chg: [warning-lists] updated

pull/207/head
Alexandre Dulaunoy 2022-02-26 16:05:14 +01:00
parent 5155ebf397
commit 653a035ae7
No known key found for this signature in database
GPG Key ID: 09E2CD4944E6CBCD
40 changed files with 42267 additions and 42266 deletions

File diff suppressed because it is too large Load Diff

View File

@ -56,14 +56,10 @@
"13.224.0.0/12",
"13.244.0.0/14",
"13.248.0.0/18",
"13.248.104.0/22",
"13.248.108.0/23",
"13.248.111.0/24",
"13.248.112.0/20",
"13.248.128.0/17",
"13.248.64.0/21",
"13.248.72.0/24",
"13.248.96.0/21",
"13.248.96.0/19",
"13.249.0.0/16",
"13.250.0.0/15",
"13.32.0.0/15",
@ -89,7 +85,10 @@
"13.34.17.64/26",
"13.34.18.192/26",
"13.34.19.192/26",
"13.34.2.128/26",
"13.34.20.0/25",
"13.34.21.160/27",
"13.34.21.192/27",
"13.34.21.64/26",
"13.34.22.160/27",
"13.34.22.192/26",
@ -136,7 +135,7 @@
"13.34.62.128/25",
"13.34.63.0/24",
"13.34.64.0/23",
"13.34.66.0/26",
"13.34.66.0/25",
"13.34.7.64/26",
"13.34.8.64/26",
"13.34.9.0/26",
@ -290,6 +289,7 @@
"15.230.56.0/22",
"15.230.6.0/24",
"15.230.60.0/23",
"15.230.62.0/24",
"15.230.64.0/21",
"15.230.72.0/22",
"15.230.76.0/23",
@ -414,46 +414,8 @@
"150.222.235.0/24",
"150.222.236.0/23",
"150.222.239.0/24",
"150.222.240.131/32",
"150.222.240.135/32",
"150.222.240.137/32",
"150.222.240.161/32",
"150.222.240.207/32",
"150.222.240.237/32",
"150.222.240.245/32",
"150.222.240.247/32",
"150.222.240.249/32",
"150.222.240.251/32",
"150.222.242.214/31",
"150.222.242.227/32",
"150.222.242.229/32",
"150.222.242.231/32",
"150.222.242.233/32",
"150.222.242.84/31",
"150.222.242.97/32",
"150.222.242.99/32",
"150.222.243.11/32",
"150.222.243.13/32",
"150.222.243.15/32",
"150.222.243.17/32",
"150.222.243.177/32",
"150.222.243.19/32",
"150.222.243.33/32",
"150.222.243.35/32",
"150.222.243.37/32",
"150.222.243.39/32",
"150.222.243.41/32",
"150.222.243.43/32",
"150.222.243.45/32",
"150.222.243.47/32",
"150.222.243.51/32",
"150.222.243.53/32",
"150.222.243.55/32",
"150.222.243.57/32",
"150.222.243.59/32",
"150.222.243.9/32",
"150.222.244.35/32",
"150.222.244.37/32",
"150.222.245.122/31",
"150.222.252.244/30",
"150.222.252.248/30",
@ -1945,5 +1907,5 @@
],
"name": "List of known Amazon AWS IP address ranges",
"type": "cidr",
"version": 20220220
"version": 20220226
}

View File

@ -2,33 +2,37 @@
"description": "Event contains one or more entries from the top 1000 of the most used websites (Cisco Umbrella).",
"list": [
"1-courier.push.apple.com",
"1-courier.sandbox.push.apple.com",
"1.nflxso.net",
"1rx.io",
"2mdn.net",
"33across.com",
"360yield.com",
"3gppnetwork.org",
"3lift.com",
"a.akamaiedge.net",
"a.nel.cloudflare.com",
"a.tribalfusion.com",
"a1806.dscb.akamai.net",
"aa.agkn.com",
"aa.google.com",
"aad.cs.dds.microsoft.com",
"aaplimg.com",
"aax-us-east.amazon-adsystem.com",
"aax.amazon-adsystem.com",
"accounts.google.com",
"accounts.youtube.com",
"acdc-direct.office.com",
"acdn.adnxs.com",
"activity.windows.com",
"acuityplatform.com",
"ad.360yield.com",
"ad.doubleclick.net",
"ad.smaato.net",
"ad.turn.com",
"adaptv.advertising.com",
"addons-pa.clients6.google.com",
"addthis.com",
"ade.googlesyndication.com",
"adentifi.com",
"adform.net",
"adjust.com",
"adnxs.com",
@ -36,6 +40,7 @@
"adobe.io",
"adobedtm.com",
"ads-twitter.com",
"ads.adaptv.advertising.com",
"ads.linkedin.com",
"ads.pubmatic.com",
"ads.stickyadstv.com",
@ -61,12 +66,12 @@
"amazonaws.com",
"amazontrust.com",
"amer.ng.msg.teams.microsoft.com",
"amp-api.apps.apple.com",
"amplitude.com",
"ampproject.org",
"analytics.google.com",
"analytics.twitter.com",
"analytics.yahoo.com",
"android-context-data.googleapis.com",
"android.apis.google.com",
"android.clients.google.com",
"android.com",
@ -76,18 +81,18 @@
"api.amazon.com",
"api.apple-cloudkit.com",
"api.cdp.microsoft.com",
"api.facebook.com",
"api.flightproxy.teams.microsoft.com",
"api.iris.microsoft.com",
"api.msn.com",
"api.rlcdn.com",
"api.smoot.apple.com",
"api.snapchat.com",
"api.userstore.skype.com",
"api2.branch.io",
"api3.cc.skype.com",
"apis.google.com",
"app-analytics-v2.snapchat.com",
"app-measurement.com",
"app.adjust.com",
"app.snapchat.com",
"appcenter.ms",
"apple-cloudkit.com",
@ -109,17 +114,13 @@
"assets.msn.com",
"asyncgw.teams.microsoft.com",
"atm-fp-direct.office.com",
"au.download.windowsupdate.com",
"augloop.office.com",
"autodiscover-s.outlook.com",
"aws.api.snapchat.com",
"aws.duplex.snapchat.com",
"azure.com",
"azureedge.net",
"b-api.facebook.com",
"b-graph.facebook.com",
"b.akamai.net",
"b.tlu.dl.delivery.mp.microsoft.com",
"b1sync.zemanta.com",
"bag.itunes.apple.com",
"bam-cell.nr-data.net",
@ -133,6 +134,7 @@
"beacons3.gvt2.com",
"beacons4.gvt2.com",
"beap-bc.yahoo.com",
"bfmio.com",
"bh.contextweb.com",
"bid.g.doubleclick.net",
"bidder.criteo.com",
@ -147,14 +149,18 @@
"browser.events.data.microsoft.com",
"browser.events.data.msn.com",
"browser.pipe.aria.microsoft.com",
"btloader.com",
"btlr.sharethrough.com",
"bttrack.com",
"bugsnag.com",
"business.bing.com",
"buy.itunes-apple.com.akadns.net",
"c.2mdn.net",
"c.amazon-adsystem.com",
"c.apple.news",
"c.bing.com",
"c.clarity.ms",
"c.evidon.com",
"c.go-mpulse.net",
"c.lencr.org",
"c.msn.com",
@ -169,7 +175,6 @@
"cc-api-data.adobe.io",
"cc.skype.com",
"cdn-apple.com",
"cdn-apple.com.akadns.net",
"cdn.ampproject.org",
"cdn.branch.io",
"cdn.cloudflare.net",
@ -179,21 +184,23 @@
"cdn.flashtalking.com",
"cdn.js7k.com",
"cdn.jsdelivr.net",
"cdn.mozilla.net",
"cdn.office.net",
"cdn.onenote.net",
"cdn.optimizely.com",
"cdn.pendo.io",
"cdn.taboola.com",
"cdn.whatsapp.net",
"cdninstagram.com",
"cdnjs.cloudflare.com",
"cdp.microsoft.com",
"cds.taboola.com",
"ce.lijit.com",
"centralus.cloudapp.azure.com",
"cf-st.sc-cdn.net",
"chartbeat.com",
"chartbeat.net",
"chat-e2ee-mini.facebook.com",
"chat-pa.clients6.google.com",
"chat.cdn.whatsapp.net",
"chat.google.com",
"checkappexec.microsoft.com",
"choices.trustarc.com",
@ -216,33 +223,36 @@
"clients.google.com",
"clients1.google.com",
"clients2.google.com",
"clients2.googleusercontent.com",
"clients3.google.com",
"clients4.google.com",
"clients6.google.com",
"clientservices.googleapis.com",
"cloud.netflix.com",
"cloudapp.azure.com",
"cloudflare.com",
"cloudflare.net",
"cloudsearch.googleapis.com",
"cloudsink.net",
"cm.everesttech.net",
"cm.g.doubleclick.net",
"cms.analytics.yahoo.com",
"cms.quantserve.com",
"code.jquery.com",
"com.akadns.net",
"com.cdn.cloudflare.net",
"com.edgekey.net",
"com.edgesuite.net",
"commnat-cohort-gc.ess.apple.com",
"commnat-main-gc.ess.apple.com",
"comodoca.com",
"company-target.com",
"config.edge.skype.com",
"config.fp.measure.office.com",
"config.office.net",
"config.teams.microsoft.com",
"configuration.apple.com",
"configuration.apple.com.akadns.net",
"configuration.ls.apple.com",
"connect.facebook.net",
"connectivitycheck.platform.hicloud.com",
"contacts.fe.apple-dns.net",
"contacts.google.com",
"content-autofill.googleapis.com",
@ -263,7 +273,9 @@
"crl3.digicert.com",
"crwdcntrl.net",
"cs.dds.microsoft.com",
"cs.emxdgt.com",
"csp.withgoogle.com",
"csync.loopme.me",
"ct.pinterest.com",
"ctldl.windowsupdate.com",
"cvws.apple-dns.net",
@ -279,7 +291,7 @@
"delivery.mp.microsoft.com",
"delve.office.com",
"demdex.net",
"devicelistenerprod.microsoft.com",
"dev.virtualearth.net",
"df.trap.teams.microsoft.com",
"digicert.com",
"dis.criteo.com",
@ -295,34 +307,29 @@
"doubleverify.com",
"download.windowsupdate.com",
"dpm.demdex.net",
"drive-thirdparty.googleusercontent.com",
"drive.google.com",
"dropbox.com",
"dsca.akamaiedge.net",
"dscapi6.akamaiedge.net",
"dscb.akamai.net",
"dscd.akamaiedge.net",
"dsce9.akamaiedge.net",
"dscg.akamaiedge.net",
"dscg2.akamai.net",
"dsct.akamaiedge.net",
"dscx.akamaiedge.net",
"dsp.mp.microsoft.com",
"dsum-sec.casalemedia.com",
"dt.adsafeprotected.com",
"duplex.snapchat.com",
"dyntrk.com",
"e10499.dsce9.akamaiedge.net",
"e1329.g.akamaiedge.net",
"e17437.dsct.akamaiedge.net",
"e4478.a.akamaiedge.net",
"e673.dsce9.akamaiedge.net",
"e6858.dscx.akamaiedge.net",
"e69896.dscapi6.akamaiedge.net",
"eastus.cloudapp.azure.com",
"eb2.3lift.com",
"ecs.office.com",
"edge-enterprise.activity.windows.com",
"edge-mqtt.facebook.com",
"edge.activity.windows.com",
"edge.microsoft.com",
"edge.skype.com",
"edgedl.me.gvt1.com",
@ -331,14 +338,18 @@
"emxdgt.com",
"endpoint.ingress.rapid7.com",
"enterprise.activity.windows.com",
"entrust.net",
"espresso-pa.clients6.google.com",
"ess.apple.com",
"eus.rubiconproject.com",
"events.data.microsoft.com",
"events.data.msn.com",
"everesttech.net",
"evidon.com",
"evoke-windowsservices-tas.msedge.net",
"exelator.com",
"exo.nel.measure.office.net",
"eyeota.net",
"facebook.com",
"facebook.net",
"fastlane.rubiconproject.com",
@ -346,7 +357,6 @@
"fb.com",
"fbcdn.net",
"fbs.smoot.apple.com",
"fcdn.us.tiktokv.com",
"fcmconnection.googleapis.com",
"fe.apple-dns.net",
"fe2cr.update.microsoft.com",
@ -364,6 +374,7 @@
"fontawesome.com",
"fonts.googleapis.com",
"fp.measure.office.com",
"fp.msedge.net",
"ftl.netflix.com",
"fw.adsafeprotected.com",
"g.aaplimg.com",
@ -378,12 +389,11 @@
"gcdn.2mdn.net",
"gcp.api.snapchat.com",
"gcp.gvt2.com",
"geller-pa.googleapis.com",
"geo.moatads.com",
"geo.prod.do.dsp.mp.microsoft.com",
"geolocation.onetrust.com",
"geover.prod.do.dsp.mp.microsoft.com",
"ggpht.com",
"giphy.com",
"global.fastly.net",
"gmail.com",
"go-mpulse.net",
@ -393,6 +403,7 @@
"goguardian.com",
"google-analytics.com",
"google.com",
"google.internal",
"googleads.g.doubleclick.net",
"googleads4.g.doubleclick.net",
"googleadservices.com",
@ -403,10 +414,11 @@
"googleusercontent.com",
"googlevideo.com",
"grammarly.com",
"grammarly.io",
"graph.facebook.com",
"graph.instagram.com",
"graph.microsoft.com",
"growth-pa.googleapis.com",
"grid.bidswitch.net",
"gs-loc-new.ls-apple.com.akadns.net",
"gs-loc.apple.com",
"gs-loc.ls-apple.com.akadns.net",
@ -427,6 +439,7 @@
"gvt2.com",
"ha.office365.com",
"hbopenbid.pubmatic.com",
"hbx.media.net",
"hicloud.com",
"hotjar.com",
"htlb.casalemedia.com",
@ -436,6 +449,7 @@
"i.ytimg.com",
"iad-01.braze.com",
"iadsdk.apple.com",
"ib.3lift.com",
"ib.adnxs.com",
"ic3.events.data.microsoft.com",
"ichnaea.netflix.com",
@ -470,27 +484,27 @@
"init.itunes.apple.com",
"init.push.apple.com",
"insight.adsrvr.org",
"instagram.c10r.instagram.com",
"instagram.com",
"instructure.com",
"intel.com",
"internal",
"ip.goguardian.com",
"iphone-ld.apple.com",
"iphone-ld.origin-apple.com.akadns.net",
"ipv6.microsoft.com",
"ipredictive.com",
"iris.microsoft.com",
"itunes-apple.com.akadns.net",
"itunes.apple.com",
"jadserve.postrelease.com",
"jquery.com",
"js-agent.newrelic.com",
"js-sec.indexww.com",
"js.stripe.com",
"js7k.com",
"jsdelivr.net",
"krxd.net",
"kt-prod.apple.com",
"kv501.prod.do.dsp.mp.microsoft.com",
"kv601.prod.do.dsp.mp.microsoft.com",
"kv801.prod.do.dsp.mp.microsoft.com",
"l.doubleclick.net",
"l.google.com",
"l.googleusercontent.com",
@ -510,16 +524,19 @@
"linkedin.com",
"live.com",
"live.net",
"loadm.exelator.com",
"login.live.com",
"login.microsoftonline.com",
"login.windows.net",
"login5.spotify.com",
"loki.delve.office.com",
"lookaside.facebook.com",
"loopme.me",
"ls-apple.com.akadns.net",
"ls.apple.com",
"m.google.com",
"m.media-amazon.com",
"m.stripe.com",
"m.stripe.network",
"mail-ads.google.com",
"mail.google.com",
"mail.yahoo.com",
@ -540,22 +557,22 @@
"measure.office.net",
"media-amazon.com",
"media.net",
"meraki.com",
"messaging.office.com",
"mesu-cdn.origin-apple.com.akadns.net",
"mesu.apple.com",
"metadata.google.internal",
"metaservices.microsoft.com",
"metrics.icloud.com",
"mfadsrvr.com",
"microsoft.com",
"microsoftonline.com",
"mid.rkdms.com",
"mixpanel.com",
"moatads.com",
"moatpixel.com",
"mobile.pipe.aria.microsoft.com",
"mookie1.com",
"mozilla.com",
"mozilla.net",
"mozilla.org",
"mp.microsoft.com",
"mqtt-mini.facebook.com",
@ -564,7 +581,6 @@
"msauth.net",
"msecnd.net",
"msedge.api.cdp.microsoft.com",
"msedge.b.tlu.dl.delivery.mp.microsoft.com",
"msedge.net",
"msftauth.net",
"msftconnecttest.com",
@ -589,7 +605,6 @@
"nexus.officeapps.live.com",
"nexusrules.officeapps.live.com",
"nflxso.net",
"nflxvideo.net",
"ng.msg.teams.microsoft.com",
"nleditor.osi.office.net",
"notifications-pa.googleapis.com",
@ -604,8 +619,10 @@
"o.lencr.org",
"oauthaccountmanager.googleapis.com",
"ocsp.digicert.com",
"ocsp.entrust.net",
"ocsp.godaddy.com",
"ocsp.pki.goog",
"ocsp.sca1b.amazontrust.com",
"ocsp.sectigo.com",
"ocsp.thawte.com",
"ocsp2-lb.apple.com.akadns.net",
@ -622,9 +639,7 @@
"ogs.google.com",
"omtrdc.net",
"oneclient.sfx.ms",
"onedriveclubprodbn20001.blob.core.windows.net",
"onenote.net",
"oneocsp.microsoft.com",
"onetag-sys.com",
"onetrust.com",
"opendns.com",
@ -634,21 +649,24 @@
"origin-apple.com.akadns.net",
"osi.office.net",
"outbrain.com",
"outlook-1.cdn.office.net",
"outlook.com",
"outlook.ha.office365.com",
"outlook.office.com",
"outlook.office365.com",
"outlookmobile-office365-tas.msedge.net",
"ow1.res.office365.com",
"owneriq.net",
"p.adsymptotic.com",
"p.rfihub.com",
"p.typekit.net",
"p13n.adobe.io",
"p16-sign-va.tiktokcdn.com",
"pagead2.googlesyndication.com",
"pancake.apple.com",
"partner.googleadservices.com",
"partner.netflix.net",
"partners.tremorhub.com",
"passwordsleakcheck-pa.googleapis.com",
"pbs.twimg.com",
"pendo.io",
"people-pa.clients6.google.com",
@ -656,18 +674,19 @@
"peoplestack-pa.clients6.google.com",
"peoplestack-pa.googleapis.com",
"peoplestackwebexperiments-pa.clients6.google.com",
"ping.chartbeat.net",
"pinimg.com",
"pinterest.com",
"pipe.aria.microsoft.com",
"pippio.com",
"pixel-sync.sitescout.com",
"pixel-us-east.rubiconproject.com",
"pixel.adsafeprotected.com",
"pixel.advertising.com",
"pixel.quantserve.com",
"pixel.rubiconproject.com",
"pixel.tapad.com",
"pki.goog",
"platform.hicloud.com",
"platform.twitter.com",
"play-fe.googleapis.com",
"play-lh.googleusercontent.com",
@ -678,64 +697,30 @@
"pm.w55c.net",
"pool.ntp.org",
"portal.fb.com",
"postrelease.com",
"pr-bh.ybp.yahoo.com",
"pr.ybp.yahoo.com",
"preapp.prod.partner.netflix.net",
"prebid-server.rubiconproject.com",
"presence.teams.microsoft.com",
"prod.bidr.io",
"prod.cloud.netflix.com",
"prod.do.dsp.mp.microsoft.com",
"prod.ftl.netflix.com",
"prod.netflix.com",
"prod.partner.netflix.net",
"protection.outlook.com",
"proxy.safebrowsing.apple",
"pub.3gppnetwork.org",
"ps.eyeota.net",
"pubads.g.doubleclick.net",
"pubmatic.com",
"pull-c5-va01.tiktokcdn.com",
"pull-cmaf-f16-gcp01.tiktokcdn.com",
"pull-cmaf-f16-gcp01.ttlivecdn.com",
"pull-cmaf-f16-sg01.tiktokcdn.com",
"pull-cmaf-f16-sg01.ttlivecdn.com",
"pull-cmaf-f16-tt01.fcdn.us.tiktokv.com",
"pull-cmaf-f16-tt01.tiktokcdn.com",
"pull-cmaf-f16-va01.tiktokcdn.com",
"pull-cmaf-f16-va01.ttlivecdn.com",
"pull-cmaf-f58-sg01.tiktokcdn.com",
"pull-cmaf-f77-va01.tiktokcdn.com",
"pull-cmaf-l10-sg01.tiktokcdn.com",
"pull-cmaf-l16-tt01.tiktokcdn-us.com",
"pull-cmaf-l16-va01.tiktokcdn.com",
"pull-cmaf-l77-va01.tiktokcdn.com",
"pull-f5-gcp01.tiktokcdn.com",
"pull-f5-gcp01.ttlivecdn.com",
"pull-f5-sg01.tiktokcdn.com",
"pull-f5-sg01.ttlivecdn.com",
"pull-f5-tt01.fcdn.us.tiktokv.com",
"pull-f5-tt01.tiktokcdn.com",
"pull-f5-va01.tiktokcdn.com",
"pull-f5-va01.ttlivecdn.com",
"pull-flv-l10-sg01.tiktokcdn.com",
"pull-flv-l16-tt01.tiktokcdn-us.com",
"pull-flv-l16-va01.tiktokcdn.com",
"pull-hls-f58-sg01.tiktokcdn.com",
"pull-hls-f77-va01.tiktokcdn.com",
"pull-hls-l77-va01.tiktokcdn.com",
"pull-q5-gcp01.tiktokcdn.com",
"pull-q5-sg01.tiktokcdn.com",
"pull-q5-va01.tiktokcdn.com",
"pull-w5-gcp01.tiktokcdn.com",
"pull-w5-sg01.tiktokcdn.com",
"pull-w5-va01.tiktokcdn.com",
"push-apple.com.akadns.net",
"push.apple.com",
"push.prod.netflix.com",
"px.ads.linkedin.com",
"px.moatads.com",
"px.owneriq.net",
"quantcount.com",
"quantserve.com",
"query.ess.apple.com",
"query.yahoo.com",
"r3.o.lencr.org",
"r4.res.office365.com",
@ -751,6 +736,7 @@
"rlcdn.com",
"roaming.officeapps.live.com",
"rtb-csync.smartadserver.com",
"rtb.adentifi.com",
"rtb.mfadsrvr.com",
"rtb0.doubleverify.com",
"rubiconproject.com",
@ -758,7 +744,6 @@
"s.ad.smaato.net",
"s.amazon-adsystem.com",
"s.moatpixel.com",
"s.mzstatic.com",
"s.pinimg.com",
"s.w.org",
"s.yimg.com",
@ -771,6 +756,7 @@
"safeframe.googlesyndication.com",
"safesearch.googleapis.com",
"sandbox.push.apple.com",
"sb-ssl.google.com",
"sb.scorecardresearch.com",
"sc-cdn.net",
"sc.omtrdc.net",
@ -781,8 +767,10 @@
"sdk.iad-01.braze.com",
"search.spotxchange.com",
"sectigo.com",
"secure-assets.rubiconproject.com",
"secure.adnxs.com",
"secure.netflix.com",
"secure.quantserve.com",
"securepubads.g.doubleclick.net",
"self.events.data.microsoft.com",
"sentry.io",
@ -796,6 +784,7 @@
"sfx.ms",
"sharepoint.com",
"sharethrough.com",
"shell.cdn.office.net",
"signaler-pa.clients6.google.com",
"simage2.pubmatic.com",
"simpli.fi",
@ -809,8 +798,10 @@
"smartscreen.microsoft.com",
"smoot.apple.com",
"smp-device-content.apple.com",
"snap.licdn.com",
"snapchat.com",
"snat.goguardian.com",
"socdm.com",
"sonobi.com",
"sp.analytics.yahoo.com",
"spclient.wg.spotify.com",
@ -819,6 +810,7 @@
"srv.stackadapt.com",
"ssc-cms.33across.com",
"ssl-images-amazon.com",
"ssl.fastly.net",
"ssl.google-analytics.com",
"ssp.yahoo.com",
"ssum-sec.casalemedia.com",
@ -828,6 +820,7 @@
"star.c10r.facebook.com",
"static.ads-twitter.com",
"static.adsafeprotected.com",
"static.chartbeat.com",
"static.criteo.net",
"static.doubleclick.net",
"static.hotjar.com",
@ -841,20 +834,26 @@
"storecatalogrevocation.storequality.microsoft.com",
"storequality.microsoft.com",
"stripe.com",
"stripe.network",
"substrate.office.com",
"suite.office.com",
"support.content.office.net",
"svc.ms",
"sync-tm.everesttech.net",
"sync.1rx.io",
"sync.crwdcntrl.net",
"sync.go.sonobi.com",
"sync.ipredictive.com",
"sync.mathtag.com",
"sync.outbrain.com",
"sync.search.spotxchange.com",
"sync.srv.stackadapt.com",
"sync.taboola.com",
"sync.targeting.unrulymedia.com",
"sync.teads.tv",
"syndication.twitter.com",
"t.co",
"t.wayfair.com",
"taboola.com",
"tags.bluekai.com",
"tags.tiqcdn.com",
@ -865,6 +864,7 @@
"teams.events.data.microsoft.com",
"teams.microsoft.com",
"technoratimedia.com",
"templates.cdn.office.net",
"thawte.com",
"tiktok.com",
"tiktokcdn-us.com",
@ -874,7 +874,6 @@
"time-osx.g.aaplimg.com",
"time.android.com",
"time.apple.com",
"time.windows.com",
"tiqcdn.com",
"tlu.dl.delivery.mp.microsoft.com",
"tlx.3lift.com",
@ -887,6 +886,7 @@
"tr.teams.microsoft.com",
"trafficmanager.net",
"trafficshaping.dsp.mp.microsoft.com",
"translate.googleapis.com",
"trap.teams.microsoft.com",
"trc.taboola.com",
"treatment.grammarly.com",
@ -905,11 +905,9 @@
"typekit.net",
"u.openx.net",
"uci.cdn.office.net",
"uiboot.netflix.com",
"um.simpli.fi",
"unitedstates.cp.wd.microsoft.com",
"unitedstates.smartscreen-prod.microsoft.com",
"unity3d.com",
"unpkg.com",
"unrulymedia.com",
"update.googleapis.com",
@ -933,22 +931,25 @@
"use.fontawesome.com",
"use.typekit.net",
"userlocation.googleapis.com",
"userstore.skype.com",
"usertrust.com",
"v.aaplimg.com",
"v10.events.data.microsoft.com",
"v20.events.data.microsoft.com",
"valid.apple.com",
"vars.hotjar.com",
"verisign.com",
"virtualearth.net",
"visualstudio.com",
"vo.msecnd.net",
"vortex-win.data.microsoft.com",
"vortex.data.microsoft.com",
"w.org",
"w55c.net",
"waconafd.officeapps.live.com",
"waconatm.officeapps.live.com",
"wayfair.com",
"wbx2.com",
"wd.microsoft.com",
"wdcp.microsoft.com",
"weather-data.apple.com",
"weather.microsoft.com",
"web.facebook.com",
@ -957,7 +958,6 @@
"westus.cloudapp.azure.com",
"wg.spotify.com",
"whatsapp.net",
"winatp-gw-eus.microsoft.com",
"windows.com",
"windows.net",
"windowsupdate.com",
@ -1010,5 +1010,5 @@
],
"name": "Top 1000 websites from Cisco Umbrella",
"type": "string",
"version": 20220220
"version": 20220226
}

