### ----------------------------------------------------------- ### THE NGINX ULTIMATE BAD BOT, BAD IP AND BAD REFERRER BLOCKER ### ----------------------------------------------------------- ### VERSION INFORMATION # ################################################### ### Version: V4.2024.04.4457 ### Updated: Wed Apr 24 12:57:21 UTC 2024 ### Bad Referrer Count: 7104 ### Bad Bot Count: 659 ################################################### ### VERSION INFORMATION ## ### -------------------------------------------- ### HELP SUPPORT THIS PROJECT - Send Me a Coffee ### https://ko-fi.com/mitchellkrog ### -------------------------------------------- ############################################################################## # _ __ _ # # / |/ /__ _(_)__ __ __ # # / / _ `/ / _ \\ \ / # # /_/|_/\_, /_/_//_/_\_\ # # __/___/ __ ___ __ ___ __ __ # # / _ )___ ____/ / / _ )___ / /_ / _ )/ /__ ____/ /_____ ____ # # / _ / _ `/ _ / / _ / _ \/ __/ / _ / / _ \/ __/ '_/ -_) __/ # # /____/\_,_/\_,_/ /____/\___/\__/ /____/_/\___/\__/_/\_\\__/_/ # # # ############################################################################## ### This file implements a checklist / blacklist for good user agents, bad user agents and ### bad referrers on Nginx Web Server. It also has whitelisting for your own IP's and known good IP Ranges ### and also has rate limiting functionality for bad bots who you only want to rate limit ### and not actually block out entirely. It is very powerful and also very flexible. ### -------------------------------------------------------------------------- ### Created By: https://github.com/mitchellkrogza/ ### Repo Url: https://github.com/mitchellkrogza/nginx-ultimate-bad-bot-blocker ### Copyright Mitchell Krog - ### Contributors: Stuart Cardall - https://github.com/itoffshore ### -------------------------------------------------------------------------- ### -------------------------------------------------------------------------- ### Tested on: nginx/1.10.3 up to latest Mainstream Version (Ubuntu 16.04) ### -------------------------------------------------------------------------- ### This list was developed and is in use on a live Nginx server running some very busy web sites. ### It was built from the ground up using real data from daily logs and is updated almost daily. ### It has been extensively tested for false positives and all additions to the lists of bad user agents, ### spam referrers, rogue IP address, scanners, scrapers and domain hijacking sites are extensively checked ### before they are added. It is monitored extensively for any false positives. ### --------- ### Features: ### --------- ### Clear formatting for Ease of Maintenance. ### Alphabetically ordered lists for Ease of Maintenance. ### Extensive Commenting for Ease of Reference. ### Extensive bad_bot list ### Extensive bad_referrer list (please excuse the nasty words and domains) ### Simple regex patterns versus complicated messy regex patterns. ### Checks regardless of http / https urls or the lack of any protocol sent. ### IP range blocking / whitelisting. ### Rate Limiting Functions. ### ------------ ### INSTALLATION ### ------------ ### PLEASE use the install, setup and update scripts provided for you to ease your installation. ### This Auto Installation procedure is documented in the README.md and AUTO-CONFIGURATION.md files. ### Installation, Setup and Update Scripts Contributed by Stuart Cardall - https://github.com/itoffshore ### There are also manual configuration instructions provided for those not wishing to do an auto install. ### ----------------------------------------------- ### !!!!! PLEASE READ INLINE NOTES ON TESTING !!!!! ### ----------------------------------------------- ### SETTINGS: ### --------------------------------------------- ### 0 = allowed - no limits ### 1 = allowed or rate limited less restrictive ### 2 = rate limited more ### 3 = block completely ### 4 = super rate limited ### --------------------------------------------- ### ------------------------------------------------------------ ### CONTRIBUTING / PULL REQUESTS / ADDING YOUR OWN BAD REFERRERS ### ------------------------------------------------------------ ### For contributing, corrections or adding bots or referrers to this repo, ### Send a Pull Request (PR) on any of the .list files in the _generator_lists folder ### All Pull Requests will be checked for accuracy before being merged. # ----------------------- # !!!!! PLEASE TEST !!!!! # ----------------------- # ALWAYS test any User-Agent Strings you add here to make sure you have it right # Use a Chrome Extension called "User-Agent Switcher for Chrome" where you can create your # own custom lists of User-Agents and test them easily against your rules below. # You can also use curl from the command line to test user-agents as per the examples below: # curl -I http://www.yourdomain.com -A "GoogleBot" ---- GIVES YOU: HTTP/1.1 200 OK (Meaning web page was served to Client) # curl -I http://www.yourdomain.com -A "80legs" ---- GIVES YOU: curl: (52) Empty reply from server (Meaning Nginx gave a 444 Dropped Connection) # ======================= # START BLOCKER FUNCTIONS # ======================= # !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! # DO NOT EDIT ANYTHING BELOW THIS LINE !!! # !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! # ============================= # BEGIN SECTION 1 - USER-AGENTS # ============================= # ALLOW / BLOCK User Agents / Bots # ------------------------------------------------------------------- # Map all GOOD and BAD UA (User Agents) to a variable called $bad_bot # ------------------------------------------------------------------- map $http_user_agent $bad_bot { default 0; # ----------------------------------------------------------------------------------- # START CUSTOM BLACKLISTED USER AGENTS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ### # ----------------------------------------------------------------------------------- # Include your Own Custom List of Bad User Agents # Use the include file below to further customize your own list of additional user-agents you wish to permanently block # This include file allows whitelisting and blacklisting of anything specified below it. # This include file alows you to over-ride any Bad / Good UA (Bot) declared in this blocker to your liking. include /etc/nginx/bots.d/blacklist-user-agents.conf; # --------------------------------------------------------------------------------- # END CUSTOM BLACKLISTED USER AGENTS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ### # --------------------------------------------------------------------------------- # -------------------------------------------------- # BAD UA (User-Agent) Strings That We Block Outright # -------------------------------------------------- # START BAD BOTS ### DO NOT EDIT THIS LINE AT ALL ### "~*(?:\b)01h4x.com(?:\b)" 3; "~*(?:\b)360Spider(?:\b)" 3; "~*(?:\b)404checker(?:\b)" 3; "~*(?:\b)404enemy(?:\b)" 3; "~*(?:\b)80legs(?:\b)" 3; "~*(?:\b)ADmantX(?:\b)" 3; "~*(?:\b)AIBOT(?:\b)" 3; "~*(?:\b)ALittle\ Client(?:\b)" 3; "~*(?:\b)ASPSeek(?:\b)" 3; "~*(?:\b)Abonti(?:\b)" 3; "~*(?:\b)Aboundex(?:\b)" 3; "~*(?:\b)Aboundexbot(?:\b)" 3; "~*(?:\b)Acunetix(?:\b)" 3; "~*(?:\b)AdsTxtCrawlerTP(?:\b)" 3; "~*(?:\b)AfD-Verbotsverfahren(?:\b)" 3; "~*(?:\b)AhrefsBot(?:\b)" 3; "~*(?:\b)AiHitBot(?:\b)" 3; "~*(?:\b)Aipbot(?:\b)" 3; "~*(?:\b)Alexibot(?:\b)" 3; "~*(?:\b)AllSubmitter(?:\b)" 3; "~*(?:\b)Alligator(?:\b)" 3; "~*(?:\b)AlphaBot(?:\b)" 3; "~*(?:\b)Anarchie(?:\b)" 3; "~*(?:\b)Anarchy(?:\b)" 3; "~*(?:\b)Anarchy99(?:\b)" 3; "~*(?:\b)Ankit(?:\b)" 3; "~*(?:\b)Anthill(?:\b)" 3; "~*(?:\b)Apexoo(?:\b)" 3; "~*(?:\b)Aspiegel(?:\b)" 3; "~*(?:\b)Asterias(?:\b)" 3; "~*(?:\b)Atomseobot(?:\b)" 3; "~*(?:\b)Attach(?:\b)" 3; "~*(?:\b)AwarioBot(?:\b)" 3; "~*(?:\b)AwarioRssBot(?:\b)" 3; "~*(?:\b)AwarioSmartBot(?:\b)" 3; "~*(?:\b)BBBike(?:\b)" 3; "~*(?:\b)BDCbot(?:\b)" 3; "~*(?:\b)BDFetch(?:\b)" 3; "~*(?:\b)BLEXBot(?:\b)" 3; "~*(?:\b)BackDoorBot(?:\b)" 3; "~*(?:\b)BackStreet(?:\b)" 3; "~*(?:\b)BackWeb(?:\b)" 3; "~*(?:\b)Backlink-Ceck(?:\b)" 3; "~*(?:\b)BacklinkCrawler(?:\b)" 3; "~*(?:\b)Badass(?:\b)" 3; "~*(?:\b)Bandit(?:\b)" 3; "~*(?:\b)Barkrowler(?:\b)" 3; "~*(?:\b)BatchFTP(?:\b)" 3; "~*(?:\b)Battleztar\ Bazinga(?:\b)" 3; "~*(?:\b)BetaBot(?:\b)" 3; "~*(?:\b)Bigfoot(?:\b)" 3; "~*(?:\b)Bitacle(?:\b)" 3; "~*(?:\b)BlackWidow(?:\b)" 3; "~*(?:\b)Black\ Hole(?:\b)" 3; "~*(?:\b)Blackboard(?:\b)" 3; "~*(?:\b)Blow(?:\b)" 3; "~*(?:\b)BlowFish(?:\b)" 3; "~*(?:\b)Boardreader(?:\b)" 3; "~*(?:\b)Bolt(?:\b)" 3; "~*(?:\b)BotALot(?:\b)" 3; "~*(?:\b)Brandprotect(?:\b)" 3; "~*(?:\b)Brandwatch(?:\b)" 3; "~*(?:\b)Buck(?:\b)" 3; "~*(?:\b)Buddy(?:\b)" 3; "~*(?:\b)BuiltBotTough(?:\b)" 3; "~*(?:\b)BuiltWith(?:\b)" 3; "~*(?:\b)Bullseye(?:\b)" 3; "~*(?:\b)BunnySlippers(?:\b)" 3; "~*(?:\b)BuzzSumo(?:\b)" 3; "~*(?:\b)Bytespider(?:\b)" 3; "~*(?:\b)CATExplorador(?:\b)" 3; "~*(?:\b)CCBot(?:\b)" 3; "~*(?:\b)CODE87(?:\b)" 3; "~*(?:\b)CSHttp(?:\b)" 3; "~*(?:\b)Calculon(?:\b)" 3; "~*(?:\b)CazoodleBot(?:\b)" 3; "~*(?:\b)Cegbfeieh(?:\b)" 3; "~*(?:\b)CensysInspect(?:\b)" 3; "~*(?:\b)ChatGPT-User(?:\b)" 3; "~*(?:\b)CheTeam(?:\b)" 3; "~*(?:\b)CheeseBot(?:\b)" 3; "~*(?:\b)CherryPicker(?:\b)" 3; "~*(?:\b)ChinaClaw(?:\b)" 3; "~*(?:\b)Chlooe(?:\b)" 3; "~*(?:\b)Citoid(?:\b)" 3; "~*(?:\b)Claritybot(?:\b)" 3; "~*(?:\b)Cliqzbot(?:\b)" 3; "~*(?:\b)Cloud\ mapping(?:\b)" 3; "~*(?:\b)Cocolyzebot(?:\b)" 3; "~*(?:\b)Cogentbot(?:\b)" 3; "~*(?:\b)Collector(?:\b)" 3; "~*(?:\b)Copier(?:\b)" 3; "~*(?:\b)CopyRightCheck(?:\b)" 3; "~*(?:\b)Copyscape(?:\b)" 3; "~*(?:\b)Cosmos(?:\b)" 3; "~*(?:\b)Craftbot(?:\b)" 3; "~*(?:\b)Crawling\ at\ Home\ Project(?:\b)" 3; "~*(?:\b)CrazyWebCrawler(?:\b)" 3; "~*(?:\b)Crescent(?:\b)" 3; "~*(?:\b)CrunchBot(?:\b)" 3; "~*(?:\b)Curious(?:\b)" 3; "~*(?:\b)Custo(?:\b)" 3; "~*(?:\b)CyotekWebCopy(?:\b)" 3; "~*(?:\b)DBLBot(?:\b)" 3; "~*(?:\b)DIIbot(?:\b)" 3; "~*(?:\b)DSearch(?:\b)" 3; "~*(?:\b)DTS\ Agent(?:\b)" 3; "~*(?:\b)DataCha0s(?:\b)" 3; "~*(?:\b)DatabaseDriverMysqli(?:\b)" 3; "~*(?:\b)Demon(?:\b)" 3; "~*(?:\b)Deusu(?:\b)" 3; "~*(?:\b)Devil(?:\b)" 3; "~*(?:\b)Digincore(?:\b)" 3; "~*(?:\b)DigitalPebble(?:\b)" 3; "~*(?:\b)Dirbuster(?:\b)" 3; "~*(?:\b)Disco(?:\b)" 3; "~*(?:\b)Discobot(?:\b)" 3; "~*(?:\b)Discoverybot(?:\b)" 3; "~*(?:\b)Dispatch(?:\b)" 3; "~*(?:\b)DittoSpyder(?:\b)" 3; "~*(?:\b)DnBCrawler-Analytics(?:\b)" 3; "~*(?:\b)DnyzBot(?:\b)" 3; "~*(?:\b)DomCopBot(?:\b)" 3; "~*(?:\b)DomainAppender(?:\b)" 3; "~*(?:\b)DomainCrawler(?:\b)" 3; "~*(?:\b)DomainSigmaCrawler(?:\b)" 3; "~*(?:\b)DomainStatsBot(?:\b)" 3; "~*(?:\b)Domains\ Project(?:\b)" 3; "~*(?:\b)Dotbot(?:\b)" 3; "~*(?:\b)Download\ Wonder(?:\b)" 3; "~*(?:\b)Dragonfly(?:\b)" 3; "~*(?:\b)Drip(?:\b)" 3; "~*(?:\b)ECCP/1.0(?:\b)" 3; "~*(?:\b)EMail\ Siphon(?:\b)" 3; "~*(?:\b)EMail\ Wolf(?:\b)" 3; "~*(?:\b)EasyDL(?:\b)" 3; "~*(?:\b)Ebingbong(?:\b)" 3; "~*(?:\b)Ecxi(?:\b)" 3; "~*(?:\b)EirGrabber(?:\b)" 3; "~*(?:\b)EroCrawler(?:\b)" 3; "~*(?:\b)Evil(?:\b)" 3; "~*(?:\b)Exabot(?:\b)" 3; "~*(?:\b)Express\ WebPictures(?:\b)" 3; "~*(?:\b)ExtLinksBot(?:\b)" 3; "~*(?:\b)Extractor(?:\b)" 3; "~*(?:\b)ExtractorPro(?:\b)" 3; "~*(?:\b)Extreme\ Picture\ Finder(?:\b)" 3; "~*(?:\b)EyeNetIE(?:\b)" 3; "~*(?:\b)Ezooms(?:\b)" 3; "~*(?:\b)FDM(?:\b)" 3; "~*(?:\b)FHscan(?:\b)" 3; "~*(?:\b)FacebookBot(?:\b)" 3; "~*(?:\b)FemtosearchBot(?:\b)" 3; "~*(?:\b)Fimap(?:\b)" 3; "~*(?:\b)Firefox/7.0(?:\b)" 3; "~*(?:\b)FlashGet(?:\b)" 3; "~*(?:\b)Flunky(?:\b)" 3; "~*(?:\b)Foobot(?:\b)" 3; "~*(?:\b)Freeuploader(?:\b)" 3; "~*(?:\b)FrontPage(?:\b)" 3; "~*(?:\b)Fuzz(?:\b)" 3; "~*(?:\b)FyberSpider(?:\b)" 3; "~*(?:\b)Fyrebot(?:\b)" 3; "~*(?:\b)G-i-g-a-b-o-t(?:\b)" 3; "~*(?:\b)GPTBot(?:\b)" 3; "~*(?:\b)GT::WWW(?:\b)" 3; "~*(?:\b)GalaxyBot(?:\b)" 3; "~*(?:\b)Genieo(?:\b)" 3; "~*(?:\b)GermCrawler(?:\b)" 3; "~*(?:\b)GetRight(?:\b)" 3; "~*(?:\b)GetWeb(?:\b)" 3; "~*(?:\b)Getintent(?:\b)" 3; "~*(?:\b)Gigabot(?:\b)" 3; "~*(?:\b)Go!Zilla(?:\b)" 3; "~*(?:\b)Go-Ahead-Got-It(?:\b)" 3; "~*(?:\b)GoZilla(?:\b)" 3; "~*(?:\b)Google-Extended(?:\b)" 3; "~*(?:\b)Gotit(?:\b)" 3; "~*(?:\b)GrabNet(?:\b)" 3; "~*(?:\b)Grabber(?:\b)" 3; "~*(?:\b)Grafula(?:\b)" 3; "~*(?:\b)GrapeFX(?:\b)" 3; "~*(?:\b)GrapeshotCrawler(?:\b)" 3; "~*(?:\b)GridBot(?:\b)" 3; "~*(?:\b)HEADMasterSEO(?:\b)" 3; "~*(?:\b)HMView(?:\b)" 3; "~*(?:\b)HTMLparser(?:\b)" 3; "~*(?:\b)HTTP::Lite(?:\b)" 3; "~*(?:\b)HTTrack(?:\b)" 3; "~*(?:\b)Haansoft(?:\b)" 3; "~*(?:\b)HaosouSpider(?:\b)" 3; "~*(?:\b)Harvest(?:\b)" 3; "~*(?:\b)Havij(?:\b)" 3; "~*(?:\b)Heritrix(?:\b)" 3; "~*(?:\b)Hloader(?:\b)" 3; "~*(?:\b)HonoluluBot(?:\b)" 3; "~*(?:\b)Humanlinks(?:\b)" 3; "~*(?:\b)HybridBot(?:\b)" 3; "~*(?:\b)IDBTE4M(?:\b)" 3; "~*(?:\b)IDBot(?:\b)" 3; "~*(?:\b)IRLbot(?:\b)" 3; "~*(?:\b)Iblog(?:\b)" 3; "~*(?:\b)Id-search(?:\b)" 3; "~*(?:\b)IlseBot(?:\b)" 3; "~*(?:\b)Image\ Fetch(?:\b)" 3; "~*(?:\b)Image\ Sucker(?:\b)" 3; "~*(?:\b)ImagesiftBot(?:\b)" 3; "~*(?:\b)IndeedBot(?:\b)" 3; "~*(?:\b)Indy\ Library(?:\b)" 3; "~*(?:\b)InfoNaviRobot(?:\b)" 3; "~*(?:\b)InfoTekies(?:\b)" 3; "~*(?:\b)Intelliseek(?:\b)" 3; "~*(?:\b)InterGET(?:\b)" 3; "~*(?:\b)InternetSeer(?:\b)" 3; "~*(?:\b)Internet\ Ninja(?:\b)" 3; "~*(?:\b)Iria(?:\b)" 3; "~*(?:\b)Iskanie(?:\b)" 3; "~*(?:\b)IstellaBot(?:\b)" 3; "~*(?:\b)JOC\ Web\ Spider(?:\b)" 3; "~*(?:\b)JamesBOT(?:\b)" 3; "~*(?:\b)Jbrofuzz(?:\b)" 3; "~*(?:\b)JennyBot(?:\b)" 3; "~*(?:\b)JetCar(?:\b)" 3; "~*(?:\b)Jetty(?:\b)" 3; "~*(?:\b)JikeSpider(?:\b)" 3; "~*(?:\b)Joomla(?:\b)" 3; "~*(?:\b)Jorgee(?:\b)" 3; "~*(?:\b)JustView(?:\b)" 3; "~*(?:\b)Jyxobot(?:\b)" 3; "~*(?:\b)Kenjin\ Spider(?:\b)" 3; "~*(?:\b)Keybot\ Translation-Search-Machine(?:\b)" 3; "~*(?:\b)Keyword\ Density(?:\b)" 3; "~*(?:\b)Kinza(?:\b)" 3; "~*(?:\b)Kozmosbot(?:\b)" 3; "~*(?:\b)LNSpiderguy(?:\b)" 3; "~*(?:\b)LWP::Simple(?:\b)" 3; "~*(?:\b)Lanshanbot(?:\b)" 3; "~*(?:\b)Larbin(?:\b)" 3; "~*(?:\b)Leap(?:\b)" 3; "~*(?:\b)LeechFTP(?:\b)" 3; "~*(?:\b)LeechGet(?:\b)" 3; "~*(?:\b)LexiBot(?:\b)" 3; "~*(?:\b)Lftp(?:\b)" 3; "~*(?:\b)LibWeb(?:\b)" 3; "~*(?:\b)Libwhisker(?:\b)" 3; "~*(?:\b)LieBaoFast(?:\b)" 3; "~*(?:\b)Lightspeedsystems(?:\b)" 3; "~*(?:\b)Likse(?:\b)" 3; "~*(?:\b)LinkScan(?:\b)" 3; "~*(?:\b)LinkWalker(?:\b)" 3; "~*(?:\b)Linkbot(?:\b)" 3; "~*(?:\b)LinkextractorPro(?:\b)" 3; "~*(?:\b)LinkpadBot(?:\b)" 3; "~*(?:\b)LinksManager(?:\b)" 3; "~*(?:\b)LinqiaMetadataDownloaderBot(?:\b)" 3; "~*(?:\b)LinqiaRSSBot(?:\b)" 3; "~*(?:\b)LinqiaScrapeBot(?:\b)" 3; "~*(?:\b)Lipperhey(?:\b)" 3; "~*(?:\b)Lipperhey\ Spider(?:\b)" 3; "~*(?:\b)Litemage_walker(?:\b)" 3; "~*(?:\b)Lmspider(?:\b)" 3; "~*(?:\b)Ltx71(?:\b)" 3; "~*(?:\b)MFC_Tear_Sample(?:\b)" 3; "~*(?:\b)MIDown\ tool(?:\b)" 3; "~*(?:\b)MIIxpc(?:\b)" 3; "~*(?:\b)MJ12bot(?:\b)" 3; "~*(?:\b)MQQBrowser(?:\b)" 3; "~*(?:\b)MSFrontPage(?:\b)" 3; "~*(?:\b)MSIECrawler(?:\b)" 3; "~*(?:\b)MTRobot(?:\b)" 3; "~*(?:\b)Mag-Net(?:\b)" 3; "~*(?:\b)Magnet(?:\b)" 3; "~*(?:\b)Mail.RU_Bot(?:\b)" 3; "~*(?:\b)Majestic-SEO(?:\b)" 3; "~*(?:\b)Majestic12(?:\b)" 3; "~*(?:\b)Majestic\ SEO(?:\b)" 3; "~*(?:\b)MarkMonitor(?:\b)" 3; "~*(?:\b)MarkWatch(?:\b)" 3; "~*(?:\b)Mass\ Downloader(?:\b)" 3; "~*(?:\b)Masscan(?:\b)" 3; "~*(?:\b)Mata\ Hari(?:\b)" 3; "~*(?:\b)MauiBot(?:\b)" 3; "~*(?:\b)Mb2345Browser(?:\b)" 3; "~*(?:\b)MeanPath\ Bot(?:\b)" 3; "~*(?:\b)Meanpathbot(?:\b)" 3; "~*(?:\b)Mediatoolkitbot(?:\b)" 3; "~*(?:\b)MegaIndex.ru(?:\b)" 3; "~*(?:\b)Metauri(?:\b)" 3; "~*(?:\b)MicroMessenger(?:\b)" 3; "~*(?:\b)Microsoft\ Data\ Access(?:\b)" 3; "~*(?:\b)Microsoft\ URL\ Control(?:\b)" 3; "~*(?:\b)Minefield(?:\b)" 3; "~*(?:\b)Mister\ PiX(?:\b)" 3; "~*(?:\b)Moblie\ Safari(?:\b)" 3; "~*(?:\b)Mojeek(?:\b)" 3; "~*(?:\b)Mojolicious(?:\b)" 3; "~*(?:\b)MolokaiBot(?:\b)" 3; "~*(?:\b)Morfeus\ Fucking\ Scanner(?:\b)" 3; "~*(?:\b)Mozlila(?:\b)" 3; "~*(?:\b)Mr.4x3(?:\b)" 3; "~*(?:\b)Msrabot(?:\b)" 3; "~*(?:\b)Musobot(?:\b)" 3; "~*(?:\b)NICErsPRO(?:\b)" 3; "~*(?:\b)NPbot(?:\b)" 3; "~*(?:\b)Name\ Intelligence(?:\b)" 3; "~*(?:\b)Nameprotect(?:\b)" 3; "~*(?:\b)Navroad(?:\b)" 3; "~*(?:\b)NearSite(?:\b)" 3; "~*(?:\b)Needle(?:\b)" 3; "~*(?:\b)Nessus(?:\b)" 3; "~*(?:\b)NetAnts(?:\b)" 3; "~*(?:\b)NetLyzer(?:\b)" 3; "~*(?:\b)NetMechanic(?:\b)" 3; "~*(?:\b)NetSpider(?:\b)" 3; "~*(?:\b)NetZIP(?:\b)" 3; "~*(?:\b)Net\ Vampire(?:\b)" 3; "~*(?:\b)Netcraft(?:\b)" 3; "~*(?:\b)Nettrack(?:\b)" 3; "~*(?:\b)Netvibes(?:\b)" 3; "~*(?:\b)NextGenSearchBot(?:\b)" 3; "~*(?:\b)Nibbler(?:\b)" 3; "~*(?:\b)Niki-bot(?:\b)" 3; "~*(?:\b)Nikto(?:\b)" 3; "~*(?:\b)NimbleCrawler(?:\b)" 3; "~*(?:\b)Nimbostratus(?:\b)" 3; "~*(?:\b)Ninja(?:\b)" 3; "~*(?:\b)Nmap(?:\b)" 3; "~*(?:\b)Nuclei(?:\b)" 3; "~*(?:\b)Nutch(?:\b)" 3; "~*(?:\b)Octopus(?:\b)" 3; "~*(?:\b)Offline\ Explorer(?:\b)" 3; "~*(?:\b)Offline\ Navigator(?:\b)" 3; "~*(?:\b)OnCrawl(?:\b)" 3; "~*(?:\b)OpenLinkProfiler(?:\b)" 3; "~*(?:\b)OpenVAS(?:\b)" 3; "~*(?:\b)Openfind(?:\b)" 3; "~*(?:\b)Openvas(?:\b)" 3; "~*(?:\b)OrangeBot(?:\b)" 3; "~*(?:\b)OrangeSpider(?:\b)" 3; "~*(?:\b)OutclicksBot(?:\b)" 3; "~*(?:\b)OutfoxBot(?:\b)" 3; "~*(?:\b)PECL::HTTP(?:\b)" 3; "~*(?:\b)PHPCrawl(?:\b)" 3; "~*(?:\b)POE-Component-Client-HTTP(?:\b)" 3; "~*(?:\b)PageAnalyzer(?:\b)" 3; "~*(?:\b)PageGrabber(?:\b)" 3; "~*(?:\b)PageScorer(?:\b)" 3; "~*(?:\b)PageThing.com(?:\b)" 3; "~*(?:\b)Page\ Analyzer(?:\b)" 3; "~*(?:\b)Pandalytics(?:\b)" 3; "~*(?:\b)Panscient(?:\b)" 3; "~*(?:\b)Papa\ Foto(?:\b)" 3; "~*(?:\b)Pavuk(?:\b)" 3; "~*(?:\b)PeoplePal(?:\b)" 3; "~*(?:\b)Petalbot(?:\b)" 3; "~*(?:\b)Pi-Monster(?:\b)" 3; "~*(?:\b)Picscout(?:\b)" 3; "~*(?:\b)Picsearch(?:\b)" 3; "~*(?:\b)PictureFinder(?:\b)" 3; "~*(?:\b)Piepmatz(?:\b)" 3; "~*(?:\b)Pimonster(?:\b)" 3; "~*(?:\b)Pixray(?:\b)" 3; "~*(?:\b)PleaseCrawl(?:\b)" 3; "~*(?:\b)Pockey(?:\b)" 3; "~*(?:\b)ProPowerBot(?:\b)" 3; "~*(?:\b)ProWebWalker(?:\b)" 3; "~*(?:\b)Probethenet(?:\b)" 3; "~*(?:\b)Proximic(?:\b)" 3; "~*(?:\b)Psbot(?:\b)" 3; "~*(?:\b)Pu_iN(?:\b)" 3; "~*(?:\b)Pump(?:\b)" 3; "~*(?:\b)PxBroker(?:\b)" 3; "~*(?:\b)PyCurl(?:\b)" 3; "~*(?:\b)QueryN\ Metasearch(?:\b)" 3; "~*(?:\b)Quick-Crawler(?:\b)" 3; "~*(?:\b)RSSingBot(?:\b)" 3; "~*(?:\b)Rainbot(?:\b)" 3; "~*(?:\b)RankActive(?:\b)" 3; "~*(?:\b)RankActiveLinkBot(?:\b)" 3; "~*(?:\b)RankFlex(?:\b)" 3; "~*(?:\b)RankingBot(?:\b)" 3; "~*(?:\b)RankingBot2(?:\b)" 3; "~*(?:\b)Rankivabot(?:\b)" 3; "~*(?:\b)RankurBot(?:\b)" 3; "~*(?:\b)Re-re(?:\b)" 3; "~*(?:\b)ReGet(?:\b)" 3; "~*(?:\b)RealDownload(?:\b)" 3; "~*(?:\b)Reaper(?:\b)" 3; "~*(?:\b)RebelMouse(?:\b)" 3; "~*(?:\b)Recorder(?:\b)" 3; "~*(?:\b)RedesScrapy(?:\b)" 3; "~*(?:\b)RepoMonkey(?:\b)" 3; "~*(?:\b)Ripper(?:\b)" 3; "~*(?:\b)RocketCrawler(?:\b)" 3; "~*(?:\b)Rogerbot(?:\b)" 3; "~*(?:\b)SBIder(?:\b)" 3; "~*(?:\b)SEOkicks(?:\b)" 3; "~*(?:\b)SEOkicks-Robot(?:\b)" 3; "~*(?:\b)SEOlyticsCrawler(?:\b)" 3; "~*(?:\b)SEOprofiler(?:\b)" 3; "~*(?:\b)SEOstats(?:\b)" 3; "~*(?:\b)SISTRIX(?:\b)" 3; "~*(?:\b)SMTBot(?:\b)" 3; "~*(?:\b)SalesIntelligent(?:\b)" 3; "~*(?:\b)ScanAlert(?:\b)" 3; "~*(?:\b)Scanbot(?:\b)" 3; "~*(?:\b)ScoutJet(?:\b)" 3; "~*(?:\b)Scrapy(?:\b)" 3; "~*(?:\b)Screaming(?:\b)" 3; "~*(?:\b)ScreenerBot(?:\b)" 3; "~*(?:\b)ScrepyBot(?:\b)" 3; "~*(?:\b)Searchestate(?:\b)" 3; "~*(?:\b)SearchmetricsBot(?:\b)" 3; "~*(?:\b)Seekport(?:\b)" 3; "~*(?:\b)SeekportBot(?:\b)" 3; "~*(?:\b)SemanticJuice(?:\b)" 3; "~*(?:\b)Semrush(?:\b)" 3; "~*(?:\b)SemrushBot(?:\b)" 3; "~*(?:\b)SentiBot(?:\b)" 3; "~*(?:\b)SenutoBot(?:\b)" 3; "~*(?:\b)SeoSiteCheckup(?:\b)" 3; "~*(?:\b)SeobilityBot(?:\b)" 3; "~*(?:\b)Seomoz(?:\b)" 3; "~*(?:\b)Shodan(?:\b)" 3; "~*(?:\b)Siphon(?:\b)" 3; "~*(?:\b)SiteCheckerBotCrawler(?:\b)" 3; "~*(?:\b)SiteExplorer(?:\b)" 3; "~*(?:\b)SiteLockSpider(?:\b)" 3; "~*(?:\b)SiteSnagger(?:\b)" 3; "~*(?:\b)SiteSucker(?:\b)" 3; "~*(?:\b)Site\ Sucker(?:\b)" 3; "~*(?:\b)Sitebeam(?:\b)" 3; "~*(?:\b)Siteimprove(?:\b)" 3; "~*(?:\b)Sitevigil(?:\b)" 3; "~*(?:\b)SlySearch(?:\b)" 3; "~*(?:\b)SmartDownload(?:\b)" 3; "~*(?:\b)Snake(?:\b)" 3; "~*(?:\b)Snapbot(?:\b)" 3; "~*(?:\b)Snoopy(?:\b)" 3; "~*(?:\b)SocialRankIOBot(?:\b)" 3; "~*(?:\b)Sociscraper(?:\b)" 3; "~*(?:\b)Sogou\ web\ spider(?:\b)" 3; "~*(?:\b)Sosospider(?:\b)" 3; "~*(?:\b)Sottopop(?:\b)" 3; "~*(?:\b)SpaceBison(?:\b)" 3; "~*(?:\b)Spammen(?:\b)" 3; "~*(?:\b)SpankBot(?:\b)" 3; "~*(?:\b)Spanner(?:\b)" 3; "~*(?:\b)Spbot(?:\b)" 3; "~*(?:\b)Spinn3r(?:\b)" 3; "~*(?:\b)SputnikBot(?:\b)" 3; "~*(?:\b)Sqlmap(?:\b)" 3; "~*(?:\b)Sqlworm(?:\b)" 3; "~*(?:\b)Sqworm(?:\b)" 3; "~*(?:\b)Steeler(?:\b)" 3; "~*(?:\b)Stripper(?:\b)" 3; "~*(?:\b)Sucker(?:\b)" 3; "~*(?:\b)Sucuri(?:\b)" 3; "~*(?:\b)SuperBot(?:\b)" 3; "~*(?:\b)SuperHTTP(?:\b)" 3; "~*(?:\b)Surfbot(?:\b)" 3; "~*(?:\b)SurveyBot(?:\b)" 3; "~*(?:\b)Suzuran(?:\b)" 3; "~*(?:\b)Swiftbot(?:\b)" 3; "~*(?:\b)Szukacz(?:\b)" 3; "~*(?:\b)T0PHackTeam(?:\b)" 3; "~*(?:\b)T8Abot(?:\b)" 3; "~*(?:\b)Teleport(?:\b)" 3; "~*(?:\b)TeleportPro(?:\b)" 3; "~*(?:\b)Telesoft(?:\b)" 3; "~*(?:\b)Telesphoreo(?:\b)" 3; "~*(?:\b)Telesphorep(?:\b)" 3; "~*(?:\b)TheNomad(?:\b)" 3; "~*(?:\b)The\ Intraformant(?:\b)" 3; "~*(?:\b)Thumbor(?:\b)" 3; "~*(?:\b)TightTwatBot(?:\b)" 3; "~*(?:\b)TinyTestBot(?:\b)" 3; "~*(?:\b)Titan(?:\b)" 3; "~*(?:\b)Toata(?:\b)" 3; "~*(?:\b)Toweyabot(?:\b)" 3; "~*(?:\b)Tracemyfile(?:\b)" 3; "~*(?:\b)Trendiction(?:\b)" 3; "~*(?:\b)Trendictionbot(?:\b)" 3; "~*(?:\b)True_Robot(?:\b)" 3; "~*(?:\b)Turingos(?:\b)" 3; "~*(?:\b)Turnitin(?:\b)" 3; "~*(?:\b)TurnitinBot(?:\b)" 3; "~*(?:\b)TwengaBot(?:\b)" 3; "~*(?:\b)Twice(?:\b)" 3; "~*(?:\b)Typhoeus(?:\b)" 3; "~*(?:\b)URLy.Warning(?:\b)" 3; "~*(?:\b)URLy\ Warning(?:\b)" 3; "~*(?:\b)UnisterBot(?:\b)" 3; "~*(?:\b)Upflow(?:\b)" 3; "~*(?:\b)V-BOT(?:\b)" 3; "~*(?:\b)VB\ Project(?:\b)" 3; "~*(?:\b)VCI(?:\b)" 3; "~*(?:\b)Vacuum(?:\b)" 3; "~*(?:\b)Vagabondo(?:\b)" 3; "~*(?:\b)VelenPublicWebCrawler(?:\b)" 3; "~*(?:\b)VeriCiteCrawler(?:\b)" 3; "~*(?:\b)VidibleScraper(?:\b)" 3; "~*(?:\b)Virusdie(?:\b)" 3; "~*(?:\b)VoidEYE(?:\b)" 3; "~*(?:\b)Voil(?:\b)" 3; "~*(?:\b)Voltron(?:\b)" 3; "~*(?:\b)WASALive-Bot(?:\b)" 3; "~*(?:\b)WBSearchBot(?:\b)" 3; "~*(?:\b)WEBDAV(?:\b)" 3; "~*(?:\b)WISENutbot(?:\b)" 3; "~*(?:\b)WPScan(?:\b)" 3; "~*(?:\b)WWW-Collector-E(?:\b)" 3; "~*(?:\b)WWW-Mechanize(?:\b)" 3; "~*(?:\b)WWW::Mechanize(?:\b)" 3; "~*(?:\b)WWWOFFLE(?:\b)" 3; "~*(?:\b)Wallpapers(?:\b)" 3; "~*(?:\b)Wallpapers/3.0(?:\b)" 3; "~*(?:\b)WallpapersHD(?:\b)" 3; "~*(?:\b)WeSEE(?:\b)" 3; "~*(?:\b)WebAuto(?:\b)" 3; "~*(?:\b)WebBandit(?:\b)" 3; "~*(?:\b)WebCollage(?:\b)" 3; "~*(?:\b)WebCopier(?:\b)" 3; "~*(?:\b)WebEnhancer(?:\b)" 3; "~*(?:\b)WebFetch(?:\b)" 3; "~*(?:\b)WebFuck(?:\b)" 3; "~*(?:\b)WebGo\ IS(?:\b)" 3; "~*(?:\b)WebImageCollector(?:\b)" 3; "~*(?:\b)WebLeacher(?:\b)" 3; "~*(?:\b)WebPix(?:\b)" 3; "~*(?:\b)WebReaper(?:\b)" 3; "~*(?:\b)WebSauger(?:\b)" 3; "~*(?:\b)WebStripper(?:\b)" 3; "~*(?:\b)WebSucker(?:\b)" 3; "~*(?:\b)WebWhacker(?:\b)" 3; "~*(?:\b)WebZIP(?:\b)" 3; "~*(?:\b)Web\ Auto(?:\b)" 3; "~*(?:\b)Web\ Collage(?:\b)" 3; "~*(?:\b)Web\ Enhancer(?:\b)" 3; "~*(?:\b)Web\ Fetch(?:\b)" 3; "~*(?:\b)Web\ Fuck(?:\b)" 3; "~*(?:\b)Web\ Pix(?:\b)" 3; "~*(?:\b)Web\ Sauger(?:\b)" 3; "~*(?:\b)Web\ Sucker(?:\b)" 3; "~*(?:\b)Webalta(?:\b)" 3; "~*(?:\b)WebmasterWorldForumBot(?:\b)" 3; "~*(?:\b)Webshag(?:\b)" 3; "~*(?:\b)WebsiteExtractor(?:\b)" 3; "~*(?:\b)WebsiteQuester(?:\b)" 3; "~*(?:\b)Website\ Quester(?:\b)" 3; "~*(?:\b)Webster(?:\b)" 3; "~*(?:\b)Whack(?:\b)" 3; "~*(?:\b)Whacker(?:\b)" 3; "~*(?:\b)Whatweb(?:\b)" 3; "~*(?:\b)Who.is\ Bot(?:\b)" 3; "~*(?:\b)Widow(?:\b)" 3; "~*(?:\b)WinHTTrack(?:\b)" 3; "~*(?:\b)WiseGuys\ Robot(?:\b)" 3; "~*(?:\b)Wonderbot(?:\b)" 3; "~*(?:\b)Woobot(?:\b)" 3; "~*(?:\b)Wotbox(?:\b)" 3; "~*(?:\b)Wprecon(?:\b)" 3; "~*(?:\b)Xaldon\ WebSpider(?:\b)" 3; "~*(?:\b)Xaldon_WebSpider(?:\b)" 3; "~*(?:\b)Xenu(?:\b)" 3; "~*(?:\b)YaK(?:\b)" 3; "~*(?:\b)YoudaoBot(?:\b)" 3; "~*(?:\b)Zade(?:\b)" 3; "~*(?:\b)Zauba(?:\b)" 3; "~*(?:\b)Zermelo(?:\b)" 3; "~*(?:\b)Zeus(?:\b)" 3; "~*(?:\b)Zitebot(?:\b)" 3; "~*(?:\b)ZmEu(?:\b)" 3; "~*(?:\b)ZoomBot(?:\b)" 3; "~*(?:\b)ZoominfoBot(?:\b)" 3; "~*(?:\b)ZumBot(?:\b)" 3; "~*(?:\b)ZyBorg(?:\b)" 3; "~*(?:\b)adscanner(?:\b)" 3; "~*(?:\b)anthropic-ai(?:\b)" 3; "~*(?:\b)archive.org_bot(?:\b)" 3; "~*(?:\b)arquivo-web-crawler(?:\b)" 3; "~*(?:\b)arquivo.pt(?:\b)" 3; "~*(?:\b)autoemailspider(?:\b)" 3; "~*(?:\b)awario.com(?:\b)" 3; "~*(?:\b)backlink-check(?:\b)" 3; "~*(?:\b)cah.io.community(?:\b)" 3; "~*(?:\b)check1.exe(?:\b)" 3; "~*(?:\b)clark-crawler(?:\b)" 3; "~*(?:\b)coccocbot(?:\b)" 3; "~*(?:\b)cognitiveseo(?:\b)" 3; "~*(?:\b)cohere-ai(?:\b)" 3; "~*(?:\b)com.plumanalytics(?:\b)" 3; "~*(?:\b)crawl.sogou.com(?:\b)" 3; "~*(?:\b)crawler.feedback(?:\b)" 3; "~*(?:\b)crawler4j(?:\b)" 3; "~*(?:\b)dataforseo.com(?:\b)" 3; "~*(?:\b)dataforseobot(?:\b)" 3; "~*(?:\b)demandbase-bot(?:\b)" 3; "~*(?:\b)domainsproject.org(?:\b)" 3; "~*(?:\b)eCatch(?:\b)" 3; "~*(?:\b)evc-batch(?:\b)" 3; "~*(?:\b)facebookscraper(?:\b)" 3; "~*(?:\b)gopher(?:\b)" 3; "~*(?:\b)heritrix(?:\b)" 3; "~*(?:\b)imagesift.com(?:\b)" 3; "~*(?:\b)instabid(?:\b)" 3; "~*(?:\b)internetVista\ monitor(?:\b)" 3; "~*(?:\b)ips-agent(?:\b)" 3; "~*(?:\b)isitwp.com(?:\b)" 3; "~*(?:\b)iubenda-radar(?:\b)" 3; "~*(?:\b)linkdexbot(?:\b)" 3; "~*(?:\b)linkfluence(?:\b)" 3; "~*(?:\b)lwp-request(?:\b)" 3; "~*(?:\b)lwp-trivial(?:\b)" 3; "~*(?:\b)magpie-crawler(?:\b)" 3; "~*(?:\b)meanpathbot(?:\b)" 3; "~*(?:\b)mediawords(?:\b)" 3; "~*(?:\b)muhstik-scan(?:\b)" 3; "~*(?:\b)netEstate\ NE\ Crawler(?:\b)" 3; "~*(?:\b)oBot(?:\b)" 3; "~*(?:\b)omgili(?:\b)" 3; "~*(?:\b)openai(?:\b)" 3; "~*(?:\b)openai.com(?:\b)" 3; "~*(?:\b)page\ scorer(?:\b)" 3; "~*(?:\b)pcBrowser(?:\b)" 3; "~*(?:\b)plumanalytics(?:\b)" 3; "~*(?:\b)polaris\ version(?:\b)" 3; "~*(?:\b)probe-image-size(?:\b)" 3; "~*(?:\b)ripz(?:\b)" 3; "~*(?:\b)s1z.ru(?:\b)" 3; "~*(?:\b)satoristudio.net(?:\b)" 3; "~*(?:\b)scalaj-http(?:\b)" 3; "~*(?:\b)scan.lol(?:\b)" 3; "~*(?:\b)seobility(?:\b)" 3; "~*(?:\b)seocompany.store(?:\b)" 3; "~*(?:\b)seoscanners(?:\b)" 3; "~*(?:\b)seostar(?:\b)" 3; "~*(?:\b)serpstatbot(?:\b)" 3; "~*(?:\b)sexsearcher(?:\b)" 3; "~*(?:\b)sitechecker.pro(?:\b)" 3; "~*(?:\b)siteripz(?:\b)" 3; "~*(?:\b)sogouspider(?:\b)" 3; "~*(?:\b)sp_auditbot(?:\b)" 3; "~*(?:\b)spyfu(?:\b)" 3; "~*(?:\b)sysscan(?:\b)" 3; "~*(?:\b)tAkeOut(?:\b)" 3; "~*(?:\b)trendiction.com(?:\b)" 3; "~*(?:\b)trendiction.de(?:\b)" 3; "~*(?:\b)ubermetrics-technologies.com(?:\b)" 3; "~*(?:\b)voyagerx.com(?:\b)" 3; "~*(?:\b)webgains-bot(?:\b)" 3; "~*(?:\b)webmeup-crawler(?:\b)" 3; "~*(?:\b)webpros.com(?:\b)" 3; "~*(?:\b)webprosbot(?:\b)" 3; "~*(?:\b)x09Mozilla(?:\b)" 3; "~*(?:\b)x22Mozilla(?:\b)" 3; "~*(?:\b)xpymep1.exe(?:\b)" 3; "~*(?:\b)zauba.io(?:\b)" 3; "~*(?:\b)zgrab(?:\b)" 3; # END BAD BOTS ### DO NOT EDIT THIS LINE AT ALL ### # -------------------------------------------- # GOOD UA User-Agent Strings We Know and Trust # -------------------------------------------- # ----------------------------------------------------------------------- # You can over-ride these in /etc/nginx/bots.d/blacklist-user-agents.conf # by adding the same UA line there and chaning its value of 1 # If you think GoogleBot is bad you would simply add them to # blacklist-user-agents.conf with a value of 1 # ----------------------------------------------------------------------- # START GOOD BOTS ### DO NOT EDIT THIS LINE AT ALL ### "~*(?:\b)AdsBot-Google(?:\b)" 0; "~*(?:\b)Applebot(?:\b)" 0; "~*(?:\b)DoCoMo(?:\b)" 0; "~*(?:\b)Feedfetcher-Google(?:\b)" 0; "~*(?:\b)Google-HTTP-Java-Client(?:\b)" 0; "~*(?:\b)Googlebot(?:\b)" 0; "~*(?:\b)Googlebot-Image(?:\b)" 0; "~*(?:\b)Googlebot-Mobile(?:\b)" 0; "~*(?:\b)Googlebot-News(?:\b)" 0; "~*(?:\b)Googlebot-Video(?:\b)" 0; "~*(?:\b)Googlebot/Test(?:\b)" 0; "~*(?:\b)Gravityscan(?:\b)" 0; "~*(?:\b)Jakarta\ Commons(?:\b)" 0; "~*(?:\b)Kraken/0.1(?:\b)" 0; "~*(?:\b)LinkedInBot(?:\b)" 0; "~*(?:\b)Mediapartners-Google(?:\b)" 0; "~*(?:\b)SAMSUNG(?:\b)" 0; "~*(?:\b)Slackbot(?:\b)" 0; "~*(?:\b)Slackbot-LinkExpanding(?:\b)" 0; "~*(?:\b)TwitterBot(?:\b)" 0; "~*(?:\b)Wordpress(?:\b)" 0; "~*(?:\b)adidxbot(?:\b)" 0; "~*(?:\b)aolbuild(?:\b)" 0; "~*(?:\b)bing(?:\b)" 0; "~*(?:\b)bingbot(?:\b)" 0; "~*(?:\b)bingpreview(?:\b)" 0; "~*(?:\b)developers.facebook.com(?:\b)" 0; "~*(?:\b)duckduckgo(?:\b)" 0; "~*(?:\b)facebookexternalhit(?:\b)" 0; "~*(?:\b)facebookplatform(?:\b)" 0; "~*(?:\b)gsa-crawler(?:\b)" 0; "~*(?:\b)msnbot(?:\b)" 0; "~*(?:\b)msnbot-media(?:\b)" 0; "~*(?:\b)slurp(?:\b)" 0; "~*(?:\b)teoma(?:\b)" 0; "~*(?:\b)yahoo(?:\b)" 0; # END GOOD BOTS ### DO NOT EDIT THIS LINE AT ALL ### # -------------------------------------------------------- # GOOD UA User-Agent Rate Limiting 1 - Disabled by Default # -------------------------------------------------------- # TO ACTIVATE THIS RATE LIMITING Uncomment these two lines in blockbots.conf #limit_conn bot1_connlimit 100; #limit_req zone=bot1_reqlimitip burst=50; # START ALLOWED BOTS ### DO NOT EDIT THIS LINE AT ALL ### "~*(?:\b)Lynx(?:\b)" 1; "~*(?:\b)Presto(?:\b)" 1; "~*(?:\b)Wget/1.15(?:\b)" 1; "~*(?:\b)jetmon(?:\b)" 1; "~*(?:\b)libwww-perl(?:\b)" 1; "~*(?:\b)munin(?:\b)" 1; # END ALLOWED BOTS ### DO NOT EDIT THIS LINE AT ALL ### # ------------------------------------------------------- # GOOD UA User-Agent Rate Limiting 2 - Enabled by Default # ------------------------------------------------------- # ----------------------------------------------------------------------- # You can over-ride these in /etc/nginx/bots.d/blacklist-user-agents.conf # by adding the same UA line there and chaning its value of 1 # ----------------------------------------------------------------------- # START LIMITED BOTS ### DO NOT EDIT THIS LINE AT ALL ### "~*(?:\b)Alexa(?:\b)" 2; "~*(?:\b)ArchiveTeam(?:\b)" 2; "~*(?:\b)BUbiNG(?:\b)" 2; "~*(?:\b)Baidu(?:\b)" 2; "~*(?:\b)FlipboardProxy(?:\b)" 2; "~*(?:\b)MSIE\ 7.0(?:\b)" 2; "~*(?:\b)R6_CommentReader(?:\b)" 2; "~*(?:\b)R6_FeedFetcher(?:\b)" 2; "~*(?:\b)RED/1(?:\b)" 2; "~*(?:\b)RPT-HTTPClient(?:\b)" 2; "~*(?:\b)Spaidu(?:\b)" 2; "~*(?:\b)UptimeRobot/2.0(?:\b)" 2; "~*(?:\b)YandexBot(?:\b)" 2; "~*(?:\b)YandexImages(?:\b)" 2; "~*(?:\b)archive.org(?:\b)" 2; "~*(?:\b)ia_archiver(?:\b)" 2; "~*(?:\b)sfFeedReader/0.9(?:\b)" 2; # END LIMITED BOTS ### DO NOT EDIT THIS LINE AT ALL ### } # =========================== # END SECTION 1 - USER-AGENTS # =========================== # ======================================= # BEGIN SECTION 2 - REFERRERS AND DOMAINS # ======================================= # ---------------- # PLEASE TEST !!!! # ---------------- # ------------------------------------------------------------------------------------------------------------------------------ # ALWAYS test referrers that you add. This is done manually as follows # ------------------------------------------------------------------------------------------------------------------------------ # curl -I http://www.yourdomain.com -e http://anything.adcash.com --- GIVES YOU: curl: (52) Empty reply from server # curl -I http://www.yourdomain.com -e http://www.goodwebsite.com/not-adcash --- GIVES YOU: curl: (52) Empty reply from server # curl -I http://www.yourdomain.com -e http://www.betterwebsite.com/not/adcash --- GIVES YOU: curl: (52) Empty reply from server # ------------------------------------------------------------------------------------------------------------------------------ # curl -I http://www.yourdomain.com -e http://www.google.com --- GIVES YOU: full html output of the web page # curl -I http://www.yourdomain.com -e http://www.microsoft.com --- GIVES YOU: full html output of the web page # ------------------------------------------------------------------------------------------------------------------------------ # Because of case-insensitive matching any combination of capitilization in the names will all produce a positive hit # make sure you always test thoroughly and monitor logs. This section below also does NOT check for a preceding www. # and it also does not care if the referrer request was sent with http https or even ftp. # ------------------------------------------------------------------------------------------------------------------------------ # ---------------------------------------------------------------- # Map all BAD referrer words below to a variable called $bad_words # ---------------------------------------------------------------- # -------------------------------- # START Bad Referrer Word Scanning # -------------------------------- map $http_referer $bad_words { default 0; # ------------------------------------------------------------------------------------------- # These are Words and Terms often found tagged onto domains or within url query strings. # Create and Customize Your Own Bad Referrer Words Here using the new Include File Method # New Method Uses the include file below so that when pulling future updates your # customized list of bad referrer words are automatically now included for you # Read Comments inside bad-referrer-words.conf for customization tips. # Updating the main globalblacklist.conf file will not touch your custom include files # BE VERY CAREFUL using this bad-referrer-words.conf file - please read the comments and # examples inside the include file for detailed explanations into how seriously this can # affect your own site from serving assets or other innocent sites from accessing your site # For safety sake the whitelist-domains.conf file is also loaded here before the # bad-referrer-words.conf file is loaded. # ------------------------------------------------------------------------------------------- # ------------------------------------------------------------------------ # START WHITELISTED DOMAINS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ### # ------------------------------------------------------------------------ include /etc/nginx/bots.d/whitelist-domains.conf; # ---------------------------------------------------------------------- # END WHITELISTED DOMAINS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ### # ---------------------------------------------------------------------- # ------------------------------------------------------------------------------ # START CUSTOM BAD REFERRER WORDS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ### # ------------------------------------------------------------------------------ include /etc/nginx/bots.d/bad-referrer-words.conf; # ---------------------------------------------------------------------------- # END CUSTOM BAD REFERRER WORDS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ### # ---------------------------------------------------------------------------- } # -------------------------------- # END Bad Referrer Word Scanning # -------------------------------- # ---------------------------------------- # START Good and Bad Referrer Domain Names # ---------------------------------------- # ------------------------------------------------------------------------------------- # Good and Bad referrer urls Doesn't matter if the protocol is http, https or even ftp # ------------------------------------------------------------------------------------- # ---------------------- # This section includes: # ---------------------- # -------------------------------------------------------------------------------- # Blocking of SEO company Semalt.com (now merged into this one section) # MIRAI Botnet Domains Used for Mass Attacks # Other known bad SEO companies and Ad Hijacking Sites # Sites linked to malware, adware, clickjacking and ransomware # Domain names and referrers used in referrer spam and seo hijacking # Whitelisting of your own GOOD domains / referrers # Whitelisting of any other GOOD domains / referrers you want explicitly NOT block # -------------------------------------------------------------------------------- # ---------------- # PLEASE TEST !!!! # ---------------- # ------------------------------------------------------------------------------------------------------------------------------------ # ALWAYS test referrers that you add. This is done manually as follows # ------------------------------------------------------------------------------------------------------------------------------------ # curl -I http://www.yourdomain.com -e http://8gold.com --- GIVES YOU: curl: (52) Empty reply from server # ------------------------------------------------------------------------------------------------------------------------------------ # Because of case-insensitive matching any combination of capitilization will all produce a positive hit - make sure you always test. # ------------------------------------------------------------------------------------------------------------------------------------ # For Example any of the following variations below of 8gold.com will be detected and blocked # ------------------------------------------------------------------------------------------------------------------------------------ # curl -I http://www.yourdomain.com -e http://NOT-8gold.com --- GIVES YOU: curl: (52) Empty reply from server # curl -I http://www.yourdomain.com -e http://this.is.not8gOlD.net --- GIVES YOU: curl: (52) Empty reply from server # curl -I http://www.yourdomain.com -e ftp://8gold.com --- GIVES YOU: curl: (52) Empty reply from server # curl -I http://www.yourdomain.com -e ftp://www.weare8gold.NET --- GIVES YOU: curl: (52) Empty reply from server # curl -I http://www.yourdomain.com -e https://subdomain.8gold.com --- GIVES YOU: curl: (52) Empty reply from server # curl -I http://www.yourdomain.com -e https://NOT8GolD.org --- GIVES YOU: curl: (52) Empty reply from server # ------------------------------------------------------------------------------------------------------------------------------------ # So if you see a bad referrer from wearegoogle.com and you want to block them just add # them as "~*wearegoogle.com" don't ever go and do something like "~*google(-|.)" you will # kill all your SEO in a week. # ------------------------------------------------------------------------------------------------------------------------------------ # To add your own custom bad referrers use the custom include file # /etc/nginx/bots.d/custom-bad-referrers.conf # Or send a Pull Request to add it to the global blacklist for other users. # In the bad referrers section I also include sites that hotlink images without permission. # ------------------------------------------------------------------------------------------------------------------------------------ # -------------------------------------------------------------------- # Map all good & bad referrer DOMAINS to a variable called bad_referer # -------------------------------------------------------------------- map $http_referer $bad_referer { hostnames; default 0; # -------------------------------------------- # GOOD REFERRER DOMAINS - Spared from Checking # -------------------------------------------- # --------------------------------------------------------------------------------------- # Add all your own web site domain names and server names in this section # WHITELIST Your Own Domain Names Here using the new Include File Method # New Method Uses the include file below so that when pulling future updates your # whitelisted domain names are automatically now included for you. # Read Comments inside whitelist-domains.conf for customization tips. # Updating the main globalblacklist.conf file will not touch your custom include files # --------------------------------------------------------------------------------------- # ------------------------------------------------------------------------ # START WHITELISTED DOMAINS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ### # ------------------------------------------------------------------------ include /etc/nginx/bots.d/whitelist-domains.conf; # ---------------------------------------------------------------------- # END WHITELISTED DOMAINS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ### # ---------------------------------------------------------------------- # ----------------------------------- # CUSTOM BAD REFERRERS - Add your Own # ----------------------------------- # Add any extra bad referrers in the following include file to have them # permanently included and blocked - avoid duplicates in your custom file # custom-bad-referrers.conf is BOTH a BLACKLIST AND WHITELIST # custom-bad-referrers.conf ALLOWS complete over-riding of anything # If you think google.com is bad you would simply add them to # custom-bad-referrers.conf with a value of 1 # ------------------------------------------------------------------------- # START CUSTOM BAD REFERRERS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ### # ------------------------------------------------------------------------- include /etc/nginx/bots.d/custom-bad-referrers.conf; # ----------------------------------------------------------------------- # END CUSTOM BAD REFERRERS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ### # ----------------------------------------------------------------------- # START BAD REFERRERS ### DO NOT EDIT THIS LINE AT ALL ### "~*(?:\b)000free\.us(?:\b)" 1; "~*(?:\b)007angels\.com(?:\b)" 1; "~*(?:\b)00author\.com(?:\b)" 1; "~*(?:\b)00go\.com(?:\b)" 1; "~*(?:\b)00it\.com(?:\b)" 1; "~*(?:\b)00webcams\.com(?:\b)" 1; "~*(?:\b)01apple\.com(?:\b)" 1; "~*(?:\b)03e\.info(?:\b)" 1; "~*(?:\b)03p\.info(?:\b)" 1; "~*(?:\b)08800\.top(?:\b)" 1; "~*(?:\b)0912701309f8ce\.com(?:\b)" 1; "~*(?:\b)0c47f8422d3f\.com(?:\b)" 1; "~*(?:\b)0daymusic\.org(?:\b)" 1; "~*(?:\b)0lovespells0\.blogspot\.com(?:\b)" 1; "~*(?:\b)0n\-line\.tv(?:\b)" 1; "~*(?:\b)1000n1\.ru(?:\b)" 1; "~*(?:\b)1001desert\.com(?:\b)" 1; "~*(?:\b)1001watch\.com\.ua(?:\b)" 1; "~*(?:\b)1008\.su(?:\b)" 1; "~*(?:\b)100dollars\-seo\.com(?:\b)" 1; "~*(?:\b)100searchengines\.com(?:\b)" 1; "~*(?:\b)101billion\.com(?:\b)" 1; "~*(?:\b)101flag\.ru(?:\b)" 1; "~*(?:\b)101lesbian\.xyz(?:\b)" 1; "~*(?:\b)101raccoon\.ru(?:\b)" 1; "~*(?:\b)108shot\.com(?:\b)" 1; "~*(?:\b)10bet\.com(?:\b)" 1; "~*(?:\b)11235813\.webzdarma\.cz(?:\b)" 1; "~*(?:\b)11pikachu\.ru(?:\b)" 1; "~*(?:\b)123any\.com(?:\b)" 1; "~*(?:\b)123cha\.com(?:\b)" 1; "~*(?:\b)123kuma\.com(?:\b)" 1; "~*(?:\b)123locker\.com(?:\b)" 1; "~*(?:\b)123movies\.love(?:\b)" 1; "~*(?:\b)12bet\.com(?:\b)" 1; "~*(?:\b)12masterov\.com(?:\b)" 1; "~*(?:\b)12u\.info(?:\b)" 1; "~*(?:\b)1314dh\.com(?:\b)" 1; "~*(?:\b)13tabs\.com(?:\b)" 1; "~*(?:\b)14b\.info(?:\b)" 1; "~*(?:\b)1688\.com(?:\b)" 1; "~*(?:\b)178evakuator178\.ru(?:\b)" 1; "~*(?:\b)18ps\.ru(?:\b)" 1; "~*(?:\b)1\-99seo\.com(?:\b)" 1; "~*(?:\b)1\-free\-share\-buttons\.com(?:\b)" 1; "~*(?:\b)1adult\.com(?:\b)" 1; "~*(?:\b)1bet\.com(?:\b)" 1; "~*(?:\b)1flag\.co\.za(?:\b)" 1; "~*(?:\b)1hwy\.com(?:\b)" 1; "~*(?:\b)1j7740kd\.website(?:\b)" 1; "~*(?:\b)1kdailyprofit\.me(?:\b)" 1; "~*(?:\b)1kinobig\.ru(?:\b)" 1; "~*(?:\b)1millionusd\.xyz(?:\b)" 1; "~*(?:\b)1pamm\.ru(?:\b)" 1; "~*(?:\b)1qingdao\.com(?:\b)" 1; "~*(?:\b)1stat\.ru(?:\b)" 1; "~*(?:\b)1webmaster\.ml(?:\b)" 1; "~*(?:\b)1xbet4you\.com(?:\b)" 1; "~*(?:\b)2000k\.ru(?:\b)" 1; "~*(?:\b)2015god\.org(?:\b)" 1; "~*(?:\b)2020iscoming\.info(?:\b)" 1; "~*(?:\b)202ch\.com(?:\b)" 1; "~*(?:\b)20pascals\.nl(?:\b)" 1; "~*(?:\b)214jaluwobapef\.cf(?:\b)" 1; "~*(?:\b)21h2o\.com(?:\b)" 1; "~*(?:\b)2345\.com(?:\b)" 1; "~*(?:\b)23kw\.ru(?:\b)" 1; "~*(?:\b)24\-ak\.ru(?:\b)" 1; "~*(?:\b)24videos\.tv(?:\b)" 1; "~*(?:\b)24x7\-server\-support\.site(?:\b)" 1; "~*(?:\b)256bit\.by(?:\b)" 1; "~*(?:\b)2728fb936f0\.com(?:\b)" 1; "~*(?:\b)273\-fz\.ru(?:\b)" 1; "~*(?:\b)28n2gl3wfyb0\.ru(?:\b)" 1; "~*(?:\b)2ads\.co\.uk(?:\b)" 1; "~*(?:\b)2daytrendingnews\.com(?:\b)" 1; "~*(?:\b)2drittel\.de(?:\b)" 1; "~*(?:\b)2girls1cup\-free\.com(?:\b)" 1; "~*(?:\b)2itech\.ru(?:\b)" 1; "~*(?:\b)2kata\.ru(?:\b)" 1; "~*(?:\b)2nt\.ru(?:\b)" 1; "~*(?:\b)2pxg8bcf\.top(?:\b)" 1; "~*(?:\b)2rich4bitches\.com(?:\b)" 1; "~*(?:\b)2x2fan\.ru(?:\b)" 1; "~*(?:\b)300richmond\.co\.nz(?:\b)" 1; "~*(?:\b)34\.gs(?:\b)" 1; "~*(?:\b)3\-letter\-domains\.net(?:\b)" 1; "~*(?:\b)3dracergames\.com(?:\b)" 1; "~*(?:\b)3rbseyes\.com(?:\b)" 1; "~*(?:\b)3th\.co\.in(?:\b)" 1; "~*(?:\b)3w24\.com(?:\b)" 1; "~*(?:\b)3weekdiet\.com(?:\b)" 1; "~*(?:\b)3xforum\.ro(?:\b)" 1; "~*(?:\b)404\.mn(?:\b)" 1; "~*(?:\b)40cg\.com(?:\b)" 1; "~*(?:\b)45en\.ru(?:\b)" 1; "~*(?:\b)4inn\.ru(?:\b)" 1; "~*(?:\b)4istoshop\.com(?:\b)" 1; "~*(?:\b)4k\-player\.pl(?:\b)" 1; "~*(?:\b)4kepics\.com(?:\b)" 1; "~*(?:\b)4kpics\.rocks(?:\b)" 1; "~*(?:\b)4kplayer\.pl(?:\b)" 1; "~*(?:\b)4pp13\.com(?:\b)" 1; "~*(?:\b)4rent\.ru(?:\b)" 1; "~*(?:\b)4replicawatch\.net(?:\b)" 1; "~*(?:\b)4senses\.co(?:\b)" 1; "~*(?:\b)4ur\.click(?:\b)" 1; "~*(?:\b)4ureyesonly\.com(?:\b)" 1; "~*(?:\b)4webmasters\.com(?:\b)" 1; "~*(?:\b)4webmasters\.org(?:\b)" 1; "~*(?:\b)5000\-cotydzien\.com(?:\b)" 1; "~*(?:\b)51\.la(?:\b)" 1; "~*(?:\b)51unlim\.ru(?:\b)" 1; "~*(?:\b)55wmz\.ru(?:\b)" 1; "~*(?:\b)57883\.net(?:\b)" 1; "~*(?:\b)5\-steps\-to\-start\-business\.com(?:\b)" 1; "~*(?:\b)5elementov\.ru(?:\b)" 1; "~*(?:\b)5forex\.ru(?:\b)" 1; "~*(?:\b)5i2\.net(?:\b)" 1; "~*(?:\b)5kstore\.com(?:\b)" 1; "~*(?:\b)5tey7463\.weebly\.com(?:\b)" 1; "~*(?:\b)5u\.com(?:\b)" 1; "~*(?:\b)5ws\.dating\-app\.ru(?:\b)" 1; "~*(?:\b)6128786\.com(?:\b)" 1; "~*(?:\b)66cpwgln\.space(?:\b)" 1; "~*(?:\b)6hopping\.com(?:\b)" 1; "~*(?:\b)70casino\.online(?:\b)" 1; "~*(?:\b)72\-news\.com(?:\b)" 1; "~*(?:\b)76brighton\.co\.uk(?:\b)" 1; "~*(?:\b)777\-club\.ru(?:\b)" 1; "~*(?:\b)7a2rnuey1tw9ar\.ru(?:\b)" 1; "~*(?:\b)7fon\.ru(?:\b)" 1; "~*(?:\b)7makemoneyonline\.com(?:\b)" 1; "~*(?:\b)7minuteworkout\.com(?:\b)" 1; "~*(?:\b)7ooo\.ru(?:\b)" 1; "~*(?:\b)7search\.com(?:\b)" 1; "~*(?:\b)7wind\.ru(?:\b)" 1; "~*(?:\b)7xc4n\.com(?:\b)" 1; "~*(?:\b)7yue\.org(?:\b)" 1; "~*(?:\b)7zap\.com(?:\b)" 1; "~*(?:\b)83net\.jp(?:\b)" 1; "~*(?:\b)8558l\.jobs\.net(?:\b)" 1; "~*(?:\b)883zy\.com(?:\b)" 1; "~*(?:\b)888\.com(?:\b)" 1; "~*(?:\b)8gold\.com(?:\b)" 1; "~*(?:\b)8jn\.dating\-app\.ru(?:\b)" 1; "~*(?:\b)8kisses\.eu(?:\b)" 1; "~*(?:\b)8lufu\.com(?:\b)" 1; "~*(?:\b)8si\.ru(?:\b)" 1; "~*(?:\b)8xv8\.com(?:\b)" 1; "~*(?:\b)91abcw\.com(?:\b)" 1; "~*(?:\b)98oi\.ru(?:\b)" 1; "~*(?:\b)991mostfm\.co\.id(?:\b)" 1; "~*(?:\b)999webdesign\.com(?:\b)" 1; "~*(?:\b)9icmzvn6\.website(?:\b)" 1; "~*(?:\b)9med\.net(?:\b)" 1; "~*(?:\b)DomainStatsBot(?:\b)" 1; "~*(?:\b)a14download\.com(?:\b)" 1; "~*(?:\b)a1security\.com\.ua(?:\b)" 1; "~*(?:\b)a96527gi\.beget\.tech(?:\b)" 1; "~*(?:\b)a\.frcls\.fr(?:\b)" 1; "~*(?:\b)a\.pr\-cy\.ru(?:\b)" 1; "~*(?:\b)aa08daf7e13b6345e09e92f771507fa5f4\.com(?:\b)" 1; "~*(?:\b)aa14ab57a3339c4064bd9ae6fad7495b5f\.com(?:\b)" 1; "~*(?:\b)aa625d84f1587749c1ab011d6f269f7d64\.com(?:\b)" 1; "~*(?:\b)aa81bf391151884adfa3dd677e41f94be1\.com(?:\b)" 1; "~*(?:\b)aa8780bb28a1de4eb5bff33c28a218a930\.com(?:\b)" 1; "~*(?:\b)aa8b68101d388c446389283820863176e7\.com(?:\b)" 1; "~*(?:\b)aa9bd78f328a6a41279d0fad0a88df1901\.com(?:\b)" 1; "~*(?:\b)aa9d046aab36af4ff182f097f840430d51\.com(?:\b)" 1; "~*(?:\b)aaa38852e886ac4af1a3cff9b47cab6272\.com(?:\b)" 1; "~*(?:\b)aab94f698f36684c5a852a2ef272e031bb\.com(?:\b)" 1; "~*(?:\b)aac500b7a15b2646968f6bd8c6305869d7\.com(?:\b)" 1; "~*(?:\b)aac52006ec82a24e08b665f4db2b5013f7\.com(?:\b)" 1; "~*(?:\b)aad1f4acb0a373420d9b0c4202d38d94fa\.com(?:\b)" 1; "~*(?:\b)aadroid\.net(?:\b)" 1; "~*(?:\b)aanapa\.ru(?:\b)" 1; "~*(?:\b)aarbur\.com(?:\b)" 1; "~*(?:\b)aaronabel\.com(?:\b)" 1; "~*(?:\b)aasoldes\.fr(?:\b)" 1; "~*(?:\b)abbanreddy\.com(?:\b)" 1; "~*(?:\b)abcdefh\.xyz(?:\b)" 1; "~*(?:\b)abcdeg\.xyz(?:\b)" 1; "~*(?:\b)abcguru\.xyz(?:\b)" 1; "~*(?:\b)abclauncher\.com(?:\b)" 1; "~*(?:\b)abctoppictures\.net(?:\b)" 1; "~*(?:\b)abiente\.ru(?:\b)" 1; "~*(?:\b)above\.com(?:\b)" 1; "~*(?:\b)abovetherivernc\.com(?:\b)" 1; "~*(?:\b)absolute\-s\.ru(?:\b)" 1; "~*(?:\b)absolutelyanalog\.com(?:\b)" 1; "~*(?:\b)absugars\.com(?:\b)" 1; "~*(?:\b)abtasty\.com(?:\b)" 1; "~*(?:\b)abusora\.com(?:\b)" 1; "~*(?:\b)abwa\.tk(?:\b)" 1; "~*(?:\b)academia\-nsk\.org(?:\b)" 1; "~*(?:\b)academiacsmendoza\.org(?:\b)" 1; "~*(?:\b)acads\.net(?:\b)" 1; "~*(?:\b)acc\.eu\.org(?:\b)" 1; "~*(?:\b)accessoires\-mode\.in(?:\b)" 1; "~*(?:\b)acgs\.tk(?:\b)" 1; "~*(?:\b)acheterviagrafr24\.com(?:\b)" 1; "~*(?:\b)acmebtn\.ml(?:\b)" 1; "~*(?:\b)acortarurl\.es(?:\b)" 1; "~*(?:\b)actices\.com(?:\b)" 1; "~*(?:\b)actionnooz\.com(?:\b)" 1; "~*(?:\b)activecampaign\.dreamhosters\.com(?:\b)" 1; "~*(?:\b)activepr\.ru(?:\b)" 1; "~*(?:\b)actulite\.com(?:\b)" 1; "~*(?:\b)acunetix\-referrer\.com(?:\b)" 1; "~*(?:\b)ad\-words\.ru(?:\b)" 1; "~*(?:\b)adamoads\.com(?:\b)" 1; "~*(?:\b)adanih\.com(?:\b)" 1; "~*(?:\b)adbetclickin\.pink(?:\b)" 1; "~*(?:\b)adcash\.com(?:\b)" 1; "~*(?:\b)adclickservice\.com(?:\b)" 1; "~*(?:\b)adclickthru\.net(?:\b)" 1; "~*(?:\b)adconscious\.com(?:\b)" 1; "~*(?:\b)add\-add\.men(?:\b)" 1; "~*(?:\b)addbin\.men(?:\b)" 1; "~*(?:\b)addblueoff\.com\.ua(?:\b)" 1; "~*(?:\b)addray\.pro(?:\b)" 1; "~*(?:\b)addtoadd\.men(?:\b)" 1; "~*(?:\b)adelly\.bg(?:\b)" 1; "~*(?:\b)adexprts\.com(?:\b)" 1; "~*(?:\b)adf\.ly(?:\b)" 1; "~*(?:\b)adhome\.biz(?:\b)" 1; "~*(?:\b)adidas\.frwebs\.fr(?:\b)" 1; "~*(?:\b)adimmix\.com(?:\b)" 1; "~*(?:\b)adinterax\.com(?:\b)" 1; "~*(?:\b)adktrailmap\.com(?:\b)" 1; "~*(?:\b)adloads\.com(?:\b)" 1; "~*(?:\b)adloads\.net(?:\b)" 1; "~*(?:\b)adman\.gr(?:\b)" 1; "~*(?:\b)adman\.se(?:\b)" 1; "~*(?:\b)admanaerofoil\.com(?:\b)" 1; "~*(?:\b)admatic\.com\.tr(?:\b)" 1; "~*(?:\b)admeasures\.com(?:\b)" 1; "~*(?:\b)adminshop\.com(?:\b)" 1; "~*(?:\b)admitad\.com(?:\b)" 1; "~*(?:\b)adnotbad\.com(?:\b)" 1; "~*(?:\b)adobereader\-free\.ru(?:\b)" 1; "~*(?:\b)adpremium\.org(?:\b)" 1; "~*(?:\b)adprotect\.net(?:\b)" 1; "~*(?:\b)adrenalin\-stk\.ru(?:\b)" 1; "~*(?:\b)adrunnr\.com(?:\b)" 1; "~*(?:\b)ads\-cool\.pro(?:\b)" 1; "~*(?:\b)ads\-seo\.men(?:\b)" 1; "~*(?:\b)ads\.gold(?:\b)" 1; "~*(?:\b)ads\.tremorhub\.com(?:\b)" 1; "~*(?:\b)adserver\-e7\.com(?:\b)" 1; "~*(?:\b)adservme\.com(?:\b)" 1; "~*(?:\b)adsfresh\.men(?:\b)" 1; "~*(?:\b)adsland\.men(?:\b)" 1; "~*(?:\b)adsloads\.com(?:\b)" 1; "~*(?:\b)adsref\.men(?:\b)" 1; "~*(?:\b)adssafeprotected\.com(?:\b)" 1; "~*(?:\b)adtech\.de(?:\b)" 1; "~*(?:\b)adtech\.fr(?:\b)" 1; "~*(?:\b)adtech\.us(?:\b)" 1; "~*(?:\b)adtiger\.tk(?:\b)" 1; "~*(?:\b)adtology\.com(?:\b)" 1; "~*(?:\b)adult3dgames\.com(?:\b)" 1; "~*(?:\b)adult\-shop\.com\.ua(?:\b)" 1; "~*(?:\b)adultactioncam\.com(?:\b)" 1; "~*(?:\b)adultfriendfinder\.com(?:\b)" 1; "~*(?:\b)adultfullhd\.com(?:\b)" 1; "~*(?:\b)adultgalls\.com(?:\b)" 1; "~*(?:\b)adultmeetonline\.info(?:\b)" 1; "~*(?:\b)adultnet\.in(?:\b)" 1; "~*(?:\b)adultwebhosting\.info(?:\b)" 1; "~*(?:\b)advancedcleaner\.com(?:\b)" 1; "~*(?:\b)advancedmassagebysara\.com(?:\b)" 1; "~*(?:\b)advancedsoftwaresupport\.com(?:\b)" 1; "~*(?:\b)adventureparkcostarica\.com(?:\b)" 1; "~*(?:\b)adverster\.com(?:\b)" 1; "~*(?:\b)advertex\.info(?:\b)" 1; "~*(?:\b)advertisingtag\.net(?:\b)" 1; "~*(?:\b)adviceforum\.info(?:\b)" 1; "~*(?:\b)advocatemsk\.ru(?:\b)" 1; "~*(?:\b)advokat\-grodno\.by(?:\b)" 1; "~*(?:\b)advokateg\.ru(?:\b)" 1; "~*(?:\b)advokateg\.xyz(?:\b)" 1; "~*(?:\b)adzerg\.com(?:\b)" 1; "~*(?:\b)adzpower\.com(?:\b)" 1; "~*(?:\b)aero2\.ru(?:\b)" 1; "~*(?:\b)aerogo\.com(?:\b)" 1; "~*(?:\b)affiliate\-fr\.com(?:\b)" 1; "~*(?:\b)affordablewebsitesandmobileapps\.com(?:\b)" 1; "~*(?:\b)affrh2015\.com(?:\b)" 1; "~*(?:\b)afftrack001\.com(?:\b)" 1; "~*(?:\b)afmuseum\.com(?:\b)" 1; "~*(?:\b)afora\.ru(?:\b)" 1; "~*(?:\b)afslankpillen2017nl\.eu(?:\b)" 1; "~*(?:\b)agadelha\.com\.br(?:\b)" 1; "~*(?:\b)agahinameh\.com(?:\b)" 1; "~*(?:\b)agapovdg\.ru(?:\b)" 1; "~*(?:\b)agardomains\.com(?:\b)" 1; "~*(?:\b)agecheckadult\.com(?:\b)" 1; "~*(?:\b)ageofclones\.com(?:\b)" 1; "~*(?:\b)aghanyna\.com(?:\b)" 1; "~*(?:\b)agreda\.pluto\.ro(?:\b)" 1; "~*(?:\b)agroeconom\.kz(?:\b)" 1; "~*(?:\b)agysya\.ru(?:\b)" 1; "~*(?:\b)ahhjf\.com(?:\b)" 1; "~*(?:\b)ahmedabadwebs\.com(?:\b)" 1; "~*(?:\b)ahrefs\.com(?:\b)" 1; "~*(?:\b)ahrntal\.verymes\.xyz(?:\b)" 1; "~*(?:\b)aibolita\.com(?:\b)" 1; "~*(?:\b)aihelen\.net(?:\b)" 1; "~*(?:\b)aimayangzhi\.com(?:\b)" 1; "~*(?:\b)air\-edem\.ru(?:\b)" 1; "~*(?:\b)airlandsea\.info(?:\b)" 1; "~*(?:\b)airmaxshoes\-2016\.com(?:\b)" 1; "~*(?:\b)akama\.com(?:\b)" 1; "~*(?:\b)akita\.kz(?:\b)" 1; "~*(?:\b)aksonural\.ru(?:\b)" 1; "~*(?:\b)aktivator\-windows10\.blogspot\.com(?:\b)" 1; "~*(?:\b)aktobe\.xkaz\.org(?:\b)" 1; "~*(?:\b)akuhni\.by(?:\b)" 1; "~*(?:\b)akusherok\.ru(?:\b)" 1; "~*(?:\b)akvamaster\.dp\.ua(?:\b)" 1; "~*(?:\b)alarmobninsk\.ru(?:\b)" 1; "~*(?:\b)albamargroup\.com(?:\b)" 1; "~*(?:\b)alborzan\.com(?:\b)" 1; "~*(?:\b)albumsuper\.info(?:\b)" 1; "~*(?:\b)albuteroli\.com(?:\b)" 1; "~*(?:\b)ald2014\.org(?:\b)" 1; "~*(?:\b)alekseevec\.ru(?:\b)" 1; "~*(?:\b)alert\-fdm\.xyz(?:\b)" 1; "~*(?:\b)alert\-fjg\.xyz(?:\b)" 1; "~*(?:\b)alert\-hgd\.xyz(?:\b)" 1; "~*(?:\b)alert\-jdh\.xyz(?:\b)" 1; "~*(?:\b)alert\.scansafe\.net(?:\b)" 1; "~*(?:\b)alessandraleone\.com(?:\b)" 1; "~*(?:\b)alevinefesleri\.com(?:\b)" 1; "~*(?:\b)alf\-img\.com(?:\b)" 1; "~*(?:\b)alfa9\.com(?:\b)" 1; "~*(?:\b)alfa\-img\.com(?:\b)" 1; "~*(?:\b)alfa\-medosmotr\.ru(?:\b)" 1; "~*(?:\b)alfabot\.xyz(?:\b)" 1; "~*(?:\b)alfapro\.ru(?:\b)" 1; "~*(?:\b)algarveglobal\.com(?:\b)" 1; "~*(?:\b)algerianembassy\.co\.in(?:\b)" 1; "~*(?:\b)alibestsale\.com(?:\b)" 1; "~*(?:\b)alice\.it(?:\b)" 1; "~*(?:\b)alienwheel\.es(?:\b)" 1; "~*(?:\b)alienwheels\.de(?:\b)" 1; "~*(?:\b)aliexpresscashback\.club(?:\b)" 1; "~*(?:\b)alif\-ba\-ta\.com(?:\b)" 1; "~*(?:\b)alive\-ua\.com(?:\b)" 1; "~*(?:\b)alkoravto\.ru(?:\b)" 1; "~*(?:\b)all4invest\.info(?:\b)" 1; "~*(?:\b)all4invest\.ru(?:\b)" 1; "~*(?:\b)all4wap\.ru(?:\b)" 1; "~*(?:\b)all\-number\.com(?:\b)" 1; "~*(?:\b)all\-streaming\-media\.com(?:\b)" 1; "~*(?:\b)allbizne\.co\.ua(?:\b)" 1; "~*(?:\b)allblogroll\.com(?:\b)" 1; "~*(?:\b)allboard\.xobor\.de(?:\b)" 1; "~*(?:\b)allcredits\.su(?:\b)" 1; "~*(?:\b)alldezservice\.kz(?:\b)" 1; "~*(?:\b)alldownload\.pw(?:\b)" 1; "~*(?:\b)alldubai\.biz(?:\b)" 1; "~*(?:\b)allesohnegirls\.net(?:\b)" 1; "~*(?:\b)allfinweb\.com(?:\b)" 1; "~*(?:\b)allforminecraft\.ru(?:\b)" 1; "~*(?:\b)allknow\.info(?:\b)" 1; "~*(?:\b)allkrim\.com(?:\b)" 1; "~*(?:\b)allmarketsnewdayli\.gdn(?:\b)" 1; "~*(?:\b)allnews24\.in(?:\b)" 1; "~*(?:\b)allnews\.md(?:\b)" 1; "~*(?:\b)allornamenti\.com(?:\b)" 1; "~*(?:\b)alloysteel\.ru(?:\b)" 1; "~*(?:\b)allpdfmags\.net(?:\b)" 1; "~*(?:\b)allproblog\.com(?:\b)" 1; "~*(?:\b)allsilver925\.co\.il(?:\b)" 1; "~*(?:\b)allstatesugarbowl\.org(?:\b)" 1; "~*(?:\b)alltheviews\.com(?:\b)" 1; "~*(?:\b)allwidewallpapers\.com(?:\b)" 1; "~*(?:\b)allwomen\.info(?:\b)" 1; "~*(?:\b)aloofly\.com(?:\b)" 1; "~*(?:\b)alot\.com(?:\b)" 1; "~*(?:\b)alphacarolinas\.com(?:\b)" 1; "~*(?:\b)alphaforum\.ru(?:\b)" 1; "~*(?:\b)alphahoverboards\.com(?:\b)" 1; "~*(?:\b)alpharma\.net(?:\b)" 1; "~*(?:\b)alphavisions\.net(?:\b)" 1; "~*(?:\b)alpinism\.ru(?:\b)" 1; "~*(?:\b)alt\-servis\.ru(?:\b)" 1; "~*(?:\b)alta\-realestate\.com(?:\b)" 1; "~*(?:\b)altamayoztourism\.com(?:\b)" 1; "~*(?:\b)aludecor\.info(?:\b)" 1; "~*(?:\b)alveris\.ru(?:\b)" 1; "~*(?:\b)alvtank\.se(?:\b)" 1; "~*(?:\b)alyeskaresort\.com(?:\b)" 1; "~*(?:\b)am15\.net(?:\b)" 1; "~*(?:\b)am\-se\.com(?:\b)" 1; "~*(?:\b)amanda\-porn\.ga(?:\b)" 1; "~*(?:\b)amateurgalls\.com(?:\b)" 1; "~*(?:\b)amateurlivechat\.org(?:\b)" 1; "~*(?:\b)amateurmatch\.com(?:\b)" 1; "~*(?:\b)amazingninja\.com(?:\b)" 1; "~*(?:\b)amazingpic\.net(?:\b)" 1; "~*(?:\b)amazon\-adsystem\.com(?:\b)" 1; "~*(?:\b)amazon\-seo\-service\.com(?:\b)" 1; "~*(?:\b)ameblo\.jp(?:\b)" 1; "~*(?:\b)ameblo\.top(?:\b)" 1; "~*(?:\b)amehdaily\.com(?:\b)" 1; "~*(?:\b)amigobulls\.com(?:\b)" 1; "~*(?:\b)amoi\.tn(?:\b)" 1; "~*(?:\b)amospalla\.es(?:\b)" 1; "~*(?:\b)ample\-awards\-today\.us(?:\b)" 1; "~*(?:\b)ampower\.me(?:\b)" 1; "~*(?:\b)amt\-k\.ru(?:\b)" 1; "~*(?:\b)amung\.us(?:\b)" 1; "~*(?:\b)amyfoxfitness\.com(?:\b)" 1; "~*(?:\b)an\-donut\.com(?:\b)" 1; "~*(?:\b)anabolics\.shop(?:\b)" 1; "~*(?:\b)anaksma\.info(?:\b)" 1; "~*(?:\b)anal\-acrobats\.com(?:\b)" 1; "~*(?:\b)anal\-acrobats\.hol\.es(?:\b)" 1; "~*(?:\b)analnoeporno\.tv(?:\b)" 1; "~*(?:\b)analytics\-ads\.xyz(?:\b)" 1; "~*(?:\b)ananumous\.ru(?:\b)" 1; "~*(?:\b)anapa\-inns\.ru(?:\b)" 1; "~*(?:\b)anaseracresar\.tk(?:\b)" 1; "~*(?:\b)anatomiy\.com(?:\b)" 1; "~*(?:\b)andpolice\.com(?:\b)" 1; "~*(?:\b)android4fun\.org(?:\b)" 1; "~*(?:\b)android\-style\.com(?:\b)" 1; "~*(?:\b)android\-systems\.ru(?:\b)" 1; "~*(?:\b)android\-vsem\.org(?:\b)" 1; "~*(?:\b)androids\-store\.com(?:\b)" 1; "~*(?:\b)angel1777\.kz(?:\b)" 1; "~*(?:\b)angigreene\.com(?:\b)" 1; "~*(?:\b)angkortours\.vn(?:\b)" 1; "~*(?:\b)angry\-fermi\-7633\.arukascloud\.io(?:\b)" 1; "~*(?:\b)animal36\.com(?:\b)" 1; "~*(?:\b)animal\-drawings\.com(?:\b)" 1; "~*(?:\b)animali\.deagostinipassion\.it(?:\b)" 1; "~*(?:\b)animalia\-life\.club(?:\b)" 1; "~*(?:\b)animalrank\.com(?:\b)" 1; "~*(?:\b)animaltoplist\.com(?:\b)" 1; "~*(?:\b)anime\.dougasouko\.com(?:\b)" 1; "~*(?:\b)animebox\.com\.ua(?:\b)" 1; "~*(?:\b)animenime\.ru(?:\b)" 1; "~*(?:\b)anjalika\.co\.in(?:\b)" 1; "~*(?:\b)anlimebel\.kiev\.ua(?:\b)" 1; "~*(?:\b)anmysite\.com(?:\b)" 1; "~*(?:\b)anniemation\.com(?:\b)" 1; "~*(?:\b)anonymizeme\.pro(?:\b)" 1; "~*(?:\b)anonymous\-redirect\.com(?:\b)" 1; "~*(?:\b)anonymousfox\.co(?:\b)" 1; "~*(?:\b)anti\-virus\-removal\.info(?:\b)" 1; "~*(?:\b)anticrawler\.org(?:\b)" 1; "~*(?:\b)antons\-transporte\.de(?:\b)" 1; "~*(?:\b)aosexkontakte\.net(?:\b)" 1; "~*(?:\b)aosheng\-tech\.com(?:\b)" 1; "~*(?:\b)ap\.senai\.br(?:\b)" 1; "~*(?:\b)apartamentwroclaw\.eu(?:\b)" 1; "~*(?:\b)apartment\.ru(?:\b)" 1; "~*(?:\b)apartmentbay\.ru(?:\b)" 1; "~*(?:\b)apartmentratings\.com(?:\b)" 1; "~*(?:\b)apccargo\.com(?:\b)" 1; "~*(?:\b)apelsinnik\.website(?:\b)" 1; "~*(?:\b)apessay\.com(?:\b)" 1; "~*(?:\b)api\.stathat\.com(?:\b)" 1; "~*(?:\b)apiadanaknet\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)apiallgeniusinfo\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)apiappenableinfo\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)apibatbrowsecom\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)apibetweenlinesn\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)apibrowsesmartne\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)apidiamondatanet\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)apidigidocketnet\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)apifasterlightin\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)apiholdingmypage\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)apiitsthirteende\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)apilinkswiftco\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)apiluckyleapnet\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)apimegabrowsebiz\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)apimossnetinfo\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)apimountainbikei\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)apioasisspacenet\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)apioutoboxnet\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)apiportalmorecom\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)apiqualitinknet\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)apisecretsaucebi\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)apishops\.ru(?:\b)" 1; "~*(?:\b)apispringsmartne\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)apiwebwebgetcom\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)apiwoodensealcom\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)app5\.letmacworkfaster\.world(?:\b)" 1; "~*(?:\b)app\-ready\.xyz(?:\b)" 1; "~*(?:\b)apparel\-offer\.com(?:\b)" 1; "~*(?:\b)appartement\-stumm\.at(?:\b)" 1; "~*(?:\b)appearance\-cool\.com(?:\b)" 1; "~*(?:\b)apper\.de(?:\b)" 1; "~*(?:\b)appfastplay\.com(?:\b)" 1; "~*(?:\b)appfixing\.space(?:\b)" 1; "~*(?:\b)appiq\.mobi(?:\b)" 1; "~*(?:\b)apple\.com\-cleaner\.systems(?:\b)" 1; "~*(?:\b)apple\.com\-webbrowsing\-security\.review(?:\b)" 1; "~*(?:\b)apple\.com\-webbrowsing\-security\.science(?:\b)" 1; "~*(?:\b)appleid\-verification\.com(?:\b)" 1; "~*(?:\b)applicationg29\.com(?:\b)" 1; "~*(?:\b)applyneedy\.xyz(?:\b)" 1; "~*(?:\b)appmsr\.org(?:\b)" 1; "~*(?:\b)approved\.su(?:\b)" 1; "~*(?:\b)approvedlocal\.co\.za(?:\b)" 1; "~*(?:\b)apps\-analytics\.net(?:\b)" 1; "~*(?:\b)appsaurus\.com(?:\b)" 1; "~*(?:\b)appsecurityr\.com(?:\b)" 1; "~*(?:\b)apptester\.tk(?:\b)" 1; "~*(?:\b)aproposde\.com(?:\b)" 1; "~*(?:\b)apxeo\.info(?:\b)" 1; "~*(?:\b)aquarium\-pro\.ru(?:\b)" 1; "~*(?:\b)arabgirls\.adultgalls\.com(?:\b)" 1; "~*(?:\b)arabsexxxtube\.com(?:\b)" 1; "~*(?:\b)arabseyes\.com(?:\b)" 1; "~*(?:\b)aramaicmedia\.org(?:\b)" 1; "~*(?:\b)arate\.ru(?:\b)" 1; "~*(?:\b)arcadepages\.com(?:\b)" 1; "~*(?:\b)arcadeplayhouse\.com(?:\b)" 1; "~*(?:\b)architecturebest\.com(?:\b)" 1; "~*(?:\b)arclk\.net(?:\b)" 1; "~*(?:\b)arcteryxsale\.online(?:\b)" 1; "~*(?:\b)arcteryxstore\.online(?:\b)" 1; "~*(?:\b)ardimobileinfo\.ml(?:\b)" 1; "~*(?:\b)arenanews\.com\.ua(?:\b)" 1; "~*(?:\b)arenda\-avtoprokat\-krasnodar\.ru(?:\b)" 1; "~*(?:\b)arenda\-yeisk\.ru(?:\b)" 1; "~*(?:\b)arendakvartir\.kz(?:\b)" 1; "~*(?:\b)arendas\.net(?:\b)" 1; "~*(?:\b)arendatora\.ru(?:\b)" 1; "~*(?:\b)arendovalka\.xyz(?:\b)" 1; "~*(?:\b)arewater\.com(?:\b)" 1; "~*(?:\b)arius\.tech(?:\b)" 1; "~*(?:\b)arkartex\.ru(?:\b)" 1; "~*(?:\b)arkkivoltti\.net(?:\b)" 1; "~*(?:\b)arpelsreplica\.xyz(?:\b)" 1; "~*(?:\b)arquapetrarca\.info(?:\b)" 1; "~*(?:\b)arquivo\.pt(?:\b)" 1; "~*(?:\b)arraty\.altervista\.org(?:\b)" 1; "~*(?:\b)artavenuegardenstudios\.com(?:\b)" 1; "~*(?:\b)artdeko\.info(?:\b)" 1; "~*(?:\b)artdestshop\.eu(?:\b)" 1; "~*(?:\b)artefakct\.com(?:\b)" 1; "~*(?:\b)artel116\.ru(?:\b)" 1; "~*(?:\b)articlesdirectoryme\.info(?:\b)" 1; "~*(?:\b)artparquet\.ru(?:\b)" 1; "~*(?:\b)artpicso\.com(?:\b)" 1; "~*(?:\b)aruplighting\.com(?:\b)" 1; "~*(?:\b)arvut\.org(?:\b)" 1; "~*(?:\b)as5000\.com(?:\b)" 1; "~*(?:\b)asacopaco\.tk(?:\b)" 1; "~*(?:\b)ascat\.porn(?:\b)" 1; "~*(?:\b)asdfg\.pro(?:\b)" 1; "~*(?:\b)asdfz\.pro(?:\b)" 1; "~*(?:\b)asia\-forum\.ru(?:\b)" 1; "~*(?:\b)asiavirtualsolutions\.com(?:\b)" 1; "~*(?:\b)asiengirls\.net(?:\b)" 1; "~*(?:\b)asmxsatadriverin\.aircus\.com(?:\b)" 1; "~*(?:\b)asociatia\-tipografilor\-transilvania\.ro(?:\b)" 1; "~*(?:\b)asophoto\.com(?:\b)" 1; "~*(?:\b)asrv\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)asrv\-a\.akamoihd\.net(?:\b)" 1; "~*(?:\b)asrvrep\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)asrvvv\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)asscenihotosidea\.blogspot\.co\.za(?:\b)" 1; "~*(?:\b)asscenihotosidea\.blogspot\.com(?:\b)" 1; "~*(?:\b)asseenontv\.ru(?:\b)" 1; "~*(?:\b)asseenontvonline\.ru(?:\b)" 1; "~*(?:\b)astana\.xxxkaz\.org(?:\b)" 1; "~*(?:\b)astrochicks\.com(?:\b)" 1; "~*(?:\b)atdedinotuho\.tk(?:\b)" 1; "~*(?:\b)atelielembrancaqueencanta\.com\.br(?:\b)" 1; "~*(?:\b)atlant\-auto\.info(?:\b)" 1; "~*(?:\b)atlasvkusov\.ru(?:\b)" 1; "~*(?:\b)atleticpharm\.org(?:\b)" 1; "~*(?:\b)atley\.eu\.pn(?:\b)" 1; "~*(?:\b)atmagroup\.ru(?:\b)" 1; "~*(?:\b)atmovs\.com(?:\b)" 1; "~*(?:\b)atofilms\.com(?:\b)" 1; "~*(?:\b)atout\-energie\-69\.com(?:\b)" 1; "~*(?:\b)atovh\.local\-finders\.com(?:\b)" 1; "~*(?:\b)aucoinhomes\.com(?:\b)" 1; "~*(?:\b)audiobangout\.com(?:\b)" 1; "~*(?:\b)audiofree\.ru(?:\b)" 1; "~*(?:\b)ausergrubhof\.info(?:\b)" 1; "~*(?:\b)ausmepa\.org\.au(?:\b)" 1; "~*(?:\b)auspolice\.com(?:\b)" 1; "~*(?:\b)aussie\-prizes\.com(?:\b)" 1; "~*(?:\b)australia\-opening\-times\.com(?:\b)" 1; "~*(?:\b)auto4style\.ru(?:\b)" 1; "~*(?:\b)auto\-moto\-elektronika\.cz(?:\b)" 1; "~*(?:\b)auto\-zapchasti\.org(?:\b)" 1; "~*(?:\b)auto\.rusvile\.lt(?:\b)" 1; "~*(?:\b)autoblogger24\.info(?:\b)" 1; "~*(?:\b)autobrennero\.it(?:\b)" 1; "~*(?:\b)autobudpostach\.club(?:\b)" 