summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--security/manager/boot/src/nsSTSPreloadList.errors7845
-rw-r--r--security/manager/boot/src/nsSTSPreloadList.inc7383
2 files changed, 9450 insertions, 5778 deletions
diff --git a/security/manager/boot/src/nsSTSPreloadList.errors b/security/manager/boot/src/nsSTSPreloadList.errors
index 97818e576..4cd406bc0 100644
--- a/security/manager/boot/src/nsSTSPreloadList.errors
+++ b/security/manager/boot/src/nsSTSPreloadList.errors
@@ -1,35 +1,82 @@
+0-1.party: could not connect to host
+0-1.party: could not connect to host
00001.am: max-age too low: 129600
00002.am: max-age too low: 129600
0005.com: could not connect to host
0005aa.com: could not connect to host
00220022.net: could not connect to host
007-preisvergleich.de: could not connect to host
-007-preisvergleich.de: could not connect to host
007kf.com: could not connect to host
007sascha.de: did not receive HSTS header
+00881919.com: did not receive HSTS header
00f.net: could not connect to host
-00f.net: could not connect to host
-00wbf.com: could not connect to host
00wbf.com: could not connect to host
01100010011001010111001101110100.com: could not connect to host
016298.com: did not receive HSTS header
-020wifi.nl: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+020wifi.nl: could not connect to host
0222aa.com: did not receive HSTS header
+022367.com: did not receive HSTS header
+022379.com: did not receive HSTS header
+022391.com: did not receive HSTS header
+022501.com: did not receive HSTS header
+022503.com: did not receive HSTS header
+022507.com: did not receive HSTS header
+022561.com: did not receive HSTS header
+022571.com: did not receive HSTS header
+022601.com: did not receive HSTS header
+022609.com: did not receive HSTS header
+022610.com: did not receive HSTS header
+02327.net: did not receive HSTS header
+02375.net: did not receive HSTS header
023838.com: did not receive HSTS header
+026122.com: did not receive HSTS header
+02638.net: did not receive HSTS header
029inno.com: could not connect to host
-02dl.net: did not receive HSTS header
-03-09-2016.wedding: could not connect to host
+02dl.net: could not connect to host
03-09-2016.wedding: could not connect to host
+03170317.com: did not receive HSTS header
+0391315.com: did not receive HSTS header
040fit.nl: did not receive HSTS header
+040fitvitality.nl: did not receive HSTS header
048.ag: could not connect to host
-04sun.com: could not connect to host
-04sun.com: could not connect to host
050508.com: could not connect to host
+0511315.net: did not receive HSTS header
066718.com: did not receive HSTS header
066928.com: could not connect to host
066938.com: could not connect to host
070709.net: could not connect to host
-070709.net: could not connect to host
+07733.win: could not connect to host
+07733.win: could not connect to host
+0792112.com: did not receive HSTS header
+081752.com: did not receive HSTS header
+081763.com: did not receive HSTS header
+081769.com: did not receive HSTS header
+081783.com: did not receive HSTS header
+081925.com: did not receive HSTS header
+081927.com: did not receive HSTS header
+081957.com: did not receive HSTS header
+081967.com: did not receive HSTS header
+082157.com: did not receive HSTS header
+082159.com: did not receive HSTS header
+082167.com: did not receive HSTS header
+082173.com: did not receive HSTS header
+082175.com: did not receive HSTS header
+082179.com: did not receive HSTS header
+082187.com: did not receive HSTS header
+082192.com: did not receive HSTS header
+082193.com: did not receive HSTS header
+082195.com: did not receive HSTS header
+082359.com: did not receive HSTS header
+083903.com: did not receive HSTS header
+083905.com: did not receive HSTS header
+083907.com: did not receive HSTS header
+083912.com: did not receive HSTS header
+083957.com: did not receive HSTS header
+083960.com: did not receive HSTS header
+083962.com: did not receive HSTS header
+083965.com: did not receive HSTS header
+083967.com: did not receive HSTS header
+09892.net: did not receive HSTS header
0day.su: could not connect to host
0f.io: could not connect to host
0fl.com: did not receive HSTS header
@@ -38,66 +85,112 @@
0o0.ooo: could not connect to host
0p.no: did not receive HSTS header
0vi.org: could not connect to host
-0vi.org: could not connect to host
0w0.vc: could not connect to host
0x0a.net: could not connect to host
0x1337.eu: could not connect to host
-0x44.net: could not connect to host
+0x44.net: did not receive HSTS header
0x4b0c131e.pub: could not connect to host
0x52.org: could not connect to host
-0x52.org: could not connect to host
+0x539.be: could not connect to host
+0x539.be: could not connect to host
0x539.pw: could not connect to host
+0x65.net: did not receive HSTS header
0x90.fi: could not connect to host
0x90.in: could not connect to host
0xa.in: could not connect to host
0xaa55.me: could not connect to host
-0xaa55.me: could not connect to host
0xb612.org: could not connect to host
0xcafec0.de: did not receive HSTS header
+1.0.0.1: max-age too low: 0
+1.1.1.1: max-age too low: 0
+1000hats.com: did not receive HSTS header
1001.best: could not connect to host
-1001.best: could not connect to host
-100onrainkajino.com: could not connect to host
+1001mv.com: did not receive HSTS header
100onrainkajino.com: could not connect to host
1017scribes.com: could not connect to host
1018hosting.nl: did not receive HSTS header
1022996493.rsc.cdn77.org: could not connect to host
+10430.net: did not receive HSTS header
+10435.net: did not receive HSTS header
+10436.net: did not receive HSTS header
+10438.net: did not receive HSTS header
+10439.net: did not receive HSTS header
+10453.net: did not receive HSTS header
+10495.net: did not receive HSTS header
+10774.net: did not receive HSTS header
+10840.net: did not receive HSTS header
1091.jp: could not connect to host
-10seos.com: did not receive HSTS header
+10gbit.ovh: could not connect to host
+10gbit.ovh: could not connect to host
10tacle.io: could not connect to host
+10x.ooo: could not connect to host
+10x.ooo: could not connect to host
+11recruitment.com.au: did not receive HSTS header
12.net: did not receive HSTS header
120dayweightloss.com: could not connect to host
-123.gg: could not connect to host
+1231212.com: did not receive HSTS header
+123123q.com: did not receive HSTS header
+123123qq.com: did not receive HSTS header
+123bearing.co.uk: could not connect to host
+123bearing.co.uk: could not connect to host
+123bearing.eu: could not connect to host
+123bearing.eu: could not connect to host
123movies.fyi: did not receive HSTS header
123share.org: did not receive HSTS header
123test.de: did not receive HSTS header
123test.es: did not receive HSTS header
123test.fr: did not receive HSTS header
+124133.com: did not receive HSTS header
+124633.com: did not receive HSTS header
126ium.moe: could not connect to host
-127011-networks.ch: did not receive HSTS header
+127011-networks.ch: could not connect to host
12vpn.org: could not connect to host
12vpnchina.com: could not connect to host
135vv.com: could not connect to host
13826145000.com: could not connect to host
1396.cc: did not receive HSTS header
+143533.com: did not receive HSTS header
+143633.com: did not receive HSTS header
+143733.com: did not receive HSTS header
+143933.com: did not receive HSTS header
+145433.com: did not receive HSTS header
+145733.com: did not receive HSTS header
+146233.com: did not receive HSTS header
+146433.com: did not receive HSTS header
+146533.com: did not receive HSTS header
+146733.com: did not receive HSTS header
+149433.com: did not receive HSTS header
+149733.com: did not receive HSTS header
+152433.com: did not receive HSTS header
1536.cf: could not connect to host
-16164f.com: could not connect to host
+154233.com: did not receive HSTS header
+154633.com: did not receive HSTS header
+154933.com: did not receive HSTS header
+156433.com: did not receive HSTS header
16164f.com: could not connect to host
163pwd.com: could not connect to host
+1661237.com: did not receive HSTS header
+166166.com: could not connect to host
+166166.com: could not connect to host
+168bet9.com: could not connect to host
+168bet9.com: could not connect to host
16deza.com: did not receive HSTS header
16packets.com: could not connect to host
-173vpn.cn: could not connect to host
-173vpns.com: did not receive HSTS header
+173vpn.cn: did not receive HSTS header
+173vpns.com: could not connect to host
173vpnv.com: could not connect to host
-1888zr.com: could not connect to host
+174.net.nz: could not connect to host
+174.net.nz: could not connect to host
+174343.com: did not receive HSTS header
+1811559.com: did not receive HSTS header
+1876996.com: did not receive HSTS header
+188522.com: did not receive HSTS header
1888zr.com: could not connect to host
188betwarriors.co.uk: could not connect to host
188trafalgar.ca: did not receive HSTS header
-189dv.com: did not receive HSTS header
-18celebration.org: did not receive HSTS header
-1912x.com: could not connect to host
1912x.com: could not connect to host
1921958389.rsc.cdn77.org: could not connect to host
-1921958389.rsc.cdn77.org: could not connect to host
+192433.com: did not receive HSTS header
195gm.com: could not connect to host
1a-jva.de: could not connect to host
1atic.com: could not connect to host
@@ -105,8 +198,7 @@
1cover.com: could not connect to host
1day1ac.red: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
1er-secours.ch: could not connect to host
-1er-secours.ch: could not connect to host
-1gsoft.com: could not connect to host
+1f123.net: did not receive HSTS header
1gsoft.com: could not connect to host
1k8b.com: could not connect to host
1nian.vip: could not connect to host
@@ -116,101 +208,202 @@
1stcapital.com.sg: did not receive HSTS header
1three1.net: did not receive HSTS header
1xcess.com: did not receive HSTS header
-1years.cc: could not connect to host
+1years.cc: did not receive HSTS header
2-cpu.de: did not receive HSTS header
-2.wtf: could not connect to host
-2.wtf: could not connect to host
-206rc.net: could not connect to host
+20188088.com: did not receive HSTS header
+2048game.co.uk: could not connect to host
+2048game.co.uk: could not connect to host
+206rc.net: max-age too low: 2592000
208.es: did not receive HSTS header
+20hs.cn: did not receive HSTS header
+215dy.net: did not receive HSTS header
21lg.co: could not connect to host
+21stnc.com: could not connect to host
+21stnc.com: could not connect to host
+233boy.com: could not connect to host
+233boy.com: could not connect to host
247quickbooks.com: did not receive HSTS header
2488.ch: did not receive HSTS header
249cq.com: could not connect to host
24hourpaint.com: could not connect to host
24hrs.shopping: did not receive HSTS header
+24kbet.com: could not connect to host
+24kbet.com: could not connect to host
24sihu.com: could not connect to host
256k.me: could not connect to host
-256k.me: could not connect to host
25daysof.io: could not connect to host
+2858958.com: did not receive HSTS header
2859cc.com: could not connect to host
+29227.com: did not receive HSTS header
+2991236.com: did not receive HSTS header
2acbi-asso.fr: did not receive HSTS header
2b3b.com: could not connect to host
-2b3b.com: could not connect to host
-2bitout.com: could not connect to host
2bitout.com: could not connect to host
2bizi.ru: could not connect to host
2brokegirls.org: could not connect to host
2carpros.com: did not receive HSTS header
-2fl.me: could not connect to host
+2fl.me: did not receive HSTS header
2intermediate.co.uk: did not receive HSTS header
2or3.tk: could not connect to host
+2smart4food.com: did not receive HSTS header
2ss.jp: did not receive HSTS header
300651.ru: did not receive HSTS header
300mbmovie24.com: could not connect to host
300mbmovies4u.cc: could not connect to host
301.website: could not connect to host
302.nyc: could not connect to host
+302422.com: did not receive HSTS header
+303422.com: did not receive HSTS header
+304122.com: did not receive HSTS header
+304322.com: did not receive HSTS header
+304622.com: did not receive HSTS header
+3056999.com: did not receive HSTS header
+309422.com: did not receive HSTS header
+310422.com: did not receive HSTS header
+313422.com: did not receive HSTS header
+314022.com: did not receive HSTS header
+314122.com: did not receive HSTS header
314166.com: could not connect to host
-314chan.org: did not receive HSTS header
+314322.com: did not receive HSTS header
+314522.com: did not receive HSTS header
+314622.com: did not receive HSTS header
+314633.com: did not receive HSTS header
+314922.com: did not receive HSTS header
+314chan.org: could not connect to host
+315422.com: did not receive HSTS header
+316433.com: did not receive HSTS header
+319422.com: did not receive HSTS header
+320281.net: did not receive HSTS header
+324022.com: did not receive HSTS header
+324122.com: did not receive HSTS header
+324133.com: did not receive HSTS header
+324522.com: did not receive HSTS header
+324533.com: did not receive HSTS header
+324922.com: did not receive HSTS header
+325422.com: did not receive HSTS header
+326422.com: did not receive HSTS header
+326433.com: did not receive HSTS header
+329422.com: did not receive HSTS header
32ph.com: could not connect to host
330.net: could not connect to host
-330.net: could not connect to host
-33836.com: did not receive HSTS header
33drugstore.com: did not receive HSTS header
-341.mg: did not receive HSTS header
+340422.com: did not receive HSTS header
+340622.com: did not receive HSTS header
+340922.com: did not receive HSTS header
+341.mg: could not connect to host
+341422.com: did not receive HSTS header
+341433.com: did not receive HSTS header
+341533.com: did not receive HSTS header
+341633.com: did not receive HSTS header
+341733.com: did not receive HSTS header
+341922.com: did not receive HSTS header
+342022.com: did not receive HSTS header
+342033.com: did not receive HSTS header
+342133.com: did not receive HSTS header
+342633.com: did not receive HSTS header
+342733.com: did not receive HSTS header
+342922.com: did not receive HSTS header
+342933.com: did not receive HSTS header
+343022.com: did not receive HSTS header
+343622.com: did not receive HSTS header
+343722.com: did not receive HSTS header
+343922.com: did not receive HSTS header
+346022.com: did not receive HSTS header
+346033.com: did not receive HSTS header
+346122.com: did not receive HSTS header
+346233.com: did not receive HSTS header
+346322.com: did not receive HSTS header
+346422.com: did not receive HSTS header
+346522.com: did not receive HSTS header
+346533.com: did not receive HSTS header
+346722.com: did not receive HSTS header
+346922.com: did not receive HSTS header
+348233.com: did not receive HSTS header
+348433.com: did not receive HSTS header
+348533.com: did not receive HSTS header
+349022.com: did not receive HSTS header
+349033.com: did not receive HSTS header
+349233.com: did not receive HSTS header
+349433.com: did not receive HSTS header
+349533.com: did not receive HSTS header
+350422.com: did not receive HSTS header
+354022.com: did not receive HSTS header
+354133.com: did not receive HSTS header
+354233.com: did not receive HSTS header
+354622.com: did not receive HSTS header
+354633.com: did not receive HSTS header
+354922.com: did not receive HSTS header
+354933.com: did not receive HSTS header
+3555500.com: could not connect to host
+3555500.com: could not connect to host
3555aa.com: could not connect to host
+356433.com: did not receive HSTS header
35792.de: could not connect to host
360gradus.com: did not receive HSTS header
+360live.fr: could not connect to host
+360live.fr: could not connect to host
365.or.jp: could not connect to host
+365beautyworld.com: could not connect to host
+365beautyworld.com: could not connect to host
368mibn.com: could not connect to host
+370422.com: did not receive HSTS header
+371422.com: did not receive HSTS header
+373422.com: did not receive HSTS header
+374933.com: did not receive HSTS header
+375422.com: did not receive HSTS header
3778xl.com: did not receive HSTS header
-38888msc.com: could not connect to host
-38888msc.com: could not connect to host
-38blog.com: could not connect to host
-38blog.com: could not connect to host
+380422.com: did not receive HSTS header
+3839.ca: could not connect to host
+3839.ca: could not connect to host
38sihu.com: could not connect to host
-39sihu.com: could not connect to host
+390422.com: did not receive HSTS header
+392422.com: did not receive HSTS header
+393422.com: did not receive HSTS header
+394022.com: did not receive HSTS header
+394122.com: did not receive HSTS header
+394322.com: did not receive HSTS header
+394522.com: did not receive HSTS header
+394622.com: did not receive HSTS header
+394922.com: did not receive HSTS header
+396422.com: did not receive HSTS header
+3candy.com: could not connect to host
3chit.cf: could not connect to host
3click-loan.com: could not connect to host
3d-bastler.de: could not connect to host
3dcart.com: did not receive HSTS header
3delivered.com: could not connect to host
3dm.audio: could not connect to host
-3dm.audio: could not connect to host
3dproteinimaging.com: did not receive HSTS header
3fl.com: did not receive HSTS header
3mbo.de: did not receive HSTS header
3sreporting.com: did not receive HSTS header
3vlnaeet.cz: could not connect to host
-3vlnaeet.cz: could not connect to host
3wecommerce.com.br: could not connect to host
404.guide: could not connect to host
404.sh: could not connect to host
404404.info: could not connect to host
-404forest.com: could not connect to host
-404forest.com: could not connect to host
+404forest.com: did not receive HSTS header
41844.de: could not connect to host
420dongstorm.com: could not connect to host
42ms.org: could not connect to host
42t.ru: could not connect to host
-42t.ru: could not connect to host
439191.com: could not connect to host
-440hz-radio.de: could not connect to host
-440hz-radio.de: could not connect to host
+440hz-radio.de: did not receive HSTS header
440hz.radio: did not receive HSTS header
4455software.com: could not connect to host
44957.com: could not connect to host
4679.space: did not receive HSTS header
+4736666.com: could not connect to host
+4736666.com: could not connect to host
47tech.com: could not connect to host
49889.com: could not connect to host
-49889.com: could not connect to host
4azino777.ru: did not receive HSTS header
4baby.com.br: could not connect to host
-4baby.com.br: could not connect to host
4cclothing.com: could not connect to host
4d2.xyz: could not connect to host
-4host.ch: could not connect to host
-4host.ch: could not connect to host
+4flex.info: could not connect to host
+4flex.info: could not connect to host
+4hvac.com: did not receive HSTS header
4loc.us: could not connect to host
4miners.net: could not connect to host
4mybaby.ch: did not receive HSTS header
@@ -218,51 +411,255 @@
4sqsu.eu: could not connect to host
4w-performers.link: could not connect to host
4web-hosting.com: could not connect to host
-4web-hosting.com: could not connect to host
-5000yz.com: could not connect to host
5000yz.com: could not connect to host
+500103.com: could not connect to host
+500103.com: could not connect to host
+500108.com: could not connect to host
+500108.com: could not connect to host
+500a500.com: did not receive HSTS header
+500b500.com: did not receive HSTS header
+500c500.com: did not receive HSTS header
+500d500.com: did not receive HSTS header
+500e500.com: did not receive HSTS header
+500f500.com: did not receive HSTS header
+500g500.com: did not receive HSTS header
+500h500.com: did not receive HSTS header
+500i500.com: did not receive HSTS header
+500j500.com: did not receive HSTS header
+500k500.com: did not receive HSTS header
+500l500.com: did not receive HSTS header
+500m500.com: did not receive HSTS header
+500n500.com: did not receive HSTS header
+500o500.com: did not receive HSTS header
+500p500.com: did not receive HSTS header
+500pingtai.com: did not receive HSTS header
+500q500.com: did not receive HSTS header
+500r500.com: did not receive HSTS header
+500s500.com: did not receive HSTS header
+500t500.com: did not receive HSTS header
+500u500.com: did not receive HSTS header
+500y500.com: did not receive HSTS header
+500z500.com: did not receive HSTS header
+504122.com: did not receive HSTS header
+504322.com: did not receive HSTS header
+504622.com: did not receive HSTS header
+504922.com: did not receive HSTS header
+506422.com: did not receive HSTS header
50millionablaze.org: could not connect to host
-513vpn.net: did not receive HSTS header
-517vpn.cn: could not connect to host
+513vpn.net: could not connect to host
+514122.com: did not receive HSTS header
+514522.com: did not receive HSTS header
+514622.com: did not receive HSTS header
+514922.com: did not receive HSTS header
+515422.com: did not receive HSTS header
+516422.com: did not receive HSTS header
517vpn.cn: could not connect to host
+51877.net: did not receive HSTS header
518maicai.com: did not receive HSTS header
+519422.com: did not receive HSTS header
+524022.com: did not receive HSTS header
+524622.com: did not receive HSTS header
+524922.com: did not receive HSTS header
+52kb.net: could not connect to host
+52kb.net: could not connect to host
52kb1.com: could not connect to host
-52kb1.com: could not connect to host
+52ncp.net: did not receive HSTS header
52neptune.com: could not connect to host
+531422.com: did not receive HSTS header
+534122.com: did not receive HSTS header
+534622.com: did not receive HSTS header
+534922.com: did not receive HSTS header
+5364.com: could not connect to host
+5364.com: could not connect to host
+536422.com: did not receive HSTS header
540.co: did not receive HSTS header
+540922.com: did not receive HSTS header
+541022.com: did not receive HSTS header
+541622.com: did not receive HSTS header
+541722.com: did not receive HSTS header
+541922.com: did not receive HSTS header
+545922.com: did not receive HSTS header
54bf.com: could not connect to host
555fl.com: max-age too low: 129600
+555xl.com: could not connect to host
+555xl.com: could not connect to host
56877.com: could not connect to host
56ct.com: could not connect to host
+576422.com: did not receive HSTS header
+579422.com: did not receive HSTS header
57aromas.com: did not receive HSTS header
+583422.com: did not receive HSTS header
+585422.com: did not receive HSTS header
+586422.com: did not receive HSTS header
+591422.com: did not receive HSTS header
+592422.com: did not receive HSTS header
+5930593.com: did not receive HSTS header
+594022.com: did not receive HSTS header
+594622.com: did not receive HSTS header
+595422.com: did not receive HSTS header
+596422.com: did not receive HSTS header
+5997891.com: did not receive HSTS header
5piecesofadvice.com: could not connect to host
5w5.la: could not connect to host
-5w5.la: could not connect to host
+602422.com: did not receive HSTS header
+604122.com: did not receive HSTS header
+604322.com: did not receive HSTS header
+604522.com: did not receive HSTS header
+604622.com: did not receive HSTS header
+605422.com: did not receive HSTS header
605508.cc: could not connect to host
605508.com: could not connect to host
+606422.com: did not receive HSTS header
+609422.com: did not receive HSTS header
60ych.net: did not receive HSTS header
6120.eu: did not receive HSTS header
+614022.com: did not receive HSTS header
+614322.com: did not receive HSTS header
+614922.com: did not receive HSTS header
+61730123.com: did not receive HSTS header
+621422.com: did not receive HSTS header
+624022.com: did not receive HSTS header
+624122.com: did not receive HSTS header
+624322.com: did not receive HSTS header
+624522.com: did not receive HSTS header
+624922.com: did not receive HSTS header
+626422.com: did not receive HSTS header
+630422.com: did not receive HSTS header
+631422.com: did not receive HSTS header
+634022.com: did not receive HSTS header
+634322.com: did not receive HSTS header
+634622.com: did not receive HSTS header
+634922.com: did not receive HSTS header
+635422.com: did not receive HSTS header
+636422.com: did not receive HSTS header
+639422.com: did not receive HSTS header
+640622.com: did not receive HSTS header
+640722.com: did not receive HSTS header
+640922.com: did not receive HSTS header
+641022.com: did not receive HSTS header
+641322.com: did not receive HSTS header
+641422.com: did not receive HSTS header
+641522.com: did not receive HSTS header
+641622.com: did not receive HSTS header
+641722.com: did not receive HSTS header
+641822.com: did not receive HSTS header
+641922.com: did not receive HSTS header
+642022.com: did not receive HSTS header
+642322.com: did not receive HSTS header
+642422.com: did not receive HSTS header
+642722.com: did not receive HSTS header
+642822.com: did not receive HSTS header
+642922.com: did not receive HSTS header
+643022.com: did not receive HSTS header
+643122.com: did not receive HSTS header
+643722.com: did not receive HSTS header
+643922.com: did not receive HSTS header
+645022.com: did not receive HSTS header
+645122.com: did not receive HSTS header
+645322.com: did not receive HSTS header
+645722.com: did not receive HSTS header
+645822.com: did not receive HSTS header
+645922.com: did not receive HSTS header
+646022.com: did not receive HSTS header
64616e.xyz: could not connect to host
+646322.com: did not receive HSTS header
+646722.com: did not receive HSTS header
+649022.com: did not receive HSTS header
+649622.com: did not receive HSTS header
+649722.com: did not receive HSTS header
+649822.com: did not receive HSTS header
+651422.com: did not receive HSTS header
+652422.com: did not receive HSTS header
+6541166.com: could not connect to host
+6541166.com: could not connect to host
+659422.com: did not receive HSTS header
660011.com: max-age too low: 0
+6652566.com: did not receive HSTS header
+670422.com: did not receive HSTS header
+671422.com: did not receive HSTS header
+672422.com: did not receive HSTS header
+673422.com: did not receive HSTS header
+676422.com: did not receive HSTS header
+679422.com: did not receive HSTS header
+680422.com: did not receive HSTS header
68277.me: could not connect to host
+690422.com: did not receive HSTS header
+691422.com: did not receive HSTS header
+692422.com: did not receive HSTS header
+692b8c32.de: could not connect to host
+692b8c32.de: could not connect to host
+693422.com: did not receive HSTS header
+694322.com: did not receive HSTS header
+694622.com: did not receive HSTS header
+694922.com: did not receive HSTS header
+6997896.com: did not receive HSTS header
69mentor.com: could not connect to host
69square.com: could not connect to host
6w6.la: could not connect to host
-6w6.la: could not connect to host
-7183.org: could not connect to host
+704233.com: did not receive HSTS header
+704533.com: did not receive HSTS header
+704633.com: did not receive HSTS header
+712433.com: did not receive HSTS header
+713433.com: did not receive HSTS header
+714133.com: did not receive HSTS header
+714533.com: did not receive HSTS header
+714633.com: did not receive HSTS header
+715433.com: did not receive HSTS header
7183.org: could not connect to host
+718433.com: did not receive HSTS header
+719433.com: did not receive HSTS header
721av.com: max-age too low: 2592000
+724233.com: did not receive HSTS header
+724go.com: could not connect to host
+724go.com: could not connect to host
7261696e626f77.net: could not connect to host
+726433.com: did not receive HSTS header
+728433.com: did not receive HSTS header
+729433.com: did not receive HSTS header
+730433.com: did not receive HSTS header
+731433.com: did not receive HSTS header
+73223.com: did not receive HSTS header
+732433.com: did not receive HSTS header
+735433.com: did not receive HSTS header
+736433.com: did not receive HSTS header
+738433.com: did not receive HSTS header
+739433.com: did not receive HSTS header
+740833.com: did not receive HSTS header
+741833.com: did not receive HSTS header
+742833.com: did not receive HSTS header
+743833.com: did not receive HSTS header
+776573.net: could not connect to host
+776573.net: could not connect to host
7777av.co: could not connect to host
777coin.com: could not connect to host
+7885765.com: did not receive HSTS header
+7891553.com: did not receive HSTS header
+7891997.com: did not receive HSTS header
7f-wgg.cf: could not connect to host
+7links.com.br: did not receive HSTS header
7thheavenrestaurant.com: could not connect to host
8.net.co: could not connect to host
-808.lv: could not connect to host
+8003pay.com: could not connect to host
+8003pay.com: could not connect to host
+804322.com: did not receive HSTS header
+808.lv: did not receive HSTS header
+809422.com: did not receive HSTS header
+80993.net: did not receive HSTS header
+814022.com: did not receive HSTS header
+8189196.com: did not receive HSTS header
+818da.com: did not receive HSTS header
+81uc.com: could not connect to host
+81uc.com: could not connect to host
83i.net: could not connect to host
8522.am: could not connect to host
8522cn.com: did not receive HSTS header
8560.be: could not connect to host
+86499.com: did not receive HSTS header
+8649955.com: did not receive HSTS header
+8649966.com: did not receive HSTS header
+8649977.com: did not receive HSTS header
+86metro.ru: could not connect to host
+86metro.ru: could not connect to host
87577.com: could not connect to host
88.to: could not connect to host
8887999.com: could not connect to host
@@ -272,59 +669,91 @@
88laohu.cc: could not connect to host
88laohu.com: could not connect to host
89955.com: could not connect to host
-899699.com: did not receive HSTS header
+899699.com: could not connect to host
+89he.com: could not connect to host
+89he.com: could not connect to host
+8azino777.ru: could not connect to host
+8azino777.ru: could not connect to host
8ballbombom.uk: could not connect to host
8mpay.com: did not receive HSTS header
8t88.biz: could not connect to host
+903422.com: did not receive HSTS header
+905422.com: did not receive HSTS header
90smthng.com: could not connect to host
91-freedom.com: could not connect to host
9118b.com: could not connect to host
911911.pw: could not connect to host
+912422.com: did not receive HSTS header
+913422.com: did not receive HSTS header
+914122.com: did not receive HSTS header
915ers.com: did not receive HSTS header
+919422.com: did not receive HSTS header
+91966.com: did not receive HSTS header
+91lt.info: could not connect to host
+91lt.info: could not connect to host
922.be: could not connect to host
+924122.com: did not receive HSTS header
+924322.com: did not receive HSTS header
+924622.com: did not receive HSTS header
+926422.com: did not receive HSTS header
92bmh.com: did not receive HSTS header
+931422.com: did not receive HSTS header
+932422.com: did not receive HSTS header
+934122.com: did not receive HSTS header
+943022.com: did not receive HSTS header
+946022.com: did not receive HSTS header
+946422.com: did not receive HSTS header
+949022.com: did not receive HSTS header
+949122.com: did not receive HSTS header
+949622.com: did not receive HSTS header
+949722.com: did not receive HSTS header
94cs.cn: did not receive HSTS header
+95778.com: could not connect to host
+95778.com: could not connect to host
960news.ca: could not connect to host
9651678.ru: could not connect to host
-99511.fi: could not connect to host
-99buffets.com: could not connect to host
+9679693.com: did not receive HSTS header
+9681909.com: did not receive HSTS header
+972422.com: did not receive HSTS header
+9788876.com: did not receive HSTS header
+9918883.com: did not receive HSTS header
+99511.fi: did not receive HSTS header
99buffets.com: could not connect to host
-9iwan.net: did not receive HSTS header
9jadirect.com: could not connect to host
9point6.com: could not connect to host
-9tolife.be: did not receive HSTS header
-a-intel.com: could not connect to host
-a-intel.com: could not connect to host
-a-ix.net: could not connect to host
a-ix.net: could not connect to host
a-plus.space: could not connect to host
a-rickroll-n.pw: could not connect to host
a-theme.com: could not connect to host
-a1-autopartsglasgow.com: did not receive HSTS header
+a1-autopartsglasgow.com: could not connect to host
+a1798.com: could not connect to host
+a1798.com: could not connect to host
a200k.xyz: did not receive HSTS header
+a2it.gr: did not receive HSTS header
a3workshop.swiss: could not connect to host
a9c.co: could not connect to host
aa7733.com: could not connect to host
aaeblog.com: did not receive HSTS header
aaeblog.net: did not receive HSTS header
aaeblog.org: did not receive HSTS header
-aanbieders.ga: did not receive HSTS header
aaoo.net: could not connect to host
aapp.space: could not connect to host
aariefhaafiz.com: could not connect to host
-aariefhaafiz.com: could not connect to host
+aarkue.eu: did not receive HSTS header
aaron-gustafson.com: did not receive HSTS header
-aaron.xin: could not connect to host
-aaron.xin: could not connect to host
aaronmcguire.me: did not receive HSTS header
+aarvinproperties.com: could not connect to host
+aati.info: could not connect to host
+aati.info: could not connect to host
abareplace.com: did not receive HSTS header
+abasky.net: could not connect to host
+abasky.net: could not connect to host
abcdentalcare.com: did not receive HSTS header
-abcdobebe.com: max-age too low: 0
-abchelp.net: did not receive HSTS header
+abcdobebe.com: did not receive HSTS header
+abchelp.net: could not connect to host
abearofsoap.com: could not connect to host
-aberdeenalmeras.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-aberdeenalmeras.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-abi-fvs.de: could not connect to host
+abecodes.net: could not connect to host
+abecodes.net: could not connect to host
abi-fvs.de: could not connect to host
abigailstark.com: could not connect to host
abilitylist.org: did not receive HSTS header
@@ -336,8 +765,13 @@ abmgood.com: max-age too low: 0
abnarnro.com: could not connect to host
abolition.co: could not connect to host
abona24.pl: max-age too low: 0
+abosav.com: could not connect to host
+abosav.com: could not connect to host
+abou.to: could not connect to host
+abou.to: could not connect to host
about.ge: did not receive HSTS header
-aboutassistedliving.org: did not receive HSTS header
+aboutassistedliving.org: could not connect to host
+aboutlegal.nl: did not receive HSTS header
aboutmyip.info: did not receive HSTS header
aboutmyproperty.ca: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
aboutyou-deals.de: could not connect to host
@@ -345,65 +779,69 @@ absinthium.ch: could not connect to host
abstractbarista.com: could not connect to host
abstractbarista.net: could not connect to host
abt.de: did not receive HSTS header
-abthorpe.org: could not connect to host
-abthorpe.org: could not connect to host
abtom.de: did not receive HSTS header
abury.fr: did not receive HSTS header
abury.me: did not receive HSTS header
ac.milan.it: did not receive HSTS header
-ac0g.dyndns.org: could not connect to host
-ac0g.dyndns.org: could not connect to host
acabadosboston.com: could not connect to host
academialowcost.com.br: did not receive HSTS header
academicenterprise.org: could not connect to host
+academy4.net: did not receive HSTS header
acadianapatios.com: did not receive HSTS header
acai51.net: could not connect to host
-acat.io: could not connect to host
-acat.io: could not connect to host
+acaonegocios.com.br: could not connect to host
+acaonegocios.com.br: could not connect to host
acbc.ie: max-age too low: 0
accelerate.network: could not connect to host
-accelerate.network: could not connect to host
accelerole.com: did not receive HSTS header
accelight.co.jp: did not receive HSTS header
accelight.jp: did not receive HSTS header
access-sofia.org: did not receive HSTS header
-accessibility.gov: could not connect to host
-accolade.com.br: could not connect to host
accolade.com.br: could not connect to host
accommodation-berry.com.au: max-age too low: 300
+accoun.technology: did not receive HSTS header
accountradar.com: max-age too low: 86400
accounts-p.com: could not connect to host
+accountsuspended.club: could not connect to host
accwing.com: could not connect to host
aceadvisory.biz: did not receive HSTS header
acg.mn: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-acg.mn: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-acgaudio.com: could not connect to host
+acg.sb: could not connect to host
+acg.sb: could not connect to host
acgaudio.com: could not connect to host
acgmoon.org: did not receive HSTS header
+acgpiano.club: could not connect to host
+acgpiano.club: could not connect to host
acheirj.com.br: could not connect to host
acheritage.co.uk: did not receive HSTS header
+achow101.com: did not receive HSTS header
achterblog.de: could not connect to host
achterhoekseveiligheidsbeurs.nl: could not connect to host
aciety.com: could not connect to host
-aciety.com: could not connect to host
acisonline.net: did not receive HSTS header
-ackis.duckdns.org: could not connect to host
-ackis.duckdns.org: could not connect to host
+acksoft.fr: did not receive HSTS header
+acksoftdemo.fr: did not receive HSTS header
acoffeeshops.com: could not connect to host
-acpinformatique.fr: could not connect to host
+acorns.com: did not receive HSTS header
acpinformatique.fr: could not connect to host
acr.im: could not connect to host
acrepairdrippingsprings.com: could not connect to host
acritelli.com: did not receive HSTS header
acrossgw.com: could not connect to host
acslimited.co.uk: did not receive HSTS header
+actilove.ch: could not connect to host
+actilove.ch: could not connect to host
+actiontowingroundrock.com: could not connect to host
+actiontowingroundrock.com: could not connect to host
activateplay.com: max-age too low: 86400
active-escape.com: did not receive HSTS header
activeclearweb.com: could not connect to host
activeweb.top: could not connect to host
-activitesaintnicaise.org: could not connect to host
-activitesaintnicaise.org: could not connect to host
activiti.alfresco.com: did not receive HSTS header
+actom.cc: could not connect to host
+actom.cc: could not connect to host
+actom.org: could not connect to host
+actom.org: could not connect to host
actu-medias.com: could not connect to host
actualite-videos.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
acuve.jp: could not connect to host
@@ -432,14 +870,14 @@ adhigamindia.com: did not receive HSTS header
adhosting.nl: did not receive HSTS header
adhs-chaoten.net: did not receive HSTS header
adindexr.com: could not connect to host
+adlerweb.info: did not receive HSTS header
admin.google.com: did not receive HSTS header (error ignored - included regardless)
-adminforge.de: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-adminforge.de: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+admins.tech: could not connect to host
+admins.tech: could not connect to host
adminwerk.net: did not receive HSTS header
admiral.dp.ua: did not receive HSTS header
-admitcard.co.in: did not receive HSTS header
-admongo.gov: could not connect to host
-admongo.gov: could not connect to host
+admitcard.co.in: could not connect to host
+admongo.gov: did not receive HSTS header
admsel.ec: could not connect to host
adoal.net: did not receive HSTS header
adoge.me: could not connect to host
@@ -449,8 +887,6 @@ adprospb.com: did not receive HSTS header
adquisitio.de: could not connect to host
adquisitio.in: could not connect to host
adrenaline-gaming.ru: could not connect to host
-adrenaline-gaming.ru: could not connect to host
-adrianajewelry.my: could not connect to host
adrianajewelry.my: could not connect to host
adriancohea.ninja: did not receive HSTS header
adrianseo.ro: did not receive HSTS header
@@ -458,29 +894,35 @@ adrl.ca: could not connect to host
adsfund.org: could not connect to host
aduedu.de: did not receive HSTS header
adult.properties: could not connect to host
-adult.properties: could not connect to host
adunanza.net: did not receive HSTS header
advaithnikhi.ml: could not connect to host
-advaithnikhi.ml: could not connect to host
-advaithnikhi.tk: could not connect to host
advaithnikhi.tk: could not connect to host
-advancedstudio.ro: did not receive HSTS header
+advanced-online.eu: could not connect to host
+advanced-online.eu: could not connect to host
+advancedseotool.it: did not receive HSTS header
+advancedstudio.ro: could not connect to host
advancedwriters.com: could not connect to host
advantagemechanicalinc.com: did not receive HSTS header
adventistdeploy.org: could not connect to host
-adventistdeploy.org: could not connect to host
adventures.is: did not receive HSTS header
adver.top: did not receive HSTS header
adviespuntklokkenluiders.nl: could not connect to host
-adzie.xyz: could not connect to host
+advocate-europe.eu: could not connect to host
+advocate-europe.eu: could not connect to host
adzie.xyz: could not connect to host
adzuna.co.uk: did not receive HSTS header
+aegrel.ee: could not connect to host
+aegrel.ee: could not connect to host
aemoria.com: could not connect to host
+aeon.wiki: could not connect to host
+aeon.wiki: could not connect to host
aerialmediapro.net: could not connect to host
aerolog.co: did not receive HSTS header
+aeroparking.es: did not receive HSTS header
aerotheque.fr: did not receive HSTS header
aes256.ru: could not connect to host
-aeternus.tech: could not connect to host
+aesym.de: could not connect to host
+aesym.de: could not connect to host
aether.pw: could not connect to host
aevpn.net: could not connect to host
aevpn.org: could not connect to host
@@ -488,6 +930,7 @@ aeyoun.com: did not receive HSTS header
af-fotografie.net: did not receive HSTS header
afdkompakt.de: max-age too low: 86400
affily.io: could not connect to host
+affordablebouncycastle.co.uk: did not receive HSTS header
affordablepapers.com: could not connect to host
aficotroceni.ro: did not receive HSTS header
afiru.net: could not connect to host
@@ -499,48 +942,49 @@ afvallendoeje.nu: could not connect to host
afyou.co.kr: could not connect to host
agalaxyfarfaraway.co.uk: could not connect to host
agatheetraphael.fr: could not connect to host
-agbremen.de: did not receive HSTS header
-agdalieso.com.ba: could not connect to host
+agbremen.de: could not connect to host
agdalieso.com.ba: could not connect to host
+agelesscitizens.com: did not receive HSTS header
agenciagriff.com: did not receive HSTS header
-agent-grow.com: could not connect to host
-agent-grow.com: could not connect to host
+agencymanager.be: could not connect to host
+agencymanager.be: could not connect to host
agentseeker.ca: could not connect to host
agenziaimmobiliarezeta.it: could not connect to host
agevio.com: could not connect to host
-agingstop.net: could not connect to host
-agingstop.net: could not connect to host
-agonswim.com: did not receive HSTS header
+agingstop.net: did not receive HSTS header
agoravm.tk: could not connect to host
-agowa.eu: could not connect to host
-agowa.eu: could not connect to host
-agowa338.de: could not connect to host
-agowa338.de: could not connect to host
+agowa.eu: did not receive HSTS header
+agowa338.de: did not receive HSTS header
agrafix.design: did not receive HSTS header
+agrarking.com: could not connect to host
+agrarking.com: could not connect to host
agrias.com.br: did not receive HSTS header
+agrikulturchic.com: could not connect to host
+agrikulturchic.com: could not connect to host
agrimap.com: did not receive HSTS header
agro-id.gov.ua: did not receive HSTS header
+agroglass.com.br: did not receive HSTS header
agtv.com.br: did not receive HSTS header
ahabingo.com: did not receive HSTS header
ahelos.tk: could not connect to host
-ahelos.tk: could not connect to host
ahfazahmed.net: max-age too low: 0
-ahkubiak.ovh: could not connect to host
-ahkubiak.ovh: could not connect to host
-ahlz.sk: could not connect to host
ahlz.sk: could not connect to host
aholic.co: did not receive HSTS header
-ahoynetwork.com: did not receive HSTS header
+ahoynetwork.com: could not connect to host
ahri.ovh: could not connect to host
+ahsin.online: could not connect to host
ahwatukeefoothillsmontessori.com: did not receive HSTS header
+aibsoftware.mx: did not receive HSTS header
+aicial.com: did not receive HSTS header
aicial.com.au: could not connect to host
-aid-web.ch: could not connect to host
-aid-web.ch: could not connect to host
+aid-web.ch: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
aidanwoods.com: did not receive HSTS header
aidikofflaw.com: did not receive HSTS header
aifreeze.ru: could not connect to host
aify.eu: could not connect to host
-aikenorganics.com: could not connect to host
+aignermunich.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+aignermunich.de: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+aignermunich.jp: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
aikenorganics.com: could not connect to host
aim-consultants.com: could not connect to host
aimrom.org: could not connect to host
@@ -549,41 +993,41 @@ aip-marine.com: could not connect to host
aiponne.com: could not connect to host
airlea.com: could not connect to host
airlinecheckins.com: did not receive HSTS header
-airmazinginflatables.com: did not receive HSTS header
+airmazinginflatables.com: could not connect to host
airproto.com: did not receive HSTS header
+airtimefranchise.com: did not receive HSTS header
aishnair.com: could not connect to host
+aisi316l.net: did not receive HSTS header
aisle3.space: could not connect to host
aiticon.de: did not receive HSTS header
aiw-thkoeln.online: could not connect to host
ajetaci.cz: could not connect to host
-ajetaci.cz: could not connect to host
+ajibot.com: did not receive HSTS header
ajmahal.com: could not connect to host
ajouin.com: could not connect to host
+ajw-group.com: did not receive HSTS header
aka.my: did not receive HSTS header
akboy.pw: could not connect to host
akclinics.org: did not receive HSTS header
akerek.hu: could not connect to host
akgundemirbas.com: could not connect to host
+akhilindurti.com: could not connect to host
+akhilindurti.com: could not connect to host
+akhras.at: did not receive HSTS header
akiba-server.info: could not connect to host
akita-stream.com: could not connect to host
akkadia.cc: could not connect to host
-akoch.net: could not connect to host
-akoch.net: could not connect to host
akombakom.net: could not connect to host
akoww.de: could not connect to host
akritikos.info: could not connect to host
-akritikos.info: could not connect to host
akselimedia.fi: did not receive HSTS header
akstudentsfirst.org: could not connect to host
-akstudentsfirst.org: could not connect to host
aktivist.in: did not receive HSTS header
-akul.co.in: could not connect to host
al-f.net: could not connect to host
al-shami.net: could not connect to host
-alair.cn: did not receive HSTS header
alanhuang.name: did not receive HSTS header
alanlee.net: could not connect to host
-alanrickmanflipstable.com: could not connect to host
+alanrickmanflipstable.com: did not receive HSTS header
alariel.de: did not receive HSTS header
alarme-gps.ch: could not connect to host
alarmegps.ch: could not connect to host
@@ -594,88 +1038,91 @@ albanien.guide: could not connect to host
alberguecimballa.es: could not connect to host
albertbogdanowicz.pl: did not receive HSTS header
albertify.xyz: could not connect to host
-albertify.xyz: could not connect to host
albertopimienta.com: did not receive HSTS header
alcantarafleuriste.com: did not receive HSTS header
alcatraz.online: could not connect to host
alcazaar.com: could not connect to host
alchemia.co.il: could not connect to host
aleax.me: could not connect to host
-aleax.me: could not connect to host
alecvannoten.be: did not receive HSTS header
alenan.org: could not connect to host
+aleph.land: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+aleph.land: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
alertaenlinea.gov: did not receive HSTS header
alessandro.pw: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
alessandroz.pro: could not connect to host
alethearose.com: did not receive HSTS header
+alexanderb.info: could not connect to host
+alexanderb.info: could not connect to host
alexandernorth.ch: could not connect to host
alexandre.sh: did not receive HSTS header
alexbaker.org: did not receive HSTS header
alexdodge.ca: did not receive HSTS header
+alexei.su: could not connect to host
+alexei.su: could not connect to host
alexfisherhealth.com.au: did not receive HSTS header
-alexhaydock.co.uk: could not connect to host
-alexhaydock.co.uk: could not connect to host
-alexismeza.dk: could not connect to host
+alexhaydock.co.uk: did not receive HSTS header
alexismeza.dk: could not connect to host
alexkidd.de: did not receive HSTS header
alexmol.tk: could not connect to host
-alexperry.io: did not receive HSTS header
+alexperry.io: could not connect to host
alfa24.pro: could not connect to host
+alfirous.com: could not connect to host
+alfirous.com: could not connect to host
alfredxing.com: did not receive HSTS header
algarmatic-automatismos.pt: could not connect to host
-algarmatic-automatismos.pt: could not connect to host
-alibababee.com: could not connect to host
-alignrs.com: could not connect to host
-alignrs.com: could not connect to host
+algebraaec.com: did not receive HSTS header
+alibababee.com: did not receive HSTS header
alilialili.ga: could not connect to host
alistairpialek.com: max-age too low: 86400
alittlebitcheeky.com: did not receive HSTS header
+aljammaz.holdings: did not receive HSTS header
+aljmz.com: did not receive HSTS header
alkami.com: max-age too low: 0
alkamitech.com: max-age too low: 0
all-subtitles.com: could not connect to host
all.tf: could not connect to host
all4os.com: did not receive HSTS header
allcarepharmacy.com: could not connect to host
-allcarepharmacy.com: could not connect to host
alldaymonitoring.com: could not connect to host
alldm.ru: could not connect to host
allegro-inc.com: did not receive HSTS header
-allenosgood.com: could not connect to host
allfreelancers.su: did not receive HSTS header
allgrass.es: did not receive HSTS header
allgrass.net: did not receive HSTS header
alliance-compacts.com: did not receive HSTS header
allinnote.com: could not connect to host
+allinonecyprus.com: did not receive HSTS header
+allkindzabeats.com: did not receive HSTS header
allmbw.com: could not connect to host
allmystery.de: did not receive HSTS header
-allo-symo.fr: did not receive HSTS header
allods-zone.ru: could not connect to host
alloffice.com.ua: did not receive HSTS header
alloinformatique.net: could not connect to host
alloutatl.com: could not connect to host
-alloutatl.com: could not connect to host
allpropertyservices.com: did not receive HSTS header
allprorisk.com: did not receive HSTS header
allrealty.co.za: could not connect to host
allscammers.exposed: could not connect to host
-allsortscastles.co.uk: did not receive HSTS header
+allsortscastles.co.uk: could not connect to host
allstarswithus.com: could not connect to host
+allstorebrasil.com.br: could not connect to host
+allstorebrasil.com.br: could not connect to host
alltheducks.com: max-age too low: 43200
allthingsfpl.com: could not connect to host
-allthingsfpl.com: could not connect to host
-almatinki.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+alltubedownload.net: could not connect to host
+alltubedownload.net: could not connect to host
+allvips.ru: could not connect to host
+allvips.ru: could not connect to host
almatinki.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
aloalabs.com: did not receive HSTS header
alocato.com: could not connect to host
-alocato.com: could not connect to host
+alparque.com: did not receive HSTS header
alpha.irccloud.com: could not connect to host
alphabit-secure.com: could not connect to host
-alphabrock.cn: could not connect to host
-alphabrock.cn: could not connect to host
alphabuild.io: could not connect to host
alphagamers.net: did not receive HSTS header
alphahunks.com: could not connect to host
-alphahunks.com: could not connect to host
alphalabs.xyz: could not connect to host
als-hardware.co.za: did not receive HSTS header
alspolska.pl: max-age too low: 2592000
@@ -685,33 +1132,59 @@ altaide.com: did not receive HSTS header
altailife.ru: did not receive HSTS header
altamarea.se: could not connect to host
alteqnia.com: could not connect to host
-altered.network: could not connect to host
+alterbaum.net: could not connect to host
+alterbaum.net: could not connect to host
+altercpa.ru: could not connect to host
+altercpa.ru: could not connect to host
altfire.ca: could not connect to host
+altiacaselight.com: could not connect to host
+altiacaselight.com: could not connect to host
altmv.com: max-age too low: 7776000
+altporn.xyz: could not connect to host
+altporn.xyz: could not connect to host
aluminium-scaffolding.co.uk: could not connect to host
alunjam.es: did not receive HSTS header
+alunonaescola.com.br: could not connect to host
+alunonaescola.com.br: could not connect to host
+aluoblog.top: did not receive HSTS header
alusta.co: could not connect to host
-alwaysonssl.com: could not connect to host
am8888.top: could not connect to host
-amaderelectronics.com: did not receive HSTS header
+amaderelectronics.com: could not connect to host
+amagical.net: did not receive HSTS header
amandaonishi.com: could not connect to host
+amartinz.at: could not connect to host
+amartinz.at: could not connect to host
amavis.org: did not receive HSTS header
amazing-gaming.fr: could not connect to host
amazingbouncycastles.co.uk: did not receive HSTS header
amazingfloridagulfhomes.com: did not receive HSTS header
+amberalert.gov: could not connect to host
+amberalert.gov: could not connect to host
+ambiancestudio.ro: could not connect to host
+ambiancestudio.ro: could not connect to host
+ambrosius.io: could not connect to host
+ambrosius.io: could not connect to host
amcvega.com: did not receive HSTS header
amdouglas.uk: could not connect to host
+ameego.com: could not connect to host
+ameego.com: could not connect to host
+amelandadventure.nl: could not connect to host
+amelandadventure.nl: could not connect to host
amerhd.com: could not connect to host
american-truck-simulator.de: could not connect to host
american-truck-simulator.net: could not connect to host
americanbio.com: did not receive HSTS header
americandistribuidora.com: could not connect to host
+americanoutlawjeepparts.com: did not receive HSTS header
americansforcommunitydevelopment.org: did not receive HSTS header
americansportsinstitute.org: did not receive HSTS header
americanworkwear.nl: did not receive HSTS header
+amethystcards.co.uk: could not connect to host
+amethystcards.co.uk: could not connect to host
amicsdelbus.com: did not receive HSTS header
amigogeek.net: could not connect to host
-amilum.org: could not connect to host
+amihub.com: could not connect to host
+amihub.com: could not connect to host
amilum.org: could not connect to host
amilx.com: could not connect to host
amilx.org: could not connect to host
@@ -719,12 +1192,20 @@ amimoto-ami.com: max-age too low: 3153600
amishsecurity.com: could not connect to host
amitse.com: did not receive HSTS header
amitube.com: did not receive HSTS header
+amleeds.co.uk: did not receive HSTS header
amlvfs.net: could not connect to host
ammoulianiapartments.com: did not receive HSTS header
amo-entreprise-et-commerce.fr: could not connect to host
+amobileway.co.uk: did not receive HSTS header
amoory.com: could not connect to host
amorimendes.com.br: could not connect to host
+ampledesigners.com: could not connect to host
+ampledesigners.com: could not connect to host
+ampleinfographics.com: could not connect to host
+ampleinfographics.com: could not connect to host
amri.nl: did not receive HSTS header
+amtentertainments.co.uk: could not connect to host
+amtentertainments.co.uk: could not connect to host
amua.fr: could not connect to host
amunoz.org: could not connect to host
amyyeung.com: could not connect to host
@@ -732,18 +1213,22 @@ anabol.nl: could not connect to host
anacruz.es: did not receive HSTS header
anadoluefessporkulubu.org: could not connect to host
anagra.ms: could not connect to host
+anaiscoachpersonal.es: did not receive HSTS header
+analpantyhose.org: could not connect to host
+analpantyhose.org: could not connect to host
analytic-s.ml: could not connect to host
+analytics-shop.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+analytics-shop.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
analyticsinmotion.net: could not connect to host
analyzemyfriends.com: could not connect to host
-analyzemyfriends.com: could not connect to host
-anassiriphotography.com: could not connect to host
-anassiriphotography.com: could not connect to host
+ananyoo.com: did not receive HSTS header
+anchorgrounds.com: did not receive HSTS header
anchorinmarinainc.com: did not receive HSTS header
ancientcraft.eu: could not connect to host
ancientkarma.com: could not connect to host
andere-gedanken.net: max-age too low: 10
anderslind.dk: could not connect to host
-andre-ballensiefen.de: did not receive HSTS header
+andre-ballensiefen.de: could not connect to host
andreagobetti.com: did not receive HSTS header
andreas-kluge.eu: could not connect to host
andreasanti.net: did not receive HSTS header
@@ -758,18 +1243,20 @@ andrew.fi: did not receive HSTS header
andrew.london: did not receive HSTS header
andrewbroekman.com: did not receive HSTS header
andrewdaws.co: could not connect to host
-andrewdaws.co: could not connect to host
andrewdaws.info: could not connect to host
andrewdaws.me: could not connect to host
-andrewdaws.me: could not connect to host
-andrewdaws.tv: could not connect to host
andrewdaws.tv: could not connect to host
andrewmichaud.beer: could not connect to host
andrewrdaws.com: could not connect to host
andrewregan.me: could not connect to host
+andrewtebert.com: could not connect to host
+andrewtebert.com: could not connect to host
+andrewthelott.net: could not connect to host
+andrewthelott.net: could not connect to host
andrewvoce.com: did not receive HSTS header
andrewyg.net: could not connect to host
andreypopp.com: could not connect to host
+android: could not connect to host
androidprosmart.com: could not connect to host
androled.fr: max-age too low: 5184000
andronika.net: could not connect to host
@@ -777,21 +1264,31 @@ androoz.se: could not connect to host
andyclark.io: could not connect to host
andycraftz.eu: did not receive HSTS header
andymartin.cc: could not connect to host
+andys-place.co.uk: could not connect to host
+andys-place.co.uk: could not connect to host
andyuk.org: could not connect to host
anecuni-club.com: could not connect to host
-anecuni-club.com: could not connect to host
-anecuni-rec.com: could not connect to host
anecuni-rec.com: could not connect to host
+anendlesssupply.co.uk: did not receive HSTS header
anfsanchezo.co: could not connect to host
anfsanchezo.me: could not connect to host
angeloroberto.ch: did not receive HSTS header
+angeloventuri.com: did not receive HSTS header
+angervillelorcher.fr: did not receive HSTS header
anghami.com: did not receive HSTS header
-anglesya.win: could not connect to host
+anglesgirl.eu.org: did not receive HSTS header
anglictinatabor.cz: could not connect to host
+angry-monk.com: could not connect to host
+angry-monk.com: could not connect to host
angrydragonproductions.com: could not connect to host
+angrylab.com: did not receive HSTS header
angryroute.com: could not connect to host
+aniforprez.net: could not connect to host
+aniforprez.net: could not connect to host
animal-nature-human.com: did not receive HSTS header
animalnet.de: max-age too low: 7776000
+animalstropic.com: could not connect to host
+animalstropic.com: could not connect to host
anime1video.tk: could not connect to host
animeday.ml: could not connect to host
animesfusion.com.br: could not connect to host
@@ -803,43 +1300,44 @@ anisekai.com: max-age too low: 2592000
anita-mukorom.hu: did not receive HSTS header
anitklib.ml: could not connect to host
anitube-nocookie.ch: could not connect to host
-anitube-nocookie.ch: could not connect to host
-anivar.net: could not connect to host
anivar.net: could not connect to host
ankakaak.com: could not connect to host
ankaraprofesyonelnakliyat.com: did not receive HSTS header
ankaraprofesyonelnakliyat.com.tr: did not receive HSTS header
-ankarayilmaznakliyat.com: did not receive HSTS header
-ankarayucelnakliyat.com: did not receive HSTS header
+ankitha.in: did not receive HSTS header
annabellaw.com: did not receive HSTS header
annahmeschluss.de: did not receive HSTS header
annarbor.group: did not receive HSTS header
annetaan.fi: could not connect to host
-annsbouncycastles.com: did not receive HSTS header
+annevankesteren.com: could not connect to host
+annevankesteren.com: could not connect to host
+annevankesteren.org: could not connect to host
+annevankesteren.org: could not connect to host
+annsbouncycastles.com: could not connect to host
anomaly.ws: did not receive HSTS header
anonboards.com: could not connect to host
-anonboards.com: could not connect to host
-anonrea.ch: could not connect to host
anonrea.ch: could not connect to host
anonymo.co.uk: could not connect to host
anonymo.uk: could not connect to host
anonymousstatecollegelulzsec.com: could not connect to host
anook.com: max-age too low: 0
-anothermanfilm.co.uk: did not receive HSTS header
ansdell.info: could not connect to host
+ansgar.tk: could not connect to host
+ansgar.tk: could not connect to host
anshuman-chatterjee.com: did not receive HSTS header
anshumanbiswas.com: could not connect to host
-anshumanbiswas.com: could not connect to host
ansibeast.net: could not connect to host
-anstoncs.com.au: max-age too low: 86400
ant.land: could not connect to host
antenasmundosat.com.br: did not receive HSTS header
anthenor.co.uk: could not connect to host
anthonyavon.com: could not connect to host
anthro.id: did not receive HSTS header
-antimatiere.space: could not connect to host
+antihype.space: could not connect to host
+antihype.space: could not connect to host
antimatiere.space: could not connect to host
antimine.kr: could not connect to host
+antipa.ch: could not connect to host
+antipa.ch: could not connect to host
antoine-roux.fr: could not connect to host
antoinebetas.be: max-age too low: 0
antoined.fr: did not receive HSTS header
@@ -848,32 +1346,41 @@ antoineschaller.ch: did not receive HSTS header
antoniomarques.eu: did not receive HSTS header
antoniorequena.com.ve: could not connect to host
antscript.com: did not receive HSTS header
+anttitenhunen.com: could not connect to host
+anttitenhunen.com: could not connect to host
+anunayk.com: could not connect to host
anycoin.me: could not connect to host
-anystack.xyz: did not receive HSTS header
+anyfood.fi: could not connect to host
+anyfood.fi: could not connect to host
anytonetech.com: did not receive HSTS header
anyways.at: could not connect to host
aocast.info: could not connect to host
aojf.fr: could not connect to host
aomberg.com: did not receive HSTS header
-aopsy.de: could not connect to host
+aooobo.com: could not connect to host
+aooobo.com: could not connect to host
aov.io: could not connect to host
+aovcentrum.nl: did not receive HSTS header
aozora.moe: could not connect to host
apac-tech.com: did not receive HSTS header
apachelounge.com: did not receive HSTS header
apadrinaunolivo.org: did not receive HSTS header
apaginastore.com.br: could not connect to host
apeasternpower.com: could not connect to host
-aperture-laboratories.science: could not connect to host
+aperture-laboratories.science: did not receive HSTS header
api.mega.co.nz: could not connect to host
apibot.de: could not connect to host
+apience.com: did not receive HSTS header
apis.google.com: did not receive HSTS header (error ignored - included regardless)
apis.world: could not connect to host
apkoyunlar.club: could not connect to host
+apkriver.com: did not receive HSTS header
apl2bits.net: did not receive HSTS header
apm.com.tw: did not receive HSTS header
apmg-certified.com: did not receive HSTS header
apmg-cyber.com: did not receive HSTS header
apnakliyat.com: did not receive HSTS header
+apogeephoto.com: did not receive HSTS header
apolloyl.com: could not connect to host
aponkral.site: could not connect to host
aponkralsunucu.com: could not connect to host
@@ -884,11 +1391,15 @@ app.lookout.com: did not receive HSTS header
app.manilla.com: could not connect to host
apparels24.com: did not receive HSTS header
appart.ninja: could not connect to host
-appartement-andrea.at: did not receive HSTS header
appdb.cc: did not receive HSTS header
appdrinks.com: could not connect to host
+appeldorn.me: did not receive HSTS header
appengine.google.com: did not receive HSTS header (error ignored - included regardless)
+appimlab.it: could not connect to host
+apple-watch-zubehoer.de: did not receive HSTS header
apple.ax: could not connect to host
+applejacks-bouncy-castles.co.uk: could not connect to host
+applejacks-bouncy-castles.co.uk: could not connect to host
applez.xyz: could not connect to host
applic8.com: did not receive HSTS header
appointed.at: did not receive HSTS header
@@ -900,51 +1411,61 @@ apps4all.sytes.net: could not connect to host
appsbystudio.co.uk: did not receive HSTS header
appsdash.io: could not connect to host
apptoutou.com: could not connect to host
-apptoutou.com: could not connect to host
appuro.com: did not receive HSTS header
-appzoojoo.be: did not receive HSTS header
-aqqrate.com: could not connect to host
+aprpullmanportermuseum.org: did not receive HSTS header
+aqilacademy.com.au: could not connect to host
+aqilacademy.com.au: could not connect to host
aqqrate.com: could not connect to host
aquapoint.kiev.ua: could not connect to host
aquariumaccessories.shop: did not receive HSTS header
+aquilaguild.com: could not connect to host
+aquilaguild.com: could not connect to host
aquilalab.com: could not connect to host
aquireceitas.com: could not connect to host
-aquireceitas.com: could not connect to host
arabdigitalexpression.org: did not receive HSTS header
