! Title: uBlock₀ filters – Badware risks ! Last modified: Sun, 08 Sep 2024 10:04:22 +0000 ! Expires: 5 days ! Description: For sites documented to put users at risk of installing adware/crapware/malware, having login credentials stolen, etc. ! The purpose is to at least ensure a user is warned of the risks ahead. ! License: https://github.com/uBlockOrigin/uAssets/blob/master/LICENSE ! Homepage: https://github.com/uBlockOrigin/uAssets ! ! GitHub issues: https://github.com/uBlockOrigin/uAssets/issues ! GitHub pull requests: https://github.com/uBlockOrigin/uAssets/pulls ! ! Each entry has to be well enough sourced, see the comments above each entry for sources ! Using request of type `document` will cause the whole site to be blocked through ! strict blocking, yet the site will render properly if a user still decides to ! go ahead. ! 2014-10-22: https://assiste.com/01Net.html ! 2013-03-25: https://www.malekal.com/pctutotuto4pc-association-avec-01net/ ! 2012-10-31: https://www.journaldunet.com/solutions/dsi/des-malwares-sur-telecharger-com-01net-1012.shtml ! 2012-10-30: https://www.lesnumeriques.com/appli-logiciel/telecharger-depuis-01net-nuit-gravement-a-sante-pc-n26763.html ! 2012-06-17: https://www.malekal.com/01net-pc-optimizer-pour-ne-pas-optimiser-son-pc/ ! 2012-02-17: http://neosting.net/logiciels/01net-et-softonic-ajoutent-aussi-un-installeur-publicitaire.html (Dead page) ||01net.com/telecharger/$doc ! 2015-03-11: https://blog.emsisoft.com/en/12678/mind-the-pup-top-download-portals-to-avoid/ ! 2015-01-21: https://www.howtogeek.com/207692/yes-every-freeware-download-site-is-serving-crapware-heres-the-proof/ ! 2015-01-11: https://www.howtogeek.com/198622/heres-what-happens-when-you-install-the-top-10-download.com-apps/ ! 2012-06-27: https://insecure.org/news/download-com-fiasco.html ! 2011-12-05: https://seclists.org/nmap-announce/2011/5 ! 2011-08-22: https://www.extremetech.com/computing/93504-download-com-wraps-downloads-in-bloatware-lies-about-motivations ! https://github.com/uBlockOrigin/uAssets/issues/926 ! ||download.cnet.com^$doc ! https://github.com/uBlockOrigin/uAssets/issues/79 ||flexytalk.net^ ||quickdomainfwd.com^ ! https://github.com/uBlockOrigin/uAssets/issues/1547 ||vlc.de^$doc ! https://github.com/uBlockOrigin/uAssets/issues/1738 ||audacity.de^$doc ! https://github.com/uBlockOrigin/uAssets/issues/1853 ||havenworks.com^$doc ! https://github.com/gorhill/uBlock/wiki/Badware-risks#ublockorg ! ||ublock.org^$doc ~support.ublock.org,ublock.org##main::before:style(content: 'uBlock is unrelated to the well-known uBlock Origin.' !important; font-size: 32px !important; color: red !important; font-weight: bold !important;) support.ublock.org##div.hero-unit > div.search-box--hero-unit::before:style(content: 'uBlock is unrelated to the well-known uBlock Origin.' !important; font-size: var(--font-size-h2) !important; color: red !important; font-weight: bold !important;) ! https://github.com/uBlockOrigin/uAssets/issues/3060 ! https://www.bleepingcomputer.com/news/security/fake-websites-for-keepass-7zip-audacity-others-found-pushing-adware/ ! https://www.virustotal.com/#/file/a5616985e92ca7c1df3b132d2da2ef33c64f38ba2dca40445017037473d7d014/detection ! https://twitter.com/certbund/status/1127864403276091393 ! https://github.com/uBlockOrigin/uAssets/issues/17880 ||7zip.es^$doc ||7zip.fr^$doc ||7zip.it^$doc ||adblock.fr^$doc ||aresgalaxy.es^$doc ||audacity.es^$doc ||audacity.fr^$doc ||audacity.it^$doc ||audacity.pl^$doc ||azureus.es^$doc ||bittorrent.es^$doc ||bleachbit.com^$doc ||blender3d.es^$doc ||blender3d.fr^$doc ||bluestacksdownloads.com^$doc ||calibre.it^$doc ||celestia.es^$doc ||celestia.fr^$doc ||clonezilla.es^$doc ||clonezilla.fr^$doc ||clonezilla.it^$doc ||cyberduck.de^$doc ||cyberduck.es^$doc ||cyberduck.fr^$doc ||cyberduck.it^$doc ||filezilla.es^$doc ||filezilla.fr^$doc ||filezilla.it^$doc ||filezilla.net^$doc ||filezilla.pl^$doc ||freefilesync.com^$doc ||freerapid.fr^$doc ||garagebandforpc.org^$doc ||gimp.es^$doc ||gparted.fr^$doc ||gparted.it^$doc ||greenshot.fr^$doc ||greenshot.org^$doc ||handbrake.es^$doc ||handbrake.it^$doc ||inkscape.es^$doc ||inkscape.fr^$doc ||inkscape.it^$doc ||izarc.fr^$doc ||jdownloader.fr^$doc ||keepass.com^$doc ||keepass.de^$doc ||keepass.es^$doc ||keepass.fr^$doc ||keepass.it^$doc ||keepassxc.com^$doc ||notepad2.com^$doc ||office.org^$doc ||open-office.fr^$doc ||openoffice.de^$doc ||paintnet.es^$doc ||paintnet.fr^$doc ||paintnet.it^$doc ||pdfsam.com^$doc ||peazip.com^$doc ||qbittorrent.com^$doc ||scribus.fr^$doc ||scribus.it^$doc ||senuti.org^$doc ||smplayer.org^$doc ||stellarium.es^$doc ||stellarium.fr^$doc ||truecrypt.fr^$doc ||truecrypt.it^$doc ||truecrypt.pl^$doc ||unetbootin.net^$doc ||unetbootin.org^$doc ||utorrent.it^$doc ||virtualbox.es^$doc ||virtualbox.pl^$doc ! https://github.com/uBlockOrigin/uAssets/issues/3730 ! https://blog.sucuri.net/2018/10/malicious-redirects-from-newsharecounts-com-tweet-counter.html ||newsharecounts.s3-us-west-2.amazonaws.com/nsc.js$script ! https://github.com/uBlockOrigin/uAssets/issues/4201#issuecomment-458340273 ||hentaiplaytime.com^$doc ||viewmypdf.com^$doc ! foxload.com badware ||foxload.com^$doc ! aksia.co badware ! Ref: https://www.bleepingcomputer.com/news/security/phisher-announces-more-attacks-against-hedge-funds-and-financial-firms/ ||aksia.co^$doc ! ReImagePlus links ! https://github.com/uBlockOrigin/uAssets/issues/5136 ! Ref: https://forums.malwarebytes.com/topic/194200-removal-instructions-for-reimage-repair/ ! https://windowsreport.com/extend-windows-laptop-battery-life/ windowsreport.com##.code-block ! https://appuals.com/fix-error-0x800701e3-on-windows-7-8-1-10/ appuals.com##.appua-reimage-top appuals.com##.info.box ! https://ugetfix.com/ask/how-to-fix-windows-store-error-0x8000ffff/ pcseguro.es,sauguspc.lt,sichernpc.de,ugetfix.com,wyleczpc.pl##.download_button_info_texts pcseguro.es,sauguspc.lt,sichernpc.de,ugetfix.com,wyleczpc.pl##.js-download_button_additional_links pcseguro.es,sauguspc.lt,sichernpc.de,ugetfix.com,wyleczpc.pl##.primary_download pcseguro.es,sauguspc.lt,sichernpc.de,ugetfix.com,wyleczpc.pl##.sidebar_download_inner pcseguro.es,sauguspc.lt,sichernpc.de,ugetfix.com,wyleczpc.pl##div.attention-button-box-green ! https://www.thewindowsclub.com/fix-windows-update-error-0xc1900130-on-windows-10 thewindowsclub.com##.entry-content > div > strong:has-text(find & fix Windows error) ! https://www.majorgeeks.com/files/details/patch_my_pc.html majorgeeks.com##b:has(a[target^="reimage"]) ||majorgeeks.com/images/icons/red_icon_18x17px.png$image ! https://www.2-spyware.com/remove-redirector-gvt1-com.html 2-spyware.com,novirus.uk,faravirus.ro,uirusu.jp,virusi.hr,wubingdu.cn,avirus.hu,ioys.gr,odstranitvirus.cz,tanpavirus.web.id,utanvirus.se,virukset.fi,losvirus.es,virusler.info.tr,semvirus.pt,lesvirus.fr,senzavirus.it,dieviren.de,viruset.no,usunwirusa.pl,zondervirus.nl,bedynet.ru,virusai.lt,virusi.bg,viirused.ee,udenvirus.dk##.attention-button-wrap:has-text(Reimage) 2-spyware.com,novirus.uk,faravirus.ro,uirusu.jp,virusi.hr,wubingdu.cn,avirus.hu,ioys.gr,odstranitvirus.cz,tanpavirus.web.id,utanvirus.se,virukset.fi,losvirus.es,virusler.info.tr,semvirus.pt,lesvirus.fr,senzavirus.it,dieviren.de,viruset.no,usunwirusa.pl,zondervirus.nl,bedynet.ru,virusai.lt,virusi.bg,viirused.ee,udenvirus.dk##.ui-content > .win 2-spyware.com,novirus.uk,faravirus.ro,uirusu.jp,virusi.hr,wubingdu.cn,avirus.hu,ioys.gr,odstranitvirus.cz,tanpavirus.web.id,utanvirus.se,virukset.fi,losvirus.es,virusler.info.tr,semvirus.pt,lesvirus.fr,senzavirus.it,dieviren.de,viruset.no,usunwirusa.pl,zondervirus.nl,bedynet.ru,virusai.lt,virusi.bg,viirused.ee,udenvirus.dk##.sidebar_download_inner > :not(.voting-box):not(.colorbg-grey) 2-spyware.com,novirus.uk,faravirus.ro,uirusu.jp,virusi.hr,wubingdu.cn,avirus.hu,ioys.gr,odstranitvirus.cz,tanpavirus.web.id,utanvirus.se,virukset.fi,losvirus.es,virusler.info.tr,semvirus.pt,lesvirus.fr,senzavirus.it,dieviren.de,viruset.no,usunwirusa.pl,zondervirus.nl,bedynet.ru,virusai.lt,virusi.bg,viirused.ee,udenvirus.dk##th:has-text(/^Detection$/) 2-spyware.com,novirus.uk,faravirus.ro,uirusu.jp,virusi.hr,wubingdu.cn,avirus.hu,ioys.gr,odstranitvirus.cz,tanpavirus.web.id,utanvirus.se,virukset.fi,losvirus.es,virusler.info.tr,semvirus.pt,lesvirus.fr,senzavirus.it,dieviren.de,viruset.no,usunwirusa.pl,zondervirus.nl,bedynet.ru,virusai.lt,virusi.bg,viirused.ee,udenvirus.dk##th:has-text(/^Detection$/) + td 2-spyware.com,novirus.uk,faravirus.ro,uirusu.jp,virusi.hr,wubingdu.cn,avirus.hu,ioys.gr,odstranitvirus.cz,tanpavirus.web.id,utanvirus.se,virukset.fi,losvirus.es,virusler.info.tr,semvirus.pt,lesvirus.fr,senzavirus.it,dieviren.de,viruset.no,usunwirusa.pl,zondervirus.nl,bedynet.ru,virusai.lt,virusi.bg,viirused.ee,udenvirus.dk##.js-download_button_offer 2-spyware.com,novirus.uk,faravirus.ro,uirusu.jp,virusi.hr,wubingdu.cn,avirus.hu,ioys.gr,odstranitvirus.cz,tanpavirus.web.id,utanvirus.se,virukset.fi,losvirus.es,virusler.info.tr,semvirus.pt,lesvirus.fr,senzavirus.it,dieviren.de,viruset.no,usunwirusa.pl,zondervirus.nl,bedynet.ru,virusai.lt,virusi.bg,viirused.ee,udenvirus.dk##.primary_download 2-spyware.com,novirus.uk,faravirus.ro,uirusu.jp,virusi.hr,wubingdu.cn,avirus.hu,ioys.gr,odstranitvirus.cz,tanpavirus.web.id,utanvirus.se,virukset.fi,losvirus.es,virusler.info.tr,semvirus.pt,lesvirus.fr,senzavirus.it,dieviren.de,viruset.no,usunwirusa.pl,zondervirus.nl,bedynet.ru,virusai.lt,virusi.bg,viirused.ee,udenvirus.dk##.automatic_removal_list 2-spyware.com,novirus.uk,faravirus.ro,uirusu.jp,virusi.hr,wubingdu.cn,avirus.hu,ioys.gr,odstranitvirus.cz,tanpavirus.web.id,utanvirus.se,virukset.fi,losvirus.es,virusler.info.tr,semvirus.pt,lesvirus.fr,senzavirus.it,dieviren.de,viruset.no,usunwirusa.pl,zondervirus.nl,bedynet.ru,virusai.lt,virusi.bg,viirused.ee,udenvirus.dk##.quick-download-button-placeholder 2-spyware.com,novirus.uk,faravirus.ro,uirusu.jp,virusi.hr,wubingdu.cn,avirus.hu,ioys.gr,odstranitvirus.cz,tanpavirus.web.id,utanvirus.se,virukset.fi,losvirus.es,virusler.info.tr,semvirus.pt,lesvirus.fr,senzavirus.it,dieviren.de,viruset.no,usunwirusa.pl,zondervirus.nl,bedynet.ru,virusai.lt,virusi.bg,viirused.ee,udenvirus.dk##.nfc-bottom-right:has-text(Reimage) 2-spyware.com,novirus.uk,faravirus.ro,uirusu.jp,virusi.hr,wubingdu.cn,avirus.hu,ioys.gr,odstranitvirus.cz,tanpavirus.web.id,utanvirus.se,virukset.fi,losvirus.es,virusler.info.tr,semvirus.pt,lesvirus.fr,senzavirus.it,dieviren.de,viruset.no,usunwirusa.pl,zondervirus.nl,bedynet.ru,virusai.lt,virusi.bg,viirused.ee,udenvirus.dk##a:has-text(Reimage) 2-spyware.com,novirus.uk,faravirus.ro,uirusu.jp,virusi.hr,wubingdu.cn,avirus.hu,ioys.gr,odstranitvirus.cz,tanpavirus.web.id,utanvirus.se,virukset.fi,losvirus.es,virusler.info.tr,semvirus.pt,lesvirus.fr,senzavirus.it,dieviren.de,viruset.no,usunwirusa.pl,zondervirus.nl,bedynet.ru,virusai.lt,virusi.bg,viirused.ee,udenvirus.dk##.quick-download-button-text ! https://windowsloop.com/network-adapters-shortcut/ ||reimageplus.com^$doc ! Lapsed domains that once hosted adblock lists, several of whom are now used for bad purposes ! https://github.com/uBlockOrigin/uAssets/issues/5307 ||gjtech.net^$doc ! Badware ||kuhoot.it^$doc ! Fake cloudflare screen ! https://github.com/uBlockOrigin/uAssets/issues/5305#issuecomment-484754393 ! https://github.com/uBlockOrigin/uAssets/issues/5489#issuecomment-488207423 ||gmboxx.com^ ||mr.media-bucket.com^ ! https://github.com/NanoMeow/QuickReports/issues/965#issuecomment-485274387 ||pl.allsports4free.club^ ||pl.allsports4u.club^ ! https://github.com/uBlockOrigin/uAssets/issues/5409 ||discount.s3blog.org^ ||s3blog.org^$3p ||dataprovider.biz^ ! https://github.com/uBlockOrigin/uAssets/issues/5442 ||tplinkextender.net^ ! https://github.com/uBlockOrigin/uAssets/issues/4862#issuecomment-486941006 ||upload4earn.org^$doc ! https://github.com/uBlockOrigin/uAssets/issues/5805 ||newsfile.club^$doc ! https://forums.lanik.us/viewtopic.php?f=62&p=149407#p149406 ||buzzadnetwork.com^$all ! https://arstechnica.com/information-technology/2019/08/google-play-app-with-100-million-downloads-executed-secret-payloads/ ||abcdserver.com^$all ! https://github.com/uBlockOrigin/uAssets/issues/6381 ||americanoverlook.com^ ||anonnews.co^ ||embols.com^ ||endingthefed.com^ ||goneleft.com^ ||nephef.com^ ||newsbreakshere.com^ ||rilenews.com^ ||thecontroversialfiles.net^ ||voxtribune.com^ ! https://blog.sucuri.net/2018/08/massive-wordpress-redirect-campaign-targets-vulnerable-tagdiv-themes-and-ultimate-member-plugins.html ||checkisreal.com^ ||mysecurify.com^ ! https://www.wordfence.com/blog/2019/08/malicious-wordpress-redirect-campaign-attacking-several-plugins/ ||developsincelock.com^ ||gabriellalovecats.com^ ||jackielovedogs.com^ ||tomorrowwillbehotmaybe.com^ ||wiilberedmodels.com^ ! https://github.com/uBlockOrigin/uAssets/issues/6452 ||apple.com-*.live^ ! redirects ||nextyourcontent.com^$all ||doctopdftech.com^$all ||best2019-games-web4.com^$all ||searchdimension.com^$all ||beqbox.com^ ||bblck.me^$all ||glinks.co^$all /?track=*&key=$all ||getsecuritysuite.com^$all ! SpyHunter links ! Ref: https://blog.malwarebytes.com/detections/pup-optional-spyhunter/ ! https://howtoremove.guide/redirector-gvt1-com-virus-malware-chrome-removal/ howtoremove.guide##div[style^="border:2px"] howtoremove.guide##.entry-content > div:has-text(Special Offer) ! https://howtoremove.guide/redirector-gvt1-com-virus-malware-chrome-removal/ (German version only) howtoremove.guide###solution_v2_de howtoremove.guide###alt_content_main_div > p:has-text(SpyHunter) howtoremove.guide###gray_de ! https://www.2-spyware.com/remove-redirector-gvt1-com.html 2-spyware.com,novirus.uk,faravirus.ro,uirusu.jp,virusi.hr,wubingdu.cn,avirus.hu,ioys.gr,odstranitvirus.cz,tanpavirus.web.id,utanvirus.se,virukset.fi,losvirus.es,virusler.info.tr,semvirus.pt,lesvirus.fr,senzavirus.it,dieviren.de,viruset.no,usunwirusa.pl,zondervirus.nl,bedynet.ru,virusai.lt,virusi.bg,viirused.ee,udenvirus.dk##.automatic_removal_list_w > .ar_block_description 2-spyware.com,novirus.uk,faravirus.ro,uirusu.jp,virusi.hr,wubingdu.cn,avirus.hu,ioys.gr,odstranitvirus.cz,tanpavirus.web.id,utanvirus.se,virukset.fi,losvirus.es,virusler.info.tr,semvirus.pt,lesvirus.fr,senzavirus.it,dieviren.de,viruset.no,usunwirusa.pl,zondervirus.nl,bedynet.ru,virusai.lt,virusi.bg,viirused.ee,udenvirus.dk##a:has-text(SpyHunter) ! https://github.com/uBlockOrigin/uAssets/pull/6757 ||tncrun.net^$all ! https://github.com/NanoMeow/QuickReports/issues/2772 ||d3125zvx5yi5sj.cloudfront.net^$all ! thepiratebay3 .com bad thepiratebay3.com^$all ! https://github.com/uBlockOrigin/uAssets/issues/6544#issuecomment-586763083 ||procdnvids.net^ ||prostream.to^ ! https://github.com/NanoMeow/QuickReports/issues/2577 ! https://www.reddit.com/r/uBlockOrigin/comments/12nrzng/ ||mybestclick.net^$3p ! https://github.com/NanoMeow/QuickReports/issues/3205 ||verified-extensions.com^ ! https://github.com/NanoMeow/QuickReports/issues/3299 ! https://github.com/NanoMeow/QuickReports/issues/3300 ||smsiak.pl^$doc ||smsy24.pl^$doc ! redirecting domains / fraud ||video-adblock.com^$all ||vid-adblocker.com^$all ||multiadblock.com^$all ||popsads.link^$all ||adverdirect.com^$all ||bestwinexperience.com^$all ||traffic-go.com^$all ||streamssitesearch.com^$all ||trackertrak.com^$all ||bingstyle.com^$all ||redirekted.com^$all ||blockskipad.com^$all ||adpopblocker.com^$all ||trafficjunction.com^$all ||arclk.net^$all ||btnativenav.com^$all ||1111sale.us^$all ||omgtnc.com^$all ||n06.biz^$all ||um-bredirect.com^$all ||aff2021.com^$all ||glbltraffic.com^$all ||0redirc.com^$all ||inspirationhistorical.com^$all ||maroohost.online^$all ||amigosdetuciudad.com^$all ||bb-delivery.icu^$all ||praterage-colled.com^$all ||womeniovers.net^$all ||pwrtds.com^$all ||trackbyfast.com^$all ||trfrc.com^$all ||1ts11.top^$all ||dating.hdxvideos.ru^$all ||elevisions.biz^$all ||harzfriends.de^$all ||moviesboys.com/*.shtml$doc ||name0fbestway.com^$all ||sex-is-here.com/*.shtml$doc ||sexall.net/*.shtml$doc ||urtyert.com^$all ||hsrvu.com^$all ||adtr1.com^$all ||axdsz.pro^$all ||datingapp.live^$all .com/c/*?s1=$doc,to=com .net/c/*?s1=$doc,to=net /tds/ae?tds_campaign=$doc ||adating.link^$all ||benaughty.com^$all ||bnewsblite.me^$all ||ckre.net^$all ||gotohouse2.cc^$all ||letmessagenow.com^$all ||x-soft.club^$all ||apilond.com^$all ||tracklyfast.com^$all ||pupok.link^$all ||ntvpevnts.com^$all ||aditserve.com^$all /bdv_rd.dbm?ownid=$doc ?bid=0.*&search_referrer_domain=$doc ||fecebook.com^$all ||festinus.xyz^$all /apop/redirect/zone/*$doc,popup /?pl=*&sm=$doc ||fortuneadvert.com^$all ||lalielynaualish.com^$all ||casino-ice.fun^$all ! hacked and abused for redirect tech4yougadgets.com##^meta[http-equiv="refresh"] tech4yougadgets.com##^script[src^="data:text/javascript;base64,"] tech4yougadgets.com##+js(aopr, Notification) ||clicks.affstrack.com^ ||weledying-jessed.com^$all ?zoneid=*&cost=0.$doc /zcredirect?visitid=*&iframeDetected=false|$doc */zcvisitor/*?campaignid$doc ||tweitter.com^$all ||mqdownload.com^$all /pop-click?sid=*&data=$doc /click?a=*&aff_click_id=$doc ||trwl1.com^$all ||pushmeup.art^$all ||adserver*/?sdomain=$doc,popup /click.php?data=$doc &adspot_id=*&cost=0.$doc ||s4f.net^$all ||onlyfreetoonporn.com^$all ||cleardexchange.com^$all ||lone1y.com^$all ||tr1net.com^$all ||usdownload.widost.com^$all ||cpttrcklnk.com^$all ||neighborhoodsluts.com^$all .xyz/video.php?=*&dating_xyz_0&&0$frame /click?pid=*&sub1=$doc ! fraud => https://forums.lanik.us/viewtopic.php?f=90&t=45586 ||411medias.com^$all ||zedplays.com^$all ||special-update.online^$all ||bookgr8.com^$all ||internetspeedtracker.com^$all ||system-update-new-2021.com^$all ||download-app.net^$all ||pu4.biz^$all ||privatesinglesmeet.com^$all ||readytosinglesmeet.com^$all ||cleanphonefast.com^$all ||fastphonebooster.com^$all ||reimageplusminus.me^$all ||luckywinner-web1.com^$all ||theshoparound.com^$all ||loverfuck.com^$all ||onlineplus.click^$all ||trafempire.com^$all ||iamnaughty.com^$all ||iwantu.com^$all ||myhotdates.com^$all ||onenightfriend.com^$doc ||buddygays.com^$all ||localsnapsext.com^$all ||heartmedia.biz^$all .php?key=*cost=$doc,popup ||totaltopposts.com^$all ||djin.site^$all ||antivirus.landerhd.com^$all ||to6s.biz^$all ||sweetgirls.date^$all ||fast-travel.org^$all /?clck=*&sid=$doc ||love7date.info^$all ||bestsecretflirt.com^$all ||toplov.com^$all ||gegenhartz.de^$all ||marootrack.co^$all &dci=*&tds_campaign=$doc ||revpu.sh^$all ||listen-heres.com^$all /smartlink/?a=$doc ||date.sexpartnercommunity.com/landing/*$doc /ll/click.php?key=$doc /?ip=*&uclickhash=$doc ||cheaterboss.com^$all ||cumshots.com^$all ||real-women-online.com^$all /?camp=*&cost=0.$doc ||monglitch.monster^$all ||d13nu0oomnx5ti.cloudfront.net^ ||quickdates1.com^$all ||getmackeepersoftpro.xyz^$all ||familysimulator.$all ||adblockfast.com^$all ||bookofsex.com^$all ||mydirtytinders.com^$all ||fuckmore.com^$all ||greengoplatform.com^$all ||transportgoline.com^$all ! https://github.com/AdguardTeam/AdguardFilters/issues/114312 ||owlfolk.com^$all ||onlyfreelesbianporn.com^$all ||family-simulators.com^$all ||your-dates-tonight.com^$all ||familysimulatorgame.com^$all ||trackingboost.com^$all ||update-protection.com^$all ||asiaxdate.com^$all ||hotsimulator.com^$all /aff.php?*&data2=$doc /tds/ae?*&clickid=$doc /?clickid=*&ptracker=$doc ||vehicle-insurance-quote.com^$all ^lpkey=*&uclickhash=$doc ||d135aysof2oufc.cloudfront.net^$all /?banner=*&phone=$doc ||advidates.com^$all ||dvjqvdfujjvvkuyvhjqdvbjcmioljbhjmijq.s3.ap-northeast-1.amazonaws.com^$all /?clickid=*&cost=0.$doc /index.php?key=*&t1=$doc /click?key=*&t1=$doc ||cmprotraf.club^$all ||prelandappslab.com^$all /registration?theme=*&a_aid=$doc .top/prize/*.php?c=$doc ||di02.biz^$all ||adultonlineplay.com^$all ||fastandslut.com^$all &click_price=0.*&click_id=$doc ?brand=*&model=*&lptoken=$doc ?brand=*&fingerprint_=$doc ||familialsimulation.com^$all /\/(?:[0-9a-z]{7,25}-){9,13}[0-9a-z]{10,15}\/(?:[0-9a-z]+\/)+index\.php/$doc ||imilroshoors.com^$all ||trackhere.pl^$all ||datingformeeting.com^$all /_dating\d\/index\.html\?aref=/$doc ||familysimulators.$all ^apb=*&ata=mobilemdots^$doc ||uoutube.com^$all ! kkomj.ofchildr.buzz ||0redire.com^$all ||celxkpdir.com^$all ^cep=*&zoneid=$doc ^cep=*&s1=$doc .top/robot4*&a=$doc,to=top ||androidnotice.com^$all ||wholenicefeed.com^$all ||updaterlife.com^$all ^s=*&ssk=*&svar=*&z=$doc /?cid=*&dom=$doc ||totalrecaptcha.top^$all /?type=*&button=2&clickid=$doc ||valrogrowth.com^$all ^device_model=*&p1=https$doc ||5.61.55.143^ .biz/sw/w1s.js|$script,3p ||mo11.biz^$all /click.php?key=*&cpc=0&$doc ||37.1.213.100^ /?p=*&sub1=$doc .xyz/ddos/1tn.html?clickid=$doc ://e.*.top/video/?c=$doc /?srv_id=*#$doc ||love88.club^$all .html?cep=*&cost=0.$doc ||familysexsimulators.io^$all ||23.109.87.170^ .live/1*.html?cep=$doc ||edfringe.com/*.php$all ||jmdinfotechs.com^$all ||grakorte.com^$all /click.php?key=*&zone_id=$doc /domredirect?visitid=$doc ||smart-redirecting.com^ ?adTagId=*&extclickid=$doc /antibot*/ab.php$xhr,1p ||androiddetection.com^$all ||elooksjustli.one^ ||keepsclean.com^$all ||magictrack1.com^ ||my-cleaner.info^$all ||news-zolehe.com^$all ||ready-for-download.com^ ||rcuacroossonec.com.ua^ ||taitlastwebegan.com^$all ||thbstvd.com^ ||vpn-connection-security.com^$all ||yourpcnotification.com^$all /SRC/SRC.php?c=$doc &tb=redirect&allb=redirect&ob=redirect&href=$doc ||go2click.online^$all ||datingmeetnet.com^$all ||bndl-trp.com^$all ||clean-2-clean.club^$all ||top-official-app.com^$all ||pornonenight.com^$all ||youfindadate.top^$all ?z=*&ymid=$doc ?z=*&cnv_id=*&sourceid=*&t1=$doc ||xypthe.com^ ||besluor.com^ /jr.php?gz=$doc /g?visitorid=*&extra_data2=|$doc .com/play-2?h=*=eyJ&si1=$doc /\.com\/proc\.php\?[0-9a-f]{40}$/$doc ||postyourlife.com^$all ||rplnd60.com^$all ||iwinprize.xyz^$all ||shosril.com^ ||meetamate.site^ ||dm09.biz^$all /click.php?key=*&dj_placement=$doc &srv_id=terra#$doc ||ultimate-clean.club^$all ||pcconelove.xyz^$all ||video.redwap.cam^$all ||cractica.xyz^$doc ||beyourxfriend.com^$all ||bybygnom.com^$all ||paderrer.com^$all ||best-site-online.com^ /jump/next.php?r=$doc ||softronline.click^ /?clickid=*&t2=.$doc ||skipalos.xyz^$all ||makenoads.com^$all ||dateclique.life^ ||family-simulators.io^$doc ||familyfornicate.com^$doc ||speedtestnow.site^$all ||lovedatee.net^$all /dating_lp?keyword=$doc /bonus/*.php?c=$doc,to=space|top ||club-gagnant.online^$all ||srengin.com^$all /common-player-arrow/index.html?var=*&zoneid=$doc /common-player/index.html?var=*&zoneid=$doc /not-a-robot/index.html?$doc ||dating.service2u.shop^$all ||amazonaws.com/www.yournewlocalflingfinder7.com/$all ||dirtyfree.games^$all ||familycheaters.net^$all ||register.blissfulltimes.com^$doc .com/pl?o=$doc ||geheimerseitensprung.com^$all ||matches4you.info^$all ||reifenachbarn.com^$all /zclkredirect?visitid=$doc ||done-install.com^$all ||felicitakam.ru^$all ||livestreamchatme.com^$all ||livechatlove.store^$all ||naughtymets.com^$all ||linkprotecttrck.com^$all ||www3secure.com^$all ||midnighthookup.today^$all ||padsthai.com^$all ||doppelsbangers.com^$all ||dirtyflirt9.com^$all ||bestvideo.cloud^$all ||bmtracks.com^$all ||doublebangers.com^$all ||laddler.site^$all ||bintrr.top^$all ||bustymeets.com^$all ||aht42trk.com^$all ||jasnathvibes.com^$all ||falltes.site^$all ||lewdmilfh22y.com^$all /mc-test/*/index.php?cid=$doc ||attractivecutiewcx.com^$all ||onecupcoffeereviews.com^$all ||skollett.site^$all ||browserneedupdate.com^ ||click-allow.top^ ||feelfllirty.com^$all ||spiendidates.com^$all ||alone-here.online^$all ||meetsworldsm.link^$all ||newonlinedates.com^$all ||tusser.site^$all /?l=*&ymid=$doc .com/r2.php?e=$doc /video_app/adult/*/index.html?*p1=$doc ||apphasten.com^$all ||shinqueen.com^$all /downloadapp/*/index.html?*p1=$doc .com/afu.php?zoneid=$doc ||altairaquilae.com^$doc ||himasearch.shop^$doc ||reddriko.site^$all ||mikkerst.com^$all ||sugarfllngs.com^$all ||trripwire.com^$all ||ardentcrackerbo.com^$all /dating/adult/*/index.html?*p1=$doc /video-app-default/adult/*/index.html?*p1=$doc ||meetdats.com^$all ||meet-flirts.com^$all ||mltrck.com^$all ||meetshorny.link^$all ||trckoja.com^$all ||trckams.com^$all ||pecuniatrck.com^$all ||smart-tds.com^$all ||nicking-unding.com^$all ||septdate.com^$all ||maturewomenevm5.com^$all ||164.132.74.156^$all ||icetraff.com^$all ||girlsml.com^$all ||pussycat1.online^$all ||hornydateclub.link^$all ||guardlnkcaptcha.com^$all /gambling/main/default/*/index.html?*p1=$doc /?p=*5gi3bp*$doc,to=biz|com ||landings.namapper.com^ ||hornysmart.link^$all ||bd4jn7dk9u.com^$all ||throb.fun^$all ||throww.fun^$all ||dattter.shop^$all ||imp2.com^$all ||love-places.ru^$all /click.php?key=*&price=$doc ?click_id=*&tds_cid=$doc .com/lp*.html?zoneid=$doc /vpn/adult/*/index.html?*p1=$doc ||fervidpopsyk.com^$all ||dunabear.com^$all ||mialifestyle.com^$all ||miafann.online^$all ||dating365.link^$all ||trckhoul.com^$all /utility/adult/*/index.html?*p1=$doc /1/index.html?c=$doc /2/index.html?c=$doc ||1win-17545.com^ ||saucygirls4g.com^$all ||onlysexygirl.com^$all ||binomasia.com^$all /protectme_new1/index.html?$doc ||nyeeiye2.click^$all ||privatedates.link^$all ||trckotang.com^$all ||ct01.biz^$all ||ehnax.sbs^$all ||mobilerefreshpro.xyz^$all ||rekosx.co.in^$all ||remor.xyz^$all ||github.io/health-records-x-ray$doc ||rusoil24.ru^$all ||adultminglenight.click^$all ||miallafun.com^$all ||derriks.site^$all ||butya.top^$all ||onenightfindertm.com^$all ||datenaughtysingles.click^$all ||flirtyconnection.click^$all /other/btn/*/index.html?