X-Git-Url: http://git.osdn.net/view?p=pukiwiki%2Fpukiwiki_sandbox.git;a=blobdiff_plain;f=spam%2Fspam.ini.php;h=540b1ecaf8ce2707a430a123b0ca2ce5b323598c;hp=fda5a98a3a8145d01160f6ab6f7414d479931212;hb=b8462e33a4bfb2edfd6fe32b89ebc88513c5db50;hpb=6c4ee86f36884fe64014ce978a848a1976c66d4a diff --git a/spam/spam.ini.php b/spam/spam.ini.php index fda5a98..540b1ec 100644 --- a/spam/spam.ini.php +++ b/spam/spam.ini.php @@ -1,45 +1,75 @@ array('a.example.org', 'b.example.com', 'c.example.net'), +// +// How to write regular expression: +// 'Group Name' => '#^(?:.*\.)?what-you-want\.com$#', +// +// Guideline to keep group names unique: +// - Using capitalized letters, spaces, commas (etc) may suggest you +// that probably be a group. +// - Unique word examples: +// [1] FQDN +// [2] Mail address of the domain-name owner +// [3] IP address, if these hosts have the same ones +// [4] Something unique idea of you // // Reference: -// Spamdexing http://en.wikipedia.org/wiki/Spamdexing +// http://en.wikipedia.org/wiki/Spamdexing +// http://en.wikipedia.org/wiki/Domainers +// http://en.wikipedia.org/wiki/Typosquatting -// NOTE: -// [1] "example.org" prohibits both "example.org" AND "www.example.org" -// [2] "*.example.org" prohibits subdomains and hosts EXCEPT "www.example.org" -// [3] ".example.org" prohibits ALL "example.org"-related FQDN -// (Now you know, [1] + [2] = [3]) -// Grouping with array() -// 'unique_name' => array('a.example.org', 'b.example.org') -// -// Guideline to keep group names unique -// [1] FQDN with capitalized letter(s). Capitalized letters may suggest you this is a group. -// [2] Mail address of the domain-name owner -// [3] Unique name with capitalized letter(s) or spaces, commas, etc -// [4] IP address +// -------------------------------------------------- +// List of the lists +// FALSE = ignore them +// TRUE = catch them +// Commented out of the line = do nothing about it -// List of the lists +// 'pre': Before the other filters/checkers +$blocklist['pre'] = array( + 'goodhost' => FALSE, +); + +// 'list': Normal list $blocklist['list'] = array( - 'goodhost' => FALSE, - 'badhost A-1' => TRUE, - 'badhost A-2' => TRUE, - 'badhost B-1' => TRUE, - 'badhost B-2' => TRUE, - 'badhost C' => TRUE, - 'badhost' => TRUE, + 'A-1' => TRUE, // General redirection services + //'A-2' => TRUE, // Dynamic DNS, Dynamic IP services, ... + 'B-1' => TRUE, // Web spaces + 'B-2' => TRUE, // Jacked contents, something implanted + 'C' => TRUE, // Exclusive spam domains + //'D' => TRUE, // "Third party in good faith"s + 'E' => TRUE, // Affiliates, Hypes, Catalog retailers, Multi-level marketings, ... + 'Z' => TRUE, // Yours ); +// -------------------------------------------------- + $blocklist['goodhost'] = array( + // Sample setting of ignorance list + 'IANA-examples' => '#^(?:.*\.)?example\.(?:com|net|org)$#', // PukiWiki-official/dev specific //'.logue.tk', // Well-known PukiWiki heavy user, Logue (Paid *.tk domain, Expire on 2008-12-01) //'.nyaa.tk', // (Paid *.tk domain, Expire on 2008-05-19) //'.wanwan.tk', // (Paid *.tk domain, Expire on 2008-04-21) by nyaa.tk + //'emasaka.blog65.fc2.com', // Text-to-Impress converter + //'ifastnet.com', // Server hosting + //'threefortune.ifastnet.com', // Server hosting // Yours //'' @@ -48,10 +78,11 @@ $blocklist['goodhost'] = array( ); +// -------------------------------------------------- // A: Sample setting of // Existing URI redirection or masking services -$blocklist['badhost A-1'] = array( +$blocklist['A-1'] = array( // A-1: General redirection services -- by HTML meta, HTML frame, JavaScript, // web-based proxy, DNS subdomains, etc @@ -87,10 +118,19 @@ $blocklist['badhost A-1'] = array( '12url.org', '*.15h.com', '*.1dr.biz', + '1K.pl' => array( + '*.1k.pl', + '*.5g.pl', + '*.orq.pl', + ), '1nk.us', '1url.org', '1url.in', '1webspace.org', + '2Ch.net' => array( + 'ime.nu', + 'ime.st', + ), '2ch2.net', '2hop4.com', '2s.ca', @@ -125,34 +165,37 @@ $blocklist['badhost A-1'] = array( '*.true.ws', '*.visit.ws', ), - 'store.adobe.com', // Stop it + 'affilitool.com', // 125.206.117.91(right-way.org) by noboru hamada (info at isosupport.net) 'aifam.com', + 'All4WebMasters.pl' => array( + '*.ovp.pl', + '*.6-6-6.pl', + ), 'amoo.org', + 'web.archive.org', ///web/2 'Arzy.net' => array( // "(c) 2007 www.arzy.net", by urladmin at zvxr.com, DNS arzy.net 'jmp2.net', '2me.tw', ), 'ataja.es', + 'ATBHost.com' => array( + '*.atbhost.com', + '*.bzhost.net', + ), 'atk.jp', + 'clearp.ath.cx', 'athomebiz.com', 'aukcje1.pl', + 'beam.to', 'beermapping.com', 'besturl.in', + 'bhomiyo.com', // 64.209.134.9(web137.discountasp.net) by piyush at arborindia.com 'biglnk.com', 'bingr.com', 'bittyurl.com', '*.bizz.cc', '*.blo.pl', - 'Fanznet.jp' => array( - // by takahashi nakaba (nakaba.takahashi at gmail.com) - 'blue11.jp', - 'fanznet.com', - 'katou.in', - 'mymap.in', - 'saitou.in', - 'satou.in', - 'susan.in', - ), + '*.bo.pl', 'briefurl.com', 'brokenscript.com', 'BucksoGen.com' => array( @@ -166,6 +209,7 @@ $blocklist['badhost A-1'] = array( '*.sushka.org', ), 'budgethosts.org', + 'budu.com', // by peter.eder at imcworld.com '*.buzznet.com', '*.bydl.com', 'C-O.IN' => array( @@ -176,11 +220,15 @@ $blocklist['badhost A-1'] = array( ), 'c64.ch', 'c711.com', + '*.cej.pl', 'checkasite.net', + 'url.chefhost.com', '*.chicappa.jp', + 'chilicity.com', 'big5.china.com', 'chopurl.com', 'christopherleestreet.com', + 'cintcm.com', '*.cjb.net', 'clipurl.com', '*.co.nr', @@ -219,100 +267,25 @@ $blocklist['badhost A-1'] = array( '*.cx.la', '*.dl.am', ), + '*.dl.pl', '*.dmdns.com', 'doiop.com', - 'Ideas para Nuevos Mercados SL' => array( - // NOTE: 'i4nm.com' by 'Ideas para Nuevos Mercados SL' (i4nm at i4nm.com) - // NOTE: 'dominiosfree.com' by 'Ideas para nuevos mercados,sl' (dominiosfree at i4nm.com) - // NOTE: 'red-es.com' by oscar florez (info at i4nm.com) - // by edgar bortolin (oscar at i4nm.com) - // by Edgar Bortolin (oscar at i4nm.com) - // by oscar florez (oscar at i4nm.com) - // by Oscar Florez (oscar at red-es.com) - // by covadonga del valle (oscar at i4nm.com) - '*.ar.gd', - '*.ar.gs', // ns *.nora.net - '*.ar.kz', // by oscar - '*.ar.nu', // by Edgar - '*.ar.tc', // by oscar - '*.ar.vg', // by oscar - '*.bo.kz', // by oscar - '*.bo.nu', // by covadonga - '*.bo.tc', // by oscar - '*.bo.tf', // by Oscar - '*.bo.vg', // by oscar - '*.br.gd', - '*.br.gs', // ns *.nora.net - '*.br.nu', // by edgar - '*.br.vg', // by oscar - '*.ca.gs', // by oscar - '*.ca.kz', // by oscar - '*.cl.gd', // by oscar - '*.cl.kz', // by oscar - '*.cl.nu', // by edgar - '*.cl.tc', // by oscar - '*.cl.tf', // by Oscar - '*.cl.vg', // by oscar - '*.col.nu', // by Edgar - '*.cr.gs', // ns *.nora.net - '*.cr.kz', // by oscar - '*.cr.nu', // by edgar - '*.cr.tc', // by oscar - '*.cu.tc', // by oscar - '*.do.kz', // by oscar - '*.do.nu', // by edgar - '*.ec.kz', // by edgar - '*.ec.nu', // by Edgar - '*.ec.tf', // by Oscar - '*.es.kz', // by oscar - '*.eu.kz', // by oscar - '*.gt.gs', // ns *.nora.net - '*.gt.tc', // by oscar - '*.gt.tf', // by Oscar - '*.gt.vg', // by Oscar - '*.hn.gs', // ns *.nora.net - '*.hn.tc', // by oscar - '*.hn.tf', // by Oscar - '*.hn.vg', // by oscar - '*.mx.gd', - '*.mx.gs', // ns *.nora.net - '*.mx.kz', // by oscar - '*.mx.vg', // by oscar - '*.ni.kz', // by oscar - '*.pa.kz', // by oscar - '*.pe.kz', // by oscar - '*.pe.nu', // by Edgar - '*.pr.kz', // by oscar - '*.pr.nu', // by edgar - '*.pt.gs', // ns *.nora.net - '*.pt.kz', // by edgar - '*.pt.nu', // by edgar - '*.pt.tc', // by oscar - '*.pt.tf', // by Oscar - '*.py.gs', // ns *.nora.net - '*.py.nu', // by edgar - '*.py.tc', // by oscar - '*.py.tf', // by Oscar - '*.py.vg', // by oscar - '*.sv.tc', // by oscar - '*.usa.gs', // ns *.nora.net - '*.uy.gs', // ns *.nora.net - '*.uy.kz', // by oscar - '*.uy.nu', // by edgar - '*.uy.tc', // by oscar - '*.uy.tf', // by Oscar - '*.uy.vg', // by oscar - '*.ve.gs', // by oscar - '*.ve.tc', // by oscar - '*.ve.tf', // by Oscar - '*.ve.vg', // by oscar - '*.ven.nu', // by edgar - ), 'drlinky.com', 'durl.us', '*.dvdonly.ru', '*.dynu.ca', 'dwarf.name', + '*.eadf.com', + '*.easyurl.net', + 'easyurl.jp', // 124.38.169.39(*.ap124.ftth.ucom.ne.jp), e-mail:info at value-domain.com, + // says "by ascentnet.co.jp". http://www.ascentnet.co.jp/press/?type=1&press=45 + // This service seems to be opened at 2007/08/23 with "beta" sign. + // easyurl.jp clearly point ascentnet.co.jp's 10 local rules: + // "Keep continuing to seek originality and contribute it to local, + // get/grow niche brands (in local), believe (local) people knows the answer, + // observe (local) rule, create nothing to infringe (local) rule, keep 70% of + // engeneers, and ..." http://www.ascentnet.co.jp/about/about_01.html + // I'm so much impressed of the situation around this imported one today. 'elfurl.com', 'eny.pl', 'eTechFocus LLC' => array( // by eTechFocus LLC (thomask at etechfocus.com) @@ -334,7 +307,8 @@ $blocklist['badhost A-1'] = array( '*.tweaker.eu', ), '*.fancyurl.com', - 'Fanznet.com' => array( + 'Fanznet.jp' => array( // by takahashi nakaba (nakaba.takahashi at gmail.com) + 'blue11.jp', 'fanznet.com', 'katou.in', 'mymap.in', @@ -351,12 +325,12 @@ $blocklist['badhost A-1'] = array( 'ontheway.to', ), 'flingk.com', + 'flog.jp', // careless redirector and bbs 'fm7.biz', 'fnbi.jp', '*.fnbi.jp', 'forgeturl.com', '*.free.bg', - '*.freecities.com', 'Freeservers.com' => array( // United Online Web Services, Inc. '*.4mg.com', '*.4t.com', @@ -438,9 +412,10 @@ $blocklist['badhost A-1'] = array( '*.webs.io', '*.zip.io', ), + 'funkurl.com', // by Leonard Lyle (len at ballandchain.net) + '*.fx.to', 'fyad.org', 'fype.com', - '*.fx.to', 'gentleurl.net', 'Get2.us' => array( '*.get2.us', @@ -464,11 +439,11 @@ $blocklist['badhost A-1'] = array( 'Hexten.net' => array('lyxus.net'), 'here.is', 'HispaVista.com' => array( + '*.blogdiario.com', '*.hispavista.com', '.galeon.com', ), - // by Home.pl Sp. J. (info at home.pl), redirections and forums - 'Home.pl' => array( + 'Home.pl' => array( // by Home.pl Sp. J. (info at home.pl), redirections and forums '*.8l.pl', '*.blg.pl', '*.czytajto.pl', @@ -480,6 +455,7 @@ $blocklist['badhost A-1'] = array( '*.of.pl', ), 'hort.net', + 'free4.hostrocket.com', '*.hotindex.ru', 'HotRedirect.com' => array( '*.coolhere.com', @@ -492,19 +468,112 @@ $blocklist['badhost A-1'] = array( '*.zonehere.com', ), 'hotshorturl.com', + 'hotwebcomics.com', ///search_redirect.php 'hurl.to', '*.hux.de', '*.i89.us', + 'iat.net', // 74.208.58.130 by Tony Carter + 'ibm.com', ///links (Correct it) '*.iceglow.com', + 'go.id-tv.info', // 77.232.68.138(77-232-68-138.static.servage.net) by Max Million (max at id-tv.info) + 'Ideas para Nuevos Mercados SL' => array( + // NOTE: 'i4nm.com' by 'Ideas para Nuevos Mercados SL' (i4nm at i4nm.com) + // NOTE: 'dominiosfree.com' by 'Ideas para nuevos mercados,sl' (dominiosfree at i4nm.com) + // NOTE: 'red-es.com' by oscar florez (info at i4nm.com) + // by edgar bortolin (oscar at i4nm.com) + // by Edgar Bortolin (oscar at i4nm.com) + // by oscar florez (oscar at i4nm.com) + // by Oscar Florez (oscar at red-es.com) + // by covadonga del valle (oscar at i4nm.com) + '*.ar.gd', + '*.ar.gs', // ns *.nora.net + '*.ar.kz', // by oscar + '*.ar.nu', // by Edgar + '*.ar.tc', // by oscar + '*.ar.vg', // by oscar + '*.bo.kz', // by oscar + '*.bo.nu', // by covadonga + '*.bo.tc', // by oscar + '*.bo.tf', // by Oscar + '*.bo.vg', // by oscar + '*.br.gd', + '*.br.gs', // ns *.nora.net + '*.br.nu', // by edgar + '*.br.vg', // by oscar + '*.ca.gs', // by oscar + '*.ca.kz', // by oscar + '*.cl.gd', // by oscar + '*.cl.kz', // by oscar + '*.cl.nu', // by edgar + '*.cl.tc', // by oscar + '*.cl.tf', // by Oscar + '*.cl.vg', // by oscar + '*.col.nu', // by Edgar + '*.cr.gs', // ns *.nora.net + '*.cr.kz', // by oscar + '*.cr.nu', // by edgar + '*.cr.tc', // by oscar + '*.cu.tc', // by oscar + '*.do.kz', // by oscar + '*.do.nu', // by edgar + '*.ec.kz', // by edgar + '*.ec.nu', // by Edgar + '*.ec.tf', // by Oscar + '*.es.kz', // by oscar + '*.eu.kz', // by oscar + '*.gt.gs', // ns *.nora.net + '*.gt.tc', // by oscar + '*.gt.tf', // by Oscar + '*.gt.vg', // by Oscar + '*.hn.gs', // ns *.nora.net + '*.hn.tc', // by oscar + '*.hn.tf', // by Oscar + '*.hn.vg', // by oscar + '*.mx.gd', + '*.mx.gs', // ns *.nora.net + '*.mx.kz', // by oscar + '*.mx.vg', // by oscar + '*.ni.kz', // by oscar + '*.pa.kz', // by oscar + '*.pe.kz', // by oscar + '*.pe.nu', // by Edgar + '*.pr.kz', // by oscar + '*.pr.nu', // by edgar + '*.pt.gs', // ns *.nora.net + '*.pt.kz', // by edgar + '*.pt.nu', // by edgar + '*.pt.tc', // by oscar + '*.pt.tf', // by Oscar + '*.py.gs', // ns *.nora.net + '*.py.nu', // by edgar + '*.py.tc', // by oscar + '*.py.tf', // by Oscar + '*.py.vg', // by oscar + '*.sv.tc', // by oscar + '*.usa.gs', // ns *.nora.net + '*.uy.gs', // ns *.nora.net + '*.uy.kz', // by oscar + '*.uy.nu', // by edgar + '*.uy.tc', // by oscar + '*.uy.tf', // by Oscar + '*.uy.vg', // by oscar + '*.ve.gs', // by oscar + '*.ve.tc', // by oscar + '*.ve.tf', // by Oscar + '*.ve.vg', // by oscar + '*.ven.nu', // by edgar + ), 'ie.to', 'igoto.co.uk', 'ilook.tw', + 'indianpad.com', ///view/ 'iNetwork.co.il' => array( 'inetwork.co.il', // by NiL HeMo (exe at bezeqint.net) '.up2.co.il', // inetwork.co.il related, not classifiable, by roey blumshtein (roeyb76 at 017.net.il) '.dcn.co.il,', // up2.co.il related, not classifiable, by daniel chechik (ns_daniel0 at bezeqint.net) ), '*.infogami.com', + 'infotop.jp', 'ipoo.org', 'IR.pl' => array( '*.aj.pl', @@ -522,6 +591,7 @@ $blocklist['badhost A-1'] = array( ), 'irotator.com', '.iwebtool.com', + 'j6.bz', 'jeeee.net', 'Jaze Redirect Services' => array( '*.arecool.net', @@ -529,10 +599,12 @@ $blocklist['badhost A-1'] = array( '*.isfun.net', '*.tux.nu', ), + '*.jed.pl', 'JeremyJohnstone.com' => array('url.vg'), 'jemurl.com', 'jggj.net', 'jpan.jp', + 'josh.nu', 'kat.cc', 'Kickme.to' => array( '.1024bit.at', @@ -774,6 +846,16 @@ $blocklist['badhost A-1'] = array( 'lispurl.com', 'lnk.in', 'makeashorterlink.com', + 'MAX.ST' => array( // by Guet Olivier (oliguet at club-internet.fr), frame + '*.3gp.fr', + '*.gtx.fr', + '*.ici.st', + '*.max.st', + '*.nn.cx', // ns *.sivit.org + '*.site.cx', // ns *.sivit.org + '*.user.fr', + '*.zxr.fr', + ), 'mcturl.com', 'memurl.com', 'Metamark.net' => array('xrl.us'), @@ -783,6 +865,13 @@ $blocklist['badhost A-1'] = array( 'miniurl.pl', 'mixi.bz', 'mo-v.jp', + 'MoldData.md' => array( // Note: Some parts of '.md' ccTLD + '.com.md', + '.co.md', + '.org.md', + '.info.md', + '.host.md', + ), 'monster-submit.com', 'mooo.jp', 'murl.net', @@ -804,6 +893,7 @@ $blocklist['badhost A-1'] = array( 'ourl.org', 'ov2.net', // frame '*.ozonez.com', + 'pagebang.com', 'palurl.com', '*.paulding.net', 'phpfaber.org', @@ -820,6 +910,7 @@ $blocklist['badhost A-1'] = array( 'qrl.jp', 'qurl.net', 'qwer.org', + 'readthisurl.com', // 67.15.58.36(win2k3.tuserver.com) by Zhe Hong Lim (zhehonglim at gmail.com) 'radiobase.net', 'RedirectFree.com' => array( '*.red.tc', @@ -832,11 +923,13 @@ $blocklist['badhost A-1'] = array( 'relic.net', 'rezma.info', 'rio.st', + 'rlink.org', '*.rmcinfo.fr', 'rubyurl.com', '*.runboard.com', 'runurl.com', 's-url.net', + 's1u.net', 'SG5.co.uk' => array( '*.sg5.co.uk', '*.sg5.info', @@ -897,6 +990,7 @@ $blocklist['badhost A-1'] = array( 'shurl.net', 'sid.to', 'simurl.com', + 'sitefwd.com', 'Sitelutions.com' => array( '*.assexy.as', '*.athersite.com', @@ -935,12 +1029,13 @@ $blocklist['badhost A-1'] = array( '*.subdomain.gr', ), 'SURL.DK' => array('surl.dk'), // main page is: s-url.dk + 'surl.se', 'surl.ws', 'symy.jp', 'tdurl.com', 'tighturl.com', 'tiniuri.com', - '*.tiny.cc', + 'tiny.cc', 'tiny.pl', 'tiny2go.com', 'tinylink.eu', @@ -953,6 +1048,7 @@ $blocklist['badhost A-1'] = array( 'tinyurl.co.uk', ), 'titlien.com', + '*.tlg.pl', 'tlurl.com', 'link.toolbot.com', 'tnij.org', @@ -964,7 +1060,7 @@ $blocklist['badhost A-1'] = array( 'ttu.cc', 'turl.jp', '*.tz4.com', - 'U.TO' => array( // ns *.1004web.com, 1004web.com is owned by Moon Jae Bark (utomaster@gmail.com) = u.to master + 'U.TO' => array( // ns *.1004web.com, 1004web.com is owned by Moon Jae Bark (utomaster at gmail.com) = u.to master '*.1.to', '*.4.to', '*.5.to', @@ -1039,6 +1135,27 @@ $blocklist['badhost A-1'] = array( '*.sg.tf', '*.us.tf', ), + 'Up.pl' => array( + '.69.pl', // by nsk101869 + '.crack.pl', // by nsk101869 + '.film.pl', // by sibr19002 + '.h2o.pl', // by nsk101869 + '.hostessy.pl', // by nsk101869 + '.komis.pl', // by nsk101869 + '.laski.pl', // by nsk101869 + '.modelki.pl', // by nsk101869 + '.muzyka.pl', // by