You cannot select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
unboundedpress/nginx/conf.d/globalblacklist.conf

19314 lines
530 KiB
Plaintext

### -----------------------------------------------------------
### THE NGINX ULTIMATE BAD BOT, BAD IP AND BAD REFERRER BLOCKER
### -----------------------------------------------------------
### VERSION INFORMATION #
###################################################
### Version: V4.2023.04.3667
### Updated: Thu Apr 6 22:01:11 UTC 2023
### Bad Referrer Count: 7104
### Bad Bot Count: 637
###################################################
### VERSION INFORMATION ##
### --------------------------------------------
### HELP SUPPORT THIS PROJECT - Send Me a Coffee
### https://ko-fi.com/mitchellkrog
### --------------------------------------------
##############################################################################
# _ __ _ #
# / |/ /__ _(_)__ __ __ #
# / / _ `/ / _ \\ \ / #
# /_/|_/\_, /_/_//_/_\_\ #
# __/___/ __ ___ __ ___ __ __ #
# / _ )___ ____/ / / _ )___ / /_ / _ )/ /__ ____/ /_____ ____ #
# / _ / _ `/ _ / / _ / _ \/ __/ / _ / / _ \/ __/ '_/ -_) __/ #
# /____/\_,_/\_,_/ /____/\___/\__/ /____/_/\___/\__/_/\_\\__/_/ #
# #
##############################################################################
### This file implements a checklist / blacklist for good user agents, bad user agents and
### bad referrers on Nginx Web Server. It also has whitelisting for your own IP's and known good IP Ranges
### and also has rate limiting functionality for bad bots who you only want to rate limit
### and not actually block out entirely. It is very powerful and also very flexible.
### --------------------------------------------------------------------------
### Created By: https://github.com/mitchellkrogza/
### Repo Url: https://github.com/mitchellkrogza/nginx-ultimate-bad-bot-blocker
### Copyright Mitchell Krog - <mitchellkrog@gmail.com>
### Contributors: Stuart Cardall - https://github.com/itoffshore
### --------------------------------------------------------------------------
### --------------------------------------------------------------------------
### Tested on: nginx/1.10.3 up to latest Mainstream Version (Ubuntu 16.04)
### --------------------------------------------------------------------------
### This list was developed and is in use on a live Nginx server running some very busy web sites.
### It was built from the ground up using real data from daily logs and is updated almost daily.
### It has been extensively tested for false positives and all additions to the lists of bad user agents,
### spam referrers, rogue IP address, scanners, scrapers and domain hijacking sites are extensively checked
### before they are added. It is monitored extensively for any false positives.
### ---------
### Features:
### ---------
### Clear formatting for Ease of Maintenance.
### Alphabetically ordered lists for Ease of Maintenance.
### Extensive Commenting for Ease of Reference.
### Extensive bad_bot list
### Extensive bad_referrer list (please excuse the nasty words and domains)
### Simple regex patterns versus complicated messy regex patterns.
### Checks regardless of http / https urls or the lack of any protocol sent.
### IP range blocking / whitelisting.
### Rate Limiting Functions.
### ------------
### INSTALLATION
### ------------
### PLEASE use the install, setup and update scripts provided for you to ease your installation.
### This Auto Installation procedure is documented in the README.md and AUTO-CONFIGURATION.md files.
### Installation, Setup and Update Scripts Contributed by Stuart Cardall - https://github.com/itoffshore
### There are also manual configuration instructions provided for those not wishing to do an auto install.
### -----------------------------------------------
### !!!!! PLEASE READ INLINE NOTES ON TESTING !!!!!
### -----------------------------------------------
### SETTINGS:
### ---------------------------------------------
### 0 = allowed - no limits
### 1 = allowed or rate limited less restrictive
### 2 = rate limited more
### 3 = block completely
### ---------------------------------------------
### ------------------------------------------------------------
### CONTRIBUTING / PULL REQUESTS / ADDING YOUR OWN BAD REFERRERS
### ------------------------------------------------------------
### For contributing, corrections or adding bots or referrers to this repo,
### Send a Pull Request (PR) on any of the .list files in the _generator_lists folder
### All Pull Requests will be checked for accuracy before being merged.
# -----------------------
# !!!!! PLEASE TEST !!!!!
# -----------------------
# ALWAYS test any User-Agent Strings you add here to make sure you have it right
# Use a Chrome Extension called "User-Agent Switcher for Chrome" where you can create your
# own custom lists of User-Agents and test them easily against your rules below.
# You can also use curl from the command line to test user-agents as per the examples below:
# curl -I http://www.yourdomain.com -A "GoogleBot" ---- GIVES YOU: HTTP/1.1 200 OK (Meaning web page was served to Client)
# curl -I http://www.yourdomain.com -A "80legs" ---- GIVES YOU: curl: (52) Empty reply from server (Meaning Nginx gave a 444 Dropped Connection)
# =======================
# START BLOCKER FUNCTIONS
# =======================
# !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
# DO NOT EDIT ANYTHING BELOW THIS LINE !!!
# !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
# =============================
# BEGIN SECTION 1 - USER-AGENTS
# =============================
# ALLOW / BLOCK User Agents / Bots
# -------------------------------------------------------------------
# Map all GOOD and BAD UA (User Agents) to a variable called $bad_bot
# -------------------------------------------------------------------
map $http_user_agent $bad_bot {
default 0;
# -----------------------------------------------------------------------------------
# START CUSTOM BLACKLISTED USER AGENTS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ###
# -----------------------------------------------------------------------------------
# Include your Own Custom List of Bad User Agents
# Use the include file below to further customize your own list of additional user-agents you wish to permanently block
# This include file allows whitelisting and blacklisting of anything specified below it.
# This include file alows you to over-ride any Bad / Good UA (Bot) declared in this blocker to your liking.
include /etc/nginx/bots.d/blacklist-user-agents.conf;
# ---------------------------------------------------------------------------------
# END CUSTOM BLACKLISTED USER AGENTS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ###
# ---------------------------------------------------------------------------------
# --------------------------------------------------
# BAD UA (User-Agent) Strings That We Block Outright
# --------------------------------------------------
# START BAD BOTS ### DO NOT EDIT THIS LINE AT ALL ###
"~*(?:\b)01h4x.com(?:\b)" 3;
"~*(?:\b)360Spider(?:\b)" 3;
"~*(?:\b)404checker(?:\b)" 3;
"~*(?:\b)404enemy(?:\b)" 3;
"~*(?:\b)80legs(?:\b)" 3;
"~*(?:\b)ADmantX(?:\b)" 3;
"~*(?:\b)AIBOT(?:\b)" 3;
"~*(?:\b)ALittle\ Client(?:\b)" 3;
"~*(?:\b)ASPSeek(?:\b)" 3;
"~*(?:\b)Abonti(?:\b)" 3;
"~*(?:\b)Aboundex(?:\b)" 3;
"~*(?:\b)Aboundexbot(?:\b)" 3;
"~*(?:\b)Acunetix(?:\b)" 3;
"~*(?:\b)AfD-Verbotsverfahren(?:\b)" 3;
"~*(?:\b)AhrefsBot(?:\b)" 3;
"~*(?:\b)AiHitBot(?:\b)" 3;
"~*(?:\b)Aipbot(?:\b)" 3;
"~*(?:\b)Alexibot(?:\b)" 3;
"~*(?:\b)AllSubmitter(?:\b)" 3;
"~*(?:\b)Alligator(?:\b)" 3;
"~*(?:\b)AlphaBot(?:\b)" 3;
"~*(?:\b)Anarchie(?:\b)" 3;
"~*(?:\b)Anarchy(?:\b)" 3;
"~*(?:\b)Anarchy99(?:\b)" 3;
"~*(?:\b)Ankit(?:\b)" 3;
"~*(?:\b)Anthill(?:\b)" 3;
"~*(?:\b)Apexoo(?:\b)" 3;
"~*(?:\b)Aspiegel(?:\b)" 3;
"~*(?:\b)Asterias(?:\b)" 3;
"~*(?:\b)Atomseobot(?:\b)" 3;
"~*(?:\b)Attach(?:\b)" 3;
"~*(?:\b)AwarioRssBot(?:\b)" 3;
"~*(?:\b)AwarioSmartBot(?:\b)" 3;
"~*(?:\b)BBBike(?:\b)" 3;
"~*(?:\b)BDCbot(?:\b)" 3;
"~*(?:\b)BDFetch(?:\b)" 3;
"~*(?:\b)BLEXBot(?:\b)" 3;
"~*(?:\b)BackDoorBot(?:\b)" 3;
"~*(?:\b)BackStreet(?:\b)" 3;
"~*(?:\b)BackWeb(?:\b)" 3;
"~*(?:\b)Backlink-Ceck(?:\b)" 3;
"~*(?:\b)BacklinkCrawler(?:\b)" 3;
"~*(?:\b)Badass(?:\b)" 3;
"~*(?:\b)Bandit(?:\b)" 3;
"~*(?:\b)Barkrowler(?:\b)" 3;
"~*(?:\b)BatchFTP(?:\b)" 3;
"~*(?:\b)Battleztar\ Bazinga(?:\b)" 3;
"~*(?:\b)BetaBot(?:\b)" 3;
"~*(?:\b)Bigfoot(?:\b)" 3;
"~*(?:\b)Bitacle(?:\b)" 3;
"~*(?:\b)BlackWidow(?:\b)" 3;
"~*(?:\b)Black\ Hole(?:\b)" 3;
"~*(?:\b)Blackboard(?:\b)" 3;
"~*(?:\b)Blow(?:\b)" 3;
"~*(?:\b)BlowFish(?:\b)" 3;
"~*(?:\b)Boardreader(?:\b)" 3;
"~*(?:\b)Bolt(?:\b)" 3;
"~*(?:\b)BotALot(?:\b)" 3;
"~*(?:\b)Brandprotect(?:\b)" 3;
"~*(?:\b)Brandwatch(?:\b)" 3;
"~*(?:\b)Buck(?:\b)" 3;
"~*(?:\b)Buddy(?:\b)" 3;
"~*(?:\b)BuiltBotTough(?:\b)" 3;
"~*(?:\b)BuiltWith(?:\b)" 3;
"~*(?:\b)Bullseye(?:\b)" 3;
"~*(?:\b)BunnySlippers(?:\b)" 3;
"~*(?:\b)BuzzSumo(?:\b)" 3;
"~*(?:\b)CATExplorador(?:\b)" 3;
"~*(?:\b)CCBot(?:\b)" 3;
"~*(?:\b)CODE87(?:\b)" 3;
"~*(?:\b)CSHttp(?:\b)" 3;
"~*(?:\b)Calculon(?:\b)" 3;
"~*(?:\b)CazoodleBot(?:\b)" 3;
"~*(?:\b)Cegbfeieh(?:\b)" 3;
"~*(?:\b)CensysInspect(?:\b)" 3;
"~*(?:\b)CheTeam(?:\b)" 3;
"~*(?:\b)CheeseBot(?:\b)" 3;
"~*(?:\b)CherryPicker(?:\b)" 3;
"~*(?:\b)ChinaClaw(?:\b)" 3;
"~*(?:\b)Chlooe(?:\b)" 3;
"~*(?:\b)Citoid(?:\b)" 3;
"~*(?:\b)Claritybot(?:\b)" 3;
"~*(?:\b)Cliqzbot(?:\b)" 3;
"~*(?:\b)Cloud\ mapping(?:\b)" 3;
"~*(?:\b)Cocolyzebot(?:\b)" 3;
"~*(?:\b)Cogentbot(?:\b)" 3;
"~*(?:\b)Collector(?:\b)" 3;
"~*(?:\b)Copier(?:\b)" 3;
"~*(?:\b)CopyRightCheck(?:\b)" 3;
"~*(?:\b)Copyscape(?:\b)" 3;
"~*(?:\b)Cosmos(?:\b)" 3;
"~*(?:\b)Craftbot(?:\b)" 3;
"~*(?:\b)Crawling\ at\ Home\ Project(?:\b)" 3;
"~*(?:\b)CrazyWebCrawler(?:\b)" 3;
"~*(?:\b)Crescent(?:\b)" 3;
"~*(?:\b)CrunchBot(?:\b)" 3;
"~*(?:\b)Curious(?:\b)" 3;
"~*(?:\b)Custo(?:\b)" 3;
"~*(?:\b)CyotekWebCopy(?:\b)" 3;
"~*(?:\b)DBLBot(?:\b)" 3;
"~*(?:\b)DIIbot(?:\b)" 3;
"~*(?:\b)DSearch(?:\b)" 3;
"~*(?:\b)DTS\ Agent(?:\b)" 3;
"~*(?:\b)DataCha0s(?:\b)" 3;
"~*(?:\b)DatabaseDriverMysqli(?:\b)" 3;
"~*(?:\b)Demon(?:\b)" 3;
"~*(?:\b)Deusu(?:\b)" 3;
"~*(?:\b)Devil(?:\b)" 3;
"~*(?:\b)Digincore(?:\b)" 3;
"~*(?:\b)DigitalPebble(?:\b)" 3;
"~*(?:\b)Dirbuster(?:\b)" 3;
"~*(?:\b)Disco(?:\b)" 3;
"~*(?:\b)Discobot(?:\b)" 3;
"~*(?:\b)Discoverybot(?:\b)" 3;
"~*(?:\b)Dispatch(?:\b)" 3;
"~*(?:\b)DittoSpyder(?:\b)" 3;
"~*(?:\b)DnBCrawler-Analytics(?:\b)" 3;
"~*(?:\b)DnyzBot(?:\b)" 3;
"~*(?:\b)DomCopBot(?:\b)" 3;
"~*(?:\b)DomainAppender(?:\b)" 3;
"~*(?:\b)DomainCrawler(?:\b)" 3;
"~*(?:\b)DomainSigmaCrawler(?:\b)" 3;
"~*(?:\b)DomainStatsBot(?:\b)" 3;
"~*(?:\b)Domains\ Project(?:\b)" 3;
"~*(?:\b)Dotbot(?:\b)" 3;
"~*(?:\b)Download\ Wonder(?:\b)" 3;
"~*(?:\b)Dragonfly(?:\b)" 3;
"~*(?:\b)Drip(?:\b)" 3;
"~*(?:\b)ECCP/1.0(?:\b)" 3;
"~*(?:\b)EMail\ Siphon(?:\b)" 3;
"~*(?:\b)EMail\ Wolf(?:\b)" 3;
"~*(?:\b)EasyDL(?:\b)" 3;
"~*(?:\b)Ebingbong(?:\b)" 3;
"~*(?:\b)Ecxi(?:\b)" 3;
"~*(?:\b)EirGrabber(?:\b)" 3;
"~*(?:\b)EroCrawler(?:\b)" 3;
"~*(?:\b)Evil(?:\b)" 3;
"~*(?:\b)Exabot(?:\b)" 3;
"~*(?:\b)Express\ WebPictures(?:\b)" 3;
"~*(?:\b)ExtLinksBot(?:\b)" 3;
"~*(?:\b)Extractor(?:\b)" 3;
"~*(?:\b)ExtractorPro(?:\b)" 3;
"~*(?:\b)Extreme\ Picture\ Finder(?:\b)" 3;
"~*(?:\b)EyeNetIE(?:\b)" 3;
"~*(?:\b)Ezooms(?:\b)" 3;
"~*(?:\b)FDM(?:\b)" 3;
"~*(?:\b)FHscan(?:\b)" 3;
"~*(?:\b)FemtosearchBot(?:\b)" 3;
"~*(?:\b)Fimap(?:\b)" 3;
"~*(?:\b)Firefox/7.0(?:\b)" 3;
"~*(?:\b)FlashGet(?:\b)" 3;
"~*(?:\b)Flunky(?:\b)" 3;
"~*(?:\b)Foobot(?:\b)" 3;
"~*(?:\b)Freeuploader(?:\b)" 3;
"~*(?:\b)FrontPage(?:\b)" 3;
"~*(?:\b)Fuzz(?:\b)" 3;
"~*(?:\b)FyberSpider(?:\b)" 3;
"~*(?:\b)Fyrebot(?:\b)" 3;
"~*(?:\b)G-i-g-a-b-o-t(?:\b)" 3;
"~*(?:\b)GT::WWW(?:\b)" 3;
"~*(?:\b)GalaxyBot(?:\b)" 3;
"~*(?:\b)Genieo(?:\b)" 3;
"~*(?:\b)GermCrawler(?:\b)" 3;
"~*(?:\b)GetRight(?:\b)" 3;
"~*(?:\b)GetWeb(?:\b)" 3;
"~*(?:\b)Getintent(?:\b)" 3;
"~*(?:\b)Gigabot(?:\b)" 3;
"~*(?:\b)Go!Zilla(?:\b)" 3;
"~*(?:\b)Go-Ahead-Got-It(?:\b)" 3;
"~*(?:\b)GoZilla(?:\b)" 3;
"~*(?:\b)Gotit(?:\b)" 3;
"~*(?:\b)GrabNet(?:\b)" 3;
"~*(?:\b)Grabber(?:\b)" 3;
"~*(?:\b)Grafula(?:\b)" 3;
"~*(?:\b)GrapeFX(?:\b)" 3;
"~*(?:\b)GrapeshotCrawler(?:\b)" 3;
"~*(?:\b)GridBot(?:\b)" 3;
"~*(?:\b)HEADMasterSEO(?:\b)" 3;
"~*(?:\b)HMView(?:\b)" 3;
"~*(?:\b)HTMLparser(?:\b)" 3;
"~*(?:\b)HTTP::Lite(?:\b)" 3;
"~*(?:\b)HTTrack(?:\b)" 3;
"~*(?:\b)Haansoft(?:\b)" 3;
"~*(?:\b)HaosouSpider(?:\b)" 3;
"~*(?:\b)Harvest(?:\b)" 3;
"~*(?:\b)Havij(?:\b)" 3;
"~*(?:\b)Heritrix(?:\b)" 3;
"~*(?:\b)Hloader(?:\b)" 3;
"~*(?:\b)HonoluluBot(?:\b)" 3;
"~*(?:\b)Humanlinks(?:\b)" 3;
"~*(?:\b)HybridBot(?:\b)" 3;
"~*(?:\b)IDBTE4M(?:\b)" 3;
"~*(?:\b)IDBot(?:\b)" 3;
"~*(?:\b)IRLbot(?:\b)" 3;
"~*(?:\b)Iblog(?:\b)" 3;
"~*(?:\b)Id-search(?:\b)" 3;
"~*(?:\b)IlseBot(?:\b)" 3;
"~*(?:\b)Image\ Fetch(?:\b)" 3;
"~*(?:\b)Image\ Sucker(?:\b)" 3;
"~*(?:\b)IndeedBot(?:\b)" 3;
"~*(?:\b)Indy\ Library(?:\b)" 3;
"~*(?:\b)InfoNaviRobot(?:\b)" 3;
"~*(?:\b)InfoTekies(?:\b)" 3;
"~*(?:\b)Intelliseek(?:\b)" 3;
"~*(?:\b)InterGET(?:\b)" 3;
"~*(?:\b)InternetSeer(?:\b)" 3;
"~*(?:\b)Internet\ Ninja(?:\b)" 3;
"~*(?:\b)Iria(?:\b)" 3;
"~*(?:\b)Iskanie(?:\b)" 3;
"~*(?:\b)IstellaBot(?:\b)" 3;
"~*(?:\b)JOC\ Web\ Spider(?:\b)" 3;
"~*(?:\b)JamesBOT(?:\b)" 3;
"~*(?:\b)Jbrofuzz(?:\b)" 3;
"~*(?:\b)JennyBot(?:\b)" 3;
"~*(?:\b)JetCar(?:\b)" 3;
"~*(?:\b)Jetty(?:\b)" 3;
"~*(?:\b)JikeSpider(?:\b)" 3;
"~*(?:\b)Joomla(?:\b)" 3;
"~*(?:\b)Jorgee(?:\b)" 3;
"~*(?:\b)JustView(?:\b)" 3;
"~*(?:\b)Jyxobot(?:\b)" 3;
"~*(?:\b)Kenjin\ Spider(?:\b)" 3;
"~*(?:\b)Keybot\ Translation-Search-Machine(?:\b)" 3;
"~*(?:\b)Keyword\ Density(?:\b)" 3;
"~*(?:\b)Kinza(?:\b)" 3;
"~*(?:\b)Kozmosbot(?:\b)" 3;
"~*(?:\b)LNSpiderguy(?:\b)" 3;
"~*(?:\b)LWP::Simple(?:\b)" 3;
"~*(?:\b)Lanshanbot(?:\b)" 3;
"~*(?:\b)Larbin(?:\b)" 3;
"~*(?:\b)Leap(?:\b)" 3;
"~*(?:\b)LeechFTP(?:\b)" 3;
"~*(?:\b)LeechGet(?:\b)" 3;
"~*(?:\b)LexiBot(?:\b)" 3;
"~*(?:\b)Lftp(?:\b)" 3;
"~*(?:\b)LibWeb(?:\b)" 3;
"~*(?:\b)Libwhisker(?:\b)" 3;
"~*(?:\b)LieBaoFast(?:\b)" 3;
"~*(?:\b)Lightspeedsystems(?:\b)" 3;
"~*(?:\b)Likse(?:\b)" 3;
"~*(?:\b)LinkScan(?:\b)" 3;
"~*(?:\b)LinkWalker(?:\b)" 3;
"~*(?:\b)Linkbot(?:\b)" 3;
"~*(?:\b)LinkextractorPro(?:\b)" 3;
"~*(?:\b)LinkpadBot(?:\b)" 3;
"~*(?:\b)LinksManager(?:\b)" 3;
"~*(?:\b)LinqiaMetadataDownloaderBot(?:\b)" 3;
"~*(?:\b)LinqiaRSSBot(?:\b)" 3;
"~*(?:\b)LinqiaScrapeBot(?:\b)" 3;
"~*(?:\b)Lipperhey(?:\b)" 3;
"~*(?:\b)Lipperhey\ Spider(?:\b)" 3;
"~*(?:\b)Litemage_walker(?:\b)" 3;
"~*(?:\b)Lmspider(?:\b)" 3;
"~*(?:\b)Ltx71(?:\b)" 3;
"~*(?:\b)MFC_Tear_Sample(?:\b)" 3;
"~*(?:\b)MIDown\ tool(?:\b)" 3;
"~*(?:\b)MIIxpc(?:\b)" 3;
"~*(?:\b)MJ12bot(?:\b)" 3;
"~*(?:\b)MQQBrowser(?:\b)" 3;
"~*(?:\b)MSFrontPage(?:\b)" 3;
"~*(?:\b)MSIECrawler(?:\b)" 3;
"~*(?:\b)MTRobot(?:\b)" 3;
"~*(?:\b)Mag-Net(?:\b)" 3;
"~*(?:\b)Magnet(?:\b)" 3;
"~*(?:\b)Mail.RU_Bot(?:\b)" 3;
"~*(?:\b)Majestic-SEO(?:\b)" 3;
"~*(?:\b)Majestic12(?:\b)" 3;
"~*(?:\b)Majestic\ SEO(?:\b)" 3;
"~*(?:\b)MarkMonitor(?:\b)" 3;
"~*(?:\b)MarkWatch(?:\b)" 3;
"~*(?:\b)Mass\ Downloader(?:\b)" 3;
"~*(?:\b)Masscan(?:\b)" 3;
"~*(?:\b)Mata\ Hari(?:\b)" 3;
"~*(?:\b)MauiBot(?:\b)" 3;
"~*(?:\b)Mb2345Browser(?:\b)" 3;
"~*(?:\b)MeanPath\ Bot(?:\b)" 3;
"~*(?:\b)Meanpathbot(?:\b)" 3;
"~*(?:\b)Mediatoolkitbot(?:\b)" 3;
"~*(?:\b)MegaIndex.ru(?:\b)" 3;
"~*(?:\b)Metauri(?:\b)" 3;
"~*(?:\b)MicroMessenger(?:\b)" 3;
"~*(?:\b)Microsoft\ Data\ Access(?:\b)" 3;
"~*(?:\b)Microsoft\ URL\ Control(?:\b)" 3;
"~*(?:\b)Minefield(?:\b)" 3;
"~*(?:\b)Mister\ PiX(?:\b)" 3;
"~*(?:\b)Moblie Safari(?:\b)" 3;
"~*(?:\b)Mojeek(?:\b)" 3;
"~*(?:\b)Mojolicious(?:\b)" 3;
"~*(?:\b)MolokaiBot(?:\b)" 3;
"~*(?:\b)Morfeus\ Fucking\ Scanner(?:\b)" 3;
"~*(?:\b)Mozlila(?:\b)" 3;
"~*(?:\b)Mr.4x3(?:\b)" 3;
"~*(?:\b)Msrabot(?:\b)" 3;
"~*(?:\b)Musobot(?:\b)" 3;
"~*(?:\b)NICErsPRO(?:\b)" 3;
"~*(?:\b)NPbot(?:\b)" 3;
"~*(?:\b)Name\ Intelligence(?:\b)" 3;
"~*(?:\b)Nameprotect(?:\b)" 3;
"~*(?:\b)Navroad(?:\b)" 3;
"~*(?:\b)NearSite(?:\b)" 3;
"~*(?:\b)Needle(?:\b)" 3;
"~*(?:\b)Nessus(?:\b)" 3;
"~*(?:\b)NetAnts(?:\b)" 3;
"~*(?:\b)NetLyzer(?:\b)" 3;
"~*(?:\b)NetMechanic(?:\b)" 3;
"~*(?:\b)NetSpider(?:\b)" 3;
"~*(?:\b)NetZIP(?:\b)" 3;
"~*(?:\b)Net\ Vampire(?:\b)" 3;
"~*(?:\b)Netcraft(?:\b)" 3;
"~*(?:\b)Nettrack(?:\b)" 3;
"~*(?:\b)Netvibes(?:\b)" 3;
"~*(?:\b)NextGenSearchBot(?:\b)" 3;
"~*(?:\b)Nibbler(?:\b)" 3;
"~*(?:\b)Niki-bot(?:\b)" 3;
"~*(?:\b)Nikto(?:\b)" 3;
"~*(?:\b)NimbleCrawler(?:\b)" 3;
"~*(?:\b)Nimbostratus(?:\b)" 3;
"~*(?:\b)Ninja(?:\b)" 3;
"~*(?:\b)Nmap(?:\b)" 3;
"~*(?:\b)Not(?:\b)" 3;
"~*(?:\b)Nuclei(?:\b)" 3;
"~*(?:\b)Nutch(?:\b)" 3;
"~*(?:\b)Octopus(?:\b)" 3;
"~*(?:\b)Offline\ Explorer(?:\b)" 3;
"~*(?:\b)Offline\ Navigator(?:\b)" 3;
"~*(?:\b)OnCrawl(?:\b)" 3;
"~*(?:\b)OpenLinkProfiler(?:\b)" 3;
"~*(?:\b)OpenVAS(?:\b)" 3;
"~*(?:\b)Openfind(?:\b)" 3;
"~*(?:\b)Openvas(?:\b)" 3;
"~*(?:\b)OrangeBot(?:\b)" 3;
"~*(?:\b)OrangeSpider(?:\b)" 3;
"~*(?:\b)OutclicksBot(?:\b)" 3;
"~*(?:\b)OutfoxBot(?:\b)" 3;
"~*(?:\b)PECL::HTTP(?:\b)" 3;
"~*(?:\b)PHPCrawl(?:\b)" 3;
"~*(?:\b)POE-Component-Client-HTTP(?:\b)" 3;
"~*(?:\b)PageAnalyzer(?:\b)" 3;
"~*(?:\b)PageGrabber(?:\b)" 3;
"~*(?:\b)PageScorer(?:\b)" 3;
"~*(?:\b)PageThing.com(?:\b)" 3;
"~*(?:\b)Page\ Analyzer(?:\b)" 3;
"~*(?:\b)Pandalytics(?:\b)" 3;
"~*(?:\b)Panscient(?:\b)" 3;
"~*(?:\b)Papa\ Foto(?:\b)" 3;
"~*(?:\b)Pavuk(?:\b)" 3;
"~*(?:\b)PeoplePal(?:\b)" 3;
"~*(?:\b)Petalbot(?:\b)" 3;
"~*(?:\b)Pi-Monster(?:\b)" 3;
"~*(?:\b)Picscout(?:\b)" 3;
"~*(?:\b)Picsearch(?:\b)" 3;
"~*(?:\b)PictureFinder(?:\b)" 3;
"~*(?:\b)Piepmatz(?:\b)" 3;
"~*(?:\b)Pimonster(?:\b)" 3;
"~*(?:\b)Pixray(?:\b)" 3;
"~*(?:\b)PleaseCrawl(?:\b)" 3;
"~*(?:\b)Pockey(?:\b)" 3;
"~*(?:\b)ProPowerBot(?:\b)" 3;
"~*(?:\b)ProWebWalker(?:\b)" 3;
"~*(?:\b)Probethenet(?:\b)" 3;
"~*(?:\b)Psbot(?:\b)" 3;
"~*(?:\b)Pu_iN(?:\b)" 3;
"~*(?:\b)Pump(?:\b)" 3;
"~*(?:\b)PxBroker(?:\b)" 3;
"~*(?:\b)PyCurl(?:\b)" 3;
"~*(?:\b)QueryN\ Metasearch(?:\b)" 3;
"~*(?:\b)Quick-Crawler(?:\b)" 3;
"~*(?:\b)RSSingBot(?:\b)" 3;
"~*(?:\b)RankActive(?:\b)" 3;
"~*(?:\b)RankActiveLinkBot(?:\b)" 3;
"~*(?:\b)RankFlex(?:\b)" 3;
"~*(?:\b)RankingBot(?:\b)" 3;
"~*(?:\b)RankingBot2(?:\b)" 3;
"~*(?:\b)Rankivabot(?:\b)" 3;
"~*(?:\b)RankurBot(?:\b)" 3;
"~*(?:\b)Re-re(?:\b)" 3;
"~*(?:\b)ReGet(?:\b)" 3;
"~*(?:\b)RealDownload(?:\b)" 3;
"~*(?:\b)Reaper(?:\b)" 3;
"~*(?:\b)RebelMouse(?:\b)" 3;
"~*(?:\b)Recorder(?:\b)" 3;
"~*(?:\b)RedesScrapy(?:\b)" 3;
"~*(?:\b)RepoMonkey(?:\b)" 3;
"~*(?:\b)Ripper(?:\b)" 3;
"~*(?:\b)RocketCrawler(?:\b)" 3;
"~*(?:\b)Rogerbot(?:\b)" 3;
"~*(?:\b)SBIder(?:\b)" 3;
"~*(?:\b)SEOkicks(?:\b)" 3;
"~*(?:\b)SEOkicks-Robot(?:\b)" 3;
"~*(?:\b)SEOlyticsCrawler(?:\b)" 3;
"~*(?:\b)SEOprofiler(?:\b)" 3;
"~*(?:\b)SEOstats(?:\b)" 3;
"~*(?:\b)SISTRIX(?:\b)" 3;
"~*(?:\b)SMTBot(?:\b)" 3;
"~*(?:\b)SalesIntelligent(?:\b)" 3;
"~*(?:\b)ScanAlert(?:\b)" 3;
"~*(?:\b)Scanbot(?:\b)" 3;
"~*(?:\b)ScoutJet(?:\b)" 3;
"~*(?:\b)Scrapy(?:\b)" 3;
"~*(?:\b)Screaming(?:\b)" 3;
"~*(?:\b)ScreenerBot(?:\b)" 3;
"~*(?:\b)ScrepyBot(?:\b)" 3;
"~*(?:\b)Searchestate(?:\b)" 3;
"~*(?:\b)SearchmetricsBot(?:\b)" 3;
"~*(?:\b)Seekport(?:\b)" 3;
"~*(?:\b)SemanticJuice(?:\b)" 3;
"~*(?:\b)Semrush(?:\b)" 3;
"~*(?:\b)SemrushBot(?:\b)" 3;
"~*(?:\b)SentiBot(?:\b)" 3;
"~*(?:\b)SeoSiteCheckup(?:\b)" 3;
"~*(?:\b)SeobilityBot(?:\b)" 3;
"~*(?:\b)Seomoz(?:\b)" 3;
"~*(?:\b)Shodan(?:\b)" 3;
"~*(?:\b)Siphon(?:\b)" 3;
"~*(?:\b)SiteCheckerBotCrawler(?:\b)" 3;
"~*(?:\b)SiteExplorer(?:\b)" 3;
"~*(?:\b)SiteLockSpider(?:\b)" 3;
"~*(?:\b)SiteSnagger(?:\b)" 3;
"~*(?:\b)SiteSucker(?:\b)" 3;
"~*(?:\b)Site\ Sucker(?:\b)" 3;
"~*(?:\b)Sitebeam(?:\b)" 3;
"~*(?:\b)Siteimprove(?:\b)" 3;
"~*(?:\b)Sitevigil(?:\b)" 3;
"~*(?:\b)SlySearch(?:\b)" 3;
"~*(?:\b)SmartDownload(?:\b)" 3;
"~*(?:\b)Snake(?:\b)" 3;
"~*(?:\b)Snapbot(?:\b)" 3;
"~*(?:\b)Snoopy(?:\b)" 3;
"~*(?:\b)SocialRankIOBot(?:\b)" 3;
"~*(?:\b)Sociscraper(?:\b)" 3;
"~*(?:\b)Sogou\ web\ spider(?:\b)" 3;
"~*(?:\b)Sosospider(?:\b)" 3;
"~*(?:\b)Sottopop(?:\b)" 3;
"~*(?:\b)SpaceBison(?:\b)" 3;
"~*(?:\b)Spammen(?:\b)" 3;
"~*(?:\b)SpankBot(?:\b)" 3;
"~*(?:\b)Spanner(?:\b)" 3;
"~*(?:\b)Spbot(?:\b)" 3;
"~*(?:\b)Spinn3r(?:\b)" 3;
"~*(?:\b)SputnikBot(?:\b)" 3;
"~*(?:\b)Sqlmap(?:\b)" 3;
"~*(?:\b)Sqlworm(?:\b)" 3;
"~*(?:\b)Sqworm(?:\b)" 3;
"~*(?:\b)Steeler(?:\b)" 3;
"~*(?:\b)Stripper(?:\b)" 3;
"~*(?:\b)Sucker(?:\b)" 3;
"~*(?:\b)Sucuri(?:\b)" 3;
"~*(?:\b)SuperBot(?:\b)" 3;
"~*(?:\b)SuperHTTP(?:\b)" 3;
"~*(?:\b)Surfbot(?:\b)" 3;
"~*(?:\b)SurveyBot(?:\b)" 3;
"~*(?:\b)Suzuran(?:\b)" 3;
"~*(?:\b)Swiftbot(?:\b)" 3;
"~*(?:\b)Szukacz(?:\b)" 3;
"~*(?:\b)T0PHackTeam(?:\b)" 3;
"~*(?:\b)T8Abot(?:\b)" 3;
"~*(?:\b)Teleport(?:\b)" 3;
"~*(?:\b)TeleportPro(?:\b)" 3;
"~*(?:\b)Telesoft(?:\b)" 3;
"~*(?:\b)Telesphoreo(?:\b)" 3;
"~*(?:\b)Telesphorep(?:\b)" 3;
"~*(?:\b)TheNomad(?:\b)" 3;
"~*(?:\b)The\ Intraformant(?:\b)" 3;
"~*(?:\b)Thumbor(?:\b)" 3;
"~*(?:\b)TightTwatBot(?:\b)" 3;
"~*(?:\b)Titan(?:\b)" 3;
"~*(?:\b)Toata(?:\b)" 3;
"~*(?:\b)Toweyabot(?:\b)" 3;
"~*(?:\b)Tracemyfile(?:\b)" 3;
"~*(?:\b)Trendiction(?:\b)" 3;
"~*(?:\b)Trendictionbot(?:\b)" 3;
"~*(?:\b)True_Robot(?:\b)" 3;
"~*(?:\b)Turingos(?:\b)" 3;
"~*(?:\b)Turnitin(?:\b)" 3;
"~*(?:\b)TurnitinBot(?:\b)" 3;
"~*(?:\b)TwengaBot(?:\b)" 3;
"~*(?:\b)Twice(?:\b)" 3;
"~*(?:\b)Typhoeus(?:\b)" 3;
"~*(?:\b)URLy.Warning(?:\b)" 3;
"~*(?:\b)URLy\ Warning(?:\b)" 3;
"~*(?:\b)UnisterBot(?:\b)" 3;
"~*(?:\b)Upflow(?:\b)" 3;
"~*(?:\b)V-BOT(?:\b)" 3;
"~*(?:\b)VB\ Project(?:\b)" 3;
"~*(?:\b)VCI(?:\b)" 3;
"~*(?:\b)Vacuum(?:\b)" 3;
"~*(?:\b)Vagabondo(?:\b)" 3;
"~*(?:\b)VelenPublicWebCrawler(?:\b)" 3;
"~*(?:\b)VeriCiteCrawler(?:\b)" 3;
"~*(?:\b)VidibleScraper(?:\b)" 3;
"~*(?:\b)Virusdie(?:\b)" 3;
"~*(?:\b)VoidEYE(?:\b)" 3;
"~*(?:\b)Voil(?:\b)" 3;
"~*(?:\b)Voltron(?:\b)" 3;
"~*(?:\b)WASALive-Bot(?:\b)" 3;
"~*(?:\b)WBSearchBot(?:\b)" 3;
"~*(?:\b)WEBDAV(?:\b)" 3;
"~*(?:\b)WISENutbot(?:\b)" 3;
"~*(?:\b)WPScan(?:\b)" 3;
"~*(?:\b)WWW-Collector-E(?:\b)" 3;
"~*(?:\b)WWW-Mechanize(?:\b)" 3;
"~*(?:\b)WWW::Mechanize(?:\b)" 3;
"~*(?:\b)WWWOFFLE(?:\b)" 3;
"~*(?:\b)Wallpapers(?:\b)" 3;
"~*(?:\b)Wallpapers/3.0(?:\b)" 3;
"~*(?:\b)WallpapersHD(?:\b)" 3;
"~*(?:\b)WeSEE(?:\b)" 3;
"~*(?:\b)WebAuto(?:\b)" 3;
"~*(?:\b)WebBandit(?:\b)" 3;
"~*(?:\b)WebCollage(?:\b)" 3;
"~*(?:\b)WebCopier(?:\b)" 3;
"~*(?:\b)WebEnhancer(?:\b)" 3;
"~*(?:\b)WebFetch(?:\b)" 3;
"~*(?:\b)WebFuck(?:\b)" 3;
"~*(?:\b)WebGo\ IS(?:\b)" 3;
"~*(?:\b)WebImageCollector(?:\b)" 3;
"~*(?:\b)WebLeacher(?:\b)" 3;
"~*(?:\b)WebPix(?:\b)" 3;
"~*(?:\b)WebReaper(?:\b)" 3;
"~*(?:\b)WebSauger(?:\b)" 3;
"~*(?:\b)WebStripper(?:\b)" 3;
"~*(?:\b)WebSucker(?:\b)" 3;
"~*(?:\b)WebWhacker(?:\b)" 3;
"~*(?:\b)WebZIP(?:\b)" 3;
"~*(?:\b)Web\ Auto(?:\b)" 3;
"~*(?:\b)Web\ Collage(?:\b)" 3;
"~*(?:\b)Web\ Enhancer(?:\b)" 3;
"~*(?:\b)Web\ Fetch(?:\b)" 3;
"~*(?:\b)Web\ Fuck(?:\b)" 3;
"~*(?:\b)Web\ Pix(?:\b)" 3;
"~*(?:\b)Web\ Sauger(?:\b)" 3;
"~*(?:\b)Web\ Sucker(?:\b)" 3;
"~*(?:\b)Webalta(?:\b)" 3;
"~*(?:\b)WebmasterWorldForumBot(?:\b)" 3;
"~*(?:\b)Webshag(?:\b)" 3;
"~*(?:\b)WebsiteExtractor(?:\b)" 3;
"~*(?:\b)WebsiteQuester(?:\b)" 3;
"~*(?:\b)Website\ Quester(?:\b)" 3;
"~*(?:\b)Webster(?:\b)" 3;
"~*(?:\b)Whack(?:\b)" 3;
"~*(?:\b)Whacker(?:\b)" 3;
"~*(?:\b)Whatweb(?:\b)" 3;
"~*(?:\b)Who.is\ Bot(?:\b)" 3;
"~*(?:\b)Widow(?:\b)" 3;
"~*(?:\b)WinHTTrack(?:\b)" 3;
"~*(?:\b)WiseGuys\ Robot(?:\b)" 3;
"~*(?:\b)Wonderbot(?:\b)" 3;
"~*(?:\b)Woobot(?:\b)" 3;
"~*(?:\b)Wotbox(?:\b)" 3;
"~*(?:\b)Wprecon(?:\b)" 3;
"~*(?:\b)Xaldon\ WebSpider(?:\b)" 3;
"~*(?:\b)Xaldon_WebSpider(?:\b)" 3;
"~*(?:\b)Xenu(?:\b)" 3;
"~*(?:\b)YoudaoBot(?:\b)" 3;
"~*(?:\b)Zade(?:\b)" 3;
"~*(?:\b)Zauba(?:\b)" 3;
"~*(?:\b)Zermelo(?:\b)" 3;
"~*(?:\b)Zeus(?:\b)" 3;
"~*(?:\b)Zitebot(?:\b)" 3;
"~*(?:\b)ZmEu(?:\b)" 3;
"~*(?:\b)ZoomBot(?:\b)" 3;
"~*(?:\b)ZoominfoBot(?:\b)" 3;
"~*(?:\b)ZumBot(?:\b)" 3;
"~*(?:\b)ZyBorg(?:\b)" 3;
"~*(?:\b)adscanner(?:\b)" 3;
"~*(?:\b)archive.org_bot(?:\b)" 3;
"~*(?:\b)arquivo-web-crawler(?:\b)" 3;
"~*(?:\b)arquivo.pt(?:\b)" 3;
"~*(?:\b)autoemailspider(?:\b)" 3;
"~*(?:\b)backlink-check(?:\b)" 3;
"~*(?:\b)cah.io.community(?:\b)" 3;
"~*(?:\b)check1.exe(?:\b)" 3;
"~*(?:\b)clark-crawler(?:\b)" 3;
"~*(?:\b)coccocbot(?:\b)" 3;
"~*(?:\b)cognitiveseo(?:\b)" 3;
"~*(?:\b)com.plumanalytics(?:\b)" 3;
"~*(?:\b)crawl.sogou.com(?:\b)" 3;
"~*(?:\b)crawler.feedback(?:\b)" 3;
"~*(?:\b)crawler4j(?:\b)" 3;
"~*(?:\b)dataforseo.com(?:\b)" 3;
"~*(?:\b)demandbase-bot(?:\b)" 3;
"~*(?:\b)domainsproject.org(?:\b)" 3;
"~*(?:\b)eCatch(?:\b)" 3;
"~*(?:\b)evc-batch(?:\b)" 3;
"~*(?:\b)facebookscraper(?:\b)" 3;
"~*(?:\b)gopher(?:\b)" 3;
"~*(?:\b)heritrix(?:\b)" 3;
"~*(?:\b)instabid(?:\b)" 3;
"~*(?:\b)internetVista\ monitor(?:\b)" 3;
"~*(?:\b)ips-agent(?:\b)" 3;
"~*(?:\b)isitwp.com(?:\b)" 3;
"~*(?:\b)iubenda-radar(?:\b)" 3;
"~*(?:\b)linkdexbot(?:\b)" 3;
"~*(?:\b)lwp-request(?:\b)" 3;
"~*(?:\b)lwp-trivial(?:\b)" 3;
"~*(?:\b)magpie-crawler(?:\b)" 3;
"~*(?:\b)meanpathbot(?:\b)" 3;
"~*(?:\b)mediawords(?:\b)" 3;
"~*(?:\b)muhstik-scan(?:\b)" 3;
"~*(?:\b)netEstate\ NE\ Crawler(?:\b)" 3;
"~*(?:\b)oBot(?:\b)" 3;
"~*(?:\b)page\ scorer(?:\b)" 3;
"~*(?:\b)pcBrowser(?:\b)" 3;
"~*(?:\b)plumanalytics(?:\b)" 3;
"~*(?:\b)polaris\ version(?:\b)" 3;
"~*(?:\b)probe-image-size(?:\b)" 3;
"~*(?:\b)ripz(?:\b)" 3;
"~*(?:\b)s1z.ru(?:\b)" 3;
"~*(?:\b)satoristudio.net(?:\b)" 3;
"~*(?:\b)scalaj-http(?:\b)" 3;
"~*(?:\b)scan.lol(?:\b)" 3;
"~*(?:\b)seobility(?:\b)" 3;
"~*(?:\b)seocompany.store(?:\b)" 3;
"~*(?:\b)seoscanners(?:\b)" 3;
"~*(?:\b)seostar(?:\b)" 3;
"~*(?:\b)serpstatbot(?:\b)" 3;
"~*(?:\b)sexsearcher(?:\b)" 3;
"~*(?:\b)sitechecker.pro(?:\b)" 3;
"~*(?:\b)siteripz(?:\b)" 3;
"~*(?:\b)sogouspider(?:\b)" 3;
"~*(?:\b)sp_auditbot(?:\b)" 3;
"~*(?:\b)spyfu(?:\b)" 3;
"~*(?:\b)sysscan(?:\b)" 3;
"~*(?:\b)tAkeOut(?:\b)" 3;
"~*(?:\b)trendiction.com(?:\b)" 3;
"~*(?:\b)trendiction.de(?:\b)" 3;
"~*(?:\b)ubermetrics-technologies.com(?:\b)" 3;
"~*(?:\b)voyagerx.com(?:\b)" 3;
"~*(?:\b)webgains-bot(?:\b)" 3;
"~*(?:\b)webmeup-crawler(?:\b)" 3;
"~*(?:\b)webpros.com(?:\b)" 3;
"~*(?:\b)webprosbot(?:\b)" 3;
"~*(?:\b)x09Mozilla(?:\b)" 3;
"~*(?:\b)x22Mozilla(?:\b)" 3;
"~*(?:\b)xpymep1.exe(?:\b)" 3;
"~*(?:\b)zauba.io(?:\b)" 3;
"~*(?:\b)zgrab(?:\b)" 3;
# END BAD BOTS ### DO NOT EDIT THIS LINE AT ALL ###
# --------------------------------------------
# GOOD UA User-Agent Strings We Know and Trust
# --------------------------------------------
# -----------------------------------------------------------------------
# You can over-ride these in /etc/nginx/bots.d/blacklist-user-agents.conf
# by adding the same UA line there and chaning its value of 1
# If you think GoogleBot is bad you would simply add them to
# blacklist-user-agents.conf with a value of 1
# -----------------------------------------------------------------------
# START GOOD BOTS ### DO NOT EDIT THIS LINE AT ALL ###
"~*(?:\b)AdsBot-Google(?:\b)" 0;
"~*(?:\b)Applebot(?:\b)" 0;
"~*(?:\b)DoCoMo(?:\b)" 0;
"~*(?:\b)Feedfetcher-Google(?:\b)" 0;
"~*(?:\b)Google-HTTP-Java-Client(?:\b)" 0;
"~*(?:\b)Googlebot(?:\b)" 0;
"~*(?:\b)Googlebot-Image(?:\b)" 0;
"~*(?:\b)Googlebot-Mobile(?:\b)" 0;
"~*(?:\b)Googlebot-News(?:\b)" 0;
"~*(?:\b)Googlebot-Video(?:\b)" 0;
"~*(?:\b)Googlebot/Test(?:\b)" 0;
"~*(?:\b)Gravityscan(?:\b)" 0;
"~*(?:\b)Jakarta\ Commons(?:\b)" 0;
"~*(?:\b)Kraken/0.1(?:\b)" 0;
"~*(?:\b)LinkedInBot(?:\b)" 0;
"~*(?:\b)Mediapartners-Google(?:\b)" 0;
"~*(?:\b)SAMSUNG(?:\b)" 0;
"~*(?:\b)Slackbot(?:\b)" 0;
"~*(?:\b)Slackbot-LinkExpanding(?:\b)" 0;
"~*(?:\b)TwitterBot(?:\b)" 0;
"~*(?:\b)Wordpress(?:\b)" 0;
"~*(?:\b)adidxbot(?:\b)" 0;
"~*(?:\b)aolbuild(?:\b)" 0;
"~*(?:\b)bing(?:\b)" 0;
"~*(?:\b)bingbot(?:\b)" 0;
"~*(?:\b)bingpreview(?:\b)" 0;
"~*(?:\b)developers.facebook.com(?:\b)" 0;
"~*(?:\b)duckduckgo(?:\b)" 0;
"~*(?:\b)facebookexternalhit(?:\b)" 0;
"~*(?:\b)facebookplatform(?:\b)" 0;
"~*(?:\b)gsa-crawler(?:\b)" 0;
"~*(?:\b)msnbot(?:\b)" 0;
"~*(?:\b)msnbot-media(?:\b)" 0;
"~*(?:\b)slurp(?:\b)" 0;
"~*(?:\b)teoma(?:\b)" 0;
"~*(?:\b)yahoo(?:\b)" 0;
# END GOOD BOTS ### DO NOT EDIT THIS LINE AT ALL ###
# --------------------------------------------------------
# GOOD UA User-Agent Rate Limiting 1 - Disabled by Default
# --------------------------------------------------------
# TO ACTIVATE THIS RATE LIMITING Uncomment these two lines in blockbots.conf
#limit_conn bot1_connlimit 100;
#limit_req zone=bot1_reqlimitip burst=50;
# START ALLOWED BOTS ### DO NOT EDIT THIS LINE AT ALL ###
"~*(?:\b)Lynx(?:\b)" 1;
"~*(?:\b)Presto(?:\b)" 1;
"~*(?:\b)Wget/1.15(?:\b)" 1;
"~*(?:\b)jetmon(?:\b)" 1;
"~*(?:\b)libwww-perl(?:\b)" 1;
"~*(?:\b)munin(?:\b)" 1;
# END ALLOWED BOTS ### DO NOT EDIT THIS LINE AT ALL ###
# -------------------------------------------------------
# GOOD UA User-Agent Rate Limiting 2 - Enabled by Default
# -------------------------------------------------------
# -----------------------------------------------------------------------
# You can over-ride these in /etc/nginx/bots.d/blacklist-user-agents.conf
# by adding the same UA line there and chaning its value of 1
# -----------------------------------------------------------------------
# START LIMITED BOTS ### DO NOT EDIT THIS LINE AT ALL ###
"~*(?:\b)Alexa(?:\b)" 2;
"~*(?:\b)ArchiveTeam(?:\b)" 2;
"~*(?:\b)BUbiNG(?:\b)" 2;
"~*(?:\b)Baidu(?:\b)" 2;
"~*(?:\b)FlipboardProxy(?:\b)" 2;
"~*(?:\b)MSIE\ 7.0(?:\b)" 2;
"~*(?:\b)Proximic(?:\b)" 2;
"~*(?:\b)R6_CommentReader(?:\b)" 2;
"~*(?:\b)R6_FeedFetcher(?:\b)" 2;
"~*(?:\b)RED/1(?:\b)" 2;
"~*(?:\b)RPT-HTTPClient(?:\b)" 2;
"~*(?:\b)Spaidu(?:\b)" 2;
"~*(?:\b)UptimeRobot/2.0(?:\b)" 2;
"~*(?:\b)YandexBot(?:\b)" 2;
"~*(?:\b)YandexImages(?:\b)" 2;
"~*(?:\b)archive.org(?:\b)" 2;
"~*(?:\b)ia_archiver(?:\b)" 2;
"~*(?:\b)sfFeedReader/0.9(?:\b)" 2;
# END LIMITED BOTS ### DO NOT EDIT THIS LINE AT ALL ###
}
# ===========================
# END SECTION 1 - USER-AGENTS
# ===========================
# =======================================
# BEGIN SECTION 2 - REFERRERS AND DOMAINS
# =======================================
# ----------------
# PLEASE TEST !!!!
# ----------------
# ------------------------------------------------------------------------------------------------------------------------------
# ALWAYS test referrers that you add. This is done manually as follows
# ------------------------------------------------------------------------------------------------------------------------------
# curl -I http://www.yourdomain.com -e http://anything.adcash.com --- GIVES YOU: curl: (52) Empty reply from server
# curl -I http://www.yourdomain.com -e http://www.goodwebsite.com/not-adcash --- GIVES YOU: curl: (52) Empty reply from server
# curl -I http://www.yourdomain.com -e http://www.betterwebsite.com/not/adcash --- GIVES YOU: curl: (52) Empty reply from server
# ------------------------------------------------------------------------------------------------------------------------------
# curl -I http://www.yourdomain.com -e http://www.google.com --- GIVES YOU: full html output of the web page
# curl -I http://www.yourdomain.com -e http://www.microsoft.com --- GIVES YOU: full html output of the web page
# ------------------------------------------------------------------------------------------------------------------------------
# Because of case-insensitive matching any combination of capitilization in the names will all produce a positive hit
# make sure you always test thoroughly and monitor logs. This section below also does NOT check for a preceding www.
# and it also does not care if the referrer request was sent with http https or even ftp.
# ------------------------------------------------------------------------------------------------------------------------------
# ----------------------------------------------------------------
# Map all BAD referrer words below to a variable called $bad_words
# ----------------------------------------------------------------
# --------------------------------
# START Bad Referrer Word Scanning
# --------------------------------
map $http_referer $bad_words {
default 0;
# -------------------------------------------------------------------------------------------
# These are Words and Terms often found tagged onto domains or within url query strings.
# Create and Customize Your Own Bad Referrer Words Here using the new Include File Method
# New Method Uses the include file below so that when pulling future updates your
# customized list of bad referrer words are automatically now included for you
# Read Comments inside bad-referrer-words.conf for customization tips.
# Updating the main globalblacklist.conf file will not touch your custom include files
# BE VERY CAREFUL using this bad-referrer-words.conf file - please read the comments and
# examples inside the include file for detailed explanations into how seriously this can
# affect your own site from serving assets or other innocent sites from accessing your site
# For safety sake the whitelist-domains.conf file is also loaded here before the
# bad-referrer-words.conf file is loaded.
# -------------------------------------------------------------------------------------------
# ------------------------------------------------------------------------
# START WHITELISTED DOMAINS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ###
# ------------------------------------------------------------------------
include /etc/nginx/bots.d/whitelist-domains.conf;
# ----------------------------------------------------------------------
# END WHITELISTED DOMAINS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ###
# ----------------------------------------------------------------------
# ------------------------------------------------------------------------------
# START CUSTOM BAD REFERRER WORDS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ###
# ------------------------------------------------------------------------------
include /etc/nginx/bots.d/bad-referrer-words.conf;
# ----------------------------------------------------------------------------
# END CUSTOM BAD REFERRER WORDS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ###
# ----------------------------------------------------------------------------
}
# --------------------------------
# END Bad Referrer Word Scanning
# --------------------------------
# ----------------------------------------
# START Good and Bad Referrer Domain Names
# ----------------------------------------
# -------------------------------------------------------------------------------------
# Good and Bad referrer urls Doesn't matter if the protocol is http, https or even ftp
# -------------------------------------------------------------------------------------
# ----------------------
# This section includes:
# ----------------------
# --------------------------------------------------------------------------------
# Blocking of SEO company Semalt.com (now merged into this one section)
# MIRAI Botnet Domains Used for Mass Attacks
# Other known bad SEO companies and Ad Hijacking Sites
# Sites linked to malware, adware, clickjacking and ransomware
# Domain names and referrers used in referrer spam and seo hijacking
# Whitelisting of your own GOOD domains / referrers
# Whitelisting of any other GOOD domains / referrers you want explicitly NOT block
# --------------------------------------------------------------------------------
# ----------------
# PLEASE TEST !!!!
# ----------------
# ------------------------------------------------------------------------------------------------------------------------------------
# ALWAYS test referrers that you add. This is done manually as follows
# ------------------------------------------------------------------------------------------------------------------------------------
# curl -I http://www.yourdomain.com -e http://8gold.com --- GIVES YOU: curl: (52) Empty reply from server
# ------------------------------------------------------------------------------------------------------------------------------------
# Because of case-insensitive matching any combination of capitilization will all produce a positive hit - make sure you always test.
# ------------------------------------------------------------------------------------------------------------------------------------
# For Example any of the following variations below of 8gold.com will be detected and blocked
# ------------------------------------------------------------------------------------------------------------------------------------
# curl -I http://www.yourdomain.com -e http://NOT-8gold.com --- GIVES YOU: curl: (52) Empty reply from server
# curl -I http://www.yourdomain.com -e http://this.is.not8gOlD.net --- GIVES YOU: curl: (52) Empty reply from server
# curl -I http://www.yourdomain.com -e ftp://8gold.com --- GIVES YOU: curl: (52) Empty reply from server
# curl -I http://www.yourdomain.com -e ftp://www.weare8gold.NET --- GIVES YOU: curl: (52) Empty reply from server
# curl -I http://www.yourdomain.com -e https://subdomain.8gold.com --- GIVES YOU: curl: (52) Empty reply from server
# curl -I http://www.yourdomain.com -e https://NOT8GolD.org --- GIVES YOU: curl: (52) Empty reply from server
# ------------------------------------------------------------------------------------------------------------------------------------
# So if you see a bad referrer from wearegoogle.com and you want to block them just add
# them as "~*wearegoogle.com" don't ever go and do something like "~*google(-|.)" you will
# kill all your SEO in a week.
# ------------------------------------------------------------------------------------------------------------------------------------
# To add your own custom bad referrers use the custom include file
# /etc/nginx/bots.d/custom-bad-referrers.conf
# Or send a Pull Request to add it to the global blacklist for other users.
# In the bad referrers section I also include sites that hotlink images without permission.
# ------------------------------------------------------------------------------------------------------------------------------------
# --------------------------------------------------------------------
# Map all good & bad referrer DOMAINS to a variable called bad_referer
# --------------------------------------------------------------------
map $http_referer $bad_referer {
hostnames;
default 0;
# --------------------------------------------
# GOOD REFERRER DOMAINS - Spared from Checking
# --------------------------------------------
# ---------------------------------------------------------------------------------------
# Add all your own web site domain names and server names in this section
# WHITELIST Your Own Domain Names Here using the new Include File Method
# New Method Uses the include file below so that when pulling future updates your
# whitelisted domain names are automatically now included for you.
# Read Comments inside whitelist-domains.conf for customization tips.
# Updating the main globalblacklist.conf file will not touch your custom include files
# ---------------------------------------------------------------------------------------
# ------------------------------------------------------------------------
# START WHITELISTED DOMAINS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ###
# ------------------------------------------------------------------------
include /etc/nginx/bots.d/whitelist-domains.conf;
# ----------------------------------------------------------------------
# END WHITELISTED DOMAINS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ###
# ----------------------------------------------------------------------
# -----------------------------------
# CUSTOM BAD REFERRERS - Add your Own
# -----------------------------------
# Add any extra bad referrers in the following include file to have them
# permanently included and blocked - avoid duplicates in your custom file
# custom-bad-referrers.conf is BOTH a BLACKLIST AND WHITELIST
# custom-bad-referrers.conf ALLOWS complete over-riding of anything
# If you think google.com is bad you would simply add them to
# custom-bad-referrers.conf with a value of 1
# -------------------------------------------------------------------------
# START CUSTOM BAD REFERRERS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ###
# -------------------------------------------------------------------------
include /etc/nginx/bots.d/custom-bad-referrers.conf;
# -----------------------------------------------------------------------
# END CUSTOM BAD REFERRERS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ###
# -----------------------------------------------------------------------
# START BAD REFERRERS ### DO NOT EDIT THIS LINE AT ALL ###
"~*(?:\b)000free\.us(?:\b)" 1;
"~*(?:\b)007angels\.com(?:\b)" 1;
"~*(?:\b)00author\.com(?:\b)" 1;
"~*(?:\b)00go\.com(?:\b)" 1;
"~*(?:\b)00it\.com(?:\b)" 1;
"~*(?:\b)00webcams\.com(?:\b)" 1;
"~*(?:\b)01apple\.com(?:\b)" 1;
"~*(?:\b)03e\.info(?:\b)" 1;
"~*(?:\b)03p\.info(?:\b)" 1;
"~*(?:\b)08800\.top(?:\b)" 1;
"~*(?:\b)0912701309f8ce\.com(?:\b)" 1;
"~*(?:\b)0c47f8422d3f\.com(?:\b)" 1;
"~*(?:\b)0daymusic\.org(?:\b)" 1;
"~*(?:\b)0lovespells0\.blogspot\.com(?:\b)" 1;
"~*(?:\b)0n\-line\.tv(?:\b)" 1;
"~*(?:\b)1000n1\.ru(?:\b)" 1;
"~*(?:\b)1001desert\.com(?:\b)" 1;
"~*(?:\b)1001watch\.com\.ua(?:\b)" 1;
"~*(?:\b)1008\.su(?:\b)" 1;
"~*(?:\b)100dollars\-seo\.com(?:\b)" 1;
"~*(?:\b)100searchengines\.com(?:\b)" 1;
"~*(?:\b)101billion\.com(?:\b)" 1;
"~*(?:\b)101flag\.ru(?:\b)" 1;
"~*(?:\b)101lesbian\.xyz(?:\b)" 1;
"~*(?:\b)101raccoon\.ru(?:\b)" 1;
"~*(?:\b)108shot\.com(?:\b)" 1;
"~*(?:\b)10bet\.com(?:\b)" 1;
"~*(?:\b)11235813\.webzdarma\.cz(?:\b)" 1;
"~*(?:\b)11pikachu\.ru(?:\b)" 1;
"~*(?:\b)123any\.com(?:\b)" 1;
"~*(?:\b)123cha\.com(?:\b)" 1;
"~*(?:\b)123kuma\.com(?:\b)" 1;
"~*(?:\b)123locker\.com(?:\b)" 1;
"~*(?:\b)123movies\.love(?:\b)" 1;
"~*(?:\b)12bet\.com(?:\b)" 1;
"~*(?:\b)12masterov\.com(?:\b)" 1;
"~*(?:\b)12u\.info(?:\b)" 1;
"~*(?:\b)1314dh\.com(?:\b)" 1;
"~*(?:\b)13tabs\.com(?:\b)" 1;
"~*(?:\b)14b\.info(?:\b)" 1;
"~*(?:\b)1688\.com(?:\b)" 1;
"~*(?:\b)178evakuator178\.ru(?:\b)" 1;
"~*(?:\b)18ps\.ru(?:\b)" 1;
"~*(?:\b)1\-99seo\.com(?:\b)" 1;
"~*(?:\b)1\-free\-share\-buttons\.com(?:\b)" 1;
"~*(?:\b)1adult\.com(?:\b)" 1;
"~*(?:\b)1bet\.com(?:\b)" 1;
"~*(?:\b)1flag\.co\.za(?:\b)" 1;
"~*(?:\b)1hwy\.com(?:\b)" 1;
"~*(?:\b)1j7740kd\.website(?:\b)" 1;
"~*(?:\b)1kdailyprofit\.me(?:\b)" 1;
"~*(?:\b)1kinobig\.ru(?:\b)" 1;
"~*(?:\b)1millionusd\.xyz(?:\b)" 1;
"~*(?:\b)1pamm\.ru(?:\b)" 1;
"~*(?:\b)1qingdao\.com(?:\b)" 1;
"~*(?:\b)1stat\.ru(?:\b)" 1;
"~*(?:\b)1webmaster\.ml(?:\b)" 1;
"~*(?:\b)1xbet4you\.com(?:\b)" 1;
"~*(?:\b)2000k\.ru(?:\b)" 1;
"~*(?:\b)2015god\.org(?:\b)" 1;
"~*(?:\b)2020iscoming\.info(?:\b)" 1;
"~*(?:\b)202ch\.com(?:\b)" 1;
"~*(?:\b)20pascals\.nl(?:\b)" 1;
"~*(?:\b)214jaluwobapef\.cf(?:\b)" 1;
"~*(?:\b)21h2o\.com(?:\b)" 1;
"~*(?:\b)2345\.com(?:\b)" 1;
"~*(?:\b)23kw\.ru(?:\b)" 1;
"~*(?:\b)24\-ak\.ru(?:\b)" 1;
"~*(?:\b)24videos\.tv(?:\b)" 1;
"~*(?:\b)24x7\-server\-support\.site(?:\b)" 1;
"~*(?:\b)256bit\.by(?:\b)" 1;
"~*(?:\b)2728fb936f0\.com(?:\b)" 1;
"~*(?:\b)273\-fz\.ru(?:\b)" 1;
"~*(?:\b)28n2gl3wfyb0\.ru(?:\b)" 1;
"~*(?:\b)2ads\.co\.uk(?:\b)" 1;
"~*(?:\b)2daytrendingnews\.com(?:\b)" 1;
"~*(?:\b)2drittel\.de(?:\b)" 1;
"~*(?:\b)2girls1cup\-free\.com(?:\b)" 1;
"~*(?:\b)2itech\.ru(?:\b)" 1;
"~*(?:\b)2kata\.ru(?:\b)" 1;
"~*(?:\b)2nt\.ru(?:\b)" 1;
"~*(?:\b)2pxg8bcf\.top(?:\b)" 1;
"~*(?:\b)2rich4bitches\.com(?:\b)" 1;
"~*(?:\b)2x2fan\.ru(?:\b)" 1;
"~*(?:\b)300richmond\.co\.nz(?:\b)" 1;
"~*(?:\b)34\.gs(?:\b)" 1;
"~*(?:\b)3\-letter\-domains\.net(?:\b)" 1;
"~*(?:\b)3dracergames\.com(?:\b)" 1;
"~*(?:\b)3rbseyes\.com(?:\b)" 1;
"~*(?:\b)3th\.co\.in(?:\b)" 1;
"~*(?:\b)3w24\.com(?:\b)" 1;
"~*(?:\b)3weekdiet\.com(?:\b)" 1;
"~*(?:\b)3xforum\.ro(?:\b)" 1;
"~*(?:\b)404\.mn(?:\b)" 1;
"~*(?:\b)40cg\.com(?:\b)" 1;
"~*(?:\b)45en\.ru(?:\b)" 1;
"~*(?:\b)4inn\.ru(?:\b)" 1;
"~*(?:\b)4istoshop\.com(?:\b)" 1;
"~*(?:\b)4k\-player\.pl(?:\b)" 1;
"~*(?:\b)4kepics\.com(?:\b)" 1;
"~*(?:\b)4kpics\.rocks(?:\b)" 1;
"~*(?:\b)4kplayer\.pl(?:\b)" 1;
"~*(?:\b)4pp13\.com(?:\b)" 1;
"~*(?:\b)4rent\.ru(?:\b)" 1;
"~*(?:\b)4replicawatch\.net(?:\b)" 1;
"~*(?:\b)4senses\.co(?:\b)" 1;
"~*(?:\b)4ur\.click(?:\b)" 1;
"~*(?:\b)4ureyesonly\.com(?:\b)" 1;
"~*(?:\b)4webmasters\.com(?:\b)" 1;
"~*(?:\b)4webmasters\.org(?:\b)" 1;
"~*(?:\b)5000\-cotydzien\.com(?:\b)" 1;
"~*(?:\b)51\.la(?:\b)" 1;
"~*(?:\b)51unlim\.ru(?:\b)" 1;
"~*(?:\b)55wmz\.ru(?:\b)" 1;
"~*(?:\b)57883\.net(?:\b)" 1;
"~*(?:\b)5\-steps\-to\-start\-business\.com(?:\b)" 1;
"~*(?:\b)5elementov\.ru(?:\b)" 1;
"~*(?:\b)5forex\.ru(?:\b)" 1;
"~*(?:\b)5i2\.net(?:\b)" 1;
"~*(?:\b)5kstore\.com(?:\b)" 1;
"~*(?:\b)5tey7463\.weebly\.com(?:\b)" 1;
"~*(?:\b)5u\.com(?:\b)" 1;
"~*(?:\b)5ws\.dating\-app\.ru(?:\b)" 1;
"~*(?:\b)6128786\.com(?:\b)" 1;
"~*(?:\b)66cpwgln\.space(?:\b)" 1;
"~*(?:\b)6hopping\.com(?:\b)" 1;
"~*(?:\b)70casino\.online(?:\b)" 1;
"~*(?:\b)72\-news\.com(?:\b)" 1;
"~*(?:\b)76brighton\.co\.uk(?:\b)" 1;
"~*(?:\b)777\-club\.ru(?:\b)" 1;
"~*(?:\b)7a2rnuey1tw9ar\.ru(?:\b)" 1;
"~*(?:\b)7fon\.ru(?:\b)" 1;
"~*(?:\b)7makemoneyonline\.com(?:\b)" 1;
"~*(?:\b)7minuteworkout\.com(?:\b)" 1;
"~*(?:\b)7ooo\.ru(?:\b)" 1;
"~*(?:\b)7search\.com(?:\b)" 1;
"~*(?:\b)7wind\.ru(?:\b)" 1;
"~*(?:\b)7xc4n\.com(?:\b)" 1;
"~*(?:\b)7yue\.org(?:\b)" 1;
"~*(?:\b)7zap\.com(?:\b)" 1;
"~*(?:\b)83net\.jp(?:\b)" 1;
"~*(?:\b)8558l\.jobs\.net(?:\b)" 1;
"~*(?:\b)883zy\.com(?:\b)" 1;
"~*(?:\b)888\.com(?:\b)" 1;
"~*(?:\b)8gold\.com(?:\b)" 1;
"~*(?:\b)8jn\.dating\-app\.ru(?:\b)" 1;
"~*(?:\b)8kisses\.eu(?:\b)" 1;
"~*(?:\b)8lufu\.com(?:\b)" 1;
"~*(?:\b)8si\.ru(?:\b)" 1;
"~*(?:\b)8xv8\.com(?:\b)" 1;
"~*(?:\b)91abcw\.com(?:\b)" 1;
"~*(?:\b)98oi\.ru(?:\b)" 1;
"~*(?:\b)991mostfm\.co\.id(?:\b)" 1;
"~*(?:\b)999webdesign\.com(?:\b)" 1;
"~*(?:\b)9icmzvn6\.website(?:\b)" 1;
"~*(?:\b)9med\.net(?:\b)" 1;
"~*(?:\b)DomainStatsBot(?:\b)" 1;
"~*(?:\b)a14download\.com(?:\b)" 1;
"~*(?:\b)a1security\.com\.ua(?:\b)" 1;
"~*(?:\b)a96527gi\.beget\.tech(?:\b)" 1;
"~*(?:\b)a\.frcls\.fr(?:\b)" 1;
"~*(?:\b)a\.pr\-cy\.ru(?:\b)" 1;
"~*(?:\b)aa08daf7e13b6345e09e92f771507fa5f4\.com(?:\b)" 1;
"~*(?:\b)aa14ab57a3339c4064bd9ae6fad7495b5f\.com(?:\b)" 1;
"~*(?:\b)aa625d84f1587749c1ab011d6f269f7d64\.com(?:\b)" 1;
"~*(?:\b)aa81bf391151884adfa3dd677e41f94be1\.com(?:\b)" 1;
"~*(?:\b)aa8780bb28a1de4eb5bff33c28a218a930\.com(?:\b)" 1;
"~*(?:\b)aa8b68101d388c446389283820863176e7\.com(?:\b)" 1;
"~*(?:\b)aa9bd78f328a6a41279d0fad0a88df1901\.com(?:\b)" 1;
"~*(?:\b)aa9d046aab36af4ff182f097f840430d51\.com(?:\b)" 1;
"~*(?:\b)aaa38852e886ac4af1a3cff9b47cab6272\.com(?:\b)" 1;
"~*(?:\b)aab94f698f36684c5a852a2ef272e031bb\.com(?:\b)" 1;
"~*(?:\b)aac500b7a15b2646968f6bd8c6305869d7\.com(?:\b)" 1;
"~*(?:\b)aac52006ec82a24e08b665f4db2b5013f7\.com(?:\b)" 1;
"~*(?:\b)aad1f4acb0a373420d9b0c4202d38d94fa\.com(?:\b)" 1;
"~*(?:\b)aadroid\.net(?:\b)" 1;
"~*(?:\b)aanapa\.ru(?:\b)" 1;
"~*(?:\b)aarbur\.com(?:\b)" 1;
"~*(?:\b)aaronabel\.com(?:\b)" 1;
"~*(?:\b)aasoldes\.fr(?:\b)" 1;
"~*(?:\b)abbanreddy\.com(?:\b)" 1;
"~*(?:\b)abcdefh\.xyz(?:\b)" 1;
"~*(?:\b)abcdeg\.xyz(?:\b)" 1;
"~*(?:\b)abcguru\.xyz(?:\b)" 1;
"~*(?:\b)abclauncher\.com(?:\b)" 1;
"~*(?:\b)abctoppictures\.net(?:\b)" 1;
"~*(?:\b)abiente\.ru(?:\b)" 1;
"~*(?:\b)above\.com(?:\b)" 1;
"~*(?:\b)abovetherivernc\.com(?:\b)" 1;
"~*(?:\b)absolute\-s\.ru(?:\b)" 1;
"~*(?:\b)absolutelyanalog\.com(?:\b)" 1;
"~*(?:\b)absugars\.com(?:\b)" 1;
"~*(?:\b)abtasty\.com(?:\b)" 1;
"~*(?:\b)abusora\.com(?:\b)" 1;
"~*(?:\b)abwa\.tk(?:\b)" 1;
"~*(?:\b)academia\-nsk\.org(?:\b)" 1;
"~*(?:\b)academiacsmendoza\.org(?:\b)" 1;
"~*(?:\b)acads\.net(?:\b)" 1;
"~*(?:\b)acc\.eu\.org(?:\b)" 1;
"~*(?:\b)accessoires\-mode\.in(?:\b)" 1;
"~*(?:\b)acgs\.tk(?:\b)" 1;
"~*(?:\b)acheterviagrafr24\.com(?:\b)" 1;
"~*(?:\b)acmebtn\.ml(?:\b)" 1;
"~*(?:\b)acortarurl\.es(?:\b)" 1;
"~*(?:\b)actices\.com(?:\b)" 1;
"~*(?:\b)actionnooz\.com(?:\b)" 1;
"~*(?:\b)activecampaign\.dreamhosters\.com(?:\b)" 1;
"~*(?:\b)activepr\.ru(?:\b)" 1;
"~*(?:\b)actulite\.com(?:\b)" 1;
"~*(?:\b)acunetix\-referrer\.com(?:\b)" 1;
"~*(?:\b)ad\-words\.ru(?:\b)" 1;
"~*(?:\b)adamoads\.com(?:\b)" 1;
"~*(?:\b)adanih\.com(?:\b)" 1;
"~*(?:\b)adbetclickin\.pink(?:\b)" 1;
"~*(?:\b)adcash\.com(?:\b)" 1;
"~*(?:\b)adclickservice\.com(?:\b)" 1;
"~*(?:\b)adclickthru\.net(?:\b)" 1;
"~*(?:\b)adconscious\.com(?:\b)" 1;
"~*(?:\b)add\-add\.men(?:\b)" 1;
"~*(?:\b)addbin\.men(?:\b)" 1;
"~*(?:\b)addblueoff\.com\.ua(?:\b)" 1;
"~*(?:\b)addray\.pro(?:\b)" 1;
"~*(?:\b)addtoadd\.men(?:\b)" 1;
"~*(?:\b)adelly\.bg(?:\b)" 1;
"~*(?:\b)adexprts\.com(?:\b)" 1;
"~*(?:\b)adf\.ly(?:\b)" 1;
"~*(?:\b)adhome\.biz(?:\b)" 1;
"~*(?:\b)adidas\.frwebs\.fr(?:\b)" 1;
"~*(?:\b)adimmix\.com(?:\b)" 1;
"~*(?:\b)adinterax\.com(?:\b)" 1;
"~*(?:\b)adktrailmap\.com(?:\b)" 1;
"~*(?:\b)adloads\.com(?:\b)" 1;
"~*(?:\b)adloads\.net(?:\b)" 1;
"~*(?:\b)adman\.gr(?:\b)" 1;
"~*(?:\b)adman\.se(?:\b)" 1;
"~*(?:\b)admanaerofoil\.com(?:\b)" 1;
"~*(?:\b)admatic\.com\.tr(?:\b)" 1;
"~*(?:\b)admeasures\.com(?:\b)" 1;
"~*(?:\b)adminshop\.com(?:\b)" 1;
"~*(?:\b)admitad\.com(?:\b)" 1;
"~*(?:\b)adnotbad\.com(?:\b)" 1;
"~*(?:\b)adobereader\-free\.ru(?:\b)" 1;
"~*(?:\b)adpremium\.org(?:\b)" 1;
"~*(?:\b)adprotect\.net(?:\b)" 1;
"~*(?:\b)adrenalin\-stk\.ru(?:\b)" 1;
"~*(?:\b)adrunnr\.com(?:\b)" 1;
"~*(?:\b)ads\-cool\.pro(?:\b)" 1;
"~*(?:\b)ads\-seo\.men(?:\b)" 1;
"~*(?:\b)ads\.gold(?:\b)" 1;
"~*(?:\b)ads\.tremorhub\.com(?:\b)" 1;
"~*(?:\b)adserver\-e7\.com(?:\b)" 1;
"~*(?:\b)adservme\.com(?:\b)" 1;
"~*(?:\b)adsfresh\.men(?:\b)" 1;
"~*(?:\b)adsland\.men(?:\b)" 1;
"~*(?:\b)adsloads\.com(?:\b)" 1;
"~*(?:\b)adsref\.men(?:\b)" 1;
"~*(?:\b)adssafeprotected\.com(?:\b)" 1;
"~*(?:\b)adtech\.de(?:\b)" 1;
"~*(?:\b)adtech\.fr(?:\b)" 1;
"~*(?:\b)adtech\.us(?:\b)" 1;
"~*(?:\b)adtiger\.tk(?:\b)" 1;
"~*(?:\b)adtology\.com(?:\b)" 1;
"~*(?:\b)adult3dgames\.com(?:\b)" 1;
"~*(?:\b)adult\-shop\.com\.ua(?:\b)" 1;
"~*(?:\b)adultactioncam\.com(?:\b)" 1;
"~*(?:\b)adultfriendfinder\.com(?:\b)" 1;
"~*(?:\b)adultfullhd\.com(?:\b)" 1;
"~*(?:\b)adultgalls\.com(?:\b)" 1;
"~*(?:\b)adultmeetonline\.info(?:\b)" 1;
"~*(?:\b)adultnet\.in(?:\b)" 1;
"~*(?:\b)adultwebhosting\.info(?:\b)" 1;
"~*(?:\b)advancedcleaner\.com(?:\b)" 1;
"~*(?:\b)advancedmassagebysara\.com(?:\b)" 1;
"~*(?:\b)advancedsoftwaresupport\.com(?:\b)" 1;
"~*(?:\b)adventureparkcostarica\.com(?:\b)" 1;
"~*(?:\b)adverster\.com(?:\b)" 1;
"~*(?:\b)advertex\.info(?:\b)" 1;
"~*(?:\b)advertisingtag\.net(?:\b)" 1;
"~*(?:\b)adviceforum\.info(?:\b)" 1;
"~*(?:\b)advocatemsk\.ru(?:\b)" 1;
"~*(?:\b)advokat\-grodno\.by(?:\b)" 1;
"~*(?:\b)advokateg\.ru(?:\b)" 1;
"~*(?:\b)advokateg\.xyz(?:\b)" 1;
"~*(?:\b)adzerg\.com(?:\b)" 1;
"~*(?:\b)adzpower\.com(?:\b)" 1;
"~*(?:\b)aero2\.ru(?:\b)" 1;
"~*(?:\b)aerogo\.com(?:\b)" 1;
"~*(?:\b)affiliate\-fr\.com(?:\b)" 1;
"~*(?:\b)affordablewebsitesandmobileapps\.com(?:\b)" 1;
"~*(?:\b)affrh2015\.com(?:\b)" 1;
"~*(?:\b)afftrack001\.com(?:\b)" 1;
"~*(?:\b)afmuseum\.com(?:\b)" 1;
"~*(?:\b)afora\.ru(?:\b)" 1;
"~*(?:\b)afslankpillen2017nl\.eu(?:\b)" 1;
"~*(?:\b)agadelha\.com\.br(?:\b)" 1;
"~*(?:\b)agahinameh\.com(?:\b)" 1;
"~*(?:\b)agapovdg\.ru(?:\b)" 1;
"~*(?:\b)agardomains\.com(?:\b)" 1;
"~*(?:\b)agecheckadult\.com(?:\b)" 1;
"~*(?:\b)ageofclones\.com(?:\b)" 1;
"~*(?:\b)aghanyna\.com(?:\b)" 1;
"~*(?:\b)agreda\.pluto\.ro(?:\b)" 1;
"~*(?:\b)agroeconom\.kz(?:\b)" 1;
"~*(?:\b)agysya\.ru(?:\b)" 1;
"~*(?:\b)ahhjf\.com(?:\b)" 1;
"~*(?:\b)ahmedabadwebs\.com(?:\b)" 1;
"~*(?:\b)ahrefs\.com(?:\b)" 1;
"~*(?:\b)ahrntal\.verymes\.xyz(?:\b)" 1;
"~*(?:\b)aibolita\.com(?:\b)" 1;
"~*(?:\b)aihelen\.net(?:\b)" 1;
"~*(?:\b)aimayangzhi\.com(?:\b)" 1;
"~*(?:\b)air\-edem\.ru(?:\b)" 1;
"~*(?:\b)airlandsea\.info(?:\b)" 1;
"~*(?:\b)airmaxshoes\-2016\.com(?:\b)" 1;
"~*(?:\b)akama\.com(?:\b)" 1;
"~*(?:\b)akita\.kz(?:\b)" 1;
"~*(?:\b)aksonural\.ru(?:\b)" 1;
"~*(?:\b)aktivator\-windows10\.blogspot\.com(?:\b)" 1;
"~*(?:\b)aktobe\.xkaz\.org(?:\b)" 1;
"~*(?:\b)akuhni\.by(?:\b)" 1;
"~*(?:\b)akusherok\.ru(?:\b)" 1;
"~*(?:\b)akvamaster\.dp\.ua(?:\b)" 1;
"~*(?:\b)alarmobninsk\.ru(?:\b)" 1;
"~*(?:\b)albamargroup\.com(?:\b)" 1;
"~*(?:\b)alborzan\.com(?:\b)" 1;
"~*(?:\b)albumsuper\.info(?:\b)" 1;
"~*(?:\b)albuteroli\.com(?:\b)" 1;
"~*(?:\b)ald2014\.org(?:\b)" 1;
"~*(?:\b)alekseevec\.ru(?:\b)" 1;
"~*(?:\b)alert\-fdm\.xyz(?:\b)" 1;
"~*(?:\b)alert\-fjg\.xyz(?:\b)" 1;
"~*(?:\b)alert\-hgd\.xyz(?:\b)" 1;
"~*(?:\b)alert\-jdh\.xyz(?:\b)" 1;
"~*(?:\b)alert\.scansafe\.net(?:\b)" 1;
"~*(?:\b)alessandraleone\.com(?:\b)" 1;
"~*(?:\b)alevinefesleri\.com(?:\b)" 1;
"~*(?:\b)alf\-img\.com(?:\b)" 1;
"~*(?:\b)alfa9\.com(?:\b)" 1;
"~*(?:\b)alfa\-img\.com(?:\b)" 1;
"~*(?:\b)alfa\-medosmotr\.ru(?:\b)" 1;
"~*(?:\b)alfabot\.xyz(?:\b)" 1;
"~*(?:\b)alfapro\.ru(?:\b)" 1;
"~*(?:\b)algarveglobal\.com(?:\b)" 1;
"~*(?:\b)algerianembassy\.co\.in(?:\b)" 1;
"~*(?:\b)alibestsale\.com(?:\b)" 1;
"~*(?:\b)alice\.it(?:\b)" 1;
"~*(?:\b)alienwheel\.es(?:\b)" 1;
"~*(?:\b)alienwheels\.de(?:\b)" 1;
"~*(?:\b)aliexpresscashback\.club(?:\b)" 1;
"~*(?:\b)alif\-ba\-ta\.com(?:\b)" 1;
"~*(?:\b)alive\-ua\.com(?:\b)" 1;
"~*(?:\b)alkoravto\.ru(?:\b)" 1;
"~*(?:\b)all4invest\.info(?:\b)" 1;
"~*(?:\b)all4invest\.ru(?:\b)" 1;
"~*(?:\b)all4wap\.ru(?:\b)" 1;
"~*(?:\b)all\-number\.com(?:\b)" 1;
"~*(?:\b)all\-streaming\-media\.com(?:\b)" 1;
"~*(?:\b)allbizne\.co\.ua(?:\b)" 1;
"~*(?:\b)allblogroll\.com(?:\b)" 1;
"~*(?:\b)allboard\.xobor\.de(?:\b)" 1;
"~*(?:\b)allcredits\.su(?:\b)" 1;
"~*(?:\b)alldezservice\.kz(?:\b)" 1;
"~*(?:\b)alldownload\.pw(?:\b)" 1;
"~*(?:\b)alldubai\.biz(?:\b)" 1;
"~*(?:\b)allesohnegirls\.net(?:\b)" 1;
"~*(?:\b)allfinweb\.com(?:\b)" 1;
"~*(?:\b)allforminecraft\.ru(?:\b)" 1;
"~*(?:\b)allknow\.info(?:\b)" 1;
"~*(?:\b)allkrim\.com(?:\b)" 1;
"~*(?:\b)allmarketsnewdayli\.gdn(?:\b)" 1;
"~*(?:\b)allnews24\.in(?:\b)" 1;
"~*(?:\b)allnews\.md(?:\b)" 1;
"~*(?:\b)allornamenti\.com(?:\b)" 1;
"~*(?:\b)alloysteel\.ru(?:\b)" 1;
"~*(?:\b)allpdfmags\.net(?:\b)" 1;
"~*(?:\b)allproblog\.com(?:\b)" 1;
"~*(?:\b)allsilver925\.co\.il(?:\b)" 1;
"~*(?:\b)allstatesugarbowl\.org(?:\b)" 1;
"~*(?:\b)alltheviews\.com(?:\b)" 1;
"~*(?:\b)allwidewallpapers\.com(?:\b)" 1;
"~*(?:\b)allwomen\.info(?:\b)" 1;
"~*(?:\b)aloofly\.com(?:\b)" 1;
"~*(?:\b)alot\.com(?:\b)" 1;
"~*(?:\b)alphacarolinas\.com(?:\b)" 1;
"~*(?:\b)alphaforum\.ru(?:\b)" 1;
"~*(?:\b)alphahoverboards\.com(?:\b)" 1;
"~*(?:\b)alpharma\.net(?:\b)" 1;
"~*(?:\b)alphavisions\.net(?:\b)" 1;
"~*(?:\b)alpinism\.ru(?:\b)" 1;
"~*(?:\b)alt\-servis\.ru(?:\b)" 1;
"~*(?:\b)alta\-realestate\.com(?:\b)" 1;
"~*(?:\b)altamayoztourism\.com(?:\b)" 1;
"~*(?:\b)aludecor\.info(?:\b)" 1;
"~*(?:\b)alveris\.ru(?:\b)" 1;
"~*(?:\b)alvtank\.se(?:\b)" 1;
"~*(?:\b)alyeskaresort\.com(?:\b)" 1;
"~*(?:\b)am15\.net(?:\b)" 1;
"~*(?:\b)am\-se\.com(?:\b)" 1;
"~*(?:\b)amanda\-porn\.ga(?:\b)" 1;
"~*(?:\b)amateurgalls\.com(?:\b)" 1;
"~*(?:\b)amateurlivechat\.org(?:\b)" 1;
"~*(?:\b)amateurmatch\.com(?:\b)" 1;
"~*(?:\b)amazingninja\.com(?:\b)" 1;
"~*(?:\b)amazingpic\.net(?:\b)" 1;
"~*(?:\b)amazon\-adsystem\.com(?:\b)" 1;
"~*(?:\b)amazon\-seo\-service\.com(?:\b)" 1;
"~*(?:\b)ameblo\.jp(?:\b)" 1;
"~*(?:\b)ameblo\.top(?:\b)" 1;
"~*(?:\b)amehdaily\.com(?:\b)" 1;
"~*(?:\b)amigobulls\.com(?:\b)" 1;
"~*(?:\b)amoi\.tn(?:\b)" 1;
"~*(?:\b)amospalla\.es(?:\b)" 1;
"~*(?:\b)ample\-awards\-today\.us(?:\b)" 1;
"~*(?:\b)ampower\.me(?:\b)" 1;
"~*(?:\b)amt\-k\.ru(?:\b)" 1;
"~*(?:\b)amung\.us(?:\b)" 1;
"~*(?:\b)amyfoxfitness\.com(?:\b)" 1;
"~*(?:\b)an\-donut\.com(?:\b)" 1;
"~*(?:\b)anabolics\.shop(?:\b)" 1;
"~*(?:\b)anaksma\.info(?:\b)" 1;
"~*(?:\b)anal\-acrobats\.com(?:\b)" 1;
"~*(?:\b)anal\-acrobats\.hol\.es(?:\b)" 1;
"~*(?:\b)analnoeporno\.tv(?:\b)" 1;
"~*(?:\b)analytics\-ads\.xyz(?:\b)" 1;
"~*(?:\b)ananumous\.ru(?:\b)" 1;
"~*(?:\b)anapa\-inns\.ru(?:\b)" 1;
"~*(?:\b)anaseracresar\.tk(?:\b)" 1;
"~*(?:\b)anatomiy\.com(?:\b)" 1;
"~*(?:\b)andpolice\.com(?:\b)" 1;
"~*(?:\b)android4fun\.org(?:\b)" 1;
"~*(?:\b)android\-style\.com(?:\b)" 1;
"~*(?:\b)android\-systems\.ru(?:\b)" 1;
"~*(?:\b)android\-vsem\.org(?:\b)" 1;
"~*(?:\b)androids\-store\.com(?:\b)" 1;
"~*(?:\b)angel1777\.kz(?:\b)" 1;
"~*(?:\b)angigreene\.com(?:\b)" 1;
"~*(?:\b)angkortours\.vn(?:\b)" 1;
"~*(?:\b)angry\-fermi\-7633\.arukascloud\.io(?:\b)" 1;
"~*(?:\b)animal36\.com(?:\b)" 1;
"~*(?:\b)animal\-drawings\.com(?:\b)" 1;
"~*(?:\b)animali\.deagostinipassion\.it(?:\b)" 1;
"~*(?:\b)animalia\-life\.club(?:\b)" 1;
"~*(?:\b)animalrank\.com(?:\b)" 1;
"~*(?:\b)animaltoplist\.com(?:\b)" 1;
"~*(?:\b)anime\.dougasouko\.com(?:\b)" 1;
"~*(?:\b)animebox\.com\.ua(?:\b)" 1;
"~*(?:\b)animenime\.ru(?:\b)" 1;
"~*(?:\b)anjalika\.co\.in(?:\b)" 1;
"~*(?:\b)anlimebel\.kiev\.ua(?:\b)" 1;
"~*(?:\b)anmysite\.com(?:\b)" 1;
"~*(?:\b)anniemation\.com(?:\b)" 1;
"~*(?:\b)anonymizeme\.pro(?:\b)" 1;
"~*(?:\b)anonymous\-redirect\.com(?:\b)" 1;
"~*(?:\b)anonymousfox\.co(?:\b)" 1;
"~*(?:\b)anti\-virus\-removal\.info(?:\b)" 1;
"~*(?:\b)anticrawler\.org(?:\b)" 1;
"~*(?:\b)antons\-transporte\.de(?:\b)" 1;
"~*(?:\b)aosexkontakte\.net(?:\b)" 1;
"~*(?:\b)aosheng\-tech\.com(?:\b)" 1;
"~*(?:\b)ap\.senai\.br(?:\b)" 1;
"~*(?:\b)apartamentwroclaw\.eu(?:\b)" 1;
"~*(?:\b)apartment\.ru(?:\b)" 1;
"~*(?:\b)apartmentbay\.ru(?:\b)" 1;
"~*(?:\b)apartmentratings\.com(?:\b)" 1;
"~*(?:\b)apccargo\.com(?:\b)" 1;
"~*(?:\b)apelsinnik\.website(?:\b)" 1;
"~*(?:\b)apessay\.com(?:\b)" 1;
"~*(?:\b)api\.stathat\.com(?:\b)" 1;
"~*(?:\b)apiadanaknet\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)apiallgeniusinfo\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)apiappenableinfo\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)apibatbrowsecom\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)apibetweenlinesn\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)apibrowsesmartne\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)apidiamondatanet\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)apidigidocketnet\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)apifasterlightin\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)apiholdingmypage\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)apiitsthirteende\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)apilinkswiftco\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)apiluckyleapnet\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)apimegabrowsebiz\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)apimossnetinfo\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)apimountainbikei\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)apioasisspacenet\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)apioutoboxnet\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)apiportalmorecom\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)apiqualitinknet\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)apisecretsaucebi\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)apishops\.ru(?:\b)" 1;
"~*(?:\b)apispringsmartne\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)apiwebwebgetcom\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)apiwoodensealcom\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)app5\.letmacworkfaster\.world(?:\b)" 1;
"~*(?:\b)app\-ready\.xyz(?:\b)" 1;
"~*(?:\b)apparel\-offer\.com(?:\b)" 1;
"~*(?:\b)appartement\-stumm\.at(?:\b)" 1;
"~*(?:\b)appearance\-cool\.com(?:\b)" 1;
"~*(?:\b)apper\.de(?:\b)" 1;
"~*(?:\b)appfastplay\.com(?:\b)" 1;
"~*(?:\b)appfixing\.space(?:\b)" 1;
"~*(?:\b)appiq\.mobi(?:\b)" 1;
"~*(?:\b)apple\.com\-cleaner\.systems(?:\b)" 1;
"~*(?:\b)apple\.com\-webbrowsing\-security\.review(?:\b)" 1;
"~*(?:\b)apple\.com\-webbrowsing\-security\.science(?:\b)" 1;
"~*(?:\b)appleid\-verification\.com(?:\b)" 1;
"~*(?:\b)applicationg29\.com(?:\b)" 1;
"~*(?:\b)applyneedy\.xyz(?:\b)" 1;
"~*(?:\b)appmsr\.org(?:\b)" 1;
"~*(?:\b)approved\.su(?:\b)" 1;
"~*(?:\b)approvedlocal\.co\.za(?:\b)" 1;
"~*(?:\b)apps\-analytics\.net(?:\b)" 1;
"~*(?:\b)appsaurus\.com(?:\b)" 1;
"~*(?:\b)appsecurityr\.com(?:\b)" 1;
"~*(?:\b)apptester\.tk(?:\b)" 1;
"~*(?:\b)aproposde\.com(?:\b)" 1;
"~*(?:\b)apxeo\.info(?:\b)" 1;
"~*(?:\b)aquarium\-pro\.ru(?:\b)" 1;
"~*(?:\b)arabgirls\.adultgalls\.com(?:\b)" 1;
"~*(?:\b)arabsexxxtube\.com(?:\b)" 1;
"~*(?:\b)arabseyes\.com(?:\b)" 1;
"~*(?:\b)aramaicmedia\.org(?:\b)" 1;
"~*(?:\b)arate\.ru(?:\b)" 1;
"~*(?:\b)arcadepages\.com(?:\b)" 1;
"~*(?:\b)arcadeplayhouse\.com(?:\b)" 1;
"~*(?:\b)architecturebest\.com(?:\b)" 1;
"~*(?:\b)arclk\.net(?:\b)" 1;
"~*(?:\b)arcteryxsale\.online(?:\b)" 1;
"~*(?:\b)arcteryxstore\.online(?:\b)" 1;
"~*(?:\b)ardimobileinfo\.ml(?:\b)" 1;
"~*(?:\b)arenanews\.com\.ua(?:\b)" 1;
"~*(?:\b)arenda\-avtoprokat\-krasnodar\.ru(?:\b)" 1;
"~*(?:\b)arenda\-yeisk\.ru(?:\b)" 1;
"~*(?:\b)arendakvartir\.kz(?:\b)" 1;
"~*(?:\b)arendas\.net(?:\b)" 1;
"~*(?:\b)arendatora\.ru(?:\b)" 1;
"~*(?:\b)arendovalka\.xyz(?:\b)" 1;
"~*(?:\b)arewater\.com(?:\b)" 1;
"~*(?:\b)arius\.tech(?:\b)" 1;
"~*(?:\b)arkartex\.ru(?:\b)" 1;
"~*(?:\b)arkkivoltti\.net(?:\b)" 1;
"~*(?:\b)arpelsreplica\.xyz(?:\b)" 1;
"~*(?:\b)arquapetrarca\.info(?:\b)" 1;
"~*(?:\b)arquivo\.pt(?:\b)" 1;
"~*(?:\b)arraty\.altervista\.org(?:\b)" 1;
"~*(?:\b)artavenuegardenstudios\.com(?:\b)" 1;
"~*(?:\b)artdeko\.info(?:\b)" 1;
"~*(?:\b)artdestshop\.eu(?:\b)" 1;
"~*(?:\b)artefakct\.com(?:\b)" 1;
"~*(?:\b)artel116\.ru(?:\b)" 1;
"~*(?:\b)articlesdirectoryme\.info(?:\b)" 1;
"~*(?:\b)artparquet\.ru(?:\b)" 1;
"~*(?:\b)artpicso\.com(?:\b)" 1;
"~*(?:\b)aruplighting\.com(?:\b)" 1;
"~*(?:\b)arvut\.org(?:\b)" 1;
"~*(?:\b)as5000\.com(?:\b)" 1;
"~*(?:\b)asacopaco\.tk(?:\b)" 1;
"~*(?:\b)ascat\.porn(?:\b)" 1;
"~*(?:\b)asdfg\.pro(?:\b)" 1;
"~*(?:\b)asdfz\.pro(?:\b)" 1;
"~*(?:\b)asia\-forum\.ru(?:\b)" 1;
"~*(?:\b)asiavirtualsolutions\.com(?:\b)" 1;
"~*(?:\b)asiengirls\.net(?:\b)" 1;
"~*(?:\b)asmxsatadriverin\.aircus\.com(?:\b)" 1;
"~*(?:\b)asociatia\-tipografilor\-transilvania\.ro(?:\b)" 1;
"~*(?:\b)asophoto\.com(?:\b)" 1;
"~*(?:\b)asrv\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)asrv\-a\.akamoihd\.net(?:\b)" 1;
"~*(?:\b)asrvrep\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)asrvvv\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)asscenihotosidea\.blogspot\.co\.za(?:\b)" 1;
"~*(?:\b)asscenihotosidea\.blogspot\.com(?:\b)" 1;
"~*(?:\b)asseenontv\.ru(?:\b)" 1;
"~*(?:\b)asseenontvonline\.ru(?:\b)" 1;
"~*(?:\b)astana\.xxxkaz\.org(?:\b)" 1;
"~*(?:\b)astrochicks\.com(?:\b)" 1;
"~*(?:\b)atdedinotuho\.tk(?:\b)" 1;
"~*(?:\b)atelielembrancaqueencanta\.com\.br(?:\b)" 1;
"~*(?:\b)atlant\-auto\.info(?:\b)" 1;
"~*(?:\b)atlasvkusov\.ru(?:\b)" 1;
"~*(?:\b)atleticpharm\.org(?:\b)" 1;
"~*(?:\b)atley\.eu\.pn(?:\b)" 1;
"~*(?:\b)atmagroup\.ru(?:\b)" 1;
"~*(?:\b)atmovs\.com(?:\b)" 1;
"~*(?:\b)atofilms\.com(?:\b)" 1;
"~*(?:\b)atout\-energie\-69\.com(?:\b)" 1;
"~*(?:\b)atovh\.local\-finders\.com(?:\b)" 1;
"~*(?:\b)aucoinhomes\.com(?:\b)" 1;
"~*(?:\b)audiobangout\.com(?:\b)" 1;
"~*(?:\b)audiofree\.ru(?:\b)" 1;
"~*(?:\b)ausergrubhof\.info(?:\b)" 1;
"~*(?:\b)ausmepa\.org\.au(?:\b)" 1;
"~*(?:\b)auspolice\.com(?:\b)" 1;
"~*(?:\b)aussie\-prizes\.com(?:\b)" 1;
"~*(?:\b)australia\-opening\-times\.com(?:\b)" 1;
"~*(?:\b)auto4style\.ru(?:\b)" 1;
"~*(?:\b)auto\-moto\-elektronika\.cz(?:\b)" 1;
"~*(?:\b)auto\-zapchasti\.org(?:\b)" 1;
"~*(?:\b)auto\.rusvile\.lt(?:\b)" 1;
"~*(?:\b)autoblogger24\.info(?:\b)" 1;
"~*(?:\b)autobrennero\.it(?:\b)" 1;
"~*(?:\b)autobudpostach\.club(?:\b)" 1;
"~*(?:\b)autochoixspinelli\.com(?:\b)" 1;
"~*(?:\b)autodo\.info(?:\b)" 1;
"~*(?:\b)autogrep\.ru(?:\b)" 1;
"~*(?:\b)autoloans\.com(?:\b)" 1;
"~*(?:\b)autolombard\-krasnodar\.ru(?:\b)" 1;
"~*(?:\b)automatic\-seo\.com(?:\b)" 1;
"~*(?:\b)automobile\-spec\.com(?:\b)" 1;
"~*(?:\b)autonew\.biz(?:\b)" 1;
"~*(?:\b)autoplate\.info(?:\b)" 1;
"~*(?:\b)autorn\.ru(?:\b)" 1;