aradulconteaza.ro: could not connect to host
aran.me.uk: could not connect to host
-arawaza.biz: could not connect to host
-arawaza.biz: could not connect to host
arboineuropa.nl: did not receive HSTS header
+arboleda-hurtado.com: could not connect to host
+arboleda-hurtado.com: could not connect to host
arbu.eu: max-age too low: 2419200
-arcbit.io: did not receive HSTS header
+arcadiaeng.com: did not receive HSTS header
+arcbit.io: could not connect to host
archii.ca: did not receive HSTS header
architecte-interieur.be: did not receive HSTS header
arckr.com: could not connect to host
-arckr.com: could not connect to host
-ardao.me: did not receive HSTS header
-ardor.noip.me: could not connect to host
+arcueil-cachan.fr: could not connect to host
+arcueil-cachan.fr: could not connect to host
+ardao.me: could not connect to host
ardor.noip.me: could not connect to host
ardorlabs.se: could not connect to host
area3.org: could not connect to host
+areallyneatwebsite.com: could not connect to host
+areallyneatwebsite.com: could not connect to host
arent.kz: could not connect to host
arenzanaphotography.com: could not connect to host
-arenzanaphotography.com: could not connect to host
arewedubstepyet.com: did not receive HSTS header
areyouever.me: could not connect to host
-areyouever.me: could not connect to host
+argama-nature.com: did not receive HSTS header
argennon.xyz: could not connect to host
-argh.io: could not connect to host
arguggi.co.uk: could not connect to host
ariacreations.net: did not receive HSTS header
+arifburhan.online: could not connect to host
+arifp.me: could not connect to host
+arifp.me: could not connect to host
+arinflatablefun.co.uk: could not connect to host
+arinflatablefun.co.uk: could not connect to host
arislight.com: did not receive HSTS header
+arithxu.com: did not receive HSTS header
+arka.gq: did not receive HSTS header
+arknodejs.com: could not connect to host
+arknodejs.com: could not connect to host
arlatools.com: did not receive HSTS header
arlen.io: could not connect to host
arlen.se: could not connect to host
arlet.click: could not connect to host
arlingtonwine.net: could not connect to host
armazemdaminiatura.com.br: could not connect to host
-armazemdaminiatura.com.br: could not connect to host
armenians.online: could not connect to host
armingrodon.de: max-age too low: 0
armodec.com: did not receive HSTS header
@@ -957,164 +1478,190 @@ armyofbane.com: did not receive HSTS header
armytricka.cz: did not receive HSTS header
arne-petersen.net: did not receive HSTS header
arnesolutions.com: could not connect to host
-arnesolutions.com: could not connect to host
-arod.tk: did not receive HSTS header
aromaclub.nl: did not receive HSTS header
+around-the-blog.com: did not receive HSTS header
aroundme.org: did not receive HSTS header
arpa.ph: did not receive HSTS header
arpr.co: did not receive HSTS header
arrayify.com: could not connect to host
arresttracker.com: could not connect to host
arrivedconsulting.com: could not connect to host
-arrivedconsulting.com: could not connect to host
arrow-cloud.nl: could not connect to host
arrowfunction.com: could not connect to host
+arrowgrove.com: could not connect to host
+arrowgrove.com: could not connect to host
ars-design.net: could not connect to host
arsenal.ru: could not connect to host
-arsenal.ru: could not connect to host
-arsk1.com: could not connect to host
arsk1.com: could not connect to host
+arswb.men: could not connect to host
art2web.net: could not connect to host
+artaronquieres.com: did not receive HSTS header
artartefatos.com.br: could not connect to host
-artea.ga: could not connect to host
-artea.ga: could not connect to host
+artbytik.ru: did not receive HSTS header
artegusto.ru: did not receive HSTS header
artemicroway.com.br: could not connect to host
-artemicroway.com.br: could not connect to host
+artemis.re: could not connect to host
+artemis.re: could not connect to host
artesupra.com: did not receive HSTS header
-arteszr.com: could not connect to host
-arteszr.com: could not connect to host
arthan.me: could not connect to host
+arthur.cn: could not connect to host
+arthur.cn: could not connect to host
articaexports.com: could not connect to host
-artifex21.com: could not connect to host
-artifex21.fr: could not connect to host
+artifex21.com: did not receive HSTS header
+artifex21.fr: did not receive HSTS header
artiming.com: could not connect to host
artisanhd.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
artisavotins.com: could not connect to host
artisense.de: could not connect to host
-artisphere.ch: did not receive HSTS header
+artisphere.ch: could not connect to host
artisticedgegranite.net: could not connect to host
artistnetwork.nl: did not receive HSTS header
artofeyes.nl: could not connect to host
-artofeyes.nl: could not connect to host
artsinthevalley.net.au: did not receive HSTS header
-artyland.ru: did not receive HSTS header
+artyland.ru: could not connect to host
arvamus.eu: could not connect to host
+arxell.com: did not receive HSTS header
arzaroth.com: did not receive HSTS header
as.se: could not connect to host
as9178.net: could not connect to host
+asafomba.com: could not connect to host
+asafomba.com: could not connect to host
asahikoji.net: could not connect to host
+asandu.eu: could not connect to host
+asandu.eu: could not connect to host
asasuou.pw: could not connect to host
asc16.com: could not connect to host
ascamso.com: could not connect to host
aschaefer.net: could not connect to host
-ascii.moe: could not connect to host
-ascii.moe: could not connect to host
+asciitable.tips: could not connect to host
+asciitable.tips: could not connect to host
asdpress.cn: could not connect to host
asenno.com: could not connect to host
asepms.com: max-age too low: 7776000
ashlane-cottages.com: could not connect to host
+ashleakunowski.com: could not connect to host
+ashleakunowski.com: could not connect to host
ashleyadum.com: could not connect to host
-ashleyadum.com: could not connect to host
-ashleymedway.com: did not receive HSTS header
-asianodor.com: could not connect to host
-asisee.co.il: could not connect to host
+ashleyfoley.photography: could not connect to host
+ashleyfoley.photography: could not connect to host
+ashleymedway.com: could not connect to host
+asianbet77.net: did not receive HSTS header
asisee.co.il: could not connect to host
-asisee.photography: could not connect to host
-asisee.photography: could not connect to host
-ask.pe: did not receive HSTS header
+ask.fedoraproject.org: did not receive HSTS header
+ask.stg.fedoraproject.org: could not connect to host
+ask.stg.fedoraproject.org: could not connect to host
askfit.cz: did not receive HSTS header
+asmm.cc: did not receive HSTS header
+asmood.net: did not receive HSTS header
asmui.ga: could not connect to host
asmui.ml: could not connect to host
+asoftwareco.com: did not receive HSTS header
asphaltfruehling.de: could not connect to host
-asphyxia.su: could not connect to host
-asphyxia.su: could not connect to host
+asr.cloud: could not connect to host
+asr.cloud: could not connect to host
+asr.li: could not connect to host
+asr.li: could not connect to host
+asr.rocks: could not connect to host
+asr.rocks: could not connect to host
+asr.solar: could not connect to host
+asr.solar: could not connect to host
asral7.com: could not connect to host
ass.org.au: could not connect to host
+assadrivesloirecher.com: could not connect to host
+assadrivesloirecher.com: could not connect to host
assdecoeur.org: could not connect to host
assekuranzjobs.de: could not connect to host
asset-alive.com: did not receive HSTS header
asset-alive.net: did not receive HSTS header
assetsupervision.com: could not connect to host
-assetsupervision.com: could not connect to host
assindia.nl: could not connect to host
-assindia.nl: could not connect to host
-assurancesmons.be: did not receive HSTS header
-astaninki.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+assurancesmons.be: could not connect to host
astaninki.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
asthon.cn: could not connect to host
astraalivankila.net: could not connect to host
astral.gq: did not receive HSTS header
astrath.net: could not connect to host
-astrath.net: could not connect to host
-astrea-voetbal-groningen.nl: could not connect to host
astrea-voetbal-groningen.nl: could not connect to host
astrolpost.com: could not connect to host
astromelody.com: did not receive HSTS header
+astronomie-fulda.de: could not connect to host
+astronomie-fulda.de: could not connect to host
astutr.co: could not connect to host
-astutr.co: could not connect to host
-asuhe.win: could not connect to host
-asuhe.win: could not connect to host
+asuhe.cc: could not connect to host
+asuhe.cc: could not connect to host
+asuhe.win: did not receive HSTS header
asuhe.xyz: could not connect to host
async.be: could not connect to host
-async.be: could not connect to host
at1.co: could not connect to host
+atacadooptico.com.br: could not connect to host
+atacadooptico.com.br: could not connect to host
atavio.at: could not connect to host
atavio.ch: could not connect to host
-atavio.de: did not receive HSTS header
+atavio.de: could not connect to host
atbeckett.com: did not receive HSTS header
atcreform.gov: did not receive HSTS header
-atedificacion.com: could not connect to host
atelier-rk.com: did not receive HSTS header
-atelier-viennois-cannes.fr: could not connect to host
-atelier-viennois-cannes.fr: could not connect to host
+atelier-viennois-cannes.fr: did not receive HSTS header
ateliernihongo.ch: did not receive HSTS header
ateliersantgervasi.com: did not receive HSTS header
atencionbimbo.com: max-age too low: 86400
+atg.soy: could not connect to host
+atg.soy: could not connect to host
athaliasoft.com: could not connect to host
athenelive.com: could not connect to host
athensbusinessresources.us: did not receive HSTS header
-athi.pl: could not connect to host
+athi.pl: did not receive HSTS header
athul.xyz: could not connect to host
atigerseye.com: could not connect to host
-atigerseye.com: could not connect to host
-atlas-5.site: could not connect to host
+atisoft.biz: could not connect to host
+atisoft.biz: could not connect to host
+atkdesign.pt: did not receive HSTS header
atlas-5.site: could not connect to host
+atlas-staging.ml: could not connect to host
+atlas-staging.ml: could not connect to host
atlassian.net: did not receive HSTS header
+atlayo.com: did not receive HSTS header
atlex.nl: did not receive HSTS header
atlseccon.com: did not receive HSTS header
atomic.menu: could not connect to host
atomik.pro: could not connect to host
atop.io: could not connect to host
+atracaosexshop.com.br: could not connect to host
+atracaosexshop.com.br: could not connect to host
attic118.com: could not connect to host
-attimidesigns.com: could not connect to host
-attogproductions.com: could not connect to host
+attimidesigns.com: did not receive HSTS header
+attogproductions.com: did not receive HSTS header
au-pair24.de: did not receive HSTS header
au.search.yahoo.com: max-age too low: 172800
-au2pb.org: could not connect to host
-au2pb.org: could not connect to host
aubiosales.com: could not connect to host
aucubin.moe: could not connect to host
-audio-detector.com: could not connect to host
+audiense.com: did not receive HSTS header
audio-detector.com: could not connect to host
audiovisualdevices.com.au: did not receive HSTS header
audividi.shop: did not receive HSTS header
aufmerksamkeitsstudie.com: could not connect to host
+augenblicke-blog.de: could not connect to host
+augenblicke-blog.de: could not connect to host
augias.org: could not connect to host
augix.net: could not connect to host
augrandinquisiteur.com: did not receive HSTS header
aujapan.ru: could not connect to host
+aulo.in: could not connect to host
+aulo.in: could not connect to host
+auntieme.com: did not receive HSTS header
aurainfosec.com: did not receive HSTS header
aurainfosec.com.au: did not receive HSTS header
auraredeye.com: could not connect to host
auraredshield.com: could not connect to host
aurora-terraria.org: did not receive HSTS header
+aurorarecordings.com: could not connect to host
+aurorarecordings.com: could not connect to host
auroratownshipfd.org: could not connect to host
aurugs.com: did not receive HSTS header
ausec.ch: could not connect to host
-auskunftsbegehren.at: did not receive HSTS header
auslandsjahr-usa.de: did not receive HSTS header
ausnah.me: could not connect to host
+ausschreibungen-suedtirol.it: did not receive HSTS header
aussiecable.org: did not receive HSTS header
aussiehq.com.au: did not receive HSTS header
aussiewebmarketing.com.au: did not receive HSTS header
@@ -1134,27 +1681,32 @@ auto-serwis.zgorzelec.pl: could not connect to host
auto3d.cn: could not connect to host
auto4trade.nl: could not connect to host
autobedarf.net: did not receive HSTS header
+autocarparts.ro: could not connect to host
autodeploy.it: could not connect to host
autoecolebudget.ch: did not receive HSTS header
autoeet.cz: did not receive HSTS header
autojuhos.sk: could not connect to host
automobiles5.com: could not connect to host
-autosearch.me: could not connect to host
+autos-retro-plaisir.com: did not receive HSTS header
autosearch.me: could not connect to host
autosiero.nl: did not receive HSTS header
autostock.me: could not connect to host
autostop-occasions.be: could not connect to host
autotsum.com: could not connect to host
autoxy.it: did not receive HSTS header
+autozane.com: could not connect to host
+autozane.com: could not connect to host
autumnwindsagility.com: could not connect to host
auverbox.ovh: could not connect to host
+auvernet.org: could not connect to host
+auvernet.org: could not connect to host
auvious.com: did not receive HSTS header
auxetek.se: could not connect to host
auxiliumincrementum.co.uk: could not connect to host
av.de: did not receive HSTS header
+avadatravel.com: did not receive HSTS header
avantmfg.com: did not receive HSTS header
-avaq.fr: could not connect to host
-avaq.fr: could not connect to host
+avaq.fr: did not receive HSTS header
avastantivirus.ro: did not receive HSTS header
avdelivers.com: could not connect to host
avec-ou-sans-ordonnance.fr: could not connect to host
@@ -1167,73 +1719,94 @@ aviacao.pt: did not receive HSTS header
avidcruiser.com: did not receive HSTS header
aviodeals.com: could not connect to host
avmo.pw: could not connect to host
-avmo.pw: could not connect to host
avonlearningcampus.com: could not connect to host
avso.pw: could not connect to host
-avso.pw: could not connect to host
-avspot.net: did not receive HSTS header
-avtosept.by: did not receive HSTS header
+avspot.net: could not connect to host
avus-automobile.com: did not receive HSTS header
avxo.pw: could not connect to host
-avxo.pw: could not connect to host
awan.tech: could not connect to host
awanderlustadventure.com: did not receive HSTS header
awei.pub: could not connect to host
-awei.pub: could not connect to host
awf0.xyz: could not connect to host
awg-mode.de: did not receive HSTS header
aww.moe: did not receive HSTS header
awxg.eu.org: could not connect to host
-axado.com.br: did not receive HSTS header
+awxg.org: could not connect to host
+awxg.org: could not connect to host
+axado.com.br: could not connect to host
+axel-fischer.net: did not receive HSTS header
axel-fischer.science: could not connect to host
-axelchv.fr: did not receive HSTS header
+axelchv.fr: could not connect to host
axeny.com: did not receive HSTS header
+axfr.it: did not receive HSTS header
+axg.io: did not receive HSTS header
+axialsports.com: did not receive HSTS header
+axiumacademy.com: did not receive HSTS header
axolsoft.com: max-age too low: 10540800
axxial.tk: could not connect to host
ayahuascaadvisor.com: could not connect to host
aymerick.fr: did not receive HSTS header
ayor.jp: could not connect to host
ayor.tech: could not connect to host
-ayrohq.com: could not connect to host
-ayrohq.com: could not connect to host
ayuru.info: could not connect to host
+azabani.com: did not receive HSTS header
azamra.com: did not receive HSTS header
-azazy.net: max-age too low: 2592000
+azino777.ru: could not connect to host
+azino777.ru: could not connect to host
azirevpn.com: did not receive HSTS header
azlo.com: did not receive HSTS header
azprep.us: could not connect to host
-b-landia.net: did not receive HSTS header
+b-pi.duckdns.org: could not connect to host
+b-pi.duckdns.org: could not connect to host
b-rickroll-e.pw: could not connect to host
b-space.de: did not receive HSTS header
+b1236.com: could not connect to host
+b1236.com: could not connect to host
+b2b-nestle.com.br: could not connect to host
+b2b-nestle.com.br: could not connect to host
b2bpromoteit.com: did not receive HSTS header
-b3orion.com: max-age too low: 0
+b3orion.com: could not connect to host
b8a.me: could not connect to host
+b9520.com: could not connect to host
+b9520.com: could not connect to host
+b96899.com: could not connect to host
+b96899.com: could not connect to host
+b98886.com: could not connect to host
+b98886.com: could not connect to host
+b9930.com: could not connect to host
+b9930.com: could not connect to host
+b9970.com: could not connect to host
+b9970.com: could not connect to host
+b9980.com: could not connect to host
+b9980.com: could not connect to host
b9winner.com: could not connect to host
babelfisch.eu: could not connect to host
babursahvizeofisi.com: did not receive HSTS header
baby-click.de: could not connect to host
babybee.ie: could not connect to host
-babybic.hu: did not receive HSTS header
+babybic.hu: could not connect to host
babycs.house: could not connect to host
babyhouse.xyz: could not connect to host
babyliss-pro.com: could not connect to host
-babyliss-pro.com: could not connect to host
babyliss-pro.net: did not receive HSTS header
babymasaze.cz: did not receive HSTS header
babysaying.me: could not connect to host
-babystep.tv: could not connect to host
-babystep.tv: could not connect to host
bacchanallia.com: could not connect to host
-bacimg.com: could not connect to host
-bacimg.com: could not connect to host
+bacimg.com: did not receive HSTS header
back-bone.nl: did not receive HSTS header
backenmachtgluecklich.de: max-age too low: 2592000
backgroundchecks.online: did not receive HSTS header
+backgroundz.net: could not connect to host
+backgroundz.net: could not connect to host
backintomotionphysiotherapy.com: did not receive HSTS header
+backlogapp.io: could not connect to host
+backlogapp.io: could not connect to host
+backscattering.de: did not receive HSTS header
backyardbbqbash.com: did not receive HSTS header
baconate.com: did not receive HSTS header
bad.show: could not connect to host
-badbee.cc: could not connect to host
+badai.at: could not connect to host
+badai.at: could not connect to host
badbee.cc: could not connect to host
badcronjob.com: could not connect to host
badenhard.eu: could not connect to host
@@ -1243,13 +1816,12 @@ baff.lu: could not connect to host
bagiobella.com: max-age too low: 0
baiduaccount.com: could not connect to host
bailbondsaffordable.com: max-age too low: 0
+baildonhottubs.co.uk: could not connect to host
+baildonhottubs.co.uk: could not connect to host
bair.io: could not connect to host
bairdzhang.com: could not connect to host
-bairdzhang.com: could not connect to host
baito-j.jp: did not receive HSTS header
bajic.ch: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-bajic.ch: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-bakabt.info: could not connect to host
bakabt.info: could not connect to host
bakaweb.fr: could not connect to host
bakhansen.com: did not receive HSTS header
@@ -1258,50 +1830,61 @@ balatoni-nyar.hu: did not receive HSTS header
balcan-underground.net: could not connect to host
baldwinkoo.com: could not connect to host
baleares.party: could not connect to host
+balidesignshop.com.br: could not connect to host
+balidesignshop.com.br: could not connect to host
balihai.com: did not receive HSTS header
balloonphp.com: could not connect to host
ballparkbuns.com: max-age too low: 86400
balnearionaturaspa.com: did not receive HSTS header
balonmano.co: could not connect to host
-bambooforest.nl: could not connect to host
+bals.org: did not receive HSTS header
bamboorelay.com: could not connect to host
-bambumania.com.br: could not connect to host
bananabandy.com: could not connect to host
+bananensap.nl: did not receive HSTS header
bananium.fr: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
banbanchs.com: could not connect to host
banchethai.com: could not connect to host
bandally.net: could not connect to host
bandarifamily.com: could not connect to host
bandb.xyz: could not connect to host
+bandgap.io: could not connect to host
+bandgap.io: could not connect to host
bandrcrafts.com: did not receive HSTS header
banduhn.com: did not receive HSTS header
-bangzafran.com: did not receive HSTS header
+bangzafran.com: could not connect to host
bank: could not connect to host
+bankcircle.co.in: could not connect to host
+bankcircle.co.in: could not connect to host
bankmilhas.com.br: did not receive HSTS header
-banksaround.com: could not connect to host
+bankofrealty.review: could not connect to host
+bankofrealty.review: could not connect to host
+banksaround.com: did not receive HSTS header
bannisbierblog.de: could not connect to host
banqingdiao.com: could not connect to host
-baobaobooks.net: did not receive HSTS header
baptiste-destombes.fr: did not receive HSTS header
+barbarafeldman.com: did not receive HSTS header
+barbaros.info: could not connect to host
+barbaros.info: could not connect to host
barcel.com.mx: max-age too low: 86400
-bardiharborow.tk: could not connect to host
-bardiharborow.tk: could not connect to host
-barely.sexy: did not receive HSTS header
-bargainmovingcompany.com: could not connect to host
+bardiharborow.com: did not receive HSTS header
+barely.sexy: could not connect to host
bargainmovingcompany.com: could not connect to host
+bariller.fr: could not connect to host
+bariller.fr: could not connect to host
baropkamp.be: did not receive HSTS header
+barqo.co: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+barqo.co: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
barracuda.blog: could not connect to host
barreaudenice.com: max-age too low: 0
barrelhead.org: could not connect to host
barrut.me: did not receive HSTS header
barshout.co.uk: could not connect to host
+barss.io: could not connect to host
+barss.io: could not connect to host
bartbania.com: did not receive HSTS header
barunisystems.com: could not connect to host
basculasconfiables.com: could not connect to host
-basculasconfiables.com: could not connect to host
basedonline.nl: could not connect to host
-basedonline.nl: could not connect to host
-bashc.at: could not connect to host
bashc.at: could not connect to host
bashcode.ninja: could not connect to host
basicsolutionsus.com: could not connect to host
@@ -1311,82 +1894,83 @@ baskettemple.com: did not receive HSTS header
basnieuwenhuizen.nl: did not receive HSTS header
bassh.net: did not receive HSTS header
batfoundry.com: could not connect to host
-batfoundry.com: could not connect to host
baud.ninja: could not connect to host
-baudairenergyservices.com: did not receive HSTS header
-baum.ga: could not connect to host
+baudairenergyservices.com: could not connect to host
+baum.ga: did not receive HSTS header
baumstark.ca: could not connect to host
bayinstruments.com: could not connect to host
-bayinstruments.com: could not connect to host
-baysse.eu: could not connect to host
+bayrisch-fuer-anfaenger.de: did not receive HSTS header
+baysse.eu: did not receive HSTS header
bazarstupava.sk: could not connect to host
bazisszoftver.hu: could not connect to host
bb-shiokaze.jp: did not receive HSTS header
bbb1991.me: could not connect to host
-bbb1991.me: could not connect to host
bbdos.ru: could not connect to host
bbkanews.com: did not receive HSTS header
bblovess.cn: could not connect to host
bbrinck.eu: could not connect to host
bbuio.com: max-age too low: 86400
bbwdom.xyz: could not connect to host
+bbwfacesitting.us: could not connect to host
+bbwfacesitting.us: could not connect to host
bbwfacesitting.xyz: could not connect to host
bbwfight.xyz: could not connect to host
bbwteens.org: could not connect to host
-bbwteens.org: could not connect to host
bc-personal.ch: could not connect to host
bcbsmagentprofile.com: could not connect to host
bcchack.com: could not connect to host
bccx.com: could not connect to host
bcdonadio.com: could not connect to host
-bcdonadio.com: could not connect to host
bcheng.cf: did not receive HSTS header
bckp.de: could not connect to host
bcm.com.au: did not receive HSTS header
bcnx.de: max-age too low: 0
bcradio.org: could not connect to host
-bcradio.org: could not connect to host
bcsytv.com: could not connect to host
bcweightlifting.ca: could not connect to host
bddemir.com: could not connect to host
bde-epitech.fr: could not connect to host
-bdikaros-network.net: could not connect to host
+bdenzer.xyz: could not connect to host
+bdenzer.xyz: could not connect to host
bdikaros-network.net: could not connect to host
bdsmxxxpics.com: could not connect to host
be-real.life: did not receive HSTS header
beach-inspector.com: did not receive HSTS header
beachi.es: could not connect to host
beaglewatch.com: could not connect to host
+beagreenbean.co.uk: could not connect to host
+beagreenbean.co.uk: could not connect to host
beamitapp.com: could not connect to host
-beamitapp.com: could not connect to host
+beanbot.party: could not connect to host
+beanworks.ca: did not receive HSTS header
bearden.io: did not receive HSTS header
beardydave.com: did not receive HSTS header
beasel.biz: could not connect to host
beastlog.tk: could not connect to host
beastowner.com: did not receive HSTS header
-beauty-italy.ru: could not connect to host
-beauty-italy.ru: could not connect to host
beavers.io: could not connect to host
bebeefy.uk: could not connect to host
bebesurdoue.com: could not connect to host
bebetrotteur.com: could not connect to host
beccajoshwedding.com: could not connect to host
-beccajoshwedding.com: could not connect to host
-becubed.co: could not connect to host
+becklove.cn: did not receive HSTS header
becubed.co: could not connect to host
bedabox.com: did not receive HSTS header
bedeta.de: could not connect to host
bedreid.dk: did not receive HSTS header
bedrijvenadministratie.nl: could not connect to host
+bedste10.dk: could not connect to host
beerboutique.com.br: could not connect to host
+beermedlar.com: could not connect to host
+beermedlar.com: could not connect to host
beersandco.ch: could not connect to host
-beersandco.ch: could not connect to host
+beetgroup.id: could not connect to host
+beetgroup.id: could not connect to host
beetleroadstories.com: could not connect to host
befundup.com: could not connect to host
behere.be: could not connect to host
-beholdthehurricane.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
beier.io: could not connect to host
-beikeil.de: max-age too low: 86400
+beikeil.de: did not receive HSTS header
beingmad.org: did not receive HSTS header
belairsewvac.com: could not connect to host
belewpictures.com: could not connect to host
@@ -1399,20 +1983,18 @@ belmontprom.com: could not connect to host
belpbleibtbelp.ch: could not connect to host
belua.com: could not connect to host
belwederczykow.eu: could not connect to host
-belwederczykow.eu: could not connect to host
+bemcorp.de: did not receive HSTS header
bemyvictim.com: max-age too low: 2678400
-ben.ninja: could not connect to host
-ben.ninja: could not connect to host
bendechrai.com: did not receive HSTS header
benediktdichgans.de: did not receive HSTS header
beneffy.com: did not receive HSTS header
benevisim.com: could not connect to host
benfairclough.com: could not connect to host
-benfairclough.com: could not connect to host
benhaney.com: could not connect to host
benjakesjohnson.com: could not connect to host
benjamin-horvath.com: could not connect to host
benjamin-suess.de: could not connect to host
+benjaminesims.com: did not receive HSTS header
benk.press: could not connect to host
benny003.de: could not connect to host
benohead.com: did not receive HSTS header
@@ -1421,6 +2003,7 @@ benwattie.com: could not connect to host
benzkosmetik.de: did not receive HSTS header
benzou-space.com: could not connect to host
beourvictim.com: max-age too low: 2678400
+bep.gov: did not receive HSTS header
bep362.vn: did not receive HSTS header
beraru.tk: could not connect to host
berdu.id: did not receive HSTS header
@@ -1429,47 +2012,38 @@ berger.work: could not connect to host
bergland-seefeld.at: did not receive HSTS header
berlatih.com: did not receive HSTS header
berlin-kohlefrei.de: could not connect to host
-berlin-kohlefrei.de: could not connect to host
berlinleaks.com: could not connect to host
bermytraq.bm: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
bernexskiclub.ch: did not receive HSTS header
-berr.yt: could not connect to host
-berr.yt: could not connect to host
-berry.cat: could not connect to host
-berry.cat: could not connect to host
+berruezoabogados.com: did not receive HSTS header
berrymark.be: max-age too low: 0
berseb.se: did not receive HSTS header
berthelier.me: could not connect to host
bertrandkeller.info: could not connect to host
besb66.club: could not connect to host
-besb66.club: could not connect to host
besb66.me: could not connect to host
-besb66.me: could not connect to host
-besb66.ninja: could not connect to host
besb66.ninja: could not connect to host
besb66.rocks: could not connect to host
-besb66.rocks: could not connect to host
-besb66.us: could not connect to host
besb66.us: could not connect to host
besixdouze.world: could not connect to host
beslider.com: could not connect to host
besnik.de: could not connect to host
-besnik.de: could not connect to host
-besola.de: did not receive HSTS header
+besola.de: could not connect to host
+best-wallpaper.net: max-age too low: 10368000
+best-wedding-quotes.com: did not receive HSTS header
bestattorney.com: did not receive HSTS header
-bestbatteriesonline.com: could not connect to host
bestbeards.ca: could not connect to host
bestbestbitcoin.com: could not connect to host
-bestbestbitcoin.com: could not connect to host
+bestbridal.top: did not receive HSTS header
bestellipticalmachinereview.info: could not connect to host
bestfitnesswatchreview.info: could not connect to host
besthost.cz: did not receive HSTS header
besthotsales.com: could not connect to host
bestleftwild.com: could not connect to host
-bestleftwild.com: could not connect to host
bestmodels.su: did not receive HSTS header
bestof1001.de: could not connect to host
bestorangeseo.com: could not connect to host
+bestschools.top: did not receive HSTS header
bestwarezone.com: could not connect to host
betaclean.fr: did not receive HSTS header
betafive.net: could not connect to host
@@ -1477,11 +2051,11 @@ betakah.net: could not connect to host
betamint.org: did not receive HSTS header
betcafearena.ro: did not receive HSTS header
betformular.com: could not connect to host
-betformular.com: could not connect to host
bethditto.com: did not receive HSTS header
+betkoo.com: could not connect to host
+betkoo.com: could not connect to host
betnet.fr: could not connect to host
betonmoney.com: could not connect to host
-betonmoney.com: could not connect to host
betplanning.it: did not receive HSTS header
bets.de: did not receive HSTS header
bets.gg: did not receive HSTS header
@@ -1493,17 +2067,18 @@ beulahtabernacle.com: could not connect to host
bevapehappy.com: did not receive HSTS header
bewerbungsfibel.de: did not receive HSTS header
bey.io: could not connect to host
-beybiz.com: could not connect to host
-beybiz.com: could not connect to host
+beylikduzum.com: did not receive HSTS header
beyond-edge.com: could not connect to host
beyuna.co.uk: did not receive HSTS header
beyuna.eu: did not receive HSTS header
beyuna.nl: did not receive HSTS header
bezoomnyville.com: could not connect to host
-bezoomnyville.com: could not connect to host
bezorg.ninja: could not connect to host
bezprawnik.pl: did not receive HSTS header
bf.am: max-age too low: 0
+bf7088.com: did not receive HSTS header
+bf7877.com: did not receive HSTS header
+bfam.tv: did not receive HSTS header
bfd.vodka: did not receive HSTS header
bfear.com: could not connect to host
bfelob.gov: could not connect to host
@@ -1513,18 +2088,13 @@ bgcparkstad.nl: did not receive HSTS header
bgneuesheim.de: did not receive HSTS header
bhatia.at: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
bianinapiccanovias.com: could not connect to host
-bianinapiccanovias.com: could not connect to host
biaoqingfuhao.net: did not receive HSTS header
biaoqingfuhao.org: did not receive HSTS header
biapinheiro.com.br: max-age too low: 5184000
-biathloncup.ru: could not connect to host
-biathloncup.ru: could not connect to host
bible-maroc.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
biblerhymes.com: did not receive HSTS header
bichines.es: did not receive HSTS header
bichonmaltes.com.br: could not connect to host
-bichonmaltes.com.br: could not connect to host
-biddl.com: did not receive HSTS header
bidon.ca: did not receive HSTS header
bieberium.de: could not connect to host
biego.cn: did not receive HSTS header
@@ -1532,72 +2102,79 @@ bielsa.me: did not receive HSTS header
bienenblog.cc: could not connect to host
bier.jp: did not receive HSTS header
bierbringer.at: could not connect to host
+bierochs.org: could not connect to host
+bierochs.org: could not connect to host
+biftin.net: could not connect to host
+biftin.net: could not connect to host
big-black.de: did not receive HSTS header
bigbbqbrush.bid: could not connect to host
-bigbounceentertainment.co.uk: did not receive HSTS header
+bigbounceentertainment.co.uk: could not connect to host
bigbrownpromotions.com.au: did not receive HSTS header
-bigcorporateevents.com: did not receive HSTS header
+bigcorporateevents.com: could not connect to host
bigerbio.com: could not connect to host
-bigfunbouncycastles.com: did not receive HSTS header
+biglagoonrentals.com: did not receive HSTS header
biglou.com: max-age too low: 3153600
bigshinylock.minazo.net: could not connect to host
biguixhe.net: could not connect to host
bijouxdegriffe.com.br: could not connect to host
bijugeral.com.br: could not connect to host
-bikelifetvkidsquads.co.uk: did not receive HSTS header
+bikelifetvkidsquads.co.uk: could not connect to host
bikermusic.net: could not connect to host
+bildermachr.de: could not connect to host
+bildermachr.de: could not connect to host
bildiri.ci: did not receive HSTS header
+biletru.net: could not connect to host
+biletru.net: could not connect to host
biletua.de: could not connect to host
biletyplus.ru: did not receive HSTS header
+bilimoe.com: could not connect to host
+bilimoe.com: could not connect to host
+bill-nye-the.science: did not receive HSTS header
billdestler.com: did not receive HSTS header
billigssl.dk: did not receive HSTS header
+billionairemailinglist.com: max-age too low: 0
billkiss.com: could not connect to host
billninja.com: did not receive HSTS header
billrusling.com: could not connect to host
-bimbo.com: did not receive HSTS header
-bimbo.com.ar: max-age too low: 86400
+bimbo.com: max-age too low: 86400
+bimbo.com.ar: could not connect to host
bimbobakeriesusa.com: max-age too low: 86400
binam.center: could not connect to host
binaryabstraction.com: could not connect to host
-binaryabstraction.com: could not connect to host
binaryfigments.com: max-age too low: 86400
binderapp.net: could not connect to host
-binfind.com: did not receive HSTS header
bingcheung.com: could not connect to host
-bingcheung.org: did not receive HSTS header
+bingcheung.org: could not connect to host
bingo9.net: could not connect to host
+bingofriends.com: could not connect to host
+bingofriends.com: could not connect to host
binimo.com: could not connect to host
biocrafting.net: could not connect to host
-biocrafting.net: could not connect to host
bioespuna.eu: did not receive HSTS header
biofam.ru: did not receive HSTS header
bioknowme.com: did not receive HSTS header
-bionicspirit.com: could not connect to host
+biologis.ch: could not connect to host
+biologis.ch: could not connect to host
+bionicspirit.com: did not receive HSTS header
biophysik-ssl.de: did not receive HSTS header
biovalue.eu: could not connect to host
-biovalue.eu: could not connect to host
bip.gov.sa: could not connect to host
-birgitandmerlin.com: could not connect to host
birkman.com: did not receive HSTS header
-bischoff-mathey.family: could not connect to host
biscuits-rec.com: could not connect to host
-biscuits-rec.com: could not connect to host
-biscuits-shop.com: could not connect to host
biscuits-shop.com: could not connect to host
biser-borisov.eu: could not connect to host
bismarck.moe: did not receive HSTS header
-bisterfeldt.com: could not connect to host
-bistrocean.com: did not receive HSTS header
-biswas.me: could not connect to host
+bisterfeldt.com: did not receive HSTS header
biswas.me: could not connect to host
+bit-rapid.com: could not connect to host
+bit-rapid.com: could not connect to host
bitbit.org: did not receive HSTS header
bitbr.net: did not receive HSTS header
bitcantor.com: did not receive HSTS header
bitchan.it: could not connect to host
bitcoin-class.com: could not connect to host
bitcoin-daijin.com: could not connect to host
-bitcoinec.info: could not connect to host
-bitcoinec.info: could not connect to host
+bitcoinec.info: did not receive HSTS header
bitcoinhk.org: did not receive HSTS header
bitcoinjpn.com: could not connect to host
bitcoinprivacy.net: did not receive HSTS header
@@ -1612,15 +2189,20 @@ bitfarm-archiv.com: did not receive HSTS header
bitfarm-archiv.de: did not receive HSTS header
bitheus.com: could not connect to host
bithosting.io: did not receive HSTS header
-bitlish.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-bitmain.com.ua: could not connect to host
bitmain.com.ua: could not connect to host
bitmaincare.com.ua: could not connect to host
bitmaincare.ru: could not connect to host
+bitmexin.com: could not connect to host
+bitmexin.com: could not connect to host
bitnet.io: did not receive HSTS header
+bitpod.de: could not connect to host
+bitpod.de: could not connect to host
bitrage.de: could not connect to host
bitraum.io: could not connect to host
bitsafe.systems: did not receive HSTS header
+bitsensor.io: did not receive HSTS header
+bitstep.ca: could not connect to host
+bitstep.ca: could not connect to host
bitvigor.com: could not connect to host
bitwrought.net: could not connect to host
bityes.org: could not connect to host
@@ -1629,25 +2211,25 @@ bizcms.com: did not receive HSTS header
bizon.sk: did not receive HSTS header
bizpare.com: did not receive HSTS header
bizzartech.com: did not receive HSTS header
-bizzybeebouncers.co.uk: did not receive HSTS header
+bizzi.tv: did not receive HSTS header
+bizzybeebouncers.co.uk: could not connect to host
bjgongyi.com: could not connect to host
bjornjohansen.no: could not connect to host
-bjornjohansen.no: could not connect to host
+bjs.gov: could not connect to host
+bjs.gov: could not connect to host
bjtxl.cn: could not connect to host
bkb-skandal.ch: could not connect to host
black-armada.com: could not connect to host
black-armada.com.pl: could not connect to host
black-armada.pl: could not connect to host
-black-khat.com: could not connect to host
-black-khat.com: could not connect to host
black-octopus.ru: could not connect to host
blackberrycentral.com: could not connect to host
-blackberrycentral.com: could not connect to host
blackburn.link: could not connect to host
blackcatinformatics.ca: could not connect to host
-blackcatinformatics.ca: could not connect to host
-blackdragoninc.org: could not connect to host
+blackdiam.net: did not receive HSTS header
blackdragoninc.org: could not connect to host
+blackkeg.ca: could not connect to host
+blackkeg.ca: could not connect to host
blacklane.com: did not receive HSTS header
blackly.uk: max-age too low: 0
blackmonday.gr: did not receive HSTS header
@@ -1657,25 +2239,28 @@ blackunicorn.wtf: could not connect to host
bladesmith.io: did not receive HSTS header
blakerandall.xyz: could not connect to host
blameomar.com: could not connect to host
-blameomar.com: could not connect to host
-blantik.net: could not connect to host
blantik.net: could not connect to host
+blarg.co: could not connect to host
+blarg.co: could not connect to host
blauwwit.be: did not receive HSTS header
blazeit.io: could not connect to host
-blazeit.io: could not connect to host
+bleep.zone: could not connect to host
+bleep.zone: could not connect to host
blendle.com: could not connect to host
blendlecdn.com: could not connect to host
blenheimchalcot.com: did not receive HSTS header
blessnet.jp: did not receive HSTS header
blha303.com.au: could not connect to host
+blichmann.eu: could not connect to host
+blichmann.eu: could not connect to host
bliesekow.net: could not connect to host
blindaryproduction.tk: could not connect to host
-blindaryproduction.tk: could not connect to host
blindsexdate.nl: did not receive HSTS header
+blingqueen.shop: max-age too low: 300
blinkenlight.co.uk: could not connect to host
blinkenlight.com.au: could not connect to host
blitzprog.org: did not receive HSTS header
-blmiller.com: could not connect to host
+blmiller.com: did not receive HSTS header
blocksatz-medien.de: could not connect to host
blog-ritaline.com: could not connect to host
blog.coffee: could not connect to host
@@ -1683,18 +2268,20 @@ blog.cyveillance.com: did not receive HSTS header
blog.gparent.org: could not connect to host
blog.torproject.org: max-age too low: 1000
blogabout.ru: could not connect to host
-blogabout.ru: could not connect to host
blogdieconomia.it: did not receive HSTS header
blogdimoda.com: did not receive HSTS header
blogdimotori.it: did not receive HSTS header
bloglife-bb.com: did not receive HSTS header
bloglikepro.com: could not connect to host
blognone.com: did not receive HSTS header
+blognr.com: could not connect to host
blogonblogspot.com: did not receive HSTS header
blok56.nl: did not receive HSTS header
+blokino.org: did not receive HSTS header
blokuhaka.fr: did not receive HSTS header
+bloodyexcellent.com: did not receive HSTS header
bloomnbud.com: did not receive HSTS header
-bloomzoomy.ru: max-age too low: 172800
+bloomzoomy.ru: could not connect to host
blowjs.com: could not connect to host
bls-fiduciaire.be: did not receive HSTS header
bltc.co: could not connect to host
@@ -1702,95 +2289,100 @@ blubbablasen.de: could not connect to host
blucas.org: did not receive HSTS header
blue17.co.uk: did not receive HSTS header
bluebill.net: did not receive HSTS header
-blueblou.com: could not connect to host
bluecon.eu: did not receive HSTS header
blueglobalmedia.com: could not connect to host
blueimp.net: could not connect to host
blueliv.com: did not receive HSTS header
+blueoakart.com: could not connect to host
+blueoakart.com: could not connect to host
bluescloud.xyz: could not connect to host
bluetenmeer.com: did not receive HSTS header
+bluezonehealth.co.uk: did not receive HSTS header
bluketing.com: did not receive HSTS header
blumen-binder.ch: did not receive HSTS header
blumen-garage.de: could not connect to host
-blunderify.se: could not connect to host
+blumenwiese.xyz: did not receive HSTS header
+blunderify.se: did not receive HSTS header
bluserv.net: could not connect to host
bluteklab.com: did not receive HSTS header
blutroyal.de: could not connect to host
-bm-i.ch: could not connect to host
bm-trading.nl: did not receive HSTS header
+bmet.de: did not receive HSTS header
bmoattachments.org: did not receive HSTS header
bngsecure.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
bnhlibrary.com: did not receive HSTS header
board-buy.ru: could not connect to host
+bobaobei.net: could not connect to host
+bobaobei.net: could not connect to host
+bobaobei.org: could not connect to host
+bobaobei.org: could not connect to host
bobiji.com: did not receive HSTS header
bodo-wolff.de: could not connect to host
bodyblog.nl: did not receive HSTS header
bodybuilding-legends.com: could not connect to host
bodybuilding.events: could not connect to host
-bodybuilding.events: could not connect to host
bodyweightsolution.com: could not connect to host
boensou.com: did not receive HSTS header
bogosity.se: could not connect to host
bohaishibei.com: did not receive HSTS header
bohan.life: could not connect to host
+bohyn.cz: could not connect to host
+bohyn.cz: could not connect to host
boiadeirodeberna.com: could not connect to host
-boilesen.com: could not connect to host
-boilesen.com: could not connect to host
-bokeyy.com: could not connect to host
-bokeyy.com: could not connect to host
-bolivarfm.com.ve: could not connect to host
-bolivarfm.com.ve: could not connect to host
+boilesen.com: did not receive HSTS header
+bokeyy.com: did not receive HSTS header
boltdata.io: could not connect to host
bolwerk.com.br: did not receive HSTS header
bomberus.de: could not connect to host
bombsquad.studio: could not connect to host
-bombsquad.studio: could not connect to host
+bonamihome.ro: could not connect to host
+bonamihome.ro: could not connect to host
bonapp.restaurant: could not connect to host
boneko.de: could not connect to host
bonigo.de: did not receive HSTS header
-bonita.com.br: could not connect to host
-bonita.com.br: could not connect to host
bonitabrazilian.co.nz: did not receive HSTS header
bonnin.fr: did not receive HSTS header
bonobo.cz: could not connect to host
bonop.com: did not receive HSTS header
-bonta.one: did not receive HSTS header
+bonta.one: could not connect to host
bonus-flexi.com: did not receive HSTS header
book-of-ra.de: did not receive HSTS header
bookcelerator.com: did not receive HSTS header
booked.holiday: could not connect to host
+bookingentertainment.com: did not receive HSTS header
bookofraonlinecasinos.com: could not connect to host
bookreport.ga: could not connect to host
-bookreport.ga: could not connect to host
boomerang.com: did not receive HSTS header
boomsaki.com: did not receive HSTS header
boomsakis.com: did not receive HSTS header
boosterlearnpro.com: did not receive HSTS header
-booter.es: could not connect to host
+boote.wien: did not receive HSTS header
booter.es: could not connect to host
booth.in.th: could not connect to host
bootikexpress.fr: did not receive HSTS header
boozinyan.com: could not connect to host
bopera.co.uk: could not connect to host
-bopera.co.uk: could not connect to host
-borchers-media.de: could not connect to host
borchers-media.de: could not connect to host
borderlinegroup.com: could not connect to host
boringsecurity.net: could not connect to host
boris.one: did not receive HSTS header
borisavstankovic.rs: could not connect to host
-borisavstankovic.rs: could not connect to host
borisbesemer.com: could not connect to host
+born-to-learn.com: did not receive HSTS header
borrelioz.com: did not receive HSTS header
borscheid-wenig.com: did not receive HSTS header
botox.bz: did not receive HSTS header
+bounce-r-us.co.uk: did not receive HSTS header
+bounceawaycastles.com: could not connect to host
+bounceawaycastles.com: could not connect to host
bounceboxspc.com: did not receive HSTS header
bouncecoffee.com: did not receive HSTS header
-bouncehighpeak.co.uk: did not receive HSTS header
+bouncehighpeak.co.uk: could not connect to host
bouncelanduk.co.uk: did not receive HSTS header
-bouncemasters.co.uk: did not receive HSTS header
-bouncycastleandparty.co.uk: did not receive HSTS header
-bourhis.info: did not receive HSTS header
+bouncemasters.co.uk: could not connect to host
+bouncingbuzzybees.co.uk: could not connect to host
+bouncingbuzzybees.co.uk: could not connect to host
+bouncycastleandparty.co.uk: could not connect to host
bouwbedrijfpurmerend.nl: did not receive HSTS header
bowlroll.net: max-age too low: 0
bownty.be: could not connect to host
@@ -1804,128 +2396,135 @@ bownty.nl: could not connect to host
bownty.pt: could not connect to host
boxcryptor.com: did not receive HSTS header
boxdevigneron.fr: could not connect to host
-boxdevigneron.fr: could not connect to host
boxing-austria.eu: did not receive HSTS header
boxintense.com: did not receive HSTS header
boxit.es: did not receive HSTS header
boxlitepackaging.com: did not receive HSTS header
+boxview.com: could not connect to host
+boxview.com: could not connect to host
boyan.in: could not connect to host
boyfriendhusband.men: did not receive HSTS header
bp-wahl.at: did not receive HSTS header
bpadvisors.eu: could not connect to host
-bpadvisors.eu: could not connect to host
bqcp.net: could not connect to host
bqtoolbox.com: could not connect to host
bragasoft.com.br: did not receive HSTS header
bragaweb.com.br: could not connect to host
-bragaweb.com.br: could not connect to host
+brage.info: could not connect to host
+brage.info: could not connect to host
braineet.com: did not receive HSTS header
brainfork.ml: could not connect to host
brainfpv.com: did not receive HSTS header
brainlag.org: could not connect to host
-brainlag.org: could not connect to host
braintensive.com: could not connect to host
braintm.com: could not connect to host
-braintreebouncycastles.com: did not receive HSTS header
+braintreebouncycastles.com: could not connect to host
braintreegateway.com: did not receive HSTS header
braintreepayments.com: did not receive HSTS header
brainvation.de: did not receive HSTS header
-brakstad.org: could not connect to host
-brakstad.org: could not connect to host
bran.cc: could not connect to host
+bran.soy: could not connect to host
+bran.soy: could not connect to host
branchtrack.com: did not receive HSTS header
branchzero.com: did not receive HSTS header
brandnewdays.nl: could not connect to host
brandon.so: could not connect to host
-brandons.site: did not receive HSTS header
+brandons.site: could not connect to host
brandontaylor-black.com: could not connect to host
brandred.net: could not connect to host
brandspray.com: could not connect to host
brasilien.guide: could not connect to host
-brasilmorar.com: could not connect to host
bratteng.xyz: did not receive HSTS header
bravz.de: could not connect to host
+brb.city: did not receive HSTS header
breatheav.com: did not receive HSTS header
breatheproduction.com: did not receive HSTS header
+breeswish.org: did not receive HSTS header
brenden.net.au: could not connect to host
bress.cloud: could not connect to host
brettpemberton.xyz: did not receive HSTS header
-brianmwaters.net: could not connect to host
-brianmwaters.net: could not connect to host
+brfvh24.se: could not connect to host
+brfvh24.se: could not connect to host
brianpcurran.com: did not receive HSTS header
brickoo.com: could not connect to host
brickwerks.io: could not connect to host
-brickwerks.io: could not connect to host
brickyardbuffalo.com: did not receive HSTS header
brideandgroomdirect.ie: could not connect to host
-brideandgroomdirect.ie: could not connect to host
-bridgeout.com: could not connect to host
bridgeout.com: could not connect to host
bridholm.se: could not connect to host
+brightfuturemadebyme.com: could not connect to host
+brightfuturemadebyme.com: could not connect to host
brightstarkids.co.uk: did not receive HSTS header
brightstarkids.com.au: did not receive HSTS header
brightstarkids.net: did not receive HSTS header
brightstarkids.sg: did not receive HSTS header
brilliantbuilders.co.uk: did not receive HSTS header
-brinkmann.one: could not connect to host
+brimspark.com: could not connect to host
+brimspark.com: could not connect to host
brinkmann.one: could not connect to host
brio-ukraine.store: could not connect to host
britishmeat.com: could not connect to host
britzer-toner.de: did not receive HSTS header
+brivadois.ovh: did not receive HSTS header
brix.ninja: did not receive HSTS header
brks.xyz: could not connect to host
broerweb.nl: could not connect to host
-broerweb.nl: could not connect to host
broken-oak.com: could not connect to host
brookechase.com: did not receive HSTS header
brookframework.org: could not connect to host
brownlawoffice.us: did not receive HSTS header
-browsedns.net: could not connect to host
browserid.org: could not connect to host
-brrd.io: did not receive HSTS header
+brplusdigital.com: could not connect to host
+brrd.io: could not connect to host
brrr.fr: could not connect to host
brunix.net: did not receive HSTS header
brunohenc.from.hr: did not receive HSTS header
brunoonline.co.uk: could not connect to host
-brunoramos.org: could not connect to host
-brunoramos.org: could not connect to host
+bryancastillo.site: could not connect to host
bryanshearer.accountant: did not receive HSTS header
bryn.xyz: could not connect to host
brynnan.nl: could not connect to host
-bs12v.ru: did not receive HSTS header
+brztec.com: did not receive HSTS header
bsagan.fr: did not receive HSTS header
bsalyzer.com: could not connect to host
+bsc01.dyndns.org: could not connect to host
+bsc01.dyndns.org: could not connect to host
bsdtips.com: could not connect to host
bsklabels.com: did not receive HSTS header
bsktweetup.info: could not connect to host
-bslim-e-boutique.com: could not connect to host
-bsohoekvanholland.nl: did not receive HSTS header
-bsquared.org: could not connect to host
-bsquared.org: could not connect to host
+bsohoekvanholland.nl: could not connect to host
bsuess.de: could not connect to host
btc-e.com: did not receive HSTS header
btcdlc.com: could not connect to host
btcp.space: could not connect to host
btcpot.ltd: did not receive HSTS header
+btku.org: could not connect to host
+btku.org: could not connect to host
btxiaobai.com: did not receive HSTS header
buben.tech: did not receive HSTS header
bubulazi.com: did not receive HSTS header
bubulazy.com: did not receive HSTS header
buch-cuber.de: max-age too low: 0
-buchheld.at: did not receive HSTS header
+buchheld.at: could not connect to host
+buchverlag-scholz.de: did not receive HSTS header
bucket.tk: could not connect to host
buckmulligans.com: did not receive HSTS header
+buddhistische-weisheiten.org: did not receive HSTS header
budgetthostels.nl: did not receive HSTS header
budskap.eu: did not receive HSTS header
buenosairesestetica.com.ar: could not connect to host
buenotour.ru: could not connect to host
-buenotour.ru: could not connect to host
-buffalodrinkinggame.beer: could not connect to host
-buffalodrinkinggame.beer: could not connect to host
+buettgens.net: max-age too low: 2592000
+buffalodrinkinggame.beer: did not receive HSTS header
+buffetbouc.com: could not connect to host
+buffetbouc.com: could not connect to host
+bugginslab.co.uk: could not connect to host
+bugginslab.co.uk: could not connect to host
bugsmashed.com: could not connect to host
bugtrack.io: could not connect to host
bugwie.com: did not receive HSTS header
buhler.pro: did not receive HSTS header
+buiko.com: did not receive HSTS header
build.chromium.org: did not receive HSTS header (error ignored - included regardless)
buildci.asia: could not connect to host
buildify.co.za: could not connect to host
@@ -1934,32 +2533,31 @@ buildingclouds.ch: could not connect to host
buildingclouds.es: could not connect to host
buildingclouds.eu: could not connect to host
buildingclouds.fr: could not connect to host
-builditsolutions.net: could not connect to host
-builditsolutions.net: could not connect to host
+buildmorebuslanes.com: could not connect to host
+buildmorebuslanes.com: could not connect to host
buildsaver.co.za: did not receive HSTS header
builmaker.com: did not receive HSTS header
built.by: did not receive HSTS header
buka.jp: could not connect to host
-buka.jp: could not connect to host
bukatv.cz: could not connect to host
+bulbgenie.com: could not connect to host
+bulbgenie.com: could not connect to host
bulgarien.guide: could not connect to host
bulkbuy.tech: could not connect to host
bullbits.com: max-age too low: 0
bulletbabu.com: could not connect to host
-bulletbabu.com: could not connect to host
bulletpoint.cz: could not connect to host
+bullpay.com: did not receive HSTS header
bullterrier.me: could not connect to host
bulmafox.com: could not connect to host
-bumshow.ru: could not connect to host
-bumshow.ru: could not connect to host
-bunadarbankinn.is: could not connect to host
+bumshow.ru: did not receive HSTS header
bunadarbankinn.is: could not connect to host
-bunaken.asia: did not receive HSTS header
+bunaken.asia: could not connect to host
bunbomenu.de: could not connect to host
bunsenlabs.org: max-age too low: 2592000
buonventosbt.eu: did not receive HSTS header
-bupu.ml: could not connect to host
-bupu.ml: could not connect to host
+bupu.ml: did not receive HSTS header
+burckardtnet.de: did not receive HSTS header
bureaubolster.nl: did not receive HSTS header
bureaugravity.com: did not receive HSTS header
burian-server.cz: could not connect to host
@@ -1970,54 +2568,57 @@ burrow.ovh: could not connect to host
burrowingsec.com: could not connect to host
burtrum.top: could not connect to host
buryat-mongol.cf: could not connect to host
+buryit.net: did not receive HSTS header
bush41.org: did not receive HSTS header
business.lookout.com: could not connect to host
business.medbank.com.mt: did not receive HSTS header
businessamongus.com: could not connect to host
-businessamongus.com: could not connect to host
-businessetmarketing.com: could not connect to host
businessetmarketing.com: could not connect to host
businessfurs.info: could not connect to host
businesshosting.nl: did not receive HSTS header
-businesshub.cz: could not connect to host
-businesshub.cz: could not connect to host
businessloanconnection.org: did not receive HSTS header
businessmodeler.se: could not connect to host
busold.ws: could not connect to host
bustabit.com: could not connect to host
bustimes.org.uk: did not receive HSTS header
+busybee360.com: did not receive HSTS header
butchersworkshop.com: did not receive HSTS header
butian518.com: did not receive HSTS header
buttercoin.com: could not connect to host
butterfieldstraining.com: could not connect to host
buvinghausen.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-buyaccessible.gov: did not receive HSTS header
buybaby.eu: could not connect to host
+buycarpet.shop: could not connect to host
+buycarpet.shop: could not connect to host
buyessay.org: could not connect to host
buyessays.net: could not connect to host
buyfox.de: did not receive HSTS header
buyharpoon.com: could not connect to host
-buyharpoon.com: could not connect to host
-buyingsellingflorida.com: could not connect to host
buyingsellingflorida.com: could not connect to host
buynowdepot.com: did not receive HSTS header
buyshoe.org: could not connect to host
buywood.shop: could not connect to host
buzzconcert.com: did not receive HSTS header
+buzzconf.io: could not connect to host
+buzzconf.io: could not connect to host
+buzzdeck.com: did not receive HSTS header
buzztelco.com.au: did not receive HSTS header
bvexplained.co.uk: could not connect to host
bw81.xyz: could not connect to host
bwear4all.de: could not connect to host
bx-web.com: did not receive HSTS header
bxdev.me: could not connect to host
-bxdev.me: could not connect to host
+by1896.com: could not connect to host
+by1896.com: could not connect to host
by1898.com: could not connect to host
+by1899.com: could not connect to host
+by1899.com: could not connect to host
by4cqb.cn: could not connect to host
by77.com: could not connect to host
-by77.com: could not connect to host
by777.com: did not receive HSTS header
byji.com: could not connect to host
-byji.com: could not connect to host
+byken.cn: could not connect to host
+byken.cn: could not connect to host
bynumlaw.net: did not receive HSTS header
bypass.kr: could not connect to host
bypassed.bid: could not connect to host
@@ -2029,44 +2630,44 @@ bypassed.faith: could not connect to host
bypassed.host: could not connect to host
bypassed.me: could not connect to host
bypassed.online: could not connect to host
-bypassed.org: max-age too low: 0
bypassed.party: could not connect to host
bypassed.press: could not connect to host
-bypassed.pw: max-age too low: 0
-bypassed.rocks: did not receive HSTS header
+bypassed.pw: could not connect to host
+bypassed.rocks: could not connect to host
bypassed.site: max-age too low: 0
bypassed.st: did not receive HSTS header
bypassed.today: could not connect to host
bypassed.works: could not connect to host
bypassed.world: could not connect to host
bypro.xyz: could not connect to host
-byronprivaterehab.com.au: could not connect to host
bysymphony.com: max-age too low: 0
byte.chat: did not receive HSTS header
byte.wtf: did not receive HSTS header
+bytelog.org: could not connect to host
+bytelog.org: could not connect to host
+bytema.re: did not receive HSTS header
bytesatwork.eu: could not connect to host
byteshift.ca: could not connect to host
bytesund.biz: could not connect to host
-bytesunlimited.com: could not connect to host
-bytesunlimited.com: could not connect to host
+bytesunlimited.com: did not receive HSTS header
byteturtle.eu: did not receive HSTS header
byurudraw.pics: could not connect to host
-byvshie.com: could not connect to host
-byvshie.com: could not connect to host
c-rickroll-v.pw: could not connect to host
c12discountonline.com: did not receive HSTS header
c16t.uk: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
c1yd3i.me: could not connect to host
c2lab.net: did not receive HSTS header
c2o2.xyz: could not connect to host
-c2o2.xyz: could not connect to host
c3-compose.com: could not connect to host
+c3.pm: could not connect to host
+c3.pm: could not connect to host
c3b.info: could not connect to host
+c3hv.cn: could not connect to host
c3ie.com: did not receive HSTS header
-caasd.org: could not connect to host
-caasd.org: could not connect to host
+c4.hk: could not connect to host
+c4.hk: could not connect to host
cabsites.com: could not connect to host
-cabusar.fr: did not receive HSTS header
+cabusar.fr: could not connect to host
caconnect.org: could not connect to host
cadao.me: did not receive HSTS header
cadenadg.gr: did not receive HSTS header
@@ -2075,142 +2676,152 @@ cafe-murr.de: could not connect to host
cafe-scientifique.org.ec: could not connect to host
cafe-service.ru: could not connect to host
cafechesscourt.com: could not connect to host
-cafechesscourt.com: could not connect to host
caferagazzi.de: did not receive HSTS header
cafesg.net: could not connect to host
caim.cz: did not receive HSTS header
caipai.fm: could not connect to host
cairnterrier.com.br: could not connect to host
-cairnterrier.com.br: could not connect to host
cajapopcorn.com: did not receive HSTS header
cake.care: could not connect to host
cal.goip.de: could not connect to host
-cal.goip.de: could not connect to host
calcularpagerank.com.br: did not receive HSTS header
calculatoaresecondhand.xyz: could not connect to host
-calgaryconstructionjobs.com: could not connect to host
+calgaryconstructionjobs.com: did not receive HSTS header
calix.com: max-age too low: 0
callabs.net: could not connect to host
-callanbryant.co.uk: could not connect to host
-calleveryday.com: could not connect to host
calleveryday.com: could not connect to host
+callision.com: did not receive HSTS header
+callmereda.com: could not connect to host
callsigns.ca: could not connect to host
calltrackingreports.com: could not connect to host
callumsilcock.com: could not connect to host
callumsilcock.me: could not connect to host
calomel.org: could not connect to host
calories.org: could not connect to host
-calories.org: could not connect to host
caltonnutrition.com: did not receive HSTS header
calvin.me: max-age too low: 2592000
-calypso-tour.net: could not connect to host
-calypso-tour.net: could not connect to host
calypsogames.net: could not connect to host
camashop.de: did not receive HSTS header
camaya.net: did not receive HSTS header
cambridgeanalytica.net: could not connect to host
cambridgeanalytica.org: did not receive HSTS header
-camda.online: could not connect to host
-camelservers.com: did not receive HSTS header
camisadotorcedor.com.br: could not connect to host
camjackson.net: did not receive HSTS header
cammarkets.com: could not connect to host
camolist.com: could not connect to host
-campaign-ad.com: could not connect to host
-campaign-ad.com: could not connect to host
campaignelves.com: did not receive HSTS header
campbellsoftware.co.uk: could not connect to host
campfire.co.il: did not receive HSTS header
campingcarlovers.com: could not connect to host
+campingdreams.com: did not receive HSTS header
+campus-cybersecurity.team: did not receive HSTS header
campus-discounts.com: could not connect to host
camsanalytics.com: could not connect to host
canadabread.com: max-age too low: 86400
-canadianchristianity.com: did not receive HSTS header
canadiangamblingchoice.com: did not receive HSTS header
cancelmyprofile.com: could not connect to host
cancreate.nl: did not receive HSTS header
candicontrols.com: did not receive HSTS header
candratech.com: could not connect to host
candygirl.shop: could not connect to host
-canifis.net: could not connect to host
-canifis.net: could not connect to host
+canifis.net: did not receive HSTS header
+cannahealth.com: did not receive HSTS header
+cannarobotics.com: could not connect to host
+cannarobotics.com: could not connect to host
+canterbury.ws: did not receive HSTS header
canyonshoa.com: did not receive HSTS header
+caoyu.info: did not receive HSTS header
capecycles.co.za: did not receive HSTS header
capekeen.com: could not connect to host
-capellidipremoli.com: could not connect to host
capeyorkfire.com.au: did not receive HSTS header
+caphane.com: could not connect to host
+caphane.com: could not connect to host
+capitalonecardservice.com: did not receive HSTS header
capogna.com: did not receive HSTS header
-capsogusto.com: did not receive HSTS header
captchatheprize.com: could not connect to host
captianseb.de: could not connect to host
captivatedbytabrett.com: could not connect to host
+captivationscience.com: could not connect to host