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

View File

@ -31,5 +31,5 @@
],
"name": "List of known Cloudflare IP ranges",
"type": "cidr",
"version": 20220220
"version": 20220226
}

View File

@ -762,5 +762,5 @@
],
"name": "Covid-19 Cyber Threat Coalition's Whitelist",
"type": "hostname",
"version": 20220220
"version": 20220226
}

View File

@ -108,5 +108,5 @@
],
"name": "Covid-19 Krassi's Whitelist",
"type": "hostname",
"version": 20220220
"version": 20220226
}

View File

@ -294,5 +294,5 @@
],
"name": "CRL and OCSP domains",
"type": "string",
"version": 20220220
"version": 20220226
}

View File

@ -6,11 +6,6 @@
"103.140.139.132",
"104.117.200.9",
"104.117.220.232",
"104.126.37.27",
"104.126.37.33",
"104.126.37.35",
"104.126.37.48",
"104.126.37.57",
"104.18.20.226",
"104.18.21.226",
"104.18.30.182",
@ -53,6 +48,8 @@
"163.181.0.209",
"163.181.0.210",
"174.138.99.83",
"18.202.119.141",
"180.122.76.214",
"180.122.76.224",
"182.76.145.36",
"185.161.118.222",
@ -72,6 +69,7 @@
"193.104.0.184",
"193.104.0.210",
"193.140.71.142",
"193.140.71.35",
"193.17.0.203",
"193.17.0.208",
"193.174.13.106",
@ -90,10 +88,8 @@
"194.140.59.23",
"194.145.83.75",
"194.145.83.94",
"194.237.208.172",
"194.237.208.174",
"194.252.124.241",
"194.27.148.6",
"194.55.113.71",
"194.55.116.61",
"195.53.88.127",
@ -111,6 +107,7 @@
"2.16.2.136",
"2.16.2.89",
"2.16.2.99",
"2.23.9.218",
"200.219.128.77",
"2001:4542:2064:7::1013",
"2001:4542:2064:7::2005",
@ -121,7 +118,6 @@
"2001:b031:1306:ff00::1013",
"2001:b031:1306:ff00::2005",
"202.32.181.22",
"202.65.20.176",
"202.96.220.27",
"202.96.220.31",
"203.26.77.30",
@ -129,7 +125,6 @@
"210.66.125.97",
"210.71.154.6",
"210.74.41.123",
"210.74.41.181",
"212.142.249.35",
"212.174.7.27",
"212.175.187.26",
@ -146,37 +141,42 @@
"217.170.186.122",
"219.80.58.97",
"219.87.64.165",
"23.218.209.163",
"23.212.110.138",
"23.212.110.176",
"23.212.110.178",
"23.212.110.184",
"23.37.43.27",
"240e:e9:d804:0:3::3fc",
"240e:e9:9005:2:3::3fc",
"2600:1f18:232d:c200:280b:13d7:3f1d:c9e6",
"2600:1f18:232d:c201:30ba:778a:fc78:3c4a",
"2600:1f18:232d:c202:28b9:3732:152e:5f29",
"2600:9000:206e:1a00:3:6aa6:6180:21",
"2600:9000:206e:2a00:1d:123a:d0c0:93a1",
"2600:9000:206e:3200:1d:123a:d0c0:93a1",
"2600:9000:206e:400:3:6aa6:6180:21",
"2600:9000:206e:4a00:1d:123a:d0c0:93a1",
"2600:9000:206e:6600:3:6aa6:6180:21",
"2600:9000:206e:6c00:1d:123a:d0c0:93a1",
"2600:9000:206e:9e00:3:6aa6:6180:21",
"2600:9000:206e:a200:3:6aa6:6180:21",
"2600:9000:206e:b000:3:6aa6:6180:21",
"2600:9000:206e:bc00:1d:123a:d0c0:93a1",
"2600:9000:206e:c000:1d:123a:d0c0:93a1",
"2600:9000:206e:ca00:3:6aa6:6180:21",
"2600:9000:206e:ce00:3:6aa6:6180:21",
"2600:9000:206e:e400:1d:123a:d0c0:93a1",
"2600:9000:206e:e800:1d:123a:d0c0:93a1",
"2600:9000:206e:1600:1d:123a:d0c0:93a1",
"2600:9000:206e:200:3:6aa6:6180:21",
"2600:9000:206e:2c00:1d:123a:d0c0:93a1",
"2600:9000:206e:3000:1d:123a:d0c0:93a1",
"2600:9000:206e:6200:1d:123a:d0c0:93a1",
"2600:9000:206e:6a00:3:6aa6:6180:21",
"2600:9000:206e:7000:3:6aa6:6180:21",
"2600:9000:206e:8a00:3:6aa6:6180:21",
"2600:9000:206e:9000:1d:123a:d0c0:93a1",
"2600:9000:206e:a00:3:6aa6:6180:21",
"2600:9000:206e:b200:1d:123a:d0c0:93a1",
"2600:9000:206e:b600:1d:123a:d0c0:93a1",
"2600:9000:206e:c00:3:6aa6:6180:21",
"2600:9000:206e:c200:3:6aa6:6180:21",
"2600:9000:206e:ec00:3:6aa6:6180:21",
"2600:9000:206e:fc00:1d:123a:d0c0:93a1",
"2606:4700::6812:14e2",
"2606:4700::6812:15e2",
"2606:4700::6812:1eb6",
"2606:4700::6812:1fb6",
"2620:108:700f::22d0:625c",
"2620:108:700f::22d0:687a",
"2620:108:700f::22d2:b01f",
"2620:108:700f::22d7:1cd",
"2620:108:700f::2352:be4c",
"2620:108:700f::239b:451d",
"2620:108:700f::23a0:8d8c",
"2620:108:700f::23a2:17c7",
"2620:108:700f::23a3:a785",
"2620:108:700f::23a7:79d9",
"2620:108:700f::23a7:8b1a",
@ -184,10 +184,9 @@
"2620:108:700f::2cee:44f6",
"2620:108:700f::3420:4146",
"2620:108:700f::3427:94f0",
"2620:108:700f::3428:2f48",
"2620:108:700f::3428:595a",
"2620:108:700f::342a:b43f",
"2620:108:700f::342b:251f",
"2620:108:700f::342b:e81e",
"2620:108:700f::3644:9fff",
"2620:108:700f::3695:3d73",
"2620:108:700f::3695:d0cf",
"2620:108:700f::36ba:a3e4",
@ -196,54 +195,54 @@
"2a00:17f0:1300:3285::4",
"2a00:17f0:1300:3285::5",
"2a02:26f0:4700:182::1b01",
"2a02:26f0:4700:183::201a",
"2a02:26f0:4700:185::21cc",
"2a02:26f0:4700:18c::356e",
"2a02:26f0:4700:190::21cc",
"2a02:26f0:4700:190::356e",
"2a02:26f0:4700:198::1b01",
"2a02:26f0:4700:19a::201a",
"2a02:26f0:4700:19f::356e",
"2a02:26f0:4700:1a6::356e",
"2a02:26f0:4700::17d4:6e8a",
"2a02:26f0:4700::17d4:6eb0",
"2a02:26f0:4700::17d4:6eb2",
"2a02:26f0:4700::17d4:6eb8",
"2a02:26f0:4700::210:2c2",
"2a02:26f0:4700::210:2cb",
"2a02:26f0:7100:48d::201a",
"2a02:26f0:7100:48f::356e",
"2a02:26f0:7100:490::201a",
"2a02:26f0:7100:491::356e",
"2a02:26f0:7100::687e:251b",
"2a02:26f0:7100::687e:2521",
"2a02:26f0:7100::687e:2523",
"2a02:26f0:7100::687e:2530",
"2a02:26f0:7100::687e:2539",
"2a02:26f0:7c00::5c7a:3020",
"2a02:26f0:7c00::5c7a:3059",
"2a02:26f0:7c00::5c7a:305b",
"2a02:26f0:7c00::5c7a:3072",
"3.66.128.0",
"34.237.184.165",
"34.250.102.154",
"35.156.254.208",
"46.29.127.181",
"46.29.127.182",
"47.246.50.115",
"47.246.50.205",
"47.73.67.26",
"47.95.69.38",
"52.210.105.178",
"52.211.142.166",
"52.212.53.174",
"52.214.82.94",
"52.219.170.128",
"52.209.129.150",
"52.219.170.52",
"52.232.252.123",
"52.58.244.219",
"52.6.97.148",
"54.72.253.115",
"54.72.246.99",
"54.77.222.28",
"54.77.250.219",
"58.216.118.226",
"58.216.118.229",
"58.216.118.230",
"60.250.3.135",
"61.114.177.151",
"61.114.186.157",
"61.160.228.205",
"61.160.228.5",
"61.160.228.8",
"62.239.7.4",
"62.71.3.136",
"62.96.224.138",
"62.96.224.156",
"63.34.199.89",
"63.34.233.46",
"64.18.26.163",
"79.133.177.225",
"79.133.177.226",
@ -267,7 +266,6 @@
"83.137.118.28",
"83.137.118.5",
"86.109.121.18",
"90.160.140.202",
"90.160.140.204",
"90.160.140.230",
"90.160.140.232",
@ -307,5 +305,5 @@
],
"name": "CRL and OCSP IP addresses",
"type": "cidr",
"version": 20220220
"version": 20220226
}

View File

@ -126,6 +126,7 @@
"5july.org",
"5mail.cf",
"5mail.ga",
"5minutemail.net",
"5oz.ru",
"5tb.in",
"5x25.com",
@ -203,6 +204,7 @@
"addictingtrailers.com",
"adeptwe.us",
"adfskj.com",
"adios.email",
"adiq.eu",
"aditus.info",
"admiralwe.us",
@ -347,6 +349,7 @@
"appinventor.nl",
"appixie.com",
"apps.dj",
"appzily.com",
"arduino.hk",
"ariaz.jetzt",
"armyspy.com",
@ -428,9 +431,11 @@
"beribase.ru",
"beribaza.ru",
"berirabotay.ru",
"best-john-boats.com",
"bestchoiceusedcar.com",
"bestlistbase.com",
"bestoption25.club",
"bestparadize.com",
"bestsoundeffects.com",
"besttempmail.com",
"betr.co",
@ -455,9 +460,11 @@
"bladesmail.net",
"blip.ch",
"blnkt.net",
"block521.com",
"blogmyway.org",
"blogos.net",
"blogspam.ro",
"blondemorkin.com",
"bluedumpling.info",
"bluewerks.com",
"bnote.com",
@ -534,6 +541,7 @@
"carsencyclopedia.com",
"cartelera.org",
"caseedu.tk",
"cashflow35.com",
"casualdx.com",
"cavi.mx",
"cbair.com",
@ -584,6 +592,7 @@
"clickdeal.co",
"clipmail.eu",
"clixser.com",
"cloud-mail.top",
"cloudns.cx",
"clrmail.com",
"cmail.club",
@ -601,6 +610,7 @@
"cocovpn.com",
"codeandscotch.com",
"codivide.com",
"coffeetimer24.com",
"coieo.com",
"coin-host.net",
"coinlink.club",
@ -624,8 +634,10 @@
"crazespaces.pw",
"crazymailing.com",
"cream.pink",
"crepeau12.com",
"cross-law.ga",
"cross-law.gq",
"crossmailjet.com",
"crossroadsmail.com",
"crusthost.com",
"cs.email",
@ -757,6 +769,7 @@
"dispose.it",
"disposeamail.com",
"disposemail.com",
"disposemymail.com",
"dispostable.com",
"divad.ga",
"divermail.com",
@ -854,6 +867,7 @@
"eeedv.de",
"eelmail.com",
"efxs.ca",
"egzones.com",
"einmalmail.de",
"einrot.com",
"einrot.de",
@ -1079,6 +1093,7 @@
"flyspam.com",
"foobarbot.net",
"footard.com",
"foreastate.com",
"forecastertests.com",
"foreskin.cf",
"foreskin.ga",
@ -1259,6 +1274,7 @@
"grandmamail.com",
"grandmasmail.com",
"great-host.in",
"greencafe24.com",
"greenhousemail.com",
"greensloth.com",
"greggamel.com",
@ -1370,6 +1386,7 @@
"host1s.com",
"hostcalls.com",
"hostguru.top",
"hostingmail.me",
"hostlaba.com",
"hot-mail.cf",
"hot-mail.ga",
@ -1587,6 +1604,7 @@
"kismail.ru",
"kisstwink.com",
"kitnastar.com",
"kjkszpjcompany.com",
"kkmail.be",
"kksm.be",
"klassmaster.com",
@ -1599,6 +1617,7 @@
"kmail.li",
"kmhow.com",
"knol-power.nl",
"kobrandly.com",
"kommunity.biz",
"kon42.com",
"konultant-jurist.ru",
@ -1633,6 +1652,7 @@
"l33r.eu",
"l6factors.com",
"labetteraverouge.at",
"labworld.org",
"lacedmail.com",
"lackmail.net",
"lackmail.ru",
@ -1657,6 +1677,7 @@
"le-tim.ru",
"lee.mx",
"leeching.net",
"leetmail.co",
"legalrc.loan",
"lellno.gq",
"lenovog4.com",
@ -1722,6 +1743,7 @@
"m21.cc",
"m4ilweb.info",
"maboard.com",
"mac-24.com",
"macr2.com",
"macromaid.com",
"macromice.info",
@ -1735,6 +1757,7 @@
"mail-easy.fr",
"mail-filter.com",
"mail-help.net",
"mail-hosting.co",
"mail-hub.info",
"mail-now.top",
"mail-owl.com",
@ -1886,6 +1909,7 @@
"mailtrix.net",
"mailtv.net",
"mailtv.tv",
"mailuniverse.co.uk",
"mailzi.ru",
"mailzilla.com",
"mailzilla.org",
@ -1925,9 +1949,12 @@
"meltedbrownies.com",
"meltmail.com",
"memsg.site",
"mentonit.net",
"merry.pink",
"messagebeamer.de",
"messwiththebestdielikethe.rest",
"metadownload.org",
"metaintern.net",
"mezimages.net",
"mfsa.info",
"mfsa.ru",
@ -2300,6 +2327,8 @@
"poofy.org",
"pookmail.com",
"poopiebutt.club",
"popcornfarm7.com",
"popcornfly.com",
"popesodomy.com",
"popgx.com",
"porjoton.com",
@ -2525,6 +2554,7 @@
"shalar.net",
"sharedmailbox.org",
"sharklasers.com",
"sheryli.com",
"shhmail.com",
"shhuut.org",
"shieldedmail.com",
@ -2812,6 +2842,7 @@
"tempmaildemo.com",
"tempmailer.com",
"tempmailer.de",
"tempmailer.net",
"tempmailo.com",
"tempomail.fr",
"tempomail.org",
@ -2842,6 +2873,7 @@
"thecloudindex.com",
"thediamants.org",
"thedirhq.info",
"thejoker5.com",
"thelightningmail.net",
"thelimestones.com",
"thembones.com.au",
@ -3084,6 +3116,7 @@
"viewcastmedia.org",
"vikingsonly.com",
"vinernet.com",
"vintomaper.com",
"vipepe.com",
"vipmail.name",
"vipmail.pw",
@ -3097,6 +3130,7 @@
"visal168.ml",
"visal168.tk",
"vixletdev.com",
"vixtricks.com",
"vkcode.ru",
"vmailing.info",
"vmani.com",
@ -3365,5 +3399,5 @@
],
"name": "List of disposable email domains",
"type": "substring",
"version": 20220220
"version": 20220226
}

