\.co(?:\b)" 1; + "~*(?:\b)safe\-app\.net(?:\b)" 1; + "~*(?:\b)saitevpatorii\.com(?:\b)" 1; + "~*(?:\b)sajatvelemeny\.com(?:\b)" 1; + "~*(?:\b)sakhboard\.ru(?:\b)" 1; + "~*(?:\b)sale\-japan\.com(?:\b)" 1; + "~*(?:\b)saletool\.ru(?:\b)" 1; + "~*(?:\b)sa\-live\.com(?:\b)" 1; + "~*(?:\b)salmonfishingsacramentoriver\.com(?:\b)" 1; + "~*(?:\b)saltspray\.ru(?:\b)" 1; + "~*(?:\b)salut\-camp\.ru(?:\b)" 1; + "~*(?:\b)salutmontreal\.com(?:\b)" 1; + "~*(?:\b)samara\.rosfirm\.ru(?:\b)" 1; + "~*(?:\b)sammlungfotos\.online(?:\b)" 1; + "~*(?:\b)sammyweaver\.com(?:\b)" 1; + "~*(?:\b)samoiedo\.it(?:\b)" 1; + "~*(?:\b)samolet\.fr(?:\b)" 1; + "~*(?:\b)samo\-soznanie\.ru(?:\b)" 1; + "~*(?:\b)sampleletters\.net(?:\b)" 1; + "~*(?:\b)sanatorrii\.ru(?:\b)" 1; + "~*(?:\b)sandhillsonline\.com(?:\b)" 1; + "~*(?:\b)saneitconsulting\.com(?:\b)" 1; + "~*(?:\b)saneyes\.com(?:\b)" 1; + "~*(?:\b)sanidumps\.com(?:\b)" 1; + "~*(?:\b)sanjosestartups\.com(?:\b)" 1; + "~*(?:\b)sankt\-peterburg\.nodup\.ru(?:\b)" 1; + "~*(?:\b)santasgift\.ml(?:\b)" 1; + "~*(?:\b)santechnik\.jimdo\.com(?:\b)" 1; + "~*(?:\b)sanyuprojects\.com(?:\b)" 1; + "~*(?:\b)sape\.top(?:\b)" 1; + "~*(?:\b)sarafangel\.ru(?:\b)" 1; + "~*(?:\b)sarahmilne\.top(?:\b)" 1; + "~*(?:\b)saratov\.xrus\.org(?:\b)" 1; + "~*(?:\b)sardinie\.us(?:\b)" 1; + "~*(?:\b)sa\-rewards\.co\.za(?:\b)" 1; + "~*(?:\b)sarf3omlat\.com(?:\b)" 1; + "~*(?:\b)sarm\.tk(?:\b)" 1; + "~*(?:\b)sashagreyblog\.ga(?:\b)" 1; + "~*(?:\b)satellite\.maps\.ilovevitaly\.com(?:\b)" 1; + "~*(?:\b)satoristudio\.net(?:\b)" 1; + "~*(?:\b)saugatuck\.com(?:\b)" 1; + "~*(?:\b)savefrom\.com(?:\b)" 1; + "~*(?:\b)saveindex\.xyz(?:\b)" 1; + "~*(?:\b)savememoney\.co\.za(?:\b)" 1; + "~*(?:\b)saveriopiazza\.it(?:\b)" 1; + "~*(?:\b)savetubevideo\.com(?:\b)" 1; + "~*(?:\b)savingsslider\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)sawin\.beth\.webd\.pl(?:\b)" 1; + "~*(?:\b)sax\-sex\.com(?:\b)" 1; + "~*(?:\b)sayyoethe\.blogspot\.co\.za(?:\b)" 1; + "~*(?:\b)sbdl\.no(?:\b)" 1; + "~*(?:\b)sbetodiodnye\-lampy\.ru(?:\b)" 1; + "~*(?:\b)sbf441\.com(?:\b)" 1; + "~*(?:\b)sbornik\-zakonov\.ru(?:\b)" 1; + "~*(?:\b)sbprabooks\.com(?:\b)" 1; + "~*(?:\b)sbricur\.com(?:\b)" 1; + "~*(?:\b)sbt\-aqua\.ru(?:\b)" 1; + "~*(?:\b)sbtdesign\.co\.uk(?:\b)" 1; + "~*(?:\b)sbwealthsolutions\.ca(?:\b)" 1; + "~*(?:\b)scalerite\.co\.za(?:\b)" 1; + "~*(?:\b)scanmarine\.info(?:\b)" 1; + "~*(?:\b)scanmyphones\.com(?:\b)" 1; + "~*(?:\b)scanner\-alexa\.top(?:\b)" 1; + "~*(?:\b)scanner\-alex\.top(?:\b)" 1; + "~*(?:\b)scanner\-andrew\.top(?:\b)" 1; + "~*(?:\b)scanner\-barak\.top(?:\b)" 1; + "~*(?:\b)scanner\-brian\.top(?:\b)" 1; + "~*(?:\b)scanner\-donald\.top(?:\b)" 1; + "~*(?:\b)scanner\-don\.top(?:\b)" 1; + "~*(?:\b)scanner\-elena\.top(?:\b)" 1; + "~*(?:\b)scanner\-fred\.top(?:\b)" 1; + "~*(?:\b)scanner\-george\.top(?:\b)" 1; + "~*(?:\b)scanner\-irvin\.top(?:\b)" 1; + "~*(?:\b)scanner\-ivan\.top(?:\b)" 1; + "~*(?:\b)scanner\-jack\.top(?:\b)" 1; + "~*(?:\b)scanner\-jane\.top(?:\b)" 1; + "~*(?:\b)scanner\-jessica\.top(?:\b)" 1; + "~*(?:\b)scanner\-jess\.top(?:\b)" 1; + "~*(?:\b)scanner\-john\.top(?:\b)" 1; + "~*(?:\b)scanner\-josh\.top(?:\b)" 1; + "~*(?:\b)scanner\-julianna\.top(?:\b)" 1; + "~*(?:\b)scanner\-julia\.top(?:\b)" 1; + "~*(?:\b)scanner\-margo\.top(?:\b)" 1; + "~*(?:\b)scanner\-mark\.top(?:\b)" 1; + "~*(?:\b)scanner\-marwin\.top(?:\b)" 1; + "~*(?:\b)scanner\-mary\.top(?:\b)" 1; + "~*(?:\b)scanner\-nelson\.top(?:\b)" 1; + "~*(?:\b)scanner\-olga\.top(?:\b)" 1; + "~*(?:\b)scanner\-viktor\.top(?:\b)" 1; + "~*(?:\b)scanner\-walter\.top(?:\b)" 1; + "~*(?:\b)scanner\-walt\.top(?:\b)" 1; + "~*(?:\b)scanner\-willy\.top(?:\b)" 1; + "~*(?:\b)scansafe\.net(?:\b)" 1; + "~*(?:\b)scanspyware\.net(?:\b)" 1; + "~*(?:\b)scat\.porn(?:\b)" 1; + "~*(?:\b)scenarii\-1\-sentyabrya\.uroki\.org\.ua(?:\b)" 1; + "~*(?:\b)scenicmissouri\.us(?:\b)" 1; + "~*(?:\b)schalke04fc\.info(?:\b)" 1; + "~*(?:\b)schlampen\-treffen\.com(?:\b)" 1; + "~*(?:\b)school\-diplomat\.ru(?:\b)" 1; + "~*(?:\b)schoolfiles\.net(?:\b)" 1; + "~*(?:\b)scmor\.ilxc\.cc(?:\b)" 1; + "~*(?:\b)scoopquest\.com(?:\b)" 1; + "~*(?:\b)scopich\.com(?:\b)" 1; + "~*(?:\b)score\-ads\.men(?:\b)" 1; + "~*(?:\b)scottbywater\.com(?:\b)" 1; + "~*(?:\b)scrapinghub\.com(?:\b)" 1; + "~*(?:\b)scrapy\.org(?:\b)" 1; + "~*(?:\b)screentoolkit\.com(?:\b)" 1; + "~*(?:\b)screpy\.com(?:\b)" 1; + "~*(?:\b)scripted\.com(?:\b)" 1; + "~*(?:\b)scrnet\.biz\.ua(?:\b)" 1; + "~*(?:\b)sc\-specialhost\.com(?:\b)" 1; + "~*(?:\b)sdelai\-prosto\.ru(?:\b)" 1; + "~*(?:\b)sdelatmebel\.ru(?:\b)" 1; + "~*(?:\b)sdi\-pme\.com(?:\b)" 1; + "~*(?:\b)sdrescher\.net(?:\b)" 1; + "~*(?:\b)sdsjweb\.com(?:\b)" 1; + "~*(?:\b)seadragonherbery\.com(?:\b)" 1; + "~*(?:\b)seansonline24\.pl(?:\b)" 1; + "~*(?:\b)search\.1and1\.com(?:\b)" 1; + "~*(?:\b)searchaddis\.com(?:\b)" 1; + "~*(?:\b)search\.alot\.com(?:\b)" 1; + "~*(?:\b)searchencrypt\.com(?:\b)" 1; + "~*(?:\b)searchengineranker\.email(?:\b)" 1; + "~*(?:\b)search\-error\.com(?:\b)" 1; + "~*(?:\b)search\-goo\.com(?:\b)" 1; + "~*(?:\b)searchimage\.co(?:\b)" 1; + "~*(?:\b)searchimpression\.com(?:\b)" 1; + "~*(?:\b)searchinquire\.com(?:\b)" 1; + "~*(?:\b)searchinterneat\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)searchkut\.com(?:\b)" 1; + "~*(?:\b)searchlock\.com(?:\b)" 1; + "~*(?:\b)searchmywindow\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)search\.pch\.com(?:\b)" 1; + "~*(?:\b)searchtooknow\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)searchwebknow\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)search\.xtconnect\.com(?:\b)" 1; + "~*(?:\b)seasaltwithfood\.com(?:\b)" 1; + "~*(?:\b)seasonvar\.ru(?:\b)" 1; + "~*(?:\b)se\.bnt\-team\.com(?:\b)" 1; + "~*(?:\b)seccioncontrabajo\.com(?:\b)" 1; + "~*(?:\b)secretscook\.ru(?:\b)" 1; + "~*(?:\b)secret\.xn\-\-oogle\-wmc\.com(?:\b)" 1; + "~*(?:\b)securesmrt\-dt\.com(?:\b)" 1; + "~*(?:\b)security60\-e\.com(?:\b)" 1; + "~*(?:\b)securityallianceservices\.com(?:\b)" 1; + "~*(?:\b)seeingmeerkat\.com(?:\b)" 1; + "~*(?:\b)seemoreresultshu\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)seeresultshub\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)see\-your\-website\-here\.com(?:\b)" 1; + "~*(?:\b)segol\.tv(?:\b)" 1; + "~*(?:\b)sei80\.com(?:\b)" 1; + "~*(?:\b)seinterface\.com(?:\b)" 1; + "~*(?:\b)seksotur\.ru(?:\b)" 1; + "~*(?:\b)seksvideoonlain\.com(?:\b)" 1; + "~*(?:\b)selectads\.men(?:\b)" 1; + "~*(?:\b)sel\-hoz\.com(?:\b)" 1; + "~*(?:\b)sell\-fb\-group\-here\.com(?:\b)" 1; + "~*(?:\b)semalt\.com(?:\b)" 1; + "~*(?:\b)semaltmedia\.com(?:\b)" 1; + "~*(?:\b)seminarygeorgia59\.ga(?:\b)" 1; + "~*(?:\b)seminarykansas904\.ml(?:\b)" 1; + "~*(?:\b)semp\.net(?:\b)" 1; + "~*(?:\b)semprofile\.com(?:\b)" 1; + "~*(?:\b)semrush\.com(?:\b)" 1; + "~*(?:\b)semxiu\.com(?:\b)" 1; + "~*(?:\b)sendearnings\.com(?:\b)" 1; + "~*(?:\b)senger\.atspace\.co\.uk(?:\b)" 1; + "~*(?:\b)seo18\.su(?:\b)" 1; + "~*(?:\b)seo\-2\-0\.com(?:\b)" 1; + "~*(?:\b)seoanalyses\.com(?:\b)" 1; + "~*(?:\b)seobility\.net(?:\b)" 1; + "~*(?:\b)seoboxes\.com(?:\b)" 1; + "~*(?:\b)seocdvig\.ru(?:\b)" 1; + "~*(?:\b)seocheckupx\.com(?:\b)" 1; + "~*(?:\b)seocheki\.net(?:\b)" 1; + "~*(?:\b)seoexperimenty\.ru(?:\b)" 1; + "~*(?:\b)seofied\.com(?:\b)" 1; + "~*(?:\b)seofirmreviewsus\.info(?:\b)" 1; + "~*(?:\b)seogadget\.ru(?:\b)" 1; + "~*(?:\b)seoheap\.com(?:\b)" 1; + "~*(?:\b)seoholding\.com(?:\b)" 1; + "~*(?:\b)seojokes\.net(?:\b)" 1; + "~*(?:\b)seokicks\.de(?:\b)" 1; + "~*(?:\b)seolab\.top(?:\b)" 1; + "~*(?:\b)seomarketings\.online(?:\b)" 1; + "~*(?:\b)seonetwizard\.com(?:\b)" 1; + "~*(?:\b)seo\-platform\.com(?:\b)" 1; + "~*(?:\b)seo\-prof1\.xyz(?:\b)" 1; + "~*(?:\b)seoprofiler\.com(?:\b)" 1; + "~*(?:\b)seorank\.info(?:\b)" 1; + "~*(?:\b)seorankinglinks\.com(?:\b)" 1; + "~*(?:\b)seorankinglinks\.us(?:\b)" 1; + "~*(?:\b)seorankinglinks\.xyz(?:\b)" 1; + "~*(?:\b)seorussian\.ru(?:\b)" 1; + "~*(?:\b)seo\-smm\.kz(?:\b)" 1; + "~*(?:\b)seotoolsagency\.com(?:\b)" 1; + "~*(?:\b)seo\-tools\-optimizing\.com(?:\b)" 1; + "~*(?:\b)seo\-traffic\-ranking\.info(?:\b)" 1; + "~*(?:\b)seozoom\.it(?:\b)" 1; + "~*(?:\b)serdcenebolit\.com(?:\b)" 1; + "~*(?:\b)sergiorossistore\.online(?:\b)" 1; + "~*(?:\b)serialsway\.ucoz\.ru(?:\b)" 1; + "~*(?:\b)serpstat\.com(?:\b)" 1; + "~*(?:\b)serptehnika\.ru(?:\b)" 1; + "~*(?:\b)servethis\.com(?:\b)" 1; + "~*(?:\b)service\.adtech\.fr(?:\b)" 1; + "~*(?:\b)service\.adtech\.us(?:\b)" 1; + "~*(?:\b)servicecenter\.co\.ua(?:\b)" 1; + "~*(?:\b)service\-core\.ru(?:\b)" 1; + "~*(?:\b)serving\.adbetclickin\.pink(?:\b)" 1; + "~*(?:\b)servingnotice\.com(?:\b)" 1; + "~*(?:\b)serviporno\.com(?:\b)" 1; + "~*(?:\b)servisural\.ru(?:\b)" 1; + "~*(?:\b)serw\.clicksor\.com(?:\b)" 1; + "~*(?:\b)seryeznie\-znakomstva\.ru(?:\b)" 1; + "~*(?:\b)sethrollins\.net(?:\b)" 1; + "~*(?:\b)sevendays\.com\.ua(?:\b)" 1; + "~*(?:\b)sevenstars7\.com(?:\b)" 1; + "~*(?:\b)se\-welding\.ru(?:\b)" 1; + "~*(?:\b)sexad\.net(?:\b)" 1; + "~*(?:\b)sexblog\.pw(?:\b)" 1; + "~*(?:\b)sexcamamateurchat\.com(?:\b)" 1; + "~*(?:\b)sex\-dating\.co(?:\b)" 1; + "~*(?:\b)sexflirtbook\.com(?:\b)" 1; + "~*(?:\b)sex\-foto\.pw(?:\b)" 1; + "~*(?:\b)sexfreepornoxxx\.com(?:\b)" 1; + "~*(?:\b)sexgalleries\.top(?:\b)" 1; + "~*(?:\b)sex\.hotblog\.top(?:\b)" 1; + "~*(?:\b)sexiporno\.net(?:\b)" 1; + "~*(?:\b)sexkontakteao\.info(?:\b)" 1; + "~*(?:\b)sexkontakte\-seite\.com(?:\b)" 1; + "~*(?:\b)sexkrasivo\.net(?:\b)" 1; + "~*(?:\b)sexkvartal\.com(?:\b)" 1; + "~*(?:\b)sexobzor\.info(?:\b)" 1; + "~*(?:\b)sexpartygirls\.net(?:\b)" 1; + "~*(?:\b)sexphoto\.site(?:\b)" 1; + "~*(?:\b)sexpornotales\.com(?:\b)" 1; + "~*(?:\b)sexpornotales\.net(?:\b)" 1; + "~*(?:\b)sex\-pr\.net(?:\b)" 1; + "~*(?:\b)sexreliz\.com(?:\b)" 1; + "~*(?:\b)sexsaoy\.com(?:\b)" 1; + "~*(?:\b)sexsearch\.com(?:\b)" 1; + "~*(?:\b)sex\-sex\-sex5\.com(?:\b)" 1; + "~*(?:\b)sexs\-foto\.com(?:\b)" 1; + "~*(?:\b)sexs\-foto\.top(?:\b)" 1; + "~*(?:\b)sexspornotub\.com(?:\b)" 1; + "~*(?:\b)sexstream\.pl(?:\b)" 1; + "~*(?:\b)sextracker\.be(?:\b)" 1; + "~*(?:\b)sex\-tracker\.com(?:\b)" 1; + "~*(?:\b)sextracker\.com(?:\b)" 1; + "~*(?:\b)sex\-tracker\.de(?:\b)" 1; + "~*(?:\b)sextracker\.de(?:\b)" 1; + "~*(?:\b)sexuria\.net(?:\b)" 1; + "~*(?:\b)sexvideo\-sex\.com(?:\b)" 1; + "~*(?:\b)sexvporno\.ru(?:\b)" 1; + "~*(?:\b)sex\-watch\.com(?:\b)" 1; + "~*(?:\b)sexxdate\.net(?:\b)" 1; + "~*(?:\b)sexyali\.com(?:\b)" 1; + "~*(?:\b)sexy\.babes\.frontend\-stack\.top(?:\b)" 1; + "~*(?:\b)sexyebonyteen\.com(?:\b)" 1; + "~*(?:\b)sexy\-pings\.com(?:\b)" 1; + "~*(?:\b)sexy\-screen\-savers\.com(?:\b)" 1; + "~*(?:\b)sexystrippe\.info(?:\b)" 1; + "~*(?:\b)sexyteens\.hol\.es(?:\b)" 1; + "~*(?:\b)sexytrend\.ru(?:\b)" 1; + "~*(?:\b)sex\-znakomstva\.online(?:\b)" 1; + "~*(?:\b)sfd\-chess\.ru(?:\b)" 1; + "~*(?:\b)sfj\-ror\.no(?:\b)" 1; + "~*(?:\b)s\-forum\.biz(?:\b)" 1; + "~*(?:\b)shakhtar\-doneck\.ru(?:\b)" 1; + "~*(?:\b)shama\-rc\.net(?:\b)" 1; + "~*(?:\b)sharebutton\.net(?:\b)" 1; + "~*(?:\b)sharebutton\.org(?:\b)" 1; + "~*(?:\b)share\-buttons\-for\-free\.com(?:\b)" 1; + "~*(?:\b)sharebutton\.to(?:\b)" 1; + "~*(?:\b)shareyards\.com(?:\b)" 1; + "~*(?:\b)shariki\-zuma\-lines\.ru(?:\b)" 1; + "~*(?:\b)sharpchallenge\.com(?:\b)" 1; + "~*(?:\b)sheerseo\.com(?:\b)" 1; + "~*(?:\b)shell\-pmr\.ru(?:\b)" 1; + "~*(?:\b)shemalegalls\.blogporn\.in(?:\b)" 1; + "~*(?:\b)shemale\-sex\.net(?:\b)" 1; + "~*(?:\b)sherlock\.se(?:\b)" 1; + "~*(?:\b)shijian\.ac\.cn(?:\b)" 1; + "~*(?:\b)shikiso\.info(?:\b)" 1; + "~*(?:\b)shiksabd\.com(?:\b)" 1; + "~*(?:\b)shillyourcoins\.com(?:\b)" 1; + "~*(?:\b)shinikiev\.com\.ua(?:\b)" 1; + "~*(?:\b)ship\-marvel\.co\.ua(?:\b)" 1; + "~*(?:\b)shisha\-swag\.de(?:\b)" 1; + "~*(?:\b)shitmovs\.com(?:\b)" 1; + "~*(?:\b)shitting\.pro(?:\b)" 1; + "~*(?:\b)shivafurnishings\.com(?:\b)" 1; + "~*(?:\b)shlyahten\.ru(?:\b)" 1; + "~*(?:\b)shmetall\.com\.ua(?:\b)" 1; + "~*(?:\b)shodanhq\.com(?:\b)" 1; + "~*(?:\b)shoesonlinebuy\.cn(?:\b)" 1; + "~*(?:\b)shoesonlinebuy\.xyz(?:\b)" 1; + "~*(?:\b)shohanb\.com(?:\b)" 1; + "~*(?:\b)shop\.acim\.org(?:\b)" 1; + "~*(?:\b)shopcheermakeup\.info(?:\b)" 1; + "~*(?:\b)shop\-electron\.ru(?:\b)" 1; + "~*(?:\b)shopfishing\.com\.ua(?:\b)" 1; + "~*(?:\b)shoplvlv\.us(?:\b)" 1; + "~*(?:\b)shopperifymac\.com(?:\b)" 1; + "~*(?:\b)shoppingjequiti\.com\.br(?:\b)" 1; + "~*(?:\b)shoppingmiracles\.co\.uk(?:\b)" 1; + "~*(?:\b)shoppytoolmac\.com(?:\b)" 1; + "~*(?:\b)shopsellcardsdumps\.com(?:\b)" 1; + "~*(?:\b)shopvilleroyboch\.com\.ua(?:\b)" 1; + "~*(?:\b)shopwme\.ru(?:\b)" 1; + "~*(?:\b)shop\.xz618\.com(?:\b)" 1; + "~*(?:\b)shtaketniki\.kz(?:\b)" 1; + "~*(?:\b)shtaketniki\.ru(?:\b)" 1; + "~*(?:\b)shtora66\.ru(?:\b)" 1; + "~*(?:\b)shymkent\.xkaz\.org(?:\b)" 1; + "~*(?:\b)sibdevice\.ru(?:\b)" 1; + "~*(?:\b)sibecoprom\.ru(?:\b)" 1; + "~*(?:\b)sibtest\.ru(?:\b)" 1; + "~*(?:\b)sibvitr\.ru(?:\b)" 1; + "~*(?:\b)sicfor\.bcu\.cc(?:\b)" 1; + "~*(?:\b)sideeffectsoftizanidine\.blogspot\.com(?:\b)" 1; + "~*(?:\b)sientalyric\.co(?:\b)" 1; + "~*(?:\b)sierraapps\.com(?:\b)" 1; + "~*(?:\b)sigmund\-freud\.co\.uk(?:\b)" 1; + "~*(?:\b)signal03\.ru(?:\b)" 1; + "~*(?:\b)signoredom\.com(?:\b)" 1; + "~*(?:\b)signx\.info(?:\b)" 1; + "~*(?:\b)siha\.de(?:\b)" 1; + "~*(?:\b)sildenafilcitratemed\.com(?:\b)" 1; + "~*(?:\b)sildenafil\-tadalafil\.info(?:\b)" 1; + "~*(?:\b)silktide\.com(?:\b)" 1; + "~*(?:\b)silverage\.ru(?:\b)" 1; + "~*(?:\b)silvercash\.com(?:\b)" 1; + "~*(?:\b)silvermature\.net(?:\b)" 1; + "~*(?:\b)similardeals\.net(?:\b)" 1; + "~*(?:\b)simon3\.ru(?:\b)" 1; + "~*(?:\b)simple\-image\.com\.ua(?:\b)" 1; + "~*(?:\b)simplepooltips\.com(?:\b)" 1; + "~*(?:\b)simple\-share\-buttons\.com(?:\b)" 1; + "~*(?:\b)simplesite\.com(?:\b)" 1; + "~*(?:\b)simply\.net(?:\b)" 1; + "~*(?:\b)simpoed\.ufop\.br(?:\b)" 1; + "~*(?:\b)sim\-service\.net(?:\b)" 1; + "~*(?:\b)sims\-sims\.ru(?:\b)" 1; + "~*(?:\b)simul\.co(?:\b)" 1; + "~*(?:\b)sindragosa\.comxa\.com(?:\b)" 1; + "~*(?:\b)sinel\.info(?:\b)" 1; + "~*(?:\b)sinestesia\.host\.sk(?:\b)" 1; + "~*(?:\b)sirpornogratis\.xxx(?:\b)" 1; + "~*(?:\b)sisi\-go\.ru(?:\b)" 1; + "~*(?:\b)sisiynas\.ru(?:\b)" 1; + "~*(?:\b)sispe\.com\.br(?:\b)" 1; + "~*(?:\b)site3\.free\-share\-buttons\.com(?:\b)" 1; + "~*(?:\b)site5\.com(?:\b)" 1; + "~*(?:\b)siteaero\.com(?:\b)" 1; + "~*(?:\b)site\-analyzer\.com(?:\b)" 1; + "~*(?:\b)site\-auditor\.online(?:\b)" 1; + "~*(?:\b)sitebeam\.net(?:\b)" 1; + "~*(?:\b)sitechecker\.pro(?:\b)" 1; + "~*(?:\b)siteexpress\.co\.il(?:\b)" 1; + "~*(?:\b)siteheart\.net(?:\b)" 1; + "~*(?:\b)siteimprove\.com(?:\b)" 1; + "~*(?:\b)siteonomy\.com(?:\b)" 1; + "~*(?:\b)siteripz\.net(?:\b)" 1; + "~*(?:\b)site\.ru(?:\b)" 1; + "~*(?:\b)site\-speed\-checker\.site(?:\b)" 1; + "~*(?:\b)site\-speed\-check\.site(?:\b)" 1; + "~*(?:\b)sitevaluation\.com(?:\b)" 1; + "~*(?:\b)sitevaluation\.org(?:\b)" 1; + "~*(?:\b)sitevalued\.com(?:\b)" 1; + "~*(?:\b)sitiz\.club(?:\b)" 1; + "~*(?:\b)sitopreferito\.it(?:\b)" 1; + "~*(?:\b)si\-unique\.com(?:\b)" 1; + "~*(?:\b)sivs\.ru(?:\b)" 1; + "~*(?:\b)s\-iwantyou\.com(?:\b)" 1; + "~*(?:\b)sixcooler\.de(?:\b)" 1; + "~*(?:\b)sizeplus\.work(?:\b)" 1; + "~*(?:\b)skachat\-besplatno\-obrazcy\.ru(?:\b)" 1; + "~*(?:\b)skanninge\.se(?:\b)" 1; + "~*(?:\b)skatestick\.bid(?:\b)" 1; + "~*(?:\b)sk\.golden\-praga\.ru(?:\b)" 1; + "~*(?:\b)skincrate\.net(?:\b)" 1; + "~*(?:\b)sklad\-24\.ru(?:\b)" 1; + "~*(?:\b)skladvaz\.ru(?:\b)" 1; + "~*(?:\b)skuteczna\-dieta\.co\.pl(?:\b)" 1; + "~*(?:\b)skutecznetabletkinaporostwlosow\.pl(?:\b)" 1; + "~*(?:\b)skylta\.com(?:\b)" 1; + "~*(?:\b)sky\-mine\.ru(?:\b)" 1; + "~*(?:\b)skypasss\.com(?:\b)" 1; + "~*(?:\b)skytraf\.xyz(?:\b)" 1; + "~*(?:\b)skyway24\.ru(?:\b)" 1; + "~*(?:\b)sladkoevideo\.com(?:\b)" 1; + "~*(?:\b)slavia\.info(?:\b)" 1; + "~*(?:\b)slavic\-magic\.ru(?:\b)" 1; + "~*(?:\b)slavkokacunko\.de(?:\b)" 1; + "~*(?:\b)slayerlife\.com(?:\b)" 1; + "~*(?:\b)sledstvie\-veli\.net(?:\b)" 1; + "~*(?:\b)slimcdn\.com(?:\b)" 1; + "~*(?:\b)slim\.sellany\.ru(?:\b)" 1; + "~*(?:\b)slkrm\.ru(?:\b)" 1; + "~*(?:\b)s\.lollypopgaming\.com(?:\b)" 1; + "~*(?:\b)slomm\.ru(?:\b)" 1; + "~*(?:\b)slonechka\.ru(?:\b)" 1; + "~*(?:\b)sloopyjoes\.com(?:\b)" 1; + "~*(?:\b)slowmacfaster\.trade(?:\b)" 1; + "~*(?:\b)slowmac\.tech(?:\b)" 1; + "~*(?:\b)sluganarodu\.ru(?:\b)" 1; + "~*(?:\b)slujbauborki\.ru(?:\b)" 1; + "~*(?:\b)slutloadlive\.com(?:\b)" 1; + "~*(?:\b)smadihome\.com(?:\b)" 1; + "~*(?:\b)smailik\.org(?:\b)" 1; + "~*(?:\b)small\-game\.com(?:\b)" 1; + "~*(?:\b)small\-games\.biz(?:\b)" 1; + "~*(?:\b)smallseotools\.com(?:\b)" 1; + "~*(?:\b)smartadserver\.com(?:\b)" 1; + "~*(?:\b)smart\-balancewheel\.com(?:\b)" 1; + "~*(?:\b)smartbalanceworld\.com(?:\b)" 1; + "~*(?:\b)smartpet\.ru(?:\b)" 1; + "~*(?:\b)smart\-scripts\.com(?:\b)" 1; + "~*(?:\b)smartshoppymac\.com(?:\b)" 1; + "~*(?:\b)smichovbike\.cz(?:\b)" 1; + "~*(?:\b)smokewithrabbits\.com(?:\b)" 1; + "~*(?:\b)sms2x2\.ru(?:\b)" 1; + "~*(?:\b)smsactivator\.ru(?:\b)" 1; + "~*(?:\b)smstraf\.ru(?:\b)" 1; + "~*(?:\b)sneakyboy\.com(?:\b)" 1; + "~*(?:\b)snegozaderzhatel\.ru(?:\b)" 1; + "~*(?:\b)snip\.to(?:\b)" 1; + "~*(?:\b)snip\.tw(?:\b)" 1; + "~*(?:\b)snjack\.info(?:\b)" 1; + "~*(?:\b)snjatie\-geroinovoy\-lomki\.ru(?:\b)" 1; + "~*(?:\b)snomer1\.ru(?:\b)" 1; + "~*(?:\b)snow\.nvr163\.com(?:\b)" 1; + "~*(?:\b)snowplanes\.com(?:\b)" 1; + "~*(?:\b)snsdeainavi\.info(?:\b)" 1; + "~*(?:\b)snts\.shell\-pmr\.ru(?:\b)" 1; + "~*(?:\b)snworks\.com(?:\b)" 1; + "~*(?:\b)snyatie\-lomki\-v\-stacionare\.ru(?:\b)" 1; + "~*(?:\b)soaksoak\.ru(?:\b)" 1; + "~*(?:\b)sobecjvuwa\.com\.ru(?:\b)" 1; + "~*(?:\b)soblaznu\.net(?:\b)" 1; + "~*(?:\b)socas\.pluto\.ro(?:\b)" 1; + "~*(?:\b)soc\-econom\-problems\.ru(?:\b)" 1; + "~*(?:\b)socialbookmarksubmission\.org(?:\b)" 1; + "~*(?:\b)social\-buttons\.com(?:\b)" 1; + "~*(?:\b)social\-buttons\.xyz(?:\b)" 1; + "~*(?:\b)socialbuttons\.xyz(?:\b)" 1; + "~*(?:\b)social\-button\.xyz(?:\b)" 1; + "~*(?:\b)socialbutton\.xyz(?:\b)" 1; + "~*(?:\b)social\-fun\.ru(?:\b)" 1; + "~*(?:\b)socialmadesimple\.com(?:\b)" 1; + "~*(?:\b)socialmediasuggest\.com(?:\b)" 1; + "~*(?:\b)socialmonkee\.com(?:\b)" 1; + "~*(?:\b)social\-search\.me(?:\b)" 1; + "~*(?:\b)socialseet\.ru(?:\b)" 1; + "~*(?:\b)social\-s\-ggg\.xyz(?:\b)" 1; + "~*(?:\b)social\-s\-hhh\.xyz(?:\b)" 1; + "~*(?:\b)socialsignals24\.com(?:\b)" 1; + "~*(?:\b)social\-s\-iii\.xyz(?:\b)" 1; + "~*(?:\b)socialtrade\.biz(?:\b)" 1; + "~*(?:\b)social\-vestnik\.ru(?:\b)" 1; + "~*(?:\b)sockshare\.net(?:\b)" 1; + "~*(?:\b)sockshares\.tv(?:\b)" 1; + "~*(?:\b)soc\-proof\.su(?:\b)" 1; + "~*(?:\b)soda\.media(?:\b)" 1; + "~*(?:\b)sodexo\.com(?:\b)" 1; + "~*(?:\b)sofit\-dmd\.ru(?:\b)" 1; + "~*(?:\b)soft1\.ru(?:\b)" 1; + "~*(?:\b)softlinesolutions\.me(?:\b)" 1; + "~*(?:\b)softomix\.com(?:\b)" 1; + "~*(?:\b)softomix\.net(?:\b)" 1; + "~*(?:\b)softonicads\.com(?:\b)" 1; + "~*(?:\b)soft\-program\.com(?:\b)" 1; + "~*(?:\b)soft\-terminal\.ru(?:\b)" 1; + "~*(?:\b)softtor\.com(?:\b)" 1; + "~*(?:\b)softwaretrend\.net(?:\b)" 1; + "~*(?:\b)softxaker\.ru(?:\b)" 1; + "~*(?:\b)sogimlecal\.tk(?:\b)" 1; + "~*(?:\b)soheavyblog\.com(?:\b)" 1; + "~*(?:\b)sohoindia\.net(?:\b)" 1; + "~*(?:\b)soietvousmaime\.fr(?:\b)" 1; + "~*(?:\b)solicita\.info(?:\b)" 1; + "~*(?:\b)solinf\.co(?:\b)" 1; + "~*(?:\b)solitaire\-game\.ru(?:\b)" 1; + "~*(?:\b)solmarket\.by(?:\b)" 1; + "~*(?:\b)solnplast\.ru(?:\b)" 1; + "~*(?:\b)solution4u\.com(?:\b)" 1; + "~*(?:\b)sonata\-arctica\.wz\.cz(?:\b)" 1; + "~*(?:\b)songoo\.wz\.cz(?:\b)" 1; + "~*(?:\b)songplanet\.ru(?:\b)" 1; + "~*(?:\b)sonnikforme\.ru(?:\b)" 1; + "~*(?:\b)soochi\.co(?:\b)" 1; + "~*(?:\b)sophang8\.com(?:\b)" 1; + "~*(?:\b)sortthemesitesby\.com(?:\b)" 1; + "~*(?:\b)sosdepotdebilan\.com(?:\b)" 1; + "~*(?:\b)soserfis\.com(?:\b)" 1; + "~*(?:\b)sotechco\.co(?:\b)" 1; + "~*(?:\b)sotkal\.lark\.ru(?:\b)" 1; + "~*(?:\b)soundfrost\.org(?:\b)" 1; + "~*(?:\b)souvenir\.cc(?:\b)" 1; + "~*(?:\b)souvenirua\.com(?:\b)" 1; + "~*(?:\b)sovetogorod\.ru(?:\b)" 1; + "~*(?:\b)soviet\-portal\.do\.am(?:\b)" 1; + "~*(?:\b)sovinsteel\.ru(?:\b)" 1; + "~*(?:\b)spabali\.org(?:\b)" 1; + "~*(?:\b)spacash\.com(?:\b)" 1; + "~*(?:\b)space2019\.top(?:\b)" 1; + "~*(?:\b)space4update\.pw(?:\b)" 1; + "~*(?:\b)space4updating\.win(?:\b)" 1; + "~*(?:\b)spaceshipad\.com(?:\b)" 1; + "~*(?:\b)space\-worry\.ml(?:\b)" 1; + "~*(?:\b)spammen\.de(?:\b)" 1; + "~*(?:\b)spamnuker\.com(?:\b)" 1; + "~*(?:\b)spasswelt\.net(?:\b)" 1; + "~*(?:\b)spasswelt\.xyz(?:\b)" 1; + "~*(?:\b)spb\.afora\.ru(?:\b)" 1; + "~*(?:\b)spbchampionat\.ru(?:\b)" 1; + "~*(?:\b)spb\-plitka\.ru(?:\b)" 1; + "~*(?:\b)spb\.ru(?:\b)" 1; + "~*(?:\b)specialfinanceoffers\.com(?:\b)" 1; + "~*(?:\b)special\-porn\.com(?:\b)" 1; + "~*(?:\b)speechfoodie\.com(?:\b)" 1; + "~*(?:\b)speeddream\.xyz(?:\b)" 1; + "~*(?:\b)speedup\-my\.site(?:\b)" 1; + "~*(?:\b)spidtest\.org(?:\b)" 1; + "~*(?:\b)spidtest\.space(?:\b)" 1; + "~*(?:\b)spin2016\.cf(?:\b)" 1; + "~*(?:\b)spinnerco\.ca(?:\b)" 1; + "~*(?:\b)spitfiremusic\.com(?:\b)" 1; + "~*(?:\b)spl63\.fr(?:\b)" 1; + "~*(?:\b)splendorsearch\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)sport7777\.net(?:\b)" 1; + "~*(?:\b)sportbetfair\.com(?:\b)" 1; + "~*(?:\b)sports\-supplements\.us(?:\b)" 1; + "~*(?:\b)sport\-video\-obzor\.ru(?:\b)" 1; + "~*(?:\b)spravka130\.ru(?:\b)" 1; + "~*(?:\b)spravka\-medosmotr\.ru(?:\b)" 1; + "~*(?:\b)sprttrack\.com(?:\b)" 1; + "~*(?:\b)sps\-shop\.com(?:\b)" 1; + "~*(?:\b)sptslmtrafms\.com(?:\b)" 1; + "~*(?:\b)spy\-app\.info(?:\b)" 1; + "~*(?:\b)spyfu\.com(?:\b)" 1; + "~*(?:\b)spylog\.com(?:\b)" 1; + "~*(?:\b)spymac\.net(?:\b)" 1; + "~*(?:\b)spy\-sts\.com(?:\b)" 1; + "~*(?:\b)spywarebegone\.com(?:\b)" 1; + "~*(?:\b)spywareit\.com(?:\b)" 1; + "~*(?:\b)spywarenuker\.com(?:\b)" 1; + "~*(?:\b)spywarespy\.com(?:\b)" 1; + "~*(?:\b)squidoo\.com(?:\b)" 1; + "~*(?:\b)srdrvp\.com(?:\b)" 1; + "~*(?:\b)srecorder\.com(?:\b)" 1; + "~*(?:\b)srgwebmail\.nl(?:\b)" 1; + "~*(?:\b)sribno\.net(?:\b)" 1; + "~*(?:\b)sr\-rekneskap\.no(?:\b)" 1; + "~*(?:\b)ssconstruction\.co(?:\b)" 1; + "~*(?:\b)sstroy44\.ru(?:\b)" 1; + "~*(?:\b)stackthatbucks\.com(?:\b)" 1; + "~*(?:\b)staff\.prairiesouth\.ca(?:\b)" 1; + "~*(?:\b)stairliftsarea\.com(?:\b)" 1; + "~*(?:\b)stairliftstrue\.com(?:\b)" 1; + "~*(?:\b)stair\.registrydomainservices\.com(?:\b)" 1; + "~*(?:\b)stal\-rulon\.ru(?:\b)" 1; + "~*(?:\b)standardchartered\-forex\.com(?:\b)" 1; + "~*(?:\b)stanthonyscatholicchurch\.org(?:\b)" 1; + "~*(?:\b)star61\.de(?:\b)" 1; + "~*(?:\b)stardevine\.com(?:\b)" 1; + "~*(?:\b)stard\.shop(?:\b)" 1; + "~*(?:\b)stariy\-baku\.com(?:\b)" 1; + "~*(?:\b)starpages\.net(?:\b)" 1; + "~*(?:\b)start\.myplaycity\.com(?:\b)" 1; + "~*(?:\b)startufa\.ru(?:\b)" 1; + "~*(?:\b)startwp\.org(?:\b)" 1; + "~*(?:\b)starwars\.wikia\.com(?:\b)" 1; + "~*(?:\b)stathat\.com(?:\b)" 1; + "~*(?:\b)staticfs\.host(?:\b)" 1; + "~*(?:\b)statistici\.ro(?:\b)" 1; + "~*(?:\b)statoutlook\.info(?:\b)" 1; + "~*(?:\b)stats\-collector\.org(?:\b)" 1; + "~*(?:\b)stats\-public\.grammarly\.io(?:\b)" 1; + "~*(?:\b)statustroll\.com(?:\b)" 1; + "~*(?:\b)stauga\.altervista\.org(?:\b)" 1; + "~*(?:\b)staynplay\.net(?:\b)" 1; + "~*(?:\b)steame\.ru(?:\b)" 1; + "~*(?:\b)steamoff\.net(?:\b)" 1; + "~*(?:\b)steebook\.com(?:\b)" 1; + "~*(?:\b)steelmaster\.lv(?:\b)" 1; + "~*(?:\b)stefanbakosab\.se(?:\b)" 1; + "~*(?:\b)sterva\.cc(?:\b)" 1; + "~*(?:\b)stevemonsen\.com(?:\b)" 1; + "~*(?:\b)sticken\.co(?:\b)" 1; + "~*(?:\b)stickers\-market\.ru(?:\b)" 1; + "~*(?:\b)stillmiracle\.com(?:\b)" 1; + "~*(?:\b)stjamesschool\.info(?:\b)" 1; + "~*(?:\b)stmassage\.ru(?:\b)" 1; + "~*(?:\b)stockquotes\.wooeb\.com(?:\b)" 1; + "~*(?:\b)stockspmb\.info(?:\b)" 1; + "~*(?:\b)stoki\.ru(?:\b)" 1; + "~*(?:\b)stop\-gepatit\.te\.ua(?:\b)" 1; + "~*(?:\b)stopnarco\.ru(?:\b)" 1; + "~*(?:\b)stop\-zavisimost\.com(?:\b)" 1; + "~*(?:\b)storehouse\.ua(?:\b)" 1; + "~*(?:\b)store\-rx\.com(?:\b)" 1; + "~*(?:\b)stpicks\.com(?:\b)" 1; + "~*(?:\b)stpolice\.com(?:\b)" 1; + "~*(?:\b)strag\-invest\.ru(?:\b)" 1; + "~*(?:\b)strana\-krasoty\.ru(?:\b)" 1; + "~*(?:\b)strana\-solnca\.ru(?:\b)" 1; + "~*(?:\b)strangeduckfilms\.com(?:\b)" 1; + "~*(?:\b)streamin\.to(?:\b)" 1; + "~*(?:\b)streetfire\.net(?:\b)" 1; + "~*(?:\b)streetfooduncovered\.com(?:\b)" 1; + "~*(?:\b)streha\-metalko\.si(?:\b)" 1; + "~*(?:\b)stretchingabuckblog\.com(?:\b)" 1; + "~*(?:\b)stretchmate\.net(?:\b)" 1; + "~*(?:\b)strfls\.com(?:\b)" 1; + "~*(?:\b)strigkaomsk\.ru(?:\b)" 1; + "~*(?:\b)stroicol\.net(?:\b)" 1; + "~*(?:\b)stroilka\.info(?:\b)" 1; + "~*(?:\b)stroimajor\.ru(?:\b)" 1; + "~*(?:\b)stroiminsk\.com(?:\b)" 1; + "~*(?:\b)stroiminsk\.org(?:\b)" 1; + "~*(?:\b)stromerrealty\.com(?:\b)" 1; + "~*(?:\b)strongholdsb\.ru(?:\b)" 1; + "~*(?:\b)strongsignal\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)stroydetali\.ru(?:\b)" 1; + "~*(?:\b)stroyhelp\-dv\.ru(?:\b)" 1; + "~*(?:\b)stroymonolit\.su(?:\b)" 1; + "~*(?:\b)stroyplus\.ru(?:\b)" 1; + "~*(?:\b)stroy\-portal22\.ru(?:\b)" 1; + "~*(?:\b)strv\.se(?:\b)" 1; + "~*(?:\b)studentguide\.ru(?:\b)" 1; + "~*(?:\b)students\-cheapskate\.ml(?:\b)" 1; + "~*(?:\b)studiofaca\.com(?:\b)" 1; + "~*(?:\b)studiofmp\.com(?:\b)" 1; + "~*(?:\b)studiokamyk\.com\.pl(?:\b)" 1; + "~*(?:\b)studworks\.org(?:\b)" 1; + "~*(?:\b)stuff\-about\-money\.com(?:\b)" 1; + "~*(?:\b)styro\.ru(?:\b)" 1; + "~*(?:\b)subj\.ukr\-lit\.com(?:\b)" 1; + "~*(?:\b)success\-seo\.com(?:\b)" 1; + "~*(?:\b)suchenindeutschland\.com(?:\b)" 1; + "~*(?:\b)sucsesofinspiration\.com(?:\b)" 1; + "~*(?:\b)sudexpert66\.ru(?:\b)" 1; + "~*(?:\b)sugarkun\.com(?:\b)" 1; + "~*(?:\b)sugarlyflex\.pw(?:\b)" 1; + "~*(?:\b)suggest\-keywords\.com(?:\b)" 1; + "~*(?:\b)sugvant\.ru(?:\b)" 1; + "~*(?:\b)suhanpacktech\.com(?:\b)" 1; + "~*(?:\b)sukarame\.net(?:\b)" 1; + "~*(?:\b)sukirgenk\.dvrlists\.com(?:\b)" 1; + "~*(?:\b)summerlinhomes411\.info(?:\b)" 1; + "~*(?:\b)sumo\.com(?:\b)" 1; + "~*(?:\b)sundrugstore\.com(?:\b)" 1; + "~*(?:\b)sunflowerdrawingpaintings\.blogspot\.com(?:\b)" 1; + "~*(?:\b)superfish\.com(?:\b)" 1; + "~*(?:\b)superiends\.org(?:\b)" 1; + "~*(?:\b)superinterstitial\.com(?:\b)" 1; + "~*(?:\b)superkanpo\.com(?:\b)" 1; + "~*(?:\b)superlist\.biz(?:\b)" 1; + "~*(?:\b)supermama\.top(?:\b)" 1; + "~*(?:\b)supermesta\.ru(?:\b)" 1; + "~*(?:\b)supermodni\.com\.ua(?:\b)" 1; + "~*(?:\b)supernew\.org(?:\b)" 1; + "~*(?:\b)superoboi\.com\.ua(?:\b)" 1; + "~*(?:\b)supers\.com\.ua(?:\b)" 1; + "~*(?:\b)superstarfloraluk\.com(?:\b)" 1; + "~*(?:\b)superstats\.com(?:\b)" 1; + "~*(?:\b)supervesti\.ru(?:\b)" 1; + "~*(?:\b)support\.nopeas\.sk(?:\b)" 1; + "~*(?:\b)suralink\.com(?:\b)" 1; + "~*(?:\b)surcentro\.com(?:\b)" 1; + "~*(?:\b)sureone\.pro(?:\b)" 1; + "~*(?:\b)surfbuyermac\.com(?:\b)" 1; + "~*(?:\b)surffoundation\.nl(?:\b)" 1; + "~*(?:\b)surflinksmedical\.com(?:\b)" 1; + "~*(?:\b)surgut\.zrus\.org(?:\b)" 1; + "~*(?:\b)surintech\.ac\.th(?:\b)" 1; + "~*(?:\b)survival\.betteroffers\.review(?:\b)" 1; + "~*(?:\b)susanholtphotography\.com(?:\b)" 1; + "~*(?:\b)suture\.co(?:\b)" 1; + "~*(?:\b)svarbit\.com(?:\b)" 1; + "~*(?:\b)svarkagid\.com(?:\b)" 1; + "~*(?:\b)svbur\.ru(?:\b)" 1; + "~*(?:\b)svensk\-poesi\.com(?:\b)" 1; + "~*(?:\b)svetlotorg\.ru(?:\b)" 1; + "~*(?:\b)svetodiodoff\.ru(?:\b)" 1; + "~*(?:\b)svnuppsalaorebro\.se(?:\b)" 1; + "~*(?:\b)svolze\.com(?:\b)" 1; + "~*(?:\b)svtrd\.com(?:\b)" 1; + "~*(?:\b)swagbucks\.com(?:\b)" 1; + "~*(?:\b)sweepstakes\.rewardit\.com(?:\b)" 1; + "~*(?:\b)swimpool\.ca(?:\b)" 1; + "~*(?:\b)swinger\-mobil\.net(?:\b)" 1; + "~*(?:\b)swingerseiten\.com(?:\b)" 1; + "~*(?:\b)swinginwithme\.ru(?:\b)" 1; + "~*(?:\b)swinon\.site(?:\b)" 1; + "~*(?:\b)swiped\.su(?:\b)" 1; + "~*(?:\b)swsociety\.se(?:\b)" 1; + "~*(?:\b)sygraem\.com(?:\b)" 1; + "~*(?:\b)symbaloo\.com(?:\b)" 1; + "~*(?:\b)symphonyintegratedhealthcare\.com(?:\b)" 1; + "~*(?:\b)syndicate\.fun(?:\b)" 1; + "~*(?:\b)syvertsen\-da\.no(?:\b)" 1; + "~*(?:\b)szamponrevita\.pl(?:\b)" 1; + "~*(?:\b)szucs\.ru(?:\b)" 1; + "~*(?:\b)t3chtonic\.com(?:\b)" 1; + "~*(?:\b)taaaak\.com(?:\b)" 1; + "~*(?:\b)tabakur77\.com(?:\b)" 1; + "~*(?:\b)tabletkinaodchudzanie\.com\.pl(?:\b)" 1; + "~*(?:\b)taboola\.com(?:\b)" 1; + "~*(?:\b)tacbelarus\.ru(?:\b)" 1; + "~*(?:\b)tacbibirfa\.tk(?:\b)" 1; + "~*(?:\b)tackletarts\.co(?:\b)" 1; + "~*(?:\b)tagil\.zrus\.org(?:\b)" 1; + "~*(?:\b)taihouse\.ru(?:\b)" 1; + "~*(?:\b)takeflyte\.com(?:\b)" 1; + "~*(?:\b)takeprofitsystem\.com(?:\b)" 1; + "~*(?:\b)takethatad\.com(?:\b)" 1; + "~*(?:\b)tako3\.com(?:\b)" 1; + "~*(?:\b)talant\-factory\.ru(?:\b)" 1; + "~*(?:\b)tamada69\.com(?:\b)" 1; + "~*(?:\b)tam\-gde\-more\.ru(?:\b)" 1; + "~*(?:\b)tampabaywatch\.org(?:\b)" 1; + "~*(?:\b)tandvardshuset\.net(?:\b)" 1; + "~*(?:\b)tanieaukcje\.com\.pl(?:\b)" 1; + "~*(?:\b)taqplayer\.info(?:\b)" 1; + "~*(?:\b)taqywu51\.soup\.io(?:\b)" 1; + "~*(?:\b)tarad\.com(?:\b)" 1; + "~*(?:\b)taranerymagesswa\.blogspot\.com(?:\b)" 1; + "~*(?:\b)taraz\.xkaz\.org(?:\b)" 1; + "~*(?:\b)tasteidea\.com(?:\b)" 1; + "~*(?:\b)tastyfoodideas\.com(?:\b)" 1; + "~*(?:\b)tattomedia\.com(?:\b)" 1; + "~*(?:\b)tattoo33\.ru(?:\b)" 1; + "~*(?:\b)tattooha\.com(?:\b)" 1; + "~*(?:\b)tattooreligion\.ru(?:\b)" 1; + "~*(?:\b)taximytishi\.ru(?:\b)" 1; + "~*(?:\b)taxi\-v\-eisk\.ru(?:\b)" 1; + "~*(?:\b)t\-bygg\.com(?:\b)" 1; + "~*(?:\b)td\-33\.ru(?:\b)" 1; + "~*(?:\b)td\-l\-market\.ru(?:\b)" 1; + "~*(?:\b)tds\-advert002\.info(?:\b)" 1; + "~*(?:\b)tds\-advert005\.info(?:\b)" 1; + "~*(?:\b)tdsing\.ru(?:\b)" 1; + "~*(?:\b)teastory\.co(?:\b)" 1; + "~*(?:\b)tech4master\.com(?:\b)" 1; + "~*(?:\b)techart24\.com(?:\b)" 1; + "~*(?:\b)technika\-remont\.ru(?:\b)" 1; + "~*(?:\b)technopellet\.gr(?:\b)" 1; + "~*(?:\b)tecnoteakviareggio\.it(?:\b)" 1; + "~*(?:\b)tecspb\.ru(?:\b)" 1; + "~*(?:\b)tedxrj\.com(?:\b)" 1; + "~*(?:\b)tedy\.su(?:\b)" 1; + "~*(?:\b)teenbbw\.yopoint\.in(?:\b)" 1; + "~*(?:\b)teencastingporn\.com(?:\b)" 1; + "~*(?:\b)teenforporn\.com(?:\b)" 1; + "~*(?:\b)teenfuck\.tv(?:\b)" 1; + "~*(?:\b)teenporn18\.net(?:\b)" 1; + "~*(?:\b)teesdaleflyballclub\.co\.uk(?:\b)" 1; + "~*(?:\b)teguh\.info(?:\b)" 1; + "~*(?:\b)tehngr\.ru(?:\b)" 1; + "~*(?:\b)telefonsexi\.com(?:\b)" 1; + "~*(?:\b)telefonsexkostenlos\.tk(?:\b)" 1; + "~*(?:\b)telefonsex\-ohne0900\.net(?:\b)" 1; + "~*(?:\b)telefonsexsofort\.tk(?:\b)" 1; + "~*(?:\b)telegraf\.by(?:\b)" 1; + "~*(?:\b)telegramdownload10\.com(?:\b)" 1; + "~*(?:\b)telemetryverification\.net(?:\b)" 1; + "~*(?:\b)telesvoboda\.ru(?:\b)" 1; + "~*(?:\b)teletype\.in(?:\b)" 1; + "~*(?:\b)telsis\.com(?:\b)" 1; + "~*(?:\b)template\-kid\.com(?:\b)" 1; + "~*(?:\b)templates\.franklinfire\.co(?:\b)" 1; + "~*(?:\b)templates\.radiodigital\.co(?:\b)" 1; + "~*(?:\b)tengohydar\.tk(?:\b)" 1; + "~*(?:\b)terraclicks\.com(?:\b)" 1; + "~*(?:\b)terrafootwear\.us(?:\b)" 1; + "~*(?:\b)teslathemes\.com(?:\b)" 1; + "~*(?:\b)testbotprocessor44\.com(?:\b)" 1; + "~*(?:\b)testingads\.pro(?:\b)" 1; + "~*(?:\b)tetracsaudi\.com(?:\b)" 1; + "~*(?:\b)texbaza\.by(?:\b)" 1; + "~*(?:\b)textads\.men(?:\b)" 1; + "~*(?:\b)tfxiq\.com(?:\b)" 1; + "~*(?:\b)tgtclick\.com(?:\b)" 1; + "~*(?:\b)thaisamkok\.com(?:\b)" 1; + "~*(?:\b)thaismartloan\.com(?:\b)" 1; + "~*(?:\b)theallgirlarcade\.com(?:\b)" 1; + "~*(?:\b)theautoprofit\.ml(?:\b)" 1; + "~*(?:\b)thebestphotos\.eu(?:\b)" 1; + "~*(?:\b)thebestweightlosspills\.ovh(?:\b)" 1; + "~*(?:\b)thebitcoincode\.com(?:\b)" 1; + "~*(?:\b)thebluenoodle\.com(?:\b)" 1; + "~*(?:\b)thebluffs\.com(?:\b)" 1; + "~*(?:\b)thecoolimages\.net(?:\b)" 1; + "~*(?:\b)thecoral\.com\.br(?:\b)" 1; + "~*(?:\b)thecounter\.com(?:\b)" 1; + "~*(?:\b)thedownloadfreeonlinegames\.blogspot\.com(?:\b)" 1; + "~*(?:\b)thedownloadfromwarez\.blogspot\.com(?:\b)" 1; + "~*(?:\b)theendivechronicles\.com(?:\b)" 1; + "~*(?:\b)thefarmergame\.com(?:\b)" 1; + "~*(?:\b)thefds\.net(?:\b)" 1; + "~*(?:\b)thefotosgratis\.eu(?:\b)" 1; + "~*(?:\b)thegalerie\.eu(?:\b)" 1; + "~*(?:\b)thegameriders\.com(?:\b)" 1; + "~*(?:\b)thegamerznetwork\.com(?:\b)" 1; + "~*(?:\b)thegioixekhach\.com(?:\b)" 1; + "~*(?:\b)thegolfclub\.info(?:\b)" 1; + "~*(?:\b)theguardlan\.com(?:\b)" 1; + "~*(?:\b)theheroes\.ru(?:\b)" 1; + "~*(?:\b)thejournal\.ru(?:\b)" 1; + "~*(?:\b)thelottosecrets\.com(?:\b)" 1; + "~*(?:\b)themeforest\.net(?:\b)" 1; + "~*(?:\b)themestotal\.com(?:\b)" 1; + "~*(?:\b)thenetinfo\.com(?:\b)" 1; + "~*(?:\b)thenews\-today\.info(?:\b)" 1; + "~*(?:\b)thepantonpractice\.co\.uk(?:\b)" 1; + "~*(?:\b)theplacetoupdating\.pw(?:\b)" 1; + "~*(?:\b)thepokertimer\.com(?:\b)" 1; + "~*(?:\b)theporndude\.com(?:\b)" 1; + "~*(?:\b)thepornsex\.org(?:\b)" 1; + "~*(?:\b)theprofitsmaker\.net(?:\b)" 1; + "~*(?:\b)thesmartsearch\.net(?:\b)" 1; + "~*(?:\b)thetardistimes\.ovh(?:\b)" 1; + "~*(?:\b)thetattoohut\.com(?:\b)" 1; + "~*(?:\b)thetoiletpaper\.com(?:\b)" 1; + "~*(?:\b)the\-torrent\-tracker\.blogspot\.com(?:\b)" 1; + "~*(?:\b)the\-trader\.net(?:\b)" 1; + "~*(?:\b)the\-usa\-games\.blogspot\.com(?:\b)" 1; + "~*(?:\b)thewebsitetemplate\.info(?:\b)" 1; + "~*(?:\b)thewomenlife\.com(?:\b)" 1; + "~*(?:\b)thexart\.club(?:\b)" 1; + "~*(?:\b)thfox\.com(?:\b)" 1; + "~*(?:\b)thiegs\.reco\.ws(?:\b)" 1; + "~*(?:\b)thin\.me\.pn(?:\b)" 1; + "~*(?:\b)threecolumnblogger\.com(?:\b)" 1; + "~*(?:\b)thruport\.com(?:\b)" 1; + "~*(?:\b)tiandeural\.ru(?:\b)" 1; + "~*(?:\b)ticketsys\.inetwd\.com(?:\b)" 1; + "~*(?:\b)tiens2010\.ru(?:\b)" 1; + "~*(?:\b)tilido\.com(?:\b)" 1; + "~*(?:\b)timdreby\.com(?:\b)" 1; + "~*(?:\b)timeallnews\.ru(?:\b)" 1; + "~*(?:\b)timecrimea\.ru(?:\b)" 1; + "~*(?:\b)time\-japan\.ru(?:\b)" 1; + "~*(?:\b)timer4web\.com(?:\b)" 1; + "~*(?:\b)timetorelax\.biz(?:\b)" 1; + "~*(?:\b)timhost\.ru(?:\b)" 1; + "~*(?:\b)titan\-ads\.life(?:\b)" 1; + "~*(?:\b)titan\-cloud\.life(?:\b)" 1; + "~*(?:\b)titangel\-vietnam\.com(?:\b)" 1; + "~*(?:\b)titelhelden\.eu(?:\b)" 1; + "~*(?:\b)titslove\.yopoint\.in(?:\b)" 1; + "~*(?:\b)tivolibasket\.it(?:\b)" 1; + "~*(?:\b)tizanidine4mg\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidine4mgprice\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidine4mgstreetprice\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidine4mgstreetvalue\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidine4mgtablets\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidine4mguses\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidine6mg\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidineandcipro\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidineandgabapentin\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidineandhydrocodone\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidinecapsules\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidinecost\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidinedosage\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidinedosageforsleep\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidinedruginteractions\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidinedrugtest\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidineduringpregnancy\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidinefibromyalgia\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidineformigraines\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidineforopiatewithdrawal\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidinehcl2mg\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidinehcl2mgsideeffects\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidinehcl2mgtablet\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidinehcl4mgisitanarcotic\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidinehcl4mgtab\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidinehcl4mgtabinfo\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidinehcl4mgtablet\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidinehclsideeffects\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidinehydrochloride2mg\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidinehydrochloride4mgstreetvalue\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidineinfo\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidineingredients\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidineinteractions\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidinemusclerelaxant\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidinenarcotic\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidineonline\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidineoral\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidineorflexeril\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidinepain\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidinepills\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidinerecreationaluse\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidinerestlesslegsyndrome\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidineshowupondrugtest\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidinesideeffects\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidinesideeffectsweightloss\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidinesleepaid\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidinestreetprice\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidinestreetvalue\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidineusedfor\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidinevscyclobenzaprine\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidinevssoma\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidinevsvalium\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidinewithdrawal\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidinewithdrawalsymptoms\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tizanidinezanaflex\.blogspot\.com(?:\b)" 