1; "~*(?:\b)autochoixspinelli\.com(?:\b)" 1; "~*(?:\b)autodo\.info(?:\b)" 1; "~*(?:\b)autogrep\.ru(?:\b)" 1; "~*(?:\b)autoloans\.com(?:\b)" 1; "~*(?:\b)autolombard\-krasnodar\.ru(?:\b)" 1; "~*(?:\b)automatic\-seo\.com(?:\b)" 1; "~*(?:\b)automobile\-spec\.com(?:\b)" 1; "~*(?:\b)autonew\.biz(?:\b)" 1; "~*(?:\b)autoplate\.info(?:\b)" 1; "~*(?:\b)autorn\.ru(?:\b)" 1; "~*(?:\b)autoseo\-traffic\.com(?:\b)" 1; "~*(?:\b)autotop\.com\.ua(?:\b)" 1; "~*(?:\b)autotrends\.today(?:\b)" 1; "~*(?:\b)autoua\.top(?:\b)" 1; "~*(?:\b)autovideobroadcast\.com(?:\b)" 1; "~*(?:\b)autowebmarket\.com\.ua(?:\b)" 1; "~*(?:\b)availit\.weebly\.com(?:\b)" 1; "~*(?:\b)avek\.ru(?:\b)" 1; "~*(?:\b)aversis\.net(?:\b)" 1; "~*(?:\b)aviapanda\.ru(?:\b)" 1; "~*(?:\b)aviav\.co(?:\b)" 1; "~*(?:\b)aviav\.eu(?:\b)" 1; "~*(?:\b)aviav\.org(?:\b)" 1; "~*(?:\b)aviav\.ru(?:\b)" 1; "~*(?:\b)aviav\.ru\.com(?:\b)" 1; "~*(?:\b)avirasecureserver\.com(?:\b)" 1; "~*(?:\b)avitocars\.ru(?:\b)" 1; "~*(?:\b)aviva\-limoux\.com(?:\b)" 1; "~*(?:\b)avkzarabotok\.com(?:\b)" 1; "~*(?:\b)avkzarabotok\.info(?:\b)" 1; "~*(?:\b)avon\-novosib\.ru(?:\b)" 1; "~*(?:\b)avon\-severozapad\.ru(?:\b)" 1; "~*(?:\b)avon\-ukraine\.com(?:\b)" 1; "~*(?:\b)avramstroy\.ru(?:\b)" 1; "~*(?:\b)avto\-oligarh\.ru(?:\b)" 1; "~*(?:\b)avtoarenda\.by(?:\b)" 1; "~*(?:\b)avtochehli\.by(?:\b)" 1; "~*(?:\b)avtocredit\-legko\.ru(?:\b)" 1; "~*(?:\b)avtointeres\.ru(?:\b)" 1; "~*(?:\b)avtolombard\-krasnodar\.com(?:\b)" 1; "~*(?:\b)avtolombard\-krasnodar\.ru(?:\b)" 1; "~*(?:\b)avtovolop\.ru(?:\b)" 1; "~*(?:\b)awaybird\.ru(?:\b)" 1; "~*(?:\b)awency\.com(?:\b)" 1; "~*(?:\b)axbocz\.net(?:\b)" 1; "~*(?:\b)ayakino\.net(?:\b)" 1; "~*(?:\b)ayanaspa\.com(?:\b)" 1; "~*(?:\b)ayeartoforget\.com(?:\b)" 1; "~*(?:\b)ayerbo\.xhost\.ro(?:\b)" 1; "~*(?:\b)ayodhya\.co(?:\b)" 1; "~*(?:\b)azadnegar\.com(?:\b)" 1; "~*(?:\b)azartclub\.org(?:\b)" 1; "~*(?:\b)azartmix\.com(?:\b)" 1; "~*(?:\b)azartmsl\.com(?:\b)" 1; "~*(?:\b)azartniy\-bonus\.com(?:\b)" 1; "~*(?:\b)azarttoto\.com(?:\b)" 1; "~*(?:\b)azazaporn\.com(?:\b)" 1; "~*(?:\b)azazu\.ru(?:\b)" 1; "~*(?:\b)azbaseimages\.net(?:\b)" 1; "~*(?:\b)azbuka\-mo\.ru(?:\b)" 1; "~*(?:\b)azbukadiets\.ru(?:\b)" 1; "~*(?:\b)azbukafree\.com(?:\b)" 1; "~*(?:\b)azinoofficial777\.ru(?:\b)" 1; "~*(?:\b)azlex\.uz(?:\b)" 1; "~*(?:\b)azte\.ch(?:\b)" 1; "~*(?:\b)b00kmarks\.com(?:\b)" 1; "~*(?:\b)b2b\-lounge\.com(?:\b)" 1; "~*(?:\b)b\-styles\.xyz(?:\b)" 1; "~*(?:\b)babespcs\.com(?:\b)" 1; "~*(?:\b)babieca\.com(?:\b)" 1; "~*(?:\b)bablonow\.ru(?:\b)" 1; "~*(?:\b)babosas\.com(?:\b)" 1; "~*(?:\b)babs\.com\.ua(?:\b)" 1; "~*(?:\b)babyfactory\.fr(?:\b)" 1; "~*(?:\b)babyguns\.ru(?:\b)" 1; "~*(?:\b)back\.dog(?:\b)" 1; "~*(?:\b)backgroundpictures\.net(?:\b)" 1; "~*(?:\b)backiee\.com(?:\b)" 1; "~*(?:\b)backlink4u\.net(?:\b)" 1; "~*(?:\b)backlinkwatch\.com(?:\b)" 1; "~*(?:\b)backuperwebcam\.weebly\.com(?:\b)" 1; "~*(?:\b)bad\-stars\.net(?:\b)" 1; "~*(?:\b)badavit\.com\.ua(?:\b)" 1; "~*(?:\b)baditri\.com(?:\b)" 1; "~*(?:\b)baersaratov\.ru(?:\b)" 1; "~*(?:\b)bag77\.ru(?:\b)" 1; "~*(?:\b)bagcionderlab\.com(?:\b)" 1; "~*(?:\b)bagsonsale\.online(?:\b)" 1; "~*(?:\b)baikaleminer\.com(?:\b)" 1; "~*(?:\b)baixar\-musicas\-gratis\.com(?:\b)" 1; "~*(?:\b)baksman\.com(?:\b)" 1; "~*(?:\b)bala\.getenjoyment\.net(?:\b)" 1; "~*(?:\b)baladur\.ru(?:\b)" 1; "~*(?:\b)balans\.shahterworld\.org(?:\b)" 1; "~*(?:\b)balitouroffice\.com(?:\b)" 1; "~*(?:\b)balkanfarma\.org(?:\b)" 1; "~*(?:\b)balkanfarma\.ru(?:\b)" 1; "~*(?:\b)balla\-boo\.se(?:\b)" 1; "~*(?:\b)balois\.worldbreak\.com(?:\b)" 1; "~*(?:\b)balook\.com(?:\b)" 1; "~*(?:\b)baltgem\.com(?:\b)" 1; "~*(?:\b)bambi\.ck\.ua(?:\b)" 1; "~*(?:\b)bamo\.xsl\.pt(?:\b)" 1; "~*(?:\b)banan\.tv(?:\b)" 1; "~*(?:\b)bang\-hotties\.com(?:\b)" 1; "~*(?:\b)bangla\-chat\-uk\-paralud\.ga(?:\b)" 1; "~*(?:\b)bank\.uz(?:\b)" 1; "~*(?:\b)bankcrediti\.ru(?:\b)" 1; "~*(?:\b)banki76\.ru(?:\b)" 1; "~*(?:\b)bankiem\.pl(?:\b)" 1; "~*(?:\b)bankmib\.ru(?:\b)" 1; "~*(?:\b)bankofthewext\.com(?:\b)" 1; "~*(?:\b)banksrf\.ru(?:\b)" 1; "~*(?:\b)bannerads\.de(?:\b)" 1; "~*(?:\b)bannerbank\.ru(?:\b)" 1; "~*(?:\b)bannerconnect\.net(?:\b)" 1; "~*(?:\b)bannerpower\.com(?:\b)" 1; "~*(?:\b)bannerspace\.com(?:\b)" 1; "~*(?:\b)bannerswap\.com(?:\b)" 1; "~*(?:\b)bannertesting\.com(?:\b)" 1; "~*(?:\b)baoxaydung\.com\.vn(?:\b)" 1; "~*(?:\b)barbourjackets\.online(?:\b)" 1; "~*(?:\b)bard\-real\.com\.ua(?:\b)" 1; "~*(?:\b)barnfurnituremart\.com(?:\b)" 1; "~*(?:\b)basedecor\.ru(?:\b)" 1; "~*(?:\b)bashtime\.ru(?:\b)" 1; "~*(?:\b)basisches\-wasser\.net(?:\b)" 1; "~*(?:\b)batanga\.net(?:\b)" 1; "~*(?:\b)battle\.net(?:\b)" 1; "~*(?:\b)battlecarnival\.su(?:\b)" 1; "~*(?:\b)battleforupdating\.site(?:\b)" 1; "~*(?:\b)bausparen\.bz\.it(?:\b)" 1; "~*(?:\b)bavsac\.com(?:\b)" 1; "~*(?:\b)bayareaaeroclub\.org(?:\b)" 1; "~*(?:\b)bazaronline24\.ru(?:\b)" 1; "~*(?:\b)bbsoldes\.fr(?:\b)" 1; "~*(?:\b)bbtec\.net(?:\b)" 1; "~*(?:\b)bcmp\.org(?:\b)" 1; "~*(?:\b)bdsmgalls\.net(?:\b)" 1; "~*(?:\b)beachdriveblog\.com(?:\b)" 1; "~*(?:\b)beachfix\.co(?:\b)" 1; "~*(?:\b)beachpics\.com(?:\b)" 1; "~*(?:\b)beachtoday\.ru(?:\b)" 1; "~*(?:\b)bear\.gotcher\.us(?:\b)" 1; "~*(?:\b)beatifullandscape\.co(?:\b)" 1; "~*(?:\b)beauby\.ru(?:\b)" 1; "~*(?:\b)beauty\-b0x\.pl(?:\b)" 1; "~*(?:\b)beauty\-bracelet\.com(?:\b)" 1; "~*(?:\b)beauty\-clinic\.ru(?:\b)" 1; "~*(?:\b)beauty\-things\.com(?:\b)" 1; "~*(?:\b)beclean\-nn\.ru(?:\b)" 1; "~*(?:\b)becuo\.com(?:\b)" 1; "~*(?:\b)bedandbreakfast\.com(?:\b)" 1; "~*(?:\b)bedcapdealers\.com(?:\b)" 1; "~*(?:\b)beetpics\.pw(?:\b)" 1; "~*(?:\b)begalka\.xyz(?:\b)" 1; "~*(?:\b)beget\.tech(?:\b)" 1; "~*(?:\b)belinka\.com\.ua(?:\b)" 1; "~*(?:\b)belinvestdom\.by(?:\b)" 1; "~*(?:\b)belsetirehafi\.tk(?:\b)" 1; "~*(?:\b)belstaffstore\.online(?:\b)" 1; "~*(?:\b)benchmarkcommunications\.co\.uk(?:\b)" 1; "~*(?:\b)bensbargains\.net(?:\b)" 1; "~*(?:\b)berdasovivan\.ru(?:\b)" 1; "~*(?:\b)beremenyashka\.com(?:\b)" 1; "~*(?:\b)berlininsl\.com(?:\b)" 1; "~*(?:\b)berrymall\.ru(?:\b)" 1; "~*(?:\b)best\-businessman\.ru(?:\b)" 1; "~*(?:\b)best\-coupon\-offer\.com(?:\b)" 1; "~*(?:\b)best\-deals\-products\.com(?:\b)" 1; "~*(?:\b)best\-games\.today(?:\b)" 1; "~*(?:\b)best\-mam\.ru(?:\b)" 1; "~*(?:\b)best\-seo\-offer\.com(?:\b)" 1; "~*(?:\b)best\-seo\-software\.xyz(?:\b)" 1; "~*(?:\b)best\-seo\-solution\.com(?:\b)" 1; "~*(?:\b)best\-way\.men(?:\b)" 1; "~*(?:\b)bestadbid\.com(?:\b)" 1; "~*(?:\b)bestbrainprod\.win(?:\b)" 1; "~*(?:\b)bestbuy\.ca(?:\b)" 1; "~*(?:\b)bestcalovebracelet\.cn(?:\b)" 1; "~*(?:\b)bestchoice\.cf(?:\b)" 1; "~*(?:\b)bestcoin\.cc(?:\b)" 1; "~*(?:\b)bestcurs\.org(?:\b)" 1; "~*(?:\b)bestdooz\.com(?:\b)" 1; "~*(?:\b)bestdraws\.com(?:\b)" 1; "~*(?:\b)bestempresas\.es(?:\b)" 1; "~*(?:\b)bestfortraders\.com(?:\b)" 1; "~*(?:\b)besthomemadepornsites\.com(?:\b)" 1; "~*(?:\b)besthoro\.ru(?:\b)" 1; "~*(?:\b)bestimagecoollibrary\.com(?:\b)" 1; "~*(?:\b)bestkfiledxd\.cf(?:\b)" 1; "~*(?:\b)bestmarriages\.com(?:\b)" 1; "~*(?:\b)bestmobilityscooterstoday\.com(?:\b)" 1; "~*(?:\b)bestmouthwash\.club(?:\b)" 1; "~*(?:\b)bestofferswalkmydogouteveryday\.gq(?:\b)" 1; "~*(?:\b)bestofpicture\.com(?:\b)" 1; "~*(?:\b)bestofupload\.info(?:\b)" 1; "~*(?:\b)bestplacetobuyeriacta\.jw\.lt(?:\b)" 1; "~*(?:\b)bestpornuha\.com(?:\b)" 1; "~*(?:\b)bestpriceninja\.com(?:\b)" 1; "~*(?:\b)bestprofits\-there\.com(?:\b)" 1; "~*(?:\b)bestserials\.com(?:\b)" 1; "~*(?:\b)bestsexyblog\.com(?:\b)" 1; "~*(?:\b)bestssaker\.com(?:\b)" 1; "~*(?:\b)besttorrentknifta\.weebly\.com(?:\b)" 1; "~*(?:\b)bestwaystogetpaid\.us(?:\b)" 1; "~*(?:\b)bestwebsiteawards\.com(?:\b)" 1; "~*(?:\b)bestwebsitesawards\.com(?:\b)" 1; "~*(?:\b)bestwrinklecreamnow\.com(?:\b)" 1; "~*(?:\b)bet365\.com(?:\b)" 1; "~*(?:\b)bet\-prognoz\.com(?:\b)" 1; "~*(?:\b)beta\.hotkeys\.com(?:\b)" 1; "~*(?:\b)betonka\.pro(?:\b)" 1; "~*(?:\b)betshuckclean\.com(?:\b)" 1; "~*(?:\b)betterhdporn\.com(?:\b)" 1; "~*(?:\b)betteroffers\.review(?:\b)" 1; "~*(?:\b)betterscooter\.com(?:\b)" 1; "~*(?:\b)betune\.onlinewebshop\.net(?:\b)" 1; "~*(?:\b)betwinservice\.com(?:\b)" 1; "~*(?:\b)beyan\.host\.sk(?:\b)" 1; "~*(?:\b)bezcmexa\.ru(?:\b)" 1; "~*(?:\b)bezlimitko\.xyz(?:\b)" 1; "~*(?:\b)bezsporno\.ru(?:\b)" 1; "~*(?:\b)beztuberkuleza\.ru(?:\b)" 1; "~*(?:\b)bfz\.biz(?:\b)" 1; "~*(?:\b)bg6s0\.com(?:\b)" 1; "~*(?:\b)bget\.ru(?:\b)" 1; "~*(?:\b)bgviagrachrx\.com(?:\b)" 1; "~*(?:\b)bharatdefencekavach\.com(?:\b)" 1; "~*(?:\b)bibys\.com(?:\b)" 1; "~*(?:\b)bidbuy\.co\.kr(?:\b)" 1; "~*(?:\b)bidr\.trellian\.com(?:\b)" 1; "~*(?:\b)bif\-ru\.info(?:\b)" 1; "~*(?:\b)big\-boards\.info(?:\b)" 1; "~*(?:\b)big\-cash\.net(?:\b)" 1; "~*(?:\b)bigames\.online(?:\b)" 1; "~*(?:\b)bigcareer\.info(?:\b)" 1; "~*(?:\b)bigcities\.org(?:\b)" 1; "~*(?:\b)biglistofwebsites\.com(?:\b)" 1; "~*(?:\b)bigpenisguide\.com(?:\b)" 1; "~*(?:\b)bigpictures\.club(?:\b)" 1; "~*(?:\b)biketank\.ga(?:\b)" 1; "~*(?:\b)bikini\-image\.com(?:\b)" 1; "~*(?:\b)bildsuche\.ru(?:\b)" 1; "~*(?:\b)billiard\-classic\.com\.ua(?:\b)" 1; "~*(?:\b)bimatoprost\-careprost\.com(?:\b)" 1; "~*(?:\b)bimatoprost\-careprost\.com\.ua(?:\b)" 1; "~*(?:\b)bimmerpost\.com(?:\b)" 1; "~*(?:\b)bin\-brokers\.com(?:\b)" 1; "~*(?:\b)binaryoptionscops\.info(?:\b)" 1; "~*(?:\b)bingo8888\.com(?:\b)" 1; "~*(?:\b)bingoporno\.com(?:\b)" 1; "~*(?:\b)binomo\.com(?:\b)" 1; "~*(?:\b)binomo\.kz(?:\b)" 1; "~*(?:\b)bio\-japan\.net(?:\b)" 1; "~*(?:\b)bio\-market\.kz(?:\b)" 1; "~*(?:\b)bio\-optomarket\.ru(?:\b)" 1; "~*(?:\b)bio\.trade\-jp\.net(?:\b)" 1; "~*(?:\b)bioca\.org(?:\b)" 1; "~*(?:\b)biocn\.dx\.am(?:\b)" 1; "~*(?:\b)biographiya\.com(?:\b)" 1; "~*(?:\b)bioinnovate\.co(?:\b)" 1; "~*(?:\b)bioscorp\.ru(?:\b)" 1; "~*(?:\b)bird1\.ru(?:\b)" 1; "~*(?:\b)birzha\-truda\.eu(?:\b)" 1; "~*(?:\b)bitcoin\-ua\.top(?:\b)" 1; "~*(?:\b)bitcoinpile\.com(?:\b)" 1; "~*(?:\b)bitcoinremote\.com(?:\b)" 1; "~*(?:\b)bitcoins\-live\.ru(?:\b)" 1; "~*(?:\b)biteg\.xyz(?:\b)" 1; "~*(?:\b)bitnote\.co(?:\b)" 1; "~*(?:\b)bitporno\.sx(?:\b)" 1; "~*(?:\b)bizcheapjerseyswholesalechina\.com(?:\b)" 1; "~*(?:\b)bizfly\.info(?:\b)" 1; "~*(?:\b)bizlist\.com\.de(?:\b)" 1; "~*(?:\b)biznesluxe\.ru(?:\b)" 1; "~*(?:\b)biznesrealnost\.ru(?:\b)" 1; "~*(?:\b)biznesschat\.net(?:\b)" 1; "~*(?:\b)bizru\.info(?:\b)" 1; "~*(?:\b)bizzliving\.com(?:\b)" 1; "~*(?:\b)bjanshee\.ru(?:\b)" 1; "~*(?:\b)bjetjt\.com(?:\b)" 1; "~*(?:\b)bjgugu\.net\.ua(?:\b)" 1; "~*(?:\b)bjorkbacken\.nu(?:\b)" 1; "~*(?:\b)bkgr\.se(?:\b)" 1; "~*(?:\b)bkns\.vn(?:\b)" 1; "~*(?:\b)blackbabesporn\.com(?:\b)" 1; "~*(?:\b)blackcurranthumidifiers\.site(?:\b)" 1; "~*(?:\b)blackhatworth\.com(?:\b)" 1; "~*(?:\b)blackle\.com(?:\b)" 1; "~*(?:\b)blackplanet\.com(?:\b)" 1; "~*(?:\b)blacktwhite\.com(?:\b)" 1; "~*(?:\b)blackwitchcraft\.ru(?:\b)" 1; "~*(?:\b)blagovest\-med\.ru(?:\b)" 1; "~*(?:\b)blavia\.00author\.com(?:\b)" 1; "~*(?:\b)blobar\.org(?:\b)" 1; "~*(?:\b)blockety\.co(?:\b)" 1; "~*(?:\b)blockworld\.ru(?:\b)" 1; "~*(?:\b)blog\-hits\.com(?:\b)" 1; "~*(?:\b)blog\.axant\.it(?:\b)" 1; "~*(?:\b)blog\.f00kclan\.de(?:\b)" 1; "~*(?:\b)blog\.koorg\.ru(?:\b)" 1; "~*(?:\b)blog\.koreadaily\.com(?:\b)" 1; "~*(?:\b)blog\.remote\-computer\.de(?:\b)" 1; "~*(?:\b)blog\.yam\.com(?:\b)" 1; "~*(?:\b)bloggedporn\.com(?:\b)" 1; "~*(?:\b)bloggen\.be(?:\b)" 1; "~*(?:\b)bloggerads\.net(?:\b)" 1; "~*(?:\b)bloggers\.nl(?:\b)" 1; "~*(?:\b)blogig\.org(?:\b)" 1; "~*(?:\b)bloglag\.com(?:\b)" 1; "~*(?:\b)blogos\.kz(?:\b)" 1; "~*(?:\b)blogporn\.in(?:\b)" 1; "~*(?:\b)blogqpot\.com(?:\b)" 1; "~*(?:\b)blogrankers\.com(?:\b)" 1; "~*(?:\b)blogs\.rediff\.com(?:\b)" 1; "~*(?:\b)blogsfunky672\.weebly\.com(?:\b)" 1; "~*(?:\b)bloke\.com(?:\b)" 1; "~*(?:\b)blpmovies\.com(?:\b)" 1; "~*(?:\b)blue\-square\.biz(?:\b)" 1; "~*(?:\b)bluejays\-jerseys\.us(?:\b)" 1; "~*(?:\b)bluelabelsky\.com(?:\b)" 1; "~*(?:\b)bluerobot\.info(?:\b)" 1; "~*(?:\b)bluesalt\.co(?:\b)" 1; "~*(?:\b)bluesman\.nu(?:\b)" 1; "~*(?:\b)bmsco\.co(?:\b)" 1; "~*(?:\b)bmw\-ark\.ru(?:\b)" 1; "~*(?:\b)bmw\.afora\.ru(?:\b)" 1; "~*(?:\b)bmwhighperformers\.com(?:\b)" 1; "~*(?:\b)bnt\-team\.com(?:\b)" 1; "~*(?:\b)boanonihaca\.tk(?:\b)" 1; "~*(?:\b)board\.f00d\.de(?:\b)" 1; "~*(?:\b)boazpower\.com(?:\b)" 1; "~*(?:\b)bobba\.dzaba\.com(?:\b)" 1; "~*(?:\b)bobinoz\.com(?:\b)" 1; "~*(?:\b)boc\.kz(?:\b)" 1; "~*(?:\b)bochemit\.com\.ua(?:\b)" 1; "~*(?:\b)bocoarchives\.org(?:\b)" 1; "~*(?:\b)bodybuilding\-shop\.biz(?:\b)" 1; "~*(?:\b)boeuklad\.com(?:\b)" 1; "~*(?:\b)bolegapakistan\.com(?:\b)" 1; "~*(?:\b)boleznikogi\.com(?:\b)" 1; "~*(?:\b)bolezniorganov\.ru(?:\b)" 1; "~*(?:\b)bolitgorlo\.net(?:\b)" 1; "~*(?:\b)boltalko\.xyz(?:\b)" 1; "~*(?:\b)bombla\.org(?:\b)" 1; "~*(?:\b)bonanza\-fortune\.men(?:\b)" 1; "~*(?:\b)bongacams\.com(?:\b)" 1; "~*(?:\b)bongiornos\.info(?:\b)" 1; "~*(?:\b)bonkers\.name(?:\b)" 1; "~*(?:\b)bonky\.biz(?:\b)" 1; "~*(?:\b)bonux\.nextview\.ru(?:\b)" 1; "~*(?:\b)bonvillan\.com(?:\b)" 1; "~*(?:\b)bonzbuddy\.com(?:\b)" 1; "~*(?:\b)bonzibuddi\.com(?:\b)" 1; "~*(?:\b)bonzybuddy\.com(?:\b)" 1; "~*(?:\b)boo\-arts\.com(?:\b)" 1; "~*(?:\b)boobsimge\.com(?:\b)" 1; "~*(?:\b)book\-bets\.com(?:\b)" 1; "~*(?:\b)bookhome\.info(?:\b)" 1; "~*(?:\b)bookmaker\-bet\.com(?:\b)" 1; "~*(?:\b)bookmark4you\.com(?:\b)" 1; "~*(?:\b)bookmark4you\.com\.biz(?:\b)" 1; "~*(?:\b)boole\.onlinewebshop\.net(?:\b)" 1; "~*(?:\b)boom\-celebs\.com(?:\b)" 1; "~*(?:\b)boostmyppc\.com(?:\b)" 1; "~*(?:\b)bosefux\.esy\.es(?:\b)" 1; "~*(?:\b)bosman\.pluto\.ro(?:\b)" 1; "~*(?:\b)bouda\.kvalitne\.cz(?:\b)" 1; "~*(?:\b)bpro1\.top(?:\b)" 1; "~*(?:\b)bracketsmackdown\.com(?:\b)" 1; "~*(?:\b)bradleylive\.xyz(?:\b)" 1; "~*(?:\b)brainboosting\.club(?:\b)" 1; "~*(?:\b)brainboostingsupplements\.org(?:\b)" 1; "~*(?:\b)braindaily\.xyz(?:\b)" 1; "~*(?:\b)brains2\.biz(?:\b)" 1; "~*(?:\b)brainsandeggs\.blogspot\.com(?:\b)" 1; "~*(?:\b)braintobe\.win(?:\b)" 1; "~*(?:\b)brainxs\.us(?:\b)" 1; "~*(?:\b)brainzpod\.win(?:\b)" 1; "~*(?:\b)braip\.com\.br(?:\b)" 1; "~*(?:\b)brakehawk\.com(?:\b)" 1; "~*(?:\b)brandbucket\.com(?:\b)" 1; "~*(?:\b)brandedleadgeneration\.com(?:\b)" 1; "~*(?:\b)brandehk\.dk(?:\b)" 1; "~*(?:\b)brandimensions\.com(?:\b)" 1; "~*(?:\b)brandov\.ru(?:\b)" 1; "~*(?:\b)brateg\.xyz(?:\b)" 1; "~*(?:\b)bravegirlsclub\.com(?:\b)" 1; "~*(?:\b)break\-the\-chains\.com(?:\b)" 1; "~*(?:\b)breastaugmentation\.co\.za(?:\b)" 1; "~*(?:\b)breget74\.ru(?:\b)" 1; "~*(?:\b)brendbutik\.ru(?:\b)" 1; "~*(?:\b)brewdom\.ru(?:\b)" 1; "~*(?:\b)brg8\.com(?:\b)" 1; "~*(?:\b)brianhenry\.co(?:\b)" 1; "~*(?:\b)brillianty\.info(?:\b)" 1; "~*(?:\b)brimstonehillfortress\.org(?:\b)" 1; "~*(?:\b)briomotor\.co(?:\b)" 1; "~*(?:\b)bristolhostel\.com(?:\b)" 1; "~*(?:\b)bristolhotel\.com(?:\b)" 1; "~*(?:\b)bristolhotel\.com\.ua(?:\b)" 1; "~*(?:\b)brk\-rti\.ru(?:\b)" 1; "~*(?:\b)brokergid\.ru(?:\b)" 1; "~*(?:\b)bronzeaid\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)brothers\-smaller\.ru(?:\b)" 1; "~*(?:\b)browsepulse\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)browserprotecter\.com(?:\b)" 1; "~*(?:\b)brus\-vsem\.ru(?:\b)" 1; "~*(?:\b)brus\.city(?:\b)" 1; "~*(?:\b)bryansk\.zrus\.org(?:\b)" 1; "~*(?:\b)bscodecs\.com(?:\b)" 1; "~*(?:\b)btc4u\.ru(?:\b)" 1; "~*(?:\b)btnativenav\.com(?:\b)" 1; "~*(?:\b)btvn\.ru(?:\b)" 1; "~*(?:\b)buchananshardware\.com(?:\b)" 1; "~*(?:\b)buckspar\.gq(?:\b)" 1; "~*(?:\b)budilneg\.xyz(?:\b)" 1; "~*(?:\b)budpost\.com\.ua(?:\b)" 1; "~*(?:\b)buehne\-fuer\-menschenrechte\.de(?:\b)" 1; "~*(?:\b)bugof\.gq(?:\b)" 1; "~*(?:\b)bugshoot\.cn(?:\b)" 1; "~*(?:\b)buigas\.00it\.com(?:\b)" 1; "~*(?:\b)builtwith\.com(?:\b)" 1; "~*(?:\b)buketeg\.xyz(?:\b)" 1; "~*(?:\b)bukleteg\.xyz(?:\b)" 1; "~*(?:\b)bum\.com\.ru(?:\b)" 1; "~*(?:\b)bumascloset\.com(?:\b)" 1; "~*(?:\b)bumble\.cheapwebsitehoster\.com(?:\b)" 1; "~*(?:\b)bumskontakte\.org(?:\b)" 1; "~*(?:\b)buntube\.net(?:\b)" 1; "~*(?:\b)bupropion\-sr\-150\-mg\.us(?:\b)" 1; "~*(?:\b)buqayy0\.livejournal\.com(?:\b)" 1; "~*(?:\b)buqyxa\.rincian\.info(?:\b)" 1; "~*(?:\b)burger\-imperia\.com(?:\b)" 1; "~*(?:\b)burger\-tycoon\.com(?:\b)" 1; "~*(?:\b)burkesales\.com(?:\b)" 1; "~*(?:\b)burn\-fat\.ga(?:\b)" 1; "~*(?:\b)buron\.pw(?:\b)" 1; "~*(?:\b)bus\-offer\.com(?:\b)" 1; "~*(?:\b)buscarfoto\.com(?:\b)" 1; "~*(?:\b)businescoop\.men(?:\b)" 1; "~*(?:\b)businesn\.men(?:\b)" 1; "~*(?:\b)business\-made\-fun\.com(?:\b)" 1; "~*(?:\b)business\-suggested\.tk(?:\b)" 1; "~*(?:\b)businesxxl\.com(?:\b)" 1; "~*(?:\b)butstrap\.space(?:\b)" 1; "~*(?:\b)buttons\-for\-website\.com(?:\b)" 1; "~*(?:\b)buttons\-for\-your\-website\.com(?:\b)" 1; "~*(?:\b)buy\-cheap\-online\.info(?:\b)" 1; "~*(?:\b)buy\-cheap\-pills\-order\-online\.com(?:\b)" 1; "~*(?:\b)buy\-forum\.ru(?:\b)" 1; "~*(?:\b)buy\-loft\.ru(?:\b)" 1; "~*(?:\b)buy\-meds24\.com(?:\b)" 1; "~*(?:\b)buyantiviralwp\.com(?:\b)" 1; "~*(?:\b)buybest1\.biz(?:\b)" 1; "~*(?:\b)buyclomidonlaine\.com(?:\b)" 1; "~*(?:\b)buydissertation\.net(?:\b)" 1; "~*(?:\b)buyessay3\.blogspot\.ru(?:\b)" 1; "~*(?:\b)buyessaynow\.biz(?:\b)" 1; "~*(?:\b)buyessayonline19\.blogspot\.ru(?:\b)" 1; "~*(?:\b)buyfriend\.ru(?:\b)" 1; "~*(?:\b)buyhoverboard\.com(?:\b)" 1; "~*(?:\b)buyk\.host\.sk(?:\b)" 1; "~*(?:\b)buynorxx\.com(?:\b)" 1; "~*(?:\b)buypanicdisorderpill\.com(?:\b)" 1; "~*(?:\b)buyparajumpers\.online(?:\b)" 1; "~*(?:\b)buypillsorderonline\.com(?:\b)" 1; "~*(?:\b)buypuppies\.ca(?:\b)" 1; "~*(?:\b)buyscabiescream\.com(?:\b)" 1; "~*(?:\b)buytizanidineonline\.blogspot\.com(?:\b)" 1; "~*(?:\b)buytizanidineonlinenoprescription\.blogspot\.com(?:\b)" 1; "~*(?:\b)buyviagraa\.blogspot\.com(?:\b)" 1; "~*(?:\b)buzz\-porno\.info(?:\b)" 1; "~*(?:\b)buzzonclick\.com(?:\b)" 1; "~*(?:\b)buzzsumo\.com(?:\b)" 1; "~*(?:\b)buzzurl\.jp(?:\b)" 1; "~*(?:\b)buzzzg\.men(?:\b)" 1; "~*(?:\b)bvlgaribracelet\.xyz(?:\b)" 1; "~*(?:\b)bvlgariring\.xyz(?:\b)" 1; "~*(?:\b)bvlgariwallet\.xyz(?:\b)" 1; "~*(?:\b)bwlx\.prepedu\.cn(?:\b)" 1; "~*(?:\b)bycontext\.com(?:\b)" 1; "~*(?:\b)byme\.se(?:\b)" 1; "~*(?:\b)bytimedance\.ru(?:\b)" 1; "~*(?:\b)bzero1jewelry\.net(?:\b)" 1; "~*(?:\b)c1\.onedmp\.com(?:\b)" 1; "~*(?:\b)c\-english\.ru(?:\b)" 1; "~*(?:\b)c\-gainsbourg\.com(?:\b)" 1; "~*(?:\b)cablecar\.us(?:\b)" 1; "~*(?:\b)cacheimages\.com(?:\b)" 1; "~*(?:\b)cactussoft\.biz(?:\b)" 1; "~*(?:\b)cah\.io\.community(?:\b)" 1; "~*(?:\b)cakemediahq\.com\.au(?:\b)" 1; "~*(?:\b)cakesplus\.com\.au(?:\b)" 1; "~*(?:\b)calc\-for\-credit\.ru(?:\b)" 1; "~*(?:\b)calcularpagerank\.com(?:\b)" 1; "~*(?:\b)californianews\.cf(?:\b)" 1; "~*(?:\b)call\-of\-duty\.info(?:\b)" 1; "~*(?:\b)callawaygolfoutlet\.online(?:\b)" 1; "~*(?:\b)callawaygolfstore\.online(?:\b)" 1; "~*(?:\b)callcafe\.info(?:\b)" 1; "~*(?:\b)callejondelpozo\.es(?:\b)" 1; "~*(?:\b)callmd5map\.com(?:\b)" 1; "~*(?:\b)callstevens\.com(?:\b)" 1; "~*(?:\b)calstaterealty\.us(?:\b)" 1; "~*(?:\b)calvet\.altervista\.org(?:\b)" 1; "~*(?:\b)cam\-kontakte\.org(?:\b)" 1; "~*(?:\b)camdenmemorials\.com(?:\b)" 1; "~*(?:\b)camdolls\.com(?:\b)" 1; "~*(?:\b)camel\-beach\.com(?:\b)" 1; "~*(?:\b)camsex\.xxx\-cam\.webcam(?:\b)" 1; "~*(?:\b)canacopegdl\.com(?:\b)" 1; "~*(?:\b)cand\.jp(?:\b)" 1; "~*(?:\b)candcstuccoandstone\.com(?:\b)" 1; "~*(?:\b)candelluxsklep\.pl(?:\b)" 1; "~*(?:\b)candiceloves\.us(?:\b)" 1; "~*(?:\b)candlehandmade\.com(?:\b)" 1; "~*(?:\b)candlewooddentalcentre\.com\.au(?:\b)" 1; "~*(?:\b)candy\-glam\-hp\.com(?:\b)" 1; "~*(?:\b)candycrushshop\.com(?:\b)" 1; "~*(?:\b)candypeople\.se(?:\b)" 1; "~*(?:\b)candytiner\.com(?:\b)" 1; "~*(?:\b)cannibalcheerleader\.com(?:\b)" 1; "~*(?:\b)canoncdriverq3\.pen\.io(?:\b)" 1; "~*(?:\b)canrioloadm\.gq(?:\b)" 1; "~*(?:\b)canrole\.com(?:\b)" 1; "~*(?:\b)canvas\.gloverid\.site(?:\b)" 1; "~*(?:\b)canyougethighofftizanidine\.blogspot\.com(?:\b)" 1; "~*(?:\b)canzoni\.ru(?:\b)" 1; "~*(?:\b)capacitacionyaprendizaje\.com(?:\b)" 1; "~*(?:\b)capsderfudd\.tk(?:\b)" 1; "~*(?:\b)capture\-room\.com(?:\b)" 1; "~*(?:\b)carabela\.com\.do(?:\b)" 1; "~*(?:\b)carapics\.com(?:\b)" 1; "~*(?:\b)cardiosport\.com\.ua(?:\b)" 1; "~*(?:\b)cardsdumps\.com(?:\b)" 1; "~*(?:\b)cardsharp1\.ru(?:\b)" 1; "~*(?:\b)cardul\.ru(?:\b)" 1; "~*(?:\b)carfax\.com\.ua(?:\b)" 1; "~*(?:\b)carina\-sy\.de(?:\b)" 1; "~*(?:\b)carloans\.com(?:\b)" 1; "~*(?:\b)carmuffler\.net(?:\b)" 1; "~*(?:\b)carrauterie\.be(?:\b)" 1; "~*(?:\b)cars\-modification\.net(?:\b)" 1; "~*(?:\b)carsdined\.org(?:\b)" 1; "~*(?:\b)carson\.getenjoyment\.net(?:\b)" 1; "~*(?:\b)carsplate\.com(?:\b)" 1; "~*(?:\b)carstrends2015\.com(?:\b)" 1; "~*(?:\b)cartechnic\.ru(?:\b)" 1; "~*(?:\b)cartierbracelet\.xyz(?:\b)" 1; "~*(?:\b)cartierbraceletsreplica\.pw(?:\b)" 1; "~*(?:\b)cartierjusteunclou\.xyz(?:\b)" 1; "~*(?:\b)cartierlove2u\.com(?:\b)" 1; "~*(?:\b)cartierlove2u\.xyz(?:\b)" 1; "~*(?:\b)cartierlove\.xyz(?:\b)" 1; "~*(?:\b)cartierlovebracelet\.xyz(?:\b)" 1; "~*(?:\b)cartierlovebraceletreplica\.xyz(?:\b)" 1; "~*(?:\b)cartierloveringreplica\.xyz(?:\b)" 1; "~*(?:\b)cartierlovestore\.com(?:\b)" 1; "~*(?:\b)cartierlovestore\.xyz(?:\b)" 1; "~*(?:\b)cartierreplica\.pw(?:\b)" 1; "~*(?:\b)cartierreplica\.top(?:\b)" 1; "~*(?:\b)cartierreplica\.win(?:\b)" 1; "~*(?:\b)cartierreplica\.xyz(?:\b)" 1; "~*(?:\b)cartierring\.xyz(?:\b)" 1; "~*(?:\b)cartiertrinity\.xyz(?:\b)" 1; "~*(?:\b)cartierwatch\.xyz(?:\b)" 1; "~*(?:\b)cartujano\-pre\.de(?:\b)" 1; "~*(?:\b)casablancamanor\.co\.za(?:\b)" 1; "~*(?:\b)cascadelink\.org(?:\b)" 1; "~*(?:\b)cashkitten\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)cashonads\.com(?:\b)" 1; "~*(?:\b)casinopinup\-wins\.com(?:\b)" 1; "~*(?:\b)casinorewards\.info(?:\b)" 1; "~*(?:\b)casinos4dummies\.co\.uk(?:\b)" 1; "~*(?:\b)casite\-513049\.cloudaccess\.net(?:\b)" 1; "~*(?:\b)castingbank\.ru(?:\b)" 1; "~*(?:\b)catalogs\-parts\.com(?:\b)" 1; "~*(?:\b)caulderwoodkennels\.com(?:\b)" 1; "~*(?:\b)caveavins\.fr(?:\b)" 1; "~*(?:\b)cayado\.snn\.gr(?:\b)" 1; "~*(?:\b)cb\.iphantom\.com(?:\b)" 1; "~*(?:\b)cbb1smartlist12\.click(?:\b)" 1; "~*(?:\b)cbcseward\.com(?:\b)" 1; "~*(?:\b)cbox\.ws(?:\b)" 1; "~*(?:\b)cbozhe\.com(?:\b)" 1; "~*(?:\b)ccbill\.com(?:\b)" 1; "~*(?:\b)ccjp\.eu(?:\b)" 1; "~*(?:\b)cctva\.tv(?:\b)" 1; "~*(?:\b)cdn\.walkme\.com(?:\b)" 1; "~*(?:\b)cdnanalytics\.xyz(?:\b)" 1; "~*(?:\b)cdncash\.com(?:\b)" 1; "~*(?:\b)cdncash\.net(?:\b)" 1; "~*(?:\b)cdncash\.org(?:\b)" 1; "~*(?:\b)cdnnetwok\.xyz(?:\b)" 1; "~*(?:\b)cejewelry\.xyz(?:\b)" 1; "~*(?:\b)celebsopics\.com(?:\b)" 1; "~*(?:\b)celejihad\.info(?:\b)" 1; "~*(?:\b)cellfun\.mobi(?:\b)" 1; "~*(?:\b)cementaresearch\.se(?:\b)" 1; "~*(?:\b)cenokos\.ru(?:\b)" 1; "~*(?:\b)cenoval\.ru(?:\b)" 1; "~*(?:\b)censys\.io(?:\b)" 1; "~*(?:\b)centraletermice\.us(?:\b)" 1; "~*(?:\b)centrdebut\.ru(?:\b)" 1; "~*(?:\b)centre\-indigo\.org\.ua(?:\b)" 1; "~*(?:\b)centrumcoachingu\.com(?:\b)" 1; "~*(?:\b)ceotrk\.com(?:\b)" 1; "~*(?:\b)cercacamion\.it(?:\b)" 1; "~*(?:\b)cerev\.info(?:\b)" 1; "~*(?:\b)certifywebsite\.win(?:\b)" 1; "~*(?:\b)cete\.ru(?:\b)" 1; "~*(?:\b)cezartabac\.ro(?:\b)" 1; "~*(?:\b)cfacarrosserie74\.com(?:\b)" 1; "~*(?:\b)cfcl\.co\.uk(?:\b)" 1; "~*(?:\b)cfjump\.com(?:\b)" 1; "~*(?:\b)cfsrating\.sonicwall\.com(?:\b)" 1; "~*(?:\b)cgi2\.nintendo\.co\.jp(?:\b)" 1; "~*(?:\b)changde\.58\.com(?:\b)" 1; "~*(?:\b)charmstroy\.info(?:\b)" 1; "~*(?:\b)chastnoeporno\.com(?:\b)" 1; "~*(?:\b)chatroulette\.life(?:\b)" 1; "~*(?:\b)chatroulette\.online(?:\b)" 1; "~*(?:\b)chatroulette\.si(?:\b)" 1; "~*(?:\b)chatroulette\.video(?:\b)" 1; "~*(?:\b)chatroulette\.world(?:\b)" 1; "~*(?:\b)chatseo\.com(?:\b)" 1; "~*(?:\b)chcu\.net(?:\b)" 1; "~*(?:\b)cheap\-pills\-norx\.com(?:\b)" 1; "~*(?:\b)cheap\-trusted\-backlinks\.com(?:\b)" 1; "~*(?:\b)cheapbarbour\.online(?:\b)" 1; "~*(?:\b)cheapbelstaff\.online(?:\b)" 1; "~*(?:\b)cheapcigarettesc\.info(?:\b)" 1; "~*(?:\b)cheapestjerseys\-wholesale\.com(?:\b)" 1; "~*(?:\b)cheapestjerseysonwholesale\.com(?:\b)" 1; "~*(?:\b)cheapjerseysa\.com(?:\b)" 1; "~*(?:\b)cheapjerseysap\.com(?:\b)" 1; "~*(?:\b)cheapjerseysbizwholesale\.us(?:\b)" 1; "~*(?:\b)cheapjerseysfootballshop\.com(?:\b)" 1; "~*(?:\b)cheapmarmot\.online(?:\b)" 1; "~*(?:\b)cheapmoncler\.pw(?:\b)" 1; "~*(?:\b)cheapmoncler\.win(?:\b)" 1; "~*(?:\b)cheapmoncler\.xyz(?:\b)" 1; "~*(?:\b)cheapsergiorossi\.online(?:\b)" 1; "~*(?:\b)cheapwebsitehoster\.com(?:\b)" 1; "~*(?:\b)cheatcode\-lita12\.rhcloud\.com(?:\b)" 1; "~*(?:\b)check\-host\.net(?:\b)" 1; "~*(?:\b)check\-this\-out\-now\.online(?:\b)" 1; "~*(?:\b)checkhit\.com(?:\b)" 1; "~*(?:\b)checkm8\.com(?:\b)" 1; "~*(?:\b)checkpagerank\.net(?:\b)" 1; "~*(?:\b)checktext\.org(?:\b)" 1; "~*(?:\b)chee\-by\.biz(?:\b)" 1; "~*(?:\b)chelnytruck\.ru(?:\b)" 1; "~*(?:\b)chelyabinsk\.xrus\.org(?:\b)" 1; "~*(?:\b)cherrypointplace\.ca(?:\b)" 1; "~*(?:\b)cherubinimobili\.it(?:\b)" 1; "~*(?:\b)chiblackhawks\-jerseys\.com(?:\b)" 1; "~*(?:\b)chidporn\.com(?:\b)" 1; "~*(?:\b)children\-learningreading\.info(?:\b)" 1; "~*(?:\b)chimiver\.info(?:\b)" 1; "~*(?:\b)chinacheapelitejerseys\.com(?:\b)" 1; "~*(?:\b)chinaelitecheapjerseys\.com(?:\b)" 1; "~*(?:\b)chinajerseyswholesalecoupons\.com(?:\b)" 1; "~*(?:\b)chinese\-amezon\.com(?:\b)" 1; "~*(?:\b)chiptuninger\.com(?:\b)" 1; "~*(?:\b)chlooe\.com(?:\b)" 1; "~*(?:\b)chocolateslim\-en\-espana\.com(?:\b)" 1; "~*(?:\b)chocolateslim\-en\-france\.com(?:\b)" 1; "~*(?:\b)chocolateslim\-original\.com(?:\b)" 1; "~*(?:\b)chocolateslim\-u\-srbiji\.com(?:\b)" 1; "~*(?:\b)chocoslim\.pro(?:\b)" 1; "~*(?:\b)choice\-credit\.ru(?:\b)" 1; "~*(?:\b)choosecuisine\.com(?:\b)" 1; "~*(?:\b)chorus\.terakeet\.com(?:\b)" 1; "~*(?:\b)christianlouboutinoutlet\.win(?:\b)" 1; "~*(?:\b)christianlouboutinreplica\.pw(?:\b)" 1; "~*(?:\b)christianlouboutinreplica\.win(?:\b)" 1; "~*(?:\b)christianlouboutinsaleonline\.us(?:\b)" 1; "~*(?:\b)christianlouboutinsaleoutletonline\.us(?:\b)" 1; "~*(?:\b)christianlouboutinshoes\.xyz(?:\b)" 1; "~*(?:\b)chuckguilford\.com(?:\b)" 1; "~*(?:\b)ci\.ua(?:\b)" 1; "~*(?:\b)cialgenisrx\.com(?:\b)" 1; "~*(?:\b)cialis\-samples\.com(?:\b)" 1; "~*(?:\b)cialischmrx\.com(?:\b)" 1; "~*(?:\b)cialischsrx\.com(?:\b)" 1; "~*(?:\b)cialischstgerts\.com(?:\b)" 1; "~*(?:\b)cialisndbrx\.com(?:\b)" 1; "~*(?:\b)cialisovercounteratwalmartusa\.com(?:\b)" 1; "~*(?:\b)cialiswithoutadoctor\.net(?:\b)" 1; "~*(?:\b)cibpenonptib\.flu\.cc(?:\b)" 1; "~*(?:\b)cicaki\.net(?:\b)" 1; "~*(?:\b)ciceros\.co(?:\b)" 1; "~*(?:\b)ciekawinki\.pl(?:\b)" 1; "~*(?:\b)cienum\.fr(?:\b)" 1; "~*(?:\b)cigarpass\.com(?:\b)" 1; "~*(?:\b)cindymatches\.com(?:\b)" 1; "~*(?:\b)cineacademy\.ru(?:\b)" 1; "~*(?:\b)cinemaenergy\-hd\.ru(?:\b)" 1; "~*(?:\b)cinemaflix\.website(?:\b)" 1; "~*(?:\b)ciproandtizanidine\.blogspot\.com(?:\b)" 1; "~*(?:\b)circlesl\.com(?:\b)" 1; "~*(?:\b)citetick\.com(?:\b)" 1; "~*(?:\b)citizenclsdriveri7\.pen\.io(?:\b)" 1; "~*(?:\b)cityadspix\.com(?:\b)" 1; "~*(?:\b)citysecurity\.nu(?:\b)" 1; "~*(?:\b)civilwartheater\.com(?:\b)" 1; "~*(?:\b)cjmc\.info(?:\b)" 1; "~*(?:\b)cjs\.com\.ru(?:\b)" 1; "~*(?:\b)cl\.s7\.exct\.net(?:\b)" 1; "~*(?:\b)clarithromycin500mg\.com(?:\b)" 1; "~*(?:\b)clash\-clans\.ru(?:\b)" 1; "~*(?:\b)classicakuhni\.ru(?:\b)" 1; "~*(?:\b)classiquebijoux\.ru(?:\b)" 1; "~*(?:\b)claytransformations\.info(?:\b)" 1; "~*(?:\b)clayvasedesigns\.tk(?:\b)" 1; "~*(?:\b)clean\-start\.net(?:\b)" 1; "~*(?:\b)clean\-virus\-mac\.com(?:\b)" 1; "~*(?:\b)cleanallspyware\.com(?:\b)" 1; "~*(?:\b)cleanallvirus\.com(?:\b)" 1; "~*(?:\b)cleanersoft\.com(?:\b)" 1; "~*(?:\b)cleanmypc\.com(?:\b)" 1; "~*(?:\b)cleanpcnow\.com(?:\b)" 1; "~*(?:\b)cleansearch\.net(?:\b)" 1; "~*(?:\b)clevernt\.com(?:\b)" 1; "~*(?:\b)click2pawn\.com(?:\b)" 1; "~*(?:\b)clickaider\.com(?:\b)" 1; "~*(?:\b)clickbank\.net(?:\b)" 1; "~*(?:\b)clickbanksites\.info(?:\b)" 1; "~*(?:\b)clickcash\.com(?:\b)" 1; "~*(?:\b)clickhype\.com(?:\b)" 1; "~*(?:\b)clickintext\.net(?:\b)" 1; "~*(?:\b)clickpapa\.com(?:\b)" 1; "~*(?:\b)clickprotects\.com(?:\b)" 1; "~*(?:\b)clickso\.com(?:\b)" 1; "~*(?:\b)clicksor\.com(?:\b)" 1; "~*(?:\b)clicksor\.net(?:\b)" 1; "~*(?:\b)clicksotrk\.com(?:\b)" 1; "~*(?:\b)clickzzs\.nl(?:\b)" 1; "~*(?:\b)clipartnew\.com(?:\b)" 1; "~*(?:\b)clippingphotoindia\.com(?:\b)" 1; "~*(?:\b)clips\.ua\.ac\.be(?:\b)" 1; "~*(?:\b)clknsee\.com(?:\b)" 1; "~*(?:\b)clksite\.com(?:\b)" 1; "~*(?:\b)clmforexeu\.com(?:\b)" 1; "~*(?:\b)clodo\.ru(?:\b)" 1; "~*(?:\b)clothesforcash\.com(?:\b)" 1; "~*(?:\b)club\-lukojl\.ru(?:\b)" 1; "~*(?:\b)club\-musics\.ru(?:\b)" 1; "~*(?:\b)club\-samodelkin\.ru(?:\b)" 1; "~*(?:\b)clubfashionista\.com(?:\b)" 1; "~*(?:\b)cmd\.kz(?:\b)" 1; "~*(?:\b)cmhomestayagency\.com(?:\b)" 1; "~*(?:\b)cntravelre\.com(?:\b)" 1; "~*(?:\b)co\.lumb\.co(?:\b)" 1; "~*(?:\b)coaching\-netz\.info(?:\b)" 1; "~*(?:\b)cobaltpro\.ru(?:\b)" 1; "~*(?:\b)coccoc\.com(?:\b)" 1; "~*(?:\b)cocolyze\.com(?:\b)" 1; "~*(?:\b)cocyq\.inwtrade\.com(?:\b)" 1; "~*(?:\b)coderstate\.com(?:\b)" 1; "~*(?:\b)codq\.info(?:\b)" 1; "~*(?:\b)codysbbq\.com(?:\b)" 1; "~*(?:\b)cognitiveseo\.com(?:\b)" 1; "~*(?:\b)coin\-hive\.com(?:\b)" 1; "~*(?:\b)coindirect\.io(?:\b)" 1; "~*(?:\b)coinsspb\.com(?:\b)" 1; "~*(?:\b)coldfilm\.ru(?:\b)" 1; "~*(?:\b)colehaanoutlet\.store(?:\b)" 1; "~*(?:\b)collegeessay19\.blogspot\.ru(?:\b)" 1; "~*(?:\b)collegerentals\.com(?:\b)" 1; "~*(?:\b)colobit\.biz(?:\b)" 1; "~*(?:\b)com\-cleaner\.systems(?:\b)" 1; "~*(?:\b)com\-onlinesupport\.host(?:\b)" 1; "~*(?:\b)com\-onlinesupport\.site(?:\b)" 1; "~*(?:\b)com\-secure\.download(?:\b)" 1; "~*(?:\b)com\-supportcenter\.website(?:\b)" 1; "~*(?:\b)comeondog\.info(?:\b)" 1; "~*(?:\b)cometorussia\.net(?:\b)" 1; "~*(?:\b)comissionka\.net(?:\b)" 1; "~*(?:\b)commoncrawl\.org(?:\b)" 1; "~*(?:\b)communisave\.co\.za(?:\b)" 1; "~*(?:\b)community\.allhiphop\.com(?:\b)" 1; "~*(?:\b)companies\-catalog\.com(?:\b)" 1; "~*(?:\b)compiko\.info(?:\b)" 1; "~*(?:\b)compliance\-alex\.top(?:\b)" 1; "~*(?:\b)compliance\-alex\.xyz(?:\b)" 1; "~*(?:\b)compliance\-alexa\.top(?:\b)" 1; "~*(?:\b)compliance\-alexa\.xyz(?:\b)" 1; "~*(?:\b)compliance\-andrew\.top(?:\b)" 1; "~*(?:\b)compliance\-andrew\.xyz(?:\b)" 1; "~*(?:\b)compliance\-barak\.top(?:\b)" 1; "~*(?:\b)compliance\-barak\.xyz(?:\b)" 1; "~*(?:\b)compliance\-brian\.top(?:\b)" 1; "~*(?:\b)compliance\-brian\.xyz(?:\b)" 1; "~*(?:\b)compliance\-checker\-7\.info(?:\b)" 1; "~*(?:\b)compliance\-checker\.info(?:\b)" 1; "~*(?:\b)compliance\-don\.top(?:\b)" 1; "~*(?:\b)compliance\-don\.xyz(?:\b)" 1; "~*(?:\b)compliance\-donald\.xyz(?:\b)" 1; "~*(?:\b)compliance\-elena\.top(?:\b)" 1; "~*(?:\b)compliance\-elena\.xyz(?:\b)" 1; "~*(?:\b)compliance\-fred\.top(?:\b)" 1; "~*(?:\b)compliance\-fred\.xyz(?:\b)" 1; "~*(?:\b)compliance\-george\.top(?:\b)" 1; "~*(?:\b)compliance\-george\.xyz(?:\b)" 1; "~*(?:\b)compliance\-irvin\.top(?:\b)" 1; "~*(?:\b)compliance\-irvin\.xyz(?:\b)" 1; "~*(?:\b)compliance\-ivan\.top(?:\b)" 1; "~*(?:\b)compliance\-ivan\.xyz(?:\b)" 1; "~*(?:\b)compliance\-jack\.top(?:\b)" 1; "~*(?:\b)compliance\-jane\.top(?:\b)" 1; "~*(?:\b)compliance\-jess\.top(?:\b)" 1; "~*(?:\b)compliance\-jessica\.top(?:\b)" 1; "~*(?:\b)compliance\-john\.top(?:\b)" 1; "~*(?:\b)compliance\-josh\.top(?:\b)" 1; "~*(?:\b)compliance\-julia\.top(?:\b)" 1; "~*(?:\b)compliance\-julianna\.top(?:\b)" 1; "~*(?:\b)compliance\-margo\.top(?:\b)" 1; "~*(?:\b)compliance\-mark\.top(?:\b)" 1; "~*(?:\b)compliance\-mary\.top(?:\b)" 1; "~*(?:\b)compliance\-nelson\.top(?:\b)" 1; "~*(?:\b)compliance\-olga\.top(?:\b)" 1; "~*(?:\b)compliance\-viktor\.top(?:\b)" 1; "~*(?:\b)compliance\-walt\.top(?:\b)" 1; "~*(?:\b)compliance\-walter\.top(?:\b)" 1; "~*(?:\b)compliance\-willy\.top(?:\b)" 1; "~*(?:\b)compucelunlock\.net(?:\b)" 1; "~*(?:\b)computernetworksonline\.com(?:\b)" 1; "~*(?:\b)comsysnet\.com(?:\b)" 1; "~*(?:\b)conboy\.us(?:\b)" 1; "~*(?:\b)concealthyself\.com(?:\b)" 1; "~*(?:\b)conciergegroup\.org(?:\b)" 1; "~*(?:\b)concordexoticrentals\.com(?:\b)" 1; "~*(?:\b)confib\.ifmo\.ru(?:\b)" 1; "~*(?:\b)connectingsingles\.com(?:\b)" 1; "~*(?:\b)connectionstrenth\.com(?:\b)" 1; "~*(?:\b)conocer\-sanabria\.com(?:\b)" 1; "~*(?:\b)consorzioilmosaico\.org(?:\b)" 1; "~*(?:\b)constantaservice\.net(?:\b)" 1; "~*(?:\b)construmac\.com\.mx(?:\b)" 1; "~*(?:\b)contentlook\.co(?:\b)" 1; "~*(?:\b)contentsexpress\.com(?:\b)" 1; "~*(?:\b)contextualyield\.com(?:\b)" 1; "~*(?:\b)continent\-e\.tv(?:\b)" 1; "~*(?:\b)converse\.ddsoldes\.fr(?:\b)" 1; "~*(?:\b)cookie\-law\-enforcement\-aa\.xyz(?:\b)" 1; "~*(?:\b)cookie\-law\-enforcement\-ee\.xyz(?:\b)" 1; "~*(?:\b)cookie\-law\-enforcement\-ff\.xyz(?:\b)" 1; "~*(?:\b)cookie\-law\-enforcement\-hh\.xyz(?:\b)" 1; "~*(?:\b)cookielawblog\.wordpress\.com(?:\b)" 1; "~*(?:\b)cookingmeat\.ru(?:\b)" 1; "~*(?:\b)cool\-wedding\.net(?:\b)" 1; "~*(?:\b)coolbar\.pro(?:\b)" 1; "~*(?:\b)coolgamechannel\.com(?:\b)" 1; "~*(?:\b)coolgramgoods\.com(?:\b)" 1; "~*(?:\b)coolingoods\.com(?:\b)" 1; "~*(?:\b)coolwallpapers4k\.info(?:\b)" 1; "~*(?:\b)coolwallpapers\-hd\.com(?:\b)" 1; "~*(?:\b)coolyarddecorations\.com(?:\b)" 1; "~*(?:\b)coop\-gamers\.ru(?:\b)" 1; "~*(?:\b)copblock\.org(?:\b)" 1; "~*(?:\b)copenergo\.ru(?:\b)" 1; "~*(?:\b)copro\.pw(?:\b)" 1; "~*(?:\b)coprofam\.org(?:\b)" 1; "~*(?:\b)copypaste\.traderzplanet\.in(?:\b)" 1; "~*(?:\b)copyrightclaims\.org(?:\b)" 1; "~*(?:\b)cordstrap\.cc(?:\b)" 1; "~*(?:\b)cornerstone\-countertops\.com(?:\b)" 1; "~*(?:\b)cornomase\.win(?:\b)" 1; "~*(?:\b)corta\.co(?:\b)" 1; "~*(?:\b)coslab\.club(?:\b)" 1; "~*(?:\b)cosmetic\.donna7753191\.ru(?:\b)" 1; "~*(?:\b)cosmeticswomens\-womensports\.rhcloud\.com(?:\b)" 1; "~*(?:\b)costablue\.xyz(?:\b)" 1; "~*(?:\b)cottageofgrace\.com(?:\b)" 1; "~*(?:\b)cougfan\.info(?:\b)" 1; "~*(?:\b)counciltally\.com(?:\b)" 1; "~*(?:\b)countbertwistdisp26\.soup\.io(?:\b)" 1; "~*(?:\b)counter\.bloke\.com(?:\b)" 1; "~*(?:\b)counter\.yadro\.ru(?:\b)" 1; "~*(?:\b)counterbot\.com(?:\b)" 1; "~*(?:\b)countercrazy\.com(?:\b)" 1; "~*(?:\b)country\-chic\.ru(?:\b)" 1; "~*(?:\b)courtshipgift\.com(?:\b)" 1; "~*(?:\b)covadhosting\.biz(?:\b)" 1; "~*(?:\b)covetnica\.com(?:\b)" 1; "~*(?:\b)covid\-schutzmasken\.de(?:\b)" 1; "~*(?:\b)cowblog\.fr(?:\b)" 1; "~*(?:\b)cowlmash\.com(?:\b)" 1; "~*(?:\b)cpabegins\.ru(?:\b)" 1; "~*(?:\b)cpajunkies\.com(?:\b)" 1; "~*(?:\b)crackguru\.tk(?:\b)" 1; "~*(?:\b)cracksplanet\.com(?:\b)" 1; "~*(?:\b)crackzplanet\.com(?:\b)" 1; "~*(?:\b)craftburg\.ru(?:\b)" 1; "~*(?:\b)crafthubs\.com(?:\b)" 1; "~*(?:\b)craftinsta\.ru(?:\b)" 1; "~*(?:\b)cranly\.net(?:\b)" 1; "~*(?:\b)crazyboost\.pro(?:\b)" 1; "~*(?:\b)crazyprotocol\.com(?:\b)" 1; "~*(?:\b)crd\.clan\.su(?:\b)" 1; "~*(?:\b)creams\.makeforum\.eu(?:\b)" 1; "~*(?:\b)creativehutindia\.com(?:\b)" 1; "~*(?:\b)creatives\.adbetclickin\.pink(?:\b)" 1; "~*(?:\b)credit\-online\.ws(?:\b)" 1; "~*(?:\b)credit\-respect\.ru(?:\b)" 1; "~*(?:\b)credit\.co\.ua(?:\b)" 1; "~*(?:\b)creditmoney\.com\.ua(?:\b)" 1; "~*(?:\b)creditnation\.ru(?:\b)" 1; "~*(?:\b)creditwell\.ru(?:\b)" 1; "~*(?:\b)crest3d\.ru(?:\b)" 1; "~*(?:\b)crest\-poloski\.ru(?:\b)" 1; "~*(?:\b)crirussian\.ru(?:\b)" 1; "~*(?:\b)crynet\.cc(?:\b)" 1; "~*(?:\b)cryptoswap\.biz(?:\b)" 1; "~*(?:\b)crystalslot\.com(?:\b)" 1; "~*(?:\b)cs\-passion\.pl(?:\b)" 1; "~*(?:\b)cscwtalkto\.site(?:\b)" 1; "~*(?:\b)csgo4\.win(?:\b)" 1; "~*(?:\b)cubook\.supernew\.org(?:\b)" 1; "~*(?:\b)cubs\-jerseys\.us(?:\b)" 1; "~*(?:\b)culad\.com(?:\b)" 1; "~*(?:\b)culmimg\.pw(?:\b)" 1; "~*(?:\b)culturevie\.info(?:\b)" 1; "~*(?:\b)cupday\.com(?:\b)" 1; "~*(?:\b)custodieva\.ru(?:\b)" 1; "~*(?:\b)custom\-electric\-guitar\.com(?:\b)" 1; "~*(?:\b)custom\-product\-labels\.com(?:\b)" 1; "~*(?:\b)customboxes4less\.com(?:\b)" 1; "~*(?:\b)customcatchcan\.com(?:\b)" 1; "~*(?:\b)customchocolate\.business\-for\-home\.com(?:\b)" 1; "~*(?:\b)customcollegeessays\.net(?:\b)" 1; "~*(?:\b)customergrowthsystems\.com(?:\b)" 1; "~*(?:\b)customerguru\.in(?:\b)" 1; "~*(?:\b)customerpromos\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)customsua\.com\.ua(?:\b)" 1; "~*(?:\b)cutalltheshit\.com(?:\b)" 1; "~*(?:\b)cutt\.us(?:\b)" 1; "~*(?:\b)cv\.wallhade\.co(?:\b)" 1; "~*(?:\b)cvety24\.by(?:\b)" 1; "~*(?:\b)cwetochki\.ru(?:\b)" 1; "~*(?:\b)cxpromote\.com(?:\b)" 1; "~*(?:\b)cyclobenzaprinevstizanidine\.blogspot\.com(?:\b)" 1; "~*(?:\b)cymbaltaandtizanidine\.blogspot\.com(?:\b)" 1; "~*(?:\b)cypernhuset\.se(?:\b)" 1; "~*(?:\b)cyprusbuyproperties\.com(?:\b)" 1; "~*(?:\b)cyse\.tk(?:\b)" 1; "~*(?:\b)czat\.wp\.pl(?:\b)" 1; "~*(?:\b)czeshop\.info(?:\b)" 1; "~*(?:\b)d0t\.ru(?:\b)" 1; "~*(?:\b)d2jsp\.org(?:\b)" 1; "~*(?:\b)d\-black\.bz(?:\b)" 1; "~*(?:\b)dafatiri\.com(?:\b)" 1; "~*(?:\b)dailyfinancefix\.com(?:\b)" 1; "~*(?:\b)dailyrank\.net(?:\b)" 1; "~*(?:\b)dailystrength\.org(?:\b)" 1; "~*(?:\b)dairyindia\.in(?:\b)" 1; "~*(?:\b)daisye\.top(?:\b)" 1; "~*(?:\b)dalavia\.ru(?:\b)" 1; "~*(?:\b)damasarenai\.info(?:\b)" 1; "~*(?:\b)dame\-ns\.kz(?:\b)" 1; "~*(?:\b)damedingel\.ya\.ru(?:\b)" 1; "~*(?:\b)danashop\.ru(?:\b)" 1; "~*(?:\b)danceuniverse\.ru(?:\b)" 1; "~*(?:\b)dandiyabeats\.in(?:\b)" 1; "~*(?:\b)daneshetabiat\.com(?:\b)" 1; "~*(?:\b)dangphoto\.trade(?:\b)" 1; "~*(?:\b)danschawbel\.com(?:\b)" 1; "~*(?:\b)daooda\.com(?:\b)" 1; "~*(?:\b)daptravel\.com(?:\b)" 1; "~*(?:\b)daretodonate\.co(?:\b)" 1; "~*(?:\b)darkages\.info(?:\b)" 1; "~*(?:\b)darkbooks\.org(?:\b)" 1; "~*(?:\b)darmebel\.com\.ua(?:\b)" 1; "~*(?:\b)darodar\.com(?:\b)" 1; "~*(?:\b)data1\.scopich\.com(?:\b)" 1; "~*(?:\b)data\-mining\.tk(?:\b)" 1; "~*(?:\b)data\-ox\.com(?:\b)" 1; "~*(?:\b)data\.vtc\.pw(?:\b)" 1; "~*(?:\b)datadepths\.com(?:\b)" 1; "~*(?:\b)dataloading\.net(?:\b)" 1; "~*(?:\b)date\-withme\.com(?:\b)" 1; "~*(?:\b)dating\-app\.ru(?:\b)" 1; "~*(?:\b)dating\-time\-now\.com(?:\b)" 1; "~*(?:\b)datract\.com(?:\b)" 1; "~*(?:\b)datsun\-do\.com(?:\b)" 1; "~*(?:\b)davebestdeals\.com(?:\b)" 1; "~*(?:\b)davidovic\.info(?:\b)" 1; "~*(?:\b)dawlenie\.com(?:\b)" 1; "~*(?:\b)day\-news\.info(?:\b)" 1; "~*(?:\b)daydream\-studio\.ru(?:\b)" 1; "~*(?:\b)dayibiao\.com(?:\b)" 1; "~*(?:\b)daymusam\.com(?:\b)" 1; "~*(?:\b)db\.speedup\.gdn(?:\b)" 1; "~*(?:\b)dbmkfhqk\.bloger\.index\.hr(?:\b)" 1; "~*(?:\b)dcj\-nn\.ru(?:\b)" 1; "~*(?:\b)ddlmega\.net(?:\b)" 1; "~*(?:\b)ddospanel\.com(?:\b)" 1; "~*(?:\b)ddpills\.com(?:\b)" 1; "~*(?:\b)ddsoldes\.fr(?:\b)" 1; "~*(?:\b)de\.zapmeta\.com(?:\b)" 1; "~*(?:\b)deadlinkchecker\.com(?:\b)" 1; "~*(?:\b)dealighted\.com(?:\b)" 1; "~*(?:\b)dealitright\.click(?:\b)" 1; "~*(?:\b)dealwifi\.com(?:\b)" 1; "~*(?:\b)deanmoore\.ie(?:\b)" 1; "~*(?:\b)dear\-diary\.ru(?:\b)" 1; "~*(?:\b)decenttools\.com(?:\b)" 1; "~*(?:\b)decoratinghomes\.ga(?:\b)" 1; "~*(?:\b)decorationspcs\.com(?:\b)" 1; "~*(?:\b)decorazilla\.com(?:\b)" 1; "~*(?:\b)deda\-moroza\-zakaz\.ru(?:\b)" 1; "~*(?:\b)defenderxtactical\.com(?:\b)" 1; "~*(?:\b)degerlund\.net(?:\b)" 1; "~*(?:\b)dekoration\.us(?:\b)" 1; "~*(?:\b)dekorkeramik\.ru(?:\b)" 1; "~*(?:\b)delayreferat\.ru(?:\b)" 1; "~*(?:\b)delfin\-aqua\.com\.ua(?:\b)" 1; "~*(?:\b)delitime\.info(?:\b)" 1; "~*(?:\b)dellalimov\.com(?:\b)" 1; "~*(?:\b)delta\-line\.men(?:\b)" 1; "~*(?:\b)deluxedumps\.com(?:\b)" 1; "~*(?:\b)demenageur\.com(?:\b)" 1; "~*(?:\b)demian\.kz(?:\b)" 1; "~*(?:\b)demon\-tweeks\.com(?:\b)" 1; "~*(?:\b)den\-noch24\.ru(?:\b)" 1; "~*(?:\b)dengi\-pod\-zalog\-nedvizhimosti\.ru(?:\b)" 1; "~*(?:\b)deniven\.1bb\.ru(?:\b)" 1; "~*(?:\b)dentalpearls\.com\.au(?:\b)" 1; "~*(?:\b)dentfidemountpreach\.tk(?:\b)" 1; "~*(?:\b)deplim\.com(?:\b)" 1; "~*(?:\b)depositfiles\-porn\.ga(?:\b)" 1; "~*(?:\b)derevesendeco\.com(?:\b)" 1; "~*(?:\b)descargar\-musica\-gratis\.net(?:\b)" 1; "~*(?:\b)deshevo\-nedorogo\.ru(?:\b)" 1; "~*(?:\b)design\-ideas\.info(?:\b)" 1; "~*(?:\b)design\-lands\.ru(?:\b)" 1; "~*(?:\b)designdevise\.com(?:\b)" 1; "~*(?:\b)destinationrealestate\.com(?:\b)" 1; "~*(?:\b)detalizaciya\-tut\.biz(?:\b)" 1; "~*(?:\b)detective01\.ru(?:\b)" 1; "~*(?:\b)detki\-opt\.ru(?:\b)" 1; "~*(?:\b)detmebel\.su(?:\b)" 1; "~*(?:\b)detoxmed24\.ru(?:\b)" 1; "~*(?:\b)detskie\-konstruktory\.ru(?:\b)" 1; "~*(?:\b)detskie\-zabavi\.ru(?:\b)" 1; "~*(?:\b)detsky\-nabytek\.info(?:\b)" 1; "~*(?:\b)deutschehobbyhuren\.net(?:\b)" 1; "~*(?:\b)deutschland123\.de(?:\b)" 1; "~*(?:\b)dev33\.dioniqlabb\.se(?:\b)" 1; "~*(?:\b)dev78\.dioniqlabb\.se(?:\b)" 1; "~*(?:\b)dev\-seo\.blog(?:\b)" 1; "~*(?:\b)dev\.citetick\.com(?:\b)" 1; "~*(?:\b)devochki\.top(?:\b)" 1; "~*(?:\b)dfiles\.me(?:\b)" 1; "~*(?:\b)dfwu1013\.info(?:\b)" 1; "~*(?:\b)dfwu1019\.info(?:\b)" 1; "~*(?:\b)dgfitness\.co(?:\b)" 1; "~*(?:\b)diamond\-necklace\.info(?:\b)" 1; "~*(?:\b)diarioaconcagua\.com(?:\b)" 1; "~*(?:\b)dichvuvesinhhanoi\.com(?:\b)" 1; "~*(?:\b)dickssportinggoods\.com(?:\b)" 1; "~*(?:\b)diegolopezcastan\.com(?:\b)" 1; "~*(?:\b)diesel\-parts28\.ru(?:\b)" 1; "~*(?:\b)dieswaene\.com(?:\b)" 1; "~*(?:\b)dieta\-personalna\.pl(?:\b)" 1; "~*(?:\b)diffbot\.com(?:\b)" 1; "~*(?:\b)digest\-project\.ru(?:\b)" 1; "~*(?:\b)digilander\.libero\.it(?:\b)" 1; "~*(?:\b)digital\-sale\.su(?:\b)" 1; "~*(?:\b)digital\-video\-processing\.com(?:\b)" 1; "~*(?:\b)digitalassetmanagement\.site(?:\b)" 1; "~*(?:\b)digitalfaq\.com(?:\b)" 1; "~*(?:\b)dignitasdata\.se(?:\b)" 1; "~*(?:\b)dikqlyremy\.info(?:\b)" 1; "~*(?:\b)dikx\.gdn(?:\b)" 1; "~*(?:\b)dildofotzen\.net(?:\b)" 1; "~*(?:\b)dimaka\.info(?:\b)" 1; "~*(?:\b)dimfour\.com(?:\b)" 1; "~*(?:\b)diminishedvalueoforegon\.com(?:\b)" 1; "~*(?:\b)dimkino\.ru(?:\b)" 1; "~*(?:\b)dinkolove\.ya\.ru(?:\b)" 1; "~*(?:\b)dinosaurus\.site(?:\b)" 1; "~*(?:\b)dipstar\.org(?:\b)" 1; "~*(?:\b)directivepub\.com(?:\b)" 1; "~*(?:\b)directrev\.com(?:\b)" 1; "~*(?:\b)dirtpics\.pw(?:\b)" 1; "~*(?:\b)discountbarbour\.online(?:\b)" 1; "~*(?:\b)discountliv\.com(?:\b)" 1; "~*(?:\b)discovertreasure\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)discovertreasurenow\.com(?:\b)" 1; "~*(?:\b)dispo\.de(?:\b)" 1; "~*(?:\b)disruptingdinnerparties\.com(?:\b)" 1; "~*(?:\b)distver\.ru(?:\b)" 1; "~*(?:\b)diusyawiga\.tk(?:\b)" 1; "~*(?:\b)div\.as(?:\b)" 1; "~*(?:\b)divatraffic\.com(?:\b)" 1; "~*(?:\b)divci\-hry\.info(?:\b)" 1; "~*(?:\b)dividendo\.ru(?:\b)" 1; "~*(?:\b)divisioncore\.com(?:\b)" 1; "~*(?:\b)divku\.ru(?:\b)" 1; "~*(?:\b)diy\-handmade\-ideas\.com(?:\b)" 1; "~*(?:\b)djekxa\.ru(?:\b)" 1; "~*(?:\b)djihispano\.com(?:\b)" 1; "~*(?:\b)djonwatch\.ru(?:\b)" 1; "~*(?:\b)djstools\.com(?:\b)" 1; "~*(?:\b)dktr\.ru(?:\b)" 1; "~*(?:\b)dkvorota\.ru(?:\b)" 1; "~*(?:\b)dlya\-android\.org(?:\b)" 1; "~*(?:\b)dmmspy\.com(?:\b)" 1; "~*(?:\b)dms\-sw\.ru(?:\b)" 1; "~*(?:\b)dnepr\-avtospar\.com\.ua(?:\b)" 1; "~*(?:\b)dnepropetrovsk\.mistr\-x\.org(?:\b)" 1; "~*(?:\b)dneprsvet\.com\.ua(?:\b)" 1; "~*(?:\b)dnsrsearch\.com(?:\b)" 1; "~*(?:\b)docs4all\.com(?:\b)" 1; "~*(?:\b)docsportal\.net(?:\b)" 1; "~*(?:\b)docstoc\.com(?:\b)" 1; "~*(?:\b)doctissimo\.fr(?:\b)" 1; "~*(?:\b)doctormakarova\.ru(?:\b)" 1; "~*(?:\b)documentbase\.net(?:\b)" 1; "~*(?:\b)documentsite\.net(?:\b)" 1; "~*(?:\b)dodlive\.mil(?:\b)" 1; "~*(?:\b)doeco\.ru(?:\b)" 1; "~*(?:\b)dogbreedspicture\.net(?:\b)" 1; "~*(?:\b)dogclothing\.store(?:\b)" 1; "~*(?:\b)dogoimage\.com(?:\b)" 1; "~*(?:\b)dogsrun\.net(?:\b)" 1; "~*(?:\b)dojki365\.online(?:\b)" 1; "~*(?:\b)dojki\-hd\.com(?:\b)" 1; "~*(?:\b)dokfilms\.net(?:\b)" 1; "~*(?:\b)doktoronline\.no(?:\b)" 1; "~*(?:\b)dokumentalkino\.net(?:\b)" 1; "~*(?:\b)dollartree\.info(?:\b)" 1; "~*(?:\b)dolohen\.com(?:\b)" 1; "~*(?:\b)domain2008\.com(?:\b)" 1; "~*(?:\b)domain\-submit\.info(?:\b)" 1; "~*(?:\b)domain\-tracker\.com(?:\b)" 1; "~*(?:\b)domain\.webkeyit\.com(?:\b)" 1; "~*(?:\b)domainanalyzing\.xyz(?:\b)" 1; "~*(?:\b)domaincdn\.xyz(?:\b)" 1; "~*(?:\b)domaincheck\.io(?:\b)" 1; "~*(?:\b)domaincrawler\.com(?:\b)" 1; "~*(?:\b)domaineaneblanc\.com(?:\b)" 1; "~*(?:\b)domainroam\.win(?:\b)" 1; "~*(?:\b)domainsatcost\.com(?:\b)" 1; "~*(?:\b)domainsphoto\.com(?:\b)" 1; "~*(?:\b)domashneeruporno\.com(?:\b)" 1; "~*(?:\b)domcran\.net(?:\b)" 1; "~*(?:\b)domik\-derevne\.ru(?:\b)" 1; "~*(?:\b)dominateforex\.ml(?:\b)" 1; "~*(?:\b)domination\.ml(?:\b)" 1; "~*(?:\b)domini\.cat(?:\b)" 1; "~*(?:\b)dominterior\.org(?:\b)" 1; "~*(?:\b)domoysshop\.ru(?:\b)" 1; "~*(?:\b)domznaniy\.ru(?:\b)" 1; "~*(?:\b)donna7753191\.ru(?:\b)" 1; "~*(?:\b)donvito\.unas\.cz(?:\b)" 1; "~*(?:\b)dood\.live(?:\b)" 1; "~*(?:\b)doreenblog\.online(?:\b)" 1; "~*(?:\b)dorratex\.tn(?:\b)" 1; "~*(?:\b)doska\-vsem\.ru(?:\b)" 1; "~*(?:\b)dostavimvdom\.ru(?:\b)" 1; "~*(?:\b)dostavka\-v\-krym\.com(?:\b)" 1; "~*(?:\b)dostavka\-v\-ukrainu\.ru(?:\b)" 1; "~*(?:\b)dosug\-lux\.ru(?:\b)" 1; "~*(?:\b)dosugrostov\.site(?:\b)" 1; "~*(?:\b)dotmass\.top(?:\b)" 1; "~*(?:\b)dotnetdotcom\.org(?:\b)" 1; "~*(?:\b)doublepimp\.com(?:\b)" 1; "~*(?:\b)download\-of\-the\-warez\.blogspot\.com(?:\b)" 1; "~*(?:\b)download\-wallpaper\.net(?:\b)" 1; "~*(?:\b)download\-walpaperhd\.blogspot\.com(?:\b)" 1; "~*(?:\b)downloaddy\.net(?:\b)" 1; "~*(?:\b)downloadeer\.net(?:\b)" 1; "~*(?:\b)downloader12\.ru(?:\b)" 1; "~*(?:\b)downloadkakaotalk\.com(?:\b)" 1; "~*(?:\b)downloadme\.life(?:\b)" 1; "~*(?:\b)downloadmefiranaratb1972\.xpg\.com\.br(?:\b)" 1; "~*(?:\b)downloads\-whatsapp\.com(?:\b)" 1; "~*(?:\b)downtuptv\.gq(?:\b)" 1; "~*(?:\b)downvids\.net(?:\b)" 1; "~*(?:\b)doxyporno\.com(?:\b)" 1; "~*(?:\b)doxysexy\.com(?:\b)" 1; "~*(?:\b)doyouknowtheword\-flummox\.ml(?:\b)" 1; "~*(?:\b)dpihatinh\.gov\.vn(?:\b)" 1; "~*(?:\b)dprtb\.com(?:\b)" 1; "~*(?:\b)dptaughtme\.com(?:\b)" 1; "~*(?:\b)draniki\.org(?:\b)" 1; "~*(?:\b)drev\.biz(?:\b)" 1; "~*(?:\b)drhomes\.biz(?:\b)" 1; "~*(?:\b)drillsaw\.ru(?:\b)" 1; "~*(?:\b)driving\.kiev\.ua(?:\b)" 1; "~*(?:\b)drivotracker\.com(?:\b)" 1; "~*(?:\b)droidlook\.net(?:\b)" 1; "~*(?:\b)drpornogratisx\.xxx(?:\b)" 1; "~*(?:\b)drugs\-no\-rx\.info(?:\b)" 1; "~*(?:\b)drugspowerstore\.com(?:\b)" 1; "~*(?:\b)drugstoreforyou\.com(?:\b)" 1; "~*(?:\b)drunkenstepfather\.com(?:\b)" 1; "~*(?:\b)drunkmoms\.net(?:\b)" 1; "~*(?:\b)drupa\.com(?:\b)" 1; "~*(?:\b)druzhbany\.ru(?:\b)" 1; "~*(?:\b)druzhininevgeniy63\.blogspot\.com(?:\b)" 1; "~*(?:\b)dscaas\.website(?:\b)" 1; "~*(?:\b)dstroy\.su(?:\b)" 1; "~*(?:\b)dtm\-spain\.com(?:\b)" 1; "~*(?:\b)dtnlyss\.com(?:\b)" 1; "~*(?:\b)duawitchrarato\.tk(?:\b)" 1; "~*(?:\b)dumpsmania24\.com(?:\b)" 1; "~*(?:\b)dumuelave\.xyz(?:\b)" 1; "~*(?:\b)duplicashapp\.com(?:\b)" 1; "~*(?:\b)dustyorate\.com(?:\b)" 1; "~*(?:\b)dvd\-famille\.com(?:\b)" 1; "~*(?:\b)dverimegapolis\.ru(?:\b)" 1; "~*(?:\b)dvervmoskvu\.ru(?:\b)" 1; "~*(?:\b)dvr\.biz\.ua(?:\b)" 1; "~*(?:\b)dvrlists\.com(?:\b)" 1; "~*(?:\b)dwomlink\.info(?:\b)" 1; "~*(?:\b)dynainbox\.com(?:\b)" 1; "~*(?:\b)dyshagi\.ru(?:\b)" 1; "~*(?:\b)dyt\.net(?:\b)" 1; "~*(?:\b)e2click\.com(?:\b)" 1; "~*(?:\b)e705\.net(?:\b)" 1; "~*(?:\b)e90post\.com(?:\b)" 1; "~*(?:\b)e\-avon\.ru(?:\b)" 1; "~*(?:\b)e\-biznes\.info(?:\b)" 1; "~*(?:\b)e\-buyeasy\.com(?:\b)" 1; "~*(?:\b)e\-c\.al(?:\b)" 1; "~*(?:\b)e\-collantes\.com(?:\b)" 1; "~*(?:\b)e\-commerce\-seo1\.com(?:\b)" 1; "~*(?:\b)e\-commerce\-seo\.com(?:\b)" 1; "~*(?:\b)e\-kwiaciarz\.pl(?:\b)" 1; "~*(?:\b)e\-poker\-2005\.com(?:\b)" 1; "~*(?:\b)eachdayisagift\.review(?:\b)" 1; "~*(?:\b)eager\-nash\.188\-93\-233\-196\.plesk\.page(?:\b)" 1; "~*(?:\b)eandsgallery\.com(?:\b)" 1; "~*(?:\b)eaplay\.ru(?:\b)" 1; "~*(?:\b)earl\-brown\.info(?:\b)" 1; "~*(?:\b)earn\-from\-articles\.com(?:\b)" 1; "~*(?:\b)earncash\.com\.ua(?:\b)" 1; "~*(?:\b)earthmagic\.info(?:\b)" 1; "~*(?:\b)eas\-seo\.com(?:\b)" 1; "~*(?:\b)easycommerce\.cf(?:\b)" 1; "~*(?:\b)easync\.io(?:\b)" 1; "~*(?:\b)easyshoppermac\.com(?:\b)" 1; "~*(?:\b)easytuningshop\.ru(?:\b)" 1; "~*(?:\b)easyukraine\.com(?:\b)" 1; "~*(?:\b)ebonyporn\.site(?:\b)" 1; "~*(?:\b)ebooknovel\.club(?:\b)" 1; "~*(?:\b)ec\-file\.info(?:\b)" 1; "~*(?:\b)ecommerce\-seo\.com(?:\b)" 1; "~*(?:\b)ecommerce\-seo\.org(?:\b)" 1; "~*(?:\b)econom\.co(?:\b)" 1; "~*(?:\b)ecookna\.com\.ua(?:\b)" 1; "~*(?:\b)ecxtracking\.com(?:\b)" 1; "~*(?:\b)ed\-shop01\.ru(?:\b)" 1; "~*(?:\b)edge\.sharethis\.com(?:\b)" 1; "~*(?:\b)editmedios\.com(?:\b)" 1; "~*(?:\b)editors\.choice6912650\.hulfingtonpost\.com(?:\b)" 1; "~*(?:\b)ednorxmed\.com(?:\b)" 1; "~*(?:\b)educatemetv\.com(?:\b)" 1; "~*(?:\b)education\-cz\.ru(?:\b)" 1; "~*(?:\b)educontest\.net(?:\b)" 1; "~*(?:\b)edudocs\.net(?:\b)" 1; "~*(?:\b)eduinfosite\.com(?:\b)" 1; "~*(?:\b)eduserver\.net(?:\b)" 1; "~*(?:\b)edwinkonijn\.com\.au(?:\b)" 1; "~*(?:\b)ee77ee\.com(?:\b)" 1; "~*(?:\b)eets\.net(?:\b)" 1; "~*(?:\b)efkt\.jp(?:\b)" 1; "~*(?:\b)efnor\-ac\.com(?:\b)" 1; "~*(?:\b)ege\-essay\.ru(?:\b)" 1; "~*(?:\b)ege\-russian\.ru(?:\b)" 1; "~*(?:\b)egovaleo\.it(?:\b)" 1; "~*(?:\b)egvar\.net(?:\b)" 1; "~*(?:\b)ekaterinburg\.xrus\.org(?:\b)" 1; "~*(?:\b)ekn\-art\.se(?:\b)" 1; "~*(?:\b)ekobata\.ru(?:\b)" 1; "~*(?:\b)ekosmetyki\.net\.pl(?:\b)" 1; "~*(?:\b)ekspertmed\.com(?:\b)" 1; "~*(?:\b)ekspresihati\.info(?:\b)" 1; "~*(?:\b)eksprognoz\.ru(?:\b)" 1; "~*(?:\b)ekto\.ee(?:\b)" 1; "~*(?:\b)el\-nation\.com(?:\b)" 1; "~*(?:\b)eldiariodeguadalajara\.com(?:\b)" 1; "~*(?:\b)election\.interferencer\.ru(?:\b)" 1; "~*(?:\b)electricwheelchairsarea\.com(?:\b)" 1; "~*(?:\b)electrik\-avenue\.com(?:\b)" 1; "~*(?:\b)electro\-prom\.com(?:\b)" 1; "~*(?:\b)electronicadirect\.com(?:\b)" 1; "~*(?:\b)eleimgo\.pw(?:\b)" 1; "~*(?:\b)elektir\.ru(?:\b)" 1; "~*(?:\b)elektrischezi\.canalblog\.com(?:\b)" 1; "~*(?:\b)elektrischeziga\.livejournal\.com(?:\b)" 1; "~*(?:\b)elektrischezigarette1\.blog\.pl(?:\b)" 1; "~*(?:\b)elektrischezigarette1\.onsugar\.com(?:\b)" 1; "~*(?:\b)elektrischezigarette2\.devhub\.com(?:\b)" 1; "~*(?:\b)elektrischezigarette2\.onsugar\.com(?:\b)" 1; "~*(?:\b)elektrischezigarettekaufen2\.cowblog\.fr(?:\b)" 1; "~*(?:\b)elektrischezigaretten1\.blogse\.nl(?:\b)" 1; "~*(?:\b)elektrischezigaretten2\.beeplog\.com(?:\b)" 1; "~*(?:\b)elektroniksigaraankara\.info(?:\b)" 1; "~*(?:\b)elektronischezi\.livejournal\.com(?:\b)" 1; "~*(?:\b)elektronischezigarette2\.mex\.tl(?:\b)" 1; "~*(?:\b)elektronischezigarettekaufen1\.beeplog\.com(?:\b)" 1; "~*(?:\b)elektronischezigarettekaufen1\.myblog\.de(?:\b)" 1; "~*(?:\b)elektronischezigarettekaufen2\.tumblr\.com(?:\b)" 1; "~*(?:\b)elektrozigarette1\.dreamwidth\.org(?:\b)" 1; "~*(?:\b)elektrozigarette2\.webs\.com(?:\b)" 1; "~*(?:\b)elektrozigarette2\.wordpressy\.pl(?:\b)" 1; "~*(?:\b)elektrozigarettekaufen1\.devhub\.com(?:\b)" 1; "~*(?:\b)elektrozigarettekaufen2\.blogse\.nl(?:\b)" 1; "~*(?:\b)elektrozigaretten1\.postbit\.com(?:\b)" 1; "~*(?:\b)elektrozigaretten1\.tumblr\.com(?:\b)" 1; "~*(?:\b)elektrozigaretten1\.webs\.com(?:\b)" 1; "~*(?:\b)elektrozigaretten2\.yn\.lt(?:\b)" 1; "~*(?:\b)elexies\.info(?:\b)" 1; "~*(?:\b)elidelcream\.weebly\.com(?:\b)" 1; "~*(?:\b)elite\-sex\-finders\.com(?:\b)" 1; "~*(?:\b)elitedollars\.com(?:\b)" 1; "~*(?:\b)elitepcgames\.com(?:\b)" 1; "~*(?:\b)elitesportsadvisor\.com(?:\b)" 1; "~*(?:\b)elkacentr\.ru(?:\b)" 1; "~*(?:\b)elmacho\.xyz(?:\b)" 1; "~*(?:\b)elmifarhangi\.com(?:\b)" 1; "~*(?:\b)eloconcream\.blogspot\.com(?:\b)" 1; "~*(?:\b)eloxal\.ru(?:\b)" 1; "~*(?:\b)elstal\.com\.pl(?:\b)" 1; "~*(?:\b)eluxer\.net(?:\b)" 1; "~*(?:\b)elvel\.com\.ua(?:\b)" 1; "~*(?:\b)elvenar\.com(?:\b)" 1; "~*(?:\b)elvenmachine\.com(?:\b)" 1; "~*(?:\b)emailaccountlogin\.co(?:\b)" 1; "~*(?:\b)embedle\.com(?:\b)" 1; "~*(?:\b)emediate\.eu(?:\b)" 1; "~*(?:\b)emergencyneeds\.org(?:\b)" 1; "~*(?:\b)emerson\-rus\.ru(?:\b)" 1; "~*(?:\b)empathica\.com(?:\b)" 1; "~*(?:\b)empirepoker\.com(?:\b)" 1; "~*(?:\b)empis\.magix\.net(?:\b)" 1; "~*(?:\b)en\.altezza\.travel(?:\b)" 1; "~*(?:\b)en\.home\-task\.com(?:\b)" 1; "~*(?:\b)enbersoft\.com(?:\b)" 1; "~*(?:\b)encodable\.com(?:\b)" 1; "~*(?:\b)energy\-ua\.com(?:\b)" 1; "~*(?:\b)energydiet24\.ru(?:\b)" 1; "~*(?:\b)energydiet\-info\.ru(?:\b)" 1; "~*(?:\b)enews\.tech(?:\b)" 1; "~*(?:\b)eng\-lyrics\.com(?:\b)" 1; "~*(?:\b)enge\-fotzen\.info(?:\b)" 1; "~*(?:\b)enginebay\.ru(?:\b)" 1; "~*(?:\b)engines\-usa\.com(?:\b)" 1; "~*(?:\b)englate\.com(?:\b)" 1; "~*(?:\b)englishdictionaryfree\.com(?:\b)" 1; "~*(?:\b)englishgamer\.com(?:\b)" 1; "~*(?:\b)enhand\.se(?:\b)" 1; "~*(?:\b)enpolis\.ru(?:\b)" 1; "~*(?:\b)enskedesquashclub\.se(?:\b)" 1; "~*(?:\b)enternet\.ee(?:\b)" 1; "~*(?:\b)enthuse\.computernetworksonline\.com(?:\b)" 1; "~*(?:\b)envaseslotusama\.com(?:\b)" 1; "~*(?:\b)eonpal\.com(?:\b)" 1; "~*(?:\b)eorogo\.top(?:\b)" 1; "~*(?:\b)epicbrogaming\.com(?:\b)" 1; "~*(?:\b)epngo\.bz(?:\b)" 1; "~*(?:\b)eralph\.tk(?:\b)" 1; "~*(?:\b)erectile\.bid(?:\b)" 1; "~*(?:\b)eredijovon\.com(?:\b)" 1; "~*(?:\b)ereko\.ru(?:\b)" 1; "~*(?:\b)ero\-advertising\.com(?:\b)" 1; "~*(?:\b)erolate\.com(?:\b)" 1; "~*(?:\b)eropho\.com(?:\b)" 1; "~*(?:\b)eropho\.net(?:\b)" 1; "~*(?:\b)eropornosex\.ru(?:\b)" 1; "~*(?:\b)erot\.co(?:\b)" 1; "~*(?:\b)erotag\.com(?:\b)" 1; "~*(?:\b)erotik0049\.com(?:\b)" 1; "~*(?:\b)erotik\-kostenlos\.net(?:\b)" 1; "~*(?:\b)erotikchat\-24\.com(?:\b)" 1; "~*(?:\b)erotikstories\.ru(?:\b)" 1; "~*(?:\b)erotiktreff24\.info(?:\b)" 1; "~*(?:\b)erotische\-geschichten\-xxl\.com(?:\b)" 1; "~*(?:\b)errorfixing\.space(?:\b)" 1; "~*(?:\b)ertelecom\.ru(?:\b)" 1; "~*(?:\b)es5\.com(?:\b)" 1; "~*(?:\b)escort\-russian\.com(?:\b)" 1; "~*(?:\b)escortplius\.com(?:\b)" 1; "~*(?:\b)escortslet\.net(?:\b)" 1; "~*(?:\b)esfchat\.tk(?:\b)" 1; "~*(?:\b)eshop4u\.jp(?:\b)" 1; "~*(?:\b)eshop\.md(?:\b)" 1; "~*(?:\b)esnm\.ru(?:\b)" 1; "~*(?:\b)esopini\.com(?:\b)" 1; "~*(?:\b)espaceinventoristes\.com(?:\b)" 1; "~*(?:\b)essay\-edu\.biz(?:\b)" 1; "~*(?:\b)essay\-writing\.work(?:\b)" 1; "~*(?:\b)essayassist\.com(?:\b)" 1; "~*(?:\b)essaypro\.com(?:\b)" 1; "~*(?:\b)essayservicewriting\.org(?:\b)" 1; "~*(?:\b)este\-line\.com\.ua(?:\b)" 1; "~*(?:\b)estelight\.ru(?:\b)" 1; "~*(?:\b)estibot\.com(?:\b)" 1; "~*(?:\b)etenininrade\.ga(?:\b)" 1; "~*(?:\b)etm\-consult\.de(?:\b)" 1; "~*(?:\b)etotupo\.ru(?:\b)" 1; "~*(?:\b)etur\.ru(?:\b)" 1; "~*(?:\b)eu\-cookie\-law\.blogspot\.com(?:\b)" 1; "~*(?:\b)eu\-cookie\-law\.info(?:\b)" 1; "~*(?:\b)eugenevaultstorage\.com(?:\b)" 1; "~*(?:\b)eupornstar\.info(?:\b)" 1; "~*(?:\b)euromasterclass\.ru(?:\b)" 1; "~*(?:\b)euronis\-free\.com(?:\b)" 1; "~*(?:\b)europages\.com\.ru(?:\b)" 1; "~*(?:\b)european\-torches\.ru(?:\b)" 1; "~*(?:\b)europeanwatches\.ru(?:\b)" 1; "~*(?:\b)eurosamodelki\.ru(?:\b)" 1; "~*(?:\b)euroskat\.ru(?:\b)" 1; "~*(?:\b)evaashop\.ru(?:\b)" 1; "~*(?:\b)evehemming\.blogspot\.com\.au(?:\b)" 1; "~*(?:\b)evening\-dating\-club\.info(?:\b)" 1; "~*(?:\b)event\-tracking\.com(?:\b)" 1; "~*(?:\b)everflora\.ru(?:\b)" 1; "~*(?:\b)everypony\.ru(?:\b)" 1; "~*(?:\b)everytalk\.tv(?:\b)" 1; "~*(?:\b)evidencecleanergold\.com(?:\b)" 1; "~*(?:\b)evogarage\.com(?:\b)" 1; "~*(?:\b)evrotekhservis\.ru(?:\b)" 1; "~*(?:\b)ewebarticle\.info(?:\b)" 1; "~*(?:\b)excaliburfilms\.com(?:\b)" 1; "~*(?:\b)exchangeit\.gq(?:\b)" 1; "~*(?:\b)exchanges\-bet\.com(?:\b)" 1; "~*(?:\b)exci\.ru(?:\b)" 1; "~*(?:\b)excitacao\.com(?:\b)" 1; "~*(?:\b)excitacion\.info(?:\b)" 1; "~*(?:\b)exct\.net(?:\b)" 1; "~*(?:\b)exdocsfiles\.com(?:\b)" 1; "~*(?:\b)executehosting\.com(?:\b)" 1; "~*(?:\b)exhibitionplus\.eu(?:\b)" 1; "~*(?:\b)exlarseva\.webblog\.es(?:\b)" 1; "~*(?:\b)exmasters\.com(?:\b)" 1; "~*(?:\b)exoclick\.com(?:\b)" 1; "~*(?:\b)exoneration\-project\.us(?:\b)" 1; "~*(?:\b)exonline\.info(?:\b)" 1; "~*(?:\b)expdom\.com(?:\b)" 1; "~*(?:\b)expertblog\.info(?:\b)" 1; "~*(?:\b)expertnaya\-ocenka\.ru(?:\b)" 1; "~*(?:\b)expolicenciaslatam\.co(?:\b)" 1; "~*(?:\b)exportshop\.us(?:\b)" 1; "~*(?:\b)expresstoplivo\.ru(?:\b)" 1; "~*(?:\b)extads\.net(?:\b)" 1; "~*(?:\b)extener\.org(?:\b)" 1; "~*(?:\b)extlabs\.io(?:\b)" 1; "~*(?:\b)extlinks\.com(?:\b)" 1; "~*(?:\b)extrabot\.com(?:\b)" 1; "~*(?:\b)extractorandburner\.com(?:\b)" 1; "~*(?:\b)extremal\-blog\.com(?:\b)" 1; "~*(?:\b)extremepornos\.net(?:\b)" 1; "~*(?:\b)extremez\.net(?:\b)" 1; "~*(?:\b)extstat\.com(?:\b)" 1; "~*(?:\b)eyelike\.com\.ua(?:\b)" 1; "~*(?:\b)eyemagination\.com(?:\b)" 1; "~*(?:\b)eyes\-on\-you\.ga(?:\b)" 1; "~*(?:\b)eyessurgery\.ru(?:\b)" 1; "~*(?:\b)eywords\-monitoring\-your\-success\.com(?:\b)" 1; "~*(?:\b)ez8motelseaworldsandiego\.com(?:\b)" 1; "~*(?:\b)ezaz\.info(?:\b)" 1; "~*(?:\b)ezb\.elvenmachine\.com(?:\b)" 1; "~*(?:\b)ezigarettekaufen1\.hpage\.com(?:\b)" 1; "~*(?:\b)ezigarettekaufen2\.blox\.pl(?:\b)" 1; "~*(?:\b)ezigarettekaufen2\.mpbloggar\.se(?:\b)" 1; "~*(?:\b)ezigarettekaufen2\.yolasite\.com(?:\b)" 1; "~*(?:\b)ezigarettekaufen\.myblog\.de(?:\b)" 1; "~*(?:\b)ezigarettenkaufen1\.deviantart\.com(?:\b)" 1; "~*(?:\b)ezigarettenkaufen1\.pagina\.gr(?:\b)" 1; "~*(?:\b)ezigarettenkaufen2\.dreamwidth\.org(?:\b)" 1; "~*(?:\b)ezigarettenshop1\.yolasite\.com(?:\b)" 1; "~*(?:\b)ezigarettenshop2\.myblog\.de(?:\b)" 1; "~*(?:\b)ezigarettenshop2\.postbit\.com(?:\b)" 1; "~*(?:\b)ezigaretteshop2\.mywapblog\.com(?:\b)" 1; "~*(?:\b)ezigaretteshop2\.vefblog\.net(?:\b)" 1; "~*(?:\b)ezigaretteshop\.webs\.com(?:\b)" 1; "~*(?:\b)ezofest\.sk(?:\b)" 1; "~*(?:\b)ezrvrentals\.com(?:\b)" 1; "~*(?:\b)f00kclan\.de(?:\b)" 1; "~*(?:\b)f012\.de(?:\b)" 1; "~*(?:\b)f07\.de(?:\b)" 1; "~*(?:\b)f0815\.de(?:\b)" 1; "~*(?:\b)f1nder\.org(?:\b)" 1; "~*(?:\b)f5mtrack\.com(?:\b)" 1; "~*(?:\b)f\-loaded\.de(?:\b)" 1; "~*(?:\b)f\-online\.de(?:\b)" 1; "~*(?:\b)fable\.in\.ua(?:\b)" 1; "~*(?:\b)face\.hostingx\.eu(?:\b)" 1; "~*(?:\b)facebook\-mobile\.xyz(?:\b)" 1; "~*(?:\b)facecup\.top(?:\b)" 1; "~*(?:\b)facialporntube\.com(?:\b)" 1; "~*(?:\b)factorynightclub\.com(?:\b)" 1; "~*(?:\b)failingmarriege\.blogspot\.com(?:\b)" 1; "~*(?:\b)faithe\.top(?:\b)" 1; "~*(?:\b)fakehandbags\.xyz(?:\b)" 1; "~*(?:\b)falcon\-images\.blogspot\.com(?:\b)" 1; "~*(?:\b)falcoware\.com(?:\b)" 1; "~*(?:\b)falllow\.gq(?:\b)" 1; "~*(?:\b)falopicm\.pw(?:\b)" 1; "~*(?:\b)familienzahnaerzte\.com(?:\b)" 1; "~*(?:\b)family1st\.ca(?:\b)" 1; "~*(?:\b)familyholiday\.ml(?:\b)" 1; "~*(?:\b)familyphysician\.ru(?:\b)" 1; "~*(?:\b)famix\.xyz(?:\b)" 1; "~*(?:\b)fandlr\.com(?:\b)" 1; "~*(?:\b)fanoboi\.com(?:\b)" 1; "~*(?:\b)fanpagerobot\.com(?:\b)" 1; "~*(?:\b)fanrto\.com(?:\b)" 1; "~*(?:\b)fantasticpixcool\.com(?:\b)" 1; "~*(?:\b)fapgon\.com(?:\b)" 1; "~*(?:\b)faptitans\.com(?:\b)" 1; "~*(?:\b)faracontrol\.ir(?:\b)" 1; "~*(?:\b)farm26\.ru(?:\b)" 1; "~*(?:\b)farmingworm\.com(?:\b)" 1; "~*(?:\b)farmprofi\.net(?:\b)" 1; "~*(?:\b)fashion\-mk\.net(?:\b)" 1; "~*(?:\b)fashion\-stickers\.ru(?:\b)" 1; "~*(?:\b)fashion\.stellaconstance\.co(?:\b)" 1; "~*(?:\b)fashionavenuegame\.com(?:\b)" 1; "~*(?:\b)fashionindeed\.ml(?:\b)" 1; "~*(?:\b)fast\-torrent\.ru(?:\b)" 1; "~*(?:\b)fast\-wordpress\-start\.com(?:\b)" 1; "~*(?:\b)fastcrawl\.com(?:\b)" 1; "~*(?:\b)fastfixing\.tech(?:\b)" 1; "~*(?:\b)fatfasts\-4tmz\.com(?:\b)" 1; "~*(?:\b)fatmaelgarny\.com(?:\b)" 1; "~*(?:\b)favorcosmetics\.com(?:\b)" 1; "~*(?:\b)favoritemoney\.ru(?:\b)" 1; "~*(?:\b)favornews\.com(?:\b)" 1; "~*(?:\b)faz99\.com(?:\b)" 1; "~*(?:\b)fba\-mexico\.com(?:\b)" 1; "~*(?:\b)fbdownloader\.com(?:\b)" 1; "~*(?:\b)fdzone\.org(?:\b)" 1; "~*(?:\b)fealq\.com(?:\b)" 1; "~*(?:\b)fearcrow\.com(?:\b)" 1; "~*(?:\b)feargames\.ru(?:\b)" 1; "~*(?:\b)feel\-planet\.com(?:\b)" 1; "~*(?:\b)feeriaclub\.ru(?:\b)" 1; "~*(?:\b)fefo\.gdn(?:\b)" 1; "~*(?:\b)felizporno\.com(?:\b)" 1; "~*(?:\b)fellowshipoftheminds\.com(?:\b)" 1; "~*(?:\b)femdom\.twiclub\.in(?:\b)" 1; "~*(?:\b)femmesdenudees\.com(?:\b)" 1; "~*(?:\b)fenoyl\.batcave\.net(?:\b)" 1; "~*(?:\b)feorina\.ru(?:\b)" 1; "~*(?:\b)ferieboligkbh\.dk(?:\b)" 1; "~*(?:\b)fermersovet\.ru(?:\b)" 1; "~*(?:\b)ferretsoft\.com(?:\b)" 1; "~*(?:\b)ferrotodo\.com(?:\b)" 1; "~*(?:\b)fertilitetsradgivningen\.se(?:\b)" 1; "~*(?:\b)fetishinside\.com(?:\b)" 1; "~*(?:\b)fetlifeblog\.com(?:\b)" 1; "~*(?:\b)fetroshok\.ru(?:\b)" 1; "~*(?:\b)fettefrauen\.net(?:\b)" 1; "~*(?:\b)ff30236ddef1465f88547e760973d70a\.com(?:\b)" 1; "~*(?:\b)fickblock18\.com(?:\b)" 1; "~*(?:\b)fickenbumsen\.net(?:\b)" 1; "~*(?:\b)fickenprivat\.info(?:\b)" 1; "~*(?:\b)fickkontakte\.org(?:\b)" 1; "~*(?:\b)fickkontaktehobbyhuren\.com(?:\b)" 1; "~*(?:\b)fickluder69\.com(?:\b)" 1; "~*(?:\b)fidelityfunding\.com(?:\b)" 1; "~*(?:\b)fifa\-coins\.online(?:\b)" 1; "~*(?:\b)fighrofacciufreesig\.ga(?:\b)" 1; "~*(?:\b)figuringmoneyout\.com(?:\b)" 1; "~*(?:\b)fikasound\.tk(?:\b)" 1; "~*(?:\b)fil\.ru(?:\b)" 1; "~*(?:\b)filefilter\.weebly\.com(?:\b)" 1; "~*(?:\b)filerockstar298\.weebly\.com(?:\b)" 1; "~*(?:\b)filesclub\.net(?:\b)" 1; "~*(?:\b)filesdatabase\.net(?:\b)" 1; "~*(?:\b)filesmonster\.porn(?:\b)" 1; "~*(?:\b)filesvine\.com(?:\b)" 1; "~*(?:\b)filkhbr\.com(?:\b)" 1; "~*(?:\b)fillmewithhappiness\.com(?:\b)" 1; "~*(?:\b)film\-one\.ru(?:\b)" 1; "~*(?:\b)filmania\-x\.ru(?:\b)" 1; "~*(?:\b)filmbokep69\.com(?:\b)" 1; "~*(?:\b)filmci\.pro(?:\b)" 1; "~*(?:\b)filmetricsasia\.com(?:\b)" 1; "~*(?:\b)filmfanatic\.com(?:\b)" 1; "~*(?:\b)filmgo\.ru(?:\b)" 1; "~*(?:\b)filmi\-onlain\.info(?:\b)" 1; "~*(?:\b)filmi\-v\.online(?:\b)" 1; "~*(?:\b)filmidivx\.com(?:\b)" 1; "~*(?:\b)filunika\.com\.ru(?:\b)" 1; "~*(?:\b)financehint\.eu(?:\b)" 1; "~*(?:\b)financeloan\.us(?:\b)" 1; "~*(?:\b)financepoints\.eu(?:\b)" 1; "~*(?:\b)financetip\.eu(?:\b)" 1; "~*(?:\b)finansov\.info(?:\b)" 1; "~*(?:\b)find1friend\.com(?:\b)" 1; "~*(?:\b)findacheaplawyers\.com(?:\b)" 1; "~*(?:\b)findanysex\.com(?:\b)" 1; "~*(?:\b)findclan\.org(?:\b)" 1; "~*(?:\b)findpics\.pw(?:\b)" 1; "~*(?:\b)findpik\.com(?:\b)" 1; "~*(?:\b)findsexguide\.com(?:\b)" 1; "~*(?:\b)findthe\.pet(?:\b)" 1; "~*(?:\b)finejewelryshop\.ru(?:\b)" 1; "~*(?:\b)finemanteam\.com(?:\b)" 1; "~*(?:\b)fingerprintjs\.com(?:\b)" 1; "~*(?:\b)finstroy\.net(?:\b)" 1; "~*(?:\b)finteks\.ru(?:\b)" 1; "~*(?:\b)finuse\.com(?:\b)" 1; "~*(?:\b)fireads\.men(?:\b)" 1; "~*(?:\b)firesub\.pl(?:\b)" 1; "~*(?:\b)firma\-legion\.ru(?:\b)" 1; "~*(?:\b)firstdrugmall\.ru(?:\b)" 1; "~*(?:\b)firstsiteguide\.com(?:\b)" 1; "~*(?:\b)fishingwholesale\.us(?:\b)" 1; "~*(?:\b)fishtauto\.ru(?:\b)" 1; "~*(?:\b)fitfloponline\.store(?:\b)" 1; "~*(?:\b)fitness\-video\.net(?:\b)" 1; "~*(?:\b)fitnesspiks\.com(?:\b)" 1; "~*(?:\b)fiuxy\.com(?:\b)" 1; "~*(?:\b)fivedwld\.cf(?:\b)" 1; "~*(?:\b)fiverr\.com(?:\b)" 1; "~*(?:\b)fix\-website\-errors\.com(?:\b)" 1; "~*(?:\b)flagcounter\.me(?:\b)" 1; "~*(?:\b)flash4fun\.com(?:\b)" 1; "~*(?:\b)flashahead\.info(?:\b)" 1; "~*(?:\b)flashbannernow\.com(?:\b)" 1; "~*(?:\b)flashlarevista\.com(?:\b)" 1; "~*(?:\b)flauntyoursite\.com(?:\b)" 1; "~*(?:\b)flavors\.me(?:\b)" 1; "~*(?:\b)flex4launch\.ru(?:\b)" 1; "~*(?:\b)flipper\.top(?:\b)" 1; "~*(?:\b)flirt4free\.com(?:\b)" 1; "~*(?:\b)floating\-share\-buttons\.com(?:\b)" 1; "~*(?:\b)flooringinstallation\-edmonton\.com(?:\b)" 1; "~*(?:\b)florida\-tourism\.net(?:\b)" 1; "~*(?:\b)floridahuntingfishingadventures\.com(?:\b)" 1; "~*(?:\b)floridamhca\.org(?:\b)" 1; "~*(?:\b)floridamobilebillboards\.com(?:\b)" 1; "~*(?:\b)flowersbazar\.com(?:\b)" 1; "~*(?:\b)flowersforsunshine\.com(?:\b)" 1; "~*(?:\b)flowwwers\.com(?:\b)" 1; "~*(?:\b)flprog\.com(?:\b)" 1; "~*(?:\b)flytourisme\.org(?:\b)" 1; "~*(?:\b)fm\-upgrade\.ru(?:\b)" 1; "~*(?:\b)focalink\.com(?:\b)" 1; "~*(?:\b)fodelsedagspresenter\.nu(?:\b)" 1; "~*(?:\b)fok\.nl(?:\b)" 1; "~*(?:\b)folowsite\.com(?:\b)" 1; "~*(?:\b)food\.dtu\.dk(?:\b)" 1; "~*(?:\b)foodcrafts\.website(?:\b)" 1; "~*(?:\b)foodgid\.net(?:\b)" 1; "~*(?:\b)footbalive\.org(?:\b)" 1; "~*(?:\b)footballfarrago\.com(?:\b)" 1; "~*(?:\b)fordsonmajbor\.cf(?:\b)" 1; "~*(?:\b)forensicpsychiatry\.ru(?:\b)" 1; "~*(?:\b)forex21\.ru(?:\b)" 1; "~*(?:\b)forex\-indextop20\.ru(?:\b)" 1; "~*(?:\b)forex\-procto\.ru(?:\b)" 1; "~*(?:\b)forex\.osobye\.ru(?:\b)" 1; "~*(?:\b)forexgb\.ru(?:\b)" 1; "~*(?:\b)forexunion\.net(?:\b)" 1; "~*(?:\b)forminecrafters\.ru(?:\b)" 1; "~*(?:\b)forms\-mtm\.ru(?:\b)" 1; "~*(?:\b)formseo\.com(?:\b)" 1; "~*(?:\b)formulaantiuban\.com(?:\b)" 1; "~*(?:\b)formulaf1results\.blogspot\.com(?:\b)" 1; "~*(?:\b)formularz\-konkurs\.tk(?:\b)" 1; "~*(?:\b)forodvd\.com(?:\b)" 1; "~*(?:\b)forpackningsutveckling\.se(?:\b)" 1; "~*(?:\b)forpostlock\.ru(?:\b)" 1; "~*(?:\b)forsex\.info(?:\b)" 1; "~*(?:\b)fortevidyoze\.net(?:\b)" 1; "~*(?:\b)fortunejack\.com(?:\b)" 1; "~*(?:\b)fortwosmartcar\.pw(?:\b)" 1; "~*(?:\b)forum20\.smailik\.org(?:\b)" 1; "~*(?:\b)forum69\.info(?:\b)" 1; "~*(?:\b)forum\-engineering\.ru(?:\b)" 1; "~*(?:\b)forum\.doctissimo\.fr(?:\b)" 1; "~*(?:\b)forum\.poker4life\.ru(?:\b)" 1; "~*(?:\b)forum\.tvmir\.org(?:\b)" 1; "~*(?:\b)forumprofi\.de(?:\b)" 1; "~*(?:\b)forums\.d2jsp\.org(?:\b)" 1; "~*(?:\b)forums\.toucharcade\.com(?:\b)" 1; "~*(?:\b)forzeronly\.com(?:\b)" 1; "~*(?:\b)foto\-basa\.com(?:\b)" 1; "~*(?:\b)foto\-sisek\.porngalleries\.top(?:\b)" 1; "~*(?:\b)foto\-telok\.net(?:\b)" 