View File

@ -235,5 +235,5 @@
],
"name": "List of known GCP (Google Cloud Platform) IP address ranges",
"type": "cidr",
"version": 20220220
"version": 20220226
}

View File

@ -36,5 +36,5 @@
],
"name": "List of known Gmail sending IP ranges",
"type": "cidr",
"version": 20220220
"version": 20220226
}

File diff suppressed because it is too large Load Diff

View File

@ -194,5 +194,5 @@
],
"name": "List of known Microsoft Azure China Datacenter IP Ranges",
"type": "cidr",
"version": 20220220
"version": 20220226
}

View File

@ -45,5 +45,5 @@
],
"name": "List of known Microsoft Azure Germany Datacenter IP Ranges",
"type": "cidr",
"version": 20220220
"version": 20220226
}

View File

@ -119,5 +119,5 @@
],
"name": "List of known Microsoft Azure US Government Cloud Datacenter IP Ranges",
"type": "cidr",
"version": 20220220
"version": 20220226
}

View File

@ -457,8 +457,9 @@
"20.143.8.0/23",
"20.150.0.0/15",
"20.157.0.0/18",
"20.157.112.0/23",
"20.157.114.0/24",
"20.157.112.0/21",
"20.157.120.0/23",
"20.157.122.0/24",
"20.157.128.0/18",
"20.157.96.0/20",
"20.184.0.0/15",
@ -543,8 +544,7 @@
"20.219.128.0/18",
"20.22.0.0/15",
"20.220.0.0/18",
"20.221.0.0/17",
"20.221.128.0/18",
"20.221.0.0/16",
"20.222.0.0/15",
"20.224.0.0/15",
"20.226.0.0/18",
@ -1791,5 +1791,5 @@
],
"name": "List of known Microsoft Azure Datacenter IP Ranges",
"type": "cidr",
"version": 20220220
"version": 20220226
}

View File

@ -103,5 +103,5 @@
],
"name": "List of known Office 365 IP address ranges in China",
"type": "cidr",
"version": 20220220
"version": 20220226
}

View File

@ -120,5 +120,5 @@
],
"name": "List of known Office 365 IP address ranges",
"type": "cidr",
"version": 20220220
"version": 20220226
}

View File

@ -265,5 +265,5 @@
],
"name": "List of known Office 365 URLs",
"type": "string",
"version": 20220220
"version": 20220226
}

View File

@ -1,7 +1,6 @@
{
"description": "Event contains one or more entries from the top 500 of the most used domains from Moz.",
"list": [
"000webhost.com",
"123rf.com",
"20minutos.es",
"4shared.com",
@ -36,7 +35,6 @@
"amazon.de",
"amazon.es",
"amazon.fr",
"amazon.in",
"amazon.it",
"amzn.to",
"android.com",
@ -45,19 +43,24 @@
"apache.org",
"apple.com",
"archive.org",
"archives.gov",
"arxiv.org",
"as.com",
"asahi.com",
"asus.com",
"bandcamp.com",
"bbc.co.uk",
"bbc.com",
"bbci.co.uk",
"behance.net",
"berkeley.edu",
"biglobe.ne.jp",
"bild.de",
"billboard.com",
"bing.com",
"bit.ly",
"bitly.com",
"blog.fc2.com",
"blackberry.com",
"bloglovin.com",
"bloomberg.com",
"booking.com",
@ -67,22 +70,22 @@
"bp2.blogger.com",
"brandbucket.com",
"britannica.com",
"bund.de",
"businessinsider.com",
"buydomains.com",
"buzzfeed.com",
"ca.gov",
"calameo.com",
"calendar.google.com",
"cam.ac.uk",
"cambridge.org",
"canada.ca",
"canva.com",
"cbc.ca",
"cbslocal.com",
"cbsnews.com",
"cdc.gov",
"change.org",
"channel4.com",
"chicagotribune.com",
"cisco.com",
"clarin.com",
"clickbank.net",
"cloudflare.com",
@ -102,19 +105,19 @@
"dailystar.co.uk",
"dan.com",
"de.wikipedia.org",
"debian.org",
"deezer.com",
"dell.com",
"detik.com",
"developers.google.com",
"dictionary.com",
"digg.com",
"digitaltrends.com",
"discord.com",
"discord.gg",
"disney.com",
"disqus.com",
"docs.google.com",
"doi.org",
"dot.tk",
"doubleclick.net",
"draft.blogger.com",
"dreamstime.com",
@ -138,18 +141,18 @@
"eonline.com",
"es.wikipedia.org",
"espn.com",
"espn.go.com",
"estadao.com.br",
"etsy.com",
"europa.eu",
"eventbrite.com",
"excite.co.jp",
"example.com",
"express.co.uk",
"facebook.com",
"fandom.com",
"faz.net",
"fb.com",
"fb.me",
"fda.gov",
"feedburner.com",
"feedproxy.google.com",
"fifa.com",
@ -158,17 +161,14 @@
"focus.de",
"forbes.com",
"forms.gle",
"fortune.com",
"foxnews.com",
"fr.wikipedia.org",
"francetvinfo.fr",
"freepik.com",
"ft.com",
"g.co",
"get.google.com",
"gettyimages.com",
"gfycat.com",
"ggpht.com",
"giphy.com",
"github.com",
"gizmodo.com",
"globo.com",
@ -180,9 +180,11 @@
"goo.gl",
"goodreads.com",
"google.ca",
"google.co.id",
"google.co.in",
"google.co.jp",
"google.co.uk",
"google.com.au",
"google.com.br",
"google.com.tw",
"google.de",
@ -198,10 +200,13 @@
"gravatar.com",
"greenpeace.org",
"groups.google.com",
"groups.yahoo.com",
"gstatic.com",
"guardian.co.uk",
"harvard.edu",
"hatena.ne.jp",
"hbr.org",
"hindustantimes.com",
"hm.com",
"hollywoodreporter.com",
"house.gov",
@ -213,7 +218,6 @@
"ibm.com",
"icann.org",
"id.wikipedia.org",
"ieee.org",
"ietf.org",
"ig.com.br",
"ign.com",
@ -222,9 +226,10 @@
"imdb.com",
"imgur.com",
"impress.co.jp",
"inc.com",
"independent.co.uk",
"indianexpress.com",
"indiatimes.com",
"indiegogo.com",
"insider.com",
"instagram.com",
"instructables.com",
@ -236,11 +241,10 @@
"it.wikipedia.org",
"iubenda.com",
"ja.wikipedia.org",
"java.com",
"jhu.edu",
"jimdofree.com",
"kakao.com",
"kickstarter.com",
"kompas.com",
"kotaku.com",
"latimes.com",
"lavanguardia.com",
"lefigaro.fr",
@ -249,25 +253,24 @@
"lenta.ru",
"leparisien.fr",
"liberation.fr",
"lifehacker.com",
"line.me",
"linkedin.com",
"linktr.ee",
"list-manage.com",
"live.com",
"lycos.com",
"m.wikipedia.org",
"mail.google.com",
"mail.ru",
"mailchimp.com",
"maps.google.com",
"marketingplatform.google....",
"marketwatch.com",
"marriott.com",
"mashable.com",
"mediafire.com",
"medicalnewstoday.com",
"medium.com",
"mega.nz",
"mercurynews.com",
"merriam-webster.com",
"metro.co.uk",
"microsoft.com",
"mirror.co.uk",
@ -276,17 +279,15 @@
"mozilla.org",
"msn.com",
"myaccount.google.com",
"mynavi.jp",
"myspace.com",
"mysql.com",
"mystrikingly.com",
"namecheap.com",
"narod.ru",
"namesilo.com",
"nasa.gov",
"nationalgeographic.com",
"nature.com",
"naver.com",
"naver.jp",
"nbcnews.com",
"ndtv.com",
"netflix.com",
@ -296,36 +297,31 @@
"news.com.au",
"news.google.com",
"news.yahoo.com",
"newscientist.com",
"newsweek.com",
"newyorker.com",
"nginx.com",
"nginx.org",
"nih.gov",
"nikkei.com",
"noaa.gov",
"nl.wikipedia.org",
"nokia.com",
"npr.org",
"nydailynews.com",
"nypost.com",
"nytimes.com",
"oecd.org",
"office.com",
"offset.com",
"ok.ru",
"opera.com",
"oracle.com",
"orange.fr",
"oup.com",
"outlook.com",
"over-blog-kiwi.com",
"ovh.co.uk",
"ovh.com",
"ovh.net",
"parallels.com",
"paypal.com",
"pbs.org",
"pewresearch.org",
"pcmag.com",
"pexels.com",
"photobucket.com",
"photos.google.com",
@ -333,6 +329,7 @@
"php.net",
"picasa.google.com",
"picasaweb.google.com",
"pinterest.co.uk",
"pinterest.com",
"pinterest.fr",
"pixabay.com",
@ -342,36 +339,37 @@
"plesk.com",
"plos.org",
"plus.google.com",
"pnas.org",
"policies.google.com",
"politico.com",
"prezi.com",
"privacyshield.gov",
"prnewswire.com",
"psu.edu",
"psychologytoday.com",
"pt.wikipedia.org",
"public-api.wordpress.com",
"qq.com",
"quora.com",
"qz.com",
"rakuten.co.jp",
"rambler.ru",
"rapidshare.com",
"redbull.com",
"redhat.com",
"repubblica.it",
"researchgate.net",
"reuters.com",
"ria.ru",
"rottentomatoes.com",
"rollingstone.com",
"rt.com",
"rtve.es",
"ru.wikipedia.org",
"sagepub.com",
"sakura.ne.jp",
"salon.com",
"samsung.com",
"sapo.pt",
"sciencedaily.com",
"sciencedirect.com",
"sciencemag.org",
"scientificamerican.com",
"scoop.it",
"scribd.com",
"search.google.com",
"search.yahoo.com",
@ -383,12 +381,14 @@
"shopify.com",
"shutterstock.com",
"si.edu",
"sina.com.cn",
"sites.google.com",
"sky.com",
"skype.com",
"slate.com",
"slideshare.net",
"smh.com.au",
"so-net.ne.jp",
"softonic.com",
"soundcloud.com",
"spiegel.de",
"spotify.com",
@ -396,36 +396,34 @@
"sputniknews.com",
"standard.co.uk",
"stanford.edu",
"statista.com",
"steamcommunity.com",
"steampowered.com",
"storage.googleapis.com",
"stuff.co.nz",
"support.google.com",
"surveymonkey.com",
"t-online.de",
"t.co",
"t.me",
"tabelog.com",
"target.com",
"techcrunch.com",
"techradar.com",
"ted.com",
"telegram.me",
"telegraph.co.uk",
"terra.com.br",
"tes.com",
"theatlantic.com",
"theconversation.com",
"thefreedictionary.com",
"theguardian.com",
"thehill.com",
"themeforest.net",
"thenai.org",
"thestar.com",
"thesun.co.uk",
"thetimes.co.uk",
"theverge.com",
"thoughtco.com",
"tiktok.com",
"time.com",
"timeout.com",
"timeweb.ru",
"tinyurl.com",
"tmz.com",
@ -435,30 +433,29 @@
"twimg.com",
"twitch.tv",
"twitter.com",
"ubuntu.com",
"ucoz.ru",
"udemy.com",
"uefa.com",
"umich.edu",
"un.org",
"unam.mx",
"unesco.org",
"unsplash.com",
"uol.com.br",
"urbandictionary.com",
"usatoday.com",
"usc.edu",
"usda.gov",
"usgs.gov",
"utexas.edu",
"variety.com",
"venturebeat.com",
"vice.com",
"vimeo.com",
"vk.com",
"vkontakte.ru",
"w3.org",
"wa.me",
"walmart.com",
"washington.edu",
"washingtonpost.com",
"weather.com",
"webmd.com",
"weforum.org",
"weibo.com",
@ -471,17 +468,17 @@
"wikimedia.org",
"wiktionary.org",
"wiley.com",
"windows.net",
"windowsphone.com",
"wired.com",
"wn.com",
"wordpress.org",
"worldbank.org",
"wp.com",
"wsj.com",
"www.blogger.com",
"www.google.com",
"www.gov.br",
"www.gov.uk",
"www.livejournal.com",
"www.over-blog.com",
"www.weebly.com",
"www.wikipedia.org",
@ -489,8 +486,10 @@
"www.yahoo.com",
"xbox.com",
"xing.com",
"xinhuanet.com",
"yadi.sk",
"yahoo.co.jp",
"yandex.com",
"yandex.ru",
"yelp.com",
"youronlinechoices.com",
@ -499,6 +498,7 @@
"ytimg.com",
"zdf.de",
"zdnet.com",
"zeit.de",
"zendesk.com",
"ziddu.com",
"zoom.us"
@ -511,5 +511,5 @@
],
"name": "Top 500 domains and pages from https://moz.com/top500",
"type": "string",
"version": 20220220
"version": 20220226
}

View File

@ -480,5 +480,5 @@
],
"name": "Fingerprint of trusted CA certificates",
"type": "string",
"version": 20220220
"version": 20220226
}

View File

@ -39,6 +39,7 @@
"0153a7a70f0e1f147fc5f180d915e7f9",
"0154775c1f8d1cbab52638e062a00c3dd72bbb57",
"015d3761c644eccf05d21ac1420f308c9073679d7039cbd528329de8f4e12a99",
"01648268a45f9e0990acb5d391ad1876ccee0bed",
"017298376c09b8d0c3e2e33d6d6dca3f",
"01782227a6684f71d4a0dbfcb9f66163",
"0189fbd16d793b7e4f2b80df0e46d252a950eb837e3d77308b67147d4642e1b6",
@ -4011,6 +4012,7 @@
"9370c73f6c67904310c912bae29694418d120825",
"93754e73163e7129cdf16a912c18665d209a3955",
"938aaffa5a3550a270aaed13266708c8a255bfb4",
"938e52642501dd16e23d8aebfb97eb3c3b2562f50c324144c390946b29684a7e",
"93906e21fcbf8f7fcd97b81f7e2fee17",
"93962b0c51bab2597c84dbdfa565ed13",
"93a07898d89b2cca166ba6f1f8a14138ce43828e491b831926bc8247d391cc72",
@ -4155,6 +4157,7 @@
"97e5cb413ce705a0db1882f2cbc822d26710f67b",
"97eff3028677894bdd4f9ac53f789bee5df4ad86",
"97f45657395590616ad64e140a0ae519",
"97f7d7004e3d0ae33cf88ba630b415b2",
"97fc47e174e2aa5332321dcff6077a19f04387f0",
"97fe2a4c776c584565bc38bcb8b95f16ca64a8ee",
"980ef1bda699db3695c611e5c363d128",
@ -6936,5 +6939,5 @@
],
"name": "Fingerprint of known intermediate of trusted certificates",
"type": "string",
"version": 20220220
"version": 20220226
}

View File

@ -41,5 +41,5 @@
],
"name": "Unattributed phone number.",
"type": "regex",
"version": 20220220
"version": 20220226
}