"~*(?:\b)autoseo\-traffic\.com(?:\b)" 1;
"~*(?:\b)autotop\.com\.ua(?:\b)" 1;
"~*(?:\b)autotrends\.today(?:\b)" 1;
"~*(?:\b)autoua\.top(?:\b)" 1;
"~*(?:\b)autovideobroadcast\.com(?:\b)" 1;
"~*(?:\b)autowebmarket\.com\.ua(?:\b)" 1;
"~*(?:\b)availit\.weebly\.com(?:\b)" 1;
"~*(?:\b)avek\.ru(?:\b)" 1;
"~*(?:\b)aversis\.net(?:\b)" 1;
"~*(?:\b)aviapanda\.ru(?:\b)" 1;
"~*(?:\b)aviav\.co(?:\b)" 1;
"~*(?:\b)aviav\.eu(?:\b)" 1;
"~*(?:\b)aviav\.org(?:\b)" 1;
"~*(?:\b)aviav\.ru(?:\b)" 1;
"~*(?:\b)aviav\.ru\.com(?:\b)" 1;
"~*(?:\b)avirasecureserver\.com(?:\b)" 1;
"~*(?:\b)avitocars\.ru(?:\b)" 1;
"~*(?:\b)aviva\-limoux\.com(?:\b)" 1;
"~*(?:\b)avkzarabotok\.com(?:\b)" 1;
"~*(?:\b)avkzarabotok\.info(?:\b)" 1;
"~*(?:\b)avon\-novosib\.ru(?:\b)" 1;
"~*(?:\b)avon\-severozapad\.ru(?:\b)" 1;
"~*(?:\b)avon\-ukraine\.com(?:\b)" 1;
"~*(?:\b)avramstroy\.ru(?:\b)" 1;
"~*(?:\b)avto\-oligarh\.ru(?:\b)" 1;
"~*(?:\b)avtoarenda\.by(?:\b)" 1;
"~*(?:\b)avtochehli\.by(?:\b)" 1;
"~*(?:\b)avtocredit\-legko\.ru(?:\b)" 1;
"~*(?:\b)avtointeres\.ru(?:\b)" 1;
"~*(?:\b)avtolombard\-krasnodar\.com(?:\b)" 1;
"~*(?:\b)avtolombard\-krasnodar\.ru(?:\b)" 1;
"~*(?:\b)avtovolop\.ru(?:\b)" 1;
"~*(?:\b)awaybird\.ru(?:\b)" 1;
"~*(?:\b)awency\.com(?:\b)" 1;
"~*(?:\b)axbocz\.net(?:\b)" 1;
"~*(?:\b)ayakino\.net(?:\b)" 1;
"~*(?:\b)ayanaspa\.com(?:\b)" 1;
"~*(?:\b)ayeartoforget\.com(?:\b)" 1;
"~*(?:\b)ayerbo\.xhost\.ro(?:\b)" 1;
"~*(?:\b)ayodhya\.co(?:\b)" 1;
"~*(?:\b)azadnegar\.com(?:\b)" 1;
"~*(?:\b)azartclub\.org(?:\b)" 1;
"~*(?:\b)azartmix\.com(?:\b)" 1;
"~*(?:\b)azartmsl\.com(?:\b)" 1;
"~*(?:\b)azartniy\-bonus\.com(?:\b)" 1;
"~*(?:\b)azarttoto\.com(?:\b)" 1;
"~*(?:\b)azazaporn\.com(?:\b)" 1;
"~*(?:\b)azazu\.ru(?:\b)" 1;
"~*(?:\b)azbaseimages\.net(?:\b)" 1;
"~*(?:\b)azbuka\-mo\.ru(?:\b)" 1;
"~*(?:\b)azbukadiets\.ru(?:\b)" 1;
"~*(?:\b)azbukafree\.com(?:\b)" 1;
"~*(?:\b)azinoofficial777\.ru(?:\b)" 1;
"~*(?:\b)azlex\.uz(?:\b)" 1;
"~*(?:\b)azte\.ch(?:\b)" 1;
"~*(?:\b)b00kmarks\.com(?:\b)" 1;
"~*(?:\b)b2b\-lounge\.com(?:\b)" 1;
"~*(?:\b)b\-styles\.xyz(?:\b)" 1;
"~*(?:\b)babespcs\.com(?:\b)" 1;
"~*(?:\b)babieca\.com(?:\b)" 1;
"~*(?:\b)bablonow\.ru(?:\b)" 1;
"~*(?:\b)babosas\.com(?:\b)" 1;
"~*(?:\b)babs\.com\.ua(?:\b)" 1;
"~*(?:\b)babyfactory\.fr(?:\b)" 1;
"~*(?:\b)babyguns\.ru(?:\b)" 1;
"~*(?:\b)back\.dog(?:\b)" 1;
"~*(?:\b)backgroundpictures\.net(?:\b)" 1;
"~*(?:\b)backiee\.com(?:\b)" 1;
"~*(?:\b)backlink4u\.net(?:\b)" 1;
"~*(?:\b)backlinkwatch\.com(?:\b)" 1;
"~*(?:\b)backuperwebcam\.weebly\.com(?:\b)" 1;
"~*(?:\b)bad\-stars\.net(?:\b)" 1;
"~*(?:\b)badavit\.com\.ua(?:\b)" 1;
"~*(?:\b)baditri\.com(?:\b)" 1;
"~*(?:\b)baersaratov\.ru(?:\b)" 1;
"~*(?:\b)bag77\.ru(?:\b)" 1;
"~*(?:\b)bagcionderlab\.com(?:\b)" 1;
"~*(?:\b)bagsonsale\.online(?:\b)" 1;
"~*(?:\b)baikaleminer\.com(?:\b)" 1;
"~*(?:\b)baixar\-musicas\-gratis\.com(?:\b)" 1;
"~*(?:\b)baksman\.com(?:\b)" 1;
"~*(?:\b)bala\.getenjoyment\.net(?:\b)" 1;
"~*(?:\b)baladur\.ru(?:\b)" 1;
"~*(?:\b)balans\.shahterworld\.org(?:\b)" 1;
"~*(?:\b)balitouroffice\.com(?:\b)" 1;
"~*(?:\b)balkanfarma\.org(?:\b)" 1;
"~*(?:\b)balkanfarma\.ru(?:\b)" 1;
"~*(?:\b)balla\-boo\.se(?:\b)" 1;
"~*(?:\b)balois\.worldbreak\.com(?:\b)" 1;
"~*(?:\b)balook\.com(?:\b)" 1;
"~*(?:\b)baltgem\.com(?:\b)" 1;
"~*(?:\b)bambi\.ck\.ua(?:\b)" 1;
"~*(?:\b)bamo\.xsl\.pt(?:\b)" 1;
"~*(?:\b)banan\.tv(?:\b)" 1;
"~*(?:\b)bang\-hotties\.com(?:\b)" 1;
"~*(?:\b)bangla\-chat\-uk\-paralud\.ga(?:\b)" 1;
"~*(?:\b)bank\.uz(?:\b)" 1;
"~*(?:\b)bankcrediti\.ru(?:\b)" 1;
"~*(?:\b)banki76\.ru(?:\b)" 1;
"~*(?:\b)bankiem\.pl(?:\b)" 1;
"~*(?:\b)bankmib\.ru(?:\b)" 1;
"~*(?:\b)bankofthewext\.com(?:\b)" 1;
"~*(?:\b)banksrf\.ru(?:\b)" 1;
"~*(?:\b)bannerads\.de(?:\b)" 1;
"~*(?:\b)bannerbank\.ru(?:\b)" 1;
"~*(?:\b)bannerconnect\.net(?:\b)" 1;
"~*(?:\b)bannerpower\.com(?:\b)" 1;
"~*(?:\b)bannerspace\.com(?:\b)" 1;
"~*(?:\b)bannerswap\.com(?:\b)" 1;
"~*(?:\b)bannertesting\.com(?:\b)" 1;
"~*(?:\b)baoxaydung\.com\.vn(?:\b)" 1;
"~*(?:\b)barbourjackets\.online(?:\b)" 1;
"~*(?:\b)bard\-real\.com\.ua(?:\b)" 1;
"~*(?:\b)barnfurnituremart\.com(?:\b)" 1;
"~*(?:\b)basedecor\.ru(?:\b)" 1;
"~*(?:\b)bashtime\.ru(?:\b)" 1;
"~*(?:\b)basisches\-wasser\.net(?:\b)" 1;
"~*(?:\b)batanga\.net(?:\b)" 1;
"~*(?:\b)battle\.net(?:\b)" 1;
"~*(?:\b)battlecarnival\.su(?:\b)" 1;
"~*(?:\b)battleforupdating\.site(?:\b)" 1;
"~*(?:\b)bausparen\.bz\.it(?:\b)" 1;
"~*(?:\b)bavsac\.com(?:\b)" 1;
"~*(?:\b)bayareaaeroclub\.org(?:\b)" 1;
"~*(?:\b)bazaronline24\.ru(?:\b)" 1;
"~*(?:\b)bbsoldes\.fr(?:\b)" 1;
"~*(?:\b)bbtec\.net(?:\b)" 1;
"~*(?:\b)bcmp\.org(?:\b)" 1;
"~*(?:\b)bdsmgalls\.net(?:\b)" 1;
"~*(?:\b)beachdriveblog\.com(?:\b)" 1;
"~*(?:\b)beachfix\.co(?:\b)" 1;
"~*(?:\b)beachpics\.com(?:\b)" 1;
"~*(?:\b)beachtoday\.ru(?:\b)" 1;
"~*(?:\b)bear\.gotcher\.us(?:\b)" 1;
"~*(?:\b)beatifullandscape\.co(?:\b)" 1;
"~*(?:\b)beauby\.ru(?:\b)" 1;
"~*(?:\b)beauty\-b0x\.pl(?:\b)" 1;
"~*(?:\b)beauty\-bracelet\.com(?:\b)" 1;
"~*(?:\b)beauty\-clinic\.ru(?:\b)" 1;
"~*(?:\b)beauty\-things\.com(?:\b)" 1;
"~*(?:\b)beclean\-nn\.ru(?:\b)" 1;
"~*(?:\b)becuo\.com(?:\b)" 1;
"~*(?:\b)bedandbreakfast\.com(?:\b)" 1;
"~*(?:\b)bedcapdealers\.com(?:\b)" 1;
"~*(?:\b)beetpics\.pw(?:\b)" 1;
"~*(?:\b)begalka\.xyz(?:\b)" 1;
"~*(?:\b)beget\.tech(?:\b)" 1;
"~*(?:\b)belinka\.com\.ua(?:\b)" 1;
"~*(?:\b)belinvestdom\.by(?:\b)" 1;
"~*(?:\b)belsetirehafi\.tk(?:\b)" 1;
"~*(?:\b)belstaffstore\.online(?:\b)" 1;
"~*(?:\b)benchmarkcommunications\.co\.uk(?:\b)" 1;
"~*(?:\b)bensbargains\.net(?:\b)" 1;
"~*(?:\b)berdasovivan\.ru(?:\b)" 1;
"~*(?:\b)beremenyashka\.com(?:\b)" 1;
"~*(?:\b)berlininsl\.com(?:\b)" 1;
"~*(?:\b)berrymall\.ru(?:\b)" 1;
"~*(?:\b)best\-businessman\.ru(?:\b)" 1;
"~*(?:\b)best\-coupon\-offer\.com(?:\b)" 1;
"~*(?:\b)best\-deals\-products\.com(?:\b)" 1;
"~*(?:\b)best\-games\.today(?:\b)" 1;
"~*(?:\b)best\-mam\.ru(?:\b)" 1;
"~*(?:\b)best\-seo\-offer\.com(?:\b)" 1;
"~*(?:\b)best\-seo\-software\.xyz(?:\b)" 1;
"~*(?:\b)best\-seo\-solution\.com(?:\b)" 1;
"~*(?:\b)best\-way\.men(?:\b)" 1;
"~*(?:\b)bestadbid\.com(?:\b)" 1;
"~*(?:\b)bestbrainprod\.win(?:\b)" 1;
"~*(?:\b)bestbuy\.ca(?:\b)" 1;
"~*(?:\b)bestcalovebracelet\.cn(?:\b)" 1;
"~*(?:\b)bestchoice\.cf(?:\b)" 1;
"~*(?:\b)bestcoin\.cc(?:\b)" 1;
"~*(?:\b)bestcurs\.org(?:\b)" 1;
"~*(?:\b)bestdooz\.com(?:\b)" 1;
"~*(?:\b)bestdraws\.com(?:\b)" 1;
"~*(?:\b)bestempresas\.es(?:\b)" 1;
"~*(?:\b)bestfortraders\.com(?:\b)" 1;
"~*(?:\b)besthomemadepornsites\.com(?:\b)" 1;
"~*(?:\b)besthoro\.ru(?:\b)" 1;
"~*(?:\b)bestimagecoollibrary\.com(?:\b)" 1;
"~*(?:\b)bestkfiledxd\.cf(?:\b)" 1;
"~*(?:\b)bestmarriages\.com(?:\b)" 1;
"~*(?:\b)bestmobilityscooterstoday\.com(?:\b)" 1;
"~*(?:\b)bestmouthwash\.club(?:\b)" 1;
"~*(?:\b)bestofferswalkmydogouteveryday\.gq(?:\b)" 1;
"~*(?:\b)bestofpicture\.com(?:\b)" 1;
"~*(?:\b)bestofupload\.info(?:\b)" 1;
"~*(?:\b)bestplacetobuyeriacta\.jw\.lt(?:\b)" 1;
"~*(?:\b)bestpornuha\.com(?:\b)" 1;
"~*(?:\b)bestpriceninja\.com(?:\b)" 1;
"~*(?:\b)bestprofits\-there\.com(?:\b)" 1;
"~*(?:\b)bestserials\.com(?:\b)" 1;
"~*(?:\b)bestsexyblog\.com(?:\b)" 1;
"~*(?:\b)bestssaker\.com(?:\b)" 1;
"~*(?:\b)besttorrentknifta\.weebly\.com(?:\b)" 1;
"~*(?:\b)bestwaystogetpaid\.us(?:\b)" 1;
"~*(?:\b)bestwebsiteawards\.com(?:\b)" 1;
"~*(?:\b)bestwebsitesawards\.com(?:\b)" 1;
"~*(?:\b)bestwrinklecreamnow\.com(?:\b)" 1;
"~*(?:\b)bet365\.com(?:\b)" 1;
"~*(?:\b)bet\-prognoz\.com(?:\b)" 1;
"~*(?:\b)beta\.hotkeys\.com(?:\b)" 1;
"~*(?:\b)betonka\.pro(?:\b)" 1;
"~*(?:\b)betshuckclean\.com(?:\b)" 1;
"~*(?:\b)betterhdporn\.com(?:\b)" 1;
"~*(?:\b)betteroffers\.review(?:\b)" 1;
"~*(?:\b)betterscooter\.com(?:\b)" 1;
"~*(?:\b)betune\.onlinewebshop\.net(?:\b)" 1;
"~*(?:\b)betwinservice\.com(?:\b)" 1;
"~*(?:\b)beyan\.host\.sk(?:\b)" 1;
"~*(?:\b)bezcmexa\.ru(?:\b)" 1;
"~*(?:\b)bezlimitko\.xyz(?:\b)" 1;
"~*(?:\b)bezsporno\.ru(?:\b)" 1;
"~*(?:\b)beztuberkuleza\.ru(?:\b)" 1;
"~*(?:\b)bfz\.biz(?:\b)" 1;
"~*(?:\b)bg6s0\.com(?:\b)" 1;
"~*(?:\b)bget\.ru(?:\b)" 1;
"~*(?:\b)bgviagrachrx\.com(?:\b)" 1;
"~*(?:\b)bharatdefencekavach\.com(?:\b)" 1;
"~*(?:\b)bibys\.com(?:\b)" 1;
"~*(?:\b)bidbuy\.co\.kr(?:\b)" 1;
"~*(?:\b)bidr\.trellian\.com(?:\b)" 1;
"~*(?:\b)bif\-ru\.info(?:\b)" 1;
"~*(?:\b)big\-boards\.info(?:\b)" 1;
"~*(?:\b)big\-cash\.net(?:\b)" 1;
"~*(?:\b)bigames\.online(?:\b)" 1;
"~*(?:\b)bigcareer\.info(?:\b)" 1;
"~*(?:\b)bigcities\.org(?:\b)" 1;
"~*(?:\b)biglistofwebsites\.com(?:\b)" 1;
"~*(?:\b)bigpenisguide\.com(?:\b)" 1;
"~*(?:\b)bigpictures\.club(?:\b)" 1;
"~*(?:\b)biketank\.ga(?:\b)" 1;
"~*(?:\b)bikini\-image\.com(?:\b)" 1;
"~*(?:\b)bildsuche\.ru(?:\b)" 1;
"~*(?:\b)billiard\-classic\.com\.ua(?:\b)" 1;
"~*(?:\b)bimatoprost\-careprost\.com(?:\b)" 1;
"~*(?:\b)bimatoprost\-careprost\.com\.ua(?:\b)" 1;
"~*(?:\b)bimmerpost\.com(?:\b)" 1;
"~*(?:\b)bin\-brokers\.com(?:\b)" 1;
"~*(?:\b)binaryoptionscops\.info(?:\b)" 1;
"~*(?:\b)bingo8888\.com(?:\b)" 1;
"~*(?:\b)bingoporno\.com(?:\b)" 1;
"~*(?:\b)binomo\.com(?:\b)" 1;
"~*(?:\b)binomo\.kz(?:\b)" 1;
"~*(?:\b)bio\-japan\.net(?:\b)" 1;
"~*(?:\b)bio\-market\.kz(?:\b)" 1;
"~*(?:\b)bio\-optomarket\.ru(?:\b)" 1;
"~*(?:\b)bio\.trade\-jp\.net(?:\b)" 1;
"~*(?:\b)bioca\.org(?:\b)" 1;
"~*(?:\b)biocn\.dx\.am(?:\b)" 1;
"~*(?:\b)biographiya\.com(?:\b)" 1;
"~*(?:\b)bioinnovate\.co(?:\b)" 1;
"~*(?:\b)bioscorp\.ru(?:\b)" 1;
"~*(?:\b)bird1\.ru(?:\b)" 1;
"~*(?:\b)birzha\-truda\.eu(?:\b)" 1;
"~*(?:\b)bitcoin\-ua\.top(?:\b)" 1;
"~*(?:\b)bitcoinpile\.com(?:\b)" 1;
"~*(?:\b)bitcoinremote\.com(?:\b)" 1;
"~*(?:\b)bitcoins\-live\.ru(?:\b)" 1;
"~*(?:\b)biteg\.xyz(?:\b)" 1;
"~*(?:\b)bitnote\.co(?:\b)" 1;
"~*(?:\b)bitporno\.sx(?:\b)" 1;
"~*(?:\b)bizcheapjerseyswholesalechina\.com(?:\b)" 1;
"~*(?:\b)bizfly\.info(?:\b)" 1;
"~*(?:\b)bizlist\.com\.de(?:\b)" 1;
"~*(?:\b)biznesluxe\.ru(?:\b)" 1;
"~*(?:\b)biznesrealnost\.ru(?:\b)" 1;
"~*(?:\b)biznesschat\.net(?:\b)" 1;
"~*(?:\b)bizru\.info(?:\b)" 1;
"~*(?:\b)bizzliving\.com(?:\b)" 1;
"~*(?:\b)bjanshee\.ru(?:\b)" 1;
"~*(?:\b)bjetjt\.com(?:\b)" 1;
"~*(?:\b)bjgugu\.net\.ua(?:\b)" 1;
"~*(?:\b)bjorkbacken\.nu(?:\b)" 1;
"~*(?:\b)bkgr\.se(?:\b)" 1;
"~*(?:\b)bkns\.vn(?:\b)" 1;
"~*(?:\b)blackbabesporn\.com(?:\b)" 1;
"~*(?:\b)blackcurranthumidifiers\.site(?:\b)" 1;
"~*(?:\b)blackhatworth\.com(?:\b)" 1;
"~*(?:\b)blackle\.com(?:\b)" 1;
"~*(?:\b)blackplanet\.com(?:\b)" 1;
"~*(?:\b)blacktwhite\.com(?:\b)" 1;
"~*(?:\b)blackwitchcraft\.ru(?:\b)" 1;
"~*(?:\b)blagovest\-med\.ru(?:\b)" 1;
"~*(?:\b)blavia\.00author\.com(?:\b)" 1;
"~*(?:\b)blobar\.org(?:\b)" 1;
"~*(?:\b)blockety\.co(?:\b)" 1;
"~*(?:\b)blockworld\.ru(?:\b)" 1;
"~*(?:\b)blog\-hits\.com(?:\b)" 1;
"~*(?:\b)blog\.axant\.it(?:\b)" 1;
"~*(?:\b)blog\.f00kclan\.de(?:\b)" 1;
"~*(?:\b)blog\.koorg\.ru(?:\b)" 1;
"~*(?:\b)blog\.koreadaily\.com(?:\b)" 1;
"~*(?:\b)blog\.remote\-computer\.de(?:\b)" 1;
"~*(?:\b)blog\.yam\.com(?:\b)" 1;
"~*(?:\b)bloggedporn\.com(?:\b)" 1;
"~*(?:\b)bloggen\.be(?:\b)" 1;
"~*(?:\b)bloggerads\.net(?:\b)" 1;
"~*(?:\b)bloggers\.nl(?:\b)" 1;
"~*(?:\b)blogig\.org(?:\b)" 1;
"~*(?:\b)bloglag\.com(?:\b)" 1;
"~*(?:\b)blogos\.kz(?:\b)" 1;
"~*(?:\b)blogporn\.in(?:\b)" 1;
"~*(?:\b)blogqpot\.com(?:\b)" 1;
"~*(?:\b)blogrankers\.com(?:\b)" 1;
"~*(?:\b)blogs\.rediff\.com(?:\b)" 1;
"~*(?:\b)blogsfunky672\.weebly\.com(?:\b)" 1;
"~*(?:\b)bloke\.com(?:\b)" 1;
"~*(?:\b)blpmovies\.com(?:\b)" 1;
"~*(?:\b)blue\-square\.biz(?:\b)" 1;
"~*(?:\b)bluejays\-jerseys\.us(?:\b)" 1;
"~*(?:\b)bluelabelsky\.com(?:\b)" 1;
"~*(?:\b)bluerobot\.info(?:\b)" 1;
"~*(?:\b)bluesalt\.co(?:\b)" 1;
"~*(?:\b)bluesman\.nu(?:\b)" 1;
"~*(?:\b)bmsco\.co(?:\b)" 1;
"~*(?:\b)bmw\-ark\.ru(?:\b)" 1;
"~*(?:\b)bmw\.afora\.ru(?:\b)" 1;
"~*(?:\b)bmwhighperformers\.com(?:\b)" 1;
"~*(?:\b)bnt\-team\.com(?:\b)" 1;
"~*(?:\b)boanonihaca\.tk(?:\b)" 1;
"~*(?:\b)board\.f00d\.de(?:\b)" 1;
"~*(?:\b)boazpower\.com(?:\b)" 1;
"~*(?:\b)bobba\.dzaba\.com(?:\b)" 1;
"~*(?:\b)bobinoz\.com(?:\b)" 1;
"~*(?:\b)boc\.kz(?:\b)" 1;
"~*(?:\b)bochemit\.com\.ua(?:\b)" 1;
"~*(?:\b)bocoarchives\.org(?:\b)" 1;
"~*(?:\b)bodybuilding\-shop\.biz(?:\b)" 1;
"~*(?:\b)boeuklad\.com(?:\b)" 1;
"~*(?:\b)bolegapakistan\.com(?:\b)" 1;
"~*(?:\b)boleznikogi\.com(?:\b)" 1;
"~*(?:\b)bolezniorganov\.ru(?:\b)" 1;
"~*(?:\b)bolitgorlo\.net(?:\b)" 1;
"~*(?:\b)boltalko\.xyz(?:\b)" 1;
"~*(?:\b)bombla\.org(?:\b)" 1;
"~*(?:\b)bonanza\-fortune\.men(?:\b)" 1;
"~*(?:\b)bongacams\.com(?:\b)" 1;
"~*(?:\b)bongiornos\.info(?:\b)" 1;
"~*(?:\b)bonkers\.name(?:\b)" 1;
"~*(?:\b)bonky\.biz(?:\b)" 1;
"~*(?:\b)bonux\.nextview\.ru(?:\b)" 1;
"~*(?:\b)bonvillan\.com(?:\b)" 1;
"~*(?:\b)bonzbuddy\.com(?:\b)" 1;
"~*(?:\b)bonzibuddi\.com(?:\b)" 1;
"~*(?:\b)bonzybuddy\.com(?:\b)" 1;
"~*(?:\b)boo\-arts\.com(?:\b)" 1;
"~*(?:\b)boobsimge\.com(?:\b)" 1;
"~*(?:\b)book\-bets\.com(?:\b)" 1;
"~*(?:\b)bookhome\.info(?:\b)" 1;
"~*(?:\b)bookmaker\-bet\.com(?:\b)" 1;
"~*(?:\b)bookmark4you\.com(?:\b)" 1;
"~*(?:\b)bookmark4you\.com\.biz(?:\b)" 1;
"~*(?:\b)boole\.onlinewebshop\.net(?:\b)" 1;
"~*(?:\b)boom\-celebs\.com(?:\b)" 1;
"~*(?:\b)boostmyppc\.com(?:\b)" 1;
"~*(?:\b)bosefux\.esy\.es(?:\b)" 1;
"~*(?:\b)bosman\.pluto\.ro(?:\b)" 1;
"~*(?:\b)bouda\.kvalitne\.cz(?:\b)" 1;
"~*(?:\b)bpro1\.top(?:\b)" 1;
"~*(?:\b)bracketsmackdown\.com(?:\b)" 1;
"~*(?:\b)bradleylive\.xyz(?:\b)" 1;
"~*(?:\b)brainboosting\.club(?:\b)" 1;
"~*(?:\b)brainboostingsupplements\.org(?:\b)" 1;
"~*(?:\b)braindaily\.xyz(?:\b)" 1;
"~*(?:\b)brains2\.biz(?:\b)" 1;
"~*(?:\b)brainsandeggs\.blogspot\.com(?:\b)" 1;
"~*(?:\b)braintobe\.win(?:\b)" 1;
"~*(?:\b)brainxs\.us(?:\b)" 1;
"~*(?:\b)brainzpod\.win(?:\b)" 1;
"~*(?:\b)braip\.com\.br(?:\b)" 1;
"~*(?:\b)brakehawk\.com(?:\b)" 1;
"~*(?:\b)brandbucket\.com(?:\b)" 1;
"~*(?:\b)brandedleadgeneration\.com(?:\b)" 1;
"~*(?:\b)brandehk\.dk(?:\b)" 1;
"~*(?:\b)brandimensions\.com(?:\b)" 1;
"~*(?:\b)brandov\.ru(?:\b)" 1;
"~*(?:\b)brateg\.xyz(?:\b)" 1;
"~*(?:\b)bravegirlsclub\.com(?:\b)" 1;
"~*(?:\b)break\-the\-chains\.com(?:\b)" 1;
"~*(?:\b)breastaugmentation\.co\.za(?:\b)" 1;
"~*(?:\b)breget74\.ru(?:\b)" 1;
"~*(?:\b)brendbutik\.ru(?:\b)" 1;
"~*(?:\b)brewdom\.ru(?:\b)" 1;
"~*(?:\b)brg8\.com(?:\b)" 1;
"~*(?:\b)brianhenry\.co(?:\b)" 1;
"~*(?:\b)brillianty\.info(?:\b)" 1;
"~*(?:\b)brimstonehillfortress\.org(?:\b)" 1;
"~*(?:\b)briomotor\.co(?:\b)" 1;
"~*(?:\b)bristolhostel\.com(?:\b)" 1;
"~*(?:\b)bristolhotel\.com(?:\b)" 1;
"~*(?:\b)bristolhotel\.com\.ua(?:\b)" 1;
"~*(?:\b)brk\-rti\.ru(?:\b)" 1;
"~*(?:\b)brokergid\.ru(?:\b)" 1;
"~*(?:\b)bronzeaid\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)brothers\-smaller\.ru(?:\b)" 1;
"~*(?:\b)browsepulse\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)browserprotecter\.com(?:\b)" 1;
"~*(?:\b)brus\-vsem\.ru(?:\b)" 1;
"~*(?:\b)brus\.city(?:\b)" 1;
"~*(?:\b)bryansk\.zrus\.org(?:\b)" 1;
"~*(?:\b)bscodecs\.com(?:\b)" 1;
"~*(?:\b)btc4u\.ru(?:\b)" 1;
"~*(?:\b)btnativenav\.com(?:\b)" 1;
"~*(?:\b)btvn\.ru(?:\b)" 1;
"~*(?:\b)buchananshardware\.com(?:\b)" 1;
"~*(?:\b)buckspar\.gq(?:\b)" 1;
"~*(?:\b)budilneg\.xyz(?:\b)" 1;
"~*(?:\b)budpost\.com\.ua(?:\b)" 1;
"~*(?:\b)buehne\-fuer\-menschenrechte\.de(?:\b)" 1;
"~*(?:\b)bugof\.gq(?:\b)" 1;
"~*(?:\b)bugshoot\.cn(?:\b)" 1;
"~*(?:\b)buigas\.00it\.com(?:\b)" 1;
"~*(?:\b)builtwith\.com(?:\b)" 1;
"~*(?:\b)buketeg\.xyz(?:\b)" 1;
"~*(?:\b)bukleteg\.xyz(?:\b)" 1;
"~*(?:\b)bum\.com\.ru(?:\b)" 1;
"~*(?:\b)bumascloset\.com(?:\b)" 1;
"~*(?:\b)bumble\.cheapwebsitehoster\.com(?:\b)" 1;
"~*(?:\b)bumskontakte\.org(?:\b)" 1;
"~*(?:\b)buntube\.net(?:\b)" 1;
"~*(?:\b)bupropion\-sr\-150\-mg\.us(?:\b)" 1;
"~*(?:\b)buqayy0\.livejournal\.com(?:\b)" 1;
"~*(?:\b)buqyxa\.rincian\.info(?:\b)" 1;
"~*(?:\b)burger\-imperia\.com(?:\b)" 1;
"~*(?:\b)burger\-tycoon\.com(?:\b)" 1;
"~*(?:\b)burkesales\.com(?:\b)" 1;
"~*(?:\b)burn\-fat\.ga(?:\b)" 1;
"~*(?:\b)buron\.pw(?:\b)" 1;
"~*(?:\b)bus\-offer\.com(?:\b)" 1;
"~*(?:\b)buscarfoto\.com(?:\b)" 1;
"~*(?:\b)businescoop\.men(?:\b)" 1;
"~*(?:\b)businesn\.men(?:\b)" 1;
"~*(?:\b)business\-made\-fun\.com(?:\b)" 1;
"~*(?:\b)business\-suggested\.tk(?:\b)" 1;
"~*(?:\b)businesxxl\.com(?:\b)" 1;
"~*(?:\b)butstrap\.space(?:\b)" 1;
"~*(?:\b)buttons\-for\-website\.com(?:\b)" 1;
"~*(?:\b)buttons\-for\-your\-website\.com(?:\b)" 1;
"~*(?:\b)buy\-cheap\-online\.info(?:\b)" 1;
"~*(?:\b)buy\-cheap\-pills\-order\-online\.com(?:\b)" 1;
"~*(?:\b)buy\-forum\.ru(?:\b)" 1;
"~*(?:\b)buy\-loft\.ru(?:\b)" 1;
"~*(?:\b)buy\-meds24\.com(?:\b)" 1;
"~*(?:\b)buyantiviralwp\.com(?:\b)" 1;
"~*(?:\b)buybest1\.biz(?:\b)" 1;
"~*(?:\b)buyclomidonlaine\.com(?:\b)" 1;
"~*(?:\b)buydissertation\.net(?:\b)" 1;
"~*(?:\b)buyessay3\.blogspot\.ru(?:\b)" 1;
"~*(?:\b)buyessaynow\.biz(?:\b)" 1;
"~*(?:\b)buyessayonline19\.blogspot\.ru(?:\b)" 1;
"~*(?:\b)buyfriend\.ru(?:\b)" 1;
"~*(?:\b)buyhoverboard\.com(?:\b)" 1;
"~*(?:\b)buyk\.host\.sk(?:\b)" 1;
"~*(?:\b)buynorxx\.com(?:\b)" 1;
"~*(?:\b)buypanicdisorderpill\.com(?:\b)" 1;
"~*(?:\b)buyparajumpers\.online(?:\b)" 1;
"~*(?:\b)buypillsorderonline\.com(?:\b)" 1;
"~*(?:\b)buypuppies\.ca(?:\b)" 1;
"~*(?:\b)buyscabiescream\.com(?:\b)" 1;
"~*(?:\b)buytizanidineonline\.blogspot\.com(?:\b)" 1;
"~*(?:\b)buytizanidineonlinenoprescription\.blogspot\.com(?:\b)" 1;
"~*(?:\b)buyviagraa\.blogspot\.com(?:\b)" 1;
"~*(?:\b)buzz\-porno\.info(?:\b)" 1;
"~*(?:\b)buzzonclick\.com(?:\b)" 1;
"~*(?:\b)buzzsumo\.com(?:\b)" 1;
"~*(?:\b)buzzurl\.jp(?:\b)" 1;
"~*(?:\b)buzzzg\.men(?:\b)" 1;
"~*(?:\b)bvlgaribracelet\.xyz(?:\b)" 1;
"~*(?:\b)bvlgariring\.xyz(?:\b)" 1;
"~*(?:\b)bvlgariwallet\.xyz(?:\b)" 1;
"~*(?:\b)bwlx\.prepedu\.cn(?:\b)" 1;
"~*(?:\b)bycontext\.com(?:\b)" 1;
"~*(?:\b)byme\.se(?:\b)" 1;
"~*(?:\b)bytimedance\.ru(?:\b)" 1;
"~*(?:\b)bzero1jewelry\.net(?:\b)" 1;
"~*(?:\b)c1\.onedmp\.com(?:\b)" 1;
"~*(?:\b)c\-english\.ru(?:\b)" 1;
"~*(?:\b)c\-gainsbourg\.com(?:\b)" 1;
"~*(?:\b)cablecar\.us(?:\b)" 1;
"~*(?:\b)cacheimages\.com(?:\b)" 1;
"~*(?:\b)cactussoft\.biz(?:\b)" 1;
"~*(?:\b)cah\.io\.community(?:\b)" 1;
"~*(?:\b)cakemediahq\.com\.au(?:\b)" 1;
"~*(?:\b)cakesplus\.com\.au(?:\b)" 1;
"~*(?:\b)calc\-for\-credit\.ru(?:\b)" 1;
"~*(?:\b)calcularpagerank\.com(?:\b)" 1;
"~*(?:\b)californianews\.cf(?:\b)" 1;
"~*(?:\b)call\-of\-duty\.info(?:\b)" 1;
"~*(?:\b)callawaygolfoutlet\.online(?:\b)" 1;
"~*(?:\b)callawaygolfstore\.online(?:\b)" 1;
"~*(?:\b)callcafe\.info(?:\b)" 1;
"~*(?:\b)callejondelpozo\.es(?:\b)" 1;
"~*(?:\b)callmd5map\.com(?:\b)" 1;
"~*(?:\b)callstevens\.com(?:\b)" 1;
"~*(?:\b)calstaterealty\.us(?:\b)" 1;
"~*(?:\b)calvet\.altervista\.org(?:\b)" 1;
"~*(?:\b)cam\-kontakte\.org(?:\b)" 1;
"~*(?:\b)camdenmemorials\.com(?:\b)" 1;
"~*(?:\b)camdolls\.com(?:\b)" 1;
"~*(?:\b)camel\-beach\.com(?:\b)" 1;
"~*(?:\b)camsex\.xxx\-cam\.webcam(?:\b)" 1;
"~*(?:\b)canacopegdl\.com(?:\b)" 1;
"~*(?:\b)cand\.jp(?:\b)" 1;
"~*(?:\b)candcstuccoandstone\.com(?:\b)" 1;
"~*(?:\b)candelluxsklep\.pl(?:\b)" 1;
"~*(?:\b)candiceloves\.us(?:\b)" 1;
"~*(?:\b)candlehandmade\.com(?:\b)" 1;
"~*(?:\b)candlewooddentalcentre\.com\.au(?:\b)" 1;
"~*(?:\b)candy\-glam\-hp\.com(?:\b)" 1;
"~*(?:\b)candycrushshop\.com(?:\b)" 1;
"~*(?:\b)candypeople\.se(?:\b)" 1;
"~*(?:\b)candytiner\.com(?:\b)" 1;
"~*(?:\b)cannibalcheerleader\.com(?:\b)" 1;
"~*(?:\b)canoncdriverq3\.pen\.io(?:\b)" 1;
"~*(?:\b)canrioloadm\.gq(?:\b)" 1;
"~*(?:\b)canrole\.com(?:\b)" 1;
"~*(?:\b)canvas\.gloverid\.site(?:\b)" 1;
"~*(?:\b)canyougethighofftizanidine\.blogspot\.com(?:\b)" 1;
"~*(?:\b)canzoni\.ru(?:\b)" 1;
"~*(?:\b)capacitacionyaprendizaje\.com(?:\b)" 1;
"~*(?:\b)capsderfudd\.tk(?:\b)" 1;
"~*(?:\b)capture\-room\.com(?:\b)" 1;
"~*(?:\b)carabela\.com\.do(?:\b)" 1;
"~*(?:\b)carapics\.com(?:\b)" 1;
"~*(?:\b)cardiosport\.com\.ua(?:\b)" 1;
"~*(?:\b)cardsdumps\.com(?:\b)" 1;
"~*(?:\b)cardsharp1\.ru(?:\b)" 1;
"~*(?:\b)cardul\.ru(?:\b)" 1;
"~*(?:\b)carfax\.com\.ua(?:\b)" 1;
"~*(?:\b)carina\-sy\.de(?:\b)" 1;
"~*(?:\b)carloans\.com(?:\b)" 1;
"~*(?:\b)carmuffler\.net(?:\b)" 1;
"~*(?:\b)carrauterie\.be(?:\b)" 1;
"~*(?:\b)cars\-modification\.net(?:\b)" 1;
"~*(?:\b)carsdined\.org(?:\b)" 1;
"~*(?:\b)carson\.getenjoyment\.net(?:\b)" 1;
"~*(?:\b)carsplate\.com(?:\b)" 1;
"~*(?:\b)carstrends2015\.com(?:\b)" 1;
"~*(?:\b)cartechnic\.ru(?:\b)" 1;
"~*(?:\b)cartierbracelet\.xyz(?:\b)" 1;
"~*(?:\b)cartierbraceletsreplica\.pw(?:\b)" 1;
"~*(?:\b)cartierjusteunclou\.xyz(?:\b)" 1;
"~*(?:\b)cartierlove2u\.com(?:\b)" 1;
"~*(?:\b)cartierlove2u\.xyz(?:\b)" 1;
"~*(?:\b)cartierlove\.xyz(?:\b)" 1;
"~*(?:\b)cartierlovebracelet\.xyz(?:\b)" 1;
"~*(?:\b)cartierlovebraceletreplica\.xyz(?:\b)" 1;
"~*(?:\b)cartierloveringreplica\.xyz(?:\b)" 1;
"~*(?:\b)cartierlovestore\.com(?:\b)" 1;
"~*(?:\b)cartierlovestore\.xyz(?:\b)" 1;
"~*(?:\b)cartierreplica\.pw(?:\b)" 1;
"~*(?:\b)cartierreplica\.top(?:\b)" 1;
"~*(?:\b)cartierreplica\.win(?:\b)" 1;
"~*(?:\b)cartierreplica\.xyz(?:\b)" 1;
"~*(?:\b)cartierring\.xyz(?:\b)" 1;
"~*(?:\b)cartiertrinity\.xyz(?:\b)" 1;
"~*(?:\b)cartierwatch\.xyz(?:\b)" 1;
"~*(?:\b)cartujano\-pre\.de(?:\b)" 1;
"~*(?:\b)casablancamanor\.co\.za(?:\b)" 1;
"~*(?:\b)cascadelink\.org(?:\b)" 1;
"~*(?:\b)cashkitten\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)cashonads\.com(?:\b)" 1;
"~*(?:\b)casinopinup\-wins\.com(?:\b)" 1;
"~*(?:\b)casinorewards\.info(?:\b)" 1;
"~*(?:\b)casinos4dummies\.co\.uk(?:\b)" 1;
"~*(?:\b)casite\-513049\.cloudaccess\.net(?:\b)" 1;
"~*(?:\b)castingbank\.ru(?:\b)" 1;
"~*(?:\b)catalogs\-parts\.com(?:\b)" 1;
"~*(?:\b)caulderwoodkennels\.com(?:\b)" 1;
"~*(?:\b)caveavins\.fr(?:\b)" 1;
"~*(?:\b)cayado\.snn\.gr(?:\b)" 1;
"~*(?:\b)cb\.iphantom\.com(?:\b)" 1;
"~*(?:\b)cbb1smartlist12\.click(?:\b)" 1;
"~*(?:\b)cbcseward\.com(?:\b)" 1;
"~*(?:\b)cbox\.ws(?:\b)" 1;
"~*(?:\b)cbozhe\.com(?:\b)" 1;
"~*(?:\b)ccbill\.com(?:\b)" 1;
"~*(?:\b)ccjp\.eu(?:\b)" 1;
"~*(?:\b)cctva\.tv(?:\b)" 1;
"~*(?:\b)cdn\.walkme\.com(?:\b)" 1;
"~*(?:\b)cdnanalytics\.xyz(?:\b)" 1;
"~*(?:\b)cdncash\.com(?:\b)" 1;
"~*(?:\b)cdncash\.net(?:\b)" 1;
"~*(?:\b)cdncash\.org(?:\b)" 1;
"~*(?:\b)cdnnetwok\.xyz(?:\b)" 1;
"~*(?:\b)cejewelry\.xyz(?:\b)" 1;
"~*(?:\b)celebsopics\.com(?:\b)" 1;
"~*(?:\b)celejihad\.info(?:\b)" 1;
"~*(?:\b)cellfun\.mobi(?:\b)" 1;
"~*(?:\b)cementaresearch\.se(?:\b)" 1;
"~*(?:\b)cenokos\.ru(?:\b)" 1;
"~*(?:\b)cenoval\.ru(?:\b)" 1;
"~*(?:\b)censys\.io(?:\b)" 1;
"~*(?:\b)centraletermice\.us(?:\b)" 1;
"~*(?:\b)centrdebut\.ru(?:\b)" 1;
"~*(?:\b)centre\-indigo\.org\.ua(?:\b)" 1;
"~*(?:\b)centrumcoachingu\.com(?:\b)" 1;
"~*(?:\b)ceotrk\.com(?:\b)" 1;
"~*(?:\b)cercacamion\.it(?:\b)" 1;
"~*(?:\b)cerev\.info(?:\b)" 1;
"~*(?:\b)certifywebsite\.win(?:\b)" 1;
"~*(?:\b)cete\.ru(?:\b)" 1;
"~*(?:\b)cezartabac\.ro(?:\b)" 1;
"~*(?:\b)cfacarrosserie74\.com(?:\b)" 1;
"~*(?:\b)cfcl\.co\.uk(?:\b)" 1;
"~*(?:\b)cfjump\.com(?:\b)" 1;
"~*(?:\b)cfsrating\.sonicwall\.com(?:\b)" 1;
"~*(?:\b)cgi2\.nintendo\.co\.jp(?:\b)" 1;
"~*(?:\b)changde\.58\.com(?:\b)" 1;
"~*(?:\b)charmstroy\.info(?:\b)" 1;
"~*(?:\b)chastnoeporno\.com(?:\b)" 1;
"~*(?:\b)chatroulette\.life(?:\b)" 1;
"~*(?:\b)chatroulette\.online(?:\b)" 1;
"~*(?:\b)chatroulette\.si(?:\b)" 1;
"~*(?:\b)chatroulette\.video(?:\b)" 1;
"~*(?:\b)chatroulette\.world(?:\b)" 1;
"~*(?:\b)chatseo\.com(?:\b)" 1;
"~*(?:\b)chcu\.net(?:\b)" 1;
"~*(?:\b)cheap\-pills\-norx\.com(?:\b)" 1;
"~*(?:\b)cheap\-trusted\-backlinks\.com(?:\b)" 1;
"~*(?:\b)cheapbarbour\.online(?:\b)" 1;
"~*(?:\b)cheapbelstaff\.online(?:\b)" 1;
"~*(?:\b)cheapcigarettesc\.info(?:\b)" 1;
"~*(?:\b)cheapestjerseys\-wholesale\.com(?:\b)" 1;
"~*(?:\b)cheapestjerseysonwholesale\.com(?:\b)" 1;
"~*(?:\b)cheapjerseysa\.com(?:\b)" 1;
"~*(?:\b)cheapjerseysap\.com(?:\b)" 1;
"~*(?:\b)cheapjerseysbizwholesale\.us(?:\b)" 1;
"~*(?:\b)cheapjerseysfootballshop\.com(?:\b)" 1;
"~*(?:\b)cheapmarmot\.online(?:\b)" 1;
"~*(?:\b)cheapmoncler\.pw(?:\b)" 1;
"~*(?:\b)cheapmoncler\.win(?:\b)" 1;
"~*(?:\b)cheapmoncler\.xyz(?:\b)" 1;
"~*(?:\b)cheapsergiorossi\.online(?:\b)" 1;
"~*(?:\b)cheapwebsitehoster\.com(?:\b)" 1;
"~*(?:\b)cheatcode\-lita12\.rhcloud\.com(?:\b)" 1;
"~*(?:\b)check\-host\.net(?:\b)" 1;
"~*(?:\b)check\-this\-out\-now\.online(?:\b)" 1;
"~*(?:\b)checkhit\.com(?:\b)" 1;
"~*(?:\b)checkm8\.com(?:\b)" 1;
"~*(?:\b)checkpagerank\.net(?:\b)" 1;
"~*(?:\b)checktext\.org(?:\b)" 1;
"~*(?:\b)chee\-by\.biz(?:\b)" 1;
"~*(?:\b)chelnytruck\.ru(?:\b)" 1;
"~*(?:\b)chelyabinsk\.xrus\.org(?:\b)" 1;
"~*(?:\b)cherrypointplace\.ca(?:\b)" 1;
"~*(?:\b)cherubinimobili\.it(?:\b)" 1;
"~*(?:\b)chiblackhawks\-jerseys\.com(?:\b)" 1;
"~*(?:\b)chidporn\.com(?:\b)" 1;
"~*(?:\b)children\-learningreading\.info(?:\b)" 1;
"~*(?:\b)chimiver\.info(?:\b)" 1;
"~*(?:\b)chinacheapelitejerseys\.com(?:\b)" 1;
"~*(?:\b)chinaelitecheapjerseys\.com(?:\b)" 1;
"~*(?:\b)chinajerseyswholesalecoupons\.com(?:\b)" 1;
"~*(?:\b)chinese\-amezon\.com(?:\b)" 1;
"~*(?:\b)chiptuninger\.com(?:\b)" 1;
"~*(?:\b)chlooe\.com(?:\b)" 1;
"~*(?:\b)chocolateslim\-en\-espana\.com(?:\b)" 1;
"~*(?:\b)chocolateslim\-en\-france\.com(?:\b)" 1;
"~*(?:\b)chocolateslim\-original\.com(?:\b)" 1;
"~*(?:\b)chocolateslim\-u\-srbiji\.com(?:\b)" 1;
"~*(?:\b)chocoslim\.pro(?:\b)" 1;
"~*(?:\b)choice\-credit\.ru(?:\b)" 1;
"~*(?:\b)choosecuisine\.com(?:\b)" 1;
"~*(?:\b)chorus\.terakeet\.com(?:\b)" 1;
"~*(?:\b)christianlouboutinoutlet\.win(?:\b)" 1;
"~*(?:\b)christianlouboutinreplica\.pw(?:\b)" 1;
"~*(?:\b)christianlouboutinreplica\.win(?:\b)" 1;
"~*(?:\b)christianlouboutinsaleonline\.us(?:\b)" 1;
"~*(?:\b)christianlouboutinsaleoutletonline\.us(?:\b)" 1;
"~*(?:\b)christianlouboutinshoes\.xyz(?:\b)" 1;
"~*(?:\b)chuckguilford\.com(?:\b)" 1;
"~*(?:\b)ci\.ua(?:\b)" 1;
"~*(?:\b)cialgenisrx\.com(?:\b)" 1;
"~*(?:\b)cialis\-samples\.com(?:\b)" 1;
"~*(?:\b)cialischmrx\.com(?:\b)" 1;
"~*(?:\b)cialischsrx\.com(?:\b)" 1;
"~*(?:\b)cialischstgerts\.com(?:\b)" 1;
"~*(?:\b)cialisndbrx\.com(?:\b)" 1;
"~*(?:\b)cialisovercounteratwalmartusa\.com(?:\b)" 1;
"~*(?:\b)cialiswithoutadoctor\.net(?:\b)" 1;
"~*(?:\b)cibpenonptib\.flu\.cc(?:\b)" 1;
"~*(?:\b)cicaki\.net(?:\b)" 1;
"~*(?:\b)ciceros\.co(?:\b)" 1;
"~*(?:\b)ciekawinki\.pl(?:\b)" 1;
"~*(?:\b)cienum\.fr(?:\b)" 1;
"~*(?:\b)cigarpass\.com(?:\b)" 1;
"~*(?:\b)cindymatches\.com(?:\b)" 1;
"~*(?:\b)cineacademy\.ru(?:\b)" 1;
"~*(?:\b)cinemaenergy\-hd\.ru(?:\b)" 1;
"~*(?:\b)cinemaflix\.website(?:\b)" 1;
"~*(?:\b)ciproandtizanidine\.blogspot\.com(?:\b)" 1;
"~*(?:\b)circlesl\.com(?:\b)" 1;
"~*(?:\b)citetick\.com(?:\b)" 1;
"~*(?:\b)citizenclsdriveri7\.pen\.io(?:\b)" 1;
"~*(?:\b)cityadspix\.com(?:\b)" 1;
"~*(?:\b)citysecurity\.nu(?:\b)" 1;
"~*(?:\b)civilwartheater\.com(?:\b)" 1;
"~*(?:\b)cjmc\.info(?:\b)" 1;
"~*(?:\b)cjs\.com\.ru(?:\b)" 1;
"~*(?:\b)cl\.s7\.exct\.net(?:\b)" 1;
"~*(?:\b)clarithromycin500mg\.com(?:\b)" 1;
"~*(?:\b)clash\-clans\.ru(?:\b)" 1;
"~*(?:\b)classicakuhni\.ru(?:\b)" 1;
"~*(?:\b)classiquebijoux\.ru(?:\b)" 1;
"~*(?:\b)claytransformations\.info(?:\b)" 1;
"~*(?:\b)clayvasedesigns\.tk(?:\b)" 1;
"~*(?:\b)clean\-start\.net(?:\b)" 1;
"~*(?:\b)clean\-virus\-mac\.com(?:\b)" 1;
"~*(?:\b)cleanallspyware\.com(?:\b)" 1;
"~*(?:\b)cleanallvirus\.com(?:\b)" 1;
"~*(?:\b)cleanersoft\.com(?:\b)" 1;
"~*(?:\b)cleanmypc\.com(?:\b)" 1;
"~*(?:\b)cleanpcnow\.com(?:\b)" 1;
"~*(?:\b)cleansearch\.net(?:\b)" 1;
"~*(?:\b)clevernt\.com(?:\b)" 1;
"~*(?:\b)click2pawn\.com(?:\b)" 1;
"~*(?:\b)clickaider\.com(?:\b)" 1;
"~*(?:\b)clickbank\.net(?:\b)" 1;
"~*(?:\b)clickbanksites\.info(?:\b)" 1;
"~*(?:\b)clickcash\.com(?:\b)" 1;
"~*(?:\b)clickhype\.com(?:\b)" 1;
"~*(?:\b)clickintext\.net(?:\b)" 1;
"~*(?:\b)clickpapa\.com(?:\b)" 1;
"~*(?:\b)clickprotects\.com(?:\b)" 1;
"~*(?:\b)clickso\.com(?:\b)" 1;
"~*(?:\b)clicksor\.com(?:\b)" 1;
"~*(?:\b)clicksor\.net(?:\b)" 1;
"~*(?:\b)clicksotrk\.com(?:\b)" 1;
"~*(?:\b)clickzzs\.nl(?:\b)" 1;
"~*(?:\b)clipartnew\.com(?:\b)" 1;
"~*(?:\b)clippingphotoindia\.com(?:\b)" 1;
"~*(?:\b)clips\.ua\.ac\.be(?:\b)" 1;
"~*(?:\b)clknsee\.com(?:\b)" 1;
"~*(?:\b)clksite\.com(?:\b)" 1;
"~*(?:\b)clmforexeu\.com(?:\b)" 1;
"~*(?:\b)clodo\.ru(?:\b)" 1;
"~*(?:\b)clothesforcash\.com(?:\b)" 1;
"~*(?:\b)club\-lukojl\.ru(?:\b)" 1;
"~*(?:\b)club\-musics\.ru(?:\b)" 1;
"~*(?:\b)club\-samodelkin\.ru(?:\b)" 1;
"~*(?:\b)clubfashionista\.com(?:\b)" 1;
"~*(?:\b)cmd\.kz(?:\b)" 1;
"~*(?:\b)cmhomestayagency\.com(?:\b)" 1;
"~*(?:\b)cntravelre\.com(?:\b)" 1;
"~*(?:\b)co\.lumb\.co(?:\b)" 1;
"~*(?:\b)coaching\-netz\.info(?:\b)" 1;
"~*(?:\b)cobaltpro\.ru(?:\b)" 1;
"~*(?:\b)coccoc\.com(?:\b)" 1;
"~*(?:\b)cocolyze\.com(?:\b)" 1;
"~*(?:\b)cocyq\.inwtrade\.com(?:\b)" 1;
"~*(?:\b)coderstate\.com(?:\b)" 1;
"~*(?:\b)codq\.info(?:\b)" 1;
"~*(?:\b)codysbbq\.com(?:\b)" 1;
"~*(?:\b)cognitiveseo\.com(?:\b)" 1;
"~*(?:\b)coin\-hive\.com(?:\b)" 1;
"~*(?:\b)coindirect\.io(?:\b)" 1;
"~*(?:\b)coinsspb\.com(?:\b)" 1;
"~*(?:\b)coldfilm\.ru(?:\b)" 1;
"~*(?:\b)colehaanoutlet\.store(?:\b)" 1;
"~*(?:\b)collegeessay19\.blogspot\.ru(?:\b)" 1;
"~*(?:\b)collegerentals\.com(?:\b)" 1;
"~*(?:\b)colobit\.biz(?:\b)" 1;
"~*(?:\b)com\-cleaner\.systems(?:\b)" 1;
"~*(?:\b)com\-onlinesupport\.host(?:\b)" 1;
"~*(?:\b)com\-onlinesupport\.site(?:\b)" 1;
"~*(?:\b)com\-secure\.download(?:\b)" 1;
"~*(?:\b)com\-supportcenter\.website(?:\b)" 1;
"~*(?:\b)comeondog\.info(?:\b)" 1;
"~*(?:\b)cometorussia\.net(?:\b)" 1;
"~*(?:\b)comissionka\.net(?:\b)" 1;
"~*(?:\b)commoncrawl\.org(?:\b)" 1;
"~*(?:\b)communisave\.co\.za(?:\b)" 1;
"~*(?:\b)community\.allhiphop\.com(?:\b)" 1;
"~*(?:\b)companies\-catalog\.com(?:\b)" 1;
"~*(?:\b)compiko\.info(?:\b)" 1;
"~*(?:\b)compliance\-alex\.top(?:\b)" 1;
"~*(?:\b)compliance\-alex\.xyz(?:\b)" 1;
"~*(?:\b)compliance\-alexa\.top(?:\b)" 1;
"~*(?:\b)compliance\-alexa\.xyz(?:\b)" 1;
"~*(?:\b)compliance\-andrew\.top(?:\b)" 1;
"~*(?:\b)compliance\-andrew\.xyz(?:\b)" 1;
"~*(?:\b)compliance\-barak\.top(?:\b)" 1;
"~*(?:\b)compliance\-barak\.xyz(?:\b)" 1;
"~*(?:\b)compliance\-brian\.top(?:\b)" 1;
"~*(?:\b)compliance\-brian\.xyz(?:\b)" 1;
"~*(?:\b)compliance\-checker\-7\.info(?:\b)" 1;
"~*(?:\b)compliance\-checker\.info(?:\b)" 1;
"~*(?:\b)compliance\-don\.top(?:\b)" 1;
"~*(?:\b)compliance\-don\.xyz(?:\b)" 1;
"~*(?:\b)compliance\-donald\.xyz(?:\b)" 1;
"~*(?:\b)compliance\-elena\.top(?:\b)" 1;
"~*(?:\b)compliance\-elena\.xyz(?:\b)" 1;
"~*(?:\b)compliance\-fred\.top(?:\b)" 1;
"~*(?:\b)compliance\-fred\.xyz(?:\b)" 1;
"~*(?:\b)compliance\-george\.top(?:\b)" 1;
"~*(?:\b)compliance\-george\.xyz(?:\b)" 1;
"~*(?:\b)compliance\-irvin\.top(?:\b)" 1;
"~*(?:\b)compliance\-irvin\.xyz(?:\b)" 1;
"~*(?:\b)compliance\-ivan\.top(?:\b)" 1;
"~*(?:\b)compliance\-ivan\.xyz(?:\b)" 1;
"~*(?:\b)compliance\-jack\.top(?:\b)" 1;
"~*(?:\b)compliance\-jane\.top(?:\b)" 1;
"~*(?:\b)compliance\-jess\.top(?:\b)" 1;
"~*(?:\b)compliance\-jessica\.top(?:\b)" 1;
"~*(?:\b)compliance\-john\.top(?:\b)" 1;
"~*(?:\b)compliance\-josh\.top(?:\b)" 1;
"~*(?:\b)compliance\-julia\.top(?:\b)" 1;
"~*(?:\b)compliance\-julianna\.top(?:\b)" 1;
"~*(?:\b)compliance\-margo\.top(?:\b)" 1;
"~*(?:\b)compliance\-mark\.top(?:\b)" 1;
"~*(?:\b)compliance\-mary\.top(?:\b)" 1;
"~*(?:\b)compliance\-nelson\.top(?:\b)" 1;
"~*(?:\b)compliance\-olga\.top(?:\b)" 1;
"~*(?:\b)compliance\-viktor\.top(?:\b)" 1;
"~*(?:\b)compliance\-walt\.top(?:\b)" 1;
"~*(?:\b)compliance\-walter\.top(?:\b)" 1;
"~*(?:\b)compliance\-willy\.top(?:\b)" 1;
"~*(?:\b)compucelunlock\.net(?:\b)" 1;
"~*(?:\b)computernetworksonline\.com(?:\b)" 1;
"~*(?:\b)comsysnet\.com(?:\b)" 1;
"~*(?:\b)conboy\.us(?:\b)" 1;
"~*(?:\b)concealthyself\.com(?:\b)" 1;
"~*(?:\b)conciergegroup\.org(?:\b)" 1;
"~*(?:\b)concordexoticrentals\.com(?:\b)" 1;
"~*(?:\b)confib\.ifmo\.ru(?:\b)" 1;
"~*(?:\b)connectingsingles\.com(?:\b)" 1;
"~*(?:\b)connectionstrenth\.com(?:\b)" 1;
"~*(?:\b)conocer\-sanabria\.com(?:\b)" 1;
"~*(?:\b)consorzioilmosaico\.org(?:\b)" 1;
"~*(?:\b)constantaservice\.net(?:\b)" 1;
"~*(?:\b)construmac\.com\.mx(?:\b)" 1;
"~*(?:\b)contentlook\.co(?:\b)" 1;
"~*(?:\b)contentsexpress\.com(?:\b)" 1;
"~*(?:\b)contextualyield\.com(?:\b)" 1;
"~*(?:\b)continent\-e\.tv(?:\b)" 1;
"~*(?:\b)converse\.ddsoldes\.fr(?:\b)" 1;
"~*(?:\b)cookie\-law\-enforcement\-aa\.xyz(?:\b)" 1;
"~*(?:\b)cookie\-law\-enforcement\-ee\.xyz(?:\b)" 1;
"~*(?:\b)cookie\-law\-enforcement\-ff\.xyz(?:\b)" 1;
"~*(?:\b)cookie\-law\-enforcement\-hh\.xyz(?:\b)" 1;
"~*(?:\b)cookielawblog\.wordpress\.com(?:\b)" 1;
"~*(?:\b)cookingmeat\.ru(?:\b)" 1;
"~*(?:\b)cool\-wedding\.net(?:\b)" 1;
"~*(?:\b)coolbar\.pro(?:\b)" 1;
"~*(?:\b)coolgamechannel\.com(?:\b)" 1;
"~*(?:\b)coolgramgoods\.com(?:\b)" 1;
"~*(?:\b)coolingoods\.com(?:\b)" 1;
"~*(?:\b)coolwallpapers4k\.info(?:\b)" 1;
"~*(?:\b)coolwallpapers\-hd\.com(?:\b)" 1;
"~*(?:\b)coolyarddecorations\.com(?:\b)" 1;
"~*(?:\b)coop\-gamers\.ru(?:\b)" 1;
"~*(?:\b)copblock\.org(?:\b)" 1;
"~*(?:\b)copenergo\.ru(?:\b)" 1;
"~*(?:\b)copro\.pw(?:\b)" 1;
"~*(?:\b)coprofam\.org(?:\b)" 1;
"~*(?:\b)copypaste\.traderzplanet\.in(?:\b)" 1;
"~*(?:\b)copyrightclaims\.org(?:\b)" 1;
"~*(?:\b)cordstrap\.cc(?:\b)" 1;
"~*(?:\b)cornerstone\-countertops\.com(?:\b)" 1;
"~*(?:\b)cornomase\.win(?:\b)" 1;
"~*(?:\b)corta\.co(?:\b)" 1;
"~*(?:\b)coslab\.club(?:\b)" 1;
"~*(?:\b)cosmetic\.donna7753191\.ru(?:\b)" 1;
"~*(?:\b)cosmeticswomens\-womensports\.rhcloud\.com(?:\b)" 1;
"~*(?:\b)costablue\.xyz(?:\b)" 1;
"~*(?:\b)cottageofgrace\.com(?:\b)" 1;
"~*(?:\b)cougfan\.info(?:\b)" 1;
"~*(?:\b)counciltally\.com(?:\b)" 1;
"~*(?:\b)countbertwistdisp26\.soup\.io(?:\b)" 1;
"~*(?:\b)counter\.bloke\.com(?:\b)" 1;
"~*(?:\b)counter\.yadro\.ru(?:\b)" 1;
"~*(?:\b)counterbot\.com(?:\b)" 1;
"~*(?:\b)countercrazy\.com(?:\b)" 1;
"~*(?:\b)country\-chic\.ru(?:\b)" 1;
"~*(?:\b)courtshipgift\.com(?:\b)" 1;
"~*(?:\b)covadhosting\.biz(?:\b)" 1;
"~*(?:\b)covetnica\.com(?:\b)" 1;
"~*(?:\b)covid\-schutzmasken\.de(?:\b)" 1;
"~*(?:\b)cowblog\.fr(?:\b)" 1;
"~*(?:\b)cowlmash\.com(?:\b)" 1;
"~*(?:\b)cpabegins\.ru(?:\b)" 1;
"~*(?:\b)cpajunkies\.com(?:\b)" 1;
"~*(?:\b)crackguru\.tk(?:\b)" 1;
"~*(?:\b)cracksplanet\.com(?:\b)" 1;
"~*(?:\b)crackzplanet\.com(?:\b)" 1;
"~*(?:\b)craftburg\.ru(?:\b)" 1;
"~*(?:\b)crafthubs\.com(?:\b)" 1;
"~*(?:\b)craftinsta\.ru(?:\b)" 1;
"~*(?:\b)cranly\.net(?:\b)" 1;
"~*(?:\b)crazyboost\.pro(?:\b)" 1;
"~*(?:\b)crazyprotocol\.com(?:\b)" 1;
"~*(?:\b)crd\.clan\.su(?:\b)" 1;
"~*(?:\b)creams\.makeforum\.eu(?:\b)" 1;
"~*(?:\b)creativehutindia\.com(?:\b)" 1;
"~*(?:\b)creatives\.adbetclickin\.pink(?:\b)" 1;
"~*(?:\b)credit\-online\.ws(?:\b)" 1;
"~*(?:\b)credit\-respect\.ru(?:\b)" 1;
"~*(?:\b)credit\.co\.ua(?:\b)" 1;
"~*(?:\b)creditmoney\.com\.ua(?:\b)" 1;
"~*(?:\b)creditnation\.ru(?:\b)" 1;
"~*(?:\b)creditwell\.ru(?:\b)" 1;
"~*(?:\b)crest3d\.ru(?:\b)" 1;
"~*(?:\b)crest\-poloski\.ru(?:\b)" 1;
"~*(?:\b)crirussian\.ru(?:\b)" 1;
"~*(?:\b)crynet\.cc(?:\b)" 1;
"~*(?:\b)cryptoswap\.biz(?:\b)" 1;
"~*(?:\b)crystalslot\.com(?:\b)" 1;
"~*(?:\b)cs\-passion\.pl(?:\b)" 1;
"~*(?:\b)cscwtalkto\.site(?:\b)" 1;
"~*(?:\b)csgo4\.win(?:\b)" 1;
"~*(?:\b)cubook\.supernew\.org(?:\b)" 1;
"~*(?:\b)cubs\-jerseys\.us(?:\b)" 1;
"~*(?:\b)culad\.com(?:\b)" 1;
"~*(?:\b)culmimg\.pw(?:\b)" 1;
"~*(?:\b)culturevie\.info(?:\b)" 1;
"~*(?:\b)cupday\.com(?:\b)" 1;
"~*(?:\b)custodieva\.ru(?:\b)" 1;
"~*(?:\b)custom\-electric\-guitar\.com(?:\b)" 1;
"~*(?:\b)custom\-product\-labels\.com(?:\b)" 1;
"~*(?:\b)customboxes4less\.com(?:\b)" 1;
"~*(?:\b)customcatchcan\.com(?:\b)" 1;
"~*(?:\b)customchocolate\.business\-for\-home\.com(?:\b)" 1;
"~*(?:\b)customcollegeessays\.net(?:\b)" 1;
"~*(?:\b)customergrowthsystems\.com(?:\b)" 1;
"~*(?:\b)customerguru\.in(?:\b)" 1;
"~*(?:\b)customerpromos\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)customsua\.com\.ua(?:\b)" 1;
"~*(?:\b)cutalltheshit\.com(?:\b)" 1;
"~*(?:\b)cutt\.us(?:\b)" 1;
"~*(?:\b)cv\.wallhade\.co(?:\b)" 1;
"~*(?:\b)cvety24\.by(?:\b)" 1;
"~*(?:\b)cwetochki\.ru(?:\b)" 1;
"~*(?:\b)cxpromote\.com(?:\b)" 1;
"~*(?:\b)cyclobenzaprinevstizanidine\.blogspot\.com(?:\b)" 1;
"~*(?:\b)cymbaltaandtizanidine\.blogspot\.com(?:\b)" 1;
"~*(?:\b)cypernhuset\.se(?:\b)" 1;
"~*(?:\b)cyprusbuyproperties\.com(?:\b)" 1;
"~*(?:\b)cyse\.tk(?:\b)" 1;
"~*(?:\b)czat\.wp\.pl(?:\b)" 1;
"~*(?:\b)czeshop\.info(?:\b)" 1;
"~*(?:\b)d0t\.ru(?:\b)" 1;
"~*(?:\b)d2jsp\.org(?:\b)" 1;
"~*(?:\b)d\-black\.bz(?:\b)" 1;
"~*(?:\b)dafatiri\.com(?:\b)" 1;
"~*(?:\b)dailyfinancefix\.com(?:\b)" 1;
"~*(?:\b)dailyrank\.net(?:\b)" 1;
"~*(?:\b)dailystrength\.org(?:\b)" 1;
"~*(?:\b)dairyindia\.in(?:\b)" 1;
"~*(?:\b)daisye\.top(?:\b)" 1;
"~*(?:\b)dalavia\.ru(?:\b)" 1;
"~*(?:\b)damasarenai\.info(?:\b)" 1;
"~*(?:\b)dame\-ns\.kz(?:\b)" 1;
"~*(?:\b)damedingel\.ya\.ru(?:\b)" 1;
"~*(?:\b)danashop\.ru(?:\b)" 1;
"~*(?:\b)danceuniverse\.ru(?:\b)" 1;
"~*(?:\b)dandiyabeats\.in(?:\b)" 1;
"~*(?:\b)daneshetabiat\.com(?:\b)" 1;
"~*(?:\b)dangphoto\.trade(?:\b)" 1;
"~*(?:\b)danschawbel\.com(?:\b)" 1;
"~*(?:\b)daooda\.com(?:\b)" 1;
"~*(?:\b)daptravel\.com(?:\b)" 1;
"~*(?:\b)daretodonate\.co(?:\b)" 1;
"~*(?:\b)darkages\.info(?:\b)" 1;
"~*(?:\b)darkbooks\.org(?:\b)" 1;
"~*(?:\b)darmebel\.com\.ua(?:\b)" 1;
"~*(?:\b)darodar\.com(?:\b)" 1;
"~*(?:\b)data1\.scopich\.com(?:\b)" 1;
"~*(?:\b)data\-mining\.tk(?:\b)" 1;
"~*(?:\b)data\-ox\.com(?:\b)" 1;
"~*(?:\b)data\.vtc\.pw(?:\b)" 1;
"~*(?:\b)datadepths\.com(?:\b)" 1;
"~*(?:\b)dataloading\.net(?:\b)" 1;
"~*(?:\b)date\-withme\.com(?:\b)" 1;
"~*(?:\b)dating\-app\.ru(?:\b)" 1;
"~*(?:\b)dating\-time\-now\.com(?:\b)" 1;
"~*(?:\b)datract\.com(?:\b)" 1;
"~*(?:\b)datsun\-do\.com(?:\b)" 1;
"~*(?:\b)davebestdeals\.com(?:\b)" 1;
"~*(?:\b)davidovic\.info(?:\b)" 1;
"~*(?:\b)dawlenie\.com(?:\b)" 1;
"~*(?:\b)day\-news\.info(?:\b)" 1;
"~*(?:\b)daydream\-studio\.ru(?:\b)" 1;
"~*(?:\b)dayibiao\.com(?:\b)" 1;
"~*(?:\b)daymusam\.com(?:\b)" 1;
"~*(?:\b)db\.speedup\.gdn(?:\b)" 1;
"~*(?:\b)dbmkfhqk\.bloger\.index\.hr(?:\b)" 1;
"~*(?:\b)dcj\-nn\.ru(?:\b)" 1;
"~*(?:\b)ddlmega\.net(?:\b)" 1;
"~*(?:\b)ddospanel\.com(?:\b)" 1;
"~*(?:\b)ddpills\.com(?:\b)" 1;
"~*(?:\b)ddsoldes\.fr(?:\b)" 1;
"~*(?:\b)de\.zapmeta\.com(?:\b)" 1;
"~*(?:\b)deadlinkchecker\.com(?:\b)" 1;
"~*(?:\b)dealighted\.com(?:\b)" 1;
"~*(?:\b)dealitright\.click(?:\b)" 1;
"~*(?:\b)dealwifi\.com(?:\b)" 1;
"~*(?:\b)deanmoore\.ie(?:\b)" 1;
"~*(?:\b)dear\-diary\.ru(?:\b)" 1;
"~*(?:\b)decenttools\.com(?:\b)" 1;
"~*(?:\b)decoratinghomes\.ga(?:\b)" 1;
"~*(?:\b)decorationspcs\.com(?:\b)" 1;
"~*(?:\b)decorazilla\.com(?:\b)" 1;
"~*(?:\b)deda\-moroza\-zakaz\.ru(?:\b)" 1;
"~*(?:\b)defenderxtactical\.com(?:\b)" 1;
"~*(?:\b)degerlund\.net(?:\b)" 1;
"~*(?:\b)dekoration\.us(?:\b)" 1;
"~*(?:\b)dekorkeramik\.ru(?:\b)" 1;
"~*(?:\b)delayreferat\.ru(?:\b)" 1;
"~*(?:\b)delfin\-aqua\.com\.ua(?:\b)" 1;
"~*(?:\b)delitime\.info(?:\b)" 1;
"~*(?:\b)dellalimov\.com(?:\b)" 1;
"~*(?:\b)delta\-line\.men(?:\b)" 1;
"~*(?:\b)deluxedumps\.com(?:\b)" 1;
"~*(?:\b)demenageur\.com(?:\b)" 1;
"~*(?:\b)demian\.kz(?:\b)" 1;
"~*(?:\b)demon\-tweeks\.com(?:\b)" 1;
"~*(?:\b)den\-noch24\.ru(?:\b)" 1;
"~*(?:\b)dengi\-pod\-zalog\-nedvizhimosti\.ru(?:\b)" 1;
"~*(?:\b)deniven\.1bb\.ru(?:\b)" 1;
"~*(?:\b)dentalpearls\.com\.au(?:\b)" 1;
"~*(?:\b)dentfidemountpreach\.tk(?:\b)" 1;
"~*(?:\b)deplim\.com(?:\b)" 1;
"~*(?:\b)depositfiles\-porn\.ga(?:\b)" 1;
"~*(?:\b)derevesendeco\.com(?:\b)" 1;
"~*(?:\b)descargar\-musica\-gratis\.net(?:\b)" 1;
"~*(?:\b)deshevo\-nedorogo\.ru(?:\b)" 1;
"~*(?:\b)design\-ideas\.info(?:\b)" 1;
"~*(?:\b)design\-lands\.ru(?:\b)" 1;
"~*(?:\b)designdevise\.com(?:\b)" 1;
"~*(?:\b)destinationrealestate\.com(?:\b)" 1;
"~*(?:\b)detalizaciya\-tut\.biz(?:\b)" 1;
"~*(?:\b)detective01\.ru(?:\b)" 1;
"~*(?:\b)detki\-opt\.ru(?:\b)" 1;
"~*(?:\b)detmebel\.su(?:\b)" 1;
"~*(?:\b)detoxmed24\.ru(?:\b)" 1;
"~*(?:\b)detskie\-konstruktory\.ru(?:\b)" 1;
"~*(?:\b)detskie\-zabavi\.ru(?:\b)" 1;
"~*(?:\b)detsky\-nabytek\.info(?:\b)" 1;
"~*(?:\b)deutschehobbyhuren\.net(?:\b)" 1;
"~*(?:\b)deutschland123\.de(?:\b)" 1;
"~*(?:\b)dev33\.dioniqlabb\.se(?:\b)" 1;
"~*(?:\b)dev78\.dioniqlabb\.se(?:\b)" 1;
"~*(?:\b)dev\-seo\.blog(?:\b)" 1;
"~*(?:\b)dev\.citetick\.com(?:\b)" 1;
"~*(?:\b)devochki\.top(?:\b)" 1;
"~*(?:\b)dfiles\.me(?:\b)" 1;
"~*(?:\b)dfwu1013\.info(?:\b)" 1;
"~*(?:\b)dfwu1019\.info(?:\b)" 1;
"~*(?:\b)dgfitness\.co(?:\b)" 1;
"~*(?:\b)diamond\-necklace\.info(?:\b)" 1;
"~*(?:\b)diarioaconcagua\.com(?:\b)" 1;
"~*(?:\b)dichvuvesinhhanoi\.com(?:\b)" 1;
"~*(?:\b)dickssportinggoods\.com(?:\b)" 1;
"~*(?:\b)diegolopezcastan\.com(?:\b)" 1;
"~*(?:\b)diesel\-parts28\.ru(?:\b)" 1;
"~*(?:\b)dieswaene\.com(?:\b)" 1;
"~*(?:\b)dieta\-personalna\.pl(?:\b)" 1;
"~*(?:\b)diffbot\.com(?:\b)" 1;
"~*(?:\b)digest\-project\.ru(?:\b)" 1;
"~*(?:\b)digilander\.libero\.it(?:\b)" 1;
"~*(?:\b)digital\-sale\.su(?:\b)" 1;
"~*(?:\b)digital\-video\-processing\.com(?:\b)" 1;
"~*(?:\b)digitalassetmanagement\.site(?:\b)" 1;
"~*(?:\b)digitalfaq\.com(?:\b)" 1;
"~*(?:\b)dignitasdata\.se(?:\b)" 1;
"~*(?:\b)dikqlyremy\.info(?:\b)" 1;
"~*(?:\b)dikx\.gdn(?:\b)" 1;
"~*(?:\b)dildofotzen\.net(?:\b)" 1;
"~*(?:\b)dimaka\.info(?:\b)" 1;
"~*(?:\b)dimfour\.com(?:\b)" 1;
"~*(?:\b)diminishedvalueoforegon\.com(?:\b)" 1;
"~*(?:\b)dimkino\.ru(?:\b)" 1;
"~*(?:\b)dinkolove\.ya\.ru(?:\b)" 1;
"~*(?:\b)dinosaurus\.site(?:\b)" 1;
"~*(?:\b)dipstar\.org(?:\b)" 1;
"~*(?:\b)directivepub\.com(?:\b)" 1;
"~*(?:\b)directrev\.com(?:\b)" 1;
"~*(?:\b)dirtpics\.pw(?:\b)" 1;
"~*(?:\b)discountbarbour\.online(?:\b)" 1;
"~*(?:\b)discountliv\.com(?:\b)" 1;
"~*(?:\b)discovertreasure\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)discovertreasurenow\.com(?:\b)" 1;
"~*(?:\b)dispo\.de(?:\b)" 1;
"~*(?:\b)disruptingdinnerparties\.com(?:\b)" 1;
"~*(?:\b)distver\.ru(?:\b)" 1;
"~*(?:\b)diusyawiga\.tk(?:\b)" 1;
"~*(?:\b)div\.as(?:\b)" 1;
"~*(?:\b)divatraffic\.com(?:\b)" 1;
"~*(?:\b)divci\-hry\.info(?:\b)" 1;
"~*(?:\b)dividendo\.ru(?:\b)" 1;
"~*(?:\b)divisioncore\.com(?:\b)" 1;
"~*(?:\b)divku\.ru(?:\b)" 1;
"~*(?:\b)diy\-handmade\-ideas\.com(?:\b)" 1;
"~*(?:\b)djekxa\.ru(?:\b)" 1;
"~*(?:\b)djihispano\.com(?:\b)" 1;
"~*(?:\b)djonwatch\.ru(?:\b)" 1;
"~*(?:\b)djstools\.com(?:\b)" 1;
"~*(?:\b)dktr\.ru(?:\b)" 1;
"~*(?:\b)dkvorota\.ru(?:\b)" 1;
"~*(?:\b)dlya\-android\.org(?:\b)" 1;
"~*(?:\b)dmmspy\.com(?:\b)" 1;
"~*(?:\b)dms\-sw\.ru(?:\b)" 1;
"~*(?:\b)dnepr\-avtospar\.com\.ua(?:\b)" 1;
"~*(?:\b)dnepropetrovsk\.mistr\-x\.org(?:\b)" 1;
"~*(?:\b)dneprsvet\.com\.ua(?:\b)" 1;
"~*(?:\b)dnsrsearch\.com(?:\b)" 1;
"~*(?:\b)docs4all\.com(?:\b)" 1;
"~*(?:\b)docsportal\.net(?:\b)" 1;
"~*(?:\b)docstoc\.com(?:\b)" 1;
"~*(?:\b)doctissimo\.fr(?:\b)" 1;
"~*(?:\b)doctormakarova\.ru(?:\b)" 1;
"~*(?:\b)documentbase\.net(?:\b)" 1;
"~*(?:\b)documentsite\.net(?:\b)" 1;
"~*(?:\b)dodlive\.mil(?:\b)" 1;
"~*(?:\b)doeco\.ru(?:\b)" 1;
"~*(?:\b)dogbreedspicture\.net(?:\b)" 1;
"~*(?:\b)dogclothing\.store(?:\b)" 1;
"~*(?:\b)dogoimage\.com(?:\b)" 1;
"~*(?:\b)dogsrun\.net(?:\b)" 1;
"~*(?:\b)dojki365\.online(?:\b)" 1;
"~*(?:\b)dojki\-hd\.com(?:\b)" 1;
"~*(?:\b)dokfilms\.net(?:\b)" 1;
"~*(?:\b)doktoronline\.no(?:\b)" 1;
"~*(?:\b)dokumentalkino\.net(?:\b)" 1;
"~*(?:\b)dollartree\.info(?:\b)" 1;
"~*(?:\b)dolohen\.com(?:\b)" 1;
"~*(?:\b)domain2008\.com(?:\b)" 1;
"~*(?:\b)domain\-submit\.info(?:\b)" 1;
"~*(?:\b)domain\-tracker\.com(?:\b)" 1;
"~*(?:\b)domain\.webkeyit\.com(?:\b)" 1;
"~*(?:\b)domainanalyzing\.xyz(?:\b)" 1;
"~*(?:\b)domaincdn\.xyz(?:\b)" 1;
"~*(?:\b)domaincheck\.io(?:\b)" 1;
"~*(?:\b)domaincrawler\.com(?:\b)" 1;
"~*(?:\b)domaineaneblanc\.com(?:\b)" 1;
"~*(?:\b)domainroam\.win(?:\b)" 1;
"~*(?:\b)domainsatcost\.com(?:\b)" 1;
"~*(?:\b)domainsphoto\.com(?:\b)" 1;
"~*(?:\b)domashneeruporno\.com(?:\b)" 1;
"~*(?:\b)domcran\.net(?:\b)" 1;
"~*(?:\b)domik\-derevne\.ru(?:\b)" 1;
"~*(?:\b)dominateforex\.ml(?:\b)" 1;
"~*(?:\b)domination\.ml(?:\b)" 1;
"~*(?:\b)domini\.cat(?:\b)" 1;
"~*(?:\b)dominterior\.org(?:\b)" 1;
"~*(?:\b)domoysshop\.ru(?:\b)" 1;
"~*(?:\b)domznaniy\.ru(?:\b)" 1;
"~*(?:\b)donna7753191\.ru(?:\b)" 1;
"~*(?:\b)donvito\.unas\.cz(?:\b)" 1;
"~*(?:\b)dood\.live(?:\b)" 1;
"~*(?:\b)doreenblog\.online(?:\b)" 1;
"~*(?:\b)dorratex\.tn(?:\b)" 1;
"~*(?:\b)doska\-vsem\.ru(?:\b)" 1;
"~*(?:\b)dostavimvdom\.ru(?:\b)" 1;
"~*(?:\b)dostavka\-v\-krym\.com(?:\b)" 1;
"~*(?:\b)dostavka\-v\-ukrainu\.ru(?:\b)" 1;
"~*(?:\b)dosug\-lux\.ru(?:\b)" 1;
"~*(?:\b)dosugrostov\.site(?:\b)" 1;
"~*(?:\b)dotmass\.top(?:\b)" 1;
"~*(?:\b)dotnetdotcom\.org(?:\b)" 1;
"~*(?:\b)doublepimp\.com(?:\b)" 1;
"~*(?:\b)download\-of\-the\-warez\.blogspot\.com(?:\b)" 1;
"~*(?:\b)download\-wallpaper\.net(?:\b)" 1;
"~*(?:\b)download\-walpaperhd\.blogspot\.com(?:\b)" 1;
"~*(?:\b)downloaddy\.net(?:\b)" 1;
"~*(?:\b)downloadeer\.net(?:\b)" 1;
"~*(?:\b)downloader12\.ru(?:\b)" 1;
"~*(?:\b)downloadkakaotalk\.com(?:\b)" 1;
"~*(?:\b)downloadme\.life(?:\b)" 1;
"~*(?:\b)downloadmefiranaratb1972\.xpg\.com\.br(?:\b)" 1;
"~*(?:\b)downloads\-whatsapp\.com(?:\b)" 1;
"~*(?:\b)downtuptv\.gq(?:\b)" 1;
"~*(?:\b)downvids\.net(?:\b)" 1;
"~*(?:\b)doxyporno\.com(?:\b)" 1;
"~*(?:\b)doxysexy\.com(?:\b)" 1;
"~*(?:\b)doyouknowtheword\-flummox\.ml(?:\b)" 1;
"~*(?:\b)dpihatinh\.gov\.vn(?:\b)" 1;
"~*(?:\b)dprtb\.com(?:\b)" 1;
"~*(?:\b)dptaughtme\.com(?:\b)" 1;
"~*(?:\b)draniki\.org(?:\b)" 1;
"~*(?:\b)drev\.biz(?:\b)" 1;
"~*(?:\b)drhomes\.biz(?:\b)" 1;
"~*(?:\b)drillsaw\.ru(?:\b)" 1;
"~*(?:\b)driving\.kiev\.ua(?:\b)" 1;
"~*(?:\b)drivotracker\.com(?:\b)" 1;
"~*(?:\b)droidlook\.net(?:\b)" 1;
"~*(?:\b)drpornogratisx\.xxx(?:\b)" 1;
"~*(?:\b)drugs\-no\-rx\.info(?:\b)" 1;
"~*(?:\b)drugspowerstore\.com(?:\b)" 1;
"~*(?:\b)drugstoreforyou\.com(?:\b)" 1;
"~*(?:\b)drunkenstepfather\.com(?:\b)" 1;
"~*(?:\b)drunkmoms\.net(?:\b)" 1;
"~*(?:\b)drupa\.com(?:\b)" 1;
"~*(?:\b)druzhbany\.ru(?:\b)" 1;
"~*(?:\b)druzhininevgeniy63\.blogspot\.com(?:\b)" 1;
"~*(?:\b)dscaas\.website(?:\b)" 1;
"~*(?:\b)dstroy\.su(?:\b)" 1;
"~*(?:\b)dtm\-spain\.com(?:\b)" 1;
"~*(?:\b)dtnlyss\.com(?:\b)" 1;
"~*(?:\b)duawitchrarato\.tk(?:\b)" 1;
"~*(?:\b)dumpsmania24\.com(?:\b)" 1;
"~*(?:\b)dumuelave\.xyz(?:\b)" 1;
"~*(?:\b)duplicashapp\.com(?:\b)" 1;
"~*(?:\b)dustyorate\.com(?:\b)" 1;
"~*(?:\b)dvd\-famille\.com(?:\b)" 1;
"~*(?:\b)dverimegapolis\.ru(?:\b)" 1;
"~*(?:\b)dvervmoskvu\.ru(?:\b)" 1;
"~*(?:\b)dvr\.biz\.ua(?:\b)" 1;
"~*(?:\b)dvrlists\.com(?:\b)" 1;
"~*(?:\b)dwomlink\.info(?:\b)" 1;
"~*(?:\b)dynainbox\.com(?:\b)" 1;
"~*(?:\b)dyshagi\.ru(?:\b)" 1;
"~*(?:\b)dyt\.net(?:\b)" 1;
"~*(?:\b)e2click\.com(?:\b)" 1;
"~*(?:\b)e705\.net(?:\b)" 1;
"~*(?:\b)e90post\.com(?:\b)" 1;
"~*(?:\b)e\-avon\.ru(?:\b)" 1;
"~*(?:\b)e\-biznes\.info(?:\b)" 1;
"~*(?:\b)e\-buyeasy\.com(?:\b)" 1;
"~*(?:\b)e\-c\.al(?:\b)" 1;
"~*(?:\b)e\-collantes\.com(?:\b)" 1;
"~*(?:\b)e\-commerce\-seo1\.com(?:\b)" 1;
"~*(?:\b)e\-commerce\-seo\.com(?:\b)" 1;
"~*(?:\b)e\-kwiaciarz\.pl(?:\b)" 1;
"~*(?:\b)e\-poker\-2005\.com(?:\b)" 1;
"~*(?:\b)eachdayisagift\.review(?:\b)" 1;
"~*(?:\b)eager\-nash\.188\-93\-233\-196\.plesk\.page(?:\b)" 1;
"~*(?:\b)eandsgallery\.com(?:\b)" 1;
"~*(?:\b)eaplay\.ru(?:\b)" 1;
"~*(?:\b)earl\-brown\.info(?:\b)" 1;
"~*(?:\b)earn\-from\-articles\.com(?:\b)" 1;
"~*(?:\b)earncash\.com\.ua(?:\b)" 1;
"~*(?:\b)earthmagic\.info(?:\b)" 1;
"~*(?:\b)eas\-seo\.com(?:\b)" 1;
"~*(?:\b)easycommerce\.cf(?:\b)" 1;
"~*(?:\b)easync\.io(?:\b)" 1;
"~*(?:\b)easyshoppermac\.com(?:\b)" 1;
"~*(?:\b)easytuningshop\.ru(?:\b)" 1;
"~*(?:\b)easyukraine\.com(?:\b)" 1;
"~*(?:\b)ebonyporn\.site(?:\b)" 1;
"~*(?:\b)ebooknovel\.club(?:\b)" 1;
"~*(?:\b)ec\-file\.info(?:\b)" 1;
"~*(?:\b)ecommerce\-seo\.com(?:\b)" 1;
"~*(?:\b)ecommerce\-seo\.org(?:\b)" 1;
"~*(?:\b)econom\.co(?:\b)" 1;
"~*(?:\b)ecookna\.com\.ua(?:\b)" 1;
"~*(?:\b)ecxtracking\.com(?:\b)" 1;
"~*(?:\b)ed\-shop01\.ru(?:\b)" 1;
"~*(?:\b)edge\.sharethis\.com(?:\b)" 1;
"~*(?:\b)editmedios\.com(?:\b)" 1;
"~*(?:\b)editors\.choice6912650\.hulfingtonpost\.com(?:\b)" 1;
"~*(?:\b)ednorxmed\.com(?:\b)" 1;
"~*(?:\b)educatemetv\.com(?:\b)" 1;
"~*(?:\b)education\-cz\.ru(?:\b)" 1;
"~*(?:\b)educontest\.net(?:\b)" 1;
"~*(?:\b)edudocs\.net(?:\b)" 1;
"~*(?:\b)eduinfosite\.com(?:\b)" 1;
"~*(?:\b)eduserver\.net(?:\b)" 1;
"~*(?:\b)edwinkonijn\.com\.au(?:\b)" 1;
"~*(?:\b)ee77ee\.com(?:\b)" 1;
"~*(?:\b)eets\.net(?:\b)" 1;
"~*(?:\b)efkt\.jp(?:\b)" 1;
"~*(?:\b)efnor\-ac\.com(?:\b)" 1;
"~*(?:\b)ege\-essay\.ru(?:\b)" 1;
"~*(?:\b)ege\-russian\.ru(?:\b)" 1;
"~*(?:\b)egovaleo\.it(?:\b)" 1;
"~*(?:\b)egvar\.net(?:\b)" 1;
"~*(?:\b)ekaterinburg\.xrus\.org(?:\b)" 1;
"~*(?:\b)ekn\-art\.se(?:\b)" 1;
"~*(?:\b)ekobata\.ru(?:\b)" 1;
"~*(?:\b)ekosmetyki\.net\.pl(?:\b)" 1;
"~*(?:\b)ekspertmed\.com(?:\b)" 1;
"~*(?:\b)ekspresihati\.info(?:\b)" 1;
"~*(?:\b)eksprognoz\.ru(?:\b)" 1;
"~*(?:\b)ekto\.ee(?:\b)" 1;
"~*(?:\b)el\-nation\.com(?:\b)" 1;
"~*(?:\b)eldiariodeguadalajara\.com(?:\b)" 1;
"~*(?:\b)election\.interferencer\.ru(?:\b)" 1;
"~*(?:\b)electricwheelchairsarea\.com(?:\b)" 1;
"~*(?:\b)electrik\-avenue\.com(?:\b)" 1;
"~*(?:\b)electro\-prom\.com(?:\b)" 1;
"~*(?:\b)electronicadirect\.com(?:\b)" 1;
"~*(?:\b)eleimgo\.pw(?:\b)" 1;
"~*(?:\b)elektir\.ru(?:\b)" 1;
"~*(?:\b)elektrischezi\.canalblog\.com(?:\b)" 1;
"~*(?:\b)elektrischeziga\.livejournal\.com(?:\b)" 1;
"~*(?:\b)elektrischezigarette1\.blog\.pl(?:\b)" 1;
"~*(?:\b)elektrischezigarette1\.onsugar\.com(?:\b)" 1;
"~*(?:\b)elektrischezigarette2\.devhub\.com(?:\b)" 1;
"~*(?:\b)elektrischezigarette2\.onsugar\.com(?:\b)" 1;
"~*(?:\b)elektrischezigarettekaufen2\.cowblog\.fr(?:\b)" 1;
"~*(?:\b)elektrischezigaretten1\.blogse\.nl(?:\b)" 1;
"~*(?:\b)elektrischezigaretten2\.beeplog\.com(?:\b)" 1;
"~*(?:\b)elektroniksigaraankara\.info(?:\b)" 1;
"~*(?:\b)elektronischezi\.livejournal\.com(?:\b)" 1;
"~*(?:\b)elektronischezigarette2\.mex\.tl(?:\b)" 1;
"~*(?:\b)elektronischezigarettekaufen1\.beeplog\.com(?:\b)" 1;
"~*(?:\b)elektronischezigarettekaufen1\.myblog\.de(?:\b)" 1;
"~*(?:\b)elektronischezigarettekaufen2\.tumblr\.com(?:\b)" 1;
"~*(?:\b)elektrozigarette1\.dreamwidth\.org(?:\b)" 1;
"~*(?:\b)elektrozigarette2\.webs\.com(?:\b)" 1;
"~*(?:\b)elektrozigarette2\.wordpressy\.pl(?:\b)" 1;
"~*(?:\b)elektrozigarettekaufen1\.devhub\.com(?:\b)" 1;
"~*(?:\b)elektrozigarettekaufen2\.blogse\.nl(?:\b)" 1;
"~*(?:\b)elektrozigaretten1\.postbit\.com(?:\b)" 1;
"~*(?:\b)elektrozigaretten1\.tumblr\.com(?:\b)" 1;
"~*(?:\b)elektrozigaretten1\.webs\.com(?:\b)" 1;
"~*(?:\b)elektrozigaretten2\.yn\.lt(?:\b)" 1;
"~*(?:\b)elexies\.info(?:\b)" 1;
"~*(?:\b)elidelcream\.weebly\.com(?:\b)" 1;
"~*(?:\b)elite\-sex\-finders\.com(?:\b)" 1;
"~*(?:\b)elitedollars\.com(?:\b)" 1;
"~*(?:\b)elitepcgames\.com(?:\b)" 1;
"~*(?:\b)elitesportsadvisor\.com(?:\b)" 1;
"~*(?:\b)elkacentr\.ru(?:\b)" 1;
"~*(?:\b)elmacho\.xyz(?:\b)" 1;
"~*(?:\b)elmifarhangi\.com(?:\b)" 1;
"~*(?:\b)eloconcream\.blogspot\.com(?:\b)" 1;
"~*(?:\b)eloxal\.ru(?:\b)" 1;
"~*(?:\b)elstal\.com\.pl(?:\b)" 1;
"~*(?:\b)eluxer\.net(?:\b)" 1;
"~*(?:\b)elvel\.com\.ua(?:\b)" 1;
"~*(?:\b)elvenar\.com(?:\b)" 1;
"~*(?:\b)elvenmachine\.com(?:\b)" 1;
"~*(?:\b)emailaccountlogin\.co(?:\b)" 1;
"~*(?:\b)embedle\.com(?:\b)" 1;
"~*(?:\b)emediate\.eu(?:\b)" 1;
"~*(?:\b)emergencyneeds\.org(?:\b)" 1;
"~*(?:\b)emerson\-rus\.ru(?:\b)" 1;
"~*(?:\b)empathica\.com(?:\b)" 1;
"~*(?:\b)empirepoker\.com(?:\b)" 1;
"~*(?:\b)empis\.magix\.net(?:\b)" 1;
"~*(?:\b)en\.altezza\.travel(?:\b)" 1;
"~*(?:\b)en\.home\-task\.com(?:\b)" 1;
"~*(?:\b)enbersoft\.com(?:\b)" 1;
"~*(?:\b)encodable\.com(?:\b)" 1;
"~*(?:\b)energy\-ua\.com(?:\b)" 1;
"~*(?:\b)energydiet24\.ru(?:\b)" 1;
"~*(?:\b)energydiet\-info\.ru(?:\b)" 1;
"~*(?:\b)enews\.tech(?:\b)" 1;
"~*(?:\b)eng\-lyrics\.com(?:\b)" 1;
"~*(?:\b)enge\-fotzen\.info(?:\b)" 1;
"~*(?:\b)enginebay\.ru(?:\b)" 1;
"~*(?:\b)engines\-usa\.com(?:\b)" 1;
"~*(?:\b)englate\.com(?:\b)" 1;
"~*(?:\b)englishdictionaryfree\.com(?:\b)" 1;
"~*(?:\b)englishgamer\.com(?:\b)" 1;
"~*(?:\b)enhand\.se(?:\b)" 1;
"~*(?:\b)enpolis\.ru(?:\b)" 1;
"~*(?:\b)enskedesquashclub\.se(?:\b)" 1;
"~*(?:\b)enternet\.ee(?:\b)" 1;
"~*(?:\b)enthuse\.computernetworksonline\.com(?:\b)" 1;
"~*(?:\b)envaseslotusama\.com(?:\b)" 1;
"~*(?:\b)eonpal\.com(?:\b)" 1;
"~*(?:\b)eorogo\.top(?:\b)" 1;
"~*(?:\b)epicbrogaming\.com(?:\b)" 1;
"~*(?:\b)epngo\.bz(?:\b)" 1;
"~*(?:\b)eralph\.tk(?:\b)" 1;
"~*(?:\b)erectile\.bid(?:\b)" 1;
"~*(?:\b)eredijovon\.com(?:\b)" 1;
"~*(?:\b)ereko\.ru(?:\b)" 1;
"~*(?:\b)ero\-advertising\.com(?:\b)" 1;
"~*(?:\b)erolate\.com(?:\b)" 1;
"~*(?:\b)eropho\.com(?:\b)" 1;
"~*(?:\b)eropho\.net(?:\b)" 1;
"~*(?:\b)eropornosex\.ru(?:\b)" 1;
"~*(?:\b)erot\.co(?:\b)" 1;
"~*(?:\b)erotag\.com(?:\b)" 1;
"~*(?:\b)erotik0049\.com(?:\b)" 1;
"~*(?:\b)erotik\-kostenlos\.net(?:\b)" 1;
"~*(?:\b)erotikchat\-24\.com(?:\b)" 1;
"~*(?:\b)erotikstories\.ru(?:\b)" 1;
"~*(?:\b)erotiktreff24\.info(?:\b)" 1;
"~*(?:\b)erotische\-geschichten\-xxl\.com(?:\b)" 1;
"~*(?:\b)errorfixing\.space(?:\b)" 1;
"~*(?:\b)ertelecom\.ru(?:\b)" 1;
"~*(?:\b)es5\.com(?:\b)" 1;
"~*(?:\b)escort\-russian\.com(?:\b)" 1;
"~*(?:\b)escortplius\.com(?:\b)" 1;
"~*(?:\b)escortslet\.net(?:\b)" 1;
"~*(?:\b)esfchat\.tk(?:\b)" 1;
"~*(?:\b)eshop4u\.jp(?:\b)" 1;
"~*(?:\b)eshop\.md(?:\b)" 1;
"~*(?:\b)esnm\.ru(?:\b)" 1;
"~*(?:\b)esopini\.com(?:\b)" 1;
"~*(?:\b)espaceinventoristes\.com(?:\b)" 1;
"~*(?:\b)essay\-edu\.biz(?:\b)" 1;
"~*(?:\b)essay\-writing\.work(?:\b)" 1;
"~*(?:\b)essayassist\.com(?:\b)" 1;
"~*(?:\b)essaypro\.com(?:\b)" 1;
"~*(?:\b)essayservicewriting\.org(?:\b)" 1;
"~*(?:\b)este\-line\.com\.ua(?:\b)" 1;
"~*(?:\b)estelight\.ru(?:\b)" 1;
"~*(?:\b)estibot\.com(?:\b)" 1;
"~*(?:\b)etenininrade\.ga(?:\b)" 1;
"~*(?:\b)etm\-consult\.de(?:\b)" 1;
"~*(?:\b)etotupo\.ru(?:\b)" 1;
"~*(?:\b)etur\.ru(?:\b)" 1;
"~*(?:\b)eu\-cookie\-law\.blogspot\.com(?:\b)" 1;
"~*(?:\b)eu\-cookie\-law\.info(?:\b)" 1;
"~*(?:\b)eugenevaultstorage\.com(?:\b)" 1;
"~*(?:\b)eupornstar\.info(?:\b)" 1;
"~*(?:\b)euromasterclass\.ru(?:\b)" 1;
"~*(?:\b)euronis\-free\.com(?:\b)" 1;
"~*(?:\b)europages\.com\.ru(?:\b)" 1;
"~*(?:\b)european\-torches\.ru(?:\b)" 1;
"~*(?:\b)europeanwatches\.ru(?:\b)" 1;
"~*(?:\b)eurosamodelki\.ru(?:\b)" 1;
"~*(?:\b)euroskat\.ru(?:\b)" 1;
"~*(?:\b)evaashop\.ru(?:\b)" 1;
"~*(?:\b)evehemming\.blogspot\.com\.au(?:\b)" 1;
"~*(?:\b)evening\-dating\-club\.info(?:\b)" 1;
"~*(?:\b)event\-tracking\.com(?:\b)" 1;
"~*(?:\b)everflora\.ru(?:\b)" 1;
"~*(?:\b)everypony\.ru(?:\b)" 1;
"~*(?:\b)everytalk\.tv(?:\b)" 1;
"~*(?:\b)evidencecleanergold\.com(?:\b)" 1;
"~*(?:\b)evogarage\.com(?:\b)" 1;
"~*(?:\b)evrotekhservis\.ru(?:\b)" 1;
"~*(?:\b)ewebarticle\.info(?:\b)" 1;
"~*(?:\b)excaliburfilms\.com(?:\b)" 1;
"~*(?:\b)exchangeit\.gq(?:\b)" 1;
"~*(?:\b)exchanges\-bet\.com(?:\b)" 1;
"~*(?:\b)exci\.ru(?:\b)" 1;
"~*(?:\b)excitacao\.com(?:\b)" 1;
"~*(?:\b)excitacion\.info(?:\b)" 1;
"~*(?:\b)exct\.net(?:\b)" 1;
"~*(?:\b)exdocsfiles\.com(?:\b)" 1;
"~*(?:\b)executehosting\.com(?:\b)" 1;
"~*(?:\b)exhibitionplus\.eu(?:\b)" 1;
"~*(?:\b)exlarseva\.webblog\.es(?:\b)" 1;
"~*(?:\b)exmasters\.com(?:\b)" 1;
"~*(?:\b)exoclick\.com(?:\b)" 1;
"~*(?:\b)exoneration\-project\.us(?:\b)" 1;
"~*(?:\b)exonline\.info(?:\b)" 1;
"~*(?:\b)expdom\.com(?:\b)" 1;
"~*(?:\b)expertblog\.info(?:\b)" 1;
"~*(?:\b)expertnaya\-ocenka\.ru(?:\b)" 1;
"~*(?:\b)expolicenciaslatam\.co(?:\b)" 1;
"~*(?:\b)exportshop\.us(?:\b)" 1;
"~*(?:\b)expresstoplivo\.ru(?:\b)" 1;
"~*(?:\b)extads\.net(?:\b)" 1;
"~*(?:\b)extener\.org(?:\b)" 1;
"~*(?:\b)extlabs\.io(?:\b)" 1;
"~*(?:\b)extlinks\.com(?:\b)" 1;
"~*(?:\b)extrabot\.com(?:\b)" 1;
"~*(?:\b)extractorandburner\.com(?:\b)" 1;
"~*(?:\b)extremal\-blog\.com(?:\b)" 1;
"~*(?:\b)extremepornos\.net(?:\b)" 1;
"~*(?:\b)extremez\.net(?:\b)" 1;
"~*(?:\b)extstat\.com(?:\b)" 1;
"~*(?:\b)eyelike\.com\.ua(?:\b)" 1;
"~*(?:\b)eyemagination\.com(?:\b)" 1;
"~*(?:\b)eyes\-on\-you\.ga(?:\b)" 1;
"~*(?:\b)eyessurgery\.ru(?:\b)" 1;
"~*(?:\b)eywords\-monitoring\-your\-success\.com(?:\b)" 1;
"~*(?:\b)ez8motelseaworldsandiego\.com(?:\b)" 1;
"~*(?:\b)ezaz\.info(?:\b)" 1;
"~*(?:\b)ezb\.elvenmachine\.com(?:\b)" 1;
"~*(?:\b)ezigarettekaufen1\.hpage\.com(?:\b)" 1;
"~*(?:\b)ezigarettekaufen2\.blox\.pl(?:\b)" 1;
"~*(?:\b)ezigarettekaufen2\.mpbloggar\.se(?:\b)" 1;
"~*(?:\b)ezigarettekaufen2\.yolasite\.com(?:\b)" 1;
"~*(?:\b)ezigarettekaufen\.myblog\.de(?:\b)" 1;
"~*(?:\b)ezigarettenkaufen1\.deviantart\.com(?:\b)" 1;
"~*(?:\b)ezigarettenkaufen1\.pagina\.gr(?:\b)" 1;
"~*(?:\b)ezigarettenkaufen2\.dreamwidth\.org(?:\b)" 1;
"~*(?:\b)ezigarettenshop1\.yolasite\.com(?:\b)" 1;
"~*(?:\b)ezigarettenshop2\.myblog\.de(?:\b)" 1;
"~*(?:\b)ezigarettenshop2\.postbit\.com(?:\b)" 1;
"~*(?:\b)ezigaretteshop2\.mywapblog\.com(?:\b)" 1;
"~*(?:\b)ezigaretteshop2\.vefblog\.net(?:\b)" 1;
"~*(?:\b)ezigaretteshop\.webs\.com(?:\b)" 1;
"~*(?:\b)ezofest\.sk(?:\b)" 1;
"~*(?:\b)ezrvrentals\.com(?:\b)" 1;
"~*(?:\b)f00kclan\.de(?:\b)" 1;
"~*(?:\b)f012\.de(?:\b)" 1;
"~*(?:\b)f07\.de(?:\b)" 1;
"~*(?:\b)f0815\.de(?:\b)" 1;
"~*(?:\b)f1nder\.org(?:\b)" 1;
"~*(?:\b)f5mtrack\.com(?:\b)" 1;
"~*(?:\b)f\-loaded\.de(?:\b)" 1;
"~*(?:\b)f\-online\.de(?:\b)" 1;
"~*(?:\b)fable\.in\.ua(?:\b)" 1;
"~*(?:\b)face\.hostingx\.eu(?:\b)" 1;
"~*(?:\b)facebook\-mobile\.xyz(?:\b)" 1;
"~*(?:\b)facecup\.top(?:\b)" 1;
"~*(?:\b)facialporntube\.com(?:\b)" 1;
"~*(?:\b)factorynightclub\.com(?:\b)" 1;
"~*(?:\b)failingmarriege\.blogspot\.com(?:\b)" 1;
"~*(?:\b)faithe\.top(?:\b)" 1;
"~*(?:\b)fakehandbags\.xyz(?:\b)" 1;
"~*(?:\b)falcon\-images\.blogspot\.com(?:\b)" 1;
"~*(?:\b)falcoware\.com(?:\b)" 1;
"~*(?:\b)falllow\.gq(?:\b)" 1;
"~*(?:\b)falopicm\.pw(?:\b)" 1;
"~*(?:\b)familienzahnaerzte\.com(?:\b)" 1;
"~*(?:\b)family1st\.ca(?:\b)" 1;
"~*(?:\b)familyholiday\.ml(?:\b)" 1;
"~*(?:\b)familyphysician\.ru(?:\b)" 1;
"~*(?:\b)famix\.xyz(?:\b)" 1;
"~*(?:\b)fandlr\.com(?:\b)" 1;
"~*(?:\b)fanoboi\.com(?:\b)" 1;
"~*(?:\b)fanpagerobot\.com(?:\b)" 1;
"~*(?:\b)fanrto\.com(?:\b)" 1;
"~*(?:\b)fantasticpixcool\.com(?:\b)" 1;
"~*(?:\b)fapgon\.com(?:\b)" 1;
"~*(?:\b)faptitans\.com(?:\b)" 1;
"~*(?:\b)faracontrol\.ir(?:\b)" 1;
"~*(?:\b)farm26\.ru(?:\b)" 1;
"~*(?:\b)farmingworm\.com(?:\b)" 1;
"~*(?:\b)farmprofi\.net(?:\b)" 1;
"~*(?:\b)fashion\-mk\.net(?:\b)" 1;
"~*(?:\b)fashion\-stickers\.ru(?:\b)" 1;
"~*(?:\b)fashion\.stellaconstance\.co(?:\b)" 1;
"~*(?:\b)fashionavenuegame\.com(?:\b)" 1;
"~*(?:\b)fashionindeed\.ml(?:\b)" 1;
"~*(?:\b)fast\-torrent\.ru(?:\b)" 1;
"~*(?:\b)fast\-wordpress\-start\.com(?:\b)" 1;
"~*(?:\b)fastcrawl\.com(?:\b)" 1;
"~*(?:\b)fastfixing\.tech(?:\b)" 1;
"~*(?:\b)fatfasts\-4tmz\.com(?:\b)" 1;
"~*(?:\b)fatmaelgarny\.com(?:\b)" 1;
"~*(?:\b)favorcosmetics\.com(?:\b)" 1;
"~*(?:\b)favoritemoney\.ru(?:\b)" 1;
"~*(?:\b)favornews\.com(?:\b)" 1;
"~*(?:\b)faz99\.com(?:\b)" 1;
"~*(?:\b)fba\-mexico\.com(?:\b)" 1;
"~*(?:\b)fbdownloader\.com(?:\b)" 1;
"~*(?:\b)fdzone\.org(?:\b)" 1;
"~*(?:\b)fealq\.com(?:\b)" 1;
"~*(?:\b)fearcrow\.com(?:\b)" 1;
"~*(?:\b)feargames\.ru(?:\b)" 1;
"~*(?:\b)feel\-planet\.com(?:\b)" 1;
"~*(?:\b)feeriaclub\.ru(?:\b)" 1;
"~*(?:\b)fefo\.gdn(?:\b)" 1;
"~*(?:\b)felizporno\.com(?:\b)" 1;
"~*(?:\b)fellowshipoftheminds\.com(?:\b)" 1;
"~*(?:\b)femdom\.twiclub\.in(?:\b)" 1;
"~*(?:\b)femmesdenudees\.com(?:\b)" 1;
"~*(?:\b)fenoyl\.batcave\.net(?:\b)" 1;
"~*(?:\b)feorina\.ru(?:\b)" 1;
"~*(?:\b)ferieboligkbh\.dk(?:\b)" 1;
"~*(?:\b)fermersovet\.ru(?:\b)" 1;
"~*(?:\b)ferretsoft\.com(?:\b)" 1;
"~*(?:\b)ferrotodo\.com(?:\b)" 1;
"~*(?:\b)fertilitetsradgivningen\.se(?:\b)" 1;
"~*(?:\b)fetishinside\.com(?:\b)" 1;
"~*(?:\b)fetlifeblog\.com(?:\b)" 1;
"~*(?:\b)fetroshok\.ru(?:\b)" 1;
"~*(?:\b)fettefrauen\.net(?:\b)" 1;
"~*(?:\b)ff30236ddef1465f88547e760973d70a\.com(?:\b)" 1;
"~*(?:\b)fickblock18\.com(?:\b)" 1;
"~*(?:\b)fickenbumsen\.net(?:\b)" 1;
"~*(?:\b)fickenprivat\.info(?:\b)" 1;
"~*(?:\b)fickkontakte\.org(?:\b)" 1;
"~*(?:\b)fickkontaktehobbyhuren\.com(?:\b)" 1;
"~*(?:\b)fickluder69\.com(?:\b)" 1;
"~*(?:\b)fidelityfunding\.com(?:\b)" 1;
"~*(?:\b)fifa\-coins\.online(?:\b)" 1;
"~*(?:\b)fighrofacciufreesig\.ga(?:\b)" 1;
"~*(?:\b)figuringmoneyout\.com(?:\b)" 1;
"~*(?:\b)fikasound\.tk(?:\b)" 1;
"~*(?:\b)fil\.ru(?:\b)" 1;
"~*(?:\b)filefilter\.weebly\.com(?:\b)" 1;
"~*(?:\b)filerockstar298\.weebly\.com(?:\b)" 1;
"~*(?:\b)filesclub\.net(?:\b)" 1;
"~*(?:\b)filesdatabase\.net(?:\b)" 1;
"~*(?:\b)filesmonster\.porn(?:\b)" 1;
"~*(?:\b)filesvine\.com(?:\b)" 1;
"~*(?:\b)filkhbr\.com(?:\b)" 1;
"~*(?:\b)fillmewithhappiness\.com(?:\b)" 1;
"~*(?:\b)film\-one\.ru(?:\b)" 1;
"~*(?:\b)filmania\-x\.ru(?:\b)" 1;
"~*(?:\b)filmbokep69\.com(?:\b)" 1;
"~*(?:\b)filmci\.pro(?:\b)" 1;
"~*(?:\b)filmetricsasia\.com(?:\b)" 1;
"~*(?:\b)filmfanatic\.com(?:\b)" 1;
"~*(?:\b)filmgo\.ru(?:\b)" 1;
"~*(?:\b)filmi\-onlain\.info(?:\b)" 1;
"~*(?:\b)filmi\-v\.online(?:\b)" 1;
"~*(?:\b)filmidivx\.com(?:\b)" 1;
"~*(?:\b)filunika\.com\.ru(?:\b)" 1;
"~*(?:\b)financehint\.eu(?:\b)" 1;
"~*(?:\b)financeloan\.us(?:\b)" 1;
"~*(?:\b)financepoints\.eu(?:\b)" 1;
"~*(?:\b)financetip\.eu(?:\b)" 1;
"~*(?:\b)finansov\.info(?:\b)" 1;
"~*(?:\b)find1friend\.com(?:\b)" 1;
"~*(?:\b)findacheaplawyers\.com(?:\b)" 1;
"~*(?:\b)findanysex\.com(?:\b)" 1;
"~*(?:\b)findclan\.org(?:\b)" 1;
"~*(?:\b)findpics\.pw(?:\b)" 1;
"~*(?:\b)findpik\.com(?:\b)" 1;
"~*(?:\b)findsexguide\.com(?:\b)" 1;
"~*(?:\b)findthe\.pet(?:\b)" 1;
"~*(?:\b)finejewelryshop\.ru(?:\b)" 1;
"~*(?:\b)finemanteam\.com(?:\b)" 1;
"~*(?:\b)fingerprintjs\.com(?:\b)" 1;
"~*(?:\b)finstroy\.net(?:\b)" 1;
"~*(?:\b)finteks\.ru(?:\b)" 1;
"~*(?:\b)finuse\.com(?:\b)" 1;
"~*(?:\b)fireads\.men(?:\b)" 1;
"~*(?:\b)firesub\.pl(?:\b)" 1;
"~*(?:\b)firma\-legion\.ru(?:\b)" 1;
"~*(?:\b)firstdrugmall\.ru(?:\b)" 1;
"~*(?:\b)firstsiteguide\.com(?:\b)" 1;
"~*(?:\b)fishingwholesale\.us(?:\b)" 1;
"~*(?:\b)fishtauto\.ru(?:\b)" 1;
"~*(?:\b)fitfloponline\.store(?:\b)" 1;
"~*(?:\b)fitness\-video\.net(?:\b)" 1;
"~*(?:\b)fitnesspiks\.com(?:\b)" 1;
"~*(?:\b)fiuxy\.com(?:\b)" 1;
"~*(?:\b)fivedwld\.cf(?:\b)" 1;
"~*(?:\b)fiverr\.com(?:\b)" 1;
"~*(?:\b)fix\-website\-errors\.com(?:\b)" 1;
"~*(?:\b)flagcounter\.me(?:\b)" 1;
"~*(?:\b)flash4fun\.com(?:\b)" 1;
"~*(?:\b)flashahead\.info(?:\b)" 1;
"~*(?:\b)flashbannernow\.com(?:\b)" 1;
"~*(?:\b)flashlarevista\.com(?:\b)" 1;
"~*(?:\b)flauntyoursite\.com(?:\b)" 1;
"~*(?:\b)flavors\.me(?:\b)" 1;
"~*(?:\b)flex4launch\.ru(?:\b)" 1;
"~*(?:\b)flipper\.top(?:\b)" 1;
"~*(?:\b)flirt4free\.com(?:\b)" 1;
"~*(?:\b)floating\-share\-buttons\.com(?:\b)" 1;
"~*(?:\b)flooringinstallation\-edmonton\.com(?:\b)" 1;
"~*(?:\b)florida\-tourism\.net(?:\b)" 1;
"~*(?:\b)floridahuntingfishingadventures\.com(?:\b)" 1;
"~*(?:\b)floridamhca\.org(?:\b)" 1;
"~*(?:\b)floridamobilebillboards\.com(?:\b)" 1;
"~*(?:\b)flowersbazar\.com(?:\b)" 1;
"~*(?:\b)flowersforsunshine\.com(?:\b)" 1;
"~*(?:\b)flowwwers\.com(?:\b)" 1;
"~*(?:\b)flprog\.com(?:\b)" 1;
"~*(?:\b)flytourisme\.org(?:\b)" 1;
"~*(?:\b)fm\-upgrade\.ru(?:\b)" 1;
"~*(?:\b)focalink\.com(?:\b)" 1;
"~*(?:\b)fodelsedagspresenter\.nu(?:\b)" 1;
"~*(?:\b)fok\.nl(?:\b)" 1;
"~*(?:\b)folowsite\.com(?:\b)" 1;
"~*(?:\b)food\.dtu\.dk(?:\b)" 1;
"~*(?:\b)foodcrafts\.website(?:\b)" 1;
"~*(?:\b)foodgid\.net(?:\b)" 1;
"~*(?:\b)footbalive\.org(?:\b)" 1;
"~*(?:\b)footballfarrago\.com(?:\b)" 1;
"~*(?:\b)fordsonmajbor\.cf(?:\b)" 1;
"~*(?:\b)forensicpsychiatry\.ru(?:\b)" 1;
"~*(?:\b)forex21\.ru(?:\b)" 1;
"~*(?:\b)forex\-indextop20\.ru(?:\b)" 1;
"~*(?:\b)forex\-procto\.ru(?:\b)" 1;
"~*(?:\b)forex\.osobye\.ru(?:\b)" 1;
"~*(?:\b)forexgb\.ru(?:\b)" 1;
"~*(?:\b)forexunion\.net(?:\b)" 1;
"~*(?:\b)forminecrafters\.ru(?:\b)" 1;
"~*(?:\b)forms\-mtm\.ru(?:\b)" 1;
"~*(?:\b)formseo\.com(?:\b)" 1;
"~*(?:\b)formulaantiuban\.com(?:\b)" 1;
"~*(?:\b)formulaf1results\.blogspot\.com(?:\b)" 1;
"~*(?:\b)formularz\-konkurs\.tk(?:\b)" 1;
"~*(?:\b)forodvd\.com(?:\b)" 1;
"~*(?:\b)forpackningsutveckling\.se(?:\b)" 1;
"~*(?:\b)forpostlock\.ru(?:\b)" 1;
"~*(?:\b)forsex\.info(?:\b)" 1;
"~*(?:\b)fortevidyoze\.net(?:\b)" 1;
"~*(?:\b)fortunejack\.com(?:\b)" 1;
"~*(?:\b)fortwosmartcar\.pw(?:\b)" 1;
"~*(?:\b)forum20\.smailik\.org(?:\b)" 1;
"~*(?:\b)forum69\.info(?:\b)" 1;
"~*(?:\b)forum\-engineering\.ru(?:\b)" 1;
"~*(?:\b)forum\.doctissimo\.fr(?:\b)" 1;
"~*(?:\b)forum\.poker4life\.ru(?:\b)" 1;
"~*(?:\b)forum\.tvmir\.org(?:\b)" 1;
"~*(?:\b)forumprofi\.de(?:\b)" 1;
"~*(?:\b)forums\.d2jsp\.org(?:\b)" 1;
"~*(?:\b)forums\.toucharcade\.com(?:\b)" 1;
"~*(?:\b)forzeronly\.com(?:\b)" 1;
"~*(?:\b)foto\-basa\.com(?:\b)" 1;
"~*(?:\b)foto\-sisek\.porngalleries\.top(?:\b)" 1;
"~*(?:\b)foto\-telok\.net(?:\b)" 1;
"~*(?:\b)foto\-weinberger\.at(?:\b)" 1;
"~*(?:\b)fotopop\.club(?:\b)" 1;
"~*(?:\b)fotosfotos\.eu(?:\b)" 1;
"~*(?:\b)fototravel\.eu(?:\b)" 1;
"~*(?:\b)fotoxxxru\.com(?:\b)" 1;
"~*(?:\b)fotzen\-ficken\.com(?:\b)" 1;
