### THE NGINX ULTIMATE BAD BOT, BAD IP AND BAD REFERRER BLOCKER ### VERSION INFORMATION # ################################################### ### Version: V4.2023.03.3601 ### Updated: Sun Mar 5 10:03:19 UTC 2023 ### Bad Referrer Count: 7103 ### Bad Bot Count: 637 ################################################### map $http_user_agent $bad_bot { default 0; # ----------------------------------------------------------------------------------- # START CUSTOM BLACKLISTED USER AGENTS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ### # ----------------------------------------------------------------------------------- include /etc/nginx/bots.d/blacklist-user-agents.conf; # -------------------------------------------------- # BAD UA (User-Agent) Strings That We Block Outright # -------------------------------------------------- # START BAD BOTS ### DO NOT EDIT THIS LINE AT ALL ### "~*(?:\b)01h4x.com(?:\b)" 3; "~*(?:\b)360Spider(?:\b)" 3; "~*(?:\b)404checker(?:\b)" 3; "~*(?:\b)404enemy(?:\b)" 3; "~*(?:\b)80legs(?:\b)" 3; "~*(?:\b)ADmantX(?:\b)" 3; "~*(?:\b)AIBOT(?:\b)" 3; "~*(?:\b)ALittle\ Client(?:\b)" 3; "~*(?:\b)ASPSeek(?:\b)" 3; "~*(?:\b)Abonti(?:\b)" 3; "~*(?:\b)Aboundex(?:\b)" 3; "~*(?:\b)Aboundexbot(?:\b)" 3; "~*(?:\b)Acunetix(?:\b)" 3; "~*(?:\b)AfD-Verbotsverfahren(?:\b)" 3; "~*(?:\b)AhrefsBot(?:\b)" 3; "~*(?:\b)AiHitBot(?:\b)" 3; "~*(?:\b)Aipbot(?:\b)" 3; "~*(?:\b)Alexibot(?:\b)" 3; "~*(?:\b)AllSubmitter(?:\b)" 3; "~*(?:\b)Alligator(?:\b)" 3; "~*(?:\b)AlphaBot(?:\b)" 3; "~*(?:\b)Anarchie(?:\b)" 3; "~*(?:\b)Anarchy(?:\b)" 3; "~*(?:\b)Anarchy99(?:\b)" 3; "~*(?:\b)Ankit(?:\b)" 3; "~*(?:\b)Anthill(?:\b)" 3; "~*(?:\b)Apexoo(?:\b)" 3; "~*(?:\b)Aspiegel(?:\b)" 3; "~*(?:\b)Asterias(?:\b)" 3; "~*(?:\b)Atomseobot(?:\b)" 3; "~*(?:\b)Attach(?:\b)" 3; "~*(?:\b)AwarioRssBot(?:\b)" 3; "~*(?:\b)AwarioSmartBot(?:\b)" 3; "~*(?:\b)BBBike(?:\b)" 3; "~*(?:\b)BDCbot(?:\b)" 3; "~*(?:\b)BDFetch(?:\b)" 3; "~*(?:\b)BLEXBot(?:\b)" 3; "~*(?:\b)BackDoorBot(?:\b)" 3; "~*(?:\b)BackStreet(?:\b)" 3; "~*(?:\b)BackWeb(?:\b)" 3; "~*(?:\b)Backlink-Ceck(?:\b)" 3; "~*(?:\b)BacklinkCrawler(?:\b)" 3; "~*(?:\b)Badass(?:\b)" 3; "~*(?:\b)Bandit(?:\b)" 3; "~*(?:\b)Barkrowler(?:\b)" 3; "~*(?:\b)BatchFTP(?:\b)" 3; "~*(?:\b)Battleztar\ Bazinga(?:\b)" 3; "~*(?:\b)BetaBot(?:\b)" 3; "~*(?:\b)Bigfoot(?:\b)" 3; "~*(?:\b)Bitacle(?:\b)" 3; "~*(?:\b)BlackWidow(?:\b)" 3; "~*(?:\b)Black\ Hole(?:\b)" 3; "~*(?:\b)Blackboard(?:\b)" 3; "~*(?:\b)Blow(?:\b)" 3; "~*(?:\b)BlowFish(?:\b)" 3; "~*(?:\b)Boardreader(?:\b)" 3; "~*(?:\b)Bolt(?:\b)" 3; "~*(?:\b)BotALot(?:\b)" 3; "~*(?:\b)Brandprotect(?:\b)" 3; "~*(?:\b)Brandwatch(?:\b)" 3; "~*(?:\b)Buck(?:\b)" 3; "~*(?:\b)Buddy(?:\b)" 3; "~*(?:\b)BuiltBotTough(?:\b)" 3; "~*(?:\b)BuiltWith(?:\b)" 3; "~*(?:\b)Bullseye(?:\b)" 3; "~*(?:\b)BunnySlippers(?:\b)" 3; "~*(?:\b)BuzzSumo(?:\b)" 3; "~*(?:\b)CATExplorador(?:\b)" 3; "~*(?:\b)CCBot(?:\b)" 3; "~*(?:\b)CODE87(?:\b)" 3; "~*(?:\b)CSHttp(?:\b)" 3; "~*(?:\b)Calculon(?:\b)" 3; "~*(?:\b)CazoodleBot(?:\b)" 3; "~*(?:\b)Cegbfeieh(?:\b)" 3; "~*(?:\b)CensysInspect(?:\b)" 3; "~*(?:\b)CheTeam(?:\b)" 3; "~*(?:\b)CheeseBot(?:\b)" 3; "~*(?:\b)CherryPicker(?:\b)" 3; "~*(?:\b)ChinaClaw(?:\b)" 3; "~*(?:\b)Chlooe(?:\b)" 3; "~*(?:\b)Citoid(?:\b)" 3; "~*(?:\b)Claritybot(?:\b)" 3; "~*(?:\b)Cliqzbot(?:\b)" 3; "~*(?:\b)Cloud\ mapping(?:\b)" 3; "~*(?:\b)Cocolyzebot(?:\b)" 3; "~*(?:\b)Cogentbot(?:\b)" 3; "~*(?:\b)Collector(?:\b)" 3; "~*(?:\b)Copier(?:\b)" 3; "~*(?:\b)CopyRightCheck(?:\b)" 3; "~*(?:\b)Copyscape(?:\b)" 3; "~*(?:\b)Cosmos(?:\b)" 3; "~*(?:\b)Craftbot(?:\b)" 3; "~*(?:\b)Crawling\ at\ Home\ Project(?:\b)" 3; "~*(?:\b)CrazyWebCrawler(?:\b)" 3; "~*(?:\b)Crescent(?:\b)" 3; "~*(?:\b)CrunchBot(?:\b)" 3; "~*(?:\b)Curious(?:\b)" 3; "~*(?:\b)Custo(?:\b)" 3; "~*(?:\b)CyotekWebCopy(?:\b)" 3; "~*(?:\b)DBLBot(?:\b)" 3; "~*(?:\b)DIIbot(?:\b)" 3; "~*(?:\b)DSearch(?:\b)" 3; "~*(?:\b)DTS\ Agent(?:\b)" 3; "~*(?:\b)DataCha0s(?:\b)" 3; "~*(?:\b)DatabaseDriverMysqli(?:\b)" 3; "~*(?:\b)Demon(?:\b)" 3; "~*(?:\b)Deusu(?:\b)" 3; "~*(?:\b)Devil(?:\b)" 3; "~*(?:\b)Digincore(?:\b)" 3; "~*(?:\b)DigitalPebble(?:\b)" 3; "~*(?:\b)Dirbuster(?:\b)" 3; "~*(?:\b)Disco(?:\b)" 3; "~*(?:\b)Discobot(?:\b)" 3; "~*(?:\b)Discoverybot(?:\b)" 3; "~*(?:\b)Dispatch(?:\b)" 3; "~*(?:\b)DittoSpyder(?:\b)" 3; "~*(?:\b)DnBCrawler-Analytics(?:\b)" 3; "~*(?:\b)DnyzBot(?:\b)" 3; "~*(?:\b)DomCopBot(?:\b)" 3; "~*(?:\b)DomainAppender(?:\b)" 3; "~*(?:\b)DomainCrawler(?:\b)" 3; "~*(?:\b)DomainSigmaCrawler(?:\b)" 3; "~*(?:\b)DomainStatsBot(?:\b)" 3; "~*(?:\b)Domains\ Project(?:\b)" 3; "~*(?:\b)Dotbot(?:\b)" 3; "~*(?:\b)Download\ Wonder(?:\b)" 3; "~*(?:\b)Dragonfly(?:\b)" 3; "~*(?:\b)Drip(?:\b)" 3; "~*(?:\b)ECCP/1.0(?:\b)" 3; "~*(?:\b)EMail\ Siphon(?:\b)" 3; "~*(?:\b)EMail\ Wolf(?:\b)" 3; "~*(?:\b)EasyDL(?:\b)" 3; "~*(?:\b)Ebingbong(?:\b)" 3; "~*(?:\b)Ecxi(?:\b)" 3; "~*(?:\b)EirGrabber(?:\b)" 3; "~*(?:\b)EroCrawler(?:\b)" 3; "~*(?:\b)Evil(?:\b)" 3; "~*(?:\b)Exabot(?:\b)" 3; "~*(?:\b)Express\ WebPictures(?:\b)" 3; "~*(?:\b)ExtLinksBot(?:\b)" 3; "~*(?:\b)Extractor(?:\b)" 3; "~*(?:\b)ExtractorPro(?:\b)" 3; "~*(?:\b)Extreme\ Picture\ Finder(?:\b)" 3; "~*(?:\b)EyeNetIE(?:\b)" 3; "~*(?:\b)Ezooms(?:\b)" 3; "~*(?:\b)FDM(?:\b)" 3; "~*(?:\b)FHscan(?:\b)" 3; "~*(?:\b)FemtosearchBot(?:\b)" 3; "~*(?:\b)Fimap(?:\b)" 3; "~*(?:\b)Firefox/7.0(?:\b)" 3; "~*(?:\b)FlashGet(?:\b)" 3; "~*(?:\b)Flunky(?:\b)" 3; "~*(?:\b)Foobot(?:\b)" 3; "~*(?:\b)Freeuploader(?:\b)" 3; "~*(?:\b)FrontPage(?:\b)" 3; "~*(?:\b)Fuzz(?:\b)" 3; "~*(?:\b)FyberSpider(?:\b)" 3; "~*(?:\b)Fyrebot(?:\b)" 3; "~*(?:\b)G-i-g-a-b-o-t(?:\b)" 3; "~*(?:\b)GT::WWW(?:\b)" 3; "~*(?:\b)GalaxyBot(?:\b)" 3; "~*(?:\b)Genieo(?:\b)" 3; "~*(?:\b)GermCrawler(?:\b)" 3; "~*(?:\b)GetRight(?:\b)" 3; "~*(?:\b)GetWeb(?:\b)" 3; "~*(?:\b)Getintent(?:\b)" 3; "~*(?:\b)Gigabot(?:\b)" 3; "~*(?:\b)Go!Zilla(?:\b)" 3; "~*(?:\b)Go-Ahead-Got-It(?:\b)" 3; "~*(?:\b)GoZilla(?:\b)" 3; "~*(?:\b)Gotit(?:\b)" 3; "~*(?:\b)GrabNet(?:\b)" 3; "~*(?:\b)Grabber(?:\b)" 3; "~*(?:\b)Grafula(?:\b)" 3; "~*(?:\b)GrapeFX(?:\b)" 3; "~*(?:\b)GrapeshotCrawler(?:\b)" 3; "~*(?:\b)GridBot(?:\b)" 3; "~*(?:\b)HEADMasterSEO(?:\b)" 3; "~*(?:\b)HMView(?:\b)" 3; "~*(?:\b)HTMLparser(?:\b)" 3; "~*(?:\b)HTTP::Lite(?:\b)" 3; "~*(?:\b)HTTrack(?:\b)" 3; "~*(?:\b)Haansoft(?:\b)" 3; "~*(?:\b)HaosouSpider(?:\b)" 3; "~*(?:\b)Harvest(?:\b)" 3; "~*(?:\b)Havij(?:\b)" 3; "~*(?:\b)Heritrix(?:\b)" 3; "~*(?:\b)Hloader(?:\b)" 3; "~*(?:\b)HonoluluBot(?:\b)" 3; "~*(?:\b)Humanlinks(?:\b)" 3; "~*(?:\b)HybridBot(?:\b)" 3; "~*(?:\b)IDBTE4M(?:\b)" 3; "~*(?:\b)IDBot(?:\b)" 3; "~*(?:\b)IRLbot(?:\b)" 3; "~*(?:\b)Iblog(?:\b)" 3; "~*(?:\b)Id-search(?:\b)" 3; "~*(?:\b)IlseBot(?:\b)" 3; "~*(?:\b)Image\ Fetch(?:\b)" 3; "~*(?:\b)Image\ Sucker(?:\b)" 3; "~*(?:\b)IndeedBot(?:\b)" 3; "~*(?:\b)Indy\ Library(?:\b)" 3; "~*(?:\b)InfoNaviRobot(?:\b)" 3; "~*(?:\b)InfoTekies(?:\b)" 3; "~*(?:\b)Intelliseek(?:\b)" 3; "~*(?:\b)InterGET(?:\b)" 3; "~*(?:\b)InternetSeer(?:\b)" 3; "~*(?:\b)Internet\ Ninja(?:\b)" 3; "~*(?:\b)Iria(?:\b)" 3; "~*(?:\b)Iskanie(?:\b)" 3; "~*(?:\b)IstellaBot(?:\b)" 3; "~*(?:\b)JOC\ Web\ Spider(?:\b)" 3; "~*(?:\b)JamesBOT(?:\b)" 3; "~*(?:\b)Jbrofuzz(?:\b)" 3; "~*(?:\b)JennyBot(?:\b)" 3; "~*(?:\b)JetCar(?:\b)" 3; "~*(?:\b)Jetty(?:\b)" 3; "~*(?:\b)JikeSpider(?:\b)" 3; "~*(?:\b)Joomla(?:\b)" 3; "~*(?:\b)Jorgee(?:\b)" 3; "~*(?:\b)JustView(?:\b)" 3; "~*(?:\b)Jyxobot(?:\b)" 3; "~*(?:\b)Kenjin\ Spider(?:\b)" 3; "~*(?:\b)Keybot\ Translation-Search-Machine(?:\b)" 3; "~*(?:\b)Keyword\ Density(?:\b)" 3; "~*(?:\b)Kinza(?:\b)" 3; "~*(?:\b)Kozmosbot(?:\b)" 3; "~*(?:\b)LNSpiderguy(?:\b)" 3; "~*(?:\b)LWP::Simple(?:\b)" 3; "~*(?:\b)Lanshanbot(?:\b)" 3; "~*(?:\b)Larbin(?:\b)" 3; "~*(?:\b)Leap(?:\b)" 3; "~*(?:\b)LeechFTP(?:\b)" 3; "~*(?:\b)LeechGet(?:\b)" 3; "~*(?:\b)LexiBot(?:\b)" 3; "~*(?:\b)Lftp(?:\b)" 3; "~*(?:\b)LibWeb(?:\b)" 3; "~*(?:\b)Libwhisker(?:\b)" 3; "~*(?:\b)LieBaoFast(?:\b)" 3; "~*(?:\b)Lightspeedsystems(?:\b)" 3; "~*(?:\b)Likse(?:\b)" 3; "~*(?:\b)LinkScan(?:\b)" 3; "~*(?:\b)LinkWalker(?:\b)" 3; "~*(?:\b)Linkbot(?:\b)" 3; "~*(?:\b)LinkextractorPro(?:\b)" 3; "~*(?:\b)LinkpadBot(?:\b)" 3; "~*(?:\b)LinksManager(?:\b)" 3; "~*(?:\b)LinqiaMetadataDownloaderBot(?:\b)" 3; "~*(?:\b)LinqiaRSSBot(?:\b)" 3; "~*(?:\b)LinqiaScrapeBot(?:\b)" 3; "~*(?:\b)Lipperhey(?:\b)" 3; "~*(?:\b)Lipperhey\ Spider(?:\b)" 3; "~*(?:\b)Litemage_walker(?:\b)" 3; "~*(?:\b)Lmspider(?:\b)" 3; "~*(?:\b)Ltx71(?:\b)" 3; "~*(?:\b)MFC_Tear_Sample(?:\b)" 3; "~*(?:\b)MIDown\ tool(?:\b)" 3; "~*(?:\b)MIIxpc(?:\b)" 3; "~*(?:\b)MJ12bot(?:\b)" 3; "~*(?:\b)MQQBrowser(?:\b)" 3; "~*(?:\b)MSFrontPage(?:\b)" 3; "~*(?:\b)MSIECrawler(?:\b)" 3; "~*(?:\b)MTRobot(?:\b)" 3; "~*(?:\b)Mag-Net(?:\b)" 3; "~*(?:\b)Magnet(?:\b)" 3; "~*(?:\b)Mail.RU_Bot(?:\b)" 3; "~*(?:\b)Majestic-SEO(?:\b)" 3; "~*(?:\b)Majestic12(?:\b)" 3; "~*(?:\b)Majestic\ SEO(?:\b)" 3; "~*(?:\b)MarkMonitor(?:\b)" 3; "~*(?:\b)MarkWatch(?:\b)" 3; "~*(?:\b)Mass\ Downloader(?:\b)" 3; "~*(?:\b)Masscan(?:\b)" 3; "~*(?:\b)Mata\ Hari(?:\b)" 3; "~*(?:\b)MauiBot(?:\b)" 3; "~*(?:\b)Mb2345Browser(?:\b)" 3; "~*(?:\b)MeanPath\ Bot(?:\b)" 3; "~*(?:\b)Meanpathbot(?:\b)" 3; "~*(?:\b)Mediatoolkitbot(?:\b)" 3; "~*(?:\b)MegaIndex.ru(?:\b)" 3; "~*(?:\b)Metauri(?:\b)" 3; "~*(?:\b)MicroMessenger(?:\b)" 3; "~*(?:\b)Microsoft\ Data\ Access(?:\b)" 3; "~*(?:\b)Microsoft\ URL\ Control(?:\b)" 3; "~*(?:\b)Minefield(?:\b)" 3; "~*(?:\b)Mister\ PiX(?:\b)" 3; "~*(?:\b)Moblie Safari(?:\b)" 3; "~*(?:\b)Mojeek(?:\b)" 3; "~*(?:\b)Mojolicious(?:\b)" 3; "~*(?:\b)MolokaiBot(?:\b)" 3; "~*(?:\b)Morfeus\ Fucking\ Scanner(?:\b)" 3; "~*(?:\b)Mozlila(?:\b)" 3; "~*(?:\b)Mr.4x3(?:\b)" 3; "~*(?:\b)Msrabot(?:\b)" 3; "~*(?:\b)Musobot(?:\b)" 3; "~*(?:\b)NICErsPRO(?:\b)" 3; "~*(?:\b)NPbot(?:\b)" 3; "~*(?:\b)Name\ Intelligence(?:\b)" 3; "~*(?:\b)Nameprotect(?:\b)" 3; "~*(?:\b)Navroad(?:\b)" 3; "~*(?:\b)NearSite(?:\b)" 3; "~*(?:\b)Needle(?:\b)" 3; "~*(?:\b)Nessus(?:\b)" 3; "~*(?:\b)NetAnts(?:\b)" 3; "~*(?:\b)NetLyzer(?:\b)" 3; "~*(?:\b)NetMechanic(?:\b)" 3; "~*(?:\b)NetSpider(?:\b)" 3; "~*(?:\b)NetZIP(?:\b)" 3; "~*(?:\b)Net\ Vampire(?:\b)" 3; "~*(?:\b)Netcraft(?:\b)" 3; "~*(?:\b)Nettrack(?:\b)" 3; "~*(?:\b)Netvibes(?:\b)" 3; "~*(?:\b)NextGenSearchBot(?:\b)" 3; "~*(?:\b)Nibbler(?:\b)" 3; "~*(?:\b)Niki-bot(?:\b)" 3; "~*(?:\b)Nikto(?:\b)" 3; "~*(?:\b)NimbleCrawler(?:\b)" 3; "~*(?:\b)Nimbostratus(?:\b)" 3; "~*(?:\b)Ninja(?:\b)" 3; "~*(?:\b)Nmap(?:\b)" 3; "~*(?:\b)Not(?:\b)" 3; "~*(?:\b)Nuclei(?:\b)" 3; "~*(?:\b)Nutch(?:\b)" 3; "~*(?:\b)Octopus(?:\b)" 3; "~*(?:\b)Offline\ Explorer(?:\b)" 3; "~*(?:\b)Offline\ Navigator(?:\b)" 3; "~*(?:\b)OnCrawl(?:\b)" 3; "~*(?:\b)OpenLinkProfiler(?:\b)" 3; "~*(?:\b)OpenVAS(?:\b)" 3; "~*(?:\b)Openfind(?:\b)" 3; "~*(?:\b)Openvas(?:\b)" 3; "~*(?:\b)OrangeBot(?:\b)" 3; "~*(?:\b)OrangeSpider(?:\b)" 3; "~*(?:\b)OutclicksBot(?:\b)" 3; "~*(?:\b)OutfoxBot(?:\b)" 3; "~*(?:\b)PECL::HTTP(?:\b)" 3; "~*(?:\b)PHPCrawl(?:\b)" 3; "~*(?:\b)POE-Component-Client-HTTP(?:\b)" 3; "~*(?:\b)PageAnalyzer(?:\b)" 3; "~*(?:\b)PageGrabber(?:\b)" 3; "~*(?:\b)PageScorer(?:\b)" 3; "~*(?:\b)PageThing.com(?:\b)" 3; "~*(?:\b)Page\ Analyzer(?:\b)" 3; "~*(?:\b)Pandalytics(?:\b)" 3; "~*(?:\b)Panscient(?:\b)" 3; "~*(?:\b)Papa\ Foto(?:\b)" 3; "~*(?:\b)Pavuk(?:\b)" 3; "~*(?:\b)PeoplePal(?:\b)" 3; "~*(?:\b)Petalbot(?:\b)" 3; "~*(?:\b)Pi-Monster(?:\b)" 3; "~*(?:\b)Picscout(?:\b)" 3; "~*(?:\b)Picsearch(?:\b)" 3; "~*(?:\b)PictureFinder(?:\b)" 3; "~*(?:\b)Piepmatz(?:\b)" 3; "~*(?:\b)Pimonster(?:\b)" 3; "~*(?:\b)Pixray(?:\b)" 3; "~*(?:\b)PleaseCrawl(?:\b)" 3; "~*(?:\b)Pockey(?:\b)" 3; "~*(?:\b)ProPowerBot(?:\b)" 3; "~*(?:\b)ProWebWalker(?:\b)" 3; "~*(?:\b)Probethenet(?:\b)" 3; "~*(?:\b)Psbot(?:\b)" 3; "~*(?:\b)Pu_iN(?:\b)" 3; "~*(?:\b)Pump(?:\b)" 3; "~*(?:\b)PxBroker(?:\b)" 3; "~*(?:\b)PyCurl(?:\b)" 3; "~*(?:\b)QueryN\ Metasearch(?:\b)" 3; "~*(?:\b)Quick-Crawler(?:\b)" 3; "~*(?:\b)RSSingBot(?:\b)" 3; "~*(?:\b)RankActive(?:\b)" 3; "~*(?:\b)RankActiveLinkBot(?:\b)" 3; "~*(?:\b)RankFlex(?:\b)" 3; "~*(?:\b)RankingBot(?:\b)" 3; "~*(?:\b)RankingBot2(?:\b)" 3; "~*(?:\b)Rankivabot(?:\b)" 3; "~*(?:\b)RankurBot(?:\b)" 3; "~*(?:\b)Re-re(?:\b)" 3; "~*(?:\b)ReGet(?:\b)" 3; "~*(?:\b)RealDownload(?:\b)" 3; "~*(?:\b)Reaper(?:\b)" 3; "~*(?:\b)RebelMouse(?:\b)" 3; "~*(?:\b)Recorder(?:\b)" 3; "~*(?:\b)RedesScrapy(?:\b)" 3; "~*(?:\b)RepoMonkey(?:\b)" 3; "~*(?:\b)Ripper(?:\b)" 3; "~*(?:\b)RocketCrawler(?:\b)" 3; "~*(?:\b)Rogerbot(?:\b)" 3; "~*(?:\b)SBIder(?:\b)" 3; "~*(?:\b)SEOkicks(?:\b)" 3; "~*(?:\b)SEOkicks-Robot(?:\b)" 3; "~*(?:\b)SEOlyticsCrawler(?:\b)" 3; "~*(?:\b)SEOprofiler(?:\b)" 3; "~*(?:\b)SEOstats(?:\b)" 3; "~*(?:\b)SISTRIX(?:\b)" 3; "~*(?:\b)SMTBot(?:\b)" 3; "~*(?:\b)SalesIntelligent(?:\b)" 3; "~*(?:\b)ScanAlert(?:\b)" 3; "~*(?:\b)Scanbot(?:\b)" 3; "~*(?:\b)ScoutJet(?:\b)" 3; "~*(?:\b)Scrapy(?:\b)" 3; "~*(?:\b)Screaming(?:\b)" 3; "~*(?:\b)ScreenerBot(?:\b)" 3; "~*(?:\b)ScrepyBot(?:\b)" 3; "~*(?:\b)Searchestate(?:\b)" 3; "~*(?:\b)SearchmetricsBot(?:\b)" 3; "~*(?:\b)Seekport(?:\b)" 3; "~*(?:\b)SemanticJuice(?:\b)" 3; "~*(?:\b)Semrush(?:\b)" 3; "~*(?:\b)SemrushBot(?:\b)" 3; "~*(?:\b)SentiBot(?:\b)" 3; "~*(?:\b)SeoSiteCheckup(?:\b)" 3; "~*(?:\b)SeobilityBot(?:\b)" 3; "~*(?:\b)Seomoz(?:\b)" 3; "~*(?:\b)Shodan(?:\b)" 3; "~*(?:\b)Siphon(?:\b)" 3; "~*(?:\b)SiteCheckerBotCrawler(?:\b)" 3; "~*(?:\b)SiteExplorer(?:\b)" 3; "~*(?:\b)SiteLockSpider(?:\b)" 3; "~*(?:\b)SiteSnagger(?:\b)" 3; "~*(?:\b)SiteSucker(?:\b)" 3; "~*(?:\b)Site\ Sucker(?:\b)" 3; "~*(?:\b)Sitebeam(?:\b)" 3; "~*(?:\b)Siteimprove(?:\b)" 3; "~*(?:\b)Sitevigil(?:\b)" 3; "~*(?:\b)SlySearch(?:\b)" 3; "~*(?:\b)SmartDownload(?:\b)" 3; "~*(?:\b)Snake(?:\b)" 3; "~*(?:\b)Snapbot(?:\b)" 3; "~*(?:\b)Snoopy(?:\b)" 3; "~*(?:\b)SocialRankIOBot(?:\b)" 3; "~*(?:\b)Sociscraper(?:\b)" 3; "~*(?:\b)Sogou\ web\ spider(?:\b)" 3; "~*(?:\b)Sosospider(?:\b)" 3; "~*(?:\b)Sottopop(?:\b)" 3; "~*(?:\b)SpaceBison(?:\b)" 3; "~*(?:\b)Spammen(?:\b)" 3; "~*(?:\b)SpankBot(?:\b)" 3; "~*(?:\b)Spanner(?:\b)" 3; "~*(?:\b)Spbot(?:\b)" 3; "~*(?:\b)Spinn3r(?:\b)" 3; "~*(?:\b)SputnikBot(?:\b)" 3; "~*(?:\b)Sqlmap(?:\b)" 3; "~*(?:\b)Sqlworm(?:\b)" 3; "~*(?:\b)Sqworm(?:\b)" 3; "~*(?:\b)Steeler(?:\b)" 3; "~*(?:\b)Stripper(?:\b)" 3; "~*(?:\b)Sucker(?:\b)" 3; "~*(?:\b)Sucuri(?:\b)" 3; "~*(?:\b)SuperBot(?:\b)" 3; "~*(?:\b)SuperHTTP(?:\b)" 3; "~*(?:\b)Surfbot(?:\b)" 3; "~*(?:\b)SurveyBot(?:\b)" 3; "~*(?:\b)Suzuran(?:\b)" 3; "~*(?:\b)Swiftbot(?:\b)" 3; "~*(?:\b)Szukacz(?:\b)" 3; "~*(?:\b)T0PHackTeam(?:\b)" 3; "~*(?:\b)T8Abot(?:\b)" 3; "~*(?:\b)Teleport(?:\b)" 3; "~*(?:\b)TeleportPro(?:\b)" 3; "~*(?:\b)Telesoft(?:\b)" 3; "~*(?:\b)Telesphoreo(?:\b)" 3; "~*(?:\b)Telesphorep(?:\b)" 3; "~*(?:\b)TheNomad(?:\b)" 3; "~*(?:\b)The\ Intraformant(?:\b)" 3; "~*(?:\b)Thumbor(?:\b)" 3; "~*(?:\b)TightTwatBot(?:\b)" 3; "~*(?:\b)Titan(?:\b)" 3; "~*(?:\b)Toata(?:\b)" 3; "~*(?:\b)Toweyabot(?:\b)" 3; "~*(?:\b)Tracemyfile(?:\b)" 3; "~*(?:\b)Trendiction(?:\b)" 3; "~*(?:\b)Trendictionbot(?:\b)" 3; "~*(?:\b)True_Robot(?:\b)" 3; "~*(?:\b)Turingos(?:\b)" 3; "~*(?:\b)Turnitin(?:\b)" 3; "~*(?:\b)TurnitinBot(?:\b)" 3; "~*(?:\b)TwengaBot(?:\b)" 3; "~*(?:\b)Twice(?:\b)" 3; "~*(?:\b)Typhoeus(?:\b)" 3; "~*(?:\b)URLy.Warning(?:\b)" 3; "~*(?:\b)URLy\ Warning(?:\b)" 3; "~*(?:\b)UnisterBot(?:\b)" 3; "~*(?:\b)Upflow(?:\b)" 3; "~*(?:\b)V-BOT(?:\b)" 3; "~*(?:\b)VB\ Project(?:\b)" 3; "~*(?:\b)VCI(?:\b)" 3; "~*(?:\b)Vacuum(?:\b)" 3; "~*(?:\b)Vagabondo(?:\b)" 3; "~*(?:\b)VelenPublicWebCrawler(?:\b)" 3; "~*(?:\b)VeriCiteCrawler(?:\b)" 3; "~*(?:\b)VidibleScraper(?:\b)" 3; "~*(?:\b)Virusdie(?:\b)" 3; "~*(?:\b)VoidEYE(?:\b)" 3; "~*(?:\b)Voil(?:\b)" 3; "~*(?:\b)Voltron(?:\b)" 3; "~*(?:\b)WASALive-Bot(?:\b)" 3; "~*(?:\b)WBSearchBot(?:\b)" 3; "~*(?:\b)WEBDAV(?:\b)" 3; "~*(?:\b)WISENutbot(?:\b)" 3; "~*(?:\b)WPScan(?:\b)" 3; "~*(?:\b)WWW-Collector-E(?:\b)" 3; "~*(?:\b)WWW-Mechanize(?:\b)" 3; "~*(?:\b)WWW::Mechanize(?:\b)" 3; "~*(?:\b)WWWOFFLE(?:\b)" 3; "~*(?:\b)Wallpapers(?:\b)" 3; "~*(?:\b)Wallpapers/3.0(?:\b)" 3; "~*(?:\b)WallpapersHD(?:\b)" 3; "~*(?:\b)WeSEE(?:\b)" 3; "~*(?:\b)WebAuto(?:\b)" 3; "~*(?:\b)WebBandit(?:\b)" 3; "~*(?:\b)WebCollage(?:\b)" 3; "~*(?:\b)WebCopier(?:\b)" 3; "~*(?:\b)WebEnhancer(?:\b)" 3; "~*(?:\b)WebFetch(?:\b)" 3; "~*(?:\b)WebFuck(?:\b)" 3; "~*(?:\b)WebGo\ IS(?:\b)" 3; "~*(?:\b)WebImageCollector(?:\b)" 3; "~*(?:\b)WebLeacher(?:\b)" 3; "~*(?:\b)WebPix(?:\b)" 3; "~*(?:\b)WebReaper(?:\b)" 3; "~*(?:\b)WebSauger(?:\b)" 3; "~*(?:\b)WebStripper(?:\b)" 3; "~*(?:\b)WebSucker(?:\b)" 3; "~*(?:\b)WebWhacker(?:\b)" 3; "~*(?:\b)WebZIP(?:\b)" 3; "~*(?:\b)Web\ Auto(?:\b)" 3; "~*(?:\b)Web\ Collage(?:\b)" 3; "~*(?:\b)Web\ Enhancer(?:\b)" 3; "~*(?:\b)Web\ Fetch(?:\b)" 3; "~*(?:\b)Web\ Fuck(?:\b)" 3; "~*(?:\b)Web\ Pix(?:\b)" 3; "~*(?:\b)Web\ Sauger(?:\b)" 3; "~*(?:\b)Web\ Sucker(?:\b)" 3; "~*(?:\b)Webalta(?:\b)" 3; "~*(?:\b)WebmasterWorldForumBot(?:\b)" 3; "~*(?:\b)Webshag(?:\b)" 3; "~*(?:\b)WebsiteExtractor(?:\b)" 3; "~*(?:\b)WebsiteQuester(?:\b)" 3; "~*(?:\b)Website\ Quester(?:\b)" 3; "~*(?:\b)Webster(?:\b)" 3; "~*(?:\b)Whack(?:\b)" 3; "~*(?:\b)Whacker(?:\b)" 3; "~*(?:\b)Whatweb(?:\b)" 3; "~*(?:\b)Who.is\ Bot(?:\b)" 3; "~*(?:\b)Widow(?:\b)" 3; "~*(?:\b)WinHTTrack(?:\b)" 3; "~*(?:\b)WiseGuys\ Robot(?:\b)" 3; "~*(?:\b)Wonderbot(?:\b)" 3; "~*(?:\b)Woobot(?:\b)" 3; "~*(?:\b)Wotbox(?:\b)" 3; "~*(?:\b)Wprecon(?:\b)" 3; "~*(?:\b)Xaldon\ WebSpider(?:\b)" 3; "~*(?:\b)Xaldon_WebSpider(?:\b)" 3; "~*(?:\b)Xenu(?:\b)" 3; "~*(?:\b)YoudaoBot(?:\b)" 3; "~*(?:\b)Zade(?:\b)" 3; "~*(?:\b)Zauba(?:\b)" 3; "~*(?:\b)Zermelo(?:\b)" 3; "~*(?:\b)Zeus(?:\b)" 3; "~*(?:\b)Zitebot(?:\b)" 3; "~*(?:\b)ZmEu(?:\b)" 3; "~*(?:\b)ZoomBot(?:\b)" 3; "~*(?:\b)ZoominfoBot(?:\b)" 3; "~*(?:\b)ZumBot(?:\b)" 3; "~*(?:\b)ZyBorg(?:\b)" 3; "~*(?:\b)adscanner(?:\b)" 3; "~*(?:\b)archive.org_bot(?:\b)" 3; "~*(?:\b)arquivo-web-crawler(?:\b)" 3; "~*(?:\b)arquivo.pt(?:\b)" 3; "~*(?:\b)autoemailspider(?:\b)" 3; "~*(?:\b)backlink-check(?:\b)" 3; "~*(?:\b)cah.io.community(?:\b)" 3; "~*(?:\b)check1.exe(?:\b)" 3; "~*(?:\b)clark-crawler(?:\b)" 3; "~*(?:\b)coccocbot(?:\b)" 3; "~*(?:\b)cognitiveseo(?:\b)" 3; "~*(?:\b)com.plumanalytics(?:\b)" 3; "~*(?:\b)crawl.sogou.com(?:\b)" 3; "~*(?:\b)crawler.feedback(?:\b)" 3; "~*(?:\b)crawler4j(?:\b)" 3; "~*(?:\b)dataforseo.com(?:\b)" 3; "~*(?:\b)demandbase-bot(?:\b)" 3; "~*(?:\b)domainsproject.org(?:\b)" 3; "~*(?:\b)eCatch(?:\b)" 3; "~*(?:\b)evc-batch(?:\b)" 3; "~*(?:\b)facebookscraper(?:\b)" 3; "~*(?:\b)gopher(?:\b)" 3; "~*(?:\b)heritrix(?:\b)" 3; "~*(?:\b)instabid(?:\b)" 3; "~*(?:\b)internetVista\ monitor(?:\b)" 3; "~*(?:\b)ips-agent(?:\b)" 3; "~*(?:\b)isitwp.com(?:\b)" 3; "~*(?:\b)iubenda-radar(?:\b)" 3; "~*(?:\b)linkdexbot(?:\b)" 3; "~*(?:\b)lwp-request(?:\b)" 3; "~*(?:\b)lwp-trivial(?:\b)" 3; "~*(?:\b)magpie-crawler(?:\b)" 3; "~*(?:\b)meanpathbot(?:\b)" 3; "~*(?:\b)mediawords(?:\b)" 3; "~*(?:\b)muhstik-scan(?:\b)" 3; "~*(?:\b)netEstate\ NE\ Crawler(?:\b)" 3; "~*(?:\b)oBot(?:\b)" 3; "~*(?:\b)page\ scorer(?:\b)" 3; "~*(?:\b)pcBrowser(?:\b)" 3; "~*(?:\b)plumanalytics(?:\b)" 3; "~*(?:\b)polaris\ version(?:\b)" 3; "~*(?:\b)probe-image-size(?:\b)" 3; "~*(?:\b)ripz(?:\b)" 3; "~*(?:\b)s1z.ru(?:\b)" 3; "~*(?:\b)satoristudio.net(?:\b)" 3; "~*(?:\b)scalaj-http(?:\b)" 3; "~*(?:\b)scan.lol(?:\b)" 3; "~*(?:\b)seobility(?:\b)" 3; "~*(?:\b)seocompany.store(?:\b)" 3; "~*(?:\b)seoscanners(?:\b)" 3; "~*(?:\b)seostar(?:\b)" 3; "~*(?:\b)serpstatbot(?:\b)" 3; "~*(?:\b)sexsearcher(?:\b)" 3; "~*(?:\b)sitechecker.pro(?:\b)" 3; "~*(?:\b)siteripz(?:\b)" 3; "~*(?:\b)sogouspider(?:\b)" 3; "~*(?:\b)sp_auditbot(?:\b)" 3; "~*(?:\b)spyfu(?:\b)" 3; "~*(?:\b)sysscan(?:\b)" 3; "~*(?:\b)tAkeOut(?:\b)" 3; "~*(?:\b)trendiction.com(?:\b)" 3; "~*(?:\b)trendiction.de(?:\b)" 3; "~*(?:\b)ubermetrics-technologies.com(?:\b)" 3; "~*(?:\b)voyagerx.com(?:\b)" 3; "~*(?:\b)webgains-bot(?:\b)" 3; "~*(?:\b)webmeup-crawler(?:\b)" 3; "~*(?:\b)webpros.com(?:\b)" 3; "~*(?:\b)webprosbot(?:\b)" 3; "~*(?:\b)x09Mozilla(?:\b)" 3; "~*(?:\b)x22Mozilla(?:\b)" 3; "~*(?:\b)xpymep1.exe(?:\b)" 3; "~*(?:\b)zauba.io(?:\b)" 3; "~*(?:\b)zgrab(?:\b)" 3; # END BAD BOTS ### DO NOT EDIT THIS LINE AT ALL ### # -------------------------------------------- # GOOD UA User-Agent Strings We Know and Trust # -------------------------------------------- # ----------------------------------------------------------------------- # You can over-ride these in /etc/nginx/bots.d/blacklist-user-agents.conf # by adding the same UA line there and chaning its value of 1 # If you think GoogleBot is bad you would simply add them to # blacklist-user-agents.conf with a value of 1 # ----------------------------------------------------------------------- # START GOOD BOTS ### DO NOT EDIT THIS LINE AT ALL ### "~*(?:\b)AdsBot-Google(?:\b)" 0; "~*(?:\b)Applebot(?:\b)" 0; "~*(?:\b)DoCoMo(?:\b)" 0; "~*(?:\b)Feedfetcher-Google(?:\b)" 0; "~*(?:\b)Google-HTTP-Java-Client(?:\b)" 0; "~*(?:\b)Googlebot(?:\b)" 0; "~*(?:\b)Googlebot-Image(?:\b)" 0; "~*(?:\b)Googlebot-Mobile(?:\b)" 0; "~*(?:\b)Googlebot-News(?:\b)" 0; "~*(?:\b)Googlebot-Video(?:\b)" 0; "~*(?:\b)Googlebot/Test(?:\b)" 0; "~*(?:\b)Gravityscan(?:\b)" 0; "~*(?:\b)Jakarta\ Commons(?:\b)" 0; "~*(?:\b)Kraken/0.1(?:\b)" 0; "~*(?:\b)LinkedInBot(?:\b)" 0; "~*(?:\b)Mediapartners-Google(?:\b)" 0; "~*(?:\b)SAMSUNG(?:\b)" 0; "~*(?:\b)Slackbot(?:\b)" 0; "~*(?:\b)Slackbot-LinkExpanding(?:\b)" 0; "~*(?:\b)TwitterBot(?:\b)" 0; "~*(?:\b)Wordpress(?:\b)" 0; "~*(?:\b)adidxbot(?:\b)" 0; "~*(?:\b)aolbuild(?:\b)" 0; "~*(?:\b)bing(?:\b)" 0; "~*(?:\b)bingbot(?:\b)" 0; "~*(?:\b)bingpreview(?:\b)" 0; "~*(?:\b)developers.facebook.com(?:\b)" 0; "~*(?:\b)duckduckgo(?:\b)" 0; "~*(?:\b)facebookexternalhit(?:\b)" 0; "~*(?:\b)facebookplatform(?:\b)" 0; "~*(?:\b)gsa-crawler(?:\b)" 0; "~*(?:\b)msnbot(?:\b)" 0; "~*(?:\b)msnbot-media(?:\b)" 0; "~*(?:\b)slurp(?:\b)" 0; "~*(?:\b)teoma(?:\b)" 0; "~*(?:\b)yahoo(?:\b)" 0; # END GOOD BOTS ### DO NOT EDIT THIS LINE AT ALL ### # -------------------------------------------------------- # GOOD UA User-Agent Rate Limiting 1 - Disabled by Default # -------------------------------------------------------- # TO ACTIVATE THIS RATE LIMITING Uncomment these two lines in blockbots.conf #limit_conn bot1_connlimit 100; #limit_req zone=bot1_reqlimitip burst=50; # START ALLOWED BOTS ### DO NOT EDIT THIS LINE AT ALL ### "~*(?:\b)Lynx(?:\b)" 1; "~*(?:\b)Presto(?:\b)" 1; "~*(?:\b)Wget/1.15(?:\b)" 1; "~*(?:\b)jetmon(?:\b)" 1; "~*(?:\b)libwww-perl(?:\b)" 1; "~*(?:\b)munin(?:\b)" 1; # END ALLOWED BOTS ### DO NOT EDIT THIS LINE AT ALL ### # ------------------------------------------------------- # GOOD UA User-Agent Rate Limiting 2 - Enabled by Default # ------------------------------------------------------- # ----------------------------------------------------------------------- # You can over-ride these in /etc/nginx/bots.d/blacklist-user-agents.conf # by adding the same UA line there and chaning its value of 1 # ----------------------------------------------------------------------- # START LIMITED BOTS ### DO NOT EDIT THIS LINE AT ALL ### "~*(?:\b)Alexa(?:\b)" 2; "~*(?:\b)ArchiveTeam(?:\b)" 2; "~*(?:\b)BUbiNG(?:\b)" 2; "~*(?:\b)Baidu(?:\b)" 2; "~*(?:\b)FlipboardProxy(?:\b)" 2; "~*(?:\b)MSIE\ 7.0(?:\b)" 2; "~*(?:\b)Proximic(?:\b)" 2; "~*(?:\b)R6_CommentReader(?:\b)" 2; "~*(?:\b)R6_FeedFetcher(?:\b)" 2; "~*(?:\b)RED/1(?:\b)" 2; "~*(?:\b)RPT-HTTPClient(?:\b)" 2; "~*(?:\b)Spaidu(?:\b)" 2; "~*(?:\b)UptimeRobot/2.0(?:\b)" 2; "~*(?:\b)YandexBot(?:\b)" 2; "~*(?:\b)YandexImages(?:\b)" 2; "~*(?:\b)archive.org(?:\b)" 2; "~*(?:\b)ia_archiver(?:\b)" 2; "~*(?:\b)sfFeedReader/0.9(?:\b)" 2; # END LIMITED BOTS ### DO NOT EDIT THIS LINE AT ALL ### } # =========================== # END SECTION 1 - USER-AGENTS # =========================== # ======================================= # BEGIN SECTION 2 - REFERRERS AND DOMAINS # ======================================= # ---------------- # PLEASE TEST !!!! # ---------------- # ------------------------------------------------------------------------------------------------------------------------------ # ALWAYS test referrers that you add. This is done manually as follows # ------------------------------------------------------------------------------------------------------------------------------ # curl -I http://www.yourdomain.com -e http://anything.adcash.com --- GIVES YOU: curl: (52) Empty reply from server # curl -I http://www.yourdomain.com -e http://www.goodwebsite.com/not-adcash --- GIVES YOU: curl: (52) Empty reply from server # curl -I http://www.yourdomain.com -e http://www.betterwebsite.com/not/adcash --- GIVES YOU: curl: (52) Empty reply from server # ------------------------------------------------------------------------------------------------------------------------------ # curl -I http://www.yourdomain.com -e http://www.google.com --- GIVES YOU: full html output of the web page # curl -I http://www.yourdomain.com -e http://www.microsoft.com --- GIVES YOU: full html output of the web page # ------------------------------------------------------------------------------------------------------------------------------ # Because of case-insensitive matching any combination of capitilization in the names will all produce a positive hit # make sure you always test thoroughly and monitor logs. This section below also does NOT check for a preceding www. # and it also does not care if the referrer request was sent with http https or even ftp. # ------------------------------------------------------------------------------------------------------------------------------ # ---------------------------------------------------------------- # Map all BAD referrer words below to a variable called $bad_words # ---------------------------------------------------------------- # -------------------------------- # START Bad Referrer Word Scanning # -------------------------------- map $http_referer $bad_words { default 0; # ------------------------------------------------------------------------------------------- # These are Words and Terms often found tagged onto domains or within url query strings. # Create and Customize Your Own Bad Referrer Words Here using the new Include File Method # New Method Uses the include file below so that when pulling future updates your # customized list of bad referrer words are automatically now included for you # Read Comments inside bad-referrer-words.conf for customization tips. # Updating the main globalblacklist.conf file will not touch your custom include files # BE VERY CAREFUL using this bad-referrer-words.conf file - please read the comments and # examples inside the include file for detailed explanations into how seriously this can # affect your own site from serving assets or other innocent sites from accessing your site # For safety sake the whitelist-domains.conf file is also loaded here before the # bad-referrer-words.conf file is loaded. # ------------------------------------------------------------------------------------------- # ------------------------------------------------------------------------ # START WHITELISTED DOMAINS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ### # ------------------------------------------------------------------------ include /etc/nginx/bots.d/whitelist-domains.conf; # ---------------------------------------------------------------------- # END WHITELISTED DOMAINS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ### # ---------------------------------------------------------------------- # ------------------------------------------------------------------------------ # START CUSTOM BAD REFERRER WORDS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ### # ------------------------------------------------------------------------------ include /etc/nginx/bots.d/bad-referrer-words.conf; # ---------------------------------------------------------------------------- # END CUSTOM BAD REFERRER WORDS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ### # ---------------------------------------------------------------------------- } # -------------------------------- # END Bad Referrer Word Scanning # -------------------------------- # ---------------------------------------- # START Good and Bad Referrer Domain Names # ---------------------------------------- # ------------------------------------------------------------------------------------- # Good and Bad referrer urls Doesn't matter if the protocol is http, https or even ftp # ------------------------------------------------------------------------------------- # ---------------------- # This section includes: # ---------------------- # -------------------------------------------------------------------------------- # Blocking of SEO company Semalt.com (now merged into this one section) # MIRAI Botnet Domains Used for Mass Attacks # Other known bad SEO companies and Ad Hijacking Sites # Sites linked to malware, adware, clickjacking and ransomware # Domain names and referrers used in referrer spam and seo hijacking # Whitelisting of your own GOOD domains / referrers # Whitelisting of any other GOOD domains / referrers you want explicitly NOT block # -------------------------------------------------------------------------------- # ---------------- # PLEASE TEST !!!! # ---------------- # ------------------------------------------------------------------------------------------------------------------------------------ # ALWAYS test referrers that you add. This is done manually as follows # ------------------------------------------------------------------------------------------------------------------------------------ # curl -I http://www.yourdomain.com -e http://8gold.com --- GIVES YOU: curl: (52) Empty reply from server # ------------------------------------------------------------------------------------------------------------------------------------ # Because of case-insensitive matching any combination of capitilization will all produce a positive hit - make sure you always test. # ------------------------------------------------------------------------------------------------------------------------------------ # For Example any of the following variations below of 8gold.com will be detected and blocked # ------------------------------------------------------------------------------------------------------------------------------------ # curl -I http://www.yourdomain.com -e http://NOT-8gold.com --- GIVES YOU: curl: (52) Empty reply from server # curl -I http://www.yourdomain.com -e http://this.is.not8gOlD.net --- GIVES YOU: curl: (52) Empty reply from server # curl -I http://www.yourdomain.com -e ftp://8gold.com --- GIVES YOU: curl: (52) Empty reply from server # curl -I http://www.yourdomain.com -e ftp://www.weare8gold.NET --- GIVES YOU: curl: (52) Empty reply from server # curl -I http://www.yourdomain.com -e https://subdomain.8gold.com --- GIVES YOU: curl: (52) Empty reply from server # curl -I http://www.yourdomain.com -e https://NOT8GolD.org --- GIVES YOU: curl: (52) Empty reply from server # ------------------------------------------------------------------------------------------------------------------------------------ # So if you see a bad referrer from wearegoogle.com and you want to block them just add # them as "~*wearegoogle.com" don't ever go and do something like "~*google(-|.)" you will # kill all your SEO in a week. # ------------------------------------------------------------------------------------------------------------------------------------ # To add your own custom bad referrers use the custom include file # /etc/nginx/bots.d/custom-bad-referrers.conf # Or send a Pull Request to add it to the global blacklist for other users. # In the bad referrers section I also include sites that hotlink images without permission. # ------------------------------------------------------------------------------------------------------------------------------------ # -------------------------------------------------------------------- # Map all good & bad referrer DOMAINS to a variable called bad_referer # -------------------------------------------------------------------- map $http_referer $bad_referer { hostnames; default 0; # -------------------------------------------- # GOOD REFERRER DOMAINS - Spared from Checking # -------------------------------------------- # --------------------------------------------------------------------------------------- # Add all your own web site domain names and server names in this section # WHITELIST Your Own Domain Names Here using the new Include File Method # New Method Uses the include file below so that when pulling future updates your # whitelisted domain names are automatically now included for you. # Read Comments inside whitelist-domains.conf for customization tips. # Updating the main globalblacklist.conf file will not touch your custom include files # --------------------------------------------------------------------------------------- # ------------------------------------------------------------------------ # START WHITELISTED DOMAINS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ### # ------------------------------------------------------------------------ include /etc/nginx/bots.d/whitelist-domains.conf; # ---------------------------------------------------------------------- # END WHITELISTED DOMAINS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ### # ---------------------------------------------------------------------- # ----------------------------------- # CUSTOM BAD REFERRERS - Add your Own # ----------------------------------- # Add any extra bad referrers in the following include file to have them # permanently included and blocked - avoid duplicates in your custom file # custom-bad-referrers.conf is BOTH a BLACKLIST AND WHITELIST # custom-bad-referrers.conf ALLOWS complete over-riding of anything # If you think google.com is bad you would simply add them to # custom-bad-referrers.conf with a value of 1 # ------------------------------------------------------------------------- # START CUSTOM BAD REFERRERS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ### # ------------------------------------------------------------------------- include /etc/nginx/bots.d/custom-bad-referrers.conf; # ----------------------------------------------------------------------- # END CUSTOM BAD REFERRERS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ### # ----------------------------------------------------------------------- # START BAD REFERRERS ### DO NOT EDIT THIS LINE AT ALL ### "~*(?:\b)000free\.us(?:\b)" 1; "~*(?:\b)007angels\.com(?:\b)" 1; "~*(?:\b)00author\.com(?:\b)" 1; "~*(?:\b)00go\.com(?:\b)" 1; "~*(?:\b)00it\.com(?:\b)" 1; "~*(?:\b)00webcams\.com(?:\b)" 1; "~*(?:\b)01apple\.com(?:\b)" 1; "~*(?:\b)03e\.info(?:\b)" 1; "~*(?:\b)03p\.info(?:\b)" 1; "~*(?:\b)08800\.top(?:\b)" 1; "~*(?:\b)0912701309f8ce\.com(?:\b)" 1; "~*(?:\b)0c47f8422d3f\.com(?:\b)" 1; "~*(?:\b)0daymusic\.org(?:\b)" 1; "~*(?:\b)0lovespells0\.blogspot\.com(?:\b)" 1; "~*(?:\b)0n\-line\.tv(?:\b)" 1; "~*(?:\b)1000n1\.ru(?:\b)" 1; "~*(?:\b)1001desert\.com(?:\b)" 1; "~*(?:\b)1001watch\.com\.ua(?:\b)" 1; "~*(?:\b)1008\.su(?:\b)" 1; "~*(?:\b)100dollars\-seo\.com(?:\b)" 1; "~*(?:\b)100searchengines\.com(?:\b)" 1; "~*(?:\b)101billion\.com(?:\b)" 1; "~*(?:\b)101flag\.ru(?:\b)" 1; "~*(?:\b)101lesbian\.xyz(?:\b)" 1; "~*(?:\b)101raccoon\.ru(?:\b)" 1; "~*(?:\b)108shot\.com(?:\b)" 1; "~*(?:\b)10bet\.com(?:\b)" 1; "~*(?:\b)11235813\.webzdarma\.cz(?:\b)" 1; "~*(?:\b)11pikachu\.ru(?:\b)" 1; "~*(?:\b)123any\.com(?:\b)" 1; "~*(?:\b)123cha\.com(?:\b)" 1; "~*(?:\b)123kuma\.com(?:\b)" 1; "~*(?:\b)123locker\.com(?:\b)" 1; "~*(?:\b)123movies\.love(?:\b)" 1; "~*(?:\b)12bet\.com(?:\b)" 1; "~*(?:\b)12masterov\.com(?:\b)" 1; "~*(?:\b)12u\.info(?:\b)" 1; "~*(?:\b)1314dh\.com(?:\b)" 1; "~*(?:\b)13tabs\.com(?:\b)" 1; "~*(?:\b)14b\.info(?:\b)" 1; "~*(?:\b)1688\.com(?:\b)" 1; "~*(?:\b)178evakuator178\.ru(?:\b)" 1; "~*(?:\b)18ps\.ru(?:\b)" 1; "~*(?:\b)1\-99seo\.com(?:\b)" 1; "~*(?:\b)1\-free\-share\-buttons\.com(?:\b)" 1; "~*(?:\b)1adult\.com(?:\b)" 1; "~*(?:\b)1bet\.com(?:\b)" 1; "~*(?:\b)1flag\.co\.za(?:\b)" 1; "~*(?:\b)1hwy\.com(?:\b)" 1; "~*(?:\b)1j7740kd\.website(?:\b)" 1; "~*(?:\b)1kdailyprofit\.me(?:\b)" 1; "~*(?:\b)1kinobig\.ru(?:\b)" 1; "~*(?:\b)1millionusd\.xyz(?:\b)" 1; "~*(?:\b)1pamm\.ru(?:\b)" 1; "~*(?:\b)1qingdao\.com(?:\b)" 1; "~*(?:\b)1stat\.ru(?:\b)" 1; "~*(?:\b)1webmaster\.ml(?:\b)" 1; "~*(?:\b)1xbet4you\.com(?:\b)" 1; "~*(?:\b)2000k\.ru(?:\b)" 1; "~*(?:\b)2015god\.org(?:\b)" 1; "~*(?:\b)2020iscoming\.info(?:\b)" 1; "~*(?:\b)202ch\.com(?:\b)" 1; "~*(?:\b)20pascals\.nl(?:\b)" 1; "~*(?:\b)214jaluwobapef\.cf(?:\b)" 1; "~*(?:\b)21h2o\.com(?:\b)" 1; "~*(?:\b)2345\.com(?:\b)" 1; "~*(?:\b)23kw\.ru(?:\b)" 1; "~*(?:\b)24\-ak\.ru(?:\b)" 1; "~*(?:\b)24videos\.tv(?:\b)" 1; "~*(?:\b)24x7\-server\-support\.site(?:\b)" 1; "~*(?:\b)256bit\.by(?:\b)" 1; "~*(?:\b)2728fb936f0\.com(?:\b)" 1; "~*(?:\b)273\-fz\.ru(?:\b)" 1; "~*(?:\b)28n2gl3wfyb0\.ru(?:\b)" 1; "~*(?:\b)2ads\.co\.uk(?:\b)" 1; "~*(?:\b)2daytrendingnews\.com(?:\b)" 1; "~*(?:\b)2drittel\.de(?:\b)" 1; "~*(?:\b)2girls1cup\-free\.com(?:\b)" 1; "~*(?:\b)2itech\.ru(?:\b)" 1; "~*(?:\b)2kata\.ru(?:\b)" 1; "~*(?:\b)2nt\.ru(?:\b)" 1; "~*(?:\b)2pxg8bcf\.top(?:\b)" 1; "~*(?:\b)2rich4bitches\.com(?:\b)" 1; "~*(?:\b)2x2fan\.ru(?:\b)" 1; "~*(?:\b)300richmond\.co\.nz(?:\b)" 1; "~*(?:\b)34\.gs(?:\b)" 1; "~*(?:\b)3\-letter\-domains\.net(?:\b)" 1; "~*(?:\b)3dracergames\.com(?:\b)" 1; "~*(?:\b)3rbseyes\.com(?:\b)" 1; "~*(?:\b)3th\.co\.in(?:\b)" 1; "~*(?:\b)3w24\.com(?:\b)" 1; "~*(?:\b)3weekdiet\.com(?:\b)" 1; "~*(?:\b)3xforum\.ro(?:\b)" 1; "~*(?:\b)404\.mn(?:\b)" 1; "~*(?:\b)40cg\.com(?:\b)" 1; "~*(?:\b)45en\.ru(?:\b)" 1; "~*(?:\b)4inn\.ru(?:\b)" 1; "~*(?:\b)4istoshop\.com(?:\b)" 1; "~*(?:\b)4k\-player\.pl(?:\b)" 1; "~*(?:\b)4kepics\.com(?:\b)" 1; "~*(?:\b)4kpics\.rocks(?:\b)" 1; "~*(?:\b)4kplayer\.pl(?:\b)" 1; "~*(?:\b)4pp13\.com(?:\b)" 1; "~*(?:\b)4rent\.ru(?:\b)" 1; "~*(?:\b)4replicawatch\.net(?:\b)" 1; "~*(?:\b)4senses\.co(?:\b)" 1; "~*(?:\b)4ur\.click(?:\b)" 1; "~*(?:\b)4ureyesonly\.com(?:\b)" 1; "~*(?:\b)4webmasters\.com(?:\b)" 1; "~*(?:\b)4webmasters\.org(?:\b)" 1; "~*(?:\b)5000\-cotydzien\.com(?:\b)" 1; "~*(?:\b)51\.la(?:\b)" 1; "~*(?:\b)51unlim\.ru(?:\b)" 1; "~*(?:\b)55wmz\.ru(?:\b)" 1; "~*(?:\b)57883\.net(?:\b)" 1; "~*(?:\b)5\-steps\-to\-start\-business\.com(?:\b)" 1; "~*(?:\b)5elementov\.ru(?:\b)" 1; "~*(?:\b)5forex\.ru(?:\b)" 1; "~*(?:\b)5i2\.net(?:\b)" 1; "~*(?:\b)5kstore\.com(?:\b)" 1; "~*(?:\b)5tey7463\.weebly\.com(?:\b)" 1; "~*(?:\b)5u\.com(?:\b)" 1; "~*(?:\b)5ws\.dating\-app\.ru(?:\b)" 1; "~*(?:\b)6128786\.com(?:\b)" 1; "~*(?:\b)66cpwgln\.space(?:\b)" 1; "~*(?:\b)6hopping\.com(?:\b)" 1; "~*(?:\b)70casino\.online(?:\b)" 1; "~*(?:\b)72\-news\.com(?:\b)" 1; "~*(?:\b)76brighton\.co\.uk(?:\b)" 1; "~*(?:\b)777\-club\.ru(?:\b)" 1; "~*(?:\b)7a2rnuey1tw9ar\.ru(?:\b)" 1; "~*(?:\b)7fon\.ru(?:\b)" 1; "~*(?:\b)7makemoneyonline\.com(?:\b)" 1; "~*(?:\b)7minuteworkout\.com(?:\b)" 1; "~*(?:\b)7ooo\.ru(?:\b)" 1; "~*(?:\b)7search\.com(?:\b)" 1; "~*(?:\b)7wind\.ru(?:\b)" 1; "~*(?:\b)7xc4n\.com(?:\b)" 1; "~*(?:\b)7yue\.org(?:\b)" 1; "~*(?:\b)7zap\.com(?:\b)" 1; "~*(?:\b)83net\.jp(?:\b)" 1; "~*(?:\b)8558l\.jobs\.net(?:\b)" 1; "~*(?:\b)883zy\.com(?:\b)" 1; "~*(?:\b)888\.com(?:\b)" 1; "~*(?:\b)8gold\.com(?:\b)" 1; "~*(?:\b)8jn\.dating\-app\.ru(?:\b)" 1; "~*(?:\b)8kisses\.eu(?:\b)" 1; "~*(?:\b)8lufu\.com(?:\b)" 1; "~*(?:\b)8si\.ru(?:\b)" 1; "~*(?:\b)8xv8\.com(?:\b)" 1; "~*(?:\b)91abcw\.com(?:\b)" 1; "~*(?:\b)98oi\.ru(?:\b)" 1; "~*(?:\b)991mostfm\.co\.id(?:\b)" 1; "~*(?:\b)999webdesign\.com(?:\b)" 1; "~*(?:\b)9icmzvn6\.website(?:\b)" 1; "~*(?:\b)9med\.net(?:\b)" 1; "~*(?:\b)DomainStatsBot(?:\b)" 1; "~*(?:\b)a14download\.com(?:\b)" 1; "~*(?:\b)a1security\.com\.ua(?:\b)" 1; "~*(?:\b)a96527gi\.beget\.tech(?:\b)" 1; "~*(?:\b)a\.frcls\.fr(?:\b)" 1; "~*(?:\b)a\.pr\-cy\.ru(?:\b)" 1; "~*(?:\b)aa08daf7e13b6345e09e92f771507fa5f4\.com(?:\b)" 1; "~*(?:\b)aa14ab57a3339c4064bd9ae6fad7495b5f\.com(?:\b)" 1; "~*(?:\b)aa625d84f1587749c1ab011d6f269f7d64\.com(?:\b)" 1; "~*(?:\b)aa81bf391151884adfa3dd677e41f94be1\.com(?:\b)" 1; "~*(?:\b)aa8780bb28a1de4eb5bff33c28a218a930\.com(?:\b)" 1; "~*(?:\b)aa8b68101d388c446389283820863176e7\.com(?:\b)" 1; "~*(?:\b)aa9bd78f328a6a41279d0fad0a88df1901\.com(?:\b)" 1; "~*(?:\b)aa9d046aab36af4ff182f097f840430d51\.com(?:\b)" 1; "~*(?:\b)aaa38852e886ac4af1a3cff9b47cab6272\.com(?:\b)" 1; "~*(?:\b)aab94f698f36684c5a852a2ef272e031bb\.com(?:\b)" 1; "~*(?:\b)aac500b7a15b2646968f6bd8c6305869d7\.com(?:\b)" 1; "~*(?:\b)aac52006ec82a24e08b665f4db2b5013f7\.com(?:\b)" 1; "~*(?:\b)aad1f4acb0a373420d9b0c4202d38d94fa\.com(?:\b)" 1; "~*(?:\b)aadroid\.net(?:\b)" 1; "~*(?:\b)aanapa\.ru(?:\b)" 1; "~*(?:\b)aarbur\.com(?:\b)" 1; "~*(?:\b)aaronabel\.com(?:\b)" 1; "~*(?:\b)aasoldes\.fr(?:\b)" 1; "~*(?:\b)abbanreddy\.com(?:\b)" 1; "~*(?:\b)abcdefh\.xyz(?:\b)" 1; "~*(?:\b)abcdeg\.xyz(?:\b)" 1; "~*(?:\b)abcguru\.xyz(?:\b)" 1; "~*(?:\b)abclauncher\.com(?:\b)" 1; "~*(?:\b)abctoppictures\.net(?:\b)" 1; "~*(?:\b)abiente\.ru(?:\b)" 1; "~*(?:\b)above\.com(?:\b)" 1; "~*(?:\b)abovetherivernc\.com(?:\b)" 1; "~*(?:\b)absolute\-s\.ru(?:\b)" 1; "~*(?:\b)absolutelyanalog\.com(?:\b)" 1; "~*(?:\b)absugars\.com(?:\b)" 1; "~*(?:\b)abtasty\.com(?:\b)" 1; "~*(?:\b)abusora\.com(?:\b)" 1; "~*(?:\b)abwa\.tk(?:\b)" 1; "~*(?:\b)academia\-nsk\.org(?:\b)" 1; "~*(?:\b)academiacsmendoza\.org(?:\b)" 1; "~*(?:\b)acads\.net(?:\b)" 1; "~*(?:\b)acc\.eu\.org(?:\b)" 1; "~*(?:\b)accessoires\-mode\.in(?:\b)" 1; "~*(?:\b)acgs\.tk(?:\b)" 1; "~*(?:\b)acheterviagrafr24\.com(?:\b)" 1; "~*(?:\b)acmebtn\.ml(?:\b)" 1; "~*(?:\b)acortarurl\.es(?:\b)" 1; "~*(?:\b)actices\.com(?:\b)" 1; "~*(?:\b)actionnooz\.com(?:\b)" 1; "~*(?:\b)activecampaign\.dreamhosters\.com(?:\b)" 1; "~*(?:\b)activepr\.ru(?:\b)" 1; "~*(?:\b)actulite\.com(?:\b)" 1; "~*(?:\b)acunetix\-referrer\.com(?:\b)" 1; "~*(?:\b)ad\-words\.ru(?:\b)" 1; "~*(?:\b)adamoads\.com(?:\b)" 1; "~*(?:\b)adanih\.com(?:\b)" 1; "~*(?:\b)adbetclickin\.pink(?:\b)" 1; "~*(?:\b)adcash\.com(?:\b)" 1; "~*(?:\b)adclickservice\.com(?:\b)" 1; "~*(?:\b)adclickthru\.net(?:\b)" 1; "~*(?:\b)adconscious\.com(?:\b)" 1; "~*(?:\b)add\-add\.men(?:\b)" 1; "~*(?:\b)addbin\.men(?:\b)" 1; "~*(?:\b)addblueoff\.com\.ua(?:\b)" 1; "~*(?:\b)addray\.pro(?:\b)" 1; "~*(?:\b)addtoadd\.men(?:\b)" 1; "~*(?:\b)adelly\.bg(?:\b)" 1; "~*(?:\b)adexprts\.com(?:\b)" 1; "~*(?:\b)adf\.ly(?:\b)" 1; "~*(?:\b)adhome\.biz(?:\b)" 1; "~*(?:\b)adidas\.frwebs\.fr(?:\b)" 1; "~*(?:\b)adimmix\.com(?:\b)" 1; "~*(?:\b)adinterax\.com(?:\b)" 1; "~*(?:\b)adktrailmap\.com(?:\b)" 1; "~*(?:\b)adloads\.com(?:\b)" 1; "~*(?:\b)adloads\.net(?:\b)" 1; "~*(?:\b)adman\.gr(?:\b)" 1; "~*(?:\b)adman\.se(?:\b)" 1; "~*(?:\b)admanaerofoil\.com(?:\b)" 1; "~*(?:\b)admatic\.com\.tr(?:\b)" 1; "~*(?:\b)admeasures\.com(?:\b)" 1; "~*(?:\b)adminshop\.com(?:\b)" 1; "~*(?:\b)admitad\.com(?:\b)" 1; "~*(?:\b)adnotbad\.com(?:\b)" 1; "~*(?:\b)adobereader\-free\.ru(?:\b)" 1; "~*(?:\b)adpremium\.org(?:\b)" 1; "~*(?:\b)adprotect\.net(?:\b)" 1; "~*(?:\b)adrenalin\-stk\.ru(?:\b)" 1; "~*(?:\b)adrunnr\.com(?:\b)" 1; "~*(?:\b)ads\-cool\.pro(?:\b)" 1; "~*(?:\b)ads\-seo\.men(?:\b)" 1; "~*(?:\b)ads\.gold(?:\b)" 1; "~*(?:\b)ads\.tremorhub\.com(?:\b)" 1; "~*(?:\b)adserver\-e7\.com(?:\b)" 1; "~*(?:\b)adservme\.com(?:\b)" 1; "~*(?:\b)adsfresh\.men(?:\b)" 1; "~*(?:\b)adsland\.men(?:\b)" 1; "~*(?:\b)adsloads\.com(?:\b)" 1; "~*(?:\b)adsref\.men(?:\b)" 1; "~*(?:\b)adssafeprotected\.com(?:\b)" 1; "~*(?:\b)adtech\.de(?:\b)" 1; "~*(?:\b)adtech\.fr(?:\b)" 1; "~*(?:\b)adtech\.us(?:\b)" 1; "~*(?:\b)adtiger\.tk(?:\b)" 1; "~*(?:\b)adtology\.com(?:\b)" 1; "~*(?:\b)adult3dgames\.com(?:\b)" 1; "~*(?:\b)adult\-shop\.com\.ua(?:\b)" 1; "~*(?:\b)adultactioncam\.com(?:\b)" 1; "~*(?:\b)adultfriendfinder\.com(?:\b)" 1; "~*(?:\b)adultfullhd\.com(?:\b)" 1; "~*(?:\b)adultgalls\.com(?:\b)" 1; "~*(?:\b)adultmeetonline\.info(?:\b)" 1; "~*(?:\b)adultnet\.in(?:\b)" 1; "~*(?:\b)adultwebhosting\.info(?:\b)" 1; "~*(?:\b)advancedcleaner\.com(?:\b)" 1; "~*(?:\b)advancedmassagebysara\.com(?:\b)" 1; "~*(?:\b)advancedsoftwaresupport\.com(?:\b)" 1; "~*(?:\b)adventureparkcostarica\.com(?:\b)" 1; "~*(?:\b)adverster\.com(?:\b)" 1; "~*(?:\b)advertex\.info(?:\b)" 1; "~*(?:\b)advertisingtag\.net(?:\b)" 1; "~*(?:\b)adviceforum\.info(?:\b)" 1; "~*(?:\b)advocatemsk\.ru(?:\b)" 1; "~*(?:\b)advokat\-grodno\.by(?:\b)" 1; "~*(?:\b)advokateg\.ru(?:\b)" 1; "~*(?:\b)advokateg\.xyz(?:\b)" 1; "~*(?:\b)adzerg\.com(?:\b)" 1; "~*(?:\b)adzpower\.com(?:\b)" 1; "~*(?:\b)aero2\.ru(?:\b)" 1; "~*(?:\b)aerogo\.com(?:\b)" 1; "~*(?:\b)affiliate\-fr\.com(?:\b)" 1; "~*(?:\b)affordablewebsitesandmobileapps\.com(?:\b)" 1; "~*(?:\b)affrh2015\.com(?:\b)" 1; "~*(?:\b)afftrack001\.com(?:\b)" 1; "~*(?:\b)afmuseum\.com(?:\b)" 1; "~*(?:\b)afora\.ru(?:\b)" 1; "~*(?:\b)afslankpillen2017nl\.eu(?:\b)" 1; "~*(?:\b)agadelha\.com\.br(?:\b)" 1; "~*(?:\b)agahinameh\.com(?:\b)" 1; "~*(?:\b)agapovdg\.ru(?:\b)" 1; "~*(?:\b)agardomains\.com(?:\b)" 1; "~*(?:\b)agecheckadult\.com(?:\b)" 1; "~*(?:\b)ageofclones\.com(?:\b)" 1; "~*(?:\b)aghanyna\.com(?:\b)" 1; "~*(?:\b)agreda\.pluto\.ro(?:\b)" 1; "~*(?:\b)agroeconom\.kz(?:\b)" 1; "~*(?:\b)agysya\.ru(?:\b)" 1; "~*(?:\b)ahhjf\.com(?:\b)" 1; "~*(?:\b)ahmedabadwebs\.com(?:\b)" 1; "~*(?:\b)ahrefs\.com(?:\b)" 1; "~*(?:\b)ahrntal\.verymes\.xyz(?:\b)" 1; "~*(?:\b)aibolita\.com(?:\b)" 1; "~*(?:\b)aihelen\.net(?:\b)" 1; "~*(?:\b)aimayangzhi\.com(?:\b)" 1; "~*(?:\b)air\-edem\.ru(?:\b)" 1; "~*(?:\b)airlandsea\.info(?:\b)" 1; "~*(?:\b)airmaxshoes\-2016\.com(?:\b)" 1; "~*(?:\b)akama\.com(?:\b)" 1; "~*(?:\b)akita\.kz(?:\b)" 1; "~*(?:\b)aksonural\.ru(?:\b)" 1; "~*(?:\b)aktivator\-windows10\.blogspot\.com(?:\b)" 1; "~*(?:\b)aktobe\.xkaz\.org(?:\b)" 1; "~*(?:\b)akuhni\.by(?:\b)" 1; "~*(?:\b)akusherok\.ru(?:\b)" 1; "~*(?:\b)akvamaster\.dp\.ua(?:\b)" 1; "~*(?:\b)alarmobninsk\.ru(?:\b)" 1; "~*(?:\b)albamargroup\.com(?:\b)" 1; "~*(?:\b)alborzan\.com(?:\b)" 1; "~*(?:\b)albumsuper\.info(?:\b)" 1; "~*(?:\b)albuteroli\.com(?:\b)" 1; "~*(?:\b)ald2014\.org(?:\b)" 1; "~*(?:\b)alekseevec\.ru(?:\b)" 1; "~*(?:\b)alert\-fdm\.xyz(?:\b)" 1; "~*(?:\b)alert\-fjg\.xyz(?:\b)" 1; "~*(?:\b)alert\-hgd\.xyz(?:\b)" 1; "~*(?:\b)alert\-jdh\.xyz(?:\b)" 1; "~*(?:\b)alert\.scansafe\.net(?:\b)" 1; "~*(?:\b)alessandraleone\.com(?:\b)" 1; "~*(?:\b)alevinefesleri\.com(?:\b)" 1; "~*(?:\b)alf\-img\.com(?:\b)" 1; "~*(?:\b)alfa9\.com(?:\b)" 1; "~*(?:\b)alfa\-img\.com(?:\b)" 1; "~*(?:\b)alfa\-medosmotr\.ru(?:\b)" 1; "~*(?:\b)alfabot\.xyz(?:\b)" 1; "~*(?:\b)alfapro\.ru(?:\b)" 1; "~*(?:\b)algarveglobal\.com(?:\b)" 1; "~*(?:\b)algerianembassy\.co\.in(?:\b)" 1; "~*(?:\b)alibestsale\.com(?:\b)" 1; "~*(?:\b)alice\.it(?:\b)" 1; "~*(?:\b)alienwheel\.es(?:\b)" 1; "~*(?:\b)alienwheels\.de(?:\b)" 1; "~*(?:\b)aliexpresscashback\.club(?:\b)" 1; "~*(?:\b)alif\-ba\-ta\.com(?:\b)" 1; "~*(?:\b)alive\-ua\.com(?:\b)" 1; "~*(?:\b)alkoravto\.ru(?:\b)" 1; "~*(?:\b)all4invest\.info(?:\b)" 1; "~*(?:\b)all4invest\.ru(?:\b)" 1; "~*(?:\b)all4wap\.ru(?:\b)" 1; "~*(?:\b)all\-number\.com(?:\b)" 1; "~*(?:\b)all\-streaming\-media\.com(?:\b)" 1; "~*(?:\b)allbizne\.co\.ua(?:\b)" 1; "~*(?:\b)allblogroll\.com(?:\b)" 1; "~*(?:\b)allboard\.xobor\.de(?:\b)" 1; "~*(?:\b)allcredits\.su(?:\b)" 1; "~*(?:\b)alldezservice\.kz(?:\b)" 1; "~*(?:\b)alldownload\.pw(?:\b)" 1; "~*(?:\b)alldubai\.biz(?:\b)" 1; "~*(?:\b)allesohnegirls\.net(?:\b)" 1; "~*(?:\b)allfinweb\.com(?:\b)" 1; "~*(?:\b)allforminecraft\.ru(?:\b)" 1; "~*(?:\b)allknow\.info(?:\b)" 1; "~*(?:\b)allkrim\.com(?:\b)" 1; "~*(?:\b)allmarketsnewdayli\.gdn(?:\b)" 1; "~*(?:\b)allnews24\.in(?:\b)" 1; "~*(?:\b)allnews\.md(?:\b)" 1; "~*(?:\b)allornamenti\.com(?:\b)" 1; "~*(?:\b)alloysteel\.ru(?:\b)" 1; "~*(?:\b)allpdfmags\.net(?:\b)" 1; "~*(?:\b)allproblog\.com(?:\b)" 1; "~*(?:\b)allsilver925\.co\.il(?:\b)" 1; "~*(?:\b)allstatesugarbowl\.org(?:\b)" 1; "~*(?:\b)alltheviews\.com(?:\b)" 1; "~*(?:\b)allwidewallpapers\.com(?:\b)" 1; "~*(?:\b)allwomen\.info(?:\b)" 1; "~*(?:\b)aloofly\.com(?:\b)" 1; "~*(?:\b)alot\.com(?:\b)" 1; "~*(?:\b)alphacarolinas\.com(?:\b)" 1; "~*(?:\b)alphaforum\.ru(?:\b)" 1; "~*(?:\b)alphahoverboards\.com(?:\b)" 1; "~*(?:\b)alpharma\.net(?:\b)" 1; "~*(?:\b)alphavisions\.net(?:\b)" 1; "~*(?:\b)alpinism\.ru(?:\b)" 1; "~*(?:\b)alt\-servis\.ru(?:\b)" 1; "~*(?:\b)alta\-realestate\.com(?:\b)" 1; "~*(?:\b)altamayoztourism\.com(?:\b)" 1; "~*(?:\b)aludecor\.info(?:\b)" 1; "~*(?:\b)alveris\.ru(?:\b)" 1; "~*(?:\b)alvtank\.se(?:\b)" 1; "~*(?:\b)alyeskaresort\.com(?:\b)" 1; "~*(?:\b)am15\.net(?:\b)" 1; "~*(?:\b)am\-se\.com(?:\b)" 1; "~*(?:\b)amanda\-porn\.ga(?:\b)" 1; "~*(?:\b)amateurgalls\.com(?:\b)" 1; "~*(?:\b)amateurlivechat\.org(?:\b)" 1; "~*(?:\b)amateurmatch\.com(?:\b)" 1; "~*(?:\b)amazingninja\.com(?:\b)" 1; "~*(?:\b)amazingpic\.net(?:\b)" 1; "~*(?:\b)amazon\-adsystem\.com(?:\b)" 1; "~*(?:\b)amazon\-seo\-service\.com(?:\b)" 1; "~*(?:\b)ameblo\.jp(?:\b)" 1; "~*(?:\b)ameblo\.top(?:\b)" 1; "~*(?:\b)amehdaily\.com(?:\b)" 1; "~*(?:\b)amigobulls\.com(?:\b)" 1; "~*(?:\b)amoi\.tn(?:\b)" 1; "~*(?:\b)amospalla\.es(?:\b)" 1; "~*(?:\b)ample\-awards\-today\.us(?:\b)" 1; "~*(?:\b)ampower\.me(?:\b)" 1; "~*(?:\b)amt\-k\.ru(?:\b)" 1; "~*(?:\b)amung\.us(?:\b)" 1; "~*(?:\b)amyfoxfitness\.com(?:\b)" 1; "~*(?:\b)an\-donut\.com(?:\b)" 1; "~*(?:\b)anabolics\.shop(?:\b)" 1; "~*(?:\b)anaksma\.info(?:\b)" 1; "~*(?:\b)anal\-acrobats\.com(?:\b)" 1; "~*(?:\b)anal\-acrobats\.hol\.es(?:\b)" 1; "~*(?:\b)analnoeporno\.tv(?:\b)" 1; "~*(?:\b)analytics\-ads\.xyz(?:\b)" 1; "~*(?:\b)ananumous\.ru(?:\b)" 1; "~*(?:\b)anapa\-inns\.ru(?:\b)" 1; "~*(?:\b)anaseracresar\.tk(?:\b)" 1; "~*(?:\b)anatomiy\.com(?:\b)" 1; "~*(?:\b)andpolice\.com(?:\b)" 1; "~*(?:\b)android4fun\.org(?:\b)" 1; "~*(?:\b)android\-style\.com(?:\b)" 1; "~*(?:\b)android\-systems\.ru(?:\b)" 1; "~*(?:\b)android\-vsem\.org(?:\b)" 1; "~*(?:\b)androids\-store\.com(?:\b)" 1; "~*(?:\b)angel1777\.kz(?:\b)" 1; "~*(?:\b)angigreene\.com(?:\b)" 1; "~*(?:\b)angkortours\.vn(?:\b)" 1; "~*(?:\b)angry\-fermi\-7633\.arukascloud\.io(?:\b)" 1; "~*(?:\b)animal36\.com(?:\b)" 1; "~*(?:\b)animal\-drawings\.com(?:\b)" 1; "~*(?:\b)animali\.deagostinipassion\.it(?:\b)" 1; "~*(?:\b)animalia\-life\.club(?:\b)" 1; "~*(?:\b)animalrank\.com(?:\b)" 1; "~*(?:\b)animaltoplist\.com(?:\b)" 1; "~*(?:\b)anime\.dougasouko\.com(?:\b)" 1; "~*(?:\b)animebox\.com\.ua(?:\b)" 1; "~*(?:\b)animenime\.ru(?:\b)" 1; "~*(?:\b)anjalika\.co\.in(?:\b)" 1; "~*(?:\b)anlimebel\.kiev\.ua(?:\b)" 1; "~*(?:\b)anmysite\.com(?:\b)" 1; "~*(?:\b)anniemation\.com(?:\b)" 1; "~*(?:\b)anonymizeme\.pro(?:\b)" 1; "~*(?:\b)anonymous\-redirect\.com(?:\b)" 1; "~*(?:\b)anonymousfox\.co(?:\b)" 1; "~*(?:\b)anti\-virus\-removal\.info(?:\b)" 1; "~*(?:\b)anticrawler\.org(?:\b)" 1; "~*(?:\b)antons\-transporte\.de(?:\b)" 1; "~*(?:\b)aosexkontakte\.net(?:\b)" 1; "~*(?:\b)aosheng\-tech\.com(?:\b)" 1; "~*(?:\b)ap\.senai\.br(?:\b)" 1; "~*(?:\b)apartamentwroclaw\.eu(?:\b)" 1; "~*(?:\b)apartment\.ru(?:\b)" 1; "~*(?:\b)apartmentbay\.ru(?:\b)" 1; "~*(?:\b)apartmentratings\.com(?:\b)" 1; "~*(?:\b)apccargo\.com(?:\b)" 1; "~*(?:\b)apelsinnik\.website(?:\b)" 1; "~*(?:\b)apessay\.com(?:\b)" 1; "~*(?:\b)api\.stathat\.com(?:\b)" 1; "~*(?:\b)apiadanaknet\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)apiallgeniusinfo\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)apiappenableinfo\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)apibatbrowsecom\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)apibetweenlinesn\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)apibrowsesmartne\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)apidiamondatanet\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)apidigidocketnet\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)apifasterlightin\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)apiholdingmypage\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)apiitsthirteende\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)apilinkswiftco\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)apiluckyleapnet\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)apimegabrowsebiz\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)apimossnetinfo\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)apimountainbikei\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)apioasisspacenet\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)apioutoboxnet\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)apiportalmorecom\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)apiqualitinknet\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)apisecretsaucebi\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)apishops\.ru(?:\b)" 1; "~*(?:\b)apispringsmartne\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)apiwebwebgetcom\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)apiwoodensealcom\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)app5\.letmacworkfaster\.world(?:\b)" 1; "~*(?:\b)app\-ready\.xyz(?:\b)" 1; "~*(?:\b)apparel\-offer\.com(?:\b)" 1; "~*(?:\b)appartement\-stumm\.at(?:\b)" 1; "~*(?:\b)appearance\-cool\.com(?:\b)" 1; "~*(?:\b)apper\.de(?:\b)" 1; "~*(?:\b)appfastplay\.com(?:\b)" 1; "~*(?:\b)appfixing\.space(?:\b)" 1; "~*(?:\b)appiq\.mobi(?:\b)" 1; "~*(?:\b)apple\.com\-cleaner\.systems(?:\b)" 1; "~*(?:\b)apple\.com\-webbrowsing\-security\.review(?:\b)" 1; "~*(?:\b)apple\.com\-webbrowsing\-security\.science(?:\b)" 1; "~*(?:\b)appleid\-verification\.com(?:\b)" 1; "~*(?:\b)applicationg29\.com(?:\b)" 1; "~*(?:\b)applyneedy\.xyz(?:\b)" 1; "~*(?:\b)appmsr\.org(?:\b)" 1; "~*(?:\b)approved\.su(?:\b)" 1; "~*(?:\b)approvedlocal\.co\.za(?:\b)" 1; "~*(?:\b)apps\-analytics\.net(?:\b)" 1; "~*(?:\b)appsaurus\.com(?:\b)" 1; "~*(?:\b)appsecurityr\.com(?:\b)" 1; "~*(?:\b)apptester\.tk(?:\b)" 1; "~*(?:\b)aproposde\.com(?:\b)" 1; "~*(?:\b)apxeo\.info(?:\b)" 1; "~*(?:\b)aquarium\-pro\.ru(?:\b)" 1; "~*(?:\b)arabgirls\.adultgalls\.com(?:\b)" 1; "~*(?:\b)arabsexxxtube\.com(?:\b)" 1; "~*(?:\b)arabseyes\.com(?:\b)" 1; "~*(?:\b)aramaicmedia\.org(?:\b)" 1; "~*(?:\b)arate\.ru(?:\b)" 1; "~*(?:\b)arcadepages\.com(?:\b)" 1; "~*(?:\b)arcadeplayhouse\.com(?:\b)" 1; "~*(?:\b)architecturebest\.com(?:\b)" 1; "~*(?:\b)arclk\.net(?:\b)" 1; "~*(?:\b)arcteryxsale\.online(?:\b)" 1; "~*(?:\b)arcteryxstore\.online(?:\b)" 1; "~*(?:\b)ardimobileinfo\.ml(?:\b)" 1; "~*(?:\b)arenanews\.com\.ua(?:\b)" 1; "~*(?:\b)arenda\-avtoprokat\-krasnodar\.ru(?:\b)" 1; "~*(?:\b)arenda\-yeisk\.ru(?:\b)" 1; "~*(?:\b)arendakvartir\.kz(?:\b)" 1; "~*(?:\b)arendas\.net(?:\b)" 1; "~*(?:\b)arendatora\.ru(?:\b)" 1; "~*(?:\b)arendovalka\.xyz(?:\b)" 1; "~*(?:\b)arewater\.com(?:\b)" 1; "~*(?:\b)arius\.tech(?:\b)" 1; "~*(?:\b)arkartex\.ru(?:\b)" 1; "~*(?:\b)arkkivoltti\.net(?:\b)" 1; "~*(?:\b)arpelsreplica\.xyz(?:\b)" 1; "~*(?:\b)arquapetrarca\.info(?:\b)" 1; "~*(?:\b)arquivo\.pt(?:\b)" 1; "~*(?:\b)arraty\.altervista\.org(?:\b)" 1; "~*(?:\b)artavenuegardenstudios\.com(?:\b)" 1; "~*(?:\b)artdeko\.info(?:\b)" 1; "~*(?:\b)artdestshop\.eu(?:\b)" 1; "~*(?:\b)artefakct\.com(?:\b)" 1; "~*(?:\b)artel116\.ru(?:\b)" 1; "~*(?:\b)articlesdirectoryme\.info(?:\b)" 1; "~*(?:\b)artparquet\.ru(?:\b)" 1; "~*(?:\b)artpicso\.com(?:\b)" 1; "~*(?:\b)aruplighting\.com(?:\b)" 1; "~*(?:\b)arvut\.org(?:\b)" 1; "~*(?:\b)as5000\.com(?:\b)" 1; "~*(?:\b)asacopaco\.tk(?:\b)" 1; "~*(?:\b)ascat\.porn(?:\b)" 1; "~*(?:\b)asdfg\.pro(?:\b)" 1; "~*(?:\b)asdfz\.pro(?:\b)" 1; "~*(?:\b)asia\-forum\.ru(?:\b)" 1; "~*(?:\b)asiavirtualsolutions\.com(?:\b)" 1; "~*(?:\b)asiengirls\.net(?:\b)" 1; "~*(?:\b)asmxsatadriverin\.aircus\.com(?:\b)" 1; "~*(?:\b)asociatia\-tipografilor\-transilvania\.ro(?:\b)" 1; "~*(?:\b)asophoto\.com(?:\b)" 1; "~*(?:\b)asrv\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)asrv\-a\.akamoihd\.net(?:\b)" 1; "~*(?:\b)asrvrep\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)asrvvv\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)asscenihotosidea\.blogspot\.co\.za(?:\b)" 1; "~*(?:\b)asscenihotosidea\.blogspot\.com(?:\b)" 1; "~*(?:\b)asseenontv\.ru(?:\b)" 1; "~*(?:\b)asseenontvonline\.ru(?:\b)" 1; "~*(?:\b)astana\.xxxkaz\.org(?:\b)" 1; "~*(?:\b)astrochicks\.com(?:\b)" 1; "~*(?:\b)atdedinotuho\.tk(?:\b)" 1; "~*(?:\b)atelielembrancaqueencanta\.com\.br(?:\b)" 1; "~*(?:\b)atlant\-auto\.info(?:\b)" 1; "~*(?:\b)atlasvkusov\.ru(?:\b)" 1; "~*(?:\b)atleticpharm\.org(?:\b)" 1; "~*(?:\b)atley\.eu\.pn(?:\b)" 1; "~*(?:\b)atmagroup\.ru(?:\b)" 1; "~*(?:\b)atmovs\.com(?:\b)" 1; "~*(?:\b)atofilms\.com(?:\b)" 1; "~*(?:\b)atout\-energie\-69\.com(?:\b)" 1; "~*(?:\b)atovh\.local\-finders\.com(?:\b)" 1; "~*(?:\b)aucoinhomes\.com(?:\b)" 1; "~*(?:\b)audiobangout\.com(?:\b)" 1; "~*(?:\b)audiofree\.ru(?:\b)" 1; "~*(?:\b)ausergrubhof\.info(?:\b)" 1; "~*(?:\b)ausmepa\.org\.au(?:\b)" 1; "~*(?:\b)auspolice\.com(?:\b)" 1; "~*(?:\b)aussie\-prizes\.com(?:\b)" 1; "~*(?:\b)australia\-opening\-times\.com(?:\b)" 1; "~*(?:\b)auto4style\.ru(?:\b)" 1; "~*(?:\b)auto\-moto\-elektronika\.cz(?:\b)" 1; "~*(?:\b)auto\-zapchasti\.org(?:\b)" 1; "~*(?:\b)auto\.rusvile\.lt(?:\b)" 1; "~*(?:\b)autoblogger24\.info(?:\b)" 1; "~*(?:\b)autobrennero\.it(?:\b)" 1; "~*(?:\b)autobudpostach\.club(?:\b)" 1; "~*(?:\b)autochoixspinelli\.com(?:\b)" 1; "~*(?:\b)autodo\.info(?:\b)" 1; "~*(?:\b)autogrep\.ru(?:\b)" 1; "~*(?:\b)autoloans\.com(?:\b)" 1; "~*(?:\b)autolombard\-krasnodar\.ru(?:\b)" 1; "~*(?:\b)automatic\-seo\.com(?:\b)" 1; "~*(?:\b)automobile\-spec\.com(?:\b)" 1; "~*(?:\b)autonew\.biz(?:\b)" 1; "~*(?:\b)autoplate\.info(?:\b)" 1; "~*(?:\b)autorn\.ru(?:\b)" 1; "~*(?:\b)autoseo\-traffic\.com(?:\b)" 1; "~*(?:\b)autotop\.com\.ua(?:\b)" 1; "~*(?:\b)autotrends\.today(?:\b)" 1; "~*(?:\b)autoua\.top(?:\b)" 1; "~*(?:\b)autovideobroadcast\.com(?:\b)" 1; "~*(?:\b)autowebmarket\.com\.ua(?:\b)" 1; "~*(?:\b)availit\.weebly\.com(?:\b)" 1; "~*(?:\b)avek\.ru(?:\b)" 1; "~*(?:\b)aversis\.net(?:\b)" 1; "~*(?:\b)aviapanda\.ru(?:\b)" 1; "~*(?:\b)aviav\.co(?:\b)" 1; "~*(?:\b)aviav\.eu(?:\b)" 1; "~*(?:\b)aviav\.org(?:\b)" 1; "~*(?:\b)aviav\.ru(?:\b)" 1; "~*(?:\b)aviav\.ru\.com(?:\b)" 1; "~*(?:\b)avirasecureserver\.com(?:\b)" 1; "~*(?:\b)avitocars\.ru(?:\b)" 1; "~*(?:\b)aviva\-limoux\.com(?:\b)" 1; "~*(?:\b)avkzarabotok\.com(?:\b)" 1; "~*(?:\b)avkzarabotok\.info(?:\b)" 1; "~*(?:\b)avon\-novosib\.ru(?:\b)" 1; "~*(?:\b)avon\-severozapad\.ru(?:\b)" 1; "~*(?:\b)avon\-ukraine\.com(?:\b)" 1; "~*(?:\b)avramstroy\.ru(?:\b)" 1; "~*(?:\b)avto\-oligarh\.ru(?:\b)" 1; "~*(?:\b)avtoarenda\.by(?:\b)" 1; "~*(?:\b)avtochehli\.by(?:\b)" 1; "~*(?:\b)avtocredit\-legko\.ru(?:\b)" 1; "~*(?:\b)avtointeres\.ru(?:\b)" 1; "~*(?:\b)avtolombard\-krasnodar\.com(?:\b)" 1; "~*(?:\b)avtolombard\-krasnodar\.ru(?:\b)" 1; "~*(?:\b)avtovolop\.ru(?:\b)" 1; "~*(?:\b)awaybird\.ru(?:\b)" 1; "~*(?:\b)awency\.com(?:\b)" 1; "~*(?:\b)axbocz\.net(?:\b)" 1; "~*(?:\b)ayakino\.net(?:\b)" 1; "~*(?:\b)ayanaspa\.com(?:\b)" 1; "~*(?:\b)ayeartoforget\.com(?:\b)" 1; "~*(?:\b)ayerbo\.xhost\.ro(?:\b)" 1; "~*(?:\b)ayodhya\.co(?:\b)" 1; "~*(?:\b)azadnegar\.com(?:\b)" 1; "~*(?:\b)azartclub\.org(?:\b)" 1; "~*(?:\b)azartmix\.com(?:\b)" 1; "~*(?:\b)azartmsl\.com(?:\b)" 1; "~*(?:\b)azartniy\-bonus\.com(?:\b)" 1; "~*(?:\b)azarttoto\.com(?:\b)" 1; "~*(?:\b)azazaporn\.com(?:\b)" 1; "~*(?:\b)azazu\.ru(?:\b)" 1; "~*(?:\b)azbaseimages\.net(?:\b)" 1; "~*(?:\b)azbuka\-mo\.ru(?:\b)" 1; "~*(?:\b)azbukadiets\.ru(?:\b)" 1; "~*(?:\b)azbukafree\.com(?:\b)" 1; "~*(?:\b)azinoofficial777\.ru(?:\b)" 1; "~*(?:\b)azlex\.uz(?:\b)" 1; "~*(?:\b)azte\.ch(?:\b)" 1; "~*(?:\b)b00kmarks\.com(?:\b)" 1; "~*(?:\b)b2b\-lounge\.com(?:\b)" 1; "~*(?:\b)b\-styles\.xyz(?:\b)" 1; "~*(?:\b)babespcs\.com(?:\b)" 1; "~*(?:\b)babieca\.com(?:\b)" 1; "~*(?:\b)bablonow\.ru(?:\b)" 1; "~*(?:\b)babosas\.com(?:\b)" 1; "~*(?:\b)babs\.com\.ua(?:\b)" 1; "~*(?:\b)babyfactory\.fr(?:\b)" 1; "~*(?:\b)babyguns\.ru(?:\b)" 1; "~*(?:\b)back\.dog(?:\b)" 1; "~*(?:\b)backgroundpictures\.net(?:\b)" 1; "~*(?:\b)backiee\.com(?:\b)" 1; "~*(?:\b)backlink4u\.net(?:\b)" 1; "~*(?:\b)backlinkwatch\.com(?:\b)" 1; "~*(?:\b)backuperwebcam\.weebly\.com(?:\b)" 1; "~*(?:\b)bad\-stars\.net(?:\b)" 1; "~*(?:\b)badavit\.com\.ua(?:\b)" 1; "~*(?:\b)baditri\.com(?:\b)" 1; "~*(?:\b)baersaratov\.ru(?:\b)" 1; "~*(?:\b)bag77\.ru(?:\b)" 1; "~*(?:\b)bagcionderlab\.com(?:\b)" 1; "~*(?:\b)bagsonsale\.online(?:\b)" 1; "~*(?:\b)baikaleminer\.com(?:\b)" 1; "~*(?:\b)baixar\-musicas\-gratis\.com(?:\b)" 1; "~*(?:\b)baksman\.com(?:\b)" 1; "~*(?:\b)bala\.getenjoyment\.net(?:\b)" 1; "~*(?:\b)baladur\.ru(?:\b)" 1; "~*(?:\b)balans\.shahterworld\.org(?:\b)" 1; "~*(?:\b)balitouroffice\.com(?:\b)" 1; "~*(?:\b)balkanfarma\.org(?:\b)" 1; "~*(?:\b)balkanfarma\.ru(?:\b)" 1; "~*(?:\b)balla\-boo\.se(?:\b)" 1; "~*(?:\b)balois\.worldbreak\.com(?:\b)" 1; "~*(?:\b)balook\.com(?:\b)" 1; "~*(?:\b)baltgem\.com(?:\b)" 1; "~*(?:\b)bambi\.ck\.ua(?:\b)" 1; "~*(?:\b)bamo\.xsl\.pt(?:\b)" 1; "~*(?:\b)banan\.tv(?:\b)" 1; "~*(?:\b)bang\-hotties\.com(?:\b)" 1; "~*(?:\b)bangla\-chat\-uk\-paralud\.ga(?:\b)" 1; "~*(?:\b)bank\.uz(?:\b)" 1; "~*(?:\b)bankcrediti\.ru(?:\b)" 1; "~*(?:\b)banki76\.ru(?:\b)" 1; "~*(?:\b)bankiem\.pl(?:\b)" 1; "~*(?:\b)bankmib\.ru(?:\b)" 1; "~*(?:\b)bankofthewext\.com(?:\b)" 1; "~*(?:\b)banksrf\.ru(?:\b)" 1; "~*(?:\b)bannerads\.de(?:\b)" 1; "~*(?:\b)bannerbank\.ru(?:\b)" 1; "~*(?:\b)bannerconnect\.net(?:\b)" 1; "~*(?:\b)bannerpower\.com(?:\b)" 1; "~*(?:\b)bannerspace\.com(?:\b)" 1; "~*(?:\b)bannerswap\.com(?:\b)" 1; "~*(?:\b)bannertesting\.com(?:\b)" 1; "~*(?:\b)baoxaydung\.com\.vn(?:\b)" 1; "~*(?:\b)barbourjackets\.online(?:\b)" 1; "~*(?:\b)bard\-real\.com\.ua(?:\b)" 1; "~*(?:\b)barnfurnituremart\.com(?:\b)" 1; "~*(?:\b)basedecor\.ru(?:\b)" 1; "~*(?:\b)bashtime\.ru(?:\b)" 1; "~*(?:\b)basisches\-wasser\.net(?:\b)" 1; "~*(?:\b)batanga\.net(?:\b)" 1; "~*(?:\b)battle\.net(?:\b)" 1; "~*(?:\b)battlecarnival\.su(?:\b)" 1; "~*(?:\b)battleforupdating\.site(?:\b)" 1; "~*(?:\b)bausparen\.bz\.it(?:\b)" 1; "~*(?:\b)bavsac\.com(?:\b)" 1; "~*(?:\b)bayareaaeroclub\.org(?:\b)" 1; "~*(?:\b)bazaronline24\.ru(?:\b)" 1; "~*(?:\b)bbsoldes\.fr(?:\b)" 1; "~*(?:\b)bbtec\.net(?:\b)" 1; "~*(?:\b)bcmp\.org(?:\b)" 1; "~*(?:\b)bdsmgalls\.net(?:\b)" 1; "~*(?:\b)beachdriveblog\.com(?:\b)" 1; "~*(?:\b)beachfix\.co(?:\b)" 1; "~*(?:\b)beachpics\.com(?:\b)" 1; "~*(?:\b)beachtoday\.ru(?:\b)" 1; "~*(?:\b)bear\.gotcher\.us(?:\b)" 1; "~*(?:\b)beatifullandscape\.co(?:\b)" 1; "~*(?:\b)beauby\.ru(?:\b)" 1; "~*(?:\b)beauty\-b0x\.pl(?:\b)" 1; "~*(?:\b)beauty\-bracelet\.com(?:\b)" 