Refactor code to make it simpler/more uniform

pull/154/head
Kevin Holvoet 2020-07-21 00:31:06 +02:00
parent d32eb23a58
commit d3e87dc7ae
40 changed files with 34109 additions and 33782 deletions

1
.gitignore vendored
View File

@ -17,3 +17,4 @@ top500.domains.csv
top500.pages.csv
top-1m.csv.zip
public-dns-nameservers.csv
ms-azure.json

File diff suppressed because it is too large Load Diff

View File

@ -389,7 +389,10 @@
"15.230.64.192/26",
"15.230.64.64/26",
"15.230.65.0/26",
"15.230.65.128/26",
"15.230.65.192/26",
"15.230.65.64/26",
"15.230.66.0/26",
"15.236.0.0/15",
"15.254.0.0/16",
"150.222.10.0/24",
@ -2429,5 +2432,5 @@
],
"name": "List of known Amazon AWS IP address ranges",
"type": "cidr",
"version": 20200717
"version": 20200721
}

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

View File

@ -30,5 +30,5 @@
],
"name": "List of known Cloudflare IP ranges",
"type": "cidr",
"version": 20200717
"version": 20200721
}

View File

@ -762,5 +762,5 @@
],
"name": "Covid-19 Cyber Threat Coalition's Whitelist",
"type": "hostname",
"version": 20200717
"version": 20200721
}

View File

@ -106,5 +106,5 @@
],
"name": "Covid-19 Krassi's Whitelist",
"type": "hostname",
"version": 20200717
"version": 20200721
}

View File

@ -1,10 +1,7 @@
{
"description": "List of disposable email domains",
"list": [
"*.33mail.com",
"0-00.usa.cc",
"0-mail.com",
"001.igg.biz",
"027168.com",
"0815.ru",
"0815.ry",
@ -65,12 +62,13 @@
"1fsdfdsfsdf.tk",
"1mail.ml",
"1pad.de",
"1s.fr",
"1st-forms.com",
"1to1mail.org",
"1usemail.com",
"1webmail.info",
"1zhuan.com",
"2.0-00.usa.cc",
"2012-2016.ru",
"20email.eu",
"20email.it",
"20mail.eu",
@ -81,6 +79,7 @@
"20mm.eu",
"2120001.net",
"21cn.com",
"247web.net",
"24hourmail.com",
"24hourmail.net",
"2anom.com",
@ -94,7 +93,6 @@
"30minutemail.com",
"30wave.com",
"3202.com",
"333.igg.biz",
"33mail.com",
"36ru.com",
"3d-painting.com",
@ -108,6 +106,8 @@
"4gfdsgfdgfd.tk",
"4mail.cf",
"4mail.ga",
"4nextmail.com",
"4nmv.ru",
"4tb.host",
"4warding.com",
"4warding.net",
@ -159,12 +159,10 @@
"a45.in",
"a7996.com",
"aa5zy64.com",
"ab0.igg.biz",
"abacuswe.us",
"abakiss.com",
"abcmail.email",
"abilitywe.us",
"abnamro.usa.cc",
"abovewe.us",
"absolutewe.us",
"abundantwe.us",
@ -243,7 +241,6 @@
"al-qaeda.us",
"albionwe.us",
"alchemywe.us",
"alfaromeo.igg.biz",
"aliaswe.us",
"alienware13.com",
"aligamel.com",
@ -257,6 +254,7 @@
"alldirectbuy.com",
"allegiancewe.us",
"allegrowe.us",
"allemojikeyboard.com",
"allgoodwe.us",
"alliancewe.us",
"allinonewe.us",
@ -282,6 +280,7 @@
"amadeuswe.us",
"amail.club",
"amail.com",
"amail1.com",
"amail4.me",
"amazon-aws.org",
"amberwe.us",
@ -350,7 +349,6 @@
"asdasd.nl",
"asdasd.ru",
"ashleyandrew.com",
"asiarap.usa.cc",
"ask-mail.com",
"asorent.com",
"ass.pp.ua",
@ -358,10 +356,10 @@
"astroempires.info",
"asu.mx",
"asu.su",
"at.hm",
"at0mik.org",
"atnextmail.com",
"attnetwork.com",
"audi.igg.biz",
"augmentationtechnology.com",
"ausgefallen.info",
"auti.st",
@ -374,6 +372,7 @@
"avia-tonic.fr",
"avls.pt",
"awatum.de",
"awdrt.org",
"awiki.org",
"awsoo.com",
"axiz.org",
@ -396,7 +395,6 @@
"bartdevos.be",
"basscode.org",
"bauwerke-online.com",
"baxomale.ht.cx",
"bazaaboom.com",
"bbbbyyzz.info",
"bbhost.us",
@ -418,6 +416,7 @@
"bestchoiceusedcar.com",
"bestoption25.club",
"bestsoundeffects.com",
"besttempmail.com",
"betr.co",
"bgtmail.com",
"bgx.ro",
@ -441,8 +440,8 @@
"blip.ch",
"blnkt.net",
"blogmyway.org",
"blogos.net",
"blogspam.ro",
"blow-job.nut.cc",
"bluedumpling.info",
"bluewerks.com",
"bnote.com",
@ -514,11 +513,12 @@
"carbtc.net",
"cars2.club",
"carsencyclopedia.com",
"cartelera.org",
"caseedu.tk",
"casualdx.com",
"cavi.mx",
"cbair.com",
"cc-cc.usa.cc",
"cbes.net",
"cc.liamria",
"cdpa.cc",
"ceed.se",
@ -528,14 +528,12 @@
"centermail.net",
"cetpass.com",
"cfo2go.ro",
"ch.tc",
"chacuo.net",
"chaichuang.com",
"chalupaurybnicku.cz",
"chammy.info",
"cheaphub.net",
"cheatmail.de",
"chechnya.conf.work",
"chibakenma.ml",
"chickenkiller.com",
"chielo.com",
@ -556,11 +554,13 @@
"cl0ne.net",
"claimab.com",
"clandest.in",
"classesmail.com",
"clearwatermail.info",
"click-email.com",
"clickdeal.co",
"clipmail.eu",
"clixser.com",
"cloudns.cx",
"clrmail.com",
"cmail.club",
"cmail.com",
@ -571,25 +571,25 @@
"cnew.ir",
"cnmsg.net",
"cnsds.de",
"co.cc",
"cobarekyo1.ml",
"cocovpn.com",
"codeandscotch.com",
"codivide.com",
"coieo.com",
"coin-host.net",
"coinlink.club",
"coldemail.info",
"compareshippingrates.org",
"completegolfswing.com",
"comwest.de",
"conf.work",
"consumerriot.com",
"contbay.com",
"cool.fr.nf",
"coolandwacky.us",
"coolimpool.org",
"coreclip.com",
"correo.blogos.net",
"cosmorph.com",
"courriel.fr.nf",
"courrieltemporaire.com",
"coza.ro",
"crankhole.com",
@ -726,8 +726,6 @@
"divismail.ru",
"diwaq.com",
"dlemail.ru",
"dm.w3internet.co.uk",
"dma.in-ulm.de",
"dmarc.ro",
"dndent.com",
"dnses.ro",
@ -793,7 +791,6 @@
"dyceroprojects.com",
"dz17.net",
"e-mail.com",
"e-mail.igg.biz",
"e-mail.org",
"e-marketstore.ru",
"e-tomarigi.com",
@ -831,8 +828,8 @@
"email-jetable.fr",
"email-lab.com",
"email-temp.com",
"email.cbes.net",
"email.net",
"email1.pro",
"email60.com",
"emailage.cf",
"emailage.ga",
@ -840,10 +837,10 @@
"emailage.ml",
"emailage.tk",
"emailate.com",
"emailcu.icu",
"emaildienst.de",
"emaildrop.io",
"emailfake.ml",
"emailfake.nut.cc",
"emailfreedom.ml",
"emailgo.de",
"emailias.com",
@ -854,6 +851,7 @@
"emailmiser.com",
"emailna.co",
"emailo.pro",
"emailondeck.com",
"emailportal.info",
"emailproxsy.com",
"emailresort.com",
@ -877,7 +875,6 @@
"emailto.de",
"emailure.net",
"emailwarden.com",
"emailx.at.hm",
"emailxfer.com",
"emailz.cf",
"emailz.ga",
@ -987,7 +984,6 @@
"fastyamaha.com",
"fatflap.com",
"fbma.tk",
"fbmail.usa.cc",
"fddns.ml",
"fdfdsfds.com",
"fer-gabon.org",
@ -1011,12 +1007,10 @@
"fivemail.de",
"fixmail.tk",
"fizmail.com",
"flashbox.5july.org",
"fleckens.hu",
"flemail.ru",
"flowu.com",
"flu-cc.flu.cc",
"flucc.flu.cc",
"flu.cc",
"fluidsoft.us",
"flurred.com",
"fly-ts.de",
@ -1034,6 +1028,7 @@
"fornow.eu",
"forspam.net",
"forward.cat",
"fosil.pro",
"foxja.com",
"foxtrotter.info",
"fr.nf",
@ -1043,6 +1038,7 @@
"frappina.tk",
"free-email.cf",
"free-email.ga",
"free-temp.net",
"freebabysittercam.com",
"freeblackbootytube.com",
"freecat.net",
@ -1054,7 +1050,6 @@
"freelance-france.eu",
"freeletter.me",
"freemail.ms",
"freemail.tweakly.net",
"freemails.cf",
"freemails.ga",
"freemails.ml",
@ -1092,6 +1087,7 @@
"g3xmail.top",
"g4hdrop.us",
"gafy.net",
"gage.ga",
"galaxy.tv",
"gally.jp",
"gamail.top",
@ -1116,7 +1112,6 @@
"gehensiemirnichtaufdensack.de",
"geldwaschmaschine.de",
"gelitik.in",
"gen.uu.gl",
"genderfuck.net",
"geronra.com",
"geschent.biz",
@ -1166,7 +1161,6 @@
"gmal.com",
"gmatch.org",
"gmial.com",
"gmx.fr.nf",
"gmx1mail.top",
"gmxmail.top",
"gmxmail.win",
@ -1184,7 +1178,6 @@
"gotmail.com",
"gotmail.net",
"gotmail.org",
"gotti.otherinbox.com",
"gowikibooks.com",
"gowikicampus.com",
"gowikicars.com",
@ -1206,6 +1199,8 @@
"gregorygamel.net",
"grish.de",
"griuc.schule",
"grn.cc",
"groupbuff.com",
"grr.la",
"gruz-m.ru",
"gs-arc.org",
@ -1320,16 +1315,13 @@
"hukkmu.tk",
"hulapla.de",
"humaility.com",
"humn.ws.gy",
"hungpackage.com",
"hushmail.cf",
"huskion.net",
"hvastudiesucces.nl",
"hwsye.net",
"i-phone.nut.cc",
"i2pmail.org",
"i6.cloudns.cc",
"i6.cloudns.cx",
"iaoss.com",
"ibnuh.bz",
"icantbelieveineedtoexplainthisshit.com",
@ -1343,6 +1335,7 @@
"iencm.com",
"iffymedia.com",
"ige.es",
"igg.biz",
"ignoremail.com",
"ihateyoualot.info",
"ihazspam.ca",
@ -1350,12 +1343,15 @@
"ikbenspamvrij.nl",
"illistnoise.com",
"ilovespam.com",
"imail1.net",
"imails.info",
"imailt.com",
"imgof.com",
"imgv.de",
"immo-gerance.info",
"imstations.com",
"imul.info",
"in-ulm.de",
"inbax.tk",
"inbound.plus",
"inbox.si",
@ -1410,6 +1406,7 @@
"irabops.com",
"irc.so",
"irish2me.com",
"irishspringrealty.com",
"iroid.com",
"ironiebehindert.de",
"irssi.tv",
@ -1420,29 +1417,23 @@
"isukrainestillacountry.com",
"it7.ovh",
"italy-mail.com",
"itfast.net",
"itunesgiftcodegenerator.com",
"iuemail.men",
"iwi.net",
"ixx.io",
"j-p.us",
"j8k2.usa.cc",
"jafps.com",
"jajxz.com",
"jamesbond.flu.cc",
"jamesbond.igg.biz",
"jamesbond.nut.cc",
"jamesbond.usa.cc",
"janproz.com",
"jaqis.com",
"jdmadventures.com",
"jdz.ro",
"je-recycle.info",
"jeie.igg.biz",
"jellow.ml",
"jellyrolls.com",
"jet-renovation.fr",
"jetable.com",
"jetable.fr.nf",
"jetable.net",
"jetable.org",
"jetable.pp.ua",
@ -1504,8 +1495,6 @@
"kingsq.ga",
"kino-100.ru",
"kiois.com",
"kir.ch.tc",
"kiryubox.cu.cc",
"kismail.ru",
"kisstwink.com",
"kitnastar.com",
@ -1533,8 +1522,6 @@
"krd.ag",
"krsw.tk",
"krypton.tk",
"ks87.igg.biz",
"ks87.usa.cc",
"ksmtrck.tk",
"kuhrap.com",
"kulmeo.com",
@ -1555,7 +1542,6 @@
"lacto.info",
"lags.us",
"lain.ch",
"lajoska.pe.hu",
"lak.pp.ua",
"lakelivingstonrealestate.com",
"lakqs.com",
@ -1577,6 +1563,7 @@
"legalrc.loan",
"lellno.gq",
"lenovog4.com",
"lerbhe.com",
"letmeinonthis.com",
"letthemeatspam.com",
"lez.se",
@ -1613,11 +1600,9 @@
"logular.com",
"loh.pp.ua",
"loin.in",
"lol.ovpn.to",
"lolfreak.net",
"lolmail.biz",
"lookugly.com",
"lopl.co.cc",
"lordsofts.com",
"lortemail.dk",
"losemymail.com",
@ -1645,20 +1630,24 @@
"maggotymeat.ga",
"magicbox.ro",
"maidlow.info",
"mail-card.net",
"mail-easy.fr",
"mail-filter.com",
"mail-help.net",
"mail-hub.info",
"mail-now.top",
"mail-owl.com",
"mail-share.com",
"mail-temporaire.com",
"mail-temporaire.fr",
"mail-tester.com",
"mail.by",
"mail.mezimages.net",
"mail.wtf",
"mail0.ga",
"mail1.top",
"mail114.net",
"mail1a.de",
"mail1web.org",
"mail21.cc",
"mail22.club",
"mail2rss.org",
@ -1667,6 +1656,7 @@
"mail666.ru",
"mail707.com",
"mail72.com",
"mailapp.top",
"mailback.com",
"mailbidon.com",
"mailbiz.biz",
@ -1711,6 +1701,7 @@
"mailhazard.com",
"mailhazard.us",
"mailhex.com",
"mailhub.pro",
"mailhz.me",
"mailimate.com",
"mailin8r.com",
@ -1723,7 +1714,6 @@
"mailinator.net",
"mailinator.org",
"mailinator.us",
"mailinator.usa.cc",
"mailinator0.com",
"mailinator1.com",
"mailinator2.com",
@ -1778,6 +1768,8 @@
"mailslapping.com",
"mailslite.com",
"mailsucker.net",
"mailt.net",
"mailt.top",
"mailtechx.com",
"mailtemp.info",
"mailtemporaire.com",
@ -1792,7 +1784,6 @@
"mailzi.ru",
"mailzilla.com",
"mailzilla.org",
"mailzilla.orgmbx.cc",
"mainerfolg.info",
"makemenaughty.club",
"makemetheking.com",
@ -1812,15 +1803,16 @@
"matamuasu.ga",
"matchpol.net",
"matra.site",
"max-mail.org",
"mbx.cc",
"mcache.net",
"mciek.com",
"mdhc.tk",
"meantinc.com",
"mebelnu.info",
"mechanicalresumes.com",
"medkabinet-uzi.ru",
"meepsheep.eu",
"mega.zik.dj",
"meinspamschutz.de",
"meltedbrownies.com",
"meltmail.com",
@ -1845,7 +1837,6 @@
"migumail.com",
"mihep.com",
"mijnhva.nl",
"milk.gage.ga",
"ministry-of-silly-walks.de",
"minsmail.com",
"mintemail.com",
@ -1873,14 +1864,10 @@
"momentics.ru",
"monachat.tk",
"monadi.ml",
"moncourrier.fr.nf",
"monemail.fr.nf",
"moneypipe.net",
"monmail.fr.nf",
"monumentmail.com",
"moonwake.com",
"moot.es",
"mor19.uu.gl",
"moreawesomethanyou.com",
"moreorcs.com",
"morriesworld.ml",
@ -1893,8 +1880,6 @@
"moza.pl",
"mozej.com",
"mp-j.ga",
"mp-j.igg.biz",
"mp.igg.biz",
"mr24.co",
"msgos.com",
"mspeciosa.com",
@ -1950,6 +1935,8 @@
"mytempmail.com",
"mytrashmail.com",
"mywarnernet.net",
"mywrld.site",
"mywrld.top",
"myzx.com",
"n1nja.org",
"nabuma.com",
@ -1960,7 +1947,6 @@
"naslazhdai.ru",
"nationalgardeningclub.com",
"nawmin.info",
"nbox.notif.me",
"nbzmr.com",
"negated.com",
"neomailbox.com",
@ -1968,6 +1954,7 @@
"nepwk.com",
"nervmich.net",
"nervtmich.net",
"net1mail.com",
"netmails.com",
"netmails.net",
"netricity.nl",
@ -1978,6 +1965,7 @@
"newbpotato.tk",
"newfilm24.ru",
"newideasfornewpeople.info",
"newmail.top",
"next.ovh",
"nextmail.info",
"nextstopvalhalla.com",
@ -2011,7 +1999,6 @@
"nomail.cf",
"nomail.ga",
"nomail.pw",
"nomail.xl.cx",
"nomail2me.com",
"nomorespamemails.com",
"nonspam.eu",
@ -2019,11 +2006,11 @@
"nonze.ro",
"noref.in",
"norseforce.com",
"nospam.ze.tc",
"nospam4.us",
"nospamfor.us",
"nospamthanks.info",
"nothingtoseehere.ca",
"notif.me",
"notmailinator.com",
"notrnailinator.com",
"notsharingmy.info",
@ -2035,8 +2022,7 @@
"nubescontrol.com",
"nullbox.info",
"nurfuerspam.de",
"nut-cc.nut.cc",
"nutcc.nut.cc",
"nut.cc",
"nutpa.net",
"nuts2trade.com",
"nwldx.com",
@ -2069,6 +2055,7 @@
"olypmall.ru",
"omail.pro",
"omnievents.org",
"one-mail.top",
"one-time.email",
"one2mail.info",
"oneoffemail.com",
@ -2084,14 +2071,17 @@
"oonies-shoprus.ru",
"oopi.org",
"opayq.com",
"openavz.com",
"opendns.ro",
"opentrash.com",
"opmmedia.ga",
"opp24.com",
"optimaweb.me",
"opwebw.com",
"oranek.com",
"ordinaryamerican.net",
"oreidresume.com",
"orgmbx.cc",
"oroki.de",
"oshietechan.link",
"otherinbox.com",
@ -2099,7 +2089,6 @@
"ourpreviewdomain.com",
"outlawspam.com",
"outmail.win",
"ovi.usa.cc",
"ovpn.to",
"owlpic.com",
"ownsyou.de",
@ -2122,7 +2111,7 @@
"pavilionx2.com",
"payperex2.com",
"payspun.com",
"pcusers.otherinbox.com",
"pe.hu",
"pecinan.com",
"pecinan.net",
"pecinan.org",
@ -2135,7 +2124,6 @@
"phone-elkey.ru",
"photo-impact.eu",
"photomark.net",
"phpbb.uu.gl",
"pi.vu",
"piaa.me",
"pig.pp.ua",
@ -2159,6 +2147,7 @@
"pokiemobile.com",
"polarkingxx.ml",
"politikerclub.de",
"polyfaust.net",
"pooae.com",
"poofy.org",
"pookmail.com",
@ -2172,6 +2161,7 @@
"postonline.me",
"poutineyourface.com",
"powered.name",
"powerencry.com",
"powlearn.com",
"ppetw.com",
"pqoia.com",
@ -2192,12 +2182,14 @@
"procrackers.com",
"profast.top",
"projectcl.com",
"promailt.com",
"proprietativalcea.ro",
"propscore.com",
"protempmail.com",
"proxymail.eu",
"proxyparking.com",
"prtnx.com",
"prtshr.com",
"prtz.eu",
"psh.me",
"psles.com",
@ -2219,11 +2211,13 @@
"qiq.us",
"qisdo.com",
"qisoa.com",
"qmrbe.com",
"qoika.com",
"qq.my",
"qsl.ro",
"qtum-ico.com",
"quadrafit.com",
"quick-mail.cc",
"quickemail.info",
"quickinbox.com",
"quickmail.nl",
@ -2234,7 +2228,6 @@
"ra3.us",
"rabin.ca",
"rabiot.reisen",
"radiku.ye.vc",
"raetp9.com",
"rainbowly.ml",
"raketenmann.de",
@ -2258,7 +2251,6 @@
"recode.me",
"reconmail.com",
"recyclemail.dk",
"reddit.usa.cc",
"redfeathercrow.com",
"reftoken.net",
"regbypass.com",
@ -2273,6 +2265,7 @@
"reptilegenetics.com",
"resgedvgfed.tk",
"revolvingdoorhoax.org",
"rfc822.org",
"rhyta.com",
"richfinances.pw",
"riddermark.de",
@ -2281,6 +2274,7 @@
"riski.cf",
"rklips.com",
"rkomo.com",
"rm2rf.com",
"rma.ec",
"rmqkr.net",
"rnailinator.com",
@ -2295,6 +2289,7 @@
"royal.net",
"royaldoodles.org",
"royalmarket.life",
"royandk.com",
"rppkn.com",
"rsvhr.com",
"rtrtr.com",
@ -2335,6 +2330,7 @@
"schafmail.de",
"schmeissweg.tk",
"schrott-email.de",
"scrsot.com",
"sd3.in",
"secmail.pw",
"secretemail.de",
@ -2342,10 +2338,6 @@
"secure-mail.cc",
"secured-link.net",
"securehost.com.es",
"securemail.flu.cc",
"securemail.igg.biz",
"securemail.nut.cc",
"securemail.usa.cc",
"seekapps.com",
"seekjobs4u.com",
"sejaa.lv",
@ -2417,7 +2409,6 @@
"sluteen.com",
"sly.io",
"smallker.tk",
"smap.4nmv.ru",
"smapfree24.com",
"smapfree24.de",
"smapfree24.eu",
@ -2455,7 +2446,6 @@
"soon.it",
"spacebazzar.ru",
"spam-be-gone.com",
"spam.2012-2016.ru",
"spam.la",
"spam.org.es",
"spam.su",
@ -2472,7 +2462,6 @@
"spambog.ru",
"spambooger.com",
"spambox.info",
"spambox.irishspringrealty.com",
"spambox.me",
"spambox.org",
"spambox.us",
@ -2524,7 +2513,6 @@
"spamwc.ga",
"spamwc.gq",
"spamwc.ml",
"speed.1s.fr",
"speedgaus.net",
"sperma.cf",
"spikio.com",
@ -2580,13 +2568,13 @@
"svxr.org",
"sweetpotato.ml",
"sweetxxx.de",
"swift-mail.net",
"swift10minutemail.com",
"sylvannet.com",
"symphonyresume.com",
"syosetu.gq",
"syujob.accountants",
"szerz.com",
"t.psh.me",
"tafmail.com",
"tafoi.gr",
"taglead.com",
@ -2597,6 +2585,7 @@
"tapchicuoihoi.com",
"taphear.com",
"tarzanmail.cf",
"tastrg.com",
"tb-on-line.net",
"tech69.com",
"techemail.com",
@ -2609,13 +2598,13 @@
"teleworm.com",
"teleworm.us",
"tellos.xyz",
"temp-link.net",
"temp-mail.com",
"temp-mail.de",
"temp-mail.org",
"temp-mail.pp.ua",
"temp-mail.ru",
"temp-mails.com",
"temp.headstrong.de",
"tempail.com",
"tempalias.com",
"tempe-mail.com",
@ -2641,6 +2630,7 @@
"tempomail.org",
"temporarily.de",
"temporarioemail.com.br",
"temporary-mail.net",
"temporaryemail.net",
"temporaryemail.us",
"temporaryforwarding.com",
@ -2709,6 +2699,7 @@
"tmail.ws",
"tmailinator.com",
"tmails.net",
"tmpemails.com",
"tmpeml.info",
"tmpjr.me",
"tmpmail.net",
@ -2725,6 +2716,8 @@
"top1mail.ru",
"top1post.ru",
"topinrock.cf",
"topmail2.com",
"topmail2.net",
"topofertasdehoy.com",
"topranklist.de",
"toprumours.com",
@ -2768,6 +2761,7 @@
"trashmail.org",
"trashmail.ws",
"trashmailer.com",
"trashmailgenerator.de",
"trashmails.com",
"trashymail.com",
"trashymail.net",
@ -2788,8 +2782,10 @@
"tryalert.com",
"tryninja.io",
"tryzoe.com",
"ttirv.org",
"ttszuo.xyz",
"tualias.com",
"tuofs.com",
"turoid.com",
"turual.com",
"tvchd.com",
@ -2801,6 +2797,7 @@
"txtadvertise.com",
"tyhe.ro",
"tyldd.com",
"tympe.net",
"uacro.com",
"uber-mail.com",
"ubismail.net",
@ -2818,6 +2815,7 @@
"ultrada.ru",
"umail.net",
"undo.it",
"unicodeworld.com",
"unids.com",
"unimark.org",
"unit7lahaina.com",
@ -2831,9 +2829,8 @@
"uroid.com",
"us.af",
"us.to",
"usa-cc.usa.cc",
"usa.cc",
"used-product.fr",
"username.e4ward.com",
"ushijima1129.cf",
"ushijima1129.ga",
"ushijima1129.gq",
@ -2925,7 +2922,6 @@
"walkmail.net",
"walkmail.ru",
"wallm.com",
"wasteland.rfc822.org",
"watch-harry-potter.com",
"watchever.biz",
"watchfull.net",
@ -2935,18 +2931,17 @@
"wbml.net",
"web-contact.info",
"web-ideal.fr",
"web-inc.net",
"web-mail.pp.ua",
"web2mailco.com",
"webcontact-france.eu",
"webemail.me",
"webm4il.info",
"webmail.igg.biz",
"webmail24.top",
"webtrip.ch",
"webuser.in",
"wee.my",
"wef.gr",
"wefjo.grn.cc",
"weg-werf-email.de",
"wegwerf-email-addressen.de",
"wegwerf-email-adressen.de",
@ -2982,7 +2977,6 @@
"whatsaas.com",
"whiffles.org",
"whopy.com",
"whtjddn.33mail.com",
"whyspam.me",
"wibblesmith.com",
"wickmail.net",
@ -3008,12 +3002,12 @@
"wralawfirm.com",
"writeme.us",
"wronghead.com",
"ws.gy",
"wudet.men",
"wuespdj.xyz",
"wupics.com",
"wuzup.net",
"wuzupmail.net",
"www.e4ward.com",
"wwwnew.eu",
"wxnw.net",
"x24.com",
@ -3027,7 +3021,6 @@
"xemaps.com",
"xemne.com",
"xents.com",
"xing886.uu.gl",
"xjoi.com",
"xl.cx",
"xmail.com",
@ -3065,7 +3058,6 @@
"ye.vc",
"yedi.org",
"yep.it",
"yert.ye.vc",
"yhg.biz",
"ynmrealty.com",
"yodx.ro",
@ -3077,7 +3069,6 @@
"yopmail.gq",
"yopmail.net",
"yopmail.pp.ua",
"yopmail.usa.cc",
"yordanmail.cf",
"you-spam.com",
"yougotgoated.com",
@ -3110,6 +3101,7 @@
"zasod.com",
"zaym-zaym.ru",
"zdenka.net",
"ze.tc",
"zebins.com",
"zebins.eu",
"zehnminuten.de",
@ -3151,5 +3143,5 @@
],
"name": "List of disposable email domains",
"type": "substring",
"version": 20190724
"version": 20200720
}