1; "~*(?:\b)foto\-weinberger\.at(?:\b)" 1; "~*(?:\b)fotopop\.club(?:\b)" 1; "~*(?:\b)fotosfotos\.eu(?:\b)" 1; "~*(?:\b)fototravel\.eu(?:\b)" 1; "~*(?:\b)fotoxxxru\.com(?:\b)" 1; "~*(?:\b)fotzen\-ficken\.com(?:\b)" 1; "~*(?:\b)foxinsocks\.ru(?:\b)" 1; "~*(?:\b)foxjuegos\.com(?:\b)" 1; "~*(?:\b)foxtechfpv\.com(?:\b)" 1; "~*(?:\b)foxweber\.com(?:\b)" 1; "~*(?:\b)foxydeal\.com(?:\b)" 1; "~*(?:\b)fr\-bearings\.ru(?:\b)" 1; "~*(?:\b)fr\.netlog\.com(?:\b)" 1; "~*(?:\b)frameimage\.org(?:\b)" 1; "~*(?:\b)franch\.info(?:\b)" 1; "~*(?:\b)franecki\.net(?:\b)" 1; "~*(?:\b)franklinfire\.co(?:\b)" 1; "~*(?:\b)frankofficial\.ru(?:\b)" 1; "~*(?:\b)frbizlist\.com(?:\b)" 1; "~*(?:\b)frcls\.fr(?:\b)" 1; "~*(?:\b)freakycheats\.com(?:\b)" 1; "~*(?:\b)free411games\.com(?:\b)" 1; "~*(?:\b)free\-deals\.faith(?:\b)" 1; "~*(?:\b)free\-fb\-traffic\.com(?:\b)" 1; "~*(?:\b)free\-fbook\-traffic\.com(?:\b)" 1; "~*(?:\b)free\-floating\-buttons\.com(?:\b)" 1; "~*(?:\b)free\-gluten\.ru(?:\b)" 1; "~*(?:\b)free\-laptop\-reward\.com(?:\b)" 1; "~*(?:\b)free\-share\-buttons\.blogspot\.com(?:\b)" 1; "~*(?:\b)free\-share\-buttons\.com(?:\b)" 1; "~*(?:\b)free\-share\-buttons\.top(?:\b)" 1; "~*(?:\b)free\-social\-buttons\.com(?:\b)" 1; "~*(?:\b)free\-social\-buttons\.xyz(?:\b)" 1; "~*(?:\b)free\-stock\-illustration\.com(?:\b)" 1; "~*(?:\b)free\-today\.com(?:\b)" 1; "~*(?:\b)free\-traffic\.xyz(?:\b)" 1; "~*(?:\b)free\-video\-tool\.com(?:\b)" 1; "~*(?:\b)freecamdollars\.com(?:\b)" 1; "~*(?:\b)freefoto\.ca(?:\b)" 1; "~*(?:\b)freegamesplay\.online(?:\b)" 1; "~*(?:\b)freejabs\.com(?:\b)" 1; "~*(?:\b)freelifetimefuckbook\.com(?:\b)" 1; "~*(?:\b)freelinkbuilding\.website\.tk(?:\b)" 1; "~*(?:\b)freelotto\.com(?:\b)" 1; "~*(?:\b)freemags\.cc(?:\b)" 1; "~*(?:\b)freemaintenancesysforpcandmac\.top(?:\b)" 1; "~*(?:\b)freenode\.info(?:\b)" 1; "~*(?:\b)freenom\.link(?:\b)" 1; "~*(?:\b)freeseedsonline\.com(?:\b)" 1; "~*(?:\b)freesitetest\.com(?:\b)" 1; "~*(?:\b)freetangodownload\.com(?:\b)" 1; "~*(?:\b)freeuploader\.com(?:\b)" 1; "~*(?:\b)freeuploader\.ml(?:\b)" 1; "~*(?:\b)freevpn\.space(?:\b)" 1; "~*(?:\b)freewareseek\.com(?:\b)" 1; "~*(?:\b)freewebs\.com(?:\b)" 1; "~*(?:\b)freewhatsappload\.com(?:\b)" 1; "~*(?:\b)freewlan\.info(?:\b)" 1; "~*(?:\b)frequiry\.com(?:\b)" 1; "~*(?:\b)fres\-news\.com(?:\b)" 1; "~*(?:\b)freshberry\.com\.ua(?:\b)" 1; "~*(?:\b)freshdz\.com(?:\b)" 1; "~*(?:\b)freshmac\.space(?:\b)" 1; "~*(?:\b)freshsuperbloop\.com(?:\b)" 1; "~*(?:\b)freshwallpapers\.info(?:\b)" 1; "~*(?:\b)freza\-sverlo\.ru(?:\b)" 1; "~*(?:\b)friendflnder\.com(?:\b)" 1; "~*(?:\b)frighteningremain\.cf(?:\b)" 1; "~*(?:\b)frivgame250\.com(?:\b)" 1; "~*(?:\b)froggytube\.com(?:\b)" 1; "~*(?:\b)front\.ru(?:\b)" 1; "~*(?:\b)front\.to(?:\b)" 1; "~*(?:\b)frustrated\-favorable\.gq(?:\b)" 1; "~*(?:\b)frvo\.alptandem\.ru(?:\b)" 1; "~*(?:\b)fsakhalin\.ru(?:\b)" 1; "~*(?:\b)fsalas\.com(?:\b)" 1; "~*(?:\b)ftns\.ru(?:\b)" 1; "~*(?:\b)fuck\-paid\-share\-buttons\.xyz(?:\b)" 1; "~*(?:\b)fuckbuddybestgilf\.info(?:\b)" 1; "~*(?:\b)fuckingawesome\.com(?:\b)" 1; "~*(?:\b)fuckmill\.com(?:\b)" 1; "~*(?:\b)fuel\-gas\.com(?:\b)" 1; "~*(?:\b)fugarif\.ga(?:\b)" 1; "~*(?:\b)fullfileaccess\.com(?:\b)" 1; "~*(?:\b)fullgirl\.ru(?:\b)" 1; "~*(?:\b)fun2cell\.net(?:\b)" 1; "~*(?:\b)fun\-mobi\.pl(?:\b)" 1; "~*(?:\b)funcrushgames\.com(?:\b)" 1; "~*(?:\b)fungamelands\.com(?:\b)" 1; "~*(?:\b)fungirlsgames\.net(?:\b)" 1; "~*(?:\b)funnel\.co\.za(?:\b)" 1; "~*(?:\b)funnymama\.com(?:\b)" 1; "~*(?:\b)funnypica\.com(?:\b)" 1; "~*(?:\b)funponsel\.com(?:\b)" 1; "~*(?:\b)funtoonez\.com(?:\b)" 1; "~*(?:\b)fusoradio\.info(?:\b)" 1; "~*(?:\b)futbolkisales\.ru(?:\b)" 1; "~*(?:\b)fx\-brokers\-review\.com(?:\b)" 1; "~*(?:\b)fxgallery\.com(?:\b)" 1; "~*(?:\b)fxtips\.ru(?:\b)" 1; "~*(?:\b)fxund\.us(?:\b)" 1; "~*(?:\b)fyl\.com\.ru(?:\b)" 1; "~*(?:\b)fym\.com\.ru(?:\b)" 1; "~*(?:\b)fyxabomiw\.ru(?:\b)" 1; "~*(?:\b)fz139\.ttk\.ru(?:\b)" 1; "~*(?:\b)g33\.org(?:\b)" 1; "~*(?:\b)g7m\.pl(?:\b)" 1; "~*(?:\b)g\.starmoe\.xyz(?:\b)" 1; "~*(?:\b)gabeshop\.ru(?:\b)" 1; "~*(?:\b)gael\-s\.ru(?:\b)" 1; "~*(?:\b)gagrasector\.ru(?:\b)" 1; "~*(?:\b)galaxy\-family\.ru(?:\b)" 1; "~*(?:\b)galaxyflowers\.ru(?:\b)" 1; "~*(?:\b)galaxys6manual\.info(?:\b)" 1; "~*(?:\b)galeon\.com(?:\b)" 1; "~*(?:\b)galeria\-zdjec\.com(?:\b)" 1; "~*(?:\b)gallerily\.com(?:\b)" 1; "~*(?:\b)gallery\.rennlist\.com(?:\b)" 1; "~*(?:\b)galleryawesome\.com(?:\b)" 1; "~*(?:\b)gallerylisting\.com(?:\b)" 1; "~*(?:\b)gallictures\.com(?:\b)" 1; "~*(?:\b)gambarkatabaru\.com(?:\b)" 1; "~*(?:\b)gambarkataku\.co(?:\b)" 1; "~*(?:\b)gambarxkata\.co(?:\b)" 1; "~*(?:\b)gamblingnerd\.com(?:\b)" 1; "~*(?:\b)game300\.ru(?:\b)" 1; "~*(?:\b)game\-mmorpg\.net(?:\b)" 1; "~*(?:\b)game\-top\.su(?:\b)" 1; "~*(?:\b)gamebackyard\.com(?:\b)" 1; "~*(?:\b)gamedayassist\.com(?:\b)" 1; "~*(?:\b)gamedayhouse\.com(?:\b)" 1; "~*(?:\b)gameonasia\.com(?:\b)" 1; "~*(?:\b)gameplexcity\.com(?:\b)" 1; "~*(?:\b)gameprimary\.com(?:\b)" 1; "~*(?:\b)gamerextra\.com(?:\b)" 1; "~*(?:\b)gamerscorps\.com(?:\b)" 1; "~*(?:\b)games\.kolossale\.ru(?:\b)" 1; "~*(?:\b)gamesprite\.me(?:\b)" 1; "~*(?:\b)gamevalue7\.weebly\.com(?:\b)" 1; "~*(?:\b)gamewrath\.com(?:\b)" 1; "~*(?:\b)gamezblox\.com(?:\b)" 1; "~*(?:\b)gaming\-journal\.com(?:\b)" 1; "~*(?:\b)gamingspark\.com(?:\b)" 1; "~*(?:\b)garciniaxt\.us(?:\b)" 1; "~*(?:\b)gardene\.ru(?:\b)" 1; "~*(?:\b)gate5\.co\.za(?:\b)" 1; "~*(?:\b)gateway\.zscalerone\.net(?:\b)" 1; "~*(?:\b)gateway\.zscalertwo\.net(?:\b)" 1; "~*(?:\b)gavuer\.ru(?:\b)" 1; "~*(?:\b)gay\-file\.com(?:\b)" 1; "~*(?:\b)gay\-site\.store(?:\b)" 1; "~*(?:\b)gay\.adultgalls\.com(?:\b)" 1; "~*(?:\b)gaygalls\.net(?:\b)" 1; "~*(?:\b)gaypornmovie\.net(?:\b)" 1; "~*(?:\b)gaytube\.com(?:\b)" 1; "~*(?:\b)gayxperience\.com(?:\b)" 1; "~*(?:\b)gaz\-voshod\.ru(?:\b)" 1; "~*(?:\b)gazobeton\-p\.com\.ua(?:\b)" 1; "~*(?:\b)gazoblok\.net\.ua(?:\b)" 1; "~*(?:\b)gazporno\.com(?:\b)" 1; "~*(?:\b)gcup\.ru(?:\b)" 1; "~*(?:\b)gdcentre\.ru(?:\b)" 1; "~*(?:\b)gdebestkupit\.ru(?:\b)" 1; "~*(?:\b)gdzkurokam\.ru(?:\b)" 1; "~*(?:\b)ge0ip\.com(?:\b)" 1; "~*(?:\b)ge0ip\.net(?:\b)" 1; "~*(?:\b)ge0ip\.org(?:\b)" 1; "~*(?:\b)gearcraft\.us(?:\b)" 1; "~*(?:\b)gearsadspromo\.club(?:\b)" 1; "~*(?:\b)geckoandfly\.com(?:\b)" 1; "~*(?:\b)geile\-lelly\.eu(?:\b)" 1; "~*(?:\b)geilehausfrauen\.net(?:\b)" 1; "~*(?:\b)geileweiber\.tk(?:\b)" 1; "~*(?:\b)gelezki\.com(?:\b)" 1; "~*(?:\b)gemara\.com(?:\b)" 1; "~*(?:\b)gembird\.com(?:\b)" 1; "~*(?:\b)gemgrab\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)generalporn\.org(?:\b)" 1; "~*(?:\b)generic\-pills\-online\.com(?:\b)" 1; "~*(?:\b)genericlowlatencyasiodriverhq\.aircus\.com(?:\b)" 1; "~*(?:\b)genericviagrasildenafiled\.net(?:\b)" 1; "~*(?:\b)generousdeal\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)genetworx\.com(?:\b)" 1; "~*(?:\b)gentamicineyedrops\.blogspot\.com(?:\b)" 1; "~*(?:\b)geoads\.com(?:\b)" 1; "~*(?:\b)gepezz\.info(?:\b)" 1; "~*(?:\b)gerhardhealer\.com(?:\b)" 1; "~*(?:\b)germes\-trans\.com(?:\b)" 1; "~*(?:\b)germetiki\.com\.ua(?:\b)" 1; "~*(?:\b)get\-free\-social\-traffic\.com(?:\b)" 1; "~*(?:\b)get\-free\-traffic\-now\.com(?:\b)" 1; "~*(?:\b)get\-seo\-domain\.com(?:\b)" 1; "~*(?:\b)get\-your\-social\-buttons\.info(?:\b)" 1; "~*(?:\b)getaclueamerica\.com(?:\b)" 1; "~*(?:\b)getdot\.ru(?:\b)" 1; "~*(?:\b)getlaid\-xxxhookupdirect\.com(?:\b)" 1; "~*(?:\b)getlamborghini\.ga(?:\b)" 1; "~*(?:\b)getmiro\.com(?:\b)" 1; "~*(?:\b)getmyads24\.com(?:\b)" 1; "~*(?:\b)getoutofdebtfree\.org(?:\b)" 1; "~*(?:\b)getpopunder\.com(?:\b)" 1; "~*(?:\b)getprismatic\.com(?:\b)" 1; "~*(?:\b)getresponse\.com(?:\b)" 1; "~*(?:\b)getridofstretchmarks\.org(?:\b)" 1; "~*(?:\b)gettpromos\.com(?:\b)" 1; "~*(?:\b)getyourimage\.club(?:\b)" 1; "~*(?:\b)gfaq\.ru(?:\b)" 1; "~*(?:\b)gg\-arena\.ru(?:\b)" 1; "~*(?:\b)gg\.zzyjxs\.com(?:\b)" 1; "~*(?:\b)ggiaro\.com(?:\b)" 1; "~*(?:\b)ghazel\.ru(?:\b)" 1; "~*(?:\b)ghernnqr\.skyrock\.com(?:\b)" 1; "~*(?:\b)gheus\.altervista\.org(?:\b)" 1; "~*(?:\b)ghostvisitor\.com(?:\b)" 1; "~*(?:\b)gidonline\.one(?:\b)" 1; "~*(?:\b)gifspics\.com(?:\b)" 1; "~*(?:\b)gigapeta\.com(?:\b)" 1; "~*(?:\b)gigixo\.com(?:\b)" 1; "~*(?:\b)gilbertbanda\.net(?:\b)" 1; "~*(?:\b)gilsonchiro\.xyz(?:\b)" 1; "~*(?:\b)girlgamerdaily\.com(?:\b)" 1; "~*(?:\b)girlporn\.ru(?:\b)" 1; "~*(?:\b)girls\-ufa\.ru(?:\b)" 1; "~*(?:\b)girlsatgames\.ru(?:\b)" 1; "~*(?:\b)girlsfuckdick\.com(?:\b)" 1; "~*(?:\b)girlspicsa\.com(?:\b)" 1; "~*(?:\b)given2\.com(?:\b)" 1; "~*(?:\b)gk170\.ru(?:\b)" 1; "~*(?:\b)gk\-atlant\.info(?:\b)" 1; "~*(?:\b)gktt\.ru(?:\b)" 1; "~*(?:\b)gkvector\.ru(?:\b)" 1; "~*(?:\b)glall\.ru(?:\b)" 1; "~*(?:\b)glasof\.es(?:\b)" 1; "~*(?:\b)glass\-msk\.ru(?:\b)" 1; "~*(?:\b)glastecfilms\.com\.my(?:\b)" 1; "~*(?:\b)glavprofit\.ru(?:\b)" 1; "~*(?:\b)glavtral\.ru(?:\b)" 1; "~*(?:\b)glcomputers\.ru(?:\b)" 1; "~*(?:\b)glicol\.kz(?:\b)" 1; "~*(?:\b)global\-ics\.co\.za(?:\b)" 1; "~*(?:\b)globalscam\.ga(?:\b)" 1; "~*(?:\b)globalsurfari\.com(?:\b)" 1; "~*(?:\b)globatur\.ru(?:\b)" 1; "~*(?:\b)globetrotting\-culture\.ru(?:\b)" 1; "~*(?:\b)glogow\.pl(?:\b)" 1; "~*(?:\b)glopages\.ru(?:\b)" 1; "~*(?:\b)gloverid\.site(?:\b)" 1; "~*(?:\b)gne8\.com(?:\b)" 1; "~*(?:\b)gnuetella\.com(?:\b)" 1; "~*(?:\b)go2album\.com(?:\b)" 1; "~*(?:\b)go2jump\.org(?:\b)" 1; "~*(?:\b)go2mike\.ru(?:\b)" 1; "~*(?:\b)goatse\.ru(?:\b)" 1; "~*(?:\b)goblacked\.com(?:\b)" 1; "~*(?:\b)gobongo\.info(?:\b)" 1; "~*(?:\b)goforexvps\.com(?:\b)" 1; "~*(?:\b)gogalleryawesome\.com(?:\b)" 1; "~*(?:\b)gogps\.me(?:\b)" 1; "~*(?:\b)gojiberriess\.apishops\.ru(?:\b)" 1; "~*(?:\b)gok\-kasten\.net(?:\b)" 1; "~*(?:\b)golaya\.pw(?:\b)" 1; "~*(?:\b)goldadpremium\.com(?:\b)" 1; "~*(?:\b)goldandcard\.ru(?:\b)" 1; "~*(?:\b)golden\-catalog\.pro(?:\b)" 1; "~*(?:\b)golden\-praga\.ru(?:\b)" 1; "~*(?:\b)goldenggames\.com(?:\b)" 1; "~*(?:\b)goldpanningtools\.com(?:\b)" 1; "~*(?:\b)golfresa\.lucania\.se(?:\b)" 1; "~*(?:\b)golmau\.host\.sk(?:\b)" 1; "~*(?:\b)gombita\.info(?:\b)" 1; "~*(?:\b)gomusix\.com(?:\b)" 1; "~*(?:\b)gonextmedia\.com(?:\b)" 1; "~*(?:\b)goo\.ne\.jp(?:\b)" 1; "~*(?:\b)good\-mummy\.ru(?:\b)" 1; "~*(?:\b)goodhousekeeping\.com(?:\b)" 1; "~*(?:\b)goodhumor24\.com(?:\b)" 1; "~*(?:\b)goodly\.pro(?:\b)" 1; "~*(?:\b)goodnightjournal\.com(?:\b)" 1; "~*(?:\b)goodprotein\.ru(?:\b)" 1; "~*(?:\b)goodwinmetals\.co(?:\b)" 1; "~*(?:\b)goodwriterssales\.com(?:\b)" 1; "~*(?:\b)googglet\.com(?:\b)" 1; "~*(?:\b)google\-liar\.ru(?:\b)" 1; "~*(?:\b)googlefeud\.com(?:\b)" 1; "~*(?:\b)googlemare\.com(?:\b)" 1; "~*(?:\b)googlepositions\.com(?:\b)" 1; "~*(?:\b)googleseo\.com\.tr(?:\b)" 1; "~*(?:\b)googlsucks\.com(?:\b)" 1; "~*(?:\b)googst2\.ru(?:\b)" 1; "~*(?:\b)goosefishpost\.bid(?:\b)" 1; "~*(?:\b)gopixdatabase\.com(?:\b)" 1; "~*(?:\b)gopro\-online\.info(?:\b)" 1; "~*(?:\b)gorabagrata\.ru(?:\b)" 1; "~*(?:\b)goroda\-vsego\-mira\.ru(?:\b)" 1; "~*(?:\b)gorodservis\.ru(?:\b)" 1; "~*(?:\b)gosarhivrt\.ru(?:\b)" 1; "~*(?:\b)gosmeb\.ru(?:\b)" 1; "~*(?:\b)gosreg\.amchs\.ru(?:\b)" 1; "~*(?:\b)gotcher\.us(?:\b)" 1; "~*(?:\b)gotomontenegro\.net(?:\b)" 1; "~*(?:\b)gotorussia\.com(?:\b)" 1; "~*(?:\b)gotwebsite1\.com(?:\b)" 1; "~*(?:\b)gourcy\.altervista\.org(?:\b)" 1; "~*(?:\b)gov\.yanao\.ru(?:\b)" 1; "~*(?:\b)gowreckdiving\.com(?:\b)" 1; "~*(?:\b)gox\.com\.ua(?:\b)" 1; "~*(?:\b)gpirate\.com(?:\b)" 1; "~*(?:\b)gpms\.org\.my(?:\b)" 1; "~*(?:\b)gq\-catalog\.gq(?:\b)" 1; "~*(?:\b)grand\-chlen\.ru(?:\b)" 1; "~*(?:\b)graphics8\.info(?:\b)" 1; "~*(?:\b)graphicwe\.org(?:\b)" 1; "~*(?:\b)graphid\.com(?:\b)" 1; "~*(?:\b)gratis\-sexkontakte\.com(?:\b)" 1; "~*(?:\b)gratuitbaise\.com(?:\b)" 1; "~*(?:\b)gratuitxblcodes\.com(?:\b)" 1; "~*(?:\b)greamimgo\.pw(?:\b)" 1; "~*(?:\b)greatdealshop\.com(?:\b)" 1; "~*(?:\b)greatfind\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)greatgrace\.ru(?:\b)" 1; "~*(?:\b)greatidea\.marketing(?:\b)" 1; "~*(?:\b)greatzip\.com(?:\b)" 1; "~*(?:\b)green\-tea\.tv(?:\b)" 1; "~*(?:\b)greendream\.com\.ua(?:\b)" 1; "~*(?:\b)greenidesign\.co(?:\b)" 1; "~*(?:\b)greenshop\.su(?:\b)" 1; "~*(?:\b)greenzaim\.ru(?:\b)" 1; "~*(?:\b)gribkovye\-zabolevaniya\.com(?:\b)" 1; "~*(?:\b)gribokstop\.com(?:\b)" 1; "~*(?:\b)grizzlysgrill\.com(?:\b)" 1; "~*(?:\b)groupmoney\.ru(?:\b)" 1; "~*(?:\b)growboxbl\.ru(?:\b)" 1; "~*(?:\b)growmyfunds\.ca(?:\b)" 1; "~*(?:\b)growshop\.es(?:\b)" 1; "~*(?:\b)grtyi\.com(?:\b)" 1; "~*(?:\b)grupografico\-pilar\.com\.ar(?:\b)" 1; "~*(?:\b)gsasearchengineranker\.pw(?:\b)" 1; "~*(?:\b)gsasearchengineranker\.site(?:\b)" 1; "~*(?:\b)gsasearchengineranker\.space(?:\b)" 1; "~*(?:\b)gsasearchengineranker\.top(?:\b)" 1; "~*(?:\b)gsasearchengineranker\.xyz(?:\b)" 1; "~*(?:\b)gsasearchenginerankerdiscount\.com(?:\b)" 1; "~*(?:\b)gsasearchenginerankerhelp\.com(?:\b)" 1; "~*(?:\b)gsbs\.com\.ua(?:\b)" 1; "~*(?:\b)gsmlab\.pl(?:\b)" 1; "~*(?:\b)gsmtlf\.ru(?:\b)" 1; "~*(?:\b)gsou\.cf(?:\b)" 1; "~*(?:\b)gstatey\.net(?:\b)" 1; "~*(?:\b)gta\-club\.ru(?:\b)" 1; "~*(?:\b)gta\-top\.ru(?:\b)" 1; "~*(?:\b)gtopstats\.com(?:\b)" 1; "~*(?:\b)guardlink\.com(?:\b)" 1; "~*(?:\b)guardlink\.org(?:\b)" 1; "~*(?:\b)guarrasdelporno\.xxx(?:\b)" 1; "~*(?:\b)guge\.io(?:\b)" 1; "~*(?:\b)guiadeserraazul\.com(?:\b)" 1; "~*(?:\b)guidefs\.ru(?:\b)" 1; "~*(?:\b)guigyverpo\.cf(?:\b)" 1; "~*(?:\b)guildebzh\.info(?:\b)" 1; "~*(?:\b)guitar\-master\.org(?:\b)" 1; "~*(?:\b)gungamesz\.com(?:\b)" 1; "~*(?:\b)gunsvicceadadebt\.tk(?:\b)" 1; "~*(?:\b)guod\.me(?:\b)" 1; "~*(?:\b)guruofcasino\.com(?:\b)" 1; "~*(?:\b)gwagka\.com(?:\b)" 1; "~*(?:\b)gwebtools\.com(?:\b)" 1; "~*(?:\b)gwebtools\.com\.br(?:\b)" 1; "~*(?:\b)gwhwpxbw\.bloger\.index\.hr(?:\b)" 1; "~*(?:\b)gyffu\.com(?:\b)" 1; "~*(?:\b)gymi\.name(?:\b)" 1; "~*(?:\b)gz2\.bbsoldes\.fr(?:\b)" 1; "~*(?:\b)h2monline\.com(?:\b)" 1; "~*(?:\b)habermetre\.com(?:\b)" 1; "~*(?:\b)hackers\-crackers\.tk(?:\b)" 1; "~*(?:\b)hacktougroup\.ru(?:\b)" 1; "~*(?:\b)hahashka\.ru(?:\b)" 1; "~*(?:\b)haikuware\.com(?:\b)" 1; "~*(?:\b)hamacapty\.com(?:\b)" 1; "~*(?:\b)hamilton\.ca(?:\b)" 1; "~*(?:\b)hamptonoaks\.ca(?:\b)" 1; "~*(?:\b)handicapbathtubarea\.com(?:\b)" 1; "~*(?:\b)handicapvansarea\.com(?:\b)" 1; "~*(?:\b)handicapvantoday\.com(?:\b)" 1; "~*(?:\b)handsandlegs\.ru(?:\b)" 1; "~*(?:\b)hanink\.biz\.ly(?:\b)" 1; "~*(?:\b)hannasolution\.ru(?:\b)" 1; "~*(?:\b)hanwei\.us(?:\b)" 1; "~*(?:\b)hao123\.com(?:\b)" 1; "~*(?:\b)happy\.new\.yeartwit\.com(?:\b)" 1; "~*(?:\b)hard\-porn\.mobi(?:\b)" 1; "~*(?:\b)harmonyglen\.us(?:\b)" 1; "~*(?:\b)hasfun\.com(?:\b)" 1; "~*(?:\b)hasshe\.com(?:\b)" 1; "~*(?:\b)hatdc\.org(?:\b)" 1; "~*(?:\b)hatedriveapart\.com(?:\b)" 1; "~*(?:\b)hauleddes\.com(?:\b)" 1; "~*(?:\b)hausfrauensex18\.com(?:\b)" 1; "~*(?:\b)haveinc\.xyz(?:\b)" 1; "~*(?:\b)havepussy\.com(?:\b)" 1; "~*(?:\b)hawaiielectriclight\.com(?:\b)" 1; "~*(?:\b)hawaiisurf\.com(?:\b)" 1; "~*(?:\b)hayate\.biz(?:\b)" 1; "~*(?:\b)hazardky\.net(?:\b)" 1; "~*(?:\b)hcate\.com(?:\b)" 1; "~*(?:\b)hccoder\.info(?:\b)" 1; "~*(?:\b)hchha\.com(?:\b)" 1; "~*(?:\b)hd720kino\.ru(?:\b)" 1; "~*(?:\b)hd\-film\.pl(?:\b)" 1; "~*(?:\b)hd\-filmy\.net(?:\b)" 1; "~*(?:\b)hdapp1008\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)hdfreeporno\.net(?:\b)" 1; "~*(?:\b)hdhc\.ru(?:\b)" 1; "~*(?:\b)hdimagegallery\.net(?:\b)" 1; "~*(?:\b)hdimagelib\.com(?:\b)" 1; "~*(?:\b)hdpixent\.com(?:\b)" 1; "~*(?:\b)hdpixion\.com(?:\b)" 1; "~*(?:\b)hdseriale\.pl(?:\b)" 1; "~*(?:\b)hdwallpapers\-free\.com(?:\b)" 1; "~*(?:\b)hdwalls\.xyz(?:\b)" 1; "~*(?:\b)hdxnxxtube\.mobi(?:\b)" 1; "~*(?:\b)headpharmacy\.com(?:\b)" 1; "~*(?:\b)headpress\.ru(?:\b)" 1; "~*(?:\b)healbio\.ru(?:\b)" 1; "~*(?:\b)healgastro\.com(?:\b)" 1; "~*(?:\b)healing\-dysplasia\.ru(?:\b)" 1; "~*(?:\b)healmytrauma\.info(?:\b)" 1; "~*(?:\b)health\-medical\-portal\.info(?:\b)" 1; "~*(?:\b)healthcarestore\.info(?:\b)" 1; "~*(?:\b)heartofbeijing\.blogspot\.com(?:\b)" 1; "~*(?:\b)heartofpayne\.xyz(?:\b)" 1; "~*(?:\b)heatpower\.ru(?:\b)" 1; "~*(?:\b)hebr\.myddns\-flir\.com(?:\b)" 1; "~*(?:\b)helicalpile\.us(?:\b)" 1; "~*(?:\b)heliko\.no(?:\b)" 1; "~*(?:\b)help\.tpu\.ru(?:\b)" 1; "~*(?:\b)helpmymacfaster\.trade(?:\b)" 1; "~*(?:\b)helvetia\.com\.ua(?:\b)" 1; "~*(?:\b)hem\.passagen\.se(?:\b)" 1; "~*(?:\b)hentai\-manga\.porn(?:\b)" 1; "~*(?:\b)hentaiheroes\.com(?:\b)" 1; "~*(?:\b)herehloadibs\.cf(?:\b)" 1; "~*(?:\b)hermesbelts\.xyz(?:\b)" 1; "~*(?:\b)hermesbirkinhandbagoutlets\.com(?:\b)" 1; "~*(?:\b)hermesbracelets\.xyz(?:\b)" 1; "~*(?:\b)hermesreplica\.pw(?:\b)" 1; "~*(?:\b)hermesreplica\.win(?:\b)" 1; "~*(?:\b)herokuapp\.com(?:\b)" 1; "~*(?:\b)heroz\.fr(?:\b)" 1; "~*(?:\b)hesteel\.pl(?:\b)" 1; "~*(?:\b)hetmanship\.xyz(?:\b)" 1; "~*(?:\b)hexpilot\.com(?:\b)" 1; "~*(?:\b)heygidday\.biz(?:\b)" 1; "~*(?:\b)hidefiles\.org(?:\b)" 1; "~*(?:\b)hidemyass\.com(?:\b)" 1; "~*(?:\b)hifidesign\.ru(?:\b)" 1; "~*(?:\b)high\-speed1\.net(?:\b)" 1; "~*(?:\b)highland\-homes\.com(?:\b)" 1; "~*(?:\b)highspeed5\.net(?:\b)" 1; "~*(?:\b)highstairs\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)hikesearch\.net(?:\b)" 1; "~*(?:\b)hildinghr\.se(?:\b)" 1; "~*(?:\b)himazin\.info(?:\b)" 1; "~*(?:\b)himgaws\.pw(?:\b)" 1; "~*(?:\b)histats\.com(?:\b)" 1; "~*(?:\b)histock\.info(?:\b)" 1; "~*(?:\b)historichometeam\.com(?:\b)" 1; "~*(?:\b)hit\-kino\.ru(?:\b)" 1; "~*(?:\b)hit\-men\.men(?:\b)" 1; "~*(?:\b)hitcpm\.com(?:\b)" 1; "~*(?:\b)hitmuzik\.ru(?:\b)" 1; "~*(?:\b)hitsbox\.info(?:\b)" 1; "~*(?:\b)hiwibyh\.bugs3\.com(?:\b)" 1; "~*(?:\b)hjaoopoa\.top(?:\b)" 1; "~*(?:\b)hkdiiohi\.skyrock\.com(?:\b)" 1; "~*(?:\b)hkladys\.com(?:\b)" 1; "~*(?:\b)hledejvshopech\.cz(?:\b)" 1; "~*(?:\b)hmmm\.cz(?:\b)" 1; "~*(?:\b)hmywwogw\.bloger\.index\.hr(?:\b)" 1; "~*(?:\b)hobbyhuren24\.net(?:\b)" 1; "~*(?:\b)hobbyhuren\-datenbank\.com(?:\b)" 1; "~*(?:\b)hobild\.net(?:\b)" 1; "~*(?:\b)hoholikik\.club(?:\b)" 1; "~*(?:\b)hol\.es(?:\b)" 1; "~*(?:\b)holidaypics\.org(?:\b)" 1; "~*(?:\b)hollywoodactress\.info(?:\b)" 1; "~*(?:\b)home\-task\.com(?:\b)" 1; "~*(?:\b)home\.myplaycity\.com(?:\b)" 1; "~*(?:\b)homeandhealth\.ru(?:\b)" 1; "~*(?:\b)homeart\.space(?:\b)" 1; "~*(?:\b)homedecoguide\.info(?:\b)" 1; "~*(?:\b)homedecorpicture\.us(?:\b)" 1; "~*(?:\b)homedo\.fabpage\.com(?:\b)" 1; "~*(?:\b)homegardenlova\.com(?:\b)" 1; "~*(?:\b)homeinns\.com(?:\b)" 1; "~*(?:\b)homelygarden\.com(?:\b)" 1; "~*(?:\b)homemade\.gq(?:\b)" 1; "~*(?:\b)homemature\.net(?:\b)" 1; "~*(?:\b)homik\.pw(?:\b)" 1; "~*(?:\b)honyaku\.yahoofs\.jp(?:\b)" 1; "~*(?:\b)hop\.clickbank\.net(?:\b)" 1; "~*(?:\b)hopeonthestreet\.co\.uk(?:\b)" 1; "~*(?:\b)hoporno\.com(?:\b)" 1; "~*(?:\b)hornymatches\.com(?:\b)" 1; "~*(?:\b)horoshieokna\.com(?:\b)" 1; "~*(?:\b)host\-protection\.com(?:\b)" 1; "~*(?:\b)host\-tracker\.com(?:\b)" 1; "~*(?:\b)hostcritique\.com(?:\b)" 1; "~*(?:\b)hoste\.octopis\.com(?:\b)" 1; "~*(?:\b)hosting\-tracker\.com(?:\b)" 1; "~*(?:\b)hostingclub\.lk(?:\b)" 1; "~*(?:\b)hostnow\.men(?:\b)" 1; "~*(?:\b)hostsshop\.ru(?:\b)" 1; "~*(?:\b)hotblog\.top(?:\b)" 1; "~*(?:\b)hotblognetwork\.com(?:\b)" 1; "~*(?:\b)hotchatdate\.com(?:\b)" 1; "~*(?:\b)hotcore\.info(?:\b)" 1; "~*(?:\b)hotdl\.in(?:\b)" 1; "~*(?:\b)hotel\-mkad\.ru(?:\b)" 1; "~*(?:\b)hotelcrocenzi\.sm(?:\b)" 1; "~*(?:\b)hotenergy\.ru(?:\b)" 1; "~*(?:\b)hoterika\.com(?:\b)" 1; "~*(?:\b)hotgirlhdwallpaper\.com(?:\b)" 1; "~*(?:\b)hothor\.se(?:\b)" 1; "~*(?:\b)hothot\.ru(?:\b)" 1; "~*(?:\b)hotkeys\.com(?:\b)" 1; "~*(?:\b)hotloans\.ru(?:\b)" 1; "~*(?:\b)hotshoppymac\.com(?:\b)" 1; "~*(?:\b)hotsocialz\.com(?:\b)" 1; "~*(?:\b)hotxnights\.info(?:\b)" 1; "~*(?:\b)houdom\.net(?:\b)" 1; "~*(?:\b)house\.sieraddns\.com(?:\b)" 1; "~*(?:\b)housediz\.com(?:\b)" 1; "~*(?:\b)housekuba\.org(?:\b)" 1; "~*(?:\b)housemilan\.ru(?:\b)" 1; "~*(?:\b)houseofgaga\.ru(?:\b)" 1; "~*(?:\b)houseofrose\.com(?:\b)" 1; "~*(?:\b)houston\-vikings\.com(?:\b)" 1; "~*(?:\b)houtings\.xyz(?:\b)" 1; "~*(?:\b)hoverboard360\.at(?:\b)" 1; "~*(?:\b)hoverboard360\.de(?:\b)" 1; "~*(?:\b)hoverboard360\.es(?:\b)" 1; "~*(?:\b)hoverboard360\.nl(?:\b)" 1; "~*(?:\b)hoverboard360\.se(?:\b)" 1; "~*(?:\b)hoverboardforsaledirect\.com(?:\b)" 1; "~*(?:\b)howlongdoestizanidinestayinyoursystem\.blogspot\.com(?:\b)" 1; "~*(?:\b)howmuchdoestizanidinecost\.blogspot\.com(?:\b)" 1; "~*(?:\b)howopen\.ru(?:\b)" 1; "~*(?:\b)howtoclean\.club(?:\b)" 1; "~*(?:\b)howtowhitenteethfast\.xyz(?:\b)" 1; "~*(?:\b)hoztorg\-opt\.ru(?:\b)" 1; "~*(?:\b)hplaserjetpdriver8y\.pen\.io(?:\b)" 1; "~*(?:\b)hptwaakw\.blog\.fc2\.com(?:\b)" 1; "~*(?:\b)hreade\.com(?:\b)" 1; "~*(?:\b)hscsscotland\.com(?:\b)" 1; "~*(?:\b)hspline\.com(?:\b)" 1; "~*(?:\b)htmlcorner\.com(?:\b)" 1; "~*(?:\b)https\-legalrc\.biz(?:\b)" 1; "~*(?:\b)hubbble\.com(?:\b)" 1; "~*(?:\b)huhn\.altervista\.org(?:\b)" 1; "~*(?:\b)huimin764128\.com(?:\b)" 1; "~*(?:\b)hulfingtonpost\.com(?:\b)" 1; "~*(?:\b)hully\.altervista\.org(?:\b)" 1; "~*(?:\b)humanelydrew\.com(?:\b)" 1; "~*(?:\b)humanorightswatch\.org(?:\b)" 1; "~*(?:\b)humbmosquina\.tk(?:\b)" 1; "~*(?:\b)hundejo\.com(?:\b)" 1; "~*(?:\b)hunterboots\.online(?:\b)" 1; "~*(?:\b)hunthillfarmtrust\.org(?:\b)" 1; "~*(?:\b)husky\-shop\.cz(?:\b)" 1; "~*(?:\b)hustoon\.over\-blog\.com(?:\b)" 1; "~*(?:\b)hut1\.ru(?:\b)" 1; "~*(?:\b)hvd\-store\.com(?:\b)" 1; "~*(?:\b)hybrid\.ru(?:\b)" 1; "~*(?:\b)hydropump\.su(?:\b)" 1; "~*(?:\b)hyhj\.info(?:\b)" 1; "~*(?:\b)hyiphunter\.org(?:\b)" 1; "~*(?:\b)hyipmanager\.in(?:\b)" 1; "~*(?:\b)hystersister\.com(?:\b)" 1; "~*(?:\b)i4track\.net(?:\b)" 1; "~*(?:\b)i\-hobot\.ru(?:\b)" 1; "~*(?:\b)i\-midias\.net\.br(?:\b)" 1; "~*(?:\b)i\-service\.kz(?:\b)" 1; "~*(?:\b)iamsport\.org(?:\b)" 1; "~*(?:\b)ibb\.com\.ua(?:\b)" 1; "~*(?:\b)iblogpress\.xyz(?:\b)" 1; "~*(?:\b)ibmdatamanagement\.co(?:\b)" 1; "~*(?:\b)iboss\.com(?:\b)" 1; "~*(?:\b)icaseclub\.ru(?:\b)" 1; "~*(?:\b)iccornacircri\.cf(?:\b)" 1; "~*(?:\b)ico\.re(?:\b)" 1; "~*(?:\b)ictizanidinehcl4mg\.blogspot\.com(?:\b)" 1; "~*(?:\b)id\-forex\.com(?:\b)" 1; "~*(?:\b)idc\.com\.ua(?:\b)" 1; "~*(?:\b)idealtits\.net(?:\b)" 1; "~*(?:\b)ideashome\.id(?:\b)" 1; "~*(?:\b)ideawheel\.com(?:\b)" 1; "~*(?:\b)idegenvezeto\.eu(?:\b)" 1; "~*(?:\b)ideibiznesa2015\.ru(?:\b)" 1; "~*(?:\b)ideoworld\.org(?:\b)" 1; "~*(?:\b)ido3\.com(?:\b)" 1; "~*(?:\b)ie\.57883\.net(?:\b)" 1; "~*(?:\b)ifirestarter\.ru(?:\b)" 1; "~*(?:\b)iflycapetown\.co\.za(?:\b)" 1; "~*(?:\b)ifmo\.ru(?:\b)" 1; "~*(?:\b)iframe\-toloka\.com(?:\b)" 1; "~*(?:\b)igadgetsworld\.com(?:\b)" 1; "~*(?:\b)igithab\.com(?:\b)" 1; "~*(?:\b)igrovyeavtomaty777\.ru(?:\b)" 1; "~*(?:\b)igru\-xbox\.net(?:\b)" 1; "~*(?:\b)igtools\.club(?:\b)" 1; "~*(?:\b)ihc2015\.info(?:\b)" 1; "~*(?:\b)ihtec2019\.org(?:\b)" 1; "~*(?:\b)iideaidekonkatu\.info(?:\b)" 1; "~*(?:\b)iinstalll\-fii1leis\.jus0wil\.pp\.ua(?:\b)" 1; "~*(?:\b)ikearugs\.xyz(?:\b)" 1; "~*(?:\b)iklysha\.ml(?:\b)" 1; "~*(?:\b)ikritikimou\.gr(?:\b)" 1; "~*(?:\b)ilbe\.club(?:\b)" 1; "~*(?:\b)ilikevitaly\.com(?:\b)" 1; "~*(?:\b)ilmen\.net(?:\b)" 1; "~*(?:\b)ilmexico\.com(?:\b)" 1; "~*(?:\b)ilo134uloh\.com(?:\b)" 1; "~*(?:\b)iloveitaly\.ru(?:\b)" 1; "~*(?:\b)ilovevitaly\.com(?:\b)" 1; "~*(?:\b)ilovevitaly\.ru(?:\b)" 1; "~*(?:\b)ilovevitaly\.xyz(?:\b)" 1; "~*(?:\b)ilte\.info(?:\b)" 1; "~*(?:\b)imabase\.com(?:\b)" 1; "~*(?:\b)imadedinner\.net(?:\b)" 1; "~*(?:\b)imagecoolpub\.com(?:\b)" 1; "~*(?:\b)imagefinder\.site(?:\b)" 1; "~*(?:\b)imagerydatabase\.com(?:\b)" 1; "~*(?:\b)images\-free\.net(?:\b)" 1; "~*(?:\b)images\-graphics\-pics\.com(?:\b)" 1; "~*(?:\b)images\.gyffu\.com(?:\b)" 1; "~*(?:\b)imagez\.co(?:\b)" 1; "~*(?:\b)imagine\-ex\.co(?:\b)" 1; "~*(?:\b)imagui\.eu(?:\b)" 1; "~*(?:\b)imediadesk\.com(?:\b)" 1; "~*(?:\b)imfamous\.info(?:\b)" 1; "~*(?:\b)img\.wallpaperstock\.net(?:\b)" 1; "~*(?:\b)imgarcade\.com(?:\b)" 1; "~*(?:\b)imgarit\.pw(?:\b)" 1; "~*(?:\b)imgata\.com(?:\b)" 1; "~*(?:\b)imguramx\.pw(?:\b)" 1; "~*(?:\b)imicrovision\.com(?:\b)" 1; "~*(?:\b)iminent\.com(?:\b)" 1; "~*(?:\b)imitex\-plus\.ru(?:\b)" 1; "~*(?:\b)imk\.com\.ua(?:\b)" 1; "~*(?:\b)immigrational\.info(?:\b)" 1; "~*(?:\b)immobiliaremassaro\.com(?:\b)" 1; "~*(?:\b)imperia31\.ru(?:\b)" 1; "~*(?:\b)imperiafilm\.ru(?:\b)" 1; "~*(?:\b)impisr\.edunsk\.ru(?:\b)" 1; "~*(?:\b)impisr\.ru(?:\b)" 1; "~*(?:\b)import\-sales\.com(?:\b)" 1; "~*(?:\b)importchinacoach\-teach\.com(?:\b)" 1; "~*(?:\b)impotentik\.com(?:\b)" 1; "~*(?:\b)impresagaia\.it(?:\b)" 1; "~*(?:\b)in\-tandem\.co(?:\b)" 1; "~*(?:\b)inbabes\.sexushost\.com(?:\b)" 1; "~*(?:\b)inboundlinks\.win(?:\b)" 1; "~*(?:\b)inboxdollars\.com(?:\b)" 1; "~*(?:\b)incanto\.in\.ua(?:\b)" 1; "~*(?:\b)incep\.imagine\-ex\.co(?:\b)" 1; "~*(?:\b)incest\-ru\.com(?:\b)" 1; "~*(?:\b)inclk\.com(?:\b)" 1; "~*(?:\b)incolors\.club(?:\b)" 1; "~*(?:\b)incomekey\.net(?:\b)" 1; "~*(?:\b)increasewwwtraffic\.info(?:\b)" 1; "~*(?:\b)indetiske\.ya\.ru(?:\b)" 1; "~*(?:\b)indiakino\.net(?:\b)" 1; "~*(?:\b)indianmedicaltourismshop\.com(?:\b)" 1; "~*(?:\b)indiasourcemart\.in(?:\b)" 1; "~*(?:\b)indo\-export\.ru(?:\b)" 1; "~*(?:\b)inet\-traffic\.com(?:\b)" 1; "~*(?:\b)infazavr\.ru(?:\b)" 1; "~*(?:\b)infektsii\.com(?:\b)" 1; "~*(?:\b)infobabki\.ru(?:\b)" 1; "~*(?:\b)infobanks\.ru(?:\b)" 1; "~*(?:\b)infodocsportal\.com(?:\b)" 1; "~*(?:\b)infogame\.name(?:\b)" 1; "~*(?:\b)infokonkurs\.ru(?:\b)" 1; "~*(?:\b)informatiecentro\.be(?:\b)" 1; "~*(?:\b)infospot\.pt(?:\b)" 1; "~*(?:\b)infostatsvc\.com(?:\b)" 1; "~*(?:\b)infoupdate\.org(?:\b)" 1; "~*(?:\b)infowarcraft\.ru(?:\b)" 1; "~*(?:\b)inmate\-locator\.us(?:\b)" 1; "~*(?:\b)innodgfdriverhm\.aircus\.com(?:\b)" 1; "~*(?:\b)innoslicon\.com(?:\b)" 1; "~*(?:\b)inome\.com\.ua(?:\b)" 1; "~*(?:\b)insider\.pro(?:\b)" 1; "~*(?:\b)insomniagamingfestival\.com(?:\b)" 1; "~*(?:\b)inspiring\-desperate\.tk(?:\b)" 1; "~*(?:\b)insta\-add\.pro(?:\b)" 1; "~*(?:\b)instabid\.tech(?:\b)" 1; "~*(?:\b)instakink\.com(?:\b)" 1; "~*(?:\b)instasexyblog\.com(?:\b)" 1; "~*(?:\b)insurple\.com(?:\b)" 1; "~*(?:\b)int\.search\.mywebsearch\.com(?:\b)" 1; "~*(?:\b)int\.search\.tb\.ask\.com(?:\b)" 1; "~*(?:\b)integritylandscapeservices\.com(?:\b)" 1; "~*(?:\b)intelhdgraphicsgtdrive6w\.metroblog\.com(?:\b)" 1; "~*(?:\b)intellego\.info(?:\b)" 1; "~*(?:\b)intellekt21\.ru(?:\b)" 1; "~*(?:\b)intellektmedia\.at(?:\b)" 1; "~*(?:\b)interesnie\-faktu\.ru(?:\b)" 1; "~*(?:\b)interferencer\.ru(?:\b)" 1; "~*(?:\b)interfucks\.net(?:\b)" 1; "~*(?:\b)interior\-stickers\.ru(?:\b)" 1; "~*(?:\b)intermesh\.net(?:\b)" 1; "~*(?:\b)internet\-apteka\.ru(?:\b)" 1; "~*(?:\b)internetartfair\.com(?:\b)" 1; "~*(?:\b)internetproviderstucson\.com(?:\b)" 1; "~*(?:\b)intervsem\.ru(?:\b)" 1; "~*(?:\b)intim\-uslugi\.info(?:\b)" 1; "~*(?:\b)intimshop\-fantasy\.ru(?:\b)" 1; "~*(?:\b)invest\-pamm\.ru(?:\b)" 1; "~*(?:\b)investingclub\.ru(?:\b)" 1; "~*(?:\b)investmac\.com(?:\b)" 1; "~*(?:\b)investpamm\.ru(?:\b)" 1; "~*(?:\b)investsuccess\.org(?:\b)" 1; "~*(?:\b)investyb\.com(?:\b)" 1; "~*(?:\b)investzalog\.ru(?:\b)" 1; "~*(?:\b)invitefashion\.com(?:\b)" 1; "~*(?:\b)invivo\.hu(?:\b)" 1; "~*(?:\b)inzn\.ru(?:\b)" 1; "~*(?:\b)io9\.com(?:\b)" 1; "~*(?:\b)iomoio\.net(?:\b)" 1; "~*(?:\b)iopeninghours\.co\.uk(?:\b)" 1; "~*(?:\b)ip\-guide\.com(?:\b)" 1; "~*(?:\b)ipchicken\.com(?:\b)" 1; "~*(?:\b)iphantom\.com(?:\b)" 1; "~*(?:\b)iplogger\.org(?:\b)" 1; "~*(?:\b)iplusbit\.blogspot\.co\.za(?:\b)" 1; "~*(?:\b)ipornox\.xxx(?:\b)" 1; "~*(?:\b)ipostroika\.ru(?:\b)" 1; "~*(?:\b)iptool\.xyz(?:\b)" 1; "~*(?:\b)iqbazar\.ru(?:\b)" 1; "~*(?:\b)iqoption\-bin\.com(?:\b)" 1; "~*(?:\b)iqoption\.com(?:\b)" 1; "~*(?:\b)iqoption\.pro(?:\b)" 1; "~*(?:\b)iqs\.biz\.ua(?:\b)" 1; "~*(?:\b)iqupdatetmz\.win(?:\b)" 1; "~*(?:\b)iradiology\.ru(?:\b)" 1; "~*(?:\b)irkutsk\.online\-podarki\.com(?:\b)" 1; "~*(?:\b)irkutsk\.zrus\.org(?:\b)" 1; "~*(?:\b)iron\-age\.info(?:\b)" 1; "~*(?:\b)irunfar\.com(?:\b)" 1; "~*(?:\b)iscblog\.info(?:\b)" 1; "~*(?:\b)isistaylorporn\.info(?:\b)" 1; "~*(?:\b)isitpaleo\.info(?:\b)" 1; "~*(?:\b)isitwp\.com(?:\b)" 1; "~*(?:\b)iskalko\.ru(?:\b)" 1; "~*(?:\b)islamtoday\.co\.za(?:\b)" 1; "~*(?:\b)islandminingsupply\.wordpress\.com(?:\b)" 1; "~*(?:\b)isotoner\.com(?:\b)" 1; "~*(?:\b)isoveti\.ru(?:\b)" 1; "~*(?:\b)ispac\.org(?:\b)" 1; "~*(?:\b)ispaniya\-costa\-blanca\.ru(?:\b)" 1; "~*(?:\b)istanbulit\.com(?:\b)" 1; "~*(?:\b)istizanidineacontrolledsubstance\.blogspot\.com(?:\b)" 1; "~*(?:\b)istizanidineanarcoticdrug\.blogspot\.com(?:\b)" 1; "~*(?:\b)istizanidineanopiate\.blogspot\.com(?:\b)" 1; "~*(?:\b)istizanidinelikexanax\.blogspot\.com(?:\b)" 1; "~*(?:\b)istmira\.ru(?:\b)" 1; "~*(?:\b)istock\-mebel\.ru(?:\b)" 1; "~*(?:\b)istripper\.com(?:\b)" 1; "~*(?:\b)it\-max\.com\.ua(?:\b)" 1; "~*(?:\b)itag\.pw(?:\b)" 1; "~*(?:\b)itbc\.kiev\.ua(?:\b)" 1; "~*(?:\b)itch\.io(?:\b)" 1; "~*(?:\b)itis4you\.com(?:\b)" 1; "~*(?:\b)itrevolution\.cf(?:\b)" 1; "~*(?:\b)itronics\.ca(?:\b)" 1; "~*(?:\b)itsdp3\.com(?:\b)" 1; "~*(?:\b)itservicesthatworkforyou\.com(?:\b)" 1; "~*(?:\b)iusstf\.org(?:\b)" 1; "~*(?:\b)ivanovo\.zrus\.org(?:\b)" 1; "~*(?:\b)ivanstroi\.ru(?:\b)" 1; "~*(?:\b)ivearchenceinflu\.cf(?:\b)" 1; "~*(?:\b)ivoiretechnocom\.ci(?:\b)" 1; "~*(?:\b)iwantedmoney\.com(?:\b)" 1; "~*(?:\b)iwantmyfreecash\.com(?:\b)" 1; "~*(?:\b)iwanttodeliver\.com(?:\b)" 1; "~*(?:\b)iweblist\.info(?:\b)" 1; "~*(?:\b)ix20\.ru(?:\b)" 1; "~*(?:\b)ixora\.pro(?:\b)" 1; "~*(?:\b)iyasimasennka\.com(?:\b)" 1; "~*(?:\b)izhevsk\.xrus\.org(?:\b)" 1; "~*(?:\b)izhevsk\.zrus\.org(?:\b)" 1; "~*(?:\b)izismile\.com(?:\b)" 1; "~*(?:\b)izoll\.ru(?:\b)" 1; "~*(?:\b)j33x\.com(?:\b)" 1; "~*(?:\b)j\-times\.ru(?:\b)" 1; "~*(?:\b)jabimgo\.pw(?:\b)" 1; "~*(?:\b)jacago\.com(?:\b)" 1; "~*(?:\b)jackpotchances\.com(?:\b)" 1; "~*(?:\b)jackwolfskinoutlet\.online(?:\b)" 1; "~*(?:\b)jagg\.info(?:\b)" 1; "~*(?:\b)james13prix\.info(?:\b)" 1; "~*(?:\b)jamiembrown\.com(?:\b)" 1; "~*(?:\b)janavibekken\.no(?:\b)" 1; "~*(?:\b)janerikholst\.se(?:\b)" 1; "~*(?:\b)janettabridal\.com(?:\b)" 1; "~*(?:\b)japan\-bearings\.ru(?:\b)" 1; "~*(?:\b)japfm\.com(?:\b)" 1; "~*(?:\b)jasonpartington\.com(?:\b)" 1; "~*(?:\b)jav\-fetish\.com(?:\b)" 1; "~*(?:\b)jav\-fetish\.site(?:\b)" 1; "~*(?:\b)jav\-idol\.com(?:\b)" 1; "~*(?:\b)jav\-way\.site(?:\b)" 1; "~*(?:\b)javatex\.co\.id(?:\b)" 1; "~*(?:\b)javcoast\.com(?:\b)" 1; "~*(?:\b)javidol\.site(?:\b)" 1; "~*(?:\b)javitas\.info(?:\b)" 1; "~*(?:\b)javlibrary\.cc(?:\b)" 1; "~*(?:\b)javrip\.net(?:\b)" 1; "~*(?:\b)javspace\.net(?:\b)" 1; "~*(?:\b)javstock\.com(?:\b)" 1; "~*(?:\b)javxxx18\.com(?:\b)" 1; "~*(?:\b)jaxcube\.info(?:\b)" 1; "~*(?:\b)jbl\-charge\.info(?:\b)" 1; "~*(?:\b)je7\.us(?:\b)" 1; "~*(?:\b)jennyfire\.ru(?:\b)" 1; "~*(?:\b)jeremyeaton\.co(?:\b)" 1; "~*(?:\b)jerseychinabizwholesale\.com(?:\b)" 1; "~*(?:\b)jerseychinabizwholesale\.us(?:\b)" 1; "~*(?:\b)jerseysbizwholesalecheap\.com(?:\b)" 1; "~*(?:\b)jerseyschinabizwholesale\.us(?:\b)" 1; "~*(?:\b)jerseyssportsshop\.com(?:\b)" 1; "~*(?:\b)jerseyswholesalechinalimited\.com(?:\b)" 1; "~*(?:\b)jerseywholesalebizchina\.com(?:\b)" 1; "~*(?:\b)jerseywholesalechinabiz\.com(?:\b)" 1; "~*(?:\b)jerseywholesaleelitestore\.com(?:\b)" 1; "~*(?:\b)jestr\.org(?:\b)" 1; "~*(?:\b)jetsli\.de(?:\b)" 1; "~*(?:\b)jewelryandfiligree\.com(?:\b)" 1; "~*(?:\b)jikoman\.info(?:\b)" 1; "~*(?:\b)jillepille\.com(?:\b)" 1; "~*(?:\b)jimmychoosale\.online(?:\b)" 1; "~*(?:\b)jjbabskoe\.ru(?:\b)" 1; "~*(?:\b)jmat\.cn(?:\b)" 1; "~*(?:\b)jo24news\.com(?:\b)" 1; "~*(?:\b)job\.icivil\.ir(?:\b)" 1; "~*(?:\b)jobgirl24\.ru(?:\b)" 1; "~*(?:\b)jobmarket\.com\.ua(?:\b)" 1; "~*(?:\b)joessmogtestonly\.com(?:\b)" 1; "~*(?:\b)jofucipiku\.tk(?:\b)" 1; "~*(?:\b)johannesburgsingles\.co\.za(?:\b)" 1; "~*(?:\b)johnnyhaley\.top(?:\b)" 1; "~*(?:\b)johnrobertsoninc\.com(?:\b)" 1; "~*(?:\b)joingames\.org(?:\b)" 1; "~*(?:\b)jolic2\.com(?:\b)" 1; "~*(?:\b)jongose\.ninja(?:\b)" 1; "~*(?:\b)jose\.mulinohouse\.co(?:\b)" 1; "~*(?:\b)journalhome\.com(?:\b)" 1; "~*(?:\b)journeydownthescale\.info(?:\b)" 1; "~*(?:\b)jovencitas\.gratis(?:\b)" 1; "~*(?:\b)joy\-penguin\.com(?:\b)" 1; "~*(?:\b)joyceblog\.top(?:\b)" 1; "~*(?:\b)jpcycles\.com(?:\b)" 1; "~*(?:\b)jrcigars\.com(?:\b)" 1; "~*(?:\b)jrpmakati\.com(?:\b)" 1; "~*(?:\b)juliadiets\.com(?:\b)" 1; "~*(?:\b)juliaworld\.net(?:\b)" 1; "~*(?:\b)jumptap\.com(?:\b)" 1; "~*(?:\b)junglenet\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)junketjuice\.blogspot\.com(?:\b)" 1; "~*(?:\b)jurajskie\.info(?:\b)" 1; "~*(?:\b)jus0wil\.pp\.ua(?:\b)" 1; "~*(?:\b)justbcause\.com(?:\b)" 1; "~*(?:\b)justdating\.online(?:\b)" 1; "~*(?:\b)justkillingti\.me(?:\b)" 1; "~*(?:\b)justprofit\.xyz(?:\b)" 1; "~*(?:\b)justucalling32211123456789\.tk(?:\b)" 1; "~*(?:\b)jwcialislrt\.com(?:\b)" 1; "~*(?:\b)jwss\.cc(?:\b)" 1; "~*(?:\b)jyrxd\.com(?:\b)" 1; "~*(?:\b)jyvopys\.com(?:\b)" 1; "~*(?:\b)kaac\.ru(?:\b)" 1; "~*(?:\b)kabbalah\-red\-bracelets\.com(?:\b)" 1; "~*(?:\b)kadashihotel\.com(?:\b)" 1; "~*(?:\b)kaidalibor\.de(?:\b)" 1; "~*(?:\b)kakablog\.net(?:\b)" 1; "~*(?:\b)kakadu\-interior\.com\.ua(?:\b)" 1; "~*(?:\b)kalandranis\.gr(?:\b)" 1; "~*(?:\b)kalb\.ru(?:\b)" 1; "~*(?:\b)kaliningrad\.zrus\.org(?:\b)" 1; "~*(?:\b)kam\-dom\.ru(?:\b)" 1; "~*(?:\b)kamagragelusa\.net(?:\b)" 1; "~*(?:\b)kamalsinha\.com(?:\b)" 1; "~*(?:\b)kambasoft\.com(?:\b)" 1; "~*(?:\b)kamen\-e\.ru(?:\b)" 1; "~*(?:\b)kamorel\.com(?:\b)" 1; "~*(?:\b)kandidos\.com(?:\b)" 1; "~*(?:\b)kanimage\.com(?:\b)" 1; "~*(?:\b)karachev\-city\.ru(?:\b)" 1; "~*(?:\b)karadene\.com(?:\b)" 1; "~*(?:\b)karaganda\.xkaz\.org(?:\b)" 1; "~*(?:\b)kareliatobacco\.ru(?:\b)" 1; "~*(?:\b)karpun\-iris\.ru(?:\b)" 1; "~*(?:\b)karting196\.ru(?:\b)" 1; "~*(?:\b)kartiniresto\.com(?:\b)" 1; "~*(?:\b)karusel\-market\.ru(?:\b)" 1; "~*(?:\b)kashubadesign\.ru(?:\b)" 1; "~*(?:\b)kasino\-money\.pw(?:\b)" 1; "~*(?:\b)katadhin\.co(?:\b)" 1; "~*(?:\b)katjimej\.blog\.fc2\.com(?:\b)" 1; "~*(?:\b)katushka\.net(?:\b)" 1; "~*(?:\b)kaz\.kz(?:\b)" 1; "~*(?:\b)kazan\.xrus\.org(?:\b)" 1; "~*(?:\b)kazan\.zrus\.org(?:\b)" 1; "~*(?:\b)kazinogames\.lv(?:\b)" 1; "~*(?:\b)kazka\.ru(?:\b)" 1; "~*(?:\b)kazrent\.com(?:\b)" 1; "~*(?:\b)kchaxton\.com(?:\b)" 1; "~*(?:\b)keenoutlet\.online(?:\b)" 1; "~*(?:\b)keki\.info(?:\b)" 1; "~*(?:\b)kellyonline\.xyz(?:\b)" 1; "~*(?:\b)kemerovo\.zrus\.org(?:\b)" 1; "~*(?:\b)kenaba\.su(?:\b)" 1; "~*(?:\b)kerch\.site(?:\b)" 1; "~*(?:\b)kerei\.ru(?:\b)" 1; "~*(?:\b)kerwinandcariza\.com(?:\b)" 1; "~*(?:\b)ketoanhanoi\.info(?:\b)" 1; "~*(?:\b)ketrzyn\.pl(?:\b)" 1; "~*(?:\b)kevblog\.top(?:\b)" 1; "~*(?:\b)keyhantercume\.com(?:\b)" 1; "~*(?:\b)keywesthideaways\.co(?:\b)" 1; "~*(?:\b)keyword\-suggestions\.com(?:\b)" 1; "~*(?:\b)keywordbasket\.com(?:\b)" 1; "~*(?:\b)keywordblocks\.com(?:\b)" 1; "~*(?:\b)keywordglobal\.co\.za(?:\b)" 1; "~*(?:\b)keywordhouse\.com(?:\b)" 1; "~*(?:\b)keywordhut\.com(?:\b)" 1; "~*(?:\b)keywords\-monitoring\-success\.com(?:\b)" 1; "~*(?:\b)keywords\-monitoring\-your\-success\.com(?:\b)" 1; "~*(?:\b)keywordsdoctor\.com(?:\b)" 1; "~*(?:\b)keywordsking\.com(?:\b)" 1; "~*(?:\b)keywordspay\.com(?:\b)" 1; "~*(?:\b)keywordsuggest\.org(?:\b)" 1; "~*(?:\b)keywordsuggests\.com(?:\b)" 1; "~*(?:\b)keywordteam\.net(?:\b)" 1; "~*(?:\b)kfon\.eu(?:\b)" 1; "~*(?:\b)khadastoafarde\.tk(?:\b)" 1; "~*(?:\b)khafre\.us(?:\b)" 1; "~*(?:\b)kichenaid\.ru(?:\b)" 1; "~*(?:\b)kicknights\.gq(?:\b)" 1; "~*(?:\b)kidd\.reunionwatch\.com(?:\b)" 1; "~*(?:\b)kidskunst\.info(?:\b)" 1; "~*(?:\b)kihi\.gdn(?:\b)" 1; "~*(?:\b)kiinomaniak\.pl(?:\b)" 1; "~*(?:\b)kimcurlrvsms\.com(?:\b)" 1; "~*(?:\b)kinky\-fetishes\.com(?:\b)" 1; "~*(?:\b)kino2018\.cc(?:\b)" 1; "~*(?:\b)kino2018\.club(?:\b)" 1; "~*(?:\b)kino\-ecran\.ru(?:\b)" 1; "~*(?:\b)kino\-filmi\.com(?:\b)" 1; "~*(?:\b)kino\-fun\.ru(?:\b)" 1; "~*(?:\b)kino\-key\.info(?:\b)" 1; "~*(?:\b)kino\-rating\.ru(?:\b)" 1; "~*(?:\b)kino\-rf\.ru(?:\b)" 1; "~*(?:\b)kinobaks\.com(?:\b)" 1; "~*(?:\b)kinobest\.pl(?:\b)" 1; "~*(?:\b)kinocccp\.net(?:\b)" 1; "~*(?:\b)kinoduh\.ru(?:\b)" 1; "~*(?:\b)kinofak\.net(?:\b)" 1; "~*(?:\b)kinoflux\.net(?:\b)" 1; "~*(?:\b)kinogolos\.ru(?:\b)" 1; "~*(?:\b)kinogonew\.ru(?:\b)" 1; "~*(?:\b)kinohall\.ru(?:\b)" 1; "~*(?:\b)kinohit1\.ru(?:\b)" 1; "~*(?:\b)kinomaniatv\.pl(?:\b)" 1; "~*(?:\b)kinoplen\.ru(?:\b)" 1; "~*(?:\b)kinopolet\.net(?:\b)" 1; "~*(?:\b)kinosed\.net(?:\b)" 1; "~*(?:\b)kinostorm\.net(?:\b)" 1; "~*(?:\b)kinotorka\.ru(?:\b)" 1; "~*(?:\b)kinozapas\.com(?:\b)" 1; "~*(?:\b)kinozapas\.org(?:\b)" 1; "~*(?:\b)kiprinform\.com(?:\b)" 1; "~*(?:\b)kirov\.zrus\.org(?:\b)" 1; "~*(?:\b)kiskinhouse\.com(?:\b)" 1; "~*(?:\b)kit\-opt\.ru(?:\b)" 1; "~*(?:\b)kiwe\-analytics\.com(?:\b)" 1; "~*(?:\b)kiwi237au\.tk(?:\b)" 1; "~*(?:\b)kladrus\.ru(?:\b)" 1; "~*(?:\b)kleine\-titten\.biz(?:\b)" 1; "~*(?:\b)klejonka\.info(?:\b)" 1; "~*(?:\b)kletkimehan\.ru(?:\b)" 1; "~*(?:\b)klikbonus\.com(?:\b)" 1; "~*(?:\b)kliksaya\.com(?:\b)" 1; "~*(?:\b)klin3952\.ru(?:\b)" 1; "~*(?:\b)klitimg\.pw(?:\b)" 1; "~*(?:\b)klosetkitten\.com(?:\b)" 1; "~*(?:\b)klumba55\.ru(?:\b)" 1; "~*(?:\b)kmd\-pto\.ru(?:\b)" 1; "~*(?:\b)kmgamex\.cf(?:\b)" 1; "~*(?:\b)kndxbkdx\.bloger\.index\.hr(?:\b)" 1; "~*(?:\b)knigonosha\.net(?:\b)" 1; "~*(?:\b)knogg\.net(?:\b)" 1; "~*(?:\b)knowsitall\.info(?:\b)" 1; "~*(?:\b)knowyournextmove\.com(?:\b)" 1; "~*(?:\b)kochanelli\.com(?:\b)" 1; "~*(?:\b)kol\-energo\.ru(?:\b)" 1; "~*(?:\b)koleso24\.com\.ua(?:\b)" 1; "~*(?:\b)kollekcioner\.ru(?:\b)" 1; "~*(?:\b)kollesa\.ru(?:\b)" 1; "~*(?:\b)kolotiloff\.ru(?:\b)" 1; "~*(?:\b)kometars\.xyz(?:\b)" 1; "~*(?:\b)komp\-pomosch\.ru(?:\b)" 1; "~*(?:\b)komputernaya\-pomosh\-moscow\.ru(?:\b)" 1; "~*(?:\b)komputers\-best\.ru(?:\b)" 1; "~*(?:\b)kongoultry\.net(?:\b)" 1; "~*(?:\b)kongruan\.com(?:\b)" 1; "~*(?:\b)konica\.kz(?:\b)" 1; "~*(?:\b)konkursov\.net(?:\b)" 1; "~*(?:\b)konkursowo\-24\.pl(?:\b)" 1; "~*(?:\b)konoplisemena\.com(?:\b)" 1; "~*(?:\b)konpax\.com(?:\b)" 1; "~*(?:\b)konteiner24\.com(?:\b)" 1; "~*(?:\b)konturkrasoty\.ru(?:\b)" 1; "~*(?:\b)koopilka\.com(?:\b)" 1; "~*(?:\b)kopihijau\.info(?:\b)" 1; "~*(?:\b)koptims\.tiu\.ru(?:\b)" 1; "~*(?:\b)koral\.se(?:\b)" 1; "~*(?:\b)koronirealestate\.gr(?:\b)" 1; "~*(?:\b)kosmetyki\.tm\.pl(?:\b)" 1; "~*(?:\b)kosova\.de(?:\b)" 1; "~*(?:\b)kostenlos\-sexvideos\.com(?:\b)" 1; "~*(?:\b)kostenloser\-sex\.com(?:\b)" 1; "~*(?:\b)kosynka\-games\.ru(?:\b)" 1; "~*(?:\b)kotaku\.com(?:\b)" 1; "~*(?:\b)kountrylife\.com(?:\b)" 1; "~*(?:\b)koversite\.info(?:\b)" 1; "~*(?:\b)kovesszucs\.atw\.hu(?:\b)" 1; "~*(?:\b)kovrenok\.ru(?:\b)" 1; "~*(?:\b)kozhniebolezni\.com(?:\b)" 1; "~*(?:\b)krafte\.ru(?:\b)" 1; "~*(?:\b)kraljeva\-sutjeska\.com(?:\b)" 1; "~*(?:\b)krasivoe\-hd\.com(?:\b)" 1; "~*(?:\b)krasivoe\-hd\.net(?:\b)" 1; "~*(?:\b)krasivye\-devushki\.net(?:\b)" 1; "~*(?:\b)krasnodar\-avtolombards\.ru(?:\b)" 1; "~*(?:\b)krasnodar\.ru(?:\b)" 1; "~*(?:\b)krasnodar\.xrus\.org(?:\b)" 1; "~*(?:\b)krasnodar\.zrus\.org(?:\b)" 1; "~*(?:\b)krassh\.ru(?:\b)" 1; "~*(?:\b)krasula\.pp\.ua(?:\b)" 1; "~*(?:\b)kreativperlen\.ch(?:\b)" 1; "~*(?:\b)kredit\-blog\.ru(?:\b)" 1; "~*(?:\b)kredit\-pod\-zalog\-krasnodar\.ru(?:\b)" 1; "~*(?:\b)kretpicf\.pw(?:\b)" 1; "~*(?:\b)kriokomora\.info(?:\b)" 1; "~*(?:\b)krynica\.info(?:\b)" 1; "~*(?:\b)ks1234\.com(?:\b)" 1; "~*(?:\b)kskjco\.club(?:\b)" 1; "~*(?:\b)ktotut\.net(?:\b)" 1; "~*(?:\b)ku6\.com(?:\b)" 1; "~*(?:\b)kumuk\.info(?:\b)" 1; "~*(?:\b)kung\-fu\-ru\.com(?:\b)" 1; "~*(?:\b)kunstaktien\.info(?:\b)" 1; "~*(?:\b)kupiproday\.com\.ua(?:\b)" 1; "~*(?:\b)kupit\-adenu\.ru(?:\b)" 1; "~*(?:\b)kurbappeal\.info(?:\b)" 1; "~*(?:\b)kursy\-ege\.ru(?:\b)" 1; "~*(?:\b)kurwa\.win(?:\b)" 1; "~*(?:\b)kustanay\.kz(?:\b)" 1; "~*(?:\b)kutikomi\.net(?:\b)" 1; "~*(?:\b)kuzinsp\.ru(?:\b)" 1; "~*(?:\b)kvartir\-remont\.biz(?:\b)" 1; "~*(?:\b)kvartira\-sutochno\.com(?:\b)" 1; "~*(?:\b)kvartiry\-remont\.ucoz\.ru(?:\b)" 1; "~*(?:\b)kw21\.org(?:\b)" 1; "~*(?:\b)kwzf\.net(?:\b)" 1; "~*(?:\b)la\-fa\.ru(?:\b)" 1; "~*(?:\b)laapp\.com(?:\b)" 1; "~*(?:\b)labafydjxa\.su(?:\b)" 1; "~*(?:\b)labelwater\.se(?:\b)" 1; "~*(?:\b)labplus\.ru(?:\b)" 1; "~*(?:\b)labvis\.host\.sk(?:\b)" 1; "~*(?:\b)lacapilla\.info(?:\b)" 1; "~*(?:\b)lacasamorett\.com(?:\b)" 1; "~*(?:\b)lacave\.ntic\.fr(?:\b)" 1; "~*(?:\b)lacloop\.info(?:\b)" 1; "~*(?:\b)ladov\.ru(?:\b)" 1; "~*(?:\b)ladsblue\.com(?:\b)" 1; "~*(?:\b)ladsup\.com(?:\b)" 1; "~*(?:\b)laexotic\.com(?:\b)" 1; "~*(?:\b)lafourmiliaire\.com(?:\b)" 1; "~*(?:\b)lafriore\.ru(?:\b)" 1; "~*(?:\b)lakomka\.com\.ua(?:\b)" 1; "~*(?:\b)lalalove\.ru(?:\b)" 1; "~*(?:\b)lampokrat\.ws(?:\b)" 1; "~*(?:\b)lanadelreyfans\.us(?:\b)" 1; "~*(?:\b)lanasshop\.ru(?:\b)" 1; "~*(?:\b)lancheck\.net(?:\b)" 1; "~*(?:\b)landinez\.co(?:\b)" 1; "~*(?:\b)landmania\.ru(?:\b)" 1; "~*(?:\b)landoftracking\.com(?:\b)" 1; "~*(?:\b)landreferat\.ru(?:\b)" 1; "~*(?:\b)landscapebackgrounds\.blogspot\.com(?:\b)" 1; "~*(?:\b)landscaping\.center(?:\b)" 1; "~*(?:\b)languagecode\.com(?:\b)" 1; "~*(?:\b)lankarns\.com(?:\b)" 1; "~*(?:\b)laparfumotec\.com(?:\b)" 1; "~*(?:\b)lapitec\.eu(?:\b)" 1; "~*(?:\b)lapolis\.it(?:\b)" 1; "~*(?:\b)laptop\-4\-less\.com(?:\b)" 1; "~*(?:\b)laptoper\.net(?:\b)" 1; "~*(?:\b)larchik\.net(?:\b)" 1; "~*(?:\b)larger\.io(?:\b)" 1; "~*(?:\b)larose\.jb2c\.me(?:\b)" 1; "~*(?:\b)larutti\.ru(?:\b)" 1; "~*(?:\b)laserpen\.club(?:\b)" 1; "~*(?:\b)lashstudia\.ru(?:\b)" 1; "~*(?:\b)lasvegaslockandsafe\.com(?:\b)" 1; "~*(?:\b)laudit\.ru(?:\b)" 1; "~*(?:\b)laulini\.soclog\.se(?:\b)" 1; "~*(?:\b)law\-check\-eight\.xyz(?:\b)" 1; "~*(?:\b)law\-check\-nine\.xyz(?:\b)" 1; "~*(?:\b)law\-check\-seven\.xyz(?:\b)" 1; "~*(?:\b)law\-check\-two\.xyz(?:\b)" 1; "~*(?:\b)lawyers\.cafe(?:\b)" 1; "~*(?:\b)lawyersinfo\.org(?:\b)" 1; "~*(?:\b)laxdrills\.com(?:\b)" 1; "~*(?:\b)laxob\.com(?:\b)" 1; "~*(?:\b)layola\.biz\.tc(?:\b)" 1; "~*(?:\b)lazy\-z\.com(?:\b)" 1; "~*(?:\b)lazymanyoga\.com(?:\b)" 1; "~*(?:\b)ldrtrack\.com(?:\b)" 1; "~*(?:\b)le\-clos\-des\-alouettes\.com(?:\b)" 1; "~*(?:\b)leadn\.pl(?:\b)" 1; "~*(?:\b)leadwayau\.com(?:\b)" 1; "~*(?:\b)leboard\.ru(?:\b)" 1; "~*(?:\b)lecbter\-relationships\.ga(?:\b)" 1; "~*(?:\b)lechenie\-gemorroya\.com(?:\b)" 1; "~*(?:\b)lechtaczka\.net(?:\b)" 1; "~*(?:\b)ledis\.top(?:\b)" 1; "~*(?:\b)ledpolice\.ru(?:\b)" 1; "~*(?:\b)leftofcentrist\.com(?:\b)" 1; "~*(?:\b)legalrc\.biz(?:\b)" 1; "~*(?:\b)legionalpha\.com(?:\b)" 1; "~*(?:\b)lego4x4\.ru(?:\b)" 1; "~*(?:\b)lemon\-ade\.site(?:\b)" 1; "~*(?:\b)lennatin\.info(?:\b)" 1; "~*(?:\b)lenpipet\.ru(?:\b)" 1; "~*(?:\b)lenvred\.org(?:\b)" 1; "~*(?:\b)lernur\.net(?:\b)" 1; "~*(?:\b)lerporn\.info(?:\b)" 1; "~*(?:\b)lesbian\.xyz(?:\b)" 1; "~*(?:\b)lescinq\.com(?:\b)" 1; "~*(?:\b)letmacwork\.world(?:\b)" 1; "~*(?:\b)letmacworkfaster\.site(?:\b)" 1; "~*(?:\b)letmacworkfaster\.world(?:\b)" 1; "~*(?:\b)letolove\.ru(?:\b)" 1; "~*(?:\b)letsart\.ru(?:\b)" 1; "~*(?:\b)letslowbefast\.site(?:\b)" 1; "~*(?:\b)letslowbefast\.today(?:\b)" 1; "~*(?:\b)letsrepair\.in(?:\b)" 1; "~*(?:\b)letto\.by(?:\b)" 1; "~*(?:\b)levaquin750mg\.blogspot\.com(?:\b)" 1; "~*(?:\b)lexaprogeneric\.link(?:\b)" 1; "~*(?:\b)lexiangwan\.com(?:\b)" 1; "~*(?:\b)lexixxx\.com(?:\b)" 1; "~*(?:\b)lezbiyanki\.net(?:\b)" 1; "~*(?:\b)lflash\.ru(?:\b)" 1; "~*(?:\b)li\-er\.ru(?:\b)" 1; "~*(?:\b)libertybilisim\.com(?:\b)" 1; "~*(?:\b)lida\-ru\.com(?:\b)" 1; "~*(?:\b)lider\-zhaluzi\.kiev\.ua(?:\b)" 1; "~*(?:\b)lidoradio\.com(?:\b)" 1; "~*(?:\b)lietaer\.com(?:\b)" 1; "~*(?:\b)life\-instyle\.com(?:\b)" 1; "~*(?:\b)life\.biz\.ua(?:\b)" 1; "~*(?:\b)lifebyleese\.com(?:\b)" 1; "~*(?:\b)lifehacĸer\.com(?:\b)" 1; "~*(?:\b)lifeinsurancekb\.com(?:\b)" 1; "~*(?:\b)liffa\.ru(?:\b)" 1; "~*(?:\b)light\.ifmo\.ru(?:\b)" 1; "~*(?:\b)lightinghomes\.net(?:\b)" 1; "~*(?:\b)lignofix\.ua(?:\b)" 1; "~*(?:\b)likesdesign\.com(?:\b)" 1; "~*(?:\b)likesuccess\.com(?:\b)" 1; "~*(?:\b)likrot\.com(?:\b)" 1; "~*(?:\b)liky\.co\.ua(?:\b)" 1; "~*(?:\b)limads\.men(?:\b)" 1; "~*(?:\b)limtu\.ifmo\.ru(?:\b)" 1; "~*(?:\b)lincolntheatre\.com(?:\b)" 1; "~*(?:\b)lineavabit\.it(?:\b)" 1; "~*(?:\b)linerdrilling\.com(?:\b)" 1; "~*(?:\b)lineshops\.biz(?:\b)" 1; "~*(?:\b)link\.ac(?:\b)" 1; "~*(?:\b)linkarena\.com(?:\b)" 1; "~*(?:\b)linkbolic\.com(?:\b)" 1; "~*(?:\b)linkbuddies\.com(?:\b)" 1; "~*(?:\b)linkbux\.ru(?:\b)" 1; "~*(?:\b)linkdebrideur\.xyz(?:\b)" 1; "~*(?:\b)linkpulse\.com(?:\b)" 1; "~*(?:\b)linkredirect\.biz(?:\b)" 1; "~*(?:\b)linkrr\.com(?:\b)" 1; "~*(?:\b)linksharingt\.com(?:\b)" 1; "~*(?:\b)linkwithin\.com(?:\b)" 1; "~*(?:\b)lion\.bolegapakistan\.com(?:\b)" 1; "~*(?:\b)lion\.conboy\.us(?:\b)" 1; "~*(?:\b)lion\.misba\.us(?:\b)" 1; "~*(?:\b)lion\.playtap\.us(?:\b)" 1; "~*(?:\b)lion\.snapmap\.us(?:\b)" 1; "~*(?:\b)lionking\-1994\.blogspot\.com(?:\b)" 1; "~*(?:\b)liquimondo\.com(?:\b)" 1; "~*(?:\b)liran\-locks\.com(?:\b)" 1; "~*(?:\b)lirunet\.ru(?:\b)" 1; "~*(?:\b)lisque\.batcave\.net(?:\b)" 1; "~*(?:\b)listiseltemournlan\.gq(?:\b)" 1; "~*(?:\b)littleberry\.ru(?:\b)" 1; "~*(?:\b)littlecity\.ch(?:\b)" 1; "~*(?:\b)littlesexdolls\.com(?:\b)" 1; "~*(?:\b)littlesunraiser\.com(?:\b)" 1; "~*(?:\b)liumimgx\.pw(?:\b)" 1; "~*(?:\b)liupis\.com(?:\b)" 1; "~*(?:\b)live\-cam6\.info(?:\b)" 1; "~*(?:\b)live\-sexcam\.tk(?:\b)" 1; "~*(?:\b)live\-sexchat\.ru(?:\b)" 1; "~*(?:\b)livefixer\.com(?:\b)" 1; "~*(?:\b)liveinternet\.ro(?:\b)" 1; "~*(?:\b)liveinternet\.ru(?:\b)" 1; "~*(?:\b)livejasmin\.com(?:\b)" 1; "~*(?:\b)liver\-chintai\.org(?:\b)" 1; "~*(?:\b)liverpool\.gsofootball\.com(?:\b)" 1; "~*(?:\b)livesex\-amateure\.info(?:\b)" 1; "~*(?:\b)liveshoppersmac\.com(?:\b)" 1; "~*(?:\b)livetsomudvekslingstudent\.bloggersdelight\.dk(?:\b)" 1; "~*(?:\b)liveu\.infoteka\.hu(?:\b)" 1; "~*(?:\b)livingcanarias\.com(?:\b)" 1; "~*(?:\b)livingroomdecor\.info(?:\b)" 1; "~*(?:\b)lizace\.com(?:\b)" 1; "~*(?:\b)ljusihus\.se(?:\b)" 1; "~*(?:\b)lkbennettoutlet\.online(?:\b)" 1; "~*(?:\b)lkbennettstore\.online(?:\b)" 1; "~*(?:\b)llastbuy\.ru(?:\b)" 1; "~*(?:\b)lmrauction\.com(?:\b)" 1; "~*(?:\b)loadingpages\.me(?:\b)" 1; "~*(?:\b)loadopia\.com(?:\b)" 1; "~*(?:\b)lob\.com\.ru(?:\b)" 1; "~*(?:\b)localflirtbuddies\.com(?:\b)" 1; "~*(?:\b)localmatchbook\.com(?:\b)" 1; "~*(?:\b)locatellicorretor\.com\.br(?:\b)" 1; "~*(?:\b)locationdesaison\.com(?:\b)" 1; "~*(?:\b)locimge\.pw(?:\b)" 1; "~*(?:\b)lockerz\.com(?:\b)" 1; "~*(?:\b)locksmith\.jp(?:\b)" 1; "~*(?:\b)locustdesign\.co(?:\b)" 1; "~*(?:\b)lodki\-pvh\.dp\.ua(?:\b)" 1; "~*(?:\b)loftdigital\.eu(?:\b)" 1; "~*(?:\b)loginduepunti\.it(?:\b)" 1; "~*(?:\b)lol\-smurfs\.com(?:\b)" 1; "~*(?:\b)lollypopgaming\.com(?:\b)" 1; "~*(?:\b)lolnex\.us(?:\b)" 1; "~*(?:\b)lomb\.co(?:\b)" 1; "~*(?:\b)lombardfinder\.ru(?:\b)" 1; "~*(?:\b)lombia\.co(?:\b)" 1; "~*(?:\b)lombia\.com(?:\b)" 1; "~*(?:\b)lomza\.info(?:\b)" 1; "~*(?:\b)lonely\-mature\.com(?:\b)" 1; "~*(?:\b)lonerangergames\.com(?:\b)" 1; "~*(?:\b)lonfon\.xyz(?:\b)" 1; "~*(?:\b)long\-beach\-air\-conditioning\.com(?:\b)" 1; "~*(?:\b)longadventure\.com(?:\b)" 1; "~*(?:\b)longgreen\.info(?:\b)" 1; "~*(?:\b)longlifelomilomi\.info(?:\b)" 1; "~*(?:\b)lookingglassemb\.com(?:\b)" 1; "~*(?:\b)lordzfilmz\.me(?:\b)" 1; "~*(?:\b)losangeles\-ads\.com(?:\b)" 1; "~*(?:\b)lost\-alpha\.ru(?:\b)" 1; "~*(?:\b)lostaruban\.com(?:\b)" 1; "~*(?:\b)lostfilm\-online\.ru(?:\b)" 1; "~*(?:\b)lotto6888\.com(?:\b)" 1; "~*(?:\b)lottospring\.com(?:\b)" 1; "~*(?:\b)louboutinbooties\.xyz(?:\b)" 1; "~*(?:\b)louboutinreplica\.pw(?:\b)" 1; "~*(?:\b)louboutinreplica\.xyz(?:\b)" 1; "~*(?:\b)louboutinshoes\.xyz(?:\b)" 1; "~*(?:\b)louisvuittonoutletstore\.net(?:\b)" 1; "~*(?:\b)lovasszovetseg\.hu(?:\b)" 1; "~*(?:\b)love\-baby\.cz(?:\b)" 1; "~*(?:\b)lovelycraftyhome\.com(?:\b)" 1; "~*(?:\b)lovi\-moment\.com\.ua(?:\b)" 1; "~*(?:\b)low\-format\.ru(?:\b)" 1; "~*(?:\b)lowephotos\.info(?:\b)" 1; "~*(?:\b)lrac\.info(?:\b)" 1; "~*(?:\b)lsex\.xyz(?:\b)" 1; "~*(?:\b)lsp\-awak\-perikanan\.com(?:\b)" 1; "~*(?:\b)ltvperf\.com(?:\b)" 1; "~*(?:\b)lubetube\.com(?:\b)" 1; "~*(?:\b)luchshie\-topcasino\.ru(?:\b)" 1; "~*(?:\b)luciddiagnostics\.in(?:\b)" 1; "~*(?:\b)luckyday\.world(?:\b)" 1; "~*(?:\b)luckyshop\.net\.ua(?:\b)" 1; "~*(?:\b)lulea\-auktionsverk\.se(?:\b)" 1; "~*(?:\b)lumb\.co(?:\b)" 1; "~*(?:\b)lunamedia\.co(?:\b)" 1; "~*(?:\b)lunchrock\.co(?:\b)" 1; "~*(?:\b)lutherstable\.org(?:\b)" 1; "~*(?:\b)luxmagazine\.cf(?:\b)" 1; "~*(?:\b)luxup\.ru(?:\b)" 1; "~*(?:\b)lyngdalhudterapi\.no(?:\b)" 1; "~*(?:\b)lyrics\.home\-task\.com(?:\b)" 1; "~*(?:\b)lyrster\.com(?:\b)" 1; "~*(?:\b)m0r0zk0\-krava\.ru(?:\b)" 1; "~*(?:\b)m1media\.net(?:\b)" 1; "~*(?:\b)m292\.info(?:\b)" 1; "~*(?:\b)m3gadownload\.pl(?:\b)" 1; "~*(?:\b)m4ever\.net(?:\b)" 1; "~*(?:\b)m5home\.ru(?:\b)" 1; "~*(?:\b)m\-google\.xyz(?:\b)" 1; "~*(?:\b)m\.b00kmarks\.com(?:\b)" 1; "~*(?:\b)mabdoola\.blogspot\.com(?:\b)" 1; "~*(?:\b)mac\-shield\.com(?:\b)" 1; "~*(?:\b)macdamaged\.space(?:\b)" 1; "~*(?:\b)macdamaged\.tech(?:\b)" 1; "~*(?:\b)macfix\.life(?:\b)" 1; "~*(?:\b)machicon\-akihabara\.info(?:\b)" 1; "~*(?:\b)machicon\-ueno\.info(?:\b)" 1; "~*(?:\b)mackeeper\-center\.club(?:\b)" 1; "~*(?:\b)mackeeper\-land\-672695126\.us\-east\-1\.elb\.amazonaws\.com(?:\b)" 1; "~*(?:\b)macnewtech\.com(?:\b)" 1; "~*(?:\b)macotool\.com(?:\b)" 1; "~*(?:\b)macresource\.co\.uk(?:\b)" 1; "~*(?:\b)macrotek\.ru(?:\b)" 1; "~*(?:\b)mactechinfo\.info(?:\b)" 1; "~*(?:\b)madot\.onlinewebshop\.net(?:\b)" 1; "~*(?:\b)mafa\-free\.com(?:\b)" 1; "~*(?:\b)mafcards\.ru(?:\b)" 1; "~*(?:\b)magazin\-pics\.ru(?:\b)" 1; "~*(?:\b)magazintiande\.ru(?:\b)" 1; "~*(?:\b)magda\-gadalka\.ru(?:\b)" 1; "~*(?:\b)magento\-crew\.net(?:\b)" 1; "~*(?:\b)magiadinamibia\.blogspot\.com(?:\b)" 1; "~*(?:\b)magicalfind\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)magicdiet\.gq(?:\b)" 1; "~*(?:\b)magicplayer\-s\.acestream\.net(?:\b)" 1; "~*(?:\b)maglid\.ru(?:\b)" 1; "~*(?:\b)magnetic\-bracelets\.ru(?:\b)" 1; "~*(?:\b)magnetpress\.sk(?:\b)" 1; "~*(?:\b)mahnwachen\-helfen\.info(?:\b)" 1; "~*(?:\b)mail\.allnews24\.in(?:\b)" 1; "~*(?:\b)mailemedicinals\.com(?:\b)" 1; "~*(?:\b)mainhp\.net(?:\b)" 1; "~*(?:\b)mainlinehobby\.net(?:\b)" 1; "~*(?:\b)maju\.bluesalt\.co(?:\b)" 1; "~*(?:\b)make\-money\-online\.com(?:\b)" 1; "~*(?:\b)makedo\.ru(?:\b)" 1; "~*(?:\b)makemoneyonline\.com(?:\b)" 1; "~*(?:\b)makenahartlin\.com(?:\b)" 1; "~*(?:\b)makis\.nu(?:\b)" 1; "~*(?:\b)maladot\.com(?:\b)" 1; "~*(?:\b)mall\.uk(?:\b)" 1; "~*(?:\b)malls\.com(?:\b)" 1; "~*(?:\b)malwareremovalcenter\.com(?:\b)" 1; "~*(?:\b)mamasuper\.prom\.ua(?:\b)" 1; "~*(?:\b)managerpak204\.weebly\.com(?:\b)" 1; "~*(?:\b)manifestation\.betteroffers\.review(?:\b)" 1; "~*(?:\b)manifestyourmillion\.com(?:\b)" 1; "~*(?:\b)manimpotence\.com(?:\b)" 1; "~*(?:\b)manipulyator\-peterburg\.ru(?:\b)" 1; "~*(?:\b)mansiondelrio\.co(?:\b)" 1; "~*(?:\b)mansparskats\.com(?:\b)" 1; "~*(?:\b)mantramusic\.ru(?:\b)" 1; "~*(?:\b)manualterap\.roleforum\.ru(?:\b)" 1; "~*(?:\b)manuscript\.su(?:\b)" 1; "~*(?:\b)manve\.info(?:\b)" 1; "~*(?:\b)manyresultshub\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)map028\.com(?:\b)" 1; "~*(?:\b)mapquestz\.us(?:\b)" 1; "~*(?:\b)maranbrinfo\.com\.br(?:\b)" 1; "~*(?:\b)mararoom\.ru(?:\b)" 1; "~*(?:\b)marblestyle\.ru(?:\b)" 1; "~*(?:\b)marcogrup\.com(?:\b)" 1; "~*(?:\b)marcoislandvacations\.net(?:\b)" 1; "~*(?:\b)marcowebonyodziezowe\.pl(?:\b)" 1; "~*(?:\b)maridan\.com\.ua(?:\b)" 1; "~*(?:\b)marinetraffic\.com(?:\b)" 1; "~*(?:\b)marketingtechniques\.info(?:\b)" 1; "~*(?:\b)marketingvici\.com(?:\b)" 1; "~*(?:\b)marketland\.ml(?:\b)" 1; "~*(?:\b)markjaybeefractal\.com(?:\b)" 1; "~*(?:\b)marktforschung\-stuttgart\.com(?:\b)" 1; "~*(?:\b)marmitaco\.cat(?:\b)" 1; "~*(?:\b)marmotstore\.online(?:\b)" 1; "~*(?:\b)marsgatan\.com(?:\b)" 1; "~*(?:\b)martlinker\.com(?:\b)" 1; "~*(?:\b)marwer\.info(?:\b)" 1; "~*(?:\b)maslenka\.kz(?:\b)" 1; "~*(?:\b)massage\-info\.nl(?:\b)" 1; "~*(?:\b)masserect\.com(?:\b)" 1; "~*(?:\b)master\-muznachas\.ru(?:\b)" 1; "~*(?:\b)masterseek\.com(?:\b)" 1; "~*(?:\b)mastershef\.club(?:\b)" 1; "~*(?:\b)masthopehomes\.com(?:\b)" 1; "~*(?:\b)masturbate\.co\.uk(?:\b)" 1; "~*(?:\b)matb3aa\.com(?:\b)" 1; "~*(?:\b)matchpal\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)matematikus\.info(?:\b)" 1; "~*(?:\b)mathgym\.com\.au(?:\b)" 1; "~*(?:\b)matpre\.top(?:\b)" 1; "~*(?:\b)matrixalchemy\.com(?:\b)" 1; "~*(?:\b)matsdale\.com(?:\b)" 1; "~*(?:\b)mature\.free\-websites\.com(?:\b)" 1; "~*(?:\b)mavink\.com(?:\b)" 1; "~*(?:\b)max\-eclat\.men(?:\b)" 1; "~*(?:\b)max\-p\.men(?:\b)" 1; "~*(?:\b)maximilitary\.ru(?:\b)" 1; "~*(?:\b)maximpartnerspr\.com(?:\b)" 1; "~*(?:\b)maxthon\.com(?:\b)" 1; "~*(?:\b)maxxtor\.eu(?:\b)" 1; "~*(?:\b)mazda\-roadsters\.com(?:\b)" 1; "~*(?:\b)mb140\.ru(?:\b)" 1; "~*(?:\b)mbiologi\.ru(?:\b)" 1; "~*(?:\b)mcadamssupplyco\.com(?:\b)" 1; "~*(?:\b)mcar\.in\.ua(?:\b)" 1; "~*(?:\b)mcnamaratech\.com(?:\b)" 1; "~*(?:\b)me\-ke\.com(?:\b)" 1; "~*(?:\b)mearns\-tractors\.co\.uk(?:\b)" 1; "~*(?:\b)mebel\-alait\.ru(?:\b)" 1; "~*(?:\b)mebel\-ekb\.com(?:\b)" 1; "~*(?:\b)mebel\-vstroika\.ru(?:\b)" 1; "~*(?:\b)mebelcomplekt\.ru(?:\b)" 1; "~*(?:\b)mebeldekor\.com\.ua(?:\b)" 1; "~*(?:\b)meble\-bogart\.info(?:\b)" 1; "~*(?:\b)mecash\.ru(?:\b)" 1; "~*(?:\b)meccadumps\.net(?:\b)" 1; "~*(?:\b)med\-zdorovie\.com\.ua(?:\b)" 1; "~*(?:\b)medanestesia\.ru(?:\b)" 1; "~*(?:\b)meddesk\.ru(?:\b)" 1; "~*(?:\b)medi\-fitt\.hu(?:\b)" 1; "~*(?:\b)mediafresh\.online(?:\b)" 1; "~*(?:\b)mediaoffers\.click(?:\b)" 1; "~*(?:\b)mediawhirl\.net(?:\b)" 1; "~*(?:\b)medicinacom\.ru(?:\b)" 1; "~*(?:\b)medicine\-4u\.org(?:\b)" 1; "~*(?:\b)medicines\-choice\.com(?:\b)" 1; "~*(?:\b)medicineseasybuy\.com(?:\b)" 1; "~*(?:\b)medicovi\.com(?:\b)" 1; "~*(?:\b)medictube\.ru(?:\b)" 1; "~*(?:\b)medispainstitute\.com\.au(?:\b)" 1; "~*(?:\b)medizinreisen\.de(?:\b)" 1; "~*(?:\b)medkletki\.ru(?:\b)" 1; "~*(?:\b)medkritika\.ru(?:\b)" 1; "~*(?:\b)medmajor\.ru(?:\b)" 1; "~*(?:\b)medosmotr\-ufa\.ru(?:\b)" 1; "~*(?:\b)meds\-online24\.com(?:\b)" 1; "~*(?:\b)medtherapy\.ru(?:\b)" 1; "~*(?:\b)meduza\-consult\.ru(?:\b)" 1; "~*(?:\b)meendo\-free\-traffic\.ga(?:\b)" 1; "~*(?:\b)meet\-flirt\-dating\.com(?:\b)" 1; "~*(?:\b)meetingrainstorm\.bid(?:\b)" 1; "~*(?:\b)meetlocalchicks\.com(?:\b)" 1; "~*(?:\b)mega\-bony2017\.pl(?:\b)" 1; "~*(?:\b)mega\-bony\-2017\.pl(?:\b)" 1; "~*(?:\b)mega\-polis\.biz\.ua(?:\b)" 1; "~*(?:\b)megaapteka\.ru(?:\b)" 1; "~*(?:\b)megagrabber\.ru(?:\b)" 1; "~*(?:\b)megahdporno\.net(?:\b)" 1; "~*(?:\b)megaindex\.ru(?:\b)" 1; "~*(?:\b)megakino\.net(?:\b)" 1; "~*(?:\b)megavolt\.net\.ua(?:\b)" 1; "~*(?:\b)meget\.co\.za(?:\b)" 1; "~*(?:\b)mejoresfotos\.eu(?:\b)" 1; "~*(?:\b)meltwater\.com(?:\b)" 1; "~*(?:\b)member\-quiz\.com(?:\b)" 1; "~*(?:\b)members\.ghanaweb\.com(?:\b)" 1; "~*(?:\b)memberty\.com(?:\b)" 1; "~*(?:\b)menetie\.ru(?:\b)" 1; "~*(?:\b)menhealed\.net(?:\b)" 1; "~*(?:\b)mensandals\.xyz(?:\b)" 1; "~*(?:\b)menstennisforums\.com(?:\b)" 1; "~*(?:\b)mere\.host\.sk(?:\b)" 1; "~*(?:\b)merryhouse\.co\.uk(?:\b)" 1; "~*(?:\b)mesbuta\.info(?:\b)" 1; "~*(?:\b)message\-warning\.net(?:\b)" 1; "~*(?:\b)mesto\-x\.com(?:\b)" 1; "~*(?:\b)metabar\.ru(?:\b)" 1; "~*(?:\b)metafilter\.com(?:\b)" 1; "~*(?:\b)metallosajding\.ru(?:\b)" 1; "~*(?:\b)metalonly\.info(?:\b)" 1; "~*(?:\b)metarip\.ru(?:\b)" 1; "~*(?:\b)metascephe\.com(?:\b)" 1; "~*(?:\b)metaxalonevstizanidine\.blogspot\.com(?:\b)" 1; "~*(?:\b)meteocast\.net(?:\b)" 1; "~*(?:\b)meteostate\.com(?:\b)" 1; "~*(?:\b)methodsmarketing\.com(?:\b)" 1; "~*(?:\b)mex\-annushka\.ru(?:\b)" 1; "~*(?:\b)mexicosleevegastrectomy\.com(?:\b)" 1; "~*(?:\b)mexicotravelnet\.com(?:\b)" 1; "~*(?:\b)mezaruk\.info(?:\b)" 1; "~*(?:\b)mhi\-systems\.ru(?:\b)" 1; "~*(?:\b)mhtr\.be(?:\b)" 1; "~*(?:\b)micasainvest\.com(?:\b)" 1; "~*(?:\b)michaelkorsoutlet\.store(?:\b)" 1; "~*(?:\b)michaelkorsoutletstore\.net(?:\b)" 1; "~*(?:\b)michaelkorssaleoutletonline\.net(?:\b)" 1; "~*(?:\b)michellblog\.online(?:\b)" 1; "~*(?:\b)microsearch\.ru(?:\b)" 1; "~*(?:\b)microsoftportal\.net(?:\b)" 1; "~*(?:\b)microstatic\.pl(?:\b)" 1; "~*(?:\b)middlerush\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)midst\.eu(?:\b)" 1; "~*(?:\b)mielec\.pl(?:\b)" 1; "~*(?:\b)migente\.com(?:\b)" 1; "~*(?:\b)mikozstop\.com(?:\b)" 1; "~*(?:\b)mikrobiologies\.ru(?:\b)" 1; "~*(?:\b)mil\-stak\.com(?:\b)" 1; "~*(?:\b)milblueprint\.com(?:\b)" 1; "~*(?:\b)militarysale\.pro(?:\b)" 1; "~*(?:\b)millionare\.com(?:\b)" 1; "~*(?:\b)mindbox\.co\.za(?:\b)" 1; "~*(?:\b)mindeyegames\.com(?:\b)" 1; "~*(?:\b)minecraft\-neo\.ru(?:\b)" 1; "~*(?:\b)minecraft\-rus\.org(?:\b)" 1; "~*(?:\b)minegam\.com(?:\b)" 1; "~*(?:\b)minet\.club(?:\b)" 1; "~*(?:\b)minharevisao\.com(?:\b)" 1; "~*(?:\b)mini\-modus\.ru(?:\b)" 1; "~*(?:\b)mini\.7zap\.com(?:\b)" 1; "~*(?:\b)miniads\.ca(?:\b)" 1; "~*(?:\b)miniature\.io(?:\b)" 1; "~*(?:\b)minneapoliscopiers\.com(?:\b)" 1; "~*(?:\b)minyetki\.ru(?:\b)" 1; "~*(?:\b)mir\-betting\.ru(?:\b)" 1; "~*(?:\b)mir\-business\-24\.ru(?:\b)" 1; "~*(?:\b)mir\-limuzinov\.ru(?:\b)" 1; "~*(?:\b)mirmedinfo\.ru(?:\b)" 1; "~*(?:\b)mirobuvi\.com\.ua(?:\b)" 1; "~*(?:\b)mirtorrent\.net(?:\b)" 1; "~*(?:\b)mirzonru\.net(?:\b)" 1; "~*(?:\b)misandesign\.se(?:\b)" 1; "~*(?:\b)missclub\.info(?:\b)" 1; "~*(?:\b)missis\.top(?:\b)" 1; "~*(?:\b)misslike\.ru(?:\b)" 1; "~*(?:\b)missvietnam\.org(?:\b)" 1; "~*(?:\b)misswell\.net(?:\b)" 1; "~*(?:\b)mister\-shop\.com(?:\b)" 1; "~*(?:\b)misterjtbarbers\.com(?:\b)" 1; "~*(?:\b)mistr\-x\.org(?:\b)" 1; "~*(?:\b)mitrasound\.ru(?:\b)" 1; "~*(?:\b)mixed\-wrestling\.ru(?:\b)" 1; "~*(?:\b)mixtapetorrent\.com(?:\b)" 1; "~*(?:\b)mixx\.com(?:\b)" 1; "~*(?:\b)mjchamonix\.org(?:\b)" 1; "~*(?:\b)mlf\.hordo\.win(?:\b)" 1; "~*(?:\b)mlvc4zzw\.space(?:\b)" 1; "~*(?:\b)mmgq\.ru(?:\b)" 1; "~*(?:\b)mmofreegames\.online(?:\b)" 1; "~*(?:\b)mmog\-play\.ru(?:\b)" 1; "~*(?:\b)mmoguider\.ru(?:\b)" 1; "~*(?:\b)mmostrike\.ru(?:\b)" 1; "~*(?:\b)mmstat\.com(?:\b)" 1; "~*(?:\b)mncrftpcs\.com(?:\b)" 1; "~*(?:\b)mnimmigrantrights\.net(?:\b)" 1; "~*(?:\b)mnogabukaff\.net(?:\b)" 1; "~*(?:\b)mnogolok\.info(?:\b)" 1; "~*(?:\b)mobicover\.com\.ua(?:\b)" 1; "~*(?:\b)mobifunapp\.weebly\.com(?:\b)" 1; "~*(?:\b)mobile\-appster\.ru(?:\b)" 1; "~*(?:\b)mobile\.ok\.ru(?:\b)" 1; "~*(?:\b)mobilemedia\.md(?:\b)" 1; "~*(?:\b)mobilierland\.com(?:\b)" 1; "~*(?:\b)mobioffertrck\.com(?:\b)" 1; "~*(?:\b)mobot\.site(?:\b)" 1; "~*(?:\b)mobplayer\.net(?:\b)" 1; "~*(?:\b)mobplayer\.ru(?:\b)" 1; "~*(?:\b)mobsfun\.net(?:\b)" 1; "~*(?:\b)mobstarr\.com(?:\b)" 1; "~*(?:\b)mockupui\.com(?:\b)" 1; "~*(?:\b)modabutik\.ru(?:\b)" 1; "~*(?:\b)modenamebel\.ru(?:\b)" 1; "~*(?:\b)modnie\-futbolki\.net(?:\b)" 1; "~*(?:\b)moesen\-ficken\.com(?:\b)" 1; "~*(?:\b)moesexy\.com(?:\b)" 1; "~*(?:\b)moesonce\.com(?:\b)" 1; "~*(?:\b)moetomnenie\.com(?:\b)" 1; "~*(?:\b)moi\-glazki\.ru(?:\b)" 1; "~*(?:\b)moinozhki\.com(?:\b)" 1; "~*(?:\b)moivestiy\.biz(?:\b)" 1; "~*(?:\b)mojaocena\.com(?:\b)" 1; "~*(?:\b)moje\-recenze\.cz(?:\b)" 1; "~*(?:\b)mojowhois\.com(?:\b)" 1; "~*(?:\b)mojpregled\.com(?:\b)" 1; "~*(?:\b)mojpreskumanie\.com(?:\b)" 1; "~*(?:\b)mokrayakiska\.com(?:\b)" 1; "~*(?:\b)mole\.pluto\.ro(?:\b)" 1; "~*(?:\b)mompussy\.net(?:\b)" 1; "~*(?:\b)monarchfind\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)monarhs\.info(?:\b)" 1; "~*(?:\b)monclerboots\.xyz(?:\b)" 1; "~*(?:\b)monclercheap\.xyz(?:\b)" 1; "~*(?:\b)monclercoats\.xyz(?:\b)" 1; "~*(?:\b)monclerjacketsoutlet\.pw(?:\b)" 1; "~*(?:\b)monclerjacketsoutlet\.win(?:\b)" 1; "~*(?:\b)moncleronline\.xyz(?:\b)" 1; "~*(?:\b)moncleroutletonline\.pw(?:\b)" 1; "~*(?:\b)moncleroutletonline\.win(?:\b)" 1; "~*(?:\b)moncleroutletonline\.xyz(?:\b)" 1; "~*(?:\b)monclervests\.xyz(?:\b)" 1; "~*(?:\b)monetizationking\.net(?:\b)" 1; "~*(?:\b)monetizer\.com\-01\.site(?:\b)" 1; "~*(?:\b)money\-every\-day\.com(?:\b)" 1; "~*(?:\b)money\-for\-placing\-articles\.com(?:\b)" 1; "~*(?:\b)moneymaster\.ru(?:\b)" 1; "~*(?:\b)moneyteam24\.com(?:\b)" 1; "~*(?:\b)moneytop\.ru(?:\b)" 1; "~*(?:\b)moneyviking\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)moneyzzz\.ru(?:\b)" 1; "~*(?:\b)monitorwebsitespeed\.com(?:\b)" 1; "~*(?:\b)monsterdivx\.com(?:\b)" 1; "~*(?:\b)monsterdivx\.tv(?:\b)" 1; "~*(?:\b)montazhnic\.ru(?:\b)" 1; "~*(?:\b)monthlywinners\.com(?:\b)" 1; "~*(?:\b)montredemarque\.nl(?:\b)" 1; "~*(?:\b)moomi\-daeri\.com(?:\b)" 1; "~*(?:\b)moonci\.ru(?:\b)" 1; "~*(?:\b)more\-letom\.ru(?:\b)" 1; "~*(?:\b)morefastermac\.trade(?:\b)" 1; "~*(?:\b)morepoweronmac\.trade(?:\b)" 1; "~*(?:\b)morf\.snn\.gr(?:\b)" 1; "~*(?:\b)morlat\.altervista\.org(?:\b)" 1; "~*(?:\b)morocco\-nomad\-excursions\.com(?:\b)" 1; "~*(?:\b)moroccosurfadventures\.com(?:\b)" 1; "~*(?:\b)morpicert\.pw(?:\b)" 1; "~*(?:\b)moscow\-clining\.ru(?:\b)" 1; "~*(?:\b)moscow\-region\.ru(?:\b)" 1; "~*(?:\b)moscow\.online\-podarki\.com(?:\b)" 1; "~*(?:\b)moscow\.xrus\.org(?:\b)" 1; "~*(?:\b)mosdverka\.ru(?:\b)" 1; "~*(?:\b)moskva\.nodup\.ru(?:\b)" 1; "~*(?:\b)mosrif\.ru(?:\b)" 1; "~*(?:\b)mossmesi\.com(?:\b)" 1; "~*(?:\b)most\-kerch\.org(?:\b)" 1; "~*(?:\b)most\.gov\.iq(?:\b)" 1; "~*(?:\b)mostantikor\.ru(?:\b)" 1; "~*(?:\b)motherboard\.vice\.com(?:\b)" 1; "~*(?:\b)mototsikl\.org(?:\b)" 1; "~*(?:\b)mountainstream\.ms(?:\b)" 1; "~*(?:\b)mouselink\.co(?:\b)" 1; "~*(?:\b)moviemail\-online\.co\.uk(?:\b)" 1; "~*(?:\b)movies\-in\-theaters\.net(?:\b)" 1; "~*(?:\b)moviezbonkerssk\.cf(?:\b)" 1; "~*(?:\b)movpod\.in(?:\b)" 1; "~*(?:\b)mowser\.com(?:\b)" 1; "~*(?:\b)moxo\.com(?:\b)" 1; "~*(?:\b)moyakuhnia\.ru(?:\b)" 1; "~*(?:\b)moyaterapiya\.ru(?:\b)" 1; "~*(?:\b)moz\.com(?:\b)" 1; "~*(?:\b)mozello\.ru(?:\b)" 1; "~*(?:\b)mp3downloadhq\.com(?:\b)" 1; "~*(?:\b)mp3films\.ru(?:\b)" 1; "~*(?:\b)mp3ringtone\.info(?:\b)" 1; "~*(?:\b)mp3ritm\.top(?:\b)" 1; "~*(?:\b)mp3s\.club(?:\b)" 1; "~*(?:\b)mrbitsandbytes\.com(?:\b)" 1; "~*(?:\b)mrbojikobi4\.biz(?:\b)" 1; "~*(?:\b)mrcsa\.com\.au(?:\b)" 1; "~*(?:\b)mrinsidesales\.com(?:\b)" 1; "~*(?:\b)mriyadh\.com(?:\b)" 1; "~*(?:\b)mrlmedia\.net(?:\b)" 1; "~*(?:\b)mrmoneymustache\.com(?:\b)" 1; "~*(?:\b)mrpornogratis\.xxx(?:\b)" 1; "~*(?:\b)mrsdalloways\.com(?:\b)" 1; "~*(?:\b)mrvideospornogratis\.xxx(?:\b)" 1; "~*(?:\b)mrwhite\.biz(?:\b)" 1; "~*(?:\b)msfsaar\.de(?:\b)" 1; "~*(?:\b)msk\-diplomat\.com(?:\b)" 1; "~*(?:\b)msk\.afora\.ru(?:\b)" 1; "~*(?:\b)mtmtv\.info(?:\b)" 1; "~*(?:\b)mttwtrack\.com(?:\b)" 1; "~*(?:\b)mturkcontent\.com(?:\b)" 1; "~*(?:\b)muabancantho\.info(?:\b)" 1; "~*(?:\b)mug\-na\-chas\-moscow\.ru(?:\b)" 1; "~*(?:\b)muizre\.ru(?:\b)" 1; "~*(?:\b)mulberryoutletonlineeu\.com(?:\b)" 1; "~*(?:\b)multgo\.ru(?:\b)" 1; "~*(?:\b)mundoaberrante\.com(?:\b)" 1; "~*(?:\b)mural\.co(?:\b)" 1; "~*(?:\b)muschisexbilder\.com(?:\b)" 1; "~*(?:\b)musezone\.ru(?:\b)" 1; "~*(?:\b)musezone\.su(?:\b)" 1; "~*(?:\b)musflashtv\.com(?:\b)" 1; "~*(?:\b)music7s\.me(?:\b)" 1; "~*(?:\b)music\.utrolive\.ru(?:\b)" 1; "~*(?:\b)musicas\.baixar\-musicas\-gratis\.com(?:\b)" 1; "~*(?:\b)musicdaddy\.net(?:\b)" 1; "~*(?:\b)musicktab\.com(?:\b)" 1; "~*(?:\b)musicpro\.monster(?:\b)" 1; "~*(?:\b)musicspire\.online(?:\b)" 1; "~*(?:\b)musicstock\.me(?:\b)" 1; "~*(?:\b)musicvidz\.ru(?:\b)" 1; "~*(?:\b)musirc\.com(?:\b)" 1; "~*(?:\b)mustat\.com(?:\b)" 1; "~*(?:\b)mustwineblog\.com(?:\b)" 1; "~*(?:\b)muycerdas\.xxx(?:\b)" 1; "~*(?:\b)muz\-baza\.net(?:\b)" 1; "~*(?:\b)muz\-shoes\.ru(?:\b)" 1; "~*(?:\b)muz\-tracker\.net(?:\b)" 1; "~*(?:\b)muzaporn\.com(?:\b)" 1; "~*(?:\b)muznachas\-service\.ru(?:\b)" 1; "~*(?:\b)muztops\.ru(?:\b)" 1; "~*(?:\b)mvpicton\.co\.uk(?:\b)" 1; "~*(?:\b)mwtpludn\.review(?:\b)" 1; "~*(?:\b)mxgetcode\.com(?:\b)" 1; "~*(?:\b)my\-aladin\.com(?:\b)" 1; "~*(?:\b)my\-bc\.ru(?:\b)" 1; "~*(?:\b)my\-big\-family\.com(?:\b)" 1; "~*(?:\b)my\-cash\-bot\.co(?:\b)" 1; "~*(?:\b)my\-floor\.in\.ua(?:\b)" 1; "~*(?:\b)myanyone\.net(?:\b)" 1; "~*(?:\b)mybackgroundlandscape\.blogspot\.com(?:\b)" 1; "~*(?:\b)mybinaryoptionsrobot\.com(?:\b)" 1; "~*(?:\b)myblogregistercm\.tk(?:\b)" 1; "~*(?:\b)mycaf\.it(?:\b)" 1; "~*(?:\b)mycouponizemac\.com(?:\b)" 1; "~*(?:\b)mydearest\.co(?:\b)" 1; "~*(?:\b)mydeathspace\.com(?:\b)" 1; "~*(?:\b)mydirtyhobby\.com(?:\b)" 1; "~*(?:\b)mydirtystuff\.com(?:\b)" 1; "~*(?:\b)mydoctorok\.ru(?:\b)" 1; "~*(?:\b)mydownloadengine\.com(?:\b)" 1; "~*(?:\b)mydownlodablefiles\.com(?:\b)" 1; "~*(?:\b)myfreecams\.com(?:\b)" 1; "~*(?:\b)myfreemp3\.eu(?:\b)" 1; "~*(?:\b)myfreetutorials\.com(?:\b)" 1; "~*(?:\b)myftpupload\.com(?:\b)" 1; "~*(?:\b)mygameplus\.com(?:\b)" 1; "~*(?:\b)mygameplus\.ru(?:\b)" 1; "~*(?:\b)myghillie\.info(?:\b)" 1; "~*(?:\b)myhealthcare\.com(?:\b)" 1; "~*(?:\b)myhitmp3\.club(?:\b)" 1; "~*(?:\b)myhydros\.org(?:\b)" 