1; + "~*(?:\b)tjkckpytpnje\.com(?:\b)" 1; + "~*(?:\b)tkanorganizma\.ru(?:\b)" 1; + "~*(?:\b)tk\-assortiment\.ru(?:\b)" 1; + "~*(?:\b)tksn\.ru(?:\b)" 1; + "~*(?:\b)tmearegion26\.com(?:\b)" 1; + "~*(?:\b)tmm\-kurs\.ru(?:\b)" 1; + "~*(?:\b)tmtrck\.com(?:\b)" 1; + "~*(?:\b)tn811\.us(?:\b)" 1; + "~*(?:\b)tnaionline\.org(?:\b)" 1; + "~*(?:\b)tnctrx\.com(?:\b)" 1; + "~*(?:\b)tobeyouday\.win(?:\b)" 1; + "~*(?:\b)todohr\.com(?:\b)" 1; + "~*(?:\b)token\-lab\.org(?:\b)" 1; + "~*(?:\b)toloka\.hurtom\.com(?:\b)" 1; + "~*(?:\b)tomatis\.gospartner\.com(?:\b)" 1; + "~*(?:\b)tomck\.com(?:\b)" 1; + "~*(?:\b)tonerbox\.kz(?:\b)" 1; + "~*(?:\b)tongkatmadura\.info(?:\b)" 1; + "~*(?:\b)tonivedu\.it(?:\b)" 1; + "~*(?:\b)toolsky\.com(?:\b)" 1; + "~*(?:\b)toondinsey\.com(?:\b)" 1; + "~*(?:\b)toon\-families\.com(?:\b)" 1; + "~*(?:\b)toonfamilies\.net(?:\b)" 1; + "~*(?:\b)tooplay\.com(?:\b)" 1; + "~*(?:\b)tootoo\.to(?:\b)" 1; + "~*(?:\b)top10\-online\-games\.com(?:\b)" 1; + "~*(?:\b)top10registrycleaners\.com(?:\b)" 1; + "~*(?:\b)top10\-way\.com(?:\b)" 1; + "~*(?:\b)top1\-seo\-service\.com(?:\b)" 1; + "~*(?:\b)top250movies\.ru(?:\b)" 1; + "~*(?:\b)topads\.men(?:\b)" 1; + "~*(?:\b)topanasex\.com(?:\b)" 1; + "~*(?:\b)topappspro\.com(?:\b)" 1; + "~*(?:\b)topbestgames\.com(?:\b)" 1; + "~*(?:\b)topcar\-krasnodar\.ru(?:\b)" 1; + "~*(?:\b)topcasinoratings\.ru(?:\b)" 1; + "~*(?:\b)topclickguru\.com(?:\b)" 1; + "~*(?:\b)top\-deal\.com\.pl(?:\b)" 1; + "~*(?:\b)topdownloads\.ru(?:\b)" 1; + "~*(?:\b)topflownews\.com(?:\b)" 1; + "~*(?:\b)topkarkas\.com(?:\b)" 1; + "~*(?:\b)top\-karkas\.ru(?:\b)" 1; + "~*(?:\b)top\-l2\.com(?:\b)" 1; + "~*(?:\b)topmira\.com(?:\b)" 1; + "~*(?:\b)topquality\.cf(?:\b)" 1; + "~*(?:\b)toproadrunner5\.info(?:\b)" 1; + "~*(?:\b)topshef\.ru(?:\b)" 1; + "~*(?:\b)topsiteminecraft\.com(?:\b)" 1; + "~*(?:\b)top\-study\.work(?:\b)" 1; + "~*(?:\b)topsy\.com(?:\b)" 1; + "~*(?:\b)topvidos\.ru(?:\b)" 1; + "~*(?:\b)torontoplumbinggroup\.com(?:\b)" 1; + "~*(?:\b)torrentdownloadhub\.com(?:\b)" 1; + "~*(?:\b)torrentgamer\.net(?:\b)" 1; + "~*(?:\b)torrent\-newgames\.com(?:\b)" 1; + "~*(?:\b)torrentred\.games(?:\b)" 1; + "~*(?:\b)torrents\.cd(?:\b)" 1; + "~*(?:\b)torrents\-tracker\.com(?:\b)" 1; + "~*(?:\b)torrent\-to\-magnet\.com(?:\b)" 1; + "~*(?:\b)torrnada\.ru(?:\b)" 1; + "~*(?:\b)torture\.ml(?:\b)" 1; + "~*(?:\b)totu\.info(?:\b)" 1; + "~*(?:\b)totu\.us(?:\b)" 1; + "~*(?:\b)touchmods\.fr(?:\b)" 1; + "~*(?:\b)tourcroatia\.co\.uk(?:\b)" 1; + "~*(?:\b)tourismvictoria\.com(?:\b)" 1; + "~*(?:\b)tour\-line\.net(?:\b)" 1; + "~*(?:\b)toursmaps\.com(?:\b)" 1; + "~*(?:\b)tovaroboom\.vast\.ru(?:\b)" 1; + "~*(?:\b)toxicwap\.com(?:\b)" 1; + "~*(?:\b)toyota\.7zap\.com(?:\b)" 1; + "~*(?:\b)toys\.erolove\.in(?:\b)" 1; + "~*(?:\b)toy\-shop\.top(?:\b)" 1; + "~*(?:\b)tozup\.com(?:\b)" 1; + "~*(?:\b)tpu\.ru(?:\b)" 1; + "~*(?:\b)tracfone\.com(?:\b)" 1; + "~*(?:\b)track112\.site(?:\b)" 1; + "~*(?:\b)track2\.shop(?:\b)" 1; + "~*(?:\b)tracklead\.net(?:\b)" 1; + "~*(?:\b)trackmedia101\.com(?:\b)" 1; + "~*(?:\b)track\-rankings\.online(?:\b)" 1; + "~*(?:\b)tracksurf\.daooda\.com(?:\b)" 1; + "~*(?:\b)tracksz\.co(?:\b)" 1; + "~*(?:\b)trackzapper\.com(?:\b)" 1; + "~*(?:\b)tracxn\.com(?:\b)" 1; + "~*(?:\b)tradedeals\.biz(?:\b)" 1; + "~*(?:\b)traderzplanet\.in(?:\b)" 1; + "~*(?:\b)tradgardspartner\.se(?:\b)" 1; + "~*(?:\b)trafaret74\.ru(?:\b)" 1; + "~*(?:\b)traffic100\.com(?:\b)" 1; + "~*(?:\b)traffic2cash\.org(?:\b)" 1; + "~*(?:\b)traffic2money\.com(?:\b)" 1; + "~*(?:\b)traffic\-club\.info(?:\b)" 1; + "~*(?:\b)trafficfactory\.biz(?:\b)" 1; + "~*(?:\b)trafficgenius\.xyz(?:\b)" 1; + "~*(?:\b)trafficjunky\.com(?:\b)" 1; + "~*(?:\b)trafficjunky\.net(?:\b)" 1; + "~*(?:\b)trafficmania\.com(?:\b)" 1; + "~*(?:\b)trafficmonetize\.org(?:\b)" 1; + "~*(?:\b)trafficmp\.com(?:\b)" 1; + "~*(?:\b)trafficnetzwerk\.de(?:\b)" 1; + "~*(?:\b)trafficreceiver\.club(?:\b)" 1; + "~*(?:\b)trafficshaper\.com(?:\b)" 1; + "~*(?:\b)trafficstars\.com(?:\b)" 1; + "~*(?:\b)traffictrade\.life(?:\b)" 1; + "~*(?:\b)traffique\.net(?:\b)" 1; + "~*(?:\b)traffixer\.com(?:\b)" 1; + "~*(?:\b)traffmonster\.info(?:\b)" 1; + "~*(?:\b)traffpartners\.com(?:\b)" 1; + "~*(?:\b)trahic\.ru(?:\b)" 1; + "~*(?:\b)trahvid\.com(?:\b)" 1; + "~*(?:\b)trailer\.cinemaflix\.website(?:\b)" 1; + "~*(?:\b)trainoffend\.ml(?:\b)" 1; + "~*(?:\b)tramadolandtizanidine\.blogspot\.com(?:\b)" 1; + "~*(?:\b)traxdom\.ru(?:\b)" 1; + "~*(?:\b)treasuretrack\-a\.akamaihd\.net(?:\b)" 1; + "~*(?:\b)trichizobswiv\.agddns\.net(?:\b)" 1; + "~*(?:\b)trion\.od\.ua(?:\b)" 1; + "~*(?:\b)triplepanda\.xyz(?:\b)" 1; + "~*(?:\b)tripper\.de(?:\b)" 1; + "~*(?:\b)tri\-slona\.org(?:\b)" 1; + "~*(?:\b)triumf\-realty\.ru(?:\b)" 1; + "~*(?:\b)trk\-4\.net(?:\b)" 1; + "~*(?:\b)trkdf\.com(?:\b)" 1; + "~*(?:\b)trkur\.com(?:\b)" 1; + "~*(?:\b)trubywriting\.com(?:\b)" 1; + "~*(?:\b)truck\-addzilla\.life(?:\b)" 1; + "~*(?:\b)truck\-land\.life(?:\b)" 1; + "~*(?:\b)truck\-rece\.life(?:\b)" 1; + "~*(?:\b)trucri\.me(?:\b)" 1; + "~*(?:\b)trudogolik\.net(?:\b)" 1; + "~*(?:\b)truebeauty\.cc(?:\b)" 1; + "~*(?:\b)truemfilelj\.gq(?:\b)" 1; + "~*(?:\b)trumpetedextremes\.com(?:\b)" 1; + "~*(?:\b)trustaffs\.com(?:\b)" 1; + "~*(?:\b)trustedhealthtips\.com(?:\b)" 1; + "~*(?:\b)trustedmaccleaner\.com(?:\b)" 1; + "~*(?:\b)trustl\.life(?:\b)" 1; + "~*(?:\b)tryrating\.com(?:\b)" 1; + "~*(?:\b)try\-rx\.com(?:\b)" 1; + "~*(?:\b)tsan\.net(?:\b)" 1; + "~*(?:\b)tsstcorpcddvdwshbbdriverfb\.aircus\.com(?:\b)" 1; + "~*(?:\b)tsyndicate\.com(?:\b)" 1; + "~*(?:\b)tt\-ipd\.info(?:\b)" 1; + "~*(?:\b)ttrraacckkrr\.com(?:\b)" 1; + "~*(?:\b)ttsq\.fr(?:\b)" 1; + "~*(?:\b)tube8\.com(?:\b)" 1; + "~*(?:\b)tubeline\.biz(?:\b)" 1; + "~*(?:\b)tubeoffline\.com(?:\b)" 1; + "~*(?:\b)tuberkulezanet\.ru(?:\b)" 1; + "~*(?:\b)tuberkuleznik\.ru(?:\b)" 1; + "~*(?:\b)tubo360\.com(?:\b)" 1; + "~*(?:\b)tuckermktg\.com(?:\b)" 1; + "~*(?:\b)tuckpointingmasonrysystems\.com(?:\b)" 1; + "~*(?:\b)tula\.howotorg\.ru(?:\b)" 1; + "~*(?:\b)tula\.mdverey\.ru(?:\b)" 1; + "~*(?:\b)tupper\-posuda\.ru(?:\b)" 1; + "~*(?:\b)tupper\-shop\.ru(?:\b)" 1; + "~*(?:\b)turbabitload\.weebly\.com(?:\b)" 1; + "~*(?:\b)turbodsp\.com(?:\b)" 1; + "~*(?:\b)turbo\-suslik\.org(?:\b)" 1; + "~*(?:\b)turist\-strani\.ru(?:\b)" 1; + "~*(?:\b)turizm\.bz(?:\b)" 1; + "~*(?:\b)turizmus\.us(?:\b)" 1; + "~*(?:\b)turkeyreport\.tk(?:\b)" 1; + "~*(?:\b)turn\-up\-life\.life(?:\b)" 1; + "~*(?:\b)turvgori\.ru(?:\b)" 1; + "~*(?:\b)tvand\.ru(?:\b)" 1; + "~*(?:\b)tversvet\.ru(?:\b)" 1; + "~*(?:\b)tvnewsclips\.info(?:\b)" 1; + "~*(?:\b)tvorozhnaja\-zapekanka\-recept\.ru(?:\b)" 1; + "~*(?:\b)tvory\.predmety\.in\.ua(?:\b)" 1; + "~*(?:\b)tvoystartup\.ru(?:\b)" 1; + "~*(?:\b)tv\-spoty\.info(?:\b)" 1; + "~*(?:\b)tvteleport\.ru(?:\b)" 1; + "~*(?:\b)twelvevisionspartyofcolorado\.com(?:\b)" 1; + "~*(?:\b)twiclub\.in(?:\b)" 1; + "~*(?:\b)twincitiescarservice\.com(?:\b)" 1; + "~*(?:\b)twinderbella\.com(?:\b)" 1; + "~*(?:\b)twitlinks\.com(?:\b)" 1; + "~*(?:\b)twittrading\.com(?:\b)" 1; + "~*(?:\b)twittruth\.com(?:\b)" 1; + "~*(?:\b)twodollarshows\.com(?:\b)" 1; + "~*(?:\b)twojebook\.pl(?:\b)" 1; + "~*(?:\b)twu\.com\.ua(?:\b)" 1; + "~*(?:\b)tx41tclega\.ru(?:\b)" 1; + "~*(?:\b)txxx\.com(?:\b)" 1; + "~*(?:\b)typer\.one(?:\b)" 1; + "~*(?:\b)typimga\.pw(?:\b)" 1; + "~*(?:\b)tytoona\.com(?:\b)" 1; + "~*(?:\b)tyumen\.xrus\.org(?:\b)" 1; + "~*(?:\b)tzritel\.tk(?:\b)" 1; + "~*(?:\b)u17795\.netangels\.ru(?:\b)" 1; + "~*(?:\b)u555u\.info(?:\b)" 1; + "~*(?:\b)uac\.net\.au(?:\b)" 1; + "~*(?:\b)ua\-company\.ru(?:\b)" 1; + "~*(?:\b)uamtrk\.com(?:\b)" 1; + "~*(?:\b)uasb\.ru(?:\b)" 1; + "~*(?:\b)ua\.tc(?:\b)" 1; + "~*(?:\b)ublaze\.ru(?:\b)" 1; + "~*(?:\b)u\-cheats\.ru(?:\b)" 1; + "~*(?:\b)uchebavchehii\.ru(?:\b)" 1; + "~*(?:\b)uchetunet\.su(?:\b)" 1; + "~*(?:\b)uchil\.net(?:\b)" 1; + "~*(?:\b)ucoz\.ru(?:\b)" 1; + "~*(?:\b)ucsol\.ru(?:\b)" 1; + "~*(?:\b)udayavani\.com(?:\b)" 1; + "~*(?:\b)udsgame\.online(?:\b)" 1; + "~*(?:\b)ufa\.xrus\.org(?:\b)" 1; + "~*(?:\b)uggbootsoutletsale\.us(?:\b)" 1; + "~*(?:\b)uggsale\.online(?:\b)" 1; + "~*(?:\b)ugguk\.online(?:\b)" 1; + "~*(?:\b)uginekologa\.com(?:\b)" 1; + "~*(?:\b)ugogo\.info(?:\b)" 1; + "~*(?:\b)uhdtv\.website(?:\b)" 1; + "~*(?:\b)uhodzalijami\.ru(?:\b)" 1; + "~*(?:\b)uhod\-za\-sobakoj\.ru(?:\b)" 1; + "~*(?:\b)ukkala\.xyz(?:\b)" 1; + "~*(?:\b)ukkelberg\.no(?:\b)" 1; + "~*(?:\b)ukr\-lit\.com(?:\b)" 1; + "~*(?:\b)ukrobstep\.com(?:\b)" 1; + "~*(?:\b)ukrtextbook\.com(?:\b)" 1; + "~*(?:\b)ukrtvir\.com\.ua(?:\b)" 1; + "~*(?:\b)ukrtvory\.in\.ua(?:\b)" 1; + "~*(?:\b)ukrup\.com(?:\b)" 1; + "~*(?:\b)uk\-zheu20\.ru(?:\b)" 1; + "~*(?:\b)ultimateclassicrock\.com(?:\b)" 1; + "~*(?:\b)ultimatesetnewfreeallsoftupgradesystems\.pw(?:\b)" 1; + "~*(?:\b)ultramart\.biz(?:\b)" 1; + "~*(?:\b)umaseh\.com(?:\b)" 1; + "~*(?:\b)umekana\.ru(?:\b)" 1; + "~*(?:\b)umg\-stroy\.ru(?:\b)" 1; + "~*(?:\b)umityangin\.net(?:\b)" 1; + "~*(?:\b)umnovocaminho\.com(?:\b)" 1; + "~*(?:\b)um\-razum\.ru(?:\b)" 1; + "~*(?:\b)unacittaconte\.org(?:\b)" 1; + "~*(?:\b)unblocksit\.es(?:\b)" 1; + "~*(?:\b)undergroundcityphoto\.com(?:\b)" 1; + "~*(?:\b)underthesite\.com(?:\b)" 1; + "~*(?:\b)unece\.org(?:\b)" 1; + "~*(?:\b)uni\.me(?:\b)" 1; + "~*(?:\b)unimodemhalfduplefw\.pen\.io(?:\b)" 1; + "~*(?:\b)unionmarkt\.de(?:\b)" 1; + "~*(?:\b)unisexjewelry\.org(?:\b)" 1; + "~*(?:\b)unitexindia\.com(?:\b)" 1; + "~*(?:\b)unitygame3d\.com(?:\b)" 1; + "~*(?:\b)univerfiles\.com(?:\b)" 1; + "~*(?:\b)universals\.com\.ua(?:\b)" 1; + "~*(?:\b)unlimitdocs\.net(?:\b)" 1; + "~*(?:\b)unmaroll\.ya\.ru(?:\b)" 1; + "~*(?:\b)unpredictable\.ga(?:\b)" 1; + "~*(?:\b)unrealcommander\.biz(?:\b)" 1; + "~*(?:\b)unrealcommander\.com(?:\b)" 1; + "~*(?:\b)unrealcommander\.org(?:\b)" 1; + "~*(?:\b)uogonline\.com(?:\b)" 1; + "~*(?:\b)upproar\.com(?:\b)" 1; + "~*(?:\b)uprour\.com(?:\b)" 1; + "~*(?:\b)upstore\.me(?:\b)" 1; + "~*(?:\b)uptime\-alpha\.net(?:\b)" 1; + "~*(?:\b)uptime\-as\.net(?:\b)" 1; + "~*(?:\b)uptimebot\.net(?:\b)" 1; + "~*(?:\b)uptimechecker\.com(?:\b)" 1; + "~*(?:\b)uptime\.com(?:\b)" 1; + "~*(?:\b)uptime\-delta\.net(?:\b)" 1; + "~*(?:\b)uptime\-gamma\.net(?:\b)" 1; + "~*(?:\b)upupa\.net(?:\b)" 1; + "~*(?:\b)ural\-buldozer\.ru(?:\b)" 1; + "~*(?:\b)urccvfmc\.bloger\.index\.hr(?:\b)" 1; + "~*(?:\b)urdoot\.win(?:\b)" 1; + "~*(?:\b)urengoy\.pro(?:\b)" 1; + "~*(?:\b)url2image\.com(?:\b)" 1; + "~*(?:\b)urlcut\.ru(?:\b)" 1; + "~*(?:\b)urldelivery\.com(?:\b)" 1; + "~*(?:\b)url\-extractor\.xyz(?:\b)" 1; + "~*(?:\b)url\-img\.link(?:\b)" 1; + "~*(?:\b)urll\.eu(?:\b)" 1; + "~*(?:\b)urlopener\.blogspot\.com\.au(?:\b)" 1; + "~*(?:\b)urlopener\.com(?:\b)" 1; + "~*(?:\b)uroffer\.link(?:\b)" 1; + "~*(?:\b)uroki\.net(?:\b)" 1; + "~*(?:\b)urzedowski\.eu(?:\b)" 1; + "~*(?:\b)usacasino\.com(?:\b)" 1; + "~*(?:\b)usadacha\.net(?:\b)" 1; + "~*(?:\b)us\-america\.ru(?:\b)" 1; + "~*(?:\b)usbggettwku\.ga(?:\b)" 1; + "~*(?:\b)usdx\.us(?:\b)" 1; + "~*(?:\b)userequip\.com(?:\b)" 1; + "~*(?:\b)usiad\.net(?:\b)" 1; + "~*(?:\b)ussearche\.cf(?:\b)" 1; + "~*(?:\b)usswrite\.com(?:\b)" 1; + "~*(?:\b)ustion\.ru(?:\b)" 1; + "~*(?:\b)utiblog\.fr(?:\b)" 1; + "~*(?:\b)utrolive\.ru(?:\b)" 1; + "~*(?:\b)uvozdeckych\.info(?:\b)" 1; + "~*(?:\b)uytmaster\.ru(?:\b)" 1; + "~*(?:\b)uzporno\.mobi(?:\b)" 1; + "~*(?:\b)uzungil\.com(?:\b)" 1; + "~*(?:\b)v24s\.net(?:\b)" 1; + "~*(?:\b)v720hd\.ru(?:\b)" 1; + "~*(?:\b)vabasa\.inwtrade\.com(?:\b)" 1; + "~*(?:\b)vacances\-voyages\.info(?:\b)" 1; + "~*(?:\b)vacuumcleanerguru\.com(?:\b)" 1; + "~*(?:\b)vacuumscleaner\.com(?:\b)" 1; + "~*(?:\b)vadimkravtcov\.ru(?:\b)" 1; + "~*(?:\b)validccseller\.com(?:\b)" 1; + "~*(?:\b)validdomain\.xyz(?:\b)" 1; + "~*(?:\b)valkiria\-tk\.ru(?:\b)" 1; + "~*(?:\b)valmetrundan\.se(?:\b)" 1; + "~*(?:\b)valoresito\.com(?:\b)" 1; + "~*(?:\b)valsalud\.com(?:\b)" 1; + "~*(?:\b)valuado\.com(?:\b)" 1; + "~*(?:\b)valueclick\.com(?:\b)" 1; + "~*(?:\b)vancleefreplica\.pw(?:\b)" 1; + "~*(?:\b)vandrie\-ict\.nl(?:\b)" 1; + "~*(?:\b)vapeface\.club(?:\b)" 1; + "~*(?:\b)vapomnoncri\.tk(?:\b)" 1; + "~*(?:\b)vapsy\.com(?:\b)" 1; + "~*(?:\b)varbergsvind\.se(?:\b)" 1; + "~*(?:\b)varikoz24\.com(?:\b)" 1; + "~*(?:\b)varikozdok\.ru(?:\b)" 1; + "~*(?:\b)vashsvet\.com(?:\b)" 1; + "~*(?:\b)vasileostrovsky\-rayon\.ru(?:\b)" 1; + "~*(?:\b)vavilone\.com(?:\b)" 1; + "~*(?:\b)vbabule\.net(?:\b)" 1; + "~*(?:\b)vbikse\.com(?:\b)" 1; + "~*(?:\b)vbtracker\.net(?:\b)" 1; + "~*(?:\b)vchulkah\.net(?:\b)" 1; + "~*(?:\b)vchulkax\.com(?:\b)" 1; + "~*(?:\b)vclicks\.net(?:\b)" 1; + "~*(?:\b)v\-doc\.co(?:\b)" 1; + "~*(?:\b)vduplo\.ru(?:\b)" 1; + "~*(?:\b)vedomstvo\.net(?:\b)" 1; + "~*(?:\b)veerotech\.com(?:\b)" 1; + "~*(?:\b)vegan\-foods\.us(?:\b)" 1; + "~*(?:\b)vegascosmetics\.ru(?:\b)" 1; + "~*(?:\b)vektorpress\.ru(?:\b)" 1; + "~*(?:\b)vekzdorov\.ru(?:\b)" 1; + "~*(?:\b)velen\.io(?:\b)" 1; + "~*(?:\b)veles\.shop(?:\b)" 1; + "~*(?:\b)vellings\.info(?:\b)" 1; + "~*(?:\b)velobikestock\.com(?:\b)" 1; + "~*(?:\b)velpanex\.ru(?:\b)" 1; + "~*(?:\b)venerologiya\.com(?:\b)" 1; + "~*(?:\b)venta\-prom\.ru(?:\b)" 1; + "~*(?:\b)ventelnos\.com(?:\b)" 1; + "~*(?:\b)veopornogratis\.xxx(?:\b)" 1; + "~*(?:\b)vepad\.com(?:\b)" 1; + "~*(?:\b)vereo\.eu(?:\b)" 1; + "~*(?:\b)versaut\.xxx\-cam\.webcam(?:\b)" 1; + "~*(?:\b)vertaform\.com(?:\b)" 1; + "~*(?:\b)verymes\.xyz(?:\b)" 1; + "~*(?:\b)veselokloun\.ru(?:\b)" 1; + "~*(?:\b)vesnatehno\.com(?:\b)" 1; + "~*(?:\b)vesnatehno\.ru(?:\b)" 1; + "~*(?:\b)vezuviy\.su(?:\b)" 1; + "~*(?:\b)vgoloveboli\.net(?:\b)" 1; + "~*(?:\b)via\-energy\-acquistare\.com(?:\b)" 1; + "~*(?:\b)via\-energy\-cumpara\.com(?:\b)" 1; + "~*(?:\b)via\-energy\-order\.com(?:\b)" 1; + "~*(?:\b)viagengrarx\.com(?:\b)" 1; + "~*(?:\b)viagraneggrx\.com(?:\b)" 1; + "~*(?:\b)viagra\.pp\.ua(?:\b)" 1; + "~*(?:\b)viagra\-soft\.ru(?:\b)" 1; + "~*(?:\b)via\-gra\.webstarts\.com(?:\b)" 1; + "~*(?:\b)viagroid\.ru(?:\b)" 1; + "~*(?:\b)viandpet\.com(?:\b)" 1; + "~*(?:\b)viberdownload10\.com(?:\b)" 1; + "~*(?:\b)viddyoze\.com(?:\b)" 1; + "~*(?:\b)video\-camer\.com(?:\b)" 1; + "~*(?:\b)videochat\.bz(?:\b)" 1; + "~*(?:\b)videochat\.cafe(?:\b)" 1; + "~*(?:\b)video\-chat\.cn(?:\b)" 1; + "~*(?:\b)video\-chat\.in(?:\b)" 1; + "~*(?:\b)videochat\.life(?:\b)" 1; + "~*(?:\b)video\-chat\.love(?:\b)" 1; + "~*(?:\b)videochat\.mx(?:\b)" 1; + "~*(?:\b)videochat\.ph(?:\b)" 1; + "~*(?:\b)videochat\.tv\.br(?:\b)" 1; + "~*(?:\b)videochat\.world(?:\b)" 1; + "~*(?:\b)videochaty\.ru(?:\b)" 1; + "~*(?:\b)videogamesecrets\.com(?:\b)" 1; + "~*(?:\b)video\-hollywood\.ru(?:\b)" 1; + "~*(?:\b)videojam\.tv(?:\b)" 1; + "~*(?:\b)videokrik\.net(?:\b)" 1; + "~*(?:\b)videonsk\.com(?:\b)" 1; + "~*(?:\b)videooko\.weebly\.com(?:\b)" 1; + "~*(?:\b)video\-\-production\.com(?:\b)" 1; + "~*(?:\b)video\-production\.com(?:\b)" 1; + "~*(?:\b)videosbox\.ru(?:\b)" 1; + "~*(?:\b)videos\-for\-your\-business\.com(?:\b)" 1; + "~*(?:\b)videositename\.com(?:\b)" 1; + "~*(?:\b)videospornogratisx\.net(?:\b)" 1; + "~*(?:\b)videotuber\.ru(?:\b)" 1; + "~*(?:\b)video\-woman\.com(?:\b)" 1; + "~*(?:\b)videtubs\.pl(?:\b)" 1; + "~*(?:\b)vids18\.site(?:\b)" 1; + "~*(?:\b)vielporno\.net(?:\b)" 1; + "~*(?:\b)viel\.su(?:\b)" 1; + "~*(?:\b)vietimgy\.pw(?:\b)" 1; + "~*(?:\b)vigrx\-original\.ru(?:\b)" 1; + "~*(?:\b)vikistars\.com(?:\b)" 1; + "~*(?:\b)viktoria\-center\.ru(?:\b)" 1; + "~*(?:\b)vilingstore\.net(?:\b)" 1; + "~*(?:\b)villacoloniale\.com(?:\b)" 1; + "~*(?:\b)villakohlanta\.nu(?:\b)" 1; + "~*(?:\b)vinsit\.ru(?:\b)" 1; + "~*(?:\b)vintontech\.info(?:\b)" 1; + "~*(?:\b)vinylvault\.co\.uk(?:\b)" 1; + "~*(?:\b)vip2ch\.com(?:\b)" 1; + "~*(?:\b)vip\.51\.la(?:\b)" 1; + "~*(?:\b)vip\-dom\.in(?:\b)" 1; + "~*(?:\b)vip\-file\.com(?:\b)" 1; + "~*(?:\b)vipms\.ru(?:\b)" 1; + "~*(?:\b)vip\-parfumeria\.ru(?:\b)" 1; + "~*(?:\b)vipps\.com\.my(?:\b)" 1; + "~*(?:\b)vipromoffers\.com(?:\b)" 1; + "~*(?:\b)vipsexfinders\.com(?:\b)" 1; + "~*(?:\b)vipsiterip\.org(?:\b)" 1; + "~*(?:\b)virtuagirl\.com(?:\b)" 1; + "~*(?:\b)virtualbb\.com(?:\b)" 1; + "~*(?:\b)virus\-respirators\.com(?:\b)" 1; + "~*(?:\b)virus\-schutzmasken\.de(?:\b)" 1; + "~*(?:\b)visa\-china\.ru(?:\b)" 1; + "~*(?:\b)visa\-pasport\.ru(?:\b)" 1; + "~*(?:\b)visionwell\.com\.cn(?:\b)" 1; + "~*(?:\b)visitcambridge\.org(?:\b)" 1; + "~*(?:\b)vita\.com\.hr(?:\b)" 1; + "~*(?:\b)vitalads\.net(?:\b)" 1; + "~*(?:\b)vitanail\.ru(?:\b)" 1; + "~*(?:\b)viteonlusarezzo\.it(?:\b)" 1; + "~*(?:\b)vitoriacabos\.com(?:\b)" 1; + "~*(?:\b)viven\.host\.sk(?:\b)" 1; + "~*(?:\b)viveresaniesnelli\.it(?:\b)" 1; + "~*(?:\b)vizag\.kharkov\.ua(?:\b)" 1; + "~*(?:\b)vizitki\.net(?:\b)" 1; + "~*(?:\b)vkak\.ru(?:\b)" 1; + "~*(?:\b)vkgaleria\.com(?:\b)" 1; + "~*(?:\b)vkmusics\.ru(?:\b)" 1; + "~*(?:\b)vk\-mus\.ru(?:\b)" 1; + "~*(?:\b)vkonche\.com(?:\b)" 1; + "~*(?:\b)vkontaktemusic\.ru(?:\b)" 1; + "~*(?:\b)vkontarkte\.com(?:\b)" 1; + "~*(?:\b)vksaver\-all\.ru(?:\b)" 1; + "~*(?:\b)vksex\.ru(?:\b)" 1; + "~*(?:\b)vladhistory\.com(?:\b)" 1; + "~*(?:\b)vladimir\.xrus\.org(?:\b)" 1; + "~*(?:\b)vladimir\.zrus\.org(?:\b)" 1; + "~*(?:\b)vltai\.com(?:\b)" 1; + "~*(?:\b)vmnmvzsmn\.over\-blog\.com(?:\b)" 1; + "~*(?:\b)vodaodessa\.com(?:\b)" 1; + "~*(?:\b)vod\.com\.ua(?:\b)" 1; + "~*(?:\b)voditeltrezviy\.ru(?:\b)" 1; + "~*(?:\b)vodkoved\.ru(?:\b)" 1; + "~*(?:\b)volgograd\.xrus\.org(?:\b)" 1; + "~*(?:\b)voloomoney\.com(?:\b)" 1; + "~*(?:\b)voloo\.ru(?:\b)" 1; + "~*(?:\b)voloslove\.ru(?:\b)" 1; + "~*(?:\b)voltrknc1\.com(?:\b)" 1; + "~*(?:\b)volume\-pills\.biz(?:\b)" 1; + "~*(?:\b)voluumtracker1\.com(?:\b)" 1; + "~*(?:\b)voluumtrk\.com(?:\b)" 1; + "~*(?:\b)vonradio\.com(?:\b)" 1; + "~*(?:\b)voprosotvet24\.ru(?:\b)" 1; + "~*(?:\b)voronezh\.xrus\.org(?:\b)" 1; + "~*(?:\b)vostoktrade\.info(?:\b)" 1; + "~*(?:\b)vote\-up\.ru(?:\b)" 1; + "~*(?:\b)vozbujdenie\.com(?:\b)" 1; + "~*(?:\b)vpnhowto\.info(?:\b)" 1; + "~*(?:\b)vpnmouse\.com(?:\b)" 1; + "~*(?:\b)vremya\.eu(?:\b)" 1; + "~*(?:\b)vriel\.batcave\.net(?:\b)" 1; + "~*(?:\b)vrnelectro\.ru(?:\b)" 1; + "~*(?:\b)vrotike\.ru(?:\b)" 1; + "~*(?:\b)vroze\.com(?:\b)" 1; + "~*(?:\b)vsdshnik\.com(?:\b)" 1; + "~*(?:\b)vseigru\.one(?:\b)" 1; + "~*(?:\b)vseigry\.fun(?:\b)" 1; + "~*(?:\b)vse\-pesni\.com(?:\b)" 1; + "~*(?:\b)vsesubwaysurfers\.com(?:\b)" 1; + "~*(?:\b)vseuznaem\.com(?:\b)" 1; + "~*(?:\b)vsexkontakte\.net(?:\b)" 1; + "~*(?:\b)vtcdns\.com(?:\b)" 1; + "~*(?:\b)vtc\.pw(?:\b)" 1; + "~*(?:\b)vuclip\.com(?:\b)" 1; + "~*(?:\b)vucms\.com(?:\b)" 1; + "~*(?:\b)vut\.com\.ru(?:\b)" 1; + "~*(?:\b)vvon\.co\.uk(?:\b)" 1; + "~*(?:\b)vvpg\.ru(?:\b)" 1; + "~*(?:\b)vykup\-avto\-krasnodar\.ru(?:\b)" 1; + "~*(?:\b)vykupavto\-krasnodar\.ru(?:\b)" 1; + "~*(?:\b)vysigy\.su(?:\b)" 1; + "~*(?:\b)vzglyadriv\.kg(?:\b)" 1; + "~*(?:\b)vzlomfb\.com(?:\b)" 1; + "~*(?:\b)vzlom\-na\-zakaz\.com(?:\b)" 1; + "~*(?:\b)vzlomsn\.org(?:\b)" 1; + "~*(?:\b)vzlomtw\.com(?:\b)" 1; + "~*(?:\b)vzubah\.com(?:\b)" 1; + "~*(?:\b)vzube\.com(?:\b)" 1; + "~*(?:\b)w3data\.co(?:\b)" 1; + "~*(?:\b)w3javascript\.com(?:\b)" 1; + "~*(?:\b)w7s\.ru(?:\b)" 1; + "~*(?:\b)wahicbefa31\.soup\.io(?:\b)" 1; + "~*(?:\b)wait3sec\.org(?:\b)" 1; + "~*(?:\b)walkme\.com(?:\b)" 1; + "~*(?:\b)wallpaperaccess\.com(?:\b)" 1; + "~*(?:\b)wallpapers\-best\.com(?:\b)" 1; + "~*(?:\b)wallpapersdesk\.info(?:\b)" 1; + "~*(?:\b)wallpapersist\.com(?:\b)" 1; + "~*(?:\b)wallpaperstock\.net(?:\b)" 1; + "~*(?:\b)walpaperlist\.com(?:\b)" 1; + "~*(?:\b)wanker\.us(?:\b)" 1; + "~*(?:\b)wapsite\.me(?:\b)" 1; + "~*(?:\b)wardreapptokone\.tk(?:\b)" 1; + "~*(?:\b)wareseeker\.com(?:\b)" 1; + "~*(?:\b)warezaccess\.com(?:\b)" 1; + "~*(?:\b)warezkeeper\.com(?:\b)" 1; + "~*(?:\b)warning\.or\.kr(?:\b)" 1; + "~*(?:\b)warningwar\.ru(?:\b)" 1; + "~*(?:\b)warningzscaler\.heraeus\.com(?:\b)" 1; + "~*(?:\b)watchdogs\-2\.ru(?:\b)" 1; + "~*(?:\b)watchinf\.com(?:\b)" 1; + "~*(?:\b)watch\-movies\.ru(?:\b)" 1; + "~*(?:\b)watchmyfb\.pl(?:\b)" 1; + "~*(?:\b)watchmygf\.net(?:\b)" 1; + "~*(?:\b)waterefficiency\.co(?:\b)" 1; + "~*(?:\b)waterpurifier\.club(?:\b)" 1; + "~*(?:\b)watracker\.net(?:\b)" 1; + "~*(?:\b)watsonrealtycorp\.com(?:\b)" 1; + "~*(?:\b)waycash\.net(?:\b)" 1; + "~*(?:\b)waysbetter\.cn(?:\b)" 1; + "~*(?:\b)wcb\.su(?:\b)" 1; + "~*(?:\b)wdfdocando\.com(?:\b)" 1; + "~*(?:\b)wdrake\.com(?:\b)" 1; + "~*(?:\b)we\-are\-gamers\.com(?:\b)" 1; + "~*(?:\b)webads\.co\.nz(?:\b)" 1; + "~*(?:\b)webadvance\.club(?:\b)" 1; + "~*(?:\b)webalan\.ru(?:\b)" 1; + "~*(?:\b)web\-analytics\.date(?:\b)" 1; + "~*(?:\b)web\-betting\.ru(?:\b)" 1; + "~*(?:\b)webcamdevochka\.com(?:\b)" 1; + "~*(?:\b)webcamtalk\.net(?:\b)" 1; + "~*(?:\b)web\.cvut\.cz(?:\b)" 1; + "~*(?:\b)webenlace\.com\.ar(?:\b)" 1; + "~*(?:\b)webextract\.profound\.net(?:\b)" 1; + "~*(?:\b)webinstantservice\.com(?:\b)" 1; + "~*(?:\b)webix\.biz(?:\b)" 1; + "~*(?:\b)webix\.me(?:\b)" 1; + "~*(?:\b)webjam\.com(?:\b)" 1; + "~*(?:\b)webkeyit\.com(?:\b)" 1; + "~*(?:\b)weblibrary\.win(?:\b)" 1; + "~*(?:\b)weblo\.com(?:\b)" 1; + "~*(?:\b)webmasterhome\.cn(?:\b)" 1; + "~*(?:\b)webmasters\.stackexchange\.com(?:\b)" 1; + "~*(?:\b)webmonetizer\.net(?:\b)" 1; + "~*(?:\b)webnode\.me(?:\b)" 1; + "~*(?:\b)weboptimizes\.com(?:\b)" 1; + "~*(?:\b)webpromotion\.ae(?:\b)" 1; + "~*(?:\b)webradiology\.ru(?:\b)" 1; + "~*(?:\b)webs\.com(?:\b)" 1; + "~*(?:\b)webscouter\.net(?:\b)" 1; + "~*(?:\b)webshoppermac\.com(?:\b)" 1; + "~*(?:\b)websiteaccountant\.de(?:\b)" 1; + "~*(?:\b)website\-analytics\.online(?:\b)" 1; + "~*(?:\b)website\-analyzer\.info(?:\b)" 1; + "~*(?:\b)website\-audit\.com\.ua(?:\b)" 1; + "~*(?:\b)website\-datenbank\.de(?:\b)" 1; + "~*(?:\b)websiteexplorer\.info(?:\b)" 1; + "~*(?:\b)website\-speed\-checker\.site(?:\b)" 1; + "~*(?:\b)website\-speed\-check\.site(?:\b)" 1; + "~*(?:\b)website\-speed\-up\.site(?:\b)" 1; + "~*(?:\b)website\-speed\-up\.top(?:\b)" 1; + "~*(?:\b)websites\-reviews\.com(?:\b)" 1; + "~*(?:\b)website\-stealer\.nufaq\.com(?:\b)" 1; + "~*(?:\b)websitevaluebot\.com(?:\b)" 1; + "~*(?:\b)webstatsdomain\.org(?:\b)" 1; + "~*(?:\b)webtherapy\.ru(?:\b)" 1; + "~*(?:\b)weburlopener\.com(?:\b)" 1; + "~*(?:\b)weburok\.com(?:\b)" 1; + "~*(?:\b)wechatdownload10\.com(?:\b)" 1; + "~*(?:\b)weclipart\.com(?:\b)" 1; + "~*(?:\b)wedding0venues\.tk(?:\b)" 1; + "~*(?:\b)weddingdresses\.xyz(?:\b)" 1; + "~*(?:\b)wedding\-salon\.net(?:\b)" 1; + "~*(?:\b)weekes\.biz\.tc(?:\b)" 1; + "~*(?:\b)weightatraining\.com(?:\b)" 1; + "~*(?:\b)wejdz\-tu\.pl(?:\b)" 1; + "~*(?:\b)welck\.octopis\.com(?:\b)" 1; + "~*(?:\b)welcomeauto\.ru(?:\b)" 1; + "~*(?:\b)wellcome2slovenia\.ru(?:\b)" 1; + "~*(?:\b)wemarketing\.se(?:\b)" 1; + "~*(?:\b)wemedinc\.com(?:\b)" 1; + "~*(?:\b)weprik\.ru(?:\b)" 1; + "~*(?:\b)wesharepics\.com(?:\b)" 1; + "~*(?:\b)wesharepics\.info(?:\b)" 1; + "~*(?:\b)wesharepics\.site(?:\b)" 1; + "~*(?:\b)westen\-v\.life(?:\b)" 1; + "~*(?:\b)westen\-z\.life(?:\b)" 1; + "~*(?:\b)westermarkanjou\.se(?:\b)" 1; + "~*(?:\b)westsextube\.com(?:\b)" 1; + "~*(?:\b)westum\.se(?:\b)" 1; + "~*(?:\b)westvilletowingservices\.co\.za(?:\b)" 1; + "~*(?:\b)wetgames\.ru(?:\b)" 1; + "~*(?:\b)wfb\.hatedriveapart\.com(?:\b)" 1; + "~*(?:\b)whatistizanidine2mg\.blogspot\.com(?:\b)" 1; + "~*(?:\b)whatistizanidinehclusedfor\.blogspot\.com(?:\b)" 1; + "~*(?:\b)whatsappbot\.flyland\.ru(?:\b)" 1; + "~*(?:\b)whatsappdownload10\.com(?:\b)" 1; + "~*(?:\b)whatsupinfoley\.com(?:\b)" 1; + "~*(?:\b)whatzmyip\.net(?:\b)" 1; + "~*(?:\b)wheelchairliftsarea\.com(?:\b)" 1; + "~*(?:\b)whengirlsgowild\.com(?:\b)" 1; + "~*(?:\b)whereiskentoday\.com(?:\b)" 1; + "~*(?:\b)where\-toget\.com(?:\b)" 1; + "~*(?:\b)whereverdesperate\.gq(?:\b)" 1; + "~*(?:\b)while\.cheapwebsitehoster\.com(?:\b)" 1; + "~*(?:\b)whipme\.yopoint\.in(?:\b)" 1; + "~*(?:\b)whiteelephantwellington\.com(?:\b)" 1; + "~*(?:\b)whiteproduct\.com(?:\b)" 1; + "~*(?:\b)white\-truck\.life(?:\b)" 1; + "~*(?:\b)wholesalecheapjerseysfree\.com(?:\b)" 1; + "~*(?:\b)wholesalejerseychinaoutlet\.com(?:\b)" 1; + "~*(?:\b)wholesalejerseychinashop\.com(?:\b)" 1; + "~*(?:\b)wholesalejerseys\-cheapest\.com(?:\b)" 1; + "~*(?:\b)wholesalejerseyscheapjerseys\.us\.com(?:\b)" 1; + "~*(?:\b)wholesalejerseysgaa\.com(?:\b)" 1; + "~*(?:\b)wholesalenfljerseys\.us\.com(?:\b)" 1; + "~*(?:\b)wholinkstome\.com(?:\b)" 1; + "~*(?:\b)whos\.amung\.us(?:\b)" 1; + "~*(?:\b)whosonmyserver\.com(?:\b)" 1; + "~*(?:\b)wieseversa\.no(?:\b)" 1; + "~*(?:\b)wikes\.20fr\.com(?:\b)" 1; + "~*(?:\b)wildcattube\.com(?:\b)" 1; + "~*(?:\b)wildnatureimages\.com(?:\b)" 1; + "~*(?:\b)wildworld\.site(?:\b)" 1; + "~*(?:\b)williamrobsonproperty\.com(?:\b)" 1; + "~*(?:\b)windowssearch\-exp\.com(?:\b)" 1; + "~*(?:\b)wineitudes\.wordpress\.com(?:\b)" 1; + "~*(?:\b)wineration\.com(?:\b)" 1; + "~*(?:\b)wingsoffury2\.com(?:\b)" 1; + "~*(?:\b)wingsofrefuge\.net(?:\b)" 1; + "~*(?:\b)winner7777\.net(?:\b)" 1; + "~*(?:\b)win\-spy\.com(?:\b)" 1; + "~*(?:\b)winterclassichockeyjerseys\.com(?:\b)" 1; + "~*(?:\b)winwotgold\.pl(?:\b)" 1; + "~*(?:\b)winx\-play\.ru(?:\b)" 1; + "~*(?:\b)wiosenny\-bon\-1500\.pl(?:\b)" 1; + "~*(?:\b)witclub\.info(?:\b)" 1; + "~*(?:\b)witherrom55\.eklablog\.fr(?:\b)" 1; + "~*(?:\b)withstandingheartwarming\.com(?:\b)" 1; + "~*(?:\b)wjgony\.com(?:\b)" 1; + "~*(?:\b)w\-journal\.ru(?:\b)" 1; + "~*(?:\b)wladimirpayen\.com(?:\b)" 1; + "~*(?:\b)wleuaprpxuvr\.ga(?:\b)" 1; + "~*(?:\b)wma\-x\.com(?:\b)" 1; + "~*(?:\b)wnhjavlhezp\.gq(?:\b)" 1; + "~*(?:\b)wnoz\.de(?:\b)" 1; + "~*(?:\b)womama\.ru(?:\b)" 1; + "~*(?:\b)woman\-h\.ru(?:\b)" 1; + "~*(?:\b)woman\-orgasm\.ru(?:\b)" 1; + "~*(?:\b)woman\-tampon\.ru(?:\b)" 1; + "~*(?:\b)womens\-journal\.net(?:\b)" 1; + "~*(?:\b)womensplay\.net(?:\b)" 1; + "~*(?:\b)womensterritory\.ru(?:\b)" 1; + "~*(?:\b)wonderfulflowers\.biz(?:\b)" 1; + "~*(?:\b)woodyguthrie\.se(?:\b)" 1; + "~*(?:\b)wordkeyhelper\.com(?:\b)" 1; + "~*(?:\b)wordpresscore\.com(?:\b)" 1; + "~*(?:\b)wordpress\-crew\.net(?:\b)" 1; + "~*(?:\b)word\-vorlagen\.net(?:\b)" 1; + "~*(?:\b)word\-vorlagen\.xyz(?:\b)" 1; + "~*(?:\b)workle\.website(?:\b)" 1; + "~*(?:\b)works\.if\.ua(?:\b)" 1; + "~*(?:\b)worldhistory\.biz(?:\b)" 1; + "~*(?:\b)worldinternetauthority\.com(?:\b)" 1; + "~*(?:\b)worldis\.me(?:\b)" 1; + "~*(?:\b)worldlovers\.ru(?:\b)" 1; + "~*(?:\b)world\-mmo\.com(?:\b)" 1; + "~*(?:\b)worldmusicfests\.com(?:\b)" 1; + "~*(?:\b)worldoffiles\.ru(?:\b)" 1; + "~*(?:\b)worldtraveler\.world(?:\b)" 1; + "~*(?:\b)wormix\-cheats\.ru(?:\b)" 1; + "~*(?:\b)worst\-sites\.online(?:\b)" 1; + "~*(?:\b)wosik\-dach\.service\-for\-web\.de(?:\b)" 1; + "~*(?:\b)wovis\.site(?:\b)" 1; + "~*(?:\b)wowas31\.ucoz\.ru(?:\b)" 1; + "~*(?:\b)wowcasinoonline\.ooo(?:\b)" 1; + "~*(?:\b)woweb\.com\.ua(?:\b)" 1; + "~*(?:\b)wpsecurity\.website(?:\b)" 1; + "~*(?:\b)wpthemedetector\.co\.uk(?:\b)" 1; + "~*(?:\b)writersgroup580\.web\.fc2\.com(?:\b)" 1; + "~*(?:\b)writingservices17\.blogspot\.ru(?:\b)" 1; + "~*(?:\b)wrona\.it(?:\b)" 1; + "~*(?:\b)wrz0iuebwhp5fg\.freeddns\.com(?:\b)" 1; + "~*(?:\b)ws\.ampower\.me(?:\b)" 1; + "~*(?:\b)wsgames\.ru(?:\b)" 1; + "~*(?:\b)wstroika\.ru(?:\b)" 1; + "~*(?:\b)wtsindia\.in(?:\b)" 1; + "~*(?:\b)wttavern\.com(?:\b)" 1; + "~*(?:\b)wufak\.com(?:\b)" 1; + "~*(?:\b)wurr\.voila\.net(?:\b)" 1; + "~*(?:\b)ww1943\.ru(?:\b)" 1; + "~*(?:\b)ww2awards\.info(?:\b)" 1; + "~*(?:\b)www\.888\.com(?:\b)" 1; + "~*(?:\b)wwwadultcheck\.com(?:\b)" 1; + "~*(?:\b)www\.arenda\-yeisk\.ru(?:\b)" 1; + "~*(?:\b)www\.bookmaker\-bets\.com(?:\b)" 1; + "~*(?:\b)www\.ehscloud\.cn(?:\b)" 1; + "~*(?:\b)www\.event\-tracking\.com(?:\b)" 1; + "~*(?:\b)www\.get\-free\-traffic\-now\.com(?:\b)" 1; + "~*(?:\b)www\.jbetting\.com(?:\b)" 1; + "~*(?:\b)www\.kabbalah\-red\-bracelets\.com(?:\b)" 1; + "~*(?:\b)www\.labves\.ru(?:\b)" 1; + "~*(?:\b)www\.pinnacle\-bets\.com(?:\b)" 1; + "~*(?:\b)www\.solartek\.ru(?:\b)" 1; + "~*(?:\b)www\.souvenirua\.com(?:\b)" 1; + "~*(?:\b)www\.timer4web\.com(?:\b)" 1; + "~*(?:\b)www\.wohnkabinen\-shop\.de(?:\b)" 1; + "~*(?:\b)wygraj\-skiny\.win(?:\b)" 1; + "~*(?:\b)wygraj\-teraz\.com(?:\b)" 1; + "~*(?:\b)wyniki\-lista\.pl(?:\b)" 1; + "~*(?:\b)wzgyyq\.com(?:\b)" 1; + "~*(?:\b)x5market\.ru(?:\b)" 1; + "~*(?:\b)x69ty\.ru(?:\b)" 1; + "~*(?:\b)xaijo\.com(?:\b)" 1; + "~*(?:\b)xaylapdiendanang\.com(?:\b)" 1; + "~*(?:\b)xbaboon\.com(?:\b)" 1; + "~*(?:\b)xblog\.in(?:\b)" 1; + "~*(?:\b)xblognetwork\.com(?:\b)" 1; + "~*(?:\b)xboxster\.ru(?:\b)" 1; + "~*(?:\b)xcc24\.pl(?:\b)" 1; + "~*(?:\b)xchangetrak\.com(?:\b)" 1; + "~*(?:\b)xchat26\.myfreecams\.com(?:\b)" 1; + "~*(?:\b)xclicks\.net(?:\b)" 1; + "~*(?:\b)xcombear\.ru(?:\b)" 1; + "~*(?:\b)x\-diesel\.biz(?:\b)" 1; + "~*(?:\b)x\-diesel\.com(?:\b)" 1; + "~*(?:\b)x\-diesel\.info(?:\b)" 1; + "~*(?:\b)x\-diesel\.org(?:\b)" 1; + "~*(?:\b)xdoza\.com(?:\b)" 1; + "~*(?:\b)xedserver\.com(?:\b)" 1; + "~*(?:\b)xep\.info(?:\b)" 1; + "~*(?:\b)xerox\-douglas\.cf(?:\b)" 1; + "~*(?:\b)xev\.ru(?:\b)" 1; + "~*(?:\b)xfire\.com(?:\b)" 1; + "~*(?:\b)xfluro\.com(?:\b)" 1; + "~*(?:\b)xgames\-04\.com(?:\b)" 1; + "~*(?:\b)xgftnlrt\.bloger\.index\.hr(?:\b)" 1; + "~*(?:\b)xingzi\-vision\.com(?:\b)" 1; + "~*(?:\b)xitjw\.info(?:\b)" 1; + "~*(?:\b)xjlottery\.com(?:\b)" 1; + "~*(?:\b)xjrul\.com(?:\b)" 1; + "~*(?:\b)xkaz\.org(?:\b)" 1; + "~*(?:\b)x\-lime\.com(?:\b)" 1; + "~*(?:\b)x\-lime\.net(?:\b)" 1; + "~*(?:\b)xlolitka\.com(?:\b)" 1; + "~*(?:\b)xlovecam\.com(?:\b)" 1; + "~*(?:\b)x\-mix\.info(?:\b)" 1; + "~*(?:\b)xmladserver\.com(?:\b)" 1; + "~*(?:\b)xmlinde\.com(?:\b)" 1; + "~*(?:\b)xmronta\.com(?:\b)" 1; + "~*(?:\b)x\-musics\.com(?:\b)" 1; + "~*(?:\b)xn\-\-1\-8sbcpb0bdm8k6a\.xn\-\-p1ai(?:\b)" 1; + "~*(?:\b)xn\-\-24\-glceagatoq7c2a6ioc\.xn\-\-p1ai(?:\b)" 1; + "~*(?:\b)xn\-\-\-\-\-6kcaabbafhu7cskl7akvongwpo7hvjj\.xn\-\-p1ai(?:\b)" 1; + "~*(?:\b)xn\-\-\-\-\-6kcaacnblni5c5bicdpcmficy\.xn\-\-p1ai(?:\b)" 1; + "~*(?:\b)xn\-\-\-\-\-6kccaibs5cb8afhjrfmix2n\.xn\-\-p1ai(?:\b)" 1; + "~*(?:\b)xn\-\-\-\-\-\-7cdbapdecfd4ak1bn0amjffj7afu3y\.xn\-\-p1ai(?:\b)" 1; + "~*(?:\b)xn\-\-\-\-\-7kcabaipgeakzcss7bjdqdwpfnhv\.xn\-\-p1ai(?:\b)" 1; + "~*(?:\b)xn\-\-\-\-\-7kceclhb4abre1b4a0ccl2fxch1a\.xn\-\-p1ai(?:\b)" 1; + "~*(?:\b)xn\-\-\-\-7sbaaabaei0cc8aj5bj0bncejx\.xn\-\-p1ai(?:\b)" 1; + "~*(?:\b)xn\-\-\-\-7sbahjd3btneuw1joc\.xn\-\-p1ai(?:\b)" 1; + "~*(?:\b)xn\-\-\-\-7sbaphztdjeboffeiof6c\.xn\-\-p1ai(?:\b)" 1; + "~*(?:\b)xn\-\-\-\-7sbbagbq7bd5aheftfllo4m\.xn\-\-p1ai(?:\b)" 1; + "~*(?:\b)xn\-\-\-\-7sbbahaq9bb5afgiqfliv4m\.xn\-\-p1ai(?:\b)" 1; + "~*(?:\b)xn\-\-\-\-7sbho2agebbhlivy\.xn\-\-p1ai(?:\b)" 1; + "~*(?:\b)xn\-\-\-\-7sbifcamovvfggw9d\.xn\-\-p1ai(?:\b)" 1; + "~*(?:\b)xn\-\-80aaafbn2bc2ahdfrfkln6l\.xn\-\-p1ai(?:\b)" 1; + "~*(?:\b)xn\-\-80aaagvmjabrs1aoc9luc\.xn\-\-p1ai(?:\b)" 1; + "~*(?:\b)xn\-\-80aaajbdbddwj2alwjieei2afr3v\.xn\-\-p1ai(?:\b)" 1; + "~*(?:\b)xn\-\-80aaaks3bbhabgbigamdr2h\.xn\-\-p1ai(?:\b)" 1; + "~*(?:\b)xn\-\-80aafb2a\.xn\-\-p1ai(?:\b)" 1; + "~*(?:\b)xn\-\-80aagddcgkbcqbad7amllnejg6dya\.xn\-\-p1ai(?:\b)" 1; + "~*(?:\b)xn\-\-80aanaardaperhcem4a6i\.com(?:\b)" 1; + "~*(?:\b)xn\-\-80ab4aa2g\.xn\-\-p1ai(?:\b)" 1; + "~*(?:\b)xn\-\-80abgj3a5acid6ghs\.top(?:\b)" 1; + "~*(?:\b)xn\-\-80adaggc5bdhlfamsfdij4p7b\.xn\-\-p1ai(?:\b)" 1; + "~*(?:\b)xn\-\-80aeahghtf8ac5i\.xn\-\-p1ai(?:\b)" 1; + "~*(?:\b)xn\-\-80aebbcbcdemfkhba4byaehoejh8dza3v\.xn\-\-p1ai(?:\b)" 1; + "~*(?:\b)xn\-\-80ahdheogk5l\.xn\-\-p1ai(?:\b)" 1; + "~*(?:\b)xn\-\-80ahvj9e\.xn\-\-p1ai(?:\b)" 1; + "~*(?:\b)xn\-\-80aikhbrhr\.net(?:\b)" 1; + "~*(?:\b)xn\-\-80ajbshivpvn2i\.xn\-\-p1ai(?:\b)" 1; + "~*(?:\b)xn\-\-80ajjbdhgmudixfjc8c5a9df8b\.xn\-\-p1ai(?:\b)" 1; + "~*(?:\b)xn\-\-80ak6aa92e\.com(?:\b)" 1; + "~*(?:\b)xn\-\-80aodinpgi\.xn\-\-p1ai(?:\b)" 1; + "~*(?:\b)xn\-\-80atua3d\.xn\-\-p1ai(?:\b)" 1; + "~*(?:\b)xn\-\-\-\-\-8kcatubaocd1bneepefojs1h2e\.xn\-\-p1ai(?:\b)" 1; + "~*(?:\b)xn\-\-\-\-8sbarihbihxpxqgaf0g1e\.xn\-\-80adxhks(?:\b)" 1; + "~*(?:\b)xn\-\-\-\-8sbdbjgb1ap7a9c4czbh\.xn\-\-p1acf(?:\b)" 1; + "~*(?:\b)xn\-\-\-\-8sbhefaln6acifdaon5c6f4axh\.xn\-\-p1ai(?:\b)" 1; + "~*(?:\b)xn\-\-\-\-8sblgmbj1a1bk8l\.xn\-\-\-\-161\-4vemb6cjl7anbaea3afninj\.xn\-\-p1ai(?:\b)" 1; + "~*(?:\b)xn\-\-90acenikpebbdd4f6d\.xn\-\-p1ai(?:\b)" 1; + "~*(?:\b)xn\-\-\-\-9sbebi2bvzr7h\.xn\-\-p1ai(?:\b)" 1; + "~*(?:\b)xn\-\-\-\-9sbubg3ambdfl1j\.xn\-\-p1ai(?:\b)" 1; + "~*(?:\b)xn\-\-b1adccaf1bzj\.xn\-\-p1ai(?:\b)" 1; + "~*(?:\b)xn\-\-b1addnj3cah\.xn\-\-p1ai(?:\b)" 1; + "~*(?:\b)xn\-\-b1ag5cfn\.xn\-\-p1ai(?:\b)" 1; + "~*(?:\b)xn\-\-b1agm2d\.net(?:\b)" 1; + "~*(?:\b)xn\-\-\-\-btbdvdh4aafrfciljm6k\.xn\-\-p1ai(?:\b)" 1; + "~*(?:\b)xn\-\-c1acygb\.xn\-\-p1ai(?:\b)" 1; + "~*(?:\b)xn\-\-\-\-ctbbcjd3dbsehgi\.xn\-\-p1ai(?:\b)" 1; + "~*(?:\b)xn\-\-\-\-ctbigni3aj4h\.xn\-\-p1ai(?:\b)" 1; + "~*(?:\b)xn\-\-d1abj0abs9d\.in\.ua(?:\b)" 1; + "~*(?:\b)xn\-\-d1acah0c\.xn\-\-p1ai(?:\b)" 1; + "~*(?:\b)xn\-\-d1aifoe0a9a\.top(?:\b)" 1; + "~*(?:\b)xn\-\-\-\-dtbndd4ae7eub\.top(?:\b)" 1; + "~*(?:\b)xn\-\-e1afanlbnfckd7c3d\.xn\-\-p1ai(?:\b)" 1; + "~*(?:\b)xn\-\-e1aggki3c\.xn\-\-80adxhks(?:\b)" 1; + "~*(?:\b)xn\-\-h1aakne2ba\.xn\-\-p1ai(?:\b)" 1; + "~*(?:\b)xn\-\-h1ahbi\.com\.ua(?:\b)" 1; + "~*(?:\b)xn\-\-hxazdsfy\.blogspot\.com(?:\b)" 1; + "~*(?:\b)xn\-\-\-\-itbeirbjbi7bc6bh2d\.xn\-\-p1ai(?:\b)" 1; + "~*(?:\b)xn\-\-\-\-itbkqkfiq\.xn\-\-p1ai(?:\b)" 1; + "~*(?:\b)xn\-\-l1aengat\.xn\-\-p1ai(?:\b)" 1; + "~*(?:\b)xn\-\-lifehacer\-1rb\.com(?:\b)" 1; + "~*(?:\b)xn\-\-oogle\-wmc\.com(?:\b)" 1; + "~*(?:\b)xn\-\-q1a\.xn\-\-b1aube0e\.xn\-\-c1acygb\.xn\-\-p1ai(?:\b)" 1; + "~*(?:\b)xnxx699\.com(?:\b)" 1; + "~*(?:\b)xnxxandxvideos\.com(?:\b)" 1; + "~*(?:\b)xnxx\-n\.com(?:\b)" 1; + "~*(?:\b)xolodremont\.ru(?:\b)" 1; + "~*(?:\b)x\-porno\.video(?:\b)" 1; + "~*(?:\b)xportvusbdriver8i\.snack\.ws(?:\b)" 1; + "~*(?:\b)xpresscare\.ru(?:\b)" 1; + "~*(?:\b)x\-rates\.ru(?:\b)" 1; + "~*(?:\b)xrus\.org(?:\b)" 1; + "~*(?:\b)xsfetish\.org(?:\b)" 1; + "~*(?:\b)xsion\.net(?:\b)" 1; + "~*(?:\b)x\-stars\.ru(?:\b)" 1; + "~*(?:\b)xtraffic\.plus(?:\b)" 1; + "~*(?:\b)xtrafficplus\.com(?:\b)" 1; + "~*(?:\b)xtremeeagles\.net(?:\b)" 1; + "~*(?:\b)x\-true\.info(?:\b)" 1; + "~*(?:\b)xtube\.com(?:\b)" 1; + "~*(?:\b)xtubeporno\.net(?:\b)" 1; + "~*(?:\b)xuki\.us(?:\b)" 1; + "~*(?:\b)xvideosbay\.com(?:\b)" 1; + "~*(?:\b)xvideosporn\.biz(?:\b)" 1; + "~*(?:\b)xvideospornoru\.com(?:\b)" 1; + "~*(?:\b)xwatt\.ru(?:\b)" 1; + "~*(?:\b)xxart\.ru(?:\b)" 1; + "~*(?:\b)xxlargepop\.com(?:\b)" 1; + "~*(?:\b)xxxasianporn\.net(?:\b)" 1; + "~*(?:\b)xxx\-cam\.webcam(?:\b)" 1; + "~*(?:\b)xxxdatinglocal\.us(?:\b)" 1; + "~*(?:\b)xxxguitars\.com(?:\b)" 1; + "~*(?:\b)xxxhdvideo\.site(?:\b)" 1; + "~*(?:\b)xxxkaz\.org(?:\b)" 1; + "~*(?:\b)xxxmania\.top(?:\b)" 