View File

@ -345,6 +345,7 @@
"aia.org",
"aichi.jp",
"aicpa.org",
"aiellocondomini.it",
"aif.ru",
"aiga.org",
"aintitcool.com",
@ -611,6 +612,7 @@
"aracne.biz",
"arbeitsagentur.de",
"arborday.org",
"arc.pub",
"arcelormittal.com",
"arcg.is",
"arcgis.com",
@ -647,7 +649,6 @@
"art.br",
"art.com",
"art.pl",
"art19.com",
"arte.tv",
"artfire.com",
"arthritis.org",
@ -751,6 +752,7 @@
"aufeminin.com",
"augsburger-allgemeine.de",
"auspost.com.au",
"aussie-pokies.club",
"aussieessaywriter.com.au",
"austinchronicle.com",
"austintexas.gov",
@ -824,6 +826,7 @@
"babson.edu",
"babycenter.com",
"babylon.com",
"babytree.com",
"backblaze.com",
"backlinko.com",
"badcreditloanapproving.com",
@ -853,7 +856,6 @@
"bankofengland.co.uk",
"bankrate.com",
"banksy.co.uk",
"banque-france.fr",
"baofeng.com",
"barackobama.com",
"barbican.org.uk",
@ -861,7 +863,6 @@
"barcelona.cat",
"barclays.co.uk",
"bard.edu",
"barebones.com",
"barnesandnoble.com",
"barneys.com",
"barrons.com",
@ -1326,7 +1327,6 @@
"bszs.conac.cn",
"bt.cn",
"bt.com",
"btime.com",
"btinternet.co.uk",
"btinternet.com",
"bts.gov",
@ -1514,6 +1514,7 @@
"cas.cz",
"casadellibro.com",
"case.edu",
"cash4day.com",
"casino-online-australia.net",
"casinopokies777.com",
"casio.com",
@ -1621,6 +1622,7 @@
"cftc.gov",
"cfw.cn",
"cgbchina.com.cn",
"cgdev.org",
"cgiar.org",
"cgsociety.org",
"cgtn.com",
@ -1762,7 +1764,6 @@
"city-journal.org",
"city.ac.uk",
"cityam.com",
"citybeat.com",
"citylab.com",
"citynews.ca",
"cityofchicago.org",
@ -1910,6 +1911,7 @@
"colorado.edu",
"colorado.gov",
"coloradocollege.edu",
"colorfulbox.jp",
"colorlib.com",
"colostate.edu",
"colourlovers.com",
@ -1935,7 +1937,6 @@
"commons.wikimedia.org",
"commonsensemedia.org",
"commonwealthfund.org",
"commscope.com",
"community.livejournal.com",
"comodo.com",
"compaq.com",
@ -2046,11 +2047,9 @@
"craigslist.org",
"crainsdetroit.com",
"crainsnewyork.com",
"cranfield.ac.uk",
"crateandbarrel.com",
"crayola.com",
"crazydomains.com",
"crazydomains.com.au",
"crazyegg.com",
"crcpress.com",
"createsend1.com",
@ -2096,6 +2095,7 @@
"cse.google.com",
"csgrid.org",
"csic.es",
"cside.com",
"csiro.au",
"csis.org",
"csmonitor.com",
@ -2221,6 +2221,7 @@
"datinglodge.com",
"datingpeak.org",
"datingperfect.net",
"datingranking.net",
"datingreviewer.net",
"datingsiteformen.com",
"datingstudio.com",
@ -2333,6 +2334,7 @@
"dezeen.com",
"dfat.gov.au",
"dfb.de",
"dft.gov.uk",
"dg-datenschutz.de",
"dhgate.com",
"dhl.com",
@ -2460,6 +2462,7 @@
"domain.com.au",
"domaining.com",
"domainmarket.com",
"domainprofi.de",
"domaintools.com",
"dominos.com",
"domyhomework.pro",
@ -2674,6 +2677,7 @@
"einnews.com",
"eiseverywhere.com",
"eiu.com",
"eiu.edu",
"ekathimerini.com",
"eklablog.com",
"elance.com",
@ -2700,6 +2704,7 @@
"elle.fr",
"elledecor.com",
"ellenmacarthurfoundation.org",
"ellentube.com",
"ello.co",
"elmundo.es",
"elon.edu",
@ -2753,7 +2758,6 @@
"enet.com.cn",
"eng.br",
"engadget.com",
"engineering.com",
"england.nhs.uk",
"english-heritage.org.uk",
"englishrussia.com",
@ -2922,7 +2926,6 @@
"export.gov",
"exposure.co",
"express.co.uk",
"expressandstar.com",
"expressen.se",
"expressnews.com",
"expressvpn.com",
@ -3003,6 +3006,7 @@
"fd559.com",
"fd7999.com",
"fda.gov",
"fdating.reviews",
"fdic.gov",
"fec.gov",
"fed.us",
@ -3058,6 +3062,7 @@
"financialpost.com",
"finanzen.net",
"finanznachrichten.de",
"find-a-bride.net",
"find-your-bride.com",
"findagrave.com",
"findarticles.com",
@ -3081,6 +3086,7 @@
"firstlook.org",
"firstpost.com",
"firstthings.com",
"fisglobal.com",
"fisher-price.com",
"fishki.net",
"fit.edu",
@ -3316,14 +3322,12 @@
"gab.com",
"gaiaenergysystems.com",
"gaiaonline.com",
"gainesville.com",
"gale.com",
"galegroup.com",
"galeon.com",
"galleryproject.org",
"gallup.com",
"gamasutra.com",
"gamblingcommission.gov.uk",
"gamefaqs.com",
"gameforge.com",
"gamefront.com",
@ -3359,6 +3363,7 @@
"gatech.edu",
"gatesfoundation.org",
"gatesnotes.com",
"gather.com",
"gawker.com",
"gazeta.pl",
"gazeta.ru",
@ -3601,6 +3606,7 @@
"google.co.ve",
"google.co.za",
"google.com",
"google.com.ai",
"google.com.ar",
"google.com.au",
"google.com.bd",
@ -3664,6 +3670,7 @@
"google.lt",
"google.lu",
"google.lv",
"google.md",
"google.mg",
"google.mk",
"google.mn",
@ -3815,7 +3822,7 @@
"hackaday.com",
"hackernoon.com",
"hackerone.com",
"hackingdiabetes.org",
"hackerrank.com",
"haedu.gov.cn",
"haicuneo.com",
"haier.com",
@ -3893,6 +3900,7 @@
"heavens-above.com",
"heavy.com",
"hebnews.cn",
"hefei.gov.cn",
"heineken.com",
"heise.de",
"hellogiggles.com",
@ -3920,7 +3928,6 @@
"heroku.com",
"herokuapp.com",
"heroquestforum.it",
"hersheys.com",
"herts.ac.uk",
"hertz.com",
"hessen.de",
@ -3933,7 +3940,6 @@
"hhmi.org",
"hhs.gov",
"hi-ho.ne.jp",
"hi.is",
"hi5.com",
"hidemyass.com",
"hiexpress.com",
@ -4003,7 +4009,6 @@
"hootsuite.com",
"hoover.org",
"hoovers.com",
"hope.edu",
"hopkinsmedicine.org",
"hopto.org",
"hospedagemdesites.ws",
@ -4071,7 +4076,6 @@
"httpwg.org",
"hu-berlin.de",
"hu.wikipedia.org",
"huaban.com",
"huangye88.com",
"huanqiu.com",
"huatu.com",
@ -4424,6 +4428,7 @@
"ipetitions.com",
"ipl.org",
"iplanet.com",
"ipo.gov.uk",
"ipsnews.net",
"ipsos.com",
"ipt.pw",
@ -4597,6 +4602,7 @@
"jnu.edu.cn",
"joann.com",
"job1001.com",
"job168.com",
"jobui.com",
"jobvite.com",
"joelonsoftware.com",
@ -4640,7 +4646,6 @@
"jrj.com.cn",
"js.digestcolect.com",
"js.org",
"jseea.cn",
"jsfiddle.net",
"json.org",
"jsonline.com",
@ -4808,6 +4813,7 @@
"konami.com",
"kongregate.com",
"koolearn.com",
"korea.ac.kr",
"koreaherald.com",
"koreanair.com",
"koreatimes.co.kr",
@ -4984,6 +4990,7 @@
"letour.fr",
"letsencrypt.org",
"letsgodigital.org",
"letsmakeparty3.ga",
"letterboxd.com",
"lever.co",
"levi.com",
@ -5206,6 +5213,7 @@
"mail-order-brides.org",
"mail-order-wife.com",
"mail-order-wives.org",
"mail-orderbrides.org",
"mail.com",
"mail.google.com",
"mail.qq.com",
@ -5352,7 +5360,6 @@
"me.us",
"mec.gov.br",
"med66.com",
"medcitynews.com",
"media.blubrry.com",
"mediabistro.com",
"mediafire.com",
@ -5425,6 +5432,7 @@
"messefrankfurt.com",
"messenger.com",
"met.police.uk",
"meta.ua",
"metacafe.com",
"metacpan.org",
"metacritic.com",
@ -5485,6 +5493,7 @@
"microsoftonline.com",
"microsoftstore.com",
"microsofttranslator.com",
"mid-day.com",
"mid.ru",
"middlebury.edu",
"middleeasteye.net",
@ -5644,6 +5653,7 @@
"motor1.com",
"motorauthority.com",
"motorola.com",
"motorola.de",
"motorsport.com",
"motortrend.com",
"mountsinai.org",
@ -5704,7 +5714,6 @@
"mufg.jp",
"multimap.com",
"multiply.com",
"multiscreensite.com",
"multivu.com",
"mumayi.net",
"mun.ca",
@ -5813,7 +5822,6 @@
"nationalrail.co.uk",
"nationalreview.com",
"nationalservice.gov",
"nationaltheatre.org.uk",
"nationaltrust.org.uk",
"nationbuilder.com",
"nationmaster.com",
@ -6219,6 +6227,7 @@
"oas.org",
"oasis-open.org",
"oath.com",
"oauth.vk.com",
"oberlin.edu",
"oberlo.com",
"obozrevatel.com",
@ -6295,7 +6304,6 @@
"onegreenplanet.org",
"onelink.me",
"onelink.to",
"onelook.com",
"onenote.com",
"oneplus.com",
"onesmablog.com",
@ -6911,7 +6919,6 @@
"publicradio.org",
"publishersweekly.com",
"publitas.com",
"publix.com",
"publons.com",
"pulitzer.org",
"puma.com",
@ -7022,7 +7029,6 @@
"ranker.com",
"rankingsandreviews.com",
"rankmywriter.com",
"rapid7.com",
"rapidshare.com",
"rapidshare.de",
"rappler.com",
@ -7156,6 +7162,7 @@
"ria.ru",
"riaa.com",
"rian.ru",
"ric.edu",
"rice.edu",
"richmond.com",
"richmond.edu",
@ -7215,6 +7222,7 @@
"rosbalt.ru",
"rose-brides.com",
"rosebrides.org",
"rosesbrides.com",
"rosettastone.com",
"rosewoodhotels.com",
"rospotrebnadzor.ru",
@ -7370,7 +7378,6 @@
"sc.gov.cn",
"sc.us",
"scania.com",
"scarlet.be",
"scarymommy.com",
"scene7.com",
"sch.gr",
@ -7433,10 +7440,10 @@
"scripts.sil.org",
"scroll.in",
"scs.gov.cn",
"sctv.com",
"scu.edu",
"scu.edu.cn",
"scumvv.ca",
"scuoladigitale.info",
"scut.edu.cn",
"sd.gov",
"sd.us",
@ -7465,7 +7472,6 @@
"seaworld.com",
"sec.gov",
"secondlife.com",
"section508.gov",
"secunia.com",
"secure.livechatinc.com",
"securelist.com",
@ -7584,7 +7590,6 @@
"showartcenter.com",
"shrm.org",
"shrsl.com",
"shsu.edu",
"shu.ac.uk",
"shu.edu",
"shu.edu.cn",
@ -7662,6 +7667,7 @@
"sjv.io",
"sk.ca",
"skepticalscience.com",
"sketch.com",
"sketchfab.com",
"sketchup.com",
"skf.com",
@ -7964,10 +7970,7 @@
"strikingly.com",
"stripe.com",
"stripes.com",
"stroke.org",
"stsci.edu",
"stthomas.edu",
"stubhub.com",
"studa.net",
"studentaid.gov",
"studentshare.org",
@ -8155,6 +8158,7 @@
"techhive.com",
"techinasia.com",
"techinsider.io",
"technavio.com",
"technet.com",
"technewsworld.com",
"technion.ac.il",
@ -8457,6 +8461,7 @@
"timesonline.co.uk",
"timesunion.com",
"timeweb.ru",
"tinder.com",
"tineye.com",
"tinkercad.com",
"tiny.cc",
@ -8644,6 +8649,7 @@
"tsf-ftp.com",
"tsinghua.edu.cn",
"tsn.ca",
"tsn.ua",
"tsukuba.ac.jp",
"ttlink.com",
"ttu.edu",
@ -8675,6 +8681,7 @@
"tutorialspoint.com",
"tutsplus.com",
"tuv.com",
"tuvsud.com",
"tuwien.ac.at",
"tuxfamily.org",
"tv-asahi.co.jp",
@ -8840,7 +8847,6 @@
"ultimate-guitar.com",
"ultimateclassicrock.com",
"ultimatelysocial.com",
"ultipro.com",
"ultius.ws",
"ulule.com",
"um.dk",
@ -9093,7 +9099,6 @@
"usm.edu",
"usma.edu",
"usmagazine.com",
"usmint.gov",
"usnews.com",
"usni.org",
"usp.br",
@ -9145,7 +9150,6 @@
"uwindsor.ca",
"uwm.edu",
"uwo.ca",
"uwsp.edu",
"uwyo.edu",
"uxplanet.org",
"uzh.ch",
@ -9261,9 +9265,7 @@
"virtuozzo.com",
"virustotal.com",
"visa.com",
"visa.de",
"visevi.it",
"visitberlin.de",
"visitbritain.com",
"visitlondon.com",
"visitnorway.com",
@ -9274,7 +9276,6 @@
"visual.ly",
"visualcapitalist.com",
"visualstudio.com",
"vivaldi.com",
"vive.com",
"vix.com",
"vk.cc",
@ -9503,13 +9504,13 @@
"wework.com",
"wfaa.com",
"wfla.com",
"wfmz.com",
"wfp.org",
"wftv.com",
"wfu.edu",
"wg-travel.com",
"wgbh.org",
"wgntv.com",
"wgtn.ac.nz",
"whataboutloans.net",
"whatismyip.com",
"whatismyipaddress.com",
@ -9799,7 +9800,6 @@
"xmu.edu.cn",
"xn--42c9bsq2d4f7a2a.com",
"xnview.com",
"xnxxxv.com",
"xoom.com",
"xprize.org",
"xrea.com",
@ -10008,5 +10008,5 @@
],
"name": "Top 10K websites from Majestic Million",
"type": "hostname",
"version": 20200717
"version": 20200720
}