*p1=$doc ||suitablepartner.life^$all ||ohmysweetromancespot.life^$all ||yourdatefind.com^$all ||olosex.pics^$all ||painfont.cyou^$all ||builder.hufs.ac.kr/goLink.jsp?url=xn-$doc ||m.jubilantrefreshingvisit.buzz^$all ||lamilagq.com^$all /1/index.html?p1=$doc /fb_video_googleplay/*/index.html?*p1=$doc .sbs/c/*?s1=$doc ||lurk-online.com^$all ||datesmart.link^$all ||maxerotica.com^$all ||foxymilfspo.com^$all ||kissablepopsyv.click^$all ||kissablepopsyv43.com^$all /click.php?key=*&type=push&$doc .com/dating/*/index.html?lang=$doc .info/?key=*&pixel=$doc /?z=*&syncedCookie=true&rhd=false$doc,popup ||snapbabes9.com^$all ||matcher.one^$all ||onlyhotdgirl.com^$all ||playfulmilfs.com^$all ||wooqi.win^$all ||chemiclk.com^$all ||techluki.com^$all ||lovestrive.org^$all ||vcnbbtrack.com^$all ||zodertracker.com^$all ||latenightlovers.com^$all ||clickrotate.net^$all ||date2night.b-cdn.net^$all ! https://github.com/uBlockOrigin/uAssets/issues/24602 ! https://www.virustotal.com/gui/url/ce2b833adda2f862d77398203bbe33ea331097ba2a803d1a763492d2ac0d5a60 ! https://safeweb.norton.com/report/show?url=discordvip.createsocialcard.top ! https://safeweb.norton.com/report/show?url=discordvip.pages.dev ||mikkim.top^$all ||discordvip.createsocialcard.top^$all ! https://www.virustotal.com/gui/url/e652bc90d72bcda74485e90218143fc41a630b979f72e1659df916e2eb08c28e ^s1=*&click_id=$doc ! https://www.virustotal.com/gui/url/16f860e9177badfbe960f2a9272d652ec0f57898763920b0e039b6292ac3053c ! https://www.virustotal.com/gui/url/16f860e9177badfbe960f2a9272d652ec0f57898763920b0e039b6292ac3053c ! https://github.com/uBlockOrigin/uAssets/issues/24731 ##html[lang] > body.ishome > div.adult + main.main ^mh=*&mmid=$doc,script ||onenightchicko.com^$all ||nudepopsy71c.com^$all ! https://www.virustotal.com/gui/url/4201efbf0201531662ea53efb9f3405a29d0a8a0142772463e347d0dc29cf843 ||mamielournes.buzz^$doc ||miahershberger.buzz^$doc ||sanjuanitaliscano.click^$doc ||viktoriadelenick.za.com^$doc ||tinyurl.com/25wegbkm^$doc ||tinyurl.com/2clnbozb^$doc ||tinyurl.com/27xz35pu^$doc ! https://www.virustotal.com/gui/url/8cf51404736d06441fdd527108bfb65cf97bd4801698e4a3ff91cfc605baded9 ||c0nt4ct-me.pages.dev^$all ! https://github.com/AdguardTeam/AdguardFilters/issues/68588 ! https://github.com/uBlockOrigin/uAssets/issues/8869 ! https://github.com/AdguardTeam/AdguardFilters/issues/129112 /^https:\/\/[0-9a-z]{3,}\.[-a-z]{10,}\.(?:li[fv]e|top|xyz)\/[a-z]{8}\/(?:article\d{4}\.doc)?\?utm_campaign=\w{40,}/$doc,match-case,to=life|live|top|xyz /^https:\/\/[a-z]{2,3}\d\.biz\/go\/[0-9a-z]{15,18}$/$doc,to=biz ! fake dating/prize/video sites ! https://github.com/AdguardTeam/AdguardFilters/issues/183117 /^https?:\/\/[0-9a-z]*\.?[-0-9a-z]{4,}\.[a-z]{2,11}\.?[a-z]{0,7}\/(?:[0-9a-z]{6,10}\/)?\/?(?:article\d{4}\.doc)?\?(?:cid=[0-9a-z]+&)?u=[0-9a-z]{7}(?:&t=\d+)?&o=[0-9a-z]{7}/$doc,frame,match-case ! https://github.com/uBlockOrigin/uAssets/commit/df17084b4815e87d420e8adf19bf4959e828e6e5#commitcomment-66510549 /^https?:\/\/[0-9a-z]*\.?[-0-9a-z]{4,}\.[a-z]{2,11}\.?[a-z]{0,7}\/(?:[0-9a-z]{6,10}\/)?\/?(?:article\d{4}\.doc)?\?(?:cid=[0-9a-z]+&)?o=[0-9a-z]{7}(?:&t=\d+)?&u=[0-9a-z]{7}/$doc,frame,match-case .live/web/?sid=t*~$doc ! https://urlscan.io/result/fb21aa1b-9c79-4ac4-8e82-386403964206/ /?u1=*&o1=*&sid=t*~$doc ! push notification scam /^https:\/\/(?:www\d\.)?[-a-z]{6,}\.(?:club|com|info|net|org)\/(?=[-_a-zA-Z]{0,42}\d)(?=[-_0-9a-z]{0,42}[A-Z])[-_0-9a-zA-Z]{43}\/\?cid=[-_0-9a-zA-Z]{10,36}(?:&qs\d=\S+)?&(?:s|pub)id=[-_0-9a-z{}]{1,32}(?:&s=0\.\d+)?(?:#\S+)?$/$doc,match-case,to=club|com|info|net|org /^https:\/\/(?:www\d\.)?[-a-z]{6,}\.(?:club|com|info|net|org)\/(?=[-_a-zA-Z]{0,42}\d)(?=[-_0-9a-z]{0,42}[A-Z])[-_0-9a-zA-Z]{43}\/\?(?:pub|s)id=[-_0-9a-z{}]{1,32}(?:&qs\d=\S+)?&cid=[-_0-9a-zA-Z]{10,36}(?:&s=0\.\d+)?(?:#\S+)?$/$doc,match-case,to=club|com|info|net|org /^https:\/\/(?:www\d\.)?[-a-z]{6,}\.(?:club|com|info|net|org)\/(?=[-_a-zA-Z]{0,42}\d)(?=[-_0-9a-z]{0,42}[A-Z])[-_0-9a-zA-Z]{43}\/\?clickID=[0-9a-f]{32}&sourceID=\d+$/$doc,match-case,to=club|com|info|net|org ! https://github.com/uBlockOrigin/uAssets/issues/8378 ||ogtrk.net^ ! https://github.com/uBlockOrigin/uAssets/issues/8466 ||91.241.60.117^$all ! https://github.com/uBlockOrigin/uAssets/issues/8630 ||mfilecloud.com^$all ||xsharenode.com^$all ||yuppdownload.com^$doc ||drop-cloud.com^$all ||drop-cloud.org^$all ||sharpfiledownload.com^$all ||one-click.cc^$all ||descarga.pw^$doc ||soft-lab.pw^$doc ||cheats.ink^$doc ||cheat-world.site^$doc ||clc-link.me^$all ||soft-portal.me^$doc ||app.mediafire.com/jjtzeom4qvvxb$doc ||app.mediafire.com/36culjifmas7b$doc ||app.mediafire.com/y0r8u9vyci2hy$doc ||mediafire.com/folder/10ejpiwio2gfh/$doc ||mediafire.com/folder/47ccu44v3b5sq/$doc ||mediafire.com/folder/n2cwlepl4zeov/$doc ||mediafire.com/folder/v6itahr4p07b1/$doc ||mediafire.com/folder/01t0gadw328j9/$doc ||mediafire.com/folder/h9o4dqf15amrc/$doc ||mediafire.com/folder/ofa1qju50ffaz/$doc ||mediafire.com/folder/mk5hnt3yz8xh8/$doc ||mediafire.com/folder/hy8zlvfg5fwb1/$doc ||mediafire.com/folder/9n4zs7834tyya/$doc ||mediafire.com/folder/q75h5kwhj587x/$doc ||www.youtube.com/@pengwincheat/$doc ||sites.google.com/view/amamsoft|$doc ||sites.google.com/view/hubgames|$doc ||sites.google.com/view/ulpackmnn|$doc ||sites.google.com/view/zxcqq|$doc ||sites.google.com/view/mmenulnk|$doc ||gamefree.vip^$doc ||gocrazy.gg^$doc ||murhack.com^$doc ||mi-hack.com^$doc ||spacecheats.site^$doc ||wow-site.site^$doc ||cheatworld.site^$doc ||sssrust.com^$doc ||softport.fun^$all ||upload.advgroup.ru/mvWwiE4h$all ||fusionhacks.pro^$doc ||yuqucheat.com^$doc ||games-blacksoft.com^$doc ||freefiles-upload.com^$doc ||rgcatalyst.biz^$all ||arcanecheat.com^$doc ||apocalypsecheats.fun^$all ||projectglbl.lol^$doc ! https://gameggss.store/AqjBH ||gameggss.store^$all ! https://cloud-folder.org/KRvjWueEcl/ ! https://cloud-pack.org/yE2Kn04/ ||cloud-folder.org^$doc ||cloud-pack.org^$doc ! https://github.com/AdguardTeam/AdguardFilters/issues/69036 .systems/signup?ad_domain=$doc,popup ! fake software updaters /redirections ||atnpx.com^ ||best-winplace.life^$all ||checkup08.biz^ ||mfroute.com^ ||webpushcloud.top^ ||workerz1.com^ ||xpayperinstx2.com^ ||zvideo-live.com^ /index.php?uid=*&code=ad^$doc ||koitushinterneinnehmen.s3.eu-central-1.amazonaws.com^$all ! https://github.com/AdguardTeam/AdguardFilters/issues/84632 ! https://github.com/AdguardTeam/AdguardFilters/issues/84633 ||my-hookup-clubs1.com^$all ! https://github.com/AdguardTeam/AdguardFilters/issues/84634 ! https://github.com/AdguardTeam/AdguardFilters/issues/84639 ||localsexfinderxxx4.com^$all ! https://github.com/AdguardTeam/AdguardFilters/issues/84638 ||sinder8.com^$all ! https://github.com/AdguardTeam/AdguardFilters/issues/84640 ||bigosext69.com^$all ! https://github.com/uBlockOrigin/uAssets/issues/9344 ||captcharesolving-universe.com^$all ! scam ||trfcbooost.com^$all ||turboadblocker.com^$all ||mysearchflow.com^$all ||youtuba.com^$all ||polyhymnia-mar.com^$all ! Typosquatting: redirects to scam sites ! https://www.reddit.com/r/uBlockOrigin/comments/12ok014/ ! https://www.reddit.com/r/uBlockOrigin/comments/12nrio5/ ! https://www.reddit.com/r/uBlockOrigin/comments/1392c8f/ ||bestbut.com^$all ||girhub.com^$all ||gmkail.com^$all ||goglle.com^$all ||linkefdin.com^ ||twitterr.com^$all ||yautube.com^$all ||yourube.com^$all ||youtubee.com^$all ||youtunbe.com^$all ||youutube.com^$all ||youvetube.com^$all ! https://groups.google.com/a/mozilla.org/g/dev-security-policy/c/oxX69KFvsm4/m/WJXUELicBQAJ ! "looks like typo squatting" ||wanderlust.rocks^$all ||harmlessmessage.com^$all ||hushemail.net^$all ||hushmailservice.com^$all ||lavaboom.net^$all ||privacyharbor.net^$all ||privacyharbors.com^$all ||prontonmailpro.com^$all ||protonmails.com^$all ||protonmails.net^$all ||safemessagesystems.com^$all ||silencemail.com^$all ||tutamail.net^$all ||tutanoto.com^$all ||messagesafe.net^$all ||msgsafe.net^$all ||best4fuck.com^$all ||aeeonmaill.com^$all ||bamboairways.com.vn^$all,to=~bambooairways.com ||schbnwabh.com^$all,to=~schwab.com ! https://www.huorong.cn/info/1531309921141.html ||kuaizip.com^$all ! https://www.huorong.cn/info/1618397948649.html ! ||zhuangjizhuli.com^$all ! ||zhuangjizhuli.net^$all ! https://www.huorong.cn/info/1627034201698.html ! https://bbs.kafan.cn/thread-2217785-1-1.html ||win.zjwhr.top^$all ! https://github.com/uBlockOrigin/uAssets/pull/9656 ||geekotg.com^$all ! https://www.huorong.cn/info/1526627586130.html ||xiaobaixitong.com^$all ! https://www.huorong.cn/info/1577158839403.html ||daque.cn^$all ! https://www.huorong.cn/info/1598957552515.html ||dabaicai.com^$all ! https://www.huorong.cn/info/1617368984641.html ||qqfzn.com^$all ! https://github.com/uBlockOrigin/uAssets/issues/9785 ||lubuntu.net^$doc ! https://github.com/AdguardTeam/AdguardFilters/issues/92466 /^https:\/\/serch\d{2}\.biz\/\?p=/$doc,to=biz ! https://github.com/uBlockOrigin/uAssets/issues/4014 and https://github.com/uBlockOrigin/uAssets/issues/9840 ! ||driverfix.com^$doc ! https://github.com/uBlockOrigin/uAssets/issues/9848 ! https://github.com/uBlockOrigin/uAssets/issues/24729 ||gghacks.com^$all ||rewardsgiantusa.com^$doc ||promotionsonlineusa.com^$doc ||displayoptoffers.com^$doc ||qualityhealth.com^$doc ||consumerproductsusa.com^$doc ||get-cracked.com^$all ||tinyurl.com/gp84uz2$doc ||mediafiire.com^$doc ||onlinepromotionsusa.com^$doc ! https://github.com/uBlockOrigin/uAssets/issues/9933 ||greenadblocker.com^$doc ! https://github.com/uBlockOrigin/uAssets/pull/10017 ||flash.cn^$all ! https://github.com/uBlockOrigin/uAssets/issues/10116 ||hentai-tube.me^$doc ! https://github.com/uBlockOrigin/uAssets/commit/5832dfebb4021c639b90c2973946ff7638c2290f#commitcomment-57642161 ||foxmods.xyz^$doc ! phishing /malicious ||gesas.it^$doc ||techinnsrl.com^$doc ||studiogiamberardino.it^$doc ||eniedu.com^$doc ||gamletaarnhuset.no^$doc ||possessedcrackinghart.com^$all ||reepratic.com^$all ||5vcjzwb1tsnd82g.caflu87p1d.ru^$all ! phishing /scam /malware ! https://www.virustotal.com/gui/collection/4b1e307754c94e87e17a0c14102b873f17c5d2001f4afa2e58c3a6b98f391710 ||dogehype.com^$all ||rblx.land^$all ! https://github.com/uBlockOrigin/uAssets/issues/10181 ||nbryb.com^$all ||onemacusa.com^$all ||realnetnews.com^$all ||rogueleader.org^$all ||suggestive.com/deals/?cid=$doc ! https://github.com/uBlockOrigin/uAssets/issues/10442 ||discordap.$all ||discord*.gift^$all,domain=~discord.gift ||discord*.gifts^$all,domain=~discord.gifts ||discord-give.$all ||discord-nitro.$all ||discordgift.$all,domain=~discordgift.site ||dlscord*.$all ||dlscrod*.$all ||freediscordnitro.$all ||updatemobilee.com^$all ||supreme-ad-blocker.info^$all ||allprizesforme.com^$all ! https://github.com/uBlockOrigin/uAssets/issues/23655 ||hypernitro.ru^$all ||nitrohunt.com^$all ! https://github.com/DandelionSprout/adfilt/issues/267 ||tekhacks.net^$all ! https://github.com/uBlockOrigin/uAssets/pull/10503 ||freedownloadfiles.org^$all ! https://github.com/uBlockOrigin/uAssets/issues/10536 ||tw-goldenwinner-57.com^$doc ! https://github.com/iam-py-test/investigations/blob/main/2021/11/25/1.md ! https://github.com/uBlockOrigin/uAssets/pull/10599 ||fasterfiles.net^$all ||yunosurveys.com^$all ! https://github.com/uBlockOrigin/uAssets/pull/10774 ! https://bbs.kafan.cn/thread-2222478-1-1.html ||a1475.com^$all ! https://bbs.kafan.cn/thread-2220230-1-1.html ||ts-group.com^$all ! https://bbs.kafan.cn/thread-2221500-1-1.html ||88btbtt.com^$all ! https://github.com/uBlockOrigin/uAssets/pull/10997 ! fake domain ||jinshanduba.org.cn^$all ! https://bbs.kafan.cn/thread-2170747-1-1.html – malicious script ||phpstat.cntcm.com.cn/phpstat/count/abceffgh/abceffgh.js^$script ! https://github.com/uBlockOrigin/uAssets/pull/11041 ||cdn.discordapp.com/attachments/916391647955279943/*^$all ! https://github.com/uBlockOrigin/uAssets/issues/11157 ||sideload.net^$doc ||stc.tools^$doc ||stcverify.com^$doc ||1980s.click^$doc ! https://github.com/uBlockOrigin/uAssets/issues/11310 ! https://github.com/uBlockOrigin/uAssets/issues/14009 ! https://github.com/uBlockOrigin/uAssets/issues/24842 goharpc.com,pccrackbox.com,cracklabel.com,pcwarezbox.com,10crack.com,crackproductkey.com,crackpcsoft.net,crackwinz.com,genuineactivator.com,topcracked.com,fullcrackedpc.com,idmfullcrack.info,idmpatched.com,productkeyfree.org,patchcracks.com,cracksole.com,allsoftwarekeys.com,softwar2crack.com,productkeyforfree.com,wazusoft.com,rootscrack.com,activators4windows.com,procrackhere.com,proproductkey.com,freelicensekey.org,pcsoftz.net,freecrackdownload.com,f4file.com,serialkey360.com,zuketcreation.net,filedownloads.store##[onclick*="open"] serialkey89.com,installcracks.com,crackserialkey.co,maliksofts.com,crackpropc.com,ayeshapc.com,crackhomes.com,crackspro.co,crackknow.com,4howcrack.com,trycracksoftware.com,getprocrack.co,activationkeys.co,organiccrack.com,softwarance.com,procrackkey.co,download4mac.com,freeactivationkeys.org,explorecrack.com,okproductkey.com,downloadpc.net,up4pc.com,hitproversion.com,cracktube.net,abbaspc.net,crackdownload.org,crackdownload.me,corecrack.com,windowsactivator.info,keygenstore.com,procrackpc.co,getmacos.org,latestproductkey.co,shanpc.com,crackpckey.com,torrentfilefree.com,patchcracks.com,idmfullversion.com,wareskey.com,crackbell.com,newproductkey.com,osproductkey.com,serialkeysfree.org,autocracking.com,crackzoom.com,greencracks.com,profullversion.com,crackswall.com,rootcracks.org,licensekeys.org,softserialkey.com,free4pc.org,productkeys.org,crackedfine.com,idmcrackeys.com,crackedhere.com,licensekeysfree.org,trycracksetup.com,crackedsoft.org,assadpc.com,thecrackbox.com,crackproductkey.com,cracklabel.com,keystool.com,crackedpcs.com,cracksmad.com,licensekeyup.com,chcracked.com,finalcracked.com,activatorpros.com,crackedmod.com,whitecracked.com,cracksoon.com,boxcracked.com,activationkey.org,serialkeypatch.org,crackedsoftpc.com,proapkcrack.com,softscracked.com,freeappstorepc.com,reallpccrack.com,crackfullkey.net,hmzapc.com,zcracked.com,usecracked.com,crackedversion.com,aryancrack.com,piratespc.net,reallcrack.com,fultech.org,crackpro.org,cracksray.com,pcwarezbox.com,cracksmat.com,crackxpoint.com,startcrack.co,crackbros.com,pcfullversion.com,sjcrack.com,repack-games.com,bypassapp.com,crackfury.com,9to5crack.com##center > [class*="buttonPress-"] repack-games.com,warezcrack.net,freeprosoftz.com,vcracks.com,crackthere.com,keygenfile.net,scracked.com,cyberspc.com,softzcrack.com,crackintopc.com,zslicensekey.com,procrackpc.com,crackshere.com,crackdj.com,cracktopc.com,serialsofts.com,prosoftlink.com,zscracked.com,crackvip.com,windowcrack.com,softsnew.com,licensecrack.net,vstpatch.net,newcrack.info,topkeygen.com,vsthomes.com,vstserial.com,procrackerz.com,pcfullcrack.org,keygenpc.com,bicfic.com,ikcrack.com,downloadcracker.com,karancrack.com,piratesfile.com,activatorwin.com,starcrack.net,crackproduct.com,dgkcrack.com,crackglobal.com,crackcan.com,keygendownloads.com,crackpatched.com,windowsactivators.org,serialsoft.org,crackit.org,productscrack.com,crackurl.info,crackroot.net,crackmak.com,seeratpc.com,crackmix.com,piratepc.me,activators4windows.com,letcracks.com,latestcracked.com,proproductkey.com,fullversionforever.com,vlsoft.net,topcracked.com,goharpc.com,crackeado.net,freecrackdownload.com,assadpc.com,fileoye.com,f4file.com,crackpcsoft.net,crackwinz.com,excrack.com,mahcrack.com,get4pcs.com,keygenwin.com,mycrackfree.com,crackfullpro.com,crackkey4u.com,fileserialkey.com,cracksdat.com,crackgrid.com,licensekeysfree.com,crackkeymac.com,freecrack4u.com,getintomac.net,crackreview.com,activatorskey.com,kuyhaa.cc,cracktel.com,up4crack.com,cracksmat.com,crackbros.com,pcfullversion.com,crackcut.com,game-repack.site,dodi-repacks.download,yasir-252.net,getpcsofts.net,keystool.com,rootcracks.org,procracks.net,newproductkey.com,greencracks.com,zeemalcrack.com,macfiles.org,softzspot.com##div[class^="code-block code-block-"] crackkits.com,crackwatch.org,origincrack.com,procrackerz.com,crackhub.org,crackrules.com,zeemalcrack.com,haxmac.cc,cracka2zsoft.com,clevercracks.com,crackpropc.com,crackspro.co,crackknow.com,onhax.in,haxpc.net##.getox win-crack.com,productkeyfree.org,productkeyforfree.com,wazusoft.com,piratesfile.com,kalicrack.com,sadeempc.com,letcracks.com,topkeygen.com,thepiratecity.co,torrentmac.net,ryuugames.com,rootscrack.com,pesktop.com,profullversion.com,crackswall.com,proappcrack.com,thecrackbox.com,autocracking.com,zgamespc.com,serialkeysfree.org,torrentfilefree.com,crack11.com,gvnvh.net##center > a[target="_blank"][rel="nofollow noreferrer noopener"] cracksoftwaress.net##div[style="float: none; margin:10px 0 10px 0; text-align:center;"] haxnode.net##[id^="haxno-"] romsdl.net##a[rel="nofollow noreferrer noopener"][target="_blank"] zuketcreation.net##.cente-1 xcloud.mom##.ads-btns onhax.in##[class*="buttonPress-"] cracka2zsoft.com##center > a origincrack.com##center > button ||xforce-cracks.com^$doc ||fileisready.com^$doc ||coronasfapps.net^$doc ||sustac.com^$all ||thefreesoft.com^$doc ! https://www.virustotal.com/gui/url/306f66e86e6036d8c7b3d0c6ab8af27385505c969af4f998f75ffe1eae2c19be ||scane.click^$all .click/track/*?title=*&key=$doc,to=click ! https://github.com/uBlockOrigin/uAssets/issues/15793 ! https://github.com/blocklistproject/Lists/issues/933 ||sbjjzdwqg41ps.click^$all ||vgfrrtc.click^$all ||vablecable.click^$all ||mcteirx.click^$all ||igluumars.click^$all ||poixtre.click^$all ||ygabgga.click^$all ||browimeto.click^$all ||ambrkx.click^$all ||kcmcbc.click^$all ||ovgtt9j87tgh.world^$all ||wisoper.click^$all ||steamrip.click^$all ||swiftflare.click^$all ||rarz-uploader.com^$all ||rarz-loader.com^$doc ||uploader-rars.com^$doc ||fileexpert.xyz^$all ||securefiles.pro^$all ||filedomain.click^$all ||ewuipld.pro^$all ||dhux7ijh.click^$all ||lokasjc.cfd^$all ||sertyuurs.xyz^$all ||u87yuo9ojh.world^$all ||theipfire.co^$all ||securecracked.info^$all ||sushilprajapati.com^$all ||aneurismuox.click^$all ||afiletoget.click^$all ||redis08.sbs^$all ||filexstorage.site^$all ||jourl.live^$all ||sleetposition.website^$all ||funfilenow.com^$all .click/?s=*&g=*&q=files.zip$doc .click/*?s=*&g=*&q=$script,3p .click/?h=*&user=$script,3p .click/?user=*&h=$script,3p .click/*/?partner=*&pg=$script,3p .xyz/*?s=*&g=*&q=$script,3p .xyz/?h=*&user=45$script,3p .xyz/*/?partner=*&pg=$script,3p .cfd/?h=*&user=$script,3p .cfd/?aD*HlwZT1jJnRtcD01JmFkY29kZT0x$script,3p .one/?h=*&user=$script,3p .online/?h=*&user=$script,3p .pro/?h=*&user=$script,3p %3C?php%20echo%20substr(md5(microtime()),0,rand(10,30));?%3E&$doc /?*&gkss=$doc,to=cfd|click|pro|world|xyz ^click_id=*&s1=$doc ! https://github.com/uBlockOrigin/uBlock-discussions/discussions/790#discussioncomment-10332718 ||cfd/file?ajk=$doc,popup ! https://github.com/uBlockOrigin/uAssets/issues/11394 ||theannoyingsite.com^$all ! https://github.com/AdguardTeam/AdguardFilters/issues/109902 /vpnupdate/*/index.html?*p1=$doc ! https://github.com/uBlockOrigin/uAssets/issues/5605#issuecomment-1060013521 ||smartklick.biz^$all ! https://github.com/uBlockOrigin/uAssets/issues/12117 ||zoosk.online^$all ! https://github.com/uBlockOrigin/uAssets/issues/12194 ||fulptube.org^$all */bouncy.php?*&inPopUp=$all ! https://github.com/AdguardTeam/AdguardFilters/issues/115960 ! https://www.virustotal.com/gui/url/6a4daf9dfa58864522ae7972ab042cf4bab17a48321b96d1952bd384210adcd2 ! https://transparencyreport.google.com/safe-browsing/search?url=https:%2F%2Fonpharmvermen.com%2F ||onpharmvermen.com^$doc ||sale24-pills.com^$doc ! https://github.com/uBlockOrigin/uAssets/issues/12934 ! https://malwaretips.com/blogs/remove-hdvideosnet-com/ ||hdvideosnet.com^ ! https://github.com/uBlockOrigin/uAssets/issues/13177 ! https://github.com/uBlockOrigin/uAssets/issues/13734 ||fullcrack.vn^$all ! https://twitter.com/rarara18181818/status/1530214731608313856 /rtbfeed.php?$image,3p ! https://twitter.com/NaomiSuzuki_/status/1536553207299985408 fake chrome !#if !env_mobile /^http:\/\/[a-z]{5}\.[a-z]{5}\.com\/[a-z]{10}\.apk$/$doc,match-case,to=com !#endif ! https://github.com/uBlockOrigin/uAssets/issues/14034 ||fetishpartner.com^$all ! https://github.com/AdguardTeam/AdguardFilters/issues/125147 ||facevideosc.com^$all ! https://github.com/AdguardTeam/AdguardFilters/issues/126480 /?c=propeller&lpid=$all ! https://github.com/uBlockOrigin/uAssets/issues/14588 ||geoflix.me^$all ! https://github.com/uBlockOrigin/uAssets/pull/14985 ||skymods.net^$all ! https://github.com/uBlockOrigin/uAssets/pull/15061 ||hypixelstorexyz.pages.dev^$all ! torrdroidforpc. com ||slugmefilehos.xyz^$all ||tinyurl.com/setup-full-version$doc torrdroidforpc.com##[href^="http://slugmefilehos.xyz/"] ! https://youtu.be/RfE_MreLSIM?t=183 ||haxsoft.com^$all ! https://github.com/uBlockOrigin/uAssets/issues/15368 ||zenlytrade.com^$all ! https://shahrsakhtafzar.com/fa/news/security/42227-google-play-rubika-app-spy-users-personal-information ! https://farnet.io/1401/08/324594/rubika-is-detected-as-malware/ ||rubika.ir^$all,to=~web.rubika.ir|~m.rubika.ir ! https://twitter.com/chaberi/status/1591139355628044288 ||luckypapa.top^$all ! https://twitter.com/harugasumi/status/1591652561182150656 ||nbsfmradio.com^$all ! https://github.com/uBlockOrigin/uAssets/issues/15777 ||ngazi.co.tz^$all ||video-watch1.com^$all ||musicinmysoul.biz^$all ||choseoffhandsight.com^$all ! https://github.com/uBlockOrigin/uAssets/issues/15937 ! https://www.virustotal.com/gui/url/a70d88ffc974f8d9cc5c3561938e95435d20a12a555e8c10d638d2bee5292165 ||melodydownloader.com^$all ||flymylife.info^$all ||kochava.com^ ||neptunclicks.com^ ||arakusus.com^$all ||imgfil.com^$all ||urlcod.com^$all ||tiurll.com^$all ||urlca.com^$all ||lomogd.com^$all ||voutew.com^$all ||abukss.com^$all ||konmm.com^$all ||xiuty.com^$all ||oyndr.com^$all ||lpoms.com^$all ||psfmi.com^$all ||gftet.com^$all ||fwern.com^$all ||ytomb.com^$all ||gghut.com^$all ||nkmoo.com^$all ||nnjou.com^$all ||foilf.com^$all ||vlyyg.com^$all ||pimlm.com^$all ||mciun.com^$all ||sanff.com^$all ||gghhe.com^$all ||ooppnm.com^$all ||vnomm.com^$all ||nnggo.com^$all ! https://github.com/AdguardTeam/AdguardFilters/issues/136693 /axad/?lpkey=$doc ! https://github.com/uBlockOrigin/uAssets/issues/15990 ||vlcdownloads.com^$all ! https://twitter.com/tougei_miryoku/status/1602878676508344320 &t=main9|$doc,to=live &t=main9ljs|$doc,to=live &t=main9expsess|$doc,to=live &t=mono|$doc,to=info ! https://github.com/uBlockOrigin/uAssets/pull/16038 ||hypixei.com^$all ! Fake Steam website ! https://github.com/uBlockOrigin/uAssets/pull/16143 ||99box.com^$all ! https://github.com/uBlockOrigin/uAssets/issues/16153 ||ezadblocker.com^$all ||watchadsfree.com^$all ! https://github.com/uBlockOrigin/uAssets/issues/16156 ||discordoauthverification.onrender.com^$all ! https://github.com/uBlockOrigin/uAssets/issues/16209 ||barlear.ru^$all ! https://github.com/uBlockOrigin/uAssets/issues/16257 ||kaminarisubs.net^$all ! https://github.com/uBlockOrigin/uAssets/pull/16283 ||galeden.cn^$all ! Phishing gathered from Twitter ! https://twitter.com/AP_Zenmashi/status/1614845455271333890 ||3utilities.com^$all ! https://twitter.com/defenceability/status/1621446555726385153 ||bafybeidzp4sgidm4rvsc32fofkhbz5bdotbekov4mnwzejakvnzhhohysa.ipfs.dweb.link^$all ! https://twitter.com/gorimpthon/status/1622092572188631041 .top/index-install.html|$doc ! https://twitter.com/defenceability/status/1622513282644054016 ||r39-g003-h8ig0w-u8f0we8-fgw0rgf-0we880e-rhgth.obs.ap-southeast-2.myhuaweicloud.com^$all ! https://twitter.com/defenceability/status/1622801056379064321 ||bafybeiexjty7qmufu5jvbyln5ce5mue2lqw2htafc3api4wwsefxet5k54.ipfs.dweb.link^$all ! https://twitter.com/harugasumi/status/1622816085157511168 ||jlydxj.com^$all ! https://twitter.com/defenceability/status/1623182946806169600 ||chargerlogistics-dot-exceldocsverification.uk.r.appspot.com^$all ! https://twitter.com/defenceability/status/1623546261126402058 ||bizerba-dot-azure-projectfiles.uk.r.appspot.com^$all ! https://twitter.com/harugasumi/status/1627983624447627265 ||aajdrp.com^$all ! https://twitter.com/KesaGataMe0/status/1628158467625349122 ||italianlottery.com^$all ! https://twitter.com/harugasumi/status/1628577192212066304 ||metamasek.cc^$all ! https://twitter.com/KesaGataMe0/status/1629253647212363777 ||theexpressiveteacher.com^$all ! https://twitter.com/harugasumi/status/1633133887047217152 ||007itshop.com^$all ! https://twitter.com/harugasumi/status/1634924831564242944 ||tonghongad.com^$all ! https://twitter.com/ozuma5119/status/1635414656646008833 ||e-tax-nta.web.app^$all ! https://twitter.com/harugasumi/status/1637678100594176000 ||dinglike.com^$all ! https://twitter.com/ozuma5119/status/1638194144781930496 ||blisterlngdate.com^$all ||fapello.xyz^$all ! https://twitter.com/harugasumi/status/1640263282845188098 ||pf0755.cn^$all ! https://twitter.com/harugasumi/status/1640690554156507139 ||hohshops.com^$all ! https://twitter.com/masaomi346/status/1649260359763775488 ||bavaria-cup.ru^$all ! https://twitter.com/harugasumi/status/1650103143118835712 ||patriothomestore.com^$all ! https://twitter.com/8614miyauchi/status/1654845878933557248 ||luckypapa.xyz^$doc ! https://twitter.com/harugasumi/status/1655470724377907200 ||manage-fpw-my-sakura-fpw-jp-fpw.impulsion.mu^$all ! https://twitter.com/pingineer_jp/status/1646373106557267968 ||honda-law-office.jp/wp-includes/70038/Earthcorejp/|$doc ! https://twitter.com/satontonton/status/1659183900059652098 ||itsaol.com^$all ! https://twitter.com/harugasumi/status/1666013629853097984 ||qhigh.com^$all ! https://twitter.com/harugasumi/status/1666436001953136641 ||yoinst.com^$doc ! https://twitter.com/AP_Zenmashi/status/1674082742013755393 ||almostmy.com^$all ! https://twitter.com/harugasumi/status/1684166951575359494 ||mkwlejfnaklglkasdjg.com^$all ! https://anond.hatelabo.jp/20230726175726 ||caponefx.com^$all ! https://twitter.com/NaomiSuzuki_/status/1687388567738404864 ||jpzone.vip^$all ! https://twitter.com/masaomi346/status/1696821001785635127 ||tokyobag.shop^$all ! https://twitter.com/masaomi346/status/1716272554464473099 ||erdfkhxrnanm.top^$all ! https://twitter.com/harugasumi/status/1716678388210180592 ||tfehmsag.xyz^$all ! https://twitter.com/AP_Zenmashi/status/1716806757299933372 ||authority-uspser.top^$all ! https://twitter.com/AP_Zenmashi/status/1716769008245182549 ||www.uspertest.vip^$all ! https://twitter.com/AP_Zenmashi/status/1718671548025077812 ||xqfefdkey.xyz^$all ! https://twitter.com/harugasumi/status/1719947641818411189 ||aeonasco.com^$all ! https://twitter.com/harugasumi/status/1734701589292597496 ||tokyo-waters.com^$all ! https://twitter.com/NaomiSuzuki_/status/1737749366520291403 ||app-bitbanlk-cc.weebly.com^$all ||www-bitbenk-app.com^$all ! https://twitter.com/masaomi346/status/1738583074194276633 ||oioi-tokye.top^$all ! https://twitter.com/harugasumi/status/1738949406211387713 ||tpoint-sites.com^$all ! https://twitter.com/NaomiSuzuki_/status/1740725999845920943 ||cordialhoist.top^$all ! https://twitter.com/sm_hn/status/1744607746400621030 ||app.stocksj.xyz^ ! https://twitter.com/taku888infinity/status/1744992280384360850 ||oioi-store.vip^$all ! https://twitter.com/tss_0101/status/1745387976585281810 ||totalpcsecure.com^$all ! https://twitter.com/harugasumi/status/1757410796089594078 ||gczxaczixzierxzier.com^$all ! https://twitter.com/harugasumi/status/1759907722391408993 ||zhikunux.com^$all ! https://twitter.com/harugasumi/status/1767190281139671246 ||myetherwalletet.org^$all ! https://twitter.com/KesaGataMe0/status/1770987190379823577 ||smart-ex-jp.top^$all ! https://x.com/masa_katahage/status/1791325878129234223 ||luckvote.top^$all ! https://x.com/harugasumi/status/1792344876081889322 ||kuronekoyamato-jp.com^$all ! https://x.com/NaomiSuzuki_/status/1792961735412031777 ||appleidliy.com^$all ! https://x.com/catnap707/status/1805416728119361741 ||jp-kensatsu.com^$all ! https://x.com/kobefs/status/1806948628831060287 ||saichengbs.com^$all ! https://x.com/NaomiSuzuki_/status/1808400909782995443 ||npajp.icu^$all ! https://x.com/_3xsun_/status/1809119839036006478 ||web-telegvm.org^$all ! https://x.com/ryu_tan_0317/status/1809130556090953765 ||m-k-r-5.com^$all ||if-eku3a-fp.com^$all ! https://x.com/JCyberSec_/status/1809231223220236596 ://ev.ri-*gb.com/home/home.php$doc ! https://x.com/itmedia_news/status/1810495098876215790 ||sapjp.com^$doc ! https://x.com/masaomi346/status/1812854359463723034 ||t-pia.me^$all ! https://x.com/harugasumi/status/1817602306189464046 ||toythieves.com^$all ! https://x.com/harugasumi/status/1818176968350953885 ||rlfrbxj.com^$all ! https://x.com/harugasumi/status/1817904019551207737 ||dsichina.com^$all ! https://x.com/masaomi346/status/1819876303333700006 ||rigidconcrete.ca^$all ! https://x.com/harugasumi/status/1820496420136419512 ||sportslevels.com^$all ! https://x.com/harugasumi/status/1826758890333372471 ||sso.biglobe.jp.net^$all ! https://x.com/kazunii_ac/status/1826984198768656845 ||lsdfex.shop^$all ! https://x.com/izutorishima/status/1828044783375532415 ||jaborcall.app^$doc ! https://x.com/harugasumi/status/1830434631294054482 ||cqjykj.com^$all ||btemgb.com^$all ! https://onijima.jp/?p=54165 ||pocket-888.com^$all ! scam sites ||webuzz.me^$doc ||coup-ling.net^$all ||coup-ling-dm.net^$all ||gokinjolove.jp^$all ||gokinjolove.net^$all ||hornygirlsinapp.com^$all ||id001.jp^$all ||10un.jp^$doc ||3tuhabe.info^$doc ||5dgja.com^$doc ||8senjya.jp^$doc ||a-divination.com^$doc ||ad7mylo.com^$doc ||advice-obtrusive.com^$doc ||after-pop-abc.com^$doc ||aiai-talk.com^$doc ||aiaitalk.com^$doc ||alicekdsod.com^$doc ||any2st777fhy.com^$doc ||applaud-acclaim.com^$doc ||aqmessage.jp^$doc ||astraeus-star.site^$doc ||best-chat.net^$doc ||best-friendd.net^$doc ||best-friendd2022.net^$doc ||bestxchat.net^$doc ||bluew-web.com^$doc ||car-na.jp^$doc ||cbcdnkyyxubdsrmg.com^$doc ||cdypsqghdgrw.com^$doc ||ch3l.net^$doc ||chl3.net^$doc ||clubfukugyou.work^$doc ||date-app.net^$doc ||days-neighborhood.com^$doc ||decided-decision.com^$doc ||determinatioon.jp^$doc ||di-ana.jp^$doc ||dosukoudo.net^$doc ||dot-acc.xyz^$doc ||drct-match.com^$doc ||drct-match.net^$doc ||dydynight.org^$doc ||eag1eag1e.com^$doc ||en-kakuri.biz^$doc ||en-mu-su-bi.com^$doc ||entertainment-undamped.net^$doc ||fapp.work^$doc ||fl-0wer685hjdp300.com^$doc ||fle652.net^$doc ||flk41.com^$doc ||formatch.co.jp^$doc ||fortune-fate.jp^$doc ||fortune-koun.jp^$doc ||fortune-luna.com^$doc ||friendxroom.com^$doc ||ft-sou.com^$doc ||fukumaneki2211.com^$doc ||g6-gonight.org^$doc ||gabfbnaqodnvfafnj.com^$doc ||gandestin0.jp^$doc ||girls.a-makeup.com^$doc ||gokusenn.jp^$doc ||goldenluck.jp^$doc ||happy468.net^$doc ||happymethod55.com^$doc ||hi-a-so-bi.net^$doc ||himatalk77.net^$doc ||himichat999.net^$doc ||home4ugoog10you.com^$doc ||hope-for-shiningday.com^$doc ||hori-hori.xyz^$doc ||hp-dy.net^$doc ||hphp-dy.net^$doc ||i.redi-ana.jp^$doc ||i2019.jp^$doc ||indi-ana.jp^$doc ||ir0d0ri.jp^$doc ||iri195.net^$doc ||irie3.net^$doc ||ivy2241u.jp^$doc ||jamjamjam.biz^$doc ||k-colorful.jp^$doc ||k-smilegallery.com^$doc ||k1wa.jp^$doc ||kaiun-com.com^$doc ||kaiun-park.jp^$doc ||keep.secret-ace.com^$doc ||koifull.jp^$doc ||koiroom.net^$doc ||koiroomnotice.net^$doc ||koun-yogen.com^$doc ||l-one-one.com^$doc ||l-thr-thr.com^$doc ||l-two-two.com^$doc ||l0vekatsu.com^$doc ||lightn5.com^$doc ||lin-link.net^$doc ||link-service.net^$doc ||linkage-linkage.com^$doc ||log.xi-cascade.com^$doc ||love-fit.jp^$doc ||love-letter-dm.com^$doc ||love-letter.info^$doc ||love.sweet199.com^$doc ||loveaholics.com^$doc ||lovemelo.jp^$doc ||lover-stream.com^$doc ||luuce.jp^$doc ||lzogdlorkfssui.net^$doc ||machi-match.info^$doc ||madnna.jp^$doc ||madnna.net^$doc ||mangogo.jp^$doc ||mangogo.work^$doc ||match-mate.jp^$doc ||match-mate.net^$doc ||matimati.site^$doc ||maytail.jp^$doc ||meguri-eye.net^$doc ||meguri-y.net^$doc ||meltiness.jp^$doc ||moody-night.net^$doc ||moogle-set.space^$doc ||moogle-set.website^$doc ||my7love.xyz^$doc ||mystic-wonder.com^$doc ||naja59jg.com^$doc ||navi-match.net^$doc ||near-s.com^$doc ||nearing.jp^$doc ||neverthelessadvertising.com^$doc ||new.hpk0fu9.jp^$doc ||newencounter.pw^$doc ||nydlaepytwuekwhfyvivsf.com^$doc ||on-glamour.xyz^$doc ||one-chan-love.love^$doc ||onega.jp^$doc ||onegaga.jp^$doc ||oprirgreifeuprdlojeocg.com^$doc ||originatepour.com^$doc ||osubstancenasubstitute.com^$doc ||otona-nona.biz^$doc ||otonanona.jp^$doc ||otonatime.net^$doc ||oyasu-mi.tokyo^$doc ||paesbeaqerdrsheuboapyh.com^$doc ||pair-online.jp^$doc ||piasukai.xyz^$doc ||plati-num.com^$doc ||pr0m.site^$doc ||privatelife.jp^$doc ||psg.make9-salon.com^$doc ||purpleiyvf.com^$doc ||r30address.com^$doc ||r30deai.com^$doc ||reddishpurple.com^$doc ||reverita-t.jp^$doc ||rhsrthrtjhe.com^$doc ||ripiai.com^$doc ||romancetime.jp^$doc ||romancetrain.jp^$doc ||royalclass-dm.com^$doc ||royalclass.info^$doc ||s4fk.destin0.jp^$doc ||salon1999.net^$doc ||salonoshirase.net^$doc ||sen-no-y-t.com^$doc ||shells.pairapple.net^$doc ||sns-pair.net^$doc ||soul-ft.com^$doc ||space-high.com^$doc ||spirilp3000.com^$doc ||spirituallounge-3000.com^$doc ||sugarboxxx.net^$doc ||sugulove.com^$doc ||sweetmemo.net^$doc ||sweetmemoryy.com^$doc ||t1a.jp^$doc ||tadaapo123.com^$doc ||tadaapomail.com^$doc ||tadamatch.com^$doc ||tenluuce.jp^$doc ||terinron.com^$doc ||tsumalabo.jp^$doc ||tumalabo.net^$doc ||tyotto.jp^$doc ||tyotyo.biz^$doc ||u3ig.com^$doc ||undetermined-whitish.com^$doc ||ura-nai-best.com^$doc ||vanilla-japan.net^$doc ||verita-t.jp^$doc ||very.bes-tplay.com^$doc ||with.2-on-line.com^$doc ||yu0287tk.com^$doc ||yumajhsbsff.com^$doc ||apple22cd.com^$doc ||jivo-ce.jp^$doc ||online2022-shopping.com^$doc ||whimsicalrain.com^$doc ||myjapanonlineshop.xyz^$all ||mynameserverok.xyz^$all ||slapcleaner.com^$all ||tatikhale.xyz^$all ||2226wurpatw.tokyo^$doc ||app.plum375ap.com^$doc ||asiansgetnaughty.com^$doc ||blackstunners.com^$doc ||budhump.com^$doc ||connect-wp.net^$doc ||electro-magneticwave.com^$doc ||eternal.mobius-loop.net^$doc ||fukuinnnokotoba.com^$doc ||humpbuds.com^$doc ||line-bs.com^$doc ||localsgowild.com^$doc ||naughtyfever.com^$doc ||oo.opaall.com^$doc ||sldg02.com^$doc ||sll-lp1f.com^$doc ||smart-chat.info^$doc ||tenseikaiun.com^$doc ||v1v-g1ft-o7.com^$doc ||woman-busi.com^$doc ||secure-57v.pages.dev^$all ||ll-m-work-2020.com^$doc ||slb3cr9dx9.jp^$doc ||sukui05.com^$doc ||36vv-ssj.com^$doc ||4miracle4.jp^$doc ||abc.youtus7216.com^$doc ||amari-ama.com^$doc ||axd.jp^$doc ||bambam-bi.com^$doc ||c-al-e1nder.com^$doc ||chocochipu-o.com^$doc ||chumsline.jp^$doc ||cosmos-metatrade.com^$doc ||dandelion-horsetail.work^$doc ||dddiey-s1d2.com^$doc ||ddeityy.com^$doc ||deaimatch.jp^$doc ||facebooc.jp^$doc ||friendmatch.jp^$doc ||ganesha0910.com^$doc ||gtir5die6sutngr.jpn.com^$doc ||happiness-gate.com^$doc ||happy-h0ur.jp^$doc ||heart-s2.com^$doc ||iikanjiyanakanjide.wixsite.com^$doc ||kisekichikara.com^$doc ||l1nefree.com^$doc ||loto-chance.com^$doc ||makoto-in-room.wixsite.com^$doc ||moira-101.com^$doc ||nem0phila000.com^$doc ||nitr5eur6fjhtsw.jpn.com^$doc ||npo-government.jp^$doc ||okai.work^$doc ||p3s18f1d0.com^$doc ||pa-ir.net^$doc ||pdss3a1r.jp^$doc ||pfunding-01.com^$doc ||pororin081.com^$doc ||primal.premium-prism.net^$doc ||rainbow-fortune.biz^$doc ||rainbow-fortune.com^$doc ||rainbow-fortune.jp^$doc ||sall.etchat.jp^$doc ||som7ebb3.com^$doc ||star-fortune.com^$doc ||toki-no-irodori.com^$doc ||tokyo-get-business.jp^$doc ||tomodachixoxo.wixsite.com^$doc ||triangle123.com^$doc ||trust-tarade.net^$doc ||ukokjxfbdqwffmuvsd.jp^$doc ||umjditpwlb4f.com^$doc ||unmei-kaika.com^$doc ||very10.com^$doc ||vf5rkgirsir8ska.jpn.com^$doc ||vitop7eg5sqwgbk.jpn.com^$doc ||vixii.co^$doc ||wishhoree1890.com^$doc ||with-with.net^$doc ||xs5rur1she7eyry.jpn.com^$doc ||you.y-uh9k7n5y.tokyo^$doc ||57zyazmk.jp^$doc ||a.tlineat.jp^$doc ||abc.lemon2023.com^$doc ||angelchance.com^$doc ||b2ujcm.com^$doc ||be-loaded.com^$doc ||coralnov.jp^$doc ||deaisaito.jp^$doc ||dia-lover.com^$doc ||doorway-of-guidance.com^$doc ||ed-blissful.com^$doc ||eika-akie220202.com^$doc ||eternalfame461.com^$doc ||ev-upstart.com^$doc ||for-tg.com^$doc ||for20-coco.com^$doc ||fortune-mooon.com^$doc ||ft-flower.com^$doc ||fukugyou2022.net^$doc ||fukukomachi-220513.com^$doc ||fukunoha211013.com^$doc ||fukura210317.com^$doc ||future-marvellous.com^$doc ||gogonews.club^$doc ||happiness-sign.com^$doc ||heart-uranai.com^$doc ||holydivination.com^$doc ||iflirts.com^$doc ||im-excellent.com^$doc ||infomessagehappy.com^$doc ||iris-808.com^$doc ||jdig56po.com^$doc ||kaaairoo549kai.com^$doc ||kahimeyuki.jp^$doc ||karinaroom.wixsite.com^$doc ||l-chat.jp^$doc ||login-chat.net^$doc ||lovekatsu2277.com^$doc ||match1ng.com^$doc ||mintiia.com^$doc ||mio-love2.wixsite.com^$doc ||moon-1light.com^$doc ||moon1234moom.com^$doc ||mttk2020.jp^$doc ||mystery-forest.com^$doc ||oficialinesp.wixsite.com^$doc ||one-sunnyday.com^$doc ||online-gluck.com^$doc ||p-chi.info^$doc ||pairpure.jp^$doc ||pairpure.jp.net^$doc ||photo-gallery-picture2398.com^$doc ||pinponpaipan.com^$doc ||poke10ve.com^$doc ||pocketlove.jp^$doc ||pos.tnsd-apsq.com^$doc ||ppo.re9t-hmd0.com^$doc ||relife0001.com^$doc ||relifemail555.com^$doc ||s-kiseki.jp^$doc ||sebumu28.com^$doc ||sevensmooon.com^$doc ||su-hisenjutu.com^$doc ||suhi-senjutsu.com^$doc ||suhi-sejutsuexpert.com^$doc ||tada10ve.jp^$doc ||tada1ove.com^$doc ||take.the.n-chapter.jp^$doc ||tkmailgirl.xyz^$doc ||toxic-ventilate.com^$doc ||ultratime.info^$doc ||uu-charisma.jp^$doc ||v-yummy.com^$doc ||vroom24.com^$doc ||vroom24365.com^$doc ||webdeai.jp^$doc ||wmw.matchin.jp^$doc ||wn56y7ve57j12zuv7tyj.com^$doc ||woman-good-job.work^$doc ||world.ex-advantage.jp^$doc ||xxa.uji8979erd77.jp^$doc ||y-tradie.com^$doc ||zaitaku-baito.com^$doc ||action0120.com^$doc ||best-web2020.com^$doc ||computer0120.com^$doc ||degmq5l23.jp^$doc ||dosudosuo.com^$doc ||fanfande.net^$doc ||female-good.work^$doc ||forum0120.com^$doc ||foundate-core.net^$doc ||intern0120.com^$doc ||kasegeru-rank.com^$doc ||li-neeee.net^$doc ||linemail.work^$doc ||make2022.com^$doc ||positive0120.com^$doc ||protein0120.com^$doc ||ol2ewq989.jp^$doc ||openhouse0120.com^$doc ||salon.beauty202201.com^$doc ||sbfw.work^$doc ||sma-talk.com^$doc ||sokkinjobmasu.work^$doc ||tim.time-time-zyunizi.com^$doc ||xxxmake.com^$doc ||yours-mail.com^$doc ||1litteno.home-walil1.jp^$doc ||1st-mail.jp^$doc ||2507u35ia6mk1.com^$doc ||2qpk150djf0ri.jp^$doc ||56fv2z8bfv9.com^$doc ||5jd2tj2idrool.com^$doc ||777.funnyy.net^$doc ||ai-ne.net^$doc ||ai-tas.com^$doc ||ai3tu.com^$doc ||alch.treas.jp^$doc ||amaenbo.jp^$doc ||amourplace.jp^$doc ||ancient-guidance.jp^$doc ||apple012.com^$doc ||ataru-loto.com^$doc ||atchm.net^$doc ||bontruth.com^$doc ||c.onnect.jp^$doc ||c930lhsivns1b.jp^$doc ||chat111room-09.com^$doc ||connect-jumbo.com^$doc ||cosdate.jp^$doc ||cxbvnmyeruw.com^$doc ||d-hiyori.com^$doc ||daisukimatch.jp^$doc ||defendeerrpro.jp^$doc ||diamond-line.net^$doc ||dinosaur-crown.com^$doc ||dreamatch.jp^$doc ||edge-campaign-japan.com^$doc ||eiqnnmxvun5ge97.com^$doc ||en5wr67sag3.com^$doc ||equation-of-happiness.com^$doc ||eromatchi.jp^$doc ||ev.every-every-happy.com^$doc ||fanta-stic.net^$doc ||flirt.com^$doc ||fx-protrade.net^$doc ||ggcake.tindersplus.net^$doc ||glitter-girls.net^$doc ||gokuhuku.jp^$doc ||gyakusimei.com^$doc ||h-spe.net^$doc ||hapim.net^$doc ||happy-egg.net^$doc ||happylife-partner.com^$doc ||heartmatch.jp^$doc ||hho.yes-hhoyf.com^$doc ||home-22-time.com^$doc ||hy4ied3d.com^$doc ||i5h56ozira7l6.jp^$doc ||ii-earth.com^$doc ||jack-roaddinc.jp^$doc ||japanhotties.jp^$doc ||jdoasjfojuhod.com^$doc ||kaiunmegami.jp^$doc ||kaiunrecipe.com^$doc ||koipara.jp^$doc ||lib-333-lib.com^$doc ||local-bang.com^$all ||lovewish.jp^$doc ||lvmeet.net^$doc ||machimatch.jp^$doc ||matchmix.jp^$doc ||mmdem.net^$doc ||mmkat.net^$doc ||mmlnc.net^$doc ||moelove.jp^$doc ||mustwork.work^$doc ||myocean.jp^$doc ||nakayama.chikarakosopower.com^$doc ||netsgram.com^$doc ||nextaex.com^$doc ||one.thx-birthday.com^$doc ||one-two-up.jp^$doc ||one1-day.com^$doc ||otakuplay.jp^$doc ||otakurabu.jp^$doc ||p18d6.hp.peraichi.com^$doc ||pairnavipairnavi.com^$doc ||pakok.net^$doc ||paradise-angel.com^$doc ||peaces-ign.com^$doc ||peachzone.site^$doc ||plaza-l1o0nni-p1aza.com^$doc ||ps-sns0girls.com^$doc ||ptron.net^$doc ||pxk.jp^$doc ||ranch-1and.com^$doc ||rexsvj8omabse.jp^$doc ||richheart.completelifetime.com^$doc ||s908b9n62w53u.jp^$doc ||sard1.com^$doc ||sdhjak.com^$doc ||sea-into-53426l1.com^$doc ||sfsrch.com^$doc ||sns.smle.mobi^$doc ||sokudeai.jp^$doc ||sokuh.net^$doc ||sonic-nicehands.com^$doc ||specialapp-sns.com^$doc ||stowers-service.com^$doc ||sxtown.jp^$doc ||syakoba.com^$doc ||tennshinomitibiki01.com^$doc ||tenshinomitibiki.com^$doc ||unafei-kokusai.com^$doc ||upforit.com^$doc ||vhills.net^$doc ||votteetten.com^$doc ||vqydliiyda.net^$doc ||wbpb9.com^$doc ||whim-w.net^$doc ||xn--4dkua4c8143c.jp^$doc ||xn--edkc9m807k.jp^$doc ||xn--n8j0la8wb3547bghe.jp^$doc ||xn--n8jwkyc7fw52nfvd.jp^$doc ||xn--z9j635l1gs.jp^$doc ||xn--z9jzga6u1506a.jp^$doc ||xyg.application-sns.com^$doc ||you4love.jp^$doc ||zmaka.net^$doc ||0281.jp^$doc ||0909810.com^$doc ||093093.jp^$doc ||11093.jp^$doc ||19093.jp^$doc ||2349.jp^$doc ||2h1.jp^$doc ||39093.net^$doc ||39093.tv^$doc ||4151.biz^$doc ||4151.tv^$doc ||55093.com^$doc ||55bdsm.com^$doc ||aeru.tv^$doc ||affairdating.com^$doc ||aitai.biz^$doc ||amantssexy.com^$doc ||askme4date.com^$doc ||b-7.jp^$doc ||babaroa.net^$doc ||bbs-7.jp^$doc ||bbsdx.jp^$doc ||benbbs.net^$doc ||bnbn.jp^$doc ||c-y.jp^$doc ||celcol.jp^$doc ||celebri.jp^$doc ||choucreme.com^$doc ||chy.jp^$doc ||cjok.net^$doc ||crostol.com^$doc ||datenabi.com^$doc ||doem.jp^$doc ||ebifri.com^$doc ||eraberu.jp^$doc ||erocm.com^$doc ||flirtanu.com^$doc ||flirtmoms.com^$doc ||freedom-garden.com^$doc ||freesexmatch.com^$doc ||geh.jp^$doc ||getnaughty.com^$doc ||gofun.jp^$doc ||gspo.jp^$doc ||guj.jp^$doc ||guw.jp^$doc ||h093.net^$doc ||hipma.jp^$doc ||hmai.jp^$doc ||hmhm.jp^$doc ||hoct.cc^$doc ||hxh.jp^$doc ||igetnaughty.com^$doc ||irha.jp^$doc ||jnjn.jp^$doc ||jukcha.com^$doc ||jukuana.net^$doc ||jyk.jp^$doc ||kadak.jp^$doc ||kanbbs.net^$doc ||kokanjo.net^$doc ||koubi.jp^$doc ||koy.jp^$doc ||ksds.jp^$doc ||linblog.info^$doc ||linguette.net^$doc ||locals.dating^$doc ||loveju.net^$doc ||mamak.jp^$doc ||matchx2.com^$doc ||meetdatekiss.com^$doc ||meetpie.net^$doc ||mejp.net^$doc ||mgirl.jp^$doc ||mland.jp^$doc ||mmnav.jp^$doc ||moecoco.com^$doc ||mymymy.net^$doc ||natadecoco.net^$doc ||naughtydate.com^$doc ||newhoney.jp^$doc ||nuide.net^$doc ||oneisan.net^$doc ||oolontya.com^$doc ||pair-pair.com^$doc ||panacota.net^$doc ||piparelli.net^$doc ||pirikitos.com^$doc ||pmew.jp^$doc ||pnav.jp^$doc ||quickflirt.com^$doc ||ricopin.com^$doc ||scnv.jp^$doc ||serev.net^$doc ||sfg.jp^$doc ||sfge.jp^$doc ||singles50.jp^$doc ||smab.jp^$doc ||smism.jp^$doc ||smmax.jp^$doc ||soha.jp^$doc ||sok8.net^$doc ||stomatico.com^$doc ||suguaitaina.com^$doc ||suguao.net^$doc ||sumatuma.com^$doc ||sxe.jp^$doc ||syasei.com^$doc ||tapi2.jp^$doc ||tarto.net^$doc ||tendermeetonline.com^$doc ||tendermeets.com^$doc ||tinql.com^$doc ||together.com^$doc ||maturedating.com^$doc ||topg.jp^$doc ||tubakinohimitsu.amebaownd.com^$doc ||tugonoyoi.com^$doc ||twowife.com^$doc ||txtx.jp^$doc ||ulla.com^$doc ||uniformdating.com^$doc ||wantubad.com^$doc ||wildmeets.com^$doc ||xgal.jp^$doc ||xzo.jp^$doc ||yceleb.com^$doc ||yourskiss.com^$doc ||life-is-luminous.com^$doc ||00ebjdbagyqwt.club^$doc ||0didjsgheje.club^$doc ||5050.fm^$doc ||6xtpke4.com^$doc ||8xpamp5fxd.com^$doc ||aberration-0000000001.com^$doc ||adoptmeantranslate.com^$doc ||after-7.net^$doc ||aikatuz.jp^$doc ||always-happy-fortune.com^$doc ||alwayslike.safestspot.jp^$doc ||anau6stg6y.com^$doc ||aphrodite-astrology.net^$doc ||apppleheaddd.jp^$doc ||bestcosme.jp^$doc ||browser9182.web.fc2.com^$doc ||burmesterone.jp^$doc ||catchmetalk.com^$doc ||charecttorr.jp^$doc ||charm-n.com^$doc ||chesscheckersvariation.com^$doc ||circle7-bd.com^$doc ||club-house.link^$doc ||cocoro-liberty.com^$doc ||coin-of-fate.jp^$doc ||d-sr.net^$doc ||d-will.net^$doc ||daylighteel.com^$doc ||digital-mail.jp^$doc ||divination-truth.com^$doc ||during-the-holiday.com^$doc ||e-d-en.com^$doc ||every-au.com^$doc ||every-bisque.com^$doc ||every-blanched.com^$doc ||every-cute.com^$doc ||every-dark.com^$doc ||every-dodo.com^$doc ||every-enjoy.com^$doc ||every-isb.com^$doc ||every-line1.com^$doc ||every-line2.com^$doc ||every-nejp.com^$doc ||every-pcpc.com^$doc ||every-salmon.com^$doc ||every-super.com^$doc ||every-toroku1.com^$doc ||every-toroku2.com^$doc ||every-toroku3.com^$doc ||experiencedlawsuit.com^$doc ||febdd.info^$doc ||fortune-yakata.com^$doc ||gnan.jp^$doc ||gnchag.com^$doc ||gran-danker.jp^$doc ||gyakunan.net^$doc ||higher-mainnd.jp^$doc ||igazre.com^$doc ||jinsei-uranai2023.com^$doc ||just1ce.net^$doc ||kantei-oracle.com^$doc ||kinhako-m02.com^$doc ||lover-c.com^$doc ||mamagathering.org^$doc ||mc-aoyama.com^$doc ||miracle-door.com^$doc ||mother-sku.jp^$doc ||okanekasegeru.com^$doc ||online-777.jp^$doc ||p-mel.net^$doc ||part-ner01.jp^$doc ||peachcafe.net^$doc ||poison-idea.com^$doc ||polaris-775.com^$doc ||pollutionsatisfyadopt.com^$doc ||prophecy-of-fate.com^$doc ||rosaca-nina.net^$doc ||s-space.jp^$doc ||sokuai.jp^$doc ||sp-gt-meet.com^$doc ||spring-sealion.com^$doc ||spiritual-leading.com^$doc ||star-superstar-yellow.com^$doc ||sugusagasu.com^$doc ||sukui01.com^$doc ||sukui02.com^$doc ||sukui03.com^$doc ||sukui04.com^$doc ||sukuinote.jp^$doc ||sumsmsp.info^$doc ||szddbxyumfcf.net^$doc ||telet.me^$doc ||tomikuji.com^$doc ||ugfdwmausxfy.net^$doc ||unmei2023.com^$doc ||uranai-hit.com^$doc ||uranai-like.com^$doc ||utugmz93sr.com^$doc ||wastearguewasteill.com^$doc ||web.fe-vrier.com^$doc ||whpbrmdss.com^$doc ||will-kantei.com^$doc ||wkdk.jp^$doc ||6xy-zg.com^$doc ||cwa-2020.com^$doc ||dwoetbarcrooplsloiwh.com^$doc ||gargar.making-garden.com^$doc ||happy-popice.com^$doc ||kronos2022.com^$doc ||like-baloon-leaf.com^$doc ||mor.chance-10dayful.com^$doc ||octagongon.com^$doc ||s.meru.jp^$doc ||ts7nept8.com^$doc ||vcrwv.monster^$doc ||x-yz6asktoi.com^$doc ||x-yzn6.com^$doc ||x6-yz-kzyx0.com^$doc ||x6-yzk.com^$doc ||xy-z6goo-xyz.com^$doc ||xy-z6x.com^$doc ||ytjon-d2s1ah.com^$doc ||lets-tip315.com^$doc ||loveri.net^$doc ||lvli.jp^$doc ||m2sg.jp^$doc ||mamasg.net^$doc ||mcbien.net^$doc ||mlaligms205s.com^$doc ||rollfa.net^$doc ||rollin-12fate.com^$doc ||rollin-fat1e.com^$doc ||sgua.jp^$doc ||spilov.net^$doc ||splv.jp^$doc ||suguap.net^$doc ||vien.jp^$doc ||a-power.jp^$doc ||eternal-station.jp^$doc ||friends-connect.com^$doc ||kinun-2023.com^$doc ||madonnaoasis.com^$doc ||msg.metamessen.net^$doc ||o-cean-fortune.biz^$doc ||o-cean-fortune.com^$doc ||secondary-with.com^$doc ||fure-ai.com^$doc ||fure-ai.site^$doc ||happy-classic.com^$doc ||rea-love.net^$doc ||natu.natural-natural-pure.com^$doc ||btc8228.com^$all ||btc9339.com^$all ||abacus-prefix.com^$doc ||celezma.net^$doc ||dismay-sacred.com^$doc ||loveru.jp^$doc ||morale-yellow.com^$doc ||t1amo.jp^$doc ||uggstore.online^$doc ||fair.alivio-platform.com^$doc ||pair-seat.net^$doc ||pairseat.net^$doc ||sez.jp^$doc ||matching-go.jp^$doc ||kira-kira.blue^$doc ||p-chi.tech^$doc ||vanilla-japan.love^$doc ||jtybleua.jp^$doc ||mai-tel.jp^$doc ||sfc.bz^$doc ||sfget.jp^$doc ||download-campaign.com^$doc ||fine-cloud.net^$doc ||float-next.com^$doc ||matomenever.com^$doc ||mid-round.com^$doc ||otonanojikan13579.net^$doc ||up-loop.net^$doc ||videochat-fan.com^$doc ||mamamour.net^$doc ||2chlovers.web.fc2.com^$doc ||lovez.jp^$doc ||moremorelove.net^$doc ||after-noon.jp^$doc ||bse.bb64bb8.com^$doc ||chatchu.jp^$doc ||cupid-chat.net^$doc ||docommo.com^$doc ||doconno.com^$doc ||fx640b4a8v2n.net^$doc ||grace-pot.com^$doc ||leaf.lau-rier.com^$doc ||maiwai2.jp^$doc ||moon1hit.com^$doc ||moonlight-ebbandflow.com^$doc ||nanroom.net^$doc ||nowtuma.net^$doc ||pastelism02.jpn.com^$doc ||pineapplecake-yummy.com^$doc ||ssq.spofbd99.com^$doc ||tokuyama-kaiun.com^$doc ||vy8monlf1t.com^$doc ||wifekai.net^$doc ||zerocha.jp^$doc ||catchato10.com^$doc ||chat-search.com^$doc ||happy.pp99adad.com^$doc ||hhh.u3se3jg3gae.com^$doc ||ii.iriiss.com^$doc ||let.attract1v3.com^$doc ||lmoox5.net^$doc ||mtl.metel-x-x-x.com^$doc ||panlcake.net^$doc ||paradise.shine-site.com^$doc ||s21aabb6.com^$doc ||sstt22free5.com^$doc ||utg.ri64-pdmv.com^$doc ||vegansweeets.jp^$doc ||getmatch.jp^$doc ||hn-mizuki.com^$doc ||urara02032023.com^$doc ||berate-expressive.com^$doc ||gloria-divination.