+captivationtheory.com: could not connect to host
+capturethepen.co.uk: could not connect to host
+capturethepen.co.uk: could not connect to host
car-navi.ph: did not receive HSTS header
-car-rental24.com: could not connect to host
carano-service.de: did not receive HSTS header
caraudio69.cz: could not connect to host
-carboneselectricosnettosl.info: max-age too low: 0
card-cashing.com: max-age too low: 0
card-toka.jp: did not receive HSTS header
-cardelmar.es: could not connect to host
-cardelmar.es: could not connect to host
cardloan-manual.net: could not connect to host
cardoni.net: did not receive HSTS header
cardstream.com: did not receive HSTS header
cardurl.com: did not receive HSTS header
careerstuds.com: could not connect to host
-carey.bio: could not connect to host
+careplasticsurgery.com: did not receive HSTS header
carey.bio: could not connect to host
cargobay.net: could not connect to host
+carif-idf.net: did not receive HSTS header
+carif-idf.org: did not receive HSTS header
+carlgo11.com: did not receive HSTS header
carlo.mx: did not receive HSTS header
carlolly.co.uk: could not connect to host
carlosalves.info: could not connect to host
-carloshmm.com: could not connect to host
-carloshmm.com: could not connect to host
carloshmm.stream: could not connect to host
carlovanwyk.com: could not connect to host
-carlsbouncycastlesandhottubs.co.uk: did not receive HSTS header
+carlsbouncycastlesandhottubs.co.uk: could not connect to host
+carlscatering.com: did not receive HSTS header
+caroli.info: could not connect to host
+caroli.info: could not connect to host
carpliyz.com: did not receive HSTS header
carrando.de: could not connect to host
-carrando.de: could not connect to host
carredejardin.com: could not connect to host
carroarmato0.be: did not receive HSTS header
carsforbackpackers.com: could not connect to host
carstenfeuls.de: did not receive HSTS header
+carterorland.com: could not connect to host
+carterorland.com: could not connect to host
cartesunicef.be: did not receive HSTS header
carwashvapeur.be: could not connect to host
casajardininsecticidas.com: did not receive HSTS header
casamorelli.com.br: did not receive HSTS header
casashopp.com.br: could not connect to host
-casashopp.com.br: could not connect to host
+casasuleletrodomesticos.com.br: could not connect to host
+casasuleletrodomesticos.com.br: could not connect to host
casc.cz: did not receive HSTS header
casedi.org: max-age too low: 0
casefall.com: could not connect to host
cash-pos.com: could not connect to host
cashfortulsahouses.com: could not connect to host
-cashfortulsahouses.com: could not connect to host
cashless.fr: did not receive HSTS header
cashmyphone.ch: could not connect to host
cashsector.ga: could not connect to host
casinolegal.pt: did not receive HSTS header
casinolistings.com: could not connect to host
+casinoluck.com: could not connect to host
casinoreal.com: could not connect to host
casinostest.com: could not connect to host
casioshop.eu: did not receive HSTS header
+casjay.cloud: did not receive HSTS header
casjay.us: could not connect to host
-casjay.us: could not connect to host
+casjaygames.com: could not connect to host
+casjaygames.com: could not connect to host
casovi.cf: could not connect to host
caspicards.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-caspicards.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
castagnonavocats.com: did not receive HSTS header
cata.ga: could not connect to host
catalin.pw: could not connect to host
catarsisvr.com: could not connect to host
catchers.cc: did not receive HSTS header
catcontent.cloud: could not connect to host
-catcontent.cloud: could not connect to host
+caterkids.com: did not receive HSTS header
+catfooddispensersreviews.com: did not receive HSTS header
+catgirl.pics: could not connect to host
+catgirl.pics: could not connect to host
+catharisme.org: could not connect to host
+catharisme.org: could not connect to host
+catherinesarasin.com: did not receive HSTS header
catinmay.com: did not receive HSTS header
catnapstudios.com: could not connect to host
-catsmagic.pp.ua: could not connect to host
+catnmeow.com: could not connect to host
+catnmeow.com: could not connect to host
catsmagic.pp.ua: could not connect to host
caughtredhanded.co.nz: could not connect to host
causae-fincas.es: did not receive HSTS header
@@ -2222,24 +2833,20 @@ cavedroid.xyz: could not connect to host
cavern.tv: did not receive HSTS header
cayafashion.de: did not receive HSTS header
cayounglab.co.jp: did not receive HSTS header
-cbdev.de: could not connect to host
cbengineeringinc.com: max-age too low: 86400
-cbhq.net: could not connect to host
-ccayearbook.com: could not connect to host
+cbi-epa.gov: could not connect to host
ccayearbook.com: could not connect to host
ccblog.de: did not receive HSTS header
-ccl-sti.ch: could not connect to host
-ccl-sti.ch: could not connect to host
+ccl-sti.ch: did not receive HSTS header
ccretreatandfarm.com: did not receive HSTS header
+ccsource.org: could not connect to host
ccsys.com: could not connect to host
-cctech.ph: did not receive HSTS header
+cctech.ph: could not connect to host
cctld.com: could not connect to host
cd0.us: could not connect to host
cdcpartners.gov: could not connect to host
cdkeyworld.de: did not receive HSTS header
cdmhp.org.nz: could not connect to host
-cdmhp.org.nz: could not connect to host
-cdmon.tech: could not connect to host
cdmon.tech: could not connect to host
cdnb.co: could not connect to host
cdndepo.com: could not connect to host
@@ -2251,20 +2858,29 @@ ce-agentur.de: did not receive HSTS header
cecilwalker.com.au: did not receive HSTS header
cee.io: could not connect to host
cegfw.com: could not connect to host
+celebphotos.blog: could not connect to host
+celebphotos.blog: could not connect to host
+celec.gob.ec: could not connect to host
+celec.gob.ec: could not connect to host
celeirorural.com.br: did not receive HSTS header
+celigo.com: did not receive HSTS header
celina-reads.de: could not connect to host
+cellartracker.com: could not connect to host
cellsites.nz: could not connect to host
cencalvia.org: could not connect to host
centennialrewards.com: did not receive HSTS header
centerforpolicy.org: did not receive HSTS header
+centerpereezd.ru: did not receive HSTS header
centos.pub: could not connect to host
+central4.me: did not receive HSTS header
+centralcountiesservices.org: did not receive HSTS header
+centralfor.me: did not receive HSTS header
centrallead.net: could not connect to host
centralpoint.be: did not receive HSTS header
centralpoint.nl: did not receive HSTS header
centralvacsunlimited.net: did not receive HSTS header
centralync.com: could not connect to host
centrepoint-community.com: could not connect to host
-centricweb.com: did not receive HSTS header
centrolavoro.org: did not receive HSTS header
centsforchange.net: could not connect to host
ceresia.ch: could not connect to host
@@ -2273,25 +2889,32 @@ cerize.love: could not connect to host
cernega.ro: did not receive HSTS header
cerpa.com.br: did not receive HSTS header
cert.se: max-age too low: 2628001
+certcenter.fr: could not connect to host
+certcenter.fr: could not connect to host
certifi.io: could not connect to host
+certly.io: could not connect to host
+certly.io: could not connect to host
certmgr.org: could not connect to host
+ceruleanmainbeach.com.au: did not receive HSTS header
cesal.net: could not connect to host
cesidianroot.eu: could not connect to host
cevrimici.com: could not connect to host
cfcnexus.org: could not connect to host
cfcproperties.com: did not receive HSTS header
+cfda.gov: could not connect to host
+cfda.gov: could not connect to host
cfetengineering.com: could not connect to host
cfoitplaybook.com: could not connect to host
cganx.org: could not connect to host
cgerstner.eu: did not receive HSTS header
cgsshelper.tk: could not connect to host
cgtx.us: could not connect to host
-chadklass.com: could not connect to host
+chadklass.com: did not receive HSTS header
chahub.com: could not connect to host
chainmonitor.com: could not connect to host
challengeskins.com: could not connect to host
chameth.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-chameth.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+chamilo.org: did not receive HSTS header
champ.dog: did not receive HSTS header
championnat-romand-cuisiniers-amateurs.ch: could not connect to host
championsofregnum.com: did not receive HSTS header
@@ -2301,7 +2924,6 @@ changelab.cc: [Exception... "Component returned failure code: 0x80004005 (NS_ERR
changetip.com: did not receive HSTS header
channelcards.com: did not receive HSTS header
channellife.asia: could not connect to host
-channellife.asia: could not connect to host
channyc.com: did not receive HSTS header
chanshiyu.com: did not receive HSTS header
chaos.fail: could not connect to host
@@ -2309,37 +2931,40 @@ chaoswebs.net: did not receive HSTS header
chaouby.com: could not connect to host
chaplain.co: could not connect to host
charge.co: could not connect to host
-charge.co: could not connect to host
chargejuice.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
charityclear.com: did not receive HSTS header
charitystreet.co.uk: could not connect to host
+charlenevondell.com: could not connect to host
+charlenevondell.com: could not connect to host
charlestonsecuritysystems.net: did not receive HSTS header
charliemcneive.com: could not connect to host
charlimarie.com: did not receive HSTS header
charlipopkids.com.au: could not connect to host
-charmyadesara.com: could not connect to host
-charmyadesara.com: could not connect to host
+charlotteomnes.com: could not connect to host
+charlotteomnes.com: could not connect to host
charnleyhouse.co.uk: did not receive HSTS header
+charonsecurity.com: could not connect to host
+charonsecurity.com: could not connect to host
charp.eu: could not connect to host
-chartstoffarm.de: max-age too low: 10
+chartstoffarm.de: did not receive HSTS header
chaseganey.com: did not receive HSTS header
chaska.co.za: did not receive HSTS header
chat-porc.eu: did not receive HSTS header
chatbot.me: did not receive HSTS header
chateauconstellation.ch: did not receive HSTS header
+chateaudevaugrigneuse.com: did not receive HSTS header
+chatint.com: did not receive HSTS header
chatnbook.com: could not connect to host
-chatnbook.com: could not connect to host
-chatsworthelectrical.com: could not connect to host
-chatsworthelectrical.com: could not connect to host
chatup.cf: could not connect to host
chaulootz.com: did not receive HSTS header
chcemvediet.sk: max-age too low: 1555200
-cheah.xyz: could not connect to host
-cheah.xyz: could not connect to host
cheapdns.org: could not connect to host
cheapwritingservice.com: could not connect to host
cheazey.net: did not receive HSTS header
chebedara.com: could not connect to host
+chebwebb.com: could not connect to host
+chebwebb.com: could not connect to host
+checkmatewebsolutions.com: did not receive HSTS header
checkout.google.com: did not receive HSTS header (error ignored - included regardless)
cheekylittlerascals.co.uk: did not receive HSTS header
cheerflow.com: could not connect to host
@@ -2348,83 +2973,99 @@ cheesetart.my: could not connect to host
cheetah85.de: could not connect to host
chefgalles.com.br: could not connect to host
chejianer.cn: could not connect to host
+chellame.com: could not connect to host
+chellame.com: could not connect to host
+chellame.fr: could not connect to host
+chellame.fr: could not connect to host
+chelseafs.co.uk: did not receive HSTS header
chenfengyi.com: could not connect to host
chensir.net: could not connect to host
chepaofen.com: did not receive HSTS header
cherekerry.com: could not connect to host
+cherrydropscandycarts.co.uk: did not receive HSTS header
cherylsoleway.com: did not receive HSTS header
chesterbrass.uk: did not receive HSTS header
-chez-janine.de: could not connect to host
+chestnut.cf: could not connect to host
+chestnut.cf: could not connect to host
chez-janine.de: could not connect to host
chiamata-aiuto.ch: could not connect to host
chib.chat: could not connect to host
chicorycom.net: could not connect to host
-chicorycom.net: could not connect to host
chihiro.xyz: could not connect to host
chijiokeindustries.co.uk: could not connect to host
chikory.com: could not connect to host
-chikory.com: could not connect to host
childcaresolutionscny.org: did not receive HSTS header
childrendeservebetter.org: did not receive HSTS header
+chimparoo.ca: did not receive HSTS header
china-line.org: could not connect to host
chinternet.xyz: could not connect to host
chiphell.com: did not receive HSTS header
+chippy.ch: could not connect to host
+chippy.ch: could not connect to host
chirgui.eu: could not connect to host
-chksite.com: could not connect to host
-chksite.com: could not connect to host
chloca.jp: did not receive HSTS header
-chloe.re: could not connect to host
+chloe.re: did not receive HSTS header
chlouis.net: could not connect to host
chm.vn: did not receive HSTS header
chocolat-suisse.ch: could not connect to host
-chocolat-suisse.ch: could not connect to host
+chocoweb.net: could not connect to host
+chocoweb.net: could not connect to host
chodobien.com: could not connect to host
choiralberta.ca: did not receive HSTS header
+chonghe.org: did not receive HSTS header
chontalpa.pw: could not connect to host
+chopperforums.com: could not connect to host
+chopperforums.com: could not connect to host
chordso.com: could not connect to host
chorkley.me: could not connect to host
-chorkley.me: could not connect to host
choruscrowd.com: could not connect to host
+chosenplaintext.org: could not connect to host
+chosenplaintext.org: could not connect to host
chotu.net: could not connect to host
chris-web.info: could not connect to host
chrisandsarahinasia.com: did not receive HSTS header
-chrisbrakebill.com: could not connect to host
+chrisbrakebill.com: did not receive HSTS header
chrisbrown.id.au: could not connect to host
chrisebert.net: could not connect to host
-chrisebert.net: could not connect to host
chrisfaber.com: could not connect to host
+chrisfinazzo.com: did not receive HSTS header
chriskirchner.de: did not receive HSTS header
chriskyrouac.com: could not connect to host
chrisopperwall.com: did not receive HSTS header
-chrisself.xyz: could not connect to host
+chrisself.xyz: max-age too low: 2592000
christiaandruif.nl: could not connect to host
christianbro.gq: could not connect to host
christianhoffmann.info: could not connect to host
-christiansayswords.com: could not connect to host
+christianhospitaltank.org: did not receive HSTS header
christiansayswords.com: could not connect to host
christina-quast.de: could not connect to host
christophercolumbusfoundation.gov: could not connect to host
christophersole.com: could not connect to host
christophheich.me: did not receive HSTS header
chrisupjohn.com: could not connect to host
+chrisupjohn.xyz: could not connect to host
+chrisupjohn.xyz: could not connect to host
chrisvicmall.com: did not receive HSTS header
chromaryu.net: could not connect to host
chrome: could not connect to host
chrome-devtools-frontend.appspot.com: did not receive HSTS header (error ignored - included regardless)
chrome.google.com: did not receive HSTS header (error ignored - included regardless)
-chronogram.me: could not connect to host
-chronogram.me: could not connect to host
+chronogram.me: did not receive HSTS header
chronoproject.com: did not receive HSTS header
chrst.ph: could not connect to host
-chs.us: max-age too low: 2592000
+chs.us: did not receive HSTS header
chua.cf: could not connect to host
chuckame.fr: did not receive HSTS header
chulado.com: did not receive HSTS header
churchux.co: did not receive HSTS header
churrasqueirafacil.com.br: could not connect to host
ci-labo.com.tw: max-age too low: 7889238
+cianmawhinney.xyz: could not connect to host
+cianmawhinney.xyz: could not connect to host
ciderclub.com: could not connect to host
cidr.ml: could not connect to host
+cielly.com: could not connect to host
+cielly.com: could not connect to host
cienbeaute-lidl.fr: could not connect to host
cigarblogs.net: could not connect to host
cigi.site: could not connect to host
@@ -2432,74 +3073,85 @@ ciicutini.ro: did not receive HSTS header
cim2b.de: could not connect to host
cimalando.eu: could not connect to host
cinartelorgu.com: did not receive HSTS header
-cinema5.ru: did not receive HSTS header
-cinemaclub.co: could not connect to host
+cinefilia.tk: could not connect to host
+cinefilia.tk: could not connect to host
cinemaclub.co: could not connect to host
cintdirect.com: could not connect to host
+cinto.cc: could not connect to host
+cinto.cc: could not connect to host
cioconference.co.nz: did not receive HSTS header
+cipher.co.th: did not receive HSTS header
cipher.land: could not connect to host
cipherli.st: did not receive HSTS header
ciplanutrition.com: could not connect to host
cira.email: could not connect to host
-cira.email: could not connect to host
circ-logic.com: did not receive HSTS header
circlebox.rocks: could not connect to host
-circlebox.rocks: could not connect to host
cirrohost.com: did not receive HSTS header
ciscohomeanalytics.com: could not connect to host
ciscommerce.net: could not connect to host
+citationgurus.com: did not receive HSTS header
citiagent.cz: could not connect to host
citimarinestore.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+citra-emu.org: did not receive HSTS header
citybusexpress.com: did not receive HSTS header
cityoflaurel.org: did not receive HSTS header
citywalkr.com: could not connect to host
-citywalkr.com: could not connect to host
-ciuciucadou.ro: could not connect to host
ciuciucadou.ro: could not connect to host
cium.ru: could not connect to host
ciurcasdan.eu: did not receive HSTS header
cjcaron.org: could not connect to host
cjtkfan.club: could not connect to host
ckcameron.net: could not connect to host
-ckcameron.net: could not connect to host
+ckp.io: could not connect to host
+ckp.io: could not connect to host
claimit.ml: could not connect to host
claireidrac.fr: max-age too low: 0
clan-ww.com: did not receive HSTS header
-clanwarz.com: did not receive HSTS header
+clapping-rhymes.com: did not receive HSTS header
clara-baumert.de: could not connect to host
claralabs.com: did not receive HSTS header
+claretandbanter.uk: could not connect to host
+claretandbanter.uk: could not connect to host
clarity-c2ced.appspot.com: did not receive HSTS header
+claritysrv.com: could not connect to host
+claritysrv.com: could not connect to host
clarkeaward.com: could not connect to host
clarksgaragedoorrepair.com: did not receive HSTS header
clashersrepublic.com: could not connect to host
-clashersrepublic.com: could not connect to host
classicday.nl: could not connect to host
classicsandexotics.com: could not connect to host
classicshop.ua: did not receive HSTS header
classicspublishing.com: could not connect to host
classifiedssa.co.za: could not connect to host
+claster.it: did not receive HSTS header
claudearpel.fr: did not receive HSTS header
+claudio4.com: did not receive HSTS header
+clawe.de: could not connect to host
+clawe.de: could not connect to host
+claytoncondon.com: could not connect to host
+claytoncondon.com: could not connect to host
clcleaningco.com: could not connect to host
cleanexperts.co.uk: could not connect to host
cleaningsquad.ca: did not receive HSTS header
cleanmta.com: could not connect to host
+cleanstar.org: could not connect to host
+cleanstar.org: could not connect to host
clearc.tk: could not connect to host
clearchatsandbox.com: could not connect to host
clearsky.me: did not receive HSTS header
clearviewwealthprojector.com.au: could not connect to host
+clemovementlaw.com: could not connect to host
+clemovementlaw.com: could not connect to host
clerkendweller.uk: could not connect to host
clevelandokla.com: could not connect to host
-clevelandokla.com: could not connect to host
-clic-music.com: could not connect to host
+cleververmarkten.com: did not receive HSTS header
+cleververmarkten.de: did not receive HSTS header
clic-music.com: could not connect to host
clickandgo.com: did not receive HSTS header
-clickandshoot.nl: did not receive HSTS header
+clickandshoot.nl: could not connect to host
clickclickphish.com: did not receive HSTS header
-clickclock.cc: could not connect to host
-clickclock.cc: could not connect to host
clickgram.biz: could not connect to host
-clickomobile.com: could not connect to host
-clickomobile.com: could not connect to host
clicks.co.za: max-age too low: 1800
clicn.bio: could not connect to host
clicnbio.com: could not connect to host
@@ -2507,27 +3159,28 @@ cliftons.com: did not receive HSTS header
clinia.ca: did not receive HSTS header
clinicaferrusbratos.com: did not receive HSTS header
clinicasilos.com: did not receive HSTS header
+cliniko.com: did not receive HSTS header
clintonbloodworth.com: could not connect to host
clintonbloodworth.io: could not connect to host
clintwilson.technology: max-age too low: 2592000
clip.ovh: did not receive HSTS header
clipped4u.com: could not connect to host
-closingholding.com: could not connect to host
+cloghercastles.co.uk: did not receive HSTS header
+closeli.cn: could not connect to host
+closeli.cn: could not connect to host
closingholding.com: could not connect to host
cloud-crowd.com.au: did not receive HSTS header
cloud-project.com: could not connect to host
cloud.wtf: could not connect to host
-cloud42.ch: did not receive HSTS header
+cloud2go.de: did not receive HSTS header
cloudapi.vc: could not connect to host
cloudbasedsite.com: did not receive HSTS header
cloudberlin.goip.de: could not connect to host
-cloudberlin.goip.de: could not connect to host
cloudbleed.info: could not connect to host
cloudcert.org: did not receive HSTS header
cloudcy.net: could not connect to host
clouddesktop.co.nz: could not connect to host
-cloudfiles.at: did not receive HSTS header
-cloudfren.com: did not receive HSTS header
+cloudfren.com: could not connect to host
cloudimag.es: could not connect to host
cloudimproved.com: could not connect to host
cloudlink.club: could not connect to host
@@ -2538,45 +3191,53 @@ cloudspotterapp.com: did not receive HSTS header
cloudstoragemaus.com: could not connect to host
cloudstorm.me: could not connect to host
cloudstrike.co: could not connect to host
+cloudteam.de: did not receive HSTS header
cloudwalk.io: did not receive HSTS header
cloudwarez.xyz: could not connect to host
-cloudwarez.xyz: could not connect to host
clounix.online: could not connect to host
+clouz.de: could not connect to host
+clouz.de: could not connect to host
clovissantos.com: could not connect to host
clowde.in: could not connect to host
-clowde.in: could not connect to host
clownaroundbouncycastles.co.uk: did not receive HSTS header
clownish.co.il: could not connect to host
-club-adulti.ro: did not receive HSTS header
+clsimplex.com: did not receive HSTS header
clubcall.com: did not receive HSTS header
-clubmate.rocks: could not connect to host
-clubmate.rocks: could not connect to host
+clubdeslecteurs.net: could not connect to host
+clubdeslecteurs.net: could not connect to host
clubmix.co.kr: could not connect to host
+cluj.apartments: could not connect to host
+cluj.apartments: could not connect to host
cluster.id: did not receive HSTS header
clvrwebdesign.com: did not receive HSTS header
+clvs7.com: did not receive HSTS header
+clweb.ch: could not connect to host
+clweb.ch: could not connect to host
clycat.ru: could not connect to host
clywedogmaths.co.uk: could not connect to host
+cmangos.net: did not receive HSTS header
cmc-versand.de: did not receive HSTS header
cmcc.network: could not connect to host
cmci.dk: did not receive HSTS header
cmpr.es: could not connect to host
-cmpr.es: could not connect to host
cmrss.com: could not connect to host
-cms-weble.jp: could not connect to host
cmsbattle.com: could not connect to host
cmscafe.ru: did not receive HSTS header
+cmskh.co.uk: could not connect to host
+cmskh.co.uk: could not connect to host
cmso-cal.com: could not connect to host
cmweller.com: could not connect to host
-cmweller.com: could not connect to host
cnaprograms.online: could not connect to host
-cncn.us: could not connect to host
-cnetw.xyz: could not connect to host
+cncado.net: did not receive HSTS header
+cncfraises.fr: did not receive HSTS header
+cncn.us: did not receive HSTS header
cnetw.xyz: could not connect to host
+cnitdog.com: did not receive HSTS header
cnlic.com: could not connect to host
cnrd.me: did not receive HSTS header
+cnsyear.com: did not receive HSTS header
cnwage.com: could not connect to host
cnwarn.com: could not connect to host
-cnwarn.com: could not connect to host
co-driversphoto.se: could not connect to host
co-yutaka.com: could not connect to host
coach-sportif.paris: did not receive HSTS header
@@ -2584,14 +3245,17 @@ coachingconsultancy.com: did not receive HSTS header
cobaltlp.com: could not connect to host
cobrax.net: could not connect to host
coccinellaskitchen.com: could not connect to host
-coccinellaskitchen.com: could not connect to host
-coccinellaskitchen.de: could not connect to host
coccinellaskitchen.de: could not connect to host
coccinellaskitchen.it: could not connect to host
-coccinellaskitchen.it: could not connect to host
coccolebenessere.it: did not receive HSTS header
cocker.cc: max-age too low: 7776000
+cockerspanielamericano.com.br: could not connect to host
+cockerspanielamericano.com.br: could not connect to host
+cockerspanielingles.com.br: could not connect to host
+cockerspanielingles.com.br: could not connect to host
cocktailfuture.fr: could not connect to host
+coco-cool.fr: could not connect to host
+coco-cool.fr: could not connect to host
cocolovesdaddy.com: could not connect to host
codabix.com: did not receive HSTS header
codabix.de: could not connect to host
@@ -2600,9 +3264,10 @@ code-35.com: could not connect to host
code-digsite.com: could not connect to host
code-judge.tk: could not connect to host
code.google.com: did not receive HSTS header (error ignored - included regardless)
-codealkemy.co: max-age too low: 43200
+codealkemy.co: could not connect to host
codeco.pw: could not connect to host
codecontrollers.de: could not connect to host
+codedelarouteenligne.fr: did not receive HSTS header
codeforce.io: could not connect to host
codeforhakodate.org: did not receive HSTS header
codejunkie.de: did not receive HSTS header
@@ -2614,68 +3279,76 @@ codemonkeyrawks.net: could not connect to host
codemperium.com: could not connect to host
codenlife.xyz: could not connect to host
codeofhonor.tech: could not connect to host
+codeplay.org: could not connect to host
+codeplay.org: could not connect to host
codepoet.de: did not receive HSTS header
+codeproxy.ddns.net: could not connect to host
codepx.com: did not receive HSTS header
codewiththepros.org: could not connect to host
codewiz.xyz: could not connect to host
codigosddd.com.br: did not receive HSTS header
-coding.net: did not receive HSTS header
-coffeeetc.co.uk: max-age too low: 7889238
+coffeeetc.co.uk: could not connect to host
coffeestrategies.com: max-age too low: 5184000
cogniflex.com: did not receive HSTS header
-cogumelosmagicos.org: could not connect to host
+cognitip.com: could not connect to host
+cogsquad.house: could not connect to host
+cogsquad.house: could not connect to host
cogumelosmagicos.org: could not connect to host
cohesive.io: did not receive HSTS header
+coinbit.trade: could not connect to host
+coinbit.trade: could not connect to host
coindam.com: could not connect to host
coisasdaterra.com: max-age too low: 0
colarelli.ch: could not connect to host
-colarelli.ch: could not connect to host
coldlostsick.net: could not connect to host
coldwatericecream.com: did not receive HSTS header
colearnr.com: could not connect to host
collablynk.com: did not receive HSTS header
-collabra.email: could not connect to host
+collabra.email: did not receive HSTS header
collard.tk: did not receive HSTS header
collectosaurus.com: did not receive HSTS header
colleencornez.com: could not connect to host
collegepulse.org: could not connect to host
collies.eu: max-age too low: 3
+collinghammethodist.org.uk: did not receive HSTS header
collinmbarrett.com: could not connect to host
collins.kg: could not connect to host
-collins.kg: could not connect to host
-collins.press: did not receive HSTS header
+collins.press: could not connect to host
collinsartworks.com: did not receive HSTS header
collision.fyi: could not connect to host
colmexpro.com: did not receive HSTS header
-colo-tech.com: could not connect to host
-colo-tech.com: could not connect to host
colognegaming.net: could not connect to host
coloradocomputernetworking.net: could not connect to host
-colorectalcompounding.com: could not connect to host
-colorectalcompounding.com: could not connect to host
+colorcentertoner.com.br: did not receive HSTS header
+coloringnotebook.com: could not connect to host
+coloringnotebook.com: could not connect to host
colorlib.com: did not receive HSTS header
colorunhas.com.br: did not receive HSTS header
-com-in.de: could not connect to host
+coltonrb.com: could not connect to host
+coltonrb.com: could not connect to host
com-in.de: could not connect to host
com.cc: could not connect to host
-com.cc: could not connect to host
combatshield.cz: did not receive HSTS header
comeoncolleen.com: did not receive HSTS header
comfortdom.ua: did not receive HSTS header
comfortticket.de: did not receive HSTS header
comfy.cafe: could not connect to host
-comfy.moe: did not receive HSTS header
-comico.info: did not receive HSTS header
+comfy.moe: could not connect to host
+comfypc.com: could not connect to host
+comfypc.com: could not connect to host
+comico.info: could not connect to host
comicrelief.com: did not receive HSTS header
comicspines.com: could not connect to host
comiq.io: could not connect to host
-comiq.io: could not connect to host
comitesaustria.at: could not connect to host
comiteshopping.com: could not connect to host
+commania.co.kr: could not connect to host
+commania.co.kr: could not connect to host
commencepayments.com: did not receive HSTS header
commerciallocker.com: did not receive HSTS header
commercialplanet.eu: could not connect to host
commune-preuilly.fr: did not receive HSTS header
+community-cupboard.org: did not receive HSTS header
comocurarlashemorroides.org: could not connect to host
comocurarlashemorroidesya.com: did not receive HSTS header
comotalk.com: could not connect to host
@@ -2686,16 +3359,18 @@ comparejewelleryprices.co.uk: could not connect to host
comparetravelinsurance.com.au: did not receive HSTS header
compassionate-biology.com: could not connect to host
compeuphoria.com: could not connect to host
-compeuphoria.com: could not connect to host
compiledworks.com: could not connect to host
completesportperformance.com: did not receive HSTS header
completionist.audio: could not connect to host
complex-organization.com: could not connect to host
-complex-organization.com: could not connect to host
complt.xyz: could not connect to host
complymd.com: did not receive HSTS header
+compree.com: could not connect to host
+compree.com: could not connect to host
+comprefitasadere.com.br: did not receive HSTS header
comprehensiveihc.com: could not connect to host
compucorner.com.mx: could not connect to host
+computeremergency.com.au: did not receive HSTS header
computertal.de: could not connect to host
comyuno.com: did not receive HSTS header
concentrade.de: did not receive HSTS header
@@ -2703,31 +3378,37 @@ conception.sk: could not connect to host
concerts-metal.ch: did not receive HSTS header
concord-group.co.jp: did not receive HSTS header
concretehermit.com: did not receive HSTS header
-conejovalleyelectrical.com: could not connect to host
+conectalmeria.com: could not connect to host
+conectalmeria.com: could not connect to host
conejovalleyelectrical.com: could not connect to host
confirm365.com: could not connect to host
conformal.com: could not connect to host
+confucio.cl: could not connect to host
+confucio.cl: could not connect to host
congz.me: could not connect to host
-conkret.in: could not connect to host
-conkret.in: could not connect to host
+conkret.co.uk: could not connect to host
+conkret.co.uk: could not connect to host
+conkret.in: did not receive HSTS header
connect.ua: could not connect to host
connected-verhuurservice.nl: did not receive HSTS header
connectfss.com: could not connect to host
connectingconcepts.com: did not receive HSTS header
conniesacademy.com: could not connect to host
+connorsmith.co: could not connect to host
+connorsmith.co: could not connect to host
conrad.am: could not connect to host
-conrad.am: could not connect to host
-conrail.blue: did not receive HSTS header
consciousandglamorous.com: could not connect to host
consciousbrand.org.au: could not connect to host
consciousbranding.org.au: could not connect to host
consciousbrands.net.au: could not connect to host
consejosdehogar.com: did not receive HSTS header
+conservados.com.br: could not connect to host
+conservados.com.br: could not connect to host
console.python.org: did not receive HSTS header
console.support: did not receive HSTS header
constructive.men: could not connect to host
-constructive.men: could not connect to host
-consultcelerity.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+consultingroupitaly.com: did not receive HSTS header
+consultorcr.net: did not receive HSTS header
consumer.gov: did not receive HSTS header
consumidor.gov: did not receive HSTS header
contactbig.com: did not receive HSTS header
@@ -2735,31 +3416,45 @@ contaimo.com: did not receive HSTS header
container-lion.com: did not receive HSTS header
containerstatistics.com: could not connect to host
contarkos.xyz: could not connect to host
-content-design.de: did not receive HSTS header
+contextplatform.com: could not connect to host
+contextplatform.com: could not connect to host
+continuation.io: could not connect to host
+continuation.io: could not connect to host
continuumgaming.com: could not connect to host
controlcenter.gigahost.dk: did not receive HSTS header
controleer-maar-een-ander.nl: did not receive HSTS header
convergemagazine.com: did not receive HSTS header
-convert.zone: did not receive HSTS header
+convoitises.com: could not connect to host
cooink.net: could not connect to host
+cookieandkate.com: could not connect to host
+cookieandkate.com: could not connect to host
+cookiestudies.cf: could not connect to host
+cookiestudies.cf: could not connect to host
coolaj86.com: did not receive HSTS header
coolbutbroken.com: did not receive HSTS header
coolchevy.org.ua: did not receive HSTS header
coole-meister.de: could not connect to host
+cooljs.me: could not connect to host
+cooljs.me: could not connect to host
coolkidsbouncycastles.co.uk: did not receive HSTS header
-coolvox.com: did not receive HSTS header
+coolpickz.com: max-age too low: 0
+coolvox.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
coonelnel.net: did not receive HSTS header
cooxa.com: did not receive HSTS header
copshop.com.br: could not connect to host
+copycaught.com: could not connect to host
cor-ser.es: could not connect to host
coralproject.net: did not receive HSTS header
coralrosado.com.br: did not receive HSTS header
coramcdaniel.com: did not receive HSTS header
corderoscleaning.com: did not receive HSTS header
cordial-restaurant.com: did not receive HSTS header
+core.org.pt: did not receive HSTS header
core4system.de: could not connect to host
-coreapm.org: did not receive HSTS header
+coreapm.com: could not connect to host
+coreapm.com: could not connect to host
corecdn.org: could not connect to host
+coreinfrastructure.org: did not receive HSTS header
corenetworking.de: could not connect to host
corex.io: could not connect to host
corgicloud.com: could not connect to host
@@ -2768,6 +3463,7 @@ corkyoga.site: could not connect to host
cormactagging.ie: could not connect to host
cormilu.com.br: did not receive HSTS header
cornishcamels.com: did not receive HSTS header
+cornmachine.com: did not receive HSTS header
coroasdefloresonline.com.br: could not connect to host
corozanu.ro: did not receive HSTS header
corpoatletico.com.br: could not connect to host
@@ -2778,25 +3474,29 @@ correctpaardbatterijnietje.nl: did not receive HSTS header
corruption-mc.net: could not connect to host
corruption-rsps.net: could not connect to host
corruption-server.net: could not connect to host
-cosmeticosdelivery.com.br: could not connect to host
-cosmeticosnet.com.br: could not connect to host
+corzntin.fr: could not connect to host
+corzntin.fr: could not connect to host
cosmeticosnet.com.br: could not connect to host
cosmiatria.pe: could not connect to host
cosmoluziluminacion.com: did not receive HSTS header
+cosmoss-departure.com: could not connect to host
cosplayer.com: could not connect to host
costow.club: could not connect to host
-cotta.dk: could not connect to host
-cotta.dk: could not connect to host
+cougarsland.com: could not connect to host
coughlan.de: did not receive HSTS header
count.sh: could not connect to host
+coup-dun-soir.ch: could not connect to host
+coup-dun-soir.ch: could not connect to host
couponcodeq.com: could not connect to host
-couponcodesme.com: did not receive HSTS header
couragewhispers.ca: could not connect to host
coursdeprogrammation.com: could not connect to host
course.pp.ua: did not receive HSTS header
+course.rs: could not connect to host
+course.rs: could not connect to host
coursella.com: did not receive HSTS header
+courses.nl: did not receive HSTS header
courseworkbank.info: could not connect to host
-cove.sh: did not receive HSTS header
+cove.sh: could not connect to host
covenantbank.net: could not connect to host
coverdat.com: did not receive HSTS header
coverduck.ru: could not connect to host
@@ -2804,8 +3504,6 @@ cpaneltips.com: could not connect to host
cpd-education.co.uk: could not connect to host
cphpvb.net: could not connect to host
cpuvinf.eu.org: could not connect to host
-cpy.pt: could not connect to host
-cpy.pt: could not connect to host
cracking.org: did not receive HSTS header
crackingking.com: did not receive HSTS header
crackpfer.de: could not connect to host
@@ -2813,97 +3511,112 @@ crackslut.eu: could not connect to host
craftbeerbarn.co.uk: could not connect to host
craftedge.xyz: could not connect to host
craftination.net: could not connect to host
-craftination.net: could not connect to host
craftmain.eu: could not connect to host
-craftmine.cz: did not receive HSTS header
+craftmine.cz: could not connect to host
craftydev.design: could not connect to host
+crag.com.tw: did not receive HSTS header
craigsimpson.scot: did not receive HSTS header
+cranems.com.ua: could not connect to host
+cranems.com.ua: could not connect to host
cranesafe.com: max-age too low: 7889238
cranioschule.com: did not receive HSTS header
crashsec.com: could not connect to host
-crashsec.com: could not connect to host
crate.io: did not receive HSTS header
cravelyrics.com: could not connect to host
crazifyngers.com: could not connect to host
crazy-crawler.de: did not receive HSTS header
crazycen.com: did not receive HSTS header
crazycraftland.de: could not connect to host
-crazycraftland.net: could not connect to host
+crazycraftland.net: did not receive HSTS header
crazyhotseeds.com: did not receive HSTS header
crazyker.com: did not receive HSTS header
crbug.com: did not receive HSTS header (error ignored - included regardless)
creaescola.com: did not receive HSTS header
+creamybuild.com: could not connect to host
create-test-publish.co.uk: could not connect to host
creativeapple.ltd: did not receive HSTS header
creativeartifice.com: did not receive HSTS header
creativecommonscatpictures.com: could not connect to host
+creativeink.de: could not connect to host
+creativeink.de: could not connect to host
creativephysics.ml: could not connect to host
creativeplayuk.com: did not receive HSTS header
creato.top: could not connect to host
crecket.me: could not connect to host
credia.jp: did not receive HSTS header
creditclear.com.au: did not receive HSTS header
-creditreporttips.net: could not connect to host
-crem.in: could not connect to host
crem.in: could not connect to host
crendontech.com: could not connect to host
crestoncottage.com: could not connect to host
+crewplanner.eu: did not receive HSTS header
+crgm.net: could not connect to host
+crgm.net: could not connect to host
crimewatch.net.za: could not connect to host
-criminal-attorney.ru: did not receive HSTS header
crisissurvivalspecialists.com: could not connect to host
cristianhares.com: could not connect to host
criticalaim.com: could not connect to host
crizk.com: could not connect to host
+crl-autos.com: could not connect to host
+crl-autos.com: could not connect to host
crmdemo.website: did not receive HSTS header
crockett.io: did not receive HSTS header
croco.vision: did not receive HSTS header
+croods-mt2.fr: did not receive HSTS header
croome.no-ip.org: could not connect to host
+crop-alert.com: could not connect to host
+crop-alert.com: could not connect to host
crosbug.com: did not receive HSTS header (error ignored - included regardless)
crosspeakoms.com: did not receive HSTS header
crosssec.com: did not receive HSTS header
crowd.supply: did not receive HSTS header
crowdcurity.com: did not receive HSTS header
crowdjuris.com: could not connect to host
+crowdwis.com: could not connect to host
+crownbouncycastlehire.co.uk: did not receive HSTS header
crownruler.com: did not receive HSTS header
crox.co: could not connect to host
crrev.com: did not receive HSTS header (error ignored - included regardless)
+crt2014-2024review.gov: could not connect to host
+crt2014-2024review.gov: could not connect to host
crtvmgmt.com: could not connect to host
crudysql.com: could not connect to host
crufad.org: did not receive HSTS header
cruikshank.com.au: could not connect to host
crushroom.com: max-age too low: 43200
+cruzeiropedia.org: did not receive HSTS header
cruzr.xyz: could not connect to host
crypt.guru: did not receive HSTS header
cryptify.eu: could not connect to host
cryptobin.org: could not connect to host
+cryptocaseproject.com: could not connect to host
+cryptocaseproject.com: could not connect to host
cryptodash.net: could not connect to host
cryptoisnotacrime.org: could not connect to host
-cryptoisnotacrime.org: could not connect to host
cryptojar.io: could not connect to host
cryptolab.pro: could not connect to host
cryptolab.tk: could not connect to host
cryptolosophy.io: could not connect to host
-cryptolosophy.io: could not connect to host
-cryptoparty.dk: could not connect to host
cryptoparty.dk: could not connect to host
cryptopartyatx.org: could not connect to host
cryptopartynewcastle.org: could not connect to host
cryptopush.com: did not receive HSTS header
-cryptoshot.pw: could not connect to host
-cryptoshot.pw: could not connect to host
crysadm.com: could not connect to host
crystalclassics.co.uk: did not receive HSTS header
crystalmate.eu: did not receive HSTS header
+cs-colorscreed-betongulve.dk: could not connect to host
+cs-colorscreed-betongulve.dk: could not connect to host
cs-ubladego.pl: could not connect to host
csacongress.org: did not receive HSTS header
csapak.com: did not receive HSTS header
csawctf.poly.edu: could not connect to host
+cscau.com: did not receive HSTS header
+csehnyelv.hu: could not connect to host
+csehnyelv.hu: could not connect to host
cselzer.com: could not connect to host
-cselzer.com: could not connect to host
+cser.me: did not receive HSTS header
csfs.org.uk: could not connect to host
csgf.ru: did not receive HSTS header
csgo.help: could not connect to host
-csgo.help: could not connect to host
csgo77.com: could not connect to host
csgodicegame.com: could not connect to host
csgoelemental.com: could not connect to host
@@ -2911,29 +3624,28 @@ csgokings.eu: could not connect to host
csgoshifter.com: could not connect to host
csi.lk: could not connect to host
csilies.de: could not connect to host
-csilies.de: could not connect to host
+csinfo.us: could not connect to host
+csinfo.us: could not connect to host
+csinterstargeneve.ch: could not connect to host
+csinterstargeneve.ch: could not connect to host
csohack.tk: could not connect to host
+csp.ch: did not receive HSTS header
cspbuilder.info: could not connect to host
cssps.org: could not connect to host
cssu.in: did not receive HSTS header
csvape.com: did not receive HSTS header
ct-status.org: could not connect to host
ct-watches.dk: did not receive HSTS header
-cthulhuden.com: could not connect to host
+ctliu.com: could not connect to host
+ctliu.com: could not connect to host
ctrl.blog: did not receive HSTS header
-cu247secure.ie: did not receive HSTS header
-cuanhua3s.com: did not receive HSTS header
+cuanhua3s.com: could not connect to host
cubecart.net: could not connect to host
cubekrowd.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-cubekrowd.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+cubela.tech: could not connect to host
+cubela.tech: could not connect to host
cubeserver.eu: could not connect to host
cubewano.com: could not connect to host
-cubia.de: could not connect to host
-cubia.de: could not connect to host
-cubia3.com: could not connect to host
-cubia3.com: could not connect to host
-cubia4.com: could not connect to host
-cubia4.com: could not connect to host
cubix.host: did not receive HSTS header
cucc.date: could not connect to host
cuecamania.com.br: could not connect to host
@@ -2942,17 +3654,18 @@ cujba.com: could not connect to host
culinae.nl: could not connect to host
cumparama.com: did not receive HSTS header
cumshots-video.ru: could not connect to host
-cunha.be: could not connect to host
-cunha.be: could not connect to host
-cuni-cuni-club.com: could not connect to host
cuni-cuni-club.com: could not connect to host
cuni-rec.com: could not connect to host
-cuni-rec.com: could not connect to host
cuntflaps.me: could not connect to host
cuongquach.com: did not receive HSTS header
+cuongthach.com: could not connect to host
+cuongthach.com: could not connect to host
cuonic.com: could not connect to host
+cupcake.io: did not receive HSTS header
+cupcake.is: did not receive HSTS header
curacao-license.com: could not connect to host
-curacao-license.com: could not connect to host
+curarnosensalud.com: did not receive HSTS header
+curiouscat.me: did not receive HSTS header
curlyroots.com: did not receive HSTS header
curroapp.com: could not connect to host
cursosdnc.cl: could not connect to host
@@ -2962,85 +3675,92 @@ custe.rs: could not connect to host
customadesign.com: did not receive HSTS header
customd.com: did not receive HSTS header
customfilmworks.com: could not connect to host
-customizeyourshower.com: could not connect to host
-customizeyourshower.com: could not connect to host
-customizeyoursink.com: could not connect to host
-customizeyoursink.com: could not connect to host
custompapers.com: could not connect to host
customwritings.com: could not connect to host
cutelariafiveladeouro.com.br: did not receive HSTS header
cutorrent.com: could not connect to host
cuvva.insure: did not receive HSTS header
+cve-le-carrousel.ch: did not receive HSTS header
cvjm-memmingen.de: did not receive HSTS header
cvtparking.co.uk: did not receive HSTS header
+cw-bw.de: could not connect to host
+cw-bw.de: could not connect to host
cwage.com: could not connect to host
+cwbw.network: could not connect to host
+cwbw.network: could not connect to host
cwilson.ga: could not connect to host
-cwrcoding.com: did not receive HSTS header
+cy.technology: did not receive HSTS header
cyanogenmod.xxx: could not connect to host
cybbh.space: could not connect to host
-cybbh.space: could not connect to host
cyber-computer.club: could not connect to host
cyber-perikarp.eu: did not receive HSTS header
cybercecurity.com: did not receive HSTS header
+cybercloud.cc: did not receive HSTS header
cyberdos.de: did not receive HSTS header
cyberlab.kiev.ua: did not receive HSTS header
cyberlab.team: did not receive HSTS header
cyberpeace.nl: could not connect to host
+cyberprey.com: did not receive HSTS header
cyberpunk.ca: could not connect to host
cybersafesolutions.com: did not receive HSTS header
+cybersantri.com: could not connect to host
+cybersantri.com: could not connect to host
+cyberscan.io: did not receive HSTS header
cybershambles.com: could not connect to host
-cyberstatus.de: could not connect to host
-cyberxpert.nl: could not connect to host
-cyberxpert.nl: could not connect to host
-cyclehackluxembourgcity.lu: could not connect to host
cyclehackluxembourgcity.lu: could not connect to host
cyclingjunkies.com: could not connect to host
cydia-search.io: could not connect to host
cymtech.net: could not connect to host
cynoshair.com: could not connect to host
cyoda.com: did not receive HSTS header
+cypherpunk.com: could not connect to host
+cypherpunk.com: could not connect to host
cypherpunk.ws: could not connect to host
cyphertite.com: could not connect to host
cysmo.de: max-age too low: 0
-cytadel.fr: did not receive HSTS header
-cyyzaid.cn: could not connect to host
+cytadel.fr: could not connect to host
+czirnich.org: could not connect to host
+czirnich.org: could not connect to host
czlx.co: could not connect to host
d-academia.com: did not receive HSTS header
d-rickroll-e.pw: could not connect to host
-d0xq.net: could not connect to host
+d00r.de: did not receive HSTS header
d0xq.net: could not connect to host
d1ves.io: did not receive HSTS header
d2s.uk: did not receive HSTS header
-d3x.pw: could not connect to host
-d3x.pw: could not connect to host
+d3x.pw: did not receive HSTS header
+d3xt3r01.tk: could not connect to host
+d3xt3r01.tk: could not connect to host
+d3xx3r.de: did not receive HSTS header
d4rkdeagle.tk: could not connect to host
d8studio.net: could not connect to host
da8.cc: could not connect to host
+dabblegoat.com: could not connect to host
+dabblegoat.com: could not connect to host
dabbot.org: did not receive HSTS header
dad256.tk: could not connect to host
dadtheimpaler.com: could not connect to host
dah5.com: did not receive HSTS header
dahl-pind.dk: did not receive HSTS header
dai-rin.co.jp: could not connect to host
-dailybits.be: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
dailystormerpodcasts.com: could not connect to host
+dailytopix.com: could not connect to host
+dailytopix.com: could not connect to host
daimadi.com: could not connect to host
-daisuki.pw: did not receive HSTS header
+daisuki.pw: could not connect to host
dakerealestate.com: did not receive HSTS header
dakl-shop.de: did not receive HSTS header
+dakotasilencer.com: did not receive HSTS header
dakrib.net: could not connect to host
daku.gdn: could not connect to host
-dalb.in: did not receive HSTS header
dalfiume.it: did not receive HSTS header
dalingk.co: could not connect to host
daltonedwards.me: could not connect to host
dam74.com.ar: could not connect to host
-damianuv-blog.cz: did not receive HSTS header
-damjanovic.work: could not connect to host
-danbarrett.com.au: did not receive HSTS header
-dandymrsb.com: could not connect to host
+damianuv-blog.cz: could not connect to host
+danbarrett.com.au: could not connect to host
dandymrsb.com: could not connect to host
-dane-bre.net: max-age too low: 172800
+dane-bre.net: could not connect to host
daniel-mosquera.com: could not connect to host
daniel-seifert.com: max-age too low: 600000
daniel-stahl.net: could not connect to host
@@ -3051,116 +3771,125 @@ danielgraziano.ca: could not connect to host
danielheal.net: could not connect to host
danieliancu.com: could not connect to host
danielkratz.com: max-age too low: 172800
+danielmoch.com: could not connect to host
+danielmoch.com: could not connect to host
+danielthompson.info: could not connect to host
+danielthompson.info: could not connect to host
danielworthy.com: did not receive HSTS header
+danielzuzevich.com: could not connect to host
+danielzuzevich.com: could not connect to host
+danifabi.eu: could not connect to host
+danifabi.eu: could not connect to host
danijobs.com: could not connect to host
danishenanigans.com: could not connect to host
dankeblog.com: could not connect to host
-danmark.guide: could not connect to host
+danmark.guide: did not receive HSTS header
dannycrichton.com: did not receive HSTS header
danrl.de: could not connect to host
+danw.io: could not connect to host
+danw.io: could not connect to host
danwillenberg.com: did not receive HSTS header
+dao.spb.su: could not connect to host
+dao.spb.su: could not connect to host
daolerp.xyz: could not connect to host
dargasia.is: could not connect to host
dario.im: did not receive HSTS header
-dariosirangelo.me: did not receive HSTS header
dark-x.cf: could not connect to host
darkanzali.pl: max-age too low: 0
+darkdestiny.ch: could not connect to host
+darkdestiny.ch: could not connect to host
darkfriday.ddns.net: could not connect to host
darkhole.cn: did not receive HSTS header
darkkeepers.dk: max-age too low: 172800
darknebula.space: could not connect to host
darknode.in: could not connect to host
-darknode.in: could not connect to host
darkpony.ru: could not connect to host
darksideof.it: could not connect to host
-darkspacelab.com: did not receive HSTS header
darkstance.org: could not connect to host
darktree.in: could not connect to host
+darlastudio66.com: did not receive HSTS header
daropia.org: could not connect to host
-daropia.org: could not connect to host
-daryl.moe: could not connect to host
-daryl.moe: could not connect to host
+darrenellis.xyz: could not connect to host
+darrenellis.xyz: could not connect to host
das-tyrol.at: did not receive HSTS header
dash-board.jp: did not receive HSTS header
dash.rocks: did not receive HSTS header
dashboard.yt: could not connect to host
-dashboard.yt: could not connect to host
dashburst.com: did not receive HSTS header
dashnimorad.com: did not receive HSTS header
data-abundance.com: could not connect to host
data-detox.com: could not connect to host
data.haus: could not connect to host
data.qld.gov.au: did not receive HSTS header
+datacave.is: could not connect to host
+datacave.is: could not connect to host
datacubed.com: did not receive HSTS header
dataisme.com: did not receive HSTS header
datajapan.co.jp: did not receive HSTS header
datamatic.ru: could not connect to host
-datamatic.ru: could not connect to host
datarank.com: max-age too low: 0
dataretention.solutions: could not connect to host
datascience.cafe: did not receive HSTS header
datasnitch.co.uk: could not connect to host
datatekniikka.com: could not connect to host
datedeposit.com: could not connect to host
-datengrab.ws: could not connect to host
-datengrab.ws: could not connect to host
datenreiter.cf: did not receive HSTS header
datenreiter.gq: did not receive HSTS header
datenreiter.ml: did not receive HSTS header
datenreiter.tk: did not receive HSTS header
-datine.com.br: could not connect to host
+datenschutzhelden.org: did not receive HSTS header
datine.com.br: could not connect to host
datorb.com: could not connect to host
datortipsen.se: did not receive HSTS header
-daverandom.com: could not connect to host
-david-schiffmann.de: could not connect to host
-david-schiffmann.de: could not connect to host
+datsumo-damegami.com: max-age too low: 0
davidandkailey.com: could not connect to host
davidglidden.eu: did not receive HSTS header
davidgrudl.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
davidhunter.scot: did not receive HSTS header
+davidletellier.com: did not receive HSTS header
davidnoren.com: did not receive HSTS header
davidreinhardt.de: could not connect to host
davidscherzer.at: could not connect to host
davros.eu: could not connect to host
davros.ru: could not connect to host
+dawnofeden.org: did not receive HSTS header
dawnson.is: could not connect to host
-dawnsonb.com: could not connect to host
-dawnsonb.com: could not connect to host
-day-peak.com: could not connect to host
-day-peak.com: could not connect to host
day.vip: did not receive HSTS header
daylightcompany.com: did not receive HSTS header
days.one: could not connect to host
-daytonaseaside.com: could not connect to host
+daytonaseaside.com: did not receive HSTS header
db.gy: could not connect to host
+dblx.io: could not connect to host
+dblx.io: could not connect to host
dbox.ga: could not connect to host
+dbpmedia.se: did not receive HSTS header
dbx.ovh: could not connect to host
dbyz.co.uk: max-age too low: 43200
dcaracing.nl: could not connect to host
-dcbouncycastles.co.uk: did not receive HSTS header
dccode.gov: could not connect to host
dccoffeeproducts.com: did not receive HSTS header
dccraft.net: could not connect to host
dctxf.com: did not receive HSTS header
dcuofriends.net: could not connect to host
-dcurt.is: did not receive HSTS header
+dcurt.is: max-age too low: 0
dcw.io: did not receive HSTS header
ddatsh.com: did not receive HSTS header
dden.website: could not connect to host
dden.xyz: could not connect to host
ddmeportal.com: could not connect to host
-ddmeportal.com: could not connect to host
+ddocu.me: did not receive HSTS header
+ddos-mitigation.co.uk: could not connect to host
+ddos-mitigation.co.uk: could not connect to host
+ddos-mitigation.info: could not connect to host
+ddos-mitigation.info: could not connect to host
de-servers.de: could not connect to host
deadmann.com: could not connect to host
-deadmann.com: could not connect to host
deadsoul.net: max-age too low: 0
-debank.tv: did not receive HSTS header
+debank.tv: could not connect to host
debatch.se: could not connect to host
debian-vhost.de: could not connect to host
debiton.dk: could not connect to host
deborahmarinelli.eu: could not connect to host
-deborahmarinelli.eu: could not connect to host
debtkit.co.uk: did not receive HSTS header
debtprotectionreporting.com: did not receive HSTS header
decafu.co: could not connect to host
@@ -3170,34 +3899,52 @@ decloverly.com: did not receive HSTS header
deco.me: could not connect to host
decoboutique.com: did not receive HSTS header
decofire.pl: did not receive HSTS header
+decomplify.com: could not connect to host
+decomplify.com: could not connect to host
deconsolutions.com: did not receive HSTS header
decoraid.com: did not receive HSTS header
decorincasa.com.br: could not connect to host
-decorincasa.com.br: could not connect to host
decorland.com.ua: did not receive HSTS header
decormiernissanparts.com: could not connect to host
-decormiernissanparts.com: could not connect to host
decoyrouting.com: could not connect to host
dedeo.tk: did not receive HSTS header
dedicatutiempo.es: could not connect to host
+dedietrich-asia.com: could not connect to host
+dedietrich-asia.com: could not connect to host
deepcovelabs.net: could not connect to host
deepcreampie.com: could not connect to host
deepearth.uk: could not connect to host
-deeprecce.com: did not receive HSTS header
+deeprecce.com: could not connect to host
deeprecce.link: could not connect to host
deeprecce.tech: could not connect to host
deeps.cat: could not connect to host
+deeps.me: could not connect to host
+deeps.me: could not connect to host
deepvision.com.ua: did not receive HSTS header
deetz.nl: did not receive HSTS header
deetzen.de: did not receive HSTS header
+defcon.org: did not receive HSTS header
+defcongroups.org: did not receive HSTS header
+defi-metier.com: did not receive HSTS header
+defi-metier.fr: did not receive HSTS header
+defi-metier.org: could not connect to host
+defi-metier.org: could not connect to host
+defi-metiers.com: did not receive HSTS header
+defi-metiers.fr: did not receive HSTS header
+defi-metiers.org: did not receive HSTS header
defiler.tk: could not connect to host
-deflumeri.com: did not receive HSTS header
+defimetier.fr: could not connect to host
+defimetier.fr: could not connect to host
+defimetier.org: did not receive HSTS header
+defimetiers.com: did not receive HSTS header
+defimetiers.fr: did not receive HSTS header
degroetenvanrosaline.nl: did not receive HSTS header
deight.co: could not connect to host
+deight.in: could not connect to host
deinserverhost.de: did not receive HSTS header
dekasan.ru: could not connect to host
delayrefunds.co.uk: could not connect to host
-delbrouck.ch: did not receive HSTS header
+deliver.moe: did not receive HSTS header
deliverance.co.uk: could not connect to host
deloittequant.com: could not connect to host
deltaconcepts.de: did not receive HSTS header
@@ -3206,22 +3953,27 @@ demandware.com: did not receive HSTS header
demdis.org: could not connect to host
demilitarized.ninja: could not connect to host
demo-server.us: could not connect to host
+demo.sb: could not connect to host
+demo.sb: could not connect to host
+democracy.io: did not receive HSTS header
demomanca.com: did not receive HSTS header
demotops.com: could not connect to host
dempsters.ca: max-age too low: 86400
-denardbrewing.com: did not receive HSTS header
-dengchangdong.com: could not connect to host
dengchangdong.com: could not connect to host
denh.am: did not receive HSTS header
denisjean.fr: could not connect to host
denistruffaut.fr: could not connect to host
+dennispotter.eu: did not receive HSTS header
+densmirnov.com: max-age too low: 7776000
dentaldomain.org: did not receive HSTS header
dentaldomain.ph: did not receive HSTS header
denvercybersecurity.com: did not receive HSTS header
+denverphilharmonic.org: did not receive HSTS header
denverprophit.us: did not receive HSTS header
+depaco.com: did not receive HSTS header
depaddestoeltjes.be: could not connect to host
-deped.blog: did not receive HSTS header
-depedtayo.com: did not receive HSTS header
+deped.blog: could not connect to host
+depedtayo.com: could not connect to host
depedtayo.ph: could not connect to host
depijl-mz.nl: did not receive HSTS header
depixion.agency: could not connect to host
@@ -3229,12 +3981,11 @@ depo.space: could not connect to host
dequehablamos.es: could not connect to host
derbyshiredotnet.co.uk: did not receive HSTS header
derchris.me: could not connect to host
-derekheld.com: did not receive HSTS header
+derekseaman.com: did not receive HSTS header
derekseaman.studio: did not receive HSTS header
derevtsov.com: did not receive HSTS header
derivativeshub.pro: could not connect to host
derive.cc: could not connect to host
-derive.cc: could not connect to host
dermacarecomplex.com: could not connect to host
derpumpkinfuhrer.com: could not connect to host
derrickemery.com: did not receive HSTS header
@@ -3242,16 +3993,23 @@ derwaldschrat.net: did not receive HSTS header
derwolfe.net: did not receive HSTS header
desiccantpackets.com: did not receive HSTS header
designandmore.it: did not receive HSTS header
+designanyware.com.br: could not connect to host
+designanyware.com.br: could not connect to host
+designera.se: could not connect to host
+designera.se: could not connect to host
designgears.com: did not receive HSTS header
designgraphic.fr: did not receive HSTS header
designsbykerrialee.co.uk: could not connect to host
-designsbykerrialee.co.uk: could not connect to host
+designskin.ch: could not connect to host
+designskin.ch: could not connect to host
designthinking.or.jp: did not receive HSTS header
despora.de: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+despotika.de: could not connect to host
+despotika.de: could not connect to host
desserteagleselvenar.tk: could not connect to host
destinationbijoux.fr: could not connect to host
destom.be: could not connect to host
-detalhecomercio.com.br: could not connect to host
+desuperheroes.co: did not receive HSTS header
detalhecomercio.com.br: could not connect to host
detechnologiecooperatie.nl: did not receive HSTS header
detecte-fuite.ch: could not connect to host
@@ -3259,22 +4017,33 @@ detecte.ch: could not connect to host
detectefuite.ch: could not connect to host
detector.exposed: could not connect to host
detest.org: could not connect to host
+dethikiemtra.com: did not receive HSTS header
detski.center: could not connect to host
detteflies.com: max-age too low: 7889238
detutorial.com: max-age too low: 36000
+deusu.de: could not connect to host
+deusu.de: could not connect to host
+deusu.org: could not connect to host
+deusu.org: could not connect to host
deuxvia.com: could not connect to host
dev: could not connect to host
dev-aegon.azurewebsites.net: did not receive HSTS header
dev-bluep.pantheonsite.io: did not receive HSTS header
dev-talk.eu: did not receive HSTS header
-devdesco.com: could not connect to host
+dev-talk.net: could not connect to host
+dev-talk.net: could not connect to host
+devafterdark.com: could not connect to host
+devafterdark.com: could not connect to host
devdesco.com: could not connect to host
develop.fitness: could not connect to host
developersclub.website: could not connect to host
developyourelement.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-devenney.io: could not connect to host
-devenney.io: could not connect to host
+devh.de: could not connect to host
+devh.de: could not connect to host
+deviltraxxx.de: could not connect to host
+deviltraxxx.de: could not connect to host
devincrow.me: could not connect to host
+devinpacker.com: could not connect to host
devisonline.ch: could not connect to host
devistravaux.org: did not receive HSTS header
devlux.ch: did not receive HSTS header
@@ -3290,17 +4059,15 @@ devuan.org: did not receive HSTS header
dewebwerf.nl: did not receive HSTS header
dewin.io: could not connect to host
dfixit.com: could not connect to host
-dfixit.com: could not connect to host
dfrance.com.br: did not receive HSTS header
dfviana.com.br: max-age too low: 2592000
dharamkot.com: could not connect to host
-dhaynes.xyz: max-age too low: 2592000
+dharma.ai: did not receive HSTS header
dhl-smart.ch: could not connect to host
-dhpcs.com: could not connect to host
+dhpcs.com: did not receive HSTS header
dhpiggott.net: did not receive HSTS header
dhub.xyz: could not connect to host
dhxxls.com: could not connect to host
-dhxxls.com: could not connect to host
diablotine.rocks: could not connect to host
diagnosia.com: did not receive HSTS header
diagonale-deco.fr: did not receive HSTS header
@@ -3313,33 +4080,32 @@ dicando.com: could not connect to host