View File

@ -90,6 +90,7 @@
"102.133.175.200/32",
"102.133.175.72/32",
"102.133.192.0/19",
"102.133.216.106/31",
"102.133.216.112/28",
"102.133.216.128/25",
"102.133.216.64/30",
@ -111,10 +112,14 @@
"102.133.218.160/28",
"102.133.218.176/28",
"102.133.218.192/27",
"102.133.218.244/30",
"102.133.218.248/29",
"102.133.218.32/28",
"102.133.218.56/30",
"102.133.219.0/25",
"102.133.219.128/28",
"102.133.219.176/29",
"102.133.220.0/27",
"102.133.224.0/20",
"102.133.224.125/32",
"102.133.224.24/32",
@ -222,6 +227,8 @@
"102.133.59.0/25",
"102.133.59.128/27",
"102.133.59.160/28",
"102.133.60.32/29",
"102.133.60.64/27",
"102.133.64.0/19",
"102.133.72.113/32",
"102.133.72.132/32",
@ -1062,6 +1069,8 @@
"104.46.160.0/24",
"104.46.161.0/25",
"104.46.161.128/25",
"104.46.176.168/29",
"104.46.177.64/27",
"104.46.192.0/20",
"104.46.208.0/20",
"104.46.219.151/32",
@ -1252,7 +1261,11 @@
"13.105.21.0/24",
"13.105.22.0/24",
"13.105.23.0/26",
"13.105.23.128/25",
"13.105.23.64/26",
"13.105.24.0/24",
"13.105.25.0/24",
"13.105.26.0/24",
"13.105.36.0/27",
"13.105.36.128/26",
"13.105.36.192/26",
@ -1285,7 +1298,10 @@
"13.105.61.32/27",
"13.105.61.64/26",
"13.105.66.0/27",
"13.105.66.144/28",
"13.105.66.64/26",
"13.105.67.0/25",
"13.105.67.128/25",
"13.106.118.32/27",
"13.106.118.96/27",
"13.106.38.142/32",
@ -2046,6 +2062,7 @@
"13.73.248.128/25",
"13.73.248.16/29",
"13.73.248.32/28",
"13.73.248.6/31",
"13.73.248.8/29",
"13.73.248.96/28",
"13.73.249.0/27",
@ -2056,7 +2073,12 @@
"13.73.249.64/27",
"13.73.249.96/27",
"13.73.252.128/25",
"13.73.253.104/29",
"13.73.253.112/29",
"13.73.253.120/32",
"13.73.253.96/29",
"13.73.254.192/29",
"13.73.254.224/27",
"13.73.26.213/32",
"13.73.26.73/32",
"13.73.32.0/19",
@ -3540,12 +3562,14 @@
"191.233.0.0/21",
"191.233.10.0/27",
"191.233.10.128/27",
"191.233.10.184/29",
"191.233.10.48/28",
"191.233.10.64/27",
"191.233.10.96/27",
"191.233.11.128/28",
"191.233.11.144/28",
"191.233.11.160/27",
"191.233.11.192/27",
"191.233.112.0/21",
"191.233.12.0/23",
"191.233.128.0/20",
@ -3664,11 +3688,16 @@
"191.234.136.0/27",
"191.234.136.128/25",
"191.234.136.48/30",
"191.234.136.60/31",
"191.234.136.64/28",
"191.234.136.80/28",
"191.234.136.96/28",
"191.234.137.0/27",
"191.234.137.32/29",
"191.234.137.40/29",
"191.234.137.48/28",
"191.234.138.128/29",
"191.234.138.160/27",
"191.234.144.0/27",
"191.234.145.0/27",
"191.234.146.0/26",
@ -3850,6 +3879,8 @@
"191.237.200.0/21",
"191.237.208.0/20",
"191.237.219.202/32",
"191.237.224.0/26",
"191.237.224.64/26",
"191.237.232.0/22",
"191.237.232.128/28",
"191.237.232.235/32",
@ -3956,6 +3987,7 @@
"193.149.80.0/21",
"193.149.88.0/21",
"198.180.97.0/25",
"198.180.97.128/26",
"199.30.16.0/24",
"199.30.18.0/23",
"199.30.20.0/24",
@ -4031,6 +4063,7 @@
"20.150.165.192/27",
"20.150.166.0/25",
"20.150.166.128/26",
"20.150.166.192/27",
"20.150.168.0/27",
"20.150.169.0/27",
"20.150.17.0/25",
@ -4248,6 +4281,7 @@
"20.187.194.208/28",
"20.187.194.224/28",
"20.187.195.0/25",
"20.187.196.0/27",
"20.187.224.0/19",
"20.187.64.0/18",
"20.188.0.0/19",
@ -4304,6 +4338,10 @@
"20.189.109.64/28",
"20.189.109.88/30",
"20.189.109.96/27",
"20.189.111.0/28",
"20.189.111.16/29",
"20.189.111.192/29",
"20.189.111.24/31",
"20.189.112.66/32",
"20.189.115.80/28",
"20.189.123.80/28",
@ -4682,6 +4720,14 @@
"20.190.188.16/29",
"20.190.188.64/27",
"20.190.188.96/28",
"20.190.189.0/26",
"20.190.189.0/27",
"20.190.189.128/26",
"20.190.189.128/27",
"20.190.189.192/26",
"20.190.189.192/27",
"20.190.189.64/26",
"20.190.189.64/27",
"20.190.192.0/18",
"20.190.43.99/32",
"20.190.60.32/32",
@ -4690,6 +4736,9 @@
"20.190.96.0/19",
"20.191.0.0/18",
"20.191.128.0/19",
"20.191.160.0/19",
"20.191.160.0/29",
"20.191.160.32/27",
"20.191.192.0/18",
"20.191.59.128/28",
"20.191.59.176/28",
@ -4724,6 +4773,7 @@
"20.192.165.224/27",
"20.192.166.0/25",
"20.192.166.128/26",
"20.192.166.192/27",
"20.192.184.0/21",
"20.192.184.0/27",
"20.192.184.32/27",
@ -4755,6 +4805,7 @@
"20.192.230.16/28",
"20.192.230.32/27",
"20.192.230.64/26",
"20.192.231.0/27",
"20.192.232.0/27",
"20.192.233.0/27",
"20.192.234.0/30",
@ -4968,6 +5019,8 @@
"20.36.123.128/25",
"20.36.123.16/28",
"20.36.123.32/27",
"20.36.123.88/29",
"20.36.123.96/27",
"20.36.128.0/17",
"20.36.220.93/32",
"20.36.222.59/32",
@ -5057,6 +5110,7 @@
"20.37.195.16/29",
"20.37.195.192/27",
"20.37.195.224/27",
"20.37.195.26/31",
"20.37.195.32/28",
"20.37.195.8/29",
"20.37.195.80/28",
@ -5067,9 +5121,12 @@
"20.37.196.192/27",
"20.37.196.252/30",
"20.37.198.112/28",
"20.37.198.140/32",
"20.37.198.144/28",
"20.37.198.160/27",
"20.37.198.224/29",
"20.37.198.232/29",
"20.37.198.240/28",
"20.37.198.64/27",
"20.37.198.96/28",
"20.37.199.0/25",
@ -5094,10 +5151,15 @@
"20.37.226.0/27",
"20.37.226.56/30",
"20.37.227.0/28",
"20.37.227.100/31",
"20.37.227.104/29",
"20.37.227.112/28",
"20.37.227.128/25",
"20.37.227.16/28",
"20.37.227.32/28",
"20.37.227.64/27",
"20.37.228.0/29",
"20.37.228.32/27",
"20.37.24.1/32",
"20.37.52.67/32",
"20.37.53.66/32",
@ -5128,6 +5190,8 @@
"20.37.67.80/28",
"20.37.67.96/28",
"20.37.68.0/27",
"20.37.68.160/27",
"20.37.68.40/29",
"20.37.72.64/27",
"20.37.73.64/27",
"20.37.74.0/27",
@ -5226,8 +5290,10 @@
"20.38.138.60/30",
"20.38.139.128/25",
"20.38.139.64/28",
"20.38.139.88/29",
"20.38.139.96/28",
"20.38.140.0/27",
"20.38.140.128/27",
"20.38.144.0/21",
"20.38.144.0/27",
"20.38.145.0/27",
@ -5326,6 +5392,10 @@
"20.39.14.32/27",
"20.39.144.0/20",
"20.39.15.0/29",
"20.39.15.16/28",
"20.39.15.32/28",
"20.39.15.48/29",
"20.39.15.64/27",
"20.39.160.0/21",
"20.39.168.0/21",
"20.39.176.0/21",
@ -5423,6 +5493,8 @@
"20.40.192.0/18",
"20.40.200.0/27",
"20.40.200.160/30",
"20.40.200.172/31",
"20.40.200.174/32",
"20.40.200.176/28",
"20.40.200.32/27",
"20.40.200.64/27",
@ -5433,8 +5505,12 @@
"20.40.206.160/28",
"20.40.206.192/27",
"20.40.206.224/29",
"20.40.206.232/29",
"20.40.206.240/28",
"20.40.207.0/25",
"20.40.207.128/28",
"20.40.207.144/29",
"20.40.207.160/27",
"20.40.40.0/21",
"20.40.48.0/20",
"20.40.64.0/20",
@ -5472,6 +5548,7 @@
"20.41.195.192/27",
"20.41.197.0/28",
"20.41.197.112/29",
"20.41.197.120/29",
"20.41.197.128/25",
"20.41.197.16/30",
"20.41.197.32/28",
@ -5479,6 +5556,7 @@
"20.41.197.64/27",
"20.41.198.0/25",
"20.41.198.128/26",
"20.41.199.128/27",
"20.41.2.0/23",
"20.41.208.0/30",
"20.41.4.0/26",
@ -5525,6 +5603,11 @@
"20.41.68.128/25",
"20.41.68.64/28",
"20.41.68.96/27",
"20.41.69.16/28",
"20.41.69.32/29",
"20.41.69.4/30",
"20.41.69.48/31",
"20.41.69.64/27",
"20.41.69.8/29",
"20.41.77.252/32",
"20.42.0.0/17",
@ -5586,6 +5669,9 @@
"20.42.230.136/29",
"20.42.230.144/28",
"20.42.230.160/27",
"20.42.230.208/28",
"20.42.230.224/29",
"20.42.230.232/31",
"20.42.230.64/28",
"20.42.230.80/28",
"20.42.230.96/28",
@ -5709,6 +5795,7 @@
"20.43.41.144/29",
"20.43.41.152/29",
"20.43.41.160/28",
"20.43.41.178/31",
"20.43.41.64/26",
"20.43.42.128/25",
"20.43.42.16/28",
@ -5724,7 +5811,11 @@
"20.43.44.144/28",
"20.43.44.160/27",
"20.43.44.208/29",
"20.43.44.216/29",
"20.43.44.224/28",
"20.43.45.0/25",
"20.43.45.224/29",
"20.43.46.0/27",
"20.43.56.38/32",
"20.43.56.66/32",
"20.43.64.0/19",
@ -5741,6 +5832,7 @@
"20.43.65.128/29",
"20.43.65.136/29",
"20.43.65.144/29",
"20.43.65.154/31",
"20.43.65.160/28",
"20.43.65.208/28",
"20.43.65.64/26",
@ -5757,6 +5849,10 @@
"20.43.70.120/29",
"20.43.70.128/28",
"20.43.70.160/27",
"20.43.70.192/29",
"20.43.70.200/30",
"20.43.70.204/32",
"20.43.70.224/29",
"20.43.70.64/28",
"20.43.70.80/28",
"20.43.70.96/28",
@ -5923,6 +6019,8 @@
"20.45.114.208/28",
"20.45.114.224/27",
"20.45.115.0/25",
"20.45.115.128/29",
"20.45.115.160/27",
"20.45.120.0/21",
"20.45.120.0/27",
"20.45.121.0/27",
@ -5988,6 +6086,8 @@
"20.45.198.0/27",
"20.45.198.128/25",
"20.45.198.32/27",
"20.45.198.80/29",
"20.45.198.96/27",
"20.45.2.122/32",
"20.45.3.127/32",
"20.45.3.60/32",
@ -6143,13 +6243,21 @@
"20.47.99.0/24",
"20.48.0.0/17",
"20.48.128.0/18",
"20.48.192.0/21",
"20.48.192.24/29",
"20.48.192.32/27",
"20.49.0.0/18",
"20.49.102.16/29",
"20.49.102.24/29",
"20.49.102.32/28",
"20.49.102.48/29",
"20.49.102.64/27",
"20.49.104.0/21",
"20.49.104.0/25",
"20.49.109.128/25",
"20.49.109.36/30",
"20.49.109.44/31",
"20.49.109.46/31",
"20.49.109.48/28",
"20.49.109.64/28",
"20.49.109.80/28",
@ -6157,11 +6265,18 @@
"20.49.110.0/26",
"20.49.110.128/25",
"20.49.111.0/29",
"20.49.111.16/28",
"20.49.111.32/28",
"20.49.112.0/21",
"20.49.113.128/25",
"20.49.113.16/28",
"20.49.113.32/27",
"20.49.114.128/27",
"20.49.114.20/30",
"20.49.114.24/29",
"20.49.114.32/28",
"20.49.114.48/31",
"20.49.114.56/29",
"20.49.120.0/21",
"20.49.120.0/27",
"20.49.120.128/25",
@ -6171,6 +6286,8 @@
"20.49.120.80/28",
"20.49.120.96/27",
"20.49.121.0/25",
"20.49.126.128/29",
"20.49.126.160/27",
"20.49.128.0/17",
"20.49.80.0/27",
"20.49.81.0/27",
@ -6219,6 +6336,7 @@
"20.49.99.128/25",
"20.49.99.16/28",
"20.49.99.32/30",
"20.49.99.44/31",
"20.49.99.48/28",
"20.49.99.64/28",
"20.49.99.80/28",
@ -6242,6 +6360,10 @@
"20.50.65.80/28",
"20.50.65.96/28",
"20.50.68.0/27",
"20.50.68.112/29",
"20.50.68.120/30",
"20.50.68.124/31",
"20.50.68.128/29",
"20.50.68.56/29",
"20.50.68.96/28",
"20.50.96.0/19",
@ -6257,6 +6379,9 @@
"20.53.0.0/27",
"20.53.128.0/17",
"20.53.32.0/28",
"20.53.40.0/21",
"20.53.40.120/29",
"20.53.41.0/27",
"20.53.64.0/18",
"20.54.0.0/17",
"20.54.128.0/17",
@ -6269,8 +6394,10 @@
"20.57.192.0/19",
"20.57.224.0/19",
"20.58.0.0/18",
"20.58.128.0/18",
"20.59.0.0/18",
"20.59.128.0/18",
"20.59.192.0/18",
"20.59.64.0/18",
"20.60.0.0/16",
"20.60.0.0/24",
@ -6293,7 +6420,10 @@
"20.60.4.0/24",
"20.60.6.0/23",
"20.60.8.0/24",
"20.61.0.0/17",
"20.61.0.0/16",
"20.61.96.160/29",
"20.61.97.0/27",
"20.62.0.0/17",
"202.89.233.96/28",
"204.231.197.0/24",
"204.79.180.0/24",
@ -6628,6 +6758,12 @@
"23.97.112.128/28",
"23.97.112.64/26",
"23.97.120.24/32",
"23.97.120.25/32",
"23.97.120.29/32",
"23.97.120.37/32",
"23.97.120.39/32",
"23.97.120.51/32",
"23.97.120.57/32",
"23.97.128.0/17",
"23.97.152.121/32",
"23.97.160.56/32",
@ -6677,6 +6813,13 @@
"23.98.104.96/27",
"23.98.106.0/25",
"23.98.106.128/29",
"23.98.106.136/29",
"23.98.106.144/30",
"23.98.106.148/31",
"23.98.106.150/32",
"23.98.106.152/29",
"23.98.107.192/29",
"23.98.107.224/27",
"23.98.128.0/17",
"23.98.133.187/32",
"23.98.160.64/26",
@ -6887,6 +7030,9 @@
"40.113.176.232/29",
"40.113.177.0/24",
"40.113.178.0/28",
"40.113.178.16/28",
"40.113.178.32/28",
"40.113.178.48/32",
"40.113.18.211/32",
"40.113.192.0/18",
"40.113.194.60/32",
@ -7081,6 +7227,7 @@
"40.119.108.0/22",
"40.119.11.0/26",
"40.119.11.160/28",
"40.119.11.180/30",
"40.119.11.192/28",
"40.119.11.224/27",
"40.119.12.0/23",
@ -7618,6 +7765,14 @@
"40.126.60.16/29",
"40.126.60.64/27",
"40.126.60.96/28",
"40.126.61.0/26",
"40.126.61.0/27",
"40.126.61.128/26",
"40.126.61.128/27",
"40.126.61.192/26",
"40.126.61.192/27",
"40.126.61.64/26",
"40.126.61.64/27",
"40.126.7.0/24",
"40.126.7.0/27",
"40.126.7.32/29",
@ -7682,9 +7837,15 @@
"40.64.132.144/28",
"40.64.132.160/27",
"40.64.132.232/29",
"40.64.132.240/28",
"40.64.132.88/30",
"40.64.132.96/28",
"40.64.134.0/25",
"40.64.134.128/29",
"40.64.134.136/31",
"40.64.134.138/32",
"40.64.134.160/29",
"40.64.135.0/27",
"40.64.64.0/18",
"40.65.0.0/18",
"40.65.106.154/32",
@ -7799,8 +7960,10 @@
"40.67.49.224/28",
"40.67.50.192/27",
"40.67.50.224/28",
"40.67.50.248/29",
"40.67.51.0/25",
"40.67.51.128/27",
"40.67.51.160/27",
"40.67.56.0/27",
"40.67.57.0/27",
"40.67.58.0/30",
@ -8086,6 +8249,7 @@
"40.71.30.252/32",
"40.71.8.0/26",
"40.71.8.192/26",
"40.71.83.113/32",
"40.71.9.0/26",
"40.71.9.192/26",
"40.74.0.0/18",
@ -9060,11 +9224,13 @@
"40.80.170.192/28",
"40.80.170.224/27",
"40.80.172.112/29",
"40.80.172.120/29",
"40.80.172.128/25",
"40.80.172.16/30",
"40.80.172.32/28",
"40.80.172.48/28",
"40.80.172.64/27",
"40.80.173.0/27",
"40.80.176.0/21",
"40.80.176.0/29",
"40.80.176.112/28",
@ -9189,6 +9355,8 @@
"40.80.62.24/29",
"40.80.62.32/28",
"40.80.62.64/27",
"40.80.63.144/29",
"40.80.63.160/27",
"40.80.64.0/19",
"40.80.96.0/20",
"40.81.0.0/20",
@ -9631,8 +9799,7 @@
"40.87.169.160/27",
"40.87.169.192/26",
"40.87.169.32/29",
"40.87.169.40/31",
"40.87.169.42/31",
"40.87.169.40/30",
"40.87.169.44/30",
"40.87.169.48/29",
"40.87.169.56/31",
@ -9650,6 +9817,8 @@
"40.87.170.160/28",
"40.87.170.176/29",
"40.87.170.184/30",
"40.87.170.188/30",
"40.87.170.192/31",
"40.87.172.0/22",
"40.87.176.0/25",
"40.87.176.128/27",
@ -9805,6 +9974,8 @@
"40.89.20.192/27",
"40.89.20.224/29",
"40.89.21.0/25",
"40.89.22.224/27",
"40.89.22.88/29",
"40.89.224.0/19",
"40.89.240.144/28",
"40.89.32.0/19",
@ -9821,6 +9992,7 @@
"40.90.128.112/28",
"40.90.128.128/28",
"40.90.128.144/28",
"40.90.128.16/28",
"40.90.128.160/28",
"40.90.128.176/28",
"40.90.128.192/28",
@ -9841,6 +10013,7 @@
"40.90.130.128/28",
"40.90.130.144/28",
"40.90.130.160/27",
"40.90.130.192/28",
"40.90.130.208/28",
"40.90.130.224/28",
"40.90.130.240/28",
@ -9866,10 +10039,13 @@
"40.90.132.80/28",
"40.90.132.96/27",
"40.90.133.0/27",
"40.90.133.112/28",
"40.90.133.128/28",
"40.90.133.160/27",
"40.90.133.192/26",
"40.90.133.32/27",
"40.90.133.64/27",
"40.90.133.96/28",
"40.90.134.0/26",
"40.90.134.128/26",
"40.90.134.192/26",
@ -10186,6 +10362,7 @@
"51.104.25.0/26",
"51.104.25.128/29",
"51.104.25.136/30",
"51.104.25.142/31",
"51.104.25.144/29",
"51.104.25.160/28",
"51.104.25.208/28",
@ -10208,6 +10385,11 @@
"51.104.29.224/28",
"51.104.30.0/25",
"51.104.30.128/27",
"51.104.30.160/29",
"51.104.30.168/32",
"51.104.30.176/28",
"51.104.31.128/27",
"51.104.31.56/29",
"51.104.32.0/19",
"51.104.49.88/32",
"51.104.64.0/18",
@ -10362,6 +10544,8 @@
"51.105.90.32/27",
"51.105.91.128/25",
"51.105.92.0/27",
"51.105.92.192/27",
"51.105.92.56/29",
"51.105.96.0/19",
"51.107.0.0/18",
"51.107.0.91/32",
@ -10389,11 +10573,16 @@
"51.107.146.0/27",
"51.107.146.56/30",
"51.107.147.0/28",
"51.107.147.116/30",
"51.107.147.128/25",
"51.107.147.16/28",
"51.107.147.32/28",
"51.107.147.48/28",
"51.107.147.64/27",
"51.107.148.0/28",
"51.107.148.16/31",
"51.107.148.24/29",
"51.107.148.32/27",
"51.107.152.0/27",
"51.107.152.192/26",
"51.107.153.0/27",
@ -10446,6 +10635,7 @@
"51.107.48.104/29",
"51.107.48.112/29",
"51.107.48.120/30",
"51.107.48.126/31",
"51.107.48.128/26",
"51.107.48.192/28",
"51.107.48.224/29",
@ -10464,6 +10654,7 @@
"51.107.50.0/27",
"51.107.50.60/30",
"51.107.51.0/28",
"51.107.51.120/29",
"51.107.51.128/25",
"51.107.51.16/28",
"51.107.51.40/29",
@ -10471,6 +10662,10 @@
"51.107.51.64/27",
"51.107.52.0/25",
"51.107.52.128/26",
"51.107.52.192/30",
"51.107.52.200/29",
"51.107.52.208/29",
"51.107.52.224/27",
"51.107.56.0/27",
"51.107.56.192/26",
"51.107.57.0/27",
@ -10561,10 +10756,12 @@
"51.116.145.0/27",
"51.116.145.140/30",
"51.116.145.144/28",
"51.116.145.168/29",
"51.116.145.176/28",
"51.116.145.192/27",
"51.116.145.32/27",
"51.116.146.0/25",
"51.116.146.224/27",
"51.116.152.0/27",
"51.116.153.0/27",
"51.116.154.128/26",
@ -10706,11 +10903,13 @@
"51.116.49.0/27",
"51.116.49.140/30",
"51.116.49.144/28",
"51.116.49.168/29",
"51.116.49.176/28",
"51.116.49.192/28",
"51.116.49.224/27",
"51.116.49.32/27",
"51.116.50.0/25",
"51.116.50.224/27",
"51.116.56.0/27",
"51.116.57.0/27",
"51.116.58.0/30",
@ -10776,6 +10975,7 @@
"51.12.194.128/25",
"51.12.194.32/27",
"51.12.194.64/26",
"51.12.195.0/27",
"51.12.200.0/27",
"51.12.201.0/27",
"51.12.202.0/30",
@ -10865,6 +11065,7 @@
"51.12.42.128/25",
"51.12.42.32/27",
"51.12.42.64/26",
"51.12.43.0/27",
"51.12.96.0/27",
"51.12.97.0/27",
"51.12.98.0/30",
@ -11016,6 +11217,8 @@
"51.120.227.80/28",
"51.120.227.96/28",
"51.120.228.0/27",
"51.120.228.160/27",
"51.120.228.40/29",
"51.120.240.0/20",
"51.120.4.0/27",
"51.120.40.104/29",
@ -11040,8 +11243,10 @@
"51.120.42.60/30",
"51.120.43.128/25",
"51.120.43.64/28",
"51.120.43.88/29",
"51.120.43.96/28",
"51.120.44.0/27",
"51.120.44.128/27",
"51.120.68.23/32",
"51.120.69.158/32",
"51.120.70.135/32",
@ -11130,9 +11335,14 @@
"51.137.164.128/28",
"51.137.164.160/27",
"51.137.164.192/29",
"51.137.164.200/29",
"51.137.164.208/28",
"51.137.164.80/30",
"51.137.164.92/31",
"51.137.164.96/28",
"51.137.165.0/25",
"51.137.166.128/27",
"51.137.166.32/29",
"51.137.192.0/18",
"51.137.89.79/32",
"51.138.0.0/17",
@ -11678,10 +11888,16 @@
"52.112.112.0/24",
"52.112.113.0/24",
"52.112.114.0/24",
"52.112.115.0/24",
"52.112.116.0/24",
"52.112.117.0/24",
"52.112.118.0/24",
"52.112.14.0/23",
"52.112.144.0/20",
"52.112.17.0/24",
"52.112.18.0/23",
"52.112.190.0/24",
"52.112.191.0/24",
"52.112.197.0/24",
"52.112.216.0/21",
"52.112.229.0/24",
@ -11710,13 +11926,16 @@
"52.113.112.0/20",
"52.113.128.0/24",
"52.113.129.0/24",
"52.113.13.0/24",
"52.113.130.0/24",
"52.113.131.0/24",
"52.113.132.0/24",
"52.113.133.0/24",
"52.113.134.0/24",
"52.113.136.0/21",
"52.113.14.0/24",
"52.113.144.0/21",
"52.113.15.0/24",
"52.113.16.0/20",
"52.113.160.0/19",
"52.113.192.0/24",
@ -11931,6 +12150,8 @@
"52.136.51.80/28",
"52.136.51.96/28",
"52.136.52.0/27",
"52.136.52.40/29",
"52.136.52.64/27",
"52.136.64.0/18",
"52.136.8.0/21",
"52.137.0.0/18",
@ -12102,10 +12323,15 @@
"52.140.108.128/28",
"52.140.108.160/27",
"52.140.108.208/29",
"52.140.108.216/29",
"52.140.108.224/28",
"52.140.108.240/31",
"52.140.108.248/29",
"52.140.108.64/30",
"52.140.108.80/28",
"52.140.108.96/28",
"52.140.109.0/25",
"52.140.110.64/27",
"52.140.128.0/18",
"52.140.192.0/18",
"52.140.232.160/27",
@ -12210,6 +12436,10 @@
"52.143.96.87/32",
"52.146.0.0/17",
"52.146.128.0/17",
"52.146.130.184/29",
"52.146.131.0/27",
"52.146.79.136/29",
"52.146.79.160/27",
"52.147.0.0/19",
"52.147.10.141/32",
"52.147.10.149/32",
@ -12284,9 +12514,15 @@
"52.150.152.32/28",
"52.150.152.48/28",
"52.150.152.64/28",
"52.150.152.90/31",
"52.150.152.96/27",
"52.150.153.128/25",
"52.150.154.16/29",
"52.150.154.192/29",
"52.150.154.224/27",
"52.150.154.24/29",
"52.150.154.32/28",
"52.150.155.0/24",
"52.150.36.187/32",
"52.151.0.0/18",
"52.151.11.176/32",
@ -13574,6 +13810,7 @@
"52.228.81.128/29",
"52.228.81.136/29",
"52.228.81.144/28",
"52.228.81.162/31",
"52.228.81.224/28",
"52.228.81.248/29",
"52.228.81.64/26",
@ -13592,6 +13829,9 @@
"52.228.85.224/27",
"52.228.86.0/25",
"52.228.86.144/29",
"52.228.86.152/29",
"52.228.86.160/28",
"52.228.86.176/32",
"52.229.0.0/18",
"52.229.115.84/32",
"52.229.117.254/32",
@ -14289,6 +14529,9 @@
"52.250.192.0/18",
"52.250.225.32/27",
"52.250.228.0/29",
"52.250.228.16/28",
"52.250.228.32/31",
"52.250.228.8/29",
"52.250.28.176/28",
"52.250.32.160/28",
"52.250.56.125/32",
@ -14608,5 +14851,5 @@
],
"name": "List of known Microsoft Azure Datacenter IP Ranges",
"type": "cidr",
"version": 20200716
"version": 20200720
}