1; "~*(?:\b)beauty\-clinic\.ru(?:\b)" 1; "~*(?:\b)beauty\-things\.com(?:\b)" 1; "~*(?:\b)beclean\-nn\.ru(?:\b)" 1; "~*(?:\b)becuo\.com(?:\b)" 1; "~*(?:\b)bedandbreakfast\.com(?:\b)" 1; "~*(?:\b)bedcapdealers\.com(?:\b)" 1; "~*(?:\b)beetpics\.pw(?:\b)" 1; "~*(?:\b)begalka\.xyz(?:\b)" 1; "~*(?:\b)beget\.tech(?:\b)" 1; "~*(?:\b)belinka\.com\.ua(?:\b)" 1; "~*(?:\b)belinvestdom\.by(?:\b)" 1; "~*(?:\b)belsetirehafi\.tk(?:\b)" 1; "~*(?:\b)belstaffstore\.online(?:\b)" 1; "~*(?:\b)benchmarkcommunications\.co\.uk(?:\b)" 1; "~*(?:\b)bensbargains\.net(?:\b)" 1; "~*(?:\b)berdasovivan\.ru(?:\b)" 1; "~*(?:\b)beremenyashka\.com(?:\b)" 1; "~*(?:\b)berlininsl\.com(?:\b)" 1; "~*(?:\b)berrymall\.ru(?:\b)" 1; "~*(?:\b)best\-businessman\.ru(?:\b)" 1; "~*(?:\b)best\-coupon\-offer\.com(?:\b)" 1; "~*(?:\b)best\-deals\-products\.com(?:\b)" 1; "~*(?:\b)best\-games\.today(?:\b)" 1; "~*(?:\b)best\-mam\.ru(?:\b)" 1; "~*(?:\b)best\-seo\-offer\.com(?:\b)" 1; "~*(?:\b)best\-seo\-software\.xyz(?:\b)" 1; "~*(?:\b)best\-seo\-solution\.com(?:\b)" 1; "~*(?:\b)best\-way\.men(?:\b)" 1; "~*(?:\b)bestadbid\.com(?:\b)" 1; "~*(?:\b)bestbrainprod\.win(?:\b)" 1; "~*(?:\b)bestbuy\.ca(?:\b)" 1; "~*(?:\b)bestcalovebracelet\.cn(?:\b)" 1; "~*(?:\b)bestchoice\.cf(?:\b)" 1; "~*(?:\b)bestcoin\.cc(?:\b)" 1; "~*(?:\b)bestcurs\.org(?:\b)" 1; "~*(?:\b)bestdooz\.com(?:\b)" 1; "~*(?:\b)bestdraws\.com(?:\b)" 1; "~*(?:\b)bestempresas\.es(?:\b)" 1; "~*(?:\b)bestfortraders\.com(?:\b)" 1; "~*(?:\b)besthomemadepornsites\.com(?:\b)" 1; "~*(?:\b)besthoro\.ru(?:\b)" 1; "~*(?:\b)bestimagecoollibrary\.com(?:\b)" 1; "~*(?:\b)bestkfiledxd\.cf(?:\b)" 1; "~*(?:\b)bestmarriages\.com(?:\b)" 1; "~*(?:\b)bestmobilityscooterstoday\.com(?:\b)" 1; "~*(?:\b)bestmouthwash\.club(?:\b)" 1; "~*(?:\b)bestofferswalkmydogouteveryday\.gq(?:\b)" 1; "~*(?:\b)bestofpicture\.com(?:\b)" 1; "~*(?:\b)bestofupload\.info(?:\b)" 1; "~*(?:\b)bestplacetobuyeriacta\.jw\.lt(?:\b)" 1; "~*(?:\b)bestpornuha\.com(?:\b)" 1; "~*(?:\b)bestpriceninja\.com(?:\b)" 1; "~*(?:\b)bestprofits\-there\.com(?:\b)" 1; "~*(?:\b)bestserials\.com(?:\b)" 1; "~*(?:\b)bestsexyblog\.com(?:\b)" 1; "~*(?:\b)bestssaker\.com(?:\b)" 1; "~*(?:\b)besttorrentknifta\.weebly\.com(?:\b)" 1; "~*(?:\b)bestwaystogetpaid\.us(?:\b)" 1; "~*(?:\b)bestwebsiteawards\.com(?:\b)" 1; "~*(?:\b)bestwebsitesawards\.com(?:\b)" 1; "~*(?:\b)bestwrinklecreamnow\.com(?:\b)" 1; "~*(?:\b)bet365\.com(?:\b)" 1; "~*(?:\b)bet\-prognoz\.com(?:\b)" 1; "~*(?:\b)beta\.hotkeys\.com(?:\b)" 1; "~*(?:\b)betonka\.pro(?:\b)" 1; "~*(?:\b)betshuckclean\.com(?:\b)" 1; "~*(?:\b)betterhdporn\.com(?:\b)" 1; "~*(?:\b)betteroffers\.review(?:\b)" 1; "~*(?:\b)betterscooter\.com(?:\b)" 1; "~*(?:\b)betune\.onlinewebshop\.net(?:\b)" 1; "~*(?:\b)betwinservice\.com(?:\b)" 1; "~*(?:\b)beyan\.host\.sk(?:\b)" 1; "~*(?:\b)bezcmexa\.ru(?:\b)" 1; "~*(?:\b)bezlimitko\.xyz(?:\b)" 1; "~*(?:\b)bezsporno\.ru(?:\b)" 1; "~*(?:\b)beztuberkuleza\.ru(?:\b)" 1; "~*(?:\b)bfz\.biz(?:\b)" 1; "~*(?:\b)bg6s0\.com(?:\b)" 1; "~*(?:\b)bget\.ru(?:\b)" 1; "~*(?:\b)bgviagrachrx\.com(?:\b)" 1; "~*(?:\b)bharatdefencekavach\.com(?:\b)" 1; "~*(?:\b)bibys\.com(?:\b)" 1; "~*(?:\b)bidbuy\.co\.kr(?:\b)" 1; "~*(?:\b)bidr\.trellian\.com(?:\b)" 1; "~*(?:\b)bif\-ru\.info(?:\b)" 1; "~*(?:\b)big\-boards\.info(?:\b)" 1; "~*(?:\b)big\-cash\.net(?:\b)" 1; "~*(?:\b)bigames\.online(?:\b)" 1; "~*(?:\b)bigcareer\.info(?:\b)" 1; "~*(?:\b)bigcities\.org(?:\b)" 1; "~*(?:\b)biglistofwebsites\.com(?:\b)" 1; "~*(?:\b)bigpenisguide\.com(?:\b)" 1; "~*(?:\b)bigpictures\.club(?:\b)" 1; "~*(?:\b)biketank\.ga(?:\b)" 1; "~*(?:\b)bikini\-image\.com(?:\b)" 1; "~*(?:\b)bildsuche\.ru(?:\b)" 1; "~*(?:\b)billiard\-classic\.com\.ua(?:\b)" 1; "~*(?:\b)bimatoprost\-careprost\.com(?:\b)" 1; "~*(?:\b)bimatoprost\-careprost\.com\.ua(?:\b)" 1; "~*(?:\b)bimmerpost\.com(?:\b)" 1; "~*(?:\b)bin\-brokers\.com(?:\b)" 1; "~*(?:\b)binaryoptionscops\.info(?:\b)" 1; "~*(?:\b)bingo8888\.com(?:\b)" 1; "~*(?:\b)bingoporno\.com(?:\b)" 1; "~*(?:\b)binomo\.com(?:\b)" 1; "~*(?:\b)binomo\.kz(?:\b)" 1; "~*(?:\b)bio\-japan\.net(?:\b)" 1; "~*(?:\b)bio\-market\.kz(?:\b)" 1; "~*(?:\b)bio\-optomarket\.ru(?:\b)" 1; "~*(?:\b)bio\.trade\-jp\.net(?:\b)" 1; "~*(?:\b)bioca\.org(?:\b)" 1; "~*(?:\b)biocn\.dx\.am(?:\b)" 1; "~*(?:\b)biographiya\.com(?:\b)" 1; "~*(?:\b)bioinnovate\.co(?:\b)" 1; "~*(?:\b)bioscorp\.ru(?:\b)" 1; "~*(?:\b)bird1\.ru(?:\b)" 1; "~*(?:\b)birzha\-truda\.eu(?:\b)" 1; "~*(?:\b)bitcoin\-ua\.top(?:\b)" 1; "~*(?:\b)bitcoinpile\.com(?:\b)" 1; "~*(?:\b)bitcoinremote\.com(?:\b)" 1; "~*(?:\b)bitcoins\-live\.ru(?:\b)" 1; "~*(?:\b)biteg\.xyz(?:\b)" 1; "~*(?:\b)bitnote\.co(?:\b)" 1; "~*(?:\b)bitporno\.sx(?:\b)" 1; "~*(?:\b)bizcheapjerseyswholesalechina\.com(?:\b)" 1; "~*(?:\b)bizfly\.info(?:\b)" 1; "~*(?:\b)bizlist\.com\.de(?:\b)" 1; "~*(?:\b)biznesluxe\.ru(?:\b)" 1; "~*(?:\b)biznesrealnost\.ru(?:\b)" 1; "~*(?:\b)biznesschat\.net(?:\b)" 1; "~*(?:\b)bizru\.info(?:\b)" 1; "~*(?:\b)bizzliving\.com(?:\b)" 1; "~*(?:\b)bjanshee\.ru(?:\b)" 1; "~*(?:\b)bjetjt\.com(?:\b)" 1; "~*(?:\b)bjgugu\.net\.ua(?:\b)" 1; "~*(?:\b)bjorkbacken\.nu(?:\b)" 1; "~*(?:\b)bkgr\.se(?:\b)" 1; "~*(?:\b)bkns\.vn(?:\b)" 1; "~*(?:\b)blackbabesporn\.com(?:\b)" 1; "~*(?:\b)blackcurranthumidifiers\.site(?:\b)" 1; "~*(?:\b)blackhatworth\.com(?:\b)" 1; "~*(?:\b)blackle\.com(?:\b)" 1; "~*(?:\b)blackplanet\.com(?:\b)" 1; "~*(?:\b)blacktwhite\.com(?:\b)" 1; "~*(?:\b)blackwitchcraft\.ru(?:\b)" 1; "~*(?:\b)blagovest\-med\.ru(?:\b)" 1; "~*(?:\b)blavia\.00author\.com(?:\b)" 1; "~*(?:\b)blobar\.org(?:\b)" 1; "~*(?:\b)blockety\.co(?:\b)" 1; "~*(?:\b)blockworld\.ru(?:\b)" 1; "~*(?:\b)blog\-hits\.com(?:\b)" 1; "~*(?:\b)blog\.axant\.it(?:\b)" 1; "~*(?:\b)blog\.f00kclan\.de(?:\b)" 1; "~*(?:\b)blog\.koorg\.ru(?:\b)" 1; "~*(?:\b)blog\.koreadaily\.com(?:\b)" 1; "~*(?:\b)blog\.remote\-computer\.de(?:\b)" 1; "~*(?:\b)blog\.yam\.com(?:\b)" 1; "~*(?:\b)bloggedporn\.com(?:\b)" 1; "~*(?:\b)bloggen\.be(?:\b)" 1; "~*(?:\b)bloggerads\.net(?:\b)" 1; "~*(?:\b)bloggers\.nl(?:\b)" 1; "~*(?:\b)blogig\.org(?:\b)" 1; "~*(?:\b)bloglag\.com(?:\b)" 1; "~*(?:\b)blogos\.kz(?:\b)" 1; "~*(?:\b)blogporn\.in(?:\b)" 1; "~*(?:\b)blogqpot\.com(?:\b)" 1; "~*(?:\b)blogrankers\.com(?:\b)" 1; "~*(?:\b)blogs\.rediff\.com(?:\b)" 1; "~*(?:\b)blogsfunky672\.weebly\.com(?:\b)" 1; "~*(?:\b)bloke\.com(?:\b)" 1; "~*(?:\b)blpmovies\.com(?:\b)" 1; "~*(?:\b)blue\-square\.biz(?:\b)" 1; "~*(?:\b)bluejays\-jerseys\.us(?:\b)" 1; "~*(?:\b)bluelabelsky\.com(?:\b)" 1; "~*(?:\b)bluerobot\.info(?:\b)" 1; "~*(?:\b)bluesalt\.co(?:\b)" 1; "~*(?:\b)bluesman\.nu(?:\b)" 1; "~*(?:\b)bmsco\.co(?:\b)" 1; "~*(?:\b)bmw\-ark\.ru(?:\b)" 1; "~*(?:\b)bmw\.afora\.ru(?:\b)" 1; "~*(?:\b)bmwhighperformers\.com(?:\b)" 1; "~*(?:\b)bnt\-team\.com(?:\b)" 1; "~*(?:\b)boanonihaca\.tk(?:\b)" 1; "~*(?:\b)board\.f00d\.de(?:\b)" 1; "~*(?:\b)boazpower\.com(?:\b)" 1; "~*(?:\b)bobba\.dzaba\.com(?:\b)" 1; "~*(?:\b)bobinoz\.com(?:\b)" 1; "~*(?:\b)boc\.kz(?:\b)" 1; "~*(?:\b)bochemit\.com\.ua(?:\b)" 1; "~*(?:\b)bocoarchives\.org(?:\b)" 1; "~*(?:\b)bodybuilding\-shop\.biz(?:\b)" 1; "~*(?:\b)boeuklad\.com(?:\b)" 1; "~*(?:\b)bolegapakistan\.com(?:\b)" 1; "~*(?:\b)boleznikogi\.com(?:\b)" 1; "~*(?:\b)bolezniorganov\.ru(?:\b)" 1; "~*(?:\b)bolitgorlo\.net(?:\b)" 1; "~*(?:\b)boltalko\.xyz(?:\b)" 1; "~*(?:\b)bombla\.org(?:\b)" 1; "~*(?:\b)bonanza\-fortune\.men(?:\b)" 1; "~*(?:\b)bongacams\.com(?:\b)" 1; "~*(?:\b)bongiornos\.info(?:\b)" 1; "~*(?:\b)bonkers\.name(?:\b)" 1; "~*(?:\b)bonky\.biz(?:\b)" 1; "~*(?:\b)bonux\.nextview\.ru(?:\b)" 1; "~*(?:\b)bonvillan\.com(?:\b)" 1; "~*(?:\b)bonzbuddy\.com(?:\b)" 1; "~*(?:\b)bonzibuddi\.com(?:\b)" 1; "~*(?:\b)bonzybuddy\.com(?:\b)" 1; "~*(?:\b)boo\-arts\.com(?:\b)" 1; "~*(?:\b)boobsimge\.com(?:\b)" 1; "~*(?:\b)book\-bets\.com(?:\b)" 1; "~*(?:\b)bookhome\.info(?:\b)" 1; "~*(?:\b)bookmaker\-bet\.com(?:\b)" 1; "~*(?:\b)bookmark4you\.com(?:\b)" 1; "~*(?:\b)bookmark4you\.com\.biz(?:\b)" 1; "~*(?:\b)boole\.onlinewebshop\.net(?:\b)" 1; "~*(?:\b)boom\-celebs\.com(?:\b)" 1; "~*(?:\b)boostmyppc\.com(?:\b)" 1; "~*(?:\b)bosefux\.esy\.es(?:\b)" 1; "~*(?:\b)bosman\.pluto\.ro(?:\b)" 1; "~*(?:\b)bouda\.kvalitne\.cz(?:\b)" 1; "~*(?:\b)bpro1\.top(?:\b)" 1; "~*(?:\b)bracketsmackdown\.com(?:\b)" 1; "~*(?:\b)bradleylive\.xyz(?:\b)" 1; "~*(?:\b)brainboosting\.club(?:\b)" 1; "~*(?:\b)brainboostingsupplements\.org(?:\b)" 1; "~*(?:\b)braindaily\.xyz(?:\b)" 1; "~*(?:\b)brains2\.biz(?:\b)" 1; "~*(?:\b)brainsandeggs\.blogspot\.com(?:\b)" 1; "~*(?:\b)braintobe\.win(?:\b)" 1; "~*(?:\b)brainxs\.us(?:\b)" 1; "~*(?:\b)brainzpod\.win(?:\b)" 1; "~*(?:\b)braip\.com\.br(?:\b)" 1; "~*(?:\b)brakehawk\.com(?:\b)" 1; "~*(?:\b)brandbucket\.com(?:\b)" 1; "~*(?:\b)brandedleadgeneration\.com(?:\b)" 1; "~*(?:\b)brandehk\.dk(?:\b)" 1; "~*(?:\b)brandimensions\.com(?:\b)" 1; "~*(?:\b)brandov\.ru(?:\b)" 1; "~*(?:\b)brateg\.xyz(?:\b)" 1; "~*(?:\b)bravegirlsclub\.com(?:\b)" 1; "~*(?:\b)break\-the\-chains\.com(?:\b)" 1; "~*(?:\b)breastaugmentation\.co\.za(?:\b)" 1; "~*(?:\b)breget74\.ru(?:\b)" 1; "~*(?:\b)brendbutik\.ru(?:\b)" 1; "~*(?:\b)brewdom\.ru(?:\b)" 1; "~*(?:\b)brg8\.com(?:\b)" 1; "~*(?:\b)brianhenry\.co(?:\b)" 1; "~*(?:\b)brillianty\.info(?:\b)" 1; "~*(?:\b)brimstonehillfortress\.org(?:\b)" 1; "~*(?:\b)briomotor\.co(?:\b)" 1; "~*(?:\b)bristolhostel\.com(?:\b)" 1; "~*(?:\b)bristolhotel\.com(?:\b)" 1; "~*(?:\b)bristolhotel\.com\.ua(?:\b)" 1; "~*(?:\b)brk\-rti\.ru(?:\b)" 1; "~*(?:\b)brokergid\.ru(?:\b)" 1; "~*(?:\b)bronzeaid\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)brothers\-smaller\.ru(?:\b)" 1; "~*(?:\b)browsepulse\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)browserprotecter\.com(?:\b)" 1; "~*(?:\b)brus\-vsem\.ru(?:\b)" 1; "~*(?:\b)brus\.city(?:\b)" 1; "~*(?:\b)bryansk\.zrus\.org(?:\b)" 1; "~*(?:\b)bscodecs\.com(?:\b)" 1; "~*(?:\b)btc4u\.ru(?:\b)" 1; "~*(?:\b)btnativenav\.com(?:\b)" 1; "~*(?:\b)btvn\.ru(?:\b)" 1; "~*(?:\b)buchananshardware\.com(?:\b)" 1; "~*(?:\b)buckspar\.gq(?:\b)" 1; "~*(?:\b)budilneg\.xyz(?:\b)" 1; "~*(?:\b)budpost\.com\.ua(?:\b)" 1; "~*(?:\b)buehne\-fuer\-menschenrechte\.de(?:\b)" 1; "~*(?:\b)bugof\.gq(?:\b)" 1; "~*(?:\b)bugshoot\.cn(?:\b)" 1; "~*(?:\b)buigas\.00it\.com(?:\b)" 1; "~*(?:\b)builtwith\.com(?:\b)" 1; "~*(?:\b)buketeg\.xyz(?:\b)" 1; "~*(?:\b)bukleteg\.xyz(?:\b)" 1; "~*(?:\b)bum\.com\.ru(?:\b)" 1; "~*(?:\b)bumascloset\.com(?:\b)" 1; "~*(?:\b)bumble\.cheapwebsitehoster\.com(?:\b)" 1; "~*(?:\b)bumskontakte\.org(?:\b)" 1; "~*(?:\b)buntube\.net(?:\b)" 1; "~*(?:\b)bupropion\-sr\-150\-mg\.us(?:\b)" 1; "~*(?:\b)buqayy0\.livejournal\.com(?:\b)" 1; "~*(?:\b)buqyxa\.rincian\.info(?:\b)" 1; "~*(?:\b)burger\-imperia\.com(?:\b)" 1; "~*(?:\b)burger\-tycoon\.com(?:\b)" 1; "~*(?:\b)burkesales\.com(?:\b)" 1; "~*(?:\b)burn\-fat\.ga(?:\b)" 1; "~*(?:\b)buron\.pw(?:\b)" 1; "~*(?:\b)bus\-offer\.com(?:\b)" 1; "~*(?:\b)buscarfoto\.com(?:\b)" 1; "~*(?:\b)businescoop\.men(?:\b)" 1; "~*(?:\b)businesn\.men(?:\b)" 1; "~*(?:\b)business\-made\-fun\.com(?:\b)" 1; "~*(?:\b)business\-suggested\.tk(?:\b)" 1; "~*(?:\b)businesxxl\.com(?:\b)" 1; "~*(?:\b)butstrap\.space(?:\b)" 1; "~*(?:\b)buttons\-for\-website\.com(?:\b)" 1; "~*(?:\b)buttons\-for\-your\-website\.com(?:\b)" 1; "~*(?:\b)buy\-cheap\-online\.info(?:\b)" 1; "~*(?:\b)buy\-cheap\-pills\-order\-online\.com(?:\b)" 1; "~*(?:\b)buy\-forum\.ru(?:\b)" 1; "~*(?:\b)buy\-loft\.ru(?:\b)" 1; "~*(?:\b)buy\-meds24\.com(?:\b)" 1; "~*(?:\b)buyantiviralwp\.com(?:\b)" 1; "~*(?:\b)buybest1\.biz(?:\b)" 1; "~*(?:\b)buyclomidonlaine\.com(?:\b)" 1; "~*(?:\b)buydissertation\.net(?:\b)" 1; "~*(?:\b)buyessay3\.blogspot\.ru(?:\b)" 1; "~*(?:\b)buyessaynow\.biz(?:\b)" 1; "~*(?:\b)buyessayonline19\.blogspot\.ru(?:\b)" 1; "~*(?:\b)buyfriend\.ru(?:\b)" 1; "~*(?:\b)buyhoverboard\.com(?:\b)" 1; "~*(?:\b)buyk\.host\.sk(?:\b)" 1; "~*(?:\b)buynorxx\.com(?:\b)" 1; "~*(?:\b)buypanicdisorderpill\.com(?:\b)" 1; "~*(?:\b)buyparajumpers\.online(?:\b)" 1; "~*(?:\b)buypillsorderonline\.com(?:\b)" 1; "~*(?:\b)buypuppies\.ca(?:\b)" 1; "~*(?:\b)buyscabiescream\.com(?:\b)" 1; "~*(?:\b)buytizanidineonline\.blogspot\.com(?:\b)" 1; "~*(?:\b)buytizanidineonlinenoprescription\.blogspot\.com(?:\b)" 1; "~*(?:\b)buyviagraa\.blogspot\.com(?:\b)" 1; "~*(?:\b)buzz\-porno\.info(?:\b)" 1; "~*(?:\b)buzzonclick\.com(?:\b)" 1; "~*(?:\b)buzzsumo\.com(?:\b)" 1; "~*(?:\b)buzzurl\.jp(?:\b)" 1; "~*(?:\b)buzzzg\.men(?:\b)" 1; "~*(?:\b)bvlgaribracelet\.xyz(?:\b)" 1; "~*(?:\b)bvlgariring\.xyz(?:\b)" 1; "~*(?:\b)bvlgariwallet\.xyz(?:\b)" 1; "~*(?:\b)bwlx\.prepedu\.cn(?:\b)" 1; "~*(?:\b)bycontext\.com(?:\b)" 1; "~*(?:\b)byme\.se(?:\b)" 1; "~*(?:\b)bytimedance\.ru(?:\b)" 1; "~*(?:\b)bzero1jewelry\.net(?:\b)" 1; "~*(?:\b)c1\.onedmp\.com(?:\b)" 1; "~*(?:\b)c\-english\.ru(?:\b)" 1; "~*(?:\b)c\-gainsbourg\.com(?:\b)" 1; "~*(?:\b)cablecar\.us(?:\b)" 1; "~*(?:\b)cacheimages\.com(?:\b)" 1; "~*(?:\b)cactussoft\.biz(?:\b)" 1; "~*(?:\b)cah\.io\.community(?:\b)" 1; "~*(?:\b)cakemediahq\.com\.au(?:\b)" 1; "~*(?:\b)cakesplus\.com\.au(?:\b)" 1; "~*(?:\b)calc\-for\-credit\.ru(?:\b)" 1; "~*(?:\b)calcularpagerank\.com(?:\b)" 1; "~*(?:\b)californianews\.cf(?:\b)" 1; "~*(?:\b)call\-of\-duty\.info(?:\b)" 1; "~*(?:\b)callawaygolfoutlet\.online(?:\b)" 1; "~*(?:\b)callawaygolfstore\.online(?:\b)" 1; "~*(?:\b)callcafe\.info(?:\b)" 1; "~*(?:\b)callejondelpozo\.es(?:\b)" 1; "~*(?:\b)callmd5map\.com(?:\b)" 1; "~*(?:\b)callstevens\.com(?:\b)" 1; "~*(?:\b)calstaterealty\.us(?:\b)" 1; "~*(?:\b)calvet\.altervista\.org(?:\b)" 1; "~*(?:\b)cam\-kontakte\.org(?:\b)" 1; "~*(?:\b)camdenmemorials\.com(?:\b)" 1; "~*(?:\b)camdolls\.com(?:\b)" 1; "~*(?:\b)camel\-beach\.com(?:\b)" 1; "~*(?:\b)camsex\.xxx\-cam\.webcam(?:\b)" 1; "~*(?:\b)canacopegdl\.com(?:\b)" 1; "~*(?:\b)cand\.jp(?:\b)" 1; "~*(?:\b)candcstuccoandstone\.com(?:\b)" 1; "~*(?:\b)candelluxsklep\.pl(?:\b)" 1; "~*(?:\b)candiceloves\.us(?:\b)" 1; "~*(?:\b)candlehandmade\.com(?:\b)" 1; "~*(?:\b)candlewooddentalcentre\.com\.au(?:\b)" 1; "~*(?:\b)candy\-glam\-hp\.com(?:\b)" 1; "~*(?:\b)candycrushshop\.com(?:\b)" 1; "~*(?:\b)candypeople\.se(?:\b)" 1; "~*(?:\b)candytiner\.com(?:\b)" 1; "~*(?:\b)cannibalcheerleader\.com(?:\b)" 1; "~*(?:\b)canoncdriverq3\.pen\.io(?:\b)" 1; "~*(?:\b)canrioloadm\.gq(?:\b)" 1; "~*(?:\b)canrole\.com(?:\b)" 1; "~*(?:\b)canvas\.gloverid\.site(?:\b)" 1; "~*(?:\b)canyougethighofftizanidine\.blogspot\.com(?:\b)" 1; "~*(?:\b)canzoni\.ru(?:\b)" 1; "~*(?:\b)capacitacionyaprendizaje\.com(?:\b)" 1; "~*(?:\b)capsderfudd\.tk(?:\b)" 1; "~*(?:\b)capture\-room\.com(?:\b)" 1; "~*(?:\b)carabela\.com\.do(?:\b)" 1; "~*(?:\b)carapics\.com(?:\b)" 1; "~*(?:\b)cardiosport\.com\.ua(?:\b)" 1; "~*(?:\b)cardsdumps\.com(?:\b)" 1; "~*(?:\b)cardsharp1\.ru(?:\b)" 1; "~*(?:\b)cardul\.ru(?:\b)" 1; "~*(?:\b)carfax\.com\.ua(?:\b)" 1; "~*(?:\b)carina\-sy\.de(?:\b)" 1; "~*(?:\b)carloans\.com(?:\b)" 1; "~*(?:\b)carmuffler\.net(?:\b)" 1; "~*(?:\b)carrauterie\.be(?:\b)" 1; "~*(?:\b)cars\-modification\.net(?:\b)" 1; "~*(?:\b)carsdined\.org(?:\b)" 1; "~*(?:\b)carson\.getenjoyment\.net(?:\b)" 1; "~*(?:\b)carsplate\.com(?:\b)" 1; "~*(?:\b)carstrends2015\.com(?:\b)" 1; "~*(?:\b)cartechnic\.ru(?:\b)" 1; "~*(?:\b)cartierbracelet\.xyz(?:\b)" 1; "~*(?:\b)cartierbraceletsreplica\.pw(?:\b)" 1; "~*(?:\b)cartierjusteunclou\.xyz(?:\b)" 1; "~*(?:\b)cartierlove2u\.com(?:\b)" 1; "~*(?:\b)cartierlove2u\.xyz(?:\b)" 1; "~*(?:\b)cartierlove\.xyz(?:\b)" 1; "~*(?:\b)cartierlovebracelet\.xyz(?:\b)" 1; "~*(?:\b)cartierlovebraceletreplica\.xyz(?:\b)" 1; "~*(?:\b)cartierloveringreplica\.xyz(?:\b)" 1; "~*(?:\b)cartierlovestore\.com(?:\b)" 1; "~*(?:\b)cartierlovestore\.xyz(?:\b)" 1; "~*(?:\b)cartierreplica\.pw(?:\b)" 1; "~*(?:\b)cartierreplica\.top(?:\b)" 1; "~*(?:\b)cartierreplica\.win(?:\b)" 1; "~*(?:\b)cartierreplica\.xyz(?:\b)" 1; "~*(?:\b)cartierring\.xyz(?:\b)" 1; "~*(?:\b)cartiertrinity\.xyz(?:\b)" 1; "~*(?:\b)cartierwatch\.xyz(?:\b)" 1; "~*(?:\b)cartujano\-pre\.de(?:\b)" 1; "~*(?:\b)casablancamanor\.co\.za(?:\b)" 1; "~*(?:\b)cascadelink\.org(?:\b)" 1; "~*(?:\b)cashkitten\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)cashonads\.com(?:\b)" 1; "~*(?:\b)casinopinup\-wins\.com(?:\b)" 1; "~*(?:\b)casinorewards\.info(?:\b)" 1; "~*(?:\b)casinos4dummies\.co\.uk(?:\b)" 1; "~*(?:\b)casite\-513049\.cloudaccess\.net(?:\b)" 1; "~*(?:\b)castingbank\.ru(?:\b)" 1; "~*(?:\b)catalogs\-parts\.com(?:\b)" 1; "~*(?:\b)caulderwoodkennels\.com(?:\b)" 1; "~*(?:\b)caveavins\.fr(?:\b)" 1; "~*(?:\b)cayado\.snn\.gr(?:\b)" 1; "~*(?:\b)cb\.iphantom\.com(?:\b)" 1; "~*(?:\b)cbb1smartlist12\.click(?:\b)" 1; "~*(?:\b)cbcseward\.com(?:\b)" 1; "~*(?:\b)cbox\.ws(?:\b)" 1; "~*(?:\b)cbozhe\.com(?:\b)" 1; "~*(?:\b)ccbill\.com(?:\b)" 1; "~*(?:\b)ccjp\.eu(?:\b)" 1; "~*(?:\b)cctva\.tv(?:\b)" 1; "~*(?:\b)cdn\.walkme\.com(?:\b)" 1; "~*(?:\b)cdnanalytics\.xyz(?:\b)" 1; "~*(?:\b)cdncash\.com(?:\b)" 1; "~*(?:\b)cdncash\.net(?:\b)" 1; "~*(?:\b)cdncash\.org(?:\b)" 1; "~*(?:\b)cdnnetwok\.xyz(?:\b)" 1; "~*(?:\b)cejewelry\.xyz(?:\b)" 1; "~*(?:\b)celebsopics\.com(?:\b)" 1; "~*(?:\b)celejihad\.info(?:\b)" 1; "~*(?:\b)cellfun\.mobi(?:\b)" 1; "~*(?:\b)cementaresearch\.se(?:\b)" 1; "~*(?:\b)cenokos\.ru(?:\b)" 1; "~*(?:\b)cenoval\.ru(?:\b)" 1; "~*(?:\b)censys\.io(?:\b)" 1; "~*(?:\b)centraletermice\.us(?:\b)" 1; "~*(?:\b)centrdebut\.ru(?:\b)" 1; "~*(?:\b)centre\-indigo\.org\.ua(?:\b)" 1; "~*(?:\b)centrumcoachingu\.com(?:\b)" 1; "~*(?:\b)ceotrk\.com(?:\b)" 1; "~*(?:\b)cercacamion\.it(?:\b)" 1; "~*(?:\b)cerev\.info(?:\b)" 1; "~*(?:\b)certifywebsite\.win(?:\b)" 1; "~*(?:\b)cete\.ru(?:\b)" 1; "~*(?:\b)cezartabac\.ro(?:\b)" 1; "~*(?:\b)cfacarrosserie74\.com(?:\b)" 1; "~*(?:\b)cfcl\.co\.uk(?:\b)" 1; "~*(?:\b)cfjump\.com(?:\b)" 1; "~*(?:\b)cfsrating\.sonicwall\.com(?:\b)" 1; "~*(?:\b)cgi2\.nintendo\.co\.jp(?:\b)" 1; "~*(?:\b)changde\.58\.com(?:\b)" 1; "~*(?:\b)charmstroy\.info(?:\b)" 1; "~*(?:\b)chastnoeporno\.com(?:\b)" 1; "~*(?:\b)chatroulette\.life(?:\b)" 1; "~*(?:\b)chatroulette\.online(?:\b)" 1; "~*(?:\b)chatroulette\.si(?:\b)" 1; "~*(?:\b)chatroulette\.video(?:\b)" 1; "~*(?:\b)chatroulette\.world(?:\b)" 1; "~*(?:\b)chatseo\.com(?:\b)" 1; "~*(?:\b)chcu\.net(?:\b)" 1; "~*(?:\b)cheap\-pills\-norx\.com(?:\b)" 1; "~*(?:\b)cheap\-trusted\-backlinks\.com(?:\b)" 1; "~*(?:\b)cheapbarbour\.online(?:\b)" 1; "~*(?:\b)cheapbelstaff\.online(?:\b)" 1; "~*(?:\b)cheapcigarettesc\.info(?:\b)" 1; "~*(?:\b)cheapestjerseys\-wholesale\.com(?:\b)" 1; "~*(?:\b)cheapestjerseysonwholesale\.com(?:\b)" 1; "~*(?:\b)cheapjerseysa\.com(?:\b)" 1; "~*(?:\b)cheapjerseysap\.com(?:\b)" 1; "~*(?:\b)cheapjerseysbizwholesale\.us(?:\b)" 1; "~*(?:\b)cheapjerseysfootballshop\.com(?:\b)" 1; "~*(?:\b)cheapmarmot\.online(?:\b)" 1; "~*(?:\b)cheapmoncler\.pw(?:\b)" 1; "~*(?:\b)cheapmoncler\.win(?:\b)" 1; "~*(?:\b)cheapmoncler\.xyz(?:\b)" 1; "~*(?:\b)cheapsergiorossi\.online(?:\b)" 1; "~*(?:\b)cheapwebsitehoster\.com(?:\b)" 1; "~*(?:\b)cheatcode\-lita12\.rhcloud\.com(?:\b)" 1; "~*(?:\b)check\-host\.net(?:\b)" 1; "~*(?:\b)check\-this\-out\-now\.online(?:\b)" 1; "~*(?:\b)checkhit\.com(?:\b)" 1; "~*(?:\b)checkm8\.com(?:\b)" 1; "~*(?:\b)checkpagerank\.net(?:\b)" 1; "~*(?:\b)checktext\.org(?:\b)" 1; "~*(?:\b)chee\-by\.biz(?:\b)" 1; "~*(?:\b)chelnytruck\.ru(?:\b)" 1; "~*(?:\b)chelyabinsk\.xrus\.org(?:\b)" 1; "~*(?:\b)cherrypointplace\.ca(?:\b)" 1; "~*(?:\b)cherubinimobili\.it(?:\b)" 1; "~*(?:\b)chiblackhawks\-jerseys\.com(?:\b)" 1; "~*(?:\b)chidporn\.com(?:\b)" 1; "~*(?:\b)children\-learningreading\.info(?:\b)" 1; "~*(?:\b)chimiver\.info(?:\b)" 1; "~*(?:\b)chinacheapelitejerseys\.com(?:\b)" 1; "~*(?:\b)chinaelitecheapjerseys\.com(?:\b)" 1; "~*(?:\b)chinajerseyswholesalecoupons\.com(?:\b)" 1; "~*(?:\b)chinese\-amezon\.com(?:\b)" 1; "~*(?:\b)chiptuninger\.com(?:\b)" 1; "~*(?:\b)chlooe\.com(?:\b)" 1; "~*(?:\b)chocolateslim\-en\-espana\.com(?:\b)" 1; "~*(?:\b)chocolateslim\-en\-france\.com(?:\b)" 1; "~*(?:\b)chocolateslim\-original\.com(?:\b)" 1; "~*(?:\b)chocolateslim\-u\-srbiji\.com(?:\b)" 1; "~*(?:\b)chocoslim\.pro(?:\b)" 1; "~*(?:\b)choice\-credit\.ru(?:\b)" 1; "~*(?:\b)choosecuisine\.com(?:\b)" 1; "~*(?:\b)chorus\.terakeet\.com(?:\b)" 1; "~*(?:\b)christianlouboutinoutlet\.win(?:\b)" 1; "~*(?:\b)christianlouboutinreplica\.pw(?:\b)" 1; "~*(?:\b)christianlouboutinreplica\.win(?:\b)" 1; "~*(?:\b)christianlouboutinsaleonline\.us(?:\b)" 1; "~*(?:\b)christianlouboutinsaleoutletonline\.us(?:\b)" 1; "~*(?:\b)christianlouboutinshoes\.xyz(?:\b)" 1; "~*(?:\b)chuckguilford\.com(?:\b)" 1; "~*(?:\b)ci\.ua(?:\b)" 1; "~*(?:\b)cialgenisrx\.com(?:\b)" 1; "~*(?:\b)cialis\-samples\.com(?:\b)" 1; "~*(?:\b)cialischmrx\.com(?:\b)" 1; "~*(?:\b)cialischsrx\.com(?:\b)" 1; "~*(?:\b)cialischstgerts\.com(?:\b)" 1; "~*(?:\b)cialisndbrx\.com(?:\b)" 1; "~*(?:\b)cialisovercounteratwalmartusa\.com(?:\b)" 1; "~*(?:\b)cialiswithoutadoctor\.net(?:\b)" 1; "~*(?:\b)cibpenonptib\.flu\.cc(?:\b)" 1; "~*(?:\b)cicaki\.net(?:\b)" 1; "~*(?:\b)ciceros\.co(?:\b)" 1; "~*(?:\b)ciekawinki\.pl(?:\b)" 1; "~*(?:\b)cienum\.fr(?:\b)" 1; "~*(?:\b)cigarpass\.com(?:\b)" 1; "~*(?:\b)cindymatches\.com(?:\b)" 1; "~*(?:\b)cineacademy\.ru(?:\b)" 1; "~*(?:\b)cinemaenergy\-hd\.ru(?:\b)" 1; "~*(?:\b)cinemaflix\.website(?:\b)" 1; "~*(?:\b)ciproandtizanidine\.blogspot\.com(?:\b)" 1; "~*(?:\b)circlesl\.com(?:\b)" 1; "~*(?:\b)citetick\.com(?:\b)" 1; "~*(?:\b)citizenclsdriveri7\.pen\.io(?:\b)" 1; "~*(?:\b)cityadspix\.com(?:\b)" 1; "~*(?:\b)citysecurity\.nu(?:\b)" 1; "~*(?:\b)civilwartheater\.com(?:\b)" 1; "~*(?:\b)cjmc\.info(?:\b)" 1; "~*(?:\b)cjs\.com\.ru(?:\b)" 1; "~*(?:\b)cl\.s7\.exct\.net(?:\b)" 1; "~*(?:\b)clarithromycin500mg\.com(?:\b)" 1; "~*(?:\b)clash\-clans\.ru(?:\b)" 1; "~*(?:\b)classicakuhni\.ru(?:\b)" 1; "~*(?:\b)classiquebijoux\.ru(?:\b)" 1; "~*(?:\b)claytransformations\.info(?:\b)" 1; "~*(?:\b)clayvasedesigns\.tk(?:\b)" 1; "~*(?:\b)clean\-start\.net(?:\b)" 1; "~*(?:\b)clean\-virus\-mac\.com(?:\b)" 1; "~*(?:\b)cleanallspyware\.com(?:\b)" 1; "~*(?:\b)cleanallvirus\.com(?:\b)" 1; "~*(?:\b)cleanersoft\.com(?:\b)" 1; "~*(?:\b)cleanmypc\.com(?:\b)" 1; "~*(?:\b)cleanpcnow\.com(?:\b)" 1; "~*(?:\b)cleansearch\.net(?:\b)" 1; "~*(?:\b)clevernt\.com(?:\b)" 1; "~*(?:\b)click2pawn\.com(?:\b)" 1; "~*(?:\b)clickaider\.com(?:\b)" 1; "~*(?:\b)clickbank\.net(?:\b)" 1; "~*(?:\b)clickbanksites\.info(?:\b)" 1; "~*(?:\b)clickcash\.com(?:\b)" 1; "~*(?:\b)clickhype\.com(?:\b)" 1; "~*(?:\b)clickintext\.net(?:\b)" 1; "~*(?:\b)clickpapa\.com(?:\b)" 1; "~*(?:\b)clickprotects\.com(?:\b)" 1; "~*(?:\b)clickso\.com(?:\b)" 1; "~*(?:\b)clicksor\.com(?:\b)" 1; "~*(?:\b)clicksor\.net(?:\b)" 1; "~*(?:\b)clicksotrk\.com(?:\b)" 1; "~*(?:\b)clickzzs\.nl(?:\b)" 1; "~*(?:\b)clipartnew\.com(?:\b)" 1; "~*(?:\b)clippingphotoindia\.com(?:\b)" 1; "~*(?:\b)clips\.ua\.ac\.be(?:\b)" 1; "~*(?:\b)clknsee\.com(?:\b)" 1; "~*(?:\b)clksite\.com(?:\b)" 1; "~*(?:\b)clmforexeu\.com(?:\b)" 1; "~*(?:\b)clodo\.ru(?:\b)" 1; "~*(?:\b)clothesforcash\.com(?:\b)" 1; "~*(?:\b)club\-lukojl\.ru(?:\b)" 1; "~*(?:\b)club\-musics\.ru(?:\b)" 1; "~*(?:\b)club\-samodelkin\.ru(?:\b)" 1; "~*(?:\b)clubfashionista\.com(?:\b)" 1; "~*(?:\b)cmd\.kz(?:\b)" 1; "~*(?:\b)cmhomestayagency\.com(?:\b)" 1; "~*(?:\b)cntravelre\.com(?:\b)" 1; "~*(?:\b)co\.lumb\.co(?:\b)" 1; "~*(?:\b)coaching\-netz\.info(?:\b)" 1; "~*(?:\b)cobaltpro\.ru(?:\b)" 1; "~*(?:\b)coccoc\.com(?:\b)" 1; "~*(?:\b)cocolyze\.com(?:\b)" 1; "~*(?:\b)cocyq\.inwtrade\.com(?:\b)" 1; "~*(?:\b)coderstate\.com(?:\b)" 1; "~*(?:\b)codq\.info(?:\b)" 1; "~*(?:\b)codysbbq\.com(?:\b)" 1; "~*(?:\b)cognitiveseo\.com(?:\b)" 1; "~*(?:\b)coin\-hive\.com(?:\b)" 1; "~*(?:\b)coindirect\.io(?:\b)" 1; "~*(?:\b)coinsspb\.com(?:\b)" 1; "~*(?:\b)coldfilm\.ru(?:\b)" 1; "~*(?:\b)colehaanoutlet\.store(?:\b)" 1; "~*(?:\b)collegeessay19\.blogspot\.ru(?:\b)" 1; "~*(?:\b)collegerentals\.com(?:\b)" 1; "~*(?:\b)colobit\.biz(?:\b)" 1; "~*(?:\b)com\-cleaner\.systems(?:\b)" 1; "~*(?:\b)com\-onlinesupport\.host(?:\b)" 1; "~*(?:\b)com\-onlinesupport\.site(?:\b)" 1; "~*(?:\b)com\-secure\.download(?:\b)" 1; "~*(?:\b)com\-supportcenter\.website(?:\b)" 1; "~*(?:\b)comeondog\.info(?:\b)" 1; "~*(?:\b)cometorussia\.net(?:\b)" 1; "~*(?:\b)comissionka\.net(?:\b)" 1; "~*(?:\b)commoncrawl\.org(?:\b)" 1; "~*(?:\b)communisave\.co\.za(?:\b)" 1; "~*(?:\b)community\.allhiphop\.com(?:\b)" 1; "~*(?:\b)companies\-catalog\.com(?:\b)" 1; "~*(?:\b)compiko\.info(?:\b)" 1; "~*(?:\b)compliance\-alex\.top(?:\b)" 1; "~*(?:\b)compliance\-alex\.xyz(?:\b)" 1; "~*(?:\b)compliance\-alexa\.top(?:\b)" 1; "~*(?:\b)compliance\-alexa\.xyz(?:\b)" 1; "~*(?:\b)compliance\-andrew\.top(?:\b)" 1; "~*(?:\b)compliance\-andrew\.xyz(?:\b)" 1; "~*(?:\b)compliance\-barak\.top(?:\b)" 1; "~*(?:\b)compliance\-barak\.xyz(?:\b)" 1; "~*(?:\b)compliance\-brian\.top(?:\b)" 1; "~*(?:\b)compliance\-brian\.xyz(?:\b)" 1; "~*(?:\b)compliance\-checker\-7\.info(?:\b)" 1; "~*(?:\b)compliance\-checker\.info(?:\b)" 1; "~*(?:\b)compliance\-don\.top(?:\b)" 1; "~*(?:\b)compliance\-don\.xyz(?:\b)" 1; "~*(?:\b)compliance\-donald\.xyz(?:\b)" 1; "~*(?:\b)compliance\-elena\.top(?:\b)" 1; "~*(?:\b)compliance\-elena\.xyz(?:\b)" 1; "~*(?:\b)compliance\-fred\.top(?:\b)" 1; "~*(?:\b)compliance\-fred\.xyz(?:\b)" 1; "~*(?:\b)compliance\-george\.top(?:\b)" 1; "~*(?:\b)compliance\-george\.xyz(?:\b)" 1; "~*(?:\b)compliance\-irvin\.top(?:\b)" 1; "~*(?:\b)compliance\-irvin\.xyz(?:\b)" 1; "~*(?:\b)compliance\-ivan\.top(?:\b)" 1; "~*(?:\b)compliance\-ivan\.xyz(?:\b)" 1; "~*(?:\b)compliance\-jack\.top(?:\b)" 1; "~*(?:\b)compliance\-jane\.top(?:\b)" 1; "~*(?:\b)compliance\-jess\.top(?:\b)" 1; "~*(?:\b)compliance\-jessica\.top(?:\b)" 1; "~*(?:\b)compliance\-john\.top(?:\b)" 1; "~*(?:\b)compliance\-josh\.top(?:\b)" 1; "~*(?:\b)compliance\-julia\.top(?:\b)" 1; "~*(?:\b)compliance\-julianna\.top(?:\b)" 1; "~*(?:\b)compliance\-margo\.top(?:\b)" 1; "~*(?:\b)compliance\-mark\.top(?:\b)" 1; "~*(?:\b)compliance\-mary\.top(?:\b)" 1; "~*(?:\b)compliance\-nelson\.top(?:\b)" 1; "~*(?:\b)compliance\-olga\.top(?:\b)" 1; "~*(?:\b)compliance\-viktor\.top(?:\b)" 1; "~*(?:\b)compliance\-walt\.top(?:\b)" 1; "~*(?:\b)compliance\-walter\.top(?:\b)" 1; "~*(?:\b)compliance\-willy\.top(?:\b)" 1; "~*(?:\b)compucelunlock\.net(?:\b)" 1; "~*(?:\b)computernetworksonline\.com(?:\b)" 1; "~*(?:\b)comsysnet\.com(?:\b)" 1; "~*(?:\b)conboy\.us(?:\b)" 1; "~*(?:\b)concealthyself\.com(?:\b)" 1; "~*(?:\b)conciergegroup\.org(?:\b)" 1; "~*(?:\b)concordexoticrentals\.com(?:\b)" 1; "~*(?:\b)confib\.ifmo\.ru(?:\b)" 1; "~*(?:\b)connectingsingles\.com(?:\b)" 1; "~*(?:\b)connectionstrenth\.com(?:\b)" 1; "~*(?:\b)conocer\-sanabria\.com(?:\b)" 1; "~*(?:\b)consorzioilmosaico\.org(?:\b)" 1; "~*(?:\b)constantaservice\.net(?:\b)" 1; "~*(?:\b)construmac\.com\.mx(?:\b)" 1; "~*(?:\b)contentlook\.co(?:\b)" 1; "~*(?:\b)contentsexpress\.com(?:\b)" 1; "~*(?:\b)contextualyield\.com(?:\b)" 1; "~*(?:\b)continent\-e\.tv(?:\b)" 1; "~*(?:\b)converse\.ddsoldes\.fr(?:\b)" 1; "~*(?:\b)cookie\-law\-enforcement\-aa\.xyz(?:\b)" 1; "~*(?:\b)cookie\-law\-enforcement\-ee\.xyz(?:\b)" 1; "~*(?:\b)cookie\-law\-enforcement\-ff\.xyz(?:\b)" 1; "~*(?:\b)cookie\-law\-enforcement\-hh\.xyz(?:\b)" 1; "~*(?:\b)cookielawblog\.wordpress\.com(?:\b)" 1; "~*(?:\b)cookingmeat\.ru(?:\b)" 1; "~*(?:\b)cool\-wedding\.net(?:\b)" 1; "~*(?:\b)coolbar\.pro(?:\b)" 1; "~*(?:\b)coolgamechannel\.com(?:\b)" 1; "~*(?:\b)coolgramgoods\.com(?:\b)" 1; "~*(?:\b)coolingoods\.com(?:\b)" 1; "~*(?:\b)coolwallpapers4k\.info(?:\b)" 1; "~*(?:\b)coolwallpapers\-hd\.com(?:\b)" 1; "~*(?:\b)coolyarddecorations\.com(?:\b)" 1; "~*(?:\b)coop\-gamers\.ru(?:\b)" 1; "~*(?:\b)copblock\.org(?:\b)" 1; "~*(?:\b)copenergo\.ru(?:\b)" 1; "~*(?:\b)copro\.pw(?:\b)" 1; "~*(?:\b)coprofam\.org(?:\b)" 1; "~*(?:\b)copypaste\.traderzplanet\.in(?:\b)" 1; "~*(?:\b)copyrightclaims\.org(?:\b)" 1; "~*(?:\b)cordstrap\.cc(?:\b)" 1; "~*(?:\b)cornerstone\-countertops\.com(?:\b)" 1; "~*(?:\b)cornomase\.win(?:\b)" 1; "~*(?:\b)corta\.co(?:\b)" 1; "~*(?:\b)coslab\.club(?:\b)" 1; "~*(?:\b)cosmetic\.donna7753191\.ru(?:\b)" 1; "~*(?:\b)cosmeticswomens\-womensports\.rhcloud\.com(?:\b)" 1; "~*(?:\b)costablue\.xyz(?:\b)" 1; "~*(?:\b)cottageofgrace\.com(?:\b)" 1; "~*(?:\b)cougfan\.info(?:\b)" 1; "~*(?:\b)counciltally\.com(?:\b)" 1; "~*(?:\b)countbertwistdisp26\.soup\.io(?:\b)" 1; "~*(?:\b)counter\.bloke\.com(?:\b)" 1; "~*(?:\b)counter\.yadro\.ru(?:\b)" 1; "~*(?:\b)counterbot\.com(?:\b)" 1; "~*(?:\b)countercrazy\.com(?:\b)" 1; "~*(?:\b)country\-chic\.ru(?:\b)" 1; "~*(?:\b)courtshipgift\.com(?:\b)" 1; "~*(?:\b)covadhosting\.biz(?:\b)" 1; "~*(?:\b)covetnica\.com(?:\b)" 1; "~*(?:\b)covid\-schutzmasken\.de(?:\b)" 1; "~*(?:\b)cowblog\.fr(?:\b)" 1; "~*(?:\b)cowlmash\.com(?:\b)" 1; "~*(?:\b)cpabegins\.ru(?:\b)" 1; "~*(?:\b)cpajunkies\.com(?:\b)" 1; "~*(?:\b)crackguru\.tk(?:\b)" 1; "~*(?:\b)cracksplanet\.com(?:\b)" 1; "~*(?:\b)crackzplanet\.com(?:\b)" 1; "~*(?:\b)craftburg\.ru(?:\b)" 1; "~*(?:\b)crafthubs\.com(?:\b)" 1; "~*(?:\b)craftinsta\.ru(?:\b)" 1; "~*(?:\b)cranly\.net(?:\b)" 1; "~*(?:\b)crazyboost\.pro(?:\b)" 1; "~*(?:\b)crazyprotocol\.com(?:\b)" 1; "~*(?:\b)crd\.clan\.su(?:\b)" 1; "~*(?:\b)creams\.makeforum\.eu(?:\b)" 1; "~*(?:\b)creativehutindia\.com(?:\b)" 1; "~*(?:\b)creatives\.adbetclickin\.pink(?:\b)" 1; "~*(?:\b)credit\-online\.ws(?:\b)" 1; "~*(?:\b)credit\-respect\.ru(?:\b)" 1; "~*(?:\b)credit\.co\.ua(?:\b)" 1; "~*(?:\b)creditmoney\.com\.ua(?:\b)" 1; "~*(?:\b)creditnation\.ru(?:\b)" 1; "~*(?:\b)creditwell\.ru(?:\b)" 1; "~*(?:\b)crest3d\.ru(?:\b)" 1; "~*(?:\b)crest\-poloski\.ru(?:\b)" 1; "~*(?:\b)crirussian\.ru(?:\b)" 1; "~*(?:\b)crynet\.cc(?:\b)" 1; "~*(?:\b)cryptoswap\.biz(?:\b)" 1; "~*(?:\b)crystalslot\.com(?:\b)" 1; "~*(?:\b)cs\-passion\.pl(?:\b)" 1; "~*(?:\b)cscwtalkto\.site(?:\b)" 1; "~*(?:\b)csgo4\.win(?:\b)" 1; "~*(?:\b)cubook\.supernew\.org(?:\b)" 1; "~*(?:\b)cubs\-jerseys\.us(?:\b)" 1; "~*(?:\b)culad\.com(?:\b)" 1; "~*(?:\b)culmimg\.pw(?:\b)" 1; "~*(?:\b)culturevie\.info(?:\b)" 1; "~*(?:\b)cupday\.com(?:\b)" 1; "~*(?:\b)custodieva\.ru(?:\b)" 1; "~*(?:\b)custom\-electric\-guitar\.com(?:\b)" 1; "~*(?:\b)custom\-product\-labels\.com(?:\b)" 1; "~*(?:\b)customboxes4less\.com(?:\b)" 1; "~*(?:\b)customcatchcan\.com(?:\b)" 1; "~*(?:\b)customchocolate\.business\-for\-home\.com(?:\b)" 1; "~*(?:\b)customcollegeessays\.net(?:\b)" 1; "~*(?:\b)customergrowthsystems\.com(?:\b)" 1; "~*(?:\b)customerguru\.in(?:\b)" 1; "~*(?:\b)customerpromos\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)customsua\.com\.ua(?:\b)" 1; "~*(?:\b)cutalltheshit\.com(?:\b)" 1; "~*(?:\b)cutt\.us(?:\b)" 1; "~*(?:\b)cv\.wallhade\.co(?:\b)" 1; "~*(?:\b)cvety24\.by(?:\b)" 1; "~*(?:\b)cwetochki\.ru(?:\b)" 1; "~*(?:\b)cxpromote\.com(?:\b)" 1; "~*(?:\b)cyclobenzaprinevstizanidine\.blogspot\.com(?:\b)" 1; "~*(?:\b)cymbaltaandtizanidine\.blogspot\.com(?:\b)" 1; "~*(?:\b)cypernhuset\.se(?:\b)" 1; "~*(?:\b)cyprusbuyproperties\.com(?:\b)" 1; "~*(?:\b)cyse\.tk(?:\b)" 1; "~*(?:\b)czat\.wp\.pl(?:\b)" 1; "~*(?:\b)czeshop\.info(?:\b)" 1; "~*(?:\b)d0t\.ru(?:\b)" 1; "~*(?:\b)d2jsp\.org(?:\b)" 1; "~*(?:\b)d\-black\.bz(?:\b)" 1; "~*(?:\b)dafatiri\.com(?:\b)" 1; "~*(?:\b)dailyfinancefix\.com(?:\b)" 1; "~*(?:\b)dailyrank\.net(?:\b)" 1; "~*(?:\b)dailystrength\.org(?:\b)" 1; "~*(?:\b)dairyindia\.in(?:\b)" 1; "~*(?:\b)daisye\.top(?:\b)" 1; "~*(?:\b)dalavia\.ru(?:\b)" 1; "~*(?:\b)damasarenai\.info(?:\b)" 1; "~*(?:\b)dame\-ns\.kz(?:\b)" 1; "~*(?:\b)damedingel\.ya\.ru(?:\b)" 1; "~*(?:\b)danashop\.ru(?:\b)" 1; "~*(?:\b)danceuniverse\.ru(?:\b)" 1; "~*(?:\b)dandiyabeats\.in(?:\b)" 1; "~*(?:\b)daneshetabiat\.com(?:\b)" 1; "~*(?:\b)dangphoto\.trade(?:\b)" 1; "~*(?:\b)danschawbel\.com(?:\b)" 1; "~*(?:\b)daooda\.com(?:\b)" 1; "~*(?:\b)daptravel\.com(?:\b)" 1; "~*(?:\b)daretodonate\.co(?:\b)" 1; "~*(?:\b)darkages\.info(?:\b)" 1; "~*(?:\b)darkbooks\.org(?:\b)" 1; "~*(?:\b)darmebel\.com\.ua(?:\b)" 1; "~*(?:\b)darodar\.com(?:\b)" 1; "~*(?:\b)data1\.scopich\.com(?:\b)" 1; "~*(?:\b)data\-mining\.tk(?:\b)" 1; "~*(?:\b)data\-ox\.com(?:\b)" 1; "~*(?:\b)data\.vtc\.pw(?:\b)" 1; "~*(?:\b)datadepths\.com(?:\b)" 1; "~*(?:\b)dataloading\.net(?:\b)" 1; "~*(?:\b)date\-withme\.com(?:\b)" 1; "~*(?:\b)dating\-app\.ru(?:\b)" 1; "~*(?:\b)dating\-time\-now\.com(?:\b)" 1; "~*(?:\b)datract\.com(?:\b)" 1; "~*(?:\b)datsun\-do\.com(?:\b)" 1; "~*(?:\b)davebestdeals\.com(?:\b)" 1; "~*(?:\b)davidovic\.info(?:\b)" 1; "~*(?:\b)dawlenie\.com(?:\b)" 1; "~*(?:\b)day\-news\.info(?:\b)" 1; "~*(?:\b)daydream\-studio\.ru(?:\b)" 1; "~*(?:\b)dayibiao\.com(?:\b)" 1; "~*(?:\b)daymusam\.com(?:\b)" 1; "~*(?:\b)db\.speedup\.gdn(?:\b)" 1; "~*(?:\b)dbmkfhqk\.bloger\.index\.hr(?:\b)" 1; "~*(?:\b)dcj\-nn\.ru(?:\b)" 1; "~*(?:\b)ddlmega\.net(?:\b)" 1; "~*(?:\b)ddospanel\.com(?:\b)" 1; "~*(?:\b)ddpills\.com(?:\b)" 1; "~*(?:\b)ddsoldes\.fr(?:\b)" 1; "~*(?:\b)de\.zapmeta\.com(?:\b)" 1; "~*(?:\b)deadlinkchecker\.com(?:\b)" 1; "~*(?:\b)dealighted\.com(?:\b)" 1; "~*(?:\b)dealitright\.click(?:\b)" 1; "~*(?:\b)dealwifi\.com(?:\b)" 1; "~*(?:\b)deanmoore\.ie(?:\b)" 1; "~*(?:\b)dear\-diary\.ru(?:\b)" 1; "~*(?:\b)decenttools\.com(?:\b)" 1; "~*(?:\b)decoratinghomes\.ga(?:\b)" 1; "~*(?:\b)decorationspcs\.com(?:\b)" 1; "~*(?:\b)decorazilla\.com(?:\b)" 1; "~*(?:\b)deda\-moroza\-zakaz\.ru(?:\b)" 1; "~*(?:\b)defenderxtactical\.com(?:\b)" 1; "~*(?:\b)degerlund\.net(?:\b)" 1; "~*(?:\b)dekoration\.us(?:\b)" 1; "~*(?:\b)dekorkeramik\.ru(?:\b)" 1; "~*(?:\b)delayreferat\.ru(?:\b)" 1; "~*(?:\b)delfin\-aqua\.com\.ua(?:\b)" 1; "~*(?:\b)delitime\.info(?:\b)" 1; "~*(?:\b)dellalimov\.com(?:\b)" 1; "~*(?:\b)delta\-line\.men(?:\b)" 1; "~*(?:\b)deluxedumps\.com(?:\b)" 1; "~*(?:\b)demenageur\.com(?:\b)" 1; "~*(?:\b)demian\.kz(?:\b)" 1; "~*(?:\b)demon\-tweeks\.com(?:\b)" 1; "~*(?:\b)den\-noch24\.ru(?:\b)" 1; "~*(?:\b)dengi\-pod\-zalog\-nedvizhimosti\.ru(?:\b)" 1; "~*(?:\b)deniven\.1bb\.ru(?:\b)" 1; "~*(?:\b)dentalpearls\.com\.au(?:\b)" 1; "~*(?:\b)dentfidemountpreach\.tk(?:\b)" 1; "~*(?:\b)deplim\.com(?:\b)" 1; "~*(?:\b)depositfiles\-porn\.ga(?:\b)" 1; "~*(?:\b)derevesendeco\.com(?:\b)" 1; "~*(?:\b)descargar\-musica\-gratis\.net(?:\b)" 1; "~*(?:\b)deshevo\-nedorogo\.ru(?:\b)" 1; "~*(?:\b)design\-ideas\.info(?:\b)" 1; "~*(?:\b)design\-lands\.ru(?:\b)" 1; "~*(?:\b)designdevise\.com(?:\b)" 1; "~*(?:\b)destinationrealestate\.com(?:\b)" 1; "~*(?:\b)detalizaciya\-tut\.biz(?:\b)" 1; "~*(?:\b)detective01\.ru(?:\b)" 1; "~*(?:\b)detki\-opt\.ru(?:\b)" 1; "~*(?:\b)detmebel\.su(?:\b)" 1; "~*(?:\b)detoxmed24\.ru(?:\b)" 1; "~*(?:\b)detskie\-konstruktory\.ru(?:\b)" 1; "~*(?:\b)detskie\-zabavi\.ru(?:\b)" 1; "~*(?:\b)detsky\-nabytek\.info(?:\b)" 1; "~*(?:\b)deutschehobbyhuren\.net(?:\b)" 1; "~*(?:\b)deutschland123\.de(?:\b)" 1; "~*(?:\b)dev33\.dioniqlabb\.se(?:\b)" 1; "~*(?:\b)dev78\.dioniqlabb\.se(?:\b)" 1; "~*(?:\b)dev\-seo\.blog(?:\b)" 1; "~*(?:\b)dev\.citetick\.com(?:\b)" 1; "~*(?:\b)devochki\.top(?:\b)" 1; "~*(?:\b)dfiles\.me(?:\b)" 1; "~*(?:\b)dfwu1013\.info(?:\b)" 1; "~*(?:\b)dfwu1019\.info(?:\b)" 1; "~*(?:\b)dgfitness\.co(?:\b)" 1; "~*(?:\b)diamond\-necklace\.info(?:\b)" 1; "~*(?:\b)diarioaconcagua\.com(?:\b)" 1; "~*(?:\b)dichvuvesinhhanoi\.com(?:\b)" 1; "~*(?:\b)dickssportinggoods\.com(?:\b)" 1; "~*(?:\b)diegolopezcastan\.com(?:\b)" 1; "~*(?:\b)diesel\-parts28\.ru(?:\b)" 1; "~*(?:\b)dieswaene\.com(?:\b)" 1; "~*(?:\b)dieta\-personalna\.pl(?:\b)" 1; "~*(?:\b)diffbot\.com(?:\b)" 1; "~*(?:\b)digest\-project\.ru(?:\b)" 1; "~*(?:\b)digilander\.libero\.it(?:\b)" 1; "~*(?:\b)digital\-sale\.su(?:\b)" 1; "~*(?:\b)digital\-video\-processing\.com(?:\b)" 1; "~*(?:\b)digitalassetmanagement\.site(?:\b)" 1; "~*(?:\b)digitalfaq\.com(?:\b)" 1; "~*(?:\b)dignitasdata\.se(?:\b)" 1; "~*(?:\b)dikqlyremy\.info(?:\b)" 1; "~*(?:\b)dikx\.gdn(?:\b)" 1; "~*(?:\b)dildofotzen\.net(?:\b)" 1; "~*(?:\b)dimaka\.info(?:\b)" 1; "~*(?:\b)dimfour\.com(?:\b)" 1; "~*(?:\b)diminishedvalueoforegon\.com(?:\b)" 1; "~*(?:\b)dimkino\.ru(?:\b)" 1; "~*(?:\b)dinkolove\.ya\.ru(?:\b)" 1; "~*(?:\b)dinosaurus\.site(?:\b)" 1; "~*(?:\b)dipstar\.org(?:\b)" 1; "~*(?:\b)directivepub\.com(?:\b)" 1; "~*(?:\b)directrev\.com(?:\b)" 1; "~*(?:\b)dirtpics\.pw(?:\b)" 1; "~*(?:\b)discountbarbour\.online(?:\b)" 1; "~*(?:\b)discountliv\.com(?:\b)" 1; "~*(?:\b)discovertreasure\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)discovertreasurenow\.com(?:\b)" 1; "~*(?:\b)dispo\.de(?:\b)" 1; "~*(?:\b)disruptingdinnerparties\.com(?:\b)" 1; "~*(?:\b)distver\.ru(?:\b)" 1; "~*(?:\b)diusyawiga\.tk(?:\b)" 1; "~*(?:\b)div\.as(?:\b)" 1; "~*(?:\b)divatraffic\.com(?:\b)" 1; "~*(?:\b)divci\-hry\.info(?:\b)" 1; "~*(?:\b)dividendo\.ru(?:\b)" 1; "~*(?:\b)divisioncore\.com(?:\b)" 1; "~*(?:\b)divku\.ru(?:\b)" 1; "~*(?:\b)diy\-handmade\-ideas\.com(?:\b)" 1; "~*(?:\b)djekxa\.ru(?:\b)" 1; "~*(?:\b)djihispano\.com(?:\b)" 1; "~*(?:\b)djonwatch\.ru(?:\b)" 1; "~*(?:\b)djstools\.com(?:\b)" 1; "~*(?:\b)dktr\.ru(?:\b)" 1; "~*(?:\b)dkvorota\.ru(?:\b)" 1; "~*(?:\b)dlya\-android\.org(?:\b)" 1; "~*(?:\b)dmmspy\.com(?:\b)" 1; "~*(?:\b)dms\-sw\.ru(?:\b)" 1; "~*(?:\b)dnepr\-avtospar\.com\.ua(?:\b)" 1; "~*(?:\b)dnepropetrovsk\.mistr\-x\.org(?:\b)" 1; "~*(?:\b)dneprsvet\.com\.ua(?:\b)" 1; "~*(?:\b)dnsrsearch\.com(?:\b)" 1; "~*(?:\b)docs4all\.com(?:\b)" 1; "~*(?:\b)docsportal\.net(?:\b)" 1; "~*(?:\b)docstoc\.com(?:\b)" 1; "~*(?:\b)doctissimo\.fr(?:\b)" 1; "~*(?:\b)doctormakarova\.ru(?:\b)" 1; "~*(?:\b)documentbase\.net(?:\b)" 1; "~*(?:\b)documentsite\.net(?:\b)" 1; "~*(?:\b)dodlive\.mil(?:\b)" 1; "~*(?:\b)doeco\.ru(?:\b)" 1; "~*(?:\b)dogbreedspicture\.net(?:\b)" 1; "~*(?:\b)dogclothing\.store(?:\b)" 1; "~*(?:\b)dogoimage\.com(?:\b)" 1; "~*(?:\b)dogsrun\.net(?:\b)" 1; "~*(?:\b)dojki365\.online(?:\b)" 1; "~*(?:\b)dojki\-hd\.com(?:\b)" 1; "~*(?:\b)dokfilms\.net(?:\b)" 1; "~*(?:\b)doktoronline\.no(?:\b)" 1; "~*(?:\b)dokumentalkino\.net(?:\b)" 1; "~*(?:\b)dollartree\.info(?:\b)" 1; "~*(?:\b)dolohen\.com(?:\b)" 1; "~*(?:\b)domain2008\.com(?:\b)" 1; "~*(?:\b)domain\-submit\.info(?:\b)" 1; "~*(?:\b)domain\-tracker\.com(?:\b)" 1; "~*(?:\b)domain\.webkeyit\.com(?:\b)" 1; "~*(?:\b)domainanalyzing\.xyz(?:\b)" 1; "~*(?:\b)domaincdn\.xyz(?:\b)" 1; "~*(?:\b)domaincheck\.io(?:\b)" 1; "~*(?:\b)domaincrawler\.com(?:\b)" 1; "~*(?:\b)domaineaneblanc\.com(?:\b)" 1; "~*(?:\b)domainroam\.win(?:\b)" 1; "~*(?:\b)domainsatcost\.com(?:\b)" 1; "~*(?:\b)domainsphoto\.com(?:\b)" 1; "~*(?:\b)domashneeruporno\.com(?:\b)" 1; "~*(?:\b)domcran\.net(?:\b)" 1; "~*(?:\b)domik\-derevne\.ru(?:\b)" 1; "~*(?:\b)dominateforex\.ml(?:\b)" 1; "~*(?:\b)domination\.ml(?:\b)" 1; "~*(?:\b)domini\.cat(?:\b)" 1; "~*(?:\b)dominterior\.org(?:\b)" 1; "~*(?:\b)domoysshop\.ru(?:\b)" 1; "~*(?:\b)domznaniy\.ru(?:\b)" 1; "~*(?:\b)donna7753191\.ru(?:\b)" 1; "~*(?:\b)donvito\.unas\.cz(?:\b)" 1; "~*(?:\b)dood\.live(?:\b)" 1; "~*(?:\b)doreenblog\.online(?:\b)" 1; "~*(?:\b)dorratex\.tn(?:\b)" 1; "~*(?:\b)doska\-vsem\.ru(?:\b)" 1; "~*(?:\b)dostavimvdom\.ru(?:\b)" 1; "~*(?:\b)dostavka\-v\-krym\.com(?:\b)" 1; "~*(?:\b)dostavka\-v\-ukrainu\.ru(?:\b)" 1; "~*(?:\b)dosug\-lux\.ru(?:\b)" 1; "~*(?:\b)dosugrostov\.site(?:\b)" 1; "~*(?:\b)dotmass\.top(?:\b)" 1; "~*(?:\b)dotnetdotcom\.org(?:\b)" 1; "~*(?:\b)doublepimp\.com(?:\b)" 1; "~*(?:\b)download\-of\-the\-warez\.blogspot\.com(?:\b)" 1; "~*(?:\b)download\-wallpaper\.net(?:\b)" 1; "~*(?:\b)download\-walpaperhd\.blogspot\.com(?:\b)" 1; "~*(?:\b)downloaddy\.net(?:\b)" 1; "~*(?:\b)downloadeer\.net(?:\b)" 1; "~*(?:\b)downloader12\.ru(?:\b)" 1; "~*(?:\b)downloadkakaotalk\.com(?:\b)" 1; "~*(?:\b)downloadme\.life(?:\b)" 1; "~*(?:\b)downloadmefiranaratb1972\.xpg\.com\.br(?:\b)" 1; "~*(?:\b)downloads\-whatsapp\.com(?:\b)" 1; "~*(?:\b)downtuptv\.gq(?:\b)" 1; "~*(?:\b)downvids\.net(?:\b)" 1; "~*(?:\b)doxyporno\.com(?:\b)" 1; "~*(?:\b)doxysexy\.com(?:\b)" 1; "~*(?:\b)doyouknowtheword\-flummox\.ml(?:\b)" 1; "~*(?:\b)dpihatinh\.gov\.vn(?:\b)" 1; "~*(?:\b)dprtb\.com(?:\b)" 1; "~*(?:\b)dptaughtme\.com(?:\b)" 1; "~*(?:\b)draniki\.org(?:\b)" 1; "~*(?:\b)drev\.biz(?:\b)" 1; "~*(?:\b)drhomes\.biz(?:\b)" 1; "~*(?:\b)drillsaw\.ru(?:\b)" 1; "~*(?:\b)driving\.kiev\.ua(?:\b)" 1; "~*(?:\b)drivotracker\.com(?:\b)" 1; "~*(?:\b)droidlook\.net(?:\b)" 1; "~*(?:\b)drpornogratisx\.xxx(?:\b)" 1; "~*(?:\b)drugs\-no\-rx\.info(?:\b)" 1; "~*(?:\b)drugspowerstore\.com(?:\b)" 1; "~*(?:\b)drugstoreforyou\.com(?:\b)" 1; "~*(?:\b)drunkenstepfather\.com(?:\b)" 1; "~*(?:\b)drunkmoms\.net(?:\b)" 1; "~*(?:\b)drupa\.com(?:\b)" 1; "~*(?:\b)druzhbany\.ru(?:\b)" 1; "~*(?:\b)druzhininevgeniy63\.blogspot\.com(?:\b)" 1; "~*(?:\b)dscaas\.website(?:\b)" 1; "~*(?:\b)dstroy\.su(?:\b)" 1; "~*(?:\b)dtm\-spain\.com(?:\b)" 1; "~*(?:\b)dtnlyss\.com(?:\b)" 1; "~*(?:\b)duawitchrarato\.tk(?:\b)" 1; "~*(?:\b)dumpsmania24\.com(?:\b)" 1; "~*(?:\b)dumuelave\.xyz(?:\b)" 1; "~*(?:\b)duplicashapp\.com(?:\b)" 1; "~*(?:\b)dustyorate\.com(?:\b)" 1; "~*(?:\b)dvd\-famille\.com(?:\b)" 1; "~*(?:\b)dverimegapolis\.ru(?:\b)" 1; "~*(?:\b)dvervmoskvu\.ru(?:\b)" 1; "~*(?:\b)dvr\.biz\.ua(?:\b)" 1; "~*(?:\b)dvrlists\.com(?:\b)" 1; "~*(?:\b)dwomlink\.info(?:\b)" 1; "~*(?:\b)dynainbox\.com(?:\b)" 1; "~*(?:\b)dyshagi\.ru(?:\b)" 1; "~*(?:\b)dyt\.net(?:\b)" 1; "~*(?:\b)e2click\.com(?:\b)" 1; "~*(?:\b)e705\.net(?:\b)" 1; "~*(?:\b)e90post\.com(?:\b)" 1; "~*(?:\b)e\-avon\.ru(?:\b)" 1; "~*(?:\b)e\-biznes\.info(?:\b)" 1; "~*(?:\b)e\-buyeasy\.com(?:\b)" 1; "~*(?:\b)e\-c\.al(?:\b)" 1; "~*(?:\b)e\-collantes\.com(?:\b)" 1; "~*(?:\b)e\-commerce\-seo1\.com(?:\b)" 1; "~*(?:\b)e\-commerce\-seo\.com(?:\b)" 1; "~*(?:\b)e\-kwiaciarz\.pl(?:\b)" 1; "~*(?:\b)e\-poker\-2005\.com(?:\b)" 1; "~*(?:\b)eachdayisagift\.review(?:\b)" 1; "~*(?:\b)eager\-nash\.188\-93\-233\-196\.plesk\.page(?:\b)" 1; "~*(?:\b)eandsgallery\.com(?:\b)" 1; "~*(?:\b)eaplay\.ru(?:\b)" 1; "~*(?:\b)earl\-brown\.info(?:\b)" 1; "~*(?:\b)earn\-from\-articles\.com(?:\b)" 1; "~*(?:\b)earncash\.com\.ua(?:\b)" 1; "~*(?:\b)earthmagic\.info(?:\b)" 1; "~*(?:\b)eas\-seo\.com(?:\b)" 1; "~*(?:\b)easycommerce\.cf(?:\b)" 1; "~*(?:\b)easync\.io(?:\b)" 1; "~*(?:\b)easyshoppermac\.com(?:\b)" 1; "~*(?:\b)easytuningshop\.ru(?:\b)" 1; "~*(?:\b)easyukraine\.com(?:\b)" 1; "~*(?:\b)ebonyporn\.site(?:\b)" 1; "~*(?:\b)ebooknovel\.club(?:\b)" 1; "~*(?:\b)ec\-file\.info(?:\b)" 1; "~*(?:\b)ecommerce\-seo\.com(?:\b)" 1; "~*(?:\b)ecommerce\-seo\.org(?:\b)" 1; "~*(?:\b)econom\.co(?:\b)" 1; "~*(?:\b)ecookna\.com\.ua(?:\b)" 1; "~*(?:\b)ecxtracking\.com(?:\b)" 1; "~*(?:\b)ed\-shop01\.ru(?:\b)" 1; "~*(?:\b)edge\.sharethis\.com(?:\b)" 1; "~*(?:\b)editmedios\.com(?:\b)" 1; "~*(?:\b)editors\.choice6912650\.hulfingtonpost\.com(?:\b)" 1; "~*(?:\b)ednorxmed\.com(?:\b)" 1; "~*(?:\b)educatemetv\.com(?:\b)" 1; "~*(?:\b)education\-cz\.ru(?:\b)" 1; "~*(?:\b)educontest\.net(?:\b)" 1; "~*(?:\b)edudocs\.net(?:\b)" 1; "~*(?:\b)eduinfosite\.com(?:\b)" 1; "~*(?:\b)eduserver\.net(?:\b)" 1; "~*(?:\b)edwinkonijn\.com\.au(?:\b)" 1; "~*(?:\b)ee77ee\.com(?:\b)" 1; "~*(?:\b)eets\.net(?:\b)" 1; "~*(?:\b)efkt\.jp(?:\b)" 1; "~*(?:\b)efnor\-ac\.com(?:\b)" 1; "~*(?:\b)ege\-essay\.ru(?:\b)" 1; "~*(?:\b)ege\-russian\.ru(?:\b)" 1; "~*(?:\b)egovaleo\.it(?:\b)" 1; "~*(?:\b)egvar\.net(?:\b)" 1; "~*(?:\b)ekaterinburg\.xrus\.org(?:\b)" 1; "~*(?:\b)ekn\-art\.se(?:\b)" 1; "~*(?:\b)ekobata\.ru(?:\b)" 1; "~*(?:\b)ekosmetyki\.net\.pl(?:\b)" 1; "~*(?:\b)ekspertmed\.com(?:\b)" 1; "~*(?:\b)ekspresihati\.info(?:\b)" 1; "~*(?:\b)eksprognoz\.ru(?:\b)" 1; "~*(?:\b)ekto\.ee(?:\b)" 1; "~*(?:\b)el\-nation\.com(?:\b)" 1; "~*(?:\b)eldiariodeguadalajara\.com(?:\b)" 1; "~*(?:\b)election\.interferencer\.ru(?:\b)" 1; "~*(?:\b)electricwheelchairsarea\.com(?:\b)" 1; "~*(?:\b)electrik\-avenue\.com(?:\b)" 1; "~*(?:\b)electro\-prom\.com(?:\b)" 1; "~*(?:\b)electronicadirect\.com(?:\b)" 1; "~*(?:\b)eleimgo\.pw(?:\b)" 1; "~*(?:\b)elektir\.ru(?:\b)" 1; "~*(?:\b)elektrischezi\.canalblog\.com(?:\b)" 1; "~*(?:\b)elektrischeziga\.livejournal\.com(?:\b)" 1; "~*(?:\b)elektrischezigarette1\.blog\.pl(?:\b)" 1; "~*(?:\b)elektrischezigarette1\.onsugar\.com(?:\b)" 1; "~*(?:\b)elektrischezigarette2\.devhub\.com(?:\b)" 1; "~*(?:\b)elektrischezigarette2\.onsugar\.com(?:\b)" 1; "~*(?:\b)elektrischezigarettekaufen2\.cowblog\.fr(?:\b)" 1; "~*(?:\b)elektrischezigaretten1\.blogse\.nl(?:\b)" 1; "~*(?:\b)elektrischezigaretten2\.beeplog\.com(?:\b)" 1; "~*(?:\b)elektroniksigaraankara\.info(?:\b)" 1; "~*(?:\b)elektronischezi\.livejournal\.com(?:\b)" 1; "~*(?:\b)elektronischezigarette2\.mex\.tl(?:\b)" 1; "~*(?:\b)elektronischezigarettekaufen1\.beeplog\.com(?:\b)" 1; "~*(?:\b)elektronischezigarettekaufen1\.myblog\.de(?:\b)" 1; "~*(?:\b)elektronischezigarettekaufen2\.tumblr\.com(?:\b)" 1; "~*(?:\b)elektrozigarette1\.dreamwidth\.org(?:\b)" 1; "~*(?:\b)elektrozigarette2\.webs\.com(?:\b)" 1; "~*(?:\b)elektrozigarette2\.wordpressy\.pl(?:\b)" 1; "~*(?:\b)elektrozigarettekaufen1\.devhub\.com(?:\b)" 1; "~*(?:\b)elektrozigarettekaufen2\.blogse\.nl(?:\b)" 1; "~*(?:\b)elektrozigaretten1\.postbit\.com(?:\b)" 1; "~*(?:\b)elektrozigaretten1\.tumblr\.com(?:\b)" 1; "~*(?:\b)elektrozigaretten1\.webs\.com(?:\b)" 1; "~*(?:\b)elektrozigaretten2\.yn\.lt(?:\b)" 1; "~*(?:\b)elexies\.info(?:\b)" 1; "~*(?:\b)elidelcream\.weebly\.com(?:\b)" 1; "~*(?:\b)elite\-sex\-finders\.com(?:\b)" 1; "~*(?:\b)elitedollars\.com(?:\b)" 1; "~*(?:\b)elitepcgames\.com(?:\b)" 1; "~*(?:\b)elitesportsadvisor\.com(?:\b)" 1; "~*(?:\b)elkacentr\.ru(?:\b)" 1; "~*(?:\b)elmacho\.xyz(?:\b)" 1; "~*(?:\b)elmifarhangi\.com(?:\b)" 1; "~*(?:\b)eloconcream\.blogspot\.com(?:\b)" 1; "~*(?:\b)eloxal\.ru(?:\b)" 1; "~*(?:\b)elstal\.com\.pl(?:\b)" 1; "~*(?:\b)eluxer\.net(?:\b)" 1; "~*(?:\b)elvel\.com\.ua(?:\b)" 1; "~*(?:\b)elvenar\.com(?:\b)" 1; "~*(?:\b)elvenmachine\.com(?:\b)" 1; "~*(?:\b)emailaccountlogin\.co(?:\b)" 1; "~*(?:\b)embedle\.com(?:\b)" 1; "~*(?:\b)emediate\.eu(?:\b)" 1; "~*(?:\b)emergencyneeds\.org(?:\b)" 1; "~*(?:\b)emerson\-rus\.ru(?:\b)" 1; "~*(?:\b)empathica\.com(?:\b)" 1; "~*(?:\b)empirepoker\.com(?:\b)" 1; "~*(?:\b)empis\.magix\.net(?:\b)" 1; "~*(?:\b)en\.altezza\.travel(?:\b)" 1; "~*(?:\b)en\.home\-task\.com(?:\b)" 1; "~*(?:\b)enbersoft\.com(?:\b)" 1; "~*(?:\b)encodable\.com(?:\b)" 1; "~*(?:\b)energy\-ua\.com(?:\b)" 1; "~*(?:\b)energydiet24\.ru(?:\b)" 1; "~*(?:\b)energydiet\-info\.ru(?:\b)" 1; "~*(?:\b)enews\.tech(?:\b)" 1; "~*(?:\b)eng\-lyrics\.com(?:\b)" 1; "~*(?:\b)enge\-fotzen\.info(?:\b)" 1; "~*(?:\b)enginebay\.ru(?:\b)" 1; "~*(?:\b)engines\-usa\.com(?:\b)" 1; "~*(?:\b)englate\.com(?:\b)" 1; "~*(?:\b)englishdictionaryfree\.com(?:\b)" 1; "~*(?:\b)englishgamer\.com(?:\b)" 1; "~*(?:\b)enhand\.se(?:\b)" 1; "~*(?:\b)enpolis\.ru(?:\b)" 1; "~*(?:\b)enskedesquashclub\.se(?:\b)" 1; "~*(?:\b)enternet\.ee(?:\b)" 1; "~*(?:\b)enthuse\.computernetworksonline\.com(?:\b)" 1; "~*(?:\b)envaseslotusama\.com(?:\b)" 1; "~*(?:\b)eonpal\.com(?:\b)" 1; "~*(?:\b)eorogo\.top(?:\b)" 1; "~*(?:\b)epicbrogaming\.com(?:\b)" 1; "~*(?:\b)epngo\.bz(?:\b)" 1; "~*(?:\b)eralph\.tk(?:\b)" 1; "~*(?:\b)erectile\.bid(?:\b)" 1; "~*(?:\b)eredijovon\.com(?:\b)" 1; "~*(?:\b)ereko\.ru(?:\b)" 1; "~*(?:\b)ero\-advertising\.com(?:\b)" 1; "~*(?:\b)erolate\.com(?:\b)" 1; "~*(?:\b)eropho\.com(?:\b)" 1; "~*(?:\b)eropho\.net(?:\b)" 1; "~*(?:\b)eropornosex\.ru(?:\b)" 1; "~*(?:\b)erot\.co(?:\b)" 1; "~*(?:\b)erotag\.com(?:\b)" 1; "~*(?:\b)erotik0049\.com(?:\b)" 1; "~*(?:\b)erotik\-kostenlos\.net(?:\b)" 1; "~*(?:\b)erotikchat\-24\.com(?:\b)" 1; "~*(?:\b)erotikstories\.ru(?:\b)" 1; "~*(?:\b)erotiktreff24\.info(?:\b)" 1; "~*(?:\b)erotische\-geschichten\-xxl\.com(?:\b)" 1; "~*(?:\b)errorfixing\.space(?:\b)" 1; "~*(?:\b)ertelecom\.ru(?:\b)" 1; "~*(?:\b)es5\.com(?:\b)" 1; "~*(?:\b)escort\-russian\.com(?:\b)" 1; "~*(?:\b)escortplius\.com(?:\b)" 1; "~*(?:\b)escortslet\.net(?:\b)" 1; "~*(?:\b)esfchat\.tk(?:\b)" 1; "~*(?:\b)eshop4u\.jp(?:\b)" 1; "~*(?:\b)eshop\.md(?:\b)" 1; "~*(?:\b)esnm\.ru(?:\b)" 1; "~*(?:\b)esopini\.com(?:\b)" 1; "~*(?:\b)espaceinventoristes\.com(?:\b)" 1; "~*(?:\b)essay\-edu\.biz(?:\b)" 1; "~*(?:\b)essay\-writing\.work(?:\b)" 1; "~*(?:\b)essayassist\.com(?:\b)" 1; "~*(?:\b)essaypro\.com(?:\b)" 1; "~*(?:\b)essayservicewriting\.org(?:\b)" 1; "~*(?:\b)este\-line\.com\.ua(?:\b)" 1; "~*(?:\b)estelight\.ru(?:\b)" 1; "~*(?:\b)estibot\.com(?:\b)" 1; "~*(?:\b)etenininrade\.ga(?:\b)" 1; "~*(?:\b)etm\-consult\.de(?:\b)" 1; "~*(?:\b)etotupo\.ru(?:\b)" 1; "~*(?:\b)etur\.ru(?:\b)" 1; "~*(?:\b)eu\-cookie\-law\.blogspot\.com(?:\b)" 1; "~*(?:\b)eu\-cookie\-law\.info(?:\b)" 1; "~*(?:\b)eugenevaultstorage\.com(?:\b)" 1; "~*(?:\b)eupornstar\.info(?:\b)" 1; "~*(?:\b)euromasterclass\.ru(?:\b)" 1; "~*(?:\b)euronis\-free\.com(?:\b)" 1; "~*(?:\b)europages\.com\.ru(?:\b)" 1; "~*(?:\b)european\-torches\.ru(?:\b)" 1; "~*(?:\b)europeanwatches\.ru(?:\b)" 1; "~*(?:\b)eurosamodelki\.ru(?:\b)" 1; "~*(?:\b)euroskat\.ru(?:\b)" 1; "~*(?:\b)evaashop\.ru(?:\b)" 1; "~*(?:\b)evehemming\.blogspot\.com\.au(?:\b)" 1; "~*(?:\b)evening\-dating\-club\.info(?:\b)" 1; "~*(?:\b)event\-tracking\.com(?:\b)" 1; "~*(?:\b)everflora\.ru(?:\b)" 1; "~*(?:\b)everypony\.ru(?:\b)" 1; "~*(?:\b)everytalk\.tv(?:\b)" 1; "~*(?:\b)evidencecleanergold\.com(?:\b)" 1; "~*(?:\b)evogarage\.com(?:\b)" 1; "~*(?:\b)evrotekhservis\.ru(?:\b)" 1; "~*(?:\b)ewebarticle\.info(?:\b)" 1; "~*(?:\b)excaliburfilms\.com(?:\b)" 1; "~*(?:\b)exchangeit\.gq(?:\b)" 1; "~*(?:\b)exchanges\-bet\.com(?:\b)" 1; "~*(?:\b)exci\.ru(?:\b)" 1; "~*(?:\b)excitacao\.com(?:\b)" 1; "~*(?:\b)excitacion\.info(?:\b)" 1; "~*(?:\b)exct\.net(?:\b)" 1; "~*(?:\b)exdocsfiles\.com(?:\b)" 1; "~*(?:\b)executehosting\.com(?:\b)" 1; "~*(?:\b)exhibitionplus\.eu(?:\b)" 1; "~*(?:\b)exlarseva\.webblog\.es(?:\b)" 1; "~*(?:\b)exmasters\.com(?:\b)" 1; "~*(?:\b)exoclick\.com(?:\b)" 1; "~*(?:\b)exoneration\-project\.us(?:\b)" 1; "~*(?:\b)exonline\.info(?:\b)" 1; "~*(?:\b)expdom\.com(?:\b)" 1; "~*(?:\b)expertblog\.info(?:\b)" 1; "~*(?:\b)expertnaya\-ocenka\.ru(?:\b)" 1; "~*(?:\b)expolicenciaslatam\.co(?:\b)" 1; "~*(?:\b)exportshop\.us(?:\b)" 1; "~*(?:\b)expresstoplivo\.ru(?:\b)" 1; "~*(?:\b)extads\.net(?:\b)" 1; "~*(?:\b)extener\.org(?:\b)" 1; "~*(?:\b)extlabs\.io(?:\b)" 1; "~*(?:\b)extlinks\.com(?:\b)" 1; "~*(?:\b)extrabot\.com(?:\b)" 1; "~*(?:\b)extractorandburner\.com(?:\b)" 1; "~*(?:\b)extremal\-blog\.com(?:\b)" 1; "~*(?:\b)extremepornos\.net(?:\b)" 1; "~*(?:\b)extremez\.net(?:\b)" 1; "~*(?:\b)extstat\.com(?:\b)" 1; "~*(?:\b)eyelike\.com\.ua(?:\b)" 1; "~*(?:\b)eyemagination\.com(?:\b)" 1; "~*(?:\b)eyes\-on\-you\.ga(?:\b)" 1; "~*(?:\b)eyessurgery\.ru(?:\b)" 1; "~*(?:\b)eywords\-monitoring\-your\-success\.com(?:\b)" 1; "~*(?:\b)ez8motelseaworldsandiego\.com(?:\b)" 1; "~*(?:\b)ezaz\.info(?:\b)" 1; "~*(?:\b)ezb\.elvenmachine\.com(?:\b)" 1; "~*(?:\b)ezigarettekaufen1\.hpage\.com(?:\b)" 1; "~*(?:\b)ezigarettekaufen2\.blox\.pl(?:\b)" 1; "~*(?:\b)ezigarettekaufen2\.mpbloggar\.se(?:\b)" 1; "~*(?:\b)ezigarettekaufen2\.yolasite\.com(?:\b)" 1; "~*(?:\b)ezigarettekaufen\.myblog\.de(?:\b)" 1; "~*(?:\b)ezigarettenkaufen1\.deviantart\.com(?:\b)" 1; "~*(?:\b)ezigarettenkaufen1\.pagina\.gr(?:\b)" 1; "~*(?:\b)ezigarettenkaufen2\.dreamwidth\.org(?:\b)" 1; "~*(?:\b)ezigarettenshop1\.yolasite\.com(?:\b)" 1; "~*(?:\b)ezigarettenshop2\.myblog\.de(?:\b)" 1; "~*(?:\b)ezigarettenshop2\.postbit\.com(?:\b)" 1; "~*(?:\b)ezigaretteshop2\.mywapblog\.com(?:\b)" 1; "~*(?:\b)ezigaretteshop2\.vefblog\.net(?:\b)" 1; "~*(?:\b)ezigaretteshop\.webs\.com(?:\b)" 1; "~*(?:\b)ezofest\.sk(?:\b)" 1; "~*(?:\b)ezrvrentals\.com(?:\b)" 1; "~*(?:\b)f00kclan\.de(?:\b)" 1; "~*(?:\b)f012\.de(?:\b)" 1; "~*(?:\b)f07\.de(?:\b)" 1; "~*(?:\b)f0815\.de(?:\b)" 1; "~*(?:\b)f1nder\.org(?:\b)" 1; "~*(?:\b)f5mtrack\.com(?:\b)" 1; "~*(?:\b)f\-loaded\.de(?:\b)" 1; "~*(?:\b)f\-online\.de(?:\b)" 1; "~*(?:\b)fable\.in\.ua(?:\b)" 1; "~*(?:\b)face\.hostingx\.eu(?:\b)" 1; "~*(?:\b)facebook\-mobile\.xyz(?:\b)" 1; "~*(?:\b)facecup\.top(?:\b)" 1; "~*(?:\b)facialporntube\.com(?:\b)" 1; "~*(?:\b)factorynightclub\.com(?:\b)" 1; "~*(?:\b)failingmarriege\.blogspot\.com(?:\b)" 1; "~*(?:\b)faithe\.top(?:\b)" 1; "~*(?:\b)fakehandbags\.xyz(?:\b)" 1; "~*(?:\b)falcon\-images\.blogspot\.com(?:\b)" 1; "~*(?:\b)falcoware\.com(?:\b)" 1; "~*(?:\b)falllow\.gq(?:\b)" 1; "~*(?:\b)falopicm\.pw(?:\b)" 1; "~*(?:\b)familienzahnaerzte\.com(?:\b)" 1; "~*(?:\b)family1st\.ca(?:\b)" 1; "~*(?:\b)familyholiday\.ml(?:\b)" 1; "~*(?:\b)familyphysician\.ru(?:\b)" 1; "~*(?:\b)famix\.xyz(?:\b)" 1; "~*(?:\b)fandlr\.com(?:\b)" 1; "~*(?:\b)fanoboi\.com(?:\b)" 1; "~*(?:\b)fanpagerobot\.com(?:\b)" 1; "~*(?:\b)fanrto\.com(?:\b)" 1; "~*(?:\b)fantasticpixcool\.com(?:\b)" 1; "~*(?:\b)fapgon\.com(?:\b)" 1; "~*(?:\b)faptitans\.com(?:\b)" 1; "~*(?:\b)faracontrol\.ir(?:\b)" 1; "~*(?:\b)farm26\.ru(?:\b)" 1; "~*(?:\b)farmingworm\.com(?:\b)" 1; "~*(?:\b)farmprofi\.net(?:\b)" 1; "~*(?:\b)fashion\-mk\.net(?:\b)" 1; "~*(?:\b)fashion\-stickers\.ru(?:\b)" 1; "~*(?:\b)fashion\.stellaconstance\.co(?:\b)" 1; "~*(?:\b)fashionavenuegame\.com(?:\b)" 1; "~*(?:\b)fashionindeed\.ml(?:\b)" 1; "~*(?:\b)fast\-torrent\.ru(?:\b)" 1; "~*(?:\b)fast\-wordpress\-start\.com(?:\b)" 1; "~*(?:\b)fastcrawl\.com(?:\b)" 1; "~*(?:\b)fastfixing\.tech(?:\b)" 1; "~*(?:\b)fatfasts\-4tmz\.com(?:\b)" 1; "~*(?:\b)fatmaelgarny\.com(?:\b)" 1; "~*(?:\b)favorcosmetics\.com(?:\b)" 1; "~*(?:\b)favoritemoney\.ru(?:\b)" 1; "~*(?:\b)favornews\.com(?:\b)" 1; "~*(?:\b)faz99\.com(?:\b)" 1; "~*(?:\b)fba\-mexico\.com(?:\b)" 1; "~*(?:\b)fbdownloader\.com(?:\b)" 1; "~*(?:\b)fdzone\.org(?:\b)" 1; "~*(?:\b)fealq\.com(?:\b)" 1; "~*(?:\b)fearcrow\.com(?:\b)" 1; "~*(?:\b)feargames\.ru(?:\b)" 1; "~*(?:\b)feel\-planet\.com(?:\b)" 1; "~*(?:\b)feeriaclub\.ru(?:\b)" 1; "~*(?:\b)fefo\.gdn(?:\b)" 1; "~*(?:\b)felizporno\.com(?:\b)" 1; "~*(?:\b)fellowshipoftheminds\.com(?:\b)" 1; "~*(?:\b)femdom\.twiclub\.in(?:\b)" 1; "~*(?:\b)femmesdenudees\.com(?:\b)" 1; "~*(?:\b)fenoyl\.batcave\.net(?:\b)" 1; "~*(?:\b)feorina\.ru(?:\b)" 1; "~*(?:\b)ferieboligkbh\.dk(?:\b)" 1; "~*(?:\b)fermersovet\.ru(?:\b)" 1; "~*(?:\b)ferretsoft\.com(?:\b)" 1; "~*(?:\b)ferrotodo\.com(?:\b)" 1; "~*(?:\b)fertilitetsradgivningen\.se(?:\b)" 1; "~*(?:\b)fetishinside\.com(?:\b)" 1; "~*(?:\b)fetlifeblog\.com(?:\b)" 1; "~*(?:\b)fetroshok\.ru(?:\b)" 1; "~*(?:\b)fettefrauen\.net(?:\b)" 1; "~*(?:\b)ff30236ddef1465f88547e760973d70a\.com(?:\b)" 1; "~*(?:\b)fickblock18\.com(?:\b)" 1; "~*(?:\b)fickenbumsen\.net(?:\b)" 1; "~*(?:\b)fickenprivat\.info(?:\b)" 1; "~*(?:\b)fickkontakte\.org(?:\b)" 1; "~*(?:\b)fickkontaktehobbyhuren\.com(?:\b)" 1; "~*(?:\b)fickluder69\.com(?:\b)" 1; "~*(?:\b)fidelityfunding\.com(?:\b)" 1; "~*(?:\b)fifa\-coins\.online(?:\b)" 1; "~*(?:\b)fighrofacciufreesig\.ga(?:\b)" 1; "~*(?:\b)figuringmoneyout\.com(?:\b)" 1; "~*(?:\b)fikasound\.tk(?:\b)" 1; "~*(?:\b)fil\.ru(?:\b)" 1; "~*(?:\b)filefilter\.weebly\.com(?:\b)" 1; "~*(?:\b)filerockstar298\.weebly\.com(?:\b)" 1; "~*(?:\b)filesclub\.net(?:\b)" 1; "~*(?:\b)filesdatabase\.net(?:\b)" 1; "~*(?:\b)filesmonster\.porn(?:\b)" 1; "~*(?:\b)filesvine\.com(?:\b)" 1; "~*(?:\b)filkhbr\.com(?:\b)" 1; "~*(?:\b)fillmewithhappiness\.com(?:\b)" 1; "~*(?:\b)film\-one\.ru(?:\b)" 1; "~*(?:\b)filmania\-x\.ru(?:\b)" 1; "~*(?:\b)filmbokep69\.com(?:\b)" 1; "~*(?:\b)filmci\.pro(?:\b)" 1; "~*(?:\b)filmetricsasia\.com(?:\b)" 1; "~*(?:\b)filmfanatic\.com(?:\b)" 1; "~*(?:\b)filmgo\.ru(?:\b)" 1; "~*(?:\b)filmi\-onlain\.info(?:\b)" 1; "~*(?:\b)filmi\-v\.online(?:\b)" 1; "~*(?:\b)filmidivx\.com(?:\b)" 1; "~*(?:\b)filunika\.com\.ru(?:\b)" 1; "~*(?:\b)financehint\.eu(?:\b)" 1; "~*(?:\b)financeloan\.us(?:\b)" 1; "~*(?:\b)financepoints\.eu(?:\b)" 1; "~*(?:\b)financetip\.eu(?:\b)" 1; "~*(?:\b)finansov\.info(?:\b)" 1; "~*(?:\b)find1friend\.com(?:\b)" 1; "~*(?:\b)findacheaplawyers\.com(?:\b)" 1; "~*(?:\b)findanysex\.com(?:\b)" 1; "~*(?:\b)findclan\.org(?:\b)" 1; "~*(?:\b)findpics\.pw(?:\b)" 1; "~*(?:\b)findpik\.com(?:\b)" 1; "~*(?:\b)findsexguide\.com(?:\b)" 1; "~*(?:\b)findthe\.pet(?:\b)" 1; "~*(?:\b)finejewelryshop\.ru(?:\b)" 1; "~*(?:\b)finemanteam\.com(?:\b)" 1; "~*(?:\b)fingerprintjs\.com(?:\b)" 1; "~*(?:\b)finstroy\.net(?:\b)" 1; "~*(?:\b)finteks\.ru(?:\b)" 1; "~*(?:\b)finuse\.com(?:\b)" 1; "~*(?:\b)fireads\.men(?:\b)" 1; "~*(?:\b)firesub\.pl(?:\b)" 1; "~*(?:\b)firma\-legion\.ru(?:\b)" 1; "~*(?:\b)firstdrugmall\.ru(?:\b)" 1; "~*(?:\b)firstsiteguide\.com(?:\b)" 1; "~*(?:\b)fishingwholesale\.us(?:\b)" 1; "~*(?:\b)fishtauto\.ru(?:\b)" 1; "~*(?:\b)fitfloponline\.store(?:\b)" 1; "~*(?:\b)fitness\-video\.net(?:\b)" 1; "~*(?:\b)fitnesspiks\.com(?:\b)" 1; "~*(?:\b)fiuxy\.com(?:\b)" 1; "~*(?:\b)fivedwld\.cf(?:\b)" 1; "~*(?:\b)fiverr\.com(?:\b)" 1; "~*(?:\b)fix\-website\-errors\.com(?:\b)" 1; "~*(?:\b)flagcounter\.me(?:\b)" 1; "~*(?:\b)flash4fun\.com(?:\b)" 1; "~*(?:\b)flashahead\.info(?:\b)" 1; "~*(?:\b)flashbannernow\.com(?:\b)" 1; "~*(?:\b)flashlarevista\.com(?:\b)" 1; "~*(?:\b)flauntyoursite\.com(?:\b)" 1; "~*(?:\b)flavors\.me(?:\b)" 1; "~*(?:\b)flex4launch\.ru(?:\b)" 1; "~*(?:\b)flipper\.top(?:\b)" 1; "~*(?:\b)flirt4free\.com(?:\b)" 1; "~*(?:\b)floating\-share\-buttons\.com(?:\b)" 1; "~*(?:\b)flooringinstallation\-edmonton\.com(?:\b)" 1; "~*(?:\b)florida\-tourism\.net(?:\b)" 1; "~*(?:\b)floridahuntingfishingadventures\.com(?:\b)" 1; "~*(?:\b)floridamhca\.org(?:\b)" 1; "~*(?:\b)floridamobilebillboards\.com(?:\b)" 1; "~*(?:\b)flowersbazar\.com(?:\b)" 1; "~*(?:\b)flowersforsunshine\.com(?:\b)" 1; "~*(?:\b)flowwwers\.com(?:\b)" 1; "~*(?:\b)flprog\.com(?:\b)" 1; "~*(?:\b)flytourisme\.org(?:\b)" 1; "~*(?:\b)fm\-upgrade\.ru(?:\b)" 1; "~*(?:\b)focalink\.com(?:\b)" 1; "~*(?:\b)fodelsedagspresenter\.nu(?:\b)" 1; "~*(?:\b)fok\.nl(?:\b)" 1; "~*(?:\b)folowsite\.com(?:\b)" 1; "~*(?:\b)food\.dtu\.dk(?:\b)" 1; "~*(?:\b)foodcrafts\.website(?:\b)" 1; "~*(?:\b)foodgid\.net(?:\b)" 1; "~*(?:\b)footbalive\.org(?:\b)" 1; "~*(?:\b)footballfarrago\.com(?:\b)" 1; "~*(?:\b)fordsonmajbor\.cf(?:\b)" 1; "~*(?:\b)forensicpsychiatry\.ru(?:\b)" 1; "~*(?:\b)forex21\.ru(?:\b)" 1; "~*(?:\b)forex\-indextop20\.ru(?:\b)" 1; "~*(?:\b)forex\-procto\.ru(?:\b)" 1; "~*(?:\b)forex\.osobye\.ru(?:\b)" 1; "~*(?:\b)forexgb\.ru(?:\b)" 1; "~*(?:\b)forexunion\.net(?:\b)" 1; "~*(?:\b)forminecrafters\.ru(?:\b)" 1; "~*(?:\b)forms\-mtm\.ru(?:\b)" 1; "~*(?:\b)formseo\.com(?:\b)" 1; "~*(?:\b)formulaantiuban\.com(?:\b)" 1; "~*(?:\b)formulaf1results\.blogspot\.com(?:\b)" 1; "~*(?:\b)formularz\-konkurs\.tk(?:\b)" 1; "~*(?:\b)forodvd\.com(?:\b)" 1; "~*(?:\b)forpackningsutveckling\.se(?:\b)" 1; "~*(?:\b)forpostlock\.ru(?:\b)" 1; "~*(?:\b)forsex\.info(?:\b)" 1; "~*(?:\b)fortevidyoze\.net(?:\b)" 1; "~*(?:\b)fortunejack\.com(?:\b)" 1; "~*(?:\b)fortwosmartcar\.pw(?:\b)" 1; "~*(?:\b)forum20\.smailik\.org(?:\b)" 1; "~*(?:\b)forum69\.info(?:\b)" 1; "~*(?:\b)forum\-engineering\.ru(?:\b)" 1; "~*(?:\b)forum\.doctissimo\.fr(?:\b)" 1; "~*(?:\b)forum\.poker4life\.ru(?:\b)" 1; "~*(?:\b)forum\.tvmir\.org(?:\b)" 1; "~*(?:\b)forumprofi\.de(?:\b)" 1; "~*(?:\b)forums\.d2jsp\.org(?:\b)" 1; "~*(?:\b)forums\.toucharcade\.com(?:\b)" 1; "~*(?:\b)forzeronly\.com(?:\b)" 1; "~*(?:\b)foto\-basa\.com(?:\b)" 1; "~*(?:\b)foto\-sisek\.porngalleries\.top(?:\b)" 1; "~*(?:\b)foto\-telok\.net(?:\b)" 1; "~*(?:\b)foto\-weinberger\.at(?:\b)" 1; "~*(?:\b)fotopop\.club(?:\b)" 1; "~*(?:\b)fotosfotos\.eu(?:\b)" 1; "~*(?:\b)fototravel\.eu(?:\b)" 1; "~*(?:\b)fotoxxxru\.com(?:\b)" 1; "~*(?:\b)fotzen\-ficken\.com(?:\b)" 1; "~*(?:\b)foxinsocks\.ru(?:\b)" 1; "~*(?:\b)foxjuegos\.com(?:\b)" 1; "~*(?:\b)foxtechfpv\.com(?:\b)" 1; "~*(?:\b)foxweber\.com(?:\b)" 1; "~*(?:\b)foxydeal\.com(?:\b)" 1; "~*(?:\b)fr\-bearings\.ru(?:\b)" 1; "~*(?:\b)fr\.netlog\.com(?:\b)" 1; "~*(?:\b)frameimage\.org(?:\b)" 1; "~*(?:\b)franch\.info(?:\b)" 1; "~*(?:\b)franecki\.net(?:\b)" 1; "~*(?:\b)franklinfire\.co(?:\b)" 1; "~*(?:\b)frankofficial\.ru(?:\b)" 1; "~*(?:\b)frbizlist\.com(?:\b)" 1; "~*(?:\b)frcls\.fr(?:\b)" 1; "~*(?:\b)freakycheats\.com(?:\b)" 1; "~*(?:\b)free411games\.com(?:\b)" 1; "~*(?:\b)free\-deals\.faith(?:\b)" 1; "~*(?:\b)free\-fb\-traffic\.com(?:\b)" 1; "~*(?:\b)free\-fbook\-traffic\.com(?:\b)" 1; "~*(?:\b)free\-floating\-buttons\.com(?:\b)" 1; "~*(?:\b)free\-gluten\.ru(?:\b)" 1; "~*(?:\b)free\-laptop\-reward\.com(?:\b)" 1; "~*(?:\b)free\-share\-buttons\.blogspot\.com(?:\b)" 1; "~*(?:\b)free\-share\-buttons\.com(?:\b)" 1; "~*(?:\b)free\-share\-buttons\.top(?:\b)" 1; "~*(?:\b)free\-social\-buttons\.com(?:\b)" 1; "~*(?:\b)free\-social\-buttons\.xyz(?:\b)" 1; "~*(?:\b)free\-stock\-illustration\.com(?:\b)" 1; "~*(?:\b)free\-today\.com(?:\b)" 1; "~*(?:\b)free\-traffic\.xyz(?:\b)" 1; "~*(?:\b)free\-video\-tool\.com(?:\b)" 1; "~*(?:\b)freecamdollars\.com(?:\b)" 1; "~*(?:\b)freefoto\.ca(?:\b)" 1; "~*(?:\b)freegamesplay\.online(?:\b)" 1; "~*(?:\b)freejabs\.com(?:\b)" 1; "~*(?:\b)freelifetimefuckbook\.com(?:\b)" 1; "~*(?:\b)freelinkbuilding\.website\.tk(?:\b)" 1; "~*(?:\b)freelotto\.com(?:\b)" 1; "~*(?:\b)freemags\.cc(?:\b)" 1; "~*(?:\b)freemaintenancesysforpcandmac\.top(?:\b)" 1; "~*(?:\b)freenode\.info(?:\b)" 1; "~*(?:\b)freenom\.link(?:\b)" 1; "~*(?:\b)freeseedsonline\.com(?:\b)" 1; "~*(?:\b)freesitetest\.com(?:\b)" 1; "~*(?:\b)freetangodownload\.com(?:\b)" 1; "~*(?:\b)freeuploader\.com(?:\b)" 1; "~*(?:\b)freeuploader\.ml(?:\b)" 1; "~*(?:\b)freevpn\.space(?:\b)" 1; "~*(?:\b)freewareseek\.com(?:\b)" 1; "~*(?:\b)freewebs\.com(?:\b)" 1; "~*(?:\b)freewhatsappload\.com(?:\b)" 1; "~*(?:\b)freewlan\.info(?:\b)" 1; "~*(?:\b)frequiry\.com(?:\b)" 1; "~*(?:\b)fres\-news\.com(?:\b)" 1; "~*(?:\b)freshberry\.com\.ua(?:\b)" 1; "~*(?:\b)freshdz\.com(?:\b)" 1; "~*(?:\b)freshmac\.space(?:\b)" 1; "~*(?:\b)freshsuperbloop\.com(?:\b)" 1; "~*(?:\b)freshwallpapers\.info(?:\b)" 1; "~*(?:\b)freza\-sverlo\.ru(?:\b)" 1; "~*(?:\b)friendflnder\.com(?:\b)" 1; "~*(?:\b)frighteningremain\.cf(?:\b)" 1; "~*(?:\b)frivgame250\.com(?:\b)" 1; "~*(?:\b)froggytube\.com(?:\b)" 1; "~*(?:\b)front\.ru(?:\b)" 1; "~*(?:\b)front\.to(?:\b)" 1; "~*(?:\b)frustrated\-favorable\.gq(?:\b)" 1; "~*(?:\b)frvo\.alptandem\.ru(?:\b)" 1; "~*(?:\b)fsakhalin\.ru(?:\b)" 1; "~*(?:\b)fsalas\.com(?:\b)" 1; "~*(?:\b)ftns\.ru(?:\b)" 1; "~*(?:\b)fuck\-paid\-share\-buttons\.xyz(?:\b)" 1; "~*(?:\b)fuckbuddybestgilf\.info(?:\b)" 1; "~*(?:\b)fuckingawesome\.com(?:\b)" 1; "~*(?:\b)fuckmill\.com(?:\b)" 1; "~*(?:\b)fuel\-gas\.com(?:\b)" 1; "~*(?:\b)fugarif\.ga(?:\b)" 1; "~*(?:\b)fullfileaccess\.com(?:\b)" 1; "~*(?:\b)fullgirl\.ru(?:\b)" 1; "~*(?:\b)fun2cell\.net(?:\b)" 1; "~*(?:\b)fun\-mobi\.pl(?:\b)" 1; "~*(?:\b)funcrushgames\.com(?:\b)" 1; "~*(?:\b)fungamelands\.com(?:\b)" 1; "~*(?:\b)fungirlsgames\.net(?:\b)" 1; "~*(?:\b)funnel\.co\.za(?:\b)" 1; "~*(?:\b)funnymama\.com(?:\b)" 1; "~*(?:\b)funnypica\.com(?:\b)" 1; "~*(?:\b)funponsel\.com(?:\b)" 1; "~*(?:\b)funtoonez\.com(?:\b)" 1; "~*(?:\b)fusoradio\.info(?:\b)" 1; "~*(?:\b)futbolkisales\.ru(?:\b)" 1; "~*(?:\b)fx\-brokers\-review\.com(?:\b)" 1; "~*(?:\b)fxgallery\.com(?:\b)" 1; "~*(?:\b)fxtips\.ru(?:\b)" 1; "~*(?:\b)fxund\.us(?:\b)" 1; "~*(?:\b)fyl\.com\.ru(?:\b)" 1; "~*(?:\b)fym\.com\.ru(?:\b)" 