1; "~*(?:\b)myindospace\.com(?:\b)" 1; "~*(?:\b)myiptest\.com(?:\b)" 1; "~*(?:\b)mykings\.pw(?:\b)" 1; "~*(?:\b)mylesosibirsk\.ru(?:\b)" 1; "~*(?:\b)mylida\.org(?:\b)" 1; "~*(?:\b)myliveblog\.ru(?:\b)" 1; "~*(?:\b)mylovelibrabry\.com(?:\b)" 1; "~*(?:\b)mymercy\.info(?:\b)" 1; "~*(?:\b)mymobilemoneypages\.com(?:\b)" 1; "~*(?:\b)myonigroup\.com(?:\b)" 1; "~*(?:\b)myonlinepayday\.co(?:\b)" 1; "~*(?:\b)myperiod\.club(?:\b)" 1; "~*(?:\b)mypets\.by(?:\b)" 1; "~*(?:\b)myphotopipe\.com(?:\b)" 1; "~*(?:\b)myplaycity\.com(?:\b)" 1; "~*(?:\b)mypornfree\.ru(?:\b)" 1; "~*(?:\b)myprintscreen\.com(?:\b)" 1; "~*(?:\b)myra\.top(?:\b)" 1; "~*(?:\b)myseoconsultant\.com(?:\b)" 1; "~*(?:\b)mysex21\.com(?:\b)" 1; "~*(?:\b)mysexpics\.ru(?:\b)" 1; "~*(?:\b)myshopmatemac\.com(?:\b)" 1; "~*(?:\b)mystats\.xyz(?:\b)" 1; "~*(?:\b)mywallpaper\.top(?:\b)" 1; "~*(?:\b)myxdate\.info(?:\b)" 1; "~*(?:\b)myyour\.eu(?:\b)" 1; "~*(?:\b)mzdish\.site(?:\b)" 1; "~*(?:\b)na15\.ru(?:\b)" 1; "~*(?:\b)na\-telefon\.biz(?:\b)" 1; "~*(?:\b)nac\-bearings\.ru(?:\b)" 1; "~*(?:\b)nacap\.ru(?:\b)" 1; "~*(?:\b)nagdak\.ru(?:\b)" 1; "~*(?:\b)nailsimg\.com(?:\b)" 1; "~*(?:\b)naj\-filmy24\.pl(?:\b)" 1; "~*(?:\b)najaden\.no(?:\b)" 1; "~*(?:\b)nakozhe\.com(?:\b)" 1; "~*(?:\b)nakrutka\.cc(?:\b)" 1; "~*(?:\b)nalogovyy\-kodeks\.ru(?:\b)" 1; "~*(?:\b)nalogovyykodeks\.ru(?:\b)" 1; "~*(?:\b)namecrumilchlet\.tk(?:\b)" 1; "~*(?:\b)namenectar\.com(?:\b)" 1; "~*(?:\b)napalm51\.nut\.cc(?:\b)" 1; "~*(?:\b)naperehresti\.info(?:\b)" 1; "~*(?:\b)naphukete\.ru(?:\b)" 1; "~*(?:\b)narco24\.me(?:\b)" 1; "~*(?:\b)nardulan\.com(?:\b)" 1; "~*(?:\b)narkologiya\-belgorod\.ru(?:\b)" 1; "~*(?:\b)narkologiya\-orel\.ru(?:\b)" 1; "~*(?:\b)narkologiya\-penza\.ru(?:\b)" 1; "~*(?:\b)narkologiya\-peterburg\.ru(?:\b)" 1; "~*(?:\b)narkologiya\-voronezh\.ru(?:\b)" 1; "~*(?:\b)narosty\.com(?:\b)" 1; "~*(?:\b)narutonaruto\.ru(?:\b)" 1; "~*(?:\b)nash\-krym\.info(?:\b)" 1; "~*(?:\b)nastroyke\.net(?:\b)" 1; "~*(?:\b)nastydollars\.com(?:\b)" 1; "~*(?:\b)natali\-forex\.com(?:\b)" 1; "~*(?:\b)national\-today\-winning\-winner\.club(?:\b)" 1; "~*(?:\b)nationalbreakdown\.com(?:\b)" 1; "~*(?:\b)naturalbreakthroughsresearch\.com(?:\b)" 1; "~*(?:\b)naturalpharm\.com\.ua(?:\b)" 1; "~*(?:\b)naturalshair\.site(?:\b)" 1; "~*(?:\b)naturtreenspicerx\.pw(?:\b)" 1; "~*(?:\b)naughtyconnect\.com(?:\b)" 1; "~*(?:\b)naval\.jislaaik\.com(?:\b)" 1; "~*(?:\b)navalwiki\.info(?:\b)" 1; "~*(?:\b)nbsproject\.ru(?:\b)" 1; "~*(?:\b)needtosellmyhousefast\.com(?:\b)" 1; "~*(?:\b)negociosdasha\.com(?:\b)" 1; "~*(?:\b)negral\.pluto\.ro(?:\b)" 1; "~*(?:\b)neks\.info(?:\b)" 1; "~*(?:\b)nelc\.edu\.eg(?:\b)" 1; "~*(?:\b)neobux\-bg\.info(?:\b)" 1; "~*(?:\b)neodownload\.webcam(?:\b)" 1; "~*(?:\b)nero\-us\.com(?:\b)" 1; "~*(?:\b)nerudlogistik\.ru(?:\b)" 1; "~*(?:\b)net\-profits\.xyz(?:\b)" 1; "~*(?:\b)net\-radar\.com(?:\b)" 1; "~*(?:\b)netallergy\.ru(?:\b)" 1; "~*(?:\b)netanalytics\.xyz(?:\b)" 1; "~*(?:\b)netcheckcdn\.xyz(?:\b)" 1; "~*(?:\b)netfacet\.net(?:\b)" 1; "~*(?:\b)netoil\.no(?:\b)" 1; "~*(?:\b)netpics\.org(?:\b)" 1; "~*(?:\b)netvouz\.com(?:\b)" 1; "~*(?:\b)networkad\.net(?:\b)" 1; "~*(?:\b)networkcheck\.xyz(?:\b)" 1; "~*(?:\b)nevansk\.ru(?:\b)" 1; "~*(?:\b)new7ob\.com(?:\b)" 1; "~*(?:\b)new\-apps\.ru(?:\b)" 1; "~*(?:\b)new\-post\.tk(?:\b)" 1; "~*(?:\b)newfilmsonline\.ru(?:\b)" 1; "~*(?:\b)newhairstylesformen2014\.com(?:\b)" 1; "~*(?:\b)news\-readers\.ru(?:\b)" 1; "~*(?:\b)news\-speaker\.com(?:\b)" 1; "~*(?:\b)newsperuse\.com(?:\b)" 1; "~*(?:\b)newstaffadsshop\.club(?:\b)" 1; "~*(?:\b)newstraveller\.ru(?:\b)" 1; "~*(?:\b)newstudio\.tv(?:\b)" 1; "~*(?:\b)newtechspb\.ru(?:\b)" 1; "~*(?:\b)newyorkhotelsmotels\.info(?:\b)" 1; "~*(?:\b)next\-dentists\.tk(?:\b)" 1; "~*(?:\b)nextbackgroundcheck\.gq(?:\b)" 1; "~*(?:\b)nextconseil\.com(?:\b)" 1; "~*(?:\b)nextlnk12\.com(?:\b)" 1; "~*(?:\b)nextrent\-crimea\.ru(?:\b)" 1; "~*(?:\b)nfljerseys\.online(?:\b)" 1; "~*(?:\b)nfljerseyscheapbiz\.us(?:\b)" 1; "~*(?:\b)nfljerseyscheapchinabiz\.com(?:\b)" 1; "~*(?:\b)nfljerseysforsalewholesaler\.com(?:\b)" 1; "~*(?:\b)nfvsz\.com(?:\b)" 1; "~*(?:\b)ngps1\.ru(?:\b)" 1; "~*(?:\b)nhl09\.ru(?:\b)" 1; "~*(?:\b)nhl17coins\.exblog\.jp(?:\b)" 1; "~*(?:\b)nhl17coinsforps3\.gratisblog\.biz(?:\b)" 1; "~*(?:\b)nibbler\.silktide\.com(?:\b)" 1; "~*(?:\b)nicefloor\.co\.uk(?:\b)" 1; "~*(?:\b)nicovideo\.jp(?:\b)" 1; "~*(?:\b)nightvision746\.weebly\.com(?:\b)" 1; "~*(?:\b)nikhilbahl\.com(?:\b)" 1; "~*(?:\b)niki\-mlt\.ru(?:\b)" 1; "~*(?:\b)nikitabuch\.com(?:\b)" 1; "~*(?:\b)nikitsyringedrivelg\.pen\.io(?:\b)" 1; "~*(?:\b)nikkiewart\.ru(?:\b)" 1; "~*(?:\b)nina\.az(?:\b)" 1; "~*(?:\b)ningessaybe\.me(?:\b)" 1; "~*(?:\b)nippon\-bearings\.ru(?:\b)" 1; "~*(?:\b)niroo\.info(?:\b)" 1; "~*(?:\b)nisuturnetdgu\.tk(?:\b)" 1; "~*(?:\b)njkmznnb\.ru(?:\b)" 1; "~*(?:\b)njpalletremoval\.com(?:\b)" 1; "~*(?:\b)nl\.netlog\.com(?:\b)" 1; "~*(?:\b)nlfjjunb5\.ru(?:\b)" 1; "~*(?:\b)nmrk\.ru(?:\b)" 1; "~*(?:\b)no\-fuel\.org(?:\b)" 1; "~*(?:\b)no\-rx\.info(?:\b)" 1; "~*(?:\b)noclegonline\.info(?:\b)" 1; "~*(?:\b)nodding\-passion\.tk(?:\b)" 1; "~*(?:\b)nodup\.ru(?:\b)" 1; "~*(?:\b)nofreezingmac\.click(?:\b)" 1; "~*(?:\b)nofreezingmac\.work(?:\b)" 1; "~*(?:\b)nomuos\.it(?:\b)" 1; "~*(?:\b)nonameread45\.live(?:\b)" 1; "~*(?:\b)nonews\.co(?:\b)" 1; "~*(?:\b)nootrino\.com(?:\b)" 1; "~*(?:\b)nordstar\.pro(?:\b)" 1; "~*(?:\b)nordvpn\.com(?:\b)" 1; "~*(?:\b)normalegal\.ru(?:\b)" 1; "~*(?:\b)northfacestore\.online(?:\b)" 1; "~*(?:\b)norththeface\.store(?:\b)" 1; "~*(?:\b)noscrapleftbehind\.co(?:\b)" 1; "~*(?:\b)nosecret\.com\.ua(?:\b)" 1; "~*(?:\b)notaria\-desalas\.com(?:\b)" 1; "~*(?:\b)notasprensa\.info(?:\b)" 1; "~*(?:\b)notebook\-pro\.ru(?:\b)" 1; "~*(?:\b)notfastfood\.ru(?:\b)" 1; "~*(?:\b)nottyu\.xyz(?:\b)" 1; "~*(?:\b)noumeda\.com(?:\b)" 1; "~*(?:\b)novatech\.vn(?:\b)" 1; "~*(?:\b)november\-lax\.com(?:\b)" 1; "~*(?:\b)novgorod\.xrus\.org(?:\b)" 1; "~*(?:\b)novodigs\.com(?:\b)" 1; "~*(?:\b)novosibirsk\.xrus\.org(?:\b)" 1; "~*(?:\b)novosti\-hi\-tech\.ru(?:\b)" 1; "~*(?:\b)nowtorrents\.com(?:\b)" 1; "~*(?:\b)npoet\.ru(?:\b)" 1; "~*(?:\b)nrjmobile\.fr(?:\b)" 1; "~*(?:\b)nrv\.co\.za(?:\b)" 1; "~*(?:\b)nsatc\.net(?:\b)" 1; "~*(?:\b)ntic\.fr(?:\b)" 1; "~*(?:\b)nucia\.biz\.ly(?:\b)" 1; "~*(?:\b)nudejapan\.net(?:\b)" 1; "~*(?:\b)nudepatch\.net(?:\b)" 1; "~*(?:\b)nudo\.ca(?:\b)" 1; "~*(?:\b)nufaq\.com(?:\b)" 1; "~*(?:\b)nuit\-artisanale\.com(?:\b)" 1; "~*(?:\b)nuker\.com(?:\b)" 1; "~*(?:\b)nullrefer\.com(?:\b)" 1; "~*(?:\b)nuup\.info(?:\b)" 1; "~*(?:\b)nvformula\.ru(?:\b)" 1; "~*(?:\b)nvssf\.com(?:\b)" 1; "~*(?:\b)nw\-servis\.ru(?:\b)" 1; "~*(?:\b)nyfinance\.ml(?:\b)" 1; "~*(?:\b)nzfilecloud\.weebly\.com(?:\b)" 1; "~*(?:\b)o00\.in(?:\b)" 1; "~*(?:\b)o333o\.com(?:\b)" 1; "~*(?:\b)o\-dachnik\.ru(?:\b)" 1; "~*(?:\b)o\-o\-11\-o\-o\.com(?:\b)" 1; "~*(?:\b)o\-o\-6\-o\-o\.com(?:\b)" 1; "~*(?:\b)o\-o\-6\-o\-o\.ru(?:\b)" 1; "~*(?:\b)o\-o\-8\-o\-o\.com(?:\b)" 1; "~*(?:\b)o\-o\-8\-o\-o\.ru(?:\b)" 1; "~*(?:\b)o\.light\.d0t\.ru(?:\b)" 1; "~*(?:\b)oakleyglassesonline\.us(?:\b)" 1; "~*(?:\b)oakridgemo\.com(?:\b)" 1; "~*(?:\b)oballergiya\.ru(?:\b)" 1; "~*(?:\b)obesidadealgarve\.com(?:\b)" 1; "~*(?:\b)obiavo\.by(?:\b)" 1; "~*(?:\b)obiavo\.com(?:\b)" 1; "~*(?:\b)obiavo\.in(?:\b)" 1; "~*(?:\b)obiavo\.kz(?:\b)" 1; "~*(?:\b)obiavo\.net(?:\b)" 1; "~*(?:\b)obiavo\.ru(?:\b)" 1; "~*(?:\b)obiavo\.su(?:\b)" 1; "~*(?:\b)obiavo\.uz(?:\b)" 1; "~*(?:\b)obnal\.org(?:\b)" 1; "~*(?:\b)obsessionphrases\.com(?:\b)" 1; "~*(?:\b)obuv\-kupit\.ru(?:\b)" 1; "~*(?:\b)ochistka\-stokov\.ru(?:\b)" 1; "~*(?:\b)oconto\.ru(?:\b)" 1; "~*(?:\b)oda\.as(?:\b)" 1; "~*(?:\b)oddamzadarmo\.eu(?:\b)" 1; "~*(?:\b)odesproperty\.com(?:\b)" 1; "~*(?:\b)odoratus\.net(?:\b)" 1; "~*(?:\b)odywpjtw\.bloger\.index\.hr(?:\b)" 1; "~*(?:\b)oecnhs\.info(?:\b)" 1; "~*(?:\b)of\-ireland\.info(?:\b)" 1; "~*(?:\b)ofanda\.com(?:\b)" 1; "~*(?:\b)offer\.camp(?:\b)" 1; "~*(?:\b)offer\.wpsecurity\.website(?:\b)" 1; "~*(?:\b)offergroup\.info(?:\b)" 1; "~*(?:\b)offers\.bycontext\.com(?:\b)" 1; "~*(?:\b)offf\.info(?:\b)" 1; "~*(?:\b)office2web\.com(?:\b)" 1; "~*(?:\b)office\-windows\.ru(?:\b)" 1; "~*(?:\b)officedocuments\.net(?:\b)" 1; "~*(?:\b)offside2\.5v\.pl(?:\b)" 1; "~*(?:\b)offtime\.ru(?:\b)" 1; "~*(?:\b)offtopic\.biz(?:\b)" 1; "~*(?:\b)ohmyrings\.com(?:\b)" 1; "~*(?:\b)oil\-td\.ru(?:\b)" 1; "~*(?:\b)oivcvx\.website(?:\b)" 1; "~*(?:\b)ok\-ua\.info(?:\b)" 1; "~*(?:\b)ok\.ru(?:\b)" 1; "~*(?:\b)okayimage\.com(?:\b)" 1; "~*(?:\b)okeinfo\.online(?:\b)" 1; "~*(?:\b)okel\.co(?:\b)" 1; "~*(?:\b)oklogistic\.ru(?:\b)" 1; "~*(?:\b)okmedia\.sk(?:\b)" 1; "~*(?:\b)okmusic\.jp(?:\b)" 1; "~*(?:\b)okonich\.com\.ua(?:\b)" 1; "~*(?:\b)okout\.ru(?:\b)" 1; "~*(?:\b)okroshki\.ru(?:\b)" 1; "~*(?:\b)oksrv\.com(?:\b)" 1; "~*(?:\b)oktube\.ru(?:\b)" 1; "~*(?:\b)okuos\.com(?:\b)" 1; "~*(?:\b)old\-rock\.com(?:\b)" 1; "~*(?:\b)olgacvetmet\.com(?:\b)" 1; "~*(?:\b)olvanto\.ru(?:\b)" 1; "~*(?:\b)olympescort\.com(?:\b)" 1; "~*(?:\b)omgtnc\.com(?:\b)" 1; "~*(?:\b)omoikiri\-japan\.ru(?:\b)" 1; "~*(?:\b)omsk\.xrus\.org(?:\b)" 1; "~*(?:\b)onblastblog\.online(?:\b)" 1; "~*(?:\b)onclickpredictiv\.com(?:\b)" 1; "~*(?:\b)onclkads\.com(?:\b)" 1; "~*(?:\b)one\-gear\.com(?:\b)" 1; "~*(?:\b)one\.net\.in(?:\b)" 1; "~*(?:\b)oneclickfiles\.com(?:\b)" 1; "~*(?:\b)onefilms\.net(?:\b)" 1; "~*(?:\b)onemactrckr\.com(?:\b)" 1; "~*(?:\b)onemantrip\.com(?:\b)" 1; "~*(?:\b)oneminutesite\.it(?:\b)" 1; "~*(?:\b)onescreen\.cc(?:\b)" 1; "~*(?:\b)oneshotdate\.com(?:\b)" 1; "~*(?:\b)onetravelguides\.com(?:\b)" 1; "~*(?:\b)onko\-24\.com(?:\b)" 1; "~*(?:\b)onlainbesplatno\.ru(?:\b)" 1; "~*(?:\b)onlinadverts\.com(?:\b)" 1; "~*(?:\b)online247\.ml(?:\b)" 1; "~*(?:\b)online7777\.com(?:\b)" 1; "~*(?:\b)online\-hd\.pl(?:\b)" 1; "~*(?:\b)online\-hit\.info(?:\b)" 1; "~*(?:\b)online\-podarki\.com(?:\b)" 1; "~*(?:\b)online\-sbank\.ru(?:\b)" 1; "~*(?:\b)online\-templatestore\.com(?:\b)" 1; "~*(?:\b)online\-x\.ru(?:\b)" 1; "~*(?:\b)online\-zaymy\.ru(?:\b)" 1; "~*(?:\b)online\.ktc45\.ru(?:\b)" 1; "~*(?:\b)onlinebay\.ru(?:\b)" 1; "~*(?:\b)onlinedomains\.ru(?:\b)" 1; "~*(?:\b)onlinefilmz\.net(?:\b)" 1; "~*(?:\b)onlineku\.com(?:\b)" 1; "~*(?:\b)onlinemeetingnow\.com(?:\b)" 1; "~*(?:\b)onlinemegax\.com(?:\b)" 1; "~*(?:\b)onlineporno\.site(?:\b)" 1; "~*(?:\b)onlineserialy\.ru(?:\b)" 1; "~*(?:\b)onlineslotmaschine\.com(?:\b)" 1; "~*(?:\b)onlinetvseries\.me(?:\b)" 1; "~*(?:\b)onlinewritingjobs17\.blogspot\.ru(?:\b)" 1; "~*(?:\b)onload\.pw(?:\b)" 1; "~*(?:\b)onlyforemont\.ru(?:\b)" 1; "~*(?:\b)onlyporno\.ru(?:\b)" 1; "~*(?:\b)onlythegames\.com(?:\b)" 1; "~*(?:\b)onlywoman\.org(?:\b)" 1; "~*(?:\b)ons\-add\.men(?:\b)" 1; "~*(?:\b)onstrapon\.purplesphere\.in(?:\b)" 1; "~*(?:\b)ontargetseo\.us(?:\b)" 1; "~*(?:\b)onthemarch\.co(?:\b)" 1; "~*(?:\b)ooo\-gotovie\.ru(?:\b)" 1; "~*(?:\b)ooo\-olni\.ru(?:\b)" 1; "~*(?:\b)ooomeru\.ru(?:\b)" 1; "~*(?:\b)oops\-cinema\.ru(?:\b)" 1; "~*(?:\b)open\-odyssey\.org(?:\b)" 1; "~*(?:\b)openfrost\.com(?:\b)" 1; "~*(?:\b)openfrost\.net(?:\b)" 1; "~*(?:\b)openlibrary\.org(?:\b)" 1; "~*(?:\b)openmediasoft\.com(?:\b)" 1; "~*(?:\b)openmultipleurl\.com(?:\b)" 1; "~*(?:\b)openstat\.com(?:\b)" 1; "~*(?:\b)opinionreelle\.com(?:\b)" 1; "~*(?:\b)ops\.picscout\.com(?:\b)" 1; "~*(?:\b)optibuymac\.com(?:\b)" 1; "~*(?:\b)optikremont\.ru(?:\b)" 1; "~*(?:\b)optitrade24\.com(?:\b)" 1; "~*(?:\b)optom\-deshevo\.ru(?:\b)" 1; "~*(?:\b)oralsexfilme\.net(?:\b)" 1; "~*(?:\b)oranga\.host\.sk(?:\b)" 1; "~*(?:\b)ordernorxx\.com(?:\b)" 1; "~*(?:\b)orel\-reshka\.net(?:\b)" 1; "~*(?:\b)oren\-cats\.ru(?:\b)" 1; "~*(?:\b)orenburg\-gsm\.ru(?:\b)" 1; "~*(?:\b)orgasmatrix\.com(?:\b)" 1; "~*(?:\b)orgasmus\-virtual\.com(?:\b)" 1; "~*(?:\b)orhonit\.com(?:\b)" 1; "~*(?:\b)origin\-my\.ru(?:\b)" 1; "~*(?:\b)orion\-code\-access\.net(?:\b)" 1; "~*(?:\b)orion\-v\.com(?:\b)" 1; "~*(?:\b)ororodnik\.goodbb\.ru(?:\b)" 1; "~*(?:\b)orsonet\.ru(?:\b)" 1; "~*(?:\b)osagonline\.ru(?:\b)" 1; "~*(?:\b)osb\.se11\.ru(?:\b)" 1; "~*(?:\b)osnova3\.ru(?:\b)" 1; "~*(?:\b)osoznanie\-narkotikam\.net(?:\b)" 1; "~*(?:\b)ossmalta\.com(?:\b)" 1; "~*(?:\b)ostroike\.org(?:\b)" 1; "~*(?:\b)ostrovtaxi\.ru(?:\b)" 1; "~*(?:\b)otbelivanie\-zubov\.com(?:\b)" 1; "~*(?:\b)ourtherapy\.ru(?:\b)" 1; "~*(?:\b)ourville\.info(?:\b)" 1; "~*(?:\b)outclicks\.net(?:\b)" 1; "~*(?:\b)outpersonals\.com(?:\b)" 1; "~*(?:\b)outrageousdeal\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)outshop\.ru(?:\b)" 1; "~*(?:\b)ovirus\.ru(?:\b)" 1; "~*(?:\b)owathemes\.com(?:\b)" 1; "~*(?:\b)ownshop\.cf(?:\b)" 1; "~*(?:\b)ownshop\.win(?:\b)" 1; "~*(?:\b)owohho\.com(?:\b)" 1; "~*(?:\b)oxford\-book\.com\.ua(?:\b)" 1; "~*(?:\b)oxotl\.com(?:\b)" 1; "~*(?:\b)oynat\.info(?:\b)" 1; "~*(?:\b)oyster\-green\.com(?:\b)" 1; "~*(?:\b)oz\-offers\.com(?:\b)" 1; "~*(?:\b)ozas\.net(?:\b)" 1; "~*(?:\b)ozoz\.it(?:\b)" 1; "~*(?:\b)p\-business\.ru(?:\b)" 1; "~*(?:\b)paccohichetoti\.ml(?:\b)" 1; "~*(?:\b)paceform\.com(?:\b)" 1; "~*(?:\b)pacificair\.com(?:\b)" 1; "~*(?:\b)paclitor\.com(?:\b)" 1; "~*(?:\b)page2rss\.com(?:\b)" 1; "~*(?:\b)pagesense\.com(?:\b)" 1; "~*(?:\b)paidonlinesites\.com(?:\b)" 1; "~*(?:\b)paighambot\.com(?:\b)" 1; "~*(?:\b)painting\-planet\.com(?:\b)" 1; "~*(?:\b)paintingplanet\.ru(?:\b)" 1; "~*(?:\b)paleohub\.info(?:\b)" 1; "~*(?:\b)palocco\.it(?:\b)" 1; "~*(?:\b)palvira\.com\.ua(?:\b)" 1; "~*(?:\b)pammik\.ru(?:\b)" 1; "~*(?:\b)panamaforbeginners\.com(?:\b)" 1; "~*(?:\b)panchro\.co\.uk(?:\b)" 1; "~*(?:\b)panchro\.xyz(?:\b)" 1; "~*(?:\b)pandarastore\.top(?:\b)" 1; "~*(?:\b)pandroid\.co(?:\b)" 1; "~*(?:\b)panicatack\.com(?:\b)" 1; "~*(?:\b)panouri\-solare\-acoperis\.com(?:\b)" 1; "~*(?:\b)paparazzistudios\.com\.au(?:\b)" 1; "~*(?:\b)papasdelivery\.ru(?:\b)" 1; "~*(?:\b)paperwritingservice17\.blogspot\.ru(?:\b)" 1; "~*(?:\b)paphoselectricianandplumber\.com(?:\b)" 1; "~*(?:\b)par\-fallen\.ga(?:\b)" 1; "~*(?:\b)paradontozanet\.ru(?:\b)" 1; "~*(?:\b)parajumpersjakkesalgnorge\.info(?:\b)" 1; "~*(?:\b)parajumpersoutlet\.online(?:\b)" 1; "~*(?:\b)parajumpersstore\.online(?:\b)" 1; "~*(?:\b)paramountmarble\.co\.uk(?:\b)" 1; "~*(?:\b)parfusale\.se(?:\b)" 1; "~*(?:\b)park\.above\.com(?:\b)" 1; "~*(?:\b)parlament\.biz(?:\b)" 1; "~*(?:\b)partner\-cdn\.men(?:\b)" 1; "~*(?:\b)partner\-high\.men(?:\b)" 1; "~*(?:\b)partner\-host\.men(?:\b)" 1; "~*(?:\b)partner\-pop\.men(?:\b)" 1; "~*(?:\b)partner\-print\.men(?:\b)" 1; "~*(?:\b)partner\-stop\.men(?:\b)" 1; "~*(?:\b)partner\-trustworthy\.men(?:\b)" 1; "~*(?:\b)partnerads\.men(?:\b)" 1; "~*(?:\b)partnerline\.men(?:\b)" 1; "~*(?:\b)partners\-ship\.pro(?:\b)" 1; "~*(?:\b)partnersafe\.men(?:\b)" 1; "~*(?:\b)partnerworkroom\.men(?:\b)" 1; "~*(?:\b)partybunny\.ru(?:\b)" 1; "~*(?:\b)parvezmia\.xyz(?:\b)" 1; "~*(?:\b)pastaleads\.com(?:\b)" 1; "~*(?:\b)pateaswing\.com(?:\b)" 1; "~*(?:\b)pathwhelp\.org(?:\b)" 1; "~*(?:\b)patol01\.pw(?:\b)" 1; "~*(?:\b)patterntrader\-en\.com(?:\b)" 1; "~*(?:\b)pattersonsweb\.com(?:\b)" 1; "~*(?:\b)pavlodar\.xkaz\.org(?:\b)" 1; "~*(?:\b)pawli\.eu(?:\b)" 1; "~*(?:\b)pay2me\.pl(?:\b)" 1; "~*(?:\b)paydayloanslocal\.com(?:\b)" 1; "~*(?:\b)paydayonlinecom\.com(?:\b)" 1; "~*(?:\b)pb\-dv\.ru(?:\b)" 1; "~*(?:\b)pc4download\.co(?:\b)" 1; "~*(?:\b)pc\-services\.ru(?:\b)" 1; "~*(?:\b)pc\-test\.net(?:\b)" 1; "~*(?:\b)pc\-virus\-d0l92j2\.pw(?:\b)" 1; "~*(?:\b)pcads\.ru(?:\b)" 1; "~*(?:\b)pcboa\.se(?:\b)" 1; "~*(?:\b)pcgroup\.com\.uy(?:\b)" 1; "~*(?:\b)pcimforum\.com(?:\b)" 1; "~*(?:\b)pdamods\.ru(?:\b)" 1; "~*(?:\b)pdfprof\.com(?:\b)" 1; "~*(?:\b)pdn\-4\.com(?:\b)" 1; "~*(?:\b)pdns\.cz(?:\b)" 1; "~*(?:\b)pdns\.download(?:\b)" 1; "~*(?:\b)pearlisland\.ru(?:\b)" 1; "~*(?:\b)pechikamini\.ru(?:\b)" 1; "~*(?:\b)peekyou\.com(?:\b)" 1; "~*(?:\b)pekori\.to(?:\b)" 1; "~*(?:\b)pelfind\.me(?:\b)" 1; "~*(?:\b)pendelprognos\.se(?:\b)" 1; "~*(?:\b)penisvergrotendepillennl\.ovh(?:\b)" 1; "~*(?:\b)pensplan4u\.com(?:\b)" 1; "~*(?:\b)pensplan\.com(?:\b)" 1; "~*(?:\b)pepperstyle\.ru(?:\b)" 1; "~*(?:\b)percin\.biz\.ly(?:\b)" 1; "~*(?:\b)perederni\.net(?:\b)" 1; "~*(?:\b)perfection\-pleasure\.ru(?:\b)" 1; "~*(?:\b)perfectplanned\.com(?:\b)" 1; "~*(?:\b)perfectpracticeweb\.com(?:\b)" 1; "~*(?:\b)perl\.dp\.ua(?:\b)" 1; "~*(?:\b)perm\-profnastil\.ru(?:\b)" 1; "~*(?:\b)perm\.xrus\.org(?:\b)" 1; "~*(?:\b)perosan\.com(?:\b)" 1; "~*(?:\b)perso\.wanadoo\.es(?:\b)" 1; "~*(?:\b)pertlocogasilk\.tk(?:\b)" 1; "~*(?:\b)pestomou\.info(?:\b)" 1; "~*(?:\b)petedrummond\.com(?:\b)" 1; "~*(?:\b)petitions\.whitehouse\.gov(?:\b)" 1; "~*(?:\b)petrovka\-online\.com(?:\b)" 1; "~*(?:\b)petsblogroll\.com(?:\b)" 1; "~*(?:\b)peugeot\-club\.org(?:\b)" 1; "~*(?:\b)pewit\.pw(?:\b)" 1; "~*(?:\b)pflexads\.com(?:\b)" 1; "~*(?:\b)pharmacyincity\.com(?:\b)" 1; "~*(?:\b)phelissota\.xyz(?:\b)" 1; "~*(?:\b)phobia\.us(?:\b)" 1; "~*(?:\b)phormchina\.com(?:\b)" 1; "~*(?:\b)photo\-clip\.ru(?:\b)" 1; "~*(?:\b)photo\.houseofgaga\.ru(?:\b)" 1; "~*(?:\b)photochki\.com(?:\b)" 1; "~*(?:\b)photokitchendesign\.com(?:\b)" 1; "~*(?:\b)photorepair\.ru(?:\b)" 1; "~*(?:\b)photosaga\.info(?:\b)" 1; "~*(?:\b)photostudiolightings\.com(?:\b)" 1; "~*(?:\b)php\-market\.ru(?:\b)" 1; "~*(?:\b)phpdevops\.com(?:\b)" 1; "~*(?:\b)phrcialiled\.com(?:\b)" 1; "~*(?:\b)phuketscreen\.com(?:\b)" 1; "~*(?:\b)physfunc\.ru(?:\b)" 1; "~*(?:\b)pic2fly\.com(?:\b)" 1; "~*(?:\b)pic\-re\.blogspot\.com(?:\b)" 1; "~*(?:\b)picanalyzer\.data\-ox\.com(?:\b)" 1; "~*(?:\b)piccdata\.com(?:\b)" 1; "~*(?:\b)piccshare\.com(?:\b)" 1; "~*(?:\b)picmoonco\.pw(?:\b)" 1; "~*(?:\b)picphotos\.net(?:\b)" 1; "~*(?:\b)picquery\.com(?:\b)" 1; "~*(?:\b)pics\-group\.com(?:\b)" 1; "~*(?:\b)picscout\.com(?:\b)" 1; "~*(?:\b)picsearch\.com(?:\b)" 1; "~*(?:\b)picsfair\.com(?:\b)" 1; "~*(?:\b)picsforkeywordsuggestion\.com(?:\b)" 1; "~*(?:\b)picswe\.com(?:\b)" 1; "~*(?:\b)picture\-group\.com(?:\b)" 1; "~*(?:\b)pictures\-and\-images\.com(?:\b)" 1; "~*(?:\b)pictures\-and\-images\.net(?:\b)" 1; "~*(?:\b)picturesboss\.com(?:\b)" 1; "~*(?:\b)picturesfrom\.com(?:\b)" 1; "~*(?:\b)picturesify\.com(?:\b)" 1; "~*(?:\b)picturesmania\.com(?:\b)" 1; "~*(?:\b)picurams\.pw(?:\b)" 1; "~*(?:\b)pierrehardysale\.online(?:\b)" 1; "~*(?:\b)pigrafix\.at(?:\b)" 1; "~*(?:\b)pihl\.se(?:\b)" 1; "~*(?:\b)pijoto\.net(?:\b)" 1; "~*(?:\b)pila\.pl(?:\b)" 1; "~*(?:\b)pills24h\.com(?:\b)" 1; "~*(?:\b)pillscheap24h\.com(?:\b)" 1; "~*(?:\b)piluli\.info(?:\b)" 1; "~*(?:\b)pinapchik\.com(?:\b)" 1; "~*(?:\b)pinkduck\.ga(?:\b)" 1; "~*(?:\b)pinsdaddy\.com(?:\b)" 1; "~*(?:\b)pinstake\.com(?:\b)" 1; "~*(?:\b)pintattoos\.com(?:\b)" 1; "~*(?:\b)pinup\-casino1\.ru(?:\b)" 1; "~*(?:\b)pinwallpaper\.top(?:\b)" 1; "~*(?:\b)pinwallpaper\.xyz(?:\b)" 1; "~*(?:\b)pio\.polytopesexempt\.com(?:\b)" 1; "~*(?:\b)pipki\.r\.acdnpro\.com(?:\b)" 1; "~*(?:\b)piratecams\.com(?:\b)" 1; "~*(?:\b)pirateday\.ru(?:\b)" 1; "~*(?:\b)pisanieprac\.info(?:\b)" 1; "~*(?:\b)piski\.top(?:\b)" 1; "~*(?:\b)pistonclasico\.com(?:\b)" 1; "~*(?:\b)piter\.xrus\.org(?:\b)" 1; "~*(?:\b)piulatte\.cz(?:\b)" 1; "~*(?:\b)piuminiita\.com(?:\b)" 1; "~*(?:\b)pivka\.xyz(?:\b)" 1; "~*(?:\b)pix24x7\.com(?:\b)" 1; "~*(?:\b)pix\-hd\.com(?:\b)" 1; "~*(?:\b)pixell\.club(?:\b)" 1; "~*(?:\b)pixelrz\.com(?:\b)" 1; "~*(?:\b)pixgood\.com(?:\b)" 1; "~*(?:\b)pixshark\.com(?:\b)" 1; "~*(?:\b)pizda\.lol(?:\b)" 1; "~*(?:\b)pizdeishn\.com(?:\b)" 1; "~*(?:\b)pizdopletka\.club(?:\b)" 1; "~*(?:\b)pizza\-imperia\.com(?:\b)" 1; "~*(?:\b)pizza\-tycoon\.com(?:\b)" 1; "~*(?:\b)pk\-pomosch\.ru(?:\b)" 1; "~*(?:\b)pk\-services\.ru(?:\b)" 1; "~*(?:\b)pkr1hand\.com(?:\b)" 1; "~*(?:\b)pl\-top\.pl(?:\b)" 1; "~*(?:\b)pl\-vouchers\.com(?:\b)" 1; "~*(?:\b)pl\.aasoldes\.fr(?:\b)" 1; "~*(?:\b)pl\.id\-forex\.com(?:\b)" 1; "~*(?:\b)placid\-rounded\-coast\.glitch\.me(?:\b)" 1; "~*(?:\b)pladform\.ru(?:\b)" 1; "~*(?:\b)plaff\-go\.ru(?:\b)" 1; "~*(?:\b)plastgran\.com(?:\b)" 1; "~*(?:\b)plastgranar\.nu(?:\b)" 1; "~*(?:\b)plastjulgranar\.se(?:\b)" 1; "~*(?:\b)plastweb\.ru(?:\b)" 1; "~*(?:\b)platesauto\.com(?:\b)" 1; "~*(?:\b)platezhka\.net(?:\b)" 1; "~*(?:\b)platinumdeals\.gr(?:\b)" 1; "~*(?:\b)play\-movie\.pl(?:\b)" 1; "~*(?:\b)play\-mp3\.com(?:\b)" 1; "~*(?:\b)play\.leadzupc\.com(?:\b)" 1; "~*(?:\b)playboyfiles\.xblog\.in(?:\b)" 1; "~*(?:\b)playfortuna\-play\.ru(?:\b)" 1; "~*(?:\b)playlott\.com(?:\b)" 1; "~*(?:\b)playmsn\.com(?:\b)" 1; "~*(?:\b)playtap\.us(?:\b)" 1; "~*(?:\b)pliks\.pl(?:\b)" 1; "~*(?:\b)ploenjitmedia\.azurewebsites\.net(?:\b)" 1; "~*(?:\b)plohaya\-kreditnaya\-istoriya\.ru(?:\b)" 1; "~*(?:\b)plugingeorgia\.com(?:\b)" 1; "~*(?:\b)plusnetwork\.com(?:\b)" 1; "~*(?:\b)pobeiranie\.pl(?:\b)" 1; "~*(?:\b)pochemychka\.net(?:\b)" 1; "~*(?:\b)pochtovyi\-index\.ru(?:\b)" 1; "~*(?:\b)pod\-muzyku\.club(?:\b)" 1; "~*(?:\b)podshipniki\-nsk\.ru(?:\b)" 1; "~*(?:\b)podshipniki\-ntn\.ru(?:\b)" 1; "~*(?:\b)poem\-paying\.gq(?:\b)" 1; "~*(?:\b)poems\.com\.ua(?:\b)" 1; "~*(?:\b)poffet\.net(?:\b)" 1; "~*(?:\b)pogodnyyeavarii\.gq(?:\b)" 1; "~*(?:\b)pogosh\.com(?:\b)" 1; "~*(?:\b)pogruztehnik\.ru(?:\b)" 1; "~*(?:\b)poisk\-zakona\.ru(?:\b)" 1; "~*(?:\b)poiskzakona\.ru(?:\b)" 1; "~*(?:\b)pojdelo\.weebly\.com(?:\b)" 1; "~*(?:\b)pokemon\-go\-play\.online(?:\b)" 1; "~*(?:\b)pokemongooo\.ml(?:\b)" 1; "~*(?:\b)pokerniydom\.ru(?:\b)" 1; "~*(?:\b)polcin\.de(?:\b)" 1; "~*(?:\b)poligon\.com(?:\b)" 1; "~*(?:\b)polimga\.pw(?:\b)" 1; "~*(?:\b)polska\-poezja\.com(?:\b)" 1; "~*(?:\b)polybuild\.ru(?:\b)" 1; "~*(?:\b)polytopesexempt\.com(?:\b)" 1; "~*(?:\b)pomoc\-drogowa\.cba\.pl(?:\b)" 1; "~*(?:\b)pons\-presse\.com(?:\b)" 1; "~*(?:\b)pontiacsolstice\.info(?:\b)" 1; "~*(?:\b)pony\-business\.com(?:\b)" 1; "~*(?:\b)pooleroadmedicalcentre\.co\.uk(?:\b)" 1; "~*(?:\b)popads\.net(?:\b)" 1; "~*(?:\b)popander\.mobi(?:\b)" 1; "~*(?:\b)popcash\.net(?:\b)" 1; "~*(?:\b)popmarker\.com(?:\b)" 1; "~*(?:\b)poppen\-nw\.net(?:\b)" 1; "~*(?:\b)popserve\.adscpm\.net(?:\b)" 1; "~*(?:\b)poptool\.net(?:\b)" 1; "~*(?:\b)popugauka\.ru(?:\b)" 1; "~*(?:\b)popugaychiki\.com(?:\b)" 1; "~*(?:\b)popunder\.net(?:\b)" 1; "~*(?:\b)popunder\.ru(?:\b)" 1; "~*(?:\b)popup\-fdm\.xyz(?:\b)" 1; "~*(?:\b)popup\-hgd\.xyz(?:\b)" 1; "~*(?:\b)popup\-jdh\.xyz(?:\b)" 1; "~*(?:\b)popup\.matchmaker\.com(?:\b)" 1; "~*(?:\b)poquoson\.org(?:\b)" 1; "~*(?:\b)porn555\.com(?:\b)" 1; "~*(?:\b)porn\-w\.org(?:\b)" 1; "~*(?:\b)porndairy\.in(?:\b)" 1; "~*(?:\b)porndl\.org(?:\b)" 1; "~*(?:\b)porndroids\.com(?:\b)" 1; "~*(?:\b)porngalleries\.top(?:\b)" 1; "~*(?:\b)pornhive\.org(?:\b)" 1; "~*(?:\b)pornhub\-forum\.ga(?:\b)" 1; "~*(?:\b)pornhub\-ru\.com(?:\b)" 1; "~*(?:\b)pornhubforum\.tk(?:\b)" 1; "~*(?:\b)pornmania\.pl(?:\b)" 1; "~*(?:\b)porno\-chaman\.info(?:\b)" 1; "~*(?:\b)porno\-dojki\.net(?:\b)" 1; "~*(?:\b)porno\-home365\.com(?:\b)" 1; "~*(?:\b)porno\-play\.net(?:\b)" 1; "~*(?:\b)porno\-raskazy\.ru(?:\b)" 1; "~*(?:\b)porno\-transsexuals\.ru(?:\b)" 1; "~*(?:\b)porno\-video\-chati\.ru(?:\b)" 1; "~*(?:\b)porno\.simple\-image\.com\.ua(?:\b)" 1; "~*(?:\b)pornoblood\.com(?:\b)" 1; "~*(?:\b)pornobrazzers\.biz(?:\b)" 1; "~*(?:\b)pornodojd\.ru(?:\b)" 1; "~*(?:\b)pornoelita\.info(?:\b)" 1; "~*(?:\b)pornofeuer\.com(?:\b)" 1; "~*(?:\b)pornofiljmi\.com(?:\b)" 1; "~*(?:\b)pornoforadult\.com(?:\b)" 1; "~*(?:\b)pornogad\.com(?:\b)" 1; "~*(?:\b)pornogig\.com(?:\b)" 1; "~*(?:\b)pornogratisdiario\.com(?:\b)" 1; "~*(?:\b)pornohd1080\.online(?:\b)" 1; "~*(?:\b)pornohub\.me(?:\b)" 1; "~*(?:\b)pornoinn\.com(?:\b)" 1; "~*(?:\b)pornokajf\.com(?:\b)" 1; "~*(?:\b)pornoklad\.net(?:\b)" 1; "~*(?:\b)pornoklad\.ru(?:\b)" 1; "~*(?:\b)pornokorol\.com(?:\b)" 1; "~*(?:\b)pornolook\.net(?:\b)" 1; "~*(?:\b)pornonik\.com(?:\b)" 1; "~*(?:\b)pornophoto\.xyz(?:\b)" 1; "~*(?:\b)pornoplen\.com(?:\b)" 1; "~*(?:\b)pornoreino\.com(?:\b)" 1; "~*(?:\b)pornosee\.info(?:\b)" 1; "~*(?:\b)pornosemki\.info(?:\b)" 1; "~*(?:\b)pornosexrolik\.com(?:\b)" 1; "~*(?:\b)pornoslive\.net(?:\b)" 1; "~*(?:\b)pornosmola\.info(?:\b)" 1; "~*(?:\b)pornosok\.ru(?:\b)" 1; "~*(?:\b)pornoted\.com(?:\b)" 1; "~*(?:\b)pornotubexxx\.name(?:\b)" 1; "~*(?:\b)pornotubs\.com(?:\b)" 1; "~*(?:\b)pornowarp\.info(?:\b)" 1; "~*(?:\b)pornoxxx\.com\.mx(?:\b)" 1; "~*(?:\b)pornozhara\.com(?:\b)" 1; "~*(?:\b)pornpost\.in(?:\b)" 1; "~*(?:\b)pornstartits\.xblog\.in(?:\b)" 1; "~*(?:\b)pornzone\.tv(?:\b)" 1; "~*(?:\b)porodasobak\.net(?:\b)" 1; "~*(?:\b)portadd\.men(?:\b)" 1; "~*(?:\b)portal\-eu\.ru(?:\b)" 1; "~*(?:\b)portnoff\.od\.ua(?:\b)" 1; "~*(?:\b)porto\.abuilder\.net(?:\b)" 1; "~*(?:\b)portside\.cc(?:\b)" 1; "~*(?:\b)portside\.xyz(?:\b)" 1; "~*(?:\b)poshiv\-chehol\.ru(?:\b)" 1; "~*(?:\b)posible\.net(?:\b)" 1; "~*(?:\b)positive2b\.ru(?:\b)" 1; "~*(?:\b)pospr\.waw\.pl(?:\b)" 1; "~*(?:\b)postclass\.com(?:\b)" 1; "~*(?:\b)potoideas\.us(?:\b)" 1; "~*(?:\b)potolokelekor\.ru(?:\b)" 1; "~*(?:\b)pourvous\.info(?:\b)" 1; "~*(?:\b)powc\.r\.ca\.d\.sendibm2\.com(?:\b)" 1; "~*(?:\b)powenlite24\.ru(?:\b)" 1; "~*(?:\b)powitania\.pl(?:\b)" 1; "~*(?:\b)pozdravleniya\-c\.ru(?:\b)" 1; "~*(?:\b)pozdrawleniya\.com(?:\b)" 1; "~*(?:\b)pozdrawleniya\.ru(?:\b)" 1; "~*(?:\b)pozvonim\.com(?:\b)" 1; "~*(?:\b)pp\-budpostach\.com\.ua(?:\b)" 1; "~*(?:\b)pr0fit\-b0x\.com(?:\b)" 1; "~*(?:\b)pr\-ten\.de(?:\b)" 1; "~*(?:\b)praisong\.net(?:\b)" 1; "~*(?:\b)pravoholding\.ru(?:\b)" 1; "~*(?:\b)prchecker\.info(?:\b)" 1; "~*(?:\b)preconnubial\.usuby\.site(?:\b)" 1; "~*(?:\b)predmety\.in\.ua(?:\b)" 1; "~*(?:\b)predominant\-invent\.tk(?:\b)" 1; "~*(?:\b)prefersurvey\.net(?:\b)" 1; "~*(?:\b)preg\.marketingvici\.com(?:\b)" 1; "~*(?:\b)pregnant\.guru(?:\b)" 1; "~*(?:\b)preparevideosafesystem4unow\.site(?:\b)" 1; "~*(?:\b)preparevideosafesystem4unow\.space(?:\b)" 1; "~*(?:\b)presleycollectibles\.com(?:\b)" 1; "~*(?:\b)pretty\-mart\.com(?:\b)" 1; "~*(?:\b)preventheadacheguide\.info(?:\b)" 1; "~*(?:\b)priceg\.com(?:\b)" 1; "~*(?:\b)pricheskaonline\.ru(?:\b)" 1; "~*(?:\b)pricheski\-video\.com(?:\b)" 1; "~*(?:\b)primedice\.com(?:\b)" 1; "~*(?:\b)princeadvantagesales\.com(?:\b)" 1; "~*(?:\b)princevc\.com(?:\b)" 1; "~*(?:\b)printdirectforless\.com(?:\b)" 1; "~*(?:\b)printie\.com(?:\b)" 1; "~*(?:\b)printingpeach\.com(?:\b)" 1; "~*(?:\b)priora\-2\.com(?:\b)" 1; "~*(?:\b)priscilarodrigues\.com\.br(?:\b)" 1; "~*(?:\b)privacyassistant\.net(?:\b)" 1; "~*(?:\b)privacylocationforloc\.com(?:\b)" 1; "~*(?:\b)privat\-girl\.net(?:\b)" 1; "~*(?:\b)privatamateure\.com(?:\b)" 1; "~*(?:\b)privatbank46\.ru(?:\b)" 1; "~*(?:\b)privatefx\-in\.ru(?:\b)" 1; "~*(?:\b)privatefx\.all4invest\.info(?:\b)" 1; "~*(?:\b)privatov\-zapisi\.ru(?:\b)" 1; "~*(?:\b)privetsochi\.ru(?:\b)" 1; "~*(?:\b)privhosting\.com(?:\b)" 1; "~*(?:\b)prize44\.com(?:\b)" 1; "~*(?:\b)prizeestates\.cricket(?:\b)" 1; "~*(?:\b)prizefestival\.mobi(?:\b)" 1; "~*(?:\b)prizesbook\.online(?:\b)" 1; "~*(?:\b)prizestohandle\.club(?:\b)" 1; "~*(?:\b)prlog\.ru(?:\b)" 1; "~*(?:\b)pro\-okis\.ru(?:\b)" 1; "~*(?:\b)pro\-poly\.ru(?:\b)" 1; "~*(?:\b)pro\-tec\.kz(?:\b)" 1; "~*(?:\b)prod2016\.com(?:\b)" 1; "~*(?:\b)prodess\.ru(?:\b)" 1; "~*(?:\b)producm\.ru(?:\b)" 1; "~*(?:\b)productarium\.com(?:\b)" 1; "~*(?:\b)produkto\.net(?:\b)" 1; "~*(?:\b)prodvigator\.ua(?:\b)" 1; "~*(?:\b)proekt\-gaz\.ru(?:\b)" 1; "~*(?:\b)proekt\-mos\.ru(?:\b)" 1; "~*(?:\b)professionaldieselcare\.com(?:\b)" 1; "~*(?:\b)professionalwritingservices15\.blogspot\.ru(?:\b)" 1; "~*(?:\b)profit\-opportunity\.com(?:\b)" 1; "~*(?:\b)profitfx\.online(?:\b)" 1; "~*(?:\b)profitkode\.com(?:\b)" 1; "~*(?:\b)profitsport\.club(?:\b)" 1; "~*(?:\b)profitwithalex\.info(?:\b)" 1; "~*(?:\b)profolan\.pl(?:\b)" 1; "~*(?:\b)proftests\.net(?:\b)" 1; "~*(?:\b)progonrumarket\.ru(?:\b)" 1; "~*(?:\b)progress\-upakovka\.ru(?:\b)" 1; "~*(?:\b)prohoster\.info(?:\b)" 1; "~*(?:\b)prointer\.net\.ua(?:\b)" 1; "~*(?:\b)projectforte\.ru(?:\b)" 1; "~*(?:\b)projefrio\.com\.br(?:\b)" 1; "~*(?:\b)prokotov\.com(?:\b)" 1; "~*(?:\b)prom23\.ru(?:\b)" 1; "~*(?:\b)promalp\-universal\.ru(?:\b)" 1; "~*(?:\b)prombudpostach\.com\.ua(?:\b)" 1; "~*(?:\b)promgirldresses\.xyz(?:\b)" 1; "~*(?:\b)promodj\.com(?:\b)" 1; "~*(?:\b)promoforum\.ru(?:\b)" 1; "~*(?:\b)promoheads\.com(?:\b)" 1; "~*(?:\b)promover\.org(?:\b)" 1; "~*(?:\b)pron\.pro(?:\b)" 1; "~*(?:\b)pronekut\.com(?:\b)" 1; "~*(?:\b)pronorm\.fr(?:\b)" 1; "~*(?:\b)proposal\-engine\.com(?:\b)" 1; "~*(?:\b)propranolol40mg\.blogspot\.com(?:\b)" 1; "~*(?:\b)proprostatit\.com(?:\b)" 1; "~*(?:\b)prosmibank\.ru(?:\b)" 1; "~*(?:\b)prospekt\-st\.ru(?:\b)" 1; "~*(?:\b)prosperent\.com(?:\b)" 1; "~*(?:\b)prostitutki\-almata\.org(?:\b)" 1; "~*(?:\b)prostitutki\-astana\.org(?:\b)" 1; "~*(?:\b)prostitutki\-belgoroda\.org(?:\b)" 1; "~*(?:\b)prostitutki\-kharkova\.org(?:\b)" 1; "~*(?:\b)prostitutki\-kiev\.org(?:\b)" 1; "~*(?:\b)prostitutki\-novgoroda\.org(?:\b)" 1; "~*(?:\b)prostitutki\-odessa\.org(?:\b)" 1; "~*(?:\b)prostitutki\-rostova\.org(?:\b)" 1; "~*(?:\b)prostitutki\-tolyatti\.org(?:\b)" 1; "~*(?:\b)prostitutki\-tyumeni\.org(?:\b)" 1; "~*(?:\b)prostitutki\-yaroslavlya\.org(?:\b)" 1; "~*(?:\b)proxyelite\.biz(?:\b)" 1; "~*(?:\b)proxyradar\.com(?:\b)" 1; "~*(?:\b)prpops\.com(?:\b)" 1; "~*(?:\b)psa48\.ru(?:\b)" 1; "~*(?:\b)psbosexunlmed\.com(?:\b)" 1; "~*(?:\b)pshare\.biz(?:\b)" 1; "~*(?:\b)pskcijdc\.bloger\.index\.hr(?:\b)" 1; "~*(?:\b)psoriasis\-file\.trade(?:\b)" 1; "~*(?:\b)pssucai\.info(?:\b)" 1; "~*(?:\b)pst2017\.onlinewebshop\.net(?:\b)" 1; "~*(?:\b)psvita\.ru(?:\b)" 1; "~*(?:\b)ptr\.ruvds\.com(?:\b)" 1; "~*(?:\b)pts163\.ru(?:\b)" 1; "~*(?:\b)pufip\.com(?:\b)" 1; "~*(?:\b)pukaporn\.com(?:\b)" 1; "~*(?:\b)pulse33\.ru(?:\b)" 1; "~*(?:\b)pulseonclick\.com(?:\b)" 1; "~*(?:\b)purchasepillsnorx\.com(?:\b)" 1; "~*(?:\b)purplesphere\.in(?:\b)" 1; "~*(?:\b)purplestats\.com(?:\b)" 1; "~*(?:\b)puserving\.com(?:\b)" 1; "~*(?:\b)push\-ad\.com(?:\b)" 1; "~*(?:\b)pushdata\.sendpulse\.com(?:\b)" 1; "~*(?:\b)pussyfleet\.com(?:\b)" 1; "~*(?:\b)pussysaga\.com(?:\b)" 1; "~*(?:\b)pussyspace\.net(?:\b)" 1; "~*(?:\b)puteshestvennik\.com(?:\b)" 1; "~*(?:\b)putevka24\.ru(?:\b)" 1; "~*(?:\b)putitin\.me(?:\b)" 1; "~*(?:\b)puzo2arbuza\.ru(?:\b)" 1; "~*(?:\b)puzzleweb\.ru(?:\b)" 1; "~*(?:\b)pwwysydh\.com(?:\b)" 1; "~*(?:\b)pxhdwsm\.com(?:\b)" 1; "~*(?:\b)py100\.ru(?:\b)" 1; "~*(?:\b)pyramidlitho\.webs\.com(?:\b)" 1; "~*(?:\b)pyrodesigns\.com\.au(?:\b)" 1; "~*(?:\b)q\-moto\.ru(?:\b)" 1; "~*(?:\b)qcstrtvt\.bloger\.index\.hr(?:\b)" 1; "~*(?:\b)qexyfu\.bugs3\.com(?:\b)" 1; "~*(?:\b)qitt\.ru(?:\b)" 1; "~*(?:\b)qld10000\.net(?:\b)" 1; "~*(?:\b)qor360\.com(?:\b)" 1; "~*(?:\b)qpypcx\.com(?:\b)" 1; "~*(?:\b)quality\-traffic\.com(?:\b)" 1; "~*(?:\b)qualitymarketzone\.com(?:\b)" 1; "~*(?:\b)quangcaons\.com(?:\b)" 1; "~*(?:\b)quebec\-bin\.com(?:\b)" 1; "~*(?:\b)queerspace\.com(?:\b)" 1; "~*(?:\b)quelle\.ru(?:\b)" 1; "~*(?:\b)questionmarque\.ch(?:\b)" 1; "~*(?:\b)quick\-offer\.com(?:\b)" 1; "~*(?:\b)quick\-seeker\.com(?:\b)" 1; "~*(?:\b)quickbuck\.com(?:\b)" 1; "~*(?:\b)quickcashlimited\.com(?:\b)" 1; "~*(?:\b)quickchange\.cc(?:\b)" 1; "~*(?:\b)quickloanbank\.com(?:\b)" 1; "~*(?:\b)quit\-smoking\.ga(?:\b)" 1; "~*(?:\b)quizzitch\.net(?:\b)" 1; "~*(?:\b)qwarckoine\.com(?:\b)" 1; "~*(?:\b)qwertty\.net(?:\b)" 1; "~*(?:\b)qwesa\.ru(?:\b)" 1; "~*(?:\b)r\-control\.ru(?:\b)" 1; "~*(?:\b)r\-e\-f\-e\-r\-e\-r\.com(?:\b)" 1; "~*(?:\b)raavidesigns\.com(?:\b)" 1; "~*(?:\b)rabot\.host\.sk(?:\b)" 1; "~*(?:\b)rabotaetvse\.ru(?:\b)" 1; "~*(?:\b)rada\.ru(?:\b)" 1; "~*(?:\b)radiodigital\.co(?:\b)" 1; "~*(?:\b)radiogambling\.com(?:\b)" 1; "~*(?:\b)ragecash\.com(?:\b)" 1; "~*(?:\b)rainbowice\.ru(?:\b)" 1; "~*(?:\b)raisedseo\.com(?:\b)" 1; "~*(?:\b)randalljhoward\.com(?:\b)" 1; "~*(?:\b)randki\-sex\.com(?:\b)" 1; "~*(?:\b)rangjued\.com(?:\b)" 1; "~*(?:\b)rangoman\.date(?:\b)" 1; "~*(?:\b)rank\-checker\.online(?:\b)" 1; "~*(?:\b)rankexperience\.com(?:\b)" 1; "~*(?:\b)rankia\.com(?:\b)" 1; "~*(?:\b)ranking2017\.ga(?:\b)" 1; "~*(?:\b)rankingchart\.de(?:\b)" 1; "~*(?:\b)rankings\-analytics\.com(?:\b)" 1; "~*(?:\b)ranksays\.com(?:\b)" 1; "~*(?:\b)rankscanner\.com(?:\b)" 1; "~*(?:\b)ranksignals\.com(?:\b)" 1; "~*(?:\b)ranksonic\.com(?:\b)" 1; "~*(?:\b)ranksonic\.info(?:\b)" 1; "~*(?:\b)ranksonic\.org(?:\b)" 1; "~*(?:\b)rapevideosmovies\.com(?:\b)" 1; "~*(?:\b)rapidgator\-porn\.ga(?:\b)" 1; "~*(?:\b)rapidokbrain\.com(?:\b)" 1; "~*(?:\b)rapidsites\.pro(?:\b)" 1; "~*(?:\b)rarbg\.to(?:\b)" 1; "~*(?:\b)raschtextil\.com\.ua(?:\b)" 1; "~*(?:\b)rasteniya\-vs\-zombi\.ru(?:\b)" 1; "~*(?:\b)ratemodels\.net(?:\b)" 1; "~*(?:\b)rating\-bestcasino\.com(?:\b)" 1; "~*(?:\b)rating\-casino2021\.ru(?:\b)" 1; "~*(?:\b)razamicroelectronics\.com(?:\b)" 1; "~*(?:\b)razleton\.com(?:\b)" 1; "~*(?:\b)razorweb\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)razvratnoe\.org(?:\b)" 1; "~*(?:\b)razyboard\.com(?:\b)" 1; "~*(?:\b)rcb101\.ru(?:\b)" 1; "~*(?:\b)rcpmda\.ikan1080\.xyz(?:\b)" 1; "~*(?:\b)rczhan\.com(?:\b)" 1; "~*(?:\b)real\-time\-analytics\.com(?:\b)" 1; "~*(?:\b)realitykings\.com(?:\b)" 1; "~*(?:\b)realizmobi\.com(?:\b)" 1; "~*(?:\b)realmonte\.net(?:\b)" 1; "~*(?:\b)realnye\-otzyvy\.info(?:\b)" 1; "~*(?:\b)realresultslist\.com(?:\b)" 1; "~*(?:\b)realting\-moscow\.ru(?:\b)" 1; "~*(?:\b)realtytimes\.com(?:\b)" 1; "~*(?:\b)rebelmouse\.com(?:\b)" 1; "~*(?:\b)rebrand\.ly(?:\b)" 1; "~*(?:\b)rebuildermedical\.com(?:\b)" 1; "~*(?:\b)recinziireale\.com(?:\b)" 1; "~*(?:\b)recipedays\.com(?:\b)" 1; "~*(?:\b)recipedays\.ru(?:\b)" 1; "~*(?:\b)reckonstat\.info(?:\b)" 1; "~*(?:\b)recordpage\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)redbottomheels\.xyz(?:\b)" 1; "~*(?:\b)redhotfreebies\.co\.uk(?:\b)" 1; "~*(?:\b)redirect\.trafficreceiver\.club(?:\b)" 1; "~*(?:\b)redirectingat\.com(?:\b)" 1; "~*(?:\b)redirectme\.net(?:\b)" 1; "~*(?:\b)redirlock\.com(?:\b)" 1; "~*(?:\b)rednise\.com(?:\b)" 1; "~*(?:\b)reelheroes\.net(?:\b)" 1; "~*(?:\b)reeyanaturopathy\.com(?:\b)" 1; "~*(?:\b)refads\.pro(?:\b)" 1; "~*(?:\b)referencemoi\.com(?:\b)" 1; "~*(?:\b)refererx\.com(?:\b)" 1; "~*(?:\b)refudiatethissarah\.info(?:\b)" 1; "~*(?:\b)regdefense\.com(?:\b)" 1; "~*(?:\b)regionshop\.biz(?:\b)" 1; "~*(?:\b)registratciya\-v\-moskve\.ru(?:\b)" 1; "~*(?:\b)registrationdomainsite\.com(?:\b)" 1; "~*(?:\b)registry\-clean\-up\.net(?:\b)" 1; "~*(?:\b)registry\-cleaner\.net(?:\b)" 1; "~*(?:\b)registrydomainservices\.com(?:\b)" 1; "~*(?:\b)registrysweeper\.com(?:\b)" 1; "~*(?:\b)reimageplus\.com(?:\b)" 1; "~*(?:\b)reining\.lovasszovetseg\.hu(?:\b)" 1; "~*(?:\b)reklama1\.ru(?:\b)" 1; "~*(?:\b)reklama\-i\-rabota\.ru(?:\b)" 1; "~*(?:\b)reklamuss\.ru(?:\b)" 1; "~*(?:\b)relatodelpresente\.com\.ar(?:\b)" 1; "~*(?:\b)relax\.ru(?:\b)" 1; "~*(?:\b)relayblog\.com(?:\b)" 1; "~*(?:\b)remedyotc\.com(?:\b)" 1; "~*(?:\b)remmling\.de(?:\b)" 1; "~*(?:\b)remont\-comp\-pomosh\.ru(?:\b)" 1; "~*(?:\b)remont\-fridge\-tv\.ru(?:\b)" 1; "~*(?:\b)remont\-komputerov\-notebook\.ru(?:\b)" 1; "~*(?:\b)remont\-mobile\-phones\.ru(?:\b)" 1; "~*(?:\b)remont\-ustanovka\-tehniki\.ru(?:\b)" 1; "~*(?:\b)remontbiz\.ru(?:\b)" 1; "~*(?:\b)remontgruzovik\.ru(?:\b)" 1; "~*(?:\b)remontvsamare\.su(?:\b)" 1; "~*(?:\b)remorcicomerciale\.ro(?:\b)" 1; "~*(?:\b)remote\-dba\.de(?:\b)" 1; "~*(?:\b)remybutler\.fr(?:\b)" 1; "~*(?:\b)renecaovilla\.online(?:\b)" 1; "~*(?:\b)renecaovillasale\.online(?:\b)" 1; "~*(?:\b)renewablewealth\.com(?:\b)" 1; "~*(?:\b)renhacklids\.tk(?:\b)" 1; "~*(?:\b)rennlist\.com(?:\b)" 1; "~*(?:\b)rent2spb\.ru(?:\b)" 1; "~*(?:\b)rentalcarnavi\.info(?:\b)" 1; "~*(?:\b)rentaremotecomputer\.com(?:\b)" 1; "~*(?:\b)rentehno\.ru(?:\b)" 1; "~*(?:\b)rep\-am\.com(?:\b)" 1; "~*(?:\b)repeatlogo\.co\.uk(?:\b)" 1; "~*(?:\b)replica\-watch\.ru(?:\b)" 1; "~*(?:\b)replicaclub\.ru(?:\b)" 1; "~*(?:\b)replicalouboutin\.xyz(?:\b)" 1; "~*(?:\b)resant\.ru(?:\b)" 1; "~*(?:\b)research\.ifmo\.ru(?:\b)" 1; "~*(?:\b)resellerclub\.com(?:\b)" 1; "~*(?:\b)responsinator\.com(?:\b)" 1; "~*(?:\b)responsive\-test\.net(?:\b)" 1; "~*(?:\b)respublica\-otel\.ru(?:\b)" 1; "~*(?:\b)restaurantlescampi\.com(?:\b)" 1; "~*(?:\b)restorator\-msk\.ru(?:\b)" 1; "~*(?:\b)resultshub\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)retailwith\.com(?:\b)" 1; "~*(?:\b)rethinkwasteni\.info(?:\b)" 1; "~*(?:\b)retreatia\.com(?:\b)" 1; "~*(?:\b)reversing\.cc(?:\b)" 1; "~*(?:\b)revistaindustria\.com(?:\b)" 1; "~*(?:\b)reward\-survey\.net(?:\b)" 1; "~*(?:\b)rewardit\.com(?:\b)" 1; "~*(?:\b)rewardpoll\.com(?:\b)" 1; "~*(?:\b)reyel1985\.webnode\.fr(?:\b)" 1; "~*(?:\b)rezeptiblud\.ru(?:\b)" 1; "~*(?:\b)rfd\-split\.hr(?:\b)" 1; "~*(?:\b)rff\-cfal\.info(?:\b)" 1; "~*(?:\b)rfid\-locker\.co(?:\b)" 1; "~*(?:\b)rfserial\.net(?:\b)" 1; "~*(?:\b)rialp\.getenjoyment\.net(?:\b)" 1; "~*(?:\b)ribieiendom\.no(?:\b)" 1; "~*(?:\b)ric\.info(?:\b)" 1; "~*(?:\b)richinvestmonitor\.com(?:\b)" 1; "~*(?:\b)ricorsogiustizia\.org(?:\b)" 1; "~*(?:\b)riders\.ro(?:\b)" 1; "~*(?:\b)rightenergysolutions\.com\.au(?:\b)" 1; "~*(?:\b)rimedia\.org(?:\b)" 1; "~*(?:\b)ring4rhino\.com(?:\b)" 1; "~*(?:\b)ringporno\.com(?:\b)" 1; "~*(?:\b)ringtonepartner\.com(?:\b)" 1; "~*(?:\b)rique\.host\.sk(?:\b)" 1; "~*(?:\b)riralmolamsaca\.tk(?:\b)" 1; "~*(?:\b)risparmiocasa\.bz\.it(?:\b)" 1; "~*(?:\b)ritlweb\.com(?:\b)" 1; "~*(?:\b)rixpix\.ru(?:\b)" 1; "~*(?:\b)rn\-to\-bsn\.com(?:\b)" 1; "~*(?:\b)rniaeba\.ga(?:\b)" 1; "~*(?:\b)robertefuller\.com(?:\b)" 1; "~*(?:\b)robot\-forex\.biz(?:\b)" 1; "~*(?:\b)robotixix\.com(?:\b)" 1; "~*(?:\b)rocis\.site(?:\b)" 1; "~*(?:\b)rock\-cafe\.info(?:\b)" 1; "~*(?:\b)rocketchange\.ru(?:\b)" 1; "~*(?:\b)rockingclicks\.com(?:\b)" 1; "~*(?:\b)rockma\.se(?:\b)" 1; "~*(?:\b)rockprogblog\.com(?:\b)" 1; "~*(?:\b)rogervivierforsale\.com(?:\b)" 1; "~*(?:\b)roleforum\.ru(?:\b)" 1; "~*(?:\b)roll123\.com(?:\b)" 1; "~*(?:\b)rollercoin\.com(?:\b)" 1; "~*(?:\b)roma\-kukareku\.livejournal\.com(?:\b)" 1; "~*(?:\b)rome2rio\.com(?:\b)" 1; "~*(?:\b)romhacking\.ru(?:\b)" 1; "~*(?:\b)roofers\.org\.uk(?:\b)" 1; "~*(?:\b)rootandroid\.org(?:\b)" 1; "~*(?:\b)ros\-ctm\.ru(?:\b)" 1; "~*(?:\b)rosbalt\.com\.ua(?:\b)" 1; "~*(?:\b)rospromtest\.ru(?:\b)" 1; "~*(?:\b)rossanasaavedra\.net(?:\b)" 1; "~*(?:\b)rossmark\.ru(?:\b)" 1; "~*(?:\b)rostov\.xrus\.org(?:\b)" 1; "~*(?:\b)royal\-betting\.net(?:\b)" 1; "~*(?:\b)royal\-investments\.net(?:\b)" 1; "~*(?:\b)royalads\.net(?:\b)" 1; "~*(?:\b)royalcar\-ufa\.ru(?:\b)" 1; "~*(?:\b)royalvegascasino\.com(?:\b)" 1; "~*(?:\b)rozalli\.com(?:\b)" 1; "~*(?:\b)roznica\.com\.ua(?:\b)" 1; "~*(?:\b)rp9\.ru(?:\b)" 1; "~*(?:\b)rrutw\.com(?:\b)" 1; "~*(?:\b)ru\-dety\.ru(?:\b)" 1; "~*(?:\b)ru\-mediaget\.ru(?:\b)" 1; "~*(?:\b)rubanners\.com(?:\b)" 1; "~*(?:\b)rubbed\.us(?:\b)" 1; "~*(?:\b)ruclicks\.com(?:\b)" 1; "~*(?:\b)rucrypt\.com(?:\b)" 1; "~*(?:\b)ruex\.org\.ua(?:\b)" 1; "~*(?:\b)ruf777\.com(?:\b)" 1; "~*(?:\b)rukino\.org(?:\b)" 1; "~*(?:\b)rumamba\.com(?:\b)" 1; "~*(?:\b)running\-line\.ru(?:\b)" 1; "~*(?:\b)runofilms\.ru(?:\b)" 1; "~*(?:\b)runstocks\.com(?:\b)" 1; "~*(?:\b)runtnc\.net(?:\b)" 1; "~*(?:\b)rus\-pornuha\.com(?:\b)" 1; "~*(?:\b)rus\-teh\.narod\.ru(?:\b)" 1; "~*(?:\b)ruscoininvest\.company(?:\b)" 1; "~*(?:\b)ruscopybook\.com(?:\b)" 1; "~*(?:\b)rusenvironmental\.net(?:\b)" 1; "~*(?:\b)rusexy\.xyz(?:\b)" 1; "~*(?:\b)rusoft\-zone\.ru(?:\b)" 1; "~*(?:\b)ruspdd\.com(?:\b)" 1; "~*(?:\b)rusprostitute\.com(?:\b)" 1; "~*(?:\b)russia\-tao\.ru(?:\b)" 1; "~*(?:\b)russia\-today\-video\.ru(?:\b)" 1; "~*(?:\b)russian\-postindex\.ru(?:\b)" 1; "~*(?:\b)russintv\.fr(?:\b)" 1; "~*(?:\b)russkie\-gorki\.ru(?:\b)" 1; "~*(?:\b)russkoe\-zdorovie\.ru(?:\b)" 1; "~*(?:\b)rustic\-quiver\.win(?:\b)" 1; "~*(?:\b)rusvideos\.su(?:\b)" 1; "~*(?:\b)rutor\.group(?:\b)" 1; "~*(?:\b)rutor\.vip(?:\b)" 1; "~*(?:\b)rvi\.biz(?:\b)" 1; "~*(?:\b)rvtv\.ru(?:\b)" 1; "~*(?:\b)rvzr\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)rybalka\-opt\.ru(?:\b)" 1; "~*(?:\b)ryetaw\.com(?:\b)" 1; "~*(?:\b)s1z\.ru(?:\b)" 1; "~*(?:\b)s8\-nowy\-wygraj\.comli\.com(?:\b)" 1; "~*(?:\b)s\-forum\.biz(?:\b)" 1; "~*(?:\b)s\-iwantyou\.com(?:\b)" 1; "~*(?:\b)s\.lollypopgaming\.com(?:\b)" 1; "~*(?:\b)sa\-live\.com(?:\b)" 1; "~*(?:\b)sa\-rewards\.co\.za(?:\b)" 1; "~*(?:\b)sabaapress\.com(?:\b)" 1; "~*(?:\b)sabizonline\.com(?:\b)" 1; "~*(?:\b)sack\.net(?:\b)" 1; "~*(?:\b)sad\-torg\.com\.ua(?:\b)" 1; "~*(?:\b)sadaholding\.com(?:\b)" 1; "~*(?:\b)saddiechoua\.com(?:\b)" 1; "~*(?:\b)sady\-urala\.ru(?:\b)" 1; "~*(?:\b)saecsa\.co(?:\b)" 1; "~*(?:\b)safe\-app\.net(?:\b)" 1; "~*(?:\b)saitevpatorii\.com(?:\b)" 1; "~*(?:\b)sajatvelemeny\.com(?:\b)" 1; "~*(?:\b)sakhboard\.ru(?:\b)" 1; "~*(?:\b)sale\-japan\.com(?:\b)" 1; "~*(?:\b)saletool\.ru(?:\b)" 1; "~*(?:\b)salmonfishingsacramentoriver\.com(?:\b)" 1; "~*(?:\b)saltspray\.ru(?:\b)" 1; "~*(?:\b)salut\-camp\.ru(?:\b)" 1; "~*(?:\b)salutmontreal\.com(?:\b)" 1; "~*(?:\b)samara\.rosfirm\.ru(?:\b)" 1; "~*(?:\b)sammlungfotos\.online(?:\b)" 1; "~*(?:\b)sammyweaver\.com(?:\b)" 1; "~*(?:\b)samo\-soznanie\.ru(?:\b)" 1; "~*(?:\b)samoiedo\.it(?:\b)" 1; "~*(?:\b)samolet\.fr(?:\b)" 1; "~*(?:\b)sampleletters\.net(?:\b)" 1; "~*(?:\b)sanatorrii\.ru(?:\b)" 1; "~*(?:\b)sandhillsonline\.com(?:\b)" 1; "~*(?:\b)saneitconsulting\.com(?:\b)" 1; "~*(?:\b)saneyes\.com(?:\b)" 1; "~*(?:\b)sanidumps\.com(?:\b)" 1; "~*(?:\b)sanjosestartups\.com(?:\b)" 1; "~*(?:\b)sankt\-peterburg\.nodup\.ru(?:\b)" 1; "~*(?:\b)santasgift\.ml(?:\b)" 1; "~*(?:\b)santechnik\.jimdo\.com(?:\b)" 1; "~*(?:\b)sanyuprojects\.com(?:\b)" 1; "~*(?:\b)sape\.top(?:\b)" 1; "~*(?:\b)sarafangel\.ru(?:\b)" 1; "~*(?:\b)sarahmilne\.top(?:\b)" 1; "~*(?:\b)saratov\.xrus\.org(?:\b)" 1; "~*(?:\b)sardinie\.us(?:\b)" 1; "~*(?:\b)sarf3omlat\.com(?:\b)" 1; "~*(?:\b)sarm\.tk(?:\b)" 1; "~*(?:\b)sashagreyblog\.ga(?:\b)" 1; "~*(?:\b)satellite\.maps\.ilovevitaly\.com(?:\b)" 1; "~*(?:\b)satoristudio\.net(?:\b)" 1; "~*(?:\b)saugatuck\.com(?:\b)" 1; "~*(?:\b)savefrom\.com(?:\b)" 1; "~*(?:\b)saveindex\.xyz(?:\b)" 1; "~*(?:\b)savememoney\.co\.za(?:\b)" 1; "~*(?:\b)saveriopiazza\.it(?:\b)" 1; "~*(?:\b)savetubevideo\.com(?:\b)" 1; "~*(?:\b)savingsslider\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)sawin\.beth\.webd\.pl(?:\b)" 1; "~*(?:\b)sax\-sex\.com(?:\b)" 1; "~*(?:\b)sayyoethe\.blogspot\.co\.za(?:\b)" 1; "~*(?:\b)sbdl\.no(?:\b)" 1; "~*(?:\b)sbetodiodnye\-lampy\.ru(?:\b)" 1; "~*(?:\b)sbf441\.com(?:\b)" 1; "~*(?:\b)sbornik\-zakonov\.ru(?:\b)" 1; "~*(?:\b)sbprabooks\.com(?:\b)" 1; "~*(?:\b)sbricur\.com(?:\b)" 1; "~*(?:\b)sbt\-aqua\.ru(?:\b)" 1; "~*(?:\b)sbtdesign\.co\.uk(?:\b)" 1; "~*(?:\b)sbwealthsolutions\.ca(?:\b)" 1; "~*(?:\b)sc\-specialhost\.com(?:\b)" 1; "~*(?:\b)scalerite\.co\.za(?:\b)" 1; "~*(?:\b)scanhub\.ru(?:\b)" 1; "~*(?:\b)scanmarine\.info(?:\b)" 1; "~*(?:\b)scanmyphones\.com(?:\b)" 1; "~*(?:\b)scanner\-alex\.top(?:\b)" 1; "~*(?:\b)scanner\-alexa\.top(?:\b)" 1; "~*(?:\b)scanner\-andrew\.top(?:\b)" 1; "~*(?:\b)scanner\-barak\.top(?:\b)" 1; "~*(?:\b)scanner\-brian\.top(?:\b)" 1; "~*(?:\b)scanner\-don\.top(?:\b)" 1; "~*(?:\b)scanner\-donald\.top(?:\b)" 1; "~*(?:\b)scanner\-elena\.top(?:\b)" 1; "~*(?:\b)scanner\-fred\.top(?:\b)" 1; "~*(?:\b)scanner\-george\.top(?:\b)" 1; "~*(?:\b)scanner\-irvin\.top(?:\b)" 1; "~*(?:\b)scanner\-ivan\.top(?:\b)" 1; "~*(?:\b)scanner\-jack\.top(?:\b)" 1; "~*(?:\b)scanner\-jane\.top(?:\b)" 1; "~*(?:\b)scanner\-jess\.top(?:\b)" 1; "~*(?:\b)scanner\-jessica\.top(?:\b)" 1; "~*(?:\b)scanner\-john\.top(?:\b)" 1; "~*(?:\b)scanner\-josh\.top(?:\b)" 1; "~*(?:\b)scanner\-julia\.top(?:\b)" 1; "~*(?:\b)scanner\-julianna\.top(?:\b)" 1; "~*(?:\b)scanner\-margo\.top(?:\b)" 1; "~*(?:\b)scanner\-mark\.top(?:\b)" 1; "~*(?:\b)scanner\-marwin\.top(?:\b)" 1; "~*(?:\b)scanner\-mary\.top(?:\b)" 1; "~*(?:\b)scanner\-nelson\.top(?:\b)" 1; "~*(?:\b)scanner\-olga\.top(?:\b)" 1; "~*(?:\b)scanner\-viktor\.top(?:\b)" 1; "~*(?:\b)scanner\-walt\.top(?:\b)" 1; "~*(?:\b)scanner\-walter\.top(?:\b)" 1; "~*(?:\b)scanner\-willy\.top(?:\b)" 1; "~*(?:\b)scansafe\.net(?:\b)" 1; "~*(?:\b)scanspyware\.net(?:\b)" 1; "~*(?:\b)scat\.porn(?:\b)" 1; "~*(?:\b)scenarii\-1\-sentyabrya\.uroki\.org\.ua(?:\b)" 1; "~*(?:\b)scenicmissouri\.us(?:\b)" 1; "~*(?:\b)schalke04fc\.info(?:\b)" 1; "~*(?:\b)schlampen\-treffen\.com(?:\b)" 1; "~*(?:\b)school\-diplomat\.ru(?:\b)" 1; "~*(?:\b)schoolfiles\.net(?:\b)" 1; "~*(?:\b)scmor\.ilxc\.cc(?:\b)" 1; "~*(?:\b)scoopquest\.com(?:\b)" 1; "~*(?:\b)scopich\.com(?:\b)" 1; "~*(?:\b)score\-ads\.men(?:\b)" 1; "~*(?:\b)scottbywater\.com(?:\b)" 1; "~*(?:\b)scrapinghub\.com(?:\b)" 1; "~*(?:\b)scrapy\.org(?:\b)" 1; "~*(?:\b)screentoolkit\.com(?:\b)" 1; "~*(?:\b)screpy\.com(?:\b)" 1; "~*(?:\b)scripted\.com(?:\b)" 1; "~*(?:\b)scrnet\.biz\.ua(?:\b)" 1; "~*(?:\b)sdelai\-prosto\.ru(?:\b)" 1; "~*(?:\b)sdelatmebel\.ru(?:\b)" 1; "~*(?:\b)sdi\-pme\.com(?:\b)" 1; "~*(?:\b)sdrescher\.net(?:\b)" 1; "~*(?:\b)sdsjweb\.com(?:\b)" 1; "~*(?:\b)se\-welding\.ru(?:\b)" 1; "~*(?:\b)se\.bnt\-team\.com(?:\b)" 1; "~*(?:\b)seadragonherbery\.com(?:\b)" 1; "~*(?:\b)seansonline24\.pl(?:\b)" 1; "~*(?:\b)search\-error\.com(?:\b)" 1; "~*(?:\b)search\-goo\.com(?:\b)" 1; "~*(?:\b)search\.1and1\.com(?:\b)" 1; "~*(?:\b)search\.alot\.com(?:\b)" 1; "~*(?:\b)search\.pch\.com(?:\b)" 1; "~*(?:\b)search\.xtconnect\.com(?:\b)" 1; "~*(?:\b)searchaddis\.com(?:\b)" 1; "~*(?:\b)searchencrypt\.com(?:\b)" 1; "~*(?:\b)searchengineranker\.email(?:\b)" 1; "~*(?:\b)searchimage\.co(?:\b)" 1; "~*(?:\b)searchimpression\.com(?:\b)" 1; "~*(?:\b)searchinquire\.com(?:\b)" 1; "~*(?:\b)searchinterneat\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)searchkut\.com(?:\b)" 1; "~*(?:\b)searchlock\.com(?:\b)" 1; "~*(?:\b)searchmywindow\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)searchtooknow\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)searchwebknow\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)seasaltwithfood\.com(?:\b)" 1; "~*(?:\b)seasonvar\.ru(?:\b)" 1; "~*(?:\b)seccioncontrabajo\.com(?:\b)" 1; "~*(?:\b)secret\.xn\-\-oogle\-wmc\.com(?:\b)" 1; "~*(?:\b)secretscook\.ru(?:\b)" 1; "~*(?:\b)securesmrt\-dt\.com(?:\b)" 1; "~*(?:\b)security60\-e\.com(?:\b)" 1; "~*(?:\b)securityallianceservices\.com(?:\b)" 1; "~*(?:\b)see\-your\-website\-here\.com(?:\b)" 1; "~*(?:\b)seeingmeerkat\.com(?:\b)" 1; "~*(?:\b)seemoreresultshu\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)seeresultshub\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)segol\.tv(?:\b)" 1; "~*(?:\b)sei80\.com(?:\b)" 1; "~*(?:\b)seinterface\.com(?:\b)" 1; "~*(?:\b)seksotur\.ru(?:\b)" 1; "~*(?:\b)seksvideoonlain\.com(?:\b)" 1; "~*(?:\b)sel\-hoz\.com(?:\b)" 1; "~*(?:\b)selectads\.men(?:\b)" 1; "~*(?:\b)sell\-fb\-group\-here\.com(?:\b)" 1; "~*(?:\b)semalt\.com(?:\b)" 1; "~*(?:\b)semaltmedia\.com(?:\b)" 1; "~*(?:\b)seminarygeorgia59\.ga(?:\b)" 1; "~*(?:\b)seminarykansas904\.ml(?:\b)" 1; "~*(?:\b)semp\.net(?:\b)" 1; "~*(?:\b)semprofile\.com(?:\b)" 1; "~*(?:\b)semrush\.com(?:\b)" 1; "~*(?:\b)semxiu\.com(?:\b)" 1; "~*(?:\b)sendearnings\.com(?:\b)" 1; "~*(?:\b)senger\.atspace\.co\.uk(?:\b)" 1; "~*(?:\b)seo18\.su(?:\b)" 1; "~*(?:\b)seo\-2\-0\.com(?:\b)" 1; "~*(?:\b)seo\-platform\.com(?:\b)" 1; "~*(?:\b)seo\-prof1\.xyz(?:\b)" 1; "~*(?:\b)seo\-smm\.kz(?:\b)" 1; "~*(?:\b)seo\-tools\-optimizing\.com(?:\b)" 1; "~*(?:\b)seo\-traffic\-ranking\.info(?:\b)" 1; "~*(?:\b)seoanalyses\.com(?:\b)" 1; "~*(?:\b)seobility\.net(?:\b)" 1; "~*(?:\b)seoboxes\.com(?:\b)" 1; "~*(?:\b)seocdvig\.ru(?:\b)" 1; "~*(?:\b)seocheckupx\.com(?:\b)" 1; "~*(?:\b)seocheki\.net(?:\b)" 1; "~*(?:\b)seoexperimenty\.ru(?:\b)" 1; "~*(?:\b)seofied\.com(?:\b)" 1; "~*(?:\b)seofirmreviewsus\.info(?:\b)" 1; "~*(?:\b)seogadget\.ru(?:\b)" 1; "~*(?:\b)seoheap\.com(?:\b)" 1; "~*(?:\b)seoholding\.com(?:\b)" 1; "~*(?:\b)seojokes\.net(?:\b)" 1; "~*(?:\b)seokicks\.de(?:\b)" 1; "~*(?:\b)seolab\.top(?:\b)" 1; "~*(?:\b)seomarketings\.online(?:\b)" 1; "~*(?:\b)seonetwizard\.com(?:\b)" 1; "~*(?:\b)seoprofiler\.com(?:\b)" 1; "~*(?:\b)seorank\.info(?:\b)" 1; "~*(?:\b)seorankinglinks\.com(?:\b)" 1; "~*(?:\b)seorankinglinks\.us(?:\b)" 1; "~*(?:\b)seorankinglinks\.xyz(?:\b)" 1; "~*(?:\b)seorussian\.ru(?:\b)" 1; "~*(?:\b)seotoolsagency\.com(?:\b)" 1; "~*(?:\b)seozoom\.it(?:\b)" 1; "~*(?:\b)serdcenebolit\.com(?:\b)" 1; "~*(?:\b)sergiorossistore\.online(?:\b)" 1; "~*(?:\b)serialsway\.ucoz\.ru(?:\b)" 1; "~*(?:\b)serpstat\.com(?:\b)" 1; "~*(?:\b)serptehnika\.ru(?:\b)" 1; "~*(?:\b)servethis\.com(?:\b)" 1; "~*(?:\b)service\-core\.ru(?:\b)" 1; "~*(?:\b)service\.adtech\.fr(?:\b)" 1; "~*(?:\b)service\.adtech\.us(?:\b)" 1; "~*(?:\b)servicecenter\.co\.ua(?:\b)" 1; "~*(?:\b)serving\.adbetclickin\.pink(?:\b)" 1; "~*(?:\b)servingnotice\.com(?:\b)" 1; "~*(?:\b)serviporno\.com(?:\b)" 1; "~*(?:\b)servisural\.ru(?:\b)" 1; "~*(?:\b)serw\.clicksor\.com(?:\b)" 1; "~*(?:\b)seryeznie\-znakomstva\.ru(?:\b)" 1; "~*(?:\b)sethrollins\.net(?:\b)" 1; "~*(?:\b)sevendays\.com\.ua(?:\b)" 1; "~*(?:\b)sevenstars7\.com(?:\b)" 1; "~*(?:\b)sex\-dating\.co(?:\b)" 1; "~*(?:\b)sex\-foto\.pw(?:\b)" 1; "~*(?:\b)sex\-pr\.net(?:\b)" 1; "~*(?:\b)sex\-sex\-sex5\.com(?:\b)" 1; "~*(?:\b)sex\-tracker\.com(?:\b)" 1; "~*(?:\b)sex\-tracker\.de(?:\b)" 1; "~*(?:\b)sex\-watch\.com(?:\b)" 1; "~*(?:\b)sex\-znakomstva\.online(?:\b)" 1; "~*(?:\b)sex\.hotblog\.top(?:\b)" 1; "~*(?:\b)sexad\.net(?:\b)" 1; "~*(?:\b)sexblog\.pw(?:\b)" 1; "~*(?:\b)sexcamamateurchat\.com(?:\b)" 1; "~*(?:\b)sexflirtbook\.com(?:\b)" 1; "~*(?:\b)sexfreepornoxxx\.com(?:\b)" 1; "~*(?:\b)sexgalleries\.top(?:\b)" 1; "~*(?:\b)sexiporno\.net(?:\b)" 1; "~*(?:\b)sexkontakte\-seite\.com(?:\b)" 1; "~*(?:\b)sexkontakteao\.info(?:\b)" 1; "~*(?:\b)sexkrasivo\.net(?:\b)" 1; "~*(?:\b)sexkvartal\.com(?:\b)" 1; "~*(?:\b)sexobzor\.info(?:\b)" 1; "~*(?:\b)sexpartygirls\.net(?:\b)" 1; "~*(?:\b)sexphoto\.site(?:\b)" 1; "~*(?:\b)sexpornotales\.com(?:\b)" 1; "~*(?:\b)sexpornotales\.net(?:\b)" 1; "~*(?:\b)sexreliz\.com(?:\b)" 1; "~*(?:\b)sexs\-foto\.com(?:\b)" 1; "~*(?:\b)sexs\-foto\.top(?:\b)" 1; "~*(?:\b)sexsaoy\.com(?:\b)" 1; "~*(?:\b)sexsearch\.com(?:\b)" 1; "~*(?:\b)sexspornotub\.com(?:\b)" 1; "~*(?:\b)sexstream\.pl(?:\b)" 1; "~*(?:\b)sextracker\.be(?:\b)" 1; "~*(?:\b)sextracker\.com(?:\b)" 1; "~*(?:\b)sextracker\.de(?:\b)" 1; "~*(?:\b)sexuria\.net(?:\b)" 1; "~*(?:\b)sexvideo\-sex\.com(?:\b)" 1; "~*(?:\b)sexvporno\.ru(?:\b)" 1; "~*(?:\b)sexxdate\.net(?:\b)" 1; "~*(?:\b)sexy\-pings\.com(?:\b)" 1; "~*(?:\b)sexy\-screen\-savers\.com(?:\b)" 1; "~*(?:\b)sexy\.babes\.frontend\-stack\.top(?:\b)" 1; "~*(?:\b)sexyali\.com(?:\b)" 1; "~*(?:\b)sexyebonyteen\.com(?:\b)" 1; "~*(?:\b)sexystrippe\.info(?:\b)" 1; "~*(?:\b)sexyteens\.hol\.es(?:\b)" 1; "~*(?:\b)sexytrend\.ru(?:\b)" 1; "~*(?:\b)sfd\-chess\.ru(?:\b)" 1; "~*(?:\b)sfj\-ror\.no(?:\b)" 1; "~*(?:\b)shakhtar\-doneck\.ru(?:\b)" 1; "~*(?:\b)shama\-rc\.net(?:\b)" 1; "~*(?:\b)share\-buttons\-for\-free\.com(?:\b)" 1; "~*(?:\b)sharebutton\.net(?:\b)" 1; "~*(?:\b)sharebutton\.org(?:\b)" 1; "~*(?:\b)sharebutton\.to(?:\b)" 1; "~*(?:\b)shareyards\.com(?:\b)" 1; "~*(?:\b)shariki\-zuma\-lines\.ru(?:\b)" 1; "~*(?:\b)sharpchallenge\.com(?:\b)" 1; "~*(?:\b)sheerseo\.com(?:\b)" 1; "~*(?:\b)shell\-pmr\.ru(?:\b)" 1; "~*(?:\b)shemale\-sex\.net(?:\b)" 1; "~*(?:\b)shemalegalls\.blogporn\.in(?:\b)" 1; "~*(?:\b)sherlock\.se(?:\b)" 1; "~*(?:\b)shijian\.ac\.cn(?:\b)" 1; "~*(?:\b)shikiso\.info(?:\b)" 1; "~*(?:\b)shiksabd\.com(?:\b)" 1; "~*(?:\b)shillyourcoins\.com(?:\b)" 1; "~*(?:\b)shinikiev\.com\.ua(?:\b)" 1; "~*(?:\b)ship\-marvel\.co\.ua(?:\b)" 1; "~*(?:\b)shisha\-swag\.de(?:\b)" 1; "~*(?:\b)shitmovs\.com(?:\b)" 1; "~*(?:\b)shitting\.pro(?:\b)" 1; "~*(?:\b)shivafurnishings\.com(?:\b)" 1; "~*(?:\b)shlyahten\.ru(?:\b)" 1; "~*(?:\b)shmetall\.com\.ua(?:\b)" 1; "~*(?:\b)shodanhq\.com(?:\b)" 1; "~*(?:\b)shoesonlinebuy\.cn(?:\b)" 1; "~*(?:\b)shoesonlinebuy\.xyz(?:\b)" 1; "~*(?:\b)shohanb\.com(?:\b)" 1; "~*(?:\b)shop\-electron\.ru(?:\b)" 1; "~*(?:\b)shop\.acim\.org(?:\b)" 1; "~*(?:\b)shop\.xz618\.com(?:\b)" 1; "~*(?:\b)shopcheermakeup\.info(?:\b)" 1; "~*(?:\b)shopfishing\.com\.ua(?:\b)" 1; "~*(?:\b)shoplvlv\.us(?:\b)" 1; "~*(?:\b)shopperifymac\.com(?:\b)" 1; "~*(?:\b)shoppingjequiti\.com\.br(?:\b)" 1; "~*(?:\b)shoppingmiracles\.co\.uk(?:\b)" 1; "~*(?:\b)shoppytoolmac\.com(?:\b)" 1; "~*(?:\b)shopsellcardsdumps\.com(?:\b)" 1; "~*(?:\b)shopvilleroyboch\.com\.ua(?:\b)" 1; "~*(?:\b)shopwme\.ru(?:\b)" 1; "~*(?:\b)shtaketniki\.kz(?:\b)" 1; "~*(?:\b)shtaketniki\.ru(?:\b)" 1; "~*(?:\b)shtora66\.ru(?:\b)" 1; "~*(?:\b)shymkent\.xkaz\.org(?:\b)" 1; "~*(?:\b)si\-unique\.com(?:\b)" 1; "~*(?:\b)sibdevice\.ru(?:\b)" 1; "~*(?:\b)sibecoprom\.ru(?:\b)" 1; "~*(?:\b)sibtest\.ru(?:\b)" 1; "~*(?:\b)sibvitr\.ru(?:\b)" 1; "~*(?:\b)sicfor\.bcu\.cc(?:\b)" 1; "~*(?:\b)sideeffectsoftizanidine\.blogspot\.com(?:\b)" 1; "~*(?:\b)sientalyric\.co(?:\b)" 1; "~*(?:\b)sierraapps\.com(?:\b)" 1; "~*(?:\b)sigmund\-freud\.co\.uk(?:\b)" 1; "~*(?:\b)signal03\.ru(?:\b)" 1; "~*(?:\b)signoredom\.com(?:\b)" 1; "~*(?:\b)signx\.info(?:\b)" 1; "~*(?:\b)siha\.de(?:\b)" 1; "~*(?:\b)sildenafil\-tadalafil\.info(?:\b)" 1; "~*(?:\b)sildenafilcitratemed\.com(?:\b)" 1; "~*(?:\b)silktide\.com(?:\b)" 1; "~*(?:\b)silverage\.ru(?:\b)" 1; "~*(?:\b)silvercash\.com(?:\b)" 1; "~*(?:\b)silvermature\.net(?:\b)" 1; "~*(?:\b)sim\-service\.net(?:\b)" 1; "~*(?:\b)similardeals\.net(?:\b)" 1; "~*(?:\b)simon3\.ru(?:\b)" 1; "~*(?:\b)simple\-image\.com\.ua(?:\b)" 1; "~*(?:\b)simple\-share\-buttons\.com(?:\b)" 1; "~*(?:\b)simplepooltips\.com(?:\b)" 1; "~*(?:\b)simplesite\.com(?:\b)" 1; "~*(?:\b)simply\.net(?:\b)" 1; "~*(?:\b)simpoed\.ufop\.br(?:\b)" 1; "~*(?:\b)sims\-sims\.ru(?:\b)" 1; "~*(?:\b)simul\.co(?:\b)" 1; "~*(?:\b)sindragosa\.comxa\.com(?:\b)" 1; "~*(?:\b)sinel\.info(?:\b)" 1; "~*(?:\b)sinestesia\.host\.sk(?:\b)" 1; "~*(?:\b)singularwebs\.net(?:\b)" 1; "~*(?:\b)sirpornogratis\.xxx(?:\b)" 1; "~*(?:\b)sisi\-go\.ru(?:\b)" 1; "~*(?:\b)sisiynas\.ru(?:\b)" 1; "~*(?:\b)sispe\.com\.br(?:\b)" 1; "~*(?:\b)site3\.free\-share\-buttons\.com(?:\b)" 1; "~*(?:\b)site5\.com(?:\b)" 1; "~*(?:\b)site\-analyzer\.com(?:\b)" 1; "~*(?:\b)site\-auditor\.online(?:\b)" 1; "~*(?:\b)site\-speed\-check\.site(?:\b)" 1; "~*(?:\b)site\-speed\-checker\.site(?:\b)" 1; "~*(?:\b)site\.ru(?:\b)" 1; "~*(?:\b)siteaero\.com(?:\b)" 1; "~*(?:\b)sitebeam\.net(?:\b)" 1; "~*(?:\b)sitechecker\.pro(?:\b)" 1; "~*(?:\b)siteexpress\.co\.il(?:\b)" 1; "~*(?:\b)siteheart\.net(?:\b)" 1; "~*(?:\b)siteimprove\.com(?:\b)" 1; "~*(?:\b)siteonomy\.com(?:\b)" 1; "~*(?:\b)siteripz\.net(?:\b)" 1; "~*(?:\b)sitevaluation\.com(?:\b)" 1; "~*(?:\b)sitevaluation\.org(?:\b)" 1; "~*(?:\b)sitevalued\.com(?:\b)" 1; "~*(?:\b)sitiz\.club(?:\b)" 1; "~*(?:\b)sitopreferito\.it(?:\b)" 1; "~*(?:\b)sivs\.ru(?:\b)" 1; "~*(?:\b)sixcooler\.de(?:\b)" 1; "~*(?:\b)sizeplus\.work(?:\b)" 1; "~*(?:\b)sk\.golden\-praga\.ru(?:\b)" 1; "~*(?:\b)skachat\-besplatno\-obrazcy\.ru(?:\b)" 1; "~*(?:\b)skanninge\.se(?:\b)" 1; "~*(?:\b)skatestick\.bid(?:\b)" 1; "~*(?:\b)skincrate\.net(?:\b)" 1; "~*(?:\b)sklad\-24\.ru(?:\b)" 1; "~*(?:\b)skladvaz\.ru(?:\b)" 1; "~*(?:\b)skuteczna\-dieta\.co\.pl(?:\b)" 1; "~*(?:\b)skutecznetabletkinaporostwlosow\.pl(?:\b)" 1; "~*(?:\b)sky\-mine\.ru(?:\b)" 1; "~*(?:\b)skylta\.com(?:\b)" 1; "~*(?:\b)skypasss\.com(?:\b)" 1; "~*(?:\b)skytraf\.xyz(?:\b)" 1; "~*(?:\b)skyway24\.ru(?:\b)" 1; "~*(?:\b)sladkoevideo\.com(?:\b)" 1; "~*(?:\b)slavia\.info(?:\b)" 1; "~*(?:\b)slavic\-magic\.ru(?:\b)" 1; "~*(?:\b)slavkokacunko\.de(?:\b)" 1; "~*(?:\b)slayerlife\.com(?:\b)" 1; "~*(?:\b)sledstvie\-veli\.net(?:\b)" 1; "~*(?:\b)slim\.sellany\.ru(?:\b)" 1; "~*(?:\b)slimcdn\.com(?:\b)" 1; "~*(?:\b)slkrm\.ru(?:\b)" 1; "~*(?:\b)slomm\.ru(?:\b)" 1; "~*(?:\b)slonechka\.ru(?:\b)" 1; "~*(?:\b)sloopyjoes\.com(?:\b)" 1; "~*(?:\b)slowmac\.tech(?:\b)" 1; "~*(?:\b)slowmacfaster\.trade(?:\b)" 1; "~*(?:\b)sluganarodu\.ru(?:\b)" 1; "~*(?:\b)slujbauborki\.ru(?:\b)" 1; "~*(?:\b)slutloadlive\.com(?:\b)" 1; "~*(?:\b)smadihome\.com(?:\b)" 1; "~*(?:\b)smailik\.org(?:\b)" 1; "~*(?:\b)small\-game\.com(?:\b)" 1; "~*(?:\b)small\-games\.biz(?:\b)" 1; "~*(?:\b)smallseotools\.com(?:\b)" 1; "~*(?:\b)smart\-balancewheel\.com(?:\b)" 1; "~*(?:\b)smart\-scripts\.com(?:\b)" 1; "~*(?:\b)smartadserver\.com(?:\b)" 1; "~*(?:\b)smartbalanceworld\.com(?:\b)" 1; "~*(?:\b)smartpet\.ru(?:\b)" 1; "~*(?:\b)smartshoppymac\.com(?:\b)" 1; "~*(?:\b)smichovbike\.cz(?:\b)" 1; "~*(?:\b)smokewithrabbits\.com(?:\b)" 1; "~*(?:\b)sms2x2\.ru(?:\b)" 1; "~*(?:\b)smsactivator\.ru(?:\b)" 1; "~*(?:\b)smstraf\.ru(?:\b)" 1; "~*(?:\b)sneakyboy\.com(?:\b)" 1; "~*(?:\b)snegozaderzhatel\.ru(?:\b)" 1; "~*(?:\b)snip\.to(?:\b)" 1; "~*(?:\b)snip\.tw(?:\b)" 1; "~*(?:\b)snjack\.info(?:\b)" 1; "~*(?:\b)snjatie\-geroinovoy\-lomki\.ru(?:\b)" 1; "~*(?:\b)snomer1\.ru(?:\b)" 1; "~*(?:\b)snow\.nvr163\.com(?:\b)" 1; "~*(?:\b)snowplanes\.com(?:\b)" 1; "~*(?:\b)snsdeainavi\.info(?:\b)" 1; "~*(?:\b)snts\.shell\-pmr\.ru(?:\b)" 1; "~*(?:\b)snworks\.com(?:\b)" 1; "~*(?:\b)snyatie\-lomki\-v\-stacionare\.ru(?:\b)" 1; "~*(?:\b)soaksoak\.ru(?:\b)" 1; "~*(?:\b)sobecjvuwa\.com\.ru(?:\b)" 1; "~*(?:\b)soblaznu\.net(?:\b)" 1; "~*(?:\b)soc\-econom\-problems\.ru(?:\b)" 1; "~*(?:\b)soc\-proof\.su(?:\b)" 1; "~*(?:\b)socas\.pluto\.ro(?:\b)" 1; "~*(?:\b)social\-button\.xyz(?:\b)" 1; "~*(?:\b)social\-buttons\.com(?:\b)" 1; "~*(?:\b)social\-buttons\.xyz(?:\b)" 1; "~*(?:\b)social\-fun\.ru(?:\b)" 1; "~*(?:\b)social\-s\-ggg\.xyz(?:\b)" 1; "~*(?:\b)social\-s\-hhh\.xyz(?:\b)" 1; "~*(?:\b)social\-s\-iii\.xyz(?:\b)" 1; "~*(?:\b)social\-search\.me(?:\b)" 1; "~*(?:\b)social\-vestnik\.ru(?:\b)" 1; "~*(?:\b)socialbookmarksubmission\.org(?:\b)" 1; "~*(?:\b)socialbutton\.xyz(?:\b)" 1; "~*(?:\b)socialbuttons\.xyz(?:\b)" 1; "~*(?:\b)socialmadesimple\.com(?:\b)" 1; "~*(?:\b)socialmediasuggest\.com(?:\b)" 1; "~*(?:\b)socialmonkee\.com(?:\b)" 1; "~*(?:\b)socialseet\.ru(?:\b)" 1; "~*(?:\b)socialsignals24\.com(?:\b)" 1; "~*(?:\b)socialtrade\.biz(?:\b)" 1; "~*(?:\b)sockshare\.net(?:\b)" 1; "~*(?:\b)sockshares\.tv(?:\b)" 1; "~*(?:\b)soda\.media(?:\b)" 1; "~*(?:\b)sodexo\.com(?:\b)" 1; "~*(?:\b)sofit\-dmd\.ru(?:\b)" 1; "~*(?:\b)soft1\.ru(?:\b)" 1; "~*(?:\b)soft\-program\.com(?:\b)" 1; "~*(?:\b)soft\-terminal\.ru(?:\b)" 1; "~*(?:\b)softlinesolutions\.me(?:\b)" 1; "~*(?:\b)softomix\.com(?:\b)" 1; "~*(?:\b)softomix\.net(?:\b)" 1; "~*(?:\b)softonicads\.com(?:\b)" 1; "~*(?:\b)softtor\.com(?:\b)" 1; "~*(?:\b)softwaretrend\.net(?:\b)" 1; "~*(?:\b)softxaker\.ru(?:\b)" 1; "~*(?:\b)sogimlecal\.tk(?:\b)" 1; "~*(?:\b)soheavyblog\.com(?:\b)" 1; "~*(?:\b)sohoindia\.net(?:\b)" 1; "~*(?:\b)soietvousmaime\.fr(?:\b)" 1; "~*(?:\b)solicita\.info(?:\b)" 1; "~*(?:\b)solinf\.co(?:\b)" 1; "~*(?:\b)solitaire\-game\.ru(?:\b)" 1; "~*(?:\b)solmarket\.by(?:\b)" 1; "~*(?:\b)solnplast\.ru(?:\b)" 1; "~*(?:\b)solution4u\.com(?:\b)" 1; "~*(?:\b)sonata\-arctica\.wz\.cz(?:\b)" 1; "~*(?:\b)songoo\.wz\.cz(?:\b)" 1; "~*(?:\b)songplanet\.ru(?:\b)" 1; "~*(?:\b)sonnikforme\.ru(?:\b)" 1; "~*(?:\b)soochi\.co(?:\b)" 1; "~*(?:\b)sophang8\.com(?:\b)" 1; "~*(?:\b)sortthemesitesby\.com(?:\b)" 1; "~*(?:\b)sosdepotdebilan\.com(?:\b)" 1; "~*(?:\b)soserfis\.com(?:\b)" 1; "~*(?:\b)sotechco\.co(?:\b)" 1; "~*(?:\b)sotkal\.lark\.ru(?:\b)" 1; "~*(?:\b)soundfrost\.org(?:\b)" 1; "~*(?:\b)souvenir\.cc(?:\b)" 1; "~*(?:\b)souvenirua\.com(?:\b)" 1; "~*(?:\b)sovetogorod\.ru(?:\b)" 1; "~*(?:\b)soviet\-portal\.do\.am(?:\b)" 1; "~*(?:\b)sovinsteel\.ru(?:\b)" 1; "~*(?:\b)spabali\.org(?:\b)" 1; "~*(?:\b)spacash\.com(?:\b)" 1; "~*(?:\b)space2019\.top(?:\b)" 1; "~*(?:\b)space4update\.pw(?:\b)" 1; "~*(?:\b)space4updating\.win(?:\b)" 1; "~*(?:\b)space\-worry\.ml(?:\b)" 1; "~*(?:\b)spaceshipad\.com(?:\b)" 1; "~*(?:\b)spammen\.de(?:\b)" 1; "~*(?:\b)spamnuker\.com(?:\b)" 1; "~*(?:\b)spanking\.to(?:\b)" 1; "~*(?:\b)spasswelt\.net(?:\b)" 1; "~*(?:\b)spasswelt\.xyz(?:\b)" 1; "~*(?:\b)spb\-plitka\.ru(?:\b)" 1; "~*(?:\b)spb\.afora\.ru(?:\b)" 1; "~*(?:\b)spb\.ru(?:\b)" 1; "~*(?:\b)spbchampionat\.ru(?:\b)" 1; "~*(?:\b)special\-porn\.com(?:\b)" 1; "~*(?:\b)specialfinanceoffers\.com(?:\b)" 1; "~*(?:\b)speechfoodie\.com(?:\b)" 1; "~*(?:\b)speeddream\.xyz(?:\b)" 1; "~*(?:\b)speedup\-my\.site(?:\b)" 1; "~*(?:\b)spidtest\.org(?:\b)" 1; "~*(?:\b)spidtest\.space(?:\b)" 1; "~*(?:\b)spin2016\.cf(?:\b)" 1; "~*(?:\b)spinazdrav\.ru(?:\b)" 1; "~*(?:\b)spinnerco\.ca(?:\b)" 1; "~*(?:\b)spitfiremusic\.com(?:\b)" 1; "~*(?:\b)spl63\.fr(?:\b)" 1; "~*(?:\b)splendorsearch\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)sport7777\.net(?:\b)" 1; "~*(?:\b)sport\-video\-obzor\.ru(?:\b)" 1; "~*(?:\b)sportbetfair\.com(?:\b)" 1; "~*(?:\b)sports\-supplements\.us(?:\b)" 1; "~*(?:\b)spravka130\.ru(?:\b)" 1; "~*(?:\b)spravka\-medosmotr\.ru(?:\b)" 1; "~*(?:\b)sprttrack\.com(?:\b)" 1; "~*(?:\b)sps\-shop\.com(?:\b)" 1; "~*(?:\b)sptslmtrafms\.com(?:\b)" 1; "~*(?:\b)spy\-app\.info(?:\b)" 1; "~*(?:\b)spy\-sts\.com(?:\b)" 1; "~*(?:\b)spyfu\.com(?:\b)" 1; "~*(?:\b)spylog\.com(?:\b)" 1; "~*(?:\b)spymac\.net(?:\b)" 1; "~*(?:\b)spywarebegone\.com(?:\b)" 1; "~*(?:\b)spywareit\.com(?:\b)" 1; "~*(?:\b)spywarenuker\.com(?:\b)" 1; "~*(?:\b)spywarespy\.com(?:\b)" 1; "~*(?:\b)squidoo\.com(?:\b)" 1; "~*(?:\b)sr\-rekneskap\.no(?:\b)" 1; "~*(?:\b)srdrvp\.com(?:\b)" 1; "~*(?:\b)srecorder\.com(?:\b)" 1; "~*(?:\b)srgwebmail\.nl(?:\b)" 1; "~*(?:\b)sribno\.net(?:\b)" 1; "~*(?:\b)ssconstruction\.co(?:\b)" 1; "~*(?:\b)sstroy44\.ru(?:\b)" 1; "~*(?:\b)stackthatbucks\.com(?:\b)" 1; "~*(?:\b)staff\.prairiesouth\.ca(?:\b)" 1; "~*(?:\b)stair\.registrydomainservices\.com(?:\b)" 1; "~*(?:\b)stairliftsarea\.com(?:\b)" 1; "~*(?:\b)stairliftstrue\.com(?:\b)" 1; "~*(?:\b)stal\-rulon\.ru(?:\b)" 1; "~*(?:\b)standardchartered\-forex\.com(?:\b)" 1; "~*(?:\b)stanthonyscatholicchurch\.org(?:\b)" 1; "~*(?:\b)star61\.de(?:\b)" 1; "~*(?:\b)stard\.shop(?:\b)" 1; "~*(?:\b)stardevine\.com(?:\b)" 1; "~*(?:\b)stariy\-baku\.com(?:\b)" 1; "~*(?:\b)starpages\.net(?:\b)" 1; "~*(?:\b)start\.myplaycity\.com(?:\b)" 1; "~*(?:\b)startufa\.ru(?:\b)" 1; "~*(?:\b)startwp\.org(?:\b)" 1; "~*(?:\b)starwars\.wikia\.com(?:\b)" 1; "~*(?:\b)stathat\.com(?:\b)" 1; "~*(?:\b)staticfs\.host(?:\b)" 1; "~*(?:\b)statistici\.ro(?:\b)" 1; "~*(?:\b)statoutlook\.info(?:\b)" 1; "~*(?:\b)stats\-collector\.org(?:\b)" 1; "~*(?:\b)stats\-public\.grammarly\.io(?:\b)" 1; "~*(?:\b)statustroll\.com(?:\b)" 1; "~*(?:\b)stauga\.altervista\.org(?:\b)" 1; "~*(?:\b)staynplay\.net(?:\b)" 1; "~*(?:\b)steame\.ru(?:\b)" 1; "~*(?:\b)steamoff\.net(?:\b)" 1; "~*(?:\b)steebook\.com(?:\b)" 1; "~*(?:\b)steelmaster\.lv(?:\b)" 1; "~*(?:\b)stefanbakosab\.se(?:\b)" 1; "~*(?:\b)sterva\.cc(?:\b)" 1; "~*(?:\b)stevemonsen\.com(?:\b)" 1; "~*(?:\b)sticken\.co(?:\b)" 1; "~*(?:\b)stickers\-market\.ru(?:\b)" 1; "~*(?:\b)stillmiracle\.com(?:\b)" 1; "~*(?:\b)stjamesschool\.info(?:\b)" 1; "~*(?:\b)stmassage\.ru(?:\b)" 1; "~*(?:\b)stockquotes\.wooeb\.com(?:\b)" 1; "~*(?:\b)stockspmb\.info(?:\b)" 1; "~*(?:\b)stoki\.ru(?:\b)" 1; "~*(?:\b)stop\-gepatit\.te\.ua(?:\b)" 1; "~*(?:\b)stop\-zavisimost\.com(?:\b)" 1; "~*(?:\b)stopnarco\.ru(?:\b)" 1; "~*(?:\b)store\-rx\.com(?:\b)" 1; "~*(?:\b)storehouse\.ua(?:\b)" 1; "~*(?:\b)stpicks\.com(?:\b)" 1; "~*(?:\b)stpolice\.com(?:\b)" 1; "~*(?:\b)strag\-invest\.ru(?:\b)" 1; "~*(?:\b)strana\-krasoty\.ru(?:\b)" 1; "~*(?:\b)strana\-solnca\.ru(?:\b)" 1; "~*(?:\b)strangeduckfilms\.com(?:\b)" 1; "~*(?:\b)streamin\.to(?:\b)" 1; "~*(?:\b)streetfire\.net(?:\b)" 1; "~*(?:\b)streetfooduncovered\.com(?:\b)" 1; "~*(?:\b)streha\-metalko\.si(?:\b)" 1; "~*(?:\b)stretchingabuckblog\.com(?:\b)" 1; "~*(?:\b)stretchmate\.net(?:\b)" 1; "~*(?:\b)strfls\.com(?:\b)" 1; "~*(?:\b)strigkaomsk\.ru(?:\b)" 1; "~*(?:\b)stroicol\.net(?:\b)" 1; "~*(?:\b)stroilka\.info(?:\b)" 1; "~*(?:\b)stroimajor\.ru(?:\b)" 1; "~*(?:\b)stroiminsk\.com(?:\b)" 1; "~*(?:\b)stroiminsk\.org(?:\b)" 1; "~*(?:\b)stromerrealty\.com(?:\b)" 1; "~*(?:\b)strongholdsb\.ru(?:\b)" 1; "~*(?:\b)strongsignal\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)stroy\-portal22\.ru(?:\b)" 1; "~*(?:\b)stroydetali\.ru(?:\b)" 1; "~*(?:\b)stroyhelp\-dv\.ru(?:\b)" 1; "~*(?:\b)stroymonolit\.su(?:\b)" 1; "~*(?:\b)stroyplus\.ru(?:\b)" 1; "~*(?:\b)strv\.se(?:\b)" 1; "~*(?:\b)studentguide\.ru(?:\b)" 1; "~*(?:\b)students\-cheapskate\.ml(?:\b)" 1; "~*(?:\b)studiofaca\.com(?:\b)" 1; "~*(?:\b)studiofmp\.com(?:\b)" 1; "~*(?:\b)studiokamyk\.com\.pl(?:\b)" 1; "~*(?:\b)studworks\.org(?:\b)" 1; "~*(?:\b)stuff\-about\-money\.com(?:\b)" 1; "~*(?:\b)stuffpride\.com(?:\b)" 1; "~*(?:\b)styro\.ru(?:\b)" 1; "~*(?:\b)subj\.ukr\-lit\.com(?:\b)" 1; "~*(?:\b)success\-seo\.com(?:\b)" 