diceduels.com: could not connect to host
dichgans-besserer.de: did not receive HSTS header
dichvudangkygiayphep.com: could not connect to host
-dichvudangkygiayphep.com: could not connect to host
dicionariofinanceiro.com: did not receive HSTS header
dicionariopopular.com: did not receive HSTS header
dick.red: could not connect to host
-didierlaumen.be: did not receive HSTS header
-die-gruenen-teufel.de: could not connect to host
+didierlaumen.be: could not connect to host
+die-besten-weisheiten.de: did not receive HSTS header
die-gruenen-teufel.de: could not connect to host
dieb.photo: could not connect to host
diejanssens.net: did not receive HSTS header
diemogebhardt.com: could not connect to host
-dierabenmutti.de: max-age too low: 7776000
dierenkruiden.nl: could not connect to host
dieser.me: could not connect to host
+dietagespresse.com: did not receive HSTS header
diewebstube.de: could not connect to host
diezel.com: could not connect to host
diferenca.com: did not receive HSTS header
diggable.co: max-age too low: 2592000
digihyp.ch: could not connect to host
+digikol.net: could not connect to host
+digikol.net: could not connect to host
digired.xyz: could not connect to host
digitalbank.kz: could not connect to host
digitalcraftmarketing.co.uk: did not receive HSTS header
-digitaldaddy.net: could not connect to host
+digitaldaddy.net: did not receive HSTS header
digitalero.rip: did not receive HSTS header
-digitalfishfun.com: could not connect to host
digitalhurricane.io: did not receive HSTS header
digitalimpostor.co.uk: could not connect to host
-digitalimpostor.co.uk: could not connect to host
digitaljungle.net: could not connect to host
digitallocker.com: did not receive HSTS header
digitalnonplus.com: could not connect to host
@@ -3347,14 +4113,17 @@ digitalquery.com: did not receive HSTS header
digitalriver.tk: did not receive HSTS header
digitalrxcloud.com: could not connect to host
digitalskillswap.com: could not connect to host
-digitalwasteland.net: could not connect to host
+digitalunite.de: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+digitalunite.de: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
digitalwasteland.net: could not connect to host
digiworks.se: did not receive HSTS header
diguass.us: could not connect to host
dijks.com: could not connect to host
-dikshant.net: did not receive HSTS header
+dikshant.net: could not connect to host
diletec.com.br: did not receive HSTS header
+dillynbarber.com: did not receive HSTS header
dim.lighting: could not connect to host
+dimes.com.tr: did not receive HSTS header
dimitrisotiropoulosbooks.com: max-age too low: 7889238
din-tools.com: did not receive HSTS header
dinamoelektrik.com: could not connect to host
@@ -3363,37 +4132,40 @@ dingcc.me: could not connect to host
dingcc.org: did not receive HSTS header
dingcc.xyz: could not connect to host
dingss.com: could not connect to host
-dingss.com: could not connect to host
dinkum.online: could not connect to host
-dino.li: max-age too low: 172800
-dinotv.at: could not connect to host
+dino.li: max-age too low: 0
dinotv.at: could not connect to host
-dinube.com: could not connect to host
-dinube.com: could not connect to host
-dionysus.se: could not connect to host
+dintillat.fr: could not connect to host
+dintillat.fr: could not connect to host
+dinube.com: did not receive HSTS header
dionysus.se: could not connect to host
dipconsultants.com: could not connect to host
direct2uk.com: did not receive HSTS header
directhskincream.com: could not connect to host
directorinegocis.cat: could not connect to host
directtwo.solutions: could not connect to host
-directtwo.solutions: could not connect to host
+directtwosolutions.org: could not connect to host
+directtwosolutions.org: could not connect to host
direnv.net: did not receive HSTS header
direwolfsoftware.ca: could not connect to host
-direwolfsoftware.ca: could not connect to host
-dirk-weise.de: did not receive HSTS header
+dirk-weise.de: could not connect to host
dirtycat.ru: could not connect to host
-disability.gov: could not connect to host
+disability.gov: did not receive HSTS header
disadattamentolavorativo.it: could not connect to host
disclosure.io: could not connect to host
disco-crazy-world.de: could not connect to host
discord-chan.net: could not connect to host
-discord-chan.net: could not connect to host
-discoveringdocker.com: could not connect to host
+discountmania.eu: did not receive HSTS header
+discountmetaux.fr: did not receive HSTS header
+discover-mercure.com: could not connect to host
+discover-mercure.com: could not connect to host
discoveringdocker.com: could not connect to host
+discoverrsv.com: did not receive HSTS header
discovery.lookout.com: did not receive HSTS header
discoveryballoon.org: could not connect to host
discoveryottawa.ca: could not connect to host
+dise-online.de: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+dise-online.de: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
disking.co.uk: did not receive HSTS header
dislocated.de: did not receive HSTS header
disorderboutique.com: did not receive HSTS header
@@ -3404,49 +4176,44 @@ distinctivephotography.com.au: could not connect to host
distinguishedwindows.co.uk: did not receive HSTS header
distractionco.de: did not receive HSTS header
distrilogservices.com: could not connect to host
-distrilogservices.com: could not connect to host
ditch.ch: could not connect to host
ditrutoancau.vn: could not connect to host
dittvertshus.no: could not connect to host
diva-ey.com: could not connect to host
divegearexpress.com.cn: did not receive HSTS header
diversity-spielzeug.de: did not receive HSTS header
+divorciosmurcia.com: did not receive HSTS header
+divvi.co.nz: did not receive HSTS header
divvymonkey.com: did not receive HSTS header
divvyradio.com: did not receive HSTS header
+diwei.vip: did not receive HSTS header
dixiediner.com: did not receive HSTS header
dixmag.com: could not connect to host
-diyvideoeditor.com: did not receive HSTS header
-diz.in.ua: could not connect to host
-diz.in.ua: could not connect to host
dizihocasi.com: could not connect to host
dizorg.net: could not connect to host
dj4et.de: could not connect to host
djul.net: could not connect to host
-djul.net: could not connect to host
djxmmx.net: did not receive HSTS header
djz4music.com: did not receive HSTS header
dkniss.de: could not connect to host
+dko-steiermark.ml: could not connect to host
+dko-steiermark.ml: could not connect to host
dl.google.com: did not receive HSTS header (error ignored - included regardless)
dlc.viasinc.com: could not connect to host
dlemper.de: did not receive HSTS header
-dlouwrink.nl: could not connect to host
-dlouwrink.nl: could not connect to host
dlyl888.com: could not connect to host
dmarketer.com: did not receive HSTS header
dmcibulldog.com: did not receive HSTS header
dmdre.com: did not receive HSTS header
+dmenergy.ru: did not receive HSTS header
dmix.ca: could not connect to host
dmtry.me: did not receive HSTS header
-dmwall.cn: did not receive HSTS header
+dmwall.cn: could not connect to host
dmz.ninja: could not connect to host
-dnfc.rocks: could not connect to host
-dnfc.rocks: could not connect to host
-dnmaze.com: could not connect to host
dnmaze.com: could not connect to host
dns.google.com: did not receive HSTS header (error ignored - included regardless)
dnsbird.net: could not connect to host
dnsbird.org: could not connect to host
-dnsbird.org: could not connect to host
dnscrypt.org: max-age too low: 0
dnsknowledge.com: did not receive HSTS header
do-do.tk: could not connect to host
@@ -3455,16 +4222,17 @@ dobet.in: could not connect to host
docid.io: could not connect to host
docket.news: could not connect to host
doclot.io: could not connect to host
+docplexus.in: did not receive HSTS header
docset.io: could not connect to host
docufiel.com: could not connect to host
doculus.io: did not receive HSTS header
+documentations-sociales.com: could not connect to host
+documentations-sociales.com: could not connect to host
docxtemplater.com: did not receive HSTS header
doesmycodehavebugs.today: could not connect to host
-doesmycodehavebugs.today: could not connect to host
doeswindowssuckforeveryoneorjustme.com: could not connect to host
dogbox.se: could not connect to host
dogcratereview.info: could not connect to host
-dogcratereview.info: could not connect to host
dogespeed.ga: could not connect to host
doggieholic.net: could not connect to host
dognlife.com: could not connect to host
@@ -3474,17 +4242,21 @@ dojifish.space: could not connect to host
dojin.nagoya: could not connect to host
dokan.online: did not receive HSTS header
doked.io: could not connect to host
+doku-gilde.de: could not connect to host
+doku-gilde.de: could not connect to host
dolarcanadense.com.br: could not connect to host
-dolarcanadense.com.br: could not connect to host
+dolcevitatech.education: did not receive HSTS header
dolevik.com: could not connect to host
dollarstore24.com: could not connect to host
dollywiki.co.uk: could not connect to host
dolphin-cloud.com: could not connect to host
dolphincorp.co.uk: could not connect to host
-dolphinswithlasers.com: could not connect to host
+dolphinswithlasers.com: did not receive HSTS header
domaine-aigoual-cevennes.com: did not receive HSTS header
domainelaremejeanne.com: did not receive HSTS header
domaris.de: did not receive HSTS header
+domen-reg.ru: could not connect to host
+domen-reg.ru: could not connect to host
domengrad.ru: could not connect to host
domenicocatelli.com: did not receive HSTS header
domfee.com: could not connect to host
@@ -3493,21 +4265,25 @@ dominioanimal.com: could not connect to host
dominique-mueller.de: did not receive HSTS header
don.yokohama: could not connect to host
donateway.com: did not receive HSTS header
+dong8.top: could not connect to host
+donhoward.org: did not receive HSTS header
donmez.uk: could not connect to host
donmez.ws: could not connect to host
-donotspellitgav.in: could not connect to host
-donotspellitgav.in: could not connect to host
+donotcall.gov: did not receive HSTS header
+donotspellitgav.in: did not receive HSTS header
donsbach-edv.de: did not receive HSTS header
+dontpayfull.com: did not receive HSTS header
donttrustrobots.nl: could not connect to host
donzelot.co.uk: did not receive HSTS header
doobydude.us: could not connect to host
-doodledraw.ninja: did not receive HSTS header
+doodledraw.ninja: could not connect to host
+doodlefinder.de: max-age too low: 600000
dooku.cz: could not connect to host
doomleika.com: did not receive HSTS header
doooonoooob.com: could not connect to host
-doopdidoop.com: could not connect to host
-doopdidoop.com: could not connect to host
dopost.it: could not connect to host
+doppenpost.nl: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+doppenpost.nl: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
dorfbaeck.at: did not receive HSTS header
doridian.com: could not connect to host
doridian.de: could not connect to host
@@ -3516,8 +4292,8 @@ doridian.org: could not connect to host
doriginal.es: did not receive HSTS header
dorkfarm.com: did not receive HSTS header
dormebebe.com.br: could not connect to host
-dormebebe.com.br: could not connect to host
-dosenbierrepublik.com: did not receive HSTS header
+doska.kz: could not connect to host
+doska.kz: could not connect to host
dostavkakurierom.ru: could not connect to host
dot42.no: could not connect to host
dotadata.me: could not connect to host
@@ -3525,26 +4301,26 @@ dotbrick.co.th: did not receive HSTS header
dotspaperie.com: could not connect to host
doublethink.online: could not connect to host
doubleyummy.uk: did not receive HSTS header
-dougferris.id.au: could not connect to host
-dougferris.id.au: could not connect to host
douglasstafford.com: did not receive HSTS header
doujin.nagoya: could not connect to host
+doulasofgreaterkansascity.org: max-age too low: 300
dovecotadmin.org: could not connect to host
-doveholesband.co.uk: did not receive HSTS header
+doveholesband.co.uk: could not connect to host
dovetailnow.com: could not connect to host
dowc.org: did not receive HSTS header
download.jitsi.org: did not receive HSTS header
downsouthweddings.com.au: could not connect to host
-doxcelerate.com: max-age too low: 69
+downtimerobot.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+downtimerobot.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+downtimerobot.nl: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+downtimerobot.nl: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
doyoulyft.com: could not connect to host
-doze-cloud.tech: could not connect to host
-dperson.net: could not connect to host
-dperson.net: could not connect to host
+dpangerl.de: did not receive HSTS header
dps.srl: did not receive HSTS header
-dr-becarelli-philippe.chirurgiens-dentistes.fr: did not receive HSTS header
+dpsart.it: did not receive HSTS header
dr2dr.ca: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
drabim.org: did not receive HSTS header
-drach.xyz: did not receive HSTS header
+drach.xyz: could not connect to host
draghive.club: did not receive HSTS header
draghive.net: could not connect to host
draghive.photos: did not receive HSTS header
@@ -3554,51 +4330,50 @@ dragonsmoke.cloud: could not connect to host
dragonstower.net: could not connect to host
dragonteam.ninja: could not connect to host
dragonwork.me: could not connect to host
-dragonwork.me: could not connect to host
+drahcro.uk: could not connect to host
+drahcro.uk: could not connect to host
drainagebuizen.nl: did not receive HSTS header
drakefortreasurer.sexy: could not connect to host
-drakenson.de: did not receive HSTS header
-drakfot.se: could not connect to host
+drakenson.de: could not connect to host
drakfot.se: could not connect to host
dralexjimenez.com: did not receive HSTS header
drastosasports.com.br: could not connect to host
drawvesly.ovh: did not receive HSTS header
drdevil.ru: could not connect to host
dreadbyte.com: could not connect to host
+dreadd.org: did not receive HSTS header
dreamaholic.club: could not connect to host
dreamcatcherblog.de: could not connect to host
dreaming.solutions: could not connect to host
dreamithost.com.au: could not connect to host
dreamlighteyeserum.com: could not connect to host
+dreamof.net: could not connect to host
dreamsforabetterworld.com.au: did not receive HSTS header
dredgepress.com: did not receive HSTS header
-dreid.org: did not receive HSTS header
-dreizwosechs.de: could not connect to host
+dreischneidiger.de: did not receive HSTS header
dreizwosechs.de: could not connect to host
drewgle.net: could not connect to host
drhopeson.com: could not connect to host
+drillnation.com.au: could not connect to host
+drillnation.com.au: could not connect to host
drinknaturespower.com: could not connect to host
drinkvabeer.com: could not connect to host
drishti.guru: could not connect to host
drivercopilot.com: could not connect to host
+drivewithstatetransit.com.au: did not receive HSTS header
driving-lessons.co.uk: could not connect to host
drivinghorror.com: could not connect to host
drixn.cn: could not connect to host
-drixn.com: did not receive HSTS header
drixn.info: could not connect to host
drixn.net: could not connect to host
drizz.com.br: could not connect to host
-drjuanitacollier.com: could not connect to host
-drjuanitacollier.com: could not connect to host
-drkhsh.at: could not connect to host
-drkhsh.at: could not connect to host
+drkmtrx.xyz: could not connect to host
+drkmtrx.xyz: could not connect to host
drlazarina.net: did not receive HSTS header
drobniuch.pl: could not connect to host
-drobniuch.pl: could not connect to host
drogoz.moe: could not connect to host
droidboss.com: did not receive HSTS header
droithxn.com: could not connect to host
-droithxn.com: could not connect to host
droncentrum.pl: could not connect to host
droomhuis-in-brielle-kopen.nl: could not connect to host
droomhuis-in-de-friese-meren-kopen.nl: could not connect to host
@@ -3616,6 +4391,8 @@ droomhuisophetplattelandverkopen.nl: could not connect to host
dropcam.com: did not receive HSTS header
drostschocolates.com: did not receive HSTS header
drtroyhendrickson.com: could not connect to host
+drtti.io: could not connect to host
+drtti.io: could not connect to host
drugagodba.si: did not receive HSTS header
drumbandesperanto.nl: did not receive HSTS header
drupal123.com: could not connect to host
@@ -3626,30 +4403,31 @@ drycreekapiary.com: could not connect to host
ds-christiansen.de: could not connect to host
dshiv.io: could not connect to host
dtub.co: could not connect to host
-dtx.sk: could not connect to host
-dtx.sk: could not connect to host
dubik.su: did not receive HSTS header
duch.cloud: could not connect to host
ducohosting.com: max-age too low: 2592000
dudesunderwear.com.br: could not connect to host
duelsow.eu: could not connect to host
duelysthub.com: could not connect to host
-dujsq.com: could not connect to host
+duerls.de: did not receive HSTS header
dujsq.com: could not connect to host
dujsq.top: could not connect to host
-dujsq.top: could not connect to host
dukec.me: did not receive HSTS header
dukefox.com: did not receive HSTS header
duks.com.br: did not receive HSTS header
-dullsir.com: could not connect to host
-dunashoes.com: could not connect to host
+dullsir.com: did not receive HSTS header
+dunamiscommunity.com: could not connect to host
+dunamiscommunity.com: could not connect to host
dunashoes.com: could not connect to host
dune.io: did not receive HSTS header
dunea.nl: did not receive HSTS header
+dung-massage.fr: did not receive HSTS header
duo.money: could not connect to host
-duole30.com: did not receive HSTS header
+duole30.com: could not connect to host
duongpho.com: did not receive HSTS header
durangoenergyllc.com: could not connect to host
+dushu.cat: could not connect to host
+dushu.cat: could not connect to host
duskopy.top: could not connect to host
dutchessuganda.com: did not receive HSTS header
dutchrank.com: did not receive HSTS header
@@ -3657,110 +4435,103 @@ dutyfreeonboard.com: did not receive HSTS header
duuu.ch: could not connect to host
duyao.de: max-age too low: 86400
dv189.com: did not receive HSTS header
+dvotx.org: did not receive HSTS header
dwhd.org: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
dwnld.me: could not connect to host
+dybuster.ch: did not receive HSTS header
+dybuster.de: did not receive HSTS header
dycem-ns.com: did not receive HSTS header
dycontrol.de: could not connect to host
+dyeager.org: could not connect to host
+dyeager.org: could not connect to host
dylanscott.com.au: did not receive HSTS header
dynamic-innovations.net: could not connect to host
dynamic-networks.be: could not connect to host
-dynamic-networks.be: could not connect to host
dynamize.solutions: did not receive HSTS header
dzimejl.sk: did not receive HSTS header
dzlibs.io: could not connect to host
dzytdl.com: did not receive HSTS header
e-aut.net: could not connect to host
e-deca2.org: did not receive HSTS header
+e-hon.link: did not receive HSTS header
e-isfa.eu: did not receive HSTS header
e-mak.eu: could not connect to host
e-newshub.com: could not connect to host
e-pokupki.eu: did not receive HSTS header
e-rickroll-r.pw: could not connect to host
e-sa.com: did not receive HSTS header
-e-surveillant.nl: could not connect to host
-e-surveillant.nl: could not connect to host
-e-verify.gov: did not receive HSTS header
e-vo-linka.cz: did not receive HSTS header
e-wishlist.net: could not connect to host
-e191.com: did not receive HSTS header
+e191.com: could not connect to host
e30gruppe.com: did not receive HSTS header
e3amn2l.com: could not connect to host
e3kids.com: did not receive HSTS header
+e3q.de: could not connect to host
+e3q.de: could not connect to host
e505.net: did not receive HSTS header
+e7fun.net: did not receive HSTS header
eagle-aluminum.com: did not receive HSTS header
eagle-yard.de: could not connect to host
-eagle-yard.de: could not connect to host
-eagleridgecampground.com: could not connect to host
eagleridgecampground.com: could not connect to host
eam-gmbh.com: did not receive HSTS header
earga.sm: could not connect to host
earlybirdsnacks.com: could not connect to host
earth-people.org: could not connect to host
-earth-people.org: could not connect to host
earthrise16.com: could not connect to host
easthokkaido-5airport.jp: did not receive HSTS header
+eastmidlandsstargazers.org.uk: did not receive HSTS header
+eastmontgroup.com: did not receive HSTS header
easychiller.org: could not connect to host
easykonto.de: could not connect to host
easyplane.it: did not receive HSTS header
-easyschools.org: could not connect to host
easysimplecrm.com: did not receive HSTS header
+eat-the-world.ch: could not connect to host
+eat-the-world.ch: could not connect to host
eatfitoutlet.com.br: could not connect to host
eatvisor.co.uk: could not connect to host
eauclairecommerce.com: could not connect to host
ebankcbt.com: could not connect to host
-ebankingabersicher.ch: could not connect to host
-ebankingabersicher.ch: could not connect to host
-ebankingbutsecure.ch: could not connect to host
-ebankingbutsecure.ch: could not connect to host
-ebankingentoutesecurite.ch: could not connect to host
-ebankingentoutesecurite.ch: could not connect to host
-ebankingmasicuro.ch: could not connect to host
-ebankingmasicuro.ch: could not connect to host
-ebas.ch: could not connect to host
-ebas.ch: could not connect to host
ebcs-solutions.com: did not receive HSTS header
ebecs.com: did not receive HSTS header
ebertek.com: did not receive HSTS header
ebiografias.com.br: could not connect to host
ebolsa.com.br: did not receive HSTS header
ebolsas.com.br: did not receive HSTS header
-ebonyriddle.com: could not connect to host
-ebonyriddle.com: could not connect to host
+ebonyporn.tv: did not receive HSTS header
ebooksgratuits.org: did not receive HSTS header
ebp2p.com: did not receive HSTS header
ebpglobal.com: did not receive HSTS header
ebraph.com: could not connect to host
ebrowz.com: could not connect to host
-ebrowz.com: could not connect to host
-ecake.in: did not receive HSTS header
+ecake.in: could not connect to host
ecc-kaufbeuren.de: could not connect to host
-ecchidreams.com: did not receive HSTS header
-eccux.com: could not connect to host
eccux.com: could not connect to host
ecfs.link: could not connect to host
ecg.fr: could not connect to host
echipstore.com: did not receive HSTS header
-echoteam.gq: did not receive HSTS header
+echomanchester.net: did not receive HSTS header
+echoteen.com: did not receive HSTS header
eckro.com: did not receive HSTS header
ecocreativity.org: could not connect to host
-ecoheatcool.co.uk: did not receive HSTS header
ecole-en-danger.fr: could not connect to host
+ecole-iaf.fr: could not connect to host
+ecole-iaf.fr: could not connect to host
ecole-maternelle-saint-joseph.be: could not connect to host
ecolesrec.ch: did not receive HSTS header
+ecolife-vrn.ru: max-age too low: 5
ecology-21.ru: did not receive HSTS header
ecomlane.com: could not connect to host
ecomparemo.com: did not receive HSTS header
-economy.st: could not connect to host
-economy.st: could not connect to host
+econativa.pt: could not connect to host
+econativa.pt: could not connect to host
+economy.st: did not receive HSTS header
ecorus.eu: did not receive HSTS header
ecotruck-pooling.com: did not receive HSTS header
-ecpannualmeeting.com: could not connect to host
ecrimex.net: did not receive HSTS header
ectora.com: could not connect to host
ecupcafe.com: could not connect to host
-ecupcafe.com: could not connect to host
ed-matters.org: did not receive HSTS header
-ed.gs: could not connect to host
+edanni.io: did not receive HSTS header
edati.lv: could not connect to host
edcphenix.tk: could not connect to host
eddmixpanel.com: could not connect to host
@@ -3770,6 +4541,8 @@ edelsteincosmetic.com: did not receive HSTS header
eden-mobility.co.uk: did not receive HSTS header
eden-noel.at: could not connect to host
edenaya.com: could not connect to host
+edenmal.net: did not receive HSTS header
+edenvaleplumber24-7.co.za: did not receive HSTS header
edgecustomersportal.com: could not connect to host
edgereinvent.com: did not receive HSTS header
edhrealtor.com: did not receive HSTS header
@@ -3781,22 +4554,19 @@ edited.de: did not receive HSTS header
edix.ru: could not connect to host
edk.com.tr: did not receive HSTS header
edmodo.com: did not receive HSTS header
-edpubs.gov: did not receive HSTS header
+edpubs.gov: could not connect to host
edsh.de: did not receive HSTS header
educaid.be: did not receive HSTS header
educatio.tech: could not connect to host
-educatoys.com.br: could not connect to host
+educationfutures.com: did not receive HSTS header
educatoys.com.br: could not connect to host
educatweb.de: did not receive HSTS header
+educnum.fr: did not receive HSTS header
educourse.ga: could not connect to host
-eductf.org: could not connect to host
-eductf.org: could not connect to host
eduif.nl: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
eduvance.in: did not receive HSTS header
-edzilla.info: did not receive HSTS header
eeb98.com: could not connect to host
eeetrust.org: could not connect to host
-eeetrust.org: could not connect to host
eenekorea.com: could not connect to host
eengezinswoning-in-alphen-aan-den-rijn-kopen.nl: could not connect to host
eengezinswoning-in-de-friese-meren-kopen.nl: could not connect to host
@@ -3814,36 +4584,35 @@ eenhoorn.ga: could not connect to host
eesistumine2017.ee: could not connect to host
eewna.org: could not connect to host
eez.ee: could not connect to host
-eez.ee: could not connect to host
-effectiveosgi.com: could not connect to host
+efa-football.com: could not connect to host
+efa-football.com: could not connect to host
effectiveosgi.com: could not connect to host
effectivepapers.com: could not connect to host
efficienthealth.com: did not receive HSTS header
-effishiency.com: max-age too low: 0
effortlesshr.com: did not receive HSTS header
eftcorp.biz: max-age too low: 0
egge.com: max-age too low: 0
egit.co: could not connect to host
-ego-world.org: could not connect to host
+ego-world.org: did not receive HSTS header
egupova.ru: did not receive HSTS header
ehealthcounselor.com: could not connect to host
ehipaadev.com: could not connect to host
ehrenamt-skpfcw.de: could not connect to host
ehrlichesbier.de: could not connect to host
-ehrlichesbier.de: could not connect to host
ehuber.info: could not connect to host
eicfood.com: could not connect to host
eidolonhost.com: did not receive HSTS header
eifelindex.de: did not receive HSTS header
eigo.work: could not connect to host
eimanavicius.lt: did not receive HSTS header
+einfachmaldiefressehalten.de: could not connect to host
+einfachmaldiefressehalten.de: could not connect to host
einhorn.space: could not connect to host
einsatzstiefel.info: could not connect to host
+ejgconsultancy.co.uk: did not receive HSTS header
ejusu.com: did not receive HSTS header
ekbanden.nl: could not connect to host
ekobudisantoso.net: could not connect to host
-ekobudisantoso.net: could not connect to host
-ekong366.com: could not connect to host
ekong366.com: could not connect to host
eksik.com: could not connect to host
el-soul.com: did not receive HSTS header
@@ -3854,44 +4623,49 @@ elanguest.ro: could not connect to host
elanguest.ru: could not connect to host
elastic7.uk: could not connect to host
elblein.de: did not receive HSTS header
-eldinhadzic.com: did not receive HSTS header
+elearningpilot.com: did not receive HSTS header
electicofficial.com: did not receive HSTS header
electricalcontrolpanels.co.uk: could not connect to host
-electricalcontrolpanels.co.uk: could not connect to host
electricant.com: did not receive HSTS header
electricant.nl: did not receive HSTS header
-electricgatemotorgermiston.co.za: did not receive HSTS header
+electriccitysf.com: could not connect to host
+electriccitysf.com: could not connect to host
electrician-umhlanga.co.za: did not receive HSTS header
electricianforum.co.uk: did not receive HSTS header
-electricianumhlangarocks.co.za: could not connect to host
+electricianumhlangarocks.co.za: did not receive HSTS header
electricoperaduo.com: did not receive HSTS header
electromc.com: could not connect to host
-electronicafacil.net: could not connect to host
-electronicafacil.net: could not connect to host
+elektronring.com: could not connect to host
+elektronring.com: could not connect to host
element-43.com: did not receive HSTS header
elementalict.com: did not receive HSTS header
-elemenx.com: could not connect to host
+elementalrobotics.com: did not receive HSTS header
+elemenx.com: did not receive HSTS header
elemprendedor.com.ve: could not connect to host
elena-baykova.ru: did not receive HSTS header
elenag.ga: could not connect to host
elenagherta.ga: could not connect to host
-elenoon.ir: could not connect to host
+elenoon.ir: max-age too low: 1
elenorsmadness.org: could not connect to host
+eleonorengland.com: did not receive HSTS header
eletesstilus.hu: could not connect to host
-eletesstilus.hu: could not connect to host
-elevateandprosper.com: could not connect to host
elevateandprosper.com: could not connect to host
elexel.ru: could not connect to host
-elexel.ru: could not connect to host
elgacien.de: could not connect to host
elglobo.com.mx: max-age too low: 86400
+elguillatun.cl: did not receive HSTS header
+elhall.pro: did not receive HSTS header
+elhall.ru: did not receive HSTS header
elimdengelen.com: did not receive HSTS header
+elistor6100.xyz: could not connect to host
+elistor6100.xyz: could not connect to host
elitecovering.fr: did not receive HSTS header
elitefishtank.com: could not connect to host
-elitesensual.com.br: could not connect to host
-elitesensual.com.br: could not connect to host
-elixir.bzh: could not connect to host
+elitesensual.com.br: did not receive HSTS header
+ella-kwikmed.com: could not connect to host
+ella-kwikmed.com: could not connect to host
ellen-skye.de: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+elliotgluck.com: did not receive HSTS header
elmar-kraamzorg.nl: did not receive HSTS header
elna-service.com.ua: did not receive HSTS header
elnutricionista.es: could not connect to host
@@ -3906,71 +4680,73 @@ elsitar.com: could not connect to host
elsword.moe: could not connect to host
eltransportquevolem.org: could not connect to host
elytronsecurity.com: could not connect to host
-elytronsecurity.com: could not connect to host
email.lookout.com: could not connect to host
email2rss.net: could not connect to host
emanatepixels.com: could not connect to host
emanga.su: did not receive HSTS header
-emavok.eu: could not connect to host
-emavok.eu: could not connect to host
-embellir-aroma.com: could not connect to host
+emavok.eu: did not receive HSTS header
embellir-aroma.com: could not connect to host
embellir-kyujin.com: could not connect to host
-embellir-kyujin.com: could not connect to host
-embracethedarkness.co.uk: could not connect to host
embracethedarkness.co.uk: could not connect to host
embroidered-stuff.com: could not connect to host
emeldi-commerce.com: max-age too low: 0
+emergentvisiontec.com: did not receive HSTS header
emesolutions.net: did not receive HSTS header
emiele.com.br: could not connect to host
emilyhorsman.com: did not receive HSTS header
eminhuseynov.com: could not connect to host
-eminhuseynov.com: could not connect to host
eminovic.me: could not connect to host
emjainteractive.com: did not receive HSTS header
emjimadhu.com: could not connect to host
emmable.com: could not connect to host
emmdy.com: did not receive HSTS header
emmehair.com: could not connect to host
-emmehair.com: could not connect to host
emnitech.com: could not connect to host
emojiengine.com: did not receive HSTS header
emoticonesjaponeses.com: did not receive HSTS header
-emperor.blog: could not connect to host
+emotuit.com: did not receive HSTS header
emperor.blog: could not connect to host
empire24.co: could not connect to host
-empire24.co: could not connect to host
+empireauto-2000.com: could not connect to host
+empireauto-2000.com: could not connect to host
empleosentorreon.mx: could not connect to host
empleostampico.com: did not receive HSTS header
employeestore.org: did not receive HSTS header
-emporiovinareal.com.br: did not receive HSTS header
+emporiovinareal.com.br: could not connect to host
empty-r.com: could not connect to host
emptypath.com: did not receive HSTS header
enaia.fr: did not receive HSTS header
+encadrer-mon-enfant.com: could not connect to host
+encadrer-mon-enfant.com: could not connect to host
encode.space: could not connect to host
encode.uk.com: did not receive HSTS header
encoder.pw: could not connect to host
-encoderx.uk: did not receive HSTS header
encontrebarato.com.br: did not receive HSTS header
encrypted.google.com: did not receive HSTS header (error ignored - included regardless)
+encryptedaudience.com: could not connect to host
+encryptedaudience.com: could not connect to host
encryptio.com: could not connect to host
end.pp.ua: could not connect to host
endlessdark.net: max-age too low: 600
+endlessdiy.ca: could not connect to host
+endlessdiy.ca: could not connect to host
endlesshorizon.net: could not connect to host
endlesstone.com: did not receive HSTS header
endofnet.org: could not connect to host
-endofnet.org: could not connect to host
endohaus.ca: could not connect to host
endohaus.com: could not connect to host
endohaus.eu: could not connect to host
endohaus.us: could not connect to host
-endohaus.us: could not connect to host
-endspamwith.us: could not connect to host
endspamwith.us: could not connect to host
enecoshop.nl: did not receive HSTS header
enefan.jp: could not connect to host
-engelwerbung.com: did not receive HSTS header
+engg.ca: could not connect to host
+engg.ca: could not connect to host
+enginepit.com: could not connect to host
+enginepit.com: could not connect to host
enginsight.com: did not receive HSTS header
+enginx.cn: could not connect to host
+enginx.cn: could not connect to host
englerts.de: did not receive HSTS header
englishyamal.ru: did not receive HSTS header
enigmacpt.com: did not receive HSTS header
@@ -3978,14 +4754,8 @@ enigmail.net: did not receive HSTS header
enjen.net: did not receive HSTS header
enjoymayfield.com: max-age too low: 0
enoou.com: could not connect to host
-enoou.com: could not connect to host
-enpalmademallorca.info: could not connect to host
-ensemble-vos-idees.fr: did not receive HSTS header
-enskat.de: could not connect to host
-enskat.de: could not connect to host
-enskatson-sippe.de: could not connect to host
-enskatson-sippe.de: could not connect to host
-entaurus.com: could not connect to host
+enpalmademallorca.info: did not receive HSTS header
+ensemble-vos-idees.fr: could not connect to host
entaurus.com: could not connect to host
enteente.club: could not connect to host
enteente.space: could not connect to host
@@ -3993,85 +4763,94 @@ enteente.xyz: could not connect to host
enterdev.co: did not receive HSTS header
enterprisecarclub.co.uk: did not receive HSTS header
enterprivacy.com: did not receive HSTS header
-entersynapse.com: did not receive HSTS header
+entersynapse.com: could not connect to host
entourneebeetle.com: could not connect to host
entrepreneur.or.id: could not connect to host
enum.eu.org: could not connect to host
enumify.com: could not connect to host
envelope.co.nz: could not connect to host
-envelope.co.nz: could not connect to host
enviapresentes.com.br: could not connect to host
+enviatufoto.com: max-age too low: 604800
envygeeks.com: could not connect to host
eol34.com: could not connect to host
eoldb.org: could not connect to host
eolme.ml: could not connect to host
-eolme.ml: could not connect to host
epanurse.com: could not connect to host
ephry.com: could not connect to host
+epichouse.net: did not receive HSTS header
epicmc.games: could not connect to host
epitesz.co: did not receive HSTS header
epoxate.com: could not connect to host
+eprofitacademy.com: did not receive HSTS header
eq8.net.au: could not connect to host
eqib.nl: did not receive HSTS header
eqim.me: could not connect to host
+equalparts.eu: could not connect to host
+equalparts.eu: could not connect to host
equate.net.au: did not receive HSTS header
equatetechnologies.com.au: did not receive HSTS header
equilibre-yoga-jennifer-will.com: could not connect to host
+equippers.de: did not receive HSTS header
equitee.co: did not receive HSTS header
equityflows.com: did not receive HSTS header
er-music.com: could not connect to host
erad.fr: could not connect to host
-erad.fr: could not connect to host
erawanarifnugroho.com: did not receive HSTS header
erclab.kr: could not connect to host
-erclab.kr: could not connect to host
+erepublik-deutschland.de: did not receive HSTS header
eressea.xyz: could not connect to host
-erethon.com: could not connect to host
-erethon.com: could not connect to host
ergorium.com: max-age too low: 0
ergorium.eu: max-age too low: 0
ericbond.net: could not connect to host
erichalv.com: could not connect to host
-ericloud.tk: could not connect to host
ericorporation.com: did not receive HSTS header
-ericyl.com: could not connect to host
+ericyl.com: did not receive HSTS header
eriel.com.br: could not connect to host
-erikwalther.eu: could not connect to host
eriser.fr: did not receive HSTS header
ernaehrungsberatung-rapperswil.ch: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
ernaehrungsberatung-zurich.ch: could not connect to host
ernesto.at: could not connect to host
-ernesto.at: could not connect to host
eromixx.com: could not connect to host
erotalia.es: could not connect to host
erotic4me.ch: did not receive HSTS header
eroticforce.com: could not connect to host
-eroticforce.com: could not connect to host
erotische-aanbiedingen.nl: could not connect to host
errolz.com: did not receive HSTS header
errors.zenpayroll.com: could not connect to host
-ersindemirtas.com: could not connect to host
erspro.net: could not connect to host
eru.me: did not receive HSTS header
erwinvanlonden.net: did not receive HSTS header
es888999.com: could not connect to host
+esafar.cz: could not connect to host
+esafar.cz: could not connect to host
+esb16888.com: could not connect to host
+esb16888.com: could not connect to host
+esb777.us: could not connect to host
+esb777.us: could not connect to host
+esb999.us: could not connect to host
+esb999.us: could not connect to host
+esba11.us: could not connect to host
+esba11.us: could not connect to host
esbuilders.co.nz: did not receive HSTS header
escalate.eu: could not connect to host
escapees.com: did not receive HSTS header
escolaengenharia.com.br: did not receive HSTS header
+escort-fashion.com: could not connect to host
+escort-fashion.com: could not connect to host
escortshotsexy.com: max-age too low: 2592000
escotour.com: could not connect to host
escueladewordpress.com: did not receive HSTS header
esec.rs: did not receive HSTS header
+eseth.de: did not receive HSTS header
+esh.ink: could not connect to host
+esh.ink: could not connect to host
esko.bar: could not connect to host
eskriett.com: could not connect to host
-eskriett.com: could not connect to host
esln.org: did not receive HSTS header
esn-ypci.com: did not receive HSTS header
esocweb.com: could not connect to host
esoterik.link: could not connect to host
-esoterik.link: could not connect to host
-esp-berlin.de: did not receive HSTS header
+esp-berlin.de: could not connect to host
esp.community: did not receive HSTS header
esp8285.store: could not connect to host
espacemontmorency.com: did not receive HSTS header
@@ -4079,20 +4858,22 @@ especificosba.com.mx: could not connect to host
espo.com.ua: did not receive HSTS header
espra.com: could not connect to host
espressivo.com.br: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-espressivo.com.br: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
esquonic.com: could not connect to host
-esrs.gov: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+esrs.gov: could not connect to host
essayforum.com: could not connect to host
essaylib.com: could not connect to host
essayscam.org: could not connect to host
-essentialoilsimports.com: could not connect to host
+essential12.com: could not connect to host
+essential12.com: could not connect to host
essentialoilsimports.com: could not connect to host
essenzialeenxovais.com.br: could not connect to host
esseriumani.com: could not connect to host
-esseriumani.com: could not connect to host
essexghosthunters.co.uk: did not receive HSTS header
+essplusmed.org: could not connect to host
+essplusmed.org: could not connect to host
estaciona.guru: could not connect to host
estebanborges.com: did not receive HSTS header
+estespr.com: did not receive HSTS header
estilosapeca.com: could not connect to host
estland.guide: could not connect to host
et-buchholz.de: could not connect to host
@@ -4101,15 +4882,25 @@ etangs-magazine.com: could not connect to host
etaoinwu.tk: could not connect to host
etdonline.co.uk: did not receive HSTS header
eteapparel.com: did not receive HSTS header
+etenendrinken.nu: could not connect to host
+etenendrinken.nu: could not connect to host
+eternalsymbols.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+eternalsymbols.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
eternitylove.us: could not connect to host
eth9.net: could not connect to host
-ethanfaust.com: could not connect to host
-ethanfaust.com: could not connect to host
+ethanfaust.com: did not receive HSTS header
+ether.school: could not connect to host
+ether.school: could not connect to host
+ethergram.jp: max-age too low: 0
etheria-software.tk: did not receive HSTS header
ethicalexploiting.com: did not receive HSTS header
ethicall.org.uk: did not receive HSTS header
ethil-faer.fr: could not connect to host
+ethiobaba.com: could not connect to host
+ethiobaba.com: could not connect to host
etidni.help: did not receive HSTS header
+etincelle.ml: could not connect to host
+etincelle.ml: could not connect to host
etk2000.com: did not receive HSTS header
etmirror.top: could not connect to host
etmirror.xyz: could not connect to host
@@ -4121,147 +4912,159 @@ ettebiz.com: did not receive HSTS header
etula.ga: could not connect to host
etula.me: could not connect to host
etys.no: did not receive HSTS header
-etzi.myds.me: could not connect to host
-etzi.myds.me: could not connect to host
euanbaines.com: did not receive HSTS header
eucl3d.com: did not receive HSTS header
euclideanpostulates.xyz: could not connect to host
euexia.fr: could not connect to host
+eulenleben.de: could not connect to host
+eulenleben.de: could not connect to host
eulerpi.io: did not receive HSTS header
eung.ga: could not connect to host
-eung.ga: could not connect to host
-eupbor.com: did not receive HSTS header
-euph.eu: could not connect to host
+eupbor.com: could not connect to host
euph.eu: could not connect to host
eupho.me: could not connect to host
eupresidency2018.com: did not receive HSTS header
euren.se: could not connect to host
eurocamping.se: could not connect to host
europeancupinline.eu: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-europeancupinline.eu: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
euroshop24.net: could not connect to host
eurospecautowerks.com: did not receive HSTS header
eurostrategy.vn.ua: could not connect to host
+euteamo.cn: did not receive HSTS header
evafojtova.cz: did not receive HSTS header
evanhandgraaf.nl: did not receive HSTS header
-evankurniawan.com: could not connect to host
-evasion-energie.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+evankurniawan.com: did not receive HSTS header
evasion-energie.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
evasioncreole.com: could not connect to host
-evasioncreole.com: could not connect to host
evdenevenakliyatankara.pw: could not connect to host
evecalm.com: did not receive HSTS header
+evedanjailbreak.com: could not connect to host
+evedanjailbreak.com: could not connect to host
evegalaxy.net: did not receive HSTS header
-eventmake.es: could not connect to host
+evemarketer.com: could not connect to host
+event64.ru: did not receive HSTS header
eventmake.es: could not connect to host
events12.com: did not receive HSTS header
eventsafrica.net: did not receive HSTS header
everwaking.com: could not connect to host
everyarti.st: could not connect to host
-everyarti.st: could not connect to host
everybooks.com: could not connect to host
+everyday.eu.org: could not connect to host
+everyday.eu.org: could not connect to host
everydaytherich.com: max-age too low: 7776000
everygayporn.com: could not connect to host
-everygayporn.com: could not connect to host
-everygayporn.xyz: could not connect to host
everygayporn.xyz: could not connect to host
everylab.org: could not connect to host
everything.place: did not receive HSTS header
eveseat.net: could not connect to host
eveshaiwu.com: could not connect to host
evi.be: did not receive HSTS header
+evileden.com: could not connect to host
+evileden.com: could not connect to host
evilnerd.de: did not receive HSTS header
evilsay.com: could not connect to host
evin.ml: could not connect to host
evites.me: could not connect to host
evoludis.net: did not receive HSTS header
+evolutionexpeditions.com: did not receive HSTS header
evomon.com: could not connect to host
evossd.tk: could not connect to host
evowl.com: could not connect to host
ewallet-optimizer.com: did not receive HSTS header
ewex.org: could not connect to host
eworksmedia.com: could not connect to host
-eworksmedia.com: could not connect to host
exampleessays.com: could not connect to host
excelgum.ca: did not receive HSTS header
+exceltobarcode.com: could not connect to host
+exceltobarcode.com: could not connect to host
+exceptionalbits.com: did not receive HSTS header
+exceptionalservers.com: did not receive HSTS header
exceptionalservices.us: could not connect to host
excesssecurity.com: could not connect to host
+exembit.com: did not receive HSTS header
exfiles.cz: did not receive HSTS header
exgravitus.com: could not connect to host
exno.co: could not connect to host
-exo.do: could not connect to host
+exo.do: max-age too low: 0
exoscale.ch: did not receive HSTS header
exousiakaidunamis.xyz: could not connect to host
+expanddigital.media: did not receive HSTS header
+expatads.com: could not connect to host
+expatads.com: could not connect to host
experticon.com: did not receive HSTS header
expertmile.com: did not receive HSTS header
+explodie.org: could not connect to host
+explodie.org: could not connect to host
exploit-db.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
exploit.cz: did not receive HSTS header
+exploit.ph: could not connect to host
+exploit.ph: could not connect to host
expo-designers.com: did not receive HSTS header
+expoort.com.br: could not connect to host
+expoort.com.br: could not connect to host
expowerhps.com: did not receive HSTS header
expressfinance.co.za: did not receive HSTS header
-exteriorservices.io: could not connect to host
+extendwings.com: could not connect to host
+extendwings.com: could not connect to host
exteriorservices.io: could not connect to host
extramoney.cash: did not receive HSTS header
extrathemeshowcase.net: could not connect to host
extratorrent.cool: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-extratorrent.cool: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
extratorrent.fyi: could not connect to host
-extratorrent.fyi: could not connect to host
-extratorrent.red: could not connect to host
extratorrent.red: could not connect to host
-extratorrent.world: could not connect to host
-extratorrent.world: could not connect to host
-extratorrentlive.xyz: could not connect to host
+extratorrent.world: max-age too low: 0
+extratorrentlive.xyz: max-age too low: 0
extratorrents.tech: could not connect to host
extreemhost.nl: did not receive HSTS header
extremenetworking.net: could not connect to host
exy.pw: could not connect to host
-eyasc.nl: could not connect to host
-eye-carat.com: did not receive HSTS header
eyedarts.com: did not receive HSTS header
eyeglassuniverse.com: did not receive HSTS header
+eyenote.gov: did not receive HSTS header
eyes-of-universe.eu: did not receive HSTS header
eyesoccer-didikh.rhcloud.com: could not connect to host
-eyesonly.cc: did not receive HSTS header
eytosh.net: could not connect to host
ezimoeko.net: could not connect to host
ezmod.org: could not connect to host
ezrefurb.co.uk: did not receive HSTS header
eztv.ch: did not receive HSTS header
-eztvtorrent.com: could not connect to host
f-rickroll-g.pw: could not connect to host
f-s-u.co.uk: could not connect to host
f00.ca: did not receive HSTS header
f1bigpicture.com: could not connect to host
-f1bigpicture.com: could not connect to host
f2f.cash: could not connect to host
f8842.com: could not connect to host
+f9digital.com: did not receive HSTS header
faber.io: could not connect to host
fabhub.io: could not connect to host
fabian-kluge.de: could not connect to host
fabianfischer.de: did not receive HSTS header
fabianmunoz.com: did not receive HSTS header
fabienbaker.com: could not connect to host
-fabienbaker.com: could not connect to host
fabled.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
fabriko.fr: did not receive HSTS header
fabulouslyyouthfulskin.com: could not connect to host
-fabulouslyyouthfulskin.com: could not connect to host
fabulouslyyouthfulskineyeserum.com: could not connect to host
-fabulouslyyouthfulskineyeserum.com: could not connect to host
-facebattle.com: did not receive HSTS header
facebook.ax: could not connect to host
facebooktsukaikata.net: did not receive HSTS header
facesnf.com: could not connect to host
-facesnf.com: could not connect to host
fachschaft-informatik.de: did not receive HSTS header
facilitrak.com: could not connect to host
factorable.net: did not receive HSTS header
factorygw.com: did not receive HSTS header
+factorypartsdirect.com: could not connect to host
+factorypartsdirect.com: could not connect to host
factureenlinea.com: could not connect to host
+fadednet.com: could not connect to host
+fadednet.com: could not connect to host
fadilus.com: did not receive HSTS header
+fads-center.online: could not connect to host
+fads-center.online: could not connect to host
+faerb.it: did not receive HSTS header
faesser.com: did not receive HSTS header
fafatiger.com: could not connect to host
+fag.wtf: could not connect to host
+fag.wtf: could not connect to host
fahmed.de: did not receive HSTS header
faidanoi.it: did not receive HSTS header
fail4free.de: did not receive HSTS header
@@ -4281,30 +5084,34 @@ falkp.no: did not receive HSTS header
falkus.net: could not connect to host
fallenangeldrinks.eu: could not connect to host
fallenangelspirits.uk: could not connect to host
+fallingapart.de: could not connect to host
faluninfo.ba: did not receive HSTS header
-fam-weyer.de: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+fam-weyer.de: did not receive HSTS header
fame-agency.net: could not connect to host
famep.gov: could not connect to host
famer.me: could not connect to host
-famer.me: could not connect to host
-fameuxhosting.co.uk: could not connect to host
-familie-leu.ch: could not connect to host
-familie-leu.ch: could not connect to host
+fameuxhosting.co.uk: did not receive HSTS header
+familie-monka.de: could not connect to host
+familie-monka.de: could not connect to host
familie-sander.rocks: max-age too low: 600
familie-sprink.de: could not connect to host
familie-zimmermann.at: could not connect to host
famio.cn: could not connect to host
fan.gov: could not connect to host
-fanboi.ch: did not receive HSTS header
fanflow.com: could not connect to host
fant.dk: did not receive HSTS header
fantasticgardenersmelbourne.com.au: did not receive HSTS header
+fantasticpestcontrolmelbourne.com.au: did not receive HSTS header
fantasyfootballpundit.com: did not receive HSTS header
-fanvoice.com: did not receive HSTS header
fanyl.cn: could not connect to host
faq.lookout.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-faq.lookout.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-farces.com: did not receive HSTS header
+faraonplay5.com: could not connect to host
+faraonplay5.com: could not connect to host
+faraonplay7.com: could not connect to host
+faraonplay8.com: could not connect to host
+faraslot8.net: could not connect to host
+faraslot8.net: could not connect to host
+farces.com: could not connect to host
faretravel.co.uk: could not connect to host
farkas.bz: did not receive HSTS header
farm24.co.uk: could not connect to host
@@ -4312,8 +5119,7 @@ farmacia.pt: did not receive HSTS header
farmaciaformula.com.br: could not connect to host
farmaciamedicom.com.br: could not connect to host
farrel-f.id: could not connect to host
-farrel-f.id: could not connect to host
-farwat.ru: did not receive HSTS header
+fasdoutreach.ca: max-age too low: 300
fashion.net: did not receive HSTS header
fashioncare.cz: did not receive HSTS header
fashionholic.my: did not receive HSTS header
@@ -4321,6 +5127,8 @@ fashionoutfits24.com: did not receive HSTS header
fasset.jp: could not connect to host
fastaim.de: could not connect to host
fastbackmbg.be: could not connect to host
+fastbackmbm.be: could not connect to host
+fastbackmbm.be: could not connect to host
fastcomcorp.com: did not receive HSTS header
fastcomcorp.net: did not receive HSTS header
fastlike.co: could not connect to host
@@ -4331,20 +5139,21 @@ fatdoge.cn: did not receive HSTS header
fatgeekflix.net: could not connect to host
fatherhood.gov: did not receive HSTS header
fatlossguide.xyz: could not connect to host
+fatox.de: could not connect to host
+fatox.de: could not connect to host
fatwin.pw: could not connect to host
fatzebra.com.au: max-age too low: 0
-fawkex.me: did not receive HSTS header
-faxreader.net: could not connect to host
+favorit.club: did not receive HSTS header
+fawkex.me: could not connect to host
faxreader.net: could not connect to host
fayolle.info: did not receive HSTS header
fbox.li: could not connect to host
fcapartsdb.com: could not connect to host
-fcapartsdb.com: could not connect to host
fdj.im: could not connect to host
fdt.name: did not receive HSTS header
-feac.us: could not connect to host
-feac.us: could not connect to host
feard.space: could not connect to host
+fedbizopps.gov: could not connect to host
+fedbizopps.gov: could not connect to host
fedemo.top: did not receive HSTS header
federalregister.gov: did not receive HSTS header
federalreserveconsumerhelp.gov: could not connect to host
@@ -4353,16 +5162,10 @@ fedo.moe: could not connect to host
fedpartnership.gov: could not connect to host
feedstringer.com: could not connect to host
feedthebot.com: did not receive HSTS header
-feezmodo.com: did not receive HSTS header
fefore.com: did not receive HSTS header
fegans.org.uk: did not receive HSTS header
feirlane.org: could not connect to host
-feisbed.com: could not connect to host
-feisbed.com: could not connect to host
-feist.io: could not connect to host
-feist.io: could not connect to host
feitobrasilcosmeticos.com.br: did not receive HSTS header
-fejes.house: could not connect to host
felger-times.fr: could not connect to host
feliwyn.fr: did not receive HSTS header
felixrr.pro: could not connect to host
@@ -4371,16 +5174,22 @@ feminists.co: could not connect to host
fengyadi.com: could not connect to host
fenno.net: could not connect to host
fensdorf.de: did not receive HSTS header
+fensterbau-mutscheller.de: could not connect to host
+fensterbau-mutscheller.de: could not connect to host
fenteo.com: could not connect to host
feragon.net: did not receive HSTS header
feras-alhajjaji.com: could not connect to host
feriahuamantla.com: could not connect to host
-ferien-netzwerk.de: could not connect to host
-ferien-netzwerk.de: could not connect to host
+ferienwohnungen-lastminute.de: could not connect to host
+ferienwohnungen-lastminute.de: could not connect to host
+feriespotter.dk: could not connect to host
+feriespotter.dk: could not connect to host
+fermanacuratampaparts.com: could not connect to host
+fermanacuratampaparts.com: could not connect to host
fernangp.com: did not receive HSTS header
fernseher-kauf.de: could not connect to host
ferrolatino.com: could not connect to host
-feschiyan.com: did not receive HSTS header
+feschiyan.com: could not connect to host
festember.com: did not receive HSTS header
festival-tipps.com: could not connect to host
festival.house: did not receive HSTS header
@@ -4390,41 +5199,47 @@ fetclips.se: could not connect to host
fetlife.com: could not connect to host
fettbrot.tk: did not receive HSTS header
feudaltactics.com: could not connect to host
+feuerwehr-dachaufsetzer.de: could not connect to host
+feuerwehr-dachaufsetzer.de: could not connect to host
fexmen.com: could not connect to host
ffb.gov: did not receive HSTS header
-fgequipamentos.com.br: did not receive HSTS header
-fhsseniormens.club: could not connect to host
+ffh.me: could not connect to host
+ffl123.com: did not receive HSTS header
+fgequipamentos.com.br: could not connect to host
+fhmkh.cn: did not receive HSTS header
fhsseniormens.club: could not connect to host
fi-sanki.co.jp: did not receive HSTS header
ficklenote.net: could not connect to host
fics-twosigma.com: could not connect to host
+fid.to: could not connect to host
+fid.to: could not connect to host
+fidel.uk: did not receive HSTS header
fideleslaici.com: did not receive HSTS header
fieldtalk.co.uk: could not connect to host
-fieldtalk.co.uk: could not connect to host
fiendishmasterplan.com: did not receive HSTS header
fierman.eu: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
fierman.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
fierman.us: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-fiery.me: did not receive HSTS header
-fifieldtech.com: could not connect to host
fiftyshadesofluca.ml: could not connect to host
fig.co: did not receive HSTS header
+fig.ms: could not connect to host
+fig.ms: could not connect to host
fightr.co: could not connect to host
-figurasdelinguagem.com.br: could not connect to host
-figurasdelinguagem.com.br: could not connect to host
+figura.im: did not receive HSTS header
figuurzagers.nl: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-fiksel.info: did not receive HSTS header
+fiksel.info: could not connect to host
fikt.space: could not connect to host
filebox.moe: could not connect to host
-filebox.space: could not connect to host
-filebox.space: could not connect to host
+filebox.space: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+filedir.com: did not receive HSTS header
fileio.io: could not connect to host
filemeal.com: max-age too low: 0
filesense.com: could not connect to host
-filesense.com: could not connect to host
filey.co.uk: did not receive HSTS header
+filezilla.cn: could not connect to host
+filhomes.ph: could not connect to host
+filhomes.ph: could not connect to host
fillmysuitca.se: did not receive HSTS header
-film.photos: did not receive HSTS header
filme-online.eu.com: did not receive HSTS header
filmesubtitrate2017.online: could not connect to host
filo.xyz: did not receive HSTS header
@@ -4439,24 +5254,29 @@ findingmyname.com: max-age too low: 2629746
findmybottleshop.com.au: could not connect to host
findtutorsnearme.com: did not receive HSTS header
findyour.diet: could not connect to host
-findyour.diet: could not connect to host
-finer04.pw: did not receive HSTS header
+finer04.pw: could not connect to host
finewineonline.com: could not connect to host
fingent.com: did not receive HSTS header
+fingerscrossed.style: could not connect to host
+fingerscrossed.style: could not connect to host
+finisron.in: did not receive HSTS header
finiteheap.com: did not receive HSTS header
finn.io: did not receive HSTS header
finpt.com: did not receive HSTS header
finstererlebnis.de: could not connect to host
finsterlebnis.de: did not receive HSTS header
-fintechnics.com: did not receive HSTS header
fiodental.com.br: did not receive HSTS header
-fioulmarket.fr: did not receive HSTS header
+fiork.com: could not connect to host
+fiork.com: could not connect to host
+fire-wolf.com: could not connect to host
+fire-wolf.com: could not connect to host
+fireandelectrical.co.uk: did not receive HSTS header
firebaseio-demo.com: could not connect to host
firebaseio.com: could not connect to host
firebaseio.com: could not connect to host (error ignored - included regardless)
firebird.io: could not connect to host
firefall.rocks: could not connect to host
-firehost.com: did not receive HSTS header
+firehost.com: could not connect to host
fireinthedeep.com: could not connect to host
firemail.io: could not connect to host
firenza.org: did not receive HSTS header
@@ -4466,37 +5286,39 @@ firexarxa.de: could not connect to host
firmenverzeichnis.nu: could not connect to host
first-house.no: could not connect to host
first-time-offender.com: could not connect to host
-first-time-offender.com: could not connect to host
-firstchoicepool.com: could not connect to host
-firstchoicepool.com: could not connect to host
+firstchoicepool.com: did not receive HSTS header
firstdogonthemoon.com.au: did not receive HSTS header
firstforex.co.uk: did not receive HSTS header
-firstinnovationltd.com: did not receive HSTS header
firstlook.org: did not receive HSTS header
fiscoeconti.it: did not receive HSTS header
+fiskestang.com: did not receive HSTS header
+fistu.la: could not connect to host
+fistu.la: could not connect to host
fit4medien.de: did not receive HSTS header
-fitbylo.com: did not receive HSTS header
+fitbylo.com: could not connect to host
fitea.cz: could not connect to host
-fitfitup.com: did not receive HSTS header
fitiapp.com: could not connect to host
fitnesswerk.de: could not connect to host
+fitqbe.com: did not receive HSTS header
fitshop.com.br: could not connect to host
fitsw.com: did not receive HSTS header
five.vn: did not receive HSTS header
fivestarsitters.com: did not receive HSTS header
fivestepfunnels.com: could not connect to host
fivezerocreative.com: did not receive HSTS header
+fiws.net: did not receive HSTS header
fix-the-timeline.com: could not connect to host
fix-the-timeline.org: could not connect to host
fixate.ru: could not connect to host
-fixate.ru: could not connect to host
+fixatom.com: could not connect to host
+fixatom.com: could not connect to host
fixico-staging.nl: could not connect to host
fixingdns.com: could not connect to host
fixmyglitch.com: could not connect to host
fixtectools.co.za: could not connect to host
fixthetimeline.com: could not connect to host
fixthetimeline.org: could not connect to host
-fjruiz.es: did not receive HSTS header
+fjruiz.es: could not connect to host
fkcovering.be: could not connect to host
fl0000.com: max-age too low: 129600
fl010.com: max-age too low: 129600
@@ -4508,6 +5330,8 @@ fl0666.com: did not receive HSTS header
fl0777.com: did not receive HSTS header
fl0888.com: did not receive HSTS header
fl0999.com: did not receive HSTS header
+flagfic.com: could not connect to host
+flagfic.com: could not connect to host
flags.ninja: could not connect to host
flair.co: max-age too low: 7889238
flairbros.at: could not connect to host
@@ -4515,7 +5339,7 @@ flajshans.cz: did not receive HSTS header
flam.io: could not connect to host
flamewall.net: could not connect to host
flamingcow.tv: could not connect to host
-flamingcow.tv: could not connect to host
+flamingkeys.com: did not receive HSTS header
flamingkeys.com.au: could not connect to host
flareon.net: could not connect to host
flatbellyreview.com: max-age too low: 2592000
@@ -4523,9 +5347,11 @@ flawcheck.com: could not connect to host
flc111.com: did not receive HSTS header
flc999.com: max-age too low: 129600
flemingtonaudiparts.com: could not connect to host
-flemingtonaudiparts.com: could not connect to host
+fleurette.me: could not connect to host
+fleurette.me: could not connect to host
fleursdesoleil.fr: did not receive HSTS header
-flexinvesting.fi: could not connect to host
+flexdrukker.nl: could not connect to host
+flexdrukker.nl: could not connect to host
flexinvesting.fi: could not connect to host
fliexer.com: could not connect to host
flipbell.com: did not receive HSTS header
@@ -4536,20 +5362,22 @@ flixtor.net: could not connect to host
floless.co.uk: did not receive HSTS header
floorball-haunwoehr.de: did not receive HSTS header
flopy.club: could not connect to host
-flopy.club: could not connect to host
florafiora.com.br: did not receive HSTS header
florian-lillpopp.de: max-age too low: 10
+florian-schlachter.de: did not receive HSTS header
florianlillpopp.de: max-age too low: 10
-floridaderi.ru: did not receive HSTS header
floridaescapes.co.uk: did not receive HSTS header
+florinapp.com: could not connect to host
+florinapp.com: could not connect to host
floro.me: did not receive HSTS header
floth.at: could not connect to host
-floth.at: could not connect to host
flouartistique.ch: could not connect to host
flow.pe: could not connect to host
+flowerandplant.org: did not receive HSTS header
flowersandclouds.com: could not connect to host
floweslawncare.com: could not connect to host
flowlo.me: could not connect to host
+floydm.com: did not receive HSTS header
flugplatz-edvc.de: could not connect to host
flugstadplasticsurgery.com: did not receive HSTS header
fluidojobs.com: could not connect to host
@@ -4560,95 +5388,123 @@ flyaces.com: could not connect to host
flybunnyfly.dk: did not receive HSTS header
flygpost.com: did not receive HSTS header
flyingdoggy.net: could not connect to host
+flyp.me: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+flyp.me: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
flyspace.ga: did not receive HSTS header
+flyss.net: could not connect to host
+flyss.net: could not connect to host
fm83.nl: could not connect to host
fm992.com: could not connect to host
-fm992.com: could not connect to host
fmi.gov: could not connect to host
-fmi.gov: could not connect to host
-fmovies.life: could not connect to host
fmovies.life: could not connect to host
+fniephaus.com: did not receive HSTS header
fnncat.com: did not receive HSTS header
fnvsecurity.com: could not connect to host
fobc-usa.org: did not receive HSTS header