1; + "~*(?:\b)xxxnatelefon\.ru(?:\b)" 1; + "~*(?:\b)xxxrus\.org(?:\b)" 1; + "~*(?:\b)xxxsiterips\.xyz(?:\b)" 1; + "~*(?:\b)xxx\-treker\.ru(?:\b)" 1; + "~*(?:\b)xxxtube69\.com(?:\b)" 1; + "~*(?:\b)xxxtubesafari\.com(?:\b)" 1; + "~*(?:\b)xz618\.com(?:\b)" 1; + "~*(?:\b)xzlive\.com(?:\b)" 1; + "~*(?:\b)y8games\-free\.com(?:\b)" 1; + "~*(?:\b)yaaknaa\.info(?:\b)" 1; + "~*(?:\b)yachts\-cruise\.info(?:\b)" 1; + "~*(?:\b)yaderenergy\.ru(?:\b)" 1; + "~*(?:\b)yadro\.ru(?:\b)" 1; + "~*(?:\b)yaminecraft\.ru(?:\b)" 1; + "~*(?:\b)yaoguangdj\.com(?:\b)" 1; + "~*(?:\b)yatrk\.xyz(?:\b)" 1; + "~*(?:\b)yeartwit\.com(?:\b)" 1; + "~*(?:\b)yebocasino\.com(?:\b)" 1; + "~*(?:\b)yebocasino\.co\.za(?:\b)" 1; + "~*(?:\b)yellocloud\.be(?:\b)" 1; + "~*(?:\b)yellowads\.men(?:\b)" 1; + "~*(?:\b)yellowfootprints\.com(?:\b)" 1; + "~*(?:\b)yellowproxy\.net(?:\b)" 1; + "~*(?:\b)yellowstonesafaritours\.com(?:\b)" 1; + "~*(?:\b)yellowstonevisitortours\.com(?:\b)" 1; + "~*(?:\b)yes\-com\.com(?:\b)" 1; + "~*(?:\b)yginekologa\.com(?:\b)" 1; + "~*(?:\b)yhit\.press(?:\b)" 1; + "~*(?:\b)ynymnwbm\.bloger\.index\.hr(?:\b)" 1; + "~*(?:\b)yogamatsexpert\.com(?:\b)" 1; + "~*(?:\b)yoluxuryevents\.com(?:\b)" 1; + "~*(?:\b)yoopsie\.com(?:\b)" 1; + "~*(?:\b)yopoint\.in(?:\b)" 1; + "~*(?:\b)yoshkarola\.zrus\.org(?:\b)" 1; + "~*(?:\b)yottos\.com(?:\b)" 1; + "~*(?:\b)youandcredit\.ru(?:\b)" 1; + "~*(?:\b)youbloodyripper\.com(?:\b)" 1; + "~*(?:\b)youbrainboost\.asia(?:\b)" 1; + "~*(?:\b)youdao\.com(?:\b)" 1; + "~*(?:\b)youdesigner\.kz(?:\b)" 1; + "~*(?:\b)yougame\.biz(?:\b)" 1; + "~*(?:\b)yougetsignal\.com(?:\b)" 1; + "~*(?:\b)youghbould\.wordpress\.com(?:\b)" 1; + "~*(?:\b)yougotanewdomain\.com(?:\b)" 1; + "~*(?:\b)youjizz\.com(?:\b)" 1; + "~*(?:\b)youjizz\.vc(?:\b)" 1; + "~*(?:\b)youporn\-forum\.ga(?:\b)" 1; + "~*(?:\b)youporn\-ru\.com(?:\b)" 1; + "~*(?:\b)youradexchange\.com(?:\b)" 1; + "~*(?:\b)yourads\.website(?:\b)" 1; + "~*(?:\b)youradulthosting\.com(?:\b)" 1; + "~*(?:\b)youraticles\.pl(?:\b)" 1; + "~*(?:\b)your\-bearings\.com(?:\b)" 1; + "~*(?:\b)yourdesires\.ru(?:\b)" 1; + "~*(?:\b)youresponsive\.com(?:\b)" 1; + "~*(?:\b)yourmovies\.pl(?:\b)" 1; + "~*(?:\b)yourothersite\.com(?:\b)" 1; + "~*(?:\b)yourporn\.com(?:\b)" 1; + "~*(?:\b)yourporngay\.com(?:\b)" 1; + "~*(?:\b)yoursearch\.me(?:\b)" 1; + "~*(?:\b)yourserverisdown\.com(?:\b)" 1; + "~*(?:\b)yoursite\.com(?:\b)" 1; + "~*(?:\b)yourtemplatefinder\.com(?:\b)" 1; + "~*(?:\b)yousense\.info(?:\b)" 1; + "~*(?:\b)you\-shall\-not\-pass\.is74\.ru(?:\b)" 1; + "~*(?:\b)youthreaders\.com(?:\b)" 1; + "~*(?:\b)youtoner\.it(?:\b)" 1; + "~*(?:\b)youtube\-downloader\.savetubevideo\.com(?:\b)" 1; + "~*(?:\b)youtubedownload\.org(?:\b)" 1; + "~*(?:\b)youtubologia\.it(?:\b)" 1; + "~*(?:\b)youtuhe\.com(?:\b)" 1; + "~*(?:\b)ypmuseum\.ru(?:\b)" 1; + "~*(?:\b)ytmnd\.com(?:\b)" 1; + "~*(?:\b)yuarra\.pluto\.ro(?:\b)" 1; + "~*(?:\b)yubikk\.info(?:\b)" 1; + "~*(?:\b)yugk\.net(?:\b)" 1; + "~*(?:\b)yugo\-star\.ru(?:\b)" 1; + "~*(?:\b)yun56\.co(?:\b)" 1; + "~*(?:\b)yunque\.pluto\.ro(?:\b)" 1; + "~*(?:\b)yurgorod\.ru(?:\b)" 1; + "~*(?:\b)yur\-p\.ru(?:\b)" 1; + "~*(?:\b)yuweng\.info(?:\b)" 1; + "~*(?:\b)zaapplesales\.blogspot\.com(?:\b)" 1; + "~*(?:\b)zacreditom\.ru(?:\b)" 1; + "~*(?:\b)za\-fun\-offer\.com(?:\b)" 1; + "~*(?:\b)zagadki\.in\.ua(?:\b)" 1; + "~*(?:\b)zahvat\.ru(?:\b)" 1; + "~*(?:\b)zaidia\.xhost\.ro(?:\b)" 1; + "~*(?:\b)zaimhelp\.ru(?:\b)" 1; + "~*(?:\b)zaimite\.ru(?:\b)" 1; + "~*(?:\b)zaim\-pod\-zalog\-krasnodar\.ru(?:\b)" 1; + "~*(?:\b)zajm\-pod\-zalog\-nedvizhimosti\.ru(?:\b)" 1; + "~*(?:\b)zajm\-zalog\-krasnodar\.ru(?:\b)" 1; + "~*(?:\b)zakazfutbolki\.com(?:\b)" 1; + "~*(?:\b)zakazvzloma\.com(?:\b)" 1; + "~*(?:\b)zakon\-ob\-obrazovanii\.ru(?:\b)" 1; + "~*(?:\b)zakonobosago\.ru(?:\b)" 1; + "~*(?:\b)zaloadi\.ru(?:\b)" 1; + "~*(?:\b)zaloro\.com(?:\b)" 1; + "~*(?:\b)zambini\.ru(?:\b)" 1; + "~*(?:\b)za\-music\.mymobiplanet\.com(?:\b)" 1; + "~*(?:\b)zaobao\.com\.sg(?:\b)" 1; + "~*(?:\b)zapatosenventa\.info(?:\b)" 1; + "~*(?:\b)zapiszto\.pl(?:\b)" 1; + "~*(?:\b)zarabiaj\-dzis\.pl(?:\b)" 1; + "~*(?:\b)zarabotat\-na\-sajte\.ru(?:\b)" 1; + "~*(?:\b)zarabotok\-\-doma\.ru(?:\b)" 1; + "~*(?:\b)zarajbuilders\.com(?:\b)" 1; + "~*(?:\b)zarenica\.net(?:\b)" 1; + "~*(?:\b)zarepta\.com(?:\b)" 1; + "~*(?:\b)zastenchivosti\.net(?:\b)" 1; + "~*(?:\b)zastroyka\.org(?:\b)" 1; + "~*(?:\b)zatjmuzu\.info(?:\b)" 1; + "~*(?:\b)zawyna\.ua(?:\b)" 1; + "~*(?:\b)zazagames\.org(?:\b)" 1; + "~*(?:\b)zdesformula\.ru(?:\b)" 1; + "~*(?:\b)zdesoboi\.com(?:\b)" 1; + "~*(?:\b)zebradudka\.com(?:\b)" 1; + "~*(?:\b)zebramart\.ru(?:\b)" 1; + "~*(?:\b)zed21\.net(?:\b)" 1; + "~*(?:\b)zeg\-distribution\.com(?:\b)" 1; + "~*(?:\b)zeikopay\.com(?:\b)" 1; + "~*(?:\b)zeleznobeton\.ru(?:\b)" 1; + "~*(?:\b)zero1\.it(?:\b)" 1; + "~*(?:\b)zerocash\.msk\.ru(?:\b)" 1; + "~*(?:\b)zeroredirect10\.com(?:\b)" 1; + "~*(?:\b)zeroredirect11\.com(?:\b)" 1; + "~*(?:\b)zeroredirect12\.com(?:\b)" 1; + "~*(?:\b)zeroredirect1\.com(?:\b)" 1; + "~*(?:\b)zeroredirect2\.com(?:\b)" 1; + "~*(?:\b)zeroredirect5\.com(?:\b)" 1; + "~*(?:\b)zeroredirect6\.com(?:\b)" 1; + "~*(?:\b)zeroredirect7\.com(?:\b)" 1; + "~*(?:\b)zeroredirect8\.com(?:\b)" 1; + "~*(?:\b)zeroredirect9\.com(?:\b)" 1; + "~*(?:\b)zeroredirect\.com(?:\b)" 1; + "~*(?:\b)zetgie\.com\.pl(?:\b)" 1; + "~*(?:\b)zetmaster\.ru(?:\b)" 1; + "~*(?:\b)zhacker\.net(?:\b)" 1; + "~*(?:\b)zhongwenlink\.com(?:\b)" 1; + "~*(?:\b)zhorapankratov7\.blogspot\.com(?:\b)" 1; + "~*(?:\b)zhuravlev\.info(?:\b)" 1; + "~*(?:\b)zigarettenonl\.canalblog\.com(?:\b)" 1; + "~*(?:\b)zigarettenonlinekaufen1\.bloog\.pl(?:\b)" 1; + "~*(?:\b)zigarettenonlinekaufen1\.blox\.pl(?:\b)" 1; + "~*(?:\b)zigarettenonlinekaufen2\.bloog\.pl(?:\b)" 1; + "~*(?:\b)zigarettenonlinekaufen2\.drupalgardens\.com(?:\b)" 1; + "~*(?:\b)zigarettenonlinekaufen\.tumblr\.com(?:\b)" 1; + "~*(?:\b)zigzog\.ru(?:\b)" 1; + "~*(?:\b)zionstar\.net(?:\b)" 1; + "~*(?:\b)zirondelli\.it(?:\b)" 1; + "~*(?:\b)zixizop\.net\.ru(?:\b)" 1; + "~*(?:\b)zkjovpdgxivg\.ga(?:\b)" 1; + "~*(?:\b)zlatnajesen\.com(?:\b)" 1; + "~*(?:\b)z\-master\.ru(?:\b)" 1; + "~*(?:\b)zmoda\.hostreo\.com(?:\b)" 1; + "~*(?:\b)znakom\.sibtest\.ru(?:\b)" 1; + "~*(?:\b)znakomstva\-moskva77\.ru(?:\b)" 1; + "~*(?:\b)znakomstvaonlain\.ru(?:\b)" 1; + "~*(?:\b)znakomstva\-piter78\.ru(?:\b)" 1; + "~*(?:\b)znaniyapolza\.ru(?:\b)" 1; + "~*(?:\b)znaturaloriginal\.com(?:\b)" 1; + "~*(?:\b)zocaparj\.kz(?:\b)" 1; + "~*(?:\b)zog\.link(?:\b)" 1; + "~*(?:\b)zojirushi\-products\.ru(?:\b)" 1; + "~*(?:\b)zolotoy\-lis\.ru(?:\b)" 1; + "~*(?:\b)zona\-aqua\.ru(?:\b)" 1; + "~*(?:\b)zone\-kev717\.info(?:\b)" 1; + "~*(?:\b)zoodrawings\.com(?:\b)" 1; + "~*(?:\b)zoogdiesney\.com(?:\b)" 1; + "~*(?:\b)zoogdinsney\.com(?:\b)" 1; + "~*(?:\b)zoogdisany\.com(?:\b)" 1; + "~*(?:\b)zooggames\.com(?:\b)" 1; + "~*(?:\b)zoolubimets\.ru(?:\b)" 1; + "~*(?:\b)zoominfo\.com(?:\b)" 1; + "~*(?:\b)zoomovies\.org(?:\b)" 1; + "~*(?:\b)zoompegs\.com(?:\b)" 1; + "~*(?:\b)zoosexart\.com(?:\b)" 1; + "~*(?:\b)zootoplist\.com(?:\b)" 1; + "~*(?:\b)zootravel\.com(?:\b)" 1; + "~*(?:\b)zophim\.me(?:\b)" 1; + "~*(?:\b)zrelaya\.pw(?:\b)" 1; + "~*(?:\b)zreloeporno\.tv(?:\b)" 1; + "~*(?:\b)zrizvtrnpale\.tk(?:\b)" 1; + "~*(?:\b)zrus\.org(?:\b)" 1; + "~*(?:\b)zryydi\.com(?:\b)" 1; + "~*(?:\b)zs2vm\.top(?:\b)" 1; + "~*(?:\b)zscaler\.net(?:\b)" 1; + "~*(?:\b)zscalerone\.net(?:\b)" 1; + "~*(?:\b)zscalertwo\.net(?:\b)" 1; + "~*(?:\b)zskdla\.site(?:\b)" 1; + "~*(?:\b)zverokruh\-shop\.cz(?:\b)" 1; + "~*(?:\b)zvetki\.ru(?:\b)" 1; + "~*(?:\b)zvezdagedon\.ru(?:\b)" 1; + "~*(?:\b)zvooq\.eu(?:\b)" 1; + "~*(?:\b)zvuker\.net(?:\b)" 1; + "~*(?:\b)zx6\.ru(?:\b)" 1; + "~*(?:\b)zygophyceous\.womanstars\.site(?:\b)" 1; + "~*(?:\b)zynax\.ua(?:\b)" 1; + "~*(?:\b)zytpirwai\.net(?:\b)" 1; + "~*(?:\b)zzbroya\.com\.ua(?:\b)" 1; + "~*(?:\b)zzlgxh\.com(?:\b)" 1; +# END BAD REFERRERS ### DO NOT EDIT THIS LINE AT ALL ### +} + +# ===================================== +# END SECTION 2 - REFERRERS AND DOMAINS +# ===================================== + +# ======================================================================== +# BEGIN SECTION 3 - WHITELISTING AND BLACKLISTING IP ADDRESSESE AND RANGES +# ======================================================================== + +# -------------------------------------------------------------------------------------- +# Map all GOOD and BAD IP Addresses and Ranges to a variable called geo $validate_client +# -------------------------------------------------------------------------------------- + +geo $validate_client { + default 0; + +# --------------- +# FAKE GoogleBots +# --------------- + +# START FAKE GOOGLEBOTS ### DO NOT EDIT THIS LINE AT ALL ### + 34.228.80.247 1; + 3.86.232.124 1; + 52.203.142.240 1; + 52.87.213.12 1; +# END FAKE GOOGLEBOTS ### DO NOT EDIT THIS LINE AT ALL ### + + +# ------------------------------------- +# BLOCK known Wordpress Theme Detectors +# ------------------------------------- + +# START WP THEME DETECTORS ### DO NOT EDIT THIS LINE AT ALL ### + + + 104.197.51.76 1; #makeawebsitehub.com/theme-detector/ + 107.170.62.5 1; #https://satoristudio.net/what-wordpress-theme/ + 108.167.189.81 1; #whatpress.net + 109.73.225.87 1; #theseotools.net/wp-theme-detector + 136.243.111.17 1; #https://sitechecker.pro/wordpress-theme-checker/ + 13.68.211.181 1; #hackertarget.com + 138.201.202.232 1; #https://sitechecker.pro/wordpress-theme-checker/ + 142.4.218.201 1; #builtwith.com (bilby.builtwith.com / monty.builtwith.com / trends.builtwith.com) + 146.66.111.151 1; #https://www.wpthemedetector.com/ + 149.56.33.22 1; #freeonlineseo.org/wordpress-theme-detector + 158.69.187.171 1; #builtwith.com + 158.69.26.58 1; #www.mythemedetector.com/detector + 162.13.185.20 1; #makeawebsitehub.com/theme-detector/ + 167.99.233.123 1; #https://scanwp.net/ + 172.96.184.4 1; #https://wpdetector.com/ + 172.96.184.5 1; #http://wpdetector.com/ + 173.237.189.235 1; #seo-tools.freedirectorywebsites.com/wordpress-theme-detector + 173.255.210.133 1; #www.scanwp.com + 185.195.18.158 1; #https://whoiswp.com/ + 185.45.14.186 1; #whoiswp.com + 192.0.85.127 1; #https://gochyu.com/ + 192.0.99.138 1; #https://wpdetector.com/ + 192.163.217.239 1; #scanwp.net + 192.185.4.40 1; #whatwpthemeisthat.com + 192.95.29.139 1; #seotoolstation.com/wordpress-theme-detector + 192.99.17.79 1; #builtwith.com (oscar.builtwith.com) + 198.27.69.229 1; #builtwith.com (fluffy.builtwith.com) + 198.58.124.46 1; #makeawebsitehub.com/theme-detector/ + 199.241.28.124 1; #wordpressthemedetector.org + 212.71.238.108 1; #pentest-tools.com (Vulnerability Scanner) + 2600:3c00::f03c:91ff:fe7e:48da 1; #https://www.isitwp.com/ + 2604:180::1370:bcde 1; #http://wordpressthemedetector.org/ + 2604:180::74fe:a87a 1; #https://wpthemedetector.org/ + 2607:5300:60:2c8b:: 1; #http://seotoolstation.com/wordpress-theme-detector + 2a02:4780:3:1::d 1; #https://smallseo.tools/wordpress-theme-detector + 35.184.252.239 1; #https://totheweb.com #SEO Keywording Tool for Competitors + 35.202.151.36 1; #https://www.isitwp.com/ + 35.214.130.87 1; #https://www.wpthemedetector.com/ + 37.247.121.179 1; #wpthemedetector.com + 37.60.253.215 1; #wploop.com/wordpress-theme-detector-tool/ + 3.91.36.137 1; #https://smallseotools.com/wordpress-theme-detector/ + 45.63.68.250 1; #www.cuteseotools.net/wordpress-theme-detector + 45.79.139.191 1; #wprecon.com + 50.116.71.205 1; #http://wp-detector.com/ + 50.116.84.148 1; #detectwptheme.com + 52.66.147.75 1; #https://smallseotools.com/wordpress-theme-detector/ + 52.87.112.125 1; #whattheme.com + 66.96.183.60 1; #www.callseotools.com/wordpress-theme-detector + 69.174.53.46 1; #https://firstsiteguide.com + 89.36.223.188 1; #www.cuteseotools.net/wordpress-theme-detector +# END WP THEME DETECTORS ### DO NOT EDIT THIS LINE AT ALL ### + +# ---------------------------------------------- +# BLOCK NIBBLER - SEO testing and reporting tool +# ---------------------------------------------- +# See - http://nibbler.silktide.com/ +# ---------------------------------------------- + +# START NIBBLER ### DO NOT EDIT THIS LINE AT ALL ### + 52.201.238.175 1; + 52.90.20.216 1; + 54.161.247.146 1; + 54.211.214.177 1; + 54.227.194.252 1; + 54.242.239.179 1; + 54.242.250.203 1; +# END NIBBLER ### DO NOT EDIT THIS LINE AT ALL ### + + +# ----------------------------------------- +# BLOCK KNOWN BAD IP ADDRESSES +# Top known bad IP Adresses from abuseIPDB +# ----------------------------------------- + +# START KNOWN BAD IP ADDRESSES ### DO NOT EDIT THIS LINE AT ALL ### + 100.2.219.26 1; + 100.37.193.248 1; + 101.132.130.54 1; + 101.132.145.165 1; + 101.133.137.49 1; + 101.166.192.3 1; + 101.184.170.212 1; + 101.200.139.10 1; + 101.200.153.157 1; + 101.201.153.156 1; + 101.227.5.66 1; + 101.231.146.34 1; + 101.231.146.36 1; + 101.251.197.238 1; + 101.251.219.115 1; + 101.254.233.194 1; + 101.255.81.91 1; + 101.255.93.186 1; + 101.32.101.171 1; + 101.32.10.239 1; + 101.32.116.215 1; + 101.32.116.55 1; + 101.32.14.126 1; + 101.32.14.194 1; + 101.32.15.39 1; + 101.32.176.44 1; + 101.32.187.45 1; + 101.32.188.232 1; + 101.32.202.173 1; + 101.32.206.223 1; + 101.32.208.137 1; + 101.32.218.22 1; + 101.32.22.60 1; + 101.32.239.185 1; + 101.32.33.85 1; + 101.32.36.242 1; + 101.32.45.10 1; + 101.32.46.20 1; + 101.32.72.24 1; + 101.32.74.75 1; + 101.32.99.199 1; + 101.33.123.223 1; + 101.33.124.123 1; + 101.33.33.25 1; + 101.34.17.166 1; + 101.36.109.104 1; + 101.36.109.176 1; + 101.36.112.83 1; + 101.36.127.150 1; + 101.36.127.61 1; + 101.36.128.50 1; + 101.36.173.119 1; + 101.36.178.20 1; + 101.36.178.48 1; + 101.36.221.103 1; + 101.37.158.254 1; + 101.37.159.160 1; + 101.37.28.148 1; + 101.50.57.47 1; + 101.53.100.155 1; + 101.66.172.72 1; + 101.69.163.110 1; + 101.69.200.162 1; + 101.71.142.229 1; + 101.71.51.192 1; + 101.89.117.25 1; + 101.89.188.88 1; + 101.91.113.25 1; + 101.99.14.27 1; + 101.99.20.59 1; + 101.99.94.119 1; + 1.0.202.5 1; + 102.23.132.20 1; + 102.23.132.23 1; + 102.23.132.29 1; + 102.23.132.36 1; + 102.36.164.141 1; + 102.37.0.204 1; + 103.100.208.50 1; + 103.101.233.21 1; + 103.104.73.111 1; + 103.107.60.2 1; + 103.10.86.226 1; + 103.108.87.133 1; + 103.110.89.148 1; + 103.111.30.40 1; + 103.111.58.141 1; + 103.112.139.188 1; + 103.113.64.18 1; + 103.114.104.156 1; + 103.115.128.226 1; + 103.116.86.194 1; + 103.117.100.11 1; + 103.117.32.238 1; + 103.118.47.163 1; + 103.119.92.107 1; + 103.121.197.82 1; + 103.122.164.169 1; + 103.123.25.80 1; + 103.1.239.107 1; + 103.124.94.169 1; + 103.125.189.109 1; + 103.125.189.140 1; + 103.125.219.44 1; + 103.129.223.98 1; + 103.132.124.120 1; + 103.132.241.73 1; + 103.133.104.101 1; + 103.133.57.250 1; + 103.136.40.128 1; + 103.136.40.93 1; + 103.136.42.230 1; + 103.138.105.86 1; + 103.139.45.200 1; + 103.139.5.4 1; + 103.140.157.62 1; + 103.141.105.146 1; + 103.141.117.248 1; + 103.141.246.229 1; + 103.144.15.178 1; + 103.145.13.120 1; + 103.145.13.121 1; + 103.145.13.20 1; + 103.145.13.243 1; + 103.145.13.248 1; + 103.145.13.254 1; + 103.145.13.26 1; + 103.145.13.79 1; + 103.145.27.1 1; + 103.147.184.193 1; + 103.147.251.2 1; + 103.147.3.167 1; + 103.147.3.170 1; + 103.147.3.20 1; + 103.147.3.74 1; + 103.147.3.99 1; + 103.147.4.25 1; + 103.147.5.1 1; + 103.147.5.20 1; + 103.147.5.3 1; + 103.148.172.25 1; + 103.149.186.234 1; + 103.149.26.193 1; + 103.150.84.63 1; + 103.151.182.6 1; + 103.15.251.66 1; + 103.152.79.161 1; + 103.153.78.182 1; + 103.154.184.200 1; + 103.154.59.9 1; + 103.155.82.149 1; + 103.156.93.85 1; + 103.158.212.221 1; + 103.193.189.172 1; + 103.194.91.36 1; + 103.20.34.169 1; + 103.203.57.10 1; + 103.203.57.11 1; + 103.203.57.12 1; + 103.203.57.18 1; + 103.203.57.19 1; + 103.203.57.4 1; + 103.203.57.5 1; + 103.203.57.7 1; + 103.203.57.9 1; + 103.203.76.44 1; + 103.205.5.176 1; + 103.205.7.116 1; + 103.213.96.15 1; + 103.214.112.204 1; + 103.215.82.159 1; + 103.217.245.178 1; + 103.219.112.63 1; + 103.219.147.28 1; + 103.219.207.118 1; + 103.221.77.102 1; + 103.226.250.28 1; + 103.229.125.191 1; + 103.23.100.87 1; + 103.23.102.3 1; + 103.233.0.121 1; + 103.233.1.46 1; + 103.233.1.53 1; + 103.233.5.24 1; + 103.235.170.195 1; + 103.235.210.115 1; + 103.236.152.7 1; + 103.236.177.174 1; + 103.238.229.171 1; + 103.24.179.79 1; + 103.242.2.133 1; + 103.242.56.63 1; + 103.244.232.110 1; + 103.246.240.30 1; + 103.248.33.51 1; + 103.250.147.198 1; + 103.251.251.101 1; + 103.252.170.48 1; + 103.253.145.58 1; + 103.253.147.160 1; + 103.254.12.56 1; + 103.27.4.161 1; + 103.28.53.92 1; + 103.28.56.214 1; + 103.31.120.3 1; + 103.39.116.101 1; + 103.39.132.74 1; + 103.39.212.96 1; + 103.39.215.187 1; + 103.39.215.2 1; + 103.39.215.205 1; + 103.39.236.213 1; + 103.40.172.173 1; + 103.40.172.174 1; + 103.40.172.189 1; + 103.40.172.190 1; + 103.40.243.44 1; + 103.40.245.19 1; + 103.40.246.3 1; + 103.40.248.239 1; + 103.40.249.242 1; + 103.40.249.39 1; + 103.41.106.27 1; + 103.4.217.138 1; + 103.4.217.139 1; + 103.44.248.252 1; + 103.44.249.204 1; + 103.44.251.151 1; + 103.45.107.2 1; + 103.45.139.133 1; + 103.45.190.6 1; + 103.46.12.52 1; + 103.47.104.241 1; + 103.47.82.205 1; + 103.48.192.48 1; + 103.48.193.7 1; + 103.49.154.6 1; + 103.52.216.127 1; + 103.52.216.136 1; + 103.52.216.170 1; + 103.52.216.40 1; + 103.52.216.52 1; + 103.52.217.100 1; + 103.52.217.136 1; + 103.52.217.138 1; + 103.52.217.139 1; + 103.52.217.157 1; + 103.52.217.89 1; + 103.55.63.242 1; + 103.56.191.87 1; + 103.59.112.117 1; + 103.6.245.45 1; + 103.69.9.185 1; + 103.69.9.57 1; + 103.7.1.10 1; + 103.71.171.132 1; + 103.71.255.100 1; + 103.72.144.228 1; + 103.72.146.62 1; + 103.73.102.247 1; + 103.74.54.192 1; + 103.74.69.220 1; + 103.75.161.30 1; + 103.75.184.188 1; + 103.77.37.135 1; + 103.77.37.159 1; + 103.77.37.166 1; + 103.77.37.167 1; + 103.77.37.172 1; + 103.77.37.178 1; + 103.78.97.66 1; + 103.80.38.82 1; + 103.80.38.83 1; + 103.80.82.33 1; + 103.81.153.133 1; + 103.81.230.2 1; + 103.82.100.226 1; + 103.82.117.68 1; + 103.82.220.226 1; + 103.86.160.93 1; + 103.86.180.10 1; + 103.8.79.8 1; + 103.89.176.73 1; + 103.89.176.74 1; + 103.89.91.156 1; + 103.91.245.61 1; + 103.91.67.235 1; + 103.91.91.243 1; + 103.96.231.241 1; + 103.99.149.250 1; + 104.129.60.33 1; + 104.131.10.204 1; + 104.131.102.169 1; + 104.131.13.68 1; + 104.131.15.132 1; + 104.131.161.6 1; + 104.131.164.101 1; + 104.131.165.30 1; + 104.131.166.149 1; + 104.131.16.68 1; + 104.131.180.54 1; + 104.131.18.212 1; + 104.131.186.240 1; + 104.131.1.89 1; + 104.131.210.58 1; + 104.131.231.109 1; + 104.131.249.57 1; + 104.131.39.193 1; + 104.131.40.125 1; + 104.131.43.102 1; + 104.131.48.26 1; + 104.131.55.17 1; + 104.131.68.23 1; + 104.131.8.24 1; + 104.131.84.103 1; + 104.131.89.163 1; + 104.131.89.180 1; + 104.131.91.148 1; + 104.131.97.219 1; + 104.148.90.102 1; + 104.153.102.152 1; + 104.155.101.3 1; + 104.155.25.185 1; + 104.158.231.11 1; + 104.160.41.247 1; + 104.160.43.196 1; + 104.168.173.23 1; + 104.174.61.206 1; + 104.183.217.130 1; + 104.194.10.97 1; + 104.196.154.242 1; + 104.197.75.152 1; + 104.198.172.68 1; + 104.198.187.86 1; + 104.199.146.31 1; + 104.199.41.243 1; + 104.200.135.42 1; + 104.200.152.25 1; + 104.207.207.135 1; + 104.211.164.221 1; + 104.211.77.31 1; + 104.215.159.104 1; + 104.224.140.216 1; + 104.224.146.43 1; + 104.224.28.85 1; + 104.225.236.41 1; + 104.236.122.214 1; + 104.236.124.45 1; + 104.236.182.223 1; + 104.236.21.175 1; + 104.236.212.203 1; + 104.236.223.130 1; + 104.236.224.69 1; + 104.236.248.184 1; + 104.236.35.211 1; + 104.236.43.154 1; + 104.236.52.94 1; + 104.236.54.67 1; + 104.236.69.31 1; + 104.237.159.52 1; + 104.238.118.25 1; + 104.238.220.131 1; + 104.244.72.115 1; + 104.244.72.123 1; + 104.244.72.168 1; + 104.244.72.36 1; + 104.244.73.126 1; + 104.244.73.205 1; + 104.244.73.46 1; + 104.244.73.93 1; + 104.244.74.121 1; + 104.244.74.57 1; + 104.244.74.73 1; + 104.244.76.13 1; + 104.244.76.170 1; + 104.244.77.101 1; + 104.244.77.95 1; + 104.244.78.227 1; + 104.244.78.231 1; + 104.244.79.172 1; + 104.244.79.196 1; + 104.245.146.220 1; + 104.248.131.186 1; + 104.248.142.30 1; + 104.248.145.196 1; + 104.248.147.186 1; + 104.248.147.78 1; + 104.248.148.247 1; + 104.248.172.241 1; + 104.248.17.39 1; + 104.248.18.142 1; + 104.248.18.239 1; + 104.248.204.160 1; + 104.248.228.184 1; + 104.248.229.42 1; + 104.248.232.207 1; + 104.248.233.244 1; + 104.248.236.232 1; + 104.248.238.50 1; + 104.248.240.40 1; + 104.248.243.178 1; + 104.248.249.139 1; + 104.248.2.89 1; + 104.248.36.3 1; + 104.248.41.237 1; + 104.248.42.186 1; + 104.248.49.90 1; + 104.248.52.47 1; + 104.248.81.226 1; + 104.33.134.168 1; + 104.33.72.172 1; + 104.37.132.51 1; + 104.37.133.100 1; + 104.41.56.118 1; + 104.42.113.137 1; + 104.46.43.47 1; + 105.174.38.250 1; + 105.209.191.232 1; + 105.247.203.187 1; + 105.28.108.165 1; + 106.107.201.104 1; + 106.107.249.67 1; + 106.120.108.114 1; + 106.12.100.112 1; + 106.12.106.140 1; + 106.12.106.221 1; + 106.12.107.141 1; + 106.12.107.61 1; + 106.12.110.198 1; + 106.12.112.236 1; + 106.12.114.101 1; + 106.12.115.110 1; + 106.12.116.75 1; + 106.12.118.159 1; + 106.12.12.238 1; + 106.12.130.239 1; + 106.12.130.83 1; + 106.12.134.106 1; + 106.12.141.142 1; + 106.12.152.95 1; + 106.12.158.193 1; + 106.12.160.6 1; + 106.12.162.222 1; + 106.12.167.146 1; + 106.12.173.243 1; + 106.12.173.47 1; + 106.12.174.182 1; + 106.12.179.113 1; + 106.12.179.119 1; + 106.12.182.249 1; + 106.12.186.163 1; + 106.12.202.180 1; + 106.12.202.192 1; + 106.12.202.47 1; + 106.12.207.246 1; + 106.12.212.49 1; + 106.12.214.128 1; + 106.12.218.175 1; + 106.12.219.184 1; + 106.12.219.21 1; + 106.12.24.203 1; + 106.12.242.251 1; + 106.12.38.109 1; + 106.12.4.114 1; + 106.124.132.105 1; + 106.124.135.232 1; + 106.124.140.36 1; + 106.124.141.229 1; + 106.124.142.206 1; + 106.124.142.64 1; + 106.12.47.189 1; + 106.12.5.190 1; + 106.12.58.162 1; + 106.12.61.190 1; + 106.12.78.22 1; + 106.12.79.216 1; + 106.13.106.30 1; + 106.13.111.224 1; + 106.13.126.24 1; + 106.13.142.93 1; + 106.13.143.246 1; + 106.13.144.75 1; + 106.13.148.97 1; + 106.13.168.108 1; + 106.13.168.180 1; + 106.13.186.176 1; + 106.13.18.86 1; + 106.13.19.118 1; + 106.13.193.201 1; + 106.13.195.32 1; + 106.13.19.75 1; + 106.13.198.68 1; + 106.13.207.231 1; + 106.13.209.92 1; + 106.13.210.129 1; + 106.13.215.215 1; + 106.13.216.115 1; + 106.13.223.163 1; + 106.13.226.9 1; + 106.13.228.207 1; + 106.13.229.67 1; + 106.13.231.92 1; + 106.13.236.133 1; + 106.13.244.44 1; + 106.13.25.242 1; + 106.13.31.198 1; + 106.13.34.131 1; + 106.13.37.92 1; + 106.13.39.52 1; + 106.13.40.23 1; + 106.13.42.94 1; + 106.13.45.23 1; + 106.13.45.243 1; + 106.13.46.123 1; + 106.13.48.52 1; + 106.13.52.134 1; + 106.13.52.192 1; + 106.13.56.156 1; + 106.13.78.198 1; + 106.13.88.44 1; + 106.13.97.37 1; + 106.14.142.205 1; + 106.14.37.114 1; + 106.14.71.116 1; + 106.15.197.185 1; + 106.15.229.220 1; + 106.15.63.147 1; + 106.15.65.146 1; + 106.15.72.187 1; + 106.201.238.227 1; + 106.225.150.133 1; + 106.241.33.158 1; + 106.241.54.211 1; + 106.245.140.119 1; + 106.2.45.18 1; + 106.245.68.118 1; + 106.249.202.254 1; + 106.255.211.72 1; + 106.255.253.178 1; + 106.3.35.131 1; + 106.3.45.253 1; + 106.37.183.34 1; + 106.38.121.162 1; + 106.39.31.90 1; + 106.51.152.250 1; + 106.51.227.10 1; + 106.51.48.117 1; + 106.51.78.18 1; + 106.51.85.16 1; + 106.52.102.241 1; + 106.52.103.191 1; + 106.52.106.170 1; + 106.52.115.36 1; + 106.52.117.86 1; + 106.52.141.88 1; + 106.52.145.28 1; + 106.52.162.140 1; + 106.52.168.118 1; + 106.52.17.213 1; + 106.52.176.243 1; + 106.52.18.191 1; + 106.52.182.122 1; + 106.52.182.140 1; + 106.52.184.33 1; + 106.52.193.249 1; + 106.52.198.57 1; + 106.52.210.175 1; + 106.52.216.102 1; + 106.52.21.72 1; + 106.52.236.122 1; + 106.52.29.118 1; + 106.52.30.184 1; + 106.52.35.48 1; + 106.52.38.68 1; + 106.52.39.121 1; + 106.52.39.34 1; + 106.52.43.157 1; + 106.52.47.115 1; + 106.52.51.73 1; + 106.52.55.146 1; + 106.52.69.167 1; + 106.52.70.206 1; + 106.52.70.240 1; + 106.52.80.185 1; + 106.52.81.181 1; + 106.52.86.221 1; + 106.52.9.154 1; + 106.52.92.199 1; + 106.52.93.202 1; + 106.52.96.124 1; + 106.53.104.244 1; + 106.53.117.74 1; + 106.53.121.179 1; + 106.53.123.63 1; + 106.53.125.253 1; + 106.53.136.5 1; + 106.53.143.227 1; + 106.53.148.9 1; + 106.53.201.239 1; + 106.53.219.209 1; + 106.53.225.185 1; + 106.53.238.15 1; + 106.53.249.98 1; + 106.53.251.33 1; + 106.53.2.93 1; + 106.53.52.203 1; + 106.53.56.213 1; + 106.53.61.167 1; + 106.53.81.17 1; + 106.53.91.250 1; + 106.53.99.37 1; + 106.54.112.173 1; + 106.54.162.92 1; + 106.54.167.68 1; + 106.54.174.159 1; + 106.54.189.120 1; + 106.54.189.18 1; + 106.54.206.184 1; + 106.54.238.208 1; + 106.54.44.202 1; + 106.54.68.233 1; + 106.54.74.83 1; + 106.54.76.40 1; + 106.54.78.101 1; + 106.54.83.233 1; + 106.54.84.127 1; + 106.54.86.111 1; + 106.54.86.61 1; + 106.54.89.231 1; + 106.55.142.101 1; + 106.55.146.113 1; + 106.55.146.129 1; + 106.55.146.67 1; + 106.55.162.110 1; + 106.55.242.220 1; + 106.55.243.175 1; + 106.55.253.135 1; + 106.55.31.181 1; + 106.55.36.125 1; + 106.55.37.132 1; + 106.55.45.162 1; + 106.55.59.131 1; + 106.55.59.64 1; + 106.55.92.108 1; + 106.58.169.162 1; + 106.58.209.157 1; + 106.75.10.4 1; + 106.75.110.207 1; + 106.75.122.38 1; + 106.75.133.250 1; + 106.75.135.64 1; + 106.75.137.132 1; + 106.75.141.155 1; + 106.75.141.160 1; + 106.75.141.223 1; + 106.75.146.217 1; + 106.75.148.228 1; + 106.75.15.17 1; + 106.75.156.124 1; + 106.75.156.94 1; + 106.75.162.47 1; + 106.75.165.225 1; + 106.75.17.213 1; + 106.75.174.6 1; + 106.75.174.87 1; + 106.75.175.142 1; + 106.75.190.28 1; + 106.75.211.106 1; + 106.75.211.130 1; + 106.75.211.48 1; + 106.75.211.88 1; + 106.75.214.177 1; + 106.75.218.181 1; + 106.75.218.71 1; + 106.75.224.132 1; + 106.75.22.49 1; + 106.75.226.140 1; + 106.75.230.208 1; + 106.75.232.123 1; + 106.75.237.20 1; + 106.75.240.86 1; + 106.75.24.157 1; + 106.75.246.129 1; + 106.75.246.176 1; + 106.75.246.203 1; + 106.75.249.21 1; + 106.75.249.76 1; + 106.75.250.31 1; + 106.75.251.169 1; + 106.75.254.114 1; + 106.75.254.216 1; + 106.75.255.184 1; + 106.75.61.147 1; + 106.75.6.234 1; + 106.75.64.59 1; + 106.75.67.196 1; + 106.75.79.172 1; + 106.75.84.194 1; + 106.75.84.37 1; + 106.75.9.141 1; + 107.131.14.238 1; + 107.140.18.240 1; + 107.150.46.54 1; + 107.150.52.195 1; + 107.150.59.243 1; + 107.150.63.174 1; + 107.155.48.120 1; + 107.155.55.195 1; + 107.170.131.23 1; + 107.170.135.29 1; + 107.170.249.6 1; + 107.170.76.170 1; + 107.171.251.16 1; + 107.172.0.156 1; + 107.172.205.47 1; + 107.172.210.123 1; + 107.172.2.252 1; + 107.172.5.188 1; + 107.173.114.24 1; + 107.173.137.183 1; + 107.173.147.59 1; + 107.173.155.96 1; + 107.173.157.13 1; + 107.173.171.197 1; + 107.173.82.229 1; + 107.174.240.246 1; + 107.174.39.70 1; + 107.174.59.164 1; + 107.174.67.19 1; + 107.175.17.110 1; + 107.175.34.211 1; + 107.180.102.72 1; + 107.180.104.71 1; + 107.180.105.101 1; + 107.180.105.195 1; + 107.180.106.60 1; + 107.180.93.58 1; + 107.181.161.85 1; + 107.181.168.150 1; + 107.182.17.174 1; + 107.182.191.188 1; + 107.185.151.147 1; + 107.189.10.119 1; + 107.189.10.237 1; + 107.189.10.42 1; + 107.189.11.153 1; + 107.189.28.133 1; + 107.189.28.185 1; + 107.189.29.249 1; + 107.189.31.21 1; + 107.189.3.3 1; + 107.189.6.124 1; + 107.214.148.82 1; + 108.162.4.138 1; + 108.162.55.222 1; + 108.169.137.1 1; + 108.171.246.242 1; + 108.175.205.149 1; + 108.190.212.41 1; + 108.211.154.53 1; + 108.212.98.124 1; + 108.29.0.175 1; + 108.36.253.227 1; + 108.41.11.88 1; + 108.46.236.142 1; + 108.54.182.5 1; + 108.58.123.210 1; + 109.105.205.186 1; + 109.11.193.220 1; + 109.115.187.42 1; + 109.115.203.80 1; + 109.115.230.5 1; + 109.115.45.179 1; + 109.134.162.71 1; + 109.169.89.33 1; + 109.201.133.100 1; + 109.201.14.114 1; + 109.206.141.104 1; + 109.227.23.129 1; + 109.230.40.202 1; + 109.235.7.228 1; + 109.237.109.236 1; + 109.244.100.212 1; + 109.244.251.133 1; + 109.254.10.231 1; + 109.70.100.31 1; + 109.70.100.35 1; + 109.70.100.41 1; + 109.70.100.42 1; + 109.70.100.50 1; + 109.70.100.52 1; + 109.70.100.56 1; + 109.70.100.60 1; + 109.70.2.101 1; + 109.81.197.37 1; + 109.99.210.225 1; + 110.10.174.123 1; + 110.11.234.191 1; + 110.14.116.248 1; + 110.141.252.2 1; + 110.167.133.45 1; + 110.185.106.91 1; + 110.253.166.241 1; + 110.38.1.13 1; + 110.43.49.72 1; + 110.43.52.211 1; + 110.45.147.77 1; + 110.45.155.101 1; + 110.45.155.8 1; + 110.49.53.18 1; + 110.77.137.121 1; + 110.78.208.28 1; + 110.78.208.7 1; + 110.88.160.233 1; + 111.10.19.16 1; + 111.1.165.12 1; + 111.120.16.2 1; + 111.13.102.171 1; + 111.132.5.132 1; + 111.160.204.110 1; + 111.161.41.156 1; + 111.161.74.106 1; + 111.161.74.117 1; + 111.17.201.197 1; + 111.175.186.150 1; + 111.19.157.70 1; + 111.198.29.247 1; + 111.200.54.67 1; + 1.11.201.18 1; + 111.202.167.52 1; + 111.204.176.209 1; + 111.21.185.67 1; + 111.225.203.196 1; + 111.229.1.180 1; + 111.229.118.46 1; + 111.229.1.232 1; + 111.229.147.12 1; + 111.229.156.53 1; + 111.229.157.126 1; + 111.229.161.199 1; + 111.229.188.112 1; + 111.229.191.150 1; + 111.229.191.196 1; + 111.229.194.156 1; + 111.229.213.189 1; + 111.229.219.39 1; + 111.229.236.96 1; + 111.229.237.226 1; + 111.229.253.130 1; + 111.229.48.141 1; + 111.229.78.120 1; + 111.229.79.118 1; + 111.229.89.117 1; + 111.229.91.195 1; + 111.229.92.54 1; + 111.230.175.183 1; + 111.230.195.170 1; + 111.230.196.193 1; + 111.230.201.59 1; + 111.230.231.145 1; + 111.230.25.75 1; + 111.231.103.64 1; + 111.231.107.30 1; + 111.231.110.149 1; + 111.231.190.106 1; + 111.231.192.209 1; + 111.231.195.159 1; + 111.231.215.235 1; + 111.231.68.153 1; + 111.231.79.227 1; + 111.231.87.152 1; + 111.243.17.110 1; + 111.31.85.114 1; + 111.42.239.118 1; + 111.42.37.52 1; + 111.44.210.134 1; + 111.57.0.90 1; + 1.116.103.73 1; + 1.116.131.247 1; + 1.116.143.173 1; + 1.116.19.115 1; + 1.116.22.225 1; + 1.116.28.223 1; + 1.116.67.182 1; + 1.116.67.6 1; + 1.116.69.106 1; + 1.116.69.189 1; + 111.67.195.77 1; + 111.67.196.97 1; + 111.67.197.129 1; + 111.67.198.190 1; + 111.67.199.130 1; + 111.67.199.142 1; + 111.67.201.13 1; + 111.67.202.234 1; + 111.67.204.202 1; + 111.67.207.156 1; + 111.67.207.218 1; + 1.116.75.159 1; + 1.116.83.41 1; + 111.68.96.187 1; + 111.68.99.216 1; + 1.116.96.207 1; + 1.116.96.30 1; + 1.117.117.46 1; + 1.117.12.53 1; + 1.117.173.31 1; + 1.117.221.74 1; + 111.74.11.82 1; + 111.8.57.61 1; + 1.119.144.186 1; + 111.93.200.50 1; + 111.93.203.206 1; + 111.93.205.186 1; + 111.93.232.114 1; + 111.93.237.186 1; + 111.93.24.98 1; + 111.93.4.46 1; + 111.93.53.163 1; + 111.93.88.38 1; + 112.102.225.157 1; + 112.109.92.147 1; + 112.112.7.202 1; + 112.122.54.162 1; + 112.124.58.120 1; + 112.139.136.39 1; + 112.155.142.246 1; + 112.15.71.219 1; + 112.15.71.71 1; + 112.15.9.98 1; + 112.160.248.220 1; + 112.160.84.70 1; + 112.166.165.191 1; + 112.168.251.46 1; + 112.17.13.8 1; + 112.17.170.163 1; + 112.17.39.86 1; + 112.175.92.67 1; + 112.18.242.177 1; + 112.187.239.46 1; + 112.196.43.202 1; + 112.196.54.35 1; + 112.196.72.188 1; + 112.196.74.82 1; + 112.198.15.5 1; + 112.198.27.40 1; + 112.19.94.19 1; + 112.21.188.235 1; + 112.214.59.253 1; + 112.218.121.117 1; + 112.220.238.3 1; + 112.234.250.239 1; + 112.248.109.67 1; + 112.248.63.130 1; + 112.252.96.236 1; + 112.26.44.112 1; + 112.28.14.229 1; + 112.31.56.247 1; + 112.33.113.165 1; + 112.33.47.208 1; + 112.33.50.31 1; + 112.35.0.254 1; + 112.35.46.61 1; + 112.51.15.13 1; + 112.64.136.62 1; + 112.64.163.198 1; + 112.64.32.118 1; + 112.64.33.38 1; + 112.64.67.36 1; + 112.64.67.37 1; + 112.74.164.75 1; + 112.74.169.221 1; + 112.74.23.7 1; + 112.74.30.95 1; + 112.78.1.240 1; + 112.78.188.194 1; + 112.78.3.201 1; + 112.91.145.58 1; + 112.91.81.99 1; + 112.94.31.74 1; + 112.95.208.154 1; + 112.95.225.158 1; + 112.95.248.156 1; + 113.0.157.154 1; + 113.107.244.124 1; + 113.108.9.70 1; + 113.12.112.237 1; + 113.128.14.202 1; + 113.128.246.50 1; + 113.133.176.204 1; + 113.134.211.28 1; + 113.141.66.255 1; + 113.142.30.225 1; + 1.13.1.56 1; + 113.161.241.114 1; + 113.161.43.81 1; + 113.16.155.254 1; + 113.163.179.27 1; + 113.172.154.64 1; + 113.190.240.238 1; + 113.190.242.127 1; + 113.190.254.11 1; + 113.207.12.66 1; + 113.215.181.54 1; + 113.215.181.81 1; + 113.219.243.245 1; + 113.254.39.175 1; + 113.28.243.105 1; + 113.28.97.209 1; + 113.31.102.8 1; + 113.31.106.125 1; + 113.31.106.189 1; + 113.31.107.34 1; + 113.31.108.213 1; + 113.31.111.225 1; + 113.31.112.237 1; + 113.31.114.128 1; + 113.31.117.196 1; + 113.31.117.79 1; + 113.31.118.242 1; + 113.31.145.222 1; + 113.31.146.115 1; + 113.31.147.185 1; + 113.57.179.3 1; + 113.59.129.195 1; + 113.59.224.130 1; + 113.59.224.45 1; + 113.89.86.113 1; + 113.92.34.160 1; + 113.98.193.58 1; + 114.111.241.210 1; + 114.111.52.4 1; + 114.112.161.155 1; + 114.113.238.195 1; + 114.117.161.8 1; + 114.117.193.145 1; + 114.117.199.115 1; + 114.118.10.141 1; + 114.118.5.243 1; + 114.129.25.90 1; + 114.141.167.190 1; + 1.14.141.40 1; + 1.14.17.89 1; + 1.14.19.164 1; + 114.202.240.104 1; + 114.204.54.161 1; + 114.207.139.203 1; + 114.207.177.43 1; + 114.207.244.47 1; + 114.215.182.131 1; + 114.217.30.159 1; + 114.218.32.47 1; + 114.242.245.32 1; + 114.29.38.221 1; + 114.32.128.111 1; + 114.32.144.250 1; + 114.32.19.113 1; + 114.32.242.144 1; + 114.32.254.185 1; + 114.32.46.185 1; + 114.32.66.18 1; + 114.33.103.92 1; + 114.33.109.103 1; + 114.33.113.195 1; + 114.33.151.148 1; + 114.33.177.246 1; + 114.33.182.220 1; + 114.33.214.177 1; + 114.33.231.249 1; + 114.33.45.63 1; + 114.33.46.225 1; + 114.33.64.24 1; + 114.33.71.33 1; + 114.34.10.28 1; + 114.34.165.101 1; + 114.34.203.49 1; + 114.34.253.217 1; + 114.34.53.142 1; + 114.34.63.185 1; + 114.35.102.110 1; + 114.35.242.111 1; + 114.35.243.234 1; + 114.35.245.71 1; + 114.35.39.120 1; + 114.35.46.166 1; + 114.35.52.89 1; + 114.35.59.180 1; + 114.35.88.142 1; + 114.35.92.134 1; + 114.35.95.191 1; + 114.4.227.194 1; + 114.44.180.110 1; + 114.55.29.124 1; + 114.55.5.188 1; + 114.67.105.220 1; + 114.67.110.206 1; + 114.67.68.191 1; + 114.67.68.255 1; + 114.67.69.0 1; + 114.67.82.159 1; + 114.67.95.121 1; + 114.69.228.202 1; + 114.69.244.122 1; + 114.69.249.194 1; + 114.7.202.173 1; + 114.7.206.227 1; + 114.80.154.77 1; + 114.84.211.191 1; + 114.86.148.152 1; + 114.86.220.169 1; + 114.95.54.187 1; + 114.96.100.206 1; + 114.96.74.110 1; + 114.96.78.246 1; + 1.15.100.43 1; + 1.15.101.221 1; + 1.15.102.211 1; + 1.15.102.234 1; + 1.15.108.179 1; + 1.15.116.184 1; + 1.15.117.51 1; + 1.15.119.13 1; + 1.15.13.216 1; + 1.15.133.216 1; + 115.134.128.90 1; + 1.15.137.10 1; + 115.138.224.8 1; + 1.15.140.150 1; + 1.15.142.88 1; + 1.15.143.77 1; + 1.15.146.208 1; + 1.15.147.20 1; + 1.15.150.87 1; + 1.15.152.23 1; + 1.15.152.246 1; + 1.15.154.185 1; + 1.15.155.251 1; + 1.15.157.248 1; + 115.159.0.160 1; + 115.159.102.123 1; + 115.159.112.66 1; + 115.159.114.146 1; + 115.159.142.219 1; + 115.159.144.229 1; + 115.159.149.124 1; + 115.159.149.149 1; + 115.159.149.170 1; + 115.159.150.172 1; + 115.159.151.171 1; + 115.159.151.24 1; + 115.159.154.54 1; + 115.159.156.222 1; + 115.159.158.234 1; + 115.159.161.81 1; + 115.159.195.53 1; + 115.159.199.51 1; + 115.159.208.207 1; + 115.159.209.172 1; + 115.159.214.208 1; + 115.159.216.109 1; + 115.159.216.236 1; + 115.159.25.60 1; + 115.159.3.29 1; + 115.159.33.157 1; + 115.159.34.108 1; + 115.159.39.248 1; + 115.159.53.71 1; + 115.159.5.58 1; + 115.159.58.171 1; + 115.159.58.193 1; + 115.159.58.206 1; + 115.159.67.200 1; + 115.159.76.52 1; + 1.15.164.32 1; + 1.15.172.197 1; + 1.15.175.127 1; + 1.15.175.155 1; + 1.15.175.22 1; + 1.15.180.182 1; + 1.15.180.236 1; + 115.182.105.68 1; + 1.15.183.15 1; + 1.15.183.51 1; + 115.186.130.3 1; + 1.15.186.248 1; + 1.15.188.125 1; + 1.15.188.14 1; + 115.195.72.119 1; + 1.15.220.145 1; + 1.15.221.18 1; + 1.15.221.249 1; + 1.15.223.133 1; + 1.15.225.10 1; + 1.15.226.174 1; + 