1; "~*(?:\b)fyxabomiw\.ru(?:\b)" 1; "~*(?:\b)fz139\.ttk\.ru(?:\b)" 1; "~*(?:\b)g33\.org(?:\b)" 1; "~*(?:\b)g7m\.pl(?:\b)" 1; "~*(?:\b)g\.starmoe\.xyz(?:\b)" 1; "~*(?:\b)gabeshop\.ru(?:\b)" 1; "~*(?:\b)gael\-s\.ru(?:\b)" 1; "~*(?:\b)gagrasector\.ru(?:\b)" 1; "~*(?:\b)galaxy\-family\.ru(?:\b)" 1; "~*(?:\b)galaxyflowers\.ru(?:\b)" 1; "~*(?:\b)galaxys6manual\.info(?:\b)" 1; "~*(?:\b)galeon\.com(?:\b)" 1; "~*(?:\b)galeria\-zdjec\.com(?:\b)" 1; "~*(?:\b)gallerily\.com(?:\b)" 1; "~*(?:\b)gallery\.rennlist\.com(?:\b)" 1; "~*(?:\b)galleryawesome\.com(?:\b)" 1; "~*(?:\b)gallerylisting\.com(?:\b)" 1; "~*(?:\b)gallictures\.com(?:\b)" 1; "~*(?:\b)gambarkatabaru\.com(?:\b)" 1; "~*(?:\b)gambarkataku\.co(?:\b)" 1; "~*(?:\b)gambarxkata\.co(?:\b)" 1; "~*(?:\b)gamblingnerd\.com(?:\b)" 1; "~*(?:\b)game300\.ru(?:\b)" 1; "~*(?:\b)game\-mmorpg\.net(?:\b)" 1; "~*(?:\b)game\-top\.su(?:\b)" 1; "~*(?:\b)gamebackyard\.com(?:\b)" 1; "~*(?:\b)gamedayassist\.com(?:\b)" 1; "~*(?:\b)gamedayhouse\.com(?:\b)" 1; "~*(?:\b)gameonasia\.com(?:\b)" 1; "~*(?:\b)gameplexcity\.com(?:\b)" 1; "~*(?:\b)gameprimary\.com(?:\b)" 1; "~*(?:\b)gamerextra\.com(?:\b)" 1; "~*(?:\b)gamerscorps\.com(?:\b)" 1; "~*(?:\b)games\.kolossale\.ru(?:\b)" 1; "~*(?:\b)gamesprite\.me(?:\b)" 1; "~*(?:\b)gamevalue7\.weebly\.com(?:\b)" 1; "~*(?:\b)gamewrath\.com(?:\b)" 1; "~*(?:\b)gamezblox\.com(?:\b)" 1; "~*(?:\b)gaming\-journal\.com(?:\b)" 1; "~*(?:\b)gamingspark\.com(?:\b)" 1; "~*(?:\b)garciniaxt\.us(?:\b)" 1; "~*(?:\b)gardene\.ru(?:\b)" 1; "~*(?:\b)gate5\.co\.za(?:\b)" 1; "~*(?:\b)gateway\.zscalerone\.net(?:\b)" 1; "~*(?:\b)gateway\.zscalertwo\.net(?:\b)" 1; "~*(?:\b)gavuer\.ru(?:\b)" 1; "~*(?:\b)gay\-file\.com(?:\b)" 1; "~*(?:\b)gay\-site\.store(?:\b)" 1; "~*(?:\b)gay\.adultgalls\.com(?:\b)" 1; "~*(?:\b)gaygalls\.net(?:\b)" 1; "~*(?:\b)gaypornmovie\.net(?:\b)" 1; "~*(?:\b)gaytube\.com(?:\b)" 1; "~*(?:\b)gayxperience\.com(?:\b)" 1; "~*(?:\b)gaz\-voshod\.ru(?:\b)" 1; "~*(?:\b)gazobeton\-p\.com\.ua(?:\b)" 1; "~*(?:\b)gazoblok\.net\.ua(?:\b)" 1; "~*(?:\b)gazporno\.com(?:\b)" 1; "~*(?:\b)gcup\.ru(?:\b)" 1; "~*(?:\b)gdcentre\.ru(?:\b)" 1; "~*(?:\b)gdebestkupit\.ru(?:\b)" 1; "~*(?:\b)gdzkurokam\.ru(?:\b)" 1; "~*(?:\b)ge0ip\.com(?:\b)" 1; "~*(?:\b)ge0ip\.net(?:\b)" 1; "~*(?:\b)ge0ip\.org(?:\b)" 1; "~*(?:\b)gearcraft\.us(?:\b)" 1; "~*(?:\b)gearsadspromo\.club(?:\b)" 1; "~*(?:\b)geckoandfly\.com(?:\b)" 1; "~*(?:\b)geile\-lelly\.eu(?:\b)" 1; "~*(?:\b)geilehausfrauen\.net(?:\b)" 1; "~*(?:\b)geileweiber\.tk(?:\b)" 1; "~*(?:\b)gelezki\.com(?:\b)" 1; "~*(?:\b)gemara\.com(?:\b)" 1; "~*(?:\b)gembird\.com(?:\b)" 1; "~*(?:\b)gemgrab\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)generalporn\.org(?:\b)" 1; "~*(?:\b)generic\-pills\-online\.com(?:\b)" 1; "~*(?:\b)genericlowlatencyasiodriverhq\.aircus\.com(?:\b)" 1; "~*(?:\b)genericviagrasildenafiled\.net(?:\b)" 1; "~*(?:\b)generousdeal\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)genetworx\.com(?:\b)" 1; "~*(?:\b)gentamicineyedrops\.blogspot\.com(?:\b)" 1; "~*(?:\b)geoads\.com(?:\b)" 1; "~*(?:\b)gepezz\.info(?:\b)" 1; "~*(?:\b)gerhardhealer\.com(?:\b)" 1; "~*(?:\b)germes\-trans\.com(?:\b)" 1; "~*(?:\b)germetiki\.com\.ua(?:\b)" 1; "~*(?:\b)get\-free\-social\-traffic\.com(?:\b)" 1; "~*(?:\b)get\-free\-traffic\-now\.com(?:\b)" 1; "~*(?:\b)get\-seo\-domain\.com(?:\b)" 1; "~*(?:\b)get\-your\-social\-buttons\.info(?:\b)" 1; "~*(?:\b)getaclueamerica\.com(?:\b)" 1; "~*(?:\b)getdot\.ru(?:\b)" 1; "~*(?:\b)getlaid\-xxxhookupdirect\.com(?:\b)" 1; "~*(?:\b)getlamborghini\.ga(?:\b)" 1; "~*(?:\b)getmiro\.com(?:\b)" 1; "~*(?:\b)getmyads24\.com(?:\b)" 1; "~*(?:\b)getoutofdebtfree\.org(?:\b)" 1; "~*(?:\b)getpopunder\.com(?:\b)" 1; "~*(?:\b)getprismatic\.com(?:\b)" 1; "~*(?:\b)getresponse\.com(?:\b)" 1; "~*(?:\b)getridofstretchmarks\.org(?:\b)" 1; "~*(?:\b)gettpromos\.com(?:\b)" 1; "~*(?:\b)getyourimage\.club(?:\b)" 1; "~*(?:\b)gfaq\.ru(?:\b)" 1; "~*(?:\b)gg\-arena\.ru(?:\b)" 1; "~*(?:\b)gg\.zzyjxs\.com(?:\b)" 1; "~*(?:\b)ggiaro\.com(?:\b)" 1; "~*(?:\b)ghazel\.ru(?:\b)" 1; "~*(?:\b)ghernnqr\.skyrock\.com(?:\b)" 1; "~*(?:\b)gheus\.altervista\.org(?:\b)" 1; "~*(?:\b)ghostvisitor\.com(?:\b)" 1; "~*(?:\b)gidonline\.one(?:\b)" 1; "~*(?:\b)gifspics\.com(?:\b)" 1; "~*(?:\b)gigapeta\.com(?:\b)" 1; "~*(?:\b)gigixo\.com(?:\b)" 1; "~*(?:\b)gilbertbanda\.net(?:\b)" 1; "~*(?:\b)gilsonchiro\.xyz(?:\b)" 1; "~*(?:\b)girlgamerdaily\.com(?:\b)" 1; "~*(?:\b)girlporn\.ru(?:\b)" 1; "~*(?:\b)girls\-ufa\.ru(?:\b)" 1; "~*(?:\b)girlsatgames\.ru(?:\b)" 1; "~*(?:\b)girlsfuckdick\.com(?:\b)" 1; "~*(?:\b)girlspicsa\.com(?:\b)" 1; "~*(?:\b)given2\.com(?:\b)" 1; "~*(?:\b)gk170\.ru(?:\b)" 1; "~*(?:\b)gk\-atlant\.info(?:\b)" 1; "~*(?:\b)gktt\.ru(?:\b)" 1; "~*(?:\b)gkvector\.ru(?:\b)" 1; "~*(?:\b)glall\.ru(?:\b)" 1; "~*(?:\b)glasof\.es(?:\b)" 1; "~*(?:\b)glass\-msk\.ru(?:\b)" 1; "~*(?:\b)glastecfilms\.com\.my(?:\b)" 1; "~*(?:\b)glavprofit\.ru(?:\b)" 1; "~*(?:\b)glavtral\.ru(?:\b)" 1; "~*(?:\b)glcomputers\.ru(?:\b)" 1; "~*(?:\b)glicol\.kz(?:\b)" 1; "~*(?:\b)global\-ics\.co\.za(?:\b)" 1; "~*(?:\b)globalscam\.ga(?:\b)" 1; "~*(?:\b)globalsurfari\.com(?:\b)" 1; "~*(?:\b)globatur\.ru(?:\b)" 1; "~*(?:\b)globetrotting\-culture\.ru(?:\b)" 1; "~*(?:\b)glogow\.pl(?:\b)" 1; "~*(?:\b)glopages\.ru(?:\b)" 1; "~*(?:\b)gloverid\.site(?:\b)" 1; "~*(?:\b)gne8\.com(?:\b)" 1; "~*(?:\b)gnuetella\.com(?:\b)" 1; "~*(?:\b)go2album\.com(?:\b)" 1; "~*(?:\b)go2jump\.org(?:\b)" 1; "~*(?:\b)go2mike\.ru(?:\b)" 1; "~*(?:\b)goatse\.ru(?:\b)" 1; "~*(?:\b)goblacked\.com(?:\b)" 1; "~*(?:\b)gobongo\.info(?:\b)" 1; "~*(?:\b)goforexvps\.com(?:\b)" 1; "~*(?:\b)gogalleryawesome\.com(?:\b)" 1; "~*(?:\b)gogps\.me(?:\b)" 1; "~*(?:\b)gojiberriess\.apishops\.ru(?:\b)" 1; "~*(?:\b)gok\-kasten\.net(?:\b)" 1; "~*(?:\b)golaya\.pw(?:\b)" 1; "~*(?:\b)goldadpremium\.com(?:\b)" 1; "~*(?:\b)goldandcard\.ru(?:\b)" 1; "~*(?:\b)golden\-catalog\.pro(?:\b)" 1; "~*(?:\b)golden\-praga\.ru(?:\b)" 1; "~*(?:\b)goldenggames\.com(?:\b)" 1; "~*(?:\b)goldpanningtools\.com(?:\b)" 1; "~*(?:\b)golfresa\.lucania\.se(?:\b)" 1; "~*(?:\b)golmau\.host\.sk(?:\b)" 1; "~*(?:\b)gombita\.info(?:\b)" 1; "~*(?:\b)gomusix\.com(?:\b)" 1; "~*(?:\b)gonextmedia\.com(?:\b)" 1; "~*(?:\b)goo\.ne\.jp(?:\b)" 1; "~*(?:\b)good\-mummy\.ru(?:\b)" 1; "~*(?:\b)goodhousekeeping\.com(?:\b)" 1; "~*(?:\b)goodhumor24\.com(?:\b)" 1; "~*(?:\b)goodly\.pro(?:\b)" 1; "~*(?:\b)goodnightjournal\.com(?:\b)" 1; "~*(?:\b)goodprotein\.ru(?:\b)" 1; "~*(?:\b)goodwinmetals\.co(?:\b)" 1; "~*(?:\b)goodwriterssales\.com(?:\b)" 1; "~*(?:\b)googglet\.com(?:\b)" 1; "~*(?:\b)google\-liar\.ru(?:\b)" 1; "~*(?:\b)googlefeud\.com(?:\b)" 1; "~*(?:\b)googlemare\.com(?:\b)" 1; "~*(?:\b)googlepositions\.com(?:\b)" 1; "~*(?:\b)googleseo\.com\.tr(?:\b)" 1; "~*(?:\b)googlsucks\.com(?:\b)" 1; "~*(?:\b)googst2\.ru(?:\b)" 1; "~*(?:\b)goosefishpost\.bid(?:\b)" 1; "~*(?:\b)gopixdatabase\.com(?:\b)" 1; "~*(?:\b)gopro\-online\.info(?:\b)" 1; "~*(?:\b)gorabagrata\.ru(?:\b)" 1; "~*(?:\b)goroda\-vsego\-mira\.ru(?:\b)" 1; "~*(?:\b)gorodservis\.ru(?:\b)" 1; "~*(?:\b)gosarhivrt\.ru(?:\b)" 1; "~*(?:\b)gosmeb\.ru(?:\b)" 1; "~*(?:\b)gosreg\.amchs\.ru(?:\b)" 1; "~*(?:\b)gotcher\.us(?:\b)" 1; "~*(?:\b)gotomontenegro\.net(?:\b)" 1; "~*(?:\b)gotorussia\.com(?:\b)" 1; "~*(?:\b)gotwebsite1\.com(?:\b)" 1; "~*(?:\b)gourcy\.altervista\.org(?:\b)" 1; "~*(?:\b)gov\.yanao\.ru(?:\b)" 1; "~*(?:\b)gowreckdiving\.com(?:\b)" 1; "~*(?:\b)gox\.com\.ua(?:\b)" 1; "~*(?:\b)gpirate\.com(?:\b)" 1; "~*(?:\b)gpms\.org\.my(?:\b)" 1; "~*(?:\b)gq\-catalog\.gq(?:\b)" 1; "~*(?:\b)grand\-chlen\.ru(?:\b)" 1; "~*(?:\b)graphics8\.info(?:\b)" 1; "~*(?:\b)graphicwe\.org(?:\b)" 1; "~*(?:\b)graphid\.com(?:\b)" 1; "~*(?:\b)gratis\-sexkontakte\.com(?:\b)" 1; "~*(?:\b)gratuitbaise\.com(?:\b)" 1; "~*(?:\b)gratuitxblcodes\.com(?:\b)" 1; "~*(?:\b)greamimgo\.pw(?:\b)" 1; "~*(?:\b)greatdealshop\.com(?:\b)" 1; "~*(?:\b)greatfind\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)greatgrace\.ru(?:\b)" 1; "~*(?:\b)greatidea\.marketing(?:\b)" 1; "~*(?:\b)greatzip\.com(?:\b)" 1; "~*(?:\b)green\-tea\.tv(?:\b)" 1; "~*(?:\b)greendream\.com\.ua(?:\b)" 1; "~*(?:\b)greenidesign\.co(?:\b)" 1; "~*(?:\b)greenshop\.su(?:\b)" 1; "~*(?:\b)greenzaim\.ru(?:\b)" 1; "~*(?:\b)gribkovye\-zabolevaniya\.com(?:\b)" 1; "~*(?:\b)gribokstop\.com(?:\b)" 1; "~*(?:\b)grizzlysgrill\.com(?:\b)" 1; "~*(?:\b)groupmoney\.ru(?:\b)" 1; "~*(?:\b)growboxbl\.ru(?:\b)" 1; "~*(?:\b)growmyfunds\.ca(?:\b)" 1; "~*(?:\b)growshop\.es(?:\b)" 1; "~*(?:\b)grtyi\.com(?:\b)" 1; "~*(?:\b)grupografico\-pilar\.com\.ar(?:\b)" 1; "~*(?:\b)gsasearchengineranker\.pw(?:\b)" 1; "~*(?:\b)gsasearchengineranker\.site(?:\b)" 1; "~*(?:\b)gsasearchengineranker\.space(?:\b)" 1; "~*(?:\b)gsasearchengineranker\.top(?:\b)" 1; "~*(?:\b)gsasearchengineranker\.xyz(?:\b)" 1; "~*(?:\b)gsasearchenginerankerdiscount\.com(?:\b)" 1; "~*(?:\b)gsasearchenginerankerhelp\.com(?:\b)" 1; "~*(?:\b)gsbs\.com\.ua(?:\b)" 1; "~*(?:\b)gsmlab\.pl(?:\b)" 1; "~*(?:\b)gsmtlf\.ru(?:\b)" 1; "~*(?:\b)gsou\.cf(?:\b)" 1; "~*(?:\b)gstatey\.net(?:\b)" 1; "~*(?:\b)gta\-club\.ru(?:\b)" 1; "~*(?:\b)gta\-top\.ru(?:\b)" 1; "~*(?:\b)gtopstats\.com(?:\b)" 1; "~*(?:\b)guardlink\.com(?:\b)" 1; "~*(?:\b)guardlink\.org(?:\b)" 1; "~*(?:\b)guarrasdelporno\.xxx(?:\b)" 1; "~*(?:\b)guge\.io(?:\b)" 1; "~*(?:\b)guiadeserraazul\.com(?:\b)" 1; "~*(?:\b)guidefs\.ru(?:\b)" 1; "~*(?:\b)guigyverpo\.cf(?:\b)" 1; "~*(?:\b)guildebzh\.info(?:\b)" 1; "~*(?:\b)guitar\-master\.org(?:\b)" 1; "~*(?:\b)gungamesz\.com(?:\b)" 1; "~*(?:\b)gunsvicceadadebt\.tk(?:\b)" 1; "~*(?:\b)guod\.me(?:\b)" 1; "~*(?:\b)guruofcasino\.com(?:\b)" 1; "~*(?:\b)gwagka\.com(?:\b)" 1; "~*(?:\b)gwebtools\.com(?:\b)" 1; "~*(?:\b)gwebtools\.com\.br(?:\b)" 1; "~*(?:\b)gwhwpxbw\.bloger\.index\.hr(?:\b)" 1; "~*(?:\b)gyffu\.com(?:\b)" 1; "~*(?:\b)gymi\.name(?:\b)" 1; "~*(?:\b)gz2\.bbsoldes\.fr(?:\b)" 1; "~*(?:\b)h2monline\.com(?:\b)" 1; "~*(?:\b)habermetre\.com(?:\b)" 1; "~*(?:\b)hackers\-crackers\.tk(?:\b)" 1; "~*(?:\b)hacktougroup\.ru(?:\b)" 1; "~*(?:\b)hahashka\.ru(?:\b)" 1; "~*(?:\b)haikuware\.com(?:\b)" 1; "~*(?:\b)hamacapty\.com(?:\b)" 1; "~*(?:\b)hamilton\.ca(?:\b)" 1; "~*(?:\b)hamptonoaks\.ca(?:\b)" 1; "~*(?:\b)handicapbathtubarea\.com(?:\b)" 1; "~*(?:\b)handicapvansarea\.com(?:\b)" 1; "~*(?:\b)handicapvantoday\.com(?:\b)" 1; "~*(?:\b)handsandlegs\.ru(?:\b)" 1; "~*(?:\b)hanink\.biz\.ly(?:\b)" 1; "~*(?:\b)hannasolution\.ru(?:\b)" 1; "~*(?:\b)hanwei\.us(?:\b)" 1; "~*(?:\b)hao123\.com(?:\b)" 1; "~*(?:\b)happy\.new\.yeartwit\.com(?:\b)" 1; "~*(?:\b)hard\-porn\.mobi(?:\b)" 1; "~*(?:\b)harmonyglen\.us(?:\b)" 1; "~*(?:\b)hasfun\.com(?:\b)" 1; "~*(?:\b)hasshe\.com(?:\b)" 1; "~*(?:\b)hatdc\.org(?:\b)" 1; "~*(?:\b)hatedriveapart\.com(?:\b)" 1; "~*(?:\b)hauleddes\.com(?:\b)" 1; "~*(?:\b)hausfrauensex18\.com(?:\b)" 1; "~*(?:\b)haveinc\.xyz(?:\b)" 1; "~*(?:\b)havepussy\.com(?:\b)" 1; "~*(?:\b)hawaiielectriclight\.com(?:\b)" 1; "~*(?:\b)hawaiisurf\.com(?:\b)" 1; "~*(?:\b)hayate\.biz(?:\b)" 1; "~*(?:\b)hazardky\.net(?:\b)" 1; "~*(?:\b)hcate\.com(?:\b)" 1; "~*(?:\b)hccoder\.info(?:\b)" 1; "~*(?:\b)hchha\.com(?:\b)" 1; "~*(?:\b)hd720kino\.ru(?:\b)" 1; "~*(?:\b)hd\-film\.pl(?:\b)" 1; "~*(?:\b)hd\-filmy\.net(?:\b)" 1; "~*(?:\b)hdapp1008\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)hdfreeporno\.net(?:\b)" 1; "~*(?:\b)hdhc\.ru(?:\b)" 1; "~*(?:\b)hdimagegallery\.net(?:\b)" 1; "~*(?:\b)hdimagelib\.com(?:\b)" 1; "~*(?:\b)hdpixent\.com(?:\b)" 1; "~*(?:\b)hdpixion\.com(?:\b)" 1; "~*(?:\b)hdseriale\.pl(?:\b)" 1; "~*(?:\b)hdwallpapers\-free\.com(?:\b)" 1; "~*(?:\b)hdwalls\.xyz(?:\b)" 1; "~*(?:\b)hdxnxxtube\.mobi(?:\b)" 1; "~*(?:\b)headpharmacy\.com(?:\b)" 1; "~*(?:\b)headpress\.ru(?:\b)" 1; "~*(?:\b)healbio\.ru(?:\b)" 1; "~*(?:\b)healgastro\.com(?:\b)" 1; "~*(?:\b)healing\-dysplasia\.ru(?:\b)" 1; "~*(?:\b)healmytrauma\.info(?:\b)" 1; "~*(?:\b)health\-medical\-portal\.info(?:\b)" 1; "~*(?:\b)healthcarestore\.info(?:\b)" 1; "~*(?:\b)heartofbeijing\.blogspot\.com(?:\b)" 1; "~*(?:\b)heartofpayne\.xyz(?:\b)" 1; "~*(?:\b)heatpower\.ru(?:\b)" 1; "~*(?:\b)hebr\.myddns\-flir\.com(?:\b)" 1; "~*(?:\b)helicalpile\.us(?:\b)" 1; "~*(?:\b)heliko\.no(?:\b)" 1; "~*(?:\b)help\.tpu\.ru(?:\b)" 1; "~*(?:\b)helpmymacfaster\.trade(?:\b)" 1; "~*(?:\b)helvetia\.com\.ua(?:\b)" 1; "~*(?:\b)hem\.passagen\.se(?:\b)" 1; "~*(?:\b)hentai\-manga\.porn(?:\b)" 1; "~*(?:\b)hentaiheroes\.com(?:\b)" 1; "~*(?:\b)herehloadibs\.cf(?:\b)" 1; "~*(?:\b)hermesbelts\.xyz(?:\b)" 1; "~*(?:\b)hermesbirkinhandbagoutlets\.com(?:\b)" 1; "~*(?:\b)hermesbracelets\.xyz(?:\b)" 1; "~*(?:\b)hermesreplica\.pw(?:\b)" 1; "~*(?:\b)hermesreplica\.win(?:\b)" 1; "~*(?:\b)herokuapp\.com(?:\b)" 1; "~*(?:\b)heroz\.fr(?:\b)" 1; "~*(?:\b)hesteel\.pl(?:\b)" 1; "~*(?:\b)hetmanship\.xyz(?:\b)" 1; "~*(?:\b)hexpilot\.com(?:\b)" 1; "~*(?:\b)heygidday\.biz(?:\b)" 1; "~*(?:\b)hidefiles\.org(?:\b)" 1; "~*(?:\b)hidemyass\.com(?:\b)" 1; "~*(?:\b)hifidesign\.ru(?:\b)" 1; "~*(?:\b)high\-speed1\.net(?:\b)" 1; "~*(?:\b)highland\-homes\.com(?:\b)" 1; "~*(?:\b)highspeed5\.net(?:\b)" 1; "~*(?:\b)highstairs\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)hikesearch\.net(?:\b)" 1; "~*(?:\b)hildinghr\.se(?:\b)" 1; "~*(?:\b)himazin\.info(?:\b)" 1; "~*(?:\b)himgaws\.pw(?:\b)" 1; "~*(?:\b)histats\.com(?:\b)" 1; "~*(?:\b)histock\.info(?:\b)" 1; "~*(?:\b)historichometeam\.com(?:\b)" 1; "~*(?:\b)hit\-kino\.ru(?:\b)" 1; "~*(?:\b)hit\-men\.men(?:\b)" 1; "~*(?:\b)hitcpm\.com(?:\b)" 1; "~*(?:\b)hitmuzik\.ru(?:\b)" 1; "~*(?:\b)hitsbox\.info(?:\b)" 1; "~*(?:\b)hiwibyh\.bugs3\.com(?:\b)" 1; "~*(?:\b)hjaoopoa\.top(?:\b)" 1; "~*(?:\b)hkdiiohi\.skyrock\.com(?:\b)" 1; "~*(?:\b)hkladys\.com(?:\b)" 1; "~*(?:\b)hledejvshopech\.cz(?:\b)" 1; "~*(?:\b)hmmm\.cz(?:\b)" 1; "~*(?:\b)hmywwogw\.bloger\.index\.hr(?:\b)" 1; "~*(?:\b)hobbyhuren24\.net(?:\b)" 1; "~*(?:\b)hobbyhuren\-datenbank\.com(?:\b)" 1; "~*(?:\b)hobild\.net(?:\b)" 1; "~*(?:\b)hoholikik\.club(?:\b)" 1; "~*(?:\b)hol\.es(?:\b)" 1; "~*(?:\b)holidaypics\.org(?:\b)" 1; "~*(?:\b)hollywoodactress\.info(?:\b)" 1; "~*(?:\b)home\-task\.com(?:\b)" 1; "~*(?:\b)home\.myplaycity\.com(?:\b)" 1; "~*(?:\b)homeandhealth\.ru(?:\b)" 1; "~*(?:\b)homeart\.space(?:\b)" 1; "~*(?:\b)homedecoguide\.info(?:\b)" 1; "~*(?:\b)homedecorpicture\.us(?:\b)" 1; "~*(?:\b)homedo\.fabpage\.com(?:\b)" 1; "~*(?:\b)homegardenlova\.com(?:\b)" 1; "~*(?:\b)homeinns\.com(?:\b)" 1; "~*(?:\b)homelygarden\.com(?:\b)" 1; "~*(?:\b)homemade\.gq(?:\b)" 1; "~*(?:\b)homemature\.net(?:\b)" 1; "~*(?:\b)homik\.pw(?:\b)" 1; "~*(?:\b)honyaku\.yahoofs\.jp(?:\b)" 1; "~*(?:\b)hop\.clickbank\.net(?:\b)" 1; "~*(?:\b)hopeonthestreet\.co\.uk(?:\b)" 1; "~*(?:\b)hoporno\.com(?:\b)" 1; "~*(?:\b)hornymatches\.com(?:\b)" 1; "~*(?:\b)horoshieokna\.com(?:\b)" 1; "~*(?:\b)host\-protection\.com(?:\b)" 1; "~*(?:\b)host\-tracker\.com(?:\b)" 1; "~*(?:\b)hostcritique\.com(?:\b)" 1; "~*(?:\b)hoste\.octopis\.com(?:\b)" 1; "~*(?:\b)hosting\-tracker\.com(?:\b)" 1; "~*(?:\b)hostingclub\.lk(?:\b)" 1; "~*(?:\b)hostnow\.men(?:\b)" 1; "~*(?:\b)hostsshop\.ru(?:\b)" 1; "~*(?:\b)hotblog\.top(?:\b)" 1; "~*(?:\b)hotblognetwork\.com(?:\b)" 1; "~*(?:\b)hotchatdate\.com(?:\b)" 1; "~*(?:\b)hotcore\.info(?:\b)" 1; "~*(?:\b)hotdl\.in(?:\b)" 1; "~*(?:\b)hotel\-mkad\.ru(?:\b)" 1; "~*(?:\b)hotelcrocenzi\.sm(?:\b)" 1; "~*(?:\b)hotenergy\.ru(?:\b)" 1; "~*(?:\b)hoterika\.com(?:\b)" 1; "~*(?:\b)hotgirlhdwallpaper\.com(?:\b)" 1; "~*(?:\b)hothor\.se(?:\b)" 1; "~*(?:\b)hothot\.ru(?:\b)" 1; "~*(?:\b)hotkeys\.com(?:\b)" 1; "~*(?:\b)hotloans\.ru(?:\b)" 1; "~*(?:\b)hotshoppymac\.com(?:\b)" 1; "~*(?:\b)hotsocialz\.com(?:\b)" 1; "~*(?:\b)hotxnights\.info(?:\b)" 1; "~*(?:\b)houdom\.net(?:\b)" 1; "~*(?:\b)house\.sieraddns\.com(?:\b)" 1; "~*(?:\b)housediz\.com(?:\b)" 1; "~*(?:\b)housekuba\.org(?:\b)" 1; "~*(?:\b)housemilan\.ru(?:\b)" 1; "~*(?:\b)houseofgaga\.ru(?:\b)" 1; "~*(?:\b)houseofrose\.com(?:\b)" 1; "~*(?:\b)houston\-vikings\.com(?:\b)" 1; "~*(?:\b)houtings\.xyz(?:\b)" 1; "~*(?:\b)hoverboard360\.at(?:\b)" 1; "~*(?:\b)hoverboard360\.de(?:\b)" 1; "~*(?:\b)hoverboard360\.es(?:\b)" 1; "~*(?:\b)hoverboard360\.nl(?:\b)" 1; "~*(?:\b)hoverboard360\.se(?:\b)" 1; "~*(?:\b)hoverboardforsaledirect\.com(?:\b)" 1; "~*(?:\b)howlongdoestizanidinestayinyoursystem\.blogspot\.com(?:\b)" 1; "~*(?:\b)howmuchdoestizanidinecost\.blogspot\.com(?:\b)" 1; "~*(?:\b)howopen\.ru(?:\b)" 1; "~*(?:\b)howtoclean\.club(?:\b)" 1; "~*(?:\b)howtowhitenteethfast\.xyz(?:\b)" 1; "~*(?:\b)hoztorg\-opt\.ru(?:\b)" 1; "~*(?:\b)hplaserjetpdriver8y\.pen\.io(?:\b)" 1; "~*(?:\b)hptwaakw\.blog\.fc2\.com(?:\b)" 1; "~*(?:\b)hreade\.com(?:\b)" 1; "~*(?:\b)hscsscotland\.com(?:\b)" 1; "~*(?:\b)hspline\.com(?:\b)" 1; "~*(?:\b)htmlcorner\.com(?:\b)" 1; "~*(?:\b)https\-legalrc\.biz(?:\b)" 1; "~*(?:\b)hubbble\.com(?:\b)" 1; "~*(?:\b)huhn\.altervista\.org(?:\b)" 1; "~*(?:\b)huimin764128\.com(?:\b)" 1; "~*(?:\b)hulfingtonpost\.com(?:\b)" 1; "~*(?:\b)hully\.altervista\.org(?:\b)" 1; "~*(?:\b)humanelydrew\.com(?:\b)" 1; "~*(?:\b)humanorightswatch\.org(?:\b)" 1; "~*(?:\b)humbmosquina\.tk(?:\b)" 1; "~*(?:\b)hundejo\.com(?:\b)" 1; "~*(?:\b)hunterboots\.online(?:\b)" 1; "~*(?:\b)hunthillfarmtrust\.org(?:\b)" 1; "~*(?:\b)husky\-shop\.cz(?:\b)" 1; "~*(?:\b)hustoon\.over\-blog\.com(?:\b)" 1; "~*(?:\b)hut1\.ru(?:\b)" 1; "~*(?:\b)hvd\-store\.com(?:\b)" 1; "~*(?:\b)hybrid\.ru(?:\b)" 1; "~*(?:\b)hydropump\.su(?:\b)" 1; "~*(?:\b)hyhj\.info(?:\b)" 1; "~*(?:\b)hyiphunter\.org(?:\b)" 1; "~*(?:\b)hyipmanager\.in(?:\b)" 1; "~*(?:\b)hystersister\.com(?:\b)" 1; "~*(?:\b)i4track\.net(?:\b)" 1; "~*(?:\b)i\-hobot\.ru(?:\b)" 1; "~*(?:\b)i\-midias\.net\.br(?:\b)" 1; "~*(?:\b)i\-service\.kz(?:\b)" 1; "~*(?:\b)iamsport\.org(?:\b)" 1; "~*(?:\b)ibb\.com\.ua(?:\b)" 1; "~*(?:\b)iblogpress\.xyz(?:\b)" 1; "~*(?:\b)ibmdatamanagement\.co(?:\b)" 1; "~*(?:\b)iboss\.com(?:\b)" 1; "~*(?:\b)icaseclub\.ru(?:\b)" 1; "~*(?:\b)iccornacircri\.cf(?:\b)" 1; "~*(?:\b)ico\.re(?:\b)" 1; "~*(?:\b)ictizanidinehcl4mg\.blogspot\.com(?:\b)" 1; "~*(?:\b)id\-forex\.com(?:\b)" 1; "~*(?:\b)idc\.com\.ua(?:\b)" 1; "~*(?:\b)idealtits\.net(?:\b)" 1; "~*(?:\b)ideashome\.id(?:\b)" 1; "~*(?:\b)ideawheel\.com(?:\b)" 1; "~*(?:\b)idegenvezeto\.eu(?:\b)" 1; "~*(?:\b)ideibiznesa2015\.ru(?:\b)" 1; "~*(?:\b)ideoworld\.org(?:\b)" 1; "~*(?:\b)ido3\.com(?:\b)" 1; "~*(?:\b)ie\.57883\.net(?:\b)" 1; "~*(?:\b)ifirestarter\.ru(?:\b)" 1; "~*(?:\b)iflycapetown\.co\.za(?:\b)" 1; "~*(?:\b)ifmo\.ru(?:\b)" 1; "~*(?:\b)iframe\-toloka\.com(?:\b)" 1; "~*(?:\b)igadgetsworld\.com(?:\b)" 1; "~*(?:\b)igithab\.com(?:\b)" 1; "~*(?:\b)igrovyeavtomaty777\.ru(?:\b)" 1; "~*(?:\b)igru\-xbox\.net(?:\b)" 1; "~*(?:\b)igtools\.club(?:\b)" 1; "~*(?:\b)ihc2015\.info(?:\b)" 1; "~*(?:\b)ihtec2019\.org(?:\b)" 1; "~*(?:\b)iideaidekonkatu\.info(?:\b)" 1; "~*(?:\b)iinstalll\-fii1leis\.jus0wil\.pp\.ua(?:\b)" 1; "~*(?:\b)ikearugs\.xyz(?:\b)" 1; "~*(?:\b)iklysha\.ml(?:\b)" 1; "~*(?:\b)ikritikimou\.gr(?:\b)" 1; "~*(?:\b)ilbe\.club(?:\b)" 1; "~*(?:\b)ilikevitaly\.com(?:\b)" 1; "~*(?:\b)ilmen\.net(?:\b)" 1; "~*(?:\b)ilmexico\.com(?:\b)" 1; "~*(?:\b)ilo134uloh\.com(?:\b)" 1; "~*(?:\b)iloveitaly\.ru(?:\b)" 1; "~*(?:\b)ilovevitaly\.com(?:\b)" 1; "~*(?:\b)ilovevitaly\.ru(?:\b)" 1; "~*(?:\b)ilovevitaly\.xyz(?:\b)" 1; "~*(?:\b)ilte\.info(?:\b)" 1; "~*(?:\b)imabase\.com(?:\b)" 1; "~*(?:\b)imadedinner\.net(?:\b)" 1; "~*(?:\b)imagecoolpub\.com(?:\b)" 1; "~*(?:\b)imagefinder\.site(?:\b)" 1; "~*(?:\b)imagerydatabase\.com(?:\b)" 1; "~*(?:\b)images\-free\.net(?:\b)" 1; "~*(?:\b)images\-graphics\-pics\.com(?:\b)" 1; "~*(?:\b)images\.gyffu\.com(?:\b)" 1; "~*(?:\b)imagez\.co(?:\b)" 1; "~*(?:\b)imagine\-ex\.co(?:\b)" 1; "~*(?:\b)imagui\.eu(?:\b)" 1; "~*(?:\b)imediadesk\.com(?:\b)" 1; "~*(?:\b)imfamous\.info(?:\b)" 1; "~*(?:\b)img\.wallpaperstock\.net(?:\b)" 1; "~*(?:\b)imgarcade\.com(?:\b)" 1; "~*(?:\b)imgarit\.pw(?:\b)" 1; "~*(?:\b)imgata\.com(?:\b)" 1; "~*(?:\b)imguramx\.pw(?:\b)" 1; "~*(?:\b)imicrovision\.com(?:\b)" 1; "~*(?:\b)iminent\.com(?:\b)" 1; "~*(?:\b)imitex\-plus\.ru(?:\b)" 1; "~*(?:\b)imk\.com\.ua(?:\b)" 1; "~*(?:\b)immigrational\.info(?:\b)" 1; "~*(?:\b)immobiliaremassaro\.com(?:\b)" 1; "~*(?:\b)imperia31\.ru(?:\b)" 1; "~*(?:\b)imperiafilm\.ru(?:\b)" 1; "~*(?:\b)impisr\.edunsk\.ru(?:\b)" 1; "~*(?:\b)impisr\.ru(?:\b)" 1; "~*(?:\b)import\-sales\.com(?:\b)" 1; "~*(?:\b)importchinacoach\-teach\.com(?:\b)" 1; "~*(?:\b)impotentik\.com(?:\b)" 1; "~*(?:\b)impresagaia\.it(?:\b)" 1; "~*(?:\b)in\-tandem\.co(?:\b)" 1; "~*(?:\b)inbabes\.sexushost\.com(?:\b)" 1; "~*(?:\b)inboundlinks\.win(?:\b)" 1; "~*(?:\b)inboxdollars\.com(?:\b)" 1; "~*(?:\b)incanto\.in\.ua(?:\b)" 1; "~*(?:\b)incep\.imagine\-ex\.co(?:\b)" 1; "~*(?:\b)incest\-ru\.com(?:\b)" 1; "~*(?:\b)inclk\.com(?:\b)" 1; "~*(?:\b)incolors\.club(?:\b)" 1; "~*(?:\b)incomekey\.net(?:\b)" 1; "~*(?:\b)increasewwwtraffic\.info(?:\b)" 1; "~*(?:\b)indetiske\.ya\.ru(?:\b)" 1; "~*(?:\b)indiakino\.net(?:\b)" 1; "~*(?:\b)indianmedicaltourismshop\.com(?:\b)" 1; "~*(?:\b)indiasourcemart\.in(?:\b)" 1; "~*(?:\b)indo\-export\.ru(?:\b)" 1; "~*(?:\b)inet\-traffic\.com(?:\b)" 1; "~*(?:\b)infazavr\.ru(?:\b)" 1; "~*(?:\b)infektsii\.com(?:\b)" 1; "~*(?:\b)infobabki\.ru(?:\b)" 1; "~*(?:\b)infobanks\.ru(?:\b)" 1; "~*(?:\b)infodocsportal\.com(?:\b)" 1; "~*(?:\b)infogame\.name(?:\b)" 1; "~*(?:\b)infokonkurs\.ru(?:\b)" 1; "~*(?:\b)informatiecentro\.be(?:\b)" 1; "~*(?:\b)infospot\.pt(?:\b)" 1; "~*(?:\b)infostatsvc\.com(?:\b)" 1; "~*(?:\b)infoupdate\.org(?:\b)" 1; "~*(?:\b)infowarcraft\.ru(?:\b)" 1; "~*(?:\b)inmate\-locator\.us(?:\b)" 1; "~*(?:\b)innodgfdriverhm\.aircus\.com(?:\b)" 1; "~*(?:\b)innoslicon\.com(?:\b)" 1; "~*(?:\b)inome\.com\.ua(?:\b)" 1; "~*(?:\b)insider\.pro(?:\b)" 1; "~*(?:\b)insomniagamingfestival\.com(?:\b)" 1; "~*(?:\b)inspiring\-desperate\.tk(?:\b)" 1; "~*(?:\b)insta\-add\.pro(?:\b)" 1; "~*(?:\b)instabid\.tech(?:\b)" 1; "~*(?:\b)instakink\.com(?:\b)" 1; "~*(?:\b)instasexyblog\.com(?:\b)" 1; "~*(?:\b)insurple\.com(?:\b)" 1; "~*(?:\b)int\.search\.mywebsearch\.com(?:\b)" 1; "~*(?:\b)int\.search\.tb\.ask\.com(?:\b)" 1; "~*(?:\b)integritylandscapeservices\.com(?:\b)" 1; "~*(?:\b)intelhdgraphicsgtdrive6w\.metroblog\.com(?:\b)" 1; "~*(?:\b)intellego\.info(?:\b)" 1; "~*(?:\b)intellekt21\.ru(?:\b)" 1; "~*(?:\b)intellektmedia\.at(?:\b)" 1; "~*(?:\b)interesnie\-faktu\.ru(?:\b)" 1; "~*(?:\b)interferencer\.ru(?:\b)" 1; "~*(?:\b)interfucks\.net(?:\b)" 1; "~*(?:\b)interior\-stickers\.ru(?:\b)" 1; "~*(?:\b)intermesh\.net(?:\b)" 1; "~*(?:\b)internet\-apteka\.ru(?:\b)" 1; "~*(?:\b)internetartfair\.com(?:\b)" 1; "~*(?:\b)internetproviderstucson\.com(?:\b)" 1; "~*(?:\b)intervsem\.ru(?:\b)" 1; "~*(?:\b)intim\-uslugi\.info(?:\b)" 1; "~*(?:\b)intimshop\-fantasy\.ru(?:\b)" 1; "~*(?:\b)invest\-pamm\.ru(?:\b)" 1; "~*(?:\b)investingclub\.ru(?:\b)" 1; "~*(?:\b)investmac\.com(?:\b)" 1; "~*(?:\b)investpamm\.ru(?:\b)" 1; "~*(?:\b)investsuccess\.org(?:\b)" 1; "~*(?:\b)investyb\.com(?:\b)" 1; "~*(?:\b)investzalog\.ru(?:\b)" 1; "~*(?:\b)invitefashion\.com(?:\b)" 1; "~*(?:\b)invivo\.hu(?:\b)" 1; "~*(?:\b)inzn\.ru(?:\b)" 1; "~*(?:\b)io9\.com(?:\b)" 1; "~*(?:\b)iomoio\.net(?:\b)" 1; "~*(?:\b)iopeninghours\.co\.uk(?:\b)" 1; "~*(?:\b)ip\-guide\.com(?:\b)" 1; "~*(?:\b)ipchicken\.com(?:\b)" 1; "~*(?:\b)iphantom\.com(?:\b)" 1; "~*(?:\b)iplogger\.org(?:\b)" 1; "~*(?:\b)iplusbit\.blogspot\.co\.za(?:\b)" 1; "~*(?:\b)ipornox\.xxx(?:\b)" 1; "~*(?:\b)ipostroika\.ru(?:\b)" 1; "~*(?:\b)iptool\.xyz(?:\b)" 1; "~*(?:\b)iqbazar\.ru(?:\b)" 1; "~*(?:\b)iqoption\-bin\.com(?:\b)" 1; "~*(?:\b)iqoption\.com(?:\b)" 1; "~*(?:\b)iqoption\.pro(?:\b)" 1; "~*(?:\b)iqs\.biz\.ua(?:\b)" 1; "~*(?:\b)iqupdatetmz\.win(?:\b)" 1; "~*(?:\b)iradiology\.ru(?:\b)" 1; "~*(?:\b)irkutsk\.online\-podarki\.com(?:\b)" 1; "~*(?:\b)irkutsk\.zrus\.org(?:\b)" 1; "~*(?:\b)iron\-age\.info(?:\b)" 1; "~*(?:\b)irunfar\.com(?:\b)" 1; "~*(?:\b)iscblog\.info(?:\b)" 1; "~*(?:\b)isistaylorporn\.info(?:\b)" 1; "~*(?:\b)isitpaleo\.info(?:\b)" 1; "~*(?:\b)isitwp\.com(?:\b)" 1; "~*(?:\b)iskalko\.ru(?:\b)" 1; "~*(?:\b)islamtoday\.co\.za(?:\b)" 1; "~*(?:\b)islandminingsupply\.wordpress\.com(?:\b)" 1; "~*(?:\b)isotoner\.com(?:\b)" 1; "~*(?:\b)isoveti\.ru(?:\b)" 1; "~*(?:\b)ispac\.org(?:\b)" 1; "~*(?:\b)ispaniya\-costa\-blanca\.ru(?:\b)" 1; "~*(?:\b)istanbulit\.com(?:\b)" 1; "~*(?:\b)istizanidineacontrolledsubstance\.blogspot\.com(?:\b)" 1; "~*(?:\b)istizanidineanarcoticdrug\.blogspot\.com(?:\b)" 1; "~*(?:\b)istizanidineanopiate\.blogspot\.com(?:\b)" 1; "~*(?:\b)istizanidinelikexanax\.blogspot\.com(?:\b)" 1; "~*(?:\b)istmira\.ru(?:\b)" 1; "~*(?:\b)istock\-mebel\.ru(?:\b)" 1; "~*(?:\b)istripper\.com(?:\b)" 1; "~*(?:\b)it\-max\.com\.ua(?:\b)" 1; "~*(?:\b)itag\.pw(?:\b)" 1; "~*(?:\b)itbc\.kiev\.ua(?:\b)" 1; "~*(?:\b)itch\.io(?:\b)" 1; "~*(?:\b)itis4you\.com(?:\b)" 1; "~*(?:\b)itrevolution\.cf(?:\b)" 1; "~*(?:\b)itronics\.ca(?:\b)" 1; "~*(?:\b)itsdp3\.com(?:\b)" 1; "~*(?:\b)itservicesthatworkforyou\.com(?:\b)" 1; "~*(?:\b)iusstf\.org(?:\b)" 1; "~*(?:\b)ivanovo\.zrus\.org(?:\b)" 1; "~*(?:\b)ivanstroi\.ru(?:\b)" 1; "~*(?:\b)ivearchenceinflu\.cf(?:\b)" 1; "~*(?:\b)ivoiretechnocom\.ci(?:\b)" 1; "~*(?:\b)iwantedmoney\.com(?:\b)" 1; "~*(?:\b)iwantmyfreecash\.com(?:\b)" 1; "~*(?:\b)iwanttodeliver\.com(?:\b)" 1; "~*(?:\b)iweblist\.info(?:\b)" 1; "~*(?:\b)ix20\.ru(?:\b)" 1; "~*(?:\b)ixora\.pro(?:\b)" 1; "~*(?:\b)iyasimasennka\.com(?:\b)" 1; "~*(?:\b)izhevsk\.xrus\.org(?:\b)" 1; "~*(?:\b)izhevsk\.zrus\.org(?:\b)" 1; "~*(?:\b)izismile\.com(?:\b)" 1; "~*(?:\b)izoll\.ru(?:\b)" 1; "~*(?:\b)j33x\.com(?:\b)" 1; "~*(?:\b)j\-times\.ru(?:\b)" 1; "~*(?:\b)jabimgo\.pw(?:\b)" 1; "~*(?:\b)jacago\.com(?:\b)" 1; "~*(?:\b)jackpotchances\.com(?:\b)" 1; "~*(?:\b)jackwolfskinoutlet\.online(?:\b)" 1; "~*(?:\b)jagg\.info(?:\b)" 1; "~*(?:\b)james13prix\.info(?:\b)" 1; "~*(?:\b)jamiembrown\.com(?:\b)" 1; "~*(?:\b)janavibekken\.no(?:\b)" 1; "~*(?:\b)janerikholst\.se(?:\b)" 1; "~*(?:\b)janettabridal\.com(?:\b)" 1; "~*(?:\b)japan\-bearings\.ru(?:\b)" 1; "~*(?:\b)japfm\.com(?:\b)" 1; "~*(?:\b)jasonpartington\.com(?:\b)" 1; "~*(?:\b)jav\-fetish\.com(?:\b)" 1; "~*(?:\b)jav\-fetish\.site(?:\b)" 1; "~*(?:\b)jav\-idol\.com(?:\b)" 1; "~*(?:\b)jav\-way\.site(?:\b)" 1; "~*(?:\b)javatex\.co\.id(?:\b)" 1; "~*(?:\b)javcoast\.com(?:\b)" 1; "~*(?:\b)javidol\.site(?:\b)" 1; "~*(?:\b)javitas\.info(?:\b)" 1; "~*(?:\b)javlibrary\.cc(?:\b)" 1; "~*(?:\b)javrip\.net(?:\b)" 1; "~*(?:\b)javspace\.net(?:\b)" 1; "~*(?:\b)javstock\.com(?:\b)" 1; "~*(?:\b)javxxx18\.com(?:\b)" 1; "~*(?:\b)jaxcube\.info(?:\b)" 1; "~*(?:\b)jbl\-charge\.info(?:\b)" 1; "~*(?:\b)je7\.us(?:\b)" 1; "~*(?:\b)jennyfire\.ru(?:\b)" 1; "~*(?:\b)jeremyeaton\.co(?:\b)" 1; "~*(?:\b)jerseychinabizwholesale\.com(?:\b)" 1; "~*(?:\b)jerseychinabizwholesale\.us(?:\b)" 1; "~*(?:\b)jerseysbizwholesalecheap\.com(?:\b)" 1; "~*(?:\b)jerseyschinabizwholesale\.us(?:\b)" 1; "~*(?:\b)jerseyssportsshop\.com(?:\b)" 1; "~*(?:\b)jerseyswholesalechinalimited\.com(?:\b)" 1; "~*(?:\b)jerseywholesalebizchina\.com(?:\b)" 1; "~*(?:\b)jerseywholesalechinabiz\.com(?:\b)" 1; "~*(?:\b)jerseywholesaleelitestore\.com(?:\b)" 1; "~*(?:\b)jestr\.org(?:\b)" 1; "~*(?:\b)jetsli\.de(?:\b)" 1; "~*(?:\b)jewelryandfiligree\.com(?:\b)" 1; "~*(?:\b)jikoman\.info(?:\b)" 1; "~*(?:\b)jillepille\.com(?:\b)" 1; "~*(?:\b)jimmychoosale\.online(?:\b)" 1; "~*(?:\b)jjbabskoe\.ru(?:\b)" 1; "~*(?:\b)jmat\.cn(?:\b)" 1; "~*(?:\b)jo24news\.com(?:\b)" 1; "~*(?:\b)job\.icivil\.ir(?:\b)" 1; "~*(?:\b)jobgirl24\.ru(?:\b)" 1; "~*(?:\b)jobmarket\.com\.ua(?:\b)" 1; "~*(?:\b)joessmogtestonly\.com(?:\b)" 1; "~*(?:\b)jofucipiku\.tk(?:\b)" 1; "~*(?:\b)johannesburgsingles\.co\.za(?:\b)" 1; "~*(?:\b)johnnyhaley\.top(?:\b)" 1; "~*(?:\b)johnrobertsoninc\.com(?:\b)" 1; "~*(?:\b)joingames\.org(?:\b)" 1; "~*(?:\b)jolic2\.com(?:\b)" 1; "~*(?:\b)jongose\.ninja(?:\b)" 1; "~*(?:\b)jose\.mulinohouse\.co(?:\b)" 1; "~*(?:\b)journalhome\.com(?:\b)" 1; "~*(?:\b)journeydownthescale\.info(?:\b)" 1; "~*(?:\b)jovencitas\.gratis(?:\b)" 1; "~*(?:\b)joy\-penguin\.com(?:\b)" 1; "~*(?:\b)joyceblog\.top(?:\b)" 1; "~*(?:\b)jpcycles\.com(?:\b)" 1; "~*(?:\b)jrcigars\.com(?:\b)" 1; "~*(?:\b)jrpmakati\.com(?:\b)" 1; "~*(?:\b)juliadiets\.com(?:\b)" 1; "~*(?:\b)juliaworld\.net(?:\b)" 1; "~*(?:\b)jumptap\.com(?:\b)" 1; "~*(?:\b)junglenet\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)junketjuice\.blogspot\.com(?:\b)" 1; "~*(?:\b)jurajskie\.info(?:\b)" 1; "~*(?:\b)jus0wil\.pp\.ua(?:\b)" 1; "~*(?:\b)justbcause\.com(?:\b)" 1; "~*(?:\b)justdating\.online(?:\b)" 1; "~*(?:\b)justkillingti\.me(?:\b)" 1; "~*(?:\b)justprofit\.xyz(?:\b)" 1; "~*(?:\b)justucalling32211123456789\.tk(?:\b)" 1; "~*(?:\b)jwcialislrt\.com(?:\b)" 1; "~*(?:\b)jwss\.cc(?:\b)" 1; "~*(?:\b)jyrxd\.com(?:\b)" 1; "~*(?:\b)jyvopys\.com(?:\b)" 1; "~*(?:\b)kaac\.ru(?:\b)" 1; "~*(?:\b)kabbalah\-red\-bracelets\.com(?:\b)" 1; "~*(?:\b)kadashihotel\.com(?:\b)" 1; "~*(?:\b)kaidalibor\.de(?:\b)" 1; "~*(?:\b)kakablog\.net(?:\b)" 1; "~*(?:\b)kakadu\-interior\.com\.ua(?:\b)" 1; "~*(?:\b)kalandranis\.gr(?:\b)" 1; "~*(?:\b)kalb\.ru(?:\b)" 1; "~*(?:\b)kaliningrad\.zrus\.org(?:\b)" 1; "~*(?:\b)kam\-dom\.ru(?:\b)" 1; "~*(?:\b)kamagragelusa\.net(?:\b)" 1; "~*(?:\b)kamalsinha\.com(?:\b)" 1; "~*(?:\b)kambasoft\.com(?:\b)" 1; "~*(?:\b)kamen\-e\.ru(?:\b)" 1; "~*(?:\b)kamorel\.com(?:\b)" 1; "~*(?:\b)kandidos\.com(?:\b)" 1; "~*(?:\b)kanimage\.com(?:\b)" 1; "~*(?:\b)karachev\-city\.ru(?:\b)" 1; "~*(?:\b)karadene\.com(?:\b)" 1; "~*(?:\b)karaganda\.xkaz\.org(?:\b)" 1; "~*(?:\b)kareliatobacco\.ru(?:\b)" 1; "~*(?:\b)karpun\-iris\.ru(?:\b)" 1; "~*(?:\b)karting196\.ru(?:\b)" 1; "~*(?:\b)kartiniresto\.com(?:\b)" 1; "~*(?:\b)karusel\-market\.ru(?:\b)" 1; "~*(?:\b)kashubadesign\.ru(?:\b)" 1; "~*(?:\b)kasino\-money\.pw(?:\b)" 1; "~*(?:\b)katadhin\.co(?:\b)" 1; "~*(?:\b)katjimej\.blog\.fc2\.com(?:\b)" 1; "~*(?:\b)katushka\.net(?:\b)" 1; "~*(?:\b)kaz\.kz(?:\b)" 1; "~*(?:\b)kazan\.xrus\.org(?:\b)" 1; "~*(?:\b)kazan\.zrus\.org(?:\b)" 1; "~*(?:\b)kazinogames\.lv(?:\b)" 1; "~*(?:\b)kazka\.ru(?:\b)" 1; "~*(?:\b)kazrent\.com(?:\b)" 1; "~*(?:\b)kchaxton\.com(?:\b)" 1; "~*(?:\b)keenoutlet\.online(?:\b)" 1; "~*(?:\b)keki\.info(?:\b)" 1; "~*(?:\b)kellyonline\.xyz(?:\b)" 1; "~*(?:\b)kemerovo\.zrus\.org(?:\b)" 1; "~*(?:\b)kenaba\.su(?:\b)" 1; "~*(?:\b)kerch\.site(?:\b)" 1; "~*(?:\b)kerei\.ru(?:\b)" 1; "~*(?:\b)kerwinandcariza\.com(?:\b)" 1; "~*(?:\b)ketoanhanoi\.info(?:\b)" 1; "~*(?:\b)ketrzyn\.pl(?:\b)" 1; "~*(?:\b)kevblog\.top(?:\b)" 1; "~*(?:\b)keyhantercume\.com(?:\b)" 1; "~*(?:\b)keywesthideaways\.co(?:\b)" 1; "~*(?:\b)keyword\-suggestions\.com(?:\b)" 1; "~*(?:\b)keywordbasket\.com(?:\b)" 1; "~*(?:\b)keywordblocks\.com(?:\b)" 1; "~*(?:\b)keywordglobal\.co\.za(?:\b)" 1; "~*(?:\b)keywordhouse\.com(?:\b)" 1; "~*(?:\b)keywordhut\.com(?:\b)" 1; "~*(?:\b)keywords\-monitoring\-success\.com(?:\b)" 1; "~*(?:\b)keywords\-monitoring\-your\-success\.com(?:\b)" 1; "~*(?:\b)keywordsdoctor\.com(?:\b)" 1; "~*(?:\b)keywordsking\.com(?:\b)" 1; "~*(?:\b)keywordspay\.com(?:\b)" 1; "~*(?:\b)keywordsuggest\.org(?:\b)" 1; "~*(?:\b)keywordsuggests\.com(?:\b)" 1; "~*(?:\b)keywordteam\.net(?:\b)" 1; "~*(?:\b)kfon\.eu(?:\b)" 1; "~*(?:\b)khadastoafarde\.tk(?:\b)" 1; "~*(?:\b)khafre\.us(?:\b)" 1; "~*(?:\b)kichenaid\.ru(?:\b)" 1; "~*(?:\b)kicknights\.gq(?:\b)" 1; "~*(?:\b)kidd\.reunionwatch\.com(?:\b)" 1; "~*(?:\b)kidskunst\.info(?:\b)" 1; "~*(?:\b)kihi\.gdn(?:\b)" 1; "~*(?:\b)kiinomaniak\.pl(?:\b)" 1; "~*(?:\b)kimcurlrvsms\.com(?:\b)" 1; "~*(?:\b)kinky\-fetishes\.com(?:\b)" 1; "~*(?:\b)kino2018\.cc(?:\b)" 1; "~*(?:\b)kino2018\.club(?:\b)" 1; "~*(?:\b)kino\-ecran\.ru(?:\b)" 1; "~*(?:\b)kino\-filmi\.com(?:\b)" 1; "~*(?:\b)kino\-fun\.ru(?:\b)" 1; "~*(?:\b)kino\-key\.info(?:\b)" 1; "~*(?:\b)kino\-rating\.ru(?:\b)" 1; "~*(?:\b)kino\-rf\.ru(?:\b)" 1; "~*(?:\b)kinobaks\.com(?:\b)" 1; "~*(?:\b)kinobest\.pl(?:\b)" 1; "~*(?:\b)kinocccp\.net(?:\b)" 1; "~*(?:\b)kinoduh\.ru(?:\b)" 1; "~*(?:\b)kinofak\.net(?:\b)" 1; "~*(?:\b)kinoflux\.net(?:\b)" 1; "~*(?:\b)kinogolos\.ru(?:\b)" 1; "~*(?:\b)kinogonew\.ru(?:\b)" 1; "~*(?:\b)kinohall\.ru(?:\b)" 1; "~*(?:\b)kinohit1\.ru(?:\b)" 1; "~*(?:\b)kinomaniatv\.pl(?:\b)" 1; "~*(?:\b)kinoplen\.ru(?:\b)" 1; "~*(?:\b)kinopolet\.net(?:\b)" 1; "~*(?:\b)kinosed\.net(?:\b)" 1; "~*(?:\b)kinostorm\.net(?:\b)" 1; "~*(?:\b)kinotorka\.ru(?:\b)" 1; "~*(?:\b)kinozapas\.com(?:\b)" 1; "~*(?:\b)kinozapas\.org(?:\b)" 1; "~*(?:\b)kiprinform\.com(?:\b)" 1; "~*(?:\b)kirov\.zrus\.org(?:\b)" 1; "~*(?:\b)kiskinhouse\.com(?:\b)" 1; "~*(?:\b)kit\-opt\.ru(?:\b)" 1; "~*(?:\b)kiwe\-analytics\.com(?:\b)" 1; "~*(?:\b)kiwi237au\.tk(?:\b)" 1; "~*(?:\b)kladrus\.ru(?:\b)" 1; "~*(?:\b)kleine\-titten\.biz(?:\b)" 1; "~*(?:\b)klejonka\.info(?:\b)" 1; "~*(?:\b)kletkimehan\.ru(?:\b)" 1; "~*(?:\b)klikbonus\.com(?:\b)" 1; "~*(?:\b)kliksaya\.com(?:\b)" 1; "~*(?:\b)klin3952\.ru(?:\b)" 1; "~*(?:\b)klitimg\.pw(?:\b)" 1; "~*(?:\b)klosetkitten\.com(?:\b)" 1; "~*(?:\b)klumba55\.ru(?:\b)" 1; "~*(?:\b)kmd\-pto\.ru(?:\b)" 1; "~*(?:\b)kmgamex\.cf(?:\b)" 1; "~*(?:\b)kndxbkdx\.bloger\.index\.hr(?:\b)" 1; "~*(?:\b)knigonosha\.net(?:\b)" 1; "~*(?:\b)knogg\.net(?:\b)" 1; "~*(?:\b)knowsitall\.info(?:\b)" 1; "~*(?:\b)knowyournextmove\.com(?:\b)" 1; "~*(?:\b)kochanelli\.com(?:\b)" 1; "~*(?:\b)kol\-energo\.ru(?:\b)" 1; "~*(?:\b)koleso24\.com\.ua(?:\b)" 1; "~*(?:\b)kollekcioner\.ru(?:\b)" 1; "~*(?:\b)kollesa\.ru(?:\b)" 1; "~*(?:\b)kolotiloff\.ru(?:\b)" 1; "~*(?:\b)kometars\.xyz(?:\b)" 1; "~*(?:\b)komp\-pomosch\.ru(?:\b)" 1; "~*(?:\b)komputernaya\-pomosh\-moscow\.ru(?:\b)" 1; "~*(?:\b)komputers\-best\.ru(?:\b)" 1; "~*(?:\b)kongoultry\.net(?:\b)" 1; "~*(?:\b)kongruan\.com(?:\b)" 1; "~*(?:\b)konica\.kz(?:\b)" 1; "~*(?:\b)konkursov\.net(?:\b)" 1; "~*(?:\b)konkursowo\-24\.pl(?:\b)" 1; "~*(?:\b)konoplisemena\.com(?:\b)" 1; "~*(?:\b)konpax\.com(?:\b)" 1; "~*(?:\b)konteiner24\.com(?:\b)" 1; "~*(?:\b)konturkrasoty\.ru(?:\b)" 1; "~*(?:\b)koopilka\.com(?:\b)" 1; "~*(?:\b)kopihijau\.info(?:\b)" 1; "~*(?:\b)koptims\.tiu\.ru(?:\b)" 1; "~*(?:\b)koral\.se(?:\b)" 1; "~*(?:\b)koronirealestate\.gr(?:\b)" 1; "~*(?:\b)kosmetyki\.tm\.pl(?:\b)" 1; "~*(?:\b)kosova\.de(?:\b)" 1; "~*(?:\b)kostenlos\-sexvideos\.com(?:\b)" 1; "~*(?:\b)kostenloser\-sex\.com(?:\b)" 1; "~*(?:\b)kosynka\-games\.ru(?:\b)" 1; "~*(?:\b)kotaku\.com(?:\b)" 1; "~*(?:\b)kountrylife\.com(?:\b)" 1; "~*(?:\b)koversite\.info(?:\b)" 1; "~*(?:\b)kovesszucs\.atw\.hu(?:\b)" 1; "~*(?:\b)kovrenok\.ru(?:\b)" 1; "~*(?:\b)kozhniebolezni\.com(?:\b)" 1; "~*(?:\b)krafte\.ru(?:\b)" 1; "~*(?:\b)kraljeva\-sutjeska\.com(?:\b)" 1; "~*(?:\b)krasivoe\-hd\.com(?:\b)" 1; "~*(?:\b)krasivoe\-hd\.net(?:\b)" 1; "~*(?:\b)krasivye\-devushki\.net(?:\b)" 1; "~*(?:\b)krasnodar\-avtolombards\.ru(?:\b)" 1; "~*(?:\b)krasnodar\.ru(?:\b)" 1; "~*(?:\b)krasnodar\.xrus\.org(?:\b)" 1; "~*(?:\b)krasnodar\.zrus\.org(?:\b)" 1; "~*(?:\b)krassh\.ru(?:\b)" 1; "~*(?:\b)krasula\.pp\.ua(?:\b)" 1; "~*(?:\b)kreativperlen\.ch(?:\b)" 1; "~*(?:\b)kredit\-blog\.ru(?:\b)" 1; "~*(?:\b)kredit\-pod\-zalog\-krasnodar\.ru(?:\b)" 1; "~*(?:\b)kretpicf\.pw(?:\b)" 1; "~*(?:\b)kriokomora\.info(?:\b)" 1; "~*(?:\b)krynica\.info(?:\b)" 1; "~*(?:\b)ks1234\.com(?:\b)" 1; "~*(?:\b)kskjco\.club(?:\b)" 1; "~*(?:\b)ktotut\.net(?:\b)" 1; "~*(?:\b)ku6\.com(?:\b)" 1; "~*(?:\b)kumuk\.info(?:\b)" 1; "~*(?:\b)kung\-fu\-ru\.com(?:\b)" 1; "~*(?:\b)kunstaktien\.info(?:\b)" 1; "~*(?:\b)kupiproday\.com\.ua(?:\b)" 1; "~*(?:\b)kupit\-adenu\.ru(?:\b)" 1; "~*(?:\b)kurbappeal\.info(?:\b)" 1; "~*(?:\b)kursy\-ege\.ru(?:\b)" 1; "~*(?:\b)kurwa\.win(?:\b)" 1; "~*(?:\b)kustanay\.kz(?:\b)" 1; "~*(?:\b)kutikomi\.net(?:\b)" 1; "~*(?:\b)kuzinsp\.ru(?:\b)" 1; "~*(?:\b)kvartir\-remont\.biz(?:\b)" 1; "~*(?:\b)kvartira\-sutochno\.com(?:\b)" 1; "~*(?:\b)kvartiry\-remont\.ucoz\.ru(?:\b)" 1; "~*(?:\b)kw21\.org(?:\b)" 1; "~*(?:\b)kwzf\.net(?:\b)" 1; "~*(?:\b)la\-fa\.ru(?:\b)" 1; "~*(?:\b)laapp\.com(?:\b)" 1; "~*(?:\b)labafydjxa\.su(?:\b)" 1; "~*(?:\b)labelwater\.se(?:\b)" 1; "~*(?:\b)labplus\.ru(?:\b)" 1; "~*(?:\b)labvis\.host\.sk(?:\b)" 1; "~*(?:\b)lacapilla\.info(?:\b)" 1; "~*(?:\b)lacasamorett\.com(?:\b)" 1; "~*(?:\b)lacave\.ntic\.fr(?:\b)" 1; "~*(?:\b)lacloop\.info(?:\b)" 1; "~*(?:\b)ladov\.ru(?:\b)" 1; "~*(?:\b)ladsblue\.com(?:\b)" 1; "~*(?:\b)ladsup\.com(?:\b)" 1; "~*(?:\b)laexotic\.com(?:\b)" 1; "~*(?:\b)lafourmiliaire\.com(?:\b)" 1; "~*(?:\b)lafriore\.ru(?:\b)" 1; "~*(?:\b)lakomka\.com\.ua(?:\b)" 1; "~*(?:\b)lalalove\.ru(?:\b)" 1; "~*(?:\b)lampokrat\.ws(?:\b)" 1; "~*(?:\b)lanadelreyfans\.us(?:\b)" 1; "~*(?:\b)lanasshop\.ru(?:\b)" 1; "~*(?:\b)lancheck\.net(?:\b)" 1; "~*(?:\b)landinez\.co(?:\b)" 1; "~*(?:\b)landmania\.ru(?:\b)" 1; "~*(?:\b)landoftracking\.com(?:\b)" 1; "~*(?:\b)landreferat\.ru(?:\b)" 1; "~*(?:\b)landscapebackgrounds\.blogspot\.com(?:\b)" 1; "~*(?:\b)landscaping\.center(?:\b)" 1; "~*(?:\b)languagecode\.com(?:\b)" 1; "~*(?:\b)lankarns\.com(?:\b)" 1; "~*(?:\b)laparfumotec\.com(?:\b)" 1; "~*(?:\b)lapitec\.eu(?:\b)" 1; "~*(?:\b)lapolis\.it(?:\b)" 1; "~*(?:\b)laptop\-4\-less\.com(?:\b)" 1; "~*(?:\b)laptoper\.net(?:\b)" 1; "~*(?:\b)larchik\.net(?:\b)" 1; "~*(?:\b)larger\.io(?:\b)" 1; "~*(?:\b)larose\.jb2c\.me(?:\b)" 1; "~*(?:\b)larutti\.ru(?:\b)" 1; "~*(?:\b)laserpen\.club(?:\b)" 1; "~*(?:\b)lashstudia\.ru(?:\b)" 1; "~*(?:\b)lasvegaslockandsafe\.com(?:\b)" 1; "~*(?:\b)laudit\.ru(?:\b)" 1; "~*(?:\b)laulini\.soclog\.se(?:\b)" 1; "~*(?:\b)law\-check\-eight\.xyz(?:\b)" 1; "~*(?:\b)law\-check\-nine\.xyz(?:\b)" 1; "~*(?:\b)law\-check\-seven\.xyz(?:\b)" 1; "~*(?:\b)law\-check\-two\.xyz(?:\b)" 1; "~*(?:\b)lawyers\.cafe(?:\b)" 1; "~*(?:\b)lawyersinfo\.org(?:\b)" 1; "~*(?:\b)laxdrills\.com(?:\b)" 1; "~*(?:\b)laxob\.com(?:\b)" 1; "~*(?:\b)layola\.biz\.tc(?:\b)" 1; "~*(?:\b)lazy\-z\.com(?:\b)" 1; "~*(?:\b)lazymanyoga\.com(?:\b)" 1; "~*(?:\b)ldrtrack\.com(?:\b)" 1; "~*(?:\b)le\-clos\-des\-alouettes\.com(?:\b)" 1; "~*(?:\b)leadn\.pl(?:\b)" 1; "~*(?:\b)leadwayau\.com(?:\b)" 1; "~*(?:\b)leboard\.ru(?:\b)" 1; "~*(?:\b)lecbter\-relationships\.ga(?:\b)" 1; "~*(?:\b)lechenie\-gemorroya\.com(?:\b)" 1; "~*(?:\b)lechtaczka\.net(?:\b)" 1; "~*(?:\b)ledis\.top(?:\b)" 1; "~*(?:\b)ledpolice\.ru(?:\b)" 1; "~*(?:\b)leftofcentrist\.com(?:\b)" 1; "~*(?:\b)legalrc\.biz(?:\b)" 1; "~*(?:\b)legionalpha\.com(?:\b)" 1; "~*(?:\b)lego4x4\.ru(?:\b)" 1; "~*(?:\b)lemon\-ade\.site(?:\b)" 1; "~*(?:\b)lennatin\.info(?:\b)" 1; "~*(?:\b)lenpipet\.ru(?:\b)" 1; "~*(?:\b)lenvred\.org(?:\b)" 1; "~*(?:\b)lernur\.net(?:\b)" 1; "~*(?:\b)lerporn\.info(?:\b)" 1; "~*(?:\b)lesbian\.xyz(?:\b)" 1; "~*(?:\b)lescinq\.com(?:\b)" 1; "~*(?:\b)letmacwork\.world(?:\b)" 1; "~*(?:\b)letmacworkfaster\.site(?:\b)" 1; "~*(?:\b)letmacworkfaster\.world(?:\b)" 1; "~*(?:\b)letolove\.ru(?:\b)" 1; "~*(?:\b)letsart\.ru(?:\b)" 1; "~*(?:\b)letslowbefast\.site(?:\b)" 1; "~*(?:\b)letslowbefast\.today(?:\b)" 1; "~*(?:\b)letsrepair\.in(?:\b)" 1; "~*(?:\b)letto\.by(?:\b)" 1; "~*(?:\b)levaquin750mg\.blogspot\.com(?:\b)" 1; "~*(?:\b)lexaprogeneric\.link(?:\b)" 1; "~*(?:\b)lexiangwan\.com(?:\b)" 1; "~*(?:\b)lexixxx\.com(?:\b)" 1; "~*(?:\b)lezbiyanki\.net(?:\b)" 1; "~*(?:\b)lflash\.ru(?:\b)" 1; "~*(?:\b)li\-er\.ru(?:\b)" 1; "~*(?:\b)libertybilisim\.com(?:\b)" 1; "~*(?:\b)lida\-ru\.com(?:\b)" 1; "~*(?:\b)lider\-zhaluzi\.kiev\.ua(?:\b)" 1; "~*(?:\b)lidoradio\.com(?:\b)" 1; "~*(?:\b)lietaer\.com(?:\b)" 1; "~*(?:\b)life\-instyle\.com(?:\b)" 1; "~*(?:\b)life\.biz\.ua(?:\b)" 1; "~*(?:\b)lifebyleese\.com(?:\b)" 1; "~*(?:\b)lifehacĸer\.com(?:\b)" 1; "~*(?:\b)lifeinsurancekb\.com(?:\b)" 1; "~*(?:\b)liffa\.ru(?:\b)" 1; "~*(?:\b)light\.ifmo\.ru(?:\b)" 1; "~*(?:\b)lightinghomes\.net(?:\b)" 1; "~*(?:\b)lignofix\.ua(?:\b)" 1; "~*(?:\b)likesdesign\.com(?:\b)" 1; "~*(?:\b)likesuccess\.com(?:\b)" 1; "~*(?:\b)likrot\.com(?:\b)" 1; "~*(?:\b)liky\.co\.ua(?:\b)" 1; "~*(?:\b)limads\.men(?:\b)" 1; "~*(?:\b)limtu\.ifmo\.ru(?:\b)" 1; "~*(?:\b)lincolntheatre\.com(?:\b)" 1; "~*(?:\b)lineavabit\.it(?:\b)" 1; "~*(?:\b)linerdrilling\.com(?:\b)" 1; "~*(?:\b)lineshops\.biz(?:\b)" 1; "~*(?:\b)link\.ac(?:\b)" 1; "~*(?:\b)linkarena\.com(?:\b)" 1; "~*(?:\b)linkbolic\.com(?:\b)" 1; "~*(?:\b)linkbuddies\.com(?:\b)" 1; "~*(?:\b)linkbux\.ru(?:\b)" 1; "~*(?:\b)linkdebrideur\.xyz(?:\b)" 1; "~*(?:\b)linkpulse\.com(?:\b)" 1; "~*(?:\b)linkredirect\.biz(?:\b)" 1; "~*(?:\b)linkrr\.com(?:\b)" 1; "~*(?:\b)linksharingt\.com(?:\b)" 1; "~*(?:\b)linkwithin\.com(?:\b)" 1; "~*(?:\b)lion\.bolegapakistan\.com(?:\b)" 1; "~*(?:\b)lion\.conboy\.us(?:\b)" 1; "~*(?:\b)lion\.misba\.us(?:\b)" 1; "~*(?:\b)lion\.playtap\.us(?:\b)" 1; "~*(?:\b)lion\.snapmap\.us(?:\b)" 1; "~*(?:\b)lionking\-1994\.blogspot\.com(?:\b)" 1; "~*(?:\b)liquimondo\.com(?:\b)" 1; "~*(?:\b)liran\-locks\.com(?:\b)" 1; "~*(?:\b)lirunet\.ru(?:\b)" 1; "~*(?:\b)lisque\.batcave\.net(?:\b)" 1; "~*(?:\b)listiseltemournlan\.gq(?:\b)" 1; "~*(?:\b)littleberry\.ru(?:\b)" 1; "~*(?:\b)littlecity\.ch(?:\b)" 1; "~*(?:\b)littlesexdolls\.com(?:\b)" 1; "~*(?:\b)littlesunraiser\.com(?:\b)" 1; "~*(?:\b)liumimgx\.pw(?:\b)" 1; "~*(?:\b)liupis\.com(?:\b)" 1; "~*(?:\b)live\-cam6\.info(?:\b)" 1; "~*(?:\b)live\-sexcam\.tk(?:\b)" 1; "~*(?:\b)live\-sexchat\.ru(?:\b)" 1; "~*(?:\b)livefixer\.com(?:\b)" 1; "~*(?:\b)liveinternet\.ro(?:\b)" 1; "~*(?:\b)liveinternet\.ru(?:\b)" 1; "~*(?:\b)livejasmin\.com(?:\b)" 1; "~*(?:\b)liver\-chintai\.org(?:\b)" 1; "~*(?:\b)liverpool\.gsofootball\.com(?:\b)" 1; "~*(?:\b)livesex\-amateure\.info(?:\b)" 1; "~*(?:\b)liveshoppersmac\.com(?:\b)" 1; "~*(?:\b)livetsomudvekslingstudent\.bloggersdelight\.dk(?:\b)" 1; "~*(?:\b)liveu\.infoteka\.hu(?:\b)" 1; "~*(?:\b)livingcanarias\.com(?:\b)" 1; "~*(?:\b)livingroomdecor\.info(?:\b)" 1; "~*(?:\b)lizace\.com(?:\b)" 1; "~*(?:\b)ljusihus\.se(?:\b)" 1; "~*(?:\b)lkbennettoutlet\.online(?:\b)" 1; "~*(?:\b)lkbennettstore\.online(?:\b)" 1; "~*(?:\b)llastbuy\.ru(?:\b)" 1; "~*(?:\b)lmrauction\.com(?:\b)" 1; "~*(?:\b)loadingpages\.me(?:\b)" 1; "~*(?:\b)loadopia\.com(?:\b)" 1; "~*(?:\b)lob\.com\.ru(?:\b)" 1; "~*(?:\b)localflirtbuddies\.com(?:\b)" 1; "~*(?:\b)localmatchbook\.com(?:\b)" 1; "~*(?:\b)locatellicorretor\.com\.br(?:\b)" 1; "~*(?:\b)locationdesaison\.com(?:\b)" 1; "~*(?:\b)locimge\.pw(?:\b)" 1; "~*(?:\b)lockerz\.com(?:\b)" 1; "~*(?:\b)locksmith\.jp(?:\b)" 1; "~*(?:\b)locustdesign\.co(?:\b)" 1; "~*(?:\b)lodki\-pvh\.dp\.ua(?:\b)" 1; "~*(?:\b)loftdigital\.eu(?:\b)" 1; "~*(?:\b)loginduepunti\.it(?:\b)" 1; "~*(?:\b)lol\-smurfs\.com(?:\b)" 1; "~*(?:\b)lollypopgaming\.com(?:\b)" 1; "~*(?:\b)lolnex\.us(?:\b)" 1; "~*(?:\b)lomb\.co(?:\b)" 1; "~*(?:\b)lombardfinder\.ru(?:\b)" 1; "~*(?:\b)lombia\.co(?:\b)" 1; "~*(?:\b)lombia\.com(?:\b)" 1; "~*(?:\b)lomza\.info(?:\b)" 1; "~*(?:\b)lonely\-mature\.com(?:\b)" 1; "~*(?:\b)lonerangergames\.com(?:\b)" 1; "~*(?:\b)lonfon\.xyz(?:\b)" 1; "~*(?:\b)long\-beach\-air\-conditioning\.com(?:\b)" 1; "~*(?:\b)longadventure\.com(?:\b)" 1; "~*(?:\b)longgreen\.info(?:\b)" 1; "~*(?:\b)longlifelomilomi\.info(?:\b)" 1; "~*(?:\b)lookingglassemb\.com(?:\b)" 1; "~*(?:\b)lordzfilmz\.me(?:\b)" 1; "~*(?:\b)losangeles\-ads\.com(?:\b)" 1; "~*(?:\b)lost\-alpha\.ru(?:\b)" 1; "~*(?:\b)lostaruban\.com(?:\b)" 1; "~*(?:\b)lostfilm\-online\.ru(?:\b)" 1; "~*(?:\b)lotto6888\.com(?:\b)" 1; "~*(?:\b)lottospring\.com(?:\b)" 1; "~*(?:\b)louboutinbooties\.xyz(?:\b)" 1; "~*(?:\b)louboutinreplica\.pw(?:\b)" 1; "~*(?:\b)louboutinreplica\.xyz(?:\b)" 1; "~*(?:\b)louboutinshoes\.xyz(?:\b)" 1; "~*(?:\b)louisvuittonoutletstore\.net(?:\b)" 1; "~*(?:\b)lovasszovetseg\.hu(?:\b)" 1; "~*(?:\b)love\-baby\.cz(?:\b)" 1; "~*(?:\b)lovelycraftyhome\.com(?:\b)" 1; "~*(?:\b)lovi\-moment\.com\.ua(?:\b)" 1; "~*(?:\b)low\-format\.ru(?:\b)" 1; "~*(?:\b)lowephotos\.info(?:\b)" 1; "~*(?:\b)lrac\.info(?:\b)" 1; "~*(?:\b)lsex\.xyz(?:\b)" 1; "~*(?:\b)lsp\-awak\-perikanan\.com(?:\b)" 1; "~*(?:\b)ltvperf\.com(?:\b)" 1; "~*(?:\b)lubetube\.com(?:\b)" 1; "~*(?:\b)luchshie\-topcasino\.ru(?:\b)" 1; "~*(?:\b)luciddiagnostics\.in(?:\b)" 1; "~*(?:\b)luckyday\.world(?:\b)" 1; "~*(?:\b)luckyshop\.net\.ua(?:\b)" 1; "~*(?:\b)lulea\-auktionsverk\.se(?:\b)" 1; "~*(?:\b)lumb\.co(?:\b)" 1; "~*(?:\b)lunamedia\.co(?:\b)" 1; "~*(?:\b)lunchrock\.co(?:\b)" 1; "~*(?:\b)lutherstable\.org(?:\b)" 1; "~*(?:\b)luxmagazine\.cf(?:\b)" 1; "~*(?:\b)luxup\.ru(?:\b)" 1; "~*(?:\b)lyngdalhudterapi\.no(?:\b)" 1; "~*(?:\b)lyrics\.home\-task\.com(?:\b)" 1; "~*(?:\b)lyrster\.com(?:\b)" 1; "~*(?:\b)m0r0zk0\-krava\.ru(?:\b)" 1; "~*(?:\b)m1media\.net(?:\b)" 1; "~*(?:\b)m292\.info(?:\b)" 1; "~*(?:\b)m3gadownload\.pl(?:\b)" 1; "~*(?:\b)m4ever\.net(?:\b)" 1; "~*(?:\b)m5home\.ru(?:\b)" 1; "~*(?:\b)m\-google\.xyz(?:\b)" 1; "~*(?:\b)m\.b00kmarks\.com(?:\b)" 1; "~*(?:\b)mabdoola\.blogspot\.com(?:\b)" 1; "~*(?:\b)mac\-shield\.com(?:\b)" 1; "~*(?:\b)macdamaged\.space(?:\b)" 1; "~*(?:\b)macdamaged\.tech(?:\b)" 1; "~*(?:\b)macfix\.life(?:\b)" 1; "~*(?:\b)machicon\-akihabara\.info(?:\b)" 1; "~*(?:\b)machicon\-ueno\.info(?:\b)" 1; "~*(?:\b)mackeeper\-center\.club(?:\b)" 1; "~*(?:\b)mackeeper\-land\-672695126\.us\-east\-1\.elb\.amazonaws\.com(?:\b)" 1; "~*(?:\b)macnewtech\.com(?:\b)" 1; "~*(?:\b)macotool\.com(?:\b)" 1; "~*(?:\b)macresource\.co\.uk(?:\b)" 1; "~*(?:\b)macrotek\.ru(?:\b)" 1; "~*(?:\b)mactechinfo\.info(?:\b)" 1; "~*(?:\b)madot\.onlinewebshop\.net(?:\b)" 1; "~*(?:\b)mafa\-free\.com(?:\b)" 1; "~*(?:\b)mafcards\.ru(?:\b)" 1; "~*(?:\b)magazin\-pics\.ru(?:\b)" 1; "~*(?:\b)magazintiande\.ru(?:\b)" 1; "~*(?:\b)magda\-gadalka\.ru(?:\b)" 1; "~*(?:\b)magento\-crew\.net(?:\b)" 1; "~*(?:\b)magiadinamibia\.blogspot\.com(?:\b)" 1; "~*(?:\b)magicalfind\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)magicdiet\.gq(?:\b)" 1; "~*(?:\b)magicplayer\-s\.acestream\.net(?:\b)" 1; "~*(?:\b)maglid\.ru(?:\b)" 1; "~*(?:\b)magnetic\-bracelets\.ru(?:\b)" 1; "~*(?:\b)magnetpress\.sk(?:\b)" 1; "~*(?:\b)mahnwachen\-helfen\.info(?:\b)" 1; "~*(?:\b)mail\.allnews24\.in(?:\b)" 1; "~*(?:\b)mailemedicinals\.com(?:\b)" 1; "~*(?:\b)mainhp\.net(?:\b)" 1; "~*(?:\b)mainlinehobby\.net(?:\b)" 1; "~*(?:\b)maju\.bluesalt\.co(?:\b)" 1; "~*(?:\b)make\-money\-online\.com(?:\b)" 1; "~*(?:\b)makedo\.ru(?:\b)" 1; "~*(?:\b)makemoneyonline\.com(?:\b)" 1; "~*(?:\b)makenahartlin\.com(?:\b)" 1; "~*(?:\b)makis\.nu(?:\b)" 1; "~*(?:\b)maladot\.com(?:\b)" 1; "~*(?:\b)mall\.uk(?:\b)" 1; "~*(?:\b)malls\.com(?:\b)" 1; "~*(?:\b)malwareremovalcenter\.com(?:\b)" 1; "~*(?:\b)mamasuper\.prom\.ua(?:\b)" 1; "~*(?:\b)managerpak204\.weebly\.com(?:\b)" 1; "~*(?:\b)manifestation\.betteroffers\.review(?:\b)" 1; "~*(?:\b)manifestyourmillion\.com(?:\b)" 1; "~*(?:\b)manimpotence\.com(?:\b)" 1; "~*(?:\b)manipulyator\-peterburg\.ru(?:\b)" 1; "~*(?:\b)mansiondelrio\.co(?:\b)" 1; "~*(?:\b)mansparskats\.com(?:\b)" 1; "~*(?:\b)mantramusic\.ru(?:\b)" 1; "~*(?:\b)manualterap\.roleforum\.ru(?:\b)" 1; "~*(?:\b)manuscript\.su(?:\b)" 1; "~*(?:\b)manve\.info(?:\b)" 1; "~*(?:\b)manyresultshub\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)map028\.com(?:\b)" 1; "~*(?:\b)mapquestz\.us(?:\b)" 1; "~*(?:\b)maranbrinfo\.com\.br(?:\b)" 1; "~*(?:\b)mararoom\.ru(?:\b)" 1; "~*(?:\b)marblestyle\.ru(?:\b)" 1; "~*(?:\b)marcogrup\.com(?:\b)" 1; "~*(?:\b)marcoislandvacations\.net(?:\b)" 1; "~*(?:\b)marcowebonyodziezowe\.pl(?:\b)" 1; "~*(?:\b)maridan\.com\.ua(?:\b)" 1; "~*(?:\b)marinetraffic\.com(?:\b)" 1; "~*(?:\b)marketingtechniques\.info(?:\b)" 1; "~*(?:\b)marketingvici\.com(?:\b)" 1; "~*(?:\b)marketland\.ml(?:\b)" 1; "~*(?:\b)markjaybeefractal\.com(?:\b)" 1; "~*(?:\b)marktforschung\-stuttgart\.com(?:\b)" 1; "~*(?:\b)marmitaco\.cat(?:\b)" 1; "~*(?:\b)marmotstore\.online(?:\b)" 1; "~*(?:\b)marsgatan\.com(?:\b)" 1; "~*(?:\b)martlinker\.com(?:\b)" 1; "~*(?:\b)marwer\.info(?:\b)" 1; "~*(?:\b)maslenka\.kz(?:\b)" 1; "~*(?:\b)massage\-info\.nl(?:\b)" 1; "~*(?:\b)masserect\.com(?:\b)" 1; "~*(?:\b)master\-muznachas\.ru(?:\b)" 1; "~*(?:\b)masterseek\.com(?:\b)" 1; "~*(?:\b)mastershef\.club(?:\b)" 1; "~*(?:\b)masthopehomes\.com(?:\b)" 1; "~*(?:\b)masturbate\.co\.uk(?:\b)" 1; "~*(?:\b)matb3aa\.com(?:\b)" 1; "~*(?:\b)matchpal\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)matematikus\.info(?:\b)" 1; "~*(?:\b)mathgym\.com\.au(?:\b)" 1; "~*(?:\b)matpre\.top(?:\b)" 1; "~*(?:\b)matrixalchemy\.com(?:\b)" 1; "~*(?:\b)matsdale\.com(?:\b)" 1; "~*(?:\b)mature\.free\-websites\.com(?:\b)" 1; "~*(?:\b)max\-eclat\.men(?:\b)" 1; "~*(?:\b)max\-p\.men(?:\b)" 1; "~*(?:\b)maximilitary\.ru(?:\b)" 1; "~*(?:\b)maximpartnerspr\.com(?:\b)" 1; "~*(?:\b)maxthon\.com(?:\b)" 1; "~*(?:\b)maxxtor\.eu(?:\b)" 1; "~*(?:\b)mazda\-roadsters\.com(?:\b)" 1; "~*(?:\b)mb140\.ru(?:\b)" 1; "~*(?:\b)mbiologi\.ru(?:\b)" 1; "~*(?:\b)mcadamssupplyco\.com(?:\b)" 1; "~*(?:\b)mcar\.in\.ua(?:\b)" 1; "~*(?:\b)mcnamaratech\.com(?:\b)" 1; "~*(?:\b)me\-ke\.com(?:\b)" 1; "~*(?:\b)mearns\-tractors\.co\.uk(?:\b)" 1; "~*(?:\b)mebel\-alait\.ru(?:\b)" 1; "~*(?:\b)mebel\-ekb\.com(?:\b)" 1; "~*(?:\b)mebel\-vstroika\.ru(?:\b)" 1; "~*(?:\b)mebelcomplekt\.ru(?:\b)" 1; "~*(?:\b)mebeldekor\.com\.ua(?:\b)" 1; "~*(?:\b)meble\-bogart\.info(?:\b)" 1; "~*(?:\b)mecash\.ru(?:\b)" 1; "~*(?:\b)meccadumps\.net(?:\b)" 1; "~*(?:\b)med\-zdorovie\.com\.ua(?:\b)" 1; "~*(?:\b)medanestesia\.ru(?:\b)" 1; "~*(?:\b)meddesk\.ru(?:\b)" 1; "~*(?:\b)medi\-fitt\.hu(?:\b)" 1; "~*(?:\b)mediafresh\.online(?:\b)" 1; "~*(?:\b)mediaoffers\.click(?:\b)" 1; "~*(?:\b)mediawhirl\.net(?:\b)" 1; "~*(?:\b)medicinacom\.ru(?:\b)" 1; "~*(?:\b)medicine\-4u\.org(?:\b)" 1; "~*(?:\b)medicines\-choice\.com(?:\b)" 1; "~*(?:\b)medicineseasybuy\.com(?:\b)" 1; "~*(?:\b)medicovi\.com(?:\b)" 1; "~*(?:\b)medictube\.ru(?:\b)" 1; "~*(?:\b)medispainstitute\.com\.au(?:\b)" 1; "~*(?:\b)medizinreisen\.de(?:\b)" 1; "~*(?:\b)medkletki\.ru(?:\b)" 1; "~*(?:\b)medkritika\.ru(?:\b)" 1; "~*(?:\b)medmajor\.ru(?:\b)" 1; "~*(?:\b)medosmotr\-ufa\.ru(?:\b)" 1; "~*(?:\b)meds\-online24\.com(?:\b)" 1; "~*(?:\b)medtherapy\.ru(?:\b)" 1; "~*(?:\b)meduza\-consult\.ru(?:\b)" 1; "~*(?:\b)meendo\-free\-traffic\.ga(?:\b)" 1; "~*(?:\b)meet\-flirt\-dating\.com(?:\b)" 1; "~*(?:\b)meetingrainstorm\.bid(?:\b)" 1; "~*(?:\b)meetlocalchicks\.com(?:\b)" 1; "~*(?:\b)mega\-bony2017\.pl(?:\b)" 1; "~*(?:\b)mega\-bony\-2017\.pl(?:\b)" 1; "~*(?:\b)mega\-polis\.biz\.ua(?:\b)" 1; "~*(?:\b)megaapteka\.ru(?:\b)" 1; "~*(?:\b)megagrabber\.ru(?:\b)" 1; "~*(?:\b)megahdporno\.net(?:\b)" 1; "~*(?:\b)megaindex\.ru(?:\b)" 1; "~*(?:\b)megakino\.net(?:\b)" 1; "~*(?:\b)megavolt\.net\.ua(?:\b)" 1; "~*(?:\b)meget\.co\.za(?:\b)" 1; "~*(?:\b)mejoresfotos\.eu(?:\b)" 1; "~*(?:\b)meltwater\.com(?:\b)" 1; "~*(?:\b)member\-quiz\.com(?:\b)" 1; "~*(?:\b)members\.ghanaweb\.com(?:\b)" 1; "~*(?:\b)memberty\.com(?:\b)" 1; "~*(?:\b)menetie\.ru(?:\b)" 1; "~*(?:\b)menhealed\.net(?:\b)" 1; "~*(?:\b)mensandals\.xyz(?:\b)" 1; "~*(?:\b)menstennisforums\.com(?:\b)" 1; "~*(?:\b)mere\.host\.sk(?:\b)" 1; "~*(?:\b)merryhouse\.co\.uk(?:\b)" 1; "~*(?:\b)mesbuta\.info(?:\b)" 1; "~*(?:\b)message\-warning\.net(?:\b)" 1; "~*(?:\b)mesto\-x\.com(?:\b)" 1; "~*(?:\b)metabar\.ru(?:\b)" 1; "~*(?:\b)metafilter\.com(?:\b)" 1; "~*(?:\b)metallosajding\.ru(?:\b)" 1; "~*(?:\b)metalonly\.info(?:\b)" 1; "~*(?:\b)metarip\.ru(?:\b)" 1; "~*(?:\b)metascephe\.com(?:\b)" 1; "~*(?:\b)metaxalonevstizanidine\.blogspot\.com(?:\b)" 1; "~*(?:\b)meteocast\.net(?:\b)" 1; "~*(?:\b)meteostate\.com(?:\b)" 1; "~*(?:\b)methodsmarketing\.com(?:\b)" 1; "~*(?:\b)mex\-annushka\.ru(?:\b)" 1; "~*(?:\b)mexicosleevegastrectomy\.com(?:\b)" 1; "~*(?:\b)mexicotravelnet\.com(?:\b)" 1; "~*(?:\b)mezaruk\.info(?:\b)" 1; "~*(?:\b)mhi\-systems\.ru(?:\b)" 1; "~*(?:\b)mhtr\.be(?:\b)" 1; "~*(?:\b)micasainvest\.com(?:\b)" 1; "~*(?:\b)michaelkorsoutlet\.store(?:\b)" 1; "~*(?:\b)michaelkorsoutletstore\.net(?:\b)" 1; "~*(?:\b)michaelkorssaleoutletonline\.net(?:\b)" 1; "~*(?:\b)michellblog\.online(?:\b)" 1; "~*(?:\b)microsearch\.ru(?:\b)" 1; "~*(?:\b)microsoftportal\.net(?:\b)" 1; "~*(?:\b)microstatic\.pl(?:\b)" 1; "~*(?:\b)middlerush\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)midst\.eu(?:\b)" 1; "~*(?:\b)mielec\.pl(?:\b)" 1; "~*(?:\b)migente\.com(?:\b)" 1; "~*(?:\b)mikozstop\.com(?:\b)" 1; "~*(?:\b)mikrobiologies\.ru(?:\b)" 1; "~*(?:\b)mil\-stak\.com(?:\b)" 1; "~*(?:\b)milblueprint\.com(?:\b)" 1; "~*(?:\b)militarysale\.pro(?:\b)" 1; "~*(?:\b)millionare\.com(?:\b)" 1; "~*(?:\b)mindbox\.co\.za(?:\b)" 1; "~*(?:\b)mindeyegames\.com(?:\b)" 1; "~*(?:\b)minecraft\-neo\.ru(?:\b)" 1; "~*(?:\b)minecraft\-rus\.org(?:\b)" 1; "~*(?:\b)minegam\.com(?:\b)" 1; "~*(?:\b)minet\.club(?:\b)" 1; "~*(?:\b)minharevisao\.com(?:\b)" 1; "~*(?:\b)mini\-modus\.ru(?:\b)" 1; "~*(?:\b)mini\.7zap\.com(?:\b)" 1; "~*(?:\b)miniads\.ca(?:\b)" 1; "~*(?:\b)miniature\.io(?:\b)" 1; "~*(?:\b)minneapoliscopiers\.com(?:\b)" 1; "~*(?:\b)minyetki\.ru(?:\b)" 1; "~*(?:\b)mir\-betting\.ru(?:\b)" 1; "~*(?:\b)mir\-business\-24\.ru(?:\b)" 1; "~*(?:\b)mir\-limuzinov\.ru(?:\b)" 1; "~*(?:\b)mirmedinfo\.ru(?:\b)" 1; "~*(?:\b)mirobuvi\.com\.ua(?:\b)" 1; "~*(?:\b)mirtorrent\.net(?:\b)" 1; "~*(?:\b)mirzonru\.net(?:\b)" 1; "~*(?:\b)misandesign\.se(?:\b)" 1; "~*(?:\b)missclub\.info(?:\b)" 1; "~*(?:\b)missis\.top(?:\b)" 1; "~*(?:\b)misslike\.ru(?:\b)" 1; "~*(?:\b)missvietnam\.org(?:\b)" 1; "~*(?:\b)misswell\.net(?:\b)" 1; "~*(?:\b)mister\-shop\.com(?:\b)" 1; "~*(?:\b)misterjtbarbers\.com(?:\b)" 1; "~*(?:\b)mistr\-x\.org(?:\b)" 1; "~*(?:\b)mitrasound\.ru(?:\b)" 1; "~*(?:\b)mixed\-wrestling\.ru(?:\b)" 1; "~*(?:\b)mixtapetorrent\.com(?:\b)" 1; "~*(?:\b)mixx\.com(?:\b)" 1; "~*(?:\b)mjchamonix\.org(?:\b)" 1; "~*(?:\b)mlf\.hordo\.win(?:\b)" 1; "~*(?:\b)mlvc4zzw\.space(?:\b)" 1; "~*(?:\b)mmgq\.ru(?:\b)" 1; "~*(?:\b)mmofreegames\.online(?:\b)" 1; "~*(?:\b)mmog\-play\.ru(?:\b)" 1; "~*(?:\b)mmoguider\.ru(?:\b)" 1; "~*(?:\b)mmostrike\.ru(?:\b)" 1; "~*(?:\b)mmstat\.com(?:\b)" 1; "~*(?:\b)mncrftpcs\.com(?:\b)" 1; "~*(?:\b)mnimmigrantrights\.net(?:\b)" 1; "~*(?:\b)mnogabukaff\.net(?:\b)" 1; "~*(?:\b)mnogolok\.info(?:\b)" 1; "~*(?:\b)mobicover\.com\.ua(?:\b)" 1; "~*(?:\b)mobifunapp\.weebly\.com(?:\b)" 1; "~*(?:\b)mobile\-appster\.ru(?:\b)" 1; "~*(?:\b)mobile\.ok\.ru(?:\b)" 1; "~*(?:\b)mobilemedia\.md(?:\b)" 1; "~*(?:\b)mobilierland\.com(?:\b)" 1; "~*(?:\b)mobioffertrck\.com(?:\b)" 1; "~*(?:\b)mobot\.site(?:\b)" 1; "~*(?:\b)mobplayer\.net(?:\b)" 1; "~*(?:\b)mobplayer\.ru(?:\b)" 1; "~*(?:\b)mobsfun\.net(?:\b)" 1; "~*(?:\b)mobstarr\.com(?:\b)" 1; "~*(?:\b)mockupui\.com(?:\b)" 1; "~*(?:\b)modabutik\.ru(?:\b)" 1; "~*(?:\b)modenamebel\.ru(?:\b)" 1; "~*(?:\b)modnie\-futbolki\.net(?:\b)" 1; "~*(?:\b)moesen\-ficken\.com(?:\b)" 1; "~*(?:\b)moesexy\.com(?:\b)" 1; "~*(?:\b)moesonce\.com(?:\b)" 1; "~*(?:\b)moetomnenie\.com(?:\b)" 1; "~*(?:\b)moi\-glazki\.ru(?:\b)" 1; "~*(?:\b)moinozhki\.com(?:\b)" 1; "~*(?:\b)moivestiy\.biz(?:\b)" 1; "~*(?:\b)mojaocena\.com(?:\b)" 1; "~*(?:\b)moje\-recenze\.cz(?:\b)" 1; "~*(?:\b)mojowhois\.com(?:\b)" 1; "~*(?:\b)mojpregled\.com(?:\b)" 1; "~*(?:\b)mojpreskumanie\.com(?:\b)" 1; "~*(?:\b)mokrayakiska\.com(?:\b)" 1; "~*(?:\b)mole\.pluto\.ro(?:\b)" 1; "~*(?:\b)mompussy\.net(?:\b)" 1; "~*(?:\b)monarchfind\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)monarhs\.info(?:\b)" 1; "~*(?:\b)monclerboots\.xyz(?:\b)" 1; "~*(?:\b)monclercheap\.xyz(?:\b)" 1; "~*(?:\b)monclercoats\.xyz(?:\b)" 1; "~*(?:\b)monclerjacketsoutlet\.pw(?:\b)" 1; "~*(?:\b)monclerjacketsoutlet\.win(?:\b)" 1; "~*(?:\b)moncleronline\.xyz(?:\b)" 1; "~*(?:\b)moncleroutletonline\.pw(?:\b)" 1; "~*(?:\b)moncleroutletonline\.win(?:\b)" 1; "~*(?:\b)moncleroutletonline\.xyz(?:\b)" 1; "~*(?:\b)monclervests\.xyz(?:\b)" 1; "~*(?:\b)monetizationking\.net(?:\b)" 1; "~*(?:\b)monetizer\.com\-01\.site(?:\b)" 1; "~*(?:\b)money\-every\-day\.com(?:\b)" 1; "~*(?:\b)money\-for\-placing\-articles\.com(?:\b)" 1; "~*(?:\b)moneymaster\.ru(?:\b)" 1; "~*(?:\b)moneyteam24\.com(?:\b)" 1; "~*(?:\b)moneytop\.ru(?:\b)" 1; "~*(?:\b)moneyviking\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)moneyzzz\.ru(?:\b)" 1; "~*(?:\b)monitorwebsitespeed\.com(?:\b)" 1; "~*(?:\b)monsterdivx\.com(?:\b)" 1; "~*(?:\b)monsterdivx\.tv(?:\b)" 1; "~*(?:\b)montazhnic\.ru(?:\b)" 1; "~*(?:\b)monthlywinners\.com(?:\b)" 1; "~*(?:\b)montredemarque\.nl(?:\b)" 1; "~*(?:\b)moomi\-daeri\.com(?:\b)" 1; "~*(?:\b)moonci\.ru(?:\b)" 1; "~*(?:\b)more\-letom\.ru(?:\b)" 1; "~*(?:\b)morefastermac\.trade(?:\b)" 1; "~*(?:\b)morepoweronmac\.trade(?:\b)" 1; "~*(?:\b)morf\.snn\.gr(?:\b)" 1; "~*(?:\b)morlat\.altervista\.org(?:\b)" 1; "~*(?:\b)morocco\-nomad\-excursions\.com(?:\b)" 1; "~*(?:\b)moroccosurfadventures\.com(?:\b)" 1; "~*(?:\b)morpicert\.pw(?:\b)" 1; "~*(?:\b)moscow\-clining\.ru(?:\b)" 1; "~*(?:\b)moscow\-region\.ru(?:\b)" 1; "~*(?:\b)moscow\.online\-podarki\.com(?:\b)" 1; "~*(?:\b)moscow\.xrus\.org(?:\b)" 1; "~*(?:\b)mosdverka\.ru(?:\b)" 1; "~*(?:\b)moskva\.nodup\.ru(?:\b)" 1; "~*(?:\b)mosrif\.ru(?:\b)" 1; "~*(?:\b)mossmesi\.com(?:\b)" 1; "~*(?:\b)most\-kerch\.org(?:\b)" 1; "~*(?:\b)most\.gov\.iq(?:\b)" 1; "~*(?:\b)mostantikor\.ru(?:\b)" 1; "~*(?:\b)motherboard\.vice\.com(?:\b)" 1; "~*(?:\b)mototsikl\.org(?:\b)" 1; "~*(?:\b)mountainstream\.ms(?:\b)" 1; "~*(?:\b)mouselink\.co(?:\b)" 1; "~*(?:\b)moviemail\-online\.co\.uk(?:\b)" 1; "~*(?:\b)movies\-in\-theaters\.net(?:\b)" 1; "~*(?:\b)moviezbonkerssk\.cf(?:\b)" 1; "~*(?:\b)movpod\.in(?:\b)" 1; "~*(?:\b)mowser\.com(?:\b)" 1; "~*(?:\b)moxo\.com(?:\b)" 1; "~*(?:\b)moyakuhnia\.ru(?:\b)" 1; "~*(?:\b)moyaterapiya\.ru(?:\b)" 1; "~*(?:\b)moz\.com(?:\b)" 1; "~*(?:\b)mozello\.ru(?:\b)" 1; "~*(?:\b)mp3downloadhq\.com(?:\b)" 1; "~*(?:\b)mp3films\.ru(?:\b)" 1; "~*(?:\b)mp3ringtone\.info(?:\b)" 1; "~*(?:\b)mp3ritm\.top(?:\b)" 1; "~*(?:\b)mp3s\.club(?:\b)" 1; "~*(?:\b)mrbitsandbytes\.com(?:\b)" 1; "~*(?:\b)mrbojikobi4\.biz(?:\b)" 1; "~*(?:\b)mrcsa\.com\.au(?:\b)" 1; "~*(?:\b)mrinsidesales\.com(?:\b)" 1; "~*(?:\b)mriyadh\.com(?:\b)" 1; "~*(?:\b)mrlmedia\.net(?:\b)" 1; "~*(?:\b)mrmoneymustache\.com(?:\b)" 1; "~*(?:\b)mrpornogratis\.xxx(?:\b)" 1; "~*(?:\b)mrsdalloways\.com(?:\b)" 1; "~*(?:\b)mrvideospornogratis\.xxx(?:\b)" 1; "~*(?:\b)mrwhite\.biz(?:\b)" 1; "~*(?:\b)msfsaar\.de(?:\b)" 1; "~*(?:\b)msk\-diplomat\.com(?:\b)" 1; "~*(?:\b)msk\.afora\.ru(?:\b)" 1; "~*(?:\b)mtmtv\.info(?:\b)" 1; "~*(?:\b)mttwtrack\.com(?:\b)" 1; "~*(?:\b)mturkcontent\.com(?:\b)" 1; "~*(?:\b)muabancantho\.info(?:\b)" 1; "~*(?:\b)mug\-na\-chas\-moscow\.ru(?:\b)" 1; "~*(?:\b)muizre\.ru(?:\b)" 1; "~*(?:\b)mulberryoutletonlineeu\.com(?:\b)" 1; "~*(?:\b)multgo\.ru(?:\b)" 1; "~*(?:\b)mundoaberrante\.com(?:\b)" 1; "~*(?:\b)mural\.co(?:\b)" 1; "~*(?:\b)muschisexbilder\.com(?:\b)" 1; "~*(?:\b)musezone\.ru(?:\b)" 1; "~*(?:\b)musezone\.su(?:\b)" 1; "~*(?:\b)musflashtv\.com(?:\b)" 1; "~*(?:\b)music7s\.me(?:\b)" 1; "~*(?:\b)music\.utrolive\.ru(?:\b)" 1; "~*(?:\b)musicas\.baixar\-musicas\-gratis\.com(?:\b)" 1; "~*(?:\b)musicdaddy\.net(?:\b)" 1; "~*(?:\b)musicktab\.com(?:\b)" 1; "~*(?:\b)musicpro\.monster(?:\b)" 1; "~*(?:\b)musicspire\.online(?:\b)" 1; "~*(?:\b)musicstock\.me(?:\b)" 1; "~*(?:\b)musicvidz\.ru(?:\b)" 1; "~*(?:\b)musirc\.com(?:\b)" 1; "~*(?:\b)mustat\.com(?:\b)" 1; "~*(?:\b)mustwineblog\.com(?:\b)" 1; "~*(?:\b)muycerdas\.xxx(?:\b)" 1; "~*(?:\b)muz\-baza\.net(?:\b)" 1; "~*(?:\b)muz\-shoes\.ru(?:\b)" 1; "~*(?:\b)muz\-tracker\.net(?:\b)" 1; "~*(?:\b)muzaporn\.com(?:\b)" 1; "~*(?:\b)muznachas\-service\.ru(?:\b)" 1; "~*(?:\b)muztops\.ru(?:\b)" 1; "~*(?:\b)mvpicton\.co\.uk(?:\b)" 1; "~*(?:\b)mwtpludn\.review(?:\b)" 1; "~*(?:\b)mxgetcode\.com(?:\b)" 1; "~*(?:\b)my\-aladin\.com(?:\b)" 1; "~*(?:\b)my\-bc\.ru(?:\b)" 1; "~*(?:\b)my\-big\-family\.com(?:\b)" 1; "~*(?:\b)my\-cash\-bot\.co(?:\b)" 1; "~*(?:\b)my\-floor\.in\.ua(?:\b)" 1; "~*(?:\b)myanyone\.net(?:\b)" 1; "~*(?:\b)mybackgroundlandscape\.blogspot\.com(?:\b)" 1; "~*(?:\b)mybinaryoptionsrobot\.com(?:\b)" 1; "~*(?:\b)myblogregistercm\.tk(?:\b)" 1; "~*(?:\b)mycaf\.it(?:\b)" 1; "~*(?:\b)mycouponizemac\.com(?:\b)" 1; "~*(?:\b)mydearest\.co(?:\b)" 1; "~*(?:\b)mydeathspace\.com(?:\b)" 1; "~*(?:\b)mydirtyhobby\.com(?:\b)" 1; "~*(?:\b)mydirtystuff\.com(?:\b)" 1; "~*(?:\b)mydoctorok\.ru(?:\b)" 1; "~*(?:\b)mydownloadengine\.com(?:\b)" 1; "~*(?:\b)mydownlodablefiles\.com(?:\b)" 1; "~*(?:\b)myfreecams\.com(?:\b)" 1; "~*(?:\b)myfreemp3\.eu(?:\b)" 1; "~*(?:\b)myfreetutorials\.com(?:\b)" 1; "~*(?:\b)myftpupload\.com(?:\b)" 1; "~*(?:\b)mygameplus\.com(?:\b)" 1; "~*(?:\b)mygameplus\.ru(?:\b)" 1; "~*(?:\b)myghillie\.info(?:\b)" 1; "~*(?:\b)myhealthcare\.com(?:\b)" 1; "~*(?:\b)myhitmp3\.club(?:\b)" 1; "~*(?:\b)myhydros\.org(?:\b)" 1; "~*(?:\b)myindospace\.com(?:\b)" 1; "~*(?:\b)myiptest\.com(?:\b)" 1; "~*(?:\b)mykings\.pw(?:\b)" 1; "~*(?:\b)mylesosibirsk\.ru(?:\b)" 1; "~*(?:\b)mylida\.org(?:\b)" 1; "~*(?:\b)myliveblog\.ru(?:\b)" 1; "~*(?:\b)mylovelibrabry\.com(?:\b)" 1; "~*(?:\b)mymercy\.info(?:\b)" 1; "~*(?:\b)mymobilemoneypages\.com(?:\b)" 1; "~*(?:\b)myonigroup\.com(?:\b)" 1; "~*(?:\b)myonlinepayday\.co(?:\b)" 1; "~*(?:\b)myperiod\.club(?:\b)" 1; "~*(?:\b)mypets\.by(?:\b)" 1; "~*(?:\b)myphotopipe\.com(?:\b)" 1; "~*(?:\b)myplaycity\.com(?:\b)" 1; "~*(?:\b)mypornfree\.ru(?:\b)" 1; "~*(?:\b)myprintscreen\.com(?:\b)" 1; "~*(?:\b)myra\.top(?:\b)" 1; "~*(?:\b)myseoconsultant\.com(?:\b)" 1; "~*(?:\b)mysex21\.com(?:\b)" 1; "~*(?:\b)mysexpics\.ru(?:\b)" 1; "~*(?:\b)myshopmatemac\.com(?:\b)" 1; "~*(?:\b)mystats\.xyz(?:\b)" 1; "~*(?:\b)mywallpaper\.top(?:\b)" 1; "~*(?:\b)myxdate\.info(?:\b)" 1; "~*(?:\b)myyour\.eu(?:\b)" 1; "~*(?:\b)mzdish\.site(?:\b)" 1; "~*(?:\b)na15\.ru(?:\b)" 1; "~*(?:\b)na\-telefon\.biz(?:\b)" 1; "~*(?:\b)nac\-bearings\.ru(?:\b)" 1; "~*(?:\b)nacap\.ru(?:\b)" 1; "~*(?:\b)nagdak\.ru(?:\b)" 1; "~*(?:\b)nailsimg\.com(?:\b)" 1; "~*(?:\b)naj\-filmy24\.pl(?:\b)" 1; "~*(?:\b)najaden\.no(?:\b)" 1; "~*(?:\b)nakozhe\.com(?:\b)" 1; "~*(?:\b)nakrutka\.cc(?:\b)" 1; "~*(?:\b)nalogovyy\-kodeks\.ru(?:\b)" 1; "~*(?:\b)nalogovyykodeks\.ru(?:\b)" 1; "~*(?:\b)namecrumilchlet\.tk(?:\b)" 1; "~*(?:\b)namenectar\.com(?:\b)" 1; "~*(?:\b)napalm51\.nut\.cc(?:\b)" 1; "~*(?:\b)naperehresti\.info(?:\b)" 1; "~*(?:\b)naphukete\.ru(?:\b)" 1; "~*(?:\b)narco24\.me(?:\b)" 1; "~*(?:\b)nardulan\.com(?:\b)" 1; "~*(?:\b)narkologiya\-belgorod\.ru(?:\b)" 1; "~*(?:\b)narkologiya\-orel\.ru(?:\b)" 1; "~*(?:\b)narkologiya\-penza\.ru(?:\b)" 1; "~*(?:\b)narkologiya\-peterburg\.ru(?:\b)" 1; "~*(?:\b)narkologiya\-voronezh\.ru(?:\b)" 1; "~*(?:\b)narosty\.com(?:\b)" 1; "~*(?:\b)narutonaruto\.ru(?:\b)" 1; "~*(?:\b)nash\-krym\.info(?:\b)" 1; "~*(?:\b)nastroyke\.net(?:\b)" 1; "~*(?:\b)nastydollars\.com(?:\b)" 1; "~*(?:\b)natali\-forex\.com(?:\b)" 1; "~*(?:\b)national\-today\-winning\-winner\.club(?:\b)" 1; "~*(?:\b)nationalbreakdown\.com(?:\b)" 1; "~*(?:\b)naturalbreakthroughsresearch\.com(?:\b)" 1; "~*(?:\b)naturalpharm\.com\.ua(?:\b)" 1; "~*(?:\b)naturalshair\.site(?:\b)" 1; "~*(?:\b)naturtreenspicerx\.pw(?:\b)" 1; "~*(?:\b)naughtyconnect\.com(?:\b)" 1; "~*(?:\b)naval\.jislaaik\.com(?:\b)" 1; "~*(?:\b)navalwiki\.info(?:\b)" 1; "~*(?:\b)nbsproject\.ru(?:\b)" 