1; "~*(?:\b)suchenindeutschland\.com(?:\b)" 1; "~*(?:\b)sucsesofinspiration\.com(?:\b)" 1; "~*(?:\b)sudexpert66\.ru(?:\b)" 1; "~*(?:\b)sugarkun\.com(?:\b)" 1; "~*(?:\b)sugarlyflex\.pw(?:\b)" 1; "~*(?:\b)suggest\-keywords\.com(?:\b)" 1; "~*(?:\b)sugvant\.ru(?:\b)" 1; "~*(?:\b)suhanpacktech\.com(?:\b)" 1; "~*(?:\b)sukarame\.net(?:\b)" 1; "~*(?:\b)sukirgenk\.dvrlists\.com(?:\b)" 1; "~*(?:\b)summerlinhomes411\.info(?:\b)" 1; "~*(?:\b)sumo\.com(?:\b)" 1; "~*(?:\b)sundrugstore\.com(?:\b)" 1; "~*(?:\b)sunflowerdrawingpaintings\.blogspot\.com(?:\b)" 1; "~*(?:\b)superfish\.com(?:\b)" 1; "~*(?:\b)superiends\.org(?:\b)" 1; "~*(?:\b)superinterstitial\.com(?:\b)" 1; "~*(?:\b)superkanpo\.com(?:\b)" 1; "~*(?:\b)superlist\.biz(?:\b)" 1; "~*(?:\b)supermama\.top(?:\b)" 1; "~*(?:\b)supermesta\.ru(?:\b)" 1; "~*(?:\b)supermodni\.com\.ua(?:\b)" 1; "~*(?:\b)supernew\.org(?:\b)" 1; "~*(?:\b)superoboi\.com\.ua(?:\b)" 1; "~*(?:\b)supers\.com\.ua(?:\b)" 1; "~*(?:\b)superstarfloraluk\.com(?:\b)" 1; "~*(?:\b)superstats\.com(?:\b)" 1; "~*(?:\b)supervesti\.ru(?:\b)" 1; "~*(?:\b)support\.nopeas\.sk(?:\b)" 1; "~*(?:\b)suralink\.com(?:\b)" 1; "~*(?:\b)surcentro\.com(?:\b)" 1; "~*(?:\b)sureone\.pro(?:\b)" 1; "~*(?:\b)surfbuyermac\.com(?:\b)" 1; "~*(?:\b)surffoundation\.nl(?:\b)" 1; "~*(?:\b)surflinksmedical\.com(?:\b)" 1; "~*(?:\b)surgut\.zrus\.org(?:\b)" 1; "~*(?:\b)surintech\.ac\.th(?:\b)" 1; "~*(?:\b)survival\.betteroffers\.review(?:\b)" 1; "~*(?:\b)susanholtphotography\.com(?:\b)" 1; "~*(?:\b)suture\.co(?:\b)" 1; "~*(?:\b)svarbit\.com(?:\b)" 1; "~*(?:\b)svarkagid\.com(?:\b)" 1; "~*(?:\b)svbur\.ru(?:\b)" 1; "~*(?:\b)svensk\-poesi\.com(?:\b)" 1; "~*(?:\b)svetlotorg\.ru(?:\b)" 1; "~*(?:\b)svetodiodoff\.ru(?:\b)" 1; "~*(?:\b)svnuppsalaorebro\.se(?:\b)" 1; "~*(?:\b)svolze\.com(?:\b)" 1; "~*(?:\b)svtrd\.com(?:\b)" 1; "~*(?:\b)swagbucks\.com(?:\b)" 1; "~*(?:\b)sweepstakes\.rewardit\.com(?:\b)" 1; "~*(?:\b)swimpool\.ca(?:\b)" 1; "~*(?:\b)swinger\-mobil\.net(?:\b)" 1; "~*(?:\b)swingerseiten\.com(?:\b)" 1; "~*(?:\b)swinginwithme\.ru(?:\b)" 1; "~*(?:\b)swinon\.site(?:\b)" 1; "~*(?:\b)swiped\.su(?:\b)" 1; "~*(?:\b)swsociety\.se(?:\b)" 1; "~*(?:\b)sygraem\.com(?:\b)" 1; "~*(?:\b)symbaloo\.com(?:\b)" 1; "~*(?:\b)symphonyintegratedhealthcare\.com(?:\b)" 1; "~*(?:\b)syndicate\.fun(?:\b)" 1; "~*(?:\b)syvertsen\-da\.no(?:\b)" 1; "~*(?:\b)szamponrevita\.pl(?:\b)" 1; "~*(?:\b)szqxvo\.com(?:\b)" 1; "~*(?:\b)szucs\.ru(?:\b)" 1; "~*(?:\b)t3chtonic\.com(?:\b)" 1; "~*(?:\b)t\-bygg\.com(?:\b)" 1; "~*(?:\b)taaaak\.com(?:\b)" 1; "~*(?:\b)tabakur77\.com(?:\b)" 1; "~*(?:\b)tabletkinaodchudzanie\.com\.pl(?:\b)" 1; "~*(?:\b)taboola\.com(?:\b)" 1; "~*(?:\b)tacbelarus\.ru(?:\b)" 1; "~*(?:\b)tacbibirfa\.tk(?:\b)" 1; "~*(?:\b)tackletarts\.co(?:\b)" 1; "~*(?:\b)tagil\.zrus\.org(?:\b)" 1; "~*(?:\b)taihouse\.ru(?:\b)" 1; "~*(?:\b)takeflyte\.com(?:\b)" 1; "~*(?:\b)takeprofitsystem\.com(?:\b)" 1; "~*(?:\b)takethatad\.com(?:\b)" 1; "~*(?:\b)tako3\.com(?:\b)" 1; "~*(?:\b)talant\-factory\.ru(?:\b)" 1; "~*(?:\b)tam\-gde\-more\.ru(?:\b)" 1; "~*(?:\b)tamada69\.com(?:\b)" 1; "~*(?:\b)tampabaywatch\.org(?:\b)" 1; "~*(?:\b)tandvardshuset\.net(?:\b)" 1; "~*(?:\b)tanieaukcje\.com\.pl(?:\b)" 1; "~*(?:\b)taqplayer\.info(?:\b)" 1; "~*(?:\b)taqywu51\.soup\.io(?:\b)" 1; "~*(?:\b)tarad\.com(?:\b)" 1; "~*(?:\b)taranerymagesswa\.blogspot\.com(?:\b)" 1; "~*(?:\b)taraz\.xkaz\.org(?:\b)" 1; "~*(?:\b)tasteidea\.com(?:\b)" 1; "~*(?:\b)tastyfoodideas\.com(?:\b)" 1; "~*(?:\b)tattomedia\.com(?:\b)" 1; "~*(?:\b)tattoo33\.ru(?:\b)" 1; "~*(?:\b)tattooha\.com(?:\b)" 1; "~*(?:\b)tattooreligion\.ru(?:\b)" 1; "~*(?:\b)taxi\-v\-eisk\.ru(?:\b)" 1; "~*(?:\b)taximytishi\.ru(?:\b)" 1; "~*(?:\b)td\-33\.ru(?:\b)" 1; "~*(?:\b)td\-l\-market\.ru(?:\b)" 1; "~*(?:\b)tds\-advert002\.info(?:\b)" 1; "~*(?:\b)tds\-advert005\.info(?:\b)" 1; "~*(?:\b)tdsing\.ru(?:\b)" 1; "~*(?:\b)teastory\.co(?:\b)" 1; "~*(?:\b)tech4master\.com(?:\b)" 1; "~*(?:\b)techart24\.com(?:\b)" 1; "~*(?:\b)technika\-remont\.ru(?:\b)" 1; "~*(?:\b)technopellet\.gr(?:\b)" 1; "~*(?:\b)tecnoteakviareggio\.it(?:\b)" 1; "~*(?:\b)tecspb\.ru(?:\b)" 1; "~*(?:\b)tedxrj\.com(?:\b)" 1; "~*(?:\b)tedy\.su(?:\b)" 1; "~*(?:\b)teenbbw\.yopoint\.in(?:\b)" 1; "~*(?:\b)teencastingporn\.com(?:\b)" 1; "~*(?:\b)teenforporn\.com(?:\b)" 1; "~*(?:\b)teenfuck\.tv(?:\b)" 1; "~*(?:\b)teenporn18\.net(?:\b)" 1; "~*(?:\b)teesdaleflyballclub\.co\.uk(?:\b)" 1; "~*(?:\b)teguh\.info(?:\b)" 1; "~*(?:\b)tehngr\.ru(?:\b)" 1; "~*(?:\b)telefonsex\-ohne0900\.net(?:\b)" 1; "~*(?:\b)telefonsexi\.com(?:\b)" 1; "~*(?:\b)telefonsexkostenlos\.tk(?:\b)" 1; "~*(?:\b)telefonsexsofort\.tk(?:\b)" 1; "~*(?:\b)telegraf\.by(?:\b)" 1; "~*(?:\b)telegramdownload10\.com(?:\b)" 1; "~*(?:\b)telemetryverification\.net(?:\b)" 1; "~*(?:\b)telesvoboda\.ru(?:\b)" 1; "~*(?:\b)teletype\.in(?:\b)" 1; "~*(?:\b)telsis\.com(?:\b)" 1; "~*(?:\b)template\-kid\.com(?:\b)" 1; "~*(?:\b)templates\.franklinfire\.co(?:\b)" 1; "~*(?:\b)templates\.radiodigital\.co(?:\b)" 1; "~*(?:\b)tengohydar\.tk(?:\b)" 1; "~*(?:\b)terraclicks\.com(?:\b)" 1; "~*(?:\b)terrafootwear\.us(?:\b)" 1; "~*(?:\b)teslathemes\.com(?:\b)" 1; "~*(?:\b)testbotprocessor44\.com(?:\b)" 1; "~*(?:\b)testingads\.pro(?:\b)" 1; "~*(?:\b)tetracsaudi\.com(?:\b)" 1; "~*(?:\b)texbaza\.by(?:\b)" 1; "~*(?:\b)textads\.men(?:\b)" 1; "~*(?:\b)tfxiq\.com(?:\b)" 1; "~*(?:\b)tgtclick\.com(?:\b)" 1; "~*(?:\b)thaisamkok\.com(?:\b)" 1; "~*(?:\b)thaismartloan\.com(?:\b)" 1; "~*(?:\b)the\-torrent\-tracker\.blogspot\.com(?:\b)" 1; "~*(?:\b)the\-trader\.net(?:\b)" 1; "~*(?:\b)the\-usa\-games\.blogspot\.com(?:\b)" 1; "~*(?:\b)theallgirlarcade\.com(?:\b)" 1; "~*(?:\b)theautoprofit\.ml(?:\b)" 1; "~*(?:\b)thebestphotos\.eu(?:\b)" 1; "~*(?:\b)thebestweightlosspills\.ovh(?:\b)" 1; "~*(?:\b)thebitcoincode\.com(?:\b)" 1; "~*(?:\b)thebluenoodle\.com(?:\b)" 1; "~*(?:\b)thebluffs\.com(?:\b)" 1; "~*(?:\b)thecoolimages\.net(?:\b)" 1; "~*(?:\b)thecoral\.com\.br(?:\b)" 1; "~*(?:\b)thecounter\.com(?:\b)" 1; "~*(?:\b)thedownloadfreeonlinegames\.blogspot\.com(?:\b)" 1; "~*(?:\b)thedownloadfromwarez\.blogspot\.com(?:\b)" 1; "~*(?:\b)theendivechronicles\.com(?:\b)" 1; "~*(?:\b)thefarmergame\.com(?:\b)" 1; "~*(?:\b)thefds\.net(?:\b)" 1; "~*(?:\b)thefotosgratis\.eu(?:\b)" 1; "~*(?:\b)thegalerie\.eu(?:\b)" 1; "~*(?:\b)thegameriders\.com(?:\b)" 1; "~*(?:\b)thegamerznetwork\.com(?:\b)" 1; "~*(?:\b)thegioixekhach\.com(?:\b)" 1; "~*(?:\b)thegolfclub\.info(?:\b)" 1; "~*(?:\b)theguardlan\.com(?:\b)" 1; "~*(?:\b)theheroes\.ru(?:\b)" 1; "~*(?:\b)thejournal\.ru(?:\b)" 1; "~*(?:\b)thelottosecrets\.com(?:\b)" 1; "~*(?:\b)themeforest\.net(?:\b)" 1; "~*(?:\b)themestotal\.com(?:\b)" 1; "~*(?:\b)thenetinfo\.com(?:\b)" 1; "~*(?:\b)thenews\-today\.info(?:\b)" 1; "~*(?:\b)thepantonpractice\.co\.uk(?:\b)" 1; "~*(?:\b)theplacetoupdating\.pw(?:\b)" 1; "~*(?:\b)theporndude\.com(?:\b)" 1; "~*(?:\b)thepornsex\.org(?:\b)" 1; "~*(?:\b)theprofitsmaker\.net(?:\b)" 1; "~*(?:\b)thesmartsearch\.net(?:\b)" 1; "~*(?:\b)thetardistimes\.ovh(?:\b)" 1; "~*(?:\b)thetattoohut\.com(?:\b)" 1; "~*(?:\b)thetoiletpaper\.com(?:\b)" 1; "~*(?:\b)thewebsitetemplate\.info(?:\b)" 1; "~*(?:\b)thewomenlife\.com(?:\b)" 1; "~*(?:\b)thexart\.club(?:\b)" 1; "~*(?:\b)thfox\.com(?:\b)" 1; "~*(?:\b)thiegs\.reco\.ws(?:\b)" 1; "~*(?:\b)thin\.me\.pn(?:\b)" 1; "~*(?:\b)threecolumnblogger\.com(?:\b)" 1; "~*(?:\b)thruport\.com(?:\b)" 1; "~*(?:\b)tiandeural\.ru(?:\b)" 1; "~*(?:\b)ticketsys\.inetwd\.com(?:\b)" 1; "~*(?:\b)tiens2010\.ru(?:\b)" 1; "~*(?:\b)tilido\.com(?:\b)" 1; "~*(?:\b)timdreby\.com(?:\b)" 1; "~*(?:\b)time\-japan\.ru(?:\b)" 1; "~*(?:\b)timeallnews\.ru(?:\b)" 1; "~*(?:\b)timecrimea\.ru(?:\b)" 1; "~*(?:\b)timer4web\.com(?:\b)" 1; "~*(?:\b)timetorelax\.biz(?:\b)" 1; "~*(?:\b)timhost\.ru(?:\b)" 1; "~*(?:\b)titan\-ads\.life(?:\b)" 1; "~*(?:\b)titan\-cloud\.life(?:\b)" 1; "~*(?:\b)titangel\-vietnam\.com(?:\b)" 1; "~*(?:\b)titelhelden\.eu(?:\b)" 1; "~*(?:\b)titslove\.yopoint\.in(?:\b)" 1; "~*(?:\b)tivolibasket\.it(?:\b)" 1; "~*(?:\b)tizanidine4mg\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidine4mgprice\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidine4mgstreetprice\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidine4mgstreetvalue\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidine4mgtablets\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidine4mguses\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidine6mg\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidineandcipro\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidineandgabapentin\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidineandhydrocodone\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinecapsules\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinecost\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinedosage\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinedosageforsleep\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinedruginteractions\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinedrugtest\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidineduringpregnancy\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinefibromyalgia\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidineformigraines\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidineforopiatewithdrawal\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinehcl2mg\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinehcl2mgsideeffects\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinehcl2mgtablet\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinehcl4mgisitanarcotic\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinehcl4mgtab\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinehcl4mgtabinfo\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinehcl4mgtablet\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinehclsideeffects\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinehydrochloride2mg\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinehydrochloride4mgstreetvalue\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidineinfo\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidineingredients\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidineinteractions\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinemusclerelaxant\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinenarcotic\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidineonline\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidineoral\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidineorflexeril\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinepain\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinepills\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinerecreationaluse\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinerestlesslegsyndrome\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidineshowupondrugtest\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinesideeffects\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinesideeffectsweightloss\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinesleepaid\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinestreetprice\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinestreetvalue\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidineusedfor\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinevscyclobenzaprine\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinevssoma\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinevsvalium\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinewithdrawal\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinewithdrawalsymptoms\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinezanaflex\.blogspot\.com(?:\b)" 1; "~*(?:\b)tjkckpytpnje\.com(?:\b)" 1; "~*(?:\b)tk\-assortiment\.ru(?:\b)" 1; "~*(?:\b)tkanorganizma\.ru(?:\b)" 1; "~*(?:\b)tksn\.ru(?:\b)" 1; "~*(?:\b)tmearegion26\.com(?:\b)" 1; "~*(?:\b)tmm\-kurs\.ru(?:\b)" 1; "~*(?:\b)tmtrck\.com(?:\b)" 1; "~*(?:\b)tn811\.us(?:\b)" 1; "~*(?:\b)tnaionline\.org(?:\b)" 1; "~*(?:\b)tnctrx\.com(?:\b)" 1; "~*(?:\b)tobeyouday\.win(?:\b)" 1; "~*(?:\b)todohr\.com(?:\b)" 1; "~*(?:\b)token\-lab\.org(?:\b)" 1; "~*(?:\b)toloka\.hurtom\.com(?:\b)" 1; "~*(?:\b)tomatis\.gospartner\.com(?:\b)" 1; "~*(?:\b)tomck\.com(?:\b)" 1; "~*(?:\b)tonerbox\.kz(?:\b)" 1; "~*(?:\b)tongkatmadura\.info(?:\b)" 1; "~*(?:\b)tonivedu\.it(?:\b)" 1; "~*(?:\b)toolsky\.com(?:\b)" 1; "~*(?:\b)toon\-families\.com(?:\b)" 1; "~*(?:\b)toondinsey\.com(?:\b)" 1; "~*(?:\b)toonfamilies\.net(?:\b)" 1; "~*(?:\b)tooplay\.com(?:\b)" 1; "~*(?:\b)tootoo\.to(?:\b)" 1; "~*(?:\b)top10\-online\-games\.com(?:\b)" 1; "~*(?:\b)top10\-way\.com(?:\b)" 1; "~*(?:\b)top10registrycleaners\.com(?:\b)" 1; "~*(?:\b)top1\-seo\-service\.com(?:\b)" 1; "~*(?:\b)top250movies\.ru(?:\b)" 1; "~*(?:\b)top\-deal\.com\.pl(?:\b)" 1; "~*(?:\b)top\-karkas\.ru(?:\b)" 1; "~*(?:\b)top\-l2\.com(?:\b)" 1; "~*(?:\b)top\-study\.work(?:\b)" 1; "~*(?:\b)topads\.men(?:\b)" 1; "~*(?:\b)topanasex\.com(?:\b)" 1; "~*(?:\b)topappspro\.com(?:\b)" 1; "~*(?:\b)topbestgames\.com(?:\b)" 1; "~*(?:\b)topcar\-krasnodar\.ru(?:\b)" 1; "~*(?:\b)topcasinoratings\.ru(?:\b)" 1; "~*(?:\b)topclickguru\.com(?:\b)" 1; "~*(?:\b)topdownloads\.ru(?:\b)" 1; "~*(?:\b)topflownews\.com(?:\b)" 1; "~*(?:\b)topkarkas\.com(?:\b)" 1; "~*(?:\b)topmira\.com(?:\b)" 1; "~*(?:\b)topquality\.cf(?:\b)" 1; "~*(?:\b)toproadrunner5\.info(?:\b)" 1; "~*(?:\b)topshef\.ru(?:\b)" 1; "~*(?:\b)topsiteminecraft\.com(?:\b)" 1; "~*(?:\b)topsy\.com(?:\b)" 1; "~*(?:\b)topvidos\.ru(?:\b)" 1; "~*(?:\b)torontoplumbinggroup\.com(?:\b)" 1; "~*(?:\b)torrent\-newgames\.com(?:\b)" 1; "~*(?:\b)torrent\-to\-magnet\.com(?:\b)" 1; "~*(?:\b)torrentdownloadhub\.com(?:\b)" 1; "~*(?:\b)torrentgamer\.net(?:\b)" 1; "~*(?:\b)torrentred\.games(?:\b)" 1; "~*(?:\b)torrents\-tracker\.com(?:\b)" 1; "~*(?:\b)torrents\.cd(?:\b)" 1; "~*(?:\b)torrents\.life(?:\b)" 1; "~*(?:\b)torrnada\.ru(?:\b)" 1; "~*(?:\b)torture\.ml(?:\b)" 1; "~*(?:\b)totu\.info(?:\b)" 1; "~*(?:\b)totu\.us(?:\b)" 1; "~*(?:\b)touchmods\.fr(?:\b)" 1; "~*(?:\b)tour\-line\.net(?:\b)" 1; "~*(?:\b)tourcroatia\.co\.uk(?:\b)" 1; "~*(?:\b)tourismvictoria\.com(?:\b)" 1; "~*(?:\b)toursmaps\.com(?:\b)" 1; "~*(?:\b)tovaroboom\.vast\.ru(?:\b)" 1; "~*(?:\b)toxicwap\.com(?:\b)" 1; "~*(?:\b)toy\-shop\.top(?:\b)" 1; "~*(?:\b)toyota\.7zap\.com(?:\b)" 1; "~*(?:\b)toys\.erolove\.in(?:\b)" 1; "~*(?:\b)tozup\.com(?:\b)" 1; "~*(?:\b)tpu\.ru(?:\b)" 1; "~*(?:\b)tracfone\.com(?:\b)" 1; "~*(?:\b)track112\.site(?:\b)" 1; "~*(?:\b)track2\.shop(?:\b)" 1; "~*(?:\b)track\-rankings\.online(?:\b)" 1; "~*(?:\b)track\.deriv\.com(?:\b)" 1; "~*(?:\b)tracklead\.net(?:\b)" 1; "~*(?:\b)trackmedia101\.com(?:\b)" 1; "~*(?:\b)tracksurf\.daooda\.com(?:\b)" 1; "~*(?:\b)tracksz\.co(?:\b)" 1; "~*(?:\b)trackzapper\.com(?:\b)" 1; "~*(?:\b)tracxn\.com(?:\b)" 1; "~*(?:\b)tradedeals\.biz(?:\b)" 1; "~*(?:\b)traderzplanet\.in(?:\b)" 1; "~*(?:\b)tradgardspartner\.se(?:\b)" 1; "~*(?:\b)trafaret74\.ru(?:\b)" 1; "~*(?:\b)traffic100\.com(?:\b)" 1; "~*(?:\b)traffic2cash\.org(?:\b)" 1; "~*(?:\b)traffic2money\.com(?:\b)" 1; "~*(?:\b)traffic\-club\.info(?:\b)" 1; "~*(?:\b)trafficcentr\.xyz(?:\b)" 1; "~*(?:\b)trafficfactory\.biz(?:\b)" 1; "~*(?:\b)trafficgenius\.xyz(?:\b)" 1; "~*(?:\b)trafficinstantly\.co(?:\b)" 1; "~*(?:\b)trafficjunky\.com(?:\b)" 1; "~*(?:\b)trafficjunky\.net(?:\b)" 1; "~*(?:\b)trafficmania\.com(?:\b)" 1; "~*(?:\b)trafficmonetize\.org(?:\b)" 1; "~*(?:\b)trafficmp\.com(?:\b)" 1; "~*(?:\b)trafficnetzwerk\.de(?:\b)" 1; "~*(?:\b)trafficreceiver\.club(?:\b)" 1; "~*(?:\b)trafficshaper\.com(?:\b)" 1; "~*(?:\b)trafficstars\.com(?:\b)" 1; "~*(?:\b)traffictrade\.life(?:\b)" 1; "~*(?:\b)traffique\.net(?:\b)" 1; "~*(?:\b)traffixer\.com(?:\b)" 1; "~*(?:\b)traffmonster\.info(?:\b)" 1; "~*(?:\b)traffpartners\.com(?:\b)" 1; "~*(?:\b)trahic\.ru(?:\b)" 1; "~*(?:\b)trahvid\.com(?:\b)" 1; "~*(?:\b)trailer\.cinemaflix\.website(?:\b)" 1; "~*(?:\b)trainoffend\.ml(?:\b)" 1; "~*(?:\b)tramadolandtizanidine\.blogspot\.com(?:\b)" 1; "~*(?:\b)traxdom\.ru(?:\b)" 1; "~*(?:\b)treasuretrack\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)tri\-slona\.org(?:\b)" 1; "~*(?:\b)trichizobswiv\.agddns\.net(?:\b)" 1; "~*(?:\b)trion\.od\.ua(?:\b)" 1; "~*(?:\b)triplepanda\.xyz(?:\b)" 1; "~*(?:\b)tripper\.de(?:\b)" 1; "~*(?:\b)triumf\-realty\.ru(?:\b)" 1; "~*(?:\b)trk\-4\.net(?:\b)" 1; "~*(?:\b)trkdf\.com(?:\b)" 1; "~*(?:\b)trkur\.com(?:\b)" 1; "~*(?:\b)trubywriting\.com(?:\b)" 1; "~*(?:\b)truck\-addzilla\.life(?:\b)" 1; "~*(?:\b)truck\-land\.life(?:\b)" 1; "~*(?:\b)truck\-rece\.life(?:\b)" 1; "~*(?:\b)trucri\.me(?:\b)" 1; "~*(?:\b)trudogolik\.net(?:\b)" 1; "~*(?:\b)truebeauty\.cc(?:\b)" 1; "~*(?:\b)truemfilelj\.gq(?:\b)" 1; "~*(?:\b)trumpetedextremes\.com(?:\b)" 1; "~*(?:\b)trustaffs\.com(?:\b)" 1; "~*(?:\b)trustedhealthtips\.com(?:\b)" 1; "~*(?:\b)trustedmaccleaner\.com(?:\b)" 1; "~*(?:\b)trustl\.life(?:\b)" 1; "~*(?:\b)try\-rx\.com(?:\b)" 1; "~*(?:\b)tryrating\.com(?:\b)" 1; "~*(?:\b)tsan\.net(?:\b)" 1; "~*(?:\b)tsstcorpcddvdwshbbdriverfb\.aircus\.com(?:\b)" 1; "~*(?:\b)tsyndicate\.com(?:\b)" 1; "~*(?:\b)tt\-ipd\.info(?:\b)" 1; "~*(?:\b)ttrraacckkrr\.com(?:\b)" 1; "~*(?:\b)ttsq\.fr(?:\b)" 1; "~*(?:\b)tube8\.com(?:\b)" 1; "~*(?:\b)tubeline\.biz(?:\b)" 1; "~*(?:\b)tubeoffline\.com(?:\b)" 1; "~*(?:\b)tuberkulezanet\.ru(?:\b)" 1; "~*(?:\b)tuberkuleznik\.ru(?:\b)" 1; "~*(?:\b)tubo360\.com(?:\b)" 1; "~*(?:\b)tuckermktg\.com(?:\b)" 1; "~*(?:\b)tuckpointingmasonrysystems\.com(?:\b)" 1; "~*(?:\b)tula\.howotorg\.ru(?:\b)" 1; "~*(?:\b)tula\.mdverey\.ru(?:\b)" 1; "~*(?:\b)tupper\-posuda\.ru(?:\b)" 1; "~*(?:\b)tupper\-shop\.ru(?:\b)" 1; "~*(?:\b)turbabitload\.weebly\.com(?:\b)" 1; "~*(?:\b)turbo\-suslik\.org(?:\b)" 1; "~*(?:\b)turbodsp\.com(?:\b)" 1; "~*(?:\b)turist\-strani\.ru(?:\b)" 1; "~*(?:\b)turizm\.bz(?:\b)" 1; "~*(?:\b)turizmus\.us(?:\b)" 1; "~*(?:\b)turkeyreport\.tk(?:\b)" 1; "~*(?:\b)turn\-up\-life\.life(?:\b)" 1; "~*(?:\b)turvgori\.ru(?:\b)" 1; "~*(?:\b)tv\-spoty\.info(?:\b)" 1; "~*(?:\b)tvand\.ru(?:\b)" 1; "~*(?:\b)tversvet\.ru(?:\b)" 1; "~*(?:\b)tvnewsclips\.info(?:\b)" 1; "~*(?:\b)tvorozhnaja\-zapekanka\-recept\.ru(?:\b)" 1; "~*(?:\b)tvory\.predmety\.in\.ua(?:\b)" 1; "~*(?:\b)tvoystartup\.ru(?:\b)" 1; "~*(?:\b)tvteleport\.ru(?:\b)" 1; "~*(?:\b)twelvevisionspartyofcolorado\.com(?:\b)" 1; "~*(?:\b)twiclub\.in(?:\b)" 1; "~*(?:\b)twincitiescarservice\.com(?:\b)" 1; "~*(?:\b)twinderbella\.com(?:\b)" 1; "~*(?:\b)twitlinks\.com(?:\b)" 1; "~*(?:\b)twittrading\.com(?:\b)" 1; "~*(?:\b)twittruth\.com(?:\b)" 1; "~*(?:\b)twodollarshows\.com(?:\b)" 1; "~*(?:\b)twojebook\.pl(?:\b)" 1; "~*(?:\b)twu\.com\.ua(?:\b)" 1; "~*(?:\b)tx41tclega\.ru(?:\b)" 1; "~*(?:\b)txxx\.com(?:\b)" 1; "~*(?:\b)typer\.one(?:\b)" 1; "~*(?:\b)typimga\.pw(?:\b)" 1; "~*(?:\b)tytoona\.com(?:\b)" 1; "~*(?:\b)tyumen\.xrus\.org(?:\b)" 1; "~*(?:\b)tzritel\.tk(?:\b)" 1; "~*(?:\b)u17795\.netangels\.ru(?:\b)" 1; "~*(?:\b)u555u\.info(?:\b)" 1; "~*(?:\b)u\-cheats\.ru(?:\b)" 1; "~*(?:\b)ua\-company\.ru(?:\b)" 1; "~*(?:\b)ua\.tc(?:\b)" 1; "~*(?:\b)uac\.net\.au(?:\b)" 1; "~*(?:\b)uamtrk\.com(?:\b)" 1; "~*(?:\b)uasb\.ru(?:\b)" 1; "~*(?:\b)ublaze\.ru(?:\b)" 1; "~*(?:\b)uchebavchehii\.ru(?:\b)" 1; "~*(?:\b)uchetunet\.su(?:\b)" 1; "~*(?:\b)uchil\.net(?:\b)" 1; "~*(?:\b)ucoz\.ru(?:\b)" 1; "~*(?:\b)ucsol\.ru(?:\b)" 1; "~*(?:\b)udayavani\.com(?:\b)" 1; "~*(?:\b)udsgame\.online(?:\b)" 1; "~*(?:\b)ufa\.xrus\.org(?:\b)" 1; "~*(?:\b)uggbootsoutletsale\.us(?:\b)" 1; "~*(?:\b)uggsale\.online(?:\b)" 1; "~*(?:\b)ugguk\.online(?:\b)" 1; "~*(?:\b)uginekologa\.com(?:\b)" 1; "~*(?:\b)ugogo\.info(?:\b)" 1; "~*(?:\b)uhdtv\.website(?:\b)" 1; "~*(?:\b)uhod\-za\-sobakoj\.ru(?:\b)" 1; "~*(?:\b)uhodzalijami\.ru(?:\b)" 1; "~*(?:\b)uk\-zheu20\.ru(?:\b)" 1; "~*(?:\b)ukkala\.xyz(?:\b)" 1; "~*(?:\b)ukkelberg\.no(?:\b)" 1; "~*(?:\b)ukr\-lit\.com(?:\b)" 1; "~*(?:\b)ukrobstep\.com(?:\b)" 1; "~*(?:\b)ukrtextbook\.com(?:\b)" 1; "~*(?:\b)ukrtvir\.com\.ua(?:\b)" 1; "~*(?:\b)ukrtvory\.in\.ua(?:\b)" 1; "~*(?:\b)ukrup\.com(?:\b)" 1; "~*(?:\b)ultimateclassicrock\.com(?:\b)" 1; "~*(?:\b)ultimatesetnewfreeallsoftupgradesystems\.pw(?:\b)" 1; "~*(?:\b)ultramart\.biz(?:\b)" 1; "~*(?:\b)um\-razum\.ru(?:\b)" 1; "~*(?:\b)umaseh\.com(?:\b)" 1; "~*(?:\b)umekana\.ru(?:\b)" 1; "~*(?:\b)umg\-stroy\.ru(?:\b)" 1; "~*(?:\b)umityangin\.net(?:\b)" 1; "~*(?:\b)umnovocaminho\.com(?:\b)" 1; "~*(?:\b)unacittaconte\.org(?:\b)" 1; "~*(?:\b)unblocksit\.es(?:\b)" 1; "~*(?:\b)undergroundcityphoto\.com(?:\b)" 1; "~*(?:\b)underthesite\.com(?:\b)" 1; "~*(?:\b)unece\.org(?:\b)" 1; "~*(?:\b)uni\.me(?:\b)" 1; "~*(?:\b)unimodemhalfduplefw\.pen\.io(?:\b)" 1; "~*(?:\b)unionmarkt\.de(?:\b)" 1; "~*(?:\b)unisexjewelry\.org(?:\b)" 1; "~*(?:\b)unitexindia\.com(?:\b)" 1; "~*(?:\b)unitygame3d\.com(?:\b)" 1; "~*(?:\b)univerfiles\.com(?:\b)" 1; "~*(?:\b)universals\.com\.ua(?:\b)" 1; "~*(?:\b)unlimitdocs\.net(?:\b)" 1; "~*(?:\b)unmaroll\.ya\.ru(?:\b)" 1; "~*(?:\b)unpredictable\.ga(?:\b)" 1; "~*(?:\b)unrealcommander\.biz(?:\b)" 1; "~*(?:\b)unrealcommander\.com(?:\b)" 1; "~*(?:\b)unrealcommander\.org(?:\b)" 1; "~*(?:\b)uogonline\.com(?:\b)" 1; "~*(?:\b)upproar\.com(?:\b)" 1; "~*(?:\b)uprour\.com(?:\b)" 1; "~*(?:\b)upstore\.me(?:\b)" 1; "~*(?:\b)uptime\-alpha\.net(?:\b)" 1; "~*(?:\b)uptime\-as\.net(?:\b)" 1; "~*(?:\b)uptime\-delta\.net(?:\b)" 1; "~*(?:\b)uptime\-gamma\.net(?:\b)" 1; "~*(?:\b)uptime\.com(?:\b)" 1; "~*(?:\b)uptimebot\.net(?:\b)" 1; "~*(?:\b)uptimechecker\.com(?:\b)" 1; "~*(?:\b)upupa\.net(?:\b)" 1; "~*(?:\b)ural\-buldozer\.ru(?:\b)" 1; "~*(?:\b)urccvfmc\.bloger\.index\.hr(?:\b)" 1; "~*(?:\b)urdoot\.win(?:\b)" 1; "~*(?:\b)urengoy\.pro(?:\b)" 1; "~*(?:\b)url2image\.com(?:\b)" 1; "~*(?:\b)url\-extractor\.xyz(?:\b)" 1; "~*(?:\b)url\-img\.link(?:\b)" 1; "~*(?:\b)urlcut\.ru(?:\b)" 1; "~*(?:\b)urldelivery\.com(?:\b)" 1; "~*(?:\b)urll\.eu(?:\b)" 1; "~*(?:\b)urlopener\.blogspot\.com\.au(?:\b)" 1; "~*(?:\b)urlopener\.com(?:\b)" 1; "~*(?:\b)uroffer\.link(?:\b)" 1; "~*(?:\b)uroki\.net(?:\b)" 1; "~*(?:\b)urzedowski\.eu(?:\b)" 1; "~*(?:\b)us\-america\.ru(?:\b)" 1; "~*(?:\b)usacasino\.com(?:\b)" 1; "~*(?:\b)usadacha\.net(?:\b)" 1; "~*(?:\b)usbggettwku\.ga(?:\b)" 1; "~*(?:\b)usdx\.us(?:\b)" 1; "~*(?:\b)userequip\.com(?:\b)" 1; "~*(?:\b)usiad\.net(?:\b)" 1; "~*(?:\b)ussearche\.cf(?:\b)" 1; "~*(?:\b)usswrite\.com(?:\b)" 1; "~*(?:\b)ustion\.ru(?:\b)" 1; "~*(?:\b)utiblog\.fr(?:\b)" 1; "~*(?:\b)utrolive\.ru(?:\b)" 1; "~*(?:\b)uvozdeckych\.info(?:\b)" 1; "~*(?:\b)uytmaster\.ru(?:\b)" 1; "~*(?:\b)uzporno\.mobi(?:\b)" 1; "~*(?:\b)uzungil\.com(?:\b)" 1; "~*(?:\b)v24s\.net(?:\b)" 1; "~*(?:\b)v720hd\.ru(?:\b)" 1; "~*(?:\b)v\-doc\.co(?:\b)" 1; "~*(?:\b)vabasa\.inwtrade\.com(?:\b)" 1; "~*(?:\b)vacances\-voyages\.info(?:\b)" 1; "~*(?:\b)vacuumcleanerguru\.com(?:\b)" 1; "~*(?:\b)vacuumscleaner\.com(?:\b)" 1; "~*(?:\b)vadimkravtcov\.ru(?:\b)" 1; "~*(?:\b)validccseller\.com(?:\b)" 1; "~*(?:\b)validdomain\.xyz(?:\b)" 1; "~*(?:\b)valkiria\-tk\.ru(?:\b)" 1; "~*(?:\b)valmetrundan\.se(?:\b)" 1; "~*(?:\b)valoresito\.com(?:\b)" 1; "~*(?:\b)valsalud\.com(?:\b)" 1; "~*(?:\b)valuado\.com(?:\b)" 1; "~*(?:\b)valueclick\.com(?:\b)" 1; "~*(?:\b)vancleefreplica\.pw(?:\b)" 1; "~*(?:\b)vandrie\-ict\.nl(?:\b)" 1; "~*(?:\b)vapeface\.club(?:\b)" 1; "~*(?:\b)vapomnoncri\.tk(?:\b)" 1; "~*(?:\b)vapsy\.com(?:\b)" 1; "~*(?:\b)varbergsvind\.se(?:\b)" 1; "~*(?:\b)varikoz24\.com(?:\b)" 1; "~*(?:\b)varikozdok\.ru(?:\b)" 1; "~*(?:\b)vashsvet\.com(?:\b)" 1; "~*(?:\b)vasileostrovsky\-rayon\.ru(?:\b)" 1; "~*(?:\b)vavilone\.com(?:\b)" 1; "~*(?:\b)vbabule\.net(?:\b)" 1; "~*(?:\b)vbikse\.com(?:\b)" 1; "~*(?:\b)vbtracker\.net(?:\b)" 1; "~*(?:\b)vchulkah\.net(?:\b)" 1; "~*(?:\b)vchulkax\.com(?:\b)" 1; "~*(?:\b)vclicks\.net(?:\b)" 1; "~*(?:\b)vduplo\.ru(?:\b)" 1; "~*(?:\b)vedomstvo\.net(?:\b)" 1; "~*(?:\b)veerotech\.com(?:\b)" 1; "~*(?:\b)vegan\-foods\.us(?:\b)" 1; "~*(?:\b)vegascosmetics\.ru(?:\b)" 1; "~*(?:\b)vektorpress\.ru(?:\b)" 1; "~*(?:\b)vekzdorov\.ru(?:\b)" 1; "~*(?:\b)velen\.io(?:\b)" 1; "~*(?:\b)veles\.shop(?:\b)" 1; "~*(?:\b)vellings\.info(?:\b)" 1; "~*(?:\b)velobikestock\.com(?:\b)" 1; "~*(?:\b)velpanex\.ru(?:\b)" 1; "~*(?:\b)venerologiya\.com(?:\b)" 1; "~*(?:\b)venta\-prom\.ru(?:\b)" 1; "~*(?:\b)ventelnos\.com(?:\b)" 1; "~*(?:\b)veopornogratis\.xxx(?:\b)" 1; "~*(?:\b)vepad\.com(?:\b)" 1; "~*(?:\b)vereo\.eu(?:\b)" 1; "~*(?:\b)versaut\.xxx\-cam\.webcam(?:\b)" 1; "~*(?:\b)vertaform\.com(?:\b)" 1; "~*(?:\b)verymes\.xyz(?:\b)" 1; "~*(?:\b)veselokloun\.ru(?:\b)" 1; "~*(?:\b)vesnatehno\.com(?:\b)" 1; "~*(?:\b)vesnatehno\.ru(?:\b)" 1; "~*(?:\b)vezuviy\.su(?:\b)" 1; "~*(?:\b)vgoloveboli\.net(?:\b)" 1; "~*(?:\b)via\-energy\-acquistare\.com(?:\b)" 1; "~*(?:\b)via\-energy\-cumpara\.com(?:\b)" 1; "~*(?:\b)via\-energy\-order\.com(?:\b)" 1; "~*(?:\b)via\-gra\.webstarts\.com(?:\b)" 1; "~*(?:\b)viagengrarx\.com(?:\b)" 1; "~*(?:\b)viagra\-soft\.ru(?:\b)" 1; "~*(?:\b)viagra\.pp\.ua(?:\b)" 1; "~*(?:\b)viagraneggrx\.com(?:\b)" 1; "~*(?:\b)viagroid\.ru(?:\b)" 1; "~*(?:\b)viandpet\.com(?:\b)" 1; "~*(?:\b)viberdownload10\.com(?:\b)" 1; "~*(?:\b)viddyoze\.com(?:\b)" 1; "~*(?:\b)video\-\-production\.com(?:\b)" 1; "~*(?:\b)video\-camer\.com(?:\b)" 1; "~*(?:\b)video\-chat\.cn(?:\b)" 1; "~*(?:\b)video\-chat\.in(?:\b)" 1; "~*(?:\b)video\-chat\.love(?:\b)" 1; "~*(?:\b)video\-hollywood\.ru(?:\b)" 1; "~*(?:\b)video\-production\.com(?:\b)" 1; "~*(?:\b)video\-woman\.com(?:\b)" 1; "~*(?:\b)videochat\.bz(?:\b)" 1; "~*(?:\b)videochat\.cafe(?:\b)" 1; "~*(?:\b)videochat\.life(?:\b)" 1; "~*(?:\b)videochat\.mx(?:\b)" 1; "~*(?:\b)videochat\.ph(?:\b)" 1; "~*(?:\b)videochat\.tv\.br(?:\b)" 1; "~*(?:\b)videochat\.world(?:\b)" 1; "~*(?:\b)videochaty\.ru(?:\b)" 1; "~*(?:\b)videogamesecrets\.com(?:\b)" 1; "~*(?:\b)videojam\.tv(?:\b)" 1; "~*(?:\b)videokrik\.net(?:\b)" 1; "~*(?:\b)videonsk\.com(?:\b)" 1; "~*(?:\b)videooko\.weebly\.com(?:\b)" 1; "~*(?:\b)videos\-for\-your\-business\.com(?:\b)" 1; "~*(?:\b)videosbox\.ru(?:\b)" 1; "~*(?:\b)videositename\.com(?:\b)" 1; "~*(?:\b)videospornogratisx\.net(?:\b)" 1; "~*(?:\b)videotuber\.ru(?:\b)" 1; "~*(?:\b)videtubs\.pl(?:\b)" 1; "~*(?:\b)vids18\.site(?:\b)" 1; "~*(?:\b)viel\.su(?:\b)" 1; "~*(?:\b)vielporno\.net(?:\b)" 1; "~*(?:\b)vietimgy\.pw(?:\b)" 1; "~*(?:\b)vigrx\-original\.ru(?:\b)" 1; "~*(?:\b)vikistars\.com(?:\b)" 1; "~*(?:\b)viktoria\-center\.ru(?:\b)" 1; "~*(?:\b)vilingstore\.net(?:\b)" 1; "~*(?:\b)villacoloniale\.com(?:\b)" 1; "~*(?:\b)villakohlanta\.nu(?:\b)" 1; "~*(?:\b)vinsit\.ru(?:\b)" 1; "~*(?:\b)vintontech\.info(?:\b)" 1; "~*(?:\b)vinylvault\.co\.uk(?:\b)" 1; "~*(?:\b)vip2ch\.com(?:\b)" 1; "~*(?:\b)vip\-dom\.in(?:\b)" 1; "~*(?:\b)vip\-file\.com(?:\b)" 1; "~*(?:\b)vip\-parfumeria\.ru(?:\b)" 1; "~*(?:\b)vip\.51\.la(?:\b)" 1; "~*(?:\b)vipcallsgirls\.com(?:\b)" 1; "~*(?:\b)vipms\.ru(?:\b)" 1; "~*(?:\b)vipps\.com\.my(?:\b)" 1; "~*(?:\b)vipromoffers\.com(?:\b)" 1; "~*(?:\b)vipsexfinders\.com(?:\b)" 1; "~*(?:\b)vipsiterip\.org(?:\b)" 1; "~*(?:\b)virtuagirl\.com(?:\b)" 1; "~*(?:\b)virtualbb\.com(?:\b)" 1; "~*(?:\b)virus\-respirators\.com(?:\b)" 1; "~*(?:\b)virus\-schutzmasken\.de(?:\b)" 1; "~*(?:\b)visa\-china\.ru(?:\b)" 1; "~*(?:\b)visa\-pasport\.ru(?:\b)" 1; "~*(?:\b)visionwell\.com\.cn(?:\b)" 1; "~*(?:\b)visitcambridge\.org(?:\b)" 1; "~*(?:\b)vita\.com\.hr(?:\b)" 1; "~*(?:\b)vitalads\.net(?:\b)" 1; "~*(?:\b)vitanail\.ru(?:\b)" 1; "~*(?:\b)viteonlusarezzo\.it(?:\b)" 1; "~*(?:\b)vitoriacabos\.com(?:\b)" 1; "~*(?:\b)viven\.host\.sk(?:\b)" 1; "~*(?:\b)viveresaniesnelli\.it(?:\b)" 1; "~*(?:\b)vizag\.kharkov\.ua(?:\b)" 1; "~*(?:\b)vizitki\.net(?:\b)" 1; "~*(?:\b)vk\-mus\.ru(?:\b)" 1; "~*(?:\b)vkak\.ru(?:\b)" 1; "~*(?:\b)vkgaleria\.com(?:\b)" 1; "~*(?:\b)vkmusics\.ru(?:\b)" 1; "~*(?:\b)vkonche\.com(?:\b)" 1; "~*(?:\b)vkontaktemusic\.ru(?:\b)" 1; "~*(?:\b)vkontarkte\.com(?:\b)" 1; "~*(?:\b)vksaver\-all\.ru(?:\b)" 1; "~*(?:\b)vksex\.ru(?:\b)" 1; "~*(?:\b)vladhistory\.com(?:\b)" 1; "~*(?:\b)vladimir\.xrus\.org(?:\b)" 1; "~*(?:\b)vladimir\.zrus\.org(?:\b)" 1; "~*(?:\b)vltai\.com(?:\b)" 1; "~*(?:\b)vmnmvzsmn\.over\-blog\.com(?:\b)" 1; "~*(?:\b)vod\.com\.ua(?:\b)" 1; "~*(?:\b)vodaodessa\.com(?:\b)" 1; "~*(?:\b)voditeltrezviy\.ru(?:\b)" 1; "~*(?:\b)vodkoved\.ru(?:\b)" 1; "~*(?:\b)volgograd\.xrus\.org(?:\b)" 1; "~*(?:\b)voloo\.ru(?:\b)" 1; "~*(?:\b)voloomoney\.com(?:\b)" 1; "~*(?:\b)voloslove\.ru(?:\b)" 1; "~*(?:\b)voltrknc1\.com(?:\b)" 1; "~*(?:\b)volume\-pills\.biz(?:\b)" 1; "~*(?:\b)voluumtracker1\.com(?:\b)" 1; "~*(?:\b)voluumtrk\.com(?:\b)" 1; "~*(?:\b)vonradio\.com(?:\b)" 1; "~*(?:\b)voprosotvet24\.ru(?:\b)" 1; "~*(?:\b)voronezh\.xrus\.org(?:\b)" 1; "~*(?:\b)vostoktrade\.info(?:\b)" 1; "~*(?:\b)vote\-up\.ru(?:\b)" 1; "~*(?:\b)vozbujdenie\.com(?:\b)" 1; "~*(?:\b)vpnhowto\.info(?:\b)" 1; "~*(?:\b)vpnmouse\.com(?:\b)" 1; "~*(?:\b)vremya\.eu(?:\b)" 1; "~*(?:\b)vriel\.batcave\.net(?:\b)" 1; "~*(?:\b)vrnelectro\.ru(?:\b)" 1; "~*(?:\b)vrotike\.ru(?:\b)" 1; "~*(?:\b)vroze\.com(?:\b)" 1; "~*(?:\b)vsdshnik\.com(?:\b)" 1; "~*(?:\b)vse\-pesni\.com(?:\b)" 1; "~*(?:\b)vseigru\.one(?:\b)" 1; "~*(?:\b)vseigry\.fun(?:\b)" 1; "~*(?:\b)vsesubwaysurfers\.com(?:\b)" 1; "~*(?:\b)vseuznaem\.com(?:\b)" 1; "~*(?:\b)vsexkontakte\.net(?:\b)" 1; "~*(?:\b)vtc\.pw(?:\b)" 1; "~*(?:\b)vtcdns\.com(?:\b)" 1; "~*(?:\b)vuclip\.com(?:\b)" 1; "~*(?:\b)vucms\.com(?:\b)" 1; "~*(?:\b)vut\.com\.ru(?:\b)" 1; "~*(?:\b)vvon\.co\.uk(?:\b)" 1; "~*(?:\b)vvpg\.ru(?:\b)" 1; "~*(?:\b)vykup\-avto\-krasnodar\.ru(?:\b)" 1; "~*(?:\b)vykupavto\-krasnodar\.ru(?:\b)" 1; "~*(?:\b)vysigy\.su(?:\b)" 1; "~*(?:\b)vzglyadriv\.kg(?:\b)" 1; "~*(?:\b)vzlom\-na\-zakaz\.com(?:\b)" 1; "~*(?:\b)vzlomfb\.com(?:\b)" 1; "~*(?:\b)vzlomsn\.org(?:\b)" 1; "~*(?:\b)vzlomtw\.com(?:\b)" 1; "~*(?:\b)vzubah\.com(?:\b)" 1; "~*(?:\b)vzube\.com(?:\b)" 1; "~*(?:\b)w3data\.co(?:\b)" 1; "~*(?:\b)w3javascript\.com(?:\b)" 1; "~*(?:\b)w7s\.ru(?:\b)" 1; "~*(?:\b)w\-journal\.ru(?:\b)" 1; "~*(?:\b)wahicbefa31\.soup\.io(?:\b)" 1; "~*(?:\b)wait3sec\.org(?:\b)" 1; "~*(?:\b)walkme\.com(?:\b)" 1; "~*(?:\b)wallpaperaccess\.com(?:\b)" 1; "~*(?:\b)wallpapers\-best\.com(?:\b)" 1; "~*(?:\b)wallpapersdesk\.info(?:\b)" 1; "~*(?:\b)wallpapersist\.com(?:\b)" 1; "~*(?:\b)wallpaperstock\.net(?:\b)" 1; "~*(?:\b)walpaperlist\.com(?:\b)" 1; "~*(?:\b)wanker\.us(?:\b)" 1; "~*(?:\b)wapsite\.me(?:\b)" 1; "~*(?:\b)wardreapptokone\.tk(?:\b)" 1; "~*(?:\b)wareseeker\.com(?:\b)" 1; "~*(?:\b)warezaccess\.com(?:\b)" 1; "~*(?:\b)warezkeeper\.com(?:\b)" 1; "~*(?:\b)warning\.or\.kr(?:\b)" 1; "~*(?:\b)warningwar\.ru(?:\b)" 1; "~*(?:\b)warningzscaler\.heraeus\.com(?:\b)" 1; "~*(?:\b)watch\-movies\.ru(?:\b)" 1; "~*(?:\b)watchdogs\-2\.ru(?:\b)" 1; "~*(?:\b)watchinf\.com(?:\b)" 1; "~*(?:\b)watchmyfb\.pl(?:\b)" 1; "~*(?:\b)watchmygf\.net(?:\b)" 1; "~*(?:\b)waterefficiency\.co(?:\b)" 1; "~*(?:\b)waterpurifier\.club(?:\b)" 1; "~*(?:\b)watracker\.net(?:\b)" 1; "~*(?:\b)watsonrealtycorp\.com(?:\b)" 1; "~*(?:\b)waycash\.net(?:\b)" 1; "~*(?:\b)waysbetter\.cn(?:\b)" 1; "~*(?:\b)wcb\.su(?:\b)" 1; "~*(?:\b)wdfdocando\.com(?:\b)" 1; "~*(?:\b)wdrake\.com(?:\b)" 1; "~*(?:\b)we\-are\-gamers\.com(?:\b)" 1; "~*(?:\b)web\-analytics\.date(?:\b)" 1; "~*(?:\b)web\-betting\.ru(?:\b)" 1; "~*(?:\b)web\.cvut\.cz(?:\b)" 1; "~*(?:\b)webads\.co\.nz(?:\b)" 1; "~*(?:\b)webadvance\.club(?:\b)" 1; "~*(?:\b)webalan\.ru(?:\b)" 1; "~*(?:\b)webcamdevochka\.com(?:\b)" 1; "~*(?:\b)webcamtalk\.net(?:\b)" 1; "~*(?:\b)webenlace\.com\.ar(?:\b)" 1; "~*(?:\b)webextract\.profound\.net(?:\b)" 1; "~*(?:\b)webinstantservice\.com(?:\b)" 1; "~*(?:\b)webix\.biz(?:\b)" 1; "~*(?:\b)webix\.me(?:\b)" 1; "~*(?:\b)webjam\.com(?:\b)" 1; "~*(?:\b)webkeyit\.com(?:\b)" 1; "~*(?:\b)weblibrary\.win(?:\b)" 1; "~*(?:\b)weblo\.com(?:\b)" 1; "~*(?:\b)webmasterhome\.cn(?:\b)" 1; "~*(?:\b)webmasters\.stackexchange\.com(?:\b)" 1; "~*(?:\b)webmonetizer\.net(?:\b)" 1; "~*(?:\b)webnode\.me(?:\b)" 1; "~*(?:\b)weboptimizes\.com(?:\b)" 1; "~*(?:\b)webpromotion\.ae(?:\b)" 1; "~*(?:\b)webradiology\.ru(?:\b)" 1; "~*(?:\b)webs\.com(?:\b)" 1; "~*(?:\b)webscouter\.net(?:\b)" 1; "~*(?:\b)webshoppermac\.com(?:\b)" 1; "~*(?:\b)website\-analytics\.online(?:\b)" 1; "~*(?:\b)website\-analyzer\.info(?:\b)" 1; "~*(?:\b)website\-audit\.com\.ua(?:\b)" 1; "~*(?:\b)website\-datenbank\.de(?:\b)" 1; "~*(?:\b)website\-speed\-check\.site(?:\b)" 1; "~*(?:\b)website\-speed\-checker\.site(?:\b)" 1; "~*(?:\b)website\-speed\-up\.site(?:\b)" 1; "~*(?:\b)website\-speed\-up\.top(?:\b)" 1; "~*(?:\b)website\-stealer\.nufaq\.com(?:\b)" 1; "~*(?:\b)websiteaccountant\.de(?:\b)" 1; "~*(?:\b)websiteexplorer\.info(?:\b)" 1; "~*(?:\b)websites\-reviews\.com(?:\b)" 1; "~*(?:\b)websitevaluebot\.com(?:\b)" 1; "~*(?:\b)webstatsdomain\.org(?:\b)" 1; "~*(?:\b)webtherapy\.ru(?:\b)" 1; "~*(?:\b)weburlopener\.com(?:\b)" 1; "~*(?:\b)weburok\.com(?:\b)" 1; "~*(?:\b)wechatdownload10\.com(?:\b)" 1; "~*(?:\b)weclipart\.com(?:\b)" 1; "~*(?:\b)wedding0venues\.tk(?:\b)" 1; "~*(?:\b)wedding\-salon\.net(?:\b)" 1; "~*(?:\b)weddingdresses\.xyz(?:\b)" 1; "~*(?:\b)weekes\.biz\.tc(?:\b)" 1; "~*(?:\b)weightatraining\.com(?:\b)" 1; "~*(?:\b)wejdz\-tu\.pl(?:\b)" 1; "~*(?:\b)welck\.octopis\.com(?:\b)" 1; "~*(?:\b)welcomeauto\.ru(?:\b)" 1; "~*(?:\b)wellcome2slovenia\.ru(?:\b)" 1; "~*(?:\b)wemarketing\.se(?:\b)" 1; "~*(?:\b)wemedinc\.com(?:\b)" 1; "~*(?:\b)weprik\.ru(?:\b)" 1; "~*(?:\b)wesharepics\.com(?:\b)" 1; "~*(?:\b)wesharepics\.info(?:\b)" 1; "~*(?:\b)wesharepics\.site(?:\b)" 1; "~*(?:\b)westen\-v\.life(?:\b)" 1; "~*(?:\b)westen\-z\.life(?:\b)" 1; "~*(?:\b)westermarkanjou\.se(?:\b)" 1; "~*(?:\b)westsextube\.com(?:\b)" 1; "~*(?:\b)westum\.se(?:\b)" 1; "~*(?:\b)westvilletowingservices\.co\.za(?:\b)" 1; "~*(?:\b)wetgames\.ru(?:\b)" 1; "~*(?:\b)wfb\.hatedriveapart\.com(?:\b)" 1; "~*(?:\b)whatistizanidine2mg\.blogspot\.com(?:\b)" 1; "~*(?:\b)whatistizanidinehclusedfor\.blogspot\.com(?:\b)" 1; "~*(?:\b)whatsappbot\.flyland\.ru(?:\b)" 1; "~*(?:\b)whatsappdownload10\.com(?:\b)" 1; "~*(?:\b)whatsupinfoley\.com(?:\b)" 1; "~*(?:\b)whatzmyip\.net(?:\b)" 1; "~*(?:\b)wheelchairliftsarea\.com(?:\b)" 1; "~*(?:\b)whengirlsgowild\.com(?:\b)" 1; "~*(?:\b)where\-toget\.com(?:\b)" 1; "~*(?:\b)whereiskentoday\.com(?:\b)" 1; "~*(?:\b)whereverdesperate\.gq(?:\b)" 1; "~*(?:\b)while\.cheapwebsitehoster\.com(?:\b)" 1; "~*(?:\b)whipme\.yopoint\.in(?:\b)" 1; "~*(?:\b)white\-truck\.life(?:\b)" 1; "~*(?:\b)whiteelephantwellington\.com(?:\b)" 1; "~*(?:\b)whiteproduct\.com(?:\b)" 1; "~*(?:\b)wholesalecheapjerseysfree\.com(?:\b)" 1; "~*(?:\b)wholesalejerseychinaoutlet\.com(?:\b)" 1; "~*(?:\b)wholesalejerseychinashop\.com(?:\b)" 1; "~*(?:\b)wholesalejerseys\-cheapest\.com(?:\b)" 1; "~*(?:\b)wholesalejerseyscheapjerseys\.us\.com(?:\b)" 1; "~*(?:\b)wholesalejerseysgaa\.com(?:\b)" 1; "~*(?:\b)wholesalenfljerseys\.us\.com(?:\b)" 1; "~*(?:\b)wholinkstome\.com(?:\b)" 1; "~*(?:\b)whos\.amung\.us(?:\b)" 1; "~*(?:\b)whosonmyserver\.com(?:\b)" 1; "~*(?:\b)wieseversa\.no(?:\b)" 1; "~*(?:\b)wikes\.20fr\.com(?:\b)" 1; "~*(?:\b)wildcattube\.com(?:\b)" 1; "~*(?:\b)wildnatureimages\.com(?:\b)" 1; "~*(?:\b)wildworld\.site(?:\b)" 1; "~*(?:\b)williamrobsonproperty\.com(?:\b)" 1; "~*(?:\b)win\-spy\.com(?:\b)" 1; "~*(?:\b)windowssearch\-exp\.com(?:\b)" 1; "~*(?:\b)wineitudes\.wordpress\.com(?:\b)" 1; "~*(?:\b)wineration\.com(?:\b)" 1; "~*(?:\b)wingsoffury2\.com(?:\b)" 1; "~*(?:\b)wingsofrefuge\.net(?:\b)" 1; "~*(?:\b)winner7777\.net(?:\b)" 1; "~*(?:\b)winterclassichockeyjerseys\.com(?:\b)" 1; "~*(?:\b)winwotgold\.pl(?:\b)" 1; "~*(?:\b)winx\-play\.ru(?:\b)" 1; "~*(?:\b)wiosenny\-bon\-1500\.pl(?:\b)" 1; "~*(?:\b)witclub\.info(?:\b)" 1; "~*(?:\b)witherrom55\.eklablog\.fr(?:\b)" 1; "~*(?:\b)withstandingheartwarming\.com(?:\b)" 1; "~*(?:\b)wjgony\.com(?:\b)" 1; "~*(?:\b)wladimirpayen\.com(?:\b)" 1; "~*(?:\b)wleuaprpxuvr\.ga(?:\b)" 1; "~*(?:\b)wma\-x\.com(?:\b)" 1; "~*(?:\b)wnhjavlhezp\.gq(?:\b)" 1; "~*(?:\b)wnoz\.de(?:\b)" 1; "~*(?:\b)womama\.ru(?:\b)" 1; "~*(?:\b)woman\-h\.ru(?:\b)" 1; "~*(?:\b)woman\-orgasm\.ru(?:\b)" 1; "~*(?:\b)woman\-tampon\.ru(?:\b)" 1; "~*(?:\b)womens\-journal\.net(?:\b)" 1; "~*(?:\b)womensplay\.net(?:\b)" 1; "~*(?:\b)womensterritory\.ru(?:\b)" 1; "~*(?:\b)wonderfulflowers\.biz(?:\b)" 1; "~*(?:\b)woodyguthrie\.se(?:\b)" 1; "~*(?:\b)word\-vorlagen\.net(?:\b)" 1; "~*(?:\b)word\-vorlagen\.xyz(?:\b)" 1; "~*(?:\b)wordkeyhelper\.com(?:\b)" 1; "~*(?:\b)wordpress\-crew\.net(?:\b)" 1; "~*(?:\b)wordpresscore\.com(?:\b)" 1; "~*(?:\b)workle\.website(?:\b)" 1; "~*(?:\b)works\.if\.ua(?:\b)" 1; "~*(?:\b)world\-mmo\.com(?:\b)" 1; "~*(?:\b)worldhistory\.biz(?:\b)" 1; "~*(?:\b)worldinternetauthority\.com(?:\b)" 1; "~*(?:\b)worldis\.me(?:\b)" 1; "~*(?:\b)worldlovers\.ru(?:\b)" 1; "~*(?:\b)worldmusicfests\.com(?:\b)" 1; "~*(?:\b)worldoffiles\.ru(?:\b)" 1; "~*(?:\b)worldtraveler\.world(?:\b)" 1; "~*(?:\b)wormix\-cheats\.ru(?:\b)" 1; "~*(?:\b)worst\-sites\.online(?:\b)" 1; "~*(?:\b)wosik\-dach\.service\-for\-web\.de(?:\b)" 1; "~*(?:\b)wovis\.site(?:\b)" 1; "~*(?:\b)wowas31\.ucoz\.ru(?:\b)" 1; "~*(?:\b)wowcasinoonline\.ooo(?:\b)" 1; "~*(?:\b)woweb\.com\.ua(?:\b)" 1; "~*(?:\b)wpsecurity\.website(?:\b)" 1; "~*(?:\b)wpthemedetector\.co\.uk(?:\b)" 1; "~*(?:\b)writersgroup580\.web\.fc2\.com(?:\b)" 1; "~*(?:\b)writingservices17\.blogspot\.ru(?:\b)" 1; "~*(?:\b)wrona\.it(?:\b)" 1; "~*(?:\b)wrz0iuebwhp5fg\.freeddns\.com(?:\b)" 1; "~*(?:\b)ws\.ampower\.me(?:\b)" 1; "~*(?:\b)wsgames\.ru(?:\b)" 1; "~*(?:\b)wstroika\.ru(?:\b)" 1; "~*(?:\b)wtsindia\.in(?:\b)" 1; "~*(?:\b)wttavern\.com(?:\b)" 1; "~*(?:\b)wufak\.com(?:\b)" 1; "~*(?:\b)wurr\.voila\.net(?:\b)" 1; "~*(?:\b)ww1943\.ru(?:\b)" 1; "~*(?:\b)ww2awards\.info(?:\b)" 1; "~*(?:\b)www\.888\.com(?:\b)" 1; "~*(?:\b)www\.arenda\-yeisk\.ru(?:\b)" 1; "~*(?:\b)www\.bookmaker\-bets\.com(?:\b)" 1; "~*(?:\b)www\.ehscloud\.cn(?:\b)" 1; "~*(?:\b)www\.event\-tracking\.com(?:\b)" 1; "~*(?:\b)www\.get\-free\-traffic\-now\.com(?:\b)" 1; "~*(?:\b)www\.jbetting\.com(?:\b)" 1; "~*(?:\b)www\.kabbalah\-red\-bracelets\.com(?:\b)" 1; "~*(?:\b)www\.labves\.ru(?:\b)" 1; "~*(?:\b)www\.pinnacle\-bets\.com(?:\b)" 1; "~*(?:\b)www\.solartek\.ru(?:\b)" 1; "~*(?:\b)www\.souvenirua\.com(?:\b)" 1; "~*(?:\b)www\.timer4web\.com(?:\b)" 1; "~*(?:\b)www\.wohnkabinen\-shop\.de(?:\b)" 1; "~*(?:\b)wwwadultcheck\.com(?:\b)" 1; "~*(?:\b)wygraj\-skiny\.win(?:\b)" 1; "~*(?:\b)wygraj\-teraz\.com(?:\b)" 1; "~*(?:\b)wyniki\-lista\.pl(?:\b)" 1; "~*(?:\b)wzgyyq\.com(?:\b)" 1; "~*(?:\b)x5market\.ru(?:\b)" 1; "~*(?:\b)x69ty\.ru(?:\b)" 1; "~*(?:\b)x\-diesel\.biz(?:\b)" 1; "~*(?:\b)x\-diesel\.com(?:\b)" 1; "~*(?:\b)x\-diesel\.info(?:\b)" 1; "~*(?:\b)x\-diesel\.org(?:\b)" 1; "~*(?:\b)x\-lime\.com(?:\b)" 1; "~*(?:\b)x\-lime\.net(?:\b)" 1; "~*(?:\b)x\-mix\.info(?:\b)" 1; "~*(?:\b)x\-musics\.com(?:\b)" 1; "~*(?:\b)x\-porno\.video(?:\b)" 1; "~*(?:\b)x\-rates\.ru(?:\b)" 1; "~*(?:\b)x\-stars\.ru(?:\b)" 1; "~*(?:\b)x\-true\.info(?:\b)" 1; "~*(?:\b)xaijo\.com(?:\b)" 1; "~*(?:\b)xaylapdiendanang\.com(?:\b)" 1; "~*(?:\b)xbaboon\.com(?:\b)" 1; "~*(?:\b)xblog\.in(?:\b)" 1; "~*(?:\b)xblognetwork\.com(?:\b)" 1; "~*(?:\b)xboxster\.ru(?:\b)" 1; "~*(?:\b)xcc24\.pl(?:\b)" 1; "~*(?:\b)xchangetrak\.com(?:\b)" 1; "~*(?:\b)xchat26\.myfreecams\.com(?:\b)" 1; "~*(?:\b)xclicks\.net(?:\b)" 1; "~*(?:\b)xcombear\.ru(?:\b)" 1; "~*(?:\b)xdoza\.com(?:\b)" 1; "~*(?:\b)xedserver\.com(?:\b)" 1; "~*(?:\b)xep\.info(?:\b)" 1; "~*(?:\b)xerox\-douglas\.cf(?:\b)" 1; "~*(?:\b)xev\.ru(?:\b)" 1; "~*(?:\b)xfire\.com(?:\b)" 1; "~*(?:\b)xfluro\.com(?:\b)" 1; "~*(?:\b)xgames\-04\.com(?:\b)" 1; "~*(?:\b)xgftnlrt\.bloger\.index\.hr(?:\b)" 1; "~*(?:\b)xingzi\-vision\.com(?:\b)" 1; "~*(?:\b)xitjw\.info(?:\b)" 1; "~*(?:\b)xjlottery\.com(?:\b)" 1; "~*(?:\b)xjrul\.com(?:\b)" 1; "~*(?:\b)xkaz\.org(?:\b)" 1; "~*(?:\b)xlolitka\.com(?:\b)" 1; "~*(?:\b)xlovecam\.com(?:\b)" 1; "~*(?:\b)xmladserver\.com(?:\b)" 1; "~*(?:\b)xmlinde\.com(?:\b)" 1; "~*(?:\b)xmnb\.net(?:\b)" 1; "~*(?:\b)xmronta\.com(?:\b)" 1; "~*(?:\b)xn\-\-1\-8sbcpb0bdm8k6a\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-24\-glceagatoq7c2a6ioc\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-80aaafbn2bc2ahdfrfkln6l\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-80aaagvmjabrs1aoc9luc\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-80aaajbdbddwj2alwjieei2afr3v\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-80aaaks3bbhabgbigamdr2h\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-80aafb2a\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-80aagddcgkbcqbad7amllnejg6dya\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-80aanaardaperhcem4a6i\.com(?:\b)" 1; "~*(?:\b)xn\-\-80ab4aa2g\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-80abgj3a5acid6ghs\.top(?:\b)" 1; "~*(?:\b)xn\-\-80adaggc5bdhlfamsfdij4p7b\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-80aeahghtf8ac5i\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-80aebbcbcdemfkhba4byaehoejh8dza3v\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-80ahdheogk5l\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-80ahvj9e\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-80aikhbrhr\.net(?:\b)" 1; "~*(?:\b)xn\-\-80ajbshivpvn2i\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-80ajjbdhgmudixfjc8c5a9df8b\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-80ak6aa92e\.com(?:\b)" 1; "~*(?:\b)xn\-\-80aodinpgi\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-80atua3d\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-90acenikpebbdd4f6d\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-\-\-7sbaaabaei0cc8aj5bj0bncejx\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-\-\-7sbahjd3btneuw1joc\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-\-\-7sbaphztdjeboffeiof6c\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-\-\-7sbbagbq7bd5aheftfllo4m\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-\-\-7sbbahaq9bb5afgiqfliv4m\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-\-\-7sbho2agebbhlivy\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-\-\-7sbifcamovvfggw9d\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-\-\-8sbarihbihxpxqgaf0g1e\.xn\-\-80adxhks(?:\b)" 1; "~*(?:\b)xn\-\-\-\-8sbdbjgb1ap7a9c4czbh\.xn\-\-p1acf(?:\b)" 1; "~*(?:\b)xn\-\-\-\-8sbhefaln6acifdaon5c6f4axh\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-\-\-8sblgmbj1a1bk8l\.xn\-\-\-\-161\-4vemb6cjl7anbaea3afninj\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-\-\-9sbebi2bvzr7h\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-\-\-9sbubg3ambdfl1j\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-\-\-\-6kcaabbafhu7cskl7akvongwpo7hvjj\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-\-\-\-6kcaacnblni5c5bicdpcmficy\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-\-\-\-6kccaibs5cb8afhjrfmix2n\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-\-\-\-7kcabaipgeakzcss7bjdqdwpfnhv\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-\-\-\-7kceclhb4abre1b4a0ccl2fxch1a\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-\-\-\-8kcatubaocd1bneepefojs1h2e\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-\-\-\-\-7cdbapdecfd4ak1bn0amjffj7afu3y\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-\-\-btbdvdh4aafrfciljm6k\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-\-\-ctbbcjd3dbsehgi\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-\-\-ctbigni3aj4h\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-\-\-dtbndd4ae7eub\.top(?:\b)" 1; "~*(?:\b)xn\-\-\-\-itbeirbjbi7bc6bh2d\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-\-\-itbkqkfiq\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-b1adccaf1bzj\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-b1addnj3cah\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-b1ag5cfn\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-b1agm2d\.net(?:\b)" 1; "~*(?:\b)xn\-\-c1acygb\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-d1abj0abs9d\.in\.ua(?:\b)" 1; "~*(?:\b)xn\-\-d1acah0c\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-d1aifoe0a9a\.top(?:\b)" 1; "~*(?:\b)xn\-\-e1afanlbnfckd7c3d\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-e1aggki3c\.xn\-\-80adxhks(?:\b)" 1; "~*(?:\b)xn\-\-h1aakne2ba\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-h1ahbi\.com\.ua(?:\b)" 1; "~*(?:\b)xn\-\-hxazdsfy\.blogspot\.com(?:\b)" 1; "~*(?:\b)xn\-\-l1aengat\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-lifehacer\-1rb\.com(?:\b)" 1; "~*(?:\b)xn\-\-oogle\-wmc\.com(?:\b)" 1; "~*(?:\b)xn\-\-q1a\.xn\-\-b1aube0e\.xn\-\-c1acygb\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xnxx699\.com(?:\b)" 1; "~*(?:\b)xnxx\-n\.com(?:\b)" 1; "~*(?:\b)xnxxandxvideos\.com(?:\b)" 1; "~*(?:\b)xolodremont\.ru(?:\b)" 1; "~*(?:\b)xportvusbdriver8i\.snack\.ws(?:\b)" 1; "~*(?:\b)xpresscare\.ru(?:\b)" 1; "~*(?:\b)xrus\.org(?:\b)" 1; "~*(?:\b)xsfetish\.org(?:\b)" 1; "~*(?:\b)xsion\.net(?:\b)" 1; "~*(?:\b)xtraffic\.plus(?:\b)" 1; "~*(?:\b)xtrafficplus\.com(?:\b)" 1; "~*(?:\b)xtremeeagles\.net(?:\b)" 1; "~*(?:\b)xtube\.com(?:\b)" 1; "~*(?:\b)xtubeporno\.net(?:\b)" 1; "~*(?:\b)xuki\.us(?:\b)" 1; "~*(?:\b)xvideosbay\.com(?:\b)" 1; "~*(?:\b)xvideosporn\.biz(?:\b)" 1; "~*(?:\b)xvideospornoru\.com(?:\b)" 1; "~*(?:\b)xwatt\.ru(?:\b)" 1; "~*(?:\b)xxart\.ru(?:\b)" 1; "~*(?:\b)xxlargepop\.com(?:\b)" 1; "~*(?:\b)xxx\-cam\.webcam(?:\b)" 1; "~*(?:\b)xxx\-treker\.ru(?:\b)" 1; "~*(?:\b)xxxasianporn\.net(?:\b)" 1; "~*(?:\b)xxxdatinglocal\.us(?:\b)" 1; "~*(?:\b)xxxguitars\.com(?:\b)" 1; "~*(?:\b)xxxhdvideo\.site(?:\b)" 1; "~*(?:\b)xxxkaz\.org(?:\b)" 1; "~*(?:\b)xxxmania\.top(?:\b)" 1; "~*(?:\b)xxxnatelefon\.ru(?:\b)" 1; "~*(?:\b)xxxrus\.org(?:\b)" 1; "~*(?:\b)xxxsiterips\.xyz(?:\b)" 1; "~*(?:\b)xxxtube69\.com(?:\b)" 1; "~*(?:\b)xxxtubesafari\.com(?:\b)" 1; "~*(?:\b)xz618\.com(?:\b)" 1; "~*(?:\b)xzlive\.com(?:\b)" 1; "~*(?:\b)y8games\-free\.com(?:\b)" 1; "~*(?:\b)yaaknaa\.info(?:\b)" 1; "~*(?:\b)yachts\-cruise\.info(?:\b)" 1; "~*(?:\b)yaderenergy\.ru(?:\b)" 1; "~*(?:\b)yadro\.ru(?:\b)" 1; "~*(?:\b)yaminecraft\.ru(?:\b)" 1; "~*(?:\b)yaoguangdj\.com(?:\b)" 1; "~*(?:\b)yatrk\.xyz(?:\b)" 1; "~*(?:\b)yeartwit\.com(?:\b)" 1; "~*(?:\b)yebocasino\.co\.za(?:\b)" 1; "~*(?:\b)yebocasino\.com(?:\b)" 1; "~*(?:\b)yellocloud\.be(?:\b)" 1; "~*(?:\b)yellowads\.men(?:\b)" 1; "~*(?:\b)yellowfootprints\.com(?:\b)" 1; "~*(?:\b)yellowproxy\.net(?:\b)" 1; "~*(?:\b)yellowstonesafaritours\.com(?:\b)" 1; "~*(?:\b)yellowstonevisitortours\.com(?:\b)" 1; "~*(?:\b)yes\-com\.com(?:\b)" 1; "~*(?:\b)yginekologa\.com(?:\b)" 1; "~*(?:\b)yhit\.press(?:\b)" 1; "~*(?:\b)ynymnwbm\.bloger\.index\.hr(?:\b)" 1; "~*(?:\b)yogamatsexpert\.com(?:\b)" 1; "~*(?:\b)yoluxuryevents\.com(?:\b)" 1; "~*(?:\b)yoopsie\.com(?:\b)" 1; "~*(?:\b)yopoint\.in(?:\b)" 1; "~*(?:\b)yoshkarola\.zrus\.org(?:\b)" 1; "~*(?:\b)yottos\.com(?:\b)" 1; "~*(?:\b)you\-shall\-not\-pass\.is74\.ru(?:\b)" 1; "~*(?:\b)youandcredit\.ru(?:\b)" 1; "~*(?:\b)youbloodyripper\.com(?:\b)" 1; "~*(?:\b)youbrainboost\.asia(?:\b)" 1; "~*(?:\b)youdao\.com(?:\b)" 1; "~*(?:\b)youdesigner\.kz(?:\b)" 1; "~*(?:\b)yougame\.biz(?:\b)" 1; "~*(?:\b)yougetsignal\.com(?:\b)" 1; "~*(?:\b)youghbould\.wordpress\.com(?:\b)" 1; "~*(?:\b)yougotanewdomain\.com(?:\b)" 1; "~*(?:\b)youjizz\.com(?:\b)" 1; "~*(?:\b)youjizz\.vc(?:\b)" 1; "~*(?:\b)youporn\-forum\.ga(?:\b)" 1; "~*(?:\b)youporn\-ru\.com(?:\b)" 1; "~*(?:\b)your\-bearings\.com(?:\b)" 1; "~*(?:\b)youradexchange\.com(?:\b)" 1; "~*(?:\b)yourads\.website(?:\b)" 1; "~*(?:\b)youradulthosting\.com(?:\b)" 1; "~*(?:\b)youraticles\.pl(?:\b)" 1; "~*(?:\b)yourdesires\.ru(?:\b)" 1; "~*(?:\b)youresponsive\.com(?:\b)" 1; "~*(?:\b)yourmovies\.pl(?:\b)" 1; "~*(?:\b)yourothersite\.com(?:\b)" 1; "~*(?:\b)yourporn\.com(?:\b)" 1; "~*(?:\b)yourporngay\.com(?:\b)" 1; "~*(?:\b)yoursearch\.me(?:\b)" 1; "~*(?:\b)yourserverisdown\.com(?:\b)" 1; "~*(?:\b)yoursite\.com(?:\b)" 1; "~*(?:\b)yourtemplatefinder\.com(?:\b)" 1; "~*(?:\b)yousense\.info(?:\b)" 1; "~*(?:\b)youthreaders\.com(?:\b)" 1; "~*(?:\b)youtoner\.it(?:\b)" 1; "~*(?:\b)youtube\-downloader\.savetubevideo\.com(?:\b)" 1; "~*(?:\b)youtubedownload\.org(?:\b)" 1; "~*(?:\b)youtubologia\.it(?:\b)" 1; "~*(?:\b)youtuhe\.com(?:\b)" 1; "~*(?:\b)ypmuseum\.ru(?:\b)" 1; "~*(?:\b)ytmnd\.com(?:\b)" 1; "~*(?:\b)yuarra\.pluto\.ro(?:\b)" 1; "~*(?:\b)yubikk\.info(?:\b)" 1; "~*(?:\b)yugk\.net(?:\b)" 1; "~*(?:\b)yugo\-star\.ru(?:\b)" 1; "~*(?:\b)yun56\.co(?:\b)" 1; "~*(?:\b)yunque\.pluto\.ro(?:\b)" 1; "~*(?:\b)yur\-p\.ru(?:\b)" 1; "~*(?:\b)yurgorod\.ru(?:\b)" 1; "~*(?:\b)yuweng\.info(?:\b)" 1; "~*(?:\b)z\-master\.ru(?:\b)" 1; "~*(?:\b)za\-fun\-offer\.com(?:\b)" 1; "~*(?:\b)za\-music\.mymobiplanet\.com(?:\b)" 1; "~*(?:\b)zaapplesales\.blogspot\.com(?:\b)" 1; "~*(?:\b)zacreditom\.ru(?:\b)" 1; "~*(?:\b)zagadki\.in\.ua(?:\b)" 1; "~*(?:\b)zahvat\.ru(?:\b)" 1; "~*(?:\b)zaidia\.xhost\.ro(?:\b)" 1; "~*(?:\b)zaim\-pod\-zalog\-krasnodar\.ru(?:\b)" 1; "~*(?:\b)zaimhelp\.ru(?:\b)" 1; "~*(?:\b)zaimite\.ru(?:\b)" 1; "~*(?:\b)zajm\-pod\-zalog\-nedvizhimosti\.ru(?:\b)" 1; "~*(?:\b)zajm\-zalog\-krasnodar\.ru(?:\b)" 1; "~*(?:\b)zakazfutbolki\.com(?:\b)" 1; "~*(?:\b)zakazvzloma\.com(?:\b)" 1; "~*(?:\b)zakon\-ob\-obrazovanii\.ru(?:\b)" 1; "~*(?:\b)zakonobosago\.ru(?:\b)" 1; "~*(?:\b)zaloadi\.ru(?:\b)" 1; "~*(?:\b)zaloro\.com(?:\b)" 1; "~*(?:\b)zambini\.ru(?:\b)" 1; "~*(?:\b)zaobao\.com\.sg(?:\b)" 1; "~*(?:\b)zapatosenventa\.info(?:\b)" 1; "~*(?:\b)zapiszto\.pl(?:\b)" 1; "~*(?:\b)zarabiaj\-dzis\.pl(?:\b)" 1; "~*(?:\b)zarabotat\-na\-sajte\.ru(?:\b)" 1; "~*(?:\b)zarabotok\-\-doma\.ru(?:\b)" 1; "~*(?:\b)zarajbuilders\.com(?:\b)" 1; "~*(?:\b)zarenica\.net(?:\b)" 1; "~*(?:\b)zarepta\.com(?:\b)" 1; "~*(?:\b)zastenchivosti\.net(?:\b)" 1; "~*(?:\b)zastroyka\.org(?:\b)" 1; "~*(?:\b)zatjmuzu\.info(?:\b)" 1; "~*(?:\b)zawyna\.ua(?:\b)" 1; "~*(?:\b)zazagames\.org(?:\b)" 1; "~*(?:\b)zdesformula\.ru(?:\b)" 1; "~*(?:\b)zdesoboi\.com(?:\b)" 1; "~*(?:\b)zebradudka\.com(?:\b)" 1; "~*(?:\b)zebramart\.ru(?:\b)" 1; "~*(?:\b)zed21\.net(?:\b)" 1; "~*(?:\b)zeg\-distribution\.com(?:\b)" 1; "~*(?:\b)zeikopay\.com(?:\b)" 1; "~*(?:\b)zeleznobeton\.ru(?:\b)" 1; "~*(?:\b)zero1\.it(?:\b)" 1; "~*(?:\b)zerocash\.msk\.ru(?:\b)" 1; "~*(?:\b)zeroredirect10\.com(?:\b)" 1; "~*(?:\b)zeroredirect11\.com(?:\b)" 1; "~*(?:\b)zeroredirect12\.com(?:\b)" 1; "~*(?:\b)zeroredirect1\.com(?:\b)" 1; "~*(?:\b)zeroredirect2\.com(?:\b)" 1; "~*(?:\b)zeroredirect5\.com(?:\b)" 1; "~*(?:\b)zeroredirect6\.com(?:\b)" 1; "~*(?:\b)zeroredirect7\.com(?:\b)" 1; "~*(?:\b)zeroredirect8\.com(?:\b)" 1; "~*(?:\b)zeroredirect9\.com(?:\b)" 1; "~*(?:\b)zeroredirect\.com(?:\b)" 1; "~*(?:\b)zetgie\.com\.pl(?:\b)" 1; "~*(?:\b)zetmaster\.ru(?:\b)" 1; "~*(?:\b)zhacker\.net(?:\b)" 1; "~*(?:\b)zhongwenlink\.com(?:\b)" 1; "~*(?:\b)zhorapankratov7\.blogspot\.com(?:\b)" 1; "~*(?:\b)zhuravlev\.info(?:\b)" 1; "~*(?:\b)zigarettenonl\.canalblog\.com(?:\b)" 1; "~*(?:\b)zigarettenonlinekaufen1\.bloog\.pl(?:\b)" 1; "~*(?:\b)zigarettenonlinekaufen1\.blox\.pl(?:\b)" 1; "~*(?:\b)zigarettenonlinekaufen2\.bloog\.pl(?:\b)" 1; "~*(?:\b)zigarettenonlinekaufen2\.drupalgardens\.com(?:\b)" 1; "~*(?:\b)zigarettenonlinekaufen\.tumblr\.com(?:\b)" 1; "~*(?:\b)zigzog\.ru(?:\b)" 1; "~*(?:\b)zionstar\.net(?:\b)" 1; "~*(?:\b)zirondelli\.it(?:\b)" 1; "~*(?:\b)zixizop\.net\.ru(?:\b)" 1; "~*(?:\b)zkjovpdgxivg\.ga(?:\b)" 1; "~*(?:\b)zlatnajesen\.com(?:\b)" 1; "~*(?:\b)zmoda\.hostreo\.com(?:\b)" 1; "~*(?:\b)znakom\.sibtest\.ru(?:\b)" 1; "~*(?:\b)znakomstva\-moskva77\.ru(?:\b)" 1; "~*(?:\b)znakomstva\-piter78\.ru(?:\b)" 1; "~*(?:\b)znakomstvaonlain\.ru(?:\b)" 1; "~*(?:\b)znaniyapolza\.ru(?:\b)" 1; "~*(?:\b)znaturaloriginal\.com(?:\b)" 1; "~*(?:\b)zocaparj\.kz(?:\b)" 1; "~*(?:\b)zog\.link(?:\b)" 1; "~*(?:\b)zojirushi\-products\.ru(?:\b)" 1; "~*(?:\b)zolotoy\-lis\.ru(?:\b)" 1; "~*(?:\b)zona\-aqua\.ru(?:\b)" 1; "~*(?:\b)zone\-kev717\.info(?:\b)" 1; "~*(?:\b)zoodrawings\.com(?:\b)" 1; "~*(?:\b)zoogdiesney\.com(?:\b)" 1; "~*(?:\b)zoogdinsney\.com(?:\b)" 1; "~*(?:\b)zoogdisany\.com(?:\b)" 1; "~*(?:\b)zooggames\.com(?:\b)" 1; "~*(?:\b)zoolubimets\.ru(?:\b)" 1; "~*(?:\b)zoominfo\.com(?:\b)" 1; "~*(?:\b)zoomovies\.org(?:\b)" 1; "~*(?:\b)zoompegs\.com(?:\b)" 1; "~*(?:\b)zoosexart\.com(?:\b)" 1; "~*(?:\b)zootoplist\.com(?:\b)" 1; "~*(?:\b)zootravel\.com(?:\b)" 1; "~*(?:\b)zophim\.me(?:\b)" 1; "~*(?:\b)zrelaya\.pw(?:\b)" 1; "~*(?:\b)zreloeporno\.tv(?:\b)" 1; "~*(?:\b)zrizvtrnpale\.tk(?:\b)" 1; "~*(?:\b)zrus\.org(?:\b)" 1; "~*(?:\b)zryydi\.com(?:\b)" 1; "~*(?:\b)zs2vm\.top(?:\b)" 1; "~*(?:\b)zscaler\.net(?:\b)" 1; "~*(?:\b)zscalerone\.net(?:\b)" 1; "~*(?:\b)zscalertwo\.net(?:\b)" 1; "~*(?:\b)zskdla\.site(?:\b)" 1; "~*(?:\b)zverokruh\-shop\.cz(?:\b)" 1; "~*(?:\b)zvetki\.ru(?:\b)" 1; "~*(?:\b)zvezdagedon\.ru(?:\b)" 1; "~*(?:\b)zvooq\.eu(?:\b)" 1; "~*(?:\b)zvuker\.net(?:\b)" 1; "~*(?:\b)zx6\.ru(?:\b)" 1; "~*(?:\b)zygophyceous\.womanstars\.site(?:\b)" 1; "~*(?:\b)zynax\.ua(?:\b)" 1; "~*(?:\b)zytpirwai\.net(?:\b)" 1; "~*(?:\b)zzbroya\.com\.ua(?:\b)" 1; "~*(?:\b)zzlgxh\.com(?:\b)" 1; # END BAD REFERRERS ### DO NOT EDIT THIS LINE AT ALL ### } # ===================================== # END SECTION 2 - REFERRERS AND DOMAINS # ===================================== # ======================================================================== # BEGIN SECTION 3 - WHITELISTING AND BLACKLISTING IP ADDRESSESE AND RANGES # ======================================================================== # -------------------------------------------------------------------------------------- # Map all GOOD and BAD IP Addresses and Ranges to a variable called geo $validate_client # -------------------------------------------------------------------------------------- geo $validate_client { default 0; # --------------- # FAKE GoogleBots # --------------- # START FAKE GOOGLEBOTS ### DO NOT EDIT THIS LINE AT ALL ### 102.165.53.68 1; 103.254.185.195 1; 103.35.132.50 1; 103.69.220.11 1; 104.131.138.121 1; 104.199.80.9 1; 105.247.240.34 1; 109.226.37.39 1; 109.95.32.172 1; 110.78.146.220 1; 111.125.143.174 1; 112.199.205.224 1; 115.144.4.210 1; 115.144.9.181 1; 116.212.131.174 1; 121.126.188.139 1; 121.126.188.142 1; 121.126.215.6 1; 121.126.63.64 1; 124.198.17.197 1; 125.7.187.164 1; 128.90.130.189 1; 130.211.96.77 1; 130.255.130.147 1; 136.144.177.120 1; 136.169.243.166 1; 138.121.83.252 1; 138.197.9.0 1; 138.36.159.229 1; 138.94.162.120 1; 139.99.218.30 1; 142.93.119.142 1; 144.217.178.162 1; 145.255.21.167 1; 145.255.21.187 1; 145.255.22.69 1; 145.255.22.80 1; 148.251.179.90 1; 149.202.86.127 1; 152.136.107.42 1; 152.44.107.89 1; 154.124.251.157 1; 154.86.238.66 1; 157.193.5.114 1; 160.119.126.119 1; 162.221.200.177 1; 162.244.33.75 1; 164.132.119.83 1; 167.86.89.241 1; 167.86.98.221 1; 168.205.217.53 1; 173.212.221.48 1; 173.212.222.76 1; 173.212.245.25 1; 176.105.211.163 1; 176.115.92.193 1; 176.226.247.90 1; 176.65.112.118 1; 177.17.0.197 1; 178.132.2.5 1; 178.141.249.246 1; 178.150.134.122 1; 178.150.151.3 1; 178.165.124.227 1; 178.165.13.220 1; 178.216.123.138 1; 178.57.55.139 1; 178.67.208.215 1; 179.189.29.235 1; 182.73.56.130 1; 183.78.133.140 1; 183.88.238.243 1; 185.129.126.19 1; 185.129.215.144 1; 185.251.38.166 1; 185.33.33.234 1; 185.51.169.18 1; 185.63.191.53 1; 185.69.55.150 1; 185.82.65.48 1; 186.137.31.81 1; 187.44.110.177 1; 188.165.243.162 1; 188.240.208.26 1; 188.243.253.154 1; 190.2.142.93 1; 190.85.136.34 1; 192.154.101.130 1; 192.3.93.32 1; 192.99.175.109 1; 193.151.27.50 1; 194.114.129.131 1; 194.58.70.120 1; 195.154.251.86 1; 195.162.24.218 1; 195.69.237.162 1; 198.245.62.136 1; 199.249.230.111 1; 200.25.255.26 1; 200.5.254.154 1; 201.172.198.56 1; 202.91.69.174 1; 203.109.17.214 1; 207.180.207.173 1; 209.36.1.226 1; 209.99.173.184 1; 212.100.94.86 1; 212.24.99.35 1; 212.33.228.161 1; 212.55.100.21 1; 213.152.162.84 1; 213.166.69.172 1; 217.146.82.232 1; 23.229.58.49 1; 23.250.104.177 1; 23.250.125.234 1; 23.94.5.110 1; 24.4.16.81 1; 3.86.232.124 1; 3.90.43.52 1; 31.210.170.131 1; 34.228.80.247 1; 34.76.251.191 1; 35.187.180.136 1; 35.187.86.35 1; 35.195.65.87 1; 35.205.75.161 1; 35.208.149.93 1; 35.241.138.178 1; 36.255.84.67 1; 37.187.26.42 1; 37.59.56.206 1; 37.72.168.154 1; 41.242.165.56 1; 45.119.88.121 1; 46.150.65.126 1; 46.180.180.112 1; 46.187.51.78 1; 46.187.62.115 1; 46.191.232.236 1; 46.229.173.66 1; 46.229.173.67 1; 46.229.173.68 1; 46.231.12.250 1; 46.35.224.58 1; 46.35.233.128 1; 46.35.244.117 1; 46.4.130.245 1; 46.53.253.124 1; 47.90.243.113 1; 49.254.241.119 1; 49.35.104.214 1; 5.143.13.93 1; 5.149.211.218 1; 5.157.24.58 1; 5.164.146.133 1; 5.196.203.169 1; 5.28.23.240 1; 5.44.170.66 1; 5.45.64.76 1; 5.45.76.244 1; 5.79.161.252 1; 5.83.160.240 1; 51.68.152.26 1; 51.75.90.211 1; 51.75.92.17 1; 51.77.52.160 1; 51.83.76.186 1; 52.203.142.240 1; 52.87.213.12 1; 54.37.1.12 1; 54.38.123.235 1; 62.112.9.146 1; 62.113.28.13 1; 66.206.35.62 1; 69.197.162.90 1; 74.208.84.134 1; 76.164.203.130 1; 76.27.97.18 1; 77.207.216.201 1; 77.34.40.143 1; 77.35.214.210 1; 77.51.48.6 1; 77.51.76.64 1; 78.30.214.165 1; 81.193.197.103 1; 82.162.122.49 1; 82.162.186.51 1; 82.24.14.151 1; 84.10.172.234 1; 84.10.27.82 1; 85.202.83.176 1; 85.93.20.34 1; 86.102.34.102 1; 87.98.145.188 1; 89.16.211.16 1; 89.35.39.60 1; 91.122.30.68 1; 91.122.50.187 1; 91.151.199.206 1; 91.220.140.112 1; 91.224.178.177 1; 91.232.188.5 1; 92.0.113.31 1; 93.170.115.179 1; 93.170.219.30 1; 93.170.219.33 1; 93.90.192.252 1; 94.228.252.85 1; 94.23.0.85 1; 94.23.37.191 1; 95.105.254.219 1; 95.216.249.71 1; 95.47.10.142 1; 95.72.130.47 1; 95.72.4.19 1; 95.73.248.159 1; # END FAKE GOOGLEBOTS ### DO NOT EDIT THIS LINE AT ALL ### # ------------------------------------- # BLOCK known Wordpress Theme Detectors # ------------------------------------- # START WP THEME DETECTORS ### DO NOT EDIT THIS LINE AT ALL ### 104.197.51.76 1; #makeawebsitehub.com/theme-detector/ 107.170.62.5 1; #https://satoristudio.net/what-wordpress-theme/ 108.167.189.81 1; #whatpress.net 109.73.225.87 1; #theseotools.net/wp-theme-detector 13.68.211.181 1; #hackertarget.com 136.243.111.17 1; #https://sitechecker.pro/wordpress-theme-checker/ 138.201.202.232 1; #https://sitechecker.pro/wordpress-theme-checker/ 142.4.218.201 1; #builtwith.com (bilby.builtwith.com / monty.builtwith.com / trends.builtwith.com) 149.56.33.22 1; #freeonlineseo.org/wordpress-theme-detector 158.69.187.171 1; #builtwith.com 158.69.26.58 1; #www.mythemedetector.com/detector 162.13.185.20 1; #makeawebsitehub.com/theme-detector/ 167.99.233.123 1; #https://scanwp.net/ 172.96.184.4 1; #https://wpdetector.com/ 172.96.184.5 1; #http://wpdetector.com/ 173.237.189.235 1; #seo-tools.freedirectorywebsites.com/wordpress-theme-detector 173.255.210.133 1; #www.scanwp.com 185.195.18.158 1; #https://whoiswp.com/ 185.45.14.186 1; #whoiswp.com 192.0.85.127 1; #https://gochyu.com/ 192.0.99.138 1; #https://wpdetector.com/ 192.163.217.239 1; #scanwp.net 192.185.4.40 1; #whatwpthemeisthat.com 192.95.29.139 1; #seotoolstation.com/wordpress-theme-detector 192.99.17.79 1; #builtwith.com (oscar.builtwith.com) 198.27.69.229 1; #builtwith.com (fluffy.builtwith.com) 198.58.124.46 1; #makeawebsitehub.com/theme-detector/ 199.241.28.124 1; #wordpressthemedetector.org 212.71.238.108 1; #pentest-tools.com (Vulnerability Scanner) 2600:3c00::f03c:91ff:fe7e:48da 1; #https://www.isitwp.com/ 2604:180::1370:bcde 1; #http://wordpressthemedetector.org/ 2604:180::74fe:a87a 1; #https://wpthemedetector.org/ 2607:5300:60:2c8b:: 1; #http://seotoolstation.com/wordpress-theme-detector 2a02:4780:3:1::d 1; #https://smallseo.tools/wordpress-theme-detector 35.184.252.239 1; #https://totheweb.com #SEO Keywording Tool for Competitors 35.202.151.36 1; #https://www.isitwp.com/ 35.214.130.87 1; #https://www.wpthemedetector.com/ 37.247.121.179 1; #wpthemedetector.com 37.60.253.215 1; #wploop.com/wordpress-theme-detector-tool/ 45.63.68.250 1; #www.cuteseotools.net/wordpress-theme-detector 45.79.139.191 1; #wprecon.com 50.116.71.205 1; #http://wp-detector.com/ 50.116.84.148 1; #detectwptheme.com 52.66.147.75 1; #https://smallseotools.com/wordpress-theme-detector/ 52.87.112.125 1; #whattheme.com 66.96.183.60 1; #www.callseotools.com/wordpress-theme-detector 69.174.53.46 1; #https://firstsiteguide.com 89.36.223.188 1; #www.cuteseotools.net/wordpress-theme-detector 146.66.111.151 1; #https://www.wpthemedetector.com/ 3.91.36.137 1; #https://smallseotools.com/wordpress-theme-detector/ # END WP THEME DETECTORS ### DO NOT EDIT THIS LINE AT ALL ### # ---------------------------------------------- # BLOCK NIBBLER - SEO testing and reporting tool # ---------------------------------------------- # See - http://nibbler.silktide.com/ # ---------------------------------------------- # START NIBBLER ### DO NOT EDIT THIS LINE AT ALL ### 52.201.238.175 1; 52.90.20.216 1; 54.161.247.146 1; 54.211.214.177 1; 54.227.194.252 1; 54.242.239.179 1; 54.242.250.203 1; # END NIBBLER ### DO NOT EDIT THIS LINE AT ALL ### # ---------------------------------------------- # BLOCK KNOWN - SEO testing and reporting tools # ---------------------------------------------- # START SEO ANALYSIS TOOLS ### DO NOT EDIT THIS LINE AT ALL ### 103.77.234.66 1; 135.125.16.69 1; 137.74.68.27 1; 138.199.57.151 1; 142.44.203.108 1; 142.44.203.109 1; 143.244.38.129 1; 144.217.193.44 1; 147.135.177.240 1; 149.202.132.36 1; 164.132.153.247 1; 164.132.249.224 1; 167.114.103.181 1; 178.32.62.47 1; 178.33.33.174 1; 188.165.1.248 1; 188.165.141.230 1; 188.165.166.11 1; 188.165.173.19 1; 188.165.19.115 1; 188.165.28.187 1; 188.165.29.14 1; 188.165.3.212 1; 195.181.163.194 1; 197.101.252.142 1; 207.46.13.15 1; 41.114.220.138 1; 41.13.21.129 1; 45.134.181.131 1; 45.90.196.155 1; 46.105.54.243 1; 5.188.120.15 1; 5.196.208.115 1; 51.254.152.130 1; 51.255.126.236 1; 51.255.148.231 1; 51.38.245.80 1; 51.38.245.82 1; 54.37.178.36 1; 74.125.210.142 1; 78.135.112.76 1; 82.217.147.252 1; 87.98.143.148 1; 89.187.164.66 1; 89.187.173.66 1; 94.23.170.78 1; # END SEO ANALYSIS TOOLS ### DO NOT EDIT THIS LINE AT ALL ### # ----------------------------------------- # BLOCK KNOWN BAD IP ADDRESSES # Top known bad IP Adresses from abuseIPDB # ----------------------------------------- # START KNOWN BAD IP ADDRESSES ### DO NOT EDIT THIS LINE AT ALL ### 1.11.62.190 1; 1.116.235.118 1; 1.116.27.174 1; 1.116.45.166 1; 1.117.181.161 1; 1.117.230.91 1; 1.117.61.42 1; 1.117.91.115 1; 1.12.240.127 1; 1.12.51.252 1; 1.13.19.72 1; 1.13.248.53 1; 1.13.3.234 1; 1.14.153.90 1; 1.14.8.251 1; 1.14.92.22 1; 1.15.122.64 1; 1.164.104.101 1; 1.176.199.66 1; 1.180.199.188 1; 1.180.219.212 1; 1.180.97.138 1; 1.181.69.30 1; 1.193.163.2 1; 1.197.78.123 1; 1.197.93.79 1; 1.21.146.10 1; 1.215.233.74 1; 1.220.149.234 1; 1.222.161.50 1; 1.228.7.161 1; 1.234.63.192 1; 1.235.192.131 1; 1.235.197.58 1; 1.238.106.229 1; 1.246.219.231 1; 1.25.139.179 1; 1.26.70.2 1; 1.27.171.154 1; 1.27.171.46 1; 1.28.126.106 1; 1.28.192.118 1; 1.28.194.22 1; 1.28.87.246 1; 1.31.87.230 1; 1.55.162.197 1; 1.55.33.86 1; 1.63.18.94 1; 1.65.141.21 1; 1.70.11.235 1; 1.70.137.226 1; 1.71.33.40 1; 1.82.191.110 1; 1.9.128.2 1; 100.33.46.31 1; 100.8.84.162 1; 101.100.184.80 1; 101.126.14.128 1; 101.126.5.109 1; 101.126.6.19 1; 101.126.64.15 1; 101.126.64.41 1; 101.126.64.69 1; 101.126.66.128 1; 101.126.67.16 1; 101.126.67.226 1; 101.126.68.152 1; 101.126.69.104 1; 101.126.70.135 1; 101.126.70.140 1; 101.126.70.240 1; 101.126.70.9 1; 101.126.88.14 1; 101.127.116.67 1; 101.132.235.89 1; 101.168.35.235 1; 101.200.152.208 1; 101.201.126.223 1; 101.201.46.201 1; 101.227.203.162 1; 101.227.53.119 1; 101.230.251.217 1; 101.255.126.70 1; 101.32.103.44 1; 101.32.103.80 1; 101.32.109.42 1; 101.32.114.105 1; 101.32.115.195 1; 101.32.127.191 1; 101.32.141.171 1; 101.32.141.245 1; 101.32.141.93 1; 101.32.168.130 1; 101.32.170.59 1; 101.32.239.25 1; 101.32.240.8 1; 101.32.241.188 1; 101.32.241.195 1; 101.32.247.33 1; 101.32.31.213 1; 101.32.68.35 1; 101.32.99.158 1; 101.33.66.20 1; 101.33.73.18 1; 101.33.79.22 