View File

@ -4,6 +4,7 @@
"-.",
"01.mail.voser.cloud.",
"024-158-091-017.res.spectrum.com.",
"024-159-121-211.res.spectrum.com.",
"024-181-107-228.biz.spectrum.com.",
"031011180134.warszawa.vectranet.pl.",
"035-133-186-169.res.spectrum.com.",
@ -15,6 +16,7 @@
"064-083-226-026.biz.spectrum.com.",
"066-169-180-025.res.spectrum.com.",
"068-112-236-239.res.spectrum.com.",
"068-119-170-014.res.spectrum.com.",
"071-067-074-010.biz.spectrum.com.",
"071-067-090-052.biz.spectrum.com.",
"071-067-195-027.biz.spectrum.com.",
@ -64,6 +66,7 @@
"107-173-114-102-host.colocrossing.com.",
"107-174-206-218-host.colocrossing.com.",
"107-175-62-8-host.colocrossing.com.",
"107-220-176-5.lightspeed.rcsntx.sbcglobal.net.",
"108-124-196-168-ftth.comcast-srl.com.",
"108-175-22-60.imsonline.com.",
"108.61.212.239.vultr.com.",
@ -110,7 +113,6 @@
"119-17-142-192.77118e.mel.nbn.aussiebb.net.",
"119-17-152-12.771198.mel.nbn.aussiebb.net.",
"119-17-157-246.77119d.mel.static.aussiebb.net.",
"119-18-36-102.771224.bne.static.aussiebb.net.",
"119-39-15-51.instances.scw.cloud.",
"119.93.53.134.static.pldt.net.",
"119.93.53.35.static.pldt.net.",
@ -122,7 +124,6 @@
"121-200-19-70.79c813.mel.nbn.aussiebb.net.",
"121-44-205-19.tpgi.com.au.",
"121.172.96.34.bc.googleusercontent.com.",
"122-148-249-153.sta.wbroadband.net.au.",
"122-150-120-5.sta.wbroadband.net.au.",
"122-150-76-234.sta.dodo.net.au.",
"122-150-81-186.sta.wbroadband.net.au.",
@ -203,6 +204,7 @@
"149.28.40.67.vultr.com.",
"149.28.51.202.vultr.com.",
"15-8-42-115.ip.esc.net.au.",
"15.80.220.111.sta.wbroadband.net.au.",
"150.134.66.34.bc.googleusercontent.com.",
"150.182.152.190.static.anycast.cnt-grms.ec.",
"150.pool90-71-249.dynamic.orange.es.",
@ -241,10 +243,14 @@
"165-73-125-194.ip.afrihost.capetown.",
"165.248.33.64.unassigned.sdncommunications.com.",
"165.ip-137-74-196.eu.",
"167-179-145-130.a7b391.syd.nbn.aussiebb.net.",
"167-179-150-177.a7b396.syd.nbn.aussiebb.net.",
"167-179-165-235.a7b3a5.bne.nbn.aussiebb.net.",
"167-179-172-96.a7b3ac.bne.nbn.aussiebb.net.",
"167-179-185-74.a7b3b9.bne.nbn.aussiebb.net.",
"167.40.57.37.triolan.net.",
"168-196-213-113.itatelecom.com.br.",
"169-2.83-90.static-ip.oleane.fr.",
"169.255.31.163.technolutions.co.za.",
"17.183.234.89.ipv4.netrix.fr.",
"170-247-43-142.westlink.net.br.",
@ -307,7 +313,6 @@
"176x215x191x177.static-business.msk.ertelecom.ru.",
"176x215x237x166.sibtele.com.",
"177-129-53-116.supercabotv.com.br.",
"177-155-135-81.gegnet.com.br.",
"177-22-121-130.rev.netcorporativa.com.br.",
"177-54-229-2.aranet.net.br.",
"177-55-207-38.static.sumicity.net.br.",
@ -318,6 +323,7 @@
"177.181.82.34.bc.googleusercontent.com.",
"177.19.217.206.static.gvt.net.br.",
"177.207.192.137.static.gvt.net.br.",
"177.43.249.132.static.gvt.net.br.",
"178-109-52-198-dedicated.multacom.com.",
"178-134-155-82.dsl.utg.ge.",
"178-136-1-208.static.vega-ua.net.",
@ -368,6 +374,7 @@
"186-219-96-47.cabonnet.com.br.",
"186-225-150-210.customer.sinalbr.com.br.",
"186-24-50-164.static.telcel.net.ve.",
"186.194.224.82.cabonnet.com.br.",
"187-35-107-176.dsl.telesp.net.br.",
"187-44-1-248.mcl-fb.mastercabo.com.br.",
"187.252.154.90.cable.dyn.cableonline.com.mx.",
@ -426,6 +433,7 @@
"198-71-117-198-71-117-66.cpe.sparklight.net.",
"198.13.35.102.vultr.com.",
"198.252.100.31-static.reverse.arandomserver.com.",
"199116.vs.webtropia.com.",
"2-236-240-61.ip235.fastwebnet.it.",
"2.122.aries.link3.net.",
"2.ip-137-74-43.eu.",
@ -434,7 +442,6 @@
"200-113-10-155.static.tie.cl.",
"200-113-111-82.static.tie.cl.",
"200-148-169-234.customer.tdatabrasil.net.br.",
"200-148-191-197.customer.tdatabrasil.net.br.",
"200-54-194-12.static.tie.cl.",
"200-7-99-229.static.hostdime.com.",
"200-98-80-7.clouduol.com.br.",
@ -465,7 +472,6 @@
"203.76.26.77.dynamic.reverse-mundo-r.com.",
"204-98-230-193.dia.static.qwest.net.",
"204.44.68.186.static.quadranet.com.",
"204.75.220.111.dyn.wbroadband.net.au.",
"204.93.195.35.bc.googleusercontent.com.",
"206-173-34-193.users.novi.uz.ua.",
"207-237-114-165.s1180.c3-0.nyr-cbr1.nyr.ny.cable.rcncustomer.com.",
@ -517,6 +523,7 @@
"221-81-211-190.patagoniagreen.com.",
"221.151.static.intelnet.net.gt.",
"221.211.189.118.static.m1net.com.sg.",
"223-30-0-0.lan.sify.net.",
"224.144.207.74.srtnet.com.",
"225.244.86.109.triolan.net.",
"226-124-21-31.ftth.glasoperator.nl.",
@ -548,6 +555,7 @@
"238-38-194-190.cab.prima.net.ar.",
"24-104-140-229-static.hfc.comcastbusiness.net.",
"24-116-176-167.cpe.sparklight.net.",
"24-116-20-54.cpe.sparklight.net.",
"24-117-84-9.cpe.sparklight.net.",
"24-119-69-70.cpe.sparklight.net.",
"24.121.218.139.sta.wbroadband.net.au.",
@ -567,7 +575,6 @@
"25.99.28.31.interra.ru.",
"250.166.187.66.static.Dasia.Net.",
"250.214.iconpln.net.id.",
"250.234.236.77.msk.enforta.com.",
"251.176.8.81.sta.ac-net.se.",
"254-92-83-5-red-servicios.onlycable.es.",
"254.218.236.94-optic-com.eu.",
@ -620,7 +627,6 @@
"45-19-254-97.lightspeed.rcsntx.sbcglobal.net.",
"45-225-123-101.centrosulnet.com.br.",
"45-225-123-103.centrosulnet.com.br.",
"45-225-123-109.centrosulnet.com.br.",
"45-225-123-110.centrosulnet.com.br.",
"45-225-123-119.centrosulnet.com.br.",
"45-225-123-120.centrosulnet.com.br.",
@ -665,6 +671,7 @@
"45-225-123-88.centrosulnet.com.br.",
"45-231-223-250.dyn.distrokom.net.",
"45-232-212-21.dyn.webmaxx.com.br.",
"45-24-191-81.lightspeed.tukrga.sbcglobal.net.",
"45-26-114-60.lightspeed.frokca.sbcglobal.net.",
"45-6-228-158.speednetgoias.net.br.",
"45.32.130.95.vultr.com.",
@ -752,7 +759,6 @@
"50-241-238-69-static.hfc.comcastbusiness.net.",
"50-242-234-97-static.hfc.comcastbusiness.net.",
"50-247-100-49-static.hfc.comcastbusiness.net.",
"50-248-90-249-static.hfc.comcastbusiness.net.",
"50-32-90-26.adr01.dlls.pa.frontiernet.net.",
"50-47-133-215.evrt.wa.ptr.ziplyfiber.com.",
"50-73-57-173-static.hfc.comcastbusiness.net.",
@ -799,6 +805,7 @@
"6-168-87-177.asstelecom.com.br.",
"6.221.178.58.sta.wbroadband.net.au.",
"60-248-107-138.hinet-ip.hinet.net.",
"60-248-34-85.hinet-ip.hinet.net.",
"60-248-94-66.hinet-ip.hinet.net.",
"60-250-225-143.hinet-ip.hinet.net.",
"60-250-225-144.hinet-ip.hinet.net.",
@ -816,6 +823,7 @@
"62.213.218.22.one.cloudstar.be.",
"63-151-67-7.zirkelwireless.com.",
"63-157-69-112.dia.static.qwest.net.",
"63-193-177-193.ded.pacbell.net.",
"63-234-3-224.dia.static.qwest.net.",
"63-239-25-135.static.centurylink.net.",
"63.224.178.58.sta.wbroadband.net.au.",
@ -832,7 +840,7 @@
"66-163-0-161.ip.tor.radiant.net.",
"66-163-0-173.ip.tor.radiant.net.",
"66-208-217-108-VeroBeach.hfc.comcastbusiness.net.",
"66-76-13-250.bcstcmta01.com.sta.suddenlink.net.",
"66-44-48-35.s1825.c3-0.129-cbr2.lnh-129.md.cable.rcncustomer.com.",
"66.32.60.190.ufinet.com.co.",
"66.42.60.59.vultr.com.",
"66.42.80.231.vultr.com.",
@ -932,11 +940,9 @@
"83.6.249.48.neoplus.adsl.tpnet.pl.",
"83.8.55.172.ipv4.supernova.orange.pl.",
"84-190-158-51.instances.scw.cloud.",
"84-244-59-15.sibtele.com.",
"84-29-156-244.cable.dynamic.v4.ziggo.nl.",
"84.89.91.149.ipv4.netrix.fr.",
"84.94.205.228.cable.012.net.il.",
"84.95.128.213.cable.012.net.il.",
"85.105.139.53.static.ttnet.com.tr.",
"86-125-138-42.rdsnet.ro.",
"86-127-234-91.digimobil.es.",
@ -958,6 +964,7 @@
"89-77-33-73.dynamic.chello.pl.",
"89-88-238-136.abo.bbox.fr.",
"89-96-160-83.ip13.fastwebnet.it.",
"9.181.27.211.sta.wbroadband.net.au.",
"9.182.214.218.sta.wbroadband.net.au.",
"90-183-151-107.rcq.o2.cz.",
"90.36.15.93.rev.sfr.net.",
@ -1004,6 +1011,7 @@
"95-47-107-121.kit.dn.ua.",
"95-54-40-180.dynamic.lenobl.dslavangard.ru.",
"95.179.166.238.vultr.com.",
"95.219.in-addr.arpa.static.tm.net.my.",
"95.9.194.13.static.ttnet.com.tr.",
"95.ip-149-56-132.net.",
"95.ip-54-36-162.eu.",
@ -1075,7 +1083,6 @@
"STATIC-176.67.59.198.mada.ps.",
"STATIC-176.67.59.199.mada.ps.",
"WGPON-36213-38.wateen.net.",
"WGPON-37216-118.wateen.net.",
"WGPON-3826-106.wateen.net.",
"WGPON-3857-243.wateen.net.",
"WGPON-3874-58.wateen.net.",
@ -1102,6 +1109,8 @@
"adm7.atrubller.io.",
"admin.neocom.net.ua.",
"adriano.net.br.",
"adserver.bycontrols.com.",
"adsl-108-195-209-255.dsl.hstntx.sbcglobal.net.",
"adsl-181-129-183-19.une.net.co.",
"adsl-20-150.tricom.net.",
"adsl-20-169.tricom.net.",
@ -1154,6 +1163,7 @@
"b.res-nsdi.ru.",
"b.resolvers.Level3.net.",
"b3d9b3cf.virtua.com.br.",
"bacchus.bright.net.",
"backup.ioinstall.ca.",
"backups.do.",
"bacon.wafflecat.com.",
@ -1215,7 +1225,6 @@
"c-24-15-52-125.hsd1.in.comcast.net.",
"c-24-19-105-82.hsd1.wa.comcast.net.",
"c-24-2-55-249.hsd1.ca.comcast.net.",
"c-24-23-44-73.hsd1.ca.comcast.net.",
"c-24-23-75-147.hsd1.az.comcast.net.",
"c-24-30-14-149.hsd1.ga.comcast.net.",
"c-24-7-145-175.hsd1.ca.comcast.net.",
@ -1233,7 +1242,6 @@
"c-24-99-149-127.hsd1.ga.comcast.net.",
"c-24-99-149-148.hsd1.ga.comcast.net.",
"c-24-99-6-26.hsd1.ga.comcast.net.",
"c-39cde055.04-105-6862672.bbcust.telenor.se.",
"c-401570d5.08-202-73746f4.cust.ownit.se.",
"c-65-34-231-1.hsd1.fl.comcast.net.",
"c-66-176-247-3.hsd1.fl.comcast.net.",
@ -1421,7 +1429,6 @@
"calvin.fishoeder.net.",
"canigou.dyomedea.net.",
"carmela.static.korbank.pl.",
"castle.ktb.net.",
"cblala03.lax9.maint.ops.us.uu.net.",
"cblala04.lax9.maint.ops.us.uu.net.",
"cbnyny01.nyc41.maint.ops.uu.net.",
@ -1498,6 +1505,7 @@
"cpe-123-211-55-202.bpbb-r-033.cha.qld.bigpond.net.au.",
"cpe-124-187-34-149.static.nsw.asp.telstra.net.",
"cpe-144-130-10-203.act.asp.telstra.net.",
"cpe-144-137-210-182.static.nsw.asp.telstra.net.",
"cpe-172-112-20-120.socal.res.rr.com.",
"cpe-173-88-161-17.neo.res.rr.com.",
"cpe-173-88-7-140.columbus.res.rr.com.",
@ -1554,7 +1562,6 @@
"customer-109.tpp.com.ar.170.14.190.in-addr.arpa.",
"customer-187-157-46-210-sta.uninet-ide.com.mx.",
"customer-201-117-254-241.uninet-ide.com.mx.",
"customer-201-134-115-36.uninet-ide.com.mx.",
"customer-MCA-COB-253-182.megared.net.mx.",
"customer-MCA-MZT-250-197.megared.net.mx.",
"customer-MCA-URUA-250-250.megared.net.mx.",
@ -1581,9 +1588,7 @@
"d199-74-234-104.nap.wideopenwest.com.",
"d47-69-144-216.try.wideopenwest.com.",
"d47-69-175-154.nap.wideopenwest.com.",
"d5152c42c.static.telenet.be.",
"d51530cfd.static.telenet.be.",
"d51531217.static.telenet.be.",
"d51531381.static.telenet.be.",
"damia.altanet.org.",
"danieldiver.com.",
@ -1617,7 +1622,6 @@
"dialcache100.ns.uu.net.",
"dialcache300.ns.uu.net.",
"dialcache301.ns.uu.net.",
"dicere.tnaqua.org.",
"digi-ip-82.btl.net.",
"discoverwebidea.com.",
"diserver.dorinda-invest.ru.",
@ -1741,7 +1745,6 @@
"dns2.sigecom.com.",
"dns2.telumasp.net.",
"dns2.van.radiant.net.",
"dns3.InfoAve.Net.",
"dns3.bluewin.ch.",
"dns3.dejazzd.com.",
"dns3.dmcibb.net.",
@ -1762,7 +1765,7 @@
"dnspirat.de.",
"dnsresolver.hostsnel.nl.",
"dnsrjbr01.internexa.com.br.",
"dnsslave.usthb.dz.",
"dnssehat.infotek.net.id.",
"dnvr-rdns-01.dnvr.twtelecom.net.",
"do-fra1-dns2.mobileadblocker.com.",
"do-not-use-rns1.earthlink.net.",
@ -1803,7 +1806,6 @@
"dynamic-ip-adsl.metfone.com.kh.",
"dynamic-ip-adsl.viettel.vn.",
"dynamic.libertypr.net.",
"dynamic.vdc.vn.",
"dynamicip-176-212-201-194.pppoe.tula.ertelecom.ru.",