1; "~*(?:\b)needtosellmyhousefast\.com(?:\b)" 1; "~*(?:\b)negociosdasha\.com(?:\b)" 1; "~*(?:\b)negral\.pluto\.ro(?:\b)" 1; "~*(?:\b)neks\.info(?:\b)" 1; "~*(?:\b)nelc\.edu\.eg(?:\b)" 1; "~*(?:\b)neobux\-bg\.info(?:\b)" 1; "~*(?:\b)neodownload\.webcam(?:\b)" 1; "~*(?:\b)nero\-us\.com(?:\b)" 1; "~*(?:\b)nerudlogistik\.ru(?:\b)" 1; "~*(?:\b)net\-profits\.xyz(?:\b)" 1; "~*(?:\b)net\-radar\.com(?:\b)" 1; "~*(?:\b)netallergy\.ru(?:\b)" 1; "~*(?:\b)netanalytics\.xyz(?:\b)" 1; "~*(?:\b)netcheckcdn\.xyz(?:\b)" 1; "~*(?:\b)netfacet\.net(?:\b)" 1; "~*(?:\b)netoil\.no(?:\b)" 1; "~*(?:\b)netpics\.org(?:\b)" 1; "~*(?:\b)netvouz\.com(?:\b)" 1; "~*(?:\b)networkad\.net(?:\b)" 1; "~*(?:\b)networkcheck\.xyz(?:\b)" 1; "~*(?:\b)nevansk\.ru(?:\b)" 1; "~*(?:\b)new7ob\.com(?:\b)" 1; "~*(?:\b)new\-apps\.ru(?:\b)" 1; "~*(?:\b)new\-post\.tk(?:\b)" 1; "~*(?:\b)newfilmsonline\.ru(?:\b)" 1; "~*(?:\b)newhairstylesformen2014\.com(?:\b)" 1; "~*(?:\b)news\-readers\.ru(?:\b)" 1; "~*(?:\b)news\-speaker\.com(?:\b)" 1; "~*(?:\b)newsperuse\.com(?:\b)" 1; "~*(?:\b)newstaffadsshop\.club(?:\b)" 1; "~*(?:\b)newstraveller\.ru(?:\b)" 1; "~*(?:\b)newstudio\.tv(?:\b)" 1; "~*(?:\b)newtechspb\.ru(?:\b)" 1; "~*(?:\b)newyorkhotelsmotels\.info(?:\b)" 1; "~*(?:\b)next\-dentists\.tk(?:\b)" 1; "~*(?:\b)nextbackgroundcheck\.gq(?:\b)" 1; "~*(?:\b)nextconseil\.com(?:\b)" 1; "~*(?:\b)nextlnk12\.com(?:\b)" 1; "~*(?:\b)nextrent\-crimea\.ru(?:\b)" 1; "~*(?:\b)nfljerseys\.online(?:\b)" 1; "~*(?:\b)nfljerseyscheapbiz\.us(?:\b)" 1; "~*(?:\b)nfljerseyscheapchinabiz\.com(?:\b)" 1; "~*(?:\b)nfljerseysforsalewholesaler\.com(?:\b)" 1; "~*(?:\b)nfvsz\.com(?:\b)" 1; "~*(?:\b)ngps1\.ru(?:\b)" 1; "~*(?:\b)nhl09\.ru(?:\b)" 1; "~*(?:\b)nhl17coins\.exblog\.jp(?:\b)" 1; "~*(?:\b)nhl17coinsforps3\.gratisblog\.biz(?:\b)" 1; "~*(?:\b)nibbler\.silktide\.com(?:\b)" 1; "~*(?:\b)nicefloor\.co\.uk(?:\b)" 1; "~*(?:\b)nicovideo\.jp(?:\b)" 1; "~*(?:\b)nightvision746\.weebly\.com(?:\b)" 1; "~*(?:\b)nikhilbahl\.com(?:\b)" 1; "~*(?:\b)niki\-mlt\.ru(?:\b)" 1; "~*(?:\b)nikitabuch\.com(?:\b)" 1; "~*(?:\b)nikitsyringedrivelg\.pen\.io(?:\b)" 1; "~*(?:\b)nikkiewart\.ru(?:\b)" 1; "~*(?:\b)nina\.az(?:\b)" 1; "~*(?:\b)ningessaybe\.me(?:\b)" 1; "~*(?:\b)nippon\-bearings\.ru(?:\b)" 1; "~*(?:\b)niroo\.info(?:\b)" 1; "~*(?:\b)nisuturnetdgu\.tk(?:\b)" 1; "~*(?:\b)njkmznnb\.ru(?:\b)" 1; "~*(?:\b)njpalletremoval\.com(?:\b)" 1; "~*(?:\b)nl\.netlog\.com(?:\b)" 1; "~*(?:\b)nlfjjunb5\.ru(?:\b)" 1; "~*(?:\b)nmrk\.ru(?:\b)" 1; "~*(?:\b)no\-fuel\.org(?:\b)" 1; "~*(?:\b)no\-rx\.info(?:\b)" 1; "~*(?:\b)noclegonline\.info(?:\b)" 1; "~*(?:\b)nodding\-passion\.tk(?:\b)" 1; "~*(?:\b)nodup\.ru(?:\b)" 1; "~*(?:\b)nofreezingmac\.click(?:\b)" 1; "~*(?:\b)nofreezingmac\.work(?:\b)" 1; "~*(?:\b)nomuos\.it(?:\b)" 1; "~*(?:\b)nonameread45\.live(?:\b)" 1; "~*(?:\b)nonews\.co(?:\b)" 1; "~*(?:\b)nootrino\.com(?:\b)" 1; "~*(?:\b)nordstar\.pro(?:\b)" 1; "~*(?:\b)nordvpn\.com(?:\b)" 1; "~*(?:\b)normalegal\.ru(?:\b)" 1; "~*(?:\b)northfacestore\.online(?:\b)" 1; "~*(?:\b)norththeface\.store(?:\b)" 1; "~*(?:\b)noscrapleftbehind\.co(?:\b)" 1; "~*(?:\b)nosecret\.com\.ua(?:\b)" 1; "~*(?:\b)notaria\-desalas\.com(?:\b)" 1; "~*(?:\b)notasprensa\.info(?:\b)" 1; "~*(?:\b)notebook\-pro\.ru(?:\b)" 1; "~*(?:\b)notfastfood\.ru(?:\b)" 1; "~*(?:\b)nottyu\.xyz(?:\b)" 1; "~*(?:\b)noumeda\.com(?:\b)" 1; "~*(?:\b)novatech\.vn(?:\b)" 1; "~*(?:\b)november\-lax\.com(?:\b)" 1; "~*(?:\b)novgorod\.xrus\.org(?:\b)" 1; "~*(?:\b)novodigs\.com(?:\b)" 1; "~*(?:\b)novosibirsk\.xrus\.org(?:\b)" 1; "~*(?:\b)novosti\-hi\-tech\.ru(?:\b)" 1; "~*(?:\b)nowtorrents\.com(?:\b)" 1; "~*(?:\b)npoet\.ru(?:\b)" 1; "~*(?:\b)nrjmobile\.fr(?:\b)" 1; "~*(?:\b)nrv\.co\.za(?:\b)" 1; "~*(?:\b)nsatc\.net(?:\b)" 1; "~*(?:\b)ntic\.fr(?:\b)" 1; "~*(?:\b)nucia\.biz\.ly(?:\b)" 1; "~*(?:\b)nudejapan\.net(?:\b)" 1; "~*(?:\b)nudepatch\.net(?:\b)" 1; "~*(?:\b)nudo\.ca(?:\b)" 1; "~*(?:\b)nufaq\.com(?:\b)" 1; "~*(?:\b)nuit\-artisanale\.com(?:\b)" 1; "~*(?:\b)nuker\.com(?:\b)" 1; "~*(?:\b)nullrefer\.com(?:\b)" 1; "~*(?:\b)nuup\.info(?:\b)" 1; "~*(?:\b)nvformula\.ru(?:\b)" 1; "~*(?:\b)nvssf\.com(?:\b)" 1; "~*(?:\b)nw\-servis\.ru(?:\b)" 1; "~*(?:\b)nyfinance\.ml(?:\b)" 1; "~*(?:\b)nzfilecloud\.weebly\.com(?:\b)" 1; "~*(?:\b)o00\.in(?:\b)" 1; "~*(?:\b)o333o\.com(?:\b)" 1; "~*(?:\b)o\-dachnik\.ru(?:\b)" 1; "~*(?:\b)o\-o\-11\-o\-o\.com(?:\b)" 1; "~*(?:\b)o\-o\-6\-o\-o\.com(?:\b)" 1; "~*(?:\b)o\-o\-6\-o\-o\.ru(?:\b)" 1; "~*(?:\b)o\-o\-8\-o\-o\.com(?:\b)" 1; "~*(?:\b)o\-o\-8\-o\-o\.ru(?:\b)" 1; "~*(?:\b)o\.light\.d0t\.ru(?:\b)" 1; "~*(?:\b)oakleyglassesonline\.us(?:\b)" 1; "~*(?:\b)oakridgemo\.com(?:\b)" 1; "~*(?:\b)oballergiya\.ru(?:\b)" 1; "~*(?:\b)obesidadealgarve\.com(?:\b)" 1; "~*(?:\b)obiavo\.by(?:\b)" 1; "~*(?:\b)obiavo\.com(?:\b)" 1; "~*(?:\b)obiavo\.in(?:\b)" 1; "~*(?:\b)obiavo\.kz(?:\b)" 1; "~*(?:\b)obiavo\.net(?:\b)" 1; "~*(?:\b)obiavo\.ru(?:\b)" 1; "~*(?:\b)obiavo\.su(?:\b)" 1; "~*(?:\b)obiavo\.uz(?:\b)" 1; "~*(?:\b)obnal\.org(?:\b)" 1; "~*(?:\b)obsessionphrases\.com(?:\b)" 1; "~*(?:\b)obuv\-kupit\.ru(?:\b)" 1; "~*(?:\b)ochistka\-stokov\.ru(?:\b)" 1; "~*(?:\b)oconto\.ru(?:\b)" 1; "~*(?:\b)oda\.as(?:\b)" 1; "~*(?:\b)oddamzadarmo\.eu(?:\b)" 1; "~*(?:\b)odesproperty\.com(?:\b)" 1; "~*(?:\b)odoratus\.net(?:\b)" 1; "~*(?:\b)odywpjtw\.bloger\.index\.hr(?:\b)" 1; "~*(?:\b)oecnhs\.info(?:\b)" 1; "~*(?:\b)of\-ireland\.info(?:\b)" 1; "~*(?:\b)ofanda\.com(?:\b)" 1; "~*(?:\b)offer\.camp(?:\b)" 1; "~*(?:\b)offer\.wpsecurity\.website(?:\b)" 1; "~*(?:\b)offergroup\.info(?:\b)" 1; "~*(?:\b)offers\.bycontext\.com(?:\b)" 1; "~*(?:\b)offf\.info(?:\b)" 1; "~*(?:\b)office2web\.com(?:\b)" 1; "~*(?:\b)office\-windows\.ru(?:\b)" 1; "~*(?:\b)officedocuments\.net(?:\b)" 1; "~*(?:\b)offside2\.5v\.pl(?:\b)" 1; "~*(?:\b)offtime\.ru(?:\b)" 1; "~*(?:\b)offtopic\.biz(?:\b)" 1; "~*(?:\b)ohmyrings\.com(?:\b)" 1; "~*(?:\b)oil\-td\.ru(?:\b)" 1; "~*(?:\b)oivcvx\.website(?:\b)" 1; "~*(?:\b)ok\-ua\.info(?:\b)" 1; "~*(?:\b)ok\.ru(?:\b)" 1; "~*(?:\b)okayimage\.com(?:\b)" 1; "~*(?:\b)okeinfo\.online(?:\b)" 1; "~*(?:\b)okel\.co(?:\b)" 1; "~*(?:\b)oklogistic\.ru(?:\b)" 1; "~*(?:\b)okmedia\.sk(?:\b)" 1; "~*(?:\b)okmusic\.jp(?:\b)" 1; "~*(?:\b)okonich\.com\.ua(?:\b)" 1; "~*(?:\b)okout\.ru(?:\b)" 1; "~*(?:\b)okroshki\.ru(?:\b)" 1; "~*(?:\b)oksrv\.com(?:\b)" 1; "~*(?:\b)oktube\.ru(?:\b)" 1; "~*(?:\b)okuos\.com(?:\b)" 1; "~*(?:\b)old\-rock\.com(?:\b)" 1; "~*(?:\b)olgacvetmet\.com(?:\b)" 1; "~*(?:\b)olvanto\.ru(?:\b)" 1; "~*(?:\b)olympescort\.com(?:\b)" 1; "~*(?:\b)omgtnc\.com(?:\b)" 1; "~*(?:\b)omoikiri\-japan\.ru(?:\b)" 1; "~*(?:\b)omsk\.xrus\.org(?:\b)" 1; "~*(?:\b)onblastblog\.online(?:\b)" 1; "~*(?:\b)onclickpredictiv\.com(?:\b)" 1; "~*(?:\b)onclkads\.com(?:\b)" 1; "~*(?:\b)one\-gear\.com(?:\b)" 1; "~*(?:\b)one\.net\.in(?:\b)" 1; "~*(?:\b)oneclickfiles\.com(?:\b)" 1; "~*(?:\b)onefilms\.net(?:\b)" 1; "~*(?:\b)onemactrckr\.com(?:\b)" 1; "~*(?:\b)onemantrip\.com(?:\b)" 1; "~*(?:\b)oneminutesite\.it(?:\b)" 1; "~*(?:\b)onescreen\.cc(?:\b)" 1; "~*(?:\b)oneshotdate\.com(?:\b)" 1; "~*(?:\b)onetravelguides\.com(?:\b)" 1; "~*(?:\b)onko\-24\.com(?:\b)" 1; "~*(?:\b)onlainbesplatno\.ru(?:\b)" 1; "~*(?:\b)onlinadverts\.com(?:\b)" 1; "~*(?:\b)online247\.ml(?:\b)" 1; "~*(?:\b)online7777\.com(?:\b)" 1; "~*(?:\b)online\-hd\.pl(?:\b)" 1; "~*(?:\b)online\-hit\.info(?:\b)" 1; "~*(?:\b)online\-podarki\.com(?:\b)" 1; "~*(?:\b)online\-sbank\.ru(?:\b)" 1; "~*(?:\b)online\-templatestore\.com(?:\b)" 1; "~*(?:\b)online\-x\.ru(?:\b)" 1; "~*(?:\b)online\-zaymy\.ru(?:\b)" 1; "~*(?:\b)online\.ktc45\.ru(?:\b)" 1; "~*(?:\b)onlinebay\.ru(?:\b)" 1; "~*(?:\b)onlinedomains\.ru(?:\b)" 1; "~*(?:\b)onlinefilmz\.net(?:\b)" 1; "~*(?:\b)onlineku\.com(?:\b)" 1; "~*(?:\b)onlinemeetingnow\.com(?:\b)" 1; "~*(?:\b)onlinemegax\.com(?:\b)" 1; "~*(?:\b)onlineporno\.site(?:\b)" 1; "~*(?:\b)onlineserialy\.ru(?:\b)" 1; "~*(?:\b)onlineslotmaschine\.com(?:\b)" 1; "~*(?:\b)onlinetvseries\.me(?:\b)" 1; "~*(?:\b)onlinewritingjobs17\.blogspot\.ru(?:\b)" 1; "~*(?:\b)onload\.pw(?:\b)" 1; "~*(?:\b)onlyforemont\.ru(?:\b)" 1; "~*(?:\b)onlyporno\.ru(?:\b)" 1; "~*(?:\b)onlythegames\.com(?:\b)" 1; "~*(?:\b)onlywoman\.org(?:\b)" 1; "~*(?:\b)ons\-add\.men(?:\b)" 1; "~*(?:\b)onstrapon\.purplesphere\.in(?:\b)" 1; "~*(?:\b)ontargetseo\.us(?:\b)" 1; "~*(?:\b)onthemarch\.co(?:\b)" 1; "~*(?:\b)ooo\-gotovie\.ru(?:\b)" 1; "~*(?:\b)ooo\-olni\.ru(?:\b)" 1; "~*(?:\b)ooomeru\.ru(?:\b)" 1; "~*(?:\b)oops\-cinema\.ru(?:\b)" 1; "~*(?:\b)open\-odyssey\.org(?:\b)" 1; "~*(?:\b)openfrost\.com(?:\b)" 1; "~*(?:\b)openfrost\.net(?:\b)" 1; "~*(?:\b)openlibrary\.org(?:\b)" 1; "~*(?:\b)openmediasoft\.com(?:\b)" 1; "~*(?:\b)openmultipleurl\.com(?:\b)" 1; "~*(?:\b)openstat\.com(?:\b)" 1; "~*(?:\b)opinionreelle\.com(?:\b)" 1; "~*(?:\b)ops\.picscout\.com(?:\b)" 1; "~*(?:\b)optibuymac\.com(?:\b)" 1; "~*(?:\b)optikremont\.ru(?:\b)" 1; "~*(?:\b)optitrade24\.com(?:\b)" 1; "~*(?:\b)optom\-deshevo\.ru(?:\b)" 1; "~*(?:\b)oralsexfilme\.net(?:\b)" 1; "~*(?:\b)oranga\.host\.sk(?:\b)" 1; "~*(?:\b)ordernorxx\.com(?:\b)" 1; "~*(?:\b)orel\-reshka\.net(?:\b)" 1; "~*(?:\b)oren\-cats\.ru(?:\b)" 1; "~*(?:\b)orenburg\-gsm\.ru(?:\b)" 1; "~*(?:\b)orgasmatrix\.com(?:\b)" 1; "~*(?:\b)orgasmus\-virtual\.com(?:\b)" 1; "~*(?:\b)orhonit\.com(?:\b)" 1; "~*(?:\b)origin\-my\.ru(?:\b)" 1; "~*(?:\b)orion\-code\-access\.net(?:\b)" 1; "~*(?:\b)orion\-v\.com(?:\b)" 1; "~*(?:\b)ororodnik\.goodbb\.ru(?:\b)" 1; "~*(?:\b)orsonet\.ru(?:\b)" 1; "~*(?:\b)osagonline\.ru(?:\b)" 1; "~*(?:\b)osb\.se11\.ru(?:\b)" 1; "~*(?:\b)osnova3\.ru(?:\b)" 1; "~*(?:\b)osoznanie\-narkotikam\.net(?:\b)" 1; "~*(?:\b)ossmalta\.com(?:\b)" 1; "~*(?:\b)ostroike\.org(?:\b)" 1; "~*(?:\b)ostrovtaxi\.ru(?:\b)" 1; "~*(?:\b)otbelivanie\-zubov\.com(?:\b)" 1; "~*(?:\b)ourtherapy\.ru(?:\b)" 1; "~*(?:\b)ourville\.info(?:\b)" 1; "~*(?:\b)outclicks\.net(?:\b)" 1; "~*(?:\b)outpersonals\.com(?:\b)" 1; "~*(?:\b)outrageousdeal\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)outshop\.ru(?:\b)" 1; "~*(?:\b)ovirus\.ru(?:\b)" 1; "~*(?:\b)owathemes\.com(?:\b)" 1; "~*(?:\b)ownshop\.cf(?:\b)" 1; "~*(?:\b)ownshop\.win(?:\b)" 1; "~*(?:\b)owohho\.com(?:\b)" 1; "~*(?:\b)oxford\-book\.com\.ua(?:\b)" 1; "~*(?:\b)oxotl\.com(?:\b)" 1; "~*(?:\b)oynat\.info(?:\b)" 1; "~*(?:\b)oyster\-green\.com(?:\b)" 1; "~*(?:\b)oz\-offers\.com(?:\b)" 1; "~*(?:\b)ozas\.net(?:\b)" 1; "~*(?:\b)ozoz\.it(?:\b)" 1; "~*(?:\b)p\-business\.ru(?:\b)" 1; "~*(?:\b)paccohichetoti\.ml(?:\b)" 1; "~*(?:\b)paceform\.com(?:\b)" 1; "~*(?:\b)pacificair\.com(?:\b)" 1; "~*(?:\b)paclitor\.com(?:\b)" 1; "~*(?:\b)page2rss\.com(?:\b)" 1; "~*(?:\b)pagesense\.com(?:\b)" 1; "~*(?:\b)paidonlinesites\.com(?:\b)" 1; "~*(?:\b)paighambot\.com(?:\b)" 1; "~*(?:\b)painting\-planet\.com(?:\b)" 1; "~*(?:\b)paintingplanet\.ru(?:\b)" 1; "~*(?:\b)paleohub\.info(?:\b)" 1; "~*(?:\b)palocco\.it(?:\b)" 1; "~*(?:\b)palvira\.com\.ua(?:\b)" 1; "~*(?:\b)pammik\.ru(?:\b)" 1; "~*(?:\b)panamaforbeginners\.com(?:\b)" 1; "~*(?:\b)panchro\.co\.uk(?:\b)" 1; "~*(?:\b)panchro\.xyz(?:\b)" 1; "~*(?:\b)pandarastore\.top(?:\b)" 1; "~*(?:\b)pandroid\.co(?:\b)" 1; "~*(?:\b)panicatack\.com(?:\b)" 1; "~*(?:\b)panouri\-solare\-acoperis\.com(?:\b)" 1; "~*(?:\b)paparazzistudios\.com\.au(?:\b)" 1; "~*(?:\b)papasdelivery\.ru(?:\b)" 1; "~*(?:\b)paperwritingservice17\.blogspot\.ru(?:\b)" 1; "~*(?:\b)paphoselectricianandplumber\.com(?:\b)" 1; "~*(?:\b)par\-fallen\.ga(?:\b)" 1; "~*(?:\b)paradontozanet\.ru(?:\b)" 1; "~*(?:\b)parajumpersjakkesalgnorge\.info(?:\b)" 1; "~*(?:\b)parajumpersoutlet\.online(?:\b)" 1; "~*(?:\b)parajumpersstore\.online(?:\b)" 1; "~*(?:\b)paramountmarble\.co\.uk(?:\b)" 1; "~*(?:\b)parfusale\.se(?:\b)" 1; "~*(?:\b)park\.above\.com(?:\b)" 1; "~*(?:\b)parlament\.biz(?:\b)" 1; "~*(?:\b)partner\-cdn\.men(?:\b)" 1; "~*(?:\b)partner\-high\.men(?:\b)" 1; "~*(?:\b)partner\-host\.men(?:\b)" 1; "~*(?:\b)partner\-pop\.men(?:\b)" 1; "~*(?:\b)partner\-print\.men(?:\b)" 1; "~*(?:\b)partner\-stop\.men(?:\b)" 1; "~*(?:\b)partner\-trustworthy\.men(?:\b)" 1; "~*(?:\b)partnerads\.men(?:\b)" 1; "~*(?:\b)partnerline\.men(?:\b)" 1; "~*(?:\b)partners\-ship\.pro(?:\b)" 1; "~*(?:\b)partnersafe\.men(?:\b)" 1; "~*(?:\b)partnerworkroom\.men(?:\b)" 1; "~*(?:\b)partybunny\.ru(?:\b)" 1; "~*(?:\b)parvezmia\.xyz(?:\b)" 1; "~*(?:\b)pastaleads\.com(?:\b)" 1; "~*(?:\b)pateaswing\.com(?:\b)" 1; "~*(?:\b)pathwhelp\.org(?:\b)" 1; "~*(?:\b)patol01\.pw(?:\b)" 1; "~*(?:\b)patterntrader\-en\.com(?:\b)" 1; "~*(?:\b)pattersonsweb\.com(?:\b)" 1; "~*(?:\b)pavlodar\.xkaz\.org(?:\b)" 1; "~*(?:\b)pawli\.eu(?:\b)" 1; "~*(?:\b)pay2me\.pl(?:\b)" 1; "~*(?:\b)paydayloanslocal\.com(?:\b)" 1; "~*(?:\b)paydayonlinecom\.com(?:\b)" 1; "~*(?:\b)pb\-dv\.ru(?:\b)" 1; "~*(?:\b)pc4download\.co(?:\b)" 1; "~*(?:\b)pc\-services\.ru(?:\b)" 1; "~*(?:\b)pc\-test\.net(?:\b)" 1; "~*(?:\b)pc\-virus\-d0l92j2\.pw(?:\b)" 1; "~*(?:\b)pcads\.ru(?:\b)" 1; "~*(?:\b)pcboa\.se(?:\b)" 1; "~*(?:\b)pcgroup\.com\.uy(?:\b)" 1; "~*(?:\b)pcimforum\.com(?:\b)" 1; "~*(?:\b)pdamods\.ru(?:\b)" 1; "~*(?:\b)pdfprof\.com(?:\b)" 1; "~*(?:\b)pdn\-4\.com(?:\b)" 1; "~*(?:\b)pdns\.cz(?:\b)" 1; "~*(?:\b)pdns\.download(?:\b)" 1; "~*(?:\b)pearlisland\.ru(?:\b)" 1; "~*(?:\b)pechikamini\.ru(?:\b)" 1; "~*(?:\b)peekyou\.com(?:\b)" 1; "~*(?:\b)pekori\.to(?:\b)" 1; "~*(?:\b)pelfind\.me(?:\b)" 1; "~*(?:\b)pendelprognos\.se(?:\b)" 1; "~*(?:\b)penisvergrotendepillennl\.ovh(?:\b)" 1; "~*(?:\b)pensplan4u\.com(?:\b)" 1; "~*(?:\b)pensplan\.com(?:\b)" 1; "~*(?:\b)pepperstyle\.ru(?:\b)" 1; "~*(?:\b)percin\.biz\.ly(?:\b)" 1; "~*(?:\b)perederni\.net(?:\b)" 1; "~*(?:\b)perfection\-pleasure\.ru(?:\b)" 1; "~*(?:\b)perfectplanned\.com(?:\b)" 1; "~*(?:\b)perfectpracticeweb\.com(?:\b)" 1; "~*(?:\b)perl\.dp\.ua(?:\b)" 1; "~*(?:\b)perm\-profnastil\.ru(?:\b)" 1; "~*(?:\b)perm\.xrus\.org(?:\b)" 1; "~*(?:\b)perosan\.com(?:\b)" 1; "~*(?:\b)perso\.wanadoo\.es(?:\b)" 1; "~*(?:\b)pertlocogasilk\.tk(?:\b)" 1; "~*(?:\b)pestomou\.info(?:\b)" 1; "~*(?:\b)petedrummond\.com(?:\b)" 1; "~*(?:\b)petitions\.whitehouse\.gov(?:\b)" 1; "~*(?:\b)petrovka\-online\.com(?:\b)" 1; "~*(?:\b)petsblogroll\.com(?:\b)" 1; "~*(?:\b)peugeot\-club\.org(?:\b)" 1; "~*(?:\b)pewit\.pw(?:\b)" 1; "~*(?:\b)pflexads\.com(?:\b)" 1; "~*(?:\b)pharmacyincity\.com(?:\b)" 1; "~*(?:\b)phelissota\.xyz(?:\b)" 1; "~*(?:\b)phobia\.us(?:\b)" 1; "~*(?:\b)phormchina\.com(?:\b)" 1; "~*(?:\b)photo\-clip\.ru(?:\b)" 1; "~*(?:\b)photo\.houseofgaga\.ru(?:\b)" 1; "~*(?:\b)photochki\.com(?:\b)" 1; "~*(?:\b)photokitchendesign\.com(?:\b)" 1; "~*(?:\b)photorepair\.ru(?:\b)" 1; "~*(?:\b)photosaga\.info(?:\b)" 1; "~*(?:\b)photostudiolightings\.com(?:\b)" 1; "~*(?:\b)php\-market\.ru(?:\b)" 1; "~*(?:\b)phpdevops\.com(?:\b)" 1; "~*(?:\b)phrcialiled\.com(?:\b)" 1; "~*(?:\b)phuketscreen\.com(?:\b)" 1; "~*(?:\b)physfunc\.ru(?:\b)" 1; "~*(?:\b)pic2fly\.com(?:\b)" 1; "~*(?:\b)pic\-re\.blogspot\.com(?:\b)" 1; "~*(?:\b)picanalyzer\.data\-ox\.com(?:\b)" 1; "~*(?:\b)piccdata\.com(?:\b)" 1; "~*(?:\b)piccshare\.com(?:\b)" 1; "~*(?:\b)picmoonco\.pw(?:\b)" 1; "~*(?:\b)picphotos\.net(?:\b)" 1; "~*(?:\b)picquery\.com(?:\b)" 1; "~*(?:\b)pics\-group\.com(?:\b)" 1; "~*(?:\b)picscout\.com(?:\b)" 1; "~*(?:\b)picsearch\.com(?:\b)" 1; "~*(?:\b)picsfair\.com(?:\b)" 1; "~*(?:\b)picsforkeywordsuggestion\.com(?:\b)" 1; "~*(?:\b)picswe\.com(?:\b)" 1; "~*(?:\b)picture\-group\.com(?:\b)" 1; "~*(?:\b)pictures\-and\-images\.com(?:\b)" 1; "~*(?:\b)pictures\-and\-images\.net(?:\b)" 1; "~*(?:\b)picturesboss\.com(?:\b)" 1; "~*(?:\b)picturesfrom\.com(?:\b)" 1; "~*(?:\b)picturesify\.com(?:\b)" 1; "~*(?:\b)picturesmania\.com(?:\b)" 1; "~*(?:\b)picurams\.pw(?:\b)" 1; "~*(?:\b)pierrehardysale\.online(?:\b)" 1; "~*(?:\b)pigrafix\.at(?:\b)" 1; "~*(?:\b)pihl\.se(?:\b)" 1; "~*(?:\b)pijoto\.net(?:\b)" 1; "~*(?:\b)pila\.pl(?:\b)" 1; "~*(?:\b)pills24h\.com(?:\b)" 1; "~*(?:\b)pillscheap24h\.com(?:\b)" 1; "~*(?:\b)piluli\.info(?:\b)" 1; "~*(?:\b)pinapchik\.com(?:\b)" 1; "~*(?:\b)pinkduck\.ga(?:\b)" 1; "~*(?:\b)pinsdaddy\.com(?:\b)" 1; "~*(?:\b)pinstake\.com(?:\b)" 1; "~*(?:\b)pintattoos\.com(?:\b)" 1; "~*(?:\b)pinup\-casino1\.ru(?:\b)" 1; "~*(?:\b)pinwallpaper\.top(?:\b)" 1; "~*(?:\b)pinwallpaper\.xyz(?:\b)" 1; "~*(?:\b)pio\.polytopesexempt\.com(?:\b)" 1; "~*(?:\b)pipki\.r\.acdnpro\.com(?:\b)" 1; "~*(?:\b)piratecams\.com(?:\b)" 1; "~*(?:\b)pirateday\.ru(?:\b)" 1; "~*(?:\b)pisanieprac\.info(?:\b)" 1; "~*(?:\b)piski\.top(?:\b)" 1; "~*(?:\b)pistonclasico\.com(?:\b)" 1; "~*(?:\b)piter\.xrus\.org(?:\b)" 1; "~*(?:\b)piulatte\.cz(?:\b)" 1; "~*(?:\b)piuminiita\.com(?:\b)" 1; "~*(?:\b)pivka\.xyz(?:\b)" 1; "~*(?:\b)pix24x7\.com(?:\b)" 1; "~*(?:\b)pix\-hd\.com(?:\b)" 1; "~*(?:\b)pixell\.club(?:\b)" 1; "~*(?:\b)pixelrz\.com(?:\b)" 1; "~*(?:\b)pixgood\.com(?:\b)" 1; "~*(?:\b)pixshark\.com(?:\b)" 1; "~*(?:\b)pizda\.lol(?:\b)" 1; "~*(?:\b)pizdeishn\.com(?:\b)" 1; "~*(?:\b)pizdopletka\.club(?:\b)" 1; "~*(?:\b)pizza\-imperia\.com(?:\b)" 1; "~*(?:\b)pizza\-tycoon\.com(?:\b)" 1; "~*(?:\b)pk\-pomosch\.ru(?:\b)" 1; "~*(?:\b)pk\-services\.ru(?:\b)" 1; "~*(?:\b)pkr1hand\.com(?:\b)" 1; "~*(?:\b)pl\-top\.pl(?:\b)" 1; "~*(?:\b)pl\-vouchers\.com(?:\b)" 1; "~*(?:\b)pl\.aasoldes\.fr(?:\b)" 1; "~*(?:\b)pl\.id\-forex\.com(?:\b)" 1; "~*(?:\b)placid\-rounded\-coast\.glitch\.me(?:\b)" 1; "~*(?:\b)pladform\.ru(?:\b)" 1; "~*(?:\b)plaff\-go\.ru(?:\b)" 1; "~*(?:\b)plastgran\.com(?:\b)" 1; "~*(?:\b)plastgranar\.nu(?:\b)" 1; "~*(?:\b)plastjulgranar\.se(?:\b)" 1; "~*(?:\b)plastweb\.ru(?:\b)" 1; "~*(?:\b)platesauto\.com(?:\b)" 1; "~*(?:\b)platezhka\.net(?:\b)" 1; "~*(?:\b)platinumdeals\.gr(?:\b)" 1; "~*(?:\b)play\-movie\.pl(?:\b)" 1; "~*(?:\b)play\-mp3\.com(?:\b)" 1; "~*(?:\b)play\.leadzupc\.com(?:\b)" 1; "~*(?:\b)playboyfiles\.xblog\.in(?:\b)" 1; "~*(?:\b)playfortuna\-play\.ru(?:\b)" 1; "~*(?:\b)playlott\.com(?:\b)" 1; "~*(?:\b)playmsn\.com(?:\b)" 1; "~*(?:\b)playtap\.us(?:\b)" 1; "~*(?:\b)pliks\.pl(?:\b)" 1; "~*(?:\b)ploenjitmedia\.azurewebsites\.net(?:\b)" 1; "~*(?:\b)plohaya\-kreditnaya\-istoriya\.ru(?:\b)" 1; "~*(?:\b)plugingeorgia\.com(?:\b)" 1; "~*(?:\b)plusnetwork\.com(?:\b)" 1; "~*(?:\b)pobeiranie\.pl(?:\b)" 1; "~*(?:\b)pochemychka\.net(?:\b)" 1; "~*(?:\b)pochtovyi\-index\.ru(?:\b)" 1; "~*(?:\b)pod\-muzyku\.club(?:\b)" 1; "~*(?:\b)podshipniki\-nsk\.ru(?:\b)" 1; "~*(?:\b)podshipniki\-ntn\.ru(?:\b)" 1; "~*(?:\b)poem\-paying\.gq(?:\b)" 1; "~*(?:\b)poems\.com\.ua(?:\b)" 1; "~*(?:\b)poffet\.net(?:\b)" 1; "~*(?:\b)pogodnyyeavarii\.gq(?:\b)" 1; "~*(?:\b)pogosh\.com(?:\b)" 1; "~*(?:\b)pogruztehnik\.ru(?:\b)" 1; "~*(?:\b)poisk\-zakona\.ru(?:\b)" 1; "~*(?:\b)poiskzakona\.ru(?:\b)" 1; "~*(?:\b)pojdelo\.weebly\.com(?:\b)" 1; "~*(?:\b)pokemon\-go\-play\.online(?:\b)" 1; "~*(?:\b)pokemongooo\.ml(?:\b)" 1; "~*(?:\b)pokerniydom\.ru(?:\b)" 1; "~*(?:\b)polcin\.de(?:\b)" 1; "~*(?:\b)poligon\.com(?:\b)" 1; "~*(?:\b)polimga\.pw(?:\b)" 1; "~*(?:\b)polska\-poezja\.com(?:\b)" 1; "~*(?:\b)polybuild\.ru(?:\b)" 1; "~*(?:\b)polytopesexempt\.com(?:\b)" 1; "~*(?:\b)pomoc\-drogowa\.cba\.pl(?:\b)" 1; "~*(?:\b)pons\-presse\.com(?:\b)" 1; "~*(?:\b)pontiacsolstice\.info(?:\b)" 1; "~*(?:\b)pony\-business\.com(?:\b)" 1; "~*(?:\b)pooleroadmedicalcentre\.co\.uk(?:\b)" 1; "~*(?:\b)popads\.net(?:\b)" 1; "~*(?:\b)popander\.mobi(?:\b)" 1; "~*(?:\b)popcash\.net(?:\b)" 1; "~*(?:\b)popmarker\.com(?:\b)" 1; "~*(?:\b)poppen\-nw\.net(?:\b)" 1; "~*(?:\b)popserve\.adscpm\.net(?:\b)" 1; "~*(?:\b)poptool\.net(?:\b)" 1; "~*(?:\b)popugauka\.ru(?:\b)" 1; "~*(?:\b)popugaychiki\.com(?:\b)" 1; "~*(?:\b)popunder\.net(?:\b)" 1; "~*(?:\b)popunder\.ru(?:\b)" 1; "~*(?:\b)popup\-fdm\.xyz(?:\b)" 1; "~*(?:\b)popup\-hgd\.xyz(?:\b)" 1; "~*(?:\b)popup\-jdh\.xyz(?:\b)" 1; "~*(?:\b)popup\.matchmaker\.com(?:\b)" 1; "~*(?:\b)poquoson\.org(?:\b)" 1; "~*(?:\b)porn555\.com(?:\b)" 1; "~*(?:\b)porn\-w\.org(?:\b)" 1; "~*(?:\b)porndairy\.in(?:\b)" 1; "~*(?:\b)porndl\.org(?:\b)" 1; "~*(?:\b)porndroids\.com(?:\b)" 1; "~*(?:\b)porngalleries\.top(?:\b)" 1; "~*(?:\b)pornhive\.org(?:\b)" 1; "~*(?:\b)pornhub\-forum\.ga(?:\b)" 1; "~*(?:\b)pornhub\-ru\.com(?:\b)" 1; "~*(?:\b)pornhubforum\.tk(?:\b)" 1; "~*(?:\b)pornmania\.pl(?:\b)" 1; "~*(?:\b)porno\-chaman\.info(?:\b)" 1; "~*(?:\b)porno\-dojki\.net(?:\b)" 1; "~*(?:\b)porno\-home365\.com(?:\b)" 1; "~*(?:\b)porno\-play\.net(?:\b)" 1; "~*(?:\b)porno\-raskazy\.ru(?:\b)" 1; "~*(?:\b)porno\-transsexuals\.ru(?:\b)" 1; "~*(?:\b)porno\-video\-chati\.ru(?:\b)" 1; "~*(?:\b)porno\.simple\-image\.com\.ua(?:\b)" 1; "~*(?:\b)pornoblood\.com(?:\b)" 1; "~*(?:\b)pornobrazzers\.biz(?:\b)" 1; "~*(?:\b)pornodojd\.ru(?:\b)" 1; "~*(?:\b)pornoelita\.info(?:\b)" 1; "~*(?:\b)pornofeuer\.com(?:\b)" 1; "~*(?:\b)pornofiljmi\.com(?:\b)" 1; "~*(?:\b)pornoforadult\.com(?:\b)" 1; "~*(?:\b)pornogad\.com(?:\b)" 1; "~*(?:\b)pornogig\.com(?:\b)" 1; "~*(?:\b)pornogratisdiario\.com(?:\b)" 1; "~*(?:\b)pornohd1080\.online(?:\b)" 1; "~*(?:\b)pornohub\.me(?:\b)" 1; "~*(?:\b)pornoinn\.com(?:\b)" 1; "~*(?:\b)pornokajf\.com(?:\b)" 1; "~*(?:\b)pornoklad\.net(?:\b)" 1; "~*(?:\b)pornoklad\.ru(?:\b)" 1; "~*(?:\b)pornokorol\.com(?:\b)" 1; "~*(?:\b)pornolook\.net(?:\b)" 1; "~*(?:\b)pornonik\.com(?:\b)" 1; "~*(?:\b)pornophoto\.xyz(?:\b)" 1; "~*(?:\b)pornoplen\.com(?:\b)" 1; "~*(?:\b)pornoreino\.com(?:\b)" 1; "~*(?:\b)pornosee\.info(?:\b)" 1; "~*(?:\b)pornosemki\.info(?:\b)" 1; "~*(?:\b)pornosexrolik\.com(?:\b)" 1; "~*(?:\b)pornoslive\.net(?:\b)" 1; "~*(?:\b)pornosmola\.info(?:\b)" 1; "~*(?:\b)pornosok\.ru(?:\b)" 1; "~*(?:\b)pornoted\.com(?:\b)" 1; "~*(?:\b)pornotubexxx\.name(?:\b)" 1; "~*(?:\b)pornotubs\.com(?:\b)" 1; "~*(?:\b)pornowarp\.info(?:\b)" 1; "~*(?:\b)pornoxxx\.com\.mx(?:\b)" 1; "~*(?:\b)pornozhara\.com(?:\b)" 1; "~*(?:\b)pornpost\.in(?:\b)" 1; "~*(?:\b)pornstartits\.xblog\.in(?:\b)" 1; "~*(?:\b)pornzone\.tv(?:\b)" 1; "~*(?:\b)porodasobak\.net(?:\b)" 1; "~*(?:\b)portadd\.men(?:\b)" 1; "~*(?:\b)portal\-eu\.ru(?:\b)" 1; "~*(?:\b)portnoff\.od\.ua(?:\b)" 1; "~*(?:\b)porto\.abuilder\.net(?:\b)" 1; "~*(?:\b)portside\.cc(?:\b)" 1; "~*(?:\b)portside\.xyz(?:\b)" 1; "~*(?:\b)poshiv\-chehol\.ru(?:\b)" 1; "~*(?:\b)posible\.net(?:\b)" 1; "~*(?:\b)positive2b\.ru(?:\b)" 1; "~*(?:\b)pospr\.waw\.pl(?:\b)" 1; "~*(?:\b)postclass\.com(?:\b)" 1; "~*(?:\b)potoideas\.us(?:\b)" 1; "~*(?:\b)potolokelekor\.ru(?:\b)" 1; "~*(?:\b)pourvous\.info(?:\b)" 1; "~*(?:\b)powc\.r\.ca\.d\.sendibm2\.com(?:\b)" 1; "~*(?:\b)powenlite24\.ru(?:\b)" 1; "~*(?:\b)powitania\.pl(?:\b)" 1; "~*(?:\b)pozdravleniya\-c\.ru(?:\b)" 1; "~*(?:\b)pozdrawleniya\.com(?:\b)" 1; "~*(?:\b)pozdrawleniya\.ru(?:\b)" 1; "~*(?:\b)pozvonim\.com(?:\b)" 1; "~*(?:\b)pp\-budpostach\.com\.ua(?:\b)" 1; "~*(?:\b)pr0fit\-b0x\.com(?:\b)" 1; "~*(?:\b)pr\-ten\.de(?:\b)" 1; "~*(?:\b)praisong\.net(?:\b)" 1; "~*(?:\b)pravoholding\.ru(?:\b)" 1; "~*(?:\b)prchecker\.info(?:\b)" 1; "~*(?:\b)preconnubial\.usuby\.site(?:\b)" 1; "~*(?:\b)predmety\.in\.ua(?:\b)" 1; "~*(?:\b)predominant\-invent\.tk(?:\b)" 1; "~*(?:\b)prefersurvey\.net(?:\b)" 1; "~*(?:\b)preg\.marketingvici\.com(?:\b)" 1; "~*(?:\b)pregnant\.guru(?:\b)" 1; "~*(?:\b)preparevideosafesystem4unow\.site(?:\b)" 1; "~*(?:\b)preparevideosafesystem4unow\.space(?:\b)" 1; "~*(?:\b)presleycollectibles\.com(?:\b)" 1; "~*(?:\b)pretty\-mart\.com(?:\b)" 1; "~*(?:\b)preventheadacheguide\.info(?:\b)" 1; "~*(?:\b)priceg\.com(?:\b)" 1; "~*(?:\b)pricheskaonline\.ru(?:\b)" 1; "~*(?:\b)pricheski\-video\.com(?:\b)" 1; "~*(?:\b)primedice\.com(?:\b)" 1; "~*(?:\b)princeadvantagesales\.com(?:\b)" 1; "~*(?:\b)princevc\.com(?:\b)" 1; "~*(?:\b)printdirectforless\.com(?:\b)" 1; "~*(?:\b)printie\.com(?:\b)" 1; "~*(?:\b)printingpeach\.com(?:\b)" 1; "~*(?:\b)priora\-2\.com(?:\b)" 1; "~*(?:\b)priscilarodrigues\.com\.br(?:\b)" 1; "~*(?:\b)privacyassistant\.net(?:\b)" 1; "~*(?:\b)privacylocationforloc\.com(?:\b)" 1; "~*(?:\b)privat\-girl\.net(?:\b)" 1; "~*(?:\b)privatamateure\.com(?:\b)" 1; "~*(?:\b)privatbank46\.ru(?:\b)" 1; "~*(?:\b)privatefx\-in\.ru(?:\b)" 1; "~*(?:\b)privatefx\.all4invest\.info(?:\b)" 1; "~*(?:\b)privatov\-zapisi\.ru(?:\b)" 1; "~*(?:\b)privetsochi\.ru(?:\b)" 1; "~*(?:\b)privhosting\.com(?:\b)" 1; "~*(?:\b)prize44\.com(?:\b)" 1; "~*(?:\b)prizeestates\.cricket(?:\b)" 1; "~*(?:\b)prizefestival\.mobi(?:\b)" 1; "~*(?:\b)prizesbook\.online(?:\b)" 1; "~*(?:\b)prizestohandle\.club(?:\b)" 1; "~*(?:\b)prlog\.ru(?:\b)" 1; "~*(?:\b)pro\-okis\.ru(?:\b)" 1; "~*(?:\b)pro\-poly\.ru(?:\b)" 1; "~*(?:\b)pro\-tec\.kz(?:\b)" 1; "~*(?:\b)prod2016\.com(?:\b)" 1; "~*(?:\b)prodess\.ru(?:\b)" 1; "~*(?:\b)producm\.ru(?:\b)" 1; "~*(?:\b)productarium\.com(?:\b)" 1; "~*(?:\b)produkto\.net(?:\b)" 1; "~*(?:\b)prodvigator\.ua(?:\b)" 1; "~*(?:\b)proekt\-gaz\.ru(?:\b)" 1; "~*(?:\b)proekt\-mos\.ru(?:\b)" 1; "~*(?:\b)professionaldieselcare\.com(?:\b)" 1; "~*(?:\b)professionalwritingservices15\.blogspot\.ru(?:\b)" 1; "~*(?:\b)profit\-opportunity\.com(?:\b)" 1; "~*(?:\b)profitfx\.online(?:\b)" 1; "~*(?:\b)profitkode\.com(?:\b)" 1; "~*(?:\b)profitsport\.club(?:\b)" 1; "~*(?:\b)profitwithalex\.info(?:\b)" 1; "~*(?:\b)profolan\.pl(?:\b)" 1; "~*(?:\b)proftests\.net(?:\b)" 1; "~*(?:\b)progonrumarket\.ru(?:\b)" 1; "~*(?:\b)progress\-upakovka\.ru(?:\b)" 1; "~*(?:\b)prohoster\.info(?:\b)" 1; "~*(?:\b)prointer\.net\.ua(?:\b)" 1; "~*(?:\b)projectforte\.ru(?:\b)" 1; "~*(?:\b)projefrio\.com\.br(?:\b)" 1; "~*(?:\b)prokotov\.com(?:\b)" 1; "~*(?:\b)prom23\.ru(?:\b)" 1; "~*(?:\b)promalp\-universal\.ru(?:\b)" 1; "~*(?:\b)prombudpostach\.com\.ua(?:\b)" 1; "~*(?:\b)promgirldresses\.xyz(?:\b)" 1; "~*(?:\b)promodj\.com(?:\b)" 1; "~*(?:\b)promoforum\.ru(?:\b)" 1; "~*(?:\b)promoheads\.com(?:\b)" 1; "~*(?:\b)promover\.org(?:\b)" 1; "~*(?:\b)pron\.pro(?:\b)" 1; "~*(?:\b)pronekut\.com(?:\b)" 1; "~*(?:\b)pronorm\.fr(?:\b)" 1; "~*(?:\b)proposal\-engine\.com(?:\b)" 1; "~*(?:\b)propranolol40mg\.blogspot\.com(?:\b)" 1; "~*(?:\b)proprostatit\.com(?:\b)" 1; "~*(?:\b)prosmibank\.ru(?:\b)" 1; "~*(?:\b)prospekt\-st\.ru(?:\b)" 1; "~*(?:\b)prosperent\.com(?:\b)" 1; "~*(?:\b)prostitutki\-almata\.org(?:\b)" 1; "~*(?:\b)prostitutki\-astana\.org(?:\b)" 1; "~*(?:\b)prostitutki\-belgoroda\.org(?:\b)" 1; "~*(?:\b)prostitutki\-kharkova\.org(?:\b)" 1; "~*(?:\b)prostitutki\-kiev\.org(?:\b)" 1; "~*(?:\b)prostitutki\-novgoroda\.org(?:\b)" 1; "~*(?:\b)prostitutki\-odessa\.org(?:\b)" 1; "~*(?:\b)prostitutki\-rostova\.org(?:\b)" 1; "~*(?:\b)prostitutki\-tolyatti\.org(?:\b)" 1; "~*(?:\b)prostitutki\-tyumeni\.org(?:\b)" 1; "~*(?:\b)prostitutki\-yaroslavlya\.org(?:\b)" 1; "~*(?:\b)proxyelite\.biz(?:\b)" 1; "~*(?:\b)proxyradar\.com(?:\b)" 1; "~*(?:\b)prpops\.com(?:\b)" 1; "~*(?:\b)psa48\.ru(?:\b)" 1; "~*(?:\b)psbosexunlmed\.com(?:\b)" 1; "~*(?:\b)pshare\.biz(?:\b)" 1; "~*(?:\b)pskcijdc\.bloger\.index\.hr(?:\b)" 1; "~*(?:\b)psoriasis\-file\.trade(?:\b)" 1; "~*(?:\b)pssucai\.info(?:\b)" 1; "~*(?:\b)pst2017\.onlinewebshop\.net(?:\b)" 1; "~*(?:\b)psvita\.ru(?:\b)" 1; "~*(?:\b)ptr\.ruvds\.com(?:\b)" 1; "~*(?:\b)pts163\.ru(?:\b)" 1; "~*(?:\b)pufip\.com(?:\b)" 1; "~*(?:\b)pukaporn\.com(?:\b)" 1; "~*(?:\b)pulse33\.ru(?:\b)" 1; "~*(?:\b)pulseonclick\.com(?:\b)" 1; "~*(?:\b)purchasepillsnorx\.com(?:\b)" 1; "~*(?:\b)purplesphere\.in(?:\b)" 1; "~*(?:\b)purplestats\.com(?:\b)" 1; "~*(?:\b)puserving\.com(?:\b)" 1; "~*(?:\b)push\-ad\.com(?:\b)" 1; "~*(?:\b)pushdata\.sendpulse\.com(?:\b)" 1; "~*(?:\b)pussyfleet\.com(?:\b)" 1; "~*(?:\b)pussysaga\.com(?:\b)" 1; "~*(?:\b)pussyspace\.net(?:\b)" 1; "~*(?:\b)puteshestvennik\.com(?:\b)" 1; "~*(?:\b)putevka24\.ru(?:\b)" 1; "~*(?:\b)putitin\.me(?:\b)" 1; "~*(?:\b)puzo2arbuza\.ru(?:\b)" 1; "~*(?:\b)puzzleweb\.ru(?:\b)" 1; "~*(?:\b)pwwysydh\.com(?:\b)" 1; "~*(?:\b)pxhdwsm\.com(?:\b)" 1; "~*(?:\b)py100\.ru(?:\b)" 1; "~*(?:\b)pyramidlitho\.webs\.com(?:\b)" 1; "~*(?:\b)pyrodesigns\.com\.au(?:\b)" 1; "~*(?:\b)q\-moto\.ru(?:\b)" 1; "~*(?:\b)qcstrtvt\.bloger\.index\.hr(?:\b)" 1; "~*(?:\b)qexyfu\.bugs3\.com(?:\b)" 1; "~*(?:\b)qitt\.ru(?:\b)" 1; "~*(?:\b)qld10000\.net(?:\b)" 1; "~*(?:\b)qor360\.com(?:\b)" 1; "~*(?:\b)qpypcx\.com(?:\b)" 1; "~*(?:\b)quality\-traffic\.com(?:\b)" 1; "~*(?:\b)qualitymarketzone\.com(?:\b)" 1; "~*(?:\b)quangcaons\.com(?:\b)" 1; "~*(?:\b)quebec\-bin\.com(?:\b)" 1; "~*(?:\b)queerspace\.com(?:\b)" 1; "~*(?:\b)quelle\.ru(?:\b)" 1; "~*(?:\b)questionmarque\.ch(?:\b)" 1; "~*(?:\b)quick\-offer\.com(?:\b)" 1; "~*(?:\b)quick\-seeker\.com(?:\b)" 1; "~*(?:\b)quickbuck\.com(?:\b)" 1; "~*(?:\b)quickcashlimited\.com(?:\b)" 1; "~*(?:\b)quickchange\.cc(?:\b)" 1; "~*(?:\b)quickloanbank\.com(?:\b)" 1; "~*(?:\b)quit\-smoking\.ga(?:\b)" 1; "~*(?:\b)quizzitch\.net(?:\b)" 1; "~*(?:\b)qwarckoine\.com(?:\b)" 1; "~*(?:\b)qwertty\.net(?:\b)" 1; "~*(?:\b)qwesa\.ru(?:\b)" 1; "~*(?:\b)r\-control\.ru(?:\b)" 1; "~*(?:\b)r\-e\-f\-e\-r\-e\-r\.com(?:\b)" 1; "~*(?:\b)raavidesigns\.com(?:\b)" 1; "~*(?:\b)rabot\.host\.sk(?:\b)" 1; "~*(?:\b)rabotaetvse\.ru(?:\b)" 1; "~*(?:\b)rada\.ru(?:\b)" 1; "~*(?:\b)radiodigital\.co(?:\b)" 1; "~*(?:\b)radiogambling\.com(?:\b)" 1; "~*(?:\b)ragecash\.com(?:\b)" 1; "~*(?:\b)rainbowice\.ru(?:\b)" 1; "~*(?:\b)raisedseo\.com(?:\b)" 1; "~*(?:\b)randalljhoward\.com(?:\b)" 1; "~*(?:\b)randki\-sex\.com(?:\b)" 1; "~*(?:\b)rangjued\.com(?:\b)" 1; "~*(?:\b)rangoman\.date(?:\b)" 1; "~*(?:\b)rank\-checker\.online(?:\b)" 1; "~*(?:\b)rankexperience\.com(?:\b)" 1; "~*(?:\b)rankia\.com(?:\b)" 1; "~*(?:\b)ranking2017\.ga(?:\b)" 1; "~*(?:\b)rankingchart\.de(?:\b)" 1; "~*(?:\b)rankings\-analytics\.com(?:\b)" 1; "~*(?:\b)ranksays\.com(?:\b)" 1; "~*(?:\b)rankscanner\.com(?:\b)" 1; "~*(?:\b)ranksignals\.com(?:\b)" 1; "~*(?:\b)ranksonic\.com(?:\b)" 1; "~*(?:\b)ranksonic\.info(?:\b)" 1; "~*(?:\b)ranksonic\.org(?:\b)" 1; "~*(?:\b)rapevideosmovies\.com(?:\b)" 1; "~*(?:\b)rapidgator\-porn\.ga(?:\b)" 1; "~*(?:\b)rapidokbrain\.com(?:\b)" 1; "~*(?:\b)rapidsites\.pro(?:\b)" 1; "~*(?:\b)rarbg\.to(?:\b)" 1; "~*(?:\b)raschtextil\.com\.ua(?:\b)" 1; "~*(?:\b)rasteniya\-vs\-zombi\.ru(?:\b)" 1; "~*(?:\b)ratemodels\.net(?:\b)" 1; "~*(?:\b)rating\-bestcasino\.com(?:\b)" 1; "~*(?:\b)rating\-casino2021\.ru(?:\b)" 1; "~*(?:\b)razamicroelectronics\.com(?:\b)" 1; "~*(?:\b)razleton\.com(?:\b)" 1; "~*(?:\b)razorweb\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)razvratnoe\.org(?:\b)" 1; "~*(?:\b)razyboard\.com(?:\b)" 1; "~*(?:\b)rcb101\.ru(?:\b)" 1; "~*(?:\b)rcpmda\.ikan1080\.xyz(?:\b)" 1; "~*(?:\b)rczhan\.com(?:\b)" 1; "~*(?:\b)real\-time\-analytics\.com(?:\b)" 1; "~*(?:\b)realitykings\.com(?:\b)" 1; "~*(?:\b)realizmobi\.com(?:\b)" 1; "~*(?:\b)realmonte\.net(?:\b)" 1; "~*(?:\b)realnye\-otzyvy\.info(?:\b)" 1; "~*(?:\b)realresultslist\.com(?:\b)" 1; "~*(?:\b)realting\-moscow\.ru(?:\b)" 1; "~*(?:\b)realtytimes\.com(?:\b)" 1; "~*(?:\b)rebelmouse\.com(?:\b)" 1; "~*(?:\b)rebrand\.ly(?:\b)" 1; "~*(?:\b)rebuildermedical\.com(?:\b)" 1; "~*(?:\b)recinziireale\.com(?:\b)" 1; "~*(?:\b)recipedays\.com(?:\b)" 1; "~*(?:\b)recipedays\.ru(?:\b)" 1; "~*(?:\b)reckonstat\.info(?:\b)" 1; "~*(?:\b)recordpage\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)redbottomheels\.xyz(?:\b)" 1; "~*(?:\b)redhotfreebies\.co\.uk(?:\b)" 1; "~*(?:\b)redirect\.trafficreceiver\.club(?:\b)" 1; "~*(?:\b)redirectingat\.com(?:\b)" 1; "~*(?:\b)redirectme\.net(?:\b)" 1; "~*(?:\b)redirlock\.com(?:\b)" 1; "~*(?:\b)rednise\.com(?:\b)" 1; "~*(?:\b)reelheroes\.net(?:\b)" 1; "~*(?:\b)reeyanaturopathy\.com(?:\b)" 1; "~*(?:\b)refads\.pro(?:\b)" 1; "~*(?:\b)referencemoi\.com(?:\b)" 1; "~*(?:\b)refererx\.com(?:\b)" 1; "~*(?:\b)refudiatethissarah\.info(?:\b)" 1; "~*(?:\b)regdefense\.com(?:\b)" 1; "~*(?:\b)regionshop\.biz(?:\b)" 1; "~*(?:\b)registratciya\-v\-moskve\.ru(?:\b)" 1; "~*(?:\b)registrationdomainsite\.com(?:\b)" 1; "~*(?:\b)registry\-clean\-up\.net(?:\b)" 1; "~*(?:\b)registry\-cleaner\.net(?:\b)" 1; "~*(?:\b)registrydomainservices\.com(?:\b)" 1; "~*(?:\b)registrysweeper\.com(?:\b)" 1; "~*(?:\b)reimageplus\.com(?:\b)" 1; "~*(?:\b)reining\.lovasszovetseg\.hu(?:\b)" 1; "~*(?:\b)reklama1\.ru(?:\b)" 1; "~*(?:\b)reklama\-i\-rabota\.ru(?:\b)" 1; "~*(?:\b)reklamuss\.ru(?:\b)" 1; "~*(?:\b)relatodelpresente\.com\.ar(?:\b)" 1; "~*(?:\b)relax\.ru(?:\b)" 1; "~*(?:\b)relayblog\.com(?:\b)" 1; "~*(?:\b)remedyotc\.com(?:\b)" 1; "~*(?:\b)remmling\.de(?:\b)" 1; "~*(?:\b)remont\-comp\-pomosh\.ru(?:\b)" 1; "~*(?:\b)remont\-fridge\-tv\.ru(?:\b)" 1; "~*(?:\b)remont\-komputerov\-notebook\.ru(?:\b)" 1; "~*(?:\b)remont\-mobile\-phones\.ru(?:\b)" 1; "~*(?:\b)remont\-ustanovka\-tehniki\.ru(?:\b)" 1; "~*(?:\b)remontbiz\.ru(?:\b)" 1; "~*(?:\b)remontgruzovik\.ru(?:\b)" 1; "~*(?:\b)remontvsamare\.su(?:\b)" 1; "~*(?:\b)remorcicomerciale\.ro(?:\b)" 1; "~*(?:\b)remote\-dba\.de(?:\b)" 1; "~*(?:\b)remybutler\.fr(?:\b)" 1; "~*(?:\b)renecaovilla\.online(?:\b)" 1; "~*(?:\b)renecaovillasale\.online(?:\b)" 1; "~*(?:\b)renewablewealth\.com(?:\b)" 1; "~*(?:\b)renhacklids\.tk(?:\b)" 1; "~*(?:\b)rennlist\.com(?:\b)" 1; "~*(?:\b)rent2spb\.ru(?:\b)" 1; "~*(?:\b)rentalcarnavi\.info(?:\b)" 1; "~*(?:\b)rentaremotecomputer\.com(?:\b)" 1; "~*(?:\b)rentehno\.ru(?:\b)" 1; "~*(?:\b)rep\-am\.com(?:\b)" 1; "~*(?:\b)repeatlogo\.co\.uk(?:\b)" 1; "~*(?:\b)replica\-watch\.ru(?:\b)" 1; "~*(?:\b)replicaclub\.ru(?:\b)" 1; "~*(?:\b)replicalouboutin\.xyz(?:\b)" 1; "~*(?:\b)resant\.ru(?:\b)" 1; "~*(?:\b)research\.ifmo\.ru(?:\b)" 1; "~*(?:\b)resellerclub\.com(?:\b)" 1; "~*(?:\b)responsinator\.com(?:\b)" 1; "~*(?:\b)responsive\-test\.net(?:\b)" 1; "~*(?:\b)respublica\-otel\.ru(?:\b)" 1; "~*(?:\b)restaurantlescampi\.com(?:\b)" 1; "~*(?:\b)restorator\-msk\.ru(?:\b)" 1; "~*(?:\b)resultshub\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)retailwith\.com(?:\b)" 1; "~*(?:\b)rethinkwasteni\.info(?:\b)" 1; "~*(?:\b)retreatia\.com(?:\b)" 1; "~*(?:\b)reversing\.cc(?:\b)" 1; "~*(?:\b)revistaindustria\.com(?:\b)" 1; "~*(?:\b)reward\-survey\.net(?:\b)" 1; "~*(?:\b)rewardit\.com(?:\b)" 1; "~*(?:\b)rewardpoll\.com(?:\b)" 1; "~*(?:\b)reyel1985\.webnode\.fr(?:\b)" 1; "~*(?:\b)rezeptiblud\.ru(?:\b)" 1; "~*(?:\b)rfd\-split\.hr(?:\b)" 1; "~*(?:\b)rff\-cfal\.info(?:\b)" 1; "~*(?:\b)rfid\-locker\.co(?:\b)" 1; "~*(?:\b)rfserial\.net(?:\b)" 1; "~*(?:\b)rialp\.getenjoyment\.net(?:\b)" 1; "~*(?:\b)ribieiendom\.no(?:\b)" 1; "~*(?:\b)ric\.info(?:\b)" 1; "~*(?:\b)richinvestmonitor\.com(?:\b)" 1; "~*(?:\b)ricorsogiustizia\.org(?:\b)" 1; "~*(?:\b)riders\.ro(?:\b)" 1; "~*(?:\b)rightenergysolutions\.com\.au(?:\b)" 1; "~*(?:\b)rimedia\.org(?:\b)" 1; "~*(?:\b)ring4rhino\.com(?:\b)" 1; "~*(?:\b)ringporno\.com(?:\b)" 1; "~*(?:\b)ringtonepartner\.com(?:\b)" 1; "~*(?:\b)rique\.host\.sk(?:\b)" 1; "~*(?:\b)riralmolamsaca\.tk(?:\b)" 1; "~*(?:\b)risparmiocasa\.bz\.it(?:\b)" 1; "~*(?:\b)ritlweb\.com(?:\b)" 1; "~*(?:\b)rixpix\.ru(?:\b)" 1; "~*(?:\b)rn\-to\-bsn\.com(?:\b)" 1; "~*(?:\b)rniaeba\.ga(?:\b)" 1; "~*(?:\b)robertefuller\.com(?:\b)" 1; "~*(?:\b)robot\-forex\.biz(?:\b)" 1; "~*(?:\b)robotixix\.com(?:\b)" 1; "~*(?:\b)rocis\.site(?:\b)" 1; "~*(?:\b)rock\-cafe\.info(?:\b)" 1; "~*(?:\b)rocketchange\.ru(?:\b)" 1; "~*(?:\b)rockingclicks\.com(?:\b)" 1; "~*(?:\b)rockma\.se(?:\b)" 1; "~*(?:\b)rockprogblog\.com(?:\b)" 1; "~*(?:\b)rogervivierforsale\.com(?:\b)" 1; "~*(?:\b)roleforum\.ru(?:\b)" 1; "~*(?:\b)roll123\.com(?:\b)" 1; "~*(?:\b)rollercoin\.com(?:\b)" 1; "~*(?:\b)roma\-kukareku\.livejournal\.com(?:\b)" 1; "~*(?:\b)rome2rio\.com(?:\b)" 1; "~*(?:\b)romhacking\.ru(?:\b)" 1; "~*(?:\b)roofers\.org\.uk(?:\b)" 1; "~*(?:\b)rootandroid\.org(?:\b)" 1; "~*(?:\b)ros\-ctm\.ru(?:\b)" 1; "~*(?:\b)rosbalt\.com\.ua(?:\b)" 1; "~*(?:\b)rospromtest\.ru(?:\b)" 1; "~*(?:\b)rossanasaavedra\.net(?:\b)" 1; "~*(?:\b)rossmark\.ru(?:\b)" 1; "~*(?:\b)rostov\.xrus\.org(?:\b)" 1; "~*(?:\b)royal\-betting\.net(?:\b)" 1; "~*(?:\b)royal\-investments\.net(?:\b)" 1; "~*(?:\b)royalads\.net(?:\b)" 1; "~*(?:\b)royalcar\-ufa\.ru(?:\b)" 1; "~*(?:\b)royalvegascasino\.com(?:\b)" 1; "~*(?:\b)rozalli\.com(?:\b)" 1; "~*(?:\b)roznica\.com\.ua(?:\b)" 1; "~*(?:\b)rp9\.ru(?:\b)" 1; "~*(?:\b)rrutw\.com(?:\b)" 1; "~*(?:\b)ru\-dety\.ru(?:\b)" 1; "~*(?:\b)ru\-mediaget\.ru(?:\b)" 1; "~*(?:\b)rubanners\.com(?:\b)" 1; "~*(?:\b)rubbed\.us(?:\b)" 1; "~*(?:\b)ruclicks\.com(?:\b)" 1; "~*(?:\b)rucrypt\.com(?:\b)" 1; "~*(?:\b)ruex\.org\.ua(?:\b)" 1; "~*(?:\b)ruf777\.com(?:\b)" 1; "~*(?:\b)rukino\.org(?:\b)" 1; "~*(?:\b)rumamba\.com(?:\b)" 1; "~*(?:\b)running\-line\.ru(?:\b)" 1; "~*(?:\b)runofilms\.ru(?:\b)" 1; "~*(?:\b)runstocks\.com(?:\b)" 1; "~*(?:\b)runtnc\.net(?:\b)" 1; "~*(?:\b)rus\-pornuha\.com(?:\b)" 1; "~*(?:\b)rus\-teh\.narod\.ru(?:\b)" 1; "~*(?:\b)ruscoininvest\.company(?:\b)" 1; "~*(?:\b)ruscopybook\.com(?:\b)" 1; "~*(?:\b)rusenvironmental\.net(?:\b)" 1; "~*(?:\b)rusexy\.xyz(?:\b)" 1; "~*(?:\b)rusoft\-zone\.ru(?:\b)" 1; "~*(?:\b)ruspdd\.com(?:\b)" 1; "~*(?:\b)rusprostitute\.com(?:\b)" 1; "~*(?:\b)russia\-tao\.ru(?:\b)" 1; "~*(?:\b)russia\-today\-video\.ru(?:\b)" 1; "~*(?:\b)russian\-postindex\.ru(?:\b)" 1; "~*(?:\b)russintv\.fr(?:\b)" 1; "~*(?:\b)russkie\-gorki\.ru(?:\b)" 1; "~*(?:\b)russkoe\-zdorovie\.ru(?:\b)" 1; "~*(?:\b)rustic\-quiver\.win(?:\b)" 1; "~*(?:\b)rusvideos\.su(?:\b)" 1; "~*(?:\b)rutor\.group(?:\b)" 1; "~*(?:\b)rutor\.vip(?:\b)" 1; "~*(?:\b)rvi\.biz(?:\b)" 1; "~*(?:\b)rvtv\.ru(?:\b)" 1; "~*(?:\b)rvzr\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)rybalka\-opt\.ru(?:\b)" 1; "~*(?:\b)ryetaw\.com(?:\b)" 1; "~*(?:\b)s1z\.ru(?:\b)" 1; "~*(?:\b)s8\-nowy\-wygraj\.comli\.com(?:\b)" 1; "~*(?:\b)s\-forum\.biz(?:\b)" 1; "~*(?:\b)s\-iwantyou\.com(?:\b)" 1; "~*(?:\b)s\.lollypopgaming\.com(?:\b)" 1; "~*(?:\b)sa\-live\.com(?:\b)" 1; "~*(?:\b)sa\-rewards\.co\.za(?:\b)" 1; "~*(?:\b)sabaapress\.com(?:\b)" 1; "~*(?:\b)sabizonline\.com(?:\b)" 1; "~*(?:\b)sack\.net(?:\b)" 1; "~*(?:\b)sad\-torg\.com\.ua(?:\b)" 1; "~*(?:\b)sadaholding\.com(?:\b)" 1; "~*(?:\b)saddiechoua\.com(?:\b)" 1; "~*(?:\b)sady\-urala\.ru(?:\b)" 1; "~*(?:\b)saecsa\.co(?:\b)" 1; "~*(?:\b)safe\-app\.net(?:\b)" 1; "~*(?:\b)saitevpatorii\.com(?:\b)" 1; "~*(?:\b)sajatvelemeny\.com(?:\b)" 1; "~*(?:\b)sakhboard\.ru(?:\b)" 1; "~*(?:\b)sale\-japan\.com(?:\b)" 1; "~*(?:\b)saletool\.ru(?:\b)" 1; "~*(?:\b)salmonfishingsacramentoriver\.com(?:\b)" 1; "~*(?:\b)saltspray\.ru(?:\b)" 1; "~*(?:\b)salut\-camp\.ru(?:\b)" 1; "~*(?:\b)salutmontreal\.com(?:\b)" 1; "~*(?:\b)samara\.rosfirm\.ru(?:\b)" 1; "~*(?:\b)sammlungfotos\.online(?:\b)" 1; "~*(?:\b)sammyweaver\.com(?:\b)" 1; "~*(?:\b)samo\-soznanie\.ru(?:\b)" 1; "~*(?:\b)samoiedo\.it(?:\b)" 1; "~*(?:\b)samolet\.fr(?:\b)" 1; "~*(?:\b)sampleletters\.net(?:\b)" 1; "~*(?:\b)sanatorrii\.ru(?:\b)" 1; "~*(?:\b)sandhillsonline\.com(?:\b)" 1; "~*(?:\b)saneitconsulting\.com(?:\b)" 1; "~*(?:\b)saneyes\.com(?:\b)" 1; "~*(?:\b)sanidumps\.com(?:\b)" 1; "~*(?:\b)sanjosestartups\.com(?:\b)" 1; "~*(?:\b)sankt\-peterburg\.nodup\.ru(?:\b)" 1; "~*(?:\b)santasgift\.ml(?:\b)" 1; "~*(?:\b)santechnik\.jimdo\.com(?:\b)" 1; "~*(?:\b)sanyuprojects\.com(?:\b)" 1; "~*(?:\b)sape\.top(?:\b)" 1; "~*(?:\b)sarafangel\.ru(?:\b)" 1; "~*(?:\b)sarahmilne\.top(?:\b)" 1; "~*(?:\b)saratov\.xrus\.org(?:\b)" 1; "~*(?:\b)sardinie\.us(?:\b)" 1; "~*(?:\b)sarf3omlat\.com(?:\b)" 1; "~*(?:\b)sarm\.tk(?:\b)" 1; "~*(?:\b)sashagreyblog\.ga(?:\b)" 1; "~*(?:\b)satellite\.maps\.ilovevitaly\.com(?:\b)" 1; "~*(?:\b)satoristudio\.net(?:\b)" 1; "~*(?:\b)saugatuck\.com(?:\b)" 1; "~*(?:\b)savefrom\.com(?:\b)" 1; "~*(?:\b)saveindex\.xyz(?:\b)" 1; "~*(?:\b)savememoney\.co\.za(?:\b)" 1; "~*(?:\b)saveriopiazza\.it(?:\b)" 1; "~*(?:\b)savetubevideo\.com(?:\b)" 1; "~*(?:\b)savingsslider\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)sawin\.beth\.webd\.pl(?:\b)" 1; "~*(?:\b)sax\-sex\.com(?:\b)" 1; "~*(?:\b)sayyoethe\.blogspot\.co\.za(?:\b)" 1; "~*(?:\b)sbdl\.no(?:\b)" 1; "~*(?:\b)sbetodiodnye\-lampy\.ru(?:\b)" 1; "~*(?:\b)sbf441\.com(?:\b)" 1; "~*(?:\b)sbornik\-zakonov\.ru(?:\b)" 1; "~*(?:\b)sbprabooks\.com(?:\b)" 1; "~*(?:\b)sbricur\.com(?:\b)" 1; "~*(?:\b)sbt\-aqua\.ru(?:\b)" 1; "~*(?:\b)sbtdesign\.co\.uk(?:\b)" 1; "~*(?:\b)sbwealthsolutions\.ca(?:\b)" 1; "~*(?:\b)sc\-specialhost\.com(?:\b)" 1; "~*(?:\b)scalerite\.co\.za(?:\b)" 1; "~*(?:\b)scanhub\.ru(?:\b)" 1; "~*(?:\b)scanmarine\.info(?:\b)" 1; "~*(?:\b)scanmyphones\.com(?:\b)" 1; "~*(?:\b)scanner\-alex\.top(?:\b)" 1; "~*(?:\b)scanner\-alexa\.top(?:\b)" 1; "~*(?:\b)scanner\-andrew\.top(?:\b)" 1; "~*(?:\b)scanner\-barak\.top(?:\b)" 1; "~*(?:\b)scanner\-brian\.top(?:\b)" 1; "~*(?:\b)scanner\-don\.top(?:\b)" 1; "~*(?:\b)scanner\-donald\.top(?:\b)" 1; "~*(?:\b)scanner\-elena\.top(?:\b)" 1; "~*(?:\b)scanner\-fred\.top(?:\b)" 1; "~*(?:\b)scanner\-george\.top(?:\b)" 1; "~*(?:\b)scanner\-irvin\.top(?:\b)" 1; "~*(?:\b)scanner\-ivan\.top(?:\b)" 1; "~*(?:\b)scanner\-jack\.top(?:\b)" 1; "~*(?:\b)scanner\-jane\.top(?:\b)" 1; "~*(?:\b)scanner\-jess\.top(?:\b)" 1; "~*(?:\b)scanner\-jessica\.top(?:\b)" 1; "~*(?:\b)scanner\-john\.top(?:\b)" 1; "~*(?:\b)scanner\-josh\.top(?:\b)" 1; "~*(?:\b)scanner\-julia\.top(?:\b)" 1; "~*(?:\b)scanner\-julianna\.top(?:\b)" 1; "~*(?:\b)scanner\-margo\.top(?:\b)" 1; "~*(?:\b)scanner\-mark\.top(?:\b)" 1; "~*(?:\b)scanner\-marwin\.top(?:\b)" 1; "~*(?:\b)scanner\-mary\.top(?:\b)" 1; "~*(?:\b)scanner\-nelson\.top(?:\b)" 1; "~*(?:\b)scanner\-olga\.top(?:\b)" 1; "~*(?:\b)scanner\-viktor\.top(?:\b)" 1; "~*(?:\b)scanner\-walt\.top(?:\b)" 1; "~*(?:\b)scanner\-walter\.top(?:\b)" 1; "~*(?:\b)scanner\-willy\.top(?:\b)" 1; "~*(?:\b)scansafe\.net(?:\b)" 1; "~*(?:\b)scanspyware\.net(?:\b)" 1; "~*(?:\b)scat\.porn(?:\b)" 1; "~*(?:\b)scenarii\-1\-sentyabrya\.uroki\.org\.ua(?:\b)" 1; "~*(?:\b)scenicmissouri\.us(?:\b)" 1; "~*(?:\b)schalke04fc\.info(?:\b)" 1; "~*(?:\b)schlampen\-treffen\.com(?:\b)" 1; "~*(?:\b)school\-diplomat\.ru(?:\b)" 1; "~*(?:\b)schoolfiles\.net(?:\b)" 1; "~*(?:\b)scmor\.ilxc\.cc(?:\b)" 1; "~*(?:\b)scoopquest\.com(?:\b)" 1; "~*(?:\b)scopich\.com(?:\b)" 1; "~*(?:\b)score\-ads\.men(?:\b)" 1; "~*(?:\b)scottbywater\.com(?:\b)" 1; "~*(?:\b)scrapinghub\.com(?:\b)" 1; "~*(?:\b)scrapy\.org(?:\b)" 1; "~*(?:\b)screentoolkit\.com(?:\b)" 1; "~*(?:\b)screpy\.com(?:\b)" 1; "~*(?:\b)scripted\.com(?:\b)" 1; "~*(?:\b)scrnet\.biz\.ua(?:\b)" 1; "~*(?:\b)sdelai\-prosto\.ru(?:\b)" 1; "~*(?:\b)sdelatmebel\.ru(?:\b)" 1; "~*(?:\b)sdi\-pme\.com(?:\b)" 1; "~*(?:\b)sdrescher\.net(?:\b)" 1; "~*(?:\b)sdsjweb\.com(?:\b)" 1; "~*(?:\b)se\-welding\.ru(?:\b)" 1; "~*(?:\b)se\.bnt\-team\.com(?:\b)" 1; "~*(?:\b)seadragonherbery\.com(?:\b)" 1; "~*(?:\b)seansonline24\.pl(?:\b)" 1; "~*(?:\b)search\-error\.com(?:\b)" 1; "~*(?:\b)search\-goo\.com(?:\b)" 1; "~*(?:\b)search\.1and1\.com(?:\b)" 1; "~*(?:\b)search\.alot\.com(?:\b)" 1; "~*(?:\b)search\.pch\.com(?:\b)" 1; "~*(?:\b)search\.xtconnect\.com(?:\b)" 1; "~*(?:\b)searchaddis\.com(?:\b)" 1; "~*(?:\b)searchencrypt\.com(?:\b)" 1; "~*(?:\b)searchengineranker\.email(?:\b)" 1; "~*(?:\b)searchimage\.co(?:\b)" 1; "~*(?:\b)searchimpression\.com(?:\b)" 1; "~*(?:\b)searchinquire\.com(?:\b)" 1; "~*(?:\b)searchinterneat\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)searchkut\.com(?:\b)" 1; "~*(?:\b)searchlock\.com(?:\b)" 1; "~*(?:\b)searchmywindow\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)searchtooknow\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)searchwebknow\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)seasaltwithfood\.com(?:\b)" 1; "~*(?:\b)seasonvar\.ru(?:\b)" 1; "~*(?:\b)seccioncontrabajo\.com(?:\b)" 1; "~*(?:\b)secret\.xn\-\-oogle\-wmc\.com(?:\b)" 1; "~*(?:\b)secretscook\.ru(?:\b)" 1; "~*(?:\b)securesmrt\-dt\.com(?:\b)" 1; "~*(?:\b)security60\-e\.com(?:\b)" 1; "~*(?:\b)securityallianceservices\.com(?:\b)" 1; "~*(?:\b)see\-your\-website\-here\.com(?:\b)" 1; "~*(?:\b)seeingmeerkat\.com(?:\b)" 1; "~*(?:\b)seemoreresultshu\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)seeresultshub\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)segol\.tv(?:\b)" 1; "~*(?:\b)sei80\.com(?:\b)" 1; "~*(?:\b)seinterface\.com(?:\b)" 1; "~*(?:\b)seksotur\.ru(?:\b)" 1; "~*(?:\b)seksvideoonlain\.com(?:\b)" 1; "~*(?:\b)sel\-hoz\.com(?:\b)" 1; "~*(?:\b)selectads\.men(?:\b)" 1; "~*(?:\b)sell\-fb\-group\-here\.com(?:\b)" 1; "~*(?:\b)semalt\.com(?:\b)" 1; "~*(?:\b)semaltmedia\.com(?:\b)" 1; "~*(?:\b)seminarygeorgia59\.ga(?:\b)" 1; "~*(?:\b)seminarykansas904\.ml(?:\b)" 1; "~*(?:\b)semp\.net(?:\b)" 1; "~*(?:\b)semprofile\.com(?:\b)" 1; "~*(?:\b)semrush\.com(?:\b)" 1; "~*(?:\b)semxiu\.com(?:\b)" 1; "~*(?:\b)sendearnings\.com(?:\b)" 1; "~*(?:\b)senger\.atspace\.co\.uk(?:\b)" 1; "~*(?:\b)seo18\.su(?:\b)" 1; "~*(?:\b)seo\-2\-0\.com(?:\b)" 1; "~*(?:\b)seo\-platform\.com(?:\b)" 1; "~*(?:\b)seo\-prof1\.xyz(?:\b)" 1; "~*(?:\b)seo\-smm\.kz(?:\b)" 1; "~*(?:\b)seo\-tools\-optimizing\.com(?:\b)" 1; "~*(?:\b)seo\-traffic\-ranking\.info(?:\b)" 1; "~*(?:\b)seoanalyses\.com(?:\b)" 1; "~*(?:\b)seobility\.net(?:\b)" 1; "~*(?:\b)seoboxes\.com(?:\b)" 1; "~*(?:\b)seocdvig\.ru(?:\b)" 1; "~*(?:\b)seocheckupx\.com(?:\b)" 1; "~*(?:\b)seocheki\.net(?:\b)" 1; "~*(?:\b)seoexperimenty\.ru(?:\b)" 1; "~*(?:\b)seofied\.com(?:\b)" 1; "~*(?:\b)seofirmreviewsus\.info(?:\b)" 1; "~*(?:\b)seogadget\.ru(?:\b)" 1; "~*(?:\b)seoheap\.com(?:\b)" 1; "~*(?:\b)seoholding\.com(?:\b)" 1; "~*(?:\b)seojokes\.net(?:\b)" 1; "~*(?:\b)seokicks\.de(?:\b)" 1; "~*(?:\b)seolab\.top(?:\b)" 1; "~*(?:\b)seomarketings\.online(?:\b)" 1; "~*(?:\b)seonetwizard\.com(?:\b)" 1; "~*(?:\b)seoprofiler\.com(?:\b)" 1; "~*(?:\b)seorank\.info(?:\b)" 1; "~*(?:\b)seorankinglinks\.com(?:\b)" 1; "~*(?:\b)seorankinglinks\.us(?:\b)" 1; "~*(?:\b)seorankinglinks\.xyz(?:\b)" 1; "~*(?:\b)seorussian\.ru(?:\b)" 1; "~*(?:\b)seotoolsagency\.com(?:\b)" 1; "~*(?:\b)seozoom\.it(?:\b)" 1; "~*(?:\b)serdcenebolit\.com(?:\b)" 1; "~*(?:\b)sergiorossistore\.online(?:\b)" 1; "~*(?:\b)serialsway\.ucoz\.ru(?:\b)" 1; "~*(?:\b)serpstat\.com(?:\b)" 1; "~*(?:\b)serptehnika\.ru(?:\b)" 1; "~*(?:\b)servethis\.com(?:\b)" 1; "~*(?:\b)service\-core\.ru(?:\b)" 1; "~*(?:\b)service\.adtech\.fr(?:\b)" 1; "~*(?:\b)service\.adtech\.us(?:\b)" 1; "~*(?:\b)servicecenter\.co\.ua(?:\b)" 1; "~*(?:\b)serving\.adbetclickin\.pink(?:\b)" 1; "~*(?:\b)servingnotice\.com(?:\b)" 1; "~*(?:\b)serviporno\.com(?:\b)" 1; "~*(?:\b)servisural\.ru(?:\b)" 1; "~*(?:\b)serw\.clicksor\.com(?:\b)" 1; "~*(?:\b)seryeznie\-znakomstva\.ru(?:\b)" 1; "~*(?:\b)sethrollins\.net(?:\b)" 1; "~*(?:\b)sevendays\.com\.ua(?:\b)" 1; "~*(?:\b)sevenstars7\.com(?:\b)" 1; "~*(?:\b)sex\-dating\.co(?:\b)" 1; "~*(?:\b)sex\-foto\.pw(?:\b)" 1; "~*(?:\b)sex\-pr\.net(?:\b)" 1; "~*(?:\b)sex\-sex\-sex5\.com(?:\b)" 1; "~*(?:\b)sex\-tracker\.com(?:\b)" 1; "~*(?:\b)sex\-tracker\.de(?:\b)" 1; "~*(?:\b)sex\-watch\.com(?:\b)" 1; "~*(?:\b)sex\-znakomstva\.online(?:\b)" 1; "~*(?:\b)sex\.hotblog\.top(?:\b)" 1; "~*(?:\b)sexad\.net(?:\b)" 1; "~*(?:\b)sexblog\.pw(?:\b)" 1; "~*(?:\b)sexcamamateurchat\.com(?:\b)" 1; "~*(?:\b)sexflirtbook\.com(?:\b)" 1; "~*(?:\b)sexfreepornoxxx\.com(?:\b)" 1; "~*(?:\b)sexgalleries\.top(?:\b)" 1; "~*(?:\b)sexiporno\.net(?:\b)" 1; "~*(?:\b)sexkontakte\-seite\.com(?:\b)" 1; "~*(?:\b)sexkontakteao\.info(?:\b)" 1; "~*(?:\b)sexkrasivo\.net(?:\b)" 1; "~*(?:\b)sexkvartal\.com(?:\b)" 1; "~*(?:\b)sexobzor\.info(?:\b)" 1; "~*(?:\b)sexpartygirls\.net(?:\b)" 1; "~*(?:\b)sexphoto\.site(?:\b)" 1; "~*(?:\b)sexpornotales\.com(?:\b)" 1; "~*(?:\b)sexpornotales\.net(?:\b)" 1; "~*(?:\b)sexreliz\.com(?:\b)" 1; "~*(?:\b)sexs\-foto\.com(?:\b)" 1; "~*(?:\b)sexs\-foto\.top(?:\b)" 1; "~*(?:\b)sexsaoy\.com(?:\b)" 1; "~*(?:\b)sexsearch\.com(?:\b)" 1; "~*(?:\b)sexspornotub\.com(?:\b)" 1; "~*(?:\b)sexstream\.pl(?:\b)" 1; "~*(?:\b)sextracker\.be(?:\b)" 1; "~*(?:\b)sextracker\.com(?:\b)" 1; "~*(?:\b)sextracker\.de(?:\b)" 1; "~*(?:\b)sexuria\.net(?:\b)" 1; "~*(?:\b)sexvideo\-sex\.com(?:\b)" 1; "~*(?:\b)sexvporno\.ru(?:\b)" 1; "~*(?:\b)sexxdate\.net(?:\b)" 1; "~*(?:\b)sexy\-pings\.com(?:\b)" 1; "~*(?:\b)sexy\-screen\-savers\.com(?:\b)" 1; "~*(?:\b)sexy\.babes\.frontend\-stack\.top(?:\b)" 1; "~*(?:\b)sexyali\.com(?:\b)" 1; "~*(?:\b)sexyebonyteen\.com(?:\b)" 1; "~*(?:\b)sexystrippe\.info(?:\b)" 1; "~*(?:\b)sexyteens\.hol\.es(?:\b)" 1; "~*(?:\b)sexytrend\.ru(?:\b)" 1; "~*(?:\b)sfd\-chess\.ru(?:\b)" 1; "~*(?:\b)sfj\-ror\.no(?:\b)" 1; "~*(?:\b)shakhtar\-doneck\.ru(?:\b)" 1; "~*(?:\b)shama\-rc\.net(?:\b)" 1; "~*(?:\b)share\-buttons\-for\-free\.com(?:\b)" 1; "~*(?:\b)sharebutton\.net(?:\b)" 1; "~*(?:\b)sharebutton\.org(?:\b)" 1; "~*(?:\b)sharebutton\.to(?:\b)" 1; "~*(?:\b)shareyards\.com(?:\b)" 1; "~*(?:\b)shariki\-zuma\-lines\.ru(?:\b)" 1; "~*(?:\b)sharpchallenge\.com(?:\b)" 1; "~*(?:\b)sheerseo\.com(?:\b)" 1; "~*(?:\b)shell\-pmr\.ru(?:\b)" 1; "~*(?:\b)shemale\-sex\.net(?:\b)" 1; "~*(?:\b)shemalegalls\.blogporn\.in(?:\b)" 1; "~*(?:\b)sherlock\.se(?:\b)" 1; "~*(?:\b)shijian\.ac\.cn(?:\b)" 1; "~*(?:\b)shikiso\.info(?:\b)" 1; "~*(?:\b)shiksabd\.com(?:\b)" 1; "~*(?:\b)shillyourcoins\.com(?:\b)" 1; "~*(?:\b)shinikiev\.com\.ua(?:\b)" 1; "~*(?:\b)ship\-marvel\.co\.ua(?:\b)" 1; "~*(?:\b)shisha\-swag\.de(?:\b)" 1; "~*(?:\b)shitmovs\.com(?:\b)" 1; "~*(?:\b)shitting\.pro(?:\b)" 1; "~*(?:\b)shivafurnishings\.com(?:\b)" 1; "~*(?:\b)shlyahten\.ru(?:\b)" 1; "~*(?:\b)shmetall\.com\.ua(?:\b)" 1; "~*(?:\b)shodanhq\.com(?:\b)" 1; "~*(?:\b)shoesonlinebuy\.cn(?:\b)" 1; "~*(?:\b)shoesonlinebuy\.xyz(?:\b)" 1; "~*(?:\b)shohanb\.com(?:\b)" 1; "~*(?:\b)shop\-electron\.ru(?:\b)" 1; "~*(?:\b)shop\.acim\.org(?:\b)" 1; "~*(?:\b)shop\.xz618\.com(?:\b)" 1; "~*(?:\b)shopcheermakeup\.info(?:\b)" 1; "~*(?:\b)shopfishing\.com\.ua(?:\b)" 1; "~*(?:\b)shoplvlv\.us(?:\b)" 1; "~*(?:\b)shopperifymac\.com(?:\b)" 1; "~*(?:\b)shoppingjequiti\.com\.br(?:\b)" 1; "~*(?:\b)shoppingmiracles\.co\.uk(?:\b)" 1; "~*(?:\b)shoppytoolmac\.com(?:\b)" 1; "~*(?:\b)shopsellcardsdumps\.com(?:\b)" 1; "~*(?:\b)shopvilleroyboch\.com\.ua(?:\b)" 1; "~*(?:\b)shopwme\.ru(?:\b)" 1; "~*(?:\b)shtaketniki\.kz(?:\b)" 1; "~*(?:\b)shtaketniki\.ru(?:\b)" 1; "~*(?:\b)shtora66\.ru(?:\b)" 1; "~*(?:\b)shymkent\.xkaz\.org(?:\b)" 1; "~*(?:\b)si\-unique\.com(?:\b)" 1; "~*(?:\b)sibdevice\.ru(?:\b)" 1; "~*(?:\b)sibecoprom\.ru(?:\b)" 1; "~*(?:\b)sibtest\.ru(?:\b)" 1; "~*(?:\b)sibvitr\.ru(?:\b)" 1; "~*(?:\b)sicfor\.bcu\.cc(?:\b)" 1; "~*(?:\b)sideeffectsoftizanidine\.blogspot\.com(?:\b)" 1; "~*(?:\b)sientalyric\.co(?:\b)" 1; "~*(?:\b)sierraapps\.com(?:\b)" 1; "~*(?:\b)sigmund\-freud\.co\.uk(?:\b)" 1; "~*(?:\b)signal03\.ru(?:\b)" 1; "~*(?:\b)signoredom\.com(?:\b)" 1; "~*(?:\b)signx\.info(?:\b)" 1; "~*(?:\b)siha\.de(?:\b)" 1; "~*(?:\b)sildenafil\-tadalafil\.info(?:\b)" 1; "~*(?:\b)sildenafilcitratemed\.com(?:\b)" 1; "~*(?:\b)silktide\.com(?:\b)" 1; "~*(?:\b)silverage\.ru(?:\b)" 1; "~*(?:\b)silvercash\.com(?:\b)" 1; "~*(?:\b)silvermature\.net(?:\b)" 1; "~*(?:\b)sim\-service\.net(?:\b)" 1; "~*(?:\b)similardeals\.net(?:\b)" 1; "~*(?:\b)simon3\.ru(?:\b)" 1; "~*(?:\b)simple\-image\.com\.ua(?:\b)" 1; "~*(?:\b)simple\-share\-buttons\.com(?:\b)" 1; "~*(?:\b)simplepooltips\.com(?:\b)" 1; "~*(?:\b)simplesite\.com(?:\b)" 1; "~*(?:\b)simply\.net(?:\b)" 1; "~*(?:\b)simpoed\.ufop\.br(?:\b)" 1; "~*(?:\b)sims\-sims\.ru(?:\b)" 1; "~*(?:\b)simul\.co(?:\b)" 1; "~*(?:\b)sindragosa\.comxa\.com(?:\b)" 1; "~*(?:\b)sinel\.info(?:\b)" 1; "~*(?:\b)sinestesia\.host\.sk(?:\b)" 1; "~*(?:\b)singularwebs\.net(?:\b)" 1; "~*(?:\b)sirpornogratis\.xxx(?:\b)" 1; "~*(?:\b)sisi\-go\.ru(?:\b)" 1; "~*(?:\b)sisiynas\.ru(?:\b)" 1; "~*(?:\b)sispe\.com\.br(?:\b)" 1; "~*(?:\b)site3\.free\-share\-buttons\.com(?:\b)" 1; "~*(?:\b)site5\.com(?:\b)" 1; "~*(?:\b)site\-analyzer\.com(?:\b)" 1; "~*(?:\b)site\-auditor\.online(?:\b)" 1; "~*(?:\b)site\-speed\-check\.site(?:\b)" 1; "~*(?:\b)site\-speed\-checker\.site(?:\b)" 1; "~*(?:\b)site\.ru(?:\b)" 1; "~*(?:\b)siteaero\.com(?:\b)" 1; "~*(?:\b)sitebeam\.net(?:\b)" 1; "~*(?:\b)sitechecker\.pro(?:\b)" 1; "~*(?:\b)siteexpress\.co\.il(?:\b)" 1; "~*(?:\b)siteheart\.net(?:\b)" 1; "~*(?:\b)siteimprove\.com(?:\b)" 1; "~*(?:\b)siteonomy\.com(?:\b)" 1; "~*(?:\b)siteripz\.net(?:\b)" 1; "~*(?:\b)sitevaluation\.com(?:\b)" 1; "~*(?:\b)sitevaluation\.org(?:\b)" 1; "~*(?:\b)sitevalued\.com(?:\b)" 1; "~*(?:\b)sitiz\.club(?:\b)" 1; "~*(?:\b)sitopreferito\.it(?:\b)" 1; "~*(?:\b)sivs\.ru(?:\b)" 1; "~*(?:\b)sixcooler\.de(?:\b)" 1; "~*(?:\b)sizeplus\.work(?:\b)" 1; "~*(?:\b)sk\.golden\-praga\.ru(?:\b)" 1; "~*(?:\b)skachat\-besplatno\-obrazcy\.ru(?:\b)" 1; "~*(?:\b)skanninge\.se(?:\b)" 1; "~*(?:\b)skatestick\.bid(?:\b)" 1; "~*(?:\b)skincrate\.net(?:\b)" 1; "~*(?:\b)sklad\-24\.ru(?:\b)" 1; "~*(?:\b)skladvaz\.ru(?:\b)" 1; "~*(?:\b)skuteczna\-dieta\.co\.pl(?:\b)" 1; "~*(?:\b)skutecznetabletkinaporostwlosow\.pl(?:\b)" 1; "~*(?:\b)sky\-mine\.ru(?:\b)" 1; "~*(?:\b)skylta\.com(?:\b)" 1; "~*(?:\b)skypasss\.com(?:\b)" 1; "~*(?:\b)skytraf\.xyz(?:\b)" 1; "~*(?:\b)skyway24\.ru(?:\b)" 1; "~*(?:\b)sladkoevideo\.com(?:\b)" 1; "~*(?:\b)slavia\.info(?:\b)" 1; "~*(?:\b)slavic\-magic\.ru(?:\b)" 1; "~*(?:\b)slavkokacunko\.de(?:\b)" 1; "~*(?:\b)slayerlife\.com(?:\b)" 1; "~*(?:\b)sledstvie\-veli\.net(?:\b)" 1; "~*(?:\b)slim\.sellany\.ru(?:\b)" 1; "~*(?:\b)slimcdn\.com(?:\b)" 1; "~*(?:\b)slkrm\.ru(?:\b)" 1; "~*(?:\b)slomm\.ru(?:\b)" 1; "~*(?:\b)slonechka\.ru(?:\b)" 1; "~*(?:\b)sloopyjoes\.com(?:\b)" 1; "~*(?:\b)slowmac\.tech(?:\b)" 1; "~*(?:\b)slowmacfaster\.trade(?:\b)" 1; "~*(?:\b)sluganarodu\.ru(?:\b)" 1; "~*(?:\b)slujbauborki\.ru(?:\b)" 1; "~*(?:\b)slutloadlive\.com(?:\b)" 1; "~*(?:\b)smadihome\.com(?:\b)" 1; "~*(?:\b)smailik\.org(?:\b)" 1; "~*(?:\b)small\-game\.com(?:\b)" 1; "~*(?:\b)small\-games\.biz(?:\b)" 1; "~*(?:\b)smallseotools\.com(?:\b)" 1; "~*(?:\b)smart\-balancewheel\.com(?:\b)" 1; "~*(?:\b)smart\-scripts\.com(?:\b)" 1; "~*(?:\b)smartadserver\.com(?:\b)" 1; "~*(?:\b)smartbalanceworld\.com(?:\b)" 1; "~*(?:\b)smartpet\.ru(?:\b)" 1; "~*(?:\b)smartshoppymac\.com(?:\b)" 1; "~*(?:\b)smichovbike\.cz(?:\b)" 1; "~*(?:\b)smokewithrabbits\.com(?:\b)" 1; "~*(?:\b)sms2x2\.ru(?:\b)" 1; "~*(?:\b)smsactivator\.ru(?:\b)" 1; "~*(?:\b)smstraf\.ru(?:\b)" 1; "~*(?:\b)sneakyboy\.com(?:\b)" 1; "~*(?:\b)snegozaderzhatel\.ru(?:\b)" 1; "~*(?:\b)snip\.to(?:\b)" 1; "~*(?:\b)snip\.tw(?:\b)" 1; "~*(?:\b)snjack\.info(?:\b)" 1; "~*(?:\b)snjatie\-geroinovoy\-lomki\.ru(?:\b)" 1; "~*(?:\b)snomer1\.ru(?:\b)" 1; "~*(?:\b)snow\.nvr163\.com(?:\b)" 1; "~*(?:\b)snowplanes\.com(?:\b)" 1; "~*(?:\b)snsdeainavi\.info(?:\b)" 1; "~*(?:\b)snts\.shell\-pmr\.ru(?:\b)" 1; "~*(?:\b)snworks\.com(?:\b)" 1; "~*(?:\b)snyatie\-lomki\-v\-stacionare\.ru(?:\b)" 1; "~*(?:\b)soaksoak\.ru(?:\b)" 1; "~*(?:\b)sobecjvuwa\.com\.ru(?:\b)" 1; "~*(?:\b)soblaznu\.net(?:\b)" 1; "~*(?:\b)soc\-econom\-problems\.ru(?:\b)" 1; "~*(?:\b)soc\-proof\.su(?:\b)" 1; "~*(?:\b)socas\.pluto\.ro(?:\b)" 1; "~*(?:\b)social\-button\.xyz(?:\b)" 1; "~*(?:\b)social\-buttons\.com(?:\b)" 1; "~*(?:\b)social\-buttons\.xyz(?:\b)" 1; "~*(?:\b)social\-fun\.ru(?:\b)" 1; "~*(?:\b)social\-s\-ggg\.xyz(?:\b)" 1; "~*(?:\b)social\-s\-hhh\.xyz(?:\b)" 1; "~*(?:\b)social\-s\-iii\.xyz(?:\b)" 1; "~*(?:\b)social\-search\.me(?:\b)" 1; "~*(?:\b)social\-vestnik\.ru(?:\b)" 1; "~*(?:\b)socialbookmarksubmission\.org(?:\b)" 1; "~*(?:\b)socialbutton\.xyz(?:\b)" 1; "~*(?:\b)socialbuttons\.xyz(?:\b)" 1; "~*(?:\b)socialmadesimple\.com(?:\b)" 1; "~*(?:\b)socialmediasuggest\.com(?:\b)" 1; "~*(?:\b)socialmonkee\.com(?:\b)" 1; "~*(?:\b)socialseet\.ru(?:\b)" 1; "~*(?:\b)socialsignals24\.com(?:\b)" 1; "~*(?:\b)socialtrade\.biz(?:\b)" 1; "~*(?:\b)sockshare\.net(?:\b)" 1; "~*(?:\b)sockshares\.tv(?:\b)" 1; "~*(?:\b)soda\.media(?:\b)" 1; "~*(?:\b)sodexo\.com(?:\b)" 1; "~*(?:\b)sofit\-dmd\.ru(?:\b)" 1; "~*(?:\b)soft1\.ru(?:\b)" 1; "~*(?:\b)soft\-program\.com(?:\b)" 1; "~*(?:\b)soft\-terminal\.ru(?:\b)" 1; "~*(?:\b)softlinesolutions\.me(?:\b)" 1; "~*(?:\b)softomix\.com(?:\b)" 1; "~*(?:\b)softomix\.net(?:\b)" 1; "~*(?:\b)softonicads\.com(?:\b)" 1; "~*(?:\b)softtor\.com(?:\b)" 1; "~*(?:\b)softwaretrend\.net(?:\b)" 1; "~*(?:\b)softxaker\.ru(?:\b)" 1; "~*(?:\b)sogimlecal\.tk(?:\b)" 1; "~*(?:\b)soheavyblog\.com(?:\b)" 1; "~*(?:\b)sohoindia\.net(?:\b)" 1; "~*(?:\b)soietvousmaime\.fr(?:\b)" 1; "~*(?:\b)solicita\.info(?:\b)" 1; "~*(?:\b)solinf\.co(?:\b)" 1; "~*(?:\b)solitaire\-game\.ru(?:\b)" 1; "~*(?:\b)solmarket\.by(?:\b)" 1; "~*(?:\b)solnplast\.ru(?:\b)" 1; "~*(?:\b)solution4u\.com(?:\b)" 1; "~*(?:\b)sonata\-arctica\.wz\.cz(?:\b)" 1; "~*(?:\b)songoo\.wz\.cz(?:\b)" 1; "~*(?:\b)songplanet\.ru(?:\b)" 1; "~*(?:\b)sonnikforme\.ru(?:\b)" 1; "~*(?:\b)soochi\.co(?:\b)" 1; "~*(?:\b)sophang8\.com(?:\b)" 1; "~*(?:\b)sortthemesitesby\.com(?:\b)" 1; "~*(?:\b)sosdepotdebilan\.com(?:\b)" 1; "~*(?:\b)soserfis\.com(?:\b)" 1; "~*(?:\b)sotechco\.co(?:\b)" 1; "~*(?:\b)sotkal\.lark\.ru(?:\b)" 1; "~*(?:\b)soundfrost\.org(?:\b)" 1; "~*(?:\b)souvenir\.cc(?:\b)" 1; "~*(?:\b)souvenirua\.com(?:\b)" 1; "~*(?:\b)sovetogorod\.ru(?:\b)" 1; "~*(?:\b)soviet\-portal\.do\.am(?:\b)" 1; "~*(?:\b)sovinsteel\.ru(?:\b)" 1; "~*(?:\b)spabali\.org(?:\b)" 1; "~*(?:\b)spacash\.com(?:\b)" 1; "~*(?:\b)space2019\.top(?:\b)" 1; "~*(?:\b)space4update\.pw(?:\b)" 1; "~*(?:\b)space4updating\.win(?:\b)" 1; "~*(?:\b)space\-worry\.ml(?:\b)" 1; "~*(?:\b)spaceshipad\.com(?:\b)" 1; "~*(?:\b)spammen\.de(?:\b)" 1; "~*(?:\b)spamnuker\.com(?:\b)" 1; "~*(?:\b)spanking\.to(?:\b)" 1; "~*(?:\b)spasswelt\.net(?:\b)" 1; "~*(?:\b)spasswelt\.xyz(?:\b)" 1; "~*(?:\b)spb\-plitka\.ru(?:\b)" 1; "~*(?:\b)spb\.afora\.ru(?:\b)" 1; "~*(?:\b)spb\.ru(?:\b)" 1; "~*(?:\b)spbchampionat\.ru(?:\b)" 1; "~*(?:\b)special\-porn\.com(?:\b)" 1; "~*(?:\b)specialfinanceoffers\.com(?:\b)" 1; "~*(?:\b)speechfoodie\.com(?:\b)" 1; "~*(?:\b)speeddream\.xyz(?:\b)" 1; "~*(?:\b)speedup\-my\.site(?:\b)" 1; "~*(?:\b)spidtest\.org(?:\b)" 1; "~*(?:\b)spidtest\.space(?:\b)" 1; "~*(?:\b)spin2016\.cf(?:\b)" 1; "~*(?:\b)spinazdrav\.ru(?:\b)" 1; "~*(?:\b)spinnerco\.ca(?:\b)" 1; "~*(?:\b)spitfiremusic\.com(?:\b)" 1; "~*(?:\b)spl63\.fr(?:\b)" 1; "~*(?:\b)splendorsearch\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)sport7777\.net(?:\b)" 1; "~*(?:\b)sport\-video\-obzor\.ru(?:\b)" 1; "~*(?:\b)sportbetfair\.com(?:\b)" 1; "~*(?:\b)sports\-supplements\.us(?:\b)" 1; "~*(?:\b)spravka130\.ru(?:\b)" 1; "~*(?:\b)spravka\-medosmotr\.ru(?:\b)" 1; "~*(?:\b)sprttrack\.com(?:\b)" 1; "~*(?:\b)sps\-shop\.com(?:\b)" 1; "~*(?:\b)sptslmtrafms\.com(?:\b)" 1; "~*(?:\b)spy\-app\.info(?:\b)" 1; "~*(?:\b)spy\-sts\.com(?:\b)" 1; "~*(?:\b)spyfu\.com(?:\b)" 1; "~*(?:\b)spylog\.com(?:\b)" 1; "~*(?:\b)spymac\.net(?:\b)" 1; "~*(?:\b)spywarebegone\.com(?:\b)" 1; "~*(?:\b)spywareit\.com(?:\b)" 1; "~*(?:\b)spywarenuker\.com(?:\b)" 1; "~*(?:\b)spywarespy\.com(?:\b)" 1; "~*(?:\b)squidoo\.com(?:\b)" 1; "~*(?:\b)sr\-rekneskap\.no(?:\b)" 1; "~*(?:\b)srdrvp\.com(?:\b)" 1; "~*(?:\b)srecorder\.com(?:\b)" 1; "~*(?:\b)srgwebmail\.nl(?:\b)" 1; "~*(?:\b)sribno\.net(?:\b)" 1; "~*(?:\b)ssconstruction\.co(?:\b)" 1; "~*(?:\b)sstroy44\.ru(?:\b)" 1; "~*(?:\b)stackthatbucks\.com(?:\b)" 1; "~*(?:\b)staff\.prairiesouth\.ca(?:\b)" 1; "~*(?:\b)stair\.registrydomainservices\.com(?:\b)" 1; "~*(?:\b)stairliftsarea\.com(?:\b)" 1; "~*(?:\b)stairliftstrue\.com(?:\b)" 1; "~*(?:\b)stal\-rulon\.ru(?:\b)" 1; "~*(?:\b)standardchartered\-forex\.com(?:\b)" 1; "~*(?:\b)stanthonyscatholicchurch\.org(?:\b)" 1; "~*(?:\b)star61\.de(?:\b)" 1; "~*(?:\b)stard\.shop(?:\b)" 1; "~*(?:\b)stardevine\.com(?:\b)" 1; "~*(?:\b)stariy\-baku\.com(?:\b)" 1; "~*(?:\b)starpages\.net(?:\b)" 1; "~*(?:\b)start\.myplaycity\.com(?:\b)" 1; "~*(?:\b)startufa\.ru(?:\b)" 1; "~*(?:\b)startwp\.org(?:\b)" 1; "~*(?:\b)starwars\.wikia\.com(?:\b)" 1; "~*(?:\b)stathat\.com(?:\b)" 1; "~*(?:\b)staticfs\.host(?:\b)" 1; "~*(?:\b)statistici\.ro(?:\b)" 1; "~*(?:\b)statoutlook\.info(?:\b)" 1; "~*(?:\b)stats\-collector\.org(?:\b)" 1; "~*(?:\b)stats\-public\.grammarly\.io(?:\b)" 1; "~*(?:\b)statustroll\.com(?:\b)" 1; "~*(?:\b)stauga\.altervista\.org(?:\b)" 1; "~*(?:\b)staynplay\.net(?:\b)" 1; "~*(?:\b)steame\.ru(?:\b)" 1; "~*(?:\b)steamoff\.net(?:\b)" 1; "~*(?:\b)steebook\.com(?:\b)" 1; "~*(?:\b)steelmaster\.lv(?:\b)" 1; "~*(?:\b)stefanbakosab\.se(?:\b)" 1; "~*(?:\b)sterva\.cc(?:\b)" 1; "~*(?:\b)stevemonsen\.com(?:\b)" 1; "~*(?:\b)sticken\.co(?:\b)" 1; "~*(?:\b)stickers\-market\.ru(?:\b)" 1; "~*(?:\b)stillmiracle\.com(?:\b)" 1; "~*(?:\b)stjamesschool\.info(?:\b)" 1; "~*(?:\b)stmassage\.ru(?:\b)" 1; "~*(?:\b)stockquotes\.wooeb\.com(?:\b)" 1; "~*(?:\b)stockspmb\.info(?:\b)" 1; "~*(?:\b)stoki\.ru(?:\b)" 1; "~*(?:\b)stop\-gepatit\.te\.ua(?:\b)" 1; "~*(?:\b)stop\-zavisimost\.com(?:\b)" 1; "~*(?:\b)stopnarco\.ru(?:\b)" 1; "~*(?:\b)store\-rx\.com(?:\b)" 1; "~*(?:\b)storehouse\.ua(?:\b)" 1; "~*(?:\b)stpicks\.com(?:\b)" 1; "~*(?:\b)stpolice\.com(?:\b)" 1; "~*(?:\b)strag\-invest\.ru(?:\b)" 1; "~*(?:\b)strana\-krasoty\.ru(?:\b)" 1; "~*(?:\b)strana\-solnca\.ru(?:\b)" 1; "~*(?:\b)strangeduckfilms\.com(?:\b)" 1; "~*(?:\b)streamin\.to(?:\b)" 1; "~*(?:\b)streetfire\.net(?:\b)" 1; "~*(?:\b)streetfooduncovered\.com(?:\b)" 1; "~*(?:\b)streha\-metalko\.si(?:\b)" 1; "~*(?:\b)stretchingabuckblog\.com(?:\b)" 1; "~*(?:\b)stretchmate\.net(?:\b)" 1; "~*(?:\b)strfls\.com(?:\b)" 1; "~*(?:\b)strigkaomsk\.ru(?:\b)" 1; "~*(?:\b)stroicol\.net(?:\b)" 1; "~*(?:\b)stroilka\.info(?:\b)" 1; "~*(?:\b)stroimajor\.ru(?:\b)" 1; "~*(?:\b)stroiminsk\.com(?:\b)" 1; "~*(?:\b)stroiminsk\.org(?:\b)" 1; "~*(?:\b)stromerrealty\.com(?:\b)" 1; "~*(?:\b)strongholdsb\.ru(?:\b)" 1; "~*(?:\b)strongsignal\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)stroy\-portal22\.ru(?:\b)" 1; "~*(?:\b)stroydetali\.ru(?:\b)" 1; "~*(?:\b)stroyhelp\-dv\.ru(?:\b)" 1; "~*(?:\b)stroymonolit\.su(?:\b)" 1; "~*(?:\b)stroyplus\.ru(?:\b)" 1; "~*(?:\b)strv\.se(?:\b)" 1; "~*(?:\b)studentguide\.ru(?:\b)" 1; "~*(?:\b)students\-cheapskate\.ml(?:\b)" 1; "~*(?:\b)studiofaca\.com(?:\b)" 1; "~*(?:\b)studiofmp\.com(?:\b)" 1; "~*(?:\b)studiokamyk\.com\.pl(?:\b)" 1; "~*(?:\b)studworks\.org(?:\b)" 1; "~*(?:\b)stuff\-about\-money\.com(?:\b)" 1; "~*(?:\b)stuffpride\.com(?:\b)" 1; "~*(?:\b)styro\.ru(?:\b)" 1; "~*(?:\b)subj\.ukr\-lit\.com(?:\b)" 1; "~*(?:\b)success\-seo\.com(?:\b)" 1; "~*(?:\b)suchenindeutschland\.com(?:\b)" 1; "~*(?:\b)sucsesofinspiration\.com(?:\b)" 1; "~*(?:\b)sudexpert66\.ru(?:\b)" 1; "~*(?:\b)sugarkun\.com(?:\b)" 1; "~*(?:\b)sugarlyflex\.pw(?:\b)" 1; "~*(?:\b)suggest\-keywords\.com(?:\b)" 1; "~*(?:\b)sugvant\.ru(?:\b)" 1; "~*(?:\b)suhanpacktech\.com(?:\b)" 1; "~*(?:\b)sukarame\.net(?:\b)" 1; "~*(?:\b)sukirgenk\.dvrlists\.com(?:\b)" 1; "~*(?:\b)summerlinhomes411\.info(?:\b)" 1; "~*(?:\b)sumo\.com(?:\b)" 1; "~*(?:\b)sundrugstore\.com(?:\b)" 1; "~*(?:\b)sunflowerdrawingpaintings\.blogspot\.com(?:\b)" 1; "~*(?:\b)superfish\.com(?:\b)" 1; "~*(?:\b)superiends\.org(?:\b)" 1; "~*(?:\b)superinterstitial\.com(?:\b)" 1; "~*(?:\b)superkanpo\.com(?:\b)" 1; "~*(?:\b)superlist\.biz(?:\b)" 1; "~*(?:\b)supermama\.top(?:\b)" 1; "~*(?:\b)supermesta\.ru(?:\b)" 1; "~*(?:\b)supermodni\.com\.ua(?:\b)" 1; "~*(?:\b)supernew\.org(?:\b)" 1; "~*(?:\b)superoboi\.com\.ua(?:\b)" 1; "~*(?:\b)supers\.com\.ua(?:\b)" 1; "~*(?:\b)superstarfloraluk\.com(?:\b)" 1; "~*(?:\b)superstats\.com(?:\b)" 