focalforest.com: could not connect to host
foerster-kunststoff.de: did not receive HSTS header
fognini-depablo.eu: could not connect to host
-fognini-depablo.eu: could not connect to host
-foiaonline.gov: could not connect to host
+fohome.ca: could not connect to host
fojtova.cz: did not receive HSTS header
fojtovi.cz: did not receive HSTS header
fokan.ch: did not receive HSTS header
foliekonsulenten.dk: did not receive HSTS header
folioapp.io: did not receive HSTS header
-followback.net: did not receive HSTS header
+foluomeng.net: did not receive HSTS header
+fondy.ru: did not receive HSTS header
+foneo.com: could not connect to host
+foneo.com: could not connect to host
fonetiq.io: could not connect to host
+fonseguin.ca: did not receive HSTS header
+fontawesome.com: did not receive HSTS header
foo: could not connect to host
food4health.guide: could not connect to host
-foodblogger.club: did not receive HSTS header
foodbuddy.ch: could not connect to host
-foodiebox.no: did not receive HSTS header
+foodiebox.no: could not connect to host
foodies.my: did not receive HSTS header
foodievenues.com: could not connect to host
foodplantengineering.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
foodsafetyworkinggroup.gov: could not connect to host
-foodserve.in: could not connect to host
-foodserve.in: could not connect to host
+foodsouvenirs.it: did not receive HSTS header
footballmapped.com: could not connect to host
footlegende.fr: did not receive HSTS header
forafifty.co.za: could not connect to host
foraje-profesionale.ro: did not receive HSTS header
-forbid.life: did not receive HSTS header
+forbid.life: could not connect to host
+forbiddenhistory.info: could not connect to host
+forbiddenhistory.info: could not connect to host
forbook.net: could not connect to host
forcamp.ga: could not connect to host
fordbydesign.com: could not connect to host
+fordshop.by: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+fordshop.by: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
foreignexchangeresource.com: did not receive HSTS header
forestfinance.fr: did not receive HSTS header
foreveralone.io: could not connect to host
foreverssl.com: could not connect to host
-foreverssl.com: could not connect to host
forewordreviews.com: did not receive HSTS header
forex-dan.com: did not receive HSTS header
forgix.com: could not connect to host
forlagetmarx.dk: did not receive HSTS header
+formadmin.com: could not connect to host
+formadmin.com: could not connect to host
+formaliteo.com: could not connect to host
+formaliteo.com: could not connect to host
formazioneopen.it: could not connect to host
formersessalaries.com: did not receive HSTS header
formula.cf: could not connect to host
forplanetsake.com: could not connect to host
+forschbach-janssen.de: could not connect to host
+forschbach-janssen.de: could not connect to host
forsyththeatre.com: could not connect to host
+fortricks.in: did not receive HSTS header
fortuna-loessnitz.de: could not connect to host
+fortuna-s.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+fortuna-s.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+fortworth.ch: did not receive HSTS header
+forty-two.nl: did not receive HSTS header
forty2.eu: did not receive HSTS header
forus.be: could not connect to host
foryoucosmeticos.com.br: could not connect to host
-foryoucosmeticos.com.br: could not connect to host
fossewayflowers.co.uk: could not connect to host
fossewayflowers.com: could not connect to host
fossewaygardencentre.co.uk: did not receive HSTS header
+fossgruppen.se: could not connect to host
+fossgruppen.se: could not connect to host
fotiu.com: could not connect to host
fotoallerlei.com: did not receive HSTS header
fotocerita.net: could not connect to host
+fotofaerie.net: could not connect to host
+fotofaerie.net: could not connect to host
fotogiraffe.ru: did not receive HSTS header
fotografosexpertos.com: did not receive HSTS header
fotopasja.info: could not connect to host
fourchin.net: could not connect to host
fourwheelpartloanssimple.com: did not receive HSTS header
+fowlsmurf.net: did not receive HSTS header
foxdev.io: could not connect to host
foxelbox.com: did not receive HSTS header
+foxes.no: could not connect to host
+foxes.no: could not connect to host
foxley-farm.co.uk: did not receive HSTS header
foxley-seeds.co.uk: did not receive HSTS header
foxleyseeds.co.uk: could not connect to host
foxtrot.pw: could not connect to host
foxyslut.com: could not connect to host
-fr0zenbits.io: did not receive HSTS header
+fpki.sh: could not connect to host
+fpki.sh: could not connect to host
+fr0zenbits.io: could not connect to host
fr33d0m.link: could not connect to host
fragilesolar.cf: could not connect to host
fragnic.com: could not connect to host
fralef.me: did not receive HSTS header
francevpn.xyz: could not connect to host
+francisli.net: could not connect to host
+francisli.net: could not connect to host
+francois-vidit.com: did not receive HSTS header
frangor.info: did not receive HSTS header
-frank.fyi: could not connect to host
-frank.fyi: could not connect to host
-franklinhua.com: could not connect to host
+frankhaala.com: could not connect to host
+frankhaala.com: could not connect to host
franklinhua.com: could not connect to host
franta.biz: did not receive HSTS header
franta.email: did not receive HSTS header
@@ -4658,15 +5514,29 @@ frasesaniversarios.com.br: did not receive HSTS header
frasesdeamizade.pt: could not connect to host
frasys.io: did not receive HSTS header
fraudempire.com: could not connect to host
-freddieonfire.tk: could not connect to host
+freakyaweso.me: max-age too low: 86400
+freakyawesome.net: could not connect to host
+freakyawesomewp.com: did not receive HSTS header
+frebib.co.uk: could not connect to host
+frebib.co.uk: could not connect to host
+frebib.com: could not connect to host
+frebib.com: could not connect to host
+frebib.me: could not connect to host
+frebib.me: could not connect to host
+frebib.net: could not connect to host
+frebib.net: could not connect to host
+freddythechick.uk: did not receive HSTS header
fredliang.cn: could not connect to host
-fredtec.ru: could not connect to host
-free8.xyz: could not connect to host
+free-your-pc.com: could not connect to host
+free-your-pc.com: could not connect to host
free8.xyz: could not connect to host
-freeasinlliure.org: did not receive HSTS header
-freeassangenow.org: could not connect to host
+freeasinlliure.org: could not connect to host
freeassangenow.org: could not connect to host
-freedomvote.nl: could not connect to host
+freeben666.fr: could not connect to host
+freeben666.fr: could not connect to host
+freebus.org: could not connect to host
+freebus.org: could not connect to host
+freedomrealtyoftexas.com: did not receive HSTS header
freedomvote.nl: could not connect to host
freeexampapers.com: could not connect to host
freeflow.tv: could not connect to host
@@ -4676,12 +5546,18 @@ freelanced.co.za: could not connect to host
freelandinnovation.com: did not receive HSTS header
freelansir.com: could not connect to host
freelo.cz: did not receive HSTS header
+freemanning.de: could not connect to host
+freemanning.de: could not connect to host
freematthale.net: did not receive HSTS header
-freeslots.guru: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+freepoints.us: did not receive HSTS header
+freerealincest.com: did not receive HSTS header
freeslots.guru: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
freesoftwaredriver.com: could not connect to host
+freesounding.com: could not connect to host
+freesounding.com: could not connect to host
freesounding.ru: could not connect to host
-freesounding.ru: could not connect to host
+freespace.info: could not connect to host
+freespace.info: could not connect to host
freethought.org.au: could not connect to host
freeutopia.org: did not receive HSTS header
freqlabs.com: did not receive HSTS header
@@ -4690,15 +5566,13 @@ freshlymind.com: did not receive HSTS header
frezbo.com: could not connect to host
frforms.com: did not receive HSTS header
frickelboxx.de: could not connect to host
-frickelboxx.de: could not connect to host
frickenate.com: could not connect to host
fridaperfumaria.com.br: could not connect to host
-fridolinka.cz: could not connect to host
-friedhelm-wolf.de: could not connect to host
+fridolinka.cz: did not receive HSTS header
friedhelm-wolf.de: could not connect to host
friendica.ch: could not connect to host
friendlyfiregameshow.com: could not connect to host
-frimons.com: could not connect to host
+frimons.com: did not receive HSTS header
fringeintravel.com: did not receive HSTS header
frodriguez.xyz: could not connect to host
froggstack.de: could not connect to host
@@ -4707,35 +5581,44 @@ fromix.de: could not connect to host
fromlemaytoz.com: could not connect to host
front-end.dog: could not connect to host
frontisme.nl: did not receive HSTS header
-fropky.com: did not receive HSTS header
+frontline.cloud: did not receive HSTS header
+frontline6.com: did not receive HSTS header
+frontmin.com: did not receive HSTS header
frost-ci.xyz: could not connect to host
-frostbytes.net: did not receive HSTS header
+frostbytes.net: could not connect to host
frosty-gaming.xyz: could not connect to host
froxlor.support: max-age too low: 0
frp-roleplay.de: could not connect to host
frsis2017.com: could not connect to host
fruitusers.com: could not connect to host
frumious.fyi: could not connect to host
-fsapubs.gov: did not receive HSTS header
+frusky.de: did not receive HSTS header
+frusky.net: could not connect to host
+frusky.net: could not connect to host
+fs-gamenet.de: did not receive HSTS header
+fs257.com: did not receive HSTS header
+fsapubs.gov: could not connect to host
+fsf.moe: did not receive HSTS header
fsfi.is: could not connect to host
fsinf.at: did not receive HSTS header
fspphoto.com: could not connect to host
fsradio.eu: did not receive HSTS header
-fsrs.gov: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+fsrs.gov: could not connect to host
+fstatic.io: could not connect to host
+fstatic.io: could not connect to host
fstfy.de: could not connect to host
ftc.gov: did not receive HSTS header
ftctele.com: could not connect to host
fteproxy.org: did not receive HSTS header
ftgho.com: could not connect to host
-ftgho.com: could not connect to host
ftpi.ml: could not connect to host
-fuchsy.com: could not connect to host
+fuantaishenhaimuli.net: did not receive HSTS header
fuchsy.com: could not connect to host
fuckbilibili.com: could not connect to host
fuckcf.cf: could not connect to host
fuckgfw233.org: could not connect to host
fudanshi.org: could not connect to host
-fudanshi.org: could not connect to host
+fuelministry.com: did not receive HSTS header
fugle.de: could not connect to host
fuitedeau.ch: could not connect to host
fukuko.biz: could not connect to host
@@ -4750,33 +5633,36 @@ fumiware.com: could not connect to host
fun9.cc: could not connect to host
fun99.cc: could not connect to host
funarena.com.ua: could not connect to host
-funarena.com.ua: could not connect to host
fundacionhijosdelsol.org: could not connect to host
-funderburg.me: max-age too low: 2592000
fungame.eu: did not receive HSTS header
+funideas.org: could not connect to host
+funideas.org: could not connect to host
funkes-ferien.de: did not receive HSTS header
funkyweddingideas.com.au: could not connect to host
-funny-joke-pictures.com: could not connect to host
-funny-joke-pictures.com: could not connect to host
+funny-joke-pictures.com: did not receive HSTS header
funnyang.com: could not connect to host
funoverip.net: could not connect to host
funrun.com: did not receive HSTS header
-funspins.com: could not connect to host
-funspins.com: could not connect to host
funtastic-event-hire.co.uk: did not receive HSTS header
+funtastic.ie: could not connect to host
+funtastic.ie: could not connect to host
fuorifuocogenova.it: did not receive HSTS header
+furi.ga: could not connect to host
+furi.ga: could not connect to host
furiffic.com: did not receive HSTS header
-furlog.it: did not receive HSTS header
+furikake.xyz: could not connect to host
furnation.com: could not connect to host
furnishedproperty.com.au: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
furry.be: did not receive HSTS header
+furtivelook.com: could not connect to host
+furtivelook.com: could not connect to host
+fusa-miyamoto.jp: could not connect to host
+fusa-miyamoto.jp: could not connect to host
fusedrops.com: did not receive HSTS header
-fusionmate.com: did not receive HSTS header
+fusionmate.com: could not connect to host
futbol11.com: did not receive HSTS header
futbolvivo.tv: did not receive HSTS header
futos.de: could not connect to host
-futurefundapp.com: did not receive HSTS header
-futuresonline.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
futuresonline.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
futurestarsusa.org: did not receive HSTS header
futuretechnologi.es: could not connect to host
@@ -4784,21 +5670,20 @@ futureyouhealth.com: did not receive HSTS header
futuristarchitecture.com: did not receive HSTS header
fuvpn.com: could not connect to host
fuzoku-sodan.com: could not connect to host
-fuzoku-sodan.com: could not connect to host
+fwei.tk: did not receive HSTS header
fws.gov: did not receive HSTS header
fxgame.online: could not connect to host
-fxgame.online: could not connect to host
+fxpig-ib.com: could not connect to host
+fxpig-ib.com: could not connect to host
+fxwebstudio.com.au: max-age too low: 0
fyfywka.com: max-age too low: 86400
fyodorpi.com: did not receive HSTS header
fyol.pw: could not connect to host
-fyol.pw: could not connect to host
fysiohaenraets.nl: did not receive HSTS header
fzn.io: did not receive HSTS header
-fzslm.me: could not connect to host
g-i-s.vn: did not receive HSTS header
g-rickroll-o.pw: could not connect to host
g01.in.ua: could not connect to host
-g01.in.ua: could not connect to host
g1jeu.com: could not connect to host
g2-inc.com: max-age too low: 600
g2a.co: did not receive HSTS header
@@ -4807,9 +5692,11 @@ g4w.co: could not connect to host
g4w.co: could not connect to host (error ignored - included regardless)
g5led.nl: could not connect to host
g77.ca: could not connect to host
+gaasuper6.com: could not connect to host
+gaasuper6.com: could not connect to host
gabber.scot: could not connect to host
gabi.com.es: could not connect to host
-gabi.soy: could not connect to host
+gabi.soy: did not receive HSTS header
gabi.uno: could not connect to host
gablaxian.com: max-age too low: 2592000
gabriele-kluge.de: could not connect to host
@@ -4818,29 +5705,36 @@ gafachi.com: could not connect to host
gagnerplusdargent.info: could not connect to host
gaichanh.com: did not receive HSTS header
gainesvillegoneaustin.org: did not receive HSTS header
+gaiserik.com: could not connect to host
+gaiserik.com: could not connect to host
gaite.me: did not receive HSTS header
gakkainavi4.com: could not connect to host
+galactic-crew.org: could not connect to host
+galactic-crew.org: could not connect to host
galardi.org: could not connect to host
galena.io: could not connect to host
galenskap.eu: could not connect to host
galeriadobimba.com.br: could not connect to host
galgoafegao.com.br: could not connect to host
-galgoafegao.com.br: could not connect to host
-galgoingles.com.br: could not connect to host
galgoingles.com.br: could not connect to host
+gali.review: did not receive HSTS header
gallery44.org: did not receive HSTS header
galletasgabi.com.mx: max-age too low: 86400
galoisvpn.xyz: could not connect to host
gam3rs.de: could not connect to host
gambitcloud.net: could not connect to host
game-gentle.com: could not connect to host
-game.yt: did not receive HSTS header
+game.yt: could not connect to host
gamebits.net: did not receive HSTS header
gamecave.de: could not connect to host
+gamecdn.com: could not connect to host
+gamecdn.com: could not connect to host
+gamechasm.com: could not connect to host
+gamechasm.com: could not connect to host
gameclue.jp: did not receive HSTS header
gamefund.me: could not connect to host
gamehacks.me: could not connect to host
-gameink.net: could not connect to host
+gameink.net: did not receive HSTS header
gamek.es: could not connect to host
gamenected.com: could not connect to host
gamenected.de: could not connect to host
@@ -4848,10 +5742,9 @@ gamepad.vg: could not connect to host
gamepader.com: could not connect to host
gameparade.de: could not connect to host
gameparagon.info: could not connect to host
-gameparagon.info: could not connect to host
gamepiece.com: max-age too low: 300
-gamercredo.net: could not connect to host
-gamercredo.net: could not connect to host
+gamereader.de: could not connect to host
+gamereader.de: could not connect to host
gamerpoets.com: could not connect to host
gamers-life.fr: could not connect to host
gamerslair.org: did not receive HSTS header
@@ -4859,38 +5752,46 @@ gamerz-point.de: could not connect to host
gamesdepartment.co.uk: could not connect to host
gameserver-sponsor.de: did not receive HSTS header
gameserver-sponsor.me: could not connect to host
-gameserver-sponsor.me: could not connect to host
gamesurferapp.com: could not connect to host
gameswitchers.uk: could not connect to host
gametium.com: could not connect to host
gametium.es: could not connect to host
gamhealth.net: could not connect to host
-gamhealth.net: could not connect to host
-gamingmedia.eu: did not receive HSTS header
+gamingmedia.eu: could not connect to host
+gamingreinvented.com: did not receive HSTS header
gamoice.com: did not receive HSTS header
-gampenhof.de: did not receive HSTS header
-garage-door.pro: could not connect to host
+gampenhof.de: could not connect to host
+gangnam-karaoke.com: could not connect to host
+gangnam-karaoke.com: could not connect to host
+gar-nich.net: could not connect to host
+gar-nich.net: could not connect to host
garage-door.pro: could not connect to host
garageon.net: did not receive HSTS header
garciamartin.me: could not connect to host
garcinia--cambogia.com: could not connect to host
garciniacambogiareviewed.co: did not receive HSTS header
garden.trade: could not connect to host
-gardencarezone.com: did not receive HSTS header
+gardencarezone.com: could not connect to host
garfieldairlines.net: did not receive HSTS header
+garten-bau.ch: did not receive HSTS header
+garten-diy.de: could not connect to host
+garten-diy.de: could not connect to host
gasbarkenora.com: could not connect to host
gasnews.net: could not connect to host
gasser-daniel.ch: did not receive HSTS header
gastauftritt.net: did not receive HSTS header
+gatapro.net: could not connect to host
+gatapro.net: could not connect to host
+gatemoves.com: could not connect to host
+gatemoves.com: could not connect to host
gatorsa.es: could not connect to host
+gaussianwaves.com: could not connect to host
+gaussianwaves.com: could not connect to host
gaussorgues.me: could not connect to host
gautham.pro: could not connect to host
-gautham.pro: could not connect to host
-gay-jays.com: could not connect to host
-gaycc.cc: could not connect to host
gaycc.cc: could not connect to host
gaygeeks.de: could not connect to host
-gc.net: could not connect to host
+gazflynn.com: did not receive HSTS header
gc.net: could not connect to host
gchoic.com: max-age too low: 7889238
gchp.ie: did not receive HSTS header
@@ -4899,38 +5800,39 @@ gdevpenze.ru: could not connect to host
gdhzcgs.com: could not connect to host
gdz-otvety.com: could not connect to host
gear-acquisition-syndrome.community: could not connect to host
-gear-acquisition-syndrome.community: could not connect to host
gebn.co.uk: did not receive HSTS header
gebn.uk: could not connect to host
gedankenbude.info: could not connect to host
+geek.ch: could not connect to host
+geek.ch: could not connect to host
geekbaba.com: could not connect to host
geekcast.co.uk: did not receive HSTS header
-geekmind.org: max-age too low: 172800
-geeks.berlin: could not connect to host
+geekmind.org: could not connect to host
geeks.berlin: could not connect to host
geeks.lgbt: could not connect to host
-geeky.software: could not connect to host
+geektimes.com: did not receive HSTS header
geemo.top: could not connect to host
geertdegraaf.nl: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-geertdegraaf.nl: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+geertswei.nl: could not connect to host
+geertswei.nl: could not connect to host
gehrke.nrw: could not connect to host
geigr.de: could not connect to host
geiser.io: did not receive HSTS header
geldteveel.eu: could not connect to host
-geldteveel.eu: could not connect to host
geli-graphics.com: did not receive HSTS header
+gemeinfreie-lieder.de: did not receive HSTS header
gemsoftheworld.org: could not connect to host
gemuplay.com: could not connect to host
+genemesservwparts.com: could not connect to host
+genemesservwparts.com: could not connect to host
generalpants.com.au: did not receive HSTS header
generationnext.pl: could not connect to host
genesischangelog.com: did not receive HSTS header
genetidyne.com: could not connect to host
geneve.guide: could not connect to host
genia-life.de: could not connect to host
-genia-life.de: could not connect to host
genneve.com: did not receive HSTS header
genoog.com: could not connect to host
-genoog.com: could not connect to host
genshiken.org: could not connect to host
genuu.com: could not connect to host
genuxation.com: could not connect to host
@@ -4944,28 +5846,27 @@ george-brighton.co.uk: could not connect to host
georgebrighton.co.uk: could not connect to host
georgesonarthurs.com.au: did not receive HSTS header
gerardobsd.com: could not connect to host
-gerardobsd.com: could not connect to host
gereja.ga: max-age too low: 1209600
gerencianet.com.br: did not receive HSTS header
gereon.ch: could not connect to host
geri.be: could not connect to host
gers-authentique.com: could not connect to host
-gers-authentique.com: could not connect to host
geschenkly.de: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+geschmackspiloten.de: did not receive HSTS header
gesiwista.net: did not receive HSTS header
gesunde-smoothies.de: did not receive HSTS header
+get-asterisk.ru: could not connect to host
+get-asterisk.ru: could not connect to host
get-cctv.com: could not connect to host
get.zenpayroll.com: did not receive HSTS header
-geta.pub: could not connect to host
-geta.pub: could not connect to host
getable.com: did not receive HSTS header
getblys.com.au: did not receive HSTS header
-getbooks.co.il: did not receive HSTS header
getcarefirst.com: could not connect to host
getcarina.com: could not connect to host
getcleartouch.com: did not receive HSTS header
getcolor.com: did not receive HSTS header
-getdigitized.net: could not connect to host
+getcolq.com: could not connect to host
+getcolq.com: could not connect to host
getdigitized.net: could not connect to host
getenergized2018.kpn: could not connect to host
getfestify.com: did not receive HSTS header
@@ -4989,31 +5890,35 @@ getlittleapps.com: could not connect to host
getlolaccount.com: did not receive HSTS header
getmassage.com.ng: could not connect to host
getmondo.co.uk: could not connect to host
+geto.ml: could not connect to host
+geto.ml: could not connect to host
getpake.com: could not connect to host
getpop.org: did not receive HSTS header
getpost.online: did not receive HSTS header
getremembrall.com: could not connect to host
getronics.care: could not connect to host
getsello.com: could not connect to host
+getserum.xyz: could not connect to host
+getshifter.io: did not receive HSTS header
getspeaker.com: did not receive HSTS header
-getwarden.net: did not receive HSTS header
+getwarden.net: could not connect to host
getwashdaddy.com: could not connect to host
-getyou.onl: could not connect to host
-getyou.onl: could not connect to host
-getyourphix.tk: could not connect to host
getyourphix.tk: could not connect to host
gevaulug.fr: could not connect to host
gfbouncycastles.co.uk: did not receive HSTS header
gfhgiro.nl: max-age too low: 0
gfm.tech: could not connect to host
gfoss.gr: could not connect to host
+gfournier.ca: could not connect to host
+gfournier.ca: could not connect to host
+gfw.moe: did not receive HSTS header
gfwsb.ml: could not connect to host
gglks.com: could not connect to host
ggrks-asano.com: could not connect to host
-ggrks-asano.com: could not connect to host
ggss.cf: could not connect to host
ggss.ml: could not connect to host
-gh16.com.ar: could not connect to host
+ggx.us: could not connect to host
+ggx.us: could not connect to host
gh16.com.ar: could not connect to host
gheorghe-sarcov.ga: could not connect to host
gheorghesarcov.ga: could not connect to host
@@ -5022,79 +5927,98 @@ ghi.gov: could not connect to host
ghibli.studio: did not receive HSTS header
ghid-pitesti.ro: did not receive HSTS header
ghkim.net: could not connect to host
-ghostblog.info: did not receive HSTS header
giakki.eu: could not connect to host
+gianlucapartengo.photography: did not receive HSTS header
giant-powerfit.co.uk: did not receive HSTS header
gibraltar-firma.com: did not receive HSTS header
gidea.nu: could not connect to host
+giegler.software: did not receive HSTS header
gietvloergarant.nl: did not receive HSTS header
giftgofers.com: max-age too low: 2592000
-giftservices.nl: could not connect to host
gifzilla.net: could not connect to host
gigacloud.org: did not receive HSTS header
+gigawattz.com: could not connect to host
+gigawattz.com: could not connect to host
+giggletotz.co.uk: could not connect to host
+giggletotz.co.uk: could not connect to host
gigin.me: did not receive HSTS header
+gigiscloud.servebeer.com: could not connect to host
+gigiscloud.servebeer.com: could not connect to host
gilcloud.com: could not connect to host
gilgaz.com: did not receive HSTS header
gillet-cros.fr: could not connect to host
gilly.berlin: did not receive HSTS header
gilroywestwood.org: did not receive HSTS header
-gina-architektur.design: could not connect to host
gincher.net: did not receive HSTS header
gingali.de: did not receive HSTS header
ginijony.com: did not receive HSTS header
gintenreiter-photography.com: did not receive HSTS header
+giochistem.it: could not connect to host
+giochistem.it: could not connect to host
giogadesign.com: did not receive HSTS header
+gip-carif-idf.net: could not connect to host
+gip-carif-idf.net: could not connect to host
+gip-carif-idf.org: could not connect to host
+gip-carif-idf.org: could not connect to host
gipsamsfashion.com: could not connect to host
gipsic.com: did not receive HSTS header
-girlsnet.work: could not connect to host
-girlsnet.work: could not connect to host
gis3m.org: did not receive HSTS header
gisac.org: did not receive HSTS header
gistfy.com: could not connect to host
git-stuff.tk: could not connect to host
git.co: could not connect to host
givemyanswer.com: could not connect to host
-giverang.biz: did not receive HSTS header
-giverang.com: could not connect to host
+giverang.biz: could not connect to host
giverang.com: could not connect to host
gix.net.pl: could not connect to host
-gix.net.pl: could not connect to host
gizzo.sk: could not connect to host
+glabiatoren-kst.de: could not connect to host
+glabiatoren-kst.de: could not connect to host
gladystudio.com: did not receive HSTS header
glass.google.com: did not receive HSTS header (error ignored - included regardless)
glasslikes.com: did not receive HSTS header
glbg.eu: did not receive HSTS header
glenavy.tk: could not connect to host
glentakahashi.com: could not connect to host
+glicerina.online: could not connect to host
+glicerina.online: could not connect to host
+glittersjabloon.nl: did not receive HSTS header
glitzmirror.com: could not connect to host
+glnpo.gov: could not connect to host
globalado.com: could not connect to host
globalbridge-japan.com: did not receive HSTS header
-globalelite.black: could not connect to host
-globalelite.black: could not connect to host
+globalelite.black: did not receive HSTS header
globalexpert.co.nz: could not connect to host
globalinsights.xyz: could not connect to host
+globalinstitutefortraining.org.au: did not receive HSTS header
globalittech.com: could not connect to host
globalmusic.ga: could not connect to host
globalnewsdaily.cf: could not connect to host
-globalnewsdaily.cf: could not connect to host
+globalnomadvintage.com: could not connect to host
+globalnomadvintage.com: could not connect to host
globalsites.nl: did not receive HSTS header
globaltennis.ca: could not connect to host
-globaltennis.ca: could not connect to host
-globalvisions-events.ch: could not connect to host
globalvisions-events.ch: could not connect to host
+globalvisions-events.com: could not connect to host
+globalvisions-events.com: could not connect to host
+globuli-info.de: did not receive HSTS header
+glossopnorthendafc.co.uk: could not connect to host
+glossopnorthendafc.co.uk: could not connect to host
glotter.com: did not receive HSTS header
gloucesterphotographer.com: did not receive HSTS header
glubbforum.de: did not receive HSTS header
glutenfreelife.co.nz: could not connect to host
+glutenfreiheit.at: did not receive HSTS header
glws.org: did not receive HSTS header
gm-assicurazioni.it: did not receive HSTS header
gmail.com: did not receive HSTS header (error ignored - included regardless)
gmanukyan.com: could not connect to host
gmat.ovh: could not connect to host
-gmind.ovh: could not connect to host
gmoes.at: could not connect to host
gnom.me: could not connect to host
-gnosticjade.net: could not connect to host
+gnosticjade.net: did not receive HSTS header
+gnylf.com: could not connect to host
+gnylf.com: could not connect to host
go.ax: did not receive HSTS header
go2sh.de: did not receive HSTS header
go4it.solutions: did not receive HSTS header
@@ -5106,6 +6030,8 @@ goat.chat: did not receive HSTS header
goat.xyz: did not receive HSTS header
goben.ch: could not connect to host
goblins.net: did not receive HSTS header
+goblinsatwork.com: could not connect to host
+goblinsatwork.com: could not connect to host
godrealms.com: could not connect to host
goedeke.ml: could not connect to host
goerner.me: did not receive HSTS header
@@ -5114,32 +6040,31 @@ gogenenglish.com: could not connect to host
gogetssl.com: did not receive HSTS header
goggs.eu: could not connect to host
gogold-g.com: could not connect to host
-goguel.org: max-age too low: 2592000
+goguel.org: could not connect to host
goiaspropaganda.com.br: could not connect to host
gold24.in: could not connect to host
goldclubcasino.com: could not connect to host
-goldegg-training.com: did not receive HSTS header
goldendata.io: could not connect to host
goldfelt.com: could not connect to host
-goldfelt.com: could not connect to host
goldminer.ga: could not connect to host
goldpros.com: did not receive HSTS header
goldwater.gov: could not connect to host
goldwaterfoundation.gov: could not connect to host
goldwaterscholarship.gov: could not connect to host
+golearn.gov: could not connect to host
golocal-media.de: could not connect to host
gomiblog.com: did not receive HSTS header
gong8.win: could not connect to host
-gongjuhao.com: could not connect to host
-gongjuhao.com: could not connect to host
-gonzalosanchez.mx: could not connect to host
+gonzalosanchez.mx: did not receive HSTS header
+goodeats.nyc: did not receive HSTS header
goodfurday.ca: did not receive HSTS header
goodmengroup.de: did not receive HSTS header
goods-memo.net: did not receive HSTS header
+goodsex4all.com.br: could not connect to host
+goodsex4all.com.br: could not connect to host
goodtech.com.br: could not connect to host
goodwin43.ru: could not connect to host
goodyearsotn.co.uk: could not connect to host
-goodyearsotn.co.uk: could not connect to host
google: could not connect to host
google: could not connect to host (error ignored - included regardless)
google.ax: could not connect to host
@@ -5152,31 +6077,25 @@ goozz.nl: did not receive HSTS header
gopay.cz: did not receive HSTS header
gopokego.cz: could not connect to host
goranrango.ch: could not connect to host
-gorf.chat: could not connect to host
-gorf.chat: could not connect to host
-gorf.club: could not connect to host
-gorf.club: could not connect to host
gorgiaxx.com: could not connect to host
gorilla-gym.site: could not connect to host
gorillow.com: could not connect to host
+gorognyelv.hu: could not connect to host
+gorognyelv.hu: could not connect to host
gosharewood.com: did not receive HSTS header
goshop.cz: did not receive HSTS header
-gostream.asia: could not connect to host
+gostream.asia: did not receive HSTS header
gotgenes.com: could not connect to host
goto.google.com: did not receive HSTS header (error ignored - included regardless)
gotobrno.cz: did not receive HSTS header
-gotocloud.ru: did not receive HSTS header
-gotowned.org: max-age too low: 0
+gotocloud.ru: could not connect to host
gotspot.com: could not connect to host
gottcode.org: did not receive HSTS header
gottfridsberg.org: could not connect to host
gottfriedfeyen.com: did not receive HSTS header
goubi.me: did not receive HSTS header
-goukon.ru: could not connect to host
-goukon.ru: could not connect to host
gourmettia.com: did not receive HSTS header
gouthro-goteborg.se: could not connect to host
-gouthro-goteborg.se: could not connect to host
gouv.ovh: did not receive HSTS header
gov.ax: could not connect to host
goverage.org: could not connect to host
@@ -5185,17 +6104,26 @@ gozadentro.com: could not connect to host
gozel.com.tr: did not receive HSTS header
gpalabs.com: could not connect to host
gparent.org: did not receive HSTS header
+gpga.cf: could not connect to host
+gpga.cf: could not connect to host
gpo.gov: did not receive HSTS header
gpstuner.com: did not receive HSTS header
graavaapi.elasticbeanstalk.com: could not connect to host
-gracebaking.com: could not connect to host
-gracechurchpc.net: max-age too low: 2592000
+grablingo.com: max-age too low: 0
+gracebaking.com: max-age too low: 86400
+gracechurchpc.net: did not receive HSTS header
+graceful-project.eu: could not connect to host
+graceful-project.eu: could not connect to host
gracesofgrief.com: could not connect to host
grachtenpandverkopen.nl: could not connect to host
+grads360.org: could not connect to host
+grads360.org: could not connect to host
gradsm-ci.net: could not connect to host
grafitec.ru: did not receive HSTS header
+graftworld.pw: could not connect to host
+graftworld.pw: could not connect to host
grana.com: did not receive HSTS header
-grande.coffee: could not connect to host
+grandchamproofing.com: did not receive HSTS header
grande.coffee: could not connect to host
grandlinecsk.ru: did not receive HSTS header
grandmascookieblog.com: did not receive HSTS header
@@ -5206,6 +6134,7 @@ graphite.org.uk: could not connect to host
graphsearchengine.com: could not connect to host
gratis-app.com: did not receive HSTS header
gratisonlinesex.com: could not connect to host
+gratitudeabundancepassion.com: did not receive HSTS header
gravitation.pro: did not receive HSTS header
gravito.nl: did not receive HSTS header
gravity-net.de: could not connect to host
@@ -5213,20 +6142,38 @@ graycell.net: could not connect to host
grazetech.com: did not receive HSTS header
grcnode.co.uk: could not connect to host
great.nagoya: could not connect to host
+greatestwebsiteonearth.com: could not connect to host
+greatestwebsiteonearth.com: could not connect to host
greatideahub.com: did not receive HSTS header
greatnet.de: did not receive HSTS header
greatsong.net: did not receive HSTS header
+green-light.cf: could not connect to host
+green-light.cf: could not connect to host
+green-light.ga: could not connect to host
+green-light.ga: could not connect to host
+green-light.gq: could not connect to host
+green-light.gq: could not connect to host
+green-light.ml: could not connect to host
+green-light.ml: could not connect to host
greencardtalent.com: could not connect to host
greenesting.ch: could not connect to host
greenesting.com: could not connect to host
+greengov.gov: could not connect to host
greenhillantiques.co.uk: did not receive HSTS header
+greenitpark.net: could not connect to host
+greenitpark.net: could not connect to host
+greenpartyofnewmilford.org: could not connect to host
+greenpartyofnewmilford.org: could not connect to host
greensolid.biz: could not connect to host
greenvines.com.tw: did not receive HSTS header
greenvpn.ltd: could not connect to host
greenvpn.pro: did not receive HSTS header
greggsfoundation.org.uk: could not connect to host
-greggsfoundation.org.uk: could not connect to host
gregmartyn.com: could not connect to host
+gregmilton.com: could not connect to host
+gregmilton.com: could not connect to host
+gregmilton.org: could not connect to host
+gregmilton.org: could not connect to host
gregorytlee.me: could not connect to host
grekland.guide: could not connect to host
gremots.com: could not connect to host
@@ -5235,8 +6182,11 @@ gresb.com: did not receive HSTS header
gretchelizartistry.com: did not receive HSTS header
grettogeek.com: did not receive HSTS header
greuel.online: could not connect to host
+greve.xyz: could not connect to host
+greve.xyz: could not connect to host
grevesgarten.de: could not connect to host
greyline.se: could not connect to host
+greysky.me: did not receive HSTS header
grian-bam.at: did not receive HSTS header
gribani.com: could not connect to host
grid2osm.org: could not connect to host
@@ -5245,9 +6195,17 @@ grigalanzsoftware.com: could not connect to host
grillinfools.com: did not receive HSTS header
gripopgriep.net: could not connect to host
gritte.net: could not connect to host
-grizzlys.com: could not connect to host
-grizzlys.com: could not connect to host
+griyo.online: could not connect to host
+griyo.online: could not connect to host
+groben-itsolutions.de: could not connect to host
+groben-itsolutions.de: could not connect to host
+groenewoud.me: could not connect to host
+groenewoud.me: could not connect to host
groenewoud.run: could not connect to host
+groentefruitzeep.com: could not connect to host
+groentefruitzeep.com: could not connect to host
+groentefruitzeep.nl: could not connect to host
+groentefruitzeep.nl: could not connect to host
groetzner.net: did not receive HSTS header
groseb.net: did not receive HSTS header
grossmann.gr: could not connect to host
@@ -5258,32 +6216,29 @@ grow-shop.ee: could not connect to host
grow-shop.lt: could not connect to host
grow-shop.lv: could not connect to host
growingmetrics.com: could not connect to host
-growingmetrics.com: could not connect to host
grozip.com: did not receive HSTS header
+gruenderwoche-dresden.de: did not receive HSTS header
grunex.com: did not receive HSTS header
grupopgn.com.br: could not connect to host
grusig-geil.ch: could not connect to host
-grusig-geil.ch: could not connect to host
gryffin.ga: could not connect to host
gryffin.ml: could not connect to host
gryffin.tk: could not connect to host
+gsaj114.net: did not receive HSTS header
gsm-map.com: could not connect to host
gsmkungen.com: could not connect to host
-gsmkungen.com: could not connect to host
gsnort.com: did not receive HSTS header
-gta5voice.net: max-age too low: 0
+gt-mp.net: did not receive HSTS header
gtamodshop.org: could not connect to host
gtanda.tk: could not connect to host
gtech.work: did not receive HSTS header
gtldna.com: could not connect to host
-gtlfsonlinepay.com: did not receive HSTS header
+gtour.info: did not receive HSTS header
gtraxapp.com: could not connect to host
gts-schulsoftware.de: did not receive HSTS header
guarajubaimoveis.com.br: did not receive HSTS header
guava.studio: did not receive HSTS header
guelphhydropool.com: could not connect to host
-guelphhydropool.com: could not connect to host
-guendra.dedyn.io: could not connect to host
guentherhouse.com: did not receive HSTS header
guenthernoack.de: could not connect to host
guffrits.com: could not connect to host
@@ -5292,19 +6247,23 @@ guge.gq: could not connect to host
gugga.dk: could not connect to host
guguke.net: did not receive HSTS header
guiacidade.com.br: could not connect to host
-guilde-vindicta.fr: did not receive HSTS header
-guildgearscore.cf: could not connect to host
+guides-et-admin.com: could not connect to host
+guides-et-admin.com: could not connect to host
+guilde-vindicta.fr: could not connect to host
guildgearscore.cf: could not connect to host
guillaume-leduc.fr: did not receive HSTS header
guillaumematheron.fr: did not receive HSTS header
-guinea-pig.co: could not connect to host
+guiltypleasuresroleplaying.com: did not receive HSTS header
guinea-pig.co: could not connect to host
guineafruitcorp.com: could not connect to host
gulch.in.ua: could not connect to host
gulenet.com: could not connect to host
gulfcoast-sandbox.com: could not connect to host
+gulleyperformancecenter.com: did not receive HSTS header
+gulshankumar.net: did not receive HSTS header
gumannp.de: did not receive HSTS header
-gunhunter.com: could not connect to host
+gummibande.noip.me: could not connect to host
+gummibande.noip.me: could not connect to host
gunhunter.com: could not connect to host
gunnarhafdal.com: did not receive HSTS header
gunnaro.com: could not connect to host
@@ -5318,6 +6277,7 @@ guso.ml: could not connect to host
guso.site: could not connect to host
guso.tech: could not connect to host
gussi.is: did not receive HSTS header
+guthabenkarten-billiger.de: did not receive HSTS header
gvchannel.xyz: could not connect to host
gvpt.sk: did not receive HSTS header
gvt2.com: could not connect to host
@@ -5329,23 +6289,25 @@ gw2reload.eu: could not connect to host
gwijaya.com: could not connect to host
gwtest.us: could not connect to host
gxgx.org: could not connect to host
-gxgx.org: could not connect to host
gxlrx.net: could not connect to host
+gxmyqy.net: did not receive HSTS header
gyboche.com: could not connect to host
gyboche.science: could not connect to host
-gycis.me: could not connect to host
gylauto.fr: could not connect to host
gypthecat.com: did not receive HSTS header
-gyz.io: could not connect to host
+gyz.io: did not receive HSTS header
gzitech.net: could not connect to host
-gzitech.net: could not connect to host
-gzpblog.com: could not connect to host
gzpblog.com: could not connect to host
h-og.com: could not connect to host
h-rickroll-n.pw: could not connect to host
+h11.moe: could not connect to host
+h11.moe: could not connect to host
h2cdn.cloud: could not connect to host
h2check.org: did not receive HSTS header
-h3artbl33d.nl: could not connect to host
+h3x.jp: could not connect to host
+h3x.jp: could not connect to host
+h3z.jp: could not connect to host
+h3z.jp: could not connect to host
haarkliniek.com: did not receive HSTS header
habbo.life: could not connect to host
habbotalk.nl: could not connect to host
@@ -5356,18 +6318,19 @@ hack.cz: could not connect to host
hack.li: could not connect to host
hackbubble.me: could not connect to host
hacker.deals: could not connect to host
-hacker.deals: could not connect to host
hacker8.cn: could not connect to host
hackercat.ninja: did not receive HSTS header
hackerforever.com: could not connect to host
hackerone-ext-adroll.com: could not connect to host
hackerspace-ntnu.no: did not receive HSTS header
hackest.org: did not receive HSTS header
+hackingsafe.com: could not connect to host
+hackingsafe.com: could not connect to host
hackit.im: could not connect to host
hackmeplz.com: could not connect to host
-hackmeplz.com: could not connect to host
hackroyale.xyz: could not connect to host
hacksnack.io: could not connect to host
+hackworx.com: could not connect to host
hadaf.pro: could not connect to host
hadzic.co: could not connect to host
haeckdesign.com: did not receive HSTS header
@@ -5382,23 +6345,24 @@ haitschi.com: could not connect to host
haitschi.de: did not receive HSTS header
haitschi.net: could not connect to host
haitschi.org: could not connect to host
+hakase.kr: did not receive HSTS header
haktec.de: did not receive HSTS header
haku.moe: could not connect to host
hakugin.me: could not connect to host
hakugin.org: could not connect to host
halcyonsbastion.com: could not connect to host
half-logic.eu.org: could not connect to host
-half-logic.eu.org: could not connect to host
-hallettxn.com: did not receive HSTS header
+halfwaythere.eu: could not connect to host
+halfwaythere.eu: could not connect to host
halo.red: could not connect to host
halta.info: could not connect to host
-halta.info: could not connect to host
halyul.cc: did not receive HSTS header
halyul.com: did not receive HSTS header
haman.nl: could not connect to host
hamking.tk: could not connect to host
-hamking.tk: could not connect to host
-hamu.blue: could not connect to host
+hammamsayad.com: could not connect to host
+hammamsayad.com: could not connect to host
+hamon.cc: did not receive HSTS header
hamu.blue: could not connect to host
hancc.net: could not connect to host
handenafvanhetmedischdossier.nl: could not connect to host
@@ -5406,11 +6370,13 @@ handicapindeles.nl: did not receive HSTS header
handiworker.com: could not connect to host
handsandall.com: did not receive HSTS header
hanfu.la: could not connect to host
+hang333.pw: could not connect to host
+hang333.pw: could not connect to host
hangar18-modelismo.com.br: could not connect to host
hanimalis.fr: could not connect to host
hanksservice.com: could not connect to host
-hanksservice.com: could not connect to host
hans-natur.de: did not receive HSTS header
+hanzcollection.online: could not connect to host
hao2taiwan.com: max-age too low: 0
haobo111.com: could not connect to host
haobo1111.com: could not connect to host
@@ -5424,31 +6390,30 @@ haomwei.com: could not connect to host
haoyugao.com: could not connect to host
happist.com: did not receive HSTS header
happix.nl: did not receive HSTS header
+happycoder.net: did not receive HSTS header
happyfabric.me: did not receive HSTS header
happygastro.com: could not connect to host
happytiger.eu: could not connect to host
-happytiger.eu: could not connect to host
hapsfordmill.co.uk: could not connect to host
-hapsfordmill.co.uk: could not connect to host
-hapvm.com: could not connect to host
hapvm.com: could not connect to host
+haqaza.com.br: could not connect to host
+haqaza.com.br: could not connect to host
harambe.site: could not connect to host
harbourweb.net: did not receive HSTS header
hardergayporn.com: could not connect to host
-hardergayporn.com: could not connect to host
hardline.xyz: could not connect to host
+hardyboyplant.com: did not receive HSTS header
haribosupermix.com: could not connect to host
hariome.com: did not receive HSTS header
-harisht.me: could not connect to host
harlentimberproducts.co.uk: did not receive HSTS header
harmonycosmetic.com: max-age too low: 300
harristony.com: could not connect to host
+harryharrison.co: did not receive HSTS header
harrypottereditor.net: could not connect to host
harschnitz.nl: did not receive HSTS header
hartlep.eu: could not connect to host
hartmancpa.com: did not receive HSTS header
harvestrenewal.org: did not receive HSTS header
-harveymilton.com: did not receive HSTS header
harz.cloud: could not connect to host
has-no-email-set.de: could not connect to host
has.vision: could not connect to host
@@ -5459,22 +6424,19 @@ hash-list.com: could not connect to host
hashiconf.com: did not receive HSTS header
hashidays.com: did not receive HSTS header
hashimah.ca: could not connect to host
-hashimah.ca: could not connect to host
hashplex.com: could not connect to host
hasinase.de: could not connect to host
haste.ch: could not connect to host
hastherebeenamassshooting.today: could not connect to host
hatethe.uk: could not connect to host
-hatethe.uk: could not connect to host
hatoko.net: could not connect to host
haufschild.de: could not connect to host
haurumcraft.net: could not connect to host
hausarzt-stader-str.de: did not receive HSTS header
+hav.com: could not connect to host
haveeruexaminer.com: could not connect to host
haven-staging.cloud: could not connect to host
-haven-staging.cloud: could not connect to host
-haven.cloud: could not connect to host
-haven.cloud: could not connect to host
+haven.cloud: did not receive HSTS header
havenmoon.com: could not connect to host
havenswift-hosting.co.uk: did not receive HSTS header
hawthornharpist.com: could not connect to host
@@ -5482,7 +6444,10 @@ haxoff.com: could not connect to host
haxon.me: could not connect to host
haxx.hu: could not connect to host
haydenhill.us: could not connect to host
+hayleishop.fr: did not receive HSTS header
hazcod.com: could not connect to host
+haze-productions.com: could not connect to host
+haze-productions.com: could not connect to host
haze.network: did not receive HSTS header
haze.sucks: could not connect to host
hazyrom.net: could not connect to host
@@ -5491,7 +6456,6 @@ hb3333.com: could not connect to host
hb4444.com: could not connect to host
hbbet.com: could not connect to host
hbdesign.work: could not connect to host
-hbdesign.work: could not connect to host
hbvip.com: could not connect to host
hbvip01.com: could not connect to host
hbvip02.com: could not connect to host
@@ -5502,13 +6466,15 @@ hbvip06.com: could not connect to host
hbvip07.com: could not connect to host
hbvip08.com: could not connect to host
hcfhomelottery.ca: did not receive HSTS header
-hcie.pl: could not connect to host
+hcie.pl: did not receive HSTS header
hcr.io: did not receive HSTS header
hcs-company.com: did not receive HSTS header
hcs-company.nl: did not receive HSTS header
hcstr.com: did not receive HSTS header
+hd1tj.org: did not receive HSTS header
hdm.io: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
hdrboundless.com: could not connect to host
+hdritalyphotos.com: did not receive HSTS header
hdserver.info: did not receive HSTS header
hdsmigrationtool.com: could not connect to host
hduin.xyz: could not connect to host
@@ -5517,40 +6483,44 @@ head-shop.lv: could not connect to host
headmates.xyz: could not connect to host
healthjoy.com: did not receive HSTS header
healthyandnaturalliving.com: could not connect to host
-healthyandnaturalliving.com: could not connect to host
healthycod.in: could not connect to host
healtious.com: could not connect to host
hearingshofar.com: could not connect to host
-hearingshofar.com: could not connect to host
heart.ge: could not connect to host
heartlandrentals.com: did not receive HSTS header
hearty.ink: could not connect to host
hearty.space: could not connect to host
-hearty.tw: did not receive HSTS header
+hearty.tech: could not connect to host
+hearty.tech: could not connect to host
heartyme.net: could not connect to host
heathmanners.com: could not connect to host
heavenlyseals.com: could not connect to host
-heavenlyseals.com: could not connect to host
heavenlysmokenc.com: could not connect to host
heavystresser.com: could not connect to host
hebaus.com: could not connect to host
hedweb.com: could not connect to host
heidilein.info: did not receive HSTS header
-heikorichter.name: did not receive HSTS header
heimnetze.org: could not connect to host
-heimprofis.de: could not connect to host
-heimprofis.de: could not connect to host
-heinemeier.dk: did not receive HSTS header
heisenberg.co: could not connect to host
hejsupport.se: could not connect to host
+hekeki.com: could not connect to host
+hekeki.com: could not connect to host
+hele.cz: did not receive HSTS header
helencrump.co.uk: did not receive HSTS header
helgakristoffer.com: could not connect to host
helgakristoffer.wedding: could not connect to host
helicaldash.com: could not connect to host
+helioanodyne.eu: did not receive HSTS header
helixflight.com: did not receive HSTS header
+hell.sh: max-age too low: 0
hellenicaward.com: did not receive HSTS header
+hello-nestor.com: did not receive HSTS header
hellofilters.com: could not connect to host
+hellomouse.cf: could not connect to host
+hellomouse.cf: could not connect to host
hellomouse.tk: could not connect to host
+hellothought.net: could not connect to host
+hellothought.net: could not connect to host
helloworldhost.com: did not receive HSTS header
hellscanyonraft.com: did not receive HSTS header
helpadmin.net: could not connect to host
@@ -5558,7 +6528,6 @@ helpantiaging.com: could not connect to host
helpekwendenihospital.com: could not connect to host
helpium.de: could not connect to host
helpmebuild.com: did not receive HSTS header
-helpmij.cf: did not receive HSTS header
helpwithmybank.gov: did not receive HSTS header
helsingfors.guide: could not connect to host
hemlockhillscabinrentals.com: did not receive HSTS header
@@ -5568,20 +6537,18 @@ hendric.us: did not receive HSTS header
henningkerstan.org: did not receive HSTS header
henriknoerr.com: could not connect to host
henryphan.com: could not connect to host
-henryphan.com: could not connect to host
hentai.design: could not connect to host
hentaimaster.net: could not connect to host
-hepteract.us: did not receive HSTS header
-her25.com: did not receive HSTS header
+hepteract.us: could not connect to host
herbertmouwen.nl: could not connect to host
here.ml: could not connect to host
here4funpartysolutions.ie: did not receive HSTS header
heribe-maruo.com: did not receive HSTS header
-heritagedentistry.ca: did not receive HSTS header
+heritagedentistry.ca: could not connect to host
hermes-servizi.it: could not connect to host
-hermes-servizi.it: could not connect to host
-heroin.org.uk: did not receive HSTS header
+heroin.org.uk: could not connect to host
herpaderp.net: could not connect to host
+herramientasbazarot.com: did not receive HSTS header
herrenfahrt.com: did not receive HSTS header
hetmeisjeachterpauw.nl: could not connect to host
heutger.net: did not receive HSTS header
@@ -5589,12 +6556,85 @@ hex2013.com: did not receive HSTS header
hexhu.com: could not connect to host
hexobind.com: could not connect to host
heyguevara.com: did not receive HSTS header
+heyjournal.com: could not connect to host
+heyjournal.com: could not connect to host
heywoodtown.co.uk: did not receive HSTS header
-hfcbank.com.gh: did not receive HSTS header
-hfu.io: could not connect to host
+hfbg.nl: did not receive HSTS header
+hfcbank.com.gh: could not connect to host
+hfi.me: did not receive HSTS header
hfu.io: could not connect to host
+hg0088.vip: could not connect to host
+hg0088.vip: could not connect to host
+hg718.com: did not receive HSTS header
+hg71801.com: did not receive HSTS header
+hg71802.com: could not connect to host
+hg71802.com: could not connect to host
+hg71803.com: could not connect to host
+hg71803.com: could not connect to host
+hg71805.com: could not connect to host
+hg71805.com: could not connect to host
+hg71806.com: could not connect to host
+hg71806.com: could not connect to host
+hg71807.com: could not connect to host
+hg71807.com: could not connect to host
+hg71809.com: could not connect to host
+hg71809.com: could not connect to host
+hg71811.com: could not connect to host
+hg71811.com: could not connect to host
+hg71812.com: could not connect to host
+hg71812.com: could not connect to host
+hg71813.com: could not connect to host
+hg71813.com: could not connect to host
+hg71815.com: could not connect to host
+hg71815.com: could not connect to host
+hg71819.com: could not connect to host
+hg71819.com: could not connect to host
+hg71822.com: could not connect to host
+hg71822.com: could not connect to host
+hg71833.com: could not connect to host
+hg71833.com: could not connect to host
+hg71835.com: could not connect to host
+hg71835.com: could not connect to host
+hg71836.com: could not connect to host
+hg71836.com: could not connect to host
+hg71837.com: could not connect to host
+hg71837.com: could not connect to host
+hg71839.com: could not connect to host
+hg71839.com: could not connect to host
+hg71850.com: could not connect to host
+hg71850.com: could not connect to host
+hg71851.com: could not connect to host
+hg71851.com: could not connect to host
+hg71852.com: could not connect to host
+hg71852.com: could not connect to host
+hg71856.com: could not connect to host
+hg71856.com: could not connect to host
+hg71857.com: could not connect to host
+hg71857.com: could not connect to host
+hg71858.com: could not connect to host
+hg71858.com: could not connect to host
+hg71860.com: could not connect to host
+hg71860.com: could not connect to host
+hg71861.com: could not connect to host
+hg71861.com: could not connect to host
+hg71863.com: could not connect to host
+hg71863.com: could not connect to host
hg881.com: could not connect to host
-hialatv.com: could not connect to host
+hga8586.com: could not connect to host
+hga8586.com: could not connect to host
+hga8587.com: could not connect to host
+hga8587.com: could not connect to host
+hga8685.com: could not connect to host
+hga8685.com: could not connect to host
+hga8687.com: could not connect to host
+hga8687.com: could not connect to host
+hga8689.com: could not connect to host
+hga8689.com: could not connect to host
+hga8757.com: could not connect to host
+hga8757.com: could not connect to host
+hga8758.com: could not connect to host
+hga8758.com: could not connect to host
+hi808.net: did not receive HSTS header
hialatv.com: could not connect to host
hibilog.com: could not connect to host
hicn.gq: could not connect to host
@@ -5618,6 +6658,9 @@ hiitcentre.com: did not receive HSTS header
hik-cloud.com: did not receive HSTS header
hikagestudios.com: did not receive HSTS header
hikariempire.com: could not connect to host
+hikinggearlab.com: did not receive HSTS header
+hilaolu.com: could not connect to host
+hilaolu.com: could not connect to host
hilinemerchandising.com: did not receive HSTS header
hill.selfip.net: could not connect to host
hillcity.org.nz: did not receive HSTS header
@@ -5625,32 +6668,42 @@ hilnu.tk: could not connect to host
hiltonhyland.com: did not receive HSTS header
hindmanfuneralhomes.com: did not receive HSTS header
hingle.me: could not connect to host
-hingle.me: could not connect to host
hinkel-sohn.de: did not receive HSTS header
+hinrich.de: could not connect to host
+hinrich.de: could not connect to host
hintergedanken.com: could not connect to host
hintergrundbewegung.de: did not receive HSTS header
hintermeier-rae.at: could not connect to host
hipercultura.com: did not receive HSTS header
hiphop.ren: could not connect to host
-hiphop.ren: could not connect to host
hiphopconvention.nl: could not connect to host
hipnos.net: did not receive HSTS header
+hipnoseinstitute.org: did not receive HSTS header
hiqhub.co.uk: could not connect to host
hiraku.me: did not receive HSTS header
hirefitness.co.uk: did not receive HSTS header
hirokilog.com: could not connect to host
hirte-digital.de: could not connect to host
+hisnet.de: could not connect to host
+hisnet.de: could not connect to host
history.pe: could not connect to host
-history.pe: could not connect to host
-hititgunesi-tr.com: did not receive HSTS header
+hitchunion.org: could not connect to host
+hitchunion.org: could not connect to host
hitoy.org: did not receive HSTS header
hittipps.com: did not receive HSTS header
hjes.com.ve: could not connect to host
-hjes.com.ve: could not connect to host
+hjkbm.cn: did not receive HSTS header
+hjkhs.cn: did not receive HSTS header
+hjtky.cn: did not receive HSTS header
hknet.at: did not receive HSTS header
hlacosedora.com: max-age too low: 7889238
+hlpublicidad.com: could not connect to host
+hlpublicidad.com: could not connect to host
hlyue.com: did not receive HSTS header
+hm1ch.com: could not connect to host
+hm1ch.com: could not connect to host
hm1ch.ovh: could not connect to host
+hmcdj.cn: did not receive HSTS header
hmksq.ae: max-age too low: 7776000
hmm.nyc: could not connect to host
hoast.xyz: could not connect to host
@@ -5662,144 +6715,165 @@ hodne.io: could not connect to host
hoekwoningverkopen.nl: could not connect to host
hoerbuecher-und-hoerspiele.de: could not connect to host
hoffens.se: could not connect to host
-hoffens.se: could not connect to host
hofiprojekt.cz: did not receive HSTS header
hogar123.es: could not connect to host
-hohm.in: could not connect to host
hoiku-map.tokyo: could not connect to host
hoiku-navi.com: did not receive HSTS header
+hoikuen-now.top: did not receive HSTS header
+hokioisecurity.com: did not receive HSTS header
holgerlehner.com: could not connect to host
holidayincotswolds.co.uk: could not connect to host
holifestival-freyung.de: could not connect to host
-holowaty.me: could not connect to host
+hollandguns.com: did not receive HSTS header
holowaty.me: could not connect to host
holymoly.lu: could not connect to host
+holytransaction.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+holytransaction.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
homa.website: could not connect to host
homads.com: did not receive HSTS header
home-cloud.online: could not connect to host
-home-cloud.online: could not connect to host
home-coaching.be: did not receive HSTS header
homeandyarddetailing.com: could not connect to host
homeclouding.de: could not connect to host
homedna.com: did not receive HSTS header
homeexx.com: did not receive HSTS header
+homegreenmark.com: did not receive HSTS header
homeownersassociationmanagementla.com: could not connect to host
homeremodelingcontractorsca.com: did not receive HSTS header
homesandal.com: did not receive HSTS header
homeseller.co.uk: could not connect to host
homesfordinner.ca: could not connect to host
-homesfordinner.ca: could not connect to host
hometownmall.com: max-age too low: 0
+homewatt.co.uk: could not connect to host
+homewatt.co.uk: could not connect to host
homeyantra.com: did not receive HSTS header
-homezhi.com.tw: did not receive HSTS header
+homezhi.com.tw: could not connect to host
homoglyph.net: could not connect to host
+hompus.nl: could not connect to host
+hompus.nl: could not connect to host
+hondenoppasfraneker.nl: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+hondenoppasfraneker.nl: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
honeytracks.com: could not connect to host
hongyd.online: could not connect to host
hongzhaxiaofendui.com: could not connect to host
+honkhonk.net: could not connect to host
+honkhonk.net: could not connect to host
honoo.com: could not connect to host
+hoodiecrow.com: could not connect to host
+hoodiecrow.com: could not connect to host
hoodoo.io: could not connect to host
hoodoo.tech: could not connect to host
hookandloom.com: did not receive HSTS header
+hookbin.com: could not connect to host
+hookbin.com: could not connect to host
hoopsacademyusa.com: could not connect to host
-hoorr.com: did not receive HSTS header
hoovism.com: did not receive HSTS header
hopewellproperties.co.uk: did not receive HSTS header
hopglass.eu: could not connect to host
hopglass.net: could not connect to host
+horace.li: did not receive HSTS header
+horisonttimedia.fi: did not receive HSTS header
horizonmoto.fr: did not receive HSTS header
-horning.co: did not receive HSTS header
horosho.in: could not connect to host
-horseboners.xxx: did not receive HSTS header
+horror-forum.de: could not connect to host
+horror-forum.de: could not connect to host
+horseboners.xxx: could not connect to host
hortifarm.ro: did not receive HSTS header
horvathtom.com: could not connect to host
+horvatnyelvkonyv.hu: could not connect to host
+horvatnyelvkonyv.hu: could not connect to host
+hory.me: did not receive HSTS header
+host.black: could not connect to host
hostam.link: could not connect to host
hosted-oswa.org: could not connect to host
-hosted-oswa.org: could not connect to host
hostedtalkgadget.google.com: did not receive HSTS header (error ignored - included regardless)
hostelite.com: did not receive HSTS header
hostfuture.co.in: did not receive HSTS header
hostgarou.com: did not receive HSTS header
hostinaus.com.au: did not receive HSTS header
hostingfirst.nl: could not connect to host
-hostingfirst.nl: could not connect to host
hostingfj.com: could not connect to host
hostisan.com: could not connect to host
-hostworkz.com: did not receive HSTS header
+hot-spa.ch: did not receive HSTS header
hotartup.com: could not connect to host
-hotchillibox.co.za: did not receive HSTS header
-hotchillibox.com: max-age too low: 2592000
-hotchoc.io: did not receive HSTS header
+hotchillibox.co.za: could not connect to host
+hotchoc.io: could not connect to host
hotel-huberhof.at: did not receive HSTS header
hotel-rosner.at: did not receive HSTS header
hotel-tongruben.de: max-age too low: 0
hotelaustria-wien.at: did not receive HSTS header
hotelmadhuwanvihar.com: could not connect to host
-hotelmadhuwanvihar.com: could not connect to host
hotelvictoriaoax-mailing.com: did not receive HSTS header
hotelvillahermosa-mailing.com: did not receive HSTS header
hotelvue.nl: could not connect to host
hotornot.com: could not connect to host
+hotpoint-training.com: did not receive HSTS header
houkago-step.com: did not receive HSTS header
houseinvestor.com: could not connect to host
-houseinvestor.com: could not connect to host
housemaadiah.org: did not receive HSTS header
housingstudents.org.uk: could not connect to host
how2fsbo.com: could not connect to host
-how2fsbo.com: could not connect to host
howardwatts.co.uk: did not receive HSTS header
howfargames.com: could not connect to host
howrandom.org: could not connect to host
howtocuremysciatica.com: could not connect to host
hozinga.de: could not connect to host
-hpepub.asia: could not connect to host
+hpctecnologias.com: did not receive HSTS header
+hpepub.asia: did not receive HSTS header
+hpepub.org: could not connect to host
+hpepub.org: could not connect to host
hppub.info: could not connect to host
hppub.org: could not connect to host
hppub.site: could not connect to host
hqhost.net: did not receive HSTS header
hr-intranet.com: could not connect to host
hr-tech.shop: did not receive HSTS header
-hr-tech.store: did not receive HSTS header
+hr-tech.store: could not connect to host
hr98.tk: could not connect to host
hrackydomino.cz: did not receive HSTS header
hrfhomelottery.com: did not receive HSTS header
hrk.io: could not connect to host
+hrtech.shop: did not receive HSTS header
+hrtech.store: could not connect to host
hrtraining.com.au: did not receive HSTS header