"~*(?:\b)foxinsocks\.ru(?:\b)" 1;
"~*(?:\b)foxjuegos\.com(?:\b)" 1;
"~*(?:\b)foxtechfpv\.com(?:\b)" 1;
"~*(?:\b)foxweber\.com(?:\b)" 1;
"~*(?:\b)foxydeal\.com(?:\b)" 1;
"~*(?:\b)fr\-bearings\.ru(?:\b)" 1;
"~*(?:\b)fr\.netlog\.com(?:\b)" 1;
"~*(?:\b)frameimage\.org(?:\b)" 1;
"~*(?:\b)franch\.info(?:\b)" 1;
"~*(?:\b)franecki\.net(?:\b)" 1;
"~*(?:\b)franklinfire\.co(?:\b)" 1;
"~*(?:\b)frankofficial\.ru(?:\b)" 1;
"~*(?:\b)frbizlist\.com(?:\b)" 1;
"~*(?:\b)frcls\.fr(?:\b)" 1;
"~*(?:\b)freakycheats\.com(?:\b)" 1;
"~*(?:\b)free411games\.com(?:\b)" 1;
"~*(?:\b)free\-deals\.faith(?:\b)" 1;
"~*(?:\b)free\-fb\-traffic\.com(?:\b)" 1;
"~*(?:\b)free\-fbook\-traffic\.com(?:\b)" 1;
"~*(?:\b)free\-floating\-buttons\.com(?:\b)" 1;
"~*(?:\b)free\-gluten\.ru(?:\b)" 1;
"~*(?:\b)free\-laptop\-reward\.com(?:\b)" 1;
"~*(?:\b)free\-share\-buttons\.blogspot\.com(?:\b)" 1;
"~*(?:\b)free\-share\-buttons\.com(?:\b)" 1;
"~*(?:\b)free\-share\-buttons\.top(?:\b)" 1;
"~*(?:\b)free\-social\-buttons\.com(?:\b)" 1;
"~*(?:\b)free\-social\-buttons\.xyz(?:\b)" 1;
"~*(?:\b)free\-stock\-illustration\.com(?:\b)" 1;
"~*(?:\b)free\-today\.com(?:\b)" 1;
"~*(?:\b)free\-traffic\.xyz(?:\b)" 1;
"~*(?:\b)free\-video\-tool\.com(?:\b)" 1;
"~*(?:\b)freecamdollars\.com(?:\b)" 1;
"~*(?:\b)freefoto\.ca(?:\b)" 1;
"~*(?:\b)freegamesplay\.online(?:\b)" 1;
"~*(?:\b)freejabs\.com(?:\b)" 1;
"~*(?:\b)freelifetimefuckbook\.com(?:\b)" 1;
"~*(?:\b)freelinkbuilding\.website\.tk(?:\b)" 1;
"~*(?:\b)freelotto\.com(?:\b)" 1;
"~*(?:\b)freemags\.cc(?:\b)" 1;
"~*(?:\b)freemaintenancesysforpcandmac\.top(?:\b)" 1;
"~*(?:\b)freenode\.info(?:\b)" 1;
"~*(?:\b)freenom\.link(?:\b)" 1;
"~*(?:\b)freeseedsonline\.com(?:\b)" 1;
"~*(?:\b)freesitetest\.com(?:\b)" 1;
"~*(?:\b)freetangodownload\.com(?:\b)" 1;
"~*(?:\b)freeuploader\.com(?:\b)" 1;
"~*(?:\b)freeuploader\.ml(?:\b)" 1;
"~*(?:\b)freevpn\.space(?:\b)" 1;
"~*(?:\b)freewareseek\.com(?:\b)" 1;
"~*(?:\b)freewebs\.com(?:\b)" 1;
"~*(?:\b)freewhatsappload\.com(?:\b)" 1;
"~*(?:\b)freewlan\.info(?:\b)" 1;
"~*(?:\b)frequiry\.com(?:\b)" 1;
"~*(?:\b)fres\-news\.com(?:\b)" 1;
"~*(?:\b)freshberry\.com\.ua(?:\b)" 1;
"~*(?:\b)freshdz\.com(?:\b)" 1;
"~*(?:\b)freshmac\.space(?:\b)" 1;
"~*(?:\b)freshsuperbloop\.com(?:\b)" 1;
"~*(?:\b)freshwallpapers\.info(?:\b)" 1;
"~*(?:\b)freza\-sverlo\.ru(?:\b)" 1;
"~*(?:\b)friendflnder\.com(?:\b)" 1;
"~*(?:\b)frighteningremain\.cf(?:\b)" 1;
"~*(?:\b)frivgame250\.com(?:\b)" 1;
"~*(?:\b)froggytube\.com(?:\b)" 1;
"~*(?:\b)front\.ru(?:\b)" 1;
"~*(?:\b)front\.to(?:\b)" 1;
"~*(?:\b)frustrated\-favorable\.gq(?:\b)" 1;
"~*(?:\b)frvo\.alptandem\.ru(?:\b)" 1;
"~*(?:\b)fsakhalin\.ru(?:\b)" 1;
"~*(?:\b)fsalas\.com(?:\b)" 1;
"~*(?:\b)ftns\.ru(?:\b)" 1;
"~*(?:\b)fuck\-paid\-share\-buttons\.xyz(?:\b)" 1;
"~*(?:\b)fuckbuddybestgilf\.info(?:\b)" 1;
"~*(?:\b)fuckingawesome\.com(?:\b)" 1;
"~*(?:\b)fuckmill\.com(?:\b)" 1;
"~*(?:\b)fuel\-gas\.com(?:\b)" 1;
"~*(?:\b)fugarif\.ga(?:\b)" 1;
"~*(?:\b)fullfileaccess\.com(?:\b)" 1;
"~*(?:\b)fullgirl\.ru(?:\b)" 1;
"~*(?:\b)fun2cell\.net(?:\b)" 1;
"~*(?:\b)fun\-mobi\.pl(?:\b)" 1;
"~*(?:\b)funcrushgames\.com(?:\b)" 1;
"~*(?:\b)fungamelands\.com(?:\b)" 1;
"~*(?:\b)fungirlsgames\.net(?:\b)" 1;
"~*(?:\b)funnel\.co\.za(?:\b)" 1;
"~*(?:\b)funnymama\.com(?:\b)" 1;
"~*(?:\b)funnypica\.com(?:\b)" 1;
"~*(?:\b)funponsel\.com(?:\b)" 1;
"~*(?:\b)funtoonez\.com(?:\b)" 1;
"~*(?:\b)fusoradio\.info(?:\b)" 1;
"~*(?:\b)futbolkisales\.ru(?:\b)" 1;
"~*(?:\b)fx\-brokers\-review\.com(?:\b)" 1;
"~*(?:\b)fxgallery\.com(?:\b)" 1;
"~*(?:\b)fxtips\.ru(?:\b)" 1;
"~*(?:\b)fxund\.us(?:\b)" 1;
"~*(?:\b)fyl\.com\.ru(?:\b)" 1;
"~*(?:\b)fym\.com\.ru(?:\b)" 1;
"~*(?:\b)fyxabomiw\.ru(?:\b)" 1;
"~*(?:\b)fz139\.ttk\.ru(?:\b)" 1;
"~*(?:\b)g33\.org(?:\b)" 1;
"~*(?:\b)g7m\.pl(?:\b)" 1;
"~*(?:\b)g\.starmoe\.xyz(?:\b)" 1;
"~*(?:\b)gabeshop\.ru(?:\b)" 1;
"~*(?:\b)gael\-s\.ru(?:\b)" 1;
"~*(?:\b)gagrasector\.ru(?:\b)" 1;
"~*(?:\b)galaxy\-family\.ru(?:\b)" 1;
"~*(?:\b)galaxyflowers\.ru(?:\b)" 1;
"~*(?:\b)galaxys6manual\.info(?:\b)" 1;
"~*(?:\b)galeon\.com(?:\b)" 1;
"~*(?:\b)galeria\-zdjec\.com(?:\b)" 1;
"~*(?:\b)gallerily\.com(?:\b)" 1;
"~*(?:\b)gallery\.rennlist\.com(?:\b)" 1;
"~*(?:\b)galleryawesome\.com(?:\b)" 1;
"~*(?:\b)gallerylisting\.com(?:\b)" 1;
"~*(?:\b)gallictures\.com(?:\b)" 1;
"~*(?:\b)gambarkatabaru\.com(?:\b)" 1;
"~*(?:\b)gambarkataku\.co(?:\b)" 1;
"~*(?:\b)gambarxkata\.co(?:\b)" 1;
"~*(?:\b)gamblingnerd\.com(?:\b)" 1;
"~*(?:\b)game300\.ru(?:\b)" 1;
"~*(?:\b)game\-mmorpg\.net(?:\b)" 1;
"~*(?:\b)game\-top\.su(?:\b)" 1;
"~*(?:\b)gamebackyard\.com(?:\b)" 1;
"~*(?:\b)gamedayassist\.com(?:\b)" 1;
"~*(?:\b)gamedayhouse\.com(?:\b)" 1;
"~*(?:\b)gameonasia\.com(?:\b)" 1;
"~*(?:\b)gameplexcity\.com(?:\b)" 1;
"~*(?:\b)gameprimary\.com(?:\b)" 1;
"~*(?:\b)gamerextra\.com(?:\b)" 1;
"~*(?:\b)gamerscorps\.com(?:\b)" 1;
"~*(?:\b)games\.kolossale\.ru(?:\b)" 1;
"~*(?:\b)gamesprite\.me(?:\b)" 1;
"~*(?:\b)gamevalue7\.weebly\.com(?:\b)" 1;
"~*(?:\b)gamewrath\.com(?:\b)" 1;
"~*(?:\b)gamezblox\.com(?:\b)" 1;
"~*(?:\b)gaming\-journal\.com(?:\b)" 1;
"~*(?:\b)gamingspark\.com(?:\b)" 1;
"~*(?:\b)garciniaxt\.us(?:\b)" 1;
"~*(?:\b)gardene\.ru(?:\b)" 1;
"~*(?:\b)gate5\.co\.za(?:\b)" 1;
"~*(?:\b)gateway\.zscalerone\.net(?:\b)" 1;
"~*(?:\b)gateway\.zscalertwo\.net(?:\b)" 1;
"~*(?:\b)gavuer\.ru(?:\b)" 1;
"~*(?:\b)gay\-file\.com(?:\b)" 1;
"~*(?:\b)gay\-site\.store(?:\b)" 1;
"~*(?:\b)gay\.adultgalls\.com(?:\b)" 1;
"~*(?:\b)gaygalls\.net(?:\b)" 1;
"~*(?:\b)gaypornmovie\.net(?:\b)" 1;
"~*(?:\b)gaytube\.com(?:\b)" 1;
"~*(?:\b)gayxperience\.com(?:\b)" 1;
"~*(?:\b)gaz\-voshod\.ru(?:\b)" 1;
"~*(?:\b)gazobeton\-p\.com\.ua(?:\b)" 1;
"~*(?:\b)gazoblok\.net\.ua(?:\b)" 1;
"~*(?:\b)gazporno\.com(?:\b)" 1;
"~*(?:\b)gcup\.ru(?:\b)" 1;
"~*(?:\b)gdcentre\.ru(?:\b)" 1;
"~*(?:\b)gdebestkupit\.ru(?:\b)" 1;
"~*(?:\b)gdzkurokam\.ru(?:\b)" 1;
"~*(?:\b)ge0ip\.com(?:\b)" 1;
"~*(?:\b)ge0ip\.net(?:\b)" 1;
"~*(?:\b)ge0ip\.org(?:\b)" 1;
"~*(?:\b)gearcraft\.us(?:\b)" 1;
"~*(?:\b)gearsadspromo\.club(?:\b)" 1;
"~*(?:\b)geckoandfly\.com(?:\b)" 1;
"~*(?:\b)geile\-lelly\.eu(?:\b)" 1;
"~*(?:\b)geilehausfrauen\.net(?:\b)" 1;
"~*(?:\b)geileweiber\.tk(?:\b)" 1;
"~*(?:\b)gelezki\.com(?:\b)" 1;
"~*(?:\b)gemara\.com(?:\b)" 1;
"~*(?:\b)gembird\.com(?:\b)" 1;
"~*(?:\b)gemgrab\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)generalporn\.org(?:\b)" 1;
"~*(?:\b)generic\-pills\-online\.com(?:\b)" 1;
"~*(?:\b)genericlowlatencyasiodriverhq\.aircus\.com(?:\b)" 1;
"~*(?:\b)genericviagrasildenafiled\.net(?:\b)" 1;
"~*(?:\b)generousdeal\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)genetworx\.com(?:\b)" 1;
"~*(?:\b)gentamicineyedrops\.blogspot\.com(?:\b)" 1;
"~*(?:\b)geoads\.com(?:\b)" 1;
"~*(?:\b)gepezz\.info(?:\b)" 1;
"~*(?:\b)gerhardhealer\.com(?:\b)" 1;
"~*(?:\b)germes\-trans\.com(?:\b)" 1;
"~*(?:\b)germetiki\.com\.ua(?:\b)" 1;
"~*(?:\b)get\-free\-social\-traffic\.com(?:\b)" 1;
"~*(?:\b)get\-free\-traffic\-now\.com(?:\b)" 1;
"~*(?:\b)get\-seo\-domain\.com(?:\b)" 1;
"~*(?:\b)get\-your\-social\-buttons\.info(?:\b)" 1;
"~*(?:\b)getaclueamerica\.com(?:\b)" 1;
"~*(?:\b)getdot\.ru(?:\b)" 1;
"~*(?:\b)getlaid\-xxxhookupdirect\.com(?:\b)" 1;
"~*(?:\b)getlamborghini\.ga(?:\b)" 1;
"~*(?:\b)getmiro\.com(?:\b)" 1;
"~*(?:\b)getmyads24\.com(?:\b)" 1;
"~*(?:\b)getoutofdebtfree\.org(?:\b)" 1;
"~*(?:\b)getpopunder\.com(?:\b)" 1;
"~*(?:\b)getprismatic\.com(?:\b)" 1;
"~*(?:\b)getresponse\.com(?:\b)" 1;
"~*(?:\b)getridofstretchmarks\.org(?:\b)" 1;
"~*(?:\b)gettpromos\.com(?:\b)" 1;
"~*(?:\b)getyourimage\.club(?:\b)" 1;
"~*(?:\b)gfaq\.ru(?:\b)" 1;
"~*(?:\b)gg\-arena\.ru(?:\b)" 1;
"~*(?:\b)gg\.zzyjxs\.com(?:\b)" 1;
"~*(?:\b)ggiaro\.com(?:\b)" 1;
"~*(?:\b)ghazel\.ru(?:\b)" 1;
"~*(?:\b)ghernnqr\.skyrock\.com(?:\b)" 1;
"~*(?:\b)gheus\.altervista\.org(?:\b)" 1;
"~*(?:\b)ghostvisitor\.com(?:\b)" 1;
"~*(?:\b)gidonline\.one(?:\b)" 1;
"~*(?:\b)gifspics\.com(?:\b)" 1;
"~*(?:\b)gigapeta\.com(?:\b)" 1;
"~*(?:\b)gigixo\.com(?:\b)" 1;
"~*(?:\b)gilbertbanda\.net(?:\b)" 1;
"~*(?:\b)gilsonchiro\.xyz(?:\b)" 1;
"~*(?:\b)girlgamerdaily\.com(?:\b)" 1;
"~*(?:\b)girlporn\.ru(?:\b)" 1;
"~*(?:\b)girls\-ufa\.ru(?:\b)" 1;
"~*(?:\b)girlsatgames\.ru(?:\b)" 1;
"~*(?:\b)girlsfuckdick\.com(?:\b)" 1;
"~*(?:\b)girlspicsa\.com(?:\b)" 1;
"~*(?:\b)given2\.com(?:\b)" 1;
"~*(?:\b)gk170\.ru(?:\b)" 1;
"~*(?:\b)gk\-atlant\.info(?:\b)" 1;
"~*(?:\b)gktt\.ru(?:\b)" 1;
"~*(?:\b)gkvector\.ru(?:\b)" 1;
"~*(?:\b)glall\.ru(?:\b)" 1;
"~*(?:\b)glasof\.es(?:\b)" 1;
"~*(?:\b)glass\-msk\.ru(?:\b)" 1;
"~*(?:\b)glastecfilms\.com\.my(?:\b)" 1;
"~*(?:\b)glavprofit\.ru(?:\b)" 1;
"~*(?:\b)glavtral\.ru(?:\b)" 1;
"~*(?:\b)glcomputers\.ru(?:\b)" 1;
"~*(?:\b)glicol\.kz(?:\b)" 1;
"~*(?:\b)global\-ics\.co\.za(?:\b)" 1;
"~*(?:\b)globalscam\.ga(?:\b)" 1;
"~*(?:\b)globalsurfari\.com(?:\b)" 1;
"~*(?:\b)globatur\.ru(?:\b)" 1;
"~*(?:\b)globetrotting\-culture\.ru(?:\b)" 1;
"~*(?:\b)glogow\.pl(?:\b)" 1;
"~*(?:\b)glopages\.ru(?:\b)" 1;
"~*(?:\b)gloverid\.site(?:\b)" 1;
"~*(?:\b)gne8\.com(?:\b)" 1;
"~*(?:\b)gnuetella\.com(?:\b)" 1;
"~*(?:\b)go2album\.com(?:\b)" 1;
"~*(?:\b)go2jump\.org(?:\b)" 1;
"~*(?:\b)go2mike\.ru(?:\b)" 1;
"~*(?:\b)goatse\.ru(?:\b)" 1;
"~*(?:\b)goblacked\.com(?:\b)" 1;
"~*(?:\b)gobongo\.info(?:\b)" 1;
"~*(?:\b)goforexvps\.com(?:\b)" 1;
"~*(?:\b)gogalleryawesome\.com(?:\b)" 1;
"~*(?:\b)gogps\.me(?:\b)" 1;
"~*(?:\b)gojiberriess\.apishops\.ru(?:\b)" 1;
"~*(?:\b)gok\-kasten\.net(?:\b)" 1;
"~*(?:\b)golaya\.pw(?:\b)" 1;
"~*(?:\b)goldadpremium\.com(?:\b)" 1;
"~*(?:\b)goldandcard\.ru(?:\b)" 1;
"~*(?:\b)golden\-catalog\.pro(?:\b)" 1;
"~*(?:\b)golden\-praga\.ru(?:\b)" 1;
"~*(?:\b)goldenggames\.com(?:\b)" 1;
"~*(?:\b)goldpanningtools\.com(?:\b)" 1;
"~*(?:\b)golfresa\.lucania\.se(?:\b)" 1;
"~*(?:\b)golmau\.host\.sk(?:\b)" 1;
"~*(?:\b)gombita\.info(?:\b)" 1;
"~*(?:\b)gomusix\.com(?:\b)" 1;
"~*(?:\b)gonextmedia\.com(?:\b)" 1;
"~*(?:\b)goo\.ne\.jp(?:\b)" 1;
"~*(?:\b)good\-mummy\.ru(?:\b)" 1;
"~*(?:\b)goodhousekeeping\.com(?:\b)" 1;
"~*(?:\b)goodhumor24\.com(?:\b)" 1;
"~*(?:\b)goodly\.pro(?:\b)" 1;
"~*(?:\b)goodnightjournal\.com(?:\b)" 1;
"~*(?:\b)goodprotein\.ru(?:\b)" 1;
"~*(?:\b)goodwinmetals\.co(?:\b)" 1;
"~*(?:\b)goodwriterssales\.com(?:\b)" 1;
"~*(?:\b)googglet\.com(?:\b)" 1;
"~*(?:\b)google\-liar\.ru(?:\b)" 1;
"~*(?:\b)googlefeud\.com(?:\b)" 1;
"~*(?:\b)googlemare\.com(?:\b)" 1;
"~*(?:\b)googlepositions\.com(?:\b)" 1;
"~*(?:\b)googleseo\.com\.tr(?:\b)" 1;
"~*(?:\b)googlsucks\.com(?:\b)" 1;
"~*(?:\b)googst2\.ru(?:\b)" 1;
"~*(?:\b)goosefishpost\.bid(?:\b)" 1;
"~*(?:\b)gopixdatabase\.com(?:\b)" 1;
"~*(?:\b)gopro\-online\.info(?:\b)" 1;
"~*(?:\b)gorabagrata\.ru(?:\b)" 1;
"~*(?:\b)goroda\-vsego\-mira\.ru(?:\b)" 1;
"~*(?:\b)gorodservis\.ru(?:\b)" 1;
"~*(?:\b)gosarhivrt\.ru(?:\b)" 1;
"~*(?:\b)gosmeb\.ru(?:\b)" 1;
"~*(?:\b)gosreg\.amchs\.ru(?:\b)" 1;
"~*(?:\b)gotcher\.us(?:\b)" 1;
"~*(?:\b)gotomontenegro\.net(?:\b)" 1;
"~*(?:\b)gotorussia\.com(?:\b)" 1;
"~*(?:\b)gotwebsite1\.com(?:\b)" 1;
"~*(?:\b)gourcy\.altervista\.org(?:\b)" 1;
"~*(?:\b)gov\.yanao\.ru(?:\b)" 1;
"~*(?:\b)gowreckdiving\.com(?:\b)" 1;
"~*(?:\b)gox\.com\.ua(?:\b)" 1;
"~*(?:\b)gpirate\.com(?:\b)" 1;
"~*(?:\b)gpms\.org\.my(?:\b)" 1;
"~*(?:\b)gq\-catalog\.gq(?:\b)" 1;
"~*(?:\b)grand\-chlen\.ru(?:\b)" 1;
"~*(?:\b)graphics8\.info(?:\b)" 1;
"~*(?:\b)graphicwe\.org(?:\b)" 1;
"~*(?:\b)graphid\.com(?:\b)" 1;
"~*(?:\b)gratis\-sexkontakte\.com(?:\b)" 1;
"~*(?:\b)gratuitbaise\.com(?:\b)" 1;
"~*(?:\b)gratuitxblcodes\.com(?:\b)" 1;
"~*(?:\b)greamimgo\.pw(?:\b)" 1;
"~*(?:\b)greatdealshop\.com(?:\b)" 1;
"~*(?:\b)greatfind\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)greatgrace\.ru(?:\b)" 1;
"~*(?:\b)greatidea\.marketing(?:\b)" 1;
"~*(?:\b)greatzip\.com(?:\b)" 1;
"~*(?:\b)green\-tea\.tv(?:\b)" 1;
"~*(?:\b)greendream\.com\.ua(?:\b)" 1;
"~*(?:\b)greenidesign\.co(?:\b)" 1;
"~*(?:\b)greenshop\.su(?:\b)" 1;
"~*(?:\b)greenzaim\.ru(?:\b)" 1;
"~*(?:\b)gribkovye\-zabolevaniya\.com(?:\b)" 1;
"~*(?:\b)gribokstop\.com(?:\b)" 1;
"~*(?:\b)grizzlysgrill\.com(?:\b)" 1;
"~*(?:\b)groupmoney\.ru(?:\b)" 1;
"~*(?:\b)growboxbl\.ru(?:\b)" 1;
"~*(?:\b)growmyfunds\.ca(?:\b)" 1;
"~*(?:\b)growshop\.es(?:\b)" 1;
"~*(?:\b)grtyi\.com(?:\b)" 1;
"~*(?:\b)grupografico\-pilar\.com\.ar(?:\b)" 1;
"~*(?:\b)gsasearchengineranker\.pw(?:\b)" 1;
"~*(?:\b)gsasearchengineranker\.site(?:\b)" 1;
"~*(?:\b)gsasearchengineranker\.space(?:\b)" 1;
"~*(?:\b)gsasearchengineranker\.top(?:\b)" 1;
"~*(?:\b)gsasearchengineranker\.xyz(?:\b)" 1;
"~*(?:\b)gsasearchenginerankerdiscount\.com(?:\b)" 1;
"~*(?:\b)gsasearchenginerankerhelp\.com(?:\b)" 1;
"~*(?:\b)gsbs\.com\.ua(?:\b)" 1;
"~*(?:\b)gsmlab\.pl(?:\b)" 1;
"~*(?:\b)gsmtlf\.ru(?:\b)" 1;
"~*(?:\b)gsou\.cf(?:\b)" 1;
"~*(?:\b)gstatey\.net(?:\b)" 1;
"~*(?:\b)gta\-club\.ru(?:\b)" 1;
"~*(?:\b)gta\-top\.ru(?:\b)" 1;
"~*(?:\b)gtopstats\.com(?:\b)" 1;
"~*(?:\b)guardlink\.com(?:\b)" 1;
"~*(?:\b)guardlink\.org(?:\b)" 1;
"~*(?:\b)guarrasdelporno\.xxx(?:\b)" 1;
"~*(?:\b)guge\.io(?:\b)" 1;
"~*(?:\b)guiadeserraazul\.com(?:\b)" 1;
"~*(?:\b)guidefs\.ru(?:\b)" 1;
"~*(?:\b)guigyverpo\.cf(?:\b)" 1;
"~*(?:\b)guildebzh\.info(?:\b)" 1;
"~*(?:\b)guitar\-master\.org(?:\b)" 1;
"~*(?:\b)gungamesz\.com(?:\b)" 1;
"~*(?:\b)gunsvicceadadebt\.tk(?:\b)" 1;
"~*(?:\b)guod\.me(?:\b)" 1;
"~*(?:\b)guruofcasino\.com(?:\b)" 1;
"~*(?:\b)gwagka\.com(?:\b)" 1;
"~*(?:\b)gwebtools\.com(?:\b)" 1;
"~*(?:\b)gwebtools\.com\.br(?:\b)" 1;
"~*(?:\b)gwhwpxbw\.bloger\.index\.hr(?:\b)" 1;
"~*(?:\b)gyffu\.com(?:\b)" 1;
"~*(?:\b)gymi\.name(?:\b)" 1;
"~*(?:\b)gz2\.bbsoldes\.fr(?:\b)" 1;
"~*(?:\b)h2monline\.com(?:\b)" 1;
"~*(?:\b)habermetre\.com(?:\b)" 1;
"~*(?:\b)hackers\-crackers\.tk(?:\b)" 1;
"~*(?:\b)hacktougroup\.ru(?:\b)" 1;
"~*(?:\b)hahashka\.ru(?:\b)" 1;
"~*(?:\b)haikuware\.com(?:\b)" 1;
"~*(?:\b)hamacapty\.com(?:\b)" 1;
"~*(?:\b)hamilton\.ca(?:\b)" 1;
"~*(?:\b)hamptonoaks\.ca(?:\b)" 1;
"~*(?:\b)handicapbathtubarea\.com(?:\b)" 1;
"~*(?:\b)handicapvansarea\.com(?:\b)" 1;
"~*(?:\b)handicapvantoday\.com(?:\b)" 1;
"~*(?:\b)handsandlegs\.ru(?:\b)" 1;
"~*(?:\b)hanink\.biz\.ly(?:\b)" 1;
"~*(?:\b)hannasolution\.ru(?:\b)" 1;
"~*(?:\b)hanwei\.us(?:\b)" 1;
"~*(?:\b)hao123\.com(?:\b)" 1;
"~*(?:\b)happy\.new\.yeartwit\.com(?:\b)" 1;
"~*(?:\b)hard\-porn\.mobi(?:\b)" 1;
"~*(?:\b)harmonyglen\.us(?:\b)" 1;
"~*(?:\b)hasfun\.com(?:\b)" 1;
"~*(?:\b)hasshe\.com(?:\b)" 1;
"~*(?:\b)hatdc\.org(?:\b)" 1;
"~*(?:\b)hatedriveapart\.com(?:\b)" 1;
"~*(?:\b)hauleddes\.com(?:\b)" 1;
"~*(?:\b)hausfrauensex18\.com(?:\b)" 1;
"~*(?:\b)haveinc\.xyz(?:\b)" 1;
"~*(?:\b)havepussy\.com(?:\b)" 1;
"~*(?:\b)hawaiielectriclight\.com(?:\b)" 1;
"~*(?:\b)hawaiisurf\.com(?:\b)" 1;
"~*(?:\b)hayate\.biz(?:\b)" 1;
"~*(?:\b)hazardky\.net(?:\b)" 1;
"~*(?:\b)hcate\.com(?:\b)" 1;
"~*(?:\b)hccoder\.info(?:\b)" 1;
"~*(?:\b)hchha\.com(?:\b)" 1;
"~*(?:\b)hd720kino\.ru(?:\b)" 1;
"~*(?:\b)hd\-film\.pl(?:\b)" 1;
"~*(?:\b)hd\-filmy\.net(?:\b)" 1;
"~*(?:\b)hdapp1008\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)hdfreeporno\.net(?:\b)" 1;
"~*(?:\b)hdhc\.ru(?:\b)" 1;
"~*(?:\b)hdimagegallery\.net(?:\b)" 1;
"~*(?:\b)hdimagelib\.com(?:\b)" 1;
"~*(?:\b)hdpixent\.com(?:\b)" 1;
"~*(?:\b)hdpixion\.com(?:\b)" 1;
"~*(?:\b)hdseriale\.pl(?:\b)" 1;
"~*(?:\b)hdwallpapers\-free\.com(?:\b)" 1;
"~*(?:\b)hdwalls\.xyz(?:\b)" 1;
"~*(?:\b)hdxnxxtube\.mobi(?:\b)" 1;
"~*(?:\b)headpharmacy\.com(?:\b)" 1;
"~*(?:\b)headpress\.ru(?:\b)" 1;
"~*(?:\b)healbio\.ru(?:\b)" 1;
"~*(?:\b)healgastro\.com(?:\b)" 1;
"~*(?:\b)healing\-dysplasia\.ru(?:\b)" 1;
"~*(?:\b)healmytrauma\.info(?:\b)" 1;
"~*(?:\b)health\-medical\-portal\.info(?:\b)" 1;
"~*(?:\b)healthcarestore\.info(?:\b)" 1;
"~*(?:\b)heartofbeijing\.blogspot\.com(?:\b)" 1;
"~*(?:\b)heartofpayne\.xyz(?:\b)" 1;
"~*(?:\b)heatpower\.ru(?:\b)" 1;
"~*(?:\b)hebr\.myddns\-flir\.com(?:\b)" 1;
"~*(?:\b)helicalpile\.us(?:\b)" 1;
"~*(?:\b)heliko\.no(?:\b)" 1;
"~*(?:\b)help\.tpu\.ru(?:\b)" 1;
"~*(?:\b)helpmymacfaster\.trade(?:\b)" 1;
"~*(?:\b)helvetia\.com\.ua(?:\b)" 1;
"~*(?:\b)hem\.passagen\.se(?:\b)" 1;
"~*(?:\b)hentai\-manga\.porn(?:\b)" 1;
"~*(?:\b)hentaiheroes\.com(?:\b)" 1;
"~*(?:\b)herehloadibs\.cf(?:\b)" 1;
"~*(?:\b)hermesbelts\.xyz(?:\b)" 1;
"~*(?:\b)hermesbirkinhandbagoutlets\.com(?:\b)" 1;
"~*(?:\b)hermesbracelets\.xyz(?:\b)" 1;
"~*(?:\b)hermesreplica\.pw(?:\b)" 1;
"~*(?:\b)hermesreplica\.win(?:\b)" 1;
"~*(?:\b)herokuapp\.com(?:\b)" 1;
"~*(?:\b)heroz\.fr(?:\b)" 1;
"~*(?:\b)hesteel\.pl(?:\b)" 1;
"~*(?:\b)hetmanship\.xyz(?:\b)" 1;
"~*(?:\b)hexpilot\.com(?:\b)" 1;
"~*(?:\b)heygidday\.biz(?:\b)" 1;
"~*(?:\b)hidefiles\.org(?:\b)" 1;
"~*(?:\b)hidemyass\.com(?:\b)" 1;
"~*(?:\b)hifidesign\.ru(?:\b)" 1;
"~*(?:\b)high\-speed1\.net(?:\b)" 1;
"~*(?:\b)highland\-homes\.com(?:\b)" 1;
"~*(?:\b)highspeed5\.net(?:\b)" 1;
"~*(?:\b)highstairs\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)hikesearch\.net(?:\b)" 1;
"~*(?:\b)hildinghr\.se(?:\b)" 1;
"~*(?:\b)himazin\.info(?:\b)" 1;
"~*(?:\b)himgaws\.pw(?:\b)" 1;
"~*(?:\b)histats\.com(?:\b)" 1;
"~*(?:\b)histock\.info(?:\b)" 1;
"~*(?:\b)historichometeam\.com(?:\b)" 1;
"~*(?:\b)hit\-kino\.ru(?:\b)" 1;
"~*(?:\b)hit\-men\.men(?:\b)" 1;
"~*(?:\b)hitcpm\.com(?:\b)" 1;
"~*(?:\b)hitmuzik\.ru(?:\b)" 1;
"~*(?:\b)hitsbox\.info(?:\b)" 1;
"~*(?:\b)hiwibyh\.bugs3\.com(?:\b)" 1;
"~*(?:\b)hjaoopoa\.top(?:\b)" 1;
"~*(?:\b)hkdiiohi\.skyrock\.com(?:\b)" 1;
"~*(?:\b)hkladys\.com(?:\b)" 1;
"~*(?:\b)hledejvshopech\.cz(?:\b)" 1;
"~*(?:\b)hmmm\.cz(?:\b)" 1;
"~*(?:\b)hmywwogw\.bloger\.index\.hr(?:\b)" 1;
"~*(?:\b)hobbyhuren24\.net(?:\b)" 1;
"~*(?:\b)hobbyhuren\-datenbank\.com(?:\b)" 1;
"~*(?:\b)hobild\.net(?:\b)" 1;
"~*(?:\b)hoholikik\.club(?:\b)" 1;
"~*(?:\b)hol\.es(?:\b)" 1;
"~*(?:\b)holidaypics\.org(?:\b)" 1;
"~*(?:\b)hollywoodactress\.info(?:\b)" 1;
"~*(?:\b)home\-task\.com(?:\b)" 1;
"~*(?:\b)home\.myplaycity\.com(?:\b)" 1;
"~*(?:\b)homeandhealth\.ru(?:\b)" 1;
"~*(?:\b)homeart\.space(?:\b)" 1;
"~*(?:\b)homedecoguide\.info(?:\b)" 1;
"~*(?:\b)homedecorpicture\.us(?:\b)" 1;
"~*(?:\b)homedo\.fabpage\.com(?:\b)" 1;
"~*(?:\b)homegardenlova\.com(?:\b)" 1;
"~*(?:\b)homeinns\.com(?:\b)" 1;
"~*(?:\b)homelygarden\.com(?:\b)" 1;
"~*(?:\b)homemade\.gq(?:\b)" 1;
"~*(?:\b)homemature\.net(?:\b)" 1;
"~*(?:\b)homik\.pw(?:\b)" 1;
"~*(?:\b)honyaku\.yahoofs\.jp(?:\b)" 1;
"~*(?:\b)hop\.clickbank\.net(?:\b)" 1;
"~*(?:\b)hopeonthestreet\.co\.uk(?:\b)" 1;
"~*(?:\b)hoporno\.com(?:\b)" 1;
"~*(?:\b)hornymatches\.com(?:\b)" 1;
"~*(?:\b)horoshieokna\.com(?:\b)" 1;
"~*(?:\b)host\-protection\.com(?:\b)" 1;
"~*(?:\b)host\-tracker\.com(?:\b)" 1;
"~*(?:\b)hostcritique\.com(?:\b)" 1;
"~*(?:\b)hoste\.octopis\.com(?:\b)" 1;
"~*(?:\b)hosting\-tracker\.com(?:\b)" 1;
"~*(?:\b)hostingclub\.lk(?:\b)" 1;
"~*(?:\b)hostnow\.men(?:\b)" 1;
"~*(?:\b)hostsshop\.ru(?:\b)" 1;
"~*(?:\b)hotblog\.top(?:\b)" 1;
"~*(?:\b)hotblognetwork\.com(?:\b)" 1;
"~*(?:\b)hotchatdate\.com(?:\b)" 1;
"~*(?:\b)hotcore\.info(?:\b)" 1;
"~*(?:\b)hotdl\.in(?:\b)" 1;
"~*(?:\b)hotel\-mkad\.ru(?:\b)" 1;
"~*(?:\b)hotelcrocenzi\.sm(?:\b)" 1;
"~*(?:\b)hotenergy\.ru(?:\b)" 1;
"~*(?:\b)hoterika\.com(?:\b)" 1;
"~*(?:\b)hotgirlhdwallpaper\.com(?:\b)" 1;
"~*(?:\b)hothor\.se(?:\b)" 1;
"~*(?:\b)hothot\.ru(?:\b)" 1;
"~*(?:\b)hotkeys\.com(?:\b)" 1;
"~*(?:\b)hotloans\.ru(?:\b)" 1;
"~*(?:\b)hotshoppymac\.com(?:\b)" 1;
"~*(?:\b)hotsocialz\.com(?:\b)" 1;
"~*(?:\b)hotxnights\.info(?:\b)" 1;
"~*(?:\b)houdom\.net(?:\b)" 1;
"~*(?:\b)house\.sieraddns\.com(?:\b)" 1;
"~*(?:\b)housediz\.com(?:\b)" 1;
"~*(?:\b)housekuba\.org(?:\b)" 1;
"~*(?:\b)housemilan\.ru(?:\b)" 1;
"~*(?:\b)houseofgaga\.ru(?:\b)" 1;
"~*(?:\b)houseofrose\.com(?:\b)" 1;
"~*(?:\b)houston\-vikings\.com(?:\b)" 1;
"~*(?:\b)houtings\.xyz(?:\b)" 1;
"~*(?:\b)hoverboard360\.at(?:\b)" 1;
"~*(?:\b)hoverboard360\.de(?:\b)" 1;
"~*(?:\b)hoverboard360\.es(?:\b)" 1;
"~*(?:\b)hoverboard360\.nl(?:\b)" 1;
"~*(?:\b)hoverboard360\.se(?:\b)" 1;
"~*(?:\b)hoverboardforsaledirect\.com(?:\b)" 1;
"~*(?:\b)howlongdoestizanidinestayinyoursystem\.blogspot\.com(?:\b)" 1;
"~*(?:\b)howmuchdoestizanidinecost\.blogspot\.com(?:\b)" 1;
"~*(?:\b)howopen\.ru(?:\b)" 1;
"~*(?:\b)howtoclean\.club(?:\b)" 1;
"~*(?:\b)howtowhitenteethfast\.xyz(?:\b)" 1;
"~*(?:\b)hoztorg\-opt\.ru(?:\b)" 1;
"~*(?:\b)hplaserjetpdriver8y\.pen\.io(?:\b)" 1;
"~*(?:\b)hptwaakw\.blog\.fc2\.com(?:\b)" 1;
"~*(?:\b)hreade\.com(?:\b)" 1;
"~*(?:\b)hscsscotland\.com(?:\b)" 1;
"~*(?:\b)hspline\.com(?:\b)" 1;
"~*(?:\b)htmlcorner\.com(?:\b)" 1;
"~*(?:\b)https\-legalrc\.biz(?:\b)" 1;
"~*(?:\b)hubbble\.com(?:\b)" 1;
"~*(?:\b)huhn\.altervista\.org(?:\b)" 1;
"~*(?:\b)huimin764128\.com(?:\b)" 1;
"~*(?:\b)hulfingtonpost\.com(?:\b)" 1;
"~*(?:\b)hully\.altervista\.org(?:\b)" 1;
"~*(?:\b)humanelydrew\.com(?:\b)" 1;
"~*(?:\b)humanorightswatch\.org(?:\b)" 1;
"~*(?:\b)humbmosquina\.tk(?:\b)" 1;
"~*(?:\b)hundejo\.com(?:\b)" 1;
"~*(?:\b)hunterboots\.online(?:\b)" 1;
"~*(?:\b)hunthillfarmtrust\.org(?:\b)" 1;
"~*(?:\b)husky\-shop\.cz(?:\b)" 1;
"~*(?:\b)hustoon\.over\-blog\.com(?:\b)" 1;
"~*(?:\b)hut1\.ru(?:\b)" 1;
"~*(?:\b)hvd\-store\.com(?:\b)" 1;
"~*(?:\b)hybrid\.ru(?:\b)" 1;
"~*(?:\b)hydropump\.su(?:\b)" 1;
"~*(?:\b)hyhj\.info(?:\b)" 1;
"~*(?:\b)hyiphunter\.org(?:\b)" 1;
"~*(?:\b)hyipmanager\.in(?:\b)" 1;
"~*(?:\b)hystersister\.com(?:\b)" 1;
"~*(?:\b)i4track\.net(?:\b)" 1;
"~*(?:\b)i\-hobot\.ru(?:\b)" 1;
"~*(?:\b)i\-midias\.net\.br(?:\b)" 1;
"~*(?:\b)i\-service\.kz(?:\b)" 1;
"~*(?:\b)iamsport\.org(?:\b)" 1;
"~*(?:\b)ibb\.com\.ua(?:\b)" 1;
"~*(?:\b)iblogpress\.xyz(?:\b)" 1;
"~*(?:\b)ibmdatamanagement\.co(?:\b)" 1;
"~*(?:\b)iboss\.com(?:\b)" 1;
"~*(?:\b)icaseclub\.ru(?:\b)" 1;
"~*(?:\b)iccornacircri\.cf(?:\b)" 1;
"~*(?:\b)ico\.re(?:\b)" 1;
"~*(?:\b)ictizanidinehcl4mg\.blogspot\.com(?:\b)" 1;
"~*(?:\b)id\-forex\.com(?:\b)" 1;
"~*(?:\b)idc\.com\.ua(?:\b)" 1;
"~*(?:\b)idealtits\.net(?:\b)" 1;
"~*(?:\b)ideashome\.id(?:\b)" 1;
"~*(?:\b)ideawheel\.com(?:\b)" 1;
"~*(?:\b)idegenvezeto\.eu(?:\b)" 1;
"~*(?:\b)ideibiznesa2015\.ru(?:\b)" 1;
"~*(?:\b)ideoworld\.org(?:\b)" 1;
"~*(?:\b)ido3\.com(?:\b)" 1;
"~*(?:\b)ie\.57883\.net(?:\b)" 1;
"~*(?:\b)ifirestarter\.ru(?:\b)" 1;
"~*(?:\b)iflycapetown\.co\.za(?:\b)" 1;
"~*(?:\b)ifmo\.ru(?:\b)" 1;
"~*(?:\b)iframe\-toloka\.com(?:\b)" 1;
"~*(?:\b)igadgetsworld\.com(?:\b)" 1;
"~*(?:\b)igithab\.com(?:\b)" 1;
"~*(?:\b)igrovyeavtomaty777\.ru(?:\b)" 1;
"~*(?:\b)igru\-xbox\.net(?:\b)" 1;
"~*(?:\b)igtools\.club(?:\b)" 1;
"~*(?:\b)ihc2015\.info(?:\b)" 1;
"~*(?:\b)ihtec2019\.org(?:\b)" 1;
"~*(?:\b)iideaidekonkatu\.info(?:\b)" 1;
"~*(?:\b)iinstalll\-fii1leis\.jus0wil\.pp\.ua(?:\b)" 1;
"~*(?:\b)ikearugs\.xyz(?:\b)" 1;
"~*(?:\b)iklysha\.ml(?:\b)" 1;
"~*(?:\b)ikritikimou\.gr(?:\b)" 1;
"~*(?:\b)ilbe\.club(?:\b)" 1;
"~*(?:\b)ilikevitaly\.com(?:\b)" 1;
"~*(?:\b)ilmen\.net(?:\b)" 1;
"~*(?:\b)ilmexico\.com(?:\b)" 1;
"~*(?:\b)ilo134uloh\.com(?:\b)" 1;
"~*(?:\b)iloveitaly\.ru(?:\b)" 1;
"~*(?:\b)ilovevitaly\.com(?:\b)" 1;
"~*(?:\b)ilovevitaly\.ru(?:\b)" 1;
"~*(?:\b)ilovevitaly\.xyz(?:\b)" 1;
"~*(?:\b)ilte\.info(?:\b)" 1;
"~*(?:\b)imabase\.com(?:\b)" 1;
"~*(?:\b)imadedinner\.net(?:\b)" 1;
"~*(?:\b)imagecoolpub\.com(?:\b)" 1;
"~*(?:\b)imagefinder\.site(?:\b)" 1;
"~*(?:\b)imagerydatabase\.com(?:\b)" 1;
"~*(?:\b)images\-free\.net(?:\b)" 1;
"~*(?:\b)images\-graphics\-pics\.com(?:\b)" 1;
"~*(?:\b)images\.gyffu\.com(?:\b)" 1;
"~*(?:\b)imagez\.co(?:\b)" 1;
"~*(?:\b)imagine\-ex\.co(?:\b)" 1;
"~*(?:\b)imagui\.eu(?:\b)" 1;
"~*(?:\b)imediadesk\.com(?:\b)" 1;
"~*(?:\b)imfamous\.info(?:\b)" 1;
"~*(?:\b)img\.wallpaperstock\.net(?:\b)" 1;
"~*(?:\b)imgarcade\.com(?:\b)" 1;
"~*(?:\b)imgarit\.pw(?:\b)" 1;
"~*(?:\b)imgata\.com(?:\b)" 1;
"~*(?:\b)imguramx\.pw(?:\b)" 1;
"~*(?:\b)imicrovision\.com(?:\b)" 1;
"~*(?:\b)iminent\.com(?:\b)" 1;
"~*(?:\b)imitex\-plus\.ru(?:\b)" 1;
"~*(?:\b)imk\.com\.ua(?:\b)" 1;
"~*(?:\b)immigrational\.info(?:\b)" 1;
"~*(?:\b)immobiliaremassaro\.com(?:\b)" 1;
"~*(?:\b)imperia31\.ru(?:\b)" 1;
"~*(?:\b)imperiafilm\.ru(?:\b)" 1;
"~*(?:\b)impisr\.edunsk\.ru(?:\b)" 1;
"~*(?:\b)impisr\.ru(?:\b)" 1;
"~*(?:\b)import\-sales\.com(?:\b)" 1;
"~*(?:\b)importchinacoach\-teach\.com(?:\b)" 1;
"~*(?:\b)impotentik\.com(?:\b)" 1;
"~*(?:\b)impresagaia\.it(?:\b)" 1;
"~*(?:\b)in\-tandem\.co(?:\b)" 1;
"~*(?:\b)inbabes\.sexushost\.com(?:\b)" 1;
"~*(?:\b)inboundlinks\.win(?:\b)" 1;
"~*(?:\b)inboxdollars\.com(?:\b)" 1;
"~*(?:\b)incanto\.in\.ua(?:\b)" 1;
"~*(?:\b)incep\.imagine\-ex\.co(?:\b)" 1;
"~*(?:\b)incest\-ru\.com(?:\b)" 1;
"~*(?:\b)inclk\.com(?:\b)" 1;
"~*(?:\b)incolors\.club(?:\b)" 1;
"~*(?:\b)incomekey\.net(?:\b)" 1;
"~*(?:\b)increasewwwtraffic\.info(?:\b)" 1;
"~*(?:\b)indetiske\.ya\.ru(?:\b)" 1;
"~*(?:\b)indiakino\.net(?:\b)" 1;
"~*(?:\b)indianmedicaltourismshop\.com(?:\b)" 1;
"~*(?:\b)indiasourcemart\.in(?:\b)" 1;
"~*(?:\b)indo\-export\.ru(?:\b)" 1;
"~*(?:\b)inet\-traffic\.com(?:\b)" 1;
"~*(?:\b)infazavr\.ru(?:\b)" 1;
"~*(?:\b)infektsii\.com(?:\b)" 1;
"~*(?:\b)infobabki\.ru(?:\b)" 1;
"~*(?:\b)infobanks\.ru(?:\b)" 1;
"~*(?:\b)infodocsportal\.com(?:\b)" 1;
"~*(?:\b)infogame\.name(?:\b)" 1;
"~*(?:\b)infokonkurs\.ru(?:\b)" 1;
"~*(?:\b)informatiecentro\.be(?:\b)" 1;
"~*(?:\b)infospot\.pt(?:\b)" 1;
"~*(?:\b)infostatsvc\.com(?:\b)" 1;
"~*(?:\b)infoupdate\.org(?:\b)" 1;
"~*(?:\b)infowarcraft\.ru(?:\b)" 1;
"~*(?:\b)inmate\-locator\.us(?:\b)" 1;
"~*(?:\b)innodgfdriverhm\.aircus\.com(?:\b)" 1;
"~*(?:\b)innoslicon\.com(?:\b)" 1;
"~*(?:\b)inome\.com\.ua(?:\b)" 1;
"~*(?:\b)insider\.pro(?:\b)" 1;
"~*(?:\b)insomniagamingfestival\.com(?:\b)" 1;
"~*(?:\b)inspiring\-desperate\.tk(?:\b)" 1;
"~*(?:\b)insta\-add\.pro(?:\b)" 1;
"~*(?:\b)instabid\.tech(?:\b)" 1;
"~*(?:\b)instakink\.com(?:\b)" 1;
"~*(?:\b)instasexyblog\.com(?:\b)" 1;
"~*(?:\b)insurple\.com(?:\b)" 1;
"~*(?:\b)int\.search\.mywebsearch\.com(?:\b)" 1;
"~*(?:\b)int\.search\.tb\.ask\.com(?:\b)" 1;
"~*(?:\b)integritylandscapeservices\.com(?:\b)" 1;
"~*(?:\b)intelhdgraphicsgtdrive6w\.metroblog\.com(?:\b)" 1;
"~*(?:\b)intellego\.info(?:\b)" 1;
"~*(?:\b)intellekt21\.ru(?:\b)" 1;
"~*(?:\b)intellektmedia\.at(?:\b)" 1;
"~*(?:\b)interesnie\-faktu\.ru(?:\b)" 1;
"~*(?:\b)interferencer\.ru(?:\b)" 1;
"~*(?:\b)interfucks\.net(?:\b)" 1;
"~*(?:\b)interior\-stickers\.ru(?:\b)" 1;
"~*(?:\b)intermesh\.net(?:\b)" 1;
"~*(?:\b)internet\-apteka\.ru(?:\b)" 1;
"~*(?:\b)internetartfair\.com(?:\b)" 1;
"~*(?:\b)internetproviderstucson\.com(?:\b)" 1;
"~*(?:\b)intervsem\.ru(?:\b)" 1;
"~*(?:\b)intim\-uslugi\.info(?:\b)" 1;
"~*(?:\b)intimshop\-fantasy\.ru(?:\b)" 1;
"~*(?:\b)invest\-pamm\.ru(?:\b)" 1;
"~*(?:\b)investingclub\.ru(?:\b)" 1;
"~*(?:\b)investmac\.com(?:\b)" 1;
"~*(?:\b)investpamm\.ru(?:\b)" 1;
"~*(?:\b)investsuccess\.org(?:\b)" 1;
"~*(?:\b)investyb\.com(?:\b)" 1;
"~*(?:\b)investzalog\.ru(?:\b)" 1;
"~*(?:\b)invitefashion\.com(?:\b)" 1;
"~*(?:\b)invivo\.hu(?:\b)" 1;
"~*(?:\b)inzn\.ru(?:\b)" 1;
"~*(?:\b)io9\.com(?:\b)" 1;
"~*(?:\b)iomoio\.net(?:\b)" 1;
"~*(?:\b)iopeninghours\.co\.uk(?:\b)" 1;
"~*(?:\b)ip\-guide\.com(?:\b)" 1;
"~*(?:\b)ipchicken\.com(?:\b)" 1;
"~*(?:\b)iphantom\.com(?:\b)" 1;
"~*(?:\b)iplogger\.org(?:\b)" 1;
"~*(?:\b)iplusbit\.blogspot\.co\.za(?:\b)" 1;
"~*(?:\b)ipornox\.xxx(?:\b)" 1;
"~*(?:\b)ipostroika\.ru(?:\b)" 1;
"~*(?:\b)iptool\.xyz(?:\b)" 1;
"~*(?:\b)iqbazar\.ru(?:\b)" 1;
"~*(?:\b)iqoption\-bin\.com(?:\b)" 1;
"~*(?:\b)iqoption\.com(?:\b)" 1;
"~*(?:\b)iqoption\.pro(?:\b)" 1;
"~*(?:\b)iqs\.biz\.ua(?:\b)" 1;
"~*(?:\b)iqupdatetmz\.win(?:\b)" 1;
"~*(?:\b)iradiology\.ru(?:\b)" 1;
"~*(?:\b)irkutsk\.online\-podarki\.com(?:\b)" 1;
"~*(?:\b)irkutsk\.zrus\.org(?:\b)" 1;
"~*(?:\b)iron\-age\.info(?:\b)" 1;
"~*(?:\b)irunfar\.com(?:\b)" 1;
"~*(?:\b)iscblog\.info(?:\b)" 1;
"~*(?:\b)isistaylorporn\.info(?:\b)" 1;
"~*(?:\b)isitpaleo\.info(?:\b)" 1;
"~*(?:\b)isitwp\.com(?:\b)" 1;
"~*(?:\b)iskalko\.ru(?:\b)" 1;
"~*(?:\b)islamtoday\.co\.za(?:\b)" 1;
"~*(?:\b)islandminingsupply\.wordpress\.com(?:\b)" 1;
"~*(?:\b)isotoner\.com(?:\b)" 1;
"~*(?:\b)isoveti\.ru(?:\b)" 1;
"~*(?:\b)ispac\.org(?:\b)" 1;
"~*(?:\b)ispaniya\-costa\-blanca\.ru(?:\b)" 1;
"~*(?:\b)istanbulit\.com(?:\b)" 1;
"~*(?:\b)istizanidineacontrolledsubstance\.blogspot\.com(?:\b)" 1;
"~*(?:\b)istizanidineanarcoticdrug\.blogspot\.com(?:\b)" 1;
"~*(?:\b)istizanidineanopiate\.blogspot\.com(?:\b)" 1;
"~*(?:\b)istizanidinelikexanax\.blogspot\.com(?:\b)" 1;
"~*(?:\b)istmira\.ru(?:\b)" 1;
"~*(?:\b)istock\-mebel\.ru(?:\b)" 1;
"~*(?:\b)istripper\.com(?:\b)" 1;
"~*(?:\b)it\-max\.com\.ua(?:\b)" 1;
"~*(?:\b)itag\.pw(?:\b)" 1;
"~*(?:\b)itbc\.kiev\.ua(?:\b)" 1;
"~*(?:\b)itch\.io(?:\b)" 1;
"~*(?:\b)itis4you\.com(?:\b)" 1;
"~*(?:\b)itrevolution\.cf(?:\b)" 1;
"~*(?:\b)itronics\.ca(?:\b)" 1;
"~*(?:\b)itsdp3\.com(?:\b)" 1;
"~*(?:\b)itservicesthatworkforyou\.com(?:\b)" 1;
"~*(?:\b)iusstf\.org(?:\b)" 1;
"~*(?:\b)ivanovo\.zrus\.org(?:\b)" 1;
"~*(?:\b)ivanstroi\.ru(?:\b)" 1;
"~*(?:\b)ivearchenceinflu\.cf(?:\b)" 1;
"~*(?:\b)ivoiretechnocom\.ci(?:\b)" 1;
"~*(?:\b)iwantedmoney\.com(?:\b)" 1;
"~*(?:\b)iwantmyfreecash\.com(?:\b)" 1;
"~*(?:\b)iwanttodeliver\.com(?:\b)" 1;
"~*(?:\b)iweblist\.info(?:\b)" 1;
"~*(?:\b)ix20\.ru(?:\b)" 1;
"~*(?:\b)ixora\.pro(?:\b)" 1;
"~*(?:\b)iyasimasennka\.com(?:\b)" 1;
"~*(?:\b)izhevsk\.xrus\.org(?:\b)" 1;
"~*(?:\b)izhevsk\.zrus\.org(?:\b)" 1;
"~*(?:\b)izismile\.com(?:\b)" 1;
"~*(?:\b)izoll\.ru(?:\b)" 1;
"~*(?:\b)j33x\.com(?:\b)" 1;
"~*(?:\b)j\-times\.ru(?:\b)" 1;
"~*(?:\b)jabimgo\.pw(?:\b)" 1;
"~*(?:\b)jacago\.com(?:\b)" 1;
"~*(?:\b)jackpotchances\.com(?:\b)" 1;
"~*(?:\b)jackwolfskinoutlet\.online(?:\b)" 1;
"~*(?:\b)jagg\.info(?:\b)" 1;
"~*(?:\b)james13prix\.info(?:\b)" 1;
"~*(?:\b)jamiembrown\.com(?:\b)" 1;
"~*(?:\b)janavibekken\.no(?:\b)" 1;
"~*(?:\b)janerikholst\.se(?:\b)" 1;
"~*(?:\b)janettabridal\.com(?:\b)" 1;
"~*(?:\b)japan\-bearings\.ru(?:\b)" 1;
"~*(?:\b)japfm\.com(?:\b)" 1;
"~*(?:\b)jasonpartington\.com(?:\b)" 1;
"~*(?:\b)jav\-fetish\.com(?:\b)" 1;
"~*(?:\b)jav\-fetish\.site(?:\b)" 1;
"~*(?:\b)jav\-idol\.com(?:\b)" 1;
"~*(?:\b)jav\-way\.site(?:\b)" 1;
"~*(?:\b)javatex\.co\.id(?:\b)" 1;
"~*(?:\b)javcoast\.com(?:\b)" 1;
"~*(?:\b)javidol\.site(?:\b)" 1;
"~*(?:\b)javitas\.info(?:\b)" 1;
"~*(?:\b)javlibrary\.cc(?:\b)" 1;
"~*(?:\b)javrip\.net(?:\b)" 1;
"~*(?:\b)javspace\.net(?:\b)" 1;
"~*(?:\b)javstock\.com(?:\b)" 1;
"~*(?:\b)javxxx18\.com(?:\b)" 1;
"~*(?:\b)jaxcube\.info(?:\b)" 1;
"~*(?:\b)jbl\-charge\.info(?:\b)" 1;
"~*(?:\b)je7\.us(?:\b)" 1;
"~*(?:\b)jennyfire\.ru(?:\b)" 1;
"~*(?:\b)jeremyeaton\.co(?:\b)" 1;
"~*(?:\b)jerseychinabizwholesale\.com(?:\b)" 1;
"~*(?:\b)jerseychinabizwholesale\.us(?:\b)" 1;
"~*(?:\b)jerseysbizwholesalecheap\.com(?:\b)" 1;
"~*(?:\b)jerseyschinabizwholesale\.us(?:\b)" 1;
"~*(?:\b)jerseyssportsshop\.com(?:\b)" 1;
"~*(?:\b)jerseyswholesalechinalimited\.com(?:\b)" 1;
"~*(?:\b)jerseywholesalebizchina\.com(?:\b)" 1;
"~*(?:\b)jerseywholesalechinabiz\.com(?:\b)" 1;
"~*(?:\b)jerseywholesaleelitestore\.com(?:\b)" 1;
"~*(?:\b)jestr\.org(?:\b)" 1;
"~*(?:\b)jetsli\.de(?:\b)" 1;
"~*(?:\b)jewelryandfiligree\.com(?:\b)" 1;
"~*(?:\b)jikoman\.info(?:\b)" 1;
"~*(?:\b)jillepille\.com(?:\b)" 1;
"~*(?:\b)jimmychoosale\.online(?:\b)" 1;
"~*(?:\b)jjbabskoe\.ru(?:\b)" 1;
"~*(?:\b)jmat\.cn(?:\b)" 1;
"~*(?:\b)jo24news\.com(?:\b)" 1;
"~*(?:\b)job\.icivil\.ir(?:\b)" 1;
"~*(?:\b)jobgirl24\.ru(?:\b)" 1;
"~*(?:\b)jobmarket\.com\.ua(?:\b)" 1;
"~*(?:\b)joessmogtestonly\.com(?:\b)" 1;
"~*(?:\b)jofucipiku\.tk(?:\b)" 1;
"~*(?:\b)johannesburgsingles\.co\.za(?:\b)" 1;
"~*(?:\b)johnnyhaley\.top(?:\b)" 1;
"~*(?:\b)johnrobertsoninc\.com(?:\b)" 1;
"~*(?:\b)joingames\.org(?:\b)" 1;
"~*(?:\b)jolic2\.com(?:\b)" 1;
"~*(?:\b)jongose\.ninja(?:\b)" 1;
"~*(?:\b)jose\.mulinohouse\.co(?:\b)" 1;
"~*(?:\b)journalhome\.com(?:\b)" 1;
"~*(?:\b)journeydownthescale\.info(?:\b)" 1;
"~*(?:\b)jovencitas\.gratis(?:\b)" 1;
"~*(?:\b)joy\-penguin\.com(?:\b)" 1;
"~*(?:\b)joyceblog\.top(?:\b)" 1;
"~*(?:\b)jpcycles\.com(?:\b)" 1;
"~*(?:\b)jrcigars\.com(?:\b)" 1;
"~*(?:\b)jrpmakati\.com(?:\b)" 1;
"~*(?:\b)juliadiets\.com(?:\b)" 1;
"~*(?:\b)juliaworld\.net(?:\b)" 1;
"~*(?:\b)jumptap\.com(?:\b)" 1;
"~*(?:\b)junglenet\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)junketjuice\.blogspot\.com(?:\b)" 1;
"~*(?:\b)jurajskie\.info(?:\b)" 1;
"~*(?:\b)jus0wil\.pp\.ua(?:\b)" 1;
"~*(?:\b)justbcause\.com(?:\b)" 1;
"~*(?:\b)justdating\.online(?:\b)" 1;
"~*(?:\b)justkillingti\.me(?:\b)" 1;
"~*(?:\b)justprofit\.xyz(?:\b)" 1;
"~*(?:\b)justucalling32211123456789\.tk(?:\b)" 1;
"~*(?:\b)jwcialislrt\.com(?:\b)" 1;
"~*(?:\b)jwss\.cc(?:\b)" 1;
"~*(?:\b)jyrxd\.com(?:\b)" 1;
"~*(?:\b)jyvopys\.com(?:\b)" 1;
"~*(?:\b)kaac\.ru(?:\b)" 1;
"~*(?:\b)kabbalah\-red\-bracelets\.com(?:\b)" 1;
"~*(?:\b)kadashihotel\.com(?:\b)" 1;
"~*(?:\b)kaidalibor\.de(?:\b)" 1;
"~*(?:\b)kakablog\.net(?:\b)" 1;
"~*(?:\b)kakadu\-interior\.com\.ua(?:\b)" 1;
"~*(?:\b)kalandranis\.gr(?:\b)" 1;
"~*(?:\b)kalb\.ru(?:\b)" 1;
"~*(?:\b)kaliningrad\.zrus\.org(?:\b)" 1;
"~*(?:\b)kam\-dom\.ru(?:\b)" 1;
"~*(?:\b)kamagragelusa\.net(?:\b)" 1;
"~*(?:\b)kamalsinha\.com(?:\b)" 1;
"~*(?:\b)kambasoft\.com(?:\b)" 1;
"~*(?:\b)kamen\-e\.ru(?:\b)" 1;
"~*(?:\b)kamorel\.com(?:\b)" 1;
"~*(?:\b)kandidos\.com(?:\b)" 1;
"~*(?:\b)kanimage\.com(?:\b)" 1;
"~*(?:\b)karachev\-city\.ru(?:\b)" 1;
"~*(?:\b)karadene\.com(?:\b)" 1;
"~*(?:\b)karaganda\.xkaz\.org(?:\b)" 1;
"~*(?:\b)kareliatobacco\.ru(?:\b)" 1;
"~*(?:\b)karpun\-iris\.ru(?:\b)" 1;
"~*(?:\b)karting196\.ru(?:\b)" 1;
"~*(?:\b)kartiniresto\.com(?:\b)" 1;
"~*(?:\b)karusel\-market\.ru(?:\b)" 1;
"~*(?:\b)kashubadesign\.ru(?:\b)" 1;
"~*(?:\b)kasino\-money\.pw(?:\b)" 1;
"~*(?:\b)katadhin\.co(?:\b)" 1;
"~*(?:\b)katjimej\.blog\.fc2\.com(?:\b)" 1;
"~*(?:\b)katushka\.net(?:\b)" 1;
"~*(?:\b)kaz\.kz(?:\b)" 1;
"~*(?:\b)kazan\.xrus\.org(?:\b)" 1;
"~*(?:\b)kazan\.zrus\.org(?:\b)" 1;
"~*(?:\b)kazinogames\.lv(?:\b)" 1;
"~*(?:\b)kazka\.ru(?:\b)" 1;
"~*(?:\b)kazrent\.com(?:\b)" 1;
"~*(?:\b)kchaxton\.com(?:\b)" 1;
"~*(?:\b)keenoutlet\.online(?:\b)" 1;
"~*(?:\b)keki\.info(?:\b)" 1;
"~*(?:\b)kellyonline\.xyz(?:\b)" 1;
"~*(?:\b)kemerovo\.zrus\.org(?:\b)" 1;
"~*(?:\b)kenaba\.su(?:\b)" 1;
"~*(?:\b)kerch\.site(?:\b)" 1;
"~*(?:\b)kerei\.ru(?:\b)" 1;
"~*(?:\b)kerwinandcariza\.com(?:\b)" 1;
"~*(?:\b)ketoanhanoi\.info(?:\b)" 1;
"~*(?:\b)ketrzyn\.pl(?:\b)" 1;
"~*(?:\b)kevblog\.top(?:\b)" 1;
"~*(?:\b)keyhantercume\.com(?:\b)" 1;
"~*(?:\b)keywesthideaways\.co(?:\b)" 1;
"~*(?:\b)keyword\-suggestions\.com(?:\b)" 1;
"~*(?:\b)keywordbasket\.com(?:\b)" 1;
"~*(?:\b)keywordblocks\.com(?:\b)" 1;
"~*(?:\b)keywordglobal\.co\.za(?:\b)" 1;
"~*(?:\b)keywordhouse\.com(?:\b)" 1;
"~*(?:\b)keywordhut\.com(?:\b)" 1;
"~*(?:\b)keywords\-monitoring\-success\.com(?:\b)" 1;
"~*(?:\b)keywords\-monitoring\-your\-success\.com(?:\b)" 1;
"~*(?:\b)keywordsdoctor\.com(?:\b)" 1;
"~*(?:\b)keywordsking\.com(?:\b)" 1;
"~*(?:\b)keywordspay\.com(?:\b)" 1;
"~*(?:\b)keywordsuggest\.org(?:\b)" 1;
"~*(?:\b)keywordsuggests\.com(?:\b)" 1;
"~*(?:\b)keywordteam\.net(?:\b)" 1;
"~*(?:\b)kfon\.eu(?:\b)" 1;
"~*(?:\b)khadastoafarde\.tk(?:\b)" 1;
"~*(?:\b)khafre\.us(?:\b)" 1;
"~*(?:\b)kichenaid\.ru(?:\b)" 1;
"~*(?:\b)kicknights\.gq(?:\b)" 1;
"~*(?:\b)kidd\.reunionwatch\.com(?:\b)" 1;
"~*(?:\b)kidskunst\.info(?:\b)" 1;
"~*(?:\b)kihi\.gdn(?:\b)" 1;
"~*(?:\b)kiinomaniak\.pl(?:\b)" 1;
"~*(?:\b)kimcurlrvsms\.com(?:\b)" 1;
"~*(?:\b)kinky\-fetishes\.com(?:\b)" 1;
"~*(?:\b)kino2018\.cc(?:\b)" 1;
"~*(?:\b)kino2018\.club(?:\b)" 1;
"~*(?:\b)kino\-ecran\.ru(?:\b)" 1;
"~*(?:\b)kino\-filmi\.com(?:\b)" 1;
"~*(?:\b)kino\-fun\.ru(?:\b)" 1;
"~*(?:\b)kino\-key\.info(?:\b)" 1;
"~*(?:\b)kino\-rating\.ru(?:\b)" 1;
"~*(?:\b)kino\-rf\.ru(?:\b)" 1;
"~*(?:\b)kinobaks\.com(?:\b)" 1;
"~*(?:\b)kinobest\.pl(?:\b)" 1;
"~*(?:\b)kinocccp\.net(?:\b)" 1;
"~*(?:\b)kinoduh\.ru(?:\b)" 1;
"~*(?:\b)kinofak\.net(?:\b)" 1;
"~*(?:\b)kinoflux\.net(?:\b)" 1;
"~*(?:\b)kinogolos\.ru(?:\b)" 1;
"~*(?:\b)kinogonew\.ru(?:\b)" 1;
"~*(?:\b)kinohall\.ru(?:\b)" 1;
"~*(?:\b)kinohit1\.ru(?:\b)" 1;
"~*(?:\b)kinomaniatv\.pl(?:\b)" 1;
"~*(?:\b)kinoplen\.ru(?:\b)" 1;
"~*(?:\b)kinopolet\.net(?:\b)" 1;
"~*(?:\b)kinosed\.net(?:\b)" 1;
"~*(?:\b)kinostorm\.net(?:\b)" 1;
"~*(?:\b)kinotorka\.ru(?:\b)" 1;
"~*(?:\b)kinozapas\.com(?:\b)" 1;
"~*(?:\b)kinozapas\.org(?:\b)" 1;
"~*(?:\b)kiprinform\.com(?:\b)" 1;
"~*(?:\b)kirov\.zrus\.org(?:\b)" 1;
"~*(?:\b)kiskinhouse\.com(?:\b)" 1;
"~*(?:\b)kit\-opt\.ru(?:\b)" 1;
"~*(?:\b)kiwe\-analytics\.com(?:\b)" 1;
"~*(?:\b)kiwi237au\.tk(?:\b)" 1;
"~*(?:\b)kladrus\.ru(?:\b)" 1;
"~*(?:\b)kleine\-titten\.biz(?:\b)" 1;
"~*(?:\b)klejonka\.info(?:\b)" 1;
"~*(?:\b)kletkimehan\.ru(?:\b)" 1;
"~*(?:\b)klikbonus\.com(?:\b)" 1;
"~*(?:\b)kliksaya\.com(?:\b)" 1;
"~*(?:\b)klin3952\.ru(?:\b)" 1;
"~*(?:\b)klitimg\.pw(?:\b)" 1;
"~*(?:\b)klosetkitten\.com(?:\b)" 1;
"~*(?:\b)klumba55\.ru(?:\b)" 1;
"~*(?:\b)kmd\-pto\.ru(?:\b)" 1;
"~*(?:\b)kmgamex\.cf(?:\b)" 1;
"~*(?:\b)kndxbkdx\.bloger\.index\.hr(?:\b)" 1;
"~*(?:\b)knigonosha\.net(?:\b)" 1;
"~*(?:\b)knogg\.net(?:\b)" 1;
"~*(?:\b)knowsitall\.info(?:\b)" 1;
"~*(?:\b)knowyournextmove\.com(?:\b)" 1;
"~*(?:\b)kochanelli\.com(?:\b)" 1;
"~*(?:\b)kol\-energo\.ru(?:\b)" 1;
"~*(?:\b)koleso24\.com\.ua(?:\b)" 1;
"~*(?:\b)kollekcioner\.ru(?:\b)" 1;
"~*(?:\b)kollesa\.ru(?:\b)" 1;
"~*(?:\b)kolotiloff\.ru(?:\b)" 1;
"~*(?:\b)kometars\.xyz(?:\b)" 1;
"~*(?:\b)komp\-pomosch\.ru(?:\b)" 1;
"~*(?:\b)komputernaya\-pomosh\-moscow\.ru(?:\b)" 1;
"~*(?:\b)komputers\-best\.ru(?:\b)" 1;
"~*(?:\b)kongoultry\.net(?:\b)" 1;
"~*(?:\b)kongruan\.com(?:\b)" 1;
"~*(?:\b)konica\.kz(?:\b)" 1;
"~*(?:\b)konkursov\.net(?:\b)" 1;
"~*(?:\b)konkursowo\-24\.pl(?:\b)" 1;
"~*(?:\b)konoplisemena\.com(?:\b)" 1;
"~*(?:\b)konpax\.com(?:\b)" 1;
"~*(?:\b)konteiner24\.com(?:\b)" 1;
"~*(?:\b)konturkrasoty\.ru(?:\b)" 1;
"~*(?:\b)koopilka\.com(?:\b)" 1;
"~*(?:\b)kopihijau\.info(?:\b)" 1;
"~*(?:\b)koptims\.tiu\.ru(?:\b)" 1;
"~*(?:\b)koral\.se(?:\b)" 1;
"~*(?:\b)koronirealestate\.gr(?:\b)" 1;
"~*(?:\b)kosmetyki\.tm\.pl(?:\b)" 1;
"~*(?:\b)kosova\.de(?:\b)" 1;
"~*(?:\b)kostenlos\-sexvideos\.com(?:\b)" 1;
"~*(?:\b)kostenloser\-sex\.com(?:\b)" 1;
"~*(?:\b)kosynka\-games\.ru(?:\b)" 1;
"~*(?:\b)kotaku\.com(?:\b)" 1;
"~*(?:\b)kountrylife\.com(?:\b)" 1;
"~*(?:\b)koversite\.info(?:\b)" 1;
"~*(?:\b)kovesszucs\.atw\.hu(?:\b)" 1;
"~*(?:\b)kovrenok\.ru(?:\b)" 1;
"~*(?:\b)kozhniebolezni\.com(?:\b)" 1;
"~*(?:\b)krafte\.ru(?:\b)" 1;
"~*(?:\b)kraljeva\-sutjeska\.com(?:\b)" 1;
"~*(?:\b)krasivoe\-hd\.com(?:\b)" 1;
"~*(?:\b)krasivoe\-hd\.net(?:\b)" 1;
"~*(?:\b)krasivye\-devushki\.net(?:\b)" 1;
"~*(?:\b)krasnodar\-avtolombards\.ru(?:\b)" 1;
"~*(?:\b)krasnodar\.ru(?:\b)" 1;
"~*(?:\b)krasnodar\.xrus\.org(?:\b)" 1;
"~*(?:\b)krasnodar\.zrus\.org(?:\b)" 1;
"~*(?:\b)krassh\.ru(?:\b)" 1;
"~*(?:\b)krasula\.pp\.ua(?:\b)" 1;
"~*(?:\b)kreativperlen\.ch(?:\b)" 1;
"~*(?:\b)kredit\-blog\.ru(?:\b)" 1;
"~*(?:\b)kredit\-pod\-zalog\-krasnodar\.ru(?:\b)" 1;
"~*(?:\b)kretpicf\.pw(?:\b)" 1;
"~*(?:\b)kriokomora\.info(?:\b)" 1;
"~*(?:\b)krynica\.info(?:\b)" 1;
"~*(?:\b)ks1234\.com(?:\b)" 1;
"~*(?:\b)kskjco\.club(?:\b)" 1;
"~*(?:\b)ktotut\.net(?:\b)" 1;
"~*(?:\b)ku6\.com(?:\b)" 1;
"~*(?:\b)kumuk\.info(?:\b)" 1;
"~*(?:\b)kung\-fu\-ru\.com(?:\b)" 1;
"~*(?:\b)kunstaktien\.info(?:\b)" 1;
"~*(?:\b)kupiproday\.com\.ua(?:\b)" 1;
"~*(?:\b)kupit\-adenu\.ru(?:\b)" 1;
"~*(?:\b)kurbappeal\.info(?:\b)" 1;
"~*(?:\b)kursy\-ege\.ru(?:\b)" 1;
"~*(?:\b)kurwa\.win(?:\b)" 1;
"~*(?:\b)kustanay\.kz(?:\b)" 1;
"~*(?:\b)kutikomi\.net(?:\b)" 1;
"~*(?:\b)kuzinsp\.ru(?:\b)" 1;
"~*(?:\b)kvartir\-remont\.biz(?:\b)" 1;
"~*(?:\b)kvartira\-sutochno\.com(?:\b)" 1;
"~*(?:\b)kvartiry\-remont\.ucoz\.ru(?:\b)" 1;
"~*(?:\b)kw21\.org(?:\b)" 1;
"~*(?:\b)kwzf\.net(?:\b)" 1;
"~*(?:\b)la\-fa\.ru(?:\b)" 1;
"~*(?:\b)laapp\.com(?:\b)" 1;
"~*(?:\b)labafydjxa\.su(?:\b)" 1;
"~*(?:\b)labelwater\.se(?:\b)" 1;
"~*(?:\b)labplus\.ru(?:\b)" 1;
"~*(?:\b)labvis\.host\.sk(?:\b)" 1;
"~*(?:\b)lacapilla\.info(?:\b)" 1;
"~*(?:\b)lacasamorett\.com(?:\b)" 1;
"~*(?:\b)lacave\.ntic\.fr(?:\b)" 1;
"~*(?:\b)lacloop\.info(?:\b)" 1;
"~*(?:\b)ladov\.ru(?:\b)" 1;
"~*(?:\b)ladsblue\.com(?:\b)" 1;
"~*(?:\b)ladsup\.com(?:\b)" 1;
"~*(?:\b)laexotic\.com(?:\b)" 1;
"~*(?:\b)lafourmiliaire\.com(?:\b)" 1;
"~*(?:\b)lafriore\.ru(?:\b)" 1;
"~*(?:\b)lakomka\.com\.ua(?:\b)" 1;
"~*(?:\b)lalalove\.ru(?:\b)" 1;
"~*(?:\b)lampokrat\.ws(?:\b)" 1;
"~*(?:\b)lanadelreyfans\.us(?:\b)" 1;
"~*(?:\b)lanasshop\.ru(?:\b)" 1;
"~*(?:\b)lancheck\.net(?:\b)" 1;
"~*(?:\b)landinez\.co(?:\b)" 1;
"~*(?:\b)landmania\.ru(?:\b)" 1;
"~*(?:\b)landoftracking\.com(?:\b)" 1;
"~*(?:\b)landreferat\.ru(?:\b)" 1;
"~*(?:\b)landscapebackgrounds\.blogspot\.com(?:\b)" 1;
"~*(?:\b)landscaping\.center(?:\b)" 1;
"~*(?:\b)languagecode\.com(?:\b)" 1;
"~*(?:\b)lankarns\.com(?:\b)" 1;
"~*(?:\b)laparfumotec\.com(?:\b)" 1;
"~*(?:\b)lapitec\.eu(?:\b)" 1;
"~*(?:\b)lapolis\.it(?:\b)" 1;
"~*(?:\b)laptop\-4\-less\.com(?:\b)" 1;
"~*(?:\b)laptoper\.net(?:\b)" 1;
"~*(?:\b)larchik\.net(?:\b)" 1;
"~*(?:\b)larger\.io(?:\b)" 1;
"~*(?:\b)larose\.jb2c\.me(?:\b)" 1;
"~*(?:\b)larutti\.ru(?:\b)" 1;
"~*(?:\b)laserpen\.club(?:\b)" 1;
"~*(?:\b)lashstudia\.ru(?:\b)" 1;
"~*(?:\b)lasvegaslockandsafe\.com(?:\b)" 1;
"~*(?:\b)laudit\.ru(?:\b)" 1;
"~*(?:\b)laulini\.soclog\.se(?:\b)" 1;
"~*(?:\b)law\-check\-eight\.xyz(?:\b)" 1;
"~*(?:\b)law\-check\-nine\.xyz(?:\b)" 1;
"~*(?:\b)law\-check\-seven\.xyz(?:\b)" 1;
"~*(?:\b)law\-check\-two\.xyz(?:\b)" 1;
"~*(?:\b)lawyers\.cafe(?:\b)" 1;
"~*(?:\b)lawyersinfo\.org(?:\b)" 1;
"~*(?:\b)laxdrills\.com(?:\b)" 1;
"~*(?:\b)laxob\.com(?:\b)" 1;
"~*(?:\b)layola\.biz\.tc(?:\b)" 1;
"~*(?:\b)lazy\-z\.com(?:\b)" 1;
"~*(?:\b)lazymanyoga\.com(?:\b)" 1;
"~*(?:\b)ldrtrack\.com(?:\b)" 1;
"~*(?:\b)le\-clos\-des\-alouettes\.com(?:\b)" 1;
"~*(?:\b)leadn\.pl(?:\b)" 1;
"~*(?:\b)leadwayau\.com(?:\b)" 1;
"~*(?:\b)leboard\.ru(?:\b)" 1;
"~*(?:\b)lecbter\-relationships\.ga(?:\b)" 1;
"~*(?:\b)lechenie\-gemorroya\.com(?:\b)" 1;
"~*(?:\b)lechtaczka\.net(?:\b)" 1;
"~*(?:\b)ledis\.top(?:\b)" 1;
"~*(?:\b)ledpolice\.ru(?:\b)" 1;
"~*(?:\b)leftofcentrist\.com(?:\b)" 1;
"~*(?:\b)legalrc\.biz(?:\b)" 1;
"~*(?:\b)legionalpha\.com(?:\b)" 1;
"~*(?:\b)lego4x4\.ru(?:\b)" 1;
"~*(?:\b)lemon\-ade\.site(?:\b)" 1;
"~*(?:\b)lennatin\.info(?:\b)" 1;
"~*(?:\b)lenpipet\.ru(?:\b)" 1;
"~*(?:\b)lenvred\.org(?:\b)" 1;
"~*(?:\b)lernur\.net(?:\b)" 1;
"~*(?:\b)lerporn\.info(?:\b)" 1;
"~*(?:\b)lesbian\.xyz(?:\b)" 1;
"~*(?:\b)lescinq\.com(?:\b)" 1;
"~*(?:\b)letmacwork\.world(?:\b)" 1;
"~*(?:\b)letmacworkfaster\.site(?:\b)" 1;
"~*(?:\b)letmacworkfaster\.world(?:\b)" 1;
"~*(?:\b)letolove\.ru(?:\b)" 1;
"~*(?:\b)letsart\.ru(?:\b)" 1;
"~*(?:\b)letslowbefast\.site(?:\b)" 1;
"~*(?:\b)letslowbefast\.today(?:\b)" 1;
"~*(?:\b)letsrepair\.in(?:\b)" 1;
"~*(?:\b)letto\.by(?:\b)" 1;
"~*(?:\b)levaquin750mg\.blogspot\.com(?:\b)" 1;
"~*(?:\b)lexaprogeneric\.link(?:\b)" 1;
"~*(?:\b)lexiangwan\.com(?:\b)" 1;
"~*(?:\b)lexixxx\.com(?:\b)" 1;
"~*(?:\b)lezbiyanki\.net(?:\b)" 1;
"~*(?:\b)lflash\.ru(?:\b)" 1;
"~*(?:\b)li\-er\.ru(?:\b)" 1;
"~*(?:\b)libertybilisim\.com(?:\b)" 1;
"~*(?:\b)lida\-ru\.com(?:\b)" 1;
"~*(?:\b)lider\-zhaluzi\.kiev\.ua(?:\b)" 1;
"~*(?:\b)lidoradio\.com(?:\b)" 1;
"~*(?:\b)lietaer\.com(?:\b)" 1;
"~*(?:\b)life\-instyle\.com(?:\b)" 1;
"~*(?:\b)life\.biz\.ua(?:\b)" 1;
"~*(?:\b)lifebyleese\.com(?:\b)" 1;
"~*(?:\b)lifehacĸer\.com(?:\b)" 1;
"~*(?:\b)lifeinsurancekb\.com(?:\b)" 1;
"~*(?:\b)liffa\.ru(?:\b)" 1;
"~*(?:\b)light\.ifmo\.ru(?:\b)" 1;
"~*(?:\b)lightinghomes\.net(?:\b)" 1;
"~*(?:\b)lignofix\.ua(?:\b)" 1;
"~*(?:\b)likesdesign\.com(?:\b)" 1;
"~*(?:\b)likesuccess\.com(?:\b)" 1;
"~*(?:\b)likrot\.com(?:\b)" 1;
"~*(?:\b)liky\.co\.ua(?:\b)" 1;
"~*(?:\b)limads\.men(?:\b)" 1;
"~*(?:\b)limtu\.ifmo\.ru(?:\b)" 1;
"~*(?:\b)lincolntheatre\.com(?:\b)" 1;
"~*(?:\b)lineavabit\.it(?:\b)" 1;
"~*(?:\b)linerdrilling\.com(?:\b)" 1;
"~*(?:\b)lineshops\.biz(?:\b)" 1;
"~*(?:\b)link\.ac(?:\b)" 1;
"~*(?:\b)linkarena\.com(?:\b)" 1;
"~*(?:\b)linkbolic\.com(?:\b)" 1;
"~*(?:\b)linkbuddies\.com(?:\b)" 1;
"~*(?:\b)linkbux\.ru(?:\b)" 1;
"~*(?:\b)linkdebrideur\.xyz(?:\b)" 1;
"~*(?:\b)linkpulse\.com(?:\b)" 1;
"~*(?:\b)linkredirect\.biz(?:\b)" 1;
"~*(?:\b)linkrr\.com(?:\b)" 1;
"~*(?:\b)linksharingt\.com(?:\b)" 1;
"~*(?:\b)linkwithin\.com(?:\b)" 1;
"~*(?:\b)lion\.bolegapakistan\.com(?:\b)" 1;
"~*(?:\b)lion\.conboy\.us(?:\b)" 1;
"~*(?:\b)lion\.misba\.us(?:\b)" 1;
"~*(?:\b)lion\.playtap\.us(?:\b)" 1;
"~*(?:\b)lion\.snapmap\.us(?:\b)" 1;
"~*(?:\b)lionking\-1994\.blogspot\.com(?:\b)" 1;
"~*(?:\b)liquimondo\.com(?:\b)" 1;
"~*(?:\b)liran\-locks\.com(?:\b)" 1;
"~*(?:\b)lirunet\.ru(?:\b)" 1;
"~*(?:\b)lisque\.batcave\.net(?:\b)" 1;
"~*(?:\b)listiseltemournlan\.gq(?:\b)" 1;
"~*(?:\b)littleberry\.ru(?:\b)" 1;
"~*(?:\b)littlecity\.ch(?:\b)" 1;
"~*(?:\b)littlesexdolls\.com(?:\b)" 1;
"~*(?:\b)littlesunraiser\.com(?:\b)" 1;
"~*(?:\b)liumimgx\.pw(?:\b)" 1;
"~*(?:\b)liupis\.com(?:\b)" 1;
"~*(?:\b)live\-cam6\.info(?:\b)" 1;
"~*(?:\b)live\-sexcam\.tk(?:\b)" 1;
"~*(?:\b)live\-sexchat\.ru(?:\b)" 1;
"~*(?:\b)livefixer\.com(?:\b)" 1;
"~*(?:\b)liveinternet\.ro(?:\b)" 1;
"~*(?:\b)liveinternet\.ru(?:\b)" 1;
"~*(?:\b)livejasmin\.com(?:\b)" 1;
"~*(?:\b)liver\-chintai\.org(?:\b)" 1;
"~*(?:\b)liverpool\.gsofootball\.com(?:\b)" 1;
"~*(?:\b)livesex\-amateure\.info(?:\b)" 1;
"~*(?:\b)liveshoppersmac\.com(?:\b)" 1;
"~*(?:\b)livetsomudvekslingstudent\.bloggersdelight\.dk(?:\b)" 1;
"~*(?:\b)liveu\.infoteka\.hu(?:\b)" 1;
"~*(?:\b)livingcanarias\.com(?:\b)" 1;
"~*(?:\b)livingroomdecor\.info(?:\b)" 1;
"~*(?:\b)lizace\.com(?:\b)" 1;
"~*(?:\b)ljusihus\.se(?:\b)" 1;
"~*(?:\b)lkbennettoutlet\.online(?:\b)" 1;
"~*(?:\b)lkbennettstore\.online(?:\b)" 1;
"~*(?:\b)llastbuy\.ru(?:\b)" 1;
"~*(?:\b)lmrauction\.com(?:\b)" 1;
"~*(?:\b)loadingpages\.me(?:\b)" 1;
"~*(?:\b)loadopia\.com(?:\b)" 1;
"~*(?:\b)lob\.com\.ru(?:\b)" 1;
"~*(?:\b)localflirtbuddies\.com(?:\b)" 1;
"~*(?:\b)localmatchbook\.com(?:\b)" 1;
"~*(?:\b)locatellicorretor\.com\.br(?:\b)" 1;
"~*(?:\b)locationdesaison\.com(?:\b)" 1;
"~*(?:\b)locimge\.pw(?:\b)" 1;
"~*(?:\b)lockerz\.com(?:\b)" 1;
"~*(?:\b)locksmith\.jp(?:\b)" 1;
"~*(?:\b)locustdesign\.co(?:\b)" 1;
"~*(?:\b)lodki\-pvh\.dp\.ua(?:\b)" 1;
"~*(?:\b)loftdigital\.eu(?:\b)" 1;
"~*(?:\b)loginduepunti\.it(?:\b)" 1;
"~*(?:\b)lol\-smurfs\.com(?:\b)" 1;
"~*(?:\b)lollypopgaming\.com(?:\b)" 1;
"~*(?:\b)lolnex\.us(?:\b)" 1;
"~*(?:\b)lomb\.co(?:\b)" 1;
"~*(?:\b)lombardfinder\.ru(?:\b)" 1;
"~*(?:\b)lombia\.co(?:\b)" 1;
"~*(?:\b)lombia\.com(?:\b)" 1;
"~*(?:\b)lomza\.info(?:\b)" 1;
"~*(?:\b)lonely\-mature\.com(?:\b)" 1;
"~*(?:\b)lonerangergames\.com(?:\b)" 1;
"~*(?:\b)lonfon\.xyz(?:\b)" 1;
"~*(?:\b)long\-beach\-air\-conditioning\.com(?:\b)" 1;
"~*(?:\b)longadventure\.com(?:\b)" 1;
"~*(?:\b)longgreen\.info(?:\b)" 1;
"~*(?:\b)longlifelomilomi\.info(?:\b)" 1;
"~*(?:\b)lookingglassemb\.com(?:\b)" 1;
"~*(?:\b)lordzfilmz\.me(?:\b)" 1;
"~*(?:\b)losangeles\-ads\.com(?:\b)" 1;
"~*(?:\b)lost\-alpha\.ru(?:\b)" 1;
"~*(?:\b)lostaruban\.com(?:\b)" 1;
"~*(?:\b)lostfilm\-online\.ru(?:\b)" 1;
"~*(?:\b)lotto6888\.com(?:\b)" 1;
"~*(?:\b)lottospring\.com(?:\b)" 1;
"~*(?:\b)louboutinbooties\.xyz(?:\b)" 1;
"~*(?:\b)louboutinreplica\.pw(?:\b)" 1;
"~*(?:\b)louboutinreplica\.xyz(?:\b)" 1;
"~*(?:\b)louboutinshoes\.xyz(?:\b)" 1;
"~*(?:\b)louisvuittonoutletstore\.net(?:\b)" 1;
"~*(?:\b)lovasszovetseg\.hu(?:\b)" 1;
"~*(?:\b)love\-baby\.cz(?:\b)" 1;
"~*(?:\b)lovelycraftyhome\.com(?:\b)" 1;
"~*(?:\b)lovi\-moment\.com\.ua(?:\b)" 1;
"~*(?:\b)low\-format\.ru(?:\b)" 1;
"~*(?:\b)lowephotos\.info(?:\b)" 1;
"~*(?:\b)lrac\.info(?:\b)" 1;
"~*(?:\b)lsex\.xyz(?:\b)" 1;
"~*(?:\b)lsp\-awak\-perikanan\.com(?:\b)" 1;
"~*(?:\b)ltvperf\.com(?:\b)" 1;
"~*(?:\b)lubetube\.com(?:\b)" 1;
"~*(?:\b)luchshie\-topcasino\.ru(?:\b)" 1;
"~*(?:\b)luciddiagnostics\.in(?:\b)" 1;
"~*(?:\b)luckyday\.world(?:\b)" 1;
"~*(?:\b)luckyshop\.net\.ua(?:\b)" 1;
"~*(?:\b)lulea\-auktionsverk\.se(?:\b)" 1;
"~*(?:\b)lumb\.co(?:\b)" 1;
"~*(?:\b)lunamedia\.co(?:\b)" 1;
"~*(?:\b)lunchrock\.co(?:\b)" 1;
"~*(?:\b)lutherstable\.org(?:\b)" 1;
"~*(?:\b)luxmagazine\.cf(?:\b)" 1;
"~*(?:\b)luxup\.ru(?:\b)" 1;
"~*(?:\b)lyngdalhudterapi\.no(?:\b)" 1;
"~*(?:\b)lyrics\.home\-task\.com(?:\b)" 1;
"~*(?:\b)lyrster\.com(?:\b)" 1;
"~*(?:\b)m0r0zk0\-krava\.ru(?:\b)" 1;
"~*(?:\b)m1media\.net(?:\b)" 1;
"~*(?:\b)m292\.info(?:\b)" 1;
"~*(?:\b)m3gadownload\.pl(?:\b)" 1;
"~*(?:\b)m4ever\.net(?:\b)" 1;
"~*(?:\b)m5home\.ru(?:\b)" 1;
"~*(?:\b)m\-google\.xyz(?:\b)" 1;
"~*(?:\b)m\.b00kmarks\.com(?:\b)" 1;
"~*(?:\b)mabdoola\.blogspot\.com(?:\b)" 1;
"~*(?:\b)mac\-shield\.com(?:\b)" 1;
"~*(?:\b)macdamaged\.space(?:\b)" 1;
"~*(?:\b)macdamaged\.tech(?:\b)" 1;
"~*(?:\b)macfix\.life(?:\b)" 1;
"~*(?:\b)machicon\-akihabara\.info(?:\b)" 1;
"~*(?:\b)machicon\-ueno\.info(?:\b)" 1;
"~*(?:\b)mackeeper\-center\.club(?:\b)" 1;
"~*(?:\b)mackeeper\-land\-672695126\.us\-east\-1\.elb\.amazonaws\.com(?:\b)" 1;
"~*(?:\b)macnewtech\.com(?:\b)" 1;
"~*(?:\b)macotool\.com(?:\b)" 1;
"~*(?:\b)macresource\.co\.uk(?:\b)" 1;
"~*(?:\b)macrotek\.ru(?:\b)" 1;
"~*(?:\b)mactechinfo\.info(?:\b)" 1;
"~*(?:\b)madot\.onlinewebshop\.net(?:\b)" 1;
"~*(?:\b)mafa\-free\.com(?:\b)" 1;
"~*(?:\b)mafcards\.ru(?:\b)" 1;
"~*(?:\b)magazin\-pics\.ru(?:\b)" 1;
"~*(?:\b)magazintiande\.ru(?:\b)" 1;
"~*(?:\b)magda\-gadalka\.ru(?:\b)" 1;
"~*(?:\b)magento\-crew\.net(?:\b)" 1;
"~*(?:\b)magiadinamibia\.blogspot\.com(?:\b)" 1;
"~*(?:\b)magicalfind\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)magicdiet\.gq(?:\b)" 1;
"~*(?:\b)magicplayer\-s\.acestream\.net(?:\b)" 1;
"~*(?:\b)maglid\.ru(?:\b)" 1;
"~*(?:\b)magnetic\-bracelets\.ru(?:\b)" 1;
"~*(?:\b)magnetpress\.sk(?:\b)" 1;
"~*(?:\b)mahnwachen\-helfen\.info(?:\b)" 1;
"~*(?:\b)mail\.allnews24\.in(?:\b)" 1;
"~*(?:\b)mailemedicinals\.com(?:\b)" 1;
"~*(?:\b)mainhp\.net(?:\b)" 1;
"~*(?:\b)mainlinehobby\.net(?:\b)" 1;
"~*(?:\b)maju\.bluesalt\.co(?:\b)" 1;
"~*(?:\b)make\-money\-online\.com(?:\b)" 1;
"~*(?:\b)makedo\.ru(?:\b)" 1;
"~*(?:\b)makemoneyonline\.com(?:\b)" 1;
"~*(?:\b)makenahartlin\.com(?:\b)" 1;
"~*(?:\b)makis\.nu(?:\b)" 1;
"~*(?:\b)maladot\.com(?:\b)" 1;
"~*(?:\b)mall\.uk(?:\b)" 1;
"~*(?:\b)malls\.com(?:\b)" 1;
"~*(?:\b)malwareremovalcenter\.com(?:\b)" 1;
"~*(?:\b)mamasuper\.prom\.ua(?:\b)" 1;
"~*(?:\b)managerpak204\.weebly\.com(?:\b)" 1;
"~*(?:\b)manifestation\.betteroffers\.review(?:\b)" 1;
"~*(?:\b)manifestyourmillion\.com(?:\b)" 1;
"~*(?:\b)manimpotence\.com(?:\b)" 1;
"~*(?:\b)manipulyator\-peterburg\.ru(?:\b)" 1;
"~*(?:\b)mansiondelrio\.co(?:\b)" 1;
"~*(?:\b)mansparskats\.com(?:\b)" 1;
"~*(?:\b)mantramusic\.ru(?:\b)" 1;
"~*(?:\b)manualterap\.roleforum\.ru(?:\b)" 1;
"~*(?:\b)manuscript\.su(?:\b)" 1;
"~*(?:\b)manve\.info(?:\b)" 1;
"~*(?:\b)manyresultshub\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)map028\.com(?:\b)" 1;
"~*(?:\b)mapquestz\.us(?:\b)" 1;
"~*(?:\b)maranbrinfo\.com\.br(?:\b)" 1;
"~*(?:\b)mararoom\.ru(?:\b)" 1;
"~*(?:\b)marblestyle\.ru(?:\b)" 1;
"~*(?:\b)marcogrup\.com(?:\b)" 1;
"~*(?:\b)marcoislandvacations\.net(?:\b)" 1;
"~*(?:\b)marcowebonyodziezowe\.pl(?:\b)" 1;
"~*(?:\b)maridan\.com\.ua(?:\b)" 1;
"~*(?:\b)marinetraffic\.com(?:\b)" 1;
"~*(?:\b)marketingtechniques\.info(?:\b)" 1;
"~*(?:\b)marketingvici\.com(?:\b)" 1;
"~*(?:\b)marketland\.ml(?:\b)" 1;
"~*(?:\b)markjaybeefractal\.com(?:\b)" 1;
"~*(?:\b)marktforschung\-stuttgart\.com(?:\b)" 1;
"~*(?:\b)marmitaco\.cat(?:\b)" 1;
"~*(?:\b)marmotstore\.online(?:\b)" 1;
"~*(?:\b)marsgatan\.com(?:\b)" 1;
"~*(?:\b)martlinker\.com(?:\b)" 1;
"~*(?:\b)marwer\.info(?:\b)" 1;
"~*(?:\b)maslenka\.kz(?:\b)" 1;
"~*(?:\b)massage\-info\.nl(?:\b)" 1;
"~*(?:\b)masserect\.com(?:\b)" 1;
"~*(?:\b)master\-muznachas\.ru(?:\b)" 1;
"~*(?:\b)masterseek\.com(?:\b)" 1;
"~*(?:\b)mastershef\.club(?:\b)" 1;
"~*(?:\b)masthopehomes\.com(?:\b)" 1;
"~*(?:\b)masturbate\.co\.uk(?:\b)" 1;
"~*(?:\b)matb3aa\.com(?:\b)" 1;
"~*(?:\b)matchpal\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)matematikus\.info(?:\b)" 1;
"~*(?:\b)mathgym\.com\.au(?:\b)" 1;
"~*(?:\b)matpre\.top(?:\b)" 1;
"~*(?:\b)matrixalchemy\.com(?:\b)" 1;
"~*(?:\b)matsdale\.com(?:\b)" 1;
"~*(?:\b)mature\.free\-websites\.com(?:\b)" 1;
"~*(?:\b)max\-eclat\.men(?:\b)" 1;
"~*(?:\b)max\-p\.men(?:\b)" 1;
"~*(?:\b)maximilitary\.ru(?:\b)" 1;
"~*(?:\b)maximpartnerspr\.com(?:\b)" 1;
"~*(?:\b)maxthon\.com(?:\b)" 1;
"~*(?:\b)maxxtor\.eu(?:\b)" 1;
"~*(?:\b)mazda\-roadsters\.com(?:\b)" 1;
"~*(?:\b)mb140\.ru(?:\b)" 1;
"~*(?:\b)mbiologi\.ru(?:\b)" 1;
"~*(?:\b)mcadamssupplyco\.com(?:\b)" 1;
"~*(?:\b)mcar\.in\.ua(?:\b)" 1;
"~*(?:\b)mcnamaratech\.com(?:\b)" 1;
"~*(?:\b)me\-ke\.com(?:\b)" 1;
"~*(?:\b)mearns\-tractors\.co\.uk(?:\b)" 1;
"~*(?:\b)mebel\-alait\.ru(?:\b)" 1;
"~*(?:\b)mebel\-ekb\.com(?:\b)" 1;
"~*(?:\b)mebel\-vstroika\.ru(?:\b)" 1;
"~*(?:\b)mebelcomplekt\.ru(?:\b)" 1;
"~*(?:\b)mebeldekor\.com\.ua(?:\b)" 1;
"~*(?:\b)meble\-bogart\.info(?:\b)" 1;
"~*(?:\b)mecash\.ru(?:\b)" 1;
"~*(?:\b)meccadumps\.net(?:\b)" 1;
"~*(?:\b)med\-zdorovie\.com\.ua(?:\b)" 1;
"~*(?:\b)medanestesia\.ru(?:\b)" 1;
"~*(?:\b)meddesk\.ru(?:\b)" 1;
"~*(?:\b)medi\-fitt\.hu(?:\b)" 1;
"~*(?:\b)mediafresh\.online(?:\b)" 1;
"~*(?:\b)mediaoffers\.click(?:\b)" 1;
"~*(?:\b)mediawhirl\.net(?:\b)" 1;
"~*(?:\b)medicinacom\.ru(?:\b)" 1;
"~*(?:\b)medicine\-4u\.org(?:\b)" 1;
"~*(?:\b)medicines\-choice\.com(?:\b)" 1;
"~*(?:\b)medicineseasybuy\.com(?:\b)" 1;
"~*(?:\b)medicovi\.com(?:\b)" 1;
"~*(?:\b)medictube\.ru(?:\b)" 1;
"~*(?:\b)medispainstitute\.com\.au(?:\b)" 1;
"~*(?:\b)medizinreisen\.de(?:\b)" 1;
"~*(?:\b)medkletki\.ru(?:\b)" 1;
"~*(?:\b)medkritika\.ru(?:\b)" 1;
"~*(?:\b)medmajor\.ru(?:\b)" 1;
"~*(?:\b)medosmotr\-ufa\.ru(?:\b)" 1;
"~*(?:\b)meds\-online24\.com(?:\b)" 1;
"~*(?:\b)medtherapy\.ru(?:\b)" 1;
"~*(?:\b)meduza\-consult\.ru(?:\b)" 1;
"~*(?:\b)meendo\-free\-traffic\.ga(?:\b)" 1;
"~*(?:\b)meet\-flirt\-dating\.com(?:\b)" 1;
"~*(?:\b)meetingrainstorm\.bid(?:\b)" 1;
"~*(?:\b)meetlocalchicks\.com(?:\b)" 1;
"~*(?:\b)mega\-bony2017\.pl(?:\b)" 1;
"~*(?:\b)mega\-bony\-2017\.pl(?:\b)" 1;
"~*(?:\b)mega\-polis\.biz\.ua(?:\b)" 1;
"~*(?:\b)megaapteka\.ru(?:\b)" 1;
"~*(?:\b)megagrabber\.ru(?:\b)" 1;
"~*(?:\b)megahdporno\.net(?:\b)" 1;
"~*(?:\b)megaindex\.ru(?:\b)" 1;
"~*(?:\b)megakino\.net(?:\b)" 1;
"~*(?:\b)megavolt\.net\.ua(?:\b)" 1;
"~*(?:\b)meget\.co\.za(?:\b)" 1;
"~*(?:\b)mejoresfotos\.eu(?:\b)" 1;
"~*(?:\b)meltwater\.com(?:\b)" 1;
"~*(?:\b)member\-quiz\.com(?:\b)" 1;
"~*(?:\b)members\.ghanaweb\.com(?:\b)" 1;
"~*(?:\b)memberty\.com(?:\b)" 1;
"~*(?:\b)menetie\.ru(?:\b)" 1;
"~*(?:\b)menhealed\.net(?:\b)" 1;
"~*(?:\b)mensandals\.xyz(?:\b)" 1;
"~*(?:\b)menstennisforums\.com(?:\b)" 1;
"~*(?:\b)mere\.host\.sk(?:\b)" 1;
"~*(?:\b)merryhouse\.co\.uk(?:\b)" 1;
"~*(?:\b)mesbuta\.info(?:\b)" 1;
"~*(?:\b)message\-warning\.net(?:\b)" 1;
"~*(?:\b)mesto\-x\.com(?:\b)" 1;
"~*(?:\b)metabar\.ru(?:\b)" 1;
"~*(?:\b)metafilter\.com(?:\b)" 1;
"~*(?:\b)metallosajding\.ru(?:\b)" 1;
"~*(?:\b)metalonly\.info(?:\b)" 1;
"~*(?:\b)metarip\.ru(?:\b)" 1;
"~*(?:\b)metascephe\.com(?:\b)" 1;
"~*(?:\b)metaxalonevstizanidine\.blogspot\.com(?:\b)" 1;
"~*(?:\b)meteocast\.net(?:\b)" 1;
"~*(?:\b)meteostate\.com(?:\b)" 1;
"~*(?:\b)methodsmarketing\.com(?:\b)" 1;
"~*(?:\b)mex\-annushka\.ru(?:\b)" 1;
"~*(?:\b)mexicosleevegastrectomy\.com(?:\b)" 1;
"~*(?:\b)mexicotravelnet\.com(?:\b)" 1;
"~*(?:\b)mezaruk\.info(?:\b)" 1;
"~*(?:\b)mhi\-systems\.ru(?:\b)" 1;
"~*(?:\b)mhtr\.be(?:\b)" 1;
"~*(?:\b)micasainvest\.com(?:\b)" 1;
"~*(?:\b)michaelkorsoutlet\.store(?:\b)" 1;
"~*(?:\b)michaelkorsoutletstore\.net(?:\b)" 1;
"~*(?:\b)michaelkorssaleoutletonline\.net(?:\b)" 1;
"~*(?:\b)michellblog\.online(?:\b)" 1;
"~*(?:\b)microsearch\.ru(?:\b)" 1;
"~*(?:\b)microsoftportal\.net(?:\b)" 1;
"~*(?:\b)microstatic\.pl(?:\b)" 1;
"~*(?:\b)middlerush\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)midst\.eu(?:\b)" 1;
"~*(?:\b)mielec\.pl(?:\b)" 1;
"~*(?:\b)migente\.com(?:\b)" 1;
"~*(?:\b)mikozstop\.com(?:\b)" 1;
"~*(?:\b)mikrobiologies\.ru(?:\b)" 1;
"~*(?:\b)mil\-stak\.com(?:\b)" 1;
"~*(?:\b)milblueprint\.com(?:\b)" 1;
"~*(?:\b)militarysale\.pro(?:\b)" 1;
"~*(?:\b)millionare\.com(?:\b)" 1;
"~*(?:\b)mindbox\.co\.za(?:\b)" 1;
"~*(?:\b)mindeyegames\.com(?:\b)" 1;
"~*(?:\b)minecraft\-neo\.ru(?:\b)" 1;
"~*(?:\b)minecraft\-rus\.org(?:\b)" 1;
"~*(?:\b)minegam\.com(?:\b)" 1;
"~*(?:\b)minet\.club(?:\b)" 1;
"~*(?:\b)minharevisao\.com(?:\b)" 1;
"~*(?:\b)mini\-modus\.ru(?:\b)" 1;
"~*(?:\b)mini\.7zap\.com(?:\b)" 1;
"~*(?:\b)miniads\.ca(?:\b)" 1;
"~*(?:\b)miniature\.io(?:\b)" 1;
"~*(?:\b)minneapoliscopiers\.com(?:\b)" 1;
"~*(?:\b)minyetki\.ru(?:\b)" 1;
"~*(?:\b)mir\-betting\.ru(?:\b)" 1;
"~*(?:\b)mir\-business\-24\.ru(?:\b)" 1;
"~*(?:\b)mir\-limuzinov\.ru(?:\b)" 1;
"~*(?:\b)mirmedinfo\.ru(?:\b)" 1;
"~*(?:\b)mirobuvi\.com\.ua(?:\b)" 1;
"~*(?:\b)mirtorrent\.net(?:\b)" 1;
"~*(?:\b)mirzonru\.net(?:\b)" 1;
"~*(?:\b)misandesign\.se(?:\b)" 1;
"~*(?:\b)missclub\.info(?:\b)" 1;
"~*(?:\b)missis\.top(?:\b)" 1;
"~*(?:\b)misslike\.ru(?:\b)" 1;
"~*(?:\b)missvietnam\.org(?:\b)" 1;
"~*(?:\b)misswell\.net(?:\b)" 1;
"~*(?:\b)mister\-shop\.com(?:\b)" 1;
"~*(?:\b)misterjtbarbers\.com(?:\b)" 1;
"~*(?:\b)mistr\-x\.org(?:\b)" 1;
"~*(?:\b)mitrasound\.ru(?:\b)" 1;
"~*(?:\b)mixed\-wrestling\.ru(?:\b)" 1;
"~*(?:\b)mixtapetorrent\.com(?:\b)" 1;
"~*(?:\b)mixx\.com(?:\b)" 1;
"~*(?:\b)mjchamonix\.org(?:\b)" 1;
"~*(?:\b)mlf\.hordo\.win(?:\b)" 1;
"~*(?:\b)mlvc4zzw\.space(?:\b)" 1;
"~*(?:\b)mmgq\.ru(?:\b)" 1;
"~*(?:\b)mmofreegames\.online(?:\b)" 1;
"~*(?:\b)mmog\-play\.ru(?:\b)" 1;
"~*(?:\b)mmoguider\.ru(?:\b)" 1;
"~*(?:\b)mmostrike\.ru(?:\b)" 1;
"~*(?:\b)mmstat\.com(?:\b)" 1;
"~*(?:\b)mncrftpcs\.com(?:\b)" 1;
"~*(?:\b)mnimmigrantrights\.net(?:\b)" 1;
"~*(?:\b)mnogabukaff\.net(?:\b)" 1;
"~*(?:\b)mnogolok\.info(?:\b)" 1;
"~*(?:\b)mobicover\.com\.ua(?:\b)" 1;
"~*(?:\b)mobifunapp\.weebly\.com(?:\b)" 1;
"~*(?:\b)mobile\-appster\.ru(?:\b)" 1;
"~*(?:\b)mobile\.ok\.ru(?:\b)" 1;
"~*(?:\b)mobilemedia\.md(?:\b)" 1;
"~*(?:\b)mobilierland\.com(?:\b)" 1;
"~*(?:\b)mobioffertrck\.com(?:\b)" 1;
"~*(?:\b)mobot\.site(?:\b)" 1;
"~*(?:\b)mobplayer\.net(?:\b)" 1;
"~*(?:\b)mobplayer\.ru(?:\b)" 1;
"~*(?:\b)mobsfun\.net(?:\b)" 1;
"~*(?:\b)mobstarr\.com(?:\b)" 1;
"~*(?:\b)mockupui\.com(?:\b)" 1;
"~*(?:\b)modabutik\.ru(?:\b)" 1;
"~*(?:\b)modenamebel\.ru(?:\b)" 1;
"~*(?:\b)modnie\-futbolki\.net(?:\b)" 1;
"~*(?:\b)moesen\-ficken\.com(?:\b)" 1;
"~*(?:\b)moesexy\.com(?:\b)" 1;
"~*(?:\b)moesonce\.com(?:\b)" 1;
"~*(?:\b)moetomnenie\.com(?:\b)" 1;
"~*(?:\b)moi\-glazki\.ru(?:\b)" 1;
"~*(?:\b)moinozhki\.com(?:\b)" 1;
"~*(?:\b)moivestiy\.biz(?:\b)" 1;
"~*(?:\b)mojaocena\.com(?:\b)" 1;
"~*(?:\b)moje\-recenze\.cz(?:\b)" 1;
"~*(?:\b)mojowhois\.com(?:\b)" 1;
"~*(?:\b)mojpregled\.com(?:\b)" 1;
"~*(?:\b)mojpreskumanie\.com(?:\b)" 1;
"~*(?:\b)mokrayakiska\.com(?:\b)" 1;
"~*(?:\b)mole\.pluto\.ro(?:\b)" 1;
"~*(?:\b)mompussy\.net(?:\b)" 1;
"~*(?:\b)monarchfind\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)monarhs\.info(?:\b)" 1;
"~*(?:\b)monclerboots\.xyz(?:\b)" 1;
"~*(?:\b)monclercheap\.xyz(?:\b)" 1;
"~*(?:\b)monclercoats\.xyz(?:\b)" 1;
"~*(?:\b)monclerjacketsoutlet\.pw(?:\b)" 1;
"~*(?:\b)monclerjacketsoutlet\.win(?:\b)" 1;
"~*(?:\b)moncleronline\.xyz(?:\b)" 1;
"~*(?:\b)moncleroutletonline\.pw(?:\b)" 1;
"~*(?:\b)moncleroutletonline\.win(?:\b)" 1;
"~*(?:\b)moncleroutletonline\.xyz(?:\b)" 1;
"~*(?:\b)monclervests\.xyz(?:\b)" 1;
"~*(?:\b)monetizationking\.net(?:\b)" 1;
"~*(?:\b)monetizer\.com\-01\.site(?:\b)" 1;
"~*(?:\b)money\-every\-day\.com(?:\b)" 1;
"~*(?:\b)money\-for\-placing\-articles\.com(?:\b)" 1;
"~*(?:\b)moneymaster\.ru(?:\b)" 1;
"~*(?:\b)moneyteam24\.com(?:\b)" 1;
"~*(?:\b)moneytop\.ru(?:\b)" 1;
"~*(?:\b)moneyviking\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)moneyzzz\.ru(?:\b)" 1;
"~*(?:\b)monitorwebsitespeed\.com(?:\b)" 1;
"~*(?:\b)monsterdivx\.com(?:\b)" 1;
"~*(?:\b)monsterdivx\.tv(?:\b)" 1;
"~*(?:\b)montazhnic\.ru(?:\b)" 1;
"~*(?:\b)monthlywinners\.com(?:\b)" 1;
"~*(?:\b)montredemarque\.nl(?:\b)" 1;
"~*(?:\b)moomi\-daeri\.com(?:\b)" 1;
"~*(?:\b)moonci\.ru(?:\b)" 1;
"~*(?:\b)more\-letom\.ru(?:\b)" 1;
"~*(?:\b)morefastermac\.trade(?:\b)" 1;
"~*(?:\b)morepoweronmac\.trade(?:\b)" 1;
"~*(?:\b)morf\.snn\.gr(?:\b)" 1;
"~*(?:\b)morlat\.altervista\.org(?:\b)" 1;
"~*(?:\b)morocco\-nomad\-excursions\.com(?:\b)" 1;
"~*(?:\b)moroccosurfadventures\.com(?:\b)" 1;
"~*(?:\b)morpicert\.pw(?:\b)" 1;
"~*(?:\b)moscow\-clining\.ru(?:\b)" 1;
"~*(?:\b)moscow\-region\.ru(?:\b)" 1;
"~*(?:\b)moscow\.online\-podarki\.com(?:\b)" 1;
"~*(?:\b)moscow\.xrus\.org(?:\b)" 1;
"~*(?:\b)mosdverka\.ru(?:\b)" 1;
"~*(?:\b)moskva\.nodup\.ru(?:\b)" 1;
"~*(?:\b)mosrif\.ru(?:\b)" 1;
"~*(?:\b)mossmesi\.com(?:\b)" 1;
"~*(?:\b)most\-kerch\.org(?:\b)" 1;
"~*(?:\b)most\.gov\.iq(?:\b)" 1;
"~*(?:\b)mostantikor\.ru(?:\b)" 1;
"~*(?:\b)motherboard\.vice\.com(?:\b)" 1;
"~*(?:\b)mototsikl\.org(?:\b)" 1;
"~*(?:\b)mountainstream\.ms(?:\b)" 1;
"~*(?:\b)mouselink\.co(?:\b)" 1;
"~*(?:\b)moviemail\-online\.co\.uk(?:\b)" 1;
"~*(?:\b)movies\-in\-theaters\.net(?:\b)" 1;
"~*(?:\b)moviezbonkerssk\.cf(?:\b)" 1;
"~*(?:\b)movpod\.in(?:\b)" 1;
"~*(?:\b)mowser\.com(?:\b)" 1;
"~*(?:\b)moxo\.com(?:\b)" 1;
"~*(?:\b)moyakuhnia\.ru(?:\b)" 1;
"~*(?:\b)moyaterapiya\.ru(?:\b)" 1;
"~*(?:\b)moz\.com(?:\b)" 1;
"~*(?:\b)mozello\.ru(?:\b)" 1;
"~*(?:\b)mp3downloadhq\.com(?:\b)" 1;
"~*(?:\b)mp3films\.ru(?:\b)" 1;
"~*(?:\b)mp3ringtone\.info(?:\b)" 1;
"~*(?:\b)mp3ritm\.top(?:\b)" 1;
"~*(?:\b)mp3s\.club(?:\b)" 1;
"~*(?:\b)mrbitsandbytes\.com(?:\b)" 1;
"~*(?:\b)mrbojikobi4\.biz(?:\b)" 1;
"~*(?:\b)mrcsa\.com\.au(?:\b)" 1;
"~*(?:\b)mrinsidesales\.com(?:\b)" 1;
"~*(?:\b)mriyadh\.com(?:\b)" 1;
"~*(?:\b)mrlmedia\.net(?:\b)" 1;
"~*(?:\b)mrmoneymustache\.com(?:\b)" 1;
"~*(?:\b)mrpornogratis\.xxx(?:\b)" 1;
"~*(?:\b)mrsdalloways\.com(?:\b)" 1;
"~*(?:\b)mrvideospornogratis\.xxx(?:\b)" 1;
"~*(?:\b)mrwhite\.biz(?:\b)" 1;
"~*(?:\b)msfsaar\.de(?:\b)" 1;
"~*(?:\b)msk\-diplomat\.com(?:\b)" 1;
"~*(?:\b)msk\.afora\.ru(?:\b)" 1;
"~*(?:\b)mtmtv\.info(?:\b)" 1;
"~*(?:\b)mttwtrack\.com(?:\b)" 1;
"~*(?:\b)mturkcontent\.com(?:\b)" 1;
"~*(?:\b)muabancantho\.info(?:\b)" 1;
"~*(?:\b)mug\-na\-chas\-moscow\.ru(?:\b)" 1;
"~*(?:\b)muizre\.ru(?:\b)" 1;
"~*(?:\b)mulberryoutletonlineeu\.com(?:\b)" 1;
"~*(?:\b)multgo\.ru(?:\b)" 1;
"~*(?:\b)mundoaberrante\.com(?:\b)" 1;
"~*(?:\b)mural\.co(?:\b)" 1;
"~*(?:\b)muschisexbilder\.com(?:\b)" 1;
"~*(?:\b)musezone\.ru(?:\b)" 1;
"~*(?:\b)musezone\.su(?:\b)" 1;
"~*(?:\b)musflashtv\.com(?:\b)" 1;
"~*(?:\b)music7s\.me(?:\b)" 1;
"~*(?:\b)music\.utrolive\.ru(?:\b)" 1;
"~*(?:\b)musicas\.baixar\-musicas\-gratis\.com(?:\b)" 1;
"~*(?:\b)musicdaddy\.net(?:\b)" 1;
"~*(?:\b)musicktab\.com(?:\b)" 1;
"~*(?:\b)musicpro\.monster(?:\b)" 1;
"~*(?:\b)musicspire\.online(?:\b)" 1;
"~*(?:\b)musicstock\.me(?:\b)" 1;
"~*(?:\b)musicvidz\.ru(?:\b)" 1;
"~*(?:\b)musirc\.com(?:\b)" 1;
"~*(?:\b)mustat\.com(?:\b)" 1;
"~*(?:\b)mustwineblog\.com(?:\b)" 1;
"~*(?:\b)muycerdas\.xxx(?:\b)" 1;
"~*(?:\b)muz\-baza\.net(?:\b)" 1;
"~*(?:\b)muz\-shoes\.ru(?:\b)" 1;
"~*(?:\b)muz\-tracker\.net(?:\b)" 1;
"~*(?:\b)muzaporn\.com(?:\b)" 1;
"~*(?:\b)muznachas\-service\.ru(?:\b)" 1;
"~*(?:\b)muztops\.ru(?:\b)" 1;
"~*(?:\b)mvpicton\.co\.uk(?:\b)" 1;
"~*(?:\b)mwtpludn\.review(?:\b)" 1;
"~*(?:\b)mxgetcode\.com(?:\b)" 1;
"~*(?:\b)my\-aladin\.com(?:\b)" 1;
"~*(?:\b)my\-bc\.ru(?:\b)" 1;
"~*(?:\b)my\-big\-family\.com(?:\b)" 1;
"~*(?:\b)my\-cash\-bot\.co(?:\b)" 1;
"~*(?:\b)my\-floor\.in\.ua(?:\b)" 1;
"~*(?:\b)myanyone\.net(?:\b)" 1;
"~*(?:\b)mybackgroundlandscape\.blogspot\.com(?:\b)" 1;
"~*(?:\b)mybinaryoptionsrobot\.com(?:\b)" 1;
"~*(?:\b)myblogregistercm\.tk(?:\b)" 1;
"~*(?:\b)mycaf\.it(?:\b)" 1;
"~*(?:\b)mycouponizemac\.com(?:\b)" 1;
"~*(?:\b)mydearest\.co(?:\b)" 1;
"~*(?:\b)mydeathspace\.com(?:\b)" 1;
"~*(?:\b)mydirtyhobby\.com(?:\b)" 1;
"~*(?:\b)mydirtystuff\.com(?:\b)" 1;
"~*(?:\b)mydoctorok\.ru(?:\b)" 1;
"~*(?:\b)mydownloadengine\.com(?:\b)" 1;
"~*(?:\b)mydownlodablefiles\.com(?:\b)" 1;
"~*(?:\b)myfreecams\.com(?:\b)" 1;
"~*(?:\b)myfreemp3\.eu(?:\b)" 1;
"~*(?:\b)myfreetutorials\.com(?:\b)" 1;
"~*(?:\b)myftpupload\.com(?:\b)" 1;
"~*(?:\b)mygameplus\.com(?:\b)" 1;
"~*(?:\b)mygameplus\.ru(?:\b)" 1;
"~*(?:\b)myghillie\.info(?:\b)" 1;
"~*(?:\b)myhealthcare\.com(?:\b)" 1;
"~*(?:\b)myhitmp3\.club(?:\b)" 1;
"~*(?:\b)myhydros\.org(?:\b)" 1;
"~*(?:\b)myindospace\.com(?:\b)" 1;
"~*(?:\b)myiptest\.com(?:\b)" 1;
"~*(?:\b)mykings\.pw(?:\b)" 1;