1; "~*(?:\b)supervesti\.ru(?:\b)" 1; "~*(?:\b)support\.nopeas\.sk(?:\b)" 1; "~*(?:\b)suralink\.com(?:\b)" 1; "~*(?:\b)surcentro\.com(?:\b)" 1; "~*(?:\b)sureone\.pro(?:\b)" 1; "~*(?:\b)surfbuyermac\.com(?:\b)" 1; "~*(?:\b)surffoundation\.nl(?:\b)" 1; "~*(?:\b)surflinksmedical\.com(?:\b)" 1; "~*(?:\b)surgut\.zrus\.org(?:\b)" 1; "~*(?:\b)surintech\.ac\.th(?:\b)" 1; "~*(?:\b)survival\.betteroffers\.review(?:\b)" 1; "~*(?:\b)susanholtphotography\.com(?:\b)" 1; "~*(?:\b)suture\.co(?:\b)" 1; "~*(?:\b)svarbit\.com(?:\b)" 1; "~*(?:\b)svarkagid\.com(?:\b)" 1; "~*(?:\b)svbur\.ru(?:\b)" 1; "~*(?:\b)svensk\-poesi\.com(?:\b)" 1; "~*(?:\b)svetlotorg\.ru(?:\b)" 1; "~*(?:\b)svetodiodoff\.ru(?:\b)" 1; "~*(?:\b)svnuppsalaorebro\.se(?:\b)" 1; "~*(?:\b)svolze\.com(?:\b)" 1; "~*(?:\b)svtrd\.com(?:\b)" 1; "~*(?:\b)swagbucks\.com(?:\b)" 1; "~*(?:\b)sweepstakes\.rewardit\.com(?:\b)" 1; "~*(?:\b)swimpool\.ca(?:\b)" 1; "~*(?:\b)swinger\-mobil\.net(?:\b)" 1; "~*(?:\b)swingerseiten\.com(?:\b)" 1; "~*(?:\b)swinginwithme\.ru(?:\b)" 1; "~*(?:\b)swinon\.site(?:\b)" 1; "~*(?:\b)swiped\.su(?:\b)" 1; "~*(?:\b)swsociety\.se(?:\b)" 1; "~*(?:\b)sygraem\.com(?:\b)" 1; "~*(?:\b)symbaloo\.com(?:\b)" 1; "~*(?:\b)symphonyintegratedhealthcare\.com(?:\b)" 1; "~*(?:\b)syndicate\.fun(?:\b)" 1; "~*(?:\b)syvertsen\-da\.no(?:\b)" 1; "~*(?:\b)szamponrevita\.pl(?:\b)" 1; "~*(?:\b)szqxvo\.com(?:\b)" 1; "~*(?:\b)szucs\.ru(?:\b)" 1; "~*(?:\b)t3chtonic\.com(?:\b)" 1; "~*(?:\b)t\-bygg\.com(?:\b)" 1; "~*(?:\b)taaaak\.com(?:\b)" 1; "~*(?:\b)tabakur77\.com(?:\b)" 1; "~*(?:\b)tabletkinaodchudzanie\.com\.pl(?:\b)" 1; "~*(?:\b)taboola\.com(?:\b)" 1; "~*(?:\b)tacbelarus\.ru(?:\b)" 1; "~*(?:\b)tacbibirfa\.tk(?:\b)" 1; "~*(?:\b)tackletarts\.co(?:\b)" 1; "~*(?:\b)tagil\.zrus\.org(?:\b)" 1; "~*(?:\b)taihouse\.ru(?:\b)" 1; "~*(?:\b)takeflyte\.com(?:\b)" 1; "~*(?:\b)takeprofitsystem\.com(?:\b)" 1; "~*(?:\b)takethatad\.com(?:\b)" 1; "~*(?:\b)tako3\.com(?:\b)" 1; "~*(?:\b)talant\-factory\.ru(?:\b)" 1; "~*(?:\b)tam\-gde\-more\.ru(?:\b)" 1; "~*(?:\b)tamada69\.com(?:\b)" 1; "~*(?:\b)tampabaywatch\.org(?:\b)" 1; "~*(?:\b)tandvardshuset\.net(?:\b)" 1; "~*(?:\b)tanieaukcje\.com\.pl(?:\b)" 1; "~*(?:\b)taqplayer\.info(?:\b)" 1; "~*(?:\b)taqywu51\.soup\.io(?:\b)" 1; "~*(?:\b)tarad\.com(?:\b)" 1; "~*(?:\b)taranerymagesswa\.blogspot\.com(?:\b)" 1; "~*(?:\b)taraz\.xkaz\.org(?:\b)" 1; "~*(?:\b)tasteidea\.com(?:\b)" 1; "~*(?:\b)tastyfoodideas\.com(?:\b)" 1; "~*(?:\b)tattomedia\.com(?:\b)" 1; "~*(?:\b)tattoo33\.ru(?:\b)" 1; "~*(?:\b)tattooha\.com(?:\b)" 1; "~*(?:\b)tattooreligion\.ru(?:\b)" 1; "~*(?:\b)taxi\-v\-eisk\.ru(?:\b)" 1; "~*(?:\b)taximytishi\.ru(?:\b)" 1; "~*(?:\b)td\-33\.ru(?:\b)" 1; "~*(?:\b)td\-l\-market\.ru(?:\b)" 1; "~*(?:\b)tds\-advert002\.info(?:\b)" 1; "~*(?:\b)tds\-advert005\.info(?:\b)" 1; "~*(?:\b)tdsing\.ru(?:\b)" 1; "~*(?:\b)teastory\.co(?:\b)" 1; "~*(?:\b)tech4master\.com(?:\b)" 1; "~*(?:\b)techart24\.com(?:\b)" 1; "~*(?:\b)technika\-remont\.ru(?:\b)" 1; "~*(?:\b)technopellet\.gr(?:\b)" 1; "~*(?:\b)tecnoteakviareggio\.it(?:\b)" 1; "~*(?:\b)tecspb\.ru(?:\b)" 1; "~*(?:\b)tedxrj\.com(?:\b)" 1; "~*(?:\b)tedy\.su(?:\b)" 1; "~*(?:\b)teenbbw\.yopoint\.in(?:\b)" 1; "~*(?:\b)teencastingporn\.com(?:\b)" 1; "~*(?:\b)teenforporn\.com(?:\b)" 1; "~*(?:\b)teenfuck\.tv(?:\b)" 1; "~*(?:\b)teenporn18\.net(?:\b)" 1; "~*(?:\b)teesdaleflyballclub\.co\.uk(?:\b)" 1; "~*(?:\b)teguh\.info(?:\b)" 1; "~*(?:\b)tehngr\.ru(?:\b)" 1; "~*(?:\b)telefonsex\-ohne0900\.net(?:\b)" 1; "~*(?:\b)telefonsexi\.com(?:\b)" 1; "~*(?:\b)telefonsexkostenlos\.tk(?:\b)" 1; "~*(?:\b)telefonsexsofort\.tk(?:\b)" 1; "~*(?:\b)telegraf\.by(?:\b)" 1; "~*(?:\b)telegramdownload10\.com(?:\b)" 1; "~*(?:\b)telemetryverification\.net(?:\b)" 1; "~*(?:\b)telesvoboda\.ru(?:\b)" 1; "~*(?:\b)teletype\.in(?:\b)" 1; "~*(?:\b)telsis\.com(?:\b)" 1; "~*(?:\b)template\-kid\.com(?:\b)" 1; "~*(?:\b)templates\.franklinfire\.co(?:\b)" 1; "~*(?:\b)templates\.radiodigital\.co(?:\b)" 1; "~*(?:\b)tengohydar\.tk(?:\b)" 1; "~*(?:\b)terraclicks\.com(?:\b)" 1; "~*(?:\b)terrafootwear\.us(?:\b)" 1; "~*(?:\b)teslathemes\.com(?:\b)" 1; "~*(?:\b)testbotprocessor44\.com(?:\b)" 1; "~*(?:\b)testingads\.pro(?:\b)" 1; "~*(?:\b)tetracsaudi\.com(?:\b)" 1; "~*(?:\b)texbaza\.by(?:\b)" 1; "~*(?:\b)textads\.men(?:\b)" 1; "~*(?:\b)tfxiq\.com(?:\b)" 1; "~*(?:\b)tgtclick\.com(?:\b)" 1; "~*(?:\b)thaisamkok\.com(?:\b)" 1; "~*(?:\b)thaismartloan\.com(?:\b)" 1; "~*(?:\b)the\-torrent\-tracker\.blogspot\.com(?:\b)" 1; "~*(?:\b)the\-trader\.net(?:\b)" 1; "~*(?:\b)the\-usa\-games\.blogspot\.com(?:\b)" 1; "~*(?:\b)theallgirlarcade\.com(?:\b)" 1; "~*(?:\b)theautoprofit\.ml(?:\b)" 1; "~*(?:\b)thebestphotos\.eu(?:\b)" 1; "~*(?:\b)thebestweightlosspills\.ovh(?:\b)" 1; "~*(?:\b)thebitcoincode\.com(?:\b)" 1; "~*(?:\b)thebluenoodle\.com(?:\b)" 1; "~*(?:\b)thebluffs\.com(?:\b)" 1; "~*(?:\b)thecoolimages\.net(?:\b)" 1; "~*(?:\b)thecoral\.com\.br(?:\b)" 1; "~*(?:\b)thecounter\.com(?:\b)" 1; "~*(?:\b)thedownloadfreeonlinegames\.blogspot\.com(?:\b)" 1; "~*(?:\b)thedownloadfromwarez\.blogspot\.com(?:\b)" 1; "~*(?:\b)theendivechronicles\.com(?:\b)" 1; "~*(?:\b)thefarmergame\.com(?:\b)" 1; "~*(?:\b)thefds\.net(?:\b)" 1; "~*(?:\b)thefotosgratis\.eu(?:\b)" 1; "~*(?:\b)thegalerie\.eu(?:\b)" 1; "~*(?:\b)thegameriders\.com(?:\b)" 1; "~*(?:\b)thegamerznetwork\.com(?:\b)" 1; "~*(?:\b)thegioixekhach\.com(?:\b)" 1; "~*(?:\b)thegolfclub\.info(?:\b)" 1; "~*(?:\b)theguardlan\.com(?:\b)" 1; "~*(?:\b)theheroes\.ru(?:\b)" 1; "~*(?:\b)thejournal\.ru(?:\b)" 1; "~*(?:\b)thelottosecrets\.com(?:\b)" 1; "~*(?:\b)themeforest\.net(?:\b)" 1; "~*(?:\b)themestotal\.com(?:\b)" 1; "~*(?:\b)thenetinfo\.com(?:\b)" 1; "~*(?:\b)thenews\-today\.info(?:\b)" 1; "~*(?:\b)thepantonpractice\.co\.uk(?:\b)" 1; "~*(?:\b)theplacetoupdating\.pw(?:\b)" 1; "~*(?:\b)thepokertimer\.com(?:\b)" 1; "~*(?:\b)theporndude\.com(?:\b)" 1; "~*(?:\b)thepornsex\.org(?:\b)" 1; "~*(?:\b)theprofitsmaker\.net(?:\b)" 1; "~*(?:\b)thesmartsearch\.net(?:\b)" 1; "~*(?:\b)thetardistimes\.ovh(?:\b)" 1; "~*(?:\b)thetattoohut\.com(?:\b)" 1; "~*(?:\b)thetoiletpaper\.com(?:\b)" 1; "~*(?:\b)thewebsitetemplate\.info(?:\b)" 1; "~*(?:\b)thewomenlife\.com(?:\b)" 1; "~*(?:\b)thexart\.club(?:\b)" 1; "~*(?:\b)thfox\.com(?:\b)" 1; "~*(?:\b)thiegs\.reco\.ws(?:\b)" 1; "~*(?:\b)thin\.me\.pn(?:\b)" 1; "~*(?:\b)threecolumnblogger\.com(?:\b)" 1; "~*(?:\b)thruport\.com(?:\b)" 1; "~*(?:\b)tiandeural\.ru(?:\b)" 1; "~*(?:\b)ticketsys\.inetwd\.com(?:\b)" 1; "~*(?:\b)tiens2010\.ru(?:\b)" 1; "~*(?:\b)tilido\.com(?:\b)" 1; "~*(?:\b)timdreby\.com(?:\b)" 1; "~*(?:\b)time\-japan\.ru(?:\b)" 1; "~*(?:\b)timeallnews\.ru(?:\b)" 1; "~*(?:\b)timecrimea\.ru(?:\b)" 1; "~*(?:\b)timer4web\.com(?:\b)" 1; "~*(?:\b)timetorelax\.biz(?:\b)" 1; "~*(?:\b)timhost\.ru(?:\b)" 1; "~*(?:\b)titan\-ads\.life(?:\b)" 1; "~*(?:\b)titan\-cloud\.life(?:\b)" 1; "~*(?:\b)titangel\-vietnam\.com(?:\b)" 1; "~*(?:\b)titelhelden\.eu(?:\b)" 1; "~*(?:\b)titslove\.yopoint\.in(?:\b)" 1; "~*(?:\b)tivolibasket\.it(?:\b)" 1; "~*(?:\b)tizanidine4mg\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidine4mgprice\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidine4mgstreetprice\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidine4mgstreetvalue\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidine4mgtablets\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidine4mguses\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidine6mg\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidineandcipro\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidineandgabapentin\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidineandhydrocodone\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinecapsules\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinecost\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinedosage\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinedosageforsleep\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinedruginteractions\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinedrugtest\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidineduringpregnancy\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinefibromyalgia\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidineformigraines\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidineforopiatewithdrawal\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinehcl2mg\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinehcl2mgsideeffects\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinehcl2mgtablet\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinehcl4mgisitanarcotic\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinehcl4mgtab\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinehcl4mgtabinfo\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinehcl4mgtablet\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinehclsideeffects\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinehydrochloride2mg\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinehydrochloride4mgstreetvalue\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidineinfo\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidineingredients\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidineinteractions\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinemusclerelaxant\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinenarcotic\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidineonline\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidineoral\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidineorflexeril\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinepain\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinepills\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinerecreationaluse\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinerestlesslegsyndrome\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidineshowupondrugtest\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinesideeffects\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinesideeffectsweightloss\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinesleepaid\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinestreetprice\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinestreetvalue\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidineusedfor\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinevscyclobenzaprine\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinevssoma\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinevsvalium\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinewithdrawal\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinewithdrawalsymptoms\.blogspot\.com(?:\b)" 1; "~*(?:\b)tizanidinezanaflex\.blogspot\.com(?:\b)" 1; "~*(?:\b)tjkckpytpnje\.com(?:\b)" 1; "~*(?:\b)tk\-assortiment\.ru(?:\b)" 1; "~*(?:\b)tkanorganizma\.ru(?:\b)" 1; "~*(?:\b)tksn\.ru(?:\b)" 1; "~*(?:\b)tmearegion26\.com(?:\b)" 1; "~*(?:\b)tmm\-kurs\.ru(?:\b)" 1; "~*(?:\b)tmtrck\.com(?:\b)" 1; "~*(?:\b)tn811\.us(?:\b)" 1; "~*(?:\b)tnaionline\.org(?:\b)" 1; "~*(?:\b)tnctrx\.com(?:\b)" 1; "~*(?:\b)tobeyouday\.win(?:\b)" 1; "~*(?:\b)todohr\.com(?:\b)" 1; "~*(?:\b)token\-lab\.org(?:\b)" 1; "~*(?:\b)toloka\.hurtom\.com(?:\b)" 1; "~*(?:\b)tomatis\.gospartner\.com(?:\b)" 1; "~*(?:\b)tomck\.com(?:\b)" 1; "~*(?:\b)tonerbox\.kz(?:\b)" 1; "~*(?:\b)tongkatmadura\.info(?:\b)" 1; "~*(?:\b)tonivedu\.it(?:\b)" 1; "~*(?:\b)toolsky\.com(?:\b)" 1; "~*(?:\b)toon\-families\.com(?:\b)" 1; "~*(?:\b)toondinsey\.com(?:\b)" 1; "~*(?:\b)toonfamilies\.net(?:\b)" 1; "~*(?:\b)tooplay\.com(?:\b)" 1; "~*(?:\b)tootoo\.to(?:\b)" 1; "~*(?:\b)top10\-online\-games\.com(?:\b)" 1; "~*(?:\b)top10\-way\.com(?:\b)" 1; "~*(?:\b)top10registrycleaners\.com(?:\b)" 1; "~*(?:\b)top1\-seo\-service\.com(?:\b)" 1; "~*(?:\b)top250movies\.ru(?:\b)" 1; "~*(?:\b)top\-deal\.com\.pl(?:\b)" 1; "~*(?:\b)top\-karkas\.ru(?:\b)" 1; "~*(?:\b)top\-l2\.com(?:\b)" 1; "~*(?:\b)top\-study\.work(?:\b)" 1; "~*(?:\b)topads\.men(?:\b)" 1; "~*(?:\b)topanasex\.com(?:\b)" 1; "~*(?:\b)topappspro\.com(?:\b)" 1; "~*(?:\b)topbestgames\.com(?:\b)" 1; "~*(?:\b)topcar\-krasnodar\.ru(?:\b)" 1; "~*(?:\b)topcasinoratings\.ru(?:\b)" 1; "~*(?:\b)topclickguru\.com(?:\b)" 1; "~*(?:\b)topdownloads\.ru(?:\b)" 1; "~*(?:\b)topflownews\.com(?:\b)" 1; "~*(?:\b)topkarkas\.com(?:\b)" 1; "~*(?:\b)topmira\.com(?:\b)" 1; "~*(?:\b)topquality\.cf(?:\b)" 1; "~*(?:\b)toproadrunner5\.info(?:\b)" 1; "~*(?:\b)topshef\.ru(?:\b)" 1; "~*(?:\b)topsiteminecraft\.com(?:\b)" 1; "~*(?:\b)topsy\.com(?:\b)" 1; "~*(?:\b)topvidos\.ru(?:\b)" 1; "~*(?:\b)torontoplumbinggroup\.com(?:\b)" 1; "~*(?:\b)torrent\-newgames\.com(?:\b)" 1; "~*(?:\b)torrent\-to\-magnet\.com(?:\b)" 1; "~*(?:\b)torrentdownloadhub\.com(?:\b)" 1; "~*(?:\b)torrentgamer\.net(?:\b)" 1; "~*(?:\b)torrentred\.games(?:\b)" 1; "~*(?:\b)torrents\-tracker\.com(?:\b)" 1; "~*(?:\b)torrents\.cd(?:\b)" 1; "~*(?:\b)torrents\.life(?:\b)" 1; "~*(?:\b)torrnada\.ru(?:\b)" 1; "~*(?:\b)torture\.ml(?:\b)" 1; "~*(?:\b)totu\.info(?:\b)" 1; "~*(?:\b)totu\.us(?:\b)" 1; "~*(?:\b)touchmods\.fr(?:\b)" 1; "~*(?:\b)tour\-line\.net(?:\b)" 1; "~*(?:\b)tourcroatia\.co\.uk(?:\b)" 1; "~*(?:\b)tourismvictoria\.com(?:\b)" 1; "~*(?:\b)toursmaps\.com(?:\b)" 1; "~*(?:\b)tovaroboom\.vast\.ru(?:\b)" 1; "~*(?:\b)toxicwap\.com(?:\b)" 1; "~*(?:\b)toy\-shop\.top(?:\b)" 1; "~*(?:\b)toyota\.7zap\.com(?:\b)" 1; "~*(?:\b)toys\.erolove\.in(?:\b)" 1; "~*(?:\b)tozup\.com(?:\b)" 1; "~*(?:\b)tpu\.ru(?:\b)" 1; "~*(?:\b)tracfone\.com(?:\b)" 1; "~*(?:\b)track112\.site(?:\b)" 1; "~*(?:\b)track2\.shop(?:\b)" 1; "~*(?:\b)track\-rankings\.online(?:\b)" 1; "~*(?:\b)track\.deriv\.com(?:\b)" 1; "~*(?:\b)tracklead\.net(?:\b)" 1; "~*(?:\b)trackmedia101\.com(?:\b)" 1; "~*(?:\b)tracksurf\.daooda\.com(?:\b)" 1; "~*(?:\b)tracksz\.co(?:\b)" 1; "~*(?:\b)trackzapper\.com(?:\b)" 1; "~*(?:\b)tracxn\.com(?:\b)" 1; "~*(?:\b)tradedeals\.biz(?:\b)" 1; "~*(?:\b)traderzplanet\.in(?:\b)" 1; "~*(?:\b)tradgardspartner\.se(?:\b)" 1; "~*(?:\b)trafaret74\.ru(?:\b)" 1; "~*(?:\b)traffic100\.com(?:\b)" 1; "~*(?:\b)traffic2cash\.org(?:\b)" 1; "~*(?:\b)traffic2money\.com(?:\b)" 1; "~*(?:\b)traffic\-club\.info(?:\b)" 1; "~*(?:\b)trafficcentr\.xyz(?:\b)" 1; "~*(?:\b)trafficfactory\.biz(?:\b)" 1; "~*(?:\b)trafficgenius\.xyz(?:\b)" 1; "~*(?:\b)trafficjunky\.com(?:\b)" 1; "~*(?:\b)trafficjunky\.net(?:\b)" 1; "~*(?:\b)trafficmania\.com(?:\b)" 1; "~*(?:\b)trafficmonetize\.org(?:\b)" 1; "~*(?:\b)trafficmp\.com(?:\b)" 1; "~*(?:\b)trafficnetzwerk\.de(?:\b)" 1; "~*(?:\b)trafficreceiver\.club(?:\b)" 1; "~*(?:\b)trafficshaper\.com(?:\b)" 1; "~*(?:\b)trafficstars\.com(?:\b)" 1; "~*(?:\b)traffictrade\.life(?:\b)" 1; "~*(?:\b)traffique\.net(?:\b)" 1; "~*(?:\b)traffixer\.com(?:\b)" 1; "~*(?:\b)traffmonster\.info(?:\b)" 1; "~*(?:\b)traffpartners\.com(?:\b)" 1; "~*(?:\b)trahic\.ru(?:\b)" 1; "~*(?:\b)trahvid\.com(?:\b)" 1; "~*(?:\b)trailer\.cinemaflix\.website(?:\b)" 1; "~*(?:\b)trainoffend\.ml(?:\b)" 1; "~*(?:\b)tramadolandtizanidine\.blogspot\.com(?:\b)" 1; "~*(?:\b)traxdom\.ru(?:\b)" 1; "~*(?:\b)treasuretrack\-a\.akamaihd\.net(?:\b)" 1; "~*(?:\b)tri\-slona\.org(?:\b)" 1; "~*(?:\b)trichizobswiv\.agddns\.net(?:\b)" 1; "~*(?:\b)trion\.od\.ua(?:\b)" 1; "~*(?:\b)triplepanda\.xyz(?:\b)" 1; "~*(?:\b)tripper\.de(?:\b)" 1; "~*(?:\b)triumf\-realty\.ru(?:\b)" 1; "~*(?:\b)trk\-4\.net(?:\b)" 1; "~*(?:\b)trkdf\.com(?:\b)" 1; "~*(?:\b)trkur\.com(?:\b)" 1; "~*(?:\b)trubywriting\.com(?:\b)" 1; "~*(?:\b)truck\-addzilla\.life(?:\b)" 1; "~*(?:\b)truck\-land\.life(?:\b)" 1; "~*(?:\b)truck\-rece\.life(?:\b)" 1; "~*(?:\b)trucri\.me(?:\b)" 1; "~*(?:\b)trudogolik\.net(?:\b)" 1; "~*(?:\b)truebeauty\.cc(?:\b)" 1; "~*(?:\b)truemfilelj\.gq(?:\b)" 1; "~*(?:\b)trumpetedextremes\.com(?:\b)" 1; "~*(?:\b)trustaffs\.com(?:\b)" 1; "~*(?:\b)trustedhealthtips\.com(?:\b)" 1; "~*(?:\b)trustedmaccleaner\.com(?:\b)" 1; "~*(?:\b)trustl\.life(?:\b)" 1; "~*(?:\b)try\-rx\.com(?:\b)" 1; "~*(?:\b)tryrating\.com(?:\b)" 1; "~*(?:\b)tsan\.net(?:\b)" 1; "~*(?:\b)tsstcorpcddvdwshbbdriverfb\.aircus\.com(?:\b)" 1; "~*(?:\b)tsyndicate\.com(?:\b)" 1; "~*(?:\b)tt\-ipd\.info(?:\b)" 1; "~*(?:\b)ttrraacckkrr\.com(?:\b)" 1; "~*(?:\b)ttsq\.fr(?:\b)" 1; "~*(?:\b)tube8\.com(?:\b)" 1; "~*(?:\b)tubeline\.biz(?:\b)" 1; "~*(?:\b)tubeoffline\.com(?:\b)" 1; "~*(?:\b)tuberkulezanet\.ru(?:\b)" 1; "~*(?:\b)tuberkuleznik\.ru(?:\b)" 1; "~*(?:\b)tubo360\.com(?:\b)" 1; "~*(?:\b)tuckermktg\.com(?:\b)" 1; "~*(?:\b)tuckpointingmasonrysystems\.com(?:\b)" 1; "~*(?:\b)tula\.howotorg\.ru(?:\b)" 1; "~*(?:\b)tula\.mdverey\.ru(?:\b)" 1; "~*(?:\b)tupper\-posuda\.ru(?:\b)" 1; "~*(?:\b)tupper\-shop\.ru(?:\b)" 1; "~*(?:\b)turbabitload\.weebly\.com(?:\b)" 1; "~*(?:\b)turbo\-suslik\.org(?:\b)" 1; "~*(?:\b)turbodsp\.com(?:\b)" 1; "~*(?:\b)turist\-strani\.ru(?:\b)" 1; "~*(?:\b)turizm\.bz(?:\b)" 1; "~*(?:\b)turizmus\.us(?:\b)" 1; "~*(?:\b)turkeyreport\.tk(?:\b)" 1; "~*(?:\b)turn\-up\-life\.life(?:\b)" 1; "~*(?:\b)turvgori\.ru(?:\b)" 1; "~*(?:\b)tv\-spoty\.info(?:\b)" 1; "~*(?:\b)tvand\.ru(?:\b)" 1; "~*(?:\b)tversvet\.ru(?:\b)" 1; "~*(?:\b)tvnewsclips\.info(?:\b)" 1; "~*(?:\b)tvorozhnaja\-zapekanka\-recept\.ru(?:\b)" 1; "~*(?:\b)tvory\.predmety\.in\.ua(?:\b)" 1; "~*(?:\b)tvoystartup\.ru(?:\b)" 1; "~*(?:\b)tvteleport\.ru(?:\b)" 1; "~*(?:\b)twelvevisionspartyofcolorado\.com(?:\b)" 1; "~*(?:\b)twiclub\.in(?:\b)" 1; "~*(?:\b)twincitiescarservice\.com(?:\b)" 1; "~*(?:\b)twinderbella\.com(?:\b)" 1; "~*(?:\b)twitlinks\.com(?:\b)" 1; "~*(?:\b)twittrading\.com(?:\b)" 1; "~*(?:\b)twittruth\.com(?:\b)" 1; "~*(?:\b)twodollarshows\.com(?:\b)" 1; "~*(?:\b)twojebook\.pl(?:\b)" 1; "~*(?:\b)twu\.com\.ua(?:\b)" 1; "~*(?:\b)tx41tclega\.ru(?:\b)" 1; "~*(?:\b)txxx\.com(?:\b)" 1; "~*(?:\b)typer\.one(?:\b)" 1; "~*(?:\b)typimga\.pw(?:\b)" 1; "~*(?:\b)tytoona\.com(?:\b)" 1; "~*(?:\b)tyumen\.xrus\.org(?:\b)" 1; "~*(?:\b)tzritel\.tk(?:\b)" 1; "~*(?:\b)u17795\.netangels\.ru(?:\b)" 1; "~*(?:\b)u555u\.info(?:\b)" 1; "~*(?:\b)u\-cheats\.ru(?:\b)" 1; "~*(?:\b)ua\-company\.ru(?:\b)" 1; "~*(?:\b)ua\.tc(?:\b)" 1; "~*(?:\b)uac\.net\.au(?:\b)" 1; "~*(?:\b)uamtrk\.com(?:\b)" 1; "~*(?:\b)uasb\.ru(?:\b)" 1; "~*(?:\b)ublaze\.ru(?:\b)" 1; "~*(?:\b)uchebavchehii\.ru(?:\b)" 1; "~*(?:\b)uchetunet\.su(?:\b)" 1; "~*(?:\b)uchil\.net(?:\b)" 1; "~*(?:\b)ucoz\.ru(?:\b)" 1; "~*(?:\b)ucsol\.ru(?:\b)" 1; "~*(?:\b)udayavani\.com(?:\b)" 1; "~*(?:\b)udsgame\.online(?:\b)" 1; "~*(?:\b)ufa\.xrus\.org(?:\b)" 1; "~*(?:\b)uggbootsoutletsale\.us(?:\b)" 1; "~*(?:\b)uggsale\.online(?:\b)" 1; "~*(?:\b)ugguk\.online(?:\b)" 1; "~*(?:\b)uginekologa\.com(?:\b)" 1; "~*(?:\b)ugogo\.info(?:\b)" 1; "~*(?:\b)uhdtv\.website(?:\b)" 1; "~*(?:\b)uhod\-za\-sobakoj\.ru(?:\b)" 1; "~*(?:\b)uhodzalijami\.ru(?:\b)" 1; "~*(?:\b)uk\-zheu20\.ru(?:\b)" 1; "~*(?:\b)ukkala\.xyz(?:\b)" 1; "~*(?:\b)ukkelberg\.no(?:\b)" 1; "~*(?:\b)ukr\-lit\.com(?:\b)" 1; "~*(?:\b)ukrobstep\.com(?:\b)" 1; "~*(?:\b)ukrtextbook\.com(?:\b)" 1; "~*(?:\b)ukrtvir\.com\.ua(?:\b)" 1; "~*(?:\b)ukrtvory\.in\.ua(?:\b)" 1; "~*(?:\b)ukrup\.com(?:\b)" 1; "~*(?:\b)ultimateclassicrock\.com(?:\b)" 1; "~*(?:\b)ultimatesetnewfreeallsoftupgradesystems\.pw(?:\b)" 1; "~*(?:\b)ultramart\.biz(?:\b)" 1; "~*(?:\b)um\-razum\.ru(?:\b)" 1; "~*(?:\b)umaseh\.com(?:\b)" 1; "~*(?:\b)umekana\.ru(?:\b)" 1; "~*(?:\b)umg\-stroy\.ru(?:\b)" 1; "~*(?:\b)umityangin\.net(?:\b)" 1; "~*(?:\b)umnovocaminho\.com(?:\b)" 1; "~*(?:\b)unacittaconte\.org(?:\b)" 1; "~*(?:\b)unblocksit\.es(?:\b)" 1; "~*(?:\b)undergroundcityphoto\.com(?:\b)" 1; "~*(?:\b)underthesite\.com(?:\b)" 1; "~*(?:\b)unece\.org(?:\b)" 1; "~*(?:\b)uni\.me(?:\b)" 1; "~*(?:\b)unimodemhalfduplefw\.pen\.io(?:\b)" 1; "~*(?:\b)unionmarkt\.de(?:\b)" 1; "~*(?:\b)unisexjewelry\.org(?:\b)" 1; "~*(?:\b)unitexindia\.com(?:\b)" 1; "~*(?:\b)unitygame3d\.com(?:\b)" 1; "~*(?:\b)univerfiles\.com(?:\b)" 1; "~*(?:\b)universals\.com\.ua(?:\b)" 1; "~*(?:\b)unlimitdocs\.net(?:\b)" 1; "~*(?:\b)unmaroll\.ya\.ru(?:\b)" 1; "~*(?:\b)unpredictable\.ga(?:\b)" 1; "~*(?:\b)unrealcommander\.biz(?:\b)" 1; "~*(?:\b)unrealcommander\.com(?:\b)" 1; "~*(?:\b)unrealcommander\.org(?:\b)" 1; "~*(?:\b)uogonline\.com(?:\b)" 1; "~*(?:\b)upproar\.com(?:\b)" 1; "~*(?:\b)uprour\.com(?:\b)" 1; "~*(?:\b)upstore\.me(?:\b)" 1; "~*(?:\b)uptime\-alpha\.net(?:\b)" 1; "~*(?:\b)uptime\-as\.net(?:\b)" 1; "~*(?:\b)uptime\-delta\.net(?:\b)" 1; "~*(?:\b)uptime\-gamma\.net(?:\b)" 1; "~*(?:\b)uptime\.com(?:\b)" 1; "~*(?:\b)uptimebot\.net(?:\b)" 1; "~*(?:\b)uptimechecker\.com(?:\b)" 1; "~*(?:\b)upupa\.net(?:\b)" 1; "~*(?:\b)ural\-buldozer\.ru(?:\b)" 1; "~*(?:\b)urccvfmc\.bloger\.index\.hr(?:\b)" 1; "~*(?:\b)urdoot\.win(?:\b)" 1; "~*(?:\b)urengoy\.pro(?:\b)" 1; "~*(?:\b)url2image\.com(?:\b)" 1; "~*(?:\b)url\-extractor\.xyz(?:\b)" 1; "~*(?:\b)url\-img\.link(?:\b)" 1; "~*(?:\b)urlcut\.ru(?:\b)" 1; "~*(?:\b)urldelivery\.com(?:\b)" 1; "~*(?:\b)urll\.eu(?:\b)" 1; "~*(?:\b)urlopener\.blogspot\.com\.au(?:\b)" 1; "~*(?:\b)urlopener\.com(?:\b)" 1; "~*(?:\b)uroffer\.link(?:\b)" 1; "~*(?:\b)uroki\.net(?:\b)" 1; "~*(?:\b)urzedowski\.eu(?:\b)" 1; "~*(?:\b)us\-america\.ru(?:\b)" 1; "~*(?:\b)usacasino\.com(?:\b)" 1; "~*(?:\b)usadacha\.net(?:\b)" 1; "~*(?:\b)usbggettwku\.ga(?:\b)" 1; "~*(?:\b)usdx\.us(?:\b)" 1; "~*(?:\b)userequip\.com(?:\b)" 1; "~*(?:\b)usiad\.net(?:\b)" 1; "~*(?:\b)ussearche\.cf(?:\b)" 1; "~*(?:\b)usswrite\.com(?:\b)" 1; "~*(?:\b)ustion\.ru(?:\b)" 1; "~*(?:\b)utiblog\.fr(?:\b)" 1; "~*(?:\b)utrolive\.ru(?:\b)" 1; "~*(?:\b)uvozdeckych\.info(?:\b)" 1; "~*(?:\b)uytmaster\.ru(?:\b)" 1; "~*(?:\b)uzporno\.mobi(?:\b)" 1; "~*(?:\b)uzungil\.com(?:\b)" 1; "~*(?:\b)v24s\.net(?:\b)" 1; "~*(?:\b)v720hd\.ru(?:\b)" 1; "~*(?:\b)v\-doc\.co(?:\b)" 1; "~*(?:\b)vabasa\.inwtrade\.com(?:\b)" 1; "~*(?:\b)vacances\-voyages\.info(?:\b)" 1; "~*(?:\b)vacuumcleanerguru\.com(?:\b)" 1; "~*(?:\b)vacuumscleaner\.com(?:\b)" 1; "~*(?:\b)vadimkravtcov\.ru(?:\b)" 1; "~*(?:\b)validccseller\.com(?:\b)" 1; "~*(?:\b)validdomain\.xyz(?:\b)" 1; "~*(?:\b)valkiria\-tk\.ru(?:\b)" 1; "~*(?:\b)valmetrundan\.se(?:\b)" 1; "~*(?:\b)valoresito\.com(?:\b)" 1; "~*(?:\b)valsalud\.com(?:\b)" 1; "~*(?:\b)valuado\.com(?:\b)" 1; "~*(?:\b)valueclick\.com(?:\b)" 1; "~*(?:\b)vancleefreplica\.pw(?:\b)" 1; "~*(?:\b)vandrie\-ict\.nl(?:\b)" 1; "~*(?:\b)vapeface\.club(?:\b)" 1; "~*(?:\b)vapomnoncri\.tk(?:\b)" 1; "~*(?:\b)vapsy\.com(?:\b)" 1; "~*(?:\b)varbergsvind\.se(?:\b)" 1; "~*(?:\b)varikoz24\.com(?:\b)" 1; "~*(?:\b)varikozdok\.ru(?:\b)" 1; "~*(?:\b)vashsvet\.com(?:\b)" 1; "~*(?:\b)vasileostrovsky\-rayon\.ru(?:\b)" 1; "~*(?:\b)vavilone\.com(?:\b)" 1; "~*(?:\b)vbabule\.net(?:\b)" 1; "~*(?:\b)vbikse\.com(?:\b)" 1; "~*(?:\b)vbtracker\.net(?:\b)" 1; "~*(?:\b)vchulkah\.net(?:\b)" 1; "~*(?:\b)vchulkax\.com(?:\b)" 1; "~*(?:\b)vclicks\.net(?:\b)" 1; "~*(?:\b)vduplo\.ru(?:\b)" 1; "~*(?:\b)vedomstvo\.net(?:\b)" 1; "~*(?:\b)veerotech\.com(?:\b)" 1; "~*(?:\b)vegan\-foods\.us(?:\b)" 1; "~*(?:\b)vegascosmetics\.ru(?:\b)" 1; "~*(?:\b)vektorpress\.ru(?:\b)" 1; "~*(?:\b)vekzdorov\.ru(?:\b)" 1; "~*(?:\b)velen\.io(?:\b)" 1; "~*(?:\b)veles\.shop(?:\b)" 1; "~*(?:\b)vellings\.info(?:\b)" 1; "~*(?:\b)velobikestock\.com(?:\b)" 1; "~*(?:\b)velpanex\.ru(?:\b)" 1; "~*(?:\b)venerologiya\.com(?:\b)" 1; "~*(?:\b)venta\-prom\.ru(?:\b)" 1; "~*(?:\b)ventelnos\.com(?:\b)" 1; "~*(?:\b)veopornogratis\.xxx(?:\b)" 1; "~*(?:\b)vepad\.com(?:\b)" 1; "~*(?:\b)vereo\.eu(?:\b)" 1; "~*(?:\b)versaut\.xxx\-cam\.webcam(?:\b)" 1; "~*(?:\b)vertaform\.com(?:\b)" 1; "~*(?:\b)verymes\.xyz(?:\b)" 1; "~*(?:\b)veselokloun\.ru(?:\b)" 1; "~*(?:\b)vesnatehno\.com(?:\b)" 1; "~*(?:\b)vesnatehno\.ru(?:\b)" 1; "~*(?:\b)vezuviy\.su(?:\b)" 1; "~*(?:\b)vgoloveboli\.net(?:\b)" 1; "~*(?:\b)via\-energy\-acquistare\.com(?:\b)" 1; "~*(?:\b)via\-energy\-cumpara\.com(?:\b)" 1; "~*(?:\b)via\-energy\-order\.com(?:\b)" 1; "~*(?:\b)via\-gra\.webstarts\.com(?:\b)" 1; "~*(?:\b)viagengrarx\.com(?:\b)" 1; "~*(?:\b)viagra\-soft\.ru(?:\b)" 1; "~*(?:\b)viagra\.pp\.ua(?:\b)" 1; "~*(?:\b)viagraneggrx\.com(?:\b)" 1; "~*(?:\b)viagroid\.ru(?:\b)" 1; "~*(?:\b)viandpet\.com(?:\b)" 1; "~*(?:\b)viberdownload10\.com(?:\b)" 1; "~*(?:\b)viddyoze\.com(?:\b)" 1; "~*(?:\b)video\-\-production\.com(?:\b)" 1; "~*(?:\b)video\-camer\.com(?:\b)" 1; "~*(?:\b)video\-chat\.cn(?:\b)" 1; "~*(?:\b)video\-chat\.in(?:\b)" 1; "~*(?:\b)video\-chat\.love(?:\b)" 1; "~*(?:\b)video\-hollywood\.ru(?:\b)" 1; "~*(?:\b)video\-production\.com(?:\b)" 1; "~*(?:\b)video\-woman\.com(?:\b)" 1; "~*(?:\b)videochat\.bz(?:\b)" 1; "~*(?:\b)videochat\.cafe(?:\b)" 1; "~*(?:\b)videochat\.life(?:\b)" 1; "~*(?:\b)videochat\.mx(?:\b)" 1; "~*(?:\b)videochat\.ph(?:\b)" 1; "~*(?:\b)videochat\.tv\.br(?:\b)" 1; "~*(?:\b)videochat\.world(?:\b)" 1; "~*(?:\b)videochaty\.ru(?:\b)" 1; "~*(?:\b)videogamesecrets\.com(?:\b)" 1; "~*(?:\b)videojam\.tv(?:\b)" 1; "~*(?:\b)videokrik\.net(?:\b)" 1; "~*(?:\b)videonsk\.com(?:\b)" 1; "~*(?:\b)videooko\.weebly\.com(?:\b)" 1; "~*(?:\b)videos\-for\-your\-business\.com(?:\b)" 1; "~*(?:\b)videosbox\.ru(?:\b)" 1; "~*(?:\b)videositename\.com(?:\b)" 1; "~*(?:\b)videospornogratisx\.net(?:\b)" 1; "~*(?:\b)videotuber\.ru(?:\b)" 1; "~*(?:\b)videtubs\.pl(?:\b)" 1; "~*(?:\b)vids18\.site(?:\b)" 1; "~*(?:\b)viel\.su(?:\b)" 1; "~*(?:\b)vielporno\.net(?:\b)" 1; "~*(?:\b)vietimgy\.pw(?:\b)" 1; "~*(?:\b)vigrx\-original\.ru(?:\b)" 1; "~*(?:\b)vikistars\.com(?:\b)" 1; "~*(?:\b)viktoria\-center\.ru(?:\b)" 1; "~*(?:\b)vilingstore\.net(?:\b)" 1; "~*(?:\b)villacoloniale\.com(?:\b)" 1; "~*(?:\b)villakohlanta\.nu(?:\b)" 1; "~*(?:\b)vinsit\.ru(?:\b)" 1; "~*(?:\b)vintontech\.info(?:\b)" 1; "~*(?:\b)vinylvault\.co\.uk(?:\b)" 1; "~*(?:\b)vip2ch\.com(?:\b)" 1; "~*(?:\b)vip\-dom\.in(?:\b)" 1; "~*(?:\b)vip\-file\.com(?:\b)" 1; "~*(?:\b)vip\-parfumeria\.ru(?:\b)" 1; "~*(?:\b)vip\.51\.la(?:\b)" 1; "~*(?:\b)vipcallsgirls\.com(?:\b)" 1; "~*(?:\b)vipms\.ru(?:\b)" 1; "~*(?:\b)vipps\.com\.my(?:\b)" 1; "~*(?:\b)vipromoffers\.com(?:\b)" 1; "~*(?:\b)vipsexfinders\.com(?:\b)" 1; "~*(?:\b)vipsiterip\.org(?:\b)" 1; "~*(?:\b)virtuagirl\.com(?:\b)" 1; "~*(?:\b)virtualbb\.com(?:\b)" 1; "~*(?:\b)virus\-respirators\.com(?:\b)" 1; "~*(?:\b)virus\-schutzmasken\.de(?:\b)" 1; "~*(?:\b)visa\-china\.ru(?:\b)" 1; "~*(?:\b)visa\-pasport\.ru(?:\b)" 1; "~*(?:\b)visionwell\.com\.cn(?:\b)" 1; "~*(?:\b)visitcambridge\.org(?:\b)" 1; "~*(?:\b)vita\.com\.hr(?:\b)" 1; "~*(?:\b)vitalads\.net(?:\b)" 1; "~*(?:\b)vitanail\.ru(?:\b)" 1; "~*(?:\b)viteonlusarezzo\.it(?:\b)" 1; "~*(?:\b)vitoriacabos\.com(?:\b)" 1; "~*(?:\b)viven\.host\.sk(?:\b)" 1; "~*(?:\b)viveresaniesnelli\.it(?:\b)" 1; "~*(?:\b)vizag\.kharkov\.ua(?:\b)" 1; "~*(?:\b)vizitki\.net(?:\b)" 1; "~*(?:\b)vk\-mus\.ru(?:\b)" 1; "~*(?:\b)vkak\.ru(?:\b)" 1; "~*(?:\b)vkgaleria\.com(?:\b)" 1; "~*(?:\b)vkmusics\.ru(?:\b)" 1; "~*(?:\b)vkonche\.com(?:\b)" 1; "~*(?:\b)vkontaktemusic\.ru(?:\b)" 1; "~*(?:\b)vkontarkte\.com(?:\b)" 1; "~*(?:\b)vksaver\-all\.ru(?:\b)" 1; "~*(?:\b)vksex\.ru(?:\b)" 1; "~*(?:\b)vladhistory\.com(?:\b)" 1; "~*(?:\b)vladimir\.xrus\.org(?:\b)" 1; "~*(?:\b)vladimir\.zrus\.org(?:\b)" 1; "~*(?:\b)vltai\.com(?:\b)" 1; "~*(?:\b)vmnmvzsmn\.over\-blog\.com(?:\b)" 1; "~*(?:\b)vod\.com\.ua(?:\b)" 1; "~*(?:\b)vodaodessa\.com(?:\b)" 1; "~*(?:\b)voditeltrezviy\.ru(?:\b)" 1; "~*(?:\b)vodkoved\.ru(?:\b)" 1; "~*(?:\b)volgograd\.xrus\.org(?:\b)" 1; "~*(?:\b)voloo\.ru(?:\b)" 1; "~*(?:\b)voloomoney\.com(?:\b)" 1; "~*(?:\b)voloslove\.ru(?:\b)" 1; "~*(?:\b)voltrknc1\.com(?:\b)" 1; "~*(?:\b)volume\-pills\.biz(?:\b)" 1; "~*(?:\b)voluumtracker1\.com(?:\b)" 1; "~*(?:\b)voluumtrk\.com(?:\b)" 1; "~*(?:\b)vonradio\.com(?:\b)" 1; "~*(?:\b)voprosotvet24\.ru(?:\b)" 1; "~*(?:\b)voronezh\.xrus\.org(?:\b)" 1; "~*(?:\b)vostoktrade\.info(?:\b)" 1; "~*(?:\b)vote\-up\.ru(?:\b)" 1; "~*(?:\b)vozbujdenie\.com(?:\b)" 1; "~*(?:\b)vpnhowto\.info(?:\b)" 1; "~*(?:\b)vpnmouse\.com(?:\b)" 1; "~*(?:\b)vremya\.eu(?:\b)" 1; "~*(?:\b)vriel\.batcave\.net(?:\b)" 1; "~*(?:\b)vrnelectro\.ru(?:\b)" 1; "~*(?:\b)vrotike\.ru(?:\b)" 1; "~*(?:\b)vroze\.com(?:\b)" 1; "~*(?:\b)vsdshnik\.com(?:\b)" 1; "~*(?:\b)vse\-pesni\.com(?:\b)" 1; "~*(?:\b)vseigru\.one(?:\b)" 1; "~*(?:\b)vseigry\.fun(?:\b)" 1; "~*(?:\b)vsesubwaysurfers\.com(?:\b)" 1; "~*(?:\b)vseuznaem\.com(?:\b)" 1; "~*(?:\b)vsexkontakte\.net(?:\b)" 1; "~*(?:\b)vtc\.pw(?:\b)" 1; "~*(?:\b)vtcdns\.com(?:\b)" 1; "~*(?:\b)vuclip\.com(?:\b)" 1; "~*(?:\b)vucms\.com(?:\b)" 1; "~*(?:\b)vut\.com\.ru(?:\b)" 1; "~*(?:\b)vvon\.co\.uk(?:\b)" 1; "~*(?:\b)vvpg\.ru(?:\b)" 1; "~*(?:\b)vykup\-avto\-krasnodar\.ru(?:\b)" 1; "~*(?:\b)vykupavto\-krasnodar\.ru(?:\b)" 1; "~*(?:\b)vysigy\.su(?:\b)" 1; "~*(?:\b)vzglyadriv\.kg(?:\b)" 1; "~*(?:\b)vzlom\-na\-zakaz\.com(?:\b)" 1; "~*(?:\b)vzlomfb\.com(?:\b)" 1; "~*(?:\b)vzlomsn\.org(?:\b)" 1; "~*(?:\b)vzlomtw\.com(?:\b)" 1; "~*(?:\b)vzubah\.com(?:\b)" 1; "~*(?:\b)vzube\.com(?:\b)" 1; "~*(?:\b)w3data\.co(?:\b)" 1; "~*(?:\b)w3javascript\.com(?:\b)" 1; "~*(?:\b)w7s\.ru(?:\b)" 1; "~*(?:\b)w\-journal\.ru(?:\b)" 1; "~*(?:\b)wahicbefa31\.soup\.io(?:\b)" 1; "~*(?:\b)wait3sec\.org(?:\b)" 1; "~*(?:\b)walkme\.com(?:\b)" 1; "~*(?:\b)wallpaperaccess\.com(?:\b)" 1; "~*(?:\b)wallpapers\-best\.com(?:\b)" 1; "~*(?:\b)wallpapersdesk\.info(?:\b)" 1; "~*(?:\b)wallpapersist\.com(?:\b)" 1; "~*(?:\b)wallpaperstock\.net(?:\b)" 1; "~*(?:\b)walpaperlist\.com(?:\b)" 1; "~*(?:\b)wanker\.us(?:\b)" 1; "~*(?:\b)wapsite\.me(?:\b)" 1; "~*(?:\b)wardreapptokone\.tk(?:\b)" 1; "~*(?:\b)wareseeker\.com(?:\b)" 1; "~*(?:\b)warezaccess\.com(?:\b)" 1; "~*(?:\b)warezkeeper\.com(?:\b)" 1; "~*(?:\b)warning\.or\.kr(?:\b)" 1; "~*(?:\b)warningwar\.ru(?:\b)" 1; "~*(?:\b)warningzscaler\.heraeus\.com(?:\b)" 1; "~*(?:\b)watch\-movies\.ru(?:\b)" 1; "~*(?:\b)watchdogs\-2\.ru(?:\b)" 1; "~*(?:\b)watchinf\.com(?:\b)" 1; "~*(?:\b)watchmyfb\.pl(?:\b)" 1; "~*(?:\b)watchmygf\.net(?:\b)" 1; "~*(?:\b)waterefficiency\.co(?:\b)" 1; "~*(?:\b)waterpurifier\.club(?:\b)" 1; "~*(?:\b)watracker\.net(?:\b)" 1; "~*(?:\b)watsonrealtycorp\.com(?:\b)" 1; "~*(?:\b)waycash\.net(?:\b)" 1; "~*(?:\b)waysbetter\.cn(?:\b)" 1; "~*(?:\b)wcb\.su(?:\b)" 1; "~*(?:\b)wdfdocando\.com(?:\b)" 1; "~*(?:\b)wdrake\.com(?:\b)" 1; "~*(?:\b)we\-are\-gamers\.com(?:\b)" 1; "~*(?:\b)web\-analytics\.date(?:\b)" 1; "~*(?:\b)web\-betting\.ru(?:\b)" 1; "~*(?:\b)web\.cvut\.cz(?:\b)" 1; "~*(?:\b)webads\.co\.nz(?:\b)" 1; "~*(?:\b)webadvance\.club(?:\b)" 1; "~*(?:\b)webalan\.ru(?:\b)" 1; "~*(?:\b)webcamdevochka\.com(?:\b)" 1; "~*(?:\b)webcamtalk\.net(?:\b)" 1; "~*(?:\b)webenlace\.com\.ar(?:\b)" 1; "~*(?:\b)webextract\.profound\.net(?:\b)" 1; "~*(?:\b)webinstantservice\.com(?:\b)" 1; "~*(?:\b)webix\.biz(?:\b)" 1; "~*(?:\b)webix\.me(?:\b)" 1; "~*(?:\b)webjam\.com(?:\b)" 1; "~*(?:\b)webkeyit\.com(?:\b)" 1; "~*(?:\b)weblibrary\.win(?:\b)" 1; "~*(?:\b)weblo\.com(?:\b)" 1; "~*(?:\b)webmasterhome\.cn(?:\b)" 1; "~*(?:\b)webmasters\.stackexchange\.com(?:\b)" 1; "~*(?:\b)webmonetizer\.net(?:\b)" 1; "~*(?:\b)webnode\.me(?:\b)" 1; "~*(?:\b)weboptimizes\.com(?:\b)" 1; "~*(?:\b)webpromotion\.ae(?:\b)" 1; "~*(?:\b)webradiology\.ru(?:\b)" 1; "~*(?:\b)webs\.com(?:\b)" 1; "~*(?:\b)webscouter\.net(?:\b)" 1; "~*(?:\b)webshoppermac\.com(?:\b)" 1; "~*(?:\b)website\-analytics\.online(?:\b)" 1; "~*(?:\b)website\-analyzer\.info(?:\b)" 1; "~*(?:\b)website\-audit\.com\.ua(?:\b)" 1; "~*(?:\b)website\-datenbank\.de(?:\b)" 1; "~*(?:\b)website\-speed\-check\.site(?:\b)" 1; "~*(?:\b)website\-speed\-checker\.site(?:\b)" 1; "~*(?:\b)website\-speed\-up\.site(?:\b)" 1; "~*(?:\b)website\-speed\-up\.top(?:\b)" 1; "~*(?:\b)website\-stealer\.nufaq\.com(?:\b)" 1; "~*(?:\b)websiteaccountant\.de(?:\b)" 1; "~*(?:\b)websiteexplorer\.info(?:\b)" 1; "~*(?:\b)websites\-reviews\.com(?:\b)" 1; "~*(?:\b)websitevaluebot\.com(?:\b)" 1; "~*(?:\b)webstatsdomain\.org(?:\b)" 1; "~*(?:\b)webtherapy\.ru(?:\b)" 1; "~*(?:\b)weburlopener\.com(?:\b)" 1; "~*(?:\b)weburok\.com(?:\b)" 1; "~*(?:\b)wechatdownload10\.com(?:\b)" 1; "~*(?:\b)weclipart\.com(?:\b)" 1; "~*(?:\b)wedding0venues\.tk(?:\b)" 1; "~*(?:\b)wedding\-salon\.net(?:\b)" 1; "~*(?:\b)weddingdresses\.xyz(?:\b)" 1; "~*(?:\b)weekes\.biz\.tc(?:\b)" 1; "~*(?:\b)weightatraining\.com(?:\b)" 1; "~*(?:\b)wejdz\-tu\.pl(?:\b)" 1; "~*(?:\b)welck\.octopis\.com(?:\b)" 1; "~*(?:\b)welcomeauto\.ru(?:\b)" 1; "~*(?:\b)wellcome2slovenia\.ru(?:\b)" 1; "~*(?:\b)wemarketing\.se(?:\b)" 1; "~*(?:\b)wemedinc\.com(?:\b)" 1; "~*(?:\b)weprik\.ru(?:\b)" 1; "~*(?:\b)wesharepics\.com(?:\b)" 1; "~*(?:\b)wesharepics\.info(?:\b)" 1; "~*(?:\b)wesharepics\.site(?:\b)" 1; "~*(?:\b)westen\-v\.life(?:\b)" 1; "~*(?:\b)westen\-z\.life(?:\b)" 1; "~*(?:\b)westermarkanjou\.se(?:\b)" 1; "~*(?:\b)westsextube\.com(?:\b)" 1; "~*(?:\b)westum\.se(?:\b)" 1; "~*(?:\b)westvilletowingservices\.co\.za(?:\b)" 1; "~*(?:\b)wetgames\.ru(?:\b)" 1; "~*(?:\b)wfb\.hatedriveapart\.com(?:\b)" 1; "~*(?:\b)whatistizanidine2mg\.blogspot\.com(?:\b)" 1; "~*(?:\b)whatistizanidinehclusedfor\.blogspot\.com(?:\b)" 1; "~*(?:\b)whatsappbot\.flyland\.ru(?:\b)" 1; "~*(?:\b)whatsappdownload10\.com(?:\b)" 1; "~*(?:\b)whatsupinfoley\.com(?:\b)" 1; "~*(?:\b)whatzmyip\.net(?:\b)" 1; "~*(?:\b)wheelchairliftsarea\.com(?:\b)" 1; "~*(?:\b)whengirlsgowild\.com(?:\b)" 1; "~*(?:\b)where\-toget\.com(?:\b)" 1; "~*(?:\b)whereiskentoday\.com(?:\b)" 1; "~*(?:\b)whereverdesperate\.gq(?:\b)" 1; "~*(?:\b)while\.cheapwebsitehoster\.com(?:\b)" 1; "~*(?:\b)whipme\.yopoint\.in(?:\b)" 1; "~*(?:\b)white\-truck\.life(?:\b)" 1; "~*(?:\b)whiteelephantwellington\.com(?:\b)" 1; "~*(?:\b)whiteproduct\.com(?:\b)" 1; "~*(?:\b)wholesalecheapjerseysfree\.com(?:\b)" 1; "~*(?:\b)wholesalejerseychinaoutlet\.com(?:\b)" 1; "~*(?:\b)wholesalejerseychinashop\.com(?:\b)" 1; "~*(?:\b)wholesalejerseys\-cheapest\.com(?:\b)" 1; "~*(?:\b)wholesalejerseyscheapjerseys\.us\.com(?:\b)" 1; "~*(?:\b)wholesalejerseysgaa\.com(?:\b)" 1; "~*(?:\b)wholesalenfljerseys\.us\.com(?:\b)" 1; "~*(?:\b)wholinkstome\.com(?:\b)" 1; "~*(?:\b)whos\.amung\.us(?:\b)" 1; "~*(?:\b)whosonmyserver\.com(?:\b)" 1; "~*(?:\b)wieseversa\.no(?:\b)" 1; "~*(?:\b)wikes\.20fr\.com(?:\b)" 1; "~*(?:\b)wildcattube\.com(?:\b)" 1; "~*(?:\b)wildnatureimages\.com(?:\b)" 1; "~*(?:\b)wildworld\.site(?:\b)" 1; "~*(?:\b)williamrobsonproperty\.com(?:\b)" 1; "~*(?:\b)win\-spy\.com(?:\b)" 1; "~*(?:\b)windowssearch\-exp\.com(?:\b)" 1; "~*(?:\b)wineitudes\.wordpress\.com(?:\b)" 1; "~*(?:\b)wineration\.com(?:\b)" 1; "~*(?:\b)wingsoffury2\.com(?:\b)" 1; "~*(?:\b)wingsofrefuge\.net(?:\b)" 1; "~*(?:\b)winner7777\.net(?:\b)" 1; "~*(?:\b)winterclassichockeyjerseys\.com(?:\b)" 1; "~*(?:\b)winwotgold\.pl(?:\b)" 1; "~*(?:\b)winx\-play\.ru(?:\b)" 1; "~*(?:\b)wiosenny\-bon\-1500\.pl(?:\b)" 1; "~*(?:\b)witclub\.info(?:\b)" 1; "~*(?:\b)witherrom55\.eklablog\.fr(?:\b)" 1; "~*(?:\b)withstandingheartwarming\.com(?:\b)" 1; "~*(?:\b)wjgony\.com(?:\b)" 1; "~*(?:\b)wladimirpayen\.com(?:\b)" 1; "~*(?:\b)wleuaprpxuvr\.ga(?:\b)" 1; "~*(?:\b)wma\-x\.com(?:\b)" 1; "~*(?:\b)wnhjavlhezp\.gq(?:\b)" 1; "~*(?:\b)wnoz\.de(?:\b)" 1; "~*(?:\b)womama\.ru(?:\b)" 1; "~*(?:\b)woman\-h\.ru(?:\b)" 1; "~*(?:\b)woman\-orgasm\.ru(?:\b)" 1; "~*(?:\b)woman\-tampon\.ru(?:\b)" 1; "~*(?:\b)womens\-journal\.net(?:\b)" 1; "~*(?:\b)womensplay\.net(?:\b)" 1; "~*(?:\b)womensterritory\.ru(?:\b)" 1; "~*(?:\b)wonderfulflowers\.biz(?:\b)" 1; "~*(?:\b)woodyguthrie\.se(?:\b)" 1; "~*(?:\b)word\-vorlagen\.net(?:\b)" 1; "~*(?:\b)word\-vorlagen\.xyz(?:\b)" 1; "~*(?:\b)wordkeyhelper\.com(?:\b)" 1; "~*(?:\b)wordpress\-crew\.net(?:\b)" 1; "~*(?:\b)wordpresscore\.com(?:\b)" 1; "~*(?:\b)workle\.website(?:\b)" 1; "~*(?:\b)works\.if\.ua(?:\b)" 1; "~*(?:\b)world\-mmo\.com(?:\b)" 1; "~*(?:\b)worldhistory\.biz(?:\b)" 1; "~*(?:\b)worldinternetauthority\.com(?:\b)" 1; "~*(?:\b)worldis\.me(?:\b)" 1; "~*(?:\b)worldlovers\.ru(?:\b)" 1; "~*(?:\b)worldmusicfests\.com(?:\b)" 1; "~*(?:\b)worldoffiles\.ru(?:\b)" 1; "~*(?:\b)worldtraveler\.world(?:\b)" 1; "~*(?:\b)wormix\-cheats\.ru(?:\b)" 1; "~*(?:\b)worst\-sites\.online(?:\b)" 1; "~*(?:\b)wosik\-dach\.service\-for\-web\.de(?:\b)" 1; "~*(?:\b)wovis\.site(?:\b)" 1; "~*(?:\b)wowas31\.ucoz\.ru(?:\b)" 1; "~*(?:\b)wowcasinoonline\.ooo(?:\b)" 1; "~*(?:\b)woweb\.com\.ua(?:\b)" 1; "~*(?:\b)wpsecurity\.website(?:\b)" 1; "~*(?:\b)wpthemedetector\.co\.uk(?:\b)" 1; "~*(?:\b)writersgroup580\.web\.fc2\.com(?:\b)" 1; "~*(?:\b)writingservices17\.blogspot\.ru(?:\b)" 1; "~*(?:\b)wrona\.it(?:\b)" 1; "~*(?:\b)wrz0iuebwhp5fg\.freeddns\.com(?:\b)" 1; "~*(?:\b)ws\.ampower\.me(?:\b)" 1; "~*(?:\b)wsgames\.ru(?:\b)" 1; "~*(?:\b)wstroika\.ru(?:\b)" 1; "~*(?:\b)wtsindia\.in(?:\b)" 1; "~*(?:\b)wttavern\.com(?:\b)" 1; "~*(?:\b)wufak\.com(?:\b)" 1; "~*(?:\b)wurr\.voila\.net(?:\b)" 1; "~*(?:\b)ww1943\.ru(?:\b)" 1; "~*(?:\b)ww2awards\.info(?:\b)" 1; "~*(?:\b)www\.888\.com(?:\b)" 1; "~*(?:\b)www\.arenda\-yeisk\.ru(?:\b)" 1; "~*(?:\b)www\.bookmaker\-bets\.com(?:\b)" 1; "~*(?:\b)www\.ehscloud\.cn(?:\b)" 1; "~*(?:\b)www\.event\-tracking\.com(?:\b)" 1; "~*(?:\b)www\.get\-free\-traffic\-now\.com(?:\b)" 1; "~*(?:\b)www\.jbetting\.com(?:\b)" 1; "~*(?:\b)www\.kabbalah\-red\-bracelets\.com(?:\b)" 1; "~*(?:\b)www\.labves\.ru(?:\b)" 1; "~*(?:\b)www\.pinnacle\-bets\.com(?:\b)" 1; "~*(?:\b)www\.solartek\.ru(?:\b)" 1; "~*(?:\b)www\.souvenirua\.com(?:\b)" 1; "~*(?:\b)www\.timer4web\.com(?:\b)" 1; "~*(?:\b)www\.wohnkabinen\-shop\.de(?:\b)" 1; "~*(?:\b)wwwadultcheck\.com(?:\b)" 1; "~*(?:\b)wygraj\-skiny\.win(?:\b)" 1; "~*(?:\b)wygraj\-teraz\.com(?:\b)" 1; "~*(?:\b)wyniki\-lista\.pl(?:\b)" 1; "~*(?:\b)wzgyyq\.com(?:\b)" 1; "~*(?:\b)x5market\.ru(?:\b)" 1; "~*(?:\b)x69ty\.ru(?:\b)" 1; "~*(?:\b)x\-diesel\.biz(?:\b)" 1; "~*(?:\b)x\-diesel\.com(?:\b)" 1; "~*(?:\b)x\-diesel\.info(?:\b)" 1; "~*(?:\b)x\-diesel\.org(?:\b)" 1; "~*(?:\b)x\-lime\.com(?:\b)" 1; "~*(?:\b)x\-lime\.net(?:\b)" 1; "~*(?:\b)x\-mix\.info(?:\b)" 1; "~*(?:\b)x\-musics\.com(?:\b)" 1; "~*(?:\b)x\-porno\.video(?:\b)" 1; "~*(?:\b)x\-rates\.ru(?:\b)" 1; "~*(?:\b)x\-stars\.ru(?:\b)" 1; "~*(?:\b)x\-true\.info(?:\b)" 1; "~*(?:\b)xaijo\.com(?:\b)" 1; "~*(?:\b)xaylapdiendanang\.com(?:\b)" 1; "~*(?:\b)xbaboon\.com(?:\b)" 1; "~*(?:\b)xblog\.in(?:\b)" 1; "~*(?:\b)xblognetwork\.com(?:\b)" 1; "~*(?:\b)xboxster\.ru(?:\b)" 1; "~*(?:\b)xcc24\.pl(?:\b)" 1; "~*(?:\b)xchangetrak\.com(?:\b)" 1; "~*(?:\b)xchat26\.myfreecams\.com(?:\b)" 1; "~*(?:\b)xclicks\.net(?:\b)" 1; "~*(?:\b)xcombear\.ru(?:\b)" 1; "~*(?:\b)xdoza\.com(?:\b)" 1; "~*(?:\b)xedserver\.com(?:\b)" 1; "~*(?:\b)xep\.info(?:\b)" 1; "~*(?:\b)xerox\-douglas\.cf(?:\b)" 1; "~*(?:\b)xev\.ru(?:\b)" 1; "~*(?:\b)xfire\.com(?:\b)" 1; "~*(?:\b)xfluro\.com(?:\b)" 1; "~*(?:\b)xgames\-04\.com(?:\b)" 1; "~*(?:\b)xgftnlrt\.bloger\.index\.hr(?:\b)" 1; "~*(?:\b)xingzi\-vision\.com(?:\b)" 1; "~*(?:\b)xitjw\.info(?:\b)" 1; "~*(?:\b)xjlottery\.com(?:\b)" 1; "~*(?:\b)xjrul\.com(?:\b)" 1; "~*(?:\b)xkaz\.org(?:\b)" 1; "~*(?:\b)xlolitka\.com(?:\b)" 1; "~*(?:\b)xlovecam\.com(?:\b)" 1; "~*(?:\b)xmladserver\.com(?:\b)" 1; "~*(?:\b)xmlinde\.com(?:\b)" 1; "~*(?:\b)xmnb\.net(?:\b)" 1; "~*(?:\b)xmronta\.com(?:\b)" 1; "~*(?:\b)xn\-\-1\-8sbcpb0bdm8k6a\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-24\-glceagatoq7c2a6ioc\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-80aaafbn2bc2ahdfrfkln6l\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-80aaagvmjabrs1aoc9luc\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-80aaajbdbddwj2alwjieei2afr3v\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-80aaaks3bbhabgbigamdr2h\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-80aafb2a\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-80aagddcgkbcqbad7amllnejg6dya\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-80aanaardaperhcem4a6i\.com(?:\b)" 1; "~*(?:\b)xn\-\-80ab4aa2g\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-80abgj3a5acid6ghs\.top(?:\b)" 1; "~*(?:\b)xn\-\-80adaggc5bdhlfamsfdij4p7b\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-80aeahghtf8ac5i\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-80aebbcbcdemfkhba4byaehoejh8dza3v\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-80ahdheogk5l\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-80ahvj9e\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-80aikhbrhr\.net(?:\b)" 1; "~*(?:\b)xn\-\-80ajbshivpvn2i\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-80ajjbdhgmudixfjc8c5a9df8b\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-80ak6aa92e\.com(?:\b)" 1; "~*(?:\b)xn\-\-80aodinpgi\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-80atua3d\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-90acenikpebbdd4f6d\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-\-\-7sbaaabaei0cc8aj5bj0bncejx\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-\-\-7sbahjd3btneuw1joc\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-\-\-7sbaphztdjeboffeiof6c\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-\-\-7sbbagbq7bd5aheftfllo4m\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-\-\-7sbbahaq9bb5afgiqfliv4m\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-\-\-7sbho2agebbhlivy\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-\-\-7sbifcamovvfggw9d\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-\-\-8sbarihbihxpxqgaf0g1e\.xn\-\-80adxhks(?:\b)" 1; "~*(?:\b)xn\-\-\-\-8sbdbjgb1ap7a9c4czbh\.xn\-\-p1acf(?:\b)" 1; "~*(?:\b)xn\-\-\-\-8sbhefaln6acifdaon5c6f4axh\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-\-\-8sblgmbj1a1bk8l\.xn\-\-\-\-161\-4vemb6cjl7anbaea3afninj\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-\-\-9sbebi2bvzr7h\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-\-\-9sbubg3ambdfl1j\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-\-\-\-6kcaabbafhu7cskl7akvongwpo7hvjj\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-\-\-\-6kcaacnblni5c5bicdpcmficy\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-\-\-\-6kccaibs5cb8afhjrfmix2n\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-\-\-\-7kcabaipgeakzcss7bjdqdwpfnhv\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-\-\-\-7kceclhb4abre1b4a0ccl2fxch1a\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-\-\-\-8kcatubaocd1bneepefojs1h2e\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-\-\-\-\-7cdbapdecfd4ak1bn0amjffj7afu3y\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-\-\-btbdvdh4aafrfciljm6k\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-\-\-ctbbcjd3dbsehgi\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-\-\-ctbigni3aj4h\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-\-\-dtbndd4ae7eub\.top(?:\b)" 1; "~*(?:\b)xn\-\-\-\-itbeirbjbi7bc6bh2d\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-\-\-itbkqkfiq\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-b1adccaf1bzj\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-b1addnj3cah\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-b1ag5cfn\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-b1agm2d\.net(?:\b)" 1; "~*(?:\b)xn\-\-c1acygb\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-d1abj0abs9d\.in\.ua(?:\b)" 1; "~*(?:\b)xn\-\-d1acah0c\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-d1aifoe0a9a\.top(?:\b)" 1; "~*(?:\b)xn\-\-e1afanlbnfckd7c3d\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-e1aggki3c\.xn\-\-80adxhks(?:\b)" 1; "~*(?:\b)xn\-\-h1aakne2ba\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-h1ahbi\.com\.ua(?:\b)" 1; "~*(?:\b)xn\-\-hxazdsfy\.blogspot\.com(?:\b)" 1; "~*(?:\b)xn\-\-l1aengat\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xn\-\-lifehacer\-1rb\.com(?:\b)" 1; "~*(?:\b)xn\-\-oogle\-wmc\.com(?:\b)" 1; "~*(?:\b)xn\-\-q1a\.xn\-\-b1aube0e\.xn\-\-c1acygb\.xn\-\-p1ai(?:\b)" 1; "~*(?:\b)xnxx699\.com(?:\b)" 1; "~*(?:\b)xnxx\-n\.com(?:\b)" 1; "~*(?:\b)xnxxandxvideos\.com(?:\b)" 1; "~*(?:\b)xolodremont\.ru(?:\b)" 1; "~*(?:\b)xportvusbdriver8i\.snack\.ws(?:\b)" 1; "~*(?:\b)xpresscare\.ru(?:\b)" 1; "~*(?:\b)xrus\.org(?:\b)" 1; "~*(?:\b)xsfetish\.org(?:\b)" 1; "~*(?:\b)xsion\.net(?:\b)" 1; "~*(?:\b)xtraffic\.plus(?:\b)" 1; "~*(?:\b)xtrafficplus\.com(?:\b)" 1; "~*(?:\b)xtremeeagles\.net(?:\b)" 1; "~*(?:\b)xtube\.com(?:\b)" 1; "~*(?:\b)xtubeporno\.net(?:\b)" 1; "~*(?:\b)xuki\.us(?:\b)" 1; "~*(?:\b)xvideosbay\.com(?:\b)" 1; "~*(?:\b)xvideosporn\.biz(?:\b)" 1; "~*(?:\b)xvideospornoru\.com(?:\b)" 1; "~*(?:\b)xwatt\.ru(?:\b)" 1; "~*(?:\b)xxart\.ru(?:\b)" 1; "~*(?:\b)xxlargepop\.com(?:\b)" 1; "~*(?:\b)xxx\-cam\.webcam(?:\b)" 1; "~*(?:\b)xxx\-treker\.ru(?:\b)" 1; "~*(?:\b)xxxasianporn\.net(?:\b)" 1; "~*(?:\b)xxxdatinglocal\.us(?:\b)" 1; "~*(?:\b)xxxguitars\.com(?:\b)" 1; "~*(?:\b)xxxhdvideo\.site(?:\b)" 1; "~*(?:\b)xxxkaz\.org(?:\b)" 1; "~*(?:\b)xxxmania\.top(?:\b)" 1; "~*(?:\b)xxxnatelefon\.ru(?:\b)" 1; "~*(?:\b)xxxrus\.org(?:\b)" 1; "~*(?:\b)xxxsiterips\.xyz(?:\b)" 1; "~*(?:\b)xxxtube69\.com(?:\b)" 1; "~*(?:\b)xxxtubesafari\.com(?:\b)" 1; "~*(?:\b)xz618\.com(?:\b)" 1; "~*(?:\b)xzlive\.com(?:\b)" 1; "~*(?:\b)y8games\-free\.com(?:\b)" 1; "~*(?:\b)yaaknaa\.info(?:\b)" 1; "~*(?:\b)yachts\-cruise\.info(?:\b)" 1; "~*(?:\b)yaderenergy\.ru(?:\b)" 1; "~*(?:\b)yadro\.ru(?:\b)" 1; "~*(?:\b)yaminecraft\.ru(?:\b)" 1; "~*(?:\b)yaoguangdj\.com(?:\b)" 1; "~*(?:\b)yatrk\.xyz(?:\b)" 1; "~*(?:\b)yeartwit\.com(?:\b)" 1; "~*(?:\b)yebocasino\.co\.za(?:\b)" 1; "~*(?:\b)yebocasino\.com(?:\b)" 1; "~*(?:\b)yellocloud\.be(?:\b)" 1; "~*(?:\b)yellowads\.men(?:\b)" 1; "~*(?:\b)yellowfootprints\.com(?:\b)" 1; "~*(?:\b)yellowproxy\.net(?:\b)" 1; "~*(?:\b)yellowstonesafaritours\.com(?:\b)" 1; "~*(?:\b)yellowstonevisitortours\.com(?:\b)" 1; "~*(?:\b)yes\-com\.com(?:\b)" 1; "~*(?:\b)yginekologa\.com(?:\b)" 1; "~*(?:\b)yhit\.press(?:\b)" 1; "~*(?:\b)ynymnwbm\.bloger\.index\.hr(?:\b)" 1; "~*(?:\b)yogamatsexpert\.com(?:\b)" 1; "~*(?:\b)yoluxuryevents\.com(?:\b)" 1; "~*(?:\b)yoopsie\.com(?:\b)" 1; "~*(?:\b)yopoint\.in(?:\b)" 1; "~*(?:\b)yoshkarola\.zrus\.org(?:\b)" 1; "~*(?:\b)yottos\.com(?:\b)" 1; "~*(?:\b)you\-shall\-not\-pass\.is74\.ru(?:\b)" 1; "~*(?:\b)youandcredit\.ru(?:\b)" 1; "~*(?:\b)youbloodyripper\.com(?:\b)" 1; "~*(?:\b)youbrainboost\.asia(?:\b)" 1; "~*(?:\b)youdao\.com(?:\b)" 1; "~*(?:\b)youdesigner\.kz(?:\b)" 1; "~*(?:\b)yougame\.biz(?:\b)" 1; "~*(?:\b)yougetsignal\.com(?:\b)" 1; "~*(?:\b)youghbould\.wordpress\.com(?:\b)" 1; "~*(?:\b)yougotanewdomain\.com(?:\b)" 1; "~*(?:\b)youjizz\.com(?:\b)" 1; "~*(?:\b)youjizz\.vc(?:\b)" 1; "~*(?:\b)youporn\-forum\.ga(?:\b)" 1; "~*(?:\b)youporn\-ru\.com(?:\b)" 1; "~*(?:\b)your\-bearings\.com(?:\b)" 1; "~*(?:\b)youradexchange\.com(?:\b)" 1; "~*(?:\b)yourads\.website(?:\b)" 1; "~*(?:\b)youradulthosting\.com(?:\b)" 1; "~*(?:\b)youraticles\.pl(?:\b)" 1; "~*(?:\b)yourdesires\.ru(?:\b)" 1; "~*(?:\b)youresponsive\.com(?:\b)" 1; "~*(?:\b)yourmovies\.pl(?:\b)" 1; "~*(?:\b)yourothersite\.com(?:\b)" 1; "~*(?:\b)yourporn\.com(?:\b)" 1; "~*(?:\b)yourporngay\.com(?:\b)" 1; "~*(?:\b)yoursearch\.me(?:\b)" 1; "~*(?:\b)yourserverisdown\.com(?:\b)" 1; "~*(?:\b)yoursite\.com(?:\b)" 1; "~*(?:\b)yourtemplatefinder\.com(?:\b)" 1; "~*(?:\b)yousense\.info(?:\b)" 1; "~*(?:\b)youthreaders\.com(?:\b)" 1; "~*(?:\b)youtoner\.it(?:\b)" 1; "~*(?:\b)youtube\-downloader\.savetubevideo\.com(?:\b)" 1; "~*(?:\b)youtubedownload\.org(?:\b)" 1; "~*(?:\b)youtubologia\.it(?:\b)" 1; "~*(?:\b)youtuhe\.com(?:\b)" 1; "~*(?:\b)ypmuseum\.ru(?:\b)" 1; "~*(?:\b)ytmnd\.com(?:\b)" 1; "~*(?:\b)yuarra\.pluto\.ro(?:\b)" 1; "~*(?:\b)yubikk\.info(?:\b)" 1; "~*(?:\b)yugk\.net(?:\b)" 1; "~*(?:\b)yugo\-star\.ru(?:\b)" 1; "~*(?:\b)yun56\.co(?:\b)" 1; "~*(?:\b)yunque\.pluto\.ro(?:\b)" 1; "~*(?:\b)yur\-p\.ru(?:\b)" 1; "~*(?:\b)yurgorod\.ru(?:\b)" 1; "~*(?:\b)yuweng\.info(?:\b)" 1; "~*(?:\b)z\-master\.ru(?:\b)" 1; "~*(?:\b)za\-fun\-offer\.com(?:\b)" 1; "~*(?:\b)za\-music\.mymobiplanet\.com(?:\b)" 1; "~*(?:\b)zaapplesales\.blogspot\.com(?:\b)" 1; "~*(?:\b)zacreditom\.ru(?:\b)" 1; "~*(?:\b)zagadki\.in\.ua(?:\b)" 1; "~*(?:\b)zahvat\.ru(?:\b)" 1; "~*(?:\b)zaidia\.xhost\.ro(?:\b)" 1; "~*(?:\b)zaim\-pod\-zalog\-krasnodar\.ru(?:\b)" 1; "~*(?:\b)zaimhelp\.ru(?:\b)" 1; "~*(?:\b)zaimite\.ru(?:\b)" 1; "~*(?:\b)zajm\-pod\-zalog\-nedvizhimosti\.ru(?:\b)" 1; "~*(?:\b)zajm\-zalog\-krasnodar\.ru(?:\b)" 1; "~*(?:\b)zakazfutbolki\.com(?:\b)" 1; "~*(?:\b)zakazvzloma\.com(?:\b)" 1; "~*(?:\b)zakon\-ob\-obrazovanii\.ru(?:\b)" 1; "~*(?:\b)zakonobosago\.ru(?:\b)" 1; "~*(?:\b)zaloadi\.ru(?:\b)" 1; "~*(?:\b)zaloro\.com(?:\b)" 1; "~*(?:\b)zambini\.ru(?:\b)" 1; "~*(?:\b)zaobao\.com\.sg(?:\b)" 1; "~*(?:\b)zapatosenventa\.info(?:\b)" 1; "~*(?:\b)zapiszto\.pl(?:\b)" 1; "~*(?:\b)zarabiaj\-dzis\.pl(?:\b)" 1; "~*(?:\b)zarabotat\-na\-sajte\.ru(?:\b)" 1; "~*(?:\b)zarabotok\-\-doma\.ru(?:\b)" 1; "~*(?:\b)zarajbuilders\.com(?:\b)" 1; "~*(?:\b)zarenica\.net(?:\b)" 1; "~*(?:\b)zarepta\.com(?:\b)" 1; "~*(?:\b)zastenchivosti\.net(?:\b)" 1; "~*(?:\b)zastroyka\.org(?:\b)" 1; "~*(?:\b)zatjmuzu\.info(?:\b)" 1; "~*(?:\b)zawyna\.ua(?:\b)" 1; "~*(?:\b)zazagames\.org(?:\b)" 1; "~*(?:\b)zdesformula\.ru(?:\b)" 1; "~*(?:\b)zdesoboi\.com(?:\b)" 1; "~*(?:\b)zebradudka\.com(?:\b)" 1; "~*(?:\b)zebramart\.ru(?:\b)" 1; "~*(?:\b)zed21\.net(?:\b)" 1; "~*(?:\b)zeg\-distribution\.com(?:\b)" 1; "~*(?:\b)zeikopay\.com(?:\b)" 1; "~*(?:\b)zeleznobeton\.ru(?:\b)" 1; "~*(?:\b)zero1\.it(?:\b)" 1; "~*(?:\b)zerocash\.msk\.ru(?:\b)" 1; "~*(?:\b)zeroredirect10\.com(?:\b)" 1; "~*(?:\b)zeroredirect11\.com(?:\b)" 1; "~*(?:\b)zeroredirect12\.com(?:\b)" 1; "~*(?:\b)zeroredirect1\.com(?:\b)" 1; "~*(?:\b)zeroredirect2\.com(?:\b)" 1; "~*(?:\b)zeroredirect5\.com(?:\b)" 1; "~*(?:\b)zeroredirect6\.com(?:\b)" 1; "~*(?:\b)zeroredirect7\.com(?:\b)" 1; "~*(?:\b)zeroredirect8\.com(?:\b)" 1; "~*(?:\b)zeroredirect9\.com(?:\b)" 1; "~*(?:\b)zeroredirect\.com(?:\b)" 1; "~*(?:\b)zetgie\.com\.pl(?:\b)" 1; "~*(?:\b)zetmaster\.ru(?:\b)" 1; "~*(?:\b)zhacker\.net(?:\b)" 1; "~*(?:\b)zhongwenlink\.com(?:\b)" 1; "~*(?:\b)zhorapankratov7\.blogspot\.com(?:\b)" 1; "~*(?:\b)zhuravlev\.info(?:\b)" 1; "~*(?:\b)zigarettenonl\.canalblog\.com(?:\b)" 1; "~*(?:\b)zigarettenonlinekaufen1\.bloog\.pl(?:\b)" 1; "~*(?:\b)zigarettenonlinekaufen1\.blox\.pl(?:\b)" 1; "~*(?:\b)zigarettenonlinekaufen2\.bloog\.pl(?:\b)" 1; "~*(?:\b)zigarettenonlinekaufen2\.drupalgardens\.com(?:\b)" 1; "~*(?:\b)zigarettenonlinekaufen\.tumblr\.com(?:\b)" 1; "~*(?:\b)zigzog\.ru(?:\b)" 1; "~*(?:\b)zionstar\.net(?:\b)" 1; "~*(?:\b)zirondelli\.it(?:\b)" 1; "~*(?:\b)zixizop\.net\.ru(?:\b)" 1; "~*(?:\b)zkjovpdgxivg\.ga(?:\b)" 1; "~*(?:\b)zlatnajesen\.com(?:\b)" 1; "~*(?:\b)zmoda\.hostreo\.com(?:\b)" 1; "~*(?:\b)znakom\.sibtest\.ru(?:\b)" 1; "~*(?:\b)znakomstva\-moskva77\.ru(?:\b)" 1; "~*(?:\b)znakomstva\-piter78\.ru(?:\b)" 1; "~*(?:\b)znakomstvaonlain\.ru(?:\b)" 1; "~*(?:\b)znaniyapolza\.ru(?:\b)" 1; "~*(?:\b)znaturaloriginal\.com(?:\b)" 1; "~*(?:\b)zocaparj\.kz(?:\b)" 1; "~*(?:\b)zog\.link(?:\b)" 1; "~*(?:\b)zojirushi\-products\.ru(?:\b)" 1; "~*(?:\b)zolotoy\-lis\.ru(?:\b)" 1; "~*(?:\b)zona\-aqua\.ru(?:\b)" 1; "~*(?:\b)zone\-kev717\.info(?:\b)" 1; "~*(?:\b)zoodrawings\.com(?:\b)" 1; "~*(?:\b)zoogdiesney\.com(?:\b)" 1; "~*(?:\b)zoogdinsney\.com(?:\b)" 1; "~*(?:\b)zoogdisany\.com(?:\b)" 1; "~*(?:\b)zooggames\.com(?:\b)" 1; "~*(?:\b)zoolubimets\.ru(?:\b)" 1; "~*(?:\b)zoominfo\.com(?:\b)" 1; "~*(?:\b)zoomovies\.org(?:\b)" 1; "~*(?:\b)zoompegs\.com(?:\b)" 1; "~*(?:\b)zoosexart\.com(?:\b)" 1; "~*(?:\b)zootoplist\.com(?:\b)" 1; "~*(?:\b)zootravel\.com(?:\b)" 1; "~*(?:\b)zophim\.me(?:\b)" 1; "~*(?:\b)zrelaya\.pw(?:\b)" 1; "~*(?:\b)zreloeporno\.tv(?:\b)" 1; "~*(?:\b)zrizvtrnpale\.tk(?:\b)" 1; "~*(?:\b)zrus\.org(?:\b)" 1; "~*(?:\b)zryydi\.com(?:\b)" 1; "~*(?:\b)zs2vm\.top(?:\b)" 1; "~*(?:\b)zscaler\.net(?:\b)" 1; "~*(?:\b)zscalerone\.net(?:\b)" 1; "~*(?:\b)zscalertwo\.net(?:\b)" 1; "~*(?:\b)zskdla\.site(?:\b)" 1; "~*(?:\b)zverokruh\-shop\.cz(?:\b)" 1; "~*(?:\b)zvetki\.ru(?:\b)" 1; "~*(?:\b)zvezdagedon\.ru(?:\b)" 1; "~*(?:\b)zvooq\.eu(?:\b)" 1; "~*(?:\b)zvuker\.net(?:\b)" 1; "~*(?:\b)zx6\.ru(?:\b)" 1; "~*(?:\b)zygophyceous\.womanstars\.site(?:\b)" 1; "~*(?:\b)zynax\.ua(?:\b)" 1; "~*(?:\b)zytpirwai\.net(?:\b)" 1; "~*(?:\b)zzbroya\.com\.ua(?:\b)" 1; "~*(?:\b)zzlgxh\.com(?:\b)" 1; # END BAD REFERRERS ### DO NOT EDIT THIS LINE AT ALL ### } # ======================================================================== # BEGIN SECTION 3 - WHITELISTING AND BLACKLISTING IP ADDRESSESE AND RANGES # ======================================================================== # -------------------------------------------------------------------------------------- # Map all GOOD and BAD IP Addresses and Ranges to a variable called geo $validate_client # -------------------------------------------------------------------------------------- geo $validate_client { default 0; # --------------- # FAKE GoogleBots # --------------- # START FAKE GOOGLEBOTS ### DO NOT EDIT THIS LINE AT ALL ### 102.165.53.68 1; 103.254.185.195 1; 103.35.132.50 1; 103.69.220.11 1; 104.131.138.121 1; 104.199.80.9 1; 105.247.240.34 1; 109.226.37.39 1; 109.95.32.172 1; 110.78.146.220 1; 111.125.143.174 1; 112.199.205.224 1; 115.144.4.210 1; 115.144.9.181 1; 116.212.131.174 1; 121.126.188.139 1; 121.126.188.142 1; 121.126.215.6 1; 121.126.63.64 1; 124.198.17.197 1; 125.7.187.164 1; 128.90.130.189 1; 130.211.96.77 1; 130.255.130.147 1; 136.144.177.120 1; 136.169.243.166 1; 138.121.83.252 1; 138.197.9.0 1; 138.36.159.229 1; 138.94.162.120 1; 139.99.218.30 1; 142.93.119.142 1; 144.217.178.162 1; 145.255.21.167 1; 145.255.21.187 1; 145.255.22.69 1; 145.255.22.80 1; 148.251.179.90 1; 149.202.86.127 1; 152.136.107.42 1; 152.44.107.89 1; 154.124.251.157 1; 154.86.238.66 1; 157.193.5.114 1; 160.119.126.119 1; 162.221.200.177 1; 162.244.33.75 1; 164.132.119.83 1; 167.86.89.241 1; 167.86.98.221 1; 168.205.217.53 1; 173.212.221.48 1; 173.212.222.76 1; 173.212.245.25 1; 176.105.211.163 1; 176.115.92.193 1; 176.226.247.90 1; 176.65.112.118 1; 177.17.0.197 1; 178.132.2.5 1; 178.141.249.246 1; 178.150.134.122 1; 178.150.151.3 1; 178.165.124.227 1; 178.165.13.220 1; 178.216.123.138 1; 178.57.55.139 1; 178.67.208.215 1; 179.189.29.235 1; 182.73.56.130 1; 183.78.133.140 1; 183.88.238.243 1; 185.129.126.19 1; 185.129.215.144 1; 185.251.38.166 1; 185.33.33.234 1; 185.51.169.18 1; 185.63.191.53 1; 185.69.55.150 1; 185.82.65.48 1; 186.137.31.81 1; 187.44.110.177 1; 188.165.243.162 1; 188.240.208.26 1; 188.243.253.154 1; 190.2.142.93 1; 190.85.136.34 1; 192.154.101.130 1; 192.3.93.32 1; 192.99.175.109 1; 193.151.27.50 1; 194.114.129.131 1; 194.58.70.120 1; 195.154.251.86 1; 195.162.24.218 1; 195.69.237.162 1; 198.245.62.136 1; 199.249.230.111 1; 200.25.255.26 1; 200.5.254.154 1; 201.172.198.56 1; 202.91.69.174 1; 203.109.17.214 1; 207.180.207.173 1; 209.36.1.226 1; 209.99.173.184 1; 212.100.94.86 1; 212.24.99.35 1; 212.33.228.161 1; 212.55.100.21 1; 213.152.162.84 1; 213.166.69.172 1; 217.146.82.232 1; 23.229.58.49 1; 23.250.104.177 1; 23.250.125.234 1; 23.94.5.110 1; 24.4.16.81 1; 3.86.232.124 1; 3.90.43.52 1; 31.210.170.131 1; 34.228.80.247 1; 34.76.251.191 1; 35.187.180.136 1; 35.187.86.35 1; 35.195.65.87 1; 35.205.75.161 1; 35.208.149.93 1; 35.241.138.178 1; 36.255.84.67 1; 37.187.26.42 1; 37.59.56.206 1; 37.72.168.154 1; 41.242.165.56 1; 45.119.88.121 1; 46.150.65.126 1; 46.180.180.112 1; 46.187.51.78 1; 46.187.62.115 1; 46.191.232.236 1; 46.229.173.66 1; 46.229.173.67 1; 46.229.173.68 1; 46.231.12.250 1; 46.35.224.58 1; 46.35.233.128 1; 46.35.244.117 1; 46.4.130.245 1; 46.53.253.124 1; 47.90.243.113 1; 49.254.241.119 1; 49.35.104.214 1; 5.143.13.93 1; 5.149.211.218 1; 5.157.24.58 1; 5.164.146.133 1; 5.196.203.169 1; 5.28.23.240 1; 5.44.170.66 1; 5.45.64.76 1; 5.45.76.244 1; 5.79.161.252 1; 5.83.160.240 1; 51.68.152.26 1; 51.75.90.211 1; 51.75.92.17 1; 51.77.52.160 1; 51.83.76.186 1; 52.203.142.240 1; 52.87.213.12 1; 54.37.1.12 1; 54.38.123.235 1; 62.112.9.146 1; 62.113.28.13 1; 66.206.35.62 1; 69.197.162.90 1; 74.208.84.134 1; 76.164.203.130 1; 76.27.97.18 1; 77.207.216.201 1; 77.34.40.143 1; 77.35.214.210 1; 77.51.48.6 1; 77.51.76.64 1; 78.30.214.165 1; 81.193.197.103 1; 82.162.122.49 1; 82.162.186.51 1; 82.24.14.151 1; 84.10.172.234 1; 84.10.27.82 1; 85.202.83.176 1; 85.93.20.34 1; 86.102.34.102 1; 87.98.145.188 1; 89.16.211.16 1; 89.35.39.60 1; 91.122.30.68 1; 91.122.50.187 1; 91.151.199.206 1; 91.220.140.112 1; 91.224.178.177 1; 91.232.188.5 1; 92.0.113.31 1; 93.170.115.179 1; 93.170.219.30 1; 93.170.219.33 1; 93.90.192.252 1; 94.228.252.85 1; 94.23.0.85 1; 94.23.37.191 1; 95.105.254.219 1; 95.216.249.71 1; 95.47.10.142 1; 95.72.130.47 1; 95.72.4.19 1; 95.73.248.159 1; # END FAKE GOOGLEBOTS ### DO NOT EDIT THIS LINE AT ALL ### # ------------------------------------- # BLOCK known Wordpress Theme Detectors # ------------------------------------- # START WP THEME DETECTORS ### DO NOT EDIT THIS LINE AT ALL ### 104.197.51.76 1; #makeawebsitehub.com/theme-detector/ 107.170.62.5 1; #https://satoristudio.net/what-wordpress-theme/ 108.167.189.81 1; #whatpress.net 109.73.225.87 1; #theseotools.net/wp-theme-detector 13.68.211.181 1; #hackertarget.com 136.243.111.17 1; #https://sitechecker.pro/wordpress-theme-checker/ 138.201.202.232 1; #https://sitechecker.pro/wordpress-theme-checker/ 142.4.218.201 1; #builtwith.com (bilby.builtwith.com / monty.builtwith.com / trends.builtwith.com) 149.56.33.22 1; #freeonlineseo.org/wordpress-theme-detector 158.69.187.171 1; #builtwith.com 158.69.26.58 1; #www.mythemedetector.com/detector 162.13.185.20 1; #makeawebsitehub.com/theme-detector/ 167.99.233.123 1; #https://scanwp.net/ 172.96.184.4 1; #https://wpdetector.com/ 172.96.184.5 1; #http://wpdetector.com/ 173.237.189.235 1; #seo-tools.freedirectorywebsites.com/wordpress-theme-detector 173.255.210.133 1; #www.scanwp.com 185.195.18.158 1; #https://whoiswp.com/ 185.45.14.186 1; #whoiswp.com 192.0.85.127 1; #https://gochyu.com/ 192.0.99.138 1; #https://wpdetector.com/ 192.163.217.239 1; #scanwp.net 192.185.4.40 1; #whatwpthemeisthat.com 192.95.29.139 1; #seotoolstation.com/wordpress-theme-detector 192.99.17.79 1; #builtwith.com (oscar.builtwith.com) 198.27.69.229 1; #builtwith.com (fluffy.builtwith.com) 198.58.124.46 1; #makeawebsitehub.com/theme-detector/ 199.241.28.124 1; #wordpressthemedetector.org 212.71.238.108 1; #pentest-tools.com (Vulnerability Scanner) 2600:3c00::f03c:91ff:fe7e:48da 1; #https://www.isitwp.com/ 2604:180::1370:bcde 1; #http://wordpressthemedetector.org/ 2604:180::74fe:a87a 1; #https://wpthemedetector.org/ 2607:5300:60:2c8b:: 1; #http://seotoolstation.com/wordpress-theme-detector 2a02:4780:3:1::d 1; #https://smallseo.tools/wordpress-theme-detector 35.184.252.239 1; #https://totheweb.com #SEO Keywording Tool for Competitors 35.202.151.36 1; #https://www.isitwp.com/ 35.214.130.87 1; #https://www.wpthemedetector.com/ 37.247.121.179 1; #wpthemedetector.com 37.60.253.215 1; #wploop.com/wordpress-theme-detector-tool/ 45.63.68.250 1; #www.cuteseotools.net/wordpress-theme-detector 45.79.139.191 1; #wprecon.com 50.116.71.205 1; #http://wp-detector.com/ 50.116.84.148 1; #detectwptheme.com 52.66.147.75 1; #https://smallseotools.com/wordpress-theme-detector/ 52.87.112.125 1; #whattheme.com 66.96.183.60 1; #www.callseotools.com/wordpress-theme-detector 69.174.53.46 1; #https://firstsiteguide.com 89.36.223.188 1; #www.cuteseotools.net/wordpress-theme-detector 146.66.111.151 1; #https://www.wpthemedetector.com/ 3.91.36.137 1; #https://smallseotools.com/wordpress-theme-detector/ # END WP THEME DETECTORS ### DO NOT EDIT THIS LINE AT ALL ### # ---------------------------------------------- # BLOCK NIBBLER - SEO testing and reporting tool # ---------------------------------------------- # See - http://nibbler.silktide.com/ # ---------------------------------------------- # START NIBBLER ### DO NOT EDIT THIS LINE AT ALL ### 52.201.238.175 1; 52.90.20.216 1; 54.161.247.146 1; 54.211.214.177 1; 54.227.194.252 1; 54.242.239.179 1; 54.242.250.203 1; # END NIBBLER ### DO NOT EDIT THIS LINE AT ALL ### # ---------------------------------------------- # BLOCK KNOWN - SEO testing and reporting tools # ---------------------------------------------- # START SEO ANALYSIS TOOLS ### DO NOT EDIT THIS LINE AT ALL ### 103.77.234.66 1; 135.125.16.69 1; 137.74.68.27 1; 138.199.57.151 1; 142.44.203.108 1; 142.44.203.109 1; 143.244.38.129 1; 144.217.193.44 1; 147.135.177.240 1; 149.202.132.36 1; 164.132.153.247 1; 164.132.249.224 1; 167.114.103.181 1; 178.32.62.47 1; 178.33.33.174 1; 188.165.1.248 1; 188.165.141.230 1; 188.165.166.11 1; 188.165.173.19 1; 188.165.19.115 1; 188.165.28.187 1; 188.165.29.14 1; 188.165.3.212 1; 195.181.163.194 1; 197.101.252.142 1; 207.46.13.15 1; 41.114.220.138 1; 41.13.21.129 1; 45.134.181.131 1; 45.90.196.155 1; 46.105.54.243 1; 5.188.120.15 1; 5.196.208.115 1; 51.254.152.130 1; 51.255.126.236 1; 51.255.148.231 1; 51.38.245.80 1; 51.38.245.82 1; 54.37.178.36 1; 74.125.210.142 1; 78.135.112.76 1; 82.217.147.252 1; 87.98.143.148 1; 89.187.164.66 1; 89.187.173.66 1; 94.23.170.78 1; # END SEO ANALYSIS TOOLS ### DO NOT EDIT THIS LINE AT ALL ### # ----------------------------------------- # BLOCK KNOWN BAD IP ADDRESSES # Top known bad IP Adresses from abuseIPDB # ----------------------------------------- # START KNOWN BAD IP ADDRESSES ### DO NOT EDIT THIS LINE AT ALL ### 1.11.62.185 1; 1.116.150.173 1; 1.117.250.77 1; 1.15.94.16 1; 1.162.32.56 1; 1.170.208.150 1; 1.172.14.126 1; 1.173.199.151 1; 1.175.182.8 1; 1.176.186.176 1; 1.179.228.195 1; 1.180.175.102 1; 1.180.230.98 1; 1.193.163.2 1; 1.2.212.48 1; 1.203.115.79 1; 1.212.94.12 1; 1.214.245.27 1; 1.215.233.74 1; 1.215.40.195 1; 1.216.217.219 1; 1.219.144.3 1; 1.22.130.95 1; 1.22.168.156 1; 1.231.65.50 1; 1.234.80.51 1; 1.245.61.144 1; 1.246.223.15 1; 1.246.32.38 1; 1.254.35.105 1; 1.28.86.66 1; 1.32.43.26 1; 1.34.17.141 1; 1.34.179.175 1; 1.34.18.197 1; 1.34.182.81 1; 1.34.192.10 1; 1.34.215.63 1; 1.34.234.1 1; 1.34.72.93 1; 1.34.76.249 1; 1.52.148.202 1; 1.53.213.139 1; 1.53.213.152 1; 1.55.66.21 1; 1.69.111.224 1; 1.69.20.160 1; 1.69.44.211 1; 1.69.57.7 1; 1.70.11.82 1; 1.70.124.208 1; 1.70.129.45 1; 1.70.130.217 1; 1.70.142.92 1; 1.70.173.118 1; 1.70.179.179 1; 1.70.185.165 1; 1.70.188.76 1; 1.70.9.135 1; 1.9.78.242 1; 100.35.243.43 1; 101.0.44.179 1; 101.100.164.159 1; 101.109.187.253 1; 101.128.68.195 1; 101.13.0.104 1; 101.13.0.33 1; 101.13.0.59 1; 101.206.176.187 1; 101.231.146.36 1; 101.29.248.217 1; 101.32.240.7 1; 101.32.240.92 1; 101.32.244.32 1; 101.32.74.106 1; 101.32.76.9 1; 101.33.60.213 1; 101.36.102.160 1; 101.36.104.218 1; 101.36.108.106 1; 101.36.111.137 1; 101.36.97.131 1; 101.36.97.137 1; 101.42.9.91 1; 101.58.168.205 1; 101.58.220.242 1; 101.64.1.41 1; 101.68.211.2 1; 101.78.245.169 1; 101.99.90.175 1; 102.129.249.68 1; 102.129.37.140 1; 102.141.21.226 1; 102.176.188.35 