"dynamicip-176-212-201-63.pppoe.tula.ertelecom.ru.",
"dynamicip-176-212-203-236.pppoe.tula.ertelecom.ru.",
@ -2056,7 +2058,6 @@
"eu-res2.dns.cogentco.com.",
"euro-cns1.cw.net.",
"eva13.kdd.net.",
"ex.manpower.bg.",
"exch.sibinn.ru.",
"ext01.travelexplorer.com.br.",
"f.resolvers.level3.net.",
@ -2125,9 +2126,9 @@
"gws3250419.lnk.telstra.net.",
"gwsrv1.granday.net.br.",
"gzlifenghang.com.",
"h-155-4-12-212.A165.priv.bahnhof.se.",
"h-158-174-105-226.A465.priv.bahnhof.se.",
"h-158-174-113-182.A444.priv.bahnhof.se.",
"h-81-170-204-227.A463.corp.bahnhof.se.",
"h-81-170-204-230.A463.corp.bahnhof.se.",
"h-94-254-103-248.A303.priv.bahnhof.se.",
"h-94-254-93-162.A303.priv.bahnhof.se.",
@ -2161,6 +2162,7 @@
"h83-174-218-83.static.bashtel.ru.",
"h85-8-43-18.cust.a3fiber.se.",
"h86-62-120-68.ln.rinet.ru.",
"h87-96-144-179.cust.a3fiber.se.",
"haraka.stoinet.com.",
"hca.gou.go.ug.",
"hcc-dc-03.ukzn.ac.za.",
@ -2189,9 +2191,7 @@
"homer.thcnet.cz.",
"host-1.codabra.cloud.",
"host-103-120-169-187.myrepublic.co.id.",
"host-103-28-113-6.ldp.net.id.",
"host-103-28-114-126.ldp.net.id.",
"host-103-28-114-85.ldp.net.id.",
"host-124-40-252-182.ldp.net.id.",
"host-133-2.robnet.pl.",
"host-141-229.ktvmb.cz.",
@ -2303,7 +2303,6 @@
"host2.rbx.cdns.ovh.net.",
"host213-122-90-221.range213-122.btcentralplus.com.",
"host213-123-251-87.in-addr.btopenworld.com.",
"host215.ali-aba.org.",
"host218-19-61-217.static.arubacloud.com.",
"host23.181-118-176.nodosud.com.ar.",
"host243-147.infolink.ru.",
@ -2323,6 +2322,7 @@
"host8.rbx.cdns.ovh.net.",
"host81-138-189-9.in-addr.btopenworld.com.",
"host81-148-237-175.range81-148.btcentralplus.com.",
"host81-149-21-254.in-addr.btopenworld.com.",
"host81-152-29-41.range81-152.btcentralplus.com.",
"host86-137-4-224.range86-137.btcentralplus.com.",
"host86-146-69-30.range86-146.btcentralplus.com.",
@ -2349,6 +2349,7 @@
"htzhb-cns01.pay.bluewin.org.",
"hub.ubc.ca.",
"humoring-lock.fullunties.com.",
"hvdns1.centurylink.net.",
"hw1.n-mtec.co.jp.",
"hw3.n-mtec.co.jp.",
"hw4.n-mtec.co.jp.",
@ -2361,6 +2362,7 @@
"igon85.static.corbina.ru.",
"imperium.ra8.eu.",
"in.ahadns.net.",
"inalambrico202-236-centenario.neunet.com.ar.",
"ind2761526.lnk.telstra.net.",
"info170.xpress.es.",
"infotek-net.ru.",
@ -2394,10 +2396,11 @@
"ip-83-134-123-101.dsl.scarlet.be.",
"ip-89-103-122-240.net.upcbroadband.cz.",
"ip-89-161-27-84.tel.tkb.net.pl.",
"ip-89.0.djmigas.esdm.go.id.",
"ip-89.1.djmigas.esdm.go.id.",
"ip-89.153.tmb.diklat.esdm.go.id.",
"ip-89.156.tmb.diklat.esdm.go.id.",
"ip-89.169.set.litbang.esdm.go.id.",
"ip-89.177.akamigas.esdm.go.id.",
"ip-89.252.bdtbt.esdm.go.id.",
"ip-94-114-108-23.unity-media.net.",
"ip-95-223-149-89.hsi16.unitymediagroup.de.",
"ip-adsl-190.171.205.231.cotas.com.bo.",
@ -2419,6 +2422,7 @@
"ip133-91-214-87.adsl2.static.versatel.nl.",
"ip136.ip-51-178-173.eu.",
"ip139.ip-178-33-46.eu.",
"ip148.liwalls.riksnet.nu.",
"ip15-146.cbn.net.id.",
"ip154.ip-137-74-3.eu.",
"ip154.ip-51-178-119.eu.",
@ -2530,7 +2534,6 @@
"kongomongo.megasrv.de.",
"korni-1.hostvds.com.",
"ks3360748.kimsufi.com.",
"ks37175.kimsufi.com.",
"ks396065.kimsufi.com.",
"kshitijmalkan.plus.com.",
"kumiko.es.",
@ -2540,6 +2543,7 @@
"lab27.krt.pwr.wroc.pl.",
"lanaya.bios-it.co.id.",
"lanka-com1.lankacom.net.",
"laubervilliers-656-1-97-250.w193-248.abo.wanadoo.fr.",
"leasedline-static-080-228-063-124.ewe-ip-backbone.de.",
"lebrothers.com.",
"legal-patent.bnr.la.",
@ -2727,6 +2731,7 @@
"m49.topneem.com.",
"m91-187-70-80.andorpac.ad.",
"mai.interactiveshades.com.",
"mail-gw2.portal.amsd.com.",
"mail-lietuva.acvan.net.",
"mail-russia.acvan.net.",
"mail.0xcb.dev.",
@ -2743,7 +2748,6 @@
"mail.brickfire.eu.",
"mail.britam.com.py.",
"mail.bruneipress.com.bn.",
"mail.bycontols.com.",
"mail.coltsbus.com.",
"mail.devsigner.org.",
"mail.domus-surfaces.com.",
@ -2755,7 +2759,6 @@
"mail.freopath.com.au.",
"mail.garantn.ru.",
"mail.gerngeschaut.de.",
"mail.glt-csc.com.",
"mail.gupmr.ru.",
"mail.helioandre.com.",
"mail.hiweb.one.",
@ -2777,13 +2780,11 @@
"mail.moe.gov.et.",
"mail.morbitzer.de.",
"mail.nanyang.com.my.",
"mail.noahgodwin.com.",
"mail.nocrash.net.",
"mail.onestopitservices.com.",
"mail.opendat.cl.",
"mail.oslikas.com.",
"mail.pasca.unair.ac.id.",
"mail.pdmbusiness.co.uk.",
"mail.pgrcph.com.",
"mail.piit.at.",
"mail.polyplast-nm.ru.",
"mail.proxynet.hu.",
@ -2816,7 +2817,6 @@
"mail2.chavo.biz.",
"mail3.drawoarwheel.com.",
"mail3.emichalek.pl.",
"mail3.indigoproductions.be.",
"mail3.mabo-dating.com.",
"mailbox2go.info.",
"mailhost.marlyleroi.fr.",
@ -2844,7 +2844,6 @@
"mns1.socket.net.",
"mns2.myanmarapn.com.",
"mnt.nodenet.net.",
"mobile-166-130-64-29.mycingular.net.",
"modemcable013.125-203-24.mc.videotron.ca.",
"modemcable042.245-37-24.static.videotron.ca.",
"modemcable043.14-177-173.mc.videotron.ca.",
@ -2943,7 +2942,6 @@
"node-1u2.pool-101-108.dynamic.totinternet.net.",
"node-1zi.pool-1-0.dynamic.totinternet.net.",
"node-1zz.pool-1-0.dynamic.totinternet.net.",
"node-20g.pool-1-1.dynamic.totinternet.net.",
"node-20h.pool-1-1.dynamic.totinternet.net.",
"node-20i.pool-1-0.dynamic.totinternet.net.",
"node-20l.pool-1-0.dynamic.totinternet.net.",
@ -3036,7 +3034,6 @@
"node-xq4.pool-180-180.dynamic.totinternet.net.",
"node-z.ll-118-174.static.totisp.net.",
"nordgedanken.dev.",
"not-assigned.tvalmansa.es.",
"nrcns.bonitasprngs.fl.naples.comcast.net.",
"nrcns.manassaspr.va.dc02.comcast.net.",
"nresolver1.Level3.net.",
@ -3047,7 +3044,6 @@
"ns-legacy.speakeasy.net.",
"ns.agbryansk.ru.",
"ns.anixe.pl.",
"ns.aspete.gr.",
"ns.ca.tilde.club.",
"ns.chiyoda-corp.net.",
"ns.comergrup.com.",
@ -3058,6 +3054,7 @@
"ns.imbc.com.",
"ns.marcatel.com.mx.",
"ns.maxnet.ru.",
"ns.n-tks.com.",
"ns.ramboll.com.",
"ns.shinbiro.com.",
"ns.sitconsult.net.",
@ -3111,10 +3108,10 @@
"ns1.jasaraharja-putera.co.id.",
"ns1.jon.bz.",
"ns1.kcpcloud.ir.",
"ns1.kmutnb.ac.th.",
"ns1.maxcore.com.br.",
"ns1.mbccs.com.",
"ns1.media.it.",
"ns1.meghbelabroadband.in.",
"ns1.metconnect.net.",
"ns1.mfglobal.in.",
"ns1.nagano-i.co.jp.",
@ -3123,7 +3120,9 @@
"ns1.nettally.com.",
"ns1.norlight.net.",
"ns1.novonet.com.br.",
"ns1.o1.com.",
"ns1.paylessbanners.com.",
"ns1.pizarro-comex.cl.",
"ns1.pld.com.",
"ns1.powertech.no.",
"ns1.prometeo.com.",
@ -3141,6 +3140,7 @@
"ns10.imsbiz.com.",
"ns1007963.ip-135-148-100.us.",
"ns1009026.ip-51-81-208.us.",
"ns11.sodetel.net.lb.",
"ns12.imsbiz.com.",
"ns12.sodetel.net.lb.",
"ns14.ns.ph2network.org.",
@ -3154,10 +3154,12 @@
"ns2.az-ix.net.",
"ns2.ballerz.gg.",
"ns2.cba.edu.kw.",
"ns2.cdome.comodo.com.",
"ns2.cjdream.net.",
"ns2.comsats.net.pk.",
"ns2.corenoc.com.",
"ns2.ctl.one.",
"ns2.direcpc.com.",
"ns2.dnshome.de.",
"ns2.eircom.net.",
"ns2.emsinternet.com.",
@ -3199,11 +3201,11 @@
"ns3.epidc.co.kr.",
"ns3.gns.co.za.",
"ns3.imadiff.com.",
"ns3.kmutnb.ac.th.",
"ns3.netvigator.com.",
"ns3.ntd.ch.",
"ns3.omnitech.co.il.",
"ns3.shinbiro.com.",
"ns3.sodetel.net.lb.",
"ns3.uzpak.uz.",
"ns3.watel.cloud.",
"ns3.xtratelecom.es.",
@ -3291,7 +3293,6 @@
"ool-43522a3e.dyn.optonline.net.",
"ool-457ee152.dyn.optonline.net.",
"ool-6ca22aac.static.optonline.net.",
"ool-6ca22ef3.static.optonline.net.",
"ool-944b843d.dyn.optonline.net.",
"opennic.i2pd.xyz.",
"opennic1.eth-services.de.",
@ -3342,7 +3343,6 @@
"pc337.myslenice.net.pl.",
"pcl221.internetdsl.tpnet.pl.",
"pd95e3166.dip0.t-ipconnect.de.",
"pdns-09.sdp.com.",
"pdns-33.sdp.com.",
"penguin.cohaesio.net.",
"persia.iranet.ir.",
@ -3414,9 +3414,9 @@
"pool-78-29-13-240.is74.ru.",
"pool-96-233-201-56.pghkny.fios.verizon.net.",
"pool-96-235-174-128.cmdnnj.fios.verizon.net.",
"pool-96-249-63-93.syrcny.east.verizon.net.",
"pool-98-117-179-134.bflony.fios.verizon.net.",
"pool.sevtele.com.",
"port-83-236-183-211.static.as20676.net.",
"port-92-194-41-83.dynamic.as20676.net.",
"poseidon.arb-phys.uni-dortmund.de.",
"posita2.posta.si.",
@ -3470,7 +3470,6 @@
"rdns-c.modesto.net.",
"rdns.dynect.net.",
"rdns1.ultradns.net.",
"rdns2.kes.ru.",
"rdns2.ultradns.net.",
"re1.lon7.telecity.net.",
"reality.rehab.",
@ -3540,7 +3539,6 @@
"rev-27-27-12-212.tula.net.",
"rev-29-27-12-212.tula.net.",
"rev-30-28-12-212.tula.net.",
"rev-31-14-12-212.tula.net.",
"rev-32-15-12-212.tula.net.",
"rev-42-20-12-212.tula.net.",
"rev-49-14-12-212.tula.net.",
@ -3566,6 +3564,7 @@
"rootb.dns.caramelfox.net.",
"rotbot.h0v1n8.nl.",
"router-litice.pilsfree.net.",
"rpengmnro.com.",
"rpz-public-resolver1.rrdns.pch.net.",
"rrcs-162-155-248-54.central.biz.rr.com.",
"rrcs-173-196-165-158.west.biz.rr.com.",
@ -3576,7 +3575,6 @@
"rrcs-24-123-237-3.central.biz.rr.com.",
"rrcs-24-123-35-111.central.biz.rr.com.",
"rrcs-24-172-82-94.midsouth.biz.rr.com.",
"rrcs-67-79-47-3.sw.biz.rr.com.",
"rrcs-69-75-150-3.west.biz.rr.com.",
"rrcs-70-61-254-130.central.biz.rr.com.",
"rrcs-74-218-98-94.central.biz.rr.com.",
@ -3635,7 +3633,6 @@
"server109-228-1-112.live-servers.net.",
"server109-228-1-132.live-servers.net.",
"server109-228-11-95.live-servers.net.",
"server109-228-14-251.live-servers.net.",
"server109-228-16-122.live-servers.net.",
"server109-228-16-38.live-servers.net.",
"server109-228-16-39.live-servers.net.",
@ -3750,7 +3747,6 @@
"static-71-190-170-15.nycmny.fios.verizon.net.",
"static-72-28-164-248.sc.cpe.atlanticbb.net.",
"static-72-83-134-178.washdc.fios.verizon.net.",
"static-80-66-158-118.ivnet.ru.",
"static-86-123-188-209.rdsnet.ro.",
"static-89-237-130.mobily.com.sa.",
"static-90-251-255-154.vodafonexdsl.co.uk.",
@ -3891,7 +3887,6 @@
"tumalo.mgmt.bendbroadband.com.",
"tunnel516963-pt.tunnel.tserv1.bud1.ipv6.he.net.",
"tunnel629696-pt.tunnel.tserv22.tyo1.ipv6.he.net.",
"turing-3-net-gw.turing.org.",
"tux.dot1q.de.",
"twnic-public-dns.twnic.tw.",
"tws01.twservers.nl.",
@ -3904,6 +3899,7 @@
"unallocated.sta.lan.ua.",
"unassigned.142-202-189-116.pivo.com.",
"unassigned.l1servers.com.",
"uncensored.privatedns.fi.",
"undefined.hostname.localhost.",
"uneeda.telstra.net.",
"unicast.censurfridns.dk.",
@ -3915,7 +3911,6 @@
"unlabelled-113-100-213-87.versatel.net.",
"unn-143-244-33-74.datapacket.com.",
"unn-89-187-162-215.cdn77.com.",
"unnamed.lan060.dc-sofia.net.",
"unwilling.inculcater.volia.net.",
"usda-rd.vdsl.fsmtc.fm.",
"user-24-214-27-84.knology.net.",
@ -3923,6 +3918,7 @@
"user-69-1-1-251.knology.net.",
"user.tcrholdings.com.",
"user54-032.otwarta.pl.",
"usthbie.usthb.dz.",
"usvawar.jensencross.com.",
"v-66-150-214-211.unman-vds.inap-dallas.nfoservers.com.",
"v.v.tolstik.nbrz.ru.",
@ -4079,7 +4075,6 @@
"wlesca2.coopelesca.co.cr.",
"world2.bellatlantic.net.",
"world4.bellatlantic.net.",
"worldjud.net.tomline.ru.",
"wsip-174-64-35-164.dc.dc.cox.net.",
"wsip-174-71-248-85.lv.lv.cox.net.",
"wsip-174-76-39-125.ph.ph.cox.net.",
@ -4099,6 +4094,9 @@
"www.chkg.com.",
"www.icbp.ro.",
"www.ncnusa.ncnu.edu.tw.",
"www.nettlinx.com.",
"www.nordestefomento.com.br.",
"www.nowatt.com.",
"www.pmf.ukim.edu.mk.",
"www.projectinvest.spb.ru.",
"www.worldinternetworkcorporation.com.",
@ -4131,5 +4129,5 @@
],
"name": "List of known public DNS resolvers expressed as hostname",
"type": "hostname",
"version": 20220220
"version": 20220226
}