$doc ||mothersmilk.jp^$doc ||otomachi.jp^$doc ||smoothie-smoothie.jp^$doc ||suffix-consignment.com^$doc ||amazonlogistics.jp^$all ||fukusenkan.com^$doc ||koi-chat.net^$doc ||sachikru.com^$doc ||sachikru1.com^$doc ||sachikru3.com^$doc ||sachikru4.com^$doc ||sachikru5.com^$doc ||sachikru6.com^$doc ||sachikru7.com^$doc ||sachikru8.com^$doc ||koundayori.com^$doc ||second-love-love.jp^$doc ||deaiai55.com^$doc ||kokocha.site^$doc ||hjytu75fro0.jp^$doc ||secssnetplan.jp^$doc ||emyqsvk7zw.com^$doc ||evqhubkfh8.com^$doc ||jinuja5zgm.com^$doc ||ljqq93npbr.com^$doc ||n9zxgxpdu6.com^$doc ||pnw0kbzjtt.com^$doc ||sdlbtwi3lr.com^$doc ||tvngrq6yat.com^$doc ||vjybuykaxz4.com^$doc ||willgood-will.com^$doc ||y2sysagetf.com^$doc ||san-dast.net^$doc ||dedestin0.jp^$doc ||legamee.jp^$doc ||miraiah.jp^$doc ||sen8senjya.jp^$doc ||happy-matome.com^$doc ||fukuroou.jp^$doc ||kennsaku.jp^$doc ||matchingsite.jp^$doc ||for.life-thrones.com^$doc ||7wbb.com^$doc ||me-ru.jp^$doc ||byoep.moustachespontaneous.com^$doc ||categorywrench.com^$doc ||moustachespontaneous.com^$doc ||waterproofvile.com^$doc ||hyop-ed12.com^$doc ||ss7-yhw0-wk.com^$doc ||w-dbl.com^$doc ||recruit-gold.com^$doc ||tokimeku.xyz^$doc ||6q5c53c6sg4z9vkkpqnc.com^$doc ||emoti-on.com^$doc ||jinsei-undesu.com^$doc ||sftqg7t9cyzjaw0b.com^$doc ||spiritual-jp.com^$doc ||unki-josho.com^$doc ||xdpiwrx7ub.net^$doc ||feve-r.com^$doc ||ma-tching.com^$doc ||mugicom.live^$doc ||romanc-e.com^$doc ||sns3615.com^$doc ||go-ld-li-ne.site^$doc ||gold-line.click^$doc ||gold-line.online^$doc ||cloudmax.jp^$doc ||mama-piece.com^$doc ||mamakatu42.blogspot.com^$doc ||princess2022.com^$doc ||vivian.jp.net^$doc ||cha-nce.net^$doc ||mirusiru.online^$doc ||mirusiru.site^$doc ||mobileverify.net^$doc ||grabgiftcard.net^$doc ||giftcardhero.net^$doc ||ewapps.top^$all ||awapp.store^$doc ||cleansoft.online^$doc ||softlab.fun^$doc ||appxfree.com^$doc ||appxfree.top^$doc ||absent-pretty.net^$doc ||ahmrispfewmkhbwz.com^$doc ||grasshoppermirro.com^$doc ||nuts.sugar1105.com^$doc ||tatuieaawtkjnxzj.com^$doc ||vacuumcleanerani.com^$doc ||prc.pr-e-c-i-o-us.com^$doc ||vghe0-ed7-d.com^$doc ||kounnomichishirube.net^$doc ||lucksignpost0804.org^$doc ||lightning02s.com^$doc ||lightning0707.com^$doc ||jkytd-rd3.com^$doc ||le.tter99.com^$doc ||silversex.com^$doc ||flirttime.com^$doc ||eyesput55.com^$doc ||scene7goal3.work^$doc ||all-friends0817.com^$doc ||ma-rry.net^$doc ||ma-rry.site^$doc ||altdorfer-niklaus.com^$doc ||eliminateabyss.com^$doc ||lucky-star69.com^$doc ||lucky-star8.com^$doc ||tulip-tulip.net^$doc ||koinik.net^$doc ||ukylcim.top^$doc ||gallery-sight.com^$doc ||yurizono.com^$doc ||9gcpz8hu.com^$doc ||bobonheur.com^$doc ||cit-rine.com^$doc ||ctn-ctn.com^$doc ||holy-kantei.com^$doc ||sk3-renew.com^$doc ||unki-max.com^$doc ||boost6182ll.com^$doc ||eir.tdhg7ppa.com^$doc ||grea-fd12dr.com^$doc ||cpd.ipllo4ys.com^$doc ||htjrs-fgds.com^$doc ||recklessdroughtburglar.com^$doc ||the-match.jp^$doc ||gekkei-jyu-gekkei-jyu.com^$doc ||gekkeijyu-gekkeijyu.com^$doc ||lemonadebb.net^$doc ||ev4ev.biz^$doc ||evkakuri2308.click^$doc ||gtex3.com^$doc ||nice.par-even.com^$doc ||pr-0m.link^$doc ||wa-nago-wagona.com^$doc ||chi-yo-1807chiyo.com^$doc ||fd-2.shop^$doc ||cuddle.koi-ba-na.com^$doc ||globalreward77.com^$doc ||jukukoi.jp^$doc ||jukukoi.me^$doc ||buono2023-web.com^$doc ||a3-1089115.com^$doc ||cloud3-3679244.com^$doc ||d3-8692227.com^$doc ||ic-05lion.com^$doc ||m3-8498263.com^$doc ||michi-fortune.jp^$doc ||miemashita.jp^$doc ||p3-5723935.com^$doc ||s3-8388725.com^$doc ||x3-001-8103.com^$doc ||x3-228-1713.com^$doc ||lovely-lovely.com^$doc ||shareno1wish.net^$doc ||cue-find.com^$doc ||d-position.com^$doc ||d-position.shop^$doc ||kaiunnookite.com^$doc ||bs-03-6743-2266.net^$doc ||love2-mail.com^$doc ||gokinjoscreen.com^$doc ||koun-wa.com^$doc ||koto-dama-kin.com^$doc ||one----talk.com^$doc ||pc.deainobasyo.jp^$doc ||ewfwetqfbhmlodz.com^$doc ||mariage-inc.com^$doc ||tenmei-michibiki.com^$doc ||10vekatu.jp^$doc ||a-ro-ma.com^$doc ||a1tai7.jp^$doc ||atchao.jp^$doc ||bestchat-chat.com^$doc ||brs.bi09aso-yo.xyz^$doc ||brs.vacat81-best.tokyo^$doc ||chu-chu.jp^$doc ||deai-labo.site^$doc ||enenkatukatumail.com^$doc ||enjoylife2001.net^$doc ||ffr548tyfhe.jp^$doc ||fure-i.site^$doc ||k0k0cha.link^$doc ||ir0d0r1.jp^$doc ||lovelyhappy.jp^$doc ||lovemelo.net^$doc ||ma-t-chy.link^$doc ||maiwa12.jp^$doc ||mat-chy.site^$doc ||me08mo.com^$doc ||media-matchinggo.com^$doc ||meltiest.jp^$doc ||meltylove.jp^$doc ||mem44.com^$doc ||merukore.jp^$doc ||moremoremail.net^$doc ||p-pure.jp^$doc ||p0cket1ove.jp^$doc ||p0rte.site^$doc ||pairife.jp^$doc ||platinumpla2023.com^$doc ||riarialuvluv2023.com^$doc ||romance-time.net^$doc ||sez-pr.com^$doc ||soklove.net^$doc ||sugulove777.com^$doc ||ta0dal0ve.com/^$doc ||ta1kcall.site^$doc ||tada-love.jp^$doc ||tokimekitaine.net^$doc ||tokimekimaildesu.net^$doc ||tokumeichat135.net^$doc ||tokumeichatmail.net^$doc ||tsumatsuma.xyz^$doc ||olive-ft.jp^$doc ||fortuna-destiny.com^$doc ||fountain-unmei.com^$doc ||holy-12seizaholy.com^$doc ||shiawasenokotae.com^$doc ||az-l.com^$doc ||luna-t.net^$doc ||sm-bt.net^$doc ||sm-heaven.com^$doc ||smdotcom.com^$doc ||seselagi.com^$doc ||nc2.site^$doc ||recipe000.tokyo^$doc ||5y4-hters-765.jp^$doc ||h5t4rsw-htrs.jp^$doc ||h6t4sw-nhytd.jp^$doc ||neyr5s-e45f.jp^$doc ||uj6y5defg.jp^$doc ||y54wdrg.com^$doc ||peach2023.net^$doc ||gokinjo---hot.com^$doc ||matchin.site^$doc ||metalepsa.me^$doc ||nysoctieotion.tech^$doc ||peroiramus.me^$doc ||www.academicsingles.jp^$doc ||ado.wish-best.com^$doc ||keiunkan.com^$doc ||matching-search.jp^$doc ||matching-searchh.jp^$doc ||falsettoy.click^$doc ||on-li-ne.net^$doc ||rayon-mid.com^$doc ||pc.mt3sys.com^$doc ||as25ap.com^$doc ||asap15.com^$doc ||sm8787.com^$doc ||pc.line-center.jp^$doc ||pc.peach1ink.jp^$doc ||felicitaline.com^$doc ||foretheure.jp^$doc ||alt.com^$doc ||keenchimairaanthem.com^$doc ||pc.h1ma.jp^$doc ||pc.ta1k.jp^$doc ||63jehxd5vfi6.jp^$doc ||imiqmcyj4wjj.jp^$doc ||kev8ffh2n9a8.jp^$doc ||qeucuzpbv6jq.jp^$doc ||ccappu-ccinno.com^$doc ||ccappuccinno.com^$doc ||happiness-road.net^$doc ||daddyclub.net^$doc ||papamagic.net^$doc ||hoshi-no-michibiki.com^$doc ||hoshi-no-michibiki.jp^$doc ||miracle.magic-connect.net^$doc ||shinoriori2023.jp^$doc ||premium-2023.click^$doc ||premium-2023.info^$doc ||premium-lucky.com^$doc ||fun-uranai.com^$doc ||hrt-hrt.com^$doc ||uranai-su-ki.com^$doc ||million-vita128.com^$doc ||eb-nav.com^$doc ||global-riward77.com^$doc ||x9mw.com^$doc ||essence-one.net^$doc ||himegoto-time.com^$doc ||himegoto-time.jp^$doc ||happiness-app.net^$doc ||happyhappylovely.jp^$doc ||lovelylovelyhappy.jp^$doc ||matching364.com^$doc ||pc.maleana.jp^$doc ||dr5rmdxa.com^$doc ||efmg29.com^$doc ||executiveclub-x3.com^$doc ||kinkyu-desuku-27.com^$doc ||pktbuu.morau.top^$doc ||qxb0v.com^$doc ||w0o.eu^$doc ||zj5c3.com^$doc ||e-summer.top^$doc ||getchance.top^$doc ||ilovu.store^$doc ||in-sight.top^$doc ||moneyget.top^$doc ||millionget.top^$doc ||premiers.top^$doc ||sugukasegu.top^$doc ||tbotb.top^$doc ||iris-making.com^$doc ||lm-mousey-happy.com^$doc ||speeds5-mmiliked.com^$doc ||blackknocckk.jp^$doc ||finelucckyy.jp^$doc ||nokiseitjnemnew.jp^$doc ||vi.violleet.com^$doc ||gg.garrnnet.com^$doc ||super-grander.jp^$doc ||fl.floriittee.com^$doc ||ll.liberrttyy.com^$doc ||6kk2a4t.com^$doc ||eujsiyajep.niigata.jp^$doc ||fnebvr1a.com^$doc ||humane-urgent.com^$doc ||kantanemusuu.jp^$doc ||nextgenpeacety.jp^$doc ||sp-ciro-gov.com^$doc ||startwork-introduce.com^$doc ||success-dream.jp^$doc ||super-express-f.com^$doc ||lovetwipaco.com^$doc ||sharesharemail.net^$doc ||high-incomes.com^$doc ||line-channel-info.com^$doc ||line-special-information.com^$doc ||safety-line-message.com^$doc ||secure-line-network.com^$doc ||fun-comu.click^$doc ||fun-comu.space^$doc ||make-money-happy.site^$doc ||money-present.com^$doc ||rich-cash.fun^$doc ||t-gotousen.fun^$doc ||t-gotousen.site^$doc ||t-haihukikaku.site^$doc ||take-money-happy.fun^$doc ||take-money-happy.site^$doc ||tw-happy.space^$doc ||tw-lucky.site^$doc ||luxury-dream.site^$doc ||make-money-happy.online^$doc ||t-haihukikaku.online^$doc ||t-present.online^$doc ||rich-cash.site^$doc ||fr4aj87j.com^$doc ||island-vanity.com^$doc ||side-joblp.com^$doc ||32k987.com^$doc ||71l0b.com^$doc ||ajv06.com^$doc ||f8dt6.com^$doc ||i7fq6o.com^$doc ||m65ln.com^$doc ||mphb0.com^$doc ||sj74is.com^$doc ||e-chat1.com^$doc ||fc67x.com^$doc ||benefit-billion.com^$doc ||condemn-fearful.com^$doc ||heading-towards.net^$doc ||search-happiness.jp^$doc ||5hjd9t.com^$doc ||cd7z7b.com^$doc ||d8yfr7.com^$doc ||everydaykennsyou.com^$doc ||king-sweepstakes.com^$doc ||qaghoz.com^$doc ||rjwc95.com^$doc ||xhictk.com^$doc ||64ws9x.com^$doc ||npdptp.com^$doc ||resort-life7.com^$doc ||moraeru.top^$doc ||mmnn.jp^$doc ||pxmmm23.net^$doc ||lutherinfo2.com^$doc ||mamatech.pepper.jp^$doc ||manpuku-ja.com^$doc ||manpuku-ja.jp^$doc ||ms-lounge.net^$doc ||sm-sl.net^$doc ||ssr1000.com^$doc ||sslovexxxrr.com^$doc ||st-art.life^$doc ||ten-un.com^$doc ||xanadu-du.com^$doc ||z9iq6vt.com^$doc ||yuppie-yuppie.com^$doc ||enchantedfruit.com^$doc ||meltsweetbite.com^$doc ||okanekubari.site^$doc ||4kx3a.com^$doc ||ce0oil1ibu.com^$doc ||ezg-iy.com^$doc ||hjr-wq.com^$doc ||olt-nw.com^$doc ||abrhsuoamrnrx.com^$doc ||agqycbadbofog.com^$doc ||awagbbxlyqoys.com^$doc ||blfeiywbthjom.com^$doc ||brwasnlipggqq.com^$doc ||bvwozybuqztvg.com^$doc ||cqcwalvjljddvrebl.com^$doc ||efljiccdztabg.com^$doc ||fbgajrlmjiotb.com^$doc ||hneeeixuyivwg.com^$doc ||hrzonvohdppab.com^$doc ||iinfssspoipo.com^$doc ||jjvkbzdungkop.com^$doc ||jqbwhhxvcytgh.com^$doc ||jvuihhlzixawx.com^$doc ||khrbuumwcntfx.com^$doc ||kmnvwjrbskybh.com^$doc ||kswrkbdsejqpm.com^$doc ||lwjrudzmzygol.com^$doc ||motsrgidyzoaz.com^$doc ||nlfhtxehjzeti.com^$doc ||ptgt.monuone-present.com^$doc ||rsgyndxlwfurm.com^$doc ||sfxmgzhaeeguq.com^$doc ||txczlzcskwozcjcptvvyz.com^$doc ||zekhauukqrqwx.com^$doc ||mugen-online.com^$doc ||pnieair.cloud^$doc ||unlock-the-bg2.com^$doc ||yl-0-wf.com^$doc ||auto.giz-store.com^$doc ||heat.tsu-bas.com^$doc ||hapihapi24.com^$doc ||layer-pj.com^$doc ||xn--gmqz9af0r9srup0c.com^$doc ||shop22.fishkillbaptistnurseryschool.org^$all ||a-labyrinth.com^$doc ||du0.jp^$doc ||hapinet.net^$doc ||kiseki.com^$doc ||b.eeaach.com^$doc ||gre.green-g-r-ee-n.com^$doc ||msdjdhj-tyq.com^$doc ||fukutoku-miyako.com^$doc ||ka73-urara.club^$doc ||uraaka.net^$doc ||peraichi.com/landing_pages/view/s8j8k/$doc ||lovelove-on-line.site^$doc ||gmatch.jp^$doc ||gppw5cm4.com^$doc ||mai1b0x.com^$doc ||majiainc.com^$doc ||m4x8ndwhed9.com^$doc ||meet-up.jp^$doc ||torquetrove.com^$doc ||getm.site^$doc ||kuronekoyamzyato.top^$all ||9npze.com^$doc ||gsi3t.com^$doc ||support-e-n.com^$doc ||n43vr.com^$doc ||qf6tm5ug.com^$doc ||azbzcz.com^$doc ||candycandypop.com^$doc ||fate-15.com^$doc ||loveste.cc^$doc ||marketingcareer.jp^$doc ||showa-klub.com^$doc ||lines.fxmwjjeusmulsjf.com^$doc ||new.deeper-start.com^$doc ||xczzfvxknafgoawjtv.com^$doc ||lover.new-n-e-x-u-s.com^$doc ||lines.hdaprocqxmthax.com^$doc ||lshyodrgehlnyswsjq.com^$doc ||lum-i0e0r0e.com^$doc ||himitumatch.com^$doc ||a9gcq7sc.com^$doc ||yy4rhgzd.com^$doc ||fallenscfwqy2pbin0.jp^$doc ||genetick4zwtf6c8mh5.jp^$doc ||harmfuleqwrj14xnvdc.jp^$doc ||marginz03nx1oe.jp^$doc ||nextb5vzysjcq8d0.jp^$doc ||outdoorvzk6la39o7r8.jp^$doc ||political7450163928.jp^$doc ||reasonable5786mi4n3srxq.jp^$doc ||supervision6912305847.jp^$doc ||tender9041257836.jp^$doc ||veryverythanks1123.jp^$doc ||brotherorgan.com^$doc ||familymusicman.com^$doc ||motherguitar.com^$doc ||swe.sweet-sweet-sweets.com^$doc ||vqsrz.ctwyrs2aki6zyggj.com^$doc ||webworks-plus.jp^$doc ||colorfulromance.com^$doc ||gmatch.jp^$doc ||me-l-t1.com^$doc ||blue-uranai.com^$doc ||bluemoon-uranai.com^$doc ||bm-bluemoon.com^$doc ||kin-un2023.com^$doc ||kinun-777.com^$doc ||kousenkan.com^$doc ||aikotoba2020.com^$doc ||ainokotoba1515.com^$doc ||yunekon2taxiy.jp^$doc ||midnighteaparty.com^$doc ||nav1.jp^$doc ||gamojinsegesegeas.com^$doc ||jalaobrsdrgssdrgrs.com^$doc ||ml.ml.wawahrsdfrhfsdfh.com^$doc ||up.ch3m1stry.com^$doc ||wawahrsdfrhfsdfh.com^$doc ||hoshiyomi-yakata.com^$doc ||hoshiyomi-yakata.jp^$doc ||admin-matching-pair.jp^$doc ||matching-pair.jp^$doc ||media-matching-pair.jp^$doc ||mimiray-k.jp^$doc ||miray-k.jp^$doc ||kaimiray-k.jp^$doc ||luna-ria.jp^$doc ||ms88sv.com^$doc ||msiv5.com^$doc ||free-ren.jp^$doc ||free-ren.com^$doc ||zeroappointment.com^$doc ||zeroapo.com^$doc ||zeroendeapo.com^$doc ||fortune-crystal.com^$doc ||ctl.ultima.fun^$doc ||fab-inst.com^$doc ||ube71ki83.com^$doc ||ai-mono.jp^$doc ||again-agreement.com^$doc ||birth-bravery.com^$doc ||cross-customer.com^$doc ||desk-dictionary.com^$doc ||event-experiment.com^$doc ||final-future.com^$doc ||t-uraaka.site^$doc ||jap.cookingsboss.com^$doc ||jap.cookinggenuine.com^$doc ||ai-referee.com^$doc ||present-folio.jp^$doc ||surprise-folio.jp^$doc ||advisory.stockss.top^$doc ||gamecygenn.com^$doc ||cryp-prel.com^$doc ||medianews77.com^$doc ||lowsoop.com^$doc ||5qex5.com^$doc ||bxn45.com^$doc ||gnkpy.com^$doc ||cgcsarz0opg.jp^$doc ||sakudon293ssp.jp^$doc ||accord-adoration.com^$doc ||banquet-barbecue.com^$doc ||campus-cardigan.com^$doc ||desirable-desktop.com^$doc ||efficient-election.com^$doc ||fantasy-federation.com^$doc ||only.hearty-community.com^$doc ||ee9gf8d6.com^$doc ||mithu02s.com^$doc ||impoverishedordealscrutinize.com^$doc ||hfykmfd1.com^$doc ||urgentrecommendationclimate.com^$doc ||worlddating365.com^$doc ||lien-lienam.com^$doc ||rune-luna-moon.com^$doc ||blue-could.com^$doc ||happy-life-everyday.club^$doc ||lovely-fortune.com^$doc ||ombrewa.space^$doc ||will-lucky-will.com^$doc ||chosentalladvanced.com^$doc ||methodsbillboardssurface.com^$doc ||li-ke-lo-ve.com^$doc ||like-love.net^$doc ||m-eteor.com^$doc ||m-eteor.shop^$doc ||b-cdn.net/human-verify-system.html$doc ||b-cdn.net/verify-captcha-$doc ||r2.dev/human-verify-system.html$doc ! https://twitter.com/1ZRR4H/status/1623067548781539339 ||soft-pro.site^$all ! https://github.com/AdguardTeam/AdguardFilters/issues/142492 ||apkmirror.co^$all ||webogram.org^$all ||webogram.ru^$all ||xn--80affa3aj0al.xn--80asehdb^$all ||telegr.am/user_mgt/login$all ||tgram.ru^$all ||telegramm.site^$all ||web-telegram.net^$all ! https://github.com/uBlockOrigin/uAssets/pull/16764#issuecomment-1431353276 !#if !env_mobile ||n.fcd.su^$all !#endif ! https://app.any.run/tasks/679e9afa-eb19-4414-a086-e280a779a448 and https://tria.ge/230217-xd8nksgc9x/behavioral2 ||ru-torproject.ru^$all ||anapatformacion.org/modules/file/tor/tor-browser.zip^$all ! https://github.com/uBlockOrigin/uAssets/issues/16397 /^https:\/\/[a-z]+\.com\/away\.php\?url=[%0-9A-z]{100,}$/$doc ! https://github.com/AdguardTeam/AdguardFilters/issues/143447#issuecomment-1438352020 ||a-new86.com^$all ||ane102.net^$all ||honey888.love^$all ||ima55notice.biz^$all ||infozoomplus.biz^$all ||koi2ru.com^$all ||likechat33.net^$all ||likechat33call.net^$all ||pair55.net^$all ||pair55call.net^$all ||room2021.net^$all ||roomoshirase.net^$all ||smore91.net^$all ||som419.net^$all ||touchoshirase.net^$all ||touchtacchi.net^$all ||wsws1234.net^$all ||wswsnews.net^$all ||fotkyin.top^$all ! https://www.reddit.com/r/uBlockOrigin/comments/11s92xa/ ! https://www.virustotal.com/gui/url/e1d9aadb5c1f979f0c83a54015cf84cda2da0fa9c4b452c6dabe62deeb70add5/detection ||s3.amazonaws.com/extpro/speed4.html$all ! https://www.reddit.com/r/uBlockOrigin/comments/11s92xa/badware_risks_page_request_malware/jceopse/?context ! https://pastebin.com/t3z1m0tN ! https://www.virustotal.com/gui/url/2fb57656f55db6d335696767de2d73693a31148429ef6b51b97c01e43563a8ee ! https://www.virustotal.com/gui/url/7f8f874b486a656948944aa205c75fc490cff1235f1114e067f161e69f0bcbb9 ||imgfarm.com/images/dlp2/prod$3p ||myway.com^$all /anemone-*.min.js$script,1p ! https://www.reddit.com/r/uBlockOrigin/comments/1212vbf/ ! https://www.virustotal.com/gui/file/001724988888ce452750961d9f0d6249945c42cf7d511467bcb57f2eec4fd9c9 ||tor-browser-rus.ru^$all ! techsupport scam /?{BV_SRCID}&$doc /werrx01/^$doc /merrx01/^$doc ||ondigitalocean.app/*^phone=+1-$doc ||plesk.page/*?phone=$doc /W*ity0*00Er00*/index.$doc ||s3.ap-northeast-1.amazonaws.com/tedex.com/*/index.html$all ||smarttvnew.vercel.app^$all /systemerror-mac/?$doc /Win0SecurityEr0CH0700Err0rSt/index.html$doc /werrx01/index.html$doc ||activexsportswear.com^$all ||besttreasurecoastroofing.com^$all ||eharmonysingle.online^$all ||errorordufhwe.s3.ap-south-1.amazonaws.com^$all ||microsoftsupportservices.com^$all ||tiffanyandtoke.com^$all ||s3.ap-northeast-2.amazonaws.com/%*!!%*/index.html$doc ||s3.amazonaws.com/securityfotrus.1.13/index.html$all ||s3.eu-west-2.amazonaws.com/675.88.u6.8878/index.html$all ||s3.us-west-1.amazonaws.com/security.uni.firewall.$all /Win00Security07/index.html$document ||xngqoc.com^$all /Er0Wind0fsd0Security087/index.html$doc ||websafety.online^$all ||cnctddot.com^$all ||woocommerce-sagepayments.com^$all ||mct-niger.com^$all ||klinikmrc.com^$all ||govimpot.com^$all ||stb-media.xyz^$all ||compass-holding.com^$all ||pguilford.com^$all ||theweddingmahotsav.com^$all ||detailsreceipts.com^$all ||hodllane.com^$all ||hiddenamonghearts.com^$all ||stowesupperclub.com^$all ||185.161.248.253^$all ||auditedmicros.website^$all ||checkedservices.website^$all ||chutkeliye.online^$all ||golovanov.net^$all ||lucasmrahman.xyz^$all ||processprivate.website^$all ||tobyaburton.xyz^$all ||votuporn.cfd^$all ||yaravoyara.online^$all ||microagent.site^$all ||165-227-173-120.plesk.page^$all ||horporn.cfd^$all ||dare2life.click^$all ||pushlandings.b-cdn.net^$all ||webaudhar.online^$all ||asian-maturedates.click^$all ||flextd.shop^$all ||64-226-126-114.plesk.page^$all ||boomdates.online^$all ||erroarwasuppoto.world^$all ||fastndio.s3.eu-central-1.amazonaws.com^$all ||ikiped.online^$all ||pub-77106c9273be4f3fbec6b6d6c3c51b7f.r2.dev^$all ||erroarwasuppoto.life^$all ||janganhackya.com^$all ||viewmerit.info^$all ||blexad.shop^$all ||xoty55.cfd^$all ||dumbabd.online^$all ||alewis.sbs^$all ||edeyk.sbs^$all ||edfzh.sbs^$all ||tanhes.sbs^$all ||tansxv.sbs^$all ||tanvoa.sbs^$all ||tanwmv.sbs^$all ||kosbqn.sbs^$all ||taniqj.sbs^$all ||ahmxgv.sbs^$all ||edluv.sbs^$all ||koskdd.sbs^$all ||liqftt.sbs^$all ||s3.ap-northeast-1.amazonaws.com/ongoing.com/aanoitmessure/index.html^$all ||setkuttina.pages.dev^$all ||liq27qbf.monster^$all ||certificate-certificate.gettrials.com^$all ||vasafreight.com/ajax.php? ||thin-skinned-cost.000webhostapp.com^$all ||boring-tesla.149-102-231-176.plesk.page^$all ||qwudbhasdwq9h.sa.com^$all /^https:\/\/[0-9a-z]{12,16}\.azureedge\.net\/\d{4}\//$doc ||fcukxxx.com^$all ||xbasugigqiuegiwqdbsx.s3.ap-northeast-1.amazonaws.com^$all ||popworldservice.com^$all ||perutzxrqe.ru.com^$all ||qwudbhasdwq8h.sa.com^$all ||uwqghwfdwqywetqwfghewqeqweig.s3.ap-southeast-2.amazonaws.com^$all ||baattakkkk.online^$all ||assitechnique.net^$all ||kelectricalservices.com^$all ||fantastic-salamander-c721cb.netlify.app^$all ||shishimishi.shop^$all ||track7.online^$all ||ondigitalocean.app/*/index.php?cezp=$doc ||amazonaws.com/*.*.*.*.*.*.*.*/*/index*.html$doc ||jp-helplineweb-chrsmjinfgtizonedswebs-01.s3.ap-southeast-2.amazonaws.com^$all ||germanytechsupport.pages.dev^$all ||systemsupport.pages.dev^$all ||techsupport-ev2.pages.dev^$all ||pub-3b4d978c14114185847089b100168c84.r2.dev^$all ||31snowmeprona.ru.com^$all ||9wqjkdisaodjwqd.sa.com^$all ||tingtang.pages.dev^$all ||tomtom.pages.dev^$all ||wertyhjuhg.online^$all ||adolphusisomlycyou.pages.dev^$all ||lianashepard.autos^$all ||nihongirl.online^$all ||blob.core.windows.net/$web/index.html$doc ||windows.net/*?bcda=$doc /index.html?ph0n=1-$doc ||technosoft35.ru^$all ||tube-dvm.com^$all ||cj7tv5fq8p.com^$all ||pages.dev/Wi0n0erAry0mpAlert048/$all ||netlify.app/errox01/?$all ||infinityserve.life^$all ! https://github.com/uBlockOrigin/uBlock-discussions/discussions/302#discussioncomment-10338866 ||pages.dev/*/Fm7-alert.wav ||pages.dev/*/ai2.mp3 ||pages.dev/*_Fm7-alert.mp3 ||pages.dev/0wa0rni0ng0.mp3 ||pages.dev/a0ler0tm0s.mp3 ||pages.dev/al1.mp3 ||pages.dev/yaketsuku.mp3 ||pages.dev/fulls.js ||pages.dev/fullscreen.js ||pages.dev/media/alert.mp3 ||pages.dev/nvidia.js ||pages.dev/js/esc.js ||pages.dev/js/flscn.js ||pages.dev/js/nvidia.js ||r2.dev/_Fm7-alert.mp3 ||r2.dev/media/_Fm7-alert.mp3 ! https://twitter.com/genegene1234561/status/1647164176438280192 ||japanonlinebroadcast.live^$all ! https://www.reddit.com/r/uBlockOrigin/comments/12ng4o8/ ! https://www.virustotal.com/gui/url/fe6b4bc7a258a92a97ad3216c85d159857ccd581df9b31a50a308ca49f967e34 ! https://www.virustotal.com/gui/url/0d491da362effc08d2b026f32242046d174165e7995abbde6917ef7864a7556c ||crackedpc.org^$all ||cracksway.com^$all ! https://www.reddit.com/r/uBlockOrigin/comments/12r255v/gamingnewsanalystcom_badware/ ! https://github.com/uBlockOrigin/uAssets/pull/17655 ||gamingnewsanalyst.com^$all ||gamingdebates.com^$all ! https://www.reddit.com/r/uBlockOrigin/comments/12vi0jy/ ! https://www.virustotal.com/gui/url/e705e6e86261849df50f80f32db2bb74abb1f69fd2681a370c5013be27c9daf0 ! https://www.virustotal.com/gui/file/f1e859d99072e35f20e172d8458e3ea1baf8ba86c8c9e311a0debcd2acd5d0fc ||bonzi.link^$all ! https://www.reddit.com/r/uBlockOrigin/comments/1314r3d/ ! https://www.virustotal.com/gui/url/23a6e05b5c2005b085b2cb41f35cddf2e689d72797448dd8c7399f7f929507e0 ||bestgames-2022.com^$all ! https://github.com/uBlockOrigin/uAssets/issues/17869 ||videoadblocker.pro^$all ! https://github.com/uBlockOrigin/uAssets/issues/17947 ! https://www.virustotal.com/gui/domain/pccdirect.site ! https://safeweb.norton.com/report/show?url=pccdirect.site ||pccdirect.site^$all ! https://github.com/uBlockOrigin/uAssets/issues/17960 ! https://malwaretips.com/blogs/remove-template-search-newtab/ ! https://www.virustotal.com/gui/domain/templatesearch.org ||templatesearch.org^$all ! https://www.reddit.com/r/uBlockOrigin/comments/13a95k2/ ! https://www.virustotal.com/gui/url/dfe9c3f9bf87d003c70fecae8012b9fe4858a3922e6218b05a672fd3fe7f140e ! https://safeweb.norton.com/report/show?url=f-i-n-d.onlyfuns.win ! https://sitecheck.sucuri.net/results/f-i-n-d.onlyfuns.win ||f-i-n-d.onlyfuns.win^$all ! https://safeweb.norton.com/report/show?url=search-journal.onlyfuns.win ! https://urlscan.io/result/826671e6-126b-4113-82e3-24d96469bd93/ ! https://sitecheck.sucuri.net/results/https/search-journal.onlyfuns.win/ydt ! https://www.virustotal.com/gui/domain/search-journal.onlyfuns.win ! https://www.virustotal.com/gui/domain/ftx.onlyfuns.win ||search-journal.onlyfuns.win^$all ||ftx.onlyfuns.win^$all ! https://www.virustotal.com/gui/domain/adultpics.wiki ||adultpics.wiki^$all ! https://github.com/uBlockOrigin/uAssets/issues/18103 ! https://www.virustotal.com/gui/file/1f4f7b787ee329059e4de4487ba5c17c7c6ca3be95b72c9873fc9380632fa1f9/ ! https://www.virustotal.com/gui/domain/d2r3dgsh5nr4kg.cloudfront.net ! https://www.virustotal.com/gui/domain/gamefabrique.com ! https://otx.alienvault.com/indicator/domain/gamefabrique.com ! https://opentip.kaspersky.com/gamefabrique.com ! https://safeweb.norton.com/report/show?url=gamefabrique.com ! https://www.urlvoid.com/scan/gamefabrique.com/ ||gamefabrique.com^$all ||d2r3dgsh5nr4kg.cloudfront.net/installer/$all ! https://github.com/uBlockOrigin/uAssets/issues/18208 ||hard-configurator.com^$all ! https://github.com/uBlockOrigin/uAssets/issues/18332 ! https://github.com/uBlockOrigin/uAssets/issues/18333 ||filmshngjbzix.blogspot.com^ ! https://www.virustotal.com/gui/domain/mopiez.com ||mopiez.com^ ! https://www.virustotal.com/gui/domain/goglel.com ||goglel.com^$all ! https://github.com/uBlockOrigin/uAssets/issues/18380 ||bestextensionegde.com^$all ! https://github.com/DandelionSprout/adfilt/discussions/779#discussioncomment-6298369 .com/api/users*^pii=&in=false^$doc .com/api/users*^in=false&pii=$doc .com/api/users*^in=false&token=$doc ! https://github.com/AdguardTeam/AdguardFilters/issues/158317 ||asdmcm.com^$all .com/bot-captcha-1?h=$doc ! https://github.com/AdguardTeam/AdguardFilters/issues/159825 /^https:\/\/[a-z]{5,7}\.[0-9a-z]{12}\.top\/[0-9a-f]{32}\/[0-9-a-f]{32}\/$/$doc,match-case,to=top /\/[0-9a-f]{32}\/maq\/$/$doc,match-case,to=com|top /antivirus/main/cleaner-default/*$doc ! Copycat and fake sites ! FitGirl Repacks - Official site: fitgirl-repacks.site ! https://old.reddit.com/r/FitGirlRepack/ ! https://old.reddit.com/r/PiratedGames/comments/drlx3r/does_anyone_know_the_official_website_for_fitgirl/ ! https://old.reddit.com/r/CrackWatch/comments/wl7nfb/dream_cycle_v209_release_fitgirl_repack_158_gb/?context=3 ! https://github.com/uBlockOrigin/uAssets/issues/15085 ! https://github.com/uBlockOrigin/uAssets/pull/15850 ||fitgirl-repacks.*^$all,domain=~fitgirl-repacks.site,to=~fitgirl-repacks.site ||fitgirl-repack.*^$all,domain=~fitgirl-repacks.site ||fitgirlrepacks.*^$all,domain=~fitgirl-repacks.site ||fitgirlrepack.*^$all,domain=~fitgirl-repacks.site ||fitgirls-repack.*^$all,domain=~fitgirl-repacks.site ||fitgirl-repacks-site.org^$doc,domain=~fitgirl-repacks.site ! https://github.com/uBlockOrigin/uAssets/issues/18205 ||fitgirlrepacksite.com^$all,domain=~fitgirl-repacks.site ! https://github.com/uBlockOrigin/uAssets/issues/18206 ||fitgirl.cc^$all,domain=~fitgirl-repacks.site ! https://github.com/uBlockOrigin/uAssets/issues/21658 ||fitgirlrepackz.*^$all,domain=~fitgirl-repacks.site ! https://github.com/uBlockOrigin/uAssets/pull/22532 ||fitgirltorrent.*^$all,domain=~fitgirl-repacks.site ! Magisk manager - Official site: https://github.com/topjohnwu/Magisk ! https://xda-developers.com/psa-magiskmanager-com-not-official-website-magisk/ ! https://forum.xda-developers.com/t/downloaded-a-fake-magisk.4581461/ ! https://old.reddit.com/r/Android/comments/7r346t/psa_magiskmanagercom_is_not_the_official_website/ ! https://github.com/topjohnwu/Magisk/issues/3435 ! https://github.com/hagezi/dns-blocklists/issues/1744 ||magiskmanager.com^$all ||magisk.me^$all ||magiskapp.com^$all ||magiskroot.com^$all ||magiskroot.net^$all ||magisks.com^$all ||themagisk.com^$all ||magiskzip.*^$all ||magiskmodule.com^$all ||magiskmanagerroot.com^$all ||magisk.download^$all ||magisk.info^$all ! LibreTube - Official site: libretube.dev ! https://github.com/libre-tube/LibreTube/issues/4409 ||libretube.*^$all,domain=~libretube.dev,to=~libretube.dev ||libretubeapk.com^$all,domain=~libretube.dev ! ReVanced - Official site: revanced.app ! https://old.reddit.com/r/revancedapp/comments/1327o38/list_of_fake_revanced_sites_download_sites/ ! https://old.reddit.com/r/AfterVanced/comments/wf4ov1/the_raftervanced_faq_frequently_asked_questions/ ! https://github.com/revanced/revanced-discussions/discussions/854#discussioncomment-4565731 ! https://safeweb.norton.com/report/show?url=revanced.io ! https://sitecheck.sucuri.net/results/revanced.io ! https://github.com/uBlockOrigin/uAssets/pull/17469 ! https://github.com/uBlockOrigin/uAssets/issues/18857 ! https://github.com/uBlockOrigin/uAssets/pull/19580 ! https://github.com/hagezi/dns-blocklists/issues/2288 ||revanced.$all,from=~revanced.app,to=~revanced.app ||revancedapk.$all,domain=~revanced.app ||revancedapp.$all,domain=~revanced.app ||ytvancedpro.com^$all,domain=~revanced.app ||youtubevanced.$all,domain=~revanced.app ||youtuberevanced.*^$all,domain=~revanced.app ||re-vanced.com^$all,domain=~revanced.app ||revancedmusic.com^$all,domain=~revanced.app ||revancedyoutube.org^$all,domain=~revanced.app ||revancedextend.com^$all,domain=~revanced.app ||revancedextended.