1; 102.182.123.151 1; 102.182.195.166 1; 102.216.69.112 1; 102.217.123.243 1; 102.218.10.141 1; 102.218.10.142 1; 102.219.212.82 1; 102.22.146.178 1; 102.220.204.29 1; 102.222.160.111 1; 102.32.128.97 1; 102.50.251.51 1; 103.10.171.14 1; 103.10.234.198 1; 103.10.87.52 1; 103.100.9.29 1; 103.101.225.11 1; 103.101.225.35 1; 103.103.30.125 1; 103.104.111.41 1; 103.105.153.143 1; 103.105.78.228 1; 103.108.157.246 1; 103.11.81.33 1; 103.110.43.199 1; 103.110.84.163 1; 103.110.85.252 1; 103.111.23.22 1; 103.112.206.47 1; 103.112.252.254 1; 103.112.26.106 1; 103.112.54.22 1; 103.114.107.34 1; 103.115.130.78 1; 103.115.199.141 1; 103.120.203.118 1; 103.121.197.82 1; 103.123.111.81 1; 103.123.234.35 1; 103.123.25.80 1; 103.123.97.240 1; 103.126.161.162 1; 103.126.247.162 1; 103.126.247.4 1; 103.127.78.224 1; 103.127.79.150 1; 103.129.108.14 1; 103.129.112.20 1; 103.130.144.85 1; 103.130.213.117 1; 103.130.218.13 1; 103.133.57.242 1; 103.134.154.180 1; 103.134.44.86 1; 103.135.208.210 1; 103.135.35.58 1; 103.135.88.206 1; 103.137.178.125 1; 103.138.54.92 1; 103.138.57.139 1; 103.138.57.147 1; 103.138.71.242 1; 103.139.193.106 1; 103.139.193.55 1; 103.14.225.74 1; 103.140.251.147 1; 103.141.208.61 1; 103.141.64.94 1; 103.141.68.91 1; 103.142.135.35 1; 103.143.114.250 1; 103.144.29.197 1; 103.145.181.242 1; 103.146.158.171 1; 103.146.158.176 1; 103.146.158.6 1; 103.146.174.224 1; 103.146.185.67 1; 103.146.203.217 1; 103.147.141.84 1; 103.147.159.234 1; 103.147.184.206 1; 103.147.242.96 1; 103.147.248.44 1; 103.147.3.51 1; 103.147.4.145 1; 103.148.157.88 1; 103.149.192.45 1; 103.149.192.48 1; 103.149.198.24 1; 103.149.87.135 1; 103.150.124.201 1; 103.152.18.138 1; 103.153.141.55 1; 103.153.181.104 1; 103.154.94.27 1; 103.156.201.134 1; 103.157.104.233 1; 103.157.104.248 1; 103.159.21.140 1; 103.159.21.148 1; 103.159.221.231 1; 103.16.202.187 1; 103.160.24.2 1; 103.160.69.52 1; 103.161.17.205 1; 103.161.17.207 1; 103.161.17.212 1; 103.161.71.196 1; 103.162.20.168 1; 103.162.30.138 1; 103.162.98.36 1; 103.163.230.61 1; 103.164.198.162 1; 103.165.134.162 1; 103.165.95.142 1; 103.166.15.40 1; 103.166.185.179 1; 103.167.143.115 1; 103.168.205.250 1; 103.168.56.208 1; 103.17.140.44 1; 103.17.51.179 1; 103.170.254.18 1; 103.171.1.140 1; 103.171.180.165 1; 103.171.84.241 1; 103.171.84.7 1; 103.172.204.12 1; 103.172.205.114 1; 103.174.115.10 1; 103.174.242.85 1; 103.175.8.200 1; 103.176.192.233 1; 103.176.57.21 1; 103.176.78.169 1; 103.176.78.204 1; 103.176.79.163 1; 103.177.212.2 1; 103.178.244.90 1; 103.179.187.116 1; 103.179.190.218 1; 103.179.198.14 1; 103.179.254.71 1; 103.179.56.43 1; 103.179.57.150 1; 103.179.57.195 1; 103.179.57.205 1; 103.179.57.51 1; 103.180.120.176 1; 103.181.142.170 1; 103.181.142.68 1; 103.181.143.143 1; 103.181.158.67 1; 103.183.74.28 1; 103.183.74.59 1; 103.183.75.49 1; 103.185.243.3 1; 103.186.0.207 1; 103.186.0.90 1; 103.186.18.10 1; 103.186.184.192 1; 103.186.99.250 1; 103.187.146.200 1; 103.187.147.35 1; 103.187.190.33 1; 103.187.190.38 1; 103.187.190.43 1; 103.187.190.62 1; 103.187.215.34 1; 103.189.235.178 1; 103.189.235.210 1; 103.191.178.123 1; 103.194.1.100 1; 103.194.243.186 1; 103.194.243.187 1; 103.199.210.150 1; 103.2.135.19 1; 103.2.233.237 1; 103.200.113.191 1; 103.200.21.89 1; 103.200.22.70 1; 103.203.57.15 1; 103.203.57.16 1; 103.203.57.17 1; 103.203.57.2 1; 103.203.57.22 1; 103.203.57.23 1; 103.203.57.28 1; 103.203.57.4 1; 103.203.59.14 1; 103.203.59.4 1; 103.203.59.6 1; 103.203.59.8 1; 103.203.61.186 1; 103.205.82.27 1; 103.206.115.91 1; 103.209.101.142 1; 103.209.83.18 1; 103.210.204.184 1; 103.210.22.39 1; 103.212.211.151 1; 103.217.129.227 1; 103.217.178.62 1; 103.217.78.2 1; 103.218.164.9 1; 103.22.220.4 1; 103.221.222.205 1; 103.221.252.46 1; 103.224.218.113 1; 103.224.36.226 1; 103.225.124.210 1; 103.226.138.216 1; 103.226.248.146 1; 103.229.84.98 1; 103.23.198.159 1; 103.231.46.66 1; 103.232.121.81 1; 103.233.217.253 1; 103.235.199.37 1; 103.236.161.138 1; 103.236.176.236 1; 103.237.145.23 1; 103.239.244.140 1; 103.239.244.246 1; 103.239.247.241 1; 103.239.252.66 1; 103.240.103.141 1; 103.240.110.130 1; 103.241.225.134 1; 103.241.228.0 1; 103.242.226.30 1; 103.246.240.30 1; 103.248.120.6 1; 103.248.41.172 1; 103.248.60.70 1; 103.250.10.240 1; 103.250.10.88 1; 103.250.11.146 1; 103.250.11.181 1; 103.250.11.82 1; 103.250.11.97 1; 103.251.167.10 1; 103.251.167.20 1; 103.251.167.21 1; 103.252.199.10 1; 103.252.89.72 1; 103.253.147.160 1; 103.253.175.10 1; 103.255.113.94 1; 103.255.216.43 1; 103.26.176.145 1; 103.27.236.50 1; 103.28.116.122 1; 103.28.52.210 1; 103.30.195.126 1; 103.30.195.229 1; 103.30.64.216 1; 103.31.39.23 1; 103.35.64.73 1; 103.36.193.82 1; 103.37.125.41 1; 103.37.80.90 1; 103.37.81.244 1; 103.37.83.158 1; 103.37.83.26 1; 103.39.133.250 1; 103.44.97.85 1; 103.45.65.71 1; 103.45.68.109 1; 103.47.195.30 1; 103.48.192.48 1; 103.48.193.51 1; 103.48.193.7 1; 103.50.6.157 1; 103.55.75.8 1; 103.56.61.147 1; 103.59.94.55 1; 103.61.255.69 1; 103.61.75.141 1; 103.63.108.25 1; 103.63.212.71 1; 103.66.48.67 1; 103.68.32.241 1; 103.69.9.7 1; 103.70.188.254 1; 103.71.226.82 1; 103.72.146.225 1; 103.72.162.51 1; 103.72.163.94 1; 103.72.6.149 1; 103.73.215.152 1; 103.74.101.31 1; 103.75.196.232 1; 103.75.20.178 1; 103.78.88.51 1; 103.79.142.15 1; 103.79.142.44 1; 103.79.142.45 1; 103.81.77.10 1; 103.82.100.226 1; 103.82.145.99 1; 103.82.25.141 1; 103.83.58.242 1; 103.83.80.82 1; 103.84.236.222 1; 103.84.236.242 1; 103.86.180.10 1; 103.86.47.17 1; 103.86.49.28 1; 103.86.50.170 1; 103.87.102.235 1; 103.87.236.90 1; 103.87.25.174 1; 103.9.159.153 1; 103.9.211.66 1; 103.9.36.159 1; 103.90.155.61 1; 103.90.160.131 1; 103.90.161.219 1; 103.91.123.90 1; 103.91.60.55 1; 103.92.101.115 1; 103.93.184.123 1; 103.93.184.20 1; 103.93.38.59 1; 103.94.108.86 1; 103.94.168.42 1; 103.94.96.84 1; 103.96.75.55 1; 103.98.176.2 1; 103.99.203.195 1; 103.99.36.22 1; 104.128.88.83 1; 104.131.1.32 1; 104.131.12.184 1; 104.131.128.20 1; 104.131.128.25 1; 104.131.132.54 1; 104.131.144.15 1; 104.131.16.70 1; 104.131.160.191 1; 104.131.163.53 1; 104.131.164.24 1; 104.131.181.4 1; 104.131.182.167 1; 104.131.185.48 1; 104.131.190.193 1; 104.131.3.1 1; 104.131.32.241 1; 104.131.33.117 1; 104.131.39.193 1; 104.131.40.97 1; 104.131.91.148 1; 104.140.148.78 1; 104.152.52.100 1; 104.152.52.154 1; 104.152.52.230 1; 104.152.52.231 1; 104.155.222.184 1; 104.155.236.172 1; 104.156.155.24 1; 104.157.26.156 1; 104.168.102.21 1; 104.168.64.249 1; 104.168.68.119 1; 104.172.225.50 1; 104.174.13.215 1; 104.174.251.90 1; 104.174.35.91 1; 104.187.106.193 1; 104.189.167.115 1; 104.191.174.129 1; 104.199.186.123 1; 104.199.235.0 1; 104.199.35.3 1; 104.211.77.31 1; 104.218.165.182 1; 104.224.180.30 1; 104.225.159.240 1; 104.232.32.184 1; 104.234.147.89 1; 104.236.122.69 1; 104.236.128.14 1; 104.236.182.223 1; 104.236.193.132 1; 104.236.246.102 1; 104.236.78.19 1; 104.237.228.220 1; 104.238.213.47 1; 104.238.215.166 1; 104.243.23.43 1; 104.244.73.4 1; 104.244.74.6 1; 104.244.75.48 1; 104.244.76.38 1; 104.244.78.160 1; 104.248.1.96 1; 104.248.127.48 1; 104.248.131.9 1; 104.248.133.15 1; 104.248.140.11 1; 104.248.143.17 1; 104.248.143.84 1; 104.248.144.161 1; 104.248.146.84 1; 104.248.150.150 1; 104.248.150.195 1; 104.248.153.158 1; 104.248.153.95 1; 104.248.154.48 1; 104.248.159.207 1; 104.248.169.72 1; 104.248.176.159 1; 104.248.197.238 1; 104.248.20.85 1; 104.248.204.184 1; 104.248.204.195 1; 104.248.206.239 1; 104.248.209.154 1; 104.248.220.162 1; 104.248.229.49 1; 104.248.240.116 1; 104.248.26.47 1; 104.248.29.97 1; 104.248.31.56 1; 104.248.51.246 1; 104.248.6.52 1; 104.248.92.191 1; 104.250.52.153 1; 104.250.52.57 1; 104.254.90.243 1; 104.28.211.188 1; 104.37.76.19 1; 104.42.148.242 1; 104.48.168.8 1; 104.59.151.145 1; 105.109.213.25 1; 105.28.108.165 1; 105.96.11.65 1; 105.96.13.29 1; 106.104.69.156 1; 106.105.195.211 1; 106.105.33.128 1; 106.107.174.99 1; 106.107.249.67 1; 106.110.192.160 1; 106.116.112.233 1; 106.120.246.2 1; 106.13.29.110 1; 106.139.191.61 1; 106.201.230.253 1; 106.241.143.125 1; 106.241.54.211 1; 106.242.23.188 1; 106.245.150.151 1; 106.245.234.10 1; 106.246.224.154 1; 106.246.226.66 1; 106.247.242.82 1; 106.248.235.179 1; 106.248.246.90 1; 106.249.128.126 1; 106.250.152.220 1; 106.251.154.248 1; 106.253.61.222 1; 106.254.218.109 1; 106.41.71.43 1; 106.41.74.179 1; 106.41.75.178 1; 106.41.82.42 1; 106.51.158.195 1; 106.51.3.214 1; 106.51.70.139 1; 106.52.205.241 1; 106.56.117.129 1; 106.75.13.63 1; 106.75.139.199 1; 106.75.154.224 1; 106.75.16.40 1; 106.75.164.14 1; 106.75.174.6 1; 106.75.176.55 1; 106.75.184.46 1; 106.75.21.138 1; 106.75.217.58 1; 106.75.226.239 1; 106.75.229.76 1; 106.75.233.124 1; 106.75.249.207 1; 106.75.250.113 1; 106.75.28.230 1; 106.75.28.236 1; 106.75.29.242 1; 106.75.48.243 1; 106.75.67.56 1; 106.75.75.232 1; 107.0.200.227 1; 107.142.53.210 1; 107.150.105.192 1; 107.150.117.169 1; 107.150.127.118 1; 107.150.127.138 1; 107.155.50.176 1; 107.155.55.108 1; 107.155.60.213 1; 107.170.101.163 1; 107.170.168.63 1; 107.170.192.20 1; 107.170.192.5 1; 107.170.197.164 1; 107.170.198.229 1; 107.170.20.247 1; 107.170.20.63 1; 107.170.208.6 1; 107.170.224.10 1; 107.170.224.11 1; 107.170.224.23 1; 107.170.224.6 1; 107.170.226.10 1; 107.170.226.11 1; 107.170.226.21 1; 107.170.226.6 1; 107.170.226.8 1; 107.170.227.13 1; 107.170.227.21 1; 107.170.228.11 1; 107.170.228.20 1; 107.170.228.21 1; 107.170.228.25 1; 107.170.229.17 1; 107.170.229.7 1; 107.170.230.14 1; 107.170.230.8 1; 107.170.231.20 1; 107.170.232.8 1; 107.170.232.9 1; 107.170.233.20 1; 107.170.234.10 1; 107.170.234.19 1; 107.170.234.21 1; 107.170.234.5 1; 107.170.234.9 1; 107.170.235.13 1; 107.170.235.4 1; 107.170.236.11 1; 107.170.236.16 1; 107.170.236.19 1; 107.170.237.22 1; 107.170.238.15 1; 107.170.238.26 1; 107.170.238.9 1; 107.170.239.16 1; 107.170.240.13 1; 107.170.240.15 1; 107.170.240.16 1; 107.170.240.17 1; 107.170.240.28 1; 107.170.240.4 1; 107.170.240.9 1; 107.170.241.14 1; 107.170.241.25 1; 107.170.241.32 1; 107.170.241.9 1; 107.170.242.12 1; 107.170.242.14 1; 107.170.242.8 1; 107.170.242.9 1; 107.170.243.20 1; 107.170.243.21 1; 107.170.243.25 1; 107.170.243.9 1; 107.170.245.13 1; 107.170.245.17 1; 107.170.245.19 1; 107.170.246.12 1; 107.170.246.14 1; 107.170.246.15 1; 107.170.246.24 1; 107.170.246.25 1; 107.170.246.28 1; 107.170.246.5 1; 107.170.247.18 1; 107.170.248.15 1; 107.170.248.18 1; 107.170.249.13 1; 107.170.249.24 1; 107.170.250.13 1; 107.170.250.16 1; 107.170.250.19 1; 107.170.250.24 1; 107.170.251.14 1; 107.170.251.16 1; 107.170.252.18 1; 107.170.253.18 1; 107.170.254.20 1; 107.170.255.16 1; 107.170.255.20 1; 107.170.255.29 1; 107.172.201.220 1; 107.172.206.247 1; 107.172.4.182 1; 107.172.86.98 1; 107.172.99.124 1; 107.173.209.231 1; 107.173.209.238 1; 107.173.86.236 1; 107.174.172.227 1; 107.174.202.142 1; 107.174.253.71 1; 107.175.44.163 1; 107.175.50.194 1; 107.175.81.39 1; 107.180.88.176 1; 107.181.112.29 1; 107.181.189.35 1; 107.181.189.42 1; 107.181.189.45 1; 107.181.189.48 1; 107.184.160.192 1; 107.189.10.143 1; 107.189.10.189 1; 107.189.10.230 1; 107.189.14.43 1; 107.189.28.92 1; 107.189.30.172 1; 107.189.30.59 1; 107.189.31.181 1; 107.189.5.217 1; 107.189.5.61 1; 107.189.6.124 1; 107.189.6.204 1; 107.189.7.43 1; 107.195.63.217 1; 107.2.221.123 1; 107.204.9.145 1; 107.4.33.84 1; 108.143.153.30 1; 108.160.199.151 1; 108.167.174.216 1; 108.167.178.116 1; 108.17.90.189 1; 108.175.1.93 1; 108.179.226.143 1; 108.18.254.61 1; 108.184.77.27 1; 108.189.246.204 1; 108.30.22.94 1; 108.54.69.225 1; 108.6.214.115 1; 108.7.206.106 1; 108.80.30.229 1; 109.100.33.178 1; 109.104.133.250 1; 109.107.166.170 1; 109.115.187.31 1; 109.122.221.185 1; 109.123.254.246 1; 109.125.140.159 1; 109.134.162.71 1; 109.151.96.57 1; 109.167.197.20 1; 109.173.97.23 1; 109.192.216.13 1; 109.198.110.170 1; 109.205.213.18 1; 109.206.240.138 1; 109.206.240.231 1; 109.230.196.3 1; 109.237.97.180 1; 109.237.98.185 1; 109.237.98.226 1; 109.237.98.235 1; 109.248.175.61 1; 109.251.68.112 1; 109.49.130.32 1; 109.62.166.254 1; 109.70.100.85 1; 109.75.45.34 1; 109.98.208.42 1; 109.98.208.54 1; 110.0.239.40 1; 110.10.129.70 1; 110.11.234.8 1; 110.141.212.12 1; 110.141.246.205 1; 110.141.46.54 1; 110.142.35.177 1; 110.149.134.73 1; 110.164.213.177 1; 110.167.168.154 1; 110.177.102.85 1; 110.177.104.208 1; 110.177.146.3 1; 110.178.32.100 1; 110.178.38.243 1; 110.178.41.142 1; 110.178.41.81 1; 110.178.75.3 1; 110.180.153.4 1; 110.180.159.106 1; 110.180.161.2 1; 110.180.171.103 1; 110.180.180.248 1; 110.181.107.218 1; 110.181.110.53 1; 110.181.112.188 1; 110.181.237.0 1; 110.181.239.201 1; 110.181.65.239 1; 110.181.72.209 1; 110.182.124.16 1; 110.182.125.241 1; 110.182.167.157 1; 110.182.184.10 1; 110.182.188.10 1; 110.182.241.211 1; 110.182.251.108 1; 110.182.62.94 1; 110.182.63.236 1; 110.182.72.15 1; 110.183.16.118 1; 110.183.21.68 1; 110.183.30.243 1; 110.183.50.242 1; 110.183.52.54 1; 110.183.56.121 1; 110.183.59.244 1; 110.185.174.154 1; 110.189.153.136 1; 110.226.176.241 1; 110.227.254.14 1; 110.249.172.214 1; 110.25.99.34 1; 110.25.99.63 1; 110.255.187.16 1; 110.35.173.103 1; 110.35.173.2 1; 110.35.235.229 1; 110.35.62.140 1; 110.36.227.150 1; 110.4.47.39 1; 110.40.151.212 1; 110.45.147.98 1; 110.49.142.111 1; 110.49.17.92 1; 110.49.17.95 1; 110.49.17.96 1; 110.49.76.244 1; 110.7.40.114 1; 110.77.236.185 1; 110.78.146.29 1; 110.85.98.211 1; 111.11.221.9 1; 111.118.40.97 1; 111.118.44.164 1; 111.12.126.244 1; 111.12.216.214 1; 111.121.216.133 1; 111.161.124.84 1; 111.170.124.254 1; 111.179.152.180 1; 111.2.69.175 1; 111.21.20.156 1; 111.21.99.227 1; 111.22.193.87 1; 111.22.74.156 1; 111.225.204.158 1; 111.23.117.117 1; 111.230.202.147 1; 111.235.254.73 1; 111.243.12.102 1; 111.243.147.207 1; 111.243.201.57 1; 111.246.223.225 1; 111.246.26.196 1; 111.249.93.130 1; 111.252.110.33 1; 111.253.252.209 1; 111.254.193.90 1; 111.30.107.154 1; 111.39.142.68 1; 111.39.28.49 1; 111.39.46.47 1; 111.53.145.254 1; 111.53.87.28 1; 111.59.45.19 1; 111.59.78.68 1; 111.61.107.27 1; 111.63.40.166 1; 111.67.194.232 1; 111.67.194.73 1; 111.68.97.166 1; 111.7.64.196 1; 111.7.96.132 1; 111.7.96.133 1; 111.7.96.134 1; 111.7.96.135 1; 111.7.96.137 1; 111.7.96.138 1; 111.70.0.94 1; 111.70.12.114 1; 111.70.15.76 1; 111.70.16.231 1; 111.70.17.167 1; 111.70.18.43 1; 111.70.20.11 1; 111.70.24.31 1; 111.70.24.91 1; 111.70.26.117 1; 111.70.28.152 1; 111.70.28.92 1; 111.70.6.254 1; 111.70.6.53 1; 111.70.7.105 1; 111.74.8.177 1; 111.8.246.3 1; 111.89.118.13 1; 111.90.145.188 1; 111.90.146.155 1; 111.90.150.171 1; 111.90.150.36 1; 111.90.181.74 1; 111.92.241.167 1; 111.93.191.170 1; 111.95.141.34 1; 112.104.22.144 1; 112.104.52.138 1; 112.104.52.145 1; 112.11.142.32 1; 112.113.129.175 1; 112.114.138.195 1; 112.12.29.99 1; 112.120.101.123 1; 112.132.1.149 1; 112.133.160.44 1; 112.133.203.150 1; 112.133.225.72 1; 112.133.228.250 1; 112.133.242.45 1; 112.133.44.75 1; 112.137.140.40 1; 112.14.132.197 1; 112.140.219.30 1; 112.144.156.103 1; 112.144.97.173 1; 112.148.182.100 1; 112.151.23.117 1; 112.161.214.48 1; 112.163.161.2 1; 112.163.225.64 1; 112.165.121.37 1; 112.165.91.213 1; 112.166.144.105 1; 112.166.186.65 1; 112.168.126.45 1; 112.168.206.177 1; 112.169.9.161 1; 112.170.198.189 1; 112.170.246.70 1; 112.172.166.44 1; 112.172.216.168 1; 112.172.23.164 1; 112.173.153.35 1; 112.173.166.221 1; 112.173.228.158 1; 112.182.67.206 1; 112.185.210.208 1; 112.186.224.27 1; 112.186.241.34 1; 112.186.86.93 1; 112.195.103.96 1; 112.196.62.36 1; 112.198.43.130 1; 112.201.237.128 1; 112.204.194.156 1; 112.204.196.141 1; 112.204.214.5 1; 112.213.120.23 1; 112.213.120.48 1; 112.216.255.215 1; 112.217.164.107 1; 112.217.168.218 1; 112.217.207.130 1; 112.217.207.26 1; 112.217.76.109 1; 112.219.109.156 1; 112.219.158.86 1; 112.220.111.68 1; 112.221.4.3 1; 112.221.85.254 1; 112.223.87.162 1; 112.226.94.112 1; 112.228.66.211 1; 112.239.71.111 1; 112.247.25.208 1; 112.248.91.162 1; 112.26.6.192 1; 112.27.11.240 1; 112.27.136.124 1; 112.28.209.66 1; 112.28.209.67 1; 112.28.234.131 1; 112.28.74.173 1; 112.29.109.164 1; 112.29.109.49 1; 112.30.163.77 1; 112.30.163.79 1; 112.31.56.247 1; 112.5.131.109 1; 112.5.144.252 1; 112.5.81.26 1; 112.53.68.9 1; 112.6.33.7 1; 112.64.32.118 1; 112.64.33.38 1; 112.66.227.231 1; 112.72.156.82 1; 112.78.134.11 1; 112.91.138.25 1; 112.94.99.244 1; 113.118.26.127 1; 113.125.41.74 1; 113.125.69.55 1; 113.128.229.114 1; 113.131.101.124 1; 113.131.157.103 1; 113.134.211.83 1; 113.140.3.134 1; 113.140.7.146 1; 113.160.218.193 1; 113.160.244.144 1; 113.161.158.10 1; 113.161.204.126 1; 113.161.37.216 1; 113.161.50.200 1; 113.161.53.147 1; 113.161.55.188 1; 113.161.64.22 1; 113.161.76.237 1; 113.163.245.144 1; 113.190.233.211 1; 113.193.89.198 1; 113.195.172.6 1; 113.195.172.93 1; 113.200.105.23 1; 113.200.60.74 1; 113.203.237.139 1; 113.207.27.10 1; 113.21.232.39 1; 113.215.44.189 1; 113.221.27.152 1; 113.221.76.71 1; 113.233.230.8 1; 113.236.111.159 1; 113.239.237.139 1; 113.24.129.39 1; 113.24.150.105 1; 113.24.151.39 1; 113.24.164.181 1; 113.24.166.56 1; 113.24.188.92 1; 113.249.156.222 1; 113.25.201.81 1; 113.25.230.195 1; 113.253.196.143 1; 113.255.227.169 1; 113.255.35.16 1; 113.26.120.59 1; 113.26.126.166 1; 113.26.155.155 1; 113.26.158.171 1; 113.26.158.32 1; 113.26.158.52 1; 113.26.192.188 1; 113.26.234.23 1; 113.26.54.146 1; 113.26.86.120 1; 113.26.89.170 1; 113.26.95.246 1; 113.27.34.162 1; 113.27.8.5 1; 113.27.8.58 1; 113.27.8.64 1; 113.27.8.81 1; 113.30.189.10 1; 113.30.191.118 1; 113.52.149.243 1; 113.53.29.172 1; 113.53.94.234 1; 113.57.170.50 1; 113.61.132.223 1; 113.61.204.21 1; 113.61.242.221 1; 113.90.210.61 1; 114.103.180.230 1; 114.104.188.110 1; 114.108.150.156 1; 114.141.53.82 1; 114.161.238.118 1; 114.182.249.186 1; 114.199.123.211 1; 114.205.54.184 1; 114.206.17.166 1; 114.206.23.151 1; 114.207.113.200 1; 114.216.213.155 1; 114.216.223.17 1; 114.216.255.221 1; 114.216.255.41 1; 114.216.49.21 1; 114.217.114.219 1; 114.218.121.109 1; 114.218.184.78 1; 114.219.158.109 1; 114.219.181.95 1; 114.220.131.82 1; 114.220.150.235 1; 114.220.159.236 1; 114.220.236.120 1; 114.220.41.153 1; 114.220.56.248 1; 114.226.171.118 1; 114.226.247.229 1; 114.226.45.156 1; 114.227.135.18 1; 114.227.207.179 1; 114.227.35.118 1; 114.227.98.170 1; 114.227.98.202 1; 114.228.147.167 1; 114.228.152.150 1; 114.230.1.68 1; 114.237.33.53 1; 114.238.130.108 1; 114.238.55.203 1; 114.239.100.229 1; 114.239.102.203 1; 114.239.115.1 1; 114.239.129.74 1; 114.239.167.240 1; 114.239.175.227 1; 114.239.217.104 1; 114.239.62.104 1; 114.239.72.201 1; 114.239.74.170 1; 114.25.56.243 1; 114.30.190.34 1; 114.32.100.231 1; 114.32.108.55 1; 114.32.125.127 1; 114.32.134.57 1; 114.32.142.38 1; 114.32.184.51 1; 114.32.192.27 1; 114.32.209.76 1; 114.32.223.238 1; 114.32.225.199 1; 114.32.23.237 1; 114.32.230.81 1; 114.32.231.45 1; 114.32.232.80 1; 114.32.249.52 1; 114.32.82.187 1; 114.33.10.201 1; 114.33.106.61 1; 114.33.108.101 1; 114.33.113.162 1; 114.33.14.103 1; 114.33.144.134 1; 114.33.203.197 1; 114.33.214.61 1; 114.33.22.250 1; 114.33.237.39 1; 114.33.239.203 1; 114.33.246.61 1; 114.33.251.56 1; 114.33.36.97 1; 114.33.44.65 1; 114.33.59.127 1; 114.33.59.227 1; 114.33.80.198 1; 114.33.85.125 1; 114.34.101.42 1; 114.34.125.68 1; 114.34.150.178 1; 114.34.160.118 1; 114.34.174.23 1; 114.34.175.145 1; 114.34.192.106 1; 114.34.194.201 1; 114.34.196.124 1; 114.34.199.138 1; 114.34.205.70 1; 114.34.252.152 1; 114.34.254.2 1; 114.34.50.34 1; 114.34.92.23 1; 114.35.0.225 1; 114.35.101.40 1; 114.35.114.164 1; 114.35.116.71 1; 114.35.127.171 1; 114.35.134.111 1; 114.35.150.12 1; 114.35.158.87 1; 114.35.210.173 1; 114.35.242.132 1; 114.35.253.248 1; 114.35.34.12 1; 114.35.35.149 1; 114.35.40.15 1; 114.35.40.76 1; 114.35.41.121 1; 114.35.41.135 1; 114.35.41.56 1; 114.35.42.193 1; 114.35.62.204 1; 114.35.79.85 1; 114.35.86.194 1; 114.36.195.71 1; 114.39.38.172 1; 114.4.110.242 1; 114.44.120.28 1; 114.46.114.131 1; 114.69.249.194 1; 114.7.162.198 1; 114.96.85.142 1; 114.99.130.228 1; 115.110.230.18 1; 115.113.11.140 1; 115.127.13.235 1; 115.134.42.213 1; 115.134.9.205 1; 115.136.152.231 1; 115.147.11.152 1; 115.153.104.30 1; 115.160.105.157 1; 115.160.99.204 1; 115.165.201.184 1; 115.178.76.23 1; 115.186.188.180 1; 115.20.185.86 1; 115.226.136.4 1; 115.23.217.138 1; 115.23.91.165 1; 115.231.162.10 1; 115.236.65.194 1; 115.236.8.253 1; 115.239.207.150 1; 115.240.206.206 1; 115.241.167.73 1; 115.241.45.18 1; 115.242.133.6 1; 115.243.35.250 1; 115.244.210.210 1; 115.31.160.139 1; 115.48.26.236 1; 115.48.62.9 1; 115.49.177.58 1; 115.50.212.85 1; 115.60.210.120 1; 115.61.118.127 1; 115.62.236.28 1; 115.71.239.208 1; 115.73.215.230 1; 115.75.146.156 1; 115.75.66.131 1; 115.77.124.61 1; 115.78.10.215 1; 115.79.115.145 1; 115.88.38.58 1; 115.92.154.46 1; 115.95.180.244 1; 115.96.70.1 1; 116.105.173.223 1; 116.107.178.100 1; 116.110.95.65 1; 116.114.85.178 1; 116.12.248.132 1; 116.123.55.142 1; 116.131.135.206 1; 116.131.188.34 1; 116.132.52.102 1; 116.14.1.60 1; 116.147.37.17 1; 116.169.59.68 1; 116.176.24.2 1; 116.193.159.2 1; 116.193.191.248 1; 116.204.116.245 1; 116.204.182.156 1; 116.212.107.18 1; 116.233.110.197 1; 116.235.87.163 1; 116.236.41.248 1; 116.30.203.167 1; 116.41.49.170 1; 116.47.23.143 1; 116.48.138.142 1; 116.48.138.69 1; 116.48.151.136 1; 116.55.126.88 1; 116.55.78.218 1; 116.58.167.72 1; 116.59.25.201 1; 116.59.25.203 1; 116.59.25.246 1; 116.59.26.102 1; 116.59.26.225 1; 116.59.29.73 1; 116.72.162.46 1; 116.80.89.181 1; 116.87.45.206 1; 117.131.215.49 1; 117.156.224.38 1; 117.156.237.42 1; 117.157.119.70 1; 117.158.4.243 1; 117.158.56.11 1; 117.159.9.103 1; 117.174.183.208 1; 117.184.199.39 1; 117.186.61.2 1; 117.186.96.54 1; 117.187.32.112 1; 117.199.221.136 1; 117.2.49.125 1; 117.20.204.111 1; 117.200.78.82 1; 117.201.202.127 1; 117.202.18.2 1; 117.205.66.131 1; 117.211.48.230 1; 117.212.126.223 1; 117.215.144.35 1; 117.215.149.10 1; 117.216.211.19 1; 117.220.10.10 1; 117.220.10.3 1; 117.220.15.119 1; 117.220.27.35 1; 117.241.173.176 1; 117.247.185.39 1; 117.247.220.242 1; 117.247.73.31 1; 117.26.113.6 1; 117.4.139.243 1; 117.4.185.222 1; 117.4.187.48 1; 117.4.243.254 1; 117.44.244.14 1; 117.50.191.205 1; 117.50.59.68 1; 117.55.146.179 1; 117.55.147.53 1; 117.6.86.134 1; 117.62.161.117 1; 117.62.35.179 1; 117.62.36.128 1; 117.62.68.204 1; 117.63.241.147 1; 117.63.84.182 1; 117.66.241.77 1; 117.67.112.177 1; 117.7.231.248 1; 117.71.53.210 1; 117.80.125.58 1; 117.80.27.211 1; 117.80.79.91 1; 117.81.227.143 1; 117.81.34.32 1; 117.81.57.141 1; 117.81.64.97 1; 117.82.14.115 1; 117.82.93.106 1; 117.83.161.155 1; 117.88.47.227 1; 117.95.199.154 1; 117.95.201.52 1; 118.101.192.62 1; 118.107.62.242 1; 118.118.234.136 1; 118.121.187.115 1; 118.122.255.8 1; 118.123.105.86 1; 118.123.105.90 1; 118.140.205.198 1; 118.143.199.144 1; 118.151.210.130 1; 118.152.154.11 1; 118.154.253.216 1; 118.163.113.53 1; 118.163.67.73 1; 118.167.216.106 1; 118.171.128.248 1; 118.171.13.71 1; 118.179.84.158 1; 118.182.119.143 1; 118.183.188.233 1; 118.185.22.172 1; 118.193.106.155 1; 118.193.56.146 1; 118.193.56.175 1; 118.193.58.8 1; 118.193.72.183 1; 118.193.72.185 1; 118.194.231.180 1; 118.194.250.152 1; 118.194.252.23 1; 118.194.253.72 1; 118.194.253.74 1; 118.194.255.199 1; 118.200.47.94 1; 118.201.34.2 1; 118.201.79.222 1; 118.212.146.43 1; 118.218.123.234 1; 118.219.54.135 1; 118.232.12.146 1; 118.233.221.221 1; 118.247.17.242 1; 118.25.22.98 1; 118.253.59.43 1; 118.26.110.160 1; 118.27.19.52 1; 118.27.24.65 1; 118.27.29.57 1; 118.27.37.155 1; 118.27.9.23 1; 118.32.203.33 1; 118.33.73.177 1; 118.34.117.189 1; 118.34.14.126 1; 118.34.195.78 1; 118.34.67.27 1; 118.34.9.25 1; 118.36.11.151 1; 118.36.155.156 1; 118.36.69.40 1; 118.38.170.73 1; 118.39.230.117 1; 118.40.248.20 1; 118.41.108.141 1; 118.42.18.46 1; 118.43.162.5 1; 118.43.95.157 1; 118.45.205.44 1; 118.46.17.28 1; 118.46.28.173 1; 118.46.28.234 1; 118.47.181.231 1; 118.6.237.116 1; 118.69.134.204 1; 118.69.161.67 1; 118.69.71.109 1; 118.69.77.88 1; 118.70.128.176 1; 118.70.134.18 1; 118.70.155.60 1; 118.70.170.120 1; 118.70.179.76 1; 118.70.180.188 1; 118.70.180.189 1; 118.70.48.219 1; 118.70.74.172 1; 118.79.3.138 1; 118.80.140.50 1; 118.91.39.54 1; 118.91.54.34 1; 118.91.57.124 1; 118.91.75.244 1; 118.97.119.130 1; 118.97.212.14 1; 119.100.172.91 1; 119.108.11.182 1; 119.110.254.34 1; 119.116.21.64 1; 119.123.220.130 1; 119.131.150.89 1; 119.145.190.102 1; 119.148.45.66 1; 119.152.245.190 1; 119.155.42.9 1; 119.159.226.226 1; 119.159.226.227 1; 119.159.226.30 1; 119.159.226.40 1; 119.161.96.181 1; 119.161.97.218 1; 119.163.199.170 1; 119.164.252.138 1; 119.165.216.55 1; 119.166.39.21 1; 119.166.44.158 1; 119.167.219.132 1; 119.167.99.194 1; 119.188.125.179 1; 119.188.168.198 1; 119.192.244.176 1; 119.192.8.27 1; 119.195.202.195 1; 119.197.92.226 1; 119.198.144.169 1; 119.198.193.72 1; 119.199.244.182 1; 119.201.149.61 1; 119.201.206.141 1; 119.202.128.28 1; 119.202.156.84 1; 119.202.64.77 1; 119.202.72.87 1; 119.203.172.179 1; 119.203.251.186 1; 119.206.116.6 1; 119.206.123.94 1; 119.206.127.137 1; 119.206.6.108 1; 119.207.10.188 1; 119.236.252.205 1; 119.236.255.185 1; 119.252.143.6 1; 119.28.118.4 1; 119.28.4.87 1; 119.28.59.241 1; 119.28.60.72 1; 119.48.193.160 1; 119.51.137.175 1; 119.56.142.85 1; 119.6.253.174 1; 119.6.89.224 1; 119.65.149.106 1; 119.73.179.114 1; 119.92.70.82 1; 119.93.23.178 1; 119.96.175.9 1; 119.96.44.63 1; 12.191.116.182 1; 12.216.5.170 1; 12.217.17.122 1; 12.238.55.162 1; 12.238.55.163 1; 120.132.33.153 1; 120.133.70.4 1; 120.15.242.173 1; 120.156.22.192 1; 120.192.74.86 1; 120.193.79.62 1; 120.195.121.130 1; 120.198.37.5 1; 120.202.58.110 1; 120.210.206.146 1; 120.210.206.150 1; 120.210.206.153 1; 120.211.149.115 1; 120.224.13.68 1; 120.224.140.85 1; 120.237.210.179 1; 120.238.110.67 1; 120.238.176.41 1; 120.24.108.217 1; 120.25.251.92 1; 120.253.75.214 1; 120.26.106.64 1; 120.28.194.18 1; 120.32.50.50 1; 120.37.121.229 1; 120.48.111.84 1; 120.48.14.121 1; 120.48.14.17 1; 120.48.15.186 1; 120.48.28.59 1; 120.48.34.173 1; 120.50.175.233 1; 120.88.46.226 1; 120.89.98.72 1; 120.92.194.93 1; 121.100.123.49 1; 121.106.136.76 1; 121.127.234.193 1; 121.127.252.52 1; 121.129.93.181 1; 121.130.225.151 1; 121.130.91.54 1; 121.133.14.249 1; 121.133.255.251 1; 121.135.43.124 1; 121.135.63.106 1; 121.136.249.166 1; 121.136.251.244 1; 121.137.110.160 1; 121.137.113.77 1; 121.137.145.48 1; 121.137.157.179 1; 121.137.197.69 1; 121.138.91.29 1; 121.140.186.197 1; 121.140.229.150 1; 121.141.194.163 1; 121.141.32.164 1; 121.142.146.165 1; 121.142.146.167 1; 121.142.149.75 1; 121.143.212.32 1; 121.144.15.62 1; 121.144.34.139 1; 121.146.113.159 1; 121.146.142.226 1; 121.146.4.161 1; 121.146.8.93 1; 121.148.103.146 1; 121.149.201.97 1; 121.149.93.24 1; 121.150.239.239 1; 121.150.4.110 1; 121.150.65.207 1; 121.151.75.159 1; 121.152.137.99 1; 121.152.55.140 1; 121.153.216.202 1; 121.155.127.136 1; 121.155.168.49 1; 121.156.219.182 1; 121.159.126.196 1; 121.159.171.57 1; 121.159.207.63 1; 121.159.87.59 1; 121.161.122.176 1; 121.161.234.34 1; 121.162.101.72 1; 121.165.242.205 1; 121.165.8.90 1; 121.166.152.68 1; 121.166.2.253 1; 121.167.93.17 1; 121.168.34.211 1; 121.170.201.182 1; 121.172.188.59 1; 121.175.69.5 1; 121.179.150.231 1; 121.18.183.90 1; 121.181.51.34 1; 121.182.160.252 1; 121.182.19.212 1; 121.182.71.128 1; 121.183.177.109 1; 121.183.220.151 1; 121.185.105.101 1; 121.185.123.67 1; 121.185.203.56 1; 121.186.76.219 1; 121.187.229.137 1; 121.188.122.210 1; 121.188.180.254 1; 121.188.35.122 1; 121.190.22.245 1; 121.199.66.240 1; 121.201.110.220 1; 121.22.99.2 1; 121.224.153.67 1; 121.224.31.123 1; 121.224.84.142 1; 121.226.200.60 1; 121.226.202.193 1; 121.226.226.177 1; 121.226.249.102 1; 121.226.255.93 1; 121.227.14.59 1; 121.227.163.151 1; 121.227.86.221 1; 121.228.20.115 1; 121.229.42.102 1; 121.230.27.181 1; 121.231.102.53 1; 121.231.124.209 1; 121.231.151.19 1; 121.231.154.55 1; 121.231.246.212 1; 121.231.29.163 1; 121.231.55.225 1; 121.231.72.72 1; 121.231.91.181 1; 121.233.170.22 1; 121.234.230.70 1; 121.234.238.86 1; 121.234.251.148 1; 121.236.160.76 1; 121.236.2.195 1; 121.236.229.175 1; 121.236.43.82 1; 121.238.154.217 1; 121.238.168.57 1; 121.239.131.177 1; 121.239.133.166 1; 121.239.167.184 1; 121.239.188.235 1; 121.239.217.184 1; 121.239.87.69 1; 121.241.227.91 1; 121.36.201.13 1; 121.42.10.239 1; 121.43.110.27 1; 121.46.24.111 1; 121.52.154.36 1; 121.61.99.145 1; 121.66.144.142 1; 121.66.150.252 1; 122.114.76.148 1; 122.116.15.83 1; 122.116.158.250 1; 122.116.161.135 1; 122.116.171.100 1; 122.116.233.149 1; 122.116.24.161 1; 122.116.241.114 1; 122.116.29.61 1; 122.116.44.235 1; 122.116.59.70 1; 122.116.59.90 1; 122.116.65.105 1; 122.116.68.71 1; 122.116.7.5 1; 122.116.95.234 1; 122.117.117.173 1; 122.117.118.171 1; 122.117.118.184 1; 122.117.122.47 1; 122.117.149.163 1; 122.117.162.10 1; 122.117.175.78 1; 122.117.18.65 1; 122.117.182.247 1; 122.117.185.252 1; 122.117.185.81 1; 122.117.193.130 1; 122.117.197.44 1; 122.117.217.57 1; 122.117.218.171 1; 122.117.242.167 1; 122.117.251.174 1; 122.117.59.87 1; 122.117.61.138 1; 122.117.62.91 1; 122.117.74.245 1; 122.117.91.252 1; 122.117.95.108 1; 122.117.98.199 1; 122.128.188.34 1; 122.129.112.102 1; 122.13.3.95 1; 122.138.198.250 1; 122.144.136.133 1; 122.147.252.27 1; 122.154.156.234 1; 122.154.253.5 1; 122.154.48.30 1; 122.155.166.78 1; 122.160.136.150 1; 122.160.140.145 1; 122.160.151.197 1; 122.160.165.188 1; 122.160.221.208 1; 122.160.233.93 1; 122.160.25.147 1; 122.160.30.113 1; 122.160.58.38 1; 122.160.62.57 1; 122.160.68.57 1; 122.160.71.155 1; 122.160.81.118 1; 122.161.160.22 1; 122.162.240.48 1; 122.163.120.143 1; 122.165.176.210 1; 122.165.178.228 1; 122.165.181.7 1; 122.165.199.15 1; 122.165.60.104 1; 122.165.73.253 1; 122.166.124.14 1; 122.166.156.246 1; 122.166.249.211 1; 122.166.249.227 1; 122.166.253.33 1; 122.166.253.81 1; 122.168.194.41 1; 122.169.108.147 1; 122.169.114.144 1; 122.170.10.35 1; 122.170.105.253 1; 122.170.4.224 1; 122.170.6.150 1; 122.170.6.70 1; 122.170.97.94 1; 122.171.0.64 1; 122.175.4.186 1; 122.176.19.65 1; 122.176.27.63 1; 122.176.39.55 1; 122.176.52.13 1; 122.178.12.123 1; 122.179.137.153 1; 122.179.158.203 1; 122.179.197.47 1; 122.179.29.10 1; 122.179.95.161 1; 122.180.29.188 1; 122.184.65.226 1; 122.186.68.182 1; 122.187.186.235 1; 122.187.229.118 1; 122.187.229.159 1; 122.187.229.79 1; 122.187.230.198 1; 122.195.195.234 1; 122.199.152.76 1; 122.199.83.29 1; 122.2.16.227 1; 122.202.37.89 1; 122.225.228.126 1; 122.226.200.178 1; 122.228.136.174 1; 122.254.28.107 1; 122.3.206.76 1; 122.3.253.232 1; 122.4.217.83 1; 122.44.137.46 1; 122.54.143.156 1; 122.58.82.24 1; 122.70.145.205 1; 122.96.31.132 1; 122.96.31.137 1; 123.10.34.99 1; 123.100.226.242 1; 123.108.59.148 1; 123.110.138.114 1; 123.110.5.237 1; 123.129.135.72 1; 123.129.219.184 1; 123.129.245.249 1; 123.132.232.198 1; 123.140.114.196 1; 123.142.3.142 1; 123.150.140.178 1; 123.153.99.146 1; 123.156.231.91 1; 123.157.155.69 1; 123.159.49.175 1; 123.160.221.21 1; 123.172.48.48 1; 123.172.50.142 1; 123.172.51.196 1; 123.172.67.218 1; 123.172.69.81 1; 123.172.72.43 1; 123.172.77.151 1; 123.172.79.132 1; 123.173.81.20 1; 123.173.87.240 1; 123.175.101.181 1; 123.175.102.52 1; 123.175.103.53 1; 123.175.31.24 1; 123.175.36.86 1; 123.175.38.184 1; 123.175.49.20 1; 123.175.51.219 1; 123.175.52.183 1; 123.175.55.85 1; 123.175.71.120 1; 123.175.95.13 1; 123.183.207.9 1; 123.185.41.71 1; 123.185.91.113 1; 123.193.214.66 1; 123.194.113.22 1; 123.195.32.4 1; 123.20.254.1 1; 123.200.178.204 1; 123.200.5.122 1; 123.203.51.117 1; 123.209.215.15 1; 123.209.92.98 1; 123.21.36.204 1; 123.23.70.79 1; 123.231.217.92 1; 123.24.205.87 1; 123.240.248.178 1; 123.241.150.61 1; 123.25.233.17 1; 123.30.129.179 1; 123.30.143.243 1; 123.30.149.76 1; 123.30.157.190 1; 123.30.245.58 1; 123.30.249.49 1; 123.30.249.87 1; 123.30.98.134 1; 123.31.20.81 1; 123.31.29.192 1; 123.51.149.136 1; 123.51.245.128 1; 123.53.79.29 1; 123.6.49.36 1; 123.6.49.38 1; 123.6.49.4 1; 123.6.49.6 1; 123.63.70.105 1; 123.99.199.15 1; 124.106.227.70 1; 124.107.185.253 1; 124.11.82.91 1; 124.112.228.208 1; 124.116.223.190 1; 124.120.57.61 1; 124.123.100.138 1; 124.123.122.108 1; 124.123.66.113 1; 124.123.93.134 1; 124.128.223.82 1; 124.133.28.21 1; 124.152.118.194 1; 124.152.57.24 1; 124.158.12.83 1; 124.158.147.22 1; 124.160.96.249 1; 124.171.143.124 1; 124.187.103.1 1; 124.187.103.196 1; 124.187.97.164 1; 124.194.74.203 1; 124.195.191.179 1; 124.205.21.113 1; 124.222.194.36 1; 124.222.27.193 1; 124.223.138.228 1; 124.226.233.112 1; 124.230.228.127 1; 124.234.158.241 1; 124.234.179.204 1; 124.234.184.52 1; 124.234.187.91 1; 124.234.203.11 1; 124.234.245.73 1; 124.235.175.96 1; 124.235.207.154 1; 124.235.238.168 1; 124.248.194.74 1; 124.250.21.66 1; 124.39.132.136 1; 124.43.136.72 1; 124.55.74.21 1; 124.56.123.88 1; 124.6.151.123 1; 124.63.197.104 1; 124.77.85.7 1; 124.79.242.86 1; 124.84.26.34 1; 124.87.207.157 1; 124.89.86.168 1; 124.89.86.181 1; 124.89.86.223 1; 124.89.86.235 1; 124.89.86.237 1; 125.124.174.10 1; 125.129.217.183 1; 125.129.82.220 1; 125.130.104.254 1; 125.130.117.187 1; 125.131.84.249 1; 125.132.140.189 1; 125.133.112.215 1; 125.133.184.60 1; 125.133.43.162 1; 125.133.80.78 1; 125.134.150.110 1; 125.134.168.105 1; 125.135.227.101 1; 125.136.194.47 1; 125.136.201.219 1; 125.137.209.111 1; 125.137.228.95 1; 125.138.148.100 1; 125.138.44.175 1; 125.138.9.208 1; 125.138.98.110 1; 125.139.82.65 1; 125.140.156.108 1; 125.140.181.25 1; 125.140.246.14 1; 125.141.139.9 1; 125.141.72.204 1; 125.143.83.213 1; 125.162.215.213 1; 125.164.50.147 1; 125.179.210.120 1; 125.19.244.54 1; 125.19.244.62 1; 125.20.55.14 1; 125.209.85.186 1; 125.212.133.145 1; 125.212.217.214 1; 125.212.243.139 1; 125.212.248.86 1; 125.212.251.45 1; 125.215.199.37 1; 125.222.146.102 1; 125.227.159.228 1; 125.227.28.243 1; 125.228.0.214 1; 125.228.143.251 1; 125.228.147.67 1; 125.228.15.87 1; 125.228.157.99 1; 125.228.164.219 1; 125.228.181.119 1; 125.228.195.106 1; 125.228.198.247 1; 125.228.215.208 1; 125.228.236.33 1; 125.228.31.169 1; 125.228.33.198 1; 125.228.38.65 1; 125.228.51.106 1; 125.228.51.98 1; 125.228.83.91 1; 125.228.88.11 1; 125.228.93.35 1; 125.229.106.129 1; 125.229.106.233 1; 125.229.114.12 1; 125.229.134.128 1; 125.229.138.178 1; 125.229.145.110 1; 125.229.16.209 1; 125.229.182.108 1; 125.229.19.52 1; 125.229.209.54 1; 125.229.23.90 1; 125.229.28.124 1; 125.229.3.16 1; 125.229.44.122 1; 125.229.44.21 1; 125.229.68.159 1; 125.229.68.24 1; 125.23.220.44 1; 125.240.27.115 1; 125.31.46.42 1; 125.41.5.3 1; 125.66.243.1 1; 125.71.200.138 1; 125.74.239.20 1; 125.75.134.50 1; 125.8.64.215 1; 125.99.173.162 1; 126.113.24.98 1; 126.114.216.247 1; 128.1.135.177 1; 128.1.248.37 1; 128.1.32.242 1; 128.1.40.217 1; 128.1.44.102 1; 128.1.79.176 1; 128.1.91.92 1; 128.1.91.93 1; 128.116.203.57 1; 128.14.141.42 1; 128.14.141.44 1; 128.14.209.154 1; 128.14.209.155 1; 128.14.209.156 1; 128.14.209.158 1; 128.14.209.162 1; 128.14.209.228 1; 128.14.209.230 1; 128.14.209.234 1; 128.14.209.242 1; 128.14.209.243 1; 128.14.209.246 1; 128.14.209.253 1; 128.14.224.165 1; 128.14.224.5 1; 128.14.225.196 1; 128.14.225.207 1; 128.14.225.228 1; 128.14.232.148 1; 128.14.234.191 1; 128.199.10.70 1; 128.199.100.123 1; 128.199.101.62 1; 128.199.103.146 1; 128.199.105.111 1; 128.199.105.162 1; 128.199.111.126 1; 128.199.115.248 1; 128.199.120.146 1; 128.199.123.93 1; 128.199.129.68 1; 128.199.131.124 1; 128.199.132.1 1; 128.199.132.249 1; 128.199.137.41 1; 128.199.138.145 1; 128.199.140.105 1; 128.199.146.208 1; 128.199.147.56 1; 128.199.148.97 1; 128.199.150.10 1; 128.199.152.105 1; 128.199.154.5 1; 128.199.16.6 1; 128.199.162.2 1; 128.199.163.55 1; 128.199.167.161 1; 128.199.17.36 1; 128.199.173.127 1; 128.199.174.112 1; 128.199.177.90 1; 128.199.179.36 1; 128.199.18.159 1; 128.199.182.19 1; 128.199.185.21 1; 128.199.186.230 1; 128.199.19.74 1; 128.199.194.1 1; 128.199.197.21 1; 128.199.20.210 1; 128.199.201.224 1; 128.199.208.187 1; 128.199.210.191 1; 128.199.211.78 1; 128.199.217.226 1; 128.199.218.247 1; 128.199.219.215 1; 128.199.234.147 1; 128.199.238.123 1; 128.199.246.42 1; 128.199.247.174 1; 128.199.249.137 1; 128.199.253.34 1; 128.199.28.158 1; 128.199.31.59 1; 128.199.32.98 1; 128.199.33.46 1; 128.199.45.37 1; 128.199.49.102 1; 128.199.5.4 1; 128.199.52.45 1; 128.199.55.244 1; 128.199.58.12 1; 128.199.60.24 1; 128.199.62.55 1; 128.199.64.100 1; 128.199.66.208 1; 128.199.67.142 1; 128.199.68.197 1; 128.199.68.220 1; 128.199.77.201 1; 128.199.77.96 1; 128.199.80.137 1; 128.199.80.18 1; 128.199.80.214 1; 128.199.80.233 1; 128.199.83.127 1; 128.199.87.28 1; 128.199.95.60 1; 128.199.96.178 1; 128.199.99.204 1; 128.201.78.253 1; 129.126.119.71 1; 129.126.185.159 1; 129.146.173.29 1; 129.146.20.137 1; 129.146.79.190 1; 129.146.86.123 1; 129.148.25.68 1; 129.150.180.148 1; 129.150.63.37 1; 129.153.94.152 1; 129.154.217.134 1; 129.154.48.233 1; 129.154.59.246 1; 129.154.61.46 1; 129.154.62.104 1; 129.154.63.251 1; 129.205.124.253 1; 129.213.100.212 1; 129.213.131.9 1; 129.226.138.179 1; 129.226.158.246 1; 129.226.182.137 1; 129.226.198.167 1; 129.226.199.25 1; 129.226.202.238 1; 129.226.207.190 1; 129.226.207.66 1; 129.226.209.222 1; 129.226.210.162 1; 129.226.210.187 1; 129.226.210.215 1; 129.226.213.186 1; 129.226.214.196 1; 129.226.214.49 1; 129.226.55.153 1; 129.80.89.198 1; 13.40.147.14 1; 13.40.149.66 1; 13.40.175.199 1; 13.67.221.136 1; 13.67.68.224 1; 13.68.189.248 1; 13.70.39.68 1; 13.72.86.172 1; 13.75.144.52 1; 13.76.162.49 1; 13.76.164.123 1; 13.76.6.58 1; 13.77.174.169 1; 13.80.7.122 1; 13.81.240.106 1; 13.81.59.92 1; 13.82.51.214 1; 13.90.86.194 1; 13.93.75.74 1; 130.162.136.157 1; 130.162.145.160 1; 130.162.156.31 1; 130.162.165.255 1; 130.180.53.198 1; 130.193.34.115 1; 130.193.42.43 1; 130.25.115.49 1; 130.61.228.129 1; 130.61.232.86 1; 130.61.35.0 1; 131.0.178.166 1; 131.153.48.242 1; 131.161.15.92 1; 131.161.36.20 1; 131.193.171.117 1; 131.255.184.126 1; 131.255.31.37 1; 131.72.236.128 1; 132.145.163.45 1; 132.145.78.163 1; 132.148.165.154 1; 132.148.165.220 1; 132.148.243.252 1; 132.148.76.25 1; 132.148.77.160 1; 132.248.204.85 1; 132.248.65.8 1; 132.255.169.30 1; 133.106.102.32 1; 133.130.101.23 1; 133.130.89.210 1; 133.130.90.101 1; 133.130.99.35 1; 133.242.173.204 1; 134.0.193.138 1; 134.122.119.168 1; 134.122.121.162 1; 134.122.17.178 1; 134.122.184.20 1; 134.122.184.35 1; 134.122.188.3 1; 134.122.19.182 1; 134.122.34.44 1; 134.122.36.102 1; 134.122.38.58 1; 134.122.40.91 1; 134.122.53.104 1; 134.122.57.194 1; 134.122.76.80 1; 134.122.8.241 1; 134.122.91.0 1; 134.122.92.44 1; 134.17.16.196 1; 134.17.16.37 1; 134.17.16.40 1; 134.17.16.43 1; 134.17.16.5 1; 134.17.17.131 1; 134.17.17.32 1; 134.17.89.151 1; 134.17.89.159 1; 134.17.89.182 1; 134.17.94.214 1; 134.17.94.221 1; 134.17.94.229 1; 134.17.94.27 1; 134.209.101.182 1; 134.209.102.131 1; 134.209.103.181 1; 134.209.104.254 1; 134.209.105.240 1; 134.209.106.129 1; 134.209.107.178 1; 134.209.109.149 1; 134.209.127.189 1; 134.209.145.62 1; 134.209.149.246 1; 134.209.151.21 1; 134.209.152.19 1; 134.209.153.48 1; 134.209.154.107 1; 134.209.175.24 1; 134.209.176.120 1; 134.209.179.100 1; 134.209.187.199 1; 134.209.190.88 1; 134.209.200.13 1; 134.209.211.170 1; 134.209.228.59 1; 134.209.236.238 1; 134.209.237.237 1; 134.209.242.30 1; 134.209.244.230 1; 134.209.29.8 1; 134.209.32.88 1; 134.209.69.41 1; 134.209.77.169 1; 134.209.79.45 1; 134.209.8.231 1; 135.125.202.29 1; 135.125.225.90 1; 135.125.233.142 1; 135.125.234.221 1; 135.125.236.160 1; 135.148.132.45 1; 135.26.81.96 1; 136.144.152.223 1; 136.169.210.57 1; 136.185.11.243 1; 136.185.6.181 1; 136.185.9.152 1; 136.228.161.67 1; 136.228.167.28 1; 136.232.185.138 1; 136.232.79.202 1; 136.255.230.40 1; 136.33.247.88 1; 136.49.106.190 1; 136.50.99.111 1; 137.116.138.254 1; 137.116.141.77 1; 137.184.0.243 1; 137.184.103.103 1; 137.184.104.77 1; 137.184.105.192 1; 137.184.111.153 1; 137.184.112.37 1; 137.184.131.84 1; 137.184.140.67 1; 137.184.148.244 1; 137.184.153.57 1; 137.184.154.154 1; 137.184.164.113 1; 137.184.181.130 1; 137.184.184.139 1; 137.184.191.244 1; 137.184.196.76 1; 137.184.216.0 1; 137.184.222.107 1; 137.184.225.34 1; 137.184.226.118 1; 137.184.232.13 1; 137.184.234.81 1; 137.184.35.122 1; 137.184.35.63 1; 137.184.42.4 1; 137.184.5.137 1; 137.184.50.151 1; 137.184.50.19 1; 137.184.54.207 1; 137.184.55.79 1; 137.184.68.224 1; 137.184.69.175 1; 137.184.69.44 1; 137.184.81.127 1; 137.184.83.0 1; 137.184.85.251 1; 137.184.95.238 1; 137.184.96.200 1; 138.0.143.55 1; 138.117.116.22 1; 138.121.245.184 1; 138.122.11.17 1; 138.122.48.94 1; 138.197.103.160 1; 138.197.141.26 1; 138.197.144.104 1; 138.197.147.235 1; 138.197.152.201 1; 138.197.175.169 1; 138.197.176.228 1; 138.197.19.166 1; 138.197.207.196 1; 138.197.24.249 1; 138.197.66.206 1; 138.197.66.68 1; 138.197.88.136 1; 138.197.97.211 1; 138.199.24.15 1; 138.199.60.187 1; 138.2.6.232 1; 138.207.189.32 1; 138.36.12.27 1; 138.36.228.142 1; 138.36.231.208 1; 138.68.103.135 1; 138.68.106.58 1; 138.68.135.146 1; 138.68.138.140 1; 138.68.143.68 1; 138.68.149.169 1; 138.68.153.47 1; 138.68.163.10 1; 138.68.17.96 1; 138.68.178.64 1; 138.68.19.201 1; 138.68.191.68 1; 138.68.208.20 1; 138.68.230.183 1; 138.68.239.113 1; 138.68.243.208 1; 138.68.49.191 1; 138.68.55.110 1; 138.68.69.79 1; 138.68.72.245 1; 138.68.9.83 1; 138.68.9.99 1; 138.68.91.192 1; 138.68.97.6 1; 138.68.99.110 1; 138.75.108.245 1; 138.94.84.142 1; 139.0.22.6 1; 139.130.88.199 1; 139.144.150.26 1; 139.144.150.45 1; 139.144.150.8 1; 139.144.239.72 1; 139.144.5.165 1; 139.144.5.186 1; 139.144.52.241 1; 139.144.52.9 1; 139.144.74.81 1; 139.144.74.84 1; 139.150.80.128 1; 139.162.121.251 1; 139.162.190.203 1; 139.162.25.11 1; 139.162.99.58 1; 139.17.3.110 1; 139.177.190.19 1; 139.198.120.226 1; 139.198.14.13 1; 139.198.187.234 1; 139.198.32.36 1; 139.198.9.32 1; 139.213.240.6 1; 139.255.245.67 1; 139.255.50.90 1; 139.255.54.195 1; 139.59.104.150 1; 139.59.108.230 1; 139.59.12.79 1; 139.59.121.198 1; 139.59.126.129 1; 139.59.127.178 1; 139.59.127.73 1; 139.59.14.115 1; 139.59.147.181 1; 139.59.16.136 1; 139.59.16.165 1; 139.59.169.162 1; 139.59.17.57 1; 139.59.176.155 1; 139.59.18.121 1; 139.59.180.127 1; 139.59.182.142 1; 139.59.187.229 1; 139.59.188.13 1; 139.59.189.130 1; 139.59.224.111 1; 139.59.23.154 1; 139.59.230.111 1; 139.59.230.191 1; 139.59.231.14 1; 139.59.232.228 1; 139.59.243.111 1; 139.59.245.165 1; 139.59.25.164 1; 139.59.251.146 1; 139.59.26.209 1; 139.59.26.69 1; 139.59.3.21 1; 139.59.30.104 1; 139.59.31.142 1; 139.59.34.79 1; 139.59.36.241 1; 139.59.36.71 1; 139.59.37.187 1; 139.59.37.86 1; 139.59.59.70 1; 139.59.68.67 1; 139.59.71.51 1; 139.59.74.59 1; 139.59.76.127 1; 139.59.78.0 1; 139.59.78.156 1; 139.59.78.95 1; 139.59.8.21 1; 139.59.80.61 1; 139.59.82.122 1; 139.59.88.197 1; 139.59.90.43 1; 139.59.93.234 1; 139.59.94.71 1; 139.95.0.13 1; 139.95.6.238 1; 139.95.7.163 1; 139.99.130.36 1; 139.99.89.249 1; 139.99.90.117 1; 139.99.90.237 1; 14.102.74.99 1; 14.105.20.180 1; 14.106.98.215 1; 14.113.251.120 1; 14.139.58.151 1; 14.143.43.162 1; 14.160.150.119 1; 14.160.24.21 1; 14.161.16.93 1; 14.161.50.120 1; 14.164.128.193 1; 14.169.190.167 1; 14.176.231.113 1; 14.177.232.0 1; 14.177.239.168 1; 14.180.209.112 1; 14.187.24.176 1; 14.189.49.55 1; 14.224.169.32 1; 14.225.19.18 1; 14.225.205.110 1; 14.225.254.5 1; 14.225.255.28 1; 14.226.142.102 1; 14.246.248.219 1; 14.29.130.70 1; 14.29.218.130 1; 14.29.221.7 1; 14.29.242.79 1; 14.32.0.74 1; 14.32.245.238 1; 14.33.28.151 1; 14.33.60.245 1; 14.34.42.51 1; 14.39.195.67 1; 14.40.102.43 1; 14.40.18.223 1; 14.42.42.181 1; 14.43.231.49 1; 14.44.1.76 1; 14.45.114.192 1; 14.46.73.179 1; 14.47.198.234 1; 14.47.26.233 1; 14.48.124.183 1; 14.49.119.88 1; 14.49.144.25 1; 14.49.237.178 1; 14.53.170.63 1; 14.53.9.47 1; 14.54.103.88 1; 14.54.165.251 1; 14.54.22.11 1; 14.54.241.148 1; 14.56.204.159 1; 14.58.109.214 1; 14.63.160.204 1; 14.63.169.25 1; 14.63.212.60 1; 14.63.223.205 1; 14.97.93.69 1; 14.99.176.210 1; 14.99.4.82 1; 140.206.126.106 1; 140.238.177.83 1; 140.238.250.68 1; 140.86.39.162 1; 140.99.197.74 1; 140.99.219.26 1; 141.11.187.199 1; 141.11.45.26 1; 141.136.35.50 1; 141.144.206.121 1; 141.94.106.15 1; 141.94.17.140 1; 141.94.204.216 1; 141.94.23.89 1; 141.94.251.28 1; 141.98.10.106 1; 141.98.10.109 1; 141.98.10.112 1; 141.98.10.115 1; 141.98.10.131 1; 141.98.10.132 1; 141.98.10.151 1; 141.98.10.158 1; 141.98.10.26 1; 141.98.10.48 1; 141.98.10.63 1; 141.98.10.69 1; 141.98.10.71 1; 141.98.10.72 1; 141.98.10.76 1; 141.98.11.111 1; 141.98.11.14 1; 141.98.11.144 1; 141.98.11.146 1; 141.98.11.150 1; 141.98.11.151 1; 141.98.11.22 1; 141.98.11.29 1; 141.98.11.30 1; 141.98.11.46 1; 141.98.11.52 1; 141.98.11.53 1; 141.98.11.54 1; 141.98.11.55 1; 141.98.11.65 1; 141.98.11.67 1; 141.98.11.83 1; 141.98.11.84 1; 141.98.11.86 1; 141.98.11.87 1; 141.98.11.93 1; 142.120.166.252 1; 142.154.167.216 1; 142.4.218.114 1; 142.4.22.16 1; 142.44.170.136 1; 142.44.240.83 1; 142.44.243.214 1; 142.93.100.226 1; 142.93.103.27 1; 142.93.111.141 1; 142.93.115.5 1; 142.93.116.0 1; 142.93.116.249 1; 142.93.131.30 1; 142.93.14.124 1; 142.93.143.112 1; 142.93.148.233 1; 142.93.150.113 1; 142.93.163.183 1; 142.93.178.56 1; 142.93.18.15 1; 142.93.184.66 1; 142.93.187.197 1; 142.93.192.25 1; 142.93.194.20 1; 142.93.194.227 1; 142.93.196.106 1; 142.93.201.51 1; 142.93.205.13 1; 142.93.216.174 1; 142.93.219.133 1; 142.93.220.110 1; 142.93.245.58 1; 142.93.49.242 1; 142.93.50.76 1; 142.93.50.8 1; 142.93.58.181 1; 142.93.62.53 1; 142.93.64.15 1; 142.93.65.9 1; 142.93.67.223 1; 142.93.8.99 1; 143.0.87.107 1; 143.110.148.92 1; 143.110.158.212 1; 143.110.176.216 1; 143.110.179.172 1; 143.110.182.22 1; 143.110.182.221 1; 143.110.183.17 1; 143.110.186.15 1; 143.110.190.123 1; 143.110.190.26 1; 143.110.212.97 1; 143.110.224.148 1; 143.110.227.81 1; 143.110.229.255 1; 143.110.233.181 1; 143.110.234.191 1; 143.110.236.60 1; 143.110.243.154 1; 143.110.249.116 1; 143.198.108.79 1; 143.198.109.160 1; 143.198.117.165 1; 143.198.128.123 1; 143.198.130.135 1; 143.198.133.36 1; 143.198.136.87 1; 143.198.140.188 1; 143.198.146.239 1; 143.198.148.106 1; 143.198.148.141 1; 143.198.154.97 1; 143.198.160.232 1; 143.198.161.95 1; 143.198.165.162 1; 143.198.169.154 1; 143.198.174.138 1; 143.198.177.42 1; 143.198.177.98 1; 143.198.192.114 1; 143.198.193.118 1; 143.198.194.242 1; 143.198.196.180 1; 143.198.196.190 1; 143.198.198.214 1; 143.198.200.155 1; 143.198.212.105 1; 143.198.215.9 1; 143.198.216.20 1; 143.198.222.239 1; 143.198.229.170 1; 143.198.234.238 1; 143.198.238.143 1; 143.198.34.207 1; 143.198.49.250 1; 143.198.60.41 1; 143.198.61.187 1; 143.198.64.133 1; 143.198.67.224 1; 143.198.77.231 1; 143.198.83.146 1; 143.198.85.60 1; 143.198.99.159 1; 143.202.210.33 1; 143.202.78.200 1; 143.244.132.121 1; 143.244.145.199 1; 143.244.162.174 1; 143.244.178.40 1; 143.244.189.18 1; 143.244.190.237 1; 143.244.190.90 1; 143.244.49.7 1; 143.244.50.172 1; 143.255.141.251 1; 143.42.116.90 1; 143.42.118.45 1; 143.42.118.5 1; 143.42.187.175 1; 143.42.23.236 1; 143.42.49.158 1; 143.42.49.200 1; 143.42.49.202 1; 144.126.192.113 1; 144.126.198.24 1; 144.126.204.151 1; 144.126.204.43 1; 144.126.208.202 1; 144.126.217.16 1; 144.126.217.31 1; 144.126.224.241 1; 144.126.226.49 1; 144.126.236.214 1; 144.217.13.134 1; 144.217.243.126 1; 144.217.6.125 1; 144.217.80.80 1; 144.217.83.201 1; 144.217.84.62 1; 144.217.87.192 1; 144.217.90.92 1; 144.22.130.40 1; 144.22.185.115 1; 144.22.218.201 1; 144.24.131.170 1; 144.24.152.249 1; 144.24.196.16 1; 144.24.80.230 1; 144.34.133.122 1; 144.34.161.47 1; 144.34.164.81 1; 144.34.212.238 1; 144.48.250.154 1; 144.76.166.66 1; 144.91.104.229 1; 144.91.113.251 1; 145.239.144.90 1; 145.239.58.203 1; 145.239.90.141 1; 145.255.5.205 1; 146.148.67.133 1; 146.164.51.48 1; 146.177.17.16 1; 146.185.156.181 1; 146.185.159.124 1; 146.19.169.228 1; 146.19.215.16 1; 146.19.24.89 1; 146.190.107.79 1; 146.190.119.114 1; 146.190.119.189 1; 146.190.121.89 1; 146.190.128.44 1; 146.190.132.148 1; 146.190.154.101 1; 146.190.217.229 1; 146.190.224.27 1; 146.190.227.169 1; 146.190.228.94 1; 146.190.38.28 1; 146.190.41.214 1; 146.190.52.199 1; 146.190.52.4 1; 146.190.52.81 1; 146.190.57.24 1; 146.190.58.208 1; 146.190.63.172 1; 146.190.86.232 1; 146.190.96.229 1; 146.190.98.165 1; 146.190.98.205 1; 146.196.65.169 1; 146.59.195.105 1; 146.59.250.225 1; 146.59.44.45 1; 146.70.115.219 1; 146.70.137.146 1; 146.70.137.218 1; 146.70.137.226 1; 146.70.50.42 1; 146.88.240.4 1; 147.135.144.221 1; 147.135.161.74 1; 147.135.219.202 1; 147.135.73.35 1; 147.135.84.43 1; 147.139.132.164 1; 147.139.160.218 1; 147.139.166.18 1; 147.139.179.198 1; 147.139.182.87 1; 147.139.189.77 1; 147.139.43.113 1; 147.139.45.22 1; 147.182.128.252 1; 147.182.130.98 1; 147.182.136.115 1; 147.182.142.12 1; 147.182.143.191 1; 147.182.154.58 1; 147.182.160.7 1; 147.182.168.210 1; 147.182.169.252 1; 147.182.171.152 1; 147.182.179.237 1; 147.182.180.203 1; 147.182.181.38 1; 147.182.185.141 1; 147.182.190.189 1; 147.182.194.118 1; 147.182.205.245 1; 147.182.218.64 1; 147.182.221.40 1; 147.182.228.52 1; 147.182.237.31 1; 147.182.238.62 1; 147.182.244.144 1; 147.182.248.62 1; 147.50.24.228 1; 147.78.103.119 1; 147.78.103.60 1; 147.78.103.83 1; 147.78.47.18 1; 147.78.47.223 1; 147.78.47.24 1; 147.78.47.249 1; 147.78.47.250 1; 147.78.47.57 1; 148.153.110.76 1; 148.153.61.8 1; 148.251.50.69 1; 148.63.215.173 1; 148.66.132.190 1; 148.66.147.20 1; 148.72.209.121 1; 148.72.211.177 1; 148.72.244.254 1; 149.127.129.148 1; 149.127.184.31 1; 149.127.191.43 1; 149.129.104.52 1; 149.129.232.221 1; 149.129.236.115 1; 149.129.51.193 1; 149.18.73.12 1; 149.18.73.14 1; 149.18.73.15 1; 149.18.73.16 1; 149.202.74.37 1; 149.210.56.27 1; 149.62.185.238 1; 149.7.217.26 1; 15.204.209.194 1; 15.204.58.45 1; 15.235.10.34 1; 15.235.140.144 1; 15.235.141.21 1; 15.235.141.233 1; 15.235.146.31 1; 15.235.202.240 1; 15.235.38.149 1; 15.235.5.61 1; 150.109.149.87 1; 150.109.172.228 1; 150.109.205.234 1; 150.136.13.15 1; 150.136.160.189 1; 150.136.161.172 1; 150.136.175.119 1; 150.136.210.154 1; 150.136.242.126 1; 150.158.167.39 1; 150.165.78.1 1; 150.185.10.122 1; 150.185.10.125 1; 150.185.252.222 1; 150.185.5.5 1; 150.188.18.191 1; 150.230.205.189 1; 150.230.219.230 1; 150.230.71.91 1; 150.230.86.97 1; 150.230.87.21 1; 151.0.165.235 1; 151.1.136.2 1; 151.1.187.248 1; 151.106.113.60 1; 151.115.74.64 1; 151.192.69.10 1; 151.236.61.34 1; 151.246.189.216 1; 151.253.124.219 1; 151.41.217.253 1; 151.50.197.155 1; 151.50.68.5 1; 151.52.171.191 1; 151.60.151.61 1; 151.67.251.201 1; 151.69.161.84 1; 151.84.212.161 1; 151.84.56.6 1; 151.93.146.217 1; 152.115.67.18 1; 152.169.12.75 1; 152.228.164.249 1; 152.247.18.173 1; 152.249.25.205 1; 152.32.128.128 1; 152.32.133.119 1; 152.32.135.202 1; 152.32.139.150 1; 152.32.141.80 1; 152.32.144.44 1; 152.32.148.19 1; 152.32.150.102 1; 152.32.150.152 1; 152.32.150.254 1; 152.32.157.204 1; 152.32.159.65 1; 152.32.174.199 1; 152.32.181.13 1; 152.32.181.45 1; 152.32.185.236 1; 152.32.189.117 1; 152.32.190.176 1; 152.32.200.193 1; 152.32.210.125 1; 152.32.211.250 1; 152.32.223.235 1; 152.32.233.216 1; 152.32.233.43 1; 152.32.234.253 1; 152.32.234.87 1; 152.32.236.12 1; 152.32.243.67 1; 152.32.245.21 1; 152.32.247.148 1; 152.37.215.71 1; 152.67.197.199 1; 152.67.215.212 1; 152.67.254.42 1; 152.70.113.55 1; 152.70.212.150 1; 152.89.196.211 1; 152.89.196.52 1; 152.89.44.158 1; 152.89.45.189 1; 152.89.47.138 1; 153.120.44.239 1; 153.125.69.143 1; 153.135.220.180 1; 153.156.0.157 1; 153.168.179.94 1; 153.172.107.247 1; 153.172.180.46 1; 153.228.120.218 1; 153.34.217.9 1; 154.117.199.12 1; 154.120.243.194 1; 154.124.60.211 1; 154.198.211.133 1; 154.209.4.95 1; 154.221.17.142 1; 154.221.25.18 1; 154.221.26.62 1; 154.221.27.150 1; 154.221.30.217 1; 154.26.136.165 1; 154.27.19.185 1; 154.6.130.144 1; 154.6.85.154 1; 154.68.225.162 1; 154.68.232.20 1; 154.71.3.137 1; 154.72.194.207 1; 154.73.4.144 1; 154.89.5.112 1; 154.89.5.124 1; 154.89.5.125 1; 154.89.5.197 1; 154.89.5.218 1; 154.89.5.68 1; 154.89.5.75 1; 154.89.5.79 1; 154.89.5.83 1; 154.89.5.92 1; 154.89.5.94 1; 154.92.19.206 1; 154.92.23.193 1; 155.4.83.45 1; 156.0.130.229 1; 156.146.51.131 1; 156.146.57.60 1; 156.224.21.75 1; 156.236.69.146 1; 156.236.69.62 1; 156.236.70.126 1; 156.67.208.147 1; 156.67.214.223 1; 156.67.216.15 1; 156.67.221.77 1; 156.96.114.70 1; 156.96.155.240 1; 157.119.79.154 1; 157.143.167.54 1; 157.230.109.177 1; 157.230.114.230 1; 157.230.121.169 1; 157.230.125.144 1; 157.230.127.103 1; 157.230.133.15 1; 157.230.139.117 1; 157.230.178.127 1; 157.230.2.51 1; 157.230.20.248 1; 157.230.209.3 1; 157.230.214.65 1; 157.230.220.12 1; 157.230.223.149 1; 157.230.224.104 1; 157.230.228.27 1; 157.230.23.46 1; 157.230.230.103 1; 157.230.234.46 1; 157.230.236.83 1; 157.230.237.83 1; 157.230.239.89 1; 157.230.245.64 1; 157.230.254.228 1; 157.230.33.181 1; 157.230.40.27 1; 157.230.42.195 1; 157.230.45.177 1; 157.230.5.241 1; 157.230.6.213 1; 157.230.83.80 1; 157.230.86.179 1; 157.230.9.57 1; 157.230.90.223 1; 157.230.91.199 1; 157.230.91.241 1; 157.230.93.134 1; 157.230.98.148 1; 157.231.35.151 1; 157.245.100.117 1; 157.245.100.250 1; 157.245.101.171 1; 157.245.101.99 1; 157.245.102.206 1; 157.245.107.128 1; 157.245.108.35 1; 157.245.109.198 1; 157.245.109.35 1; 157.245.12.46 1; 157.245.129.95 1; 157.245.137.143 1; 157.245.137.18 1; 157.245.146.117 1; 157.245.147.26 1; 157.245.149.39 1; 157.245.150.3 1; 157.245.154.129 1; 157.245.156.149 1; 157.245.156.72 1; 157.245.157.93 1; 157.245.158.132 1; 157.245.206.155 1; 157.245.207.191 1; 157.245.215.139 1; 157.245.216.197 1; 157.245.227.165 1; 157.245.242.72 1; 157.245.250.209 1; 157.245.4.22 1; 157.245.40.103 1; 157.245.41.2 1; 157.245.44.120 1; 157.245.44.219 1; 157.245.48.246 1; 157.245.49.201 1; 157.245.57.33 1; 157.245.68.252 1; 157.245.81.154 1; 157.245.82.165 1; 157.245.9.116 1; 157.255.28.157 1; 157.7.88.211 1; 158.101.165.108 1; 158.101.69.210 1; 158.140.232.119 1; 158.160.17.133 1; 158.160.33.47 1; 158.160.34.1 1; 158.160.38.134 1; 158.160.42.227 1; 158.160.49.21 1; 158.160.54.89 1; 158.160.58.187 1; 158.160.6.234 1; 158.255.7.157 1; 158.255.80.210 1; 158.69.168.3 1; 158.69.225.110 1; 158.69.48.204 1; 158.69.5.205 1; 159.192.220.209 1; 159.203.10.59 1; 159.203.101.222 1; 159.203.102.122 1; 159.203.104.217 1; 159.203.105.247 1; 159.203.108.168 1; 159.203.11.165 1; 159.203.113.193 1; 159.203.129.103 1; 159.203.136.174 1; 159.203.143.92 1; 159.203.165.156 1; 159.203.17.66 1; 159.203.170.123 1; 159.203.170.197 1; 159.203.174.212 1; 159.203.177.45 1; 159.203.181.214 1; 159.203.182.218 1; 159.203.183.127 1; 159.203.192.21 1; 159.203.192.4 1; 159.203.208.16 1; 159.203.224.14 1; 159.203.224.15 1; 159.203.240.20 1; 159.203.240.9 1; 159.203.38.135 1; 159.203.58.72 1; 159.203.72.14 1; 159.203.83.104 1; 159.203.84.97 1; 159.203.85.196 1; 159.203.90.199 1; 159.223.102.145 1; 159.223.107.102 1; 159.223.116.209 1; 159.223.120.180 1; 159.223.130.243 1; 159.223.135.216 1; 159.223.136.180 1; 159.223.154.30 1; 159.223.158.198 1; 159.223.167.92 1; 159.223.184.117 1; 159.223.192.139 1; 159.223.196.115 1; 159.223.25.83 1; 159.223.29.248 1; 159.223.34.72 1; 159.223.38.199 1; 159.223.45.100 1; 159.223.50.39 1; 159.223.56.207 1; 159.223.59.81 1; 159.223.60.192 1; 159.223.61.187 1; 159.223.69.158 1; 159.223.70.83 1; 159.223.71.146 1; 159.223.74.73 1; 159.223.76.85 1; 159.223.82.176 1; 159.223.97.88 1; 159.250.44.186 1; 159.65.1.41 1; 159.65.1.92 1; 159.65.111.248 1; 159.65.111.89 1; 159.65.12.30 1; 159.65.127.239 1; 159.65.128.16 1; 159.65.129.227 1; 159.65.132.116 1; 159.65.133.176 1; 159.65.133.50 1; 159.65.136.44 1; 159.65.143.78 1; 159.65.146.127 1; 159.65.147.1 1; 159.65.148.220 1; 159.65.150.108 1; 159.65.150.25 1; 159.65.154.92 1; 159.65.155.154 1; 159.65.163.42 1; 159.65.171.230 1; 159.65.194.58 1; 159.65.2.149 1; 159.65.201.11 1; 159.65.205.178 1; 159.65.205.214 1; 159.65.220.18 1; 159.65.223.90 1; 159.65.231.164 1; 159.65.240.232 1; 159.65.249.79 1; 159.65.254.61 1; 159.65.27.32 1; 159.65.28.184 1; 159.65.41.104 1; 159.65.55.141 1; 159.65.55.28 1; 159.65.64.70 1; 159.65.64.76 1; 159.65.91.105 1; 159.65.97.125 1; 159.65.98.176 1; 159.75.119.76 1; 159.89.106.28 1; 159.89.124.133 1; 159.89.141.221 1; 159.89.157.75 1; 159.89.16.32 1; 159.89.162.153 1; 159.89.162.253 1; 159.89.163.128 1; 159.89.166.15 1; 159.89.167.202 1; 159.89.168.40 1; 159.89.174.36 1; 159.89.181.101 1; 159.89.191.176 1; 159.89.194.3 1; 159.89.195.23 1; 159.89.196.121 1; 159.89.230.196 1; 159.89.232.114 1; 159.89.40.119 1; 159.89.51.132 1; 159.89.80.99 1; 159.89.87.72 1; 159.89.95.98 1; 160.120.247.113 1; 160.153.153.135 1; 160.153.154.145 1; 160.155.57.46 1; 160.19.233.170 1; 160.20.145.142 1; 160.248.80.237 1; 160.251.19.168 1; 160.251.55.50 1; 160.251.73.32 1; 160.251.96.65 1; 160.32.205.41 1; 161.10.230.137 1; 161.115.86.188 1; 161.117.52.102 1; 161.142.208.6 1; 161.189.192.94 1; 161.34.66.134 1; 161.35.0.70 1; 161.35.108.241 1; 161.35.116.146 1; 161.35.117.192 1; 161.35.119.216 1; 161.35.124.45 1; 161.35.125.167 1; 161.35.127.231 1; 161.35.13.19 1; 161.35.148.0 1; 161.35.157.58 1; 161.35.176.95 1; 161.35.177.39 1; 161.35.190.246 1; 161.35.203.54 1; 161.35.21.48 1; 161.35.210.148 1; 161.35.213.127 1; 161.35.213.94 1; 161.35.217.94 1; 161.35.236.24 1; 161.35.33.197 1; 161.35.35.9 1; 161.35.4.85 1; 161.35.44.203 1; 161.35.48.203 1; 161.35.51.29 1; 161.35.59.177 1; 161.35.67.196 1; 161.35.79.199 1; 161.35.90.77 1; 161.35.91.83 1; 161.35.96.50 1; 161.49.61.32 1; 161.53.65.150 1; 161.8.9.232 1; 161.82.233.179 1; 161.82.233.183 1; 161.97.104.148 1; 161.97.108.57 1; 161.97.139.253 1; 161.97.147.235 1; 161.97.147.50 1; 162.142.96.70 1; 162.144.239.92 1; 162.19.170.45 1; 162.19.27.180 1; 162.191.74.61 1; 162.195.162.254 1; 162.195.170.186 1; 162.201.87.204 1; 162.214.198.179 1; 162.216.18.113 1; 162.240.211.231 1; 162.240.38.128 1; 162.241.114.54 1; 162.241.114.75 1; 162.241.120.248 1; 162.241.70.56 1; 162.241.87.18 1; 162.243.116.41 1; 162.243.128.12 1; 162.243.128.19 1; 162.243.130.19 1; 162.243.130.23 1; 162.243.130.5 1; 162.243.130.8 1; 162.243.131.15 1; 162.243.131.18 1; 162.243.132.15 1; 162.243.132.24 1; 162.243.133.18 1; 162.243.134.19 1; 162.243.134.20 1; 162.243.135.12 1; 162.243.135.14 1; 162.243.136.11 1; 162.243.136.16 1; 162.243.136.21 1; 162.243.136.58 1; 162.243.136.6 1; 162.243.140.13 1; 162.243.140.32 1; 162.243.140.34 1; 162.243.140.37 1; 162.243.140.39 1; 162.243.141.15 1; 162.243.141.20 1; 162.243.141.25 1; 162.243.142.18 1; 162.243.142.22 1; 162.243.142.23 1; 162.243.142.27 1; 162.243.143.17 1; 162.243.144.16 1; 162.243.144.28 1; 162.243.144.8 1; 162.243.145.23 1; 162.243.146.27 1; 162.243.146.4 1; 162.243.146.6 1; 162.243.147.19 1; 162.243.147.29 1; 162.243.147.31 1; 162.243.148.17 1; 162.243.148.18 1; 162.243.148.20 1; 162.243.148.24 1; 162.243.149.19 1; 162.243.149.6 1; 162.243.149.9 1; 162.243.150.18 1; 162.243.151.20 1; 162.243.151.24 1; 162.243.152.25 1; 162.243.19.200 1; 162.243.195.67 1; 162.243.233.102 1; 162.243.237.90 1; 162.243.38.38 1; 162.243.48.133 1; 162.243.61.162 1; 162.243.80.57 1; 162.244.77.140 1; 162.244.78.27 1; 162.246.18.26 1; 162.246.231.200 1; 162.247.72.199 1; 162.247.73.192 1; 162.247.74.200 1; 162.247.74.213 1; 162.247.74.216 1; 162.247.74.74 1; 162.248.224.96 1; 162.43.15.63 1; 162.62.191.220 1; 162.62.191.231 1; 162.62.33.200 1; 163.123.142.237 1; 163.123.143.10 1; 163.123.143.252 1; 163.125.211.15 1; 163.125.211.164 1; 163.139.169.79 1; 163.172.119.83 1; 163.172.165.188 1; 163.172.203.96 1; 163.172.213.75 1; 163.172.91.22 1; 163.177.9.151 1; 163.177.9.152 1; 163.177.9.238 1; 163.197.208.178 1; 163.197.219.171 1; 163.197.44.122 1; 163.197.44.22 1; 163.30.39.140 1; 163.53.177.126 1; 164.132.12.24 1; 164.132.145.188 1; 164.132.92.161 1; 164.152.32.142 1; 164.155.134.132 1; 164.160.240.2 1; 164.163.104.184 1; 164.163.25.142 1; 164.163.25.255 1; 164.163.98.49 1; 164.164.112.10 1; 164.177.0.65 1; 164.177.31.66 1; 164.52.0.83 1; 164.52.0.90 1; 164.52.33.243 1; 164.68.115.69 1; 164.68.99.251 1; 164.77.117.10 1; 164.77.119.34 1; 164.88.199.52 1; 164.90.138.233 1; 164.90.145.242 1; 164.90.147.14 1; 164.90.147.251 1; 164.90.172.83 1; 164.90.184.245 1; 164.90.189.102 1; 164.90.194.61 1; 164.90.202.89 1; 164.90.205.35 1; 164.90.208.102 1; 164.90.210.8 1; 164.90.217.113 1; 164.90.224.134 1; 164.90.224.228 1; 164.90.228.171 1; 164.90.229.196 1; 164.90.231.253 1; 164.92.112.145 1; 164.92.114.134 1; 164.92.115.99 1; 164.92.117.229 1; 164.92.132.198 1; 164.92.138.46 1; 164.92.139.134 1; 164.92.152.140 1; 164.92.156.120 1; 164.92.157.100 1; 164.92.159.65 1; 164.92.167.86 1; 164.92.170.149 1; 164.92.177.69 1; 164.92.180.90 1; 164.92.189.127 1; 164.92.192.229 1; 164.92.192.25 1; 164.92.200.130 1; 164.92.206.21 1; 164.92.207.238 1; 164.92.212.181 1; 164.92.224.62 1; 164.92.66.111 1; 164.92.66.116 1; 164.92.71.201 1; 164.92.77.230 1; 164.92.84.141 1; 164.92.84.255 1; 164.92.91.240 1; 165.0.47.79 1; 165.154.10.144 1; 165.154.10.184 1; 165.154.128.106 1; 165.154.128.120 1; 165.154.233.164 1; 165.154.233.167 1; 165.154.233.235 1; 165.154.242.113 1; 165.154.242.126 1; 165.154.242.158 1; 165.154.244.233 1; 165.154.253.219 1; 165.154.51.22 1; 165.22.1.73 1; 165.22.101.75 1; 165.22.103.89 1; 165.22.106.178 1; 165.22.117.216 1; 165.22.120.216 1; 165.22.16.134 1; 165.22.178.247 1; 165.22.184.212 1; 165.22.190.39 1; 165.22.192.132 1; 165.22.204.49 1; 165.22.210.239 1; 165.22.211.204 1; 165.22.212.51 1; 165.22.213.144 1; 165.22.216.121 1; 165.22.218.44 1; 165.22.220.9 1; 165.22.224.96 1; 165.22.240.159 1; 165.22.242.64 1; 165.22.243.131 1; 165.22.246.215 1; 165.22.31.103 1; 165.22.38.253 1; 165.22.39.64 1; 165.22.51.205 1; 165.22.58.73 1; 165.22.59.229 1; 165.22.60.26 1; 165.22.62.225 1; 165.22.70.67 1; 165.22.97.194 1; 165.227.101.226 1; 165.227.103.128 1; 165.227.106.20 1; 165.227.109.79 1; 165.227.111.218 1; 165.227.113.184 1; 165.227.113.233 1; 165.227.118.71 1; 165.227.123.61 1; 165.227.136.107 1; 165.227.146.2 1; 165.227.148.167 1; 165.227.166.247 1; 165.227.167.225 1; 165.227.182.136 1; 165.227.182.25 1; 165.227.194.176 1; 165.227.211.13 1; 165.227.221.108 1; 165.227.222.54 