View File

@ -1,33 +1,23 @@
{
"description": "Office 365 URLs and IP address ranges",
"description": "Office 365 IP address ranges",
"list": [
"104.146.128.0/17",
"104.215.11.144/32",
"104.215.62.195/32",
"104.42.230.91/32",
"104.47.0.0/17",
"13.107.128.0/22",
"13.107.136.0/22",
"13.107.140.6/32",
"13.107.18.10/31",
"13.107.3.0/24",
"13.107.6.152/31",
"13.107.6.156/31",
"13.107.6.171/32",
"13.107.64.0/18",
"13.107.7.190/31",
"13.107.9.156/31",
"13.70.151.216/32",
"13.71.127.197/32",
"13.72.245.115/32",
"13.73.1.120/32",
"13.75.126.169/32",
"13.80.125.22/32",
"13.89.240.113/32",
"13.91.91.243/32",
"131.253.33.215/32",
"132.245.0.0/16",
"138.91.237.237/32",
"150.171.32.0/22",
"150.171.40.0/22",
"157.55.145.0/25",
@ -42,6 +32,7 @@
"2603:1006::/40",
"2603:1007:200::/48",
"2603:1010:200::c7/128",
"2603:1010:2:2::a/128",
"2603:1010:2::cb/128",
"2603:1016:1400::/48",
"2603:1016:2400::/40",
@ -50,9 +41,11 @@
"2603:1020:200::682f:a0fd/128",
"2603:1020:201:9::c6/128",
"2603:1020:400::26/128",
"2603:1020:600::12f/128",
"2603:1020:600::1f0/128",
"2603:1020:600::a1/128",
"2603:1020:700::a2/128",
"2603:1020:800:2::45/128",
"2603:1020:800:2::6/128",
"2603:1020:900::8/128",
"2603:1026:2400::/40",
@ -61,6 +54,7 @@
"2603:1027:1::/48",
"2603:1027::/48",
"2603:1030:1000::21a/128",
"2603:1030:7:5::25/128",
"2603:1030:7::749/128",
"2603:1030:800:5::bfee:ad3c/128",
"2603:1030:f00::17/128",
@ -72,6 +66,7 @@
"2603:1040:200::4f3/128",
"2603:1040:400::5e/128",
"2603:1040:401::762/128",
"2603:1040:601::2/128",
"2603:1040:601::60f/128",
"2603:1040:a01::1e/128",
"2603:1040:c01::28/128",
@ -118,6 +113,7 @@
"2a01:111:2035:8::/64",
"2a01:111:f100:1002::4134:c440/128",
"2a01:111:f100:2000::a83e:3019/128",
"2a01:111:f100:2000::a83e:33a8/128",
"2a01:111:f100:2002::8975:2d79/128",
"2a01:111:f100:2002::8975:2d98/128",
"2a01:111:f100:2002::8975:2da8/128",
@ -125,10 +121,13 @@
"2a01:111:f100:3002::8987:3552/128",
"2a01:111:f100:4002::9d37:c021/128",
"2a01:111:f100:4002::9d37:c3de/128",
"2a01:111:f100:6000::4134:a6c7/128",
"2a01:111:f100:6000::4134:b84b/128",
"2a01:111:f100:7000::6fdd:5245/128",
"2a01:111:f100:7000::6fdd:6cd5/128",
"2a01:111:f100:7000::6fdd:6fc4/128",
"2a01:111:f100:8000::4134:941b/128",
"2a01:111:f100:9001::1761:914f/128",
"2a01:111:f100:a004::bfeb:88cf/128",
"2a01:111:f400::/48",
"2a01:111:f402::/48",
@ -149,27 +148,17 @@
"40.90.218.198/32",
"40.92.0.0/15",
"40.96.0.0/13",
"51.140.155.234/32",
"51.140.203.190/32",
"51.141.51.76/32",
"52.100.0.0/14",
"52.104.0.0/14",
"52.108.0.0/14",
"52.112.0.0/14",
"52.120.0.0/14",
"52.163.126.215/32",
"52.170.21.67/32",
"52.172.185.18/32",
"52.174.56.180/32",
"52.178.161.139/32",
"52.178.94.2/32",
"52.183.75.62/32",
"52.184.165.82/32",
"52.228.25.96/32",
"52.238.106.116/32",
"52.238.119.141/32",
"52.238.78.88/32",
"52.242.23.189/32",
"52.244.160.207/32",
"52.244.203.72/32",
"52.244.207.172/32",
@ -185,5 +174,5 @@
],
"name": "List of known Office 365 IP address ranges",
"type": "cidr",
"version": 20200519
"version": 20200721
}

View File

@ -11,6 +11,7 @@
".appex.bing.com",
".aria.microsoft.com",
".assets-yammer.com",
".azure-apim.net",
".azureedge.net",
".azurerms.com",
".blob.core.windows.net",
@ -20,6 +21,7 @@
".config.office.net",
".entrust.net",
".events.data.microsoft.com",
".flow.microsoft.com",
".geotrust.com",
".helpshift.com",
".hockeyapp.net",
@ -28,16 +30,15 @@
".keydelivery.mediaservices.windows.net",
".localytics.com",
".log.optimizely.com",
".loki.delve.office.com",
".lync.com",
".mail.protection.outlook.com",
".manage.microsoft.com",
".manage.office.com",
".measure.office.com",
".media.azure.net",
".microsoft.com",
".microsoftonline-p.com",
".microsoftonline.com",
".microsoftusercontent.com",
".msappproxy.net",
".msauth.net",
".msauthimages.net",
@ -64,6 +65,7 @@
".outlookmobile.com",
".phonefactor.net",
".portal.cloudappsecurity.com",
".powerapps.com",
".protection.office.com",
".protection.outlook.com",
".public-trust.com",
@ -76,7 +78,6 @@
".sharepointonline.com",
".skype.com",
".skypeforbusiness.com",
".staffhub.office.com",
".streaming.mediaservices.windows.net",
".svc.ms",
".symcb.com",
@ -102,7 +103,6 @@
"admin.microsoft.com",
"admin.onedrive.com",
"adminwebservice.microsoftonline.com",
"aia.entrust.net",
"ajax.aspnetcdn.com",
"ajax.microsoft.com",
"aka.ms",
@ -110,8 +110,6 @@
"amsglob0cdnstream11.azureedge.net",
"amsglob0cdnstream12.azureedge.net",
"analytics.localytics.com",
"apc.delve.office.com",
"api.diagnostics.office.com",
"api.dropboxapi.com",
"api.localytics.com",
"api.login.yahoo.com",
@ -126,11 +124,8 @@
"appsforoffice.microsoft.com",
"assets.onestore.ms",
"attachments.office.net",
"aus.delve.office.com",
"auth.gfx.ms",
"autologon.microsoftazuread-sso.com",
"az416426.vo.msecnd.net",
"az826701.vo.msecnd.net",
"becws.microsoftonline.com",
"bit.ly",
"broadcast.officeapps.live.com",
@ -140,29 +135,21 @@
"c.bing.net",
"c.live.com",
"c1.microsoft.com",
"cacert.a.omniroot.com",
"cacert.omniroot.com",
"cacerts.digicert.com",
"can.delve.office.com",
"ccs.login.microsoftonline.com",
"cdn.forms.office.net",
"cdn.odc.officeapps.live.com",
"cdn.onenote.net",
"cdn.optimizely.com",
"cdn.sharepointonline.com",
"cdnprod.myanalytics.microsoft.com",
"cdp1.public-trust.com",
"cert.int-x3.letsencrypt.org",
"cl2.apple.com",
"click.email.microsoftonline.com",
"client.hip.live.com",
"clientconfig.microsoftonline-p.net",
"companymanager.microsoftonline.com",
"compass-ssl.microsoft.com",
"config.office.com",
"connect.facebook.net",
"contentstorage.osi.office.net",
"crl.entrust.net",
"crl.globalsign.com",
"crl.globalsign.net",
"crl.identrust.com",
@ -173,8 +160,6 @@
"data.flurry.com",
"dc.applicationinsights.microsoft.com",
"dc.services.visualstudio.com",
"delve-gcc.office.com",
"delve.office.com",
"device.login.microsoftonline.com",
"dgps.support.microsoft.com",
"directory.services.live.com",
@ -183,36 +168,23 @@
"ecn.dev.virtualearth.net",
"en-us.appex-rf.msn.com",
"enterpriseregistration.windows.net",
"eur.delve.office.com",
"eus-www.sway-cdn.com",
"eus-www.sway-extensions.com",
"evintl-aia.verisign.com",
"evintl-crl.verisign.com",
"evintl-ocsp.verisign.com",
"evsecure-aia.verisign.com",
"evsecure-crl.verisign.com",
"evsecure-ocsp.verisign.com",
"excel.officeapps.live.com",
"excelbingmap.firstpartyapps.oaspapps.com",
"excelcs.officeapps.live.com",
"firstpartyapps.oaspapps.com",
"foodanddrink.services.appex.bing.com",
"forms.microsoft.com",
"forms.office.com",
"g.live.com",
"gbr.delve.office.com",
"go.microsoft.com",
"graph.facebook.com",
"graph.microsoft.com",
"graph.windows.net",
"home.office.com",
"ind.delve.office.com",
"informationprotection.hosting.portal.azure.net",
"insertmedia.bing.office.net",
"isrg.trustid.ocsp.identrust.com",
"jpn.delve.office.com",
"kor.delve.office.com",
"lam.delve.office.com",
"login-us.microsoftonline.com",
"login.live.com",
"login.microsoft.com",
@ -222,8 +194,6 @@
"login.windows.net",
"logincert.microsoftonline.com",
"loginex.microsoftonline.com",
"loki.delve-gcc.office.com",
"loki.delve.office.com",
"lpcres.delve.office.com",
"m.facebook.com",
"mail.google.com",
@ -237,7 +207,6 @@
"msdn.microsoft.com",
"myanalytics-gcc.microsoft.com",
"myanalytics.microsoft.com",
"nam.delve.office.com",
"nexus.microsoftonline-p.com",
"nexus.officeapps.live.com",
"nexusrules.officeapps.live.com",
@ -246,11 +215,9 @@
"ocos-office365-s2s.msedge.net",
"ocsa.officeapps.live.com",
"ocsp.digicert.com",
"ocsp.entrust.net",
"ocsp.globalsign.com",
"ocsp.int-x3.letsencrypt.org",
"ocsp.msocsp.com",
"ocsp.omniroot.com",
"ocsp2.globalsign.com",
"ocspx.digicert.com",
"ocsredir.officeapps.live.com",
@ -290,7 +257,6 @@
"privatecdn.sharepointonline.com",
"prod.firstpartyapps.oaspapps.com.akadns.net",
"prod.msocdn.com",
"products.office.com",
"protection.office.com",
"provisioningapi.microsoftonline.com",
"publiccdn.sharepointonline.com",
@ -300,22 +266,16 @@
"r3.res.office365.com",
"r3.res.outlook.com",
"r4.res.office365.com",
"res.delve.office.com",
"rink.hockeyapp.net",
"roaming.officeapps.live.com",
"rtc.officeapps.live.com",
"s.ytimg.com",
"s0.assets-yammer.com",
"s1.symcb.com",
"s2.symcb.com",
"sa.symcb.com",
"sas.office.microsoft.com",
"sd.symcb.com",
"sdk.hockeyapp.net",
"secure.aadcdn.microsoftonline-p.com",
"secure.globalsign.com",
"secure.meetup.com",
"securescore.office.com",
"shared.officeapps.live.com",
"shellprod.msocdn.com",
"signup.live.com",
@ -324,36 +284,24 @@
"smtp.office365.com",
"social.yahooapis.com",
"spoprod-a.akamaihd.net",
"sr.symcb.com",
"sr.symcd.com",
"ssw.live.com",
"staffhub.ms",
"staffhub.office.com",
"staffhub.uservoice.com",
"staffhubweb.azureedge.net",
"static.sharepointonline.com",
"statics.teams.microsoft.com",
"storage.live.com",
"store.office.com",
"su.symcb.com",
"su.symcd.com",
"suite.office.net",
"support.content.office.net",
"support.microsoft.com",
"support.office.com",
"sway.com",
"sway.office.com",
"tasks.office.com",
"teams.microsoft.com",
"technet.microsoft.com",
"telemetryservice.firstpartyapps.oaspapps.com",
"templates.office.com",
"templateservice.office.com",
"testconnectivity.microsoft.com",
"tse1.mm.bing.net",
"uci.officeapps.live.com",
"vassg142.crl.omniroot.com",
"vassg142.ocsp.omniroot.com",
"videocontent.osi.office.net",
"videoplayercdn.osi.office.net",
"view.atdmt.com",
@ -366,10 +314,8 @@
"web.localytics.com",
"web.microsoftstream.com",
"webanalytics.localytics.com",
"webshell.suite.office.com",
"wikipedia.firstpartyapps.oaspapps.com",
"word-edit.officeapps.live.com",
"word-view.officeapps.live.com",
"wordcs.officeapps.live.com",
"workplaceanalytics.cdn.office.net",
"workplaceanalytics.office.com",
@ -396,7 +342,7 @@
"domain|ip",
"hostname"
],
"name": "List of known Office 365 URLs address ranges",
"name": "List of known Office 365 URLs",
"type": "string",
"version": 20200519
"version": 20200721
}

View File

@ -456,5 +456,5 @@
],
"name": "Fingerprint of trusted CA certificates",
"type": "string",
"version": 20200717
"version": 20200721
}

View File

@ -328,6 +328,7 @@
"0ad741d98a84c3b9c4e7552e15bff1e369b6806839455dbafcac638124d5f100",
"0af61aa1400809d1f612b53ce61961098b787767",
"0af912694434515de92ae4c4337b56fd",
"0afa0f7bbfb8eeb76f451139138f8806cc56a6285aad7cc11957f4bd09ae48c1",
"0afc8ca591cd34e06b30b23ffbcb5ec44939fc86",
"0b1d4bac054b0dcb5866cf73f1856959b3ffdee50456001ffc6df0e35748ab92",
"0b2280ef840adf325520b70d8785512f5148a21f",
@ -456,6 +457,7 @@
"0f55f2888d163cac5a0b68e6cec1098c582c3cee038947abca26d6321a66ad8f",
"0f62db375c08b10fd0a7ddeff9251757",
"0f672d92a0b06cee948f03b272502602c6e37d2a2ad694a31d5de313196e9282",
"0f6a36dcd8dea0d8e4c5558b855320f2",
"0f6d3f8e92c14328156c6fe93cf2f8caa39935f580b77fea19b933e941360f41",
"0f6eb278b5a23249b896c99cd5c3fc80",
"0f7c091f7a675496c9cb5dbf3b4fd53cff09d20d",
@ -880,6 +882,7 @@
"1d732420af2997e5c8c5cb652c805554",
"1d7774945726e89b5a3e2abca78834b1",
"1d7a51dbe11485ae6010506030ba0c85",
"1d80cd18a794f1f4850edc33c6048f02e85386a47f3ce836974a8e452a60d7f2",
"1d93686ca42c70394fbdc2bc1f98461d19871c2a00078b815499312ed9f6fe0c",
"1d9bd3fa75ae41a55e5cf6a9570036c6",
"1dadc51a021d9928974c2d313e8184a6",
@ -1072,6 +1075,7 @@
"2492d71dd6b05942501dd401cd635488",
"2496968f0dc9e3c2615e4faa73ccdeda",
"249be65f0c7ab0fe3b7648b30ce0eb3cf691402c72dacb40cf14629c603cba36",
"249f06a9652b2112fc4d7368e6372fec",
"24a1e02228bf0371be1f3587c4fc2656ee25fb0d40ddd97986bf47d46180bb75",
"24aa0dbce6d92b5f9dcfc670c6ee7ca811a2bf4e",
"24c902a0b33888b166463958548f4bb279f16d30",
@ -1183,6 +1187,7 @@
"293d7f2bf7a7c3ce4e2905521b352962",
"29431e91f570b976da3b9a104fbc4caa77e86c69",
"296c9e5357c9c1f21e9064a310d1b7f3da8d10dec4abdea7c372bb4c375b9bbe",
"297df3c275930c285da51a6df372e90d0f46516d",
"2981d19fdbbe4739913cceef5ab052e2d77714e9",
"298d06ed5cf15e90bbed5bdebafecad676c461fd",
"298dd33e8fc3eeeb5e9dc63d9e7e7b4b62f84383",
@ -1385,6 +1390,7 @@
"2f71772ff89d8cd03c09b86b9347324985820a36",
"2f72019cb45b07ab05cb1bb8ecc3076d7072660b57a29e42ebe2aa57b83bc60b",
"2f7563cbc7f76115471cadb853c9e419acdda6cd",
"2f7aa2d86056a8775796f798c481a079e538e004",
"2f8b24684f6c74f5d9ec0a3ec3eaf52a",
"2f8e604ebe9cd29f08c3ea5bce79b9d85cc5091d",
"2f9b09e1801b42f82ea8bd3375bc9027519ca661",
@ -1697,6 +1703,7 @@
"3a7f316fa966ceceb399513d964d6b85",
"3a933527966b9ceaae89fc19be8eb264",
"3aac2e7d182cee67b14ec779ec5e821f",
"3ab4de79829af704a1dd79b13892bbae44b2770f88ae833450f5b1d33802f0c4",
"3aba2d6b0532edacb6474e5fd18771f4",
"3abbe63daf756c5016b6b85f52015fd8e8acbe277c5087b127a60563a841ed8a",
"3abce953019df2581edacab58be8e143fe690a7f93c28c373c207627f818264e",
@ -1712,6 +1719,7 @@
"3b2b1f0c44cb531f72e469482f981d7aa761e156",
"3b3c06023653426d2dc91e5f0f9b8fa7",
"3b5cf1457e7d08667e73877d3abf09b579305b51",
"3b61505639082f8c4134845d848f0537",
"3b7555ae65312a21b141f610288e5f533c68ab0db5fb9580f37eb2218d0c2798",
"3b7cf59f5612a186669ca55c23759b8097a2dfb9",
"3b8bb7bee5a4eb21ea8d9279f3f456caf3b89c56d6dd4c69a3fbd7f9e4ed9cd3",
@ -2817,6 +2825,7 @@
"6050906dbbf091fc7f18ad5e59f985f0",
"60521efd984e645ac15657e2b744d9882550f0eb",
"605e40e18fc6a4260e496b89af3a80c2",
"6060eab180122eb14f22ede465b4a9a70e29e70fb182ebf01d5b1333f2e73242",
"60636be2f294ec078f4c726964b4dd502b1c82e099cf775631e883feee45f951",
"6075da5cecd15d6584c5560322d5c09fc2199e52dea7921d91040aa75248672e",
"60794aaafdc2d70bfa0f9c5e2e08aea08a03ef22",
@ -3487,6 +3496,7 @@
"75d73065e33f2e431f332a0ec9e91cd603fd016a",
"75df381ec1fdbd3f5f662a3cfcf2f7a35c5f58cfb26af977d9b8abb82dcee208",
"75ea53a07209cdc35e05eec034b6e26cd672ba89",
"75eab86219b7a3f79225cccad7232c2603e8e9b5",
"75f7a403d99d49883d41acaeafdc551361fc4b1692706abc27f82b36db5a5575",
"75fa7c5dac190be217f34a244279f4b2",
"76063d97dac9d5d52015e88a8ed5d961",
@ -3690,6 +3700,7 @@
"7c26abc64c06682c87e59bea5fe73d96",
"7c2783cfc89a53bc1aa873fbacac59daf2c94e5c",
"7c28e2a0be0153c32af04a2d8c0d1fc5fe801224",
"7c29a15b74f9171be581630394b83791120eabcba8b9387538bdf50f9d96eafe",
"7c4656c3061f7f4c0d67b319a855f60ebc11fc44",
"7c73664b9ba4b50b2201d873560bc1d9",
"7c73c0e9d52bc63e713110da4705c7ceccb4d49f1f5fed0b6d1a707e63a4e31c",
@ -3913,6 +3924,7 @@
"83855686af962153a92fda1bef0586b6147e455c",
"838698186dd06f8e736c39cafbde64e42d58aba636ce2ad9dff8d1855ea9790a",
"8388f05065b5983f932c2be2e548984df71ae07f6cbac331b648f5288b370d74",
"838d3b85845a8e5d9dfb2da65d776a77b01caf5f",
"8390e70357e9b573ca3dd29dbddc237ecaf936782ca3389c7943fbc2b7faa0b6",
"8394e3d07efcd1e97ea6cba214c3a055c17dd9a7ebf8dde0020fcddb76f28653",
"83a013d4ae51e5e8af5b6fcd18d783cd",
@ -4173,6 +4185,7 @@
"8c3855b0aa0853f6537c7727ac416a24761c8a8139e27d81e12b33ebb77385d8",
"8c38ad4939337ce9cca45aea126ede42",
"8c4263286172c20c982c27956b52100be917408c",
"8c43c5e340ec640f93ea774ac5353cca9042f764ff837f870d8b64763c458a41",
"8c4da740c27df1e500e4153221e5cc77",
"8c51d69e0095ec9070788d3de7a90888ed75afb7",
"8c6d66cc1b5bf6356d006a1d576a9caa",
@ -4447,6 +4460,7 @@
"953cd8dddc55e4b4248e7bc11f4e7ebd",
"953e42ee8d627ced52b96adfc02226b5de130417",
"953ed86a5c17fc97e79a903eedcbf65a",
"9546387c13b2b9dac48cbfc35439fe04d04922ee",
"954b889223498aed51aa7a29b62eed24be03cd481d182e03eb83bae8dd7bd71b",
"9556295fe22a7acc8abb38040095279a",
"9565b778c8a50eb4fefd45c8a658dde2411ead0a",
@ -4642,6 +4656,7 @@
"9bc61da0c06533fb2a5c58a1e62c41b1",
"9bc966b5a7d8489691d2e3e46352830321d3e900",
"9bd05e1f8f39fa38405f112f8204e9b2",
"9bd08a58876f6c849db6bb99a8b194892647860e",
"9bd11a07f1595cdb242ba0a8fdce4a10b50e5fc4",
"9bd703a820ac54207053f9dce93d39d0",
"9bdcd2db4fb0f87d2da9d7618b4d6440",
@ -4781,6 +4796,7 @@
"9f9c14d22a083785ceb7d02a19e730f8",
"9f9f66c96b2af2fd1b478480373d3c1ae1ee10a3",
"9fa9fcb500f1a98355099f70034cf0d2ee743aba63f6eb67d55685ea9065328b",
"9fba32a6be7f0f7e9b321a01ec45a5e8",
"9fc43b631d46e2ffa6c11928a33a8dccbccf86c5d8dd461518541c52fe259266",
"9fcdf094368d1b025c4c5574f8c59db8df75d0c3",
"9fd9b25764b14052b1db155536e38867",
@ -5528,6 +5544,7 @@
"b88b124daf3c565b493ac931b5dbac294f12971b",
"b89b256acd7c8bfc5c136a8570575350219e9d55879a85a7ec0cc0c1283c24a3",
"b8ae51cfb955fa8d7be4a6b1408a6b99dd386a5a",
"b8b0ce917a3e89d2a28587242e273f3c",
"b8c5086925baacb75cbd6ae1901791eb6b412965",
"b8d488da8aed7bc87a6f1554d539d0e3b7773122",
"b8d5d65c23ff9d8c902ffe6bec1dd2f20693af20e98ae47751f1ecb298127b6e",
@ -6125,6 +6142,7 @@
"cb42b95838d3efbf95259c4280d92424",
"cb54932e936610051bc4f6c7bd8a094c",
"cb57b3ff2040cb269497625bc90fa9d7b4ed4938c6f60f42f69afdf508ac2993",
"cb6666b32bff2efedcc4187df149a6d34a5d10b7165b9cff2a67c0e311aeeed7",
"cb6fcee41c55e24774df02be35de6d418e94ef5811f7db1373af8809cf707f2a",
"cb96958c4b7a985420d88a03d8b4ae809ed52b82",
"cb9d5da08e79ccd49506e476a781eeea9faf5bc3",
@ -6234,6 +6252,7 @@
"cf1ea15dc9c05abc72af0e62c48d93434ae0271b1aa4318be3544126d24b6184",
"cf1f5e399cac80ce64f5d9830b514d32cfe0d879",
"cf1f8f989f975d051a6f0d9523ae5732a3a7e2344e6c540fbb643de295519e67",
"cf20c46e3cb3d20e85997af2d30450c9c2619946",
"cf282308e71f74b3c0357c475c6ed8eb",
"cf355ad840659750ba23470d762bb512",
"cf3ed44599dc6ac954f778b9aaf0ae2d0f5a92c9",
@ -6338,6 +6357,7 @@
"d29900b39c9f22ff2da8497ca624719d64a86ba9",
"d2a50723561f9bba7cef93b76315268a",
"d2adf8385fe30160fc5169ec81f8cc33ab88ca23",
"d2bdb0760d4b69357c589ddf4108385923d820f6",
"d2c410cb8c94e566bfd4b4ff23c8868632743690",
"d2c686e02a4a50772ea9cdec7ffad03e",
"d2c7cb6e13483c6004009b2d97455b7ff8f4afa6",
@ -6523,6 +6543,7 @@
"d9e587c60434a306422d62a351445862",
"d9e9093fbd728e05240fdb4d0df46b7beb9ab7e9554d30cb49d4681d6344c75f",
"da02ddd687a99789db313f57a4fb7a17",
"da32c545a4e285459262f59556299b7f",
"da38bb1458c1c32f2a64de4ebbfc90f1",
"da3bc81005fdbb853d681a7e942661aeba23789211525eaf52221f28514c09cb",
"da3be2b6a6d9715c1295a42be526e0001d10e5d7540f06e7631b34e644934848",
@ -6832,6 +6853,7 @@
"e50c656d87e836cd1622dc16e6a48c04c0165dc3fb8df2556a3cb458f725e25c",
"e50d2c52b6b7c669095a7593a770ede9",
"e50d6f9984523b7a54d2488ffe3448e9",
"e515f495069af64a00e24d27c378b026",
"e51ba2aa262610311eda27055a36c6f6",
"e51f3468c4faa9522882b67bb1570b0dc0d71347",
"e521cc0ef168d5c510f818448bdbe132",
@ -6887,6 +6909,7 @@
"e6f0376dfb908a0fdea5faefa1fc6765e9e93667",
"e6f24428dbf966fc5499cf11c4dfa8c0f23dbf3930c5a3db4ef2abc3d29ae302",
"e6f46c7509edec71f9552fb815c24abd19d3b41a",
"e6fa484a858940d101978555454aa466531ab6c4abc4ad2b000626aaac0d04f9",
"e71d8c3baf43f6b3352df574a9f0d4a2065bf03da179514b1fcc5d9bec8c8fcd",
"e73273e53acfe80f410b3ef46b180287a00440cd",
"e73a8ea17e8ee6240fde91f5e3be3c2e",
@ -7090,6 +7113,7 @@
"edc734c501501dc7a27448fa02c74931f8578bf297b173f34b841e82c6691926",
"edd4fba40cd3abae14f175bbdf6706a6b728007a6b46d866ca07b76743aff42c",
"eddaedd9e4cf33af5e299b3f99212a1d6c819bab",
"eddb1d20c841bff50200e1fd03d36baa",
"eddb6c2db3dc3bcee1923d8eaebe6bc9",
"ee0204e34c0b4d45cc839cf3b9015ceec946a3661cf2bf10972339426c60e809",
"ee09d49c7cf441840da5158d0e70d4c6caeb4fccfe6758ee4cc45c71a287df39",
@ -7662,5 +7686,5 @@
],
"name": "Fingerprint of known intermedicate of trusted certificates",
"type": "string",
"version": 20200717
"version": 20200721
}