View File

@ -63,7 +63,6 @@
"1.1.1.3",
"1.1.136.105",
"1.1.136.8",
"1.1.138.48",
"1.1.138.49",
"1.1.144.151",
"1.1.178.104",
@ -94,21 +93,14 @@
"1.232.188.2",
"1.32.122.32",
"1.32.58.250",
"1.32.58.251",
"1.33.184.153",
"1.33.184.173",
"1.33.184.174",
"1.33.184.176",
"1.33.184.183",
"1.33.184.194",
"1.33.184.196",
"1.33.184.199",
"1.33.184.219",
"1.33.184.24",
"1.33.184.242",
"1.33.184.244",
"1.33.184.247",
"1.33.184.253",
"1.33.199.57",
"1.4.214.148",
"100.14.250.149",
@ -223,6 +215,7 @@
"103.202.150.124",
"103.203.133.66",
"103.205.15.1",
"103.206.169.139",
"103.206.169.141",
"103.207.156.140",
"103.21.120.85",
@ -244,9 +237,7 @@
"103.248.93.5",
"103.27.201.95",
"103.27.202.89",
"103.28.113.6",
"103.28.114.126",
"103.28.114.85",
"103.3.77.194",
"103.36.18.34",
"103.36.19.34",
@ -259,8 +250,6 @@
"103.40.120.203",
"103.47.134.195",
"103.50.105.101",
"103.50.105.105",
"103.50.105.98",
"103.50.106.195",
"103.56.148.179",
"103.6.104.12",
@ -277,7 +266,7 @@
"103.85.107.227",
"103.86.96.100",
"103.86.99.100",
"103.87.160.54",
"103.87.160.49",
"103.88.220.245",
"103.88.221.245",
"103.90.220.81",
@ -286,8 +275,7 @@
"103.93.136.8",
"103.94.49.3",
"103.95.40.211",
"103.98.176.14",
"103.98.176.254",
"103.98.176.151",
"104.129.5.134",
"104.131.164.106",
"104.131.67.25",
@ -340,6 +328,7 @@
"104.48.97.180",
"105.112.135.41",
"105.112.142.210",
"105.174.30.162",
"105.174.40.238",
"105.213.180.181",
"105.30.247.93",
@ -374,11 +363,12 @@
"107.191.48.176",
"107.2.141.30",
"107.20.40.210",
"107.220.176.5",
"108.14.81.145",
"108.15.31.86",
"108.162.42.172",
"108.162.46.243",
"108.175.22.60",
"108.195.209.255",
"108.28.229.154",
"108.34.141.9",
"108.55.16.82",
@ -429,7 +419,6 @@
"109.228.1.112",
"109.228.1.132",
"109.228.11.95",
"109.228.14.251",
"109.228.16.122",
"109.228.16.38",
"109.228.16.39",
@ -502,7 +491,6 @@
"110.172.55.126",
"110.23.153.189",
"110.36.213.38",
"110.37.216.118",
"110.38.26.106",
"110.38.57.243",
"110.38.74.58",
@ -514,7 +502,7 @@
"110.78.22.39",
"111.118.218.126",
"111.220.180.143",
"111.220.75.204",
"111.220.80.15",
"111.220.96.54",
"111.67.71.52",
"112.197.12.40",
@ -523,8 +511,6 @@
"113.160.144.160",
"113.161.186.101",
"113.161.53.135",
"113.176.81.31",
"113.190.253.229",
"113.191.251.66",
"113.196.55.130",
"113.197.68.20",
@ -589,6 +575,7 @@
"118.173.242.189",
"118.174.140.35",
"118.189.211.221",
"118.238.28.66",
"118.27.108.140",
"118.40.213.70",
"118.45.59.215",
@ -604,7 +591,6 @@
"119.17.157.246",
"119.17.215.64",
"119.17.33.74",
"119.18.36.102",
"119.201.155.161",
"119.235.52.2",
"119.252.118.7",
@ -612,6 +598,10 @@
"119.93.53.134",
"119.93.53.35",
"12.104.240.43",
"12.106.127.194",
"12.108.41.155",
"12.119.172.194",
"12.124.150.78",
"12.125.17.146",
"12.127.133.62",
"12.127.16.67",
@ -619,35 +609,56 @@
"12.127.17.72",
"12.132.115.37",
"12.139.112.152",
"12.148.208.86",
"12.139.180.178",
"12.15.33.216",
"12.150.118.64",
"12.152.161.217",
"12.161.77.224",
"12.162.76.9",
"12.165.204.88",
"12.169.155.213",
"12.17.98.207",
"12.171.104.7",
"12.171.163.90",
"12.175.173.242",
"12.180.222.116",
"12.186.153.128",
"12.186.190.40",
"12.187.204.83",
"12.189.141.191",
"12.189.150.34",
"12.195.1.194",
"12.20.157.71",
"12.208.117.131",
"12.21.84.193",
"12.217.229.66",
"12.218.209.130",
"12.22.40.167",
"12.220.213.238",
"12.221.135.162",
"12.226.243.108",
"12.229.148.195",
"12.233.244.115",
"12.234.147.170",
"12.235.201.167",
"12.245.110.110",
"12.237.82.135",
"12.238.89.57",
"12.248.32.118",
"12.249.130.202",
"12.251.95.14",
"12.29.213.137",
"12.38.10.232",
"12.4.165.95",
"12.40.39.5",
"12.44.84.55",
"12.49.232.97",
"12.68.237.194",
"12.69.229.15",
"12.7.53.90",
"12.71.143.33",
"12.86.159.162",
"12.87.92.14",
"12.91.190.50",
"12.94.185.158",
"120.147.17.119",
"120.150.143.245",
@ -676,7 +687,6 @@
"122.129.122.100",
"122.129.64.10",
"122.148.128.132",
"122.148.249.153",
"122.150.120.5",
"122.150.76.234",
"122.150.81.186",
@ -715,8 +725,11 @@
"124.240.199.23",
"124.40.252.182",
"124.41.240.53",
"124.6.1.46",
"124.6.164.133",
"124.6.164.183",
"124.6.164.233",
"124.6.164.213",
"125.141.196.236",
"125.168.205.242",
"125.168.29.124",
"125.168.72.24",
@ -908,6 +921,7 @@
"139.134.2.190",
"139.134.5.51",
"139.141.236.131",
"139.151.179.8",
"139.162.101.127",
"139.162.137.64",
"139.162.155.247",
@ -1004,6 +1018,7 @@
"143.255.108.173",
"144.130.10.203",
"144.130.160.186",
"144.137.210.182",
"144.139.202.146",
"144.139.210.175",
"144.168.165.163",
@ -1159,12 +1174,12 @@
"154.72.199.202",
"154.72.202.86",
"154.72.88.102",
"154.73.165.109",
"155.130.14.5",
"155.133.16.182",
"155.138.137.179",
"155.138.228.57",
"155.254.21.250",
"155.4.12.212",
"155.93.96.54",
"155.94.158.166",
"156.154.70.1",
@ -1320,6 +1335,7 @@
"162.154.81.146",
"162.155.248.54",
"162.19.129.20",
"162.211.33.242",
"162.211.33.243",
"162.244.25.230",
"162.245.221.19",
@ -1374,6 +1390,7 @@
"165.227.100.51",
"165.227.106.51",
"165.227.113.209",
"165.227.162.76",
"165.227.196.25",
"165.227.25.247",
"165.227.4.226",
@ -1395,7 +1412,6 @@
"165.87.201.244",
"166.102.165.13",
"166.102.165.32",
"166.130.64.29",
"166.84.7.23",
"167.114.180.97",
"167.114.220.125",
@ -1404,9 +1420,11 @@
"167.172.247.253",
"167.172.39.171",
"167.172.75.54",
"167.179.145.130",
"167.179.150.177",
"167.179.165.235",
"167.179.172.96",
"167.179.185.74",
"167.250.65.246",
"167.71.10.239",
"167.71.141.103",
@ -1436,7 +1454,6 @@
"168.138.51.140",
"168.154.160.4",
"168.187.234.58",
"168.187.46.242",
"168.196.124.108",
"168.196.213.113",
"168.196.78.18",
@ -1694,7 +1711,6 @@
"177.135.239.132",
"177.136.84.254",
"177.137.227.14",
"177.155.135.81",
"177.184.131.180",
"177.19.170.162",
"177.19.212.19",
@ -1706,6 +1722,7 @@
"177.241.250.250",
"177.250.198.63",
"177.36.11.189",
"177.43.249.132",
"177.52.182.159",
"177.54.145.131",
"177.54.229.2",
@ -1718,7 +1735,6 @@
"177.91.126.125",
"177.92.1.35",
"177.92.19.182",
"177.93.250.3",
"177.93.44.64",
"177.94.208.128",
"178.124.152.74",
@ -2066,6 +2082,7 @@
"185.43.135.1",
"185.43.189.197",
"185.43.205.213",
"185.43.51.84",
"185.46.34.49",
"185.46.60.235",
"185.5.17.19",
@ -2111,6 +2128,7 @@
"186.167.33.244",
"186.179.104.46",
"186.182.242.173",
"186.194.224.82",
"186.202.139.63",
"186.219.96.47",
"186.225.150.210",
@ -2154,7 +2172,6 @@
"188.0.108.14",
"188.0.117.41",
"188.118.227.21",
"188.122.90.219",
"188.127.160.11",
"188.127.178.77",
"188.128.110.66",
@ -2204,6 +2221,7 @@
"188.72.51.34",
"188.75.186.152",
"189.122.57.179",
"189.124.138.68",
"189.125.73.13",
"189.126.192.4",
"189.165.87.125",
@ -2235,7 +2253,6 @@
"190.122.20.30",
"190.124.166.8",
"190.128.169.42",
"190.128.224.236",
"190.128.225.58",
"190.131.250.105",
"190.14.170.109",
@ -2309,6 +2326,7 @@
"192.240.99.205",
"192.248.185.173",
"192.252.199.252",
"192.26.105.53",
"192.3.130.150",
"192.3.163.253",
"192.3.165.102",
@ -2368,7 +2386,6 @@
"193.138.192.2",
"193.138.92.130",
"193.141.116.163",
"193.15.1.54",
"193.150.117.61",
"193.154.24.186",
"193.159.232.6",
@ -2378,8 +2395,7 @@
"193.19.103.4",
"193.19.64.88",
"193.191.187.107",
"193.194.86.21",
"193.194.89.50",
"193.194.89.2",
"193.194.93.153",
"193.2.122.11",
"193.2.64.45",
@ -2405,6 +2421,7 @@
"193.242.151.45",
"193.243.138.50",
"193.243.140.10",
"193.248.218.250",
"193.251.169.83",
"193.26.158.9",
"193.27.192.15",
@ -2565,13 +2582,14 @@
"195.226.105.219",
"195.228.123.142",
"195.231.79.184",
"195.234.239.130",
"195.238.40.45",
"195.239.136.106",
"195.239.178.110",
"195.239.217.102",
"195.239.220.78",
"195.239.220.82",
"195.24.202.185",
"195.24.36.55",
"195.243.99.35",
"195.250.58.10",
"195.251.32.71",
@ -2608,6 +2626,7 @@
"196.200.176.2",
"196.201.244.8",
"196.202.210.65",
"196.21.247.1",
"196.22.221.2",
"196.223.158.58",
"196.27.105.130",
@ -2622,6 +2641,7 @@
"197.148.74.19",
"197.155.92.20",
"197.155.92.21",
"197.159.166.81",
"197.210.211.1",
"197.210.217.66",
"197.221.89.70",
@ -2643,7 +2663,6 @@
"198.153.192.50",
"198.153.194.40",
"198.153.194.50",
"198.175.228.44",
"198.180.150.12",
"198.199.75.220",
"198.199.93.157",
@ -2680,7 +2699,6 @@
"198.98.51.236",
"198.98.56.134",
"198.98.62.247",
"198.99.193.1",
"199.16.220.189",
"199.166.6.2",
"199.187.127.201",
@ -2692,7 +2710,6 @@
"199.85.126.20",
"199.85.127.10",
"199.85.127.30",
"199.88.158.1",
"2.10.28.204",
"2.232.249.134",
"2.236.240.61",
@ -2743,7 +2760,6 @@
"200.125.237.146",
"200.145.63.2",
"200.148.169.234",
"200.148.191.197",
"200.150.84.26",
"200.159.205.11",
"200.16.147.18",
@ -2779,9 +2795,11 @@
"200.54.18.150",
"200.54.194.12",
"200.54.22.74",
"200.54.42.6",
"200.54.64.34",
"200.56.224.11",
"200.57.2.108",
"200.59.236.202",
"200.60.124.109",
"200.60.60.58",
"200.62.147.66",
@ -2791,6 +2809,7 @@
"200.69.80.246",
"200.7.91.210",
"200.7.99.229",
"200.72.163.50",
"200.73.208.62",
"200.76.5.147",
"200.77.121.214",
@ -2801,7 +2820,6 @@
"200.99.138.13",
"201.117.254.241",
"201.132.162.254",
"201.134.115.36",
"201.140.114.161",
"201.144.94.245",
"201.148.17.110",
@ -2813,7 +2831,6 @@
"201.20.107.94",
"201.20.87.90",
"201.202.55.203",
"201.203.43.234",
"201.204.47.66",
"201.217.12.212",
"201.217.35.100",
@ -2890,15 +2907,13 @@
"202.29.60.171",
"202.30.143.11",
"202.43.162.37",
"202.44.32.29",
"202.44.45.11",
"202.44.52.1",
"202.46.34.74",
"202.46.34.75",
"202.46.34.76",
"202.51.111.149",
"202.53.95.14",
"202.56.128.30",
"202.57.32.49",
"202.57.45.28",
"202.60.225.49",
"202.61.196.175",
@ -2940,6 +2955,7 @@
"203.146.237.222",
"203.146.237.237",
"203.147.7.7",
"203.147.88.2",
"203.150.128.192",
"203.150.221.224",
"203.159.77.77",
@ -2947,9 +2963,10 @@
"203.177.133.235",
"203.189.89.1",
"203.189.89.153",
"203.189.89.156",
"203.189.89.169",
"203.189.89.177",
"203.189.89.210",
"203.189.89.252",
"203.194.21.241",
"203.198.68.197",
"203.198.7.66",
@ -3013,7 +3030,6 @@
"203.89.200.6",
"203.98.192.114",
"204.106.240.53",
"204.116.57.2",
"204.117.214.10",
"204.15.186.233",
"204.194.232.200",
@ -3026,12 +3042,15 @@
"204.95.160.2",
"204.98.230.193",
"205.168.28.184",
"205.171.202.25",
"205.171.3.65",
"205.171.9.235",
"205.185.113.99",
"205.185.117.210",
"205.185.120.177",
"205.214.45.10",
"206.121.21.46",
"206.121.54.206",
"206.124.65.253",
"206.165.6.11",
"206.174.87.18",
@ -3065,6 +3084,7 @@
"207.180.220.41",
"207.180.227.21",
"207.180.229.82",
"207.188.83.213",
"207.217.126.81",
"207.225.44.255",
"207.237.114.165",
@ -3116,6 +3136,7 @@
"209.130.139.2",
"209.137.146.2",
"209.141.53.49",
"209.143.22.182",
"209.146.19.60",
"209.181.17.195",
"209.181.236.135",
@ -3124,6 +3145,7 @@
"209.182.236.64",
"209.182.237.210",
"209.208.28.129",
"209.209.217.168",
"209.211.254.18",
"209.212.110.0",
"209.212.213.248",
@ -3165,9 +3187,6 @@
"210.5.56.145",
"210.50.100.83",
"210.56.8.8",
"210.57.214.83",
"210.57.215.194",
"210.57.219.131",
"210.6.24.146",
"210.64.253.20",
"210.80.58.3",
@ -3200,7 +3219,9 @@
"211.25.11.15",
"211.26.122.34",
"211.27.131.81",
"211.27.181.9",
"211.34.105.59",
"211.41.128.71",
"211.63.64.11",
"211.72.210.250",
"211.75.48.98",
@ -3216,7 +3237,6 @@
"212.12.14.122",
"212.12.14.127",
"212.12.14.238",
"212.12.14.31",
"212.12.14.49",
"212.12.14.54",
"212.12.15.128",
@ -3257,6 +3277,7 @@
"212.14.101.168",
"212.15.169.50",
"212.15.184.190",
"212.160.85.232",
"212.176.167.201",
"212.180.206.52",
"212.186.128.58",
@ -3279,7 +3300,6 @@
"212.237.4.162",
"212.244.48.137",
"212.244.78.90",
"212.247.9.100",
"212.250.202.132",
"212.3.135.232",
"212.3.146.80",
@ -3307,7 +3327,6 @@
"212.83.177.39",
"212.85.112.32",
"212.89.130.180",
"212.91.171.146",
"212.94.34.34",
"212.95.180.50",
"212.97.129.34",
@ -3328,12 +3347,12 @@
"213.153.85.239",
"213.154.80.203",
"213.157.47.38",
"213.163.127.229",
"213.169.34.207",
"213.171.217.147",
"213.171.217.148",
"213.176.123.5",
"213.182.60.11",
"213.183.100.154",
"213.184.224.254",
"213.188.153.178",
"213.188.212.157",
@ -3374,6 +3393,7 @@
"216.111.107.73",
"216.119.155.49",
"216.127.165.131",
"216.130.230.144",
"216.130.230.154",
"216.130.230.39",
"216.130.230.77",
@ -3456,7 +3476,7 @@
"217.9.63.61",
"217.94.49.102",
"218.102.23.228",
"218.107.55.108",
"218.149.84.15",
"218.188.215.94",
"218.214.172.92",
"218.214.174.39",
@ -3470,7 +3490,9 @@
"218.32.90.252",
"219.166.58.234",
"219.250.36.130",
"219.95.252.173",
"220.130.134.175",
"220.130.134.177",
"220.130.135.182",
"220.132.105.10",
"220.135.49.41",
@ -3481,7 +3503,6 @@
"221.139.13.130",
"221.143.46.198",
"221.163.74.11",
"221.186.117.10",
"222.118.225.37",
"222.122.43.43",
"222.154.226.160",
@ -3490,6 +3511,7 @@
"223.197.203.142",
"223.27.194.66",
"223.29.214.6",
"223.31.121.171",
"223.6.6.6",
"23.102.21.142",
"23.113.176.39",
@ -3531,6 +3553,7 @@
"24.106.33.53",
"24.113.32.30",
"24.116.176.167",
"24.116.20.54",
"24.116.92.101",
"24.117.84.9",
"24.119.69.70",
@ -3547,6 +3570,7 @@
"24.143.1.21",
"24.15.52.125",
"24.158.91.17",
"24.159.121.211",
"24.161.27.200",
"24.166.251.56",
"24.166.33.85",
@ -3563,7 +3587,6 @@
"24.203.247.55",
"24.214.27.84",
"24.229.250.113",
"24.23.44.73",
"24.23.75.147",
"24.234.184.20",
"24.236.32.126",
@ -3807,6 +3830,7 @@
"37.53.85.116",
"37.57.15.43",
"37.57.38.133",
"37.57.40.167",
"37.57.56.38",
"37.59.205.18",
"37.59.246.128",
@ -3924,7 +3948,6 @@
"45.224.149.238",
"45.225.123.101",
"45.225.123.103",
"45.225.123.109",
"45.225.123.110",
"45.225.123.119",
"45.225.123.120",
@ -3974,11 +3997,13 @@
"45.229.33.34",
"45.229.33.42",
"45.229.33.66",
"45.230.168.17",
"45.230.8.20",
"45.231.223.250",
"45.232.212.21",
"45.234.19.98",
"45.236.169.151",
"45.24.191.81",
"45.248.57.146",
"45.26.114.60",
"45.32.130.95",
@ -4028,7 +4053,6 @@
"45.76.77.141",
"45.76.88.20",
"45.77.199.140",
"45.77.61.165",
"45.78.28.91",
"45.79.104.142",
"45.79.108.112",
@ -4134,6 +4158,7 @@
"46.227.162.15",
"46.227.162.98",
"46.227.200.54",
"46.228.199.116",
"46.229.136.244",
"46.229.67.198",
"46.23.72.103",
@ -4319,6 +4344,10 @@
"50.217.25.205",
"50.217.25.225",
"50.219.55.167",
"50.220.111.13",
"50.220.111.14",
"50.220.111.15",
"50.220.111.47",
"50.220.226.155",
"50.220.226.159",
"50.221.57.204",
@ -4350,7 +4379,6 @@
"50.241.238.69",
"50.242.234.97",
"50.247.100.49",
"50.248.90.249",
"50.32.90.26",
"50.47.133.215",
"50.53.234.42",
@ -4550,11 +4578,11 @@
"59.167.161.14",
"59.25.140.33",
"60.106.165.14",
"60.231.220.154",
"60.231.54.31",
"60.231.9.89",
"60.244.115.166",
"60.248.107.138",
"60.248.34.85",
"60.248.94.66",
"60.250.225.143",
"60.250.225.144",
@ -4640,6 +4668,7 @@
"63.151.67.7",
"63.157.69.112",
"63.192.101.69",
"63.193.177.193",
"63.234.3.224",
"63.239.25.135",
"63.246.63.142",
@ -4647,7 +4676,6 @@
"63.85.173.70",
"63.85.173.71",
"63.85.173.72",
"63.88.111.215",
"63.96.227.100",
"63.96.227.102",
"63.96.227.103",
@ -4738,6 +4766,7 @@
"65.220.16.3",
"65.220.16.5",
"65.220.42.38",
"65.244.0.14",
"65.246.64.217",
"65.249.143.193",
"65.27.154.0",
@ -4747,10 +4776,12 @@
"65.35.135.250",
"65.36.83.100",
"65.39.139.53",
"65.48.140.112",
"65.48.140.204",
"65.48.234.44",
"65.49.133.223",
"65.49.37.195",
"65.52.62.146",
"65.66.161.139",
"66.102.249.1",
"66.102.249.2",
"66.109.229.4",
@ -4786,10 +4817,12 @@
"66.28.0.45",
"66.42.60.59",
"66.42.80.231",
"66.44.48.35",
"66.6.65.5",
"66.70.168.196",
"66.76.13.250",
"66.8.206.174",
"66.81.0.251",
"66.82.4.12",
"66.91.54.247",
"66.92.159.2",
"66.92.224.2",
@ -4817,7 +4850,6 @@
"67.61.50.69",
"67.61.51.53",
"67.61.9.254",
"67.79.47.3",
"67.82.42.62",
"68.1.40.86",
"68.1.86.231",
@ -4829,6 +4861,7 @@
"68.106.160.116",
"68.11.233.122",
"68.112.236.239",
"68.119.170.14",
"68.144.63.55",
"68.183.205.121",
"68.183.235.124",
@ -5101,7 +5134,9 @@
"76.16.191.58",
"76.19.148.18",
"76.190.56.126",
"76.196.111.235",
"76.214.112.221",
"76.224.85.219",
"76.24.14.121",
"76.25.248.166",
"76.26.211.242",
@ -5131,7 +5166,6 @@
"77.222.158.126",
"77.233.5.68",
"77.235.219.211",
"77.236.234.250",
"77.237.15.235",
"77.237.31.39",
"77.238.210.30",
@ -5149,7 +5183,6 @@
"77.55.236.121",
"77.68.126.232",
"77.68.30.86",
"77.68.45.252",
"77.68.58.152",
"77.88.8.1",
"77.88.8.2",
@ -5228,6 +5261,7 @@
"8.20.247.2",
"8.20.247.20",
"8.215.26.147",
"8.26.56.10",
"8.8.4.4",
"8.8.8.8",
"80.122.170.90",
@ -5246,12 +5280,12 @@
"80.229.137.23",
"80.229.139.172",
"80.232.245.11",
"80.232.248.229",
"80.241.212.192",
"80.241.218.68",
"80.243.64.67",
"80.244.64.68",
"80.245.115.97",
"80.248.5.149",
"80.248.72.1",
"80.250.60.169",
"80.250.60.193",
@ -5260,7 +5294,6 @@
"80.3.195.8",
"80.48.119.222",
"80.66.120.34",
"80.66.158.118",
"80.67.169.40",
"80.78.132.79",
"80.78.22.179",
@ -5274,6 +5307,7 @@
"81.116.141.156",
"81.138.189.9",
"81.148.237.175",
"81.149.21.254",
"81.152.29.41",
"81.16.1.71",
"81.16.18.228",
@ -5285,7 +5319,6 @@
"81.169.228.55",
"81.169.247.81",
"81.17.31.34",
"81.170.204.227",
"81.170.204.230",
"81.171.12.76",
"81.175.26.1",
@ -5301,7 +5334,6 @@
"81.21.82.109",
"81.211.101.154",
"81.211.96.62",
"81.24.82.69",
"81.243.228.44",
"81.249.219.146",
"81.27.162.100",
@ -5311,9 +5343,7 @@
"81.49.195.175",
"81.6.49.80",
"81.8.176.251",
"81.82.196.44",
"81.83.12.253",
"81.83.18.23",
"81.83.19.129",
"81.89.215.193",
"81.95.125.20",
@ -5385,6 +5415,7 @@
"83.137.41.8",
"83.138.55.36",
"83.143.8.249",
"83.149.227.152",
"83.15.245.210",
"83.151.2.50",
"83.165.238.65",
@ -5394,12 +5425,10 @@
"83.174.218.83",
"83.19.244.3",
"83.212.108.245",
"83.212.12.67",
"83.219.238.103",
"83.220.183.144",
"83.220.233.49",
"83.229.85.72",
"83.236.183.211",
"83.238.172.213",
"83.239.227.246",
"83.246.234.6",
@ -5423,7 +5452,6 @@
"84.200.70.40",
"84.204.40.155",
"84.236.142.130",
"84.244.59.15",
"84.245.69.193",
"84.29.156.244",
"84.3.212.129",
@ -5438,10 +5466,10 @@
"84.91.197.19",
"84.91.39.97",
"84.94.205.228",
"84.95.128.213",
"84.96.26.129",
"84.96.26.139",
"85.105.139.53",
"85.11.24.148",
"85.11.85.166",
"85.114.138.119",
"85.114.40.2",
@ -5457,7 +5485,6 @@
"85.159.27.112",
"85.163.38.68",
"85.172.19.214",
"85.175.46.130",
"85.191.219.137",
"85.191.50.54",
"85.198.185.26",
@ -5488,7 +5515,6 @@
"85.215.88.111",
"85.221.254.3",
"85.223.233.38",
"85.224.205.57",
"85.228.123.252",
"85.230.246.152",
"85.241.19.107",
@ -5582,6 +5608,7 @@
"87.68.142.219",
"87.88.66.235",
"87.9.44.45",
"87.96.144.179",
"87.98.158.117",
"87.98.218.207",
"88.119.204.62",
@ -5619,6 +5646,8 @@
"89.107.198.111",
"89.107.198.139",
"89.107.198.231",
"89.108.128.220",
"89.108.128.46",
"89.108.129.220",
"89.108.129.76",
"89.136.161.239",
@ -5655,7 +5684,6 @@
"89.251.144.37",
"89.251.147.97",
"89.255.2.228",
"89.29.128.250",
"89.34.219.9",
"89.35.236.34",
"89.38.58.11",
@ -5685,13 +5713,13 @@
"90.54.81.245",
"90.59.75.117",
"90.71.249.150",
"90.83.2.169",
"90.90.167.70",
"91.100.105.195",
"91.11.215.247",
"91.112.4.90",
"91.121.157.83",
"91.121.181.78",
"91.121.3.87",
"91.121.30.172",
"91.121.76.63",
"91.121.90.114",
@ -5747,7 +5775,6 @@
"91.217.62.219",
"91.217.81.165",
"91.217.86.4",
"91.218.100.11",
"91.218.193.234",
"91.219.215.227",
"91.223.120.25",
@ -5866,6 +5893,7 @@
"94.212.241.73",
"94.212.61.7",
"94.236.218.254",
"94.242.58.136",
"94.247.43.254",
"94.254.103.248",
"94.254.93.162",
@ -5966,6 +5994,7 @@
"96.2.228.18",
"96.233.201.56",
"96.235.174.128",
"96.249.63.93",
"96.250.208.198",
"96.43.137.220",
"96.43.137.221",
@ -6050,6 +6079,7 @@
"98.6.45.42",
"99.243.102.23",
"99.33.211.165",
"99.35.220.90",
"99.36.28.239",
"99.78.85.25",
"99.95.233.129"
@ -6061,5 +6091,5 @@
],
"name": "List of known IPv4 public DNS resolvers",
"type": "cidr",
"version": 20220220
"version": 20220226
}

View File

@ -43,6 +43,7 @@
"2001:678:f68:70:5054:ff:fe57:4a07",
"2001:67c:21ec::53",
"2001:67c:28a4::",
"2001:67c:2970::53",
"2001:738:6001:b0b0::1000",
"2001:840:100::",
"2001:840:2010:413::100",
@ -59,6 +60,7 @@
"2001:bc8:47b0:1a01::1",
"2001:bc8:62c:379::1",
"2001:bc8:670:112::1",
"2001:da8::666",
"2001:de4::101",
"2001:de4::102",
"2400:6180:0:d0::5f6e:4001",
@ -68,7 +70,6 @@
"2402:1f00:8000:800::12ba",
"2402:2c00:1688:162:1643:4989:f51c:7392",
"2404:9400:1:0:216:3eff:fef0:180a",
"2405:3340:e000::77:77",
"2600::2",
"2604:ffc0::",
"2606:1a40:1::",
@ -175,5 +176,5 @@
],
"name": "List of known IPv6 public DNS resolvers",
"type": "cidr",
"version": 20220220
"version": 20220226
}