1; 165.227.228.212 1; 165.227.228.72 1; 165.227.39.11 1; 165.227.41.60 1; 165.227.41.74 1; 165.227.45.15 1; 165.227.59.243 1; 165.227.64.86 1; 165.227.68.95 1; 165.227.76.114 1; 165.227.83.174 1; 165.227.84.172 1; 165.227.89.189 1; 165.227.90.159 1; 165.227.90.242 1; 165.227.93.47 1; 165.232.112.53 1; 165.232.118.211 1; 165.232.121.37 1; 165.232.124.9 1; 165.232.126.107 1; 165.232.132.79 1; 165.232.136.138 1; 165.232.140.100 1; 165.232.141.0 1; 165.232.142.77 1; 165.232.158.187 1; 165.232.162.126 1; 165.232.162.77 1; 165.232.166.37 1; 165.232.167.126 1; 165.232.184.162 1; 165.232.184.186 1; 165.232.188.29 1; 165.232.190.158 1; 165.232.46.192 1; 165.232.73.237 1; 165.232.76.182 1; 165.232.77.118 1; 165.232.92.56 1; 165.232.96.113 1; 166.161.117.209 1; 166.166.91.19 1; 166.247.154.217 1; 166.70.207.2 1; 167.114.46.129 1; 167.172.112.115 1; 167.172.117.117 1; 167.172.119.162 1; 167.172.142.20 1; 167.172.148.74 1; 167.172.150.24 1; 167.172.158.79 1; 167.172.165.112 1; 167.172.165.167 1; 167.172.187.120 1; 167.172.190.187 1; 167.172.190.215 1; 167.172.243.183 1; 167.172.246.83 1; 167.172.248.254 1; 167.172.32.146 1; 167.172.58.10 1; 167.172.79.119 1; 167.172.79.130 1; 167.172.80.135 1; 167.172.89.248 1; 167.172.90.18 1; 167.172.94.239 1; 167.172.98.89 1; 167.224.204.60 1; 167.248.133.42 1; 167.248.133.44 1; 167.248.133.45 1; 167.248.133.60 1; 167.71.0.227 1; 167.71.120.146 1; 167.71.133.68 1; 167.71.136.141 1; 167.71.137.160 1; 167.71.151.22 1; 167.71.159.65 1; 167.71.16.158 1; 167.71.16.200 1; 167.71.160.210 1; 167.71.166.90 1; 167.71.167.162 1; 167.71.182.253 1; 167.71.196.31 1; 167.71.198.41 1; 167.71.202.100 1; 167.71.202.121 1; 167.71.202.196 1; 167.71.204.152 1; 167.71.22.71 1; 167.71.223.237 1; 167.71.224.89 1; 167.71.227.36 1; 167.71.228.127 1; 167.71.231.60 1; 167.71.234.114 1; 167.71.234.134 1; 167.71.235.104 1; 167.71.238.89 1; 167.71.33.249 1; 167.71.48.191 1; 167.71.49.42 1; 167.71.54.30 1; 167.71.54.51 1; 167.71.59.102 1; 167.71.7.226 1; 167.71.74.3 1; 167.71.77.9 1; 167.71.95.157 1; 167.86.117.132 1; 167.86.83.125 1; 167.86.94.107 1; 167.94.138.100 1; 167.94.138.101 1; 167.94.138.102 1; 167.94.138.103 1; 167.94.138.104 1; 167.94.138.105 1; 167.94.138.106 1; 167.94.138.107 1; 167.94.138.108 1; 167.94.138.109 1; 167.94.138.110 1; 167.94.138.111 1; 167.94.138.117 1; 167.94.138.119 1; 167.94.138.120 1; 167.94.138.128 1; 167.94.138.129 1; 167.94.138.130 1; 167.94.138.131 1; 167.94.138.132 1; 167.94.138.133 1; 167.94.138.134 1; 167.94.138.135 1; 167.94.138.136 1; 167.94.138.137 1; 167.94.138.138 1; 167.94.138.139 1; 167.94.138.140 1; 167.94.138.141 1; 167.94.138.142 1; 167.94.138.143 1; 167.94.138.144 1; 167.94.138.145 1; 167.94.138.146 1; 167.94.138.147 1; 167.94.138.148 1; 167.94.138.149 1; 167.94.138.150 1; 167.94.138.151 1; 167.94.138.152 1; 167.94.138.153 1; 167.94.138.154 1; 167.94.138.155 1; 167.94.138.156 1; 167.94.138.157 1; 167.94.138.158 1; 167.94.138.159 1; 167.94.138.44 1; 167.94.138.45 1; 167.94.138.47 1; 167.94.138.64 1; 167.94.138.80 1; 167.94.138.96 1; 167.94.138.97 1; 167.94.138.98 1; 167.94.138.99 1; 167.94.145.16 1; 167.94.145.17 1; 167.94.145.18 1; 167.94.145.19 1; 167.94.145.20 1; 167.94.145.21 1; 167.94.145.22 1; 167.94.145.23 1; 167.94.145.24 1; 167.94.145.25 1; 167.94.145.26 1; 167.94.145.27 1; 167.94.145.28 1; 167.94.145.29 1; 167.94.145.30 1; 167.94.145.31 1; 167.94.145.60 1; 167.94.145.80 1; 167.94.145.81 1; 167.94.145.82 1; 167.94.145.83 1; 167.94.145.84 1; 167.94.145.85 1; 167.94.145.86 1; 167.94.145.87 1; 167.94.145.88 1; 167.94.145.89 1; 167.94.145.90 1; 167.94.145.91 1; 167.94.145.92 1; 167.94.145.93 1; 167.94.145.94 1; 167.94.145.95 1; 167.94.146.16 1; 167.94.146.17 1; 167.94.146.18 1; 167.94.146.19 1; 167.94.146.20 1; 167.94.146.21 1; 167.94.146.22 1; 167.94.146.23 1; 167.94.146.24 1; 167.94.146.25 1; 167.94.146.26 1; 167.94.146.27 1; 167.94.146.28 1; 167.94.146.29 1; 167.94.146.30 1; 167.94.146.31 1; 167.94.146.64 1; 167.94.146.65 1; 167.94.146.66 1; 167.94.146.68 1; 167.94.146.69 1; 167.94.146.70 1; 167.94.146.71 1; 167.94.146.73 1; 167.94.146.74 1; 167.94.146.75 1; 167.94.146.76 1; 167.94.146.77 1; 167.94.146.78 1; 167.94.146.79 1; 167.99.1.180 1; 167.99.114.108 1; 167.99.119.160 1; 167.99.12.43 1; 167.99.123.23 1; 167.99.126.215 1; 167.99.13.19 1; 167.99.134.76 1; 167.99.141.170 1; 167.99.143.90 1; 167.99.152.121 1; 167.99.152.131 1; 167.99.156.118 1; 167.99.171.68 1; 167.99.187.199 1; 167.99.189.198 1; 167.99.198.18 1; 167.99.202.127 1; 167.99.203.10 1; 167.99.209.184 1; 167.99.228.159 1; 167.99.234.112 1; 167.99.236.74 1; 167.99.239.101 1; 167.99.242.227 1; 167.99.54.31 1; 167.99.67.255 1; 167.99.68.65 1; 167.99.76.115 1; 167.99.78.16 1; 167.99.84.28 1; 167.99.89.165 1; 167.99.99.68 1; 168.119.106.0 1; 168.121.105.170 1; 168.121.224.14 1; 168.121.237.82 1; 168.121.55.174 1; 168.126.167.111 1; 168.138.160.1 1; 168.138.183.176 1; 168.167.30.198 1; 168.167.72.179 1; 168.182.216.31 1; 168.182.249.177 1; 168.187.74.16 1; 168.227.225.197 1; 168.232.165.182 1; 168.62.30.249 1; 168.63.148.169 1; 168.63.152.179 1; 168.63.46.43 1; 169.150.201.24 1; 169.197.113.178 1; 169.197.113.218 1; 170.106.115.15 1; 170.106.115.151 1; 170.106.115.231 1; 170.106.115.253 1; 170.106.115.39 1; 170.106.115.55 1; 170.106.117.160 1; 170.106.173.40 1; 170.106.174.246 1; 170.106.176.49 1; 170.187.165.130 1; 170.187.165.134 1; 170.187.165.139 1; 170.187.229.33 1; 170.187.232.43 1; 170.210.155.249 1; 170.210.46.4 1; 170.210.83.90 1; 170.233.117.110 1; 170.233.117.132 1; 170.238.162.191 1; 170.245.200.187 1; 170.245.200.225 1; 170.245.201.86 1; 170.247.114.26 1; 170.247.152.78 1; 170.64.134.89 1; 170.64.138.151 1; 170.64.138.156 1; 170.64.152.167 1; 170.64.153.181 1; 170.64.166.144 1; 170.64.166.145 1; 170.64.172.178 1; 170.64.177.144 1; 170.64.177.201 1; 170.64.178.90 1; 170.78.39.17 1; 170.80.58.201 1; 170.84.224.130 1; 171.126.130.1 1; 171.22.30.113 1; 171.22.30.119 1; 171.22.30.12 1; 171.227.223.193 1; 171.244.140.174 1; 171.244.202.14 1; 171.244.39.233 1; 171.244.43.66 1; 171.244.60.175 1; 171.244.61.67 1; 171.249.240.109 1; 171.35.163.72 1; 171.36.231.235 1; 171.37.17.166 1; 171.6.116.221 1; 171.8.42.139 1; 172.104.11.4 1; 172.104.138.223 1; 172.104.170.4 1; 172.104.180.187 1; 172.104.218.173 1; 172.104.238.162 1; 172.104.55.184 1; 172.104.56.40 1; 172.104.57.176 1; 172.104.65.226 1; 172.105.109.249 1; 172.105.217.71 1; 172.105.24.74 1; 172.105.63.201 1; 172.107.95.30 1; 172.119.226.206 1; 172.119.9.79 1; 172.124.251.20 1; 172.174.217.248 1; 172.187.235.91 1; 172.245.139.108 1; 172.245.17.150 1; 172.247.104.122 1; 172.247.111.211 1; 172.247.34.207 1; 172.248.103.62 1; 172.5.74.224 1; 172.85.174.18 1; 172.88.40.72 1; 172.89.230.58 1; 172.91.158.20 1; 172.91.242.35 1; 172.91.47.43 1; 173.12.253.185 1; 173.160.23.137 1; 173.163.154.189 1; 173.165.182.203 1; 173.174.116.90 1; 173.176.167.21 1; 173.20.20.186 1; 173.20.93.43 1; 173.212.226.203 1; 173.214.170.82 1; 173.235.72.230 1; 173.236.222.47 1; 173.249.56.171 1; 173.255.243.64 1; 173.31.213.218 1; 173.54.174.62 1; 173.82.163.28 1; 173.82.78.214 1; 173.90.163.229 1; 174.107.160.12 1; 174.138.10.154 1; 174.138.14.86 1; 174.138.16.16 1; 174.138.17.147 1; 174.138.24.127 1; 174.138.25.219 1; 174.138.25.224 1; 174.138.27.246 1; 174.138.28.226 1; 174.138.29.2 1; 174.138.5.151 1; 174.138.72.191 1; 174.138.80.139 1; 174.138.95.152 1; 174.160.254.47 1; 174.163.41.2 1; 174.45.120.246 1; 174.45.121.23 1; 174.50.127.138 1; 174.7.232.132 1; 175.0.164.54 1; 175.100.107.238 1; 175.100.120.111 1; 175.101.95.23 1; 175.107.13.107 1; 175.107.13.191 1; 175.11.234.172 1; 175.116.32.17 1; 175.117.144.122 1; 175.118.152.100 1; 175.119.79.57 1; 175.126.146.170 1; 175.126.176.18 1; 175.134.135.29 1; 175.136.249.45 1; 175.138.184.8 1; 175.138.58.0 1; 175.140.224.120 1; 175.144.81.126 1; 175.156.108.185 1; 175.156.68.82 1; 175.156.76.131 1; 175.160.96.185 1; 175.170.149.29 1; 175.173.74.245 1; 175.178.196.250 1; 175.183.94.197 1; 175.193.13.3 1; 175.193.30.245 1; 175.195.114.196 1; 175.196.112.213 1; 175.196.169.236 1; 175.196.231.248 1; 175.200.158.150 1; 175.200.90.176 1; 175.201.120.202 1; 175.201.222.109 1; 175.203.155.33 1; 175.203.23.6 1; 175.203.61.33 1; 175.205.161.213 1; 175.205.5.160 1; 175.207.13.22 1; 175.207.13.86 1; 175.207.230.234 1; 175.210.66.91 1; 175.210.83.227 1; 175.211.139.213 1; 175.211.223.71 1; 175.212.185.27 1; 175.212.81.131 1; 175.213.147.154 1; 175.214.248.153 1; 175.30.110.117 1; 175.30.111.223 1; 175.30.72.122 1; 175.30.74.232 1; 175.30.81.16 1; 175.31.200.141 1; 175.31.200.207 1; 175.31.202.81 1; 175.31.228.220 1; 175.31.230.45 1; 175.38.90.200 1; 175.42.26.36 1; 175.44.34.27 1; 175.9.14.92 1; 175.97.136.186 1; 176.10.207.140 1; 176.102.36.147 1; 176.102.38.41 1; 176.111.173.125 1; 176.111.173.164 1; 176.111.174.105 1; 176.111.174.109 1; 176.111.174.110 1; 176.111.174.111 1; 176.111.174.112 1; 176.111.174.80 1; 176.111.174.81 1; 176.111.174.82 1; 176.111.174.83 1; 176.111.174.84 1; 176.111.174.85 1; 176.111.174.86 1; 176.111.174.87 1; 176.111.174.88 1; 176.111.174.89 1; 176.111.174.91 1; 176.111.174.95 1; 176.111.174.97 1; 176.111.174.98 1; 176.112.128.61 1; 176.113.115.113 1; 176.113.115.140 1; 176.113.115.168 1; 176.121.211.162 1; 176.122.164.148 1; 176.126.120.146 1; 176.166.135.18 1; 176.192.31.222 1; 176.213.141.182 1; 176.214.101.116 1; 176.215.7.161 1; 176.236.151.150 1; 176.236.87.146 1; 176.241.128.230 1; 176.28.201.6 1; 176.35.68.136 1; 176.44.170.8 1; 176.57.189.27 1; 176.58.97.34 1; 176.62.189.81 1; 176.63.98.208 1; 176.65.143.45 1; 176.65.145.2 1; 176.98.14.113 1; 177.10.216.102 1; 177.102.70.197 1; 177.106.130.215 1; 177.106.132.145 1; 177.115.13.30 1; 177.12.2.53 1; 177.124.74.93 1; 177.124.77.13 1; 177.125.22.55 1; 177.125.87.47 1; 177.135.223.185 1; 177.17.29.35 1; 177.184.121.149 1; 177.184.132.59 1; 177.185.208.14 1; 177.194.43.151 1; 177.200.94.187 1; 177.21.128.146 1; 177.220.131.211 1; 177.221.56.210 1; 177.221.97.30 1; 177.229.134.50 1; 177.32.212.68 1; 177.32.243.117 1; 177.33.12.157 1; 177.34.89.27 1; 177.36.14.101 1; 177.36.187.95 1; 177.40.21.109 1; 177.43.179.143 1; 177.43.233.9 1; 177.43.63.98 1; 177.43.90.107 1; 177.52.194.204 1; 177.52.80.30 1; 177.55.124.62 1; 177.56.243.179 1; 177.63.252.251 1; 177.71.93.205 1; 177.73.102.78 1; 177.75.218.4 1; 177.8.170.73 1; 177.81.212.171 1; 177.83.60.50 1; 177.87.208.114 1; 177.87.64.248 1; 177.91.79.21 1; 177.91.80.178 1; 177.92.22.182 1; 177.95.253.73 1; 177.99.171.69 1; 178.128.102.42 1; 178.128.108.170 1; 178.128.109.124 1; 178.128.113.191 1; 178.128.117.95 1; 178.128.125.217 1; 178.128.126.81 1; 178.128.160.60 1; 178.128.160.8 1; 178.128.209.69 1; 178.128.215.100 1; 178.128.215.16 1; 178.128.220.159 1; 178.128.226.2 1; 178.128.24.146 1; 178.128.248.121 1; 178.128.29.253 1; 178.128.32.180 1; 178.128.34.59 1; 178.128.5.231 1; 178.128.55.198 1; 178.128.57.184 1; 178.128.73.254 1; 178.128.88.244 1; 178.128.91.222 1; 178.128.97.141 1; 178.128.98.121 1; 178.154.200.183 1; 178.154.220.80 1; 178.154.225.109 1; 178.154.229.154 1; 178.154.230.63 1; 178.159.37.40 1; 178.161.243.41 1; 178.165.114.175 1; 178.176.229.117 1; 178.18.240.61 1; 178.18.246.89 1; 178.18.254.87 1; 178.18.47.71 1; 178.199.204.154 1; 178.200.68.36 1; 178.22.120.71 1; 178.22.168.220 1; 178.251.140.3 1; 178.254.0.57 1; 178.254.237.52 1; 178.30.104.237 1; 178.32.197.82 1; 178.32.197.89 1; 178.32.197.91 1; 178.32.197.92 1; 178.32.201.69 1; 178.32.43.185 1; 178.33.110.40 1; 178.39.224.188 1; 178.47.109.168 1; 178.49.156.134 1; 178.49.247.157 1; 178.54.137.92 1; 178.57.87.9 1; 178.62.105.122 1; 178.62.117.106 1; 178.62.119.233 1; 178.62.12.176 1; 178.62.127.39 1; 178.62.17.94 1; 178.62.192.181 1; 178.62.2.24 1; 178.62.203.137 1; 178.62.205.28 1; 178.62.210.28 1; 178.62.212.23 1; 178.62.216.118 1; 178.62.224.73 1; 178.62.226.127 1; 178.62.237.10 1; 178.62.24.222 1; 178.62.42.166 1; 178.62.63.15 1; 178.62.64.242 1; 178.62.69.56 1; 178.62.73.12 1; 178.62.73.34 1; 178.62.8.163 1; 178.62.81.147 1; 178.62.97.236 1; 178.72.101.234 1; 178.74.44.23 1; 178.79.179.250 1; 178.88.161.82 1; 179.104.101.168 1; 179.104.239.185 1; 179.106.18.132 1; 179.113.29.163 1; 179.131.10.103 1; 179.176.210.40 1; 179.178.53.165 1; 179.181.1.199 1; 179.184.123.77 1; 179.209.216.210 1; 179.211.20.219 1; 179.24.187.172 1; 179.255.84.22 1; 179.27.60.34 1; 179.32.29.251 1; 179.33.2.253 1; 179.36.74.22 1; 179.40.112.6 1; 179.41.2.183 1; 179.43.101.32 1; 179.43.154.155 1; 179.43.154.248 1; 179.43.155.135 1; 179.43.156.149 1; 179.43.159.197 1; 179.43.177.242 1; 179.43.187.43 1; 179.43.190.234 1; 179.43.98.221 1; 179.48.103.22 1; 179.48.124.242 1; 179.48.124.250 1; 179.54.100.26 1; 179.60.147.106 1; 179.60.147.13 1; 179.60.150.118 1; 179.91.71.70 1; 179.93.132.211 1; 179.95.21.18 1; 179.99.202.158 1; 18.133.226.16 1; 18.133.75.43 1; 18.135.100.103 1; 18.135.17.113 1; 18.170.53.150 1; 18.170.64.129 1; 180.101.45.28 1; 180.103.220.184 1; 180.103.57.34 1; 180.106.105.38 1; 180.106.120.179 1; 180.106.123.25 1; 180.106.129.11 1; 180.106.252.6 1; 180.106.53.123 1; 180.108.216.240 1; 180.110.220.86 1; 180.115.162.120 1; 180.116.109.20 1; 180.116.119.60 1; 180.116.121.249 1; 180.116.163.160 1; 180.116.185.133 1; 180.116.247.219 1; 180.116.49.228 1; 180.117.34.201 1; 180.119.152.222 1; 180.119.227.202 1; 180.125.0.63 1; 180.129.92.42 1; 180.130.116.46 1; 180.148.5.41 1; 180.149.224.217 1; 180.151.249.194 1; 180.166.193.6 1; 180.167.126.1 1; 180.167.201.243 1; 180.167.207.234 1; 180.168.95.234 1; 180.177.191.220 1; 180.177.59.41 1; 180.180.160.28 1; 180.183.177.158 1; 180.183.248.153 1; 180.190.241.88 1; 180.211.97.53 1; 180.214.239.113 1; 180.218.160.96 1; 180.244.133.57 1; 180.250.115.121 1; 180.250.80.107 1; 180.30.101.94 1; 180.50.241.202 1; 180.64.115.229 1; 180.69.254.177 1; 180.71.47.198 1; 180.72.145.221 1; 180.76.144.53 1; 180.76.202.153 1; 180.76.247.146 1; 180.76.60.62 1; 180.92.100.160 1; 180.92.49.102 1; 180.93.30.82 1; 180.94.169.167 1; 180.94.173.66 1; 181.10.163.193 1; 181.10.163.242 1; 181.10.163.247 1; 181.115.145.34 1; 181.12.230.128 1; 181.120.136.41 1; 181.129.48.162 1; 181.13.218.29 1; 181.143.195.18 1; 181.16.34.58 1; 181.170.37.5 1; 181.188.172.242 1; 181.199.122.86 1; 181.204.166.62 1; 181.204.212.82 1; 181.206.14.42 1; 181.209.102.86 1; 181.209.80.53 1; 181.220.153.35 1; 181.220.249.201 1; 181.224.49.98 1; 181.224.94.54 1; 181.28.101.14 1; 181.30.28.14 1; 181.39.93.139 1; 181.40.79.30 1; 181.40.81.230 1; 181.46.164.7 1; 181.48.18.130 1; 181.48.187.202 1; 181.48.60.50 1; 181.48.99.155 1; 181.50.94.157 1; 181.52.249.175 1; 181.78.3.12 1; 181.78.3.13 1; 181.78.3.14 1; 182.113.232.45 1; 182.114.39.144 1; 182.116.112.228 1; 182.119.231.250 1; 182.121.67.55 1; 182.136.99.17 1; 182.16.179.214 1; 182.16.245.79 1; 182.16.245.85 1; 182.160.96.46 1; 182.176.104.99 1; 182.176.228.148 1; 182.18.131.62 1; 182.180.114.250 1; 182.180.59.197 1; 182.224.26.142 1; 182.23.23.42 1; 182.23.63.24 1; 182.23.67.49 1; 182.237.11.210 1; 182.240.239.201 1; 182.242.35.109 1; 182.253.108.50 1; 182.253.118.50 1; 182.253.131.82 1; 182.253.184.20 1; 182.253.28.123 1; 182.253.45.26 1; 182.253.82.154 1; 182.31.134.213 1; 182.37.142.70 1; 182.59.139.27 1; 182.59.3.139 1; 182.59.6.34 1; 182.69.176.247 1; 182.70.115.25 1; 182.70.241.35 1; 182.71.142.252 1; 182.72.101.22 1; 182.72.133.6 1; 182.72.142.62 1; 182.74.230.10 1; 182.74.236.130 1; 182.75.216.74 1; 182.75.8.126 1; 182.78.142.4 1; 182.79.68.42 1; 182.93.7.194 1; 182.93.95.196 1; 183.100.12.213 1; 183.100.213.54 1; 183.103.215.209 1; 183.105.161.91 1; 183.105.49.30 1; 183.106.205.242 1; 183.107.195.8 1; 183.107.21.43 1; 183.107.76.249 1; 183.109.199.216 1; 183.109.213.146 1; 183.111.188.94 1; 183.134.149.81 1; 183.134.217.20 1; 183.136.225.31 1; 183.136.225.32 1; 183.136.225.42 1; 183.136.225.43 1; 183.136.225.46 1; 183.136.225.5 1; 183.136.225.9 1; 183.146.30.220 1; 183.157.175.126 1; 183.162.230.118 1; 183.167.217.86 1; 183.178.168.251 1; 183.180.128.204 1; 183.186.111.11 1; 183.192.0.18 1; 183.194.1.194 1; 183.195.121.197 1; 183.196.243.13 1; 183.224.38.15 1; 183.230.215.11 1; 183.230.230.215 1; 183.232.48.168 1; 183.233.225.112 1; 183.236.187.172 1; 183.237.164.204 1; 183.238.98.22 1; 183.239.171.254 1; 183.239.40.50 1; 183.240.157.2 1; 183.247.165.222 1; 183.248.129.223 1; 183.249.241.25 1; 183.44.209.117 1; 183.56.207.190 1; 183.6.161.170 1; 183.6.98.41 1; 183.62.20.2 1; 183.62.250.75 1; 183.66.212.94 1; 183.80.151.223 1; 183.81.152.109 1; 183.81.157.12 1; 183.82.115.161 1; 183.82.13.11 1; 183.82.34.122 1; 183.82.34.250 1; 183.82.57.166 1; 183.82.96.133 1; 183.88.179.184 1; 183.88.244.176 1; 183.89.125.64 1; 183.89.250.247 1; 183.90.253.39 1; 183.91.186.26 1; 183.98.9.246 1; 183.99.143.30 1; 183.99.76.78 1; 184.105.139.103 1; 184.105.139.71 1; 184.105.247.244 1; 184.105.48.40 1; 184.152.38.119 1; 184.168.100.133 1; 184.168.100.170 1; 184.168.121.135 1; 184.168.121.5 1; 184.168.123.187 1; 184.168.96.211 1; 184.170.208.116 1; 184.170.240.240 1; 184.175.12.140 1; 184.178.216.163 1; 184.18.211.199 1; 184.56.0.215 1; 184.58.17.88 1; 184.60.2.198 1; 184.67.204.178 1; 184.69.169.70 1; 184.80.221.250 1; 185.100.85.23 1; 185.100.87.174 1; 185.100.87.41 1; 185.101.33.169 1; 185.104.184.43 1; 185.105.239.64 1; 185.111.244.4 1; 185.119.81.100 1; 185.119.81.101 1; 185.119.81.102 1; 185.119.81.103 1; 185.119.81.104 1; 185.119.81.105 1; 185.119.81.106 1; 185.119.81.107 1; 185.119.81.108 1; 185.119.81.109 1; 185.119.81.97 1; 185.119.81.98 1; 185.119.81.99 1; 185.122.204.10 1; 185.122.204.11 1; 185.122.204.12 1; 185.122.204.13 1; 185.122.204.14 1; 185.122.204.15 1; 185.122.204.16 1; 185.122.204.17 1; 185.122.204.18 1; 185.122.204.194 1; 185.122.204.20 1; 185.122.204.248 1; 185.122.204.249 1; 185.122.204.55 1; 185.122.204.73 1; 185.122.204.74 1; 185.122.204.99 1; 185.126.34.211 1; 185.127.18.103 1; 185.127.227.131 1; 185.128.241.96 1; 185.129.61.10 1; 185.129.61.7 1; 185.129.61.8 1; 185.129.62.63 1; 185.13.224.12 1; 185.130.46.141 1; 185.130.47.58 1; 185.132.41.31 1; 185.132.53.119 1; 185.133.121.25 1; 185.133.225.62 1; 185.136.183.92 1; 185.142.236.34 1; 185.142.236.35 1; 185.142.236.36 1; 185.142.236.38 1; 185.142.239.16 1; 185.146.232.168 1; 185.151.32.7 1; 185.151.51.35 1; 185.156.73.121 1; 185.156.73.154 1; 185.156.73.53 1; 185.156.73.57 1; 185.156.73.91 1; 185.159.129.55 1; 185.161.218.175 1; 185.165.190.17 1; 185.165.190.34 1; 185.165.30.170 1; 185.167.96.138 1; 185.167.96.146 1; 185.167.96.150 1; 185.167.97.229 1; 185.167.97.244 1; 185.167.97.31 1; 185.167.97.38 1; 185.167.98.76 1; 185.167.99.70 1; 185.169.183.39 1; 185.170.114.25 1; 185.177.2.70 1; 185.179.82.133 1; 185.18.212.32 1; 185.180.143.105 1; 185.180.143.108 1; 185.180.143.109 1; 185.180.143.12 1; 185.180.143.136 1; 185.180.143.141 1; 185.180.143.143 1; 185.180.143.15 1; 185.180.143.153 1; 185.180.143.154 1; 185.180.143.157 1; 185.180.143.163 1; 185.180.143.167 1; 185.180.143.27 1; 185.180.143.28 1; 185.180.143.32 1; 185.180.143.35 1; 185.180.143.73 1; 185.180.143.81 1; 185.180.143.82 1; 185.180.143.85 1; 185.180.143.90 1; 185.180.143.92 1; 185.180.143.95 1; 185.180.143.99 1; 185.181.102.18 1; 185.182.105.158 1; 185.183.122.143 1; 185.184.55.144 1; 185.190.24.103 1; 185.191.171.23 1; 185.191.171.25 1; 185.191.79.114 1; 185.194.78.36 1; 185.195.201.148 1; 185.196.220.77 1; 185.196.220.81 1; 185.200.116.58 1; 185.200.118.46 1; 185.203.239.185 1; 185.205.224.249 1; 185.209.160.26 1; 185.209.162.134 1; 185.209.230.204 1; 185.210.144.152 1; 185.213.172.143 1; 185.213.174.212 1; 185.216.116.113 1; 185.216.71.148 1; 185.217.1.246 1; 185.217.131.157 1; 185.217.131.242 1; 185.220.100.252 1; 185.220.100.254 1; 185.220.101.132 1; 185.220.101.165 1; 185.220.101.181 1; 185.220.102.240 1; 185.220.102.241 1; 185.220.102.242 1; 185.220.102.244 1; 185.220.102.245 1; 185.220.102.247 1; 185.220.102.249 1; 185.220.102.251 1; 185.220.102.253 1; 185.220.103.113 1; 185.220.103.117 1; 185.220.103.118 1; 185.220.103.119 1; 185.220.103.5 1; 185.220.103.6 1; 185.220.103.7 1; 185.220.103.8 1; 185.220.103.9 1; 185.220.205.196 1; 185.224.128.17 1; 185.224.128.213 1; 185.224.128.219 1; 185.224.128.232 1; 185.224.128.237 1; 185.224.128.243 1; 185.224.128.247 1; 185.224.128.250 1; 185.225.73.170 1; 185.225.73.79 1; 185.225.74.132 1; 185.225.74.251 1; 185.225.74.33 1; 185.225.74.53 1; 185.225.74.55 1; 185.226.116.16 1; 185.227.153.141 1; 185.231.115.174 1; 185.232.152.85 1; 185.233.202.75 1; 185.233.36.187 1; 185.233.37.155 1; 185.235.146.29 1; 185.237.15.141 1; 185.238.199.145 1; 185.239.0.143 1; 185.239.106.91 1; 185.241.208.202 1; 185.242.5.35 1; 185.242.87.245 1; 185.245.94.183 1; 185.246.130.20 1; 185.246.130.69 1; 185.246.188.60 1; 185.246.188.67 1; 185.246.188.73 1; 185.246.220.59 1; 185.246.220.6 1; 185.246.220.8 1; 185.246.220.87 1; 185.246.220.98 1; 185.247.224.12 1; 185.247.224.45 1; 185.247.64.171 1; 185.248.22.29 1; 185.254.37.125 1; 185.254.37.138 1; 185.254.37.149 1; 185.254.37.163 1; 185.254.37.46 1; 185.255.91.187 1; 185.255.91.69 1; 185.26.170.180 1; 185.26.96.13 1; 185.3.125.237 1; 185.36.81.180 1; 185.36.81.58 1; 185.38.175.130 1; 185.42.170.203 1; 185.46.18.99 1; 185.51.203.122 1; 185.53.209.118 1; 185.56.83.83 1; 185.57.165.130 1; 185.59.44.10 1; 185.59.74.158 1; 185.60.136.203 1; 185.60.136.41 1; 185.62.193.24 1; 185.68.146.244 1; 185.7.33.146 1; 185.7.33.160 1; 185.74.4.189 1; 185.74.4.20 1; 185.74.5.173 1; 185.74.5.186 1; 185.74.5.214 1; 185.76.32.97 1; 185.76.77.160 1; 185.8.158.48 1; 185.80.32.51 1; 185.81.68.101 1; 185.81.68.102 1; 185.81.68.253 1; 185.88.152.125 1; 185.94.111.1 1; 185.94.189.182 1; 185.98.139.101 1; 185.98.165.140 1; 186.10.114.46 1; 186.10.125.209 1; 186.10.245.152 1; 186.10.86.130 1; 186.103.182.131 1; 186.120.176.220 1; 186.122.177.117 1; 186.125.169.14 1; 186.13.48.53 1; 186.147.129.110 1; 186.147.232.149 1; 186.148.167.218 1; 186.167.80.44 1; 186.177.156.112 1; 186.177.17.154 1; 186.179.100.104 1; 186.179.100.238 1; 186.18.184.23 1; 186.182.55.166 1; 186.182.55.67 1; 186.200.22.146 1; 186.201.14.12 1; 186.201.20.238 1; 186.206.152.137 1; 186.206.175.174 1; 186.209.193.147 1; 186.209.62.109 1; 186.215.100.37 1; 186.216.6.50 1; 186.219.248.122 1; 186.224.33.11 1; 186.226.113.120 1; 186.226.37.45 1; 186.231.36.154 1; 186.234.231.67 1; 186.235.184.214 1; 186.235.70.41 1; 186.235.70.42 1; 186.235.70.43 1; 186.235.70.44 1; 186.235.70.46 1; 186.235.70.47 1; 186.239.205.226 1; 186.240.35.254 1; 186.248.219.34 1; 186.249.205.20 1; 186.249.236.29 1; 186.251.251.9 1; 186.31.94.189 1; 186.31.95.163 1; 186.31.95.4 1; 186.38.26.5 1; 186.4.222.45 1; 186.4.235.4 1; 186.65.85.48 1; 186.67.248.5 1; 186.67.248.6 1; 186.67.248.8 1; 186.67.77.26 1; 186.84.172.5 1; 186.84.174.241 1; 186.87.32.50 1; 186.96.145.241 1; 186.96.156.73 1; 186.96.209.221 1; 187.105.37.227 1; 187.111.28.131 1; 187.135.96.161 1; 187.138.26.215 1; 187.140.204.169 1; 187.141.135.181 1; 187.142.58.41 1; 187.144.123.222 1; 187.149.1.30 1; 187.16.94.142 1; 187.161.85.133 1; 187.162.45.13 1; 187.163.103.125 1; 187.170.248.219 1; 187.174.169.110 1; 187.18.156.24 1; 187.189.82.216 1; 187.19.206.35 1; 187.190.203.221 1; 187.190.252.168 1; 187.191.60.178 1; 187.216.254.180 1; 187.218.23.85 1; 187.23.119.164 1; 187.230.147.157 1; 187.235.99.162 1; 187.243.248.114 1; 187.251.123.99 1; 187.251.155.180 1; 187.33.56.200 1; 187.34.31.220 1; 187.35.110.142 1; 187.37.241.36 1; 187.39.36.196 1; 187.44.214.58 1; 187.50.136.210 1; 187.51.208.158 1; 187.56.7.104 1; 187.57.124.81 1; 187.68.101.133 1; 187.73.150.173 1; 187.75.209.161 1; 187.8.107.198 1; 187.85.73.93 1; 187.86.135.246 1; 187.93.205.26 1; 187.95.124.103 1; 188.121.106.22 1; 188.121.113.127 1; 188.121.116.169 1; 188.121.116.29 1; 188.124.37.32 1; 188.127.188.115 1; 188.127.224.161 1; 188.128.75.50 1; 188.148.228.48 1; 188.150.248.102 1; 188.151.2.208 1; 188.152.193.50 1; 188.164.175.155 1; 188.165.34.94 1; 188.166.102.71 1; 188.166.14.99 1; 188.166.146.208 1; 188.166.153.111 1; 188.166.155.210 1; 188.166.160.164 1; 188.166.180.156 1; 188.166.180.17 1; 188.166.184.30 1; 188.166.186.226 1; 188.166.187.17 1; 188.166.19.128 1; 188.166.191.155 1; 188.166.208.174 1; 188.166.216.5 1; 188.166.217.179 1; 188.166.225.123 1; 188.166.225.37 1; 188.166.228.173 1; 188.166.228.226 1; 188.166.244.80 1; 188.166.247.82 1; 188.166.251.87 1; 188.166.252.132 1; 188.166.255.153 1; 188.166.30.235 1; 188.166.35.229 1; 188.166.39.184 1; 188.166.41.217 1; 188.166.52.232 1; 188.166.58.96 1; 188.166.86.232 1; 188.166.88.202 1; 188.166.95.44 1; 188.170.191.2 1; 188.171.35.7 1; 188.173.136.132 1; 188.18.49.50 1; 188.191.147.8 1; 188.217.170.136 1; 188.218.225.152 1; 188.231.149.11 1; 188.234.247.110 1; 188.242.53.156 1; 188.244.30.230 1; 188.250.172.49 1; 188.250.224.8 1; 188.254.0.160 1; 188.32.212.218 1; 188.36.123.6 1; 188.54.248.213 1; 188.80.228.9 1; 188.81.133.7 1; 189.1.87.249 1; 189.101.167.185 1; 189.102.98.178 1; 189.103.74.245 1; 189.107.254.175 1; 189.11.102.103 1; 189.112.196.1 1; 189.112.42.197 1; 189.114.136.231 1; 189.127.173.52 1; 189.130.51.106 1; 189.136.211.145 1; 189.158.117.137 1; 189.163.152.106 1; 189.173.118.50 1; 189.175.114.83 1; 189.176.90.207 1; 189.178.17.56 1; 189.178.57.29 1; 189.182.245.38 1; 189.190.236.12 1; 189.195.223.98 1; 189.204.127.85 1; 189.206.165.62 1; 189.218.243.61 1; 189.219.65.47 1; 189.225.24.14 1; 189.254.158.197 1; 189.4.150.150 1; 189.50.111.193 1; 189.51.30.2 1; 189.56.173.102 1; 189.56.217.183 1; 189.56.220.63 1; 189.57.151.124 1; 189.6.45.130 1; 189.62.189.106 1; 189.7.129.60 1; 189.78.139.250 1; 189.8.68.56 1; 189.85.127.46 1; 189.97.86.90 1; 189.99.247.146 1; 190.0.246.7 1; 190.1.228.178 1; 190.102.192.4 1; 190.102.49.109 1; 190.103.179.88 1; 190.103.202.12 1; 190.103.240.40 1; 190.103.240.90 1; 190.104.146.23 1; 190.104.25.210 1; 190.104.25.214 1; 190.104.25.221 1; 190.105.190.62 1; 190.107.177.239 1; 190.107.177.243 1; 190.109.235.246 1; 190.112.152.13 1; 190.114.254.105 1; 190.115.208.250 1; 190.117.113.32 1; 190.119.86.211 1; 190.12.102.58 1; 190.123.193.151 1; 190.123.237.28 1; 190.128.131.102 1; 190.128.169.130 1; 190.128.171.250 1; 190.128.241.2 1; 190.129.122.95 1; 190.138.240.14 1; 190.138.240.31 1; 190.140.185.74 1; 190.141.173.12 1; 190.144.139.235 1; 190.144.14.170 1; 190.144.79.158 1; 190.145.123.26 1; 190.145.192.106 1; 190.145.25.163 1; 190.145.81.37 1; 190.146.8.146 1; 190.147.33.242 1; 190.151.5.180 1; 190.153.249.99 1; 190.156.238.162 1; 190.18.169.144 1; 190.181.25.210 1; 190.181.33.254 1; 190.187.237.243 1; 190.187.240.86 1; 190.191.8.119 1; 190.192.239.104 1; 190.194.167.177 1; 190.202.124.93 1; 190.202.130.61 1; 190.202.85.115 1; 190.202.95.114 1; 190.211.252.122 1; 190.217.48.58 1; 190.217.69.203 1; 190.221.46.78 1; 190.221.60.242 1; 190.238.10.184 1; 190.29.27.21 1; 190.3.87.159 1; 190.35.38.231 1; 190.39.190.115 1; 190.40.161.58 1; 190.52.129.24 1; 190.52.39.248 1; 190.58.130.230 1; 190.64.137.174 1; 190.64.68.178 1; 190.70.169.166 1; 190.85.108.186 1; 190.85.15.251 1; 190.85.82.210 1; 190.89.119.35 1; 190.92.148.195 1; 191.100.23.230 1; 191.101.3.4 1; 191.101.80.38 1; 191.176.2.211 1; 191.180.189.209 1; 191.193.203.225 1; 191.233.25.20 1; 191.241.38.94 1; 191.242.105.133 1; 191.247.114.183 1; 191.254.183.175 1; 191.34.110.100 1; 191.34.74.55 1; 191.36.152.101 1; 191.36.152.129 1; 191.36.153.189 1; 191.36.153.200 1; 191.36.154.133 1; 191.5.50.188 1; 191.5.98.234 1; 191.53.144.30 1; 191.9.118.69 1; 192.117.190.234 1; 192.140.112.78 1; 192.157.20.154 1; 192.169.201.6 1; 192.169.244.239 1; 192.210.196.55 1; 192.210.228.197 1; 192.210.228.21 1; 192.210.240.41 1; 192.222.144.34 1; 192.227.194.176 1; 192.227.234.215 1; 192.241.138.149 1; 192.241.141.221 1; 192.241.152.15 1; 192.241.156.50 1; 192.241.157.46 1; 192.241.169.184 1; 192.241.171.230 1; 192.241.172.175 1; 192.241.192.14 1; 192.241.192.8 1; 192.241.193.104 1; 192.241.193.15 1; 192.241.193.60 1; 192.241.193.77 1; 192.241.193.94 1; 192.241.194.23 1; 192.241.194.38 1; 192.241.194.51 1; 192.241.195.53 1; 192.241.196.48 1; 192.241.197.13 1; 192.241.197.31 1; 192.241.197.61 1; 192.241.198.16 1; 192.241.198.19 1; 192.241.198.38 1; 192.241.198.39 1; 192.241.198.51 1; 192.241.198.9 1; 192.241.199.29 1; 192.241.199.4 1; 192.241.199.57 1; 192.241.200.163 1; 192.241.200.31 1; 192.241.200.68 1; 192.241.201.16 1; 192.241.201.42 1; 192.241.203.202 1; 192.241.203.240 1; 192.241.203.4 1; 192.241.204.171 1; 192.241.204.206 1; 192.241.204.4 1; 192.241.205.14 1; 192.241.205.21 1; 192.241.206.21 1; 192.241.206.6 1; 192.241.207.100 1; 192.241.207.44 1; 192.241.207.81 1; 192.241.207.88 1; 192.241.208.114 1; 192.241.208.230 1; 192.241.208.67 1; 192.241.209.125 1; 192.241.209.56 1; 192.241.210.19 1; 192.241.210.35 1; 192.241.210.44 1; 192.241.212.112 1; 192.241.212.99 1; 192.241.213.58 1; 192.241.213.65 1; 192.241.213.80 1; 192.241.214.10 1; 192.241.215.18 1; 192.241.216.23 1; 192.241.217.15 1; 192.241.217.6 1; 192.241.218.17 1; 192.241.218.44 1; 192.241.219.17 1; 192.241.220.10 1; 192.241.220.12 1; 192.241.220.13 1; 192.241.220.25 1; 192.241.221.12 1; 192.241.221.16 1; 192.241.221.18 1; 192.241.222.24 1; 192.241.222.25 1; 192.241.222.28 1; 192.241.222.30 1; 192.241.223.13 1; 192.241.223.21 1; 192.241.223.29 1; 192.241.223.42 1; 192.241.224.16 1; 192.241.224.18 1; 192.241.225.20 1; 192.241.225.21 1; 192.241.225.25 1; 192.241.225.41 1; 192.241.225.42 1; 192.241.226.35 1; 192.241.226.6 1; 192.241.227.15 1; 192.241.227.24 1; 192.241.227.26 1; 192.241.227.30 1; 192.241.227.31 1; 192.241.228.8 1; 192.241.228.9 1; 192.241.229.24 1; 192.241.230.21 1; 192.241.230.7 1; 192.241.232.13 1; 192.241.232.14 1; 192.241.232.20 1; 192.241.232.26 1; 192.241.232.27 1; 192.241.232.28 1; 192.241.233.12 1; 192.241.233.6 1; 192.241.233.7 1; 192.241.234.7 1; 192.241.235.17 1; 192.241.235.19 1; 192.241.235.22 1; 192.241.236.20 1; 192.241.236.28 1; 192.241.236.44 1; 192.241.236.51 1; 192.241.237.15 1; 192.241.237.17 1; 192.241.237.21 1; 192.241.237.22 1; 192.241.238.14 1; 192.241.238.16 1; 192.241.239.18 1; 192.241.239.19 1; 192.241.239.25 1; 192.241.255.97 1; 192.248.4.57 1; 192.252.188.198 1; 192.253.235.60 1; 192.3.116.181 1; 192.3.127.124 1; 192.3.128.128 1; 192.3.139.38 1; 192.3.164.175 1; 192.3.211.39 1; 192.3.53.185 1; 192.3.81.232 1; 192.34.56.56 1; 192.42.116.13 1; 192.42.116.16 1; 192.42.116.173 1; 192.42.116.177 1; 192.42.116.191 1; 192.42.116.193 1; 192.42.116.198 1; 192.42.116.199 1; 192.42.116.215 1; 192.42.116.25 1; 192.42.116.27 1; 192.68.185.60 1; 192.81.213.50 1; 192.9.227.35 1; 192.99.59.56 1; 193.105.134.95 1; 193.107.74.43 1; 193.110.100.228 1; 193.111.250.222 1; 193.114.140.202 1; 193.116.15.170 1; 193.118.55.172 1; 193.122.148.73 1; 193.142.146.214 1; 193.142.146.35 1; 193.151.139.30 1; 193.151.140.159 1; 193.151.145.98 1; 193.163.125.100 1; 193.163.125.101 1; 193.163.125.102 1; 193.163.125.104 1; 193.163.125.105 1; 193.163.125.106 1; 193.163.125.109 1; 193.163.125.11 1; 193.163.125.112 1; 193.163.125.114 1; 193.163.125.116 1; 193.163.125.118 1; 193.163.125.127 1; 193.163.125.13 1; 193.163.125.130 1; 193.163.125.14 1; 193.163.125.142 1; 193.163.125.146 1; 193.163.125.149 1; 193.163.125.150 1; 193.163.125.153 1; 193.163.125.154 1; 193.163.125.155 1; 193.163.125.157 1; 193.163.125.159 1; 193.163.125.160 1; 193.163.125.161 1; 193.163.125.165 1; 193.163.125.166 1; 193.163.125.167 1; 193.163.125.168 1; 193.163.125.17 1; 193.163.125.170 1; 193.163.125.171 1; 193.163.125.173 1; 193.163.125.175 1; 193.163.125.176 1; 193.163.125.177 1; 193.163.125.178 1; 193.163.125.179 1; 193.163.125.18 1; 193.163.125.180 1; 193.163.125.181 1; 193.163.125.185 1; 193.163.125.186 1; 193.163.125.188 1; 193.163.125.189 1; 193.163.125.19 1; 193.163.125.190 1; 193.163.125.191 1; 193.163.125.192 1; 193.163.125.194 1; 193.163.125.195 1; 193.163.125.196 1; 193.163.125.197 1; 193.163.125.20 1; 193.163.125.200 1; 193.163.125.202 1; 193.163.125.203 1; 193.163.125.204 1; 193.163.125.206 1; 193.163.125.207 1; 193.163.125.210 1; 193.163.125.212 1; 193.163.125.213 1; 193.163.125.214 1; 193.163.125.216 1; 193.163.125.217 1; 193.163.125.240 1; 193.163.125.27 1; 193.163.125.28 1; 193.163.125.3 1; 193.163.125.33 1; 193.163.125.38 1; 193.163.125.39 1; 193.163.125.41 1; 193.163.125.44 1; 193.163.125.46 1; 193.163.125.47 1; 193.163.125.53 1; 193.163.125.56 1; 193.163.125.57 1; 193.163.125.59 1; 193.163.125.6 1; 193.163.125.60 1; 193.163.125.62 1; 193.163.125.64 1; 193.163.125.65 1; 193.163.125.66 1; 193.163.125.67 1; 193.163.125.69 1; 193.163.125.7 1; 193.163.125.70 1; 193.163.125.71 1; 193.163.125.72 1; 193.163.125.74 1; 193.163.125.75 1; 193.163.125.76 1; 193.163.125.78 1; 193.163.125.79 1; 193.163.125.81 1; 193.163.125.83 1; 193.163.125.84 1; 193.163.125.89 1; 193.163.125.90 1; 193.163.125.91 1; 193.163.125.92 1; 193.163.125.94 1; 193.163.125.95 1; 193.163.125.98 1; 193.163.125.99 1; 193.176.31.97 1; 193.187.116.131 1; 193.187.150.91 1; 193.19.96.225 1; 193.228.108.122 1; 193.29.189.214 1; 193.3.53.10 1; 193.3.53.11 1; 193.3.53.3 1; 193.3.53.5 1; 193.3.53.6 1; 193.3.53.7 1; 193.3.53.8 1; 193.3.53.9 1; 193.31.30.92 1; 193.32.162.158 1; 193.32.162.159 1; 193.32.162.163 1; 193.32.180.252 1; 193.35.18.33 1; 193.36.84.171 1; 193.37.254.19 1; 193.37.255.114 1; 193.42.33.25 1; 193.42.33.56 1; 193.47.61.35 1; 193.56.29.118 1; 193.56.29.178 1; 193.56.29.186 1; 193.57.40.49 1; 193.70.0.122 1; 193.70.1.27 1; 193.70.84.66 1; 193.70.88.163 1; 194.110.139.246 1; 194.110.203.109 1; 194.110.203.221 1; 194.110.203.222 1; 194.110.203.84 1; 194.110.203.86 1; 194.110.247.3 1; 194.113.195.240 1; 194.113.195.245 1; 194.132.234.233 1; 194.135.20.5 1; 194.136.163.150 1; 194.140.198.226 1; 194.146.234.184 1; 194.146.38.152 1; 194.146.38.72 1; 194.146.50.54 1; 194.15.113.22 1; 194.150.69.207 1; 194.152.206.17 1; 194.156.98.168 1; 194.163.169.235 1; 194.163.184.123 1; 194.163.44.235 1; 194.163.44.42 1; 194.165.137.35 1; 194.165.16.10 1; 194.165.16.11 1; 194.165.16.78 1; 194.169.175.102 1; 194.169.175.26 1; 194.169.241.244 1; 194.180.49.94 1; 194.204.194.11 1; 194.209.191.243 1; 194.233.82.186 1; 194.233.88.56 1; 194.26.29.37 1; 194.26.29.86 1; 194.28.30.149 1; 194.31.53.212 1; 194.38.23.10 1; 194.44.249.36 1; 194.5.159.228 1; 194.5.97.11 1; 194.5.97.191 1; 194.60.87.212 1; 194.67.121.69 1; 194.87.151.116 1; 194.87.151.243 1; 194.87.151.73 1; 195.110.38.145 1; 195.133.156.145 1; 195.133.156.156 1; 195.133.156.250 1; 195.133.157.235 1; 195.133.20.241 1; 195.133.40.16 1; 195.133.40.248 1; 195.144.21.56 1; 195.154.42.43 1; 195.154.57.253 1; 195.154.63.184 1; 195.158.26.59 1; 195.158.91.247 1; 195.161.68.36 1; 195.176.3.24 1; 195.178.120.37 1; 195.178.120.46 1; 195.19.102.254 1; 195.19.105.85 1; 195.19.4.22 1; 195.19.96.49 1; 195.19.96.71 1; 195.19.97.157 1; 195.19.98.251 1; 195.191.219.132 1; 195.191.219.133 1; 195.191.82.212 1; 195.201.90.132 1; 195.211.46.192 1; 195.211.46.197 1; 195.214.223.84 1; 195.222.163.54 1; 195.224.91.238 1; 195.226.194.142 1; 195.226.194.242 1; 195.230.103.242 1; 195.230.103.243 1; 195.230.103.244 1; 195.230.103.245 1; 195.230.103.246 1; 195.230.103.248 1; 195.230.103.249 1; 195.230.103.250 1; 195.238.122.49 1; 195.239.91.210 1; 195.24.207.199 1; 195.24.207.250 1; 195.3.147.52 1; 195.3.147.77 1; 195.33.237.83 1; 195.36.158.170 1; 195.5.20.149 1; 195.58.6.45 1; 195.9.172.178 1; 195.9.32.22 1; 196.1.197.90 1; 196.188.104.221 1; 196.188.76.166 1; 196.188.76.254 1; 196.188.77.78 1; 196.188.78.8 1; 196.189.10.146 1; 196.189.111.195 1; 196.189.124.195 1; 196.189.187.106 1; 196.189.198.114 1; 196.189.199.240 1; 196.189.199.6 1; 196.189.38.197 1; 196.189.39.11 1; 196.189.91.116 1; 196.190.64.101 1; 196.191.230.6 1; 196.191.96.219 1; 196.191.96.236 1; 196.191.96.248 1; 196.192.16.71 1; 196.192.179.35 1; 196.196.253.2 1; 196.202.125.217 1; 196.203.207.165 1; 196.203.231.220 1; 196.204.226.180 1; 196.216.73.90 1; 196.218.149.76 1; 196.219.234.3 1; 196.219.43.242 1; 196.220.67.231 1; 196.221.164.239 1; 196.229.67.9 1; 196.28.226.67 1; 196.46.63.194 1; 196.50.25.10 1; 196.70.254.53 1; 197.13.31.232 1; 197.14.11.24 1; 197.153.56.66 1; 197.153.57.103 1; 197.155.234.157 1; 197.156.115.37 1; 197.211.35.187 1; 197.211.51.25 1; 197.227.21.70 1; 197.227.8.186 1; 197.232.66.73 1; 197.242.151.4 1; 197.243.104.26 1; 197.243.9.21 1; 197.248.145.50 1; 197.248.63.75 1; 197.254.47.46 1; 197.255.204.204 1; 197.26.19.193 1; 197.44.187.8 1; 197.5.145.102 1; 197.5.145.121 1; 197.5.145.150 1; 197.5.145.30 1; 197.5.145.59 1; 197.5.145.68 1; 197.5.145.8 1; 197.5.145.93 1; 197.50.47.6 1; 198.12.114.231 1; 198.12.121.207 1; 198.12.122.252 1; 198.12.149.182 1; 198.12.224.136 1; 198.12.229.101 1; 198.12.255.244 1; 198.12.85.199 1; 198.12.88.138 1; 198.144.166.48 1; 198.199.100.61 1; 198.199.100.87 1; 198.199.101.226 1; 198.199.101.68 1; 198.199.102.126 1; 198.199.102.200 1; 198.199.103.48 1; 198.199.104.136 1; 198.199.104.235 1; 198.199.106.111 1; 198.199.106.243 1; 198.199.107.16 1; 198.199.108.217 1; 198.199.108.86 1; 198.199.109.142 1; 198.199.109.204 1; 198.199.109.38 1; 198.199.110.110 1; 198.199.110.176 1; 198.199.111.139 1; 198.199.111.197 1; 198.199.112.141 1; 198.199.114.181 1; 198.199.115.100 1; 198.199.115.37 1; 198.199.116.138 1; 198.199.116.78 1; 198.199.117.15 1; 198.199.117.185 1; 198.199.118.141 1; 198.199.118.150 1; 198.199.118.95 1; 198.199.119.36 1; 198.199.119.58 1; 198.199.76.233 1; 198.199.92.105 1; 198.199.92.115 1; 198.199.92.66 1; 198.199.93.112 1; 198.199.93.71 1; 198.199.94.19 1; 198.199.94.60 1; 198.199.94.63 1; 198.199.95.36 1; 198.199.95.41 1; 198.199.96.132 1; 198.199.96.203 1; 198.199.96.65 1; 198.199.97.153 1; 198.199.98.36 1; 198.211.121.90 1; 198.211.97.235 1; 198.211.98.200 1; 198.23.148.137 1; 198.23.149.140 1; 198.23.149.27 1; 198.23.159.174 1; 198.23.207.189 1; 198.235.24.11 1; 198.235.24.134 1; 198.235.24.141 1; 198.235.24.145 1; 198.235.24.147 1; 198.235.24.149 1; 198.235.24.15 1; 198.235.24.150 1; 198.235.24.152 1; 198.235.24.153 1; 198.235.24.167 1; 198.235.24.17 1; 198.235.24.175 1; 198.235.24.177 1; 198.235.24.180 1; 198.235.24.19 1; 198.235.24.25 1; 198.235.24.30 1; 198.235.24.31 1; 198.235.24.34 1; 198.235.24.35 1; 198.235.24.40 1; 198.235.24.43 1; 198.235.24.47 1; 198.235.24.50 1; 198.235.24.8 1; 198.235.24.9 1; 198.245.51.139 1; 198.251.68.179 1; 198.46.166.155 1; 198.46.189.117 1; 198.46.215.219 1; 198.46.218.31 1; 198.50.173.145 1; 198.54.114.54 1; 198.71.231.8 1; 198.72.182.203 1; 198.96.155.3 1; 198.98.49.15 1; 198.98.52.86 1; 198.98.53.92 1; 198.98.55.202 1; 198.98.60.115 1; 198.98.62.37 1; 199.115.228.186 1; 199.115.230.157 1; 199.120.72.166 1; 199.127.180.225 1; 199.195.252.42 1; 199.195.253.110 1; 2.181.34.141 1; 2.186.117.246 1; 2.187.18.194 1; 2.189.59.146 1; 2.192.196.163 1; 2.228.139.162 1; 2.228.25.92 1; 2.232.250.91 1; 2.236.102.53 1; 2.236.98.36 1; 2.239.18.160 1; 2.239.214.230 1; 2.37.203.182 1; 2.38.118.212 1; 2.42.138.122 1; 2.55.102.176 1; 2.55.112.81 1; 2.56.153.49 1; 2.57.122.214 1; 2.57.122.56 1; 2.59.119.64 1; 2.59.126.78 1; 2.59.135.181 1; 2.82.172.31 1; 20.101.101.40 1; 20.101.108.165 1; 20.110.1.226 1; 20.122.7.237 1; 20.125.134.140 1; 20.127.143.1 1; 20.14.93.102 1; 20.141.64.165 1; 20.171.42.73 1; 20.171.51.194 1; 20.172.240.250 1; 20.187.104.51 1; 20.187.92.255 1; 20.187.94.232 1; 20.189.74.132 1; 20.193.148.7 1; 20.194.105.28 1; 20.194.39.67 1; 20.194.60.135 1; 20.196.7.248 1; 20.198.123.108 1; 20.198.66.189 1; 20.203.77.141 1; 20.204.23.121 1; 20.204.65.175 1; 20.204.97.11 1; 20.205.208.61 1; 20.205.9.176 1; 20.207.206.0 1; 20.212.145.83 1; 20.214.191.82 1; 20.219.126.84 1; 20.219.154.70 1; 20.219.75.50 1; 20.226.35.250 1; 20.228.150.123 1; 20.229.13.167 1; 20.229.132.242 1; 20.232.175.215 1; 20.234.72.245 1; 20.235.121.96 1; 20.236.134.8 1; 20.238.185.192 1; 20.24.228.254 1; 20.247.109.141 1; 20.255.60.194 1; 20.4.42.16 1; 20.40.73.192 1; 20.40.81.0 1; 20.51.247.40 1; 20.58.169.160 1; 20.7.56.10 1; 20.84.90.26 1; 20.87.21.241 1; 20.87.216.93 1; 20.9.58.103 1; 20.90.255.182 1; 200.105.183.118 1; 200.105.228.67 1; 200.11.230.241 1; 200.113.7.154 1; 200.114.112.243 1; 200.116.167.188 1; 200.116.176.119 1; 200.118.99.170 1; 200.123.24.172 1; 200.124.231.146 1; 200.124.240.3 1; 200.137.5.196 1; 200.137.66.25 1; 200.14.238.174 1; 200.148.153.172 1; 200.152.25.178 1; 200.159.36.82 1; 200.16.132.42 1; 200.17.114.130 1; 200.189.192.3 1; 200.192.97.64 1; 200.195.169.59 1; 200.222.91.66 1; 200.223.174.226 1; 200.233.195.51 1; 200.32.84.12 1; 200.32.84.170 1; 200.35.2.209 1; 200.37.103.36 1; 200.42.176.235 1; 200.43.144.228 1; 200.43.89.216 1; 200.44.190.194 1; 200.46.157.10 1; 200.46.191.166 1; 200.46.45.114 1; 200.55.56.122 1; 200.56.96.168 1; 200.58.111.21 1; 200.58.83.119 1; 200.58.83.99 1; 200.6.178.115 1; 200.6.218.89 1; 200.69.196.27 1; 200.70.56.202 1; 200.70.56.203 1; 200.70.56.204 1; 200.71.187.92 1; 200.73.128.4 1; 200.73.129.30 1; 200.73.131.23 1; 200.73.131.24 1; 200.73.134.13 1; 200.73.137.4 1; 200.73.138.19 1; 200.85.106.170 1; 200.87.134.86 1; 200.90.8.86 1; 200.91.211.69 1; 200.94.131.86 1; 200.97.32.62 1; 201.103.45.21 1; 201.119.146.35 1; 201.123.100.189 1; 201.124.22.114 1; 201.124.233.92 1; 201.130.128.222 1; 201.131.212.19 1; 201.142.130.119 1; 201.142.159.31 1; 201.149.13.58 1; 201.149.20.162 1; 201.149.49.146 1; 201.149.55.226 1; 201.156.115.148 1; 201.163.1.66 1; 201.163.162.179 1; 201.166.206.217 1; 201.172.92.164 1; 201.173.170.121 1; 201.173.172.139 1; 201.173.205.148 1; 201.173.97.118 1; 201.182.72.250 1; 201.182.8.147 1; 201.184.248.226 1; 201.184.248.227 1; 201.184.248.230 1; 201.184.50.251 1; 201.205.108.66 1; 201.217.143.51 1; 201.217.5.167 1; 201.226.239.98 1; 201.236.101.194 1; 201.236.153.12 1; 201.236.181.164 1; 201.236.182.196 1; 201.236.186.32 1; 201.243.232.153 1; 201.249.166.171 1; 201.249.176.178 1; 201.249.189.189 1; 201.249.204.178 1; 201.249.87.203 1; 201.249.89.102 1; 201.251.11.226 1; 201.253.99.8 1; 201.28.187.217 1; 201.28.55.10 1; 201.33.199.175 1; 201.43.124.76 1; 201.44.2.4 1; 201.45.248.227 1; 201.48.78.29 1; 201.6.110.175 1; 201.62.57.91 1; 201.62.65.6 1; 201.63.60.6 1; 201.72.179.51 1; 201.75.60.180 1; 201.76.115.102 1; 201.94.239.63 1; 201.99.120.13 1; 202.102.233.21 1; 202.124.177.158 1; 202.124.198.53 1; 202.125.94.71 1; 202.133.60.157 1; 202.134.19.61 1; 202.137.10.190 1; 202.137.219.92 1; 202.137.26.4 1; 202.137.26.5 1; 202.137.45.213 1; 202.139.199.93 1; 202.144.151.52 1; 202.144.157.185 1; 202.150.153.76 1; 202.155.204.26 1; 202.157.185.207 1; 202.157.186.90 1; 202.158.139.123 1; 202.158.246.111 1; 202.163.121.58 1; 202.165.15.167 1; 202.165.17.42 1; 202.165.198.98 1; 202.169.46.91 1; 202.169.53.11 1; 202.175.174.114 1; 202.175.178.226 1; 202.175.250.114 1; 202.178.113.13 1; 202.179.191.68 1; 202.184.31.95 1; 202.186.171.21 1; 202.190.24.238 1; 202.21.121.210 1; 202.21.123.124 1; 202.21.123.196 1; 202.210.8.122 1; 202.214.186.31 1; 202.215.133.1 1; 202.28.221.106 1; 202.29.13.52 1; 202.29.229.129 1; 202.29.229.132 1; 202.29.70.49 1; 202.39.78.217 1; 202.4.42.154 1; 202.43.248.162 1; 202.44.230.61 1; 202.47.118.117 1; 202.50.52.106 1; 202.50.52.6 1; 202.50.53.230 1; 202.51.74.123 1; 202.53.169.98 1; 202.53.175.36 1; 202.53.94.150 1; 202.55.166.154 1; 202.56.164.130 1; 202.56.232.54 1; 202.57.13.26 1; 202.66.172.124 1; 202.70.72.217 1; 202.74.243.26 1; 202.77.122.96 1; 202.83.16.8 1; 202.83.17.160 1; 202.84.43.146 1; 202.87.36.138 1; 202.88.241.158 1; 202.89.77.254 1; 202.9.124.30 1; 202.95.1.25 1; 203.101.126.19 1; 203.101.126.46 1; 203.106.119.71 1; 203.106.164.74 1; 203.109.192.28 1; 203.109.202.230 1; 203.109.44.160 1; 203.109.46.149 1; 203.109.66.107 1; 203.110.90.195 1; 203.110.91.131 1; 203.114.102.173 1; 203.114.71.32 1; 203.114.71.34 1; 203.115.96.86 1; 203.124.41.171 1; 203.128.242.166 1; 203.129.217.19 1; 203.129.220.88 1; 203.129.225.196 1; 203.129.232.6 1; 203.130.20.54 1; 203.132.182.23 1; 203.135.20.36 1; 203.135.57.173 1; 203.137.118.83 1; 203.146.127.156 1; 203.152.198.24 1; 203.153.106.243 1; 203.162.19.237 1; 203.163.235.155 1; 203.163.238.189 1; 203.163.251.27 1; 203.171.20.112 1; 203.172.56.202 1; 203.172.76.4 1; 203.177.91.202 1; 203.189.235.112 1; 203.190.148.180 1; 203.190.55.194 1; 203.193.149.85 1; 203.196.10.216 1; 203.198.149.164 1; 203.212.240.182 1; 203.228.126.242 1; 203.229.206.26 1; 203.23.199.85 1; 203.23.199.88 1; 203.243.43.88 1; 203.243.54.141 1; 203.251.108.178 1; 203.251.85.160 1; 203.51.38.164 1; 203.59.73.76 1; 203.69.37.212 1; 203.76.220.203 1; 203.81.212.3 1; 203.91.119.138 1; 203.94.248.251 1; 203.98.76.172 1; 203.99.106.244 1; 204.145.7.46 1; 204.42.253.132 1; 204.48.17.233 1; 204.48.27.25 1; 204.93.167.69 1; 205.185.113.129 1; 205.185.113.140 1; 205.185.113.218 1; 205.185.114.82 1; 205.185.115.179 1; 205.185.115.239 1; 205.185.115.71 1; 205.185.116.53 1; 205.185.116.76 1; 205.185.119.172 1; 205.185.120.194 1; 205.185.121.200 1; 205.185.122.226 1; 205.185.123.242 1; 205.185.124.139 1; 205.185.124.182 1; 205.185.124.254 1; 205.185.125.146 1; 205.185.125.5 1; 205.185.126.149 1; 205.185.126.99 1; 205.210.31.131 1; 205.210.31.135 1; 205.210.31.138 1; 205.210.31.140 1; 205.210.31.148 1; 205.210.31.15 1; 205.210.31.154 1; 205.210.31.155 1; 205.210.31.158 1; 205.210.31.170 1; 205.210.31.178 1; 205.210.31.18 1; 205.210.31.184 1; 205.210.31.20 1; 205.210.31.3 1; 205.210.31.30 1; 205.210.31.31 1; 205.210.31.45 1; 205.210.31.54 1; 205.210.31.6 1; 205.210.31.9 1; 206.180.141.14 1; 206.189.114.49 1; 206.189.116.69 1; 206.189.117.108 1; 206.189.126.211 1; 206.189.129.144 1; 206.189.130.158 1; 206.189.130.185 1; 206.189.136.160 1; 206.189.137.162 1; 206.189.138.174 1; 206.189.139.206 1; 206.189.139.42 1; 206.189.145.99 1; 206.189.147.199 1; 206.189.148.76 1; 206.189.151.151 1; 206.189.161.255 1; 206.189.170.136 1; 206.189.188.72 1; 206.189.190.203 1; 206.189.198.237 1; 206.189.200.78 1; 206.189.213.126 1; 206.189.219.241 1; 206.189.226.94 1; 206.189.227.2 1; 206.189.23.129 1; 206.189.232.30 1; 206.189.233.163 1; 206.189.24.86 1; 206.189.33.128 1; 206.189.38.110 1; 206.189.42.174 1; 206.189.44.140 1; 206.189.46.147 1; 206.189.49.176 1; 206.189.55.232 1; 206.189.57.56 1; 206.189.62.194 1; 206.189.65.29 1; 206.189.66.204 1; 206.189.7.178 1; 206.189.80.198 1; 206.189.84.245 1; 206.189.86.91 1; 206.189.87.115 1; 206.189.88.242 1; 206.189.89.178 1; 206.189.90.250 1; 206.217.131.233 1; 206.81.1.88 1; 206.81.30.163 1; 206.81.9.31 1; 207.120.8.119 1; 207.138.39.234 1; 207.154.198.54 1; 207.154.206.212 1; 207.154.212.67 1; 207.154.215.181 1; 207.154.220.120 1; 207.154.225.47 1; 207.154.226.163 1; 207.154.229.107 1; 207.154.244.110 1; 207.154.255.215 1; 207.183.175.25 1; 207.195.225.201 1; 207.229.167.36 1; 207.244.242.85 1; 207.249.123.177 1; 207.249.123.183 1; 207.249.96.147 1; 207.249.96.168 1; 207.249.96.45 1; 207.44.17.23 1; 207.46.229.124 1; 207.46.234.202 1; 207.90.244.2 1; 207.90.244.3 1; 207.90.244.4 1; 207.90.244.5 1; 207.90.244.6 1; 208.100.26.228 1; 208.100.61.167 1; 208.109.11.58 1; 208.109.12.76 1; 208.109.13.144 1; 208.109.15.199 1; 208.109.29.197 1; 208.109.34.15 1; 208.109.34.70 1; 208.109.39.235 1; 208.117.92.134 1; 208.38.228.99 1; 208.67.106.155 1; 208.67.219.93 1; 208.97.201.254 1; 208.99.251.25 1; 209.126.77.67 1; 209.141.32.29 1; 209.141.34.136 1; 209.141.37.35 1; 209.141.43.147 1; 209.141.49.221 1; 209.141.51.96 1; 209.141.55.26 1; 209.141.56.48 1; 209.141.62.124 1; 209.145.53.45 1; 209.17.114.78 1; 209.171.153.245 1; 209.202.204.201 1; 209.222.184.227 1; 209.45.57.186 1; 209.45.76.42 1; 209.95.124.173 1; 209.97.128.23 1; 209.97.146.114 1; 209.97.152.248 1; 209.97.160.227 1; 209.97.161.31 1; 209.97.163.142 1; 209.97.173.49 1; 210.1.197.249 1; 210.10.221.238 1; 210.100.254.204 1; 210.103.50.96 1; 210.104.220.115 1; 210.105.193.6 1; 210.106.108.250 1; 210.108.135.210 1; 210.114.1.46 1; 210.114.22.126 1; 210.123.244.136 1; 210.126.26.33 1; 210.14.6.60 1; 210.146.173.28 1; 210.156.160.230 1; 210.17.16.248 1; 210.17.230.213 1; 210.176.61.252 1; 210.183.113.11 1; 210.183.21.48 1; 210.187.80.132 1; 210.19.254.6 1; 210.195.149.145 1; 210.204.180.65 1; 210.206.120.249 1; 210.207.186.120 1; 210.209.125.142 1; 210.211.100.131 1; 210.211.100.134 1; 210.211.100.138 1; 210.211.100.151 1; 210.212.99.168 1; 210.22.79.154 1; 210.223.234.197 1; 210.242.90.109 1; 210.245.111.33 1; 210.245.26.43 1; 210.245.33.11 1; 210.245.92.136 1; 210.25.186.126 1; 210.251.247.150 1; 210.3.147.112 1; 210.3.92.14 1; 210.56.26.114 1; 210.56.26.191 1; 210.61.116.55 1; 210.64.73.126 1; 210.65.89.218 1; 210.8.95.70 1; 210.90.179.116 1; 210.91.254.26 1; 210.91.73.167 1; 210.97.25.204 1; 210.99.223.203 1; 211.104.5.169 1; 211.105.146.122 1; 211.105.32.233 1; 211.107.213.219 1; 211.109.181.11 1; 211.110.1.12 1; 211.112.187.197 1; 211.114.93.195 1; 211.125.67.35 1; 211.143.255.70 1; 211.154.195.84 1; 211.171.155.112 1; 211.185.78.153 1; 211.192.41.14 1; 211.193.149.173 1; 211.193.31.52 1; 211.193.55.195 1; 211.194.80.79 1; 211.194.83.173 1; 211.195.53.243 1; 211.196.120.196 1; 211.197.205.91 1; 211.198.128.204 1; 211.199.100.218 1; 211.199.42.15 1; 211.20.107.153 1; 211.20.14.156 1; 211.200.11.213 1; 211.21.113.128 1; 211.21.117.88 1; 211.21.81.227 1; 211.210.161.167 1; 211.210.206.194 1; 211.211.213.51 1; 211.216.75.164 1; 211.22.234.100 1; 211.221.91.109 1; 211.222.26.206 1; 211.223.30.240 1; 211.224.163.185 1; 211.225.18.232 1; 211.227.25.244 1; 211.227.97.39 1; 211.229.148.151 1; 211.23.129.86 1; 211.23.191.128 1; 211.23.233.16 1; 211.230.224.206 1; 211.230.239.68 1; 211.230.31.143 1; 211.239.124.243 1; 211.244.45.196 1; 211.245.207.49 1; 211.245.31.15 1; 211.248.242.36 1; 211.25.119.142 1; 211.250.20.90 1; 211.250.74.124 1; 211.252.84.224 1; 211.252.87.118 1; 211.253.133.48 1; 211.253.24.250 1; 211.253.27.169 1; 211.253.37.225 1; 211.253.39.170 1; 211.253.65.46 1; 211.253.9.49 1; 211.254.215.197 1; 211.32.30.83 1; 211.40.129.246 1; 211.43.15.80 1; 211.44.212.27 1; 211.45.162.52 1; 211.45.163.54 1; 211.48.159.190 1; 211.51.189.109 1; 211.51.62.226 1; 211.52.61.15 1; 211.55.133.89 1; 211.57.92.209 1; 211.63.239.109 1; 211.72.116.41 1; 211.72.203.57 1; 211.75.183.12 1; 211.75.219.225 1; 211.93.11.178 1; 212.109.207.62 1; 212.113.106.101 1; 212.12.31.69 1; 212.129.30.228 1; 212.129.63.165 1; 212.145.210.150 1; 212.152.216.141 1; 212.156.149.146 1; 212.160.230.102 1; 212.170.240.195 1; 212.179.12.206 1; 212.192.24.22 1; 212.199.223.105 1; 212.227.76.34 1; 212.240.35.234 1; 212.248.8.4 1; 212.3.100.106 1; 212.31.104.146 1; 212.32.226.230 1; 212.33.243.22 1; 212.33.250.241 1; 212.35.72.18 1; 212.38.40.200 1; 212.41.14.141 1; 212.41.8.213 1; 212.47.100.150 1; 212.49.81.249 1; 212.60.80.58 1; 212.62.96.86 1; 212.68.38.182 1; 212.68.38.184 1; 212.68.38.188 1; 212.70.149.10 1; 212.70.149.14 1; 212.70.149.42 1; 212.70.149.46 1; 212.70.151.95 1; 212.72.214.166 1; 212.83.137.173 1; 212.83.144.11 1; 212.83.157.255 1; 212.83.189.163 1; 212.93.191.116 1; 213.108.200.11 1; 213.136.145.169 1; 213.136.92.16 1; 213.154.176.10 1; 213.156.55.155 1; 213.16.207.251 1; 213.164.205.24 1; 213.172.83.91 1; 213.186.198.190 1; 213.194.136.116 1; 213.21.57.75 1; 213.215.140.6 1; 213.222.234.51 1; 213.225.9.181 1; 213.226.123.61 1; 213.230.120.17 1; 213.230.124.230 1; 213.230.65.54 1; 213.231.163.203 1; 213.27.189.252 1; 213.55.93.152 1; 213.6.148.83 1; 213.6.203.226 1; 213.74.115.162 1; 213.74.115.50 1; 216.10.236.34 1; 216.10.245.180 1; 216.117.227.196 1; 216.137.185.18 1; 216.147.120.185 1; 216.172.165.15 1; 216.172.165.97 1; 216.172.178.46 1; 216.196.223.195 1; 216.218.206.107 1; 216.218.206.123 1; 216.218.206.78 1; 216.224.119.226 1; 216.224.123.149 1; 216.227.32.65 1; 216.230.73.62 1; 216.240.40.57 1; 216.244.232.213 1; 216.80.36.99 1; 217.10.40.45 1; 217.115.58.242 1; 217.130.101.13 1; 217.133.27.74 1; 217.17.230.180 1; 217.182.137.207 1; 217.182.140.178 1; 217.182.253.249 1; 217.182.69.231 1; 217.182.75.250 1; 217.182.79.42 1; 217.19.154.220 1; 217.211.1.133 1; 217.215.151.224 1; 217.218.56.142 1; 217.219.223.36 1; 217.251.216.54 1; 217.59.246.27 1; 217.64.98.169 1; 217.69.163.148 1; 217.72.125.128 1; 217.74.16.31 1; 217.76.51.188 1; 217.76.59.239 1; 217.76.61.249 1; 217.76.62.0 1; 217.79.42.236 1; 217.94.216.9 1; 218.104.153.60 1; 218.106.92.200 1; 218.108.146.154 1; 218.145.166.147 1; 218.148.197.203 1; 218.148.21.141 1; 218.148.238.220 1; 218.150.240.155 1; 218.150.99.145 1; 218.151.24.14 1; 218.154.31.185 1; 218.156.128.226 1; 218.156.2.229 1; 218.158.156.219 1; 218.161.106.161 1; 218.161.3.216 1; 218.161.31.33 1; 218.161.35.6 1; 218.161.46.160 1; 218.161.86.236 1; 218.161.93.133 1; 218.2.42.54 1; 218.207.218.249 1; 218.211.171.143 1; 218.232.108.102 1; 218.248.16.73 1; 218.25.208.226 1; 218.255.179.162 1; 218.255.245.10 1; 218.27.148.86 1; 218.28.124.102 1; 218.28.225.36 1; 218.29.112.130 1; 218.32.47.176 1; 218.35.202.57 1; 218.38.241.55 1; 218.49.184.67 1; 218.52.105.204 1; 218.56.160.82 1; 218.60.104.1 1; 218.60.104.104 1; 218.60.104.46 1; 218.60.95.59 1; 218.62.91.135 1; 218.63.37.176 1; 218.75.223.72 1; 218.75.240.104 1; 218.78.48.69 1; 218.87.222.60 1; 218.92.0.190 1; 218.92.0.191 1; 218.92.0.192 1; 218.92.0.195 1; 218.93.8.14 1; 218.94.66.74 1; 219.117.227.70 1; 219.127.11.94 1; 219.128.15.190 1; 219.139.75.193 1; 219.145.168.194 1; 219.151.144.217 1; 219.249.204.108 1; 219.254.19.29 1; 219.76.200.27 1; 219.78.72.195 1; 219.85.184.151 1; 219.85.53.188 1; 219.86.80.11 1; 219.87.144.244 1; 219.87.224.194 1; 219.91.180.245 1; 220.108.181.151 1; 220.117.232.74 1; 220.118.147.50 1; 220.118.147.55 1; 220.118.225.128 1; 220.119.119.150 1; 220.120.233.80 1; 220.120.48.118 1; 220.122.145.138 1; 220.124.204.218 1; 220.124.206.187 1; 220.126.234.72 1; 220.126.44.73 1; 220.126.8.143 1; 220.127.18.157 1; 220.127.225.121 1; 220.128.228.235 1; 220.129.161.112 1; 220.130.228.145 1; 220.130.83.122 1; 220.132.118.44 1; 220.132.126.231 1; 220.132.131.6 1; 220.132.132.151 1; 220.132.159.17 1; 220.132.163.19 1; 220.132.163.58 1; 220.132.174.250 1; 220.132.183.112 1; 220.132.20.5 1; 220.132.223.158 1; 220.132.245.36 1; 220.132.248.91 1; 220.132.253.207 1; 220.132.90.207 1; 220.132.90.233 1; 220.133.109.184 1; 220.133.112.232 1; 220.133.122.127 1; 220.133.128.133 1; 220.133.137.18 1; 220.133.141.185 1; 220.133.144.131 1; 220.133.144.238 1; 220.133.145.231 1; 220.133.158.47 1; 220.133.162.8 1; 220.133.172.130 1; 220.133.179.197 1; 220.133.180.39 1; 220.133.184.178 1; 220.133.191.64 1; 220.133.206.108 1; 220.133.219.220 1; 220.133.23.104 1; 220.133.250.76 1; 220.133.251.58 1; 220.133.28.61 1; 220.133.65.46 1; 220.133.8.151 1; 220.133.81.175 1; 220.133.95.68 1; 220.134.105.130 1; 220.134.111.216 1; 220.134.113.188 1; 220.134.123.248 1; 220.134.125.95 1; 220.134.14.95 1; 220.134.152.7 1; 220.134.165.98 1; 220.134.178.145 1; 220.134.212.36 1; 220.134.253.147 1; 220.134.69.245 1; 220.134.83.218 1; 220.134.90.167 1; 220.134.90.231 1; 220.134.93.200 1; 220.135.121.53 1; 220.135.126.89 1; 220.135.139.158 1; 220.135.144.200 1; 220.135.144.67 1; 220.135.178.239 1; 220.135.191.217 1; 220.135.198.188 1; 220.135.21.141 1; 220.135.216.15 1; 220.135.218.132 1; 220.135.30.108 1; 220.135.59.229 1; 220.135.64.179 1; 220.135.74.91 1; 220.135.89.91 1; 220.135.91.41 1; 220.135.95.227 1; 220.135.96.124 1; 220.142.131.7 1; 220.143.137.237 1; 220.143.29.78 1; 220.161.101.41 1; 220.163.220.235 1; 220.172.211.167 1; 220.177.254.171 1; 220.180.170.188 1; 220.180.37.203 1; 220.182.3.114 1; 220.189.235.126 1; 220.205.122.4 1; 220.225.126.55 1; 220.225.7.99 1; 220.228.152.176 1; 220.235.228.253 1; 220.244.76.9 1; 220.246.66.209 1; 220.247.223.56 1; 220.250.41.11 1; 220.255.222.127 1; 220.255.31.151 1; 220.70.110.190 1; 220.70.190.25 1; 220.71.79.7 1; 220.74.102.216 1; 220.76.104.72 1; 220.76.223.82 1; 220.76.45.103 1; 220.77.4.105 1; 220.77.70.216 1; 220.78.194.43 1; 220.78.2.130 1; 220.80.232.33 1; 220.83.44.37 1; 220.84.163.36 1; 220.84.248.124 1; 220.84.75.166 1; 220.84.89.245 1; 220.87.101.246 1; 220.87.209.99 1; 220.88.1.208 1; 220.88.194.239 1; 220.88.56.67 1; 220.89.150.202 1; 220.89.68.113 1; 220.90.185.168 1; 220.90.77.79 1; 220.92.115.123 1; 220.92.123.57 1; 220.94.167.216 1; 220.94.220.116 1; 220.95.14.102 1; 220.95.63.30 1; 221.0.94.20 1; 221.1.227.62 1; 221.10.71.234 1; 221.118.82.181 1; 221.12.137.6 1; 221.120.41.87 1; 221.121.145.99 1; 221.123.135.164 1; 221.130.54.90 1; 221.139.50.49 1; 221.143.42.71 1; 221.144.48.195 1; 221.145.220.100 1; 221.146.131.253 1; 221.147.254.208 1; 221.148.45.168 1; 221.149.132.86 1; 221.149.227.94 1; 221.15.4.32 1; 221.150.202.192 1; 221.151.120.235 1; 221.152.3.73 1; 221.152.65.228 1; 221.153.107.246 1; 221.154.128.60 1; 221.155.133.202 1; 221.156.126.1 1; 221.156.74.184 1; 221.158.124.82 1; 221.158.195.111 1; 221.159.206.62 1; 221.161.235.166 1; 221.162.238.34 1; 221.165.87.21 1; 221.178.202.173 1; 221.180.226.11 1; 221.193.206.123 1; 221.195.208.238 1; 221.195.61.135 1; 221.204.171.211 1; 221.204.171.37 1; 221.205.122.85 1; 221.210.96.99 1; 221.213.63.210 1; 221.215.132.218 1; 221.224.252.183 1; 221.225.171.244 1; 221.225.6.11 1; 221.229.200.66 1; 221.229.54.221 1; 221.234.124.25 1; 221.235.224.14 1; 221.239.114.42 1; 221.3.126.242 1; 222.101.126.234 1; 222.102.251.200 1; 222.103.122.193 1; 222.104.132.88 1; 222.105.220.185 1; 222.105.241.141 1; 222.105.52.44 1; 222.105.96.30 1; 222.106.198.35 1; 222.107.156.227 1; 222.107.176.224 1; 222.108.224.236 1; 222.109.92.68 1; 222.111.120.107 1; 222.112.173.57 1; 222.112.245.115 1; 222.113.214.102 1; 222.114.200.160 1; 222.114.241.4 1; 222.114.44.96 1; 222.118.123.122 1; 222.118.28.22 1; 222.118.89.253 1; 222.119.64.11 1; 222.120.176.6 1; 222.120.180.206 1; 222.120.209.218 1; 222.120.27.80 1; 222.121.204.107 1; 222.124.214.10 1; 222.128.48.197 1; 222.133.66.28 1; 222.137.77.10 1; 222.138.114.214 1; 222.140.159.206 1; 222.168.30.19 1; 222.169.172.169 1; 222.175.232.22 1; 222.184.67.96 1; 222.185.219.22 1; 222.185.22.240 1; 222.185.23.173 1; 222.186.170.194 1; 222.186.170.196 1; 222.186.170.213 1; 222.186.170.236 1; 222.186.21.35 1; 222.187.223.145 1; 222.188.106.38 1; 222.208.86.4 1; 222.211.72.183 1; 222.212.94.49 1; 222.218.77.45 1; 222.222.51.25 1; 222.223.241.180 1; 222.228.122.114 1; 222.234.3.233 1; 222.244.173.239 1; 222.245.54.219 1; 222.246.108.166 1; 222.246.112.252 1; 222.246.124.21 1; 222.246.127.253 1; 222.246.127.51 1; 222.252.11.10 1; 222.252.21.30 1; 222.252.243.104 1; 222.252.25.169 1; 222.253.43.62 1; 222.255.115.237 1; 222.35.252.90 1; 222.6.66.134 1; 222.68.152.34 1; 222.75.15.230 1; 222.75.158.102 1; 222.77.36.43 1; 222.86.58.117 1; 222.92.127.253 1; 222.93.0.165 1; 222.97.126.70 1; 222.97.128.77 1; 222.98.182.101 1; 222.99.194.210 1; 222.99.52.216 1; 223.10.0.134 1; 223.10.18.147 1; 223.10.53.221 1; 223.10.65.233 1; 223.10.70.41 1; 223.100.82.23 1; 223.108.88.106 1; 223.113.73.226 1; 223.12.14.104 1; 223.12.198.113 1; 223.12.4.21 1; 223.13.125.214 1; 223.13.21.58 1; 223.13.25.44 1; 223.13.25.67 1; 223.13.29.31 1; 223.13.58.33 1; 223.13.70.33 1; 223.13.71.239 1; 223.13.82.179 1; 223.13.84.35 1; 223.13.85.124 1; 223.13.89.48 1; 223.15.12.9 1; 223.15.18.193 1; 223.15.52.193 1; 223.15.52.248 1; 223.15.53.76 1; 223.15.54.151 1; 223.15.54.223 1; 223.15.55.145 1; 223.15.9.142 1; 223.15.9.255 1; 223.15.9.72 1; 223.15.9.86 1; 223.151.114.106 1; 223.151.224.4 1; 223.151.248.154 1; 223.151.75.38 1; 223.158.181.89 1; 223.16.147.123 1; 223.16.156.55 1; 223.16.18.14 1; 223.171.32.55 1; 223.171.46.146 1; 223.171.91.132 1; 223.171.91.136 1; 223.171.91.160 1; 223.171.91.162 1; 223.178.86.62 1; 223.18.143.38 1; 223.19.114.241 1; 223.197.142.122 1; 223.197.142.140 1; 223.197.151.55 1; 223.197.186.7 1; 223.197.188.206 1; 223.197.189.117 1; 223.204.53.66 1; 223.205.59.14 1; 223.206.4.24 1; 223.214.112.26 1; 223.29.207.22 1; 223.30.65.196 1; 223.75.246.172 1; 223.75.49.193 1; 223.75.51.167 1; 223.78.99.37 1; 223.8.15.137 1; 223.8.187.238 1; 223.8.200.114 1; 223.8.207.40 1; 223.8.3.80 1; 223.8.41.126 1; 223.8.49.158 1; 223.82.239.143 1; 223.83.103.59 1; 223.84.144.12 1; 223.84.18.56 1; 223.84.22.80 1; 223.84.249.154 1; 223.9.120.91 1; 223.9.125.133 1; 223.9.126.109 1; 223.9.40.149 1; 223.9.44.153 1; 223.99.170.38 1; 23.123.122.169 1; 23.124.79.116 1; 23.126.62.36 1; 23.128.248.16 1; 23.128.248.206 1; 23.129.64.131 1; 23.129.64.135 1; 23.129.64.136 1; 23.129.64.138 1; 23.129.64.141 1; 23.129.64.147 1; 23.129.64.210 1; 23.129.64.211 1; 23.129.64.216 1; 23.129.64.226 1; 23.129.64.227 1; 23.129.64.228 1; 23.129.64.229 1; 23.129.64.250 1; 23.140.96.107 1; 23.147.227.134 1; 23.152.225.2 1; 23.152.225.3 1; 23.152.225.5 1; 23.17.52.150 1; 23.224.230.140 1; 23.224.81.113 1; 23.224.98.194 1; 23.225.159.107 1; 23.225.191.123 1; 23.239.29.109 1; 23.240.14.101 1; 23.241.155.155 1; 23.247.108.54 1; 23.248.162.199 1; 23.248.184.241 1; 23.25.211.210 1; 23.28.43.246 1; 23.88.40.182 1; 23.90.160.141 1; 23.90.160.142 1; 23.90.160.146 1; 23.90.160.147 1; 23.91.100.56 1; 23.94.0.113 1; 23.94.122.108 1; 23.94.201.247 1; 23.94.216.203 1; 23.94.217.206 1; 23.94.218.57 1; 23.94.219.151 1; 23.94.43.69 1; 23.95.115.90 1; 23.95.166.48 1; 23.95.200.27 1; 23.95.4.194 1; 23.97.229.237 1; 24.106.91.24 1; 24.113.128.144 1; 24.126.225.101 1; 24.128.124.207 1; 24.130.196.67 1; 24.130.243.143 1; 24.139.255.86 1; 24.143.127.197 1; 24.143.127.204 1; 24.143.127.69 1; 24.146.252.139 1; 24.158.248.107 1; 24.161.15.254 1; 24.170.50.128 1; 24.172.123.68 1; 24.177.37.162 1; 24.193.101.26 1; 24.197.19.190 1; 24.199.101.174 1; 24.199.105.111 1; 24.199.110.179 1; 24.199.115.172 1; 24.199.118.157 1; 24.199.88.139 1; 24.199.92.125 1; 24.199.98.192 1; 24.209.184.145 1; 24.237.22.79 1; 24.24.130.219 1; 24.242.111.187 1; 24.242.115.95 1; 24.61.253.174 1; 24.69.190.84 1; 24.70.34.220 1; 24.73.236.54 1; 27.1.253.142 1; 27.100.224.98 1; 27.110.166.67 1; 27.110.167.242 1; 27.112.78.168 1; 27.112.79.217 1; 27.112.79.223 1; 27.115.49.42 1; 27.115.50.114 1; 27.116.127.235 1; 27.118.22.221 1; 27.123.214.101 1; 27.124.12.9 1; 27.124.24.238 1; 27.124.24.239 1; 27.124.32.132 1; 27.124.32.170 1; 27.128.201.88 1; 27.128.228.10 1; 27.131.36.170 1; 27.147.145.186 1; 27.147.157.232 1; 27.150.190.96 1; 27.151.1.54 1; 27.151.14.253 1; 27.153.130.70 1; 27.188.67.178 1; 27.198.44.167 1; 27.200.224.208 1; 27.210.251.252 1; 27.212.20.88 1; 27.215.87.193 1; 27.216.124.130 1; 27.25.161.65 1; 27.254.137.144 1; 27.254.149.199 1; 27.254.159.123 1; 27.254.192.185 1; 27.254.235.12 1; 27.254.235.13 1; 27.254.235.2 1; 27.254.235.3 1; 27.254.47.59 1; 27.255.79.227 1; 27.255.80.170 1; 27.35.34.124 1; 27.38.118.109 1; 27.38.78.54 1; 27.45.60.35 