hschen.top: could not connect to host
hserver.top: could not connect to host
hsir.me: could not connect to host
+hsts-preload-test.xyz: could not connect to host
+hsts-preload-test.xyz: could not connect to host
hsts.com.br: could not connect to host
hsts.date: could not connect to host
-hsulei.com: could not connect to host
+hsts.eu: could not connect to host
+hsts.eu: could not connect to host
hszhyy120.com: could not connect to host
html-lab.tk: could not connect to host
+htsure.ma: did not receive HSTS header
http418.xyz: could not connect to host
httphacker.com: could not connect to host
+https-rulesets.org: could not connect to host
+https-rulesets.org: could not connect to host
https.ps: could not connect to host
httpstatuscode418.xyz: could not connect to host
httptest.net: could not connect to host
-httptest.net: could not connect to host
-huang.nu: could not connect to host
+huang-haitao.com: could not connect to host
huang.nu: could not connect to host
huangguancq.com: could not connect to host
-huangguancq.com: could not connect to host
-huangzenghao.cn: could not connect to host
huangzenghao.cn: could not connect to host
huangzenghao.com: could not connect to host
-huangzenghao.com: could not connect to host
huarongdao.com: did not receive HSTS header
hubert.systems: did not receive HSTS header
-huendeleskopfhuette.de: could not connect to host
-huendeleskopfhuette.de: could not connect to host
+hubertmoszka.pl: could not connect to host
+hubertmoszka.pl: could not connect to host
+hudhaifahgoga.co.za: could not connect to host
+hudhaifahgoga.co.za: could not connect to host
hugocollignon.fr: could not connect to host
-huirongis.me: could not connect to host
-huirongis.me: could not connect to host
huiser.nl: could not connect to host
hukaloh.com: could not connect to host
-hukaloh.com: could not connect to host
hukkatavara.com: could not connect to host
-humblefinances.com: did not receive HSTS header
+humanexperiments.com: did not receive HSTS header
+humblefinances.com: could not connect to host
humeurs.net: could not connect to host
-humortuga.pt: could not connect to host
+humortuga.pt: did not receive HSTS header
hump.dk: could not connect to host
humpi.at: could not connect to host
humpteedumptee.in: did not receive HSTS header
@@ -5807,21 +6881,23 @@ hunger.im: could not connect to host
huntshomeinspections.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
huodongweb.com: could not connect to host
huongquynh.com: could not connect to host
-huongquynh.com: could not connect to host
hup.blue: did not receive HSTS header
+hurtigtinternet.dk: could not connect to host
+husky.xyz: max-age too low: 0
huskybutt.dog: could not connect to host
huskyduvercors.com: did not receive HSTS header
-huutonauru.net: did not receive HSTS header
huwjones.me: could not connect to host
huxley.net: did not receive HSTS header
huzu.com: did not receive HSTS header
huzurmetal.net: could not connect to host
-huzurmetal.net: could not connect to host
hwcine.com: did not receive HSTS header
hwpkasse.de: max-age too low: 2592000
hyakumachi.com: did not receive HSTS header
hyatt.com: did not receive HSTS header
+hybula.nl: could not connect to host
hydra.ws: could not connect to host
+hydra.zone: could not connect to host
+hydra.zone: could not connect to host
hydrante.ch: could not connect to host
hydrodipcenter.nl: did not receive HSTS header
hydronium.cf: could not connect to host
@@ -5829,10 +6905,11 @@ hydronium.ga: could not connect to host
hydronium.me: could not connect to host
hydronium.ml: could not connect to host
hydronium.tk: could not connect to host
+hydronyx.me: could not connect to host
+hydronyx.me: could not connect to host
hypa.net.au: did not receive HSTS header
hyper-matrix.org: could not connect to host
-hyper-matrix.org: could not connect to host
-hyper69.com: did not receive HSTS header
+hyper69.com: could not connect to host
hyperactive.am: could not connect to host
hyperreal.info: could not connect to host
hypnoresults.com.au: did not receive HSTS header
@@ -5840,49 +6917,45 @@ hypnos.hu: did not receive HSTS header
hypotheques24.ch: could not connect to host
hysg.me: could not connect to host
hyvive.com: could not connect to host
-hzh.pub: could not connect to host
+hzh.pub: did not receive HSTS header
i-jp.net: could not connect to host
i-partners.sk: did not receive HSTS header
i-rickroll-n.pw: could not connect to host
i-stats.net: could not connect to host
-i-stats.net: could not connect to host
i10z.com: could not connect to host
i496.eu: did not receive HSTS header
i4m1k0su.com: could not connect to host
-i4m1k0su.com: could not connect to host
-i95.me: could not connect to host
i95.me: could not connect to host
iacono.com.br: did not receive HSTS header
iadttaveras.com: could not connect to host
-iain.tech: could not connect to host
iamokay.nl: did not receive HSTS header
+iamprophet.pw: could not connect to host
+iamprophet.pw: could not connect to host
iamreubin.co.uk: did not receive HSTS header
iamsoareyou.se: could not connect to host
-iamsoareyou.se: could not connect to host
iamveto.com: could not connect to host
-ianmoriarty.com.au: could not connect to host
iapws.com: did not receive HSTS header
iban.is: could not connect to host
ibarf.nl: did not receive HSTS header
ibase.com: did not receive HSTS header
ibenchu.com: did not receive HSTS header
ibestreview.com: did not receive HSTS header
+ibizatopcharter.com: did not receive HSTS header
+ibna.online: could not connect to host
ibnuwebhost.com: could not connect to host
-ibox.ovh: could not connect to host
-ibox.ovh: could not connect to host
ibps.blog: did not receive HSTS header
ibron.co: could not connect to host
-ibron.co: could not connect to host
ibsafrica.co.za: could not connect to host
-ibsafrica.co.za: could not connect to host
-ibsglobal.co.za: could not connect to host
ibsglobal.co.za: could not connect to host
icabanken.se: did not receive HSTS header
icaforsakring.se: did not receive HSTS header
icasnetwork.com: did not receive HSTS header
ice.yt: could not connect to host
+icebat.dyndns.org: could not connect to host
+icebat.dyndns.org: could not connect to host
+icebound.cc: did not receive HSTS header
icebound.win: could not connect to host
-icebound.win: could not connect to host
+iceiu.com: could not connect to host
iceloch.com: could not connect to host
icepink.com.br: could not connect to host
icewoman.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
@@ -5893,7 +6966,13 @@ ichnichtskaufmann.de: could not connect to host
ichoosebtec.com: did not receive HSTS header
icity.ly: did not receive HSTS header
icloud.net: could not connect to host
+icnsoft.ga: could not connect to host
+icnsoft.ga: could not connect to host
icntorrent.download: could not connect to host
+icpc.pp.ua: could not connect to host
+icpc.pp.ua: could not connect to host
+icpc2016.in.th: could not connect to host
+icpc2016.in.th: could not connect to host
icreative.nl: did not receive HSTS header
ictpro.info: could not connect to host
icusignature.com: could not connect to host
@@ -5901,6 +6980,10 @@ icys2017.com: did not receive HSTS header
id-co.in: could not connect to host
id-conf.com: did not receive HSTS header
id.fedoraproject.org: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+idblab.tk: could not connect to host
+idblab.tk: could not connect to host
+idcrane.com: could not connect to host
+idcrane.com: could not connect to host
ideadozz.hu: could not connect to host
ideal-envelopes.co.uk: did not receive HSTS header
idealmoto.com: did not receive HSTS header
@@ -5908,117 +6991,106 @@ idealmykonos.com: did not receive HSTS header
ideaman924.com: did not receive HSTS header
ideapaisajistas.es: did not receive HSTS header
ideaplus.me: could not connect to host
+ideasenfoto.com: max-age too low: 604800
ideasmeetingpoint.com: could not connect to host
ideation-inc.co.jp: could not connect to host
idedr.com: could not connect to host
idemo.in: could not connect to host
identity-hash.online: could not connect to host
-identity-hash.online: could not connect to host
identitylabs.uk: could not connect to host
identitysandbox.gov: could not connect to host
idgsupply.com: did not receive HSTS header
idid.tk: could not connect to host
-idid.tk: could not connect to host
idinby.dk: did not receive HSTS header
idiopolis.org: could not connect to host
-idiopolis.org: could not connect to host
+idiotentruppe.de: could not connect to host
+idiotentruppe.de: could not connect to host
idisplay.es: could not connect to host
idlekernel.com: could not connect to host
-idmobile.co.uk: could not connect to host
-idmobile.co.uk: could not connect to host
idol-bikes.ru: could not connect to host
idontexist.me: could not connect to host
idsafe.co.za: could not connect to host
-idsafe.co.za: could not connect to host
iemb.cf: could not connect to host
-iemb.tk: did not receive HSTS header
ierna.com: did not receive HSTS header
ies-italia.it: did not receive HSTS header
ies.id.lv: could not connect to host
ievgenialehner.com: did not receive HSTS header
+if0.ru: could not connect to host
ifad.org: did not receive HSTS header
ifan.ch: could not connect to host
-ifan.ch: could not connect to host
ifastuniversity.com: did not receive HSTS header
ifcfg.me: could not connect to host
-ifcfg.me: could not connect to host
ifleurs.com: could not connect to host
+ifttl.com: could not connect to host
ifx.ee: could not connect to host
ifxnet.com: could not connect to host
-ifxor.com: did not receive HSTS header
-igamingforums.com: could not connect to host
+ifxor.com: could not connect to host
igamingforums.com: could not connect to host
igd.chat: did not receive HSTS header
igforums.com: could not connect to host
-igi.codes: did not receive HSTS header
+igi.codes: could not connect to host
igiftcards.nl: did not receive HSTS header
ignatisd.gr: did not receive HSTS header
+ignatovich.by: could not connect to host
+ignatovich.by: could not connect to host
igule.net: could not connect to host
-ihatethissh.it: could not connect to host
+ihacklabs.com: did not receive HSTS header
ihatethissh.it: could not connect to host
ihotel.io: did not receive HSTS header
ihrlotto.de: could not connect to host
ihrnationalrat.ch: could not connect to host
ihsbsd.me: could not connect to host
ihsbsd.tk: could not connect to host
+iide.co: did not receive HSTS header
iideaz.org: could not connect to host
+iiong.com: did not receive HSTS header
iispeed.com: did not receive HSTS header
-iix.se: did not receive HSTS header
ijn-dd.nl: could not connect to host
ijoda.com: could not connect to host
ik-life.com: did not receive HSTS header
ikenmeyer.com: could not connect to host
ikenmeyer.eu: could not connect to host
ikocik.sk: could not connect to host
-ikon.name: did not receive HSTS header
+ikon.name: could not connect to host
ikwilguidobellen.nl: could not connect to host
ikzoekeengoedkopeauto.nl: could not connect to host
ikzoekjeugdhulp.nl: did not receive HSTS header
ilbuongiorno.it: did not receive HSTS header
ildomani.it: did not receive HSTS header
ileat.com: could not connect to host
-ilemonrain.com: did not receive HSTS header
ilgi.work: could not connect to host
ilhansubasi.com: did not receive HSTS header
+ilii.me: did not receive HSTS header
ilikerainbows.co: could not connect to host
ilikerainbows.co.uk: could not connect to host
ilikfreshweedstores.com: did not receive HSTS header
ilmconpm.de: could not connect to host
ilona.graphics: did not receive HSTS header
iluvscotland.co.uk: did not receive HSTS header
-ilya.pp.ua: could not connect to host
-ilya.pp.ua: could not connect to host
im-design.com.ua: did not receive HSTS header
-imaginair.es: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-imaginair.es: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-imaginarymakings.me: could not connect to host
imaginarymakings.me: could not connect to host
imakepoems.net: could not connect to host
imanageproducts.uk: did not receive HSTS header
imanhearts.com: did not receive HSTS header
+imanolbarba.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+imanolbarba.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+imanudin.net: did not receive HSTS header
ime.moe: could not connect to host
imed.com.pt: did not receive HSTS header
imed.pt: did not receive HSTS header
+imfromthefuture.com: did not receive HSTS header
img.ovh: could not connect to host
-img.ovh: could not connect to host
-imgencrypt.com: could not connect to host
imgencrypt.com: could not connect to host
imgul.net: could not connect to host
-imgul.net: could not connect to host
imgup.co: did not receive HSTS header
imim.pw: could not connect to host
imjiangtao.com: did not receive HSTS header
imlinan.cn: could not connect to host
-imlinan.cn: could not connect to host
-imlinan.info: could not connect to host
imlinan.info: could not connect to host
imlinan.net: could not connect to host
-imlinan.net: could not connect to host
immanuel60.hu: did not receive HSTS header
-immaterium.de: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
immersionwealth.com: could not connect to host
immobilien-wallat.de: could not connect to host
-immobilien-wallat.de: could not connect to host
immoprotect.ca: did not receive HSTS header
immortals-co.com: did not receive HSTS header
immoverkauf24.at: did not receive HSTS header
@@ -6027,58 +7099,74 @@ immunicity.cc: max-age too low: 0
immunicity.date: did not receive HSTS header
immunicity.eu: did not receive HSTS header
immunicity.host: max-age too low: 0
-immunicity.info: could not connect to host
+immunicity.info: max-age too low: 0
immunicity.online: could not connect to host
immunicity.press: could not connect to host
immunicity.rocks: could not connect to host
immunicity.st: did not receive HSTS header
-immunicity.today: could not connect to host
+immunicity.today: max-age too low: 0
immunicity.top: could not connect to host
immunicity.win: max-age too low: 0
immunicity.works: could not connect to host
immunicity.world: could not connect to host
+imoe.ac.cn: did not receive HSTS header
imolug.org: did not receive HSTS header
imoner.ga: could not connect to host
-imoner.ga: could not connect to host
imoni-blog.net: could not connect to host
imoto.me: could not connect to host
imperdintechnologies.com: could not connect to host
imperialonlinestore.com: did not receive HSTS header
imperialwebsolutions.com: did not receive HSTS header
+imponet.com.ar: could not connect to host
+imponet.com.ar: could not connect to host
+imprenta-es.com: did not receive HSTS header
+impresadipulizie.roma.it: did not receive HSTS header
impulse-clan.de: could not connect to host
-impulse-clan.de: could not connect to host
+imququ.com: could not connect to host
+imququ.com: could not connect to host
+imrejonk.nl: could not connect to host
+imrejonk.nl: could not connect to host
imu.li: did not receive HSTS header
imusic.dk: did not receive HSTS header
imy.life: could not connect to host
-imydl.com: did not receive HSTS header
+imydl.tech: could not connect to host
+imydl.tech: could not connect to host
inb4.us: could not connect to host
inbox.li: did not receive HSTS header
inboxen.org: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-inboxen.org: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
incendiary-arts.com: could not connect to host
+inceptionradionetwork.com: could not connect to host
+inceptionradionetwork.com: could not connect to host
+incestporn.tv: did not receive HSTS header
inche-ali.com: did not receive HSTS header
inchomatic.com: did not receive HSTS header
increasetestosteronelevels.org: could not connect to host
inderagamono.net: could not connect to host
-inderagamono.net: could not connect to host
+indesit-training.com: did not receive HSTS header
index-games.com: could not connect to host
index-mp3.com: could not connect to host
-indiecert.net: could not connect to host
+indiecert.net: did not receive HSTS header
+indieethos.com: did not receive HSTS header
indiemods.com: could not connect to host
indien.guide: could not connect to host
indilens.com: did not receive HSTS header
-indochina.io: could not connect to host
indoorskiassen.nl: did not receive HSTS header
indredouglas.me: could not connect to host
industreiler.com: could not connect to host
-industreiler.com: could not connect to host
-industreiler.com.br: could not connect to host
industreiler.com.br: could not connect to host
industrybazar.com: max-age too low: 2592000
+ineed.coffee: did not receive HSTS header
ineed.com.mt: could not connect to host
+inertianetworks.com: did not receive HSTS header
+inetpub.cn: could not connect to host
+inetpub.cn: could not connect to host
+inexlog.fr: could not connect to host
+inexlog.fr: could not connect to host
inexpensivecomputers.net: could not connect to host
infcof.com: did not receive HSTS header
infilock.com: could not connect to host
+infinether.net: could not connect to host
+infinether.net: could not connect to host
infinitude.me.uk: could not connect to host
infinitude.xyz: could not connect to host
infinitudecloud.com: could not connect to host
@@ -6086,11 +7174,19 @@ infinitusgaming.eu: could not connect to host
infinity-freedom.com: could not connect to host
infinity-freedom.de: could not connect to host
infinity-lifestyle.de: could not connect to host
+infinity.to: did not receive HSTS header
+infinityengine.org: could not connect to host
+infinityengine.org: could not connect to host
+inflate-a-bubbles.co.uk: did not receive HSTS header
inflation.ml: could not connect to host
-info-bay.com: could not connect to host
+influo.com: did not receive HSTS header
+influxus.com: could not connect to host
+influxus.com: could not connect to host
info-bay.com: could not connect to host
info-sys.tk: could not connect to host
+infocusvr.net: did not receive HSTS header
infoduv.fr: did not receive HSTS header
+infopagina.es: did not receive HSTS header
inforichjapan.com: did not receive HSTS header
informaticapremium.com: did not receive HSTS header
informatik.zone: could not connect to host
@@ -6098,19 +7194,24 @@ infosec-handbook.eu: could not connect to host
infosec.rip: could not connect to host
infosoph.org: could not connect to host
infotics.es: did not receive HSTS header
+infovae-idf.com: did not receive HSTS header
infoworm.org: could not connect to host
infranix.eu: max-age too low: 7360000
infruction.com: could not connect to host
infura.co.th: could not connect to host
+ingalabs.hu: could not connect to host
+ingalabs.hu: could not connect to host
ingesol.fr: did not receive HSTS header
inhelix.com: could not connect to host
inhive.group: did not receive HSTS header
injertoshorticolas.com: did not receive HSTS header
injigo.com: did not receive HSTS header
injust.cf: could not connect to host
+injust.eu.org: could not connect to host
+injust.eu.org: could not connect to host
injust.ga: could not connect to host
injust.gq: could not connect to host
-injust.me: could not connect to host
+injust.me: did not receive HSTS header
injust.ml: could not connect to host
injust.tk: could not connect to host
inked-guy.de: could not connect to host
@@ -6120,68 +7221,70 @@ inksupply.com: did not receive HSTS header
inkvisual.tk: could not connect to host
inleaked.com: could not connect to host
inmyarea.com: max-age too low: 0
+innit.be: could not connect to host
+innit.be: could not connect to host
innophate-security.nl: could not connect to host
-innovativebuildingsolutions.co.za: could not connect to host
+innovamag.ca: did not receive HSTS header
innovativebuildingsolutions.co.za: could not connect to host
innovativeideaz.org: could not connect to host
inondation.ch: could not connect to host
inplacers.ru: did not receive HSTS header
inquisitive.io: did not receive HSTS header
insane-bullets.com: could not connect to host
+insane.zone: could not connect to host
+insane.zone: could not connect to host
inschrijfformulier.com: could not connect to host
-inschrijfformulier.com: could not connect to host
-inscript.pl: could not connect to host
+inscript.pl: did not receive HSTS header
+insgesamt.net: could not connect to host
+insgesamt.net: could not connect to host
insho.fashion: did not receive HSTS header
insite-feedback.com: could not connect to host
insouciant.org: could not connect to host
+inspirationconcepts.nl: did not receive HSTS header
inspire-av.com: did not receive HSTS header
inspiroinc.com: could not connect to host
inst.mobi: could not connect to host
-inst.mobi: could not connect to host
instacart.com: did not receive HSTS header
instant-hack.com: did not receive HSTS header
instantdev.io: could not connect to host
instasex.ch: could not connect to host
institutoflordelavida.com: could not connect to host
institutulcultural.ro: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-institutulcultural.ro: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
instruktor.io: could not connect to host
insurance: could not connect to host
-insurance321.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-int-ext-design.fr: could not connect to host
int-ext-design.fr: could not connect to host
-int-ma.in: could not connect to host
-int-ma.in: could not connect to host
-integrityingovernmentidaho.com: could not connect to host
integrityingovernmentidaho.com: could not connect to host
intel.gov: did not receive HSTS header
intel.li: could not connect to host
intelbet.es: did not receive HSTS header
intelbet.ro: did not receive HSTS header
intelldynamics.com: could not connect to host
-intelliance.eu: did not receive HSTS header
+intelliance.eu: could not connect to host
interboursegeneva.ch: did not receive HSTS header
interference.io: could not connect to host
interhosts.co.za: could not connect to host
interim-cto.de: could not connect to host
-interiordesignsconcept.com: could not connect to host
-interiordesignsconcept.com: could not connect to host
+interiorprofesional.com.ar: max-age too low: 604800
interleucina.org: did not receive HSTS header
interlocal.co.uk: could not connect to host
interlun.com: could not connect to host
intermezzo-emmerich.de: did not receive HSTS header
intermezzo-emmerich.nl: did not receive HSTS header
internaldh.com: could not connect to host
+international-arbitration-attorney.com: could not connect to host
+international-arbitration-attorney.com: could not connect to host
internet-pornografie.de: did not receive HSTS header
+internetbugbounty.org: did not receive HSTS header
internetcasinos.de: could not connect to host
internetcensus.org: could not connect to host
internetdentalalliance.com: did not receive HSTS header
internetradiocharts.de: did not receive HSTS header
+internetstaff.com: could not connect to host
+internetstaff.com: could not connect to host
internshipandwork.com: did not receive HSTS header
internshipandwork.ru: did not receive HSTS header
-interociter-enterprises.com: did not receive HSTS header
-intersectraven.net: could not connect to host
-interserved.com: did not receive HSTS header
+interociter-enterprises.com: could not connect to host
+intersectraven.net: did not receive HSTS header
interspot.nl: could not connect to host
interviewpipeline.co.uk: could not connect to host
intervisteperstrada.com: could not connect to host
@@ -6192,52 +7295,52 @@ intimici.com.br: could not connect to host
intimtoy.com.ua: could not connect to host
intocities.de: did not receive HSTS header
intranetsec.fr: could not connect to host
-introvertedtravel.space: did not receive HSTS header
+introvertedtravel.space: max-age too low: 0
intrp.net: did not receive HSTS header
intxt.net: could not connect to host
-intxt.net: could not connect to host
-invenio.software: could not connect to host
invenio.software: could not connect to host
inventum.cloud: could not connect to host
+inverselink.com: could not connect to host
+inverselink.com: could not connect to host
+investcountry.com: did not receive HSTS header
investingdiary.cn: could not connect to host
-investingdiary.cn: could not connect to host
+investingtrader.net: could not connect to host
+investingtrader.net: could not connect to host
investnext.com: max-age too low: 43200
investorloanshub.com: could not connect to host
invictusmc.uk: could not connect to host
invinsec.cloud: did not receive HSTS header
invite24.pro: could not connect to host
-invkao.com: could not connect to host
iodice.org: did not receive HSTS header
iodu.re: could not connect to host
-iodu.re: could not connect to host
-ioiart.eu: did not receive HSTS header
+iofort.com: could not connect to host
+ioiart.eu: could not connect to host
iolife.dk: could not connect to host
ionas-law.ro: did not receive HSTS header
ionc.ca: could not connect to host
-ionc.ca: could not connect to host
-ioover.net: could not connect to host
-ioover.net: could not connect to host
+ionote.me: could not connect to host
+ionote.me: could not connect to host
iop.intuit.com: max-age too low: 86400
iora.fr: could not connect to host
iosmods.com: did not receive HSTS header
iostips.ru: could not connect to host
+iotsms.io: could not connect to host
+iotsms.io: could not connect to host
ip-life.net: did not receive HSTS header
ip.or.at: could not connect to host
ip6.im: did not receive HSTS header
ipbill.org.uk: could not connect to host
ipcfg.me: could not connect to host
-ipcfg.me: could not connect to host
-ipfirebox.de: could not connect to host
-ipfirebox.de: could not connect to host
ipfp.pl: did not receive HSTS header
iphonechina.net: could not connect to host
iplife.cn: could not connect to host
iplog.info: could not connect to host
-iplog.info: could not connect to host
ipmimagazine.com: did not receive HSTS header
-ipnetworking.net: could not connect to host
+ipmotion.ca: could not connect to host
+ipmotion.ca: could not connect to host
ipnetworking.net: could not connect to host
ipo-times.com: did not receive HSTS header
+ipop.gr: did not receive HSTS header
iprice.co.id: did not receive HSTS header
iprice.hk: did not receive HSTS header
iprice.my: did not receive HSTS header
@@ -6245,11 +7348,12 @@ iprice.ph: did not receive HSTS header
iprice.sg: did not receive HSTS header
iprice.vn: did not receive HSTS header
ipricethailand.com: did not receive HSTS header
-iprim.ru: could not connect to host
-iprim.ru: could not connect to host
+iprody.com: could not connect to host
+iprody.com: could not connect to host
ipsilon-project.org: did not receive HSTS header
iptel.ro: could not connect to host
-ipv6-adresse.dk: could not connect to host
+ipuservicedesign.com: could not connect to host
+ipuservicedesign.com: could not connect to host
ipv6-adresse.dk: could not connect to host
ipv6.watch: did not receive HSTS header
ipv6cloud.club: could not connect to host
@@ -6258,18 +7362,24 @@ ipvsec.nl: could not connect to host
iqcn.co: could not connect to host
iqualtech.com: max-age too low: 7889238
ir-saitama.com: could not connect to host
+iran-poll.org: could not connect to host
+iran-poll.org: could not connect to host
iranianlawschool.com: could not connect to host
iraqidinar.org: did not receive HSTS header
irazimina.ru: did not receive HSTS header
irccloud.com: did not receive HSTS header
ircmett.de: did not receive HSTS header
+ireef.tv: could not connect to host
+ireef.tv: could not connect to host
irelandesign.com: could not connect to host
irinkeby.nu: could not connect to host
-irisdina.de: could not connect to host
+irische-segenswuensche.info: did not receive HSTS header
irisdina.de: could not connect to host
irland.guide: could not connect to host
irmtrudjurke.de: did not receive HSTS header
irodorinet.com: max-age too low: 0
+iron-guard.net: could not connect to host
+iron-guard.net: could not connect to host
irstaxforumsonline.com: did not receive HSTS header
irugs.ch: did not receive HSTS header
irugs.co.uk: did not receive HSTS header
@@ -6277,44 +7387,66 @@ irugs.com.sg: did not receive HSTS header
irukandjilabs.com: could not connect to host
irvinepa.org: max-age too low: 10540800
is-a-furry.org: did not receive HSTS header
+isaackabel.cf: could not connect to host
+isaackabel.cf: could not connect to host
+isaackabel.ga: could not connect to host
+isaackabel.ga: could not connect to host
+isaackabel.gq: could not connect to host
+isaackabel.gq: could not connect to host
+isaackabel.ml: could not connect to host
+isaackabel.ml: could not connect to host
+isaackabel.tk: could not connect to host
+isaackabel.tk: could not connect to host
+isamiok.com: could not connect to host
+isamiok.com: could not connect to host
ischool.co.jp: did not receive HSTS header
isdf.me: could not connect to host
+isdown.cz: could not connect to host
+isdown.cz: could not connect to host
isef-eg.com: did not receive HSTS header
+iserv.fr: did not receive HSTS header
iseulde.com: did not receive HSTS header
ishadowsocks.ltd: could not connect to host
ishillaryclintoninprisonyet.com: could not connect to host
-isisfighters.info: could not connect to host
+isipulsa.web.id: did not receive HSTS header
isisfighters.info: could not connect to host
isitamor.pm: could not connect to host
+isitnuclearwaryet.com: could not connect to host
+isitnuclearwaryet.com: could not connect to host
iskai.net: did not receive HSTS header
-iskaz.rs: did not receive HSTS header
+islandinthenet.com: did not receive HSTS header
+islandpumpandtank.com: did not receive HSTS header
islandzero.net: did not receive HSTS header
-ismetroonfiretoday.com: could not connect to host
+islief.com: could not connect to host
+islief.com: could not connect to host
+isocom.eu: could not connect to host
+isocom.eu: could not connect to host
isoface33.fr: did not receive HSTS header
isogen5.com: could not connect to host
isogram.nl: did not receive HSTS header
isoroc-nidzica.pl: could not connect to host
-isoroc-nidzica.pl: could not connect to host
+ispringcloud.ru: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+ispringcloud.ru: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
issala.org: did not receive HSTS header
isscouncil.com: could not connect to host
-isscouncil.com: could not connect to host
-isslshop.com: could not connect to host
isslshop.com: could not connect to host
+issue.watch: could not connect to host
+issue.watch: could not connect to host
istanbul.systems: did not receive HSTS header
istanbultravelguide.info: could not connect to host
istaspirtslietas.lv: did not receive HSTS header
-isthefieldcontrolsystemdown.com: could not connect to host
+istgame.com: could not connect to host
+istgame.com: could not connect to host
isthefieldcontrolsystemdown.com: could not connect to host
istherrienstillcoach.com: could not connect to host
-istherrienstillcoach.com: could not connect to host
it-cave.com: could not connect to host
it-go.net: did not receive HSTS header
+it-kron.de: did not receive HSTS header
it-labor.info: did not receive HSTS header
it-schwerin.de: could not connect to host
itad.top: could not connect to host
+itchimes.com: did not receive HSTS header
itechgeek.com: max-age too low: 0
-iteli.eu: could not connect to host
-iteli.eu: could not connect to host
items.lv: did not receive HSTS header
itemton.com: could not connect to host
itfaq.nl: did not receive HSTS header
@@ -6322,16 +7454,15 @@ itfensi.net: max-age too low: 6307200
ithakama.com: did not receive HSTS header
ithakama.cz: did not receive HSTS header
itinsight.hu: did not receive HSTS header
-itnews-bg.com: could not connect to host
-itnews-bg.com: could not connect to host
itos.asia: did not receive HSTS header
itos.pl: did not receive HSTS header
itpol.dk: did not receive HSTS header
itpro-mg.de: could not connect to host
itproject.guru: did not receive HSTS header
-itrack.in.th: did not receive HSTS header
itriskltd.com: did not receive HSTS header
its-schindler.de: could not connect to host
+its-v.de: could not connect to host
+its-v.de: could not connect to host
itsadog.co.uk: did not receive HSTS header
itsagadget.com: did not receive HSTS header
itsamurai.ru: max-age too low: 2592000
@@ -6339,16 +7470,15 @@ itsatrap.nl: could not connect to host
itsecurityassurance.pw: could not connect to host
itsg-faq.de: could not connect to host
itshost.ru: could not connect to host
-itskayla.com: could not connect to host
+itsmejohn.org: could not connect to host
+itsmejohn.org: could not connect to host
itspawned.com: max-age too low: 200
itsryan.com: could not connect to host
itsupport-luzern.ch: could not connect to host
-itsupport-luzern.ch: could not connect to host
itu2015.de: could not connect to host
ius.io: did not receive HSTS header
iuscommunity.org: did not receive HSTS header
ivanilla.org: could not connect to host
-ivanilla.org: could not connect to host
ivanpolchenko.com: could not connect to host
ivi-co.com: max-age too low: 0
ivi-fertility.com: max-age too low: 0
@@ -6356,17 +7486,23 @@ ivi.es: max-age too low: 0
ivk.website: could not connect to host
ivklombard.ru: did not receive HSTS header
ivyshop.com.br: could not connect to host
-ivyshop.com.br: could not connect to host
+ivystech.com: could not connect to host
+ivystech.com: could not connect to host
iwannarefill.com: could not connect to host
iwex.swiss: could not connect to host
-iwex.swiss: could not connect to host
iwilcox.me.uk: could not connect to host
iwos.io: could not connect to host
-iwos.io: could not connect to host
iwpbk.com: could not connect to host
+iww.mx: could not connect to host
+iww.mx: could not connect to host
ix8.ru: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
ixec2.tk: could not connect to host
ixh.me: did not receive HSTS header
+ixio.cz: could not connect to host
+ixio.cz: could not connect to host
+iyinolaashafa.com: could not connect to host
+iyinolaashafa.com: could not connect to host
+iyuanbao.net: did not receive HSTS header
izdiwho.com: could not connect to host
izolight.ch: could not connect to host
izoox.com: did not receive HSTS header
@@ -6375,29 +7511,23 @@ j-eck.nl: did not receive HSTS header
j-lsolutions.com: could not connect to host
j-rickroll-a.pw: could not connect to host
j0ng.xyz: could not connect to host
+j15t98j.co.uk: did not receive HSTS header
ja-publications.com: did not receive HSTS header
-ja.md: did not receive HSTS header
jaan.su: could not connect to host
jaaxypro.com: could not connect to host
-jaaxypro.com: could not connect to host
-jababu.cz: did not receive HSTS header
-jabjab.de: could not connect to host
-jabjab.de: could not connect to host
jackalworks.com: could not connect to host
jackdoan.com: could not connect to host
jackfahnestock.com: could not connect to host
+jackops.com: could not connect to host
+jackops.com: could not connect to host
jackyyf.com: could not connect to host
-jackyyf.com: could not connect to host
-jacobparry.ca: did not receive HSTS header
+jacobparry.ca: could not connect to host
jacobsenarquitetura.com: max-age too low: 5184000
jagido.de: did not receive HSTS header
jahliveradio.com: could not connect to host
jaimechanaga.com: could not connect to host
jaion.ml: could not connect to host
-jakeguild.com: did not receive HSTS header
jakincode.army: could not connect to host
-jakob-server.tk: could not connect to host
-jaksel.id: could not connect to host
jaksel.id: could not connect to host
jaksi.io: did not receive HSTS header
jamanji.com.ng: could not connect to host
@@ -6415,53 +7545,56 @@ jamescostian.com: did not receive HSTS header
jamesdoell.com: could not connect to host
jamesdoylephoto.com: did not receive HSTS header
jamesevans.is: could not connect to host
-jamesevans.is: could not connect to host
jamesf.xyz: could not connect to host
jamesforman.co.nz: did not receive HSTS header
jameshale.me: did not receive HSTS header
jamesheald.com: could not connect to host
jamesmaurer.com: did not receive HSTS header
+jameswarp.com: could not connect to host
+jameswarp.com: could not connect to host
jami.am: did not receive HSTS header
jamourtney.com: could not connect to host
jamstatic.fr: could not connect to host
jamyeprice.com: did not receive HSTS header
jan-bucher.ch: could not connect to host
-jan-bucher.ch: could not connect to host
jan-cermak.cz: did not receive HSTS header
jan-daniels.de: did not receive HSTS header
jan27.org: did not receive HSTS header
janario.me: could not connect to host
-janbrodda.de: max-age too low: 2592000
jangho.me: could not connect to host
+jangocloud.tk: could not connect to host
+jangocloud.tk: could not connect to host
janheidler.dynv6.net: could not connect to host
-janheidler.dynv6.net: could not connect to host
+janhermann.cz: did not receive HSTS header
janking.de: could not connect to host
janmachynka.cz: could not connect to host
-janmachynka.cz: could not connect to host
-janmg.com: did not receive HSTS header
-jannyrijneveld.nl: did not receive HSTS header
+janmg.com: could not connect to host
+janosh.com: did not receive HSTS header
janssen.fm: could not connect to host
janus-engineering.de: did not receive HSTS header
jap-nope.de: did not receive HSTS header
japaneseemoticons.org: did not receive HSTS header
japanesenames.biz: did not receive HSTS header
-japanwatches.xyz: did not receive HSTS header
japaripark.com: could not connect to host
japlex.com: could not connect to host
jaqen.ch: could not connect to host
-jardins-utopie.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+jardins-utopie.net: did not receive HSTS header
jaredbates.net: did not receive HSTS header
jaredfraser.com: could not connect to host
+jarnail.ca: could not connect to host
+jarnail.ca: could not connect to host
+jaroslavc.eu: did not receive HSTS header
jaroslavtrsek.cz: did not receive HSTS header
jarsater.com: could not connect to host
jartza.org: could not connect to host
jasmineconseil.com: did not receive HSTS header
jasoncosper.com: did not receive HSTS header
-jasonrobinson.me: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+jasonrobinson.me: max-age too low: 60
jasonroe.me: did not receive HSTS header
jasonwindholz.com: could not connect to host
-jasonwindholz.com: could not connect to host
jastoria.pl: could not connect to host
+jateng.press: could not connect to host
+jateng.press: could not connect to host
jav-collective.com: could not connect to host
java-board.com: could not connect to host
javachip.win: could not connect to host
@@ -6471,48 +7604,51 @@ javelinsms.com: could not connect to host
javiermixdjs.com: did not receive HSTS header
javilacat.info: could not connect to host
jawn.ca: could not connect to host
-jawn.ca: could not connect to host
-jawnelodzkie.org.pl: did not receive HSTS header
+jawnelodzkie.org.pl: could not connect to host
jayblock.com: did not receive HSTS header
jaylen.com.ar: did not receive HSTS header
jayna.design: did not receive HSTS header
jayschulman.com: did not receive HSTS header
jayscoaching.com: could not connect to host
+jaysenjohnson.com: could not connect to host
+jaysenjohnson.com: could not connect to host
jayshao.com: did not receive HSTS header
jazzinutrecht.info: could not connect to host
-jazzinutrecht.info: could not connect to host
jballelectronics.com: did not receive HSTS header
-jbbd.fr: could not connect to host
-jbbd.fr: could not connect to host
jbelien.be: did not receive HSTS header
jbelien.photography: did not receive HSTS header
-jbfp.dk: did not receive HSTS header
+jbfp.dk: could not connect to host
jbj.co.uk: did not receive HSTS header
jbn.mx: could not connect to host
jcaicedo.com: could not connect to host
-jcaicedo.com: could not connect to host
jccars-occasions.be: could not connect to host
jcch.de: could not connect to host
jccrew.org: could not connect to host
jcf-office.com: did not receive HSTS header
jcom-communication-system.biz: could not connect to host
+jcor.me: could not connect to host
+jcor.me: could not connect to host
jcoscia.com: could not connect to host
jcraft.us: could not connect to host
jctf.io: could not connect to host
+jcyz.cf: could not connect to host
+jcyz.cf: could not connect to host
jdav-leipzig.de: could not connect to host
jdc.io: could not connect to host
jdgonzalez95.com: did not receive HSTS header
+jdh8.org: did not receive HSTS header
+jean-remy.ch: could not connect to host
+jean-remy.ch: could not connect to host
jecho.cn: could not connect to host
jeff393.com: could not connect to host
jeffersonregan.org: could not connect to host
jeffhuxley.com: could not connect to host
-jeffhuxley.com: could not connect to host
-jeffmcneill.com: could not connect to host
-jeffmcneill.com: could not connect to host
jeffreymagee.com: did not receive HSTS header
-jehovahsays.net: did not receive HSTS header
+jehovahsays.net: could not connect to host
jeil-makes.co.kr: could not connect to host
jellow.nl: did not receive HSTS header
+jembatankarir.com: could not connect to host
+jembatankarir.com: could not connect to host
jemoticons.com: did not receive HSTS header
jenjoit.de: could not connect to host
jennifercherniack.com: did not receive HSTS header
@@ -6522,25 +7658,28 @@ jens.hk: could not connect to host
jensenbanden.no: could not connect to host
jenssen.org: did not receive HSTS header
jeremye77.com: did not receive HSTS header
+jeremywagner.me: could not connect to host
jermann.biz: did not receive HSTS header
-jeroenseegers.com: could not connect to host
-jerrypau.ca: could not connect to host
jerrypau.ca: could not connect to host
jesorsenville.com: did not receive HSTS header
jessicah.org: could not connect to host
-jesuisadmin.fr: did not receive HSTS header
jesuisformidable.nl: could not connect to host
jesuslucas.com: did not receive HSTS header
jet-code.com: could not connect to host
jetaprices.com: max-age too low: 0
jetlagphotography.com: could not connect to host
jetmirshatri.com: could not connect to host
-jetmirshatri.com: could not connect to host
jeton.com: did not receive HSTS header
jetsetcharge.com: could not connect to host
jetsetpay.com: could not connect to host
jettshome.org: could not connect to host
+jetzt-elektromobil.de: could not connect to host
+jetzt-elektromobil.de: could not connect to host
+jevisite.ca: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+jevisite.ca: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
jewellerydesignstore.com: could not connect to host
+jewellerymarvels.com: did not receive HSTS header
+jfbst.net: did not receive HSTS header
jfmel.com: did not receive HSTS header
jfnllc.com: did not receive HSTS header
jfx.space: did not receive HSTS header
@@ -6549,21 +7688,25 @@ jhburton.co.uk: could not connect to host
jhburton.uk: could not connect to host
jhejderup.me: could not connect to host
jhermsmeier.de: could not connect to host
-jhermsmeier.de: could not connect to host
jia1hao.com: could not connect to host
jiaidu.com: could not connect to host
jiangzequn.com: could not connect to host
+jiangzm.com: did not receive HSTS header
jianjiantv.com: could not connect to host
jiaqiang.vip: could not connect to host
jichi.me: could not connect to host
+jie.dance: could not connect to host
+jie.dance: could not connect to host
jief.me: did not receive HSTS header
+jigsawdevelopments.com: could not connect to host
+jigsawdevelopments.com: could not connect to host
+jiid.ga: could not connect to host
+jiid.ga: could not connect to host
jikken.de: could not connect to host
jimas.eu: did not receive HSTS header
jimenacocina.com: did not receive HSTS header
jimgao.tk: did not receive HSTS header
jimmehcai.com: could not connect to host
-jimmycai.org: could not connect to host
-jimmycn.com: did not receive HSTS header
jingyuesi.com: could not connect to host
jinmaguoji.com: could not connect to host
jinshavip.com: could not connect to host
@@ -6573,89 +7716,109 @@ jirav.io: could not connect to host
jisaku-homepage.com: did not receive HSTS header
jitsi.org: did not receive HSTS header
jiyue.com: did not receive HSTS header
+jiyuu-ni.com: could not connect to host
+jiyuu-ni.com: could not connect to host
+jiyuu-ni.net: could not connect to host
+jiyuu-ni.net: could not connect to host
jjf.org.au: did not receive HSTS header
jka.io: did not receive HSTS header
jkb.pics: could not connect to host
jkbuster.com: could not connect to host
+jkng.eu: could not connect to host
+jkng.eu: could not connect to host
jko.works: could not connect to host
jldp.org: did not receive HSTS header
+jlhmedia.com: did not receive HSTS header
jm06.com: did not receive HSTS header
-jm22.com: did not receive HSTS header
-jmb.lc: could not connect to host
+jm22.com: could not connect to host
jmb.lc: could not connect to host
-jmdekker.it: could not connect to host
jmvbmx.ch: did not receive HSTS header
jn1.me: did not receive HSTS header
joakimalgroy.com: could not connect to host
+joaquimgoliveira.pt: could not connect to host
+joaquimgoliveira.pt: could not connect to host
jobers.ch: did not receive HSTS header
jobers.pt: did not receive HSTS header
jobflyapp.com: could not connect to host
jobmedic.com: could not connect to host
jobshq.com: could not connect to host
-jobss.co.uk: could not connect to host
+jobtestprep.de: did not receive HSTS header
jodel.ninja: did not receive HSTS header
+joe-pagan.com: did not receive HSTS header
+joearodriguez.com: could not connect to host
+joearodriguez.com: could not connect to host
joecod.es: could not connect to host
-joehenry.co.uk: could not connect to host
-joehenry.co.uk: could not connect to host
joelgonewild.com: did not receive HSTS header
+joellombardo.com: could not connect to host
+joellombardo.com: could not connect to host
joerg-wellpott.de: did not receive HSTS header
joetyson.io: could not connect to host
jogorama.com.br: could not connect to host
+johannaojanen.com: could not connect to host
+johannaojanen.com: could not connect to host
johannes-bugenhagen.de: did not receive HSTS header
johannes-sprink.de: could not connect to host
+johannesen.tv: could not connect to host
+johannesen.tv: could not connect to host
johnbrownphotography.ch: did not receive HSTS header
johncardell.com: did not receive HSTS header
johners.me: could not connect to host
johngaltgroup.com: did not receive HSTS header
johnhgaunt.com: did not receive HSTS header
johnrom.com: did not receive HSTS header
-johntomasowa.com: could not connect to host
+johnsanchez.io: could not connect to host
+johnsanchez.io: could not connect to host
johntomasowa.com: could not connect to host
johnverkerk.com: could not connect to host
jointoweb.com: could not connect to host
+jonarcher.info: could not connect to host
+jonarcher.info: could not connect to host
jonas-keidel.de: did not receive HSTS header
jonasgroth.se: did not receive HSTS header
jonathan.ir: could not connect to host
-jonathanmassacand.ch: could not connect to host
+jonathandowning.uk: did not receive HSTS header
jonathanmassacand.ch: could not connect to host
jonathanreyes.com: did not receive HSTS header
jonathansanchez.pro: could not connect to host
-jonfor.net: could not connect to host
+jondarby.com: did not receive HSTS header
jonfor.net: could not connect to host
jongha.me: could not connect to host
jonirrings.com: did not receive HSTS header
jonn.me: could not connect to host
jonnichols.info: could not connect to host
-jonoalderson.com: could not connect to host
-jonoalderson.com: could not connect to host
jonsno.ws: could not connect to host
-joostbovee.nl: could not connect to host
-jooto.com: could not connect to host
-jooto.com: could not connect to host
+joostbovee.nl: did not receive HSTS header
jordanstrustcompany.cn: could not connect to host
jordanstrustcompany.ru: could not connect to host
jordikroon.nl: could not connect to host
joretapo.fr: could not connect to host
jorgemesa.me: could not connect to host
-jornadasciberdefensa2016.es: did not receive HSTS header
+jornadasciberdefensa2016.es: could not connect to host
jorovik.com: did not receive HSTS header
jorrit.info: max-age too low: 0
josahrens.me: could not connect to host
+joseaveleira.es: did not receive HSTS header
josecage.com: could not connect to host
josefottosson.se: max-age too low: 2592000
+josemikkola.fi: could not connect to host
+josemikkola.fi: could not connect to host
+josephre.es: did not receive HSTS header
joshi.su: could not connect to host
joshplant.co.uk: could not connect to host
joshstroup.me: could not connect to host
jotpics.com: could not connect to host
jottit.com: could not connect to host
+journalof.tech: could not connect to host
+journalof.tech: could not connect to host
joyceclerkx.com: could not connect to host
joyjohnston.ca: did not receive HSTS header
joyqi.com: did not receive HSTS header
jpaglier.com: could not connect to host
jpbike.cz: did not receive HSTS header
+jpcrochetapparel.com: could not connect to host
+jpcrochetapparel.com: could not connect to host
jpeaches.xyz: could not connect to host
jpod.cc: could not connect to host
-jpod.cc: could not connect to host
jproxx.com: did not receive HSTS header
jptun.com: could not connect to host
jrgold.me: could not connect to host
@@ -6666,67 +7829,82 @@ jsanders.us: did not receive HSTS header
jsc7776.com: did not receive HSTS header
jsg-technologies.de: did not receive HSTS header
jsjyhzy.cc: could not connect to host
+json-viewer.com: did not receive HSTS header
+jsvr.tk: could not connect to host
+jsvr.tk: could not connect to host
+ju1ro.de: did not receive HSTS header
jualautoclave.com: did not receive HSTS header
jualssh.com: could not connect to host
juandesouza.com: did not receive HSTS header
+juelda.com: could not connect to host
+juelda.com: could not connect to host
juiced.gs: did not receive HSTS header
juka.pp.ua: could not connect to host
+juku-info.top: did not receive HSTS header
+julegoerke.de: did not receive HSTS header
juliamweber.de: could not connect to host
julian-kipka.de: did not receive HSTS header
julian-witusch.de: could not connect to host
+juliankirchner.ch: did not receive HSTS header
+julianwallmeroth.de: could not connect to host
+julianwallmeroth.de: could not connect to host
juliaoantiguidades.com.br: could not connect to host
juliawebber.co.za: could not connect to host
julido.de: did not receive HSTS header
juliohernandezgt.com: could not connect to host
jumba.com.au: did not receive HSTS header
jumbopan.com: could not connect to host
-jumbopan.net: could not connect to host
jumbox.xyz: could not connect to host
jumbster.com: could not connect to host
+jumparoundreading.co.uk: did not receive HSTS header
jumping-duck.com: could not connect to host
junaos.com: did not receive HSTS header
junaos.xyz: did not receive HSTS header
jundimax.com.br: could not connect to host
junge-selbsthilfe.info: could not connect to host
junglegoat.xyz: did not receive HSTS header
+juniwalk.cz: could not connect to host
+juniwalk.cz: could not connect to host
junjung.me: could not connect to host
junqtion.com: could not connect to host
-junqueiropolis.com: did not receive HSTS header
jupp0r.de: did not receive HSTS header
juristas.com.br: did not receive HSTS header
jurke.com: did not receive HSTS header
jurko.cz: could not connect to host
-jurko.cz: could not connect to host
-jurriaan.ninja: could not connect to host
jurriaan.ninja: could not connect to host
+just-a-clanpage.de: could not connect to host
+just-a-clanpage.de: could not connect to host
just-pools.co.za: could not connect to host
+just2trade.com: did not receive HSTS header
+justice.gov: did not receive HSTS header
justiceforfathers.com: could not connect to host
-justinharrison.ca: could not connect to host
justinlemay.com: could not connect to host
+justinrudio.com: did not receive HSTS header
justlikethat.hosting: did not receive HSTS header
justmy.website: did not receive HSTS header
justnaw.co.uk: could not connect to host
+justnu.se: could not connect to host
+justnu.se: could not connect to host
justudin.com: did not receive HSTS header
+justwood.cz: did not receive HSTS header
justzz.xyz: could not connect to host
jutella.de: did not receive HSTS header
-juul.xyz: did not receive HSTS header
-juvenex.co: could not connect to host
-juventusclublugano.ch: did not receive HSTS header
juventusmania1897.com: could not connect to host
juwairen.cn: could not connect to host
jvoice.net: could not connect to host
+jvsticker.com: could not connect to host
+jvsticker.com: could not connect to host
jvwdev.nl: did not receive HSTS header
jwilsson.me: could not connect to host
-jwolt-lx.com: could not connect to host
+jwmmarketing.com: could not connect to host
jwolt-lx.com: could not connect to host
jxm.in: could not connect to host
-jym.fit: did not receive HSTS header
jysperm.me: did not receive HSTS header
jzachpearson.com: could not connect to host
jznet.org: could not connect to host
k-dev.de: could not connect to host
k-rickroll-g.pw: could not connect to host
-k-wallet.com: did not receive HSTS header
+k-wallet.com: could not connect to host
k1cp.com: could not connect to host
k38.cc: did not receive HSTS header
ka-clan.com: could not connect to host
@@ -6738,188 +7916,202 @@ kackscharf.de: could not connect to host
kadioglumakina.com.tr: did not receive HSTS header
kadmec.com: did not receive HSTS header
kaela.design: could not connect to host
-kaeru-seitai.com: did not receive HSTS header
kahopoon.net: could not connect to host
kai.cool: did not receive HSTS header
kaika-facilitymanagement.de: could not connect to host
kaika-hms.de: did not receive HSTS header
kainz.bayern: could not connect to host
-kainz.bayern: could not connect to host
-kainz.be: could not connect to host
kainz.be: could not connect to host
kaisers.de: did not receive HSTS header
kaiyuewu.com: could not connect to host
+kajlovo.cz: could not connect to host
+kajlovo.cz: could not connect to host
kaketalk.com: did not receive HSTS header
kalami.nl: could not connect to host
kaleidomarketing.com: did not receive HSTS header
-kalender.goip.de: could not connect to host
+kaleidoskop-freiburg.de: did not receive HSTS header
kalender.goip.de: could not connect to host
kalilinux.tech: could not connect to host
kaloix.de: could not connect to host
-kaloix.de: could not connect to host
-kamalame.co: could not connect to host
kamalame.co: could not connect to host
kambodja.guide: could not connect to host
kamcvicit.sk: could not connect to host
kamikano.com: could not connect to host
+kamikatse.net: could not connect to host
+kamikatse.net: could not connect to host
kamitech.ch: could not connect to host
kanaanonline.org: max-age too low: 86400
kanada.guide: could not connect to host
+kanagawachuo-hospital.jp: did not receive HSTS header
+kanar.nl: could not connect to host
+kanar.nl: could not connect to host
kancolle.me: could not connect to host
-kancolle.me: could not connect to host
+kandec.co.jp: did not receive HSTS header
kaneo-gmbh.de: did not receive HSTS header
kanganer.com: could not connect to host
kangzaber.com: could not connect to host
kaniklani.co.za: did not receive HSTS header
kanr.in: could not connect to host
kanscooking.org: could not connect to host
+kantorad.io: could not connect to host
+kantorad.io: could not connect to host
+kanuvu.de: did not receive HSTS header
kany.me: did not receive HSTS header
-kanzakiranko.jp: could not connect to host
kanzlei-wirtschaftsrecht.berlin: max-age too low: 600000
kaohub.com: could not connect to host
kaomojis.net: did not receive HSTS header
kaplatz.is: could not connect to host
kapo.info: could not connect to host
-kapseli.net: could not connect to host
kapucini.si: max-age too low: 0
-kaputt.com: did not receive HSTS header
+kaputt.com: could not connect to host
kapverde.guide: could not connect to host
karaoketonight.com: could not connect to host
+karatorian.org: did not receive HSTS header
karloskontana.tk: could not connect to host
+karlproctor.co.uk: could not connect to host
+karlproctor.co.uk: could not connect to host
+karmaflux.com: did not receive HSTS header
karting34.com: did not receive HSTS header
karuneshjohri.com: could not connect to host
kashdash.ca: could not connect to host
-kat.al: could not connect to host
-kat.al: could not connect to host
+kat.al: did not receive HSTS header
katalogakci.cz: did not receive HSTS header
+kateduggan.net: did not receive HSTS header
+kati0.com: could not connect to host
+kati0.com: could not connect to host
katiaetdavid.fr: could not connect to host
+katja-nikolic-design.de: could not connect to host
+katja-nikolic-design.de: could not connect to host
katoju.co.jp: could not connect to host
-katproxy.al: did not receive HSTS header
+katproxy.al: could not connect to host
katproxy.online: could not connect to host
katproxy.site: could not connect to host
katproxy.tech: could not connect to host
katproxy.top: could not connect to host
katrinjanke.de: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-katyusha.net: could not connect to host
+kattenfun.be: did not receive HSTS header
+kattenfun.nl: did not receive HSTS header
katzen.me: could not connect to host
kaufkraftkiel.de: could not connect to host
+kauperwood.ovh: could not connect to host
+kauperwood.ovh: could not connect to host
kauplusprofesional.com: did not receive HSTS header
kausch.at: could not connect to host
kavinvin.me: could not connect to host
kawaiii.link: did not receive HSTS header
kawaiiku.com: could not connect to host
kawaiiku.de: could not connect to host
-kaydan.io: could not connect to host
+kay.la: could not connect to host
kaydan.io: could not connect to host
kayipmurekkep.com: could not connect to host
+kayon.cf: could not connect to host
+kayon.cf: could not connect to host
kazenojiyu.fr: did not receive HSTS header
-kb3.net: did not receive HSTS header
kcluster.io: could not connect to host
kd-plus.pp.ua: could not connect to host
kdata.it: did not receive HSTS header
kdbx.online: could not connect to host
kdm-online.de: did not receive HSTS header
kearney.io: could not connect to host
-kearney.io: could not connect to host
+keechain.io: could not connect to host
+keechain.io: could not connect to host
keeley.gq: could not connect to host
keeley.ml: could not connect to host
keeleysam.me: could not connect to host
-keepaa.com: did not receive HSTS header
-keepassa.co: did not receive HSTS header
+keelove.net: did not receive HSTS header
+keepaa.com: could not connect to host
+keepassa.co: could not connect to host
keepclean.me: could not connect to host
keepcoalintheground.org: could not connect to host
-keepflow.io: did not receive HSTS header
+keepflow.io: could not connect to host
kefaloniatoday.com: did not receive HSTS header
kehlenbach.net: could not connect to host
keihin-chaplin.jp: did not receive HSTS header
kela.jp: did not receive HSTS header
kellyandantony.com: could not connect to host
-kellyandantony.com: could not connect to host
kelm.me: could not connect to host
+kempkens.io: could not connect to host
+kempkens.io: could not connect to host
ken-electric.com.br: could not connect to host
-ken-electric.com.br: could not connect to host
+kenc.dk: max-age too low: 2592000
+kenchristensen.dk: max-age too low: 2592000
kenkoelectric.com: did not receive HSTS header
+kenman.dk: max-age too low: 2592000
kennynet.co.uk: could not connect to host
kentacademiestrust.org.uk: did not receive HSTS header
kepler-seminar.de: did not receive HSTS header
kerangalam.com: did not receive HSTS header
-kerksanders.nl: did not receive HSTS header
+kerksanders.nl: could not connect to host
kermadec.blog: could not connect to host
-kermadec.com: could not connect to host
-kermadec.com: could not connect to host
+kermadec.com: did not receive HSTS header
kermadec.net: could not connect to host
+kernelmode.io: did not receive HSTS header
kernl.us: did not receive HSTS header
keshausconsulting.com: could not connect to host
-keshausconsulting.com: could not connect to host
keskeces.com: did not receive HSTS header
kevindekoninck.com: could not connect to host
-kevinfoley.cc: could not connect to host
-kevinfoley.cc: could not connect to host
-kevinfoley.org: could not connect to host
-kevinfoley.org: could not connect to host
-kevinmoreland.com: did not receive HSTS header
-kevinpirnie.com: could not connect to host
-kevinpirnie.com: could not connect to host
+kevinmoreland.com: could not connect to host
kevinroebert.de: did not receive HSTS header
+kevlar.pw: did not receive HSTS header
keymaster.lookout.com: did not receive HSTS header
+keys.jp: could not connect to host
keyserver.sexy: could not connect to host
keystoneok.com: could not connect to host
-keystoneok.com: could not connect to host
+keysupport.org: could not connect to host
+keysupport.org: could not connect to host
kfbrussels.be: could not connect to host
-kffs.ru: could not connect to host
kg-rating.com: could not connect to host
kgb.us: could not connect to host
kgxtech.com: max-age too low: 2592000
khaganat.net: did not receive HSTS header
+khosla.uk: could not connect to host
+khs1994.com: could not connect to host
+khs1994.com: could not connect to host
ki-on.net: did not receive HSTS header
kialo.com: did not receive HSTS header
-kiapps.ovh: could not connect to host
-kiapps.ovh: could not connect to host
kickass-proxies.org: could not connect to host
kickass.al: could not connect to host
kickasstorrents.gq: could not connect to host
kickerplaza.nl: did not receive HSTS header
-kickstart.com.pk: did not receive HSTS header
kid-dachau.de: did not receive HSTS header
kidbacker.com: could not connect to host
kidkat.cn: could not connect to host
-kiehls.pt: could not connect to host
+kiedys.net: could not connect to host
+kiedys.net: could not connect to host
kiehls.pt: could not connect to host
kiel-media.de: did not receive HSTS header
-kienlen.org: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+kielderweather.org.uk: did not receive HSTS header
kienlen.org: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
kieranweightman.me: could not connect to host
kievradio.com: could not connect to host
+kigmbh.com: could not connect to host
+kigmbh.com: could not connect to host
kikuzuki.org: could not connect to host
-kikuzuki.org: could not connect to host
+kiladera.be: did not receive HSTS header
kill-paff.com: did not receive HSTS header
kilobyte22.de: could not connect to host
-kilobyte22.de: could not connect to host
kimana.pe: could not connect to host
kimberg.co.uk: did not receive HSTS header
kimberlybeautysoapcompany.com: did not receive HSTS header
kimpost.org: could not connect to host
+kimscrazeecastles.co.uk: did not receive HSTS header
kina.guide: could not connect to host
+kinderbuecher-kostenlos.de: did not receive HSTS header
+kinderjugendfreizeitverein.de: could not connect to host
+kinderjugendfreizeitverein.de: could not connect to host
kinderly.co.uk: did not receive HSTS header
+kinderopvangengeltjes.nl: did not receive HSTS header
kinderwagen-test24.de: could not connect to host
kindlyfire.com: could not connect to host
kindof.ninja: could not connect to host
kinepolis-studio.ga: could not connect to host
kineto.space: could not connect to host
-kineto.space: could not connect to host
-kingbird.me: could not connect to host
kingclass.cn: could not connect to host
kingmanhall.org: could not connect to host
kingpincages.com: could not connect to host
-kingpincages.com: could not connect to host
-kingtecservices.com: could not connect to host
-kingtecservices.com: could not connect to host
+kingqueen.org.uk: did not receive HSTS header
kinkdr.com: could not connect to host
kinnon.enterprises: could not connect to host
-kinomoto.me: could not connect to host
-kinomoto.me: could not connect to host
-kinomoto.ovh: could not connect to host
-kinomoto.ovh: could not connect to host
kinow.com: did not receive HSTS header
kinsmenhomelottery.com: did not receive HSTS header
kintoandar.com: max-age too low: 0
@@ -6930,13 +8122,12 @@ kipin.fr: did not receive HSTS header
kipira.com: could not connect to host
kirainmoe.com: max-age too low: 233000
kirara.eu: could not connect to host
+kirig.ph: could not connect to host
+kirig.ph: could not connect to host
kirill.ws: could not connect to host
-kirkforcongress.com: did not receive HSTS header
kirkforsenate.com: could not connect to host
kirkpatrickdavis.com: could not connect to host
-kirrie.pe.kr: could not connect to host
-kirrie.pe.kr: could not connect to host
-kirslis.com: did not receive HSTS header
+kirrie.pe.kr: did not receive HSTS header
kisa.io: could not connect to host
kisalt.im: could not connect to host
kiss-register.org: could not connect to host
@@ -6950,7 +8141,8 @@ kitashop.com.br: did not receive HSTS header
kitatec.com.br: could not connect to host
kitchenaccessories.pro: did not receive HSTS header
kitchenchaos.de: could not connect to host
-kiteadventure.nl: could not connect to host
+kiteschoolamsterdam.nl: could not connect to host
+kiteschoolamsterdam.nl: could not connect to host
kitestar.co.uk: did not receive HSTS header
kitk.at: could not connect to host
kitsostech.com: could not connect to host
@@ -6961,70 +8153,76 @@ kizil.net: could not connect to host
kj1396.net: could not connect to host
kjaermaxi.me: did not receive HSTS header
kjarni.cc: could not connect to host
-kjarni.cc: could not connect to host
kjg-bachrain.de: could not connect to host
kjoglum.me: could not connect to host
klas.or.id: did not receive HSTS header
+klatschreime.de: did not receive HSTS header
klausimas.lt: did not receive HSTS header
klauwd.com: could not connect to host
klaxn.org: could not connect to host
+kleberstoff.xyz: could not connect to host
+kleberstoff.xyz: could not connect to host
kleertjesvoordelig.nl: could not connect to host
-kleinblogje.nl: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+kleidertauschpartys.de: did not receive HSTS header
kleinerarchitekturfuehrer.de: could not connect to host
klempnershop.eu: did not receive HSTS header
kleppe.co: could not connect to host
kletterkater.com: did not receive HSTS header
klicktojob.de: could not connect to host
klingeletest.de: could not connect to host
+klingsundet.no: did not receive HSTS header
kloentrup.de: did not receive HSTS header
klunkergarten.org: could not connect to host
klva.cz: could not connect to host
-klva.cz: could not connect to host
knapen.io: max-age too low: 604800
knccloud.com: could not connect to host
knep.me: could not connect to host
-knep.me: could not connect to host
-kngkng.com: max-age too low: 0
knigadel.com: did not receive HSTS header
-knightsbridgegroup.org: could not connect to host
knightsweep.com: could not connect to host
knnet.ch: could not connect to host