"~*(?:\b)mylesosibirsk\.ru(?:\b)" 1;
"~*(?:\b)mylida\.org(?:\b)" 1;
"~*(?:\b)myliveblog\.ru(?:\b)" 1;
"~*(?:\b)mylovelibrabry\.com(?:\b)" 1;
"~*(?:\b)mymercy\.info(?:\b)" 1;
"~*(?:\b)mymobilemoneypages\.com(?:\b)" 1;
"~*(?:\b)myonigroup\.com(?:\b)" 1;
"~*(?:\b)myonlinepayday\.co(?:\b)" 1;
"~*(?:\b)myperiod\.club(?:\b)" 1;
"~*(?:\b)mypets\.by(?:\b)" 1;
"~*(?:\b)myphotopipe\.com(?:\b)" 1;
"~*(?:\b)myplaycity\.com(?:\b)" 1;
"~*(?:\b)mypornfree\.ru(?:\b)" 1;
"~*(?:\b)myprintscreen\.com(?:\b)" 1;
"~*(?:\b)myra\.top(?:\b)" 1;
"~*(?:\b)myseoconsultant\.com(?:\b)" 1;
"~*(?:\b)mysex21\.com(?:\b)" 1;
"~*(?:\b)mysexpics\.ru(?:\b)" 1;
"~*(?:\b)myshopmatemac\.com(?:\b)" 1;
"~*(?:\b)mystats\.xyz(?:\b)" 1;
"~*(?:\b)mywallpaper\.top(?:\b)" 1;
"~*(?:\b)myxdate\.info(?:\b)" 1;
"~*(?:\b)myyour\.eu(?:\b)" 1;
"~*(?:\b)mzdish\.site(?:\b)" 1;
"~*(?:\b)na15\.ru(?:\b)" 1;
"~*(?:\b)na\-telefon\.biz(?:\b)" 1;
"~*(?:\b)nac\-bearings\.ru(?:\b)" 1;
"~*(?:\b)nacap\.ru(?:\b)" 1;
"~*(?:\b)nagdak\.ru(?:\b)" 1;
"~*(?:\b)nailsimg\.com(?:\b)" 1;
"~*(?:\b)naj\-filmy24\.pl(?:\b)" 1;
"~*(?:\b)najaden\.no(?:\b)" 1;
"~*(?:\b)nakozhe\.com(?:\b)" 1;
"~*(?:\b)nakrutka\.cc(?:\b)" 1;
"~*(?:\b)nalogovyy\-kodeks\.ru(?:\b)" 1;
"~*(?:\b)nalogovyykodeks\.ru(?:\b)" 1;
"~*(?:\b)namecrumilchlet\.tk(?:\b)" 1;
"~*(?:\b)namenectar\.com(?:\b)" 1;
"~*(?:\b)napalm51\.nut\.cc(?:\b)" 1;
"~*(?:\b)naperehresti\.info(?:\b)" 1;
"~*(?:\b)naphukete\.ru(?:\b)" 1;
"~*(?:\b)narco24\.me(?:\b)" 1;
"~*(?:\b)nardulan\.com(?:\b)" 1;
"~*(?:\b)narkologiya\-belgorod\.ru(?:\b)" 1;
"~*(?:\b)narkologiya\-orel\.ru(?:\b)" 1;
"~*(?:\b)narkologiya\-penza\.ru(?:\b)" 1;
"~*(?:\b)narkologiya\-peterburg\.ru(?:\b)" 1;
"~*(?:\b)narkologiya\-voronezh\.ru(?:\b)" 1;
"~*(?:\b)narosty\.com(?:\b)" 1;
"~*(?:\b)narutonaruto\.ru(?:\b)" 1;
"~*(?:\b)nash\-krym\.info(?:\b)" 1;
"~*(?:\b)nastroyke\.net(?:\b)" 1;
"~*(?:\b)nastydollars\.com(?:\b)" 1;
"~*(?:\b)natali\-forex\.com(?:\b)" 1;
"~*(?:\b)national\-today\-winning\-winner\.club(?:\b)" 1;
"~*(?:\b)nationalbreakdown\.com(?:\b)" 1;
"~*(?:\b)naturalbreakthroughsresearch\.com(?:\b)" 1;
"~*(?:\b)naturalpharm\.com\.ua(?:\b)" 1;
"~*(?:\b)naturalshair\.site(?:\b)" 1;
"~*(?:\b)naturtreenspicerx\.pw(?:\b)" 1;
"~*(?:\b)naughtyconnect\.com(?:\b)" 1;
"~*(?:\b)naval\.jislaaik\.com(?:\b)" 1;
"~*(?:\b)navalwiki\.info(?:\b)" 1;
"~*(?:\b)nbsproject\.ru(?:\b)" 1;
"~*(?:\b)needtosellmyhousefast\.com(?:\b)" 1;
"~*(?:\b)negociosdasha\.com(?:\b)" 1;
"~*(?:\b)negral\.pluto\.ro(?:\b)" 1;
"~*(?:\b)neks\.info(?:\b)" 1;
"~*(?:\b)nelc\.edu\.eg(?:\b)" 1;
"~*(?:\b)neobux\-bg\.info(?:\b)" 1;
"~*(?:\b)neodownload\.webcam(?:\b)" 1;
"~*(?:\b)nero\-us\.com(?:\b)" 1;
"~*(?:\b)nerudlogistik\.ru(?:\b)" 1;
"~*(?:\b)net\-profits\.xyz(?:\b)" 1;
"~*(?:\b)net\-radar\.com(?:\b)" 1;
"~*(?:\b)netallergy\.ru(?:\b)" 1;
"~*(?:\b)netanalytics\.xyz(?:\b)" 1;
"~*(?:\b)netcheckcdn\.xyz(?:\b)" 1;
"~*(?:\b)netfacet\.net(?:\b)" 1;
"~*(?:\b)netoil\.no(?:\b)" 1;
"~*(?:\b)netpics\.org(?:\b)" 1;
"~*(?:\b)netvouz\.com(?:\b)" 1;
"~*(?:\b)networkad\.net(?:\b)" 1;
"~*(?:\b)networkcheck\.xyz(?:\b)" 1;
"~*(?:\b)nevansk\.ru(?:\b)" 1;
"~*(?:\b)new7ob\.com(?:\b)" 1;
"~*(?:\b)new\-apps\.ru(?:\b)" 1;
"~*(?:\b)new\-post\.tk(?:\b)" 1;
"~*(?:\b)newfilmsonline\.ru(?:\b)" 1;
"~*(?:\b)newhairstylesformen2014\.com(?:\b)" 1;
"~*(?:\b)news\-readers\.ru(?:\b)" 1;
"~*(?:\b)news\-speaker\.com(?:\b)" 1;
"~*(?:\b)newsperuse\.com(?:\b)" 1;
"~*(?:\b)newstaffadsshop\.club(?:\b)" 1;
"~*(?:\b)newstraveller\.ru(?:\b)" 1;
"~*(?:\b)newstudio\.tv(?:\b)" 1;
"~*(?:\b)newtechspb\.ru(?:\b)" 1;
"~*(?:\b)newyorkhotelsmotels\.info(?:\b)" 1;
"~*(?:\b)next\-dentists\.tk(?:\b)" 1;
"~*(?:\b)nextbackgroundcheck\.gq(?:\b)" 1;
"~*(?:\b)nextconseil\.com(?:\b)" 1;
"~*(?:\b)nextlnk12\.com(?:\b)" 1;
"~*(?:\b)nextrent\-crimea\.ru(?:\b)" 1;
"~*(?:\b)nfljerseys\.online(?:\b)" 1;
"~*(?:\b)nfljerseyscheapbiz\.us(?:\b)" 1;
"~*(?:\b)nfljerseyscheapchinabiz\.com(?:\b)" 1;
"~*(?:\b)nfljerseysforsalewholesaler\.com(?:\b)" 1;
"~*(?:\b)nfvsz\.com(?:\b)" 1;
"~*(?:\b)ngps1\.ru(?:\b)" 1;
"~*(?:\b)nhl09\.ru(?:\b)" 1;
"~*(?:\b)nhl17coins\.exblog\.jp(?:\b)" 1;
"~*(?:\b)nhl17coinsforps3\.gratisblog\.biz(?:\b)" 1;
"~*(?:\b)nibbler\.silktide\.com(?:\b)" 1;
"~*(?:\b)nicefloor\.co\.uk(?:\b)" 1;
"~*(?:\b)nicovideo\.jp(?:\b)" 1;
"~*(?:\b)nightvision746\.weebly\.com(?:\b)" 1;
"~*(?:\b)nikhilbahl\.com(?:\b)" 1;
"~*(?:\b)niki\-mlt\.ru(?:\b)" 1;
"~*(?:\b)nikitabuch\.com(?:\b)" 1;
"~*(?:\b)nikitsyringedrivelg\.pen\.io(?:\b)" 1;
"~*(?:\b)nikkiewart\.ru(?:\b)" 1;
"~*(?:\b)nina\.az(?:\b)" 1;
"~*(?:\b)ningessaybe\.me(?:\b)" 1;
"~*(?:\b)nippon\-bearings\.ru(?:\b)" 1;
"~*(?:\b)niroo\.info(?:\b)" 1;
"~*(?:\b)nisuturnetdgu\.tk(?:\b)" 1;
"~*(?:\b)njkmznnb\.ru(?:\b)" 1;
"~*(?:\b)njpalletremoval\.com(?:\b)" 1;
"~*(?:\b)nl\.netlog\.com(?:\b)" 1;
"~*(?:\b)nlfjjunb5\.ru(?:\b)" 1;
"~*(?:\b)nmrk\.ru(?:\b)" 1;
"~*(?:\b)no\-fuel\.org(?:\b)" 1;
"~*(?:\b)no\-rx\.info(?:\b)" 1;
"~*(?:\b)noclegonline\.info(?:\b)" 1;
"~*(?:\b)nodding\-passion\.tk(?:\b)" 1;
"~*(?:\b)nodup\.ru(?:\b)" 1;
"~*(?:\b)nofreezingmac\.click(?:\b)" 1;
"~*(?:\b)nofreezingmac\.work(?:\b)" 1;
"~*(?:\b)nomuos\.it(?:\b)" 1;
"~*(?:\b)nonameread45\.live(?:\b)" 1;
"~*(?:\b)nonews\.co(?:\b)" 1;
"~*(?:\b)nootrino\.com(?:\b)" 1;
"~*(?:\b)nordstar\.pro(?:\b)" 1;
"~*(?:\b)nordvpn\.com(?:\b)" 1;
"~*(?:\b)normalegal\.ru(?:\b)" 1;
"~*(?:\b)northfacestore\.online(?:\b)" 1;
"~*(?:\b)norththeface\.store(?:\b)" 1;
"~*(?:\b)noscrapleftbehind\.co(?:\b)" 1;
"~*(?:\b)nosecret\.com\.ua(?:\b)" 1;
"~*(?:\b)notaria\-desalas\.com(?:\b)" 1;
"~*(?:\b)notasprensa\.info(?:\b)" 1;
"~*(?:\b)notebook\-pro\.ru(?:\b)" 1;
"~*(?:\b)notfastfood\.ru(?:\b)" 1;
"~*(?:\b)nottyu\.xyz(?:\b)" 1;
"~*(?:\b)noumeda\.com(?:\b)" 1;
"~*(?:\b)novatech\.vn(?:\b)" 1;
"~*(?:\b)november\-lax\.com(?:\b)" 1;
"~*(?:\b)novgorod\.xrus\.org(?:\b)" 1;
"~*(?:\b)novodigs\.com(?:\b)" 1;
"~*(?:\b)novosibirsk\.xrus\.org(?:\b)" 1;
"~*(?:\b)novosti\-hi\-tech\.ru(?:\b)" 1;
"~*(?:\b)nowtorrents\.com(?:\b)" 1;
"~*(?:\b)npoet\.ru(?:\b)" 1;
"~*(?:\b)nrjmobile\.fr(?:\b)" 1;
"~*(?:\b)nrv\.co\.za(?:\b)" 1;
"~*(?:\b)nsatc\.net(?:\b)" 1;
"~*(?:\b)ntic\.fr(?:\b)" 1;
"~*(?:\b)nucia\.biz\.ly(?:\b)" 1;
"~*(?:\b)nudejapan\.net(?:\b)" 1;
"~*(?:\b)nudepatch\.net(?:\b)" 1;
"~*(?:\b)nudo\.ca(?:\b)" 1;
"~*(?:\b)nufaq\.com(?:\b)" 1;
"~*(?:\b)nuit\-artisanale\.com(?:\b)" 1;
"~*(?:\b)nuker\.com(?:\b)" 1;
"~*(?:\b)nullrefer\.com(?:\b)" 1;
"~*(?:\b)nuup\.info(?:\b)" 1;
"~*(?:\b)nvformula\.ru(?:\b)" 1;
"~*(?:\b)nvssf\.com(?:\b)" 1;
"~*(?:\b)nw\-servis\.ru(?:\b)" 1;
"~*(?:\b)nyfinance\.ml(?:\b)" 1;
"~*(?:\b)nzfilecloud\.weebly\.com(?:\b)" 1;
"~*(?:\b)o00\.in(?:\b)" 1;
"~*(?:\b)o333o\.com(?:\b)" 1;
"~*(?:\b)o\-dachnik\.ru(?:\b)" 1;
"~*(?:\b)o\-o\-11\-o\-o\.com(?:\b)" 1;
"~*(?:\b)o\-o\-6\-o\-o\.com(?:\b)" 1;
"~*(?:\b)o\-o\-6\-o\-o\.ru(?:\b)" 1;
"~*(?:\b)o\-o\-8\-o\-o\.com(?:\b)" 1;
"~*(?:\b)o\-o\-8\-o\-o\.ru(?:\b)" 1;
"~*(?:\b)o\.light\.d0t\.ru(?:\b)" 1;
"~*(?:\b)oakleyglassesonline\.us(?:\b)" 1;
"~*(?:\b)oakridgemo\.com(?:\b)" 1;
"~*(?:\b)oballergiya\.ru(?:\b)" 1;
"~*(?:\b)obesidadealgarve\.com(?:\b)" 1;
"~*(?:\b)obiavo\.by(?:\b)" 1;
"~*(?:\b)obiavo\.com(?:\b)" 1;
"~*(?:\b)obiavo\.in(?:\b)" 1;
"~*(?:\b)obiavo\.kz(?:\b)" 1;
"~*(?:\b)obiavo\.net(?:\b)" 1;
"~*(?:\b)obiavo\.ru(?:\b)" 1;
"~*(?:\b)obiavo\.su(?:\b)" 1;
"~*(?:\b)obiavo\.uz(?:\b)" 1;
"~*(?:\b)obnal\.org(?:\b)" 1;
"~*(?:\b)obsessionphrases\.com(?:\b)" 1;
"~*(?:\b)obuv\-kupit\.ru(?:\b)" 1;
"~*(?:\b)ochistka\-stokov\.ru(?:\b)" 1;
"~*(?:\b)oconto\.ru(?:\b)" 1;
"~*(?:\b)oda\.as(?:\b)" 1;
"~*(?:\b)oddamzadarmo\.eu(?:\b)" 1;
"~*(?:\b)odesproperty\.com(?:\b)" 1;
"~*(?:\b)odoratus\.net(?:\b)" 1;
"~*(?:\b)odywpjtw\.bloger\.index\.hr(?:\b)" 1;
"~*(?:\b)oecnhs\.info(?:\b)" 1;
"~*(?:\b)of\-ireland\.info(?:\b)" 1;
"~*(?:\b)ofanda\.com(?:\b)" 1;
"~*(?:\b)offer\.camp(?:\b)" 1;
"~*(?:\b)offer\.wpsecurity\.website(?:\b)" 1;
"~*(?:\b)offergroup\.info(?:\b)" 1;
"~*(?:\b)offers\.bycontext\.com(?:\b)" 1;
"~*(?:\b)offf\.info(?:\b)" 1;
"~*(?:\b)office2web\.com(?:\b)" 1;
"~*(?:\b)office\-windows\.ru(?:\b)" 1;
"~*(?:\b)officedocuments\.net(?:\b)" 1;
"~*(?:\b)offside2\.5v\.pl(?:\b)" 1;
"~*(?:\b)offtime\.ru(?:\b)" 1;
"~*(?:\b)offtopic\.biz(?:\b)" 1;
"~*(?:\b)ohmyrings\.com(?:\b)" 1;
"~*(?:\b)oil\-td\.ru(?:\b)" 1;
"~*(?:\b)oivcvx\.website(?:\b)" 1;
"~*(?:\b)ok\-ua\.info(?:\b)" 1;
"~*(?:\b)ok\.ru(?:\b)" 1;
"~*(?:\b)okayimage\.com(?:\b)" 1;
"~*(?:\b)okeinfo\.online(?:\b)" 1;
"~*(?:\b)okel\.co(?:\b)" 1;
"~*(?:\b)oklogistic\.ru(?:\b)" 1;
"~*(?:\b)okmedia\.sk(?:\b)" 1;
"~*(?:\b)okmusic\.jp(?:\b)" 1;
"~*(?:\b)okonich\.com\.ua(?:\b)" 1;
"~*(?:\b)okout\.ru(?:\b)" 1;
"~*(?:\b)okroshki\.ru(?:\b)" 1;
"~*(?:\b)oksrv\.com(?:\b)" 1;
"~*(?:\b)oktube\.ru(?:\b)" 1;
"~*(?:\b)okuos\.com(?:\b)" 1;
"~*(?:\b)old\-rock\.com(?:\b)" 1;
"~*(?:\b)olgacvetmet\.com(?:\b)" 1;
"~*(?:\b)olvanto\.ru(?:\b)" 1;
"~*(?:\b)olympescort\.com(?:\b)" 1;
"~*(?:\b)omgtnc\.com(?:\b)" 1;
"~*(?:\b)omoikiri\-japan\.ru(?:\b)" 1;
"~*(?:\b)omsk\.xrus\.org(?:\b)" 1;
"~*(?:\b)onblastblog\.online(?:\b)" 1;
"~*(?:\b)onclickpredictiv\.com(?:\b)" 1;
"~*(?:\b)onclkads\.com(?:\b)" 1;
"~*(?:\b)one\-gear\.com(?:\b)" 1;
"~*(?:\b)one\.net\.in(?:\b)" 1;
"~*(?:\b)oneclickfiles\.com(?:\b)" 1;
"~*(?:\b)onefilms\.net(?:\b)" 1;
"~*(?:\b)onemactrckr\.com(?:\b)" 1;
"~*(?:\b)onemantrip\.com(?:\b)" 1;
"~*(?:\b)oneminutesite\.it(?:\b)" 1;
"~*(?:\b)onescreen\.cc(?:\b)" 1;
"~*(?:\b)oneshotdate\.com(?:\b)" 1;
"~*(?:\b)onetravelguides\.com(?:\b)" 1;
"~*(?:\b)onko\-24\.com(?:\b)" 1;
"~*(?:\b)onlainbesplatno\.ru(?:\b)" 1;
"~*(?:\b)onlinadverts\.com(?:\b)" 1;
"~*(?:\b)online247\.ml(?:\b)" 1;
"~*(?:\b)online7777\.com(?:\b)" 1;
"~*(?:\b)online\-hd\.pl(?:\b)" 1;
"~*(?:\b)online\-hit\.info(?:\b)" 1;
"~*(?:\b)online\-podarki\.com(?:\b)" 1;
"~*(?:\b)online\-sbank\.ru(?:\b)" 1;
"~*(?:\b)online\-templatestore\.com(?:\b)" 1;
"~*(?:\b)online\-x\.ru(?:\b)" 1;
"~*(?:\b)online\-zaymy\.ru(?:\b)" 1;
"~*(?:\b)online\.ktc45\.ru(?:\b)" 1;
"~*(?:\b)onlinebay\.ru(?:\b)" 1;
"~*(?:\b)onlinedomains\.ru(?:\b)" 1;
"~*(?:\b)onlinefilmz\.net(?:\b)" 1;
"~*(?:\b)onlineku\.com(?:\b)" 1;
"~*(?:\b)onlinemeetingnow\.com(?:\b)" 1;
"~*(?:\b)onlinemegax\.com(?:\b)" 1;
"~*(?:\b)onlineporno\.site(?:\b)" 1;
"~*(?:\b)onlineserialy\.ru(?:\b)" 1;
"~*(?:\b)onlineslotmaschine\.com(?:\b)" 1;
"~*(?:\b)onlinetvseries\.me(?:\b)" 1;
"~*(?:\b)onlinewritingjobs17\.blogspot\.ru(?:\b)" 1;
"~*(?:\b)onload\.pw(?:\b)" 1;
"~*(?:\b)onlyforemont\.ru(?:\b)" 1;
"~*(?:\b)onlyporno\.ru(?:\b)" 1;
"~*(?:\b)onlythegames\.com(?:\b)" 1;
"~*(?:\b)onlywoman\.org(?:\b)" 1;
"~*(?:\b)ons\-add\.men(?:\b)" 1;
"~*(?:\b)onstrapon\.purplesphere\.in(?:\b)" 1;
"~*(?:\b)ontargetseo\.us(?:\b)" 1;
"~*(?:\b)onthemarch\.co(?:\b)" 1;
"~*(?:\b)ooo\-gotovie\.ru(?:\b)" 1;
"~*(?:\b)ooo\-olni\.ru(?:\b)" 1;
"~*(?:\b)ooomeru\.ru(?:\b)" 1;
"~*(?:\b)oops\-cinema\.ru(?:\b)" 1;
"~*(?:\b)open\-odyssey\.org(?:\b)" 1;
"~*(?:\b)openfrost\.com(?:\b)" 1;
"~*(?:\b)openfrost\.net(?:\b)" 1;
"~*(?:\b)openlibrary\.org(?:\b)" 1;
"~*(?:\b)openmediasoft\.com(?:\b)" 1;
"~*(?:\b)openmultipleurl\.com(?:\b)" 1;
"~*(?:\b)openstat\.com(?:\b)" 1;
"~*(?:\b)opinionreelle\.com(?:\b)" 1;
"~*(?:\b)ops\.picscout\.com(?:\b)" 1;
"~*(?:\b)optibuymac\.com(?:\b)" 1;
"~*(?:\b)optikremont\.ru(?:\b)" 1;
"~*(?:\b)optitrade24\.com(?:\b)" 1;
"~*(?:\b)optom\-deshevo\.ru(?:\b)" 1;
"~*(?:\b)oralsexfilme\.net(?:\b)" 1;
"~*(?:\b)oranga\.host\.sk(?:\b)" 1;
"~*(?:\b)ordernorxx\.com(?:\b)" 1;
"~*(?:\b)orel\-reshka\.net(?:\b)" 1;
"~*(?:\b)oren\-cats\.ru(?:\b)" 1;
"~*(?:\b)orenburg\-gsm\.ru(?:\b)" 1;
"~*(?:\b)orgasmatrix\.com(?:\b)" 1;
"~*(?:\b)orgasmus\-virtual\.com(?:\b)" 1;
"~*(?:\b)orhonit\.com(?:\b)" 1;
"~*(?:\b)origin\-my\.ru(?:\b)" 1;
"~*(?:\b)orion\-code\-access\.net(?:\b)" 1;
"~*(?:\b)orion\-v\.com(?:\b)" 1;
"~*(?:\b)ororodnik\.goodbb\.ru(?:\b)" 1;
"~*(?:\b)orsonet\.ru(?:\b)" 1;
"~*(?:\b)osagonline\.ru(?:\b)" 1;
"~*(?:\b)osb\.se11\.ru(?:\b)" 1;
"~*(?:\b)osnova3\.ru(?:\b)" 1;
"~*(?:\b)osoznanie\-narkotikam\.net(?:\b)" 1;
"~*(?:\b)ossmalta\.com(?:\b)" 1;
"~*(?:\b)ostroike\.org(?:\b)" 1;
"~*(?:\b)ostrovtaxi\.ru(?:\b)" 1;
"~*(?:\b)otbelivanie\-zubov\.com(?:\b)" 1;
"~*(?:\b)ourtherapy\.ru(?:\b)" 1;
"~*(?:\b)ourville\.info(?:\b)" 1;
"~*(?:\b)outclicks\.net(?:\b)" 1;
"~*(?:\b)outpersonals\.com(?:\b)" 1;
"~*(?:\b)outrageousdeal\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)outshop\.ru(?:\b)" 1;
"~*(?:\b)ovirus\.ru(?:\b)" 1;
"~*(?:\b)owathemes\.com(?:\b)" 1;
"~*(?:\b)ownshop\.cf(?:\b)" 1;
"~*(?:\b)ownshop\.win(?:\b)" 1;
"~*(?:\b)owohho\.com(?:\b)" 1;
"~*(?:\b)oxford\-book\.com\.ua(?:\b)" 1;
"~*(?:\b)oxotl\.com(?:\b)" 1;
"~*(?:\b)oynat\.info(?:\b)" 1;
"~*(?:\b)oyster\-green\.com(?:\b)" 1;
"~*(?:\b)oz\-offers\.com(?:\b)" 1;
"~*(?:\b)ozas\.net(?:\b)" 1;
"~*(?:\b)ozoz\.it(?:\b)" 1;
"~*(?:\b)p\-business\.ru(?:\b)" 1;
"~*(?:\b)paccohichetoti\.ml(?:\b)" 1;
"~*(?:\b)paceform\.com(?:\b)" 1;
"~*(?:\b)pacificair\.com(?:\b)" 1;
"~*(?:\b)paclitor\.com(?:\b)" 1;
"~*(?:\b)page2rss\.com(?:\b)" 1;
"~*(?:\b)pagesense\.com(?:\b)" 1;
"~*(?:\b)paidonlinesites\.com(?:\b)" 1;
"~*(?:\b)paighambot\.com(?:\b)" 1;
"~*(?:\b)painting\-planet\.com(?:\b)" 1;
"~*(?:\b)paintingplanet\.ru(?:\b)" 1;
"~*(?:\b)paleohub\.info(?:\b)" 1;
"~*(?:\b)palocco\.it(?:\b)" 1;
"~*(?:\b)palvira\.com\.ua(?:\b)" 1;
"~*(?:\b)pammik\.ru(?:\b)" 1;
"~*(?:\b)panamaforbeginners\.com(?:\b)" 1;
"~*(?:\b)panchro\.co\.uk(?:\b)" 1;
"~*(?:\b)panchro\.xyz(?:\b)" 1;
"~*(?:\b)pandarastore\.top(?:\b)" 1;
"~*(?:\b)pandroid\.co(?:\b)" 1;
"~*(?:\b)panicatack\.com(?:\b)" 1;
"~*(?:\b)panouri\-solare\-acoperis\.com(?:\b)" 1;
"~*(?:\b)paparazzistudios\.com\.au(?:\b)" 1;
"~*(?:\b)papasdelivery\.ru(?:\b)" 1;
"~*(?:\b)paperwritingservice17\.blogspot\.ru(?:\b)" 1;
"~*(?:\b)paphoselectricianandplumber\.com(?:\b)" 1;
"~*(?:\b)par\-fallen\.ga(?:\b)" 1;
"~*(?:\b)paradontozanet\.ru(?:\b)" 1;
"~*(?:\b)parajumpersjakkesalgnorge\.info(?:\b)" 1;
"~*(?:\b)parajumpersoutlet\.online(?:\b)" 1;
"~*(?:\b)parajumpersstore\.online(?:\b)" 1;
"~*(?:\b)paramountmarble\.co\.uk(?:\b)" 1;
"~*(?:\b)parfusale\.se(?:\b)" 1;
"~*(?:\b)park\.above\.com(?:\b)" 1;
"~*(?:\b)parlament\.biz(?:\b)" 1;
"~*(?:\b)partner\-cdn\.men(?:\b)" 1;
"~*(?:\b)partner\-high\.men(?:\b)" 1;
"~*(?:\b)partner\-host\.men(?:\b)" 1;
"~*(?:\b)partner\-pop\.men(?:\b)" 1;
"~*(?:\b)partner\-print\.men(?:\b)" 1;
"~*(?:\b)partner\-stop\.men(?:\b)" 1;
"~*(?:\b)partner\-trustworthy\.men(?:\b)" 1;
"~*(?:\b)partnerads\.men(?:\b)" 1;
"~*(?:\b)partnerline\.men(?:\b)" 1;
"~*(?:\b)partners\-ship\.pro(?:\b)" 1;
"~*(?:\b)partnersafe\.men(?:\b)" 1;
"~*(?:\b)partnerworkroom\.men(?:\b)" 1;
"~*(?:\b)partybunny\.ru(?:\b)" 1;
"~*(?:\b)parvezmia\.xyz(?:\b)" 1;
"~*(?:\b)pastaleads\.com(?:\b)" 1;
"~*(?:\b)pateaswing\.com(?:\b)" 1;
"~*(?:\b)pathwhelp\.org(?:\b)" 1;
"~*(?:\b)patol01\.pw(?:\b)" 1;
"~*(?:\b)patterntrader\-en\.com(?:\b)" 1;
"~*(?:\b)pattersonsweb\.com(?:\b)" 1;
"~*(?:\b)pavlodar\.xkaz\.org(?:\b)" 1;
"~*(?:\b)pawli\.eu(?:\b)" 1;
"~*(?:\b)pay2me\.pl(?:\b)" 1;
"~*(?:\b)paydayloanslocal\.com(?:\b)" 1;
"~*(?:\b)paydayonlinecom\.com(?:\b)" 1;
"~*(?:\b)pb\-dv\.ru(?:\b)" 1;
"~*(?:\b)pc4download\.co(?:\b)" 1;
"~*(?:\b)pc\-services\.ru(?:\b)" 1;
"~*(?:\b)pc\-test\.net(?:\b)" 1;
"~*(?:\b)pc\-virus\-d0l92j2\.pw(?:\b)" 1;
"~*(?:\b)pcads\.ru(?:\b)" 1;
"~*(?:\b)pcboa\.se(?:\b)" 1;
"~*(?:\b)pcgroup\.com\.uy(?:\b)" 1;
"~*(?:\b)pcimforum\.com(?:\b)" 1;
"~*(?:\b)pdamods\.ru(?:\b)" 1;
"~*(?:\b)pdfprof\.com(?:\b)" 1;
"~*(?:\b)pdn\-4\.com(?:\b)" 1;
"~*(?:\b)pdns\.cz(?:\b)" 1;
"~*(?:\b)pdns\.download(?:\b)" 1;
"~*(?:\b)pearlisland\.ru(?:\b)" 1;
"~*(?:\b)pechikamini\.ru(?:\b)" 1;
"~*(?:\b)peekyou\.com(?:\b)" 1;
"~*(?:\b)pekori\.to(?:\b)" 1;
"~*(?:\b)pelfind\.me(?:\b)" 1;
"~*(?:\b)pendelprognos\.se(?:\b)" 1;
"~*(?:\b)penisvergrotendepillennl\.ovh(?:\b)" 1;
"~*(?:\b)pensplan4u\.com(?:\b)" 1;
"~*(?:\b)pensplan\.com(?:\b)" 1;
"~*(?:\b)pepperstyle\.ru(?:\b)" 1;
"~*(?:\b)percin\.biz\.ly(?:\b)" 1;
"~*(?:\b)perederni\.net(?:\b)" 1;
"~*(?:\b)perfection\-pleasure\.ru(?:\b)" 1;
"~*(?:\b)perfectplanned\.com(?:\b)" 1;
"~*(?:\b)perfectpracticeweb\.com(?:\b)" 1;
"~*(?:\b)perl\.dp\.ua(?:\b)" 1;
"~*(?:\b)perm\-profnastil\.ru(?:\b)" 1;
"~*(?:\b)perm\.xrus\.org(?:\b)" 1;
"~*(?:\b)perosan\.com(?:\b)" 1;
"~*(?:\b)perso\.wanadoo\.es(?:\b)" 1;
"~*(?:\b)pertlocogasilk\.tk(?:\b)" 1;
"~*(?:\b)pestomou\.info(?:\b)" 1;
"~*(?:\b)petedrummond\.com(?:\b)" 1;
"~*(?:\b)petitions\.whitehouse\.gov(?:\b)" 1;
"~*(?:\b)petrovka\-online\.com(?:\b)" 1;
"~*(?:\b)petsblogroll\.com(?:\b)" 1;
"~*(?:\b)peugeot\-club\.org(?:\b)" 1;
"~*(?:\b)pewit\.pw(?:\b)" 1;
"~*(?:\b)pflexads\.com(?:\b)" 1;
"~*(?:\b)pharmacyincity\.com(?:\b)" 1;
"~*(?:\b)phelissota\.xyz(?:\b)" 1;
"~*(?:\b)phobia\.us(?:\b)" 1;
"~*(?:\b)phormchina\.com(?:\b)" 1;
"~*(?:\b)photo\-clip\.ru(?:\b)" 1;
"~*(?:\b)photo\.houseofgaga\.ru(?:\b)" 1;
"~*(?:\b)photochki\.com(?:\b)" 1;
"~*(?:\b)photokitchendesign\.com(?:\b)" 1;
"~*(?:\b)photorepair\.ru(?:\b)" 1;
"~*(?:\b)photosaga\.info(?:\b)" 1;
"~*(?:\b)photostudiolightings\.com(?:\b)" 1;
"~*(?:\b)php\-market\.ru(?:\b)" 1;
"~*(?:\b)phpdevops\.com(?:\b)" 1;
"~*(?:\b)phrcialiled\.com(?:\b)" 1;
"~*(?:\b)phuketscreen\.com(?:\b)" 1;
"~*(?:\b)physfunc\.ru(?:\b)" 1;
"~*(?:\b)pic2fly\.com(?:\b)" 1;
"~*(?:\b)pic\-re\.blogspot\.com(?:\b)" 1;
"~*(?:\b)picanalyzer\.data\-ox\.com(?:\b)" 1;
"~*(?:\b)piccdata\.com(?:\b)" 1;
"~*(?:\b)piccshare\.com(?:\b)" 1;
"~*(?:\b)picmoonco\.pw(?:\b)" 1;
"~*(?:\b)picphotos\.net(?:\b)" 1;
"~*(?:\b)picquery\.com(?:\b)" 1;
"~*(?:\b)pics\-group\.com(?:\b)" 1;
"~*(?:\b)picscout\.com(?:\b)" 1;
"~*(?:\b)picsearch\.com(?:\b)" 1;
"~*(?:\b)picsfair\.com(?:\b)" 1;
"~*(?:\b)picsforkeywordsuggestion\.com(?:\b)" 1;
"~*(?:\b)picswe\.com(?:\b)" 1;
"~*(?:\b)picture\-group\.com(?:\b)" 1;
"~*(?:\b)pictures\-and\-images\.com(?:\b)" 1;
"~*(?:\b)pictures\-and\-images\.net(?:\b)" 1;
"~*(?:\b)picturesboss\.com(?:\b)" 1;
"~*(?:\b)picturesfrom\.com(?:\b)" 1;
"~*(?:\b)picturesify\.com(?:\b)" 1;
"~*(?:\b)picturesmania\.com(?:\b)" 1;
"~*(?:\b)picurams\.pw(?:\b)" 1;
"~*(?:\b)pierrehardysale\.online(?:\b)" 1;
"~*(?:\b)pigrafix\.at(?:\b)" 1;
"~*(?:\b)pihl\.se(?:\b)" 1;
"~*(?:\b)pijoto\.net(?:\b)" 1;
"~*(?:\b)pila\.pl(?:\b)" 1;
"~*(?:\b)pills24h\.com(?:\b)" 1;
"~*(?:\b)pillscheap24h\.com(?:\b)" 1;
"~*(?:\b)piluli\.info(?:\b)" 1;
"~*(?:\b)pinapchik\.com(?:\b)" 1;
"~*(?:\b)pinkduck\.ga(?:\b)" 1;
"~*(?:\b)pinsdaddy\.com(?:\b)" 1;
"~*(?:\b)pinstake\.com(?:\b)" 1;
"~*(?:\b)pintattoos\.com(?:\b)" 1;
"~*(?:\b)pinup\-casino1\.ru(?:\b)" 1;
"~*(?:\b)pinwallpaper\.top(?:\b)" 1;
"~*(?:\b)pinwallpaper\.xyz(?:\b)" 1;
"~*(?:\b)pio\.polytopesexempt\.com(?:\b)" 1;
"~*(?:\b)pipki\.r\.acdnpro\.com(?:\b)" 1;
"~*(?:\b)piratecams\.com(?:\b)" 1;
"~*(?:\b)pirateday\.ru(?:\b)" 1;
"~*(?:\b)pisanieprac\.info(?:\b)" 1;
"~*(?:\b)piski\.top(?:\b)" 1;
"~*(?:\b)pistonclasico\.com(?:\b)" 1;
"~*(?:\b)piter\.xrus\.org(?:\b)" 1;
"~*(?:\b)piulatte\.cz(?:\b)" 1;
"~*(?:\b)piuminiita\.com(?:\b)" 1;
"~*(?:\b)pivka\.xyz(?:\b)" 1;
"~*(?:\b)pix24x7\.com(?:\b)" 1;
"~*(?:\b)pix\-hd\.com(?:\b)" 1;
"~*(?:\b)pixell\.club(?:\b)" 1;
"~*(?:\b)pixelrz\.com(?:\b)" 1;
"~*(?:\b)pixgood\.com(?:\b)" 1;
"~*(?:\b)pixshark\.com(?:\b)" 1;
"~*(?:\b)pizda\.lol(?:\b)" 1;
"~*(?:\b)pizdeishn\.com(?:\b)" 1;
"~*(?:\b)pizdopletka\.club(?:\b)" 1;
"~*(?:\b)pizza\-imperia\.com(?:\b)" 1;
"~*(?:\b)pizza\-tycoon\.com(?:\b)" 1;
"~*(?:\b)pk\-pomosch\.ru(?:\b)" 1;
"~*(?:\b)pk\-services\.ru(?:\b)" 1;
"~*(?:\b)pkr1hand\.com(?:\b)" 1;
"~*(?:\b)pl\-top\.pl(?:\b)" 1;
"~*(?:\b)pl\-vouchers\.com(?:\b)" 1;
"~*(?:\b)pl\.aasoldes\.fr(?:\b)" 1;
"~*(?:\b)pl\.id\-forex\.com(?:\b)" 1;
"~*(?:\b)placid\-rounded\-coast\.glitch\.me(?:\b)" 1;
"~*(?:\b)pladform\.ru(?:\b)" 1;
"~*(?:\b)plaff\-go\.ru(?:\b)" 1;
"~*(?:\b)plastgran\.com(?:\b)" 1;
"~*(?:\b)plastgranar\.nu(?:\b)" 1;
"~*(?:\b)plastjulgranar\.se(?:\b)" 1;
"~*(?:\b)plastweb\.ru(?:\b)" 1;
"~*(?:\b)platesauto\.com(?:\b)" 1;
"~*(?:\b)platezhka\.net(?:\b)" 1;
"~*(?:\b)platinumdeals\.gr(?:\b)" 1;
"~*(?:\b)play\-movie\.pl(?:\b)" 1;
"~*(?:\b)play\-mp3\.com(?:\b)" 1;
"~*(?:\b)play\.leadzupc\.com(?:\b)" 1;
"~*(?:\b)playboyfiles\.xblog\.in(?:\b)" 1;
"~*(?:\b)playfortuna\-play\.ru(?:\b)" 1;
"~*(?:\b)playlott\.com(?:\b)" 1;
"~*(?:\b)playmsn\.com(?:\b)" 1;
"~*(?:\b)playtap\.us(?:\b)" 1;
"~*(?:\b)pliks\.pl(?:\b)" 1;
"~*(?:\b)ploenjitmedia\.azurewebsites\.net(?:\b)" 1;
"~*(?:\b)plohaya\-kreditnaya\-istoriya\.ru(?:\b)" 1;
"~*(?:\b)plugingeorgia\.com(?:\b)" 1;
"~*(?:\b)plusnetwork\.com(?:\b)" 1;
"~*(?:\b)pobeiranie\.pl(?:\b)" 1;
"~*(?:\b)pochemychka\.net(?:\b)" 1;
"~*(?:\b)pochtovyi\-index\.ru(?:\b)" 1;
"~*(?:\b)pod\-muzyku\.club(?:\b)" 1;
"~*(?:\b)podshipniki\-nsk\.ru(?:\b)" 1;
"~*(?:\b)podshipniki\-ntn\.ru(?:\b)" 1;
"~*(?:\b)poem\-paying\.gq(?:\b)" 1;
"~*(?:\b)poems\.com\.ua(?:\b)" 1;
"~*(?:\b)poffet\.net(?:\b)" 1;
"~*(?:\b)pogodnyyeavarii\.gq(?:\b)" 1;
"~*(?:\b)pogosh\.com(?:\b)" 1;
"~*(?:\b)pogruztehnik\.ru(?:\b)" 1;
"~*(?:\b)poisk\-zakona\.ru(?:\b)" 1;
"~*(?:\b)poiskzakona\.ru(?:\b)" 1;
"~*(?:\b)pojdelo\.weebly\.com(?:\b)" 1;
"~*(?:\b)pokemon\-go\-play\.online(?:\b)" 1;
"~*(?:\b)pokemongooo\.ml(?:\b)" 1;
"~*(?:\b)pokerniydom\.ru(?:\b)" 1;
"~*(?:\b)polcin\.de(?:\b)" 1;
"~*(?:\b)poligon\.com(?:\b)" 1;
"~*(?:\b)polimga\.pw(?:\b)" 1;
"~*(?:\b)polska\-poezja\.com(?:\b)" 1;
"~*(?:\b)polybuild\.ru(?:\b)" 1;
"~*(?:\b)polytopesexempt\.com(?:\b)" 1;
"~*(?:\b)pomoc\-drogowa\.cba\.pl(?:\b)" 1;
"~*(?:\b)pons\-presse\.com(?:\b)" 1;
"~*(?:\b)pontiacsolstice\.info(?:\b)" 1;
"~*(?:\b)pony\-business\.com(?:\b)" 1;
"~*(?:\b)pooleroadmedicalcentre\.co\.uk(?:\b)" 1;
"~*(?:\b)popads\.net(?:\b)" 1;
"~*(?:\b)popander\.mobi(?:\b)" 1;
"~*(?:\b)popcash\.net(?:\b)" 1;
"~*(?:\b)popmarker\.com(?:\b)" 1;
"~*(?:\b)poppen\-nw\.net(?:\b)" 1;
"~*(?:\b)popserve\.adscpm\.net(?:\b)" 1;
"~*(?:\b)poptool\.net(?:\b)" 1;
"~*(?:\b)popugauka\.ru(?:\b)" 1;
"~*(?:\b)popugaychiki\.com(?:\b)" 1;
"~*(?:\b)popunder\.net(?:\b)" 1;
"~*(?:\b)popunder\.ru(?:\b)" 1;
"~*(?:\b)popup\-fdm\.xyz(?:\b)" 1;
"~*(?:\b)popup\-hgd\.xyz(?:\b)" 1;
"~*(?:\b)popup\-jdh\.xyz(?:\b)" 1;
"~*(?:\b)popup\.matchmaker\.com(?:\b)" 1;
"~*(?:\b)poquoson\.org(?:\b)" 1;
"~*(?:\b)porn555\.com(?:\b)" 1;
"~*(?:\b)porn\-w\.org(?:\b)" 1;
"~*(?:\b)porndairy\.in(?:\b)" 1;
"~*(?:\b)porndl\.org(?:\b)" 1;
"~*(?:\b)porndroids\.com(?:\b)" 1;
"~*(?:\b)porngalleries\.top(?:\b)" 1;
"~*(?:\b)pornhive\.org(?:\b)" 1;
"~*(?:\b)pornhub\-forum\.ga(?:\b)" 1;
"~*(?:\b)pornhub\-ru\.com(?:\b)" 1;
"~*(?:\b)pornhubforum\.tk(?:\b)" 1;
"~*(?:\b)pornmania\.pl(?:\b)" 1;
"~*(?:\b)porno\-chaman\.info(?:\b)" 1;
"~*(?:\b)porno\-dojki\.net(?:\b)" 1;
"~*(?:\b)porno\-home365\.com(?:\b)" 1;
"~*(?:\b)porno\-play\.net(?:\b)" 1;
"~*(?:\b)porno\-raskazy\.ru(?:\b)" 1;
"~*(?:\b)porno\-transsexuals\.ru(?:\b)" 1;
"~*(?:\b)porno\-video\-chati\.ru(?:\b)" 1;
"~*(?:\b)porno\.simple\-image\.com\.ua(?:\b)" 1;
"~*(?:\b)pornoblood\.com(?:\b)" 1;
"~*(?:\b)pornobrazzers\.biz(?:\b)" 1;
"~*(?:\b)pornodojd\.ru(?:\b)" 1;
"~*(?:\b)pornoelita\.info(?:\b)" 1;
"~*(?:\b)pornofeuer\.com(?:\b)" 1;
"~*(?:\b)pornofiljmi\.com(?:\b)" 1;
"~*(?:\b)pornoforadult\.com(?:\b)" 1;
"~*(?:\b)pornogad\.com(?:\b)" 1;
"~*(?:\b)pornogig\.com(?:\b)" 1;
"~*(?:\b)pornogratisdiario\.com(?:\b)" 1;
"~*(?:\b)pornohd1080\.online(?:\b)" 1;
"~*(?:\b)pornohub\.me(?:\b)" 1;
"~*(?:\b)pornoinn\.com(?:\b)" 1;
"~*(?:\b)pornokajf\.com(?:\b)" 1;
"~*(?:\b)pornoklad\.net(?:\b)" 1;
"~*(?:\b)pornoklad\.ru(?:\b)" 1;
"~*(?:\b)pornokorol\.com(?:\b)" 1;
"~*(?:\b)pornolook\.net(?:\b)" 1;
"~*(?:\b)pornonik\.com(?:\b)" 1;
"~*(?:\b)pornophoto\.xyz(?:\b)" 1;
"~*(?:\b)pornoplen\.com(?:\b)" 1;
"~*(?:\b)pornoreino\.com(?:\b)" 1;
"~*(?:\b)pornosee\.info(?:\b)" 1;
"~*(?:\b)pornosemki\.info(?:\b)" 1;
"~*(?:\b)pornosexrolik\.com(?:\b)" 1;
"~*(?:\b)pornoslive\.net(?:\b)" 1;
"~*(?:\b)pornosmola\.info(?:\b)" 1;
"~*(?:\b)pornosok\.ru(?:\b)" 1;
"~*(?:\b)pornoted\.com(?:\b)" 1;
"~*(?:\b)pornotubexxx\.name(?:\b)" 1;
"~*(?:\b)pornotubs\.com(?:\b)" 1;
"~*(?:\b)pornowarp\.info(?:\b)" 1;
"~*(?:\b)pornoxxx\.com\.mx(?:\b)" 1;
"~*(?:\b)pornozhara\.com(?:\b)" 1;
"~*(?:\b)pornpost\.in(?:\b)" 1;
"~*(?:\b)pornstartits\.xblog\.in(?:\b)" 1;
"~*(?:\b)pornzone\.tv(?:\b)" 1;
"~*(?:\b)porodasobak\.net(?:\b)" 1;
"~*(?:\b)portadd\.men(?:\b)" 1;
"~*(?:\b)portal\-eu\.ru(?:\b)" 1;
"~*(?:\b)portnoff\.od\.ua(?:\b)" 1;
"~*(?:\b)porto\.abuilder\.net(?:\b)" 1;
"~*(?:\b)portside\.cc(?:\b)" 1;
"~*(?:\b)portside\.xyz(?:\b)" 1;
"~*(?:\b)poshiv\-chehol\.ru(?:\b)" 1;
"~*(?:\b)posible\.net(?:\b)" 1;
"~*(?:\b)positive2b\.ru(?:\b)" 1;
"~*(?:\b)pospr\.waw\.pl(?:\b)" 1;
"~*(?:\b)postclass\.com(?:\b)" 1;
"~*(?:\b)potoideas\.us(?:\b)" 1;
"~*(?:\b)potolokelekor\.ru(?:\b)" 1;
"~*(?:\b)pourvous\.info(?:\b)" 1;
"~*(?:\b)powc\.r\.ca\.d\.sendibm2\.com(?:\b)" 1;
"~*(?:\b)powenlite24\.ru(?:\b)" 1;
"~*(?:\b)powitania\.pl(?:\b)" 1;
"~*(?:\b)pozdravleniya\-c\.ru(?:\b)" 1;
"~*(?:\b)pozdrawleniya\.com(?:\b)" 1;
"~*(?:\b)pozdrawleniya\.ru(?:\b)" 1;
"~*(?:\b)pozvonim\.com(?:\b)" 1;
"~*(?:\b)pp\-budpostach\.com\.ua(?:\b)" 1;
"~*(?:\b)pr0fit\-b0x\.com(?:\b)" 1;
"~*(?:\b)pr\-ten\.de(?:\b)" 1;
"~*(?:\b)praisong\.net(?:\b)" 1;
"~*(?:\b)pravoholding\.ru(?:\b)" 1;
"~*(?:\b)prchecker\.info(?:\b)" 1;
"~*(?:\b)preconnubial\.usuby\.site(?:\b)" 1;
"~*(?:\b)predmety\.in\.ua(?:\b)" 1;
"~*(?:\b)predominant\-invent\.tk(?:\b)" 1;
"~*(?:\b)prefersurvey\.net(?:\b)" 1;
"~*(?:\b)preg\.marketingvici\.com(?:\b)" 1;
"~*(?:\b)pregnant\.guru(?:\b)" 1;
"~*(?:\b)preparevideosafesystem4unow\.site(?:\b)" 1;
"~*(?:\b)preparevideosafesystem4unow\.space(?:\b)" 1;
"~*(?:\b)presleycollectibles\.com(?:\b)" 1;
"~*(?:\b)pretty\-mart\.com(?:\b)" 1;
"~*(?:\b)preventheadacheguide\.info(?:\b)" 1;
"~*(?:\b)priceg\.com(?:\b)" 1;
"~*(?:\b)pricheskaonline\.ru(?:\b)" 1;
"~*(?:\b)pricheski\-video\.com(?:\b)" 1;
"~*(?:\b)primedice\.com(?:\b)" 1;
"~*(?:\b)princeadvantagesales\.com(?:\b)" 1;
"~*(?:\b)princevc\.com(?:\b)" 1;
"~*(?:\b)printdirectforless\.com(?:\b)" 1;
"~*(?:\b)printie\.com(?:\b)" 1;
"~*(?:\b)printingpeach\.com(?:\b)" 1;
"~*(?:\b)priora\-2\.com(?:\b)" 1;
"~*(?:\b)priscilarodrigues\.com\.br(?:\b)" 1;
"~*(?:\b)privacyassistant\.net(?:\b)" 1;
"~*(?:\b)privacylocationforloc\.com(?:\b)" 1;
"~*(?:\b)privat\-girl\.net(?:\b)" 1;
"~*(?:\b)privatamateure\.com(?:\b)" 1;
"~*(?:\b)privatbank46\.ru(?:\b)" 1;
"~*(?:\b)privatefx\-in\.ru(?:\b)" 1;
"~*(?:\b)privatefx\.all4invest\.info(?:\b)" 1;
"~*(?:\b)privatov\-zapisi\.ru(?:\b)" 1;
"~*(?:\b)privetsochi\.ru(?:\b)" 1;
"~*(?:\b)privhosting\.com(?:\b)" 1;
"~*(?:\b)prize44\.com(?:\b)" 1;
"~*(?:\b)prizeestates\.cricket(?:\b)" 1;
"~*(?:\b)prizefestival\.mobi(?:\b)" 1;
"~*(?:\b)prizesbook\.online(?:\b)" 1;
"~*(?:\b)prizestohandle\.club(?:\b)" 1;
"~*(?:\b)prlog\.ru(?:\b)" 1;
"~*(?:\b)pro\-okis\.ru(?:\b)" 1;
"~*(?:\b)pro\-poly\.ru(?:\b)" 1;
"~*(?:\b)pro\-tec\.kz(?:\b)" 1;
"~*(?:\b)prod2016\.com(?:\b)" 1;
"~*(?:\b)prodess\.ru(?:\b)" 1;
"~*(?:\b)producm\.ru(?:\b)" 1;
"~*(?:\b)productarium\.com(?:\b)" 1;
"~*(?:\b)produkto\.net(?:\b)" 1;
"~*(?:\b)prodvigator\.ua(?:\b)" 1;
"~*(?:\b)proekt\-gaz\.ru(?:\b)" 1;
"~*(?:\b)proekt\-mos\.ru(?:\b)" 1;
"~*(?:\b)professionaldieselcare\.com(?:\b)" 1;
"~*(?:\b)professionalwritingservices15\.blogspot\.ru(?:\b)" 1;
"~*(?:\b)profit\-opportunity\.com(?:\b)" 1;
"~*(?:\b)profitfx\.online(?:\b)" 1;
"~*(?:\b)profitkode\.com(?:\b)" 1;
"~*(?:\b)profitsport\.club(?:\b)" 1;
"~*(?:\b)profitwithalex\.info(?:\b)" 1;
"~*(?:\b)profolan\.pl(?:\b)" 1;
"~*(?:\b)proftests\.net(?:\b)" 1;
"~*(?:\b)progonrumarket\.ru(?:\b)" 1;
"~*(?:\b)progress\-upakovka\.ru(?:\b)" 1;
"~*(?:\b)prohoster\.info(?:\b)" 1;
"~*(?:\b)prointer\.net\.ua(?:\b)" 1;
"~*(?:\b)projectforte\.ru(?:\b)" 1;
"~*(?:\b)projefrio\.com\.br(?:\b)" 1;
"~*(?:\b)prokotov\.com(?:\b)" 1;
"~*(?:\b)prom23\.ru(?:\b)" 1;
"~*(?:\b)promalp\-universal\.ru(?:\b)" 1;
"~*(?:\b)prombudpostach\.com\.ua(?:\b)" 1;
"~*(?:\b)promgirldresses\.xyz(?:\b)" 1;
"~*(?:\b)promodj\.com(?:\b)" 1;
"~*(?:\b)promoforum\.ru(?:\b)" 1;
"~*(?:\b)promoheads\.com(?:\b)" 1;
"~*(?:\b)promover\.org(?:\b)" 1;
"~*(?:\b)pron\.pro(?:\b)" 1;
"~*(?:\b)pronekut\.com(?:\b)" 1;
"~*(?:\b)pronorm\.fr(?:\b)" 1;
"~*(?:\b)proposal\-engine\.com(?:\b)" 1;
"~*(?:\b)propranolol40mg\.blogspot\.com(?:\b)" 1;
"~*(?:\b)proprostatit\.com(?:\b)" 1;
"~*(?:\b)prosmibank\.ru(?:\b)" 1;
"~*(?:\b)prospekt\-st\.ru(?:\b)" 1;
"~*(?:\b)prosperent\.com(?:\b)" 1;
"~*(?:\b)prostitutki\-almata\.org(?:\b)" 1;
"~*(?:\b)prostitutki\-astana\.org(?:\b)" 1;
"~*(?:\b)prostitutki\-belgoroda\.org(?:\b)" 1;
"~*(?:\b)prostitutki\-kharkova\.org(?:\b)" 1;
"~*(?:\b)prostitutki\-kiev\.org(?:\b)" 1;
"~*(?:\b)prostitutki\-novgoroda\.org(?:\b)" 1;
"~*(?:\b)prostitutki\-odessa\.org(?:\b)" 1;
"~*(?:\b)prostitutki\-rostova\.org(?:\b)" 1;
"~*(?:\b)prostitutki\-tolyatti\.org(?:\b)" 1;
"~*(?:\b)prostitutki\-tyumeni\.org(?:\b)" 1;
"~*(?:\b)prostitutki\-yaroslavlya\.org(?:\b)" 1;
"~*(?:\b)proxyelite\.biz(?:\b)" 1;
"~*(?:\b)proxyradar\.com(?:\b)" 1;
"~*(?:\b)prpops\.com(?:\b)" 1;
"~*(?:\b)psa48\.ru(?:\b)" 1;
"~*(?:\b)psbosexunlmed\.com(?:\b)" 1;
"~*(?:\b)pshare\.biz(?:\b)" 1;
"~*(?:\b)pskcijdc\.bloger\.index\.hr(?:\b)" 1;
"~*(?:\b)psoriasis\-file\.trade(?:\b)" 1;
"~*(?:\b)pssucai\.info(?:\b)" 1;
"~*(?:\b)pst2017\.onlinewebshop\.net(?:\b)" 1;
"~*(?:\b)psvita\.ru(?:\b)" 1;
"~*(?:\b)ptr\.ruvds\.com(?:\b)" 1;
"~*(?:\b)pts163\.ru(?:\b)" 1;
"~*(?:\b)pufip\.com(?:\b)" 1;
"~*(?:\b)pukaporn\.com(?:\b)" 1;
"~*(?:\b)pulse33\.ru(?:\b)" 1;
"~*(?:\b)pulseonclick\.com(?:\b)" 1;
"~*(?:\b)purchasepillsnorx\.com(?:\b)" 1;
"~*(?:\b)purplesphere\.in(?:\b)" 1;
"~*(?:\b)purplestats\.com(?:\b)" 1;
"~*(?:\b)puserving\.com(?:\b)" 1;
"~*(?:\b)push\-ad\.com(?:\b)" 1;
"~*(?:\b)pushdata\.sendpulse\.com(?:\b)" 1;
"~*(?:\b)pussyfleet\.com(?:\b)" 1;
"~*(?:\b)pussysaga\.com(?:\b)" 1;
"~*(?:\b)pussyspace\.net(?:\b)" 1;
"~*(?:\b)puteshestvennik\.com(?:\b)" 1;
"~*(?:\b)putevka24\.ru(?:\b)" 1;
"~*(?:\b)putitin\.me(?:\b)" 1;
"~*(?:\b)puzo2arbuza\.ru(?:\b)" 1;
"~*(?:\b)puzzleweb\.ru(?:\b)" 1;
"~*(?:\b)pwwysydh\.com(?:\b)" 1;
"~*(?:\b)pxhdwsm\.com(?:\b)" 1;
"~*(?:\b)py100\.ru(?:\b)" 1;
"~*(?:\b)pyramidlitho\.webs\.com(?:\b)" 1;
"~*(?:\b)pyrodesigns\.com\.au(?:\b)" 1;
"~*(?:\b)q\-moto\.ru(?:\b)" 1;
"~*(?:\b)qcstrtvt\.bloger\.index\.hr(?:\b)" 1;
"~*(?:\b)qexyfu\.bugs3\.com(?:\b)" 1;
"~*(?:\b)qitt\.ru(?:\b)" 1;
"~*(?:\b)qld10000\.net(?:\b)" 1;
"~*(?:\b)qor360\.com(?:\b)" 1;
"~*(?:\b)qpypcx\.com(?:\b)" 1;
"~*(?:\b)quality\-traffic\.com(?:\b)" 1;
"~*(?:\b)qualitymarketzone\.com(?:\b)" 1;
"~*(?:\b)quangcaons\.com(?:\b)" 1;
"~*(?:\b)quebec\-bin\.com(?:\b)" 1;
"~*(?:\b)queerspace\.com(?:\b)" 1;
"~*(?:\b)quelle\.ru(?:\b)" 1;
"~*(?:\b)questionmarque\.ch(?:\b)" 1;
"~*(?:\b)quick\-offer\.com(?:\b)" 1;
"~*(?:\b)quick\-seeker\.com(?:\b)" 1;
"~*(?:\b)quickbuck\.com(?:\b)" 1;
"~*(?:\b)quickcashlimited\.com(?:\b)" 1;
"~*(?:\b)quickchange\.cc(?:\b)" 1;
"~*(?:\b)quickloanbank\.com(?:\b)" 1;
"~*(?:\b)quit\-smoking\.ga(?:\b)" 1;
"~*(?:\b)quizzitch\.net(?:\b)" 1;
"~*(?:\b)qwarckoine\.com(?:\b)" 1;
"~*(?:\b)qwertty\.net(?:\b)" 1;
"~*(?:\b)qwesa\.ru(?:\b)" 1;
"~*(?:\b)r\-control\.ru(?:\b)" 1;
"~*(?:\b)r\-e\-f\-e\-r\-e\-r\.com(?:\b)" 1;
"~*(?:\b)raavidesigns\.com(?:\b)" 1;
"~*(?:\b)rabot\.host\.sk(?:\b)" 1;
"~*(?:\b)rabotaetvse\.ru(?:\b)" 1;
"~*(?:\b)rada\.ru(?:\b)" 1;
"~*(?:\b)radiodigital\.co(?:\b)" 1;
"~*(?:\b)radiogambling\.com(?:\b)" 1;
"~*(?:\b)ragecash\.com(?:\b)" 1;
"~*(?:\b)rainbowice\.ru(?:\b)" 1;
"~*(?:\b)raisedseo\.com(?:\b)" 1;
"~*(?:\b)randalljhoward\.com(?:\b)" 1;
"~*(?:\b)randki\-sex\.com(?:\b)" 1;
"~*(?:\b)rangjued\.com(?:\b)" 1;
"~*(?:\b)rangoman\.date(?:\b)" 1;
"~*(?:\b)rank\-checker\.online(?:\b)" 1;
"~*(?:\b)rankexperience\.com(?:\b)" 1;
"~*(?:\b)rankia\.com(?:\b)" 1;
"~*(?:\b)ranking2017\.ga(?:\b)" 1;
"~*(?:\b)rankingchart\.de(?:\b)" 1;
"~*(?:\b)rankings\-analytics\.com(?:\b)" 1;
"~*(?:\b)ranksays\.com(?:\b)" 1;
"~*(?:\b)rankscanner\.com(?:\b)" 1;
"~*(?:\b)ranksignals\.com(?:\b)" 1;
"~*(?:\b)ranksonic\.com(?:\b)" 1;
"~*(?:\b)ranksonic\.info(?:\b)" 1;
"~*(?:\b)ranksonic\.org(?:\b)" 1;
"~*(?:\b)rapevideosmovies\.com(?:\b)" 1;
"~*(?:\b)rapidgator\-porn\.ga(?:\b)" 1;
"~*(?:\b)rapidokbrain\.com(?:\b)" 1;
"~*(?:\b)rapidsites\.pro(?:\b)" 1;
"~*(?:\b)rarbg\.to(?:\b)" 1;
"~*(?:\b)raschtextil\.com\.ua(?:\b)" 1;
"~*(?:\b)rasteniya\-vs\-zombi\.ru(?:\b)" 1;
"~*(?:\b)ratemodels\.net(?:\b)" 1;
"~*(?:\b)rating\-bestcasino\.com(?:\b)" 1;
"~*(?:\b)rating\-casino2021\.ru(?:\b)" 1;
"~*(?:\b)razamicroelectronics\.com(?:\b)" 1;
"~*(?:\b)razleton\.com(?:\b)" 1;
"~*(?:\b)razorweb\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)razvratnoe\.org(?:\b)" 1;
"~*(?:\b)razyboard\.com(?:\b)" 1;
"~*(?:\b)rcb101\.ru(?:\b)" 1;
"~*(?:\b)rcpmda\.ikan1080\.xyz(?:\b)" 1;
"~*(?:\b)rczhan\.com(?:\b)" 1;
"~*(?:\b)real\-time\-analytics\.com(?:\b)" 1;
"~*(?:\b)realitykings\.com(?:\b)" 1;
"~*(?:\b)realizmobi\.com(?:\b)" 1;
"~*(?:\b)realmonte\.net(?:\b)" 1;
"~*(?:\b)realnye\-otzyvy\.info(?:\b)" 1;
"~*(?:\b)realresultslist\.com(?:\b)" 1;
"~*(?:\b)realting\-moscow\.ru(?:\b)" 1;
"~*(?:\b)realtytimes\.com(?:\b)" 1;
"~*(?:\b)rebelmouse\.com(?:\b)" 1;
"~*(?:\b)rebrand\.ly(?:\b)" 1;
"~*(?:\b)rebuildermedical\.com(?:\b)" 1;
"~*(?:\b)recinziireale\.com(?:\b)" 1;
"~*(?:\b)recipedays\.com(?:\b)" 1;
"~*(?:\b)recipedays\.ru(?:\b)" 1;
"~*(?:\b)reckonstat\.info(?:\b)" 1;
"~*(?:\b)recordpage\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)redbottomheels\.xyz(?:\b)" 1;
"~*(?:\b)redhotfreebies\.co\.uk(?:\b)" 1;
"~*(?:\b)redirect\.trafficreceiver\.club(?:\b)" 1;
"~*(?:\b)redirectingat\.com(?:\b)" 1;
"~*(?:\b)redirectme\.net(?:\b)" 1;
"~*(?:\b)redirlock\.com(?:\b)" 1;
"~*(?:\b)rednise\.com(?:\b)" 1;
"~*(?:\b)reelheroes\.net(?:\b)" 1;
"~*(?:\b)reeyanaturopathy\.com(?:\b)" 1;
"~*(?:\b)refads\.pro(?:\b)" 1;
"~*(?:\b)referencemoi\.com(?:\b)" 1;
"~*(?:\b)refererx\.com(?:\b)" 1;
"~*(?:\b)refudiatethissarah\.info(?:\b)" 1;
"~*(?:\b)regdefense\.com(?:\b)" 1;
"~*(?:\b)regionshop\.biz(?:\b)" 1;
"~*(?:\b)registratciya\-v\-moskve\.ru(?:\b)" 1;
"~*(?:\b)registrationdomainsite\.com(?:\b)" 1;
"~*(?:\b)registry\-clean\-up\.net(?:\b)" 1;
"~*(?:\b)registry\-cleaner\.net(?:\b)" 1;
"~*(?:\b)registrydomainservices\.com(?:\b)" 1;
"~*(?:\b)registrysweeper\.com(?:\b)" 1;
"~*(?:\b)reimageplus\.com(?:\b)" 1;
"~*(?:\b)reining\.lovasszovetseg\.hu(?:\b)" 1;
"~*(?:\b)reklama1\.ru(?:\b)" 1;
"~*(?:\b)reklama\-i\-rabota\.ru(?:\b)" 1;
"~*(?:\b)reklamuss\.ru(?:\b)" 1;
"~*(?:\b)relatodelpresente\.com\.ar(?:\b)" 1;
"~*(?:\b)relax\.ru(?:\b)" 1;
"~*(?:\b)relayblog\.com(?:\b)" 1;
"~*(?:\b)remedyotc\.com(?:\b)" 1;
"~*(?:\b)remmling\.de(?:\b)" 1;
"~*(?:\b)remont\-comp\-pomosh\.ru(?:\b)" 1;
"~*(?:\b)remont\-fridge\-tv\.ru(?:\b)" 1;
"~*(?:\b)remont\-komputerov\-notebook\.ru(?:\b)" 1;
"~*(?:\b)remont\-mobile\-phones\.ru(?:\b)" 1;
"~*(?:\b)remont\-ustanovka\-tehniki\.ru(?:\b)" 1;
"~*(?:\b)remontbiz\.ru(?:\b)" 1;
"~*(?:\b)remontgruzovik\.ru(?:\b)" 1;
"~*(?:\b)remontvsamare\.su(?:\b)" 1;
"~*(?:\b)remorcicomerciale\.ro(?:\b)" 1;
"~*(?:\b)remote\-dba\.de(?:\b)" 1;
"~*(?:\b)remybutler\.fr(?:\b)" 1;
"~*(?:\b)renecaovilla\.online(?:\b)" 1;
"~*(?:\b)renecaovillasale\.online(?:\b)" 1;
"~*(?:\b)renewablewealth\.com(?:\b)" 1;
"~*(?:\b)renhacklids\.tk(?:\b)" 1;
"~*(?:\b)rennlist\.com(?:\b)" 1;
"~*(?:\b)rent2spb\.ru(?:\b)" 1;
"~*(?:\b)rentalcarnavi\.info(?:\b)" 1;
"~*(?:\b)rentaremotecomputer\.com(?:\b)" 1;
"~*(?:\b)rentehno\.ru(?:\b)" 1;
"~*(?:\b)rep\-am\.com(?:\b)" 1;
"~*(?:\b)repeatlogo\.co\.uk(?:\b)" 1;
"~*(?:\b)replica\-watch\.ru(?:\b)" 1;
"~*(?:\b)replicaclub\.ru(?:\b)" 1;
"~*(?:\b)replicalouboutin\.xyz(?:\b)" 1;
"~*(?:\b)resant\.ru(?:\b)" 1;
"~*(?:\b)research\.ifmo\.ru(?:\b)" 1;
"~*(?:\b)resellerclub\.com(?:\b)" 1;
"~*(?:\b)responsinator\.com(?:\b)" 1;
"~*(?:\b)responsive\-test\.net(?:\b)" 1;
"~*(?:\b)respublica\-otel\.ru(?:\b)" 1;
"~*(?:\b)restaurantlescampi\.com(?:\b)" 1;
"~*(?:\b)restorator\-msk\.ru(?:\b)" 1;
"~*(?:\b)resultshub\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)retailwith\.com(?:\b)" 1;
"~*(?:\b)rethinkwasteni\.info(?:\b)" 1;
"~*(?:\b)retreatia\.com(?:\b)" 1;
"~*(?:\b)reversing\.cc(?:\b)" 1;
"~*(?:\b)revistaindustria\.com(?:\b)" 1;
"~*(?:\b)reward\-survey\.net(?:\b)" 1;
"~*(?:\b)rewardit\.com(?:\b)" 1;
"~*(?:\b)rewardpoll\.com(?:\b)" 1;
"~*(?:\b)reyel1985\.webnode\.fr(?:\b)" 1;
"~*(?:\b)rezeptiblud\.ru(?:\b)" 1;
"~*(?:\b)rfd\-split\.hr(?:\b)" 1;
"~*(?:\b)rff\-cfal\.info(?:\b)" 1;
"~*(?:\b)rfid\-locker\.co(?:\b)" 1;
"~*(?:\b)rfserial\.net(?:\b)" 1;
"~*(?:\b)rialp\.getenjoyment\.net(?:\b)" 1;
"~*(?:\b)ribieiendom\.no(?:\b)" 1;
"~*(?:\b)ric\.info(?:\b)" 1;
"~*(?:\b)richinvestmonitor\.com(?:\b)" 1;
"~*(?:\b)ricorsogiustizia\.org(?:\b)" 1;
"~*(?:\b)riders\.ro(?:\b)" 1;
"~*(?:\b)rightenergysolutions\.com\.au(?:\b)" 1;
"~*(?:\b)rimedia\.org(?:\b)" 1;
"~*(?:\b)ring4rhino\.com(?:\b)" 1;
"~*(?:\b)ringporno\.com(?:\b)" 1;
"~*(?:\b)ringtonepartner\.com(?:\b)" 1;
"~*(?:\b)rique\.host\.sk(?:\b)" 1;
"~*(?:\b)riralmolamsaca\.tk(?:\b)" 1;
"~*(?:\b)risparmiocasa\.bz\.it(?:\b)" 1;
"~*(?:\b)ritlweb\.com(?:\b)" 1;
"~*(?:\b)rixpix\.ru(?:\b)" 1;
"~*(?:\b)rn\-to\-bsn\.com(?:\b)" 1;
"~*(?:\b)rniaeba\.ga(?:\b)" 1;
"~*(?:\b)robertefuller\.com(?:\b)" 1;
"~*(?:\b)robot\-forex\.biz(?:\b)" 1;
"~*(?:\b)robotixix\.com(?:\b)" 1;
"~*(?:\b)rocis\.site(?:\b)" 1;
"~*(?:\b)rock\-cafe\.info(?:\b)" 1;
"~*(?:\b)rocketchange\.ru(?:\b)" 1;
"~*(?:\b)rockingclicks\.com(?:\b)" 1;
"~*(?:\b)rockma\.se(?:\b)" 1;
"~*(?:\b)rockprogblog\.com(?:\b)" 1;
"~*(?:\b)rogervivierforsale\.com(?:\b)" 1;
"~*(?:\b)roleforum\.ru(?:\b)" 1;
"~*(?:\b)roll123\.com(?:\b)" 1;
"~*(?:\b)rollercoin\.com(?:\b)" 1;
"~*(?:\b)roma\-kukareku\.livejournal\.com(?:\b)" 1;
"~*(?:\b)rome2rio\.com(?:\b)" 1;
"~*(?:\b)romhacking\.ru(?:\b)" 1;
"~*(?:\b)roofers\.org\.uk(?:\b)" 1;
"~*(?:\b)rootandroid\.org(?:\b)" 1;
"~*(?:\b)ros\-ctm\.ru(?:\b)" 1;
"~*(?:\b)rosbalt\.com\.ua(?:\b)" 1;
"~*(?:\b)rospromtest\.ru(?:\b)" 1;
"~*(?:\b)rossanasaavedra\.net(?:\b)" 1;
"~*(?:\b)rossmark\.ru(?:\b)" 1;
"~*(?:\b)rostov\.xrus\.org(?:\b)" 1;
"~*(?:\b)royal\-betting\.net(?:\b)" 1;
"~*(?:\b)royal\-investments\.net(?:\b)" 1;
"~*(?:\b)royalads\.net(?:\b)" 1;
"~*(?:\b)royalcar\-ufa\.ru(?:\b)" 1;
"~*(?:\b)royalvegascasino\.com(?:\b)" 1;
"~*(?:\b)rozalli\.com(?:\b)" 1;
"~*(?:\b)roznica\.com\.ua(?:\b)" 1;
"~*(?:\b)rp9\.ru(?:\b)" 1;
"~*(?:\b)rrutw\.com(?:\b)" 1;
"~*(?:\b)ru\-dety\.ru(?:\b)" 1;
"~*(?:\b)ru\-mediaget\.ru(?:\b)" 1;
"~*(?:\b)rubanners\.com(?:\b)" 1;
"~*(?:\b)rubbed\.us(?:\b)" 1;
"~*(?:\b)ruclicks\.com(?:\b)" 1;
"~*(?:\b)rucrypt\.com(?:\b)" 1;
"~*(?:\b)ruex\.org\.ua(?:\b)" 1;
"~*(?:\b)ruf777\.com(?:\b)" 1;
"~*(?:\b)rukino\.org(?:\b)" 1;
"~*(?:\b)rumamba\.com(?:\b)" 1;
"~*(?:\b)running\-line\.ru(?:\b)" 1;
"~*(?:\b)runofilms\.ru(?:\b)" 1;
"~*(?:\b)runstocks\.com(?:\b)" 1;
"~*(?:\b)runtnc\.net(?:\b)" 1;
"~*(?:\b)rus\-pornuha\.com(?:\b)" 1;
"~*(?:\b)rus\-teh\.narod\.ru(?:\b)" 1;
"~*(?:\b)ruscoininvest\.company(?:\b)" 1;
"~*(?:\b)ruscopybook\.com(?:\b)" 1;
"~*(?:\b)rusenvironmental\.net(?:\b)" 1;
"~*(?:\b)rusexy\.xyz(?:\b)" 1;
"~*(?:\b)rusoft\-zone\.ru(?:\b)" 1;
"~*(?:\b)ruspdd\.com(?:\b)" 1;
"~*(?:\b)rusprostitute\.com(?:\b)" 1;
"~*(?:\b)russia\-tao\.ru(?:\b)" 1;
"~*(?:\b)russia\-today\-video\.ru(?:\b)" 1;
"~*(?:\b)russian\-postindex\.ru(?:\b)" 1;
"~*(?:\b)russintv\.fr(?:\b)" 1;
"~*(?:\b)russkie\-gorki\.ru(?:\b)" 1;
"~*(?:\b)russkoe\-zdorovie\.ru(?:\b)" 1;
"~*(?:\b)rustic\-quiver\.win(?:\b)" 1;
"~*(?:\b)rusvideos\.su(?:\b)" 1;
"~*(?:\b)rutor\.group(?:\b)" 1;
"~*(?:\b)rutor\.vip(?:\b)" 1;
"~*(?:\b)rvi\.biz(?:\b)" 1;
"~*(?:\b)rvtv\.ru(?:\b)" 1;
"~*(?:\b)rvzr\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)rybalka\-opt\.ru(?:\b)" 1;
"~*(?:\b)ryetaw\.com(?:\b)" 1;
"~*(?:\b)s1z\.ru(?:\b)" 1;
"~*(?:\b)s8\-nowy\-wygraj\.comli\.com(?:\b)" 1;
"~*(?:\b)s\-forum\.biz(?:\b)" 1;
"~*(?:\b)s\-iwantyou\.com(?:\b)" 1;
"~*(?:\b)s\.lollypopgaming\.com(?:\b)" 1;
"~*(?:\b)sa\-live\.com(?:\b)" 1;
"~*(?:\b)sa\-rewards\.co\.za(?:\b)" 1;
"~*(?:\b)sabaapress\.com(?:\b)" 1;
"~*(?:\b)sabizonline\.com(?:\b)" 1;
"~*(?:\b)sack\.net(?:\b)" 1;
"~*(?:\b)sad\-torg\.com\.ua(?:\b)" 1;
"~*(?:\b)sadaholding\.com(?:\b)" 1;
"~*(?:\b)saddiechoua\.com(?:\b)" 1;
"~*(?:\b)sady\-urala\.ru(?:\b)" 1;
"~*(?:\b)saecsa\.co(?:\b)" 1;
"~*(?:\b)safe\-app\.net(?:\b)" 1;
"~*(?:\b)saitevpatorii\.com(?:\b)" 1;
"~*(?:\b)sajatvelemeny\.com(?:\b)" 1;
"~*(?:\b)sakhboard\.ru(?:\b)" 1;
"~*(?:\b)sale\-japan\.com(?:\b)" 1;
"~*(?:\b)saletool\.ru(?:\b)" 1;
"~*(?:\b)salmonfishingsacramentoriver\.com(?:\b)" 1;
"~*(?:\b)saltspray\.ru(?:\b)" 1;
"~*(?:\b)salut\-camp\.ru(?:\b)" 1;
"~*(?:\b)salutmontreal\.com(?:\b)" 1;
"~*(?:\b)samara\.rosfirm\.ru(?:\b)" 1;
"~*(?:\b)sammlungfotos\.online(?:\b)" 1;
"~*(?:\b)sammyweaver\.com(?:\b)" 1;
"~*(?:\b)samo\-soznanie\.ru(?:\b)" 1;
"~*(?:\b)samoiedo\.it(?:\b)" 1;
"~*(?:\b)samolet\.fr(?:\b)" 1;
"~*(?:\b)sampleletters\.net(?:\b)" 1;
"~*(?:\b)sanatorrii\.ru(?:\b)" 1;
"~*(?:\b)sandhillsonline\.com(?:\b)" 1;
"~*(?:\b)saneitconsulting\.com(?:\b)" 1;
"~*(?:\b)saneyes\.com(?:\b)" 1;
"~*(?:\b)sanidumps\.com(?:\b)" 1;
"~*(?:\b)sanjosestartups\.com(?:\b)" 1;
"~*(?:\b)sankt\-peterburg\.nodup\.ru(?:\b)" 1;
"~*(?:\b)santasgift\.ml(?:\b)" 1;
"~*(?:\b)santechnik\.jimdo\.com(?:\b)" 1;
"~*(?:\b)sanyuprojects\.com(?:\b)" 1;
"~*(?:\b)sape\.top(?:\b)" 1;
"~*(?:\b)sarafangel\.ru(?:\b)" 1;
"~*(?:\b)sarahmilne\.top(?:\b)" 1;
"~*(?:\b)saratov\.xrus\.org(?:\b)" 1;
"~*(?:\b)sardinie\.us(?:\b)" 1;
"~*(?:\b)sarf3omlat\.com(?:\b)" 1;
"~*(?:\b)sarm\.tk(?:\b)" 1;
"~*(?:\b)sashagreyblog\.ga(?:\b)" 1;
"~*(?:\b)satellite\.maps\.ilovevitaly\.com(?:\b)" 1;
"~*(?:\b)satoristudio\.net(?:\b)" 1;
"~*(?:\b)saugatuck\.com(?:\b)" 1;
"~*(?:\b)savefrom\.com(?:\b)" 1;
"~*(?:\b)saveindex\.xyz(?:\b)" 1;
"~*(?:\b)savememoney\.co\.za(?:\b)" 1;
"~*(?:\b)saveriopiazza\.it(?:\b)" 1;
"~*(?:\b)savetubevideo\.com(?:\b)" 1;
"~*(?:\b)savingsslider\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)sawin\.beth\.webd\.pl(?:\b)" 1;
"~*(?:\b)sax\-sex\.com(?:\b)" 1;
"~*(?:\b)sayyoethe\.blogspot\.co\.za(?:\b)" 1;
"~*(?:\b)sbdl\.no(?:\b)" 1;
"~*(?:\b)sbetodiodnye\-lampy\.ru(?:\b)" 1;
"~*(?:\b)sbf441\.com(?:\b)" 1;
"~*(?:\b)sbornik\-zakonov\.ru(?:\b)" 1;
"~*(?:\b)sbprabooks\.com(?:\b)" 1;
"~*(?:\b)sbricur\.com(?:\b)" 1;
"~*(?:\b)sbt\-aqua\.ru(?:\b)" 1;
"~*(?:\b)sbtdesign\.co\.uk(?:\b)" 1;
"~*(?:\b)sbwealthsolutions\.ca(?:\b)" 1;
"~*(?:\b)sc\-specialhost\.com(?:\b)" 1;
"~*(?:\b)scalerite\.co\.za(?:\b)" 1;
"~*(?:\b)scanhub\.ru(?:\b)" 1;
"~*(?:\b)scanmarine\.info(?:\b)" 1;
"~*(?:\b)scanmyphones\.com(?:\b)" 1;
"~*(?:\b)scanner\-alex\.top(?:\b)" 1;
"~*(?:\b)scanner\-alexa\.top(?:\b)" 1;
"~*(?:\b)scanner\-andrew\.top(?:\b)" 1;
"~*(?:\b)scanner\-barak\.top(?:\b)" 1;
"~*(?:\b)scanner\-brian\.top(?:\b)" 1;
"~*(?:\b)scanner\-don\.top(?:\b)" 1;
"~*(?:\b)scanner\-donald\.top(?:\b)" 1;
"~*(?:\b)scanner\-elena\.top(?:\b)" 1;
"~*(?:\b)scanner\-fred\.top(?:\b)" 1;
"~*(?:\b)scanner\-george\.top(?:\b)" 1;
"~*(?:\b)scanner\-irvin\.top(?:\b)" 1;
"~*(?:\b)scanner\-ivan\.top(?:\b)" 1;
"~*(?:\b)scanner\-jack\.top(?:\b)" 1;
"~*(?:\b)scanner\-jane\.top(?:\b)" 1;
"~*(?:\b)scanner\-jess\.top(?:\b)" 1;
"~*(?:\b)scanner\-jessica\.top(?:\b)" 1;
"~*(?:\b)scanner\-john\.top(?:\b)" 1;
"~*(?:\b)scanner\-josh\.top(?:\b)" 1;
"~*(?:\b)scanner\-julia\.top(?:\b)" 1;
"~*(?:\b)scanner\-julianna\.top(?:\b)" 1;
"~*(?:\b)scanner\-margo\.top(?:\b)" 1;
"~*(?:\b)scanner\-mark\.top(?:\b)" 1;
"~*(?:\b)scanner\-marwin\.top(?:\b)" 1;
"~*(?:\b)scanner\-mary\.top(?:\b)" 1;
"~*(?:\b)scanner\-nelson\.top(?:\b)" 1;
"~*(?:\b)scanner\-olga\.top(?:\b)" 1;
"~*(?:\b)scanner\-viktor\.top(?:\b)" 1;
"~*(?:\b)scanner\-walt\.top(?:\b)" 1;
"~*(?:\b)scanner\-walter\.top(?:\b)" 1;
"~*(?:\b)scanner\-willy\.top(?:\b)" 1;
"~*(?:\b)scansafe\.net(?:\b)" 1;
"~*(?:\b)scanspyware\.net(?:\b)" 1;
"~*(?:\b)scat\.porn(?:\b)" 1;
"~*(?:\b)scenarii\-1\-sentyabrya\.uroki\.org\.ua(?:\b)" 1;
"~*(?:\b)scenicmissouri\.us(?:\b)" 1;
"~*(?:\b)schalke04fc\.info(?:\b)" 1;
"~*(?:\b)schlampen\-treffen\.com(?:\b)" 1;
"~*(?:\b)school\-diplomat\.ru(?:\b)" 1;
"~*(?:\b)schoolfiles\.net(?:\b)" 1;
"~*(?:\b)scmor\.ilxc\.cc(?:\b)" 1;
"~*(?:\b)scoopquest\.com(?:\b)" 1;
"~*(?:\b)scopich\.com(?:\b)" 1;
"~*(?:\b)score\-ads\.men(?:\b)" 1;
"~*(?:\b)scottbywater\.com(?:\b)" 1;
"~*(?:\b)scrapinghub\.com(?:\b)" 1;
"~*(?:\b)scrapy\.org(?:\b)" 1;
"~*(?:\b)screentoolkit\.com(?:\b)" 1;
"~*(?:\b)screpy\.com(?:\b)" 1;
"~*(?:\b)scripted\.com(?:\b)" 1;
"~*(?:\b)scrnet\.biz\.ua(?:\b)" 1;
"~*(?:\b)sdelai\-prosto\.ru(?:\b)" 1;
"~*(?:\b)sdelatmebel\.ru(?:\b)" 1;
"~*(?:\b)sdi\-pme\.com(?:\b)" 1;
"~*(?:\b)sdrescher\.net(?:\b)" 1;
"~*(?:\b)sdsjweb\.com(?:\b)" 1;
"~*(?:\b)se\-welding\.ru(?:\b)" 1;
"~*(?:\b)se\.bnt\-team\.com(?:\b)" 1;
"~*(?:\b)seadragonherbery\.com(?:\b)" 1;
"~*(?:\b)seansonline24\.pl(?:\b)" 1;
"~*(?:\b)search\-error\.com(?:\b)" 1;
"~*(?:\b)search\-goo\.com(?:\b)" 1;
"~*(?:\b)search\.1and1\.com(?:\b)" 1;
"~*(?:\b)search\.alot\.com(?:\b)" 1;
"~*(?:\b)search\.pch\.com(?:\b)" 1;
"~*(?:\b)search\.xtconnect\.com(?:\b)" 1;
"~*(?:\b)searchaddis\.com(?:\b)" 1;
"~*(?:\b)searchencrypt\.com(?:\b)" 1;
"~*(?:\b)searchengineranker\.email(?:\b)" 1;
"~*(?:\b)searchimage\.co(?:\b)" 1;
"~*(?:\b)searchimpression\.com(?:\b)" 1;
"~*(?:\b)searchinquire\.com(?:\b)" 1;
"~*(?:\b)searchinterneat\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)searchkut\.com(?:\b)" 1;
"~*(?:\b)searchlock\.com(?:\b)" 1;
"~*(?:\b)searchmywindow\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)searchtooknow\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)searchwebknow\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)seasaltwithfood\.com(?:\b)" 1;
"~*(?:\b)seasonvar\.ru(?:\b)" 1;
"~*(?:\b)seccioncontrabajo\.com(?:\b)" 1;
"~*(?:\b)secret\.xn\-\-oogle\-wmc\.com(?:\b)" 1;
"~*(?:\b)secretscook\.ru(?:\b)" 1;
"~*(?:\b)securesmrt\-dt\.com(?:\b)" 1;
"~*(?:\b)security60\-e\.com(?:\b)" 1;
"~*(?:\b)securityallianceservices\.com(?:\b)" 1;
"~*(?:\b)see\-your\-website\-here\.com(?:\b)" 1;
"~*(?:\b)seeingmeerkat\.com(?:\b)" 1;
"~*(?:\b)seemoreresultshu\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)seeresultshub\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)segol\.tv(?:\b)" 1;
"~*(?:\b)sei80\.com(?:\b)" 1;
"~*(?:\b)seinterface\.com(?:\b)" 1;
"~*(?:\b)seksotur\.ru(?:\b)" 1;
"~*(?:\b)seksvideoonlain\.com(?:\b)" 1;
"~*(?:\b)sel\-hoz\.com(?:\b)" 1;
"~*(?:\b)selectads\.men(?:\b)" 1;
"~*(?:\b)sell\-fb\-group\-here\.com(?:\b)" 1;
"~*(?:\b)semalt\.com(?:\b)" 1;
"~*(?:\b)semaltmedia\.com(?:\b)" 1;
"~*(?:\b)seminarygeorgia59\.ga(?:\b)" 1;
"~*(?:\b)seminarykansas904\.ml(?:\b)" 1;
"~*(?:\b)semp\.net(?:\b)" 1;
"~*(?:\b)semprofile\.com(?:\b)" 1;
"~*(?:\b)semrush\.com(?:\b)" 1;
"~*(?:\b)semxiu\.com(?:\b)" 1;
"~*(?:\b)sendearnings\.com(?:\b)" 1;
"~*(?:\b)senger\.atspace\.co\.uk(?:\b)" 1;
"~*(?:\b)seo18\.su(?:\b)" 1;
"~*(?:\b)seo\-2\-0\.com(?:\b)" 1;
"~*(?:\b)seo\-platform\.com(?:\b)" 1;
"~*(?:\b)seo\-prof1\.xyz(?:\b)" 1;
"~*(?:\b)seo\-smm\.kz(?:\b)" 1;
"~*(?:\b)seo\-tools\-optimizing\.com(?:\b)" 1;
"~*(?:\b)seo\-traffic\-ranking\.info(?:\b)" 1;
"~*(?:\b)seoanalyses\.com(?:\b)" 1;
"~*(?:\b)seobility\.net(?:\b)" 1;
"~*(?:\b)seoboxes\.com(?:\b)" 1;
"~*(?:\b)seocdvig\.ru(?:\b)" 1;
"~*(?:\b)seocheckupx\.com(?:\b)" 1;
"~*(?:\b)seocheki\.net(?:\b)" 1;
"~*(?:\b)seoexperimenty\.ru(?:\b)" 1;
"~*(?:\b)seofied\.com(?:\b)" 1;
"~*(?:\b)seofirmreviewsus\.info(?:\b)" 1;
"~*(?:\b)seogadget\.ru(?:\b)" 1;
"~*(?:\b)seoheap\.com(?:\b)" 1;
"~*(?:\b)seoholding\.com(?:\b)" 1;
"~*(?:\b)seojokes\.net(?:\b)" 1;
"~*(?:\b)seokicks\.de(?:\b)" 1;
"~*(?:\b)seolab\.top(?:\b)" 1;
"~*(?:\b)seomarketings\.online(?:\b)" 1;
"~*(?:\b)seonetwizard\.com(?:\b)" 1;
"~*(?:\b)seoprofiler\.com(?:\b)" 1;
"~*(?:\b)seorank\.info(?:\b)" 1;
"~*(?:\b)seorankinglinks\.com(?:\b)" 1;
"~*(?:\b)seorankinglinks\.us(?:\b)" 1;
"~*(?:\b)seorankinglinks\.xyz(?:\b)" 1;
"~*(?:\b)seorussian\.ru(?:\b)" 1;
"~*(?:\b)seotoolsagency\.com(?:\b)" 1;
"~*(?:\b)seozoom\.it(?:\b)" 1;
"~*(?:\b)serdcenebolit\.com(?:\b)" 1;
"~*(?:\b)sergiorossistore\.online(?:\b)" 1;
"~*(?:\b)serialsway\.ucoz\.ru(?:\b)" 1;
"~*(?:\b)serpstat\.com(?:\b)" 1;
"~*(?:\b)serptehnika\.ru(?:\b)" 1;
"~*(?:\b)servethis\.com(?:\b)" 1;
"~*(?:\b)service\-core\.ru(?:\b)" 1;
"~*(?:\b)service\.adtech\.fr(?:\b)" 1;
"~*(?:\b)service\.adtech\.us(?:\b)" 1;
"~*(?:\b)servicecenter\.co\.ua(?:\b)" 1;
"~*(?:\b)serving\.adbetclickin\.pink(?:\b)" 1;
"~*(?:\b)servingnotice\.com(?:\b)" 1;
"~*(?:\b)serviporno\.com(?:\b)" 1;
"~*(?:\b)servisural\.ru(?:\b)" 1;
"~*(?:\b)serw\.clicksor\.com(?:\b)" 1;
"~*(?:\b)seryeznie\-znakomstva\.ru(?:\b)" 1;
"~*(?:\b)sethrollins\.net(?:\b)" 1;
"~*(?:\b)sevendays\.com\.ua(?:\b)" 1;
"~*(?:\b)sevenstars7\.com(?:\b)" 1;
"~*(?:\b)sex\-dating\.co(?:\b)" 1;
"~*(?:\b)sex\-foto\.pw(?:\b)" 1;
"~*(?:\b)sex\-pr\.net(?:\b)" 1;
"~*(?:\b)sex\-sex\-sex5\.com(?:\b)" 1;
"~*(?:\b)sex\-tracker\.com(?:\b)" 1;
"~*(?:\b)sex\-tracker\.de(?:\b)" 1;
"~*(?:\b)sex\-watch\.com(?:\b)" 1;
"~*(?:\b)sex\-znakomstva\.online(?:\b)" 1;
"~*(?:\b)sex\.hotblog\.top(?:\b)" 1;
"~*(?:\b)sexad\.net(?:\b)" 1;
"~*(?:\b)sexblog\.pw(?:\b)" 1;
"~*(?:\b)sexcamamateurchat\.com(?:\b)" 1;
"~*(?:\b)sexflirtbook\.com(?:\b)" 1;
"~*(?:\b)sexfreepornoxxx\.com(?:\b)" 1;
"~*(?:\b)sexgalleries\.top(?:\b)" 1;
"~*(?:\b)sexiporno\.net(?:\b)" 1;
"~*(?:\b)sexkontakte\-seite\.com(?:\b)" 1;
"~*(?:\b)sexkontakteao\.info(?:\b)" 1;
"~*(?:\b)sexkrasivo\.net(?:\b)" 1;
"~*(?:\b)sexkvartal\.com(?:\b)" 1;
"~*(?:\b)sexobzor\.info(?:\b)" 1;
"~*(?:\b)sexpartygirls\.net(?:\b)" 1;
"~*(?:\b)sexphoto\.site(?:\b)" 1;
"~*(?:\b)sexpornotales\.com(?:\b)" 1;
"~*(?:\b)sexpornotales\.net(?:\b)" 1;
"~*(?:\b)sexreliz\.com(?:\b)" 1;
"~*(?:\b)sexs\-foto\.com(?:\b)" 1;
"~*(?:\b)sexs\-foto\.top(?:\b)" 1;
"~*(?:\b)sexsaoy\.com(?:\b)" 1;
"~*(?:\b)sexsearch\.com(?:\b)" 1;
"~*(?:\b)sexspornotub\.com(?:\b)" 1;
"~*(?:\b)sexstream\.pl(?:\b)" 1;
"~*(?:\b)sextracker\.be(?:\b)" 1;
"~*(?:\b)sextracker\.com(?:\b)" 1;
"~*(?:\b)sextracker\.de(?:\b)" 1;
"~*(?:\b)sexuria\.net(?:\b)" 1;
"~*(?:\b)sexvideo\-sex\.com(?:\b)" 1;
"~*(?:\b)sexvporno\.ru(?:\b)" 1;
"~*(?:\b)sexxdate\.net(?:\b)" 1;
"~*(?:\b)sexy\-pings\.com(?:\b)" 1;
"~*(?:\b)sexy\-screen\-savers\.com(?:\b)" 1;
"~*(?:\b)sexy\.babes\.frontend\-stack\.top(?:\b)" 1;
"~*(?:\b)sexyali\.com(?:\b)" 1;
"~*(?:\b)sexyebonyteen\.com(?:\b)" 1;
"~*(?:\b)sexystrippe\.info(?:\b)" 1;
"~*(?:\b)sexyteens\.hol\.es(?:\b)" 1;
"~*(?:\b)sexytrend\.ru(?:\b)" 1;
"~*(?:\b)sfd\-chess\.ru(?:\b)" 1;
"~*(?:\b)sfj\-ror\.no(?:\b)" 1;
"~*(?:\b)shakhtar\-doneck\.ru(?:\b)" 1;
"~*(?:\b)shama\-rc\.net(?:\b)" 1;
"~*(?:\b)share\-buttons\-for\-free\.com(?:\b)" 1;
"~*(?:\b)sharebutton\.net(?:\b)" 1;
"~*(?:\b)sharebutton\.org(?:\b)" 1;
"~*(?:\b)sharebutton\.to(?:\b)" 1;
"~*(?:\b)shareyards\.com(?:\b)" 1;
"~*(?:\b)shariki\-zuma\-lines\.ru(?:\b)" 1;
"~*(?:\b)sharpchallenge\.com(?:\b)" 1;
"~*(?:\b)sheerseo\.com(?:\b)" 1;
"~*(?:\b)shell\-pmr\.ru(?:\b)" 1;
"~*(?:\b)shemale\-sex\.net(?:\b)" 1;
"~*(?:\b)shemalegalls\.blogporn\.in(?:\b)" 1;
"~*(?:\b)sherlock\.se(?:\b)" 1;
"~*(?:\b)shijian\.ac\.cn(?:\b)" 1;
"~*(?:\b)shikiso\.info(?:\b)" 1;
"~*(?:\b)shiksabd\.com(?:\b)" 1;
"~*(?:\b)shillyourcoins\.com(?:\b)" 1;
"~*(?:\b)shinikiev\.com\.ua(?:\b)" 1;
"~*(?:\b)ship\-marvel\.co\.ua(?:\b)" 1;
"~*(?:\b)shisha\-swag\.de(?:\b)" 1;
"~*(?:\b)shitmovs\.com(?:\b)" 1;
"~*(?:\b)shitting\.pro(?:\b)" 1;
"~*(?:\b)shivafurnishings\.com(?:\b)" 1;
"~*(?:\b)shlyahten\.ru(?:\b)" 1;
"~*(?:\b)shmetall\.com\.ua(?:\b)" 1;
"~*(?:\b)shodanhq\.com(?:\b)" 1;
"~*(?:\b)shoesonlinebuy\.cn(?:\b)" 1;
"~*(?:\b)shoesonlinebuy\.xyz(?:\b)" 1;
"~*(?:\b)shohanb\.com(?:\b)" 1;
"~*(?:\b)shop\-electron\.ru(?:\b)" 1;
"~*(?:\b)shop\.acim\.org(?:\b)" 1;
"~*(?:\b)shop\.xz618\.com(?:\b)" 1;
"~*(?:\b)shopcheermakeup\.info(?:\b)" 1;
"~*(?:\b)shopfishing\.com\.ua(?:\b)" 1;
"~*(?:\b)shoplvlv\.us(?:\b)" 1;
"~*(?:\b)shopperifymac\.com(?:\b)" 1;
"~*(?:\b)shoppingjequiti\.com\.br(?:\b)" 1;
"~*(?:\b)shoppingmiracles\.co\.uk(?:\b)" 1;
"~*(?:\b)shoppytoolmac\.com(?:\b)" 1;
"~*(?:\b)shopsellcardsdumps\.com(?:\b)" 1;
"~*(?:\b)shopvilleroyboch\.com\.ua(?:\b)" 1;
"~*(?:\b)shopwme\.ru(?:\b)" 1;
"~*(?:\b)shtaketniki\.kz(?:\b)" 1;
"~*(?:\b)shtaketniki\.ru(?:\b)" 1;
"~*(?:\b)shtora66\.ru(?:\b)" 1;
"~*(?:\b)shymkent\.xkaz\.org(?:\b)" 1;
"~*(?:\b)si\-unique\.com(?:\b)" 1;
"~*(?:\b)sibdevice\.ru(?:\b)" 1;
"~*(?:\b)sibecoprom\.ru(?:\b)" 1;
"~*(?:\b)sibtest\.ru(?:\b)" 1;
"~*(?:\b)sibvitr\.ru(?:\b)" 1;
"~*(?:\b)sicfor\.bcu\.cc(?:\b)" 1;
"~*(?:\b)sideeffectsoftizanidine\.blogspot\.com(?:\b)" 1;
"~*(?:\b)sientalyric\.co(?:\b)" 1;
"~*(?:\b)sierraapps\.com(?:\b)" 1;
"~*(?:\b)sigmund\-freud\.co\.uk(?:\b)" 1;
"~*(?:\b)signal03\.ru(?:\b)" 1;
"~*(?:\b)signoredom\.com(?:\b)" 1;
"~*(?:\b)signx\.info(?:\b)" 1;
"~*(?:\b)siha\.de(?:\b)" 1;
"~*(?:\b)sildenafil\-tadalafil\.info(?:\b)" 1;
"~*(?:\b)sildenafilcitratemed\.com(?:\b)" 1;
"~*(?:\b)silktide\.com(?:\b)" 1;
"~*(?:\b)silverage\.ru(?:\b)" 1;
"~*(?:\b)silvercash\.com(?:\b)" 1;
"~*(?:\b)silvermature\.net(?:\b)" 1;
"~*(?:\b)sim\-service\.net(?:\b)" 1;
"~*(?:\b)similardeals\.net(?:\b)" 1;
"~*(?:\b)simon3\.ru(?:\b)" 1;
"~*(?:\b)simple\-image\.com\.ua(?:\b)" 1;
"~*(?:\b)simple\-share\-buttons\.com(?:\b)" 1;
"~*(?:\b)simplepooltips\.com(?:\b)" 1;
"~*(?:\b)simplesite\.com(?:\b)" 1;
"~*(?:\b)simply\.net(?:\b)" 1;
"~*(?:\b)simpoed\.ufop\.br(?:\b)" 1;
"~*(?:\b)sims\-sims\.ru(?:\b)" 1;
"~*(?:\b)simul\.co(?:\b)" 1;
"~*(?:\b)sindragosa\.comxa\.com(?:\b)" 1;
"~*(?:\b)sinel\.info(?:\b)" 1;
"~*(?:\b)sinestesia\.host\.sk(?:\b)" 1;
"~*(?:\b)singularwebs\.net(?:\b)" 1;
"~*(?:\b)sirpornogratis\.xxx(?:\b)" 1;
"~*(?:\b)sisi\-go\.ru(?:\b)" 1;
"~*(?:\b)sisiynas\.ru(?:\b)" 1;
"~*(?:\b)sispe\.com\.br(?:\b)" 1;
"~*(?:\b)site3\.free\-share\-buttons\.com(?:\b)" 1;
"~*(?:\b)site5\.com(?:\b)" 1;
"~*(?:\b)site\-analyzer\.com(?:\b)" 1;
"~*(?:\b)site\-auditor\.online(?:\b)" 1;
"~*(?:\b)site\-speed\-check\.site(?:\b)" 1;
"~*(?:\b)site\-speed\-checker\.site(?:\b)" 1;
"~*(?:\b)site\.ru(?:\b)" 1;
"~*(?:\b)siteaero\.com(?:\b)" 1;
"~*(?:\b)sitebeam\.net(?:\b)" 1;
"~*(?:\b)sitechecker\.pro(?:\b)" 1;
"~*(?:\b)siteexpress\.co\.il(?:\b)" 1;
"~*(?:\b)siteheart\.net(?:\b)" 1;
"~*(?:\b)siteimprove\.com(?:\b)" 1;
"~*(?:\b)siteonomy\.com(?:\b)" 1;
"~*(?:\b)siteripz\.net(?:\b)" 1;
"~*(?:\b)sitevaluation\.com(?:\b)" 1;
"~*(?:\b)sitevaluation\.org(?:\b)" 1;
"~*(?:\b)sitevalued\.com(?:\b)" 1;
"~*(?:\b)sitiz\.club(?:\b)" 1;
"~*(?:\b)sitopreferito\.it(?:\b)" 1;
"~*(?:\b)sivs\.ru(?:\b)" 1;
"~*(?:\b)sixcooler\.de(?:\b)" 1;
"~*(?:\b)sizeplus\.work(?:\b)" 1;
"~*(?:\b)sk\.golden\-praga\.ru(?:\b)" 1;
"~*(?:\b)skachat\-besplatno\-obrazcy\.ru(?:\b)" 1;
"~*(?:\b)skanninge\.se(?:\b)" 1;
"~*(?:\b)skatestick\.bid(?:\b)" 1;
"~*(?:\b)skincrate\.net(?:\b)" 1;
"~*(?:\b)sklad\-24\.ru(?:\b)" 1;
"~*(?:\b)skladvaz\.ru(?:\b)" 1;
"~*(?:\b)skuteczna\-dieta\.co\.pl(?:\b)" 1;
"~*(?:\b)skutecznetabletkinaporostwlosow\.pl(?:\b)" 1;
"~*(?:\b)sky\-mine\.ru(?:\b)" 1;
"~*(?:\b)skylta\.com(?:\b)" 1;
"~*(?:\b)skypasss\.com(?:\b)" 1;
"~*(?:\b)skytraf\.xyz(?:\b)" 1;
"~*(?:\b)skyway24\.ru(?:\b)" 1;
"~*(?:\b)sladkoevideo\.com(?:\b)" 1;
"~*(?:\b)slavia\.info(?:\b)" 1;
"~*(?:\b)slavic\-magic\.ru(?:\b)" 1;
"~*(?:\b)slavkokacunko\.de(?:\b)" 1;
"~*(?:\b)slayerlife\.com(?:\b)" 1;
"~*(?:\b)sledstvie\-veli\.net(?:\b)" 1;
"~*(?:\b)slim\.sellany\.ru(?:\b)" 1;
"~*(?:\b)slimcdn\.com(?:\b)" 1;
"~*(?:\b)slkrm\.ru(?:\b)" 1;
"~*(?:\b)slomm\.ru(?:\b)" 1;
"~*(?:\b)slonechka\.ru(?:\b)" 1;
"~*(?:\b)sloopyjoes\.com(?:\b)" 1;
"~*(?:\b)slowmac\.tech(?:\b)" 1;
"~*(?:\b)slowmacfaster\.trade(?:\b)" 1;
"~*(?:\b)sluganarodu\.ru(?:\b)" 1;
"~*(?:\b)slujbauborki\.ru(?:\b)" 1;
"~*(?:\b)slutloadlive\.com(?:\b)" 1;
"~*(?:\b)smadihome\.com(?:\b)" 1;
"~*(?:\b)smailik\.org(?:\b)" 1;
"~*(?:\b)small\-game\.com(?:\b)" 1;
"~*(?:\b)small\-games\.biz(?:\b)" 1;
"~*(?:\b)smallseotools\.com(?:\b)" 1;
"~*(?:\b)smart\-balancewheel\.com(?:\b)" 1;
"~*(?:\b)smart\-scripts\.com(?:\b)" 1;
"~*(?:\b)smartadserver\.com(?:\b)" 1;
"~*(?:\b)smartbalanceworld\.com(?:\b)" 1;
"~*(?:\b)smartpet\.ru(?:\b)" 1;
"~*(?:\b)smartshoppymac\.com(?:\b)" 1;
"~*(?:\b)smichovbike\.cz(?:\b)" 1;
"~*(?:\b)smokewithrabbits\.com(?:\b)" 1;
"~*(?:\b)sms2x2\.ru(?:\b)" 1;
"~*(?:\b)smsactivator\.ru(?:\b)" 1;
"~*(?:\b)smstraf\.ru(?:\b)" 1;
"~*(?:\b)sneakyboy\.com(?:\b)" 1;
"~*(?:\b)snegozaderzhatel\.ru(?:\b)" 1;
"~*(?:\b)snip\.to(?:\b)" 1;
"~*(?:\b)snip\.tw(?:\b)" 1;
"~*(?:\b)snjack\.info(?:\b)" 1;
"~*(?:\b)snjatie\-geroinovoy\-lomki\.ru(?:\b)" 1;
"~*(?:\b)snomer1\.ru(?:\b)" 1;
"~*(?:\b)snow\.nvr163\.com(?:\b)" 1;
"~*(?:\b)snowplanes\.com(?:\b)" 1;
"~*(?:\b)snsdeainavi\.info(?:\b)" 1;
"~*(?:\b)snts\.shell\-pmr\.ru(?:\b)" 1;
"~*(?:\b)snworks\.com(?:\b)" 1;
"~*(?:\b)snyatie\-lomki\-v\-stacionare\.ru(?:\b)" 1;
"~*(?:\b)soaksoak\.ru(?:\b)" 1;
"~*(?:\b)sobecjvuwa\.com\.ru(?:\b)" 1;
"~*(?:\b)soblaznu\.net(?:\b)" 1;
"~*(?:\b)soc\-econom\-problems\.ru(?:\b)" 1;
"~*(?:\b)soc\-proof\.su(?:\b)" 1;
"~*(?:\b)socas\.pluto\.ro(?:\b)" 1;
"~*(?:\b)social\-button\.xyz(?:\b)" 1;
"~*(?:\b)social\-buttons\.com(?:\b)" 1;
"~*(?:\b)social\-buttons\.xyz(?:\b)" 1;
"~*(?:\b)social\-fun\.ru(?:\b)" 1;
"~*(?:\b)social\-s\-ggg\.xyz(?:\b)" 1;
"~*(?:\b)social\-s\-hhh\.xyz(?:\b)" 1;
"~*(?:\b)social\-s\-iii\.xyz(?:\b)" 1;
"~*(?:\b)social\-search\.me(?:\b)" 1;
"~*(?:\b)social\-vestnik\.ru(?:\b)" 1;
"~*(?:\b)socialbookmarksubmission\.org(?:\b)" 1;
"~*(?:\b)socialbutton\.xyz(?:\b)" 1;
"~*(?:\b)socialbuttons\.xyz(?:\b)" 1;
"~*(?:\b)socialmadesimple\.com(?:\b)" 1;
"~*(?:\b)socialmediasuggest\.com(?:\b)" 1;
"~*(?:\b)socialmonkee\.com(?:\b)" 1;
"~*(?:\b)socialseet\.ru(?:\b)" 1;
"~*(?:\b)socialsignals24\.com(?:\b)" 1;
"~*(?:\b)socialtrade\.biz(?:\b)" 1;
"~*(?:\b)sockshare\.net(?:\b)" 1;
"~*(?:\b)sockshares\.tv(?:\b)" 1;
"~*(?:\b)soda\.media(?:\b)" 1;
"~*(?:\b)sodexo\.com(?:\b)" 1;
"~*(?:\b)sofit\-dmd\.ru(?:\b)" 1;
"~*(?:\b)soft1\.ru(?:\b)" 1;
"~*(?:\b)soft\-program\.com(?:\b)" 1;
"~*(?:\b)soft\-terminal\.ru(?:\b)" 1;
"~*(?:\b)softlinesolutions\.me(?:\b)" 1;
"~*(?:\b)softomix\.com(?:\b)" 1;
"~*(?:\b)softomix\.net(?:\b)" 1;
"~*(?:\b)softonicads\.com(?:\b)" 1;
"~*(?:\b)softtor\.com(?:\b)" 1;
"~*(?:\b)softwaretrend\.net(?:\b)" 1;
"~*(?:\b)softxaker\.ru(?:\b)" 1;
"~*(?:\b)sogimlecal\.tk(?:\b)" 1;
"~*(?:\b)soheavyblog\.com(?:\b)" 1;
"~*(?:\b)sohoindia\.net(?:\b)" 1;
"~*(?:\b)soietvousmaime\.fr(?:\b)" 1;
"~*(?:\b)solicita\.info(?:\b)" 1;
"~*(?:\b)solinf\.co(?:\b)" 1;
"~*(?:\b)solitaire\-game\.ru(?:\b)" 1;
"~*(?:\b)solmarket\.by(?:\b)" 1;
"~*(?:\b)solnplast\.ru(?:\b)" 1;
"~*(?:\b)solution4u\.com(?:\b)" 1;
"~*(?:\b)sonata\-arctica\.wz\.cz(?:\b)" 1;
"~*(?:\b)songoo\.wz\.cz(?:\b)" 1;
"~*(?:\b)songplanet\.ru(?:\b)" 1;
"~*(?:\b)sonnikforme\.ru(?:\b)" 1;
"~*(?:\b)soochi\.co(?:\b)" 1;
"~*(?:\b)sophang8\.com(?:\b)" 1;
"~*(?:\b)sortthemesitesby\.com(?:\b)" 1;
"~*(?:\b)sosdepotdebilan\.com(?:\b)" 1;
"~*(?:\b)soserfis\.com(?:\b)" 1;
"~*(?:\b)sotechco\.co(?:\b)" 1;
"~*(?:\b)sotkal\.lark\.ru(?:\b)" 1;
"~*(?:\b)soundfrost\.org(?:\b)" 1;
"~*(?:\b)souvenir\.cc(?:\b)" 1;
"~*(?:\b)souvenirua\.com(?:\b)" 1;
"~*(?:\b)sovetogorod\.ru(?:\b)" 1;
"~*(?:\b)soviet\-portal\.do\.am(?:\b)" 1;
"~*(?:\b)sovinsteel\.ru(?:\b)" 1;
"~*(?:\b)spabali\.org(?:\b)" 1;
"~*(?:\b)spacash\.com(?:\b)" 1;
"~*(?:\b)space2019\.top(?:\b)" 1;
"~*(?:\b)space4update\.pw(?:\b)" 1;
"~*(?:\b)space4updating\.win(?:\b)" 1;
"~*(?:\b)space\-worry\.ml(?:\b)" 1;
"~*(?:\b)spaceshipad\.com(?:\b)" 1;
"~*(?:\b)spammen\.de(?:\b)" 1;
"~*(?:\b)spamnuker\.com(?:\b)" 1;
"~*(?:\b)spanking\.to(?:\b)" 1;
"~*(?:\b)spasswelt\.net(?:\b)" 1;
"~*(?:\b)spasswelt\.xyz(?:\b)" 1;
"~*(?:\b)spb\-plitka\.ru(?:\b)" 1;
"~*(?:\b)spb\.afora\.ru(?:\b)" 1;
"~*(?:\b)spb\.ru(?:\b)" 1;
"~*(?:\b)spbchampionat\.ru(?:\b)" 1;
"~*(?:\b)special\-porn\.com(?:\b)" 1;
"~*(?:\b)specialfinanceoffers\.com(?:\b)" 1;
"~*(?:\b)speechfoodie\.com(?:\b)" 1;
"~*(?:\b)speeddream\.xyz(?:\b)" 1;
"~*(?:\b)speedup\-my\.site(?:\b)" 1;
"~*(?:\b)spidtest\.org(?:\b)" 1;
"~*(?:\b)spidtest\.space(?:\b)" 1;
"~*(?:\b)spin2016\.cf(?:\b)" 1;
"~*(?:\b)spinazdrav\.ru(?:\b)" 1;
"~*(?:\b)spinnerco\.ca(?:\b)" 1;
"~*(?:\b)spitfiremusic\.com(?:\b)" 1;
"~*(?:\b)spl63\.fr(?:\b)" 1;
"~*(?:\b)splendorsearch\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)sport7777\.net(?:\b)" 1;
"~*(?:\b)sport\-video\-obzor\.ru(?:\b)" 1;
"~*(?:\b)sportbetfair\.com(?:\b)" 1;
"~*(?:\b)sports\-supplements\.us(?:\b)" 1;
"~*(?:\b)spravka130\.ru(?:\b)" 1;
"~*(?:\b)spravka\-medosmotr\.ru(?:\b)" 1;
"~*(?:\b)sprttrack\.com(?:\b)" 1;
"~*(?:\b)sps\-shop\.com(?:\b)" 1;
"~*(?:\b)sptslmtrafms\.com(?:\b)" 1;
"~*(?:\b)spy\-app\.info(?:\b)" 1;
"~*(?:\b)spy\-sts\.com(?:\b)" 1;
"~*(?:\b)spyfu\.com(?:\b)" 1;
"~*(?:\b)spylog\.com(?:\b)" 1;
"~*(?:\b)spymac\.net(?:\b)" 1;
"~*(?:\b)spywarebegone\.com(?:\b)" 1;
"~*(?:\b)spywareit\.com(?:\b)" 1;
"~*(?:\b)spywarenuker\.com(?:\b)" 1;
"~*(?:\b)spywarespy\.com(?:\b)" 1;
"~*(?:\b)squidoo\.com(?:\b)" 1;
"~*(?:\b)sr\-rekneskap\.no(?:\b)" 1;
"~*(?:\b)srdrvp\.com(?:\b)" 1;
"~*(?:\b)srecorder\.com(?:\b)" 1;
"~*(?:\b)srgwebmail\.nl(?:\b)" 1;
"~*(?:\b)sribno\.net(?:\b)" 1;
"~*(?:\b)ssconstruction\.co(?:\b)" 1;
"~*(?:\b)sstroy44\.ru(?:\b)" 1;
"~*(?:\b)stackthatbucks\.com(?:\b)" 1;
"~*(?:\b)staff\.prairiesouth\.ca(?:\b)" 1;
"~*(?:\b)stair\.registrydomainservices\.com(?:\b)" 1;
"~*(?:\b)stairliftsarea\.com(?:\b)" 1;
"~*(?:\b)stairliftstrue\.com(?:\b)" 1;
"~*(?:\b)stal\-rulon\.ru(?:\b)" 1;
"~*(?:\b)standardchartered\-forex\.com(?:\b)" 1;
"~*(?:\b)stanthonyscatholicchurch\.org(?:\b)" 1;
"~*(?:\b)star61\.de(?:\b)" 1;
"~*(?:\b)stard\.shop(?:\b)" 1;
"~*(?:\b)stardevine\.com(?:\b)" 1;
"~*(?:\b)stariy\-baku\.com(?:\b)" 1;
"~*(?:\b)starpages\.net(?:\b)" 1;
"~*(?:\b)start\.myplaycity\.com(?:\b)" 1;
"~*(?:\b)startufa\.ru(?:\b)" 1;
"~*(?:\b)startwp\.org(?:\b)" 1;
"~*(?:\b)starwars\.wikia\.com(?:\b)" 1;
"~*(?:\b)stathat\.com(?:\b)" 1;
"~*(?:\b)staticfs\.host(?:\b)" 1;
"~*(?:\b)statistici\.ro(?:\b)" 1;
"~*(?:\b)statoutlook\.info(?:\b)" 1;
"~*(?:\b)stats\-collector\.org(?:\b)" 1;
"~*(?:\b)stats\-public\.grammarly\.io(?:\b)" 1;
"~*(?:\b)statustroll\.com(?:\b)" 1;
"~*(?:\b)stauga\.altervista\.org(?:\b)" 1;
"~*(?:\b)staynplay\.net(?:\b)" 1;
"~*(?:\b)steame\.ru(?:\b)" 1;
"~*(?:\b)steamoff\.net(?:\b)" 1;
"~*(?:\b)steebook\.com(?:\b)" 1;
"~*(?:\b)steelmaster\.lv(?:\b)" 1;
"~*(?:\b)stefanbakosab\.se(?:\b)" 1;
"~*(?:\b)sterva\.cc(?:\b)" 1;
"~*(?:\b)stevemonsen\.com(?:\b)" 1;
"~*(?:\b)sticken\.co(?:\b)" 1;
"~*(?:\b)stickers\-market\.ru(?:\b)" 1;
"~*(?:\b)stillmiracle\.com(?:\b)" 1;
"~*(?:\b)stjamesschool\.info(?:\b)" 1;
"~*(?:\b)stmassage\.ru(?:\b)" 1;
"~*(?:\b)stockquotes\.wooeb\.com(?:\b)" 1;
"~*(?:\b)stockspmb\.info(?:\b)" 1;
"~*(?:\b)stoki\.ru(?:\b)" 1;
"~*(?:\b)stop\-gepatit\.te\.ua(?:\b)" 1;
"~*(?:\b)stop\-zavisimost\.com(?:\b)" 1;
"~*(?:\b)stopnarco\.ru(?:\b)" 1;
"~*(?:\b)store\-rx\.com(?:\b)" 1;
"~*(?:\b)storehouse\.ua(?:\b)" 1;
"~*(?:\b)stpicks\.com(?:\b)" 1;
"~*(?:\b)stpolice\.com(?:\b)" 1;
"~*(?:\b)strag\-invest\.ru(?:\b)" 1;
"~*(?:\b)strana\-krasoty\.ru(?:\b)" 1;
"~*(?:\b)strana\-solnca\.ru(?:\b)" 1;
"~*(?:\b)strangeduckfilms\.com(?:\b)" 1;
"~*(?:\b)streamin\.to(?:\b)" 1;
"~*(?:\b)streetfire\.net(?:\b)" 1;
"~*(?:\b)streetfooduncovered\.com(?:\b)" 1;
"~*(?:\b)streha\-metalko\.si(?:\b)" 1;
"~*(?:\b)stretchingabuckblog\.com(?:\b)" 1;
"~*(?:\b)stretchmate\.net(?:\b)" 1;
"~*(?:\b)strfls\.com(?:\b)" 1;
"~*(?:\b)strigkaomsk\.ru(?:\b)" 1;
"~*(?:\b)stroicol\.net(?:\b)" 1;
"~*(?:\b)stroilka\.info(?:\b)" 1;
"~*(?:\b)stroimajor\.ru(?:\b)" 1;
"~*(?:\b)stroiminsk\.com(?:\b)" 1;
"~*(?:\b)stroiminsk\.org(?:\b)" 1;
"~*(?:\b)stromerrealty\.com(?:\b)" 1;
"~*(?:\b)strongholdsb\.ru(?:\b)" 1;
"~*(?:\b)strongsignal\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)stroy\-portal22\.ru(?:\b)" 1;
"~*(?:\b)stroydetali\.ru(?:\b)" 1;
"~*(?:\b)stroyhelp\-dv\.ru(?:\b)" 1;
"~*(?:\b)stroymonolit\.su(?:\b)" 1;
"~*(?:\b)stroyplus\.ru(?:\b)" 1;
"~*(?:\b)strv\.se(?:\b)" 1;
"~*(?:\b)studentguide\.ru(?:\b)" 1;
"~*(?:\b)students\-cheapskate\.ml(?:\b)" 1;
"~*(?:\b)studiofaca\.com(?:\b)" 1;
"~*(?:\b)studiofmp\.com(?:\b)" 1;
"~*(?:\b)studiokamyk\.com\.pl(?:\b)" 1;
"~*(?:\b)studworks\.org(?:\b)" 1;
"~*(?:\b)stuff\-about\-money\.com(?:\b)" 1;
"~*(?:\b)stuffpride\.com(?:\b)" 1;
"~*(?:\b)styro\.ru(?:\b)" 1;
"~*(?:\b)subj\.ukr\-lit\.com(?:\b)" 1;