View File

@ -1,58 +1,61 @@
{
"description": "Event contains one or more public DNS resolvers (expressed as hostname) as attribute with an IDS flag set",
"list": [
"014198092130.ctinets.com.",
"024-181-107-228.biz.spectrum.com.",
"039.ftthfuruvik2.gavlenet.com.",
"084.92.103.218.static.netvigator.com.",
"1-34-124-49.HINET-IP.hinet.net.",
"1-34-161-95.HINET-IP.hinet.net.",
"1-34-154-4.HINET-IP.hinet.net.",
"1-34-94-248.HINET-IP.hinet.net.",
"103-246-17-195.idc.armuay.net.",
"105.223.149.190.static.intelnet.net.gt.",
"106.151.broadband16.iol.cz.",
"107.151.broadband16.iol.cz.",
"108-166-105-234.static.cloud-ips.com.",
"109-237-3-122.koenig.ru.",
"109z192.klimovsk.net.",
"113.196.55.130.ll.static.sparqnet.net.",
"114-4-109-102.resources.indosat.com.",
"114-6-84-165.resources.indosat.com.",
"114.230.33.187.in-addr.arpa.",
"115-64-12-63.static.tpgi.com.au.",
"115.127.19.129.bracnet.net.",
"115.127.19.137.bracnet.net.",
"115.130.220.177.dynamic.copel.net.",
"118-163-51-86.HINET-IP.hinet.net.",
"118-163-52-143.HINET-IP.hinet.net.",
"119246012068.ctinets.com.",
"122-146-127-199.static.sparqnet.net.",
"122.251.222.177.giganetbandalarga.com.br.",
"122x215x69x149.ap122.ftth.ucom.ne.jp.",
"122x221x89x249.ap122.ftth.ucom.ne.jp.",
"123-193-34-20.dynamic.kbronet.com.tw.",
"123.243-243-81.adsl-static.isp.belgacom.be.",
"124-219-29-129.vdslpro.static.apol.com.tw.",
"124244224239.ctinets.com.",
"125-227-152-121.HINET-IP.hinet.net.",
"125-227-243-159.HINET-IP.hinet.net.",
"125-227-62-229.HINET-IP.hinet.net.",
"134-249-139-21.broadband.kyivstar.net.",
"128.90.240.87.halloma.com.",
"130.108.71.37.rev.sfr.net.",
"14.100.180.203.bn.2iij.net.",
"141.143.198.203.static.netvigator.com.",
"142-165-177-96.umts.static.sasknet.sk.ca.",
"142-165-78-223.prna.static.sasknet.sk.ca.",
"147-226-71-201.vipway.net.br.",
"153.128.56.190.static.intelnet.net.gt.",
"147.113.150.200.static.copel.net.",
"158.30-78-194.adsl-static.isp.belgacom.be.",
"160-169-111-65.serverpronto.com.",
"166.154.71.37.rev.sfr.net.",
"17-246-126-185.reverse.alphalink.fr.",
"170.233.86.177.pwnet.com.br.",
"171.73.78.103.iconpln.net.id.",
"173-167-215-57-ip-static.hfc.comcastbusiness.net.",
"173-167-215-62-ip-static.hfc.comcastbusiness.net.",
"173.251.149.190.static.intelnet.net.gt.",
"174-47-107-220.static.ctl.one.",
"176-67-0-60.static-pool.smela.mclaut.net.",
"177-155-135-81.gegnet.com.br.",
"177.19.217.206.static.gvt.net.br.",
"177.238.226.109.ip.orionnet.ru.",
"177.43.249.132.static.gvt.net.br.",
"177.85.176.140.ivrnet.com.br.",
"178-109-52-198-dedicated.multacom.com.",
"178.88.30.213.rev.vodafone.pt.",
"186-103-152-234.static.tie.cl.",
@ -60,6 +63,7 @@
"186-216-62-73-CORPORATIVO-CLIENTE-48714.metroflex.com.br.",
"186-24-42-121.static.telcel.net.ve.",
"186-56-59-251.mrse.com.ar.",
"186.193.181.226.jupiter.com.br.",
"187-032-007-196.static.ctbctelecom.com.br.",
"187-75-155-116.dsl.telesp.net.br.",
"188.202.221.83.donpac.ru.",
@ -68,24 +72,27 @@
"19.44.224.159.triolan.net.",
"194-247-190-70.wlc-net.ru.",
"195-138-81-246.broadband.tenet.odessa.ua.",
"195-198-13-186.customer.telia.com.",
"197-248-116-74.safaricombusiness.co.ke.",
"199116.vs.webtropia.com.",
"20.240.sfcn.org.",
"200-148-191-197.customer.tdatabrasil.net.br.",
"200-155-168-110.static.telium.net.br.",
"200-35-80-154.static.telcel.net.ve.",
"200.142.190.91.in-addr.arpa.",
"201-174-34-194.transtelco.net.",
"201-174-34-195.transtelco.net.",
"201-220-136-186.reverse.cablecolor.hn.",
"201-63-81-10.customer.tdatabrasil.net.br.",
"202-161-69-18.static.tpgi.com.au.",
"202-39-134-214.HINET-IP.hinet.net.",
"202-39-210-77.HINET-IP.hinet.net.",
"202.142.3.109.rev.sfr.net.",
"202-39-47-200.HINET-IP.hinet.net.",
"203.141.131.66.static.zoot.jp.",
"203080116234.ctinets.com.",
"203186217185.ctinets.com.",
"205.218.6.200.static.intelnet.net.gt.",
"206-173-34-193.users.novi.uz.ua.",
"206-227-14-1.kern.org.",
"206-53-192-41.jagcom.net.",
"207-67-115-254.static.ctl.one.",
"208-180-0-250.com.sta.suddenlink.net.",
"209-213-232-32.ded.execulink.com.",
@ -100,22 +107,19 @@
"210-59-209-19.HINET-IP.hinet.net.",
"210-61-2-237.HINET-IP.hinet.net.",
"210-61-2-99.HINET-IP.hinet.net.",
"210-71-250-93.HINET-IP.hinet.net.",
"211-72-106-204.HINET-IP.hinet.net.",
"212-75-208-170.goodline.info.",
"213-108-122-97.minet.sk.",
"213-16-61-132.ip.btc-net.bg.",
"213-16-61-86.ip.btc-net.bg.",
"213-65-136-170-no2350.digitaltv.telia.com.",
"213.195.214.123.ptcomp.cz.",
"214.130.28.46.in-addr.arpa.berdsk.ru.",
"214.ftthockelbo1.gavlenet.com.",
"216-237-114-148.infortech.net.",
"216-237-114-149.infortech.net.",
"217-29-20-126.saimanet.kg.",
"218.95.71.37.rev.sfr.net.",
"220-128-154-100.HINET-IP.hinet.net.",
"220-128-232-252.HINET-IP.hinet.net.",
"220-128-99-157.HINET-IP.hinet.net.",
"220-130-192-226.HINET-IP.hinet.net.",
"220-132-76-195.HINET-IP.hinet.net.",
"221-143-48-109.tongkni.co.kr.",
"221.135.56.190.static.intelnet.net.gt.",
"222-182-100-131.patagoniagreen.com.",
@ -129,14 +133,14 @@
"26.3.179.207.virtela.net.",
"29.ip-51-75-125.eu.",
"34.ip-51-75-250.eu.",
"36.3.117.13.ap.gmobb-fix.jp.",
"37-59-80-218.ip.hatla2ee.com.",
"40-60-130-177.redewsp.com.br.",
"42.234.184.175.iconpln.net.id.",
"42.249.2.109.rev.sfr.net.",
"42.gumairu.com.",
"43-224-121-177.ip.cis.gen.nz.",
"45.235.181.62.in-addr.dgcsystems.net.",
"46-140-31-138.static.cablecom.ch.",
"46-173-34-32.gorcom.ru.",
"46-231-210-26.obit.ru.",
"46-234-226-122.ip.bkom.it.",
"46-246-29-69-static.glesys.net.",
@ -152,6 +156,8 @@
"50-241-0-98-static.hfc.comcastbusiness.net.",
"57.249.149.190.static.intelnet.net.gt.",
"59-120-147-65.HINET-IP.hinet.net.",
"59-120-244-149.HINET-IP.hinet.net.",
"59-124-115-19.HINET-IP.hinet.net.",
"59-124-189-250.HINET-IP.hinet.net.",
"59-124-246-91.HINET-IP.hinet.net.",
"59-124-69-205.HINET-IP.hinet.net.",
@ -171,20 +177,18 @@
"61-90-191-10.static.asianet.co.th.",
"61-90-191-14.static.asianet.co.th.",
"62-2-121-88.static.cablecom.ch.",
"62-220-170-213.cust.bredband2.com.",
"62-90-108-221.barak.net.il.",
"62.139.86.190.static.claro.com.sv.",
"62.169.90.238.rev.optimus.pt.",
"64.ip-54-37-9.eu.",
"66-162-39-114.static.ctl.one.",
"66-199-241-115.reverse.ezzi.net.",
"66-240-146-122.momentum.com.",
"66-76-13-250.bcstcmta01.com.sta.suddenlink.net.",
"67-210-172.116.static.tel-ott.com.",
"67-210-172.120.static.tel-ott.com.",
"69-20-134-33.ida.net.",
"69-11-16-105.regn.static.sasknet.sk.ca.",
"69-20-154-65.ida.net.",
"69-20-169-49.ida.net.",
"69-20-190-253.ida.net.",
"6cb322d6.cst.lightpath.net.",
"70-88-112-101-washington.dc.hfc.comcastbusiness.net.",
"70-90-140-130-BusName-shelby.mi.il.hfc.comcastbusiness.net.",
@ -193,23 +197,31 @@
"74-84-64-170.client.mchsi.com.",
"74-94-48-97-Philadelphia.hfc.comcastbusiness.net.",
"74.cpe-186-68-74.gye.satnet.net.",
"75-148-31-69-WashingtonDC.hfc.comcastbusiness.net.",
"75-148-63-125-Knoxville.hfc.comcastbusiness.net.",
"75-150-235-81-Illinois.hfc.comcastbusiness.net.",
"75.11.62.202.iconpln.net.id.",
"77-85-169-102.ip.btc-net.bg.",
"77.69-78-194.adsl-static.isp.belgacom.be.",
"78-130-39-188.static.net.nos.pt.",
"78-130-39-189.static.net.nos.pt.",
"78-131-88-95.static.hdsnet.hu.",
"78-7-251-131-static.albacom.net.",
"78.126.7.109.rev.sfr.net.",
"78.b6.35a9.ip4.static.sl-reverse.com.",
"80-199-45-70-static.dk.customer.tdc.net.",
"81.30.212.189.static.ufanet.ru.",
"81.45.150.178.triolan.net.",
"82-208-99-185.static.mts-nn.ru.",
"82-70-88-14.dsl.in-addr.zen.co.uk.",
"83-103-36-213.ip.fastwebnet.it.",
"83-144-93-10.static.chello.pl.",
"83-233-135-188.cust.bredband2.com.",
"83-85-181-48.cable.dynamic.v4.ziggo.nl.",
"84-1-150-58.deltakon.hu.",
"84-244-59-15.sibtele.com.",
"84-52-103-114.westcall.net.",
"84.94.205.228.cable.012.net.il.",
"84.95.128.213.cable.012.net.il.",
"85-18-246-73.ip.fastwebnet.it.",
"85.64.120.146.static.unetcom.ru.",
"86.43.168.109.cust.ip.kpnqwest.it.",
@ -219,19 +231,19 @@
"89-109-43-54.static.mts-nn.ru.",
"89-109-54-11.static.mts-nn.ru.",
"89-160-53-228.cust.bredband2.com.",
"89-160-9-203.cust.bredband2.com.",
"89-197-7-74.virtual1.co.uk.",
"89-233-195-247.cust.bredband2.com.",
"89-235-136-61.adsl.sta.mcn.ru.",
"89.106.109.235.unicsbg.net.",
"89x250x147x145.static-business.tmn.ertelecom.ru.",
"91-137-135-75.opticon.hu.",
"91-200-227-141.client.linkline.ru.",
"91-241-35-9.internet.jettel.pl.",
"91.99.101.12.parsonline.net.",
"92x255x190x1.static-business.omsk.ertelecom.ru.",
"93-63-229-132.ip29.fastwebnet.it.",
"93-87-83-18.static.isp.telekom.rs.",
"94-255-146-44.cust.bredband2.com.",
"95-87-252-178.net1.bg.",
"95.179.210.60.vultr.com.",
"97-229-201-122.savecom.net.tw.",
"97-64-136-6.client.mchsi.com.",
"97.114.150.178.triolan.net.",
@ -246,7 +258,6 @@
"NS23-133.tstt.net.tt.",
"RDR-ccr-eth6.dwwireless.net.",
"Secure.xtream.co.il.",
"Static-BAFibra190-0-42-218.epm.net.co.",
"TC210-201-118-233.adsl.static.apol.com.tw.",
"a076.broadband3.quicknet.se.",
"a6128-0241757074.pck.nerim.net.",
@ -254,11 +265,13 @@
"adsl-249-169-192-81.adsl.iam.net.ma.",
"adsl-caumont-sur-durance-95-208-wan.bluegix.net.",
"aev.request-it.fr.",
"amr.donet.ru.",
"andromeda.hexato.com.br.",
"ans1.socket.net.",
"anycast.censurfridns.dk.",
"apexdyna.com.",
"apps.beck.ro.",
"asa.shinko.com.my.",
"asubserver1.asub.edu.",
"auth0.wayport.net.",
"auth1.wayport.net.",
@ -279,22 +292,23 @@
"c011AAF51.static.as2116.net.",
"cache0004.ns.eu.uu.net.",
"cache0400.ns.eu.uu.net.",
"cafeserragrande.com.br.",
"cairodns.emro.who.int.",
"can06-5-78-228-158-48.fbx.proxad.net.",
"captive-gw.as48500.net.",
"castle.ktb.net.",
"cdisrv.cdi.mr.",
"cerberus.firebreather.net.",
"cerdil.static.gvt.net.br.",
"cl126.internetdsl.tpnet.pl.",
"cl65-187-182-213.cl.metrocom.ru.",
"client-87-247-68-60.cgates.lt.",
"client.rdsnet.ro.",
"correio.wisecontabilidade.com.br.",
"cpe-static-hiltongardeninn-rtr.cmts.ave.ptd.net.",
"cri1247018.lnk.telstra.net.",
"crotalus2.famu.edu.",
"cti-par-edge01.dmgp.com.mx.",
"ctt187240.ceinetworks.com.",
"cust2.susinet.net.",
"customer-148-223-14-130.uninet-ide.com.mx.",
"customer-148-235-82-66.uninet-ide.com.mx.",
"customer-187-141-85-108-sta.uninet-ide.com.mx.",
@ -302,25 +316,22 @@
"customer-187-157-46-210-sta.uninet-ide.com.mx.",
"customer-201-134-115-36.uninet-ide.com.mx.",
"d228125.lcnet.jp.",
"d5152c42c.static.telenet.be.",
"d5152d5c3.static.telenet.be.",
"d5152f11d.static.telenet.be.",
"d5152c76f.static.telenet.be.",
"d5152f46b.static.telenet.be.",
"d5152fab6.static.telenet.be.",
"d5153049a.static.telenet.be.",
"d51530881.static.telenet.be.",
"d51530cfd.static.telenet.be.",
"d51530e3f.static.telenet.be.",
"d51531381.static.telenet.be.",
"d51531cce.static.telenet.be.",
"d528F4A89.static.telenet.be.",
"d92.mplik.ru.",
"dc1.itcentrum.com.pl.",
"dedint-201-158-247-220.mtyxl.static.axtel.net.",
"dhcp234.cpec.com.tw.",
"dhcp238.cpec.com.tw.",
"di50.alma-di-2.online.kz.",
"dim.meiho.edu.tw.",
"diserver.dorinda-invest.ru.",
"dismail.de.",
"dist.lnh.mail.rcn.net.",
"dn1.jpmit.co.jp.",
"dns-2.space.at.",
"dns-ace-01.datacenter.cha.cantv.net.",
@ -331,15 +342,15 @@
"dns.ajiboye.com.",
"dns.case.com.tw.",
"dns.cetic.dz.",
"dns.fidab.ma.",
"dns.google.",
"dns.hinet.net.",
"dns.hiway.at.",
"dns.info-ser.it.",
"dns.interonda.com.ar.",
"dns.ktb.net.",
"dns.prhs.ptc.edu.tw.",
"dns.rooyekhat.co.",
"dns.spaces.com.tw.",
"dns.sectoor.de.",
"dns.state.wv.us.",
"dns.tankbar.com.",
"dns.tsi.com.pe.",
@ -348,7 +359,6 @@
"dns1.blazar.mx.",
"dns1.chevalier.net.",
"dns1.digicelbarbados.net.",
"dns1.godoshigen.co.jp.",
"dns1.gtpdd.com.",
"dns1.hospitalcima.com.",
"dns1.informaker.com.br.",
@ -357,11 +367,9 @@
"dns1.omdc.pl.",
"dns1.planettunisie.com.",
"dns1.primary.net.",
"dns1.tspec.net.",
"dns1.vogon.hr.",
"dns1.wideopenwest.com.",
"dns10.quad9.net.",
"dns2-delight.idiom.com.",
"dns2.asianet.co.th.",
"dns2.bestel.com.mx.",
"dns2.digitalcourage.de.",
@ -375,6 +383,7 @@
"dns2.planettunisie.com.",
"dns2.roc.gblx.net.",
"dns2.snv.gblx.net.",
"dns2.spaces.com.tw.",
"dns2.vak.com.ua.",
"dns3.InfoAve.Net.",
"dns3.dmcibb.net.",
@ -384,7 +393,6 @@
"dnscache1.tor.primus.ca.",
"dnsforge.de.",
"dnxip-161.bapenda.jabarprov.go.id.",
"dnxip-187.bapenda.jabarprov.go.id.",
"dominic.act.ac.th.",
"ds.do-link.net.",
"dslC3E4DBE2.fixip.t-online.hu.",
@ -392,8 +400,8 @@
"dylan.ikko-j.co.jp.",
"dynamicip-157-144-91-237.pppoe.chelny.ertelecom.ru.",
"e140-202.icpnet.pl.",
"e5.4f.01a8.ip4.static.sl-reverse.com.",
"e82-103-129-72s.asergo.com.",
"eagle-cl1-out.telecom.by.",
"efa.logodesignguru.com.",
"ep09.kernel.sk.",
"ephonenews.net.",
@ -409,10 +417,10 @@
"f.resolvers.level3.net.",
"fdns2.dismail.de.",
"ficus.ulima.edu.pe.",
"firewall.lo.se.",
"fixed-187-188-112-16.totalplay.net.",
"fordfarms.co.uk.",
"formosa.feii.com.tw.",
"ftp.ysmart.co.jp.",
"fw-ext.rueff.at.",
"fw.motorpal.cz.",
"fx.ricc.kz.",
@ -422,14 +430,20 @@
"gateway.smerty.org.",
"gateway.tulamash.ru.",
"gateway2.michianawireless.com.",
"ggab2.network.biggnet.net.",
"gw.cobro.org.pl.",
"gw.kazgau.com.",
"gw.tokmakcity.net.",
"gw5209.nubenet.com.ar.",
"h-119-208.A328.priv.bahnhof.se.",