115.227.8.20 1; + 1.15.229.173 1; + 1.15.230.111 1; + 115.231.209.94 1; + 115.231.231.3 1; + 115.236.182.186 1; + 115.236.52.122 1; + 115.238.62.154 1; + 115.238.88.130 1; + 115.242.207.10 1; + 115.248.153.89 1; + 1.15.250.72 1; + 1.15.251.60 1; + 115.29.190.125 1; + 115.29.242.71 1; + 1.15.32.57 1; + 1.15.41.44 1; + 1.15.44.233 1; + 1.15.45.218 1; + 1.15.50.207 1; + 115.56.115.248 1; + 1.15.61.210 1; + 1.15.6.129 1; + 1.15.65.22 1; + 1.15.68.251 1; + 1.15.71.226 1; + 115.71.236.98 1; + 115.71.239.208 1; + 115.75.105.248 1; + 115.77.187.194 1; + 115.78.10.115 1; + 115.78.1.222 1; + 115.78.236.243 1; + 115.79.203.189 1; + 1.15.81.179 1; + 1.15.81.243 1; + 1.15.83.234 1; + 115.85.53.91 1; + 1.15.86.33 1; + 1.15.91.252 1; + 1.15.92.61 1; + 115.95.69.205 1; + 116.0.54.58 1; + 116.105.207.26 1; + 116.105.213.218 1; + 116.110.106.15 1; + 116.110.115.128 1; + 116.1.149.196 1; + 116.117.157.69 1; + 116.120.13.214 1; + 116.120.80.8 1; + 116.12.48.101 1; + 116.12.50.133 1; + 116.12.51.206 1; + 116.125.140.83 1; + 116.127.101.80 1; + 116.132.47.50 1; + 116.196.112.146 1; + 116.196.86.28 1; + 116.196.87.122 1; + 116.203.150.71 1; + 116.206.252.90 1; + 116.213.171.246 1; + 116.228.233.91 1; + 116.228.39.214 1; + 116.228.53.227 1; + 116.235.43.245 1; + 116.236.17.59 1; + 116.236.190.10 1; + 116.236.243.130 1; + 116.247.81.99 1; + 116.252.80.181 1; + 116.255.152.39 1; + 116.41.218.218 1; + 116.43.244.112 1; + 116.49.2.115 1; + 116.52.144.172 1; + 116.62.19.243 1; + 116.62.41.197 1; + 116.85.31.216 1; + 116.85.71.133 1; + 116.92.213.114 1; + 116.98.164.226 1; + 116.98.170.203 1; + 117.102.82.42 1; + 117.114.138.246 1; + 117.121.215.101 1; + 117.139.234.87 1; + 117.145.188.125 1; + 117.156.69.22 1; + 117.158.107.107 1; + 117.160.207.160 1; + 117.169.16.205 1; + 117.176.128.184 1; + 117.177.38.31 1; + 117.187.63.70 1; + 117.192.46.40 1; + 117.199.47.242 1; + 117.205.4.130 1; + 117.211.192.70 1; + 117.216.139.109 1; + 117.236.173.162 1; + 117.240.142.212 1; + 117.248.249.70 1; + 117.28.245.29 1; + 117.34.114.23 1; + 117.34.25.155 1; + 117.34.99.31 1; + 117.35.118.42 1; + 117.4.101.26 1; + 117.50.100.123 1; + 117.50.10.244 1; + 117.50.104.170 1; + 117.50.110.5 1; + 117.50.11.185 1; + 117.50.11.192 1; + 117.50.1.141 1; + 117.50.118.158 1; + 117.50.129.4 1; + 117.50.17.251 1; + 117.50.3.134 1; + 117.50.3.139 1; + 117.50.3.142 1; + 117.50.36.166 1; + 117.50.38.174 1; + 117.50.40.157 1; + 117.50.4.106 1; + 117.50.42.42 1; + 117.50.45.241 1; + 117.50.49.57 1; + 117.50.59.88 1; + 117.50.60.193 1; + 117.50.6.160 1; + 117.50.63.4 1; + 117.50.7.107 1; + 117.50.7.159 1; + 117.50.84.229 1; + 117.54.15.180 1; + 117.54.15.184 1; + 117.68.103.59 1; + 117.79.132.166 1; + 117.80.114.31 1; + 117.80.224.192 1; + 117.80.224.217 1; + 117.80.229.210 1; + 1.179.128.124 1; + 1.179.185.50 1; + 118.116.8.215 1; + 118.119.254.75 1; + 118.122.148.215 1; + 118.125.106.12 1; + 118.126.65.74 1; + 118.126.90.104 1; + 118.130.77.113 1; + 118.140.205.198 1; + 118.160.6.40 1; + 118.163.191.195 1; + 118.163.206.43 1; + 118.180.58.10 1; + 118.184.88.21 1; + 118.186.1.61 1; + 118.186.203.158 1; + 118.189.84.210 1; + 118.190.22.166 1; + 118.193.21.186 1; + 118.193.31.179 1; + 118.193.31.182 1; + 118.193.32.11 1; + 118.193.34.198 1; + 118.193.35.182 1; + 118.193.38.5 1; + 118.193.39.112 1; + 118.193.47.131 1; + 118.195.139.245 1; + 118.195.141.111 1; + 118.195.141.139 1; + 118.195.146.113 1; + 118.195.160.8 1; + 118.195.163.31 1; + 118.195.172.20 1; + 118.212.146.43 1; + 118.232.136.253 1; + 118.24.103.69 1; + 118.24.104.38 1; + 118.24.106.210 1; + 118.24.107.179 1; + 118.24.109.221 1; + 118.24.121.69 1; + 118.24.149.248 1; + 118.24.150.193 1; + 118.24.154.33 1; + 118.24.181.184 1; + 118.24.2.141 1; + 118.24.230.29 1; + 118.24.237.118 1; + 118.24.31.120 1; + 118.244.206.195 1; + 118.24.48.15 1; + 118.24.5.125 1; + 118.24.53.35 1; + 118.24.7.98 1; + 118.24.99.230 1; + 118.24.99.45 1; + 118.25.103.195 1; + 118.25.114.48 1; + 118.25.125.17 1; + 118.25.13.148 1; + 118.25.133.121 1; + 118.25.144.49 1; + 118.25.145.108 1; + 118.25.1.48 1; + 118.25.187.178 1; + 118.25.2.250 1; + 118.25.251.128 1; + 118.25.26.169 1; + 118.25.27.159 1; + 118.25.39.110 1; + 118.25.40.64 1; + 118.25.49.119 1; + 118.25.63.170 1; + 118.25.90.130 1; + 118.25.94.168 1; + 118.26.36.169 1; + 118.26.37.156 1; + 118.26.37.95 1; + 118.27.102.134 1; + 118.27.105.35 1; + 118.27.108.171 1; + 118.27.111.135 1; + 118.27.11.126 1; + 118.27.113.79 1; + 118.27.19.198 1; + 118.31.23.227 1; + 118.34.12.117 1; + 118.35.217.92 1; + 118.36.247.207 1; + 118.67.219.158 1; + 118.69.53.37 1; + 118.69.55.101 1; + 118.70.180.189 1; + 118.70.72.252 1; + 118.83.180.76 1; + 118.89.142.247 1; + 118.89.157.234 1; + 118.89.164.55 1; + 118.89.228.58 1; + 118.89.241.54 1; + 118.89.245.202 1; + 118.89.61.51 1; + 118.89.78.206 1; + 118.89.80.50 1; + 118.89.81.149 1; + 118.97.247.186 1; + 118.98.121.194 1; + 118.98.68.116 1; + 118.98.90.22 1; + 118.98.96.184 1; + 118.99.104.160 1; + 119.123.174.113 1; + 119.145.101.189 1; + 119.147.20.237 1; + 119.147.209.169 1; + 119.160.135.166 1; + 119.161.98.139 1; + 119.197.212.103 1; + 119.202.11.224 1; + 119.23.108.212 1; + 119.23.22.37 1; + 119.252.143.6 1; + 119.254.155.163 1; + 119.2.66.30 1; + 119.27.166.110 1; + 119.27.189.65 1; + 119.28.100.102 1; + 119.28.112.220 1; + 119.28.132.211 1; + 119.28.140.54 1; + 119.28.152.128 1; + 119.28.152.247 1; + 119.28.156.31 1; + 119.28.163.155 1; + 119.28.163.72 1; + 119.28.23.11 1; + 119.28.232.240 1; + 119.28.235.68 1; + 119.28.239.205 1; + 119.28.239.222 1; + 119.28.239.239 1; + 119.28.239.30 1; + 119.28.25.33 1; + 119.28.27.176 1; + 119.28.46.187 1; + 119.28.4.87 1; + 119.28.61.253 1; + 119.28.6.140 1; + 119.28.61.72 1; + 119.28.62.229 1; + 119.28.68.78 1; + 119.28.77.175 1; + 119.28.78.126 1; + 119.28.90.103 1; + 1.192.89.28 1; + 119.28.9.76 1; + 119.29.10.203 1; + 119.29.102.152 1; + 119.29.103.54 1; + 119.29.104.205 1; + 119.29.115.153 1; + 119.29.137.90 1; + 119.29.155.249 1; + 119.29.170.170 1; + 119.29.170.173 1; + 119.29.170.235 1; + 119.29.171.249 1; + 119.29.174.91 1; + 119.29.181.192 1; + 119.29.185.80 1; + 119.29.193.237 1; + 119.29.197.210 1; + 119.29.205.162 1; + 119.29.214.134 1; + 119.29.27.212 1; + 119.29.37.150 1; + 119.29.55.113 1; + 119.29.56.232 1; + 119.29.56.84 1; + 119.29.62.253 1; + 119.29.68.123 1; + 119.29.69.43 1; + 119.29.73.218 1; + 119.29.75.246 1; + 119.29.87.251 1; + 119.29.91.38 1; + 119.29.98.53 1; + 119.31.123.144 1; + 119.31.123.146 1; + 1.193.160.115 1; + 119.45.104.122 1; + 119.45.105.87 1; + 119.45.121.253 1; + 119.45.130.71 1; + 119.45.131.232 1; + 119.45.134.38 1; + 119.45.142.38 1; + 119.45.144.250 1; + 119.45.153.242 1; + 119.45.158.22 1; + 119.45.167.104 1; + 119.45.168.212 1; + 119.45.170.150 1; + 119.45.182.95 1; + 119.45.186.186 1; + 119.45.187.183 1; + 119.45.187.6 1; + 119.45.188.40 1; + 119.45.190.225 1; + 119.45.193.252 1; + 119.45.194.126 1; + 119.45.194.246 1; + 119.45.194.63 1; + 119.45.198.138 1; + 119.45.199.177 1; + 119.45.202.179 1; + 119.45.204.130 1; + 119.45.205.33 1; + 119.45.208.92 1; + 119.45.209.222 1; + 119.45.213.69 1; + 119.45.214.150 1; + 119.45.214.43 1; + 119.45.220.161 1; + 119.45.220.5 1; + 119.45.222.118 1; + 119.45.227.47 1; + 119.45.231.110 1; + 119.45.233.138 1; + 119.45.239.10 1; + 119.45.239.75 1; + 119.45.243.232 1; + 119.45.243.54 1; + 119.45.246.61 1; + 119.45.250.197 1; + 119.45.252.147 1; + 119.45.31.199 1; + 119.45.32.110 1; + 119.45.33.80 1; + 119.45.36.56 1; + 119.45.39.188 1; + 119.45.41.176 1; + 119.45.42.241 1; + 119.45.45.185 1; + 119.45.47.129 1; + 119.45.48.108 1; + 119.45.49.102 1; + 119.45.49.42 1; + 119.45.54.166 1; + 119.45.59.16 1; + 119.45.60.140 1; + 119.45.60.159 1; + 119.45.60.204 1; + 119.45.60.248 1; + 119.45.62.172 1; + 119.45.6.81 1; + 119.45.92.63 1; + 119.47.92.20 1; + 119.5.157.124 1; + 119.57.117.248 1; + 119.57.247.86 1; + 119.60.2.249 1; + 119.62.142.225 1; + 119.6.253.53 1; + 119.65.3.170 1; + 119.73.179.114 1; + 119.81.55.54 1; + 119.82.240.125 1; + 119.96.235.35 1; + 119.97.252.154 1; + 1.201.161.32 1; + 120.131.14.125 1; + 120.131.1.97 1; + 120.132.22.30 1; + 120.133.132.152 1; + 120.133.52.105 1; + 120.151.90.157 1; + 120.15.87.58 1; + 120.192.206.102 1; + 120.195.23.26 1; + 120.195.30.152 1; + 120.196.131.107 1; + 120.198.23.239 1; + 120.201.250.44 1; + 120.203.5.92 1; + 120.204.196.137 1; + 120.224.50.233 1; + 120.224.55.8 1; + 120.226.28.63 1; + 120.227.8.39 1; + 120.236.117.205 1; + 120.237.118.139 1; + 120.240.95.154 1; + 120.24.110.147 1; + 120.246.124.254 1; + 120.246.32.2 1; + 120.25.154.169 1; + 120.25.170.20 1; + 120.27.24.138 1; + 120.27.253.138 1; + 120.31.71.238 1; + 120.35.26.129 1; + 120.36.3.100 1; + 120.36.3.101 1; + 120.48.0.250 1; + 120.48.1.106 1; + 120.48.11.208 1; + 120.48.13.82 1; + 120.48.14.194 1; + 120.48.19.10 1; + 120.48.20.241 1; + 120.48.21.157 1; + 120.48.21.252 1; + 120.48.21.41 1; + 120.48.21.80 1; + 120.48.22.116 1; + 120.48.25.100 1; + 120.48.25.84 1; + 120.48.26.6 1; + 120.48.28.34 1; + 120.48.29.61 1; + 120.48.4.5 1; + 120.48.5.102 1; + 120.48.7.156 1; + 120.48.8.53 1; + 120.52.93.191 1; + 120.52.93.223 1; + 120.53.10.40 1; + 120.53.107.58 1; + 120.53.108.58 1; + 120.53.121.178 1; + 120.53.124.220 1; + 120.53.223.202 1; + 120.53.227.85 1; + 120.53.242.172 1; + 120.53.243.163 1; + 120.53.9.190 1; + 120.70.100.89 1; + 120.71.146.217 1; + 120.71.147.93 1; + 120.76.165.13 1; + 120.76.97.156 1; + 120.77.101.175 1; + 120.77.168.223 1; + 120.77.82.92 1; + 120.78.137.159 1; + 120.78.167.10 1; + 120.78.190.14 1; + 120.79.20.228 1; + 120.79.25.8 1; + 120.79.31.82 1; + 120.92.110.194 1; + 120.92.122.167 1; + 120.92.122.249 1; + 120.92.133.80 1; + 120.92.134.19 1; + 120.92.134.94 1; + 120.92.136.74 1; + 120.92.138.236 1; + 120.92.169.34 1; + 120.92.210.203 1; + 120.92.71.201 1; + 120.92.80.120 1; + 120.92.89.30 1; + 121.100.17.42 1; + 121.120.80.170 1; + 121.121.78.120 1; + 121.122.40.109 1; + 121.123.189.72 1; + 121.123.94.59 1; + 121.131.164.62 1; + 121.138.241.20 1; + 121.144.22.184 1; + 121.148.171.23 1; + 121.149.137.219 1; + 121.152.221.196 1; + 121.154.184.151 1; + 121.154.229.125 1; + 121.157.23.122 1; + 121.158.40.82 1; + 121.161.122.176 1; + 121.186.193.6 1; + 121.189.15.236 1; + 121.196.182.183 1; + 121.196.246.132 1; + 121.196.49.112 1; + 121.199.43.236 1; + 121.201.119.66 1; + 121.201.124.176 1; + 121.201.74.154 1; + 121.201.95.106 1; + 121.204.148.63 1; + 121.204.164.170 1; + 121.227.157.181 1; + 121.227.31.13 1; + 121.229.16.138 1; + 121.229.19.200 1; + 121.230.170.208 1; + 121.236.175.251 1; + 121.241.244.92 1; + 121.33.201.142 1; + 121.36.218.87 1; + 121.36.8.30 1; + 121.40.127.175 1; + 121.40.166.225 1; + 121.40.197.30 1; + 121.40.222.102 1; + 121.40.225.199 1; + 121.40.48.222 1; + 121.4.108.157 1; + 121.4.109.102 1; + 121.4.111.183 1; + 121.4.111.232 1; + 121.4.120.24 1; + 121.4.12.158 1; + 121.4.122.93 1; + 121.41.231.213 1; + 121.4.123.73 1; + 121.4.12.73 1; + 121.4.131.79 1; + 121.4.134.183 1; + 121.41.34.3 1; + 121.4.135.55 1; + 121.4.14.51 1; + 121.4.149.179 1; + 121.4.15.157 1; + 121.4.15.213 1; + 121.4.154.126 1; + 121.4.163.148 1; + 121.4.170.196 1; + 121.4.175.18 1; + 121.4.180.253 1; + 121.4.181.178 1; + 121.4.192.25 1; + 121.4.200.225 1; + 121.4.213.118 1; + 121.4.218.128 1; + 121.4.225.59 1; + 121.4.225.7 1; + 121.4.228.245 1; + 121.4.229.122 1; + 121.4.233.82 1; + 121.4.233.83 1; + 121.4.235.63 1; + 121.4.238.42 1; + 121.4.240.149 1; + 121.4.242.183 1; + 121.4.242.67 1; + 121.4.243.18 1; + 121.4.243.244 1; + 121.4.245.53 1; + 121.4.246.239 1; + 121.4.253.81 1; + 121.4.255.199 1; + 121.4.255.66 1; + 121.4.26.93 1; + 121.4.30.232 1; + 121.4.31.230 1; + 121.43.129.86 1; + 121.4.39.231 1; + 121.4.40.50 1; + 121.4.42.125 1; + 121.4.43.247 1; + 121.4.44.86 1; + 121.4.46.37 1; + 121.4.49.146 1; + 121.4.51.248 1; + 121.4.52.144 1; + 121.4.52.7 1; + 121.4.54.93 1; + 121.4.56.32 1; + 121.4.56.34 1; + 121.4.58.192 1; + 121.4.61.150 1; + 121.4.61.64 1; + 121.46.238.204 1; + 121.46.244.195 1; + 121.46.26.126 1; + 121.46.26.17 1; + 121.4.62.98 1; + 121.4.66.196 1; + 121.4.66.212 1; + 121.4.68.192 1; + 121.4.68.23 1; + 121.4.70.7 1; + 121.4.71.96 1; + 121.4.74.101 1; + 121.4.74.161 1; + 121.4.75.58 1; + 121.4.77.173 1; + 121.4.79.142 1; + 121.4.81.49 1; + 121.4.85.158 1; + 121.4.89.155 1; + 121.4.92.103 1; + 121.4.92.159 1; + 121.4.92.162 1; + 121.4.94.81 1; + 121.4.95.102 1; + 121.4.97.211 1; + 121.5.100.116 1; + 121.5.109.55 1; + 121.5.113.11 1; + 121.5.116.242 1; + 121.5.125.231 1; + 121.5.126.248 1; + 121.5.133.73 1; + 121.5.137.166 1; + 121.5.137.64 1; + 121.5.138.234 1; + 121.5.145.96 1; + 121.5.147.119 1; + 121.5.147.33 1; + 121.5.149.246 1; + 121.5.150.238 1; + 121.5.15.210 1; + 121.5.152.199 1; + 121.5.163.128 1; + 121.5.165.250 1; + 121.5.18.138 1; + 121.5.183.216 1; + 121.5.187.110 1; + 121.5.197.248 1; + 121.5.198.200 1; + 121.5.199.144 1; + 121.5.20.168 1; + 121.5.202.16 1; + 121.5.208.243 1; + 121.5.21.112 1; + 121.5.213.241 1; + 121.5.218.79 1; + 121.5.219.20 1; + 121.5.220.200 1; + 121.5.221.12 1; + 121.52.213.16 1; + 121.5.222.239 1; + 121.5.223.223 1; + 121.5.223.80 1; + 121.5.226.193 1; + 121.5.226.36 1; + 121.5.226.94 1; + 121.5.22.7 1; + 121.5.227.213 1; + 121.5.233.54 1; + 121.5.234.48 1; + 121.5.235.149 1; + 121.5.235.37 1; + 121.5.237.12 1; + 121.5.237.121 1; + 121.5.238.229 1; + 121.5.240.70 1; + 121.5.242.215 1; + 121.5.242.242 1; + 121.5.243.218 1; + 121.5.244.157 1; + 121.5.253.93 1; + 121.5.25.74 1; + 121.5.26.106 1; + 121.5.30.189 1; + 121.5.30.228 1; + 121.5.3.180 1; + 121.5.34.219 1; + 121.5.39.74 1; + 121.5.55.208 1; + 121.5.55.226 1; + 121.5.55.30 1; + 121.5.55.53 1; + 121.5.59.56 1; + 121.5.62.146 1; + 121.5.65.156 1; + 121.5.66.217 1; + 121.5.67.161 1; + 121.5.75.213 1; + 121.6.184.145 1; + 121.66.35.37 1; + 121.67.246.152 1; + 121.69.135.6 1; + 121.78.116.11 1; + 121.78.147.110 1; + 121.78.147.32 1; + 12.181.116.2 1; + 121.8.145.125 1; + 121.89.181.39 1; + 121.89.214.68 1; + 122.10.101.165 1; + 122.11.148.38 1; + 122.114.159.92 1; + 122.114.70.12 1; + 1.221.147.163 1; + 122.114.76.148 1; + 122.114.79.23 1; + 122.115.51.155 1; + 122.115.51.181 1; + 122.116.194.37 1; + 122.116.203.125 1; + 122.116.203.147 1; + 122.116.216.20 1; + 122.116.63.162 1; + 122.116.8.152 1; + 122.116.86.191 1; + 122.117.117.160 1; + 122.117.150.72 1; + 122.117.152.2 1; + 122.117.173.26 1; + 122.117.196.226 1; + 122.117.221.177 1; + 122.117.236.176 1; + 122.117.50.251 1; + 122.117.73.252 1; + 122.117.77.26 1; + 122.137.242.20 1; + 122.14.196.149 1; + 122.14.221.73 1; + 122.144.131.136 1; + 122.144.131.74 1; + 122.155.0.205 1; + 122.160.51.88 1; + 122.160.77.89 1; + 122.161.194.250 1; + 122.165.144.219 1; + 122.165.149.75 1; + 122.165.2.114 1; + 122.165.64.110 1; + 122.166.155.243 1; + 122.170.111.175 1; + 122.176.119.202 1; + 122.176.55.24 1; + 122.176.79.222 1; + 122.181.16.134 1; + 122.185.137.98 1; + 122.192.87.150 1; + 1.22.196.12 1; + 122.199.225.100 1; + 122.199.7.19 1; + 122.201.19.99 1; + 122.205.143.89 1; + 122.2.183.154 1; + 122.222.175.22 1; + 122.224.240.106 1; + 122.224.240.99 1; + 122.225.55.70 1; + 122.226.113.66 1; + 122.228.19.80 1; + 122.228.2.3 1; + 122.252.229.5 1; + 122.252.73.43 1; + 122.254.102.121 1; + 122.35.41.28 1; + 1.224.249.138 1; + 122.4.249.171 1; + 1.224.37.98 1; + 122.51.100.145 1; + 122.51.101.136 1; + 122.51.135.36 1; + 122.51.137.21 1; + 122.51.143.13 1; + 122.51.149.86 1; + 122.51.154.241 1; + 122.51.167.43 1; + 122.51.170.96 1; + 122.51.178.89 1; + 122.51.203.140 1; + 122.51.204.45 1; + 122.51.204.47 1; + 122.51.207.5 1; + 122.51.208.215 1; + 122.51.211.131 1; + 122.51.213.127 1; + 122.51.228.129 1; + 122.51.229.206 1; + 122.51.230.155 1; + 122.51.255.33 1; + 122.51.27.41 1; + 122.51.38.138 1; + 122.51.52.154 1; + 122.51.54.53 1; + 122.51.56.87 1; + 122.51.77.182 1; + 122.51.81.247 1; + 122.51.90.115 1; + 122.51.96.57 1; + 122.52.48.92 1; + 122.53.176.252 1; + 122.53.177.50 1; + 122.54.143.156 1; + 122.55.209.58 1; + 1.227.57.66 1; + 122.77.252.14 1; + 122.77.252.15 1; + 122.77.252.2 1; + 122.77.252.4 1; + 122.77.252.5 1; + 122.77.252.55 1; + 122.96.31.102 1; + 122.96.31.104 1; + 122.96.31.99 1; + 123.108.162.54 1; + 123.110.224.82 1; + 123.122.160.105 1; + 123.122.162.85 1; + 123.122.163.166 1; + 123.122.163.193 1; + 123.124.222.65 1; + 123.125.127.6 1; + 123.125.194.150 1; + 123.125.194.157 1; + 123.126.40.65 1; + 123.127.237.42 1; + 123.127.237.43 1; + 123.127.237.44 1; + 123.127.244.100 1; + 123.129.130.120 1; + 123.130.112.58 1; + 123.132.214.102 1; + 123.134.207.1 1; + 123.139.156.3 1; + 123.140.114.196 1; + 123.143.203.67 1; + 123.158.49.145 1; + 123.16.136.36 1; + 123.176.38.67 1; + 123.177.19.13 1; + 123.183.172.85 1; + 123.188.255.60 1; + 123.193.240.137 1; + 123.194.114.131 1; + 123.201.19.227 1; + 123.205.127.216 1; + 123.205.178.250 1; + 123.205.180.38 1; + 123.206.104.110 1; + 123.206.111.27 1; + 123.206.174.21 1; + 123.206.219.211 1; + 123.206.255.181 1; + 123.206.38.253 1; + 123.206.43.219 1; + 123.206.55.14 1; + 123.206.81.59 1; + 123.207.145.66 1; + 123.207.1.67 1; + 123.207.188.95 1; + 123.207.218.168 1; + 123.207.221.66 1; + 123.207.250.132 1; + 123.207.30.148 1; + 123.207.38.193 1; + 123.207.60.69 1; + 123.231.75.18 1; + 123.232.213.181 1; + 123.252.184.160 1; + 123.252.203.196 1; + 123.252.218.62 1; + 123.25.30.146 1; + 1.232.77.13 1; + 123.30.186.171 1; + 123.30.249.49 1; + 123.31.12.113 1; + 123.31.41.13 1; + 123.31.41.31 1; + 1.234.23.177 1; + 1.234.58.166 1; + 1.235.192.218 1; + 123.56.109.61 1; + 123.56.14.109 1; + 123.56.219.246 1; + 123.56.31.60 1; + 123.57.10.87 1; + 123.57.181.90 1; + 123.58.209.89 1; + 123.58.210.104 1; + 123.58.210.133 1; + 123.58.210.165 1; + 123.58.210.211 1; + 123.58.210.246 1; + 123.58.210.47 1; + 123.58.210.77 1; + 123.58.211.142 1; + 123.58.212.79 1; + 123.58.212.83 1; + 123.58.216.209 1; + 123.58.5.243 1; + 123.59.120.167 1; + 123.59.195.173 1; + 123.59.195.207 1; + 123.59.250.133 1; + 123.59.28.230 1; + 123.6.5.104 1; + 124.115.205.246 1; + 124.121.177.249 1; + 124.121.31.183 1; + 124.131.24.185 1; + 124.13.53.22 1; + 124.148.230.205 1; + 124.152.76.180 1; + 124.156.138.173 1; + 124.156.141.121 1; + 124.156.153.16 1; + 124.156.155.147 1; + 124.156.192.221 1; + 124.156.192.62 1; + 124.156.198.92 1; + 124.156.208.90 1; + 124.156.210.20 1; + 124.156.218.111 1; + 124.156.224.253 1; + 124.156.225.138 1; + 124.156.240.118 1; + 124.156.240.138 1; + 124.156.240.14 1; + 124.156.240.194 1; + 124.156.240.219 1; + 124.156.240.58 1; + 124.156.240.79 1; + 124.156.241.180 1; + 124.156.241.185 1; + 124.156.241.29 1; + 124.156.241.4 1; + 124.156.244.173 1; + 124.156.244.21 1; + 124.156.244.4 1; + 124.156.245.155 1; + 124.156.245.157 1; + 124.156.245.162 1; + 124.156.245.194 1; + 124.156.245.248 1; + 124.156.245.249 1; + 124.156.50.108 1; + 124.156.50.111 1; + 124.156.50.12 1; + 124.156.50.129 1; + 124.156.50.145 1; + 124.156.50.148 1; + 124.156.50.158 1; + 124.156.50.191 1; + 124.156.50.196 1; + 124.156.50.229 1; + 124.156.50.249 1; + 124.156.50.36 1; + 124.156.50.52 1; + 124.156.50.64 1; + 124.156.50.77 1; + 124.156.50.89 1; + 124.156.51.16 1; + 124.156.54.103 1; + 124.156.54.114 1; + 124.156.54.244 1; + 124.156.54.50 1; + 124.156.54.74 1; + 124.156.54.88 1; + 124.156.55.141 1; + 124.156.55.156 1; + 124.156.55.167 1; + 124.156.55.181 1; + 124.156.55.20 1; + 124.156.55.202 1; + 124.156.55.222 1; + 124.156.55.225 1; + 124.156.55.248 1; + 124.156.55.45 1; + 124.156.62.116 1; + 124.156.62.138 1; + 124.156.62.15 1; + 124.156.62.187 1; + 124.156.62.201 1; + 124.156.63.192 1; + 124.156.63.221 1; + 124.156.64.11 1; + 124.156.64.176 1; + 124.156.64.22 1; + 124.156.64.50 1; + 124.156.64.88 1; + 124.158.10.21 1; + 124.158.183.182 1; + 124.160.42.146 1; + 124.160.96.249 1; + 124.202.180.190 1; + 124.204.45.66 1; + 124.205.108.64 1; + 124.205.119.183 1; + 124.205.84.14 1; + 124.205.84.17 1; + 124.205.84.20 1; + 124.205.84.5 1; + 124.205.84.6 1; + 124.205.84.9 1; + 124.207.165.138 1; + 124.232.153.117 1; + 124.234.201.82 1; + 124.239.148.63 1; + 124.239.148.87 1; + 124.239.168.74 1; + 124.239.216.233 1; + 124.29.236.163 1; + 124.31.204.119 1; + 124.43.12.185 1; + 124.43.130.14 1; + 124.43.5.108 1; + 124.43.9.184 1; + 124.47.36.58 1; + 124.51.60.134 1; + 1.245.61.144 1; + 124.78.168.73 1; + 124.82.123.65 1; + 124.95.184.43 1; + 124.95.184.60 1; + 1.251.239.18 1; + 125.124.120.123 1; + 125.124.122.197 1; + 125.124.193.203 1; + 125.132.246.110 1; + 125.132.249.88 1; + 125.138.149.54 1; + 125.139.190.46 1; + 125.141.31.209 1; + 125.143.172.87 1; + 125.16.207.94 1; + 125.165.107.70 1; + 125.178.227.57 1; + 125.190.22.40 1; + 125.20.10.34 1; + 125.212.203.113 1; + 125.212.233.50 1; + 125.212.243.139 1; + 125.21.227.12 1; + 125.21.46.230 1; + 125.21.82.187 1; + 125.220.160.129 1; + 125.227.252.31 1; + 125.227.7.14 1; + 125.247.163.99 1; + 125.32.95.22 1; + 125.35.92.131 1; + 125.36.92.10 1; + 125.46.81.106 1; + 1.255.226.37 1; + 125.58.119.157 1; + 125.64.94.136 1; + 125.64.94.138 1; + 125.64.94.144 1; + 125.65.82.7 1; + 125.71.239.135 1; + 125.74.27.36 1; + 125.74.47.33 1; + 125.75.114.6 1; + 125.77.188.199 1; + 125.77.23.30 1; + 125.77.25.123 1; + 125.88.169.233 1; + 125.99.46.49 1; + 128.106.90.76 1; + 128.1.248.26 1; + 128.1.248.28 1; + 128.1.248.30 1; + 128.1.248.34 1; + 128.1.248.42 1; + 128.1.248.45 1; + 128.1.248.46 1; + 128.134.58.164 1; + 128.14.133.50 1; + 128.14.133.58 1; + 128.14.134.134 1; + 128.14.134.170 1; + 128.14.136.78 1; + 128.14.137.181 1; + 128.14.141.34 1; + 128.14.141.36 1; + 128.14.141.37 1; + 128.14.141.42 1; + 128.14.152.46 1; + 128.14.209.146 1; + 128.14.209.154 1; + 128.14.209.157 1; + 128.14.209.158 1; + 128.14.209.162 1; + 128.14.209.164 1; + 128.14.209.165 1; + 128.14.209.178 1; + 128.14.209.181 1; + 128.14.209.226 1; + 128.14.209.234 1; + 128.14.209.242 1; + 128.14.209.245 1; + 128.14.209.250 1; + 128.14.209.253 1; + 128.1.91.204 1; + 128.1.91.206 1; + 128.199.0.70 1; + 128.199.101.113 1; + 128.199.102.242 1; + 128.199.108.153 1; + 128.199.1.140 1; + 128.199.118.165 1; + 128.199.128.68 1; + 128.199.130.116 1; + 128.199.133.125 1; + 128.199.135.0 1; + 128.199.137.41 1; + 128.199.141.66 1; + 128.199.142.33 1; + 128.199.143.157 1; + 128.199.143.19 1; + 128.199.144.54 1; + 128.199.145.5 1; + 128.199.149.111 1; + 128.199.154.148 1; + 128.199.167.161 1; + 128.199.167.163 1; + 128.199.170.33 1; + 128.199.174.204 1; + 128.199.177.224 1; + 128.199.185.42 1; + 128.199.186.230 1; + 128.199.187.225 1; + 128.199.192.223 1; + 128.199.195.239 1; + 128.199.22.32 1; + 128.199.227.155 1; + 128.199.2.33 1; + 128.199.248.101 1; + 128.199.249.213 1; + 128.199.251.65 1; + 128.199.254.188 1; + 128.199.27.219 1; + 128.199.28.109 1; + 128.199.29.172 1; + 128.199.30.160 1; + 128.199.32.227 1; + 128.199.3.88 1; + 128.199.4.167 1; + 128.199.45.37 1; + 128.199.51.183 1; + 128.199.52.4 1; + 128.199.53.37 1; + 128.199.6.217 1; + 128.199.66.19 1; + 128.199.76.60 1; + 128.199.78.229 1; + 128.199.82.37 1; + 128.199.88.127 1; + 128.199.88.6 1; + 128.199.89.17 1; + 128.199.90.73 1; + 128.199.93.165 1; + 128.199.94.218 1; + 128.199.99.204 1; + 128.31.0.13 1; + 128.74.29.80 1; + 129.126.101.198 1; + 129.126.152.130 1; + 129.151.103.7 1; + 129.151.112.180 1; + 129.151.98.202 1; + 129.158.74.141 1; + 129.158.99.58 1; + 129.204.121.245 1; + 129.204.132.123 1; + 129.204.164.189 1; + 129.204.249.36 1; + 129.204.28.110 1; + 129.204.65.129 1; + 129.211.146.50 1; + 129.211.149.34 1; + 129.211.168.177 1; + 129.211.191.53 1; + 129.211.49.17 1; + 129.211.71.55 1; + 129.211.94.30 1; + 129.226.113.50 1; + 129.226.138.179 1; + 129.226.157.234 1; + 129.226.165.250 1; + 129.226.170.141 1; + 129.226.170.65 1; + 129.226.187.195 1; + 129.226.192.118 1; + 129.226.193.129 1; + 129.226.194.32 1; + 129.226.64.51 1; + 129.227.129.173 1; + 129.232.224.91 1; + 129.28.103.85 1; + 129.28.155.113 1; + 129.28.157.148 1; + 129.28.165.213 1; + 129.28.166.144 1; + 129.28.172.212 1; + 129.28.177.29 1; + 129.28.183.62 1; + 129.28.185.31 1; + 130.149.80.199 1; + 130.185.77.218 1; + 130.61.255.187 1; + 131.0.112.23 1; + 131.117.150.106 1; + 131.1.216.117 1; + 131.1.220.182 1; + 131.159.25.5 1; + 131.161.219.154 1; + 13.126.229.12 1; + 131.72.236.93 1; + 13.212.192.41 1; + 132.145.114.55 1; + 132.148.130.78 1; + 132.148.166.225 1; + 132.232.105.237 1; + 132.232.143.211 1; + 132.232.200.163 1; + 132.232.2.100 1; + 132.232.230.220 1; + 132.232.25.19 1; + 132.232.31.9 1; + 132.232.4.140 1; + 132.232.46.202 1; + 132.232.46.210 1; + 132.232.53.85 1; + 132.232.57.135 1; + 132.232.59.78 1; + 132.232.6.207 1; + 132.232.75.211 1; + 132.232.77.85 1; + 132.232.79.194 1; + 132.232.80.76 1; + 132.232.84.124 1; + 132.232.87.247 1; + 132.232.88.59 1; + 132.232.96.126 1; + 132.232.98.228 1; + 132.255.29.233 1; + 13.228.104.57 1; + 13.233.85.27 1; + 13.234.117.200 1; + 133.130.119.178 1; + 133.175.191.100 1; + 133.18.170.118 1; + 133.242.20.161 1; + 134.0.203.141 1; + 134.0.22.221 1; + 134.119.189.155 1; + 134.122.103.82 1; + 134.122.112.56 1; + 134.122.113.222 1; + 134.122.116.87 1; + 134.122.121.218 1; + 134.122.124.193 1; + 134.122.127.50 1; + 134.122.130.38 1; + 134.122.17.178 1; + 134.122.19.255 1; + 134.122.28.82 1; + 134.122.31.214 1; + 134.122.39.230 1; + 134.122.44.93 1; + 134.122.48.60 1; + 134.122.5.122 1; + 134.122.52.83 1; + 134.122.53.64 1; + 134.122.62.253 1; + 134.122.69.50 1; + 134.122.89.249 1; + 1.34.164.22 1; + 1.34.172.175 1; + 134.175.111.215 1; + 134.175.118.218 1; + 134.175.120.106 1; + 134.175.126.108 1; + 134.175.130.52 1; + 134.175.13.90 1; + 134.175.15.58 1; + 134.175.17.107 1; + 134.175.180.86 1; + 134.175.206.145 1; + 134.175.217.161 1; + 134.175.24.254 1; + 134.175.32.235 1; + 134.17.5.55 1; + 134.175.55.42 1; + 134.175.57.249 1; + 1.34.18.73 1; + 134.19.146.45 1; + 1.34.204.250 1; + 134.209.101.255 1; + 134.209.107.228 1; + 134.209.108.118 1; + 134.209.111.46 1; + 134.209.115.44 1; + 134.209.118.186 1; + 134.209.144.191 1; + 134.209.149.43 1; + 134.209.155.240 1; + 134.209.156.183 1; + 134.209.157.210 1; + 134.209.158.4 1; + 134.209.159.76 1; + 134.209.167.63 1; + 134.209.176.202 1; + 134.209.185.4 1; + 134.209.236.191 1; + 134.209.248.200 1; + 134.209.32.200 1; + 134.209.39.6 1; + 134.209.41.198 1; + 134.209.53.17 1; + 134.209.67.135 1; + 134.209.79.45 1; + 134.209.87.69 1; + 134.209.88.200 1; + 1.34.218.185 1; + 1.34.229.161 1; + 134.255.168.102 1; + 134.255.229.5 1; + 1.34.43.11 1; + 135.125.149.78 1; + 135.125.181.149 1; + 135.148.32.170 1; + 135.148.78.32 1; + 13.54.223.255 1; + 13.59.171.216 1; + 136.143.151.74 1; + 136.144.41.105 1; + 136.144.41.143 1; + 136.144.41.157 1; + 136.144.41.169 1; + 136.144.41.170 1; + 136.144.41.178 1; + 136.144.41.181 1; + 136.144.41.65 1; + 136.144.41.70 1; + 136.169.211.123 1; + 1.36.188.56 1; + 136.228.161.67 1; + 136.232.236.6 1; + 136.233.23.235 1; + 136.233.8.97 1; + 136.243.146.165 1; + 136.255.144.2 1; + 136.34.241.55 1; + 13.65.16.18 1; + 136.56.165.251 1; + 13.66.131.233 1; + 13.66.139.0 1; + 13.66.207.175 1; + 13.68.140.53 1; + 13.69.50.143 1; + 13.69.56.101 1; + 13.71.46.226 1; + 137.220.244.10 1; + 137.25.6.237 1; + 13.72.86.172 1; + 13.76.132.123 1; + 13.76.248.253 1; + 13.77.211.7 1; + 137.74.162.178 1; + 13.80.104.33 1; + 138.0.143.55 1; + 138.118.56.22 1; + 138.121.120.92 1; + 138.121.245.93 1; + 138.121.52.139 1; + 138.128.214.153 1; + 138.186.178.208 1; + 138.197.104.205 1; + 138.197.1.145 1; + 138.197.139.255 1; + 138.197.142.28 1; + 138.197.14.245 1; + 138.197.144.107 1; + 138.197.150.212 1; + 138.197.151.129 1; + 138.197.151.213 1; + 138.197.165.106 1; + 138.197.178.85 1; + 138.197.180.102 1; + 138.197.194.39 1; + 138.197.194.81 1; + 138.197.197.147 1; + 138.197.203.192 1; + 138.197.203.251 1; + 138.197.205.240 1; + 138.197.211.164 1; + 138.197.213.192 1; + 138.197.214.57 1; + 138.197.214.93 1; + 138.197.215.93 1; + 138.197.35.84 1; + 138.197.66.124 1; + 138.197.66.68 1; + 138.197.69.184 1; + 138.197.8.150 1; + 138.197.89.132 1; + 138.204.69.183 1; + 13.82.145.55 1; + 13.83.41.0 1; + 138.36.3.180 1; + 138.59.17.40 1; + 138.68.0.239 1; + 138.68.134.118 1; + 138.68.135.7 1; + 138.68.147.16 1; + 138.68.148.177 1; + 138.68.152.70 1; + 138.68.163.110 1; + 138.68.165.154 1; + 138.68.172.55 1; + 138.68.175.207 1; + 138.68.176.38 1; + 138.68.178.64 1; + 138.68.185.214 1; + 138.68.191.9 1; + 138.68.227.99 1; + 138.68.237.247 1; + 138.68.239.226 1; + 138.68.240.197 1; + 138.68.240.67 1; + 138.68.251.155 1; + 138.68.255.152 1; + 138.68.27.174 1; + 138.68.40.92 1; + 138.68.4.8 1; + 138.68.49.191 1; + 138.68.49.247 1; + 138.68.50.35 1; + 138.68.51.196 1; + 138.68.58.124 1; + 138.68.64.178 1; + 138.68.72.167 1; + 138.68.75.113 1; + 138.68.80.211 1; + 138.68.8.198 1; + 138.68.90.192 1; + 138.68.99.110 1; + 138.75.193.130 1; + 138.94.199.19 1; + 13.90.117.170 1; + 139.0.28.58 1; + 139.155.10.97 1; + 139.155.13.21 1; + 139.155.14.216 1; + 139.155.15.210 1; + 139.155.16.50 1; + 139.155.174.181 1; + 139.155.174.23 1; + 139.155.175.148 1; + 139.155.179.136 1; + 139.155.20.28 1; + 139.155.204.28 1; + 139.155.225.13 1; + 139.155.227.92 1; + 139.155.238.31 1; + 139.155.242.226 1; + 139.155.243.48 1; + 139.155.244.52 1; + 139.155.248.228 1; + 139.155.29.40 1; + 139.155.34.181 1; + 139.155.35.149 1; + 139.155.35.47 1; + 139.155.46.147 1; + 139.155.5.123 1; + 139.155.55.250 1; + 139.155.69.205 1; + 139.155.75.170 1; + 139.155.81.221 1; + 139.155.84.219 1; + 139.155.84.24 1; + 139.155.86.214 1; + 139.155.88.85 1; + 139.155.90.176 1; + 139.159.139.52 1; + 139.162.102.46 1; + 139.162.104.208 1; + 139.162.104.67 1; + 139.162.130.39 1; + 139.162.145.250 1; + 139.162.147.251 1; + 139.162.155.88 1; + 139.162.173.220 1; + 139.162.190.203 1; + 139.162.202.229 1; + 139.162.234.4 1; + 139.162.246.7 1; + 139.162.247.102 1; + 139.162.251.58 1; + 139.162.48.254 1; + 139.162.72.191 1; + 139.162.90.220 1; + 139.162.99.243 1; + 139.170.229.124 1; + 139.177.182.221 1; + 139.186.109.15 1; + 139.186.122.205 1; + 139.186.128.90 1; + 139.186.132.77 1; + 139.186.153.230 1; + 139.186.153.79 1; + 139.186.156.87 1; + 139.186.158.238 1; + 139.186.67.94 1; + 139.196.187.28 1; + 139.196.255.52 1; + 139.198.116.95 1; + 139.198.121.63 1; + 139.198.122.76 1; + 139.198.14.54 1; + 139.198.177.151 1; + 139.198.179.188 1; + 139.198.179.46 1; + 139.198.179.86 1; + 139.198.18.43 1; + 139.198.190.249 1; + 139.198.21.17 1; + 139.198.5.138 1; + 139.198.9.164 1; + 139.199.106.85 1; + 139.199.1.166 1; + 139.199.14.128 1; + 139.199.141.63 1; + 139.199.16.48 1; + 139.199.18.200 1; + 139.199.189.158 1; + 139.199.204.61 1; + 139.199.205.185 1; + 139.199.223.208 1; + 139.199.228.133 1; + 139.199.248.156 1; + 139.199.34.112 1; + 139.199.4.191 1; + 139.199.5.50 1; + 139.199.74.92 1; + 139.199.76.156 1; + 139.199.80.67 1; + 139.215.208.125 1; + 139.217.119.86 1; + 139.217.129.158 1; + 139.217.232.49 1; + 139.217.98.200 1; + 139.219.13.163 1; + 139.219.15.52 1; + 139.224.193.127 1; + 139.255.17.194 1; + 139.255.245.67 1; + 139.255.87.213 1; + 139.28.218.34 1; + 13.94.24.246 1; + 13.94.245.44 1; + 139.59.102.170 1; + 139.59.10.224 1; + 139.59.103.44 1; + 139.59.107.28 1; + 139.59.109.51 1; + 139.59.113.224 1; + 139.59.118.238 1; + 139.59.118.3 1; + 139.59.121.21 1; + 139.59.121.221 1; + 139.59.122.41 1; + 139.59.126.170 1; + 139.59.129.45 1; + 139.59.132.146 1; + 139.59.135.113 1; + 139.59.135.84 1; + 139.59.142.223 1; + 139.59.147.218 1; + 139.59.153.133 1; + 139.59.158.239 1; + 139.59.168.22 1; + 139.59.18.197 1; + 139.59.18.42 1; + 139.59.186.178 1; + 139.59.229.66 1; + 139.59.230.117 1; + 139.59.23.36 1; + 139.59.234.167 1; + 139.59.236.150 1; + 139.59.236.25 1; + 139.59.236.46 1; + 139.59.239.211 1; + 139.59.242.180 1; + 139.59.244.237 1; + 139.59.245.179 1; + 139.59.248.243 1; + 139.59.248.5 1; + 139.59.25.246 1; + 139.59.26.6 1; + 139.59.29.18 1; + 139.59.30.215 1; + 139.59.3.114 1; + 139.59.33.202 1; + 139.59.35.114 1; + 139.59.38.252 1; + 139.59.42.229 1; + 139.59.43.196 1; + 139.59.43.29 1; + 139.59.45.188 1; + 139.59.46.243 1; + 139.59.57.2 1; + 139.59.59.99 1; + 139.59.61.103 1; + 139.59.61.144 1; + 139.59.62.84 1; + 139.59.64.41 1; + 139.59.67.82 1; + 139.59.68.67 1; + 139.59.69.76 1; + 139.59.7.251 1; + 139.59.78.248 1; + 139.59.80.88 1; + 139.59.8.10 1; + 139.59.81.182 1; + 139.59.90.147 1; + 139.59.91.112 1; + 139.59.95.59 1; + 139.64.2.136 1; + 139.99.170.231 1; + 139.99.196.183 1; + 140.143.128.66 1; + 140.143.152.200 1; + 140.143.183.71 1; + 140.143.186.138 1; + 140.143.189.29 1; + 140.143.190.223 1; + 140.143.195.181 1; + 140.143.206.191 1; + 140.143.207.57 1; + 140.143.210.92 1; + 140.143.222.87 1; + 140.143.226.19 1; + 140.143.228.18 1; + 140.143.229.207 1; + 140.143.232.117 1; + 140.143.233.29 1; + 140.143.236.227 1; + 140.143.240.237 1; + 140.143.241.48 1; + 140.143.247.20 1; + 140.143.39.177 1; + 140.143.56.61 1; + 140.143.57.159 1; + 140.206.157.242 1; + 140.206.223.61 1; + 140.206.86.125 1; + 140.207.100.82 1; + 140.207.232.13 1; + 140.210.90.232 1; + 140.210.90.75 1; + 140.238.177.83 1; + 140.238.239.251 1; + 140.249.162.22 1; + 140.249.167.220 1; + 140.249.169.50 1; + 140.249.17.238 1; + 140.249.174.162 1; + 140.249.17.94 1; + 140.249.18.187 1; + 140.249.18.89 1; + 140.249.19.119 1; + 140.249.192.147 1; + 140.249.195.220 1; + 140.249.196.78 1; + 140.249.198.98 1; + 140.249.200.233 1; + 140.249.201.177 1; + 140.249.20.167 1; + 140.249.20.194 1; + 140.249.202.166 1; + 140.249.204.19 1; + 140.249.205.157 1; + 140.249.205.231 1; + 140.249.209.204 1; + 140.249.212.203 1; + 140.249.214.43 1; + 140.249.217.141 1; + 140.249.217.253 1; + 140.249.221.204 1; + 140.249.48.106 1; + 140.249.49.117 1; + 14.116.155.195 1; + 14.116.189.74 1; + 14.116.191.100 1; + 14.136.104.38 1; + 14.143.3.30 1; + 14.161.23.98 1; + 14.161.28.224 1; + 14.18.101.26 1; + 141.98.10.147 1; + 141.98.10.154 1; + 141.98.10.179 1; + 141.98.10.193 1; + 141.98.10.21 1; + 141.98.10.221 1; + 141.98.10.228 1; + 141.98.10.39 1; + 141.98.10.59 1; + 141.98.81.154 1; + 141.98.83.108 1; + 141.98.83.109 1; + 14.200.1.238 1; + 14.204.145.108 1; + 14.21.42.158 1; + 14.225.17.9 1; + 14.232.208.8 1; + 142.4.30.31 1; + 142.44.224.10 1; + 142.44.246.156 1; + 142.54.236.102 1; + 14.29.126.53 1; + 14.29.162.139 1; + 14.29.207.102 1; + 142.93.100.171 1; + 142.93.101.148 1; + 142.93.105.158 1; + 142.93.109.2 1; + 142.93.112.39 1; + 142.93.118.252 1; + 142.93.127.22 1; + 142.93.131.65 1; + 142.93.142.245 1; + 142.93.150.13 1; + 142.93.152.19 1; + 142.93.161.54 1; + 142.93.179.2 1; + 142.93.187.185 1; + 142.93.196.215 1; + 142.93.197.169 1; + 142.93.201.101 1; + 142.93.203.199 1; + 142.93.205.80 1; + 142.93.211.192 1; + 142.93.212.10 1; + 142.93.212.91 1; + 142.93.214.70 1; + 142.93.218.225 1; + 142.93.223.118 1; + 142.93.225.137 1; + 142.93.226.136 1; + 142.93.226.235 1; + 142.93.233.190 1; + 142.93.253.189 1; + 142.93.34.169 1; + 142.93.42.206 1; + 142.93.52.3 1; + 142.93.59.117 1; + 142.93.61.113 1; + 142.93.61.191 1; + 142.93.63.163 1; + 142.93.63.231 1; + 142.93.79.192 1; + 142.93.99.15 1; + 143.110.131.135 1; + 143.110.137.82 1; + 143.110.157.115 1; + 143.110.159.136 1; + 143.110.176.180 1; + 143.110.180.238 1; + 143.110.180.68 1; + 143.110.183.196 1; + 143.110.184.88 1; + 143.110.188.7 1; + 143.110.221.1 1; + 143.110.239.97 1; + 143.110.247.113 1; + 143.110.248.181 1; + 143.110.248.63 1; + 143.110.249.11 1; + 143.110.249.58 1; + 143.110.251.175 1; + 143.110.252.238 1; + 143.110.253.23 1; + 143.110.253.31 1; + 143.110.253.80 1; + 143.110.254.105 1; + 143.137.59.18 1; + 143.198.108.207 1; + 143.198.111.123 1; + 143.198.114.125 1; + 143.198.119.229 1; + 143.198.122.153 1; + 143.198.125.190 1; + 143.198.125.255 1; + 143.198.127.30 1; + 143.198.145.150 1; + 143.198.150.133 1; + 143.198.158.245 1; + 143.198.164.2 1; + 143.198.173.174 1; + 143.198.175.237 1; + 143.198.196.64 1; + 143.198.199.215 1; + 143.198.203.154 1; + 143.198.207.168 1; + 143.198.228.66 1; + 143.198.239.208 