"~*(?:\b)success\-seo\.com(?:\b)" 1;
"~*(?:\b)suchenindeutschland\.com(?:\b)" 1;
"~*(?:\b)sucsesofinspiration\.com(?:\b)" 1;
"~*(?:\b)sudexpert66\.ru(?:\b)" 1;
"~*(?:\b)sugarkun\.com(?:\b)" 1;
"~*(?:\b)sugarlyflex\.pw(?:\b)" 1;
"~*(?:\b)suggest\-keywords\.com(?:\b)" 1;
"~*(?:\b)sugvant\.ru(?:\b)" 1;
"~*(?:\b)suhanpacktech\.com(?:\b)" 1;
"~*(?:\b)sukarame\.net(?:\b)" 1;
"~*(?:\b)sukirgenk\.dvrlists\.com(?:\b)" 1;
"~*(?:\b)summerlinhomes411\.info(?:\b)" 1;
"~*(?:\b)sumo\.com(?:\b)" 1;
"~*(?:\b)sundrugstore\.com(?:\b)" 1;
"~*(?:\b)sunflowerdrawingpaintings\.blogspot\.com(?:\b)" 1;
"~*(?:\b)superfish\.com(?:\b)" 1;
"~*(?:\b)superiends\.org(?:\b)" 1;
"~*(?:\b)superinterstitial\.com(?:\b)" 1;
"~*(?:\b)superkanpo\.com(?:\b)" 1;
"~*(?:\b)superlist\.biz(?:\b)" 1;
"~*(?:\b)supermama\.top(?:\b)" 1;
"~*(?:\b)supermesta\.ru(?:\b)" 1;
"~*(?:\b)supermodni\.com\.ua(?:\b)" 1;
"~*(?:\b)supernew\.org(?:\b)" 1;
"~*(?:\b)superoboi\.com\.ua(?:\b)" 1;
"~*(?:\b)supers\.com\.ua(?:\b)" 1;
"~*(?:\b)superstarfloraluk\.com(?:\b)" 1;
"~*(?:\b)superstats\.com(?:\b)" 1;
"~*(?:\b)supervesti\.ru(?:\b)" 1;
"~*(?:\b)support\.nopeas\.sk(?:\b)" 1;
"~*(?:\b)suralink\.com(?:\b)" 1;
"~*(?:\b)surcentro\.com(?:\b)" 1;
"~*(?:\b)sureone\.pro(?:\b)" 1;
"~*(?:\b)surfbuyermac\.com(?:\b)" 1;
"~*(?:\b)surffoundation\.nl(?:\b)" 1;
"~*(?:\b)surflinksmedical\.com(?:\b)" 1;
"~*(?:\b)surgut\.zrus\.org(?:\b)" 1;
"~*(?:\b)surintech\.ac\.th(?:\b)" 1;
"~*(?:\b)survival\.betteroffers\.review(?:\b)" 1;
"~*(?:\b)susanholtphotography\.com(?:\b)" 1;
"~*(?:\b)suture\.co(?:\b)" 1;
"~*(?:\b)svarbit\.com(?:\b)" 1;
"~*(?:\b)svarkagid\.com(?:\b)" 1;
"~*(?:\b)svbur\.ru(?:\b)" 1;
"~*(?:\b)svensk\-poesi\.com(?:\b)" 1;
"~*(?:\b)svetlotorg\.ru(?:\b)" 1;
"~*(?:\b)svetodiodoff\.ru(?:\b)" 1;
"~*(?:\b)svnuppsalaorebro\.se(?:\b)" 1;
"~*(?:\b)svolze\.com(?:\b)" 1;
"~*(?:\b)svtrd\.com(?:\b)" 1;
"~*(?:\b)swagbucks\.com(?:\b)" 1;
"~*(?:\b)sweepstakes\.rewardit\.com(?:\b)" 1;
"~*(?:\b)swimpool\.ca(?:\b)" 1;
"~*(?:\b)swinger\-mobil\.net(?:\b)" 1;
"~*(?:\b)swingerseiten\.com(?:\b)" 1;
"~*(?:\b)swinginwithme\.ru(?:\b)" 1;
"~*(?:\b)swinon\.site(?:\b)" 1;
"~*(?:\b)swiped\.su(?:\b)" 1;
"~*(?:\b)swsociety\.se(?:\b)" 1;
"~*(?:\b)sygraem\.com(?:\b)" 1;
"~*(?:\b)symbaloo\.com(?:\b)" 1;
"~*(?:\b)symphonyintegratedhealthcare\.com(?:\b)" 1;
"~*(?:\b)syndicate\.fun(?:\b)" 1;
"~*(?:\b)syvertsen\-da\.no(?:\b)" 1;
"~*(?:\b)szamponrevita\.pl(?:\b)" 1;
"~*(?:\b)szqxvo\.com(?:\b)" 1;
"~*(?:\b)szucs\.ru(?:\b)" 1;
"~*(?:\b)t3chtonic\.com(?:\b)" 1;
"~*(?:\b)t\-bygg\.com(?:\b)" 1;
"~*(?:\b)taaaak\.com(?:\b)" 1;
"~*(?:\b)tabakur77\.com(?:\b)" 1;
"~*(?:\b)tabletkinaodchudzanie\.com\.pl(?:\b)" 1;
"~*(?:\b)taboola\.com(?:\b)" 1;
"~*(?:\b)tacbelarus\.ru(?:\b)" 1;
"~*(?:\b)tacbibirfa\.tk(?:\b)" 1;
"~*(?:\b)tackletarts\.co(?:\b)" 1;
"~*(?:\b)tagil\.zrus\.org(?:\b)" 1;
"~*(?:\b)taihouse\.ru(?:\b)" 1;
"~*(?:\b)takeflyte\.com(?:\b)" 1;
"~*(?:\b)takeprofitsystem\.com(?:\b)" 1;
"~*(?:\b)takethatad\.com(?:\b)" 1;
"~*(?:\b)tako3\.com(?:\b)" 1;
"~*(?:\b)talant\-factory\.ru(?:\b)" 1;
"~*(?:\b)tam\-gde\-more\.ru(?:\b)" 1;
"~*(?:\b)tamada69\.com(?:\b)" 1;
"~*(?:\b)tampabaywatch\.org(?:\b)" 1;
"~*(?:\b)tandvardshuset\.net(?:\b)" 1;
"~*(?:\b)tanieaukcje\.com\.pl(?:\b)" 1;
"~*(?:\b)taqplayer\.info(?:\b)" 1;
"~*(?:\b)taqywu51\.soup\.io(?:\b)" 1;
"~*(?:\b)tarad\.com(?:\b)" 1;
"~*(?:\b)taranerymagesswa\.blogspot\.com(?:\b)" 1;
"~*(?:\b)taraz\.xkaz\.org(?:\b)" 1;
"~*(?:\b)tasteidea\.com(?:\b)" 1;
"~*(?:\b)tastyfoodideas\.com(?:\b)" 1;
"~*(?:\b)tattomedia\.com(?:\b)" 1;
"~*(?:\b)tattoo33\.ru(?:\b)" 1;
"~*(?:\b)tattooha\.com(?:\b)" 1;
"~*(?:\b)tattooreligion\.ru(?:\b)" 1;
"~*(?:\b)taxi\-v\-eisk\.ru(?:\b)" 1;
"~*(?:\b)taximytishi\.ru(?:\b)" 1;
"~*(?:\b)td\-33\.ru(?:\b)" 1;
"~*(?:\b)td\-l\-market\.ru(?:\b)" 1;
"~*(?:\b)tds\-advert002\.info(?:\b)" 1;
"~*(?:\b)tds\-advert005\.info(?:\b)" 1;
"~*(?:\b)tdsing\.ru(?:\b)" 1;
"~*(?:\b)teastory\.co(?:\b)" 1;
"~*(?:\b)tech4master\.com(?:\b)" 1;
"~*(?:\b)techart24\.com(?:\b)" 1;
"~*(?:\b)technika\-remont\.ru(?:\b)" 1;
"~*(?:\b)technopellet\.gr(?:\b)" 1;
"~*(?:\b)tecnoteakviareggio\.it(?:\b)" 1;
"~*(?:\b)tecspb\.ru(?:\b)" 1;
"~*(?:\b)tedxrj\.com(?:\b)" 1;
"~*(?:\b)tedy\.su(?:\b)" 1;
"~*(?:\b)teenbbw\.yopoint\.in(?:\b)" 1;
"~*(?:\b)teencastingporn\.com(?:\b)" 1;
"~*(?:\b)teenforporn\.com(?:\b)" 1;
"~*(?:\b)teenfuck\.tv(?:\b)" 1;
"~*(?:\b)teenporn18\.net(?:\b)" 1;
"~*(?:\b)teesdaleflyballclub\.co\.uk(?:\b)" 1;
"~*(?:\b)teguh\.info(?:\b)" 1;
"~*(?:\b)tehngr\.ru(?:\b)" 1;
"~*(?:\b)telefonsex\-ohne0900\.net(?:\b)" 1;
"~*(?:\b)telefonsexi\.com(?:\b)" 1;
"~*(?:\b)telefonsexkostenlos\.tk(?:\b)" 1;
"~*(?:\b)telefonsexsofort\.tk(?:\b)" 1;
"~*(?:\b)telegraf\.by(?:\b)" 1;
"~*(?:\b)telegramdownload10\.com(?:\b)" 1;
"~*(?:\b)telemetryverification\.net(?:\b)" 1;
"~*(?:\b)telesvoboda\.ru(?:\b)" 1;
"~*(?:\b)teletype\.in(?:\b)" 1;
"~*(?:\b)telsis\.com(?:\b)" 1;
"~*(?:\b)template\-kid\.com(?:\b)" 1;
"~*(?:\b)templates\.franklinfire\.co(?:\b)" 1;
"~*(?:\b)templates\.radiodigital\.co(?:\b)" 1;
"~*(?:\b)tengohydar\.tk(?:\b)" 1;
"~*(?:\b)terraclicks\.com(?:\b)" 1;
"~*(?:\b)terrafootwear\.us(?:\b)" 1;
"~*(?:\b)teslathemes\.com(?:\b)" 1;
"~*(?:\b)testbotprocessor44\.com(?:\b)" 1;
"~*(?:\b)testingads\.pro(?:\b)" 1;
"~*(?:\b)tetracsaudi\.com(?:\b)" 1;
"~*(?:\b)texbaza\.by(?:\b)" 1;
"~*(?:\b)textads\.men(?:\b)" 1;
"~*(?:\b)tfxiq\.com(?:\b)" 1;
"~*(?:\b)tgtclick\.com(?:\b)" 1;
"~*(?:\b)thaisamkok\.com(?:\b)" 1;
"~*(?:\b)thaismartloan\.com(?:\b)" 1;
"~*(?:\b)the\-torrent\-tracker\.blogspot\.com(?:\b)" 1;
"~*(?:\b)the\-trader\.net(?:\b)" 1;
"~*(?:\b)the\-usa\-games\.blogspot\.com(?:\b)" 1;
"~*(?:\b)theallgirlarcade\.com(?:\b)" 1;
"~*(?:\b)theautoprofit\.ml(?:\b)" 1;
"~*(?:\b)thebestphotos\.eu(?:\b)" 1;
"~*(?:\b)thebestweightlosspills\.ovh(?:\b)" 1;
"~*(?:\b)thebitcoincode\.com(?:\b)" 1;
"~*(?:\b)thebluenoodle\.com(?:\b)" 1;
"~*(?:\b)thebluffs\.com(?:\b)" 1;
"~*(?:\b)thecoolimages\.net(?:\b)" 1;
"~*(?:\b)thecoral\.com\.br(?:\b)" 1;
"~*(?:\b)thecounter\.com(?:\b)" 1;
"~*(?:\b)thedownloadfreeonlinegames\.blogspot\.com(?:\b)" 1;
"~*(?:\b)thedownloadfromwarez\.blogspot\.com(?:\b)" 1;
"~*(?:\b)theendivechronicles\.com(?:\b)" 1;
"~*(?:\b)thefarmergame\.com(?:\b)" 1;
"~*(?:\b)thefds\.net(?:\b)" 1;
"~*(?:\b)thefotosgratis\.eu(?:\b)" 1;
"~*(?:\b)thegalerie\.eu(?:\b)" 1;
"~*(?:\b)thegameriders\.com(?:\b)" 1;
"~*(?:\b)thegamerznetwork\.com(?:\b)" 1;
"~*(?:\b)thegioixekhach\.com(?:\b)" 1;
"~*(?:\b)thegolfclub\.info(?:\b)" 1;
"~*(?:\b)theguardlan\.com(?:\b)" 1;
"~*(?:\b)theheroes\.ru(?:\b)" 1;
"~*(?:\b)thejournal\.ru(?:\b)" 1;
"~*(?:\b)thelottosecrets\.com(?:\b)" 1;
"~*(?:\b)themeforest\.net(?:\b)" 1;
"~*(?:\b)themestotal\.com(?:\b)" 1;
"~*(?:\b)thenetinfo\.com(?:\b)" 1;
"~*(?:\b)thenews\-today\.info(?:\b)" 1;
"~*(?:\b)thepantonpractice\.co\.uk(?:\b)" 1;
"~*(?:\b)theplacetoupdating\.pw(?:\b)" 1;
"~*(?:\b)thepokertimer\.com(?:\b)" 1;
"~*(?:\b)theporndude\.com(?:\b)" 1;
"~*(?:\b)thepornsex\.org(?:\b)" 1;
"~*(?:\b)theprofitsmaker\.net(?:\b)" 1;
"~*(?:\b)thesmartsearch\.net(?:\b)" 1;
"~*(?:\b)thetardistimes\.ovh(?:\b)" 1;
"~*(?:\b)thetattoohut\.com(?:\b)" 1;
"~*(?:\b)thetoiletpaper\.com(?:\b)" 1;
"~*(?:\b)thewebsitetemplate\.info(?:\b)" 1;
"~*(?:\b)thewomenlife\.com(?:\b)" 1;
"~*(?:\b)thexart\.club(?:\b)" 1;
"~*(?:\b)thfox\.com(?:\b)" 1;
"~*(?:\b)thiegs\.reco\.ws(?:\b)" 1;
"~*(?:\b)thin\.me\.pn(?:\b)" 1;
"~*(?:\b)threecolumnblogger\.com(?:\b)" 1;
"~*(?:\b)thruport\.com(?:\b)" 1;
"~*(?:\b)tiandeural\.ru(?:\b)" 1;
"~*(?:\b)ticketsys\.inetwd\.com(?:\b)" 1;
"~*(?:\b)tiens2010\.ru(?:\b)" 1;
"~*(?:\b)tilido\.com(?:\b)" 1;
"~*(?:\b)timdreby\.com(?:\b)" 1;
"~*(?:\b)time\-japan\.ru(?:\b)" 1;
"~*(?:\b)timeallnews\.ru(?:\b)" 1;
"~*(?:\b)timecrimea\.ru(?:\b)" 1;
"~*(?:\b)timer4web\.com(?:\b)" 1;
"~*(?:\b)timetorelax\.biz(?:\b)" 1;
"~*(?:\b)timhost\.ru(?:\b)" 1;
"~*(?:\b)titan\-ads\.life(?:\b)" 1;
"~*(?:\b)titan\-cloud\.life(?:\b)" 1;
"~*(?:\b)titangel\-vietnam\.com(?:\b)" 1;
"~*(?:\b)titelhelden\.eu(?:\b)" 1;
"~*(?:\b)titslove\.yopoint\.in(?:\b)" 1;
"~*(?:\b)tivolibasket\.it(?:\b)" 1;
"~*(?:\b)tizanidine4mg\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidine4mgprice\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidine4mgstreetprice\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidine4mgstreetvalue\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidine4mgtablets\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidine4mguses\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidine6mg\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidineandcipro\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidineandgabapentin\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidineandhydrocodone\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinecapsules\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinecost\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinedosage\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinedosageforsleep\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinedruginteractions\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinedrugtest\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidineduringpregnancy\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinefibromyalgia\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidineformigraines\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidineforopiatewithdrawal\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinehcl2mg\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinehcl2mgsideeffects\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinehcl2mgtablet\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinehcl4mgisitanarcotic\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinehcl4mgtab\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinehcl4mgtabinfo\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinehcl4mgtablet\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinehclsideeffects\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinehydrochloride2mg\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinehydrochloride4mgstreetvalue\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidineinfo\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidineingredients\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidineinteractions\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinemusclerelaxant\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinenarcotic\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidineonline\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidineoral\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidineorflexeril\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinepain\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinepills\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinerecreationaluse\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinerestlesslegsyndrome\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidineshowupondrugtest\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinesideeffects\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinesideeffectsweightloss\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinesleepaid\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinestreetprice\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinestreetvalue\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidineusedfor\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinevscyclobenzaprine\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinevssoma\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinevsvalium\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinewithdrawal\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinewithdrawalsymptoms\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinezanaflex\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tjkckpytpnje\.com(?:\b)" 1;
"~*(?:\b)tk\-assortiment\.ru(?:\b)" 1;
"~*(?:\b)tkanorganizma\.ru(?:\b)" 1;
"~*(?:\b)tksn\.ru(?:\b)" 1;
"~*(?:\b)tmearegion26\.com(?:\b)" 1;
"~*(?:\b)tmm\-kurs\.ru(?:\b)" 1;
"~*(?:\b)tmtrck\.com(?:\b)" 1;
"~*(?:\b)tn811\.us(?:\b)" 1;
"~*(?:\b)tnaionline\.org(?:\b)" 1;
"~*(?:\b)tnctrx\.com(?:\b)" 1;
"~*(?:\b)tobeyouday\.win(?:\b)" 1;
"~*(?:\b)todohr\.com(?:\b)" 1;
"~*(?:\b)token\-lab\.org(?:\b)" 1;
"~*(?:\b)toloka\.hurtom\.com(?:\b)" 1;
"~*(?:\b)tomatis\.gospartner\.com(?:\b)" 1;
"~*(?:\b)tomck\.com(?:\b)" 1;
"~*(?:\b)tonerbox\.kz(?:\b)" 1;
"~*(?:\b)tongkatmadura\.info(?:\b)" 1;
"~*(?:\b)tonivedu\.it(?:\b)" 1;
"~*(?:\b)toolsky\.com(?:\b)" 1;
"~*(?:\b)toon\-families\.com(?:\b)" 1;
"~*(?:\b)toondinsey\.com(?:\b)" 1;
"~*(?:\b)toonfamilies\.net(?:\b)" 1;
"~*(?:\b)tooplay\.com(?:\b)" 1;
"~*(?:\b)tootoo\.to(?:\b)" 1;
"~*(?:\b)top10\-online\-games\.com(?:\b)" 1;
"~*(?:\b)top10\-way\.com(?:\b)" 1;
"~*(?:\b)top10registrycleaners\.com(?:\b)" 1;
"~*(?:\b)top1\-seo\-service\.com(?:\b)" 1;
"~*(?:\b)top250movies\.ru(?:\b)" 1;
"~*(?:\b)top\-deal\.com\.pl(?:\b)" 1;
"~*(?:\b)top\-karkas\.ru(?:\b)" 1;
"~*(?:\b)top\-l2\.com(?:\b)" 1;
"~*(?:\b)top\-study\.work(?:\b)" 1;
"~*(?:\b)topads\.men(?:\b)" 1;
"~*(?:\b)topanasex\.com(?:\b)" 1;
"~*(?:\b)topappspro\.com(?:\b)" 1;
"~*(?:\b)topbestgames\.com(?:\b)" 1;
"~*(?:\b)topcar\-krasnodar\.ru(?:\b)" 1;
"~*(?:\b)topcasinoratings\.ru(?:\b)" 1;
"~*(?:\b)topclickguru\.com(?:\b)" 1;
"~*(?:\b)topdownloads\.ru(?:\b)" 1;
"~*(?:\b)topflownews\.com(?:\b)" 1;
"~*(?:\b)topkarkas\.com(?:\b)" 1;
"~*(?:\b)topmira\.com(?:\b)" 1;
"~*(?:\b)topquality\.cf(?:\b)" 1;
"~*(?:\b)toproadrunner5\.info(?:\b)" 1;
"~*(?:\b)topshef\.ru(?:\b)" 1;
"~*(?:\b)topsiteminecraft\.com(?:\b)" 1;
"~*(?:\b)topsy\.com(?:\b)" 1;
"~*(?:\b)topvidos\.ru(?:\b)" 1;
"~*(?:\b)torontoplumbinggroup\.com(?:\b)" 1;
"~*(?:\b)torrent\-newgames\.com(?:\b)" 1;
"~*(?:\b)torrent\-to\-magnet\.com(?:\b)" 1;
"~*(?:\b)torrentdownloadhub\.com(?:\b)" 1;
"~*(?:\b)torrentgamer\.net(?:\b)" 1;
"~*(?:\b)torrentred\.games(?:\b)" 1;
"~*(?:\b)torrents\-tracker\.com(?:\b)" 1;
"~*(?:\b)torrents\.cd(?:\b)" 1;
"~*(?:\b)torrents\.life(?:\b)" 1;
"~*(?:\b)torrnada\.ru(?:\b)" 1;
"~*(?:\b)torture\.ml(?:\b)" 1;
"~*(?:\b)totu\.info(?:\b)" 1;
"~*(?:\b)totu\.us(?:\b)" 1;
"~*(?:\b)touchmods\.fr(?:\b)" 1;
"~*(?:\b)tour\-line\.net(?:\b)" 1;
"~*(?:\b)tourcroatia\.co\.uk(?:\b)" 1;
"~*(?:\b)tourismvictoria\.com(?:\b)" 1;
"~*(?:\b)toursmaps\.com(?:\b)" 1;
"~*(?:\b)tovaroboom\.vast\.ru(?:\b)" 1;
"~*(?:\b)toxicwap\.com(?:\b)" 1;
"~*(?:\b)toy\-shop\.top(?:\b)" 1;
"~*(?:\b)toyota\.7zap\.com(?:\b)" 1;
"~*(?:\b)toys\.erolove\.in(?:\b)" 1;
"~*(?:\b)tozup\.com(?:\b)" 1;
"~*(?:\b)tpu\.ru(?:\b)" 1;
"~*(?:\b)tracfone\.com(?:\b)" 1;
"~*(?:\b)track112\.site(?:\b)" 1;
"~*(?:\b)track2\.shop(?:\b)" 1;
"~*(?:\b)track\-rankings\.online(?:\b)" 1;
"~*(?:\b)track\.deriv\.com(?:\b)" 1;
"~*(?:\b)tracklead\.net(?:\b)" 1;
"~*(?:\b)trackmedia101\.com(?:\b)" 1;
"~*(?:\b)tracksurf\.daooda\.com(?:\b)" 1;
"~*(?:\b)tracksz\.co(?:\b)" 1;
"~*(?:\b)trackzapper\.com(?:\b)" 1;
"~*(?:\b)tracxn\.com(?:\b)" 1;
"~*(?:\b)tradedeals\.biz(?:\b)" 1;
"~*(?:\b)traderzplanet\.in(?:\b)" 1;
"~*(?:\b)tradgardspartner\.se(?:\b)" 1;
"~*(?:\b)trafaret74\.ru(?:\b)" 1;
"~*(?:\b)traffic100\.com(?:\b)" 1;
"~*(?:\b)traffic2cash\.org(?:\b)" 1;
"~*(?:\b)traffic2money\.com(?:\b)" 1;
"~*(?:\b)traffic\-club\.info(?:\b)" 1;
"~*(?:\b)trafficcentr\.xyz(?:\b)" 1;
"~*(?:\b)trafficfactory\.biz(?:\b)" 1;
"~*(?:\b)trafficgenius\.xyz(?:\b)" 1;
"~*(?:\b)trafficinstantly\.co(?:\b)" 1;
"~*(?:\b)trafficjunky\.com(?:\b)" 1;
"~*(?:\b)trafficjunky\.net(?:\b)" 1;
"~*(?:\b)trafficmania\.com(?:\b)" 1;
"~*(?:\b)trafficmonetize\.org(?:\b)" 1;
"~*(?:\b)trafficmp\.com(?:\b)" 1;
"~*(?:\b)trafficnetzwerk\.de(?:\b)" 1;
"~*(?:\b)trafficreceiver\.club(?:\b)" 1;
"~*(?:\b)trafficshaper\.com(?:\b)" 1;
"~*(?:\b)trafficstars\.com(?:\b)" 1;
"~*(?:\b)traffictrade\.life(?:\b)" 1;
"~*(?:\b)traffique\.net(?:\b)" 1;
"~*(?:\b)traffixer\.com(?:\b)" 1;
"~*(?:\b)traffmonster\.info(?:\b)" 1;
"~*(?:\b)traffpartners\.com(?:\b)" 1;
"~*(?:\b)trahic\.ru(?:\b)" 1;
"~*(?:\b)trahvid\.com(?:\b)" 1;
"~*(?:\b)trailer\.cinemaflix\.website(?:\b)" 1;
"~*(?:\b)trainoffend\.ml(?:\b)" 1;
"~*(?:\b)tramadolandtizanidine\.blogspot\.com(?:\b)" 1;
"~*(?:\b)traxdom\.ru(?:\b)" 1;
"~*(?:\b)treasuretrack\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)tri\-slona\.org(?:\b)" 1;
"~*(?:\b)trichizobswiv\.agddns\.net(?:\b)" 1;
"~*(?:\b)trion\.od\.ua(?:\b)" 1;
"~*(?:\b)triplepanda\.xyz(?:\b)" 1;
"~*(?:\b)tripper\.de(?:\b)" 1;
"~*(?:\b)triumf\-realty\.ru(?:\b)" 1;
"~*(?:\b)trk\-4\.net(?:\b)" 1;
"~*(?:\b)trkdf\.com(?:\b)" 1;
"~*(?:\b)trkur\.com(?:\b)" 1;
"~*(?:\b)trubywriting\.com(?:\b)" 1;
"~*(?:\b)truck\-addzilla\.life(?:\b)" 1;
"~*(?:\b)truck\-land\.life(?:\b)" 1;
"~*(?:\b)truck\-rece\.life(?:\b)" 1;
"~*(?:\b)trucri\.me(?:\b)" 1;
"~*(?:\b)trudogolik\.net(?:\b)" 1;
"~*(?:\b)truebeauty\.cc(?:\b)" 1;
"~*(?:\b)truemfilelj\.gq(?:\b)" 1;
"~*(?:\b)trumpetedextremes\.com(?:\b)" 1;
"~*(?:\b)trustaffs\.com(?:\b)" 1;
"~*(?:\b)trustedhealthtips\.com(?:\b)" 1;
"~*(?:\b)trustedmaccleaner\.com(?:\b)" 1;
"~*(?:\b)trustl\.life(?:\b)" 1;
"~*(?:\b)try\-rx\.com(?:\b)" 1;
"~*(?:\b)tryrating\.com(?:\b)" 1;
"~*(?:\b)tsan\.net(?:\b)" 1;
"~*(?:\b)tsstcorpcddvdwshbbdriverfb\.aircus\.com(?:\b)" 1;
"~*(?:\b)tsyndicate\.com(?:\b)" 1;
"~*(?:\b)tt\-ipd\.info(?:\b)" 1;
"~*(?:\b)ttrraacckkrr\.com(?:\b)" 1;
"~*(?:\b)ttsq\.fr(?:\b)" 1;
"~*(?:\b)tube8\.com(?:\b)" 1;
"~*(?:\b)tubeline\.biz(?:\b)" 1;
"~*(?:\b)tubeoffline\.com(?:\b)" 1;
"~*(?:\b)tuberkulezanet\.ru(?:\b)" 1;
"~*(?:\b)tuberkuleznik\.ru(?:\b)" 1;
"~*(?:\b)tubo360\.com(?:\b)" 1;
"~*(?:\b)tuckermktg\.com(?:\b)" 1;
"~*(?:\b)tuckpointingmasonrysystems\.com(?:\b)" 1;
"~*(?:\b)tula\.howotorg\.ru(?:\b)" 1;
"~*(?:\b)tula\.mdverey\.ru(?:\b)" 1;
"~*(?:\b)tupper\-posuda\.ru(?:\b)" 1;
"~*(?:\b)tupper\-shop\.ru(?:\b)" 1;
"~*(?:\b)turbabitload\.weebly\.com(?:\b)" 1;
"~*(?:\b)turbo\-suslik\.org(?:\b)" 1;
"~*(?:\b)turbodsp\.com(?:\b)" 1;
"~*(?:\b)turist\-strani\.ru(?:\b)" 1;
"~*(?:\b)turizm\.bz(?:\b)" 1;
"~*(?:\b)turizmus\.us(?:\b)" 1;
"~*(?:\b)turkeyreport\.tk(?:\b)" 1;
"~*(?:\b)turn\-up\-life\.life(?:\b)" 1;
"~*(?:\b)turvgori\.ru(?:\b)" 1;
"~*(?:\b)tv\-spoty\.info(?:\b)" 1;
"~*(?:\b)tvand\.ru(?:\b)" 1;
"~*(?:\b)tversvet\.ru(?:\b)" 1;
"~*(?:\b)tvnewsclips\.info(?:\b)" 1;
"~*(?:\b)tvorozhnaja\-zapekanka\-recept\.ru(?:\b)" 1;
"~*(?:\b)tvory\.predmety\.in\.ua(?:\b)" 1;
"~*(?:\b)tvoystartup\.ru(?:\b)" 1;
"~*(?:\b)tvteleport\.ru(?:\b)" 1;
"~*(?:\b)twelvevisionspartyofcolorado\.com(?:\b)" 1;
"~*(?:\b)twiclub\.in(?:\b)" 1;
"~*(?:\b)twincitiescarservice\.com(?:\b)" 1;
"~*(?:\b)twinderbella\.com(?:\b)" 1;
"~*(?:\b)twitlinks\.com(?:\b)" 1;
"~*(?:\b)twittrading\.com(?:\b)" 1;
"~*(?:\b)twittruth\.com(?:\b)" 1;
"~*(?:\b)twodollarshows\.com(?:\b)" 1;
"~*(?:\b)twojebook\.pl(?:\b)" 1;
"~*(?:\b)twu\.com\.ua(?:\b)" 1;
"~*(?:\b)tx41tclega\.ru(?:\b)" 1;
"~*(?:\b)txxx\.com(?:\b)" 1;
"~*(?:\b)typer\.one(?:\b)" 1;
"~*(?:\b)typimga\.pw(?:\b)" 1;
"~*(?:\b)tytoona\.com(?:\b)" 1;
"~*(?:\b)tyumen\.xrus\.org(?:\b)" 1;
"~*(?:\b)tzritel\.tk(?:\b)" 1;
"~*(?:\b)u17795\.netangels\.ru(?:\b)" 1;
"~*(?:\b)u555u\.info(?:\b)" 1;
"~*(?:\b)u\-cheats\.ru(?:\b)" 1;
"~*(?:\b)ua\-company\.ru(?:\b)" 1;
"~*(?:\b)ua\.tc(?:\b)" 1;
"~*(?:\b)uac\.net\.au(?:\b)" 1;
"~*(?:\b)uamtrk\.com(?:\b)" 1;
"~*(?:\b)uasb\.ru(?:\b)" 1;
"~*(?:\b)ublaze\.ru(?:\b)" 1;
"~*(?:\b)uchebavchehii\.ru(?:\b)" 1;
"~*(?:\b)uchetunet\.su(?:\b)" 1;
"~*(?:\b)uchil\.net(?:\b)" 1;
"~*(?:\b)ucoz\.ru(?:\b)" 1;
"~*(?:\b)ucsol\.ru(?:\b)" 1;
"~*(?:\b)udayavani\.com(?:\b)" 1;
"~*(?:\b)udsgame\.online(?:\b)" 1;
"~*(?:\b)ufa\.xrus\.org(?:\b)" 1;
"~*(?:\b)uggbootsoutletsale\.us(?:\b)" 1;
"~*(?:\b)uggsale\.online(?:\b)" 1;
"~*(?:\b)ugguk\.online(?:\b)" 1;
"~*(?:\b)uginekologa\.com(?:\b)" 1;
"~*(?:\b)ugogo\.info(?:\b)" 1;
"~*(?:\b)uhdtv\.website(?:\b)" 1;
"~*(?:\b)uhod\-za\-sobakoj\.ru(?:\b)" 1;
"~*(?:\b)uhodzalijami\.ru(?:\b)" 1;
"~*(?:\b)uk\-zheu20\.ru(?:\b)" 1;
"~*(?:\b)ukkala\.xyz(?:\b)" 1;
"~*(?:\b)ukkelberg\.no(?:\b)" 1;
"~*(?:\b)ukr\-lit\.com(?:\b)" 1;
"~*(?:\b)ukrobstep\.com(?:\b)" 1;
"~*(?:\b)ukrtextbook\.com(?:\b)" 1;
"~*(?:\b)ukrtvir\.com\.ua(?:\b)" 1;
"~*(?:\b)ukrtvory\.in\.ua(?:\b)" 1;
"~*(?:\b)ukrup\.com(?:\b)" 1;
"~*(?:\b)ultimateclassicrock\.com(?:\b)" 1;
"~*(?:\b)ultimatesetnewfreeallsoftupgradesystems\.pw(?:\b)" 1;
"~*(?:\b)ultramart\.biz(?:\b)" 1;
"~*(?:\b)um\-razum\.ru(?:\b)" 1;
"~*(?:\b)umaseh\.com(?:\b)" 1;
"~*(?:\b)umekana\.ru(?:\b)" 1;
"~*(?:\b)umg\-stroy\.ru(?:\b)" 1;
"~*(?:\b)umityangin\.net(?:\b)" 1;
"~*(?:\b)umnovocaminho\.com(?:\b)" 1;
"~*(?:\b)unacittaconte\.org(?:\b)" 1;
"~*(?:\b)unblocksit\.es(?:\b)" 1;
"~*(?:\b)undergroundcityphoto\.com(?:\b)" 1;
"~*(?:\b)underthesite\.com(?:\b)" 1;
"~*(?:\b)unece\.org(?:\b)" 1;
"~*(?:\b)uni\.me(?:\b)" 1;
"~*(?:\b)unimodemhalfduplefw\.pen\.io(?:\b)" 1;
"~*(?:\b)unionmarkt\.de(?:\b)" 1;
"~*(?:\b)unisexjewelry\.org(?:\b)" 1;
"~*(?:\b)unitexindia\.com(?:\b)" 1;
"~*(?:\b)unitygame3d\.com(?:\b)" 1;
"~*(?:\b)univerfiles\.com(?:\b)" 1;
"~*(?:\b)universals\.com\.ua(?:\b)" 1;
"~*(?:\b)unlimitdocs\.net(?:\b)" 1;
"~*(?:\b)unmaroll\.ya\.ru(?:\b)" 1;
"~*(?:\b)unpredictable\.ga(?:\b)" 1;
"~*(?:\b)unrealcommander\.biz(?:\b)" 1;
"~*(?:\b)unrealcommander\.com(?:\b)" 1;
"~*(?:\b)unrealcommander\.org(?:\b)" 1;
"~*(?:\b)uogonline\.com(?:\b)" 1;
"~*(?:\b)upproar\.com(?:\b)" 1;
"~*(?:\b)uprour\.com(?:\b)" 1;
"~*(?:\b)upstore\.me(?:\b)" 1;
"~*(?:\b)uptime\-alpha\.net(?:\b)" 1;
"~*(?:\b)uptime\-as\.net(?:\b)" 1;
"~*(?:\b)uptime\-delta\.net(?:\b)" 1;
"~*(?:\b)uptime\-gamma\.net(?:\b)" 1;
"~*(?:\b)uptime\.com(?:\b)" 1;
"~*(?:\b)uptimebot\.net(?:\b)" 1;
"~*(?:\b)uptimechecker\.com(?:\b)" 1;
"~*(?:\b)upupa\.net(?:\b)" 1;
"~*(?:\b)ural\-buldozer\.ru(?:\b)" 1;
"~*(?:\b)urccvfmc\.bloger\.index\.hr(?:\b)" 1;
"~*(?:\b)urdoot\.win(?:\b)" 1;
"~*(?:\b)urengoy\.pro(?:\b)" 1;
"~*(?:\b)url2image\.com(?:\b)" 1;
"~*(?:\b)url\-extractor\.xyz(?:\b)" 1;
"~*(?:\b)url\-img\.link(?:\b)" 1;
"~*(?:\b)urlcut\.ru(?:\b)" 1;
"~*(?:\b)urldelivery\.com(?:\b)" 1;
"~*(?:\b)urll\.eu(?:\b)" 1;
"~*(?:\b)urlopener\.blogspot\.com\.au(?:\b)" 1;
"~*(?:\b)urlopener\.com(?:\b)" 1;
"~*(?:\b)uroffer\.link(?:\b)" 1;
"~*(?:\b)uroki\.net(?:\b)" 1;
"~*(?:\b)urzedowski\.eu(?:\b)" 1;
"~*(?:\b)us\-america\.ru(?:\b)" 1;
"~*(?:\b)usacasino\.com(?:\b)" 1;
"~*(?:\b)usadacha\.net(?:\b)" 1;
"~*(?:\b)usbggettwku\.ga(?:\b)" 1;
"~*(?:\b)usdx\.us(?:\b)" 1;
"~*(?:\b)userequip\.com(?:\b)" 1;
"~*(?:\b)usiad\.net(?:\b)" 1;
"~*(?:\b)ussearche\.cf(?:\b)" 1;
"~*(?:\b)usswrite\.com(?:\b)" 1;
"~*(?:\b)ustion\.ru(?:\b)" 1;
"~*(?:\b)utiblog\.fr(?:\b)" 1;
"~*(?:\b)utrolive\.ru(?:\b)" 1;
"~*(?:\b)uvozdeckych\.info(?:\b)" 1;
"~*(?:\b)uytmaster\.ru(?:\b)" 1;
"~*(?:\b)uzporno\.mobi(?:\b)" 1;
"~*(?:\b)uzungil\.com(?:\b)" 1;
"~*(?:\b)v24s\.net(?:\b)" 1;
"~*(?:\b)v720hd\.ru(?:\b)" 1;
"~*(?:\b)v\-doc\.co(?:\b)" 1;
"~*(?:\b)vabasa\.inwtrade\.com(?:\b)" 1;
"~*(?:\b)vacances\-voyages\.info(?:\b)" 1;
"~*(?:\b)vacuumcleanerguru\.com(?:\b)" 1;
"~*(?:\b)vacuumscleaner\.com(?:\b)" 1;
"~*(?:\b)vadimkravtcov\.ru(?:\b)" 1;
"~*(?:\b)validccseller\.com(?:\b)" 1;
"~*(?:\b)validdomain\.xyz(?:\b)" 1;
"~*(?:\b)valkiria\-tk\.ru(?:\b)" 1;
"~*(?:\b)valmetrundan\.se(?:\b)" 1;
"~*(?:\b)valoresito\.com(?:\b)" 1;
"~*(?:\b)valsalud\.com(?:\b)" 1;
"~*(?:\b)valuado\.com(?:\b)" 1;
"~*(?:\b)valueclick\.com(?:\b)" 1;
"~*(?:\b)vancleefreplica\.pw(?:\b)" 1;
"~*(?:\b)vandrie\-ict\.nl(?:\b)" 1;
"~*(?:\b)vapeface\.club(?:\b)" 1;
"~*(?:\b)vapomnoncri\.tk(?:\b)" 1;
"~*(?:\b)vapsy\.com(?:\b)" 1;
"~*(?:\b)varbergsvind\.se(?:\b)" 1;
"~*(?:\b)varikoz24\.com(?:\b)" 1;
"~*(?:\b)varikozdok\.ru(?:\b)" 1;
"~*(?:\b)vashsvet\.com(?:\b)" 1;
"~*(?:\b)vasileostrovsky\-rayon\.ru(?:\b)" 1;
"~*(?:\b)vavilone\.com(?:\b)" 1;
"~*(?:\b)vbabule\.net(?:\b)" 1;
"~*(?:\b)vbikse\.com(?:\b)" 1;
"~*(?:\b)vbtracker\.net(?:\b)" 1;
"~*(?:\b)vchulkah\.net(?:\b)" 1;
"~*(?:\b)vchulkax\.com(?:\b)" 1;
"~*(?:\b)vclicks\.net(?:\b)" 1;
"~*(?:\b)vduplo\.ru(?:\b)" 1;
"~*(?:\b)vedomstvo\.net(?:\b)" 1;
"~*(?:\b)veerotech\.com(?:\b)" 1;
"~*(?:\b)vegan\-foods\.us(?:\b)" 1;
"~*(?:\b)vegascosmetics\.ru(?:\b)" 1;
"~*(?:\b)vektorpress\.ru(?:\b)" 1;
"~*(?:\b)vekzdorov\.ru(?:\b)" 1;
"~*(?:\b)velen\.io(?:\b)" 1;
"~*(?:\b)veles\.shop(?:\b)" 1;
"~*(?:\b)vellings\.info(?:\b)" 1;
"~*(?:\b)velobikestock\.com(?:\b)" 1;
"~*(?:\b)velpanex\.ru(?:\b)" 1;
"~*(?:\b)venerologiya\.com(?:\b)" 1;
"~*(?:\b)venta\-prom\.ru(?:\b)" 1;
"~*(?:\b)ventelnos\.com(?:\b)" 1;
"~*(?:\b)veopornogratis\.xxx(?:\b)" 1;
"~*(?:\b)vepad\.com(?:\b)" 1;
"~*(?:\b)vereo\.eu(?:\b)" 1;
"~*(?:\b)versaut\.xxx\-cam\.webcam(?:\b)" 1;
"~*(?:\b)vertaform\.com(?:\b)" 1;
"~*(?:\b)verymes\.xyz(?:\b)" 1;
"~*(?:\b)veselokloun\.ru(?:\b)" 1;
"~*(?:\b)vesnatehno\.com(?:\b)" 1;
"~*(?:\b)vesnatehno\.ru(?:\b)" 1;
"~*(?:\b)vezuviy\.su(?:\b)" 1;
"~*(?:\b)vgoloveboli\.net(?:\b)" 1;
"~*(?:\b)via\-energy\-acquistare\.com(?:\b)" 1;
"~*(?:\b)via\-energy\-cumpara\.com(?:\b)" 1;
"~*(?:\b)via\-energy\-order\.com(?:\b)" 1;
"~*(?:\b)via\-gra\.webstarts\.com(?:\b)" 1;
"~*(?:\b)viagengrarx\.com(?:\b)" 1;
"~*(?:\b)viagra\-soft\.ru(?:\b)" 1;
"~*(?:\b)viagra\.pp\.ua(?:\b)" 1;
"~*(?:\b)viagraneggrx\.com(?:\b)" 1;
"~*(?:\b)viagroid\.ru(?:\b)" 1;
"~*(?:\b)viandpet\.com(?:\b)" 1;
"~*(?:\b)viberdownload10\.com(?:\b)" 1;
"~*(?:\b)viddyoze\.com(?:\b)" 1;
"~*(?:\b)video\-\-production\.com(?:\b)" 1;
"~*(?:\b)video\-camer\.com(?:\b)" 1;
"~*(?:\b)video\-chat\.cn(?:\b)" 1;
"~*(?:\b)video\-chat\.in(?:\b)" 1;
"~*(?:\b)video\-chat\.love(?:\b)" 1;
"~*(?:\b)video\-hollywood\.ru(?:\b)" 1;
"~*(?:\b)video\-production\.com(?:\b)" 1;
"~*(?:\b)video\-woman\.com(?:\b)" 1;
"~*(?:\b)videochat\.bz(?:\b)" 1;
"~*(?:\b)videochat\.cafe(?:\b)" 1;
"~*(?:\b)videochat\.life(?:\b)" 1;
"~*(?:\b)videochat\.mx(?:\b)" 1;
"~*(?:\b)videochat\.ph(?:\b)" 1;
"~*(?:\b)videochat\.tv\.br(?:\b)" 1;
"~*(?:\b)videochat\.world(?:\b)" 1;
"~*(?:\b)videochaty\.ru(?:\b)" 1;
"~*(?:\b)videogamesecrets\.com(?:\b)" 1;
"~*(?:\b)videojam\.tv(?:\b)" 1;
"~*(?:\b)videokrik\.net(?:\b)" 1;
"~*(?:\b)videonsk\.com(?:\b)" 1;
"~*(?:\b)videooko\.weebly\.com(?:\b)" 1;
"~*(?:\b)videos\-for\-your\-business\.com(?:\b)" 1;
"~*(?:\b)videosbox\.ru(?:\b)" 1;
"~*(?:\b)videositename\.com(?:\b)" 1;
"~*(?:\b)videospornogratisx\.net(?:\b)" 1;
"~*(?:\b)videotuber\.ru(?:\b)" 1;
"~*(?:\b)videtubs\.pl(?:\b)" 1;
"~*(?:\b)vids18\.site(?:\b)" 1;
"~*(?:\b)viel\.su(?:\b)" 1;
"~*(?:\b)vielporno\.net(?:\b)" 1;
"~*(?:\b)vietimgy\.pw(?:\b)" 1;
"~*(?:\b)vigrx\-original\.ru(?:\b)" 1;
"~*(?:\b)vikistars\.com(?:\b)" 1;
"~*(?:\b)viktoria\-center\.ru(?:\b)" 1;
"~*(?:\b)vilingstore\.net(?:\b)" 1;
"~*(?:\b)villacoloniale\.com(?:\b)" 1;
"~*(?:\b)villakohlanta\.nu(?:\b)" 1;
"~*(?:\b)vinsit\.ru(?:\b)" 1;
"~*(?:\b)vintontech\.info(?:\b)" 1;
"~*(?:\b)vinylvault\.co\.uk(?:\b)" 1;
"~*(?:\b)vip2ch\.com(?:\b)" 1;
"~*(?:\b)vip\-dom\.in(?:\b)" 1;
"~*(?:\b)vip\-file\.com(?:\b)" 1;
"~*(?:\b)vip\-parfumeria\.ru(?:\b)" 1;
"~*(?:\b)vip\.51\.la(?:\b)" 1;
"~*(?:\b)vipcallsgirls\.com(?:\b)" 1;
"~*(?:\b)vipms\.ru(?:\b)" 1;
"~*(?:\b)vipps\.com\.my(?:\b)" 1;
"~*(?:\b)vipromoffers\.com(?:\b)" 1;
"~*(?:\b)vipsexfinders\.com(?:\b)" 1;
"~*(?:\b)vipsiterip\.org(?:\b)" 1;
"~*(?:\b)virtuagirl\.com(?:\b)" 1;
"~*(?:\b)virtualbb\.com(?:\b)" 1;
"~*(?:\b)virus\-respirators\.com(?:\b)" 1;
"~*(?:\b)virus\-schutzmasken\.de(?:\b)" 1;
"~*(?:\b)visa\-china\.ru(?:\b)" 1;
"~*(?:\b)visa\-pasport\.ru(?:\b)" 1;
"~*(?:\b)visionwell\.com\.cn(?:\b)" 1;
"~*(?:\b)visitcambridge\.org(?:\b)" 1;
"~*(?:\b)vita\.com\.hr(?:\b)" 1;
"~*(?:\b)vitalads\.net(?:\b)" 1;
"~*(?:\b)vitanail\.ru(?:\b)" 1;
"~*(?:\b)viteonlusarezzo\.it(?:\b)" 1;
"~*(?:\b)vitoriacabos\.com(?:\b)" 1;
"~*(?:\b)viven\.host\.sk(?:\b)" 1;
"~*(?:\b)viveresaniesnelli\.it(?:\b)" 1;
"~*(?:\b)vizag\.kharkov\.ua(?:\b)" 1;
"~*(?:\b)vizitki\.net(?:\b)" 1;
"~*(?:\b)vk\-mus\.ru(?:\b)" 1;
"~*(?:\b)vkak\.ru(?:\b)" 1;
"~*(?:\b)vkgaleria\.com(?:\b)" 1;
"~*(?:\b)vkmusics\.ru(?:\b)" 1;
"~*(?:\b)vkonche\.com(?:\b)" 1;
"~*(?:\b)vkontaktemusic\.ru(?:\b)" 1;
"~*(?:\b)vkontarkte\.com(?:\b)" 1;
"~*(?:\b)vksaver\-all\.ru(?:\b)" 1;
"~*(?:\b)vksex\.ru(?:\b)" 1;
"~*(?:\b)vladhistory\.com(?:\b)" 1;
"~*(?:\b)vladimir\.xrus\.org(?:\b)" 1;
"~*(?:\b)vladimir\.zrus\.org(?:\b)" 1;
"~*(?:\b)vltai\.com(?:\b)" 1;
"~*(?:\b)vmnmvzsmn\.over\-blog\.com(?:\b)" 1;
"~*(?:\b)vod\.com\.ua(?:\b)" 1;
"~*(?:\b)vodaodessa\.com(?:\b)" 1;
"~*(?:\b)voditeltrezviy\.ru(?:\b)" 1;
"~*(?:\b)vodkoved\.ru(?:\b)" 1;
"~*(?:\b)volgograd\.xrus\.org(?:\b)" 1;
"~*(?:\b)voloo\.ru(?:\b)" 1;
"~*(?:\b)voloomoney\.com(?:\b)" 1;
"~*(?:\b)voloslove\.ru(?:\b)" 1;
"~*(?:\b)voltrknc1\.com(?:\b)" 1;
"~*(?:\b)volume\-pills\.biz(?:\b)" 1;
"~*(?:\b)voluumtracker1\.com(?:\b)" 1;
"~*(?:\b)voluumtrk\.com(?:\b)" 1;
"~*(?:\b)vonradio\.com(?:\b)" 1;
"~*(?:\b)voprosotvet24\.ru(?:\b)" 1;
"~*(?:\b)voronezh\.xrus\.org(?:\b)" 1;
"~*(?:\b)vostoktrade\.info(?:\b)" 1;
"~*(?:\b)vote\-up\.ru(?:\b)" 1;
"~*(?:\b)vozbujdenie\.com(?:\b)" 1;
"~*(?:\b)vpnhowto\.info(?:\b)" 1;
"~*(?:\b)vpnmouse\.com(?:\b)" 1;
"~*(?:\b)vremya\.eu(?:\b)" 1;
"~*(?:\b)vriel\.batcave\.net(?:\b)" 1;
"~*(?:\b)vrnelectro\.ru(?:\b)" 1;
"~*(?:\b)vrotike\.ru(?:\b)" 1;
"~*(?:\b)vroze\.com(?:\b)" 1;
"~*(?:\b)vsdshnik\.com(?:\b)" 1;
"~*(?:\b)vse\-pesni\.com(?:\b)" 1;
"~*(?:\b)vseigru\.one(?:\b)" 1;
"~*(?:\b)vseigry\.fun(?:\b)" 1;
"~*(?:\b)vsesubwaysurfers\.com(?:\b)" 1;
"~*(?:\b)vseuznaem\.com(?:\b)" 1;
"~*(?:\b)vsexkontakte\.net(?:\b)" 1;
"~*(?:\b)vtc\.pw(?:\b)" 1;
"~*(?:\b)vtcdns\.com(?:\b)" 1;
"~*(?:\b)vuclip\.com(?:\b)" 1;
"~*(?:\b)vucms\.com(?:\b)" 1;
"~*(?:\b)vut\.com\.ru(?:\b)" 1;
"~*(?:\b)vvon\.co\.uk(?:\b)" 1;
"~*(?:\b)vvpg\.ru(?:\b)" 1;
"~*(?:\b)vykup\-avto\-krasnodar\.ru(?:\b)" 1;
"~*(?:\b)vykupavto\-krasnodar\.ru(?:\b)" 1;
"~*(?:\b)vysigy\.su(?:\b)" 1;
"~*(?:\b)vzglyadriv\.kg(?:\b)" 1;
"~*(?:\b)vzlom\-na\-zakaz\.com(?:\b)" 1;
"~*(?:\b)vzlomfb\.com(?:\b)" 1;
"~*(?:\b)vzlomsn\.org(?:\b)" 1;
"~*(?:\b)vzlomtw\.com(?:\b)" 1;
"~*(?:\b)vzubah\.com(?:\b)" 1;
"~*(?:\b)vzube\.com(?:\b)" 1;
"~*(?:\b)w3data\.co(?:\b)" 1;
"~*(?:\b)w3javascript\.com(?:\b)" 1;
"~*(?:\b)w7s\.ru(?:\b)" 1;
"~*(?:\b)w\-journal\.ru(?:\b)" 1;
"~*(?:\b)wahicbefa31\.soup\.io(?:\b)" 1;
"~*(?:\b)wait3sec\.org(?:\b)" 1;
"~*(?:\b)walkme\.com(?:\b)" 1;
"~*(?:\b)wallpaperaccess\.com(?:\b)" 1;
"~*(?:\b)wallpapers\-best\.com(?:\b)" 1;
"~*(?:\b)wallpapersdesk\.info(?:\b)" 1;
"~*(?:\b)wallpapersist\.com(?:\b)" 1;
"~*(?:\b)wallpaperstock\.net(?:\b)" 1;
"~*(?:\b)walpaperlist\.com(?:\b)" 1;
"~*(?:\b)wanker\.us(?:\b)" 1;
"~*(?:\b)wapsite\.me(?:\b)" 1;
"~*(?:\b)wardreapptokone\.tk(?:\b)" 1;
"~*(?:\b)wareseeker\.com(?:\b)" 1;
"~*(?:\b)warezaccess\.com(?:\b)" 1;
"~*(?:\b)warezkeeper\.com(?:\b)" 1;
"~*(?:\b)warning\.or\.kr(?:\b)" 1;
"~*(?:\b)warningwar\.ru(?:\b)" 1;
"~*(?:\b)warningzscaler\.heraeus\.com(?:\b)" 1;
"~*(?:\b)watch\-movies\.ru(?:\b)" 1;
"~*(?:\b)watchdogs\-2\.ru(?:\b)" 1;
"~*(?:\b)watchinf\.com(?:\b)" 1;
"~*(?:\b)watchmyfb\.pl(?:\b)" 1;
"~*(?:\b)watchmygf\.net(?:\b)" 1;
"~*(?:\b)waterefficiency\.co(?:\b)" 1;
"~*(?:\b)waterpurifier\.club(?:\b)" 1;
"~*(?:\b)watracker\.net(?:\b)" 1;
"~*(?:\b)watsonrealtycorp\.com(?:\b)" 1;
"~*(?:\b)waycash\.net(?:\b)" 1;
"~*(?:\b)waysbetter\.cn(?:\b)" 1;
"~*(?:\b)wcb\.su(?:\b)" 1;
"~*(?:\b)wdfdocando\.com(?:\b)" 1;
"~*(?:\b)wdrake\.com(?:\b)" 1;
"~*(?:\b)we\-are\-gamers\.com(?:\b)" 1;
"~*(?:\b)web\-analytics\.date(?:\b)" 1;
"~*(?:\b)web\-betting\.ru(?:\b)" 1;
"~*(?:\b)web\.cvut\.cz(?:\b)" 1;
"~*(?:\b)webads\.co\.nz(?:\b)" 1;
"~*(?:\b)webadvance\.club(?:\b)" 1;
"~*(?:\b)webalan\.ru(?:\b)" 1;
"~*(?:\b)webcamdevochka\.com(?:\b)" 1;
"~*(?:\b)webcamtalk\.net(?:\b)" 1;
"~*(?:\b)webenlace\.com\.ar(?:\b)" 1;
"~*(?:\b)webextract\.profound\.net(?:\b)" 1;
"~*(?:\b)webinstantservice\.com(?:\b)" 1;
"~*(?:\b)webix\.biz(?:\b)" 1;
"~*(?:\b)webix\.me(?:\b)" 1;
"~*(?:\b)webjam\.com(?:\b)" 1;
"~*(?:\b)webkeyit\.com(?:\b)" 1;
"~*(?:\b)weblibrary\.win(?:\b)" 1;
"~*(?:\b)weblo\.com(?:\b)" 1;
"~*(?:\b)webmasterhome\.cn(?:\b)" 1;
"~*(?:\b)webmasters\.stackexchange\.com(?:\b)" 1;
"~*(?:\b)webmonetizer\.net(?:\b)" 1;
"~*(?:\b)webnode\.me(?:\b)" 1;
"~*(?:\b)weboptimizes\.com(?:\b)" 1;
"~*(?:\b)webpromotion\.ae(?:\b)" 1;
"~*(?:\b)webradiology\.ru(?:\b)" 1;
"~*(?:\b)webs\.com(?:\b)" 1;
"~*(?:\b)webscouter\.net(?:\b)" 1;
"~*(?:\b)webshoppermac\.com(?:\b)" 1;
"~*(?:\b)website\-analytics\.online(?:\b)" 1;
"~*(?:\b)website\-analyzer\.info(?:\b)" 1;
"~*(?:\b)website\-audit\.com\.ua(?:\b)" 1;
"~*(?:\b)website\-datenbank\.de(?:\b)" 1;
"~*(?:\b)website\-speed\-check\.site(?:\b)" 1;
"~*(?:\b)website\-speed\-checker\.site(?:\b)" 1;
"~*(?:\b)website\-speed\-up\.site(?:\b)" 1;
"~*(?:\b)website\-speed\-up\.top(?:\b)" 1;
"~*(?:\b)website\-stealer\.nufaq\.com(?:\b)" 1;
"~*(?:\b)websiteaccountant\.de(?:\b)" 1;
"~*(?:\b)websiteexplorer\.info(?:\b)" 1;
"~*(?:\b)websites\-reviews\.com(?:\b)" 1;
"~*(?:\b)websitevaluebot\.com(?:\b)" 1;
"~*(?:\b)webstatsdomain\.org(?:\b)" 1;
"~*(?:\b)webtherapy\.ru(?:\b)" 1;
"~*(?:\b)weburlopener\.com(?:\b)" 1;
"~*(?:\b)weburok\.com(?:\b)" 1;
"~*(?:\b)wechatdownload10\.com(?:\b)" 1;
"~*(?:\b)weclipart\.com(?:\b)" 1;
"~*(?:\b)wedding0venues\.tk(?:\b)" 1;
"~*(?:\b)wedding\-salon\.net(?:\b)" 1;
"~*(?:\b)weddingdresses\.xyz(?:\b)" 1;
"~*(?:\b)weekes\.biz\.tc(?:\b)" 1;
"~*(?:\b)weightatraining\.com(?:\b)" 1;
"~*(?:\b)wejdz\-tu\.pl(?:\b)" 1;
"~*(?:\b)welck\.octopis\.com(?:\b)" 1;
"~*(?:\b)welcomeauto\.ru(?:\b)" 1;
"~*(?:\b)wellcome2slovenia\.ru(?:\b)" 1;
"~*(?:\b)wemarketing\.se(?:\b)" 1;
"~*(?:\b)wemedinc\.com(?:\b)" 1;
"~*(?:\b)weprik\.ru(?:\b)" 1;
"~*(?:\b)wesharepics\.com(?:\b)" 1;
"~*(?:\b)wesharepics\.info(?:\b)" 1;
"~*(?:\b)wesharepics\.site(?:\b)" 1;
"~*(?:\b)westen\-v\.life(?:\b)" 1;
"~*(?:\b)westen\-z\.life(?:\b)" 1;
"~*(?:\b)westermarkanjou\.se(?:\b)" 1;
"~*(?:\b)westsextube\.com(?:\b)" 1;
"~*(?:\b)westum\.se(?:\b)" 1;
"~*(?:\b)westvilletowingservices\.co\.za(?:\b)" 1;
"~*(?:\b)wetgames\.ru(?:\b)" 1;
"~*(?:\b)wfb\.hatedriveapart\.com(?:\b)" 1;
"~*(?:\b)whatistizanidine2mg\.blogspot\.com(?:\b)" 1;
"~*(?:\b)whatistizanidinehclusedfor\.blogspot\.com(?:\b)" 1;
"~*(?:\b)whatsappbot\.flyland\.ru(?:\b)" 1;
"~*(?:\b)whatsappdownload10\.com(?:\b)" 1;
"~*(?:\b)whatsupinfoley\.com(?:\b)" 1;
"~*(?:\b)whatzmyip\.net(?:\b)" 1;
"~*(?:\b)wheelchairliftsarea\.com(?:\b)" 1;
"~*(?:\b)whengirlsgowild\.com(?:\b)" 1;
"~*(?:\b)where\-toget\.com(?:\b)" 1;
"~*(?:\b)whereiskentoday\.com(?:\b)" 1;
"~*(?:\b)whereverdesperate\.gq(?:\b)" 1;
"~*(?:\b)while\.cheapwebsitehoster\.com(?:\b)" 1;
"~*(?:\b)whipme\.yopoint\.in(?:\b)" 1;
"~*(?:\b)white\-truck\.life(?:\b)" 1;
"~*(?:\b)whiteelephantwellington\.com(?:\b)" 1;
"~*(?:\b)whiteproduct\.com(?:\b)" 1;
"~*(?:\b)wholesalecheapjerseysfree\.com(?:\b)" 1;
"~*(?:\b)wholesalejerseychinaoutlet\.com(?:\b)" 1;
"~*(?:\b)wholesalejerseychinashop\.com(?:\b)" 1;
"~*(?:\b)wholesalejerseys\-cheapest\.com(?:\b)" 1;
"~*(?:\b)wholesalejerseyscheapjerseys\.us\.com(?:\b)" 1;
"~*(?:\b)wholesalejerseysgaa\.com(?:\b)" 1;
"~*(?:\b)wholesalenfljerseys\.us\.com(?:\b)" 1;
"~*(?:\b)wholinkstome\.com(?:\b)" 1;
"~*(?:\b)whos\.amung\.us(?:\b)" 1;
"~*(?:\b)whosonmyserver\.com(?:\b)" 1;
"~*(?:\b)wieseversa\.no(?:\b)" 1;
"~*(?:\b)wikes\.20fr\.com(?:\b)" 1;
"~*(?:\b)wildcattube\.com(?:\b)" 1;
"~*(?:\b)wildnatureimages\.com(?:\b)" 1;
"~*(?:\b)wildworld\.site(?:\b)" 1;
"~*(?:\b)williamrobsonproperty\.com(?:\b)" 1;
"~*(?:\b)win\-spy\.com(?:\b)" 1;
"~*(?:\b)windowssearch\-exp\.com(?:\b)" 1;
"~*(?:\b)wineitudes\.wordpress\.com(?:\b)" 1;
"~*(?:\b)wineration\.com(?:\b)" 1;
"~*(?:\b)wingsoffury2\.com(?:\b)" 1;
"~*(?:\b)wingsofrefuge\.net(?:\b)" 1;
"~*(?:\b)winner7777\.net(?:\b)" 1;
"~*(?:\b)winterclassichockeyjerseys\.com(?:\b)" 1;
"~*(?:\b)winwotgold\.pl(?:\b)" 1;
"~*(?:\b)winx\-play\.ru(?:\b)" 1;
"~*(?:\b)wiosenny\-bon\-1500\.pl(?:\b)" 1;
"~*(?:\b)witclub\.info(?:\b)" 1;
"~*(?:\b)witherrom55\.eklablog\.fr(?:\b)" 1;
"~*(?:\b)withstandingheartwarming\.com(?:\b)" 1;
"~*(?:\b)wjgony\.com(?:\b)" 1;
"~*(?:\b)wladimirpayen\.com(?:\b)" 1;
"~*(?:\b)wleuaprpxuvr\.ga(?:\b)" 1;
"~*(?:\b)wma\-x\.com(?:\b)" 1;
"~*(?:\b)wnhjavlhezp\.gq(?:\b)" 1;
"~*(?:\b)wnoz\.de(?:\b)" 1;
"~*(?:\b)womama\.ru(?:\b)" 1;
"~*(?:\b)woman\-h\.ru(?:\b)" 1;
"~*(?:\b)woman\-orgasm\.ru(?:\b)" 1;
"~*(?:\b)woman\-tampon\.ru(?:\b)" 1;
"~*(?:\b)womens\-journal\.net(?:\b)" 1;
"~*(?:\b)womensplay\.net(?:\b)" 1;
"~*(?:\b)womensterritory\.ru(?:\b)" 1;
"~*(?:\b)wonderfulflowers\.biz(?:\b)" 1;
"~*(?:\b)woodyguthrie\.se(?:\b)" 1;
"~*(?:\b)word\-vorlagen\.net(?:\b)" 1;
"~*(?:\b)word\-vorlagen\.xyz(?:\b)" 1;
"~*(?:\b)wordkeyhelper\.com(?:\b)" 1;
"~*(?:\b)wordpress\-crew\.net(?:\b)" 1;
"~*(?:\b)wordpresscore\.com(?:\b)" 1;
"~*(?:\b)workle\.website(?:\b)" 1;
"~*(?:\b)works\.if\.ua(?:\b)" 1;
"~*(?:\b)world\-mmo\.com(?:\b)" 1;
"~*(?:\b)worldhistory\.biz(?:\b)" 1;
"~*(?:\b)worldinternetauthority\.com(?:\b)" 1;
"~*(?:\b)worldis\.me(?:\b)" 1;
"~*(?:\b)worldlovers\.ru(?:\b)" 1;
"~*(?:\b)worldmusicfests\.com(?:\b)" 1;
"~*(?:\b)worldoffiles\.ru(?:\b)" 1;
"~*(?:\b)worldtraveler\.world(?:\b)" 1;
"~*(?:\b)wormix\-cheats\.ru(?:\b)" 1;
"~*(?:\b)worst\-sites\.online(?:\b)" 1;
"~*(?:\b)wosik\-dach\.service\-for\-web\.de(?:\b)" 1;
"~*(?:\b)wovis\.site(?:\b)" 1;
"~*(?:\b)wowas31\.ucoz\.ru(?:\b)" 1;
"~*(?:\b)wowcasinoonline\.ooo(?:\b)" 1;
"~*(?:\b)woweb\.com\.ua(?:\b)" 1;
"~*(?:\b)wpsecurity\.website(?:\b)" 1;
"~*(?:\b)wpthemedetector\.co\.uk(?:\b)" 1;
"~*(?:\b)writersgroup580\.web\.fc2\.com(?:\b)" 1;
"~*(?:\b)writingservices17\.blogspot\.ru(?:\b)" 1;
"~*(?:\b)wrona\.it(?:\b)" 1;
"~*(?:\b)wrz0iuebwhp5fg\.freeddns\.com(?:\b)" 1;
"~*(?:\b)ws\.ampower\.me(?:\b)" 1;
"~*(?:\b)wsgames\.ru(?:\b)" 1;
"~*(?:\b)wstroika\.ru(?:\b)" 1;
"~*(?:\b)wtsindia\.in(?:\b)" 1;
"~*(?:\b)wttavern\.com(?:\b)" 1;
"~*(?:\b)wufak\.com(?:\b)" 1;
"~*(?:\b)wurr\.voila\.net(?:\b)" 1;
"~*(?:\b)ww1943\.ru(?:\b)" 1;
"~*(?:\b)ww2awards\.info(?:\b)" 1;
"~*(?:\b)www\.888\.com(?:\b)" 1;
"~*(?:\b)www\.arenda\-yeisk\.ru(?:\b)" 1;
"~*(?:\b)www\.bookmaker\-bets\.com(?:\b)" 1;
"~*(?:\b)www\.ehscloud\.cn(?:\b)" 1;
"~*(?:\b)www\.event\-tracking\.com(?:\b)" 1;
"~*(?:\b)www\.get\-free\-traffic\-now\.com(?:\b)" 1;
"~*(?:\b)www\.jbetting\.com(?:\b)" 1;
"~*(?:\b)www\.kabbalah\-red\-bracelets\.com(?:\b)" 1;
"~*(?:\b)www\.labves\.ru(?:\b)" 1;
"~*(?:\b)www\.pinnacle\-bets\.com(?:\b)" 1;
"~*(?:\b)www\.solartek\.ru(?:\b)" 1;
"~*(?:\b)www\.souvenirua\.com(?:\b)" 1;
"~*(?:\b)www\.timer4web\.com(?:\b)" 1;
"~*(?:\b)www\.wohnkabinen\-shop\.de(?:\b)" 1;
"~*(?:\b)wwwadultcheck\.com(?:\b)" 1;
"~*(?:\b)wygraj\-skiny\.win(?:\b)" 1;
"~*(?:\b)wygraj\-teraz\.com(?:\b)" 1;
"~*(?:\b)wyniki\-lista\.pl(?:\b)" 1;
"~*(?:\b)wzgyyq\.com(?:\b)" 1;
"~*(?:\b)x5market\.ru(?:\b)" 1;
"~*(?:\b)x69ty\.ru(?:\b)" 1;
"~*(?:\b)x\-diesel\.biz(?:\b)" 1;
"~*(?:\b)x\-diesel\.com(?:\b)" 1;
"~*(?:\b)x\-diesel\.info(?:\b)" 1;
"~*(?:\b)x\-diesel\.org(?:\b)" 1;
"~*(?:\b)x\-lime\.com(?:\b)" 1;
"~*(?:\b)x\-lime\.net(?:\b)" 1;
"~*(?:\b)x\-mix\.info(?:\b)" 1;
"~*(?:\b)x\-musics\.com(?:\b)" 1;
"~*(?:\b)x\-porno\.video(?:\b)" 1;
"~*(?:\b)x\-rates\.ru(?:\b)" 1;
"~*(?:\b)x\-stars\.ru(?:\b)" 1;
"~*(?:\b)x\-true\.info(?:\b)" 1;
"~*(?:\b)xaijo\.com(?:\b)" 1;
"~*(?:\b)xaylapdiendanang\.com(?:\b)" 1;
"~*(?:\b)xbaboon\.com(?:\b)" 1;
"~*(?:\b)xblog\.in(?:\b)" 1;
"~*(?:\b)xblognetwork\.com(?:\b)" 1;
"~*(?:\b)xboxster\.ru(?:\b)" 1;
"~*(?:\b)xcc24\.pl(?:\b)" 1;
"~*(?:\b)xchangetrak\.com(?:\b)" 1;
"~*(?:\b)xchat26\.myfreecams\.com(?:\b)" 1;
"~*(?:\b)xclicks\.net(?:\b)" 1;
"~*(?:\b)xcombear\.ru(?:\b)" 1;
"~*(?:\b)xdoza\.com(?:\b)" 1;
"~*(?:\b)xedserver\.com(?:\b)" 1;
"~*(?:\b)xep\.info(?:\b)" 1;
"~*(?:\b)xerox\-douglas\.cf(?:\b)" 1;
"~*(?:\b)xev\.ru(?:\b)" 1;
"~*(?:\b)xfire\.com(?:\b)" 1;
"~*(?:\b)xfluro\.com(?:\b)" 1;
"~*(?:\b)xgames\-04\.com(?:\b)" 1;
"~*(?:\b)xgftnlrt\.bloger\.index\.hr(?:\b)" 1;
"~*(?:\b)xingzi\-vision\.com(?:\b)" 1;
"~*(?:\b)xitjw\.info(?:\b)" 1;
"~*(?:\b)xjlottery\.com(?:\b)" 1;
"~*(?:\b)xjrul\.com(?:\b)" 1;
"~*(?:\b)xkaz\.org(?:\b)" 1;
"~*(?:\b)xlolitka\.com(?:\b)" 1;
"~*(?:\b)xlovecam\.com(?:\b)" 1;
"~*(?:\b)xmladserver\.com(?:\b)" 1;
"~*(?:\b)xmlinde\.com(?:\b)" 1;
"~*(?:\b)xmnb\.net(?:\b)" 1;
"~*(?:\b)xmronta\.com(?:\b)" 1;
"~*(?:\b)xn\-\-1\-8sbcpb0bdm8k6a\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-24\-glceagatoq7c2a6ioc\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-80aaafbn2bc2ahdfrfkln6l\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-80aaagvmjabrs1aoc9luc\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-80aaajbdbddwj2alwjieei2afr3v\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-80aaaks3bbhabgbigamdr2h\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-80aafb2a\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-80aagddcgkbcqbad7amllnejg6dya\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-80aanaardaperhcem4a6i\.com(?:\b)" 1;
"~*(?:\b)xn\-\-80ab4aa2g\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-80abgj3a5acid6ghs\.top(?:\b)" 1;
"~*(?:\b)xn\-\-80adaggc5bdhlfamsfdij4p7b\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-80aeahghtf8ac5i\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-80aebbcbcdemfkhba4byaehoejh8dza3v\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-80ahdheogk5l\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-80ahvj9e\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-80aikhbrhr\.net(?:\b)" 1;
"~*(?:\b)xn\-\-80ajbshivpvn2i\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-80ajjbdhgmudixfjc8c5a9df8b\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-80ak6aa92e\.com(?:\b)" 1;
"~*(?:\b)xn\-\-80aodinpgi\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-80atua3d\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-90acenikpebbdd4f6d\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-\-\-7sbaaabaei0cc8aj5bj0bncejx\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-\-\-7sbahjd3btneuw1joc\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-\-\-7sbaphztdjeboffeiof6c\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-\-\-7sbbagbq7bd5aheftfllo4m\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-\-\-7sbbahaq9bb5afgiqfliv4m\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-\-\-7sbho2agebbhlivy\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-\-\-7sbifcamovvfggw9d\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-\-\-8sbarihbihxpxqgaf0g1e\.xn\-\-80adxhks(?:\b)" 1;
"~*(?:\b)xn\-\-\-\-8sbdbjgb1ap7a9c4czbh\.xn\-\-p1acf(?:\b)" 1;
"~*(?:\b)xn\-\-\-\-8sbhefaln6acifdaon5c6f4axh\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-\-\-8sblgmbj1a1bk8l\.xn\-\-\-\-161\-4vemb6cjl7anbaea3afninj\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-\-\-9sbebi2bvzr7h\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-\-\-9sbubg3ambdfl1j\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-\-\-\-6kcaabbafhu7cskl7akvongwpo7hvjj\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-\-\-\-6kcaacnblni5c5bicdpcmficy\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-\-\-\-6kccaibs5cb8afhjrfmix2n\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-\-\-\-7kcabaipgeakzcss7bjdqdwpfnhv\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-\-\-\-7kceclhb4abre1b4a0ccl2fxch1a\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-\-\-\-8kcatubaocd1bneepefojs1h2e\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-\-\-\-\-7cdbapdecfd4ak1bn0amjffj7afu3y\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-\-\-btbdvdh4aafrfciljm6k\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-\-\-ctbbcjd3dbsehgi\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-\-\-ctbigni3aj4h\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-\-\-dtbndd4ae7eub\.top(?:\b)" 1;
"~*(?:\b)xn\-\-\-\-itbeirbjbi7bc6bh2d\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-\-\-itbkqkfiq\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-b1adccaf1bzj\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-b1addnj3cah\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-b1ag5cfn\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-b1agm2d\.net(?:\b)" 1;
"~*(?:\b)xn\-\-c1acygb\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-d1abj0abs9d\.in\.ua(?:\b)" 1;
"~*(?:\b)xn\-\-d1acah0c\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-d1aifoe0a9a\.top(?:\b)" 1;
"~*(?:\b)xn\-\-e1afanlbnfckd7c3d\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-e1aggki3c\.xn\-\-80adxhks(?:\b)" 1;
"~*(?:\b)xn\-\-h1aakne2ba\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-h1ahbi\.com\.ua(?:\b)" 1;
"~*(?:\b)xn\-\-hxazdsfy\.blogspot\.com(?:\b)" 1;
"~*(?:\b)xn\-\-l1aengat\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-lifehacer\-1rb\.com(?:\b)" 1;
"~*(?:\b)xn\-\-oogle\-wmc\.com(?:\b)" 1;
"~*(?:\b)xn\-\-q1a\.xn\-\-b1aube0e\.xn\-\-c1acygb\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xnxx699\.com(?:\b)" 1;
"~*(?:\b)xnxx\-n\.com(?:\b)" 1;
"~*(?:\b)xnxxandxvideos\.com(?:\b)" 1;
"~*(?:\b)xolodremont\.ru(?:\b)" 1;
"~*(?:\b)xportvusbdriver8i\.snack\.ws(?:\b)" 1;
"~*(?:\b)xpresscare\.ru(?:\b)" 1;
"~*(?:\b)xrus\.org(?:\b)" 1;
"~*(?:\b)xsfetish\.org(?:\b)" 1;
"~*(?:\b)xsion\.net(?:\b)" 1;
"~*(?:\b)xtraffic\.plus(?:\b)" 1;
"~*(?:\b)xtrafficplus\.com(?:\b)" 1;
"~*(?:\b)xtremeeagles\.net(?:\b)" 1;
"~*(?:\b)xtube\.com(?:\b)" 1;
"~*(?:\b)xtubeporno\.net(?:\b)" 1;
"~*(?:\b)xuki\.us(?:\b)" 1;
"~*(?:\b)xvideosbay\.com(?:\b)" 1;
"~*(?:\b)xvideosporn\.biz(?:\b)" 1;
"~*(?:\b)xvideospornoru\.com(?:\b)" 1;
"~*(?:\b)xwatt\.ru(?:\b)" 1;
"~*(?:\b)xxart\.ru(?:\b)" 1;
"~*(?:\b)xxlargepop\.com(?:\b)" 1;
"~*(?:\b)xxx\-cam\.webcam(?:\b)" 1;
"~*(?:\b)xxx\-treker\.ru(?:\b)" 1;
"~*(?:\b)xxxasianporn\.net(?:\b)" 1;
"~*(?:\b)xxxdatinglocal\.us(?:\b)" 1;
"~*(?:\b)xxxguitars\.com(?:\b)" 1;
"~*(?:\b)xxxhdvideo\.site(?:\b)" 1;
"~*(?:\b)xxxkaz\.org(?:\b)" 1;
"~*(?:\b)xxxmania\.top(?:\b)" 1;
"~*(?:\b)xxxnatelefon\.ru(?:\b)" 1;
"~*(?:\b)xxxrus\.org(?:\b)" 1;
"~*(?:\b)xxxsiterips\.xyz(?:\b)" 1;
"~*(?:\b)xxxtube69\.com(?:\b)" 1;
"~*(?:\b)xxxtubesafari\.com(?:\b)" 1;
"~*(?:\b)xz618\.com(?:\b)" 1;
"~*(?:\b)xzlive\.com(?:\b)" 1;
"~*(?:\b)y8games\-free\.com(?:\b)" 1;
"~*(?:\b)yaaknaa\.info(?:\b)" 1;
"~*(?:\b)yachts\-cruise\.info(?:\b)" 1;
"~*(?:\b)yaderenergy\.ru(?:\b)" 1;
"~*(?:\b)yadro\.ru(?:\b)" 1;
"~*(?:\b)yaminecraft\.ru(?:\b)" 1;
"~*(?:\b)yaoguangdj\.com(?:\b)" 1;
"~*(?:\b)yatrk\.xyz(?:\b)" 1;
"~*(?:\b)yeartwit\.com(?:\b)" 1;
"~*(?:\b)yebocasino\.co\.za(?:\b)" 1;
"~*(?:\b)yebocasino\.com(?:\b)" 1;
"~*(?:\b)yellocloud\.be(?:\b)" 1;
"~*(?:\b)yellowads\.men(?:\b)" 1;
"~*(?:\b)yellowfootprints\.com(?:\b)" 1;
"~*(?:\b)yellowproxy\.net(?:\b)" 1;
"~*(?:\b)yellowstonesafaritours\.com(?:\b)" 1;
"~*(?:\b)yellowstonevisitortours\.com(?:\b)" 1;
"~*(?:\b)yes\-com\.com(?:\b)" 1;
"~*(?:\b)yginekologa\.com(?:\b)" 1;
"~*(?:\b)yhit\.press(?:\b)" 1;
"~*(?:\b)ynymnwbm\.bloger\.index\.hr(?:\b)" 1;
"~*(?:\b)yogamatsexpert\.com(?:\b)" 1;
"~*(?:\b)yoluxuryevents\.com(?:\b)" 1;
"~*(?:\b)yoopsie\.com(?:\b)" 1;
"~*(?:\b)yopoint\.in(?:\b)" 1;
"~*(?:\b)yoshkarola\.zrus\.org(?:\b)" 1;
"~*(?:\b)yottos\.com(?:\b)" 1;
"~*(?:\b)you\-shall\-not\-pass\.is74\.ru(?:\b)" 1;
"~*(?:\b)youandcredit\.ru(?:\b)" 1;
"~*(?:\b)youbloodyripper\.com(?:\b)" 1;
"~*(?:\b)youbrainboost\.asia(?:\b)" 1;
"~*(?:\b)youdao\.com(?:\b)" 1;
"~*(?:\b)youdesigner\.kz(?:\b)" 1;
"~*(?:\b)yougame\.biz(?:\b)" 1;
"~*(?:\b)yougetsignal\.com(?:\b)" 1;
"~*(?:\b)youghbould\.wordpress\.com(?:\b)" 1;
"~*(?:\b)yougotanewdomain\.com(?:\b)" 1;
"~*(?:\b)youjizz\.com(?:\b)" 1;
"~*(?:\b)youjizz\.vc(?:\b)" 1;
"~*(?:\b)youporn\-forum\.ga(?:\b)" 1;
"~*(?:\b)youporn\-ru\.com(?:\b)" 1;
"~*(?:\b)your\-bearings\.com(?:\b)" 1;
"~*(?:\b)youradexchange\.com(?:\b)" 1;
"~*(?:\b)yourads\.website(?:\b)" 1;
"~*(?:\b)youradulthosting\.com(?:\b)" 1;
"~*(?:\b)youraticles\.pl(?:\b)" 1;
"~*(?:\b)yourdesires\.ru(?:\b)" 1;
"~*(?:\b)youresponsive\.com(?:\b)" 1;
"~*(?:\b)yourmovies\.pl(?:\b)" 1;
"~*(?:\b)yourothersite\.com(?:\b)" 1;
"~*(?:\b)yourporn\.com(?:\b)" 1;
"~*(?:\b)yourporngay\.com(?:\b)" 1;
"~*(?:\b)yoursearch\.me(?:\b)" 1;
"~*(?:\b)yourserverisdown\.com(?:\b)" 1;
"~*(?:\b)yoursite\.com(?:\b)" 1;
"~*(?:\b)yourtemplatefinder\.com(?:\b)" 1;
"~*(?:\b)yousense\.info(?:\b)" 1;
"~*(?:\b)youthreaders\.com(?:\b)" 1;
"~*(?:\b)youtoner\.it(?:\b)" 1;
"~*(?:\b)youtube\-downloader\.savetubevideo\.com(?:\b)" 1;
"~*(?:\b)youtubedownload\.org(?:\b)" 1;
"~*(?:\b)youtubologia\.it(?:\b)" 1;
"~*(?:\b)youtuhe\.com(?:\b)" 1;
"~*(?:\b)ypmuseum\.ru(?:\b)" 1;
"~*(?:\b)ytmnd\.com(?:\b)" 1;
"~*(?:\b)yuarra\.pluto\.ro(?:\b)" 1;
"~*(?:\b)yubikk\.info(?:\b)" 1;
"~*(?:\b)yugk\.net(?:\b)" 1;
"~*(?:\b)yugo\-star\.ru(?:\b)" 1;
"~*(?:\b)yun56\.co(?:\b)" 1;
"~*(?:\b)yunque\.pluto\.ro(?:\b)" 1;
"~*(?:\b)yur\-p\.ru(?:\b)" 1;
"~*(?:\b)yurgorod\.ru(?:\b)" 1;
"~*(?:\b)yuweng\.info(?:\b)" 1;
"~*(?:\b)z\-master\.ru(?:\b)" 1;
"~*(?:\b)za\-fun\-offer\.com(?:\b)" 1;
"~*(?:\b)za\-music\.mymobiplanet\.com(?:\b)" 1;
"~*(?:\b)zaapplesales\.blogspot\.com(?:\b)" 1;
"~*(?:\b)zacreditom\.ru(?:\b)" 1;
"~*(?:\b)zagadki\.in\.ua(?:\b)" 1;
"~*(?:\b)zahvat\.ru(?:\b)" 1;
"~*(?:\b)zaidia\.xhost\.ro(?:\b)" 1;
"~*(?:\b)zaim\-pod\-zalog\-krasnodar\.ru(?:\b)" 1;
"~*(?:\b)zaimhelp\.ru(?:\b)" 1;
"~*(?:\b)zaimite\.ru(?:\b)" 1;
"~*(?:\b)zajm\-pod\-zalog\-nedvizhimosti\.ru(?:\b)" 1;
"~*(?:\b)zajm\-zalog\-krasnodar\.ru(?:\b)" 1;
"~*(?:\b)zakazfutbolki\.com(?:\b)" 1;
"~*(?:\b)zakazvzloma\.com(?:\b)" 1;
"~*(?:\b)zakon\-ob\-obrazovanii\.ru(?:\b)" 1;
"~*(?:\b)zakonobosago\.ru(?:\b)" 1;
"~*(?:\b)zaloadi\.ru(?:\b)" 1;
"~*(?:\b)zaloro\.com(?:\b)" 1;
"~*(?:\b)zambini\.ru(?:\b)" 1;
"~*(?:\b)zaobao\.com\.sg(?:\b)" 1;
"~*(?:\b)zapatosenventa\.info(?:\b)" 1;
"~*(?:\b)zapiszto\.pl(?:\b)" 1;
"~*(?:\b)zarabiaj\-dzis\.pl(?:\b)" 1;
"~*(?:\b)zarabotat\-na\-sajte\.ru(?:\b)" 1;
"~*(?:\b)zarabotok\-\-doma\.ru(?:\b)" 1;
"~*(?:\b)zarajbuilders\.com(?:\b)" 1;
"~*(?:\b)zarenica\.net(?:\b)" 1;
"~*(?:\b)zarepta\.com(?:\b)" 1;
"~*(?:\b)zastenchivosti\.net(?:\b)" 1;
"~*(?:\b)zastroyka\.org(?:\b)" 1;
"~*(?:\b)zatjmuzu\.info(?:\b)" 1;
"~*(?:\b)zawyna\.ua(?:\b)" 1;
"~*(?:\b)zazagames\.org(?:\b)" 1;
"~*(?:\b)zdesformula\.ru(?:\b)" 1;
"~*(?:\b)zdesoboi\.com(?:\b)" 1;
"~*(?:\b)zebradudka\.com(?:\b)" 1;
"~*(?:\b)zebramart\.ru(?:\b)" 1;
"~*(?:\b)zed21\.net(?:\b)" 1;
"~*(?:\b)zeg\-distribution\.com(?:\b)" 1;
"~*(?:\b)zeikopay\.com(?:\b)" 1;
"~*(?:\b)zeleznobeton\.ru(?:\b)" 1;
"~*(?:\b)zero1\.it(?:\b)" 1;
"~*(?:\b)zerocash\.msk\.ru(?:\b)" 1;
"~*(?:\b)zeroredirect10\.com(?:\b)" 1;
"~*(?:\b)zeroredirect11\.com(?:\b)" 1;
"~*(?:\b)zeroredirect12\.com(?:\b)" 1;
"~*(?:\b)zeroredirect1\.com(?:\b)" 1;
"~*(?:\b)zeroredirect2\.com(?:\b)" 1;
"~*(?:\b)zeroredirect5\.com(?:\b)" 1;
"~*(?:\b)zeroredirect6\.com(?:\b)" 1;
"~*(?:\b)zeroredirect7\.com(?:\b)" 1;
"~*(?:\b)zeroredirect8\.com(?:\b)" 1;
"~*(?:\b)zeroredirect9\.com(?:\b)" 1;
"~*(?:\b)zeroredirect\.com(?:\b)" 1;
"~*(?:\b)zetgie\.com\.pl(?:\b)" 1;
"~*(?:\b)zetmaster\.ru(?:\b)" 1;
"~*(?:\b)zhacker\.net(?:\b)" 1;
"~*(?:\b)zhongwenlink\.com(?:\b)" 1;
"~*(?:\b)zhorapankratov7\.blogspot\.com(?:\b)" 1;
"~*(?:\b)zhuravlev\.info(?:\b)" 1;
"~*(?:\b)zigarettenonl\.canalblog\.com(?:\b)" 1;
"~*(?:\b)zigarettenonlinekaufen1\.bloog\.pl(?:\b)" 1;
"~*(?:\b)zigarettenonlinekaufen1\.blox\.pl(?:\b)" 1;
"~*(?:\b)zigarettenonlinekaufen2\.bloog\.pl(?:\b)" 1;
"~*(?:\b)zigarettenonlinekaufen2\.drupalgardens\.com(?:\b)" 1;
"~*(?:\b)zigarettenonlinekaufen\.tumblr\.com(?:\b)" 1;
"~*(?:\b)zigzog\.ru(?:\b)" 1;
"~*(?:\b)zionstar\.net(?:\b)" 1;
"~*(?:\b)zirondelli\.it(?:\b)" 1;
"~*(?:\b)zixizop\.net\.ru(?:\b)" 1;
"~*(?:\b)zkjovpdgxivg\.ga(?:\b)" 1;
"~*(?:\b)zlatnajesen\.com(?:\b)" 1;
"~*(?:\b)zmoda\.hostreo\.com(?:\b)" 1;
"~*(?:\b)znakom\.sibtest\.ru(?:\b)" 1;
"~*(?:\b)znakomstva\-moskva77\.ru(?:\b)" 1;
"~*(?:\b)znakomstva\-piter78\.ru(?:\b)" 1;
"~*(?:\b)znakomstvaonlain\.ru(?:\b)" 1;
"~*(?:\b)znaniyapolza\.ru(?:\b)" 1;
"~*(?:\b)znaturaloriginal\.com(?:\b)" 1;
"~*(?:\b)zocaparj\.kz(?:\b)" 1;
"~*(?:\b)zog\.link(?:\b)" 1;
"~*(?:\b)zojirushi\-products\.ru(?:\b)" 1;
"~*(?:\b)zolotoy\-lis\.ru(?:\b)" 1;
"~*(?:\b)zona\-aqua\.ru(?:\b)" 1;
"~*(?:\b)zone\-kev717\.info(?:\b)" 1;
"~*(?:\b)zoodrawings\.com(?:\b)" 1;
"~*(?:\b)zoogdiesney\.com(?:\b)" 1;
"~*(?:\b)zoogdinsney\.com(?:\b)" 1;
"~*(?:\b)zoogdisany\.com(?:\b)" 1;
"~*(?:\b)zooggames\.com(?:\b)" 1;
"~*(?:\b)zoolubimets\.ru(?:\b)" 1;
"~*(?:\b)zoominfo\.com(?:\b)" 1;
"~*(?:\b)zoomovies\.org(?:\b)" 1;
"~*(?:\b)zoompegs\.com(?:\b)" 1;
"~*(?:\b)zoosexart\.com(?:\b)" 1;
"~*(?:\b)zootoplist\.com(?:\b)" 1;
"~*(?:\b)zootravel\.com(?:\b)" 1;
"~*(?:\b)zophim\.me(?:\b)" 1;
"~*(?:\b)zrelaya\.pw(?:\b)" 1;
"~*(?:\b)zreloeporno\.tv(?:\b)" 1;
"~*(?:\b)zrizvtrnpale\.tk(?:\b)" 1;
"~*(?:\b)zrus\.org(?:\b)" 1;
"~*(?:\b)zryydi\.com(?:\b)" 1;
"~*(?:\b)zs2vm\.top(?:\b)" 1;
"~*(?:\b)zscaler\.net(?:\b)" 1;
"~*(?:\b)zscalerone\.net(?:\b)" 1;
"~*(?:\b)zscalertwo\.net(?:\b)" 1;
"~*(?:\b)zskdla\.site(?:\b)" 1;
"~*(?:\b)zverokruh\-shop\.cz(?:\b)" 1;
"~*(?:\b)zvetki\.ru(?:\b)" 1;
"~*(?:\b)zvezdagedon\.ru(?:\b)" 1;
"~*(?:\b)zvooq\.eu(?:\b)" 1;
"~*(?:\b)zvuker\.net(?:\b)" 1;
"~*(?:\b)zx6\.ru(?:\b)" 1;
"~*(?:\b)zygophyceous\.womanstars\.site(?:\b)" 1;
"~*(?:\b)zynax\.ua(?:\b)" 1;
"~*(?:\b)zytpirwai\.net(?:\b)" 1;
"~*(?:\b)zzbroya\.com\.ua(?:\b)" 1;
"~*(?:\b)zzlgxh\.com(?:\b)" 1;
# END BAD REFERRERS ### DO NOT EDIT THIS LINE AT ALL ###
}
# =====================================
# END SECTION 2 - REFERRERS AND DOMAINS
# =====================================
# ========================================================================
# BEGIN SECTION 3 - WHITELISTING AND BLACKLISTING IP ADDRESSESE AND RANGES
# ========================================================================
# --------------------------------------------------------------------------------------
# Map all GOOD and BAD IP Addresses and Ranges to a variable called geo $validate_client
# --------------------------------------------------------------------------------------
geo $validate_client {
default 0;
# ---------------
# FAKE GoogleBots
# ---------------
# START FAKE GOOGLEBOTS ### DO NOT EDIT THIS LINE AT ALL ###
102.165.53.68 1;
103.254.185.195 1;
103.35.132.50 1;
103.69.220.11 1;
104.131.138.121 1;
104.199.80.9 1;
105.247.240.34 1;
109.226.37.39 1;
109.95.32.172 1;
110.78.146.220 1;
111.125.143.174 1;
112.199.205.224 1;
115.144.4.210 1;
115.144.9.181 1;
116.212.131.174 1;
121.126.188.139 1;
121.126.188.142 1;
121.126.215.6 1;
121.126.63.64 1;
124.198.17.197 1;
125.7.187.164 1;
128.90.130.189 1;
130.211.96.77 1;
130.255.130.147 1;
136.144.177.120 1;
136.169.243.166 1;
138.121.83.252 1;
138.197.9.0 1;
138.36.159.229 1;
138.94.162.120 1;
139.99.218.30 1;
142.93.119.142 1;
144.217.178.162 1;
145.255.21.167 1;
145.255.21.187 1;
145.255.22.69 1;
145.255.22.80 1;
148.251.179.90 1;
149.202.86.127 1;
152.136.107.42 1;
152.44.107.89 1;
154.124.251.157 1;
154.86.238.66 1;
157.193.5.114 1;
160.119.126.119 1;
162.221.200.177 1;
162.244.33.75 1;
164.132.119.83 1;
167.86.89.241 1;
167.86.98.221 1;
168.205.217.53 1;
173.212.221.48 1;
173.212.222.76 1;
173.212.245.25 1;
176.105.211.163 1;
176.115.92.193 1;
176.226.247.90 1;
176.65.112.118 1;
177.17.0.197 1;
178.132.2.5 1;
178.141.249.246 1;
178.150.134.122 1;
178.150.151.3 1;
178.165.124.227 1;
178.165.13.220 1;
178.216.123.138 1;
178.57.55.139 1;
178.67.208.215 1;
179.189.29.235 1;
182.73.56.130 1;
183.78.133.140 1;
183.88.238.243 1;
185.129.126.19 1;
185.129.215.144 1;
185.251.38.166 1;
185.33.33.234 1;
185.51.169.18 1;
185.63.191.53 1;
185.69.55.150 1;
185.82.65.48 1;
186.137.31.81 1;
187.44.110.177 1;
188.165.243.162 1;
188.240.208.26 1;
188.243.253.154 1;
190.2.142.93 1;
190.85.136.34 1;
192.154.101.130 1;
192.3.93.32 1;
192.99.175.109 1;
193.151.27.50 1;
194.114.129.131 1;
194.58.70.120 1;
195.154.251.86 1;
195.162.24.218 1;
195.69.237.162 1;
198.245.62.136 1;
199.249.230.111 1;
200.25.255.26 1;
200.5.254.154 1;
201.172.198.56 1;
202.91.69.174 1;
203.109.17.214 1;
207.180.207.173 1;
209.36.1.226 1;
209.99.173.184 1;
212.100.94.86 1;
212.24.99.35 1;
212.33.228.161 1;
212.55.100.21 1;
213.152.162.84 1;
213.166.69.172 1;
217.146.82.232 1;
23.229.58.49 1;
23.250.104.177 1;
23.250.125.234 1;
23.94.5.110 1;
24.4.16.81 1;
3.86.232.124 1;
3.90.43.52 1;
31.210.170.131 1;
34.228.80.247 1;
34.76.251.191 1;
35.187.180.136 1;
35.187.86.35 1;
35.195.65.87 1;
35.205.75.161 1;
35.208.149.93 1;
35.241.138.178 1;
36.255.84.67 1;
37.187.26.42 1;
37.59.56.206 1;
37.72.168.154 1;
41.242.165.56 1;
45.119.88.121 1;
46.150.65.126 1;
46.180.180.112 1;
46.187.51.78 1;
46.187.62.115 1;
46.191.232.236 1;
46.229.173.66 1;
46.229.173.67 1;
46.229.173.68 1;
46.231.12.250 1;
46.35.224.58 1;
46.35.233.128 1;
46.35.244.117 1;
46.4.130.245 1;
46.53.253.124 1;
47.90.243.113 1;
49.254.241.119 1;
49.35.104.214 1;
5.143.13.93 1;
5.149.211.218 1;
5.157.24.58 1;
5.164.146.133 1;
5.196.203.169 1;
5.28.23.240 1;
5.44.170.66 1;
5.45.64.76 1;
5.45.76.244 1;
5.79.161.252 1;
5.83.160.240 1;
51.68.152.26 1;
51.75.90.211 1;
51.75.92.17 1;
51.77.52.160 1;
51.83.76.186 1;
52.203.142.240 1;
52.87.213.12 1;
54.37.1.12 1;
54.38.123.235 1;
62.112.9.146 1;
62.113.28.13 1;
66.206.35.62 1;
69.197.162.90 1;
74.208.84.134 1;
76.164.203.130 1;
76.27.97.18 1;
77.207.216.201 1;
77.34.40.143 1;
77.35.214.210 1;
77.51.48.6 1;
77.51.76.64 1;
78.30.214.165 1;
81.193.197.103 1;
82.162.122.49 1;
82.162.186.51 1;
82.24.14.151 1;
84.10.172.234 1;
84.10.27.82 1;
85.202.83.176 1;
85.93.20.34 1;
86.102.34.102 1;
87.98.145.188 1;
89.16.211.16 1;
89.35.39.60 1;
91.122.30.68 1;
91.122.50.187 1;
91.151.199.206 1;
91.220.140.112 1;
91.224.178.177 1;
91.232.188.5 1;
92.0.113.31 1;
93.170.115.179 1;
93.170.219.30 1;
93.170.219.33 1;
93.90.192.252 1;
94.228.252.85 1;
94.23.0.85 1;
94.23.37.191 1;
95.105.254.219 1;
95.216.249.71 1;
95.47.10.142 1;
95.72.130.47 1;
95.72.4.19 1;
95.73.248.159 1;
# END FAKE GOOGLEBOTS ### DO NOT EDIT THIS LINE AT ALL ###
# -------------------------------------
# BLOCK known Wordpress Theme Detectors
# -------------------------------------
# START WP THEME DETECTORS ### DO NOT EDIT THIS LINE AT ALL ###
104.197.51.76 1; #makeawebsitehub.com/theme-detector/
107.170.62.5 1; #https://satoristudio.net/what-wordpress-theme/
108.167.189.81 1; #whatpress.net
109.73.225.87 1; #theseotools.net/wp-theme-detector
13.68.211.181 1; #hackertarget.com
136.243.111.17 1; #https://sitechecker.pro/wordpress-theme-checker/
138.201.202.232 1; #https://sitechecker.pro/wordpress-theme-checker/
142.4.218.201 1; #builtwith.com (bilby.builtwith.com / monty.builtwith.com / trends.builtwith.com)
149.56.33.22 1; #freeonlineseo.org/wordpress-theme-detector
158.69.187.171 1; #builtwith.com
158.69.26.58 1; #www.mythemedetector.com/detector
162.13.185.20 1; #makeawebsitehub.com/theme-detector/
167.99.233.123 1; #https://scanwp.net/
172.96.184.4 1; #https://wpdetector.com/
172.96.184.5 1; #http://wpdetector.com/
173.237.189.235 1; #seo-tools.freedirectorywebsites.com/wordpress-theme-detector
173.255.210.133 1; #www.scanwp.com
185.195.18.158 1; #https://whoiswp.com/
185.45.14.186 1; #whoiswp.com
192.0.85.127 1; #https://gochyu.com/
192.0.99.138 1; #https://wpdetector.com/
192.163.217.239 1; #scanwp.net
192.185.4.40 1; #whatwpthemeisthat.com
192.95.29.139 1; #seotoolstation.com/wordpress-theme-detector
192.99.17.79 1; #builtwith.com (oscar.builtwith.com)
198.27.69.229 1; #builtwith.com (fluffy.builtwith.com)
198.58.124.46 1; #makeawebsitehub.com/theme-detector/
199.241.28.124 1; #wordpressthemedetector.org
212.71.238.108 1; #pentest-tools.com (Vulnerability Scanner)
2600:3c00::f03c:91ff:fe7e:48da 1; #https://www.isitwp.com/
2604:180::1370:bcde 1; #http://wordpressthemedetector.org/
2604:180::74fe:a87a 1; #https://wpthemedetector.org/
2607:5300:60:2c8b:: 1; #http://seotoolstation.com/wordpress-theme-detector
2a02:4780:3:1::d 1; #https://smallseo.tools/wordpress-theme-detector
35.184.252.239 1; #https://totheweb.com #SEO Keywording Tool for Competitors
35.202.151.36 1; #https://www.isitwp.com/
35.214.130.87 1; #https://www.wpthemedetector.com/
37.247.121.179 1; #wpthemedetector.com
37.60.253.215 1; #wploop.com/wordpress-theme-detector-tool/
45.63.68.250 1; #www.cuteseotools.net/wordpress-theme-detector
45.79.139.191 1; #wprecon.com
50.116.71.205 1; #http://wp-detector.com/
50.116.84.148 1; #detectwptheme.com
52.66.147.75 1; #https://smallseotools.com/wordpress-theme-detector/
52.87.112.125 1; #whattheme.com
66.96.183.60 1; #www.callseotools.com/wordpress-theme-detector
69.174.53.46 1; #https://firstsiteguide.com
89.36.223.188 1; #www.cuteseotools.net/wordpress-theme-detector
146.66.111.151 1; #https://www.wpthemedetector.com/
3.91.36.137 1; #https://smallseotools.com/wordpress-theme-detector/
# END WP THEME DETECTORS ### DO NOT EDIT THIS LINE AT ALL ###
# ----------------------------------------------
# BLOCK NIBBLER - SEO testing and reporting tool
# ----------------------------------------------
# See - http://nibbler.silktide.com/
# ----------------------------------------------
# START NIBBLER ### DO NOT EDIT THIS LINE AT ALL ###
52.201.238.175 1;
52.90.20.216 1;
54.161.247.146 1;
54.211.214.177 1;
54.227.194.252 1;
54.242.239.179 1;
54.242.250.203 1;
# END NIBBLER ### DO NOT EDIT THIS LINE AT ALL ###
# ----------------------------------------------
# BLOCK KNOWN - SEO testing and reporting tools
# ----------------------------------------------
# START SEO ANALYSIS TOOLS ### DO NOT EDIT THIS LINE AT ALL ###
103.77.234.66 1;
135.125.16.69 1;
137.74.68.27 1;
138.199.57.151 1;
142.44.203.108 1;
142.44.203.109 1;
143.244.38.129 1;
144.217.193.44 1;
147.135.177.240 1;
149.202.132.36 1;
164.132.153.247 1;
164.132.249.224 1;
167.114.103.181 1;
178.32.62.47 1;
178.33.33.174 1;
188.165.1.248 1;
188.165.141.230 1;
188.165.166.11 1;
188.165.173.19 1;
188.165.19.115 1;
188.165.28.187 1;
188.165.29.14 1;
188.165.3.212 1;
195.181.163.194 1;
197.101.252.142 1;
207.46.13.15 1;
41.114.220.138 1;
41.13.21.129 1;
45.134.181.131 1;
45.90.196.155 1;
46.105.54.243 1;
5.188.120.15 1;
5.196.208.115 1;
51.254.152.130 1;
51.255.126.236 1;
51.255.148.231 1;
51.38.245.80 1;
51.38.245.82 1;
54.37.178.36 1;
74.125.210.142 1;
78.135.112.76 1;
82.217.147.252 1;
87.98.143.148 1;
89.187.164.66 1;
89.187.173.66 1;
94.23.170.78 1;
# END SEO ANALYSIS TOOLS ### DO NOT EDIT THIS LINE AT ALL ###
# -----------------------------------------
# BLOCK KNOWN BAD IP ADDRESSES
# Top known bad IP Adresses from abuseIPDB
# -----------------------------------------
# START KNOWN BAD IP ADDRESSES ### DO NOT EDIT THIS LINE AT ALL ###
1.10.211.105 1;
1.116.135.59 1;
1.116.137.50 1;
1.116.150.173 1;
1.117.144.153 1;
1.117.158.15 1;
1.119.168.202 1;
1.15.94.16 1;
1.162.21.47 1;
1.173.200.77 1;
1.181.69.30 1;
1.192.195.11 1;
1.192.195.8 1;
1.212.142.212 1;
1.213.251.50 1;
1.22.140.58 1;
1.22.212.7 1;
1.220.124.67 1;
1.221.114.213 1;
1.222.48.132 1;
1.224.57.198 1;
1.233.206.27 1;
1.234.2.108 1;
1.234.44.166 1;
1.234.47.239 1;
1.234.80.51 1;
1.245.145.135 1;
1.245.61.144 1;
1.245.69.248 1;
1.254.251.15 1;
1.32.1.50 1;
1.34.110.215 1;
1.34.143.20 1;
1.34.223.63 1;
1.34.80.73 1;
1.36.238.134 1;
1.64.85.213 1;
1.69.17.227 1;
1.69.96.234 1;
1.70.15.171 1;
1.70.176.121 1;
1.70.176.122 1;
1.70.178.95 1;
1.70.187.30 1;
1.70.8.157 1;
1.70.8.212 1;
1.70.85.67 1;
1.70.9.21 1;
1.70.96.180 1;
1.70.98.130 1;
1.9.78.242 1;
100.2.41.222 1;
100.37.41.7 1;
101.13.0.103 1;
101.200.166.251 1;
101.201.34.153 1;
101.206.176.176 1;
101.206.243.239 1;
101.231.133.137 1;
101.255.165.202 1;
101.32.215.10 1;
101.32.240.92 1;
101.32.76.9 1;
101.33.125.190 1;
101.34.39.220 1;
101.36.118.6 1;
101.36.97.198 1;
101.36.97.99 1;
101.42.226.80 1;
101.42.25.236 1;
101.42.50.56 1;
101.43.124.230 1;
101.43.132.61 1;
101.43.19.48 1;
101.43.21.125 1;
101.43.219.245 1;
101.43.251.74 1;
101.43.54.155 1;
101.72.31.33 1;
101.79.1.164 1;
101.99.91.66 1;
102.128.78.42 1;
102.129.37.140 1;
102.164.61.76 1;
102.176.188.35 1;
102.182.162.150 1;
102.212.241.49 1;
102.214.158.218 1;
102.216.213.42 1;
102.218.10.142 1;
102.219.86.14 1;
102.22.146.178 1;
102.220.204.5 1;