View File

@ -199,6 +199,7 @@
"airtraffic.aero",
"aisai.aichi.jp",
"aisho.shiga.jp",
"aivencloud.com",
"aizubange.fukushima.jp",
"aizumi.tokushima.jp",
"aizumisato.fukushima.jp",
@ -302,6 +303,7 @@
"andriabarlettatrani.it",
"andriatranibarletta.it",
"android",
"angry.jp",
"anjo.aichi.jp",
"ann-arbor.mi.us",
"annaka.gunma.jp",
@ -554,6 +556,9 @@
"ba.leg.br",
"babia-gora.pl",
"baby",
"babyblue.jp",
"babymilk.jp",
"backdrop.jp",
"backplaneapp.io",
"backyards.banzaicloud.io",
"badaddja.no",
@ -577,6 +582,7 @@
"balsan.it",
"balsfjord.no",
"baltimore.museum",
"bambina.jp",
"bamble.no",
"banamex",
"bananarepublic",
@ -740,6 +746,7 @@
"birthplace.museum",
"bitbridge.net",
"bitbucket.io",
"bitter.jp",
"biz",
"biz.at",
"biz.az",
@ -787,7 +794,6 @@
"blogdns.com",
"blogdns.net",
"blogdns.org",
"bloger.id",
"blogsite.org",
"blogsite.xyz",
"blogspot.ae",
@ -869,6 +875,7 @@
"bloxcms.com",
"blue",
"bluebite.io",
"blush.jp",
"bm",
"bmd.br",
"bmoattachments.org",
@ -900,6 +907,7 @@
"bond",
"bonn.museum",
"boo",
"boo.jp",
"book",
"booking",
"bookonline.app",
@ -919,6 +927,8 @@
"boutir.com",
"box",
"boxfuse.io",
"boy.jp",
"boyfriend.jp",
"bozen-sudtirol.it",
"bozen-suedtirol.it",
"bozen.it",
@ -982,6 +992,7 @@
"busan.kr",
"bushey.museum",
"business",
"but.jp",
"buy",
"buyshop.jp",
"buyshouses.net",
@ -1042,11 +1053,13 @@
"can.museum",
"canada.museum",
"cancerresearch",
"candypop.jp",
"canon",
"capebreton.museum",
"capetown",
"capital",
"capitalone",
"capoo.jp",
"car",
"caracal.mythic-beasts.com",
"caravan",
@ -1079,6 +1092,7 @@
"catanzaro.it",
"catering",
"catering.aero",
"catfood.jp",
"catholic",
"catholic.edu.au",
"caxias.br",
@ -1187,6 +1201,7 @@
"chat",
"chattanooga.museum",
"cheap",
"cheap.jp",
"cheltenham.museum",
"cherkassy.ua",
"cherkasy.ua",
@ -1197,6 +1212,7 @@
"chesapeakebay.museum",
"chiba.jp",
"chicago.museum",
"chicappa.jp",
"chichibu.saitama.jp",
"chieti.it",
"chigasaki.kanagawa.jp",
@ -1213,10 +1229,12 @@
"children.museum",
"childrens.museum",
"childrensgarden.museum",
"chillout.jp",
"chimkent.su",
"chino.nagano.jp",
"chintai",
"chippubetsu.hokkaido.jp",
"chips.jp",
"chiropractic.museum",
"chirurgiens-dentistes-en-france.fr",
"chirurgiens-dentistes.fr",
@ -1231,11 +1249,13 @@
"chonan.chiba.jp",
"chosei.chiba.jp",
"choshi.chiba.jp",
"chowder.jp",
"choyo.kumamoto.jp",
"christiansburg.museum",
"christmas",
"chrome",
"chtr.k12.ma.us",
"chu.jp",
"chungbuk.kr",
"chungnam.kr",
"chuo.chiba.jp",
@ -1246,6 +1266,7 @@
"church",
"ci",
"ci.it",
"ciao.jp",
"ciencia.bo",
"cieszyn.pl",
"cim.br",
@ -1415,6 +1436,7 @@
"coach",
"coal.museum",
"coastaldefence.museum",
"cocotte.jp",
"code.run",
"codeberg.page",
"codes",
@ -1613,6 +1635,7 @@
"cooking",
"cookingchannel",
"cool",
"coolblog.jp",
"coop",
"coop.ar",
"coop.br",
@ -1650,6 +1673,7 @@
"crafting.xyz",
"crafts.museum",
"cranbrook.museum",
"cranky.jp",
"crd.co",
"creation.museum",
"credit",
@ -1691,6 +1715,7 @@
"customer-oci.com",
"customer.mythic-beasts.com",
"customer.speedpartner.de",
"cutegirl.jp",
"cv",
"cv.ua",
"cw",
@ -1713,6 +1738,7 @@
"d.bg",
"d.gv.vc",
"d.se",
"daa.jp",
"dabur",
"dad",
"daegu.kr",
@ -1773,6 +1799,8 @@
"deals",
"deatnu.no",
"debian.net",
"deca.jp",
"deci.jp",
"decorativearts.museum",
"dedyn.io",
"def.br",
@ -1828,6 +1856,7 @@
"diamonds",
"dielddanuorri.no",
"diet",
"digick.jp",
"digital",
"digitaloceanspaces.com",
"diher.solutions",
@ -2151,6 +2180,7 @@
"eero.online",
"eg",
"egersund.no",
"egoism.jp",
"egyptian.museum",
"ehime.jp",
"eid.no",
@ -2295,6 +2325,7 @@
"fail",
"fairwinds",
"faith",
"fakefur.jp",
"fam.pk",
"family",
"family.museum",
@ -2315,7 +2346,6 @@
"fashion",
"fashionstore.jp",
"fast",
"fastblog.net",
"fastly-terrarium.com",
"fastlylb.net",
"faststacks.net",
@ -2335,6 +2365,7 @@
"fedorapeople.org",
"feedback",
"feira.br",
"fem.jp",
"fentiger.mythic-beasts.com",
"fermo.it",
"ferrara.it",
@ -2419,10 +2450,12 @@
"flekkefjord.no",
"flesberg.no",
"flickr",
"flier.jp",
"flight.aero",
"flights",
"flir",
"flog.br",
"floppy.jp",
"flora.no",
"florence.it",
"florida.museum",
@ -2448,6 +2481,7 @@
"foo",
"food",
"foodnetwork",
"fool.jp",
"football",
"for-better.biz",
"for-more.biz",
@ -2509,6 +2543,7 @@
"freetls.fastly.net",
"frei.no",
"freiburg.museum",
"frenchkiss.jp",
"fresenius",
"fribourg.museum",
"friuli-v-giulia.it",
@ -2749,6 +2784,8 @@
"ginan.gifu.jp",
"ginowan.okinawa.jp",
"ginoza.okinawa.jp",
"girlfriend.jp",
"girly.jp",
"giske.no",
"git-pages.rit.edu",
"git-repos.de",
@ -2779,6 +2816,7 @@
"global.ssl.fastly.net",
"globo",
"glogow.pl",
"gloomy.jp",
"gloppen.no",
"glug.org.uk",
"gm",
@ -2833,6 +2871,7 @@
"golf",
"golffan.us",
"gon.pk",
"gonna.jp",
"gonohe.aomori.jp",
"goo",
"goodyear",
@ -3014,6 +3053,7 @@
"gratangen.no",
"gratis",
"graz.museum",
"greater.jp",
"green",
"greta.fr",
"grimstad.no",
@ -3095,6 +3135,7 @@
"habikino.osaka.jp",
"habmer.no",
"haboro.hokkaido.jp",
"hacca.jp",
"hachijo.tokyo.jp",
"hachinohe.aomori.jp",
"hachioji.tokyo.jp",
@ -3180,6 +3221,7 @@
"health.nz",
"health.vn",
"healthcare",
"heavy.jp",
"heguri.nara.jp",
"heimatunduhren.museum",
"hekinan.aichi.jp",
@ -3192,6 +3234,7 @@
"hemnes.no",
"hemsedal.no",
"hepforge.org",
"her.jp",
"herad.no",
"here",
"here-for-more.info",
@ -3201,6 +3244,7 @@
"herokussl.com",
"heroy.more-og-romsdal.no",
"heroy.nordland.no",
"heteml.net",
"hgtv",
"hi.cn",
"hi.us",
@ -3239,6 +3283,7 @@
"higashiyamato.tokyo.jp",
"higashiyodogawa.osaka.jp",
"higashiyoshino.nara.jp",
"hiho.jp",
"hiji.oita.jp",
"hikari.yamaguchi.jp",
"hikawa.shimane.jp",
@ -3253,6 +3298,7 @@
"hinohara.tokyo.jp",
"hioki.kagoshima.jp",
"hiphop",
"hippy.jp",
"hirado.nagasaki.jp",
"hiraizumi.iwate.jp",
"hirakata.osaka.jp",
@ -3320,6 +3366,7 @@
"holiday",
"holmestrand.no",
"holtalen.no",
"holy.jp",
"home-webserver.de",
"home.dyndns.org",
"homebuilt.aero",
@ -3397,6 +3444,7 @@
"hughes",
"huissier-justice.fr",
"humanities.museum",
"hungry.jp",
"hurdal.no",
"hurum.no",
"hvaler.no",
@ -3434,6 +3482,7 @@
"ichinomiya.chiba.jp",
"ichinoseki.iwate.jp",
"icu",
"icurus.jp",
"id",
"id.au",
"id.forgerock.io",
@ -3444,7 +3493,6 @@
"id.us",
"ide.kyoto.jp",
"idf.il",
"idnblogger.com",
"idrett.no",
"idv.hk",
"idv.tw",
@ -3551,7 +3599,6 @@
"indianmarket.museum",
"indie.porn",
"indigena.bo",
"indowapblog.com",
"industria.bo",
"industries",
"ine.kyoto.jp",
@ -3772,6 +3819,7 @@
"itau",
"itayanagi.aomori.jp",
"itcouldbewor.se",
"itigo.jp",
"ito.shizuoka.jp",
"itoigawa.niigata.jp",
"itoman.okinawa.jp",
@ -3843,6 +3891,7 @@
"jele.io",
"jele.site",
"jelenia-gora.pl",
"jellybean.jp",
"jeonbuk.kr",
"jeonnam.kr",
"jerusalem.museum",
@ -4042,6 +4091,7 @@
"kanra.gunma.jp",
"kanuma.tochigi.jp",
"kanzaki.saga.jp",
"kapsi.fi",
"karacol.su",
"karaganda.su",
"karasjohka.no",
@ -4157,10 +4207,13 @@
"kiho.mie.jp",
"kihoku.ehime.jp",
"kijo.miyazaki.jp",
"kikirara.jp",
"kikonai.hokkaido.jp",
"kikuchi.kumamoto.jp",
"kikugawa.shizuoka.jp",
"kilatiron.com",
"kill.jp",
"kilo.jp",
"kim",
"kimino.wakayama.jp",
"kimitsu.chiba.jp",
@ -4311,6 +4364,7 @@
"krym.ua",
"ks.ua",
"ks.us",
"ktistory.com",
"kuchinotsu.nagasaki.jp",
"kudamatsu.yamaguchi.jp",
"kudoyama.wakayama.jp",
@ -4352,6 +4406,7 @@
"kuroishi.aomori.jp",
"kuroiso.tochigi.jp",
"kuromatsunai.hokkaido.jp",
"kuron.jp",
"kurotaki.nara.jp",
"kurume.fukuoka.jp",
"kusatsu.gunma.jp",
@ -4572,6 +4627,7 @@
"linodeobjects.com",
"linz.museum",
"lipsy",
"littlestar.jp",
"live",
"living",
"living.museum",
@ -4607,10 +4663,12 @@
"lohmus.me",
"lol",
"lolipop.io",
"lolitapunk.jp",
"lom.it",
"lom.no",
"lombardia.it",
"lombardy.it",
"lomo.jp",
"lomza.pl",
"lon-1.paas.massivegrid.net",
"lon-2.paas.massivegrid.net",
@ -4628,6 +4686,8 @@
"lotto",
"louvre.museum",
"love",
"lovepop.jp",
"lovesick.jp",
"lowicz.pl",
"loyalist.museum",
"lpages.co",
@ -4702,6 +4762,7 @@
"maibara.shiga.jp",
"maif",
"mail.pl",
"main.jp",
"maintenance.aero",
"maison",
"maizuru.kyoto.jp",
@ -4863,6 +4924,7 @@
"merseine.nu",
"mesaverde.museum",
"messina.it",
"messwithdns.com",
"meteorapp.com",
"mex.com",
"mg",
@ -5097,6 +5159,7 @@
"modelling.aero",
"modena.it",
"modern.museum",
"mods.jp",
"modum.no",
"moe",
"moi",
@ -5108,8 +5171,10 @@
"moma.museum",
"mombetsu.hokkaido.jp",
"monash",
"mond.jp",
"money",
"money.museum",
"mongolian.jp",
"monmouth.museum",
"monster",
"monticello.museum",
@ -5120,6 +5185,7 @@
"monzabrianza.it",
"monzaebrianza.it",
"monzaedellabrianza.it",
"moo.jp",
"moonscale.io",
"moonscale.net",
"mordovia.ru",
@ -5351,6 +5417,7 @@
"naklo.pl",
"nalchik.ru",
"nalchik.su",
"namaste.jp",
"namdalseid.no",
"name",
"name.az",
@ -5650,6 +5717,7 @@
"nikaho.akita.jp",
"nike",
"niki.hokkaido.jp",
"nikita.jp",
"nikko.tochigi.jp",
"nikolaev.ua",
"nikon",
@ -5707,6 +5775,7 @@
"no.it",
"nobeoka.miyazaki.jp",
"noboribetsu.hokkaido.jp",
"nobushi.jp",
"noda.chiba.jp",
"noda.iwate.jp",
"nodebalancer.linode.com",
@ -5743,6 +5812,7 @@
"nomi.ishikawa.jp",
"nonoichi.ishikawa.jp",
"noop.app",
"noor.jp",
"nord-aurdal.no",
"nord-fron.no",
"nord-odal.no",
@ -5989,6 +6059,7 @@
"ooguy.com",
"ookuwa.nagano.jp",
"ooo",
"oops.jp",
"ooshika.nagano.jp",
"open",
"openair.museum",
@ -6296,6 +6367,8 @@
"pantheonsite.io",
"parachuting.aero",
"paragliding.aero",
"parallel.jp",
"parasite.jp",
"paris",
"paris.eu.org",
"paris.museum",
@ -6329,10 +6402,15 @@
"pe.it",
"pe.kr",
"pe.leg.br",
"pecori.jp",
"peewee.jp",
"penne.jp",
"penza.su",
"pepper.jp",
"per.la",
"per.nf",
"per.sg",
"perma.jp",
"perso.ht",
"perso.sn",
"perso.tn",
@ -6376,6 +6454,7 @@
"pid",
"piedmont.it",
"piemonte.it",
"pigboat.jp",
"pila.pl",
"pilot.aero",
"pilots.museum",
@ -6384,6 +6463,7 @@
"pinb.gov.pl",
"ping",
"pink",
"pinoko.jp",
"pioneer",
"pippu.hokkaido.jp",
"pisa.it",
@ -6559,7 +6639,10 @@
"pug.it",
"puglia.it",
"pulawy.pl",
"punyu.jp",
"pup.gov.pl",
"pupu.jp",
"pussycat.jp",
"pv.it",
"pvh.br",
"pvt.ge",
@ -6567,6 +6650,7 @@
"pw",
"pwc",
"py",
"pya.jp",
"pyatigorsk.ru",
"pymnt.uk",
"pythonanywhere.com",
@ -6615,6 +6699,7 @@
"raholt.no",
"railroad.museum",
"railway.museum",
"raindrop.jp",
"raisa.no",
"rakkestad.no",
"ralingen.no",
@ -6641,6 +6726,7 @@
"read-books.org",
"readmyblog.org",
"readthedocs.io",
"readymade.jp",
"realestate",
"realestate.pl",
"realm.cz",
@ -6758,6 +6844,7 @@
"rochester.museum",
"rockart.museum",
"rocks",
"rocky.page",
"rodeo",
"rodoy.no",
"rogers",
@ -6878,6 +6965,7 @@
"sa.it",
"saarland",
"sabae.fukui.jp",
"sadist.jp",
"sado.niigata.jp",
"safe",
"safety",
@ -7032,6 +7120,7 @@
"school.na",
"school.nz",
"school.za",
"schoolbus.jp",
"schools.nsw.edu.au",
"schule",
"schulserver.de",
@ -7070,6 +7159,7 @@
"sebastopol.ua",
"sec.ps",
"secaas.hk",
"secret.jp",
"secure",
"security",
"securitytactics.com",
@ -7305,6 +7395,7 @@
"sirdal.no",
"site",
"site.tb-hosting.com",
"site.transip.me",
"siteleaf.net",
"sites.static.land",
"sj",
@ -7449,6 +7540,7 @@
"ssl.origin.cdn77-secure.org",
"st",
"st.no",
"staba.jp",
"stackhero-network.com",
"stada",
"stadt.museum",
@ -7511,6 +7603,7 @@
"strand.no",
"stranda.no",
"stream",
"stripper.jp",
"stryn.no",
"student.aero",
"studio",
@ -7522,6 +7615,7 @@
"style",
"su",
"su.paba.se",
"sub.jp",
"sucks",
"sue.fukuoka.jp",
"suedtirol.it",
@ -7543,6 +7637,7 @@
"sunagawa.hokkaido.jp",
"sund.no",
"sunndal.no",
"sunnyday.jp",
"supabase.co",
"supabase.in",
"supabase.net",
@ -7726,6 +7821,7 @@
"tec.mi.us",
"tec.ve",
"tech",
"tech.orange",
"technology",
"technology.museum",
"tecnologia.bo",
@ -7771,6 +7867,7 @@
"theatre",
"theshop.jp",
"theworkpc.com",
"thick.jp",
"thingdustdata.com",
"thruhere.net",
"tiaa",
@ -7872,6 +7969,7 @@
"tonami.toyama.jp",
"tondabayashi.osaka.jp",
"tone.ibaraki.jp",
"tonkotsu.jp",
"tono.iwate.jp",
"tonosho.kagawa.jp",
"tonsberg.no",
@ -8143,6 +8241,7 @@
"umi.fukuoka.jp",
"umig.gov.pl",
"unazuki.toyama.jp",
"under.jp",
"under.one",
"undersea.museum",
"uni5.net",
@ -8163,6 +8262,7 @@
"upaas.kazteleport.kz",
"upli.io",
"upow.gov.pl",
"upper.jp",
"uppo.gov.pl",
"ups",
"urakawa.hokkaido.jp",
@ -8294,6 +8394,7 @@
"vega.no",
"vegarshei.no",
"vegas",
"velvet.jp",
"ven.it",
"veneto.it",
"venezia.it",
@ -8309,7 +8410,9 @@
"verona.it",
"verran.no",
"versailles.museum",
"verse.jp",
"versicherung",
"versus.jp",
"vestby.no",
"vestnes.no",
"vestre-slidre.no",
@ -8360,6 +8463,7 @@
"vision",
"viterbo.it",
"viva",
"vivian.jp",
"vivo",
"vix.br",
"vlaanderen",
@ -8442,10 +8546,9 @@
"watch-and-clock.museum",
"watchandclock.museum",
"watches",
"watson.jp",
"waw.pl",
"wazuka.kyoto.jp",
"wblog.id",
"wbq.me",
"we.bs",
"we.tc",
"weather",
@ -8474,6 +8577,7 @@
"webhop.net",
"webhop.org",
"webhosting.be",
"weblike.jp",
"webpaas.ovh.net",
"webredirect.org",
"website",
@ -8497,6 +8601,7 @@
"westus2.azurestaticapps.net",
"wf",
"whaling.museum",
"whitesnow.jp",
"whoswho",
"wi.us",
"wielun.pl",
@ -9199,6 +9304,7 @@
"zj.cn",
"zlg.br",
"zm",
"zombie.jp",
"zone",
"zoological.museum",
"zoology.museum",
@ -9216,5 +9322,5 @@
],
"name": "Second level TLDs as known by Mozilla Foundation",
"type": "string",
"version": 20220220
"version": 20220226
}

View File

@ -7,10 +7,16 @@
"103.129.252.14",
"103.129.252.24",
"103.129.252.25",
"104.47.5.33",
"104.47.51.33",
"104.47.12.33",
"104.47.14.33",
"104.47.17.161",
"104.47.17.97",
"104.47.56.33",
"104.47.57.161",
"104.47.57.33",
"104.47.6.33",
"104.47.58.161",
"104.47.58.33",
"104.47.70.33",
"106.10.248.73",
"106.10.248.74",
"117.53.116.15",
@ -31,9 +37,11 @@
"136.143.183.23",
"136.143.191.23",
"140.205.94.14",
"142.250.145.27",
"142.250.102.27",
"142.250.150.26",
"142.250.157.27",
"142.250.150.27",
"142.250.157.26",
"142.251.9.27",
"144.160.159.21",
"144.160.159.22",
"144.160.235.143",
@ -41,17 +49,20 @@
"15.222.199.59",
"160.92.124.66",
"162.62.116.184",
"173.194.202.26",
"173.228.157.39",
"173.228.157.40",
"173.228.157.41",
"173.228.157.42",
"176.32.102.11",
"177.153.23.241",
"177.153.23.242",
"177.154.139.187",
"18.209.118.139",
"18.237.235.220",
"181.30.137.5",
"183.61.185.83",
"185.145.37.163",
"185.145.37.165",
"185.3.161.12",
"186.202.4.42",
"188.125.72.73",
@ -60,19 +71,24 @@
"194.25.134.72",
"194.25.134.73",
"194.25.134.8",
"194.25.134.9",
"195.130.132.8",
"195.130.132.9",
"195.238.22.25",
"195.238.20.25",
"195.24.76.171",
"198.58.121.58",
"200.147.41.201",
"200.147.41.231",
"200.234.204.130",
"200.45.191.213",
"200.45.191.214",
"2001:558:fd00:4f::4",
"2001:558:fd00:4f::5",
"2001:558:fd01:2bad::4",
"2001:558:fd01:2bad::5",
"2001:558:fd02:243f::2",
"2001:558:fd02:243f::3",
"2001:67c:15a1::ca1",
"2001:67c:15a2::cb1",
"2001:67c:15a3::cd1",
"202.93.77.238",
"202.93.77.239",
"202.93.77.240",
@ -83,7 +99,9 @@
"202.93.78.242",
"203.205.219.57",
"203.205.219.58",
"208.84.244.133",
"208.84.244.136",
"209.71.212.24",
"211.231.108.175",
"211.231.108.176",
"211.231.108.46",
@ -91,12 +109,8 @@
"212.227.15.10",
"212.227.15.17",
"212.227.15.40",
"212.227.15.9",
"212.227.17.4",
"212.227.17.5",
"212.227.17.8",
"212.27.42.58",
"212.27.42.59",
"212.27.48.6",
"212.27.48.7",
"212.54.56.11",
@ -121,17 +135,9 @@
"213.121.35.78",
"213.121.35.79",
"213.121.35.80",
"213.205.33.244",
"213.205.33.61",
"213.205.33.62",
"213.205.33.63",
"213.205.33.64",
"213.209.1.129",
"213.209.1.130",
"216.163.176.38",
"216.163.188.54",
"217.69.139.150",
"217.72.192.66",
"220.181.14.141",
"220.181.14.145",
"220.181.14.149",
@ -140,13 +146,12 @@
"220.181.15.167",
"2404:6800:4003:c00::1a",
"2404:6800:4008:c13::1a",
"2404:6800:4008:c13::1b",
"2407:ae80:100:1000:123:58:178:178",
"240d:c040:1:40::133",
"2607:f8b0:400e:c00::1b",
"2a00:1450:4010:c1c::1a",
"2a00:1450:4013:c07::1b",
"2a00:1450:4013:c14::1b",
"2a00:1450:4025:401::1b",
"2a00:1450:4025:402::1b",
"2a00:1450:4025:c03::1a",
"2a02:598:2::32",
"2a02:598:2::42",
"2a02:598:a::78:32",
@ -154,6 +159,8 @@
"2a02:6b8::311",
"2a03:2880:ff:fffd:face:b00c:0:686e",
"3.96.81.40",
"31.7.241.25",
"31.7.241.26",
"34.212.137.138",
"34.212.139.205",
"34.212.36.67",
@ -161,7 +168,6 @@
"34.213.203.85",
"34.220.245.67",
"34.223.6.127",
"34.90.152.141",
"35.162.106.154",
"39.156.6.104",
"47.43.18.9",
@ -181,17 +187,12 @@
"62.24.202.83",
"62.241.4.132",
"64.135.83.10",
"64.135.83.90",
"64.136.44.37",
"64.136.52.37",
"64.147.108.50",
"64.147.108.51",
"64.147.108.52",
"64.147.108.55",
"66.111.4.70",
"66.111.4.71",
"66.111.4.72",
"66.111.4.73",
"66.111.4.74",
"66.111.4.75",
"67.195.204.72",
"67.195.204.73",
"67.195.204.74",
@ -199,10 +200,12 @@
"67.195.204.77",
"67.195.204.79",
"67.195.204.80",
"67.195.204.82",
"67.195.228.106",
"67.195.228.109",
"67.195.228.110",
"67.195.228.111",
"67.195.228.74",
"67.195.228.84",
"67.195.228.86",
"67.195.228.94",
@ -211,22 +214,19 @@
"72.51.60.132",
"72.51.60.133",
"72.51.60.134",
"74.125.200.26",
"74.125.200.27",
"77.75.76.32",
"77.75.76.42",
"77.75.78.32",
"77.75.78.42",
"77.88.21.249",
"77.93.251.249",
"80.12.242.9",
"81.19.78.69",
"82.57.200.133",
"93.17.128.123",
"93.17.128.165",
"94.100.180.31",
"94.242.232.66",
"96.102.157.178",
"96.102.157.179",
"96.102.18.148",
"96.102.18.149",
"96.103.145.164",
"98.136.96.74",
"98.136.96.75",
@ -243,5 +243,5 @@
],
"name": "List of known SMTP receiving IP addresses",
"type": "cidr",
"version": 20220220
"version": 20220226
}