$all,domain=~revanced.app ||revanced-extended.com^$all,domain=~revanced.app ||extendedrevanced.com^$all,domain=~revanced.app ||youtuberevancedextended.com^$all,domain=~revanced.app ||ytrevanced.$all,domain=~revanced.app ||tuberevanced.com^$all,domain=~revanced.app ||vanced-official.com^$all,domain=~revanced.app ||vanced.pro^$all,domain=~revanced.app ||vancedmanager.$all,domain=~revanced.app ||revancedapps.$all,domain=~revanced.app ! LuckyPatcher - Official site: luckypatchers.com ! https://old.reddit.com/r/luckypatcher/comments/rawq9f/what_is_the_official_website/ ! https://old.reddit.com/r/luckypatcher/comments/aln5tj/official_download_for_lucky_patcher/ ||luckypatcher.*^$all,domain=~luckypatchers.com ||luckypatchers.*^$all,domain=~luckypatchers.com,to=~luckypatchers.com ||luckypatcherwin.com^$all,domain=~luckypatchers.com ! Balena Etcher - Official site: etcher.balena.io ! https://forums.balena.io/t/counterfeit-etcher-websites/274606/5 ||etcher.net^$all,domain=~etcher.balena.io ||etcher.download^$all,domain=~etcher.balena.io ||balenaetcher.$all,domain=~etcher.balena.io ||balena-etcher.com^$all,domain=~etcher.balena.io ! Vencord - Official site: vencord.dev ! https://github.com/uBlockOrigin/uAssets/pull/19359 ||vencord.app^$all,domain=~vencord.dev ! NewPipe - Official site: newpipe.net ! https://github.com/uBlockOrigin/uAssets/pull/22134 ||newpipe.app^$all,domain=~newpipe.net ! Z-Library - Official sites: singlelogin.se, singlelogin.re, z-library.se, zlibrary-global.se, go-to-zlibrary.se ! https://www.reddit.com/r/zlibrary/comments/16xtm67/if_you_cannot_download_any_books_then_youre_on/ ! https://github.com/uBlockOrigin/uAssets/pull/22998 ||z-lib.io^$all ||z-lib.id^$all ||zlibrary.to^$all ||z-lib.ee^$all ||z-lib.tf^$all ||z-lib.wf^$all ||z-lib.yt^$all ||z-lib.lol^$all ||zlibrary-global.com^$all ||zlib-official.com^$all ||zlibrary.lol^$all ||z-library.live^$all ||z-library.wiki^$all ||z-library.blog^$all ||z-library-proxy.com^$all ||go-to-zlibrary.com^$all ! phishing https://www.virustotal.com/gui/url/8521a1e5b4269111fb1e98f2142739dad1d6fb42ddf5198597c68abfea395f7f/detection ||reink2.top^ ! https://github.com/DandelionSprout/adfilt/discussions/779#discussioncomment-7137675 ||86pmafno21mst.com^$all ||akyr3h9x5mb.com^$all ! https://github.com/uBlockOrigin/uAssets/issues/20036 ! https://tria.ge/231010-1rdl5sfg68/behavioral1 ||tiger.qnews.media^$3p ||s8bet.com^$doc ||azure.z97z.com/go.html$doc ||imagebet.ph^$all ||googleeplay.com^$all ||mingvip.com^$all ||t89ll.com^$doc ||brkbk.202226.net/jump/index.html$doc ||kbkb.bet^$doc ||bet55h.com^$doc ||officefonts-clo.com^$all ||lazycaht.pro^$all ||bxtongji.cc^$all ||04tips.com^$all ||cdn.jsdelivr.net/gh/cnmseo/LookMother$3p ||yes2033.lol^ ||urjump.com^$doc ||m8u9f3.com^$doc |http://playing.io/?inviteCode=1000631|$doc |http://playing.io/?inviteCode=1000632|$doc ||ttt777.com^$doc ||cloudflarebros.com^$all ||brcknkblue.com^$all ||sxmbs.com^$all ! https://www.virustotal.com/gui/ip-address/192.227.206.89/relations ||dhotelzao.com^$all ||tamilislamgate.com^$all ! https://tria.ge/231024-3lc5jace3w/behavioral1 & https://tria.ge/231024-3s7ygsbg39/behavioral1 ! https://github.com/uBlockOrigin/uAssets/pull/20272 ||adblock1.com^$all ||newupdatesnow.com^$all ||thefinanceadvice.com^$all ||fralstamp-genglyric.icu^$all ! https://github.com/uBlockOrigin/uAssets/issues/20335 ||ilil.in^$all ! https://github.com/uBlockOrigin/uAssets/issues/20389 ||ruiukp.top^$all ! https://github.com/uBlockOrigin/uAssets/issues/20400 ||ets2.gr^$all ! https://github.com/uBlockOrigin/uAssets/pull/21315 ! https://bbs.kafan.cn/thread-2258753-1-1.html ||chromegoogle.cn^$all ! https://github.com/uBlockOrigin/uAssets/pull/21316 ! https://bbs.kafan.cn/thread-2262861-1-1.html ||mk90.shop^$all ! https://github.com/uBlockOrigin/uAssets/pull/21539 ||stalkforx.ru^$all ||stalktoolss.ru^$all ||stalkanalysis.ru^$all ! Cryptocurrency Scams ||mevtime.com^$all ||musk-project.com^$doc ||muskusa.com^$doc ||cealits.com^$all ||pepzk-community.xyz^$all ||earth-ling.org^$doc ||pacmoonn.icu^$doc ||arbitragebot.team^$all ||arbitrageinstruction.media^$all ||arbitrageproject.blog^$all ||autotradeguide.pro^$all ||botarbitrages.pro^$all ||ethmevbot.com^$all ||ethmevsetup.group^$all ||guidesetup.pro^$all ||mevfrontbot.info^$all ||mevsetup.site^$all ||publicbot.pro^$all ||setupbot.info^$all ||strategyarbitrages.pro^$all ||tradingstart.pro^$all ||uni-setup.media^$all ||uni-trading.pro^$all ||uniguide.media^$all ||unisettings.pro^$all ||uniswapbot.team^$all ||uproject.team^$all ||web-instruction.team^$all ||webarbitraging.pro^$all ||0x00000000000.substack.com^$all ||etharticles.substack.com^$all ||publicationgroup.substack.com^$all ||teamproject.substack.com^$all ||tradestrategy.substack.com^$all ||uniproject.substack.com^$all ||web3projects.substack.com^$all ||webpublic.substack.com^$all ! https://github.com/uBlockOrigin/uAssets/issues/24296 ! https://www.virustotal.com/gui/url/95c95990e40d0859a1766b2da6047f64d2faecee65d74669243d443c7c185ebf ! https://www.urlvoid.com/scan/teslafond.io/ ||teslafond.io^$doc ! https://github.com/uBlockOrigin/uAssets/issues/24590 ||teslacore.io^$doc ! https://github.com/uBlockOrigin/uAssets/issues/24734 ||btc24.info^$doc ||youtube.com/@tesla24official^$doc ! Phishing - See https://bbs.kafan.cn/thread-2264505-1-1.html ! https://github.com/uBlockOrigin/uAssets/pull/21759 ||counter-strike2-official.net^$all ! https://github.com/uBlockOrigin/uAssets/issues/22129 ||primeleech.com^$all ! https://github.com/uBlockOrigin/uAssets/issues/22200 ||privacyguides.io^$all ! https://github.com/uBlockOrigin/uAssets/issues/22268 ||skinboxs.com^$all ! https://github.com/RPiList/specials/issues/1492 ||okun.shop^$doc ! https://github.com/uBlockOrigin/uAssets/discussions/23094 ! https://blog.sucuri.net/2024/02/web3-crypto-malware-angel-drainer.html ! https://www.virustotal.com/gui/url/2bf2e7500e2b15877f866b0a782436df8621b2c20f81e3d66f51e394f6ff6f30 ||hostpdf.co^$all ||billlionair.app^$all,to=~billionair.com ||cdn-npmjs.com^$all ||cdnjs-storage.com^$all ||browsersjsfiles.com^$all /cachingjs/settings.js /cachingjs/turboturbo.js /config?key=6922a2c8-d1e9-43be-b201-749543d28fe1 /config?key=d35e161b-abb4-4949-b523-003165d250bb ! https://blog.sucuri.net/2023/08/from-google-dns-to-tech-support-scam-sites-unmasking-the-malware-trail.html ||dns.google/resolve?name=*.host-stats.io&type=txt|$xhr,3p ! https://www.reddit.com/r/Picocrypt/comments/196479k/psa_picocryptorg_is_a_fake_website/ ! https://www.virustotal.com/gui/url/5424f4cf2ec78fd959d88b88f9fc14e990aea181a7da47c0ce48791b4887d53a ||picocrypt.org^$doc ! https://blog.sucuri.net/2024/03/new-malware-campaign-found-exploiting-stored-xss-in-popup-builder-4-2-3.html ! https://www.virustotal.com/gui/domain/ttincoming.traveltraffic.cc/detection ! https://www.virustotal.com/gui/domain/host.cloudsonicwave.com ||traveltraffic.cc^$all ||cloudsonicwave.com^$all ! https://www.malwarebytes.com/blog/threat-intelligence/2024/03/fakebat-delivered-via-several-active-malvertising-campaigns ! https://www.virustotal.com/gui/url/1429f749760b6d69d16234f394be11fc61f48df2e1956ecc37f556621abad7e7 ||obs-software.cc^$all ||bandi-cam.cc^$all ||breavas.app^$all ||open-project.org^$all ||onenote-download.com^$all ||epicgames-store.org^$all ||blcnder.org^$all ||trelconf.com^$all ||trelconf.net^$all ||noitons.net^$all ||bezynet.com^$all ||church-notes.com^$all ! https://www.malwarebytes.com/blog/uncategorized/2024/03/tax-scammer-goes-after-small-business-owners-and-self-employed-people ! https://transparencyreport.google.com/safe-browsing/search?url=https:%2F%2Firs-ein-gov.us%2F ! https://safeweb.norton.com/report/show?url=https:%2F%2Firs-ein-gov.us%2F ! https://www.virustotal.com/gui/domain/irs-ein-gov.us ||irs-ein-gov.us^$all ! https://blog.sucuri.net/2024/03/sign1-malware-analysis-campaign-history-indicators-of-compromise.html /^https:\/\/[a-z]+\.[-a-z0-9]+\.[a-z]{3,7}\/[a-z]{2,6}\.(?:[a-z]{1,8}\.)?17\d{8}\.js\?(?:revision|sr?c?|ve?r?)=6[a-f0-9]{7}$/$script,3p,match-case,to=~edu|~gov /^https:\/\/[a-z]+\.[-a-z0-9]+\.[a-z]{3,7}\/17\d{8}\/em\.js\?(?:revision|sr?c?|ve?r?)=6[a-f0-9]{7}$/$script,3p,match-case,to=~edu|~gov ||schema-forms.org^$all ||stickloader.info^$all ||fueltypebel.info^$all ! https://infosec.exchange/@InfobloxThreatIntel/111947476473623155 ! https://malwaretips.com/blogs/re-captha-version-3-55-top/ ||re-captha-version-$all ! https://github.com/uBlockOrigin/uAssets/issues/24944 ||valid-check-tl-$all ! https://blog.sucuri.net/2024/05/mal-metrica-redirects-users-to-scam-sites.html ! http://teluguodu.com/om-bheem-bush-movie-review/ - example site ||check-tl-ver-$all ||gemfowls.com^$all ||tech4u.app^$all .com/?news&s|$popup ||cloud.tnewstraffic.com^$all ||cache.cloudswiftcdn.com^$all ||cdn.metricastats.com^$all ||cloud.edgerapidcdn.com^$all ||content.gorapidcdn.com^$all ||content.streamfastcdn.com^$all ||fast.quickcontentnetwork.com^$all ||ga.cdzanalytics.com^$all ||gll.metricaga.com^$all ||go.syndcloud.com^$all ||host.cloudsonicwave.com^$all ||host.gsslcloud.com^$all ||metrics.gocloudmaps.com^$all ||secure.gdcstatic.com^$all ||secure.globalultracdn.com^$all ||static.rapidglobalorbit.com^$all ||synd.edgecdnc.com^$all ||syndication.gcdnanalytics.com^$all ! https://www.reddit.com/r/uBlockOrigin/comments/1cane2z/clients_website_is_getting_blocked/l0tvbkp/ ||mygeomanager.org^$all ||livedashboardkit.info^$all /^https:\/\/[a-z]{10,}\.[a-z]{3,4}\/(?:engine|track)-[a-f0-9]{8}\.js$/$script,3p,to=~edu|~gov,header=vary:/^referer\,accept-encoding/i ! https://www.gdatasoftware.com/blog/2024/03/37885-risepro-stealer-campaign-github ! https://www.virustotal.com/gui/url/b47accf6e1261a50564f6520e8c3c56d6225054a95fe9a48c5e9e47e4ee7d120 ||digitalxnetwork.com^$all ! https://securelist.com/trojanized-text-editor-apps/112167/ ! https://www.virustotal.com/gui/url/dce13fec61cd1b81b55c8d126b99266efbb6166d1a0bba02d4b8482ed53401b1 ||vnote-*.myqcloud.com^$all ! phishing ! https://infosec.exchange/@urldna/112143355675099806 ! https://www.virustotal.com/gui/url/38ad38ba67efdd42656b489e4df678ee065cad109cd1c9dbacf4632d356250d9 /^https:\/\/vietg[a-z]v[0-9]*\.cc\//$doc,to=cc ||clickhereecraigslist.tripod.com^$all ||unclepigva.com^$all,to=~chase.com ||mymokki.ru^$all,to=~hozblokspb.ru ||shawupdatingservic.wixstudio.io^$all,to=~webmail.shaw.ca ||final-ua.eu/vasilisa/votings$all ||flow.page/foxhills.co.uk^$all,to=~foxhills.co.uk ! https://infosec.exchange/@urldna/112471179848866488 ||codeanyapp.com/neta/*/pay-method.php$doc ! https://infosec.exchange/@urldna/112469056606126055 ||otomoto-h229.net^$all,to=~otomoto.pl ! https://infosec.exchange/@urldna/112467877238803859 ||mybluehost.me/*Recibir_paquete.php$doc,to=~correos.es ! https://infosec.exchange/@urldna/112511051868588218 ||codeanyapp.com/klarna/$doc,to=~klarna.com ! https://infosec.exchange/@urldna/112551867657605910 ||mybluehost.me/*/dir/ca/pay/$doc,to=~canadapost-postescanada.ca ! https://urldna.io/scan/667943bc2be64cd320d157ea ! https://www.virustotal.com/gui/url/dba2c7e8aea300617bb5ff717517494fd34aad2b46773140b734e624176503d6 ! https://www.virustotal.com/gui/url/b0b352b0fb8fd401314b3c03d457183902393f5e090c91e46a18923d15beb539 ||inner.website/*.html^$doc /^https:\/\/www\.[a-z]{4,5}\.[a-z]{3,7}\/[a-z0-9]{36}\.html\b/$doc,match-case,to=com|info|website|~edu|~gov|~google.com ! https://urldna.io/scan/66a7ef78c6cd731d9e58537d ! https://www.virustotal.com/gui/url/56f91ca466c57869495ae334a9cf3c9e783adaca073f3c9c3ea2c79e4eb34659 ||pub-*.r2.dev/gsecondcheck.html^$doc ! https://www.virustotal.com/gui/url/03b24f614a52c8027b4e82187175cafec7914b2f1b36e1f8ecf1a34ef72f5b7d ||uwelldeutschland.com^$all,to=~myuwell.com ! linkedin ||faran.ac.ir/wp-content/$all,to=~linkedin.com ! https://www.virustotal.com/gui/url/0de3c62f4908d543d129c280ede7df7ad39cb8bdc69a7781aceab7bd9916cacf ||lnkdeka.standard.*.oortech.com^$doc,to=~linkedin.com ||oortech.com/loginfromSignIn.pdf-shtml^$doc,to=~linkedin.com ! yahoo ! https://www.virustotal.com/gui/url/9fe200d8d5cdd921d387cb91a575532aa256fa85371c62b75c0058938cbcf225 ||pages.dev/account/js-reporting^$doc,to=~yahoo.com ||iwq.pages.dev^$all,to=~yahoo.com ||jss.pages.dev^$all,to=~yahoo.com ! serasa.com.br ||seguro.serasaexperian.site^$all,to=~serasa.com.br ||seguros-pag.com^$all,to=~serasa.com.br ! webmail ||mail-cytanet.pages.dev^$all,to=~mail.cytanet.com.cy ! https://www.virustotal.com/gui/url/f64297f841335828ce7b9e64d4aa3c5e2d0c5773127305ad546f23faa8ed128d ||powersolutions4u.com/*/WEBMAIL1.html^$doc ! https://www.virustotal.com/gui/url/dd060d260d7781f9610f40bdff4991144ed5b52be3a14dfcda6783987efc4b79 ||phoenixvilla.rw/wp-about/*.html^$doc ! https://www.virustotal.com/gui/url/5a758358bf0a16b7afeadc99026ce4fc7c1faf0298f2f7c6b5ace52e7f148eef ||moonworks.in/jpcpanel/$all ! https://www.virustotal.com/gui/url/fe60b5ca89346121b165aaaaf2b0305dee777a8aa90c87e3eb656c914ae04e59 ||bequettehomes.com/ahost/$all ! ups.com ! https://www.virustotal.com/gui/url/ef9755fcb211a668986b9afc5187577c92fb8c8bf62057bf9d0b59333827a35a ||mybluehost.me/Versan/UPS/$doc,to=~ups.com ! https://www.virustotal.com/gui/url/491f01fc6219c7c86ab857fe64e7b1d1ae815a7f796cc03cdb2866784ea16022 ||preprod.exclusifparis.com/modules/deleteordersfree/$all,to=~ups.com ! https://www.virustotal.com/gui/url/3e53440f58e4d07872d2a5a7a6dbf845ec58b4c65301ef27c85bd61e3869587c ||edu.academiait.ru/.css/$all,to=~ups.com ! ee.co.uk /^https:\/\/ee(?:-[a-z]{5,}){1,2}\.web\.app\//$doc,to=web.app|~ee.co.uk /^https:\/\/ee(?:-[a-z]{5,}){1,2}\.firebaseapp\.com\//$doc,to=firebaseapp.com|~ee.co.uk ||my-ee-*.web.app^$doc,to=~ee.co.uk ||ee-network.web.app^$all,to=~ee.co.uk ||ee-billing-recovery.web.app^$all,to=~ee.co.uk ||ee-payment-issue.web.app^$all,to=~ee.co.uk ||my-ee-web.web.app^$all,to=~ee.co.uk ||my-ee-details.web.app^$all,to=~ee.co.uk ||my-info-ee.web.app^$all,to=~ee.co.uk ||ee-payment-method-issue.firebaseapp.com^$all,to=~ee.co.uk ||ee-pending-payment.firebaseapp.com^$all,to=~ee.co.uk ! bpost.be ||pakket-bpost-be.web.app^$all,to=~bpost.be ! https://urldna.io/scan/66b4cf94823078d8ed5a58d3 ! https://www.virustotal.com/gui/url/07643f94058c79d4db0d2a4a5a318e0eca61d62b877d82b790eda32557e1e34a ||crpostbelnk.glitch.me^$all,to=~bpost.be ! intesasanpaolo.com ! https://urldna.io/scan/66a0d0d33b59511de9602564 ! https://www.virustotal.com/gui/url/e9af3245273512c1cff602c7f7155b0f02559d3ea71eb1ef71050987ab097a08 ! https://www.virustotal.com/gui/url/4b7c8214397f9b60c29d150b5de5f51c00d9ce1a7aa0975d3ab23d8151fbc427 ||mybluehost.me/*intesasanpaolo/$doc,to=~intesasanpaolo.com ! https://www.virustotal.com/gui/url/2c550d7edd2e09bda175859925c4a54491014bd3a6088eb20c6e8f6af8bc1d22 ||mybluehost.me/*/itx/it/conto/$doc,to=~intesasanpaolo.com ! shopify ||suoncopbaonk.com^$all,to=~shopify.com ||xsjt.site^$all,to=~shopify.com ||shopify-careers.com^$all,to=~shopify.com ! paypal ||paypal-complete.com^$all ! https://www.virustotal.com/gui/url/cef8e619ca51273786cf72dab8a9d2daea04ce6fee978f0a42522fe10709785d ||prizegift.top^$all ! https://www.virustotal.com/gui/url/621f0b0a930a2e4ca9eb366e160f277ed64ae3fb27fc49c10f8b13965406fc8d ||paypalloginin-usa.blogspot.$doc ! jio ! https://www.virustotal.com/gui/url/04af5fcfd24d55b81b2c1b6559a04fb30e7d12a11d0a83a280641d51cfb28572 ! https://www.virustotal.com/gui/url/20fefdda4be34a69e4d12b7335bec5c512f4413e0834b461ff7195486558d001 /\/recharge\d?\.(?:html|php)\?mobile=\d{10}\b/$doc,match-case,to=~jio.com|~edu|~gov ! https://www.virustotal.com/gui/url/b759b9b84ad608c657b38f5df4ef20d316bfd542abba02fd18d3d0503132ca2c /offer.php?rechargenumber=$doc,to=~jio.com|~edu|~gov ! https://www.virustotal.com/gui/url/4e4606f961466924894ce9d9dc3d41a151ff9dbaee68143b77f3a1db6a7ca972 /offer.html?rechargenumber=$doc,to=~jio.com|~edu|~gov ! https://urldna.io/scan/66a0d0c94f0acec29ff98592 ! https://www.virustotal.com/gui/url/5208705dcb34cb93ae64eb4b4f11d20610a50cf6bf60c0190a67eac6a3a17355 /\/offer\.(?:html|php)\?(?:mobile|rechargenumber)=\d{10}\b/$doc,match-case,to=~jio.com|~edu|~gov ! apple ||buscaapp.com^$all ||dbs.applerewardsstore.com^$all,to=~dbs.com ||rbchidraulica.com.br/info/verify^$all ! https://www.virustotal.com/gui/url/52cb5de2af70a3d65f41e0b63911d971ee27634d69160988ed7c8235c55c79e8 ! https://www.virustotal.com/gui/url/dd2190d5505e9f0b1a79583c85dee20f6214b8bf614bf2a65187b1c9b5bd01df /isignesp.php^$doc,to=~edu|~gov|~apple.com ! https://www.virustotal.com/gui/url/c9f138a870349b6c5e050bb4122ddf029ce78f1d701399e483656c0d89d2da70 /icloud2022-esp.php^$doc,to=~edu|~gov|~apple.com ! ourtime ||login-ourtime.members-datings.workers.dev^$all,to=~ourtime.com ! https://www.virustotal.com/gui/url/8caad65d38a5f6df0e322dad6e4576fe0f42d2a9c4a4672d5959f5c53cb59632 ||profile-ourtime.*.workers.dev^$doc,to=~ourtime.com ! https://www.virustotal.com/gui/url/ef9755fcb211a668986b9afc5187577c92fb8c8bf62057bf9d0b59333827a35a /^https:\/\/ourtime\.[a-z]+-[a-z]+\.workers\.dev\//$doc,to=workers.dev|~ourtime.com ! tiktok ! https://www.virustotal.com/gui/url/8fd29e49e539b6bab6c0a55c1d15321b7df02367fe1a9049c94fbf0b3aea1af8 ! https://www.virustotal.com/gui/url/bd11af06bb1ed081ae7b373bd79e5601c17e0664be6856d922a92f771b24aee0 ! https://github.com/uBlockOrigin/uAssets/issues/24829 /\/wap\/api\/(?:activity\/)?[a-zA-Z]+![-_a-zA-Z]+\.action\?/$xhr,1p,strict1p,match-case ! made-in-china.com ! https://infosec.exchange/@urldna/112553754973872125 ||griffithdds.com/*/madeinchina.com/$all,to=~made-in-china.com ! https://urldna.io/scan/6696ed798f10cc579169ad67 ! https://www.virustotal.com/gui/url/28ebe44abd659de808f562259dd899943c574ff82716856bfb76d218f64531b7 ||oortech.com/mic.shtml^$doc,to=~made-in-china.com ! fedex ! https://www.virustotal.com/gui/url/3236050c1e12c8c10e6b905c61d2ed45f5a8fa393f560a96f98383565e57e78f ||fedexridn.com^$all ! https://urldna.io/scan/66827e317916e72307d71798 ! https://www.virustotal.com/gui/url/e07282a856d5388690c95a8f55eca0d2d1d33f9d47c0f290b33cfb972e699e26 ||yellowjacket.co.nz^$all,to=~fedex.com ! https://www.virustotal.com/gui/url/1700ffed1e41abcd1bd21f518f42d75c7d2d972d2e64fdfe6b54f4337cc2c51a ||bookingtool.azurewebsites.net^$all,to=~fedex.com ! https://www.virustotal.com/gui/url/0e767ec2a47d546a330606bb8d3ecfa70c21622eb5f05d58b0cfa2c9e64355ad ||saham.hugaf.dev^$all,to=~fedex.com ! booking.com ! https://www.virustotal.com/gui/url/5fef6bafac49c64dc9e0ca06339967aa2ba2936745a57ca2c47aa3606def1707 /^https:\/\/(?:[a-z]+\.)?hotel-(?:id)?\d{3,8}\.eu\//$doc,to=eu|~booking.com /^https:\/\/(?:[a-z]+\.)?hotel-(?:id)?\d{3,8}\.com\//$doc,to=com|~booking.com ! https://www.virustotal.com/gui/url/5e3b5d680bc6c90219ddbb2524f7d6d8a58716399b4da91a06c027774d908e81 /^https:\/\/hotels-\d{6}\.eu\//$doc,to=eu|~booking.com ! https://urldna.io/scan/6692504801266863891e9011 ! https://www.virustotal.com/gui/url/128f76d5853dacd7b1fac73d64a4078adde3c900b65bc23dc15bad5f629b446b /^https:\/\/booking\.[a-z]{3,}-(?:id)?\d{3,8}\.eu\//$doc,to=eu|~booking.com ! https://www.virustotal.com/gui/url/73768b7c9bb2d042d06217e7526cc70608bd27ee32faf9df8e6fb251923b0789 /^https:\/\/booking(-[a-z]{3,}){2}\.(?:baby|lat|lol|xyz)\//$doc,to=baby|lat|lol|xyz|~booking.com ! airbnb ||air-bnb.check-$doc ||abnbclaim.com^$all,to=~airbnb.com ! https://www.virustotal.com/gui/url/8cdc4c3ca9313a9cdd27dc03d855105f37aebe9abac62265ea45993121cf7b31 ! https://www.virustotal.com/gui/url/235683db58069cf98a6e1aa5719dd5cb941d669225f828b875f21d54dd3ad1c6 ! https://www.virustotal.com/gui/url/ca2d5df746dc848767d695b04a59af02042fd44ac1829daa4df2da6acdf9834e /^https?:\/\/([a-z]{4,}\.)?support-\d{1,2}\.ru\//$doc,to=ru ! labanquepostale ||group-postban.firebaseapp.com^$all,to=~labanquepostale.fr ||oasisministries.com/fr/postale/$all,to=~labanquepostale.fr ! https://www.virustotal.com/gui/url/998365385e6077a4903db356ff23917dc302baf8850fe7a5aab7d48b9f14f65d ||lidarusa.com/*/Bpostale2022/$all,to=~labanquepostale.fr ! https://www.virustotal.com/gui/url/e6ac5831557ccbbfd3de207e19710292f62d33b19b6ffe8ad275844dc0cc54dc ||plesk.page/*--_--$doc,to=~labanquepostale.fr ! adobe ||adobecloud5xpo.yolasite.com^$all,to=~adobe.com ! https://www.virustotal.com/gui/url/a952ec269dd32deeb54f19f9b0b1f70d4e1cd72a176c1adc02dbdeab37eb0024 ||socalthesyndicate.com/*/adobefud/$all,to=~adobe.com ! https://www.virustotal.com/gui/url/770ffdec12527b6af696bf4a7dde6fcaa484544ef932c438964f013b4a7c673f ||pub-*.r2.dev/adobe2024.html^$doc,to=~adobe.com ! https://www.virustotal.com/gui/url/d894e00a04a1372908b00bd1e710a5297e9a1436f6ec198baca25e9a5789f08e ||adobepd*.glitch.me^$doc,to=~adobe.com ! gazprom ! https://www.virustotal.com/gui/url/48c374656c0dd133e6f922e4d8d73c919758a7c7fc68edf74bd91e58f721cd5b /^https:\/\/[a-z0-9]{5,15}\.shop\/l\/gaz\//$1p,strict1p,match-case,to=shop /^https:\/\/[a-z0-9]{5,15}\.shop\/uniq$/$xhr,1p,strict1p,match-case,method=get,to=shop /^https:\/\/[a-z0-9]{5,15}\.shop\/lead$/$doc,1p,strict1p,match-case,method=post,to=shop ||k8cxh.shop^$all,to=~gazprom.ru ||c2bm9.shop^$all,to=~gazprom.ru ||cz4sb.shop^$all,to=~gazprom.ru ||v5hhx.shop^$all,to=~gazprom.ru ||pe4hk.shop^$all,to=~gazprom.ru ||g1vm6.shop^$all,to=~gazprom.ru ! netflix ||reactiver-abonnement.com^$all,to=~netflix.com ||vstergioul.sites.sch.gr^$all,to=~netflix.com ||myeloma.gr.jp/zz.php^$all ! https://urldna.io/scan/6675f810a0a139921a350afd ! https://www.virustotal.com/gui/url/9377fb4aca4525f2725505be1fa956898fe427deb060f273f48ed5f7fe05684b ||mybluehost.me/*/netflix/net/login.php$doc ! https://www.virustotal.com/gui/url/f4d836eca8bb2ce50a96dac7d031502d47c0a6ce85af040b911bf9883fbe157a ||mybluehost.me/watch/a/flix/$doc ! https://urldna.io/scan/66789b18c766226ae8d6e3ee ! https://www.virustotal.com/gui/url/30bc6d0ab3c42c34c0317e50e0b24db16a8996394bb39f6c959464bc4557fbb3 ||floridavacationrentalsbyowners.com/*/Info/page_settings/account.php^$all ! https://www.virustotal.com/gui/url/d45b4424eb572378e0f5546d86502ac626c12404c5b2169e60088d1be6433031 ||loginnetflixleiojfioje.blogspot.$all ! https://www.virustotal.com/gui/url/84ac274bbdbd4a67fe10e9bcb47e0f0d64e576888be06536b10d38b049acc2df ||xsph.ru/*/netfi2k/$doc ! https://www.virustotal.com/gui/url/14e936aa825143107ba0c568bab09fa7bcd89e4051ed8530d72808376875fdac ||bulksms.services/*/NetFlxinc/$doc ||bulksms.services/NetFxs/$all ! https://www.virustotal.com/gui/url/d6e9c698c28752894d1dc11a3b4cc9b0ba64976dbec9580abadbf588df977de1 ||cpanel12wh.bkk1.cloud.z.com^$all ! allegro ||allegrostore.cc^$all ||allegrostu.com^$all ||allegrocolombia.com^$all ||allegrocx.com^$all ||allegrocns.com^$all ||allegro-005.com^$all ||allegro-online.ru^$all ||allegro-reinigung.de^$all ! https://www.virustotal.com/gui/url/86713b42ead067bb3d7f886acc11fd60a254ce8f744258d2ff2e01c0702b620d /^https:\/\/allegro[a-z]{2,}\.shop\//$doc,to=shop ||allegroshop.shop^$all ||allegrocn.shop^$all ! https://www.virustotal.com/gui/url/9ea5ef839fa90f4ef448d5c9e1c4bad2af1028b88aa740f8deb02c34f42af8df /^https:\/\/allegro-\d{3,4}\.com\//$doc,to=com ! rackspace ||racks.pages.dev^$all,to=~rackspace.com ! https://infosec.exchange/@urldna/112506923054085191 ||rackweb-----support*.weebly.com^$all,to=~rackspace.com ! dana ||dana-indone*.id^$doc,to=my.id|web.id|~dana.id ! biz.id -dna-log-*.biz.id^$doc,to=biz.id|~dana.id ||xxtl-v1.biz.id^$doc,to=~dana.id ! https://www.virustotal.com/gui/url/25ea3b137e3e120f11920e532029e5573b9de746a9c6a0a45ae2d961ccd5f435 ||danaxspaylaterr.biz.id^$all,to=~dana.id ! my.id ||xcxcx.my.id^$doc,to=~dana.id ||pemesanan*.glowz.my.id^$doc,to=~dana.id ! https://www.virustotal.com/gui/url/5af524b417bbe6cc4577f525281907ace8ae6cad3ddd11b14c914bc5af4b768f ||danaespay.my.id^$doc,to=~dana.id ! orange.fr ||jeuconcoursorange.com^$all,to=~orange.fr ||orange53.yolasite.com^$all,to=~orange.fr ||dev-7614646544.pantheonsite.io^$all,to=~orange.fr ||smsmmsernorepls.wixsite.com^$all,to=~orange.fr ||orange234.wixsite.com^$all,to=~orange.fr ||exbtengineers.com/o/$all,to=~orange.fr ! https://infosec.exchange/@urldna/112456905938157006 ||servicemailorange25.wixsite.com^$all,to=~orange.fr ! https://infosec.exchange/@urldna/112467287033433289 ||assistancesosh.wixsite.com^$all,to=~orange.fr ! https://www.virustotal.com/gui/url/a667c0159708b76fce759d1b9f8230d44c1db8bbff82ea62e170df08f5673d4b /or/.espace-.client/(;authentication.htm^$doc,to=~orange.fr ! https://www.virustotal.com/gui/url/f7a5efd0b25ad492328edf9bff729a32fafc839554c6b5de2bb0e64307667534 ||tw1.ru/Orange/$doc,to=~orange.fr ! https://www.virustotal.com/gui/url/be4cef199b445a60996045837cf7867666318e2b547fdb5f76d3b20aee91f2a0 ||messagerie*.godaddysites.com^$doc ||messagerie*.wixsite.com^$doc ||messagerie*.yolasite.com^$doc ! https://www.virustotal.com/gui/url/e03d3f2646d75cc8edd081a933cbeb5ff290770804c0ef39d6ee69fec22a4a61 ||dailycontestportal.com/*/orange-reward-survey-1/$doc,to=~orange.fr ! amazon ||amazon-*.shop^$doc ||amazon-shopping.shop^$all ||amazonl3.com^$all ||tepoty.com^$all ||daroznel.com^$all ||amazon8898.com^$all ||dalabuso.com^$all ||mm39sg6.top^$all ||dalazeey.com^$all ||gimkax.com^$all ||dalobatter.com^$all ||ecommrce-web-amazon.netlify.app^$all ||etisalat-amazonprime.com^$all,to=~etisalat.ae ! https://infosec.exchange/@urldna/112483094476417201 ||mybluehost.me/wp-admin/amz/$doc ! https://www.virustotal.com/gui/url/b495f4257b9f677ea7ec4bfb43469c70a38323aafe741885e43c2b1ca584ba6f ||mytemp.website/amazon-prime-video-com-br/$doc ! https://www.virustotal.com/gui/url/86279ddc548eead6c227e6d493e9cfcf4af0b28ccceae50c2f6420542a8d6fe7 ||adswip.com^$all ! https://www.virustotal.com/gui/url/82fb19edb0616c29416b6c92f11d365c490ca600b06af0304a56b76db12c083b ||amserva.com^$all ! https://www.virustotal.com/gui/url/53009a72bcf3a35d6ae8ba145928d964252e7f83e29ab4f80d1165bb9af1831b ||cs-portalintranet.com/pf/$doc ! ebay ||c.vn-ebayn.vip^$all ||vn-ebay.quxlpuj.cn^$all ||ebayasean.com^$all ||vilbuy.com^$all ||ebay839.cc^$all ||epayu.cc^$all ||svipeebay.com^$all ||ebaymerchant.shop^$all ||ebayonstores.com^$all ||shop-line.vip^$all ||939l.xyz^$all ||bebayb.cc^$all ||show.naturecircle.shop^$all /^https:\/\/(?:seller\.)