102.220.23.35 1;
102.220.23.51 1;
102.223.72.132 1;
102.25.180.81 1;
102.26.204.103 1;
102.50.251.51 1;
103.10.228.4 1;
103.100.211.178 1;
103.101.225.67 1;
103.105.234.109 1;
103.105.78.228 1;
103.106.32.108 1;
103.109.177.221 1;
103.110.84.163 1;
103.112.252.254 1;
103.112.4.146 1;
103.112.54.22 1;
103.113.69.177 1;
103.116.168.152 1;
103.117.213.164 1;
103.119.3.150 1;
103.12.199.14 1;
103.120.133.155 1;
103.120.178.54 1;
103.122.21.253 1;
103.123.25.80 1;
103.124.153.139 1;
103.126.173.50 1;
103.127.79.150 1;
103.129.108.14 1;
103.13.207.165 1;
103.130.218.13 1;
103.133.20.61 1;
103.133.214.42 1;
103.133.57.242 1;
103.134.115.67 1;
103.135.139.115 1;
103.135.35.58 1;
103.135.88.206 1;
103.137.160.53 1;
103.137.75.74 1;
103.137.89.38 1;
103.138.54.107 1;
103.138.55.101 1;
103.138.56.66 1;
103.14.48.254 1;
103.14.8.100 1;
103.140.127.227 1;
103.140.219.142 1;
103.140.251.147 1;
103.140.31.166 1;
103.143.114.154 1;
103.143.115.12 1;
103.143.72.105 1;
103.144.162.20 1;
103.145.253.90 1;
103.146.158.176 1;
103.146.202.151 1;
103.146.203.217 1;
103.146.233.125 1;
103.146.50.127 1;
103.147.148.28 1;
103.147.186.75 1;
103.147.242.96 1;
103.147.4.145 1;
103.149.192.153 1;
103.149.192.236 1;
103.149.26.51 1;
103.149.28.105 1;
103.149.74.237 1;
103.150.227.10 1;
103.150.239.251 1;
103.152.248.23 1;
103.152.41.26 1;
103.153.61.185 1;
103.153.79.66 1;
103.154.185.167 1;
103.154.241.37 1;
103.154.55.35 1;
103.154.94.27 1;
103.155.117.102 1;
103.156.205.10 1;
103.157.104.233 1;
103.158.206.172 1;
103.159.128.26 1;
103.159.21.140 1;
103.159.219.10 1;
103.16.136.149 1;
103.161.150.70 1;
103.161.232.120 1;
103.161.39.169 1;
103.162.68.23 1;
103.163.21.5 1;
103.164.221.210 1;
103.166.103.50 1;
103.166.48.201 1;
103.167.84.89 1;
103.168.135.234 1;
103.168.135.39 1;
103.169.35.11 1;
103.17.140.44 1;
103.171.181.178 1;
103.172.205.114 1;
103.173.227.237 1;
103.174.10.83 1;
103.176.170.189 1;
103.176.78.193 1;
103.176.79.163 1;
103.177.212.2 1;
103.178.229.192 1;
103.178.229.208 1;
103.178.229.209 1;
103.178.229.210 1;
103.178.234.235 1;
103.179.198.14 1;
103.179.242.89 1;
103.179.254.30 1;
103.179.57.205 1;
103.179.57.5 1;
103.179.57.51 1;
103.179.57.95 1;
103.18.188.254 1;
103.181.135.210 1;
103.181.142.170 1;
103.181.143.143 1;
103.183.75.49 1;
103.186.0.207 1;
103.186.100.67 1;
103.186.18.10 1;
103.186.78.69 1;
103.187.147.214 1;
103.189.203.61 1;
103.189.234.18 1;
103.191.14.184 1;
103.191.178.123 1;
103.195.236.27 1;
103.195.237.203 1;
103.195.246.104 1;
103.195.255.59 1;
103.199.201.106 1;
103.199.210.150 1;
103.199.215.40 1;
103.200.22.70 1;
103.203.57.1 1;
103.203.57.11 1;
103.203.57.12 1;
103.203.57.13 1;
103.203.57.15 1;
103.203.57.16 1;
103.203.57.18 1;
103.203.57.19 1;
103.203.57.2 1;
103.203.57.21 1;
103.203.57.22 1;
103.203.57.23 1;
103.203.57.4 1;
103.203.57.5 1;
103.203.57.7 1;
103.203.58.0 1;
103.203.58.1 1;
103.203.58.2 1;
103.203.59.10 1;
103.203.59.11 1;
103.203.59.14 1;
103.203.59.16 1;
103.203.59.2 1;
103.203.59.3 1;
103.203.59.4 1;
103.203.59.5 1;
103.203.59.8 1;
103.203.59.9 1;
103.204.128.229 1;
103.208.181.67 1;
103.209.101.142 1;
103.21.76.38 1;
103.21.77.110 1;
103.213.111.229 1;
103.215.222.116 1;
103.215.222.241 1;
103.216.48.78 1;
103.218.243.201 1;
103.221.222.205 1;
103.224.119.102 1;
103.224.166.10 1;
103.226.138.171 1;
103.226.250.88 1;
103.227.130.46 1;
103.229.201.130 1;
103.229.217.42 1;
103.233.0.146 1;
103.233.206.154 1;
103.234.161.169 1;
103.235.170.162 1;
103.235.199.37 1;
103.235.34.82 1;
103.237.145.23 1;
103.237.146.15 1;
103.240.103.141 1;
103.242.199.101 1;
103.247.159.166 1;
103.247.228.212 1;
103.248.60.70 1;
103.249.26.217 1;
103.249.77.2 1;
103.250.10.240 1;
103.250.11.146 1;
103.250.11.82 1;
103.250.232.52 1;
103.250.52.250 1;
103.252.109.178 1;
103.254.57.125 1;
103.26.136.173 1;
103.26.176.145 1;
103.27.203.40 1;
103.28.52.210 1;
103.29.212.54 1;
103.29.91.26 1;
103.35.72.217 1;
103.36.100.74 1;
103.36.103.117 1;
103.37.125.10 1;
103.37.80.92 1;
103.39.133.250 1;
103.39.210.16 1;
103.39.93.93 1;
103.4.144.91 1;
103.43.65.101 1;
103.47.95.201 1;
103.48.192.48 1;
103.48.193.51 1;
103.5.104.250 1;
103.56.154.42 1;
103.56.61.130 1;
103.56.61.132 1;
103.56.61.139 1;
103.56.61.144 1;
103.56.61.147 1;
103.60.102.100 1;
103.61.122.4 1;
103.62.235.215 1;
103.63.111.85 1;
103.63.212.71 1;
103.66.50.94 1;
103.67.165.114 1;
103.68.183.204 1;
103.69.9.7 1;
103.69.9.71 1;
103.7.43.218 1;
103.75.148.11 1;
103.75.198.236 1;
103.75.199.12 1;
103.76.128.200 1;
103.76.128.3 1;
103.76.128.37 1;
103.77.36.133 1;
103.78.17.234 1;
103.79.90.72 1;
103.81.86.208 1;
103.82.241.69 1;
103.82.27.22 1;
103.83.149.97 1;
103.83.80.82 1;
103.83.81.117 1;
103.83.81.18 1;
103.85.160.7 1;
103.85.246.220 1;
103.85.247.139 1;
103.85.247.99 1;
103.85.252.158 1;
103.86.180.10 1;
103.86.49.28 1;
103.86.50.170 1;
103.87.236.90 1;
103.89.5.36 1;
103.89.89.104 1;
103.9.159.153 1;
103.90.227.194 1;
103.90.97.20 1;
103.91.44.214 1;
103.92.101.115 1;
103.92.37.147 1;
103.93.201.18 1;
103.94.108.86 1;
103.94.236.51 1;
103.94.96.180 1;
103.96.129.191 1;
103.96.151.129 1;
103.96.246.214 1;
103.96.73.19 1;
103.96.75.55 1;
103.99.10.254 1;
103.99.22.218 1;
104.131.0.52 1;
104.131.128.14 1;
104.131.128.15 1;
104.131.128.24 1;
104.131.13.185 1;
104.131.144.10 1;
104.131.144.16 1;
104.131.164.24 1;
104.131.3.1 1;
104.131.33.117 1;
104.131.39.193 1;
104.131.4.140 1;
104.131.40.97 1;
104.131.91.148 1;
104.152.52.124 1;
104.152.52.126 1;
104.152.52.133 1;
104.152.52.199 1;
104.152.52.200 1;
104.152.52.201 1;
104.152.52.216 1;
104.152.52.231 1;
104.155.236.172 1;
104.156.149.141 1;
104.156.155.10 1;
104.156.155.30 1;
104.156.155.4 1;
104.156.155.8 1;
104.157.26.156 1;
104.162.221.123 1;
104.167.222.94 1;
104.167.3.87 1;
104.168.102.21 1;
104.168.122.111 1;
104.168.68.119 1;
104.168.68.198 1;
104.174.231.242 1;
104.174.40.80 1;
104.194.253.101 1;
104.199.235.0 1;
104.199.31.214 1;
104.199.35.3 1;
104.199.76.31 1;
104.211.141.110 1;
104.211.77.31 1;
104.218.165.182 1;
104.218.165.30 1;
104.223.9.58 1;
104.224.177.195 1;
104.224.87.202 1;
104.236.111.25 1;
104.236.124.121 1;
104.236.128.10 1;
104.236.128.8 1;
104.236.182.223 1;
104.236.2.45 1;
104.236.200.116 1;
104.236.237.117 1;
104.236.246.102 1;
104.236.3.140 1;
104.236.3.91 1;
104.236.52.94 1;
104.236.7.248 1;
104.236.78.19 1;
104.237.252.43 1;
104.237.252.98 1;
104.239.174.59 1;
104.243.23.43 1;
104.243.38.19 1;
104.244.73.4 1;
104.244.78.26 1;
104.244.79.186 1;
104.248.12.249 1;
104.248.129.104 1;
104.248.131.9 1;
104.248.133.15 1;
104.248.134.240 1;
104.248.138.141 1;
104.248.141.166 1;
104.248.143.17 1;
104.248.143.198 1;
104.248.146.84 1;
104.248.148.186 1;
104.248.150.150 1;
104.248.153.95 1;
104.248.154.48 1;
104.248.163.250 1;
104.248.176.48 1;
104.248.197.238 1;
104.248.20.85 1;
104.248.203.191 1;
104.248.204.195 1;
104.248.21.64 1;
104.248.22.139 1;
104.248.229.49 1;
104.248.232.207 1;
104.248.240.116 1;
104.248.242.125 1;
104.248.242.140 1;
104.248.253.245 1;
104.248.29.97 1;
104.248.31.56 1;
104.248.46.222 1;
104.248.63.200 1;
104.248.64.223 1;
104.248.76.154 1;
104.248.92.191 1;
104.33.102.126 1;
104.36.88.12 1;
104.42.148.242 1;
104.45.72.188 1;
104.8.100.210 1;
105.151.106.96 1;
105.174.43.102 1;
105.174.43.194 1;
105.28.108.165 1;
106.104.175.223 1;
106.105.192.214 1;
106.105.195.211 1;
106.105.209.240 1;
106.105.215.3 1;
106.107.169.191 1;
106.107.249.67 1;
106.110.141.14 1;
106.110.196.180 1;
106.110.219.173 1;
106.110.91.252 1;
106.111.38.28 1;
106.111.42.55 1;
106.112.132.134 1;
106.13.29.110 1;
106.139.191.61 1;
106.14.105.192 1;
106.146.233.215 1;
106.225.153.48 1;
106.225.193.35 1;
106.240.247.45 1;
106.241.54.211 1;
106.242.23.188 1;
106.246.224.154 1;
106.246.226.66 1;
106.255.231.10 1;
106.255.249.194 1;
106.37.240.18 1;
106.41.138.58 1;
106.41.26.208 1;
106.41.28.88 1;
106.41.46.139 1;
106.41.51.239 1;
106.41.71.29 1;
106.41.71.41 1;
106.41.82.131 1;
106.41.83.55 1;
106.51.138.184 1;
106.55.247.74 1;
106.57.189.245 1;
106.58.108.204 1;
106.58.115.22 1;
106.59.6.69 1;
106.59.9.30 1;
106.73.74.0 1;
106.75.11.134 1;
106.75.11.56 1;
106.75.133.83 1;
106.75.139.199 1;
106.75.148.44 1;
106.75.15.144 1;
106.75.153.26 1;
106.75.154.160 1;
106.75.154.224 1;
106.75.156.188 1;
106.75.165.117 1;
106.75.165.127 1;
106.75.169.43 1;
106.75.171.70 1;
106.75.172.64 1;
106.75.174.6 1;
106.75.176.225 1;
106.75.178.84 1;
106.75.182.206 1;
106.75.184.46 1;
106.75.186.60 1;
106.75.189.234 1;
106.75.215.239 1;
106.75.217.58 1;
106.75.222.36 1;
106.75.223.209 1;
106.75.226.239 1;
106.75.229.76 1;
106.75.24.102 1;
106.75.250.113 1;
106.75.29.242 1;
106.75.36.68 1;
106.75.41.146 1;
106.75.48.151 1;
106.75.62.209 1;
106.75.63.151 1;
106.75.70.107 1;
106.75.72.126 1;
106.75.75.232 1;
106.75.78.177 1;
106.75.78.49 1;
106.75.79.129 1;
106.75.80.236 1;
106.87.97.13 1;
107.0.200.227 1;
107.128.177.61 1;
107.149.163.47 1;
107.150.117.130 1;
107.150.117.137 1;
107.150.117.56 1;
107.150.96.133 1;
107.155.48.248 1;
107.155.50.142 1;
107.170.101.163 1;
107.170.192.7 1;
107.170.198.229 1;
107.170.20.247 1;
107.170.20.63 1;
107.170.208.7 1;
107.170.224.16 1;
107.170.224.18 1;
107.170.224.6 1;
107.170.225.11 1;
107.170.226.16 1;
107.170.227.11 1;
107.170.227.28 1;
107.170.227.32 1;
107.170.228.16 1;
107.170.228.20 1;
107.170.228.24 1;
107.170.228.33 1;
107.170.230.14 1;
107.170.230.9 1;
107.170.231.11 1;
107.170.231.12 1;
107.170.231.13 1;
107.170.233.12 1;
107.170.234.10 1;
107.170.234.13 1;
107.170.234.16 1;
107.170.234.20 1;
107.170.234.21 1;
107.170.234.8 1;
107.170.237.12 1;
107.170.237.19 1;
107.170.238.22 1;
107.170.239.10 1;
107.170.240.13 1;
107.170.240.17 1;
107.170.240.26 1;
107.170.241.29 1;
107.170.241.33 1;
107.170.241.34 1;
107.170.242.10 1;
107.170.242.11 1;
107.170.242.15 1;
107.170.243.12 1;
107.170.243.13 1;
107.170.243.24 1;
107.170.244.10 1;
107.170.245.10 1;
107.170.245.21 1;
107.170.246.10 1;
107.170.246.18 1;
107.170.246.5 1;
107.170.246.9 1;
107.170.247.22 1;
107.170.248.11 1;
107.170.249.15 1;
107.170.249.16 1;
107.170.249.19 1;
107.170.249.24 1;
107.170.249.26 1;
107.170.250.11 1;
107.170.250.20 1;
107.170.250.22 1;
107.170.251.18 1;
107.170.252.25 1;
107.170.252.8 1;
107.170.255.17 1;
107.170.255.20 1;
107.172.86.98 1;
107.172.99.124 1;
107.173.122.251 1;
107.173.144.254 1;
107.173.209.238 1;
107.173.86.225 1;
107.174.172.227 1;
107.174.253.71 1;
107.174.66.226 1;
107.175.44.163 1;
107.180.77.81 1;
107.182.16.2 1;
107.182.17.78 1;
107.182.24.200 1;
107.189.1.81 1;
107.189.10.189 1;
107.189.10.254 1;
107.189.13.73 1;
107.189.30.236 1;
107.189.31.70 1;
107.189.4.75 1;
107.189.6.204 1;
107.189.7.170 1;
107.189.7.74 1;
107.190.248.119 1;
107.196.176.41 1;
107.2.221.123 1;
107.204.9.145 1;
107.212.115.96 1;
107.218.43.9 1;
108.163.128.244 1;
108.167.178.116 1;
108.175.10.229 1;
108.189.246.204 1;
108.224.177.42 1;
108.252.209.104 1;
108.41.242.16 1;
108.50.195.142 1;
108.6.127.94 1;
108.6.42.130 1;
108.61.160.106 1;
108.82.200.181 1;
109.100.62.148 1;
109.106.237.239 1;
109.106.255.181 1;
109.107.166.71 1;
109.111.8.12 1;
109.123.232.98 1;
109.123.240.84 1;
109.123.245.220 1;
109.132.105.226 1;
109.132.238.5 1;
109.134.58.237 1;
109.162.36.121 1;
109.167.197.20 1;
109.173.122.75 1;
109.175.32.35 1;
109.175.35.251 1;
109.188.141.200 1;
109.192.216.13 1;
109.194.50.49 1;
109.195.148.73 1;
109.204.226.36 1;
109.205.213.18 1;
109.206.243.200 1;
109.207.200.43 1;
109.226.222.188 1;
109.230.196.20 1;
109.232.161.21 1;
109.233.21.109 1;
109.237.96.50 1;
109.237.98.185 1;
109.237.98.226 1;
109.237.98.235 1;
109.237.98.53 1;
109.248.212.17 1;
109.251.68.112 1;
109.49.130.32 1;
109.70.100.67 1;
109.73.34.66 1;
109.75.45.34 1;
109.80.64.177 1;
109.87.246.18 1;
109.94.76.22 1;
109.95.206.211 1;
109.99.191.11 1;
110.0.235.165 1;
110.138.151.115 1;
110.144.143.167 1;
110.164.147.94 1;
110.164.149.230 1;
110.177.106.0 1;
110.177.106.253 1;
110.177.109.215 1;
110.178.35.199 1;
110.178.36.180 1;
110.178.76.196 1;
110.178.79.132 1;
110.179.120.189 1;
110.179.120.37 1;
110.179.123.222 1;
110.179.127.44 1;
110.18.63.146 1;
110.180.162.227 1;
110.180.164.32 1;
110.180.168.3 1;
110.180.174.190 1;
110.180.179.173 1;
110.180.181.199 1;
110.181.108.122 1;
110.181.236.2 1;
110.181.236.78 1;
110.181.76.98 1;
110.182.100.103 1;
110.182.127.204 1;
110.182.13.37 1;
110.182.158.59 1;
110.182.161.101 1;
110.182.173.201 1;
110.182.181.6 1;
110.182.191.69 1;
110.182.225.242 1;
110.182.41.221 1;
110.182.41.95 1;
110.182.77.11 1;
110.182.99.252 1;
110.183.144.2 1;
110.183.153.24 1;
110.183.19.181 1;
110.183.19.187 1;
110.183.19.28 1;
110.183.22.212 1;
110.183.22.43 1;
110.183.23.244 1;
110.183.24.94 1;
110.183.28.171 1;
110.183.49.158 1;
110.183.50.87 1;
110.183.52.129 1;
110.183.52.177 1;
110.183.52.230 1;
110.183.54.229 1;
110.183.55.114 1;
110.183.58.107 1;
110.183.59.2 1;
110.227.188.99 1;
110.227.249.159 1;
110.227.251.79 1;
110.235.109.39 1;
110.239.179.35 1;
110.241.119.225 1;
110.243.28.173 1;
110.255.141.245 1;
110.35.157.76 1;
110.35.173.103 1;
110.35.173.2 1;
110.39.136.44 1;
110.39.19.34 1;
110.40.197.160 1;
110.42.216.220 1;
110.45.145.194 1;
110.45.147.98 1;
110.49.17.92 1;
110.49.17.93 1;
110.49.17.95 1;
110.49.76.244 1;
110.51.7.143 1;
110.78.211.84 1;
110.86.188.135 1;
111.118.44.164 1;
111.118.58.201 1;
111.118.95.47 1;
111.12.63.139 1;
111.121.218.72 1;
111.14.217.114 1;
111.14.46.247 1;
111.17.221.187 1;
111.171.18.180 1;
111.174.170.5 1;
111.182.233.61 1;
111.19.140.219 1;
111.19.191.83 1;
111.2.71.183 1;
111.207.231.65 1;
111.21.161.162 1;
111.21.99.227 1;
111.217.204.48 1;
111.23.125.113 1;
111.23.174.204 1;
111.230.237.22 1;
111.235.252.166 1;
111.243.19.145 1;
111.248.35.128 1;
111.38.20.195 1;
111.39.28.49 1;
111.44.202.102 1;
111.53.145.33 1;
111.53.182.252 1;
111.53.183.240 1;
111.53.59.219 1;
111.53.87.28 1;
111.61.211.215 1;
111.61.93.37 1;
111.67.194.241 1;
111.67.194.92 1;
111.67.196.194 1;
111.67.199.209 1;
111.67.199.234 1;
111.7.96.147 1;
111.7.96.148 1;
111.7.96.149 1;
111.7.96.150 1;
111.7.96.151 1;
111.70.12.84 1;
111.70.13.23 1;
111.70.19.5 1;
111.70.27.113 1;
111.70.28.106 1;
111.70.28.147 1;
111.70.28.22 1;
111.70.3.38 1;
111.70.5.77 1;
111.74.8.18 1;
111.74.8.22 1;
111.85.36.189 1;
111.90.150.28 1;
111.93.165.35 1;
111.93.191.170 1;
111.93.200.50 1;
112.104.52.145 1;
112.105.16.106 1;
112.113.124.67 1;
112.12.2.186 1;
112.120.41.167 1;
112.120.41.83 1;
112.132.24.160 1;
112.132.249.164 1;
112.133.189.23 1;
112.133.228.250 1;
112.133.44.75 1;
112.146.205.124 1;
112.15.109.169 1;
112.155.12.180 1;
112.157.108.141 1;
112.158.45.230 1;
112.161.188.18 1;
112.161.214.48 1;
112.164.236.13 1;
112.165.121.37 1;
112.167.234.101 1;
112.168.126.45 1;
112.168.27.14 1;
112.169.62.122 1;
112.170.111.17 1;
112.171.50.213 1;
112.172.23.164 1;
112.173.125.118 1;
112.173.174.97 1;
112.185.210.208 1;
112.186.203.221 1;
112.186.218.246 1;
112.186.224.27 1;
112.186.86.93 1;
112.187.236.253 1;
112.187.93.3 1;
112.192.19.165 1;
112.195.103.74 1;
112.196.62.36 1;
112.196.9.83 1;
112.197.153.222 1;
112.198.43.130 1;
112.199.163.129 1;
112.20.185.169 1;
112.203.194.242 1;
112.213.105.186 1;
112.213.120.23 1;
112.213.120.31 1;
112.213.120.45 1;
112.213.120.48 1;
112.213.120.53 1;
112.216.185.218 1;
112.219.109.156 1;
112.220.111.68 1;
112.221.11.184 1;
112.221.4.3 1;
112.223.89.212 1;
112.225.81.60 1;
112.236.69.152 1;
112.237.225.7 1;
112.240.144.167 1;
112.246.50.74 1;
112.248.236.232 1;
112.26.6.192 1;
112.26.95.4 1;
112.27.121.90 1;
112.27.136.124 1;
112.27.196.119 1;
112.28.209.66 1;
112.28.35.90 1;
112.29.109.164 1;
112.30.163.75 1;
112.30.163.76 1;
112.30.163.79 1;
112.30.211.165 1;
112.31.22.179 1;
112.4.65.118 1;
112.5.116.151 1;
112.50.251.128 1;
112.51.249.235 1;
112.53.196.24 1;
112.6.211.131 1;
112.6.226.106 1;
112.64.45.138 1;
112.78.134.11 1;
112.78.146.244 1;
112.78.177.10 1;
112.80.95.27 1;
112.81.8.225 1;
112.86.209.133 1;
112.98.70.5 1;
113.106.61.233 1;
113.107.52.19 1;
113.108.79.9 1;
113.116.162.220 1;
113.131.245.30 1;
113.134.211.83 1;
113.142.134.0 1;
113.160.248.80 1;
113.161.204.12 1;
113.161.37.216 1;
113.190.233.211 1;
113.190.254.11 1;
113.193.240.90 1;
113.193.89.14 1;
113.194.133.28 1;
113.195.166.245 1;
113.197.109.16 1;
113.20.31.42 1;
113.200.105.23 1;
113.209.136.153 1;
113.21.232.39 1;
113.214.1.10 1;
113.221.18.225 1;
113.221.46.73 1;
113.221.76.108 1;
113.225.183.119 1;
113.227.218.228 1;
113.227.238.173 1;
113.228.66.228 1;
113.23.3.7 1;
113.230.116.4 1;
113.230.234.60 1;
113.231.213.110 1;
113.237.33.250 1;
113.24.129.75 1;
113.24.132.161 1;
113.24.150.224 1;
113.24.150.255 1;
113.24.152.187 1;
113.24.165.112 1;
113.24.165.170 1;
113.24.166.180 1;
113.24.167.127 1;
113.24.186.10 1;
113.24.188.215 1;
113.24.190.68 1;
113.248.161.120 1;
113.248.165.29 1;
113.248.167.35 1;
113.248.168.207 1;
113.248.182.161 1;
113.248.186.179 1;
113.248.186.182 1;
113.249.229.108 1;
113.249.229.111 1;
113.25.129.162 1;
113.25.161.187 1;
113.25.163.54 1;
113.25.166.180 1;
113.25.206.85 1;
113.25.225.204 1;
113.250.61.242 1;
113.252.14.157 1;
113.253.189.156 1;
113.253.196.143 1;
113.255.225.125 1;
113.26.154.154 1;
113.26.157.30 1;
113.26.158.207 1;
113.26.180.49 1;
113.26.188.251 1;
113.26.191.117 1;
113.26.195.111 1;
113.26.195.27 1;
113.26.196.142 1;
113.26.198.219 1;
113.26.227.17 1;
113.26.233.143 1;
113.26.233.90 1;
113.26.234.53 1;
113.26.235.80 1;
113.26.52.65 1;
113.26.54.233 1;
113.26.57.122 1;
113.26.58.52 1;
113.26.67.42 1;
113.26.89.249 1;
113.26.92.196 1;
113.27.35.14 1;
113.27.8.203 1;
113.31.116.219 1;
113.31.162.174 1;
113.53.238.204 1;
113.53.29.172 1;
113.59.119.97 1;
113.61.207.6 1;
113.70.76.112 1;
113.85.8.158 1;
113.88.209.164 1;
113.89.174.81 1;
114.104.188.248 1;
114.104.204.234 1;
114.113.230.67 1;
114.117.166.139 1;
114.132.66.74 1;
114.143.27.46 1;
114.164.194.89 1;
114.181.157.175 1;
114.187.97.21 1;
114.199.123.211 1;
114.199.195.26 1;
114.199.225.180 1;
114.207.104.104 1;
114.207.113.200 1;
114.216.164.118 1;
114.216.169.135 1;
114.216.169.77 1;
114.216.207.9 1;
114.216.226.41 1;
114.217.120.3 1;
114.217.123.14 1;
114.217.127.85 1;
114.217.219.67 1;
114.217.251.160 1;
114.217.65.73 1;
114.218.105.193 1;
114.218.177.188 1;
114.218.211.10 1;
114.218.232.238 1;
114.218.85.226 1;
114.218.86.166 1;
114.219.166.238 1;
114.219.240.165 1;
114.219.71.86 1;
114.219.84.209 1;
114.220.0.29 1;
114.220.0.55 1;
114.220.112.238 1;
114.220.112.77 1;
114.220.113.225 1;
114.220.12.142 1;
114.220.181.54 1;
114.220.194.45 1;
114.221.25.134 1;
114.222.14.17 1;
114.225.101.200 1;
114.226.102.113 1;
114.226.109.212 1;
114.226.113.190 1;
114.226.113.29 1;
114.226.135.97 1;
114.226.36.64 1;
114.226.45.208 1;
114.226.65.181 1;
114.227.176.83 1;
114.227.30.246 1;
114.227.48.192 1;
114.227.57.108 1;
114.227.88.16 1;
114.228.107.240 1;
114.228.147.193 1;
114.228.156.149 1;
114.228.162.172 1;
114.228.164.28 1;
114.228.175.238 1;
114.228.185.16 1;
114.228.73.100 1;
114.228.80.199 1;
114.228.91.184 1;
114.228.96.229 1;
114.228.98.128 1;
114.230.1.50 1;
114.230.164.166 1;
114.230.165.50 1;
114.230.166.19 1;
114.234.10.190 1;
114.237.52.252 1;
114.239.111.9 1;
114.239.112.219 1;
114.239.125.102 1;
114.239.159.181 1;
114.239.213.211 1;
114.239.244.160 1;
114.239.32.55 1;
114.239.44.126 1;
114.239.48.51 1;
114.239.72.216 1;
114.239.73.196 1;
114.239.75.103 1;
114.239.88.98 1;
114.239.90.59 1;
114.239.93.93 1;
114.242.150.194 1;
114.242.150.195 1;
114.242.150.196 1;
114.242.150.197 1;
114.32.125.127 1;
114.32.142.38 1;
114.32.145.41 1;
114.32.250.37 1;
114.32.81.180 1;
114.33.12.63 1;
114.33.123.221 1;
114.33.148.196 1;
114.33.149.216 1;
114.33.153.175 1;
114.33.157.94 1;
114.33.179.189 1;
114.33.191.20 1;
114.33.195.101 1;
114.33.203.197 1;
114.33.212.49 1;
114.33.214.218 1;
114.33.239.26 1;
114.33.56.109 1;
114.33.56.178 1;
114.33.68.41 1;
114.33.85.125 1;
114.33.91.168 1;
114.34.103.235 1;
114.34.138.162 1;
114.34.166.161 1;
114.34.168.105 1;
114.34.218.75 1;
114.34.52.217 1;
114.34.66.190 1;
114.35.0.225 1;
114.35.116.71 1;
114.35.13.114 1;
114.35.13.193 1;
114.35.158.87 1;
114.35.166.21 1;
114.35.166.65 1;
114.35.174.221 1;
114.35.188.78 1;
114.35.210.173 1;
114.35.211.237 1;
114.35.213.50 1;
114.35.217.131 1;
114.35.242.132 1;
114.35.252.155 1;
114.35.253.248 1;
114.35.31.135 1;
114.35.34.12 1;
114.35.42.193 1;
114.35.61.185 1;
114.35.78.172 1;
114.39.183.193 1;
114.55.36.65 1;
114.7.162.198 1;
114.70.23.179 1;
114.96.101.124 1;
115.147.21.126 1;
115.179.173.176 1;
115.187.52.71 1;
115.220.2.24 1;
115.227.53.225 1;
115.23.217.138 1;
115.23.23.102 1;
115.235.172.44 1;
115.236.52.228 1;
115.236.65.194 1;
115.241.167.73 1;
115.241.223.202 1;
115.242.133.6 1;
115.244.210.210 1;
115.248.240.37 1;
115.248.50.84 1;
115.41.97.66 1;
115.46.88.186 1;
115.59.250.240 1;
115.62.169.213 1;
115.70.219.133 1;
115.71.239.208 1;
115.73.215.230 1;
115.75.146.156 1;
115.77.190.173 1;
115.78.237.119 1;
115.79.208.117 1;
115.79.35.110 1;
115.84.178.83 1;
115.88.38.58 1;
115.90.105.229 1;
115.96.159.170 1;
115.96.65.136 1;
116.105.220.189 1;
116.106.137.104 1;
116.109.45.9 1;
116.113.17.210 1;
116.118.49.195 1;
116.12.226.222 1;
116.12.248.132 1;
116.120.156.45 1;
116.124.133.187 1;
116.127.166.195 1;
116.132.3.182 1;
116.139.64.177 1;
116.147.37.17 1;
116.153.70.111 1;
116.162.97.8 1;
116.169.59.68 1;
116.181.18.35 1;
116.193.159.2 1;
116.193.191.248 1;
116.203.190.193 1;
116.204.182.156 1;
116.212.132.117 1;
116.212.135.137 1;
116.212.208.178 1;
116.241.238.120 1;
116.52.144.170 1;
116.54.203.66 1;
116.55.227.209 1;
116.55.54.25 1;
116.59.156.159 1;
116.6.17.221 1;
116.62.5.224 1;
116.87.172.136 1;
116.92.213.114 1;
116.98.162.162 1;
117.1.28.31 1;
117.1.29.193 1;
117.1.29.197 1;
117.1.29.203 1;
117.102.69.146 1;
117.102.82.13 1;
117.157.119.70 1;
117.157.87.15 1;
117.158.36.34 1;
117.160.239.182 1;
117.160.252.49 1;
117.160.3.132 1;
117.161.75.116 1;
117.161.75.117 1;
117.167.136.94 1;
117.172.222.43 1;
117.178.205.114 1;
117.18.13.30 1;
117.186.96.54 1;
117.192.213.224 1;
117.192.217.152 1;
117.192.222.11 1;
117.2.49.125 1;
117.200.61.3 1;
117.202.18.5 1;
117.213.128.64 1;
117.214.54.128 1;
117.220.10.3 1;
117.220.190.22 1;
117.221.70.65 1;
117.241.173.176 1;
117.245.195.130 1;
117.25.172.178 1;
117.251.85.118 1;
117.253.133.67 1;
117.32.102.242 1;
117.34.106.5 1;
117.34.25.155 1;
117.34.95.146 1;
117.50.173.97 1;
117.50.179.63 1;
117.50.187.153 1;
117.60.104.115 1;
117.60.113.188 1;
117.60.113.84 1;
117.62.22.155 1;
117.62.96.133 1;
117.63.108.254 1;
117.63.126.24 1;
117.63.242.143 1;
117.63.246.205 1;
117.63.36.252 1;
117.63.37.229 1;
117.63.54.245 1;
117.63.58.107 1;
117.63.77.177 1;
117.63.78.222 1;
117.66.241.77 1;
117.80.165.79 1;
117.80.170.120 1;
117.80.170.155 1;
117.80.89.140 1;
117.81.204.135 1;
117.81.221.183 1;
117.82.58.212 1;
117.82.93.96 1;
117.83.180.192 1;
117.88.184.233 1;
117.88.224.14 1;
117.91.145.63 1;
117.91.149.36 1;
117.91.219.96 1;
117.94.112.104 1;
117.95.175.86 1;
117.95.182.192 1;
117.95.200.117 1;
117.95.232.43 1;
117.95.233.43 1;
117.95.235.19 1;
117.95.59.21 1;
118.107.2.141 1;
118.123.105.85 1;
118.123.105.86 1;
118.123.105.90 1;
118.140.206.248 1;
118.143.199.144 1;
118.163.113.53 1;
118.163.5.252 1;
118.167.183.75 1;
118.168.64.237 1;
118.172.154.177 1;
118.178.180.4 1;
118.179.157.181 1;
118.182.18.132 1;
118.182.246.223 1;
118.193.35.209 1;
118.193.40.46 1;
118.193.56.153 1;
118.193.57.165 1;
118.193.62.92 1;
118.193.65.94 1;
118.193.72.183 1;
118.194.231.180 1;
118.194.250.122 1;
118.194.250.124 1;
118.194.250.80 1;
118.194.251.128 1;
118.194.252.23 1;
118.194.255.199 1;
118.201.229.137 1;
118.201.79.222 1;
118.21.100.176 1;
118.219.54.135 1;
118.223.116.131 1;
118.232.130.8 1;
118.232.137.136 1;
118.232.209.29 1;
118.233.220.156 1;
118.233.43.195 1;
118.24.153.214 1;
118.247.17.242 1;
118.25.22.98 1;
118.250.106.232 1;
118.251.21.93 1;
118.26.110.160 1;
118.27.111.218 1;
118.33.246.112 1;
118.33.73.177 1;
118.34.117.189 1;
118.34.14.126 1;
118.36.15.126 1;
118.36.69.197 1;
118.37.157.169 1;
118.37.164.107 1;
118.38.53.69 1;
118.39.42.21 1;
118.40.248.20 1;
118.41.75.57 1;
118.42.22.66 1;
118.42.220.94 1;
118.44.18.129 1;
118.45.205.44 1;
118.46.17.28 1;
118.46.28.234 1;
118.69.134.204 1;
118.69.161.67 1;
118.69.182.236 1;
118.69.71.109 1;
118.69.77.88 1;
118.70.134.18 1;
118.70.170.120 1;
118.70.180.174 1;
118.70.180.188 1;
118.70.239.209 1;
118.70.48.219 1;
118.91.52.103 1;
118.91.54.180 1;
118.91.54.34 1;
118.91.55.128 1;
118.91.75.244 1;
118.98.121.241 1;
118.99.179.9 1;
119.109.144.144 1;
119.114.157.13 1;
119.115.149.221 1;
119.117.123.237 1;
119.122.113.10 1;
119.123.246.227 1;
119.145.27.77 1;
119.157.91.230 1;
119.159.226.30 1;
119.159.226.40 1;
119.167.219.132 1;
119.171.225.195 1;
119.178.173.23 1;
119.183.98.39 1;
119.192.8.27 1;
119.193.168.43 1;
119.195.176.185 1;
119.197.92.226 1;
119.198.144.169 1;
119.198.90.124 1;
119.199.245.111 1;
119.200.215.97 1;
119.201.149.61 1;
119.202.12.178 1;
119.202.128.28 1;
119.202.156.84 1;
119.202.72.87 1;
119.203.163.188 1;
119.203.172.179 1;
119.203.230.19 1;
119.206.116.6 1;
119.206.36.97 1;
119.206.58.232 1;
119.23.105.36 1;
119.231.184.152 1;
119.235.19.66 1;
119.28.105.34 1;
119.28.107.44 1;
119.28.116.81 1;
119.28.118.253 1;
119.28.118.4 1;
119.4.250.94 1;
119.47.92.20 1;
119.50.28.239 1;
119.56.146.38 1;
119.62.184.137 1;
119.64.60.106 1;
119.73.164.102 1;
119.84.126.15 1;
119.84.138.42 1;
119.84.146.21 1;
119.91.144.33 1;
119.96.175.9 1;
119.96.212.87 1;
119.96.223.58 1;
119.96.24.22 1;
12.217.17.122 1;
12.220.140.88 1;
120.193.94.104 1;
120.194.137.80 1;
120.195.108.133 1;
120.195.13.66 1;
120.198.37.5 1;
120.2.41.64 1;
120.202.35.8 1;
120.203.25.108 1;
120.209.125.217 1;
120.210.206.153 1;
120.210.206.169 1;
120.211.176.218 1;
120.211.41.70 1;
120.224.13.68 1;
120.224.171.198 1;
120.226.28.48 1;
120.237.161.10 1;
120.238.176.174 1;
120.24.108.217 1;
120.24.171.84 1;
120.28.192.56 1;
120.48.120.83 1;
120.48.136.121 1;
120.48.37.61 1;
120.48.45.174 1;
120.48.86.143 1;
120.50.104.82 1;
120.55.12.163 1;
120.57.221.240 1;
120.71.146.167 1;
120.71.146.221 1;
120.71.6.82 1;
120.78.174.129 1;
120.79.170.95 1;
120.82.167.176 1;
120.85.43.39 1;
120.88.132.64 1;
120.92.116.157 1;
120.92.194.93 1;
121.106.136.76 1;
121.12.178.118 1;
121.121.182.143 1;
121.127.232.28 1;
121.128.186.6 1;
121.129.93.181 1;
121.130.91.54 1;
121.131.174.48 1;
121.131.182.27 1;
121.133.179.63 1;
121.133.255.251 1;
121.135.74.65 1;
121.136.127.58 1;
121.137.110.160 1;
121.137.145.48 1;
121.137.197.69 1;
121.137.203.25 1;
121.140.176.65 1;
121.140.186.197 1;
121.140.92.251 1;
121.142.146.167 1;
121.142.149.75 1;
121.143.35.121 1;
121.146.113.247 1;
121.146.142.226 1;
121.146.183.60 1;
121.146.4.161 1;
121.146.98.147 1;
121.147.15.156 1;
121.147.51.84 1;
121.147.74.83 1;
121.149.186.220 1;
121.149.93.24 1;
121.150.4.110 1;
121.155.127.136 1;
121.157.157.209 1;
121.158.13.33 1;
121.158.58.198 1;
121.159.171.57 1;
121.159.87.59 1;
121.161.122.176 1;
121.164.82.32 1;
121.165.242.205 1;
121.165.65.143 1;
121.166.2.253 1;
121.167.7.140 1;
121.168.123.179 1;
121.168.215.251 1;
121.169.150.161 1;
121.169.214.203 1;
121.169.251.23 1;
121.17.125.7 1;
121.172.188.59 1;
121.173.251.86 1;
121.174.172.2 1;
121.174.35.59 1;
121.175.233.84 1;
121.178.213.140 1;
121.179.150.231 1;
121.18.89.178 1;
121.182.19.212 1;
121.183.164.237 1;
121.183.228.52 1;
121.183.37.173 1;
121.183.84.237 1;
121.185.234.165 1;
121.185.40.221 1;
121.186.76.219 1;
121.186.84.229 1;
121.188.160.55 1;
121.190.22.245 1;
121.191.199.38 1;
121.224.182.119 1;
121.224.200.144 1;
121.224.24.231 1;
121.224.38.4 1;
121.224.92.47 1;
121.225.50.118 1;
121.226.149.87 1;
121.226.151.131 1;
121.226.225.221 1;
121.226.230.135 1;
121.226.255.45 1;
121.227.110.115 1;
121.227.173.61 1;
121.227.29.35 1;
121.227.50.137 1;
121.227.50.212 1;
121.227.54.16 1;
121.228.152.54 1;
121.228.236.165 1;
121.228.47.245 1;
121.231.147.105 1;
121.231.149.186 1;
121.231.154.188 1;
121.231.177.130 1;
121.231.240.88 1;
121.231.30.151 1;
121.231.63.5 1;
121.231.84.43 1;
121.231.84.62 1;
121.231.92.251 1;
121.233.170.22 1;
121.233.180.141 1;
121.233.184.42 1;
121.233.190.28 1;
121.233.248.3 1;
121.233.248.7 1;
121.234.227.95 1;
121.234.231.67 1;
121.236.18.125 1;
121.238.225.34 1;
121.238.229.2 1;
121.238.230.119 1;
121.238.244.139 1;
121.239.217.254 1;
121.239.32.44 1;
121.239.99.156 1;
121.241.227.91 1;
121.25.233.37 1;
121.25.243.8 1;
121.26.0.106 1;
121.26.142.238 1;
121.30.124.120 1;
121.36.66.149 1;
121.4.184.245 1;
121.4.96.187 1;
121.40.128.8 1;
121.42.10.239 1;
121.46.24.111 1;
121.46.25.182 1;
121.46.25.189 1;
121.5.163.177 1;
121.5.66.231 1;
121.5.71.215 1;
121.61.74.113 1;
121.65.121.149 1;
122.116.13.161 1;
122.116.15.83 1;
122.116.15.89 1;
122.116.154.153 1;
122.116.211.11 1;
122.116.251.9 1;
122.116.47.137 1;
122.116.48.127 1;
122.116.59.70 1;
122.116.60.196 1;
122.116.68.173 1;
122.116.75.210 1;
122.117.128.60 1;
122.117.139.72 1;
122.117.149.163 1;
122.117.157.59 1;
122.117.162.82 1;
122.117.206.89 1;
122.117.217.142 1;
122.117.225.56 1;
122.117.237.94 1;
122.117.248.193 1;
122.117.43.22 1;
122.117.48.8 1;
122.117.51.33 1;
122.117.52.145 1;
122.117.56.47 1;
122.117.71.158 1;
122.117.77.206 1;
122.117.87.168 1;
122.118.64.127 1;
122.144.136.133 1;
122.146.196.217 1;
122.15.177.20 1;
122.154.163.211 1;
122.154.43.164 1;
122.155.195.144 1;
122.155.205.71 1;
122.156.247.54 1;
122.160.113.204 1;
122.160.62.57 1;
122.160.68.57 1;
122.165.101.204 1;
122.165.158.226 1;
122.165.169.113 1;
122.165.181.165 1;
122.165.191.124 1;
122.166.254.180 1;
122.166.54.15 1;
122.168.126.113 1;
122.168.194.41 1;
122.169.105.19 1;
122.169.112.64 1;
122.169.117.110 1;
122.169.48.197 1;
122.170.105.253 1;
122.175.7.235 1;
122.176.107.120 1;
122.176.30.251 1;
122.176.52.13 1;
122.176.65.182 1;
122.176.65.218 1;
122.176.70.148 1;
122.180.247.48 1;
122.187.186.235 1;
122.187.226.27 1;
122.187.227.139 1;
122.187.227.190 1;
122.187.230.205 1;
122.189.112.136 1;
122.189.25.29 1;
122.194.11.75 1;
122.194.11.83 1;
122.195.195.234 1;
122.199.120.209 1;
122.199.83.29 1;
122.202.58.62 1;
122.224.29.114 1;
122.225.228.126 1;
122.226.40.94 1;
122.240.232.58 1;
122.254.16.251 1;
122.254.22.47 1;
122.254.28.107 1;
122.254.92.216 1;
122.52.49.171 1;
122.54.93.81 1;
122.55.100.136 1;
122.70.145.205 1;
122.96.31.129 1;
122.96.31.130 1;
122.96.31.131 1;
122.96.31.133 1;
122.96.31.135 1;
122.96.31.136 1;
122.96.31.137 1;
122.96.31.138 1;
122.96.31.141 1;
123.108.59.148 1;
123.110.105.60 1;
123.114.99.58 1;
123.129.219.243 1;
123.136.195.87 1;
123.140.114.196 1;
123.149.173.112 1;
123.152.120.68 1;
123.160.221.14 1;
123.160.221.15 1;
123.160.221.16 1;
123.160.221.17 1;
123.160.221.18 1;
123.160.221.19 1;
123.160.221.20 1;
123.160.221.21 1;
123.160.221.22 1;
123.160.221.23 1;
123.163.23.162 1;
123.168.24.67 1;
123.172.49.108 1;
123.172.52.99 1;
123.172.54.97 1;
123.172.68.164 1;
123.172.77.68 1;
123.172.78.252 1;
123.172.79.218 1;
123.173.75.247 1;
123.175.100.170 1;
123.175.101.179 1;
123.175.113.8 1;
123.175.120.235 1;
123.175.26.159 1;
123.175.55.200 1;
123.175.67.82 1;
123.175.70.1 1;
123.185.46.41 1;
123.185.49.134 1;
123.187.204.2 1;
123.188.252.194 1;
123.189.172.114 1;
123.193.146.10 1;
123.193.197.94 1;
123.194.32.125 1;
123.195.105.184 1;
123.200.105.3 1;
123.200.17.60 1;
123.200.20.14 1;
123.205.151.202 1;
123.205.25.218 1;
123.209.73.21 1;
123.209.92.98 1;
123.210.219.156 1;
123.232.114.218 1;
123.232.28.250 1;
123.234.131.51 1;
123.235.10.3 1;
123.24.107.243 1;
123.240.95.59 1;
123.244.88.158 1;
123.245.58.23 1;
123.245.64.60 1;
123.249.123.57 1;
123.30.140.204 1;
123.30.157.54 1;
123.30.238.182 1;
123.30.249.49 1;
123.30.98.134 1;
123.31.20.81 1;
123.31.29.192 1;
123.31.33.138 1;
123.5.180.252 1;
123.56.216.116 1;
123.58.1.119 1;
123.58.207.109 1;
123.58.216.78 1;
123.9.200.80 1;
124.100.153.252 1;
124.116.223.190 1;
124.118.250.228 1;
124.123.35.52 1;
124.123.42.155 1;
124.123.66.104 1;
124.123.66.113 1;
124.128.11.221 1;
124.132.142.158 1;
124.133.250.218 1;
124.133.28.21 1;
124.156.2.182 1;
124.156.223.93 1;
124.156.223.97 1;
124.158.147.21 1;
124.158.147.22 1;
124.194.57.69 1;
124.194.74.203 1;
124.195.191.178 1;
124.195.191.179 1;
124.217.235.73 1;
124.219.149.157 1;
124.220.161.119 1;
124.220.163.11 1;
124.221.187.99 1;
124.221.242.12 1;
124.222.178.174 1;
124.222.27.193 1;
124.222.49.151 1;
124.222.53.102 1;
124.223.138.228 1;
124.223.193.19 1;
124.223.21.216 1;
124.223.42.119 1;
124.223.86.192 1;
124.225.201.52 1;
124.226.233.112 1;
124.234.131.9 1;
124.234.158.91 1;
124.234.180.191 1;
124.234.181.165 1;
124.234.182.233 1;
124.234.182.78 1;
124.234.187.66 1;
124.234.192.153 1;
124.234.199.86 1;
124.234.202.151 1;
124.234.202.246 1;
124.234.222.122 1;
124.234.245.45 1;
124.235.106.235 1;
124.235.169.248 1;
124.235.174.232 1;
124.235.198.105 1;
124.235.218.163 1;
124.235.218.22 1;
124.235.249.68 1;
124.235.251.192 1;
124.239.181.117 1;
124.248.194.74 1;
124.43.10.224 1;
124.64.189.89 1;
124.67.120.58 1;
124.74.140.254 1;
124.89.86.153 1;
124.89.86.175 1;
124.89.86.188 1;
125.102.27.36 1;
125.107.252.220 1;
125.124.104.27 1;
125.124.138.119 1;
125.129.142.200 1;
125.129.85.164 1;
125.130.179.216 1;
125.131.236.133 1;
125.131.84.249 1;
125.133.112.215 1;
125.133.64.238 1;
125.134.150.110 1;
125.134.168.105 1;
125.136.194.47 1;
125.137.228.95 1;
125.138.148.100 1;
125.139.11.176 1;
125.139.60.143 1;
125.139.82.65 1;
125.140.175.132 1;
125.140.181.221 1;
125.140.181.25 1;
125.140.246.14 1;
125.140.38.7 1;
125.141.139.29 1;
125.141.139.9 1;
125.141.72.204 1;
125.162.209.202 1;
125.163.160.229 1;
125.168.122.39 1;
125.18.249.50 1;
125.199.190.230 1;
125.209.118.235 1;
125.209.85.186 1;
125.21.59.218 1;
125.212.217.214 1;
125.212.231.175 1;
125.212.241.69 1;
125.212.248.86 1;
125.212.251.45 1;
125.227.124.102 1;
125.227.162.238 1;
125.228.145.177 1;
125.228.148.113 1;
125.228.185.35 1;
125.228.215.208 1;
125.228.228.111 1;
125.228.241.112 1;
125.228.25.171 1;
125.228.26.47 1;
125.228.44.223 1;
125.228.67.142 1;
125.228.76.198 1;
125.228.80.213 1;
125.228.83.91 1;
125.229.44.21 1;
125.229.58.54 1;
125.229.69.39 1;
125.231.73.2 1;
125.26.179.111 1;
125.32.155.14 1;
125.40.199.242 1;
125.45.66.222 1;
125.46.7.142 1;
125.64.209.11 1;
125.74.239.20 1;
125.74.27.160 1;
125.80.200.239 1;
125.80.220.141 1;
125.89.160.209 1;
125.91.17.179 1;
126.141.21.15 1;
126.28.217.193 1;
126.59.144.183 1;
128.1.248.26 1;
128.1.248.28 1;
128.1.248.29 1;
128.1.248.30 1;
128.1.248.34 1;
128.1.248.35 1;
128.1.248.36 1;
128.1.248.37 1;
128.1.248.38 1;
128.1.248.42 1;
128.1.248.43 1;
128.1.248.44 1;
128.1.248.45 1;
128.1.41.5 1;
128.1.91.90 1;
128.1.91.91 1;
128.1.91.92 1;
128.1.91.93 1;
128.106.192.154 1;
128.116.233.216 1;
128.14.128.178 1;
128.14.128.179 1;
128.14.128.180 1;
128.14.128.181 1;
128.14.128.182 1;
128.14.133.50 1;
128.14.133.58 1;
128.14.134.170 1;
128.14.136.78 1;
128.14.137.179 1;
128.14.137.180 1;
128.14.137.181 1;
128.14.137.182 1;
128.14.141.34 1;
128.14.141.35 1;
128.14.141.36 1;
128.14.141.37 1;
128.14.141.38 1;
128.14.141.42 1;
128.14.141.43 1;
128.14.141.44 1;
128.14.141.45 1;
128.14.141.46 1;
128.14.152.42 1;
128.14.152.43 1;
128.14.152.44 1;
128.14.152.45 1;
128.14.209.154 1;
128.14.209.155 1;
128.14.209.156 1;
128.14.209.157 1;
128.14.209.158 1;
128.14.209.162 1;
128.14.209.165 1;
128.14.209.166 1;
128.14.209.227 1;
128.14.209.228 1;
128.14.209.234 1;
128.14.209.235 1;
128.14.209.237 1;
128.14.209.238 1;
128.14.209.242 1;
128.14.209.243 1;
128.14.209.244 1;
128.14.209.245 1;
128.14.209.246 1;
128.14.209.250 1;
128.14.209.251 1;
128.14.209.252 1;
128.14.209.253 1;
128.14.209.254 1;
128.14.209.46 1;
128.14.225.218 1;
128.14.225.243 1;
128.14.234.191 1;
128.199.1.140 1;
128.199.111.126 1;
128.199.133.168 1;
128.199.137.41 1;
128.199.142.148 1;
128.199.145.119 1;
128.199.146.208 1;
128.199.148.97 1;
128.199.150.10 1;
128.199.152.105 1;
128.199.154.5 1;
128.199.16.6 1;
128.199.162.2 1;
128.199.167.161 1;
128.199.17.11 1;
128.199.171.119 1;
128.199.177.90 1;
128.199.182.19 1;
128.199.186.230 1;
128.199.19.74 1;
128.199.193.246 1;
128.199.208.187 1;
128.199.210.191 1;
128.199.211.78 1;
128.199.214.193 1;
128.199.218.247 1;
128.199.225.7 1;
128.199.24.88 1;
128.199.25.137 1;
128.199.45.37 1;
128.199.49.102 1;
128.199.49.62 1;
128.199.52.45 1;
128.199.55.244 1;
128.199.55.30 1;
128.199.64.100 1;
128.199.64.36 1;
128.199.66.208 1;
128.199.68.197 1;
128.199.70.65 1;
128.199.73.168 1;
128.199.74.173 1;
128.199.77.96 1;
128.199.81.203 1;
128.199.94.99 1;
128.201.48.133 1;
128.201.78.253 1;
129.126.119.71 1;
129.146.173.29 1;
129.150.180.148 1;
129.150.63.37 1;
129.154.48.233 1;
129.205.124.253 1;
129.205.208.20 1;
129.213.100.212 1;
129.226.138.179 1;
129.226.162.83 1;
129.226.178.235 1;
129.226.203.125 1;
129.226.207.190 1;
129.226.207.66 1;
129.226.209.132 1;
129.226.209.222 1;
129.226.210.162 1;
129.226.210.215 1;
129.226.213.186 1;
129.226.214.49 1;
129.226.217.226 1;
129.226.221.166 1;
129.226.222.206 1;
129.226.90.200 1;
13.233.126.77 1;
13.57.19.17 1;
13.66.131.233 1;
13.68.189.248 1;
13.74.46.65 1;
13.76.132.123 1;
13.76.162.49 1;
13.76.6.58 1;
13.77.174.169 1;
13.80.7.122 1;
130.162.42.103 1;
130.180.216.232 1;
130.180.50.222 1;
130.180.53.198 1;
130.211.54.158 1;
130.211.82.238 1;
130.61.177.134 1;
130.61.232.86 1;
130.61.35.0 1;
131.108.81.204 1;
131.108.82.74 1;
131.150.195.178 1;
131.161.15.92 1;
131.221.200.32 1;
131.72.69.107 1;
132.145.139.137 1;
132.145.170.142 1;
132.145.208.18 1;
132.147.102.113 1;
132.148.165.220 1;
132.148.76.25 1;
132.148.77.160 1;
132.226.7.2 1;
132.248.204.98 1;
132.248.65.8 1;
133.130.90.101 1;
133.130.99.35 1;
133.207.201.128 1;
133.242.148.67 1;
134.122.114.136 1;
134.122.117.154 1;
134.122.120.71 1;
134.122.16.156 1;
134.122.16.169 1;
134.122.20.244 1;
134.122.32.236 1;
134.122.57.142 1;
134.122.57.194 1;
134.122.70.151 1;
134.122.8.241 1;
134.122.84.111 1;
134.122.92.44 1;
134.16.83.154 1;
134.17.16.40 1;
134.17.16.43 1;
134.17.89.151 1;
134.17.89.182 1;
134.17.94.100 1;
134.17.94.229 1;
134.209.0.163 1;
134.209.103.181 1;
134.209.104.254 1;
134.209.106.129 1;
134.209.107.178 1;
134.209.127.189 1;
134.209.149.246 1;
134.209.151.21 1;
134.209.175.24 1;
134.209.176.120 1;
134.209.179.100 1;
134.209.190.88 1;
134.209.200.13 1;
134.209.21.184 1;
134.209.211.170 1;
134.209.214.68 1;
134.209.216.21 1;
134.209.244.230 1;
134.209.254.251 1;
134.209.32.88 1;
134.209.79.45 1;
134.209.8.231 1;
134.209.80.120 1;
134.209.82.79 1;
134.209.84.200 1;
134.209.94.207 1;
134.209.98.84 1;
134.228.3.248 1;
134.65.22.252 1;
134.65.233.17 1;
134.65.234.147 1;
134.65.245.247 1;
134.65.251.240 1;
135.125.202.29 1;
135.125.214.217 1;
135.125.68.41 1;
135.181.106.82 1;
135.181.31.247 1;
135.19.228.178 1;
135.26.66.193 1;
136.175.200.172 1;
136.185.1.42 1;
136.185.14.37 1;
136.228.161.66 1;
136.232.185.138 1;
136.232.79.200 1;
136.33.156.75 1;
136.49.106.190 1;
136.53.74.142 1;
137.117.69.167 1;
137.184.104.22 1;
137.184.104.77 1;
137.184.105.192 1;
137.184.111.153 1;
137.184.112.37 1;
137.184.123.121 1;
137.184.131.84 1;
137.184.132.198 1;
137.184.137.192 1;
137.184.144.146 1;
137.184.182.210 1;
137.184.184.139 1;
137.184.196.228 1;
137.184.201.12 1;
137.184.217.189 1;
137.184.225.34 1;
137.184.35.63 1;
137.184.36.105 1;
137.184.37.163 1;
137.184.5.137 1;
137.184.50.151 1;
137.184.50.19 1;
137.184.58.247 1;
137.184.69.175 1;
137.184.95.238 1;
137.184.98.239 1;
138.0.143.55 1;
138.122.11.17 1;
138.197.141.89 1;
138.197.151.213 1;
138.197.152.201 1;
138.197.161.81 1;
138.197.166.70 1;
138.197.175.169 1;
138.197.19.166 1;
138.197.215.196 1;
138.197.32.150 1;
138.197.66.68 1;
138.197.88.136 1;
138.197.97.211 1;
138.2.83.76 1;
138.255.195.118 1;
138.3.219.240 1;
138.36.228.142 1;
138.36.230.152 1;
138.36.231.208 1;
138.68.102.83 1;
138.68.106.58 1;
138.68.135.146 1;
138.68.138.140 1;
138.68.141.202 1;
138.68.143.68 1;
138.68.148.177 1;
138.68.149.169 1;
138.68.153.47 1;
138.68.162.6 1;
138.68.178.196 1;
138.68.19.201 1;
138.68.208.8 1;
138.68.226.151 1;
138.68.232.49 1;
138.68.239.4 1;
138.68.240.155 1;
138.68.240.158 1;
138.68.240.70 1;
138.68.27.174 1;
138.68.31.77 1;
138.68.55.110 1;
138.68.73.27 1;
138.68.8.238 1;
138.68.8.41 1;
138.68.88.202 1;
138.68.9.83 1;
138.68.9.99 1;
138.68.99.110 1;
138.91.110.181 1;
138.94.130.97 1;
138.99.216.223 1;
139.144.111.127 1;
139.144.239.72 1;
139.144.74.84 1;
139.162.121.251 1;
139.162.190.203 1;
139.162.243.236 1;
139.177.192.198 1;
139.180.209.101 1;
139.185.46.80 1;
139.196.5.19 1;
139.198.120.226 1;
139.198.19.15 1;
139.198.32.36 1;
139.198.38.106 1;
139.198.9.32 1;
139.203.191.54 1;
139.215.195.61 1;
139.255.245.88 1;
139.255.248.37 1;
139.255.50.90 1;
139.255.54.195 1;
139.59.1.204 1;
139.59.102.127 1;
139.59.113.110 1;
139.59.121.198 1;
139.59.126.49 1;
139.59.127.73 1;
139.59.129.7 1;
139.59.143.142 1;
139.59.16.136 1;
139.59.170.44 1;
139.59.18.217 1;
139.59.188.13 1;
139.59.190.107 1;
139.59.224.111 1;
139.59.230.111 1;
139.59.235.120 1;
139.59.241.210 1;
139.59.243.111 1;
139.59.246.59 1;
139.59.248.243 1;
139.59.25.137 1;
139.59.25.164 1;
139.59.251.146 1;
139.59.26.69 1;
139.59.26.97 1;
139.59.3.114 1;
139.59.3.207 1;
139.59.3.21 1;
139.59.31.142 1;
139.59.33.46 1;
139.59.36.241 1;
139.59.36.71 1;
139.59.37.187 1;
139.59.37.52 1;
139.59.63.76 1;
139.59.78.0 1;
139.59.78.156 1;
139.59.78.95 1;
139.59.80.164 1;
139.59.84.37 1;
139.59.89.194 1;
139.59.89.222 1;
139.59.9.45 1;
139.59.90.152 1;
139.59.90.155 1;
139.59.90.37 1;
139.59.92.30 1;
139.95.0.13 1;
139.95.6.114 1;
139.95.6.238 1;
139.99.36.21 1;
139.99.38.234 1;
139.99.89.249 1;
139.99.9.160 1;
14.102.74.99 1;
14.106.98.122 1;
14.116.155.98 1;
14.116.211.11 1;
14.116.250.96 1;
14.128.32.114 1;
14.135.75.58 1;
14.140.31.154 1;
14.145.167.44 1;
14.161.27.163 1;
14.161.41.252 1;
14.161.45.241 1;
14.161.50.120 1;
14.177.239.38 1;
14.18.101.26 1;
14.198.206.22 1;
14.224.169.32 1;
14.225.210.201 1;
14.225.210.46 1;
14.225.253.26 1;
14.225.253.61 1;
14.225.255.178 1;
14.225.255.49 1;
14.225.255.79 1;
14.235.130.151 1;
14.242.152.27 1;
14.245.108.62 1;
14.252.246.102 1;
14.29.218.130 1;
14.33.96.3 1;
14.34.228.69 1;
14.39.52.41 1;
14.39.65.29 1;
14.40.102.43 1;
14.40.17.102 1;
14.40.18.223 1;
14.43.156.33 1;
14.43.231.49 1;
14.44.1.76 1;
14.44.3.132 1;
14.45.127.17 1;
14.45.158.2 1;
14.45.183.39 1;
14.45.5.223 1;
14.48.115.84 1;
14.48.124.183 1;
14.49.144.25 1;
14.49.237.178 1;
14.49.37.100 1;
14.50.83.162 1;
14.52.95.8 1;
14.53.180.39 1;
14.54.103.88 1;
14.54.241.148 1;
14.55.231.38 1;
14.6.30.93 1;
14.63.162.98 1;
14.63.169.25 1;
14.63.203.207 1;
14.97.52.85 1;
140.238.122.212 1;
140.238.201.19 1;
140.246.25.224 1;
140.249.212.96 1;
140.249.24.110 1;
140.82.214.33 1;
140.86.39.162 1;
140.99.234.34 1;
141.136.44.23 1;
141.144.206.121 1;
141.255.166.106 1;
141.5.12.1 1;
141.94.17.140 1;
141.98.10.151 1;
141.98.10.159 1;
141.98.11.105 1;
141.98.11.150 1;
141.98.11.185 1;
141.98.11.47 1;
141.98.6.210 1;
142.169.100.200 1;
142.4.218.114 1;
142.44.215.54 1;
142.93.115.32 1;
142.93.115.5 1;
142.93.127.113 1;
142.93.14.124 1;
142.93.150.113 1;
142.93.152.191 1;
142.93.163.183 1;
142.93.171.91 1;
142.93.18.15 1;
142.93.187.197 1;
142.93.191.98 1;
142.93.192.160 1;
142.93.194.20 1;
142.93.194.227 1;
142.93.196.134 1;
142.93.205.13 1;
142.93.210.193 1;
142.93.213.92 1;
142.93.216.174 1;
142.93.219.133 1;
142.93.232.27 1;
142.93.233.136 1;
142.93.235.28 1;
142.93.49.139 1;
142.93.50.8 1;
142.93.58.181 1;
142.93.65.9 1;
142.93.72.25 1;
142.93.8.99 1;
143.0.165.50 1;
143.0.50.125 1;
143.0.87.107 1;
143.0.87.180 1;
143.0.87.51 1;
143.110.128.44 1;
143.110.148.92 1;
143.110.153.150 1;
143.110.158.73 1;
143.110.170.2 1;
143.110.176.216 1;
143.110.181.75 1;
143.110.182.22 1;
143.110.182.221 1;
143.110.183.17 1;
143.110.188.7 1;
143.110.190.205 1;
143.110.190.238 1;
143.110.190.247 1;
143.110.192.203 1;
143.110.213.90 1;
143.110.220.40 1;
143.110.233.181 1;
143.110.234.191 1;
143.110.241.56 1;
143.110.242.73 1;
143.110.245.66 1;
143.110.248.85 1;
143.110.250.44 1;
143.110.252.100 1;
143.198.109.160 1;
143.198.133.36 1;
143.198.146.239 1;
143.198.146.93 1;
143.198.147.146 1;
143.198.148.141 1;
143.198.169.154 1;
143.198.172.201 1;
143.198.180.32 1;
143.198.194.241 1;
143.198.200.155 1;
143.198.212.105 1;
143.198.216.20 1;
143.198.234.238 1;
143.198.40.79 1;
143.198.49.250 1;
143.198.77.231 1;
143.198.8.62 1;
143.198.82.150 1;
143.198.85.60 1;
143.198.88.245 1;
143.198.92.3 1;
143.198.94.205 1;
143.202.123.6 1;
143.202.184.2 1;
143.202.210.33 1;
143.208.134.84 1;
143.244.132.225 1;
143.244.138.115 1;
143.244.140.236 1;
143.244.144.227 1;
143.244.146.140 1;
143.244.162.174 1;
143.244.166.199 1;
143.244.172.59 1;
143.244.182.205 1;
143.244.189.18 1;
143.244.190.237 1;
143.255.242.246 1;
143.42.187.140 1;
143.42.187.146 1;
143.42.23.253 1;
143.42.49.158 1;
143.42.49.219 1;
143.42.49.247 1;
143.42.49.66 1;
143.42.63.238 1;
144.126.147.143 1;
144.126.192.113 1;
144.126.204.151 1;
144.126.211.106 1;
144.126.217.16 1;
144.172.73.29 1;
144.217.243.126 1;
144.217.87.192 1;
144.22.253.30 1;
144.22.56.74 1;
144.24.100.136 1;
144.24.155.212 1;
144.24.198.67 1;
144.34.164.81 1;
144.34.177.92 1;
144.34.212.207 1;
144.48.228.51 1;
144.48.240.59 1;
144.48.250.195 1;
144.91.100.95 1;
145.14.134.224 1;
145.239.144.90 1;
145.255.5.205 1;
146.148.67.133 1;
146.19.169.228 1;
146.19.191.107 1;
146.19.215.35 1;
146.190.102.31 1;
146.190.119.189 1;
146.190.121.89 1;
146.190.16.187 1;
146.190.208.114 1;
146.190.217.229 1;
146.190.228.94 1;
146.190.240.93 1;
146.190.38.28 1;
146.190.52.199 1;
146.190.52.4 1;
146.190.53.202 1;
146.190.81.11 1;
146.190.83.210 1;
146.190.88.232 1;
146.190.90.146 1;
146.190.96.229 1;
146.190.98.205 1;
146.190.99.26 1;
146.4.92.212 1;
146.56.162.101 1;
146.56.49.217 1;
146.59.127.25 1;
146.59.250.225 1;
146.59.28.249 1;
146.70.166.232 1;
146.88.240.4 1;
146.88.241.50 1;
146.90.93.17 1;
147.135.219.202 1;
147.139.138.154 1;
147.139.200.139 1;
147.139.35.107 1;
147.182.136.115 1;
147.182.160.7 1;
147.182.172.191 1;
147.182.179.237 1;
147.182.179.97 1;
147.182.180.203 1;
147.182.181.38 1;
147.182.184.139 1;
147.182.185.145 1;
147.182.197.203 1;
147.182.225.23 1;
147.182.228.52 1;
147.182.233.99 1;
147.182.237.31 1;
147.182.238.48 1;
147.182.253.165 1;
147.185.238.67 1;
147.203.255.20 1;
147.235.149.46 1;
147.235.95.20 1;
147.78.103.114 1;
147.78.103.117 1;
147.78.103.151 1;
147.78.103.42 1;
147.78.47.223 1;
147.78.47.250 1;
148.153.110.76 1;
148.153.227.164 1;
148.72.211.177 1;
148.72.244.147 1;
148.72.244.186 1;
148.72.40.90 1;
149.106.230.141 1;
149.129.182.55 1;
149.129.220.222 1;
149.129.50.37 1;
149.147.107.78 1;
149.147.214.175 1;
149.147.221.212 1;
149.147.65.153 1;
149.147.65.64 1;
149.18.73.140 1;
149.18.73.155 1;
149.18.73.19 1;
149.18.73.45 1;
149.202.74.37 1;
149.202.88.50 1;
149.34.20.15 1;
149.34.21.12 1;
149.34.5.182 1;
149.56.200.165 1;
149.7.217.26 1;
149.7.40.31 1;
149.78.184.29 1;
15.204.209.194 1;
15.204.52.61 1;
15.207.196.221 1;
15.235.118.177 1;
15.235.167.65 1;
15.235.202.240 1;
15.235.5.61 1;
15.235.55.74 1;
150.109.149.119 1;
150.109.205.234 1;
150.116.206.101 1;
150.129.218.185 1;
150.136.129.10 1;
150.136.160.189 1;
150.136.175.119 1;
150.136.32.211 1;
150.136.62.179 1;
150.158.18.55 1;
150.158.182.33 1;
150.158.24.146 1;
150.158.5.253 1;
150.158.80.80 1;
150.185.252.222 1;
150.185.5.104 1;
150.185.5.51 1;
150.185.5.6 1;
150.185.5.60 1;
150.220.97.219 1;
150.230.235.117 1;
150.230.71.91 1;
150.230.86.97 1;
150.60.157.163 1;
150.95.112.79 1;
151.0.165.235 1;
151.0.27.165 1;
151.106.125.253 1;
151.106.35.235 1;
151.115.78.27 1;
151.177.150.19 1;
151.236.34.118 1;
151.237.102.70 1;
151.237.211.3 1;
151.243.152.210 1;
151.253.124.219 1;
151.41.204.56 1;
151.69.161.84 1;
151.69.50.235 1;
151.80.119.172 1;
151.80.60.5 1;
151.84.212.161 1;
151.84.243.144 1;
151.84.25.113 1;
151.84.56.6 1;
151.93.146.217 1;
152.136.123.36 1;
152.136.194.70 1;
152.136.235.236 1;
152.168.136.209 1;
152.200.181.42 1;
152.32.133.174 1;
152.32.135.123 1;
152.32.141.130 1;
152.32.141.202 1;
152.32.141.206 1;
152.32.141.84 1;
152.32.143.105 1;
152.32.145.8 1;
152.32.149.84 1;
152.32.149.88 1;
152.32.150.182 1;
152.32.162.95 1;
152.32.171.195 1;
152.32.174.92 1;
152.32.183.41 1;
152.32.187.174 1;
152.32.187.221 1;
152.32.189.31 1;
152.32.190.176 1;
152.32.203.59 1;
152.32.205.175 1;
152.32.205.253 1;
152.32.205.71 1;
152.32.205.76 1;
152.32.210.125 1;
152.32.210.168 1;
152.32.212.29 1;
152.32.213.224 1;
152.32.214.240 1;
152.32.215.190 1;
152.32.215.5 1;
152.32.223.235 1;
152.32.229.160 1;
152.32.233.110 1;
152.32.233.16 1;
152.32.234.183 1;
152.32.236.101 1;
152.32.236.73 1;
152.32.245.214 1;
152.32.245.216 1;
152.32.247.49 1;
152.32.251.165 1;
152.69.189.187 1;
152.69.209.165 1;
152.70.113.55 1;
152.70.212.150 1;
152.89.196.52 1;
152.89.196.55 1;
152.89.198.103 1;
152.89.198.61 1;
152.89.66.50 1;
153.121.57.188 1;
153.125.69.143 1;
153.126.175.72 1;
153.127.13.116 1;
153.127.139.204 1;
153.130.0.142 1;
153.159.171.219 1;
153.186.106.234 1;
153.218.3.150 1;
153.238.138.136 1;
153.246.16.158 1;
153.92.223.125 1;
153.99.85.174 1;
154.119.7.3 1;
154.124.199.212 1;
154.197.30.221 1;
154.204.56.87 1;
154.209.125.60 1;
154.209.4.95 1;
154.211.14.105 1;
154.212.148.237 1;
154.221.16.10 1;
154.221.17.74 1;
154.221.24.94 1;
154.221.25.18 1;
154.221.27.121 1;
154.56.209.170 1;
154.58.7.105 1;
154.6.130.144 1;
154.61.77.64 1;
154.68.224.62 1;
154.68.232.20 1;
154.68.39.6 1;
154.72.148.222 1;
154.72.194.207 1;
154.89.5.109 1;
154.89.5.113 1;
154.89.5.195 1;
154.89.5.196 1;
154.89.5.218 1;
154.89.5.48 1;
154.89.5.68 1;
154.89.5.82 1;
154.89.5.92 1;
154.91.170.16 1;
154.91.90.52 1;
155.0.194.21 1;
155.0.194.22 1;
155.0.2.106 1;
155.12.66.70 1;
155.248.201.180 1;
155.248.233.18 1;
155.4.103.207 1;
156.0.130.229 1;
156.214.70.39 1;
156.218.206.75 1;
156.225.64.200 1;
156.232.11.135 1;
156.232.11.207 1;
156.232.11.237 1;
156.232.11.91 1;
156.232.12.135 1;
156.232.12.137 1;
156.232.12.140 1;
156.232.12.142 1;
156.232.12.144 1;
156.232.12.146 1;
156.232.12.151 1;
156.232.12.153 1;
156.232.12.155 1;
156.232.12.156 1;
156.232.12.159 1;
156.232.12.160 1;
156.232.12.243 1;
156.232.13.252 1;
156.232.9.73 1;
156.236.64.227 1;
156.236.70.114 1;
156.236.70.126 1;
156.236.75.44 1;
156.67.208.147 1;
156.67.214.223 1;
156.96.155.226 1;
157.122.183.219 1;
157.122.76.133 1;
157.130.207.26 1;
157.230.1.224 1;
157.230.105.45 1;
157.230.121.169 1;
157.230.128.53 1;
157.230.133.176 1;
157.230.144.117 1;
157.230.15.114 1;
157.230.160.109 1;
157.230.160.46 1;
157.230.17.29 1;
157.230.178.127 1;
157.230.178.64 1;
157.230.187.77 1;
157.230.209.3 1;
157.230.225.231 1;
157.230.225.41 1;
157.230.228.27 1;
157.230.23.46 1;
157.230.236.83 1;
157.230.240.235 1;
157.230.25.116 1;
157.230.33.181 1;
157.230.42.191 1;
157.230.47.241 1;
157.230.55.156 1;
157.230.6.213 1;
157.230.6.216 1;
157.230.83.80 1;
157.230.84.180 1;
157.230.91.199 1;
157.230.98.148 1;
157.245.100.117 1;
157.245.102.206 1;
157.245.107.128 1;
157.245.108.35 1;
157.245.109.35 1;
157.245.12.36 1;
157.245.125.146 1;
157.245.129.95 1;
157.245.131.110 1;
157.245.137.143 1;
157.245.147.112 1;
157.245.149.39 1;
157.245.156.72 1;
157.245.157.93 1;
157.245.158.132 1;
157.245.176.118 1;
157.245.176.140 1;
157.245.176.79 1;
157.245.204.50 1;
157.245.206.155 1;
157.245.215.139 1;
157.245.216.203 1;
157.245.218.29 1;
157.245.242.153 1;
157.245.252.5 1;
157.245.40.103 1;
157.245.44.120 1;
157.245.49.201 1;
157.245.68.253 1;
157.245.71.43 1;
157.245.97.91 1;
157.255.28.157 1;
157.7.193.240 1;
157.7.202.86 1;
157.7.207.222 1;
157.7.214.135 1;
157.7.67.198 1;
158.101.21.68 1;
158.101.5.228 1;
158.160.42.227 1;
158.160.49.21 1;
158.160.54.89 1;
158.160.55.232 1;
158.160.59.74 1;
158.220.101.160 1;
158.220.103.2 1;
158.220.109.144 1;
158.220.109.145 1;
158.220.98.154 1;
158.222.148.97 1;
158.51.126.58 1;
158.69.165.244 1;
158.69.204.214 1;
158.69.48.204 1;
159.138.169.184 1;
159.192.122.13 1;
159.192.143.249 1;
159.196.171.16 1;
159.203.11.247 1;
159.203.113.193 1;
159.203.128.174 1;
159.203.130.78 1;
159.203.165.156 1;
159.203.170.197 1;
159.203.174.212 1;
159.203.175.196 1;
159.203.183.127 1;
159.203.189.216 1;
159.203.192.15 1;
159.203.192.18 1;
159.203.20.59 1;
159.203.208.14 1;
159.203.208.17 1;
159.203.224.7 1;
159.203.240.15 1;
159.203.240.17 1;
159.203.240.19 1;
159.203.30.139 1;
159.203.30.163 1;
159.203.31.164 1;
159.203.58.72 1;
159.203.6.44 1;
159.203.65.34 1;
159.203.72.14 1;
159.203.76.71 1;
159.203.83.104 1;
159.203.84.97 1;
159.203.85.196 1;
159.203.90.199 1;
159.223.102.145 1;
159.223.12.224 1;
159.223.120.83 1;
159.223.121.204 1;
159.223.125.135 1;
159.223.129.59 1;
159.223.136.180 1;
159.223.153.47 1;
159.223.153.66 1;
159.223.154.30 1;
159.223.154.6 1;
159.223.158.198 1;
159.223.167.92 1;
159.223.181.73 1;
159.223.184.117 1;
159.223.192.57 1;
159.223.208.228 1;
159.223.21.161 1;
159.223.210.250 1;
159.223.211.27 1;
159.223.29.248 1;
159.223.41.179 1;
159.223.45.100 1;
159.223.45.3 1;
159.223.5.229 1;
159.223.50.39 1;
159.223.60.192 1;
159.223.70.83 1;
159.223.76.169 1;
159.223.79.49 1;
159.223.86.231 1;
159.65.111.89 1;
159.65.120.34 1;
159.65.124.66 1;
159.65.128.16 1;
159.65.129.227 1;
159.65.132.116 1;
159.65.133.176 1;
159.65.144.167 1;
159.65.147.1 1;
159.65.148.132 1;
159.65.149.13 1;
159.65.150.25 1;
159.65.152.45 1;
159.65.154.92 1;
159.65.163.42 1;
159.65.17.177 1;
159.65.17.220 1;
159.65.179.71 1;
159.65.188.65 1;
159.65.194.58 1;
159.65.201.11 1;
159.65.204.178 1;
159.65.205.214 1;
159.65.218.99 1;
159.65.220.18 1;
159.65.231.164 1;
159.65.240.232 1;
159.65.4.18 1;
159.65.41.104 1;
159.65.53.91 1;
159.65.56.12 1;
159.65.57.98 1;
159.65.64.76 1;
159.65.84.193 1;
159.65.91.105 1;
159.65.93.210 1;
159.89.104.182 1;
159.89.127.75 1;
159.89.141.221 1;
159.89.148.135 1;
159.89.150.60 1;
159.89.16.32 1;
159.89.162.3 1;
159.89.163.158 1;
159.89.164.159 1;
159.89.166.15 1;
159.89.168.18 1;
159.89.172.207 1;
159.89.173.162 1;
159.89.177.99 1;
159.89.19.132 1;
159.89.195.23 1;
159.89.196.121 1;
159.89.206.210 1;
159.89.230.192 1;
159.89.230.196 1;
159.89.234.216 1;
159.89.235.169 1;
159.89.34.114 1;
159.89.8.239 1;
159.89.83.156 1;
159.89.86.224 1;
159.89.89.10 1;
159.89.95.98 1;
160.153.234.75 1;
160.154.63.214 1;
161.132.183.24 1;
161.18.228.75 1;
161.18.254.73 1;
161.22.123.237 1;
161.230.210.237 1;
161.35.0.70 1;
161.35.10.208 1;
161.35.111.141 1;
161.35.112.95 1;
161.35.125.12 1;
161.35.125.167 1;
161.35.140.123 1;
161.35.157.58 1;
161.35.174.74 1;
161.35.177.39 1;
161.35.208.99 1;
161.35.21.48 1;
161.35.210.148 1;
161.35.213.127 1;
161.35.217.94 1;
161.35.233.14 1;
161.35.237.121 1;
161.35.24.134 1;
161.35.33.197 1;
161.35.42.197 1;
161.35.49.162 1;
161.35.50.200 1;
161.35.50.89 1;
161.35.54.202 1;
161.35.54.242 1;
161.35.62.173 1;
161.35.79.157 1;
161.35.90.77 1;
161.8.9.232 1;
161.82.233.183 1;
161.97.106.196 1;
161.97.69.70 1;
162.144.127.111 1;
162.158.224.72 1;
162.19.219.97 1;
162.19.27.180 1;
162.191.167.122 1;
162.214.112.108 1;
162.214.174.62 1;
162.219.179.252 1;
162.221.192.26 1;
162.221.192.27 1;
162.221.192.28 1;
162.221.192.30 1;
162.221.192.90 1;
162.221.192.92 1;
162.221.192.94 1;
162.240.1.83 1;
162.240.211.231 1;
162.240.235.47 1;
162.240.4.193 1;
162.240.42.226 1;
162.240.49.134 1;
162.240.51.185 1;
162.240.59.76 1;
162.241.121.50 1;
162.241.124.124 1;
162.241.70.98 1;
162.241.87.18 1;
162.243.116.41 1;
162.243.128.11 1;
162.243.128.12 1;
162.243.128.9 1;
162.243.129.16 1;
162.243.130.8 1;
162.243.132.10 1;
162.243.135.12 1;
162.243.135.17 1;
162.243.135.9 1;
162.243.136.21 1;
162.243.136.27 1;
162.243.136.58 1;
162.243.137.4 1;
162.243.137.5 1;
162.243.139.20 1;
162.243.139.7 1;
162.243.140.11 1;
162.243.140.12 1;
162.243.140.14 1;
162.243.140.44 1;
162.243.141.14 1;
162.243.141.25 1;
162.243.142.16 1;
162.243.142.22 1;
162.243.142.24 1;
162.243.143.25 1;
162.243.144.11 1;
162.243.144.21 1;
162.243.146.24 1;
162.243.146.36 1;
162.243.147.14 1;
162.243.147.26 1;
162.243.148.17 1;
162.243.148.21 1;
162.243.149.12 1;
162.243.150.15 1;
162.243.151.22 1;
162.243.152.25 1;
162.243.160.207 1;
162.243.34.111 1;
162.243.48.133 1;
162.243.61.162 1;
162.243.80.57 1;
162.244.77.140 1;
162.244.78.27 1;
162.247.73.192 1;
162.247.74.200 1;
162.247.74.201 1;
162.247.74.7 1;
162.247.74.74 1;
162.248.224.146 1;
163.125.168.223 1;
163.172.118.156 1;
163.172.165.188 1;
163.172.196.157 1;
163.172.218.183 1;
163.47.35.18 1;
163.47.36.34 1;
164.132.12.24 1;
164.132.145.188 1;
164.132.227.72 1;
164.132.93.123 1;
164.152.194.140 1;
164.152.254.51 1;
164.152.32.142 1;
164.163.25.255 1;
164.163.98.49 1;
164.177.31.66 1;
164.52.0.100 1;
164.52.0.83 1;
164.52.0.84 1;
164.52.0.90 1;
164.52.0.91 1;
164.52.0.94 1;
164.52.0.99 1;
164.52.36.214 1;
164.88.198.91 1;
164.88.199.52 1;
164.90.144.107 1;
164.90.145.242 1;
164.90.160.21 1;
164.90.172.83 1;
164.90.191.216 1;
164.90.202.89 1;
164.90.210.8 1;
164.90.220.76 1;
164.90.224.134 1;
164.90.229.196 1;
164.90.231.253 1;
164.90.239.158 1;
164.92.112.145 1;
164.92.117.229 1;
164.92.158.208 1;
164.92.159.65 1;
164.92.177.191 1;
164.92.177.69 1;
164.92.180.90 1;
164.92.182.146 1;
164.92.182.64 1;
164.92.192.247 1;
164.92.196.227 1;
164.92.200.130 1;
164.92.204.110 1;
164.92.204.44 1;
164.92.209.138 1;
164.92.212.181 1;
164.92.222.73 1;
164.92.225.82 1;
164.92.71.201 1;
164.92.83.204 1;
164.92.91.240 1;
165.0.47.79 1;
165.154.10.165 1;
165.154.10.196 1;
165.154.118.152 1;
165.154.118.188 1;
165.154.119.11 1;
165.154.119.123 1;
165.154.119.15 1;
165.154.119.165 1;
165.154.119.187 1;
165.154.119.220 1;
165.154.119.253 1;
165.154.119.27 1;
165.154.119.37 1;
165.154.119.44 1;
165.154.119.45 1;
165.154.119.50 1;
165.154.119.8 1;
165.154.128.127 1;
165.154.128.213 1;
165.154.128.218 1;
165.154.128.221 1;
165.154.128.222 1;
165.154.134.177 1;
165.154.134.195 1;
165.154.134.201 1;
165.154.134.205 1;
165.154.134.208 1;
165.154.225.154 1;
165.154.232.105 1;
165.154.232.170 1;
165.154.233.114 1;
165.154.233.27 1;
165.154.233.55 1;
165.154.233.93 1;
165.154.242.126 1;
165.154.242.176 1;
165.154.242.236 1;
165.154.247.162 1;
165.154.36.152 1;
165.154.36.182 1;
165.154.36.240 1;
165.154.36.245 1;
165.154.36.4 1;
165.154.36.72 1;
165.154.36.96 1;
165.154.51.236 1;
165.22.1.73 1;
165.22.102.152 1;
165.22.106.178 1;
165.22.106.35 1;
165.22.116.159 1;
165.22.128.75 1;
165.22.14.187 1;
165.22.17.106 1;
165.22.186.140 1;
165.22.188.90 1;
165.22.208.145 1;
165.22.216.213 1;
165.22.217.96 1;
165.22.233.236 1;
165.22.234.85 1;
165.22.240.159 1;
165.22.242.64 1;
165.22.251.200 1;
165.22.39.64 1;
165.22.4.142 1;
165.22.51.113 1;
165.22.6.170 1;
165.22.62.225 1;
165.22.97.194 1;
165.227.101.226 1;
165.227.113.184 1;
165.227.113.60 1;
165.227.114.124 1;
165.227.118.71 1;
165.227.123.61 1;
165.227.131.122 1;
165.227.143.37 1;
165.227.156.60 1;
165.227.166.247 1;
165.227.182.136 1;
165.227.183.237 1;
165.227.188.63 1;
165.227.197.169 1;
165.227.204.174 1;
165.227.211.13 1;
165.227.221.108 1;
165.227.228.212 1;
165.227.234.161 1;
165.227.37.1 1;
165.227.56.88 1;
165.227.59.243 1;
165.227.61.200 1;
165.227.83.174 1;
165.227.86.144 1;
165.227.87.78 1;
165.227.90.242 1;
165.227.93.47 1;
165.232.100.55 1;
165.232.112.207 1;
165.232.121.37 1;
165.232.123.41 1;
165.232.136.138 1;
165.232.148.165 1;
165.232.158.187 1;
165.232.166.37 1;
165.232.173.191 1;
165.232.177.219 1;
165.232.184.186 1;
165.232.184.210 1;
165.232.38.109 1;
165.232.46.192 1;
165.232.64.113 1;
165.232.70.143 1;
165.232.73.237 1;
165.232.75.169 1;
165.232.76.182 1;
165.232.77.118 1;
165.232.79.192 1;
165.232.82.237 1;
165.73.83.239 1;
166.113.33.42 1;
166.166.13.67 1;
166.62.122.244 1;
167.114.38.196 1;
167.114.53.55 1;
167.172.112.115 1;
167.172.112.34 1;
167.172.132.44 1;
167.172.142.20 1;
167.172.158.79 1;
167.172.165.112 1;
167.172.187.120 1;
167.172.190.187 1;
167.172.190.215 1;
167.172.192.194 1;
167.172.194.232 1;
167.172.208.67 1;
167.172.229.180 1;
167.172.235.94 1;
167.172.243.183 1;
167.172.54.39 1;
167.172.74.254 1;
167.172.79.119 1;
167.172.89.248 1;
167.172.97.227 1;
167.172.99.138 1;
167.235.143.153 1;
167.235.147.243 1;
167.71.0.227 1;
167.71.120.146 1;
167.71.132.63 1;
167.71.133.68 1;
167.71.136.141 1;
167.71.196.217 1;
167.71.202.196 1;
167.71.213.47 1;
167.71.217.128 1;
167.71.226.216 1;
167.71.229.198 1;
167.71.233.169 1;
167.71.234.134 1;
167.71.236.236 1;
167.71.238.89 1;
167.71.25.186 1;
167.71.44.183 1;
167.71.51.150 1;
167.71.54.51 1;
167.71.56.110 1;
167.71.7.226 1;
167.71.70.212 1;
167.99.119.160 1;
167.99.12.43 1;
167.99.123.23 1;
167.99.126.215 1;
167.99.129.230 1;
167.99.130.208 1;
167.99.134.76 1;
167.99.141.170 1;
167.99.152.121 1;
167.99.152.131 1;
167.99.161.142 1;
167.99.171.68 1;
167.99.194.9 1;
167.99.202.127 1;
167.99.208.65 1;
167.99.209.184 1;
167.99.234.112 1;
167.99.243.12 1;
167.99.54.31 1;
167.99.70.85 1;
167.99.71.79 1;
167.99.75.242 1;
167.99.76.136 1;
167.99.78.124 1;
167.99.81.106 1;
168.126.177.86 1;
168.126.4.93 1;
168.138.160.1 1;
168.167.72.228 1;
168.194.74.3 1;
168.195.98.54 1;
168.205.13.41 1;
168.227.225.161 1;
168.227.49.126 1;
168.227.96.5 1;
168.228.220.253 1;
168.232.12.190 1;
168.232.13.50 1;
168.232.14.126 1;
168.232.14.164 1;
168.232.15.118 1;
168.232.15.26 1;
168.70.110.130 1;
168.80.174.2 1;
169.150.201.10 1;
169.239.130.208 1;
169.255.236.28 1;
170.17.138.105 1;
170.187.164.42 1;
170.187.171.127 1;
170.187.171.130 1;
170.187.171.141 1;
170.187.176.227 1;
170.187.176.231 1;
170.187.176.5 1;
170.187.176.60 1;
170.187.179.254 1;
170.187.179.89 1;
170.187.230.150 1;
170.210.208.108 1;
170.210.46.4 1;
170.238.126.228 1;
170.238.162.191 1;
170.239.215.4 1;
170.245.200.122 1;
170.245.200.225 1;
170.245.201.127 1;
170.250.224.241 1;
170.253.40.146 1;
170.254.229.130 1;
170.64.134.120 1;
170.64.134.89 1;
170.64.158.140 1;
170.64.166.144 1;
170.64.166.52 1;
170.64.166.60 1;
170.64.170.67 1;
170.64.178.90 1;
170.64.181.96 1;
170.64.185.137 1;
170.78.39.82 1;
170.83.78.68 1;
171.103.59.46 1;
171.112.176.6 1;
171.112.30.2 1;
171.116.202.184 1;
171.22.30.127 1;
171.226.221.74 1;
171.242.37.189 1;
171.244.202.131 1;
171.244.202.14 1;
171.244.42.61 1;
171.244.43.66 1;
171.244.60.175 1;
171.25.193.80 1;
171.35.162.93 1;
171.35.163.129 1;
171.35.170.83 1;
171.35.40.133 1;
171.35.40.74 1;
171.36.5.23 1;
171.67.71.144 1;
171.7.40.38 1;
172.104.11.34 1;
172.104.11.4 1;
172.104.11.51 1;
172.104.138.223 1;
172.104.210.105 1;
172.104.238.162 1;
172.104.242.173 1;
172.104.54.209 1;
172.104.65.226 1;
172.105.128.11 1;
172.105.128.12 1;
172.105.128.13 1;
172.105.3.64 1;
172.107.95.30 1;
172.108.187.106 1;
172.116.226.133 1;
172.119.249.239 1;
172.174.217.248 1;
172.174.235.103 1;
172.177.27.12 1;
172.217.44.196 1;
172.223.231.64 1;
172.245.139.108 1;
172.245.142.174 1;
172.245.34.156 1;
172.245.88.175 1;
172.247.104.122 1;
172.247.111.144 1;
172.71.9.56 1;
172.89.118.55 1;
173.16.14.182 1;
173.160.23.137 1;
173.161.156.201 1;
173.174.116.90 1;
173.235.72.230 1;
173.239.211.32 1;
173.249.18.113 1;
173.249.198.54 1;
173.249.36.50 1;
173.255.243.64 1;
173.29.13.123 1;
173.52.38.67 1;
173.54.174.62 1;
173.82.135.7 1;
173.82.163.28 1;
173.82.78.214 1;
174.102.131.229 1;
174.105.178.110 1;
174.138.21.174 1;
174.138.24.127 1;
174.138.27.246 1;
174.138.5.151 1;
174.138.54.13 1;
174.138.61.44 1;
174.138.72.191 1;
174.176.0.22 1;
174.45.120.246 1;
174.45.121.23 1;
174.60.96.54 1;
174.63.192.97 1;
174.76.52.10 1;
174.85.69.35 1;
174.87.71.7 1;
174.91.161.6 1;
175.10.145.94 1;
175.107.0.200 1;
175.107.0.8 1;
175.107.11.182 1;
175.107.13.135 1;
175.107.13.167 1;
175.107.13.236 1;
175.107.13.78 1;
175.107.196.29 1;
175.107.244.178 1;
175.11.52.120 1;
175.118.152.100 1;
175.123.253.139 1;
175.126.146.152 1;
175.126.146.170 1;
175.134.135.29 1;
175.137.181.239 1;
175.138.1.150 1;
175.140.139.145 1;
175.146.223.139 1;
175.147.216.233 1;