1; + 143.198.30.9 1; + 143.198.31.33 1; + 143.198.32.167 1; + 143.198.33.1 1; + 143.198.34.188 1; + 143.198.46.133 1; + 143.198.48.62 1; + 143.198.59.26 1; + 143.198.67.121 1; + 143.198.69.89 1; + 143.208.134.84 1; + 1.43.216.253 1; + 143.244.145.23 1; + 143.244.147.100 1; + 143.244.161.21 1; + 143.244.161.254 1; + 143.244.161.8 1; + 143.244.162.49 1; + 143.244.163.139 1; + 143.244.163.181 1; + 143.244.163.187 1; + 143.244.163.196 1; + 143.244.163.8 1; + 143.244.165.174 1; + 143.244.165.252 1; + 143.244.165.5 1; + 143.244.167.158 1; + 143.244.168.45 1; + 143.244.169.177 1; + 143.244.169.93 1; + 143.244.171.191 1; + 143.244.171.192 1; + 143.244.171.96 1; + 143.244.174.158 1; + 143.244.175.142 1; + 143.255.140.164 1; + 14.39.100.58 1; + 14.39.101.234 1; + 14.40.10.202 1; + 144.126.199.235 1; + 144.126.212.169 1; + 144.168.164.26 1; + 144.168.60.97 1; + 144.172.126.43 1; + 144.34.162.249 1; + 144.34.167.208 1; + 144.34.186.40 1; + 144.34.201.197 1; + 144.48.241.189 1; + 144.64.6.82 1; + 144.7.122.94 1; + 144.91.125.183 1; + 14.5.12.34 1; + 145.131.25.136 1; + 145.131.25.253 1; + 14.51.80.229 1; + 14.52.249.27 1; + 145.239.64.8 1; + 145.239.87.224 1; + 145.40.40.109 1; + 14.55.206.164 1; + 146.0.209.73 1; + 146.148.9.233 1; + 146.185.130.101 1; + 146.185.135.169 1; + 146.185.163.81 1; + 146.247.178.98 1; + 146.255.254.114 1; + 146.56.193.223 1; + 146.56.197.251 1; + 146.56.203.227 1; + 146.56.203.31 1; + 146.56.203.75 1; + 146.56.213.180 1; + 146.56.220.151 1; + 146.56.222.200 1; + 146.56.229.128 1; + 146.56.249.251 1; + 146.59.189.116 1; + 146.59.195.190 1; + 146.88.240.248 1; + 146.88.240.4 1; + 147.0.219.150 1; + 147.135.5.50 1; + 147.139.133.135 1; + 147.139.138.39 1; + 147.139.160.218 1; + 147.139.168.106 1; + 147.139.175.155 1; + 147.139.189.77 1; + 147.139.34.137 1; + 147.139.40.112 1; + 147.139.40.48 1; + 147.203.255.20 1; + 147.75.118.239 1; + 147.75.118.247 1; + 147.78.67.85 1; + 148.102.25.170 1; + 148.229.3.242 1; + 148.235.173.234 1; + 148.243.63.197 1; + 148.244.170.140 1; + 148.251.54.157 1; + 148.251.70.47 1; + 148.255.155.165 1; + 148.63.215.173 1; + 148.66.129.194 1; + 148.66.142.123 1; + 148.66.143.140 1; + 148.70.102.69 1; + 148.70.110.75 1; + 148.70.123.42 1; + 148.70.16.105 1; + 148.70.161.115 1; + 148.70.185.36 1; + 148.70.195.242 1; + 148.70.201.162 1; + 148.70.241.143 1; + 148.70.244.175 1; + 148.70.33.136 1; + 148.70.35.135 1; + 148.70.70.55 1; + 148.70.84.202 1; + 148.70.89.212 1; + 148.72.207.220 1; + 148.72.212.161 1; + 148.72.22.191 1; + 148.72.232.66 1; + 148.72.64.97 1; + 149.129.128.30 1; + 149.129.131.134 1; + 149.129.136.55 1; + 149.129.188.225 1; + 149.129.189.57 1; + 149.129.214.115 1; + 149.129.222.49 1; + 149.129.232.209 1; + 149.129.234.38 1; + 149.129.237.83 1; + 149.129.252.182 1; + 149.129.55.20 1; + 149.20.176.179 1; + 149.28.163.178 1; + 149.56.200.84 1; + 149.56.28.7 1; + 149.56.99.85 1; + 149.7.217.27 1; + 149.74.139.248 1; + 14.98.35.98 1; + 14.98.82.230 1; + 14.99.117.194 1; + 14.99.176.210 1; + 14.99.192.78 1; + 14.99.205.46 1; + 14.99.33.34 1; + 150.101.157.8 1; + 150.107.205.59 1; + 150.107.232.217 1; + 150.109.11.232 1; + 150.109.120.152 1; + 150.109.164.15 1; + 150.109.164.235 1; + 150.109.167.106 1; + 150.109.167.136 1; + 150.109.167.155 1; + 150.109.167.182 1; + 150.109.167.243 1; + 150.109.167.71 1; + 150.109.167.75 1; + 150.109.170.124 1; + 150.109.170.185 1; + 150.109.170.192 1; + 150.109.170.203 1; + 150.109.170.240 1; + 150.109.170.84 1; + 150.109.180.100 1; + 150.109.180.125 1; + 150.109.180.135 1; + 150.109.180.156 1; + 150.109.180.237 1; + 150.109.180.250 1; + 150.109.181.149 1; + 150.109.181.161 1; + 150.109.181.254 1; + 150.109.182.127 1; + 150.109.182.140 1; + 150.109.182.197 1; + 150.109.182.55 1; + 150.109.183.239 1; + 150.109.183.94 1; + 150.109.205.227 1; + 150.109.205.242 1; + 150.109.20.88 1; + 150.109.229.166 1; + 150.109.229.30 1; + 150.109.23.158 1; + 150.109.23.183 1; + 150.109.23.216 1; + 150.109.234.173 1; + 150.109.235.105 1; + 150.109.236.199 1; + 150.109.237.188 1; + 150.109.238.211 1; + 150.109.239.89 1; + 150.109.4.33 1; + 150.109.5.248 1; + 150.109.53.222 1; + 150.109.6.195 1; + 150.109.7.190 1; + 150.109.7.77 1; + 150.109.93.103 1; + 150.109.93.131 1; + 150.136.132.142 1; + 150.136.143.69 1; + 150.138.114.215 1; + 150.138.115.217 1; + 150.138.116.141 1; + 150.138.116.22 1; + 150.138.116.53 1; + 150.138.81.132 1; + 150.138.81.34 1; + 150.139.192.187 1; + 150.158.117.32 1; + 150.158.117.33 1; + 150.158.159.173 1; + 150.158.163.46 1; + 150.158.164.72 1; + 150.158.167.169 1; + 150.158.167.200 1; + 150.158.167.245 1; + 150.158.168.228 1; + 150.158.174.230 1; + 150.158.175.63 1; + 150.158.176.227 1; + 150.158.179.239 1; + 150.158.182.159 1; + 150.158.184.61 1; + 150.158.186.247 1; + 150.158.186.50 1; + 150.158.192.143 1; + 150.158.213.159 1; + 150.158.4.230 1; + 150.185.10.125 1; + 150.185.8.115 1; + 150.185.9.190 1; + 150.242.98.218 1; + 150.95.108.246 1; + 150.95.12.103 1; + 150.95.138.39 1; + 150.95.143.105 1; + 150.95.151.4 1; + 150.95.64.26 1; + 151.198.2.177 1; + 151.226.9.81 1; + 151.228.76.244 1; + 151.69.170.146 1; + 151.81.194.247 1; + 152.136.100.96 1; + 152.136.101.65 1; + 152.136.106.20 1; + 152.136.114.118 1; + 152.136.115.126 1; + 152.136.124.97 1; + 152.136.128.163 1; + 152.136.128.30 1; + 152.136.131.242 1; + 152.136.138.231 1; + 152.136.140.186 1; + 152.136.145.235 1; + 152.136.149.160 1; + 152.136.151.70 1; + 152.136.152.45 1; + 152.136.155.193 1; + 152.136.157.234 1; + 152.136.17.25 1; + 152.136.184.156 1; + 152.136.186.152 1; + 152.136.196.155 1; + 152.136.197.190 1; + 152.136.198.101 1; + 152.136.198.226 1; + 152.136.203.208 1; + 152.136.204.118 1; + 152.136.209.192 1; + 152.136.212.92 1; + 152.136.213.45 1; + 152.136.224.192 1; + 152.136.224.227 1; + 152.136.226.15 1; + 152.136.227.172 1; + 152.136.25.133 1; + 152.136.253.195 1; + 152.136.255.119 1; + 152.228.174.233 1; + 152.228.245.251 1; + 152.231.140.150 1; + 152.32.129.178 1; + 152.32.129.236 1; + 152.32.144.130 1; + 152.32.154.217 1; + 152.32.154.39 1; + 152.32.159.80 1; + 152.32.171.98 1; + 152.32.186.240 1; + 152.32.187.135 1; + 152.32.212.72 1; + 152.32.216.214 1; + 152.32.216.61 1; + 152.32.227.173 1; + 152.32.239.166 1; + 152.32.239.174 1; + 152.32.240.177 1; + 152.32.243.114 1; + 152.67.108.11 1; + 153.122.170.13 1; + 153.142.49.250 1; + 153.36.233.60 1; + 153.37.149.157 1; + 154.0.6.24 1; + 154.113.0.220 1; + 154.120.230.250 1; + 154.198.2.4 1; + 154.202.59.183 1; + 154.204.25.157 1; + 154.209.5.192 1; + 154.209.68.87 1; + 154.221.19.204 1; + 154.221.25.18 1; + 154.221.26.161 1; + 154.221.27.56 1; + 154.221.30.140 1; + 154.68.227.20 1; + 154.68.43.62 1; + 154.70.208.66 1; + 154.74.130.69 1; + 154.8.136.57 1; + 154.8.146.181 1; + 154.8.147.238 1; + 154.8.151.159 1; + 154.8.167.100 1; + 154.8.192.65 1; + 154.8.226.52 1; + 154.8.228.67 1; + 154.8.232.15 1; + 154.8.233.56 1; + 154.83.14.140 1; + 154.83.15.91 1; + 154.92.17.197 1; + 154.92.19.12 1; + 154.94.7.85 1; + 154.94.7.91 1; + 155.4.163.188 1; + 155.4.188.12 1; + 155.4.23.156 1; + 155.4.66.65 1; + 155.94.133.115 1; + 155.94.145.191 1; + 155.94.145.200 1; + 156.146.58.134 1; + 156.236.74.201 1; + 156.251.191.93 1; + 156.34.107.206 1; + 156.67.220.75 1; + 156.96.156.172 1; + 156.96.48.88 1; + 157.122.149.18 1; + 157.230.113.8 1; + 157.230.118.118 1; + 157.230.122.80 1; + 157.230.125.207 1; + 157.230.13.180 1; + 157.230.132.100 1; + 157.230.141.171 1; + 157.230.153.75 1; + 157.230.1.57 1; + 157.230.16.205 1; + 157.230.163.6 1; + 157.230.176.101 1; + 157.230.176.111 1; + 157.230.176.33 1; + 157.230.176.4 1; + 157.230.176.50 1; + 157.230.176.87 1; + 157.230.176.93 1; + 157.230.179.79 1; + 157.230.19.72 1; + 157.230.208.124 1; + 157.230.210.84 1; + 157.230.212.167 1; + 157.230.213.72 1; + 157.230.214.131 1; + 157.230.214.77 1; + 157.230.2.208 1; + 157.230.226.118 1; + 157.230.230.69 1; + 157.230.233.189 1; + 157.230.233.7 1; + 157.230.234.50 1; + 157.230.234.93 1; + 157.230.236.147 1; + 157.230.241.0 1; + 157.230.245.91 1; + 157.230.249.5 1; + 157.230.2.68 1; + 157.230.39.100 1; + 157.230.41.190 1; + 157.230.42.191 1; + 157.230.47.241 1; + 157.230.51.82 1; + 157.230.52.25 1; + 157.230.55.113 1; + 157.230.55.198 1; + 157.230.55.207 1; + 157.230.55.235 1; + 157.230.55.54 1; + 157.230.55.76 1; + 157.230.55.87 1; + 157.230.55.96 1; + 157.230.6.213 1; + 157.230.6.217 1; + 157.230.62.184 1; + 157.230.63.243 1; + 157.230.63.81 1; + 157.230.7.236 1; + 157.230.80.81 1; + 157.230.81.99 1; + 157.230.83.120 1; + 157.230.87.222 1; + 157.230.87.254 1; + 157.230.93.84 1; + 157.231.55.194 1; + 157.245.100.31 1; + 157.245.100.56 1; + 157.245.102.229 1; + 157.245.103.166 1; + 157.245.103.203 1; + 157.245.104.19 1; + 157.245.104.99 1; + 157.245.11.127 1; + 157.245.111.41 1; + 157.245.114.153 1; + 157.245.115.95 1; + 157.245.116.218 1; + 157.245.12.107 1; + 157.245.124.160 1; + 157.245.137.145 1; + 157.245.140.49 1; + 157.245.163.0 1; + 157.245.168.191 1; + 157.245.184.148 1; + 157.245.186.41 1; + 157.245.212.8 1; + 157.245.218.29 1; + 157.245.221.92 1; + 157.245.227.165 1; + 157.245.231.45 1; + 157.245.252.154 1; + 157.245.252.34 1; + 157.245.3.2 1; + 157.245.38.42 1; + 157.245.39.243 1; + 157.245.40.222 1; + 157.245.5.202 1; + 157.245.53.136 1; + 157.245.55.146 1; + 157.245.64.140 1; + 157.245.95.107 1; + 157.245.95.202 1; + 157.245.97.30 1; + 157.245.98.161 1; + 157.52.230.66 1; + 157.90.126.57 1; + 157.90.246.104 1; + 158.101.193.240 1; + 158.174.187.251 1; + 158.46.29.235 1; + 158.51.126.242 1; + 158.58.184.51 1; + 158.69.21.2 1; + 158.69.35.227 1; + 158.69.52.2 1; + 159.192.105.233 1; + 159.192.114.231 1; + 159.192.114.237 1; + 159.192.8.4 1; + 159.203.0.234 1; + 159.203.101.143 1; + 159.203.102.122 1; + 159.203.115.247 1; + 159.203.119.1 1; + 159.203.119.85 1; + 159.203.179.230 1; + 159.203.184.19 1; + 159.203.185.151 1; + 159.203.21.106 1; + 159.203.242.122 1; + 159.203.36.236 1; + 159.203.41.70 1; + 159.203.46.10 1; + 159.203.47.107 1; + 159.203.56.51 1; + 159.203.62.53 1; + 159.203.63.125 1; + 159.203.68.197 1; + 159.203.70.169 1; + 159.203.72.14 1; + 159.203.73.181 1; + 159.203.77.13 1; + 159.203.78.49 1; + 159.224.36.226 1; + 159.65.110.115 1; + 159.65.111.89 1; + 159.65.1.144 1; + 159.65.118.147 1; + 159.65.12.114 1; + 159.65.128.164 1; + 159.65.128.182 1; + 159.65.129.87 1; + 159.65.130.113 1; + 159.65.131.92 1; + 159.65.134.224 1; + 159.65.137.48 1; + 159.65.1.41 1; + 159.65.142.172 1; + 159.65.147.235 1; + 159.65.150.139 1; + 159.65.150.151 1; + 159.65.152.201 1; + 159.65.152.65 1; + 159.65.154.184 1; + 159.65.156.53 1; + 159.65.159.164 1; + 159.65.180.64 1; + 159.65.181.179 1; + 159.65.199.76 1; + 159.65.204.44 1; + 159.65.219.142 1; + 159.65.223.153 1; + 159.65.235.114 1; + 159.65.239.34 1; + 159.65.240.232 1; + 159.65.245.182 1; + 159.65.26.112 1; + 159.65.26.13 1; + 159.65.26.46 1; + 159.65.29.91 1; + 159.65.30.17 1; + 159.65.39.154 1; + 159.65.41.104 1; + 159.65.5.164 1; + 159.65.64.76 1; + 159.65.65.170 1; + 159.65.67.10 1; + 159.65.84.183 1; + 159.65.97.205 1; + 159.65.98.176 1; + 159.75.106.163 1; + 159.75.111.44 1; + 159.75.111.9 1; + 159.75.120.153 1; + 159.75.126.127 1; + 159.75.128.164 1; + 159.75.131.29 1; + 159.75.138.194 1; + 159.75.140.97 1; + 159.75.15.114 1; + 159.75.230.125 1; + 159.75.24.180 1; + 159.75.26.142 1; + 159.75.36.161 1; + 159.75.37.48 1; + 159.75.43.3 1; + 159.75.44.132 1; + 159.75.66.62 1; + 159.75.80.191 1; + 159.75.82.191 1; + 159.75.82.3 1; + 159.75.92.165 1; + 159.75.96.110 1; + 159.89.104.15 1; + 159.89.10.43 1; + 159.89.105.53 1; + 159.89.10.77 1; + 159.89.110.200 1; + 159.89.115.75 1; + 159.89.1.19 1; + 159.89.119.35 1; + 159.89.130.126 1; + 159.89.130.245 1; + 159.89.135.136 1; + 159.89.145.108 1; + 159.89.145.118 1; + 159.89.145.12 1; + 159.89.145.13 1; + 159.89.145.141 1; + 159.89.145.144 1; + 159.89.145.15 1; + 159.89.145.176 1; + 159.89.145.184 1; + 159.89.145.191 1; + 159.89.145.192 1; + 159.89.145.198 1; + 159.89.145.211 1; + 159.89.145.227 1; + 159.89.145.253 1; + 159.89.145.255 1; + 159.89.145.28 1; + 159.89.145.42 1; + 159.89.145.51 1; + 159.89.145.53 1; + 159.89.145.63 1; + 159.89.145.8 1; + 159.89.150.147 1; + 159.89.150.163 1; + 159.89.150.193 1; + 159.89.150.204 1; + 159.89.150.205 1; + 159.89.150.206 1; + 159.89.150.222 1; + 159.89.150.231 1; + 159.89.150.234 1; + 159.89.150.248 1; + 159.89.150.252 1; + 159.89.150.253 1; + 159.89.150.254 1; + 159.89.150.255 1; + 159.89.152.129 1; + 159.89.153.11 1; + 159.89.153.12 1; + 159.89.153.20 1; + 159.89.153.5 1; + 159.89.153.8 1; + 159.89.158.0 1; + 159.89.158.1 1; + 159.89.158.100 1; + 159.89.158.123 1; + 159.89.158.130 1; + 159.89.158.153 1; + 159.89.158.154 1; + 159.89.158.176 1; + 159.89.158.210 1; + 159.89.158.240 1; + 159.89.158.252 1; + 159.89.158.39 1; + 159.89.158.51 1; + 159.89.158.60 1; + 159.89.158.64 1; + 159.89.158.67 1; + 159.89.158.72 1; + 159.89.158.75 1; + 159.89.163.158 1; + 159.89.163.226 1; + 159.89.163.238 1; + 159.89.164.104 1; + 159.89.165.164 1; + 159.89.171.217 1; + 159.89.181.191 1; + 159.89.195.193 1; + 159.89.2.220 1; + 159.89.229.96 1; + 159.89.230.141 1; + 159.89.24.121 1; + 159.89.32.217 1; + 159.89.38.240 1; + 159.89.53.183 1; + 159.89.90.239 1; + 159.89.94.70 1; + 159.89.97.145 1; + 160.124.49.197 1; + 160.153.251.21 1; + 161.117.44.63 1; + 161.230.200.58 1; + 161.35.106.236 1; + 161.35.109.127 1; + 161.35.11.118 1; + 161.35.112.155 1; + 161.35.112.95 1; + 161.35.121.221 1; + 161.35.124.41 1; + 161.35.129.216 1; + 161.35.131.160 1; + 161.35.148.75 1; + 161.35.154.24 1; + 161.35.161.13 1; + 161.35.187.57 1; + 161.35.19.188 1; + 161.35.193.16 1; + 161.35.204.228 1; + 161.35.208.18 1; + 161.35.218.216 1; + 161.35.222.248 1; + 161.35.223.22 1; + 161.35.228.93 1; + 161.35.229.251 1; + 161.35.230.183 1; + 161.35.230.3 1; + 161.35.45.62 1; + 161.35.49.78 1; + 161.35.52.86 1; + 161.35.57.198 1; + 161.35.58.169 1; + 161.35.59.177 1; + 161.35.6.188 1; + 161.35.74.104 1; + 161.35.9.18 1; + 161.35.94.16 1; + 161.82.130.185 1; + 1.6.182.218 1; + 161.97.120.81 1; + 161.97.121.82 1; + 161.97.128.124 1; + 161.97.146.245 1; + 161.97.169.70 1; + 161.97.75.197 1; + 162.142.125.121 1; + 162.142.125.128 1; + 162.142.125.16 1; + 162.142.125.17 1; + 162.142.125.18 1; + 162.142.125.19 1; + 162.142.125.20 1; + 162.142.125.21 1; + 162.142.125.22 1; + 162.142.125.23 1; + 162.142.125.24 1; + 162.142.125.25 1; + 162.142.125.26 1; + 162.142.125.27 1; + 162.142.125.28 1; + 162.142.125.29 1; + 162.142.125.31 1; + 162.142.125.37 1; + 162.142.125.38 1; + 162.142.125.39 1; + 162.142.125.40 1; + 162.142.125.53 1; + 162.142.125.54 1; + 162.142.125.55 1; + 162.142.125.56 1; + 162.142.125.64 1; + 162.142.125.65 1; + 162.142.125.67 1; + 162.142.125.68 1; + 162.142.125.69 1; + 162.142.125.71 1; + 162.142.125.72 1; + 162.142.125.73 1; + 162.142.125.74 1; + 162.142.125.75 1; + 162.142.125.76 1; + 162.142.125.77 1; + 162.142.125.78 1; + 162.142.125.79 1; + 162.142.125.80 1; + 162.142.125.81 1; + 162.142.125.82 1; + 162.142.125.84 1; + 162.142.125.85 1; + 162.142.125.86 1; + 162.142.125.87 1; + 162.142.125.88 1; + 162.142.125.89 1; + 162.142.125.90 1; + 162.142.125.92 1; + 162.142.125.93 1; + 162.142.125.94 1; + 162.142.125.95 1; + 162.142.125.96 1; + 162.144.41.156 1; + 162.144.64.42 1; + 162.144.84.37 1; + 162.214.54.112 1; + 162.214.66.178 1; + 162.214.7.215 1; + 162.216.113.204 1; + 162.216.193.95 1; + 162.220.244.47 1; + 162.221.192.26 1; + 162.221.192.27 1; + 162.221.192.28 1; + 162.228.86.127 1; + 162.241.121.37 1; + 162.241.131.11 1; + 162.241.134.243 1; + 162.241.174.216 1; + 162.241.180.249 1; + 162.241.29.157 1; + 162.241.69.46 1; + 162.243.116.41 1; + 162.243.136.58 1; + 162.243.164.144 1; + 162.243.166.183 1; + 162.243.184.136 1; + 162.243.1.88 1; + 162.243.233.102 1; + 162.243.42.225 1; + 162.243.50.8 1; + 162.243.78.241 1; + 162.244.24.13 1; + 162.247.72.199 1; + 162.247.73.192 1; + 162.247.74.200 1; + 162.247.74.201 1; + 162.247.74.202 1; + 162.247.74.204 1; + 162.247.74.206 1; + 162.247.74.213 1; + 162.247.74.216 1; + 162.247.74.217 1; + 162.247.74.27 1; + 162.62.117.85 1; + 162.62.123.46 1; + 162.62.15.18 1; + 162.62.16.10 1; + 162.62.16.102 1; + 162.62.16.15 1; + 162.62.16.194 1; + 162.62.16.235 1; + 162.62.17.103 1; + 162.62.17.164 1; + 162.62.17.185 1; + 162.62.17.226 1; + 162.62.17.4 1; + 162.62.17.83 1; + 162.62.19.220 1; + 162.62.20.74 1; + 162.62.26.113 1; + 162.62.26.121 1; + 162.62.26.128 1; + 162.62.26.192 1; + 162.62.26.206 1; + 162.62.26.207 1; + 162.62.26.228 1; + 162.62.26.238 1; + 162.62.26.7 1; + 162.62.61.164 1; + 162.62.61.98 1; + 163.139.169.79 1; + 163.172.11.43 1; + 163.172.133.23 1; + 163.172.147.100 1; + 163.172.153.119 1; + 163.172.167.225 1; + 163.172.169.92 1; + 163.172.172.80 1; + 163.172.22.108 1; + 163.172.222.208 1; + 163.172.33.228 1; + 163.172.36.126 1; + 163.172.44.172 1; + 163.44.198.33 1; + 163.44.242.9 1; + 164.132.177.1 1; + 164.132.38.166 1; + 164.155.104.12 1; + 164.155.229.49 1; + 164.155.229.81 1; + 164.160.129.123 1; + 164.160.33.20 1; + 164.163.24.13 1; + 164.52.24.165 1; + 164.52.24.167 1; + 164.52.24.172 1; + 164.52.24.173 1; + 164.52.24.174 1; + 164.52.24.175 1; + 164.52.24.176 1; + 164.52.24.178 1; + 164.52.24.179 1; + 164.52.24.181 1; + 164.52.24.182 1; + 164.52.24.190 1; + 164.68.118.154 1; + 164.68.120.49 1; + 164.68.126.176 1; + 164.68.99.251 1; + 164.77.117.10 1; + 164.90.132.135 1; + 164.90.135.35 1; + 164.90.156.79 1; + 164.90.167.155 1; + 164.90.183.200 1; + 164.90.187.127 1; + 164.90.198.71 1; + 164.90.210.8 1; + 164.90.212.168 1; + 164.90.217.133 1; + 1.65.150.146 1; + 165.169.241.28 1; + 165.210.33.197 1; + 165.22.101.108 1; + 165.22.101.88 1; + 165.22.102.189 1; + 165.22.105.104 1; + 165.22.105.120 1; + 165.22.105.233 1; + 165.22.105.44 1; + 165.22.105.56 1; + 165.22.109.217 1; + 165.22.125.32 1; + 165.22.14.201 1; + 165.22.14.53 1; + 165.22.147.65 1; + 165.22.176.113 1; + 165.22.184.212 1; + 165.22.186.178 1; + 165.22.186.55 1; + 165.22.193.179 1; + 165.22.200.235 1; + 165.22.20.118 1; + 165.22.206.182 1; + 165.22.209.132 1; + 165.22.209.245 1; + 165.22.215.13 1; + 165.22.217.96 1; + 165.22.223.72 1; + 165.22.23.38 1; + 165.22.234.74 1; + 165.22.240.38 1; + 165.22.243.54 1; + 165.22.244.202 1; + 165.22.249.19 1; + 165.22.253.241 1; + 165.22.25.35 1; + 165.22.32.154 1; + 165.22.35.21 1; + 165.22.5.250 1; + 165.227.101.226 1; + 165.227.106.16 1; + 165.227.111.19 1; + 165.227.114.124 1; + 165.227.12.153 1; + 165.227.124.168 1; + 165.227.126.84 1; + 165.227.129.184 1; + 165.227.131.69 1; + 165.227.15.151 1; + 165.227.15.160 1; + 165.227.158.59 1; + 165.227.165.128 1; + 165.227.169.7 1; + 165.227.183.216 1; + 165.227.193.157 1; + 165.227.204.218 1; + 165.227.225.195 1; + 165.227.228.34 1; + 165.227.232.23 1; + 165.227.232.35 1; + 165.227.237.190 1; + 165.227.237.61 1; + 165.227.38.90 1; + 165.227.51.21 1; + 165.227.5.207 1; + 165.227.52.168 1; + 165.227.52.194 1; + 165.227.57.82 1; + 165.227.7.187 1; + 165.227.72.48 1; + 165.227.76.114 1; + 165.227.8.118 1; + 165.227.95.127 1; + 165.228.30.130 1; + 165.22.86.42 1; + 165.22.97.217 1; + 165.22.97.49 1; + 165.22.98.186 1; + 165.22.99.216 1; + 165.232.105.80 1; + 165.232.137.106 1; + 165.232.146.53 1; + 165.232.154.47 1; + 165.232.176.78 1; + 165.232.188.178 1; + 165.232.188.45 1; + 165.232.65.66 1; + 165.232.66.234 1; + 165.3.86.102 1; + 165.3.88.92 1; + 165.3.89.153 1; + 165.3.89.73 1; + 165.3.89.9 1; + 166.62.124.228 1; + 166.62.125.246 1; + 166.62.84.192 1; + 166.62.89.2 1; + 166.70.207.2 1; + 167.114.140.235 1; + 167.160.189.20 1; + 167.172.107.176 1; + 167.172.115.176 1; + 167.172.133.221 1; + 167.172.142.20 1; + 167.172.145.53 1; + 167.172.153.128 1; + 167.172.156.201 1; + 167.172.158.183 1; + 167.172.165.228 1; + 167.172.166.170 1; + 167.172.167.211 1; + 167.172.170.145 1; + 167.172.182.200 1; + 167.172.189.210 1; + 167.172.190.95 1; + 167.172.195.99 1; + 167.172.197.19 1; + 167.172.206.90 1; + 167.172.207.139 1; + 167.172.207.63 1; + 167.172.246.83 1; + 167.172.34.20 1; + 167.172.34.253 1; + 167.172.36.29 1; + 167.172.38.161 1; + 167.172.40.202 1; + 167.172.44.254 1; + 167.172.47.146 1; + 167.172.48.190 1; + 167.172.50.98 1; + 167.172.56.36 1; + 167.172.98.89 1; + 167.179.166.238 1; + 167.248.133.16 1; + 167.248.133.17 1; + 167.248.133.18 1; + 167.248.133.19 1; + 167.248.133.21 1; + 167.248.133.22 1; + 167.248.133.23 1; + 167.248.133.24 1; + 167.248.133.26 1; + 167.248.133.27 1; + 167.248.133.28 1; + 167.248.133.29 1; + 167.248.133.30 1; + 167.248.133.31 1; + 167.248.133.37 1; + 167.248.133.38 1; + 167.248.133.39 1; + 167.248.133.40 1; + 167.248.133.53 1; + 167.248.133.54 1; + 167.248.133.55 1; + 167.248.133.56 1; + 167.248.133.65 1; + 167.248.133.66 1; + 167.248.133.67 1; + 167.248.133.68 1; + 167.248.133.69 1; + 167.248.133.70 1; + 167.248.133.71 1; + 167.248.133.73 1; + 167.248.133.74 1; + 167.248.133.75 1; + 167.248.133.76 1; + 167.248.133.77 1; + 167.248.133.78 1; + 167.248.133.80 1; + 167.248.133.81 1; + 167.248.133.82 1; + 167.248.133.83 1; + 167.248.133.84 1; + 167.248.133.85 1; + 167.248.133.87 1; + 167.248.133.88 1; + 167.248.133.89 1; + 167.248.133.90 1; + 167.248.133.91 1; + 167.248.133.92 1; + 167.248.133.93 1; + 167.248.133.94 1; + 167.71.102.95 1; + 167.71.110.45 1; + 167.71.111.16 1; + 167.71.130.205 1; + 167.71.13.189 1; + 167.71.13.196 1; + 167.71.146.237 1; + 167.71.170.71 1; + 167.71.196.176 1; + 167.71.216.37 1; + 167.71.224.129 1; + 167.71.224.234 1; + 167.71.227.139 1; + 167.71.232.89 1; + 167.71.234.134 1; + 167.71.234.157 1; + 167.71.39.182 1; + 167.71.53.124 1; + 167.71.63.47 1; + 167.71.64.7 1; + 167.71.6.91 1; + 167.71.69.173 1; + 167.71.72.70 1; + 167.71.89.92 1; + 167.71.91.169 1; + 167.71.95.157 1; + 167.71.96.148 1; + 167.86.110.92 1; + 167.86.98.40 1; + 167.99.10.176 1; + 167.99.106.242 1; + 167.99.110.179 1; + 167.99.12.47 1; + 167.99.133.254 1; + 167.99.138.171 1; + 167.99.13.90 1; + 167.99.141.59 1; + 167.99.143.60 1; + 167.99.169.17 1; + 167.99.183.60 1; + 167.99.196.240 1; + 167.99.202.143 1; + 167.99.205.74 1; + 167.99.212.33 1; + 167.99.220.24 1; + 167.99.224.180 1; + 167.99.228.178 1; + 167.99.229.57 1; + 167.99.231.12 1; + 167.99.236.141 1; + 167.99.237.222 1; + 167.99.251.39 1; + 167.99.32.27 1; + 167.99.44.117 1; + 167.99.52.79 1; + 167.99.54.2 1; + 167.99.60.120 1; + 167.99.6.106 1; + 167.99.64.16 1; + 167.99.66.2 1; + 167.99.68.65 1; + 167.99.75.240 1; + 167.99.78.164 1; + 167.99.88.37 1; + 167.99.96.114 1; + 168.103.46.207 1; + 168.128.130.59 1; + 168.138.230.95 1; + 168.138.68.220 1; + 168.138.70.138 1; + 168.187.100.61 1; + 168.194.207.58 1; + 168.194.72.50 1; + 168.196.41.246 1; + 168.196.96.37 1; + 168.227.78.94 1; + 168.232.14.142 1; + 168.232.197.12 1; + 168.232.20.5 1; + 168.234.16.43 1; + 168.63.137.51 1; + 168.70.24.224 1; + 168.90.199.145 1; + 168.90.89.35 1; + 169.197.97.168 1; + 169.229.3.91 1; + 169.255.4.8 1; + 170.106.100.61 1; + 170.106.154.245 1; + 170.106.155.226 1; + 170.106.34.245 1; + 170.106.36.178 1; + 170.106.36.200 1; + 170.106.36.64 1; + 170.106.36.87 1; + 170.106.37.136 1; + 170.106.37.194 1; + 170.106.37.222 1; + 170.106.37.231 1; + 170.106.37.63 1; + 170.106.38.155 1; + 170.106.38.178 1; + 170.106.38.23 1; + 170.106.38.8 1; + 170.106.38.97 1; + 170.106.64.65 1; + 170.106.65.90 1; + 170.106.74.169 1; + 170.106.74.33 1; + 170.106.76.152 1; + 170.106.76.163 1; + 170.106.76.171 1; + 170.106.76.194 1; + 170.106.76.40 1; + 170.106.76.81 1; + 170.106.80.142 1; + 170.106.80.169 1; + 170.106.81.117 1; + 170.106.81.157 1; + 170.106.81.188 1; + 170.106.81.211 1; + 170.106.81.217 1; + 170.106.81.221 1; + 170.106.81.231 1; + 170.106.81.247 1; + 170.106.81.25 1; + 170.106.81.36 1; + 170.106.81.53 1; + 170.106.84.100 1; + 170.106.84.238 1; + 170.106.84.58 1; + 170.106.84.83 1; + 170.150.220.12 1; + 170.150.72.28 1; + 170.210.203.215 1; + 170.210.214.50 1; + 170.233.229.108 1; + 170.244.188.26 1; + 170.245.127.172 1; + 170.253.39.110 1; + 170.253.48.198 1; + 170.253.6.64 1; + 170.80.49.2 1; + 170.81.132.255 1; + 170.82.7.250 1; + 170.83.158.2 1; + 171.103.195.62 1; + 171.15.17.161 1; + 171.214.10.47 1; + 171.221.236.226 1; + 171.239.129.57 1; + 171.244.137.147 1; + 171.244.139.236 1; + 171.244.140.174 1; + 171.244.202.131 1; + 171.244.38.56 1; + 171.25.193.20 1; + 171.25.193.25 1; + 171.25.193.77 1; + 171.25.193.78 1; + 171.67.71.100 1; + 172.104.116.36 1; + 172.104.131.13 1; + 172.104.138.223 1; + 172.104.157.23 1; + 172.104.182.11 1; + 172.104.208.206 1; + 172.104.238.162 1; + 172.104.53.107 1; + 172.104.65.226 1; + 172.105.105.87 1; + 172.105.106.64 1; + 172.105.13.165 1; + 172.105.13.75 1; + 172.105.190.57 1; + 172.105.218.213 1; + 172.105.3.178 1; + 172.105.40.13 1; + 172.105.65.157 1; + 172.105.77.209 1; + 172.105.87.84 1; + 172.106.10.226 1; + 172.106.167.54 1; + 172.107.225.106 1; + 172.107.95.10 1; + 172.108.131.86 1; + 172.117.22.35 1; + 172.245.134.98 1; + 172.245.168.183 1; + 172.247.123.10 1; + 172.247.123.103 1; + 172.247.123.207 1; + 172.247.123.221 1; + 172.247.123.227 1; + 172.247.123.229 1; + 172.81.214.136 1; + 172.81.215.201 1; + 172.81.234.10 1; + 172.81.238.79 1; + 172.81.239.224 1; + 172.81.241.252 1; + 172.81.242.40 1; + 172.81.245.82 1; + 172.81.254.131 1; + 172.88.35.163 1; + 172.89.168.83 1; + 172.90.240.189 1; + 173.0.59.34 1; + 173.0.59.58 1; + 173.15.85.9 1; + 173.161.156.201 1; + 173.212.195.63 1; + 173.212.215.119 1; + 173.212.219.223 1; + 173.230.146.147 1; + 173.236.169.240 1; + 173.236.176.16 1; + 173.236.184.111 1; + 173.236.194.41 1; + 173.236.224.141 1; + 173.248.242.26 1; + 173.249.5.201 1; + 173.249.56.35 1; + 173.249.57.253 1; + 173.255.211.252 1; + 173.255.230.79 1; + 173.255.234.116 1; + 173.255.248.253 1; + 173.70.41.187 1; + 173.8.161.5 1; + 174.138.177.19 1; + 174.138.30.233 1; + 174.138.52.50 1; + 174.138.6.128 1; + 174.138.64.163 1; + 175.0.165.97 1; + 175.101.117.8 1; + 175.102.8.25 1; + 175.107.200.187 1; + 175.11.202.86 1; + 175.117.40.19 1; + 175.126.176.21 1; + 175.140.138.193 1; + 175.140.139.145 1; + 175.142.34.90 1; + 175.170.149.29 1; + 175.193.152.124 1; + 175.196.61.1 1; + 175.197.233.197 1; + 175.198.80.24 1; + 175.203.162.2 1; + 175.203.23.6 1; + 175.207.236.50 1; + 175.209.89.234 1; + 175.212.89.108 1; + 175.215.71.176 1; + 175.24.103.248 1; + 175.24.115.78 1; + 175.24.116.199 1; + 175.24.123.245 1; + 175.24.125.171 1; + 175.24.125.23 1; + 175.24.127.53 1; + 175.24.147.126 1; + 175.24.152.60 1; + 175.24.185.179 1; + 175.24.190.162 1; + 175.24.232.217 1; + 175.24.232.97 1; + 175.24.234.125 1; + 175.24.235.245 1; + 175.24.249.127 1; + 175.24.45.137 1; + 175.24.68.241 1; + 175.24.81.123 1; + 175.24.98.68 1; + 175.27.128.13 1; + 175.27.129.126 1; + 175.27.130.239 1; + 175.27.130.55 1; + 175.27.139.168 1; + 175.27.163.29 1; + 175.27.164.133 1; + 175.27.189.169 1; + 175.27.190.174 1; + 175.27.236.167 1; + 175.6.115.99 1; + 175.6.137.38 1; + 175.6.32.134 1; + 175.6.35.202 1; + 175.6.35.207 1; + 175.6.35.228 1; + 175.6.35.46 1; + 175.6.40.14 1; + 175.6.76.71 1; + 175.6.99.102 1; + 175.97.136.186 1; + 176.10.99.200 1; + 176.110.173.10 1; + 176.112.79.111 1; + 176.113.115.10 1; + 176.113.115.117 1; + 176.113.126.34 1; + 176.115.95.72 1; + 176.117.39.44 1; + 176.122.129.114 1; + 176.122.149.209 1; + 176.122.158.234 1; + 176.122.160.85 1; + 176.122.174.22 1; + 176.122.224.151 1; + 176.125.59.4 1; + 176.196.230.154 1; + 176.202.232.160 1; + 176.222.82.29 1; + 176.235.216.155 1; + 176.254.54.162 1; + 176.31.15.72 1; + 176.31.80.87 1; + 176.37.248.76 1; + 176.43.141.141 1; + 176.58.104.12 1; + 176.98.78.62 1; + 177.101.124.34 1; + 177.105.64.41 1; + 177.1.213.19 1; + 177.125.37.113 1; + 177.128.216.2 1; + 177.128.7.243 1; + 177.129.15.124 1; + 177.137.81.74 1; + 177.141.236.113 1; + 177.152.124.19 1; + 177.152.124.20 1; + 177.152.124.21 1; + 177.152.84.140 1; + 177.155.134.68 1; + 177.184.44.59 1; + 177.184.75.130 1; + 177.189.244.193 1; + 177.190.73.214 1; + 177.19.226.178 1; + 177.202.61.70 1; + 177.205.75.239 1; + 177.220.133.158 1; + 177.231.139.112 1; + 177.23.191.191 1; + 177.39.157.90 1; + 177.44.208.107 1; + 177.52.88.90 1; + 177.53.240.175 1; + 177.66.194.91 1; + 177.67.49.26 1; + 177.69.227.169 1; + 177.73.15.45 1; + 177.73.2.57 1; + 177.73.3.245 1; + 177.81.180.63 1; + 177.8.172.137 1; + 177.8.225.49 1; + 177.87.37.28 1; + 177.91.52.200 1; + 177.91.80.8 1; + 177.92.160.72 1; + 177.92.98.254 1; + 177.93.188.22 1; + 177.94.193.238 1; + 178.118.167.68 1; + 178.119.196.128 1; + 178.128.101.58 1; + 178.128.107.65 1; + 178.128.109.201 1; + 178.128.112.15 1; + 178.128.115.171 1; + 178.128.121.137 1; + 178.128.122.6 1; + 178.128.14.204 1; + 178.128.144.245 1; + 178.128.148.223 1; + 178.128.148.229 1; + 178.128.159.1 1; + 178.128.160.110 1; + 178.128.162.10 1; + 178.128.180.162 1; + 178.128.183.90 1; + 178.128.184.213 1; + 178.128.193.134 1; + 178.128.206.34 1; + 178.128.212.164 1; + 178.128.213.57 1; + 178.128.215.101 1; + 178.128.215.16 1; + 178.128.215.76 1; + 178.128.218.29 1; + 178.128.22.26 1; + 178.128.226.2 1; + 178.128.228.54 1; + 178.128.230.35 1; + 178.128.243.225 1; + 178.128.247.152 1; + 178.128.254.128 1; + 178.128.28.51 1; + 178.128.41.141 1; + 178.128.49.108 1; + 178.128.51.162 1; + 178.128.52.193 1; + 178.128.61.211 1; + 178.128.62.191 1; + 178.128.66.109 1; + 178.128.66.56 1; + 178.128.68.121 1; + 178.128.72.84 1; + 178.128.88.244 1; + 178.128.90.190 1; + 178.128.94.224 1; + 178.154.224.169 1; + 178.159.37.139 1; + 178.162.27.252 1; + 178.17.170.23 1; + 178.17.174.164 1; + 178.174.137.208 1; + 178.174.148.58 1; + 178.174.173.96 1; + 178.176.139.27 1; + 178.176.194.24 1; + 178.176.194.9 1; + 178.176.224.36 1; + 178.189.202.55 1; + 178.203.148.110 1; + 178.20.55.18 1; + 178.215.150.123 1; + 178.234.37.197 1; + 178.25.111.40 1; + 178.254.30.254 1; + 178.32.197.80 1; + 178.32.197.81 1; + 178.32.197.82 1; + 178.32.197.83 1; + 178.32.197.84 1; + 178.32.197.85 1; + 178.32.197.86 1; + 178.32.197.87 1; + 178.32.197.88 1; + 178.32.197.89 1; + 178.32.197.90 1; + 178.32.197.91 1; + 178.32.197.92 1; + 178.32.197.93 1; + 178.32.197.94 1; + 178.32.197.95 1; + 178.38.73.201 1; + 178.46.163.191 1; + 178.54.1.21 1; + 178.54.60.50 1; + 178.62.102.99 1; + 178.62.105.64 1; + 178.62.108.111 1; + 178.62.114.11 1; + 178.62.117.106 1; + 178.62.117.233 1; + 178.62.119.91 1; + 178.62.158.205 1; + 178.62.187.136 1; + 178.62.199.240 1; + 178.62.214.85 1; + 178.62.216.146 1; + 178.62.223.120 1; + 178.62.2.24 1; + 178.62.229.38 1; + 178.62.237.221 1; + 178.62.252.92 1; + 178.62.255.20 1; + 178.62.255.209 1; + 178.62.26.133 1; + 178.62.27.207 1; + 178.62.35.195 1; + 178.62.66.76 1; + 178.62.69.105 1; + 178.62.7.30 1; + 178.62.76.138 1; + 178.62.77.224 1; + 178.62.78.193 1; + 178.62.79.115 1; + 178.62.9.122 1; + 178.62.94.81 1; + 178.79.133.217 1; + 178.79.142.204 1; + 178.79.169.92 1; + 178.79.178.246 1; + 178.82.235.44 1; + 178.92.46.178 1; + 179.108.179.169 1; + 179.108.19.202 1; + 179.108.19.207 1; + 179.108.19.214 1; + 179.108.19.222 1; + 179.108.222.250 1; + 179.108.87.38 1; + 179.111.216.11 1; + 179.124.36.196 1; + 179.131.11.234 1; + 179.181.117.152 1; + 179.189.245.98 1; + 179.208.168.196 1; + 179.208.181.96 1; + 179.209.5.34 1; + 179.209.67.119 1; + 179.210.114.240 1; + 179.214.124.48 1; + 179.217.56.81 1; + 179.223.108.40 1; + 179.234.1.38 1; + 179.234.98.36 1; + 179.27.60.34 1; + 179.43.160.235 1; + 179.43.160.237 1; + 179.43.167.228 1; + 179.48.185.158 1; + 179.51.156.20 1; + 179.60.150.81 1; + 179.97.86.254 1; + 180.106.81.168 1; + 180.110.49.88 1; + 180.111.98.233 1; + 180.129.119.43 1; + 180.130.120.140 1; + 180.151.249.110 1; + 180.151.72.82 1; + 180.153.91.15 1; + 180.153.91.17 1; + 180.166.228.244 1; + 180.167.0.102 1; + 180.168.141.246 1; + 180.168.144.2 1; + 180.168.168.58 1; + 180.168.5.114 1; + 180.168.87.50 1; + 180.175.198.200 1; + 180.175.224.8 1; + 180.179.227.180 1; + 180.179.227.182 1; + 180.179.58.114 1; + 180.180.235.188 1; + 180.180.241.93 1; + 180.182.47.132 1; + 180.211.158.26 1; + 180.215.134.14 1; + 180.215.215.137 1; + 180.215.215.146 1; + 180.215.215.161 1; + 180.217.44.95 1; + 180.225.98.236 1; + 180.226.147.66 1; + 180.250.124.227 1; + 180.250.247.45 1; + 180.250.248.169 1; + 180.250.248.170 1; + 180.250.97.19 1; + 180.64.115.229 1; + 180.69.254.177 1; + 180.71.47.198 1; + 180.76.111.247 1; + 180.76.115.69 1; + 180.76.138.120 1; + 180.76.139.101 1; + 180.76.140.157 1; + 180.76.141.248 1; + 180.76.152.17 1; + 180.76.161.127 1; + 180.76.165.44 1; + 180.76.169.214 1; + 180.76.171.20 1; + 180.76.174.59 1; + 180.76.175.234 1; + 180.76.181.193 1; + 180.76.181.47 1; + 180.76.184.215 1; + 180.76.185.20 1; + 180.76.225.176 1; + 180.76.226.132 1; + 180.76.227.138 1; + 180.76.227.44 1; + 180.76.231.121 1; + 180.76.232.66 1; + 180.76.233.8 1; + 180.76.234.185 1; + 180.76.235.75 1; + 180.76.235.96 1; + 180.76.236.239 1; + 180.76.238.133 1; + 180.76.238.69 1; + 180.76.242.204 1; + 180.76.245.182 1; + 180.76.246.38 1; + 180.76.39.214 1; + 180.76.50.203 1; + 180.76.53.208 1; + 180.76.55.21 1; + 180.76.56.69 1; + 180.76.57.102 1; + 180.76.57.58 1; + 180.76.60.141 1; + 180.76.96.164 1; + 180.76.97.6 1; + 180.76.99.171 1; + 180.89.58.27 1; + 180.96.11.20 1; + 180.96.63.162 1; + 180.97.182.111 1; + 180.97.90.143 1; + 181.115.156.59 1; + 181.116.240.20 1; + 181.123.176.88 1; + 181.124.152.53 1; + 181.126.89.70 1; + 181.129.14.218 1; + 181.129.167.166 1; + 181.143.10.148 1; + 181.143.228.174 1; + 181.174.83.226 1; + 181.176.161.97 1; + 181.176.172.162 1; + 181.177.245.165 1; + 181.188.186.158 1; + 181.189.144.206 1; + 181.206.20.11 1; + 181.209.159.166 1; + 181.220.7.35 1; + 181.239.185.129 1; + 181.30.129.31 1; + 181.30.28.174 1; + 181.30.99.114 1; + 18.132.233.235 1; + 181.40.122.2 1; + 181.40.76.162 1; + 181.48.112.6 1; + 181.48.134.66 1; + 181.48.139.118 1; + 181.48.46.195 1; + 181.48.60.50 1; + 181.52.249.213 1; + 181.57.16.8 1; + 181.63.248.149 1; + 181.92.35.223 1; + 182.107.107.167 1; + 182.151.16.46 1; + 182.151.28.254 1; + 182.151.3.137 1; + 182.156.209.222 1; + 182.156.76.218 1; + 182.161.55.66 1; + 182.16.165.62 1; + 182.208.98.210 1; + 18.221.206.247 1; + 182.218.64.155 1; + 182.222.247.131 1; + 182.224.240.221 1; + 182.224.31.44 1; + 182.228.185.65 1; + 182.23.111.74 1; + 182.23.118.34 1; + 182.231.213.56 1; + 182.23.2.118 1; + 182.23.23.42 1; + 182.23.65.203 1; + 182.23.67.49 1; + 182.242.143.38 1; + 182.242.143.78 1; + 182.252.133.56 1; + 182.253.184.20 1; + 182.253.28.123 1; + 182.253.88.6 1; + 182.254.129.73 1; + 182.254.130.92 1; + 182.254.136.29 1; + 182.254.138.109 1; + 182.254.149.130 1; + 182.254.159.63 1; + 182.254.174.101 1; + 182.254.186.94 1; + 182.254.211.79 1; + 182.254.220.49 1; + 182.254.221.155 1; + 182.254.223.220 1; + 182.254.227.79 1; + 182.254.245.23 1; + 18.229.73.207 1; + 18.231.94.162 1; + 182.42.50.184 1; + 182.50.135.80 1; + 182.53.202.184 1; + 182.61.1.163 1; + 182.61.132.137 1; + 182.61.13.234 1; + 182.61.133.15 1; + 182.61.138.188 1; + 182.61.144.129 1; + 182.61.146.37 1; + 182.61.147.196 1; + 182.61.147.252 1; + 182.61.149.138 1; + 182.61.18.57 1; + 182.61.19.134 1; + 182.61.2.29 1; + 182.61.27.149 1; + 182.61.29.182 1; + 182.61.30.43 1; + 182.61.32.193 1; + 182.61.3.42 1; + 182.61.36.44 1; + 182.61.37.144 1; + 182.61.40.198 1; + 182.61.40.227 1; + 182.61.43.226 1; + 182.61.50.174 1; + 182.61.52.98 1; + 182.61.61.7 1; + 182.71.197.195 1; + 18.27.197.252 1; + 182.72.142.62 1; + 182.73.147.154 1; + 182.74.18.26 1; + 182.74.197.50 1; + 182.74.61.136 1; + 182.74.86.27 1; + 182.75.139.26 1; + 182.76.128.36 1; + 182.93.24.226 1; + 183.105.203.20 1; + 183.107.19.157 1; + 183.111.7.77 1; + 183.129.180.194 1; + 183.129.189.109 1; + 183.131.231.135 1; + 183.132.21.135 1; + 183.134.73.32 1; + 183.136.225.12 1; + 183.136.225.14 1; + 183.136.225.42 1; + 183.156.41.47 1; + 183.162.230.169 1; + 183.167.197.105 1; + 183.182.115.27 1; + 183.195.233.48 1; + 183.195.233.58 1; + 183.196.171.18 1; + 183.215.167.187 1; + 183.215.169.60 