sibr19002 + '.nastolatki.pl', // by nsk101869 + '.obuwie.pl', // by nsk101869 + '.prezes.com', // by Robert e (b2b at interia.pl) + '.prokuratura.com', // by Robert Tofil (b2b at interia.pl) + '.sexchat.pl', // by nsk101869 + '.sexlive.pl', // by nsk101869 + '.tv.pl', // by nsk101869 + '.up.pl', // by nsk101869 + '.video.pl', // by nsk101869 + '.xp.pl', // nsk101869 + ), '*.uploadr.com', 'url.ie', 'url4.net', @@ -1049,6 +1166,11 @@ $blocklist['badhost A-1'] = array( 'urlcutter.com', 'urlic.com', 'urlin.it', + 'urlkick.com', + 'URLLogs.com' => array( + '*.urllogs.com', // 67.15.219.253 by Javier Keeth (abuzant at gmail.com), ns *.pengs.com, 'Hosted by: Gossimer' + '.12w.net', // 67.15.219.253 by Marvin Dreyer (marvin.dreyer at pengs.com), ns *.gossimer.com + ), '*.urlproxy.com', 'urlser.com', 'urlsnip.com', @@ -1056,9 +1178,9 @@ $blocklist['badhost A-1'] = array( 'urlx.org', 'useurl.us', // by Edward Beauchamp (mail at ebvk.com) 'utun.jp', + 'uxxy.com', '*.v27.net', - 'V3.com by FortuneCity.com' => array( - // http://www.v3.com/sub-domain-list.shtml + 'V3.com by FortuneCity.com' => array( // http://www.v3.com/sub-domain-list.shtml '*.all.at', '*.back.to', '*.beam.at', @@ -1167,7 +1289,9 @@ $blocklist['badhost A-1'] = array( '*.vdirect.net', '*.webrally.net', ), + 'venturenetworking.com', // by Katharine Barbieri (domains at spyforce.com) 'vgo2.com', + 'Voila.fr' => array('r.voila.fr'), // Fix it 'w3t.org', 'wapurl.co.uk', 'Wb.st' => array( @@ -1208,18 +1332,31 @@ $blocklist['badhost A-1'] = array( '*.xxx-posed.com', ), 'webmasterwise.com', + 'witherst at hotmail.com' => array( // by Tim Withers + '*.associates-program.com', + '*.casinogopher.com', + '*.ezpagez.com', + '*.vgfaqs.com', + ), 'wittylink.com', 'wiz.sc', // tiny.cc related 'X50.us' => array( '*.i50.de', '*.x50.us', ), + 'big5.xinhuanet.com', 'xhref.com', 'Xn6.net' => array( '*.9ax.net', '*.xn6.net', ), + '*.xshorturl.com', // by Markus Lee (soul_s at list.ru) '.y11.net', + 'YESNS.com' => array( // by Jae-Hwan Kwon (kwonjhpd at kornet.net) + '*.yesns.com', + '*.srv4u.net', + //blogne.com + ), 'yatuc.com', 'yep.it', 'yumlum.com', @@ -1231,6 +1368,7 @@ $blocklist['badhost A-1'] = array( 'zaable.com', 'zapurl.com', 'zarr.co.uk', + 'zerourl.com', 'ZeroWeb.org' => array( '*.80t.com', '*.firez.org', @@ -1240,37 +1378,93 @@ $blocklist['badhost A-1'] = array( '*.v33.org', '*.zeroweb.org', ), + 'zhukcity.ru', 'zippedurl.com', + 'zr5.us', + '*.zs.pl', '*.zu5.net', 'zuso.tw', '*.zwap.to', ); -$blocklist['badhost A-2'] = array( +// -------------------------------------------------- + +$blocklist['A-2'] = array( // A-2: Dynamic DNS, Dynamic IP services, DNS vulnerabilities, or another DNS cases // - //'ddns.ru' => array('*.bpa.nu'), - //'*.dnip.net', - //'*.dyndns.*', - //'*.dyndns.dk', - //'*.dyndns.co.za', - //'*.dyndns.nemox.net', - //'DyDNS.com' => array( - // '*.ath.cx', - // '*.dnsalias.org', - // '*.dyndns.org', - // '*.homeip.net', - // '*.mine.nu', - // '*.shacknet.nu', - //), - //'*.dynu.com', - //'*.nerdcamp.net', - //'*.zenno.info', - //'.cm', // 'Cameroon' ccTLD, sometimes used as typo of '.com' - // and all non-recorded domains redirect to 'agoga.com' now + //'*.dyndns.*', // Wildcard for dyndns + // + '*.ddo.jp', // by Kiyoshi Furukawa (furu at furu.jp) + 'ddns.ru' => array('*.bpa.nu'), + 'Dhs.org' => array( + '*.2y.net', + '*.dhs.org', + ), + '*.dnip.net', + '*.dyndns.co.za', + '*.dyndns.dk', + '*.dyndns.nemox.net', + 'DyDNS.com' => array( + '*.ath.cx', + '*.dnsalias.org', + '*.dyndns.org', + '*.homeip.net', + '*.homelinux.net', + '*.mine.nu', + '*.shacknet.nu', + ), + '*.dtdns.net', // by jscott at sceiron.com + '*.dynu.com', + '*.dynup.net', + '*.fdns.net', + 'J-Speed.net' => array( + '*.bne.jp', + '*.ii2.cc', + '*.jdyn.cc', + '*.jspeed.jp', + ), + '*.mydyn.de', + '*.nerdcamp.net', + 'No-IP.com' => array( + '*.bounceme.net', + '*.hopto.org', + '*.myftp.biz', + '*.myftp.org', + '*.myvnc.com', + '*.no-ip.biz', + '*.no-ip.info', + '*.no-ip.org', + '*.redirectme.net', + '*.servebeer.com', + '*.serveblog.net', + '*.servecounterstrike.com', + '*.serveftp.com', + '*.servegame.com', + '*.servehalflife.com', + '*.servehttp.com', + '*.servemp3.com', + '*.servepics.com', + '*.servequake.com', + '*.sytes.net', + '*.zapto.org', + ), + '*.opendns.be', + 'Yi.org' => array( // by dns at whyi.org + '*.yi.org', // 64.15.155.86(susicivus.crackerjack.net) + + // 72.55.129.46(redirect.yi.org) + '*.whyi.org', + '*.weedns.com', + ), + '*.zenno.info', + '.cm', // 'Cameroon' ccTLD, sometimes used as typo of '.com', + // and all non-recorded domains redirect to 'agoga.com' now + // http://money.cnn.com/magazines/business2/business2_archive/2007/06/01/100050989/index.htm + // http://agoga.com/aboutus.html ); +// -------------------------------------------------- // B: Sample setting of: // Jacked (taken advantage of) and cleaning-less sites @@ -1278,7 +1472,7 @@ $blocklist['badhost A-2'] = array( // Please notify us about this list with reason: // http://pukiwiki.sourceforge.jp/dev/?BugTrack2%2F208 -$blocklist['badhost B-1'] = array( +$blocklist['B-1'] = array( // B-1: Web spaces // @@ -1292,17 +1486,74 @@ $blocklist['badhost B-1'] = array( // with server abuse, Spam advertisement and // fraud." // - '*.0catch.com', // by bluehost.com - '100 Best Inc' => array( // by 100 Best Inc (info at 100best.com) - '*.0-st.com', - '*.150m.com', // by 100 Best, Inc., NS by 0catch.com + '*.0000host.com', // 68.178.200.154, ns *.3-hosting.net + '*.007ihost.com', // 195.242.99.199(s199.softwarelibre.nl) + '*.00bp.com', // 74.86.20.224(layeredpanel.com -> 195.242.99.195) by admin at 1kay.com + '0Catch.com related' => array( + '*.0catch.com', // 209.63.57.4 by Sam Parkinson (sam at 0catch.com), also zerocatch.com + + // 209.63.57.10(www1.0catch.com) by dan at 0catch.com, ns *.0catch.com + '*.100freemb.com', // by Danny Ashworth + '*.exactpages.com', + '*.fcpages.com', + '*.wtcsites.com', + + // 209.63.57.10(www1.0catch.com) by domains at netgears.com, ns *.0catch.com + '*.741.com', + '*.freecities.com', + '*.freesite.org', + '*.freewebpages.org', + '*.freewebsitehosting.com', + '*.jvl.com', + + // 209.63.57.10(www1.0catch.com) by luke at dcpages.com, ns *.0catch.com + '*.freespaceusa.com', + '*.usafreespace.com', + + // 209.63.57.10(www1.0catch.com) by rickybrown at usa.com, ns *.0catch.com + '*.dex1.com', + '*.questh.com', + + // 209.63.57.10(www1.0catch.com), ns *.0catch.com + '*.00freehost.com', // by David Mccall (superjeeves at yahoo.com) + '*.012webpages.com', // by support at 0catch.com + '*.150m.com', + '*.1sweethost.com', // by whois at bluehost.com + '*.250m.com', // by jason at fahlman.net + '*.9cy.com', // by paulw0t at gmail.com + '*.angelcities.com', // by cliff at eccentrix.com + '*.arcadepages.com', // by admin at site-see.com + '*.e-host.ws', // by dns at jomax.net + '*.envy.nu', // by Dave Ellis (dave at larryblackandassoc.com) + '*.fw.bz', // by ben at kuehl.as + '*.freewebportal.com', // by mmouneeb at hotmail.com + '*.g0g.net', // by domains at seem.co.uk + '*.galaxy99.net', // by admin at bagchi.org + '*.greatnow.com', // by peo at peakspace.com + '*.hautlynx.com', // by hlewis28 at juno.com + '*.ibnsites.com', // by cmrojas at mail.com + '*.just-allen.com', // by extremehype at msn.com + '*.kogaryu.com', // by angelguerra at msn.com + '*.maddsites.com', // by big.tone at maddhattentertainment.com + '*.mindnmagick.com', // by tim at mind-n-magick.com + '*.s4u.org', // by sung_wei_wang at yahoo.com + '*.s-enterprize.com', + '*.servetown.com', // by jonahbliss at earthlink.net + '*.stinkdot.org', // by bluedot at ziplip.com + '*.virtue.nu', // by dave at larryblackandassoc.com + '*.zomi.net', // by sianpu at gmail.com + ), + '*.1asphost.com', // 216.55.133.18(216-55-133-18.dedicated.abac.net) by domains at dotster.com + '100 Best Inc' => array( + // by 100 Best Inc (info at 100best.com) + + // 66.235.204.7(h204-007.bluefishhosting.com) '*.2-hi.com', '*.20fr.com', '*.20ii.com', '*.20is.com', '*.20it.com', '*.20m.com', // by jlee at 100bestinc.com - '*.20me.com', '*.20to.com', '*.2u-2.com', '*.3-st.com', @@ -1313,7 +1564,14 @@ $blocklist['badhost B-1'] = array( '*.st-3.com', '*.st20.com', '*.up-a.com', + + // 216.40.33.252(www-pd.mdnsservice.com) + '*.0-st.com', + '*.20me.com', ), + '*.100foros.com', + '*.1234mb.com', // 74.86.20.227(layeredpanel.com -> 195.242.99.195 -> s195.softwarelibre.nl) by tycho at e-lab.nl + '*.12gbfree.com', // 75.126.176.194 by ashphama at yahoo.com '20six Weblog Services' => array( '.20six.nl', // by 20six weblog services (postmaster at 20six.nl) '.20six.co.uk', @@ -1322,108 +1580,126 @@ $blocklist['badhost B-1'] = array( 'myblog.es', ), '*.250free.com', // by Brian Salisbury (domains at 250host.com) + '*.275mb.com', // 204.15.10.144 by domains at febox.com '2Page.de' => array( '.dreipage.de', '.2page.de', ), - 'C2k.jp' => array( - '.081.in', // by Makoto Okuse (webmaster at 2style.net) - '.2st.jp', // by 2style, ns *.click2k.net, *.2style.net - '.2style.in', // by Makoto Okuse (webmaster at 2style.net) - '.2style.jp', // by click2k, ns *.2style.jp, *.2style.net - '.2style.net', // by makoto okuse (webmaster at 2style.net), ns *.click2k.net, *.2style.jp, *.2style.net - '.betty.jp', // by 2style, ns *.click2k.net, *.2style.net - '.bian.in', // by Makoto Okuse (webmaster at 2style.net) - '.cabin.jp', // by 2style, ns *.click2k.net, *.2style.net - '.click2k.net', // by makoto okuse (webmaster at 2style.net), ns *.click2k.net, *.2style.net - '.cult.jp', // by 2style, ns *.click2k.net, *.2style.net - '.curl.in', // by Makoto Okuse (webmaster at 2style.net) - '.cute.cd', // by Yuya Fukuda (count at kit.hi-ho.ne.jp), ns *.2style.jp, *.2style.net - '.ennui.in', // by Makoto Okuse (webmaster at 2style.net) - '.houka5.com', // by makoto okuse (webmaster at 2style.net), ns *.click2k.net, *.2style.net - '.jinx.in', // by Makoto Okuse (webmaster at 2style.net) - '.loose.in', // by Makoto Okuse (webmaster at 2style.net) - '.mippi.jp', // by 2style, ns *.click2k.net, *.2style.net - '.mist.in', // by Makoto Okuse (webmaster at 2style.net) - '.muu.in', // by Makoto Okuse (webmaster at 2style.net) - '.naive.in', // by Makoto Okuse (webmaster at 2style.net) - '.panic.in', // by Makoto Okuse (webmaster at 2style.net) - '.psyco.jp', // by click2k, ns *.click2k.net, *.2style.net - '.purety.jp', // by 2style, ns *.click2k.net, *.2style.net - '.rapa.jp', // by 2style, ns *.click2k.net, *.2style.net - '.side-b.jp', // by 2style, ns *.click2k.net, *.2style.net - '.slum.in', // by Makoto Okuse (webmaster at 2style.net) - '.sweety.jp', // by click2k, ns *.click2k.net, *.2style.net - '.web-box.jp', // by 2style, ns *.click2k.net, *.2style.net - '.yea.jp', // by 2style, ns *.click2k.net, *.2style.net - ), - '*.30mb.com', // by 30MB Online (63681 at whois.gkg.net) - 'icedesigns at gmail.com' => array( // by Boling Jiang (icedesigns at gmail.com) - '*.0moola.com', - '*.3000mb.com', - '.501megs.com', - '*.teracities.com', - '*.xoompages.com', - ), - '*.50megs.com', // by hostmaster at northsky.com - '*.5gbfree.com', - '*.9999mb.com', // by allan Jerman (prodigy-airsoft at cox.net) + '*.3-hosting.net', + '*.5gbfree.com', // 75.126.153.58 by rob at roblist.co.uk + '*.789mb.com', // 75.126.197.240(545mb.com -> 66.45.238.60, 66.45.238.61) by Nicholas Long (nicolas.g.long at gmail.com) + '*.8000web.com', // 75.126.189.45 + '*.9999mb.com', // 75.126.214.232 by allan Jerman (prodigy-airsoft at cox.net) 'aeonity.com', // by Emocium Solutions (creativenospam at gmail.com) '*.aimoo.com', '*.alkablog.com', '*.alluwant.de', - 'AOL' => // http://about.aol.com/international_services + '.amkbb.com', + 'AOL.com' => // http://about.aol.com/international_services '/^(?:chezmoi|home|homes|hometown|journals|user)\.' . - '(aol|americaonline)\.' . + '(?:aol|americaonline)\.' . '(?:ca|co\.uk|com|com\.au|com.mx|de)$/', // Rough but works + 'Apple.com' => array('idisk.mac.com'), '*.askfaq.org', - '*.atfreeforum.com', + '.atfreeforum.com', // 216.224.120.14(kelsey.mykelsey1.com -> 216.224.120.10) + '*.atwiki.com', // by Masakazu Ohno (s071011 at sys.wakayama-u.ac.jp) '*.asphost4free.com', 'basenow.com', + 'BatCave.net' => array( + '.batcave.net', // 64.22.112.226 + '.freehostpro.com', // 64.22.112.226 + ), '*.bb-fr.com', + '.bbfast.com', // 72.52.135.174 by blogmaster2003 at gmail.com '*.beeplog.com', 'bestfreeforums.com', 'Bizcn.com' => '/.*\.w[0-9]+\.bizcn\.com$/', // XiaMen BizCn Computer & Network CO.,LTD - '*.blog.com', + 'Blog.com' => array( + '*.blog.com', + '*.blogandorra.com', // by admin.domains at co.blog.com + '*.blogangola.com', // by admin.domains at co.blog.com + ), '*.blog.com.es', '*.blog.hr', '*.blog-fx.com', - 'blogfreely.com', + '*.blogbeee.com', 'blogas.lt', + 'blogbud.com', + '*.blogburkinafaso.com', + '*.blogcu.com', // by info at nokta.com + 'blogfreely.com', '*.blogdrive.com', '*.blogg.de', + 'bloggerblast.com', // by B. Kadrie (domains at starwhitehosting.com) + 'bloggercrab.com', + 'bloggers.nl', '*.bloggingmylife.com', '*.bloggles.info', - 'bloggers.nl', '*.blogharbor.com', + '*.bloguj.eu', 'bloguitos.com', 'blogosfer.com', + '*.blogse.nl', // 85.17.41.16(srv1.blogse.nl) by ruben at mplay.nl '*.blogslive.net', - '*.blogspot.com', // by Google '*.blogsome.com', // by Roger Galligan (roger.galligan at browseireland.com) '*.blogstream.com', 'blogyaz.com', + 'board-4you.de', + 'boboard.com', // 66.29.54.116 by Excelsoft (shabiba at e4t.net) '*.boardhost.com', 'Bravenet.com' => array( '*.bravenet.com', '*.bravehost.com', ), - '*.by.ru', // nthost.ru related? + '*.by.ru', // 217.16.29.50 by ag at near.ru, nthost.ru related? + 'C2k.jp' => array( + // by Makoto Okuse (webmaster at 2style.net) + '.081.in', + '.2style.in', + '.bian.in', + '.curl.in', + '.ennui.in', + '.jinx.in', + '.loose.in', + '.mist.in', + '.muu.in', + '.naive.in', + '.panic.in', + '.slum.in', + + // by 2style, ns *.click2k.net, *.2style.net + '.2st.jp', + '.betty.jp', + '.cabin.jp', + '.cult.jp', + '.mippi.jp', + '.purety.jp', + '.rapa.jp', + '.side-b.jp', + '.web-box.jp', + '.yea.jp', + + // by makoto okuse (webmaster at 2style.net), ns *.click2k.net, *.2style.net + '.2style.net', + '.click2k.net', + '.houka5.com', + + // by click2k, ns *.click2k.net, *.2style.net + '.psyco.jp', + '.sweety.jp', + + '.2style.jp', // by click2k, ns *.2style.jp, *.2style.net + '.cute.cd', // by Yuya Fukuda (count at kit.hi-ho.ne.jp), ns *.2style.jp, *.2style.net + ), '*.chueca.com', + 'city-forum.com', 'concepts-mall.com', '*.conforums.com', // by Roger Sutton (rogersutton at cox.net) + 'connectedy.com', // 66.132.45.227(camilla.jtlnet.com) by astrader at insight.rr.com 'counterhit.de', + '*.createforum.net', '*.creatuforo.com', // by Desafio Internet S.L. (david at soluwol.com) - 'Phpbb24.com' => array( - // by Daniel Eriksson - '*.createforum.us', // registry at webbland.se - '*.forumportal.us', // registry at webbland.se - '*.freeportal.us', // registry at network24.se - '*.phpbb2.us', // daniel at danielos.com - '*.phpbb24.com', // daniel at danielos.com - '*.myforumportal.com', // daniel at webbland.se - ), '*.createmybb.com', 'CwCity.de' => array( '.cwcity.de', @@ -1433,13 +1709,14 @@ $blocklist['badhost B-1'] = array( '*.dcswtech.com', '*.devil.it', '*.diaryland.com', + 'digg.com', 'domains at galaxywave.net' => array( 'blogstation.net', '.phpbb-host.com', ), 'dotbb.be', '*.dox.hu', // dns at 1b.hu - '*.e-host.ws', // by dns at jomax.net, ns by 0catch.com + '*.eadf.com', '*.eblog.com.au', '*.ekiwi.de', '*.eamped.com', // Admin by Joe Hayes (joe_h_31028 at yahoo.com) @@ -1447,16 +1724,52 @@ $blocklist['badhost B-1'] = array( '*.ebloggy.com', 'enunblog.com', '*.epinoy.com', + '*.ez-sites.ws', + '*.ezbbforum.com', // 72.52.134.135 by blogmaster2003 at gmail.com + '*.fathippohosting.com', // 208.101.3.192 + 'FC2.com' => array( + 'Blogs' => '#^(?:.+\.)?blog[0-9]+\.fc2\.com$#', // Blogs, 'FOOBAR.blogN.fc2.com' and 'blogN.fc2.com/FOOBAR' + // Many traps available: + // bqdr.blog98.fc2.com, iframe + // csfir.blog87.fc2.com, iframe + // pppgamesk.blog100.fc2.com, iframe, broken Japanese + // sippou2006.blog60.fc2.com, iframe + // NOTE: 'blog.fc2.com' is not included + '*.h.fc2.com', // Adult + ), + '*.fizwig.com', 'forum.ezedia.net', '*.extra.hu', // angelo at jasmin.hu '*.fanforum.cc', 'fingerprintmedia.com', '*.filelan.com', + '*.fora.pl', + '*.forka.eu', + '*.foren-city.de', + 'foren-gratis.de', + '*.foros.tv', + '*.forospace.com', + 'foroswebgratis.com', + '*.forum-on.de', + '*.forum24.se', '*.forum5.com', // by Harry S (hsg944 at gmail.com) + '.forum66.com', + '*.forumcommunity.net', + 'forumhosting.org', + '*.forums.com', + 'forumbolt.com', + 'phpbb.forumgratis.com', + '*.forumlivre.com', + 'forumnow.com.br', + '*.forumppl.com', + 'Forumprofi.de' => '#^(?:.