1; 27.45.87.95 1; 27.54.184.10 1; 27.6.219.101 1; 27.71.224.116 1; 27.71.238.208 1; 27.72.107.3 1; 27.72.126.8 1; 27.72.146.191 1; 27.72.155.252 1; 27.72.156.13 1; 27.72.41.166 1; 27.72.46.90 1; 27.72.47.150 1; 27.72.47.190 1; 27.72.47.194 1; 27.72.47.201 1; 27.72.47.205 1; 27.72.81.194 1; 27.96.91.45 1; 2a00:f940:2:4:2::4214 1; 3.10.180.217 1; 3.10.223.73 1; 3.132.215.149 1; 3.16.131.225 1; 3.17.66.170 1; 3.6.40.174 1; 3.8.118.161 1; 3.9.16.181 1; 3.9.177.174 1; 31.0.128.52 1; 31.13.39.220 1; 31.133.102.103 1; 31.145.142.206 1; 31.148.12.154 1; 31.156.226.45 1; 31.16.14.177 1; 31.171.108.18 1; 31.184.198.71 1; 31.187.75.74 1; 31.190.195.86 1; 31.190.202.187 1; 31.190.68.167 1; 31.192.224.145 1; 31.210.52.84 1; 31.210.53.201 1; 31.211.159.36 1; 31.220.3.140 1; 31.220.59.91 1; 31.220.73.90 1; 31.220.82.131 1; 31.24.200.23 1; 31.41.244.124 1; 31.44.228.50 1; 31.46.16.122 1; 31.94.29.172 1; 34.100.152.33 1; 34.100.189.218 1; 34.100.196.131 1; 34.100.208.250 1; 34.100.211.26 1; 34.100.226.200 1; 34.100.239.202 1; 34.100.249.182 1; 34.101.150.10 1; 34.122.21.166 1; 34.123.229.99 1; 34.125.137.151 1; 34.125.60.65 1; 34.126.78.62 1; 34.128.76.85 1; 34.133.176.225 1; 34.140.231.140 1; 34.140.65.171 1; 34.142.68.80 1; 34.142.82.98 1; 34.143.235.36 1; 34.151.215.28 1; 34.159.240.166 1; 34.168.194.22 1; 34.175.118.185 1; 34.29.44.112 1; 34.64.215.4 1; 34.64.218.102 1; 34.68.149.134 1; 34.69.148.77 1; 34.69.39.31 1; 34.70.38.122 1; 34.76.158.233 1; 34.78.6.216 1; 34.81.69.1 1; 34.85.110.24 1; 34.89.123.20 1; 34.91.0.68 1; 34.92.176.182 1; 34.92.83.146 1; 34.93.198.164 1; 34.93.204.90 1; 34.93.212.161 1; 34.93.41.247 1; 34.93.90.205 1; 34.96.172.192 1; 35.173.215.52 1; 35.177.186.151 1; 35.178.121.9 1; 35.178.131.93 1; 35.178.169.165 1; 35.185.253.225 1; 35.185.76.79 1; 35.186.145.141 1; 35.195.135.67 1; 35.199.73.100 1; 35.199.95.142 1; 35.199.97.42 1; 35.200.141.182 1; 35.201.137.149 1; 35.201.147.126 1; 35.201.191.191 1; 35.207.124.57 1; 35.207.98.222 1; 35.209.153.107 1; 35.209.160.244 1; 35.212.173.36 1; 35.212.212.247 1; 35.212.224.144 1; 35.216.166.62 1; 35.216.169.119 1; 35.216.190.48 1; 35.216.225.215 1; 35.219.62.194 1; 35.219.66.183 1; 35.219.99.27 1; 35.223.246.35 1; 35.224.2.98 1; 35.224.42.65 1; 35.225.94.95 1; 35.228.65.40 1; 35.232.105.217 1; 35.233.62.116 1; 35.237.156.8 1; 35.240.204.250 1; 35.244.25.124 1; 35.85.230.191 1; 36.103.241.107 1; 36.112.171.51 1; 36.134.83.82 1; 36.135.38.236 1; 36.137.157.218 1; 36.138.209.88 1; 36.139.29.247 1; 36.139.63.59 1; 36.140.255.140 1; 36.140.255.143 1; 36.140.255.189 1; 36.141.73.99 1; 36.152.133.10 1; 36.153.0.227 1; 36.154.50.211 1; 36.154.71.179 1; 36.156.145.28 1; 36.158.216.69 1; 36.170.39.165 1; 36.170.39.174 1; 36.2.138.236 1; 36.227.159.166 1; 36.228.215.52 1; 36.230.119.209 1; 36.231.183.122 1; 36.231.65.1 1; 36.233.2.232 1; 36.234.54.9 1; 36.235.187.181 1; 36.236.32.235 1; 36.255.221.147 1; 36.255.67.247 1; 36.26.70.203 1; 36.34.120.222 1; 36.37.138.3 1; 36.39.225.162 1; 36.48.107.41 1; 36.48.64.42 1; 36.49.36.89 1; 36.66.151.17 1; 36.66.188.183 1; 36.66.195.234 1; 36.67.197.52 1; 36.67.40.114 1; 36.80.219.186 1; 36.80.48.9 1; 36.81.49.80 1; 36.82.144.153 1; 36.84.239.218 1; 36.91.166.34 1; 36.91.38.31 1; 36.92.104.229 1; 36.92.214.178 1; 36.94.81.243 1; 36.94.95.210 1; 36.95.55.131 1; 36.97.104.147 1; 36.97.160.27 1; 37.114.53.239 1; 37.120.148.78 1; 37.128.230.46 1; 37.130.8.79 1; 37.139.129.69 1; 37.139.15.214 1; 37.139.4.138 1; 37.152.191.57 1; 37.156.146.163 1; 37.157.220.156 1; 37.179.140.252 1; 37.183.193.52 1; 37.186.127.96 1; 37.187.225.44 1; 37.187.3.120 1; 37.187.45.135 1; 37.187.88.37 1; 37.193.112.180 1; 37.195.203.36 1; 37.195.215.61 1; 37.201.96.169 1; 37.204.161.9 1; 37.220.143.43 1; 37.221.92.159 1; 37.228.129.100 1; 37.228.129.133 1; 37.228.129.24 1; 37.230.211.45 1; 37.247.239.156 1; 37.252.73.138 1; 37.255.202.3 1; 37.26.34.164 1; 37.32.21.67 1; 37.32.23.151 1; 37.34.203.143 1; 37.34.228.29 1; 37.34.251.240 1; 37.44.244.173 1; 37.53.78.60 1; 37.59.221.237 1; 37.59.65.41 1; 37.60.222.120 1; 37.77.167.64 1; 37.98.226.170 1; 38.10.104.146 1; 38.133.47.94 1; 38.242.128.76 1; 38.242.233.60 1; 38.242.236.222 1; 38.25.237.174 1; 38.43.193.197 1; 38.43.206.91 1; 38.54.107.15 1; 38.54.107.218 1; 38.54.119.47 1; 38.54.37.114 1; 38.54.81.162 1; 38.54.81.212 1; 38.54.87.146 1; 38.54.87.194 1; 38.54.87.217 1; 38.54.87.28 1; 38.54.96.230 1; 38.54.96.3 1; 38.60.204.188 1; 38.60.47.107 1; 38.60.52.86 1; 39.101.185.186 1; 39.102.204.106 1; 39.104.17.164 1; 39.104.92.224 1; 39.108.213.136 1; 39.112.3.168 1; 39.123.146.61 1; 39.126.104.18 1; 39.126.113.54 1; 39.129.9.180 1; 39.152.8.214 1; 39.164.48.182 1; 39.165.60.185 1; 39.45.240.162 1; 39.62.45.98 1; 39.65.196.138 1; 39.91.166.103 1; 39.91.166.193 1; 39.91.166.21 1; 39.98.156.134 1; 4.17.226.132 1; 4.194.145.165 1; 4.194.20.83 1; 4.227.251.175 1; 4.246.208.224 1; 40.112.186.222 1; 40.114.242.120 1; 40.118.46.159 1; 40.121.220.194 1; 40.123.199.191 1; 40.124.73.236 1; 40.125.64.191 1; 40.127.156.222 1; 40.128.65.164 1; 40.66.41.41 1; 40.68.90.206 1; 40.69.223.222 1; 40.70.0.187 1; 40.74.231.28 1; 40.78.84.64 1; 41.129.134.35 1; 41.143.250.78 1; 41.160.25.212 1; 41.170.14.90 1; 41.175.18.170 1; 41.175.5.110 1; 41.185.26.240 1; 41.190.51.10 1; 41.191.116.18 1; 41.202.160.70 1; 41.208.71.226 1; 41.214.117.25 1; 41.214.134.201 1; 41.214.134.202 1; 41.216.177.116 1; 41.216.188.92 1; 41.223.226.62 1; 41.223.6.198 1; 41.223.99.89 1; 41.224.4.17 1; 41.248.220.209 1; 41.33.118.92 1; 41.41.38.122 1; 41.59.82.183 1; 41.63.1.226 1; 41.65.224.69 1; 41.66.217.101 1; 41.72.219.102 1; 41.73.252.229 1; 41.74.112.230 1; 41.74.4.114 1; 41.77.7.147 1; 41.78.75.45 1; 41.79.190.243 1; 41.79.66.240 1; 41.93.28.12 1; 41.93.28.26 1; 41.93.33.2 1; 41.95.192.72 1; 42.104.81.157 1; 42.117.108.119 1; 42.117.131.195 1; 42.117.2.213 1; 42.117.230.15 1; 42.119.111.155 1; 42.191.198.95 1; 42.192.123.111 1; 42.192.4.129 1; 42.200.149.223 1; 42.200.155.72 1; 42.200.159.37 1; 42.200.203.63 1; 42.200.212.120 1; 42.200.247.63 1; 42.200.64.243 1; 42.200.78.78 1; 42.224.31.179 1; 42.224.89.164 1; 42.227.238.198 1; 42.235.107.203 1; 42.235.17.165 1; 42.241.45.47 1; 42.242.80.21 1; 42.243.137.184 1; 42.3.8.222 1; 42.96.44.181 1; 42.96.45.148 1; 42.96.45.52 1; 42.96.46.204 1; 42.98.254.9 1; 43.128.108.135 1; 43.128.188.206 1; 43.128.225.120 1; 43.128.232.139 1; 43.128.24.5 1; 43.128.68.67 1; 43.129.172.25 1; 43.129.201.229 1; 43.129.219.189 1; 43.129.222.149 1; 43.129.33.99 1; 43.129.35.207 1; 43.129.36.145 1; 43.129.39.176 1; 43.129.40.155 1; 43.129.75.108 1; 43.129.97.125 1; 43.129.97.49 1; 43.130.10.173 1; 43.130.11.228 1; 43.130.123.235 1; 43.130.148.10 1; 43.130.151.201 1; 43.130.154.221 1; 43.130.156.240 1; 43.130.198.204 1; 43.130.57.239 1; 43.130.7.75 1; 43.131.23.209 1; 43.131.24.27 1; 43.131.245.109 1; 43.131.253.42 1; 43.131.253.76 1; 43.131.27.221 1; 43.131.29.54 1; 43.131.30.155 1; 43.131.30.179 1; 43.131.30.59 1; 43.131.31.25 1; 43.131.35.111 1; 43.131.39.140 1; 43.131.41.86 1; 43.131.52.157 1; 43.131.54.98 1; 43.131.57.46 1; 43.131.58.217 1; 43.131.59.246 1; 43.131.62.165 1; 43.131.66.209 1; 43.131.68.225 1; 43.131.91.178 1; 43.131.94.145 1; 43.132.116.213 1; 43.132.157.154 1; 43.132.181.106 1; 43.133.120.56 1; 43.133.220.91 1; 43.133.221.136 1; 43.133.229.111 1; 43.133.39.46 1; 43.133.55.139 1; 43.133.60.78 1; 43.134.16.254 1; 43.134.162.181 1; 43.134.170.7 1; 43.134.171.148 1; 43.134.171.247 1; 43.134.171.46 1; 43.134.174.239 1; 43.134.176.134 1; 43.134.178.78 1; 43.134.181.196 1; 43.134.184.238 1; 43.134.186.121 1; 43.134.186.9 1; 43.134.189.173 1; 43.134.191.210 1; 43.134.197.109 1; 43.134.226.18 1; 43.134.226.192 1; 43.134.230.252 1; 43.134.230.60 1; 43.134.234.46 1; 43.134.235.22 1; 43.134.237.29 1; 43.134.239.49 1; 43.134.40.99 1; 43.134.42.130 1; 43.134.42.28 1; 43.134.45.102 1; 43.134.72.217 1; 43.134.74.183 1; 43.134.74.22 1; 43.134.74.77 1; 43.134.78.211 1; 43.134.86.213 1; 43.135.132.174 1; 43.135.145.254 1; 43.135.145.8 1; 43.135.154.79 1; 43.135.159.125 1; 43.135.163.185 1; 43.135.163.222 1; 43.135.165.250 1; 43.135.35.220 1; 43.135.48.212 1; 43.135.86.121 1; 43.136.102.22 1; 43.139.216.232 1; 43.139.31.109 1; 43.140.216.212 1; 43.142.93.22 1; 43.143.146.252 1; 43.152.203.230 1; 43.152.218.45 1; 43.153.0.143 1; 43.153.102.102 1; 43.153.102.230 1; 43.153.103.80 1; 43.153.107.236 1; 43.153.108.94 1; 43.153.109.74 1; 43.153.112.97 1; 43.153.12.31 1; 43.153.14.29 1; 43.153.15.48 1; 43.153.17.198 1; 43.153.170.186 1; 43.153.171.166 1; 43.153.184.188 1; 43.153.186.220 1; 43.153.189.38 1; 43.153.193.131 1; 43.153.193.40 1; 43.153.194.204 1; 43.153.194.40 1; 43.153.20.106 1; 43.153.202.155 1; 43.153.207.222 1; 43.153.207.24 1; 43.153.208.27 1; 43.153.210.18 1; 43.153.211.231 1; 43.153.22.141 1; 43.153.22.198 1; 43.153.24.207 1; 43.153.25.8 1; 43.153.30.242 1; 43.153.31.81 1; 43.153.36.99 1; 43.153.37.71 1; 43.153.38.186 1; 43.153.40.158 1; 43.153.40.171 1; 43.153.43.61 1; 43.153.44.198 1; 43.153.49.53 1; 43.153.53.126 1; 43.153.53.173 1; 43.153.53.186 1; 43.153.55.245 1; 43.153.56.213 1; 43.153.57.125 1; 43.153.59.10 1; 43.153.59.183 1; 43.153.60.150 1; 43.153.60.250 1; 43.153.61.70 1; 43.153.62.34 1; 43.153.64.83 1; 43.153.66.206 1; 43.153.68.101 1; 43.153.68.27 1; 43.153.72.188 1; 43.153.80.11 1; 43.153.80.166 1; 43.153.85.127 1; 43.153.85.152 1; 43.153.86.146 1; 43.153.86.214 1; 43.153.88.11 1; 43.153.95.205 1; 43.153.97.104 1; 43.153.99.197 1; 43.154.102.160 1; 43.154.103.54 1; 43.154.104.164 1; 43.154.121.185 1; 43.154.126.82 1; 43.154.132.246 1; 43.154.142.51 1; 43.154.145.12 1; 43.154.156.138 1; 43.154.168.239 1; 43.154.172.51 1; 43.154.175.130 1; 43.154.177.228 1; 43.154.185.151 1; 43.154.198.159 1; 43.154.2.17 1; 43.154.212.166 1; 43.154.223.168 1; 43.154.234.215 1; 43.154.235.67 1; 43.154.236.177 1; 43.154.25.104 1; 43.154.28.51 1; 43.154.29.163 1; 43.154.31.188 1; 43.154.5.246 1; 43.154.54.124 1; 43.154.65.185 1; 43.154.83.176 1; 43.154.92.166 1; 43.154.94.32 1; 43.154.96.206 1; 43.155.105.15 1; 43.155.128.36 1; 43.155.130.174 1; 43.155.130.86 1; 43.155.156.149 1; 43.155.157.221 1; 43.155.162.157 1; 43.155.168.173 1; 43.155.180.40 1; 43.155.70.149 1; 43.155.83.184 1; 43.155.96.236 1; 43.156.104.15 1; 43.156.107.66 1; 43.156.114.14 1; 43.156.121.195 1; 43.156.135.136 1; 43.156.146.134 1; 43.156.167.112 1; 43.156.18.253 1; 43.156.2.97 1; 43.156.237.102 1; 43.156.238.22 1; 43.156.240.176 1; 43.156.240.186 1; 43.156.241.142 1; 43.156.241.2 1; 43.156.242.37 1; 43.156.243.245 1; 43.156.245.38 1; 43.156.248.134 1; 43.156.27.142 1; 43.156.27.23 1; 43.156.28.6 1; 43.156.31.44 1; 43.156.32.117 1; 43.156.34.40 1; 43.156.39.228 1; 43.156.39.31 1; 43.156.4.180 1; 43.156.41.19 1; 43.156.41.4 1; 43.156.43.87 1; 43.156.47.53 1; 43.156.49.75 1; 43.156.52.207 1; 43.156.54.173 1; 43.156.54.76 1; 43.156.58.130 1; 43.156.60.74 1; 43.156.64.8 1; 43.156.66.5 1; 43.156.68.133 1; 43.156.78.220 1; 43.156.82.82 1; 43.156.84.114 1; 43.156.90.36 1; 43.156.91.24 1; 43.156.94.149 1; 43.156.94.230 1; 43.156.97.145 1; 43.157.10.111 1; 43.157.10.218 1; 43.157.14.134 1; 43.157.15.14 1; 43.157.21.46 1; 43.157.23.76 1; 43.157.26.169 1; 43.157.28.251 1; 43.157.29.8 1; 43.157.3.106 1; 43.157.30.120 1; 43.157.31.78 1; 43.157.7.187 1; 43.157.7.25 1; 43.157.8.248 1; 43.157.84.62 1; 43.159.199.126 1; 43.159.200.61 1; 43.159.201.123 1; 43.159.201.98 1; 43.159.36.245 1; 43.159.39.194 1; 43.159.39.88 1; 43.159.40.244 1; 43.159.46.253 1; 43.159.49.103 1; 43.159.49.17 1; 43.159.49.212 1; 43.159.49.49 1; 43.159.50.66 1; 43.159.51.120 1; 43.159.52.230 1; 43.159.52.31 1; 43.159.55.229 1; 43.159.56.215 1; 43.159.58.127 1; 43.159.59.85 1; 43.163.195.64 1; 43.163.197.146 1; 43.163.203.39 1; 43.163.206.173 1; 43.163.207.202 1; 43.163.207.71 1; 43.163.208.67 1; 43.163.217.87 1; 43.163.220.3 1; 43.163.227.159 1; 43.163.234.142 1; 43.198.94.67 1; 43.205.137.158 1; 43.224.0.121 1; 43.225.186.171 1; 43.225.53.39 1; 43.225.68.209 1; 43.231.215.58 1; 43.231.63.118 1; 43.242.101.19 1; 43.242.247.74 1; 43.243.165.203 1; 43.243.215.243 1; 43.245.181.62 1; 43.246.208.2 1; 43.251.255.120 1; 43.251.255.123 1; 43.254.240.201 1; 43.254.240.202 1; 43.255.140.99 1; 44.207.111.67 1; 44.210.18.217 1; 44.233.146.112 1; 45.10.24.93 1; 45.114.195.2 1; 45.114.51.96 1; 45.115.252.154 1; 45.116.14.37 1; 45.118.145.178 1; 45.118.146.109 1; 45.119.132.191 1; 45.119.212.147 1; 45.119.85.67 1; 45.119.85.88 1; 45.120.115.150 1; 45.120.227.110 1; 45.120.69.128 1; 45.120.69.133 1; 45.120.69.140 1; 45.120.69.99 1; 45.121.147.105 1; 45.122.48.148 1; 45.124.127.53 1; 45.124.84.213 1; 45.124.84.214 1; 45.125.239.179 1; 45.125.65.159 1; 45.125.65.37 1; 45.125.66.143 1; 45.125.66.18 1; 45.127.199.13 1; 45.127.88.139 1; 45.128.232.101 1; 45.128.232.11 1; 45.128.232.112 1; 45.128.232.115 1; 45.13.59.202 1; 45.130.83.34 1; 45.132.240.203 1; 45.134.11.182 1; 45.134.144.119 1; 45.134.144.45 1; 45.136.48.163 1; 45.138.16.206 1; 45.14.165.54 1; 45.141.157.219 1; 45.142.107.84 1; 45.142.122.40 1; 45.143.200.106 1; 45.143.200.114 1; 45.143.200.50 1; 45.143.23.19 1; 45.143.92.69 1; 45.148.120.252 1; 45.148.122.20 1; 45.15.161.96 1; 45.152.67.181 1; 45.154.12.139 1; 45.154.12.171 1; 45.154.98.173 1; 45.154.98.176 1; 45.155.158.73 1; 45.156.29.38 1; 45.157.128.242 1; 45.158.181.148 1; 45.158.181.150 1; 45.159.189.211 1; 45.161.176.1 1; 45.161.64.227 1; 45.162.202.200 1; 45.163.152.93 1; 45.163.189.10 1; 45.164.179.217 1; 45.165.160.5 1; 45.167.104.204 1; 45.167.149.210 1; 45.17.110.25 1; 45.170.83.146 1; 45.175.18.254 1; 45.180.91.255 1; 45.183.192.14 1; 45.183.193.1 1; 45.184.71.85 1; 45.186.18.141 1; 45.189.223.120 1; 45.189.223.122 1; 45.190.158.22 1; 45.190.158.69 1; 45.190.158.77 1; 45.190.158.83 1; 45.201.188.26 1; 45.201.189.240 1; 45.201.190.254 1; 45.201.199.34 1; 45.201.200.225 1; 45.221.8.184 1; 45.225.160.66 1; 45.227.252.244 1; 45.227.253.107 1; 45.227.254.49 1; 45.227.254.54 1; 45.227.254.55 1; 45.227.254.8 1; 45.229.193.8 1; 45.230.167.36 1; 45.230.84.135 1; 45.230.84.159 1; 45.230.84.34 1; 45.231.229.52 1; 45.232.73.84 1; 45.234.242.249 1; 45.236.244.153 1; 45.238.112.6 1; 45.238.67.66 1; 45.240.88.148 1; 45.240.88.20 1; 45.240.88.234 1; 45.33.46.249 1; 45.33.56.116 1; 45.33.66.112 1; 45.33.68.129 1; 45.33.83.115 1; 45.33.94.225 1; 45.33.95.64 1; 45.43.33.210 1; 45.43.33.218 1; 45.43.62.72 1; 45.48.71.120 1; 45.5.10.100 1; 45.5.159.36 1; 45.50.125.60 1; 45.50.2.32 1; 45.51.77.69 1; 45.55.0.11 1; 45.55.0.13 1; 45.55.0.14 1; 45.55.151.125 1; 45.55.180.7 1; 45.55.189.252 1; 45.55.63.118 1; 45.55.65.92 1; 45.56.100.153 1; 45.56.108.128 1; 45.6.225.11 1; 45.6.25.216 1; 45.6.26.31 1; 45.61.185.188 1; 45.61.185.191 1; 45.61.185.196 1; 45.61.186.182 1; 45.61.186.246 1; 45.61.187.155 1; 45.61.187.81 1; 45.61.188.109 1; 45.61.188.154 1; 45.61.188.225 1; 45.64.179.224 1; 45.67.139.34 1; 45.7.196.67 1; 45.7.228.62 1; 45.79.110.218 1; 45.79.116.95 1; 45.79.153.72 1; 45.79.248.124 1; 45.79.83.159 1; 45.81.233.254 1; 45.83.64.150 1; 45.83.64.236 1; 45.83.64.97 1; 45.83.65.239 1; 45.83.66.14 1; 45.83.67.139 1; 45.83.67.165 1; 45.83.67.71 1; 45.88.188.214 1; 45.89.239.143 1; 45.9.110.187 1; 45.93.139.77 1; 45.93.16.34 1; 45.93.16.45 1; 45.94.209.61 1; 45.95.146.51 1; 46.100.57.49 1; 46.100.60.154 1; 46.101.102.168 1; 46.101.103.192 1; 46.101.110.253 1; 46.101.119.204 1; 46.101.121.35 1; 46.101.123.135 1; 46.101.127.204 1; 46.101.132.159 1; 46.101.135.232 1; 46.101.14.61 1; 46.101.156.111 1; 46.101.158.54 1; 46.101.171.235 1; 46.101.176.92 1; 46.101.179.127 1; 46.101.18.22 1; 46.101.194.42 1; 46.101.2.4 1; 46.101.202.72 1; 46.101.207.32 1; 46.101.211.196 1; 46.101.215.187 1; 46.101.216.241 1; 46.101.223.61 1; 46.101.23.51 1; 46.101.234.184 1; 46.101.24.113 1; 46.101.242.117 1; 46.101.244.74 1; 46.101.244.79 1; 46.101.248.68 1; 46.101.29.76 1; 46.101.48.9 1; 46.101.5.100 1; 46.101.5.87 1; 46.101.62.196 1; 46.101.82.89 1; 46.101.92.61 1; 46.105.124.74 1; 46.105.132.33 1; 46.105.132.35 1; 46.105.29.159 1; 46.107.211.87 1; 46.107.214.210 1; 46.114.94.64 1; 46.138.20.86 1; 46.139.127.178 1; 46.148.40.107 1; 46.148.40.114 1; 46.148.40.13 1; 46.148.40.130 1; 46.148.40.131 1; 46.148.40.133 1; 46.148.40.134 1; 46.148.40.135 1; 46.148.40.136 1; 46.148.40.139 1; 46.148.40.140 1; 46.148.40.141 1; 46.148.40.142 1; 46.148.40.143 1; 46.148.40.144 1; 46.148.40.145 1; 46.148.40.146 1; 46.148.40.147 1; 46.148.40.148 1; 46.148.40.149 1; 46.148.40.151 1; 46.148.40.152 1; 46.148.40.153 1; 46.148.40.183 1; 46.148.40.185 1; 46.148.40.186 1; 46.148.40.189 1; 46.148.40.190 1; 46.148.40.191 1; 46.148.40.192 1; 46.148.40.193 1; 46.148.40.195 1; 46.148.40.196 1; 46.148.40.197 1; 46.148.40.198 1; 46.148.40.199 1; 46.148.40.49 1; 46.148.40.52 1; 46.148.40.58 1; 46.148.40.60 1; 46.148.40.61 1; 46.148.40.62 1; 46.148.40.63 1; 46.148.40.64 1; 46.148.40.77 1; 46.148.40.93 1; 46.148.40.94 1; 46.148.40.95 1; 46.152.219.207 1; 46.152.43.151 1; 46.159.98.246 1; 46.160.250.40 1; 46.161.14.104 1; 46.161.15.14 1; 46.161.27.136 1; 46.174.191.28 1; 46.182.21.250 1; 46.191.141.152 1; 46.191.230.34 1; 46.20.68.41 1; 46.20.99.37 1; 46.209.4.194 1; 46.214.169.40 1; 46.227.111.7 1; 46.24.187.65 1; 46.3.197.27 1; 46.3.199.4 1; 46.39.20.3 1; 46.41.134.188 1; 46.41.141.146 1; 46.41.143.52 1; 46.48.116.74 1; 46.5.65.232 1; 46.56.82.140 1; 46.59.79.20 1; 46.99.144.196 1; 47.105.124.191 1; 47.108.114.157 1; 47.113.216.106 1; 47.113.80.200 1; 47.116.139.172 1; 47.122.10.17 1; 47.146.212.122 1; 47.150.188.74 1; 47.156.10.19 1; 47.157.173.196 1; 47.16.131.182 1; 47.176.104.76 1; 47.176.38.242 1; 47.188.47.9 1; 47.20.150.33 1; 47.201.203.112 1; 47.206.217.72 1; 47.241.111.190 1; 47.241.237.64 1; 47.241.52.126 1; 47.241.78.93 1; 47.242.12.133 1; 47.242.173.58 1; 47.243.106.91 1; 47.243.176.7 1; 47.243.4.163 1; 47.243.78.251 1; 47.250.132.196 1; 47.250.38.32 1; 47.250.45.206 1; 47.250.58.96 1; 47.251.49.240 1; 47.251.53.127 1; 47.251.54.23 1; 47.251.54.37 1; 47.254.133.167 1; 47.254.184.46 1; 47.254.201.78 1; 47.254.230.156 1; 47.254.244.224 1; 47.35.115.227 1; 47.35.182.10 1; 47.46.117.10 1; 47.53.162.46 1; 47.53.169.170 1; 47.74.0.77 1; 47.74.96.31 1; 47.87.143.140 1; 47.87.201.190 1; 47.88.78.6 1; 47.88.94.28 1; 47.89.218.178 1; 47.90.134.106 1; 47.90.214.218 1; 47.97.122.13 1; 47.98.232.125 1; 49.0.116.196 1; 49.0.129.3 1; 49.0.129.9 1; 49.0.71.48 1; 49.142.176.213 1; 49.142.36.3 1; 49.143.42.13 1; 49.143.53.53 1; 49.143.54.188 1; 49.143.71.72 1; 49.144.193.247 1; 49.156.148.100 1; 49.158.122.140 1; 49.158.2.61 1; 49.158.204.22 1; 49.161.211.214 1; 49.163.9.237 1; 49.167.32.31 1; 49.169.63.208 1; 49.172.195.9 1; 49.174.79.34 1; 49.204.129.82 1; 49.205.194.238 1; 49.205.214.108 1; 49.205.218.100 1; 49.206.241.22 1; 49.206.25.238 1; 49.207.180.112 1; 49.213.159.57 1; 49.213.175.18 1; 49.213.241.195 1; 49.229.72.68 1; 49.231.42.177 1; 49.232.93.100 1; 49.233.63.88 1; 49.236.174.162 1; 49.236.204.16 1; 49.236.77.24 1; 49.245.40.212 1; 49.247.198.162 1; 49.248.16.146 1; 49.249.177.250 1; 49.249.83.115 1; 49.36.10.86 1; 49.36.70.180 1; 49.48.121.46 1; 49.48.94.135 1; 49.49.113.137 1; 49.49.211.24 1; 49.51.134.238 1; 49.51.183.1 1; 49.51.24.192 1; 49.64.210.236 1; 49.64.214.53 1; 49.64.71.253 1; 49.70.107.21 1; 49.70.121.219 1; 49.70.122.221 1; 49.70.129.175 1; 49.70.181.80 1; 49.70.46.11 1; 49.70.89.179 1; 49.71.68.11 1; 49.71.81.92 1; 49.72.130.144 1; 49.72.151.252 1; 49.72.169.138 1; 49.72.221.115 1; 49.72.96.92 1; 49.73.229.245 1; 49.73.233.203 1; 49.74.36.175 1; 49.75.114.187 1; 49.75.163.178 1; 49.75.186.66 1; 49.75.190.72 1; 49.77.108.81 1; 49.82.16.125 1; 49.83.107.236 1; 49.86.106.224 1; 49.86.66.149 1; 49.86.72.202 1; 49.86.92.212 1; 49.87.211.85 1; 49.88.112.109 1; 49.88.112.115 1; 49.88.112.118 1; 49.88.112.73 1; 49.89.108.81 1; 49.89.159.182 1; 49.89.165.255 1; 49.89.201.92 1; 49.89.242.174 1; 49.89.72.228 1; 49.89.94.157 1; 49.91.243.74 1; 5.105.4.127 1; 5.134.255.226 1; 5.150.254.239 1; 5.161.105.255 1; 5.166.116.136 1; 5.172.10.229 1; 5.181.80.149 1; 5.181.86.22 1; 5.181.86.250 1; 5.182.36.248 1; 5.188.206.18 1; 5.188.62.21 1; 5.188.87.6 1; 5.189.162.27 1; 5.189.196.171 1; 5.189.244.34 1; 5.190.238.34 1; 5.191.13.13 1; 5.196.212.98 1; 5.196.68.38 1; 5.2.73.73 1; 5.200.70.148 1; 5.225.79.223 1; 5.235.243.247 1; 5.236.93.123 1; 5.250.156.254 1; 5.253.244.170 1; 5.253.244.171 1; 5.253.244.172 1; 5.253.86.248 1; 5.255.102.16 1; 5.255.102.202 1; 5.255.103.132 1; 5.255.103.135 1; 5.255.104.74 1; 5.255.106.239 1; 5.255.109.14 1; 5.255.98.23 1; 5.26.88.24 1; 5.32.99.14 1; 5.38.164.225 1; 5.39.189.39 1; 5.42.199.51 1; 5.75.144.65 1; 5.78.83.26 1; 5.8.10.202 1; 5.8.18.8 1; 5.89.215.106 1; 5.94.151.161 1; 50.116.105.154 1; 50.186.144.62 1; 50.192.223.205 1; 50.193.220.21 1; 50.208.237.91 1; 50.214.100.27 1; 50.215.203.169 1; 50.215.29.169 1; 50.217.175.10 1; 50.221.173.140 1; 50.221.60.106 1; 50.227.179.195 1; 50.229.145.242 1; 50.246.72.184 1; 50.247.202.129 1; 50.254.136.133 1; 50.31.21.9 1; 50.39.163.207 1; 50.5.222.135 1; 50.66.180.131 1; 51.124.205.87 1; 51.142.182.209 1; 51.142.215.178 1; 51.15.130.203 1; 51.15.133.74 1; 51.15.174.113 1; 51.15.188.192 1; 51.15.251.143 1; 51.15.34.47 1; 51.15.58.80 1; 51.158.25.191 1; 51.158.37.156 1; 51.158.69.2 1; 51.159.28.134 1; 51.159.31.129 1; 51.161.11.85 1; 51.161.134.58 1; 51.161.152.25 1; 51.178.137.178 1; 51.178.139.28 1; 51.178.146.199 1; 51.178.30.100 1; 51.178.81.115 1; 51.195.122.210 1; 51.195.166.195 1; 51.195.253.37 1; 51.195.58.180 1; 51.195.90.147 1; 51.195.91.241 1; 51.210.149.157 1; 51.210.176.86 1; 51.210.241.185 1; 51.210.254.243 1; 51.222.116.82 1; 51.222.13.180 1; 51.222.253.12 1; 51.222.253.18 1; 51.222.253.3 1; 51.222.30.123 1; 51.250.28.4 1; 51.250.54.145 1; 51.250.71.188 1; 51.250.75.17 1; 51.250.87.66 1; 51.250.93.57 1; 51.250.95.103 1; 51.250.95.144 1; 51.254.101.166 1; 51.254.134.8 1; 51.38.113.192 1; 51.38.12.12 1; 51.38.12.15 1; 51.38.231.112 1; 51.38.237.164 1; 51.38.36.252 1; 51.38.60.137 1; 51.38.70.212 1; 51.52.132.130 1; 51.68.121.67 1; 51.68.125.101 1; 51.68.125.201 1; 51.68.136.72 1; 51.68.143.210 1; 51.68.224.114 1; 51.68.226.87 1; 51.68.46.254 1; 51.68.91.63 1; 51.68.94.192 1; 51.7.93.216 1; 51.75.143.42 1; 51.75.161.131 1; 51.75.17.210 1; 51.75.170.189 1; 51.75.254.48 1; 51.77.103.123 1; 51.77.151.149 1; 51.77.151.175 1; 51.77.194.67 1; 51.77.245.172 1; 51.77.245.237 1; 51.79.144.41 1; 51.79.145.66 1; 51.79.146.239 1; 51.79.175.231 1; 51.79.204.234 1; 51.79.221.55 1; 51.79.223.160 1; 51.79.223.39 1; 51.79.65.236 1; 51.81.79.149 1; 51.83.131.123 1; 51.83.43.230 1; 51.83.45.110 1; 51.83.71.70 1; 51.83.72.156 1; 51.83.76.88 1; 51.89.164.205 1; 51.89.164.89 1; 51.91.131.158 1; 51.91.14.6 1; 51.91.157.160 1; 51.91.254.109 1; 51.91.59.49 1; 51.91.99.201 1; 52.129.118.132 1; 52.160.46.145 1; 52.171.230.44 1; 52.172.168.56 1; 52.172.248.97 1; 52.172.30.44 1; 52.174.28.224 1; 52.178.155.67 1; 52.178.187.99 1; 52.183.128.237 1; 52.185.227.219 1; 52.187.109.0 1; 52.187.9.8 1; 52.191.168.27 1; 52.20.172.65 1; 52.214.181.179 1; 52.227.167.147 1; 52.245.211.67 1; 54.196.60.72 1; 54.219.240.201 1; 54.36.237.39 1; 54.37.121.239 1; 54.37.137.133 1; 54.37.139.42 1; 54.37.168.165 1; 54.37.196.181 1; 54.37.205.109 1; 54.37.227.71 1; 54.37.235.46 1; 54.37.71.177 1; 54.38.156.147 1; 54.38.242.206 1; 54.39.128.201 1; 54.39.17.214 1; 54.39.17.50 1; 54.39.224.48 1; 54.39.244.116 1; 54.39.29.50 1; 54.39.97.168 1; 57.128.11.39 1; 57.128.199.72 1; 57.128.41.42 1; 57.79.251.176 1; 58.18.36.116 1; 58.186.85.94 1; 58.208.236.217 1; 58.208.59.25 1; 58.209.47.231 1; 58.209.78.15 1; 58.210.20.242 1; 58.210.46.186 1; 58.218.195.26 1; 58.222.86.210 1; 58.224.167.253 1; 58.23.212.52 1; 58.230.203.182 1; 58.230.235.190 1; 58.241.4.114 1; 58.242.104.15 1; 58.246.125.198 1; 58.246.138.2 1; 58.246.241.110 1; 58.246.96.178 1; 58.246.96.36 1; 58.250.36.51 1; 58.252.221.34 1; 58.255.128.13 1; 58.27.218.147 1; 58.27.95.2 1; 58.29.85.81 1; 58.30.20.11 1; 58.33.6.38 1; 58.34.176.82 1; 58.42.84.143 1; 58.47.106.210 1; 58.47.50.111 1; 58.47.60.239 1; 58.47.7.103 1; 58.50.48.53 1; 58.56.207.10 1; 58.57.163.178 1; 58.65.168.212 1; 58.69.229.71 1; 58.75.221.5 1; 58.76.190.145 1; 58.79.145.72 1; 58.79.197.93 1; 58.8.178.143 1; 58.84.1.239 1; 58.84.2.167 1; 59.0.241.169 1; 59.0.248.140 1; 59.1.178.195 1; 59.103.236.31 1; 59.103.236.85 1; 59.103.32.233 1; 59.106.191.145 1; 59.11.207.105 1; 59.111.231.241 1; 59.12.254.140 1; 59.120.103.230 1; 59.120.141.39 1; 59.124.205.215 1; 59.125.120.226 1; 59.125.76.1 1; 59.126.1.101 1; 59.126.107.25 1; 59.126.108.104 1; 59.126.110.63 1; 59.126.115.104 1; 59.126.125.72 1; 59.126.128.22 1; 59.126.128.240 1; 59.126.144.122 1; 59.126.155.212 1; 59.126.158.120 1; 59.126.159.253 1; 59.126.164.3 1; 59.126.18.170 1; 59.126.191.27 1; 59.126.208.12 1; 59.126.213.17 1; 59.126.215.163 1; 59.126.222.15 1; 59.126.225.188 1; 59.126.232.143 1; 59.126.238.6 1; 59.126.50.195 1; 59.126.51.49 1; 59.126.55.133 1; 59.126.62.29 1; 59.126.63.9 1; 59.126.68.82 1; 59.126.71.206 1; 59.126.89.89 1; 59.126.9.67 1; 59.127.120.23 1; 59.127.154.28 1; 59.127.158.223 1; 59.127.163.95 1; 59.127.169.40 1; 59.127.22.216 1; 59.127.225.221 1; 59.127.225.61 1; 59.127.234.82 1; 59.127.238.125 1; 59.127.243.182 1; 59.127.243.186 1; 59.127.33.61 1; 59.127.41.8 1; 59.127.44.87 1; 59.127.54.241 1; 59.127.56.161 1; 59.127.74.230 1; 59.127.82.132 1; 59.13.196.42 1; 59.13.81.175 1; 59.14.41.42 1; 59.144.165.161 1; 59.144.165.184 1; 59.148.170.250 1; 59.148.20.65 1; 59.15.168.115 1; 59.150.105.114 1; 59.152.237.118 1; 59.152.41.75 1; 59.16.114.199 1; 59.17.192.243 1; 59.178.88.99 1; 59.179.28.113 1; 59.187.202.230 1; 59.19.103.17 1; 59.19.103.5 1; 59.19.67.164 1; 59.2.181.28 1; 59.2.2.79 1; 59.2.236.245 1; 59.2.52.122 1; 59.2.56.154 1; 59.20.135.227 1; 59.20.201.211 1; 59.21.243.179 1; 59.22.201.194 1; 59.23.187.58 1; 59.23.199.98 1; 59.23.71.115 1; 59.25.112.205 1; 59.25.143.28 1; 59.25.72.10 1; 59.26.120.163 1; 59.26.145.206 1; 59.26.178.254 1; 59.26.216.102 1; 59.26.219.154 1; 59.27.13.212 1; 59.27.20.202 1; 59.27.78.36 1; 59.27.90.168 1; 59.28.237.64 1; 59.29.145.37 1; 59.29.17.2 1; 59.31.118.113 1; 59.36.166.141 1; 59.39.183.34 1; 59.4.127.4 1; 59.4.194.202 1; 59.4.9.69 1; 59.42.74.123 1; 59.45.224.55 1; 59.49.19.46 1; 59.49.43.217 1; 59.5.234.68 1; 59.5.9.161 1; 59.55.128.147 1; 59.59.52.110 1; 59.6.236.109 1; 59.8.252.112 1; 59.80.40.149 1; 59.9.62.134 1; 59.92.69.22 1; 59.98.189.105 1; 60.108.212.174 1; 60.14.36.146 1; 60.14.36.47 1; 60.161.214.254 1; 60.161.35.190 1; 60.161.49.195 1; 60.164.165.230 1; 60.166.8.174 1; 60.172.23.155 1; 60.174.231.114 1; 60.175.121.226 1; 60.186.170.161 1; 60.190.120.210 1; 60.191.110.18 1; 60.196.69.234 1; 60.199.224.2 1; 60.21.25.77 1; 60.213.19.106 1; 60.213.9.146 1; 60.214.119.172 1; 60.215.13.110 1; 60.217.75.69 1; 60.220.185.149 1; 60.220.185.22 1; 60.220.185.35 1; 60.220.242.170 1; 60.221.224.113 1; 60.221.46.159 1; 60.221.59.142 1; 60.223.233.250 1; 60.223.248.35 1; 60.238.119.41 1; 60.241.53.60 1; 60.243.255.138 1; 60.248.236.223 1; 60.248.89.69 1; 60.249.182.107 1; 60.255.181.197 1; 60.28.24.244 1; 60.30.98.194 1; 60.36.160.35 1; 60.42.121.199 1; 60.49.207.194 1; 60.50.208.17 1; 60.50.99.134 1; 60.56.158.75 1; 61.102.42.5 1; 61.160.114.34 1; 61.160.212.105 1; 61.161.204.94 1; 61.166.62.143 1; 61.167.119.195 1; 61.168.183.17 1; 61.170.169.245 1; 61.172.246.6 1; 61.175.121.210 1; 61.177.123.58 1; 61.177.172.104 1; 61.177.172.108 1; 61.177.172.114 1; 61.177.172.124 1; 61.177.172.145 1; 61.177.172.19 1; 61.177.172.61 1; 61.177.172.90 1; 61.177.172.98 1; 61.177.173.10 1; 61.177.173.33 1; 61.177.173.35 1; 61.177.173.36 1; 61.177.173.37 1; 61.177.173.39 1; 61.177.173.41 1; 61.177.173.43 1; 61.177.173.45 1; 61.177.173.46 1; 61.177.173.47 1; 61.177.173.48 1; 61.177.173.49 1; 61.177.173.50 1; 61.177.173.51 1; 61.177.173.52 1; 61.177.173.53 1; 61.177.173.55 1; 61.177.173.62 1; 61.177.173.7 1; 61.184.24.249 1; 61.185.208.188 1; 61.187.180.200 1; 61.19.86.147 1; 61.190.77.165 1; 61.191.145.123 1; 61.197.231.172 1; 61.2.224.84 1; 61.2.241.214 1; 61.2.243.254 1; 61.216.131.31 1; 61.216.133.137 1; 61.216.31.26 1; 61.216.77.112 1; 61.219.51.200 1; 61.220.207.72 1; 61.220.216.219 1; 61.221.54.241 1; 61.222.211.114 1; 61.231.193.59 1; 61.247.237.39 1; 61.3.1.163 1; 61.33.113.99 1; 61.36.159.114 1; 61.36.4.92 1; 61.37.0.145 1; 61.40.213.67 1; 61.42.20.175 1; 61.44.235.244 1; 61.53.35.113 1; 61.54.69.47 1; 61.56.172.170 1; 61.57.118.54 1; 61.59.4.18 1; 61.63.154.4 1; 61.65.105.121 1; 61.75.24.99 1; 61.76.169.138 1; 61.77.196.111 1; 61.77.220.204 1; 61.80.179.118 1; 61.80.188.183 1; 61.80.237.204 1; 61.81.57.133 1; 61.82.173.9 1; 61.83.229.226 1; 61.85.189.231 1; 61.93.186.125 1; 61.93.240.18 1; 61.98.205.226 1; 61.99.254.192 1; 62.110.3.205 1; 62.12.101.123 1; 62.12.115.22 1; 62.129.28.146 1; 62.141.44.223 1; 62.150.141.213 1; 62.152.23.123 1; 62.171.156.110 1; 62.171.174.52 1; 62.171.188.18 1; 62.174.37.43 1; 62.182.80.34 1; 62.192.153.251 1; 62.193.68.91 1; 62.193.99.244 1; 62.196.79.141 1; 62.196.79.31 1; 62.204.41.67 1; 62.204.41.80 1; 62.209.143.178 1; 62.210.10.186 1; 62.210.100.10 1; 62.210.100.13 1; 62.210.111.100 1; 62.210.185.4 1; 62.210.205.70 1; 62.210.217.165 1; 62.210.28.106 1; 62.231.21.18 1; 62.231.21.23 1; 62.233.50.217 1; 62.233.50.5 1; 62.233.50.8 1; 62.233.51.224 1; 62.28.222.221 1; 62.28.58.118 1; 62.3.14.93 1; 62.4.59.214 1; 62.74.208.58 1; 62.77.140.118 1; 62.84.113.141 1; 62.84.114.252 1; 62.84.118.25 1; 62.89.30.85 1; 62.94.193.215 1; 62.99.72.208 1; 63.216.172.26 1; 63.245.123.3 1; 63.250.59.8 1; 63.41.9.207 1; 63.41.9.210 1; 63.65.79.134 1; 64.111.48.2 1; 64.112.72.254 1; 64.119.29.152 1; 64.119.29.156 1; 64.119.29.157 1; 64.132.12.5 1; 64.223.131.135 1; 64.225.105.6 1; 64.225.108.130 1; 64.225.20.153 1; 64.225.22.216 1; 64.225.25.59 1; 64.225.70.42 1; 64.225.76.203 1; 64.225.8.58 1; 64.225.97.155 1; 64.226.64.112 1; 64.226.64.188 1; 64.226.68.166 1; 64.227.108.223 1; 64.227.122.198 1; 64.227.123.208 1; 64.227.126.135 1; 64.227.126.250 1; 64.227.128.194 1; 64.227.129.21 1; 64.227.136.237 1; 64.227.140.248 1; 64.227.154.245 1; 64.227.154.95 1; 64.227.161.192 1; 64.227.162.65 1; 64.227.164.1 1; 64.227.172.160 1; 64.227.172.225 1; 64.227.176.243 1; 64.227.181.236 1; 64.227.182.117 1; 64.227.183.184 1; 64.227.185.119 1; 64.227.185.201 1; 64.227.22.139 1; 64.227.28.246 1; 64.227.3.24 1; 64.227.32.75 1; 64.227.35.112 1; 64.227.41.153 1; 64.227.41.39 1; 64.227.46.158 1; 64.227.48.126 1; 64.227.48.129 1; 64.227.78.253 1; 64.227.80.100 1; 64.246.161.26 1; 64.251.14.206 1; 64.62.197.122 1; 64.62.197.161 1; 64.62.197.210 1; 64.62.197.28 1; 64.62.197.34 1; 64.62.197.51 1; 64.62.197.54 1; 64.62.197.7 1; 64.62.197.76 1; 64.62.197.77 1; 64.62.197.80 1; 64.63.72.248 1; 64.66.29.16 1; 64.92.13.87 1; 65.109.15.185 1; 65.109.165.112 1; 65.109.181.69 1; 65.181.120.163 1; 65.181.91.114 1; 65.190.102.226 1; 65.254.92.240 1; 65.49.192.87 1; 65.49.20.103 1; 65.52.9.242 1; 65.73.231.122 1; 66.115.189.148 1; 66.152.175.163 1; 66.162.78.182 1; 66.169.19.121 1; 66.170.208.232 1; 66.172.242.178 1; 66.175.222.159 1; 66.187.6.77 1; 66.227.227.212 1; 66.24.171.229 1; 66.240.192.138 1; 66.240.205.34 1; 66.240.223.209 1; 66.240.236.119 1; 66.249.155.244 1; 66.27.166.127 1; 66.54.98.234 1; 66.57.151.234 1; 66.66.137.168 1; 66.68.122.178 1; 66.70.190.214 1; 66.70.208.241 1; 66.74.46.129 1; 66.76.221.49 1; 66.91.41.236 1; 66.98.112.247 1; 67.10.86.176 1; 67.102.83.42 1; 67.11.72.61 1; 67.197.118.98 1; 67.205.128.119 1; 67.205.140.79 1; 67.205.144.64 1; 67.205.174.220 1; 67.205.187.133 1; 67.207.83.244 1; 67.207.85.118 1; 67.213.221.20 1; 67.213.221.25 1; 67.213.75.130 1; 67.216.130.49 1; 67.216.221.59 1; 67.217.62.190 1; 67.222.152.219 1; 67.223.118.61 1; 67.230.177.124 1; 67.249.167.217 1; 67.250.187.33 1; 67.58.222.85 1; 68.111.93.31 1; 68.112.167.115 1; 68.116.41.2 1; 68.134.180.160 1; 68.168.135.77 1; 68.174.123.136 1; 68.178.145.190 1; 68.178.145.72 1; 68.178.145.77 1; 68.178.160.13 1; 68.178.160.133 1; 68.178.161.31 1; 68.178.163.67 1; 68.178.167.86 1; 68.178.171.78 1; 68.183.101.67 1; 68.183.104.78 1; 68.183.123.243 1; 68.183.132.72 1; 68.183.140.97 1; 68.183.142.49 1; 68.183.143.112 1; 68.183.156.109 1; 68.183.161.41 1; 68.183.171.211 1; 68.183.177.69 1; 68.183.184.22 1; 68.183.215.8 1; 68.183.225.151 1; 68.183.226.176 1; 68.183.230.114 1; 68.183.230.224 1; 68.183.232.27 1; 68.183.25.136 1; 68.183.27.183 1; 68.183.29.255 1; 68.183.53.77 1; 68.183.54.210 1; 68.183.56.198 1; 68.183.64.176 1; 68.183.78.141 1; 68.183.82.50 1; 68.183.86.160 1; 68.183.87.50 1; 68.183.88.186 1; 68.183.95.193 1; 68.193.239.24 1; 68.21.145.132 1; 68.46.232.131 1; 68.60.197.122 1; 68.62.156.98 1; 69.162.225.202 1; 69.163.186.158 1; 69.164.220.40 1; 69.165.41.152 1; 69.171.78.20 1; 69.176.58.253 1; 69.247.235.241 1; 69.249.218.245 1; 69.30.214.154 1; 69.47.199.151 1; 69.49.235.162 1; 69.49.245.238 1; 69.63.74.122 1; 69.64.51.30 1; 70.114.119.116 1; 70.124.56.151 1; 70.127.225.13 1; 70.169.84.74 1; 70.37.101.153 1; 70.44.38.158 1; 70.45.248.52 1; 70.90.209.101 1; 71.126.243.249 1; 71.128.32.24 1; 71.167.101.110 1; 71.193.136.117 1; 71.196.135.197 1; 71.199.212.129 1; 71.213.148.209 1; 71.219.90.9 1; 71.32.39.116 1; 71.41.199.194 1; 71.6.135.131 1; 71.6.147.254 1; 71.6.199.23 1; 71.6.231.186 1; 71.6.231.8 1; 71.6.232.25 1; 71.67.66.226 1; 71.70.208.24 1; 71.92.9.110 1; 71.95.217.44 1; 72.12.74.241 1; 72.133.152.200 1; 72.138.167.50 1; 72.15.112.60 1; 72.167.190.16 1; 72.167.225.151 1; 72.167.226.188 1; 72.167.227.34 1; 72.167.41.167 1; 72.167.44.140 1; 72.167.46.154 1; 72.167.51.34 1; 72.167.52.254 1; 72.167.55.208 1; 72.167.55.58 1; 72.175.198.237 1; 72.175.98.52 1; 72.177.235.155 1; 72.199.224.99 1; 72.229.132.17 1; 72.235.88.185 1; 72.239.149.181 1; 72.240.125.133 1; 72.255.9.84 1; 72.43.120.226 1; 72.49.83.173 1; 72.5.34.22 1; 72.65.239.226 1; 72.90.84.59 1; 73.110.121.109 1; 73.16.145.209 1; 73.184.128.124 1; 73.184.246.188 1; 73.19.132.192 1; 73.203.127.7 1; 73.220.196.123 1; 73.232.21.231 1; 73.245.196.50 1; 73.32.61.9 1; 73.38.78.32 1; 73.43.62.189 1; 73.54.239.28 1; 73.58.165.94 1; 73.78.215.109 1; 73.83.233.90 1; 74.101.20.62 1; 74.105.223.213 1; 74.125.190.19 1; 74.128.116.0 1; 74.141.133.244 1; 74.141.82.94 1; 74.207.237.114 1; 74.212.161.202 1; 74.212.184.254 1; 74.215.160.27 1; 74.40.14.98 1; 74.62.41.62 1; 74.82.47.28 1; 74.82.47.3 1; 74.82.47.32 1; 74.82.47.45 1; 74.82.47.62 1; 74.83.210.19 1; 74.83.55.51 1; 74.84.150.66 1; 74.93.82.170 1; 75.115.99.245 1; 75.119.155.27 1; 75.127.11.24 1; 75.128.122.84 1; 75.128.138.21 1; 75.129.206.99 1; 75.145.219.221 1; 75.18.117.79 1; 75.188.211.87 1; 75.198.188.234 1; 75.80.10.175 1; 75.81.1.221 1; 75.82.204.83 1; 75.84.252.170 1; 75.84.35.73 1; 75.90.30.169 1; 76.136.194.232 1; 76.137.118.15 1; 76.137.31.127 1; 76.14.78.133 1; 76.143.154.39 1; 76.147.92.197 1; 76.150.201.126 1; 76.151.182.33 1; 76.153.61.102 1; 76.187.163.95 1; 76.217.124.33 1; 76.217.49.75 1; 76.248.78.228 1; 76.53.10.179 1; 76.95.0.110 1; 76.95.32.130 1; 77.104.75.109 1; 77.105.250.214 1; 77.107.47.8 1; 77.129.201.156 1; 77.162.141.1 1; 77.170.59.124 1; 77.21.0.58 1; 77.22.54.94 1; 77.220.55.118 1; 77.241.20.204 1; 77.32.68.242 1; 77.40.0.17 1; 77.45.153.65 1; 77.48.28.204 1; 77.51.182.78 1; 77.52.12.151 1; 77.73.133.3 1; 77.82.90.210 1; 77.83.36.25 1; 77.88.105.107 1; 77.91.123.136 1; 77.95.128.43 1; 78.108.177.50 1; 78.128.113.102 1; 78.128.113.250 1; 78.128.113.34 1; 78.128.113.46 1; 78.128.114.74 1; 78.128.114.78 1; 78.135.85.164 1; 78.135.89.10 1; 78.141.207.148 1; 78.153.130.13 1; 78.159.97.30 1; 78.186.202.170 1; 78.188.229.111 1; 78.195.6.108 1; 78.196.138.44 1; 78.199.104.128 1; 78.199.164.134 1; 78.31.155.51 1; 78.36.229.210 1; 78.38.152.70 1; 78.38.80.246 1; 78.46.126.110 1; 78.49.36.185 1; 78.72.75.66 1; 78.92.33.121 1; 78.96.119.191 1; 79.1.77.4 1; 79.10.51.20 1; 79.104.0.82 1; 79.106.73.114 1; 79.109.199.11 1; 79.110.62.170 1; 79.110.62.240 1; 79.110.62.245 1; 79.110.63.140 1; 79.111.0.58 1; 79.120.76.144 1; 79.124.56.190 1; 79.124.58.142 1; 79.124.62.130 1; 79.124.62.62 1; 79.124.62.78 1; 79.124.62.82 1; 79.124.62.86 1; 79.124.8.3 1; 79.127.36.98 1; 79.129.29.237 1; 79.133.29.208 1; 79.135.88.52 1; 79.137.205.160 1; 79.137.207.8 1; 79.137.86.48 1; 79.137.91.151 1; 79.163.145.136 1; 79.167.205.50 1; 79.175.160.120 1; 79.18.196.98 1; 79.188.52.121 1; 79.189.116.195 1; 79.19.10.151 1; 79.19.232.101 1; 79.2.236.170 1; 79.24.185.28 1; 79.32.241.50 1; 79.52.34.225 1; 79.59.188.220 1; 79.6.171.2 1; 79.6.222.21 1; 79.81.32.153 1; 79.9.37.49 1; 8.129.40.76 1; 8.140.115.219 1; 8.142.110.165 1; 8.21.239.107 1; 8.211.0.195 1; 8.212.128.101 1; 8.212.130.115 1; 8.213.129.130 1; 8.213.131.212 1; 8.213.135.170 1; 8.213.18.140 1; 8.213.19.224 1; 8.213.192.1 1; 8.213.193.11 1; 8.213.194.118 1; 8.213.22.135 1; 8.213.24.214 1; 8.213.24.37 1; 8.213.25.141 1; 8.213.25.79 1; 8.213.26.48 1; 8.213.27.125 1; 8.214.16.209 1; 8.215.43.101 1; 8.215.45.250 1; 8.215.69.225 1; 8.218.11.94 1; 8.218.143.243 1; 8.219.104.64 1; 8.219.108.182 1; 8.219.116.224 1; 8.219.120.38 1; 8.219.134.77 1; 8.219.137.174 1; 8.219.139.87 1; 8.219.162.216 1; 8.219.166.145 1; 8.219.198.161 1; 8.219.199.25 1; 8.219.2.107 1; 8.219.201.138 1; 8.219.201.169 1; 8.219.204.230 1; 8.219.209.112 1; 8.219.243.203 1; 8.219.246.125 1; 8.219.248.192 1; 8.219.252.229 1; 8.219.58.4 1; 8.219.63.216 1; 8.219.70.171 1; 8.219.76.192 1; 8.219.81.56 1; 8.219.88.49 1; 8.222.131.130 1; 8.222.136.246 1; 8.222.150.13 1; 8.243.97.218 1; 8.40.31.99 1; 80.116.185.213 1; 80.116.30.149 1; 80.117.93.224 1; 80.183.109.250 1; 80.210.21.62 1; 80.229.18.62 1; 80.234.32.135 1; 80.242.210.132 1; 80.245.26.173 1; 80.251.216.10 1; 80.28.234.191 1; 80.51.158.122 1; 80.66.77.236 1; 80.66.83.55 1; 80.67.172.162 1; 80.76.43.115 1; 80.76.51.41 1; 80.76.51.53 1; 80.80.102.184 1; 80.82.77.139 1; 80.82.77.234 1; 80.82.77.33 1; 80.87.206.26 1; 80.91.167.80 1; 80.91.91.122 1; 80.92.204.123 1; 80.93.19.195 1; 80.94.92.15 1; 80.94.92.16 1; 80.94.92.29 1; 80.94.92.33 1; 80.94.92.42 1; 80.94.92.46 1; 80.94.92.68 1; 80.94.92.70 1; 80.94.92.71 1; 80.94.92.95 1; 80.94.92.97 1; 80.94.95.205 1; 80.94.95.23 1; 81.0.57.187 1; 81.12.39.110 1; 81.12.42.2 1; 81.134.11.122 1; 81.16.9.232 1; 81.161.229.112 1; 81.18.39.139 1; 81.183.226.213 1; 81.183.233.92 1; 81.191.169.230 1; 81.192.46.38 1; 81.192.46.48 1; 81.192.87.130 1; 81.214.188.240 1; 81.218.183.99 1; 81.237.101.44 1; 81.28.6.109 1; 81.28.6.218 1; 81.28.6.227 1; 81.29.214.123 1; 81.3.206.122 1; 81.30.177.68 1; 81.47.97.242 1; 81.66.176.120 1; 81.70.92.179 1; 81.8.21.228 1; 81.89.110.244 1; 81.91.156.90 1; 81.92.194.125 1; 81.94.253.199 1; 82.1.76.178 1; 82.102.173.93 1; 82.111.224.128 1; 82.114.193.41 1; 82.115.19.112 1; 82.119.113.178 1; 82.130.209.51 1; 82.137.161.133 1; 82.141.237.225 1; 82.142.155.158 1; 82.148.117.171 1; 82.149.104.214 1; 82.151.192.37 1; 82.157.140.231 1; 82.157.25.28 1; 82.157.68.224 1; 82.166.57.195 1; 82.170.109.90 1; 82.180.154.12 1; 82.194.17.124 1; 82.194.17.219 1; 82.194.19.35 1; 82.194.19.41 1; 82.199.96.194 1; 82.200.161.178 1; 82.202.178.105 1; 82.207.41.235 1; 82.208.23.211 1; 82.208.65.46 1; 82.221.128.191 1; 82.221.131.5 1; 82.222.191.82 1; 82.223.118.2 1; 82.29.102.245 1; 82.32.157.177 1; 82.46.83.187 1; 82.50.6.160 1; 82.64.182.74 1; 82.64.224.253 1; 82.64.32.76 1; 82.64.45.205 1; 82.64.52.254 1; 82.65.173.65 1; 82.65.186.116 1; 82.65.239.16 1; 82.65.248.18 1; 82.66.160.15 1; 82.66.3.241 1; 82.80.181.19 1; 83.13.153.189 1; 83.14.7.89 1; 83.140.42.199 1; 83.143.96.74 1; 83.167.26.221 1; 83.21.78.29 1; 83.229.82.155 1; 83.243.191.11 1; 83.27.191.23 1; 83.40.243.252 1; 83.55.2.84 1; 83.8.171.3 1; 83.8.241.249 1; 84.108.40.27 1; 84.2.226.70 1; 84.201.156.194 1; 84.201.158.231 1; 84.201.163.79 1; 84.201.172.108 1; 84.201.173.228 1; 84.227.209.232 1; 84.228.107.192 1; 84.228.49.185 1; 84.238.60.52 1; 84.239.46.144 1; 84.240.13.61 1; 84.242.124.74 1; 84.252.140.133 1; 84.252.143.78 1; 84.255.249.179 1; 84.39.183.183 1; 84.39.254.211 1; 84.52.103.234 1; 84.53.228.192 1; 84.54.50.177 1; 84.54.74.130 1; 84.78.201.140 1; 84.88.59.1 1; 84.92.210.6 1; 84.94.120.125 1; 84.96.22.9 1; 85.105.222.163 1; 85.112.69.38 1; 85.114.100.82 1; 85.116.127.155 1; 85.130.145.67 1; 85.143.212.42 1; 85.15.176.152 1; 85.152.57.60 1; 85.159.163.143 1; 85.172.107.10 1; 85.172.12.254 1; 85.172.189.189 1; 85.173.251.18 1; 85.18.236.229 1; 85.187.42.255 1; 85.191.156.88 1; 85.197.189.54 1; 85.206.77.34 1; 85.208.136.14 1; 85.209.135.214 1; 85.233.142.6 1; 85.237.46.4 1; 85.237.57.193 1; 85.239.240.105 1; 85.242.216.147 1; 85.247.2.222 1; 85.30.198.182 1; 85.69.178.104 1; 85.95.177.83 1; 85.99.108.68 1; 86.105.198.149 1; 86.107.198.185 1; 86.157.216.180 1; 86.35.212.145 1; 86.57.153.59 1; 86.57.159.60 1; 86.57.232.71 1; 86.57.237.202 1; 86.95.58.219 1; 87.106.195.75 1; 87.116.216.168 1; 87.117.25.126 1; 87.120.84.135 1; 87.120.84.146 1; 87.120.84.150 1; 87.157.107.119 1; 87.219.167.28 1; 87.219.167.66 1; 87.236.176.112 1; 87.236.176.123 1; 87.236.176.128 1; 87.236.176.13 1; 87.236.176.15 1; 87.236.176.16 1; 87.236.176.184 1; 87.236.176.186 1; 87.236.176.188 1; 87.236.176.19 1; 87.236.176.196 1; 87.236.176.2 1; 87.236.176.210 1; 87.236.176.212 1; 87.236.176.218 1; 87.236.176.220 1; 87.236.176.221 1; 87.236.176.224 1; 87.236.176.225 1; 87.236.176.226 1; 87.236.176.23 1; 87.236.176.232 1; 87.236.176.235 1; 87.236.176.237 1; 87.236.176.238 1; 87.236.176.240 1; 87.236.176.241 1; 87.236.176.242 1; 87.236.176.248 1; 87.236.176.250 1; 87.236.176.251 1; 87.236.176.253 1; 87.236.176.30 1; 87.236.176.40 1; 87.236.176.41 1; 87.236.176.42 1; 87.236.176.43 1; 87.236.176.45 1; 87.236.176.46 1; 87.236.176.52 1; 87.236.176.55 1; 87.236.176.57 1; 87.236.176.60 1; 87.236.176.64 1; 87.236.176.67 1; 87.236.176.69 1; 87.236.176.70 1; 87.236.176.72 1; 87.236.176.74 1; 87.236.176.75 1; 87.236.176.91 1; 87.241.14.21 1; 87.246.7.229 1; 87.248.226.146 1; 87.251.236.115 1; 87.251.75.108 1; 87.251.75.120 1; 87.251.75.145 1; 87.255.193.50 1; 87.26.6.103 1; 87.9.188.117 1; 87.98.145.247 1; 88.109.181.48 1; 88.142.46.185 1; 88.200.195.115 1; 88.204.221.66 1; 88.214.25.16 1; 88.214.26.53 1; 88.214.26.9 1; 88.215.1.25 1; 88.247.228.149 1; 88.247.38.214 1; 88.247.78.116 1; 88.255.168.4 1; 89.109.22.27 1; 89.109.36.61 1; 89.116.26.138 1; 89.116.28.127 1; 89.116.31.131 1; 89.117.89.118 1; 89.117.90.133 1; 89.121.153.46 1; 89.121.228.38 1; 89.163.130.172 1; 89.163.209.26 1; 89.165.48.250 1; 89.17.63.85 1; 89.177.113.190 1; 89.186.157.221 1; 89.187.178.203 1; 89.187.86.7 1; 89.189.188.33 1; 89.205.4.67 1; 89.208.104.119 1; 89.208.235.105 1; 89.212.16.56 1; 89.215.210.114 1; 89.218.94.98 1; 89.218.96.146 1; 89.22.185.202 1; 89.226.103.102 1; 89.234.157.254 1; 89.248.163.140 1; 89.248.163.180 1; 89.248.163.186 1; 89.248.163.200 1; 89.248.163.205 1; 89.248.163.209 1; 89.248.163.215 1; 89.248.163.219 1; 89.248.163.242 1; 89.248.165.100 1; 89.248.165.104 1; 89.248.165.109 1; 89.248.165.118 1; 89.248.165.134 1; 89.248.165.14 1; 89.248.165.154 1; 89.248.165.194 1; 89.248.165.197 1; 89.248.165.20 1; 89.248.165.205 1; 89.248.165.209 1; 89.248.165.226 1; 89.248.165.242 1; 89.248.165.26 1; 89.248.165.52 1; 89.248.165.59 1; 89.248.165.8 1; 89.248.165.95 1; 89.248.167.131 1; 89.248.168.226 1; 89.248.172.16 1; 89.249.62.54 1; 89.250.148.154 1; 89.250.218.131 1; 89.252.131.62 1; 89.252.135.98 1; 89.252.140.21 1; 89.40.72.31 1; 89.58.27.84 1; 89.68.63.146 1; 90.138.154.204 1; 90.142.37.115 1; 90.142.37.119 1; 90.142.37.61 1; 90.142.37.96 1; 90.151.171.106 1; 90.168.201.25 1; 90.188.47.248 1; 90.203.48.212 1; 90.77.135.148 1; 90.84.224.70 1; 91.103.252.239 1; 91.103.252.243 1; 91.103.252.248 1; 91.107.152.229 1; 91.107.152.35 1; 91.107.176.45 1; 91.116.36.170 1; 91.122.53.173 1; 91.132.167.52 1; 91.134.248.235 1; 91.135.84.158 1; 91.135.97.228 1; 91.138.197.152 1; 91.138.228.31 1; 91.144.129.30 1; 91.144.143.87 1; 91.145.243.245 1; 91.178.184.56 1; 91.185.40.251 1; 91.191.209.190 1; 91.191.209.198 1; 91.193.129.151 1; 91.193.43.11 1; 91.197.199.209 1; 91.201.215.19 1; 91.203.224.248 1; 91.204.250.45 1; 91.205.128.170 1; 91.207.175.154 1; 91.207.40.45 1; 91.208.197.120 1; 91.208.75.178 1; 91.208.75.239 1; 91.213.50.9 1; 91.220.113.228 1; 91.224.92.110 1; 91.224.92.22 1; 91.232.225.64 1; 91.234.124.6 1; 91.234.199.72 1; 91.239.97.29 1; 91.240.118.127 1; 91.240.118.159 1; 91.240.118.166 1; 91.240.118.221 1; 91.240.118.224 1; 91.240.118.225 1; 91.240.118.252 1; 91.240.118.65 1; 91.240.118.71 1; 91.240.118.75 1; 91.240.118.77 1; 91.245.37.46 1; 91.75.96.70 1; 91.80.162.238 1; 91.89.94.99 1; 91.92.133.234 1; 91.93.186.143 1; 91.93.63.184 1; 92.100.159.115 1; 92.103.89.90 1; 92.114.106.249 1; 92.118.39.102 1; 92.118.39.103 1; 92.118.39.104 1; 92.118.39.105 1; 92.118.39.107 1; 92.118.39.110 1; 92.118.39.37 1; 92.118.39.44 1; 92.118.39.82 1; 92.119.231.13 1; 92.132.19.192 1; 92.154.95.236 1; 92.170.54.65 1; 92.204.138.28 1; 92.204.139.118 1; 92.205.130.176 1; 92.205.19.152 1; 92.205.40.41 1; 92.205.5.199 1; 92.206.222.252 1; 92.206.85.195 1; 92.220.162.17 1; 92.222.10.177 1; 92.222.108.81 1; 92.241.82.242 1; 92.246.146.14 1; 92.255.195.59 1; 92.255.85.15 1; 92.255.85.16 1; 92.255.85.173 1; 92.255.85.9 1; 92.27.101.99 1; 92.27.157.252 1; 92.38.222.115 1; 92.46.224.46 1; 92.50.144.186 1; 92.50.249.166 1; 92.63.197.149 1; 92.63.197.153 1; 92.63.197.157 1; 92.63.197.82 1; 93.107.42.199 1; 93.108.242.140 1; 93.113.111.100 1; 93.113.111.193 1; 93.115.79.50 1; 93.119.2.224 1; 93.146.134.127 1; 93.148.109.195 1; 93.153.192.254 1; 93.157.174.208 1; 93.163.185.94 1; 93.170.25.13 1; 93.174.95.106 1; 93.182.64.85 1; 93.189.11.246 1; 93.190.105.61 1; 93.222.55.228 1; 93.240.46.99 1; 93.30.44.189 1; 93.40.3.204 1; 93.41.144.139 1; 93.41.209.74 1; 93.43.231.181 1; 93.43.56.134 1; 93.46.116.188 1; 93.46.38.15 1; 93.47.138.99 1; 93.48.159.18 1; 93.55.255.198 1; 93.56.201.181 1; 93.56.207.34 1; 93.61.137.226 1; 93.65.250.220 1; 93.84.101.89 1; 94.101.180.45 1; 94.102.49.193 1; 94.102.56.151 1; 94.102.61.10 1; 94.102.61.2 1; 94.102.61.22 1; 94.102.61.23 1; 94.102.61.25 1; 94.102.61.26 1; 94.102.61.27 1; 94.102.61.28 1; 94.102.61.3 1; 94.102.61.30 1; 94.102.61.31 1; 94.102.61.37 1; 94.102.61.38 1; 94.102.61.4 1; 94.102.61.41 1; 94.102.61.42 1; 94.102.61.44 1; 94.102.61.45 1; 94.102.61.47 1; 94.102.61.49 1; 94.102.61.5 1; 94.102.61.50 1; 94.102.61.52 1; 94.102.61.53 1; 94.102.61.54 1; 94.102.61.6 1; 94.102.61.7 1; 94.103.188.140 1; 94.131.98.119 1; 94.142.138.149 1; 94.159.64.10 1; 94.179.133.22 1; 94.179.196.14 1; 94.180.142.169 1; 94.180.247.20 1; 94.182.2.118 1; 94.182.2.83 1; 94.188.177.110 1; 94.20.136.67 1; 94.202.37.182 1; 94.203.183.34 1; 94.206.107.90 1; 94.229.79.26 1; 94.23.162.147 1; 94.23.251.90 1; 94.23.27.28 1; 94.232.47.32 1; 94.240.180.92 1; 94.247.17.70 1; 94.251.18.60 1; 94.254.0.234 1; 94.255.172.249 1; 94.255.255.94 1; 94.26.231.148 1; 94.26.248.98 1; 94.43.48.194 1; 94.56.252.1 1; 94.70.166.88 1; 94.75.123.43 1; 94.75.225.70 1; 94.76.228.60 1; 95.0.15.234 1; 95.0.235.75 1; 95.105.104.59 1; 95.106.167.111 1; 95.106.225.46 1; 95.124.251.24 1; 95.124.251.27 1; 95.140.202.165 1; 95.154.17.66 1; 95.165.138.108 1; 95.167.178.158 1; 95.167.178.44 1; 95.214.27.11 1; 95.214.52.232 1; 95.217.217.170 1; 95.233.203.65 1; 95.250.210.29 1; 95.252.22.166 1; 95.254.180.133 1; 95.255.218.49 1; 95.255.47.183 1; 95.255.65.13 1; 95.57.182.226 1; 95.57.218.103 1; 95.84.66.169 1; 95.85.124.33 1; 95.85.125.107 1; 95.85.27.201 1; 95.85.39.74 1; 96.1.64.194 1; 96.126.100.190 1; 96.224.11.240 1; 96.230.36.27 1; 96.241.115.117 1; 96.3.90.208 1; 96.37.48.136 1; 96.43.99.83 1; 96.57.229.164 1; 96.64.67.41 1; 96.67.59.65 1; 96.69.13.140 1; 96.70.219.165 1; 96.74.83.181 1; 96.77.104.165 1; 96.78.175.36 1; 96.78.175.39 1; 96.78.175.41 1; 96.78.175.42 1; 96.84.198.29 1; 96.91.198.250 1; 97.105.69.132 1; 97.64.22.63 1; 97.74.82.38 1; 97.74.83.185 1; 97.74.84.147 1; 97.74.84.77 1; 97.74.92.60 1; 97.74.94.252 1; 97.88.119.196 1; 97.92.187.203 1; 98.142.133.9 1; 98.142.141.184 1; 98.166.148.187 1; 98.172.185.101 1; 98.189.216.178 1; 98.209.206.135 1; 98.210.199.122 1; 98.237.67.190 1; 98.56.37.228 1; 98.62.238.239 1; 99.104.64.175 1; 99.108.98.253 1; 99.149.251.77 1; 99.184.253.250 1; 99.241.242.242 1; 99.254.178.11 1; 99.33.195.167 1; 99.37.246.236 1; 99.42.145.209 1; 99.52.76.93 1; 99.67.184.39 1; # END KNOWN BAD IP ADDRESSES ### DO NOT EDIT THIS LINE AT ALL ### # -------------------------- # WHITELIST Google IP Ranges # -------------------------- # START GOOGLE IP RANGES ### DO NOT EDIT THIS LINE AT ALL ### 2001:4860:4801:10::/64 0; 2001:4860:4801:11::/64 0; 2001:4860:4801:12::/64 0; 2001:4860:4801:13::/64 0; 2001:4860:4801:14::/64 0; 2001:4860:4801:15::/64 0; 2001:4860:4801:16::/64 0; 2001:4860:4801:17::/64 0; 2001:4860:4801:18::/64 0; 2001:4860:4801:19::/64 0; 2001:4860:4801:1a::/64 0; 2001:4860:4801:1b::/64 0; 2001:4860:4801:20::/64 0; 2001:4860:4801:21::/64 0; 2001:4860:4801:22::/64 0; 2001:4860:4801:23::/64 0; 2001:4860:4801:24::/64 0; 2001:4860:4801:25::/64 0; 2001:4860:4801:26::/64 0; 2001:4860:4801:27::/64 0; 2001:4860:4801:28::/64 0; 2001:4860:4801:29::/64 0; 2001:4860:4801:2::/64 0; 2001:4860:4801:2a::/64 0; 2001:4860:4801:2b::/64 0; 2001:4860:4801:2c::/64 0; 2001:4860:4801:2d::/64 0; 2001:4860:4801:2e::/64 0; 2001:4860:4801:2f::/64 0; 2001:4860:4801:30::/64 0; 2001:4860:4801:31::/64 0; 2001:4860:4801:32::/64 0; 2001:4860:4801:33::/64 0; 2001:4860:4801:34::/64 0; 2001:4860:4801:35::/64 0; 2001:4860:4801:36::/64 0; 2001:4860:4801:37::/64 0; 2001:4860:4801:38::/64 0; 2001:4860:4801:39::/64 0; 2001:4860:4801:3::/64 0; 2001:4860:4801:3a::/64 0; 2001:4860:4801:3b::/64 0; 2001:4860:4801:3c::/64 0; 2001:4860:4801:40::/64 0; 2001:4860:4801:41::/64 0; 2001:4860:4801:42::/64 0; 2001:4860:4801:43::/64 0; 2001:4860:4801:44::/64 0; 2001:4860:4801:45::/64 0; 2001:4860:4801:46::/64 0; 2001:4860:4801:47::/64 0; 2001:4860:4801:48::/64 0; 2001:4860:4801:49::/64 0; 2001:4860:4801:4a::/64 0; 2001:4860:4801:50::/64 0; 2001:4860:4801:51::/64 0; 2001:4860:4801:53::/64 0; 2001:4860:4801:60::/64 0; 2001:4860:4801:61::/64 0; 2001:4860:4801:62::/64 0; 2001:4860:4801:63::/64 0; 2001:4860:4801:64::/64 0; 2001:4860:4801:65::/64 0; 2001:4860:4801:66::/64 0; 2001:4860:4801:67::/64 0; 2001:4860:4801:68::/64 0; 2001:4860:4801:69::/64 0; 2001:4860:4801:6a::/64 0; 2001:4860:4801:6b::/64 0; 2001:4860:4801:6c::/64 0; 2001:4860:4801:6d::/64 0; 2001:4860:4801:6e::/64 0; 2001:4860:4801:6f::/64 0; 2001:4860:4801:70::/64 0; 2001:4860:4801:71::/64 0; 2001:4860:4801:72::/64 0; 2001:4860:4801:73::/64 0; 2001:4860:4801:74::/64 0; 2001:4860:4801:75::/64 0; 2001:4860:4801:76::/64 0; 2001:4860:4801:77::/64 0; 2001:4860:4801:80::/64 0; 2001:4860:4801:81::/64 0; 2001:4860:4801:82::/64 0; 2001:4860:4801:83::/64 0; 2001:4860:4801:84::/64 0; 2001:4860:4801:85::/64 0; 2001:4860:4801:86::/64 0; 2001:4860:4801:90::/64 0; 2001:4860:4801:91::/64 0; 2001:4860:4801:92::/64 0; 2001:4860:4801::/64 0; 2001:4860:4801:c::/64 0; 2001:4860:4801:f::/64 0; 66.249.64.0/27 0; 66.249.64.128/27 0; 66.249.64.160/27 0; 66.249.64.192/27 0; 66.249.64.224/27 0; 66.249.64.32/27 0; 66.249.64.64/27 0; 66.249.64.96/27 0; 66.249.65.0/27 0; 66.249.65.128/27 0; 66.249.65.160/27 0; 66.249.65.192/27 0; 66.249.65.224/27 0; 66.249.65.32/27 0; 66.249.65.64/27 0; 66.249.65.96/27 0; 66.249.66.0/27 0; 66.249.66.128/27 0; 66.249.66.192/27 0; 66.249.66.32/27 0; 66.249.66.64/27 0; 66.249.68.0/27 0; 66.249.68.32/27 0; 66.249.68.64/27 0; 66.249.69.0/27 0; 66.249.69.128/27 0; 66.249.69.160/27 0; 66.249.69.192/27 0; 66.249.69.224/27 0; 66.249.69.32/27 0; 66.249.69.64/27 0; 66.249.69.96/27 0; 66.249.70.0/27 0; 66.249.70.128/27 0; 66.249.70.160/27 0; 66.249.70.32/27 0; 66.249.70.64/27 0; 66.249.70.96/27 0; 66.249.71.0/27 0; 66.249.71.128/27 0; 66.249.71.160/27 0; 66.249.71.192/27 0; 66.249.71.32/27 0; 66.249.71.64/27 0; 66.249.71.96/27 0; 66.249.72.0/27 0; 66.249.72.128/27 0; 66.249.72.160/27 0; 66.249.72.192/27 0; 66.249.72.224/27 0; 66.249.72.32/27 0; 66.249.72.64/27 0; 66.249.72.96/27 0; 66.249.73.0/27 0; 66.249.73.128/27 0; 66.249.73.160/27 0; 66.249.73.192/27 0; 66.249.73.224/27 0; 66.249.73.32/27 0; 66.249.73.64/27 0; 66.249.73.96/27 0; 66.249.74.0/27 0; 66.249.74.32/27 0; 66.249.74.64/27 0; 66.249.74.96/27 0; 66.249.75.0/27 0; 66.249.75.128/27 0; 66.249.75.160/27 0; 66.249.75.192/27 0; 66.249.75.224/27 0; 66.249.75.32/27 0; 66.249.75.64/27 0; 66.249.75.96/27 0; 66.249.76.0/27 0; 66.249.76.128/27 0; 66.249.76.160/27 0; 66.249.76.192/27 0; 66.249.76.224/27 0; 66.249.76.32/27 0; 66.249.76.64/27 0; 66.249.76.96/27 0; 66.249.77.0/27 0; 66.249.77.128/27 0; 66.249.77.32/27 0; 66.249.77.64/27 0; 66.249.77.96/27 0; 66.249.79.0/27 0; 66.249.79.128/27 0; 66.249.79.160/27 0; 66.249.79.192/27 0; 66.249.79.224/27 0; 66.249.79.32/27 0; 66.249.79.64/27 0; 66.249.79.96/27 0; # END GOOGLE IP RANGES ### DO NOT EDIT THIS LINE AT ALL ### # ------------------------ # WHITELIST Bing IP Ranges # ------------------------ # START BING IP RANGES ### DO NOT EDIT THIS LINE AT ALL ### 131.253.21.0/24 0; 131.253.22.0/23 0; 131.253.24.0/21 0; 131.253.24.0/22 0; 131.253.32.0/20 0; 157.54.0.0/15 0; 157.56.0.0/14 0; 157.60.0.0/16 0; 199.30.16.0/24 0; 199.30.27.0/24 0; 207.46.0.0/16 0; 40.112.0.0/13 0; 40.120.0.0/14 0; 40.124.0.0/16 0; 40.125.0.0/17 0; 40.74.0.0/15 0; 40.76.0.0/14 0; 40.80.0.0/12 0; 40.96.0.0/12 0; # END BING IP RANGES ### DO NOT EDIT THIS LINE AT ALL ### # ------------------------------ # WHITELIST Cloudflare IP Ranges # ------------------------------ # START CLOUDFLARE IP RANGES ### DO NOT EDIT THIS LINE AT ALL ### 103.21.244.0/22 0; 103.22.200.0/22 0; 103.31.4.0/22 0; 104.16.0.0/13 0; 104.24.0.0/14 0; 108.162.192.0/18 0; 131.0.72.0/22 0; 141.101.64.0/18 0; 162.158.0.0/15 0; 172.64.0.0/13 0; 173.245.48.0/20 0; 188.114.96.0/20 0; 190.93.240.0/20 0; 197.234.240.0/22 0; 198.41.128.0/17 0; 2400:cb00::/32 0; 2405:8100::/32 0; 2405:b500::/32 0; 2606:4700::/32 0; 2803:f800::/32 0; 2a06:98c0::/29 0; 2c0f:f248::/32 0; # END CLOUDFLARE IP RANGES ### DO NOT EDIT THIS LINE AT ALL ### # --------------------------------- # WHITELIST BUNNY.NET CDN IP RANGES # --------------------------------- # START BUNNY.NET CDN ### DO NOT EDIT THIS LINE AT ALL ### 102.129.144.44 0; 102.129.144.45 0; 103.216.222.103 0; 103.216.222.105 0; 103.216.222.107 0; 103.216.222.109 0; 103.216.222.111 0; 104.194.8.93 0; 104.237.58.186 0; 104.238.220.175 0; 107.155.21.186 0; 107.155.27.226 0; 107.155.6.130 0; 107.182.163.162 0; 108.61.127.143 0; 109.248.149.166 0; 109.248.43.116 0; 109.248.43.117 0; 109.248.43.159 0; 109.248.43.160 0; 109.248.43.162 0; 109.248.43.163 0; 109.248.43.164 0; 109.248.43.165 0; 109.248.43.208 0; 116.202.118.194 0; 116.202.155.146 0; 116.202.193.178 0; 116.202.224.168 0; 116.202.236.170 0; 116.202.80.29 0; 122.10.147.2 0; 122.10.251.138 0; 128.1.104.170 0; 128.1.121.170 0; 128.1.52.178 0; 129.227.109.170 0; 129.227.217.178 0; 134.195.197.175 0; 138.199.15.129 0; 138.199.15.193 0; 138.199.24.209 0; 138.199.24.210 0; 138.199.24.211 0; 138.199.24.218 0; 138.199.24.219 0; 138.199.37.225 0; 138.199.37.226 0; 138.199.37.227 0; 138.199.37.229 0; 138.199.37.230 0; 138.199.37.231 0; 138.199.37.232 0; 138.199.4.129 0; 138.199.4.130 0; 138.199.40.58 0; 138.199.46.65 0; 138.199.46.66 0; 138.199.46.67 0; 138.199.46.68 0; 138.199.46.69 0; 138.199.46.75 0; 138.199.57.151 0; 138.199.9.104 0; 138.199.9.107 0; 138.199.9.97 0; 138.199.9.98 0; 138.199.9.99 0; 139.180.129.216 0; 139.180.134.196 0; 139.99.150.49 0; 139.99.174.7 0; 139.99.63.166 0; 139.99.63.197 0; 141.94.200.27 0; 142.132.223.79 0; 142.132.223.80 0; 142.132.223.81 0; 143.244.38.129 0; 143.244.38.132 0; 143.244.38.133 0; 143.244.38.134 0; 143.244.38.139 0; 143.244.49.177 0; 143.244.49.178 0; 143.244.49.179 0; 143.244.49.180 0; 143.244.49.187 0; 143.244.51.65 0; 143.244.51.66 0; 143.244.51.67 0; 143.244.60.109 0; 143.244.62.213 0; 143.244.63.120 0; 146.59.68.188 0; 146.59.71.177 0; 146.70.48.214 0; 156.146.40.49 0; 156.146.53.225 0; 156.146.53.227 0; 156.59.145.154 0; 157.245.99.163 0; 159.69.57.80 0; 168.119.12.188 0; 168.119.39.238 0; 169.150.207.49 0; 169.150.207.51 0; 169.150.207.56 0; 169.150.207.57 0; 169.150.207.58 0; 169.150.215.113 0; 169.197.143.195 0; 169.197.143.85 0; 172.105.63.17 0; 172.96.160.206 0; 176.123.9.72 0; 176.9.139.55 0; 176.9.139.94 0; 180.149.231.39 0; 185.101.138.146 0; 185.102.217.65 0; 185.152.64.17 0; 185.152.66.242 0; 185.152.66.243 0; 185.152.67.139 0; 185.152.67.152 0; 185.152.67.22 0; 185.164.35.8 0; 185.173.226.42 0; 185.180.12.68 0; 185.180.13.241 0; 185.180.13.242 0; 185.180.13.243 0; 185.180.13.246 0; 185.180.13.248 0; 185.180.14.250 0; 185.234.52.150 0; 185.243.214.143 0; 185.243.214.145 0; 185.243.214.239 0; 185.243.214.244 0; 185.31.158.210 0; 185.40.106.117 0; 185.59.220.193 0; 185.59.220.194 0; 185.59.220.196 0; 185.59.220.198 0; 185.59.220.199 0; 185.59.220.200 0; 185.59.220.201 0; 185.59.220.202 0; 185.59.220.203 0; 185.81.165.6 0; 185.93.1.241 0; 185.93.1.242 0; 185.93.1.243 0; 185.93.1.244 0; 185.93.1.246 0; 185.93.1.247 0; 185.93.2.241 0; 185.93.2.242 0; 185.93.2.243 0; 185.93.2.248 0; 185.93.3.241 0; 185.93.3.242 0; 185.93.3.243 0; 185.93.3.244 0; 188.40.126.227 0; 192.189.65.146 0; 193.39.14.167 0; 194.242.11.186 0; 195.140.215.7 0; 195.181.163.193 0; 195.181.163.194 0; 195.181.163.195 0; 195.181.163.196 0; 195.181.163.70 0; 195.181.164.178 0; 195.181.166.158 0; 195.206.229.106 0; 195.69.143.190 0; 199.247.1.226 0; 200.25.11.8 0; 200.25.13.98 0; 200.25.18.73 0; 200.25.22.6 0; 200.25.32.131 0; 200.25.36.166 0; 200.25.38.139 0; 200.25.38.69 0; 200.25.42.70 0; 200.25.45.4 0; 200.25.53.5 0; 200.25.57.5 0; 200.25.62.5 0; 200.25.62.76 0; 2001:41d0:0602:0493:: 0; 2001:41d0:602:1ac9:: 0; 204.16.244.131 0; 207.246.64.80 0; 208.83.234.216 0; 209.160.96.178 0; 209.177.87.194 0; 212.102.40.114 0; 212.102.43.81 0; 212.102.46.113 0; 212.102.50.49 0; 212.102.50.50 0; 212.102.50.51 0; 212.102.50.52 0; 212.102.56.48 0; 212.102.56.49 0; 212.102.56.54 0; 212.102.56.57 0; 213.156.137.75 0; 213.170.143.68 0; 217.138.193.34 0; 217.182.201.147 0; 23.248.177.58 0; 23.81.206.222 0; 2800:1e0:2410:1::9 0; 2a01:4f8:c17:20b2::1 0; 2a01:4f8:c17:aec0::1 0; 2a01:4f8:c17:fc7::1 0; 2a01:4f9:2b:2f5e::2 0; 2a02:6ea0:c306::2 0; 2a02:6ea0:c80f::5 0; 2a02:6ea0:c80f::6 0; 2a02:6ea0:d12c::1 0; 2a02:6ea0:d12d::1 0; 2a02:6ea0:d12f::1 0; 2a02:6ea0:d131::1 0; 2a02:6ea0:d132::1 0; 2a02:6ea0:d136::1 0; 2a02:6ea0:d137::1 0; 2a02:6ea0:d138::1 0; 2a04:ff07:d9:12::1 0; 2a04:ff07:d9:13::1 0; 2a04:ff07:d9:1::1 0; 2a04:ff07:d9:1b::1 0; 2a04:ff07:d9:39::1 0; 2a04:ff07:d9:3::1 0; 2a04:ff07:d9:3a::1 0; 2a04:ff07:d9:3b::1 0; 37.120.194.22 0; 37.19.203.80 0; 37.19.206.70 0; 37.19.207.34 0; 37.19.216.129 0; 37.19.216.130 0; 37.19.222.241 0; 38.75.136.111 0; 38.75.136.153 0; 38.75.136.208 0; 38.75.136.40 0; 38.75.137.10 0; 38.75.137.102 0; 38.75.137.193 0; 38.75.137.65 0; 41.242.2.18 0; 45.32.177.93 0; 45.43.51.106 0; 46.4.113.143 0; 46.4.116.17 0; 49.12.0.158 0; 49.12.71.27 0; 5.161.49.93 0; 5.161.60.80 0; 5.161.62.81 0; 5.161.63.17 0; 5.161.63.45 0; 5.161.63.53 0; 5.161.63.68 0; 5.161.65.27 0; 5.161.65.29 0; 5.161.65.35 0; 5.161.66.71 0; 5.161.66.72 0; 5.161.67.27 0; 5.161.67.9 0; 5.161.69.81 0; 5.161.70.230 0; 5.161.70.244 0; 5.161.71.198 0; 5.161.72.135 0; 5.161.72.194 0; 5.161.72.200 0; 5.161.72.83 0; 5.161.72.89 0; 5.161.73.210 0; 5.161.74.57 0; 5.161.75.48 0; 5.161.78.181 0; 5.161.84.169 0; 5.161.85.161 0; 5.161.88.97 0; 5.161.90.228 0; 5.161.92.84 0; 5.161.92.85 0; 5.161.92.86 0; 5.188.120.15 0; 5.188.95.16 0; 5.189.202.54 0; 51.161.198.33 0; 51.195.190.71 0; 51.79.163.207 0; 51.79.176.84 0; 51.79.176.85 0; 51.83.238.53 0; 54.38.195.201 0; 54.39.180.74 0; 64.140.160.18 0; 64.140.162.66 0; 65.108.101.60 0; 78.47.94.156 0; 84.17.35.193 0; 84.17.37.209 0; 84.17.44.161 0; 84.17.44.181 0; 84.17.46.49 0; 84.17.46.50 0; 84.17.46.51 0; 84.17.46.52 0; 84.17.46.53 0; 84.17.46.54 0; 84.17.59.115 0; 84.17.63.177 0; 84.17.63.178 0; 87.249.137.50 0; 88.99.26.189 0; 88.99.26.97 0; 89.187.162.166 0; 89.187.162.241 0; 89.187.162.242 0; 89.187.162.243 0; 89.187.162.244 0; 89.187.162.245 0; 89.187.162.249 0; 89.187.162.251 0; 89.187.165.193 0; 89.187.165.194 0; 89.187.169.15 0; 89.187.169.18 0; 89.187.169.26 0; 89.187.169.3 0; 89.187.169.39 0; 89.187.169.47 0; 89.187.173.66 0; 89.187.173.70 0; 89.187.179.7 0; 89.187.185.162 0; 89.187.185.163 0; 89.187.185.164 0; 89.187.185.21 0; 89.187.185.237 0; 89.187.185.87 0; 89.187.188.223 0; 89.187.188.227 0; 89.187.188.228 0; 89.35.237.170 0; 89.38.224.138 0; 89.38.96.158 0; 89.44.197.180 0; 91.189.179.2 0; 92.223.73.24 0; 92.223.80.170 0; 92.223.87.36 0; 92.223.88.123 0; 92.38.138.8 0; 92.38.171.222 0; 94.20.154.22 0; 95.217.37.33 0; # END BUNNY.NET CDN ### DO NOT EDIT THIS LINE AT ALL ### #################################################### # BLACKLIST IP addresses and IP Ranges Customizable # ------------------------------------------------- include /etc/nginx/bots.d/blacklist-ips.conf; #################################################### # Whitelist all your OWN IP addresses and Ranges # ---------------------------------------------- include /etc/nginx/bots.d/whitelist-ips.conf; } #################################################### # WHITELIST your own IPs from the DDOS Filter # Add your own IP addresses and ranges into the custom include file whitelist-ips.conf # to spare them from the rate limiting DDOS filter. # This section includes the same / single whitelist-ips.conf file so you only # need to edit that include file and have it include here for you too. # -------------------------------------------------------------------------------------- geo $ratelimited { default 1; include /etc/nginx/bots.d/whitelist-ips.conf; } # ============================================ # BEGIN SECTION 4 - ACTIVATE BLOCKER FUNCTIONS # ============================================ # -------------------------------------------- # 1. MAP BAD BOTS TO OUR RATE LIMITER FUNCTION # -------------------------------------------- map $bad_bot $bot_iplimit { 0 ""; 1 ""; 2 $binary_remote_addr; } # -------------------------- # 2. SET RATE LIMITING ZONES # -------------------------- # BAD BOT RATE LIMITING ZONE # Rate limiting will only take effect if on any User-Agents with a value of 2 limit_conn_zone $bot_iplimit zone=bot2_connlimit:16m; limit_req_zone $bot_iplimit zone=bot2_reqlimitip:16m rate=2r/s;