175.147.50.68 1;
175.149.110.129 1;
175.149.120.47 1;
175.160.211.209 1;
175.162.13.137 1;
175.162.169.48 1;
175.170.149.29 1;
175.172.143.151 1;
175.174.155.35 1;
175.175.130.19 1;
175.178.230.174 1;
175.178.247.100 1;
175.178.71.102 1;
175.178.9.209 1;
175.183.82.2 1;
175.184.235.244 1;
175.192.240.73 1;
175.193.13.3 1;
175.194.219.239 1;
175.195.114.196 1;
175.195.141.193 1;
175.196.112.213 1;
175.197.144.12 1;
175.197.229.28 1;
175.197.233.197 1;
175.197.29.139 1;
175.197.85.174 1;
175.201.222.109 1;
175.203.213.16 1;
175.205.161.213 1;
175.205.9.60 1;
175.206.238.63 1;
175.207.230.234 1;
175.209.250.233 1;
175.210.233.42 1;
175.210.39.68 1;
175.210.74.153 1;
175.211.200.198 1;
175.213.109.144 1;
175.214.194.49 1;
175.215.27.229 1;
175.24.183.14 1;
175.28.230.160 1;
175.30.110.182 1;
175.30.112.79 1;
175.30.114.161 1;
175.30.114.228 1;
175.30.72.130 1;
175.30.74.235 1;
175.30.80.142 1;
175.30.82.94 1;
175.31.200.141 1;
175.31.228.12 1;
175.31.228.66 1;
175.31.246.102 1;
175.31.252.72 1;
175.31.252.84 1;
175.31.254.92 1;
175.38.85.181 1;
175.41.46.4 1;
175.6.32.123 1;
175.8.128.60 1;
175.8.160.175 1;
175.98.61.156 1;
176.10.254.83 1;
176.111.173.191 1;
176.111.173.47 1;
176.111.173.56 1;
176.111.174.105 1;
176.111.174.109 1;
176.111.174.110 1;
176.111.174.111 1;
176.111.174.112 1;
176.111.174.80 1;
176.111.174.81 1;
176.111.174.82 1;
176.111.174.83 1;
176.111.174.84 1;
176.111.174.85 1;
176.111.174.86 1;
176.111.174.87 1;
176.111.174.88 1;
176.111.174.89 1;
176.111.174.91 1;
176.111.174.95 1;
176.111.174.97 1;
176.111.174.98 1;
176.112.129.164 1;
176.113.115.104 1;
176.113.115.113 1;
176.113.125.29 1;
176.113.82.182 1;
176.117.39.44 1;
176.122.164.148 1;
176.124.242.45 1;
176.145.191.70 1;
176.166.135.18 1;
176.197.190.90 1;
176.213.141.182 1;
176.214.101.116 1;
176.214.78.72 1;
176.215.5.13 1;
176.224.65.134 1;
176.226.128.196 1;
176.226.233.67 1;
176.31.246.128 1;
176.35.68.136 1;
176.38.7.4 1;
176.39.7.106 1;
176.53.200.54 1;
176.58.97.34 1;
176.63.146.23 1;
176.63.98.208 1;
176.65.242.199 1;
176.94.150.90 1;
176.96.186.130 1;
176.99.67.18 1;
177.101.109.59 1;
177.101.129.188 1;
177.101.2.101 1;
177.12.2.53 1;
177.124.216.106 1;
177.124.37.210 1;
177.124.74.93 1;
177.126.90.4 1;
177.128.198.15 1;
177.130.166.15 1;
177.136.194.109 1;
177.182.13.216 1;
177.184.100.3 1;
177.185.141.100 1;
177.189.69.201 1;
177.194.234.213 1;
177.200.1.53 1;
177.220.131.211 1;
177.220.135.10 1;
177.23.151.50 1;
177.32.193.44 1;
177.32.231.221 1;
177.36.187.95 1;
177.36.57.18 1;
177.37.54.108 1;
177.41.218.6 1;
177.43.233.9 1;
177.43.90.107 1;
177.52.160.32 1;
177.73.102.30 1;
177.73.110.38 1;
177.73.71.178 1;
177.74.119.158 1;
177.75.218.4 1;
177.8.170.73 1;
177.85.3.82 1;
177.85.47.88 1;
177.87.144.26 1;
177.91.80.11 1;
177.92.105.30 1;
177.92.22.182 1;
177.94.199.94 1;
178.128.108.25 1;
178.128.109.124 1;
178.128.11.240 1;
178.128.113.191 1;
178.128.144.216 1;
178.128.165.94 1;
178.128.19.119 1;
178.128.195.179 1;
178.128.209.69 1;
178.128.216.59 1;
178.128.218.66 1;
178.128.219.45 1;
178.128.220.159 1;
178.128.224.63 1;
178.128.226.2 1;
178.128.229.199 1;
178.128.24.146 1;
178.128.27.148 1;
178.128.27.157 1;
178.128.29.253 1;
178.128.32.180 1;
178.128.37.95 1;
178.128.41.192 1;
178.128.55.198 1;
178.128.61.250 1;
178.128.62.69 1;
178.128.84.226 1;
178.128.88.244 1;
178.128.91.222 1;
178.128.93.167 1;
178.128.96.77 1;
178.128.97.141 1;
178.129.229.124 1;
178.130.45.167 1;
178.136.141.42 1;
178.141.249.26 1;
178.150.67.98 1;
178.154.192.75 1;
178.154.200.183 1;
178.154.225.109 1;
178.16.121.254 1;
178.161.200.138 1;
178.162.199.161 1;
178.163.240.19 1;
178.18.254.87 1;
178.210.131.17 1;
178.210.67.162 1;
178.213.141.98 1;
178.219.113.216 1;
178.219.119.143 1;
178.22.119.166 1;
178.22.168.219 1;
178.22.168.220 1;
178.23.150.153 1;
178.236.223.158 1;
178.251.140.3 1;
178.32.101.158 1;
178.32.197.80 1;
178.32.197.81 1;
178.32.197.82 1;
178.32.197.83 1;
178.32.197.84 1;
178.32.197.85 1;
178.32.197.86 1;
178.32.197.87 1;
178.32.197.88 1;
178.32.197.89 1;
178.32.197.90 1;
178.32.197.91 1;
178.32.197.92 1;
178.32.197.93 1;
178.32.197.94 1;
178.32.197.95 1;
178.32.215.167 1;
178.32.43.185 1;
178.32.58.254 1;
178.33.251.43 1;
178.46.163.191 1;
178.47.41.254 1;
178.49.247.157 1;
178.62.11.21 1;
178.62.117.106 1;
178.62.119.233 1;
178.62.122.135 1;
178.62.2.24 1;
178.62.20.51 1;
178.62.205.116 1;
178.62.205.28 1;
178.62.210.28 1;
178.62.214.85 1;
178.62.215.23 1;
178.62.215.92 1;
178.62.216.118 1;
178.62.22.30 1;
178.62.224.73 1;
178.62.226.127 1;
178.62.237.183 1;
178.62.24.222 1;
178.62.242.205 1;
178.62.27.165 1;
178.62.36.63 1;
178.62.42.166 1;
178.62.50.187 1;
178.62.64.242 1;
178.62.74.141 1;
178.62.8.163 1;
178.62.81.147 1;
178.62.87.12 1;
178.65.5.211 1;
178.66.186.143 1;
178.72.69.239 1;
178.75.200.17 1;
178.78.29.59 1;
178.79.139.170 1;
178.79.154.146 1;
178.79.172.173 1;
178.88.161.82 1;
179.1.13.51 1;
179.125.229.16 1;
179.127.181.235 1;
179.131.10.103 1;
179.176.210.40 1;
179.208.91.177 1;
179.209.216.210 1;
179.211.227.122 1;
179.228.113.249 1;
179.251.33.157 1;
179.27.60.34 1;
179.40.112.6 1;
179.43.122.214 1;
179.43.126.172 1;
179.43.142.152 1;
179.43.142.241 1;
179.43.154.248 1;
179.43.159.198 1;
179.43.177.242 1;
179.43.180.18 1;
179.43.99.122 1;
179.48.103.22 1;
179.48.104.47 1;
179.48.124.242 1;
179.48.190.215 1;
179.54.96.62 1;
179.60.147.143 1;
179.60.150.118 1;
179.80.147.254 1;
179.83.206.39 1;
179.95.108.116 1;
179.99.212.180 1;
18.167.171.69 1;
18.211.190.157 1;
180.101.148.23 1;
180.103.153.61 1;
180.103.196.48 1;
180.103.57.63 1;
180.104.117.162 1;
180.106.1.167 1;
180.106.108.34 1;
180.106.109.198 1;
180.106.116.149 1;
180.106.20.217 1;
180.106.249.95 1;
180.106.31.200 1;
180.106.31.218 1;
180.106.59.143 1;
180.106.99.244 1;
180.107.181.223 1;
180.107.218.109 1;
180.107.96.7 1;
180.108.108.76 1;
180.108.135.92 1;
180.108.164.65 1;
180.108.19.211 1;
180.108.24.84 1;
180.108.252.14 1;
180.108.36.153 1;
180.108.73.135 1;
180.110.201.139 1;
180.110.80.5 1;
180.111.30.148 1;
180.115.124.252 1;
180.115.227.60 1;
180.116.100.209 1;
180.116.157.70 1;
180.116.169.98 1;
180.116.186.149 1;
180.116.230.247 1;
180.116.241.72 1;
180.116.242.108 1;
180.116.31.14 1;
180.116.49.32 1;
180.117.164.15 1;
180.117.180.204 1;
180.117.197.164 1;
180.119.166.6 1;
180.119.69.81 1;
180.125.211.78 1;
180.125.65.174 1;
180.130.175.64 1;
180.149.125.164 1;
180.151.21.113 1;
180.165.158.84 1;
180.166.117.254 1;
180.166.175.229 1;
180.168.95.234 1;
180.180.123.207 1;
180.183.248.153 1;
180.190.241.88 1;
180.190.243.64 1;
180.232.110.193 1;
180.232.110.202 1;
180.244.139.220 1;
180.250.124.227 1;
180.250.196.141 1;
180.250.248.170 1;
180.66.154.204 1;
180.69.109.93 1;
180.71.47.198 1;
180.76.121.243 1;
180.76.140.118 1;
180.76.195.210 1;
180.76.208.113 1;
180.76.99.112 1;
180.97.82.230 1;
180.97.90.143 1;
181.114.109.54 1;
181.117.240.43 1;
181.118.101.254 1;
181.128.64.250 1;
181.129.13.100 1;
181.129.250.44 1;
181.130.200.245 1;
181.143.195.18 1;
181.16.34.58 1;
181.176.222.68 1;
181.204.172.178 1;
181.214.231.148 1;
181.220.254.129 1;
181.224.94.55 1;
181.226.39.7 1;
181.228.7.184 1;
181.23.122.22 1;
181.233.143.17 1;
181.48.18.130 1;
181.48.196.246 1;
181.48.60.50 1;
181.48.79.202 1;
181.49.178.6 1;
181.49.50.202 1;
181.50.94.157 1;
181.63.245.127 1;
181.65.105.197 1;
181.78.21.236 1;
181.78.3.13 1;
181.79.9.65 1;
181.94.223.247 1;
182.100.69.228 1;
182.112.36.10 1;
182.114.248.46 1;
182.116.106.6 1;
182.116.48.77 1;
182.124.9.25 1;
182.145.192.21 1;
182.150.56.154 1;
182.151.41.160 1;
182.16.245.79 1;
182.16.249.18 1;
182.176.163.162 1;
182.179.164.238 1;
182.180.102.4 1;
182.201.218.89 1;
182.208.98.210 1;
182.23.118.34 1;
182.23.12.244 1;
182.23.23.42 1;
182.23.45.175 1;
182.23.81.86 1;
182.237.10.221 1;
182.240.34.142 1;
182.240.52.138 1;
182.247.92.249 1;
182.253.117.100 1;
182.253.28.123 1;
182.253.45.26 1;
182.253.82.154 1;
182.31.162.132 1;
182.31.209.67 1;
182.31.212.238 1;
182.31.251.212 1;
182.43.157.91 1;
182.43.244.194 1;
182.43.254.122 1;
182.43.46.111 1;
182.50.135.84 1;
182.52.17.149 1;
182.59.124.227 1;
182.59.6.34 1;
182.69.118.20 1;
182.70.116.157 1;
182.72.142.62 1;
182.73.123.118 1;
182.73.147.154 1;
182.73.6.19 1;
182.75.216.74 1;
182.75.65.22 1;
182.76.204.237 1;
182.76.99.226 1;
182.93.84.132 1;
182.93.84.142 1;
182.93.84.143 1;
183.100.12.213 1;
183.101.106.169 1;
183.105.164.70 1;
183.106.132.113 1;
183.106.205.242 1;
183.106.215.19 1;
183.106.64.241 1;
183.107.151.167 1;
183.109.199.216 1;
183.109.213.146 1;
183.109.43.171 1;
183.111.204.170 1;
183.134.217.20 1;
183.136.225.32 1;
183.136.225.42 1;
183.136.225.43 1;
183.136.225.44 1;
183.136.225.5 1;
183.136.225.9 1;
183.146.30.163 1;
183.177.126.12 1;
183.180.128.204 1;
183.185.118.161 1;
183.188.70.50 1;
183.189.251.51 1;
183.204.41.6 1;
183.211.83.47 1;
183.215.133.184 1;
183.219.211.66 1;
183.220.110.21 1;
183.224.86.102 1;
183.230.106.232 1;
183.236.182.5 1;
183.236.9.133 1;
183.237.210.162 1;
183.238.0.146 1;
183.239.191.107 1;
183.250.143.35 1;
183.250.155.224 1;
183.250.160.155 1;
183.250.252.12 1;
183.56.193.66 1;
183.56.226.11 1;
183.56.226.26 1;
183.67.39.70 1;
183.81.32.198 1;
183.82.117.42 1;
183.82.13.11 1;
183.82.13.15 1;
183.82.34.250 1;
183.82.46.69 1;
183.82.5.29 1;
183.82.98.207 1;
183.83.51.220 1;
183.88.233.151 1;
183.97.173.170 1;
183.97.192.131 1;
183.98.9.246 1;
183.99.10.44 1;
183.99.161.113 1;
184.105.139.108 1;
184.105.139.83 1;
184.105.247.244 1;
184.14.246.92 1;
184.168.118.212 1;
184.168.121.5 1;
184.168.122.146 1;
184.168.123.171 1;
184.168.125.241 1;
184.168.125.40 1;
184.168.126.65 1;
184.168.97.231 1;
184.170.208.116 1;
184.174.34.95 1;
184.175.12.192 1;
184.18.211.199 1;
184.184.201.5 1;
184.58.17.88 1;
184.67.242.94 1;
184.71.214.234 1;
184.82.129.171 1;
184.82.129.172 1;
184.92.44.253 1;
185.100.87.136 1;
185.100.87.174 1;
185.104.184.43 1;
185.106.208.149 1;
185.106.94.34 1;
185.107.195.215 1;
185.107.195.61 1;
185.108.161.189 1;
185.108.208.113 1;
185.11.244.21 1;
185.11.61.191 1;
185.11.61.195 1;
185.111.244.19 1;
185.111.89.232 1;
185.114.175.11 1;
185.122.204.194 1;
185.122.204.55 1;
185.122.204.71 1;
185.126.195.110 1;
185.126.34.211 1;
185.126.8.102 1;
185.127.217.135 1;
185.129.62.62 1;
185.129.62.63 1;
185.13.224.12 1;
185.133.121.25 1;
185.133.225.62 1;
185.139.136.214 1;
185.142.236.34 1;
185.142.236.35 1;
185.142.236.36 1;
185.142.236.38 1;
185.142.236.43 1;
185.142.239.16 1;
185.15.196.34 1;
185.151.32.7 1;
185.151.51.35 1;
185.152.150.24 1;
185.155.19.207 1;
185.156.73.154 1;
185.156.73.91 1;
185.159.129.139 1;
185.165.190.17 1;
185.165.190.34 1;
185.165.30.166 1;
185.167.96.138 1;
185.167.96.146 1;
185.167.96.150 1;
185.167.97.229 1;
185.167.97.244 1;
185.169.183.38 1;
185.17.0.96 1;
185.170.144.3 1;
185.171.122.105 1;
185.171.122.123 1;
185.172.114.101 1;
185.173.107.76 1;
185.174.136.1 1;
185.174.159.243 1;
185.176.216.254 1;
185.177.2.70 1;
185.180.143.100 1;
185.180.143.101 1;
185.180.143.103 1;
185.180.143.108 1;
185.180.143.109 1;
185.180.143.11 1;
185.180.143.12 1;
185.180.143.13 1;
185.180.143.137 1;
185.180.143.138 1;
185.180.143.140 1;
185.180.143.141 1;
185.180.143.142 1;
185.180.143.143 1;
185.180.143.145 1;
185.180.143.146 1;
185.180.143.147 1;
185.180.143.148 1;
185.180.143.149 1;
185.180.143.15 1;
185.180.143.150 1;
185.180.143.151 1;
185.180.143.153 1;
185.180.143.154 1;
185.180.143.155 1;
185.180.143.156 1;
185.180.143.157 1;
185.180.143.158 1;
185.180.143.159 1;
185.180.143.16 1;
185.180.143.160 1;
185.180.143.161 1;
185.180.143.162 1;
185.180.143.164 1;
185.180.143.165 1;
185.180.143.166 1;
185.180.143.167 1;
185.180.143.168 1;
185.180.143.169 1;
185.180.143.170 1;
185.180.143.171 1;
185.180.143.172 1;
185.180.143.18 1;
185.180.143.180 1;
185.180.143.19 1;
185.180.143.20 1;
185.180.143.21 1;
185.180.143.22 1;
185.180.143.24 1;
185.180.143.26 1;
185.180.143.27 1;
185.180.143.28 1;
185.180.143.29 1;
185.180.143.30 1;
185.180.143.31 1;
185.180.143.32 1;
185.180.143.33 1;
185.180.143.34 1;
185.180.143.35 1;
185.180.143.36 1;
185.180.143.38 1;
185.180.143.40 1;
185.180.143.44 1;
185.180.143.45 1;
185.180.143.47 1;
185.180.143.7 1;
185.180.143.72 1;
185.180.143.73 1;
185.180.143.74 1;
185.180.143.75 1;
185.180.143.76 1;
185.180.143.77 1;
185.180.143.79 1;
185.180.143.8 1;
185.180.143.80 1;
185.180.143.81 1;
185.180.143.84 1;
185.180.143.85 1;
185.180.143.86 1;
185.180.143.87 1;
185.180.143.88 1;
185.180.143.90 1;
185.180.143.92 1;
185.180.143.93 1;
185.180.143.94 1;
185.180.143.95 1;
185.180.143.96 1;
185.180.143.97 1;
185.180.143.98 1;
185.180.143.99 1;
185.180.199.211 1;
185.182.105.158 1;
185.182.185.131 1;
185.183.243.174 1;
185.187.169.200 1;
185.191.171.1 1;
185.191.171.10 1;
185.191.171.11 1;
185.191.171.12 1;
185.191.171.13 1;
185.191.171.14 1;
185.191.171.15 1;
185.191.171.16 1;
185.191.171.17 1;
185.191.171.18 1;
185.191.171.19 1;
185.191.171.2 1;
185.191.171.20 1;
185.191.171.21 1;
185.191.171.22 1;
185.191.171.23 1;
185.191.171.24 1;
185.191.171.25 1;
185.191.171.26 1;
185.191.171.3 1;
185.191.171.33 1;
185.191.171.34 1;
185.191.171.35 1;
185.191.171.36 1;
185.191.171.37 1;
185.191.171.38 1;
185.191.171.39 1;
185.191.171.4 1;
185.191.171.40 1;
185.191.171.41 1;
185.191.171.42 1;
185.191.171.43 1;
185.191.171.44 1;
185.191.171.45 1;
185.191.171.5 1;
185.191.171.6 1;
185.191.171.7 1;
185.191.171.8 1;
185.191.171.9 1;
185.193.240.244 1;
185.194.78.36 1;
185.196.220.81 1;
185.198.0.169 1;
185.198.58.21 1;
185.198.59.169 1;
185.200.217.5 1;
185.201.13.191 1;
185.201.9.165 1;
185.208.172.248 1;
185.209.161.153 1;
185.209.228.222 1;
185.213.167.60 1;
185.213.174.156 1;
185.213.195.172 1;
185.216.116.113 1;
185.216.119.91 1;
185.216.128.220 1;
185.216.140.132 1;
185.216.71.148 1;
185.217.1.246 1;
185.218.125.185 1;
185.220.100.254 1;
185.220.101.130 1;
185.220.101.132 1;
185.220.101.141 1;
185.220.101.152 1;
185.220.101.160 1;
185.220.101.161 1;
185.220.101.18 1;
185.220.101.62 1;
185.220.101.72 1;
185.220.103.114 1;
185.220.103.118 1;
185.220.103.119 1;
185.220.87.183 1;
185.221.239.103 1;
185.221.239.108 1;
185.223.93.218 1;
185.224.128.103 1;
185.224.128.105 1;
185.224.128.17 1;
185.224.128.213 1;
185.224.128.219 1;
185.224.128.224 1;
185.224.128.229 1;
185.224.128.248 1;
185.224.128.251 1;
185.225.73.72 1;
185.225.73.79 1;
185.225.74.132 1;
185.225.74.227 1;
185.225.74.240 1;
185.225.74.65 1;
185.227.153.141 1;
185.233.117.36 1;
185.233.36.187 1;
185.238.199.145 1;
185.241.10.171 1;
185.243.242.35 1;
185.244.148.85 1;
185.244.150.44 1;
185.245.86.226 1;
185.246.188.67 1;
185.246.211.182 1;
185.246.220.8 1;
185.246.220.87 1;
185.247.64.171 1;
185.250.148.238 1;
185.254.197.15 1;
185.254.37.125 1;
185.30.118.97 1;
185.36.81.47 1;
185.49.110.144 1;
185.49.20.77 1;
185.51.37.116 1;
185.56.251.182 1;
185.56.80.40 1;
185.56.83.83 1;
185.57.164.159 1;
185.59.214.2 1;
185.69.153.79 1;
185.70.190.39 1;
185.70.95.8 1;
185.73.124.50 1;
185.74.4.17 1;
185.74.4.189 1;
185.74.5.184 1;
185.74.5.186 1;
185.81.157.128 1;
185.81.157.155 1;
185.81.68.102 1;
185.81.68.110 1;
185.85.188.62 1;
185.94.111.1 1;
185.98.165.140 1;
185.98.99.116 1;
186.10.245.152 1;
186.10.86.130 1;
186.121.203.115 1;
186.148.167.218 1;
186.148.240.222 1;
186.152.216.101 1;
186.156.178.35 1;
186.180.33.155 1;
186.194.21.42 1;
186.209.193.147 1;
186.210.206.83 1;
186.215.100.37 1;
186.215.198.137 1;
186.216.163.49 1;
186.219.248.122 1;
186.22.41.189 1;
186.222.18.4 1;
186.225.36.86 1;
186.23.211.154 1;
186.231.36.154 1;
186.233.118.150 1;
186.234.231.67 1;
186.24.47.34 1;
186.248.136.218 1;
186.248.219.114 1;
186.250.47.238 1;
186.251.53.89 1;
186.56.11.122 1;
186.65.85.48 1;
186.67.248.5 1;
186.67.248.8 1;
186.84.174.241 1;
186.87.32.50 1;
186.96.145.241 1;
186.96.156.73 1;
186.96.216.178 1;
187.1.67.102 1;
187.1.67.144 1;
187.1.67.81 1;
187.102.27.253 1;
187.122.167.121 1;
187.144.34.231 1;
187.157.135.152 1;
187.157.23.243 1;
187.161.136.109 1;
187.161.136.116 1;
187.161.198.207 1;
187.161.229.95 1;
187.162.61.60 1;
187.163.51.241 1;
187.163.59.75 1;
187.167.238.39 1;
187.168.159.190 1;
187.169.216.163 1;
187.17.163.18 1;
187.170.224.11 1;
187.170.243.47 1;
187.177.33.8 1;
187.185.146.167 1;
187.188.240.7 1;
187.189.37.175 1;
187.19.206.35 1;
187.190.217.15 1;
187.190.252.164 1;
187.190.40.99 1;
187.190.55.20 1;
187.191.60.178 1;
187.195.103.130 1;
187.210.77.98 1;
187.216.254.180 1;
187.217.75.226 1;
187.230.184.200 1;
187.251.123.99 1;
187.251.18.226 1;
187.251.202.78 1;
187.33.56.200 1;
187.44.0.51 1;
187.44.214.58 1;
187.55.24.33 1;
187.60.34.121 1;
187.62.187.4 1;
187.71.100.135 1;
187.71.9.77 1;
187.72.8.35 1;
187.73.150.173 1;
187.75.209.161 1;
187.8.79.2 1;
187.86.135.246 1;
188.10.59.125 1;
188.120.186.130 1;
188.120.237.195 1;
188.127.249.164 1;
188.15.138.217 1;
188.151.52.245 1;
188.156.99.179 1;
188.165.60.30 1;
188.166.14.99 1;
188.166.149.36 1;
188.166.151.118 1;
188.166.153.111 1;
188.166.156.145 1;
188.166.165.115 1;
188.166.180.156 1;
188.166.19.128 1;
188.166.208.174 1;
188.166.211.7 1;
188.166.216.232 1;
188.166.216.5 1;
188.166.217.179 1;
188.166.220.33 1;
188.166.228.226 1;
188.166.238.42 1;
188.166.240.186 1;
188.166.240.30 1;
188.166.247.82 1;
188.166.252.132 1;
188.166.26.88 1;
188.166.35.229 1;
188.166.39.184 1;
188.166.5.84 1;
188.166.58.179 1;
188.166.7.77 1;
188.166.73.83 1;
188.166.87.186 1;
188.166.88.202 1;
188.166.97.136 1;
188.169.64.3 1;
188.171.35.7 1;
188.173.136.132 1;
188.175.91.240 1;
188.18.49.50 1;
188.190.57.41 1;
188.210.84.201 1;
188.217.170.136 1;
188.218.121.72 1;
188.234.247.110 1;
188.247.155.187 1;
188.254.0.160 1;
188.254.0.218 1;
188.36.123.6 1;
188.40.183.10 1;
188.56.219.50 1;
188.85.81.233 1;
188.93.209.213 1;
189.1.87.249 1;
189.102.190.59 1;
189.120.172.139 1;
189.122.233.177 1;
189.126.206.157 1;
189.127.173.52 1;
189.127.48.102 1;
189.136.200.217 1;
189.142.201.222 1;
189.143.126.216 1;
189.144.99.80 1;
189.150.145.138 1;
189.152.212.87 1;
189.153.55.1 1;
189.16.195.50 1;
189.172.31.203 1;
189.174.181.114 1;
189.178.132.121 1;
189.178.4.91 1;
189.186.240.165 1;
189.190.174.240 1;
189.195.123.18 1;
189.195.123.54 1;
189.195.223.42 1;
189.204.156.170 1;
189.206.165.62 1;
189.212.121.12 1;
189.216.250.11 1;
189.216.254.136 1;
189.219.27.116 1;
189.219.65.21 1;
189.219.67.112 1;
189.219.67.222 1;
189.225.29.105 1;
189.254.197.174 1;
189.36.193.14 1;
189.48.103.40 1;
189.5.85.153 1;
189.50.111.193 1;
189.55.194.251 1;
189.57.151.124 1;
189.6.45.130 1;
189.61.157.73 1;
189.74.89.200 1;
189.79.93.119 1;
190.1.200.180 1;
190.102.158.2 1;
190.102.49.104 1;
190.103.202.12 1;
190.103.240.129 1;
190.104.146.23 1;
190.104.15.135 1;
190.104.25.210 1;
190.104.25.214 1;
190.104.31.10 1;
190.107.177.243 1;
190.111.8.69 1;
190.114.254.105 1;
190.115.5.17 1;
190.12.102.58 1;
190.122.144.76 1;
190.128.131.102 1;
190.128.230.58 1;
190.128.230.98 1;
190.128.241.2 1;
190.138.240.14 1;
190.144.14.170 1;
190.144.141.210 1;
190.145.12.233 1;
190.145.192.106 1;
190.145.25.163 1;
190.147.213.31 1;
190.153.249.99 1;
190.156.231.245 1;
190.156.238.162 1;
190.167.117.109 1;
190.171.189.85 1;
190.188.176.10 1;
190.190.244.166 1;
190.191.21.63 1;
190.193.63.203 1;
190.196.230.88 1;
190.2.132.148 1;
190.202.130.61 1;
190.202.95.114 1;
190.205.122.170 1;
190.210.182.179 1;
190.211.252.91 1;
190.217.48.58 1;
190.221.46.78 1;
190.221.60.242 1;
190.246.165.66 1;
190.25.98.12 1;
190.46.51.179 1;
190.52.39.248 1;
190.58.130.230 1;
190.63.169.153 1;
190.64.137.174 1;
190.64.68.178 1;
190.86.183.185 1;
190.9.130.159 1;
190.92.148.195 1;
190.93.157.203 1;
190.96.126.2 1;
190.96.127.50 1;
190.97.233.253 1;
190.99.134.204 1;
191.100.20.29 1;
191.101.229.143 1;
191.101.229.254 1;
191.101.235.92 1;
191.102.120.38 1;
191.102.120.63 1;
191.205.205.118 1;
191.239.116.211 1;
191.242.105.131 1;
191.245.172.138 1;
191.252.110.125 1;
191.252.195.211 1;
191.253.111.53 1;
191.34.98.85 1;
191.36.149.174 1;
191.36.158.106 1;
191.36.194.50 1;
191.37.220.34 1;
191.8.166.185 1;
191.9.118.140 1;
191.9.118.69 1;
191.97.109.249 1;
191.98.191.69 1;
192.144.119.206 1;
192.144.215.137 1;
192.154.253.44 1;
192.155.88.231 1;
192.155.90.118 1;
192.155.90.220 1;
192.169.176.22 1;
192.169.201.6 1;
192.210.143.199 1;
192.210.161.195 1;
192.210.187.69 1;
192.210.187.72 1;
192.210.200.8 1;
192.210.206.189 1;
192.210.228.197 1;
192.227.156.98 1;
192.227.190.11 1;
192.241.135.34 1;
192.241.135.47 1;
192.241.152.15 1;
192.241.157.114 1;
192.241.157.126 1;
192.241.172.175 1;
192.241.182.74 1;
192.241.192.27 1;
192.241.192.34 1;
192.241.193.87 1;
192.241.194.38 1;
192.241.194.57 1;
192.241.195.226 1;
192.241.197.16 1;
192.241.197.8 1;
192.241.198.31 1;
192.241.199.32 1;
192.241.199.51 1;
192.241.200.110 1;
192.241.200.24 1;
192.241.201.8 1;
192.241.202.27 1;
192.241.202.41 1;
192.241.203.125 1;
192.241.204.171 1;
192.241.205.12 1;
192.241.205.22 1;
192.241.206.21 1;
192.241.207.100 1;
192.241.207.8 1;
192.241.207.88 1;
192.241.207.96 1;
192.241.209.90 1;
192.241.210.224 1;
192.241.210.23 1;
192.241.210.25 1;
192.241.210.43 1;
192.241.210.44 1;
192.241.211.23 1;
192.241.211.44 1;
192.241.212.112 1;
192.241.212.169 1;
192.241.212.60 1;
192.241.213.67 1;
192.241.213.81 1;
192.241.216.11 1;
192.241.217.10 1;
192.241.218.48 1;
192.241.220.10 1;
192.241.220.16 1;
192.241.221.11 1;
192.241.221.18 1;
192.241.222.21 1;
192.241.222.28 1;
192.241.222.29 1;
192.241.222.7 1;
192.241.224.14 1;
192.241.226.16 1;
192.241.226.22 1;
192.241.226.40 1;
192.241.226.41 1;
192.241.226.43 1;
192.241.228.23 1;
192.241.230.12 1;
192.241.230.5 1;
192.241.231.14 1;
192.241.232.9 1;
192.241.234.11 1;
192.241.235.21 1;
192.241.235.22 1;
192.241.236.33 1;
192.241.236.6 1;
192.241.237.22 1;
192.241.238.10 1;
192.241.238.16 1;
192.241.238.18 1;
192.241.238.4 1;
192.241.239.10 1;
192.241.239.25 1;
192.241.255.97 1;
192.252.183.215 1;
192.253.235.69 1;
192.3.105.50 1;
192.3.111.171 1;
192.3.116.181 1;
192.3.136.82 1;
192.3.229.209 1;
192.3.81.232 1;
192.34.56.56 1;
192.42.116.178 1;
192.64.113.147 1;
192.64.117.71 1;
192.81.213.50 1;
192.95.24.162 1;
192.95.40.67 1;
193.105.134.95 1;
193.118.53.142 1;
193.118.53.194 1;
193.118.53.195 1;
193.118.53.197 1;
193.118.53.198 1;
193.118.53.210 1;
193.118.53.211 1;
193.118.53.212 1;
193.118.55.162 1;
193.118.55.163 1;
193.118.55.165 1;
193.118.55.170 1;
193.118.55.171 1;
193.118.55.172 1;
193.118.55.173 1;
193.118.55.174 1;
193.123.114.34 1;
193.141.126.77 1;
193.141.60.199 1;
193.142.146.135 1;
193.142.146.35 1;
193.142.147.68 1;
193.151.129.83 1;
193.158.129.106 1;
193.158.129.108 1;
193.158.129.110 1;
193.163.125.100 1;
193.163.125.101 1;
193.163.125.102 1;
193.163.125.103 1;
193.163.125.104 1;
193.163.125.105 1;
193.163.125.106 1;
193.163.125.107 1;
193.163.125.108 1;
193.163.125.109 1;
193.163.125.110 1;
193.163.125.116 1;
193.163.125.118 1;
193.163.125.12 1;
193.163.125.120 1;
193.163.125.123 1;
193.163.125.125 1;
193.163.125.14 1;
193.163.125.152 1;
193.163.125.153 1;
193.163.125.156 1;
193.163.125.158 1;
193.163.125.161 1;
193.163.125.163 1;
193.163.125.165 1;
193.163.125.166 1;
193.163.125.168 1;
193.163.125.169 1;
193.163.125.17 1;
193.163.125.172 1;
193.163.125.173 1;
193.163.125.175 1;
193.163.125.176 1;
193.163.125.177 1;
193.163.125.178 1;
193.163.125.180 1;
193.163.125.182 1;
193.163.125.183 1;
193.163.125.184 1;
193.163.125.185 1;
193.163.125.187 1;
193.163.125.188 1;
193.163.125.189 1;
193.163.125.19 1;
193.163.125.190 1;
193.163.125.191 1;
193.163.125.192 1;
193.163.125.193 1;
193.163.125.194 1;
193.163.125.195 1;
193.163.125.196 1;
193.163.125.197 1;
193.163.125.198 1;
193.163.125.199 1;
193.163.125.200 1;
193.163.125.201 1;
193.163.125.202 1;
193.163.125.203 1;
193.163.125.204 1;
193.163.125.205 1;
193.163.125.206 1;
193.163.125.207 1;
193.163.125.208 1;
193.163.125.209 1;
193.163.125.210 1;
193.163.125.211 1;
193.163.125.212 1;
193.163.125.213 1;
193.163.125.214 1;
193.163.125.215 1;
193.163.125.216 1;
193.163.125.217 1;
193.163.125.240 1;
193.163.125.26 1;
193.163.125.33 1;
193.163.125.35 1;
193.163.125.37 1;
193.163.125.38 1;
193.163.125.39 1;
193.163.125.4 1;
193.163.125.42 1;
193.163.125.43 1;
193.163.125.44 1;
193.163.125.45 1;
193.163.125.47 1;
193.163.125.48 1;
193.163.125.49 1;
193.163.125.52 1;
193.163.125.55 1;
193.163.125.56 1;
193.163.125.57 1;
193.163.125.58 1;
193.163.125.59 1;
193.163.125.6 1;
193.163.125.62 1;
193.163.125.64 1;
193.163.125.66 1;
193.163.125.67 1;
193.163.125.69 1;
193.163.125.70 1;
193.163.125.71 1;
193.163.125.72 1;
193.163.125.73 1;
193.163.125.74 1;
193.163.125.75 1;
193.163.125.76 1;
193.163.125.77 1;
193.163.125.78 1;
193.163.125.79 1;
193.163.125.80 1;
193.163.125.81 1;
193.163.125.82 1;
193.163.125.83 1;
193.163.125.84 1;
193.163.125.85 1;
193.163.125.86 1;
193.163.125.87 1;
193.163.125.88 1;
193.163.125.89 1;
193.163.125.90 1;
193.163.125.91 1;
193.163.125.92 1;
193.163.125.93 1;
193.163.125.94 1;
193.163.125.95 1;
193.163.125.96 1;
193.163.125.97 1;
193.163.125.98 1;
193.163.125.99 1;
193.180.70.197 1;
193.193.67.78 1;
193.200.50.118 1;
193.233.21.78 1;
193.3.19.153 1;
193.3.19.73 1;
193.3.53.11 1;
193.3.53.4 1;
193.3.53.5 1;
193.3.53.6 1;
193.3.53.7 1;
193.3.53.8 1;
193.3.53.9 1;
193.32.126.239 1;
193.32.162.159 1;
193.32.162.169 1;
193.35.18.221 1;
193.36.85.125 1;
193.37.255.114 1;
193.42.32.99 1;
193.42.33.141 1;
193.42.33.152 1;
193.42.33.156 1;
193.42.33.16 1;
193.56.113.22 1;
193.56.113.44 1;
193.56.29.121 1;
193.56.29.136 1;
193.56.29.157 1;
193.56.29.158 1;
193.56.29.192 1;
193.56.29.197 1;
193.57.40.49 1;
193.70.1.27 1;
193.70.3.31 1;
193.70.84.184 1;
193.70.84.66 1;
193.70.88.163 1;
193.93.79.214 1;
194.104.136.86 1;
194.110.203.122 1;
194.110.203.221 1;
194.110.203.225 1;
194.110.219.251 1;
194.110.247.3 1;
194.132.166.204 1;
194.135.20.5 1;
194.147.58.22 1;
194.15.113.22 1;
194.152.206.17 1;
194.163.166.217 1;
194.163.169.235 1;
194.163.188.43 1;
194.165.16.37 1;
194.165.16.76 1;
194.165.16.78 1;
194.169.175.93 1;
194.204.194.11 1;
194.228.131.150 1;
194.233.72.42 1;
194.233.91.204 1;
194.26.29.152 1;
194.26.29.169 1;
194.26.29.195 1;
194.26.29.37 1;
194.26.29.86 1;
194.38.23.179 1;
194.5.195.209 1;
194.55.224.141 1;
194.55.224.18 1;
194.55.224.184 1;
194.55.224.187 1;
194.55.224.202 1;
194.55.224.203 1;
194.55.224.57 1;
194.65.144.243 1;
194.88.152.40 1;
195.123.228.112 1;
195.133.20.241 1;
195.133.60.146 1;
195.144.21.56 1;
195.158.29.212 1;
195.167.112.252 1;
195.178.120.191 1;
195.178.120.44 1;
195.189.27.106 1;
195.19.102.254 1;
195.19.126.112 1;
195.19.96.49 1;
195.19.97.157 1;
195.2.67.79 1;
195.222.163.54 1;
195.225.76.130 1;
195.226.194.142 1;
195.226.194.242 1;
195.230.103.242 1;
195.230.103.243 1;
195.230.103.245 1;
195.230.103.246 1;
195.230.103.247 1;
195.230.103.248 1;
195.230.103.249 1;
195.230.103.250 1;
195.238.123.141 1;
195.239.183.246 1;
195.239.21.110 1;
195.239.91.210 1;
195.24.207.199 1;
195.248.240.150 1;
195.35.223.34 1;
195.54.176.59 1;
195.58.6.45 1;
195.60.174.112 1;
195.68.154.202 1;
195.88.24.240 1;
195.96.137.7 1;
196.179.234.99 1;
196.188.141.100 1;
196.188.141.254 1;
196.188.192.135 1;
196.188.194.28 1;
196.188.75.247 1;
196.188.75.32 1;
196.188.76.154 1;
196.188.77.103 1;
196.188.77.126 1;
196.188.77.141 1;
196.188.77.179 1;
196.188.77.231 1;
196.188.77.60 1;
196.188.77.85 1;
196.188.78.14 1;
196.188.78.25 1;
196.189.111.128 1;
196.189.111.13 1;
196.189.12.154 1;
196.189.124.129 1;
196.189.162.8 1;
196.189.199.193 1;
196.189.199.21 1;
196.189.199.75 1;
196.189.200.35 1;
196.189.37.154 1;
196.189.38.122 1;
196.189.38.246 1;
196.190.1.29 1;
196.190.64.120 1;
196.190.64.84 1;
196.190.69.186 1;
196.190.69.253 1;
196.190.69.65 1;
196.191.101.54 1;
196.191.194.118 1;
196.191.228.62 1;
196.191.229.32 1;
196.191.230.6 1;
196.192.179.35 1;
196.196.253.2 1;
196.203.231.220 1;
196.216.52.166 1;
196.216.73.90 1;
196.219.114.42 1;
196.219.26.174 1;
196.219.43.242 1;
196.229.67.9 1;
196.235.134.207 1;
196.28.227.206 1;
196.28.248.220 1;
196.41.51.22 1;
196.46.63.194 1;
196.86.141.27 1;
197.13.31.232 1;
197.159.204.149 1;
197.161.37.116 1;
197.237.93.43 1;
197.242.147.31 1;
197.248.10.44 1;
197.248.187.251 1;
197.248.2.229 1;
197.248.59.228 1;
197.254.47.46 1;
197.26.19.193 1;
197.5.145.121 1;
197.5.145.150 1;
197.5.145.8 1;
198.0.25.109 1;
198.12.121.207 1;
198.12.122.252 1;
198.12.149.182 1;
198.12.229.101 1;
198.12.253.60 1;
198.12.85.154 1;
198.12.85.199 1;
198.144.166.48 1;
198.199.100.61 1;
198.199.100.67 1;
198.199.101.103 1;
198.199.101.149 1;
198.199.101.225 1;
198.199.102.146 1;
198.199.102.86 1;
198.199.103.44 1;
198.199.104.82 1;
198.199.105.127 1;
198.199.105.236 1;
198.199.107.247 1;
198.199.108.100 1;
198.199.108.106 1;
198.199.108.203 1;
198.199.108.238 1;
198.199.109.221 1;
198.199.109.60 1;
198.199.110.110 1;
198.199.110.37 1;
198.199.110.72 1;
198.199.111.139 1;
198.199.111.208 1;
198.199.111.57 1;
198.199.112.101 1;
198.199.112.141 1;
198.199.113.157 1;
198.199.115.127 1;
198.199.117.107 1;
198.199.117.128 1;
198.199.117.152 1;
198.199.117.213 1;
198.199.118.63 1;
198.199.118.88 1;
198.199.118.95 1;
198.199.119.112 1;
198.199.119.30 1;
198.199.119.63 1;
198.199.76.233 1;
198.199.85.97 1;
198.199.92.56 1;
198.199.93.112 1;
198.199.95.15 1;
198.199.96.81 1;
198.199.97.121 1;
198.199.98.188 1;
198.199.98.252 1;
198.199.98.36 1;
198.211.116.33 1;
198.211.97.235 1;
198.23.148.137 1;
198.23.149.46 1;
198.23.153.237 1;
198.23.165.102 1;
198.235.24.10 1;
198.235.24.11 1;
198.235.24.12 1;
198.235.24.128 1;
198.235.24.129 1;
198.235.24.13 1;
198.235.24.130 1;
198.235.24.131 1;
198.235.24.132 1;
198.235.24.133 1;
198.235.24.134 1;
198.235.24.135 1;
198.235.24.136 1;
198.235.24.137 1;
198.235.24.139 1;
198.235.24.140 1;
198.235.24.141 1;
198.235.24.142 1;
198.235.24.143 1;
198.235.24.144 1;
198.235.24.145 1;
198.235.24.146 1;
198.235.24.147 1;
198.235.24.148 1;
198.235.24.149 1;
198.235.24.15 1;
198.235.24.150 1;
198.235.24.151 1;
198.235.24.152 1;
198.235.24.153 1;
198.235.24.154 1;
198.235.24.155 1;
198.235.24.156 1;
198.235.24.158 1;
198.235.24.159 1;
198.235.24.16 1;
198.235.24.161 1;
198.235.24.162 1;
198.235.24.163 1;
198.235.24.164 1;
198.235.24.165 1;
198.235.24.166 1;
198.235.24.167 1;
198.235.24.168 1;
198.235.24.169 1;
198.235.24.17 1;
198.235.24.170 1;
198.235.24.171 1;
198.235.24.174 1;
198.235.24.175 1;
198.235.24.176 1;
198.235.24.177 1;
198.235.24.178 1;
198.235.24.18 1;
198.235.24.180 1;
198.235.24.181 1;
198.235.24.182 1;
198.235.24.183 1;
198.235.24.184 1;
198.235.24.185 1;
198.235.24.186 1;
198.235.24.19 1;
198.235.24.2 1;
198.235.24.20 1;
198.235.24.21 1;
198.235.24.22 1;
198.235.24.23 1;
198.235.24.24 1;
198.235.24.25 1;
198.235.24.26 1;
198.235.24.27 1;
198.235.24.28 1;
198.235.24.29 1;
198.235.24.3 1;
198.235.24.30 1;
198.235.24.31 1;
198.235.24.32 1;
198.235.24.33 1;
198.235.24.34 1;
198.235.24.35 1;
198.235.24.36 1;
198.235.24.37 1;
198.235.24.38 1;
198.235.24.39 1;
198.235.24.40 1;
198.235.24.41 1;
198.235.24.42 1;
198.235.24.43 1;
198.235.24.44 1;
198.235.24.45 1;
198.235.24.46 1;
198.235.24.47 1;
198.235.24.48 1;
198.235.24.49 1;
198.235.24.5 1;
198.235.24.50 1;
198.235.24.51 1;
198.235.24.52 1;
198.235.24.53 1;
198.235.24.54 1;
198.235.24.55 1;
198.235.24.56 1;
198.235.24.57 1;
198.235.24.58 1;
198.235.24.59 1;
198.235.24.6 1;
198.235.24.60 1;
198.235.24.8 1;
198.235.24.9 1;
198.244.144.184 1;
198.244.144.189 1;
198.244.188.245 1;
198.244.191.240 1;
198.46.131.171 1;
198.46.190.229 1;
198.46.215.219 1;
198.52.99.2 1;
198.54.114.55 1;
198.74.56.135 1;
198.74.56.46 1;
198.98.52.86 1;
198.98.54.146 1;
198.98.55.202 1;
198.98.58.79 1;
198.98.61.77 1;
199.195.248.153 1;
199.68.188.238 1;
2.102.0.252 1;
2.110.3.219 1;
2.136.243.236 1;
2.180.41.227 1;
2.188.229.63 1;
2.189.59.114 1;
2.189.59.146 1;
2.192.33.59 1;
2.203.133.162 1;
2.228.25.92 1;
2.229.111.157 1;
2.229.130.228 1;
2.32.147.18 1;
2.37.173.57 1;
2.37.203.182 1;
2.42.138.122 1;
2.42.197.250 1;
2.45.103.72 1;
2.45.36.18 1;
2.50.49.130 1;
2.56.247.211 1;
2.57.122.214 1;
2.57.122.69 1;
2.59.119.64 1;
2.59.181.107 1;
20.101.101.40 1;
20.101.108.165 1;
20.106.186.196 1;
20.106.206.86 1;
20.113.181.175 1;
20.114.203.66 1;
20.117.105.160 1;
20.117.220.202 1;
20.151.239.252 1;
20.163.165.158 1;
20.171.42.73 1;
20.187.92.255 1;
20.187.94.232 1;
20.189.74.132 1;
20.193.148.7 1;
20.193.245.190 1;
20.194.60.135 1;
20.196.7.248 1;
20.198.103.233 1;
20.203.77.141 1;
20.213.12.178 1;
20.213.249.157 1;
20.219.149.128 1;
20.219.150.38 1;
20.219.152.50 1;
20.222.172.105 1;
20.224.95.78 1;
20.225.126.147 1;
20.226.35.250 1;
20.226.87.187 1;
20.228.182.192 1;
20.229.13.167 1;
20.234.131.97 1;
20.235.12.113 1;
20.235.121.96 1;
20.236.62.37 1;
20.25.183.210 1;
20.25.38.254 1;
20.25.79.255 1;
20.38.7.174 1;
20.56.147.66 1;
20.56.72.115 1;
20.67.248.233 1;
20.79.255.103 1;
20.84.90.26 1;
20.87.21.241 1;
20.91.186.6 1;
20.93.4.207 1;
200.103.41.19 1;
200.105.166.174 1;
200.109.235.171 1;
200.111.137.132 1;
200.114.65.143 1;
200.116.195.123 1;
200.117.214.166 1;
200.118.57.190 1;
200.118.99.170 1;
200.119.227.234 1;
200.122.249.203 1;
200.123.24.172 1;
200.123.3.237 1;
200.124.231.146 1;
200.125.71.226 1;
200.127.190.244 1;
200.153.80.26 1;
200.195.162.66 1;
200.203.2.80 1;
200.217.69.30 1;
200.222.26.130 1;
200.223.219.150 1;
200.225.1.203 1;
200.255.122.30 1;
200.27.113.134 1;
200.27.178.122 1;
200.27.7.24 1;
200.31.1.49 1;
200.32.255.66 1;
200.32.84.170 1;
200.35.2.209 1;
200.42.176.235 1;
200.43.89.215 1;
200.46.45.114 1;
200.46.79.237 1;
200.52.80.34 1;
200.59.78.219 1;
200.59.89.190 1;
200.59.89.191 1;
200.59.89.63 1;
200.59.90.131 1;
200.59.90.30 1;
200.70.56.202 1;
200.70.56.204 1;
200.71.187.92 1;
200.73.138.23 1;
200.85.106.170 1;
200.85.58.110 1;
200.87.231.19 1;
200.89.159.242 1;
200.89.159.59 1;
200.9.127.66 1;
200.97.32.62 1;
201.103.41.172 1;
201.116.3.194 1;
201.131.164.160 1;
201.138.222.48 1;
201.148.20.53 1;
201.149.55.226 1;
201.156.120.212 1;
201.156.122.136 1;
201.16.240.155 1;
201.160.173.245 1;
201.162.32.60 1;
201.17.131.43 1;
201.173.171.74 1;
201.173.97.118 1;
201.173.97.178 1;
201.184.117.230 1;
201.186.40.250 1;
201.217.143.51 1;
201.217.195.226 1;
201.217.5.167 1;
201.221.101.52 1;
201.229.156.119 1;
201.230.51.251 1;
201.234.66.133 1;
201.236.186.32 1;
201.243.82.158 1;
201.245.163.172 1;
201.249.204.178 1;
201.249.204.46 1;
201.251.51.218 1;
201.254.134.17 1;
201.44.2.4 1;
201.46.29.184 1;
201.48.76.244 1;
201.49.92.10 1;
201.62.65.6 1;
201.73.144.67 1;
201.76.115.102 1;
201.77.165.42 1;
201.99.120.13 1;
202.105.238.155 1;
202.111.2.218 1;
202.112.51.87 1;
202.114.120.10 1;
202.124.177.158 1;
202.131.233.35 1;
202.131.72.35 1;
202.133.229.230 1;
202.137.10.190 1;
202.137.20.57 1;
202.14.120.253 1;
202.141.252.130 1;
202.147.169.208 1;
202.153.37.115 1;
202.155.204.26 1;
202.157.176.57 1;
202.157.185.207 1;
202.157.186.28 1;
202.157.186.90 1;
202.158.139.57 1;
202.163.121.60 1;
202.165.14.181 1;
202.165.15.167 1;
202.165.17.42 1;
202.165.17.60 1;
202.165.24.70 1;
202.165.25.172 1;
202.166.162.90 1;
202.168.206.66 1;
202.169.46.157 1;
202.169.46.91 1;
202.169.53.11 1;
202.170.206.79 1;
202.170.60.201 1;
202.178.113.234 1;
202.178.125.86 1;
202.181.234.199 1;
202.184.31.95 1;
202.21.121.210 1;
202.21.123.124 1;
202.214.49.62 1;
202.29.13.52 1;
202.29.221.214 1;
202.29.229.129 1;
202.29.233.166 1;
202.39.244.193 1;
202.39.78.217 1;
202.4.42.154 1;
202.40.190.172 1;
202.47.118.117 1;
202.50.52.6 1;
202.51.74.123 1;
202.51.98.226 1;
202.53.175.36 1;
202.53.86.4 1;
202.61.232.172 1;
202.65.138.234 1;
202.69.60.173 1;
202.74.243.26 1;
202.79.168.133 1;
202.81.230.65 1;
202.81.231.182 1;
202.82.148.197 1;
202.83.17.160 1;
202.84.43.146 1;
202.88.241.158 1;
202.89.47.187 1;
202.90.198.2 1;
202.99.233.151 1;
203.106.164.74 1;
203.113.172.163 1;
203.113.5.14 1;
203.114.71.35 1;
203.124.41.171 1;
203.124.48.3 1;
203.126.172.66 1;
203.130.0.240 1;
203.130.20.54 1;
203.130.28.59 1;
203.154.39.241 1;
203.161.32.143 1;
203.162.13.19 1;
203.170.129.197 1;
203.172.56.202 1;
203.186.102.230 1;
203.186.104.174 1;
203.188.250.142 1;
203.189.150.125 1;
203.189.235.109 1;
203.189.252.137 1;
203.190.55.203 1;
203.192.228.49 1;
203.194.103.103 1;
203.196.10.216 1;
203.199.243.13 1;
203.199.244.6 1;
203.205.37.224 1;
203.218.138.230 1;
203.228.4.200 1;
203.229.159.166 1;
203.229.206.22 1;
203.243.43.88 1;
203.243.54.141 1;
203.251.92.99 1;
203.51.38.164 1;
203.56.95.218 1;
203.67.60.146 1;
203.69.53.26 1;
203.80.23.197 1;
203.81.66.110 1;
203.94.248.251 1;
203.99.106.235 1;
204.13.154.44 1;
204.199.171.158 1;
204.48.24.27 1;
205.185.113.129 1;
205.185.113.140 1;
205.185.113.61 1;
205.185.115.70 1;
205.185.119.172 1;
205.185.120.36 1;
205.185.123.242 1;
205.185.125.146 1;
205.185.126.149 1;
205.210.31.10 1;
205.210.31.11 1;
205.210.31.12 1;
205.210.31.128 1;
205.210.31.129 1;
205.210.31.13 1;
205.210.31.130 1;
205.210.31.131 1;
205.210.31.132 1;
205.210.31.133 1;
205.210.31.134 1;
205.210.31.135 1;
205.210.31.136 1;
205.210.31.137 1;
205.210.31.138 1;
205.210.31.139 1;
205.210.31.14 1;
205.210.31.140 1;
205.210.31.141 1;
205.210.31.142 1;
205.210.31.143 1;
205.210.31.144 1;
205.210.31.145 1;
205.210.31.146 1;
205.210.31.147 1;
205.210.31.148 1;
205.210.31.150 1;
205.210.31.151 1;
205.210.31.152 1;
205.210.31.153 1;
205.210.31.154 1;
205.210.31.155 1;
205.210.31.156 1;
205.210.31.158 1;
205.210.31.159 1;
205.210.31.16 1;
205.210.31.161 1;
205.210.31.162 1;
205.210.31.163 1;
205.210.31.164 1;
205.210.31.165 1;
205.210.31.166 1;
205.210.31.167 1;
205.210.31.168 1;
205.210.31.169 1;
205.210.31.17 1;
205.210.31.170 1;
205.210.31.171 1;
205.210.31.172 1;
205.210.31.173 1;
205.210.31.174 1;
205.210.31.175 1;
205.210.31.176 1;
205.210.31.177 1;
205.210.31.178 1;
205.210.31.18 1;
205.210.31.180 1;
205.210.31.181 1;
205.210.31.183 1;
205.210.31.184 1;
205.210.31.185 1;
205.210.31.186 1;
205.210.31.19 1;
205.210.31.2 1;
205.210.31.20 1;
205.210.31.21 1;
205.210.31.22 1;
205.210.31.23 1;
205.210.31.24 1;
205.210.31.25 1;
205.210.31.26 1;
205.210.31.27 1;
205.210.31.28 1;
205.210.31.29 1;
205.210.31.3 1;
205.210.31.30 1;
205.210.31.31 1;
205.210.31.32 1;
205.210.31.33 1;
205.210.31.34 1;
205.210.31.35 1;
205.210.31.36 1;
205.210.31.37 1;
205.210.31.38 1;
205.210.31.39 1;
205.210.31.40 1;
205.210.31.41 1;
205.210.31.42 1;
205.210.31.43 1;
205.210.31.44 1;
205.210.31.45 1;
205.210.31.46 1;
205.210.31.47 1;
205.210.31.48 1;
205.210.31.49 1;
205.210.31.5 1;
205.210.31.50 1;
205.210.31.51 1;
205.210.31.52 1;
205.210.31.53 1;
205.210.31.54 1;
205.210.31.55 1;
205.210.31.56 1;
205.210.31.57 1;
205.210.31.58 1;
205.210.31.59 1;
205.210.31.6 1;
205.210.31.60 1;
205.210.31.8 1;
205.210.31.9 1;
205.214.74.6 1;
205.217.243.57 1;
206.108.187.149 1;
206.189.1.210 1;
206.189.112.197 1;
206.189.113.6 1;
206.189.114.103 1;
206.189.116.69 1;
206.189.120.50 1;
206.189.127.211 1;
206.189.128.10 1;
206.189.130.158 1;
206.189.130.185 1;
206.189.130.33 1;
206.189.135.222 1;
206.189.136.57 1;
206.189.137.162 1;
206.189.138.174 1;
206.189.139.206 1;
206.189.140.37 1;
206.189.145.158 1;
206.189.145.18 1;
206.189.147.65 1;
206.189.148.76 1;
206.189.151.151 1;
206.189.160.233 1;
206.189.19.155 1;
206.189.190.203 1;
206.189.195.179 1;
206.189.2.68 1;
206.189.203.234 1;
206.189.203.246 1;
206.189.208.216 1;
206.189.226.48 1;
206.189.226.94 1;
206.189.228.121 1;
206.189.228.134 1;
206.189.231.101 1;
206.189.232.102 1;
206.189.232.29 1;
206.189.25.220 1;
206.189.33.128 1;
206.189.38.110 1;
206.189.39.152 1;
206.189.44.205 1;
206.189.49.176 1;
206.189.51.66 1;
206.189.57.56 1;
206.189.66.204 1;
206.189.7.178 1;
206.189.75.25 1;
206.189.80.198 1;
206.189.84.245 1;
206.189.86.228 1;
206.189.87.115 1;
206.189.91.125 1;
206.81.11.216 1;
206.81.19.180 1;
206.81.24.160 1;
206.81.9.2 1;
206.81.9.31 1;
206.84.176.162 1;
207.120.8.120 1;
207.138.39.234 1;
207.154.210.100 1;
207.154.212.67 1;
207.154.215.181 1;
207.154.220.120 1;
207.154.226.163 1;
207.154.230.215 1;
207.154.241.112 1;
207.154.244.110 1;
207.154.246.43 1;
207.180.207.149 1;
207.180.211.160 1;
207.180.240.222 1;
207.229.167.36 1;
207.246.95.206 1;
207.249.123.183 1;
207.249.96.45 1;
207.46.229.124 1;
207.90.244.2 1;
207.90.244.3 1;
207.90.244.4 1;
207.90.244.5 1;
207.90.244.6 1;
208.100.26.228 1;
208.100.26.241 1;
208.104.246.242 1;
208.109.12.76 1;
208.109.13.144 1;
208.109.34.15 1;
208.117.92.133 1;
208.67.104.235 1;
208.90.142.104 1;
209.126.9.17 1;
209.141.32.29 1;
209.141.37.35 1;
209.141.43.173 1;
209.141.46.182 1;
209.141.49.234 1;
209.141.58.153 1;
209.141.58.72 1;
209.145.109.106 1;
209.159.153.66 1;
209.190.8.168 1;
209.203.134.103 1;
209.203.201.16 1;
209.45.76.42 1;
209.97.132.66 1;
209.97.140.124 1;
209.97.147.143 1;
209.97.149.37 1;
209.97.152.248 1;
209.97.161.31 1;
209.97.163.142 1;
209.97.164.116 1;
209.97.179.203 1;
210.105.99.34 1;
210.106.108.250 1;
210.114.1.46 1;
210.12.84.18 1;
210.126.26.33 1;
210.14.6.60 1;
210.146.173.28 1;
210.16.101.219 1;
210.16.185.3 1;
210.16.201.188 1;
210.17.195.178 1;
210.17.230.213 1;
210.176.61.252 1;
210.179.113.202 1;
210.183.177.210 1;
210.183.21.48 1;
210.186.19.164 1;
210.19.243.155 1;
210.209.125.142 1;
210.212.99.168 1;
210.245.111.33 1;
210.245.26.43 1;
210.245.33.11 1;
210.251.247.150 1;
210.4.98.162 1;
210.42.73.137 1;
210.46.216.200 1;
210.57.12.102 1;
210.6.75.245 1;
210.61.64.135 1;
210.8.95.70 1;
210.95.97.86 1;
210.99.110.117 1;
211.104.5.169 1;
211.105.146.122 1;
211.106.218.57 1;
211.106.61.246 1;
211.107.122.207 1;
211.109.168.34 1;
211.109.181.11 1;
211.109.85.127 1;
211.112.187.197 1;
211.114.224.97 1;
211.115.68.228 1;
211.119.91.208 1;
211.141.212.6 1;
211.143.185.10 1;
211.159.225.117 1;
211.174.59.210 1;
211.184.223.104 1;
211.185.197.193 1;
211.187.75.220 1;
211.193.31.52 1;
211.193.55.195 1;
211.193.63.134 1;
211.194.80.79 1;
211.195.100.243 1;
211.196.120.196 1;
211.198.128.123 1;
211.198.128.124 1;
211.198.231.146 1;
211.198.231.160 1;
211.198.58.204 1;
211.199.66.44 1;
211.20.14.156 1;
211.20.202.223 1;
211.20.51.57 1;
211.21.106.91 1;
211.21.113.128 1;
211.21.117.88 1;
211.210.79.220 1;
211.218.108.192 1;
211.219.106.97 1;
211.219.18.19 1;
211.22.185.1 1;
211.22.236.44 1;
211.221.173.228 1;
211.221.42.23 1;
211.221.91.58 1;
211.222.108.240 1;
211.224.131.58 1;
211.224.63.169 1;
211.225.138.26 1;
211.225.148.98 1;
211.226.184.48 1;
211.227.102.57 1;
211.227.213.124 1;
211.227.97.39 1;
211.229.148.151 1;
211.229.148.229 1;
211.229.44.186 1;
211.23.76.94 1;
211.23.95.152 1;
211.230.109.212 1;
211.230.63.101 1;
211.237.4.61 1;
211.239.124.243 1;
211.243.43.58 1;
211.244.45.196 1;
211.248.12.99 1;
211.248.168.249 1;
211.25.119.142 1;
211.250.20.120 1;
211.250.20.90 1;
211.250.74.124 1;
211.252.84.224 1;
211.252.87.118 1;
211.253.170.241 1;
211.253.24.250 1;
211.253.37.225 1;
211.253.65.46 1;
211.33.123.88 1;
211.34.244.160 1;
211.35.168.159 1;
211.37.147.81 1;
211.37.149.4 1;
211.40.129.246 1;
211.43.15.80 1;
211.44.198.209 1;
211.54.169.142 1;
211.55.133.89 1;
211.55.209.225 1;
211.57.20.107 1;
211.57.20.18 1;
211.57.3.19 1;
211.57.84.85 1;
211.72.116.41 1;
211.72.198.143 1;
211.75.132.230 1;
211.75.183.12 1;
211.75.19.210 1;
211.76.79.221 1;
212.112.108.122 1;
212.113.106.101 1;
212.12.31.69 1;
212.129.45.251 1;
212.145.210.150 1;
212.152.181.201 1;
212.159.114.58 1;
212.170.107.254 1;
212.171.229.26 1;
212.179.12.206 1;
212.181.175.167 1;
212.193.55.55 1;
212.199.223.105 1;
212.200.151.138 1;
212.205.224.44 1;
212.225.130.115 1;
212.237.125.91 1;
212.252.134.30 1;
212.31.104.146 1;
212.33.199.123 1;
212.33.243.22 1;
212.33.245.236 1;
212.47.100.150 1;
212.49.81.249 1;
212.5.200.222 1;
212.70.149.10 1;
212.70.149.138 1;
212.70.149.14 1;
212.70.149.38 1;
212.70.149.42 1;
212.70.149.46 1;
212.83.137.173 1;
212.83.144.11 1;
212.83.8.79 1;
212.87.204.149 1;
212.87.212.89 1;
213.108.129.202 1;
213.108.200.11 1;
213.108.4.88 1;
213.132.97.131 1;
213.164.204.146 1;
213.165.188.134 1;
213.166.81.248 1;
213.194.136.116 1;
213.21.89.231 1;
213.215.140.6 1;
213.217.31.55 1;
213.222.234.51 1;
213.225.8.3 1;
213.226.123.61 1;
213.227.151.108 1;
213.228.73.213 1;
213.230.124.230 1;
213.230.71.159 1;
213.232.112.225 1;
213.254.141.159 1;
213.27.189.252 1;
213.55.93.152 1;
213.57.41.55 1;
213.6.119.150 1;
213.6.203.226 1;
213.60.211.220 1;
213.64.155.141 1;
213.87.101.176 1;
216.10.236.34 1;
216.172.178.46 1;
216.172.52.118 1;
216.218.206.109 1;
216.218.206.117 1;
216.218.206.125 1;
216.218.206.73 1;
216.218.206.89 1;
216.218.206.97 1;
216.218.206.98 1;
216.244.210.193 1;
216.244.210.65 1;
216.80.36.99 1;
217.10.40.45 1;
217.111.152.102 1;
217.112.92.157 1;
217.147.1.2 1;
217.147.172.4 1;
217.147.173.229 1;
217.160.39.167 1;
217.160.51.180 1;
217.165.113.33 1;
217.165.162.77 1;
217.168.75.75 1;
217.17.230.180 1;
217.182.253.249 1;
217.182.54.193 1;
217.182.69.231 1;
217.182.75.250 1;
217.195.197.159 1;
217.195.197.196 1;
217.195.197.37 1;
217.198.191.211 1;
217.208.207.158 1;
217.208.58.166 1;
217.218.56.142 1;
217.219.223.36 1;
217.237.121.220 1;
217.29.49.103 1;
217.41.16.100 1;
217.77.221.33 1;
218.103.123.96 1;
218.103.210.99 1;
218.103.213.129 1;
218.104.225.140 1;
218.106.50.79 1;
218.108.186.122 1;
218.13.170.26 1;
218.145.166.147 1;
218.146.197.85 1;
218.147.235.177 1;
218.148.166.37 1;
218.148.197.203 1;
218.149.232.220 1;
218.149.97.96 1;
218.150.246.42 1;
218.151.48.16 1;
218.154.31.185 1;
218.157.215.31 1;
218.158.123.34 1;
218.161.10.236 1;
218.161.14.158 1;
218.161.3.216 1;
218.161.40.26 1;
218.161.62.240 1;
218.161.64.206 1;
218.186.184.47 1;
218.2.81.240 1;
218.201.194.138 1;
218.211.171.143 1;
218.215.153.252 1;
218.23.126.101 1;
218.232.108.102 1;
218.244.147.158 1;
218.249.168.10 1;
218.25.233.22 1;
218.255.184.238 1;
218.255.249.218 1;
218.27.148.86 1;
218.3.208.12 1;
218.35.247.103 1;
218.35.40.24 1;
218.38.178.183 1;
218.38.241.55 1;
218.39.85.48 1;
218.4.170.126 1;
218.4.65.109 1;
218.5.193.102 1;
218.52.105.204 1;
218.56.11.138 1;
218.58.136.138 1;
218.6.64.194 1;
218.60.104.46 1;
218.64.4.254 1;
218.69.115.74 1;
218.75.240.104 1;
218.77.67.196 1;
218.85.122.170 1;
218.85.140.38 1;
218.91.109.201 1;
218.91.129.160 1;
218.91.137.120 1;
218.91.33.236 1;
218.91.62.185 1;
218.91.70.194 1;
218.92.0.191 1;
218.92.0.192 1;
218.92.0.195 1;
218.92.0.206 1;
218.92.0.207 1;
218.92.0.208 1;
218.93.104.154 1;
218.93.132.48 1;
218.93.132.77 1;
218.93.152.219 1;
218.93.193.162 1;
218.93.82.157 1;
218.94.66.74 1;
219.102.84.228 1;
219.127.11.94 1;
219.132.136.166 1;
219.146.152.234 1;
219.151.226.245 1;
219.151.227.253 1;
219.151.238.18 1;
219.151.238.9 1;
219.151.238.99 1;
219.157.179.138 1;
219.167.248.163 1;
219.240.110.224 1;
219.249.165.46 1;
219.68.231.168 1;
219.74.237.25 1;
219.76.200.27 1;
219.85.59.166 1;
219.91.140.240 1;
219.92.6.185 1;
220.118.147.50 1;
220.118.147.55 1;
220.118.225.128 1;
220.119.119.150 1;
220.119.177.64 1;
220.120.169.220 1;
220.120.48.118 1;
220.121.93.140 1;
220.123.199.165 1;
220.124.148.129 1;
220.124.196.43 1;
220.124.30.71 1;
220.125.134.98 1;
220.130.222.105 1;
220.130.56.148 1;
220.130.83.122 1;
220.132.100.136 1;
220.132.105.77 1;
220.132.113.55 1;
220.132.141.109 1;
220.132.148.220 1;
220.132.167.113 1;
220.132.183.139 1;
220.132.192.181 1;
220.132.20.5 1;
220.132.245.223 1;
220.132.38.170 1;
220.132.40.59 1;
220.132.57.136 1;
220.132.69.186 1;
220.133.1.42 1;
220.133.122.90 1;
220.133.149.88 1;
220.133.165.124 1;
220.133.190.47 1;
220.133.222.212 1;
220.133.247.193 1;
220.133.250.76 1;
220.133.251.58 1;
220.133.6.130 1;
220.133.87.185 1;
220.134.105.130 1;
220.134.113.188 1;
220.134.137.215 1;
220.134.165.98 1;
220.134.232.224 1;
220.134.254.241 1;
220.134.6.146 1;
220.134.62.165 1;
220.134.69.71 1;
220.135.13.93 1;
220.135.142.40 1;
220.135.148.110 1;
220.135.172.210 1;
220.135.186.25 1;
220.135.201.122 1;
220.135.231.60 1;
220.135.254.103 1;
220.135.30.108 1;
220.135.32.22 1;
220.135.4.87 1;
220.135.45.241 1;
220.136.48.137 1;
220.142.131.188 1;
220.142.53.170 1;
220.158.142.114 1;
220.158.208.70 1;
220.161.7.6 1;
220.162.207.118 1;
220.166.95.144 1;
220.166.95.17 1;
220.167.89.150 1;
220.177.254.171 1;
220.178.107.242 1;
220.178.246.43 1;
220.179.255.54 1;
220.179.75.25 1;
220.180.107.235 1;
220.189.209.18 1;
220.196.14.238 1;
220.201.137.230 1;
220.220.244.49 1;
220.240.37.58 1;
220.247.167.81 1;
220.248.208.45 1;
220.250.41.11 1;
220.255.222.127 1;
220.255.30.104 1;
220.70.190.25 1;
220.74.102.216 1;
220.74.78.244 1;
220.77.70.216 1;
220.78.2.130 1;
220.81.235.57 1;
220.82.146.36 1;
220.83.44.37 1;
220.84.234.193 1;
220.86.29.35 1;
220.87.139.205 1;
220.88.227.228 1;
220.89.127.53 1;
220.89.68.113 1;
220.92.115.123 1;
220.93.247.56 1;
220.95.2.136 1;
221.0.90.52 1;
221.10.82.139 1;
221.11.125.130 1;
221.11.33.158 1;
221.115.94.20 1;
221.118.82.181 1;
221.12.2.68 1;
221.120.40.156 1;
221.121.148.114 1;
221.122.67.75 1;
221.133.12.6 1;
221.140.2.233 1;
221.141.197.212 1;
221.145.183.238 1;
221.145.183.239 1;
221.145.184.61 1;
221.145.209.23 1;
221.146.242.97 1;
221.150.194.173 1;
221.151.120.235 1;
221.151.220.160 1;
221.152.36.24 1;
221.153.103.223 1;
221.153.107.209 1;
221.153.8.5 1;
221.155.133.202 1;
221.155.143.109 1;
221.156.126.1 1;
221.157.169.204 1;
221.157.29.91 1;
221.157.75.252 1;
221.158.124.82 1;
221.158.124.89 1;
221.158.238.240 1;
221.159.24.114 1;
221.160.191.100 1;
221.160.41.237 1;
221.161.235.166 1;
221.162.238.34 1;
221.165.87.21 1;
221.167.164.212 1;
221.181.174.201 1;
221.195.88.238 1;
221.2.5.221 1;
221.202.25.59 1;
221.204.171.211 1;
221.204.171.236 1;
221.204.171.37 1;
221.209.46.112 1;
221.213.39.168 1;
221.213.63.210 1;
221.220.20.55 1;
221.225.111.251 1;
221.225.111.79 1;
221.225.200.66 1;
221.225.26.164 1;
221.225.32.104 1;
221.225.6.25 1;
221.226.186.138 1;
221.229.45.248 1;
221.229.77.237 1;
221.234.134.96 1;
221.239.114.42 1;
221.5.229.21 1;
221.7.165.162 1;
222.100.92.88 1;
222.101.75.181 1;
222.103.122.183 1;
222.103.169.75 1;
222.103.20.77 1;
222.103.62.57 1;
222.105.220.185 1;
222.105.241.141 1;
222.105.96.30 1;
222.107.156.227 1;
222.107.176.224 1;
222.109.92.68 1;
222.112.245.115 1;
222.114.245.223 1;
222.117.130.189 1;
222.117.36.204 1;
222.117.54.198 1;
222.118.89.253 1;
222.119.64.11 1;
222.120.27.80 1;
222.120.45.208 1;
222.121.0.103 1;
222.124.214.10 1;
222.133.66.50 1;
222.134.5.78 1;
222.136.214.101 1;
222.138.100.53 1;
222.168.30.19 1;
222.173.86.202 1;
222.174.181.90 1;
222.175.139.188 1;
222.185.119.148 1;
222.185.119.175 1;
222.185.152.129 1;
222.185.159.119 1;
222.185.162.221 1;
222.185.17.25 1;
222.185.214.219 1;
222.185.70.206 1;
222.186.13.133 1;
222.186.21.35 1;
222.187.223.145 1;
222.187.82.98 1;
222.188.128.130 1;
222.188.134.120 1;
222.188.134.209 1;
222.188.174.3 1;
222.188.192.190 1;
222.188.232.159 1;
222.189.149.215 1;
222.208.86.4 1;
222.212.170.102 1;
222.213.59.122 1;
222.219.45.9 1;
222.222.123.37 1;
222.222.180.200 1;
222.222.71.101 1;
222.231.24.201 1;
222.237.78.200 1;
222.245.0.41 1;
222.245.2.33 1;
222.246.108.222 1;
222.246.109.228 1;
222.246.125.53 1;
222.246.42.171 1;
222.249.148.140 1;
222.249.225.14 1;
222.251.143.248 1;
222.252.11.10 1;
222.252.21.30 1;
222.71.127.234 1;
222.71.173.43 1;
222.75.15.230 1;
222.75.27.70 1;
222.85.188.84 1;
222.9.75.33 1;
222.92.117.182 1;
222.93.174.217 1;
222.93.214.230 1;
222.93.215.108 1;
222.93.242.99 1;
222.95.214.164 1;
222.97.126.70 1;
222.99.52.216 1;
223.10.122.41 1;
223.10.20.128 1;
223.10.3.210 1;
223.10.5.136 1;
223.10.51.170 1;
223.10.52.238 1;
223.10.52.248 1;
223.10.67.56 1;
223.10.68.138 1;
223.10.9.124 1;
223.113.143.212 1;
223.113.6.53 1;
223.113.91.98 1;
223.12.152.155 1;
223.12.155.242 1;
223.12.156.40 1;
223.12.157.40 1;
223.12.186.63 1;
223.12.192.200 1;
223.12.194.168 1;
223.13.123.185 1;
223.13.125.214 1;
223.13.31.208 1;
223.13.57.10 1;
223.13.57.100 1;
223.13.58.187 1;
223.13.58.244 1;
223.13.58.48 1;
223.13.62.198 1;
223.13.68.180 1;
223.13.82.162 1;
223.13.84.55 1;
223.13.88.172 1;
223.134.4.129 1;
223.136.28.23 1;
223.15.12.103 1;
223.15.12.215 1;
223.15.14.60 1;
223.15.16.77 1;
223.151.76.178 1;
223.159.88.65 1;
223.17.0.181 1;
223.17.216.65 1;
223.171.46.146 1;
223.171.72.112 1;
223.190.21.239 1;
223.197.151.55 1;
223.197.202.7 1;
223.210.0.71 1;
223.210.50.3 1;
223.222.196.81 1;
223.223.200.243 1;
223.241.100.90 1;
223.244.236.175 1;
223.247.203.105 1;
223.27.146.204 1;
223.29.207.22 1;
223.30.243.110 1;
223.30.65.196 1;
223.68.169.180 1;
223.75.124.10 1;
223.75.126.148 1;
223.76.192.60 1;
223.8.16.208 1;
223.8.186.153 1;
223.8.186.163 1;
223.8.187.149 1;
223.8.197.179 1;
223.8.208.108 1;
223.8.211.169 1;
223.8.211.193 1;
223.8.213.157 1;
223.8.220.143 1;
223.8.223.192 1;
223.8.233.18 1;
223.8.234.66 1;
223.8.236.73 1;
223.8.31.227 1;
223.8.33.35 1;
223.8.46.111 1;
223.8.47.118 1;
223.8.49.86 1;
223.8.98.51 1;
223.82.203.42 1;
223.82.233.7 1;
223.83.224.15 1;
223.9.125.127 1;
223.9.126.25 1;
223.9.147.141 1;
223.9.40.138 1;
223.94.45.49 1;
223.94.50.62 1;
223.96.91.241 1;
223.99.212.58 1;
223.99.217.86 1;
23.105.194.93 1;
23.105.201.41 1;
23.126.62.36 1;
23.129.64.138 1;
23.140.96.107 1;
23.140.99.149 1;
23.146.240.83 1;
23.175.48.131 1;
23.224.102.160 1;
23.224.102.236 1;
23.224.131.114 1;
23.224.144.38 1;
23.224.186.179 1;
23.224.189.31 1;
23.224.230.169 1;
23.224.97.235 1;
23.224.98.194 1;
23.225.159.107 1;
23.225.180.206 1;
23.225.191.123 1;
23.234.202.66 1;
23.240.74.49 1;
23.248.175.138 1;
23.25.211.210 1;
23.251.102.74 1;
23.251.102.75 1;
23.251.102.78 1;
23.81.246.144 1;
23.88.108.250 1;
23.90.160.122 1;
23.90.160.130 1;
23.90.160.132 1;
23.90.160.141 1;
23.90.160.142 1;
23.90.160.146 1;
23.90.160.148 1;
23.91.100.77 1;
23.91.97.210 1;
23.94.0.113 1;
23.94.104.123 1;
23.94.201.247 1;
23.94.240.38 1;
23.94.41.122 1;
23.94.56.185 1;
23.95.107.81 1;
23.95.164.237 1;
23.95.166.48 1;
23.95.200.27 1;
23.95.4.194 1;
23.95.41.40 1;
23.95.44.105 1;
23.95.90.184 1;
23.97.229.237 1;
23.97.74.128 1;
24.0.168.235 1;
24.106.91.24 1;
24.108.106.119 1;
24.120.108.5 1;
24.158.248.107 1;
24.161.15.254 1;
24.164.140.63 1;
24.168.98.246 1;
24.182.54.169 1;
24.193.101.26 1;
24.199.108.105 1;
24.199.110.179 1;
24.199.116.85 1;
24.199.118.157 1;
24.199.118.160 1;
24.199.120.7 1;
24.199.82.187 1;
24.199.88.139 1;
24.207.174.170 1;
24.209.184.145 1;
24.224.188.157 1;
24.240.89.13 1;
24.242.111.187 1;
24.242.115.95 1;
24.32.26.207 1;
24.54.98.32 1;
24.62.202.133 1;
24.69.190.84 1;
24.96.221.50 1;
2400:6180:0:d0::1540:1 1;
27.100.200.244 1;
27.105.71.218 1;
27.115.50.114 1;
27.120.1.11 1;
27.124.12.16 1;
27.124.22.132 1;
27.124.24.173 1;
27.128.112.67 1;
27.128.228.10 1;
27.129.128.239 1;
27.129.129.231 1;
27.147.152.225 1;
27.147.180.31 1;
27.151.14.253 1;
27.153.130.27 1;
27.155.127.110 1;
27.184.116.118 1;
27.185.10.44 1;
27.185.14.142 1;
27.185.22.44 1;
27.185.41.202 1;
27.19.198.61 1;
27.198.11.121 1;
27.206.187.251 1;
27.209.205.244 1;
27.209.214.244 1;
27.223.103.118 1;
27.254.137.144 1;
27.254.149.199 1;
27.254.159.123 1;
27.254.235.1 1;
27.254.235.13 1;
27.254.235.2 1;
27.255.79.227 1;
27.35.48.248 1;
27.41.69.101 1;
27.45.122.65 1;
27.45.18.178 1;
27.45.48.25 1;
27.71.232.95 1;
27.71.25.144 1;
27.72.155.100 1;
27.72.45.157 1;
27.74.51.219 1;
27.79.215.52 1;
2a00:5da0:1000:1::49 1;
3.10.143.74 1;
3.110.143.49 1;
3.34.45.58 1;
3.80.152.91 1;
3.84.117.42 1;
31.133.102.103 1;
31.133.205.10 1;
31.134.120.154 1;
31.14.127.24 1;
31.148.168.102 1;
31.156.49.209 1;
31.156.80.181 1;
31.168.30.65 1;
31.171.80.208 1;
31.172.83.34 1;
31.184.198.71 1;
31.186.48.216 1;
31.203.177.142 1;
31.203.178.84 1;
31.203.182.212 1;
31.203.183.172 1;
31.208.19.220 1;
31.209.49.18 1;
31.209.53.97 1;
31.210.211.114 1;
31.211.82.33 1;
31.220.1.64 1;
31.220.1.83 1;
31.220.3.140 1;
31.220.80.225 1;
31.24.109.102 1;
31.27.48.94 1;
31.40.137.24 1;
31.41.244.124 1;
34.100.144.72 1;
34.100.189.218 1;
34.100.196.131 1;
34.100.200.229 1;
34.100.211.26 1;
34.100.249.182 1;
34.101.117.83 1;
34.101.132.175 1;
34.101.240.144 1;
34.105.247.11 1;
34.123.226.20 1;
34.124.164.110 1;
34.124.169.110 1;
34.126.71.110 1;
34.127.2.176 1;
34.130.210.0 1;
34.131.42.30 1;
34.133.176.225 1;
34.134.185.45 1;
34.140.130.61 1;
34.140.248.32 1;
34.140.65.171 1;
34.142.82.98 1;
34.143.131.131 1;
34.143.146.116 1;
34.143.173.157 1;
34.143.235.36 1;
34.147.112.219 1;
34.151.215.28 1;
34.152.1.23 1;
34.159.179.43 1;
34.159.246.183 1;
34.168.194.22 1;
34.168.9.118 1;
34.175.118.185 1;
34.223.219.5 1;
34.28.16.79 1;
34.29.144.54 1;
34.64.215.4 1;
34.69.109.132 1;
34.69.148.77 1;
34.71.89.17 1;
34.74.78.201 1;
34.75.65.218 1;
34.77.127.183 1;
34.77.199.190 1;
34.78.249.41 1;
34.78.6.216 1;
34.79.162.186 1;
34.79.42.172 1;
34.80.154.120 1;
34.80.253.32 1;
34.81.125.48 1;
34.81.50.162 1;
34.82.167.19 1;
34.87.196.0 1;
34.87.30.218 1;
34.92.18.55 1;
34.93.165.178 1;
34.93.41.247 1;
34.96.143.131 1;
34.96.172.192 1;
35.140.157.35 1;
35.176.167.153 1;
35.179.77.68 1;
35.186.145.141 1;
35.186.156.47 1;
35.193.121.43 1;
35.193.197.89 1;
35.194.159.73 1;
35.194.181.153 1;
35.195.241.126 1;
35.195.93.98 1;
35.196.46.44 1;
35.199.73.100 1;
35.199.95.142 1;
35.199.97.42 1;
35.199.99.139 1;
35.200.141.182 1;
35.205.195.201 1;
35.205.96.143 1;
35.207.209.4 1;
35.209.153.107 1;
35.209.160.244 1;
35.210.95.93 1;
35.211.253.159 1;
35.216.216.100 1;
35.216.225.215 1;
35.216.237.60 1;
35.219.62.194 1;
35.222.117.243 1;
35.223.246.35 1;
35.224.2.98 1;
35.226.64.200 1;
35.227.184.253 1;
35.232.105.217 1;
35.233.62.116 1;
35.240.121.17 1;
35.240.204.250 1;
35.240.44.240 1;
35.241.185.104 1;
35.244.25.124 1;
35.245.196.202 1;
35.84.196.144 1;
35.87.68.94 1;
36.104.222.34 1;
36.110.228.254 1;
36.112.171.51 1;
36.139.63.59 1;
36.139.84.140 1;
36.153.118.90 1;
36.153.16.18 1;
36.154.142.194 1;
36.154.237.94 1;
36.158.37.180 1;
36.224.154.78 1;
36.224.221.37 1;
36.231.65.1 1;
36.233.111.86 1;
36.234.92.160 1;
36.249.53.144 1;
36.26.70.203 1;
36.32.24.136 1;
36.35.151.150 1;
36.38.21.216 1;
36.40.72.66 1;
36.46.156.251 1;
36.48.10.228 1;
36.48.28.85 1;
36.48.64.164 1;
36.49.35.165 1;
36.49.37.200 1;
36.53.242.171 1;
36.66.16.233 1;
36.66.188.183 1;
36.67.197.52 1;
36.67.40.114 1;
36.80.239.228 1;
36.88.169.6 1;
36.91.159.82 1;
36.92.104.229 1;
36.92.107.106 1;
36.92.214.178 1;
36.92.36.146 1;
36.94.100.74 1;
36.94.81.243 1;
36.94.95.210 1;
36.95.44.183 1;
36.97.104.121 1;
36.97.104.147 1;
36.97.104.73 1;
36.97.160.212 1;
36.97.200.104 1;
36.97.200.208 1;
36.97.229.59 1;
37.123.199.56 1;
37.131.224.158 1;
37.139.15.214 1;
37.139.30.249 1;
37.139.4.138 1;
37.139.53.17 1;
37.148.212.159 1;
37.17.180.98 1;
37.17.53.26 1;
37.187.45.135 1;
37.187.74.90 1;
37.187.78.11 1;
37.187.88.37 1;
37.192.35.186 1;
37.193.151.48 1;
37.200.66.139 1;
37.220.121.75 1;
37.221.92.199 1;
37.221.92.202 1;
37.221.92.204 1;
37.228.129.100 1;
37.228.129.133 1;
37.245.70.22 1;
37.34.55.104 1;
37.38.101.148 1;
37.38.127.125 1;
37.38.133.160 1;
37.38.16.156 1;
37.38.163.128 1;
37.38.163.213 1;
37.38.17.168 1;
37.38.18.98 1;
37.38.194.167 1;
37.38.210.122 1;
37.38.213.136 1;
37.38.215.121 1;
37.38.22.254 1;
37.38.237.125 1;
37.38.244.56 1;
37.38.5.153 1;
37.44.238.197 1;
37.44.238.222 1;
37.44.238.251 1;
37.44.238.97 1;
37.53.72.211 1;
37.53.78.60 1;
37.53.82.111 1;
37.77.162.85 1;
37.97.226.64 1;
38.110.46.2 1;
38.131.22.196 1;
38.132.109.174 1;
38.242.229.114 1;
38.242.230.210 1;
38.242.242.173 1;
38.25.153.79 1;
38.25.213.115 1;
38.25.9.175 1;
38.7.222.160 1;
38.7.222.244 1;
38.99.81.158 1;
39.104.27.100 1;
39.105.120.190 1;
39.105.40.84 1;
39.106.18.244 1;
39.106.4.104 1;
39.108.213.136 1;
39.108.4.128 1;
39.109.113.230 1;
39.109.138.127 1;
39.124.61.217 1;
39.126.102.224 1;
39.126.196.122 1;
39.126.202.73 1;
39.126.215.84 1;
39.129.114.80 1;
39.164.165.247 1;
39.164.232.131 1;
39.164.7.124 1;
39.165.137.147 1;
39.165.60.179 1;
39.170.36.251 1;
39.68.144.73 1;
39.72.127.20 1;
39.73.106.6 1;
39.76.73.155 1;
39.78.18.112 1;
39.83.145.68 1;
39.85.111.45 1;
39.91.166.193 1;
39.99.187.79 1;
4.224.22.134 1;
4.227.217.98 1;
40.112.186.222 1;
40.122.175.73 1;
40.124.73.236 1;
40.127.173.225 1;
40.76.197.234 1;
40.80.87.102 1;
40.85.163.148 1;
40.90.250.126 1;
41.111.178.14 1;
41.157.236.169 1;
41.175.18.170 1;
41.175.231.10 1;
41.185.26.240 1;
41.188.22.149 1;
41.190.158.22 1;
41.190.51.10 1;
41.209.43.93 1;
41.210.173.242 1;
41.214.134.201 1;
41.214.20.60 1;
41.216.155.247 1;
41.223.230.82 1;
41.223.99.89 1;
41.231.54.187 1;
41.32.51.69 1;
41.33.58.17 1;
41.59.198.143 1;
41.60.239.228 1;
41.63.1.42 1;
41.63.174.141 1;
41.72.219.102 1;
41.72.61.67 1;
41.75.114.170 1;
41.77.208.248 1;
41.78.76.190 1;
41.82.208.182 1;
41.93.31.73 1;
42.1.65.117 1;
42.100.34.200 1;
42.117.2.213 1;
42.118.153.220 1;
42.123.121.181 1;
42.180.162.17 1;
42.180.34.77 1;
42.190.134.35 1;
42.192.53.183 1;
42.194.133.127 1;
42.2.97.192 1;
42.200.11.53 1;
42.200.150.157 1;
42.200.155.72 1;
42.200.159.37 1;
42.200.207.238 1;
42.200.224.146 1;
42.200.247.63 1;
42.200.66.164 1;
42.200.78.78 1;
42.200.94.158 1;
42.225.40.21 1;
42.228.41.51 1;
42.228.7.2 1;
42.231.44.114 1;
42.231.98.152 1;
42.239.153.133 1;
42.242.156.157 1;
42.243.133.176 1;
42.248.125.16 1;
42.3.8.222 1;
42.4.127.194 1;
42.53.91.91 1;
42.55.60.38 1;
42.55.61.245 1;
42.56.102.193 1;
42.57.220.243 1;
42.58.227.151 1;
42.59.228.228 1;
42.61.168.218 1;
42.62.66.84 1;
42.7.131.110 1;
42.83.147.55 1;
42.83.147.56 1;
42.96.45.52 1;
42.96.47.100 1;
42.97.47.176 1;
43.128.135.73 1;
43.128.232.139 1;
43.128.233.179 1;
43.129.169.152 1;
43.129.219.189 1;
43.130.148.100 1;
43.130.56.249 1;
43.130.61.195 1;
43.131.23.142 1;
43.131.24.27 1;
43.131.241.197 1;
43.131.241.227 1;
43.131.242.14 1;
43.131.244.81 1;
43.131.245.145 1;
43.131.247.120 1;
43.131.248.141 1;
43.131.248.215 1;
43.131.251.135 1;
43.131.253.42 1;
43.131.27.151 1;
43.131.27.221 1;
43.131.29.54 1;
43.131.30.155 1;
43.131.31.25 1;
43.131.35.111 1;
43.131.41.251 1;
43.131.52.157 1;
43.131.54.98 1;
43.131.57.46 1;
43.131.58.217 1;
43.131.59.246 1;
43.133.102.2 1;
43.133.54.57 1;
43.133.60.78 1;
43.133.63.224 1;
43.134.170.129 1;
43.134.170.254 1;
43.134.171.46 1;
43.134.172.209 1;
43.134.174.131 1;
43.134.175.176 1;
43.134.178.78 1;
43.134.181.196 1;
43.134.186.44 1;
43.134.191.100 1;
43.134.194.250 1;
43.134.209.231 1;
43.134.227.248 1;
43.134.230.252 1;
43.134.231.178 1;
43.134.239.49 1;
43.134.42.170 1;
43.134.42.84 1;
43.134.44.81 1;
43.134.45.24 1;
43.134.55.65 1;
43.134.72.84 1;
43.134.77.226 1;
43.134.80.32 1;
43.134.89.48 1;
43.135.145.8 1;
43.135.150.172 1;
43.135.169.51 1;
43.135.74.13 1;
43.137.5.202 1;
43.138.17.106 1;
43.138.170.71 1;
43.138.23.48 1;
43.138.253.34 1;
43.138.35.236 1;
43.138.50.185 1;
43.138.50.80 1;
43.138.78.49 1;
43.139.207.16 1;
43.142.186.34 1;
43.142.40.254 1;
43.142.76.35 1;
43.143.34.217 1;
43.143.67.17 1;
43.143.85.160 1;
43.153.106.14 1;
43.153.110.211 1;
43.153.112.97 1;
43.153.114.61 1;
43.153.12.171 1;
43.153.12.31 1;
43.153.14.92 1;
43.153.17.198 1;
43.153.170.172 1;
43.153.172.47 1;
43.153.175.231 1;
43.153.175.62 1;
43.153.183.93 1;
43.153.184.188 1;
43.153.186.125 1;
43.153.193.173 1;
43.153.194.12 1;
43.153.194.204 1;
43.153.199.32 1;
43.153.202.69 1;
43.153.203.201 1;
43.153.209.30 1;
43.153.210.10 1;
43.153.210.18 1;
43.153.214.221 1;
43.153.216.35 1;
43.153.219.239 1;
43.153.220.156 1;
43.153.220.222 1;
43.153.221.64 1;
43.153.222.207 1;
43.153.223.90 1;
43.153.224.52 1;
43.153.225.154 1;
43.153.225.213 1;
43.153.226.194 1;
43.153.229.39 1;
43.153.25.8 1;
43.153.34.40 1;
43.153.36.162 1;
43.153.38.186 1;
43.153.39.12 1;
43.153.55.245 1;
43.153.58.120 1;
43.153.62.118 1;
43.153.63.98 1;
43.153.64.83 1;
43.153.66.145 1;
43.153.68.27 1;
43.153.7.58 1;
43.153.72.103 1;
43.153.77.199 1;
43.153.85.152 1;
43.153.86.185 1;
43.153.95.205 1;
43.153.96.250 1;
43.153.98.38 1;
43.154.0.241 1;
43.154.102.160 1;
43.154.111.236 1;
43.154.122.248 1;
43.154.138.52 1;
43.154.143.144 1;
43.154.149.215 1;
43.154.155.223 1;
43.154.161.169 1;