"h-170-194-61.A328.priv.bahnhof.se.",
"h-175-117.A328.priv.bahnhof.se.",
"h-203-47.A151.priv.bahnhof.se.",
"h-204-227.A463.corp.bahnhof.se.",
"h-204-228.A463.corp.bahnhof.se.",
"h-204-230.A463.corp.bahnhof.se.",
"h-235-20.A328.priv.bahnhof.se.",
"h-97-10.A303.priv.bahnhof.se.",
"h-4-154-213.A163.priv.bahnhof.se.",
"h109-225-91-208.cust.a3fiber.se.",
"h127-210-243-188.seed.net.tw.",
"h146-247-80-144.cust.a3fiber.se.",
@ -439,11 +453,8 @@
"h210-66-135-117.host-dial.seed.net.tw.",
"h211.247.117.75.static.ip.windstream.net.",
"h2528964.stratoserver.net.",
"h69-21-30-166.nansme.dedicated.static.tds.net.",
"h87-96-144-179.cust.a3fiber.se.",
"h88-129-219-10.cust.a3fiber.se.",
"h95-155-226-229.cust.a3fiber.se.",
"h95-155-226-53.cust.a3fiber.se.",
"hearts174095029.hearts.ne.jp.",
"hht179.internetdsl.tpnet.pl.",
"hht181.internetdsl.tpnet.pl.",
@ -457,6 +468,7 @@
"host-109-202-26-148.avantel.ru.",
"host-124-40-250-160.ldp.net.id.",
"host-124-40-252-130.ldp.net.id.",
"host-124-40-252-9.ldp.net.id.",
"host-160-69.opticon.hu.",
"host-164-net-80-160-119.mobilinkinfinity.net.pk.",
"host-166.106-254-103.xpnets.co.id.",
@ -472,41 +484,41 @@
"host-92-45-59-195.reverse.superonline.net.",
"host-93-91-173-158.avantel.ru.",
"host.10-169-213-62.rev.paritel.fr.",
"host.thaimischost.com.",
"host114.181-14-195.telecom.net.ar.",
"host126.advance.com.ar.",
"host186.181-14-245.telecom.net.ar.",
"host194.200.110.130.ifxnw.com.ar.",
"host195.200.110.130.ifxnw.com.ar.",
"host73.hosting.its-iowa.com.",
"host74.181-110-241.telecom.net.ar.",
"host81-138-71-238.in-addr.btopenworld.com.",
"host95-129-58-55.azimut-r.net.",
"hosting-001.geht-ab-wie-schnitzel.de.",
"hq.mind4it.dk.",
"hst-26-2.medicom.bg.",
"hvdns1.centurylink.net.",
"hvdns2.centurylink.net.",
"hw2-sb-66-18-240-197.nucleus.com.",
"inalambrico202-236-centenario.neunet.com.ar.",
"inet-dsl-64841202.innernet.net.",
"integral.soborka.net.",
"ip-103-133.222-202.cloudteknologinusantara.co.id.",
"ip-103-75-210-3.moratelindo.net.id.",
"ip-186-94.moratelindo.co.id.",
"ip-192-169-192-162.ip.secureserver.net.",
"ip-193-108.mncplaymedia.com.",
"ip-193-109.mncplaymedia.com.",
"ip-193-110.mncplaymedia.com.",
"ip-202-43-74-146.interlink.net.id.",
"ip-224-242.optinet.bg.",
"ip-46-19-103-248.gnc.net.",
"ip-83-246-140-204.intelbi.ru.",
"ip-88.145.esdm.go.id.",
"ip-89.1.djmigas.esdm.go.id.",
"ip-89.0.djmigas.esdm.go.id.",
"ip-89.15.djmigas.esdm.go.id.",
"ip-89.156.tmb.diklat.esdm.go.id.",
"ip-89.169.set.litbang.esdm.go.id.",
"ip-89.177.akamigas.esdm.go.id.",
"ip-89.252.bdtbt.esdm.go.id.",
"ip.host-202-87-248-210.andalasmedia.net.id.",
"ip144.ip-167-114-203.net.",
"ip148.liwalls.riksnet.nu.",
"ip16.ip-5-39-118.eu.",
"ip189.pcsource.org.",
"ip3-6.skekraft.riksnet.se.",
@ -519,7 +531,6 @@
"ipmmail01.ipmaltamira.com.mx.",
"isr27.internetdsl.tpnet.pl.",
"janus.ecomax.rs.",
"jec1051842.lnk.telstra.net.",
"july.river.sun-inet.or.jp.",
"jupiter.htlwrn.ac.at.",
"kempton-aprtr.zig.altiusbb.net.",
@ -536,76 +547,73 @@
"lasvegas.cdn.parrot.sh.",
"laubervilliers-658-1-19-202.w217-128.abo.wanadoo.fr.",
"laubervilliers-659-1-84-244.w80-14.abo.wanadoo.fr.",
"lawsoc-dns.lawsoc.org.sg.",
"li52-159.members.linode.com.",
"lin212.adsl-pool.donpac.ru.",
"ll62-254-175-251-62.ll62.iam.net.ma.",
"llamentin-656-1-15-223.w81-248.abo.wanadoo.fr.",
"lmontsouris-656-1-116-10.w193-252.abo.wanadoo.fr.",
"llamentin-656-1-47-116.w81-248.abo.wanadoo.fr.",
"lmontsouris-657-1-130-41.w82-127.abo.wanadoo.fr.",
"lneuilly-657-1-103-140.w80-15.abo.wanadoo.fr.",
"lns-bzn-37-82-253-23-73.adsl.proxad.net.",
"log.bzh.",
"lputeaux-657-1-140-145.w193-248.abo.wanadoo.fr.",
"lputeaux-657-1-177-30.w217-128.abo.wanadoo.fr.",
"luotianyi.co.",
"m06.serverfleet.net.",
"m121-202-135-11.smartone.com.",
"m121-202-228-25.smartone.com.",
"magical.cpi.ad.jp.",
"mail-gw2.portal.amsd.com.",
"mail.21hitech.com.",
"mail.IBS.de.",
"mail.admin-gorlovka.ru.",
"mail.assa.kz.",
"mail.bcm.mr.",
"mail.beautyever.co.th.",
"mail.big-sunrise.com.",
"mail.centralparkinterlomas.com.",
"mail.chk.su.",
"mail.claro.cl.",
"mail.dumask.ru.",
"mail.embacuba.ru.",
"mail.erosinfo.com.",
"mail.firstep.com.tw.",
"mail.georgebutunoiu.com.",
"mail.globalpnp.com.",
"mail.groupsopex.be.",
"mail.harf.com.sa.",
"mail.i4markets.com.",
"mail.ibetohotels.com.",
"mail.inventionclub.net.",
"mail.ircgov.com.",
"mail.jaguarsaratov.ru.",
"mail.kerer.bz.",
"mail.knua.ac.kr.",
"mail.lawabel.com.",
"mail.lfbls.com.tw.",
"mail.lianan.com.tw.",
"mail.line.ru.",
"mail.lowcucar.com.br.",
"mail.metalfine.co.th.",
"mail.metallurg35.ru.",
"mail.nanyang.com.my.",
"mail.niit-miit.ru.",
"mail.oregoneyeassociates.com.",
"mail.national.ru.",
"mail.palace-group.com.tw.",
"mail.pccare.com.tw.",
"mail.pdmbusiness.co.uk.",
"mail.pgrcph.com.",
"mail.pintusol.com.py.",
"mail.ponex.com.tw.",
"mail.pronoi.md.",
"mail.rangs.com.",
"mail.rcls.org.",
"mail.roots.com.tw.",
"mail.saltware.co.kr.",
"mail.setacinq.com.vn.",
"mail.sheerwater.nz.",
"mail.skyway.com.",
"mail.successmore4.COM.",
"mail.suntium.com.tw.",
"mail.sylc.com.tw.",
"mail.starrealestate.bh.",
"mail.successmore4.com.",
"mail.telesystems.com.mt.",
"mail.the-makers.ma.",
"mail.thenaughtygrape.com.",
"mail.tricomputers.co.uk.",
"mail.unionvillemontessori.com.",
"mail.victoria.com.py.",
"mail.whbbrasil.com.br.",
"mail3.indigoproductions.be.",
"mailhost.a2000.es.",
"mainsvr.bycontrols.com.",
"masaya.home-harbor.net.",
"mbulnes.udp.cl.",
"mci004.btnet.de.",
"mco-ns01.mediclin.net.",
@ -621,11 +629,12 @@
"msx.its22.ru.",
"mtrlpq34-3096785433.sdsl.bell.ca.",
"mvx-179-191-86-162.mundivox.com.",
"mx.flyweb.com.tw.",
"mx1.aer.basel.aero.",
"mxdns.agrintel.com.ar.",
"n20286z191l50.static.ctmip.net.",
"na-dns-p01.netaachen.com.",
"nagios.fwd.com.tw.",
"name1.olisys.fr.",
"name2.olisys.fr.",
"new.mega.nn.ru.",
"noav.999networks.net.",
@ -637,7 +646,6 @@
"node-2py.pool-1-1.dynamic.totinternet.net.",
"node-2qd.pool-1-1.dynamic.totinternet.net.",
"not-assigned.tvalmansa.es.",
"npjpdns01.ubicast.local.",
"nresolver1.Level3.net.",
"ns.agbryansk.ru.",
"ns.aptd.ru.",
@ -646,19 +654,18 @@
"ns.cyber.ir.",
"ns.forward.ad.jp.",
"ns.genesee.edu.",
"ns.greencross.com.",
"ns.iristel.ro.",
"ns.k2model.co.jp.",
"ns.kmutnb.ac.th.",
"ns.kneipp.de.",
"ns.marss.co.jp.",
"ns.mt.net.mk.",
"ns.mynet2.com.",
"ns.national.ru.",
"ns.mynet2.org.",
"ns.oberberg-online.de.",
"ns.pop-bodensee.de.",
"ns.simrishamn.se.",
"ns.sitconsult.net.",
"ns.teion-wh.co.jp.",
"ns.thundernet.co.kr.",
"ns.ttc.kz.",
"ns01.befox.de.",
@ -669,7 +676,6 @@
"ns1.asteur.fr.",
"ns1.atea.se.",
"ns1.biplsec.com.",
"ns1.callthecomputerguy.com.",
"ns1.caspel.com.",
"ns1.cdome.comodo.com.",
"ns1.chooz.com.",
@ -681,43 +687,48 @@
"ns1.ectsi.net.",
"ns1.ensb.dz.",
"ns1.fivestardns.com.",
"ns1.frii.com.",
"ns1.global1.ru.",
"ns1.hostmanager.org.",
"ns1.lrhosting.com.",
"ns1.mainstreetinternet.com.",
"ns1.maininet.com.",
"ns1.mbccs.com.",
"ns1.media.it.",
"ns1.metconnect.net.",
"ns1.mynetkeepers.ca.",
"ns1.networkthai.org.",
"ns1.new-nations.net.",
"ns1.obox.dk.",
"ns1.pizarro-comex.cl.",
"ns1.pom.go.id.",
"ns1.portalbn.ro.",
"ns1.runnet.net.",
"ns1.scopesky.com.",
"ns1.socket.net.",
"ns1.speednet-dns.com.",
"ns1.ubicast.com.",
"ns1.virtela.net.",
"ns1.wateen.net.",
"ns1.worth-t.ne.jp.",
"ns1.xtratelecom.es.",
"ns11.sodetel.net.lb.",
"ns12.sodetel.net.lb.",
"ns2.accelerated.de.",
"ns2.alpha-net.ne.jp.",
"ns2.altegrosky.ru.",
"ns2.angkasa.net.id.",
"ns2.cdome.comodo.com.",
"ns2.cimcoisp.net.",
"ns2.dns.rcn.net.",
"ns2.fortisusa.net.",
"ns2.guvenlikcozumleri.com.",
"ns2.i-oneit.com.",
"ns2.infotell-telecom.com.",
"ns2.legalhosting.com.",
"ns2.ncican.org.",
"ns2.networkthai.org.",
"ns2.nktelco.net.",
"ns2.nshq.nato.int.",
"ns2.papemachinery.com.",
"ns2.realidadfutura.net.",
"ns2.rms-online.de.",
"ns2.rosreestr61.ru.",
"ns2.skline.co.kr.",
"ns2.speednet-dns.com.",
@ -731,16 +742,13 @@
"ns3.loyno.edu.",
"ns3.netvigator.com.",
"ns3.ntd.ch.",
"ns3.qchosting.com.",
"ns3.telovations.net.",
"ns3.wateen.net.",
"ns3003322.ip-5-196-75.eu.",
"ns3100603.ip-37-59-63.eu.",
"ns356824.ovh.net.",
"ns4.galaxybroadband.net.",
"ns4.idiom.com.",
"ns6.senino.net.",
"ns8.imsbiz.com.",
"nsg-static-139.213.71.182.airtel.in.",
"nsuqroo.uqroo.mx.",
"nsv6w1.internetia.pl.",
"nt.ftf.com.tw.",
@ -759,14 +767,9 @@
"owa.fasthosts.com.",
"owa.flatglass.ru.",
"p12175-ipbffx02sapodori.hokkaido.ocn.ne.jp.",
"p17017-ipngnfx01gifu.gifu.ocn.ne.jp.",
"p30029-ipngnfx01sapodori.hokkaido.ocn.ne.jp.",
"p30046-ipngnfx01sapodori.hokkaido.ocn.ne.jp.",
"p41011-ipngnfx01hodogaya.kanagawa.ocn.ne.jp.",
"p56018-ipngnfx01marunouchi.tokyo.ocn.ne.jp.",
"p59DD02A8.biz.antilo.de.",
"pa8-84-91-197-19.netvisao.pt.",
"palace-group.com.tw.",
"pb6abf7bd.szokff01.ap.so-net.ne.jp.",
"pbg54.internetdsl.tpnet.pl.",
"pc250.twnic.net.tw.",
@ -779,25 +782,23 @@
"phone-qinq1.digicable.hu.",
"pinb.bydgoszcz.pl.",
"postur.tinna.is.",
"ppp.83-171-107-52.pppoe.avangarddsl.ru.",
"ppp24910786193.ambra.ro.",
"ppp91-122-77-189.pppoe.avangarddsl.ru.",
"pppoe-adsl-gw1.polynet.lviv.ua.",
"protect-children-1.114dns.com.",
"protect-children-2.114dns.com.",
"pub-dns01.zong.com.pk.",
"pub-dns01.paymax.com.pk.",
"public1.alidns.com.",
"public2.alidns.com.",
"rapideyeconsulting.ca.",
"rasis.co.jp.",
"rdns.dynect.net.",
"recursive1.dci.ir.",
"rdns1.databasebydesignllc.com.",
"recursive2.dci.ir.",
"relay.nwcompany.ru.",
"remote.ccb.inf.br.",
"ren-static-43.wi.net.",
"resolver.entrouvert.org.",
"resolver.savvis.net.",
"resolver1.dns.trex.fi.",
"resolver1.opendns.com.",
"resolver2.opendns.com.",
@ -811,9 +812,9 @@
"rrcs-98-101-120-225.midsouth.biz.rr.com.",
"rrcs-98-102-1-122.central.biz.rr.com.",
"rrcs-98-102-1-125.central.biz.rr.com.",
"rs-1.chzrch.savvis.net.",
"rs-1.gkcpnh.savvis.net.",
"rt13bb246-84-5.routit.net.",
"rt197bb153-37-174.routit.net.",
"rt55bb146-89-190.routit.net.",
"rupert.lynkit.net.",
"ryan.denron.com.sg.",
@ -823,6 +824,7 @@
"server109-228-0-238.live-servers.net.",
"server109-228-1-195.live-servers.net.",
"server109-228-14-101.live-servers.net.",
"server109-228-14-251.live-servers.net.",
"server109-228-17-231.live-servers.net.",
"server109-228-2-152.live-servers.net.",
"server109-228-24-78.live-servers.net.",
@ -843,11 +845,11 @@
"server88-208-229-197.live-servers.net.",
"server88-208-244-225.live-servers.net.",
"server88-208-248-135.live-servers.net.",
"server90.straight.co.jp.",
"serveur10.infodidac.net.",
"servweb3.rsi-sifor.fr.",
"sg.rhzahra.com.",
"shackmocha.com.",
"shinko.com.my.",
"sip3-34.dsnw.ne.jp.",
"skydns1.skycable.com.",
"smtp.ateksbg.com.",
@ -856,11 +858,14 @@
"southerncontrols.com.",
"southtwine.com.",
"spamtitan2.gtinnovatech.com.",
"spamtitan3.gtinnovatech.com.",
"spb-81-211-96-62.sovintel.ru.",
"spin.idiom.com.",
"sql12.sql.host-web.fr.",
"sr051.ftls.net.",
"srv08.sarrasystems.com.",
"srv1-fidab.ma.",
"srv1-sochepress.ma.",
"static-103-15-62-69.ctrls.in.",
"static-148-244-90-173.alestra.net.mx.",
"static-181-143-35-154.une.net.co.",
@ -869,31 +874,30 @@
"static-72-68-149-212.nycmny.fios.verizon.net.",
"static-80-66-158-118.ivnet.ru.",
"static-89-237-130.mobily.com.sa.",
"static-adsl200-75-87-107.epm.net.co.",
"static.221-132-89-153.nexg.net.",
"static.4-102-232-91.pomagier.info.",
"static.74.194.251.148.clients.your-server.de.",
"static.77.89.230.9.tmg.md.",
"static.77.89.232.86.tmg.md.",
"static.88-198-37-146.clients.your-server.de.",
"static.customer-201-144-135-211.uninet-ide.com.mx.",
"static.customer-201-144-183-147.uninet-ide.com.mx.",
"static.customer-201-144-54-2.uninet-ide.com.mx.",
"static.elcom.ru.",
"static.vnpt.vn.",
"str22.ru.",
"sucs15.suc.rec.uba.ar.",
"sudnsb.subr.edu.",
"support.promedichi.ru.",
"svr74.efeedlink.com.",
"svr75.efeedlink.com.",
"svr76.efeedlink.com.",
"szafir.futuro.pl.",
"tabreedmrelay.tabreedkuwait.com.",
"tabreedmrelay.tabreed.ae.",
"tdsweb.tsukuba-ds.com.",
"tentoglounik.ath.forthnet.gr.",
"toadsshout.com.",
"tom1095503.lnk.telstra.net.",
"tom1095545.lnk.telstra.net.",
"tomdoo3.lnk.telstra.net.",
"trackdata.243.static.host.gvt.net.br.",
"tserv1.fmt2.he.net.",
"tunnel516963-pt.tunnel.tserv1.bud1.ipv6.he.net.",
@ -907,30 +911,34 @@
"unicast.censurfridns.dk.",
"universidade.hebron.com.br.",
"unnamed.lan060.dc-sofia.net.",
"usarb.md.",
"user-160-177.mol.net.ua.",
"user24.151-252-139.netatonce.net.",
"utk-251-166.utk.ru.",
"v.s243.static.host.gvt.net.br.",
"vdc184-132.vmms.vn.",
"visualsuite.ch.",
"vlan-131-game-65.comnet.bg.",
"vm214-115.antidots.com.",
"vmi7499.contabo.host.",
"vmi75031.contabo.host.",
"vpn.at.xsusenet.com.",
"vpn.net.iklub.sk.",
"vpn1.lineo.co.jp.",
"vsizt.ru.",
"vsmmdbextdns01.pldt.pldtgroup.net.",
"vtelinet-216-66-104-72.vermontel.net.",
"vumk.com.",
"web18.1sthost.com.",
"webmail89-21.vmms.vn.",
"willy.golhum.com.",
"windows.sindad.com.",
"worldjud.net.tomline.ru.",
"ws.intercity.cl.",
"www.nordestefomento.com.br.",
"www.nowatt.com.",
"www.olajterv.hu.",
"www.zto.nz.",
"www05.lamm.net.",
"xiang.com.tw.",
"ysmart.co.jp.",
"z0udns1.zou.ac.zw.",
"z113l124.static.ctm.net.",
"zaq3d2ef4d3.zaq.ne.jp.",