1; 101.33.79.47 1; 101.33.80.181 1; 101.33.80.241 1; 101.34.78.88 1; 101.35.187.63 1; 101.35.203.232 1; 101.35.255.83 1; 101.35.54.195 1; 101.35.9.250 1; 101.36.106.134 1; 101.36.106.89 1; 101.36.108.134 1; 101.36.108.158 1; 101.36.108.160 1; 101.36.108.191 1; 101.36.108.9 1; 101.36.110.224 1; 101.36.111.53 1; 101.36.114.198 1; 101.36.118.148 1; 101.36.124.220 1; 101.36.125.187 1; 101.36.127.24 1; 101.36.127.85 1; 101.36.231.231 1; 101.36.65.131 1; 101.36.97.172 1; 101.36.97.205 1; 101.36.97.88 1; 101.39.204.118 1; 101.42.135.207 1; 101.42.149.56 1; 101.42.150.250 1; 101.42.154.92 1; 101.42.160.47 1; 101.42.223.106 1; 101.42.224.35 1; 101.42.229.116 1; 101.42.254.10 1; 101.42.51.73 1; 101.42.52.240 1; 101.42.54.89 1; 101.43.148.206 1; 101.43.155.178 1; 101.43.166.116 1; 101.43.174.34 1; 101.43.192.2 1; 101.43.197.30 1; 101.43.20.89 1; 101.43.29.122 1; 101.43.83.74 1; 101.43.93.18 1; 101.43.99.188 1; 101.6.30.231 1; 101.79.1.147 1; 101.85.45.79 1; 101.89.113.198 1; 101.89.143.245 1; 101.89.148.228 1; 101.89.169.61 1; 101.89.177.169 1; 101.91.192.9 1; 101.91.213.26 1; 101.91.225.182 1; 101.98.52.66 1; 102.128.78.77 1; 102.16.68.74 1; 102.214.110.10 1; 102.215.218.80 1; 102.217.123.243 1; 102.218.67.12 1; 102.220.23.104 1; 102.220.23.35 1; 102.33.36.254 1; 102.88.10.10 1; 103.1.103.60 1; 103.10.44.109 1; 103.10.44.19 1; 103.10.44.7 1; 103.10.46.247 1; 103.10.56.139 1; 103.100.210.19 1; 103.101.160.198 1; 103.101.205.184 1; 103.103.0.216 1; 103.103.30.125 1; 103.103.52.2 1; 103.104.118.206 1; 103.104.119.126 1; 103.105.78.231 1; 103.106.154.26 1; 103.106.154.30 1; 103.106.32.108 1; 103.108.45.105 1; 103.109.244.93 1; 103.11.100.11 1; 103.11.80.246 1; 103.110.43.140 1; 103.111.233.169 1; 103.113.105.228 1; 103.113.33.43 1; 103.114.146.178 1; 103.115.24.11 1; 103.120.154.21 1; 103.123.169.170 1; 103.124.196.184 1; 103.124.94.3 1; 103.127.14.235 1; 103.127.53.122 1; 103.127.8.226 1; 103.13.120.180 1; 103.130.112.228 1; 103.130.212.202 1; 103.130.213.105 1; 103.130.213.82 1; 103.130.214.232 1; 103.130.214.72 1; 103.130.215.106 1; 103.130.215.173 1; 103.130.215.82 1; 103.130.218.31 1; 103.130.219.128 1; 103.130.219.202 1; 103.130.219.209 1; 103.132.242.155 1; 103.133.214.231 1; 103.134.2.189 1; 103.138.173.112 1; 103.139.17.124 1; 103.139.58.173 1; 103.14.120.83 1; 103.140.127.91 1; 103.140.219.142 1; 103.142.21.195 1; 103.142.25.106 1; 103.142.87.177 1; 103.142.87.231 1; 103.143.248.87 1; 103.143.72.165 1; 103.143.72.99 1; 103.143.73.143 1; 103.144.156.11 1; 103.144.245.127 1; 103.144.245.15 1; 103.144.245.222 1; 103.144.247.6 1; 103.144.3.14 1; 103.144.3.23 1; 103.145.145.75 1; 103.145.145.82 1; 103.145.27.1 1; 103.145.50.162 1; 103.146.16.52 1; 103.146.232.253 1; 103.146.233.187 1; 103.146.233.193 1; 103.146.233.200 1; 103.146.233.46 1; 103.146.50.194 1; 103.146.51.46 1; 103.147.14.145 1; 103.147.14.146 1; 103.147.248.44 1; 103.147.62.157 1; 103.149.26.204 1; 103.149.27.228 1; 103.149.28.105 1; 103.15.222.174 1; 103.150.124.205 1; 103.150.92.215 1; 103.151.20.4 1; 103.154.184.42 1; 103.154.77.6 1; 103.154.79.11 1; 103.155.100.154 1; 103.155.100.155 1; 103.155.193.186 1; 103.157.114.66 1; 103.157.115.106 1; 103.157.115.26 1; 103.157.132.24 1; 103.159.133.179 1; 103.159.207.18 1; 103.159.21.106 1; 103.159.85.205 1; 103.16.202.187 1; 103.160.148.170 1; 103.160.150.246 1; 103.160.154.23 1; 103.162.216.49 1; 103.162.217.8 1; 103.163.118.84 1; 103.163.119.101 1; 103.163.119.106 1; 103.163.119.229 1; 103.163.44.118 1; 103.165.137.50 1; 103.167.217.137 1; 103.167.88.219 1; 103.168.174.42 1; 103.168.180.109 1; 103.169.236.182 1; 103.170.191.23 1; 103.170.5.101 1; 103.170.86.94 1; 103.171.84.191 1; 103.171.84.43 1; 103.171.84.97 1; 103.171.85.118 1; 103.171.90.221 1; 103.171.91.28 1; 103.172.207.45 1; 103.172.79.208 1; 103.173.226.117 1; 103.174.10.133 1; 103.176.20.97 1; 103.176.25.6 1; 103.176.78.125 1; 103.176.78.193 1; 103.177.212.2 1; 103.179.111.6 1; 103.179.165.186 1; 103.179.57.150 1; 103.181.81.43 1; 103.183.113.211 1; 103.184.122.101 1; 103.184.123.54 1; 103.184.192.120 1; 103.185.249.6 1; 103.186.1.76 1; 103.186.65.87 1; 103.187.147.35 1; 103.187.26.106 1; 103.188.177.46 1; 103.189.124.12 1; 103.189.164.59 1; 103.190.82.46 1; 103.190.91.19 1; 103.190.91.26 1; 103.192.213.124 1; 103.193.176.131 1; 103.193.197.70 1; 103.194.243.187 1; 103.195.238.65 1; 103.195.240.4 1; 103.196.146.55 1; 103.196.165.110 1; 103.198.103.145 1; 103.199.155.6 1; 103.199.16.249 1; 103.20.102.10 1; 103.200.112.122 1; 103.200.113.73 1; 103.200.30.96 1; 103.201.142.233 1; 103.203.224.181 1; 103.203.57.21 1; 103.203.57.23 1; 103.203.57.28 1; 103.206.240.226 1; 103.207.171.83 1; 103.21.143.184 1; 103.211.17.91 1; 103.212.211.155 1; 103.217.150.171 1; 103.218.100.3 1; 103.219.143.4 1; 103.221.255.105 1; 103.225.13.56 1; 103.226.124.158 1; 103.226.138.245 1; 103.226.248.146 1; 103.226.5.78 1; 103.229.42.137 1; 103.230.176.152 1; 103.231.248.95 1; 103.231.46.66 1; 103.234.151.178 1; 103.234.151.55 1; 103.234.94.133 1; 103.235.34.82 1; 103.236.192.222 1; 103.236.194.83 1; 103.237.144.204 1; 103.237.55.204 1; 103.239.252.66 1; 103.240.110.130 1; 103.240.205.212 1; 103.242.186.48 1; 103.244.232.110 1; 103.245.109.37 1; 103.245.236.120 1; 103.245.237.51 1; 103.246.194.229 1; 103.246.240.28 1; 103.248.60.70 1; 103.249.84.151 1; 103.25.56.48 1; 103.251.143.14 1; 103.251.219.22 1; 103.253.175.77 1; 103.255.216.43 1; 103.26.129.149 1; 103.27.220.136 1; 103.27.226.103 1; 103.28.52.6 1; 103.28.52.66 1; 103.29.85.13 1; 103.3.246.123 1; 103.31.119.10 1; 103.31.224.224 1; 103.31.225.225 1; 103.36.193.32 1; 103.36.84.107 1; 103.38.183.42 1; 103.39.109.210 1; 103.4.145.50 1; 103.43.18.250 1; 103.44.61.94 1; 103.45.246.23 1; 103.45.246.42 1; 103.47.104.228 1; 103.47.132.204 1; 103.48.192.48 1; 103.53.166.226 1; 103.55.75.8 1; 103.56.61.130 1; 103.56.61.144 1; 103.57.210.199 1; 103.59.209.5 1; 103.59.95.164 1; 103.6.122.14 1; 103.61.239.5 1; 103.61.75.236 1; 103.63.108.25 1; 103.65.227.12 1; 103.67.196.77 1; 103.67.227.2 1; 103.67.79.165 1; 103.68.126.158 1; 103.69.84.170 1; 103.69.98.45 1; 103.75.198.241 1; 103.75.61.44 1; 103.77.173.93 1; 103.77.240.250 1; 103.77.247.254 1; 103.79.152.202 1; 103.81.24.209 1; 103.81.85.216 1; 103.81.86.208 1; 103.82.192.159 1; 103.82.240.189 1; 103.82.240.194 1; 103.83.5.39 1; 103.83.9.138 1; 103.84.119.130 1; 103.84.236.222 1; 103.84.236.242 1; 103.86.180.10 1; 103.86.198.162 1; 103.86.64.229 1; 103.91.136.18 1; 103.92.137.194 1; 103.92.24.242 1; 103.92.47.35 1; 103.93.248.247 1; 103.94.111.254 1; 103.94.113.2 1; 103.94.250.174 1; 103.96.151.81 1; 103.97.177.132 1; 103.97.247.139 1; 103.98.131.106 1; 103.98.152.33 1; 103.98.176.2 1; 103.98.4.4 1; 104.131.128.33 1; 104.131.128.37 1; 104.131.144.12 1; 104.131.144.21 1; 104.131.144.35 1; 104.131.144.7 1; 104.131.144.8 1; 104.131.177.21 1; 104.131.86.23 1; 104.155.16.37 1; 104.156.155.22 1; 104.156.155.32 1; 104.160.0.76 1; 104.168.1.91 1; 104.168.100.175 1; 104.168.83.13 1; 104.174.238.199 1; 104.174.78.30 1; 104.175.21.204 1; 104.195.12.35 1; 104.195.12.36 1; 104.195.12.39 1; 104.195.12.40 1; 104.199.162.173 1; 104.199.219.158 1; 104.200.151.115 1; 104.200.151.171 1; 104.202.246.212 1; 104.211.2.187 1; 104.223.56.250 1; 104.225.159.240 1; 104.225.234.248 1; 104.230.97.51 1; 104.234.189.240 1; 104.234.200.33 1; 104.236.12.14 1; 104.236.128.35 1; 104.236.128.7 1; 104.236.200.116 1; 104.236.66.17 1; 104.236.74.180 1; 104.236.74.227 1; 104.237.130.38 1; 104.237.145.235 1; 104.241.232.121 1; 104.243.40.41 1; 104.248.1.56 1; 104.248.140.77 1; 104.248.141.116 1; 104.248.144.252 1; 104.248.145.46 1; 104.248.150.105 1; 104.248.151.157 1; 104.248.157.53 1; 104.248.197.238 1; 104.248.203.191 1; 104.248.22.52 1; 104.248.228.79 1; 104.248.31.95 1; 104.248.45.30 1; 104.248.50.109 1; 104.248.54.24 1; 104.248.64.66 1; 104.248.79.198 1; 104.248.82.241 1; 104.250.34.112 1; 104.250.34.21 1; 104.250.34.22 1; 104.250.34.4 1; 104.250.34.49 1; 104.250.34.67 1; 104.250.34.70 1; 104.250.49.10 1; 104.250.49.104 1; 104.250.49.125 1; 104.250.49.129 1; 104.250.49.16 1; 104.250.49.166 1; 104.250.49.177 1; 104.250.49.205 1; 104.250.49.217 1; 104.250.49.218 1; 104.250.49.237 1; 104.250.49.4 1; 104.250.49.65 1; 104.250.49.72 1; 104.250.50.111 1; 104.250.50.119 1; 104.250.50.140 1; 104.250.50.158 1; 104.250.50.18 1; 104.250.50.184 1; 104.250.50.195 1; 104.250.50.2 1; 104.250.50.210 1; 104.250.50.224 1; 104.250.50.245 1; 104.250.50.254 1; 104.250.50.44 1; 104.250.50.49 1; 104.250.50.56 1; 104.250.50.61 1; 104.250.50.63 1; 104.250.50.66 1; 104.250.50.67 1; 104.250.50.71 1; 104.250.50.93 1; 104.250.50.95 1; 104.254.244.175 1; 104.33.11.3 1; 104.43.109.191 1; 105.174.43.194 1; 105.73.202.150 1; 105.73.203.67 1; 105.96.11.65 1; 106.105.165.33 1; 106.107.173.49 1; 106.116.160.34 1; 106.12.133.177 1; 106.12.139.246 1; 106.12.147.2 1; 106.12.156.161 1; 106.12.176.121 1; 106.12.181.81 1; 106.12.197.155 1; 106.13.11.119 1; 106.13.14.77 1; 106.13.206.202 1; 106.13.209.251 1; 106.13.211.17 1; 106.13.217.149 1; 106.15.38.206 1; 106.15.40.82 1; 106.15.72.82 1; 106.213.86.4 1; 106.225.133.217 1; 106.225.142.244 1; 106.225.193.116 1; 106.227.11.23 1; 106.227.2.84 1; 106.240.228.244 1; 106.241.54.211 1; 106.242.198.21 1; 106.246.228.154 1; 106.250.187.83 1; 106.251.237.171 1; 106.255.231.10 1; 106.255.89.9 1; 106.51.1.63 1; 106.51.105.25 1; 106.51.132.41 1; 106.51.3.214 1; 106.51.64.158 1; 106.51.92.114 1; 106.52.113.14 1; 106.52.153.250 1; 106.52.58.179 1; 106.52.76.150 1; 106.53.1.142 1; 106.53.50.135 1; 106.54.172.245 1; 106.54.208.200 1; 106.54.208.38 1; 106.54.212.205 1; 106.54.217.227 1; 106.54.221.30 1; 106.55.14.235 1; 106.57.253.254 1; 106.58.175.61 1; 106.75.128.184 1; 106.75.133.175 1; 106.75.134.120 1; 106.75.137.241 1; 106.75.143.200 1; 106.75.143.238 1; 106.75.15.187 1; 106.75.152.66 1; 106.75.153.59 1; 106.75.156.140 1; 106.75.162.153 1; 106.75.165.183 1; 106.75.166.204 1; 106.75.167.190 1; 106.75.167.48 1; 106.75.167.78 1; 106.75.168.177 1; 106.75.168.234 1; 106.75.168.5 1; 106.75.169.16 1; 106.75.169.238 1; 106.75.173.226 1; 106.75.174.148 1; 106.75.175.181 1; 106.75.62.25 1; 106.75.90.129 1; 107.0.200.227 1; 107.146.32.58 1; 107.151.135.80 1; 107.151.182.50 1; 107.151.182.54 1; 107.151.182.58 1; 107.151.206.117 1; 107.151.240.160 1; 107.151.243.26 1; 107.152.47.78 1; 107.170.208.22 1; 107.170.208.29 1; 107.170.208.31 1; 107.170.208.37 1; 107.170.224.11 1; 107.170.224.13 1; 107.170.224.62 1; 107.170.225.25 1; 107.170.226.21 1; 107.170.226.30 1; 107.170.227.24 1; 107.170.228.37 1; 107.170.228.43 1; 107.170.228.45 1; 107.170.229.26 1; 107.170.229.43 1; 107.170.229.48 1; 107.170.230.22 1; 107.170.230.33 1; 107.170.232.14 1; 107.170.232.47 1; 107.170.232.56 1; 107.170.232.58 1; 107.170.232.59 1; 107.170.233.16 1; 107.170.233.42 1; 107.170.234.42 1; 107.170.234.43 1; 107.170.236.32 1; 107.170.236.41 1; 107.170.237.13 1; 107.170.237.54 1; 107.170.237.71 1; 107.170.238.38 1; 107.170.238.41 1; 107.170.238.45 1; 107.170.238.46 1; 107.170.238.50 1; 107.170.239.17 1; 107.170.239.21 1; 107.170.239.4 1; 107.170.239.40 1; 107.170.240.23 1; 107.170.240.39 1; 107.170.240.57 1; 107.170.240.58 1; 107.170.240.9 1; 107.170.241.18 1; 107.170.242.13 1; 107.170.244.10 1; 107.170.244.23 1; 107.170.244.31 1; 107.170.245.4 1; 107.170.246.16 1; 107.170.246.30 1; 107.170.246.40 1; 107.170.246.42 1; 107.170.246.44 1; 107.170.247.28 1; 107.170.247.35 1; 107.170.247.40 1; 107.170.247.46 1; 107.170.247.47 1; 107.170.248.23 1; 107.170.248.42 1; 107.170.248.45 1; 107.170.249.12 1; 107.170.249.19 1; 107.170.249.30 1; 107.170.250.38 1; 107.170.251.42 1; 107.170.252.16 1; 107.170.252.47 1; 107.170.252.49 1; 107.170.252.55 1; 107.170.252.60 1; 107.170.252.62 1; 107.170.253.35 1; 107.170.253.37 1; 107.170.253.7 1; 107.170.254.23 1; 107.170.254.28 1; 107.170.254.29 1; 107.170.255.12 1; 107.170.255.29 1; 107.170.255.7 1; 107.170.47.77 1; 107.172.143.38 1; 107.172.16.247 1; 107.172.44.144 1; 107.172.79.250 1; 107.172.84.105 1; 107.172.96.30 1; 107.173.114.89 1; 107.173.155.45 1; 107.173.157.44 1; 107.173.211.107 1; 107.173.248.231 1; 107.173.51.60 1; 107.173.85.161 1; 107.175.111.151 1; 107.175.183.205 1; 107.175.219.29 1; 107.175.246.218 1; 107.175.33.240 1; 107.178.14.26 1; 107.180.105.183 1; 107.180.88.176 1; 107.189.1.128 1; 107.189.1.95 1; 107.189.2.54 1; 107.189.29.88 1; 107.199.93.147 1; 107.204.232.162 1; 107.9.49.221 1; 108.14.29.114 1; 108.167.178.116 1; 108.180.6.18 1; 108.181.56.102 1; 108.186.74.193 1; 108.35.131.4 1; 108.41.83.90 1; 109.107.190.134 1; 109.117.109.187 1; 109.126.34.84 1; 109.134.55.247 1; 109.166.171.93 1; 109.167.197.20 1; 109.167.200.10 1; 109.196.174.20 1; 109.199.117.188 1; 109.202.99.36 1; 109.202.99.41 1; 109.202.99.46 1; 109.205.183.109 1; 109.205.213.113 1; 109.205.213.120 1; 109.206.237.100 1; 109.206.237.176 1; 109.206.237.200 1; 109.206.237.207 1; 109.206.237.230 1; 109.206.237.234 1; 109.206.237.34 1; 109.206.237.6 1; 109.206.237.80 1; 109.227.6.45 1; 109.238.232.229 1; 109.245.65.75 1; 109.248.57.248 1; 109.70.100.66 1; 109.70.100.67 1; 109.71.240.72 1; 109.90.150.51 1; 109.91.155.213 1; 109.94.172.86 1; 110.166.216.162 1; 110.166.231.225 1; 110.17.162.70 1; 110.172.191.114 1; 110.175.220.250 1; 110.175.70.18 1; 110.178.51.211 1; 110.241.44.37 1; 110.25.88.184 1; 110.39.172.238 1; 110.39.51.118 1; 110.4.41.246 1; 110.40.132.227 1; 110.40.133.221 1; 110.40.151.212 1; 110.40.158.24 1; 110.40.166.227 1; 110.40.188.144 1; 110.40.199.111 1; 110.40.228.236 1; 110.40.239.220 1; 110.40.36.97 1; 110.42.217.219 1; 110.42.217.251 1; 110.42.64.173 1; 110.42.98.245 1; 110.44.96.254 1; 110.45.145.182 1; 110.45.145.194 1; 110.45.178.202 1; 110.49.76.244 1; 110.5.3.35 1; 110.7.52.183 1; 110.78.9.101 1; 111.161.125.133 1; 111.170.82.86 1; 111.171.125.94 1; 111.171.127.190 1; 111.173.83.65 1; 111.20.50.18 1; 111.200.42.40 1; 111.22.145.211 1; 111.22.149.175 1; 111.22.74.144 1; 111.22.76.187 1; 111.225.207.166 1; 111.229.111.132 1; 111.229.136.61 1; 111.229.143.214 1; 111.229.16.24 1; 111.229.185.196 1; 111.229.186.186 1; 111.229.204.55 1; 111.229.70.54 1; 111.23.159.49 1; 111.230.115.124 1; 111.230.202.147 1; 111.230.246.33 1; 111.231.171.49 1; 111.231.25.221 1; 111.235.252.19 1; 111.238.174.6 1; 111.31.82.39 1; 111.34.68.77 1; 111.42.133.43 1; 111.42.3.149 1; 111.53.66.90 1; 111.56.227.227 1; 111.56.50.44 1; 111.61.75.10 1; 111.67.196.128 1; 111.67.197.124 1; 111.67.197.140 1; 111.67.199.21 1; 111.67.199.28 1; 111.67.201.159 1; 111.67.201.87 1; 111.68.102.20 1; 111.68.98.152 1; 111.70.1.236 1; 111.70.10.50 1; 111.70.11.150 1; 111.70.11.78 1; 111.70.12.112 1; 111.70.12.219 1; 111.70.14.195 1; 111.70.28.143 1; 111.70.29.139 1; 111.70.30.252 1; 111.70.31.210 1; 111.70.4.103 1; 111.70.48.104 1; 111.70.48.105 1; 111.70.48.51 1; 111.70.6.20 1; 111.74.23.213 1; 111.75.223.17 1; 111.77.113.166 1; 111.9.240.38 1; 111.90.173.220 1; 111.91.178.253 1; 111.92.191.20 1; 111.93.200.50 1; 111.93.7.1 1; 111.93.80.158 1; 112.102.48.29 1; 112.103.254.249 1; 112.115.104.60 1; 112.118.71.152 1; 112.122.34.43 1; 112.13.209.162 1; 112.13.209.164 1; 112.132.162.90 1; 112.133.228.250 1; 112.15.117.200 1; 112.157.216.32 1; 112.160.164.254 1; 112.161.86.234 1; 112.162.218.77 1; 112.165.30.239 1; 112.165.77.195 1; 112.166.203.196 1; 112.166.236.237 1; 112.167.233.14 1; 112.168.248.149 1; 112.168.27.14 1; 112.170.46.140 1; 112.171.245.137 1; 112.171.59.18 1; 112.172.58.11 1; 112.173.90.204 1; 112.175.184.32 1; 112.184.190.240 1; 112.185.10.38 1; 112.185.143.33 1; 112.186.248.232 1; 112.199.143.231 1; 112.199.149.205 1; 112.199.162.224 1; 112.199.180.193 1; 112.199.182.115 1; 112.217.207.26 1; 112.25.137.237 1; 112.26.177.148 1; 112.27.178.171 1; 112.28.237.236 1; 112.30.211.165 1; 112.4.230.67 1; 112.46.64.27 1; 112.5.155.64 1; 112.6.41.110 1; 112.6.74.122 1; 112.80.49.74 1; 112.81.90.243 1; 112.91.126.10 1; 112.94.1.164 1; 113.0.157.158 1; 113.106.156.210 1; 113.108.88.121 1; 113.11.34.221 1; 113.116.195.23 1; 113.125.140.222 1; 113.125.189.50 1; 113.134.210.85 1; 113.134.214.23 1; 113.137.40.78 1; 113.141.176.96 1; 113.142.134.0 1; 113.142.54.163 1; 113.160.178.118 1; 113.160.178.16 1; 113.160.226.178 1; 113.161.158.12 1; 113.166.127.6 1; 113.221.47.147 1; 113.24.134.247 1; 113.248.250.146 1; 113.249.159.56 1; 113.250.61.216 1; 113.26.60.116 1; 113.28.86.1 1; 113.30.150.159 1; 113.30.150.23 1; 113.31.104.251 1; 113.31.118.167 1; 113.31.119.15 1; 113.57.107.73 1; 114.104.153.51 1; 114.104.162.36 1; 114.108.126.228 1; 114.108.127.188 1; 114.113.152.217 1; 114.117.214.97 1; 114.127.222.1 1; 114.127.245.10 1; 114.132.252.51 1; 114.143.61.14 1; 114.143.74.34 1; 114.199.123.211 1; 114.206.23.151 1; 114.217.12.155 1; 114.217.246.204 1; 114.217.30.210 1; 114.217.33.167 1; 114.218.120.128 1; 114.219.130.53 1; 114.219.157.97 1; 114.219.27.91 1; 114.221.220.237 1; 114.224.55.175 1; 114.225.18.53 1; 114.227.108.117 1; 114.227.54.154 1; 114.230.13.187 1; 114.242.9.121 1; 114.243.98.195 1; 114.251.230.129 1; 114.251.251.92 1; 114.32.79.107 1; 114.33.11.183 1; 114.35.59.24 1; 114.55.41.15 1; 114.6.31.174 1; 114.67.205.75 1; 114.96.86.19 1; 114.96.91.109 1; 115.159.118.94 1; 115.159.161.244 1; 115.166.142.18 1; 115.182.212.153 1; 115.20.159.141 1; 115.23.206.148 1; 115.23.232.141 1; 115.231.111.158 1; 115.231.236.150 1; 115.231.78.10 1; 115.231.78.3 1; 115.231.78.5 1; 115.231.78.9 1; 115.236.135.4 1; 115.238.143.230 1; 115.238.191.246 1; 115.239.139.149 1; 115.239.139.150 1; 115.239.241.198 1; 115.241.74.34 1; 115.241.83.2 1; 115.241.83.3 1; 115.243.51.155 1; 115.245.172.214 1; 115.245.207.98 1; 115.245.68.131 1; 115.246.32.182 1; 115.247.148.18 1; 115.31.11.152 1; 115.40.43.134 1; 115.63.252.82 1; 115.66.228.194 1; 115.68.230.243 1; 115.73.209.212 1; 115.75.0.179 1; 115.79.35.110 1; 115.85.251.188 1; 115.95.180.244 1; 115.97.255.48 1; 116.11.221.87 1; 116.110.90.217 1; 116.113.248.230 1; 116.113.253.142 1; 116.113.254.2 1; 116.114.84.170 1; 116.114.97.10 1; 116.116.156.198 1; 116.118.48.75 1; 116.118.49.76 1; 116.12.48.101 1; 116.12.74.82 1; 116.124.241.138 1; 116.127.143.140 1; 116.136.244.156 1; 116.140.197.9 1; 116.147.37.17 1; 116.15.223.82 1; 116.162.80.14 1; 116.171.160.19 1; 116.172.130.191 1; 116.196.117.185 1; 116.196.73.202 1; 116.198.41.103 1; 116.198.46.25 1; 116.203.111.251 1; 116.204.171.29 1; 116.236.118.194 1; 116.236.232.169 1; 116.237.89.169 1; 116.255.156.120 1; 116.255.169.145 1; 116.34.154.50 1; 116.48.142.242 1; 116.48.145.186 1; 116.6.17.221 1; 116.62.141.47 1; 116.62.150.156 1; 116.62.155.4 1; 116.88.192.26 1; 116.88.49.126 1; 116.92.213.114 1; 117.1.29.103 1; 117.102.64.108 1; 117.102.7.109 1; 117.133.35.58 1; 117.141.246.134 1; 117.145.181.117 1; 117.158.163.235 1; 117.158.243.50 1; 117.158.25.54 1; 117.158.62.81 1; 117.160.3.137 1; 117.18.15.26 1; 117.187.117.6 1; 117.187.66.166 1; 117.191.54.118 1; 117.2.123.19 1; 117.2.142.24 1; 117.216.138.77 1; 117.216.141.163 1; 117.232.111.250 1; 117.239.0.162 1; 117.241.78.89 1; 117.247.178.81 1; 117.247.230.236 1; 117.248.250.39 1; 117.250.96.66 1; 117.33.131.6 1; 117.33.225.111 1; 117.34.125.66 1; 117.34.125.98 1; 117.34.71.28 1; 117.50.157.73 1; 117.50.163.24 1; 117.50.177.90 1; 117.50.185.16 1; 117.50.187.144 1; 117.50.187.208 1; 117.50.51.118 1; 117.50.55.100 1; 117.50.71.150 1; 117.60.101.168 1; 117.62.237.234 1; 117.63.55.6 1; 117.68.193.44 1; 117.69.210.199 1; 117.7.80.74 1; 117.72.12.205 1; 117.72.12.95 1; 117.72.14.49 1; 117.72.17.146 1; 117.72.35.164 1; 117.72.37.112 1; 117.72.43.242 1; 117.72.45.130 1; 117.72.9.179 1; 117.80.116.201 1; 117.80.220.236 1; 117.82.50.81 1; 117.84.163.195 1; 117.84.39.221 1; 117.89.164.48 1; 117.89.164.51 1; 117.89.250.248 1; 117.95.83.206 1; 118.101.192.62 1; 118.122.147.49 1; 118.122.93.139 1; 118.123.105.85 1; 118.123.105.92 1; 118.123.105.93 1; 118.124.119.7 1; 118.128.237.197 1; 118.163.63.23 1; 118.174.134.189 1; 118.182.97.35 1; 118.193.32.92 1; 118.193.33.130 1; 118.193.35.41 1; 118.193.35.98 1; 118.193.36.107 1; 118.193.36.63 1; 118.193.39.117 1; 118.193.43.158 1; 118.193.47.212 1; 118.193.56.171 1; 118.193.57.121 1; 118.193.57.218 1; 118.193.57.59 1; 118.193.59.194 1; 118.193.59.237 1; 118.193.59.4 1; 118.193.64.188 1; 118.193.64.235 1; 118.193.65.209 1; 118.193.65.212 1; 118.193.73.8 1; 118.193.77.158 1; 118.193.78.167 1; 118.194.231.130 1; 118.194.236.126 1; 118.194.236.137 1; 118.194.238.196 1; 118.194.250.113 1; 118.194.250.127 1; 118.194.250.245 1; 118.194.250.31 1; 118.194.251.144 1; 118.194.251.145 1; 118.194.251.246 1; 118.194.251.58 1; 118.195.147.215 1; 118.195.163.59 1; 118.195.175.130 1; 118.195.182.56 1; 118.200.146.25 1; 118.201.79.222 1; 118.210.55.11 1; 118.218.10.21 1; 118.219.233.153 1; 118.220.149.30 1; 118.24.89.180 1; 118.25.145.75 1; 118.25.147.105 1; 118.25.16.138 1; 118.25.85.219 1; 118.253.150.254 1; 118.26.194.190 1; 118.26.36.15 1; 118.26.36.18 1; 118.26.36.40 1; 118.26.39.151 1; 118.31.167.85 1; 118.34.13.31 1; 118.36.15.126 1; 118.36.205.227 1; 118.37.175.131 1; 118.37.193.64 1; 118.37.5.251 1; 118.37.57.49 1; 118.38.175.122 1; 118.38.53.100 1; 118.39.158.71 1; 118.39.235.244 1; 118.40.248.20 1; 118.41.204.2 1; 118.41.204.68 1; 118.41.204.72 1; 118.41.204.80 1; 118.41.246.179 1; 118.42.246.212 1; 118.43.95.157 1; 118.44.228.103 1; 118.69.161.67 1; 118.69.175.17 1; 118.69.82.100 1; 118.70.169.148 1; 118.70.170.120 1; 118.70.170.128 1; 118.70.178.158 1; 118.70.33.68 1; 118.91.54.34 1; 119.10.178.118 1; 119.147.211.178 1; 119.160.166.237 1; 119.160.192.75 1; 119.167.99.194 1; 119.18.55.67 1; 119.188.246.142 1; 119.194.40.50 1; 119.195.89.193 1; 119.195.89.240 1; 119.196.24.240 1; 119.198.131.7 1; 119.199.115.217 1; 119.2.102.218 1; 119.201.97.219 1; 119.202.128.28 1; 119.203.251.186 1; 119.237.203.150 1; 119.252.143.6 1; 119.28.111.112 1; 119.28.113.42 1; 119.28.113.90 1; 119.28.118.4 1; 119.28.119.198 1; 119.28.129.131 1; 119.28.156.175 1; 119.28.156.200 1; 119.28.158.18 1; 119.28.158.97 1; 119.28.161.236 1; 119.28.162.55 1; 119.28.232.181 1; 119.28.233.250 1; 119.28.77.167 1; 119.29.138.23 1; 119.29.144.65 1; 119.29.236.140 1; 119.29.80.239 1; 119.36.234.10 1; 119.45.211.120 1; 119.45.219.32 1; 119.46.201.51 1; 119.56.180.52 1; 119.67.163.236 1; 119.73.179.114 1; 119.91.214.145 1; 119.96.112.192 1; 119.96.153.75 1; 119.96.213.183 1; 119.96.55.122 1; 12.156.67.18 1; 12.167.39.202 1; 12.207.244.211 1; 120.133.218.124 1; 120.143.3.65 1; 120.194.7.10 1; 120.209.230.164 1; 120.224.116.208 1; 120.224.132.168 1; 120.224.50.233 1; 120.232.132.200 1; 120.233.173.241 1; 120.236.107.218 1; 120.236.109.91 1; 120.237.44.57 1; 120.24.108.217 1; 120.24.109.199 1; 120.253.26.219 1; 120.32.50.50 1; 120.33.205.162 1; 120.35.20.65 1; 120.35.26.129 1; 120.39.211.167 1; 120.48.112.176 1; 120.48.114.104 1; 120.48.129.162 1; 120.48.137.162 1; 120.48.15.105 1; 120.48.151.140 1; 120.48.48.65 1; 120.48.55.53 1; 120.48.58.88 1; 120.48.67.215 1; 120.48.74.47 1; 120.48.84.73 1; 120.48.89.254 1; 120.48.9.61 1; 120.48.95.10 1; 120.53.108.57 1; 120.53.220.179 1; 120.53.89.231 1; 120.71.144.8 1; 120.71.199.46 1; 120.75.111.189 1; 120.77.35.242 1; 120.77.84.25 1; 120.78.150.45 1; 120.88.46.226 1; 120.92.38.249 1; 121.11.160.60 1; 121.12.155.218 1; 121.120.80.163 1; 121.126.37.211 1; 121.127.252.159 1; 121.129.194.210 1; 121.132.12.20 1; 121.132.6.104 1; 121.134.219.138 1; 121.135.188.125 1; 121.135.254.129 1; 121.135.41.52 1; 121.136.150.39 1; 121.138.168.221 1; 121.140.154.22 1; 121.141.19.101 1; 121.142.251.27 1; 121.142.87.218 1; 121.144.11.42 1; 121.145.112.221 1; 121.149.195.73 1; 121.15.140.235 1; 121.15.4.92 1; 121.153.203.84 1; 121.153.97.81 1; 121.154.111.155 1; 121.154.133.174 1; 121.155.16.231 1; 121.156.118.253 1; 121.158.203.212 1; 121.159.71.249 1; 121.159.81.181 1; 121.162.160.21 1; 121.164.113.42 1; 121.164.207.132 1; 121.166.114.25 1; 121.166.2.253 1; 121.167.167.106 1; 121.17.75.174 1; 121.170.218.142 1; 121.171.87.110 1; 121.176.65.141 1; 121.178.36.107 1; 121.179.93.147 1; 121.18.137.2 1; 121.18.152.218 1; 121.18.185.18 1; 121.180.172.124 1; 121.182.252.102 1; 121.183.49.87 1; 121.184.86.212 1; 121.186.11.84 1; 121.186.216.148 1; 121.188.118.249 1; 121.189.115.161 1; 121.190.8.71 1; 121.191.200.201 1; 121.197.3.193 1; 121.197.9.105 1; 121.199.18.239 1; 121.201.125.243 1; 121.202.138.122 1; 121.202.152.100 1; 121.202.152.141 1; 121.202.152.24 1; 121.202.153.100 1; 121.202.153.126 1; 121.202.153.175 1; 121.202.153.186 1; 121.202.153.216 1; 121.202.153.62 1; 121.202.154.127 1; 121.202.154.161 1; 121.202.154.173 1; 121.202.154.229 1; 121.202.154.25 1; 121.202.154.250 1; 121.202.154.63 1; 121.202.154.65 1; 121.202.155.10 1; 121.202.155.240 1; 121.202.155.47 1; 121.202.197.40 1; 121.202.197.86 1; 121.202.198.147 1; 121.202.198.201 1; 121.202.200.120 1; 121.202.200.31 1; 121.202.201.109 1; 121.202.203.100 1; 121.202.203.93 1; 121.202.204.117 1; 121.202.204.251 1; 121.202.205.227 1; 121.204.164.89 1; 121.204.164.96 1; 121.224.220.106 1; 121.224.67.242 1; 121.227.45.54 1; 121.228.0.140 1; 121.228.1.136 1; 121.228.46.94 1; 121.229.103.42 1; 121.229.40.55 1; 121.229.42.86 1; 121.229.47.93 1; 121.235.143.71 1; 121.250.190.6 1; 121.32.199.209 1; 121.34.239.124 1; 121.4.83.32 1; 121.40.50.132 1; 121.5.55.66 1; 121.5.68.59 1; 121.5.70.182 1; 121.56.232.144 1; 121.62.22.76 1; 121.62.63.176 1; 121.66.63.189 1; 122.11.169.112 1; 122.11.169.7 1; 122.11.177.164 1; 122.114.113.177 1; 122.114.14.77 1; 122.114.239.72 1; 122.117.75.89 1; 122.129.74.58 1; 122.143.115.18 1; 122.148.252.147 1; 122.152.220.186 1; 122.152.221.113 1; 122.154.156.234 1; 122.154.162.19 1; 122.154.48.30 1; 122.154.58.8 1; 122.155.0.205 1; 122.155.186.160 1; 122.160.115.70 1; 122.160.140.145 1; 122.160.25.225 1; 122.160.65.215 1; 122.160.67.189 1; 122.163.176.4 1; 122.168.137.70 1; 122.168.194.41 1; 122.169.42.241 1; 122.170.111.140 1; 122.176.52.13 1; 122.186.174.35 1; 122.187.225.29 1; 122.187.225.38 1; 122.187.225.46 1; 122.187.227.82 1; 122.187.229.12 1; 122.187.229.173 1; 122.187.229.176 1; 122.201.109.112 1; 122.220.81.156 1; 122.222.114.224 1; 122.224.15.166 1; 122.224.205.114 1; 122.224.36.28 1; 122.224.37.86 1; 122.225.127.86 1; 122.225.28.209 1; 122.225.55.98 1; 122.228.225.22 1; 122.228.23.224 1; 122.236.125.251 1; 122.255.0.85 1; 122.38.251.9 1; 122.4.241.178 1; 122.5.21.154 1; 122.51.219.151 1; 122.51.48.177 1; 122.54.18.220 1; 122.96.31.129 1; 122.96.95.99 1; 123.121.209.3 1; 123.138.101.106 1; 123.138.195.178 1; 123.138.199.66 1; 123.175.65.142 1; 123.175.9.58 1; 123.175.9.64 1; 123.178.105.178 1; 123.184.20.30 1; 123.202.133.10 1; 123.202.229.246 1; 123.205.58.83 1; 123.206.126.103 1; 123.207.40.101 1; 123.226.112.52 1; 123.23.91.186 1; 123.231.237.130 1; 123.232.114.2 1; 123.24.206.100 1; 123.249.105.181 1; 123.25.234.178 1; 123.253.162.254 1; 123.253.32.30 1; 123.30.157.54 1; 123.30.234.70 1; 123.30.249.49 1; 123.31.29.192 1; 123.52.26.77 1; 123.56.81.27 1; 123.56.88.98 1; 123.57.10.186 1; 123.57.192.127 1; 123.58.207.127 1; 123.58.207.140 1; 123.58.213.20 1; 123.58.215.102 1; 123.59.28.66 1; 123.59.50.202 1; 123.7.86.144 1; 124.107.34.26 1; 124.108.19.238 1; 124.108.22.176 1; 124.114.149.106 1; 124.115.178.94 1; 124.116.2.182 1; 124.120.132.243 1; 124.152.5.117 1; 124.156.172.243 1; 124.156.192.109 1; 124.156.192.13 1; 124.156.192.180 1; 124.156.193.184 1; 124.156.193.71 1; 124.156.194.189 1; 124.156.194.29 1; 124.156.194.51 1; 124.156.196.136 1; 124.156.196.88 1; 124.156.197.170 1; 124.156.197.192 1; 124.156.197.222 1; 124.156.197.57 1; 124.156.198.112 1; 124.156.198.8 1; 124.156.199.133 1; 124.156.199.148 1; 124.156.199.31 1; 124.156.200.129 1; 124.156.200.144 1; 124.156.200.8 1; 124.156.201.25 1; 124.156.201.50 1; 124.156.202.45 1; 124.156.202.51 1; 124.156.202.69 1; 124.156.203.135 1; 124.156.203.181 1; 124.156.203.50 1; 124.156.204.195 1; 124.156.204.245 1; 124.156.204.63 1; 124.156.205.101 1; 124.156.205.252 1; 124.156.206.16 1; 124.156.206.248 1; 124.156.206.47 1; 124.156.206.82 1; 124.156.207.142 1; 124.156.207.215 1; 124.156.211.11 1; 124.156.211.148 1; 124.156.211.212 1; 124.156.211.246 1; 124.156.211.3 1; 124.156.212.131 1; 124.156.213.118 1; 124.156.213.213 1; 124.156.213.51 1; 124.156.213.75 1; 124.156.223.124 1; 124.156.223.173 1; 124.156.223.195 1; 124.156.223.43 1; 124.156.223.49 1; 124.156.223.57 1; 124.156.223.70 1; 124.156.224.35 1; 124.156.238.47 1; 124.160.96.242 1; 124.163.249.13 1; 124.165.188.52 1; 124.167.20.113 1; 124.167.20.115 1; 124.167.20.116 1; 124.167.21.95 1; 124.167.227.86 1; 124.205.117.119 1; 124.217.247.176 1; 124.219.9.189 1; 124.220.179.246 1; 124.220.185.187 1; 124.220.229.97 1; 124.220.34.121 1; 124.220.53.233 1; 124.221.121.222 1; 124.221.193.51 1; 124.221.36.211 1; 124.221.76.145 1; 124.222.102.83 1; 124.222.130.158 1; 124.222.167.238 1; 124.222.204.252 1; 124.222.239.189 1; 124.222.242.192 1; 124.222.50.239 1; 124.222.90.138 1; 124.223.100.177 1; 124.223.169.131 1; 124.223.177.16 1; 124.223.198.238 1; 124.223.2.75 1; 124.223.79.71 1; 124.223.94.233 1; 124.226.214.177 1; 124.234.208.54 1; 124.238.240.55 1; 124.244.197.100 1; 124.246.116.120 1; 124.28.218.130 1; 124.29.207.74 1; 124.45.40.189 1; 124.46.229.201 1; 124.67.120.106 1; 124.71.61.46 1; 124.74.140.254 1; 124.88.218.97 1; 125.124.1.203 1; 125.124.103.199 1; 125.124.113.99 1; 125.124.128.77 1; 125.124.179.148 1; 125.124.78.164 1; 125.124.98.200 1; 125.130.76.138 1; 125.132.7.230 1; 125.138.102.9 1; 125.139.232.117 1; 125.140.212.123 1; 125.141.193.42 1; 125.141.20.117 1; 125.142.103.237 1; 125.160.11.78 1; 125.18.20.158 1; 125.18.202.2 1; 125.181.119.62 1; 125.20.202.134 1; 125.20.225.142 1; 125.20.39.107 1; 125.202.198.86 1; 125.21.59.218 1; 125.212.209.171 1; 125.212.217.214 1; 125.212.231.76 1; 125.228.215.147 1; 125.228.82.251 1; 125.229.22.168 1; 125.229.31.184 1; 125.238.22.155 1; 125.27.251.215 1; 125.41.183.24 1; 125.59.15.141 1; 125.59.62.168 1; 125.59.9.138 1; 125.72.13.21 1; 125.76.228.194 1; 125.76.228.94 1; 125.77.20.35 1; 125.88.204.213 1; 125.88.213.76 1; 125.88.222.0 1; 125.88.238.172 1; 125.99.173.162 1; 128.106.196.150 1; 128.14.153.206 1; 128.14.156.250 1; 128.14.159.251 1; 128.14.159.252 1; 128.14.159.254 1; 128.14.173.117 1; 128.14.173.92 1; 128.14.173.99 1; 128.14.188.100 1; 128.14.188.102 1; 128.14.209.38 1; 128.14.211.194 1; 128.14.237.9 1; 128.14.239.39 1; 128.14.83.45 1; 128.14.83.46 1; 128.199.111.106 1; 128.199.120.146 1; 128.199.122.114 1; 128.199.142.255 1; 128.199.144.161 1; 128.199.148.185 1; 128.199.150.10 1; 128.199.16.50 1; 128.199.163.83 1; 128.199.164.117 1; 128.199.168.119 1; 128.199.169.1 1; 128.199.181.4 1; 128.199.182.19 1; 128.199.183.223 1; 128.199.188.253 1; 128.199.197.104 1; 128.199.20.225 1; 128.199.22.222 1; 128.199.25.145 1; 128.199.254.74 1; 128.199.254.8 1; 128.199.255.17 1; 128.199.27.135 1; 128.199.39.25 1; 128.199.5.115 1; 128.199.52.28 1; 128.199.69.78 1; 128.199.70.247 1; 128.199.71.118 1; 128.199.71.12 1; 128.199.73.168 1; 128.199.75.242 1; 128.199.83.187 1; 128.199.95.60 1; 128.199.96.138 1; 128.201.78.253 1; 128.90.129.211 1; 129.204.9.15 1; 129.205.208.20 1; 129.211.87.187 1; 129.213.41.238 1; 129.226.144.4 1; 129.226.144.58 1; 129.226.145.176 1; 129.226.145.48 1; 129.226.145.89 1; 129.226.146.101 1; 129.226.147.115 1; 129.226.147.203 1; 129.226.147.230 1; 129.226.147.252 1; 129.226.147.70 1; 129.226.149.36 1; 129.226.151.133 1; 129.226.152.106 1; 129.226.153.103 1; 129.226.153.29 1; 129.226.155.110 1; 129.226.155.129 1; 129.226.156.158 1; 129.226.156.194 1; 129.226.157.206 1; 129.226.157.235 1; 129.226.157.252 1; 129.226.158.197 1; 129.226.158.202 1; 129.226.158.246 1; 129.226.158.88 1; 129.226.193.173 1; 129.226.193.191 1; 129.226.193.248 1; 129.226.193.45 1; 129.226.194.131 1; 129.226.194.95 1; 129.226.196.145 1; 129.226.196.83 1; 129.226.199.34 1; 129.226.201.243 1; 129.226.205.52 1; 129.226.207.190 1; 129.226.208.154 1; 129.226.208.45 1; 129.226.209.202 1; 129.226.209.63 1; 129.226.210.126 1; 129.226.210.156 1; 129.226.210.215 1; 129.226.210.91 1; 129.226.211.65 1; 129.226.212.210 1; 129.226.212.228 1; 129.226.212.230 1; 129.226.213.186 1; 129.226.215.132 1; 129.226.215.3 1; 129.226.219.243 1; 129.226.221.72 1; 129.226.221.96 1; 129.226.35.202 1; 129.226.4.248 1; 129.226.81.66 1; 129.226.83.100 1; 129.226.84.230 1; 129.226.88.173 1; 129.226.88.81 1; 129.226.89.127 1; 129.226.89.244 1; 129.226.90.19 1; 129.226.91.12 1; 129.226.91.47 1; 129.226.92.145 1; 129.226.95.156 1; 129.226.95.68 1; 129.232.174.170 1; 129.28.151.216 1; 13.58.48.116 1; 13.59.218.147 1; 13.74.46.65 1; 13.77.146.18 1; 13.80.7.122 1; 13.87.204.143 1; 130.162.42.103 1; 130.180.53.198 1; 130.180.75.42 1; 130.185.96.113 1; 130.185.96.125 1; 131.106.31.52 1; 131.108.216.2 1; 131.153.22.13 1; 132.145.202.183 1; 132.148.72.192 1; 132.148.76.25 1; 132.247.232.152 1; 132.248.130.218 1; 132.248.204.95 1; 133.125.56.123 1; 133.130.103.36 1; 133.226.24.135 1; 134.122.100.49 1; 134.122.114.194 1; 134.122.118.232 1; 134.122.13.225 1; 134.122.16.11 1; 134.122.17.178 1; 134.122.27.24 1; 134.122.63.140 1; 134.122.8.241 1; 134.17.16.40 1; 134.17.17.32 1; 134.17.89.151 1; 134.17.94.229 1; 134.175.48.152 1; 134.209.108.21 1; 134.209.112.144 1; 134.209.144.12 1; 134.209.145.73 1; 134.209.147.59 1; 134.209.153.189 1; 134.209.154.30 1; 134.209.168.219 1; 134.209.19.26 1; 134.209.222.136 1; 134.209.252.254 1; 134.209.27.56 1; 134.209.42.7 1; 134.209.63.165 1; 134.209.63.176 1; 134.209.97.29 1; 135.0.208.122 1; 135.125.106.57 1; 135.125.107.196 1; 135.125.161.64 1; 135.125.237.118 1; 136.0.212.252 1; 136.228.161.66 1; 136.228.161.67 1; 136.233.27.164 1; 136.243.169.159 1; 136.41.160.87 1; 136.52.13.251 1; 136.53.7.200 1; 136.56.51.244 1; 137.175.120.20 1; 137.184.102.204 1; 137.184.105.192 1; 137.184.118.88 1; 137.184.119.247 1; 137.184.125.8 1; 137.184.144.51 1; 137.184.179.251 1; 137.184.181.152 1; 137.184.185.77 1; 137.184.20.205 1; 137.184.226.250 1; 137.184.255.28 1; 137.184.255.50 1; 137.184.255.53 1; 137.184.255.55 1; 137.184.255.6 1; 137.184.28.21 1; 137.184.33.255 1; 137.184.34.239 1; 137.184.38.234 1; 137.184.38.254 1; 137.184.43.3 1; 137.184.47.45 1; 137.184.50.2 1; 137.184.61.209 1; 137.184.75.190 1; 137.220.191.181 1; 137.220.228.87 1; 137.255.9.114 1; 137.59.94.20 1; 137.74.199.24 1; 138.186.174.139 1; 138.197.102.26 1; 138.197.111.149 1; 138.197.129.170 1; 138.197.15.182 1; 138.197.164.131 1; 138.197.180.155 1; 138.197.191.87 1; 138.197.200.49 1; 138.197.223.6 1; 138.197.24.249 1; 138.197.28.52 1; 138.197.98.133 1; 138.2.5.77 1; 138.36.213.139 1; 138.36.56.212 1; 138.68.106.166 1; 138.68.128.9 1; 138.68.134.15 1; 138.68.141.221 1; 138.68.143.68 1; 138.68.144.227 1; 138.68.149.40 1; 138.68.151.151 1; 138.68.19.125 1; 138.68.208.32 1; 138.68.208.37 1; 138.68.208.44 1; 138.68.208.46 1; 138.68.208.47 1; 138.68.232.167 1; 138.68.255.209 1; 138.68.4.18 1; 138.68.67.6 1; 138.68.82.23 1; 138.68.86.32 1; 138.68.9.83 1; 138.75.100.81 1; 138.75.110.184 1; 138.75.127.252 1; 138.75.16.39 1; 138.75.164.178 1; 138.75.19.241 1; 138.75.216.109 1; 138.75.226.48 1; 138.75.49.229 1; 138.97.64.134 1; 138.99.6.74 1; 139.150.69.56 1; 139.150.70.146 1; 139.150.83.178 1; 139.162.101.202 1; 139.162.141.82 1; 139.162.155.225 1; 139.162.190.203 1; 139.162.210.205 1; 139.162.96.14 1; 139.162.96.81 1; 139.170.221.250 1; 139.170.221.251 1; 139.170.221.252 1; 139.170.221.253 1; 139.170.221.254 1; 139.177.179.83 1; 139.177.204.98 1; 139.177.207.114 1; 139.19.117.129 1; 139.19.117.130 1; 139.19.117.131 1; 139.19.117.197 1; 139.196.25.23 1; 139.198.104.138 1; 139.198.16.118 1; 139.198.160.152 1; 139.198.163.221 1; 139.198.170.142 1; 139.213.240.6 1; 139.218.103.18 1; 139.224.1.157 1; 139.224.200.60 1; 139.224.57.230 1; 139.224.60.82 1; 139.59.10.188 1; 139.59.102.119 1; 139.59.106.192 1; 139.59.106.200 1; 139.59.117.205 1; 139.59.127.178 1; 139.59.127.73 1; 139.59.132.8 1; 139.59.136.184 1; 139.59.143.102 1; 139.59.147.218 1; 139.59.154.250 1; 139.59.155.32 1; 139.59.16.54 1; 139.59.166.108 1; 139.59.18.138 1; 139.59.188.13 1; 139.59.20.111 1; 139.59.209.23 1; 139.59.21.234 1; 139.59.213.101 1; 139.59.226.77 1; 139.59.23.154 1; 139.59.245.64 1; 139.59.25.164 1; 139.59.25.223 1; 139.59.255.135 1; 139.59.27.154 1; 139.59.30.174 1; 139.59.31.108 1; 139.59.32.205 1; 139.59.34.109 1; 139.59.35.127 1; 139.59.37.136 1; 139.59.37.55 1; 139.59.39.160 1; 139.59.41.217 1; 139.59.41.80 1; 139.59.42.255 1; 139.59.44.150 1; 139.59.44.159 1; 139.59.46.101 1; 139.59.64.179 1; 139.59.64.4 1; 139.59.69.150 1; 139.59.70.142 1; 139.59.70.9 1; 139.59.74.33 1; 139.59.79.88 1; 139.59.86.114 1; 139.59.86.32 1; 139.59.88.3 1; 139.59.90.195 1; 139.59.98.42 1; 139.9.208.249 1; 139.95.8.160 1; 139.99.200.254 1; 14.102.37.82 1; 14.102.43.62 1; 14.103.20.212 1; 14.103.34.167 1; 14.103.35.63 1; 14.103.40.163 1; 14.103.40.84 1; 14.103.41.221 1; 14.103.41.240 1; 14.103.42.143 1; 14.103.42.250 1; 14.103.44.14 1; 14.103.44.200 1; 14.103.44.203 1; 14.103.46.200 1; 14.116.187.37 1; 14.116.220.62 1; 14.116.254.172 1; 14.116.254.73 1; 14.139.216.56 1; 14.140.90.130 1; 14.141.126.147 1; 14.155.58.203 1; 14.162.145.33 1; 14.18.101.30 1; 14.18.105.210 1; 14.18.107.7 1; 14.18.45.2 1; 14.18.49.220 1; 14.18.73.144 1; 14.18.92.211 1; 14.194.142.227 1; 14.201.102.89 1; 14.204.63.152 1; 14.224.160.150 1; 14.225.19.18 1; 14.225.203.139 1; 14.225.204.47 1; 14.225.213.124 1; 14.225.213.142 1; 14.225.218.2 1; 14.225.219.227 1; 14.225.239.78 1; 14.225.255.208 1; 14.225.8.141 1; 14.238.137.2 1; 14.238.7.210 1; 14.241.131.156 1; 14.241.225.1 1; 14.241.230.254 1; 14.241.46.207 1; 14.29.130.6 1; 14.29.180.161 1; 14.29.214.89 1; 14.29.64.91 1; 14.39.222.65 1; 14.39.23.47 1; 14.39.41.171 1; 14.41.43.78 1; 14.41.72.71 1; 14.43.231.49 1; 14.43.44.172 1; 14.46.114.239 1; 14.46.173.248 1; 14.47.134.144 1; 14.47.204.40 1; 14.47.233.204 1; 14.48.155.76 1; 14.48.202.73 1; 14.48.217.68 1; 14.48.228.212 1; 14.50.11.243 1; 14.53.35.198 1; 14.54.22.11 1; 14.54.241.229 1; 14.54.69.140 1; 14.55.1.171 1; 14.56.193.140 1; 14.56.20.173 1; 14.6.16.137 1; 14.63.160.31 1; 14.63.162.98 1; 14.63.196.175 1; 14.63.213.22 1; 14.63.214.22 1; 14.63.217.28 1; 14.63.221.137 1; 14.63.55.148 1; 14.63.62.165 1; 14.97.150.34 1; 140.143.167.234 1; 140.246.137.102 1; 140.246.139.237 1; 140.246.252.182 1; 140.246.97.188 1; 140.249.222.40 1; 140.83.34.199 1; 140.86.12.31 1; 140.86.39.162 1; 141.11.159.103 1; 141.11.74.148 1; 141.147.180.0 1; 141.164.114.158 1; 141.195.113.79 1; 141.94.21.70 1; 141.94.23.12 1; 141.94.26.113 1; 141.98.10.91 1; 141.98.102.187 1; 141.98.11.102 1; 141.98.11.128 1; 141.98.11.176 1; 141.98.11.67 1; 141.98.11.91 1; 141.98.233.86 1; 141.98.7.187 1; 141.98.7.190 1; 141.98.7.194 1; 141.98.7.195 1; 141.98.7.221 1; 141.98.7.232 1; 142.171.116.231 1; 142.171.123.222 1; 142.171.124.61 1; 142.171.142.141 1; 142.171.151.221 1; 142.171.72.33 1; 142.4.1.183 1; 142.4.222.188 1; 142.44.243.167 1; 142.44.246.186 1; 142.93.129.190 1; 142.93.143.8 1; 142.93.206.211 1; 142.93.216.20 1; 142.93.229.57 1; 142.93.242.101 1; 142.93.31.225 1; 142.93.31.31 1; 142.93.34.124 1; 142.93.68.83 1; 142.93.95.94 1; 143.0.75.252 1; 143.110.136.149 1; 143.110.156.124 1; 143.110.182.33 1; 143.110.192.104 1; 143.110.200.200 1; 143.110.211.130 1; 143.110.213.72 1; 143.110.217.244 1; 143.110.220.40 1; 143.110.233.255 1; 143.110.233.79 1; 143.110.246.216 1; 143.110.249.252 1; 143.198.137.192 1; 143.198.145.136 1; 143.198.146.239 1; 143.198.151.5 1; 143.198.169.179 1; 143.198.180.50 1; 143.198.200.56 1; 143.198.211.185 1; 143.198.216.42 1; 143.198.219.151 1; 143.198.222.239 1; 143.198.40.35 1; 143.198.57.0 1; 143.198.72.243 1; 143.198.81.79 1; 143.244.131.217 1; 143.244.139.136 1; 143.244.139.242 1; 143.244.144.227 1; 143.244.162.174 1; 143.244.165.222 1; 143.244.168.161 1; 143.244.177.125 1; 143.244.180.103 1; 143.244.188.224 1; 143.255.140.129 1; 143.255.142.80 1; 143.42.173.101 1; 143.64.38.7 1; 143.92.62.29 1; 144.126.132.146 1; 144.126.140.17 1; 144.126.236.111 1; 144.130.134.82 1; 144.2.113.241 1; 144.217.13.134 1; 144.217.248.43 1; 144.217.66.186 1; 144.217.66.90 1; 144.217.83.31 1; 144.217.89.216 1; 144.24.142.136 1; 144.34.171.163 1; 144.48.240.23 1; 144.48.240.85 1; 144.48.241.22 1; 144.91.78.188 1; 144.91.79.86 1; 144.91.95.27 1; 146.148.113.189 1; 146.185.164.25 1; 146.19.215.138 1; 146.19.24.28 1; 146.19.9.117 1; 146.190.102.53 1; 146.190.103.233 1; 146.190.118.100 1; 146.190.119.107 1; 146.190.119.114 1; 146.190.119.189 1; 146.190.123.122 1; 146.190.124.203 1; 146.190.136.122 1; 146.190.174.211 1; 146.190.222.176 1; 146.190.227.169 1; 146.190.231.213 1; 146.190.240.131 1; 146.190.242.161 1; 146.190.41.214 1; 146.190.48.172 1; 146.190.56.17 1; 146.190.60.168 1; 146.190.61.160 1; 146.190.81.10 1; 146.255.229.214 1; 146.56.196.221 1; 146.59.127.25 1; 146.59.146.119 1; 146.59.159.153 1; 146.59.250.225 1; 146.70.100.229 1; 146.70.111.146 1; 146.70.205.246 1; 146.71.50.195 1; 146.88.240.105 1; 147.135.208.101 1; 147.182.142.178 1; 147.182.145.111 1; 147.182.164.243 1; 147.182.175.155 1; 147.182.194.131 1; 147.182.235.25 1; 147.182.236.114 1; 147.182.255.133 1; 147.203.255.20 1; 147.235.228.132 1; 147.45.71.210 1; 147.45.75.217 1; 147.45.77.165 1; 147.50.227.79 1; 147.78.47.176 1; 147.78.47.252 1; 148.101.90.114 1; 148.135.35.230 1; 148.66.132.190 1; 148.66.132.204 1; 148.72.244.123 1; 148.72.246.251 1; 148.72.64.105 1; 149.129.147.213 1; 149.129.174.11 1; 149.129.67.202 1; 149.143.43.77 1; 149.202.90.68 1; 149.255.62.60 1; 149.40.61.248 1; 149.56.45.104 1; 15.235.196.18 1; 15.235.2.68 1; 15.235.2.75 1; 150.109.10.55 1; 150.109.11.104 1; 150.109.11.122 1; 150.109.13.165 1; 150.109.149.87 1; 150.109.18.77 1; 150.109.19.36 1; 150.109.195.101 1; 150.109.195.161 1; 150.109.195.48 1; 150.109.195.51 1; 150.109.196.110 1; 150.109.196.134 1; 150.109.196.191 1; 150.109.196.202 1; 150.109.196.39 1; 150.109.196.7 1; 150.109.197.33 1; 150.109.198.246 1; 150.109.198.60 1; 150.109.203.100 1; 150.109.203.118 1; 150.109.203.159 1; 150.109.203.193 1; 150.109.203.236 1; 150.109.204.117 1; 150.109.204.186 1; 150.109.204.39 1; 150.109.204.65 1; 150.109.205.234 1; 150.109.21.98 1; 150.109.22.114 1; 150.109.23.186 1; 150.109.23.87 1; 150.109.237.154 1; 150.109.245.81 1; 150.109.247.189 1; 150.109.25.198 1; 150.109.25.52 1; 150.109.252.243 1; 150.109.254.133 1; 150.109.255.144 1; 150.109.5.130 1; 150.109.5.71 1; 150.109.64.127 1; 150.109.7.139 1; 150.109.7.163 1; 150.109.81.195 1; 150.109.93.69 1; 150.129.105.120 1; 150.129.48.228 1; 150.136.129.10 1; 150.136.242.192 1; 150.158.170.34 1; 150.158.3.9 1; 150.158.57.144 1; 150.158.77.170 1; 150.185.5.5 1; 150.223.20.12 1; 150.230.235.117 1; 150.230.58.58 1; 150.95.25.178 1; 150.95.25.188 1; 150.95.27.208 1; 150.95.27.232 1; 150.95.31.43 1; 150.95.31.92 1; 150.95.81.235 1; 150.95.83.149 1; 150.95.83.97 1; 151.115.58.49 1; 151.237.75.114 1; 151.252.84.225 1; 151.253.124.222 1; 151.3.209.86 1; 151.71.240.196 1; 151.80.146.76 1; 151.80.149.86 1; 151.80.91.218 1; 152.136.116.95 1; 152.136.175.162 1; 152.136.194.70 1; 152.136.206.54 1; 152.136.206.75 1; 152.136.226.249 1; 152.136.49.35 1; 152.171.81.38 1; 152.228.131.33 1; 152.230.49.56 1; 152.32.128.149 1; 152.32.128.169 1; 152.32.129.154 1; 152.32.130.191 1; 152.32.134.166 1; 152.32.135.214 1; 152.32.135.81 1; 152.32.140.206 1; 152.32.140.218 1; 152.32.141.199 1; 152.32.141.202 1; 152.32.141.217 1; 152.32.141.40 1; 152.32.141.86 1; 152.32.141.98 1; 152.32.142.86 1; 152.32.143.6 1; 152.32.147.9 1; 152.32.149.206 1; 152.32.149.35 1; 152.32.149.47 1; 152.32.150.117 1; 152.32.150.29 1; 152.32.151.121 1; 152.32.153.228 1; 152.32.156.117 1; 152.32.156.136 1; 152.32.159.79 1; 152.32.162.18 1; 152.32.164.139 1; 152.32.165.32 1; 152.32.168.34 1; 152.32.169.7 1; 152.32.173.15 1; 152.32.180.138 1; 152.32.181.108 1; 152.32.181.210 1; 152.32.183.209 1; 152.32.183.27 1; 152.32.186.240 1; 152.32.188.207 1; 152.32.191.98 1; 152.32.197.12 1; 152.32.198.210 1; 152.32.199.33 1; 152.32.202.213 1; 152.32.205.193 1; 152.32.205.206 1; 152.32.206.206 1; 152.32.206.247 1; 152.32.206.35 1; 152.32.207.21 1; 152.32.208.169 1; 152.32.210.193 1; 152.32.212.149 1; 152.32.213.68 1; 152.32.213.86 1; 152.32.215.244 1; 152.32.223.21 1; 152.32.225.108 1; 152.32.225.11 1; 152.32.227.252 1; 152.32.234.39 1; 152.32.235.36 1; 152.32.235.69 1; 152.32.243.231 1; 152.32.245.170 1; 152.32.245.44 1; 152.32.245.93 1; 152.32.247.22 1; 152.32.247.23 1; 152.32.250.188 1; 152.32.251.245 1; 152.32.251.44 1; 152.32.253.207 1; 152.42.136.59 1; 152.42.168.228 1; 152.42.176.18 1; 152.42.189.177 1; 152.42.204.33 1; 152.42.218.225 1; 152.42.220.233 1; 152.42.226.125 1; 152.67.97.9 1; 152.89.198.122 1; 152.89.198.123 1; 152.89.198.127 1; 152.89.198.141 1; 152.89.198.143 1; 152.89.198.145 1; 152.89.198.69 1; 152.89.198.71 1; 152.89.198.75 1; 152.89.198.85 1; 152.89.198.86 1; 152.89.198.88 1; 152.89.198.92 1; 152.89.198.93 1; 152.89.198.98 1; 152.89.245.140 1; 152.89.246.122 1; 153.121.44.60 1; 153.141.55.46 1; 153.37.121.86 1; 153.37.177.219 1; 154.0.167.183 1; 154.0.169.64 1; 154.113.159.93 1; 154.144.252.97 1; 154.197.26.199 1; 154.198.210.95 1; 154.201.81.214 1; 154.209.4.193 1; 154.209.4.95 1; 154.212.141.134 1; 154.212.141.139 1; 154.212.141.144 1; 154.212.141.148 1; 154.212.141.175 1; 154.212.141.177 1; 154.212.141.182 1; 154.212.141.187 1; 154.212.141.198 1; 154.212.141.199 1; 154.212.141.213 1; 154.212.141.253 1; 154.221.21.234 1; 154.222.225.117 1; 154.222.226.141 1; 154.222.229.62 1; 154.222.232.53 1; 154.23.240.239 1; 154.38.170.32 1; 154.53.58.16 1; 154.68.39.6 1; 154.72.194.207 1; 154.8.178.250 1; 154.8.199.209 1; 154.83.13.250 1; 154.83.17.34 1; 154.84.22.45 1; 154.90.48.20 1; 154.90.48.89 1; 154.90.49.249 1; 154.90.49.54 1; 154.92.23.218 1; 154.92.23.66 1; 155.248.215.65 1; 155.248.243.251 1; 155.93.232.166 1; 156.0.255.36 1; 156.232.11.32 1; 156.236.31.212 1; 156.236.69.198 1; 156.236.73.153 1; 156.236.73.61 1; 156.236.73.84 1; 156.236.74.13 1; 156.247.14.16 1; 156.255.3.110 1; 156.38.58.9 1; 156.54.108.185 1; 156.96.60.34 1; 157.10.53.163 1; 157.119.176.224 1; 157.148.122.65 1; 157.148.123.74 1; 157.208.38.118 1; 157.230.113.181 1; 157.230.144.174 1; 157.230.19.140 1; 157.230.219.118 1; 157.230.240.227 1; 157.230.25.87 1; 157.230.7.5 1; 157.230.8.75 1; 157.230.86.135 1; 157.230.87.8 1; 157.230.98.102 1; 157.245.100.228 1; 157.245.104.97 1; 157.245.113.227 1; 157.245.124.106 1; 157.245.129.89 1; 157.245.147.26 1; 157.245.157.93 1; 157.245.168.235 1; 157.245.184.55 1; 157.245.184.93 1; 157.245.204.177 1; 157.245.204.205 1; 157.245.218.29 1; 157.245.248.106 1; 157.245.36.108 1; 157.245.48.250 1; 157.245.49.201 1; 157.245.52.79 1; 157.245.56.18 1; 157.245.58.108 1; 157.245.99.230 1; 157.254.236.250 1; 157.92.52.19 1; 158.101.23.56 1; 158.140.181.58 1; 158.160.126.27 1; 158.178.232.193 1; 158.180.89.135 1; 158.220.105.149 1; 158.220.105.209 1; 158.220.111.33 1; 158.220.113.251 1; 158.220.117.220 1; 158.220.123.46 1; 158.220.87.235 1; 158.51.124.197 1; 158.69.194.208 1; 158.69.23.79 1; 159.100.14.131 1; 159.112.135.74 1; 159.112.141.189 1; 159.138.146.88 1; 159.192.104.79 1; 159.192.105.100 1; 159.192.106.207 1; 159.196.117.218 1; 159.196.168.24 1; 159.203.104.187 1; 159.203.106.137 1; 159.203.112.234 1; 159.203.128.174 1; 159.203.137.134 1; 159.203.165.156 1; 159.203.170.197 1; 159.203.19.106 1; 159.203.192.10 1; 159.203.192.11 1; 159.203.192.33 1; 159.203.192.37 1; 159.203.192.38 1; 159.203.192.45 1; 159.203.2.142 1; 159.203.208.17 1; 159.203.208.30 1; 159.203.208.36 1; 159.203.208.38 1; 159.203.224.19 1; 159.203.240.10 1; 159.203.240.9 1; 159.203.3.149 1; 159.203.68.250 1; 159.203.79.94 1; 159.203.96.42 1; 159.223.102.37 1; 159.223.105.130 1; 159.223.130.202 1; 159.223.134.232 1; 159.223.14.205 1; 159.223.148.156 1; 159.223.150.43 1; 159.223.162.68 1; 159.223.176.177 1; 159.223.192.90 1; 159.223.193.55 1; 159.223.207.226 1; 159.223.207.229 1; 159.223.225.209 1; 159.223.25.27 1; 159.223.32.76 1; 159.223.45.100 1; 159.223.5.199 1; 159.223.73.195 1; 159.65.111.39 1; 159.65.171.117 1; 159.65.171.74 1; 159.65.178.48 1; 159.65.18.197 1; 159.65.181.182 1; 159.65.197.62 1; 159.65.20.186 1; 159.65.220.18 1; 159.65.224.161 1; 159.65.29.16 1; 159.65.3.2 1; 159.65.41.104 1; 159.65.42.238 1; 159.65.5.50 1; 159.65.91.105 1; 159.75.113.228 1; 159.75.122.191 1; 159.75.161.40 1; 159.75.171.16 1; 159.75.188.138 1; 159.75.241.12 1; 159.75.56.103 1; 159.89.104.182 1; 159.89.12.166 1; 159.89.127.165 1; 159.89.132.160 1; 159.89.152.10 1; 159.89.152.50 1; 159.89.154.119 1; 159.89.163.26 1; 159.89.169.100 1; 159.89.203.182 1; 159.89.227.175 1; 159.89.232.138 1; 159.89.233.176 1; 159.89.233.77 1; 159.89.239.238 1; 159.89.239.252 1; 159.89.47.106 1; 159.89.91.227 1; 160.153.234.75 1; 160.154.94.42 1; 160.155.192.235 1; 160.174.129.232 1; 160.20.186.237 1; 160.251.142.116 1; 161.10.247.113 1; 161.132.180.115 1; 161.132.219.115 1; 161.132.37.51 1; 161.35.108.241 1; 161.35.12.82 1; 161.35.122.26 1; 161.35.122.73 1; 161.35.129.148 1; 161.35.135.141 1; 161.35.135.152 1; 161.35.137.126 1; 161.35.137.27 1; 161.35.159.158 1; 161.35.161.212 1; 161.35.161.35 1; 161.35.174.13 1; 161.35.174.208 1; 161.35.182.145 1; 161.35.193.238 1; 161.35.2.101 1; 161.35.213.29 1; 161.35.221.197 1; 161.35.50.225 1; 161.35.66.63 1; 161.35.71.130 1; 161.35.73.97 1; 161.35.78.86 1; 161.35.84.196 1; 161.35.86.122 1; 161.35.97.24 1; 161.43.196.15 1; 161.82.233.183 1; 161.82.250.12 1; 161.97.148.58 1; 161.97.97.74 1; 162.0.213.193 1; 162.14.105.138 1; 162.14.110.225 1; 162.14.121.94 1; 162.14.71.142 1; 162.144.135.175 1; 162.184.190.6 1; 162.184.215.105 1; 162.19.155.48 1; 162.19.208.138 1; 162.19.208.139 1; 162.19.230.241 1; 162.19.248.235 1; 162.19.249.43 1; 162.19.48.19 1; 162.214.197.33 1; 162.217.218.18 1; 162.221.192.58 1; 162.221.192.60 1; 162.221.197.19 1; 162.221.197.20 1; 162.221.197.211 1; 162.223.90.43 1; 162.240.149.176 1; 162.240.226.19 1; 162.240.238.27 1; 162.241.121.220 1; 162.241.124.116 1; 162.241.126.176 1; 162.241.126.244 1; 162.241.70.90 1; 162.241.87.50 1; 162.243.128.5 1; 162.243.129.11 1; 162.243.130.34 1; 162.243.130.37 1; 162.243.131.15 1; 162.243.131.16 1; 162.243.131.34 1; 162.243.131.41 1; 162.243.133.35 1; 162.243.133.46 1; 162.243.134.28 1; 162.243.134.31 1; 162.243.134.57 1; 162.243.134.63 1; 162.243.135.19 1; 162.243.135.29 1; 162.243.135.43 1; 162.243.136.42 1; 162.243.136.51 1; 162.243.136.62 1; 162.243.136.67 1; 162.243.136.68 1; 162.243.136.71 1; 162.243.136.76 1; 162.243.137.17 1; 162.243.138.54 1; 162.243.140.17 1; 162.243.140.42 1; 162.243.140.48 1; 162.243.141.20 1; 162.243.141.21 1; 162.243.141.30 1; 162.243.141.41 1; 162.243.141.48 1; 162.243.142.35 1; 162.243.142.47 1; 162.243.142.52 1; 162.243.143.21 1; 162.243.143.26 1; 162.243.143.28 1; 162.243.143.50 1; 162.243.143.52 1; 162.243.143.55 1; 162.243.143.61 1; 162.243.144.10 1; 162.243.144.12 1; 162.243.144.29 1; 162.243.146.50 1; 162.243.146.70 1; 162.243.146.72 1; 162.243.147.19 1; 162.243.147.5 1; 162.243.148.8 1; 162.243.149.18 1; 162.243.150.12 1; 162.243.150.43 1; 162.243.150.45 1; 162.243.150.47 1; 162.243.150.6 1; 162.243.150.9 1; 162.243.151.17 1; 162.243.151.37 1; 162.243.151.9 1; 162.243.152.23 1; 162.243.167.54 1; 162.243.175.65 1; 162.248.101.214 1; 162.62.118.250 1; 162.62.124.140 1; 162.62.126.85 1; 162.62.127.194 1; 162.62.209.135 1; 162.62.209.230 1; 162.62.213.161 1; 162.62.213.246 1; 162.62.214.95 1; 162.62.217.22 1; 162.62.218.43 1; 162.62.219.36 1; 162.62.222.230 1; 162.62.226.200 1; 162.62.230.228 1; 162.62.232.161 1; 162.62.52.27 1; 162.62.61.159 1; 163.172.154.32 1; 163.172.155.110 1; 163.172.175.22 1; 163.172.226.67 1; 163.44.196.162 1; 163.44.196.215 1; 163.47.36.33 1; 163.47.39.64 1; 163.47.39.65 1; 163.47.39.68 1; 163.47.39.69 1; 163.5.196.34 1; 163.53.206.235 1; 164.132.56.147 1; 164.160.33.250 1; 164.163.98.28 1; 164.163.98.49 1; 164.164.121.252 1; 164.177.31.66 1; 164.52.0.93 1; 164.52.0.94 1; 164.52.36.213 1; 164.77.117.10 1; 164.90.148.64 1; 164.90.154.140 1; 164.90.161.227 1; 164.90.170.158 1; 164.90.182.73 1; 164.90.199.99 1; 164.90.202.175 1; 164.90.211.134 1; 164.90.228.79 1; 164.90.233.55 1; 164.92.102.208 1; 164.92.107.174 1; 164.92.112.124 1; 164.92.117.229 1; 164.92.134.187 1; 164.92.157.100 1; 164.92.164.19 1; 164.92.167.104 1; 164.92.169.45 1; 164.92.232.89 1; 164.92.244.132 1; 164.92.253.250 1; 164.92.73.9 1; 164.92.84.27 1; 164.92.95.227 1; 165.154.10.187 1; 165.154.10.188 1; 165.154.100.56 1; 165.154.11.121 1; 165.154.11.202 1; 165.154.118.169 1; 165.154.118.215 1; 165.154.118.50 1; 165.154.119.158 1; 165.154.119.19 1; 165.154.120.13 1; 165.154.120.223 1; 165.154.120.226 1; 165.154.129.201 1; 165.154.129.220 1; 165.154.129.43 1; 165.154.134.156 1; 165.154.134.19 1; 165.154.135.215 1; 165.154.135.73 1; 165.154.138.107 1; 165.154.138.123 1; 165.154.138.34 1; 165.154.145.156 1; 165.154.145.211 1; 165.154.145.225 1; 165.154.145.233 1; 165.154.147.148 1; 165.154.149.178 1; 165.154.150.65 1; 165.154.162.102 1; 165.154.163.113 1; 165.154.163.199 1; 165.154.163.202 1; 165.154.170.223 1; 165.154.172.108 1; 165.154.172.72 1; 165.154.172.87 1; 165.154.173.120 1; 165.154.173.141 1; 165.154.173.35 1; 165.154.174.108 1; 165.154.174.206 1; 165.154.174.27 1; 165.154.18.108 1; 165.154.182.168 1; 165.154.182.174 1; 165.154.182.182 1; 165.154.182.221 1; 165.154.182.53 1; 165.154.182.72 1; 165.154.182.92 1; 165.154.183.140 1; 165.154.183.15 1; 165.154.183.18 1; 165.154.183.23 1; 165.154.206.204 1; 165.154.206.223 1; 165.154.206.241 1; 165.154.206.71 1; 165.154.254.36 1; 165.154.33.91 1; 165.154.36.107 1; 165.154.36.177 1; 165.154.36.245 1; 165.154.40.10 1; 165.154.40.205 1; 165.154.40.42 1; 165.154.41.13 1; 165.154.41.152 1; 165.154.41.201 1; 165.154.41.47 1; 165.154.41.97 1; 165.154.43.143 1; 165.154.43.179 1; 165.154.51.193 1; 165.154.51.90 1; 165.154.57.237 1; 165.154.59.168 1; 165.154.59.90 1; 165.154.6.224 1; 165.154.6.248 1; 165.16.44.5 1; 165.169.72.234 1; 165.22.101.34 1; 165.22.101.75 1; 165.22.158.14 1; 165.22.16.134 1; 165.22.19.20 1; 165.22.193.26 1; 165.22.197.179 1; 165.22.208.216 1; 165.22.214.68 1; 165.22.214.99 1; 165.22.217.96 1; 165.22.235.3 1; 165.22.240.41 1; 165.22.242.64 1; 165.22.243.84 1; 165.22.248.47 1; 165.22.250.175 1; 165.22.34.189 1; 165.22.55.227 1; 165.22.57.106 1; 165.22.58.178 1; 165.22.70.82 1; 165.22.70.94 1; 165.22.72.168 1; 165.22.99.206 1; 165.227.101.226 1; 165.227.118.246 1; 165.227.124.129 1; 165.227.162.82 1; 165.227.165.97 1; 165.227.169.72 1; 165.227.173.41 1; 165.227.200.172 1; 165.227.245.17 1; 165.227.39.235 1; 165.227.68.95 1; 165.227.76.114 1; 165.227.84.14 1; 165.227.84.172 1; 165.227.87.78 1; 165.232.122.31 1; 165.232.124.31 1; 165.232.129.170 1; 165.232.147.130 1; 165.232.178.225 1; 165.232.180.240 1; 165.232.190.153 1; 165.232.33.228 1; 165.232.56.137 1; 165.232.56.45 1; 165.84.162.121 1; 165.90.121.85 1; 166.113.36.21 1; 166.140.56.23 1; 166.155.248.121 1; 166.180.131.177 1; 166.252.27.253 1; 166.62.94.122 1; 167.114.114.51 1; 167.114.38.196 1; 167.114.96.239 1; 167.114.98.78 1; 167.142.198.54 1; 167.172.105.64 1; 167.172.111.94 1; 167.172.112.115 1; 167.172.120.91 1; 167.172.157.140 1; 167.172.158.128 1; 167.172.171.116 1; 167.172.216.246 1; 167.172.28.13 1; 167.172.57.35 1; 167.172.82.103 1; 167.172.89.248 1; 167.172.99.9 1; 167.249.160.70 1; 167.250.180.78 1; 167.250.180.84 1; 167.71.106.221 1; 167.71.112.207 1; 167.71.159.234 1; 167.71.175.236 1; 167.71.180.86 1; 167.71.197.30 1; 167.71.205.80 1; 167.71.207.240 1; 167.71.212.130 1; 167.71.213.133 1; 167.71.220.193 1; 167.71.229.36 1; 167.71.230.210 1; 167.71.236.35 1; 167.71.33.221 1; 167.71.51.208 1; 167.71.54.60 1; 167.71.69.173 1; 167.71.81.114 1; 167.71.91.128 1; 167.86.73.11 1; 167.99.111.230 1; 167.99.117.16 1; 167.99.119.150 1; 167.99.131.228 1; 167.99.144.40 1; 167.99.158.191 1; 167.99.168.61 1; 167.99.175.205 1; 167.99.181.249 1; 167.99.197.112 1; 167.99.204.235 1; 167.99.210.137 1; 167.99.211.87 1; 167.99.65.96 1; 167.99.67.45 1; 167.99.70.20 1; 167.99.70.85 1; 167.99.77.160 1; 167.99.9.37 1; 168.138.68.23 1; 168.167.228.123 1; 168.167.228.74 1; 168.194.164.218 1; 168.75.92.86 1; 168.76.20.229 1; 168.90.18.21 1; 168.90.91.124 1; 169.136.60.156 1; 169.150.208.145 1; 169.228.66.212 1; 169.62.179.182 1; 170.106.100.84 1; 170.106.103.44 1; 170.106.104.143 1; 170.106.104.189 1; 170.106.104.43 1; 170.106.104.55 1; 170.106.106.113 1; 170.106.106.198 1; 170.106.107.252 1; 170.106.108.233 1; 170.106.109.13 1; 170.106.110.175 1; 170.106.110.213 1; 170.106.111.201 1; 170.106.113.15 1; 170.106.114.187 1; 170.106.115.142 1; 170.106.115.208 1; 170.106.116.68 1; 170.106.116.70 1; 170.106.117.233 1; 170.106.119.212 1; 170.106.142.138 1; 170.106.146.239 1; 170.106.147.157 1; 170.106.148.194 1; 170.106.150.189 1; 170.106.153.108 1; 170.106.153.109 1; 170.106.155.38 1; 170.106.159.204 1; 170.106.159.93 1; 170.106.167.185 1; 170.106.167.219 1; 170.106.167.246 1; 170.106.168.186 1; 170.106.169.46 1; 170.106.169.95 1; 170.106.171.88 1; 170.106.172.201 1; 170.106.173.138 1; 170.106.173.185 1; 170.106.174.138 1; 170.106.174.159 1; 170.106.174.69 1; 170.106.175.106 1; 170.106.175.96 1; 170.106.177.167 1; 170.106.179.116 1; 170.106.179.206 1; 170.106.183.204 1; 170.106.184.202 1; 170.106.186.12 1; 170.106.186.173 1; 170.106.187.40 1; 170.106.188.240 1; 170.106.188.76 1; 170.106.190.179 1; 170.106.191.118 1; 170.106.191.27 1; 170.106.192.30 1; 170.106.192.5 1; 170.106.193.230 1; 170.106.194.11 1; 170.106.195.162 1; 170.106.195.8 1; 170.106.196.181 1; 170.106.196.226 1; 170.106.197.18 1; 170.106.198.166 1; 170.106.199.6 1; 170.106.199.89 1; 170.106.64.165 1; 170.106.64.212 1; 170.106.65.25 1; 170.106.65.35 1; 170.106.67.80 1; 170.106.72.24 1; 170.106.73.154 1; 170.106.73.178 1; 170.106.74.218 1; 170.106.75.153 1; 170.106.75.162 1; 170.106.80.10 1; 170.106.81.137 1; 170.106.82.147 1; 170.106.82.237 1; 170.106.82.32 1; 170.106.84.72 1; 170.106.98.167 1; 170.106.98.234 1; 170.187.163.133 1; 170.187.203.53 1; 170.210.155.249 1; 170.210.225.48 1; 170.210.52.199 1; 170.238.136.6 1; 170.245.202.95 1; 170.64.129.182 1; 170.64.134.120 1; 170.64.143.168 1; 170.64.149.253 1; 170.64.152.106 1; 170.64.157.31 1; 170.64.159.140 1; 170.64.159.144 1; 170.64.167.72 1; 170.64.175.91 1; 170.64.176.243 1; 170.64.177.80 1; 170.64.182.159 1; 170.64.197.57 1; 170.64.205.122 1; 170.64.211.157 1; 170.64.211.195 1; 170.64.216.63 1; 170.64.219.26 1; 170.64.221.234 1; 170.64.225.55 1; 170.64.225.71 1; 170.64.227.137 1; 170.64.227.139 1; 170.64.227.140 1; 170.64.227.141 1; 170.64.227.64 1; 170.64.227.71 1; 170.64.227.75 1; 170.64.227.85 1; 170.64.230.103 1; 170.64.232.230 1; 170.64.236.187 1; 170.64.237.121 1; 170.79.37.84 1; 171.100.122.142 1; 171.103.243.157 1; 171.15.131.123 1; 171.212.103.245 1; 171.22.8.204 1; 171.220.243.28 1; 171.221.199.222 1; 171.244.134.21 1; 171.244.3.41 1; 171.244.37.103 1; 171.244.37.93 1; 171.244.37.96 1; 171.244.40.236 1; 171.244.42.244 1; 171.244.49.8 1; 171.244.57.45 1; 171.244.63.83 1; 171.34.73.139 1; 171.67.70.233 1; 171.8.7.8 1; 172.104.149.222 1; 172.104.213.21 1; 172.104.219.155 1; 172.104.238.162 1; 172.104.242.173 1; 172.104.32.208 1; 172.104.52.154 1; 172.104.76.217 1; 172.105.124.122 1; 172.105.152.159 1; 172.105.158.219 1; 172.105.16.105 1; 172.105.16.117 1; 172.105.16.131 1; 172.105.16.34 1; 172.105.16.40 1; 172.105.174.62 1; 172.105.197.17 1; 172.105.219.248 1; 172.105.77.209 1; 172.105.95.198 1; 172.116.51.241 1; 172.174.5.146 1; 172.174.72.225 1; 172.232.203.216 1; 172.232.56.33 1; 172.233.57.157 1; 172.233.58.223 1; 172.235.28.140 1; 172.245.19.240 1; 172.245.45.139 1; 172.245.88.154 1; 172.245.9.15 1; 172.248.47.114 1; 172.250.111.180 1; 172.81.132.208 1; 172.91.97.228 1; 172.96.227.178 1; 173.12.223.153 1; 173.165.182.203 1; 173.167.115.17 1; 173.176.215.10 1; 173.18.104.51 1; 173.212.202.192 1; 173.212.245.223 1; 173.212.254.61 1; 173.216.254.183 1; 173.218.17.53 1; 173.230.135.154 1; 173.230.137.196 1; 173.230.137.232 1; 173.230.141.80 1; 173.230.142.64 1; 173.230.147.207 1; 173.232.195.173 1; 173.248.237.221 1; 173.249.0.2 1; 173.249.19.204 1; 173.249.40.5 1; 173.249.63.244 1; 173.255.205.85 1; 173.255.210.209 1; 173.73.190.177 1; 173.77.152.149 1; 173.8.125.26 1; 173.80.147.102 1; 174.104.197.169 1; 174.104.200.57 1; 174.138.19.131 1; 174.138.20.96 1; 174.138.23.233 1; 174.138.26.173 1; 174.138.26.60 1; 174.138.27.156 1; 174.138.40.232 1; 174.138.54.13 1; 174.138.59.210 1; 174.138.61.67 1; 174.138.64.46 1; 174.138.72.191 1; 174.57.71.99 1; 174.67.66.101 1; 174.74.40.225 1; 175.100.107.238 1; 175.100.24.139 1; 175.117.144.158 1; 175.123.253.229 1; 175.126.176.157 1; 175.126.99.61 1; 175.138.194.201 1; 175.139.217.113 1; 175.140.230.101 1; 175.155.13.140 1; 175.156.114.92 1; 175.156.194.55 1; 175.156.204.87 1; 175.156.207.148 1; 175.156.226.78 1; 175.158.178.40 1; 175.175.57.114 1; 175.178.105.178 1; 175.178.111.218 1; 175.178.186.232 1; 175.178.237.54 1; 175.178.34.152 1; 175.194.181.238 1; 175.196.165.155 1; 175.197.6.129 1; 175.197.72.111 1; 175.197.77.239 1; 175.198.18.3 1; 175.199.1.125 1; 175.200.29.51 1; 175.200.58.141 1; 175.202.9.214 1; 175.203.213.44 1; 175.203.61.33 1; 175.205.111.218 1; 175.206.80.31 1; 175.206.83.210 1; 175.207.13.22 1; 175.208.190.115 1; 175.210.84.220 1; 175.212.192.167 1; 175.24.152.224 1; 175.24.199.106 1; 175.27.239.82 1; 175.27.241.185 1; 175.30.223.17 1; 175.31.0.89 1; 175.31.201.112 1; 175.44.131.126 1; 175.6.130.212 1; 175.6.137.33 1; 175.6.141.237 1; 175.6.141.245 1; 175.6.149.53 1; 175.6.184.12 1; 175.6.184.223 1; 175.6.67.43 1; 176.10.248.195 1; 176.111.174.29 1; 176.111.174.30 1; 176.111.174.69 1; 176.111.174.89 1; 176.113.115.123 1; 176.114.199.133 1; 176.126.166.104 1; 176.192.40.102 1; 176.31.183.89 1; 176.57.220.48 1; 176.78.104.223 1; 176.96.243.100 1; 176.97.210.129 1; 177.10.60.13 1; 177.10.75.20 1; 177.107.172.146 1; 177.124.81.14 1; 177.124.81.25 1; 177.126.224.141 1; 177.126.59.114 1; 177.130.249.153 1; 177.131.18.74 1; 177.135.249.197 1; 177.136.203.45 1; 177.138.17.211 1; 177.152.70.171 1; 177.161.204.51 1; 177.185.137.56 1; 177.222.38.9 1; 177.229.134.50 1; 177.229.135.46 1; 177.32.66.110 1; 177.39.142.65 1; 177.54.228.169 1; 177.66.22.18 1; 177.66.227.250 1; 177.67.232.158 1; 177.67.82.73 1; 177.72.87.7 1; 177.91.80.11 1; 178.116.177.70 1; 178.124.204.1 1; 178.128.101.31 1; 178.128.110.208 1; 178.128.110.36 1; 178.128.111.46 1; 178.128.112.8 1; 178.128.125.38 1; 178.128.146.86 1; 178.128.161.88 1; 178.128.191.120 1; 178.128.207.138 1; 178.128.209.102 1; 178.128.221.28 1; 178.128.238.140 1; 178.128.239.77 1; 178.128.254.80 1; 178.128.43.219 1; 178.128.54.224 1; 178.128.55.203 1; 178.128.73.254 1; 178.128.79.206 1; 178.128.84.112 1; 178.128.84.59 1; 178.128.89.88 1; 178.128.93.152 1; 178.128.94.81 1; 178.135.49.178 1; 178.150.135.19 1; 178.172.225.52 1; 178.213.184.43 1; 178.216.165.187 1; 178.217.158.70 1; 178.217.72.50 1; 178.242.45.32 1; 178.252.166.162 1; 178.27.90.201 1; 178.32.140.218 1; 178.32.140.237 1; 178.33.33.171 1; 178.46.128.225 1; 178.62.106.230 1; 178.62.12.246 1; 178.62.194.205 1; 178.62.21.112 1; 178.62.245.8 1; 178.62.66.67 1; 178.63.46.77 1; 178.64.251.242 1; 178.69.76.191 1; 178.76.69.221 1; 178.89.13.169 1; 179.1.85.123 1; 179.107.107.139 1; 179.133.18.60 1; 179.154.124.40 1; 179.184.221.55 1; 179.184.37.67 1; 179.185.90.114 1; 179.208.168.180 1; 179.228.65.68 1; 179.233.225.31 1; 179.252.93.207 1; 179.32.200.62 1; 179.33.186.151 1; 179.41.2.183 1; 179.42.153.0 1; 179.42.153.13 1; 179.42.153.21 1; 179.42.153.26 1; 179.43.180.106 1; 179.43.180.108 1; 179.43.188.122 1; 179.43.190.218 1; 179.43.191.18 1; 179.49.222.18 1; 179.51.113.214 1; 179.62.89.72 1; 179.99.212.180 1; 18.118.140.108 1; 18.134.228.203 1; 18.171.208.39 1; 18.188.61.223 1; 18.189.170.17 1; 18.189.2.122 1; 18.191.216.163 1; 18.191.228.88 1; 18.216.180.159 1; 18.216.190.167 1; 18.218.61.16 1; 18.219.22.169 1; 18.219.236.62 1; 18.221.165.246 1; 18.221.178.129 1; 18.222.227.254 1; 