43.154.161.30 1;
43.154.168.239 1;
43.154.172.51 1;
43.154.177.228 1;
43.154.185.151 1;
43.154.195.240 1;
43.154.203.106 1;
43.154.212.166 1;
43.154.223.168 1;
43.154.235.67 1;
43.154.30.26 1;
43.154.48.221 1;
43.154.5.246 1;
43.154.54.104 1;
43.154.56.120 1;
43.154.83.176 1;
43.154.9.162 1;
43.154.90.94 1;
43.154.91.113 1;
43.154.92.166 1;
43.154.95.215 1;
43.155.105.15 1;
43.155.107.205 1;
43.155.130.28 1;
43.155.130.86 1;
43.155.133.199 1;
43.155.138.210 1;
43.155.140.109 1;
43.155.152.36 1;
43.155.156.35 1;
43.155.166.146 1;
43.155.168.53 1;
43.155.170.210 1;
43.155.172.21 1;
43.155.173.70 1;
43.155.174.191 1;
43.155.176.106 1;
43.155.177.148 1;
43.155.181.19 1;
43.155.183.81 1;
43.155.186.187 1;
43.155.187.129 1;
43.155.187.41 1;
43.155.91.190 1;
43.155.96.236 1;
43.156.1.205 1;
43.156.10.121 1;
43.156.10.60 1;
43.156.106.29 1;
43.156.107.66 1;
43.156.112.76 1;
43.156.115.35 1;
43.156.121.195 1;
43.156.128.90 1;
43.156.13.218 1;
43.156.130.14 1;
43.156.133.30 1;
43.156.18.152 1;
43.156.18.253 1;
43.156.2.13 1;
43.156.205.162 1;
43.156.225.149 1;
43.156.234.19 1;
43.156.237.102 1;
43.156.237.143 1;
43.156.237.214 1;
43.156.237.23 1;
43.156.237.95 1;
43.156.238.161 1;
43.156.238.223 1;
43.156.238.32 1;
43.156.239.10 1;
43.156.239.139 1;
43.156.239.159 1;
43.156.239.186 1;
43.156.239.2 1;
43.156.239.229 1;
43.156.240.183 1;
43.156.240.186 1;
43.156.240.197 1;
43.156.240.213 1;
43.156.240.231 1;
43.156.240.26 1;
43.156.240.75 1;
43.156.241.115 1;
43.156.241.176 1;
43.156.241.213 1;
43.156.241.24 1;
43.156.242.199 1;
43.156.245.38 1;
43.156.27.23 1;
43.156.31.44 1;
43.156.31.54 1;
43.156.32.117 1;
43.156.33.129 1;
43.156.39.228 1;
43.156.43.87 1;
43.156.46.179 1;
43.156.48.168 1;
43.156.52.207 1;
43.156.60.191 1;
43.156.64.92 1;
43.156.65.154 1;
43.156.66.5 1;
43.156.68.233 1;
43.156.69.231 1;
43.156.69.80 1;
43.156.72.158 1;
43.156.78.220 1;
43.156.82.82 1;
43.156.84.114 1;
43.156.84.249 1;
43.156.9.208 1;
43.156.90.20 1;
43.156.92.198 1;
43.156.93.142 1;
43.156.95.49 1;
43.156.97.145 1;
43.157.10.111 1;
43.157.14.134 1;
43.157.15.14 1;
43.157.197.145 1;
43.157.22.19 1;
43.157.23.133 1;
43.157.26.210 1;
43.157.29.8 1;
43.157.43.240 1;
43.157.55.69 1;
43.157.7.187 1;
43.157.7.25 1;
43.159.194.101 1;
43.159.195.94 1;
43.159.196.133 1;
43.159.200.61 1;
43.159.201.123 1;
43.159.35.111 1;
43.159.36.245 1;
43.159.39.88 1;
43.159.40.244 1;
43.159.40.48 1;
43.159.40.68 1;
43.159.46.253 1;
43.159.49.17 1;
43.159.51.120 1;
43.159.52.230 1;
43.159.52.31 1;
43.159.54.221 1;
43.159.59.85 1;
43.163.192.107 1;
43.163.193.128 1;
43.163.196.34 1;
43.163.197.146 1;
43.163.203.39 1;
43.163.206.108 1;
43.163.206.173 1;
43.163.207.202 1;
43.163.209.166 1;
43.163.212.150 1;
43.163.212.241 1;
43.163.213.185 1;
43.163.214.209 1;
43.163.216.17 1;
43.163.217.172 1;
43.163.217.87 1;
43.163.218.85 1;
43.163.219.132 1;
43.163.220.33 1;
43.163.222.98 1;
43.163.224.133 1;
43.163.227.243 1;
43.163.228.20 1;
43.163.231.18 1;
43.224.0.121 1;
43.224.155.202 1;
43.224.80.204 1;
43.225.69.20 1;
43.230.201.17 1;
43.242.101.19 1;
43.243.165.203 1;
43.247.161.8 1;
43.248.130.55 1;
43.252.230.62 1;
43.252.61.98 1;
43.254.240.202 1;
43.254.41.70 1;
44.205.197.197 1;
44.234.191.20 1;
44.242.174.71 1;
45.10.175.77 1;
45.10.22.83 1;
45.112.139.101 1;
45.114.51.96 1;
45.116.14.37 1;
45.117.80.91 1;
45.119.132.191 1;
45.119.81.236 1;
45.119.81.249 1;
45.119.84.18 1;
45.119.85.118 1;
45.119.85.88 1;
45.119.9.158 1;
45.12.147.2 1;
45.12.253.125 1;
45.12.253.13 1;
45.12.253.133 1;
45.12.253.14 1;
45.120.227.110 1;
45.120.69.147 1;
45.121.147.105 1;
45.124.127.53 1;
45.128.220.77 1;
45.128.232.126 1;
45.128.232.132 1;
45.128.232.145 1;
45.128.232.158 1;
45.13.213.115 1;
45.13.227.84 1;
45.130.104.194 1;
45.131.111.241 1;
45.131.111.249 1;
45.131.179.110 1;
45.131.195.88 1;
45.134.144.119 1;
45.135.32.36 1;
45.137.69.244 1;
45.139.198.110 1;
45.140.143.207 1;
45.141.139.216 1;
45.141.151.243 1;
45.141.215.67 1;
45.142.122.40 1;
45.143.200.106 1;
45.143.200.50 1;
45.143.201.61 1;
45.144.136.176 1;
45.144.136.198 1;
45.145.7.149 1;
45.145.7.29 1;
45.147.250.208 1;
45.147.250.222 1;
45.147.250.233 1;
45.148.121.42 1;
45.148.122.250 1;
45.148.122.75 1;
45.149.79.127 1;
45.152.67.213 1;
45.153.131.24 1;
45.154.3.58 1;
45.154.98.176 1;
45.154.98.214 1;
45.155.126.4 1;
45.155.158.73 1;
45.156.22.170 1;
45.156.23.25 1;
45.156.23.68 1;
45.157.128.242 1;
45.158.181.150 1;
45.158.77.200 1;
45.159.189.4 1;
45.16.109.110 1;
45.161.176.1 1;
45.161.64.247 1;
45.161.67.90 1;
45.163.152.61 1;
45.163.152.93 1;
45.164.141.106 1;
45.164.39.253 1;
45.164.52.133 1;
45.167.163.206 1;
45.167.172.87 1;
45.170.0.7 1;
45.170.125.39 1;
45.170.129.253 1;
45.170.254.121 1;
45.171.144.39 1;
45.173.130.102 1;
45.175.18.254 1;
45.178.155.47 1;
45.179.75.245 1;
45.180.150.174 1;
45.180.196.34 1;
45.182.47.155 1;
45.183.193.1 1;
45.183.218.171 1;
45.183.62.10 1;
45.184.68.107 1;
45.184.68.170 1;
45.184.69.146 1;
45.184.69.154 1;
45.184.71.64 1;
45.186.135.217 1;
45.188.238.53 1;
45.189.223.120 1;
45.191.207.204 1;
45.195.250.47 1;
45.20.209.253 1;
45.221.72.178 1;
45.222.128.225 1;
45.224.235.24 1;
45.227.102.53 1;
45.227.253.110 1;
45.227.254.49 1;
45.227.254.54 1;
45.227.254.8 1;
45.229.193.8 1;
45.229.52.198 1;
45.230.167.36 1;
45.230.84.150 1;
45.232.244.5 1;
45.232.73.46 1;
45.232.73.84 1;
45.234.242.249 1;
45.235.6.60 1;
45.237.240.69 1;
45.240.88.205 1;
45.245.233.47 1;
45.33.27.237 1;
45.33.46.249 1;
45.33.66.67 1;
45.33.78.24 1;
45.33.80.243 1;
45.33.87.154 1;
45.33.89.53 1;
45.33.94.76 1;
45.40.57.102 1;
45.43.33.210 1;
45.43.33.218 1;
45.43.36.191 1;
45.43.62.172 1;
45.43.62.81 1;
45.48.44.76 1;
45.5.159.36 1;
45.5.211.199 1;
45.50.214.95 1;
45.51.33.231 1;
45.55.0.10 1;
45.55.0.11 1;
45.55.0.14 1;
45.55.0.16 1;
45.55.0.21 1;
45.55.0.5 1;
45.55.0.9 1;
45.55.151.125 1;
45.55.248.151 1;
45.55.45.24 1;
45.55.49.150 1;
45.55.63.118 1;
45.55.64.140 1;
45.55.65.92 1;
45.56.111.60 1;
45.61.185.123 1;
45.61.185.241 1;
45.61.187.22 1;
45.64.130.150 1;
45.64.227.10 1;
45.7.109.26 1;
45.79.110.218 1;
45.79.128.205 1;
45.79.153.51 1;
45.79.163.53 1;
45.79.168.172 1;
45.79.170.233 1;
45.79.172.21 1;
45.79.177.245 1;
45.79.181.104 1;
45.79.181.179 1;
45.79.181.223 1;
45.79.181.251 1;
45.79.181.94 1;
45.79.186.176 1;
45.79.191.178 1;
45.79.227.90 1;
45.79.248.124 1;
45.79.67.140 1;
45.79.73.198 1;
45.79.97.14 1;
45.8.132.128 1;
45.80.181.215 1;
45.80.64.230 1;
45.81.243.119 1;
45.81.243.88 1;
45.82.15.69 1;
45.82.247.89 1;
45.83.118.202 1;
45.83.122.180 1;
45.83.64.10 1;
45.83.64.125 1;
45.83.64.135 1;
45.83.64.140 1;
45.83.64.150 1;
45.83.64.2 1;
45.83.64.224 1;
45.83.64.239 1;
45.83.64.31 1;
45.83.64.32 1;
45.83.64.36 1;
45.83.64.45 1;
45.83.64.47 1;
45.83.64.69 1;
45.83.64.88 1;
45.83.64.95 1;
45.83.65.109 1;
45.83.65.148 1;
45.83.65.155 1;
45.83.65.170 1;
45.83.65.180 1;
45.83.65.194 1;
45.83.65.209 1;
45.83.65.21 1;
45.83.65.234 1;
45.83.65.238 1;
45.83.65.239 1;
45.83.65.245 1;
45.83.65.249 1;
45.83.65.32 1;
45.83.65.35 1;
45.83.65.57 1;
45.83.65.68 1;
45.83.65.80 1;
45.83.65.93 1;
45.83.66.103 1;
45.83.66.133 1;
45.83.66.138 1;
45.83.66.141 1;
45.83.66.142 1;
45.83.66.144 1;
45.83.66.161 1;
45.83.66.17 1;
45.83.66.196 1;
45.83.66.203 1;
45.83.66.235 1;
45.83.66.239 1;
45.83.66.30 1;
45.83.66.40 1;
45.83.66.51 1;
45.83.66.76 1;
45.83.66.8 1;
45.83.66.98 1;
45.83.67.141 1;
45.83.67.142 1;
45.83.67.165 1;
45.83.67.166 1;
45.83.67.167 1;
45.83.67.169 1;
45.83.67.186 1;
45.83.67.216 1;
45.83.67.228 1;
45.83.67.239 1;
45.83.67.242 1;
45.83.67.42 1;
45.83.67.60 1;
45.83.67.69 1;
45.83.67.88 1;
45.83.67.95 1;
45.88.221.21 1;
45.88.66.237 1;
45.88.66.245 1;
45.88.67.190 1;
45.9.190.116 1;
45.9.74.34 1;
45.90.74.200 1;
45.91.171.169 1;
45.93.16.130 1;
45.93.16.15 1;
45.93.16.6 1;
45.93.201.51 1;
45.94.43.12 1;
45.95.146.44 1;
46.100.105.100 1;
46.101.110.253 1;
46.101.117.196 1;
46.101.119.204 1;
46.101.121.35 1;
46.101.127.204 1;
46.101.129.22 1;
46.101.14.61 1;
46.101.154.130 1;
46.101.174.27 1;
46.101.174.93 1;
46.101.179.127 1;
46.101.18.103 1;
46.101.188.198 1;
46.101.190.76 1;
46.101.2.4 1;
46.101.211.196 1;
46.101.221.143 1;
46.101.226.23 1;
46.101.244.79 1;
46.101.248.68 1;
46.101.252.204 1;
46.101.29.76 1;
46.101.48.9 1;
46.101.62.196 1;
46.101.7.194 1;
46.101.82.89 1;
46.105.132.32 1;
46.105.132.33 1;
46.105.132.34 1;
46.105.132.35 1;
46.105.32.143 1;
46.11.255.19 1;
46.118.127.91 1;
46.147.193.234 1;
46.148.40.125 1;
46.148.40.130 1;
46.148.40.131 1;
46.148.40.133 1;
46.148.40.136 1;
46.148.40.139 1;
46.148.40.140 1;
46.148.40.141 1;
46.148.40.142 1;
46.148.40.143 1;
46.148.40.145 1;
46.148.40.146 1;
46.148.40.147 1;
46.148.40.148 1;
46.148.40.149 1;
46.148.40.151 1;
46.148.40.152 1;
46.148.40.161 1;
46.148.40.162 1;
46.148.40.163 1;
46.148.40.164 1;
46.148.40.175 1;
46.148.40.177 1;
46.148.40.183 1;
46.148.40.185 1;
46.148.40.186 1;
46.148.40.189 1;
46.148.40.190 1;
46.148.40.191 1;
46.148.40.192 1;
46.148.40.193 1;
46.148.40.195 1;
46.148.40.196 1;
46.148.40.197 1;
46.148.40.198 1;
46.148.40.24 1;
46.148.40.33 1;
46.148.40.37 1;
46.148.40.39 1;
46.148.40.49 1;
46.148.40.5 1;
46.148.40.51 1;
46.148.40.58 1;
46.148.40.60 1;
46.148.40.63 1;
46.148.40.70 1;
46.148.40.77 1;
46.148.40.80 1;
46.148.40.94 1;
46.148.40.95 1;
46.161.54.57 1;
46.166.139.111 1;
46.174.191.29 1;
46.174.68.6 1;
46.182.24.59 1;
46.209.3.82 1;
46.236.65.205 1;
46.242.90.208 1;
46.3.113.238 1;
46.3.197.97 1;
46.3.199.36 1;
46.3.199.40 1;
46.3.223.131 1;
46.30.178.149 1;
46.32.163.197 1;
46.32.72.76 1;
46.32.90.119 1;
46.63.59.220 1;
47.101.140.248 1;
47.103.64.120 1;
47.104.96.72 1;
47.105.143.145 1;
47.106.201.134 1;
47.107.33.26 1;
47.108.70.157 1;
47.113.80.200 1;
47.114.1.17 1;
47.116.139.172 1;
47.116.72.231 1;
47.146.212.122 1;
47.149.94.195 1;
47.160.200.19 1;
47.176.38.253 1;
47.180.114.229 1;
47.180.13.51 1;
47.186.234.92 1;
47.188.49.142 1;
47.197.26.11 1;
47.20.150.33 1;
47.222.33.159 1;
47.225.130.14 1;
47.225.48.41 1;
47.241.52.126 1;
47.242.12.133 1;
47.242.54.5 1;
47.243.171.230 1;
47.243.176.7 1;
47.243.4.163 1;
47.243.60.113 1;
47.250.41.141 1;
47.250.41.161 1;
47.250.42.16 1;
47.250.50.212 1;
47.251.40.158 1;
47.252.46.15 1;
47.254.174.62 1;
47.254.179.242 1;
47.254.192.117 1;
47.254.195.110 1;
47.254.250.27 1;
47.254.66.67 1;
47.34.19.157 1;
47.35.182.66 1;
47.74.48.89 1;
47.74.90.38 1;
47.74.96.31 1;
47.87.143.140 1;
47.88.31.213 1;
47.88.93.234 1;
47.89.182.205 1;
47.90.203.62 1;
47.91.156.34 1;
47.91.95.240 1;
47.95.9.97 1;
47.97.36.145 1;
47.98.136.46 1;
49.0.116.196 1;
49.0.129.3 1;
49.0.129.9 1;
49.142.138.58 1;
49.143.14.11 1;
49.143.62.33 1;
49.148.21.220 1;
49.158.2.61 1;
49.158.200.46 1;
49.169.63.208 1;
49.204.233.163 1;
49.204.233.193 1;
49.205.197.135 1;
49.205.218.213 1;
49.206.194.35 1;
49.206.25.238 1;
49.207.180.112 1;
49.213.175.18 1;
49.213.183.185 1;
49.213.214.176 1;
49.213.225.47 1;
49.213.228.3 1;
49.213.231.205 1;
49.231.146.68 1;
49.231.192.36 1;
49.232.145.205 1;
49.236.204.16 1;
49.245.26.7 1;
49.245.28.91 1;
49.36.10.86 1;
49.48.123.239 1;
49.51.134.238 1;
49.64.143.67 1;
49.64.151.85 1;
49.64.202.94 1;
49.64.217.25 1;
49.65.213.95 1;
49.7.222.202 1;
49.70.10.245 1;
49.70.116.26 1;
49.70.119.18 1;
49.70.126.181 1;
49.70.20.152 1;
49.70.82.149 1;
49.71.154.112 1;
49.71.16.180 1;
49.71.68.103 1;
49.71.71.43 1;
49.72.142.26 1;
49.72.187.99 1;
49.73.122.89 1;
49.73.191.234 1;
49.73.26.183 1;
49.73.82.66 1;
49.73.97.52 1;
49.74.4.202 1;
49.75.170.20 1;
49.75.190.72 1;
49.75.230.100 1;
49.75.95.158 1;
49.84.188.243 1;
49.85.139.149 1;
49.85.251.49 1;
49.85.253.74 1;
49.85.99.215 1;
49.86.120.158 1;
49.86.121.231 1;
49.86.19.83 1;
49.86.207.120 1;
49.86.60.72 1;
49.86.60.96 1;
49.87.177.183 1;
49.87.225.167 1;
49.88.112.109 1;
49.88.112.113 1;
49.88.112.115 1;
49.88.112.65 1;
49.88.112.72 1;
49.88.112.73 1;
49.88.112.77 1;
49.88.239.210 1;
49.89.105.141 1;
49.89.111.153 1;
49.89.127.47 1;
49.89.173.23 1;
49.89.174.246 1;
49.89.185.119 1;
49.89.201.219 1;
49.89.202.220 1;
49.89.235.232 1;
49.89.245.151 1;
49.89.247.211 1;
49.89.252.61 1;
49.89.253.244 1;
49.91.242.222 1;
5.101.156.210 1;
5.128.240.66 1;
5.135.141.188 1;
5.150.254.239 1;
5.160.209.211 1;
5.161.123.44 1;
5.161.202.5 1;
5.161.209.243 1;
5.164.24.205 1;
5.181.132.89 1;
5.181.144.64 1;
5.181.217.125 1;
5.181.80.109 1;
5.181.80.184 1;
5.188.206.18 1;
5.188.62.174 1;
5.188.62.26 1;
5.189.152.242 1;
5.189.181.176 1;
5.190.209.67 1;
5.196.1.123 1;
5.196.27.116 1;
5.196.78.68 1;
5.199.138.59 1;
5.2.73.73 1;
5.2.74.135 1;
5.2.77.22 1;
5.228.74.52 1;
5.23.97.124 1;
5.236.93.123 1;
5.239.159.163 1;
5.255.103.89 1;
5.255.112.201 1;
5.255.191.143 1;
5.26.229.22 1;
5.26.98.77 1;
5.39.220.40 1;
5.42.199.51 1;
5.44.192.189 1;
5.51.84.107 1;
5.53.124.137 1;
5.58.162.252 1;
5.74.250.124 1;
5.75.164.165 1;
5.75.197.92 1;
5.78.42.236 1;
5.8.18.8 1;
5.82.221.135 1;
5.94.201.66 1;
50.113.15.138 1;
50.113.33.252 1;
50.116.11.111 1;
50.116.59.19 1;
50.120.49.54 1;
50.192.223.205 1;
50.208.237.91 1;
50.214.100.27 1;
50.217.175.10 1;
50.221.60.106 1;
50.224.42.19 1;
50.247.165.85 1;
50.254.136.133 1;
50.254.216.249 1;
50.255.132.202 1;
50.68.124.15 1;
50.73.38.178 1;
50.79.71.113 1;
51.120.1.213 1;
51.120.120.35 1;
51.124.205.87 1;
51.142.146.242 1;
51.143.96.123 1;
51.15.11.91 1;
51.15.130.203 1;
51.15.133.74 1;
51.15.140.163 1;
51.15.171.97 1;
51.15.34.47 1;
51.15.64.73 1;
51.15.70.79 1;
51.158.146.7 1;
51.159.133.172 1;
51.159.95.106 1;
51.178.146.199 1;
51.178.27.210 1;
51.178.80.168 1;
51.178.95.91 1;
51.195.139.66 1;
51.210.104.139 1;
51.210.254.243 1;
51.210.96.218 1;
51.222.110.250 1;
51.222.116.82 1;
51.222.253.16 1;
51.222.253.18 1;
51.222.30.123 1;
51.250.54.45 1;
51.250.6.222 1;
51.250.75.17 1;
51.250.81.224 1;
51.250.92.44 1;
51.250.93.136 1;
51.250.95.103 1;
51.254.229.161 1;
51.255.106.18 1;
51.255.168.152 1;
51.255.170.38 1;
51.38.113.192 1;
51.38.12.14 1;
51.38.187.92 1;
51.38.190.232 1;
51.38.231.180 1;
51.38.33.15 1;
51.38.48.10 1;
51.38.70.212 1;
51.38.82.11 1;
51.68.121.67 1;
51.68.136.72 1;
51.68.175.129 1;
51.68.226.87 1;
51.68.46.33 1;
51.68.91.63 1;
51.75.161.131 1;
51.75.203.114 1;
51.75.254.48 1;
51.75.68.243 1;
51.75.73.52 1;
51.77.151.149 1;
51.77.158.17 1;
51.77.245.172 1;
51.79.144.41 1;
51.79.146.239 1;
51.79.161.78 1;
51.79.223.39 1;
51.81.167.146 1;
51.81.75.172 1;
51.83.33.56 1;
51.83.37.115 1;
51.83.72.151 1;
51.83.99.204 1;
51.89.115.182 1;
51.89.164.89 1;
51.91.131.158 1;
51.91.136.234 1;
51.91.14.6 1;
51.91.157.160 1;
51.91.254.109 1;
51.91.78.31 1;
51.91.99.201 1;
52.140.123.4 1;
52.140.206.1 1;
52.140.61.101 1;
52.142.11.171 1;
52.160.46.145 1;
52.162.218.19 1;
52.166.186.23 1;
52.172.168.56 1;
52.174.144.106 1;
52.178.155.67 1;
52.185.227.219 1;
52.187.9.8 1;
52.227.167.147 1;
52.231.162.138 1;
52.67.86.106 1;
52.73.169.169 1;
52.79.240.161 1;
52.80.246.229 1;
54.36.163.99 1;
54.36.19.17 1;
54.36.98.199 1;
54.37.131.197 1;
54.37.138.167 1;
54.37.14.101 1;
54.37.14.43 1;
54.37.196.181 1;
54.37.204.179 1;
54.37.205.109 1;
54.37.205.238 1;
54.37.71.177 1;
54.37.72.28 1;
54.38.46.17 1;
54.39.141.15 1;
54.39.17.214 1;
54.39.177.44 1;
54.39.96.44 1;
57.128.11.39 1;
57.129.0.74 1;
58.105.181.225 1;
58.115.51.88 1;
58.142.138.24 1;
58.177.9.144 1;
58.186.85.107 1;
58.186.85.94 1;
58.191.126.214 1;
58.208.115.224 1;
58.208.162.195 1;
58.209.11.2 1;
58.209.115.18 1;
58.209.126.70 1;
58.209.33.120 1;
58.209.88.86 1;
58.211.23.183 1;
58.212.160.234 1;
58.216.180.210 1;
58.221.154.10 1;
58.222.155.59 1;
58.230.142.139 1;
58.237.67.162 1;
58.240.90.203 1;
58.241.4.114 1;
58.241.82.220 1;
58.245.127.65 1;
58.246.138.2 1;
58.246.77.82 1;
58.252.174.174 1;
58.27.95.2 1;
58.37.89.194 1;
58.39.211.172 1;
58.42.184.161 1;
58.42.185.68 1;
58.45.78.45 1;
58.47.48.27 1;
58.49.171.2 1;
58.57.83.242 1;
58.58.168.62 1;
58.59.16.246 1;
58.65.168.212 1;
58.69.118.157 1;
58.72.18.130 1;
58.72.72.188 1;
58.75.221.5 1;
58.76.187.44 1;
58.76.190.145 1;
58.99.120.51 1;
59.0.241.169 1;
59.1.117.111 1;
59.1.178.195 1;
59.1.186.48 1;
59.1.226.250 1;
59.103.236.31 1;
59.103.236.85 1;
59.103.242.237 1;
59.11.128.18 1;
59.11.207.105 1;
59.11.76.201 1;
59.110.162.89 1;
59.120.51.67 1;
59.124.170.220 1;
59.125.89.78 1;
59.126.0.208 1;
59.126.1.191 1;
59.126.108.85 1;
59.126.11.81 1;
59.126.116.186 1;
59.126.130.53 1;
59.126.138.8 1;
59.126.162.209 1;
59.126.162.47 1;
59.126.176.17 1;
59.126.224.30 1;
59.126.249.165 1;
59.126.49.192 1;
59.126.69.6 1;
59.126.87.235 1;
59.127.10.191 1;
59.127.12.98 1;
59.127.120.23 1;
59.127.128.18 1;
59.127.134.145 1;
59.127.154.111 1;
59.127.158.223 1;
59.127.163.95 1;
59.127.169.40 1;
59.127.194.69 1;
59.127.225.221 1;
59.127.225.61 1;
59.127.235.222 1;
59.127.241.91 1;
59.127.243.186 1;
59.127.31.67 1;
59.127.35.8 1;
59.127.48.117 1;
59.127.52.196 1;
59.127.54.241 1;
59.127.56.226 1;
59.127.60.70 1;
59.127.65.199 1;
59.127.72.244 1;
59.127.73.193 1;
59.127.74.230 1;
59.148.170.250 1;
59.148.20.65 1;
59.148.249.146 1;
59.151.214.13 1;
59.174.116.170 1;
59.178.67.35 1;
59.18.229.78 1;
59.181.150.197 1;
59.187.252.144 1;
59.19.54.199 1;
59.2.181.28 1;
59.2.52.122 1;
59.2.56.154 1;
59.2.88.45 1;
59.21.243.179 1;
59.23.199.98 1;
59.23.20.149 1;
59.23.247.96 1;
59.23.252.51 1;
59.23.83.33 1;
59.25.112.205 1;
59.26.116.187 1;
59.26.120.163 1;
59.26.167.234 1;
59.26.178.254 1;
59.26.216.102 1;
59.27.138.121 1;
59.27.243.52 1;
59.28.237.64 1;
59.29.17.2 1;
59.30.232.44 1;
59.30.245.135 1;
59.31.151.198 1;
59.34.130.115 1;
59.36.163.18 1;
59.36.166.141 1;
59.4.194.202 1;
59.4.55.180 1;
59.4.9.69 1;
59.44.46.210 1;
59.45.142.216 1;
59.45.224.171 1;
59.45.229.131 1;
59.48.120.138 1;
59.48.16.222 1;
59.48.42.4 1;
59.48.47.246 1;
59.49.43.217 1;
59.49.77.211 1;
59.53.91.230 1;
59.59.52.110 1;
59.80.40.149 1;
59.9.62.134 1;
59.92.69.22 1;
59.94.237.201 1;
59.94.250.179 1;
59.95.12.182 1;
59.97.238.231 1;
60.10.22.153 1;
60.108.212.174 1;
60.117.166.88 1;
60.14.116.178 1;
60.14.56.239 1;
60.14.56.95 1;
60.160.152.142 1;
60.161.138.28 1;
60.161.14.125 1;
60.165.134.73 1;
60.169.66.113 1;
60.171.140.250 1;
60.172.50.141 1;
60.172.55.151 1;
60.173.117.36 1;
60.173.204.60 1;
60.175.97.119 1;
60.175.98.214 1;
60.190.200.42 1;
60.190.201.162 1;
60.190.71.62 1;
60.191.125.35 1;
60.196.69.234 1;
60.2.120.26 1;
60.215.13.110 1;
60.216.69.231 1;
60.216.86.242 1;
60.217.123.39 1;
60.217.75.69 1;
60.217.75.70 1;
60.220.185.149 1;
60.220.185.35 1;
60.220.185.61 1;
60.221.224.111 1;
60.221.238.187 1;
60.221.238.51 1;
60.221.60.66 1;
60.221.61.247 1;
60.223.233.250 1;
60.236.166.8 1;
60.238.119.41 1;
60.241.53.60 1;
60.243.24.110 1;
60.244.226.39 1;
60.245.103.38 1;
60.248.236.223 1;
60.248.89.69 1;
60.248.95.231 1;
60.249.198.163 1;
60.250.132.192 1;
60.251.39.133 1;
60.255.181.197 1;
60.28.24.243 1;
60.30.98.194 1;
60.50.99.134 1;
60.57.65.144 1;
60.6.230.26 1;
60.75.18.41 1;
60.9.238.228 1;
60.97.123.62 1;
61.0.213.86 1;
61.1.189.226 1;
61.102.42.5 1;
61.111.11.240 1;
61.131.137.74 1;
61.134.246.135 1;
61.139.65.76 1;
61.140.17.229 1;
61.148.28.118 1;
61.153.208.38 1;
61.154.122.122 1;
61.154.46.158 1;
61.155.55.190 1;
61.155.57.170 1;
61.171.70.230 1;
61.172.246.6 1;
61.176.96.42 1;
61.177.123.59 1;
61.177.14.40 1;
61.177.172.104 1;
61.177.172.108 1;
61.177.172.114 1;
61.177.172.124 1;
61.177.172.13 1;
61.177.172.145 1;
61.177.172.158 1;
61.177.172.19 1;
61.177.172.61 1;
61.177.172.98 1;
61.177.173.11 1;
61.177.173.12 1;
61.177.173.13 1;
61.177.173.16 1;
61.177.173.18 1;
61.177.173.2 1;
61.177.173.22 1;
61.177.173.24 1;
61.177.173.26 1;
61.177.173.27 1;
61.177.173.31 1;
61.177.173.33 1;
61.177.173.35 1;
61.177.173.36 1;
61.177.173.37 1;
61.177.173.39 1;
61.177.173.41 1;
61.177.173.45 1;
61.177.173.46 1;
61.177.173.47 1;
61.177.173.48 1;
61.177.173.49 1;
61.177.173.5 1;
61.177.173.50 1;
61.177.173.51 1;
61.177.173.52 1;
61.177.173.53 1;
61.177.173.55 1;
61.177.173.6 1;
61.177.173.62 1;
61.177.173.7 1;
61.178.49.10 1;
61.183.41.77 1;
61.185.208.188 1;
61.185.50.166 1;
61.187.180.200 1;
61.19.64.9 1;
61.190.99.62 1;
61.191.103.104 1;
61.197.231.170 1;
61.199.53.16 1;
61.2.224.84 1;
61.2.241.214 1;
61.2.243.10 1;
61.2.243.254 1;
61.216.131.31 1;
61.216.155.114 1;
61.219.171.213 1;
61.219.175.42 1;
61.219.18.151 1;
61.220.144.225 1;
61.220.216.219 1;
61.220.96.218 1;
61.221.219.150 1;
61.222.168.85 1;
61.222.211.114 1;
61.222.50.80 1;
61.224.5.201 1;
61.240.138.52 1;
61.240.140.130 1;
61.246.34.173 1;
61.246.37.48 1;
61.247.229.50 1;
61.252.53.130 1;
61.255.180.71 1;
61.255.54.10 1;
61.28.129.93 1;
61.31.89.76 1;
61.36.159.114 1;
61.39.154.164 1;
61.39.157.140 1;
61.42.20.175 1;
61.50.119.110 1;
61.51.80.178 1;
61.52.159.138 1;
61.53.150.61 1;
61.53.89.93 1;
61.58.161.193 1;
61.62.220.31 1;
61.63.10.84 1;
61.63.154.4 1;
61.69.189.17 1;
61.72.170.121 1;
61.74.235.208 1;
61.76.179.166 1;
61.79.225.135 1;
61.79.225.136 1;
61.80.128.251 1;
61.80.179.118 1;
61.80.184.196 1;
61.80.188.100 1;
61.80.188.183 1;
61.80.193.100 1;
61.80.237.204 1;
61.81.83.63 1;
61.82.1.158 1;
61.82.56.38 1;
61.83.148.111 1;
61.85.189.231 1;
61.93.240.18 1;
61.98.65.205 1;
62.12.114.235 1;
62.12.115.22 1;
62.141.44.223 1;
62.152.37.6 1;
62.171.167.180 1;
62.176.112.10 1;
62.195.251.229 1;
62.20.249.236 1;
62.204.41.127 1;
62.204.41.137 1;
62.204.41.205 1;
62.204.41.254 1;
62.204.41.67 1;
62.204.41.80 1;
62.204.41.96 1;
62.204.58.216 1;
62.209.143.178 1;
62.210.100.13 1;
62.210.228.33 1;
62.210.233.129 1;
62.211.117.202 1;
62.232.138.94 1;
62.233.50.179 1;
62.233.50.245 1;
62.233.50.248 1;
62.233.50.65 1;
62.233.50.81 1;
62.238.162.242 1;
62.28.222.221 1;
62.28.235.130 1;
62.28.58.118 1;
62.74.208.58 1;
62.76.156.241 1;
62.77.140.118 1;
62.8.70.180 1;
62.90.219.179 1;
63.134.243.190 1;
63.224.234.11 1;
63.65.79.134 1;
64.112.75.14 1;
64.119.29.152 1;
64.119.29.157 1;
64.135.113.136 1;
64.184.197.145 1;
64.184.197.237 1;
64.188.17.190 1;
64.188.30.118 1;
64.225.102.223 1;
64.225.105.6 1;
64.225.108.130 1;
64.225.20.153 1;
64.225.25.59 1;
64.225.70.42 1;
64.225.74.174 1;
64.225.97.155 1;
64.226.76.4 1;
64.226.77.170 1;
64.226.89.1 1;
64.226.98.67 1;
64.227.126.83 1;
64.227.130.179 1;
64.227.137.137 1;
64.227.142.69 1;
64.227.145.180 1;
64.227.146.243 1;
64.227.148.59 1;
64.227.150.12 1;
64.227.154.95 1;
64.227.158.133 1;
64.227.164.1 1;
64.227.168.38 1;
64.227.176.243 1;
64.227.177.54 1;
64.227.180.134 1;
64.227.180.226 1;
64.227.180.87 1;
64.227.183.184 1;
64.227.185.201 1;
64.227.190.23 1;
64.227.26.174 1;
64.227.28.246 1;
64.227.48.64 1;
64.227.48.93 1;
64.227.65.95 1;
64.227.80.100 1;
64.227.80.208 1;
64.244.38.181 1;
64.42.179.59 1;
64.62.197.108 1;
64.62.197.110 1;
64.62.197.111 1;
64.62.197.116 1;
64.62.197.12 1;
64.62.197.123 1;
64.62.197.133 1;
64.62.197.139 1;
64.62.197.143 1;
64.62.197.144 1;
64.62.197.146 1;
64.62.197.152 1;
64.62.197.156 1;
64.62.197.16 1;
64.62.197.161 1;
64.62.197.163 1;
64.62.197.164 1;
64.62.197.165 1;
64.62.197.166 1;
64.62.197.169 1;
64.62.197.17 1;
64.62.197.170 1;
64.62.197.175 1;
64.62.197.178 1;
64.62.197.18 1;
64.62.197.184 1;
64.62.197.186 1;
64.62.197.188 1;
64.62.197.190 1;
64.62.197.191 1;
64.62.197.193 1;
64.62.197.195 1;
64.62.197.196 1;
64.62.197.198 1;
64.62.197.2 1;
64.62.197.201 1;
64.62.197.204 1;
64.62.197.205 1;
64.62.197.207 1;
64.62.197.210 1;
64.62.197.212 1;
64.62.197.213 1;
64.62.197.218 1;
64.62.197.219 1;
64.62.197.22 1;
64.62.197.220 1;
64.62.197.222 1;
64.62.197.223 1;
64.62.197.224 1;
64.62.197.228 1;
64.62.197.229 1;
64.62.197.234 1;
64.62.197.239 1;
64.62.197.24 1;
64.62.197.240 1;
64.62.197.27 1;
64.62.197.32 1;
64.62.197.33 1;
64.62.197.35 1;
64.62.197.38 1;
64.62.197.4 1;
64.62.197.41 1;
64.62.197.42 1;
64.62.197.43 1;
64.62.197.45 1;
64.62.197.46 1;
64.62.197.48 1;
64.62.197.50 1;
64.62.197.51 1;
64.62.197.54 1;
64.62.197.56 1;
64.62.197.58 1;
64.62.197.59 1;
64.62.197.67 1;
64.62.197.69 1;
64.62.197.7 1;
64.62.197.75 1;
64.62.197.77 1;
64.62.197.79 1;
64.62.197.8 1;
64.62.197.80 1;
64.62.197.82 1;
64.62.197.83 1;
64.62.197.88 1;
64.62.197.89 1;
64.62.197.90 1;
64.62.197.91 1;
64.62.197.94 1;
64.62.197.95 1;
64.62.197.96 1;
64.62.197.97 1;
64.62.197.98 1;
64.62.197.99 1;
64.66.29.16 1;
64.69.36.184 1;
64.74.163.212 1;
65.109.132.53 1;
65.109.204.29 1;
65.109.88.23 1;
65.181.73.155 1;
65.189.2.250 1;
65.20.153.188 1;
65.20.153.57 1;
65.20.81.189 1;
65.21.52.147 1;
65.242.201.203 1;
65.25.179.21 1;
65.254.18.82 1;
65.254.93.157 1;
65.49.20.100 1;
65.49.20.101 1;
65.49.20.102 1;
65.49.20.103 1;
65.49.20.104 1;
65.49.20.105 1;
65.49.20.106 1;
65.49.20.108 1;
65.49.20.109 1;
65.49.20.110 1;
65.49.20.111 1;
65.49.20.113 1;
65.49.20.114 1;
65.49.20.116 1;
65.49.20.117 1;
65.49.20.119 1;
65.49.20.121 1;
65.49.20.122 1;
65.49.20.123 1;
65.49.20.125 1;
65.49.20.66 1;
65.49.20.67 1;
65.49.20.69 1;
65.49.20.71 1;
65.49.20.72 1;
65.49.20.73 1;
65.49.20.74 1;
65.49.20.75 1;
65.49.20.76 1;
65.49.20.78 1;
65.49.20.79 1;
65.49.20.80 1;
65.49.20.81 1;
65.49.20.82 1;
65.49.20.83 1;
65.49.20.84 1;
65.49.20.85 1;
65.49.20.86 1;
65.49.20.87 1;
65.49.20.89 1;
65.49.20.91 1;
65.49.20.92 1;
65.49.20.93 1;
65.49.20.95 1;
65.49.20.99 1;
65.60.27.251 1;
65.73.231.122 1;
66.108.132.233 1;
66.108.146.160 1;
66.112.213.197 1;
66.150.66.212 1;
66.189.122.244 1;
66.215.239.252 1;
66.228.40.98 1;
66.229.188.56 1;
66.240.192.138 1;
66.240.205.34 1;
66.240.236.109 1;
66.240.236.119 1;
66.249.66.13 1;
66.27.166.127 1;
66.27.169.186 1;
66.29.136.202 1;
66.45.229.74 1;
66.54.98.253 1;
66.54.99.12 1;
66.63.177.134 1;
66.65.80.88 1;
66.70.208.241 1;
66.91.41.236 1;
66.94.107.15 1;
66.94.109.227 1;
66.94.112.248 1;
66.96.204.197 1;
67.102.83.42 1;
67.161.74.66 1;
67.197.69.27 1;
67.205.162.106 1;
67.205.168.209 1;
67.205.172.106 1;
67.205.174.220 1;
67.205.187.133 1;
67.205.60.166 1;
67.207.83.244 1;
67.207.85.118 1;
67.207.87.112 1;
67.207.89.44 1;
67.207.95.230 1;
67.213.75.130 1;
67.215.234.166 1;
67.216.202.238 1;
67.216.221.59 1;
67.230.177.124 1;
67.247.114.115 1;
67.247.116.18 1;
67.250.187.33 1;
67.254.128.220 1;
67.254.154.183 1;
67.79.105.174 1;
67.79.44.98 1;
67.81.220.2 1;
68.114.95.195 1;
68.116.41.2 1;
68.132.82.219 1;
68.147.93.157 1;
68.167.98.86 1;
68.172.224.230 1;
68.173.108.90 1;
68.175.129.22 1;
68.178.161.32 1;
68.178.163.67 1;
68.178.203.196 1;
68.183.10.226 1;
68.183.105.114 1;
68.183.105.14 1;
68.183.110.234 1;
68.183.110.246 1;
68.183.110.49 1;
68.183.137.59 1;
68.183.142.49 1;
68.183.143.1 1;
68.183.177.69 1;
68.183.182.202 1;
68.183.185.61 1;
68.183.190.65 1;
68.183.196.141 1;
68.183.197.230 1;
68.183.201.84 1;
68.183.205.4 1;
68.183.212.10 1;
68.183.221.62 1;
68.183.232.27 1;
68.183.24.108 1;
68.183.25.136 1;
68.183.27.183 1;
68.183.5.40 1;
68.183.53.77 1;
68.183.76.205 1;
68.183.78.141 1;
68.183.81.173 1;
68.183.85.126 1;
68.183.88.186 1;
68.183.94.57 1;
68.183.95.193 1;
68.45.126.188 1;
68.84.51.98 1;
69.112.204.55 1;
69.146.52.175 1;
69.164.217.245 1;
69.164.217.74 1;
69.194.22.27 1;
69.234.53.208 1;
69.25.118.186 1;
69.3.241.62 1;
69.49.235.162 1;
69.49.245.238 1;
69.63.74.122 1;
70.114.119.116 1;
70.115.50.120 1;
70.122.137.144 1;
70.122.33.3 1;
70.181.157.100 1;
70.32.83.188 1;
70.95.238.134 1;
71.12.65.81 1;
71.135.93.89 1;
71.163.48.217 1;
71.164.83.186 1;
71.229.58.237 1;
71.25.118.117 1;
71.6.135.131 1;
71.6.147.254 1;
71.6.158.166 1;
71.6.165.200 1;
71.6.199.23 1;
71.6.231.186 1;
71.6.231.8 1;
71.6.231.80 1;
71.6.231.81 1;
71.6.231.83 1;
71.6.231.86 1;
71.6.231.87 1;
71.6.232.20 1;
71.6.232.22 1;
71.6.232.23 1;
71.6.232.24 1;
71.6.232.25 1;
71.6.232.26 1;
71.6.232.27 1;
71.6.232.28 1;
71.65.57.123 1;
71.66.168.76 1;
71.75.152.221 1;
71.78.217.162 1;
71.79.25.100 1;
71.81.182.152 1;
71.90.30.53 1;
72.129.231.118 1;
72.167.52.254 1;
72.167.55.58 1;
72.175.76.209 1;
72.181.86.114 1;
72.199.224.99 1;
72.214.23.162 1;
72.239.149.181 1;
72.253.128.27 1;
72.29.46.195 1;
72.35.162.213 1;
73.112.235.147 1;
73.115.52.117 1;
73.15.203.143 1;
73.16.145.209 1;
73.170.33.86 1;
73.176.247.234 1;
73.188.10.108 1;
73.236.118.154 1;
73.45.83.183 1;
73.46.243.108 1;
73.72.84.98 1;
73.73.56.130 1;
73.77.213.214 1;
73.85.65.76 1;
73.93.39.154 1;
74.102.242.187 1;
74.137.171.53 1;
74.138.196.28 1;
74.142.111.222 1;
74.2.229.142 1;
74.207.254.125 1;
74.211.97.102 1;
74.212.184.254 1;
74.235.117.43 1;
74.3.188.186 1;
74.40.14.98 1;
74.50.87.22 1;
74.50.90.134 1;
74.62.240.138 1;
74.67.217.77 1;
74.73.27.63 1;
74.82.47.11 1;
74.82.47.17 1;
74.82.47.36 1;
74.82.47.41 1;
74.94.234.151 1;
75.115.99.245 1;
75.119.139.203 1;
75.119.218.236 1;
75.127.238.50 1;
75.128.122.84 1;
75.128.138.21 1;
75.143.91.49 1;
75.149.214.93 1;
75.185.37.38 1;
75.7.168.122 1;
75.80.10.175 1;
75.86.148.172 1;
75.87.201.115 1;
75.97.178.24 1;
76.10.128.88 1;
76.139.168.125 1;
76.141.58.61 1;
76.142.175.223 1;
76.143.154.39 1;
76.151.182.33 1;
76.184.112.107 1;
76.219.131.217 1;
76.248.78.228 1;
76.82.222.37 1;
76.85.128.170 1;
76.86.214.73 1;
76.88.233.86 1;
76.95.192.100 1;
76.95.207.43 1;
77.102.237.113 1;
77.107.47.8 1;
77.125.1.200 1;
77.128.219.13 1;
77.139.187.179 1;
77.149.211.130 1;
77.152.125.187 1;
77.158.71.118 1;
77.21.0.58 1;
77.213.81.26 1;
77.22.130.101 1;
77.223.118.103 1;
77.243.181.54 1;
77.32.68.242 1;
77.40.0.17 1;
77.51.54.209 1;
77.52.12.151 1;
77.53.90.144 1;
77.54.54.54 1;
77.73.133.3 1;
77.78.97.146 1;
77.82.90.210 1;
77.83.36.25 1;
77.83.93.138 1;
78.100.6.24 1;
78.108.177.54 1;
78.128.113.102 1;
78.128.113.250 1;
78.128.113.78 1;
78.128.113.94 1;
78.129.160.222 1;
78.138.46.158 1;
78.142.229.177 1;
78.154.58.182 1;
78.186.1.31 1;
78.186.190.3 1;
78.188.27.225 1;
78.189.164.122 1;
78.195.6.108 1;
78.196.138.44 1;
78.198.111.128 1;
78.203.206.211 1;
78.26.68.192 1;
78.27.132.101 1;
78.31.155.51 1;
78.39.200.218 1;
78.47.171.45 1;
78.58.49.11 1;
78.62.132.88 1;
78.82.47.33 1;
78.92.32.202 1;
79.0.148.117 1;
79.0.151.169 1;
79.10.118.167 1;
79.106.12.211 1;
79.11.153.138 1;
79.111.0.58 1;
79.116.33.142 1;
79.124.49.158 1;
79.124.56.114 1;
79.124.58.146 1;
79.124.58.166 1;
79.124.59.202 1;
79.124.62.130 1;
79.124.62.78 1;
79.124.62.82 1;
79.124.62.86 1;
79.124.8.3 1;
79.124.91.186 1;
79.135.88.52 1;
79.136.112.163 1;
79.137.202.42 1;
79.137.203.25 1;
79.137.204.200 1;
79.137.206.144 1;
79.137.34.148 1;
79.137.77.253 1;
79.142.119.206 1;
79.142.207.208 1;
79.163.138.77 1;
79.164.90.32 1;
79.165.201.159 1;
79.175.160.120 1;
79.18.196.98 1;
79.188.87.194 1;
79.22.155.162 1;
79.224.103.1 1;
79.23.7.47 1;
79.25.66.160 1;
79.30.191.221 1;
79.44.148.152 1;
79.54.46.243 1;
79.58.44.201 1;
79.62.193.18 1;
79.62.217.204 1;
79.7.148.139 1;
79.7.186.65 1;
79.9.140.145 1;
79.9.37.49 1;
8.140.181.2 1;
8.209.114.53 1;
8.209.211.70 1;
8.209.248.154 1;
8.210.194.242 1;
8.210.41.65 1;
8.212.128.101 1;
8.212.128.129 1;
8.212.147.94 1;
8.212.179.110 1;
8.213.129.130 1;
8.213.132.51 1;
8.213.18.140 1;
8.213.19.224 1;
8.213.193.11 1;
8.213.194.210 1;
8.213.196.195 1;
8.213.208.151 1;
8.213.22.165 1;
8.215.38.34 1;
8.215.65.177 1;
8.217.68.181 1;
8.219.101.174 1;
8.219.105.85 1;
8.219.11.36 1;
8.219.123.111 1;
8.219.152.101 1;
8.219.161.70 1;
8.219.199.122 1;
8.219.199.25 1;
8.219.201.138 1;
8.219.201.169 1;
8.219.213.210 1;
8.219.234.194 1;
8.219.243.199 1;
8.219.245.91 1;
8.219.250.11 1;
8.219.252.30 1;
8.219.255.30 1;
8.219.3.133 1;
8.219.57.128 1;
8.219.57.134 1;
8.219.64.126 1;
8.219.75.213 1;
8.219.88.49 1;
8.219.91.123 1;
8.222.130.4 1;
8.222.136.157 1;
8.222.148.26 1;
8.222.150.13 1;
8.222.196.52 1;
8.222.202.206 1;
8.222.203.112 1;
8.222.219.204 1;
8.222.240.135 1;
8.243.97.218 1;
8.37.43.159 1;
80.107.50.128 1;
80.11.188.46 1;
80.14.225.120 1;
80.14.65.96 1;
80.210.34.118 1;
80.227.147.94 1;
80.240.252.151 1;
80.241.139.22 1;
80.251.216.10 1;
80.251.219.111 1;
80.253.31.232 1;
80.254.24.22 1;
80.65.211.247 1;
80.65.211.251 1;
80.66.76.67 1;
80.66.77.235 1;
80.66.77.236 1;
80.66.83.107 1;
80.66.83.108 1;
80.66.83.109 1;
80.66.83.20 1;
80.66.83.55 1;
80.72.127.159 1;
80.76.51.41 1;
80.82.70.228 1;
80.82.77.139 1;
80.82.77.33 1;
80.82.78.27 1;
80.87.33.100 1;
80.91.116.135 1;
80.91.167.80 1;
80.91.49.92 1;
80.91.91.122 1;
80.94.92.241 1;
80.94.92.38 1;
80.94.95.205 1;
80.94.95.254 1;
81.0.218.244 1;
81.0.218.249 1;
81.0.57.187 1;
81.12.39.110 1;
81.12.42.2 1;
81.12.7.213 1;
81.16.114.244 1;
81.167.11.168 1;
81.17.22.122 1;
81.17.22.90 1;
81.17.25.50 1;
81.177.165.19 1;
81.18.39.139 1;
81.181.198.130 1;
81.192.192.208 1;
81.200.212.13 1;
81.203.238.20 1;
81.211.96.57 1;
81.213.126.39 1;
81.22.103.129 1;
81.224.232.254 1;
81.225.181.97 1;
81.232.19.87 1;
81.28.6.227 1;
81.29.214.123 1;
81.3.206.122 1;
81.4.106.161 1;
81.42.198.46 1;
81.5.95.27 1;
81.7.77.150 1;
81.89.110.244 1;
81.91.159.110 1;
81.91.233.84 1;
82.102.12.37 1;
82.111.224.128 1;
82.111.224.129 1;
82.115.17.36 1;
82.115.18.214 1;
82.115.19.198 1;
82.142.155.158 1;
82.146.39.221 1;
82.148.117.171 1;
82.151.125.73 1;
82.154.230.131 1;
82.156.53.79 1;
82.157.188.173 1;
82.157.238.220 1;
82.162.107.178 1;
82.165.184.76 1;
82.165.19.177 1;
82.166.57.195 1;
82.200.197.100 1;
82.207.93.223 1;
82.208.23.58 1;
82.209.204.169 1;
82.209.228.241 1;
82.46.23.38 1;
82.59.132.86 1;
82.62.199.129 1;
82.62.210.48 1;
82.62.221.74 1;
82.64.46.38 1;
82.65.239.16 1;
82.65.250.141 1;
82.65.43.136 1;
82.66.137.173 1;
82.66.39.159 1;
82.66.59.170 1;
82.66.81.183 1;
82.99.5.21 1;
83.0.235.46 1;
83.150.215.90 1;
83.218.107.58 1;
83.235.16.111 1;
83.240.93.207 1;
83.251.38.101 1;
83.255.32.6 1;
83.55.0.51 1;
84.108.40.27 1;
84.138.152.191 1;
84.201.158.231 1;
84.201.172.56 1;
84.201.173.228 1;
84.216.152.25 1;
84.232.112.98 1;
84.238.209.219 1;
84.238.60.52 1;
84.252.140.133 1;
84.38.183.166 1;
84.39.254.211 1;
84.42.21.138 1;
84.42.28.190 1;
84.46.246.236 1;
84.52.103.234 1;
84.78.201.140 1;
84.97.39.214 1;
85.0.85.66 1;
85.111.24.98 1;
85.112.69.38 1;
85.113.33.71 1;
85.114.100.82 1;
85.114.119.22 1;
85.122.146.46 1;
85.152.57.60 1;
85.153.168.102 1;
85.159.164.28 1;
85.159.214.118 1;
85.159.214.45 1;
85.172.122.66 1;
85.172.189.189 1;
85.18.236.229 1;
85.192.133.13 1;
85.192.40.214 1;
85.192.5.194 1;
85.209.134.231 1;
85.217.145.45 1;
85.219.178.222 1;
85.234.116.19 1;
85.237.57.253 1;
85.239.231.231 1;
85.247.2.222 1;
85.247.95.77 1;
85.30.198.182 1;
85.48.90.110 1;
85.95.231.40 1;
85.95.245.50 1;
85.99.108.68 1;
86.127.237.255 1;
86.155.144.173 1;
86.184.153.75 1;
86.235.48.79 1;
86.32.124.11 1;
86.48.1.165 1;
86.48.23.13 1;
86.57.237.202 1;
86.77.51.230 1;
87.103.15.162 1;
87.103.175.140 1;
87.107.188.190 1;
87.107.69.6 1;
87.117.230.146 1;
87.120.84.133 1;
87.120.84.140 1;
87.120.84.150 1;
87.120.84.166 1;
87.133.103.242 1;
87.17.182.118 1;
87.20.161.43 1;
87.219.167.28 1;
87.227.108.85 1;
87.227.125.20 1;
87.227.57.207 1;
87.229.115.104 1;
87.236.176.10 1;
87.236.176.100 1;
87.236.176.101 1;
87.236.176.102 1;
87.236.176.103 1;
87.236.176.104 1;
87.236.176.105 1;
87.236.176.106 1;
87.236.176.107 1;
87.236.176.108 1;
87.236.176.109 1;
87.236.176.11 1;
87.236.176.110 1;
87.236.176.111 1;
87.236.176.112 1;
87.236.176.113 1;
87.236.176.114 1;
87.236.176.115 1;
87.236.176.116 1;
87.236.176.117 1;
87.236.176.118 1;
87.236.176.119 1;
87.236.176.12 1;
87.236.176.120 1;
87.236.176.121 1;
87.236.176.122 1;
87.236.176.123 1;
87.236.176.124 1;
87.236.176.125 1;
87.236.176.126 1;
87.236.176.127 1;
87.236.176.128 1;
87.236.176.129 1;
87.236.176.13 1;
87.236.176.130 1;
87.236.176.131 1;
87.236.176.132 1;
87.236.176.133 1;
87.236.176.134 1;
87.236.176.135 1;
87.236.176.136 1;
87.236.176.137 1;
87.236.176.138 1;
87.236.176.139 1;
87.236.176.14 1;
87.236.176.140 1;
87.236.176.141 1;
87.236.176.142 1;
87.236.176.143 1;
87.236.176.144 1;
87.236.176.145 1;
87.236.176.146 1;
87.236.176.147 1;
87.236.176.148 1;
87.236.176.149 1;
87.236.176.15 1;
87.236.176.150 1;
87.236.176.151 1;
87.236.176.152 1;
87.236.176.153 1;
87.236.176.154 1;
87.236.176.155 1;
87.236.176.156 1;
87.236.176.157 1;
87.236.176.158 1;
87.236.176.159 1;
87.236.176.16 1;
87.236.176.160 1;
87.236.176.161 1;
87.236.176.162 1;
87.236.176.163 1;
87.236.176.164 1;
87.236.176.165 1;
87.236.176.166 1;
87.236.176.167 1;
87.236.176.168 1;
87.236.176.169 1;
87.236.176.17 1;
87.236.176.170 1;
87.236.176.171 1;
87.236.176.172 1;
87.236.176.173 1;
87.236.176.174 1;
87.236.176.175 1;
87.236.176.176 1;
87.236.176.177 1;
87.236.176.178 1;
87.236.176.179 1;
87.236.176.18 1;
87.236.176.180 1;
87.236.176.181 1;
87.236.176.182 1;
87.236.176.183 1;
87.236.176.184 1;
87.236.176.185 1;
87.236.176.186 1;
87.236.176.187 1;
87.236.176.188 1;
87.236.176.189 1;
87.236.176.19 1;
87.236.176.190 1;
87.236.176.191 1;
87.236.176.192 1;
87.236.176.193 1;
87.236.176.194 1;
87.236.176.195 1;
87.236.176.196 1;
87.236.176.197 1;
87.236.176.198 1;
87.236.176.199 1;
87.236.176.2 1;
87.236.176.20 1;
87.236.176.200 1;
87.236.176.201 1;
87.236.176.202 1;
87.236.176.203 1;
87.236.176.204 1;
87.236.176.205 1;
87.236.176.206 1;
87.236.176.207 1;
87.236.176.208 1;
87.236.176.209 1;
87.236.176.21 1;
87.236.176.210 1;
87.236.176.211 1;
87.236.176.212 1;
87.236.176.213 1;
87.236.176.214 1;
87.236.176.215 1;
87.236.176.216 1;
87.236.176.217 1;
87.236.176.218 1;
87.236.176.219 1;
87.236.176.22 1;
87.236.176.220 1;
87.236.176.221 1;
87.236.176.222 1;
87.236.176.223 1;
87.236.176.224 1;
87.236.176.225 1;
87.236.176.226 1;
87.236.176.227 1;
87.236.176.228 1;
87.236.176.229 1;
87.236.176.23 1;
87.236.176.230 1;
87.236.176.231 1;
87.236.176.232 1;
87.236.176.233 1;
87.236.176.234 1;
87.236.176.235 1;
87.236.176.236 1;
87.236.176.237 1;
87.236.176.238 1;
87.236.176.239 1;
87.236.176.24 1;
87.236.176.240 1;
87.236.176.241 1;
87.236.176.242 1;
87.236.176.243 1;
87.236.176.244 1;
87.236.176.245 1;
87.236.176.246 1;
87.236.176.247 1;
87.236.176.248 1;
87.236.176.249 1;
87.236.176.25 1;
87.236.176.250 1;
87.236.176.251 1;
87.236.176.252 1;
87.236.176.253 1;
87.236.176.26 1;
87.236.176.27 1;
87.236.176.28 1;
87.236.176.29 1;
87.236.176.3 1;
87.236.176.30 1;
87.236.176.31 1;
87.236.176.32 1;
87.236.176.33 1;
87.236.176.34 1;
87.236.176.35 1;
87.236.176.36 1;
87.236.176.37 1;
87.236.176.38 1;
87.236.176.39 1;
87.236.176.4 1;
87.236.176.40 1;
87.236.176.41 1;
87.236.176.42 1;
87.236.176.43 1;
87.236.176.44 1;
87.236.176.45 1;
87.236.176.46 1;
87.236.176.47 1;
87.236.176.48 1;
87.236.176.49 1;
87.236.176.5 1;
87.236.176.50 1;
87.236.176.51 1;
87.236.176.52 1;
87.236.176.53 1;
87.236.176.54 1;
87.236.176.55 1;
87.236.176.56 1;
87.236.176.57 1;
87.236.176.58 1;
87.236.176.59 1;
87.236.176.6 1;
87.236.176.60 1;
87.236.176.61 1;
87.236.176.62 1;
87.236.176.63 1;
87.236.176.64 1;
87.236.176.65 1;
87.236.176.66 1;
87.236.176.67 1;
87.236.176.68 1;
87.236.176.69 1;
87.236.176.7 1;
87.236.176.70 1;
87.236.176.71 1;
87.236.176.72 1;
87.236.176.73 1;
87.236.176.74 1;
87.236.176.75 1;
87.236.176.76 1;
87.236.176.77 1;
87.236.176.78 1;
87.236.176.79 1;
87.236.176.8 1;
87.236.176.80 1;
87.236.176.81 1;
87.236.176.82 1;
87.236.176.83 1;
87.236.176.84 1;
87.236.176.85 1;
87.236.176.86 1;
87.236.176.87 1;
87.236.176.88 1;
87.236.176.89 1;
87.236.176.9 1;
87.236.176.90 1;
87.236.176.91 1;
87.236.176.92 1;
87.236.176.93 1;
87.236.176.94 1;
87.236.176.95 1;
87.236.176.96 1;
87.236.176.97 1;
87.236.176.98 1;
87.236.176.99 1;
87.246.7.229 1;
87.255.193.50 1;
87.64.243.191 1;
87.7.89.120 1;
87.98.145.247 1;
87.98.234.243 1;
88.129.243.78 1;
88.132.48.92 1;
88.135.68.74 1;
88.136.223.211 1;
88.138.153.178 1;
88.142.46.185 1;
88.147.143.83 1;
88.148.64.90 1;
88.168.109.186 1;
88.204.200.110 1;
88.204.210.194 1;
88.204.217.246 1;
88.204.221.66 1;
88.208.209.234 1;
88.210.11.212 1;
88.210.37.169 1;
88.214.26.17 1;
88.214.26.53 1;
88.245.184.93 1;
88.247.78.116 1;
88.249.23.149 1;
88.250.92.210 1;
88.28.223.232 1;
88.59.246.115 1;
88.7.56.36 1;
88.87.89.202 1;
88.88.123.168 1;
89.109.36.61 1;
89.116.228.67 1;
89.116.230.170 1;
89.117.215.35 1;
89.121.228.38 1;
89.144.193.4 1;
89.161.94.230 1;
89.163.212.52 1;
89.169.47.144 1;
89.179.126.155 1;
89.186.157.221 1;
89.189.188.33 1;
89.190.203.54 1;
89.20.44.106 1;
89.208.104.97 1;
89.208.213.56 1;
89.208.213.57 1;
89.208.3.53 1;
89.210.100.10 1;
89.211.103.74 1;
89.217.100.171 1;
89.22.184.225 1;
89.22.185.202 1;
89.228.192.51 1;
89.248.163.110 1;
89.248.163.137 1;
89.248.163.144 1;
89.248.163.148 1;
89.248.163.171 1;
89.248.163.173 1;
89.248.163.189 1;
89.248.163.200 1;
89.248.163.219 1;
89.248.163.62 1;
89.248.163.64 1;
89.248.165.100 1;
89.248.165.102 1;
89.248.165.103 1;
89.248.165.104 1;
89.248.165.105 1;
89.248.165.109 1;
89.248.165.118 1;
89.248.165.123 1;
89.248.165.132 1;
89.248.165.134 1;
89.248.165.14 1;
89.248.165.154 1;
89.248.165.189 1;
89.248.165.193 1;
89.248.165.194 1;
89.248.165.197 1;
89.248.165.20 1;
89.248.165.226 1;
89.248.165.242 1;
89.248.165.245 1;
89.248.165.248 1;
89.248.165.253 1;
89.248.165.45 1;
89.248.165.52 1;
89.248.165.59 1;
89.248.165.81 1;
89.248.167.131 1;
89.248.168.226 1;
89.248.172.16 1;
89.250.148.154 1;
89.252.131.78 1;
89.252.135.98 1;
89.252.140.21 1;
89.29.205.168 1;
89.36.20.218 1;
89.44.137.55 1;
89.46.223.140 1;
89.58.19.193 1;
89.91.0.42 1;
90.129.231.180 1;
90.150.21.34 1;
90.168.201.25 1;
90.189.116.46 1;
90.224.209.144 1;
90.226.215.167 1;
90.231.65.74 1;
90.39.149.189 1;
91.103.252.239 1;
91.103.252.243 1;
91.107.128.36 1;
91.107.189.185 1;
91.107.190.132 1;
91.107.253.34 1;
91.121.61.7 1;
91.126.230.61 1;
91.126.44.110 1;
91.126.46.113 1;
91.130.43.91 1;
91.132.167.52 1;
91.134.196.199 1;
91.136.48.84 1;
91.138.197.152 1;
91.144.20.198 1;
91.144.22.132 1;
91.145.235.18 1;
91.149.51.167 1;
91.149.56.173 1;
91.151.89.56 1;
91.155.75.67 1;
91.160.17.15 1;
91.185.84.114 1;
91.185.84.159 1;
91.187.75.95 1;
91.191.209.198 1;
91.194.247.22 1;
91.196.168.84 1;
91.196.38.62 1;
91.201.215.19 1;
91.201.240.223 1;
91.203.224.248 1;
91.204.208.228 1;
91.204.208.5 1;
91.205.128.170 1;
91.205.219.185 1;
91.207.40.45 1;
91.210.107.80 1;
91.213.50.11 1;
91.213.50.9 1;
91.223.169.83 1;
91.223.169.88 1;
91.230.208.25 1;
91.231.248.175 1;
91.234.124.6 1;
91.236.169.176 1;
91.238.164.173 1;
91.239.97.29 1;
91.240.118.111 1;
91.240.118.221 1;
91.240.118.224 1;
91.240.118.225 1;
91.240.118.252 1;
91.240.118.59 1;
91.240.118.75 1;
91.240.118.77 1;
91.240.61.14 1;
91.246.0.34 1;
91.66.4.163 1;
91.73.194.178 1;
91.82.92.106 1;
91.92.185.171 1;
91.93.63.184 1;
91.93.63.187 1;
92.100.159.115 1;
92.118.39.108 1;
92.119.231.13 1;
92.124.81.90 1;
92.204.128.97 1;
92.204.139.118 1;
92.204.139.216 1;
92.205.2.206 1;
92.206.104.148 1;
92.206.85.195 1;
92.222.10.177 1;
92.222.108.86 1;
92.222.120.150 1;
92.222.202.39 1;
92.222.234.5 1;
92.246.179.73 1;
92.246.84.133 1;
92.249.111.104 1;
92.255.165.123 1;
92.255.195.59 1;
92.255.85.115 1;
92.255.85.15 1;
92.255.85.16 1;
92.255.85.183 1;
92.255.85.9 1;
92.42.111.218 1;
92.46.110.106 1;
92.50.249.166 1;
92.51.70.138 1;
92.62.136.82 1;
92.63.106.136 1;
92.63.197.157 1;
92.81.222.217 1;
93.105.178.24 1;
93.107.42.199 1;
93.108.242.140 1;
93.113.233.218 1;
93.113.233.59 1;
93.117.30.58 1;
93.118.148.156 1;
93.120.240.202 1;
93.123.16.90 1;
93.124.97.235 1;
93.133.64.152 1;
93.147.209.103 1;
93.147.241.136 1;
93.148.22.78 1;
93.149.14.173 1;
93.151.154.168 1;
93.157.174.208 1;
93.157.191.223 1;
93.170.131.192 1;
93.170.91.198 1;
93.174.52.196 1;
93.174.95.106 1;
93.179.113.144 1;
93.183.131.53 1;
93.187.181.212 1;
93.189.11.246 1;
93.190.106.139 1;
93.191.156.179 1;
93.2.146.187 1;
93.230.3.45 1;
93.240.81.193 1;
93.43.56.134 1;
93.46.124.170 1;
93.49.241.204 1;
93.63.6.20 1;
93.71.157.188 1;
93.84.101.47 1;
93.84.101.89 1;
93.84.109.253 1;
93.90.77.20 1;
93.91.117.60 1;
94.102.49.190 1;
94.102.49.193 1;
94.102.61.10 1;
94.102.61.2 1;
94.102.61.20 1;
94.102.61.23 1;
94.102.61.24 1;
94.102.61.25 1;
94.102.61.26 1;
94.102.61.27 1;
94.102.61.28 1;
94.102.61.3 1;
94.102.61.30 1;
94.102.61.31 1;
94.102.61.32 1;
94.102.61.33 1;
94.102.61.34 1;
94.102.61.36 1;
94.102.61.37 1;
94.102.61.38 1;
94.102.61.39 1;
94.102.61.4 1;
94.102.61.40 1;
94.102.61.41 1;
94.102.61.42 1;
94.102.61.43 1;
94.102.61.44 1;
94.102.61.45 1;
94.102.61.46 1;
94.102.61.47 1;
94.102.61.48 1;
94.102.61.49 1;
94.102.61.5 1;
94.102.61.50 1;
94.102.61.52 1;
94.102.61.53 1;
94.102.61.54 1;
94.102.61.6 1;
94.102.61.7 1;
94.131.118.115 1;
94.153.212.68 1;
94.156.57.36 1;
94.179.133.22 1;
94.183.148.94 1;
94.188.177.110 1;
94.198.218.204 1;
94.206.100.225 1;
94.207.82.79 1;
94.226.248.145 1;
94.229.79.10 1;
94.229.79.26 1;
94.23.251.119 1;
94.23.251.90 1;
94.232.45.101 1;
94.234.161.141 1;
94.237.43.223 1;
94.244.157.241 1;
94.247.17.70 1;
94.254.0.234 1;
94.254.40.120 1;
94.30.68.41 1;
94.40.87.204 1;
94.67.120.235 1;
94.70.166.88 1;
94.76.228.60 1;
95.107.0.211 1;
95.110.229.56 1;
95.111.249.115 1;
95.132.169.153 1;
95.136.125.224 1;
95.143.219.176 1;
95.155.216.248 1;
95.155.216.29 1;
95.155.238.39 1;
95.156.119.165 1;
95.156.96.46 1;
95.160.24.173 1;
95.167.178.44 1;
95.167.243.88 1;
95.180.102.119 1;
95.211.87.209 1;
95.214.55.244 1;
95.215.234.47 1;
95.217.167.117 1;
95.229.212.90 1;
95.230.132.33 1;
95.237.43.195 1;
95.66.171.29 1;
95.70.188.210 1;
95.79.217.158 1;
95.79.45.205 1;
95.79.55.27 1;
95.83.127.95 1;
95.85.124.113 1;
95.85.164.54 1;
95.87.248.223 1;
95.9.194.164 1;
95.95.226.11 1;
96.1.64.194 1;
96.241.115.117 1;
96.246.139.49 1;
96.3.188.30 1;
96.3.90.208 1;
96.37.130.174 1;
96.48.254.68 1;
96.64.67.41 1;
96.67.59.65 1;
96.69.13.140 1;
96.70.219.166 1;
96.77.124.50 1;
96.78.175.41 1;
96.78.175.45 1;
96.84.198.29 1;
96.90.66.189 1;
97.107.133.213 1;
97.64.22.63 1;
97.71.185.220 1;
97.74.83.185 1;
97.88.115.107 1;
98.144.130.168 1;
98.147.181.137 1;
98.149.148.185 1;
98.159.66.100 1;
98.167.224.115 1;
98.218.166.11 1;
98.248.92.175 1;
98.25.214.177 1;
98.30.124.194 1;
98.34.149.63 1;
98.40.101.10 1;
98.62.186.45 1;
99.121.105.73 1;
99.46.3.41 1;
# END KNOWN BAD IP ADDRESSES ### DO NOT EDIT THIS LINE AT ALL ###
# END KNOWN BAD IP ADDRESSES ### DO NOT EDIT THIS LINE AT ALL ###
# END KNOWN BAD IP ADDRESSES ### DO NOT EDIT THIS LINE AT ALL ###
# END KNOWN BAD IP ADDRESSES ### DO NOT EDIT THIS LINE AT ALL ###
# END KNOWN BAD IP ADDRESSES ### DO NOT EDIT THIS LINE AT ALL ###
# END KNOWN BAD IP ADDRESSES ### DO NOT EDIT THIS LINE AT ALL ###
# END KNOWN BAD IP ADDRESSES ### DO NOT EDIT THIS LINE AT ALL ###
# --------------------------
# WHITELIST Google IP Ranges
# --------------------------
# START GOOGLE IP RANGES ### DO NOT EDIT THIS LINE AT ALL ###
2001:4860:4801:10::/64 0;
2001:4860:4801:11::/64 0;
2001:4860:4801:12::/64 0;
2001:4860:4801:13::/64 0;
2001:4860:4801:14::/64 0;
2001:4860:4801:15::/64 0;
2001:4860:4801:16::/64 0;
2001:4860:4801:17::/64 0;
2001:4860:4801:18::/64 0;
2001:4860:4801:19::/64 0;
2001:4860:4801:1a::/64 0;
2001:4860:4801:1b::/64 0;
2001:4860:4801:20::/64 0;
2001:4860:4801:21::/64 0;
2001:4860:4801:22::/64 0;
2001:4860:4801:23::/64 0;
2001:4860:4801:24::/64 0;
2001:4860:4801:25::/64 0;
2001:4860:4801:26::/64 0;
2001:4860:4801:27::/64 0;
2001:4860:4801:28::/64 0;
2001:4860:4801:29::/64 0;
2001:4860:4801:2::/64 0;
2001:4860:4801:2a::/64 0;
2001:4860:4801:2b::/64 0;
2001:4860:4801:2c::/64 0;
2001:4860:4801:2d::/64 0;
2001:4860:4801:2e::/64 0;
2001:4860:4801:2f::/64 0;
2001:4860:4801:30::/64 0;
2001:4860:4801:31::/64 0;
2001:4860:4801:32::/64 0;
2001:4860:4801:33::/64 0;
2001:4860:4801:34::/64 0;
2001:4860:4801:35::/64 0;
2001:4860:4801:36::/64 0;
2001:4860:4801:37::/64 0;
2001:4860:4801:38::/64 0;
2001:4860:4801:39::/64 0;
2001:4860:4801:3::/64 0;
2001:4860:4801:3a::/64 0;
2001:4860:4801:3b::/64 0;
2001:4860:4801:3c::/64 0;
2001:4860:4801:40::/64 0;
2001:4860:4801:41::/64 0;
2001:4860:4801:42::/64 0;
2001:4860:4801:43::/64 0;
2001:4860:4801:44::/64 0;
2001:4860:4801:45::/64 0;
2001:4860:4801:46::/64 0;
2001:4860:4801:47::/64 0;
2001:4860:4801:48::/64 0;
2001:4860:4801:49::/64 0;
2001:4860:4801:4a::/64 0;
2001:4860:4801:50::/64 0;
2001:4860:4801:51::/64 0;
2001:4860:4801:53::/64 0;
2001:4860:4801:60::/64 0;
2001:4860:4801:61::/64 0;
2001:4860:4801:62::/64 0;
2001:4860:4801:63::/64 0;
2001:4860:4801:64::/64 0;
2001:4860:4801:65::/64 0;
2001:4860:4801:66::/64 0;
2001:4860:4801:67::/64 0;
2001:4860:4801:68::/64 0;
2001:4860:4801:69::/64 0;
2001:4860:4801:6a::/64 0;
2001:4860:4801:6b::/64 0;
2001:4860:4801:6c::/64 0;
2001:4860:4801:6d::/64 0;
2001:4860:4801:6e::/64 0;
2001:4860:4801:6f::/64 0;
2001:4860:4801:70::/64 0;
2001:4860:4801:71::/64 0;
2001:4860:4801:72::/64 0;
2001:4860:4801:73::/64 0;
2001:4860:4801:74::/64 0;
2001:4860:4801:75::/64 0;
2001:4860:4801:76::/64 0;
2001:4860:4801:77::/64 0;
2001:4860:4801:80::/64 0;
2001:4860:4801:81::/64 0;
2001:4860:4801:82::/64 0;
2001:4860:4801:83::/64 0;
2001:4860:4801:84::/64 0;
2001:4860:4801:85::/64 0;
2001:4860:4801:86::/64 0;
2001:4860:4801:90::/64 0;
2001:4860:4801:91::/64 0;
2001:4860:4801:92::/64 0;
2001:4860:4801::/64 0;
2001:4860:4801:c::/64 0;
2001:4860:4801:f::/64 0;
66.249.64.0/27 0;
66.249.64.128/27 0;
66.249.64.160/27 0;
66.249.64.192/27 0;
66.249.64.224/27 0;
66.249.64.32/27 0;
66.249.64.64/27 0;
66.249.64.96/27 0;
66.249.65.0/27 0;
66.249.65.128/27 0;
66.249.65.160/27 0;
66.249.65.192/27 0;
66.249.65.224/27 0;
66.249.65.32/27 0;
66.249.65.64/27 0;
66.249.65.96/27 0;
66.249.66.0/27 0;
66.249.66.128/27 0;
66.249.66.192/27 0;
66.249.66.32/27 0;
66.249.66.64/27 0;
66.249.68.0/27 0;
66.249.68.32/27 0;
66.249.68.64/27 0;
66.249.69.0/27 0;
66.249.69.128/27 0;
66.249.69.160/27 0;
66.249.69.192/27 0;
66.249.69.224/27 0;
66.249.69.32/27 0;
66.249.69.64/27 0;
66.249.69.96/27 0;
66.249.70.0/27 0;
66.249.70.128/27 0;
66.249.70.160/27 0;
66.249.70.32/27 0;
66.249.70.64/27 0;
66.249.70.96/27 0;
66.249.71.0/27 0;
66.249.71.128/27 0;
66.249.71.160/27 0;
66.249.71.192/27 0;
66.249.71.32/27 0;
66.249.71.64/27 0;
66.249.71.96/27 0;
66.249.72.0/27 0;
66.249.72.128/27 0;
66.249.72.160/27 0;
66.249.72.192/27 0;
66.249.72.224/27 0;
66.249.72.32/27 0;
66.249.72.64/27 0;
66.249.72.96/27 0;
66.249.73.0/27 0;
66.249.73.128/27 0;
66.249.73.160/27 0;
66.249.73.192/27 0;
66.249.73.224/27 0;
66.249.73.32/27 0;
66.249.73.64/27 0;
66.249.73.96/27 0;
66.249.74.0/27 0;
66.249.74.32/27 0;
66.249.74.64/27 0;
66.249.74.96/27 0;
66.249.75.0/27 0;
66.249.75.128/27 0;
66.249.75.160/27 0;
66.249.75.192/27 0;
66.249.75.224/27 0;
66.249.75.32/27 0;
66.249.75.64/27 0;
66.249.75.96/27 0;
66.249.76.0/27 0;
66.249.76.128/27 0;
66.249.76.160/27 0;
66.249.76.192/27 0;
66.249.76.224/27 0;
66.249.76.32/27 0;
66.249.76.64/27 0;
66.249.76.96/27 0;
66.249.77.0/27 0;
66.249.77.128/27 0;
66.249.77.32/27 0;
66.249.77.64/27 0;
66.249.77.96/27 0;
66.249.79.0/27 0;
66.249.79.128/27 0;
66.249.79.160/27 0;
66.249.79.192/27 0;
66.249.79.224/27 0;
66.249.79.32/27 0;
66.249.79.64/27 0;
66.249.79.96/27 0;
# END GOOGLE IP RANGES ### DO NOT EDIT THIS LINE AT ALL ###
# ------------------------
# WHITELIST Bing IP Ranges
# ------------------------
# START BING IP RANGES ### DO NOT EDIT THIS LINE AT ALL ###
131.253.21.0/24 0;
131.253.22.0/23 0;
131.253.24.0/21 0;
131.253.24.0/22 0;
131.253.32.0/20 0;
157.54.0.0/15 0;
157.56.0.0/14 0;
157.60.0.0/16 0;
199.30.16.0/24 0;
199.30.27.0/24 0;
207.46.0.0/16 0;
40.112.0.0/13 0;
40.120.0.0/14 0;
40.124.0.0/16 0;
40.125.0.0/17 0;
40.74.0.0/15 0;
40.76.0.0/14 0;
40.80.0.0/12 0;
40.96.0.0/12 0;
# END BING IP RANGES ### DO NOT EDIT THIS LINE AT ALL ###
# ------------------------------
# WHITELIST Cloudflare IP Ranges
# ------------------------------
# START CLOUDFLARE IP RANGES ### DO NOT EDIT THIS LINE AT ALL ###
103.21.244.0/22 0;
103.22.200.0/22 0;
103.31.4.0/22 0;
104.16.0.0/13 0;
104.24.0.0/14 0;
108.162.192.0/18 0;
131.0.72.0/22 0;
141.101.64.0/18 0;
162.158.0.0/15 0;
172.64.0.0/13 0;
173.245.48.0/20 0;
188.114.96.0/20 0;
190.93.240.0/20 0;
197.234.240.0/22 0;
198.41.128.0/17 0;
2400:cb00::/32 0;
2405:8100::/32 0;
2405:b500::/32 0;
2606:4700::/32 0;
2803:f800::/32 0;
2a06:98c0::/29 0;
2c0f:f248::/32 0;
# END CLOUDFLARE IP RANGES ### DO NOT EDIT THIS LINE AT ALL ###
# ---------------------------------
# WHITELIST BUNNY.NET CDN IP RANGES
# ---------------------------------
# START BUNNY.NET CDN ### DO NOT EDIT THIS LINE AT ALL ###
102.129.144.44 0;
102.129.144.45 0;
103.216.222.103 0;
103.216.222.105 0;
103.216.222.107 0;
103.216.222.109 0;
103.216.222.111 0;
104.194.8.93 0;
104.237.58.186 0;
104.238.220.175 0;
107.155.21.186 0;
107.155.27.226 0;
107.155.6.130 0;
107.182.163.162 0;
108.61.127.143 0;
109.248.149.166 0;
109.248.43.116 0;
109.248.43.117 0;
109.248.43.159 0;
109.248.43.160 0;
109.248.43.162 0;
109.248.43.163 0;
109.248.43.164 0;
109.248.43.165 0;
109.248.43.208 0;
116.202.118.194 0;
116.202.155.146 0;
116.202.193.178 0;
116.202.224.168 0;
116.202.236.170 0;
116.202.80.29 0;
122.10.147.2 0;
122.10.251.138 0;
128.1.104.170 0;
128.1.121.170 0;
128.1.52.178 0;
129.227.109.170 0;
129.227.217.178 0;
134.195.197.175 0;
138.199.15.129 0;
138.199.15.193 0;
138.199.24.209 0;
138.199.24.210 0;
138.199.24.211 0;
138.199.24.218 0;
138.199.24.219 0;
138.199.37.225 0;
138.199.37.226 0;
138.199.37.227 0;
138.199.37.229 0;
138.199.37.230 0;
138.199.37.231 0;
138.199.37.232 0;
138.199.4.129 0;
138.199.4.130 0;
138.199.40.58 0;
138.199.46.65 0;
138.199.46.66 0;
138.199.46.67 0;
138.199.46.68 0;
138.199.46.69 0;
138.199.46.75 0;
138.199.57.151 0;
138.199.9.104 0;
138.199.9.107 0;
138.199.9.97 0;
138.199.9.98 0;
138.199.9.99 0;
139.180.129.216 0;
139.180.134.196 0;
139.99.150.49 0;
139.99.174.7 0;
139.99.63.166 0;
139.99.63.197 0;
141.94.200.27 0;
142.132.223.79 0;
142.132.223.80 0;
142.132.223.81 0;
143.244.38.129 0;
143.244.38.132 0;
143.244.38.133 0;
143.244.38.134 0;
143.244.38.139 0;
143.244.49.177 0;
143.244.49.178 0;
143.244.49.179 0;
143.244.49.180 0;
143.244.49.187 0;
143.244.51.65 0;
143.244.51.66 0;
143.244.51.67 0;
143.244.60.109 0;
143.244.62.213 0;
143.244.63.120 0;
146.59.68.188 0;
146.59.71.177 0;
146.70.48.214 0;
156.146.40.49 0;
156.146.53.225 0;
156.146.53.227 0;
156.59.145.154 0;
157.245.99.163 0;
159.69.57.80 0;
168.119.12.188 0;
168.119.39.238 0;
169.150.207.49 0;
169.150.207.51 0;
169.150.207.56 0;
169.150.207.57 0;
169.150.207.58 0;
169.150.215.113 0;
169.197.143.195 0;
169.197.143.85 0;
172.105.63.17 0;
172.96.160.206 0;
176.123.9.72 0;
176.9.139.55 0;
176.9.139.94 0;
180.149.231.39 0;
185.101.138.146 0;
185.102.217.65 0;
185.152.64.17 0;
185.152.66.242 0;
185.152.66.243 0;
185.152.67.139 0;
185.152.67.152 0;
185.152.67.22 0;
185.164.35.8 0;
185.173.226.42 0;
185.180.12.68 0;
185.180.13.241 0;
185.180.13.242 0;
185.180.13.243 0;
185.180.13.246 0;
185.180.13.248 0;
185.180.14.250 0;
185.234.52.150 0;
185.243.214.143 0;
185.243.214.145 0;
185.243.214.239 0;
185.243.214.244 0;
185.31.158.210 0;
185.40.106.117 0;
185.59.220.193 0;
185.59.220.194 0;
185.59.220.196 0;
185.59.220.198 0;
185.59.220.199 0;
185.59.220.200 0;
185.59.220.201 0;
185.59.220.202 0;
185.59.220.203 0;
185.81.165.6 0;
185.93.1.241 0;
185.93.1.242 0;
185.93.1.243 0;
185.93.1.244 0;
185.93.1.246 0;
185.93.1.247 0;
185.93.2.241 0;
185.93.2.242 0;
185.93.2.243 0;
185.93.2.248 0;
185.93.3.241 0;
185.93.3.242 0;
185.93.3.243 0;
185.93.3.244 0;
188.40.126.227 0;
192.189.65.146 0;
193.39.14.167 0;
194.242.11.186 0;
195.140.215.7 0;
195.181.163.193 0;
195.181.163.194 0;
195.181.163.195 0;
195.181.163.196 0;
195.181.163.70 0;
195.181.164.178 0;
195.181.166.158 0;
195.206.229.106 0;
195.69.143.190 0;
199.247.1.226 0;
200.25.11.8 0;
200.25.13.98 0;
200.25.18.73 0;
200.25.22.6 0;
200.25.32.131 0;
200.25.36.166 0;
200.25.38.139 0;
200.25.38.69 0;
200.25.42.70 0;
200.25.45.4 0;
200.25.53.5 0;
200.25.57.5 0;
200.25.62.5 0;
200.25.62.76 0;
2001:41d0:0602:0493:: 0;
2001:41d0:602:1ac9:: 0;
204.16.244.131 0;
207.246.64.80 0;
208.83.234.216 0;
209.160.96.178 0;
209.177.87.194 0;
212.102.40.114 0;
212.102.43.81 0;
212.102.46.113 0;
212.102.50.49 0;
212.102.50.50 0;
212.102.50.51 0;
212.102.50.52 0;
212.102.56.48 0;
212.102.56.49 0;
212.102.56.54 0;
212.102.56.57 0;
213.156.137.75 0;
213.170.143.68 0;
217.138.193.34 0;
217.182.201.147 0;
23.248.177.58 0;
23.81.206.222 0;
2800:1e0:2410:1::9 0;
2a01:4f8:c17:20b2::1 0;
2a01:4f8:c17:aec0::1 0;
2a01:4f8:c17:fc7::1 0;
2a01:4f9:2b:2f5e::2 0;
2a02:6ea0:c306::2 0;
2a02:6ea0:c80f::5 0;
2a02:6ea0:c80f::6 0;
2a02:6ea0:d12c::1 0;
2a02:6ea0:d12d::1 0;
2a02:6ea0:d12f::1 0;
2a02:6ea0:d131::1 0;
2a02:6ea0:d132::1 0;
2a02:6ea0:d136::1 0;
2a02:6ea0:d137::1 0;
2a02:6ea0:d138::1 0;
2a04:ff07:d9:12::1 0;
2a04:ff07:d9:13::1 0;
2a04:ff07:d9:1::1 0;
2a04:ff07:d9:1b::1 0;
2a04:ff07:d9:39::1 0;
2a04:ff07:d9:3::1 0;
2a04:ff07:d9:3a::1 0;
2a04:ff07:d9:3b::1 0;
37.120.194.22 0;
37.19.203.80 0;
37.19.206.70 0;
37.19.207.34 0;
37.19.216.129 0;
37.19.216.130 0;
37.19.222.241 0;
38.75.136.111 0;
38.75.136.153 0;
38.75.136.208 0;
38.75.136.40 0;
38.75.137.10 0;
38.75.137.102 0;
38.75.137.193 0;
38.75.137.65 0;
41.242.2.18 0;
45.32.177.93 0;
45.43.51.106 0;
46.4.113.143 0;
46.4.116.17 0;
49.12.0.158 0;
49.12.71.27 0;
5.161.49.93 0;
5.161.60.80 0;
5.161.62.81 0;
5.161.63.17 0;
5.161.63.45 0;
5.161.63.53 0;
5.161.63.68 0;
5.161.65.27 0;
5.161.65.29 0;
5.161.65.35 0;
5.161.66.71 0;
5.161.66.72 0;
5.161.67.27 0;
5.161.67.9 0;
5.161.69.81 0;
5.161.70.230 0;
5.161.70.244 0;
5.161.71.198 0;
5.161.72.135 0;
5.161.72.194 0;
5.161.72.200 0;
5.161.72.83 0;
5.161.72.89 0;
5.161.73.210 0;
5.161.74.57 0;
5.161.75.48 0;
5.161.78.181 0;
5.161.84.169 0;
5.161.85.161 0;
5.161.88.97 0;
5.161.90.228 0;
5.161.92.84 0;
5.161.92.85 0;
5.161.92.86 0;
5.188.120.15 0;
5.188.95.16 0;
5.189.202.54 0;
51.161.198.33 0;
51.195.190.71 0;
51.79.163.207 0;
51.79.176.84 0;
51.79.176.85 0;
51.83.238.53 0;
54.38.195.201 0;
54.39.180.74 0;
64.140.160.18 0;
64.140.162.66 0;
65.108.101.60 0;
78.47.94.156 0;
84.17.35.193 0;
84.17.37.209 0;
84.17.44.161 0;
84.17.44.181 0;
84.17.46.49 0;
84.17.46.50 0;
84.17.46.51 0;
84.17.46.52 0;
84.17.46.53 0;
84.17.46.54 0;
84.17.59.115 0;
84.17.63.177 0;
84.17.63.178 0;
87.249.137.50 0;
88.99.26.189 0;
88.99.26.97 0;
89.187.162.166 0;
89.187.162.241 0;
89.187.162.242 0;
89.187.162.243 0;
89.187.162.244 0;
89.187.162.245 0;
89.187.162.249 0;
89.187.162.251 0;
89.187.165.193 0;
89.187.165.194 0;
89.187.169.15 0;
89.187.169.18 0;
89.187.169.26 0;
89.187.169.3 0;
89.187.169.39 0;
89.187.169.47 0;
89.187.173.66 0;
89.187.173.70 0;
89.187.179.7 0;
89.187.185.162 0;
89.187.185.163 0;
89.187.185.164 0;
89.187.185.21 0;
89.187.185.237 0;
89.187.185.87 0;
89.187.188.223 0;
89.187.188.227 0;
89.187.188.228 0;
89.35.237.170 0;
89.38.224.138 0;
89.38.96.158 0;
89.44.197.180 0;
91.189.179.2 0;
92.223.73.24 0;
92.223.80.170 0;
92.223.87.36 0;
92.223.88.123 0;
92.38.138.8 0;
92.38.171.222 0;
94.20.154.22 0;
95.217.37.33 0;
# END BUNNY.NET CDN ### DO NOT EDIT THIS LINE AT ALL ###
# -------------------------------------------------
# BLACKLIST IP addresses and IP Ranges Customizable
# -------------------------------------------------
# --------------------------------------------------------------------------------------
# BLACKLIST all your IP addresses and Ranges using the new include file below.
# New Method Uses the include file below so that when pulling future updates your
# Custom Blacklisted IP addresses are automatically now included for you.
# Read Comments inside blacklist-ips.conf for customization tips.
# Updating the main globalblacklist.conf file will not touch your custom include files
# Anything added to blacklist-ips.conf will over-ride anything whitelisted above
# --------------------------------------------------------------------------------------
# --------------------------------------------------------------------
# START BLACKLISTED IPS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ###
# --------------------------------------------------------------------
include /etc/nginx/bots.d/blacklist-ips.conf;
# ------------------------------------------------------------------
# END BLACKLISTED IPS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ###
# ------------------------------------------------------------------
# ----------------------------------------------
# Whitelist all your OWN IP addresses and Ranges
# ----------------------------------------------
# --------------------------------------------------------------------------------------
# WHITELIST all your own IP addresses using the include file below.
# New Method Uses the include file below so that when pulling future updates your
# whitelisted IP addresses are automatically now included for you.
# Read Comments inside whitelist-ips.conf for customization tips.
# Updating the main globalblacklist.conf file will not touch your custom include files
# whitelist-ips.conf reigns supreme !!!
# Whatever you add to whitelist-ips.conf will be whitelisted FULL STOP
# Anything blacklisted above this line will be over-ridden by whitelist-ips.conf
# --------------------------------------------------------------------------------------
# --------------------------------------------------------------------------
# START WHITELISTED IP RANGES ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ###
# --------------------------------------------------------------------------
include /etc/nginx/bots.d/whitelist-ips.conf;
# ------------------------------------------------------------------------
# END WHITELISTED IP RANGES ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ###
# ------------------------------------------------------------------------
}
# --------------------------------------------------------------------------------------
# WHITELIST your own IPs from the DDOS Filter
# Add your own IP addresses and ranges into the custom include file whitelist-ips.conf
# to spare them from the rate limiting DDOS filter.
# This section includes the same / single whitelist-ips.conf file so you only
# need to edit that include file and have it include here for you too.
# --------------------------------------------------------------------------------------
geo $ratelimited {
default 1;
# ---------------------------------------------------------------------------
# START WHITELISTED IP RANGES2 ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ###
# ---------------------------------------------------------------------------
include /etc/nginx/bots.d/whitelist-ips.conf;
# -------------------------------------------------------------------------
# END WHITELISTED IP RANGES2 ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ###
# -------------------------------------------------------------------------
}
# ======================================================================
# END SECTION 3 - WHITELISTING AND BLACKLISTING IP ADDRESSESE AND RANGES
# ======================================================================
# ============================================
# BEGIN SECTION 4 - ACTIVATE BLOCKER FUNCTIONS
# ============================================
# --------------------------------------------
# 1. MAP BAD BOTS TO OUR RATE LIMITER FUNCTION
# --------------------------------------------
map $bad_bot $bot_iplimit {
0 "";
1 "";
2 $binary_remote_addr;
}
# --------------------------
# 2. SET RATE LIMITING ZONES
# --------------------------
# BAD BOT RATE LIMITING ZONE
# Rate limiting will only take effect if on any User-Agents with a value of 2
limit_conn_zone $bot_iplimit zone=bot2_connlimit:16m;
limit_req_zone $bot_iplimit zone=bot2_reqlimitip:16m rate=2r/s;
# ==========================================
# END SECTION 4 - ACTIVATE BLOCKER FUNCTIONS
# ==========================================
# =====================
# END BLOCKER FUNCTIONS
# =====================
### --------------------------------------------
### HELP SUPPORT THIS PROJECT - Send Me a Coffee
### https://ko-fi.com/mitchellkrog
### --------------------------------------------
### FOR APACHE SERVERS
### ---------------------------------------------
### Check out the Ultimate Apache Bad Bot Blocker
### ---------------------------------------------