?ebay-[a-z]{8,15}\.com\//$doc,to=com ||ebay-european.com^$all ||ebay-shopprogj.com^$all ! https://www.reddit.com/r/Scams/comments/1cux08b/whatsapp_telegram_instagram_work_from_home_posts/ ||51eabay.com^$all ! https://infosec.exchange/@urldna/112476252310873324 ||135buy.com^$all ! https://www.virustotal.com/gui/url/8b2c822dc9c9130367597b14aa848cfacdd6022ad474c0af8c244856e30ee6ae ||ebaydw.^$all,to=ebaydw.cc|ebaydw.com ! https://www.virustotal.com/gui/url/9f1eac2069c48d297e1f284ede655f9d7b8f4d4b5aec91d934147db7d9ec4e16 ||pages.dev/errors/validateCaptcha^$doc ! alibaba ||hologramid.cn^$all,to=~alibaba.com ||alibaba-shopvip.com^$all,to=~alibaba.com ||topmarifle.life^$all,to=~alibaba.com ||jybelinda.com^$all,to=~alibaba.com ! https://www.virustotal.com/gui/url/8ee2dacea4476d9971ccde03ffc968c6d2401e08c5273b8945dba4ea9c03069d ||shopvip-alibaba.com^$all,to=~alibaba.com ! https://www.virustotal.com/gui/url/1649712cd78f28d5660fbf0d0de7d475f8cd51105caac04b3b521ecd850234a1 ||vetsinthecity.me/*/Alibaba/$doc,to=~alibaba.com ! AT&T ||wixsite.com/att-support/$doc ||diwapa3051.wixsite.com^$all ||idhnochalter.wixsite.com^$all ||cajewar736.wixsite.com^$all ||loginaccount6.wixsite.com^$all ||ruthah9.wixsite.com^$all ||iirrrrrrii.wixsite.com^$all ||attstsv.weebly.com^$all ||ewueuweudsjdjsdjjd.weeblysite.com^$all ||maiil-myatt.weeblysite.com^$all ||rtm-att.directly.com^$all ||attxsdasdasmail.yolasite.com^$all ||attvip.mx^$all ||keepo.io/KJOUYHUBU799BH/$all ||keepo.io/loginatt/$all ||dlhessell.wixsite.com/att-support/$all ! https://www.virustotal.com/gui/url/b78d7c493e891ae1dbc5b9ea30d22c50792b6d5a55104e33f5ba37e78ab658a1 ||dones9.wixsite.com^$all ! https://infosec.exchange/@urldna/112465871317727388 ||alisongaudino992.wixsite.com^$all ! https://infosec.exchange/@urldna/112564843620859575 ||deenveerww.wixsite.com^$all ! https://urldna.io/scan/6693a1b55395ffdd02f65177 ! https://www.virustotal.com/gui/url/b8064a06e570bfccdd2a896b02734c2282e5e0d51ebd0b6324c694d87b57b7e8 ||att5h6.wixsite.com^$all ! https://urldna.io/scan/669ae204eaef0a7aabce0e9b ! https://www.virustotal.com/gui/url/1011eb8688635267bf06cc2b5783d0a01cbeafb99dbf483c2101e4375061d56e ||wixstudio.io/mysiteattmail940940^$doc ! https://www.virustotal.com/gui/url/8b95f575d0f421cbd9710ad5047527b048ca3bc2cedc6ba85718832f2dcd5438 ||f.digital-*.com/igit/$doc ! BT ||homelogginbbt.weebly.com^$all,to=~bt.com ||boardband.univer.se^$all,to=~bt.com ! gov phishing site ||thanhtrapcrt.online^$all,to=~thanhtra.gov.vn ! https://www.virustotal.com/gui/url/19c07d4e7c627a1f83900c509ce73b828247b3bb932713383e5569e7e2671882 ||pttgov-*.top^$all,to=top|~ptt.gov.tr ! https://www.virustotal.com/gui/url/3a1d96a6b5701a96f96d438792ee0fa48aaec7bbe65edadecafcb7af7ec75aa8 ||irstaxrefunds.org.arm.ftg.temporary.site^$all,to=~irs.gov ||irstaxrefunds.$doc,to=~irs.gov ! gov.au ||seeproc.com.br^$all,to=~my.gov.au ||homeinboxlogin.com^$all,to=~my.gov.au ! gov.uk ||liveflo.qxlva.io^$all,to=~gov.uk ||student-finance-auth.firebaseapp.com^$all,to=~gov.uk ||casadosvidrosmt.com.br/wp-admin/csii/$all,to=~gov.uk ! https://www.virustotal.com/gui/url/ebc39394f30c18e781a2c98f035fa14897aba199d104977f4978e0af200df544 ||smartaromas.com/income-individual_service_tax-gg-check-hm/$all,to=~gov.uk ! gouv.fr ! https://infosec.exchange/@urldna/112442514480319184 ! https://www.virustotal.com/gui/url/43dc3482b86f463550c0a163836c4c622e4ec801184ba76f49aca03cf7fb5128 ||mybluehost.me/*/impo/$doc,to=~impots.gouv.fr ||isz.bqv.mybluehost.me^$doc,to=~impots.gouv.fr ! https://urldna.io/scan/66a17973cf69aaa3408529d8 ! https://www.virustotal.com/gui/url/59f573968e59b6b2f4f09ca26a81608992b83aaef9e7200b29529e10d7641d24 ||mybluehost.me/wp-content/12/*.php^$doc,to=~amendes.gouv.fr ! https://www.virustotal.com/gui/url/7418298915cf7e1e60f2fdb5aa9f57ee419434420a10e8e39c92e1bf84429e74 ||mybluehost.me/*/amendes.org/$doc,to=~amendes.gouv.fr ||amz.boy.mybluehost.me^$doc,to=~amendes.gouv.fr ! https://www.virustotal.com/gui/url/64d74ef6d37b2f855960f77fd99ee0ca35c86ea86f6f0a29818c6f2c9a98df21 ||wcomhost.com/amendes-gouv/$doc,to=~amendes.gouv.fr ! https://urldna.io/scan/66cddfb7de9bc8f607153bad ! https://www.virustotal.com/gui/url/8ca3d39fd9aeabe8f038092a8eb013fb5e12c8f0209b728cb7851fb1ce75ef26 ||wcomhost.com/impots-gouv/$doc,to=~impots.gouv.fr ||impotsgouv.*.wcomhost.com^$doc,to=~impots.gouv.fr ! https://urldna.io/scan/6690fec498efb38aa8b5fff8 ! https://www.virustotal.com/gui/url/cf94732269e10553a3e945c3a3a6d96e1975f5bffd600d475248ba54f099bdf0 ! https://www.virustotal.com/gui/url/bb37ef477fce261197eddc9c970d8cab9c3e9f2e33578752d7c29e9eb227af9f ! https://urldna.io/scan/66a222314305e9e5c9e85eff ! https://www.virustotal.com/gui/url/65d14490d3b1373b618e79ad0f10356a30d7d5be39a211a0c6a107131b6a8967 ! https://www.virustotal.com/gui/url/d719ca5cfa674a89ed897f82ba6c5623a51768534823493f6cca6b86885f118e /am/*.php^$doc,to=arubabusiness.it|mybluehost.me|wcomhost.com|~amendes.gouv.fr ||h567268.linp067.arubabusiness.it^$doc,to=~amendes.gouv.fr ! https://www.virustotal.com/gui/url/3970b40a9d9fcb5813cd3229e940e2df14c3f0e2b27db104085845f6bc6ced4a ! https://www.virustotal.com/gui/url/5dd0e94a8ea4348bc9dddc26ae0bb40f2710bb2b885d6ac2876303549ed6a211 ||fi/a/Amendes/*.php^$doc,to=fi|~amendes.gouv.fr ||fi/part/Amendes/*.php^$doc,to=fi|~amendes.gouv.fr ! https://urldna.io/scan/66a41c9241da912d9de2fd1b ! https://www.virustotal.com/gui/url/a635704554faa14de0fa04eb1300f1b5c952c5b365a879c425102282f9df5139 ||odeal.fi/fr/AMA/*.php^$doc,to=~amendes.gouv.fr ! https://www.virustotal.com/gui/url/ef9755fcb211a668986b9afc5187577c92fb8c8bf62057bf9d0b59333827a35a ||odeal.fi/amndes/*.php^$doc,to=~amendes.gouv.fr ! https://urldna.io/scan/66a2cb049156f76f336510fb ! https://www.virustotal.com/gui/url/ac3f9866a6710a1a7689ef3a1ae99fa1a2841e53bb0ae4e40bb4356b2a049c73 ||askozvar.sk/*/amendesgouv/$all,to=~amendes.gouv.fr ! https://www.virustotal.com/gui/url/e3431725fba0f286c2f30e75b80573dd5536c45f40be41764a2c3f6780e95f9d?nocache=1 /12/infospage.php^$doc,to=~amendes.gouv.fr /12/paiement.php^$doc,to=~amendes.gouv.fr /12/3dsece.php^$doc,to=~amendes.gouv.fr /12/3dsec.php^$doc,to=~amendes.gouv.fr ! bank ||chamsocthekhachhang-$doc,to=~edu|~gov|~edu.vn|~gov.vn ||sotuyenvcb.vietcombanker.com^$all,to=~vietcombank.com.vn ||vdbank.com.vn^$all,to=~vdb.gov.vn ||conveyancingportal.com^$all ||canhantpb.com^$all,to=~tpb.vn ||mbdk99.com^$all,to=~mbbank.com.vn ||bmoreferral.com^$all,to=~bmo.com ||personas.devbam.com^$all,to=~bam.com.gt ||negociebra.com.br^$all,to=~banco.bradesco ||lloyd-group.com^$all,to=~lloydsbank.com ||itaconsorciodigital.com.br^$all,to=~itau.com.br ||wizardpayroll.com.ar^$all,to=~hsbc.com ||spareb1.com^$all,to=~sparebank1.no ||amigosdelasfinanzas.com^$all,to=~bancocajasocial.com ||e-cmv.ph^$all,to=~grupobancolombia.com ||anz.brandkit.io^$all,to=~anz.co.nz ||baovietin.top^$all,to=~baoviet.com.vn ||pncexc.com^$all,to=~pnc.com ||moonlightproshop.com^$all,to=~volksbank.at ||bbvaar.zeabur.app^$all,to=~bbva.com /^https:\/\/tpbank\.[-a-z0-9]{5,}\.[a-z]{3}(?:\.vn)?\//$doc,to=~edu|~gov|~gov.vn|~tpb.vn ! https://infosec.exchange/@urldna/112496070441371886 ||mybluehost.me/service/*/nkl-log.php$doc,to=~nickel.eu ! https://urldna.io/scan/667e89c3520dc059da434dfd ! https://www.virustotal.com/gui/url/a5574806b7e5097c37ca641585a1f2cf0d12abbbaec62a32fe01962c1304e26c ||turkiyecumhuriyetiziraatbankasi.com^$all,to=~ziraatbank.com.tr ! https://www.virustotal.com/gui/url/c7b5088a8bb8a08b8df81c311e88524e9c7c5e5db8e8482973950f2f337aa021 ||ewp.live/*/pages/region.php^$doc ! https://urldna.io/scan/668d0a422e28bacaabda96ab ! https://www.virustotal.com/gui/url/2edf261ddd989aea3a11b6e92775153dcdb8b3e4380b834b416b2bf9ab3b45a1 ||glitch.me/*/nationwide^$doc,to=~nationwide.co.uk ! https://www.virustotal.com/gui/url/90fc0532ce482014c579919d1b23d03b0d77fb7b31f3a313e7f17ed9886718f3 ||mybluehost.me/ameli/$doc,to=~ameli.fr ! https://www.virustotal.com/gui/url/c69b4c8bd6c92857d6e1e40f48ef8830c19d1da98e2c1f16ed7867c58d4b2f63 /28kxhS^$doc,to=online|shop|top|~sberbank.ru ! https://www.virustotal.com/gui/url/f8aff688f04724ec969bccbc5c87fab27425e949590f94006b8ad5ffc8280353 ||xyz/akbank/$doc,to=xyz|~akbank.com ! https://www.virustotal.com/gui/url/47030aa07787d8246511284f00cf6a2fba1bea6974f8227f0828794b7b8493f5 /views/choice/*/start.php^$doc ! https://infosec.exchange/@urldna/112451361935970416 ||sparkasse-oberhessen.info^$all,to=~sparkasse.de ! https://urldna.io/scan/66a7f011c6cd731d9e585383 ! https://www.virustotal.com/gui/url/3e510ffb6fcc82ccf26a1b1d5581e6b2247314d93cd14e6d21be48ed104ee42e ||skylarkspb.ru/raiffeisentwint/$all,to=~raiffeisen.ch ! https://www.virustotal.com/gui/url/2f8145946986b2382bd0c7f6e7664d86aff0cea1d59b49fdf0e99b361bd4ba14 ||hclsoftware.cloud/*/tdbanknotes^$all,to=~td.com ! https://www.virustotal.com/gui/url/6196dc974de02e22d5cae34d2cabd827a4d6260aaefd1f9f8ce5dd82d0d9ad2e /wp-content/ntww/natwest3/*.php^$doc,to=~natwest.com ! https://www.virustotal.com/gui/url/140f7ba02b72c57a8ee92b662b49d413ee5475aac61b9c766b0e099579aa5ef1 ^novobanco.pt-canais-digital/$doc,to=~novobanco.pt ^novobanco.pt-canais-digital-$doc,to=~novobanco.pt ! https://www.virustotal.com/gui/url/008e652bdc8ca70060bec73e3781cb1c9c5e43e88bb672eacb57301c6423e810 ||codeanyapp.com/Particuliers/$doc,to=~particuliers.sg.fr ||espace-documents-authsec-appmovil.codeanyapp.com^$doc,to=~particuliers.sg.fr ! targobank ||targobank-kontowechselservice.de^$all,to=~targobank.de ! https://www.virustotal.com/gui/url/1125c38e9f48cabcb0214a0de3c102d760850bf01d4b557ee65c023fa9b40188 ||mybluehost.me/meke/cc/clients/$doc,to=~targobank.de ! bancodevenezuela.com ||bdvenlinea*.pages.dev^$doc,to=~bancodevenezuela.com ||bdvenlineaconfirmate.pages.dev^$all,to=~bancodevenezuela.com ||bdvenlinea-banvenez-beram.pages.dev^$all,to=~bancodevenezuela.com ! shinhan ||tinchapshinhan.online^$all,to=~shinhan.com.vn ||sites.google.com/view/shinhan-fiinance/^$all,to=~shinhan.com.vn ! americanexpress ||americanexpressempresas.com^$all,to=~americanexpress.com ! https://www.virustotal.com/gui/url/f76b0bf281683cdb6bbc97603b3c69dc096ec72b5a41125b61dab3c8e22adfc0 ||r2.dev/blobamexbsatt.html^$doc,to=~americanexpress.com ! https://www.virustotal.com/gui/url/7ea630410a2e6836c0f0396f0dc4c7295cb0bcb3e5c956605ef42565c4e9b167 ||amxprd.com^$doc,to=~americanexpress.com ! santander ||recompensaszurichsantander.com.mx^$all ||santander.cf.sandbox.motrada.ch^$all,to=~santanderbank.com|~santander.co.uk ||bancot.site.tb-hosting.com^$all,to=~santander.es ! DHL ||dhl.*.potabox.com^$doc,to=~dhl.com ||dhl-event.app^$all,to=~dhl.com ||dhexpress.weebly.com^$all,to=~dhl.com ||delivery.attempt.failure.ebbs.co.za^$all,to=~dhl.com ||deliverytodayrequest.com^$all,to=~dhl.com ||ltlweight.trgr.me^$all,to=~dhl.com ||dhlproductosyservicios.com^$all,to=~dhl.com ||sites.google.com/view/expressdhl^$all,to=~dhl.com ||xn--d1aqfkf.xn--p1ai/bitrix/.../GlobalSources/$all,to=~dhl.com ||app.farmaciadelmonestironline.com/SER/dnkdl/$all,to=~dhl.com ! https://www.virustotal.com/gui/url/991fe449cae5b7f070cba12bf8b7ab0f9058c8d1a0c5857cee1f5f1ec775d1a8 ||leatherqueen.shop^$all ! https://urldna.io/scan/66983ef62ca5c5af9410c6d6 ! https://www.virustotal.com/gui/url/e894b4e45cf6086f3c110bb89db761073b96134cfb330d375e0170ea248a8cb4 ||dhl-express-ppd.infanion.com^$all,to=~dhl.com ! https://www.virustotal.com/gui/url/c40564d42e6b3d2cb9f3d9b2485c32e3446fb516d05ffd441d3c14be61027e97 ||elementor.cloud/*/ENGHUY645/$doc,to=~dhl.com ! https://www.virustotal.com/gui/url/e6fde9752f33f20c2f5ff157816c2edc1c4f6de7c89103edd3ed05cca44d0d46 ||mybluehost.me/*/phpmailer/src/dh/$doc,to=~dhl.com ||mtm.rnz.mybluehost.me^$doc,to=~dhl.com ! https://www.virustotal.com/gui/url/ef9755fcb211a668986b9afc5187577c92fb8c8bf62057bf9d0b59333827a35a ||mpinsureit.com^$doc,to=~dhl.com ! https://www.virustotal.com/gui/url/ef9755fcb211a668986b9afc5187577c92fb8c8bf62057bf9d0b59333827a35a ||goldsystem.com.br/amds/css/secure/dhlFR^$doc,to=~dhl.com ! https://urldna.io/scan/66b8baab2f59b21da15613c5 ! https://www.virustotal.com/gui/url/bc113a7de909bb111ce2d933762fd686c2a0ac924aec049b4e320cee6dca583e ||elementor.cloud/*/ESDHL/$doc,to=~dhl.com ! https://www.virustotal.com/gui/url/5567fc340ae53898f130dbf49f2ffa8981fe27a5e3e392ad6e4cec11f1b70e77 /tracking/fV5EjH/*.php^$doc,to=~dhl.com ! whatsapp ||ann.tess1.top^$all ! https://urldna.io/scan/66a0280430f40d4a2e1cdbfd ! https://www.virustotal.com/gui/url/dd581161abc02c436e7f1d3096ebc651b98bf4ff3eeea81cff8ba76b6b9ca277 ||play.funfourmob.com^$all ! https://www.virustotal.com/gui/url/a342eef995ebb76a397c7b757f86eefd84229c5b64cb845b428e494066d90575 ||fevertime.com/wasop/$all ! instagram ||instogromv.com^$all ||fr-instagram.com^$all ||igleak.info^$all ! facebook ||slimhealth.us^$all ||mait.inhhome.top^$all ||mail.pages.exchange-midasbuy.com^$all ||easy-way-system.sbs^$all ! /^https:\/\/[vw]ww-[a-z]?facebook[a-z]?([.-]com)?\.vn\//$doc,to=vn ||notificationbyfacebook.$doc ||notificationbyfacebook.firebaseapp.com^$all ||notificationbyfacebook.web.app^$all ||business-facebook-*.pages.dev^$all ||unusualaccountcnfrmpages.github.io^$all ||business-manange.com^$all ||lucky-gift-ph24new.online^$all ||facebook-guidelines.com^$all ||mfacebook-com.vn^$all ||www-mfacebook.$doc ||www-facebooks.$doc ||www-facebook-$doc ||www-facebook.$doc ||vww-facebook.$doc ! https://infosec.exchange/@urldna/112560479201333529 ||www-facebook-com.vn^$all ! https://urldna.io/scan/666037369f1ea64bf06cebf2 ! https://www.virustotal.com/gui/url/668171c7e2792344e6f1258ad7c1ab14e94b6192dfa1a1e98fb798c938244caa ||vww-facebook.com.vn^$all ! https://www.virustotal.com/gui/url/381b8a23c755c95909382d1b4dc80bfd4e4c89b0f1c0e48ef626c16723ff88c1 ||www-facebooks.com.vn^$all ! https://www.virustotal.com/gui/url/6213087609a2bfd4a2c285d35ebef2ce5a1e5b74ae61a556b8ed3711909a504f ||faceb00k.com.vn^$all ! https://www.virustotal.com/gui/url/a24e6d09475f940801ec755023c330f6d299e652b2806ef764e1bb2d29ff8adb ||facebooks-com.vn^$all ! https://www.virustotal.com/gui/url/4136e69c1844f4da9b6c8aeaa81579b3ec932df00e03615ca0c369666e18b23e ||mobile-facebook.com.vn^$all ! https://www.virustotal.com/gui/url/cec2b3b2d51dd750d71030c58ece4f3ae6f69e0b234d094f3fe19c591e2ab31f ||m-facebookk.com.vn^$all ! https://www.virustotal.com/gui/url/c4ced71c1d4e2b4e3532c4cc561b005104f0c36fa0cf17989e1fc43f4275f5d8 ||mfacebook.net.vn^$all ! https://www.virustotal.com/gui/url/d18c16bd0ee1692c2f031e3d116f7017f53b71e3934e8fd975f5b1cfbb19303a ||mfacebookk.com.vn^$all ! https://www.virustotal.com/gui/url/62cf2706dfcd1c711c43e9005635631a02d6d8529603f0b700ff8e1b9eafd932 ||ifbsmetaiidentiityconfirms.com^$all ! https://www.virustotal.com/gui/url/70b1f08a4bf8b6c4a5ec3dec8c4a31f2534275e072c5fe9614c148ea2497d25f ||ad-activity-center.com^$all ! https://www.virustotal.com/gui/url/e5632b7ebd4d9ef4899155af4a8cf218797bd59972c231a7897b603b32ccccb1 ||govern-assessment-validation-*.vercel.app^$all ! https://www.virustotal.com/gui/url/54cb07a8f7961f2a9b2e5aac8c8a7a3f7a3f816f56f799382b672929fabc32b4 ! https://www.virustotal.com/gui/url/75b18ea12b5b20f2e824df4443cc6d3458ca214b738ff390f319a6bf6290a4d0 ||support-center-for-*.vercel.app^$all ! https://www.virustotal.com/gui/url/6091a6693b5581524198c73b1f84c58e9272f1b100d7e68d7ed5fae7d05a06e2 ||request-page-violation-*.surge.sh^$all ! https://www.virustotal.com/gui/url/a9ef0c410c76df46d4871a247df980ac912b93df02d7c7012477107171c78964 ||violation-*.surge.sh^$doc ! https://www.virustotal.com/gui/url/6eeee02278ccbecd060a66c9948c69d98b79c249876e03f7ff410180fa4b4057 ||copyrights-*.surge.sh^$doc ! https://www.virustotal.com/gui/url/19c07d4e7c627a1f83900c509ce73b828247b3bb932713383e5569e7e2671882 ||fan-page-*.surge.sh^$doc ! https://www.virustotal.com/gui/url/d8475ddede9ae4d82634b3b67f477e08dac8e9ed1f71e217485c81e64b325440 ||content-voilation-$doc ! https://www.virustotal.com/gui/url/740e678d35aa4d230791e3e9bc98d3be1d94c5269a72b35892676c606e64c326 ||appeal-account-copyright-case-review.$doc ! https://www.virustotal.com/gui/url/d67ee76e5dee301886e8acf659a38d3489da3815c63592ae63659fae81242a41 ||community-flagged-$doc ! https://www.virustotal.com/gui/url/19c07d4e7c627a1f83900c509ce73b828247b3bb932713383e5569e7e2671882 ||help-for-work-*.pages.dev^$doc ! https://www.virustotal.com/gui/url/727aea44e0ab1a53aa0f6471b838d7391f6b4404c388b308ad3add44e5b5d65c ||metabussines.com^$all ! https://urldna.io/scan/66983eea0498ab650fb7f81a ! https://www.virustotal.com/gui/url/24b304e37ceace8f0b2d4ed4587af156618393eabecad1eb1aa1809b9876ceb0 ||transparency-business.com^$all ! https://urldna.io/scan/6698e7c8b88a5a4f7f81c078 ! https://www.virustotal.com/gui/url/0fb1eb85ae5a83bbbf012fc401f663011ee27042d4fc1fd43c3d6ec9bbed1dbe ||http://marketplace-item-details-*.zya.me^$all ! https://www.virustotal.com/gui/url/0e4de7ac483088234981cd80049c18f2102970271a741b004182aece70bff443 ! https://www.virustotal.com/gui/url/a0ebabdbc92c508cb157cea7c79ab728d5f9686b55d208e628d61e097050d015 ||mediacontrolcenters.com^$all ! https://www.virustotal.com/gui/url/716a89cc252d3d4475a12c3eded7e4d571a9375f691ca27488676cebe59e49ca ||supportcreatorportal.com^$all ! https://www.virustotal.com/gui/url/087951f6e1cb4f192f3d756c6a8bdef38ff818e02fb2cb0387807eda74f0f518 ||info-meta-noreply.com^$all ! https://www.virustotal.com/gui/url/b6f1e13d46854c206f4126ba98691ffc00f511d4567c65ec4ea95626c39a85c2 ! https://www.virustotal.com/gui/url/9651e3fa25ad8bbcd3a771acd5f4658d8dc598dc2c53ea2640cfc3c8c6257044 ! https://www.virustotal.com/gui/url/163d930050fe67dd41c9a2905fb9c4fa817b75fc96de6c9d71192bfbb3048e5b ! https://www.virustotal.com/gui/url/da2e3aec870053861882f7d6c41257e727e284ecfb573bb62ebe0c1e1c5c7f4f /^https:\/\/business\.[a-z]+confii?rm\.com\/meta-community-standard\d{14,15}[^\d]?/$doc,match-case,to=com|~facebook.com ! https://www.virustotal.com/gui/url/f591d0bdb853fe252d0d2a6db865b8af34cb562e1a438158efd90f99a972bdfc /^https:\/\/business-component\.[a-z]+(-[a-z]+){2}\.com\//$doc,to=com|~facebook.com ! https://www.virustotal.com/gui/url/a9999feede5fb57166172d17ee75655b19d1a006d440aa6180f1cba3197edf13 ! https://www.virustotal.com/gui/url/3272577275331ff6f7774d392e4e6189b8dc914c16777d24eb691b4830c5ef17 ! https://www.virustotal.com/gui/url/09cac60b458f88d9a2f0fa101b5fe1365f0e1786068149bbadfff21b42b165ae /\.(?:click|pages\.dev|surge\.sh)\/help\/contact\/\d{14,19}\b/$doc,match-case,to=click|pages.dev|surge.sh|~facebook.com ||business-help-temp-$doc ! https://www.virustotal.com/gui/url/ab0017dd6ee56266bf8d8514bf3ed892719deb7f1f1dd40c85e2ee7b1764d116 /\.workers\.dev\/help\/\d{14,19}\b/$doc,to=workers.dev|~facebook.com ||royal-glade-286f.kdsj.workers.dev^$doc ! https://www.virustotal.com/gui/url/ebc994d35635bdfa408c42209bb66ca8de3180dfe60c1c90386ca5bb2bd0c5cd ! https://www.virustotal.com/gui/url/4ed3b862ff18fb1a61b8ecf76583c1f07aa3bb8625fe9bbc4df3dd44a4a14e45 /\.(?:boats|cfd)\/contract\/\d{14,19}\b/$doc,match-case,to=boats|cfd|~facebook.com ||business-center-$doc ! https://www.virustotal.com/gui/url/039f34e1c3a70c75b2e52cbcc413804050db8a49a09784b54cc6e8ef9b20d50b ||amarmehandiart.in/metaen/$all ! https://www.virustotal.com/gui/url/a7fd00beea3a206574a55ebcc91d1c0c73330e31c5a38d602d6f82e14d646bff ||helps-center-page-number-$doc ! https://www.virustotal.com/gui/url/b0de32c1d69e1c616a08c16fd9df3e6bc63116beaffab23e979588eec9269845 ||support-16.ubpages.com^$all ! https://www.virustotal.com/gui/url/e7726560de588d46e7eff751632d42ab49f745af0fcb8d6e2ddd3418f84861de ! https://www.virustotal.com/gui/url/cd24701c93decf07a0fd0d2e37e819bd355882c488c48cdeb07a02ebecd0171c /\.(?:pages\.dev|vercel\.app)\/appeal_case_id\b/$doc,to=pages.dev|vercel.app ! https://www.virustotal.com/gui/url/8470f93fe263a78716f67eb89e35fa32d01f418a9aab33d45350940e49004fd2 /^https:\/\/(?:appeal|contact|page)\.[a-z]{15,}\.com\/appeal_case_id\b/$doc,to=com|~facebook.com ! https://www.virustotal.com/gui/url/06a955d5c7ac3eeffb64aa49d1e5ae928ee97870b84862c0be6aeb66e9d26a9b ||akuanakmamah.de^$doc,to=~facebook.com ! https://www.virustotal.com/gui/url/ecc2e9e673bed945c2ae2e143056aac4f53cebbf6c2180d28151294459a78522 ||kraftonmidas.com^$doc,to=~facebook.com ! https://www.virustotal.com/gui/url/6e13578979cea6a4fe1a10c9e13608da630f3a55e72ed7df3669b15d5ac3546c ||abc-ckd.com/facebook/$all ! https://github.com/uBlockOrigin/uAssets/issues/24719 ||xyzxyz55.xyz^$all ||thepatrones.blob.core.windows.net^$all ||m-isist-emai-nmu-ne-*.vercel.app^$all ! https://github.com/uBlockOrigin/uAssets/issues/24777 ! https://www.virustotal.com/gui/url/c2d401ec0f20e437009573fca481565d05036489406f6bb9bee37365cf4d28f0 ||pr-ue-ba-de-lsa-bermu-ne-*.vercel.app^$all ||vercel.app/americaplata.com.html^$doc ! shopping sites /api/user/do_login|$xhr,1p,to=com|info,method=post,header=access-control-allow-headers:/authorization\,content-type\,if-match\,if-modified-since\,if-none-match\,if-unmodified-since\,x-requested-with/i /api/user/do_login|$xhr,1p,to=com|info,method=post,header=Access-Control-Allow-Headers:/authorization\,content-type\,if-match\,if-modified-since\,if-none-match\,if-unmodified-since\,x-requested-with/i /api/webapi/login|$xhr,3p,to=online|vip,method=post,header=access-control-allow-headers:Origin, X-Requested-With, Content-Type, Accept, Authorization ||lazada.bbc6666.com^$all ||tuyendungtiki2024.vn^$all,to=~tiki.vn ! shopee ||shopeas.cc^$all /^https:\/\/sp\d{2,3}88(?:vn)?\.com\//$doc,to=com|~shopee.vn ||virtualnoticiasaqui.com^$all ! sendo ||vnsendo.*^$all,to=info|shop|vip|~sendo.vn ! dienmayxanh ||mayxanhsupport.com^$all,to=~dienmayxanh.com ||trungtam-dienmayxanh.com^$all,to=~dienmayxanh.com ! steam ||steamproxy.*^$all,to=steamproxy.cc|steamproxy.net|steamproxy.vip ||sp.aircsgo.com^$all ||st.aircsgo.com^$all ||steamfiller.ru^$all ||11steam.com^$all ||gtm.you1.cn^$all ||steamxiazai.cn^$all ||s.team-pn.com^$all ||steam.zssjsq.com^$all ||steamtopup.ru^$all ||steamcommunitylog.chez.com^$all ||steam.workshop*.com^$doc ! https://github.com/uBlockOrigin/uBOL-home/issues/156 /^https:\/\/stea[a-z]{1,4}o[mn][a-z]{4,7}y[a-z]?\.com\//$doc,to=com|~steamcommunity.com /^https:\/\/steam\.(?:community)?workshop-?[a-z]+\.com\//$doc,to=com|~steamcommunity.com ! https://www.virustotal.com/gui/url/d16f07ca49e9334d080d427294630f22f10d8925de8ae73df2128e0bdbd434a9 ||steam.communityart-work.com^$all ! https://www.virustotal.com/gui/url/23b9eb25910fe02ba6a4ec93e795203205afff1cb784ff265f41711dacb95755 ||stearnccommunity.com^$all ! https://www.virustotal.com/gui/url/193529305a403b318c68513d9ca0bbf9869ab475004de21dd79b9746a98fc1d2 ||steamcomuniry.com^$all ! https://urldna.io/scan/66925047e932af39c4d83b2e ! https://www.virustotal.com/gui/url/372d127253dfec7b8877a319c8b206cbe78cd073fb6aa63827b8e8f374b11d96 ||steamcommunlyt.com^$all ! https://www.virustotal.com/gui/url/885e8a2414fc94eee924e9314140c217481c85a60f5583a11054d8eb6d25b07e ||steemcommuntiy.com^$all ! https://www.virustotal.com/gui/url/363aba32957697b30a125eafd87d3a50f64fac6df9eda931078288112b84b725 ||stemcommunty.com^$all ! https://www.virustotal.com/gui/url/5ba4a59f259e1fad136d8daae4b3a8a606b4fd9cd6c7f64904655f34c038b0f3 ||staemcommunnitty.com^$all ! https://www.virustotal.com/gui/url/16150a4a7fd0466ae1b25efdd9ef26650db1f6ff34e518b4c45516f01651a4e8 ||staemcommunnitty.com^$all ||staemcommunnity.com^$all ! https://www.virustotal.com/gui/url/bcbbfae046e7d8b62418da2234556524170cf156f2ac5c9d25f1b7fb4bfc64e1 ||workshop-users.com^$all ! https://www.virustotal.com/gui/url/4aba296c6d702d985b991365bdbe66ee72256a29c46ab9db1dc0dd1f25e0fbbe ||cn-steam.com^$all ||com/p/jcod-ppsr/huasdirjdo^$doc,to=~steamcommunity.com ! garena /^https:\/\/(?:www\.)?(?:ff[-.])?member[-.]gare[a-z]+a(?:\.pro)?\.vn\//$doc,to=vn|~garena.vn /^https:\/\/(?:www\.)?(?:ff[-.])