*\.)?forumprofi[0-9]*\.de$#', + 'ForumUp' => '#^^(?:.*\.)?forumup\.' . + '(?:at|be|ca|ch|co\.nz|co\.uk|co\.za|com|com\.au|com\.mx|cn|' . + 'cz|de|dk|es|eu|fr|gr|hu|in|info|ir|it|jobs|jp|lt|' . + 'lv|org|pl|name|net|nl|ro|ru|se|sk|tv|us|web\.tr)$#', + '*.fory.pl', '*.free-25.de', '*.free-bb.com', - 'free-guestbook.net', - '*.free-site-host.com', // by CGM-Electronics (chris at cgm-electronics.com) 'Free-Blog-Hosting.com' => array( 'free-blog-hosting.com', // by Robert Vigil (ridgecrestdomains at yahoo.com), ns *.phpwebhosting.com 'cheap-web-hosting-411.com', // by Robert Vigil, ns *.thisismyserver.net @@ -1465,57 +1778,88 @@ $blocklist['badhost B-1'] = array( 'myblogstreet.com', // by Robert Vigil, ns *.phpwebhosting.com 'blogbeam.com', // by Robert Vigil, ns *.phpwebhosting.com ), + '*.free-forums.org', // 209.62.43.2(ev1s-209-62-43-2.ev1servers.net) by Teodor Turbatu (tteo at zappmobile.ro) + 'free-guestbook.net', + '*.free-site-host.com', // by CGM-Electronics (chris at cgm-electronics.com) 'freebb.nl', '*.freeclans.de', '*.freelinuxhost.com', // by 100webspace.com + '*.nofeehost.com', + '*.freehyperspace.com', 'freeforum.at', // by Sandro Wilhelmy 'freeforumshosting.com', // by Adam Roberts (admin at skaidon.co.uk) '*.freeforums.org', // by 1&1 Internet, Inc. - 1and1.com + '*.freemyforumadult.com', // 208.97.191.105(apache2-argon.willie.dreamhost.com) by sick at designsbysick.com + '*.freewebhostingpro.com', + '*.freehostingz.com', // no dns reply => 67.159.33.10 by Marx Lomas (marvellousmarx at hotmail.com) 'FreeWebHostingArea.com' => array( // or www.freewha.com '*.6te.net', '*.ueuo.com', '*.orgfree.com', ), '*.freewebpage.org', - 'freewebs.com', + 'Freewebs.com' => array( // by inquiries at freewebs.com + 'freewebs.com', + 'freewebsfarms.com', + ), '*.freewebspace.net.au', - '*.foren-city.de', - 'foren-gratis.de', - 'foroswebgratis.com', - '*.forum-on.de', - 'forumbolt.com', - 'forumnow.com.br', - '*.forumppl.com', - 'Forumprofi.de' => '#^(?:.*\.)?forumprofi[0-9]*\.de$#', - 'ForumUp' => '#^^(?:.*\.)?forumup\.' . - '(?:at|be|ca|ch|co\.nz|co\.uk|co\.za|com|com\.au|com\.mx|cn|' . - 'cz|de|dk|es|eu|fr|gr|hu|in|info|ir|it|jobs|jp|lt|' . - 'lv|org|pl|name|net|nl|ro|ru|se|sk|tv|us|web\.tr)$#', - '*.fory.pl', '*.freemyforum.com', // by messahost at gmail.com 'freepowerboards.com', '*.freepowerboards.com', - '*.funpic.de', - 'geocities.com', + '*.fsphost.com', // by Michael Renz (michael at fsphost.com) + 'Funpic.de' => array( // by alexander at liemen.net + '*.funpic.de', + '*.funpic.org', + ), + 'gb-hoster.de', + '*.genblogger.com', 'GetBetterHosting.com' => array( - '*.30mb.com', // by 30MB Online (63681 at whois.gkg.net), introduced as one alternative of 90megs.com - '*.90megs.com', // by Get Better Hosting (admin at getbetterhosting.com) + '*.30mb.com', // 207.210.82.74(cpanel.90megs.com) by 30MB Online (63681 at whois.gkg.net), introduced as one alternative of 90megs.com + '*.90megs.com', // 207.210.82.75 by Get Better Hosting (admin at getbetterhosting.com) ), + '*.goodboard.de', + 'gossiping.net', + '*.greatnuke.com', '*.guestbook.de', 'gwebspace.de', - 'gossiping.net', - 'gb-hoster.de', - '*.goodboard.de', - 'docs.google.com', // by Google + 'Google.com' => array( + '*.blogspot.com', + 'docs.google.com', + 'groups-beta.google.com', + ), 'guestbook.at', 'club.giovani.it', '*.gratis-server.de', - 'groups-beta.google.com', // by Google 'healthcaregroup.com', + '*.heliohost.org', + 'Halverston Holdings Limited' => array( // pochta.ru?lng=en + // Seems one of affiliates of RBC, RosBusinessConsulting (rbc.ru, rbcnews.com) + '*.fromru.com', // by Lapeshkina Tatyana (noc at pochta.ru) + '*.front.ru', // (domain at hc.ru) + '*.hc.ru', // by (domain at hosting.rbc.ru, domaincredit at hosting.rbc.ru) + '*.hotbox.ru', // (domain at hc.ru) + '*.hotmail.ru', // (hosting at hc.ru) + '*.krovatka.su', // (domain at hc.ru, hosting at hc.ru) + '*.land.ru', // (domain at hc.ru) + '*.mail15.com', // (hosting at hc.ru) + '*.mail333.com', // (hosting at hc.ru) + '*.newmail.ru', // (domain at hc.ru, hosting at hc.ru) + '*.nightmail.ru', // (domain at hc.ru, hosting at hc.ru) + '*.pisem.net', // (hosting at hc.ru) + '*.pochta.ru', // (domain at hc.ru) + '*.pochtamt.ru', // (domain at hc.ru) + '*.pop3.ru', // (domain at hc.ru) + '*.rbcmail.ru', // (domain at hc.ru) + '*.smtp.ru', // (domain at hc.ru) + ), + '*.hiblogger.com', // by chiaokin at gmail.com '*.hit.bg', // by forumup.com ?? '*.host-page.com', '*.hostingclub.de', + 'forums.hspn.com', + '*.httpsuites.com', '*.hut2.ru', + 'ibfree.org', // 208.101.45.88 'IC.cz' => array( '*.ezin.cz', // internetcentrum at gmail.com, ns ignum.com, ignum.cz '*.hu.cz', // internetcentrum at gmail.com @@ -1530,6 +1874,14 @@ $blocklist['badhost B-1'] = array( '*.yc.cz', // ivo at karabina.cz, jan at karabina.cz '*.yw.sk', // jobot at ignum.cz ), + 'icedesigns at gmail.com' => array( // by Boling Jiang (icedesigns at gmail.com) + '*.0moola.com', + '*.3000mb.com', + '.501megs.com', + '*.teracities.com', + '*.xoompages.com', + ), + '*.icspace.net', 'iEUROP.net' => array( '*.ibelgique.com', '*.iespana.es', @@ -1539,12 +1891,19 @@ $blocklist['badhost B-1'] = array( '*.isuisse.com', ), '*.ihateclowns.net', + '*.ii55.com', + '*.ipbfree.com', '*.iphorum.com', '*.blog.ijijiji.com', + '*.info.com', '*.informe.com', 'it168.com', '.iwannaforum.com', + '*.jconserv.net', + '*.jeeran.com', + '*.jeun.fr', '*.journalscape.com', + '*.justfree.com', '*.blog.kataweb.it', '*.kaixo.com', // blogs.kaixo.com, blogak.kaixo.com '*.kokoom.com', @@ -1555,18 +1914,20 @@ $blocklist['badhost B-1'] = array( '*.sblog.cz', ), 'limmon.net', - 'livedoor Co., Ltd.' => array( + 'Livedoor.com' => array( 'blog.livedoor.jp', '*.blog.livedoor.com', // redirection ), '*.livejournal.com', + '.load4.net', // 72.232.201.61(61.201.232.72.static.reverse.layeredtech.com), Says free web hosting but anonymous '*.logme.nl', + 'lol.to', 'ltss.luton.ac.uk', - 'Lycos' => array( - 'angelfire.com', // angelfire.lycos.com + 'Lycos.com' => array( + '.angelfire.com', // angelfire.lycos.com '*.jubii.dk', // search., medlem. - '*..jubiiblog.co.uk', + '*.jubiiblog.co.uk', '*.jubiiblog.com.es', // by Lycos Europe GmbH '*.jubiiblog.de', '*.jubiiblog.dk', @@ -1585,11 +1946,12 @@ $blocklist['badhost B-1'] = array( '*.lycos.nl', '*.spray.se', - '*.sprayblog.se'. + '*.sprayblog.se', '*.tripod.com', ), 'mbga.jp', // by DeNA Co.,Ltd. (barshige at hq.bidders.co.jp, torigoe at hq.bidders.co.jp) + '*.memebot.com', '*.messageboard.nl', 'mokono GmbH' => array( '*.blog.com.es', @@ -1606,11 +1968,13 @@ $blocklist['badhost B-1'] = array( '*.weblogs.cz', '*.weblogs.hu', ), + 'mojklc.com', 'MonForum.com' => array( '*.monforum.com', '*.monforum.fr', ), '*.multiforum.nl', // by Ron Warris (info at phpbbhost.nl) + '*.my10gb.com', 'myblog.is', 'myblogma.com', '*.myblogvoice.com', @@ -1620,42 +1984,100 @@ $blocklist['badhost B-1'] = array( '*.mysite.com', '*.myxhost.com', '*.netfast.org', - 'NetGears.com' => array( // by domains at netgears.com - '*.9k.com', - '*.741.com', - '*.freewebsitehosting.com', - '*.freewebspace.com', - '*.freewebpages.org', + 'NetGears.com' => array( + // by domains at netgears.com, ns *.northsky.com, seems 0Catch.com and northsky.com related + '*.9k.com', // 64.39.31.55(netgears.com) + '*.freewebspace.com', // 64.49.236.72 ), + 'Netscape.com' => array('mywebpage.netscape.com'), + 'users.newblog.com', 'neweconomics.info', + '*.newsit.es', // 75.126.252.108 + 'Northsky.com' => array( + // by hostmaster at northsky.com + // northsky.com redirects to communityarchitect.com + + // 64.136.24.162(public-24-162.lax.ws.untd.com) by Mark Bishop + '*.00author.com', + '*.00band.com', + '*.00books.com', + '*.00cash.com', + '*.00cd.com', + '*.00dvd.com', + '*.00family.com', + '*.00game.com', + '*.00home.com', + '*.00it.com', + '*.00me.com', + '*.00movies.com', + '*.00page.com', + '*.00politics.com', + '*.00sf.com', + '*.00show.com', + '*.00song.com', + '*.00trek.com', + '*.00video.com', + '*.0me.com', + '*.0pi.com', + '*.happy-couple.com', + '*.warp0.com', + + '*.50megs.com', // 64.136.25.170 + + // 64.136.25.171(mail.50megs.com) by Mark Bishop + '*.00server.com', + '*.communityarchitect.com', // Only mysite.com has a link to communityarchitect.com + '*.fanspace.com', + + // 64.136.25.168 by Mark Bishop + '*.00go.com', + '*.00space.com', + '*.00sports.com', + ), '*.nm.ru', - '*.w100.okwit.com', // by chen jinian (dfym at dfym.cn) + '*.obm.cn', // by xiaobak at yahoo.com.cn 'onlyfree.de', '*.ooblez.com', // by John Nolande (ooblez at hotmail.com) + '*.ohost.de', 'Osemka.pl' => array( // by Osemka Internet Media (biuro at nazwa.pl) '.friko.pl', '.jak.pl', '.nazwa.pl', + '*.prv.pl', // by NetArt (biuro at nazwa.pl) '.w8w.pl', '.za.pl', '.skysquad.net', // by Dorota Brzezinska (info at nazwa.pl) ), '*.parlaris.com', '*.pathfinder.gr', - '*.foros.tv', + '*.persianblog.com', '*.phorum.pl', + 'Phpbb24.com' => array( // by Daniel Eriksson + '*.createforum.us', // registry at webbland.se + '*.forumportal.us', // registry at webbland.se + '*.freeportal.us', // registry at network24.se + '*.phpbb2.us', // daniel at danielos.com + '*.phpbb24.com', // daniel at danielos.com + '*.myforumportal.com', // daniel at webbland.se + ), + 'phpbb4you.com', + 'phpbbcommunity.com', '*.phpbbx.de', '*.pochta.ru', '*.portbb.com', 'powerwebmaster.de', - 'ProBoards' => '#^(?:.*\.)proboards[0-9]*\.com$#', + 'pro-board.com', // by SEM Optimization Services Ltd (2485 at coverage1.com) + 'ProBoards' => '#^.*\.proboards[0-9]*\.com$#', '*.probook.de', '*.prohosting.com', // by Nick Wood (admin at dns-solutions.net) '*.quickfreehost.com', 'quizilla.com', + '*.quotaless.com', '*.qupis.com', // by Xisto Corporation (shridhar at xisto.com) 'razyboard.com', + '*.rbbloggers.com', // 88.85.78.82 by manager at vertona.com 'realhp.de', + 'reddit.com', ///user/ 'rgbdesign at gmail.com' => array( // by RB2 (rgbdesign at gmail.com) '*.juicypornhost.com', '*.pornzonehost.com', @@ -1665,31 +2087,16 @@ $blocklist['badhost B-1'] = array( '*.sbn.bz', '*.wol.bz', ), - 'Halverston Holdings Limited' => array( // pochta.ru?lng=en - // Seems one of affiliates of RBC, RosBusinessConsulting (rbc.ru, rbcnews.com) - '*.fromru.com', // by Lapeshkina Tatyana (noc at pochta.ru) - '*.front.ru', // (domain at hc.ru) - '*.hc.ru', // by (domain at hosting.rbc.ru, domaincredit at hosting.rbc.ru) - '*.hotbox.ru', // (domain at hc.ru) - '*.hotmail.ru', // (hosting at hc.ru) - '*.krovatka.su', // (domain at hc.ru, hosting at hc.ru) - '*.land.ru', // (domain at hc.ru) - '*.mail15.com', // (hosting at hc.ru) - '*.mail333.com', // (hosting at hc.ru) - '*.newmail.ru', // (domain at hc.ru, hosting at hc.ru) - '*.nightmail.ru', // (domain at hc.ru, hosting at hc.ru) - '*.pisem.net', // (hosting at hc.ru) - '*.pochta.ru', // (domain at hc.ru) - '*.pochtamt.ru', // (domain at hc.ru) - '*.pop3.ru', // (domain at hc.ru) - '*.rbcmail.ru', // (domain at hc.ru) - '*.smtp.ru', // (domain at hc.ru) - ), '*.sayt.ws', + 'Seblg.com' => array( + '*.seblg.com', // by Dao Lee (st at seblg.com) + '*.xshorturl.org', // by Tonny Lee (admin at seblg.com) + ), '*.seo-blog.org', '*.shoutpost.com', '*.siamforum.com', '*.siteburg.com', + '*.sitehome.ru', '*.sitesfree.com', // support at livesearching.com '*.sitesled.com', 'skinnymoose.com', // by Steven Remington (admin at outdoorwebhosting.com) @@ -1704,6 +2111,8 @@ $blocklist['badhost B-1'] = array( '.www3.to', ), '*.spazioforum.it', + 'members.spboards.com', + 'forums.speedguide.net', '*.spicyblogger.com', '*.spotbb.com', '*.squarespace.com', @@ -1712,19 +2121,42 @@ $blocklist['badhost B-1'] = array( 'strikebang.com', '*.sultryserver.com', '*.t35.com', + '*.talks.at', 'tabletpcbuzz.com', '*.talkthis.com', 'tbns.net', 'telasipforums.com', 'thestudentunderground.org', 'think.ubc.ca', - 'topix.com', + '*.thumblogger.com', + 'Topix.com' => array( + 'topix.com', + 'topix.net', + ), + 'forum.tourism-talk.com.au', + 'UcoZ Web-Services' => array( + '*.3dn.ru', + '*.clan.su', + '*.moy.su', + '*.my1.ru', + '*.p0.ru', + '*.pp.net.ua', + '*.ucoz.co.uk', + '*.ucoz.com', + '*.ucoz.net', + '*.ucoz.org', + '*.ucoz.ru', + '*.ws.co.ua', + ), + '*.unforo.net', + '*.vdforum.ru', '*.vtost.com', '*.vidiac.com', + 'Voila.fr' => array('.site.voila.fr'), 'volny.cz', + 'voy.com', '*.welover.org', - 'Web1000.com' => array( - // http://www.web1000.com/register_new2.php + 'Web1000.com' => array( // http://www.web1000.com/register_new2.php '*.fasthost.tv', '*.hothost.tv', '*.isgreat.tv', @@ -1844,6 +2276,7 @@ $blocklist['badhost B-1'] = array( ), 'webblog.ru', 'weblogmaniacs.com', + '.webng.com', // www.*, www3.* '*.webnow.biz', // by Hsien I Fan (admin at servcomputing.com), ServComputing Inc. 'websitetoolbox.com', 'Welnet.de' => array( @@ -1852,30 +2285,26 @@ $blocklist['badhost B-1'] = array( ), 'wh-gb.de', '*.wikidot.com', + '*.wizhoo.com', // by Comp U Door (sales at comp-u-door.com) '*.wmjblogs.ru', '*.wordpress.com', '.wsboards.com', // by Chris Breen (Cbween at gmail.com) 'xeboards.com', // by Brian Shea (bshea at xeservers.com) - 'UcoZ Web-Services' => array( - '*.3dn.ru', - '*.clan.su', - '*.moy.su', - '*.my1.ru', - '*.p0.ru', - '*.pp.net.ua', - '*.ucoz.co.uk', - '*.ucoz.com', - '*.ucoz.net', - '*.ucoz.org', - '*.ucoz.ru', - '*.ws.co.ua', - ), - '*.vdforum.ru', + '*.xforum.se', + 'xfreeforum.com', + '*.xoomwebs.com', + '.freeblogs.xp.tl', + '*.xphost.org', // by alex alex (alrusnac at hotmail.com) '*.ya.com', // 'geo.ya.com', 'blogs.ya.com', 'humano.ya.com', 'audio.ya.com'... - 'YANDEX, LLC.' => array( - '*.narod.ru', // noc at yandex.net - 'yandex.ru', // noc at yandex.net + 'Yahoo.com' => array( + 'geocities.com', + ), + 'YANDEX, LLC.' => array( // noc at yandex.net + '*.narod.ru', + 'ya.ru', + 'yandex.ru', ), + '*.yeahost.com', 'yourfreebb.de', 'Your-Websites.com' => array( '*.your-websites.net', @@ -1883,27 +2312,35 @@ $blocklist['badhost B-1'] = array( ), ); +// -------------------------------------------------- -$blocklist['badhost B-2'] = array( +$blocklist['B-2'] = array( // B-2: Jacked contents, something implanted // (e.g. some sort of blog comments, BBSes, forums, wikis) '*.3dm3.com', '3gmicro.com', // by Dean Anderson (dean at nobullcomputing.com) + '*.1fr1.com', + 'a4aid.org', 'aac.com', '*.aamad.org', + 'ad-pecjak.si', 'agnt.org', 'alwanforthearts.org', '*.anchor.net.au', 'anewme.org', 'internetyfamilia.asturiastelecentros.com', 'Ball State University' => array('web.bsu.edu'), + 'btofaq.net', ///v3/forum 'blepharospasm.org', 'nyweb.bowlnfun.dk', '*.buzznet.com', '*.canberra.net.au', 'castus.com', 'Case Western Reserve University' => array('case.edu'), + 'ceval.de', + 'codespeak.net', + 'Colorado School of Mines' => array('ticc.mines.edu'), '*.colourware.co.uk', 'cpuisp.com', 'International Christian University' => array('icu.edu.ua'), @@ -1921,19 +2358,24 @@ $blocklist['badhost B-2'] = array( 'deproduction.org', 'dc503.org', 'dre-centro.pt', + 'Duke University' => array('devel.linux.duke.edu'), '*.esen.edu.sv', 'forums.drumcore.com', 'dundeeunited.org', 'energyglass.com.ua', + 'exclusivehotels.com', 'info.ems-rfid.com', 'farrowhosting.com', // by Paul Farrow (postmaster at farrowcomputing.com) + 'fbwloc.com', '.fhmcsa.org.au', 'findyourwave.co.uk', + 'frogcafe.net', 'plone4.fnal.gov', 'freeforen.com', 'funkdoc.com', 'funnyclipcentral.com', 'gearseds.com', + 'generationrice.com', 'ghettojava.com', 'gnacademy.org', '*.goodboard.de', @@ -1941,18 +2383,26 @@ $blocklist['badhost B-2'] = array( 'greendayvideo.net', 'espanol.greendayvideo.net', ), + 'Hampton University' => array('calipsovalidation.hamptonu.edu'), 'Harvard Law School' => array('blogs.law.harvard.edu'), 'helpiammoving.com', 'homepage-dienste.com', + 'Howard University' => array('networks.howard.edu'), 'hullandhull.com', + 'Huntington University' => array('huntington.edu'), 'huskerink.com', '.hyba.info', 'inda.org', + '*.indymedia.org', // by abdecom at riseup.net + 'instantbulletin.com', 'internetincomeclub.com', '*.inventforum.com', + 'Iowa State University' => array('boole.cs.iastate.edu'), 'ipwso.org', + 'irha.info', // by David Rosenberg (drosen3 at luc.edu), 'ironmind.com', 'skkustp.itgozone.com', // hidden JavaScript + 'jazz2online.com', '.jloo.org', 'Kazan State University' => array( 'dir.kzn.ru', @@ -1961,6 +2411,8 @@ $blocklist['badhost B-2'] = array( 'test.kernel.org', 'kevindmurray.com', 'kroegjesroutes.nl', + '.legion.org', + 'Loyola Marymount