File diff suppressed because it is too large Load Diff

View File

@ -11,6 +11,7 @@
"2001:4b8:3:201::902",
"2001:67c:28a4::",
"2001:67c:2b0::1",
"2001:b000:168::2",
"2001:de4::102",
"2606:ed00:2:babe::10",
"2607:5300:203:1797::53",

View File

@ -1170,7 +1170,6 @@
"SX",
"SY",
"SYDNEY",
"SYMANTEC",
"SYSTEMS",
"SZ",
"TAB",
@ -1520,5 +1519,5 @@
],
"name": "TLDs as known by IANA",
"type": "string",
"version": 20200706
"version": 20200721
}

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

View File

@ -66,6 +66,7 @@
"acu.edu",
"acu.edu.au",
"acu.edu.ng",
"ad.unc.edu",
"ada.edu.az",
"adamson.edu.ph",
"adanabtu.edu.tr",
@ -209,6 +210,7 @@
"alfaisal.edu",
"alfred.edu",
"alfredtech.edu",
"algebra.hr",
"algonquincollege.com",
"alhikmah.edu.ng",
"alhosnu.ae",
@ -385,6 +387,7 @@
"asfh-berlin.de",
"ash-college.ac.il",
"ashesi.edu.gh",
"ashford.edu",
"ashitech.ac.jp",
"ashiya-u.ac.jp",
"ashland.edu",
@ -600,7 +603,7 @@
"bayburt.edu.tr",
"baycollege.edu",
"baylor.edu",
"bazeuniversity.edu.n",
"bazeuniversity.edu.ng",
"bbauindia.org",
"bbc.edu",
"bbk.ac.uk",
@ -694,7 +697,6 @@
"bigsandy.kctcs.edu",
"bihe.org",
"biit.edu.pk",
"bilecik..edu.tr",
"bilecik.edu.tr",
"bilgi.edu.tr",
"bilkent.edu.tr",
@ -793,6 +795,7 @@
"brazcubas.br",
"brcc.edu",
"brenau.edu",
"brescia.edu",
"brexgata.eu",
"briar-cliff.edu",
"bridgemont.edu",
@ -1014,6 +1017,7 @@
"ccs.edu.sd",
"ccsf.edu",
"ccsn.edu",
"ccsnh.edu",
"ccsu.edu",
"ccsuniversity.ac.in",
"ccsuniversity.org",
@ -1165,6 +1169,7 @@
"cku.edu.tw",
"clackamas.edu",
"claeh.edu.uy",
"claremontmckenna.edu",
"clarendoncollege.edu",
"claretiano.edu.br",
"clarion.edu",
@ -1514,11 +1519,13 @@
"dcatholic.ac.kr",
"dcc.edu",
"dcc.edu.sa",
"dcc.ufmg.br",
"dcc.vccs.edu",
"dccc.edu",
"dcccd.edu",
"dceonline.net",
"dcet.edu.pk",
"dcmail.ca",
"dct.ch",
"dct.gotevot.edu.sa",
"dct.udn.vn",
@ -1532,6 +1539,7 @@
"deakin.edu.au",
"deanza.edu",
"deccancollegepune.ac.in",
"defiance.edu",
"dehaagsehogeschool.nl",
"dehaghan.ac.ir",
"dei.ac.in",
@ -1674,7 +1682,6 @@
"dupage.edu",
"duq.edu",
"dur.ac.uk",
"durhamc.on.ca",
"durhamtech.edu",
"dusit.ac.th",
"duth.gr",
@ -1866,12 +1873,10 @@
"enseeiht.fr",
"ensem.u-nancy.fr",
"enserb.u-bordeaux.fr",
"enserg.fr",
"ensg.ign.fr",
"ensg.u-nancy.fr",
"ensic.u-nancy.fr",
"ensica.fr",
"ensieg.inpg.fr",
"ensieta.fr",
"ensitm.fr",
"ensm-ales.fr",
@ -1945,7 +1950,7 @@
"esn.ac.lk",
"espam-formationuc.org",
"espci.fr",
"espe.edu.e",
"espe.edu.ec",
"espoch.edu",
"espol.edu.ec",
"essca.asso.fr",
@ -2008,6 +2013,8 @@
"famu.cz",
"famu.edu",
"fandm.edu",
"fanshawec.ca",
"fanshaweonline.ca",
"farmingdale.edu",
"faryab.edu.af",
"fashir.edu.sd",
@ -2020,6 +2027,7 @@
"faytechcc.edu",
"fbcusl.8k.com",
"fbsc.edu.sa",
"fbu.edu.tr",
"fc.edu",
"fcetakoka-edu.net",
"fcu.edu.tw",
@ -2039,7 +2047,6 @@
"feu.edu.ph",
"ffhs.ch",
"fgcu.edu",
"fh-Kempten.de",
"fh-aachen.de",
"fh-aargau.ch",
"fh-aschaffenburg.de",
@ -2070,12 +2077,12 @@
"fh-htachur.ch",
"fh-htwchur.ch",
"fh-hwz.ch",
"fh-ingolstadt.de",
"fh-isny.de",
"fh-jena.de",
"fh-joanneum.at",
"fh-kaernten.ac.at",
"fh-karlsruhe.de",
"fh-kempten.de",
"fh-kiel.de",
"fh-kl.de",
"fh-koblenz.de",
@ -2414,6 +2421,7 @@
"greenleaf.edu",
"greenriver.edu",
"grenoble-em.com",
"grenoble-inp.fr",
"gretsauniversity.ac.ke",
"grinnell.edu",
"grossmont.edu",
@ -2460,6 +2468,7 @@
"gujaratuniversity.org.in",
"gukit.ru",
"gulbargauniversity.kar.nic.in",
"gulfcoast.edu",
"gulfuniversity.net",
"gums.ac.ir",
"gumushane.edu.tr",
@ -2714,7 +2723,6 @@
"hlju.edu.cn",
"hm.edu",
"hmc.edu",
"hmg.inpg.fr",
"hmu.edu.vn",
"hnaubenin.org",
"hnbgu.ac.in",
@ -2802,6 +2810,7 @@
"hti.edu.eg",
"htu.se",
"htus.ac.kr",
"htw-berlin.de",
"htw-dresden.de",
"htw-saarland.de",
"htwk-leipzig.de",
@ -2827,6 +2836,7 @@
"hull.ac.uk",
"humanities.mn",
"humber.ca",
"humbermail.ca",
"humboldt.edu",
"humg.edu.vn",
"hums.ac.ir",
@ -2884,7 +2894,7 @@
"iate.obninsk.ru",
"iau-ahar.ac.ir",
"iau-arak.ac.ir",
"iau-boukan.ac.i",
"iau-boukan.ac.ir",
"iau-garmsar.ac.ir",
"iau-lahijan.ac.ir",
"iau-saveh.ac.ir",
@ -2920,6 +2930,7 @@
"ibbu.edu.ng",
"ibc.ac.th",
"ibc.edu",
"ibch.ru",
"iberoamericana.edu.co",
"ibi.spb.ru",
"ibnesina.edu.af",
@ -3003,6 +3014,7 @@
"iitd.ernet.in",
"iitg.ac.in",
"iitg.ernet.in",
"iitgn.ac.in",
"iith.ac.in",
"iiti.ac.in",
"iitj.ac.in",
@ -3028,6 +3040,7 @@
"illinois.edu",
"illinoisstate.edu",
"ilsacollege.edu.na",
"ilstu.edu",
"imamreza.ac.ir",
"imamu.edu.sa",
"imau.edu.cn",
@ -3592,7 +3605,7 @@
"kettering.edu",
"keu.edu.af",
"kfb-berlin.de",
"kfh-Freiburg.de",
"kfh-freiburg.de",
"kfh-mainz.de",
"kfhnw.de",
"kfs.edu.eg",
@ -4168,6 +4181,7 @@
"mahidol.ac.th",
"mahsa.edu.my",
"mahshahriau.ac.ir",
"mail.xhu.edu.cn",
"maimonides.edu.ar",
"maine.edu",
"majancollege.edu.om",
@ -4218,6 +4232,7 @@
"marywood.edu",
"masdar.ac.ae",
"maseno.ac.ke",
"massasoit.edu",
"massasoit.mass.edu",
"massbay.edu",
"massey.ac.nz",
@ -4256,11 +4271,11 @@
"mch.mii.lt",
"mchenry.edu",
"mci.edu",
"mckenna.edu",
"mclennan.edu",
"mcm.edu",
"mcmaster.ca",
"mcneese.edu",
"mcpherson.edu",
"mcst.edu.sa",
"mctc.edu",
"mcu.ac.in",
@ -4444,6 +4459,7 @@
"mofidu.ac.ir",
"mogadishuuniversity.com",
"mohave.edu",
"mohawkcollege.ca",
"mokpo.ac.kr",
"mokwon.ac.kr",
"molloy.edu",
@ -4547,7 +4563,7 @@
"mtech.edu",
"mtholyoke.edu",
"mti.edu.eg",
"mtroyal.ab.ca",
"mtroyal.ca",
"mtsac.edu",
"mtsu.edu",
"mtu.ac.kr",
@ -4592,6 +4608,7 @@
"musashi.ac.jp",
"musashino-music.ac.jp",
"musashino-wu.ac.jp",
"musc.edu",
"muscatcollege.edu.om",
"musicacademy.edu.az",
"musik-kons.dk",
@ -4622,8 +4639,10 @@
"my.ipleiria.pt",
"mybrcc.edu",
"mylambton.ca",
"mylaurier.ca",
"mylcp.net",
"myongji.ac.kr",
"myscc.ca",
"myseneca.ca",
"myu.ac.jp",
"mzumbe.ac.tz",
@ -4763,6 +4782,7 @@
"neu.edu.tr",
"neu.edu.vn",
"neub.edu.bd",
"neumann.edu",
"neuq.edu.cn",
"nevada.edu",
"nevsehir.edu.tr",
@ -5097,7 +5117,6 @@
"octech.edu",
"odc.edu",
"odessa.edu",
"odtu.edu.tr",
"odu.edu",
"odu.edu.tr",
"oduduwauniversity.edu.ng",
@ -5106,7 +5125,6 @@
"ogi.edu",
"ogu.edu.tr",
"ohio.edu",
"ohiou.edu",
"ohkagakuen-u.ac.jp",
"ohlone.edu",
"ohsu.edu",
@ -5412,6 +5430,7 @@
"politecjic.edu.co",
"polito.it",
"polito.uz",
"polk.edu",
"polnep.ac.id",
"polsl.gliwice.pl",
"poltek-malang.ac.id",
@ -5588,6 +5607,7 @@
"qhnu.edu.cn",
"qhrtvu.edu.cn",
"qhu.edu.cn",
"qmul.ac.uk",
"qmw.ac.uk",
"qom-iau.ac.ir",
"qom.ac.ir",
@ -5749,6 +5769,7 @@
"rsmu.da.ru",
"rsmu.ru",
"rsu.ac.th",
"rsu.edu",
"rsu.edu.sd",
"rsu.ru",
"rsuh.ru",
@ -6219,6 +6240,7 @@
"smtu.ru",
"smu.ac.kr",
"smu.ac.uk",
"smu.ca",
"smu.edu",
"smu.edu.in",
"smu.edu.ph",
@ -6358,6 +6380,7 @@
"ssus.ac.in",
"ssvv.up.nic.in",
"st-and.ac.uk",
"st-andrews.ac.uk",
"st-georgen.uni-frankfurt.de",
"st-patricks.ac.uk",
"staffs.ac.uk",
@ -6374,6 +6397,7 @@
"stchas.edu",
"stcl.edu",
"stclairc.on.ca",
"stclairconnect.ca",
"stclements.edu.nu",
"stcloudstate.edu",
"stedwards.edu",
@ -6418,8 +6442,10 @@
"stu.ac.kr",
"stu.edu",
"stu.edu.cn",
"stu.gcu.edu.cn",
"stu.lipetsk.ru",
"stu.ru",
"stu.xhu.edu.cn",
"stuba.sk",
"stud.hs-hannover.de",
"student.42.fr",
@ -6699,6 +6725,7 @@
"thenicc.edu",
"theonest.edu.lb",
"thh-friedensau.de",
"thi.de",
"thierryschool.org",
"thiqaruni.org",
"thk.edu.tr",
@ -6774,7 +6801,7 @@
"tohoku-pharm.ac.jp",
"tohoku.ac.jp",
"tohomusic.ac.jp",
"tohtech.ac.j",
"tohtech.ac.jp",
"tohwa-u.ac.jp",
"toin.ac.jp",
"tojo.ac.jp",
@ -6883,7 +6910,6 @@
"tu-dortmund.de",
"tu-dresden.de",
"tu-freiberg.de",
"tu-harburg.de",
"tu-ilmenau.de",
"tu-sofia.bg",
"tu-varna.acad.bg",
@ -6907,6 +6933,7 @@
"tufts.edu",
"tugab.bg",
"tugraz.at",
"tuhh.de",
"tui.edu",
"tuiasi.ro",
"tuins.ac.jp",
@ -6946,6 +6973,7 @@
"tvcc.edu",
"tvu.ac.uk",
"tvuni.in",
"tvz.hr",
"twcpe.ac.jp",
"twcu.ac.jp",
"twmu.ac.jp",
@ -7027,6 +7055,7 @@
"uaf.edu.pk",
"uaf.mx",
"uafam.edu.do",
"uafs.edu",
"uag.mx",
"uagraria.edu.ec",
"uagrm.edu.bo",
@ -7615,6 +7644,7 @@
"ulk.ac.rw",
"ull.es",
"ulm.edu",
"uloyola.es",
"ulpgc.es",
"ulsa.edu.mx",
"ulsab.edu.mx",
@ -8120,6 +8150,7 @@
"unimonte.br",
"unimontes.br",
"unimoron.edu.ar",
"unin.hr",
"unina.it",
"unina2.it",
"uninav.it",
@ -8260,6 +8291,7 @@
"univ-emir.dz",
"univ-evry.fr",
"univ-fianar.mg",
"univ-grenoble-alpes.fr",
"univ-guelma.dz",
"univ-ibntofail.ac.ma",
"univ-inpt.fr",
@ -8519,6 +8551,7 @@
"untagsmg.ac.id",
"untan.ac.id",
"untar.ac.id",
"unthsc.edu",
"untirta.ac.id",
"untref.edu.ar",
"untumbes.edu.pe",
@ -8679,7 +8712,6 @@
"upm.ro",
"upmc.com",
"upmc.edu",
"upmf-grenoble.fr",
"upmin.edu.ph",
"upn.mx",
"upnfm.edu.hn",
@ -8743,6 +8775,7 @@
"urca.br",
"urcamp.tche.br",
"uregina.ca",
"urfu.ru",
"uri.br",
"uri.edu",
"urich.edu",
@ -8887,7 +8920,6 @@
"usthb.dz",
"ustmb.ac.ir",
"ustpaul.ca",
"ustu.ru",
"usu.ac.id",
"usu.br",
"usu.edu",
@ -8981,6 +9013,7 @@
"utp.edu.my",
"utp.edu.pe",
"utp.edu.pl",
"utpb.edu",
"utpl.edu.ec",
"utpp.edu.kh",
"utrgv.edu",
@ -9093,6 +9126,7 @@
"vancouver.wsu.edu",
"vanderbilt.edu",
"vaneduc.edu.ar",
"vaniercollege.qc.ca",
"vassar.edu",
"vbspu.ac.in",
"vbu.co.in",
@ -9106,6 +9140,7 @@
"venturacollege.edu",
"ver.ucc.mx",
"veritas.edu.ng",
"vern.hr",
"vernoncollege.edu",
"vesalius.edu",
"vet-alfort.fr",
@ -9336,7 +9371,7 @@
"windesheim.nl",
"windsor.edu",
"windward.hawaii.edu",
"winona.msus.edu",
"winona.edu",
"winthrop.edu",
"wiregrass.edu",
"wisc.edu",
@ -9453,8 +9488,6 @@
"www-ecpm.u-strasbg.fr",
"www-engees.u-strasbg.fr",
"www-ensais.u-strasbg.fr",
"www-ensimag.imag.fr",
"www-enspg.inpg.fr",
"www-ensps.u-strasbg.fr",
"www-ulp.u-strasbg.fr",
"www-urs.u-strasbg.fr",
@ -9637,5 +9670,5 @@
],
"name": "University domains",
"type": "hostname",
"version": 20190725
"version": 20200721
}

View File

@ -3,7 +3,7 @@
import json
from generator import download_to_file, get_abspath_list_file, get_version
from generator import download_to_file, get_version, write_to_file
def process(file, dst):
@ -17,17 +17,16 @@ def process(file, dst):
for prefix in amazon_aws_ip_list['ipv6_prefixes']:
l.append(prefix['ipv6_prefix'])
warninglist = {}
warninglist['name'] = 'List of known Amazon AWS IP address ranges'
warninglist['version'] = get_version()
warninglist['description'] = 'Amazon AWS IP address ranges (https://ip-ranges.amazonaws.com/ip-ranges.json)'
warninglist['type'] = 'cidr'
warninglist['list'] = sorted(set(l))
warninglist['matching_attributes'] = ["ip-src", "ip-dst", "domain|ip"]
warninglist = {
'name': 'List of known Amazon AWS IP address ranges',
'version': get_version(),
'description': 'Amazon AWS IP address ranges (https://ip-ranges.amazonaws.com/ip-ranges.json)',
'type': 'cidr',
'list': l,
'matching_attributes': ["ip-src", "ip-dst", "domain|ip"]
}
with open(get_abspath_list_file(dst), 'w') as data_file:
json.dump(warninglist, data_file, indent=2, sort_keys=True)
data_file.write('\n')
write_to_file(warninglist, dst)
if __name__ == '__main__':

View File

@ -4,40 +4,69 @@
import json
import zipfile
from generator import download_to_file, get_abspath_list_file, get_version
from generator import download_to_file, get_version, write_to_file
def process(file, warninglist, dst, limit='1k'):
def process(file):
top1k, top5k, top10k, top20k = get_lists(file)
with zipfile.ZipFile(file, 'r') as cisco_lists:
for name in cisco_lists.namelist():
if name == "top-1m.csv":
with cisco_lists.open(name) as cisco_list:
if limit == '1k':
top = cisco_list.readlines()[:1000]
elif limit == '5k':
top = cisco_list.readlines()[:5000]
elif limit == '10k':
top = cisco_list.readlines()[:10000]
elif limit == '20k':
top = cisco_list.readlines()[:20000]
else:
continue
cisco_dst_1k = 'cisco_top1000'
cisco_1k_warninglist = {
'name': 'Top 1000 websites from Cisco Umbrella',
'description': 'Event contains one or more entries from the top 1000 of the most used websites (Cisco Umbrella).'
}
generate(top1k, cisco_1k_warninglist, cisco_dst_1k)
cisco_dst_5k = 'cisco_top5k'
cisco_5k_warninglist = {
'name': 'Top 5000 websites from Cisco Umbrella',
'description': 'Event contains one or more entries from the top 5000 of the most used websites (Cisco Umbrella).'
}
generate(top5k, cisco_5k_warninglist, cisco_dst_5k)
cisco_dst_10k = 'cisco_top10k'
cisco_10k_warninglist = {
'name': 'Top 10 000 websites from Cisco Umbrella',
'description': 'Event contains one or more entries from the top 10 000 of the most used websites (Cisco Umbrella).'
}
generate(top10k, cisco_10k_warninglist, cisco_dst_10k)
cisco_dst_20k = 'cisco_top20k'
cisco_20k_warninglist = {
'name': 'Top 20 000 websites from Cisco Umbrella',
'description': 'Event contains one or more entries from the top 20 000 of the most used websites (Cisco Umbrella).'
}
generate(top20k, cisco_20k_warninglist, cisco_dst_20k)
def generate(sites, warninglist, dst):
warninglist['version'] = get_version()
warninglist['type'] = 'hostname'
warninglist['matching_attributes'] = [
'hostname', 'domain', 'url', 'domain|ip']
warninglist['list'] = []
for site in top:
for site in sites:
v = site.decode('UTF-8').split(',')[1]
warninglist['list'].append(v.strip().replace('\\r\\n', ''))
warninglist['list'] = sorted(set(warninglist['list']))
with open(get_abspath_list_file(dst), 'w') as data_file:
json.dump(warninglist, data_file, indent=2, sort_keys=True)
data_file.write("\n")
write_to_file(warninglist, dst)
def get_lists(file):
with zipfile.ZipFile(file, 'r') as cisco_lists:
for name in cisco_lists.namelist():
if name == "top-1m.csv":
with cisco_lists.open(name) as cisco_list:
all = cisco_list.readlines()
top1k = all[:1000]
top5k = all[:5000]
top10k = all[:10000]
top20k = all[:20000]
else:
continue
return top1k, top5k, top10k, top20k
if __name__ == '__main__':
@ -46,30 +75,4 @@ if __name__ == '__main__':
download_to_file(cisco_url, cisco_file)
cisco_dst_1k = 'cisco_top1000'
cisco_1k_warninglist = {
'name': 'Top 1000 websites from Cisco Umbrella',
'description': 'Event contains one or more entries from the top 1000 of the most used websites (Cisco Umbrella).'
}
process(cisco_file, cisco_1k_warninglist, cisco_dst_1k, limit='1k')
cisco_dst_5k = 'cisco_top5k'
cisco_5k_warninglist = {
'name': 'Top 5000 websites from Cisco Umbrella',
'description': 'Event contains one or more entries from the top 5000 of the most used websites (Cisco Umbrella).'
}
process(cisco_file, cisco_5k_warninglist, cisco_dst_5k, limit='5k')
cisco_dst_10k = 'cisco_top10k'
cisco_10k_warninglist = {
'name': 'Top 10 000 websites from Cisco Umbrella',
'description': 'Event contains one or more entries from the top 10 000 of the most used websites (Cisco Umbrella).'
}
process(cisco_file, cisco_10k_warninglist, cisco_dst_10k, limit='10k')
cisco_dst_20k = 'cisco_top20k'
cisco_20k_warninglist = {
'name': 'Top 20 000 websites from Cisco Umbrella',
'description': 'Event contains one or more entries from the top 20 000 of the most used websites (Cisco Umbrella).'
}
process(cisco_file, cisco_20k_warninglist, cisco_dst_20k, limit='20k')
process(cisco_file)

View File

@ -1,29 +1,26 @@
#!/usr/bin/env python3
# -*- coding: utf-8 -*-
import json
from generator import download_to_file, get_abspath_list_file, get_version
from generator import download_to_file, get_version, write_to_file
def process(files, dst):
warninglist = {}
warninglist['name'] = "List of known Cloudflare IP ranges"
warninglist['version'] = get_version()
warninglist['description'] = "List of known Cloudflare IP ranges (https://www.cloudflare.com/ips/)"
warninglist['type'] = "cidr"
warninglist['list'] = []
warninglist['matching_attributes'] = ["ip-dst", "ip-src", "domain|ip"]
warninglist = {
'name': "List of known Cloudflare IP ranges",
'version': get_version(),
'description': "List of known Cloudflare IP ranges (https://www.cloudflare.com/ips/)",
'type': "cidr",
'list': [],
'matching_attributes': ["ip-dst", "ip-src", "domain|ip"]
}
for file in files:
with open(file, 'r') as f:
ips = f.readlines()
for ip in ips:
warninglist['list'].append(ip.strip())
warninglist['list'] = sorted(set(warninglist['list']))
with open(get_abspath_list_file(dst), 'w') as data_file:
json.dump(warninglist, data_file, indent=2, sort_keys=True)
data_file.write("\n")
write_to_file(warninglist, dst)
if __name__ == '__main__':