?men?mber[-.]garena\.vn\//$doc,to=vn|~garena.vn ||xn--npth-5q5a1g.vn^$all,to=~napthe.vn ||garerna.vn^$all,to=~garena.vn ||gareza.vn^$all,to=~garena.vn ||ff-menmber-garena.vn^$all,to=~garena.vn ! https://www.virustotal.com/gui/url/ce6473af34e959a3b54481b19156fd89c5f79f572504e946322a699fa3c90982 ||gasenna.id.vn^$all,to=~garena.vn ! https://www.virustotal.com/gui/url/8b73dee29429d8adbff27b6c66d4bde0a74e195cbd408c89cd2d1f226005dfb6 ||garenaa.id.vn^$all,to=~garena.vn ! https://urldna.io/scan/668c617231870afb8051862d ! https://www.virustotal.com/gui/url/58cfcbac7307b433fa5f749b7ec520a80ad2d9f3e6cf2ca23d82f13642b10920 ||gaerana.io.vn^$all,to=~garena.vn ! https://www.virustotal.com/gui/url/2292c6eb437f9930590616da35a79465053768e7d761000fd8a3665843fc5502 ||gasenna.io.vn^$all,to=~garena.vn ! https://www.virustotal.com/gui/url/f723578b1d245750ca20505afffccbb5c7dd7f8a5fa3173622a34a0316d9c13e ||gareana.vn^$all,to=~garena.vn ! https://www.virustotal.com/gui/url/c998e9fdb9fa0dd19da052a536973c793ff587d9e92aa8ece634369014c338d1 ||doivangfreefiregarena.io.vn^$all,to=~garena.vn ! https://www.virustotal.com/gui/url/9c9f79db6ed61f465023c031bbab44a4d447df48242aa01dc889b323b0a753d9 ||garenae.vn^$all,to=~garena.vn ! https://urldna.io/scan/66b4cffb823078d8ed5a58e2 ! https://www.virustotal.com/gui/url/9b41d646681f2d6de5a19ce7251c93607d16fb3d341396c953043c47123e3e8e ||garenaea.vn^$all,to=~garena.vn ! https://www.virustotal.com/gui/url/5eafbb51762f6d8d1b8f8f102eb1eecf54d38ac7eb0bbc3b3ff2324788f6698d ||garecna.vn^$all,to=~garena.vn ! mobilelegends ||mobilelegendsmycode.com^$all ! https://www.virustotal.com/gui/url/35a646722c757b00805a03e0f67fa005c4558a970d06c94980beb59e9226dca9 ||weysg.com.tr^$doc ! pubg ||pubg-arena.top^$all ||register-turnamen.free.nf^$all ||pubgm-zing-vn.com^$all ||sukien-pubg.io.vn^$all ||napthepubg.mobi^$all ! https://www.virustotal.com/gui/url/8beafe6d3589893c780dc140b59a7bf70fa4a900381da96faafb8b5d0a508eff /volt/*?nox=$doc,to=ai|com ! https://urldna.io/scan/66b8bb055b2622c91165b2b6 ! https://www.virustotal.com/gui/url/6b3ea23e4c4efa2fcbe9259409281c002a04671b6e205c3c91abb990fad40efc ||kraftonevent.com^$all ! https://urldna.io/scan/66b8bb222f59b21da15613d1 ! https://www.virustotal.com/gui/url/63830f5c8fcc5abe8544ed1a7ecfcd986274c6a9b1cd1d3df8b47c874ec33730 ||pubgxbest.com^$all ! google ||bxzxenzidrmrksu.jiongcao.cn^$all ||google-stare.com^$all ! https://infosec.exchange/@urldna/112294350751277558 ||datahub.center^$all ! https://infosec.exchange/@urldna/112435554388872743 ||channelhub.info^$all ! microsoft ||microsoft*.dfautomotive.de^$doc ||microsoft.dfautomotive.de^$all ||microsoft.account.dfautomotive.de^$all ||activarhotmail.weebly.com^$all ||hab-sharepoint.weebly.com^$all ||whfdny.org^$all ||infos4.yolasite.com^$all ||microsoftupdate67.wixsite.com^$all ||exchange.add-solution.de^$all ||exceklcmicrosftprotection.pages.dev^$all ||microsoft-datamaturity.noisehq.nl^$all ||graettingerlaw.com^$all ||post.nationalrent.ru^$all ||gocolonial.local-user.com^$all ||skype-com.cn^$all ||officesoftcn.com^$all ||sishui.site^$all ||athenasbaklava.com^$all ||e-outlook-online.com^$all ||serverdata.ch^$all ||nilousplaypen.com^$all ||cashum.unam.mx/wp-content/backups-dup-pro/imports/index.htm$all ||od.atami.no/one_drive.html$all ||thermovitraffic.com.mx/SharepointFileProject/$all ||cognitoforms.com/FiRe21/EmployeeTeammateQuarterNominationPeriodForMidyear^$all ! https://infosec.exchange/@urldna/112186648791862292 ||acir.postofficeweb.com/grupoacir/$all ! https://infosec.exchange/@urldna/112377161728125627 ||storageapi-new.fleek.co/*/yss/ind.html$all ! https://urldna.io/scan/667d384ad611a65623a4c272 ! https://www.virustotal.com/gui/url/08c0a664528400e7f69613f0d67cd32eaa27c172e61b59729af5fd808fb52737 ||wwwservicemsnlive-*.hubspotpagebuilder.com^$all ! https://www.virustotal.com/gui/url/b434ef1646001aeffd5a32021dc365e17f38b4ca73cbd06e237fa29749e5ae05 ||conohawing.com/*/outlook-$doc ! https://www.virustotal.com/gui/url/6842be99947bd0db1671500f4ab7774846e34f7d951b190be9e58b9e84536f39 ||hergunavantaj.com.tr^$all ! https://www.virustotal.com/gui/url/121614b7a02a5f9bfe0df6bea30184ef2c28a03df07b6ae41c489de241554344 ||irrigationservices.co^$all ! https://www.virustotal.com/gui/url/4c3fa27636d4439e79b4f6a05f2c3859897425727bf985a5afe5047266e462ff ||copynet.com.mx/Message%20Centre/$all ! https://www.virustotal.com/gui/url/64fb53355d445fd7b50685886e43e364285a48a660701a553cfbfd925c1a371c ||msnoauth*.com/office-$all ! https://www.virustotal.com/gui/url/564a9ce8f29f1fe3e951fc11865e27ed1f3280a512afbd110e2733634106510b ||sites.google.com/l0gin-microsoftwebonlne.app/$all ! https://www.virustotal.com/gui/url/51ddf7de3e21e346563a713d62f1a3221afda66b9681ab2b5989da7d901a3935 ||monogonzalez.com^$all ! https://www.virustotal.com/gui/url/37be040cc57eda84deb5ccc8d246092d6e5dd68e848389c51672aec90c521d63 ||mail.sorbeadindias.com^$all ! https://www.virustotal.com/gui/url/19c07d4e7c627a1f83900c509ce73b828247b3bb932713383e5569e7e2671882 ||pages.dev/smart89/$doc ! https://urldna.io/scan/669b8ab77cf5beafb5dbcf99 ! https://www.virustotal.com/gui/url/1092dfb23e71f252516b56e8d516e92df4233b5d7e7a5178393f7a1ae02b9ff3 ||microsofthotmailsi1.wixsite.com^$all ! https://www.virustotal.com/gui/url/d0a30d63d6975b69762e024ddb89c252a8f2822bddb8b4d171bf3495261dc479 ||supplieradvisor.ciamlogin.com^$all ! https://www.virustotal.com/gui/url/6586411fdd055f472911a7507ed78ed2eabab30a79d2caf3402525f119dd8e66 ||e-messsage.com^$all ! https://www.virustotal.com/gui/url/8f1d11e2386cb995b30ec481a6b28acd4903283450f034a426927648956578a2 ||supp0rt.co.za^$all ! https://www.virustotal.com/gui/url/80a4ef21bdad71086be4131d0781e1578b59f2d3565ac48cd5d30aa7e2b2e398 ||ariabcon.com^$all ! https://www.virustotal.com/gui/url/b1351123c5563546b0841861e21e71593f0eca917057ac3c9f497303160053e4 ||vkcs.cloud/owa.html^$doc ! https://www.virustotal.com/gui/url/38b0cc10ec3ff351fb8688c6386834152abda6e018c63e8be60272b2ffb6c3b1 ! https://www.virustotal.com/gui/url/c3e6ff6cc703988270f227d9bdd8192f74d795ff8efac3a1f4043049d4db21f8 ||ocalam.com:8443/impact^$doc ||indylatinawrds.com:8443/impact^$doc :8443/impact?impact=$doc ! https://www.virustotal.com/gui/url/001206894d1c51fed2957043775dd6b567f35f7223b755b536d8828cfc43403c ||todordigital.co.uk^$all ! https://www.virustotal.com/gui/url/526d0f017cf0af2b63746d39c742afe6d6d827cc1142d49fff26467f57d64c22 ||pub-*.r2.dev/owa.html^$doc ! https://urldna.io/scan/66a7f0b018ce9822b681e283 ! https://www.virustotal.com/gui/url/ae5b373bf18db6316d0bbae309378ce3f66e6e780682ce8bfdee60a8536c1721 ||pub-*.r2.dev/onecode55.html^$doc ! https://www.virustotal.com/gui/url/f231e206ef4cf16012f015b13ca1069cdb1c250e7e6b6ad7533b46866cc62d46 ||pub-*.r2.dev/OneDrive.html^$doc ! https://urldna.io/scan/66a893d548fc8e7672fbf688 ! https://www.virustotal.com/gui/url/caa8a01a2f1c8511f8a5e2ac367ec62beaf35db464b564e1ce9450a4a4923fb4 ||enexdirecto.com^$all ! https://www.virustotal.com/gui/url/759542b8116836f96e6a4ec604fb9f58b62b348346c3e65e417d649ae50b21b0 ||ccefactoring.com.br/ziujhyhtrer/$doc ! https://www.virustotal.com/gui/url/9105be477423bad95f6841a21151289e3dde515febdad09429b0fd030ed95b49 /Message%20Centre/mc.php^$doc ! https://www.virustotal.com/gui/url/823f191614433b0f353b678994fe7399aebddf541c26f7434e630a352da61054 ! https://www.virustotal.com/gui/url/bbab15ebcb0f684e6448edf35d469b5c411c6e3c7877387d16666e8a26fc3e8e /\.com(\.[a-z]{2})?\/wp-includes\/images\/smilies\/images?\/smili?es\/[a-z]{25,35}\.html/$doc ! https://www.virustotal.com/gui/url/aa20e18faa34e87cefdd3540d18ac6f030f17d501460f771e84a70b07e66e8aa ||mlcrosoftonline.com.eu-secured.com^$all ! https://www.virustotal.com/gui/url/2f6b0d76102f8fbfafcc7a42d4768474d58c38079f7ff8a82b836e9649c7f7a5 ||carrierzone.com/sharepoint/$doc ! https://www.virustotal.com/gui/url/1ed7b40b8d5a921616df1e5b651f0a8d055766eaa36d3ce73b5823cf6acb01b7 ||hr-systemmet.dk^$all ! https://www.virustotal.com/gui/url/649a3b295ad9351627f2539d0671071bb781f0d39c7d2730bb1c10041bd76c76 ||bertchou.com/wp-content/languages-old/config^$all ! https://www.virustotal.com/gui/url/faecdd6bdca1b1760f51038578451d7315e2ae074f68175da527f722d873fcf9 /^https:\/\/[a-z]{14}\.azureedge\.net\/\d{4}j\b/$doc,to=azureedge.net ! https://www.virustotal.com/gui/url/2d6508637022abdbe07180d88c2590ccef5de0d255841fdd1aacb4982ffe842c ||microsoft-notifcation.com^$all ! https://www.virustotal.com/gui/url/3d1271ed539c049f4a635c733563e00b453b091a64b5bd2cbefa294cde56c684 ||eunssiatel.tech^$all ! https://www.virustotal.com/gui/url/07e776f18e73ca2817565bbe2a9c892254b43792ad6ba152e58f0f3bee9c51d0 /neteasyes/neteasyest/900^$doc ! https://www.virustotal.com/gui/url/a9a522e1d2bcaa50c4b0183207998f4d9f6df975701014c953a6cd7669289b05 /^https:\/\/[-a-z]{4,}\.dogfriendlytahoe\.com\//$doc,to=dogfriendlytahoe.com ! https://www.virustotal.com/gui/url/793b7648f090ad3eef707328a1f63aaad418559889461b34300675cfa82462c3 ||email.hvviinc.com/owa/$all ! https://www.virustotal.com/gui/url/c9edd9d3e4002957c668e0d19002e4175227d7bbbc84059592fc4ab8cbf1a2f0 ||docusine.com^$all ! https://www.virustotal.com/gui/url/ba3d635595cc93873b411791c58db6a12e5285cdebf35544afb1ca7350ef4296 ||backblazeb2.com/securescriptindustriusfinanceprivate99.HTML^$doc ! https://www.virustotal.com/gui/url/aa14ca779e0ee64809a6698a89e50bd6d60138ee7707116c169fc765bb9baf98 ||contoso-travel.com/login^$all ! https://www.virustotal.com/gui/url/89d827b0980847445477131a27a9d58d8ca0e64fd3aa782a508c1c8e01c6291b ||sitio-interno.com^$all ! https://www.virustotal.com/gui/url/c2ec0126a3e06b636368e4ff4c2ade3dbedac9d054db5b470bbf615ea390eb89 ||oortech.com/onedrive.-html^$doc ! telegram ||telegramhcn.com^$all ||newappmssg.ru^$all ||brawllstars.ru^$all ||telegremapp.me^$all ||telegerasm.work^$all ||telegeram.work^$all ||webtelegram.eu.org^$all ||telegrambotsolution.pages.dev^$all /^https:\/\/www\.telegramk[a-z]\.com\//$doc,to=com|~telegram.org ||telegramkv.com^$all ! https://www.virustotal.com/gui/url/06c0aafaca0d59712ddd82ceeacef7b4bb31ecf44fb43584a45fd400416aa913 ! https://bazaar.abuse.ch/sample/bdb84b702752c4065fa36f7c6f7038eed2bfda6d09c32d69512896077b66c097/ ||telegramkp.com^$all ||cdn-telegram.com^$all ! https://www.virustotal.com/gui/url/696c0e59cdfe8b6eb634f93187fac9886fe3f2b1925df6890f4292c734eb675d ! https://www.virustotal.com/gui/file/fd1e8e0dfcb553cae96a6ab8869e2d8de9a67ffcbf3492d4a2e1c26ce02b82e1 ||telegramkd.com^$all ||telegram-zhongwen.com^$all ! https://www.virustotal.com/gui/url/dfc0c0423f0e994148d39d8458893a35bb024fdeeabfd7a82dd0d4e50ce68ace ||rr.nu^$doc ! https://www.virustotal.com/gui/url/ef9755fcb211a668986b9afc5187577c92fb8c8bf62057bf9d0b59333827a35a /^https:\/\/ht[a-z]\d{2}\.vip\//$doc,to=vip ! usps ||uspsparcels.net^$all,to=~usps.com ||freeusps.com^$all,to=~usps.com ||netusps.com^$all,to=~usps.com ||uspssmartpackagelockers.com^$all,to=~usps.com ! https://infosec.exchange/@urldna/112224043535026915 ! https://infosec.exchange/@urldna/112244333356436954 /^https:\/\/usps\.[-a-z]{6,}\.(?:com|top)\/(?:address\.html|information|verify)\b/$doc,to=com|top|~usps.com /^https:\/\/ur[cex][a-z]{2,4}\.com\/(?:address\.html|information|verify)\b/$doc,to=com|~usps.com .top/pg?do=$doc,to=top ||wrc-gh.org/redelivery$doc,to=~usps.com ! https://infosec.exchange/@urldna/112560597065106850 ||mybluehost.me/2us/verification/$doc,to=~usps.com ! https://urldna.io/scan/6683cfb811bd32bf9fb75225 ! https://www.virustotal.com/gui/url/25aea0e999fad6210accce6965b498b4794ae442233ece87290293486f17d432 ||mybluehost.me/uspshome/$doc,to=~usps.com ! https://urldna.io/scan/668915c66ba77bfb3cacea3c ! https://www.virustotal.com/gui/url/2cffc82255b1724b4e9083c350c2c3d73ff9366ee6ab15d6c0bc37ab6c7b8066 ||mybluehost.me/us/post/$doc,to=~usps.com ! https://www.virustotal.com/gui/url/d8f1aa4bd75eb85e45126053f1e67862e33be37dc3b9064af310cfda1629964b ||mybluehost.me/tracking-mail-delivery/$doc,to=~usps.com ! https://www.virustotal.com/gui/url/ab9313e89cd1f37e143b6bbfb8e7b43d4484328dda0b5fd287a44fbefce58479 ! https://www.virustotal.com/gui/url/3a759ec6ab4192d774c4a40be278da6bdda88cb693995472cf84bf6fb9c3617a ! https://www.virustotal.com/gui/url/cb0992c96c240779edaf3a6b5c7b4c19eecbd983f5621a1b654ced34cb2ad739 ||mybluehost.me/*unitess/$doc,to=~usps.com ||mybluehost.me/UNITEDSTATESPOSTAL/$doc,to=~usps.com ||yah.ppl.mybluehost.me^$doc,to=~usps.com ! https://www.virustotal.com/gui/url/876186ad51623f15303e6fc8565e4411545aa92a07d0c118c7cb6e3db91bba85 ! https://www.virustotal.com/gui/url/114d0d1abadc10805bd8dbce5fec3d58f73494e989aadca11d0dc8b67f466142 /^https:\/\/transporta[a-z]{8,9}pro\.top\/i\b/$doc,to=top|~usps.com ! https://urldna.io/scan/66ac783f3e864409c90271ce ! https://www.virustotal.com/gui/url/839734b93740d77e02daa895fd4ebe200e54e66c6e2d99a844a3b727cad9d6e9 ||usps.*.top^$doc,to=top|~usps.com ! weebly/square phishing /^https:\/\/(?:[a-z0-9]{2,}-)+10\d{4}\.weeblysite\.com\//$doc,to=weeblysite.com /^https:\/\/(?:[a-z0-9]{2,}-)+10\d{4}\.square\.site\//$doc,to=square.site ! spotify ! https://community.spotify.com/t5/Accounts/Phishing-Email/td-p/5877600 /^https:\/\/[^.]+\.codeanyapp\.com\/wp-content\/.+\/spo[a-z]{2}i\//$doc,to=codeanyapp.com ||codeanyapp.com/*/spotii/$all ||codeanyapp.com/*/spoofi/$all ||mybluehost.me/*/MitID/$doc ||airpos.co.kr/.well-known/pki-validation/*/MitID/$doc ||autolocksmithpro.com/spt/$all ! https://www.virustotal.com/gui/url/5f5d2e941e3e44e01a4ec88d3732113195e2afdef511d3635fbd291495f82f4f ||mybluehost.me/spot/Account/$doc ! https://www.virustotal.com/gui/url/e12ae2bc0550053fb14c5626719115d304edc007040499a44cb4113cd9e41d0e ||mybluehost.me/dse/main/$doc ! https://www.virustotal.com/gui/url/0ceb34c5d826a3c5f8f0c736ffe7b7e65d14b21e331ffeb64a619e894c340f12 ||mybluehost.me/MUSIC/SPOTIFY24K/$doc ! https://www.virustotal.com/gui/url/079563d015c00efbca61d80c59f00d19ef06ccbc9922565e1d6d388c99986ba4 ||veratv-mtic.vera.com.uy/r/$doc ! swisspass ||divinedownload.com^$all,to=~swisspass.ch ||swiss-passapp.web.app^$all,to=~swisspass.ch ||mybluehost.me/CFF/$doc,to=~swisspass.ch ||mybluehost.me/--/SBBCFF$doc,to=~swisspass.ch ||mybluehost.me/SBB.CH/$doc,to=~swisspass.ch ! https://www.virustotal.com/gui/url/92187fec54723b98e4a67ce247dfcc2a18d6fe2ad425c9ef8d926abd8fac9a10 ||mybluehost.me/*/swisspass/$doc,to=~swisspass.ch ! https://www.virustotal.com/gui/url/1b04ebdcbc185c83d58b89b7f5d0220f440aa8ef7652138a1ba30bf981e841f4 ||mybluehost.me/Konto/SBB/$doc,to=~swisspass.ch ! https://urldna.io/scan/6677f243e02f8fe8990a0417 ! https://www.virustotal.com/gui/url/0fec438409b71ba8f28fd33e31a13227836fc644467d625aa2b98986ba21ce3a ||mybluehost.me/sbb-ch/$doc,to=~swisspass.ch ! https://www.virustotal.com/gui/url/d06025e9a812f7d17e3febbba184c6f7a74904fcec32cd0202fb429b5ceef0e4 ||mybluehost.me/SBB/$doc,to=~swisspass.ch ||the.jxc.mybluehost.me^$doc,to=~swisspass.ch ! https://infosec.exchange/@urldna/112428358456633497 ||mybluehost.me/pass/index/$doc,to=~swisspass.ch ! https://www.virustotal.com/gui/url/5ca860461f268be334cb25520f39cb73eb4666019b8c095dbb2951124bb8766d ||mybluehost.me/seitech/$doc,to=~swisspass.ch ! https://www.virustotal.com/gui/url/fdfaee41433e38d0aad765575c0ebd0edea90c19bc028a0d9f6438e563f36cf5 ||mybluehost.me/*/swpassfr/$doc,to=~swisspass.ch ! https://infosec.exchange/@urldna/112316881794824268 ||mybluehost.me/*/CHFINAL/$doc,to=~swisspass.ch ||acconsult.info/*/CHFINAL/$doc,to=~swisspass.ch ! https://infosec.exchange/@urldna/112441688955721080 ||sviluppo.host/sbb-chf-id/$doc,to=~swisspass.ch ! https://www.virustotal.com/gui/url/6f294b5e73e405ef5a20b9048c6ae8c86925cde499e303dcb7b107f78c9655d9 ||teamswisspassid.sviluppo.host^$all,to=~swisspass.ch ||sviluppo.host/CHFINAL/$doc,to=~swisspass.ch ! https://www.virustotal.com/gui/url/e225d606addeced5162fc2f28cb5a6829d9e3dde8986d246c682ba79a5f6e0b0 ||sviluppo.host/*/CHFINAL/$doc,to=~swisspass.ch ! https://infosec.exchange/@urldna/112439801316174846 ||wcomhost.com/spass/$doc,to=~swisspass.ch ! https://infosec.exchange/@urldna/112658035861531160 ||altitudesim.ca/*/CHFINAL/$doc,to=~swisspass.ch ! https://www.virustotal.com/gui/url/536c73948a6fb646afe3bbd0a06889b9e4bb377eec397600321961e3d366805c ||codeanyapp.com/Swissp/$doc,to=~swisspass.ch ! https://www.virustotal.com/gui/url/925d7839914de2aaffbf139dfb1dff9d8fee9c41b6360aaf01044dcfb491ce50 ||suissscomee-correo*.codeanyapp.com^$doc,to=~swisspass.ch ||codeanyapp.com/Sus/*/sign.php^$doc,to=~swisspass.ch ! https://www.virustotal.com/gui/url/09ca05326d77f387fef2bd7bd8339221643d939ebcc2c4946ec727536ea849da ||manage-administrere-swisspass-*.codeanyapp.com^$doc,to=~swisspass.ch ! https://www.virustotal.com/gui/url/88a463b79f93e14c7bfd831ab894e1cd94f75c8bc44b6917854cdf6d71abb2b1 ||romacsystems.com/*/CHFINAL/$doc,to=~swisspass.ch ! swisscom ||secureserver.net/myswisscom$doc,to=~swisscom.ch ||codeanyapp.com/Swiss_com/$doc,to=~swisscom.ch ! https://infosec.exchange/@urldna/112546087270319031 ||codeanyapp.com/info/cc.php^$doc,to=~swisscom.ch ! https://infosec.exchange/@urldna/112474128904326825 ||mybluehost.me/neww/$doc,to=~swisscom.ch ! https://www.virustotal.com/gui/url/dc05982c117efe86a9230d707df6f72a81c98251949428004e8c154bd578d717 ||mybluehost.me/*/csom/$doc,to=~swisscom.ch ! https://infosec.exchange/@urldna/112485099916668793 ||secureserver.net/ruckstantung907921/$doc,to=~swisscom.ch ! https://www.virustotal.com/gui/url/10d8d5cb68cf0f03cb48b3c5000af376e656858a0722bbf8d95cb0935086ed33 ||sviluppo.host/df/pass.php^$doc,to=~swisscom.ch ! https://www.virustotal.com/gui/url/b125bd6b92439b436f012c539b1601915c8146703187c0b86119a4fe0c8d8e82 ||mybluehost.me/sssssssssssssss/$doc,to=~swisscom.ch ! https://www.virustotal.com/gui/url/30b8b4ed87742d205e71d3d8d045cc07108bd46aa060e4bd0cbd788719e06dec ||mybluehost.me/comssss/$doc,to=~swisscom.ch ! https://www.virustotal.com/gui/url/59261853c67824755221c072c0014f52c675e2f856c26b50dde5065fc7ec5eab ||mybluehost.me/swisscom-login/$doc,to=~swisscom.ch ||mst.ail.mybluehost.me^$doc,to=~swisscom.ch ! https://www.virustotal.com/gui/url/dc9f208e3448b0d1db82cfcaf5b4ea6fbf5c1e6da5d95cc7e3fe84fe34bd5909 ||mybluehost.me/*/swisscom/$doc,to=~swisscom.ch ! https://www.virustotal.com/gui/url/aaaf519966c47df9632c128df1d10e6d85ba70f07a5dc2843b2c091dfbe25a73 ||codeanyapp.com/swiss-login/$doc ! swisspost ||swisspost.web.app^$all,to=~post.ch ! upc ! https://urldna.io/scan/66789b05c766226ae8d6e379 ! https://www.virustotal.com/gui/url/94fdcf815a75d8182fee65b9f90fcbdd03498c33f6200e0c951a1a5874b2ad1d ||wcomhost.com/ch/upc/$all,to=~upc.ch ||claim-etherfi.me^$doc,to=~ether.fi ||trziostart.com^$all,to=~trezor.io ||novastakingwallet.com^$doc,to=~novawallet.io ||airdrop-carv.com^$doc,to=~carv.io ||xei.claims^$doc,to=~xei.ai ||kucoin0101.com^$all,to=~kucoin.com ||airdrope.live^$doc,to=~ton.org ||scroll-dapprader.com^$doc,to=~dappradar.com ||routerprotocol-migrate.com^$doc,to=~routerprotocol.com ||cookie-communtiy.com^$doc,to=~cookie.community ||gaos.bio^$doc,to=~gao.bio ||baseeddbrettt.com^$doc,to=~basedbrett.com ||whitelist-memefi.com^$doc,to=~memefi.club ||bnbfour.net^$doc,to=~bnbfour.meme ||laeer3xyz.com^$doc,to=~layer3.xyz ||cyberblast.info^$doc,to=~cyberblast.io ||gz-gmy.com^$all,to=~paxos.com ||tokenpocket-com.cc^$all,to=~tokenpocket.pro ||mantanetworkcn.com^$all,to=~manta.network ||interface-git-parallel-cypress-uniswap.vercel.app^$doc,to=~uniswap.org ||mode-claim.xyz^$doc,to=~mode.network ||claim-bool.com^$doc,to=~bool.network ||tpro-airdrop.pages.dev^$doc,to=~tpro.network ||claim-wienerdog.com^$doc,to=~wienerdog.ai ||claimable-bankless.com^$all,to=~bankless.com ||pepesunchained.net^$doc,to=~pepeunchained.com ||pepecoinsuper-airdrop.pages.dev^$doc,to=~pepe20.vip ||appmemekombatclaim.pages.dev^$doc,to=~memekombat.io ||testmyaa.pages.dev^$doc,to=~earndrop.io ||claimspaace.pages.dev^$doc,to=~lingocoin.io ||blastairdropclaims.pages.dev^$doc,to=~blast.io ||harambetok-eng.pages.dev^$doc,to=~harambetoken.ai ||rarepepewtf.pages.dev^$doc,to=~rarepepes.com ||miles-plume-network.pages.dev^$all,to=~plumenetwork.xyz ||equi-dsw.pages.dev^$doc,to=~equilibria.fi ||agentlayer-xyz.pages.dev^$doc,to=~agentlayer.xyz ||pngvnreward.pages.dev^$doc,to=~pngvntoken.com ||web3mainnetdapp.pages.dev^$all ||web3connectfix.pages.dev^$all ||clinitex.fr/META5KYC/$doc,to=~metamask.io ||syncwallet.pages.dev^$all,to=~walletconnect.com ! https://infosec.exchange/@urldna/112379049102904534 ||azuki-*.vercel.app^$all,to=~azuki.com ! https://infosec.exchange/@urldna/112246221074509842 ||base-swap-frontend-*.vercel.app^$doc ! https://www.virustotal.com/gui/url/7ef12f181e0c1d09475f2fd51b19b06ff393f4c686abfb89b312cd47447ac7bf ||metamask*.webflow.io^$doc ! https://urldna.io/scan/66af69831a242fe968f80145 ! https://www.virustotal.com/gui/url/c245ab34fb1e8cf41cba99c1fb61dfbfef60d98044ebac3abc65c1b9a150aea4 ||final-claim.pages.dev^$doc ! https://www.virustotal.com/gui/url/7b4fad4c2e3549d14d68c1c9dc9d2d24fbe024608f269bf9eb42a3fcc67cfb4a ||indiewears.com^$all ! https://urldna.io/scan/66bb2923fc6db4b70d37ece8 ! https://www.virustotal.com/gui/url/6bebec722c703a448f14d1650315b534ee785959080537cebada1d6120883763 ! https://www.virustotal.com/gui/url/4e1f0d563a121e484113dcf1582323732ce110451f33e939985911c248f19c31 ||alienxchain*.pages.dev^$doc,to=~alienxchain.io ! https://www.virustotal.com/gui/url/745c24c2aa94c7f7f499e025206ae5f6b4a924745cdfe5a236f1b2294d205988 ||bfq.h100.top^$all,to=~bybit.com /index/index/*Trade/tradelist^$doc ! binance ||bnbc-onay-sayfasi-global.smtp-host.de^$all,to=~binance.com ||dendreonlawsuit.com^$all,to=~binance.com ! ledger.com ||ledgerwallive.com^$all,to=~ledger.com ! https://www.virustotal.com/gui/url/baaec2820a40db4dace37d5955dcb9f9db10ea16337b06b8a4a814bb67c27b13 ||pub-*.r2.dev/ledge.html^$doc,to=~ledger.com ! magamemecoin.com ||trump-coin1.pages.dev^$doc,to=~magamemecoin.com ||coin-trump.pages.dev^$doc,to=~magamemecoin.com ! pinksale.finance ||pinksales-pools.pages.dev^$doc,to=~pinksale.finance ||pink-sales.pages.dev^$doc,to=~pinksale.finance ||pink-sale.pages.dev^$doc,to=~pinksale.finance ! coinbase ||baseguardauth.net^$all,to=~coinbase.com ||coinbase-yield.info^$all,to=~coinbase.com ! https://www.virustotal.com/gui/url/35ca5ae411511f7c68dd4297ac19551e0dc2d562572c35234539516970135d61 ||cbnotifser.top^$all,to=~coinbase.com ||coin-notif.top^$all,to=~coinbase.com ||koinssendspro.top^$all,to=~coinbase.com ||e-stata.ru/track/1/$all,to=~coinbase.com ! imtoken ||imtoken.org.cn^$all,to=~token.im ||imcosom.com^$all,to=~token.im ||tokenap.app^$all,to=~token.im ||tokenax.app^$all,to=~token.im ||imtoken-etc.com^$all,to=~token.im app##center#yangchen > iframe#external-frame[src="https://im136.mom/"]:not([class]) ! pancakeswap ||pancake.saaedal.com^$all,to=~pancakeswap.finance ||pancak-e-swap.com^$all,to=~pancakeswap.finance /^https:\/\/pancake(?:dro|swa)pclick\d+\.vercel\.app\//$doc,to=vercel.app|~pancakeswap.finance ||pancakeswap-*.vercel.app^$doc,to=~pancakeswap.finance ||pancake-swap*.vercel.app^$doc,to=~pancakeswap.finance ||pancake-nft*.vercel.app^$doc,to=~pancakeswap.finance ! https://urldna.io/scan/66a4bc168460353814f6213e ! https://www.virustotal.com/gui/url/7528b31829b0fcc71f1ff78c7f2f57511b5a5bda28523f6bf82b80e92c111b21 ||pancakeclaim-*.vercel.app^$doc,to=~pancakeswap.finance ! https://urldna.io/scan/66a4bc858460353814f62149 ! https://www.virustotal.com/gui/url/3af2108517176d42953dbd322c5ba1ad071121986debd4dbe38041700b3037fc ||pancake.run^$all,to=~pancakeswap.finance ! https://www.virustotal.com/gui/url/ef9755fcb211a668986b9afc5187577c92fb8c8bf62057bf9d0b59333827a35a ||pay8-2v-*-gmailcom.vercel.app^$all,to=~pancakeswap.finance ! openphish ||vodafone-business.develop-a.website^$all,to=~vodafone.com ||air.bnb-id*.com^$all,to=~airbnb.com ||mmitalianbeef.square.site^$all,to=~mmitalianbeef.com ||bigbauer.com^$all,to=~gmx.com ||lkmw88.com^$all,to=~mercadolibre.com ||vangphutai.com^$all,to=~vangphutai.vn ||autoscurt24.de^$all,to=~autoscout24.de ||hk668.cc^$all,to=~yahoo.com ||internal-checker.com^$all,to=~id.me ||auth-llbc.elementfx.com^$all,to=~leboncoin.fr ||dc.tensgpt.com^$all,to=~discord.com ||correosprepago.bnext.es^$all,to=~prepago.correos.es ||beluxrepm.followme.fr/FolloWMe$all,to=~realestate.bnpparibas.com ||mybluehost.me/Cope346/$all ||tesakom.com/aa/index.html^$all,to=~ebestsec.co.kr ||glitch.me/pdf.html?email=$doc ! https://www.virustotal.com/gui/url/ac091676a63040d2e855eeaabe9e13cc18eadc5f644bd494763edde0270be742 ||chattts-49f1.beszyrecala.workers.dev^$all,to=~christianmingle.com ! https://www.virustotal.com/gui/url/51313f8d841a87fbda4029330b190c9e5f4bd4c70646f2a73b10771d677a8ab2 ||cursorltd.com^$doc ! https://www.virustotal.com/gui/url/5ff91c73c62cc4bd5af699518d73ecffe9bdd0830c4052e4da1405568495c4df ||cprapid.com^$doc ! https://www.virustotal.com/gui/url/0fded7ccb337703e58ddc34b8a7c89f87fdcb102a543136e434b4f1783d37935 ||utahpolicetraining.*.mybluehost.me^$all ! https://www.virustotal.com/gui/url/7d2852015c759596a7be24edf4043c58dc246bfb027a625a4de4d24ed1a81fbc ||mybluehost.me/*/choronopost/$doc,to=~chronopost.fr ! https://www.virustotal.com/gui/url/dd422322662ef1547afcc735850a4a4ee1ae601cb1502701174730f24f4e9ac0 ! https://www.virustotal.com/gui/url/5b84e52dfe110a03f08cf7165bd70e003bb45de1a0f0440a0b370b2e2de55421 /^https:\/\/([a-z]-){10,15}[a-z]\.(?:com|net|org)\.tr\//$doc,to=com.tr|net.tr|org.tr ! https://www.virustotal.com/gui/url/ef4d71bf92ccca6f4079f06f4c519e9d21bc45e240ea32a42561b5684a2305da /views/go/start.php^$doc ! https://www.virustotal.com/gui/url/09b11b4c345be67d2e7659fa2f1d1c07a000bc3cebbbbed17e891865a355d07e /^https:\/\/pub-[a-f0-9]{32}\.r2\.dev/be[a0-9]\d{2,3}\.html\b/$doc,match-case,to=r2.dev ! https://www.virustotal.com/gui/url/f6313df525470be85c52d6b7ec608c212bd3ec8eda8307f210371b221f24612c ||namecheapsupport-*.codeanyapp.com^$all,to=~namecheap.com ! https://www.virustotal.com/gui/url/2dc456580d55d86c4b131ecc5120af4d79439ac3f9be066ce2c2440e4af96581 ||vercel.app/magi/olde/saac-wetr-magi.html^$doc,to=~wetransfer.com ||download-wetransfer-*.vercel.app^$doc,to=~wetransfer.com ! https://www.virustotal.com/gui/url/533a27da14f888f81e8afad084a17a7e1b2dd574cd90b869b21c993283862927 ! https://www.virustotal.com/gui/url/f3bf8c53016b9b45de66415c7d948cd79c8f2d83b270e7135b21056fc7479b5d ||mybluehost.me/vcd/$doc ||kvv.jxc.mybluehost.me^$doc ! https://www.virustotal.com/gui/url/484243c62c486e1c6b6544028fa5b1e30c1643fea446e5d89e6912d132e04b22 ||web-interface.eu^$doc,to=~kvk.nl ! https://www.virustotal.com/gui/url/ec321ee03c2a6081a48bdfb72bd8e3995f8fd79e2a253a5cb8f79026d4c1d940 ||mybluehost.me/servizi/assistenza/$doc,to=~mooney.it ! https://www.virustotal.com/gui/url/95d15ded75c863d83ec7a52e0039975f826a95a41e4c9e5f5716e3526c61fb26 ||mybluehost.me/wise/number-account-$doc,to=~wise.com ! https://www.virustotal.com/gui/url/034cc004f078ee24b7f4377283d50d128f547de4339a51c8e29a8f8e36272b13 ||smrturl.co/o/*/53458494^$doc ! https://www.virustotal.com/gui/url/e67f0541ea51baa725f5d46407f919246af360cf78bc40e0c17cba5ffbc39764 ||agripro-fr-*.com^$doc,to=~agriaffaires.com ! https://www.virustotal.com/gui/url/df55aa990ceb6b188ea2bc71d8c53d5543ef819ff6980441733c47aab107ba03 ||notifyhubss.net^$doc ! https://www.virustotal.com/gui/url/102c675735d4cc87b427c7e02b4319f8aae60750553358d9253c70ded26d6a0a ||eboo-retablir-lu.com^$all,to=~eboo.lu ! https://www.virustotal.com/gui/url/1a661786267f134f0db0e0c38c8a943b761fdc3024dfd83292bd92f5b87790db ||aolmaiillogin.blogspot.