1; + 183.224.38.56 1; + 183.230.71.67 1; + 183.234.64.3 1; + 183.236.247.9 1; + 183.238.161.66 1; + 183.239.156.146 1; + 183.239.21.44 1; + 183.240.55.119 1; + 183.242.4.146 1; + 183.250.36.4 1; + 183.47.14.74 1; + 183.57.27.10 1; + 183.62.156.138 1; + 183.66.119.66 1; + 183.82.115.221 1; + 183.82.126.91 1; + 183.82.34.162 1; + 183.82.34.250 1; + 183.82.42.98 1; + 183.82.57.239 1; + 183.82.97.45 1; + 183.87.107.166 1; + 183.87.107.187 1; + 183.87.219.187 1; + 183.91.69.13 1; + 184.105.139.108 1; + 184.105.139.109 1; + 184.105.139.112 1; + 184.105.139.113 1; + 184.105.139.67 1; + 184.105.139.68 1; + 184.105.139.76 1; + 184.105.139.87 1; + 184.105.247.194 1; + 184.105.247.195 1; + 184.105.247.196 1; + 184.105.247.199 1; + 184.105.247.204 1; + 184.105.247.208 1; + 184.105.247.232 1; + 184.105.247.234 1; + 184.105.247.235 1; + 184.105.247.236 1; + 184.105.247.239 1; + 184.105.247.240 1; + 184.105.247.244 1; + 184.105.247.248 1; + 184.105.247.252 1; + 184.105.247.254 1; + 184.144.143.154 1; + 184.145.242.200 1; + 184.168.126.206 1; + 184.170.249.69 1; + 184.170.251.26 1; + 184.178.172.10 1; + 184.178.172.12 1; + 184.178.172.21 1; + 184.178.172.24 1; + 184.178.172.7 1; + 184.179.216.136 1; + 184.68.18.59 1; + 184.70.244.67 1; + 184.71.214.234 1; + 184.82.24.9 1; + 184.82.76.148 1; + 185.100.87.202 1; + 185.100.87.244 1; + 185.100.87.41 1; + 185.100.87.72 1; + 185.101.26.208 1; + 185.101.35.34 1; + 185.10.17.56 1; + 185.104.120.10 1; + 185.104.120.20 1; + 185.104.120.30 1; + 185.105.121.70 1; + 185.10.68.22 1; + 185.107.47.171 1; + 185.107.47.215 1; + 185.107.70.202 1; + 185.114.245.107 1; + 185.114.245.193 1; + 185.114.247.197 1; + 185.117.154.155 1; + 185.117.215.9 1; + 185.117.57.30 1; + 185.118.48.206 1; + 185.119.59.47 1; + 185.124.229.83 1; + 185.128.138.194 1; + 185.128.41.50 1; + 185.128.43.46 1; + 185.128.81.45 1; + 185.129.251.33 1; + 185.130.44.108 1; + 185.132.82.145 1; + 185.135.80.202 1; + 185.137.220.132 1; + 185.140.248.145 1; + 185.141.168.9 1; + 185.141.243.43 1; + 185.142.236.34 1; + 185.142.236.35 1; + 185.142.236.36 1; + 185.142.236.38 1; + 185.142.236.40 1; + 185.142.236.43 1; + 185.142.239.16 1; + 185.143.223.11 1; + 185.143.223.17 1; + 185.143.223.22 1; + 185.143.223.26 1; + 185.143.223.27 1; + 185.148.220.193 1; + 185.153.196.230 1; + 185.153.196.82 1; + 185.153.198.229 1; + 185.154.53.145 1; + 185.156.233.19 1; + 185.156.73.107 1; + 185.156.73.109 1; + 185.156.73.111 1; + 185.156.73.12 1; + 185.156.73.67 1; + 185.156.73.91 1; + 185.162.235.21 1; + 185.165.168.229 1; + 185.165.169.18 1; + 185.165.190.17 1; + 185.165.190.34 1; + 185.167.96.138 1; + 185.167.96.236 1; + 185.167.97.191 1; + 185.167.97.229 1; + 185.167.97.31 1; + 185.167.98.154 1; + 185.170.114.25 1; + 185.173.93.123 1; + 185.180.143.12 1; + 185.180.143.13 1; + 185.180.143.14 1; + 185.180.143.142 1; + 185.180.143.143 1; + 185.180.143.145 1; + 185.180.143.146 1; + 185.180.143.147 1; + 185.180.143.148 1; + 185.180.143.15 1; + 185.180.143.16 1; + 185.180.143.170 1; + 185.180.143.31 1; + 185.180.143.34 1; + 185.180.143.35 1; + 185.180.143.37 1; + 185.180.143.73 1; + 185.180.143.74 1; + 185.180.143.75 1; + 185.180.143.76 1; + 185.180.143.77 1; + 185.180.143.91 1; + 185.180.143.92 1; + 185.180.143.94 1; + 185.180.143.96 1; + 185.181.102.18 1; + 185.182.57.100 1; + 185.183.122.143 1; + 185.18.6.65 1; + 185.191.124.143 1; + 185.191.124.151 1; + 185.191.124.152 1; + 185.191.171.22 1; + 185.191.171.25 1; + 185.191.171.33 1; + 185.191.171.39 1; + 185.191.171.43 1; + 185.191.171.44 1; + 185.191.171.5 1; + 185.191.32.211 1; + 185.191.34.204 1; + 185.191.34.205 1; + 185.191.34.206 1; + 185.191.34.207 1; + 185.191.34.212 1; + 185.191.34.213 1; + 185.194.49.132 1; + 185.195.201.148 1; + 185.197.161.34 1; + 185.200.118.39 1; + 185.200.118.41 1; + 185.200.118.47 1; + 185.202.1.123 1; + 185.202.1.204 1; + 185.202.1.30 1; + 185.202.1.73 1; + 185.202.1.78 1; + 185.202.1.81 1; + 185.202.1.82 1; + 185.202.2.29 1; + 185.202.2.36 1; + 185.20.226.243 1; + 185.210.144.65 1; + 185.213.155.169 1; + 185.215.52.181 1; + 185.216.117.111 1; + 185.216.140.31 1; + 185.216.140.6 1; + 185.216.178.207 1; + 185.216.32.130 1; + 185.217.0.139 1; + 185.219.40.235 1; + 185.219.52.167 1; + 185.219.52.168 1; + 185.220.100.240 1; + 185.220.100.241 1; + 185.220.100.242 1; + 185.220.100.243 1; + 185.220.100.244 1; + 185.220.100.245 1; + 185.220.100.246 1; + 185.220.100.247 1; + 185.220.100.248 1; + 185.220.100.249 1; + 185.220.100.250 1; + 185.220.100.251 1; + 185.220.100.252 1; + 185.220.100.253 1; + 185.220.100.254 1; + 185.220.100.255 1; + 185.220.101.1 1; + 185.220.101.10 1; + 185.220.101.11 1; + 185.220.101.12 1; + 185.220.101.129 1; + 185.220.101.13 1; + 185.220.101.130 1; + 185.220.101.134 1; + 185.220.101.136 1; + 185.220.101.137 1; + 185.220.101.138 1; + 185.220.101.14 1; + 185.220.101.141 1; + 185.220.101.142 1; + 185.220.101.144 1; + 185.220.101.146 1; + 185.220.101.147 1; + 185.220.101.148 1; + 185.220.101.18 1; + 185.220.101.193 1; + 185.220.101.194 1; + 185.220.101.195 1; + 185.220.101.197 1; + 185.220.101.198 1; + 185.220.101.199 1; + 185.220.101.2 1; + 185.220.101.20 1; + 185.220.101.200 1; + 185.220.101.201 1; + 185.220.101.202 1; + 185.220.101.203 1; + 185.220.101.204 1; + 185.220.101.205 1; + 185.220.101.206 1; + 185.220.101.207 1; + 185.220.101.208 1; + 185.220.101.209 1; + 185.220.101.21 1; + 185.220.101.211 1; + 185.220.101.212 1; + 185.220.101.213 1; + 185.220.101.215 1; + 185.220.101.216 1; + 185.220.101.219 1; + 185.220.101.24 1; + 185.220.101.3 1; + 185.220.101.4 1; + 185.220.101.5 1; + 185.220.101.6 1; + 185.220.101.7 1; + 185.220.101.8 1; + 185.220.101.9 1; + 185.220.102.240 1; + 185.220.102.241 1; + 185.220.102.242 1; + 185.220.102.243 1; + 185.220.102.244 1; + 185.220.102.245 1; + 185.220.102.246 1; + 185.220.102.247 1; + 185.220.102.248 1; + 185.220.102.249 1; + 185.220.102.250 1; + 185.220.102.251 1; + 185.220.102.252 1; + 185.220.102.253 1; + 185.220.102.254 1; + 185.220.102.4 1; + 185.220.103.4 1; + 185.220.103.5 1; + 185.220.103.6 1; + 185.220.103.7 1; + 185.220.103.8 1; + 185.220.205.106 1; + 185.220.205.196 1; + 185.220.205.213 1; + 185.223.53.83 1; + 185.22.67.103 1; + 185.231.115.174 1; + 185.231.246.136 1; + 185.232.68.225 1; + 185.233.100.23 1; + 185.235.41.171 1; + 185.239.107.141 1; + 185.241.149.122 1; + 185.242.113.224 1; + 185.24.233.142 1; + 185.24.233.143 1; + 185.243.242.31 1; + 185.2.4.33 1; + 185.246.130.20 1; + 185.246.39.166 1; + 185.247.21.167 1; + 185.247.224.14 1; + 185.247.225.43 1; + 185.247.225.55 1; + 185.247.225.61 1; + 185.247.225.67 1; + 185.247.225.73 1; + 185.247.225.79 1; + 185.247.225.85 1; + 185.2.5.47 1; + 185.2.6.4 1; + 185.27.74.9 1; + 185.28.62.201 1; + 185.34.33.2 1; + 185.36.81.63 1; + 185.38.175.71 1; + 185.38.175.72 1; + 185.38.3.138 1; + 185.39.42.123 1; + 185.42.170.203 1; + 185.50.197.159 1; + 185.51.246.4 1; + 185.56.80.65 1; + 185.56.83.20 1; + 185.57.165.141 1; + 185.59.44.23 1; + 185.65.246.47 1; + 185.66.250.244 1; + 185.68.230.207 1; + 185.74.4.189 1; + 185.77.149.213 1; + 185.81.157.155 1; + 185.8.173.85 1; + 185.82.166.11 1; + 185.82.177.147 1; + 185.83.146.171 1; + 185.83.214.69 1; + 185.91.166.37 1; + 185.94.111.1 1; + 186.10.125.209 1; + 186.10.245.152 1; + 186.109.86.184 1; + 186.113.38.106 1; + 186.1.174.8 1; + 186.119.116.226 1; + 186.122.148.216 1; + 186.122.150.31 1; + 186.137.197.124 1; + 186.138.59.172 1; + 186.145.254.158 1; + 186.149.199.90 1; + 186.154.221.154 1; + 186.16.209.222 1; + 186.16.210.34 1; + 186.179.100.217 1; + 186.179.100.237 1; + 186.190.226.141 1; + 186.193.69.122 1; + 186.206.145.119 1; + 186.208.88.36 1; + 186.212.213.236 1; + 186.215.143.149 1; + 186.215.198.137 1; + 186.215.200.13 1; + 186.226.37.45 1; + 186.227.150.54 1; + 186.227.166.154 1; + 186.229.16.220 1; + 186.239.155.106 1; + 186.248.178.44 1; + 186.249.236.29 1; + 186.251.14.14 1; + 186.31.36.242 1; + 186.33.216.141 1; + 186.38.26.5 1; + 186.56.10.51 1; + 186.79.179.253 1; + 186.80.34.161 1; + 186.96.138.18 1; + 186.96.145.26 1; + 187.0.191.211 1; + 187.102.150.158 1; + 187.106.32.253 1; + 187.109.10.100 1; + 187.109.253.246 1; + 187.109.41.238 1; + 187.111.245.106 1; + 187.12.167.85 1; + 187.123.242.203 1; + 187.134.34.102 1; + 187.16.238.18 1; + 187.1.67.107 1; + 187.170.134.110 1; + 187.174.65.4 1; + 187.18.108.73 1; + 187.1.81.161 1; + 187.188.107.115 1; + 187.188.190.48 1; + 187.188.240.7 1; + 187.189.170.100 1; + 187.189.170.122 1; + 187.189.27.67 1; + 187.189.51.115 1; + 187.189.82.17 1; + 187.190.172.109 1; + 187.190.42.178 1; + 187.19.205.238 1; + 187.32.120.215 1; + 187.33.208.180 1; + 187.35.147.87 1; + 187.3.74.213 1; + 187.38.131.88 1; + 187.50.136.210 1; + 187.58.132.251 1; + 187.66.96.15 1; + 187.73.241.162 1; + 187.79.1.120 1; + 187.9.119.46 1; + 187.95.110.124 1; + 187.9.78.166 1; + 188.0.135.108 1; + 188.113.81.17 1; + 188.11.61.14 1; + 188.121.2.186 1; + 188.128.39.127 1; + 188.131.129.82 1; + 188.131.130.17 1; + 188.131.151.171 1; + 188.131.179.87 1; + 188.131.235.218 1; + 188.138.184.130 1; + 188.14.132.29 1; + 188.155.15.91 1; + 188.164.194.18 1; + 188.164.198.99 1; + 188.165.208.7 1; + 188.166.0.239 1; + 188.166.11.150 1; + 188.166.113.86 1; + 188.166.114.8 1; + 188.166.12.47 1; + 188.166.144.32 1; + 188.166.149.59 1; + 188.166.164.10 1; + 188.166.164.250 1; + 188.166.169.151 1; + 188.166.172.189 1; + 188.166.177.99 1; + 188.166.179.223 1; + 188.166.179.79 1; + 188.166.180.17 1; + 188.166.185.157 1; + 188.166.187.179 1; + 188.166.188.120 1; + 188.166.190.225 1; + 188.166.1.95 1; + 188.166.210.204 1; + 188.166.211.7 1; + 188.166.212.238 1; + 188.166.214.118 1; + 188.166.214.213 1; + 188.166.216.163 1; + 188.166.218.14 1; + 188.166.226.209 1; + 188.166.229.193 1; + 188.166.238.42 1; + 188.166.240.30 1; + 188.166.243.242 1; + 188.166.246.158 1; + 188.166.247.170 1; + 188.166.252.4 1; + 188.166.43.209 1; + 188.166.58.179 1; + 188.166.62.186 1; + 188.166.7.249 1; + 188.166.81.17 1; + 188.166.87.10 1; + 188.166.89.172 1; + 188.166.93.7 1; + 188.166.94.198 1; + 188.168.20.151 1; + 188.168.82.246 1; + 188.193.187.159 1; + 188.193.191.52 1; + 188.213.49.221 1; + 188.214.104.146 1; + 188.216.254.72 1; + 188.234.247.110 1; + 188.243.218.10 1; + 188.246.226.71 1; + 188.247.65.179 1; + 188.254.0.160 1; + 188.254.0.172 1; + 188.32.230.130 1; + 188.35.131.246 1; + 188.59.46.103 1; + 188.68.204.102 1; + 188.68.204.103 1; + 188.72.137.12 1; + 188.75.16.76 1; + 188.81.133.7 1; + 188.92.243.82 1; + 189.112.125.131 1; + 189.112.228.154 1; + 189.113.131.44 1; + 189.114.140.70 1; + 189.1.162.2 1; + 189.1.181.125 1; + 189.126.202.121 1; + 189.127.60.22 1; + 189.131.213.0 1; + 189.146.111.50 1; + 189.162.117.187 1; + 189.178.103.50 1; + 189.178.190.138 1; + 189.203.45.199 1; + 189.205.111.44 1; + 189.207.242.90 1; + 189.20.98.204 1; + 189.254.158.200 1; + 189.254.255.3 1; + 189.35.81.29 1; + 189.4.128.122 1; + 189.46.46.76 1; + 189.57.109.210 1; + 189.59.168.34 1; + 189.59.69.3 1; + 189.60.113.148 1; + 189.7.129.60 1; + 189.7.217.23 1; + 189.84.119.86 1; + 189.84.121.58 1; + 189.84.255.103 1; + 189.85.145.113 1; + 189.8.68.56 1; + 189.8.95.30 1; + 189.90.143.186 1; + 190.105.144.144 1; + 190.107.21.4 1; + 190.111.211.52 1; + 190.112.224.132 1; + 190.120.255.11 1; + 190.128.131.102 1; + 190.128.171.250 1; + 190.129.143.30 1; + 190.129.69.101 1; + 190.131.206.106 1; + 190.143.39.211 1; + 190.143.67.182 1; + 190.144.114.162 1; + 190.144.139.235 1; + 190.144.14.170 1; + 190.144.182.86 1; + 190.144.79.157 1; + 190.145.12.233 1; + 190.145.123.26 1; + 190.146.13.180 1; + 190.147.179.6 1; + 190.151.100.10 1; + 190.151.123.26 1; + 190.15.120.180 1; + 190.15.46.37 1; + 190.171.240.51 1; + 190.186.170.82 1; + 190.186.90.77 1; + 190.187.112.66 1; + 190.191.70.202 1; + 190.194.45.42 1; + 190.202.109.244 1; + 190.202.147.253 1; + 190.210.182.179 1; + 190.210.231.34 1; + 190.215.41.110 1; + 190.223.26.38 1; + 190.226.244.9 1; + 190.24.6.162 1; + 190.3.194.237 1; + 190.42.250.16 1; + 190.5.243.179 1; + 190.57.138.34 1; + 190.64.136.122 1; + 190.64.137.173 1; + 190.65.220.130 1; + 190.66.6.163 1; + 190.85.134.194 1; + 190.85.183.250 1; + 190.9.132.186 1; + 190.94.253.22 1; + 190.95.122.145 1; + 191.102.120.145 1; + 191.102.120.175 1; + 191.13.148.37 1; + 191.185.141.61 1; + 191.217.144.2 1; + 191.232.186.198 1; + 191.234.176.158 1; + 1.9.128.2 1; + 191.31.163.154 1; + 191.32.84.127 1; + 191.97.10.25 1; + 192.141.107.58 1; + 192.144.129.98 1; + 192.144.167.212 1; + 192.144.171.119 1; + 192.144.173.61 1; + 192.144.184.57 1; + 192.144.205.94 1; + 192.144.216.247 1; + 192.144.217.143 1; + 192.144.218.101 1; + 192.144.218.46 1; + 192.144.225.164 1; + 192.144.227.180 1; + 192.144.233.214 1; + 192.144.237.48 1; + 192.144.238.23 1; + 192.144.239.174 1; + 192.162.102.56 1; + 192.163.197.220 1; + 192.163.199.39 1; + 192.166.219.36 1; + 192.185.130.170 1; + 192.199.236.218 1; + 192.210.189.125 1; + 192.210.191.137 1; + 192.210.232.70 1; + 192.210.236.179 1; + 192.227.137.78 1; + 192.241.139.236 1; + 192.241.150.157 1; + 192.241.155.243 1; + 192.241.169.184 1; + 192.241.174.114 1; + 192.241.196.37 1; + 192.241.202.181 1; + 192.241.204.166 1; + 192.241.204.225 1; + 192.241.204.244 1; + 192.241.204.43 1; + 192.241.205.10 1; + 192.241.205.65 1; + 192.241.205.84 1; + 192.241.206.119 1; + 192.241.206.35 1; + 192.241.206.94 1; + 192.241.207.222 1; + 192.241.208.177 1; + 192.241.208.189 1; + 192.241.209.176 1; + 192.241.209.190 1; + 192.241.209.242 1; + 192.241.209.26 1; + 192.241.209.39 1; + 192.241.209.46 1; + 192.241.210.229 1; + 192.241.210.45 1; + 192.241.210.67 1; + 192.241.211.189 1; + 192.241.211.204 1; + 192.241.211.215 1; + 192.241.211.219 1; + 192.241.211.98 1; + 192.241.212.11 1; + 192.241.212.227 1; + 192.241.212.86 1; + 192.241.213.128 1; + 192.241.213.131 1; + 192.241.213.133 1; + 192.241.213.143 1; + 192.241.213.152 1; + 192.241.213.153 1; + 192.241.213.157 1; + 192.241.213.178 1; + 192.241.213.192 1; + 192.241.213.194 1; + 192.241.213.212 1; + 192.241.213.236 1; + 192.241.213.239 1; + 192.241.213.58 1; + 192.241.213.64 1; + 192.241.213.91 1; + 192.241.214.101 1; + 192.241.214.104 1; + 192.241.214.108 1; + 192.241.214.12 1; + 192.241.214.121 1; + 192.241.214.122 1; + 192.241.214.123 1; + 192.241.214.143 1; + 192.241.214.153 1; + 192.241.214.175 1; + 192.241.214.18 1; + 192.241.214.188 1; + 192.241.214.190 1; + 192.241.214.201 1; + 192.241.214.210 1; + 192.241.214.211 1; + 192.241.214.213 1; + 192.241.214.215 1; + 192.241.214.218 1; + 192.241.214.222 1; + 192.241.214.252 1; + 192.241.214.41 1; + 192.241.214.5 1; + 192.241.214.50 1; + 192.241.214.52 1; + 192.241.214.65 1; + 192.241.214.70 1; + 192.241.214.80 1; + 192.241.214.87 1; + 192.241.214.99 1; + 192.241.215.100 1; + 192.241.215.105 1; + 192.241.215.108 1; + 192.241.215.11 1; + 192.241.215.111 1; + 192.241.215.145 1; + 192.241.215.172 1; + 192.241.215.18 1; + 192.241.215.216 1; + 192.241.215.230 1; + 192.241.215.236 1; + 192.241.215.27 1; + 192.241.215.54 1; + 192.241.215.63 1; + 192.241.215.65 1; + 192.241.215.66 1; + 192.241.215.98 1; + 192.241.216.111 1; + 192.241.216.122 1; + 192.241.216.128 1; + 192.241.216.133 1; + 192.241.216.138 1; + 192.241.216.148 1; + 192.241.216.153 1; + 192.241.216.161 1; + 192.241.216.165 1; + 192.241.216.169 1; + 192.241.216.185 1; + 192.241.216.19 1; + 192.241.216.218 1; + 192.241.216.240 1; + 192.241.216.242 1; + 192.241.216.29 1; + 192.241.216.39 1; + 192.241.216.4 1; + 192.241.216.44 1; + 192.241.216.46 1; + 192.241.216.5 1; + 192.241.216.78 1; + 192.241.217.118 1; + 192.241.217.121 1; + 192.241.217.125 1; + 192.241.217.127 1; + 192.241.217.150 1; + 192.241.217.16 1; + 192.241.217.179 1; + 192.241.217.180 1; + 192.241.217.183 1; + 192.241.217.187 1; + 192.241.217.192 1; + 192.241.217.195 1; + 192.241.217.223 1; + 192.241.217.227 1; + 192.241.217.228 1; + 192.241.217.24 1; + 192.241.217.249 1; + 192.241.217.25 1; + 192.241.217.37 1; + 192.241.217.63 1; + 192.241.217.83 1; + 192.241.217.84 1; + 192.241.217.85 1; + 192.241.217.95 1; + 192.241.218.100 1; + 192.241.218.110 1; + 192.241.218.119 1; + 192.241.218.121 1; + 192.241.218.159 1; + 192.241.218.169 1; + 192.241.218.174 1; + 192.241.218.20 1; + 192.241.218.44 1; + 192.241.218.5 1; + 192.241.218.52 1; + 192.241.218.53 1; + 192.241.218.58 1; + 192.241.218.64 1; + 192.241.218.80 1; + 192.241.219.225 1; + 192.241.219.226 1; + 192.241.219.233 1; + 192.241.219.239 1; + 192.241.220.12 1; + 192.241.220.128 1; + 192.241.220.132 1; + 192.241.220.133 1; + 192.241.220.134 1; + 192.241.220.139 1; + 192.241.220.15 1; + 192.241.220.159 1; + 192.241.220.171 1; + 192.241.220.174 1; + 192.241.220.188 1; + 192.241.220.208 1; + 192.241.220.218 1; + 192.241.220.219 1; + 192.241.220.24 1; + 192.241.220.251 1; + 192.241.220.31 1; + 192.241.220.32 1; + 192.241.220.36 1; + 192.241.220.59 1; + 192.241.220.8 1; + 192.241.220.95 1; + 192.241.220.97 1; + 192.241.221.19 1; + 192.241.221.23 1; + 192.241.221.35 1; + 192.241.221.38 1; + 192.241.221.44 1; + 192.241.221.46 1; + 192.241.221.56 1; + 192.241.221.59 1; + 192.241.221.69 1; + 192.241.221.7 1; + 192.241.221.80 1; + 192.241.222.109 1; + 192.241.222.112 1; + 192.241.222.116 1; + 192.241.222.123 1; + 192.241.222.130 1; + 192.241.222.133 1; + 192.241.222.134 1; + 192.241.222.147 1; + 192.241.222.154 1; + 192.241.222.62 1; + 192.241.222.72 1; + 192.241.222.91 1; + 192.250.233.240 1; + 192.252.216.83 1; + 192.3.22.25 1; + 192.34.59.44 1; + 192.35.168.112 1; + 192.35.168.128 1; + 192.35.168.143 1; + 192.35.168.150 1; + 192.35.168.16 1; + 192.35.168.160 1; + 192.35.168.17 1; + 192.35.168.170 1; + 192.35.168.173 1; + 192.35.168.30 1; + 192.35.168.32 1; + 192.35.168.96 1; + 192.3.53.125 1; + 192.42.116.13 1; + 192.42.116.14 1; + 192.42.116.15 1; + 192.42.116.16 1; + 192.42.116.17 1; + 192.42.116.20 1; + 192.42.116.22 1; + 192.42.116.23 1; + 192.42.116.24 1; + 192.42.116.25 1; + 192.42.116.26 1; + 192.42.116.27 1; + 192.42.116.28 1; + 192.64.82.114 1; + 192.81.211.68 1; + 192.81.214.168 1; + 192.99.15.111 1; + 192.99.35.225 1; + 192.99.6.138 1; + 193.105.134.45 1; + 193.105.166.180 1; + 193.107.216.163 1; + 193.107.216.203 1; + 193.110.217.243 1; + 193.110.95.34 1; + 193.111.234.123 1; + 193.112.101.68 1; + 193.112.104.178 1; + 193.112.111.207 1; + 193.112.126.64 1; + 193.112.138.148 1; + 193.112.140.108 1; + 193.112.150.239 1; + 193.112.16.121 1; + 193.112.169.9 1; + 193.112.202.61 1; + 193.112.208.73 1; + 193.112.27.122 1; + 193.112.39.179 1; + 193.112.42.13 1; + 193.112.66.187 1; + 193.112.88.149 1; + 193.112.9.233 1; + 193.112.93.94 1; + 193.118.53.130 1; + 193.118.53.131 1; + 193.118.53.138 1; + 193.118.53.194 1; + 193.118.53.196 1; + 193.118.53.197 1; + 193.118.53.198 1; + 193.118.53.202 1; + 193.118.53.203 1; + 193.118.53.206 1; + 193.118.53.210 1; + 193.118.53.213 1; + 193.118.55.146 1; + 193.118.55.162 1; + 193.118.55.170 1; + 193.122.106.75 1; + 193.122.10.91 1; + 193.122.111.58 1; + 193.122.163.242 1; + 193.142.59.218 1; + 193.142.59.237 1; + 193.142.59.249 1; + 193.151.128.13 1; + 193.151.128.239 1; + 193.163.125.103 1; + 193.163.125.106 1; + 193.163.125.108 1; + 193.163.125.110 1; + 193.163.125.121 1; + 193.163.125.122 1; + 193.163.125.123 1; + 193.163.125.126 1; + 193.163.125.138 1; + 193.163.125.143 1; + 193.163.125.152 1; + 193.163.125.154 1; + 193.163.125.16 1; + 193.163.125.166 1; + 193.163.125.173 1; + 193.163.125.18 1; + 193.163.125.187 1; + 193.163.125.224 1; + 193.163.125.241 1; + 193.163.125.255 1; + 193.163.125.60 1; + 193.163.125.71 1; + 193.163.125.73 1; + 193.163.125.79 1; + 193.163.125.92 1; + 193.163.125.96 1; + 193.163.125.98 1; + 193.169.255.132 1; + 193.169.255.204 1; + 193.169.255.215 1; + 193.174.89.19 1; + 193.176.85.112 1; + 193.189.100.206 1; + 193.194.92.30 1; + 193.218.118.182 1; + 193.218.118.183 1; + 193.218.118.231 1; + 193.226.12.204 1; + 193.233.6.156 1; + 193.239.178.44 1; + 193.239.232.101 1; + 193.242.145.14 1; + 193.242.145.15 1; + 193.242.145.16 1; + 193.247.191.106 1; + 193.27.228.58 1; + 193.27.228.59 1; + 193.27.228.60 1; + 193.27.228.61 1; + 193.27.228.63 1; + 193.27.228.64 1; + 193.27.228.65 1; + 193.27.229.183 1; + 193.27.229.184 1; + 193.29.13.27 1; + 193.29.187.186 1; + 193.31.24.154 1; + 193.32.126.160 1; + 193.32.164.26 1; + 193.33.206.23 1; + 193.34.145.204 1; + 193.3.53.11 1; + 193.3.53.4 1; + 193.3.53.6 1; + 193.3.53.9 1; + 193.37.255.114 1; + 193.46.255.106 1; + 193.46.255.139 1; + 193.46.255.153 1; + 193.46.255.19 1; + 193.46.255.88 1; + 193.46.255.91 1; + 193.46.255.93 1; + 193.56.29.42 1; + 193.57.40.49 1; + 193.77.65.237 1; + 193.84.123.42 1; + 193.86.155.112 1; + 193.89.248.225 1; + 194.105.205.42 1; + 194.135.5.146 1; + 194.145.208.226 1; + 194.147.142.41 1; + 194.152.206.103 1; + 194.152.206.47 1; + 194.152.206.93 1; + 194.152.214.213 1; + 194.152.50.3 1; + 194.163.150.62 1; + 194.165.16.105 1; + 194.165.16.106 1; + 194.165.16.107 1; + 194.165.16.108 1; + 194.165.16.22 1; + 194.165.16.34 1; + 194.165.16.35 1; + 194.165.16.49 1; + 194.165.16.89 1; + 194.170.189.226 1; + 194.195.113.68 1; + 194.195.114.234 1; + 194.195.119.240 1; + 194.195.246.98 1; + 194.197.245.5 1; + 194.204.194.11 1; + 194.207.218.190 1; + 194.26.29.139 1; + 194.26.29.147 1; + 194.28.31.119 1; + 194.28.50.52 1; + 194.28.57.30 1; + 194.31.252.136 1; + 194.49.56.155 1; + 194.5.178.148 1; + 194.5.192.228 1; + 194.60.69.201 1; + 194.61.25.194 1; + 194.61.25.217 1; + 194.61.25.245 1; + 194.61.26.211 1; + 194.61.54.112 1; + 194.61.54.80 1; + 194.61.55.57 1; + 194.61.55.94 1; + 194.6.233.138 1; + 194.62.6.140 1; + 194.62.6.150 1; + 194.62.6.174 1; + 194.62.6.199 1; + 194.62.6.227 1; + 194.62.6.235 1; + 194.62.6.252 1; + 194.78.242.245 1; + 195.112.103.55 1; + 195.133.40.104 1; + 195.133.40.121 1; + 195.133.40.31 1; + 195.133.40.33 1; + 195.133.40.41 1; + 195.133.40.63 1; + 195.133.81.69 1; + 195.133.81.78 1; + 195.134.179.150 1; + 195.144.21.219 1; + 195.144.21.56 1; + 195.154.108.15 1; + 195.154.114.115 1; + 195.154.33.83 1; + 195.154.42.43 1; + 195.154.56.235 1; + 195.175.55.10 1; + 195.189.96.249 1; + 195.19.102.173 1; + 195.191.82.212 1; + 195.201.167.226 1; + 195.206.105.217 1; + 195.223.211.242 1; + 195.224.138.61 1; + 195.228.80.166 1; + 195.230.103.243 1; + 195.230.103.245 1; + 195.230.103.246 1; + 195.230.103.248 1; + 195.235.117.84 1; + 195.24.207.199 1; + 195.254.135.76 1; + 195.29.102.29 1; + 195.29.51.133 1; + 195.29.51.135 1; + 195.29.51.136 1; + 195.3.147.47 1; + 195.33.206.195 1; + 195.43.7.203 1; + 195.58.17.193 1; + 195.62.32.47 1; + 195.78.49.68 1; + 195.93.152.83 1; + 196.0.106.22 1; + 196.11.184.2 1; + 196.11.62.85 1; + 196.14.104.172 1; + 196.168.29.60 1; + 196.188.243.255 1; + 196.189.91.244 1; + 196.1.97.216 1; + 196.201.224.30 1; + 196.203.108.34 1; + 196.203.66.66 1; + 196.216.73.90 1; + 196.218.15.204 1; + 196.223.156.213 1; + 196.2.8.40 1; + 196.2.9.9 1; + 196.30.113.194 1; + 196.35.193.107 1; + 196.38.70.24 1; + 196.44.182.183 1; + 196.46.184.81 1; + 196.46.55.2 1; + 196.4.80.2 1; + 196.6.103.58 1; + 197.155.158.21 1; + 197.156.65.138 1; + 197.157.194.1 1; + 197.159.136.10 1; + 197.159.218.209 1; + 197.220.163.230 1; + 197.232.90.106 1; + 197.249.4.79 1; + 197.254.63.98 1; + 197.255.136.62 1; + 197.3.6.178 1; + 197.50.41.179 1; + 197.5.145.116 1; + 197.5.145.117 1; + 197.5.145.12 1; + 197.5.145.30 1; + 197.5.145.46 1; + 197.5.145.69 1; + 197.5.145.88 1; + 197.51.78.227 1; + 198.12.226.30 1; + 198.12.81.99 1; + 198.12.84.22 1; + 198.144.120.234 1; + 198.144.121.93 1; + 198.199.65.187 1; + 198.199.66.196 1; + 198.199.69.221 1; + 198.199.79.241 1; + 198.199.81.170 1; + 198.199.86.131 1; + 198.199.87.195 1; + 198.199.88.26 1; + 198.199.89.152 1; + 198.199.94.189 1; + 198.199.97.218 1; + 198.204.240.243 1; + 198.20.69.98 1; + 198.20.87.98 1; + 198.211.101.119 1; + 198.211.104.197 1; + 198.211.108.216 1; + 198.211.110.117 1; + 198.211.115.194 1; + 198.23.140.75 1; + 198.23.148.137 1; + 198.23.172.237 1; + 198.251.70.146 1; + 198.27.69.82 1; + 198.54.128.37 1; + 198.96.155.3 1; + 198.98.48.203 1; + 198.98.51.104 1; + 198.98.51.151 1; + 198.98.51.189 1; + 198.98.51.217 1; + 198.98.51.222 1; + 198.98.53.212 1; + 198.98.54.184 1; + 198.98.56.248 1; + 198.98.57.230 1; + 198.98.58.189 1; + 198.98.59.35 1; + 198.98.60.97 1; + 198.98.62.74 1; + 199.102.104.65 1; + 199.102.106.89 1; + 199.116.117.33 1; + 199.127.63.146 1; + 199.180.100.18 1; + 199.187.210.51 1; + 199.188.204.131 1; + 199.19.224.11 1; + 199.19.224.147 1; + 199.19.224.153 1; + 199.19.224.201 1; + 199.19.224.235 1; + 199.19.225.131 1; + 199.19.225.151 1; + 199.19.225.170 1; + 199.19.225.230 1; + 199.19.225.253 1; + 199.19.226.219 1; + 199.19.226.253 1; + 199.195.248.154 1; + 199.195.248.80 1; + 199.195.250.77 1; + 199.195.251.84 1; + 199.195.253.149 1; + 199.195.253.184 1; + 199.195.254.22 1; + 199.195.254.81 1; + 199.19.76.101 1; + 199.249.170.31 1; + 199.249.230.185 1; + 199.58.185.11 1; + 199.66.92.50 1; + 199.76.38.123 1; + 200.106.236.140 1; + 200.108.139.242 1; + 200.109.112.50 1; + 200.111.120.180 1; + 200.113.223.114 1; + 200.116.195.124 1; + 200.117.160.234 1; + 200.119.112.204 1; + 200.122.249.203 1; + 200.131.96.57 1; + 200.133.39.84 1; + 200.137.5.196 1; + 200.146.227.146 1; + 200.146.78.224 1; + 200.148.108.181 1; + 200.155.149.66 1; + 200.163.157.18 1; + 200.164.227.186 1; + 200.181.121.174 1; + 200.186.127.211 1; + 200.193.198.141 1; + 200.205.134.107 1; + 200.205.134.87 1; + 200.213.46.246 1; + 200.216.31.20 1; + 200.216.37.68 1; + 200.219.207.42 1; + 200.222.26.130 1; + 200.225.216.65 1; + 200.237.128.225 1; + 200.27.113.133 1; + 200.27.179.130 1; + 200.27.210.130 1; + 200.29.109.215 1; + 200.29.111.71 1; + 200.29.112.252 1; + 200.31.122.174 1; + 200.31.19.203 1; + 200.38.229.205 1; + 200.45.71.58 1; + 200.46.45.114 1; + 200.48.37.68 1; + 200.52.80.34 1; + 200.54.170.198 1; + 200.54.51.124 1; + 200.56.17.5 1; + 200.60.89.129 1; + 200.60.92.170 1; + 200.69.84.163 1; + 200.70.56.202 1; + 200.71.107.131 1; + 200.73.128.148 1; + 200.73.128.252 1; + 200.73.129.37 1; + 200.73.130.206 1; + 200.75.143.22 1; + 200.75.249.38 1; + 200.87.233.67 1; + 200.87.73.51 1; + 200.89.174.243 1; + 200.89.175.158 1; + 200.91.160.238 1; + 200.9.125.1 1; + 201.0.207.187 1; + 20.102.50.44 1; + 201.0.90.159 1; + 201.116.194.210 1; + 201.116.250.14 1; + 201.116.3.194 1; + 201.116.54.14 1; + 201.117.142.249 1; + 201.123.175.105 1; + 201.130.192.76 1; + 201.139.216.39 1; + 201.140.108.165 1; + 201.148.107.95 1; + 201.148.31.113 1; + 201.149.20.162 1; + 201.151.6.30 1; + 201.159.155.159 1; + 201.163.162.179 1; + 201.182.180.35 1; + 201.182.72.250 1; + 201.187.105.202 1; + 201.213.22.220 1; + 201.217.159.155 1; + 201.218.215.106 1; + 201.219.218.130 1; + 201.222.57.21 1; + 201.234.66.133 1; + 201.236.109.126 1; + 201.236.134.154 1; + 201.28.130.42 1; + 201.32.158.112 1; + 201.46.29.184 1; + 201.48.25.161 1; + 201.48.34.195 1; + 201.48.78.29 1; + 201.49.37.54 1; + 201.68.129.80 1; + 201.7.170.1 1; + 201.7.32.59 1; + 201.77.165.16 1; + 20.186.27.63 1; + 201.86.95.243 1; + 201.87.151.166 1; + 201.87.235.197 1; + 20.188.107.54 1; + 20.188.89.81 1; + 201.93.87.110 1; + 20.194.18.193 1; + 20.194.60.135 1; + 20.197.231.113 1; + 20.199.122.135 1; + 202.100.186.35 1; + 202.101.186.218 1; + 202.104.112.217 1; + 202.113.80.58 1; + 202.122.8.50 1; + 202.123.177.237 1; + 202.131.137.51 1; + 202.134.0.9 1; + 202.137.10.182 1; + 202.137.141.98 1; + 202.137.154.125 1; + 202.137.7.58 1; + 202.146.216.7 1; + 202.152.60.51 1; + 202.153.37.194 1; + 202.165.22.185 1; + 202.165.228.225 1; + 202.166.163.195 1; + 202.166.198.206 1; + 202.169.53.11 1; + 202.170.57.253 1; + 202.172.26.22 1; + 202.179.185.130 1; + 202.180.29.4 1; + 202.181.207.89 1; + 202.189.180.66 1; + 202.192.34.106 1; + 202.21.123.6 1; + 202.28.221.106 1; + 202.28.77.93 1; + 202.29.232.90 1; + 202.29.80.133 1; + 202.44.106.27 1; + 202.44.40.188 1; + 202.47.116.107 1; + 202.51.111.130 1; + 202.51.74.219 1; + 202.51.74.221 1; + 202.53.15.131 1; + 202.53.174.136 1; + 202.62.226.27 1; + 202.77.105.98 1; + 202.77.122.95 1; + 202.85.222.190 1; + 202.91.92.162 1; + 202.92.203.70 1; + 202.92.4.128 1; + 203.109.83.216 1; + 203.110.211.91 1; + 203.124.11.155 1; + 203.128.242.166 1; + 203.130.255.2 1; + 203.148.87.154 1; + 203.150.107.77 1; + 203.151.21.252 1; + 203.151.81.77 1; + 203.155.215.218 1; + 203.156.136.77 1; + 203.159.249.215 1; + 203.159.80.142 1; + 203.159.80.184 1; + 203.159.80.208 1; + 203.159.80.219 1; + 203.159.80.233 1; + 203.159.80.27 1; + 203.159.80.53 1; + 203.159.80.73 1; + 203.159.80.75 1; + 203.159.80.76 1; + 203.162.76.32 1; + 203.170.129.197 1; + 203.170.58.241 1; + 203.171.21.225 1; + 203.172.76.4 1; + 203.176.71.44 1; + 203.176.78.120 1; + 203.177.57.34 1; + 203.183.42.106 1; + 203.189.143.204 1; + 203.190.55.203 1; + 203.190.55.213 1; + 203.195.171.47 1; + 203.195.191.74 1; + 203.195.204.47 1; + 203.195.252.228 1; + 203.205.37.233 1; + 203.206.188.109 1; + 203.217.112.44 1; + 203.223.172.77 1; + 203.236.103.174 1; + 203.245.29.159 1; + 203.245.30.37 1; + 203.248.175.71 1; + 203.248.175.72 1; + 203.51.29.12 1; + 203.56.24.180 1; + 203.56.4.47 1; + 203.56.95.164 1; + 203.59.41.132 1; + 203.6.149.115 1; + 20.37.249.62 1; + 204.17.56.42 1; + 204.236.245.80 1; + 204.44.71.182 1; + 204.48.20.154 1; + 204.48.27.138 1; + 204.48.30.227 1; + 20.48.0.101 1; + 204.8.156.142 1; + 204.90.142.68 1; + 20.51.234.55 1; + 205.185.113.140 1; + 205.185.113.21 1; + 205.185.113.39 1; + 205.185.113.76 1; + 205.185.113.84 1; + 205.185.113.94 1; + 205.185.114.165 1; + 205.185.114.201 1; + 205.185.114.54 1; + 205.185.116.226 1; + 205.185.116.3 1; + 205.185.117.149 1; + 205.185.117.225 1; + 205.185.118.227 1; + 205.185.119.20 1; + 205.185.121.229 1; + 205.185.123.101 1; + 205.185.123.156 1; + 205.185.124.117 1; + 205.185.125.109 1; + 205.185.125.92 1; + 205.185.126.163 1; + 205.185.127.217 1; + 205.185.127.240 1; + 205.185.127.25 1; + 205.185.127.35 1; + 205.240.77.21 1; + 205.240.77.231 1; + 205.240.77.49 1; + 20.53.160.120 1; + 20.55.75.76 1; + 206.180.107.22 1; + 206.189.111.208 1; + 206.189.114.240 1; + 206.189.117.38 1; + 206.189.121.234 1; + 206.189.122.115 1; + 206.189.124.254 1; + 206.189.125.211 1; + 206.189.126.211 1; + 206.189.128.14 1; + 206.189.128.215 1; + 206.189.132.8 1; + 206.189.140.139 1; + 206.189.140.3 1; + 206.189.143.15 1; + 206.189.145.144 1; + 206.189.147.45 1; + 206.189.151.254 1; + 206.189.15.245 1; + 206.189.156.216 1; + 206.189.158.28 1; + 206.189.160.233 1; + 206.189.174.127 1; + 206.189.178.171 1; + 206.189.183.27 1; + 206.189.191.107 1; + 206.189.199.185 1; + 206.189.199.89 1; + 206.189.201.108 1; + 206.189.206.212 1; + 206.189.213.126 1; + 206.189.215.113 1; + 206.189.232.204 1; + 206.189.233.23 1; + 206.189.233.82 1; + 206.189.234.114 1; + 206.189.25.102 1; + 206.189.31.183 1; + 206.189.37.114 1; + 206.189.38.237 1; + 206.189.45.85 1; + 206.189.52.133 1; + 206.189.62.150 1; + 206.189.81.142 1; + 206.189.8.121 1; + 206.189.8.130 1; + 206.189.89.244 1; + 206.189.91.241 1; + 206.189.93.90 1; + 206.220.175.5 1; + 206.72.193.170 1; + 20.67.27.149 1; + 206.81.1.121 1; + 206.81.5.38 1; + 207.110.228.65 1; + 207.136.9.198 1; + 207.154.194.146 1; + 207.154.212.155 1; + 207.154.215.3 1; + 207.154.215.89 1; + 207.154.228.201 1; + 207.154.233.204 1; + 207.154.241.112 1; + 207.154.242.126 1; + 207.154.244.110 1; + 207.166.136.252 1; + 207.180.203.19 1; + 207.244.235.179 1; + 207.244.246.56 1; + 207.244.70.35 1; + 20.73.17.68 1; + 20.73.183.247 1; + 207.46.131.192 1; + 207.46.227.197 1; + 208.100.26.229 1; + 208.100.26.230 1; + 208.100.26.231 1; + 208.100.26.232 1; + 208.100.26.236 1; + 208.109.12.104 1; + 208.109.8.126 1; + 208.113.171.183 1; + 208.138.25.30 1; + 208.168.230.233 1; + 208.180.16.38 1; + 20.85.209.206 1; + 208.65.90.117 1; + 208.66.38.26 1; + 208.68.39.138 1; + 208.68.39.220 1; + 208.68.7.129 1; + 208.97.188.209 1; + 209.126.13.151 1; + 209.127.17.242 1; + 209.141.32.149 1; + 209.141.32.49 1; + 209.141.32.85 1; + 209.141.33.206 1; + 209.141.33.232 1; + 209.141.34.232 1; + 209.141.34.95 1; + 209.141.35.200 1; + 209.141.35.214 1; + 209.141.36.11 1; + 209.141.36.110 1; + 209.141.36.134 1; + 209.141.36.7 1; + 209.141.37.3 1; + 209.141.38.113 1; + 209.141.40.116 1; + 209.141.40.218 1; + 209.141.40.252 1; + 209.141.41.11 1; + 209.141.41.202 1; + 209.141.41.8 1; + 209.141.42.102 1; + 209.141.42.146 1; + 209.141.42.231 1; + 209.141.42.35 1; + 209.141.42.39 1; + 209.141.43.166 1; + 209.141.43.233 1; + 209.141.45.151 1; + 209.141.45.189 1; + 209.141.45.85 1; + 209.141.46.134 1; + 209.141.46.32 1; + 209.141.46.72 1; + 209.141.46.78 1; + 209.141.46.97 1; + 209.141.47.132 1; + 209.141.47.138 1; + 209.141.47.144 1; + 209.141.47.242 1; + 209.141.47.35 1; + 209.141.48.127 1; + 209.141.48.157 1; + 209.141.48.190 1; + 209.141.48.24 1; + 209.141.49.133 1; + 209.141.49.18 1; + 209.141.49.67 1; + 209.141.50.153 1; + 209.141.50.80 1; + 209.141.51.30 1; + 209.141.52.133 1; + 209.141.52.246 1; + 209.141.53.227 1; + 209.141.53.250 1; + 209.141.53.8 1; + 209.141.54.124 1; + 209.141.54.159 1; + 209.141.54.195 1; + 209.141.54.238 1; + 209.141.54.253 1; + 209.141.54.4 1; + 209.141.55.103 1; + 209.141.55.11 1; + 209.141.55.110 1; + 209.141.55.121 1; + 209.141.55.159 1; + 209.141.55.26 1; + 209.141.55.29 1; + 209.141.56.61 1; + 209.141.57.70 1; + 209.141.58.70 1; + 209.141.59.180 1; + 209.141.59.214 1; + 209.141.59.244 1; + 209.141.59.86 1; + 209.141.61.174 1; + 209.141.61.26 1; + 209.141.61.33 1; + 209.141.61.58 1; + 209.145.49.191 1; + 209.145.52.207 1; + 209.145.55.127 1; + 209.145.58.112 1; + 209.145.59.137 1; + 209.160.40.13 1; + 209.180.245.204 1; + 20.94.194.22 1; + 209.45.54.107 1; + 20.97.48.217 1; + 20.98.246.25 1; + 209.97.140.232 1; + 209.97.141.112 1; + 209.97.143.9 1; + 209.97.145.173 1; + 209.97.146.157 1; + 209.97.147.223 1; + 209.97.149.146 1; + 209.97.163.175 1; + 209.97.166.94 1; + 209.97.167.21 1; + 210.104.112.207 1; + 210.105.82.53 1; + 210.114.17.240 1; + 210.114.19.133 1; + 210.12.168.79 1; + 210.126.180.243 1; + 210.1.31.10 1; + 210.13.110.60 1; + 210.13.110.61 1; + 210.14.73.172 1; + 210.16.101.219 1; + 210.16.189.156 1; + 210.16.189.4 1; + 210.178.121.46 1; + 210.179.49.57 1; + 210.18.140.213 1; + 210.187.179.37 1; + 210.211.116.204 1; + 210.211.116.80 1; + 210.212.172.182 1; + 210.212.250.39 1; + 210.212.29.215 1; + 210.213.240.230 1; + 210.245.92.136 1; + 210.252.73.137 1; + 210.3.92.14 1; + 210.5.110.122 1; + 210.56.23.100 1; + 210.56.27.174 1; + 210.56.3.130 1; + 210.61.216.104 1; + 210.71.232.236 1; + 210.74.11.97 1; + 211.103.237.82 1; + 211.108.51.122 1; + 211.140.118.18 1; + 211.14.254.213 1; + 211.143.255.70 1; + 211.143.85.211 1; + 211.144.221.226 1; + 211.157.101.163 1; + 211.159.146.141 1; + 211.159.147.235 1; + 211.159.168.172 1; + 211.159.178.168 1; + 211.161.60.21 1; + 211.168.184.180 1; + 211.172.246.10 1; + 211.173.58.253 1; + 211.193.31.52 1; + 211.195.91.32 1; + 211.198.174.72 1; + 211.199.98.14 1; + 211.21.227.38 1; + 211.219.125.153 1; + 211.219.29.107 1; + 211.21.93.238 1; + 211.22.154.223 1; + 211.22.218.173 1; + 211.22.28.135 1; + 211.225.15.128 1; + 211.22.63.218 1; + 211.23.160.180 1; + 211.234.119.189 1; + 211.23.87.106 1; + 211.241.177.69 1; + 211.244.45.196 1; + 211.251.239.72 1; + 211.252.87.118 1; + 211.252.87.42 1; + 211.253.10.96 1; + 211.253.133.48 1; + 211.253.26.117 1; + 211.253.30.40 1; + 211.253.8.225 1; + 211.254.215.197 1; + 211.26.187.128 1; + 211.32.50.110 1; + 211.37.11.217 1; + 211.45.247.122 1; + 211.54.140.27 1; + 211.55.194.71 1; + 211.75.141.112 1; + 212.102.50.33 1; + 212.102.57.68 1; + 212.129.147.177 1; + 212.129.147.227 1; + 212.129.152.41 1; + 212.129.155.50 1; + 212.129.249.209 1; + 212.129.255.123 1; + 212.129.5.157 1; + 212.14.227.29 1; + 212.152.181.201 1; + 212.156.17.218 1; + 212.156.67.50 1; + 212.156.94.50 1; + 212.17.24.79 1; + 212.174.54.142 1; + 212.192.241.122 1; + 212.192.241.132 1; + 212.192.241.212 