View File

@ -1,9 +1,7 @@
#!/usr/bin/env python3
# -*- coding: utf-8 -*-
import json
from generator import download, get_abspath_list_file, get_version
from generator import download, get_version, write_to_file
def process(url, warninglist, dst):
@ -13,11 +11,9 @@ def process(url, warninglist, dst):
warninglist['type'] = 'hostname'
warninglist['matching_attributes'] = ['domain', 'hostname', 'url']
warninglist['version'] = get_version()
warninglist['list'] = sorted(whitelist)
warninglist['list'] = whitelist
with open(get_abspath_list_file(dst), 'w') as data_file:
json.dump(warninglist, data_file, indent=2, sort_keys=True)
data_file.write('\n')
write_to_file(warninglist, dst)
if __name__ == '__main__':
@ -27,13 +23,13 @@ if __name__ == '__main__':
'name': 'Covid-19 Krassi\'s Whitelist',
'description': 'Krassimir\'s Covid-19 whitelist of known good Covid-19 related websites.'
}
process(covid_krassi_url, covid_krassi_warninglist, covid_krassi_dst)
covid_cyber_threat_coalition_url = 'https://raw.githubusercontent.com/Cyber-Threat-Coalition/goodlist/master/hostnames.txt'
covid_cyber_threat_coalition_dst = 'covid-19-cyber-threat-coalition-whitelist'
covid_cyber_threat_coalition_warninglist = {
'name': 'Covid-19 Cyber Threat Coalition\'s Whitelist',
'description': 'The Cyber Threat Coalition\'s whitelist of COVID-19 related websites.'
}
process(covid_krassi_url, covid_krassi_warninglist, covid_krassi_dst)
process(covid_cyber_threat_coalition_url,
covid_cyber_threat_coalition_warninglist, covid_cyber_threat_coalition_dst)

View File

@ -1,32 +1,41 @@
#!/usr/bin/env python3
# -*- coding: utf-8 -*-
import json
import os
import requests
import datetime
base_url="https://raw.githubusercontent.com/threatstop/crl-ocsp-whitelist/master/"
uri_list=['crl-hostnames.txt','crl-ipv4.txt','crl-ipv6.txt','ocsp-hostnames.txt','ocsp-ipv4.txt','ocsp-ipv6.txt']
dict=dict()
dict['list']=list()
def source_read_and_add(input_file):
output_list=list()
for item in input_file:
item=item.rstrip()
output_list.append(item)
return output_list
from generator import download_to_file, get_version, write_to_file
for uri in uri_list:
url = base_url + uri
r=requests.get(url)
dict['list'] += source_read_and_add(r.text)
def process(files, dst):
dict['type'] = "string"
dict['matching_attributes']=["hostname","domain","ip-dst","ip-src","url", "domain|ip"]
dict['name']="CRL Warninglist"
dict['version']= int(datetime.date.today().strftime('%Y%m%d'))
dict['description']="CRL Warninglist from threatstop (https://github.com/threatstop/crl-ocsp-whitelist/)"
dict['list']=list(set(dict['list']))
warninglist = {
'type': "string",
'matching_attributes': ["hostname", "domain", "ip-dst", "ip-src", "url", "domain|ip"],
'name': "CRL Warninglist",
'version': get_version(),
'description': "CRL Warninglist from threatstop (https://github.com/threatstop/crl-ocsp-whitelist/)",
'list': []
}
print(json.dumps(dict))
for file in files:
with open(file, 'r') as f:
ips = f.readlines()
for ip in ips:
warninglist['list'].append(ip.strip())
write_to_file(warninglist, dst)
if __name__ == '__main__':
crl_ip_base_url = 'https://raw.githubusercontent.com/threatstop/crl-ocsp-whitelist/master/'
uri_list = ['crl-hostnames.txt', 'crl-ipv4.txt', 'crl-ipv6.txt',
'ocsp-hostnames.txt', 'ocsp-ipv4.txt', 'ocsp-ipv6.txt']
crl_ip_dst = 'crl-ip-hostname'
to_process = list()
for uri in uri_list:
url = crl_ip_base_url + uri
file = 'ocsp_{}.txt'.format(uri)
download_to_file(url, file)
to_process.append(file)
process(to_process, crl_ip_dst)

View File

@ -2,26 +2,33 @@
# -*- coding: utf-8 -*-
import requests
import json
import datetime
url = 'https://raw.githubusercontent.com/martenson/disposable-email-domains/master/disposable_email_blocklist.conf'
r = requests.get(url, stream=True)
domain = []
for ip in r.iter_lines():
v = ip.decode('utf-8')
if not v.startswith("#"):
if v: domain.append(v)
warninglist = {}
warninglist['name'] = 'List of disposable email domains'
warninglist['version'] = int(datetime.date.today().strftime('%Y%m%d'))
warninglist['description'] = 'List of disposable email domains'
warninglist['list'] = sorted(set(domain))
warninglist['type'] = 'substring'
warninglist['matching_attributes'] = ["email-src", "email-dst", "whois-registrant-email", "domain|ip", "dns-soa-email"]
with open('../lists/disposable-email/list.json', 'w') as data_file:
json.dump(warninglist, data_file, indent=4, sort_keys=True)
from generator import get_version, write_to_file
def process(url, dst):
r = requests.get(url, stream=True)
domains = []
for ip in r.iter_lines():
v = ip.decode('utf-8')
if not v.startswith("#"):
if v:
domains.append(v)
warninglist = {
'name': 'List of disposable email domains',
'version': get_version(),
'description': 'List of disposable email domains',
'list': domains,
'type': 'substring',
'matching_attributes': ["email-src", "email-dst", "whois-registrant-email", "domain|ip", "dns-soa-email"]
}
write_to_file(warninglist, dst)
if __name__ == '__main__':
disposal_url = 'https://raw.githubusercontent.com/martenson/disposable-email-domains/master/disposable_email_blocklist.conf'
disposal_dst = 'disposable-email'
process(disposal_url, disposal_dst)

View File

@ -5,8 +5,7 @@ import json
from bs4 import BeautifulSoup
from generator import (download, download_to_file, get_abspath_list_file,
get_version)
from generator import download, download_to_file, get_version, write_to_file
def get_json_url(page):
@ -33,11 +32,7 @@ def process(file, dst):
for value in ms_azure_ip_list['values']:
warninglist['list'] += value['properties']['addressPrefixes']
warninglist['list'] = sorted(set(warninglist['list']))
with open(get_abspath_list_file(dst), 'w') as data_file:
json.dump(warninglist, data_file, indent=2, sort_keys=True)
data_file.write("\n")
write_to_file(warninglist, dst)
if __name__ == '__main__':

View File

@ -1,42 +1,58 @@
#!/usr/bin/env python3
# -*- coding: utf-8 -*-
import requests
import json
import datetime
url = 'https://endpoints.office.com/endpoints/worldwide?clientrequestid=b10c5ed1-bad1-445f-b386-b919946339a7'
r = requests.get(url)
service_list = r.json()
lurls= []
lips = []
for service in service_list:
for url in service.get('urls', []):
lurls.append(url.replace('*', ''))
for ip in service.get('ips', []):
lips.append(ip)
warninglist = {}
warninglist['name'] = 'List of known Office 365 URLs address ranges'
warninglist['version'] = int(datetime.date.today().strftime('%Y%m%d'))
warninglist['description'] = 'Office 365 URLs and IP address ranges'
warninglist['type'] = 'string'
warninglist['list'] = sorted(set(lurls))
warninglist['matching_attributes'] = ["domain", "domain|ip", "hostname"]
from generator import download, get_version, write_to_file
with open('../lists/microsoft-office365/list.json', 'w') as data_file:
json.dump(warninglist, data_file, indent=4, sort_keys=True)
def process(url):
lurls, lips = get_lists(url)
warninglist = {}
warninglist['name'] = 'List of known Office 365 IP address ranges'
warninglist['version'] = int(datetime.date.today().strftime('%Y%m%d'))
warninglist['description'] = 'Office 365 URLs and IP address ranges'
warninglist['list'] = sorted(set(lips))
warninglist['type'] = 'cidr'
warninglist['matching_attributes'] = ["ip-src", "ip-dst", "domain|ip"]
# URLs of services
office365_urls_dst = 'microsoft-office365'
office365_urls_warninglist = {
'name': 'List of known Office 365 URLs',
'description': 'Office 365 URLs and IP address ranges',
'type': 'string',
'matching_attributes': ["domain", "domain|ip", "hostname"]
}
generate(lurls, office365_urls_dst, office365_urls_warninglist)
# IPs of services
office365_ips_dst = 'microsoft-office365-ip'
office365_ips_warninglist = {
'name': 'List of known Office 365 IP address ranges',
'description': 'Office 365 IP address ranges',
'type': 'cidr',
'matching_attributes': ["ip-src", "ip-dst", "domain|ip"]
}
generate(lips, office365_ips_dst, office365_ips_warninglist)
with open('../lists/microsoft-office365-ip/list.json', 'w') as data_file:
json.dump(warninglist, data_file, indent=4, sort_keys=True)
def generate(data_list, dst, warninglist):
warninglist['version'] = get_version()
warninglist['list'] = data_list
write_to_file(warninglist, dst)
def get_lists(url):
service_list = download(url).json()
lurls = []
lips = []
for service in service_list:
for url in service.get('urls', []):
if url.find(".*.") == -1:
lurls.append(url.replace('*', ''))
for ip in service.get('ips', []):
lips.append(ip)
return lurls, lips
if __name__ == '__main__':
office365_url = 'https://endpoints.office.com/endpoints/worldwide?clientrequestid=b10c5ed1-bad1-445f-b386-b919946339a7'
process(office365_url)

View File

@ -6,42 +6,11 @@ import ipaddress
import json
import logging
from generator import download_to_file, get_abspath_list_file, get_version
from generator import download_to_file, get_version, write_to_file
def process(file, warninglist, dst, type='v4'):
with open(file) as csv_file:
servers_list = csv.reader(csv_file, delimiter=',', quotechar='"')
data_list = []
for row in servers_list:
if row[7] in (None, ""):
try:
ip = ipaddress.ip_address(row[0])
if type == 'v4' and ip.version == 4:
data_list.append(ip.compressed)
elif type == 'v6' and ip.version == 6:
data_list.append(ip.compressed)
elif type == 'hostname' and row[1] not in (None, "", '.'):
data_list.append(row[1])
except ValueError as exc:
logging.warning(str(exc))
warninglist['version'] = get_version()
warninglist['list'] = sorted(set(data_list))
with open(get_abspath_list_file(dst), 'w') as data_file:
json.dump(warninglist, data_file, indent=2, sort_keys=True)
data_file.write("\n")
if __name__ == '__main__':
publicdns_url = 'https://public-dns.info/nameservers.csv'
publicdns_file = 'public-dns-nameservers.csv'
download_to_file(publicdns_url, publicdns_file)
def process(file):
lipv4, lipv6, lhostname = get_lists(file)
# Public DNS Domains
publicdns_hostname_dst = 'public-dns-hostname'
@ -51,8 +20,7 @@ if __name__ == '__main__':
'type': 'hostname',
'matching_attributes': ['hostname', 'domain', 'url', 'domain|ip']
}
process(publicdns_file, publicdns_hostname_warninglist,
publicdns_hostname_dst, type='hostname')
generate(lhostname, publicdns_hostname_warninglist, publicdns_hostname_dst)
# Public DNS IPv4
publicdns_ipv4_dst = 'public-dns-v4'
@ -62,8 +30,7 @@ if __name__ == '__main__':
'type': 'string',
'matching_attributes': ['ip-src', 'ip-dst', 'domain|ip']
}
process(publicdns_file, publicdns_ipv4_warninglist,
publicdns_ipv4_dst, type='v4')
generate(lipv4, publicdns_ipv4_warninglist, publicdns_ipv4_dst)
# Public DNS IPv4
publicdns_ipv6_dst = 'public-dns-v6'
@ -73,5 +40,47 @@ if __name__ == '__main__':
'type': 'string',
'matching_attributes': ['ip-src', 'ip-dst', 'domain|ip']
}
process(publicdns_file, publicdns_ipv6_warninglist,
publicdns_ipv6_dst, type='v6')
generate(lipv6, publicdns_ipv6_warninglist, publicdns_ipv6_dst)
def generate(data_list, warninglist, dst):
warninglist['version'] = get_version()
warninglist['list'] = sorted(set(data_list))
write_to_file(warninglist, dst)
def get_lists(file):
with open(file) as csv_file:
servers_list = csv.reader(csv_file, delimiter=',', quotechar='"')
lipv4 = []
lipv6 = []
lhostname = []
for row in servers_list:
if row[7] in (None, ""):
try:
ip = ipaddress.ip_address(row[0])
if ip.version == 4:
lipv4.append(ip.compressed)
elif ip.version == 6:
lipv6.append(ip.compressed)
if row[1] not in (None, "", '.'):
lhostname.append(row[1])
except ValueError as exc:
logging.warning(str(exc))
return lipv4, lipv6, lhostname
if __name__ == '__main__':
publicdns_url = 'https://public-dns.info/nameservers.csv'
publicdns_file = 'public-dns-nameservers.csv'
download_to_file(publicdns_url, publicdns_file)
process(publicdns_file)

View File

@ -1,27 +1,31 @@
#!/usr/bin/env python3
# -*- coding: utf-8 -*-
import requests
import json
import datetime
from generator import download, get_version, write_to_file
url = 'https://data.iana.org/TLD/tlds-alpha-by-domain.txt'
r = requests.get(url)
tlds = []
for tld in r.text.splitlines():
if tld.startswith('#'):
continue
tlds.append(tld)
warninglist = {
'name': 'TLDs as known by IANA',
'version': int(datetime.date.today().strftime('%Y%m%d')),
'description': 'Event contains one or more TLDs as attribute with an IDS flag set',
'list': sorted(set(tlds)),
'matching_attributes': ["hostname", "domain", "domain|ip"],
'type': 'string',
}
def process(url, dst):
r = download(url)
tlds = []
for tld in r.text.splitlines():
if tld.startswith('#'):
continue
tlds.append(tld)
with open('../lists/tlds/list.json', 'w') as data_file:
json.dump(warninglist, data_file, indent=2, sort_keys=True)
data_file.write("\n")
warninglist = {
'name': 'TLDs as known by IANA',
'version': get_version(),
'description': 'Event contains one or more TLDs as attribute with an IDS flag set',
'list': tlds,
'matching_attributes': ["hostname", "domain", "domain|ip"],
'type': 'string'
}
write_to_file(warninglist, dst)
if __name__ == '__main__':
tlds_url = 'https://data.iana.org/TLD/tlds-alpha-by-domain.txt'
tlds_dst = 'tlds'
process(tlds_url, tlds_dst)

View File

@ -1,27 +1,32 @@
#!/usr/bin/env python3
# -*- coding: utf-8 -*-
from generator import download, get_version, write_to_file
import requests
import datetime
import json
def process(url, dst):
json_output=dict()
json_output['type']="hostname"
json_output['name']="University domains"
json_output['matching_attributes']=['hostname','domain','url','domain|ip']
json_output['version']= int(datetime.date.today().strftime('%Y%m%d'))
json_output['description']="List of University domains from https://raw.githubusercontent.com/Hipo/university-domains-list/master/world_universities_and_domains.json"
json_output['list']=list()
university_list = download(url).json()
warninglist = {
'type': "hostname",
'name': "University domains",
'matching_attributes': ['hostname', 'domain', 'url', 'domain|ip'],
'version': get_version(),
'description': "List of University domains from https://raw.githubusercontent.com/Hipo/university-domains-list/master/world_universities_and_domains.json",
'list': []
}
for university in university_list:
for domain in university.get('domains'):
if domain not in warninglist['list']:
warninglist['list'].append(domain)
write_to_file(warninglist, dst)
if __name__ == '__main__':
university_url = 'https://raw.githubusercontent.com/Hipo/university-domains-list/master/world_universities_and_domains.json'
university_dst = 'university_domains'
url="https://raw.githubusercontent.com/Hipo/university-domains-list/master/world_universities_and_domains.json"
university_list_file=requests.get(url)
university_list_json=university_list_file.json()
for university in university_list_json:
for domain in university.get('domains'):
if domain not in json_output['list']:
json_output['list'].append(domain)
print(json.dumps(json_output))
process(university_url, university_dst)

View File

@ -4,7 +4,7 @@
import json
import zipfile
from generator import download_to_file, get_abspath_list_file, get_version
from generator import download_to_file, get_version, write_to_file
def process(file, dst):
@ -28,11 +28,8 @@ def process(file, dst):
for site in top1000:
v = site.decode('UTF-8').split(',')[1]
warninglist['list'].append(v.rstrip())
warninglist['list'] = sorted(set(warninglist['list']))
with open(get_abspath_list_file(dst), 'w') as data_file:
json.dump(warninglist, data_file, indent=2, sort_keys=True)
data_file.write("\n")
write_to_file(warninglist, dst)
if __name__ == "__main__":

View File

@ -3,7 +3,7 @@
import json
from generator import download_to_file, get_abspath_list_file, get_version
from generator import download_to_file, get_version, write_to_file
def process(file, dst):
@ -23,11 +23,8 @@ def process(file, dst):
for site in sites:
v = site.split(',')[2]
warninglist['list'].append(v.rstrip())
warninglist['list'] = sorted(set(warninglist['list']))
with open(get_abspath_list_file(dst), 'w') as data_file:
json.dump(warninglist, data_file, indent=2, sort_keys=True)
data_file.write("\n")
write_to_file(warninglist, dst)
if __name__ == '__main__':

View File

@ -2,12 +2,10 @@
# -*- coding: utf-8 -*-
import csv
import datetime
import json
from OpenSSL.crypto import FILETYPE_PEM, load_certificate
from generator import download_to_file, get_abspath_list_file, get_version
from generator import download_to_file, get_version, write_to_file
def gethash(cert, digest):
@ -29,19 +27,18 @@ def process(file, dst, type):
hashes.add(gethash(cert, 'sha1'))
hashes.add(obj['SHA-256 Fingerprint'].lower())
warninglist = {}
warninglist['name'] = 'Fingerprint of {type}'.format(type=type)
warninglist['version'] = get_version()
warninglist['description'] = "Fingerprint of {type} taken from Mozilla's lists at https://wiki.mozilla.org/CA".format(
type=type)
warninglist['list'] = sorted(hashes)
warninglist['type'] = 'string'
warninglist['matching_attributes'] = ["md5", "sha1", "sha256", "filename|md5", "filename|sha1",
"filename|sha256", "x509-fingerprint-md5", "x509-fingerprint-sha1", "x509-fingerprint-sha256"]
warninglist = {
'name': 'Fingerprint of {type}'.format(type=type),
'version': get_version(),
'description': "Fingerprint of {type} taken from Mozilla's lists at https://wiki.mozilla.org/CA".format(
type=type),
'list': hashes,
'type': 'string',
'matching_attributes': ["md5", "sha1", "sha256", "filename|md5", "filename|sha1",
"filename|sha256", "x509-fingerprint-md5", "x509-fingerprint-sha1", "x509-fingerprint-sha256"]
}
with open(get_abspath_list_file(dst), 'w') as data_file:
json.dump(warninglist, data_file, indent=2, sort_keys=True)
data_file.write("\n")
write_to_file(warninglist, dst)
if __name__ == '__main__':

View File

@ -4,35 +4,55 @@
import json
import zipfile
from generator import download_to_file, get_abspath_list_file, get_version
from generator import download_to_file, get_version, write_to_file
def process(file, warninglist, dst, first_10k=False):
def process(file):
top10k, all_sites = get_lists(file)
with zipfile.ZipFile(file, 'r') as tranco_lists:
for name in tranco_lists.namelist():
if name == 'top-1m.csv':
with tranco_lists.open(name) as tranco:
if first_10k:
sites = tranco.readlines()[:10000]
else:
sites = tranco.readlines()
else:
continue
# Top 1M
tranco_dst = "tranco"
tranco_warninglist = {
'description': "Event contains one or more entries from the top 1,000,000 most-used sites (https://tranco-list.eu/).",
'name': "Top 1,000,000 most-used sites from Tranco"
}
generate(all_sites, tranco_warninglist, tranco_dst)
# Top 10K
tranco_10k_dst = "tranco10k"
tranco_10k_warninglist = {
'description': "Event contains one or more entries from the top 10K most-used sites (https://tranco-list.eu/).",
'name': "Top 10K most-used sites from Tranco"
}
generate(top10k, tranco_10k_warninglist, tranco_10k_dst)
def generate(sites, warninglist, dst):
warninglist['type'] = 'hostname'
warninglist['version'] = get_version()
warninglist['matching_attributes'] = [
'hostname', 'domain', 'url', 'domain|ip']
warninglist['list'] = []
for site in sites:
v = site.decode('UTF-8').split(',')[1]
warninglist['list'].append(v.rstrip())
warninglist['list'] = sorted(set(warninglist['list']))
with open(get_abspath_list_file(dst), 'w') as data_file:
json.dump(warninglist, data_file, indent=2, sort_keys=True)
data_file.write("\n")
write_to_file(warninglist, dst)
def get_lists(file):
with zipfile.ZipFile(file, 'r') as tranco_lists:
for name in tranco_lists.namelist():
if name == 'top-1m.csv':
with tranco_lists.open(name) as tranco:
all_sites = tranco.readlines()
top10k = all_sites[:10000]
else:
continue
return top10k, all_sites
if __name__ == '__main__':
@ -41,19 +61,4 @@ if __name__ == '__main__':
download_to_file(tranco_url, tranco_file)
# Top 1M
tranco_dst = "tranco"
tranco_warninglist = {
'description': "Event contains one or more entries from the top 1,000,000 most-used sites (https://tranco-list.eu/).",
'name': "Top 1,000,000 most-used sites from Tranco"
}
process(tranco_file, tranco_warninglist, tranco_dst)
# Top 10K
tranco_10k_dst = "tranco10k"
tranco_10k_warninglist = {
'description': "Event contains one or more entries from the top 10K most-used sites (https://tranco-list.eu/).",
'name': "Top 10K most-used sites from Tranco"
}
process(tranco_file, tranco_10k_warninglist,
tranco_10k_dst, first_10k=True)
process(tranco_file)

View File

@ -2,6 +2,7 @@
# -*- coding: utf-8 -*-
import datetime
import json
from inspect import currentframe, getframeinfo
from os import path
@ -33,3 +34,13 @@ def get_abspath_list_file(dst):
def get_version():
return int(datetime.date.today().strftime('%Y%m%d'))
def unique_sorted_warninglist(warninglist):
warninglist['list'] = sorted(set(warninglist['list']))
return warninglist
def write_to_file(warninglist, dst):
with open(get_abspath_list_file(dst), 'w') as data_file:
json.dump(unique_sorted_warninglist(warninglist), data_file, indent=2, sort_keys=True)
data_file.write("\n")