18.222.67.251 1; 180.100.217.164 1; 180.101.178.160 1; 180.101.88.196 1; 180.101.88.197 1; 180.101.88.200 1; 180.101.88.205 1; 180.101.88.220 1; 180.101.88.221 1; 180.101.88.222 1; 180.101.88.223 1; 180.101.88.224 1; 180.101.88.230 1; 180.101.88.231 1; 180.101.88.232 1; 180.101.88.233 1; 180.101.88.237 1; 180.101.88.241 1; 180.101.88.244 1; 180.101.88.246 1; 180.101.88.248 1; 180.101.88.249 1; 180.101.88.253 1; 180.103.124.67 1; 180.109.241.122 1; 180.119.209.0 1; 180.129.252.230 1; 180.129.59.132 1; 180.129.72.3 1; 180.138.247.119 1; 180.148.4.194 1; 180.151.228.221 1; 180.153.91.15 1; 180.163.65.140 1; 180.167.153.230 1; 180.168.95.234 1; 180.169.25.114 1; 180.180.123.38 1; 180.184.171.155 1; 180.184.65.71 1; 180.184.67.98 1; 180.184.93.100 1; 180.188.253.150 1; 180.189.99.192 1; 180.191.32.161 1; 180.211.136.52 1; 180.214.238.69 1; 180.232.75.76 1; 180.242.130.200 1; 180.252.167.220 1; 180.38.17.229 1; 180.71.47.198 1; 180.76.116.249 1; 180.76.164.4 1; 180.76.225.191 1; 180.76.246.205 1; 180.76.58.63 1; 180.88.96.4 1; 180.92.115.25 1; 180.94.161.180 1; 180.97.220.14 1; 181.104.24.185 1; 181.114.232.98 1; 181.114.99.117 1; 181.119.84.34 1; 181.12.157.170 1; 181.123.12.225 1; 181.143.195.18 1; 181.167.243.115 1; 181.174.224.99 1; 181.188.147.10 1; 181.209.103.42 1; 181.210.16.100 1; 181.210.160.58 1; 181.212.81.227 1; 181.214.166.113 1; 181.228.7.8 1; 181.40.114.182 1; 181.47.25.3 1; 181.48.187.202 1; 181.48.254.117 1; 181.48.97.163 1; 181.49.176.37 1; 181.49.50.6 1; 181.50.200.126 1; 181.55.188.218 1; 181.78.77.228 1; 181.78.84.91 1; 181.90.218.235 1; 181.94.215.202 1; 182.135.63.175 1; 182.135.66.27 1; 182.151.12.233 1; 182.151.25.177 1; 182.151.28.204 1; 182.156.254.122 1; 182.16.245.79 1; 182.160.114.72 1; 182.160.17.246 1; 182.162.17.171 1; 182.176.211.10 1; 182.18.161.165 1; 182.184.66.75 1; 182.227.130.233 1; 182.229.10.141 1; 182.244.4.89 1; 182.253.128.132 1; 182.253.238.218 1; 182.253.42.250 1; 182.253.42.39 1; 182.253.47.126 1; 182.253.66.234 1; 182.254.222.108 1; 182.43.31.128 1; 182.43.77.197 1; 182.43.88.102 1; 182.52.90.208 1; 182.61.17.247 1; 182.61.29.172 1; 182.61.34.180 1; 182.61.37.217 1; 182.61.50.35 1; 182.61.60.71 1; 182.66.79.118 1; 182.70.254.116 1; 182.71.112.197 1; 182.71.134.134 1; 182.71.246.11 1; 182.72.235.172 1; 182.74.150.8 1; 182.74.230.11 1; 182.75.119.58 1; 182.75.216.74 1; 182.75.227.178 1; 182.75.234.235 1; 182.75.65.22 1; 182.76.134.58 1; 182.78.142.4 1; 182.87.182.6 1; 182.92.152.95 1; 182.92.176.48 1; 182.92.188.189 1; 182.93.50.90 1; 183.101.147.115 1; 183.104.160.181 1; 183.105.117.180 1; 183.105.214.111 1; 183.106.16.172 1; 183.111.66.59 1; 183.111.79.82 1; 183.125.109.125 1; 183.129.150.114 1; 183.129.178.206 1; 183.131.186.36 1; 183.131.186.37 1; 183.131.22.164 1; 183.131.22.188 1; 183.136.223.145 1; 183.136.239.218 1; 183.15.207.21 1; 183.150.183.7 1; 183.162.205.95 1; 183.167.193.127 1; 183.167.198.31 1; 183.167.230.105 1; 183.180.128.204 1; 183.215.221.67 1; 183.230.162.194 1; 183.230.247.200 1; 183.233.177.34 1; 183.233.85.194 1; 183.236.75.189 1; 183.237.2.46 1; 183.238.249.174 1; 183.239.27.18 1; 183.240.157.2 1; 183.245.16.37 1; 183.245.32.57 1; 183.249.1.72 1; 183.249.1.81 1; 183.36.36.195 1; 183.47.14.74 1; 183.56.179.201 1; 183.56.201.169 1; 183.56.203.62 1; 183.56.219.188 1; 183.56.226.5 1; 183.56.233.115 1; 183.6.114.32 1; 183.6.115.88 1; 183.6.118.248 1; 183.6.43.236 1; 183.62.183.74 1; 183.62.20.2 1; 183.62.74.90 1; 183.63.23.116 1; 183.66.252.182 1; 183.80.51.167 1; 183.81.169.238 1; 183.82.100.141 1; 183.82.126.193 1; 183.82.7.10 1; 183.83.187.53 1; 183.83.188.20 1; 183.87.223.5 1; 183.88.214.44 1; 183.91.4.228 1; 183.96.43.19 1; 183.97.242.95 1; 183.99.89.74 1; 184.105.139.101 1; 184.105.139.104 1; 184.105.139.105 1; 184.105.139.106 1; 184.105.139.108 1; 184.105.139.112 1; 184.105.139.114 1; 184.105.139.115 1; 184.105.139.117 1; 184.105.139.119 1; 184.105.139.121 1; 184.105.139.123 1; 184.105.139.125 1; 184.105.139.70 1; 184.105.139.71 1; 184.105.139.72 1; 184.105.139.73 1; 184.105.139.74 1; 184.105.139.75 1; 184.105.139.76 1; 184.105.139.77 1; 184.105.139.80 1; 184.105.139.82 1; 184.105.139.83 1; 184.105.139.85 1; 184.105.139.90 1; 184.105.139.92 1; 184.105.139.93 1; 184.105.139.99 1; 184.105.247.194 1; 184.105.247.195 1; 184.105.247.196 1; 184.105.247.200 1; 184.105.247.202 1; 184.105.247.204 1; 184.105.247.206 1; 184.105.247.210 1; 184.105.247.211 1; 184.105.247.212 1; 184.105.247.214 1; 184.105.247.222 1; 184.105.247.223 1; 184.105.247.224 1; 184.105.247.231 1; 184.105.247.235 1; 184.105.247.236 1; 184.105.247.238 1; 184.105.247.239 1; 184.105.247.240 1; 184.105.247.243 1; 184.105.247.244 1; 184.105.247.247 1; 184.105.247.251 1; 184.105.247.252 1; 184.164.124.69 1; 184.168.31.172 1; 184.171.164.162 1; 184.18.211.199 1; 185.100.53.120 1; 185.100.53.5 1; 185.100.53.72 1; 185.100.87.250 1; 185.102.151.114 1; 185.11.23.5 1; 185.11.61.120 1; 185.114.175.11 1; 185.116.229.69 1; 185.119.90.63 1; 185.122.204.103 1; 185.122.204.179 1; 185.126.10.27 1; 185.126.202.247 1; 185.139.228.190 1; 185.141.133.58 1; 185.141.34.18 1; 185.142.236.34 1; 185.142.236.36 1; 185.142.236.38 1; 185.142.239.16 1; 185.146.232.157 1; 185.148.13.156 1; 185.148.13.175 1; 185.156.154.43 1; 185.156.73.199 1; 185.157.223.126 1; 185.16.114.146 1; 185.16.38.111 1; 185.16.39.29 1; 185.161.248.120 1; 185.161.248.182 1; 185.161.248.183 1; 185.161.248.192 1; 185.161.248.247 1; 185.161.248.248 1; 185.161.248.87 1; 185.162.146.44 1; 185.163.204.221 1; 185.165.118.34 1; 185.165.191.26 1; 185.165.191.27 1; 185.167.96.138 1; 185.167.96.146 1; 185.167.96.150 1; 185.167.97.229 1; 185.167.97.244 1; 185.169.4.105 1; 185.17.229.65 1; 185.174.136.146 1; 185.176.9.35 1; 185.18.213.43 1; 185.180.140.101 1; 185.180.140.104 1; 185.180.140.105 1; 185.180.140.106 1; 185.180.140.107 1; 185.180.140.109 1; 185.180.140.110 1; 185.180.140.111 1; 185.180.140.112 1; 185.180.140.4 1; 185.180.140.5 1; 185.180.140.6 1; 185.180.143.101 1; 185.180.143.103 1; 185.180.143.104 1; 185.180.143.109 1; 185.180.143.136 1; 185.180.143.137 1; 185.180.143.138 1; 185.180.143.140 1; 185.180.143.145 1; 185.180.143.147 1; 185.180.143.151 1; 185.180.143.157 1; 185.180.143.172 1; 185.180.143.175 1; 185.180.143.20 1; 185.180.143.23 1; 185.180.143.26 1; 185.180.143.28 1; 185.180.143.29 1; 185.180.143.37 1; 185.180.143.39 1; 185.180.143.44 1; 185.180.143.6 1; 185.180.143.71 1; 185.180.143.74 1; 185.180.143.77 1; 185.180.143.79 1; 185.180.143.8 1; 185.180.143.80 1; 185.180.143.82 1; 185.180.143.89 1; 185.180.143.90 1; 185.180.143.92 1; 185.183.242.225 1; 185.184.155.61 1; 185.188.113.229 1; 185.191.126.213 1; 185.191.171.10 1; 185.191.171.13 1; 185.192.97.183 1; 185.193.240.244 1; 185.195.201.148 1; 185.196.10.155 1; 185.196.10.176 1; 185.196.11.132 1; 185.196.11.35 1; 185.196.220.26 1; 185.196.220.61 1; 185.196.8.151 1; 185.196.9.112 1; 185.196.9.149 1; 185.196.9.192 1; 185.198.69.221 1; 185.199.98.51 1; 185.200.116.45 1; 185.200.116.84 1; 185.200.240.65 1; 185.207.129.246 1; 185.216.119.169 1; 185.216.71.4 1; 185.217.1.246 1; 185.217.126.153 1; 185.217.131.157 1; 185.217.131.229 1; 185.219.127.19 1; 185.220.101.51 1; 185.220.101.61 1; 185.220.101.72 1; 185.222.92.5 1; 185.224.128.17 1; 185.224.128.179 1; 185.224.128.43 1; 185.224.128.57 1; 185.227.152.64 1; 185.231.59.197 1; 185.232.154.198 1; 185.232.37.90 1; 185.233.36.187 1; 185.233.37.14 1; 185.234.216.103 1; 185.240.151.71 1; 185.241.208.195 1; 185.242.226.2 1; 185.242.226.20 1; 185.242.226.27 1; 185.242.226.28 1; 185.242.226.3 1; 185.242.226.4 1; 185.242.226.41 1; 185.242.226.42 1; 185.242.226.45 1; 185.242.226.46 1; 185.242.226.47 1; 185.242.226.49 1; 185.242.226.5 1; 185.242.226.50 1; 185.242.226.51 1; 185.242.226.52 1; 185.242.226.53 1; 185.242.226.6 1; 185.242.86.134 1; 185.243.218.89 1; 185.243.5.55 1; 185.244.192.184 1; 185.244.248.55 1; 185.246.128.133 1; 185.246.128.25 1; 185.247.172.246 1; 185.247.224.176 1; 185.25.119.198 1; 185.253.219.219 1; 185.254.97.142 1; 185.255.112.230 1; 185.255.212.178 1; 185.255.90.193 1; 185.29.121.105 1; 185.29.121.106 1; 185.29.121.118 1; 185.29.121.191 1; 185.36.81.42 1; 185.4.28.185 1; 185.47.172.129 1; 185.47.172.136 1; 185.47.172.95 1; 185.47.174.160 1; 185.52.147.49 1; 185.6.81.48 1; 185.6.9.159 1; 185.61.154.16 1; 185.67.107.131 1; 185.69.155.53 1; 185.73.0.90 1; 185.74.4.17 1; 185.74.4.189 1; 185.74.4.20 1; 185.74.5.177 1; 185.74.6.243 1; 185.85.239.11 1; 185.87.122.40 1; 185.91.127.20 1; 185.92.216.60 1; 185.94.111.1 1; 186.10.125.209 1; 186.10.86.130 1; 186.121.203.115 1; 186.121.205.29 1; 186.121.205.66 1; 186.13.25.168 1; 186.13.43.10 1; 186.147.129.110 1; 186.147.39.111 1; 186.147.68.150 1; 186.154.4.20 1; 186.16.41.158 1; 186.176.228.106 1; 186.188.112.73 1; 186.190.247.76 1; 186.227.193.156 1; 186.228.76.26 1; 186.233.119.15 1; 186.233.204.9 1; 186.233.210.86 1; 186.235.221.208 1; 186.235.248.73 1; 186.235.70.44 1; 186.235.70.46 1; 186.250.47.238 1; 186.31.95.163 1; 186.33.250.40 1; 186.46.253.234 1; 186.64.123.108 1; 186.67.248.5 1; 186.67.248.6 1; 186.67.248.8 1; 186.75.154.14 1; 186.96.145.241 1; 186.96.151.198 1; 186.96.166.248 1; 187.102.16.15 1; 187.102.174.154 1; 187.111.28.131 1; 187.112.129.142 1; 187.141.109.234 1; 187.16.96.250 1; 187.19.47.79 1; 187.191.99.99 1; 187.217.212.120 1; 187.235.58.163 1; 187.241.116.2 1; 187.250.150.194 1; 187.251.123.99 1; 187.33.161.18 1; 187.38.231.6 1; 187.45.100.0 1; 187.49.152.10 1; 187.5.87.208 1; 187.51.208.158 1; 187.53.75.181 1; 187.57.24.118 1; 187.62.88.130 1; 187.62.88.136 1; 187.73.190.139 1; 187.75.159.201 1; 187.95.160.53 1; 188.0.130.250 1; 188.113.188.122 1; 188.116.25.233 1; 188.121.106.90 1; 188.121.108.216 1; 188.124.37.129 1; 188.134.10.18 1; 188.143.207.229 1; 188.152.193.50 1; 188.161.71.86 1; 188.162.199.143 1; 188.164.181.152 1; 188.165.204.144 1; 188.165.230.167 1; 188.166.105.120 1; 188.166.108.93 1; 188.166.211.7 1; 188.166.241.208 1; 188.166.250.214 1; 188.166.30.200 1; 188.166.47.99 1; 188.166.49.181 1; 188.166.63.56 1; 188.166.85.113 1; 188.18.49.50 1; 188.192.104.71 1; 188.192.159.52 1; 188.213.199.236 1; 188.219.103.105 1; 188.225.140.30 1; 188.232.153.40 1; 188.237.50.113 1; 188.244.143.225 1; 188.254.55.70 1; 188.32.89.145 1; 188.80.91.7 1; 188.81.107.160 1; 188.95.123.77 1; 189.112.0.11 1; 189.113.134.182 1; 189.113.186.18 1; 189.126.4.42 1; 189.174.67.170 1; 189.178.6.175 1; 189.190.77.252 1; 189.190.85.58 1; 189.195.123.54 1; 189.195.123.57 1; 189.202.236.254 1; 189.222.153.33 1; 189.241.235.71 1; 189.251.221.128 1; 189.251.4.79 1; 189.254.255.168 1; 189.28.211.146 1; 189.4.10.114 1; 189.44.133.238 1; 189.45.198.38 1; 189.50.111.144 1; 189.53.85.222 1; 189.57.151.124 1; 189.6.45.130 1; 189.63.14.126 1; 189.7.17.61 1; 189.8.74.12 1; 190.0.63.226 1; 190.10.8.95 1; 190.104.25.210 1; 190.104.3.139 1; 190.107.22.89 1; 190.111.249.136 1; 190.114.253.211 1; 190.117.199.208 1; 190.119.66.238 1; 190.12.102.58 1; 190.12.75.226 1; 190.121.9.124 1; 190.128.230.98 1; 190.13.217.218 1; 190.145.192.106 1; 190.145.231.14 1; 190.147.253.19 1; 190.148.107.166 1; 190.149.6.86 1; 190.153.120.90 1; 190.153.220.198 1; 190.153.249.99 1; 190.158.9.124 1; 190.16.195.57 1; 190.174.27.255 1; 190.181.25.210 1; 190.181.4.12 1; 190.181.63.194 1; 190.188.241.93 1; 190.202.14.227 1; 190.210.182.179 1; 190.211.254.61 1; 190.211.255.106 1; 190.215.228.182 1; 190.217.48.58 1; 190.218.28.32 1; 190.219.5.175 1; 190.221.7.146 1; 190.223.36.108 1; 190.224.48.109 1; 190.225.69.251 1; 190.249.139.231 1; 190.61.46.126 1; 190.79.46.27 1; 190.80.167.126 1; 190.85.51.52 1; 190.89.90.70 1; 190.96.47.2 1; 191.177.132.4 1; 191.204.210.12 1; 191.233.25.20 1; 191.241.33.18 1; 191.242.105.131 1; 191.242.105.133 1; 191.253.238.17 1; 191.36.149.230 1; 191.36.151.148 1; 191.36.152.28 1; 191.36.152.41 1; 191.36.153.4 1; 191.36.154.131 1; 191.36.154.175 1; 191.36.156.52 1; 191.36.156.53 1; 191.36.157.111 1; 191.36.157.125 1; 191.36.157.227 1; 191.36.158.106 1; 191.36.158.179 1; 191.5.98.222 1; 191.8.166.185 1; 191.9.123.39 1; 191.96.100.234 1; 191.96.227.209 1; 191.98.146.190 1; 191.98.175.162 1; 191.98.191.214 1; 191.98.191.87 1; 192.121.117.245 1; 192.142.103.89 1; 192.144.65.0 1; 192.144.65.2 1; 192.144.65.5 1; 192.144.65.6 1; 192.145.127.42 1; 192.145.171.159 1; 192.153.57.188 1; 192.155.81.89 1; 192.166.123.50 1; 192.167.82.46 1; 192.210.135.20 1; 192.210.149.60 1; 192.210.207.31 1; 192.214.195.159 1; 192.226.241.224 1; 192.227.143.184 1; 192.227.146.230 1; 192.227.192.89 1; 192.227.211.215 1; 192.227.231.198 1; 192.227.246.102 1; 192.236.209.4 1; 192.241.141.43 1; 192.241.145.172 1; 192.241.153.100 1; 192.241.156.218 1; 192.241.157.126 1; 192.241.193.124 1; 192.241.193.21 1; 192.241.193.6 1; 192.241.194.100 1; 192.241.194.23 1; 192.241.194.90 1; 192.241.195.115 1; 192.241.195.51 1; 192.241.195.71 1; 192.241.196.108 1; 192.241.196.121 1; 192.241.196.5 1; 192.241.196.60 1; 192.241.197.13 1; 192.241.197.17 1; 192.241.197.39 1; 192.241.197.4 1; 192.241.197.6 1; 192.241.198.41 1; 192.241.199.70 1; 192.241.199.75 1; 192.241.199.83 1; 192.241.200.14 1; 192.241.201.31 1; 192.241.201.87 1; 192.241.201.91 1; 192.241.202.53 1; 192.241.202.56 1; 192.241.202.68 1; 192.241.202.88 1; 192.241.202.89 1; 192.241.203.65 1; 192.241.204.38 1; 192.241.204.4 1; 192.241.204.72 1; 192.241.204.82 1; 192.241.205.27 1; 192.241.206.18 1; 192.241.207.74 1; 192.241.207.79 1; 192.241.207.8 1; 192.241.207.87 1; 192.241.207.96 1; 192.241.208.20 1; 192.241.208.40 1; 192.241.208.60 1; 192.241.208.62 1; 192.241.208.69 1; 192.241.208.74 1; 192.241.209.21 1; 192.241.209.24 1; 192.241.209.26 1; 192.241.209.4 1; 192.241.210.35 1; 192.241.210.82 1; 192.241.211.31 1; 192.241.212.39 1; 192.241.213.36 1; 192.241.213.5 1; 192.241.214.12 1; 192.241.214.20 1; 192.241.214.9 1; 192.241.215.27 1; 192.241.215.42 1; 192.241.215.51 1; 192.241.216.14 1; 192.241.216.29 1; 192.241.216.39 1; 192.241.216.41 1; 192.241.216.44 1; 192.241.216.50 1; 192.241.217.9 1; 192.241.218.37 1; 192.241.218.38 1; 192.241.218.67 1; 192.241.219.37 1; 192.241.219.38 1; 192.241.219.45 1; 192.241.219.52 1; 192.241.219.54 1; 192.241.220.39 1; 192.241.220.43 1; 192.241.220.47 1; 192.241.221.64 1; 192.241.222.67 1; 192.241.222.97 1; 192.241.222.99 1; 192.241.223.66 1; 192.241.223.89 1; 192.241.224.38 1; 192.241.224.44 1; 192.241.225.20 1; 192.241.225.71 1; 192.241.225.74 1; 192.241.225.85 1; 192.241.226.24 1; 192.241.226.26 1; 192.241.226.28 1; 192.241.226.34 1; 192.241.227.47 1; 192.241.227.49 1; 192.241.227.54 1; 192.241.227.55 1; 192.241.227.61 1; 192.241.227.62 1; 192.241.228.39 1; 192.241.229.42 1; 192.241.229.45 1; 192.241.230.40 1; 192.241.230.49 1; 192.241.230.50 1; 192.241.230.62 1; 192.241.230.64 1; 192.241.230.65 1; 192.241.231.14 1; 192.241.231.32 1; 192.241.232.10 1; 192.241.232.14 1; 192.241.232.20 1; 192.241.232.33 1; 192.241.233.21 1; 192.241.233.31 1; 192.241.235.31 1; 192.241.235.33 1; 192.241.236.28 1; 192.241.236.53 1; 192.241.236.69 1; 192.241.237.35 1; 192.241.237.41 1; 192.241.237.52 1; 192.241.238.24 1; 192.241.238.32 1; 192.248.95.74 1; 192.3.176.170 1; 192.3.176.45 1; 192.3.248.137 1; 192.3.44.134 1; 192.34.128.202 1; 192.34.56.46 1; 192.42.116.178 1; 192.42.116.188 1; 192.42.116.212 1; 192.42.116.213 1; 192.42.119.128 1; 192.46.211.230 1; 192.72.17.75 1; 192.81.211.213 1; 192.81.223.240 1; 192.81.223.81 1; 192.99.247.77 1; 192.99.83.172 1; 193.105.134.95 1; 193.105.234.217 1; 193.106.245.20 1; 193.106.29.125 1; 193.112.111.240 1; 193.118.51.134 1; 193.118.51.146 1; 193.118.51.150 1; 193.118.52.22 1; 193.118.52.26 1; 193.118.52.34 1; 193.118.52.78 1; 193.118.53.35 1; 193.118.53.37 1; 193.118.53.43 1; 193.118.53.50 1; 193.118.53.53 1; 193.118.53.59 1; 193.118.53.61 1; 193.118.53.90 1; 193.118.53.91 1; 193.118.55.180 1; 193.118.55.181 1; 193.122.140.203 1; 193.123.72.201 1; 193.13.169.31 1; 193.142.147.232 1; 193.143.1.61 1; 193.143.1.71 1; 193.143.1.96 1; 193.151.142.188 1; 193.151.147.223 1; 193.151.149.178 1; 193.151.152.95 1; 193.151.158.198 1; 193.163.125.10 1; 193.163.125.100 1; 193.163.125.101 1; 193.163.125.102 1; 193.163.125.103 1; 193.163.125.104 1; 193.163.125.105 1; 193.163.125.106 1; 193.163.125.107 1; 193.163.125.108 1; 193.163.125.109 1; 193.163.125.11 1; 193.163.125.110 1; 193.163.125.112 1; 193.163.125.113 1; 193.163.125.114 1; 193.163.125.115 1; 193.163.125.116 1; 193.163.125.117 1; 193.163.125.118 1; 193.163.125.119 1; 193.163.125.120 1; 193.163.125.121 1; 193.163.125.122 1; 193.163.125.123 1; 193.163.125.124 1; 193.163.125.125 1; 193.163.125.126 1; 193.163.125.127 1; 193.163.125.128 1; 193.163.125.129 1; 193.163.125.13 1; 193.163.125.130 1; 193.163.125.131 1; 193.163.125.132 1; 193.163.125.134 1; 193.163.125.135 1; 193.163.125.136 1; 193.163.125.137 1; 193.163.125.139 1; 193.163.125.14 1; 193.163.125.140 1; 193.163.125.142 1; 193.163.125.143 1; 193.163.125.144 1; 193.163.125.145 1; 193.163.125.146 1; 193.163.125.148 1; 193.163.125.15 1; 193.163.125.150 1; 193.163.125.151 1; 193.163.125.152 1; 193.163.125.154 1; 193.163.125.155 1; 193.163.125.156 1; 193.163.125.157 1; 193.163.125.159 1; 193.163.125.16 1; 193.163.125.160 1; 193.163.125.161 1; 193.163.125.162 1; 193.163.125.163 1; 193.163.125.165 1; 193.163.125.166 1; 193.163.125.169 1; 193.163.125.17 1; 193.163.125.170 1; 193.163.125.171 1; 193.163.125.172 1; 193.163.125.173 1; 193.163.125.174 1; 193.163.125.175 1; 193.163.125.177 1; 193.163.125.178 1; 193.163.125.179 1; 193.163.125.18 1; 193.163.125.180 1; 193.163.125.181 1; 193.163.125.182 1; 193.163.125.183 1; 193.163.125.185 1; 193.163.125.186 1; 193.163.125.189 1; 193.163.125.19 1; 193.163.125.191 1; 193.163.125.192 1; 193.163.125.193 1; 193.163.125.194 1; 193.163.125.195 1; 193.163.125.197 1; 193.163.125.198 1; 193.163.125.199 1; 193.163.125.2 1; 193.163.125.20 1; 193.163.125.200 1; 193.163.125.203 1; 193.163.125.204 1; 193.163.125.205 1; 193.163.125.206 1; 193.163.125.209 1; 193.163.125.21 1; 193.163.125.210 1; 193.163.125.211 1; 193.163.125.212 1; 193.163.125.213 1; 193.163.125.215 1; 193.163.125.216 1; 193.163.125.218 1; 193.163.125.219 1; 193.163.125.22 1; 193.163.125.220 1; 193.163.125.221 1; 193.163.125.222 1; 193.163.125.223 1; 193.163.125.224 1; 193.163.125.225 1; 193.163.125.226 1; 193.163.125.227 1; 193.163.125.228 1; 193.163.125.229 1; 193.163.125.23 1; 193.163.125.231 1; 193.163.125.232 1; 193.163.125.233 1; 193.163.125.234 1; 193.163.125.235 1; 193.163.125.236 1; 193.163.125.237 1; 193.163.125.238 1; 193.163.125.24 1; 193.163.125.241 1; 193.163.125.242 1; 193.163.125.243 1; 193.163.125.245 1; 193.163.125.246 1; 193.163.125.247 1; 193.163.125.248 1; 193.163.125.249 1; 193.163.125.25 1; 193.163.125.250 1; 193.163.125.251 1; 193.163.125.252 1; 193.163.125.26 1; 193.163.125.27 1; 193.163.125.28 1; 193.163.125.29 1; 193.163.125.3 1; 193.163.125.30 1; 193.163.125.31 1; 193.163.125.32 1; 193.163.125.33 1; 193.163.125.34 1; 193.163.125.35 1; 193.163.125.36 1; 193.163.125.37 1; 193.163.125.38 1; 193.163.125.4 1; 193.163.125.40 1; 193.163.125.41 1; 193.163.125.42 1; 193.163.125.43 1; 193.163.125.44 1; 193.163.125.46 1; 193.163.125.47 1; 193.163.125.5 1; 193.163.125.50 1; 193.163.125.51 1; 193.163.125.52 1; 193.163.125.53 1; 193.163.125.54 1; 193.163.125.55 1; 193.163.125.57 1; 193.163.125.58 1; 193.163.125.59 1; 193.163.125.60 1; 193.163.125.62 1; 193.163.125.63 1; 193.163.125.65 1; 193.163.125.67 1; 193.163.125.68 1; 193.163.125.69 1; 193.163.125.7 1; 193.163.125.70 1; 193.163.125.71 1; 193.163.125.72 1; 193.163.125.75 1; 193.163.125.76 1; 193.163.125.77 1; 193.163.125.78 1; 193.163.125.79 1; 193.163.125.8 1; 193.163.125.80 1; 193.163.125.81 1; 193.163.125.82 1; 193.163.125.83 1; 193.163.125.84 1; 193.163.125.85 1; 193.163.125.86 1; 193.163.125.87 1; 193.163.125.88 1; 193.163.125.89 1; 193.163.125.9 1; 193.163.125.90 1; 193.163.125.91 1; 193.163.125.92 1; 193.163.125.93 1; 193.163.125.94 1; 193.163.125.95 1; 193.163.125.96 1; 193.163.125.97 1; 193.163.125.98 1; 193.163.125.99 1; 193.200.116.163 1; 193.200.149.193 1; 193.201.9.156 1; 193.216.240.128 1; 193.220.53.139 1; 193.222.96.10 1; 193.222.96.101 1; 193.222.96.102 1; 193.222.96.112 1; 193.222.96.12 1; 193.222.96.13 1; 193.222.96.213 1; 193.222.96.237 1; 193.222.96.254 1; 193.222.96.5 1; 193.222.96.75 1; 193.222.96.94 1; 193.252.152.214 1; 193.254.3.18 1; 193.3.167.204 1; 193.3.35.90 1; 193.3.53.10 1; 193.3.53.11 1; 193.3.53.3 1; 193.3.53.4 1; 193.3.53.5 1; 193.3.53.6 1; 193.3.53.7 1; 193.3.53.8 1; 193.3.53.9 1; 193.32.162.19 1; 193.32.162.75 1; 193.32.162.84 1; 193.32.162.89 1; 193.32.162.90 1; 193.35.18.102 1; 193.35.18.40 1; 193.36.183.250 1; 193.36.84.115 1; 193.43.72.139 1; 193.46.255.152 1; 193.56.253.154 1; 193.70.1.27 1; 193.70.85.215 1; 193.8.95.62 1; 194.113.199.206 1; 194.113.236.217 1; 194.116.214.33 1; 194.12.64.145 1; 194.147.58.246 1; 194.152.206.17 1; 194.16.104.66 1; 194.165.16.10 1; 194.165.16.11 1; 194.165.16.37 1; 194.165.16.73 1; 194.165.16.76 1; 194.165.16.78 1; 194.169.175.106 1; 194.169.175.107 1; 194.169.175.17 1; 194.169.175.25 1; 194.169.175.34 1; 194.180.49.46 1; 194.180.49.68 1; 194.186.69.166 1; 194.233.82.151 1; 194.26.135.109 1; 194.26.135.112 1; 194.26.135.113 1; 194.26.135.211 1; 194.26.135.215 1; 194.26.135.230 1; 194.26.135.250 1; 194.26.135.31 1; 194.26.192.80 1; 194.26.195.9 1; 194.26.229.144 1; 194.26.29.152 1; 194.26.29.158 1; 194.33.191.13 1; 194.34.132.56 1; 194.38.23.16 1; 194.4.42.30 1; 194.48.251.152 1; 194.48.251.196 1; 194.48.251.247 1; 194.48.251.77 1; 194.5.175.226 1; 194.5.176.74 1; 194.5.237.78 1; 194.53.176.53 1; 194.56.216.2 1; 194.76.26.63 1; 195.128.241.207 1; 195.133.10.44 1; 195.144.21.56 1; 195.154.51.46 1; 195.154.57.45 1; 195.158.6.39 1; 195.175.22.38 1; 195.175.56.22 1; 195.178.191.5 1; 195.19.4.22 1; 195.228.231.116 1; 195.228.52.186 1; 195.230.103.242 1; 195.230.103.244 1; 195.230.103.245 1; 195.230.103.246 1; 195.230.103.247 1; 195.230.103.248 1; 195.230.103.249 1; 195.230.103.250 1; 195.239.97.254 1; 195.24.56.135 1; 195.245.112.113 1; 195.3.147.83 1; 195.33.218.186 1; 195.62.15.74 1; 195.69.246.15 1; 195.7.40.149 1; 195.72.145.14 1; 195.87.80.171 1; 195.90.201.128 1; 195.94.230.222 1; 196.0.107.162 1; 196.0.107.190 1; 196.0.120.211 1; 196.0.120.6 1; 196.11.84.87 1; 196.189.124.229 1; 196.189.161.227 1; 196.189.21.247 1; 196.190.41.137 1; 196.191.102.41 1; 196.191.96.88 1; 196.196.253.2 1; 196.20.68.81 1; 196.202.38.199 1; 196.203.207.166 1; 196.204.71.44 1; 196.218.179.10 1; 196.218.233.193 1; 196.219.43.154 1; 196.28.226.123 1; 196.28.226.66 1; 196.29.34.170 1; 196.3.62.66 1; 196.49.0.60 1; 197.153.57.103 1; 197.156.70.125 1; 197.157.17.151 1; 197.199.224.52 1; 197.221.241.130 1; 197.227.8.186 1; 197.237.243.107 1; 197.237.246.238 1; 197.243.14.52 1; 197.248.114.130 1; 197.248.56.39 1; 197.255.204.238 1; 197.5.145.102 1; 197.5.145.121 1; 197.5.145.150 1; 197.5.145.73 1; 197.5.145.8 1; 197.80.206.100 1; 198.100.154.62 1; 198.12.108.7 1; 198.12.114.231 1; 198.12.114.232 1; 198.12.229.101 1; 198.12.68.106 1; 198.199.100.133 1; 198.199.101.17 1; 198.199.101.20 1; 198.199.101.67 1; 198.199.101.72 1; 198.199.101.96 1; 198.199.102.31 1; 198.199.102.74 1; 198.199.102.99 1; 198.199.103.47 1; 198.199.103.72 1; 198.199.104.129 1; 198.199.104.82 1; 198.199.105.59 1; 198.199.105.95 1; 198.199.106.44 1; 198.199.107.105 1; 198.199.107.134 1; 198.199.108.20 1; 198.199.108.39 1; 198.199.109.127 1; 198.199.109.96 1; 198.199.110.34 1; 198.199.110.79 1; 198.199.111.173 1; 198.199.111.177 1; 198.199.111.191 1; 198.199.111.41 1; 198.199.112.51 1; 198.199.112.86 1; 198.199.113.4 1; 198.199.113.86 1; 198.199.114.28 1; 198.199.114.43 1; 198.199.114.62 1; 198.199.114.75 1; 198.199.114.88 1; 198.199.114.90 1; 198.199.115.112 1; 198.199.115.118 1; 198.199.115.21 1; 198.199.115.31 1; 198.199.115.54 1; 198.199.116.5 1; 198.199.116.78 1; 198.199.117.129 1; 198.199.117.134 1; 198.199.117.94 1; 198.199.117.99 1; 198.199.118.114 1; 198.199.118.121 1; 198.199.118.16 1; 198.199.118.41 1; 198.199.118.62 1; 198.199.118.74 1; 198.199.118.94 1; 198.199.119.127 1; 198.199.119.15 1; 198.199.119.46 1; 198.199.119.64 1; 198.199.125.69 1; 198.199.92.122 1; 198.199.92.231 1; 198.199.93.53 1; 198.199.93.54 1; 198.199.94.45 1; 198.199.94.6 1; 198.199.94.69 1; 198.199.94.8 1; 198.199.95.111 1; 198.199.95.67 1; 198.199.95.88 1; 198.199.95.90 1; 198.199.96.71 1; 198.199.97.44 1; 198.199.98.85 1; 198.20.249.189 1; 198.211.113.9 1; 198.211.114.179 1; 198.211.99.240 1; 198.23.165.102 1; 198.23.197.222 1; 198.23.200.70 1; 198.244.189.218 1; 198.244.198.103 1; 198.46.131.121 1; 198.52.167.40 1; 198.53.201.108 1; 198.57.248.56 1; 198.58.115.146 1; 198.58.120.181 1; 198.72.180.154 1; 198.74.49.17 1; 198.74.49.235 1; 198.98.50.195 1; 198.98.51.91 1; 199.115.228.186 1; 199.189.225.248 1; 199.195.250.29 1; 199.201.110.40 1; 199.21.115.199 1; 199.230.124.3 1; 199.247.206.54 1; 199.45.154.16 1; 199.45.154.176 1; 199.45.154.177 1; 199.45.154.178 1; 199.45.154.179 1; 199.45.154.18 1; 199.45.154.180 1; 199.45.154.181 1; 199.45.154.182 1; 199.45.154.183 1; 199.45.154.184 1; 199.45.154.185 1; 199.45.154.186 1; 199.45.154.187 1; 199.45.154.188 1; 199.45.154.189 1; 199.45.154.190 1; 199.45.154.191 1; 199.45.154.21 1; 199.45.154.22 1; 199.45.154.28 1; 199.45.154.48 1; 199.45.154.49 1; 199.45.154.50 1; 199.45.154.55 1; 199.45.154.65 1; 199.45.154.69 1; 199.45.154.76 1; 199.45.155.16 1; 199.45.155.18 1; 199.45.155.20 1; 199.45.155.22 1; 199.45.155.25 1; 199.45.155.27 1; 199.45.155.28 1; 199.45.155.29 1; 199.45.155.36 1; 199.45.155.38 1; 199.45.155.40 1; 199.45.155.42 1; 199.45.155.48 1; 199.45.155.49 1; 199.45.155.52 1; 199.45.155.53 1; 199.45.155.60 1; 199.76.38.123 1; 2.135.120.222 1; 2.187.96.221 1; 2.193.193.1 1; 2.243.238.86 1; 2.37.223.58 1; 2.55.100.104 1; 2.55.114.175 1; 2.55.70.124 1; 2.57.149.186 1; 2.57.219.2 1; 2.58.56.90 1; 2.58.95.80 1; 2.83.61.37 1; 20.113.181.175 1; 20.123.24.81 1; 20.127.224.153 1; 20.141.110.74 1; 20.169.248.82 1; 20.172.15.155 1; 20.194.60.135 1; 20.197.49.240 1; 20.197.49.241 1; 20.197.49.242 1; 20.197.49.245 1; 20.204.165.90 1; 20.204.98.63 1; 20.205.110.167 1; 20.206.107.214 1; 20.219.21.194 1; 20.225.126.147 1; 20.226.9.78 1; 20.244.134.31 1; 20.244.178.58 1; 20.253.190.200 1; 20.40.73.192 1; 20.50.136.181 1; 20.71.215.181 1; 20.79.245.40 1; 20.87.21.241 1; 20.94.237.172 1; 20.98.152.150 1; 200.1.109.226 1; 200.10.100.212 1; 200.10.96.115 1; 200.100.255.30 1; 200.107.84.239 1; 200.138.196.194 1; 200.151.196.30 1; 200.165.148.166 1; 200.166.5.18 1; 200.189.192.3 1; 200.195.162.68 1; 200.195.162.69 1; 200.216.187.178 1; 200.237.128.234 1; 200.251.30.47 1; 200.26.235.55 1; 200.52.65.41 1; 200.55.247.245 1; 200.58.160.242 1; 200.69.236.207 1; 200.75.182.144 1; 200.75.4.248 1; 200.85.58.110 1; 200.88.217.196 1; 200.90.0.10 1; 2001:41d0:403:2d07:: 1; 2001:41d0:801:1000::af8 1; 2001:470:1:c84::19 1; 2001:4ba0:cafe:546::1 1; 201.116.3.194 1; 201.124.242.116 1; 201.124.41.153 1; 201.124.50.192 1; 201.131.212.19 1; 201.144.8.115 1; 201.148.20.53 1; 201.149.49.146 1; 201.162.48.132 1; 201.163.162.179 1; 201.163.239.150 1; 201.168.155.16 1; 201.17.133.138 1; 201.174.72.130 1; 201.184.50.251 1; 201.186.40.250 1; 201.20.85.122 1; 201.216.8.32 1; 201.226.239.98 1; 201.234.106.219 1; 201.234.7.122 1; 201.249.204.178 1; 201.48.112.193 1; 201.71.21.1 1; 201.86.35.193 1; 202.101.187.190 1; 202.103.55.158 1; 202.105.136.162 1; 202.110.6.105 1; 202.110.83.126 1; 202.112.238.55 1; 202.124.170.251 1; 202.124.177.158 1; 202.124.178.117 1; 202.124.185.146 1; 202.124.251.57 1; 202.129.205.122 1; 202.133.89.154 1; 202.133.89.250 1; 202.137.142.139 1; 202.145.0.90 1; 202.157.176.29 1; 202.157.177.33 1; 202.157.184.3 1; 202.157.186.116 1; 202.157.186.28 1; 202.165.15.70 1; 202.168.165.43 1; 202.170.206.211 1; 202.172.26.43 1; 202.176.1.66 1; 202.185.12.124 1; 202.185.12.48 1; 202.185.181.42 1; 202.188.109.48 1; 202.21.123.124 1; 202.21.123.196 1; 202.29.222.90 1; 202.29.229.132 1; 202.39.239.109 1; 202.51.117.99 1; 202.51.208.170 1; 202.51.214.99 1; 202.53.15.131 1; 202.53.175.36 1; 202.53.80.157 1; 202.55.64.38 1; 202.62.89.98 1; 202.70.82.190 1; 202.72.235.223 1; 202.73.99.196 1; 202.82.20.241 1; 202.88.228.180 1; 202.91.35.205 1; 202.91.35.56 1; 203.106.164.74 1; 203.110.90.130 1; 203.113.167.3 1; 203.115.100.194 1; 203.116.95.48 1; 203.12.201.155 1; 203.12.203.114 1; 203.121.116.7 1; 203.121.40.210 1; 203.128.181.121 1; 203.129.225.196 1; 203.145.143.163 1; 203.145.34.222 1; 203.15.15.133 1; 203.150.107.244 1; 203.161.56.62 1; 203.170.129.197 1; 203.193.168.181 1; 203.194.106.73 1; 203.194.108.246 1; 203.195.195.147 1; 203.202.247.29 1; 203.240.224.26 1; 203.251.53.113 1; 203.55.196.146 1; 203.55.81.13 1; 203.80.23.199 1; 203.81.213.46 1; 203.86.122.9 1; 203.86.123.133 1; 203.86.123.47 1; 203.86.124.51 1; 203.98.76.172 1; 204.137.14.106 1; 204.237.97.146 1; 204.48.20.55 1; 205.134.180.145 1; 205.164.235.34 1; 205.174.25.88 1; 205.185.113.140 1; 205.185.123.214 1; 205.185.124.176 1; 205.185.127.240 1; 205.209.104.2 1; 206.168.34.124 1; 206.168.34.128 1; 206.168.34.129 1; 206.168.34.130 1; 206.168.34.131 1; 206.168.34.132 1; 206.168.34.133 1; 206.168.34.134 1; 206.168.34.135 1; 206.168.34.136 1; 206.168.34.137 1; 206.168.34.138 1; 206.168.34.139 1; 206.168.34.140 1; 206.168.34.141 1; 206.168.34.142 1; 206.168.34.143 1; 206.168.34.144 1; 206.168.34.145 1; 206.168.34.146 1; 206.168.34.147 1; 206.168.34.148 1; 206.168.34.149 1; 206.168.34.150 1; 206.168.34.151 1; 206.168.34.152 1; 206.168.34.153 1; 206.168.34.154 1; 206.168.34.155 1; 206.168.34.156 1; 206.168.34.157 1; 206.168.34.158 1; 206.168.34.159 1; 206.168.34.160 1; 206.168.34.161 1; 206.168.34.162 1; 206.168.34.163 1; 206.168.34.164 1; 206.168.34.165 1; 206.168.34.166 1; 206.168.34.167 1; 206.168.34.168 1; 206.168.34.169 1; 206.168.34.170 1; 206.168.34.171 1; 206.168.34.172 1; 206.168.34.173 1; 206.168.34.174 1; 206.168.34.175 1; 206.168.34.177 1; 206.168.34.178 1; 206.168.34.181 1; 206.168.34.182 1; 206.168.34.183 1; 206.168.34.184 1; 206.168.34.187 1; 206.168.34.190 1; 206.168.34.191 1; 206.168.34.36 1; 206.168.34.37 1; 206.168.34.51 1; 206.168.34.52 1; 206.189.121.231 1; 206.189.135.113 1; 206.189.140.38 1; 206.189.141.87 1; 206.189.153.223 1; 206.189.158.144 1; 206.189.175.87 1; 206.189.177.116 1; 206.189.177.249 1; 206.189.225.78 1; 206.189.229.70 1; 206.189.230.76 1; 206.189.32.56 1; 206.189.36.168 1; 206.189.45.206 1; 206.189.5.245 1; 206.189.54.78 1; 206.189.55.247 1; 206.189.59.169 1; 206.217.133.9 1; 206.62.71.128 1; 206.81.24.227 1; 206.81.24.74 1; 206.81.26.53 1; 207.148.13.5 1; 207.154.197.113 1; 207.154.212.47 1; 207.154.228.21 1; 207.154.228.74 1; 207.154.233.236 1; 207.154.249.76 1; 207.154.255.215 1; 207.180.193.84 1; 207.180.240.208 1; 207.180.247.77 1; 207.188.159.206 1; 207.231.107.137 1; 207.241.236.85 1; 207.244.236.108 1; 207.244.250.20 1; 207.248.8.4 1; 207.32.37.170 1; 207.35.136.227 1; 207.90.244.14 1; 207.90.244.2 1; 207.90.244.3 1; 207.90.244.4 1; 207.90.244.5 1; 207.90.244.6 1; 208.105.133.214 1; 208.105.196.214 1; 208.107.46.36 1; 208.109.188.104 1; 208.109.34.15 1; 208.109.38.20 1; 208.68.38.10 1; 208.87.240.45 1; 209.14.28.161 1; 209.141.33.240 1; 209.141.41.121 1; 209.141.43.146 1; 209.141.47.144 1; 209.141.55.77 1; 209.141.58.142 1; 209.141.59.39 1; 209.141.62.165 1; 209.145.48.199 1; 209.150.47.211 1; 209.38.144.4 1; 209.38.208.120 1; 209.38.208.202 1; 209.38.216.114 1; 209.38.229.174 1; 209.38.232.83 1; 209.40.238.190 1; 209.97.145.94 1; 209.97.179.25 1; 209.97.180.8 1; 209.97.186.17 1; 210.100.165.51 1; 210.114.22.126 1; 210.13.99.66 1; 210.16.188.56 1; 210.17.195.178 1; 210.17.253.98 1; 210.177.54.82 1; 210.183.113.11 1; 210.187.80.132 1; 210.2.130.106 1; 210.204.114.126 1; 210.204.41.228 1; 210.206.24.238 1; 210.206.252.131 1; 210.21.88.181 1; 210.211.97.3 1; 210.212.47.83 1; 210.213.142.173 1; 210.217.53.173 1; 210.217.9.89 1; 210.22.130.22 1; 210.222.106.148 1; 210.223.115.69 1; 210.245.120.108 1; 210.3.92.14 1; 210.45.116.149 1; 210.57.36.119 1; 210.61.180.175 1; 210.90.179.116 1; 210.91.154.187 1; 210.91.254.26 1; 210.91.73.167 1; 210.97.42.238 1; 211.101.232.228 1; 211.105.163.55 1; 211.105.223.49 1; 211.106.103.140 1; 211.109.211.71 1; 211.111.236.34 1; 211.114.105.114 1; 211.159.166.210 1; 211.159.172.68 1; 211.159.177.249 1; 211.169.212.206 1; 211.178.79.38 1; 211.179.55.217 1; 211.184.120.219 1; 211.185.75.189 1; 211.193.31.52 1; 211.194.92.166 1; 211.195.218.133 1; 211.198.136.204 1; 211.198.175.154 1; 211.199.158.176 1; 211.20.14.156 1; 211.21.113.128 1; 211.210.152.106 1; 211.217.253.234 1; 211.219.14.109 1; 211.220.131.188 1; 211.220.156.232 1; 211.224.41.185 1; 211.226.132.101 1; 211.226.145.112 1; 211.229.73.159 1; 211.237.2.226 1; 211.24.51.4 1; 211.245.106.55 1; 211.247.81.201 1; 211.250.195.67 1; 211.251.21.18 1; 211.253.10.61 1; 211.253.10.96 1; 211.253.37.225 1; 211.253.9.49 1; 211.33.249.152 1; 211.35.237.38 1; 211.38.197.119 1; 211.41.200.102 1; 211.43.80.245 1; 211.46.149.222 1; 211.46.217.253 1; 211.48.60.35 1; 211.51.248.106 1; 211.52.131.183 1; 211.54.102.146 1; 211.54.153.220 1; 211.55.198.74 1; 211.62.119.4 1; 211.72.129.211 1; 211.75.131.55 1; 211.75.19.210 1; 212.102.57.90 1; 212.103.48.197 1; 212.115.111.118 1; 212.129.249.68 1; 212.152.216.141 1; 212.193.50.42 1; 212.199.156.108 1; 212.224.98.109 1; 212.3.147.235 1; 212.33.203.165 1; 212.38.40.210 1; 212.49.70.200 1; 212.60.80.58 1; 212.67.29.90 1; 212.70.149.150 1; 212.71.245.57 1; 212.73.75.82 1; 212.76.27.39 1; 212.83.144.11 1; 212.83.8.73 1; 212.85.242.226 1; 213.109.202.67 1; 213.136.93.164 1; 213.136.93.171 1; 213.149.181.32 1; 213.152.176.252 1; 213.164.118.107 1; 213.167.224.210 1; 213.168.249.205 1; 213.171.208.78 1; 213.175.217.81 1; 213.199.37.77 1; 213.215.140.6 1; 213.222.39.1 1; 213.230.65.53 1; 213.232.124.78 1; 213.232.87.228 1; 213.232.87.230 1; 213.232.87.232 1; 213.234.207.36 1; 213.55.85.202 1; 213.55.93.152 1; 213.59.156.9 1; 213.59.249.19 1; 213.6.192.214 1; 213.65.160.226 1; 213.65.98.229 1; 213.74.115.50 1; 216.10.245.180 1; 216.10.250.235 1; 216.126.66.49 1; 216.137.11.44 1; 216.181.58.139 1; 216.218.206.100 1; 216.218.206.101 1; 216.218.206.102 1; 216.218.206.104 1; 216.218.206.105 1; 216.218.206.107 1; 216.218.206.108 1; 216.218.206.110 1; 216.218.206.112 1; 216.218.206.113 1; 216.218.206.114 1; 216.218.206.116 1; 216.218.206.119 1; 216.218.206.120 1; 216.218.206.121 1; 216.218.206.122 1; 216.218.206.124 1; 216.218.206.125 1; 216.218.206.126 1; 216.218.206.66 1; 216.218.206.68 1; 216.218.206.69 1; 216.218.206.70 1; 216.218.206.72 1; 216.218.206.75 1; 216.218.206.79 1; 216.218.206.80 1; 216.218.206.82 1; 216.218.206.86 1; 216.218.206.87 1; 216.218.206.88 1; 216.218.206.89 1; 216.218.206.90 1; 216.218.206.91 1; 216.218.206.93 1; 216.218.206.97 1; 216.58.33.28 1; 216.7.90.65 1; 216.70.114.230 1; 216.9.224.88 1; 217.126.115.42 1; 217.133.221.210 1; 217.155.22.125 1; 217.164.233.64 1; 217.165.24.79 1; 217.174.238.73 1; 217.182.73.127 1; 217.218.56.142 1; 217.64.104.107 1; 217.72.125.172 1; 217.72.52.87 1; 217.76.48.9 1; 217.76.50.103 1; 218.10.225.106 1; 218.100.71.33 1; 218.103.123.96 1; 218.13.214.18 1; 218.146.129.162 1; 218.148.212.207 1; 218.148.93.137 1; 218.149.19.7 1; 218.149.226.72 1; 218.149.228.138 1; 218.149.228.142 1; 218.149.228.175 1; 218.149.24.93 1; 218.149.63.164 1; 218.15.131.154 1; 218.15.222.75 1; 218.150.246.42 1; 218.156.213.68 1; 218.157.163.203 1; 218.158.255.138 1; 218.2.69.65 1; 218.200.40.182 1; 218.201.62.71 1; 218.203.203.235 1; 218.206.136.24 1; 218.206.139.50 1; 218.206.246.196 1; 218.207.132.29 1; 218.21.240.174 1; 218.21.246.238 1; 218.21.247.174 1; 218.211.171.143 1; 218.22.235.138 1; 218.24.54.195 1; 218.241.129.138 1; 218.255.179.162 1; 218.255.245.10 1; 218.28.192.117 1; 218.28.90.142 1; 218.28.98.161 1; 218.3.137.193 1; 218.4.133.219 1; 218.5.26.49 1; 218.51.148.234 1; 218.55.114.89 1; 218.55.114.90 1; 218.55.114.94 1; 218.56.47.85 1; 218.59.200.40 1; 218.6.150.40 1; 218.62.91.135 1; 218.64.114.178 1; 218.64.168.12 1; 218.65.14.211 1; 218.68.19.214 1; 218.76.146.176 1; 218.76.246.127 1; 218.78.111.107 1; 218.78.60.105 1; 218.92.0.107 1; 218.92.0.112 1; 218.92.0.113 1; 218.92.0.117 1; 218.92.0.118 1; 218.92.0.22 1; 218.92.0.24 1; 218.92.0.27 1; 218.92.0.29 1; 218.92.0.30 1; 218.92.0.31 1; 218.92.0.32 1; 218.92.0.33 1; 218.92.0.34 1; 218.92.0.43 1; 218.92.0.45 1; 218.92.0.51 1; 218.92.0.52 1; 218.92.0.55 1; 218.92.0.56 1; 218.92.0.59 1; 218.92.0.76 1; 218.92.0.95 1; 218.92.0.99 1; 218.92.247.138 1; 218.94.28.22 1; 219.128.9.126 1; 219.134.148.98 1; 219.140.170.34 1; 219.142.106.167 1; 219.145.62.106 1; 219.146.240.138 1; 219.147.194.122 1; 219.147.74.48 1; 219.147.85.216 1; 219.148.31.135 1; 219.152.55.76 1; 219.154.46.204 1; 219.249.140.30 1; 219.255.134.98 1; 219.77.163.26 1; 219.77.19.170 1; 219.80.252.126 1; 219.84.198.193 1; 219.92.9.204 1; 220.117.244.100 1; 220.118.147.50 1; 220.119.106.91 1; 220.119.235.125 1; 220.119.65.20 1; 220.120.227.186 1; 220.120.26.208 1; 220.121.224.27 1; 220.122.41.64 1; 220.125.240.69 1; 220.132.170.64 1; 220.132.184.24 1; 220.132.33.7 1; 220.133.92.196 1; 220.135.13.93 1; 220.156.49.27 1; 220.164.60.7 1; 220.167.140.249 1; 220.169.110.101 1; 220.182.57.56 1; 220.184.156.34 1; 220.196.191.210 1; 220.203.12.53 1; 220.205.123.144 1; 220.228.152.176 1; 220.244.110.180 1; 220.246.41.38 1; 220.247.223.56 1; 220.247.224.226 1; 220.70.124.246 1; 220.71.3.7 1; 220.73.27.208 1; 220.73.9.15 1; 220.76.163.140 1; 220.76.3.158 1; 220.78.7.13 1; 220.80.110.205 1; 220.80.223.144 1; 220.81.148.74 1; 220.81.20.129 1; 220.82.139.210 1; 220.82.146.218 1; 220.82.219.197 1; 220.82.42.139 1; 220.87.14.28 1; 220.89.169.242 1; 220.90.11.241 1; 220.90.247.227 1; 221.0.111.113 1; 221.117.143.156 1; 221.122.67.75 1; 221.13.138.138 1; 221.13.65.110 1; 221.13.67.139 1; 221.13.70.214 1; 221.144.38.160 1; 221.151.168.237 1; 221.151.38.102 1; 221.152.176.40 1; 221.152.36.24 1; 221.154.49.49 1; 221.155.253.68 1; 221.156.105.215 1; 221.156.126.1 1; 221.157.35.92 1; 221.157.75.252 1; 221.159.150.85 1; 221.159.56.220 1; 221.163.182.162 1; 221.165.136.172 1; 221.167.45.84 1; 221.168.181.185 1; 221.178.176.85 1; 221.181.185.24 1; 221.195.208.238 1; 221.198.92.158 1; 221.2.40.10 1; 221.209.48.203 1; 221.213.129.46 1; 221.222.184.230 1; 221.226.112.74 1; 221.226.39.202 1; 221.229.103.137 1; 221.229.215.71 1; 221.229.218.141 1; 221.236.63.130 1; 221.8.22.14 1; 222.104.226.75 1; 222.104.65.126 1; 222.105.74.91 1; 222.108.136.22 1; 222.109.208.33 1; 222.109.5.162 1; 222.110.198.179 1; 222.110.220.110 1; 222.110.26.27 1; 222.110.67.3 1; 222.112.42.32 1; 222.113.80.162 1; 222.114.132.13 1; 222.114.200.160 1; 222.114.245.223 1; 222.117.220.193 1; 222.118.29.221 1; 222.118.61.230 1; 222.120.87.59 1; 222.124.214.10 1; 222.128.28.49 1; 222.128.84.21 1; 222.133.42.158 1; 222.140.20.138 1; 222.161.241.170 1; 222.165.138.144 1; 222.170.175.41 1; 222.170.230.238 1; 222.170.47.226 1; 222.173.208.174 1; 222.173.82.198 1; 222.174.142.78 1; 222.180.201.50 1; 222.186.13.132 1; 222.186.13.133 1; 222.186.160.114 1; 222.186.68.154 1; 222.188.114.58 1; 222.214.140.88 1; 222.214.140.90 1; 222.221.254.162 1; 222.222.123.37 1; 222.223.146.158 1; 222.228.230.230 1; 222.237.78.200 1; 222.240.148.170 1; 222.242.204.22 1; 222.253.40.231 1; 222.68.26.61 1; 222.71.128.90 1; 222.73.85.3 1; 222.74.207.35 1; 222.75.225.206 1; 222.85.107.135 1; 222.86.58.117 1; 222.87.16.101 1; 222.88.205.48 1; 222.88.237.152 1; 222.88.64.163 1; 222.93.38.2 1; 222.97.57.248 1; 222.97.77.186 1; 222.97.85.199 1; 222.98.122.37 1; 223.10.113.94 1; 223.10.55.167 1; 223.107.146.186 1; 223.108.118.54 1; 223.113.128.138 1; 223.15.246.49 1; 223.17.0.181 1; 223.171.91.158 1; 223.171.91.167 1; 223.18.142.113 1; 223.18.252.35 1; 223.18.61.211 1; 223.190.83.20 1; 223.197.143.177 1; 223.197.151.55 1; 223.197.153.135 1; 223.197.153.143 1; 223.197.208.173 1; 223.197.208.79 1; 223.197.234.40 1; 223.235.71.59 1; 223.241.100.90 1; 223.244.25.69 1; 223.244.253.16 1; 223.244.35.215 1; 223.247.150.123 1; 223.247.213.152 1; 223.25.28.19 1; 223.30.243.110 1; 223.8.197.27 1; 223.8.199.108 1; 223.82.115.84 1; 223.82.116.251 1; 223.82.203.42 1; 223.82.236.69 1; 223.83.138.102 1; 223.93.67.85 1; 23.101.130.134 1; 23.106.53.182 1; 23.126.62.36 1; 23.137.253.109 1; 23.146.184.79 1; 23.158.56.168 1; 23.174.129.5 1; 23.22.35.162 1; 23.239.16.85 1; 23.239.19.118 1; 23.239.21.238 1; 23.239.26.164 1; 23.239.28.180 1; 23.239.4.252 1; 23.239.5.162 1; 23.239.9.5 1; 23.241.17.17 1; 23.251.102.194 1; 23.251.102.203 1; 23.251.102.251 1; 23.251.108.94 1; 23.251.108.99 1; 23.84.145.131 1; 23.90.160.11 1; 23.90.160.6 1; 23.90.165.130 1; 23.90.165.34 1; 23.90.165.37 1; 23.92.20.160 1; 23.94.194.145 1; 23.94.231.183 1; 23.94.37.38 1; 23.94.82.17 1; 23.94.83.12 1; 23.95.132.47 1; 23.95.216.236 1; 23.95.48.151 1; 23.99.201.14 1; 24.117.250.234 1; 24.144.95.224 1; 24.150.166.92 1; 24.168.117.92 1; 24.199.107.49 1; 24.199.82.63 1; 24.199.86.223 1; 24.199.88.146 1; 24.199.94.35 1; 24.207.174.170 1; 24.242.180.4 1; 24.31.128.129 1; 24.38.214.194 1; 24.49.234.209 1; 24.69.103.164 1; 24.69.190.84 1; 24.72.49.170 1; 24.90.120.146 1; 24.92.177.65 1; 24.97.253.246 1; 2607:ff10:c8:594::d 1; 2607:ff10:c8:594::e 1; 27.0.15.94 1; 27.100.195.4 1; 27.107.161.10 1; 27.111.74.133 1; 27.111.74.44 1; 27.118.22.191 1; 27.123.254.216 1; 27.124.42.160 1; 27.128.160.131 1; 27.128.174.164 1; 27.128.245.170 1; 27.128.246.110 1; 27.150.17.206 1; 27.150.21.22 1; 27.156.4.215 1; 27.17.151.81 1; 27.200.2.174 1; 27.254.192.185 1; 27.254.235.1 1; 27.254.235.12 1; 27.254.235.13 1; 27.254.235.2 1; 27.254.235.3 1; 27.254.235.4 1; 27.254.47.59 1; 27.54.235.125 1; 27.71.235.118 1; 27.71.25.96 1; 27.71.26.177 1; 27.71.26.238 1; 27.71.26.64 1; 27.72.145.25 1; 27.72.31.67 1; 27.72.62.222 1; 27.72.87.36 1; 27.74.240.14 1; 27.96.84.210 1; 27.98.249.9 1; 2804:b44:1000::21 1; 2a0d:7c40:3000:89c::2 1; 3.133.12.172 1; 3.133.131.168 1; 3.136.97.64 1; 3.14.147.37 1; 3.140.242.165 1; 3.141.244.201 1; 3.144.183.9 1; 3.144.195.125 1; 3.144.202.0 1; 3.145.119.199 1; 3.145.23.123 1; 3.19.31.73 1; 3.224.220.101 1; 3.239.82.142 1; 31.10.205.94 1; 31.13.207.138 1; 31.130.248.31 1; 31.141.215.34 1; 31.147.206.251 1; 31.177.78.178 1; 31.184.198.71 1; 31.186.172.143 1; 31.208.19.96 1; 31.211.132.82 1; 31.220.1.83 1; 31.222.116.15 1; 31.41.244.156 1; 31.41.244.79 1; 31.41.244.88 1; 31.41.92.29 1; 31.43.125.16 1; 31.6.50.252 1; 31.7.70.8 1; 34.101.126.15 1; 34.101.240.144 1; 34.101.245.3 1; 34.122.147.229 1; 34.123.134.194 1; 34.126.80.8 1; 34.128.100.151 1; 34.128.77.56 1; 34.131.203.2 1; 34.136.100.165 1; 34.139.203.70 1; 34.143.140.159 1; 34.159.227.146 1; 34.170.35.50 1; 34.175.128.103 1; 34.176.48.134 1; 34.23.236.243 1; 34.29.120.92 1; 34.41.17.26 1; 34.48.76.248 1; 34.66.72.251 1; 34.72.42.51 1; 34.74.45.146 1; 34.75.65.218 1; 34.76.158.233 1; 34.76.96.55 1; 34.77.127.183 1; 34.78.6.216 1; 34.79.162.186 1; 34.81.214.64 1; 34.84.82.194 1; 34.87.123.93 1; 34.91.0.68 1; 34.92.176.182 1; 34.92.18.156 1; 34.92.198.176 1; 34.93.16.66 1; 34.95.169.226 1; 34.95.43.94 1; 35.130.111.146 1; 35.177.253.176 1; 35.187.98.121 1; 35.194.159.73 1; 35.199.95.142 1; 35.207.98.222 1; 35.208.17.77 1; 35.209.160.244 1; 35.216.240.82 1; 35.219.66.183 1; 35.222.117.243 1; 35.223.246.35 1; 35.224.42.65 1; 35.226.126.79 1; 35.226.196.179 1; 35.227.114.241 1; 35.228.108.225 1; 35.240.121.17 1; 35.242.175.84 1; 35.244.25.124 1; 36.103.220.93 1; 36.103.224.209 1; 36.103.224.85 1; 36.103.227.136 1; 36.108.172.220 1; 36.110.161.134 1; 36.110.228.254 1; 36.111.148.212 1; 36.112.134.186 1; 36.112.138.63 1; 36.133.146.176 1; 36.133.254.56 1; 36.134.203.156 1; 36.134.203.34 1; 36.134.69.15 1; 36.134.78.151 1; 36.134.78.162 1; 36.134.96.76 1; 36.137.0.81 1; 36.137.186.79 1; 36.137.22.65 1; 36.138.224.103 1; 36.139.105.176 1; 36.139.89.106 1; 36.140.155.242 1; 36.140.71.90 1; 36.150.111.87 1; 36.153.69.2 1; 36.255.159.130 1; 36.255.159.131 1; 36.255.221.103 1; 36.37.181.181 1; 36.37.191.158 1; 36.39.245.71 1; 36.40.79.122 1; 36.40.88.142 1; 36.41.64.57 1; 36.64.15.201 1; 36.64.2.146 1; 36.64.2.4 1; 36.64.217.27 1; 36.64.232.117 1; 36.64.68.99 1; 36.67.28.238 1; 36.81.179.59 1; 36.88.46.154 1; 36.91.135.141 1; 36.91.159.82 1; 36.91.166.34 1; 36.91.21.41 1; 36.92.165.163 1; 36.92.214.178 1; 36.92.248.137 1; 36.94.243.79 1; 36.94.95.210 1; 36.99.116.96 1; 36.99.47.28 1; 37.111.131.38 1; 37.113.26.6 1; 37.120.166.23 1; 37.140.29.204 1; 37.148.211.204 1; 37.151.89.84 1; 37.156.144.83 1; 37.156.28.169 1; 37.187.225.175 1; 37.189.95.254 1; 37.194.206.12 1; 37.204.185.35 1; 37.244.239.58 1; 37.245.34.177 1; 37.252.189.243 1; 37.32.20.177 1; 37.44.238.66 1; 37.44.238.92 1; 37.44.238.95 1; 37.44.238.96 1; 37.47.218.192 1; 37.57.246.59 1; 37.57.69.227 1; 37.60.240.225 1; 37.74.161.107 1; 37.84.69.156 1; 38.113.162.153 1; 38.121.43.104 1; 38.181.76.250 1; 38.188.248.22 1; 38.21.137.204 1; 38.252.231.250 1; 38.29.209.144 1; 38.45.34.19 1; 38.45.34.21 1; 38.54.81.20 1; 38.99.139.33 1; 39.101.185.186 1; 39.101.78.112 1; 39.103.225.8 1; 39.105.120.190 1; 39.105.52.56 1; 39.106.144.213 1; 39.106.43.191 1; 39.107.159.9 1; 39.108.251.77 1; 39.109.117.82 1; 39.109.122.145 1; 39.109.122.211 1; 39.109.122.51 1; 39.109.126.161 1; 39.121.150.66 1; 39.152.235.158 1; 39.165.199.5 1; 39.165.236.12 1; 39.165.61.209 1; 39.173.92.10 1; 39.184.157.175 1; 39.62.16.103 1; 39.91.166.103 1; 39.96.48.145 1; 39.99.132.93 1; 4.224.28.240 1; 4.232.64.119 1; 4.242.222.26 1; 4.242.244.197 1; 4.245.190.15 1; 40.117.83.128 1; 40.117.83.201 1; 40.124.113.155 1; 40.127.173.225 1; 40.135.69.3 1; 40.142.149.61 1; 40.77.167.60 1; 40.83.182.122 1; 40.86.81.214 1; 41.111.218.206 1; 41.111.234.136 1; 41.140.243.202 1; 41.155.88.184 1; 41.175.18.170 1; 41.191.116.18 1; 41.193.50.163 1; 41.196.0.91 1; 41.207.248.204 1; 41.207.248.35 1; 41.215.130.247 1; 41.215.147.90 1; 41.223.30.51 1; 41.226.254.160 1; 41.228.170.63 1; 41.231.87.69 1; 41.242.53.69 1; 41.38.217.193 1; 41.59.86.232 1; 41.60.131.238 1; 41.60.15.178 1; 41.65.118.173 1; 41.65.68.75 1; 41.73.128.30 1; 41.75.211.6 1; 41.82.208.182 1; 41.82.213.43 1; 41.93.113.138 1; 42.101.33.234 1; 42.101.89.123 1; 42.101.89.233 1; 42.112.21.207 1; 42.112.26.186 1; 42.114.43.73 1; 42.123.110.8 1; 42.123.115.126 1; 42.179.2.180 1; 42.180.254.61 1; 42.192.123.63 1; 42.193.223.101 1; 42.193.227.2 1; 42.2.251.116 1; 42.200.145.220 1; 42.200.149.223 1; 42.200.245.36 1; 42.200.66.164 1; 42.200.70.134 1; 42.236.120.12 1; 42.242.122.14 1; 42.248.77.106 1; 42.49.216.35 1; 42.51.13.155 1; 42.51.37.190 1; 42.51.45.130 1; 42.81.140.222 1; 42.83.147.32 1; 42.96.43.183 1; 42.96.46.204 1; 42.96.47.162 1; 42.96.47.163 1; 42.98.151.5 1; 42.99.208.178 1; 43.128.101.187 1; 43.128.102.216 1; 43.128.103.23 1; 43.128.104.71 1; 43.128.105.238 1; 43.128.105.47 1; 43.128.106.12 1; 43.128.106.243 1; 43.128.106.66 1; 43.128.107.195 1; 43.128.108.108 1; 43.128.108.149 1; 43.128.108.195 1; 43.128.109.21 1; 43.128.109.233 1; 43.128.109.248 1; 43.128.111.113 1; 43.128.111.21 1; 43.128.113.234 1; 43.128.117.169 1; 43.128.130.87 1; 43.128.131.205 1; 43.128.133.217 1; 43.128.135.176 1; 43.128.140.136 1; 43.128.140.50 1; 43.128.141.79 1; 43.128.145.70 1; 43.128.156.63 1; 43.128.225.10 1; 43.128.228.76 1; 43.128.229.157 1; 43.128.230.105 1; 43.128.233.205 1; 43.128.237.143 1; 43.128.237.214 1; 43.128.242.87 1; 43.128.249.118 1; 43.128.250.253 1; 43.128.29.237 1; 43.128.70.143 1; 43.128.71.129 1; 43.128.72.192 1; 43.128.72.250 1; 43.128.72.62 1; 43.128.73.126 1; 43.128.73.137 1; 43.128.73.74 1; 43.128.79.100 1; 43.128.79.160 1; 43.128.79.225 1; 43.128.80.127 1; 43.128.80.138 1; 43.128.81.137 1; 43.128.84.19 1; 43.128.85.23 1; 43.128.85.97 1; 43.128.86.22 1; 43.128.86.28 1; 43.128.86.85 1; 43.128.87.160 1; 43.128.88.108 1; 43.128.88.129 1; 43.128.88.156 1; 43.128.88.244 1; 43.128.88.68 1; 43.128.89.141 1; 43.128.89.189 1; 43.128.94.198 1; 43.128.97.111 1; 43.128.97.134 1; 43.128.98.47 1; 43.128.99.92 1; 43.129.170.50 1; 43.129.206.140 1; 43.129.30.20 1; 43.129.39.141 1; 43.129.40.171 1; 43.129.43.35 1; 43.129.43.85 1; 43.129.49.202 1; 43.129.50.135 1; 43.129.50.235 1; 43.129.53.170 1; 43.129.54.86 1; 43.129.55.47 1; 43.129.57.32 1; 43.129.92.182 1; 43.130.1.138 1; 43.130.11.200 1; 43.130.126.63 1; 43.130.14.85 1; 43.130.16.117 1; 43.130.16.178 1; 43.130.16.82 1; 43.130.17.92 1; 43.130.2.245 1; 43.130.225.212 1; 43.130.226.224 1; 43.130.227.117 1; 43.130.228.28 1; 43.130.228.56 1; 43.130.229.179 1; 43.130.232.195 1; 43.130.237.146 1; 43.130.244.94 1; 43.130.245.71 1; 43.130.246.13 1; 43.130.246.201 1; 43.130.253.72 1; 43.130.26.150 1; 43.130.26.185 1; 43.130.27.101 1; 43.130.28.218 1; 43.130.28.44 1; 43.130.29.132 1; 43.130.31.54 1; 43.130.35.183 1; 43.130.37.134 1; 43.130.37.20 1; 43.130.42.10 1; 43.130.42.163 1; 43.130.42.91 1; 43.130.43.155 1; 43.130.43.41 1; 43.130.43.44 1; 43.130.46.180 1; 43.130.49.137 1; 43.130.57.171 1; 43.130.58.241 1; 43.130.59.111 1; 43.130.59.26 1; 43.130.6.139 1; 43.130.61.210 1; 43.130.62.221 1; 43.130.7.112 1; 43.130.9.145 1; 43.130.9.209 1; 43.130.9.8 1; 43.131.228.97 1; 43.131.228.98 1; 43.131.229.171 1; 43.131.232.11 1; 43.131.232.197 1; 43.131.232.68 1; 43.131.232.74 1; 43.131.233.210 1; 43.131.233.62 1; 43.131.234.215 1; 43.131.235.235 1; 43.131.235.43 1; 43.131.240.230 1; 43.131.242.173 1; 43.131.242.181 1; 43.131.243.166 1; 43.131.243.234 1; 43.131.244.184 1; 43.131.245.109 1; 43.131.246.82 1; 43.131.247.111 1; 43.131.247.121 1; 43.131.247.244 1; 43.131.247.59 1; 43.131.248.43 1; 43.131.249.158 1; 43.131.249.200 1; 43.131.249.230 1; 43.131.250.155 1; 43.131.250.213 1; 43.131.251.147 1; 43.131.252.204 1; 43.131.254.59 1; 43.131.255.3 1; 43.131.30.58 1; 43.131.34.58 1; 43.131.42.47 1; 43.131.6.80 1; 43.131.6.85 1; 43.131.60.220 1; 43.131.63.203 1; 43.131.63.253 1; 43.132.200.4 1; 43.133.10.29 1; 43.133.10.33 1; 43.133.11.82 1; 43.133.112.167 1; 43.133.129.213 1; 43.133.129.69 1; 43.133.132.168 1; 43.133.133.33 1; 43.133.134.74 1; 43.133.137.167 1; 43.133.137.82 1; 43.133.138.234 1; 43.133.139.50 1; 43.133.140.249 1; 43.133.145.176 1; 43.133.145.201 1; 43.133.145.230 1; 43.133.146.174 1; 43.133.150.118 1; 43.133.150.176 1; 43.133.162.70 1; 43.133.166.245 1; 43.133.168.197 1; 43.133.173.195 1; 43.133.173.223 1; 43.133.181.149 1; 43.133.182.197 1; 43.133.183.49 1; 43.133.186.22 1; 43.133.194.50 1; 43.133.195.28 1; 43.133.197.134 1; 43.133.204.102 1; 43.133.209.101 1; 43.133.21.39 1; 43.133.211.94 1; 43.133.213.190 1; 43.133.221.210 1; 43.133.226.10 1; 43.133.227.156 1; 43.133.230.40 1; 43.133.232.30 1; 43.133.237.69 1; 43.133.238.224 1; 43.133.241.174 1; 43.133.242.54 1; 43.133.243.231 1; 43.133.254.28 1; 43.133.254.39 1; 43.133.254.7 1; 43.133.255.139 1; 43.133.26.106 1; 43.133.3.137 1; 43.133.3.153 1; 43.133.32.119 1; 43.133.32.166 1; 43.133.32.77 1; 43.133.33.75 1; 43.133.34.105 1; 43.133.34.99 1; 43.133.35.141 1; 43.133.35.150 1; 43.133.36.93 1; 43.133.38.170 1; 43.133.38.59 1; 43.133.39.252 1; 43.133.39.35 1; 43.133.40.23 1; 43.133.42.30 1; 43.133.44.116 1; 43.133.46.36 1; 43.133.47.86 1; 43.133.48.16 1; 43.133.5.165 1; 43.133.55.196 1; 43.133.57.89 1; 43.133.58.10 1; 43.133.58.65 1; 43.133.59.215 1; 43.133.60.82 1; 43.133.62.215 1; 43.133.62.48 1; 43.133.63.131 1; 43.133.64.231 1; 43.133.64.54 1; 43.133.67.75 1; 43.133.68.16 1; 43.133.68.168 1; 43.133.68.211 1; 43.133.69.211 1; 43.133.7.191 1; 43.133.71.139 1; 43.133.72.133 1; 43.133.73.88 1; 43.133.74.110 1; 43.133.74.235 1; 43.133.74.61 1; 43.133.75.159 1; 43.133.77.248 1; 43.133.77.92 1; 43.134.0.11 1; 43.134.0.176 1; 43.134.0.65 1; 43.134.1.109 1; 43.134.1.152 1; 43.134.1.156 1; 43.134.1.222 1; 43.134.1.36 1; 43.134.100.126 1; 43.134.100.15 1; 43.134.101.44 1; 43.134.102.133 1; 43.134.102.169 1; 43.134.102.18 1; 43.134.102.252 1; 43.134.102.38 1; 43.134.102.98 1; 43.134.103.17 1; 43.134.103.178 1; 43.134.103.193 1; 43.134.103.224 1; 43.134.104.157 1; 43.134.104.206 1; 43.134.104.29 1; 43.134.105.17 1; 43.134.105.247 1; 43.134.105.44 1; 43.134.105.60 1; 43.134.107.99 1; 43.134.108.110 1; 43.134.108.174 1; 43.134.109.110 1; 43.134.11.188 1; 43.134.110.112 1; 43.134.110.122 1; 43.134.110.221 1; 43.134.110.31 1; 43.134.110.88 1; 43.134.111.124 1; 43.134.111.125 1; 43.134.111.32 1; 43.134.112.105 1; 43.134.116.107 1; 43.134.116.96 1; 43.134.117.163 1; 43.134.117.99 1; 43.134.118.142 1; 43.134.118.160 1; 43.134.118.185 1; 43.134.118.228 1; 43.134.118.253 1; 43.134.118.30 1; 43.134.118.49 1; 43.134.119.233 1; 43.134.12.196 1; 43.134.12.204 1; 43.134.121.208 1; 43.134.122.179 1; 43.134.124.74 1; 43.134.126.194 1; 43.134.127.183 1; 43.134.127.254 1; 43.134.127.46 1; 43.134.128.108 1; 43.134.128.131 1; 43.134.129.107 1; 43.134.129.161 1; 43.134.129.30 1; 43.134.130.215 1; 43.134.132.231 1; 43.134.132.58 1; 43.134.132.76 1; 43.134.133.155 1; 43.134.133.157 1; 43.134.134.240 1; 43.134.141.59 1; 43.134.15.112 1; 43.134.15.126 1; 43.134.15.133 1; 43.134.15.218 1; 43.134.16.114 1; 43.134.16.131 1; 43.134.16.81 1; 43.134.160.175 1; 43.134.162.156 1; 43.134.163.234 1; 43.134.164.198 1; 43.134.165.54 1; 43.134.166.245 1; 43.134.167.39 1; 43.134.168.209 1; 43.134.170.153 1; 43.134.171.114 1; 43.134.172.119 1; 43.134.172.77 1; 43.134.174.176 1; 43.134.174.180 1; 43.134.175.129 1; 43.134.175.155 1; 43.134.175.223 1; 43.134.176.185 1; 43.134.176.253 1; 43.134.178.163 1; 43.134.18.172 1; 43.134.180.115 1; 43.134.180.14 1; 43.134.180.212 1; 43.134.181.196 1; 43.134.181.43 1; 43.134.182.142 1; 43.134.183.116 1; 43.134.183.142 1; 43.134.183.213 1; 43.134.184.137 1; 43.134.184.190 1; 43.134.184.29 1; 43.134.184.64 1; 43.134.185.214 1; 43.134.185.64 1; 43.134.186.17 1; 43.134.187.12 1; 43.134.187.32 1; 43.134.189.40 1; 43.134.191.71 1; 43.134.191.89 1; 43.134.2.164 1; 43.134.2.254 1; 43.134.20.231 1; 43.134.20.26 1; 43.134.202.163 1; 43.134.226.102 1; 43.134.226.170 1; 43.134.226.37 1; 43.134.227.87 1; 43.134.228.194 1; 43.134.230.178 1; 43.134.230.252 1; 43.134.230.45 1; 43.134.231.126 1; 43.134.231.178 1; 43.134.232.254 1; 43.134.232.58 1; 43.134.234.180 1; 43.134.234.182 1; 43.134.235.226 1; 43.134.236.13 1; 43.134.236.165 1; 43.134.236.223 1; 43.134.237.12 1; 43.134.237.227 1; 43.134.237.73 1; 43.134.238.171 1; 43.134.238.200 1; 43.134.240.109 1; 43.134.241.39 1; 43.134.25.193 1; 43.134.250.118 1; 43.134.250.195 1; 43.134.27.119 1; 43.134.29.154 1; 43.134.29.37 1; 43.134.3.210 1; 43.134.3.238 1; 43.134.31.110 1; 43.134.31.15 1; 43.134.32.18 1; 43.134.33.118 1; 43.134.33.136 1; 43.134.33.74 1; 43.134.35.239 1; 43.134.35.89 1; 43.134.39.125 1; 43.134.39.141 1; 43.134.4.186 1; 43.134.41.164 1; 43.134.41.24 1; 43.134.41.36 1; 43.134.41.93 1; 43.134.42.239 1; 43.134.43.36 1; 43.134.43.92 1; 43.134.44.169 1; 43.134.44.86 1; 43.134.46.154 1; 43.134.46.186 1; 43.134.46.239 1; 43.134.47.230 1; 43.134.48.214 1; 43.134.49.143 1; 43.134.49.254 1; 43.134.5.62 1; 43.134.51.181 1; 43.134.51.216 1; 43.134.51.31 1; 43.134.51.6 1; 43.134.52.158 1; 43.134.52.47 1; 43.134.53.109 1; 43.134.53.119 1; 43.134.53.167 1; 43.134.53.231 1; 43.134.54.21 1; 43.134.54.244 1; 43.134.55.199 1; 43.134.56.143 1; 43.134.58.34 1; 43.134.60.152 1; 43.134.60.160 1; 43.134.61.208 1; 43.134.61.25 1; 43.134.62.103 1; 43.134.63.170 1; 43.134.63.206 1; 43.134.63.221 1; 43.134.64.102 1; 43.134.64.71 1; 43.134.64.85 1; 43.134.66.105 1; 43.134.66.16 1; 43.134.66.186 1; 43.134.66.78 1; 43.134.67.148 1; 43.134.67.44 1; 43.134.68.235 1; 43.134.68.79 1; 43.134.69.7 1; 43.134.70.106 1; 43.134.70.144 1; 43.134.70.177 1; 43.134.72.167 1; 43.134.72.45 1; 43.134.73.223 1; 43.134.75.53 1; 43.134.76.213 1; 43.134.77.142 1; 43.134.77.56 1; 43.134.78.130 1; 43.134.79.213 1; 43.134.79.95 1; 43.134.80.199 1; 43.134.83.137 1; 43.134.85.220 1; 43.134.85.91 1; 43.134.87.144 1; 43.134.88.154 1; 43.134.89.177 1; 43.134.90.124 1; 43.134.91.212 1; 43.134.92.107 1; 43.134.92.151 1; 43.134.92.240 1; 43.134.92.252 1; 43.134.92.75 1; 43.134.93.222 1; 43.134.93.47 1; 43.134.93.69 1; 43.134.93.85 1; 43.134.94.187 1; 43.134.94.87 1; 43.134.95.196 1; 43.134.95.210 1; 43.134.95.40 1; 43.134.96.15 1; 43.134.97.219 1; 43.134.97.51 1; 43.134.98.122 1; 43.134.98.47 1; 43.135.123.64 1; 43.135.129.250 1; 43.135.131.247 1; 43.135.132.83 1; 43.135.133.138 1; 43.135.134.244 1; 43.135.137.71 1; 43.135.138.254 1; 43.135.138.36 1; 43.135.139.104 1; 43.135.139.184 1; 43.135.140.111 1; 43.135.140.201 1; 43.135.146.161 1; 43.135.146.18 1; 43.135.147.76 1; 43.135.148.51 1; 43.135.149.166 1; 43.135.150.151 1; 43.135.150.70 1; 43.135.154.68 1; 43.135.157.137 1; 43.135.157.97 1; 43.135.158.203 1; 43.135.159.108 1; 43.135.159.38 1; 43.135.160.113 1; 43.135.160.93 1; 43.135.161.130 1; 43.135.161.21 1; 43.135.162.141 1; 43.135.162.168 1; 43.135.162.50 1; 43.135.164.166 1; 43.135.164.2 1; 43.135.167.15 1; 43.135.167.165 1; 43.135.169.156 1; 43.135.172.115 1; 43.135.172.127 1; 43.135.172.35 1; 43.135.173.15 1; 43.135.173.175 1; 43.135.175.232 1; 43.135.176.202 1; 43.135.176.211 1; 43.135.176.224 1; 43.135.176.48 1; 43.135.178.115 1; 43.135.178.89 1; 43.135.179.45 1; 43.135.181.188 1; 43.135.183.2 1; 43.135.183.56 1; 43.135.186.166 1; 43.135.31.172 1; 43.135.48.212 1; 43.136.112.152 1; 43.136.168.22 1; 43.136.59.77 1; 43.136.62.88 1; 43.138.105.223 1; 43.138.109.80 1; 43.138.142.150 1; 43.138.148.203 1; 43.138.153.80 1; 43.138.16.187 1; 43.138.17.233 1; 43.138.51.193 1; 43.138.59.170 1; 43.138.60.33 1; 43.139.123.193 1; 43.139.14.57 1; 43.139.250.227 1; 43.139.56.164 1; 43.142.19.34 1; 43.143.164.227 1; 43.143.175.139 1; 43.143.216.86 1; 43.143.49.58 1; 43.152.67.33 1; 43.152.72.137 1; 43.152.72.179 1; 43.153.0.141 1; 43.153.1.62 1; 43.153.1.87 1; 43.153.100.227 1; 43.153.101.149 1; 43.153.101.220 1; 43.153.101.4 1; 43.153.102.19 1; 43.153.102.234 1; 43.153.103.217 1; 43.153.103.69 1; 43.153.104.18 1; 43.153.105.72 1; 43.153.105.86 1; 43.153.107.115 1; 43.153.107.82 1; 43.153.109.215 1; 43.153.110.107 1; 43.153.110.228 1; 43.153.110.71 1; 43.153.110.76 1; 43.153.111.82 1; 43.153.112.152 1; 43.153.112.196 1; 43.153.112.4 1; 43.153.114.172 1; 43.153.114.42 1; 43.153.115.251 1; 43.153.117.164 1; 43.153.119.58 1; 43.153.12.180 1; 43.153.121.206 1; 43.153.132.121 1; 43.153.132.80 1; 43.153.136.203 1; 43.153.14.132 1; 43.153.14.26 1; 43.153.15.122 1; 43.153.15.128 1; 43.153.16.13 1; 43.153.16.154 1; 43.153.16.239 1; 43.153.162.117 1; 43.153.162.167 1; 43.153.168.2 1; 43.153.168.232 1; 43.153.168.50 1; 43.153.169.80 1; 43.153.17.152 1; 43.153.17.163 1; 43.153.170.29 1; 43.153.170.99 1; 43.153.171.131 1; 43.153.171.46 1; 43.153.171.66 1; 43.153.172.19 1; 43.153.172.58 1; 43.153.173.17 1; 43.153.173.89 1; 43.153.173.92 1; 43.153.174.163 1; 43.153.175.146 1; 43.153.175.210 1; 43.153.175.221 1; 43.153.175.28 1; 43.153.176.141 1; 43.153.176.71 1; 43.153.176.95 1; 43.153.177.119 1; 43.153.177.142 1; 43.153.177.143 1; 43.153.177.253 1; 43.153.177.52 1; 43.153.177.56 1; 43.153.178.146 1; 43.153.178.198 1; 43.153.178.210 1; 43.153.178.47 1; 43.153.178.48 1; 43.153.178.59 1; 43.153.179.27 1; 43.153.18.232 1; 43.153.18.40 1; 43.153.18.77 1; 43.153.180.160 1; 43.153.180.207 1; 43.153.181.112 1; 43.153.183.174 1; 43.153.183.233 1; 43.153.183.254 1; 43.153.183.44 1; 43.153.183.77 1; 43.153.185.216 1; 43.153.186.119 1; 43.153.186.176 1; 43.153.186.192 1; 43.153.186.76 1; 43.153.188.222 1; 43.153.189.217 1; 43.153.19.167 1; 43.153.19.215 1; 43.153.19.56 1; 43.153.19.78 1; 43.153.192.182 1; 43.153.192.241 1; 43.153.192.26 1; 43.153.193.129 1; 43.153.193.131 1; 43.153.193.139 1; 43.153.194.186 1; 43.153.196.20 1; 43.153.199.32 1; 43.153.199.39 1; 43.153.20.80 1; 43.153.201.222 1; 43.153.202.126 1; 43.153.202.243 1; 43.153.205.254 1; 43.153.207.95 1; 43.153.207.98 1; 43.153.208.96 1; 43.153.209.2 1; 43.153.21.216 1; 43.153.210.238 1; 43.153.210.59 1; 43.153.211.178 1; 43.153.211.223 1; 43.153.212.115 1; 43.153.212.161 1; 43.153.213.112 1; 43.153.213.180 1; 43.153.213.247 1; 43.153.213.70 1; 43.153.214.116 1; 43.153.215.191 1; 43.153.215.231 1; 43.153.215.85 1; 43.153.216.21 1; 43.153.216.216 1; 43.153.216.221 1; 43.153.219.166 1; 43.153.219.74 1; 43.153.22.117 1; 43.153.22.229 1; 43.153.220.11 1; 43.153.222.42 1; 43.153.223.232 1; 43.153.223.239 1; 43.153.225.63 1; 43.153.226.222 1; 43.153.226.61 1; 43.153.227.163 1; 43.153.229.95 1; 43.153.24.194 1; 43.153.24.65 1; 43.153.27.98 1; 43.153.28.77 1; 43.153.29.103 1; 43.153.29.223 1; 43.153.30.11 1; 43.153.30.2 1; 43.153.32.112 1; 43.153.32.148 1; 43.153.33.131 1; 43.153.34.51 1; 43.153.35.39 1; 43.153.35.53 1; 43.153.36.249 1; 43.153.37.175 1; 43.153.37.55 1; 43.153.38.178 1; 43.153.38.187 1; 43.153.39.82 1; 43.153.40.246 1; 43.153.41.166 1; 43.153.41.175 1; 43.153.43.196 1; 43.153.43.4 1; 43.153.44.198 1; 43.153.47.161 1; 43.153.48.160 1; 43.153.5.168 1; 43.153.50.114 1; 43.153.50.181 1; 43.153.51.250 1; 43.153.52.154 1; 43.153.52.156 1; 43.153.52.205 1; 43.153.52.225 1; 43.153.53.166 1; 43.153.53.223 1; 43.153.55.189 1; 43.153.56.142 1; 43.153.56.75 1; 43.153.58.120 1; 43.153.58.155 1; 43.153.58.34 1; 43.153.59.34 1; 43.153.6.8 1; 43.153.60.37 1; 43.153.61.88 1; 43.153.62.138 1; 43.153.63.2 1; 43.153.64.172 1; 43.153.64.69 1; 43.153.66.188 1; 43.153.66.189 1; 43.153.66.73 1; 43.153.67.142 1; 43.153.67.20 1; 43.153.67.200 1; 43.153.67.222 1; 43.153.67.227 1; 43.153.68.116 1; 43.153.68.211 1; 43.153.68.27 1; 43.153.69.251 1; 43.153.70.35 1; 43.153.72.68 1; 43.153.73.226 1; 43.153.74.114 1; 43.153.74.60 1; 43.153.76.170 1; 43.153.76.36 1; 43.153.76.99 1; 43.153.77.112 1; 43.153.78.226 1; 43.153.8.10 1; 43.153.8.12 1; 43.153.8.15 1; 43.153.8.173 1; 43.153.8.233 1; 43.153.8.24 1; 43.153.80.253 1; 43.153.81.190 1; 43.153.81.253 1; 43.153.82.108 1; 43.153.82.95 1; 43.153.83.135 1; 43.153.83.220 1; 43.153.84.47 1; 43.153.85.150 1; 43.153.87.16 1; 43.153.87.90 1; 43.153.88.118 1; 43.153.9.176 1; 43.153.9.178 1; 43.153.9.244 1; 43.153.9.48 1; 43.153.91.52 1; 43.153.92.252 1; 43.153.93.148 1; 43.153.93.66 1; 43.153.94.163 1; 43.153.95.245 1; 43.153.96.13 1; 43.153.96.242 1; 43.153.96.249 1; 43.153.96.50 1; 43.153.97.102 1; 43.153.97.143 1; 43.153.98.47 1; 43.153.99.176 1; 43.154.128.184 1; 43.154.151.93 1; 43.154.154.86 1; 43.154.162.100 1; 43.154.179.9 1; 43.154.189.227 1; 43.154.203.106 1; 43.154.235.182 1; 43.154.235.92 1; 43.154.96.206 1; 43.155.107.205 1; 43.155.129.115 1; 43.155.129.201 1; 43.155.129.23 1; 43.155.132.140 1; 43.155.132.150 1; 43.155.132.210 1; 43.155.132.63 1; 43.155.136.155 1; 43.155.138.135 1; 43.155.138.181 1; 43.155.140.76 1; 43.155.145.177 1; 43.155.145.252 1; 43.155.146.21 1; 43.155.146.66 1; 43.155.147.150 1; 43.155.147.243 1; 43.155.147.65 1; 43.155.152.31 1; 43.155.152.6 1; 43.155.152.76 1; 43.155.153.20 1; 43.155.153.33 1; 43.155.154.239 1; 43.155.155.143 1; 43.155.155.251 1; 43.155.155.40 1; 43.155.156.238 1; 43.155.157.138 1; 43.155.157.14 1; 43.155.157.82 1; 43.155.158.184 1; 43.155.158.19 1; 43.155.159.160 1; 43.155.159.225 1; 43.155.159.72 1; 43.155.159.89 1; 43.155.160.137 1; 43.155.160.194 1; 43.155.160.46 1; 43.155.161.182 1; 43.155.161.230 1; 43.155.162.113 1; 43.155.164.53 1; 43.155.164.82 1; 43.155.165.192 1; 43.155.165.37 1; 43.155.165.6 1; 43.155.168.103 1; 43.155.168.169 1; 43.155.168.85 1; 43.155.169.80 1; 43.155.171.31 1; 43.155.171.85 1; 43.155.172.236 1; 43.155.172.6 1; 43.155.174.208 1; 43.155.174.6 1; 43.155.174.8 1; 43.155.176.172 1; 43.155.177.164 1; 43.155.177.254 1; 43.155.179.36 1; 43.155.180.49 1; 43.155.181.216 1; 43.155.182.44 1; 43.155.185.104 1; 43.155.186.174 1; 43.155.187.190 1; 43.155.188.77 1; 43.156.0.210 1; 43.156.1.159 1; 43.156.1.71 1; 43.156.101.180 1; 43.156.101.55 1; 43.156.101.56 1; 43.156.103.182 1; 43.156.105.131 1; 43.156.106.15 1; 43.156.106.209 1; 43.156.106.77 1; 43.156.109.253 1; 43.156.11.155 1; 43.156.112.26 1; 43.156.112.74 1; 43.156.113.241 1; 43.156.114.18 1; 43.156.114.195 1; 43.156.114.76 1; 43.156.117.198 1; 43.156.119.226 1; 43.156.120.75 