1; + 212.192.241.233 1; + 212.192.241.92 1; + 212.21.66.6 1; + 212.220.85.96 1; + 212.227.210.161 1; + 212.227.89.27 1; + 212.253.14.222 1; + 212.253.90.12 1; + 212.42.122.148 1; + 212.45.23.163 1; + 212.52.131.9 1; + 212.64.1.106 1; + 212.64.111.18 1; + 212.64.111.30 1; + 212.64.13.147 1; + 212.64.14.185 1; + 212.64.18.82 1; + 212.64.2.118 1; + 212.64.29.136 1; + 212.64.3.194 1; + 212.64.35.220 1; + 212.64.36.4 1; + 212.64.38.8 1; + 212.64.49.70 1; + 212.64.60.50 1; + 212.64.64.185 1; + 212.64.68.71 1; + 212.64.79.154 1; + 212.64.84.143 1; + 212.64.90.41 1; + 212.64.91.114 1; + 212.64.91.71 1; + 212.64.95.187 1; + 212.70.149.71 1; + 212.70.149.88 1; + 212.75.26.171 1; + 212.83.8.73 1; + 212.83.8.74 1; + 212.83.8.79 1; + 212.90.39.68 1; + 212.92.254.15 1; + 212.95.175.140 1; + 212.98.164.74 1; + 213.108.196.109 1; + 213.131.45.75 1; + 213.13.191.86 1; + 213.132.223.231 1; + 213.136.93.164 1; + 213.154.13.11 1; + 213.154.70.102 1; + 213.158.29.179 1; + 213.163.119.203 1; + 213.164.206.29 1; + 213.168.248.26 1; + 213.171.58.162 1; + 213.176.40.80 1; + 213.178.252.30 1; + 213.202.216.189 1; + 213.202.238.148 1; + 213.212.222.192 1; + 213.222.187.138 1; + 213.232.211.253 1; + 213.244.123.182 1; + 213.248.174.110 1; + 213.25.46.56 1; + 213.32.122.82 1; + 213.32.77.242 1; + 2.135.220.202 1; + 213.55.73.205 1; + 213.55.77.131 1; + 213.6.203.226 1; + 2.136.210.235 1; + 213.6.86.66 1; + 213.79.91.103 1; + 213.81.147.251 1; + 213.91.181.117 1; + 216.126.231.15 1; + 216.16.181.58 1; + 216.189.167.23 1; + 216.194.164.6 1; + 216.218.206.100 1; + 216.218.206.101 1; + 216.218.206.107 1; + 216.218.206.108 1; + 216.218.206.111 1; + 216.218.206.116 1; + 216.218.206.117 1; + 216.218.206.123 1; + 216.218.206.126 1; + 216.218.206.66 1; + 216.218.206.68 1; + 216.218.206.69 1; + 216.218.206.78 1; + 216.218.206.79 1; + 216.218.206.83 1; + 216.218.206.86 1; + 216.218.206.88 1; + 216.218.206.89 1; + 216.218.206.91 1; + 216.218.206.95 1; + 216.218.206.97 1; + 216.244.78.106 1; + 216.255.252.201 1; + 216.4.95.62 1; + 217.107.197.240 1; + 217.11.188.116 1; + 217.133.205.199 1; + 217.168.75.75 1; + 217.170.204.126 1; + 217.170.205.14 1; + 217.170.206.138 1; + 217.170.206.146 1; + 217.182.16.15 1; + 217.182.193.49 1; + 217.182.76.127 1; + 217.21.193.74 1; + 217.22.141.199 1; + 217.62.222.2 1; + 217.64.25.214 1; + 217.79.178.53 1; + 218.103.114.171 1; + 218.108.16.41 1; + 218.108.39.210 1; + 218.14.208.90 1; + 218.146.11.129 1; + 218.146.170.123 1; + 218.14.80.46 1; + 218.153.89.102 1; + 218.159.238.10 1; + 218.161.118.177 1; + 218.161.124.207 1; + 218.161.16.138 1; + 218.161.20.197 1; + 218.161.59.188 1; + 218.161.68.234 1; + 218.18.161.186 1; + 218.201.133.86 1; + 218.206.168.34 1; + 218.206.180.92 1; + 218.208.25.178 1; + 218.2.106.125 1; + 218.22.36.135 1; + 218.237.64.45 1; + 218.25.161.226 1; + 218.27.136.169 1; + 218.28.108.237 1; + 218.28.83.106 1; + 218.29.107.94 1; + 218.29.128.195 1; + 218.29.188.139 1; + 218.29.188.214 1; + 218.29.196.186 1; + 218.29.83.34 1; + 218.32.117.97 1; + 218.32.244.24 1; + 218.35.82.2 1; + 218.36.86.40 1; + 218.39.130.113 1; + 218.4.159.46 1; + 218.56.12.138 1; + 218.56.160.82 1; + 218.57.129.42 1; + 218.57.8.92 1; + 218.59.231.14 1; + 218.65.221.24 1; + 218.71.141.62 1; + 218.75.156.247 1; + 218.76.38.58 1; + 218.76.52.120 1; + 218.77.109.3 1; + 218.77.129.81 1; + 218.78.21.74 1; + 218.78.24.16 1; + 218.78.32.212 1; + 218.88.248.66 1; + 218.92.0.138 1; + 218.92.0.145 1; + 218.92.0.158 1; + 218.92.0.165 1; + 218.92.0.175 1; + 218.92.0.184 1; + 218.92.0.190 1; + 218.92.0.191 1; + 218.92.0.192 1; + 218.92.0.195 1; + 218.92.0.200 1; + 218.92.0.201 1; + 218.92.0.203 1; + 218.92.0.204 1; + 218.92.0.205 1; + 218.92.0.207 1; + 218.92.0.208 1; + 218.92.0.210 1; + 218.92.0.211 1; + 218.92.0.247 1; + 218.92.38.18 1; + 218.93.206.15 1; + 218.93.8.14 1; + 218.94.148.222 1; + 218.94.57.157 1; + 218.94.60.99 1; + 219.122.63.130 1; + 219.131.193.180 1; + 219.135.209.164 1; + 219.142.106.167 1; + 219.150.93.157 1; + 219.153.100.153 1; + 219.240.99.108 1; + 219.241.6.180 1; + 2.196.199.160 1; + 219.74.195.86 1; + 219.75.158.199 1; + 219.83.162.37 1; + 219.84.201.39 1; + 219.91.140.26 1; + 219.91.153.198 1; + 220.113.7.43 1; + 220.118.0.221 1; + 220.118.83.70 1; + 220.123.241.30 1; + 220.130.175.103 1; + 220.130.239.150 1; + 220.130.38.37 1; + 220.130.96.250 1; + 220.132.114.51 1; + 220.132.136.23 1; + 220.132.171.139 1; + 220.132.195.112 1; + 220.132.245.137 1; + 220.132.75.140 1; + 220.133.108.77 1; + 220.133.159.248 1; + 220.133.185.93 1; + 220.133.222.198 1; + 220.133.3.190 1; + 220.133.9.247 1; + 220.133.95.68 1; + 220.134.128.185 1; + 220.134.154.205 1; + 220.134.219.199 1; + 220.134.220.129 1; + 220.134.234.193 1; + 220.134.234.44 1; + 220.134.242.174 1; + 220.134.28.239 1; + 220.134.46.83 1; + 220.134.47.21 1; + 220.134.51.222 1; + 220.134.76.226 1; + 220.134.80.97 1; + 220.134.86.117 1; + 220.135.105.59 1; + 220.135.1.104 1; + 220.135.116.247 1; + 220.135.218.132 1; + 220.135.220.215 1; + 220.135.225.246 1; + 220.135.55.201 1; + 220.164.118.16 1; + 220.164.161.201 1; + 220.165.15.250 1; + 220.165.8.148 1; + 220.167.141.193 1; + 220.168.18.167 1; + 220.179.1.196 1; + 220.179.5.242 1; + 220.180.112.208 1; + 220.180.119.192 1; + 220.181.58.12 1; + 220.194.149.13 1; + 220.196.1.142 1; + 220.211.105.59 1; + 2.202.194.137 1; + 220.233.29.34 1; + 220.239.31.114 1; + 220.240.29.134 1; + 220.242.2.91 1; + 220.247.246.105 1; + 220.248.95.178 1; + 220.249.103.43 1; + 220.249.167.16 1; + 220.66.155.2 1; + 220.77.145.102 1; + 220.78.28.68 1; + 220.83.201.145 1; + 220.85.144.136 1; + 220.88.103.27 1; + 220.94.254.147 1; + 221.0.94.20 1; + 221.12.19.203 1; + 221.122.108.42 1; + 221.122.119.50 1; + 221.122.73.130 1; + 221.1.245.38 1; + 221.130.59.248 1; + 221.131.165.23 1; + 221.131.165.56 1; + 221.131.165.87 1; + 221.139.50.54 1; + 221.141.253.171 1; + 221.141.3.123 1; + 221.143.42.71 1; + 221.143.43.220 1; + 221.146.36.121 1; + 221.147.217.184 1; + 221.148.45.168 1; + 221.153.157.31 1; + 221.155.100.134 1; + 221.163.252.192 1; + 221.163.8.108 1; + 221.164.220.195 1; + 221.181.185.135 1; + 221.181.185.140 1; + 221.181.185.143 1; + 221.181.185.151 1; + 221.181.185.153 1; + 221.181.185.159 1; + 221.181.185.19 1; + 221.181.185.198 1; + 221.181.185.220 1; + 221.181.185.223 1; + 221.195.1.201 1; + 221.207.255.218 1; + 221.209.17.222 1; + 221.213.129.46 1; + 221.213.63.210 1; + 221.216.140.78 1; + 221.216.205.26 1; + 221.216.95.120 1; + 221.224.21.28 1; + 221.226.159.22 1; + 221.226.39.202 1; + 221.226.70.186 1; + 221.231.139.168 1; + 221.234.216.235 1; + 221.237.189.26 1; + 221.6.32.34 1; + 221.7.246.76 1; + 222.111.148.82 1; + 222.112.186.86 1; + 222.113.92.5 1; + 222.117.225.28 1; + 222.122.31.133 1; + 222.122.82.135 1; + 222.128.60.162 1; + 222.139.245.70 1; + 222.153.54.243 1; + 222.161.17.58 1; + 222.168.30.19 1; + 222.175.50.154 1; + 222.175.50.155 1; + 222.184.14.90 1; + 222.185.231.246 1; + 222.185.235.186 1; + 222.185.241.130 1; + 222.186.160.114 1; + 222.186.180.130 1; + 222.186.30.112 1; + 222.186.30.76 1; + 222.186.42.13 1; + 222.186.42.137 1; + 222.186.42.213 1; + 222.186.42.7 1; + 222.187.232.10 1; + 222.187.232.205 1; + 222.187.238.136 1; + 222.187.239.109 1; + 222.187.70.6 1; + 222.188.84.101 1; + 222.219.183.190 1; + 222.222.216.166 1; + 222.240.1.0 1; + 222.240.205.13 1; + 222.24.121.122 1; + 222.244.146.232 1; + 222.252.25.162 1; + 222.253.158.223 1; + 222.254.209.25 1; + 222.255.115.237 1; + 2.224.129.175 1; + 222.64.14.111 1; + 222.73.215.81 1; + 222.77.181.28 1; + 222.79.8.162 1; + 222.82.211.78 1; + 222.82.214.218 1; + 222.85.110.99 1; + 222.88.64.94 1; + 222.92.139.158 1; + 2.229.27.10 1; + 222.99.52.216 1; + 223.100.53.196 1; + 223.112.196.122 1; + 223.197.186.7 1; + 223.197.188.206 1; + 223.197.253.148 1; + 223.220.251.232 1; + 223.223.194.101 1; + 2.232.248.6 1; + 2.232.248.99 1; + 223.240.116.173 1; + 223.240.236.114 1; + 223.240.81.4 1; + 223.241.247.214 1; + 223.247.130.195 1; + 223.247.156.49 1; + 223.247.207.75 1; + 223.247.218.112 1; + 223.255.28.203 1; + 223.25.97.250 1; + 223.26.28.68 1; + 223.27.208.84 1; + 223.31.191.50 1; + 2.234.232.142 1; + 2.236.108.242 1; + 223.68.169.180 1; + 223.71.127.194 1; + 223.84.147.58 1; + 223.85.112.162 1; + 23.105.203.165 1; + 23.129.64.130 1; + 23.129.64.131 1; + 23.129.64.133 1; + 23.129.64.134 1; + 23.129.64.135 1; + 23.129.64.136 1; + 23.129.64.138 1; + 23.129.64.139 1; + 23.129.64.141 1; + 23.129.64.143 1; + 23.129.64.144 1; + 23.129.64.145 1; + 23.129.64.147 1; + 23.129.64.149 1; + 23.129.64.150 1; + 23.129.64.151 1; + 23.129.64.152 1; + 23.129.64.153 1; + 23.129.64.154 1; + 23.129.64.155 1; + 23.129.64.156 1; + 23.129.64.157 1; + 23.129.64.158 1; + 23.129.64.159 1; + 23.129.64.160 1; + 23.129.64.161 1; + 23.129.64.163 1; + 23.129.64.164 1; + 23.129.64.165 1; + 23.129.64.166 1; + 23.148.145.28 1; + 23.154.177.130 1; + 23.154.177.132 1; + 23.154.177.5 1; + 23.154.177.66 1; + 23.224.109.233 1; + 23.224.186.162 1; + 23.225.39.123 1; + 23.225.39.125 1; + 23.228.109.147 1; + 23.236.146.180 1; + 23.239.1.250 1; + 23.243.216.33 1; + 23.247.33.61 1; + 23.251.102.74 1; + 23.251.102.77 1; + 23.251.102.78 1; + 2.36.76.226 1; + 23.90.145.37 1; + 23.92.22.62 1; + 23.94.107.147 1; + 23.94.182.210 1; + 23.94.216.121 1; + 23.95.132.55 1; + 23.95.191.195 1; + 23.95.191.212 1; + 23.95.225.118 1; + 23.95.242.214 1; + 23.95.44.70 1; + 23.97.180.45 1; + 23.97.240.235 1; + 23.99.97.154 1; + 2400:6180:0:d0::c6:3001 1; + 2402:1f00:8101:4:: 1; + 24.121.74.59 1; + 24.159.7.164 1; + 24.172.15.37 1; + 24.172.172.2 1; + 24.173.42.146 1; + 24.210.157.131 1; + 24.221.197.241 1; + 24.24.179.97 1; + 24.251.215.172 1; + 24.253.9.24 1; + 24.35.196.185 1; + 24.37.65.194 1; + 2.45.100.120 1; + 2.45.179.5 1; + 2.45.191.223 1; + 24.55.116.35 1; + 24.64.126.150 1; + 24.92.187.245 1; + 2.50.54.250 1; + 2.56.59.25 1; + 2.59.119.220 1; + 2604:a880:2:d0::22d5:c001 1; + 2607:5300:60:1e52:: 1; + 2607:5300:60:8102:: 1; + 2607:f298:5:102f::97c:9b51 1; + 2607:f298:5:103f::fa9:8f4e 1; + 2607:f298:6:a077::340:e2ca 1; + 27.105.131.127 1; + 27.105.70.118 1; + 27.110.250.34 1; + 27.111.44.196 1; + 27.115.124.10 1; + 27.115.124.100 1; + 27.115.124.36 1; + 27.115.124.37 1; + 27.115.124.74 1; + 27.115.124.75 1; + 27.115.124.9 1; + 27.115.124.99 1; + 27.115.50.114 1; + 27.115.51.162 1; + 27.1.253.142 1; + 27.128.168.225 1; + 27.128.173.81 1; + 27.128.229.118 1; + 27.128.236.142 1; + 27.128.244.13 1; + 27.148.190.211 1; + 27.150.175.28 1; + 27.150.182.230 1; + 27.151.29.96 1; + 27.153.254.70 1; + 27.155.77.107 1; + 27.155.97.12 1; + 27.156.14.93 1; + 27.19.255.205 1; + 27.215.212.236 1; + 27.221.18.26 1; + 27.221.18.27 1; + 27.222.209.9 1; + 27.223.6.66 1; + 27.223.89.238 1; + 27.223.99.130 1; + 27.254.149.199 1; + 27.254.150.77 1; + 27.254.46.67 1; + 27.255.75.7 1; + 27.255.90.95 1; + 27.71.231.25 1; + 27.71.238.208 1; + 27.71.71.39 1; + 27.74.251.75 1; + 27.77.245.112 1; + 2.85.125.166 1; + 2a00:d680:20:50::cdb4 1; + 2a01:4f9:c010:1abd::1 1; + 2a03:6f00:6:1::517:3365 1; + 2a03:b0c0:3:e0::150:5001 1; + 3.0.115.255 1; + 31.130.202.240 1; + 31.132.56.125 1; + 31.134.124.43 1; + 31.154.54.36 1; + 31.156.70.42 1; + 31.171.235.52 1; + 31.184.198.71 1; + 31.186.48.216 1; + 31.202.126.121 1; + 31.209.205.223 1; + 31.210.171.65 1; + 31.210.20.101 1; + 31.210.20.109 1; + 31.210.20.110 1; + 31.210.20.111 1; + 31.210.20.155 1; + 31.210.20.162 1; + 31.210.20.173 1; + 31.210.20.18 1; + 31.210.20.182 1; + 31.210.20.208 1; + 31.210.20.23 1; + 31.210.20.39 1; + 31.210.20.41 1; + 31.210.20.54 1; + 31.210.20.65 1; + 31.210.20.7 1; + 31.210.20.89 1; + 31.210.20.93 1; + 31.210.21.195 1; + 31.210.21.23 1; + 31.210.21.235 1; + 31.210.21.24 1; + 31.210.21.26 1; + 31.210.21.43 1; + 31.210.21.53 1; + 31.210.21.62 1; + 31.210.21.82 1; + 31.210.21.94 1; + 31.210.21.96 1; + 31.215.255.231 1; + 31.222.6.25 1; + 3.125.244.81 1; + 31.39.234.242 1; + 31.42.176.112 1; + 31.42.184.136 1; + 31.43.185.31 1; + 31.44.185.219 1; + 31.44.185.6 1; + 3.14.70.168 1; + 3.15.227.249 1; + 31.7.147.227 1; + 31.7.61.186 1; + 32.141.200.6 1; + 34.101.136.173 1; + 34.121.77.122 1; + 34.123.143.197 1; + 34.125.54.204 1; + 34.241.77.13 1; + 34.64.215.194 1; + 34.68.97.70 1; + 34.69.148.77 1; + 34.70.92.180 1; + 34.71.95.46 1; + 34.72.163.246 1; + 34.77.162.18 1; + 34.78.120.99 1; + 34.78.249.119 1; + 34.80.136.171 1; + 34.80.144.82 1; + 34.80.223.251 1; + 34.83.137.52 1; + 34.84.239.44 1; + 34.86.140.249 1; + 34.87.160.10 1; + 34.91.0.68 1; + 34.92.243.20 1; + 34.92.44.200 1; + 34.93.124.114 1; + 34.93.145.43 1; + 34.96.130.17 1; + 34.96.155.97 1; + 35.180.147.121 1; + 35.184.139.190 1; + 35.185.171.106 1; + 35.186.145.141 1; + 35.188.119.145 1; + 35.189.172.158 1; + 35.193.137.88 1; + 35.193.222.165 1; + 35.195.135.67 1; + 35.195.57.216 1; + 35.197.49.144 1; + 35.199.25.131 1; + 35.199.73.100 1; + 35.200.114.187 1; + 35.201.141.145 1; + 35.202.236.112 1; + 35.205.67.180 1; + 35.219.40.160 1; + 35.222.57.39 1; + 35.224.216.78 1; + 35.229.136.14 1; + 35.233.23.228 1; + 35.235.65.83 1; + 35.236.26.48 1; + 35.238.246.142 1; + 35.239.109.103 1; + 35.244.0.233 1; + 35.244.25.124 1; + 35.244.92.208 1; + 35.245.76.194 1; + 35.247.183.238 1; + 35.247.222.121 1; + 35.247.231.54 1; + 36.102.208.158 1; + 36.103.241.148 1; + 36.110.113.102 1; + 36.112.107.81 1; + 36.112.133.190 1; + 36.112.150.109 1; + 36.112.171.51 1; + 36.133.123.13 1; + 36.133.135.140 1; + 36.133.138.22 1; + 36.133.170.229 1; + 36.133.183.57 1; + 36.133.199.114 1; + 36.133.208.139 1; + 36.133.212.215 1; + 36.133.216.195 1; + 36.133.218.148 1; + 36.133.29.121 1; + 36.133.35.250 1; + 36.133.40.2 1; + 36.133.45.135 1; + 36.133.47.187 1; + 36.133.5.9 1; + 36.133.71.230 1; + 36.133.76.68 1; + 36.133.83.152 1; + 36.133.94.204 1; + 36.134.172.68 1; + 36.134.203.156 1; + 36.134.207.4 1; + 36.134.75.149 1; + 36.134.81.102 1; + 36.137.108.45 1; + 36.142.145.121 1; + 36.152.142.45 1; + 36.155.109.127 1; + 36.155.115.95 1; + 36.155.9.139 1; + 36.156.141.210 1; + 36.156.154.154 1; + 36.22.180.234 1; + 36.22.187.34 1; + 36.255.156.126 1; + 36.26.79.231 1; + 36.26.94.54 1; + 36.37.122.43 1; + 36.37.155.163 1; + 36.41.171.175 1; + 36.46.135.38 1; + 36.66.151.17 1; + 36.66.16.233 1; + 36.66.230.84 1; + 36.67.101.26 1; + 36.67.82.242 1; + 36.7.147.95 1; + 36.7.159.17 1; + 36.82.106.238 1; + 36.89.213.100 1; + 36.89.87.106 1; + 36.91.119.221 1; + 36.91.51.221 1; + 36.92.109.147 1; + 36.92.91.94 1; + 36.94.132.171 1; + 37.120.221.106 1; + 37.128.119.195 1; + 37.139.1.197 1; + 37.139.16.229 1; + 37.139.5.94 1; + 37.152.183.125 1; + 37.152.187.68 1; + 37.157.40.4 1; + 37.18.100.23 1; + 37.18.101.246 1; + 37.182.162.144 1; + 37.183.188.131 1; + 37.187.196.70 1; + 37.18.72.222 1; + 37.189.211.79 1; + 37.194.220.30 1; + 37.229.228.29 1; + 37.233.55.0 1; + 37.252.187.140 1; + 37.29.90.228 1; + 37.34.208.91 1; + 37.34.210.121 1; + 37.49.225.132 1; + 37.49.225.173 1; + 37.49.225.183 1; + 37.49.225.185 1; + 37.49.229.224 1; + 37.49.230.238 1; + 37.53.64.68 1; + 37.58.168.243 1; + 37.59.55.199 1; + 37.97.152.141 1; + 37.99.136.218 1; + 38.114.192.12 1; + 38.114.192.136 1; + 38.114.192.26 1; + 38.114.192.6 1; + 3.81.170.90 1; + 3.8.12.221 1; + 3.8.68.2 1; + 38.72.132.201 1; + 38.72.132.227 1; + 39.100.157.15 1; + 39.100.230.215 1; + 39.101.161.70 1; + 39.103.179.87 1; + 39.104.85.124 1; + 39.106.14.1 1; + 39.106.14.208 1; + 39.106.147.177 1; + 39.106.17.72 1; + 39.106.79.28 1; + 39.107.178.184 1; + 39.108.71.230 1; + 39.109.122.135 1; + 39.109.68.188 1; + 39.152.147.236 1; + 39.155.198.114 1; + 39.89.132.104 1; + 39.96.12.154 1; + 39.96.37.42 1; + 39.97.229.116 1; + 39.97.241.213 1; + 39.98.132.133 1; + 39.98.93.225 1; + 39.99.179.133 1; + 40.115.79.44 1; + 40.117.129.12 1; + 40.117.181.67 1; + 40.117.46.233 1; + 40.131.29.173 1; + 40.69.160.139 1; + 40.70.72.10 1; + 40.72.97.166 1; + 40.73.112.194 1; + 40.73.244.143 1; + 40.78.82.155 1; + 40.87.131.147 1; + 40.90.180.206 1; + 41.110.65.173 1; + 41.191.116.18 1; + 41.204.93.114 1; + 41.204.93.22 1; + 41.207.252.122 1; + 41.208.68.211 1; + 41.208.71.226 1; + 41.213.137.2 1; + 41.213.199.0 1; + 41.222.227.98 1; + 41.223.142.211 1; + 41.223.30.5 1; + 41.226.25.4 1; + 41.230.14.107 1; + 41.33.240.117 1; + 41.33.56.82 1; + 41.65.227.176 1; + 41.67.48.101 1; + 41.67.59.14 1; + 41.76.175.129 1; + 41.76.175.130 1; + 41.76.175.131 1; + 41.76.175.133 1; + 41.76.175.178 1; + 41.76.175.184 1; + 41.76.175.185 1; + 41.76.175.89 1; + 41.83.178.128 1; + 41.94.88.12 1; + 42.114.246.120 1; + 42.114.246.121 1; + 42.118.153.211 1; + 42.118.242.189 1; + 42.119.111.155 1; + 42.123.110.8 1; + 42.159.80.91 1; + 42.192.11.192 1; + 42.192.125.145 1; + 42.192.125.230 1; + 42.192.127.194 1; + 42.192.128.191 1; + 42.192.130.52 1; + 42.192.132.127 1; + 42.192.134.176 1; + 42.192.134.80 1; + 42.192.138.146 1; + 42.192.140.159 1; + 42.192.142.125 1; + 42.192.142.128 1; + 42.192.147.231 1; + 42.192.148.191 1; + 42.192.151.147 1; + 42.192.151.83 1; + 42.192.15.244 1; + 42.192.154.20 1; + 42.192.154.70 1; + 42.192.161.98 1; + 42.192.16.24 1; + 42.192.164.47 1; + 42.192.17.155 1; + 42.192.179.234 1; + 42.192.182.243 1; + 42.192.184.76 1; + 42.192.186.106 1; + 42.192.199.217 1; + 42.192.201.204 1; + 42.192.205.184 1; + 42.192.208.199 1; + 42.192.211.60 1; + 42.192.220.27 1; + 42.192.221.34 1; + 42.192.223.11 1; + 42.192.223.129 1; + 42.192.226.138 1; + 42.192.229.5 1; + 42.192.231.149 1; + 42.192.234.33 1; + 42.192.235.19 1; + 42.192.235.8 1; + 42.192.3.193 1; + 42.192.36.88 1; + 42.192.44.4 1; + 42.192.47.188 1; + 42.192.48.55 1; + 42.192.50.2 1; + 42.192.50.24 1; + 42.192.52.249 1; + 42.192.54.145 1; + 42.192.55.156 1; + 42.192.55.223 1; + 42.192.56.21 1; + 42.192.6.191 1; + 42.192.68.19 1; + 42.192.7.200 1; + 42.192.72.18 1; + 42.192.75.153 1; + 42.192.75.23 1; + 42.192.76.45 1; + 42.192.79.202 1; + 42.192.8.132 1; + 42.192.81.84 1; + 42.192.82.17 1; + 42.192.83.189 1; + 42.192.83.60 1; + 42.192.84.251 1; + 42.192.85.89 1; + 42.192.86.140 1; + 42.192.88.13 1; + 42.192.89.106 1; + 42.192.94.81 1; + 42.192.95.184 1; + 42.192.99.30 1; + 42.193.103.191 1; + 42.193.106.209 1; + 42.193.110.36 1; + 42.193.112.93 1; + 42.193.114.136 1; + 42.193.125.69 1; + 42.193.140.247 1; + 42.193.141.202 1; + 42.193.142.13 1; + 42.193.161.218 1; + 42.193.175.249 1; + 42.193.181.178 1; + 42.193.18.140 1; + 42.193.182.88 1; + 42.193.183.39 1; + 42.193.184.229 1; + 42.193.23.161 1; + 42.193.43.57 1; + 42.193.45.103 1; + 42.193.8.97 1; + 42.193.96.163 1; + 42.193.99.56 1; + 42.194.137.87 1; + 42.194.146.17 1; + 42.194.149.96 1; + 42.194.173.211 1; + 42.194.176.238 1; + 42.194.203.226 1; + 42.194.207.190 1; + 42.194.217.110 1; + 42.194.218.212 1; + 42.194.218.74 1; + 42.194.238.91 1; + 42.200.149.223 1; + 42.200.155.72 1; + 42.200.180.31 1; + 42.200.66.164 1; + 42.201.170.174 1; + 42.2.155.80 1; + 42.233.232.19 1; + 42.236.10.71 1; + 42.240.130.164 1; + 42.240.131.25 1; + 42.3.134.102 1; + 42.3.162.21 1; + 42.3.48.125 1; + 42.48.60.89 1; + 42.62.23.174 1; + 42.96.191.189 1; + 43.128.14.176 1; + 43.128.19.249 1; + 43.128.23.156 1; + 43.128.4.149 1; + 43.128.44.224 1; + 43.128.45.235 1; + 43.128.46.230 1; + 43.128.46.243 1; + 43.128.60.24 1; + 43.128.70.127 1; + 43.128.70.58 1; + 43.128.71.88 1; + 43.129.189.12 1; + 43.129.196.104 1; + 43.129.33.123 1; + 43.129.33.184 1; + 43.129.33.79 1; + 43.129.35.27 1; + 43.129.36.172 1; + 43.129.36.239 1; + 43.129.36.82 1; + 43.129.36.97 1; + 43.129.73.11 1; + 43.225.66.137 1; + 43.226.144.63 1; + 43.226.73.12 1; + 43.227.253.178 1; + 43.231.129.193 1; + 43.231.96.108 1; + 43.239.122.66 1; + 43.240.130.124 1; + 43.240.6.90 1; + 43.243.39.122 1; + 43.247.90.70 1; + 43.249.113.219 1; + 43.249.113.236 1; + 43.249.114.36 1; + 43.252.217.111 1; + 43.254.106.190 1; + 43.254.153.84 1; + 43.254.158.189 1; + 43.254.240.34 1; + 43.255.236.189 1; + 45.112.242.92 1; + 45.113.32.180 1; + 45.113.70.144 1; + 45.113.70.146 1; + 45.113.70.213 1; + 45.113.70.223 1; + 45.113.70.37 1; + 45.113.71.101 1; + 45.113.71.200 1; + 45.113.71.209 1; + 45.113.71.23 1; + 45.113.71.236 1; + 45.113.71.49 1; + 45.115.236.82 1; + 45.118.145.6 1; + 45.119.213.225 1; + 45.119.215.150 1; + 45.119.82.187 1; + 45.119.83.114 1; + 45.119.84.149 1; + 45.125.222.120 1; + 45.12.5.69 1; + 45.129.136.10 1; + 45.129.136.15 1; + 45.129.137.249 1; + 45.129.56.200 1; + 45.130.11.200 1; + 45.133.1.100 1; + 45.133.1.127 1; + 45.133.1.138 1; + 45.133.1.149 1; + 45.133.1.153 1; + 45.133.1.192 1; + 45.133.1.203 1; + 45.133.1.204 1; + 45.133.1.206 1; + 45.133.1.214 1; + 45.133.1.22 1; + 45.133.1.252 1; + 45.133.1.50 1; + 45.133.1.58 1; + 45.133.1.6 1; + 45.133.1.63 1; + 45.133.1.73 1; + 45.133.1.92 1; + 45.133.192.5 1; + 45.135.232.119 1; + 45.135.232.85 1; + 45.14.151.191 1; + 45.141.56.64 1; + 45.141.84.126 1; + 45.141.84.250 1; + 45.141.84.57 1; + 45.141.86.187 1; + 45.141.87.36 1; + 45.141.87.4 1; + 45.142.124.128 1; + 45.143.145.26 1; + 45.143.200.102 1; + 45.143.200.34 1; + 45.143.200.6 1; + 45.143.203.12 1; + 45.143.203.5 1; + 45.144.225.119 1; + 45.144.225.204 1; + 45.144.225.205 1; + 45.144.225.206 1; + 45.144.225.214 1; + 45.144.225.54 1; + 45.144.225.95 1; + 45.145.66.90 1; + 45.145.66.91 1; + 45.146.164.214 1; + 45.146.165.123 1; + 45.146.165.148 1; + 45.146.165.149 1; + 45.146.165.19 1; + 45.146.165.209 1; + 45.146.165.96 1; + 45.146.166.111 1; + 45.146.166.14 1; + 45.149.77.27 1; + 45.149.77.49 1; + 45.151.248.70 1; + 45.15.16.82 1; + 45.153.160.129 1; + 45.153.160.130 1; + 45.153.160.133 1; + 45.153.160.136 1; + 45.153.160.138 1; + 45.153.160.139 1; + 45.153.160.140 1; + 45.153.160.2 1; + 45.154.255.147 1; + 45.155.126.3 1; + 45.155.205.107 1; + 45.155.205.212 1; + 45.155.205.213 1; + 45.155.205.223 1; + 45.155.205.247 1; + 45.155.205.249 1; + 45.156.184.238 1; + 45.156.184.40 1; + 45.156.186.112 1; + 45.156.186.50 1; + 45.158.199.201 1; + 45.159.199.133 1; + 45.162.202.91 1; + 45.163.189.10 1; + 45.166.110.82 1; + 45.167.182.115 1; + 45.167.218.217 1; + 45.172.83.254 1; + 45.173.28.1 1; + 45.173.72.9 1; + 45.174.238.30 1; + 45.181.108.134 1; + 45.186.201.8 1; + 45.224.43.89 1; + 45.227.253.210 1; + 45.227.253.211 1; + 45.227.253.212 1; + 45.227.253.213 1; + 45.227.253.66 1; + 45.227.254.12 1; + 45.227.254.13 1; + 45.227.255.161 1; + 45.227.255.204 1; + 45.227.255.205 1; + 45.227.255.206 1; + 45.227.255.207 1; + 45.227.255.209 1; + 45.228.138.18 1; + 45.228.16.1 1; + 45.229.54.120 1; + 45.229.54.124 1; + 45.229.54.132 1; + 45.229.54.149 1; + 45.229.54.199 1; + 45.229.54.202 1; + 45.229.54.209 1; + 45.229.54.211 1; + 45.229.54.233 1; + 45.229.54.245 1; + 45.229.54.254 1; + 45.229.54.65 1; + 45.229.54.69 1; + 45.229.54.70 1; + 45.229.54.72 1; + 45.229.54.76 1; + 45.229.54.77 1; + 45.229.54.81 1; + 45.229.54.87 1; + 45.229.54.88 1; + 45.229.54.90 1; + 45.229.54.92 1; + 45.229.54.97 1; + 45.229.55.113 1; + 45.229.55.54 1; + 45.229.55.64 1; + 45.232.244.5 1; + 45.232.73.83 1; + 45.232.75.253 1; + 45.235.196.250 1; + 45.235.22.138 1; + 45.239.240.20 1; + 45.240.88.119 1; + 45.240.88.142 1; + 45.240.88.147 1; + 45.240.88.197 1; + 45.240.88.20 1; + 45.240.88.215 1; + 45.240.88.35 1; + 45.240.88.86 1; + 45.240.88.90 1; + 45.248.189.3 1; + 45.249.245.148 1; + 45.33.35.225 1; + 45.33.40.191 1; + 45.33.50.173 1; + 45.33.7.49 1; + 45.33.80.76 1; + 45.35.130.62 1; + 45.35.35.222 1; + 45.40.135.39 1; + 45.40.166.141 1; + 45.4.5.221 1; + 45.5.195.205 1; + 45.55.179.132 1; + 45.55.184.78 1; + 45.55.197.155 1; + 45.55.20.115 1; + 45.55.224.209 1; + 45.55.224.230 1; + 45.55.233.213 1; + 45.55.237.182 1; + 45.55.36.216 1; + 45.55.41.156 1; + 45.55.52.120 1; + 45.55.57.6 1; + 45.55.60.110 1; + 45.55.63.118 1; + 45.55.88.16 1; + 45.55.91.247 1; + 45.56.101.243 1; + 45.56.84.93 1; + 45.56.91.118 1; + 45.56.94.248 1; + 45.62.112.135 1; + 45.62.230.177 1; + 45.72.100.66 1; + 45.79.136.161 1; + 45.79.191.232 1; + 45.79.75.81 1; + 45.83.66.240 1; + 45.91.101.18 1; + 45.91.22.176 1; + 45.93.201.97 1; + 46.101.0.38 1; + 46.101.115.211 1; + 46.101.116.212 1; + 46.101.119.215 1; + 46.101.120.8 1; + 46.101.123.135 1; + 46.101.143.148 1; + 46.101.150.16 1; + 46.101.153.5 1; + 46.101.153.99 1; + 46.101.170.63 1; + 46.101.18.4 1; + 46.101.184.178 1; + 46.101.195.156 1; + 46.101.197.128 1; + 46.101.213.183 1; + 46.101.214.201 1; + 46.101.217.116 1; + 46.101.225.34 1; + 46.101.228.29 1; + 46.101.23.51 1; + 46.101.50.138 1; + 46.101.52.213 1; + 46.101.73.108 1; + 46.101.73.160 1; + 46.10.180.39 1; + 46.101.9.157 1; + 46.101.95.65 1; + 46.101.99.15 1; + 46.105.132.33 1; + 46.105.167.199 1; + 46.128.92.113 1; + 46.146.136.8 1; + 46.146.218.79 1; + 46.146.240.199 1; + 46.148.20.13 1; + 46.148.21.32 1; + 46.148.21.60 1; + 46.148.235.172 1; + 46.148.235.206 1; + 46.151.212.38 1; + 46.161.6.132 1; + 46.164.143.82 1; + 46.166.139.111 1; + 46.172.4.111 1; + 46.174.191.28 1; + 46.174.191.29 1; + 46.182.6.127 1; + 46.187.11.16 1; + 46.19.141.85 1; + 46.21.198.186 1; + 46.214.100.195 1; + 46.214.70.50 1; + 46.21.97.90 1; + 46.223.168.10 1; + 46.23.155.114 1; + 46.233.112.35 1; + 46.29.248.238 1; + 46.47.231.187 1; + 46.59.65.88 1; + 46.6.1.136 1; + 46.61.247.131 1; + 47.100.119.36 1; + 47.100.163.106 1; + 47.101.191.79 1; + 47.101.216.114 1; + 47.102.152.98 1; + 47.102.221.32 1; + 47.103.203.189 1; + 47.103.204.156 1; + 47.103.207.239 1; + 47.103.210.139 1; + 47.104.10.147 1; + 47.105.146.88 1; + 47.105.156.168 1; + 47.105.64.53 1; + 47.106.109.163 1; + 47.107.187.121 1; + 47.107.32.12 1; + 47.107.96.201 1; + 47.108.151.252 1; + 47.108.166.186 1; + 47.110.158.43 1; + 47.111.114.37 1; + 47.112.110.248 1; + 47.112.146.79 1; + 47.112.156.198 1; + 47.113.115.167 1; + 47.114.1.133 1; + 47.114.133.146 1; + 47.116.73.134 1; + 47.118.35.244 1; + 47.118.56.103 1; + 47.119.150.241 1; + 4.71.37.45 1; + 47.14.143.105 1; + 47.157.232.199 1; + 47.180.114.229 1; + 47.180.212.134 1; + 47.190.132.213 1; + 47.229.61.156 1; + 47.232.170.64 1; + 47.240.32.173 1; + 47.241.109.116 1; + 47.244.8.165 1; + 47.245.33.13 1; + 47.245.35.63 1; + 47.253.96.177 1; + 47.254.216.219 1; + 47.254.216.89 1; + 47.50.246.114 1; + 47.74.17.225 1; + 47.74.220.143 1; + 47.74.84.245 1; + 47.75.205.246 1; + 47.93.212.169 1; + 47.94.140.176 1; + 47.94.172.3 1; + 47.94.199.178 1; + 47.94.206.191 1; + 47.94.216.97 1; + 47.94.236.121 1; + 4.7.94.244 1; + 47.95.206.205 1; + 47.95.223.18 1; + 47.96.185.141 1; + 47.96.66.110 1; + 47.97.209.17 1; + 47.98.199.217 1; + 47.98.42.210 1; + 47.98.49.219 1; + 47.98.50.251 1; + 47.98.98.166 1; + 47.99.135.205 1; + 47.99.138.226 1; + 47.99.220.134 1; + 49.128.174.248 1; + 49.142.34.69 1; + 49.143.32.6 1; + 49.156.21.53 1; + 49.159.184.61 1; + 49.173.161.236 1; + 49.205.216.183 1; + 49.206.18.102 1; + 49.207.4.16 1; + 49.213.180.237 1; + 49.213.187.246 1; + 49.213.212.21 1; + 49.229.69.4 1; + 49.231.146.68 1; + 49.231.30.4 1; + 49.232.103.197 1; + 49.232.105.118 1; + 49.232.106.184 1; + 49.232.109.72 1; + 49.232.112.204 1; + 49.232.118.105 1; + 49.232.118.194 1; + 49.232.119.202 1; + 49.232.12.131 1; + 49.232.129.139 1; + 49.232.130.105 1; + 49.232.130.135 1; + 49.232.130.17 1; + 49.232.132.78 1; + 49.232.135.84 1; + 49.232.137.200 1; + 49.232.143.73 1; + 49.232.147.189 1; + 49.232.14.84 1; + 49.232.150.106 1; + 49.232.150.213 1; + 49.232.154.91 1; + 49.232.155.183 1; + 49.232.155.44 1; + 49.232.161.195 1; + 49.232.162.53 1; + 49.232.170.123 1; + 49.232.171.194 1; + 49.232.174.23 1; + 49.232.18.108 1; + 49.232.191.67 1; + 49.232.191.97 1; + 49.232.193.113 1; + 49.232.195.115 1; + 49.232.201.193 1; + 49.232.204.97 1; + 49.232.205.249 1; + 49.232.209.128 1; + 49.232.212.10 1; + 49.232.212.148 1; + 49.232.212.5 1; + 49.232.212.75 1; + 49.232.216.161 1; + 49.232.220.200 1; + 49.232.223.106 1; + 49.232.223.123 1; + 49.232.237.125 1; + 49.232.25.135 1; + 49.232.253.88 1; + 49.232.29.27 1; + 49.232.31.85 1; + 49.232.39.21 1; + 49.232.43.192 1; + 49.232.43.42 1; + 49.232.48.213 1; + 49.232.58.112 1; + 49.232.61.136 1; + 49.232.67.94 1; + 49.232.70.69 1; + 49.232.76.182 1; + 49.232.76.3 1; + 49.232.80.105 1; + 49.232.82.141 1; + 49.232.84.28 1; + 49.232.93.95 1; + 49.233.108.141 1; + 49.233.11.118 1; + 49.233.117.138 1; + 49.233.16.90 1; + 49.233.180.90 1; + 49.233.181.31 1; + 49.233.196.120 1; + 49.233.200.37 1; + 49.233.203.30 1; + 49.233.209.205 1; + 49.233.21.147 1; + 49.233.248.37 1; + 49.233.251.133 1; + 49.233.251.161 1; + 49.233.35.206 1; + 49.233.35.248 1; + 49.233.4.31 1; + 49.233.46.47 1; + 49.233.5.253 1; + 49.233.54.55 1; + 49.233.68.90 1; + 49.233.77.12 1; + 49.233.79.152 1; + 49.233.80.20 1; + 49.233.81.161 1; + 49.233.84.191 1; + 49.233.85.173 1; + 49.234.100.169 1; + 49.234.101.196 1; + 49.234.106.222 1; + 49.234.107.24 1; + 49.234.111.57 1; + 49.234.111.90 1; + 49.234.119.147 1; + 49.234.121.124 1; + 49.234.121.250 1; + 49.234.123.171 1; + 49.234.124.188 1; + 49.234.13.139 1; + 49.234.133.78 1; + 49.234.134.90 1; + 49.234.139.218 1; + 49.234.150.187 1; + 49.234.150.88 1; + 49.234.188.110 1; + 49.234.211.63 1; + 49.234.214.156 1; + 49.234.214.170 1; + 49.234.214.88 1; + 49.234.216.204 1; + 49.234.218.171 1; + 49.234.221.197 1; + 49.234.223.241 1; + 49.234.224.88 1; + 49.234.227.17 1; + 49.234.230.230 1; + 49.234.234.164 1; + 49.234.27.210 1; + 49.234.30.113 1; + 49.234.41.110 1; + 49.234.41.154 1; + 49.234.42.143 1; + 49.234.43.127 1; + 49.234.43.244 1; + 49.234.43.39 1; + 49.234.45.241 1; + 49.234.45.94 1; + 49.234.47.214 1; + 49.234.50.114 1; + 49.234.50.235 1; + 49.234.5.191 1; + 49.234.53.161 1; + 49.234.58.18 1; + 49.234.63.131 1; + 49.234.69.220 1; + 49.234.71.65 1; + 49.234.7.171 1; + 49.234.80.135 1; + 49.234.84.58 1; + 49.234.88.133 1; + 49.234.91.217 1; + 49.234.92.108 1; + 49.234.93.52 1; + 49.234.96.29 1; + 49.235.101.138 1; + 49.235.103.191 1; + 49.235.103.232 1; + 49.235.104.252 1; + 49.235.110.143 1; + 49.235.111.144 1; + 49.235.11.137 1; + 49.235.114.108 1; + 49.235.120.43 1; + 49.235.129.160 1; + 49.235.148.181 1; + 49.235.153.54 1; + 49.235.154.212 1; + 49.235.159.133 1; + 49.235.172.41 1; + 49.235.179.234 1; + 49.235.187.75 1; + 49.235.200.69 1; + 49.235.206.107 1; + 49.235.226.243 1; + 49.235.232.69 1; + 49.235.24.60 1; + 49.235.248.61 1; + 49.235.248.7 1; + 49.235.250.69 1; + 49.235.25.162 1; + 49.235.252.45 1; + 49.235.28.96 1; + 49.235.35.79 1; + 49.235.37.144 1; + 49.235.38.46 1; + 49.235.61.225 1; + 49.235.66.151 1; + 49.235.68.144 1; + 49.235.72.35 1; + 49.235.84.72 1; + 49.235.89.46 1; + 49.235.92.209 1; + 49.235.93.87 1; + 49.235.97.52 1; + 49.235.99.243 1; + 49.236.195.183 1; + 49.247.208.128 1; + 49.247.213.18 1; + 49.247.213.58 1; + 49.248.77.234 1; + 49.51.10.125 1; + 49.51.10.180 1; + 49.51.10.24 1; + 49.51.10.34 1; + 49.51.10.61 1; + 49.51.11.133 1; + 49.51.11.210 1; + 49.51.11.68 1; + 49.51.12.169 1; + 49.51.12.179 1; + 49.51.12.205 1; + 49.51.12.221 1; + 49.51.12.230 1; + 49.51.12.244 1; + 49.51.12.25 1; + 49.51.12.44 1; + 49.51.13.14 1; + 49.51.150.122 1; + 49.51.153.23 1; + 49.51.153.85 1; + 49.51.155.205 1; + 49.51.159.98 1; + 49.51.160.201 1; + 49.51.160.252 1; + 49.51.160.31 1; + 49.51.160.84 1; + 49.51.160.91 1; + 49.51.161.114 1; + 49.51.161.141 1; + 49.51.161.145 1; + 49.51.161.183 1; + 49.51.161.186 1; + 49.51.161.209 1; + 49.51.161.236 1; + 49.51.161.252 1; + 49.51.161.77 1; + 49.51.161.95 1; + 49.51.162.151 1; + 49.51.162.172 1; + 49.51.183.1 1; + 49.51.184.162 1; + 49.51.186.213 1; + 49.51.188.72 1; + 49.51.191.48 1; + 49.51.241.239 1; + 49.51.242.147 1; + 49.51.242.196 1; + 49.51.243.251 1; + 49.51.244.189 1; + 49.51.248.14 1; + 49.51.249.135 1; + 49.51.252.116 1; + 49.51.252.209 1; + 49.51.253.249 1; + 49.51.33.14 1; + 49.51.34.136 1; + 49.51.34.227 1; + 49.51.40.34 1; + 49.51.51.127 1; + 49.51.51.53 1; + 49.51.52.89 1; + 49.51.8.104 1; + 49.51.8.172 1; + 49.51.8.188 1; + 49.51.8.24 1; + 49.51.8.99 1; + 49.51.9.105 1; + 49.51.9.157 1; + 49.51.9.19 1; + 49.51.9.196 1; + 49.51.9.204 1; + 49.51.9.216 1; + 49.51.93.254 1; + 49.51.9.87 1; + 49.7.14.184 1; + 49.73.235.149 1; + 49.74.219.26 1; + 49.7.58.253 1; + 49.88.112.110 1; + 49.88.112.112 1; + 49.88.112.113 1; + 49.88.112.115 1; + 49.88.112.116 1; + 49.88.112.117 1; + 49.88.112.60 1; + 49.88.112.67 1; + 49.88.112.69 1; + 49.88.112.71 1; + 49.88.112.72 1; + 49.88.112.73 1; + 49.88.112.75 1; + 49.88.112.76 1; + 50.115.168.140 1; + 50.115.174.105 1; + 50.205.206.94 1; + 50.208.154.238 1; + 50.21.186.199 1; + 50.214.100.27 1; + 50.230.160.35 1; + 50.249.68.6 1; + 50.253.77.146 1; + 50.255.183.165 1; + 50.31.21.10 1; + 50.31.21.11 1; + 50.31.21.4 1; + 50.31.21.5 1; + 50.31.21.6 1; + 50.31.21.7 1; + 50.31.21.8 1; + 50.31.21.9 1; + 50.39.103.144 1; + 50.45.186.194 1; + 50.76.148.93 1; + 5.101.0.194 1; + 5.101.107.190 1; + 5.101.140.75 1; + 5.101.156.20 1; + 5.101.99.198 1; + 51.103.36.217 1; + 51.105.5.16 1; + 51.11.184.204 1; + 5.11.134.152 1; + 51.132.185.77 1; + 51.132.4.32 1; + 51.144.137.125 1; + 51.15.117.46 1; + 51.15.132.43 1; + 51.15.145.81 1; + 51.15.146.184 1; + 51.15.170.132 1; + 51.15.187.127 1; + 51.15.187.153 1; + 51.15.204.155 1; + 51.15.205.46 1; + 51.15.215.54 1; + 51.15.219.5 1; + 51.15.221.90 1; + 51.15.234.172 1; + 51.15.235.211 1; + 51.15.247.166 1; + 51.15.49.214 1; + 51.15.67.6 1; + 51.15.76.60 1; + 51.158.104.101 1; + 51.158.111.168 1; + 51.15.81.22 1; + 51.158.124.112 1; + 51.158.124.238 1; + 51.158.171.117 1; + 51.158.186.59 1; + 51.158.189.0 1; + 51.158.190.194 1; + 51.15.86.154 1; + 51.158.65.150 1; + 51.158.70.82 1; + 51.158.96.111 1; + 51.159.66.59 1; + 51.159.67.187 1; + 51.159.94.134 1; + 51.161.32.211 1; + 51.161.34.111 1; + 51.161.9.81 1; + 51.178.142.139 1; + 51.178.146.199 1; + 51.178.24.240 1; + 51.178.31.182 1; + 51.178.47.46 1; + 51.178.50.174 1; + 51.178.53.9 1; + 51.178.86.137 1; + 51.183.49.71 1; + 51.195.120.180 1; + 51.195.148.115 1; + 51.195.164.142 1; + 51.195.164.143 1; + 51.195.166.166 1; + 51.195.166.21 1; + 51.195.166.23 1; + 51.195.42.226 1; + 51.195.91.189 1; + 51.210.109.41 1; + 51.210.80.127 1; + 51.210.9.70 1; + 51.210.97.29 1; + 51.222.199.250 1; + 51.222.199.251 1; + 51.222.24.225 1; + 51.222.25.161 1; + 51.222.86.79 1; + 51.254.222.185 1; + 51.254.49.156 1; + 51.254.59.113 1; + 51.38.115.51 1; + 51.38.42.39 1; + 51.38.88.139 1; + 5.141.81.226 1; + 5.141.85.82 1; + 5.150.139.11 1; + 5.150.247.136 1; + 5.160.3.6 1; + 51.75.123.135 1; + 51.75.52.127 1; + 51.75.77.13 1; + 51.77.119.42 1; + 51.77.213.174 1; + 5.178.181.231 1; + 5.178.86.77 1; + 51.79.145.154 1; + 51.79.173.180 1; + 51.79.196.227 1; + 51.79.251.150 1; + 51.79.65.236 1; + 51.79.66.198 1; + 51.79.72.176 1; + 51.79.73.37 1; + 51.81.126.154 1; + 51.81.173.237 1; + 51.81.174.230 1; + 51.81.244.174 1; + 51.81.43.48 1; + 51.81.43.55 1; + 51.81.43.56 1; + 51.81.80.147 1; + 51.81.88.203 1; + 5.182.39.25 1; + 5.182.39.88 1; + 51.83.177.20 1; + 51.83.177.24 1; + 51.83.177.25 1; + 51.83.42.161 1; + 5.188.158.86 1; + 5.188.206.100 1; + 5.188.206.101 1; + 5.188.206.102 1; + 5.188.206.18 1; + 5.188.206.195 1; + 5.188.206.196 1; + 5.188.206.197 1; + 5.188.206.198 1; + 5.188.206.199 1; + 5.188.206.200 1; + 5.188.206.201 1; + 5.188.206.202 1; + 5.188.206.203 1; + 5.188.206.204 1; + 5.188.206.205 1; + 5.188.206.206 1; + 5.188.206.234 1; + 5.188.206.235 1; + 5.188.206.236 1; + 5.188.206.237 1; + 5.188.206.238 1; + 5.188.206.54 1; + 5.188.206.98 1; + 5.188.206.99 1; + 5.188.210.18 1; + 5.188.210.227 1; + 5.188.210.4 1; + 5.188.48.18 1; + 5.188.48.22 1; + 5.188.62.214 1; + 5.188.62.236 1; + 5.188.62.240 1; + 5.188.87.58 1; + 51.89.103.161 1; + 5.189.128.206 1; + 5.189.142.27 1; + 51.89.155.5 1; + 51.89.201.50 1; + 51.89.39.153 1; + 51.89.39.159 1; + 51.89.85.37 1; + 5.195.10.170 1; + 5.196.89.53 1; + 5.199.143.202 1; + 5.199.174.212 1; + 5.206.227.240 1; + 52.137.55.22 1; + 52.140.103.80 1; + 52.142.47.190 1; + 52.144.33.254 1; + 52.146.84.50 1; + 52.148.65.61 1; + 52.149.224.242 1; + 52.151.24.212 1; + 52.15.212.3 1; + 52.152.170.230 1; + 52.159.173.168 1; + 52.163.118.137 1; + 