University' => array('lmu.edu'), 'forum.lixium.fr', 'macfaq.net', 'me4x4.com', @@ -1974,11 +2426,14 @@ $blocklist['badhost B-2'] = array( 'Monmouth College' => array('department.monm.edu'), 'mountainjusticemedia.org', '*.mybbland.com', + 'mydlstore.com', + '*.netboardz.com', 'North Carolina A&T State University' => array( 'ncat.edu', 'my.ncat.edu', 'hlc.ncat.edu', ), + 'placetobe.org', 'users.nethit.pl', 'nightclubvip.net', 'njbodybuilding.com', @@ -1989,17 +2444,24 @@ $blocklist['badhost B-2'] = array( 'omakase-net', // iframe 'omikudzi.ru', 'openchemist.net', + 'palungjit.com', 'pataphysics-lab.com', + 'paullima.com', 'perl.org.br', + 'pfff.co.uk', 'pix4online.co.uk', 'plone.dk', 'preform.dk', 'privatforum.de', + 'publicityhound.net', + 'qea.com', + 'rbkdesign.com', 'rehoboth.com', 'rodee.org', 'ryanclark.org', '*.reallifelog.com', 'rkphunt.com', + '.saasmar.ru', // Jacked. iframe to banep.info on root, etc 'sapphireblue.com', 'saskchamber.com', 'savevoorhees.org', @@ -2015,10 +2477,13 @@ $blocklist['badhost B-2'] = array( 'Tennessee Tech University' => array('manila.tntech.edu'), 'thebluebird.ws', 'theosis.org', + '*.thoforum.com', 'troms-slekt.com', 'theedgeblueisland.com', - 'chat.travlang.com', + 'toyshop.com.tw', // /images/sigui/ 'torontoplace.com', + 'chat.travlang.com', + 'trickropingbylassue.com', 'Truman State University' => array('mathbio.truman.edu'), 'tuathadedannan.org', 'txgotg.com', @@ -2028,24 +2493,42 @@ $blocklist['badhost B-2'] = array( 'ez.asn.und.edu', ), 'The University of Alabama' => array('bama.ua.edu'), + 'unisonscotlandlaw.co.uk', + 'University of California' => array('classes.design.ucla.edu'), + 'University of Nebraska Lincoln' => array('ftp.ianr.unl.edu'), + 'University of Northern Colorado' => array('unco.edu'), + 'University of Toronto' => array( + 'environment.utoronto.ca', + 'grail.oise.utoronto.ca', + 'utsc.utoronto.ca', + ), 'urgentclick.com', 'vacant.org.uk', 'Villa Julie College' => array('www4.vjc.edu'), + 'Vail Valley Foundation' => array('.vvf.org'), + 'wabson.org', 'warping.to', // Seems (a redirection site, but now) taken advantage of 'webarch.com', // by WebArchitects (webarch at insync.net) + 'weehob.com', 'West Virginia University Parkersburg' => array('wvup.edu'), 'williamsburgrentals.com', 'wolvas.org.uk', 'wookiewiki.org', - 'uk.groups.yahoo.com', - 'University of Nebraska Lincoln' => array('ftp.ianr.unl.edu'), + 'xsgaming.com', // Jacked + '.xthost.info', // by Michael Renz (dhost at mykuhl.de) + 'Yahoo.com' => array( + 'blog.360.yahoo.com', + '*.groups.yahoo.com' + ), 'yasushi.site.ne.jp', // One of mixedmedia.net' 'youthpeer.org', '*.zenburger.com', + 'Zope/Python Users Group of Washington, DC' => array('zpugdc.org'), ); +// -------------------------------------------------- -$blocklist['badhost C'] = array( +$blocklist['C'] = array( // C: Sample setting of: // Exclusive spam domains @@ -2104,48 +2587,54 @@ $blocklist['badhost C'] = array( '.notiziacentro.info', ), 'SomethingGen' => array( - '.adult-chat-world.info', // 'CamsGen' by Lui Xeng Shou (camsgen at model-x.com), - '.adult-chat-world.org', // 'CamsGen' by Lui Xeng Shou (camsgen at model-x.com) - '.adult-sex-chat.info', // 'CamsGen' by Lui Xeng Shou (camsgen at model-x.com) - '.adult-sex-chat.org', // 'CamsGen' by Lui Xeng Shou (camsgen at model-x.com) - '.adult-cam-chat.info', // 'CamsGen' by Lui Xeng Shou (camsgen at model-x.com) - '.adult-cam-chat.org', // 'CamsGen' by Lui Xeng Shou (camsgen at model-x.com) - '.dildo-chat.org', // 'CamsGen' by Lui Xeng Shou (camsgen at model-x.com) - '.dildo-chat.info', // 'CamsGen' by Lui Xeng Shou (camsgen at model-x.com) + // 'CamsGen' by Lui Xeng Shou (camsgen at model-x.com) + // 'CamsGen' by Sergey (buckster at hotpop.com) + // 'BucksoGen', by Pronin Sergey (buckster at list.ru) + // by Lee Chang (nebucha at model-x.com) + '.adult-chat-world.info', // by Lui + '.adult-chat-world.org', // by Lui + '.adult-sex-chat.info', // by Lui + '.adult-sex-chat.org', // by Lui + '.adult-cam-chat.info', // by Lui + '.adult-cam-chat.org', // by Lui + '.dildo-chat.org', // by Lui + '.dildo-chat.info', // by Lui // flirt-online.info is not CamsGen - '.flirt-online.org', // 'CamsGen' by Lui Xeng Shou (camsgen at model-x.com) - '.live-adult-chat.info', // 'CamsGen' by Lui Xeng Shou (camsgen at model-x.com) - '.live-adult-chat.org', // 'CamsGen' by Lui Xeng Shou (camsgen at model-x.com) - '.sexy-chat-rooms.info', // 'CamsGen' by Lui Xeng Shou (camsgen at model-x.com) - '.sexy-chat-rooms.org', // 'CamsGen' by Lui Xeng Shou (camsgen at model-x.com) - '.swinger-sex-chat.info', // 'CamsGen' by Lui Xeng Shou (camsgen at model-x.com) - '.swinger-sex-chat.org', // 'CamsGen' by Lui Xeng Shou (camsgen at model-x.com) - '.nasty-sex-chat.info', // 'CamsGen' by Lui Xeng Shou (camsgen at model-x.com) - '.nasty-sex-chat.org', // 'CamsGen' by Lui Xeng Shou (camsgen at model-x.com) - - '.camshost.info', // 'CamsGen' by Sergey (buckster at hotpop.com) - '.camdoors.info', // 'CamsGen' by Sergey (buckster at hotpop.com) - '.chatdoors.info', // 'CamsGen' by Sergey (buckster at hotpop.com) - - '.lebedi.info', // 'BucksoGen', by Pronin Sergey (buckster at list.ru), - '.loshad.info', // 'BucksoGen', by Pronin Sergey (buckster at list.ru) - '.porosenok.info', // 'BucksoGen', by Pronin Sergey (buckster at list.ru) - '.indyushonok.info', // 'BucksoGen', by Pronin Sergey (buckster at list.ru) - '.kotyonok.info', // 'BucksoGen', by Pronin Sergey (buckster at list.ru) - '.kozlyonok.info', // 'BucksoGen', by Pronin Sergey (buckster at list.ru) - '.magnoliya.info', // 'BucksoGen', by Pronin Sergey (buckster at list.ru) - '.svinka.info', // 'BucksoGen', by Pronin Sergey (buckster at list.ru) - '.svinya.info', // 'BucksoGen', by Pronin Sergey (buckster at list.ru) - '.zherebyonok.info', // 'BucksoGen', by Pronin Sergey (buckster at list.ru) - - '.adult-cam-chat-sex.info', // by Lee Chang (nebucha at model-x.com) - '.adult-chat-sex-cam.info', // 'CamsGen' by Lee Chang (nebucha at model-x.com) - '.live-chat-cam-sex.info', // 'CamsGen' by Lee Chang (nebucha at model-x.com) - '.live-nude-cam-chat.info', // 'CamsGen' by Lee Chang (nebucha at model-x.com) - '.live-sex-cam-nude-chat.info', // 'CamsGen' by Lee Chang (nebucha at model-x.com) - '.sex-cam-live-chat-web.info', // 'CamsGen' by Lee Chang (nebucha at model-x.com) - '.sex-chat-live-cam-nude.info', // 'CamsGen' by Lee Chang (nebucha at model-x.com) - '.sex-chat-porn-cam.info', // by Lee Chang (nebucha at model-x.com) + '.flirt-online.org', // by Lui + '.live-adult-chat.info', // by Lui + '.live-adult-chat.org', // by Lui + '.sexy-chat-rooms.info', // by Lui + '.sexy-chat-rooms.org', // by Lui + '.swinger-sex-chat.info', // by Lui + '.swinger-sex-chat.org', // by Lui + '.nasty-sex-chat.info', // by Lui + '.nasty-sex-chat.org', // by Lui + + '.camshost.info', // by Sergey + '.camdoors.info', // by Sergey + '.chatdoors.info', // by Sergey + + '.lebedi.info', // by Pronin + '.loshad.info', // by Pronin + '.porosenok.info', // by Pronin + '.indyushonok.info', // by Pronin + '.kotyonok.info', // by Pronin + '.kozlyonok.info', // by Pronin + '.magnoliya.info', // by Pronin + '.svinka.info', // by Pronin + '.svinya.info', // by Pronin + '.zherebyonok.info', // 89.149.206.225 by Pronin + + '.medvezhonok.org', // 89.149.206.225 "BucksoGen 1.2b" + + '.adult-cam-chat-sex.info', // by Lee + '.adult-chat-sex-cam.info', // 'CamsGen' by Lee + '.live-chat-cam-sex.info', // 'CamsGen' by Lee + '.live-nude-cam-chat.info', // 'CamsGen' by Lee + '.live-sex-cam-nude-chat.info', // 'CamsGen' by Lee + '.sex-cam-live-chat-web.info', // 'CamsGen' by Lee + '.sex-chat-live-cam-nude.info', // 'CamsGen' by Lee + '.sex-chat-porn-cam.info', // by Lee ), 'mital at topo20.org' => array( // by Marcello Italianore '.trevisos.org', @@ -2277,25 +2766,48 @@ $blocklist['badhost C'] = array( // by David C. Lack (David.C.Lack at dodgeit.com) // by Kuzma V Safonov (admin at irtes.ru) // by Petrov Vladimir (vvm_kz at rambler.ru) + // by LAURI FUNK (vvm_kz at rambler.ru) + + // 64.92.162.210(*.static.reverse.ltdomains.com) '.abrek.info', // by Petrov '.allsexonline.info', // by Varsylenko - '.bequeous.info', // by Davi '.d1rnow.info', // by Petrov - '.doxer.info', // by Petrov - '.freeforworld.info', // by Varsylenko - '.goodworksite.info', // by Varsylenko + '.doxer.info', // Petrov + '.freeforworld.info', // Varsylenko + '.goodworksite.info', // Varsylenko '.onall.info', // by Varsylenko '.powersiteonline.info', // by Varsylenko '.rentmysite.info', // by Varsylenko '.sexdrink.info', // by Petrov '.siteszone.info', // by Varsylenko '.sfup.info', // by Petrov - '.sopius.info', // by Kuzma - '.sovidopad.info', // by Kuzma '.superfreedownload.info', // by Varsylenko '.superneeded.info', // by Varsylenko '.srup.info', // by Petrov + + // 66.235.185.143(*.svabuse.info) + '.accommodationwiltshire.com', // by Petrov + '.levines.info', // by Petrov + '.sernost.info', // by Petrov + '.sexvideosite.info', // by Petrov '.vvsag.info', // by Petrov + + // 81.0.195.134 + '.michost.info', // by LAURI + '.parther.info', // by LAURI + + // 88.214.202.100 + '.gitsite.info', // by Petrov + '.organiq.info', // by Petrov + '.yoursitedh.info', // by Petrov + + // 217.11.233.58 by Petrov + '.mp3vault.info', + + // DNS time out or failed + '.bequeous.info', // by Davi + '.sopius.info', // by Kuzma + '.sovidopad.info', // by Kuzma '.yerap.info', // by Kuzma ), 'zhu1313 at mail.ru' => array( // by Andrey Zhurikov @@ -2339,108 +2851,195 @@ $blocklist['badhost C'] = array( ), 'mail at pcinc.cn' => array( // Domains by Lin Zhi Qiang - // NOTE: pcinc.cn -- by Lin Zhi Qiang (lin80 at 21cn.com) - '.18girl-av.com', - '.23styles.com', - '.6828teacup.com', - '.aaa-livedoor.net', + // NOTE: pcinc.cn -- 125.65.112.13 by Lin Zhi Qiang (lin80 at 21cn.com) + + // 125.65.112.11 + // The same IP: web001.cdnhost.cn, *.w19.cdnhost.cn + 'shoopivdoor.w19.cdnhost.cn', // web001.cdnhost.cn + '.shoopivdoor.com', + + // 125.65.112.12 + // The same IP: web003.cdnhost.cn, *.w16.cdnhost.cn + '.hosetaibei.com', + '.playsese.com', + + // 125.65.112.13 + // The same IP: web006.cdnhost.cn, *.w9.cdnhost.cn + '.ahatena.com', + '.asdsdgh-jp.com', + '.conecojp.net', + '.game-oekakibbs.com', + '.geocitygame.com', + '.gsisdokf.net', + '.korunowish.com', + '.netgamelivedoor.com', + '.soultakerbbs.net', + '.yahoo-gamebbs.com', + '.ywdgigkb-jp.com', + + // 125.65.112.14 + // The same IP: web007.cdnhost.cn, *.w12.cdnhost.cn '.acyberhome.com', - '.a-hatena.com', - '.ahatena.com', - '.aehatena-jp.com', - '.asdsdgh-jp.com', - '.aurasoul-visjp.com', '.bbs-qrcode.com', + '.gamesroro.com', + '.gameyoou.com', + '.gangnu.com', + '.goodclup.com', + '.lineage321.com', + '.linkcetou.com', + '.love888888.com', + '.ragnarok-bbs.com', + '.ragnarok-game.com', + '.rmt-navip.com', + '.watcheimpress.com', + + // 125.65.112.15 + // The same IP: web008.cdnhost.cn, *.w11.cdnhost.cn + '.18girl-av.com', + '.aurasoul-visjp.com', + '.gamaniaech.com', + '.game-mmobbs.com', + '.gameslin.net', + '.gemnnammobbs.com', + '.gogolineage.net', + '.grandchasse.com', + '.jpragnarokonline.com', + '.jprmthome.com', + '.maplestorfy.com', + '.netgamero.net', + '.nothing-wiki.com', + '.ourafamily.com', + '.ragnarok-sara.com', + '.rmt-lineagecanopus.com', + '.rmt-ranloki.com', + '.rogamesline.com', + '.roprice.com', + '.tuankong.com', + '.twreatch.com', + + // 125.65.112.22 + // The same IP: web013.cdnhost.cn + '.lzy88588.com', + '.ragnaroklink.com', + + // 125.65.112.24 + '.rmtfane.com', + '.fc2weday.com', + '.nlftweb.com', + + // 125.65.112.27 + '.i520i.com', + '.sunwayto.com', + + // 125.65.112.31 + // The same IP: web016.cdnhost.cn + '.twyaooplay.com', + + // 125.65.112.32 + // The same IP: web037.cdnhost.cn + '.emeriss.com', + '.raginfoy.com', + '.ragnarokgvg.com', + '.rentalbbs-livedoor.com', + '.romaker.com', + '.sagewikoo.com', + '.samples112xrea.com', + '.wiki-house.com', + + // 125.65.112.49 + '.chaosx0.com', + + // 125.65.112.88 + // The same IP: web015.cdnhost.cn + '.a-hatena.com', '.biglobe-ne.com', - '.blog-ekndesign.com', - '.blog-livedoor.net', '.blogplaync.com', - '.cityblog-fc2web.com', - '.cityhokkai.com', - '.conecojp.net', - '.d-jamesinfo.com', - '.deco030-cscblog.com', '.din-or.com', '.dtg-gamania.com', - '.ezbbsy.com', - '.extd-web.com', - '.fanavier.net', '.fcty-net.com', - '.gamaniaech.com', '.game-fc2blog.com', - '.game-oekakibbs.com', - '.game-mmobbs.com', + '.gameurdr.com', + '.getamped-garm.com', + '.interzq.com', + '.linbbs.com', // by zeng xianming (qqvod at qq.com). www.linbbs.com is the same ip of www.game-fc2blog.com(222.77.185.101) at 2007/03/11 + '.luobuogood.com', + '.ragnarok-search.com', + '.rinku-livedoor.com', + + // 125.65.112.90 + '.gtvxi.com', + + // 125.65.112.91 + // The same IP: web004.cdnhost.cn + '.6828teacup.com', + '.blog-livedoor.net', + '.cityblog-fc2web.com', + '.deco030-cscblog.com', + '.imbbs2t4u.com', + '.k5dionne.com', + '.lineagejp-game.com', + '.mbspro6uic.com', + '.slower-qth.com', + '.wikiwiki-game.com', + + // 125.65.112.93 + // The same IP: web022.cdnhost.cn + '.aaa-livedoor.net', + '.cityhokkai.com', // web022.cdnhost.cn + '.fanavier.net', + '.geocitylinks.com', // web022.cdnhost.cn + '.kuronowish.net', // web022.cdnhost.cn + '.ro-bot.net', + + // 125.65.112.95 + // The same IP: web035.cdnhost.cn, web039.cdnhost.cn + '.23styles.com', + '.aehatena-jp.com', + '.ameblog-jp.net', + '.antuclt.com', + '.blog-ekndesign.com', + '.d-jamesinfo.com', + '.editco-jp.com', + '.ezbbsy.com', + '.extd-web.com', + '.fotblong.com', '.game62chjp.net', '.gamegohi.com', - '.games-nifty.com', - '.gameslin.net', '.gamesmusic-realcgi.net', '.gamesragnaroklink.net', - '.gamesroro.com', - '.gemnnammobbs.com', - '.gameurdr.com', - '.gameyoou.com', - '.gangnu.com', - '.geocitygame.com', - '.geocitylinks.com', - '.getamped-garm.com', - '.gogolineage.net', - '.goodclup.com', - '.grandchasse.com', - '.gsisdokf.net', '.homepage-nifty.com', - '.homepage3-nifty.com', - '.hosetaibei.com', '.ie6xp.com', - '.imbbs2t4u.com', - '.interzq.com', '.irisdti-jp.com', '.jklomo-jp.com', - '.jpragnarokonline.com', - '.jprmthome.com', '.jpxpie6-7net.com', - '.kaukoo.com', // by zeng xianming (expshell at 163.com) - '.k5dionne.com', - '.korunowish.com', - '.kuronowish.net', '.lian-game.com', - '.linbbs.com', // by zeng xianming (qqvod at qq.com). www.linbbs.com is the same ip of www.game-fc2blog.com(222.77.185.101) at 2007/03/11 '.lineage-bbs.com', '.lineage1bbs.com', - '.lineage321.com', - '.lineagejp-game.com', - '.linkcetou.com', - '.linrmb.com', // by zeng xianming (qqvod at qq.com) '.livedoor-game.com', + '.litcan.com', '.lovejpjp.com', '.m-phage.com', - '.maplestorfy.com', - '.mbspro6uic.com', - '.netgamelivedoor.com', - '.nothing-wiki.com', - '.playsese.com', - '.ptxk.com', // by zeng xianming (zxmdiy at gmail.com) + '.muantang.com', '.plusd-itmedia.com', - '.ragnarok-bbs.com', - '.ragnarok-game.com', - '.ragnarok-sara.com', - '.ragnarok-search.com', - '.ragnaroklink.com', - '.rmt-lineagecanopus.com', - '.rmt-navip.com', - '.rmt-ranloki.com', - '.ro-bot.net', - '.rogamesline.com', - '.roprice.com', - '.rormb.com', // by zeng xianming (qqvod at qq.com) '.runbal-fc2web.com', - '.shoopivdoor.com', - '.slower-qth.com', - '.watcheimpress.com', - '.wikiwiki-game.com', - '.yahoo-gamebbs.com', - '.ywdgigkb-jp.com', + '.saussrea.com', + '.tooalt.com', + '.toriningena.net', + '.yahoodoor-blog.com', '.yy14-kakiko.com', + + // 125.65.112.137 + '.clublineage.com', + + // 228.14.153.219.broad.cq.cq.dynamic.163data.com.cn + '.kaukoo.com', // 219.153.14.228, by zeng xianming (expshell at 163.com) + '.linrmb.com', // 219.153.14.228, by zeng xianming (qqvod at qq.com) + + '.ptxk.com', // 222.73.236.239, by zeng xianming (zxmdiy at gmail.com) + '.rormb.com', // 222.73.236.239, by zeng xianming (qqvod at qq.com) + + '.games-nifty.com', // 255.255.255.255 now + '.homepage3-nifty.com', // 255.255.255.255 now ), 'caddd at 126.com' => array( '.chengzhibing.com', // by chen gzhibing @@ -2452,10 +3051,10 @@ $blocklist['badhost C'] = array( '.twmsn-ga.com', // by guo zhi wei, iframe to grandchasse.com ), 'nuigiym2 at 163.com' => array( // by fly bg - '.linainfo.net', - '.lineagalink.com', - '.lineagecojp.com', - '.ragnarokonlina.com', + '.linainfo.net', // Seems IP not allocated now + '.lineagalink.com', // 220.247.157.99 + '.lineagecojp.com', // 61.139.126.10 + '.ragnarokonlina.com', // 220.247.158.99 ), 'aakin at yandex.ru' => array( // by Baer '.entirestar.com', @@ -2467,6 +3066,9 @@ $blocklist['badhost C'] = array( '.xianqiao.net', ), 'm.frenzy at yahoo.com' => array( // by Michael + '.p5v.org', + '.j111.net', + '.searchhunter.info', '.soft2you.info', '.top20health.info', '.top20ringtones.info', @@ -2495,29 +3097,49 @@ $blocklist['badhost C'] = array( '.viagra-best.org', // by Chong Li (chongli at mederotica.com) '.viagra-kaufen.org', // by Chong Li (chongli at mederotica.com) ), - 'gray at trafic.name' => array( // by Billing Name:Gray - '.axeboxew.info', - '.boluzuhy.info', - '.ekafoloz.info', - '.exidiqe.info', - '.gubiwu.info', - '.ijizauax.info', // by ysauuz2341 at iname.com, Billing Email:gray at trafic.name - '.jiuuz.info', - '.nipud.info', // by bohox9872 at mindless.com, Billing Email:gray at trafic.name - '.olasep.info', - '.oueuidop.info', - '.oviravy.info', - '.ragibe.info', - '.udaxu.info', - '.vubiheq.info', - '.yvaxat.info', - ), - 'carmodelrank.com etc' => array( - '.carmodelrank.com',// by Brianna Dunlord (briasmi at yahoo.com) - '.cutestories.net', // by Brianna Dunlord (briasmi at yahoo.com) + 'gray at trafic.name' => array( // by Billing Name:Gray, Billing Email:gray at trafic.name + '.auase.info', // by ilemavyq7461 at techie.com + '.axeboxew.info', // by zygeu220 at writeme.com + '.boluzuhy.info', // by pikico5419 at post.com + '.ekafoloz.info', // by nuzunyly8401 at techie.com + '.ejixyzeh.info', // by vubulyma5163 at consultant.com + '.emyfyr.info', // by osiqabu9669 at writeme.com + '.exidiqe.info', // by kufyca5475 at mail.com + '.gerucovo.info', // by apegityk7224 at writeme.com + '.gubiwu.info', // by lywunef6532 at iname.com + '.ijizauax.info', // by ysauuz2341 at iname.com + '.ixahagi.info', // 70.47.89.60 by famevi9827 at email.com + '.jiuuz.info', // by meqil6549 at mail.com + '.nudetar.info', // by vohepafi3536 at techie.com + '.nipud.info', // by bohox9872 at mindless.com + '.mejymik.info', // by fiqiji3529 at cheerful.com + '.mylexus.info', // Billing Email is simhomer12300 at mail.com, but posted at the same time, and ns *.grayreseller.com + '.olasep.info', // by lizon8506 at mail.com + '.oueuidop.info', // by arytyb6913 at europe.com + '.oviravy.info', // by amyuu3883 at london.com + '.ovuri.info', // by exumaxyt1371 at consultant.com + '.ragibe.info', // by ehome4458 at myself.com + '.ucazib.info', // by gorare7222 at consultant.com + '.udaxu.info', // by gubima4007 at usa.com + '.ulycigop.info', // by unodyqil6241 at mindless.com + '.vubiheq.info', // by uisujih5849 at hotmail.com + '.xyloq.info', // 70.47.89.60 by yuunehi8586 at myself.com + '.yvaxat.info', // by koqun9660 at mindless.com + '.yxyzauiq.info', // by robemuq8455 at cheerful.com + ), + 'Carmodelrank.com etc' => array( + // by Brianna Dunlord (briasmi at yahoo.com) + // by Tim Rennei (TimRennei at yahoo.com), redirect to amaena.com (fake-antivirus) + // by Alice T. Horst (Alice.T.Horst at pookmail.com) + '.carmodelrank.com',// by Brianna + '.cutestories.net', // by Brianna '.sturducs.com', - '.bestother.info', // by Tim Rennei (TimRennei at yahoo.com), redirect to amaena.com (fake-antivirus) - '.yaahooo.info', // by Alice T. Horst (Alice.T.Horst at pookmail.com), redirect to activefreehost.com + '.bestother.info', // by Tim + '.premiumcasinogames.com', // by Brianna) + '.yaahooo.info', // by Alice + ), + 'aliacsandr at yahoo.com' => array( + '.cubub.info', // "Free Web Hosting" ), 'aliacsandr85 at yahoo.com' => array( // by Dr. Portillo or Eva Sabina Lopez Castell @@ -2532,9 +3154,11 @@ $blocklist['badhost C'] = array( '.topadult10.org', // "Free Web Hosting" by Eva '.xer-vam.org', // "Ongline Catalog" by Dr. '.xxxse.info', // "Free Web Hosting" by Eva + '.viagra-price.org', // by Eva '.vvsa.org', // "Free Web Hosting" by Eva '.free-webhosts.com', // "Free Web Hosting" by Free Webspace ), + '.onegoodauto.org', // "Free Web Hosting" by sqrtv2 at gmail.com 'Something-Gamble' => array( // Gamble: Roulette, Casino, Poker, Keno, Craps, Baccarat '.atonlineroulette.com', // by Blaise Johns @@ -3094,50 +3718,103 @@ $blocklist['badhost C'] = array( '.visabiz.net', // "Visabiz-Katalog-Home" now, by Natalja Estrina (m.estrin at post.skynet.lt) ), 'vasyapupkin78 at bk.ru' => array( // by Andrey Kozlov + '.antivirs.info', '.antivirus1.info', '.antivirus2.info', ), - 'wasam at vangers.net' => array( // by Ashiksh Wasam + 'wasam at vangers.net and family' => array( + + // 69.31.82.51(colo-69-31-82-51.pilosoft.com) by Kadil Kasekwam (kadilk at vangers.net) + '.bahatoca.org', + '.digestlycos.org', + '.educativaanale.info', + '.guildstuscan.org', + '.isaakrobbins.info', + '.isfelons.org', + '.lvwelevated.org', + '.macphersonaca.org', + '.markyaustrian.org', + '.michelepug.org', + '.opalbusy.info', + '.quijotebachata.info', + '.salthjc.info', + '.shogunnerd.info', + '.solarissean.org', + '.sparkgsx.info', + '.tarzanyearly.org', + '.tulabnsf.org', + '.vaccarinos.org', + + // 69.31.82.53(colo-69-31-82-53.pilosoft.com) by Bipik Joshu (bipik at vangers.net) + '.e2007.info', + '.cmoss.info', + + // 69.31.82.53(colo-69-31-82-53.pilosoft.com) by Kasturba Nagari (kasturba at vangers.net) + '.finddesk.org', + '.gsfind.org', // You mean: sfind.net by tvaals at vangers.net + '.my-top.org', // You mean: my-top.net by tvaals at vangers.net + '.rcatalog.org', + '.sbitzone.org', + + // 69.31.82.53(colo-69-31-82-53.pilosoft.com) by Thomas Vaals (tvaals at vangers.net) + '.cheapns.org', + '.my-top.net', + '.sfind.net', + '.sspot.net', + '.suvfind.info', + + // 69.31.82.53 by Mariano Ciaramolo (marion at vangers.net) + '.trumber.com', + + // 69.31.82.53(colo-69-31-82-53.pilosoft.com) by Ashiksh Wasam (wasam at vangers.net) '.blogduet.org', '.carelf.info', + '.cmagic.org', '.cspell.org', '.dspark.org', '.dtonic.org', '.mcharm.info', '.mslook.info', + '.phpdinnerware.info', + '.rnation.org', '.uzing.org', - ), - 'tvaals at vangers.net' => array( // by Thomas Vaals - '.cheapns.org', - '.my-top.net', - '.sfind.net', - '.sspot.net', - '.suvfind.info', - ), - 'kadilk at vangers.net' => array( // by Kadil Kasekwam + + // 69.31.91.226(colo-69-31-91-226.pilosoft.com) by Kadil Kasekwam (kadilk at vangers.net) '.allbar.info', '.allersearch.org', + '.allzoom.org', '.dynall.org', '.fastopia.org', + '.offasfast.info', '.rblast.org', + '.rchistes.info', '.rette.org', + '.shufflequince.org', '.suvlook.org', + + // 69.31.91.226(colo-69-31-91-226.pilosoft.com) by Ashiksh Wasam (wasam at vangers.net) + '.290cabeza.org', + '.bossierpainted.org', + '.connickkarel.info', // Admin: tvaals at vangers.net + '.definekonica.info', // Admin: tvaals at vangers.net + '.gradetelemundo.info', + '.hydraulickin.info', + '.indicadorestmj.info', + '.keeleykincaid.org', + '.kleenbowser.info', + '.pipnickname.info', + '.pacolily.org', + '.redeemtrabalho.info', + '.scanmakerchua.info', + '.titanmessina.info', + '.tragratuit.org', + '.yeareola.info', ), - 'kasturba at vangers.net' => array( // by Kasturba Nagari - '.finddesk.org', - '.rcatalog.org', - '.sbitzone.org', - ), - 'bipik at vangers.net' => array( // by Bipik Joshu - '.e2007.info', - '.cmoss.info', - ), - 'marion at vangers.net' => array('.trumber.com'), // by Mariano Ciaramolo 'SearchHealtAdvCorpGb.com' => array( // by Jonn Gardens (admin at SearchHealtAdvCorpGb.com -- no such domain) - '.canadianmedsworld.info', - '.tabsdrugstore.info', - '.tabsstore.info', - '.topcholesterol.info', + '.canadianmedsworld.info', // 84.252.133.112 + '.tabsdrugstore.info', // 84.252.133.114 + '.tabsstore.info', // 84.252.133.114 + '.topcholesterol.info', // 84.252.133.132 ), 'be.cx' => array( '.be.cx', @@ -3146,6 +3823,7 @@ $blocklist['badhost C'] = array( 'john780321 at yahoo.com' => array( // by John Brown '.bestdiscountpharmacy.biz', // 2007-01-27, 61.144.122.45 '.drugs4all.us', // 2007-03-09, 202.67.150.250 + '.online-pharmacy-no-prescription.org', // 69.56.135.222(de.87.3845.static.theplanet.com) ), 'tremagl.freet at gmail.com' => array( // by Treman Eagles, redirect to searchadv.com '.bertela.info', @@ -3167,13 +3845,13 @@ $blocklist['badhost C'] = array( '.vvvw.info', ), 'support at 51g.net' => array( // iframe www.lovetw.webnow.biz - '.ftplin.com', // by Yongchun Liao - '.jplin.com', // by Yongchun Liao - '.jplineage.com', // by Yongchun Liao - '.jplingood.com', - '.linenew.com', - '.lyftp.com', // Yongchun Liao (weboy at 51g.net) - '.yzlin.com', + '.ftplin.com', // 125.65.112.15, by Yongchun Liao + '.jplin.com', // 125.65.112.15, by Yongchun Liao + '.jplineage.com', // 221.238.195.113, by Yongchun Liao + '.jplingood.com', // 125.65.112.15 + '.linenew.com', // 203.191.148.96 + '.lyftp.com', // 218.5.77.17, by Yongchun Liao (weboy at 51g.net) + '.yzlin.com', // 220.162.244.36 ), 'Betty.J.Pelletier at pookmail.com' => array( // by Betty J. Pelletier '.1111mb.com', @@ -3197,17 +3875,18 @@ $blocklist['badhost C'] = array( '.453787.com', ), 'anpaul541000 at 163.com' => array( // by su qiuqing - '.cetname.com', - '.jpgamer.net', - '.jpplay.net', // iframe www.lovetw.webnow.biz - '.lovejptt.com', - '.pangzigame.com', // by qiuqingshan - '.playncsoft.net', - ), - 'abc00613 at 163.com' => array( // by guo yong, seems not used now - '.avtw1068.com', - '.dj5566.org', // by yongchao li (abc00613 at 163.com) - '.djkkk66990.com', + '.cetname.com', // 222.77.185.87 + '.jpgamer.net', // 220.247.157.106 + '.jpplay.net', // 222.77.185.87, iframe www.lovetw.webnow.biz + '.lovejptt.com', // 222.77.185.87 + '.pangzigame.com', // 220.247.134.136, by qiuqingshan + '.playncsoft.net', // 220.247.157.106 + ), + 'abc00613 at 163.com' => array( // by guo yong + '.avtw1068.com', // 64.74.223.11 + '.dj5566.org', // Seems IP not allocated now, by yongchao li + '.djkkk66990.com', // 68.178.232.99 + '.lingamesjp.com', // 219.153.13.23(8.myadmin.cn), by guo jinlong ), 'thomas.jsp at libertysurf.fr' => array( // by Perez Thomas '.cmonfofo.com', @@ -3220,9 +3899,9 @@ $blocklist['badhost C'] = array( '.tageom.info', ), 'Inpros.net' => array( // by Hayato Hikari (hikari at t-dm.co.jp) - '.inpros.biz', // redirect to inpros.net - '.inpros.net', - '.gametradeonline.jp', // by Hayato Hikari, RMT + '.inpros.biz', // 38.99.91.137, redirect to inpros.net + '.inpros.net', // 202.181.98.79 + '.gametradeonline.jp', // 210.188.204.233, by Hayato Hikari, RMT ), 'szczffhh_sso at 21cn.net' => array( // by zhenfei chen '.ec51.com', @@ -3463,9 +4142,33 @@ $blocklist['badhost C'] = array( '.npous.info', '.obgju.info', ), - 'fateback.com' => array( // by LiquidNet Ltd. Redirect to www.japan.jp + 'LiquidNetLimited.com' => array( + // liquidnetltd.net, // 216.65.1.131(duoservers.com) + + // FateBack.com related + // 216.65.1.201(fateback.com) by LiquidNet Ltd. (president at fateback.com), redirect to www.japan.jp '.bebto.com', '.fateback.com', + '.undonet.com', + '.yoll.net', + + // 50webs.com // 64.72.112.10 + // dns2.50webs.com // 64.72.112.11 + '*.freehostia.com', // 64.72.112.12, many related hosts surrounded, http://freehostia.com/about_us.html says "... partnership with the UK-based LiquidNet Ltd., and ..." + // dns2.freehostia.com // 64.72.112.13 + // serv3.freehostia.com // 64.72.112.14 + // hex12.freehostia.com // 64.72.112.19, 64.72.112.20 + // mail.50webs.com // 64.72.112.26 + // supremecenter41.com // 64.72.112.52 + // 50webs2.50webs.com // 64.72.112.89 + // supremecenter39.com // 64.72.112.103 + + // by LiquidNet Ltd. (support at propersupport.com) + '*.50webs.com', // 64.72.112.10, redirect to mpage.jp, listed in http://www.liquidnetlimited.com/services.html + // propersupport.com // 216.65.1.129(dns1.supremecenter.com) + 'duoservers.com', // 216.65.1.130 + + // 100ws.com // No-ip by LiquidNet Ltd. (ceo at propersupport.com) ), 'domains at agava.com' => array( '.h18.ru', @@ -3496,10 +4199,28 @@ $blocklist['badhost C'] = array( '.gamorimori.net', // by ryo takami (infomation at 77ch.jp) ), 'serchportal at mail.ru' => array( // by Namu Adin + '.43fert.info', + '.belis.info', + '.bonu.info', + '.chelsite.info', + '.chparael.info', '.cool9f.info', + '.dada2.info', + '.dorplanete.info', '.dormonde.info', + '.dorprojet.info', + '.faciledor.info', + '.fastsearchgroup.info', + '.gerta0.info', '.getse.info', + '.gopvl.info', '.knopki.info', + '.propidor.info', + '.quicksearchnet.info', + '.ret5.info', + '.slimfastsearch.info', + '.virtualpvl.info', + '.vpvla.info', '.xjdor.info', '.zhopki.info', ), @@ -3522,16 +4243,14 @@ $blocklist['badhost C'] = array( '.younghot.info', ), 'hostorgadmin at googlemail.com' => array( // Byethost Internet Ltd. - '.1sthost.org', + '.yoursupportgroup.com', // 72.36.219.162(*.static.reverse.ltdomains.com) + + // 209.51.196.242 '.22web.net', - '.4sql.net', - '.php0h.com', - '.php1h.com', - '.php2h.com', // by Andrew Millar (asmillar at sir-millar.com), ns also *.byet.org - '.phpnet.us', - '.prophp.org', // pro-php.org, - '.byethost.com', - //'byethost1.com' + '.2kool4u.net', + '.9skul.com', + '.alojalo.info', + '.byet.net', '.byethost2.com', '.byethost3.com', '.byethost4.com', @@ -3549,18 +4268,44 @@ $blocklist['badhost C'] = array( '.byethost16.com', '.byethost17.com', '.byethost18.com', - //'*.byethost19.com', // by Wan-Fu China, Ltd. (business at wanfuchina.com) - '.ifastnet.com', - '.kwikphp.com', + '.headshothost.net', + '.hostwq.net', '.mega-file.net', + '.truefreehost.com', + + '.ifastnet.com', // 209.51.196.243 + + // 209.190.16.82(mx1.byet.org) + '.1sthost.org', + '.4sql.net', + '.byet.org', + '.hyperphp.com', + '.kwikphp.com', '.my-php.net', '.my-place.us', '.my-webs.org', '.netfast.org', + '.php0h.com', + '.php1h.com', + '.php2h.com', // by Andrew Millar (asmillar at sir-millar.com), ns also *.byet.org + '.phpnet.us', '.prohosts.org', + '.pro-php.org', + '.prophp.org', '.sprinterweb.net', '.swiftphp.com', '.xlphp.net', + + // 209.190.16.83(mx2.byet.org) + '.instant-wiki.net', + + // 209.190.16.84(mx3.byet.org) + + // 209.190.16.85(mx4.byet.org) + '.instant-blog.net', + '.instant-forum.net', + + '.byethost.com', // 209.190.18.138 ), 'webmaster at bestgirlssex.info' => array( // by lemnaru ionut, ns *.hostgator.com '.analmoviesite.info', @@ -3585,13 +4330,17 @@ $blocklist['badhost C'] = array( '.yourcumshot.info', ), 'stocking.club at gmail.com' => array( + '.adulthotmodels.com', // by David Zajwzran '.aretheshit.info', // by David Theissen (zjwzra at mail.ru) '.cash-call.info', // by David Theissen '.cialis-compare-levitra-viagra.info', // by David Theissen '.cheap-online-viagra.info', // by David Theissen '.drugcleansing.net', // by David Zajwzran + '.men-health-zone.com', // by David Theissen '.purchase-viagra.info', // by David Theissen '.realdrunkengirls.biz', // by David Theissen + '.sextoyslife.com', // by David Zajwzran + '.sexysubjects.info', // by David Zajwzran '.shithotsex.info', // by David Theissen (zjwzra at mail.ru) '.stocks-trader.info', // by David Theissen (zjwzra at mail.ru) '.travelcardsite.info', // by David Theissen @@ -3605,11 +4354,24 @@ $blocklist['badhost C'] = array( '.movie1945.com', // by Zhang Teng, content from lineage.jp, hidden JavaScript ), 'mk_slowman at yahoo.com' => array( // by Mike Slowman (mk_slowman at yahoo.com) + '.auto-fgen.info', + '.fast-marketing.info', + '.from-usa.info', '.generic-pharm.info', '.pharm-directory.info', + '.popular-people.info', '.safe-health.info', + '.star-celebrities.info', + '.super-home-biz.info', + '.top5-auto.info', + '.top5-cars.info', + '.vip-furniture.info', + '.vip-pc.info', '.vip-pets.info', ), + 'abuse at search-store.org' => array( + '.travel-gen.info', // by Mike Slowman (abuse at search-store.org) + ), 'Leading Edge Marketing Inc.' => array( // by Leading Edge Marketing Inc. (domains at leminternet.com), seems an advertiser '.abemedical.com', @@ -3636,68 +4398,143 @@ $blocklist['badhost C'] = array( '.wbstnewsletter.com', ), 'clickx at bk.ru' => array( // by Alexey Enrertov - '.fresgetapple.info', - '.fresgetbus.info', - '.fresgetclick.info', - '.fresgetfind.info', - '.fresgetfish.info', - '.fresgetnews.info', - '.fresgetphp.info', - '.fresgetplace.info', - '.fresgetpost.info', - '.fresgetsearch.info', - '.fresgetsrch.info', - - '.fresgirlapple.info', - '.fresgirlbus.info', - '.fresgirlclick.info', - '.fresgirlfind.info', - '.fresgirlfish.info', - '.fresgirlnews.info', - '.fresgirlphp.info', - '.fresgirlplace.info', - '.fresgirlpost.info', - '.fresgirlsearch.info', - //'.fresgirlsrch.info', - - '.fresmeetapple.info', - '.fresmeetbus.info', - '.fresmeetclick.info', - '.fresmeetfind.info', - '.fresmeetfish.info', - '.fresmeetnews.info', - '.fresmeetphp.info', - '.fresmeetplace.info', - '.fresmeetpost.info', - '.fresmeetsearch.info', - '.fresmeetsrch.info', - - '.fresnewapple.info', - '.fresnewbus.info', - '.fresnewclick.info', - '.fresnewfind.info', - '.fresnewfish.info', - '.fresnewnews.info', - '.fresnewphp.info', - '.fresnewplace.info', - '.fresnewpost.info', - '.fresnewsearch.info', - '.fresnewsrch.info', - - '.fresrealapple.info', - '.fresrealbus.info', - '.fresrealclick.info', - '.fresrealfind.info', - '.fresrealfish.info', - '.fresrealnews.info', - '.fresrealphp.info', - '.fresrealplace.info', - '.fresrealpost.info', - '.fresrealsearch.info', - '.fresrealsrch.info', + '.coolget*.info' => + '#^(?:.