1; 43.156.122.147 1; 43.156.122.54 1; 43.156.122.96 1; 43.156.124.108 1; 43.156.126.143 1; 43.156.127.43 1; 43.156.128.13 1; 43.156.13.142 1; 43.156.13.252 1; 43.156.130.131 1; 43.156.132.217 1; 43.156.133.218 1; 43.156.133.239 1; 43.156.134.43 1; 43.156.135.237 1; 43.156.14.158 1; 43.156.14.20 1; 43.156.149.50 1; 43.156.15.193 1; 43.156.150.246 1; 43.156.152.211 1; 43.156.153.186 1; 43.156.153.61 1; 43.156.154.121 1; 43.156.156.39 1; 43.156.16.237 1; 43.156.164.76 1; 43.156.165.166 1; 43.156.167.125 1; 43.156.169.223 1; 43.156.17.233 1; 43.156.17.254 1; 43.156.170.134 1; 43.156.170.69 1; 43.156.175.79 1; 43.156.177.244 1; 43.156.18.172 1; 43.156.18.205 1; 43.156.18.206 1; 43.156.183.237 1; 43.156.186.119 1; 43.156.19.225 1; 43.156.19.40 1; 43.156.200.169 1; 43.156.202.108 1; 43.156.203.90 1; 43.156.205.124 1; 43.156.207.166 1; 43.156.208.217 1; 43.156.210.184 1; 43.156.211.46 1; 43.156.212.126 1; 43.156.213.225 1; 43.156.225.133 1; 43.156.228.30 1; 43.156.231.187 1; 43.156.232.111 1; 43.156.232.156 1; 43.156.232.209 1; 43.156.233.113 1; 43.156.233.76 1; 43.156.236.44 1; 43.156.238.206 1; 43.156.240.248 1; 43.156.241.104 1; 43.156.241.167 1; 43.156.244.167 1; 43.156.245.37 1; 43.156.246.239 1; 43.156.247.150 1; 43.156.247.205 1; 43.156.247.48 1; 43.156.249.169 1; 43.156.250.169 1; 43.156.250.46 1; 43.156.26.86 1; 43.156.26.91 1; 43.156.27.140 1; 43.156.28.104 1; 43.156.28.99 1; 43.156.29.148 1; 43.156.3.145 1; 43.156.3.149 1; 43.156.30.83 1; 43.156.33.129 1; 43.156.33.183 1; 43.156.33.231 1; 43.156.33.44 1; 43.156.33.52 1; 43.156.33.78 1; 43.156.34.162 1; 43.156.34.165 1; 43.156.34.251 1; 43.156.35.178 1; 43.156.35.214 1; 43.156.36.219 1; 43.156.37.160 1; 43.156.37.43 1; 43.156.37.88 1; 43.156.38.16 1; 43.156.39.123 1; 43.156.39.228 1; 43.156.4.31 1; 43.156.40.178 1; 43.156.40.83 1; 43.156.41.124 1; 43.156.41.202 1; 43.156.42.38 1; 43.156.43.110 1; 43.156.43.42 1; 43.156.44.4 1; 43.156.45.171 1; 43.156.46.179 1; 43.156.48.7 1; 43.156.49.122 1; 43.156.49.75 1; 43.156.51.149 1; 43.156.51.227 1; 43.156.53.103 1; 43.156.54.8 1; 43.156.57.127 1; 43.156.58.56 1; 43.156.6.102 1; 43.156.6.162 1; 43.156.6.3 1; 43.156.6.42 1; 43.156.6.73 1; 43.156.62.13 1; 43.156.64.128 1; 43.156.64.237 1; 43.156.66.116 1; 43.156.67.135 1; 43.156.68.233 1; 43.156.68.36 1; 43.156.69.230 1; 43.156.7.168 1; 43.156.70.152 1; 43.156.70.79 1; 43.156.76.89 1; 43.156.77.105 1; 43.156.77.49 1; 43.156.79.21 1; 43.156.8.152 1; 43.156.8.244 1; 43.156.8.253 1; 43.156.80.15 1; 43.156.80.60 1; 43.156.82.52 1; 43.156.83.142 1; 43.156.83.79 1; 43.156.84.147 1; 43.156.89.193 1; 43.156.90.187 1; 43.156.91.222 1; 43.156.93.19 1; 43.156.97.62 1; 43.156.97.98 1; 43.156.98.81 1; 43.157.103.65 1; 43.157.105.136 1; 43.157.13.79 1; 43.157.15.205 1; 43.157.182.25 1; 43.157.183.148 1; 43.157.198.106 1; 43.157.198.205 1; 43.157.198.99 1; 43.157.27.136 1; 43.157.31.38 1; 43.157.32.60 1; 43.157.33.252 1; 43.157.39.85 1; 43.157.39.98 1; 43.157.46.187 1; 43.157.55.49 1; 43.157.57.75 1; 43.157.59.127 1; 43.157.61.211 1; 43.157.62.192 1; 43.157.63.14 1; 43.157.64.235 1; 43.157.79.165 1; 43.157.79.252 1; 43.157.80.160 1; 43.157.82.72 1; 43.157.9.49 1; 43.157.90.18 1; 43.157.94.147 1; 43.157.96.85 1; 43.157.99.173 1; 43.158.215.27 1; 43.159.129.205 1; 43.159.129.59 1; 43.159.130.235 1; 43.159.131.232 1; 43.159.131.94 1; 43.159.132.20 1; 43.159.132.243 1; 43.159.132.25 1; 43.159.133.19 1; 43.159.135.103 1; 43.159.139.131 1; 43.159.139.252 1; 43.159.141.76 1; 43.159.143.176 1; 43.159.145.182 1; 43.159.145.80 1; 43.159.146.113 1; 43.159.147.177 1; 43.159.149.172 1; 43.159.194.101 1; 43.159.198.109 1; 43.159.32.200 1; 43.159.32.216 1; 43.159.35.254 1; 43.159.35.57 1; 43.159.35.64 1; 43.159.36.174 1; 43.159.38.60 1; 43.159.40.86 1; 43.159.41.188 1; 43.159.45.214 1; 43.159.45.36 1; 43.159.47.103 1; 43.159.49.29 1; 43.159.49.59 1; 43.159.52.218 1; 43.159.52.31 1; 43.159.52.75 1; 43.159.52.94 1; 43.159.55.112 1; 43.159.56.117 1; 43.159.56.191 1; 43.159.58.154 1; 43.159.59.118 1; 43.159.61.129 1; 43.159.62.162 1; 43.159.62.25 1; 43.163.192.247 1; 43.163.194.72 1; 43.163.195.115 1; 43.163.195.123 1; 43.163.195.134 1; 43.163.195.17 1; 43.163.195.237 1; 43.163.195.36 1; 43.163.196.202 1; 43.163.196.224 1; 43.163.196.27 1; 43.163.196.78 1; 43.163.197.120 1; 43.163.197.146 1; 43.163.197.186 1; 43.163.197.209 1; 43.163.197.252 1; 43.163.197.63 1; 43.163.197.66 1; 43.163.198.121 1; 43.163.199.102 1; 43.163.199.115 1; 43.163.199.17 1; 43.163.199.47 1; 43.163.199.62 1; 43.163.200.19 1; 43.163.200.216 1; 43.163.200.247 1; 43.163.202.171 1; 43.163.202.245 1; 43.163.202.88 1; 43.163.203.215 1; 43.163.204.115 1; 43.163.204.144 1; 43.163.204.208 1; 43.163.204.234 1; 43.163.204.66 1; 43.163.205.110 1; 43.163.205.248 1; 43.163.206.29 1; 43.163.207.202 1; 43.163.207.28 1; 43.163.208.196 1; 43.163.208.21 1; 43.163.208.88 1; 43.163.210.103 1; 43.163.210.160 1; 43.163.210.67 1; 43.163.210.83 1; 43.163.211.6 1; 43.163.211.93 1; 43.163.212.28 1; 43.163.213.118 1; 43.163.214.132 1; 43.163.214.187 1; 43.163.214.248 1; 43.163.214.38 1; 43.163.214.71 1; 43.163.214.93 1; 43.163.215.62 1; 43.163.216.158 1; 43.163.216.239 1; 43.163.216.46 1; 43.163.217.180 1; 43.163.217.205 1; 43.163.217.54 1; 43.163.218.130 1; 43.163.218.90 1; 43.163.219.110 1; 43.163.219.137 1; 43.163.219.219 1; 43.163.219.230 1; 43.163.219.232 1; 43.163.219.38 1; 43.163.220.126 1; 43.163.221.113 1; 43.163.221.132 1; 43.163.221.151 1; 43.163.221.168 1; 43.163.221.169 1; 43.163.222.249 1; 43.163.222.63 1; 43.163.222.85 1; 43.163.223.185 1; 43.163.224.167 1; 43.163.224.204 1; 43.163.224.208 1; 43.163.224.221 1; 43.163.224.98 1; 43.163.225.151 1; 43.163.225.254 1; 43.163.226.35 1; 43.163.226.88 1; 43.163.226.92 1; 43.163.227.103 1; 43.163.227.232 1; 43.163.227.246 1; 43.163.227.86 1; 43.163.228.2 1; 43.163.229.20 1; 43.163.229.234 1; 43.163.230.39 1; 43.163.230.96 1; 43.163.231.168 1; 43.163.231.91 1; 43.163.232.192 1; 43.163.232.30 1; 43.163.234.211 1; 43.163.234.47 1; 43.163.234.67 1; 43.163.234.69 1; 43.163.235.120 1; 43.163.235.220 1; 43.163.235.67 1; 43.163.236.150 1; 43.163.236.47 1; 43.163.237.109 1; 43.163.237.11 1; 43.163.237.131 1; 43.163.237.234 1; 43.163.237.236 1; 43.163.237.70 1; 43.163.238.106 1; 43.163.238.148 1; 43.163.238.149 1; 43.163.238.152 1; 43.163.238.175 1; 43.163.238.55 1; 43.163.238.70 1; 43.163.239.153 1; 43.163.239.21 1; 43.163.239.63 1; 43.163.239.82 1; 43.163.239.88 1; 43.163.240.155 1; 43.163.241.112 1; 43.163.241.129 1; 43.163.241.190 1; 43.163.241.2 1; 43.163.241.242 1; 43.163.242.106 1; 43.163.242.147 1; 43.163.242.150 1; 43.163.242.195 1; 43.163.242.250 1; 43.163.242.88 1; 43.163.243.125 1; 43.163.243.57 1; 43.163.244.112 1; 43.163.244.226 1; 43.163.244.242 1; 43.163.244.4 1; 43.163.244.40 1; 43.163.244.87 1; 43.163.245.191 1; 43.163.245.206 1; 43.163.245.219 1; 43.163.245.222 1; 43.163.245.223 1; 43.163.245.246 1; 43.163.245.7 1; 43.163.246.10 1; 43.163.246.113 1; 43.163.246.85 1; 43.163.247.27 1; 43.163.247.64 1; 43.163.5.83 1; 43.205.188.11 1; 43.230.192.76 1; 43.230.199.130 1; 43.230.67.235 1; 43.231.115.89 1; 43.231.127.212 1; 43.231.233.173 1; 43.242.247.141 1; 43.245.161.230 1; 43.248.134.121 1; 45.10.151.10 1; 45.117.162.84 1; 45.117.177.103 1; 45.117.177.144 1; 45.117.64.242 1; 45.118.146.109 1; 45.118.146.202 1; 45.120.115.150 1; 45.120.69.236 1; 45.121.147.206 1; 45.121.147.47 1; 45.122.123.84 1; 45.122.221.29 1; 45.123.8.69 1; 45.124.127.53 1; 45.124.54.124 1; 45.125.66.29 1; 45.125.66.43 1; 45.128.232.113 1; 45.128.232.152 1; 45.128.232.159 1; 45.128.232.165 1; 45.128.232.171 1; 45.128.232.213 1; 45.128.232.226 1; 45.128.232.227 1; 45.128.232.229 1; 45.128.232.27 1; 45.128.232.57 1; 45.128.232.67 1; 45.128.232.98 1; 45.128.96.141 1; 45.129.14.128 1; 45.129.14.173 1; 45.132.96.189 1; 45.137.201.34 1; 45.141.215.191 1; 45.141.56.48 1; 45.141.86.11 1; 45.141.87.39 1; 45.142.182.70 1; 45.142.182.75 1; 45.143.9.30 1; 45.147.250.208 1; 45.147.250.222 1; 45.147.250.233 1; 45.15.159.48 1; 45.151.167.12 1; 45.154.12.85 1; 45.154.89.246 1; 45.154.89.250 1; 45.154.89.253 1; 45.154.89.254 1; 45.154.89.255 1; 45.155.91.21 1; 45.155.91.29 1; 45.156.128.2 1; 45.156.128.28 1; 45.156.128.32 1; 45.156.128.33 1; 45.156.128.35 1; 45.156.128.36 1; 45.156.128.37 1; 45.156.128.38 1; 45.156.128.4 1; 45.156.128.44 1; 45.156.128.45 1; 45.156.128.5 1; 45.156.129.12 1; 45.156.129.13 1; 45.156.129.14 1; 45.156.129.2 1; 45.156.129.21 1; 45.156.129.25 1; 45.156.129.3 1; 45.156.129.30 1; 45.156.129.32 1; 45.156.129.33 1; 45.156.129.46 1; 45.156.129.47 1; 45.156.129.48 1; 45.156.129.49 1; 45.156.129.57 1; 45.156.129.58 1; 45.156.129.7 1; 45.158.14.229 1; 45.161.237.159 1; 45.169.42.192 1; 45.172.152.74 1; 45.172.153.100 1; 45.172.54.235 1; 45.175.75.254 1; 45.179.144.38 1; 45.182.18.50 1; 45.184.110.194 1; 45.192.176.21 1; 45.192.177.18 1; 45.195.198.191 1; 45.195.198.239 1; 45.195.198.49 1; 45.195.198.55 1; 45.195.198.97 1; 45.195.198.98 1; 45.227.253.130 1; 45.227.254.26 1; 45.227.254.49 1; 45.227.254.8 1; 45.227.254.9 1; 45.229.18.208 1; 45.232.244.5 1; 45.233.58.140 1; 45.238.142.206 1; 45.238.232.3 1; 45.238.232.30 1; 45.249.168.233 1; 45.249.245.54 1; 45.249.246.17 1; 45.249.247.49 1; 45.251.112.73 1; 45.33.46.249 1; 45.33.63.215 1; 45.33.63.234 1; 45.33.63.59 1; 45.33.86.30 1; 45.33.86.33 1; 45.33.91.31 1; 45.33.94.220 1; 45.33.94.239 1; 45.33.94.76 1; 45.37.170.163 1; 45.49.248.224 1; 45.5.136.22 1; 45.5.159.35 1; 45.5.159.36 1; 45.55.0.31 1; 45.55.0.38 1; 45.55.0.39 1; 45.55.0.6 1; 45.55.131.143 1; 45.55.132.103 1; 45.55.142.109 1; 45.55.53.166 1; 45.55.65.92 1; 45.56.111.60 1; 45.56.115.116 1; 45.56.118.46 1; 45.56.85.254 1; 45.64.3.60 1; 45.66.35.21 1; 45.71.68.74 1; 45.79.103.160 1; 45.79.110.218 1; 45.79.114.208 1; 45.79.114.38 1; 45.79.114.61 1; 45.79.137.220 1; 45.79.169.183 1; 45.79.169.41 1; 45.79.177.245 1; 45.79.183.111 1; 45.79.200.221 1; 45.79.216.24 1; 45.79.223.182 1; 45.79.23.137 1; 45.79.25.169 1; 45.79.42.242 1; 45.79.49.102 1; 45.79.49.98 1; 45.79.98.252 1; 45.8.21.100 1; 45.8.21.27 1; 45.81.34.168 1; 45.81.34.171 1; 45.81.34.189 1; 45.83.31.80 1; 45.86.82.132 1; 45.88.186.100 1; 45.88.90.115 1; 45.88.90.125 1; 45.88.90.130 1; 45.88.90.152 1; 45.88.90.157 1; 45.88.90.162 1; 45.88.90.205 1; 45.88.90.40 1; 45.88.90.52 1; 45.88.90.58 1; 45.88.90.89 1; 45.91.171.169 1; 45.93.20.229 1; 45.93.20.79 1; 45.95.146.66 1; 45.95.147.138 1; 46.101.1.225 1; 46.101.111.185 1; 46.101.115.195 1; 46.101.14.145 1; 46.101.146.252 1; 46.101.171.235 1; 46.101.215.13 1; 46.101.231.231 1; 46.101.3.129 1; 46.101.5.100 1; 46.101.80.224 1; 46.101.82.89 1; 46.102.129.15 1; 46.105.103.71 1; 46.105.132.32 1; 46.105.132.33 1; 46.105.132.34 1; 46.105.132.35 1; 46.148.206.226 1; 46.174.191.29 1; 46.188.119.26 1; 46.21.91.83 1; 46.218.147.170 1; 46.218.81.20 1; 46.236.111.181 1; 46.236.65.42 1; 46.238.32.247 1; 46.24.137.143 1; 46.24.32.116 1; 46.243.78.20 1; 46.246.15.174 1; 46.25.236.192 1; 46.26.122.125 1; 46.36.103.1 1; 46.36.23.80 1; 46.44.18.254 1; 46.50.205.61 1; 46.52.247.154 1; 46.63.191.154 1; 47.100.179.13 1; 47.100.6.234 1; 47.102.147.59 1; 47.103.100.149 1; 47.106.215.116 1; 47.107.74.197 1; 47.108.57.38 1; 47.110.231.10 1; 47.110.241.117 1; 47.114.94.245 1; 47.115.225.21 1; 47.120.3.14 1; 47.150.243.140 1; 47.180.114.229 1; 47.184.66.37 1; 47.185.19.88 1; 47.200.122.119 1; 47.208.79.133 1; 47.236.11.187 1; 47.236.164.133 1; 47.236.74.16 1; 47.237.2.214 1; 47.238.180.65 1; 47.242.112.41 1; 47.242.28.249 1; 47.243.249.141 1; 47.245.25.31 1; 47.245.32.187 1; 47.247.116.211 1; 47.25.156.235 1; 47.254.251.235 1; 47.27.36.175 1; 47.76.114.120 1; 47.76.147.179 1; 47.76.206.15 1; 47.76.45.48 1; 47.76.50.188 1; 47.76.79.218 1; 47.90.250.21 1; 47.90.99.141 1; 47.91.125.252 1; 47.91.57.144 1; 47.92.212.63 1; 47.93.10.140 1; 47.93.161.187 1; 47.93.217.168 1; 47.93.247.117 1; 47.93.49.102 1; 47.94.166.115 1; 47.95.215.141 1; 47.95.9.97 1; 47.97.229.43 1; 47.97.80.210 1; 47.98.142.212 1; 47.98.174.134 1; 47.98.197.157 1; 47.98.232.125 1; 47.99.80.86 1; 49.0.87.123 1; 49.115.182.170 1; 49.124.136.114 1; 49.124.148.3 1; 49.124.149.205 1; 49.124.149.48 1; 49.124.149.49 1; 49.13.56.205 1; 49.156.148.93 1; 49.158.112.63 1; 49.159.93.19 1; 49.164.92.248 1; 49.169.77.4 1; 49.170.54.3 1; 49.171.159.22 1; 49.207.180.112 1; 49.207.181.94 1; 49.213.163.24 1; 49.229.153.138 1; 49.232.0.102 1; 49.232.142.106 1; 49.232.180.61 1; 49.232.194.70 1; 49.232.201.147 1; 49.232.214.57 1; 49.232.217.10 1; 49.232.249.53 1; 49.232.28.107 1; 49.232.31.51 1; 49.233.111.45 1; 49.233.124.191 1; 49.233.36.133 1; 49.234.118.56 1; 49.234.36.217 1; 49.235.135.82 1; 49.235.181.108 1; 49.235.67.210 1; 49.235.74.169 1; 49.235.93.47 1; 49.235.95.116 1; 49.245.12.16 1; 49.245.13.73 1; 49.247.147.173 1; 49.247.198.162 1; 49.247.214.126 1; 49.247.31.251 1; 49.247.33.186 1; 49.249.172.132 1; 49.249.178.254 1; 49.249.83.115 1; 49.36.41.45 1; 49.37.9.191 1; 49.51.102.206 1; 49.51.107.203 1; 49.51.142.139 1; 49.51.160.161 1; 49.51.161.26 1; 49.51.171.181 1; 49.51.172.69 1; 49.51.178.130 1; 49.51.178.186 1; 49.51.178.89 1; 49.51.180.17 1; 49.51.180.51 1; 49.51.182.22 1; 49.51.183.1 1; 49.51.184.225 1; 49.51.184.23 1; 49.51.184.52 1; 49.51.186.210 1; 49.51.187.66 1; 49.51.189.248 1; 49.51.192.115 1; 49.51.194.230 1; 49.51.194.240 1; 49.51.194.41 1; 49.51.195.69 1; 49.51.197.179 1; 49.51.197.90 1; 49.51.203.16 1; 49.51.204.106 1; 49.51.204.196 1; 49.51.228.159 1; 49.51.228.67 1; 49.51.230.169 1; 49.51.231.123 1; 49.51.231.140 1; 49.51.231.163 1; 49.51.231.164 1; 49.51.231.176 1; 49.51.233.231 1; 49.51.241.4 1; 49.51.243.15 1; 49.51.243.185 1; 49.51.243.23 1; 49.51.243.53 1; 49.51.245.50 1; 49.51.247.39 1; 49.51.248.225 1; 49.51.249.81 1; 49.51.250.52 1; 49.51.250.99 1; 49.51.252.126 1; 49.51.252.2 1; 49.51.252.88 1; 49.51.253.177 1; 49.51.34.159 1; 49.51.35.74 1; 49.51.36.15 1; 49.51.41.97 1; 49.51.47.179 1; 49.51.48.160 1; 49.51.48.209 1; 49.51.49.191 1; 49.51.49.89 1; 49.51.50.120 1; 49.51.52.179 1; 49.51.68.92 1; 49.51.73.211 1; 49.51.73.254 1; 49.51.74.79 1; 49.51.75.211 1; 49.64.75.94 1; 49.65.1.179 1; 49.7.11.30 1; 49.7.201.68 1; 49.7.227.136 1; 49.70.38.98 1; 49.75.185.71 1; 49.77.199.215 1; 49.77.199.23 1; 49.87.255.59 1; 49.87.94.117 1; 5.1.71.78 1; 5.10.250.241 1; 5.135.36.99 1; 5.147.146.226 1; 5.157.10.83 1; 5.16.20.109 1; 5.160.146.232 1; 5.163.118.159 1; 5.17.12.103 1; 5.180.181.217 1; 5.180.254.150 1; 5.180.34.52 1; 5.182.211.142 1; 5.182.26.91 1; 5.182.46.10 1; 5.182.83.231 1; 5.185.202.183 1; 5.188.206.194 1; 5.188.206.213 1; 5.188.206.230 1; 5.188.62.21 1; 5.188.62.26 1; 5.188.87.39 1; 5.189.137.169 1; 5.194.155.26 1; 5.196.100.82 1; 5.196.114.220 1; 5.196.141.185 1; 5.196.22.125 1; 5.2.65.174 1; 5.252.101.96 1; 5.253.244.171 1; 5.29.135.63 1; 5.30.197.188 1; 5.31.11.154 1; 5.34.195.152 1; 5.42.73.97 1; 5.42.75.1 1; 5.42.77.17 1; 5.42.80.148 1; 5.42.83.67 1; 5.42.84.61 1; 5.42.85.242 1; 5.42.86.0 1; 5.42.86.25 1; 5.42.87.41 1; 5.56.132.84 1; 5.56.133.100 1; 5.59.107.34 1; 5.61.31.254 1; 5.75.200.94 1; 50.0.39.237 1; 50.114.115.247 1; 50.114.37.24 1; 50.115.116.47 1; 50.115.173.79 1; 50.116.23.12 1; 50.116.42.111 1; 50.116.8.140 1; 50.116.98.18 1; 50.158.35.220 1; 50.173.49.234 1; 50.193.220.21 1; 50.195.20.138 1; 50.206.19.62 1; 50.217.67.69 1; 50.221.146.238 1; 50.234.73.118 1; 50.237.21.34 1; 50.244.132.145 1; 50.250.105.85 1; 50.31.21.4 1; 50.58.197.247 1; 50.62.182.25 1; 50.74.136.134 1; 51.15.11.91 1; 51.158.103.135 1; 51.158.205.47 1; 51.158.230.229 1; 51.159.103.10 1; 51.159.103.14 1; 51.159.111.44 1; 51.159.17.182 1; 51.159.23.188 1; 51.159.29.123 1; 51.159.35.210 1; 51.161.153.48 1; 51.161.50.178 1; 51.178.137.178 1; 51.178.182.201 1; 51.178.183.237 1; 51.178.240.56 1; 51.178.43.161 1; 51.195.103.245 1; 51.195.119.0 1; 51.195.138.37 1; 51.195.192.54 1; 51.195.211.251 1; 51.210.101.225 1; 51.210.183.250 1; 51.210.243.91 1; 51.222.106.104 1; 51.222.13.180 1; 51.222.200.103 1; 51.222.200.58 1; 51.222.69.54 1; 51.222.85.71 1; 51.254.143.15 1; 51.254.96.159 1; 51.254.96.162 1; 51.38.112.61 1; 51.38.178.103 1; 51.38.226.6 1; 51.38.39.235 1; 51.38.51.236 1; 51.38.51.48 1; 51.38.58.114 1; 51.68.11.191 1; 51.68.122.156 1; 51.68.126.207 1; 51.75.124.228 1; 51.75.194.10 1; 51.75.210.211 1; 51.75.247.45 1; 51.75.253.68 1; 51.75.45.178 1; 51.75.45.185 1; 51.77.117.102 1; 51.77.149.188 1; 51.77.158.34 1; 51.77.202.84 1; 51.77.215.145 1; 51.77.245.237 1; 51.77.58.143 1; 51.77.98.129 1; 51.79.156.153 1; 51.79.248.61 1; 51.79.27.107 1; 51.81.2.57 1; 51.83.76.206 1; 51.89.149.153 1; 51.89.153.112 1; 51.89.153.66 1; 51.89.166.236 1; 51.89.216.178 1; 51.91.103.16 1; 51.91.111.73 1; 51.91.249.38 1; 52.131.210.53 1; 52.146.46.188 1; 52.148.221.37 1; 52.149.162.64 1; 52.160.46.145 1; 52.167.144.20 1; 52.167.18.205 1; 52.172.156.17 1; 52.172.6.153 1; 52.176.51.76 1; 52.183.128.237 1; 52.187.9.8 1; 52.227.167.147 1; 52.244.231.202 1; 52.247.71.137 1; 52.73.169.169 1; 54.223.28.128 1; 54.36.115.221 1; 54.36.144.237 1; 54.37.10.124 1; 54.37.154.87 1; 54.37.40.111 1; 54.37.73.222 1; 54.37.79.75 1; 54.38.243.250 1; 54.39.144.25 1; 54.39.20.16 1; 54.39.85.55 1; 57.128.197.97 1; 57.128.33.157 1; 57.129.12.204 1; 57.129.23.166 1; 58.115.14.170 1; 58.115.15.209 1; 58.147.187.187 1; 58.17.6.119 1; 58.177.19.73 1; 58.18.212.238 1; 58.18.64.186 1; 58.18.64.54 1; 58.18.83.205 1; 58.18.88.146 1; 58.18.90.114 1; 58.19.246.245 1; 58.19.75.74 1; 58.209.234.84 1; 58.209.78.33 1; 58.211.221.82 1; 58.213.122.130 1; 58.213.251.67 1; 58.214.249.122 1; 58.215.217.99 1; 58.215.45.187 1; 58.216.101.162 1; 58.216.181.148 1; 58.218.204.183 1; 58.220.109.154 1; 58.220.24.38 1; 58.220.24.41 1; 58.221.62.191 1; 58.221.62.195 1; 58.222.123.62 1; 58.222.125.242 1; 58.222.154.34 1; 58.223.177.13 1; 58.230.236.82 1; 58.230.236.86 1; 58.241.51.18 1; 58.251.255.204 1; 58.252.221.34 1; 58.27.134.52 1; 58.33.58.37 1; 58.34.176.82 1; 58.40.199.162 1; 58.42.245.153 1; 58.48.69.230 1; 58.56.153.2 1; 58.56.20.70 1; 58.56.45.142 1; 58.57.163.178 1; 58.58.130.22 1; 58.63.214.213 1; 58.75.221.5 1; 58.8.3.153 1; 58.87.95.240 1; 58.97.168.212 1; 59.1.115.162 1; 59.10.9.145 1; 59.103.237.35 1; 59.110.172.170 1; 59.12.160.91 1; 59.120.179.121 1; 59.125.64.253 1; 59.126.252.139 1; 59.144.166.45 1; 59.148.67.170 1; 59.15.251.33 1; 59.152.161.197 1; 59.153.18.93 1; 59.172.178.32 1; 59.19.245.118 1; 59.2.234.206 1; 59.21.181.55 1; 59.21.193.225 1; 59.22.68.213 1; 59.23.151.76 1; 59.23.39.135 1; 59.23.39.74 1; 59.24.253.105 1; 59.25.157.4 1; 59.26.211.39 1; 59.27.212.168 1; 59.27.255.67 1; 59.29.145.37 1; 59.3.76.218 1; 59.31.156.140 1; 59.31.96.156 1; 59.36.211.153 1; 59.4.55.162 1; 59.4.55.180 1; 59.44.47.106 1; 59.46.193.187 1; 59.47.78.236 1; 59.49.17.150 1; 59.5.94.164 1; 59.61.215.86 1; 59.61.82.66 1; 59.80.54.225 1; 59.88.149.167 1; 59.88.74.65 1; 59.94.35.129 1; 60.108.212.174 1; 60.12.48.38 1; 60.161.138.21 1; 60.164.242.224 1; 60.166.31.198 1; 60.167.19.189 1; 60.168.131.3 1; 60.169.120.17 1; 60.170.109.55 1; 60.172.131.21 1; 60.172.131.27 1; 60.172.207.113 1; 60.173.114.254 1; 60.173.239.156 1; 60.174.40.155 1; 60.174.72.198 1; 60.175.146.138 1; 60.18.139.82 1; 60.191.125.35 1; 60.191.20.210 1; 60.191.23.20 1; 60.199.224.55 1; 60.2.179.26 1; 60.2.255.74 1; 60.204.133.21 1; 60.205.169.24 1; 60.208.22.102 1; 60.211.206.17 1; 60.220.185.149 1; 60.220.185.35 1; 60.221.241.159 1; 60.225.170.10 1; 60.244.70.4 1; 60.246.152.189 1; 60.247.92.186 1; 60.249.230.106 1; 60.31.181.219 1; 60.51.94.55 1; 60.8.223.58 1; 61.0.251.14 1; 61.102.195.61 1; 61.12.84.172 1; 61.134.36.10 1; 61.136.164.12 1; 61.138.113.187 1; 61.138.165.122 1; 61.143.44.90 1; 61.143.59.18 1; 61.150.78.40 1; 61.153.191.169 1; 61.153.208.38 1; 61.155.64.102 1; 61.158.171.3 1; 61.164.202.218 1; 61.177.172.136 1; 61.177.172.140 1; 61.177.172.157 1; 61.177.172.160 1; 61.177.172.179 1; 61.177.172.181 1; 61.177.54.107 1; 61.178.231.102 1; 61.178.84.137 1; 61.182.56.106 1; 61.183.234.150 1; 61.184.176.231 1; 61.184.36.53 1; 61.185.208.188 1; 61.185.226.206 1; 61.185.226.210 1; 61.185.226.214 1; 61.187.180.200 1; 61.19.23.158 1; 61.191.130.198 1; 61.191.145.123 1; 61.191.254.170 1; 61.220.44.44 1; 61.222.211.114 1; 61.227.162.241 1; 61.241.114.78 1; 61.244.169.102 1; 61.246.210.26 1; 61.246.38.5 1; 61.28.231.190 1; 61.40.188.138 1; 61.48.133.163 1; 61.50.119.110 1; 61.51.184.194 1; 61.7.240.180 1; 61.7.241.146 1; 61.72.55.130 1; 61.72.59.106 1; 61.75.11.152 1; 61.75.22.98 1; 61.77.250.113 1; 61.79.137.6 1; 61.79.189.3 1; 61.80.108.70 1; 61.80.151.103 1; 61.80.16.111 1; 61.80.179.118 1; 61.80.237.204 1; 61.80.241.73 1; 61.81.115.70 1; 61.81.143.68 1; 61.83.148.111 1; 61.84.128.6 1; 61.84.162.66 1; 61.84.223.244 1; 61.84.226.236 1; 61.85.0.212 1; 61.91.14.158 1; 61.93.186.125 1; 61.95.138.227 1; 61.99.254.192 1; 62.105.137.105 1; 62.122.184.82 1; 62.122.184.83 1; 62.133.60.12 1; 62.16.138.119 1; 62.171.153.197 1; 62.173.46.250 1; 62.204.41.102 1; 62.204.41.112 1; 62.210.122.52 1; 62.210.15.85 1; 62.219.172.50 1; 62.23.142.219 1; 62.233.65.52 1; 62.234.12.200 1; 62.234.179.32 1; 62.234.205.113 1; 62.234.217.197 1; 62.234.29.107 1; 62.234.30.45 1; 62.234.36.98 1; 62.234.47.75 1; 62.234.54.15 1; 62.234.57.198 1; 62.28.222.221 1; 62.3.12.136 1; 62.30.218.254 1; 62.60.160.64 1; 62.63.242.114 1; 62.76.95.152 1; 62.84.102.98 1; 62.90.227.252 1; 62.97.214.11 1; 63.238.82.23 1; 63.41.9.206 1; 64.119.29.152 1; 64.188.162.179 1; 64.188.165.249 1; 64.20.30.187 1; 64.20.51.163 1; 64.225.120.169 1; 64.225.17.80 1; 64.225.31.124 1; 64.225.32.26 1; 64.225.54.6 1; 64.225.74.178 1; 64.225.75.246 1; 64.225.98.83 1; 64.226.118.153 1; 64.226.120.7 1; 64.226.65.160 1; 64.226.78.121 1; 64.226.84.175 1; 64.226.98.14 1; 64.226.98.245 1; 64.227.114.107 1; 64.227.114.74 1; 64.227.122.198 1; 64.227.122.227 1; 64.227.126.250 1; 64.227.130.24 1; 64.227.131.100 1; 64.227.133.133 1; 64.227.140.112 1; 64.227.146.61 1; 64.227.149.214 1; 64.227.150.86 1; 64.227.166.199 1; 64.227.177.112 1; 64.227.179.13 1; 64.227.181.3 1; 64.227.185.138 1; 64.227.185.239 1; 64.227.32.66 1; 64.227.37.231 1; 64.227.45.102 1; 64.227.56.25 1; 64.227.7.1 1; 64.227.77.69 1; 64.227.80.167 1; 64.227.88.172 1; 64.23.148.111 1; 64.23.158.177 1; 64.23.159.209 1; 64.23.169.150 1; 64.23.188.86 1; 64.23.203.251 1; 64.23.244.28 1; 64.23.246.215 1; 64.23.248.132 1; 64.246.161.26 1; 64.58.205.132 1; 64.62.156.10 1; 64.62.156.101 1; 64.62.156.102 1; 64.62.156.103 1; 64.62.156.104 1; 64.62.156.105 1; 64.62.156.109 1; 64.62.156.11 1; 64.62.156.111 1; 64.62.156.112 1; 64.62.156.114 1; 64.62.156.115 1; 64.62.156.116 1; 64.62.156.117 1; 64.62.156.119 1; 64.62.156.120 1; 64.62.156.121 1; 64.62.156.15 1; 64.62.156.17 1; 64.62.156.20 1; 64.62.156.23 1; 64.62.156.24 1; 64.62.156.25 1; 64.62.156.27 1; 64.62.156.28 1; 64.62.156.30 1; 64.62.156.31 1; 64.62.156.32 1; 64.62.156.36 1; 64.62.156.37 1; 64.62.156.38 1; 64.62.156.39 1; 64.62.156.40 1; 64.62.156.41 1; 64.62.156.45 1; 64.62.156.50 1; 64.62.156.51 1; 64.62.156.53 1; 64.62.156.54 1; 64.62.156.57 1; 64.62.156.58 1; 64.62.156.59 1; 64.62.156.61 1; 64.62.156.63 1; 64.62.156.65 1; 64.62.156.66 1; 64.62.156.67 1; 64.62.156.68 1; 64.62.156.69 1; 64.62.156.70 1; 64.62.156.72 1; 64.62.156.76 1; 64.62.156.79 1; 64.62.156.80 1; 64.62.156.82 1; 64.62.156.84 1; 64.62.156.85 1; 64.62.156.86 1; 64.62.156.89 1; 64.62.156.91 1; 64.62.156.92 1; 64.62.156.94 1; 64.62.156.95 1; 64.62.156.96 1; 64.62.156.97 1; 64.62.156.98 1; 64.62.156.99 1; 64.62.197.10 1; 64.62.197.101 1; 64.62.197.102 1; 64.62.197.103 1; 64.62.197.104 1; 64.62.197.106 1; 64.62.197.109 1; 64.62.197.11 1; 64.62.197.111 1; 64.62.197.113 1; 64.62.197.114 1; 64.62.197.115 1; 64.62.197.116 1; 64.62.197.117 1; 64.62.197.119 1; 64.62.197.12 1; 64.62.197.121 1; 64.62.197.126 1; 64.62.197.127 1; 64.62.197.13 1; 64.62.197.130 1; 64.62.197.131 1; 64.62.197.132 1; 64.62.197.133 1; 64.62.197.134 1; 64.62.197.136 1; 64.62.197.138 1; 64.62.197.139 1; 64.62.197.140 1; 64.62.197.141 1; 64.62.197.142 1; 64.62.197.143 1; 64.62.197.145 1; 64.62.197.146 1; 64.62.197.147 1; 64.62.197.148 1; 64.62.197.149 1; 64.62.197.15 1; 64.62.197.153 1; 64.62.197.154 1; 64.62.197.157 1; 64.62.197.158 1; 64.62.197.16 1; 64.62.197.160 1; 64.62.197.164 1; 64.62.197.165 1; 64.62.197.166 1; 64.62.197.173 1; 64.62.197.175 1; 64.62.197.177 1; 64.62.197.178 1; 64.62.197.179 1; 64.62.197.18 1; 64.62.197.181 1; 64.62.197.183 1; 64.62.197.185 1; 64.62.197.187 1; 64.62.197.189 1; 64.62.197.191 1; 64.62.197.193 1; 64.62.197.195 1; 64.62.197.2 1; 64.62.197.200 1; 64.62.197.201 1; 64.62.197.202 1; 64.62.197.204 1; 64.62.197.205 1; 64.62.197.206 1; 64.62.197.208 1; 64.62.197.21 1; 64.62.197.211 1; 64.62.197.215 1; 64.62.197.217 1; 64.62.197.218 1; 64.62.197.219 1; 64.62.197.224 1; 64.62.197.225 1; 64.62.197.23 1; 64.62.197.230 1; 64.62.197.231 1; 64.62.197.233 1; 64.62.197.235 1; 64.62.197.236 1; 64.62.197.237 1; 64.62.197.24 1; 64.62.197.240 1; 64.62.197.27 1; 64.62.197.28 1; 64.62.197.29 1; 64.62.197.3 1; 64.62.197.30 1; 64.62.197.31 1; 64.62.197.33 1; 64.62.197.35 1; 64.62.197.37 1; 64.62.197.4 1; 64.62.197.42 1; 64.62.197.43 1; 64.62.197.44 1; 64.62.197.49 1; 64.62.197.51 1; 64.62.197.52 1; 64.62.197.53 1; 64.62.197.55 1; 64.62.197.56 1; 64.62.197.58 1; 64.62.197.59 1; 64.62.197.6 1; 64.62.197.60 1; 64.62.197.61 1; 64.62.197.63 1; 64.62.197.64 1; 64.62.197.65 1; 64.62.197.67 1; 64.62.197.7 1; 64.62.197.70 1; 64.62.197.71 1; 64.62.197.72 1; 64.62.197.73 1; 64.62.197.74 1; 64.62.197.75 1; 64.62.197.76 1; 64.62.197.78 1; 64.62.197.80 1; 64.62.197.81 1; 64.62.197.83 1; 64.62.197.84 1; 64.62.197.86 1; 64.62.197.88 1; 64.62.197.89 1; 64.62.197.9 1; 64.62.197.93 1; 64.62.197.96 1; 64.92.26.194 1; 64.93.80.37 1; 65.0.87.99 1; 65.108.147.217 1; 65.108.2.171 1; 65.109.99.72 1; 65.181.73.155 1; 65.181.95.134 1; 65.190.102.226 1; 65.20.134.119 1; 65.20.147.45 1; 65.20.148.194 1; 65.20.164.231 1; 65.20.172.230 1; 65.20.184.175 1; 65.20.204.172 1; 65.20.210.93 1; 65.20.224.161 1; 65.20.250.215 1; 65.20.76.117 1; 65.24.212.144 1; 65.26.200.91 1; 65.49.1.101 1; 65.49.1.108 1; 65.49.1.109 1; 65.49.1.112 1; 65.49.1.114 1; 65.49.1.117 1; 65.49.1.119 1; 65.49.1.12 1; 65.49.1.14 1; 65.49.1.15 1; 65.49.1.16 1; 65.49.1.17 1; 65.49.1.19 1; 65.49.1.22 1; 65.49.1.24 1; 65.49.1.26 1; 65.49.1.27 1; 65.49.1.28 1; 65.49.1.29 1; 65.49.1.30 1; 65.49.1.31 1; 65.49.1.32 1; 65.49.1.35 1; 65.49.1.36 1; 65.49.1.38 1; 65.49.1.41 1; 65.49.1.44 1; 65.49.1.46 1; 65.49.1.47 1; 65.49.1.48 1; 65.49.1.50 1; 65.49.1.51 1; 65.49.1.52 1; 65.49.1.53 1; 65.49.1.54 1; 65.49.1.56 1; 65.49.1.59 1; 65.49.1.60 1; 65.49.1.61 1; 65.49.1.62 1; 65.49.1.63 1; 65.49.1.64 1; 65.49.1.65 1; 65.49.1.66 1; 65.49.1.68 1; 65.49.1.70 1; 65.49.1.71 1; 65.49.1.72 1; 65.49.1.73 1; 65.49.1.74 1; 65.49.1.75 1; 65.49.1.76 1; 65.49.1.77 1; 65.49.1.78 1; 65.49.1.81 1; 65.49.1.82 1; 65.49.1.83 1; 65.49.1.84 1; 65.49.1.88 1; 65.49.1.90 1; 65.49.1.91 1; 65.49.1.95 1; 65.49.1.96 1; 65.49.1.97 1; 65.49.1.98 1; 65.49.20.100 1; 65.49.20.101 1; 65.49.20.102 1; 65.49.20.105 1; 65.49.20.106 1; 65.49.20.107 1; 65.49.20.108 1; 65.49.20.109 1; 65.49.20.110 1; 65.49.20.111 1; 65.49.20.113 1; 65.49.20.115 1; 65.49.20.117 1; 65.49.20.118 1; 65.49.20.120 1; 65.49.20.121 1; 65.49.20.123 1; 65.49.20.69 1; 65.49.20.72 1; 65.49.20.73 1; 65.49.20.76 1; 65.49.20.79 1; 65.49.20.84 1; 65.49.20.86 1; 65.49.20.88 1; 65.49.20.91 1; 65.49.20.92 1; 65.49.20.95 1; 65.49.20.97 1; 65.49.20.98 1; 65.49.20.99 1; 65.73.231.122 1; 66.112.212.22 1; 66.128.42.46 1; 66.128.43.9 1; 66.170.223.29 1; 66.175.213.4 1; 66.175.215.244 1; 66.175.215.55 1; 66.187.4.223 1; 66.187.5.172 1; 66.188.226.116 1; 66.228.45.210 1; 66.228.55.129 1; 66.23.231.166 1; 66.240.192.138 1; 66.240.205.34 1; 66.240.219.146 1; 66.240.236.109 1; 66.240.236.116 1; 66.240.236.119 1; 66.45.237.36 1; 66.55.68.58 1; 66.59.211.231 1; 66.76.154.140 1; 66.98.112.247 1; 67.197.28.243 1; 67.203.192.24 1; 67.205.142.48 1; 67.205.177.222 1; 67.205.187.255 1; 67.205.188.21 1; 67.205.190.61 1; 67.216.211.177 1; 67.217.56.114 1; 67.222.157.170 1; 67.225.138.255 1; 67.233.140.7 1; 67.254.156.170 1; 67.43.234.95 1; 67.49.74.72 1; 67.53.114.86 1; 67.53.250.58 1; 67.53.72.130 1; 67.58.200.121 1; 67.79.123.51 1; 68.108.254.161 1; 68.112.244.214 1; 68.168.135.77 1; 68.172.224.230 1; 68.174.30.245 1; 68.178.174.221 1; 68.178.200.48 1; 68.178.206.226 1; 68.179.148.146 1; 68.183.10.68 1; 68.183.108.31 1; 68.183.118.111 1; 68.183.126.120 1; 68.183.129.144 1; 68.183.136.142 1; 68.183.157.216 1; 68.183.17.85 1; 68.183.18.215 1; 68.183.180.246 1; 68.183.180.73 1; 68.183.184.37 1; 68.183.19.141 1; 68.183.191.73 1; 68.183.193.113 1; 68.183.193.242 1; 68.183.194.148 1; 68.183.21.19 1; 68.183.223.68 1; 68.183.228.109 1; 68.183.232.239 1; 68.183.46.135 1; 68.183.56.243 1; 68.183.63.174 1; 68.183.80.103 1; 68.183.90.185 1; 68.36.67.30 1; 68.78.33.105 1; 68.82.141.145 1; 69.113.106.174 1; 69.144.14.203 1; 69.146.128.15 1; 69.164.209.103 1; 69.164.209.172 1; 69.165.131.134 1; 69.49.231.8 1; 69.49.244.77 1; 69.49.245.160 1; 69.49.246.102 1; 69.49.246.187 1; 69.49.246.48 1; 69.49.247.238 1; 69.49.247.81 1; 69.64.46.198 1; 69.70.146.98 1; 70.166.207.76 1; 70.189.53.197 1; 70.95.68.137 1; 71.173.192.226 1; 71.196.161.148 1; 71.30.20.198 1; 71.41.188.158 1; 71.6.134.230 1; 71.6.134.231 1; 71.6.134.232 1; 71.6.134.233 1; 71.6.134.234 1; 71.6.134.235 1; 71.6.135.131 1; 71.6.146.130 1; 71.6.146.185 1; 71.6.146.186 1; 71.6.147.254 1; 71.6.158.166 1; 71.6.165.200 1; 71.6.167.142 1; 71.6.199.23 1; 71.6.231.186 1; 71.6.231.8 1; 71.6.231.80 1; 71.6.231.81 1; 71.6.231.83 1; 71.6.231.87 1; 71.6.231.9 1; 71.6.232.20 1; 71.6.232.22 1; 71.6.232.23 1; 71.6.232.24 1; 71.6.232.25 1; 71.6.232.26 1; 71.6.232.28 1; 71.62.34.216 1; 71.70.165.8 1; 71.77.208.192 1; 72.14.191.136 1; 72.14.191.62 1; 72.167.32.109 1; 72.167.39.185 1; 72.167.44.240 1; 72.167.52.254 1; 72.167.55.58 1; 72.167.59.58 1; 72.179.206.31 1; 72.181.146.87 1; 72.19.26.194 1; 72.19.26.195 1; 72.240.121.31 1; 72.240.125.133 1; 72.29.77.211 1; 72.43.159.250 1; 73.135.38.134 1; 74.121.149.150 1; 74.132.65.25 1; 74.195.17.160 1; 74.207.228.215 1; 74.207.237.158 1; 74.207.240.202 1; 74.207.244.100 1; 74.226.196.232 1; 74.234.146.205 1; 74.255.67.50 1; 74.48.186.198 1; 74.48.217.202 1; 74.48.50.17 1; 74.48.64.209 1; 74.48.81.220 1; 74.82.47.10 1; 74.82.47.16 1; 74.82.47.19 1; 74.82.47.21 1; 74.82.47.25 1; 74.82.47.26 1; 74.82.47.27 1; 74.82.47.28 1; 74.82.47.31 1; 74.82.47.33 1; 74.82.47.34 1; 74.82.47.35 1; 74.82.47.38 1; 74.82.47.40 1; 74.82.47.41 1; 74.82.47.43 1; 74.82.47.45 1; 74.82.47.46 1; 74.82.47.47 1; 74.82.47.48 1; 74.82.47.5 1; 74.82.47.53 1; 74.82.47.54 1; 74.82.47.55 1; 74.82.47.57 1; 74.82.47.59 1; 74.82.47.6 1; 74.82.47.60 1; 74.82.47.62 1; 74.82.47.7 1; 74.82.47.8 1; 74.82.47.9 1; 74.94.56.139 1; 74.96.20.161 1; 75.110.69.42 1; 75.177.215.42 1; 75.97.24.177 1; 76.137.32.199 1; 76.144.232.70 1; 76.168.99.214 1; 76.169.36.73 1; 76.176.210.92 1; 76.178.98.197 1; 76.232.83.1 1; 76.72.50.148 1; 76.9.48.96 1; 76.91.11.207 1; 77.105.167.207 1; 77.107.44.113 1; 77.109.32.245 1; 77.22.48.132 1; 77.221.143.195 1; 77.221.154.247 1; 77.221.158.237 1; 77.221.158.250 1; 77.232.142.143 1; 77.232.142.150 1; 77.232.143.19 1; 77.237.73.66 1; 77.238.243.220 1; 77.239.154.84 1; 77.240.33.15 1; 77.240.33.59 1; 77.243.181.54 1; 77.37.170.195 1; 77.52.19.44 1; 77.61.64.143 1; 77.65.215.15 1; 77.68.117.176 1; 77.71.24.90 1; 77.74.205.214 1; 77.74.78.44 1; 77.87.122.117 1; 77.91.78.115 1; 78.107.195.230 1; 78.108.177.50 1; 78.110.121.88 1; 78.111.2.100 1; 78.128.112.146 1; 78.128.113.250 1; 78.128.114.10 1; 78.128.114.102 1; 78.128.114.106 1; 78.128.114.110 1; 78.128.114.114 1; 78.128.114.118 1; 78.128.114.122 1; 78.128.114.126 1; 78.128.114.14 1; 78.128.114.2 1; 78.128.114.26 1; 78.128.114.30 1; 78.128.114.82 1; 78.128.114.86 1; 78.128.114.98 1; 78.128.28.128 1; 78.135.85.201 1; 78.139.75.246 1; 78.151.36.3 1; 78.153.140.175 1; 78.153.140.176 1; 78.153.140.177 1; 78.153.140.178 1; 78.153.140.179 1; 78.153.140.218 1; 78.186.122.137 1; 78.186.133.164 1; 78.186.251.64 1; 78.187.21.105 1; 78.23.148.238 1; 78.29.175.213 1; 78.29.203.115 1; 78.36.220.208 1; 78.71.246.138 1; 79.104.0.82 1; 79.110.62.11 1; 79.110.62.149 1; 79.110.62.180 1; 79.110.62.21 1; 79.110.62.71 1; 79.124.40.70 1; 79.124.49.86 1; 79.124.49.94 1; 79.124.56.142 1; 79.124.58.158 1; 79.124.58.18 1; 79.124.59.10 1; 79.124.59.202 1; 79.124.59.230 1; 79.124.60.142 1; 79.124.60.194 1; 79.124.60.246 1; 79.124.60.6 1; 79.124.62.130 1; 79.124.62.62 1; 79.124.62.82 1; 79.124.62.86 1; 79.124.76.167 1; 79.129.16.12 1; 79.132.125.226 1; 79.133.46.213 1; 79.136.112.163 1; 79.136.14.227 1; 79.136.14.238 1; 79.137.198.108 1; 79.137.198.143 1; 79.138.42.38 1; 79.148.68.74 1; 79.175.189.109 1; 79.224.99.11 1; 79.31.0.93 1; 79.95.123.68 1; 8.130.11.174 1; 8.130.83.242 1; 8.131.70.17 1; 8.134.189.49 1; 8.134.209.247 1; 8.137.55.67 1; 8.138.104.46 1; 8.138.83.224 1; 8.140.199.164 1; 8.142.168.93 1; 8.142.90.124 1; 8.148.11.107 1; 8.209.105.2 1; 8.209.240.76 1; 8.209.244.52 1; 8.209.74.10 1; 8.210.123.17 1; 8.217.209.92 1; 8.217.254.174 1; 8.218.212.177 1; 8.219.117.148 1; 8.219.12.194 1; 8.219.124.31 1; 8.222.142.144 1; 80.109.134.173 1; 80.115.244.79 1; 80.186.144.129 1; 80.216.158.15 1; 80.229.18.62 1; 80.233.77.136 1; 80.244.11.116 1; 80.244.11.117 1; 80.244.11.118 1; 80.244.11.119 1; 80.244.11.120 1; 80.244.11.121 1; 80.244.11.122 1; 80.244.11.130 1; 80.244.11.131 1; 80.244.11.132 1; 80.244.11.136 1; 80.244.11.140 1; 80.244.11.142 1; 80.244.11.143 1; 80.244.11.144 1; 80.244.11.145 1; 80.244.11.146 1; 80.244.11.147 1; 80.244.11.148 1; 80.244.11.149 1; 80.244.11.151 1; 80.244.11.152 1; 80.244.11.153 1; 80.244.11.192 1; 80.244.11.193 1; 80.244.11.198 1; 80.244.11.199 1; 80.244.11.34 1; 80.244.11.35 1; 80.244.11.36 1; 80.244.11.46 1; 80.244.11.48 1; 80.244.11.49 1; 80.244.11.70 1; 80.244.11.71 1; 80.244.11.75 1; 80.244.11.79 1; 80.244.11.82 1; 80.244.11.84 1; 80.244.11.90 1; 80.244.11.91 1; 80.244.11.92 1; 80.244.11.93 1; 80.244.11.94 1; 80.244.11.95 1; 80.244.11.96 1; 80.244.11.97 1; 80.244.11.98 1; 80.248.15.200 1; 80.251.219.111 1; 80.65.90.155 1; 80.66.75.106 1; 80.66.75.133 1; 80.66.75.163 1; 80.66.75.178 1; 80.66.75.202 1; 80.66.75.203 1; 80.66.75.211 1; 80.66.75.57 1; 80.66.75.63 1; 80.66.75.92 1; 80.66.76.121 1; 80.66.76.130 1; 80.66.76.134 1; 80.66.83.114 1; 80.66.83.140 1; 80.66.83.46 1; 80.66.83.47 1; 80.66.83.48 1; 80.66.83.49 1; 80.67.208.99 1; 80.68.7.50 1; 80.72.24.105 1; 80.72.25.77 1; 80.75.212.75 1; 80.76.35.18 1; 80.80.219.117 1; 80.82.77.139 1; 80.82.77.144 1; 80.82.77.202 1; 80.82.77.33 1; 80.85.241.43 1; 80.85.84.75 1; 80.87.206.195 1; 80.94.92.14 1; 80.94.92.60 1; 80.94.95.249 1; 81.0.220.115 1; 81.0.246.95 1; 81.12.39.194 1; 81.133.106.57 1; 81.141.65.107 1; 81.145.49.186 1; 81.16.170.117 1; 81.170.214.174 1; 81.177.136.216 1; 81.177.6.102 1; 81.181.55.54 1; 81.192.46.38 1; 81.192.46.45 1; 81.192.46.48 1; 81.192.46.49 1; 81.192.87.130 1; 81.213.175.192 1; 81.214.184.78 1; 81.214.245.83 1; 81.214.87.16 1; 81.225.231.91 1; 81.231.130.85 1; 81.237.96.69 1; 81.45.69.139 1; 81.68.110.60 1; 81.68.123.147 1; 81.68.213.47 1; 81.69.13.119 1; 81.69.23.141 1; 81.69.244.171 1; 81.69.255.132 1; 81.69.30.88 1; 81.7.114.190 1; 81.70.156.89 1; 81.70.164.11 1; 81.70.208.164 1; 81.70.232.54 1; 81.70.247.163 1; 81.70.4.105 1; 81.70.73.21 1; 81.70.86.88 1; 81.70.90.135 1; 81.70.92.82 1; 81.94.69.183 1; 82.101.207.80 1; 82.102.12.130 1; 82.127.109.40 1; 82.145.31.212 1; 82.153.25.163 1; 82.156.132.124 1; 82.156.14.31 1; 82.156.141.227 1; 82.156.143.108 1; 82.156.153.103 1; 82.156.153.173 1; 82.156.153.184 1; 82.156.167.244 1; 82.156.177.193 1; 82.156.179.204 1; 82.156.225.234 1; 82.156.240.79 1; 82.156.241.218 1; 82.156.35.197 1; 82.156.79.193 1; 82.157.101.163 1; 82.157.117.190 1; 82.157.136.201 1; 82.157.137.70 1; 82.157.206.57 1; 82.157.22.191 1; 82.157.22.199 1; 82.157.237.97 1; 82.157.239.51 1; 82.157.252.122 1; 82.157.59.178 1; 82.157.6.212 1; 82.157.63.72 1; 82.157.66.192 1; 82.165.215.24 1; 82.196.1.167 1; 82.196.3.179 1; 82.196.6.71 1; 82.197.183.130 1; 82.197.58.234 1; 82.207.8.154 1; 82.207.8.218 1; 82.207.8.242 1; 82.208.20.112 1; 82.221.98.77 1; 82.223.222.75 1; 82.223.29.20 1; 82.60.0.229 1; 82.64.174.9 1; 82.65.17.52 1; 82.65.43.136 1; 82.66.112.122 1; 82.66.59.170 1; 82.67.7.178 1; 82.84.119.248 1; 82.84.122.203 1; 82.96.140.133 1; 83.0.58.239 1; 83.12.113.122 1; 83.143.246.30 1; 83.147.52.37 1; 83.168.107.51 1; 83.169.211.85 1; 83.171.89.209 1; 83.191.170.49 1; 83.217.201.186 1; 83.217.201.67 1; 83.233.182.5 1; 83.233.242.245 1; 83.233.30.104 1; 83.239.84.130 1; 83.249.100.109 1; 83.254.220.232 1; 83.81.239.100 1; 83.97.73.157 1; 83.97.73.245 1; 84.17.45.120 1; 84.2.226.70 1; 84.212.192.35 1; 84.219.219.166 1; 84.239.31.148 1; 84.247.134.84 1; 84.39.252.141 1; 84.54.51.127 1; 84.54.51.13 1; 84.54.51.241 1; 84.54.51.243 1; 84.54.51.245 1; 84.54.51.246 1; 84.54.51.37 1; 84.54.51.41 1; 84.54.51.75 1; 84.54.51.82 1; 84.73.64.119 1; 84.96.22.14 1; 85.114.96.5 1; 85.133.221.46 1; 85.164.252.170 1; 85.18.236.229 1; 85.185.218.133 1; 85.193.65.110 1; 85.198.15.8 1; 85.207.21.47 1; 85.208.214.76 1; 85.208.214.89 1; 85.208.96.202 1; 85.209.11.188 1; 85.209.11.202 1; 85.209.11.227 1; 85.209.11.84 1; 85.209.11.98 1; 85.227.82.3 1; 85.230.214.243 1; 85.236.167.126 1; 85.237.57.253 1; 85.239.33.117 1; 85.239.33.196 1; 85.240.58.125 1; 85.245.107.230 1; 85.247.2.222 1; 85.30.212.24 1; 85.31.63.240 1; 85.50.194.51 1; 85.51.24.68 1; 85.69.178.104 1; 85.70.45.245 1; 85.9.108.47 1; 85.90.246.159 1; 86.104.39.252 1; 86.210.85.149 1; 86.238.232.109 1; 86.45.77.222 1; 86.48.3.89 1; 87.101.135.122 1; 87.103.126.54 1; 87.118.116.103 1; 87.120.84.105 1; 87.120.84.130 1; 87.120.84.131 1; 87.120.84.132 1; 87.120.84.133 1; 87.120.84.38 1; 87.121.105.251 1; 87.121.69.25 1; 87.121.69.52 1; 87.125.43.225 1; 87.236.176.100 1; 87.236.176.103 1; 87.236.176.104 1; 87.236.176.105 1; 87.236.176.106 1; 87.236.176.107 1; 87.236.176.108 1; 87.236.176.109 1; 87.236.176.11 1; 87.236.176.110 1; 87.236.176.114 1; 87.236.176.119 1; 87.236.176.12 1; 87.236.176.122 1; 87.236.176.123 1; 87.236.176.125 1; 87.236.176.13 1; 87.236.176.130 1; 87.236.176.132 1; 87.236.176.138 1; 87.236.176.140 1; 87.236.176.142 1; 87.236.176.145 1; 87.236.176.167 1; 87.236.176.17 1; 87.236.176.2 1; 87.236.176.219 1; 87.236.176.221 1; 87.236.176.223 1; 87.236.176.224 1; 87.236.176.226 1; 87.236.176.227 1; 87.236.176.228 1; 87.236.176.23 1; 87.236.176.230 1; 87.236.176.231 1; 87.236.176.232 1; 87.236.176.234 1; 87.236.176.240 1; 87.236.176.243 1; 87.236.176.245 1; 87.236.176.250 1; 87.236.176.252 1; 87.236.176.27 1; 87.236.176.3 1; 87.236.176.31 1; 87.236.176.34 1; 87.236.176.35 1; 87.236.176.36 1; 87.236.176.37 1; 87.236.176.4 1; 87.236.176.43 1; 87.236.176.55 1; 87.236.176.59 1; 87.236.176.6 1; 87.236.176.75 1; 87.236.176.77 1; 87.236.176.78 1; 87.236.176.8 1; 87.236.176.81 1; 87.236.176.82 1; 87.236.176.86 1; 87.236.176.87 1; 87.236.176.88 1; 87.236.176.90 1; 87.236.176.91 1; 87.236.176.92 1; 87.236.176.93 1; 87.236.176.95 1; 87.236.176.96 1; 87.236.176.97 1; 87.236.176.99 1; 87.246.54.81 1; 87.248.226.146 1; 87.251.64.153 1; 87.251.66.242 1; 87.251.66.250 1; 87.251.77.69 1; 87.255.193.50 1; 87.255.197.136 1; 87.98.138.142 1; 88.129.166.110 1; 88.129.167.241 1; 88.147.102.70 1; 88.151.32.87 1; 88.214.25.16 1; 89.107.10.110 1; 89.107.10.223 1; 89.115.142.65 1; 89.144.196.73 1; 89.165.11.162 1; 89.183.192.32 1; 89.185.85.104 1; 89.185.85.151 1; 89.189.132.74 1; 89.190.156.248 1; 89.208.103.230 1; 89.208.105.254 1; 89.208.107.198 1; 89.213.174.25 1; 89.213.174.26 1; 89.218.185.66 1; 89.218.8.26 1; 89.219.22.100 1; 89.248.162.159 1; 89.248.163.197 1; 89.248.163.200 1; 89.248.163.26 1; 89.248.172.16 1; 89.251.47.179 1; 89.252.146.211 1; 89.3.65.67 1; 89.32.41.104 1; 89.33.44.43 1; 89.40.227.251 1; 89.46.223.31 1; 89.46.223.32 1; 89.46.223.35 1; 89.47.53.19 1; 89.58.63.200 1; 89.97.218.142 1; 90.129.255.80 1; 90.156.214.109 1; 90.168.201.25 1; 90.173.134.109 1; 90.225.68.108 1; 90.230.197.253 1; 91.103.253.18 1; 91.103.253.62 1; 91.107.189.205 1; 91.107.191.120 1; 91.121.168.91 1; 91.121.61.64 1; 91.144.20.198 1; 91.148.190.130 1; 91.148.190.134 1; 91.148.190.146 1; 91.148.190.150 1; 91.148.190.170 1; 91.148.190.174 1; 91.149.56.19 1; 91.151.128.225 1; 91.189.98.222 1; 91.191.209.166 1; 91.191.209.198 1; 91.191.209.38 1; 91.202.230.214 1; 91.205.219.185 1; 91.213.99.45 1; 91.215.85.11 1; 91.216.169.90 1; 91.218.160.238 1; 91.221.246.6 1; 91.221.91.134 1; 91.223.169.83 1; 91.223.169.88 1; 91.225.98.70 1; 91.229.245.224 1; 91.235.136.127 1; 91.235.247.80 1; 91.237.163.35 1; 91.238.164.174 1; 91.238.181.16 1; 91.238.181.247 1; 91.239.207.135 1; 91.239.8.172 1; 91.239.97.29 1; 91.240.52.232 1; 91.240.55.242 1; 91.241.202.55 1; 91.66.130.52 1; 91.72.148.106 1; 91.72.153.110 1; 91.72.171.210 1; 91.73.195.46 1; 91.73.247.246 1; 91.74.98.113 1; 91.86.26.234 1; 91.92.199.36 1; 91.92.240.245 1; 91.92.240.73 1; 91.92.242.154 1; 91.92.243.107 1; 91.92.244.58 1; 91.92.244.81 1; 91.92.245.105 1; 91.92.245.242 1; 91.92.245.57 1; 91.92.245.66 1; 91.92.245.67 1; 91.92.245.98 1; 91.92.246.109 1; 91.92.246.121 1; 91.92.246.231 1; 91.92.247.158 1; 91.92.247.195 1; 91.92.247.36 1; 91.92.248.17 1; 91.92.248.201 1; 91.92.248.35 1; 91.92.249.129 1; 91.92.250.101 1; 91.92.250.119 1; 91.92.250.95 1; 91.92.250.99 1; 91.92.251.164 1; 91.92.251.235 1; 91.92.251.254 1; 91.92.252.184 1; 91.92.252.251 1; 91.92.252.44 1; 91.92.254.72 1; 92.101.121.44 1; 92.118.39.120 1; 92.118.39.229 1; 92.118.39.240 1; 92.118.39.245 1; 92.124.137.205 1; 92.124.144.204 1; 92.133.49.211 1; 92.204.139.118 1; 92.204.170.19 1; 92.204.219.115 1; 92.205.108.83 1; 92.205.238.242 1; 92.222.10.235 1; 92.222.9.10 1; 92.249.48.24 1; 92.253.122.209 1; 92.255.166.13 1; 92.27.247.25 1; 92.32.59.165 1; 92.46.224.46 1; 92.51.2.78 1; 92.55.190.215 1; 92.62.131.124 1; 92.62.243.139 1; 92.63.206.145 1; 92.63.206.99 1; 92.84.21.186 1; 92.9.139.193 1; 93.102.77.133 1; 93.113.234.187 1; 93.113.234.188 1; 93.113.63.124 1; 93.115.79.45 1; 93.118.116.118 1; 93.123.39.19 1; 93.123.39.73 1; 93.145.129.118 1; 93.149.133.28 1; 93.150.90.239 1; 93.152.130.39 1; 93.170.76.12 1; 93.174.95.106 1; 93.185.73.178 1; 93.187.217.253 1; 93.223.167.44 1; 93.39.113.135 1; 93.39.34.147 1; 93.51.37.228 1; 93.62.72.229 1; 93.71.9.21 1; 93.81.248.157 1; 93.82.141.218 1; 93.90.72.213 1; 93.96.246.17 1; 94.100.98.183 1; 94.102.49.119 1; 94.102.49.193 1; 94.103.124.101 1; 94.127.212.198 1; 94.131.211.168 1; 94.137.74.151 1; 94.139.68.138 1; 94.156.10.184 1; 94.156.10.67 1; 94.156.248.22 1; 94.156.33.239 1; 94.156.64.113 1; 94.156.64.121 1; 94.156.64.194 1; 94.156.65.150 1; 94.156.65.153 1; 94.156.65.29 1; 94.156.66.61 1; 94.156.66.82 1; 94.156.67.105 1; 94.156.68.28 1; 94.156.69.23 1; 94.156.71.176 1; 94.156.71.19 1; 94.156.71.201 1; 94.156.71.223 1; 94.156.71.224 1; 94.156.71.225 1; 94.156.71.226 1; 94.156.71.232 1; 94.156.71.233 1; 94.156.71.235 1; 94.156.71.239 1; 94.156.71.3 1; 94.156.71.40 1; 94.156.71.6 1; 94.156.71.94 1; 94.156.79.13 1; 94.156.79.17 1; 94.156.79.59 1; 94.156.79.60 1; 94.156.8.2 1; 94.156.8.84 1; 94.156.8.93 1; 94.159.23.102 1; 94.179.133.22 1; 94.181.165.240 1; 94.181.180.171 1; 94.181.191.53 1; 94.182.149.243 1; 94.198.211.49 1; 94.20.233.44 1; 94.201.72.114 1; 94.202.71.206 1; 94.204.109.181 1; 94.204.110.233 1; 94.204.196.101 1; 94.204.199.175 1; 94.204.244.106 1; 94.206.67.82 1; 94.207.107.75 1; 94.207.22.196 1; 94.228.163.98 1; 94.228.169.199 1; 94.23.162.147 1; 94.232.45.152 1; 94.254.0.234 1; 94.255.203.246 1; 94.46.246.13 1; 94.64.162.90 1; 94.70.195.153 1; 95.111.225.251 1; 95.124.251.25 1; 95.124.251.28 1; 95.124.251.29 1; 95.130.227.116 1; 95.130.227.131 1; 95.142.87.227 1; 95.160.111.183 1; 95.165.9.194 1; 95.209.130.210 1; 95.214.53.134 1; 95.214.55.244 1; 95.221.255.131 1; 95.253.151.46 1; 95.255.105.109 1; 95.255.108.3 1; 95.54.15.22 1; 95.54.98.68 1; 95.57.207.100 1; 95.58.255.251 1; 95.79.96.138 1; 95.81.93.120 1; 95.84.241.66 1; 95.85.47.10 1; 95.85.56.9 1; 95.87.225.236 1; 95.90.12.120 1; 96.126.110.181 1; 96.126.110.54 1; 96.126.110.74 1; 96.126.115.153 1; 96.239.90.252 1; 96.241.213.159 1; 96.29.129.60 1; 96.65.211.250 1; 96.67.59.65 1; 96.68.155.93 1; 96.69.13.140 1; 96.78.175.36 1; 96.78.175.38 1; 96.78.175.45 1; 96.84.198.29 1; 96.88.139.105 1; 96.88.140.153 1; 96.93.151.150 1; 97.70.129.101 1; 97.70.225.36 1; 97.74.80.116 1; 97.74.83.185 1; 97.74.85.237 1; 97.74.95.243 1; 98.10.121.246 1; 98.121.102.62 1; 98.142.141.184 1; 98.150.68.80 1; 98.152.200.3 1; 98.182.84.161 1; 98.226.238.125 1; 98.27.28.56 1; 98.96.193.11 1; 98.96.193.34 1; 98.96.193.38 1; 98.96.193.4 1; 98.96.193.42 1; 98.96.193.51 1; 99.106.52.93 1; # END KNOWN BAD IP ADDRESSES ### DO NOT EDIT THIS LINE AT ALL ### # -------------------------- # WHITELIST Google IP Ranges # -------------------------- # START GOOGLE IP RANGES ### DO NOT EDIT THIS LINE AT ALL ### 192.178.5.0/27 0; 2001:4860:4801:10::/64 0; 2001:4860:4801:11::/64 0; 2001:4860:4801:12::/64 0; 2001:4860:4801:13::/64 0; 2001:4860:4801:14::/64 0; 2001:4860:4801:15::/64 0; 2001:4860:4801:16::/64 0; 2001:4860:4801:17::/64 0; 2001:4860:4801:18::/64 0; 2001:4860:4801:19::/64 0; 2001:4860:4801:1a::/64 0; 2001:4860:4801:1b::/64 0; 2001:4860:4801:1c::/64 0; 2001:4860:4801:1d::/64 0; 2001:4860:4801:1e::/64 0; 2001:4860:4801:20::/64 0; 2001:4860:4801:21::/64 0; 2001:4860:4801:22::/64 0; 2001:4860:4801:23::/64 0; 2001:4860:4801:24::/64 0; 2001:4860:4801:25::/64 0; 2001:4860:4801:26::/64 0; 2001:4860:4801:27::/64 0; 2001:4860:4801:28::/64 0; 2001:4860:4801:29::/64 0; 2001:4860:4801:2::/64 0; 2001:4860:4801:2a::/64 0; 2001:4860:4801:2b::/64 0; 2001:4860:4801:2c::/64 0; 2001:4860:4801:2d::/64 0; 2001:4860:4801:2e::/64 0; 2001:4860:4801:2f::/64 0; 2001:4860:4801:30::/64 0; 2001:4860:4801:31::/64 0; 2001:4860:4801:32::/64 0; 2001:4860:4801:33::/64 0; 2001:4860:4801:34::/64 0; 2001:4860:4801:35::/64 0; 2001:4860:4801:36::/64 0; 2001:4860:4801:37::/64 0; 2001:4860:4801:38::/64 0; 2001:4860:4801:39::/64 0; 2001:4860:4801:3::/64 0; 2001:4860:4801:3a::/64 0; 2001:4860:4801:3b::/64 0; 2001:4860:4801:3c::/64 0; 2001:4860:4801:3d::/64 0; 2001:4860:4801:3e::/64 0; 2001:4860:4801:40::/64 0; 2001:4860:4801:41::/64 0; 2001:4860:4801:42::/64 0; 2001:4860:4801:43::/64 0; 2001:4860:4801:44::/64 0; 2001:4860:4801:45::/64 0; 2001:4860:4801:46::/64 0; 2001:4860:4801:47::/64 0; 2001:4860:4801:48::/64 0; 2001:4860:4801:49::/64 0; 2001:4860:4801:4a::/64 0; 2001:4860:4801:50::/64 0; 2001:4860:4801:51::/64 0; 2001:4860:4801:53::/64 0; 2001:4860:4801:54::/64 0; 2001:4860:4801:55::/64 0; 2001:4860:4801:60::/64 0; 2001:4860:4801:61::/64 0; 2001:4860:4801:62::/64 0; 2001:4860:4801:63::/64 0; 2001:4860:4801:64::/64 0; 2001:4860:4801:65::/64 0; 2001:4860:4801:66::/64 0; 2001:4860:4801:67::/64 0; 2001:4860:4801:68::/64 0; 2001:4860:4801:69::/64 0; 2001:4860:4801:6a::/64 0; 2001:4860:4801:6b::/64 0; 2001:4860:4801:6c::/64 0; 2001:4860:4801:6d::/64 0; 2001:4860:4801:6e::/64 0; 2001:4860:4801:6f::/64 0; 2001:4860:4801:70::/64 0; 2001:4860:4801:71::/64 0; 2001:4860:4801:72::/64 0; 2001:4860:4801:73::/64 0; 2001:4860:4801:74::/64 0; 2001:4860:4801:75::/64 0; 2001:4860:4801:76::/64 0; 2001:4860:4801:77::/64 0; 2001:4860:4801:78::/64 0; 2001:4860:4801:79::/64 0; 2001:4860:4801:80::/64 0; 2001:4860:4801:81::/64 0; 2001:4860:4801:82::/64 0; 2001:4860:4801:83::/64 0; 2001:4860:4801:84::/64 0; 2001:4860:4801:85::/64 0; 2001:4860:4801:86::/64 0; 2001:4860:4801:87::/64 0; 2001:4860:4801:88::/64 0; 2001:4860:4801:90::/64 0; 2001:4860:4801:91::/64 0; 2001:4860:4801:92::/64 0; 2001:4860:4801:93::/64 0; 2001:4860:4801:c::/64 0; 2001:4860:4801:f::/64 0; 34.100.182.96/28 0; 34.101.50.144/28 0; 34.118.254.0/28 0; 34.118.66.0/28 0; 34.126.178.96/28 0; 34.146.150.144/28 0; 34.147.110.144/28 0; 34.151.74.144/28 0; 34.152.50.64/28 0; 34.154.114.144/28 0; 34.155.98.32/28 0; 34.165.18.176/28 0; 34.175.160.64/28 0; 34.176.130.16/28 0; 34.22.85.0/27 0; 34.64.82.64/28 0; 34.65.242.112/28 0; 34.80.50.80/28 0; 34.88.194.0/28 0; 34.89.10.80/28 0; 34.89.198.80/28 0; 34.96.162.48/28 0; 35.247.243.240/28 0; 66.249.64.0/27 0; 66.249.64.128/27 0; 66.249.64.160/27 0; 66.249.64.192/27 0; 66.249.64.224/27 0; 66.249.64.32/27 0; 66.249.64.64/27 0; 66.249.64.96/27 0; 66.249.65.0/27 0; 66.249.65.160/27 0; 66.249.65.192/27 0; 66.249.65.224/27 0; 66.249.65.32/27 0; 66.249.65.64/27 0; 66.249.65.96/27 0; 66.249.66.0/27 0; 66.249.66.128/27 0; 66.249.66.160/27 0; 66.249.66.192/27 0; 66.249.66.32/27 0; 66.249.66.64/27 0; 66.249.66.96/27 0; 66.249.68.0/27 0; 66.249.68.32/27 0; 66.249.68.64/27 0; 66.249.69.0/27 0; 66.249.69.128/27 0; 66.249.69.160/27 0; 66.249.69.192/27 0; 66.249.69.224/27 0; 66.249.69.32/27 0; 66.249.69.64/27 0; 66.249.69.96/27 0; 66.249.70.0/27 0; 66.249.70.128/27 0; 66.249.70.160/27 0; 66.249.70.192/27 0; 66.249.70.224/27 0; 66.249.70.32/27 0; 66.249.70.64/27 0; 66.249.70.96/27 0; 66.249.71.0/27 0; 66.249.71.128/27 0; 66.249.71.160/27 0; 66.249.71.192/27 0; 66.249.71.224/27 0; 66.249.71.32/27 0; 66.249.71.64/27 0; 66.249.71.96/27 0; 66.249.72.0/27 0; 66.249.72.128/27 0; 66.249.72.160/27 0; 66.249.72.192/27 0; 66.249.72.224/27 0; 66.249.72.32/27 0; 66.249.72.64/27 0; 66.249.72.96/27 0; 66.249.73.0/27 0; 66.249.73.128/27 0; 66.249.73.160/27 0; 66.249.73.192/27 0; 66.249.73.224/27 0; 66.249.73.32/27 0; 66.249.73.64/27 0; 66.249.73.96/27 0; 66.249.74.0/27 0; 66.249.74.128/27 0; 66.249.74.32/27 0; 66.249.74.64/27 0; 66.249.74.96/27 0; 66.249.75.0/27 0; 66.249.75.128/27 0; 66.249.75.160/27 0; 66.249.75.192/27 0; 66.249.75.224/27 0; 66.249.75.32/27 0; 66.249.75.64/27 0; 66.249.75.96/27 0; 66.249.76.0/27 0; 66.249.76.128/27 0; 66.249.76.160/27 0; 66.249.76.192/27 0; 66.249.76.224/27 0; 66.249.76.32/27 0; 66.249.76.64/27 0; 66.249.76.96/27 0; 66.249.77.0/27 0; 66.249.77.128/27 0; 66.249.77.160/27 0; 66.249.77.192/27 0; 66.249.77.224/27 0; 66.249.77.32/27 0; 66.249.77.64/27 0; 66.249.77.96/27 0; 66.249.78.0/27 0; 66.249.78.32/27 0; 66.249.79.0/27 0; 66.249.79.128/27 0; 66.249.79.160/27 0; 66.249.79.192/27 0; 66.249.79.224/27 0; 66.249.79.32/27 0; 66.249.79.64/27 0; 66.249.79.96/27 0; # END GOOGLE IP RANGES ### DO NOT EDIT THIS LINE AT ALL ### # ------------------------ # WHITELIST Bing IP Ranges # ------------------------ # START BING IP RANGES ### DO NOT EDIT THIS LINE AT ALL ### 13.66.139.0/24 0; 13.66.144.0/24 0; 13.67.10.16/28 0; 13.69.66.240/28 0; 13.71.172.224/28 0; 139.217.52.0/28 0; 157.55.39.0/24 0; 191.233.204.224/28 0; 199.30.24.0/23 0; 20.125.163.80/28 0; 20.15.133.160/27 0; 20.36.108.32/28 0; 20.43.120.16/28 0; 20.74.197.0/28 0; 20.79.107.240/28 0; 207.46.13.0/24 0; 40.77.139.0/25 0; 40.77.167.0/24 0; 40.77.177.0/24 0; 40.77.178.0/23 0; 40.77.188.0/22 0; 40.77.202.0/24 0; 40.79.131.208/28 0; 40.79.186.176/28 0; 51.105.67.0/28 0; 52.167.144.0/24 0; 52.231.148.0/28 0; 65.55.210.0/24 0; # END BING IP RANGES ### DO NOT EDIT THIS LINE AT ALL ### # ------------------------------ # WHITELIST Cloudflare IP Ranges # ------------------------------ # START CLOUDFLARE IP RANGES ### DO NOT EDIT THIS LINE AT ALL ### 103.21.244.0/22 0; 103.22.200.0/22 0; 103.31.4.0/22 0; 104.16.0.0/13 0; 104.24.0.0/14 0; 108.162.192.0/18 0; 131.0.72.0/22 0; 141.101.64.0/18 0; 162.158.0.0/15 0; 172.64.0.0/13 0; 173.245.48.0/20 0; 188.114.96.0/20 0; 190.93.240.0/20 0; 197.234.240.0/22 0; 198.41.128.0/17 0; 2400:cb00::/32 0; 2405:8100::/32 0; 2405:b500::/32 0; 2606:4700::/32 0; 2803:f800::/32 0; 2a06:98c0::/29 0; 2c0f:f248::/32 0; # END CLOUDFLARE IP RANGES ### DO NOT EDIT THIS LINE AT ALL ### # --------------------------------- # WHITELIST BUNNY.NET CDN IP RANGES # --------------------------------- # START BUNNY.NET CDN ### DO NOT EDIT THIS LINE AT ALL ### 102.129.144.44 0; 102.129.144.45 0; 103.216.222.103 0; 103.216.222.105 0; 103.216.222.107 0; 103.216.222.109 0; 103.216.222.111 0; 104.194.8.93 0; 104.237.58.186 0; 104.238.220.175 0; 107.155.21.186 0; 107.155.27.226 0; 107.155.6.130 0; 107.182.163.162 0; 108.61.127.143 0; 109.248.149.166 0; 109.248.43.116 0; 109.248.43.117 0; 109.248.43.159 0; 109.248.43.160 0; 109.248.43.162 0; 109.248.43.163 0; 109.248.43.164 0; 109.248.43.165 0; 109.248.43.208 0; 116.202.118.194 0; 116.202.155.146 0; 116.202.193.178 0; 116.202.224.168 0; 116.202.236.170 0; 116.202.80.29 0; 122.10.147.2 0; 122.10.251.138 0; 128.1.104.170 0; 128.1.121.170 0; 128.1.52.178 0; 129.227.109.170 0; 129.227.217.178 0; 134.195.197.175 0; 138.199.15.129 0; 138.199.15.193 0; 138.199.24.209 0; 138.199.24.210 0; 138.199.24.211 0; 138.199.24.218 0; 138.199.24.219 0; 138.199.37.225 0; 138.199.37.226 0; 138.199.37.227 0; 138.199.37.229 0; 138.199.37.230 0; 138.199.37.231 0; 138.199.37.232 0; 138.199.4.129 0; 138.199.4.130 0; 138.199.40.58 0; 138.199.46.65 0; 138.199.46.66 0; 138.199.46.67 0; 138.199.46.68 0; 138.199.46.69 0; 138.199.46.75 0; 138.199.57.151 0; 138.199.9.104 0; 138.199.9.107 0; 138.199.9.97 0; 138.199.9.98 0; 138.199.9.99 0; 139.180.129.216 0; 139.180.134.196 0; 139.99.150.49 0; 139.99.174.7 0; 139.99.63.166 0; 139.99.63.197 0; 141.94.200.27 0; 142.132.223.79 0; 142.132.223.80 0; 142.132.223.81 0; 143.244.38.129 0; 143.244.38.132 0; 143.244.38.133 0; 143.244.38.134 0; 143.244.38.139 0; 143.244.49.177 0; 143.244.49.178 0; 143.244.49.179 0; 143.244.49.180 0; 143.244.49.187 0; 143.244.51.65 0; 143.244.51.66 0; 143.244.51.67 0; 143.244.60.109 0; 143.244.62.213 0; 143.244.63.120 0; 146.59.68.188 0; 146.59.71.177 0; 146.70.48.214 0; 156.146.40.49 0; 156.146.53.225 0; 156.146.53.227 0; 156.59.145.154 0; 157.245.99.163 0; 159.69.57.80 0; 168.119.12.188 0; 168.119.39.238 0; 169.150.207.49 0; 169.150.207.51 0; 169.150.207.56 0; 169.150.207.57 0; 169.150.207.58 0; 169.150.215.113 0; 169.197.143.195 0; 169.197.143.85 0; 172.105.63.17 0; 172.96.160.206 0; 176.123.9.72 0; 176.9.139.55 0; 176.9.139.94 0; 180.149.231.39 0; 185.101.138.146 0; 185.102.217.65 0; 185.152.64.17 0; 185.152.66.242 0; 185.152.66.243 0; 185.152.67.139 0; 185.152.67.152 0; 185.152.67.22 0; 185.164.35.8 0; 185.173.226.42 0; 185.180.12.68 0; 185.180.13.241 0; 185.180.13.242 0; 185.180.13.243 0; 185.180.13.246 0; 185.180.13.248 0; 185.180.14.250 0; 185.234.52.150 0; 185.243.214.143 0; 185.243.214.145 0; 185.243.214.239 0; 185.243.214.244 0; 185.31.158.210 0; 185.40.106.117 0; 185.59.220.193 0; 185.59.220.194 0; 185.59.220.196 0; 185.59.220.198 0; 185.59.220.199 0; 185.59.220.200 0; 185.59.220.201 0; 185.59.220.202 0; 185.59.220.203 0; 185.81.165.6 0; 185.93.1.241 0; 185.93.1.242 0; 185.93.1.243 0; 185.93.1.244 0; 185.93.1.246 0; 185.93.1.247 0; 185.93.2.241 0; 185.93.2.242 0; 185.93.2.243 0; 185.93.2.248 0; 185.93.3.241 0; 185.93.3.242 0; 185.93.3.243 0; 185.93.3.244 0; 188.40.126.227 0; 192.189.65.146 0; 193.39.14.167 0; 194.242.11.186 0; 195.140.215.7 0; 195.181.163.193 0; 195.181.163.194 0; 195.181.163.195 0; 195.181.163.196 0; 195.181.163.70 0; 195.181.164.178 0; 195.181.166.158 0; 195.206.229.106 0; 195.69.143.190 0; 199.247.1.226 0; 200.25.11.8 0; 200.25.13.98 0; 200.25.18.73 0; 200.25.22.6 0; 200.25.32.131 0; 200.25.36.166 0; 200.25.38.139 0; 200.25.38.69 0; 200.25.42.70 0; 200.25.45.4 0; 200.25.53.5 0; 200.25.57.5 0; 200.25.62.5 0; 200.25.62.76 0; 2001:41d0:0602:0493:: 0; 2001:41d0:602:1ac9:: 0; 204.16.244.131 0; 207.246.64.80 0; 208.83.234.216 0; 209.160.96.178 0; 209.177.87.194 0; 212.102.40.114 0; 212.102.43.81 0; 212.102.46.113 0; 212.102.50.49 0; 212.102.50.50 0; 212.102.50.51 0; 212.102.50.52 0; 212.102.56.48 0; 212.102.56.49 0; 212.102.56.54 0; 212.102.56.57 0; 213.156.137.75 0; 213.170.143.68 0; 217.138.193.34 0; 217.182.201.147 0; 23.248.177.58 0; 23.81.206.222 0; 2800:1e0:2410:1::9 0; 2a01:4f8:c17:20b2::1 0; 2a01:4f8:c17:aec0::1 0; 2a01:4f8:c17:fc7::1 0; 2a01:4f9:2b:2f5e::2 0; 2a02:6ea0:c306::2 0; 2a02:6ea0:c80f::5 0; 2a02:6ea0:c80f::6 0; 2a02:6ea0:d12c::1 0; 2a02:6ea0:d12d::1 0; 2a02:6ea0:d12f::1 0; 2a02:6ea0:d131::1 0; 2a02:6ea0:d132::1 0; 2a02:6ea0:d136::1 0; 2a02:6ea0:d137::1 0; 2a02:6ea0:d138::1 0; 2a04:ff07:d9:12::1 0; 2a04:ff07:d9:13::1 0; 2a04:ff07:d9:1::1 0; 2a04:ff07:d9:1b::1 0; 2a04:ff07:d9:39::1 0; 2a04:ff07:d9:3::1 0; 2a04:ff07:d9:3a::1 0; 2a04:ff07:d9:3b::1 0; 37.120.194.22 0; 37.19.203.80 0; 37.19.206.70 0; 37.19.207.34 0; 37.19.216.129 0; 37.19.216.130 0; 37.19.222.241 0; 38.75.136.111 0; 38.75.136.153 0; 38.75.136.208 0; 38.75.136.40 0; 38.75.137.10 0; 38.75.137.102 0; 38.75.137.193 0; 38.75.137.65 0; 41.242.2.18 0; 45.32.177.93 0; 45.43.51.106 0; 46.4.113.143 0; 46.4.116.17 0; 49.12.0.158 0; 49.12.71.27 0; 5.161.49.93 0; 5.161.60.80 0; 5.161.62.81 0; 5.161.63.17 0; 5.161.63.45 0; 5.161.63.53 0; 5.161.63.68 0; 5.161.65.27 0; 5.161.65.29 0; 5.161.65.35 0; 5.161.66.71 0; 5.161.66.72 0; 5.161.67.27 0; 5.161.67.9 0; 5.161.69.81 0; 5.161.70.230 0; 5.161.70.244 0; 5.161.71.198 0; 5.161.72.135 0; 5.161.72.194 0; 5.161.72.200 0; 5.161.72.83 0; 5.161.72.89 0; 5.161.73.210 0; 5.161.74.57 0; 5.161.75.48 0; 5.161.78.181 0; 5.161.84.169 0; 5.161.85.161 0; 5.161.88.97 0; 5.161.90.228 0; 5.161.92.84 0; 5.161.92.85 0; 5.161.92.86 0; 5.188.120.15 0; 5.188.95.16 0; 5.189.202.54 0; 51.161.198.33 0; 51.195.190.71 0; 51.79.163.207 0; 51.79.176.84 0; 51.79.176.85 0; 51.83.238.53 0; 54.38.195.201 0; 54.39.180.74 0; 64.140.160.18 0; 64.140.162.66 0; 65.108.101.60 0; 78.47.94.156 0; 84.17.35.193 0; 84.17.37.209 0; 84.17.44.161 0; 84.17.44.181 0; 84.17.46.49 0; 84.17.46.50 0; 84.17.46.51 0; 84.17.46.52 0; 84.17.46.53 0; 84.17.46.54 0; 84.17.59.115 0; 84.17.63.177 0; 84.17.63.178 0; 87.249.137.50 0; 88.99.26.189 0; 88.99.26.97 0; 89.187.162.166 0; 89.187.162.241 0; 89.187.162.242 0; 89.187.162.243 0; 89.187.162.244 0; 89.187.162.245 0; 89.187.162.249 0; 89.187.162.251 0; 89.187.165.193 0; 89.187.165.194 0; 89.187.169.15 0; 89.187.169.18 0; 89.187.169.26 0; 89.187.169.3 0; 89.187.169.39 0; 89.187.169.47 0; 89.187.173.66 0; 89.187.173.70 0; 89.187.179.7 0; 89.187.185.162 0; 89.187.185.163 0; 89.187.185.164 0; 89.187.185.21 0; 89.187.185.237 0; 89.187.185.87 0; 89.187.188.223 0; 89.187.188.227 0; 89.187.188.228 0; 89.35.237.170 0; 89.38.224.138 0; 89.38.96.158 0; 89.44.197.180 0; 91.189.179.2 0; 92.223.73.24 0; 92.223.80.170 0; 92.223.87.36 0; 92.223.88.123 0; 92.38.138.8 0; 92.38.171.222 0; 94.20.154.22 0; 95.217.37.33 0; # END BUNNY.NET CDN ### DO NOT EDIT THIS LINE AT ALL ### # ------------------------------------------------- # BLACKLIST IP addresses and IP Ranges Customizable # ------------------------------------------------- # -------------------------------------------------------------------------------------- # BLACKLIST all your IP addresses and Ranges using the new include file below. # New Method Uses the include file below so that when pulling future updates your # Custom Blacklisted IP addresses are automatically now included for you. # Read Comments inside blacklist-ips.conf for customization tips. # Updating the main globalblacklist.conf file will not touch your custom include files # Anything added to blacklist-ips.conf will over-ride anything whitelisted above # -------------------------------------------------------------------------------------- # -------------------------------------------------------------------- # START BLACKLISTED IPS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ### # -------------------------------------------------------------------- include /etc/nginx/bots.d/blacklist-ips.conf; # ------------------------------------------------------------------ # END BLACKLISTED IPS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ### # ------------------------------------------------------------------ # ---------------------------------------------- # Whitelist all your OWN IP addresses and Ranges # ---------------------------------------------- # -------------------------------------------------------------------------------------- # WHITELIST all your own IP addresses using the include file below. # New Method Uses the include file below so that when pulling future updates your # whitelisted IP addresses are automatically now included for you. # Read Comments inside whitelist-ips.conf for customization tips. # Updating the main globalblacklist.conf file will not touch your custom include files # whitelist-ips.conf reigns supreme !!! # Whatever you add to whitelist-ips.conf will be whitelisted FULL STOP # Anything blacklisted above this line will be over-ridden by whitelist-ips.conf # -------------------------------------------------------------------------------------- # -------------------------------------------------------------------------- # START WHITELISTED IP RANGES ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ### # -------------------------------------------------------------------------- include /etc/nginx/bots.d/whitelist-ips.conf; # ------------------------------------------------------------------------ # END WHITELISTED IP RANGES ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ### # ------------------------------------------------------------------------ } # -------------------------------------------------------------------------------------- # WHITELIST your own IPs from the DDOS Filter # Add your own IP addresses and ranges into the custom include file whitelist-ips.conf # to spare them from the rate limiting DDOS filter. # This section includes the same / single whitelist-ips.conf file so you only # need to edit that include file and have it include here for you too. # -------------------------------------------------------------------------------------- geo $ratelimited { default 1; # --------------------------------------------------------------------------- # START WHITELISTED IP RANGES2 ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ### # --------------------------------------------------------------------------- include /etc/nginx/bots.d/whitelist-ips.conf; # ------------------------------------------------------------------------- # END WHITELISTED IP RANGES2 ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ### # ------------------------------------------------------------------------- } # ====================================================================== # END SECTION 3 - WHITELISTING AND BLACKLISTING IP ADDRESSESE AND RANGES # ====================================================================== # ============================================ # BEGIN SECTION 4 - ACTIVATE BLOCKER FUNCTIONS # ============================================ # -------------------------------------------- # 1. MAP BAD BOTS TO OUR RATE LIMITER FUNCTION # -------------------------------------------- map $bad_bot $bot_iplimit { 0 ""; 1 ""; 2 $binary_remote_addr; 4 $binary_remote_addr; } # -------------------------- # 2. SET RATE LIMITING ZONES # -------------------------- # BAD BOT RATE LIMITING ZONE # Rate limiting will only take effect if on any User-Agents with a value of 2 limit_conn_zone $bot_iplimit zone=bot2_connlimit:16m; limit_req_zone $bot_iplimit zone=bot2_reqlimitip:16m rate=2r/s; # BAD BOT SUPER RATE LIMITING ZONE # Super Rate limiting will only take effect if on any User-Agents with a value of 4 limit_conn_zone $bot_iplimit zone=bot4_connlimit:16m; limit_req_zone $bot_iplimit zone=bot4_reqlimitip:16m rate=1r/m; # ========================================== # END SECTION 4 - ACTIVATE BLOCKER FUNCTIONS # ========================================== # ===================== # END BLOCKER FUNCTIONS # ===================== ### -------------------------------------------- ### HELP SUPPORT THIS PROJECT - Send Me a Coffee ### https://ko-fi.com/mitchellkrog ### -------------------------------------------- ### FOR APACHE SERVERS ### --------------------------------------------- ### Check out the Ultimate Apache Bad Bot Blocker ### ---------------------------------------------