52.163.214.147 1; + 52.163.53.174 1; + 52.165.39.45 1; + 52.168.33.109 1; + 52.169.198.87 1; + 52.178.155.67 1; + 52.183.128.237 1; + 52.186.141.196 1; + 52.186.155.248 1; + 52.186.80.29 1; + 52.187.123.167 1; + 52.188.69.174 1; + 52.231.92.23 1; + 52.242.91.130 1; + 52.249.217.193 1; + 52.252.7.55 1; + 5.249.142.116 1; + 5.249.25.116 1; + 5.253.84.226 1; + 5.26.178.98 1; + 52.65.15.196 1; + 52.66.54.230 1; + 5.2.69.50 1; + 5.2.69.9 1; + 5.2.73.66 1; + 5.2.77.22 1; + 52.81.230.57 1; + 5.32.71.134 1; + 54.178.182.46 1; + 54.179.132.56 1; + 54.179.46.227 1; + 54.36.140.116 1; + 54.36.175.22 1; + 54.38.212.160 1; + 54.38.22.61 1; + 54.38.71.123 1; + 54.38.80.27 1; + 54.39.105.88 1; + 54.39.133.24 1; + 54.39.22.135 1; + 54.68.240.47 1; + 5.61.11.123 1; + 5.64.52.72 1; + 5.67.143.37 1; + 5.71.48.150 1; + 5.8.10.202 1; + 58.105.197.128 1; + 58.119.4.58 1; + 58.141.178.185 1; + 58.141.232.44 1; + 58.147.187.38 1; + 58.153.121.112 1; + 58.16.204.238 1; + 58.19.244.54 1; + 58.20.41.53 1; + 58.210.241.5 1; + 58.210.82.250 1; + 58.210.88.98 1; + 58.211.203.122 1; + 58.214.31.38 1; + 58.215.13.234 1; + 58.215.177.24 1; + 58.215.56.186 1; + 58.215.56.197 1; + 58.216.151.247 1; + 58.216.151.249 1; + 58.216.207.110 1; + 58.220.10.210 1; + 58.221.204.114 1; + 58.221.59.56 1; + 58.221.62.221 1; + 58.222.239.225 1; + 58.229.105.61 1; + 58.229.114.170 1; + 58.230.147.230 1; + 58.232.76.47 1; + 58.233.240.94 1; + 58.234.99.161 1; + 58.240.78.202 1; + 58.243.181.70 1; + 58.246.251.27 1; + 58.246.71.26 1; + 58.247.51.194 1; + 58.250.176.154 1; + 58.250.176.94 1; + 58.250.250.59 1; + 58.27.214.98 1; + 58.27.95.2 1; + 58.29.26.73 1; + 58.32.2.5 1; + 58.33.31.85 1; + 58.49.94.213 1; + 58.51.94.54 1; + 58.56.32.238 1; + 58.56.40.210 1; + 58.57.15.29 1; + 58.57.4.238 1; + 58.58.251.250 1; + 58.58.251.251 1; + 58.58.251.252 1; + 58.59.176.4 1; + 58.62.18.194 1; + 58.64.188.26 1; + 58.65.136.170 1; + 58.65.171.162 1; + 58.69.160.69 1; + 5.88.135.45 1; + 58.87.117.112 1; + 58.87.120.53 1; + 58.87.65.28 1; + 58.87.65.57 1; + 58.87.71.16 1; + 58.87.78.80 1; + 58.87.94.75 1; + 5.89.115.221 1; + 5.89.170.17 1; + 59.10.104.17 1; + 59.110.0.76 1; + 59.110.228.157 1; + 59.110.69.240 1; + 59.120.17.224 1; + 59.125.29.242 1; + 59.126.104.9 1; + 59.126.108.47 1; + 59.126.118.42 1; + 59.126.156.197 1; + 59.126.179.191 1; + 59.126.205.73 1; + 59.126.239.226 1; + 59.126.35.131 1; + 59.126.37.170 1; + 59.126.44.177 1; + 59.126.63.2 1; + 59.126.90.23 1; + 59.127.102.122 1; + 59.127.143.213 1; + 59.127.157.211 1; + 59.127.163.180 1; + 59.127.165.252 1; + 59.127.216.11 1; + 59.127.225.218 1; + 59.127.241.68 1; + 59.127.2.53 1; + 59.127.36.120 1; + 59.127.52.44 1; + 59.127.57.159 1; + 59.127.82.223 1; + 59.151.211.12 1; + 59.152.237.118 1; + 59.167.129.148 1; + 59.17.136.193 1; + 59.2.207.18 1; + 59.29.227.55 1; + 59.3.250.240 1; + 59.40.79.227 1; + 5.94.20.9 1; + 59.46.13.136 1; + 59.46.134.6 1; + 59.46.96.20 1; + 59.63.204.76 1; + 59.64.127.4 1; + 59.72.122.148 1; + 59.9.157.71 1; + 59.92.69.22 1; + 60.10.193.68 1; + 60.12.136.62 1; + 60.13.194.158 1; + 60.165.219.14 1; + 60.170.189.7 1; + 60.171.154.30 1; + 60.171.17.185 1; + 60.171.208.199 1; + 60.174.234.57 1; + 60.190.6.134 1; + 60.191.116.76 1; + 60.191.119.124 1; + 60.191.125.35 1; + 60.191.29.210 1; + 60.199.223.17 1; + 60.205.190.171 1; + 60.205.221.184 1; + 60.216.14.51 1; + 60.217.75.69 1; + 60.219.171.134 1; + 60.241.53.60 1; + 60.241.81.42 1; + 60.244.149.145 1; + 60.249.82.121 1; + 60.249.94.193 1; + 60.250.164.169 1; + 60.255.230.126 1; + 60.2.87.154 1; + 60.30.98.194 1; + 60.31.115.26 1; + 60.8.87.190 1; + 61.102.42.5 1; + 61.111.18.35 1; + 61.12.38.162 1; + 61.132.52.29 1; + 61.132.52.45 1; + 61.133.122.19 1; + 61.133.202.22 1; + 61.135.136.184 1; + 61.141.235.103 1; + 61.148.17.146 1; + 61.153.72.50 1; + 61.155.0.253 1; + 61.155.209.51 1; + 61.155.233.234 1; + 61.160.35.199 1; + 61.163.192.88 1; + 61.163.36.4 1; + 61.163.99.71 1; + 61.170.168.8 1; + 61.174.171.62 1; + 61.177.172.13 1; + 61.177.172.158 1; + 61.177.173.10 1; + 61.177.173.11 1; + 61.177.173.13 1; + 61.177.173.15 1; + 61.177.173.16 1; + 61.177.173.23 1; + 61.177.173.24 1; + 61.177.173.27 1; + 61.177.173.28 1; + 61.177.173.29 1; + 61.177.173.3 1; + 61.177.173.30 1; + 61.177.173.31 1; + 61.177.173.5 1; + 61.177.173.6 1; + 61.177.173.8 1; + 61.177.173.9 1; + 61.181.80.253 1; + 61.182.57.161 1; + 61.183.139.155 1; + 61.184.25.246 1; + 61.185.114.130 1; + 61.185.28.125 1; + 61.187.123.59 1; + 61.19.127.239 1; + 61.191.61.136 1; + 61.218.5.190 1; + 61.219.26.57 1; + 61.221.64.4 1; + 61.246.38.52 1; + 61.254.230.104 1; + 61.32.231.155 1; + 61.33.108.252 1; + 61.33.245.252 1; + 61.49.49.22 1; + 61.51.111.187 1; + 61.54.231.129 1; + 61.57.108.187 1; + 61.65.225.146 1; + 61.72.255.26 1; + 61.7.235.211 1; + 61.75.51.108 1; + 61.80.179.118 1; + 61.84.100.80 1; + 61.91.127.36 1; + 61.91.57.150 1; + 61.93.186.125 1; + 61.93.240.18 1; + 62.102.148.68 1; + 62.102.148.69 1; + 62.109.19.125 1; + 62.117.94.204 1; + 62.122.156.74 1; + 62.141.75.108 1; + 62.14.232.3 1; + 62.148.137.91 1; + 62.148.70.94 1; + 62.151.182.240 1; + 62.151.183.194 1; + 62.16.8.150 1; + 62.171.180.134 1; + 62.176.77.22 1; + 62.20.101.134 1; + 62.210.105.116 1; + 62.210.123.29 1; + 62.210.13.20 1; + 62.210.139.12 1; + 62.210.144.191 1; + 62.210.180.135 1; + 62.210.180.176 1; + 62.210.185.4 1; + 62.210.214.52 1; + 62.210.37.82 1; + 62.215.181.213 1; + 62.234.115.196 1; + 62.234.116.144 1; + 62.234.124.104 1; + 62.234.137.128 1; + 62.234.141.86 1; + 62.234.151.192 1; + 62.234.167.126 1; + 62.234.173.154 1; + 62.234.193.119 1; + 62.234.21.198 1; + 62.234.213.198 1; + 62.234.22.200 1; + 62.234.33.35 1; + 62.234.36.219 1; + 62.234.41.136 1; + 62.234.42.165 1; + 62.234.50.222 1; + 62.234.53.130 1; + 62.234.61.17 1; + 62.234.78.238 1; + 62.234.81.93 1; + 62.234.89.176 1; + 62.234.97.207 1; + 62.28.217.62 1; + 62.28.222.221 1; + 62.32.86.238 1; + 62.73.4.90 1; + 62.94.153.133 1; + 62.94.193.216 1; + 62.99.90.10 1; + 63.141.251.235 1; + 63.143.98.57 1; + 64.113.32.29 1; + 64.202.184.77 1; + 64.225.102.122 1; + 64.225.105.216 1; + 64.225.106.52 1; + 64.225.19.112 1; + 64.225.30.245 1; + 64.225.3.204 1; + 64.225.53.132 1; + 64.225.57.15 1; + 64.225.59.251 1; + 64.225.66.69 1; + 64.225.70.10 1; + 64.225.75.212 1; + 64.227.104.223 1; + 64.227.105.111 1; + 64.227.110.89 1; + 64.227.120.231 1; + 64.227.12.160 1; + 64.227.126.230 1; + 64.227.126.250 1; + 64.227.21.69 1; + 64.227.25.222 1; + 64.227.53.63 1; + 64.227.58.145 1; + 64.227.72.109 1; + 64.227.77.253 1; + 64.227.81.135 1; + 64.227.97.195 1; + 64.227.99.233 1; + 64.251.14.35 1; + 64.62.197.110 1; + 64.62.197.113 1; + 64.62.197.114 1; + 64.62.197.152 1; + 64.62.197.169 1; + 64.62.197.17 1; + 64.62.197.170 1; + 64.62.197.18 1; + 64.62.197.182 1; + 64.62.197.199 1; + 64.62.197.2 1; + 64.62.197.203 1; + 64.62.197.206 1; + 64.62.197.212 1; + 64.62.197.214 1; + 64.62.197.224 1; + 64.62.197.235 1; + 64.62.197.236 1; + 64.62.197.239 1; + 64.62.197.28 1; + 64.62.197.32 1; + 64.62.197.33 1; + 64.62.197.38 1; + 64.62.197.62 1; + 64.62.197.65 1; + 64.62.197.68 1; + 64.62.197.82 1; + 64.62.197.90 1; + 64.62.197.92 1; + 64.62.197.98 1; + 64.66.192.182 1; + 64.71.131.100 1; + 64.90.48.187 1; + 64.90.48.195 1; + 65.101.176.105 1; + 65.166.136.117 1; + 65.166.136.229 1; + 65.169.38.111 1; + 65.169.38.21 1; + 65.169.39.239 1; + 65.204.25.2 1; + 65.24.66.132 1; + 65.39.231.166 1; + 65.49.20.104 1; + 65.49.20.107 1; + 65.49.20.113 1; + 65.49.20.116 1; + 65.49.20.120 1; + 65.49.204.184 1; + 65.49.20.66 1; + 65.49.20.67 1; + 65.49.20.68 1; + 65.49.20.69 1; + 65.49.20.72 1; + 65.49.20.75 1; + 65.49.20.81 1; + 65.49.20.86 1; + 65.49.20.91 1; + 65.49.20.98 1; + 65.49.20.99 1; + 65.52.232.106 1; + 65.78.98.124 1; + 66.108.112.15 1; + 66.115.164.52 1; + 66.128.34.136 1; + 66.220.242.222 1; + 66.229.239.240 1; + 66.230.230.230 1; + 66.23.252.226 1; + 66.240.205.34 1; + 66.240.219.146 1; + 66.249.155.244 1; + 66.30.16.148 1; + 66.49.84.65 1; + 66.83.166.14 1; + 66.98.127.236 1; + 67.201.35.147 1; + 67.201.39.9 1; + 67.201.58.185 1; + 67.201.59.67 1; + 67.204.23.27 1; + 67.205.138.198 1; + 67.205.146.118 1; + 67.205.146.206 1; + 67.205.148.25 1; + 67.205.174.148 1; + 67.205.177.205 1; + 67.205.178.62 1; + 67.205.182.253 1; + 67.205.187.133 1; + 67.205.38.108 1; + 67.205.61.254 1; + 67.205.61.32 1; + 67.207.85.75 1; + 67.207.88.180 1; + 67.207.91.111 1; + 67.207.92.135 1; + 67.207.94.180 1; + 67.216.209.28 1; + 67.254.169.86 1; + 67.254.255.218 1; + 67.63.94.101 1; + 68.115.91.17 1; + 68.116.41.6 1; + 68.183.102.106 1; + 68.183.105.114 1; + 68.183.105.98 1; + 68.183.106.207 1; + 68.183.108.46 1; + 68.183.110.49 1; + 68.183.130.177 1; + 68.183.130.30 1; + 68.183.132.72 1; + 68.183.135.222 1; + 68.183.137.83 1; + 68.183.139.91 1; + 68.183.144.104 1; + 68.183.146.178 1; + 68.183.157.214 1; + 68.183.181.7 1; + 68.183.188.159 1; + 68.183.189.212 1; + 68.183.197.255 1; + 68.183.201.105 1; + 68.183.221.115 1; + 68.183.23.237 1; + 68.183.234.51 1; + 68.183.235.24 1; + 68.183.31.114 1; + 68.183.36.91 1; + 68.183.38.145 1; + 68.183.52.2 1; + 68.183.66.233 1; + 68.183.68.148 1; + 68.183.70.124 1; + 68.183.88.166 1; + 68.183.90.246 1; + 68.183.98.107 1; + 68.184.135.82 1; + 68.185.38.110 1; + 68.192.74.5 1; + 68.199.159.147 1; + 68.228.158.173 1; + 68.54.216.105 1; + 68.71.240.212 1; + 68.71.241.37 1; + 68.71.243.10 1; + 68.71.245.203 1; + 68.71.247.133 1; + 68.71.249.154 1; + 68.71.251.130 1; + 68.71.252.33 1; + 68.71.254.3 1; + 69.119.85.43 1; + 69.136.1.132 1; + 69.163.146.251 1; + 69.163.224.120 1; + 69.163.225.118 1; + 69.172.87.212 1; + 69.194.13.73 1; + 69.202.236.184 1; + 69.255.200.4 1; + 69.30.225.98 1; + 69.49.231.237 1; + 69.55.54.65 1; + 70.104.137.16 1; + 70.115.64.59 1; + 70.175.171.33 1; + 70.182.244.150 1; + 70.21.13.48 1; + 70.37.75.157 1; + 70.88.37.121 1; + 71.105.134.136 1; + 71.163.75.212 1; + 71.184.239.82 1; + 71.222.74.152 1; + 71.31.105.87 1; + 71.6.135.131 1; + 71.6.146.185 1; + 71.6.147.254 1; + 71.6.165.200 1; + 71.6.167.142 1; + 71.6.199.23 1; + 71.6.232.2 1; + 71.6.232.4 1; + 71.6.232.5 1; + 71.6.232.6 1; + 71.78.26.98 1; + 71.83.20.137 1; + 72.167.225.115 1; + 72.167.47.69 1; + 72.176.219.244 1; + 72.185.3.90 1; + 72.210.252.135 1; + 72.212.63.120 1; + 72.239.226.16 1; + 72.255.1.235 1; + 72.37.217.1 1; + 72.69.77.18 1; + 72.94.165.10 1; + 73.13.104.201 1; + 73.150.153.206 1; + 73.185.74.149 1; + 73.192.213.22 1; + 73.203.92.244 1; + 73.232.136.122 1; + 73.250.71.136 1; + 73.26.138.42 1; + 73.55.227.206 1; + 73.75.219.82 1; + 73.76.104.145 1; + 74.101.24.233 1; + 74.102.39.43 1; + 74.120.14.16 1; + 74.120.14.17 1; + 74.120.14.18 1; + 74.120.14.19 1; + 74.120.14.20 1; + 74.120.14.21 1; + 74.120.14.22 1; + 74.120.14.23 1; + 74.120.14.24 1; + 74.120.14.25 1; + 74.120.14.26 1; + 74.120.14.27 1; + 74.120.14.28 1; + 74.120.14.30 1; + 74.120.14.37 1; + 74.120.14.38 1; + 74.120.14.39 1; + 74.120.14.40 1; + 74.120.14.53 1; + 74.120.14.54 1; + 74.120.14.55 1; + 74.120.14.56 1; + 74.120.14.64 1; + 74.120.14.65 1; + 74.120.14.66 1; + 74.120.14.67 1; + 74.120.14.68 1; + 74.120.14.69 1; + 74.120.14.70 1; + 74.120.14.71 1; + 74.120.14.72 1; + 74.120.14.73 1; + 74.120.14.75 1; + 74.120.14.76 1; + 74.120.14.77 1; + 74.120.14.78 1; + 74.120.14.79 1; + 74.120.14.81 1; + 74.120.14.82 1; + 74.120.14.83 1; + 74.120.14.84 1; + 74.120.14.86 1; + 74.120.14.88 1; + 74.120.14.89 1; + 74.120.14.91 1; + 74.120.14.92 1; + 74.120.14.94 1; + 74.120.14.95 1; + 74.120.173.85 1; + 74.201.28.151 1; + 74.201.28.216 1; + 74.201.28.22 1; + 74.201.28.229 1; + 74.201.28.251 1; + 74.213.175.110 1; + 74.68.134.165 1; + 74.82.47.15 1; + 74.82.47.17 1; + 74.82.47.2 1; + 74.82.47.3 1; + 74.82.47.31 1; + 74.82.47.4 1; + 74.82.47.41 1; + 74.82.47.42 1; + 74.82.47.44 1; + 74.82.47.5 1; + 74.82.47.53 1; + 74.82.47.61 1; + 74.85.65.236 1; + 75.11.207.71 1; + 75.119.153.27 1; + 75.119.198.100 1; + 75.119.215.210 1; + 75.23.183.73 1; + 75.74.139.249 1; + 76.116.10.243 1; + 76.170.19.110 1; + 76.229.158.193 1; + 76.86.176.49 1; + 77.132.175.97 1; + 77.158.71.118 1; + 77.159.53.184 1; + 77.199.87.64 1; + 77.21.0.42 1; + 77.22.31.245 1; + 77.227.137.202 1; + 77.231.136.127 1; + 77.231.225.2 1; + 77.233.4.133 1; + 77.240.92.195 1; + 77.244.72.57 1; + 77.245.109.164 1; + 77.247.108.224 1; + 77.247.108.51 1; + 77.247.110.119 1; + 77.247.110.165 1; + 77.247.110.248 1; + 77.247.181.163 1; + 77.247.181.165 1; + 77.247.226.42 1; + 77.37.162.17 1; + 77.39.8.64 1; + 77.40.123.115 1; + 77.40.99.214 1; + 77.52.185.59 1; + 77.53.92.141 1; + 77.56.121.226 1; + 77.72.3.249 1; + 77.79.246.15 1; + 77.82.90.234 1; + 77.83.133.2 1; + 77.93.126.12 1; + 77.95.8.11 1; + 78.108.177.53 1; + 78.110.50.139 1; + 78.128.113.100 1; + 78.128.113.101 1; + 78.128.113.102 1; + 78.128.113.150 1; + 78.128.113.250 1; + 78.128.113.67 1; + 78.128.113.68 1; + 78.128.113.69 1; + 78.128.113.70 1; + 78.128.113.74 1; + 78.128.113.75 1; + 78.128.113.76 1; + 78.128.113.77 1; + 78.128.113.98 1; + 78.128.113.99 1; + 78.139.216.117 1; + 78.141.35.10 1; + 78.142.210.140 1; + 78.142.210.210 1; + 78.164.161.76 1; + 78.188.131.85 1; + 78.188.204.207 1; + 78.188.83.23 1; + 78.192.89.53 1; + 78.194.135.43 1; + 78.196.100.62 1; + 78.198.157.148 1; + 78.36.152.186 1; + 78.39.200.219 1; + 78.47.201.143 1; + 78.66.209.100 1; + 78.97.208.54 1; + 79.10.81.238 1; + 79.10.86.203 1; + 79.111.12.253 1; + 79.116.2.239 1; + 79.124.3.105 1; + 79.124.62.110 1; + 79.124.62.34 1; + 79.124.62.55 1; + 79.124.62.86 1; + 79.129.29.237 1; + 79.135.66.156 1; + 79.136.44.59 1; + 79.137.91.151 1; + 79.142.76.202 1; + 79.143.27.40 1; + 79.145.64.144 1; + 79.148.106.41 1; + 79.172.114.206 1; + 79.178.51.182 1; + 79.208.186.179 1; + 79.47.130.41 1; + 79.61.232.54 1; + 79.61.46.17 1; + 79.8.132.126 1; + 79.9.32.50 1; + 79.99.49.253 1; + 80.106.242.17 1; + 80.15.39.135 1; + 80.194.117.83 1; + 80.20.133.206 1; + 80.21.169.114 1; + 80.244.179.6 1; + 80.246.2.153 1; + 80.251.209.150 1; + 80.252.254.114 1; + 80.253.20.94 1; + 80.253.246.172 1; + 80.52.60.214 1; + 80.55.47.10 1; + 80.66.150.238 1; + 80.67.172.162 1; + 80.79.158.29 1; + 80.82.65.65 1; + 80.82.70.228 1; + 80.82.77.139 1; + 80.82.77.144 1; + 80.82.77.227 1; + 80.82.77.234 1; + 80.82.77.245 1; + 80.82.77.33 1; + 80.82.77.85 1; + 80.87.192.169 1; + 80.88.88.149 1; + 80.99.252.3 1; + 81.135.18.26 1; + 81.146.12.217 1; + 81.155.114.159 1; + 81.158.83.163 1; + 81.16.141.5 1; + 81.161.63.100 1; + 81.161.63.253 1; + 81.167.244.222 1; + 81.17.16.111 1; + 81.17.16.146 1; + 81.17.16.147 1; + 81.182.248.193 1; + 81.182.254.124 1; + 81.183.208.244 1; + 81.192.87.130 1; + 81.202.113.71 1; + 81.213.157.86 1; + 81.214.132.220 1; + 81.214.137.80 1; + 81.214.63.228 1; + 81.218.127.187 1; + 81.22.98.8 1; + 81.247.173.162 1; + 8.12.62.44 1; + 81.29.143.157 1; + 8.129.171.146 1; + 8.129.40.76 1; + 81.30.162.28 1; + 81.30.180.121 1; + 8.130.55.12 1; + 8.131.253.64 1; + 8.131.53.182 1; + 8.131.76.124 1; + 8.131.97.192 1; + 8.133.179.231 1; + 8.134.120.186 1; + 8.136.10.10 1; + 8.136.229.98 1; + 8.136.6.20 1; + 81.4.110.126 1; + 81.4.127.228 1; + 81.44.0.116 1; + 81.49.21.118 1; + 81.68.110.80 1; + 81.68.114.6 1; + 81.68.115.30 1; + 81.68.120.99 1; + 81.68.121.82 1; + 81.68.123.185 1; + 81.68.123.65 1; + 81.68.130.100 1; + 81.68.135.30 1; + 81.68.143.205 1; + 81.68.144.189 1; + 81.68.147.53 1; + 81.68.149.42 1; + 81.68.150.195 1; + 81.68.150.253 1; + 81.68.151.91 1; + 81.68.152.216 1; + 81.68.154.150 1; + 81.68.155.143 1; + 81.68.161.133 1; + 81.68.165.205 1; + 81.68.166.215 1; + 81.68.167.79 1; + 81.68.169.2 1; + 81.68.172.21 1; + 81.68.179.112 1; + 81.68.179.31 1; + 81.68.181.52 1; + 81.68.183.164 1; + 81.68.184.218 1; + 81.68.187.202 1; + 81.68.191.188 1; + 81.68.191.219 1; + 81.68.197.197 1; + 81.68.200.174 1; + 81.68.201.86 1; + 81.68.209.131 1; + 81.68.212.36 1; + 81.68.214.147 1; + 81.68.215.10 1; + 81.68.215.181 1; + 81.68.216.53 1; + 81.68.217.130 1; + 81.68.218.15 1; + 81.68.224.51 1; + 81.68.227.246 1; + 81.68.232.133 1; + 81.68.232.241 1; + 81.68.238.119 1; + 81.68.242.64 1; + 81.68.243.185 1; + 81.68.244.219 1; + 81.68.246.68 1; + 81.68.249.69 1; + 81.68.253.104 1; + 81.68.255.228 1; + 81.68.69.189 1; + 81.68.69.54 1; + 81.68.70.18 1; + 81.68.79.47 1; + 81.68.80.216 1; + 81.68.84.197 1; + 81.68.88.51 1; + 81.68.90.168 1; + 81.68.91.121 1; + 81.68.93.27 1; + 81.68.93.5 1; + 81.68.99.93 1; + 81.69.11.51 1; + 81.69.14.84 1; + 81.69.15.140 1; + 81.69.163.230 1; + 81.69.174.44 1; + 81.69.175.143 1; + 81.69.177.145 1; + 81.69.191.124 1; + 81.69.19.140 1; + 81.69.196.130 1; + 81.69.197.157 1; + 81.69.21.163 1; + 81.69.2.17 1; + 81.69.219.130 1; + 81.69.23.250 1; + 81.69.241.46 1; + 81.69.242.16 1; + 81.69.26.23 1; + 81.69.28.140 1; + 81.69.29.171 1; + 81.69.29.222 1; + 81.69.29.78 1; + 81.69.33.14 1; + 81.69.34.17 1; + 81.69.35.24 1; + 81.69.36.65 1; + 81.69.38.149 1; + 81.69.44.144 1; + 81.69.46.175 1; + 81.69.46.219 1; + 81.69.56.251 1; + 81.69.56.253 1; + 81.69.59.156 1; + 81.69.7.105 1; + 81.69.8.18 1; + 81.69.99.179 1; + 81.70.102.87 1; + 81.70.105.82 1; + 81.70.10.77 1; + 81.70.117.10 1; + 81.70.13.198 1; + 81.70.134.173 1; + 81.70.143.188 1; + 81.70.146.205 1; + 81.70.151.239 1; + 81.70.161.162 1; + 81.70.161.94 1; + 81.70.162.129 1; + 81.70.163.127 1; + 81.70.167.241 1; + 81.70.168.104 1; + 81.70.173.193 1; + 81.70.176.31 1; + 81.70.177.181 1; + 81.70.181.27 1; + 81.70.192.180 1; + 81.70.192.31 1; + 81.70.197.147 1; + 81.70.200.174 1; + 81.70.201.53 1; + 81.70.203.235 1; + 81.70.208.33 1; + 81.70.208.61 1; + 81.70.21.113 1; + 81.70.211.147 1; + 81.70.217.117 1; + 81.70.219.145 1; + 81.70.219.214 1; + 81.70.241.239 1; + 81.70.246.203 1; + 81.70.246.23 1; + 81.70.25.19 1; + 81.70.29.107 1; + 81.70.3.190 1; + 81.70.32.232 1; + 81.70.32.28 1; + 81.70.40.171 1; + 81.70.43.53 1; + 81.70.43.97 1; + 81.70.48.45 1; + 81.70.52.41 1; + 81.70.56.215 1; + 81.70.56.245 1; + 81.70.80.30 1; + 81.70.89.185 1; + 81.70.91.80 1; + 81.70.96.13 1; + 81.70.96.157 1; + 81.70.96.222 1; + 81.71.1.14 1; + 81.71.120.237 1; + 81.71.128.135 1; + 81.71.129.100 1; + 81.71.140.116 1; + 81.71.142.89 1; + 81.71.28.205 1; + 81.71.30.223 1; + 81.71.32.53 1; + 81.71.37.114 1; + 81.71.37.46 1; + 81.71.38.197 1; + 81.71.3.99 1; + 81.71.64.69 1; + 81.71.68.119 1; + 81.71.7.201 1; + 81.71.75.139 1; + 81.71.7.68 1; + 81.71.8.200 1; + 81.71.85.116 1; + 81.71.87.156 1; + 81.71.91.156 1; + 81.88.52.137 1; + 81.91.234.51 1; + 8.208.86.156 1; + 8.209.196.107 1; + 8.209.252.20 1; + 8.209.73.223 1; + 8.209.89.113 1; + 8.209.90.55 1; + 8.210.146.161 1; + 82.10.170.202 1; + 82.102.173.93 1; + 8.21.11.105 1; + 8.21.11.19 1; + 8.21.11.41 1; + 82.114.179.157 1; + 82.13.120.221 1; + 82.137.245.118 1; + 82.143.33.126 1; + 82.156.101.171 1; + 82.156.103.16 1; + 82.156.107.31 1; + 82.156.110.14 1; + 82.156.113.222 1; + 82.156.121.62 1; + 82.156.12.198 1; + 82.156.125.120 1; + 82.156.16.110 1; + 82.156.182.225 1; + 82.156.184.187 1; + 82.156.184.249 1; + 82.156.185.91 1; + 82.156.191.26 1; + 82.156.200.213 1; + 82.156.208.242 1; + 82.156.215.180 1; + 82.156.229.10 1; + 82.156.235.6 1; + 82.156.249.67 1; + 82.156.251.231 1; + 82.156.254.13 1; + 82.156.28.70 1; + 82.156.29.24 1; + 82.156.3.103 1; + 82.156.44.77 1; + 82.156.46.45 1; + 82.156.47.242 1; + 82.156.49.119 1; + 82.156.51.110 1; + 82.156.51.162 1; + 82.156.65.231 1; + 82.156.67.62 1; + 82.156.68.34 1; + 82.156.72.109 1; + 82.156.72.254 1; + 82.156.76.106 1; + 82.156.77.115 1; + 82.156.79.119 1; + 82.156.85.251 1; + 82.156.85.3 1; + 82.156.97.113 1; + 82.156.98.43 1; + 82.157.102.108 1; + 82.157.104.19 1; + 82.157.1.250 1; + 82.157.31.200 1; + 82.196.10.184 1; + 82.196.5.194 1; + 82.196.5.221 1; + 82.196.5.251 1; + 82.200.65.218 1; + 82.207.42.11 1; + 82.212.103.10 1; + 82.221.105.7 1; + 82.221.128.191 1; + 82.221.131.5 1; + 82.221.131.71 1; + 82.62.171.156 1; + 82.62.246.70 1; + 82.64.25.207 1; + 82.64.32.76 1; + 82.64.56.20 1; + 82.64.78.91 1; + 82.65.121.64 1; + 82.65.129.254 1; + 82.65.176.106 1; + 82.65.190.68 1; + 82.65.27.101 1; + 82.65.27.68 1; + 8.27.118.34 1; + 82.7.181.34 1; + 82.84.134.183 1; + 83.112.16.210 1; + 83.12.171.68 1; + 83.128.176.174 1; + 83.149.198.174 1; + 83.151.224.82 1; + 83.209.102.201 1; + 83.213.112.17 1; + 83.223.19.88 1; + 83.228.104.246 1; + 83.239.90.174 1; + 83.251.148.185 1; + 83.34.21.47 1; + 83.69.211.198 1; + 8.37.43.14 1; + 83.97.20.189 1; + 8.40.143.51 1; + 84.1.30.70 1; + 84.178.183.246 1; + 84.180.234.205 1; + 84.201.249.252 1; + 84.210.101.110 1; + 84.22.42.12 1; + 84.247.215.69 1; + 84.247.228.136 1; + 84.3.59.133 1; + 84.42.96.48 1; + 84.54.179.207 1; + 84.54.74.55 1; + 85.105.181.61 1; + 85.105.203.215 1; + 85.113.47.98 1; + 85.11.80.135 1; + 85.131.127.206 1; + 85.143.166.69 1; + 85.143.174.12 1; + 85.17.88.170 1; + 85.18.236.229 1; + 85.185.235.59 1; + 85.185.75.243 1; + 85.185.95.130 1; + 85.191.214.236 1; + 85.192.56.52 1; + 85.194.102.234 1; + 85.196.155.76 1; + 85.204.111.61 1; + 85.204.116.161 1; + 85.208.203.28 1; + 85.21.144.179 1; + 85.227.157.21 1; + 85.236.166.134 1; + 85.236.20.50 1; + 85.245.228.187 1; + 85.247.0.210 1; + 85.28.109.168 1; + 85.50.13.67 1; + 85.72.51.33 1; + 85.95.191.186 1; + 85.98.208.160 1; + 86.102.104.116 1; + 86.109.208.194 1; + 86.162.156.180 1; + 86.178.163.35 1; + 86.179.36.128 1; + 86.185.123.102 1; + 86.18.94.128 1; + 86.237.9.180 1; + 86.53.237.88 1; + 86.6.56.234 1; + 86.90.68.218 1; + 86.98.74.155 1; + 87.103.202.85 1; + 87.103.208.30 1; + 87.107.146.149 1; + 87.110.181.30 1; + 87.21.166.138 1; + 87.213.228.114 1; + 87.222.40.12 1; + 87.225.104.160 1; + 87.229.183.190 1; + 87.236.233.178 1; + 87.241.1.186 1; + 87.241.174.203 1; + 87.251.122.178 1; + 87.251.67.126 1; + 87.251.70.130 1; + 87.26.140.122 1; + 87.27.139.20 1; + 87.68.203.128 1; + 88.110.98.73 1; + 88.120.105.119 1; + 88.129.240.169 1; + 88.129.33.107 1; + 88.132.66.26 1; + 88.138.153.178 1; + 88.162.54.93 1; + 88.165.100.12 1; + 88.166.170.133 1; + 88.198.41.137 1; + 88.204.164.234 1; + 88.214.26.53 1; + 88.247.161.194 1; + 88.80.186.137 1; + 88.98.232.53 1; + 88.99.218.140 1; + 89.121.149.42 1; + 89.139.28.144 1; + 89.163.150.213 1; + 89.163.154.91 1; + 89.163.209.26 1; + 89.163.221.63 1; + 89.163.224.53 1; + 89.163.225.230 1; + 89.163.249.192 1; + 89.163.249.244 1; + 89.163.252.12 1; + 89.163.252.230 1; + 89.163.252.30 1; + 89.175.217.98 1; + 89.17.54.18 1; + 89.179.126.155 1; + 89.18.208.150 1; + 89.187.164.250 1; + 89.19.99.89 1; + 89.205.35.133 1; + 89.208.122.221 1; + 89.208.122.222 1; + 89.208.122.223 1; + 89.208.254.11 1; + 89.212.160.214 1; + 89.21.77.158 1; + 89.218.178.210 1; + 89.218.78.226 1; + 89.22.183.153 1; + 89.223.30.70 1; + 89.232.192.40 1; + 89.236.239.25 1; + 89.248.165.104 1; + 89.248.165.106 1; + 89.248.165.118 1; + 89.248.165.120 1; + 89.248.165.132 1; + 89.248.165.134 1; + 89.248.165.138 1; + 89.248.165.144 1; + 89.248.165.163 1; + 89.248.165.166 1; + 89.248.165.199 1; + 89.248.165.200 1; + 89.248.165.203 1; + 89.248.165.204 1; + 89.248.165.49 1; + 89.248.165.51 1; + 89.248.165.52 1; + 89.248.165.53 1; + 89.248.165.59 1; + 89.248.165.97 1; + 89.248.167.139 1; + 89.248.168.157 1; + 89.248.168.176 1; + 89.248.168.220 1; + 89.248.168.51 1; + 89.248.172.16 1; + 89.248.173.131 1; + 89.248.174.193 1; + 89.248.174.3 1; + 89.249.73.212 1; + 89.252.137.57 1; + 89.252.140.51 1; + 89.28.73.208 1; + 89.46.86.65 1; + 89.97.218.142 1; + 90.103.92.240 1; + 90.150.90.231 1; + 90.154.214.31 1; + 90.177.244.100 1; + 90.55.212.115 1; + 90.84.184.81 1; + 90.84.227.99 1; + 91.114.132.154 1; + 91.121.68.60 1; + 91.121.89.189 1; + 91.122.49.173 1; + 91.126.207.196 1; + 91.126.41.157 1; + 91.132.147.168 1; + 91.132.58.63 1; + 91.134.201.164 1; + 91.134.248.192 1; + 91.134.248.230 1; + 91.138.228.31 1; + 91.138.27.127 1; + 91.149.225.120 1; + 91.149.225.131 1; + 91.151.93.23 1; + 91.151.95.35 1; + 91.176.123.228 1; + 91.183.149.230 1; + 91.183.198.202 1; + 91.185.216.4 1; + 91.188.181.62 1; + 91.191.209.234 1; + 91.191.209.235 1; + 91.191.209.236 1; + 91.191.209.237 1; + 91.191.209.238 1; + 91.192.175.230 1; + 91.194.91.202 1; + 91.196.148.56 1; + 91.199.10.10 1; + 91.202.128.10 1; + 91.204.149.30 1; + 91.204.72.77 1; + 91.205.75.47 1; + 91.213.50.87 1; + 91.213.74.229 1; + 91.219.236.228 1; + 91.219.237.21 1; + 91.220.113.126 1; + 91.220.163.160 1; + 91.231.213.51 1; + 91.232.165.103 1; + 91.234.25.41 1; + 91.234.99.189 1; + 91.237.94.167 1; + 91.238.160.176 1; + 91.238.230.148 1; + 91.246.81.190 1; + 91.64.72.56 1; + 91.89.146.186 1; + 91.90.36.174 1; + 91.93.201.75 1; + 92.0.69.56 1; + 92.114.18.12 1; + 92.114.19.247 1; + 92.118.160.41 1; + 92.118.160.5 1; + 92.118.160.57 1; + 92.118.160.61 1; + 92.154.95.236 1; + 92.204.134.226 1; + 92.204.136.183 1; + 92.242.207.18 1; + 92.242.8.242 1; + 92.255.198.132 1; + 92.38.136.69 1; + 92.45.61.74 1; + 92.46.124.194 1; + 92.46.219.62 1; + 92.52.131.18 1; + 92.63.196.236 1; + 92.63.197.71 1; + 92.63.197.94 1; + 92.63.197.97 1; + 92.85.192.132 1; + 92.87.50.41 1; + 93.104.214.189 1; + 93.113.111.153 1; + 93.114.234.242 1; + 93.114.235.168 1; + 93.114.86.226 1; + 93.115.1.195 1; + 93.115.241.194 1; + 93.147.248.95 1; + 93.149.12.2 1; + 93.174.93.218 1; + 93.174.95.106 1; + 93.176.171.28 1; + 93.183.223.151 1; + 93.189.156.204 1; + 93.235.96.230 1; + 93.38.59.220 1; + 93.39.83.48 1; + 93.41.226.158 1; + 93.41.242.160 1; + 93.42.100.147 1; + 93.42.139.27 1; + 93.42.151.6 1; + 93.42.6.147 1; + 93.47.132.15 1; + 93.47.3.47 1; + 93.4.85.26 1; + 93.48.65.53 1; + 93.51.176.72 1; + 93.55.84.239 1; + 93.61.137.226 1; + 93.63.115.100 1; + 93.67.138.66 1; + 93.67.94.152 1; + 93.76.224.163 1; + 93.84.111.7 1; + 93.8.5.149 1; + 94.102.49.193 1; + 94.106.214.115 1; + 94.130.167.163 1; + 94.137.136.45 1; + 94.142.32.99 1; + 94.143.194.179 1; + 94.153.212.68 1; + 94.153.212.78 1; + 94.154.85.73 1; + 94.156.58.92 1; + 94.159.31.10 1; + 94.16.121.91 1; + 94.180.247.20 1; + 94.181.51.252 1; + 94.191.0.158 1; + 94.191.66.227 1; + 94.228.18.6 1; + 94.23.1.135 1; + 94.232.41.147 1; + 94.232.42.169 1; + 94.232.45.190 1; + 94.23.50.39 1; + 94.253.3.208 1; + 94.34.33.249 1; + 94.43.48.69 1; + 94.43.48.70 1; + 94.43.85.6 1; + 94.53.213.121 1; + 94.53.25.214 1; + 94.60.29.90 1; + 94.63.126.5 1; + 94.67.77.255 1; + 94.69.226.48 1; + 94.70.167.168 1; + 94.73.142.2 1; + 94.73.199.57 1; + 94.73.252.193 1; + 95.110.149.233 1; + 95.110.225.173 1; + 95.111.226.175 1; + 95.128.43.164 1; + 95.135.201.152 1; + 95.141.142.46 1; + 95.142.161.63 1; + 95.154.89.40 1; + 95.156.113.49 1; + 95.163.12.113 1; + 95.165.28.122 1; + 95.165.28.48 1; + 95.168.183.112 1; + 95.168.183.69 1; + 95.169.12.12 1; + 95.169.14.31 1; + 95.179.160.215 1; + 95.181.163.55 1; + 95.210.63.7 1; + 95.211.100.136 1; + 95.214.235.160 1; + 95.214.52.21 1; + 95.214.54.105 1; + 95.216.161.194 1; + 95.217.212.122 1; + 95.223.250.241 1; + 95.34.7.197 1; + 95.34.72.152 1; + 95.50.91.18 1; + 95.79.31.128 1; + 95.79.56.120 1; + 95.84.240.168 1; + 95.85.15.86 1; + 95.85.187.17 1; + 95.85.43.241 1; + 95.89.60.54 1; + 95.91.15.174 1; + 95.9.139.170 1; + 95.9.163.3 1; + 95.9.192.159 1; + 96.125.171.153 1; + 96.242.174.18 1; + 96.250.250.43 1; + 96.45.178.63 1; + 96.56.221.138 1; + 96.57.5.210 1; + 96.62.119.11 1; + 96.67.187.202 1; + 96.68.124.117 1; + 96.84.165.99 1; + 96.88.34.209 1; + 96.91.109.121 1; + 97.82.246.148 1; + 98.100.9.22 1; + 98.116.220.149 1; + 98.142.139.4 1; + 98.142.141.184 1; + 98.142.143.152 1; + 98.143.148.45 1; + 98.149.241.44 1; + 98.184.33.193 1; + 98.192.24.171 1; + 98.233.183.200 1; + 98.246.93.158 1; + 98.28.26.105 1; + 99.54.23.31 1; +# END KNOWN BAD IP ADDRESSES ### DO NOT EDIT THIS LINE AT ALL ### + +# -------------------------- +# WHITELIST Google IP Ranges +# -------------------------- + +# START GOOGLE IP RANGES ### DO NOT EDIT THIS LINE AT ALL ### + 108.177.0.0/17 0; + 172.217.0.0/16 0; + 173.194.0.0/16 0; + 2001:4860:4000::/36 0; + 203.208.60.0/24 0; + 207.126.144.0/20 0; + 209.85.128.0/17 0; + 216.239.32.0/19 0; + 216.58.192.0/19 0; + 2404:6800:4000::/36 0; + 2607:f8b0:4000::/36 0; + 2800:3f0:4000::/36 0; + 2a00:1450:4000::/36 0; + 2c0f:fb50:4000::/36 0; + 35.192.0.0/12 0; + 64.18.0.0/20 0; + 64.233.160.0/19 0; + 64.68.80.0/21 0; + 65.52.0.0/14 0; + 66.102.0.0/20 0; + 66.249.64.0/19 0; + 72.14.192.0/18 0; + 74.125.0.0/16 0; +# END GOOGLE IP RANGES ### DO NOT EDIT THIS LINE AT ALL ### + +# ------------------------ +# WHITELIST Bing IP Ranges +# ------------------------ + +# START BING IP RANGES ### DO NOT EDIT THIS LINE AT ALL ### + 131.253.21.0/24 0; + 131.253.22.0/23 0; + 131.253.24.0/21 0; + 131.253.24.0/22 0; + 131.253.32.0/20 0; + 157.54.0.0/15 0; + 157.56.0.0/14 0; + 157.60.0.0/16 0; + 199.30.16.0/24 0; + 199.30.27.0/24 0; + 207.46.0.0/16 0; + 40.112.0.0/13 0; + 40.120.0.0/14 0; + 40.124.0.0/16 0; + 40.125.0.0/17 0; + 40.74.0.0/15 0; + 40.76.0.0/14 0; + 40.80.0.0/12 0; + 40.96.0.0/12 0; +# END BING IP RANGES ### DO NOT EDIT THIS LINE AT ALL ### + +# ------------------------------ +# WHITELIST Cloudflare IP Ranges +# ------------------------------ + +# START CLOUDFLARE IP RANGES ### DO NOT EDIT THIS LINE AT ALL ### + 103.21.244.0/22 0; + 103.22.200.0/22 0; + 103.31.4.0/22 0; + 104.16.0.0/13 0; + 104.24.0.0/14 0; + 108.162.192.0/18 0; + 131.0.72.0/22 0; + 141.101.64.0/18 0; + 162.158.0.0/15 0; + 172.64.0.0/13 0; + 173.245.48.0/20 0; + 188.114.96.0/20 0; + 190.93.240.0/20 0; + 197.234.240.0/22 0; + 198.41.128.0/17 0; + 2400:cb00::/32 0; + 2405:8100::/32 0; + 2405:b500::/32 0; + 2606:4700::/32 0; + 2803:f800::/32 0; + 2a06:98c0::/29 0; + 2c0f:f248::/32 0; +# END CLOUDFLARE IP RANGES ### DO NOT EDIT THIS LINE AT ALL ### + +# ------------------------------------------------- +# BLACKLIST IP addresses and IP Ranges Customizable +# ------------------------------------------------- + +# -------------------------------------------------------------------------------------- +# BLACKLIST all your IP addresses and Ranges using the new include file below. + # New Method Uses the include file below so that when pulling future updates your + # Custom Blacklisted IP addresses are automatically now included for you. + # Read Comments inside blacklist-ips.conf for customization tips. + # Updating the main globalblacklist.conf file will not touch your custom include files + # Anything added to blacklist-ips.conf will over-ride anything whitelisted above +# -------------------------------------------------------------------------------------- + +# -------------------------------------------------------------------- +# START BLACKLISTED IPS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ### +# -------------------------------------------------------------------- + + include /etc/nginx/bots.d/blacklist-ips.conf; + +# ------------------------------------------------------------------ +# END BLACKLISTED IPS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ### +# ------------------------------------------------------------------ + +# ---------------------------------------------- +# Whitelist all your OWN IP addresses and Ranges +# ---------------------------------------------- + +# -------------------------------------------------------------------------------------- +# WHITELIST all your own IP addresses using the include file below. + # New Method Uses the include file below so that when pulling future updates your + # whitelisted IP addresses are automatically now included for you. + # Read Comments inside whitelist-ips.conf for customization tips. + # Updating the main globalblacklist.conf file will not touch your custom include files + # whitelist-ips.conf reigns supreme !!! + # Whatever you add to whitelist-ips.conf will be whitelisted FULL STOP + # Anything blacklisted above this line will be over-ridden by whitelist-ips.conf +# -------------------------------------------------------------------------------------- + +# -------------------------------------------------------------------------- +# START WHITELISTED IP RANGES ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ### +# -------------------------------------------------------------------------- + + include /etc/nginx/bots.d/whitelist-ips.conf; + +# ------------------------------------------------------------------------ +# END WHITELISTED IP RANGES ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ### +# ------------------------------------------------------------------------ + +} + +# -------------------------------------------------------------------------------------- +# WHITELIST your own IPs from the DDOS Filter + # Add your own IP addresses and ranges into the custom include file whitelist-ips.conf + # to spare them from the rate limiting DDOS filter. + # This section includes the same / single whitelist-ips.conf file so you only + # need to edit that include file and have it include here for you too. +# -------------------------------------------------------------------------------------- + +geo $ratelimited { + default 1; + +# --------------------------------------------------------------------------- +# START WHITELISTED IP RANGES2 ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ### +# --------------------------------------------------------------------------- + + include /etc/nginx/bots.d/whitelist-ips.conf; + +# ------------------------------------------------------------------------- +# END WHITELISTED IP RANGES2 ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ### +# ------------------------------------------------------------------------- + +} + +# ====================================================================== +# END SECTION 3 - WHITELISTING AND BLACKLISTING IP ADDRESSESE AND RANGES +# ====================================================================== + + +# ============================================ +# BEGIN SECTION 4 - ACTIVATE BLOCKER FUNCTIONS +# ============================================ + +# -------------------------------------------- +# 1. MAP BAD BOTS TO OUR RATE LIMITER FUNCTION +# -------------------------------------------- + + map $bad_bot $bot_iplimit { + 0 ""; + 1 ""; + 2 $binary_remote_addr; + } + +# -------------------------- +# 2. SET RATE LIMITING ZONES +# -------------------------- + +# BAD BOT RATE LIMITING ZONE +# Rate limiting will only take effect if on any User-Agents with a value of 2 + + limit_conn_zone $bot_iplimit zone=bot2_connlimit:16m; + limit_req_zone $bot_iplimit zone=bot2_reqlimitip:16m rate=2r/s; + +# ========================================== +# END SECTION 4 - ACTIVATE BLOCKER FUNCTIONS +# ========================================== + +# ===================== +# END BLOCKER FUNCTIONS +# ===================== + +### -------------------------------------------- +### HELP SUPPORT THIS PROJECT - Send Me a Coffee +### https://ko-fi.com/mitchellkrog +### -------------------------------------------- + +### FOR APACHE SERVERS +### --------------------------------------------- +### Check out the Ultimate Apache Bad Bot Blocker +### --------------------------------------------- + diff --git a/nginx/vhost.d/default b/nginx/vhost.d/default index a25c774..15df7c3 100644 --- a/nginx/vhost.d/default +++ b/nginx/vhost.d/default @@ -1,6 +1,10 @@ +include /etc/nginx/bots.d/ddos.conf; +include /etc/nginx/bots.d/blockbots.conf; + ## Start of configuration add by letsencrypt container location ^~ /.well-known/acme-challenge/ { auth_basic off; + auth_request off; allow all; root /usr/share/nginx/html; try_files $uri =404; diff --git a/nginx/vhost.d/gitea.unboundedpress.org b/nginx/vhost.d/gitea.unboundedpress.org index 2eb01a6..fae7d85 100644 --- a/nginx/vhost.d/gitea.unboundedpress.org +++ b/nginx/vhost.d/gitea.unboundedpress.org @@ -1,6 +1,7 @@ ## Start of configuration add by letsencrypt container location ^~ /.well-known/acme-challenge/ { auth_basic off; + auth_request off; allow all; root /usr/share/nginx/html; try_files $uri =404;