-knnet.ch: could not connect to host
knowdebt.org: did not receive HSTS header
knowledgesnap.com: could not connect to host
knowledgesnapsites.com: could not connect to host
knownsec.cf: could not connect to host
+kobieta.guru: did not receive HSTS header
kodakit.com: max-age too low: 0
koddsson.com: did not receive HSTS header
kodexplorer.ml: could not connect to host
kodiaklabs.org: could not connect to host
kodokushi.fr: could not connect to host
koen.io: max-age too low: 86400
+koenleemans.nl: did not receive HSTS header
koenrouwhorst.nl: did not receive HSTS header
koenvdheuvel.me: could not connect to host
koerperimpuls.ch: did not receive HSTS header
koez-mangal.ch: could not connect to host
-koez-mangal.ch: could not connect to host
-koezmangal.ch: did not receive HSTS header
+koezmangal.ch: could not connect to host
koik.io: could not connect to host
+koirala.net: did not receive HSTS header
kojipkgs.fedoraproject.org: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
kokenmetaanbiedingen.nl: could not connect to host
kola-entertainments.de: did not receive HSTS header
-kolaykaydet.com: did not receive HSTS header
+kolaykaydet.com: could not connect to host
+kolcsey.eu: could not connect to host
kollawat.me: could not connect to host
-kollega.it: did not receive HSTS header
-kolozsvaricsuhe.hu: could not connect to host
+kolozsvaricsuhe.hu: did not receive HSTS header
+kolpingsfamilie-vechta-maria-frieden.de: did not receive HSTS header
komikito.com: could not connect to host
kompetenzwerft.de: did not receive HSTS header
konata.us: could not connect to host
kongbaofang.com: could not connect to host
konicaprinterdriver.com: could not connect to host
+konkurs.ba: could not connect to host
+konkurs.ba: could not connect to host
+kontakthuman.hu: did not receive HSTS header
kontaxis.network: could not connect to host
konventseliten.se: could not connect to host
koop-bremen.de: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-koopjesnel.nl: did not receive HSTS header
+koopjesnel.nl: could not connect to host
koordinate.net: could not connect to host
koppelvlak.net: could not connect to host
+kopular.com: could not connect to host
+kopular.com: could not connect to host
kori.ml: did not receive HSTS header
koriyoukai.net: did not receive HSTS header
kornersafe.com: did not receive HSTS header
@@ -7041,26 +8239,31 @@ kousaku.jp: could not connect to host
kozmik.co: could not connect to host
kpdyer.com: did not receive HSTS header
kpebetka.net: did not receive HSTS header
-kpn-dnssec.com: did not receive HSTS header
-kprog.net: could not connect to host
-kpvpn.com: could not connect to host
+kpn-dnssec.com: could not connect to host
+kprog.net: did not receive HSTS header
kpvpn.com: could not connect to host
kraigwalker.com: could not connect to host
kralik.xyz: could not connect to host
krampus-fischamend.at: could not connect to host
-krampus-fischamend.at: could not connect to host
+krausen.ca: did not receive HSTS header
kravelindo-adventure.com: could not connect to host
+kraynik.com: could not connect to host
+kraynik.com: could not connect to host
krayx.com: could not connect to host
kream.io: did not receive HSTS header
kreavis.com: did not receive HSTS header
kreb.io: could not connect to host
-kredietpaspoort.nl: did not receive HSTS header
+kredietpaspoort.nl: could not connect to host
kredite.sale: could not connect to host
+kredite24.de: did not receive HSTS header
+kreditkarte-fuer-backpacker.de: did not receive HSTS header
krestanskydarek.cz: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-kriegskindernothilfe.de: could not connect to host
+kreza.de: could not connect to host
+kreza.de: could not connect to host
kriegskindernothilfe.de: could not connect to host
kriegt.es: did not receive HSTS header
-kriptosec.com: could not connect to host
+krist.club: could not connect to host
+krist.club: could not connect to host
kristjanrang.eu: did not receive HSTS header
kristofferkoch.com: could not connect to host
krizek.cc: did not receive HSTS header
@@ -7068,59 +8271,59 @@ krizevackapajdasija.hr: could not connect to host
krmela.com: did not receive HSTS header
kroetenfuchs.de: could not connect to host
kroodle.nl: did not receive HSTS header
-kroon.email: could not connect to host
-kroon.email: could not connect to host
krouzkyliduska.cz: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
kruegerrand-wert.de: did not receive HSTS header
-kruin.net: could not connect to host
-kruin.net: could not connect to host
krunut.com: did not receive HSTS header
+krupa.net.pl: did not receive HSTS header
krypteia.org: could not connect to host
kryptomech.com: could not connect to host
ksfh-mail.de: could not connect to host
kstan.me: could not connect to host
ksukelife.com: did not receive HSTS header
kswriter.com: could not connect to host
-kteen.info: did not receive HSTS header
+kteen.info: could not connect to host
ktube.yt: could not connect to host
+ku.io: did not receive HSTS header
kuba.guide: could not connect to host
kubusadvocaten.nl: could not connect to host
-kubusadvocaten.nl: could not connect to host
kuchenschock.de: did not receive HSTS header
+kucheryavenkovn.ru: could not connect to host
+kucheryavenkovn.ru: could not connect to host
kucom.it: did not receive HSTS header
kuechenplan.online: could not connect to host
+kuehnel-online.eu: did not receive HSTS header
kueulangtahunanak.net: could not connect to host
kuko-crews.org: could not connect to host
kultmobil.se: did not receive HSTS header
kummerlaender.eu: did not receive HSTS header
+kundenerreichen.com: did not receive HSTS header
+kundenerreichen.de: did not receive HSTS header
kupelne-ptacek.sk: did not receive HSTS header
kuppingercole.com: did not receive HSTS header
-kura.io: max-age too low: 0
+kura.io: could not connect to host
kurehun.org: could not connect to host
kuro346.moe: could not connect to host
-kurtmclester.com: did not receive HSTS header
+kurrietv.nl: did not receive HSTS header
+kursprogramisty.pl: could not connect to host
+kursprogramisty.pl: could not connect to host
+kurtmclester.com: could not connect to host
kurz.pw: could not connect to host
kurzonline.com.br: could not connect to host
kuwago.io: could not connect to host
-kuwago.io: could not connect to host
kvt.berlin: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
kweddingplanning.com: did not receive HSTS header
kwikmed.eu: could not connect to host
-kwikmed.eu: could not connect to host
-kwipi.com: could not connect to host
-kwipi.com: could not connect to host
+kwipi.com: did not receive HSTS header
kwok.tv: did not receive HSTS header
kwondratsch.com: could not connect to host
-kxind.cn: did not receive HSTS header
+kxind.cn: could not connect to host
kyanite.co: could not connect to host
kyberna.xyz: could not connect to host
-kyberna.xyz: could not connect to host
kykoonn.net: did not receive HSTS header
-kylapps.com: did not receive HSTS header
+kylapps.com: could not connect to host
kyle.place: could not connect to host
kylebaldw.in: did not receive HSTS header
kylerwood.com: could not connect to host
-kylerwood.com: could not connect to host
kylling.io: could not connect to host
kymo.org: did not receive HSTS header
kyochon.fr: could not connect to host
@@ -7129,8 +8332,6 @@ kzjnet.com: could not connect to host
l-rickroll-i.pw: could not connect to host
l.me.uk: could not connect to host
l18.io: could not connect to host
-l2guru.ru: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-l2guru.ru: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
la-flora-negra.de: could not connect to host
la-grande-jaugue.fr: did not receive HSTS header
la-maison.eu: did not receive HSTS header
@@ -7139,12 +8340,8 @@ la-serendipite.fr: did not receive HSTS header
labaia.info: could not connect to host
labella-umbrella.com: did not receive HSTS header
labelleza.com.br: could not connect to host
-labelleza.com.br: could not connect to host
-labfox.de: could not connect to host
-labfox.de: could not connect to host
labina.com.tr: did not receive HSTS header
laboiteanem.fr: could not connect to host
-laboiteanem.fr: could not connect to host
laboiteapc.fr: did not receive HSTS header
labordata.io: could not connect to host
laborie.io: could not connect to host
@@ -7155,11 +8352,9 @@ labrasaq8.com: did not receive HSTS header
labs.directory: could not connect to host
labs.moscow: did not receive HSTS header
lacarpesaintaubinoise.fr: did not receive HSTS header
-lacasa.fr: could not connect to host
lacasseroy.com: could not connect to host
lacaverne.nl: could not connect to host
lacentral.com: did not receive HSTS header
-lachlankidson.net: did not receive HSTS header
lacledeslan.ninja: could not connect to host
lacocinadelila.com: did not receive HSTS header
ladadate.com: could not connect to host
@@ -7168,33 +8363,24 @@ ladylucks.co.uk: could not connect to host
laemen.com: did not receive HSTS header
laemen.nl: could not connect to host
laf.in.net: could not connect to host
-laforetenchantee.ch: could not connect to host
+lafamillemusique.fr: did not receive HSTS header
+lafillepolyvalente.ca: did not receive HSTS header
laforetenchantee.ch: could not connect to host
lafr4nc3.xyz: could not connect to host
lagalerievirtuelle.fr: did not receive HSTS header
lagier.xyz: could not connect to host
lagoza.name: could not connect to host
-laguinguette.fr: did not receive HSTS header
-lahora.com.ec: did not receive HSTS header
lainchan.org: did not receive HSTS header
laisashop.com.br: could not connect to host
+lajijonencadebarbera.com: did not receive HSTS header
lakarwebb.se: did not receive HSTS header
-lakehavasucityhomebuyerscredit.com: could not connect to host
-lakehavasucityhomebuyerscredit.com: could not connect to host
-lakehavasuhomebuyercredit.com: could not connect to host
-lakehavasuhomebuyercredit.com: could not connect to host
-lakehavasuhouserentals.com: could not connect to host
-lakehavasuhouserentals.com: could not connect to host
-lakehavasuhouses.com: could not connect to host
-lakehavasuhouses.com: could not connect to host
-lakhesis.net: could not connect to host
-lakhesis.net: could not connect to host
+lakefrontlittleelm.com: did not receive HSTS header
+lakehavasuhouserentals.com: did not receive HSTS header
+lalajj.com: could not connect to host
laltroweb.it: did not receive HSTS header
lamaland.ru: did not receive HSTS header
-lamarieealhonneur.com: did not receive HSTS header
lambda-complex.org: could not connect to host
lambdafive.co.uk: could not connect to host
-lamereabizix.com: did not receive HSTS header
lamomebijou.paris: did not receive HSTS header
lampl.info: did not receive HSTS header
lanauzedesigns.com: did not receive HSTS header
@@ -7206,38 +8392,39 @@ landbetweenthelakes.us: did not receive HSTS header
landell.ml: could not connect to host
landgoedverkopen.nl: could not connect to host
landhuisverkopen.nl: could not connect to host
+landinfo.no: max-age too low: 300
landscape.canonical.com: max-age too low: 2592000
landscapingmedic.com: did not receive HSTS header
langenbach.rocks: could not connect to host
langendorf-ernaehrung-training.de: could not connect to host
langendries.eu: could not connect to host
-langhun.me: did not receive HSTS header
-lannainnovation.com: could not connect to host
-lannainnovation.com: could not connect to host
+langhun.me: could not connect to host
+langkahteduh.com: could not connect to host
+langkahteduh.com: could not connect to host
+laniakean.com: did not receive HSTS header
lanonfire.com: could not connect to host
lansinoh.co.uk: did not receive HSTS header
lantian.pub: could not connect to host
-lantian.pub: could not connect to host
lanzainc.xyz: did not receive HSTS header
laobox.fr: could not connect to host
+laohei.org: could not connect to host
laospage.com: did not receive HSTS header
-laozhu.me: could not connect to host
-laozhu.me: could not connect to host
laplaceduvillage.net: could not connect to host
-laquack.com: did not receive HSTS header
+laquack.com: could not connect to host
+lared.ovh: could not connect to host
+lared.ovh: could not connect to host
laredsemanario.com: could not connect to host
-larondinedisinfestazione.com: could not connect to host
-larondinedisinfestazione.com: could not connect to host
lasepiataca.com: did not receive HSTS header
lasercloud.ml: could not connect to host
lashstuff.com: did not receive HSTS header
lasnaves.com: did not receive HSTS header
+lasst-uns-beten.de: did not receive HSTS header
latable-bowling-vire.fr: did not receive HSTS header
latamarissiere.eu: could not connect to host
-latamarissiere.eu: could not connect to host
-lateliercantaldeco.fr: could not connect to host
lateliercantaldeco.fr: could not connect to host
latelierdekathy.com: could not connect to host
+latetrain.cn: could not connect to host
+latetrain.cn: could not connect to host
latg.com: max-age too low: 300
lathamlabs.com: could not connect to host
lathamlabs.net: could not connect to host
@@ -7245,8 +8432,6 @@ lathamlabs.org: could not connect to host
latinred.com: could not connect to host
latitude42technology.com: did not receive HSTS header
latus.xyz: could not connect to host
-laubacher.io: could not connect to host
-laubacher.io: could not connect to host
laufcampus.com: did not receive HSTS header
laufseminare-laufreisen.com: did not receive HSTS header
lauftrainer-ausbildung.com: did not receive HSTS header
@@ -7263,32 +8448,24 @@ lawly.org: could not connect to host
laxatus.com: could not connect to host
laxiongames.es: could not connect to host
layer8.tk: could not connect to host
-lazerus.net: could not connect to host
+laylo.io: did not receive HSTS header
lazerus.net: could not connect to host
lazulu.com: could not connect to host
lazytux.de: did not receive HSTS header
lbarrios.es: could not connect to host
-lbarrios.es: could not connect to host
lbrlh.tk: could not connect to host
-lbrlh.tk: could not connect to host
-lbrli.tk: could not connect to host
lbrli.tk: could not connect to host
lbrls.tk: could not connect to host
lbrt.xyz: could not connect to host
lclarkpdx.com: could not connect to host
-lclarkpdx.com: could not connect to host
lcti.biz: could not connect to host
ldarby.me.uk: could not connect to host
-ldc.com.br: could not connect to host
-ldc.com.br: could not connect to host
leadbook.ru: max-age too low: 604800
-leaderoftheresistance.com: could not connect to host
-leaderoftheresistance.net: could not connect to host
-leadership9.com: could not connect to host
-leaks.directory: could not connect to host
+leadership9.com: did not receive HSTS header
+leakreporter.net: could not connect to host
+leakreporter.net: could not connect to host
leaks.directory: could not connect to host
leanclub.org: could not connect to host
-leanclub.org: could not connect to host
leardev.de: did not receive HSTS header
learn-smart.uk: did not receive HSTS header
learnedovo.com: did not receive HSTS header
@@ -7303,43 +8480,57 @@ ledhouse.sk: did not receive HSTS header
leebiblestudycentre.net: could not connect to host
leebiblestudycentre.org: could not connect to host
leefindlow.com: could not connect to host
-leefindlow.com: could not connect to host
-leelou.wedding: could not connect to host
leelou.wedding: could not connect to host
leen.io: could not connect to host
leerkotte.eu: could not connect to host
-leerkotte.eu: could not connect to host
-leetsaber.com: did not receive HSTS header
+leetsaber.com: could not connect to host
legal.farm: could not connect to host
+legalinmotion.es: did not receive HSTS header
+legaltip.eu: could not connect to host
+legaltip.eu: could not connect to host
legarage.org: did not receive HSTS header
legavenue.com.br: did not receive HSTS header
+legendary.camera: did not receive HSTS header
+legitaxi.com: did not receive HSTS header
legymnase.eu: did not receive HSTS header
lehtinen.xyz: could not connect to host
leighneithardt.com: could not connect to host
+leiming.co: could not connect to host
+leiming.co: could not connect to host
leinir.dk: did not receive HSTS header
leitner.com.au: did not receive HSTS header
leiyun.me: did not receive HSTS header
lellyboi.ml: could not connect to host
lelongbank.com: did not receive HSTS header
+lemon.co: could not connect to host
+lemon.co: could not connect to host
lemp.io: did not receive HSTS header
lenders.direct: could not connect to host
+lengyelnyelvoktatas.hu: could not connect to host
+lengyelnyelvoktatas.hu: could not connect to host
+lengyelul.hu: could not connect to host
+lengyelul.hu: could not connect to host
lenn1.de: did not receive HSTS header
lennarth.com: could not connect to host
lennartheinrich.de: could not connect to host
+lennier.info: did not receive HSTS header
lennyfaces.net: did not receive HSTS header
lenovogaming.com: could not connect to host
lentri.com: did not receive HSTS header
leob.in: could not connect to host
leon-jaekel.com: could not connect to host
leonardcamacho.me: could not connect to host
-leondenard.com: did not receive HSTS header
leonhooijer.nl: could not connect to host
leonmahler.consulting: did not receive HSTS header
leopold.email: could not connect to host
+leopoldina.net: could not connect to host
+leopoldina.net: could not connect to host
leopotamgroup.com: could not connect to host
leovanna.co.uk: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+lepiquillo.fr: did not receive HSTS header
lepont.pl: could not connect to host
leponton-lorient.fr: did not receive HSTS header
+leprado.com: did not receive HSTS header
lerasenglish.com: max-age too low: 0
lerlivros.online: could not connect to host
lerner.moscow: did not receive HSTS header
@@ -7348,38 +8539,44 @@ les-voitures-electriques.com: max-age too low: 2592000
lescomptoirsdepierrot.com: could not connect to host
lesdouceursdeliyana.com: could not connect to host
lesecuadors.com: did not receive HSTS header
+lesformations.net: did not receive HSTS header
lesh.eu: could not connect to host
-lesjardinsdemathieu.net: could not connect to host
lesliekearney.com: did not receive HSTS header
lesperlesdunet.fr: could not connect to host
lesquatredauphins.fr: did not receive HSTS header
lesquerda.cat: did not receive HSTS header
letitfly.me: could not connect to host
+letraba.com: could not connect to host
+letraba.com: could not connect to host
letras.mus.br: did not receive HSTS header
-letsgetintouch.com: could not connect to host
+letreview.ph: could not connect to host
letsgetintouch.com: could not connect to host
letsmultiplayerplay.com: did not receive HSTS header
+letsnet.org: did not receive HSTS header
letstox.com: could not connect to host
lettland-firma.com: could not connect to host
-lettland-firma.com: could not connect to host
letustravel.tk: could not connect to host
levatc.tk: did not receive HSTS header
level-10.net: could not connect to host
levelum.com: did not receive HSTS header
+levelupwear.com: max-age too low: 7889238
leveredge.net: could not connect to host
-levert.ch: could not connect to host
-lewisjuggins.co.uk: could not connect to host
-lewisjuggins.co.uk: could not connect to host
-lexicography.online: could not connect to host
-lexicography.online: could not connect to host
+levert.ch: max-age too low: 0
+lewisjuggins.co.uk: did not receive HSTS header
+lewisseals.com: could not connect to host
+lewisseals.com: could not connect to host
+lexiphanic.co.uk: did not receive HSTS header
lexpierce.social: could not connect to host
lez-cuties.com: could not connect to host
lezdomsm.com: could not connect to host
lfaz.org: could not connect to host
lfullerdesign.com: could not connect to host
lg21.co: could not connect to host
+lgbt.io: did not receive HSTS header
lgiswa.com.au: did not receive HSTS header
lgrs.com.au: did not receive HSTS header
+lgsg.us: could not connect to host
+lgsg.us: could not connect to host
lgts.se: could not connect to host
lheinrich.com: did not receive HSTS header
lheinrich.org: could not connect to host
@@ -7387,24 +8584,30 @@ lhsj28.com: could not connect to host
lhsj68.com: could not connect to host
lhsj78.com: could not connect to host
liaillustr.at: did not receive HSTS header
+liam-is-a-nig.ga: could not connect to host
+liam-is-a-nig.ga: could not connect to host
liam-w.com: could not connect to host
liamjack.fr: could not connect to host
lianye.in: could not connect to host
lianyexiuchang.in: could not connect to host
liaoshuma.com: could not connect to host
liaozheqi.cn: could not connect to host
-liaozheqi.cn: could not connect to host
+liaronce.win: could not connect to host
+liaronce.win: could not connect to host
+liautard.fr: could not connect to host
+liautard.fr: could not connect to host
libanco.com: could not connect to host
libdeer.so: could not connect to host
libertas-tech.com: could not connect to host
+libertins.date: could not connect to host
libertyrp.org: did not receive HSTS header
libfte.org: did not receive HSTS header
librairie-asie.com: did not receive HSTS header
library.linode.com: did not receive HSTS header
librechan.net: could not connect to host
librisulibri.it: did not receive HSTS header
-libscode.com: could not connect to host
-libscode.com: could not connect to host
+licence-registry.com: could not connect to host
+licence-registry.com: could not connect to host
liceserv.com: could not connect to host
lichess4545.com: did not receive HSTS header
lichess4545.tv: did not receive HSTS header
@@ -7412,17 +8615,20 @@ lidl-selection.at: did not receive HSTS header
liebach.me: did not receive HSTS header
liebestarot.at: did not receive HSTS header
lied8.eu: could not connect to host
-lied8.eu: could not connect to host
+liehuojun.com: could not connect to host
+liehuojun.com: could not connect to host
liemen.net: did not receive HSTS header
+lietaer.eu: did not receive HSTS header
life-time.nl: did not receive HSTS header
lifecoachproviders.com: did not receive HSTS header
lifeguard.aecom.com: did not receive HSTS header
lifeinitsownway.com: could not connect to host
-lifeinsurances.pro: could not connect to host
-lifeinsurances24.com: could not connect to host
lifemarque.co.uk: did not receive HSTS header
lifeng.us: did not receive HSTS header
+lifescience-japan.com: max-age too low: 0
lifeskillsdirect.com: did not receive HSTS header
+lifestyler.me: could not connect to host
+lifestyler.me: could not connect to host
lifetimemoneymachine.com: did not receive HSTS header
lifeventure.co.uk: did not receive HSTS header
lightarmory.com: could not connect to host
@@ -7430,18 +8636,20 @@ lightning-ashe.com: did not receive HSTS header
lightnovelsekai.com: could not connect to host
lightpaste.com: could not connect to host
lightpics.net: could not connect to host
-lightpics.net: could not connect to host
+lighttp.com: could not connect to host
+lighttp.com: could not connect to host
lightworkerandempathsupport.com: max-age too low: 300
lightworx.io: did not receive HSTS header
like.lgbt: could not connect to host
likenosis.com: could not connect to host
lila.pink: did not receive HSTS header
lilapmedia.com: could not connect to host
-lilapmedia.com: could not connect to host
-lillpopp.eu: did not receive HSTS header
+lilismartinis.com: could not connect to host
+lilismartinis.com: could not connect to host
+lillpopp.eu: max-age too low: 10
lilpwny.com: could not connect to host
lilycms.com: could not connect to host
-lim-light.com: did not receive HSTS header
+lilygreen.co.za: did not receive HSTS header
limalama.eu: max-age too low: 1
limeyeti.com: could not connect to host
limiteddata.co.uk: did not receive HSTS header
@@ -7450,13 +8658,15 @@ limpens.net: did not receive HSTS header
limpido.it: could not connect to host
lindberg.io: did not receive HSTS header
lineauniformes.com.br: could not connect to host
-lineauniformes.com.br: could not connect to host
+linext.cn: could not connect to host
+linext.cn: could not connect to host
lingerie.net.br: did not receive HSTS header
+lingerielovers.com.br: did not receive HSTS header
lingerieonline.com.br: did not receive HSTS header
lingolia.com: did not receive HSTS header
lingros-test.tk: could not connect to host
linguaquote.com: did not receive HSTS header
-linhaoyi.com: did not receive HSTS header
+linhaoyi.com: could not connect to host
link.ba: could not connect to host
linkage.ph: did not receive HSTS header
linkages.org: could not connect to host
@@ -7466,7 +8676,8 @@ linley.de: could not connect to host
linmi.cc: did not receive HSTS header
linno.me: could not connect to host
linorman1997.me: could not connect to host
-linostassi.net: did not receive HSTS header
+linpx.com: could not connect to host
+linpx.com: could not connect to host
linux-admin-california.com: could not connect to host
linux-mint.cz: could not connect to host
linux.sb: could not connect to host
@@ -7477,55 +8688,89 @@ linuxfixed.it: could not connect to host
linuxforyou.com: could not connect to host
linuxgeek.ro: could not connect to host
linuxmint.cz: could not connect to host
-linuxmonitoring.net: did not receive HSTS header
+linuxmonitoring.net: could not connect to host
linxmind.eu: could not connect to host
liquid.cz: could not connect to host
liquid.solutions: did not receive HSTS header
liquidcomm.net: could not connect to host
-liquidcomm.net: could not connect to host
liquorsanthe.in: could not connect to host
lisaco.de: could not connect to host
-lisbongold.com: could not connect to host
+lisbongold.com: did not receive HSTS header
lisgade.dk: could not connect to host
lisowski-photography.com: could not connect to host
-lisowski-photography.com: could not connect to host
lissabon.guide: could not connect to host
listafirmelor.com: could not connect to host
listage.ovh: did not receive HSTS header
+lists.mayfirst.org: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+lists.mayfirst.org: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
litcc.com: could not connect to host
litcomphonors.com: could not connect to host
-litcomphonors.com: could not connect to host
litespeed.io: could not connect to host
+litevault.net: did not receive HSTS header
little.pw: did not receive HSTS header
+littledisney.ro: did not receive HSTS header
littlefreelibrary.org: did not receive HSTS header
littlelife.co.uk: did not receive HSTS header
+littleservice.cn: could not connect to host
+littleservice.cn: could not connect to host
+littleskin.cn: did not receive HSTS header
+litz.ca: could not connect to host
+litz.ca: could not connect to host
+litzenberger.ca: could not connect to host
+litzenberger.ca: could not connect to host
+liud.im: could not connect to host
+liud.im: could not connect to host
liujunyang.com: did not receive HSTS header
liukang.tech: could not connect to host
+liv3ly.com: did not receive HSTS header
livedemo.io: could not connect to host
livej.am: could not connect to host
liverewrite.com: could not connect to host
liviababynet.com.br: could not connect to host
livinghealthywithchocolate.com: did not receive HSTS header
-livrariahugodesaovitor.com.br: did not receive HSTS header
+livrariahugodesaovitor.com.br: could not connect to host
lixiang.one: could not connect to host
lixingcong.com: could not connect to host
+liyang.pro: did not receive HSTS header
+lkiserver.com: could not connect to host
llamasweet.tech: could not connect to host
+llslb.com: could not connect to host
+llslb.com: could not connect to host
llvm.us: could not connect to host
lmrcouncil.gov: could not connect to host
+lnbeauty.ru: max-age too low: 0
lnhequipmentltd.com: could not connect to host
+lnoldan.com: could not connect to host
+lnoldan.com: could not connect to host
loacg.com: did not receive HSTS header
-loadingdeck.com: did not receive HSTS header
loadso.me: could not connect to host
loafbox.com: could not connect to host
loansonline.today: could not connect to host
loanstreet.be: could not connect to host
-loanstreet.be: could not connect to host
+lobin21.com: could not connect to host
+lobin21.com: could not connect to host
lobosdomain.ddns.net: could not connect to host
lobosdomain.no-ip.info: could not connect to host
lobste.rs: did not receive HSTS header
+locais.org: could not connect to host
+locais.org: could not connect to host
localchum.com: could not connect to host
localdrive.me: could not connect to host
localnetwork.nz: could not connect to host
+locationvoitureautriche.com: could not connect to host
+locationvoitureautriche.com: could not connect to host
+locationvoiturefinlande.com: could not connect to host
+locationvoiturefinlande.com: could not connect to host
+locationvoitureirlande.com: could not connect to host
+locationvoitureirlande.com: could not connect to host
+locationvoitureislande.com: could not connect to host
+locationvoitureislande.com: could not connect to host
+locationvoiturenorvege.com: could not connect to host
+locationvoiturenorvege.com: could not connect to host
+locationvoiturepaysbas.com: could not connect to host
+locationvoiturepaysbas.com: could not connect to host
+locationvoituresuede.com: could not connect to host
+locationvoituresuede.com: could not connect to host
locchat.com: could not connect to host
locker3.com: could not connect to host
locksmithrandburg24-7.co.za: could not connect to host
@@ -7534,14 +8779,23 @@ lockyourcomputer.pw: did not receive HSTS header
locomotive.ca: did not receive HSTS header
locvis.ru: did not receive HSTS header
lodash.com: could not connect to host
+lode.li: could not connect to host
+lode.li: could not connect to host
lodgesdureynou.fr: did not receive HSTS header
+loeildansledoigt.fr: could not connect to host
+loeildansledoigt.fr: could not connect to host
loftboard.eu: could not connect to host
log2n.uk: could not connect to host
logario.com.br: could not connect to host
logcat.info: could not connect to host
+logfile.at: did not receive HSTS header
logfile.ch: did not receive HSTS header
logic8.ml: could not connect to host
logicaladvertising.com: could not connect to host
+logicsale.com: did not receive HSTS header
+logicsale.de: did not receive HSTS header
+logicsale.fr: did not receive HSTS header
+logicsale.it: did not receive HSTS header
logimagine.com: could not connect to host
login.corp.google.com: max-age too low: 7776000 (error ignored - included regardless)
login.persona.org: could not connect to host
@@ -7554,34 +8808,36 @@ lojadocristaozinho.com.br: did not receive HSTS header
lojashowdecozinha.com.br: could not connect to host
lojasviavento.com.br: could not connect to host
lojavalcapelli.com.br: could not connect to host
-lojavirtualfct.com.br: could not connect to host
-lojavirtualfct.com.br: could not connect to host
loli.bz: did not receive HSTS header
-loli.ski: did not receive HSTS header
+lolicon.info: could not connect to host
+lolicon.info: could not connect to host
lolicore.ch: could not connect to host
lolidunno.com: could not connect to host
lollaconcept.com.br: could not connect to host
-lollaconcept.com.br: could not connect to host
-lonbali.com: could not connect to host
-lonbali.com: could not connect to host
+lonbali.com: did not receive HSTS header
+london-transfers.com: did not receive HSTS header
londoncalling.co: did not receive HSTS header
londonlanguageexchange.com: could not connect to host
londonseedcentre.co.uk: could not connect to host
lonerwolf.com: did not receive HSTS header
longboarding-ulm.de: could not connect to host
look-at-my.site: could not connect to host
-lookatmysco.re: did not receive HSTS header
lookout.com: did not receive HSTS header
looktothestars.org: did not receive HSTS header
lookupclose.com: did not receive HSTS header
+looneymooney.com: could not connect to host
+looneymooney.com: could not connect to host
loongsg.xyz: could not connect to host
-loopower.com: could not connect to host
-loopower.com: could not connect to host
-loperetti.ch: could not connect to host
loperetti.ch: could not connect to host
loqyu.co: could not connect to host
lordjevington.co.uk: did not receive HSTS header
losebellyfat.pro: could not connect to host
+loss.no: could not connect to host
+loss.no: could not connect to host
+lostandcash.com: could not connect to host
+lostandcash.com: could not connect to host
+lostarq.com: could not connect to host
+lostarq.com: could not connect to host
lostg.com: did not receive HSTS header
lostinsecurity.com: could not connect to host
lostinweb.eu: could not connect to host
@@ -7590,17 +8846,18 @@ lothuytinhsi.com: could not connect to host
lotos-ag.ch: did not receive HSTS header
lotsencafe.de: did not receive HSTS header
lottosonline.com: did not receive HSTS header
+lotuscloud.de: did not receive HSTS header
lotuscloud.org: could not connect to host
louduniverse.net: did not receive HSTS header
louiewatch.com: could not connect to host
-love-schna.jp: did not receive HSTS header
-love4taylor.eu.org: could not connect to host
+love-schna.jp: could not connect to host
love4taylor.eu.org: could not connect to host
love4taylor.me: could not connect to host
-love4taylor.me: could not connect to host
loveable.de: could not connect to host
loveandloyalty.se: could not connect to host
lovelifelovelive.com: could not connect to host
+lovelive-anime.tk: could not connect to host
+lovelive-anime.tk: could not connect to host
lovelyblogacademy.com: did not receive HSTS header
lovelycorral.com: did not receive HSTS header
lovelyfriends.org: did not receive HSTS header
@@ -7618,63 +8875,61 @@ lpgram.ga: could not connect to host
lrhsclubs.com: could not connect to host
ls-a.org: did not receive HSTS header
ls-reallife.de: did not receive HSTS header
-ls-rp.es: did not receive HSTS header
lsky.cn: did not receive HSTS header
lsp-sports.de: did not receive HSTS header
lstma.com: could not connect to host
-lstma.com: could not connect to host
lsvih.com: did not receive HSTS header
lswim.com: did not receive HSTS header
lszj.com: could not connect to host
-lszj.com: could not connect to host
+ltba.org: could not connect to host
+ltba.org: could not connect to host
ltbytes.com: could not connect to host
ltechnologygroup.com: did not receive HSTS header
ltransferts.com: could not connect to host
ltu.social: could not connect to host
-lubomirkazakov.com: did not receive HSTS header
lubot.net: could not connect to host
lucas-garte.com: did not receive HSTS header
lucascodes.com: could not connect to host
-lucascodes.com: could not connect to host
-lucasgaland.com: could not connect to host
lucasgaland.com: could not connect to host
-lucassoler.com.ar: could not connect to host
-lucassoler.com.ar: could not connect to host
lucaterzini.com: could not connect to host
lucidlogs.com: could not connect to host
-lucidlogs.com: could not connect to host
luclu7.pw: could not connect to host
ludwig.click: did not receive HSTS header
lufthansaexperts.com: max-age too low: 2592000
luis-checa.com: could not connect to host
-luk.photo: could not connect to host
+luiscapelo.info: could not connect to host
+luiscapelo.info: could not connect to host
+luisv.me: could not connect to host
+luisv.me: could not connect to host
luk.photo: could not connect to host
lukasunger.cz: could not connect to host
lukasunger.net: could not connect to host
lukaszdolan.com: did not receive HSTS header
-lukasztkacz.com: could not connect to host
-lukasztkacz.com: could not connect to host
+lukasztkacz.com: did not receive HSTS header
lukeng.me: could not connect to host
lukonet.com: did not receive HSTS header
luludapomerania.com: could not connect to host
lumd.me: could not connect to host
+lumer.tech: could not connect to host
+lumer.tech: could not connect to host
lumi.do: did not receive HSTS header
luminancy.com: could not connect to host
-luminancy.com: could not connect to host
lunarift.com: could not connect to host
lunarrift.net: could not connect to host
luneta.nearbuysystems.com: could not connect to host
luno.io: could not connect to host
luody.info: could not connect to host
luoe.ml: could not connect to host
+luolikong.vip: could not connect to host
+luolikong.vip: could not connect to host
luom.net: could not connect to host
luoxiao.im: could not connect to host
luripump.se: could not connect to host
lusis.fr: did not receive HSTS header
lusis.net: could not connect to host
lustrumxi.nl: could not connect to host
-luther.fi: did not receive HSTS header
-luxe-it.co.uk: did not receive HSTS header
+luther.fi: could not connect to host
+luxe-it.co.uk: could not connect to host
luxinmo.com: did not receive HSTS header
luxonetwork.com: did not receive HSTS header
luxus-russen.de: could not connect to host
@@ -7682,9 +8937,11 @@ luzeshomologadas.com.br: could not connect to host
lycly.top: could not connect to host
lydia-und-simon.de: could not connect to host
lydiagorstein.com: could not connect to host
+lylares.com: did not receive HSTS header
lyonelkaufmann.ch: did not receive HSTS header
-lyoness.digital: did not receive HSTS header
lyonl.com: did not receive HSTS header
+lysergion.com: could not connect to host
+lysergion.com: could not connect to host
lyuba.fr: could not connect to host
lzahq.tech: did not receive HSTS header
lzkill.com: did not receive HSTS header
@@ -7692,9 +8949,6 @@ lzqii.cn: could not connect to host
lzzr.me: did not receive HSTS header
m-ali.xyz: did not receive HSTS header
m-generator.com: could not connect to host
-m-generator.com: could not connect to host
-m-kleinert.de: could not connect to host
-m-kleinert.de: could not connect to host
m-rickroll-v.pw: could not connect to host
m.gparent.org: could not connect to host
m.nu: did not receive HSTS header
@@ -7704,15 +8958,12 @@ m3-gmbh.de: did not receive HSTS header
m4570.xyz: could not connect to host
m4g.ru: could not connect to host
m82labs.com: did not receive HSTS header
-ma-musique.fr: did not receive HSTS header
+ma-musique.fr: could not connect to host
maarten.nyc: could not connect to host
maartenprovo.be: did not receive HSTS header
maartenterpstra.xyz: could not connect to host
-maaya.jp: could not connect to host
-maaya.jp: could not connect to host
mac-torrents.me: did not receive HSTS header
-macandtonic.com: could not connect to host
-macandtonic.com: could not connect to host
+macandtonic.com: did not receive HSTS header
macbolo.com: could not connect to host
macchaberrycream.com: could not connect to host
macchedil.com: did not receive HSTS header
@@ -7720,7 +8971,12 @@ macdj.tk: could not connect to host
macedopesca.com.br: did not receive HSTS header
macgeneral.de: did not receive HSTS header
mach1club.com: did not receive HSTS header
-machineryhouse.com.au: did not receive HSTS header
+machbach.com: could not connect to host
+machbach.com: could not connect to host
+machbach.net: could not connect to host
+machbach.net: could not connect to host
+mack.space: could not connect to host
+mack.space: could not connect to host
macleodnc.com: did not receive HSTS header
macsandcheesedreams.com: could not connect to host
macustar.eu: did not receive HSTS header
@@ -7732,19 +8988,16 @@ madeinorder.com: did not receive HSTS header
madeintucson.org: could not connect to host
mademoiselle-emma.be: could not connect to host
mademoiselle-emma.fr: could not connect to host
-mader.jp: could not connect to host
-mader.jp: could not connect to host
maderwin.com: did not receive HSTS header
madesoftware.com.br: could not connect to host
madesurveying.co.uk: max-age too low: 0
madnetwork.org: could not connect to host
-madnetwork.org: could not connect to host
-maelstrom.ninja: could not connect to host
-maelstrom.ninja: could not connect to host
+madrants.net: could not connect to host
+madrants.net: could not connect to host
mafamane.com: could not connect to host
-mafia.network: could not connect to host
-mafia.network: could not connect to host
mafiareturns.com: max-age too low: 2592000
+magazinedabeleza.net: could not connect to host
+magazinedabeleza.net: could not connect to host
magebankin.com: did not receive HSTS header
magenx.com: did not receive HSTS header
magia360.com: did not receive HSTS header
@@ -7759,7 +9012,6 @@ maik-mahlow.de: could not connect to host
mail-settings.google.com: did not receive HSTS header (error ignored - included regardless)
mail.google.com: did not receive HSTS header (error ignored - included regardless)
mail4geek.com: could not connect to host
-mail4geek.com: could not connect to host
mailchuck.com: could not connect to host
maildragon.com: could not connect to host
mailgarant.nl: could not connect to host
@@ -7768,24 +9020,23 @@ mailing-femprendedores.com: did not receive HSTS header
mailing-jbgg.com: could not connect to host
mailon.ga: could not connect to host
main-street-seo.com: did not receive HSTS header
-mainframeserver.space: could not connect to host
-mainframeserver.space: could not connect to host
+main-unit.com: could not connect to host
+main-unit.com: could not connect to host
mainlywrenches.co: max-age too low: 0
maintainerheaven.ch: could not connect to host
maisalto.ind.br: could not connect to host
+maitrechaton.fr: could not connect to host
+maitrechaton.fr: could not connect to host
+majkl.me: could not connect to host
majncloud.tk: could not connect to host
make-pizza.info: could not connect to host
makedonien.guide: could not connect to host
makeit-so.de: could not connect to host
-makeit-so.de: could not connect to host
makeitdynamic.com: could not connect to host
+makerstuff.net: did not receive HSTS header
makeshiftco.de: did not receive HSTS header
makeuplove.nl: could not connect to host
-makeuplove.nl: could not connect to host
-makeurbiz.com: could not connect to host
makeyourank.com: max-age too low: 200
-makowitz.cz: could not connect to host
-malamutedoalasca.com.br: could not connect to host
malamutedoalasca.com.br: could not connect to host
maldiverna.guide: could not connect to host
maleexcel.com: did not receive HSTS header
@@ -7795,10 +9046,7 @@ malesbdsm.com: could not connect to host
malfait.nl: could not connect to host
malgraph.net: could not connect to host
malibubeachrecoverycenter.com: did not receive HSTS header
-malibuelectrical.com: did not receive HSTS header
maljaars-media.nl: could not connect to host
-mallach.net: could not connect to host
-mallach.net: could not connect to host
malmstroms-co.se: could not connect to host
malone.link: could not connect to host
maltes.website: could not connect to host
@@ -7807,7 +9055,6 @@ malwre.io: could not connect to host
malya.fr: could not connect to host
mamaison.io: could not connect to host
mamastore.eu: could not connect to host
-mamastore.eu: could not connect to host
mamaxi.org: did not receive HSTS header
mammothmail.com: could not connect to host
mammothmail.net: could not connect to host
@@ -7821,21 +9068,28 @@ manageall.de: could not connect to host
manageforall.com: could not connect to host
manageforall.de: could not connect to host
managemynetsuite.com: did not receive HSTS header
+manalu.cz: did not receive HSTS header
manantial.mx: could not connect to host
+manav-it.de: could not connect to host
+manav-it.de: could not connect to host
+mandala-ausmalbilder.de: did not receive HSTS header
+mandm.servebeer.com: could not connect to host
+mandm.servebeer.com: could not connect to host
mandpress.com: did not receive HSTS header
+mangapoi.com: could not connect to host
+mangapoi.com: could not connect to host
mangazuki.co: did not receive HSTS header
maniadeprazer.com.br: could not connect to host
manifestbin.com: did not receive HSTS header
manipulatedtme.com: could not connect to host
-manipulatedtme.com: could not connect to host
manitasicily.com: did not receive HSTS header
mannford.com: could not connect to host
-mannford.com: could not connect to host
manningbrothers.com: did not receive HSTS header
manns-solutions.com: did not receive HSTS header
manns-solutions.ru: did not receive HSTS header
mannsolutions.co.uk: did not receive HSTS header
-manova.cz: could not connect to host
+manojsharan.me: could not connect to host
+manojsharan.me: could not connect to host
manova.cz: could not connect to host
mansfieldplacevt.com: did not receive HSTS header
manshop24.com: could not connect to host
@@ -7843,62 +9097,62 @@ mansion-note.com: did not receive HSTS header
manududu.com.br: could not connect to host
maomaofuli.vip: could not connect to host
maosi.xin: could not connect to host
-maosi.xin: could not connect to host
-maple5.com: could not connect to host
+maple5.com: did not receive HSTS header
maplenorth.co: did not receive HSTS header
-mapresidentielle.fr: could not connect to host
+mapresidentielle.fr: did not receive HSTS header
+marabumadrid.com: did not receive HSTS header
+maranatha.pl: did not receive HSTS header
marbinvest.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-marcdorka.de: max-age too low: 0
+marcaudefroy.com: could not connect to host
+marcaudefroy.com: could not connect to host
marcelmarnitz.com: could not connect to host
marcelparra.com: could not connect to host
-marchagen.nl: could not connect to host
+marchagen.nl: did not receive HSTS header
marche-nordic-jorat.ch: could not connect to host
marchhappy.tech: did not receive HSTS header
marco01809.net: could not connect to host
marcoececilia.it: did not receive HSTS header
marcofinke.de: could not connect to host
marcontrol.com: did not receive HSTS header
+marcoslater.com: did not receive HSTS header
marcosteixeira.tk: could not connect to host
marcschlagenhauf.de: could not connect to host
marcus-scheffler.com: did not receive HSTS header
marcush.de: could not connect to host
mardelcupon.com: could not connect to host
-mardelcupon.com: could not connect to host
mare92.cz: could not connect to host
margaretrosefashions.co.uk: could not connect to host
marialempke.com: max-age too low: 0
mariannematthew.com: could not connect to host
+marianwehlus.de: did not receive HSTS header
marie-curie.fr: could not connect to host
marie-elisabeth.dk: did not receive HSTS header
marie-en-provence.com: did not receive HSTS header
marienschule-sundern.de: did not receive HSTS header
marinela.com.mx: max-age too low: 86400
marinelausa.com: max-age too low: 86400
-mariogeckler.de: did not receive HSTS header
-mariusschulte.de: could not connect to host
-mariusschulte.de: could not connect to host
+mariposah.ch: could not connect to host
+mariposah.ch: could not connect to host
+mariusschulte.de: did not receive HSTS header
+marjoleindens.be: could not connect to host
+marjoleindens.be: could not connect to host
+mark-a-hydrant.com: did not receive HSTS header
mark-armstrong-gaming.com: could not connect to host
markayapilandirma.com: could not connect to host
markcp.me: could not connect to host
market.android.com: did not receive HSTS header (error ignored - included regardless)
-marketespace.fr: did not receive HSTS header
-marketgot.com: could not connect to host
marketgot.com: could not connect to host
marketing-advertising.eu: could not connect to host
-marketing-advertising.eu: could not connect to host
marketingdesignu.cz: could not connect to host
+marketingromania.ro: did not receive HSTS header
markllego.com: could not connect to host
-marko-fenster24.de: could not connect to host
-marko-fenster24.de: could not connect to host
+marko-fenster24.de: did not receive HSTS header
markorszulak.com: did not receive HSTS header
markow.io: max-age too low: 7776000
markrego.com: could not connect to host
-markrego.com: could not connect to host
markrobin.de: did not receive HSTS header
marksill.com: could not connect to host
marktboten.de: did not receive HSTS header
-markus.design: did not receive HSTS header
-markus8191.de: did not receive HSTS header
markusabraham.com: did not receive HSTS header
markusweimar.de: did not receive HSTS header
marlen.cz: did not receive HSTS header
@@ -7911,81 +9165,96 @@ martiert.com: could not connect to host
martijnvhoof.nl: could not connect to host
martin-arend.de: did not receive HSTS header
martin-mattel.com: could not connect to host
-martin-mattel.com: could not connect to host
martinec.co.uk: could not connect to host
martinestyle.com: could not connect to host
martineve.com: did not receive HSTS header
martinkup.cz: could not connect to host
-martinkup.cz: could not connect to host
martinp.no: could not connect to host
martinreed.net: did not receive HSTS header
martinrogalla.com: did not receive HSTS header
martins.im: could not connect to host
-martins.im: could not connect to host
+martynhare.co.uk: could not connect to host
+martynhare.co.uk: could not connect to host
+martynhare.uk: could not connect to host
+martynhare.uk: could not connect to host
marumagic.com: did not receive HSTS header
marvinkeller.de: did not receive HSTS header
marxist.party: could not connect to host
-marykshoup.com: did not receive HSTS header
+marykshoup.com: could not connect to host
masa-yoga.com: did not receive HSTS header
masa.li: could not connect to host
+mashek.net: could not connect to host
+mashek.net: could not connect to host
mashnew.com: could not connect to host
masjidtawheed.net: did not receive HSTS header
+maskinkultur.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+maskinkultur.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
maskt.pw: could not connect to host
massage-vitalite.fr: did not receive HSTS header
massivum.de: did not receive HSTS header
massot.eu: did not receive HSTS header
+mastd.fr: could not connect to host
+mastd.fr: could not connect to host
+mastd.onl: could not connect to host
+mastd.onl: could not connect to host
masterapi.ninja: did not receive HSTS header
masterhaus.bg: did not receive HSTS header
-masterhelenaroma.com: did not receive HSTS header
masteringtheterminal.com: did not receive HSTS header
mastersthesiswriting.com: could not connect to host
mastichor.info: could not connect to host
mastimtibetano.com: could not connect to host
masto.io: could not connect to host
-masto.io: could not connect to host
mastod.life: could not connect to host
-mastodon.blue: could not connect to host
-mastodon.blue: could not connect to host
+mastodon.co.nz: could not connect to host
+mastodon.co.nz: could not connect to host
mastodon.direct: could not connect to host
mastodon.engineering: could not connect to host
mastodon.expert: could not connect to host
+mastodon.fun: did not receive HSTS header
mastodon.my: could not connect to host
+mastodon.org.uk: did not receive HSTS header
mastodon.pl: could not connect to host
mastodones.club: could not connect to host
masty.nl: could not connect to host
mat99.dk: could not connect to host
-mat99.dk: could not connect to host
-matarrosabierzo.com: could not connect to host
-matarrosabierzo.com: could not connect to host
+matarrosabierzo.com: did not receive HSTS header
matatall.com: did not receive HSTS header
maternalsafety.org: did not receive HSTS header
mateusmeyer.com.br: could not connect to host
+mateuszpilszek.pl: could not connect to host
+mateuszpilszek.pl: could not connect to host
+mathalexservice.info: could not connect to host
+mathalexservice.info: could not connect to host
mathers.ovh: did not receive HSTS header
mathijskingma.nl: could not connect to host
matillat.ovh: did not receive HSTS header
matlabjo.ir: could not connect to host
-matlabjo.ir: could not connect to host
matomeplus.co: could not connect to host
matrict.com: could not connect to host
matrip.de: could not connect to host
matriterie-sdv.ro: could not connect to host
matrix.ac: could not connect to host
-matrix.ac: could not connect to host
matrixcheats.net: could not connect to host
matsuz.com: could not connect to host
matt.tf: did not receive HSTS header
mattandreko.com: did not receive HSTS header
-mattberryman.com: max-age too low: 43200
+mattberryman.com: did not receive HSTS header
matterconcern.com: could not connect to host
mattferderer.com: could not connect to host
-mattferderer.com: could not connect to host
+matthew-carson.info: could not connect to host
+matthew-carson.info: could not connect to host
+matthewemes.com: did not receive HSTS header
matthewprenger.com: could not connect to host
matthewtester.com: did not receive HSTS header
matthiassteen.be: max-age too low: 0
matthiasweiler.de: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
mattia98.org: could not connect to host
+mattisam.com: could not connect to host
+mattisam.com: could not connect to host
mattressinsider.com: max-age too low: 3153600
mattsvensson.com: max-age too low: 0
+mattwb65.com: could not connect to host
+mattwb65.com: could not connect to host
matty.digital: did not receive HSTS header
matze.org: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
maultrom.ml: could not connect to host
@@ -7995,26 +9264,21 @@ maurus-automation.de: did not receive HSTS header
mausi.co: did not receive HSTS header
mavisang.cf: could not connect to host
mawe.red: could not connect to host
+maxibanki.ovh: could not connect to host
+maxibanki.ovh: could not connect to host
maxima.at: did not receive HSTS header
+maximdens.be: could not connect to host
+maximdens.be: could not connect to host
maximov.space: could not connect to host
+maxkeller.io: did not receive HSTS header
maxmachine.ind.br: could not connect to host
-maxpl0it.com: could not connect to host
maxserver.com: did not receive HSTS header
-maxtruxa.com: could not connect to host
-maxtruxa.com: could not connect to host
maya.mg: could not connect to host
-mayavi.co.in: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-mayavi.co.in: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-maybeul.com: could not connect to host
maybeul.com: could not connect to host
maynardnetworks.com: could not connect to host
-mazternet.ru: could not connect to host
-mazternet.ru: could not connect to host
-mazurlabs.tk: could not connect to host
-mazurlabs.tk: could not connect to host
mazyun.com: max-age too low: 3600
mazz-tech.com: could not connect to host
-mb-is.info: could not connect to host
+mbanq.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
mbconsultancy.nu: did not receive HSTS header
mbdrogenbos-usedcars.be: could not connect to host
mbs-journey.com: could not connect to host
@@ -8023,31 +9287,40 @@ mbwemmel-usedcars.be: could not connect to host
mc81.com: did not receive HSTS header
mca2017.org: did not receive HSTS header
mcadmin.net: could not connect to host
-mcadmin.net: could not connect to host
mcard.vn: did not receive HSTS header
mcb-bank.com: did not receive HSTS header
mcc.re: could not connect to host
-mccarty.io: could not connect to host
+mccarty.io: did not receive HSTS header
+mccordworks.com: did not receive HSTS header
mcdanieldevelopmentservices.com: could not connect to host
mcdonalds.ru: did not receive HSTS header
mcga.media: could not connect to host
-mcideas.tk: could not connect to host
+mcgavocknissanwichitaparts.com: could not connect to host
+mcgavocknissanwichitaparts.com: could not connect to host
mcideas.tk: could not connect to host
mcjackk77.com: could not connect to host
-mcjackk77.com: could not connect to host
-mckinley1.com: could not connect to host
mckinley1.com: could not connect to host
+mckinleytk.com: could not connect to host
+mckinleytk.com: could not connect to host
mclab.su: max-age too low: 2592000
mclist.it: could not connect to host
mcmillansedationdentistry.com: did not receive HSTS header
mcooperlaw.com: did not receive HSTS header
mcsa-usa.org: could not connect to host
+mcsniper.co: could not connect to host
+mcsniper.co: could not connect to host
mcsnovatamabayan.com: could not connect to host
mcuexchange.com: did not receive HSTS header
+mcuong.tk: could not connect to host
+mcuong.tk: could not connect to host
+md-student.com: did not receive HSTS header
mdfnet.se: did not receive HSTS header
mdscomp.net: did not receive HSTS header
+mdwftw.com: could not connect to host
+mdwftw.com: could not connect to host
me-dc.com: could not connect to host
meadowfenfarm.com: could not connect to host
+measuretwice.com: did not receive HSTS header
meat-education.com: could not connect to host
meathealth.com: could not connect to host
mebio.us: could not connect to host
@@ -8056,74 +9329,70 @@ mecenat-cassous.com: did not receive HSTS header
mechmk1.me: did not receive HSTS header
medallia.io: could not connect to host
media-access.online: did not receive HSTS header
-mediacru.sh: could not connect to host
+media-courses.com: could not connect to host
+media-courses.com: could not connect to host
+mediacru.sh: max-age too low: 0
mediadandy.com: could not connect to host
mediafinancelab.org: did not receive HSTS header
mediamag.am: max-age too low: 0
+mediastorm.us: did not receive HSTS header
+mediavault.tech: could not connect to host
+mediavault.tech: could not connect to host
mediawikicn.org: could not connect to host
medicinskavranje.edu.rs: could not connect to host
medienservice-fritz.de: did not receive HSTS header
medifab.online: did not receive HSTS header
medirich.co: could not connect to host
meditek-dv.ru: could not connect to host
-mediter-simplement.com: could not connect to host
mediterenopmaandag.nl: did not receive HSTS header
mediweed.tk: could not connect to host
medm-test.com: could not connect to host
+medstreaming.com: did not receive HSTS header
medy-me.com: could not connect to host
medzinenews.com: did not receive HSTS header
meedoenzaanstad.nl: did not receive HSTS header
meetfinch.com: could not connect to host
-meetingmanage.nl: did not receive HSTS header
-meetingmanager.ovh: did not receive HSTS header
meetscompany.jp: did not receive HSTS header
megadrol.com: could not connect to host
-megadrol.com: could not connect to host
megakiste.de: could not connect to host
+megam.host: could not connect to host
megashur.se: did not receive HSTS header
meghudson.com: could not connect to host
meh.is: could not connect to host
+mehhh.xyz: could not connect to host
+mehhh.xyz: could not connect to host
meifrench.com: could not connect to host
-meiju.video: max-age too low: 0
+meiju.video: did not receive HSTS header
mein-gesundheitsmanager.com: max-age too low: 0
meincloudspeicher.de: could not connect to host
+meincoach.at: did not receive HSTS header
+meine-reise-gut-versichert.de: did not receive HSTS header
meinebo.it: could not connect to host
-meiqia.cn: did not receive HSTS header
-meiqia.com: did not receive HSTS header
-meizufans.eu: could not connect to host
meizufans.eu: could not connect to host
-mekatrotekno.com: did not receive HSTS header
+melakaltenegger.at: did not receive HSTS header
melangebrasil.com: could not connect to host
-melaniebilodeau.com: did not receive HSTS header
+melaniebilodeau.com: could not connect to host
melcher.it: did not receive HSTS header
melenchatsmelenchiens.fr: could not connect to host
-melenchatsmelenchiens.fr: could not connect to host
-melf.nl: did not receive HSTS header
+melf.nl: could not connect to host
melhoresdominios.net: could not connect to host
melhorproduto.com.br: could not connect to host
melodic.com.au: could not connect to host
-melodic.com.au: could not connect to host
-melody-lyrics.com: could not connect to host
melody-lyrics.com: could not connect to host
melonstudios.net: could not connect to host
melpomene.me: could not connect to host
-melpomene.me: could not connect to host
melted.pw: could not connect to host
melvinlammerts.nl: could not connect to host
-melvinlammerts.nl: could not connect to host
melvinlow.com: did not receive HSTS header
memberpress.com: did not receive HSTS header
members.mayfirst.org: did not receive HSTS header
memdoc.org: could not connect to host
-memdoc.org: could not connect to host
memeblast.ninja: could not connect to host
memepasmal.org: could not connect to host
-memepasmal.org: could not connect to host
memory-plus-180.com: could not connect to host
memorygame.io: did not receive HSTS header
memorytrace.space: could not connect to host
menaraannonces.com: could not connect to host
-menaraannonces.com: could not connect to host
menchez.me: could not connect to host
mensachterdepatient.nl: max-age too low: 2592000
mensmaximus.de: did not receive HSTS header
@@ -8137,20 +9406,31 @@ mercamaris.es: did not receive HSTS header
mercanix.co.uk: could not connect to host
merccorp.de: max-age too low: 0
mercedes-benz-usedcars.be: could not connect to host
+mercury-studio.com: did not receive HSTS header
mereckas.com: could not connect to host
meredithkm.info: could not connect to host
+mergozzo.com: could not connect to host
+mergozzo.com: could not connect to host
+merimatka.fi: could not connect to host
+merimatka.fi: could not connect to host
meritz.rocks: could not connect to host
mersinunivercity.com: could not connect to host
merson.me: could not connect to host
+mertcangokgoz.com: could not connect to host
+mertcangokgoz.com: could not connect to host
meshlab.co: could not connect to host
meshotes.com: max-age too low: 7776000
+meskdeals.com: could not connect to host
+meskdeals.com: could not connect to host
mesmoque.com: could not connect to host
+messagescelestes.ca: did not receive HSTS header
metadistribution.com: did not receive HSTS header
metaether.net: could not connect to host
-metaether.net: could not connect to host
metagrader.com: could not connect to host
+metalsculpture.co.uk: did not receive HSTS header
metasyntactic.xyz: could not connect to host
metebalci.com: did not receive HSTS header
+meteosherbrooke.com: did not receive HSTS header
meteosky.net: could not connect to host
meter.md: could not connect to host
metin2blog.de: did not receive HSTS header
@@ -8166,13 +9446,15 @@ mexbt.com: could not connect to host
mexicanbusinessweb.mx: did not receive HSTS header
mexicansbook.ru: did not receive HSTS header
mexior.nl: could not connect to host
-mexior.nl: could not connect to host
-meyeraviation.com: could not connect to host
meyeraviation.com: could not connect to host
mfcatalin.com: could not connect to host
mfedderke.com: could not connect to host
mfiles.pl: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-mgdigital.fr: did not receive HSTS header
+mft.global: could not connect to host
+mft.global: could not connect to host
+mfxer.com: could not connect to host
+mfxer.com: could not connect to host
+mgdigital.fr: could not connect to host
mgiay.com: did not receive HSTS header
mh-bloemen.co.jp: could not connect to host
mhdsyarif.com: did not receive HSTS header
@@ -8183,37 +9465,36 @@ mht-travel.com: could not connect to host
mhx.pw: could not connect to host
mi-so-ji.com: could not connect to host
mia.ac: could not connect to host
-mia.ac: could not connect to host
-mia.to: could not connect to host
mia.to: could not connect to host
-mianfei-vpn.com: did not receive HSTS header
-michaelcullen.name: could not connect to host
+mianfei-vpn.com: could not connect to host
michaelcullen.name: could not connect to host
michaeldemuth.com: could not connect to host
michaelfitzpatrickruth.com: could not connect to host
-michaelkuchta.me: could not connect to host
-michaelkuchta.me: could not connect to host
michaelmorpurgo.com: did not receive HSTS header
michaeln.net: did not receive HSTS header
michaelscrivo.com: did not receive HSTS header
-michaelsulzer.com: could not connect to host
-michaelsulzer.eu: could not connect to host
+michaelsulzer.com: did not receive HSTS header
+michaelsulzer.eu: did not receive HSTS header
michaelwaite.org: could not connect to host
michal-kral.cz: could not connect to host
michalborka.cz: could not connect to host
-michalvasicek.cz: could not connect to host
-michalvasicek.cz: could not connect to host
-michasfahrschule.com: could not connect to host
+michalkral.tk: could not connect to host
+michalkral.tk: could not connect to host
+michalvasicek.cz: did not receive HSTS header
michasfahrschule.com: could not connect to host
michel.pt: did not receive HSTS header
+michele.ml: could not connect to host
+michele.ml: could not connect to host
michelledonelan.co.uk: did not receive HSTS header
michiganmetalartwork.com: max-age too low: 7889238
+mickusit.com.au: max-age too low: 0
miconware.de: could not connect to host
micro-dv.ru: could not connect to host
micro-rain-systems.com: could not connect to host
microblading.pe: could not connect to host
-microblading.pe: could not connect to host
-microme.ga: could not connect to host
+microdesic.com: could not connect to host
+microdesic.com: could not connect to host
+microme.ga: did not receive HSTS header
micropple.net: could not connect to host
microtalk.org: could not connect to host
midirs.org: did not receive HSTS header
@@ -8221,29 +9502,32 @@ midonet.org: did not receive HSTS header
midriversmotorsllc.com: did not receive HSTS header
midterm.us: could not connect to host
midwestwomenworkers.org: could not connect to host
-miegl.cz: could not connect to host
miemie.jp: could not connect to host
mieterschutzkartei.de: could not connect to host
-mieterschutzkartei.de: could not connect to host
migeeks.de: did not receive HSTS header
mightydicks.io: could not connect to host
mightydicks.tech: could not connect to host
+mightymillionslottery.com: did not receive HSTS header
mightymillionsraffle.com: did not receive HSTS header
mightysounds.cz: max-age too low: 0
+migrantskillsregister.org.uk: could not connect to host
+migrantskillsregister.org.uk: could not connect to host
migrator.co: could not connect to host
miguksaram.com: could not connect to host
-mijcorijneveld.nl: did not receive HSTS header
mijn-email.org: could not connect to host
mijnkredietpaspoort.nl: could not connect to host
mikadesign.se: did not receive HSTS header
+mikaela.info: did not receive HSTS header
mikaelemilsson.net: did not receive HSTS header
mikeburns.com: could not connect to host
mikedugan.org: did not receive HSTS header
mikeg.de: did not receive HSTS header
+mikehilldesign.co.uk: could not connect to host
mikek.work: did not receive HSTS header
mikeology.org: could not connect to host
mikepair.net: could not connect to host
-mikeybot.com: could not connect to host
+mikes.tk: could not connect to host
+mikes.tk: could not connect to host
mikeybot.com: could not connect to host
mikii.club: could not connect to host
mikk.cz: could not connect to host
@@ -8251,27 +9535,32 @@ mikro-inwestycje.co.uk: did not receive HSTS header
miku.be: could not connect to host
miku.hatsune.my: did not receive HSTS header
mikusinec.com: could not connect to host
+milahendri.com: did not receive HSTS header
milang.xyz: could not connect to host
milatrans.pl: did not receive HSTS header
milcoresonline.com: could not connect to host