*\.)?' . 'coolget' . + '(?:bus|find|news|php|place|post|srch)' . + '\.info$#', + '.coolgirl*.info' => + '#^(?:.*\.)?' . 'coolgirl' . + '(?:apple|fish|search)' . + '\.info$#', + '.coolmeet*.info' => + '#^(?:.*\.)?' . 'coolmeet' . + '(?:apple|click|find|fish|news|php|place|post|srch|search)' . + '\.info$#', + '.cool**.info' => + '#^(?:.*\.)?' . 'cool' . '(?:strong|the)' . + '(?:apple|bus|click|find|fish|news|php|place|post|srch|search)' . + '\.info$#', + '.freseasy*.info' => + '#^(?:.*\.)?' . 'freseasy' . + '(?:apple|click|find|fish|post|search)' . + '\.info$#', + '.fres**.info' => + '#^(?:.*\.)?' . + 'fres' . '(?:adult|boy|get|girl|meet|new|real|strong|the)' . + '(?:apple|bus|click|find|fish|news|php|place|post|srch|search)' . + '\.info$#', + // These are not found yet: + // fresgirlsrch.info + // fresadultapple.info + // fresadultclick.info + // frestheplace.info + // 66.232.113.44 '.nuhost.info', '.susearch.info', + + // 66.232.126.74(hv94.steephost.com) + '.dilej.com', + '.fyvij.com', + '.howus.com', + '.jisyn.com', + '.kaxem.com', + '.mihug.com', + '.mobyb.com', + '.qidat.com', + '.qihek.com', + '.ryzic.com', + '.sasuv.com', + '.tuquh.com', + '.vehyq.com', + '.wezid.com', + '.wifuj.com', + '.xijyt.com', + '.zuqyn.com', + ), + 'jakaj ay hotmail.com' => array( // 66.232.113.46, the same approach and timing of clickx at bk.ru + '.hitsearching.info', + '.hugeamountdata.info', + '.megafasthost.info', + '.real-big-host.info', + '.search4freez.info', + '.yasech.info', + ), + 'ice--man at mail.ru' => array( + // 74.50.97.198 by andrey, the same approach and timing of clickx at bk.ru + '.bestcreola.com', + '.crekatierra.com', + '.creolafire.com', + '.crolik.com', + '.croller.cn', + '.ecrmx.com', + '.eflashpoint.com', + '.exoticmed.com', + '.feelview.com', + '.greatexotic.com', + '.icrtx.com', + '.icyhip.com', + '.icyiceman.com', + '.icypopular.com', + '.iflashpoint.com', + '.justmdx.com', + '.klickerr.com', + '.klickerrworld.com', + '.kreolic.com', + '.margansitio.com', + '.margantierra.com', + '.mimargan.com', + '.oilkeys.com', + '.planetmdx.com', + '.thekeyse.com', + '.viewgreat.com', + '.yourcreola.com', + + // 69.46.23.48 + '.crekadirecto.com', + '.getflashsite.com', + '.sucreka.com', + ), + 'nijeoi at hotmai.com' => array( + // 66.232.126.74 by Nicol Makerson, the same approach and timing _and IP_ of clickx at bk.ru + '.bowij.com', + '.bozib.com', + '.cavux.com', + '.dipov.com', + '.gumoz.com', + '.hakyb.com', + '.hehyv.com', + '.hepyt.com', + '.howoj.com', + '.jywaz.com', + '.ka4search.info', // Found at faweji.cn/ and jytame.cn/, / forbidden + '.kyheq.com', + '.kyzad.com', + '.qicad.com', + '.qubyd.com', + '.mocyq.com', + '.muloq.com', + '.myxim.com', + '.nufyp.com', + '.waqog.com', + '.wyduc.com', + '.xefyv.com', + '.xomej.com', + '.xomip.com', + '.xykyl.com', + '.zakuw.com', + '.zeliw.com', + '.zimev.com', + '.zipif.com', + ), + 'niichka at hotmail.com' => array( + // 66.232.113.44, the same approach and IP of clickx at bk.ru + '.aerosearch.info', + '.freader.info', + '.info4searchz.info', + '.nice-host.info', + '.realyfast.info', + '.resuts.info', ), 'porychik at hot.ee' => array( // by Igor '.tedstate.info', // "Free Web Hosting" @@ -3707,41 +4544,37 @@ $blocklist['badhost C'] = array( '.bdjyw.net', // by gaoyun, infected images, iframe to 5944.net's VBScript '.5944.net', ), - 'ns *.italydns.info' => array( - '.subit01.org', - '.subit02.org', - '.subit03.org', - '.subit04.org', - '.subit05.org', - '.subit06.org', - '.subit01.info', - '.subit02.info', - '.subit03.info', - '.subit04.info', - '.subit05.info', - '.subit06.info', - ), 'zerberster at gmail.com' => array( // by Curtis D. Pick, / not found '.maxrentcar.info', '.newsonyericsson.info', + '.pornositeworld.biz', '.rentcarweb.info', ), 'kopper1970 at gmail.com' => array( - '.cardealerall.info', // by Green - '.viagrabuyonline.org', // by Sipil + '.cardealerall.info', // by Green + '.donatecarsales.info', // by Sipil + '.ringtonewilly.info', // by Sipil + '.travelstraveling.info', // by Chinik + '.viagrabuyonline.org', // by Sipil + '.viagraorderbuy.com', // by Anatol + '.worldcuptourism.info', // by Sipil ), 'lisaedwards at ledw.th' => array( // by Lisa Edwards '.globalinfoland.info', + '.goodlifesearch.info', '.hotnetinfo.info', '.hotpornmovies.org', + '.infopilot.info', ), - 'iisuse at gmail.com' => array( - // by vladislav morozov (iisuse at gmail.com). / is spam + 'iisuse at gmail.com' => array( // by vladislav morozov (iisuse at gmail.com). / is spam + '.bang-bro.org', + '.datinghost.info', '.hello-craulers.info', '.free-blog-host.info', '.sucking-boobs.info', ), 'chub at seznam.cz' => array( // "CamsGen 1.0" by Lee Chen Ho + '.allcamsguide.info', '.camerascams.info', '.camerasera.info', '.girlcamsworld.info', @@ -3752,40 +4585,675 @@ $blocklist['badhost C'] = array( '.supercamsusa.info', '.thecamsnow.info', ), + '87.242.116.81' => array( + '.axit.ru', // by Sergej L Ivanov (deeeport at yandex.ru) + '.bilbidon.ru', // by Ilya S Vorobiyov (reginamedom at yandex.ru) + '.flating.ru', // by Sergej L Ivanov (deeeport at yandex.ru) + '.kalisto.ru', // by Vladimir I Sokolov (azimut at gmail.ru) + '.sanartuk.ru', // by Vladimir I Noskov (hoskv2003 at gmail.ru) + ), '208.70.75.153' => array( + '.cerc-fi.info', // by Kon Bi (cerca-two at ya.ru) + '.cerc-fo.info', // by Kon Bi (cerca-two at ya.ru) + '.cerc-no.info', // by Ru Lee (cerca-tree at ya.ru) + '.cerc-on.info', + '.cerc-sv.info', // by Ru Lee (cerca-tree at ya.ru) + '.cerc-sx.org', // by Kon Bi (cerca-two at ya.ru) + '.cerc-te.info', // by Ru Lee (cerca-tree at ya.ru) + '.cerc-tr.info', + '.cerc-tw.info', + '.cerc-fi.org', // by Kon Bi (cerca-two at ya.ru) + '.cerc-fo.org', // by Kon Bi (cerca-two at ya.ru) + '.cerc-no.org', // by Ru Lee (cerca-tree at ya.ru) + '.cerc-on.org', // by cerca-one at ya.ru + '.cerc-sv.org', // by Ru Lee (cerca-tree at ya.ru) + '.cerc-sx.org', // by Kon Bi (cerca-two at ya.ru) + '.cerc-te.org', // by Ru Lee (cerca-tree at ya.ru) + '.cerc-tr.org', // by cerca-one at ya.ru + '.cerc-tw.org', // by cerca-one at ya.ru + '.cerca-fi.org', // by orgitaly1 at ya.ru + '.cerca-fo.info', '.cerca-no.info', '.cerca-on.info', '.cerca-sv.info', + '.cerca-sx.org', // by orgitaly2 at ya.ru + '.cerca-te.info', + '.cerca-tr.info', + '.cerca-sx.org', + '.cerca-tr.org', // orgitaly1 at ya.ru + '.ricerca-fiv.org', // orgitaly1 at ya.ru + '.ricerca-fo.info', + '.ricerca-one.org', + '.ricerca-sv.org', + '.ricerca-sx.org', + '.ricerca-te.org', + '.ricerca-tw.org', // orgitaly1 at ya.ru + '.subit01.org', + '.subit02.org', + '.subit03.org', + '.subit04.org', + '.subit05.org', + '.subit06.org', + '.subit01.info', + '.subit02.info', + '.subit03.info', + '.subit04.info', + '.subit05.info', + '.subit06.info', + ), + 'ernestppc at yahoo.com' => array( // by Anrey Markov (ernestppc at yahoo.com) + '.5-base.com', + '.pharmacy-style.com', + ), + 'snmaster at yandex.ru' => array( // by Andrey M Somov (snmaster at yandex.ru) + '.ista-2006.ru', + '.wefas.ru', + ), + 'sidor2 at gmail.com' => array( // by Sipiki (sidor2 at gmail.com) + '.tourismworldsite.info', + '.yourtourismtravel.info', + ), + 'x-mail007 at mail.ru' => array( // by Boris britva (x-mail007 at mail.ru) + '.easyfindcar.info', + '.siteinfosystems.info', + ), + 'smesh1155 at gmail.com' => array( + '.hospitalforyou.info', // by Gimmi + '.thephentermineonline.info', // by Kipola + ), + 'supermaster at pisem.net' => array( // by Aleksandr Krasnik (supermaster at pisem.net), ns *.msn-dns.com + '.kiski.net.in', + '.pipki.org.in', + '.siski.co.in', + ), + 'tiptronikmike at mail.com' => array( + 'tiptronikmike at mail.com' => '#^(?:.*\.)?[irvyz][0-5]sex\.info$#', + // by Michael Tronik (tiptronikmike at mail.com), e.g. + // by Martin Brest (brestmartinjan at yahoo.com), e.g. 74.52.150.242 + // by Adulterra Inkognita (inkognitaadulterra at yahoo.com), e.g. 74.52.150.244 + //'.i0sex.info', // Michael + //'.i1sex.info', // Michael + //'.i2sex.info', // Martin + //'.i3sex.info', // Martin + //'.i4sex.info', // Adulterra + //'.i5sex.info', // Adulterra + //[irvyz]6sex.info not found + '.i8sex.info', // by Martin + ), + 'skuarlytronald at mail.com' => array( + '.girlsfreewild.info', // by Ronald Skuarlyt (skuarlytronald at mail.com), the same / with i4sex.info, post with z2sex.info, 64.27.13.120 + '.girlsgoingmad.info', // 64.27.13.120 + '.girlsgonewildside.info', // 64.27.13.120 + ), + '66.232.109.250' => array( + '.1626pornporno.info', + '.1851pornporno.info', + '.1876pornporno.info', + '.476pornporno.info', + ), + 'LiveAdultHost.com' => array( // by Daniel Simeonov (dsim at mbox.contact.bg) + '.compactxxx.com', + '.eadulthost.com', + '.eadultview.com', + '.eroticpool.net', + '.ipornservice.com', + '.liveadulthost.com', + '.nudepal.com', + '.sweetservers.com', + ), + 'support at orgija.org' => array( + '.assfuckporn.org', + '.dosugmos.org', + '.fuckporn.org', + '.girlsdosug.org', + '.girlsporno.org', + '.moscowintim.org', + '.pornass.org', + '.pornopussy.org', + '.progirlsporn.org', + '.pussypornogirls.org', + ), + '125.65.112.93' => array( + '.gamanir.com', // by yangjianhe (upload888 at 126.com), malicious file + '.twurbbs.com', // by mingzhong ni (ggyydiy at 163.com) + ), + 'm_koz at mail.ru' => array( // 217.11.233.76 by Kozlov Maxim + '.beta-google.com', + '.tv-reklama.info', + '.ebooktradingpost.com', // Anonymous but 217.11.233.76, ns *.ruswm.com + '.constitutionpartyofwa.org', // Anonymous but 217.11.233.76, ns *.ruswm.com, "UcoZ WEB-SERVICES" + ), + '81.0.195.148' => array( // Says: "GOOGLE LOVES ME!!!", I don't think so. the same post with m_koz found + '.abobrinha.org', + '.aneurysmic.com', // / not found + '.physcomp.org', // / not found + '.seriedelcaribe2006.org', + '.refugeeyouthinamerica.com', + ), + 'skip_20022 at yahoo.com' => array( + // 203.174.83.55 + '.a28hosting.info', // by Bill Jones + '.besthealth06.org', // by yakon, "Free Web Hosting Services" but "BestHealth" + '.besthentai06.org', // by yakon + ), + 'USFINE.com' => array( + '.usfine.com', // 74.52.201.108 by Tang zaiping (tzpsky at gmail.com) + '.usfine.net', // 74.52.201.109 by zaiping tang (zppsky at gmail.com) + ), + '68.178.211.57' => array( + '.igsstar.com', // 68.178.211.57 by igsstar at hotmail.com, PARK31.SECURESERVER.NET, pl + '.powerleveling-wow.com', // 68.178.211.57 by zhang jun (zpq689 at 163.com) + ), + 'rambap at yandex.ru' => array( // by Equipe Tecnica Ajato (rambap at yandex.ru) + '.google-yahoo-msn.org', + '.expedia-travel.org', + ), + 'admin at newestsearch.com' => array( // by Gibrel Sitce + '.emr5ce.org', + '.wfe7nv.org', + '.xyr99yx.org', + ), + '203.171.230.39' => array( // registrar bizcn.com, iframe + cursor + '.playonlinenc.com', + '.playboss-jp.com', + ), + 'Digi-Rock.com' => array( + '.rom776.com', + // owner-organization: DIGIROCK, INC. + // owner-email: domain-contact at digi-rock.com + // with an external ad-and-JavaScript, + // says "This site introduces rom776."(Note: Actual rom776 is the another site, http://776.netgamers.jp/ro/ , says s/he don't own rom776.com) + // "Actually, this site has been motivated by a desire to researching search-engine-rank of this site, and researching how the people place this site.". + ), + 'snap990 at yahoo.com' => array( // by John Glade (snap990 at yahoo.com) + '.date-x.info', // 208.73.34.48(support-office.hostican.com -> 208.79.200.16) + '.ipod-application.info', // NO IP + '.love-total.net', // 208.73.34.48, was 74.50.97.136(server.serveshare.com) + '.stonesex.info', // NO IP, was 74.50.97.136 + ), + 'germerts at yandex.ru' => array( // by Sergey Marchenko (germerts at yandex.ru) + '.andatra.info', + '.banchitos.info', + '.batareya.info', + '.blevota.info', + '.broneslon.info', + '.gamadril.info', + '.gipotenuza.info', + '.govnosaklo.info', + ), + '84.252.148.80' => array( // 84.252.148.80(heimdall.mchost.ru) + '.acronis-true-image.info', + '.calcio-xp.info', + '.cosanova.info', + '.cose-rx.info', + '.dictip.info', + '.findig.info', + '.fotonow.info', + '.lavoro-tip.info', + '.loan-homes.info', + '.mionovita.info', + '.mustv.info', + '.newsnaked.info', + '.online-tod.info', + '.opakit.info', + '.opanow.info', + '.opriton.info', + '.porta-bl.info', + '.refdif.info', + '.xzmovie.info', + ), + '84.252.148.120 etc' => array( + '.isurfind.ru', // 84.252.148.120 by Egor S Naumov (prpramer at narod.ru) + '.planetavilton.info', // 84.252.148.120 + '.softfind.info', // 84.252.148.80 by Dmitriy (dimamcd at yandex.ru) + ), + 'cxh at 99jk.com' => array( // by xinghao chen (cxh at 99jk.com), ns *.hichina.com, health care + '.99jk.com', + '.99jk.com.cn', + '.99jk.cn', + ), + 'kiler81 at yandex.ru' => array( // by Vasiliy (kiler81 at yandex.ru) + '.kliktop.biz', + '.kliktop.org', + '.pharmatop.us', + '.supertop.us', + '.supervaizer.info', + ), + 'infomed2004 at mail.ru' => array( // by Andrey Ushakov (infomed2004 at mail.ru) + '.freeamateursexx.info', // 81.0.195.228 + '.freeanalsexx.info', // 217.11.233.97 + '.freegaysexx.info', // 81.0.195.228 + ), + 'support at dns4me.biz' => array( // 89.149.228.237 by John Black (support at dns4me.biz) + '.abbhi.info', + '.gayblogguide.biz', + '.huope.info', + '.thebdsmday.info', + '.zioprt.info', // 89.149.228.237 + ), + 'dzheker at yandex.ru' => array( // by dzheker at yandex.ru + '.boblisk.info', + '.factyri.info', + '.jorge1.info', + ), + 'lichincool at gmail.com' => array( // 72.232.229.115 by lichincool at gmail.com, / meanless + '.bestmindstorm.org', + '.redstoreonline.org', + ), + '59.106.24.2' => array( // 59.106.24.2, sakagutiryouta at yahoo.co.jp + '.8e8ae.net', + '.c-cock.com', + '.fa59eaf.com', + '.set-place.net', + '.sex-beauty.net', + ), + '84.252.148.140' => array( // 84.252.148.140(kratos.mchost.ru) + '.tomdir.info', + '.tomdirdirect.info', + '.tomdirworld.info', + '.treton.info', + '.trefas.info', + '.tretonmondo.info', + '.unefout.info', + '.unefoutprojet.info', + '.unitfree.info', + '.vilret.info', + '.vilttown.info', + '.votrefout.info', + '.warmfind.info', + '.warptop.info', + '.wildtram.info', + '.xofind.info', + '.xopdiscover.info', + '.xopfind.info', + '.xoplocate.info', + '.xopseek.info', + '.xpfirst.info', + '.xphighest.info', + '.xptop.info', + ), + 'info at thecanadianmeds.com' => array( // by Andrey Smirnov (info at thecanadianmeds.com) + '.myviagrasite.com', // 80.74.153.2 + '.thecanadianmeds.com', // 80.74.153.17 + ), + 'sania at zmail.ru' => array( // by Mark Williams (sania at zmail.ru) + '.bigemot.com', // 217.11.233.34, / not found + '.espharmacy.com', // 217.11.233.34 + '.pharmacyonlinenet.com', // 216.195.51.59, hidden JavaScript + '.ringtonecooler.com', // 217.11.233.34 + ), + 'dfym at dfym.cn' => array( // by chen jinian (dfym at dfym.cn) + '.okwit.com', // 220.166.64.44 + '.sakerver.com', // 220.166.64.194 + '.motewiki.net', // 220.166.64.194 + ), + 'mkiyle at gmail.com' => array( // by Mihelich (mkiyle at gmail.com) + '.findcraft.info', // 209.8.28.11(209-8-28-11.pccwglobal.net) + '.lookmedicine.info', // 206.161.205.22 + '.lookshop.info', // 209.8.40.52(goes.to.high.school.in.beverly-hills.ca.us) + '.searchhealth.info', // 206.161.205.30(seg.fau.lt) + '.worldsitesearch.info', // 209.8.40.59 + ), + 'lee.seery at gmail.com' => array( + '.klikgoogle.com', // 64.21.34.55(klikgoogle.com), by KLIK Media GmbH (max at awmteam.com) + '.lingvol.com', // 64.21.34.55 + '.micevol.com', // 64.21.34.55 + '.heyhey.info', // 64.21.34.55 by anonymous + ), + '69-64-64-71.dedicated.abac.net etc' => array( // ns *.trklink.com + // 69-64-64-71.dedicated.abac.net + '.520-ard.info', + '.550bcards.info', + '.559-cads.info', + '.559caard.info', + '.565-caaard.info', + '.575cadr.info', + '.577cadrs.info', + '.590-acrds.info', + '.596-cadrs.info', + '.596caards.info', + '.596caaard.info', + '.asstablishingcads.info', + '.astablish-ard.info', + '.astablishcacrds.info', + '.begginers-acards.info', + '.begginersacrds.info', + '.beggingcaaard.info', + '.beginercacrds.info', + '.cacrdscreating.info', + '.caditbegging.info', + '.cadr-buildup.info', + '.cadr-establilsh.info', + '.cadrs-buildercredit.info', + '.cadrs570.info', + '.cads-565.info', + + // 69-64-64-113.dedicated.abac.net + '.interistacards.info', + '.intrust-ards.info', + '.intrustacrds.info', + '.lfixed-ard.info', + '.lowerate-ard.info', + '.lowpercentage-ard.info', + '.lowpercentageacrd.info', + ), + 'acua at mail.ru' => array( + + // 84.16.249.240(euro.lotgd.pl -> 88.198.6.42), / says 'noy found' + '.dns4babka.info', // by acua at mail.ru + // by webmaster at dns4babka.info + '.credh.cn', + '.fucfv.cn', + '.gdxnk.cn', + '.sqrrt.cn', + '.ywtmd.cn', + '.kncqy.cn', // by webmaster at allmyns.info + + // 84.16.251.222(alinoe.org -> 212.85.96.95 -> v00095.home.net.pl), / says 'noy found' + '.dedka2ns.info', // by acua at mail.ru + // by webmaster at dedka2ns.info + '.ascpo.cn', + '.jgycr.cn', + '.nqdtt.cn', + '.oswde.cn', + '.qeyig.cn', + '.soqsx.cn', + '.ukncd.cn', + '.zijgb.cn', + + // 84.16.255.253(84-16-255-253.internetserviceteam.com), / says 'noy found' + '.dns4dedka.info', // by acua at mail.ru + // by webmaster at dns4dedka.info + '.bcpnb.cn', + '.cfbpr.cn', + '.dnndb.cn', + '.ekwme.cn', + '.iutps.cn', + '.ryftj.cn', + '.vxqcb.cn', + '.zxvlr.cn', // by webmaster at allmyns.info + + // by dig at dns4dedka.info + '.bdnge.cn', // 84.16.226.28(www.fs-tools.de -> 80.244.243.172 -> fs-tools.de) + '.dcdsu.cn', // 217.20.112.102(*.internetserviceteam.com) + '.fhgdp.cn', // 84.16.249.239(euro.lotgd.pl -> 88.198.6.42) + '.frvdv.cn', // 84.16.226.28(*snip*) + '.heulw.cn', // 84.16.226.217(mand.zapto.org -- Non-existent) + '.hissw.cn', // 84.16.249.240(*snip*) + '.lwqjr.cn', // 84.16.255.253(*snip*) + '.obwew.cn', // 84.16.251.218(*.internetserviceteam.com) + '.otkiu.cn', // 84.16.255.254(*.internetserviceteam.com) + '.pztkq.cn', // 89.149.228.163(*.internetserviceteam.com) + '.rgjcs.cn', // 84.16.251.219(*.internetserviceteam.com) + '.rjskp.cn', // 84.16.249.241(ip2.frankfurt.mabako.net -> 84.16.234.167 -> frankfurt.mabako.net) + '.sokrp.cn', // 84.16.226.217(*snip*) + '.ubtnp.cn', // 84.16.226.29(www.billago.de -> 80.244.243.173 -> billago.de) + '.vdecc.cn', // 84.16.226.29(*snip*) + '.vgkkc.cn', // 89.149.196.72(mendoi.fansubs.omni-forums.net -> 72.9.144.200) + '.vqsmy.cn', // 84.16.249.239(*snip*) + '.xcmsp.cn', // 84.16.251.223(freebsd .. what) + '.xiuky.cn', // 84.16.251.222(*snip*) + '.xrqcd.cn', // 89.149.196.19(www.kosmetik-eshop.de -> 80.244.243.181 -> ip1.rumsoft-webhosting.de) + + // by la at dns4dedka.info + '.aeyzf.cn', // 84.16.251.218(*snip*) + '.blvqo.cn', // 84.16.249.241(*snip*), Expiration Date: 2008-08-16 + '.bgslu.cn', // 89.149.228.163(*snip*) + '.dxouw.cn', // 84.16.255.253(*snip*) + '.ecsbe.cn', // 84.16.251.218(*snip*) + '.eothy.cn', // 84.16.249.241(*snip*) + '.epocy.cn', // 84.16.251.220(*.internetserviceteam.com) + '.ewvjw.cn', // 89.149.196.72(*snip*) + '.faacz.cn', // 84.16.251.222(*snip*) + '.filun.cn', // 89.149.196.72(*snip*) + '.fzdpk.cn', // 84.16.249.239(*snip*) + '.hatyg.cn', // 84.16.251.223(*snip*) + '.hmtqn.cn', // 84.16.249.240(*snip*) + '.ibfte.cn', // 89.149.196.19(*snip*) + '.jcaym.cn', // 84.16.249.240(*snip*) + '.iqzaw.cn', // 84.16.255.254(*snip*) + '.jclsf.cn', // 84.16.249.240(*snip*) + '.jefdh.cn', // 84.16.249.240(*snip*) + '.kchjh.cn', // 84.16.251.219(*snip*) + '.krumo.cn', // 84.16.226.217(*snip*) + '.lbava.cn', // 217.20.112.102(*snip*) + '.mqrtw.cn', // 84.16.226.29(*snip*) + '.njpgv.cn', // 84.16.251.219(*snip*) + '.npovm.cn', // 84.16.226.28(*snip*) + '.nyobt.cn', // 89.149.196.19(*snip*) + '.ovxxt.cn', // 84.16.251.223(*snip*) + '.owhwz.cn', // 89.149.228.163(*snip*) + '.ozjyi.cn', // 84.16.249.241(*snip*) + '.pfnzj.cn', // 84.16.226.217(*snip*) + '.pixvf.cn', // 84.16.255.254(*snip*) + '.qydph.cn', // 89.149.228.163(*snip*) + '.rxens.cn', // 89.149.196.72(*snip*) + '.sojbp.cn', // 84.16.249.239(*snip*) + '.srths.cn', // 84.16.251.222(*snip*) + '.tdytc.cn', // 84.16.255.254(*snip*) + '.unquz.cn', // 84.16.251.223(*snip*) + '.uwcns.cn', // 89.149.196.19(*snip*) + '.vcbdm.cn', // 84.16.251.220(*snip*) + '.wnmat.cn', // 84.16.255.253(*snip*) + '.wttmr.cn', // 84.16.226.29(*snip*) + '.xpwib.cn', // 84.16.251.220(*snip*) + '.yrogt.cn', // 84.16.249.239(*snip*) + + // by le at dns4dedka.info + '.goslw.cn', // 84.16.251.220(*snip*) + '.hqbmh.cn', // 84.16.251.223(*snip*) + '.iewik.cn', // 84.16.255.254(*snip*) + '.jnkeh.cn', // 89.149.228.163(*snip*) + '.pifyp.cn', // 89.149.228.163(*snip*) + '.nohyl.cn', // 89.149.196.72(*snip*) + '.nvzvx.cn', // 84.16.255.254(*snip*) + '.uchoe.cn', // 84.16.249.239(*snip*) + '.ujoyf.cn', // 84.16.251.218(*snip*) + '.ulfqh.cn', // 89.149.196.19(*snip*) + '.vxugv.cn', // 84.16.251.223(*snip*) + + '.dbgti.cn', // 84.16.249.240(*snip*) + '.oelmv.cn', // 84.16.226.28(*snip*) + '.qniww.cn', // 84.16.251.218(*snip*) + '.vtvyq.cn', // 84.16.251.219(*snip*) + '.zqonm.cn', // 84.16.249.241(*snip*) + + '.allmyns.info', // 84.16.226.29 by acua at mail.ru, / forbidden + // by webmaster at allmyns.info + '.degvc.cn', // 84.16.226.216(s3an.ath.cx -- DyDNS) + '.ihpvy.cn', // 84.16.226.28(*snip*) + '.lbtuo.cn', // 84.16.255.254(*snip*) + '.liunc.cn', // 84.16.249.241(*snip*) + '.rcyqr.cn', // 84.16.226.217(*snip*) + '.rekth.cn', // 89.149.196.19(*snip*) + '.riumh.cn', // 84.16.226.28(*snip*) + '.zbtym.cn', // 84.16.251.219(*snip*) + '.zjcgx.cn', // 217.20.112.102(*snip*) + ), + 'gilvcta sy jilbertsbram.com' => array( + '.dsfljkeilm1.cn', // 206.53.51.126 + '.dsfljkeilm2.cn', // 206.53.51.126 + '.dsfljkeilm3.cn', // IP not allocated now + '.dsfljkeilm4.cn', // IP not allocated now + '.dsfljkeilm5.cn', // IP not allocated now + '.dsfljkeilm6.cn', // IP not allocated now + '.dsfljkeilm7.cn', // IP not allocated now + '.dsfljkeilm8.cn', // IP not allocated now + '.dsfljkeilm9.cn', // IP not allocated now + '.dsfljkeilm10.cn', // IP not allocated now + ), + 'ganzer3 at gmail.com' => array( // by Roman Shteynshlyuger (ganzer3 at gmail.com) + + // 69.64.82.76(*.dedicated.abac.net) + '.bruised-criedit.info', + '.bruised-crtedit.info', + '.bruised-czrd.info', + '.bruisedcreditcars.info', + '.bruisedcreitcard.info', + '.bruisedcreitd.info', + '.buliderscreadet.info', + '.cleaningup-cdit.info', + '.cleaningup-cedict.info', + '.cleaningup-cerdic.info', + '.cleanup-crrd.info', + + // 69.64.82.77(*.dedicated.abac.net) + '.bruised-crediot.info', + '.bruised-credtid.info', + '.bruisedcriet.info', + '.bruisedredit.info', + '.buliders-crdt.info', + '.buliders-cre4dit.info', + '.buliders-creadt.info', + '.buliders-credcards.info', + '.buliders-credictcard.info', + '.cleaningupccreditcards.info', + '.cleaningupcdedit.info', + '.cleaningupcedirt.info', + '.cleaningupceidt.info', + '.cleaningupcrasd.info', + '.cleaningupcreait.info', + + // 69.64.82.78(*.dedicated.abac.net) + '.bruised-cridet.info', + '.bruised-drecit.info', + '.bruised-reditcards.info', + '.bruisedcredikt.info', + '.bruisedcredith.info', + '.bruisedcredtid.info', + '.cleanup-criet.info', + '.cleanup-csrds.info', + '.cleanup-dards.info', + + // 69.64.82.79(*.dedicated.abac.net) + '.bruised-crediotcards.info', + '.bruised-creditcar.info', + '.bruised-creid.info', + '.bruised-creidtcard.info', + '.buliders-crdit.info', + '.buliders-creadet.info', + '.cleaningup-ceridt.info', + '.cleaningupcrecit.info', + '.cleaningupccritcard.info', + '.cleanupdredit.info', + '.cleanupredit.info', + ), + '.malwarealarm.com', + // (206.161.201.216 -> 206-161-201-216.pccwglobal.net) + // by Eddie Sachs (hostmaster at isoftpay.com), scaring virus, spyware or something + // NOTE: scanner.malwarealarm.com(206.161.201.212 -> 206-161-201-212.pccwglobal.net) + '.viagrageneric.org', // IP not allocated, ns *.heyhey.info(IP not allocated) + '.viagraorder.org', // IP not allocated, ns *.heyhey.info(IP not allocated) + 'Inet-Traffic.com' => array( + // "The Inet-Traffic network offers over 6 million unique visitors a month." + //'.dcomm.com', // by D Communications Inc. S.A. + + '.freehomepages.com', // 205.237.204.51 by domains at inet-traffic.com, ns *.dcomm.com + '.inet-traffic.com', // 205.237.204.106(reverse.dcomm.com) by domains at inet-traffic.com, ns *.dcomm.com + // ... + // 205.237.204.114(www.searchit.com -> 205.237.204.151) + // ... + '.homepagez.com', // 205.237.204.118 by domainadmin at navigationcatalyst.com, ns *.dnsnameserver.org + // ... + '.pagerealm.com', // 205.237.204.121 by domains at inet-traffic.com, ns *.dcomm.com + '.koolpages.com', // 205.237.204.122 by domains at inet-traffic.com, ns *.dcomm.com + '.oddworldz.com', // 205.237.204.123 by domains at inet-traffic.com, ns *.dcomm.com + '.cybcity.com', // 205.237.204.124 by domains at inet-traffic.com, ns *.dcomm.com + '.cybamall.com', // 205.237.204.125 by domains at inet-traffic.com, ns *.dcomm.com + '.haywired.com', // 205.237.204.126 by domains at inet-traffic.com, ns *.dcomm.com + '.cyberturf.com', // 205.237.204.127 by domains at inet-traffic.com, ns *.dcomm.com + '.dazzled.com', // 205.237.204.128 by domains at inet-traffic.com, ns *.dcomm.com + '.megaone.com', // 205.237.204.129 by domains at inet-traffic.com, ns *.dcomm.com + // ... + // 205.237.204.131(www.powow.com -> 205.237.204.136) + // 205.237.204.132(www.pcpages.com -> 205.237.204.135) + // ... + '.pcpages.com', // 205.237.204.135(reverse.dcomm.com) by domains at inet-traffic.com, ns *.addplace.com + '.powow.com', // 205.237.204.136 by domains at inet-traffic.com, ns *.dcomm.com + // ... + // 205.237.204.143(gameroom.com -> 72.32.22.210) + // ... + '.searchit.com', // 205.237.204.151(reverse.dcomm.com) by domains at inet-traffic.com, ns *.dcomm.com + // http://www.trendmicro.com/vinfo/grayware/ve_GraywareDetails.asp?GNAME=ADW_SOFTOMATE.A + // ... + '.gameroom.com', // 72.32.22.210 by julieisbusy at yahoo.com, listed at inet-traffic.com and freehomepages.com + ), + 'andreyletov at yahoo.com' => array( + '.180haifa.com', // 82.103.128.177(e82-103-128-177s.easyspeedy.com) by Andrey Letov + '.mens-medication.com', // 89.248.99.118 by Boris Rabinovich + '.pills-supplier.com', // 89.248.99.118 by Boris Rabinovich + ), + 'alrusnac at hotmail.com' => array( + '.122mb.com', // 209.67.214.122 by Alexandru Rusnac (alrusnac at hotmail.com) + //'.cigarettesportal.com', // 72.36.211.194(*.static.reverse.ltdomains.com) + ), + '203.116.63.123' => array( + '.fast4me.info', // by Hakan Durov (poddubok at inbox.ru), / is blank + '.fastmoms.info', // by Pavel Golyshev (pogol at walla.com), / is blank + ), + 'goodwin77 at bk.ru' => array( // ns *.petterhill.ru + '.autotowncar.cn', // 69.73.146.184 + '.badgirlhome.cn', // 69.73.146.186 + ), + 'Wmp.co.jp' => array( + // 219.94.134.208, ns *.dns.ne.jp, adult + '.celebe.net', // by nic-staff at sakura.ad.jp(using sakura.ne.jp), said: by "wmp.co.jp" + '.kousyunyu.com', // Admin/Billing/Tech Email: * at wmp.co.jp + // online-support.jp // 202.222.19.81(sv70.lolipop.jp), / blank + ), + 'Macherie.tv' => array( + '.macherie.tv', // 124.32.230.31, pr to himehime.com + '.himehime.com', // 124.32.230.94(recruit.macherie.tv) + '.livechatladyjob.com', // 124.32.230.94 by Hajime Kawagoe (sawada at innetwork.jp), recruiting site for macherie.tv + ), + 'admin at fr4f3ds.info' => array( // 217.11.233.54, / forbidden + '.yemine.info', + '.fr4f3ds.info', + ), + '66.232.112.175' => array( + '.catybe.cn', // by abuse-here at inbox.ru + '.faweji.cn', // by entretov-86 at ftunez.org + '.jytame.cn', // by abuse-here at inbox.ru + '.wygete.cn', // by abuse-here at inbox.ru ), // C-2: Lonely domains (buddies not found yet) '.0721-4404.com', '.0nline-porno.info', // by Timyr (timyr at narod.ru) '.1-click-clipart.com', // by Big Resources, Inc. (hostmaster at bigresources.com) - '.122mb.com', // by Alexandru Rusnac (alrusnac at hotmail.com) - '.180haifa.com', // by Andrey Letov (andreyletov at yahoo.com) '.19cellar.info', // by Eduardo Guro (boomouse at gmail.com) '.1gangmu.com', // by gangmutangyaoju (wlmx009 at hotmail.com), Seems physing site for ff11-jp.com '.1gb.cc', // by Hakan us (hakanus at mail.com) '.1gb.in', // by Sergius Mixman (lancelot.denis at gmail.com) '.0annie.info', - '.3-hosting.net', - '.50webs.com', // by LiquidNet Ltd. (support at propersupport.com), redirect to mpage.jp '.6i6.de', '.advancediet.com', // by Shonta Mojica (hostadmin at advancediet.com) + '.adult-master-club.com', // by Alehander (mazyrkevich at cosmostv.by) '.adultpersonalsclubs.com', // by Peter (vaspet34 at yahoo.com) + '.akgame.com', // 72.32.79.100 by Howard Ke (gmtbank at gmail.com), rmt & pl '.alfanetwork.info', // by dante (dantequick at gmail.com) '.allworlddirect.info', // Forbidden '.amoreitsex.com', + '.approved-medication.com', // 208.109.181.53(p3slh079.shr.phx3.secureserver.net) + '.areahomeinfo.info', // by Andrus (ffastenergy at yahoo.com), republishing articlealley.com '.areaseo.com', // by Antony Carpito (xcentr at lycos.com) + '.auto-car-cheap.org', + '.banep.info', // by Mihailov Dmitriy (marokogadro at yahoo.com), iframe to this site '.baurish.info', '.bestop.name', + '.betmmo.com', // 63.223.98.182 by Huang Qiang (liuxing-wushi at hotmail.com), pl '.bestrademark.info', // by victoria (niko16d at yahoo.com), redirect to majordomo.ru - '.bloggerblast.com', // by B. Kadrie (domains at starwhitehosting.com) + '.bestshopfinder.info', + '.blogest.org', // 203.116.63.68 by Bobby.R.Kightlinger at pookmail.com, / seems blank + '.bookblogsite.org', // 217.11.233.58 by Eugene.E.Mather at mailinator.com '.businessplace.biz', // by Grenchenko Ivan Petrovich (eurogogi at yandex.ru) + '.capital2u.info', // by Delbert.A.Henry at dodgeit.com '.casa-olympus.com', // "UcoZ WEB-SERVICES" + '.catkittenmagazines.org', // 87.118.97.117 '.covertarena.co.uk', // by Wayne Huxtable '.d999.info', // by Peter Vayner (peter.vayner at inbox.ru) + '.dinmo.cn', // 218.30.96.149 by dinso at 163.com, seo etc. //'.wow-gold.dinmo.cn', // 125.65.76.59, pl + '.dinmoseo.com', // 210.51.168.102(winp2-web-g02.xinnetdns.com) by jianmin911 at 126.com, NS *.xinnetdns.com, seo '.dlekei.info', // by Maxima Bucaro (webmaster at tts2f.info) '.dollar4u.info', // by Carla (Carla.J.Merritt at mytrashmail.com), / is blank '.drug-shop.us', // by Alexandr (matrixpro at mail.ru) @@ -3795,58 +5263,73 @@ $blocklist['badhost C'] = array( '.ex-web.net', // RMT by ex co,ltd (rmt at ex-web.net) '.extracheapmeds.com', // "freexxxmovies" by John Smith (89 at bite.to) '.fantasy-handjob-ra.com', // by Hose Pedro (hosepedro at gmail.com) - '.fastppc.info', // by peter conor (fastppc at msn.com) - '.ffxiforums.net', // by Zhang xiaolong (mail at 33986.com), hidden VBScript + '.fastppc.info', // by peter conor (fastppc at msn.com) + '.ffxiforums.net', // 204.16.199.105 by Zhang xiaolong (mail at 33986.com), hidden VBScript '*.filthserver.com', // sales at onlinemarketingservices.biz '.find-stuff.org', // by Alice Freedman (admin at ip-labs.ru), / 404 Not Found - '.forum24.se', - '.forumhosting.org', + '.firstdrugstorezone.info', // by Goose (boris208 at yandex.ru) '.free-finding.com', // by Ny hom (nyhom at yahoo.com) '.free-rx.net', // by Neo-x (neo-xxl at yandex.ru), redirect to activefreehost.com + '.free-sex-movie-net.info', // by vitas61 at yahoo.com '.freeblog.ru', // by Kondrashov Evgeniy Aleksandrovich (evkon at rol.ru), login form only, ns *.nthost.ru - '.freehostia.com', - '.goldcoastonlinetutoring.com', // by Robert Tanenbaum (buildbt at lycos.com) + '.freehost5.com', // 75.126.32.184(kosmohost.net), words only + '.freeliveringtones.com', // by Silan (lippe1988 at gmail.com) + '.freemobilephonesworld.info', // by andresid (andresid1 at yandex.ru) '.game4enjoy.net', // by huang jinglong (fenlin231 at sina.com) + '.game4egold.com', // by Filus Saifullin (ebay at soft-script.com) + '.goldcoastonlinetutoring.com', // by Robert Tanenbaum (buildbt at lycos.com) + + '.gomeodc.com', // 125.65.112.49 by wang meili (gannipo at yahoo.com.cn), iframe to vviccd520.com + '.ganecity.com', // by shao tian (huangjinqiang at sina.com) - '.gm-exchange.jp', // RMT + '.gm-exchange.jp', // 210.188.216.49 RMT '.goamoto.ru', // by Dmitry E Kotchnev (z2archive at gmail.com) '.good1688.com', // by Wen Chien Lunz (wzk1219 at yahoo.com.tw), one of them frame to , and whoop.to - '.google-pharmacy.com', // by alex (mdisign1997 at yahoo.com), hiding with urlx.org etc - '.google-yahoo-msn.org', // by Equipe Tecnica Ajato (rambap at yandex.ru) + '.google-pharmacy.com', // by alex (mdisign1997 at yahoo.com), hiding with urlx.org etc + '.greatbestwestern.org',// by gao.wungao at gmail.com '.greatsexdate.com', // by Andreas Crablo (crablo at hotmail.com) + '.guesttext.info', // 81.0.195.134 by Grace.D.Kibby pookmail.com, / seems null '.guild-wars-online.com', // by Fuzhou Tianmeng Touzi Zixun Co.,Ltd (welkin at skyunion.com) '.happyhost.org', // by Paul Zamnov (paul at zamnov.be) '.hloris.com', // by Wilshi Jamil (ixisus at front.ru) '.honda168.net', // by