View File

@ -11,11 +11,8 @@
"103.129.255.0/24",
"103.151.192.0/23",
"103.18.109.138/32",
"103.74.28.0/24",
"103.9.8.121/32",
"103.9.8.122/31",
"104.130.122.0/23",
"104.130.96.0/28",
"104.17.225.56/32",
"104.17.226.56/32",
"104.215.186.3/32",
@ -36,8 +33,6 @@
"108.177.8.0/21",
"108.177.96.0/19",
"109.244.180.96/32",
"110.234.248.0/21",
"110.93.144.176/28",
"111.161.68.0/24",
"111.221.112.0/21",
"111.221.23.128/25",
@ -50,19 +45,16 @@
"112.19.242.64/29",
"112.64.237.128/25",
"113.108.214.0/27",
"113.108.225.0/24",
"113.108.226.64/26",
"113.108.92.0/25",
"113.96.223.0/25",
"113.96.232.117/32",
"113.96.237.166/32",
"114.110.48.0/20",
"114.111.32.0/24",
"114.111.38.0/23",
"114.111.40.0/24",
"114.111.45.0/24",
"114.111.47.64/26",
"114.111.64.0/18",
"114.134.80.128/26",
"115.124.30.0/24",
"115.236.118.192/27",
@ -74,7 +66,6 @@
"116.214.12.0/24",
"117.147.224.0/24",
"117.53.114.0/23",
"118.151.224.0/19",
"119.205.231.213/32",
"119.205.231.214/32",
"119.205.232.147/32",
@ -95,20 +86,12 @@
"121.51.6.0/25",
"122.13.158.0/25",
"123.125.104.0/24",
"123.125.50.0/24",
"123.126.65.0/24",
"123.126.78.64/29",
"123.126.96.0/23",
"123.58.177.0/24",
"123.58.178.0/24",
"123.58.189.128/25",
"124.108.96.0/24",
"124.83.128.0/17",
"125.209.192.0/18",
"125.39.104.0/24",
"128.140.168.0/21",
"128.65.127.0/26",
"129.232.203.80/28",
"129.91.190.200/29",
"129.91.222.0/29",
"13.115.33.207/32",
@ -124,42 +107,26 @@
"131.0.24.64/28",
"131.0.24.8/29",
"131.0.26.192/26",
"131.117.171.0/28",
"131.253.121.20/32",
"131.253.121.52/32",
"134.170.27.8/32",
"135.148.209.24/30",
"137.188.0.0/16",
"139.178.64.159/32",
"139.178.64.195/32",
"139.180.17.0/24",
"14.215.91.0/24",
"14.29.82.0/25",
"140.108.1.0/24",
"140.108.22.0/26",
"140.108.26.0/24",
"141.146.154.96/27",
"141.146.165.0/27",
"141.193.32.0/23",
"141.206.150.96/29",
"141.8.132.0/24",
"143.244.80.0/20",
"143.47.149.160/27",
"143.47.167.160/27",
"143.55.224.0/20",
"144.178.36.0/24",
"144.178.38.0/24",
"146.20.112.0/26",
"146.20.113.0/24",
"146.20.191.0/24",
"147.149.100.78/32",
"147.149.100.81/32",
"147.149.196.177/32",
"147.149.196.181/32",
"147.75.65.173/32",
"147.75.65.174/32",
"147.75.98.190/32",
"148.105.8.0/21",
"148.163.149.93/32",
"148.163.153.92/32",
"148.235.52.0/26",
"148.87.89.32/28",
"149.72.0.0/16",
@ -182,20 +149,15 @@
"157.56.232.0/21",
"157.56.24.0/25",
"157.56.240.0/20",
"159.135.132.128/25",
"159.135.140.80/29",
"159.135.224.0/20",
"158.247.16.0/20",
"159.183.0.0/16",
"160.92.124.64/26",
"160.92.140.180/31",
"160.92.141.148/31",
"160.92.141.150/32",
"161.38.192.0/20",
"162.115.0.0/16",
"162.144.69.95/32",
"162.144.91.17/32",
"162.144.91.18/32",
"162.208.119.181/32",
"162.62.52.214/32",
"162.62.55.67/32",
"162.62.57.0/24",
@ -203,9 +165,7 @@
"162.62.58.216/32",
"162.62.58.69/32",
"162.62.63.194/32",
"163.47.180.0/23",
"166.78.230.128/25",
"166.78.68.0/22",
"167.220.67.238/32",
"167.89.0.0/17",
"168.245.0.0/17",
@ -229,9 +189,7 @@
"172.253.56.0/21",
"172.255.62.10/31",
"173.194.0.0/16",
"173.228.155.0/24",
"173.239.96.0/19",
"173.45.18.0/24",
"175.126.189.0/24",
"175.158.24.43/32",
"176.34.21.58/32",
@ -244,7 +202,6 @@
"177.154.139.160/27",
"177.23.48.0/21",
"178.22.92.0/23",
"178.239.80.0/20",
"178.249.98.17/32",
"179.124.32.224/28",
"179.188.27.0/26",
@ -263,6 +220,7 @@
"18.169.211.239/32",
"18.192.9.134/32",
"18.194.254.142/32",
"18.208.124.128/25",
"180.149.134.111/32",
"180.149.135.147/32",
"180.149.153.121/32",
@ -271,20 +229,13 @@
"180.150.154.88/32",
"180.150.154.92/31",
"180.163.24.128/25",
"180.168.204.0/22",
"181.30.137.5/32",
"182.22.109.0/24",
"182.22.124.0/24",
"182.22.20.0/26",
"182.22.32.0/19",
"182.22.90.0/23",
"183.2.187.0/25",
"183.2.218.32/28",
"183.232.56.48/28",
"183.240.219.64/29",
"183.3.255.59/32",
"183.61.185.0/24",
"183.79.0.0/16",
"184.150.200.0/24",
"185.12.80.0/22",
"185.136.188.88/32",
@ -292,10 +243,6 @@
"185.189.236.0/22",
"185.211.120.0/22",
"185.250.236.0/22",
"185.3.161.12/32",
"185.3.161.7/32",
"185.3.161.8/32",
"185.34.84.0/24",
"185.5.136.0/22",
"186.202.147.96/27",
"186.202.173.96/27",
@ -320,42 +267,22 @@
"191.252.7.128/25",
"191.252.79.0/25",
"192.161.144.0/20",
"192.237.158.0/23",
"192.254.112.0/20",
"192.64.236.0/23",
"192.64.238.0/24",
"192.76.84.0/24",
"193.109.81.0/24",
"193.113.108.40/31",
"195.13.11.0/24",
"195.13.15.224/28",
"195.130.132.32/27",
"195.130.137.64/27",
"195.130.225.0/24",
"195.140.184.104/29",
"195.140.184.112/32",
"195.140.184.231/32",
"195.140.184.232/29",
"195.140.184.240/29",
"195.147.249.207/32",
"195.147.249.208/32",
"195.211.128.0/22",
"195.238.20.0/24",
"195.238.22.0/24",
"195.238.4.0/22",
"195.62.75.16/29",
"198.2.128.0/18",
"198.21.0.0/21",
"198.23.5.0/24",
"198.37.144.0/20",
"198.61.254.0/23",
"199.10.31.235/32",
"199.10.31.236/32",
"199.127.232.0/22",
"199.243.119.244/32",
"199.249.25.0/24",
"199.255.192.0/22",
"199.74.155.0/32",
"20.47.149.138/32",
"20.63.210.192/28",
"20.94.180.64/28",
@ -433,12 +360,8 @@
"200.70.35.231/32",
"200.98.189.0/24",
"2001:1978:1103:6::/64",
"2001:558:fd00:56::/64",
"2001:558:fd01:2bb4::/64",
"2001:558:fd02:2446::/64",
"2001:4860:4000::/36",
"2001:558:fe14:76:68:87:28:0/120",
"2001:558:fe16:19:96:114:154:0/112",
"2001:558:fe21:29:69:252:207:0/112",
"2001:558:fe21:39:96:114:127:0/120",
"201.7.176.0/20",
"201.76.51.240/28",
@ -453,9 +376,6 @@
"202.131.24.128/26",
"202.131.27.0/24",
"202.179.177.0/24",
"202.93.77.0/24",
"202.93.78.0/24",
"203.104.170.0/23",
"203.133.180.0/23",
"203.188.197.0/24",
"203.188.200.0/24",
@ -464,27 +384,15 @@
"203.205.221.128/25",
"203.205.250.0/25",
"203.205.251.0/25",
"203.216.234.0/24",
"203.216.240.0/24",
"203.216.249.0/26",
"203.226.253.0/24",
"203.226.255.0/24",
"204.12.69.0/25",
"204.153.121.0/24",
"204.187.87.0/24",
"204.209.208.144/28",
"204.209.208.40/31",
"204.29.186.0/23",
"204.93.64.116/30",
"204.93.80.116/30",
"204.93.95.57/32",
"205.201.128.0/20",
"206.127.27.11/32",
"206.17.168.28/32",
"206.46.0.0/16",
"206.47.72.0/24",
"206.51.26.0/24",
"206.53.144.0/20",
"207.46.116.128/29",
"207.46.117.0/24",
"207.46.132.128/27",
@ -502,6 +410,7 @@
"208.117.48.0/20",
"208.71.40.0/24",
"208.71.42.0/24",
"208.75.120.0/22",
"208.84.242.0/23",
"208.84.244.136/32",
"208.84.244.49/32",
@ -510,7 +419,6 @@
"208.89.14.209/32",
"209.13.119.77/32",
"209.191.107.0/24",
"209.61.151.0/24",
"209.67.128.0/23",
"209.71.208.0/24",
"209.71.212.0/24",
@ -526,29 +434,19 @@
"211.218.150.0/23",
"211.218.152.0/24",
"211.231.106.0/24",
"211.249.44.192/26",
"211.249.45.192/26",
"211.43.197.0/24",
"212.140.56.164/32",
"212.140.59.179/32",
"212.140.95.0/24",
"212.216.176.0/24",
"212.227.126.128/25",
"212.227.15.0/24",
"212.227.17.0/27",
"212.27.42.1/32",
"212.27.42.10/32",
"212.27.42.2/31",
"212.27.42.4/31",
"212.27.42.6/32",
"212.27.42.9/32",
"212.4.136.0/26",
"212.49.128.65/32",
"212.54.57.64/26",
"212.54.59.64/26",
"212.82.96.0/24",
"212.82.98.0/24",
"212.97.34.0/25",
"213.120.69.0/24",
"213.121.32.100/31",
"213.121.32.92/30",
@ -558,18 +456,8 @@
"213.121.35.80/32",
"213.165.64.0/23",
"213.180.223.192/26",
"213.181.44.0/23",
"213.199.161.128/27",
"213.199.177.0/26",
"213.205.33.0/24",
"213.205.37.169/32",
"213.205.37.171/32",
"213.205.37.172/32",
"213.205.37.192/27",
"213.209.17.209/32",
"213.209.17.246/32",
"213.209.6.249/32",
"213.209.8.0/21",
"216.109.114.0/24",
"216.163.176.38/32",
"216.163.188.0/24",
@ -580,20 +468,12 @@
"216.39.62.0/24",
"216.55.172.0/24",
"216.58.192.0/19",
"216.9.240.0/20",
"217.169.118.0/26",
"217.69.128.0/20",
"217.72.192.248/29",
"217.72.192.64/26",
"217.72.207.0/27",
"218.107.63.0/24",
"218.145.30.0/24",
"218.213.85.192/26",
"218.30.114.0/23",
"219.142.78.0/24",
"220.181.12.0/22",
"220.181.31.0/24",
"220.181.72.0/24",
"220.181.97.0/24",
"220.194.24.0/24",
"220.64.108.0/23",
@ -618,16 +498,19 @@
"223.252.213.0/24",
"23.249.208.0/20",
"23.251.224.0/19",
"23.253.182.0/23",
"23.83.208.0/20",
"24.232.0.0/24",
"24.41.67.0/24",
"2404:6800:4000::/36",
"2407:ae80:100:1000::/63",
"2407:ae80:100:1002::/64",
"2407:ae80:300:1000::/63",
"2606:4700::6811:e138/128",
"2606:4700::6811:e238/128",
"2607:f8b0:4000::/36",
"27.123.206.0/24",
"2800:3f0:4000::/36",
"2a00:1450:4000::/36",
"2a00:da80::/32",
"2a01:111:f400::/48",
"2a01:111:f403::/48",
@ -635,13 +518,8 @@
"2a01:4180:4050:800::/64",
"2a01:4180:4051:400::/64",
"2a01:4180:4051:800::/64",
"2a01:e0c:1:1599::10/126",
"2a01:e0c:1:1599::14/127",
"2a01:e0c:1:1599::18/127",
"2a02:1800:110:4::/64",
"2a02:1800:120:4::/64",
"2a02:2788:fff5:4::7/128",
"2a02:2788:fff5:4::8/128",
"2a02:598::/32",
"2a02:6b8:0:2519::/64",
"2a02:6b8::/51",
@ -650,14 +528,21 @@
"2a02:6b8:b011:900::/56",
"2a02:6b8:b030:1000::/64",
"2a02:6b8:b030::/64",
"2c0f:fb50:4000::/36",
"3.210.190.0/24",
"3.64.167.198/32",
"3.65.106.51/32",
"3.65.62.38/32",
"3.93.157.0/24",
"3.96.81.40/32",
"3.97.99.32/31",
"3.97.99.42/31",
"34.195.253.204/30",
"34.195.253.208/31",
"35.154.184.19/32",
"35.158.20.192/32",
"35.164.127.234/31",
"35.164.127.236/30",
"35.173.142.173/32",
"35.190.247.0/24",
"35.191.0.0/16",
@ -681,7 +566,6 @@
"46.255.224.0/21",
"47.88.44.32/27",
"47.90.199.0/24",
"5.100.171.0/28",
"5.255.192.0/18",
"5.45.192.0/19",
"5.45.254.0/25",
@ -700,7 +584,7 @@
"51.81.232.240/30",
"51.81.242.150/32",
"51.81.242.59/32",
"51.81.57.59/32",
"51.81.57.58/31",
"51.81.61.60/30",
"51.81.61.66/31",
"51.81.61.68/31",
@ -721,8 +605,6 @@
"52.52.2.81/32",
"52.56.66.10/32",
"52.59.177.22/32",
"52.62.108.212/32",
"52.62.123.207/32",
"52.66.77.116/32",
"52.74.103.30/32",
"52.74.147.196/32",
@ -733,6 +615,12 @@
"54.151.71.235/32",
"54.164.151.162/32",
"54.168.33.103/32",
"54.174.52.0/24",
"54.174.53.128/30",
"54.174.57.0/24",
"54.174.59.0/24",
"54.174.60.0/23",
"54.174.63.0/24",
"54.176.139.60/32",
"54.178.120.186/32",
"54.198.170.253/32",
@ -806,20 +694,22 @@
"62.7.242.135/32",
"62.7.242.136/29",
"62.8.100.195/32",
"63.27.6.0/24",
"64.135.77.0/24",
"64.135.83.0/24",
"64.136.0.0/20",
"64.136.16.0/21",
"64.136.28.0/22",
"64.136.32.0/20",
"64.136.50.0/23",
"64.136.52.0/22",
"64.181.217.128/27",
"64.233.160.0/19",
"64.34.47.128/27",
"64.34.57.192/26",
"64.59.134.0/25",
"64.59.136.128/27",
"64.69.70.192/28",
"65.1.43.178/32",
"65.1.61.218/32",
"65.39.178.0/24",
"65.39.215.0/24",
"65.54.121.120/29",
"65.54.190.0/24",
"65.54.241.0/24",
@ -842,32 +732,20 @@
"65.55.94.0/25",
"66.102.0.0/20",
"66.163.184.0/21",
"66.174.0.0/16",
"66.196.81.0/24",
"66.220.144.128/25",
"66.220.155.0/24",
"66.220.157.0/25",
"66.249.80.0/20",
"67.195.22.0/24",
"67.195.60.0/24",
"67.195.87.0/24",
"67.223.64.0/19",
"68.142.203.0/24",
"68.142.206.0/24",
"68.142.230.0/24",
"68.171.224.0/19",
"68.230.240.0/23",
"68.87.28.32/27",
"69.147.103.0/24",
"69.169.224.0/20",
"69.171.232.0/24",
"69.171.244.0/23",
"69.252.207.0/25",
"69.49.113.0/24",
"69.63.178.128/25",
"69.63.181.0/24",
"69.63.184.0/25",
"69.72.32.0/20",
"69.78.0.0/16",
"70.37.151.128/25",
"72.14.192.0/18",
"72.30.234.152/29",
@ -882,12 +760,10 @@
"74.208.4.192/26",
"74.208.5.64/26",
"74.6.128.0/21",
"74.82.64.0/19",
"76.223.176.0/20",
"77.238.176.0/22",
"77.75.76.0/22",
"77.88.0.0/18",
"77.93.251.192/26",
"78.144.6.128/26",
"81.19.78.0/27",
"81.19.78.96/27",
@ -896,11 +772,8 @@
"81.69.217.16/28",
"81.71.160.249/32",
"82.165.159.0/24",
"82.165.229.130/32",
"82.165.229.31/32",
"82.165.230.21/32",
"82.165.230.22/32",
"82.57.200.0/24",
"84.96.92.0/24",
"86.64.210.153/32",
"86.64.210.154/32",
@ -914,11 +787,7 @@
"92.222.132.224/27",
"93.158.136.48/28",
"93.17.128.0/24",
"93.94.32.0/22",
"93.94.37.0/24",
"93.94.38.0/24",
"94.100.176.0/20",
"94.125.164.65/32",
"94.23.77.72/30",
"94.245.112.0/27",
"95.108.130.0/23",
@ -930,7 +799,7 @@
"96.103.146.48/28",
"96.114.127.0/27",
"96.114.154.128/25",
"96.115.73.179/32",
"96.114.156.91/32",
"98.136.164.0/24",
"98.136.185.0/24",
"98.136.217.0/24",
@ -964,5 +833,5 @@
],
"name": "List of known SMTP sending IP ranges",
"type": "cidr",
"version": 20220220
"version": 20220226
}

View File

@ -228,5 +228,5 @@
],
"name": "List of known Stackpath CDN IP ranges",
"type": "cidr",
"version": 20220220
"version": 20220226
}

View File

@ -1495,5 +1495,5 @@
],
"name": "TLDs as known by IANA",
"type": "string",
"version": 20220220
"version": 20220226
}

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

View File

@ -9841,5 +9841,5 @@
],
"name": "University domains",
"type": "string",
"version": 20220220
"version": 20220226
}

View File

@ -13598,5 +13598,5 @@
],
"name": "Specialized list of IPv4 addresses belonging to common VPN providers and datacenters",
"type": "cidr",
"version": 20220220
"version": 20220226
}

View File

@ -1259,5 +1259,5 @@
],
"name": "Specialized list of IPv6 addresses belonging to common VPN providers and datacenters",
"type": "cidr",
"version": 20220220
"version": 20220226
}

View File

@ -57,5 +57,5 @@
],
"name": "List of known Wikimedia address ranges",
"type": "cidr",
"version": 20220220
"version": 20220226
}