$doc,to=~mail.aol.com ! docusign.com ||signature-rho.vercel.app^$all,to=~docusign.com ||roycamining.com/pdeb/Untitled/$all,to=~docusign.com ! https://www.virustotal.com/gui/url/9b1eeb641843930ff50296722b611b840e94d94e6e3fd9103c127f302bff74b9 ||msoft_docusign_verification_secured-doc_office.zatrdg.com^$all,to=~docusign.com ! https://urldna.io/scan/66acf1d95524ec1c98282e3f ! https://www.virustotal.com/gui/url/ac02b390f9ea3f865b7fb2148e42c48c7fe0c51b6c7f868ad7f762a44e463a39 ||f1nancier.com^$doc ! https://www.virustotal.com/gui/url/8a7be6d63225b5b77536945c36c5bb26d0c3f8b923ce429571d3326462179a7c ||myvalue365.com/calender/css/images/$doc,to=~docusign.com ! https://www.virustotal.com/gui/url/6e9187f7fd43794da064ee58f10f92f1f2b43dd968fcc3f5b915b680f5f61d07 ||pub-*.r2.dev/alt_type.html^$doc,to=~docusign.com ||pub-*.r2.dev/auth_gen.html^$doc,to=~docusign.com ||pub-*.r2.dev/auth_response.html^$doc,to=~docusign.com ||pub-*.r2.dev/auth_start.html^$doc,to=~docusign.com ||pub-*.r2.dev/DocuSign.html^$doc,to=~docusign.com ||pub-*.r2.dev/doc_start.html^$doc,to=~docusign.com ||pub-*.r2.dev/dse_sign.html^$doc,to=~docusign.com ||pub-*.r2.dev/response_start.html^$doc,to=~docusign.com ||pub-*.r2.dev/response_type.html^$doc,to=~docusign.com ||pub-*.r2.dev/secure_response.html^$doc,to=~docusign.com ||pub-*.r2.dev/traffic.html^$doc,to=~docusign.com ||pub-*.r2.dev/utility_base.html^$doc,to=~docusign.com ||pub-*.r2.dev/docuss_3456787654324567897865433456789.html^$doc,to=~docusign.com ! https://khonggianmang.vn/uploads/2023_CBT_46_3d412a8a49.pdf ||vieclamlazada.vn^$all,to=~lazada.vn ! https://khonggianmang.vn/uploads/2023_CBT_47_01103e7ccb.pdf ||didongvietstore.com^$all,to=~didongviet.vn ! https://khonggianmang.vn/uploads/2023_CBT_48_4807790772.pdf ||tin-dung-$doc ||khcn-tindung-$doc ||viettelgroup.com^$all,to=~viettel.com.vn ! https://khonggianmang.vn/uploads/2023_CBT_50_f8da1fd477.pdf ||khach-hang-the-$doc ! https://khonggianmang.vn/uploads/2024_CBT_03_4aa7fe1b3c.pdf ||lazada.gg^$all ! https://khonggianmang.vn/uploads/2024_CBT_09_4c59decfba.pdf ||chamsockhachhang-$doc ! https://khonggianmang.vn/uploads/20240412_BCT_03_2024_V1_f9a4a7619c.PDF ! /^https:\/\/hdsaison-?[a-z]{2,}\.(?:cc|com|vip)\//$doc,to=cc|com|vip|~hdsaison.com.vn /^https?:\/\/dienmayxanh[-a-z0-9]+\.com\//$doc,to=com|~dienmayxanh.com /^https:\/\/dich-vu(?:-[a-z0-9]+){2,3}\.com\//$doc,to=com /^https:\/\/zla\d{3}\.top\//$doc,to=top|~tiki.vn ||cskh-vib-$doc ||cskh-vib.$doc ||chamsockhachang-$doc ||chamsocthekhachang-$doc ||nang-cap-$doc ||hdsaison-$doc,to=cc|vip|~hdsaison.com.vn ||dichvucong.$doc,to=~gov.vn ||tikimall.$doc,to=tikimall.*|~tiki.vn ||shopeesmarket.com^$all,to=~shopee.vn ||taikhoanvps.com.vn^$all,to=~vps.com.vn ||motaikhoanchungkhoanvps.com^$all,to=~vps.com.vn ||zla963.top^$all,to=~tiki.vn ||zla653.top^$all,to=~tiki.vn ||tah0a.com^$all,to=~tiki.vn ! https://khonggianmang.vn/uploads/2024_CBT_15_e8dc0f11bc.pdf ! https://www.virustotal.com/gui/url/afcc9dee2cd3022d8cdfab4de96b74a19f82a82c17348cdfb57add76aad130a2 ||dailyssshopee.com^$all,to=~shopee.vn ! https://khonggianmang.vn/uploads/20240502_BCT_04_2024_V2_1_a0c95c1f96.pdf ||clzl.pro^$all,to=~momo.vn ! https://khonggianmang.vn/uploads/2024_CBT_21_c7d8f95f66.pdf ||tpbankvn.workplace.com^$all,to=~tpb.vn ! https://khonggianmang.vn/uploads/2024_CBT_22_26eef5509b.pdf /^https:\/\/da\d{4}\.com\//$doc,to=com|~lazada.vn /^https:\/\/tdk[det]0[0-9]\.com\//$doc,to=com|~tiki.vn ||da6555.com^$all,to=~lazada.vn ||soppe68.$all,to=~shopee.vn ! https://khonggianmang.vn/uploads/2024_CBT_23_cdbc1a35e4.pdf /^https:\/\/sp\d{4,5}p\.com\//$doc,to=com|~shopee.vn ! https://khonggianmang.vn/uploads/2024_CBT_25_32ceacddc3.pdf ||vib-*.com^$doc,to=com|~vib.com.vn ||vib-*.shop^$doc,to=shop|~vib.com.vn ||binhchoncuocthivetranhsinhvien2024.weebly.com^$all ! https://khonggianmang.vn/uploads/2024_CBT_26_3710292cc3.pdf ||vn156475p.com^$all ||seleeashopee.com^$all,to=~shopee.vn ! https://khonggianmang.vn/uploads/2024_CBT_28_97c3eaa00a.pdf ||nze98582s.com^$all,to=~shopee.vn ! https://khonggianmang.vn/uploads/20240701_BCT_06_2024_V4_48f8dba76d.PDF ||uudai-tructuyen-$doc ! https://khonggianmang.vn/uploads/2024_CBT_27_5b8aa10967.pdf ||uudaikhachhang-$doc ||nang-hang-$doc ||businesseventskp.top^$all,to=~tiki.vn ||mojgov.weebly.com^$all,to=~moj.gov.vn ||chinhphu.cc^$all,to=~chinhphu.vn ||hangtietkiem.com^$all,to=~giaohangtietkiem.vn ||tcvnhomefic.com^$all,to=~mbbank.com.vn ||lapdatinternet.net^$all,to=~sctv.com.vn ! https://khonggianmang.vn/uploads/2024_CBT_29_32b001d150.pdf ||hethongnhanvien.com^$all,to=~lazada.vn ||lazadaevent.com^$all,to=~lazada.vn ||baovietcom.vip^$all,to=~baovietbank.vn ||mcqdvn.com^$all,to=~mbbank.com.vn ||hethongvaynhanh247.com^$all ||bethivetranh2024.weebly.com^$all ||ebaymall168.shop^$all ||tikifreeship.vip^$all,to=~tiki.vn ! https://www.virustotal.com/gui/url/7f02e45eca07e7e20dc88acf94a0403f02c5096f1ad128fd111c50e19bb63d76 ||flikois.com^$all ||371j.xyz^$all ||momoshopvip.com^$all,to=~momo.vn ! https://khonggianmang.vn/uploads/2024_CBT_31_7548fefc87.pdf ||baovietn.vip^$all,to=~baovietbank.vn ||shopeesopp.com^$all,to=~shopee.vn ||vnviettel.com^$all,to=~viettel.com.vn ||vnsehotro.com^$all,to=~mbbank.com.vn ||mmbonline01.com^$all,to=~mbbank.com.vn ||govn.cc^$all,to=~gov.vn ||thongtincutru.org^$all,to=~gov.vn ||baoviet.vip^$all,to=~baovietbank.vn ||baoviet*.vip^$doc,to=vip|~baovietbank.vn ! https://khonggianmang.vn/uploads/20240701_BCT_07_2024_bcab9d2e82.pdf ||mmb-online.com^$all,to=~mbbank.com.vn ||soppe86.life^$all,to=~shopee.vn ||nhanvientiki.org^$all,to=~tiki.vn ||iazada.com^$all,to=~lazada.vn ||lzdkiemdon24.com^$all,to=~lazada.vn ! https://khonggianmang.vn/uploads/2024_CBT_32_7b55a3e3fc.pdf ||hotrokhachhang-$doc ||cham-soc-the-$doc ||dautuphattrienvnfic.com^$all,to=~homecredit.vn ||baovietvay.top^$all,to=~baovietbank.vn ||taichinheximbak.com^$all,to=~eximbank.com.vn ||tikinew.club^$all,to=~tiki.vn ||pddgov.cc^$all,to=~gov.vn ||vssid.*.cc^$doc,to=~baohiemxahoi.gov.vn ||kbthuhoivontreo.com^$all,to=~vst.mof.gov.vn ! https://khonggianmang.vn/uploads/2024_CBT_33_e01257ffdd.pdf ||cct-giaohangtietkiem.com^$all,to=~giaohangtietkiem.vn ||sendotv.shop^$all,to=~sendo.vn ||vnsendotv.vip^$all,to=~sendo.vn ||sdfsshop1.com^$all,to=~tiki.vn ||tikivn84.com^$all,to=~tiki.vn ||snggov.com^$all,to=~gov.vn ||vn-eid.com^$all,to=~dichvucong.gov.vn ! https://khonggianmang.vn/uploads/2024_CBT_34_cf5513cd5e.pdf /^https:\/\/nz[a-z]\d{5}s\.com\//$doc,to=com|~shopee.vn ||lazada68.com^$all,to=~lazada.vn ||558-558-559.com^$all,to=~shopee.vn ||nzx65821s.com^$all,to=~shopee.vn ||congtygiaohangtietkiemvn.com^$all,to=~giaohangtietkiem.vn ||giaohangtietkiemvn.com^$all,to=~giaohangtietkiem.vn ! https://khonggianmang.vn/uploads/2024_CBT_35_86bfef4e1e.pdf ||hethongnoibo.bio.link^$all,to=~lazada.vn ||sendovn.shop^$all,to=~sendo.vn ||kpd63519s.com^$all,to=~shopee.vn ||vnpttechnology.weebly.com^$all,to=~vnpt.com.vn ||baovietvc.top^$all,to=~baovietbank.vn ||baoviet*.top^$doc,to=~baovietbank.vn ||nhanvienghtk.com^$all,to=~giaohangtietkiem.vn ||giaohangtietkiem247.*^$all,to=giaohangtietkiem247.*|~giaohangtietkiem.vn ! https://social.immibis.com/notice/Ak0oAfQ2fMsvdjfEBs ||dulge9.com^$all ||rcestershir.com^$all ||ouseptu.com^$all ||uresnaus.com^$all ||orundompes.com^$all ||iteparyleb.com^$all ||ermogel.com^$all ||ndinast.com^$all ! https://social.immibis.com/notice/Ak34ZeLTmXsX8HNsy8 ||ontrical.com^$all ||etensiten.com^$all ||opgandi.com^$all ||matectord.com^$all ||congbac.com^$all ||oetsont.com^$all ||ofereome.com^$all ! https://social.immibis.com/notice/Ak75ZTvJPMLpOaT5M0 ||talcopur.com^$all ||hanorid.com^$all ||orawakle.com^$all ||ellifluo.com^$all ||ebortbide.com^$all ! https://social.immibis.com/notice/AkDtb9o5KiCiEzq7tY ||ioncibria.com^$all ||sishedra.com^$all ||legropth.com^$all ||mandalveca.com^$all ! https://social.immibis.com/notice/AkFwNfc6y2el0qQ4eG ||oh6c.com^$all ||gataterso.com^$all ! https://social.immibis.com/notice/AkI3VG5OqmGc9UbWl6 ||xigh.ru^$all ||newreuti.com^$all ||halowasus.com^$all ||emorasp8.com^$all ||iquitorr.com^$all ||moncelork.com^$all ||amboya6.com^$all ||anathemv.com^$all ||eangetar.com^$all ! https://social.immibis.com/notice/AkOGSQnt0jj4sM9cps ||adobedownloader.info^$all ||opiumundi.com^$all ||mirtiat.com^$all ||lernehat.com^$all ! https://social.immibis.com/notice/AkWaR4uBPlljkbZsGG ||endrowl.com^$all ||xceteu.com^$all ||ripliguay.com^$all ! https://social.immibis.com/notice/AkYdomVW9oFnorxFNw ||pelastorl.com^$all ||usecurter.com^$all ||vb09cl.com^$all ||iscidine.com^$all ! https://social.immibis.com/notice/AknDmYT7hMGsGNVl5M ||ny4yze.com^$all ||tickovent.com^$all ||aphenunci.com^$all ! https://social.immibis.com/notice/AkopNrn6iDJgMoTPH6 ##html[lang] > body.startnew > div#sections > section#section_uname ||wwbudmh.ru^$all ||sichogyp.su^$all ||orownsdow.com^$all ||identente.com^$all ! https://social.immibis.com/notice/Akt1pxOHSkHXvMrTTk ||incorcg.com^$all ||datumdellago.com^$all ||lokuracristiana.com^$all ||clinicaimplantologica3d.com^$all ||gruposabar.com^$all ||xalatlaco.org^$all ! https://www.virustotal.com/gui/url/7761b06fcec8382fade116ee7e4bcfa4f654c42e132629c82a3781ce0640c8cc ||r2.dev/INV-CHKCOPY-Remittance-Overpayment%20Refund$doc ! https://social.immibis.com/notice/AkvRQJ3fGcfeihZGk4 ##html[lang] > body:not([style]) > div.captchaBody ||cam/secured/host/*.php|$xhr,3p,domain=r2.dev ||belezaesaudeinnovations.com^$all ||implarededeensino.com.br^$all ||bioparquemonterrey.net^$all ||iniupcorporate.com^$all ||vertiselevadores.com.br^$all ! https://www.virustotal.com/gui/url/0198904efc817234dda14b543a3644473d65939aef0bb7b87c912ca063869f9b ||r2.dev/Outlook%20Secured%20Document$doc ! https://social.immibis.com/notice/AkwoyOsqbfJIjlh7GC /^https:\/\/[a-z0-9]{3,}\.[a-z0-9]{4,11}\.com\/[a-zA-Z0-9]{50,}\?[a-zA-Z0-9]{60,}$/$doc,to=com|~google.com|~microsoft.com /^https:\/\/[a-z0-9]{3,}\.[a-z0-9]{4,11}\.ru\/[a-zA-Z0-9]{50,}\?[a-zA-Z0-9]{60,}$/$doc,to=ru /^https:\/\/[a-z0-9]{3,}\.[a-z0-9]{4,11}\.su\/[a-zA-Z0-9]{50,}\?[a-zA-Z0-9]{60,}$/$doc,to=su ! microsoft ||chervindi.com^$all ||grahurgum.com^$all ||liverun0.com^$all ||ephemeral9.com^$all ! google ||arciansi.su^$all ! https://www.malwarebytes.com/blog/threat-intelligence/2024/03/new-go-loader-pushes-rhadamanthys ! https://safeweb.norton.com/report/show?url=https:%2F%2Farnaudpairoto.com%2F ! https://otx.alienvault.com/indicator/domain/arnaudpairoto.com ! https://www.virustotal.com/gui/url/ec3d5edf4b9db60d4a4057757d820361c850dd355dd21e929c57bc55e54f7517?nocache=1 ||puttyconnect.info^$all ||astrosphere.world^$all ! https://www.reddit.com/r/Scams/comments/1bv6nyh/is_this_a_real_facebook_link/ ! https://www.virustotal.com/gui/url/dec6d9d61fd01d20623f190e52acccf2bef004ec1cd11324efa93e70d417a1b5 ! https://www.urlvoid.com/scan/marketplace-item-352983165488.000.pe/ ||marketplace-item-*.000.pe^$doc ! https://www.bitdefender.com/blog/labs/ai-meets-next-gen-info-stealers-in-social-media-malvertising-campaigns/ ! https://www.reddit.com/r/uBlockOrigin/comments/1dcnc7u/my_website_is_flagged_as_badware_risks_by_ubo/ ! https://github.com/uBlockOrigin/uAssets/issues/24134 ! /^https:\/\/(?:ai|art|get)?-?midjourney(?:s|ai)[^\/]+\//$doc,to=~midjourney.com|~edu|~gov /^https:\/\/(?:ai|art|get)-?midjourney[^\/]+\//$doc,to=~midjourney.com|~edu|~gov /^https:\/\/mid-journey\.[a-z]+\//$doc,to=~midjourney.com|~edu|~gov ||midjourney.co^$all ! https://blog.talosintelligence.com/coralraider-targets-socialmedia-accounts/ ! https://www.virustotal.com/gui/url/4084d02e0b9a73221be4a32e853f87471ca45c5a80f8c7e461e640e025503512 ! https://safeweb.norton.com/report/show?url=runningapplications-b7dae-default-rtdb.firebaseio.com ! https://otx.alienvault.com/indicator/domain/runningapplications-b7dae-default-rtdb.firebaseio.com ||runningapplications-b7dae-default-rtdb.firebaseio.com^$all ! https://www.fortinet.com/blog/threat-research/scrubcrypt-deploys-venomrat-with-arsenal-of-plugins ! https://github.com/uBlockOrigin/uAssets/issues/23464 ||kisanbethak.com^$all ! https://www.malwarebytes.com/blog/threat-intelligence/2024/04/active-nitrogen-campaign-delivered-via-malicious-ads-for-putty-filezilla ||kunalicon.com^$all ||inzerille.com^$all ||recovernj.com^$all ! https://baochinhphu.vn/canh-bao-mot-so-website-gia-mao-lua-dao-nguoi-dung-internet-can-tranh-102240219171043932.htm ||vuabem.com^$all ! https://www.virustotal.com/gui/url/5df7c4ecaa01f24d8ccfdac5be4c0eb09a0a49c705e6b1bcfebd50f261fa5174 ! https://www.virustotal.com/gui/url/70b03a18e67dfc8ae8b93c16e69c0046223cf8e312aa8f4f655e6e1498797493 ! https://safeweb.norton.com/report/show?url=magicslimnhatban.com ! https://safeweb.norton.com/report/show?url=giamcannhatban.com ! https://www.urlvoid.com/scan/magicslimnhatban.com/ ||magicslimnhatban.com^$all ||giamcannhatban.com^$all ! https://github.com/uBlockOrigin/uAssets/issues/23674 ||examated.co.in^$doc ! https://www.virustotal.com/gui/file/cbc37be64bbe194d3e06da6048f0db712bf8f323f78222f4265604d609fee325 ! https://www.virustotal.com/gui/file/d5a0a28b2a8e97c24f12595833a0663e904e750149eb64b8b9a17f9758a5c966 ! https://www.virustotal.com/gui/file/ca6d7147f4d2489bb06c9b6590ee9939c3c65165c2d584f1881d00a587fc4ce4 ||github.com/linarweloper/Blumfarmbot^$doc ! https://www.cyberdaily.au/security/10614-vigilante-hacks-scam-call-centre-proceeds-to-warn-victims ||waredot.com^$doc ||waredot.us^$doc ! https://www.reddit.com/r/uBlockOrigin/comments/1djhn6p/ubo_lite_missed_some_ads/ /l/DMP_captcha_for_vpn?$all ! https://github.com/uBlockOrigin/uAssets/issues/24189 ||kmspico.*^$doc,to=kmspico.* ||kmspico-$doc ||kms-full.com^$doc ||kmspico.io^$doc ||kms-tool.com^$doc ||kmsauto.tech^$doc ||kmsautodown.space^$doc ||gpstracker.site^$all ||kmsauto.org^$doc ||furykms.com^$doc ||ativadorkmspico.com^$doc ||get-kmspico.com^$doc ||getkmspico.com^$doc ||kmspico10.com^$doc ||kmspicoactivator.net^$doc ||kmspicoativador.org^$doc ||kmspicoofficial.com^$doc ||kmspicoportable.com^$doc ||officialkmspico.com^$doc ||oficial-kmspico.com^$doc ! https://github.com/uBlockOrigin/uAssets/pull/18388 ! https://github.com/uBlockOrigin/uAssets/pull/23643 ! https://www.forbes.com/sites/jacksonweimer/2021/04/10/that-twitter-family-tree-trend-is-secretly-following-random-accounts--without-your-consent ||roundyearfun.org^$all ||roundyearfun.com^$all ||twitter-circle.com^$all ||funxgames.me^$all ||infinitytweet.me^$all ||infinitytweet.com^$all ||infinityweet.me^$all ||infinityweet.com^$all ! https://github.com/uBlockOrigin/uAssets/pull/24255 ! https://sansec.io/research/polyfill-supply-chain-attack ! https://www.bleepingcomputer.com/news/security/polyfillio-javascript-supply-chain-attack-impacts-over-100k-sites/ ! https://www.bleepingcomputer.com/news/security/polyfillio-bootcdn-bootcss-staticfile-attack-traced-to-1-operator/ ||googie-anaiytics.com^$all ||bootcdn.net^$all ||bootcss.com^$all ||staticfile.net^$all ||staticfile.org^$all ||unionadjs.com^$all ||xhsbpza.com^$all ||union.macoms.la^$all ! https://github.com/uBlockOrigin/uAssets/pull/24272 ! https://www.bleepingcomputer.com/news/security/polyfill-claims-it-has-been-defamed-returns-after-domain-shut-down/ ||polyfill.com^$all ! https://x.com/Polyfill_Global/status/1809122842145141114 ! https://github.com/uBlockOrigin/uAssets/pull/24434 ||polyfill.top^$all ! https://github.com/uBlockOrigin/uAssets/pull/25087 ||polyfill-js.cn^$all ! https://github.com/uBlockOrigin/uAssets/issues/24248 ||veilcurtin.world^$doc ||midnightsociety-x.com^$doc ||2d45b3cf2299d8ba038f45cb38aca4f2ecfbcb8d264ba28432ae5c51.com^$doc ! https://github.com/GloriousEggroll/proton-ge-custom#myself-gloriouseggroll-and-this-project-proton-ge-are-not-affiliated-with-httpsprotongecom-that-is-a-spamfake-website-there-is-no-existing-website-for-proton-ge-other-than-this-github-repository-proton-ge-does-not-collect-any-user-data-what-so-ever-and-is-not-a-company-or-organization-of-any-type ||protonge.com^$all ! https://github.com/uBlockOrigin/uAssets/issues/24262 ||get-express-vpn.online^$all,to=~expressvpn.com ! https://github.com/uBlockOrigin/uAssets/issues/24283 ||premium-x-notes.com^$all ! https://github.com/uBlockOrigin/uAssets/issues/24123 ! https://github.com/pizzaboxer/bloxstrap/blob/main/README.md ||bloxstrap.*^$doc,domain=~bloxstrap.pizzaboxer.xyz,to=~bloxstrap.pizzaboxer.xyz ||bloxstrapmenu.com^$doc ! https://github.com/uBlockOrigin/uAssets/issues/24323 ! https://www.virustotal.com/gui/url/f355d4d12f50be515284fc97096bad1f093194efe21fd7420c4446ae20def74a ! https://transparencyreport.google.com/safe-browsing/search?url=joannclearances.com ! https://safeweb.norton.com/report/show?url=joannclearances.com ! https://www.urlvoid.com/scan/joannclearances.com/ ! https://www.scamadviser.com/check-website/joannclearances.com ! https://www.scam-detector.com/validator/joannclearances-com-review/ ||joannclearances.com^$all,to=~joann.com ! https://github.com/uBlockOrigin/uAssets/issues/25075 ||joannstoressales.shop^$all,to=~joann.com ! https://github.com/uBlockOrigin/uAssets/issues/25077 ||joannmax.com^$doc,to=~joann.com ! https://github.com/uBlockOrigin/uAssets/issues/25081 ||joannofficial.com^$all,to=~joann.com ! https://github.com/uBlockOrigin/uAssets/issues/25083 ||joannoutlet.com^$all,to=~joann.com ! https://github.com/uBlockOrigin/uAssets/issues/24390 ! https://github.com/hagezi/dns-blocklists/issues/3163#issuecomment-2229056638 ||pcapp.store^$doc ||convertwithwave.com^$doc ||withsecurify.com^ ||securifyguard.com^ ||getsecurify.com^ ! https://github.com/uBlockOrigin/uAssets/issues/24421 ||highwaycpmrevenue.social-previews.top^$all,to=~image.io ||clicksocialimage.top^$all,to=~image.io ! https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/facebook-malvertising-epidemic-unraveling-a-persistent-threat-sys01/ ! https://www.virustotal.com/gui/file/02b336b42d4d80ed17bf255536ecdf3d28db51bc81cc17926dee458e61f092e5 ! https://www.virustotal.com/gui/url/ff01e9e3d9b91835d34ba457e2714f407acca9bf14b486b55fd9e6d6c27286f0 ! https://www.virustotal.com/gui/url/14cc314140e3441870cfc94908ca49175f70bd7eca6781cd8041b16889d21452 ||blue-softs.com^$all ||softs-download.com^$all ||iemcan.com^$all ||hvacpartstechnician.com^$all ||pmequebeclic.com^$all ||sirokataldea.com^$all ||senmendai.net^$all ||download-ai.top^$all ||sites.google.com/view/blue-softs^$all ||sites.google.com/view/xtaskbar-themes^$all ||sites.google.com/view/newtaskbar-themes^$all ||sites.google.com/view/awesome-themes-desktop^$all ||sites.google.com/view/taskbar-themes^$all ||sites.google.com/view/ai-image-3d^$all ||sites.google.com/view/taskbar-themess^$all ||sites.google.com/view/softs-download^$all ||sites.google.com/view/sora-ai-v2^$all /^https:\/\/[a-z]{6,19}\.(?:com|net)\/js\?t=[_a-z0-9]+&ns=[a-z]{2}$/$script,3p,strict3p,match-case,to=com|net /^https:\/\/[a-z]{6,19}\.(?:com|net)\/(?:static_)?file\/\?t=[_a-z0-9]+&ns=[a-z]{2}$/$frame,popup,3p,strict3p,match-case,to=com|net /^https:\/\/[a-z]{6,19}\.(?:com|net)\/(?:static_)?file\/\?t=[_a-z0-9]+&ns=[a-z]{2}$/$doc,match-case,to=com|net ! https://github.com/uBlockOrigin/uAssets/issues/24522 ||shy-boat-90ce.jiko728928922.workers.dev^$doc,to=~uniswap.org ||uniwspapp.com^$all,to=~uniswap.org ||app.corn-staging.com^$all,to=~uniswap.org ! https://community.bolster.ai/t/crowdstrike-look-alike-domains-list/217 ||crowdstrike-helpdesk.com^$doc ||crowdstrikebluescreen.com^$doc ||crowdstrike0day.com^$doc ||crowdstrikedoomsday.com^$doc ||crowdstriketoken.com^$doc ||bsodsm8r.xamzgjedu.com^$doc ||crowdstrike-cloudtrail-storage-bb-126d5e.s3.us-west-1.amazonaws.com^$doc ||crowdstrikeoutage.info^$doc ||microsoftcrowdstrike.com^$doc ||crowdpass.live^$doc ||crowdstrike.life^$doc ||crowdstrikeupdate.com^$doc ||mecrowdstrikesnowstandalone.azurewebsites.net^$doc ||crowdstrikereposify.net^$doc ||crowdstrike-falcon.online^$doc ||crowdstrike-solutions.nl^$doc ||crowdstrikeclaim.com^$doc ||crowdstrikeoutage.com^$doc ||crowdstrikefix.zip^$doc ||crowdstuck.com^$doc ! https://www.bleepingcomputer.com/news/security/fake-crowdstrike-fixes-target-companies-with-malware-data-wipers/ ||dropbox.com/*/crowdstrike-hotfix.zip^$all ! https://blog.sucuri.net/2024/07/attackers-abuse-swap-file-to-steal-credit-cards.html ||amazon-analytic.com^$all ! https://www.fortinet.com/blog/threat-research/dark-web-shows-cybercriminals-ready-for-olympics ||eventstickets.club^$all,to=~tickets.paris2024.org ||tickets.website.com.se^$all,to=~tickets.paris2024.org ||ticketsparis24.com^$all,to=~tickets.paris2024.org ||tickets-paris24.com^$all,to=~tickets.paris2024.org ||ticket-paris24.com^$all,to=~tickets.paris2024.org ! https://www.gdatasoftware.com/blog/2024/06/37947-badspace-backdoor ! https://x.com/GroupIB_TI/status/1790230873285242992 ||elamoto.com^$all ||kongtuke.com^$all ||egisela.com^$all ||uhsee.com^$all ! https://www.trellix.com/blogs/research/onedrive-pastejacking/ ||kostumn1.ilabserver.com^ ! https://github.com/uBlockOrigin/uAssets/issues/24698 ! https://www.virustotal.com/gui/url/3567cf0ebb6ab1f0cd450a21f7ecbe6c21f13f75a4f5cc0a74644b893cb80f33 ! https://safeweb.norton.com/report/show?url=freeadd.me ! https://sitecheck.sucuri.net/results/freeadd.me ! https://note.com/gifted_clover95/n/na707692645ce ! https://note.com/comiciz/n/n0cc2743f61b2 ||freeadd.me^$doc ||askfollow.us^$doc ||more-followers.com^$doc ||twitob.com^$doc ||twitterfollowers.site^$doc ! https://github.com/brave/brave-core-crx-packager/pull/957 ##html[lang] > body#body > * > div.cv-xwrapper > div.cvc > div.cv-inner ##html[lang] > body#body > * > div.cvh.BlockClicksActivityBusy ! https://github.com/AdguardTeam/AdguardFilters/issues/185242 ||bilsevvakfi.org^$doc ||ogrencilerbirligi.com^$doc ||lcwpaketleme.com^$doc ||herkeseuygunisilanlari.com^$doc ||cagrievi.com^$doc ||kariyerfirsatin.com.tr^$doc ||cartepak.online^$doc ||aryapaketleme.com^$doc ! https://github.com/uBlockOrigin/uAssets/issues/24732 ||cdmx-gob-mx.com^$doc,to=~cdmx.gob.mx ! https://github.com/uBlockOrigin/uAssets/issues/24779 ||hkdk.events/8cjknac3yxdqk4^$all ! https://github.com/uBlockOrigin/uAssets/issues/24832 ||xdxg.xyz^$all ! https://github.com/uBlockOrigin/uAssets/issues/24826 ||zebg.top^$all ! https://github.com/uBlockOrigin/uAssets/issues/24916 ! https://www.virustotal.com/gui/url/a69ac87c4cb253bc4fdee1874d0980807a24de54b1716022f6ecc8a2056e3d5e /^https:\/\/help\.[a-z]{3,}-x-[a-z]{3,}\.com\//$doc,to=com|~x.com ! https://github.com/uBlockOrigin/uAssets/issues/24952 ||chromeweb-authenticators.com^$all ||chromeweb-authenticatr.com^$all ! https://github.com/uBlockOrigin/uAssets/issues/24983 ||60q565qe5.top^$all ! https://github.com/hagezi/dns-blocklists/issues/3514 ! https://github.com/uBlockOrigin/uAssets/issues/25036 ||onevanilla.click^$all ||bilbocine.com^$document ||unionplus-card.click^$document ||dailysmscollection.org^$document ||surgecardinfo.click^$document ||paybyplatema.cfd^$document ||panoramacharter.click^$document ||onecognizant.click^$document ||mymorri.click^$document ||mymercy.click^$document ||marykayintouch.autos^$document ||direct2hr.click^$document ||creditcardchase.click^$document ||alaskasworld.cfd^$document ! Phishing ! https://github.com/uBlockOrigin/uAssets/pull/25052 ||zcxoin.work^$all ! fake Chrome ! https://github.com/uBlockOrigin/uAssets/pull/25057 ||chrome-web.com^$all ! https://bbs.kafan.cn/thread-2272310-1-1.html ! https://github.com/uBlockOrigin/uAssets/pull/25058 ||iqpoll.cn^$document ! https://bbs.kafan.cn/thread-2272726-1-1.html ! https://github.com/uBlockOrigin/uAssets/pull/25062 ||zhandouxian.com^$all ! https://github.com/uBlockOrigin/uAssets/issues/25067 ! https://www.reddit.com/r/uBlockOrigin/comments/1f2faj4/where_do_i_send_a_phishing_site_to_be_blocked_by/ ! https://www.virustotal.com/gui/url/ce9a8cf37fd8617e96d23832915d7bf2f6b2d32b810cf96b0c82eb649c32c854 ||tempisite.com^$all ! https://github.com/uBlockOrigin/uAssets/issues/25076 ||eltacosu.lol^$all,to=~elta.gr ! https://github.com/uBlockOrigin/uAssets/issues/25113 ! https://github.com/uBlockOrigin/uAssets/issues/25221 ||sunpass-etoll-id.kupu.desa.id^$all ! https://github.com/uBlockOrigin/uAssets/pull/25177 ! https://www.virustotal.com/gui/url/54511a44248d675994732236310dd43af00862874726d9d2ace0a53b1da9c275 ! https://www.virustotal.com/gui/url/2a0352008de7b5a41de9c97a977bbee85150de3b22f02486a08027ef6636b1aa /^https:\/\/(?:www\.)?roblox(?:\.com)?\.[a-z]{2}\//$doc,to=roblox.*|~roblox.com ! https://github.com/uBlockOrigin/uAssets/issues/25044#issuecomment-2309068054 - malware spam ||gofile.io/d/yMHabA|$doc