tan tianfu (xueyihua at gmail.com), seems not used now '.hostuju.cz', // ns banan.cz, banan.it '.hot4buy.org', // by Hot Maker (jot at hot4buy.org) - '.hotscriptonline.info', // by Psy Search (admin at psysearch.com) + '.hotscriptonline.info',// by Psy Search (admin at psysearch.com) + '.iinaa.net', // domain at ml.ninja.co.jp, ns *.shinobi.jp '.incbuy.info', // by Diego T. Murphy (Diego.T.Murphy at incbuy.info) '.infocart.jp', // Trying to earn money easily by selling 'earn-money-easiliy' tips '.infradoc.com', '.investorvillage.com', // by natalija puchkova (internet at internet.lv) - '.ismarket.com', // Google-hiding. intercage.com related IP + '.ismarket.com', // Google-hiding. intercage.com related IP '.italialiveonline.info', // by Silvio Cataloni (segooglemsn at yahoo.com), redirect to activefreehost.com - '.italy-search.org', // by Alex Yablin (zaharov-alex at yandex.ru) + '.italy-search.org', // by Alex Yablin (zaharov-alex at yandex.ru) '.itsexosit.net', '.itxxxit.net', '.jimmys21.com', // by Klen Kudryavii (telvid at shaw.ca) '.jimka-mmsa.com', // by Alex Covax (c0vax at mail.ru), seems not used yet '.joynu.com', // by lei wang (93065 at qq.com), hidden JavaScript '.kingtools.de', - '.kiski.net.in', // by Aleksandr Krasnik (supermaster at pisem.net), ns *.msn-dns.com + '.kymon.org', // by Albert Poire (isupport at yahoo.com), / Forbidden, 70.87.62.252 '.leucainfo.com', '.library-blogs.net', // by Peter Scott (pscontent at gmail.com) '.lingage.com', // by huan bing (qbbs at xinoffice.com) '.link-keeper.net', // 210.172.108.236 (257.xrea.com) '.ls.la', // by Milton McLellan (McLellanMilton at yahoo.com) - '.manseekingwomanx.com', // by Bill Peterson (coccooc at fastmail.fm) + '.mamaha.info', // by Alex Klimovsky (paganec at gmail.com), seems now constructiong + '.manseekingwomanx.com',// by Bill Peterson (coccooc at fastmail.fm) + '.medicineonlinestore.com', // Alexander Korovin (domains at molddata.md) + '.medpharmaworldguide.com', // by Nick Ivchenkov (signmark at gmail.com), / not found + '.megvideochatlive.info', // Bad seo '.milfxxxpass.com', // by Morozov Pavlik (rulets at gmail.com) + '.moremu.com', // 205.134.190.12(amateurlog.com) by Magaly Plumley (domains ay moremu.com) '.myfgj.info', // by Filus (softscript at gmail.com) '.mujiki.com', // by Mila Contora (ebumsn at ngs.ru) '.mxsupportmailer.com', + '.next-moneylife.com', // RMT '.newalandirect.com', // by Alnoor Hirji, ns *.sablehost.com '.ngfu2.info', // by Tara Lagrant (webmaster at ngfu2.info) + '.nucked-sex.com', // 203.223.150.222 by lis (noidlis2 at yahoo.com) '.ok10000.com', // by zipeng hu (ldcs350003 at hotmail.com) '.olimpmebel.info', // by pol (pauk_life at mail.ru), frame to bettersexmall.com '.onlinetert.info', // by Jarod Hyde (grigorysch at gmail.com) @@ -3857,7 +5340,6 @@ $blocklist['badhost C'] = array( '.pahuist.info', // by Yura (yuralg2005 at yandex.ru) '.pelican-bulletin.info', // by Elizabeth K. Perry (redmonk at mail.ru) '.perevozka777.ru', // by witalik at gmail.com - '.pharmacy-style.com', // by Anrey Markov (ernestppc at yahoo.com) '.pharmacy2online.com', // by Mike Hiliok (bbong80 at yahoo.com) '.pills-storage.com', // by '.plusintedia.com', // by g yk (abc00623 at 163.com), seems not used now @@ -3866,52 +5348,80 @@ $blocklist['badhost C'] = array( '.porno-babe.info', // by Peter (asdas at mail.ru), redirect to Google '.pornesc.com', // by Xpeople (suppij atmail.ru) '.portaldiscount.com', // by Mark Tven (bestsaveup at gmail.com) + '.powerlevelingweb.com', // 68.178.211.9 by jun zhang (huanbing at 126.com), pl '.prama.info', // by Juan.Kang at mytrashmail.com ',pulsar.net', // by TheBuzz Int. (theboss at tfcclion.com) '.qoclick.net', // by DMITRIY SOLDATENKO + '.quality-teen-porn-photo.com', // by info at densa.info '.relurl.com', // tiny-like. by Grzes Tlalka (grzes1111 at interia.pl) '.replicaswatch.org', // by Replin (admin at furnitureblog.org) + '.rigame.info', // by debra_jordan07 at yahoo.com + '.rmt-trade.com', // by wang chun (dlxykj at 126.com), rmt '.roin.info', // by Evgenius (roinse at yandex.ru) + '.save-darina.org', // 85.14.36.36 by Plamen Petrov (plamen5rov at yahoo.com) '.searchadv.com', // by Jaan Randolph (searchadv at gmail.com) '.seek-www.com', // by Adam Smit (pingpong at mail.md) - '.sessocities.net', // by info at secureserver3.com + '.sessocities.net', // 66.98.162.20(*.ev1servers.net: Non-existent domain) by info at secureserver3.com + '.seven-pharmacy.com', // 83.138.176.247 by Justin Timberlake (preved at gmail.com) '.sexamoreit.com', '.sexforit.com', '.sexmaniacs.org', // by Yang Chong (chong at x-india.com) + '.sexsmovies.info', // 203.174.83.22 by dima (vitas at vitas-k.com) '.sirlook.com', '.so-net.ws', // by Todaynic.com Inc, seems a physing site for so-net.jp '.sepcn.info', // / not found + '.sslcp.com', // by shufang zhou (info at 6come.com), dns *.hichina.com '.sticy.info', // by Richard D. Mccall (richardmccall at yahoo.com) '.superrwm.info', // by Dark Dux (duxdark at yahoo.com) + '.superverizonringtones.com', // by joshua at list.ru '.thehostcity.com', // Domains by Proxy - '.thephentermineonline.info', // by Kipola (smesh1155 at gmail.com) - '.thetinyurl.com', // by Beth J. Carter (Beth.J.Carter at thetinyurl.com) + '.thetinyurl.com', // by Beth J. Carter (Beth.J.Carter at thetinyurl.com), / is blank '.thetrendy.info', // by Harold (Harold.J.Craft at pookmail.com), / is blank + '.theusapills.com', // by Dr. Zarman (contactus at theusapills.com) + '.tingstock.info', // 209.160.73.65(delta.xocmep.info) "nice day, commander ;)" by Andrey Konkin (konkinnews55 at yahoo.com) '.topmeds10.com', - '.tourismworldsite.info', // by Sipiki (sidor2 at gmail.com) - '*.tv-reklama.info', // by Kozlov Maxim (m_koz at mail.ru) + '.truststorepills.com', // 89.188.113.64(allworldteam.com) by Alexey (admin at myweblogs.net) '.twabout.com', // by qiu wenbing (qiuwenbing at 126.com), content from l2mpt.net '.uaro.info', // by Neru Pioner (neru at smtp.ru) '.unctad.net', // by gfdogfd at lovespb.com '.vacant.org.uk', + '.vip-get.info', // 203.223.150.222 by Jhon Craig (bartes1992 at mail.ru), / forbidden '.virtualsystem.de', '.vdxhost.com', + '.vviccd520.com', // 202.75.219.217 by kuang zhang (oulingfeng66 at 163.com), encoded JavaScript + '.homes.com.au', // 139.134.5.124 by wongcr at bigpond.net.au, / meanless, '.webnow.biz', // by Hsien I Fan (admin at servcomputing.com) '.webtools24.net', // by Michael Helminger (info at ishelminger.de) - '.wefas.ru', // by Andrey M Somov (snmaster at yandex.ru). / not found '.wer3.info', // by Martin Gundel (Martin at mail.com), 404 not found '.withsex.net', // by C.W.Jang (jangcw1204 at naver.com) '.whoop.to', // RMT '.womasia.info', // by Mark Fidele (markfidele at yahoo.com) '.worldinsurance.info', // by Alexander M. Brown (Alex_Brown at yahoo.com), fake-antivirus + '.wow-powerleveling-wow.com', // 63.223.77.112 by dingmengxl at 126.com, pl + '.wowgoldweb.com', // 64.202.189.111(winhostecn28.prod.mesa1.secureserver.net) by lei chen (dreamice at yeah.net), rmt & pl '.wwwna.info', // / 404 Not Found '.xpacificpoker.com', // by Hubert Hoffman (support at xpacificpoker.com) - '.xphost.org', // by alex alex (alrusnac at hotmail.com) '.xamorexxx.net', + '.xn--gmqt9gewhdnlyq9c.net', // 122.249.16.133(x016133.ppp.asahi-net.or.jp) by daizinazikanwo yahoo.co.jp '.xsessox.com', + '.xxxmpegs.biz', // 217.11.233.65, redirect to *.malwarealarm.com, / null '.yoi4.net', // by Ryouhei Nakamura (888 at sympathys.com), tell me why so many blogs with popular issues and _diverted design from blog.livedoor.jp_ around here. '.zlocorp.com', // by tonibcrus at hotpop.com, spammed well with "http ://zlocorp.com/" '.zyguo.info', // ns globoxhost.net + '.zhuyiw.com', // by zhou yuntao (whzyt0122 at sohu.com) + + '.101010.ru', // 72.232.246.178(spirit.intellovations.com -> 207.218.230.66) by gkrg94g at mail.ru, / forbidden + '.alasex.info', // 'UcoZ web-services' 216.32.81.234(server.isndns.net) by yx0 at yx0.be + '.golden-keys.net', // 89.149.205.146(unknown.vectoral.info) by aktitol at list.ru + + '.masserch.info', // 69.46.18.2(hv113.steephost.com -> 72.232.191.50 -> 72.232.191.50.steephost.com) "Free Web Hosting" by sqr at bk.ru, spam + '.viagrabuycheap.info', // 75.126.129.222(greatpool.biz -> 72.232.198.234 -> brasilrok.com.br -> ...), ns *.advernsserver.com + + '.chatwalker.com', // 124.32.230.65 + '.angel-live.com', // 61.211.231.181, ns *.netassist.ne.jp, pr to himehime.com + '.angelkiss.jp', // 59.106.45.50, pr to himehime.com and chatwalker.com + + '.mncxvsm.info', // 217.11.233.105, / blank // C-3: Not classifiable (information wanted) // @@ -3920,23 +5430,177 @@ $blocklist['badhost C'] = array( '.planetnana.co.il', '.nana.co.il', ), - '.mylexus.info', // by Homer Simpson (simhomer12300 at mail.com), Redirect to Google ); +// -------------------------------------------------- -$blocklist['badhost'] = array( +$blocklist['D'] = array( // D: Sample setting of - // "third party in good faith"s + // "Third party in good faith"s // // Hosts shown inside of the implanted contents, // not used via spam, but maybe useful to detect these contents // // 'RESERVED', +); + +// -------------------------------------------------- + +$blocklist['E'] = array( + // E: Sample setting of + // Promoters + // (Affiliates, Hypes, Catalog retailers, Multi-level marketings, Resellers, + // Ads, Business promotions) + // + // They often promotes near you. They may promote each other by articles, links, tools + + '15-Mail.com related' => array( + '.15-mail.com', // 202.218.109.45(*.netassist.jp) by yukiyo yamamoto (sunkusu5268 at m4.ktplan.ne.jp) + '.1bloglog.com', // 210.253.115.159 by Yukiyo Yamamoto (info at 15-mail.com) + '.investment-school.com', // 210.253.115.159 by Yukiyo Yamamoto (info at 15-mail.com) + '.breakjuku.com', // 210.253.115.159 (service provider bet.co.jp = xserver.jp) + '.nambara.biz', // by Yukiyo Yamamoto (info at 15-mail.com) + ), + '.all-affiliater.com', // 202.222.30.18(sv125.lolipop.jp), ns *.lolipop.jp + '.chachai.com', // 210.188.205.161(sv339.lolipop.jp) by tetsuo ihira (chachai at hida-kawai.jp) + 'E-brainers.com related' => array( + // 202.212.14.101 + '.cyoto-morketing-club.com', // by Fujio Iwasaki (domain at sppd.co.jp) + '.e-brainers.com', // by Fujio Iwasaki (domain at sppd.co.jp) + '.my-tune.jp', // by brainers Inc. + '.technical-support-center.com',// by Fujio Iwasaki (domain at sppd.co.jp) + '.weekle.jp', // by brainers Inc. + + // 210.136.111.56 by Masatoshi Kobayashi (domain at e-brainers.com) + // 210.136.111.56 by Fujio Iwasaki (domain at sppd.co.jp) + '.3minutes-marketing-club.com', // by Fujio + '.affiliate-vampire.com', // by Masatoshi + '.article-site-power-package.com', // by Masatoshi + '.audio-marketing-club.com', // by Fujio + '.brainers-task-manager.com', // by Masatoshi + '.brainers-troubleshooter-generator.com', // by Masatoshi + '.brainersbuzz.com', // by Masatoshi + '.den4renz-marketing-club.com', // by Fujio + '.english-contents-club.com', // by Masatoshi + '.fly-in-ads-japan.com', // by Fujio + '.free-resalerights-giveaway.com', // by Fujio + '.freegiveawaysecret.com', // by Masatoshi + '.guaranteedvisitorpro.com', // by Masatoshi + '.havads-japan.com', // by Masatoshi + '.info-business123.com', // by Fujio + '.instant-marketing-club.com', // by Fujio + '.internetmarketinggorinjyu.com', // by Masatoshi + '.marketing-force-japan.com', // by Fujio + '.masatoshikobayashi.com', // by Fujio + '.profitsinstigator.com', // by Masatoshi Kobayashi (akada at e-brainers.com) + '.replytomatt.com', // by Fujio + '.santa-deal.com', // by Fujio + '.santa-deal-summer.com', // by Fujio + '.scratch-card-factory.com', // by Masatoshi + '.script4you-japan.com', // by Fujio + '.sell1000000dollarinjapan.com',// by Fujio + '.squeeze-page-secret.com', // by Masatoshi + '.viral-blog-square.com', // by Fujio + '.viralarticle.com', // by Fujio + '.wowhoken.com', // by Fujio + + // 202.212.14.104 by Fujio Iwasaki (domain at sppd.co.jp) + '.brainerstelevision.com', + '.demosite4you.com', + '.keywordcatcherpro.com', + '.script-marketing-club.com', + + // 202.228.204.140(server.ultimate-marketing-weapon.com) by Masatoshi Kobayashi (akada at e-brainers.com) + // 202.228.204.140 by Masatoshi Kobayashi (domain at e-brainers.com) + // 202.228.204.140 by Naoki Kobayashi (info at bet.co.jp) + '.1sap.com', // by Naoki, ns *.ultimate-marketing-weapon.com + '.brainers.ws', // by info at key-systems.net, ns *.ultimate-marketing-weapon.com + '.brainerscode.com', // by akada + '.brainerslive.com', // by domain + '.brainersreview.com', // by domain + '.brainerstest.com', // by akada + '.otosecret.com', // by domain + '.ultimate-marketing-weapon.com', // by akada + '.planet-club.net', // 202.228.204.141(server.ultimate-marketing-weapon.com) + '.terk.jp', // by Tsuyoshi Tsukada, QHM + '.samuraiautoresponder.com', // 211.125.179.75(bq1.mm22.jp) by Masatoshi Kobayashi (kobayashi at wowhoken.com) + '.sppd.co.jp', // 210.136.106.122 by Studio Map Ltd., ns *.sppd.ne.jp, spam + ), + '.e2996.com', // 202.181.105.241(sv261.lolipop.jp) + 'ezinearticles.com', // 216.235.79.13 by C Knight (opensrs at sparknet.net) + '.fx4rich.com', // 219.94.128.161(www921.sakura.ne.jp) by Yuji Nakano (info at will76.com) + 'Hokuken.com' => array( // Bisuness promotion, affiliate about QHM + '.hokuken.com', // 210.188.216.191(sv399.lolipop.jp) by Takahiro Kameda (registrant email admin at muumuu-domain.com) + '.1st-easy-hp.com', // 210.188.201.45(sv84.xserver.jp) by takahiro kameda (customer at hokuken.com) + '.open-qhm.net', // 125.53.25.8(s297.xrea.com), was 202.222.31.223(sv183.lolipop.jp) "Open QHM by hokuken" + + // Redirects and affiliates: + // (They all use "paperboy and co." related services, muumuu-domain.com and lolipop.jp) + // yousense.info/fwd/mama1 redirects to www.infocart.jp/af.php?af=520517&url=www.1st-easy-hp.com/index.php?iInfoCart&item=XXXX redirects to www.1st-easy-hp.com/index.php?iInfoCart + // info.mizo3.com/fwd/qhm redirects to (*snip*)af=moukaru88y(*snip*) + // sanpei.vc/fwd/startkit redirects to (*snip*)af=katosanpe(*snip*) + // ysa-techno.com/fwd/homepagesakusei redirects to (*snip*)af=yukko777(*snip*) + // qhm.kikikan.com points several links to (*snip*)af=kikikan(*snip*) + // www.writeonjp.com/puki points several links to (*snip*)af=notes(*snip*) + // ... + + // Other suggestions: + // info.mizo3.com says: "Owners who bought QHM from MY site..." + + // Blog posting at the same time + // 2007/06/13 hidenonikki.seesaa.net/archives/20070613-1.html + // 2007/06/13 e123.info/archives/76 + // 2007/06/14 bobbin1950.seesaa.net/archives/20070614-1.html + // 2007/06/25 ichibankantan.seesaa.net/article/52650651.html + // 2007/06/26 www.neko01.com/pc/blog/2007/06/open_quick_homepage_maker_1.php + ), + 'info at kobeweb.jp' => array( + '.soholife.jp', // 211.125.65.203 by Takashige Tabuchi (info at kobeweb.jp) + '.kobeweb.jp', // 59.106.13.51(www421.sakura.ne.jp) + '.sloters.tv', // 211.125.65.203 by Takashige Tabuchi (t-2 at white.interq.or.jp) + ), + '.info-affiliate.net', // 219.94.148.8(sv41.chicappa.jp) + 'Infocart.jp' => array( // by wai at infocart.jp + //inetnum: 60.32.154.168 - 60.32.154.175 + //descr: INFOMAG (Shimooka,Yasuyoshi) + '.infocart.jp', // 60.32.154.171, by Hawaiikigyo, affiliate + + //inetnum: 60.32.154.176 - 60.32.154.183 + // descr: HAWAII KIGYO.COM (Shimooka,Yasuyoshi) + '.infomag.jp', // 60.32.154.179, by Infocart, business promotion + ), + '.infostore.jp', // 216.255.235.45, ns *.estore.co.jp + 'JunSuzuki.com' => array( // e-brainers.com related + '.junsuzuki.com', // 218.216.67.43(s92.xrea.com) by Jun Suzuki (jun_suzuki at compus.net) + '.globalswing.biz', // 210.188.217.109(sv27.xserverzero.net) + ), + 'Point-park.com' => array( // Tadahiro Ogawa (domain at wide.ne.jp) + '.11kanji.com', // 211.10.131.88 + '.mlmsupport.jp', // 211.10.131.108 by info at point-park.com + '.point-park.com', // 211.10.131.88 + '.point-park.jp', // 43.244.140.160(160.140.244.43.ap.yournet.ne.jp) + ), + '.potitto.info', // 219.94.132.89(sv450.lolipop.jp) + '.sedori-data.com', // + '.tool4success.com', // 210.188.201.31(sv70.xserver.jp) by Yukihiro Akada (ml at original-ehon.com) + 'tera at kirinn.com' => array( // 59.139.29.234(s240.xrea.com) by Naohsi Terada (tera at kirinn.com) + '.e123.info', + '.ialchemist.net', + '.j012.net', + '.xn--yckc2auxd4b6564dogvcf7g.biz', + ), + '.zakkuzaku.com', // 210.188.201.44(sv83.xserver.jp) +); + +// -------------------------------------------------- + +$blocklist['Z'] = array( // Z: Yours // //'', //'', //'', ); + ?>