milesgeek.com: did not receive HSTS header
+milftube.tv: did not receive HSTS header
military-portal.cz: did not receive HSTS header
militarycarlot.com: did not receive HSTS header
militaryconsumer.gov: did not receive HSTS header
millenniumweb.com: max-age too low: 86400
millionairessecrets.com: could not connect to host
-millionairessecrets.com: could not connect to host
millstep.de: did not receive HSTS header
-milonga.tips: did not receive HSTS header
+milonga.tips: could not connect to host
+mimbeim.com: did not receive HSTS header
+mimobile.website: could not connect to host
+mimobile.website: could not connect to host
mimoderoupa.pt: could not connect to host
min.kiwi: could not connect to host
minantavla.se: could not connect to host
-minantavla.se: could not connect to host
mind.sh: did not receive HSTS header
-mindbodycontinuum.com: did not receive HSTS header
+mindbodycontinuum.com: could not connect to host
mindcraft.ga: could not connect to host
mindoktor.se: could not connect to host
mine.world: could not connect to host
+mine260309.me: could not connect to host
+mine260309.me: could not connect to host
minecraft-forum.cf: could not connect to host
minecraft-forum.ga: could not connect to host
minecraft-forum.gq: could not connect to host
@@ -8291,82 +9580,84 @@ minetude.com: could not connect to host
mingo.nl: max-age too low: 2592000
mingy.ddns.net: could not connect to host
mingyueli.com: could not connect to host
-mingyueli.com: could not connect to host
minh.at: did not receive HSTS header
minhanossasenhora.com.br: could not connect to host
-minhanossasenhora.com.br: could not connect to host
mini-piraten.de: did not receive HSTS header
-minikneet.nl: could not connect to host
+minikneet.nl: did not receive HSTS header
minimaliston.com: could not connect to host
minimoo.se: could not connect to host
+minipainting.net: could not connect to host
+minipainting.net: could not connect to host
minis-hip.de: max-age too low: 172800
-minitruckin.net: could not connect to host
minkondom.nu: could not connect to host
minnesotadata.com: could not connect to host
minor.news: could not connect to host
-minor.news: could not connect to host
minora.io: could not connect to host
minoris.se: could not connect to host
+minto.cc: could not connect to host
+minto.cc: could not connect to host
mipiaci.co.nz: did not receive HSTS header
mipiaci.com.au: did not receive HSTS header
miragrow.com: could not connect to host
+mireillewendling.com.br: could not connect to host
+mireillewendling.com.br: could not connect to host
+mirgleich.dnshome.de: could not connect to host
mirindadomo.ru: did not receive HSTS header
mironized.com: did not receive HSTS header
+mirrorsedgearchive.ga: could not connect to host
+mirrorsedgearchive.ga: could not connect to host
mirrorx.com: did not receive HSTS header
miruc.co: did not receive HSTS header
misconfigured.io: could not connect to host
-misconfigured.io: could not connect to host
-misericordiasegrate.org: did not receive HSTS header
+miscreant.me: could not connect to host
+miscreant.me: could not connect to host
+misericordiasegrate.org: could not connect to host
misgluteosperfectos.com: did not receive HSTS header
misiondelosangeles-mailing.com: did not receive HSTS header
+misiru.jp: could not connect to host
missrain.tw: could not connect to host
-missycosmeticos.com.br: could not connect to host
+misssex.de: could not connect to host
+misssex.de: could not connect to host
missycosmeticos.com.br: could not connect to host
mist.ink: could not connect to host
mister.hosting: did not receive HSTS header
misterl.net: did not receive HSTS header
mitarbeiter-pc.de: did not receive HSTS header
mitchellrenouf.ca: could not connect to host
-mitchelmore.ca: could not connect to host
mitm-software.badssl.com: could not connect to host
-mitrecaasd.org: could not connect to host
-mitrecaasd.org: could not connect to host
-mitremai.org: could not connect to host
-mitremai.org: could not connect to host
mittenhacks.com: could not connect to host
miukimodafeminina.com: could not connect to host
-miukimodafeminina.com: could not connect to host
mivcon.net: could not connect to host
-mixer.cash: could not connect to host
-miyako-kyoto.jp: could not connect to host
+mixer.cash: did not receive HSTS header
+miya.io: could not connect to host
+miya.io: could not connect to host
miyako-kyoto.jp: could not connect to host
miyoshi-kikaku.co.jp: could not connect to host
-miyoshi-kikaku.co.jp: could not connect to host
-miyugirls.com: could not connect to host
-miyugirls.com: could not connect to host
mizd.at: could not connect to host
mizi.name: could not connect to host
mjcaffarattilaw.com: did not receive HSTS header
mjhsc.nl: did not receive HSTS header
-mkasu.org: could not connect to host
+mk-dizajn.com: could not connect to host
+mk-dizajn.com: could not connect to host
+mkacg.com: could not connect to host
+mkacg.com: could not connect to host
+mkakh.xyz: could not connect to host
+mkakh.xyz: could not connect to host
mkasu.org: could not connect to host
mkfs.be: could not connect to host
mkfs.fr: could not connect to host
+mkp-deutschland.de: did not receive HSTS header
mkplay.io: could not connect to host
-mkplay.io: could not connect to host
-mkw.st: could not connect to host
mlcdn.co: could not connect to host
mlpchan.net: could not connect to host
mlpepilepsy.org: could not connect to host
mlpvc-rr.ml: did not receive HSTS header
+mlrslateroofing.com.au: did not receive HSTS header
mmgazhomeloans.com: did not receive HSTS header
mmilog.hu: could not connect to host
-mmilog.hu: could not connect to host
mmmm.com: could not connect to host
mmstick.tk: could not connect to host
mnec.io: could not connect to host
-mnec.io: could not connect to host
-mneeb.de: could not connect to host
mneeb.de: could not connect to host
mnemotiv.com: could not connect to host
mnetworkingsolutions.co.uk: could not connect to host
@@ -8374,16 +9665,15 @@ mnmt.no: did not receive HSTS header
mnwt.nl: could not connect to host
moar.so: did not receive HSTS header
moas.design: did not receive HSTS header
+moas.photos: did not receive HSTS header
mobaircon.com: did not receive HSTS header
mobile-gesundheit.org: could not connect to host
-mobile-gesundheit.org: could not connect to host
-mobile.eti.br: could not connect to host
mobile.eti.br: could not connect to host
mobilebay.top: could not connect to host
mobilecoach.com: did not receive HSTS header
mobilekey.co: could not connect to host
-mobilemedics.com: did not receive HSTS header
-mobileritelushi.com: could not connect to host
+mobilemalin.com: could not connect to host
+mobilemalin.com: could not connect to host
mobileritelushi.com: could not connect to host
mobilethreat.net: could not connect to host
mobilethreatnetwork.net: could not connect to host
@@ -8393,28 +9683,25 @@ mobix5.com: did not receive HSTS header
mobmp4.co: could not connect to host
mobmp4.com: could not connect to host
mobmp4.info: could not connect to host
-mobot.sg: could not connect to host
-mochanstore.com: could not connect to host
-mochoko.com: could not connect to host
+mobot.sg: did not receive HSTS header
+mochanstore.com: did not receive HSTS header
mochoko.com: could not connect to host
mockmyapp.com: could not connect to host
mocloud.eu: could not connect to host
mocsuite.club: could not connect to host
mocurio.com: could not connect to host
modaperuimport.com: could not connect to host
-modaperuimport.com: could not connect to host
modded-minecraft-server-list.com: could not connect to host
moddedark.com: could not connect to host
mode-hautnah.de: could not connect to host
mode-marine.com: could not connect to host
model9.io: did not receive HSTS header
modelclub-draveil.eu: did not receive HSTS header
-modeldimension.com: did not receive HSTS header
-modelsclub.org.ua: did not receive HSTS header
+modeldimension.com: could not connect to host
+modelsclub.org.ua: could not connect to host
modemagazines.co.uk: could not connect to host
moderatortv.de: did not receive HSTS header
modernibytovytextil.cz: could not connect to host
-modernibytovytextil.cz: could not connect to host
moderntld.net: could not connect to host
modx.by: max-age too low: 31536
modx.io: could not connect to host
@@ -8424,21 +9711,23 @@ moe4sale.in: did not receive HSTS header
moebel-nagel.de: did not receive HSTS header
moebel-vergleichen.com: did not receive HSTS header
moefi.xyz: could not connect to host
-moefi.xyz: could not connect to host
moegirl.org: did not receive HSTS header
moellers.it: could not connect to host
-moeloli.pw: could not connect to host
+moeloli.pw: did not receive HSTS header
moelord.org: could not connect to host
moen.io: did not receive HSTS header
moevenpick-cafe.com: did not receive HSTS header
-mogry.net: did not receive HSTS header
+mogry.net: could not connect to host
mohio.co.nz: did not receive HSTS header
moho.kr: could not connect to host
mohs.es: could not connect to host
moitur.com: could not connect to host
+mojapraca.sk: did not receive HSTS header
mojizuri.jp: max-age too low: 86400
+mokadev.com: did not receive HSTS header
+molokai.org: could not connect to host
+molokai.org: could not connect to host
mols.me: could not connect to host
-molun.net: did not receive HSTS header
momfulfilled.com: did not receive HSTS header
mommel.com: could not connect to host
mommelonline.de: could not connect to host
@@ -8453,26 +9742,35 @@ mondopoint.com: did not receive HSTS header
mondwandler.de: could not connect to host
moneromerchant.com: could not connect to host
moneycrownmedia.com: could not connect to host
+moneyfactory.gov: did not receive HSTS header
mongla168.net: could not connect to host
mongla88.net: could not connect to host
-monika-sokol.de: could not connect to host
+monika-sokol.de: did not receive HSTS header
monitaure.io: could not connect to host
-monitman.com: could not connect to host
+monitman.solutions: could not connect to host
+monitman.solutions: could not connect to host
monitori.ng: could not connect to host
-monotsuku.com: max-age too low: 0
+monochrometoys.com: could not connect to host
+monochrometoys.com: could not connect to host
+monotsuku.com: could not connect to host
montanacures.org: could not connect to host
-montas.io: could not connect to host
-montas.io: could not connect to host
+montanana.com: did not receive HSTS header
+monteurzimmerfrei.de: could not connect to host
+monteurzimmerfrei.de: could not connect to host
montonicms.com: could not connect to host
montredeal.fr: could not connect to host
-moobo.xyz: could not connect to host
+moo.pet: did not receive HSTS header
+moobo.xyz: did not receive HSTS header
+moodifiers.com: could not connect to host
+moodifiers.com: could not connect to host
moon.lc: could not connect to host
-moonagic.io: could not connect to host
+moonagic.com: could not connect to host
+moonagic.com: could not connect to host
+moonagic.io: did not receive HSTS header
moonchart.co.uk: did not receive HSTS header
moonless.net: could not connect to host
moonloupe.com: could not connect to host
-moonysbouncycastles.co.uk: did not receive HSTS header
-mooselook.de: could not connect to host
+moonysbouncycastles.co.uk: could not connect to host
mooselook.de: could not connect to host
moosemanstudios.com: could not connect to host
moov.is: could not connect to host
@@ -8485,31 +9783,33 @@ mopsuite.club: could not connect to host
mor.cloud: could not connect to host
mor.gl: could not connect to host
mordrum.com: could not connect to host
-moresw.com: did not receive HSTS header
+moreserviceleads.com: did not receive HSTS header
morethanadream.lv: could not connect to host
-morethandigital.info: did not receive HSTS header
morfitronik.pl: could not connect to host
morganestes.com: max-age too low: 0
morganino.eu: could not connect to host
-morganino.eu: could not connect to host
+morhys.com: could not connect to host
morningcalculation.com: could not connect to host
morninglory.com: did not receive HSTS header
mornings.com: did not receive HSTS header
morotech.com.br: could not connect to host
morpheusx.at: could not connect to host
morpheusxaut.net: could not connect to host
+morphy2k.io: could not connect to host
+morphy2k.io: could not connect to host
morpork.xyz: could not connect to host
morz.org: could not connect to host
-morz.org: could not connect to host
mosaique-lachenaie.fr: could not connect to host
moskva.guide: could not connect to host
moso.io: did not receive HSTS header
+mostlyharmless.at: could not connect to host
+mostlyharmless.at: could not connect to host
mostwuat.com: could not connect to host
motherbase.io: could not connect to host
motherboard.services: could not connect to host
-motherboard.services: could not connect to host
motionfreight.com: could not connect to host
motionpicturesolutions.com: did not receive HSTS header
+motocyklovedily.cz: did not receive HSTS header
motomorgen.com: could not connect to host
motorbiketourhanoi.com: could not connect to host
motorcheck.ie: did not receive HSTS header
@@ -8519,31 +9819,34 @@ motransportinfo.com: did not receive HSTS header
mottvd.com: could not connect to host
moudicat.com: max-age too low: 6307200
moula.com.au: did not receive HSTS header
+moumaobuchiyu.com: could not connect to host
+moumaobuchiyu.com: could not connect to host
mountainadventureseminars.com: could not connect to host
mountainmusicpromotions.com: did not receive HSTS header
movabletype.net: max-age too low: 3600
-movie4k.fyi: could not connect to host
+movepin.com: could not connect to host
+movepin.com: could not connect to host
movie4k.fyi: could not connect to host
movie4k.life: could not connect to host
-movie4k.life: could not connect to host
moviedollars.com: did not receive HSTS header
moviesabout.net: could not connect to host
+moviespur.info: did not receive HSTS header
moving-pixtures.de: could not connect to host
movingoklahoma.org: could not connect to host
-movingoklahoma.org: could not connect to host
movio.ga: did not receive HSTS header
mowalls.net: could not connect to host
moy-gorod.od.ua: did not receive HSTS header
moylen.eu: could not connect to host
+moyu.host: did not receive HSTS header
mozart-game.cz: could not connect to host
-mozartgame.cz: did not receive HSTS header
+mozartgame.cz: could not connect to host
mozillians.org: did not receive HSTS header
mozoa.net: could not connect to host
mozzilla.cz: could not connect to host
mp3donusturucu.com: did not receive HSTS header
mp3donusturucu.net: did not receive HSTS header
mp3juices.is: max-age too low: 0
-mpintaamalabanna.it: did not receive HSTS header
+mpi-sa.fr: did not receive HSTS header
mpkossen.com: did not receive HSTS header
mpserver12.org: could not connect to host
mqas.net: could not connect to host
@@ -8554,13 +9857,18 @@ mrdani.net: could not connect to host
mrdayman.com: could not connect to host
mrdleisure.co.uk: did not receive HSTS header
mredsanders.net: did not receive HSTS header
+mremallin.ca: could not connect to host
+mremallin.ca: could not connect to host
mrettich.org: did not receive HSTS header
+mrhc.ru: could not connect to host
+mrhc.ru: could not connect to host
mrhee.com: did not receive HSTS header
mrizzio.com: could not connect to host
+mrjooz.com: did not receive HSTS header
+mrleonardo.com: did not receive HSTS header
mrliu.me: could not connect to host
mrnh.tk: could not connect to host
-mrnh.tk: could not connect to host
-mrning.com: did not receive HSTS header
+mrning.com: could not connect to host
mrnonz.com: max-age too low: 0
mrparker.pw: did not receive HSTS header
mrpopat.in: did not receive HSTS header
@@ -8569,46 +9877,49 @@ mrsbairds.com: max-age too low: 86400
mruganiepodspacja.pl: could not connect to host
msc-seereisen.net: could not connect to host
msgallery.tk: could not connect to host
-msgallery.tk: could not connect to host
+msh100.uk: did not receive HSTS header
mstd.tokyo: did not receive HSTS header
mstdn-tech.jp: could not connect to host
+mstdn.io: did not receive HSTS header
mstdn.nl: did not receive HSTS header
msz-fotografie.de: could not connect to host
-msz-fotografie.de: could not connect to host
mszaki.com: did not receive HSTS header
mt.me.uk: could not connect to host
mtamaki.com: could not connect to host
mtau.com: max-age too low: 2592000
mtcgf.com: did not receive HSTS header
+mtd.ovh: could not connect to host
+mtd.ovh: could not connect to host
mtdn.jp: could not connect to host
+mtfgnettoyage.fr: could not connect to host
+mtfgnettoyage.fr: could not connect to host
mtg-esport.de: did not receive HSTS header
mtirc.co: could not connect to host
-mtirc.co: could not connect to host
mtn.cc: could not connect to host
-mtnz.co.za: could not connect to host
-mtnz.co.za: could not connect to host
-muahahahaha.co.uk: could not connect to host
+muehlemann.net: could not connect to host
+muehlemann.net: could not connect to host
muevetumundo.com.mx: max-age too low: 86400
muga.space: could not connect to host
-muga.space: could not connect to host
-muj-svet.cz: could not connect to host
muj-svet.cz: could not connect to host
mujadin.se: did not receive HSTS header
+mukka.ch: did not receive HSTS header
mulherportuguesa.com: max-age too low: 0
mullen.net.au: did not receive HSTS header
-multibase.pt: max-age too low: 0
multimarques.com: max-age too low: 86400
multivpn.cn.com: could not connect to host
-multivpn.cn.com: could not connect to host
-multivpn.com.ua: could not connect to host
+multivpn.com.de: could not connect to host
+multivpn.com.de: could not connect to host
multivpn.com.ua: could not connect to host
multivpn.fr: could not connect to host
-multivpn.fr: could not connect to host
+mumei.space: did not receive HSTS header
+mundoalpha.com.br: did not receive HSTS header
mundodapoesia.com: did not receive HSTS header
munduch.cz: could not connect to host
munecoscabezones.com: did not receive HSTS header
-munich-rage.de: max-age too low: 0
+munich-rage.de: did not receive HSTS header
munkiepus.com: did not receive HSTS header
+munpanel.com: did not receive HSTS header
+munrabi.com: did not receive HSTS header
munuc.org: did not receive HSTS header
munzee.com: did not receive HSTS header
muonium.ch: could not connect to host
@@ -8616,21 +9927,17 @@ muriburi.land: could not connect to host
muriburiland.com: could not connect to host
murodese.org: could not connect to host
murraycoin.org: could not connect to host
-murraycoin.org: could not connect to host
-murraycolin.org: could not connect to host
murraycolin.org: could not connect to host
murrayrun.com: did not receive HSTS header
murz.tv: could not connect to host
-murz.tv: could not connect to host
-muscolinomusic.com: could not connect to host
-muscolinomusic.com: could not connect to host
-museminder2.com: could not connect to host
+museminder2.com: did not receive HSTS header
museumstreak.com: did not receive HSTS header
musewearflipflops.com: could not connect to host
mushman.tk: could not connect to host
mushroomandfern.com: could not connect to host
musi.cx: could not connect to host
musicalbim.com.br: max-age too low: 0
+musiccitycats.com: could not connect to host
musikkfondene.no: did not receive HSTS header
musikzug-bookholzberg.de: did not receive HSTS header
muslimbanter.co.za: could not connect to host
@@ -8638,21 +9945,25 @@ mustardking.me: did not receive HSTS header
mustika.cf: could not connect to host
mutamatic.com: could not connect to host
mutuelle-obligatoire-pme.fr: did not receive HSTS header
+muusika.fun: could not connect to host
+muusika.fun: could not connect to host
muzgra.in: did not receive HSTS header
muzykaprzeszladoplay.pl: could not connect to host
mvanmarketing.nl: did not receive HSTS header
mvnet.com.br: did not receive HSTS header
mvsecurity.nl: could not connect to host
+mwalz.com: could not connect to host
mxawei.cn: could not connect to host
-mxawei.cn: could not connect to host
-mxlife.org: could not connect to host
mxlife.org: could not connect to host
my-demo.co: could not connect to host
my-dick.ru: could not connect to host
-my-dick.ru: could not connect to host
my-owncloud.com: could not connect to host
+my-pawnshop.com.ua: could not connect to host
+my-pawnshop.com.ua: could not connect to host
+my-voice.nl: could not connect to host
+my-voice.nl: could not connect to host
my.alfresco.com: did not receive HSTS header
-my.swedbank.se: could not connect to host
+my.swedbank.se: did not receive HSTS header
myairshop.gr: could not connect to host
myandroid.tools: could not connect to host
myandroidtools.cc: could not connect to host
@@ -8660,33 +9971,36 @@ myandroidtools.pro: could not connect to host
mybudget.xyz: could not connect to host
mybuilderinlondon.co.uk: did not receive HSTS header
mybusiness.cm: did not receive HSTS header
-mycamda.com: could not connect to host
mychocolateweightloss.com: could not connect to host
myclientsplus.com: did not receive HSTS header
mycollab.net: could not connect to host
+mycontrolmonitor.com: could not connect to host
+mycontrolmonitor.com: could not connect to host
mycoted.com: did not receive HSTS header
+myday.eu.com: could not connect to host
+myday.eu.com: could not connect to host
mydeos.com: could not connect to host
mydigipass.com: did not receive HSTS header
mydmdi.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
mydnaresults.com: could not connect to host
mydnatest.com: did not receive HSTS header
mydriversedge.com: did not receive HSTS header
+myepass.bg: could not connect to host
+myepass.bg: could not connect to host
myfappening.org: could not connect to host
myfdic.gov: could not connect to host
myfunworld.de: could not connect to host
-myfunworld.de: could not connect to host
mygate.at: could not connect to host
mygivingcircle.org: did not receive HSTS header
mygooder.com: did not receive HSTS header
mygov.scot: did not receive HSTS header
-mygreatjob.eu: could not connect to host
+mygpsite.com: did not receive HSTS header
mygreatjob.eu: could not connect to host
mygrotto.org: could not connect to host
myhair.asia: did not receive HSTS header
-myicare.org: did not receive HSTS header
+myicare.org: could not connect to host
myiocc.org: could not connect to host
myip.tech: max-age too low: 2592000
-myjumpsuit.de: did not receive HSTS header
mykolab.com: did not receive HSTS header
mykreuzfahrt.de: could not connect to host
mylighthost.com: did not receive HSTS header
@@ -8695,81 +10009,91 @@ mymp3singer.co: did not receive HSTS header
mymp3singer.site: did not receive HSTS header
mymsr.de: did not receive HSTS header
myndcommunication.com: could not connect to host
-myndcommunication.com: could not connect to host
mynetblog.com: did not receive HSTS header
mynewleaf.co: did not receive HSTS header
-mynewselfbariatrics.com: did not receive HSTS header
+mynewselfbariatrics.com: could not connect to host
myni.io: could not connect to host
mynigma.org: did not receive HSTS header
+myon.info: did not receive HSTS header
myonlinedating.club: could not connect to host
-myonlinedating.club: could not connect to host
+myownconference.de: did not receive HSTS header
+myownconference.fr: did not receive HSTS header
+myownconference.lt: did not receive HSTS header
+myownconference.lv: did not receive HSTS header
+myownwebinar.com: could not connect to host
+myownwebinar.com: could not connect to host
mypagella.com: could not connect to host
mypagella.eu: could not connect to host
mypagella.it: could not connect to host
mypanier.com: max-age too low: 7889238
mypension.ca: could not connect to host
myphonebox.de: could not connect to host
-myqdu.cn: did not receive HSTS header
-myraytech.net: did not receive HSTS header
-myrig.io: could not connect to host
+myqdu.cn: could not connect to host
myrig.io: could not connect to host
myrig.net: could not connect to host
myrsa.in: did not receive HSTS header
mysa.is: could not connect to host
-mysecretcase.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
mysecretrewards.com: could not connect to host
myspa.asia: did not receive HSTS header
mystery-science-theater-3000.de: did not receive HSTS header
mysteryblog.de: did not receive HSTS header
mysterysear.ch: could not connect to host
-mysterysear.ch: could not connect to host
-mythemeshop.com: could not connect to host
+mytc.fr: could not connect to host
+mytc.fr: could not connect to host
mythlogic.com: did not receive HSTS header
mythslegendscollection.com: did not receive HSTS header
mytravelblog.de: could not connect to host
+mywallets.io: could not connect to host
myweb360.de: did not receive HSTS header
myzone.com: did not receive HSTS header
mzlog.win: could not connect to host
+mzzj.de: could not connect to host
+mzzj.de: could not connect to host
+n-a.date: could not connect to host
n-rickroll-e.pw: could not connect to host
n0099.cf: could not connect to host
-n0psled.nl: could not connect to host
+n0rm.ru: could not connect to host
+n0s.de: did not receive HSTS header
n2x.in: could not connect to host
+n3twork.net: could not connect to host
+n3twork.net: could not connect to host
n4l.pw: could not connect to host
+n64chan.me: did not receive HSTS header
n8ch.net: could not connect to host
naano.org: could not connect to host
nabru.co.uk: did not receive HSTS header
nabu-bad-nauheim.de: did not receive HSTS header
nabytko.cz: could not connect to host
nacktetatsachen.at: did not receive HSTS header
+nadaquenosepas.com: could not connect to host
+nadaquenosepas.com: could not connect to host
nadia.pt: could not connect to host
-naggie.net: could not connect to host
-naggie.net: could not connect to host
nagios.by: did not receive HSTS header
nagoya-kyuyo.com: could not connect to host
+naiaspa.fr: did not receive HSTS header
naiharngym.com: did not receive HSTS header
najedlo.sk: could not connect to host
nakamastreamingcommunity.com: could not connect to host
-nakhonidc.com: did not receive HSTS header
+nakhonidc.com: could not connect to host
nakliyatsirketi.biz: could not connect to host
nakuro.de: could not connect to host
+nalao-company.com: did not receive HSTS header
nalifornia.com: did not receive HSTS header
nalinux.cz: did not receive HSTS header
nallon.com.br: could not connect to host
+nalukfitness.com.br: could not connect to host
+nalukfitness.com.br: could not connect to host
namacindia.com: did not receive HSTS header
namaho.com: could not connect to host
-namaleaks.com: could not connect to host
-namaleaks.com: could not connect to host
named.ga: could not connect to host
nameme.xyz: could not connect to host
nametaken-cloud.duckdns.org: could not connect to host
namethatbone.com: could not connect to host
namikawatetsuji.jp: could not connect to host
-namikawatetsuji.jp: could not connect to host
namorico.me: could not connect to host
nan.ci: did not receive HSTS header
nan.zone: could not connect to host
nanderson.me: could not connect to host
-nanderson.me: could not connect to host
naniki.co.uk: could not connect to host
nanogeneinc.com: could not connect to host
nanokamo.com: did not receive HSTS header
@@ -8777,155 +10101,176 @@ nanrenba.net: could not connect to host
nansay.cn: could not connect to host
nanto.eu: could not connect to host
naoar.com: could not connect to host
-naoar.com: could not connect to host
naphex.rocks: could not connect to host
narach.com: did not receive HSTS header
-nargele.eu: did not receive HSTS header
-narko.space: could not connect to host
+nargele.eu: could not connect to host
narko.space: could not connect to host
narodniki.com: did not receive HSTS header
narviz.com: did not receive HSTS header
+nasarawanewsonline.com: could not connect to host
+nasarawanewsonline.com: could not connect to host
nashira.cz: did not receive HSTS header
-nasmocopati.com: could not connect to host
+nasme.tk: could not connect to host
nasmocopati.com: could not connect to host
nasralmabrooka.com: did not receive HSTS header
nastysclaw.com: could not connect to host
-nastysclaw.com: could not connect to host
natalia-fadeeva.ru: could not connect to host
natalia.io: could not connect to host
natalieandjoshua.com: could not connect to host
natalt.org: did not receive HSTS header
+natalydanilova.com: max-age too low: 300
nataniel-perissier.fr: could not connect to host
natenom.com: max-age too low: 7200
natenom.de: max-age too low: 7200
natenom.name: max-age too low: 7200
+nathan.io: could not connect to host
+nathan.io: could not connect to host
+nathankonopinski.com: could not connect to host
+nathankonopinski.com: could not connect to host
nathanmfarrugia.com: did not receive HSTS header
nationalmall.gov: could not connect to host
nationwidevehiclecontracts.co.uk: did not receive HSTS header
natur-udvar.hu: could not connect to host
-natur-udvar.hu: could not connect to host
natural-progesterone.net: could not connect to host
+naturblogg.no: did not receive HSTS header
naturecoaster.com: did not receive HSTS header
naturesharvestbread.com: max-age too low: 86400
natuterra.com.br: could not connect to host
-natuterra.com.br: could not connect to host
natuurbehangnederland.nl: could not connect to host
nauck.org: did not receive HSTS header
naudles.me: could not connect to host
nav.jobs: could not connect to host
naval.tf: could not connect to host
-navjobs.com: did not receive HSTS header
+navdeep.ca: could not connect to host
+navdeep.ca: could not connect to host
+naviaddress.io: did not receive HSTS header
+naviteq.eu: could not connect to host
+naviteq.eu: could not connect to host
+navjobs.com: could not connect to host
+nawroth.info: could not connect to host
+nawroth.info: could not connect to host
+nax.io: did not receive HSTS header
+nay.moe: did not receive HSTS header
+nba2kqq.com: could not connect to host
+nba2kqq.com: could not connect to host
nbb.io: could not connect to host
nbg-ha.de: could not connect to host
-nc99.co: could not connect to host
+nbis.gov: could not connect to host
+nbrown.us: could not connect to host
+nbrown.us: could not connect to host
nc99.co: could not connect to host
ncc60205.info: could not connect to host
ncdesigns-studio.com: could not connect to host
+nchristo.com: did not receive HSTS header
ncpc.gov: could not connect to host
ncpw.gov: did not receive HSTS header
+ncrmnt.org: did not receive HSTS header
nct.org.uk: did not receive HSTS header
nctx.co.uk: did not receive HSTS header
ndtblog.com: could not connect to host
-ndtblog.com: could not connect to host
ndtmarket.place: could not connect to host
ne1home.dyndns.org: did not receive HSTS header
+neap.io: could not connect to host
+neap.io: could not connect to host
near.st: did not receive HSTS header
nearbiwa.com: did not receive HSTS header
neavision.de: did not receive HSTS header
nebulousenhanced.com: could not connect to host
necesitodinero.org: could not connect to host
-necesitodinero.org: could not connect to host
necio.ca: could not connect to host
-nedcf.org.uk: did not receive HSTS header
+nedcf.org.uk: could not connect to host
nedwave.com: did not receive HSTS header
nedzad.me: could not connect to host
neels.ch: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
neer.io: could not connect to host
neftaly.com: did not receive HSTS header
+negativecurvature.net: could not connect to host
+negativecurvature.net: could not connect to host
negativzinsen.info: did not receive HSTS header
+negraelinda.com: did not receive HSTS header
neilgreen.net: did not receive HSTS header
+nejnamc.org: did not receive HSTS header
neko-life.com: did not receive HSTS header
neko-system.com: max-age too low: 0
nekoku.io: could not connect to host
-nekoku.io: could not connect to host
-nella-project.org: could not connect to host
-nella-project.org: could not connect to host
-nella.io: could not connect to host
-nellacms.com: could not connect to host
-nellacms.com: could not connect to host
-nellacms.org: could not connect to host
-nellacms.org: could not connect to host
-nellafw.org: could not connect to host
-nellafw.org: could not connect to host
+nekolove.jp: could not connect to host
+nekolove.jp: could not connect to host
+nekowa.moe: could not connect to host
+nekowa.moe: could not connect to host
+nekox.ml: could not connect to host
+nekox.ml: could not connect to host
+nellen.it: did not receive HSTS header
nemno.de: could not connect to host
nemovement.org: could not connect to host
-nemunai.re: could not connect to host
-nemunai.re: could not connect to host
-neoani.me: did not receive HSTS header
+neoani.me: could not connect to host
neocyd.com: could not connect to host
neofelhz.space: could not connect to host
neonisi.com: could not connect to host
-neonnuke.tech: could not connect to host
+neonnuke.tech: did not receive HSTS header
neosolution.ca: did not receive HSTS header
nerd42.de: could not connect to host
+nerdhouse.io: could not connect to host
+nerdhouse.io: could not connect to host
nerdjokes.de: could not connect to host
-nerdjokes.de: could not connect to host
-nerfroute.com: could not connect to host
nerfroute.com: could not connect to host
neris.io: could not connect to host
nerpa-club.ru: did not receive HSTS header
-nestedquotes.ca: could not connect to host
+nesantuoka.lt: could not connect to host
+nesantuoka.lt: could not connect to host
nestone.ru: could not connect to host
net-navi.cc: did not receive HSTS header
+net-rencontre.com: could not connect to host
+net2o.com: did not receive HSTS header
net2o.de: did not receive HSTS header
+net2o.net: did not receive HSTS header
net4it.de: did not receive HSTS header
netbox.cc: could not connect to host
-netbrief.ml: could not connect to host
-netbuzz.ru: could not connect to host
+netbrief.ml: did not receive HSTS header
netbuzz.ru: could not connect to host
netde.jp: could not connect to host
-netde.jp: could not connect to host
netfs.pl: did not receive HSTS header
netherwind.eu: did not receive HSTS header
netlilo.com: could not connect to host
netloanusa.com: could not connect to host
netmagik.com: did not receive HSTS header
-netprofile.com.au: did not receive HSTS header
-netraising.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+netprofile.com.au: could not connect to host
netresourcedesign.com: could not connect to host
-netscaler.expert: could not connect to host
+netsafeid.biz: did not receive HSTS header
netscaler.expert: could not connect to host
netsight.org: could not connect to host
-netsight.org: could not connect to host
+netsigna.de: did not receive HSTS header
netsparkercloud.com: did not receive HSTS header
netsystems.pro: could not connect to host
-netsystems.pro: could not connect to host
nettefoundation.com: could not connect to host
-netweaver.uk: did not receive HSTS header
-networx-online.de: could not connect to host
+networkmarketingpro.com: max-age too low: 0
netzbit.de: could not connect to host
netzpolitik.org: max-age too low: 2592000
netztest.at: did not receive HSTS header
netzvieh.de: did not receive HSTS header
+netzwerkwerk.de: did not receive HSTS header
netzzwerg4u.de: could not connect to host
+neuch.info: did not receive HSTS header
neueonlinecasino2016.com: could not connect to host
neuralgic.net: could not connect to host
neuro-plus-100.com: could not connect to host
+neuronasdigitales.com: could not connect to host
+neuronasdigitales.com: could not connect to host
neuronfactor.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
neutralvehicle.com: did not receive HSTS header
nevadafiber.net: could not connect to host
never-afk.de: did not receive HSTS header
neveta.com: could not connect to host
-newantiagingcreams.com: could not connect to host
+new: could not connect to host
newantiagingcreams.com: could not connect to host
newbietech.cn: could not connect to host
-newbietech.cn: could not connect to host
+newbownerton.xyz: could not connect to host
+newbownerton.xyz: could not connect to host
newcityinfo.info: could not connect to host
newedivideo.it: could not connect to host
newfacialbeautycream.com: could not connect to host
-newfacialbeautycream.com: could not connect to host
newgenerationplus.org: could not connect to host
newhdmovies.io: could not connect to host
+newline.online: did not receive HSTS header
newlooknow.com: did not receive HSTS header
newmelalife.com: did not receive HSTS header
newparadigmventures.net: did not receive HSTS header
@@ -8934,47 +10279,41 @@ news4c.com: did not receive HSTS header
newsquantified.com: max-age too low: 0
newstarnootropics.com: could not connect to host
newtnote.com: could not connect to host
-newtnote.com: could not connect to host
-newtonhaus.com: could not connect to host
newtonhaus.com: could not connect to host
newtonwarp.com: could not connect to host
-nexgeneration-solutions.com: could not connect to host
-next-taxi.ru: could not connect to host
+nexlab.org: did not receive HSTS header
next-taxi.ru: could not connect to host
next176.sk: did not receive HSTS header
next47.com: did not receive HSTS header
+nextcloud.li: could not connect to host
+nextcloud.li: could not connect to host
nextcloud.org: could not connect to host
nextgenthemes.com: did not receive HSTS header
nexth.de: could not connect to host
-nexth.net: could not connect to host
+nexth.net: did not receive HSTS header
nexth.us: could not connect to host
nextnowagency.com: could not connect to host
nextpages.de: could not connect to host
nextproject.us: could not connect to host
nexusbyte.de: could not connect to host
-nexusconnectinternational.eu: could not connect to host
-nexusconnectinternational.eu: could not connect to host
nexuscorporation.in: could not connect to host
nfluence.org: could not connect to host
nfo.so: could not connect to host
+ng-firewall.com: could not connect to host
+ng-firewall.com: could not connect to host
ng-security.com: could not connect to host
ngiemboon.net: could not connect to host
-ngiemboon.net: could not connect to host
ngine.ch: did not receive HSTS header
nginxnudes.com: could not connect to host
nginxyii.tk: could not connect to host
-nginxyii.tk: could not connect to host
nglr.org: could not connect to host
ngocuong.net: could not connect to host
-ngocuong.net: could not connect to host
-ngt-service.ru: could not connect to host
ngtoys.com.br: did not receive HSTS header
nhus.de: max-age too low: 172800
nibiisclaim.com: could not connect to host
-nicesco.re: did not receive HSTS header
nicestresser.fr: could not connect to host
nicky.io: did not receive HSTS header
-nico.one: could not connect to host
+nico.one: did not receive HSTS header
nicoborghuis.nl: could not connect to host
nicolaelmer.ch: did not receive HSTS header
nicolasbettag.me: did not receive HSTS header
@@ -8982,6 +10321,8 @@ nicolasdutour.com: did not receive HSTS header
nicolasklotz.de: did not receive HSTS header
niconiconi.xyz: could not connect to host
niconode.com: could not connect to host
+nicorevin.ru: could not connect to host
+nicorevin.ru: could not connect to host
nidux.com: did not receive HSTS header
niduxcomercial.com: could not connect to host
nien.chat: could not connect to host
@@ -8990,21 +10331,22 @@ nifpnet.nl: could not connect to host
nightsnack.cf: could not connect to host
niho.jp: did not receive HSTS header
nikcub.com: could not connect to host
-nikklassen.ca: could not connect to host
-nikklassen.ca: could not connect to host
nikksno.io: could not connect to host
niklaslindblad.se: did not receive HSTS header
nikobradshaw.com: could not connect to host
nikolaichik.photo: did not receive HSTS header
nikolasbradshaw.com: could not connect to host
-nil2.org: did not receive HSTS header
+nikonpromotions.co.uk: did not receive HSTS header
+nikonschool.co.uk: did not receive HSTS header
niloxy.com: did not receive HSTS header
-nimidam.com: could not connect to host
ninchisho-online.com: did not receive HSTS header
ninebytes.xyz: did not receive HSTS header
+ning.so: did not receive HSTS header
ninhs.org: could not connect to host
ninjan.co: did not receive HSTS header
ninjaspiders.com: could not connect to host
+ninofink.com: could not connect to host
+ninofink.com: could not connect to host
ninreiei.jp: could not connect to host
niouininon.eu: could not connect to host
nippler.org: could not connect to host
@@ -9013,19 +10355,24 @@ nipponcareers.com: did not receive HSTS header
nirada.info: could not connect to host
nirna.io: did not receive HSTS header
nirvanashop.com: could not connect to host
+nishaswonderland.be: did not receive HSTS header
+nishaswonderland.nl: did not receive HSTS header
nishikino-maki.com: could not connect to host
-nitropur.de: max-age too low: 0
+nishisbma.com: could not connect to host
+nishisbma.com: could not connect to host
+niva.synology.me: could not connect to host
+niva.synology.me: could not connect to host
nixien.fr: could not connect to host
nixmag.net: could not connect to host
+njast.net: did not receive HSTS header
nkadvertising.online: could not connect to host
nkautoservice.nl: did not receive HSTS header
nkb.in.th: could not connect to host
-nkp-media.de: could not connect to host
-nkp-media.de: could not connect to host
nlegall.fr: did not receive HSTS header
nll.fi: could not connect to host
nmadda.com: did not receive HSTS header
nmctest.net: could not connect to host
+nmsnj.com: did not receive HSTS header
nmueller.at: could not connect to host
nnote.net: did not receive HSTS header
nnya.cat: could not connect to host
@@ -9036,7 +10383,9 @@ noclegi-online.pl: did not receive HSTS header
noctinus.tk: could not connect to host
node-core-app.com: could not connect to host
nodebrewery.com: could not connect to host
-nodelab-it.de: could not connect to host
+nodechate.xyz: could not connect to host
+nodefiles.com: could not connect to host
+nodefiles.com: could not connect to host
nodepanel.net: did not receive HSTS header
nodeselect.com: could not connect to host
nodespin.com: did not receive HSTS header
@@ -9047,9 +10396,9 @@ noelblog.ga: could not connect to host
noelssanssoucipensacola.com: did not receive HSTS header
noesberts-weidmoos.de: did not receive HSTS header
noexpect.org: could not connect to host
-nofrillsdns.com: did not receive HSTS header
noima.com: did not receive HSTS header
-noisebridge.social: could not connect to host
+noise.agency: could not connect to host
+noise.agency: could not connect to host
noisebridge.social: could not connect to host
nolag.host: could not connect to host
nolatepayments.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
@@ -9060,7 +10409,6 @@ nolte.work: could not connect to host
nomorebytes.de: could not connect to host
nonemu.ninja: could not connect to host
noodlesandwich.com: did not receive HSTS header
-noodplan.co.za: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
nootropicsource.com: did not receive HSTS header
nope.website: could not connect to host
nopex.no: could not connect to host
@@ -9072,17 +10420,17 @@ nordic-survival.de: did not receive HSTS header
nordiccasinocommunity.com: did not receive HSTS header
nordlicht.photography: did not receive HSTS header
norge.guide: could not connect to host
+normanschwaneberg.de: did not receive HSTS header
northcutt.com: did not receive HSTS header
-northernpage.com: did not receive HSTS header
northpennvwparts.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-northpennvwparts.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-northwest-events.co.uk: did not receive HSTS header
-nosbenevolesontdutalent.com: could not connect to host
nosbenevolesontdutalent.com: could not connect to host
nosecretshop.com: could not connect to host
-nostraspace.com: did not receive HSTS header
-not-a.link: could not connect to host
+nossasenhora.net: could not connect to host
+nossasenhora.net: could not connect to host
+nostraspace.com: could not connect to host
not-a.link: could not connect to host
+nota-web.com: could not connect to host
+nota-web.com: could not connect to host
notablog.xyz: did not receive HSTS header
notadd.io: could not connect to host
notarankastojkovic.me: could not connect to host
@@ -9092,25 +10440,30 @@ notenoughtime.de: could not connect to host
notesforpebble.com: could not connect to host
notevencode.com: could not connect to host
nothing.net.nz: max-age too low: 7776000
+nothing.org.uk: did not receive HSTS header
noticia.do: did not receive HSTS header
+notify.moe: could not connect to host
+notify.moe: could not connect to host
notjustbitchy.com: did not receive HSTS header
nottheonion.net: did not receive HSTS header
nou.si: could not connect to host
nouvelle-vague-saint-cast.fr: did not receive HSTS header
nova-elearning.com: could not connect to host
+nova.com.hk: did not receive HSTS header
novaco.in: max-age too low: 3600
novacraft.me: could not connect to host
novaopcaofestas.com.br: could not connect to host
-novaopcaofestas.com.br: could not connect to host
-novascan.net: could not connect to host
+novaorbis.org: could not connect to host
+novascan.net: did not receive HSTS header
novatrucking.de: could not connect to host
novavoidhowl.com: did not receive HSTS header
novelabs.de: could not connect to host
novelabs.eu: could not connect to host
novelshouse.com: could not connect to host
+novfishing.ru: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+novfishing.ru: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
novinhabucetuda.com: did not receive HSTS header
novtest.ru: did not receive HSTS header
-novurania.com: did not receive HSTS header
noworrywp.com: could not connect to host
nowprotein.com: did not receive HSTS header
nowremindme.com: could not connect to host
@@ -9118,22 +10471,26 @@ nozoe.jp: could not connect to host
npm.li: did not receive HSTS header
npol.de: could not connect to host
nq7.pl: could not connect to host
-nqesh.com: did not receive HSTS header
+nrdstd.io: could not connect to host
+nrdstd.io: could not connect to host
nrechn.de: could not connect to host
nrizzio.me: could not connect to host
nrnjn.xyz: did not receive HSTS header
+nsa.lol: could not connect to host
+nsa.lol: could not connect to host
nsbfalconacademy.org: could not connect to host
nsdev.cn: could not connect to host
-nsdev.cn: could not connect to host
+nsellier.fr: did not receive HSTS header
nsfw-story.com: could not connect to host
+nshost.ro: did not receive HSTS header
nsmail.cn: could not connect to host
-nsmail.cn: could not connect to host
+nspeaks.com: did not receive HSTS header
+nstyleintl.ca: did not receive HSTS header
nsweb.solutions: could not connect to host
ntbs.pro: could not connect to host
ntia.gov: could not connect to host
ntse.xyz: could not connect to host
ntzwrk.org: could not connect to host
-ntzwrk.org: could not connect to host
nu3.at: did not receive HSTS header
nu3.ch: did not receive HSTS header
nu3.co.uk: could not connect to host
@@ -9145,8 +10502,11 @@ nu3.fr: did not receive HSTS header
nu3.no: did not receive HSTS header
nu3.se: did not receive HSTS header
nube.ninja: did not receive HSTS header
+nubu.at: could not connect to host
+nubu.at: could not connect to host
nudel.ninja: could not connect to host
nufla.de: could not connect to host
+nugetdependencies.com: did not receive HSTS header
nuiguru.me: could not connect to host
nukenet.se: could not connect to host
nukute.com: did not receive HSTS header
@@ -9155,20 +10515,21 @@ null-sec.ru: could not connect to host
null.cat: did not receive HSTS header
null.tips: could not connect to host
nullday.de: could not connect to host
-nullday.de: could not connect to host
nullpoint.at: did not receive HSTS header
nullpro.com: could not connect to host
-nulltime.net: could not connect to host
+nullroute.com: could not connect to host
+nullroute.com: could not connect to host
numericacu.com: did not receive HSTS header
numero-di-telefono.it: could not connect to host
numista.com: did not receive HSTS header
nuovamoda.al: did not receive HSTS header
-nup.pw: did not receive HSTS header
+nup.pw: could not connect to host
nupef.org.br: did not receive HSTS header
nurserybook.co: did not receive HSTS header
nurture.be: did not receive HSTS header
nusatrip-api.com: did not receive HSTS header
nutricuerpo.com: did not receive HSTS header
+nutrienti.eu: did not receive HSTS header
nutritionculture.com: could not connect to host
nutsandboltsmedia.com: did not receive HSTS header
nuttyveg.com: did not receive HSTS header
@@ -9178,9 +10539,14 @@ nweb.co.nz: could not connect to host
nwk1.com: did not receive HSTS header
nwork.media: could not connect to host
nyanpasu.tv: could not connect to host
+nyatane.com: could not connect to host
+nyatane.com: could not connect to host
nyazeeland.guide: could not connect to host
nycroth.com: could not connect to host
+nydnxs.com: could not connect to host
+nydnxs.com: could not connect to host
nyesider.org: could not connect to host
+nyhaoyuan.net: did not receive HSTS header
nyored.com: did not receive HSTS header
nyphox.net: could not connect to host
nysepho.pw: could not connect to host
@@ -9193,8 +10559,6 @@ nzquakes.maori.nz: could not connect to host
o-rickroll-y.pw: could not connect to host
o0o.one: did not receive HSTS header
oaksbloom.com: could not connect to host
-oaksbloom.com: could not connect to host
-oasis-conference.org.nz: could not connect to host
oasis-conference.org.nz: could not connect to host
oasis.mobi: could not connect to host
oasisim.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
@@ -9202,35 +10566,45 @@ obdolbacca.ru: could not connect to host
oben.pl: did not receive HSTS header
oberam.de: could not connect to host
oberhof.co: could not connect to host
+oblikdom.pro: did not receive HSTS header
+oblikdom.ru: did not receive HSTS header
+oblondata.io: did not receive HSTS header
+obrienlab.com: did not receive HSTS header
obscuredfiles.com: could not connect to host
observatory.se: could not connect to host
-observatory.se: could not connect to host
obsydian.org: could not connect to host
-ocapic.com: could not connect to host
+oc-minecraft.com: could not connect to host
+oc-minecraft.com: could not connect to host
+ocad.com.au: did not receive HSTS header
ocapic.com: could not connect to host
occasion-impro.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-occasion-impro.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+occupymedia.org: could not connect to host
+occupymedia.org: could not connect to host
ochaken.cf: could not connect to host
ocmeulebeke.be: did not receive HSTS header
ocrami.us: did not receive HSTS header
ocsr.nl: could not connect to host
+octarineparrot.com: could not connect to host
+octarineparrot.com: could not connect to host
octo.im: could not connect to host
octocat.ninja: could not connect to host
+octod.tk: could not connect to host
+octod.tk: could not connect to host
octofox.de: did not receive HSTS header
oddmouse.com: could not connect to host
odin.xxx: could not connect to host
odinkapital.no: did not receive HSTS header
odinoffice.no: did not receive HSTS header
-oducs.org: could not connect to host
-oducs.org: could not connect to host
odysseyandco.com: could not connect to host
odysseyconservationtrust.com: did not receive HSTS header
oe8.bet: could not connect to host
ofcourselanguages.com: could not connect to host
-ofer.site: could not connect to host
+ofer.site: did not receive HSTS header
off-the-clock.us: could not connect to host
offbyinfinity.com: could not connect to host
offenedialoge.de: max-age too low: 2592000
+offersgame.com: could not connect to host
+offersgame.com: could not connect to host
offgames.pro: could not connect to host
office-ruru.com: could not connect to host
officeclub.com.mx: did not receive HSTS header
@@ -9238,32 +10612,33 @@ offshore-firma.org: could not connect to host
offshore-unternehmen.com: could not connect to host
offshorefirma-gruenden.com: could not connect to host
offshoremarineparts.com: did not receive HSTS header
+offtherails.ie: could not connect to host
+offtherails.ie: could not connect to host
oficinadocelular.com.br: could not connect to host
oflow.me: could not connect to host
-oflow.me: could not connect to host
-ofo2.com: did not receive HSTS header
+ofo2.com: could not connect to host
oganek.ie: could not connect to host
oganime.com: could not connect to host
ogogoshop.com: could not connect to host
+ogrodywstudniach.pl: did not receive HSTS header
ohm2013.org: did not receive HSTS header
-ohnemusik.com: could not connect to host
+ohma.ga: could not connect to host
+ohma.ga: could not connect to host
ohnemusik.com: could not connect to host
ohohrazi.com: did not receive HSTS header
ohsocool.org: did not receive HSTS header
oiepoie.nl: could not connect to host
oinky.ddns.net: could not connect to host
-oinky.ddns.net: could not connect to host
oishioffice.com: did not receive HSTS header
ojls.co: could not connect to host
-okad-center.de: did not receive HSTS header
-okad.de: did not receive HSTS header
-okad.eu: did not receive HSTS header
+okad-center.de: could not connect to host
+okad.de: could not connect to host
+okad.eu: could not connect to host
okane.love: could not connect to host
-okaz.de: did not receive HSTS header
+okashi.me: did not receive HSTS header
+okaz.de: could not connect to host
okchousebuyer.com: could not connect to host
oklahomamoversassociation.org: could not connect to host
-oklahomamoversassociation.org: could not connect to host
-oklahomanotepro.com: could not connect to host
oklahomanotepro.com: could not connect to host
okok-rent.com: could not connect to host
okok.rent: could not connect to host
@@ -9271,27 +10646,25 @@ okutama.in.th: could not connect to host
olafnorge.de: did not receive HSTS header
olcso-vps-szerver.hu: could not connect to host
oldandyounglesbians.us: could not connect to host
-oldandyounglesbians.us: could not connect to host
-oldtimer-trifft-flugplatz.de: could not connect to host
+oldschool-criminal.com: did not receive HSTS header
oldtimer-trifft-flugplatz.de: could not connect to host
oliverdunk.com: did not receive HSTS header
-oliverfaircliff.com: could not connect to host
-oliverfaircliff.com: could not connect to host
oliverspringer.eu: could not connect to host
ollehbizev.co.kr: could not connect to host
olswangtrainees.com: could not connect to host
olympe-transport.fr: did not receive HSTS header
omacostudio.com: could not connect to host
-omanko.porn: could not connect to host
omgaanmetidealen.com: could not connect to host
ominto.com: did not receive HSTS header
ommahpost.com: did not receive HSTS header
+omnigon.network: could not connect to host
+omnigon.network: could not connect to host
omniti.com: max-age too low: 1
omquote.gq: could not connect to host
-omsdieppe.fr: did not receive HSTS header
omskit.ru: did not receive HSTS header
omyogarishikesh.com: did not receive HSTS header
on-te.ch: did not receive HSTS header
+onbuzzer.com: did not receive HSTS header
one-pe.com: did not receive HSTS header
onearth.one: did not receive HSTS header
oneb4nk.com: could not connect to host
@@ -9300,13 +10673,15 @@ onecycling.world: could not connect to host
onefour.co: could not connect to host
onehourloan.com: could not connect to host
onehourloan.sg: did not receive HSTS header
-oneiros.cc: did not receive HSTS header
-oneminutefilm.tv: could not connect to host
+oneiros.cc: could not connect to host
+oneminutefilm.tv: did not receive HSTS header
onepathnetwork.com: max-age too low: 7776000
onepluscamps.com: did not receive HSTS header
onepopstore.com: could not connect to host
onespiritinc.com: did not receive HSTS header
onet.space: could not connect to host
+onetly.com: could not connect to host
+onetly.com: could not connect to host
onetwentyseven001.com: did not receive HSTS header
onewebdev.info: could not connect to host
oneworldbank.com: did not receive HSTS header
@@ -9316,7 +10691,7 @@ oniichan.us: could not connect to host
onioncloud.org: could not connect to host
onionsburg.com: could not connect to host
online-casino.eu: did not receive HSTS header
-online-pr.at: did not receive HSTS header
+online-pr.at: max-age too low: 2592000
online-scene.com: did not receive HSTS header
online-wetten.de: did not receive HSTS header
onlinebiller.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
@@ -9336,20 +10711,20 @@ onlyshopstation.com: did not receive HSTS header
onlyzero.net: could not connect to host
onmuvo.com: did not receive HSTS header
onmyoji.biz: could not connect to host
-onmyoji.biz: could not connect to host
+ononpay.com: did not receive HSTS header
onovlena.dn.ua: could not connect to host
onpatient.com: did not receive HSTS header
onsennuie.fr: could not connect to host
-onsennuie.fr: could not connect to host
-onsite4u.de: could not connect to host
onsite4u.de: could not connect to host
onsitemassageco.com: did not receive HSTS header
onstud.com: could not connect to host
+ontheboard.com: did not receive HSTS header
+onthecheap.store: could not connect to host
+onthecheap.store: could not connect to host
ontheten.org: did not receive HSTS header
ontimestamp.com: did not receive HSTS header
ontras.com: could not connect to host
onwie.com: could not connect to host
-onwie.com: could not connect to host
onwie.fr: could not connect to host
onyxwall.com: could not connect to host
onyxwall.link: could not connect to host
@@ -9361,32 +10736,39 @@ ooooush.co.uk: could not connect to host
oopsmycase.com: could not connect to host
oopsorup.com: could not connect to host
oost.io: could not connect to host
+opatut.de: could not connect to host
+opatut.de: could not connect to host
opcaobolsas.com.br: could not connect to host
-opcaobolsas.com.br: could not connect to host
+open-future.be: did not receive HSTS header
open-mx.de: could not connect to host
open-to-repair.fr: max-age too low: 86400
openclub24.ru: could not connect to host
openconcept.no: did not receive HSTS header
openconnect.com.au: could not connect to host
-openconnect.com.au: could not connect to host
opendesk.cc: did not receive HSTS header
+openevic.info: could not connect to host
+openevic.info: could not connect to host
opengateway.fr: did not receive HSTS header
openmind-shop.de: did not receive HSTS header
openpriv.pw: could not connect to host
openprovider.nl: did not receive HSTS header
openrtv.com: did not receive HSTS header
openshift.redhat.com: did not receive HSTS header
-opensourcedmind.eu: max-age too low: 172800
+opensourcedmind.eu: could not connect to host
opensourcehouse.net: could not connect to host
openspace.xxx: did not receive HSTS header
opensrd.com: could not connect to host
openssf.org: did not receive HSTS header
+openvz.org: could not connect to host
+openvz.org: could not connect to host
openxmpp.com: could not connect to host
opiates.net: did not receive HSTS header
opim.ca: did not receive HSTS header
+opin.me: could not connect to host
+opin.me: could not connect to host
opinion8td.com: could not connect to host
-opinion8td.com: could not connect to host
-opinionipannolini.it: could not connect to host
+opinionicentrifuga.it: could not connect to host
+opinionicentrifuga.it: could not connect to host
opinionipannolini.it: could not connect to host
opioids.com: could not connect to host
opperwall.net: could not connect to host
@@ -9396,32 +10778,34 @@ opsbears.com: did not receive HSTS header
opstacks.com: did not receive HSTS header
optenhoefel.de: could not connect to host
optimal-e.com: did not receive HSTS header
-optimist.bg: could not connect to host
-optimist.bg: could not connect to host
optimista.soy: could not connect to host
optometriepunt.nl: did not receive HSTS header
optumrxhealthstore.com: could not connect to host
opunch.org: did not receive HSTS header
oracaodocredo.com.br: could not connect to host
orangekey.tk: could not connect to host
-oranges.tokyo: could not connect to host
-oranges.tokyo: could not connect to host
oranic.com: did not receive HSTS header
orbiosales.com: could not connect to host
orbitcom.de: did not receive HSTS header
+orbitdefence.co.uk: could not connect to host
+orbitdefence.co.uk: could not connect to host
orbograph-hrcm.com: could not connect to host
order.one: could not connect to host
ordereat.fr: could not connect to host
orderlounge.de: did not receive HSTS header
+oref-idf.com: did not receive HSTS header
+oref-idf.net: did not receive HSTS header
+oref-idf.org: did not receive HSTS header
oregonmu.org: did not receive HSTS header
+orfeo-engineering.ch: could not connect to host
+orfeo-engineering.ch: could not connect to host
organic-superfood.net: could not connect to host
organisationsberatung-jacobi.de: did not receive HSTS header
oricejoc.com: could not connect to host
-oricejoc.com: could not connect to host
originalmockups.com: did not receive HSTS header
-originpc.com: did not receive HSTS header
orioncustompcs.com: could not connect to host
orionfcu.com: did not receive HSTS header
+orionfinancialservices.com: did not receive HSTS header
orionrebellion.com: did not receive HSTS header
orleika.ml: could not connect to host
oroweatorganic.com: could not connect to host
@@ -9429,7 +10813,6 @@ orthodoxy.lt: did not receive HSTS header
orum.in: could not connect to host
osaiyuwu.com: could not connect to host
oscarmashauri.com: could not connect to host
-oscarmashauri.com: could not connect to host
oscillation-services.fr: could not connect to host
oscloud.com: could not connect to host
oscloud.com.ua: could not connect to host
@@ -9437,10 +10820,10 @@ oscreen.me: could not connect to host
oscreen.org: could not connect to host
oscsdp.cz: could not connect to host
osdls.gov: could not connect to host
+osha-kimi.com: did not receive HSTS header
+oshanko.de: could not connect to host
+oshanko.de: could not connect to host
oshinagaki.jp: could not connect to host
-oshinagaki.jp: could not connect to host
-oskuro.net: could not connect to host
-oskuro.net: could not connect to host
oslfoundation.org: did not receive HSTS header
osp.cx: could not connect to host
ossan-kobe-gourmet.com: did not receive HSTS header
@@ -9455,7 +10838,7 @@ othermedia.cc: [Exception... "Component returned failure code: 0x80004005 (NS_ER
otherstuff.nl: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
otichi.com: did not receive HSTS header
otinane.eu: could not connect to host
-otokonna.com: did not receive HSTS header
+otokonna.com: could not connect to host
otrsdemo.hu: did not receive HSTS header
ottospora.nl: could not connect to host
ourbank.com: max-age too low: 2592000
@@ -9463,7 +10846,6 @@ ourchoice2016.com: could not connect to host
outdooradventures.pro: did not receive HSTS header
outdoorproducts.com: did not receive HSTS header
outline.ski: could not connect to host
-outlines.xyz: did not receive HSTS header
outreachbuddy.com: could not connect to host
outsider.im: could not connect to host
outurnate.com: did not receive HSTS header
@@ -9471,65 +10853,68 @@ ouvirmusica.com.br: did not receive HSTS header
ovenapp.io: did not receive HSTS header
over25tips.com: did not receive HSTS header
override.io: could not connect to host
+overrustle.com: could not connect to host
+overrustle.com: could not connect to host
oversight.io: could not connect to host
ovuscloud.de: could not connect to host
-owensmith.website: could not connect to host
+ovwane.com: could not connect to host
owensmith.website: could not connect to host
owlscrap.ru: could not connect to host
-ownc.at: could not connect to host
-ownc.at: could not connect to host
owncloud.help: could not connect to host
+owngeek.com: did not receive HSTS header
ownmovies.fr: could not connect to host
-ownspec.com: could not connect to host
-ownspec.com: could not connect to host
oxro.co: did not receive HSTS header
-oxygaming.com: did not receive HSTS header
+oxro.io: did not receive HSTS header
oxygenabsorbers.com: did not receive HSTS header
oxymc.com: did not receive HSTS header
oxynux.fr: could not connect to host
oxynux.xyz: could not connect to host
+oyesunn.com: could not connect to host
+oyesunn.com: could not connect to host
oyste.in: could not connect to host
ozoz.cc: did not receive HSTS header
+p-pc.de: could not connect to host
+p-pc.de: could not connect to host
p-rickroll-o.pw: could not connect to host
p.linode.com: could not connect to host
p1c.pw: could not connect to host
+p22.co: did not receive HSTS header
p3.marketing: did not receive HSTS header
p3in.com: could not connect to host
p3ter.fr: did not receive HSTS header
-p8r.de: could not connect to host
+p8r.de: did not receive HSTS header
paavolastudio.com: did not receive HSTS header
-pabloartea.ga: could not connect to host
-pabloartea.ga: could not connect to host
pablocamino.tk: could not connect to host
-packetcrash.net: could not connect to host
+pablorey-art.com: did not receive HSTS header
+packetapp.ru: could not connect to host
+packetapp.ru: could not connect to host
packetcrash.net: could not connect to host
packlane.com: did not receive HSTS header
+packshot-creator.com: did not receive HSTS header
pacoda.de: could not connect to host
-pacoda.de: could not connect to host
-pactf-flag-4boxdpa21ogonzkcrs9p.com: could not connect to host
pactf-flag-4boxdpa21ogonzkcrs9p.com: could not connect to host
pactocore.org: could not connect to host
pader-deko.de: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
paestbin.com: could not connect to host
page: could not connect to host
-pagedesignshop.com: did not receive HSTS header
pagerate.io: could not connect to host
+pages-tocaven.com: could not connect to host
+pages-tocaven.com: could not connect to host
pagetoimage.com: could not connect to host
-paichai.space: could not connect to host
paigeglass.com: did not receive HSTS header
paino.cloud: could not connect to host
painosso.org: could not connect to host
-painosso.org: could not connect to host
paintingat.com: could not connect to host
paio2-rec.com: could not connect to host
-paio2-rec.com: could not connect to host
-paio2.com: could not connect to host
paio2.com: could not connect to host
paisaone.com: did not receive HSTS header
pajonzeck.de: could not connect to host
paket.io: could not connect to host
+paket.ml: could not connect to host
+paket.ml: could not connect to host
paku.me: could not connect to host
-palationtrade.com: could not connect to host
+palapadev.com: could not connect to host
+palapadev.com: could not connect to host
palationtrade.com: could not connect to host
palazzotalamo.it: did not receive HSTS header
pallet.io: did not receive HSTS header
@@ -9541,40 +10926,74 @@ panaceallc.net: could not connect to host
panama-gbs.com: did not receive HSTS header
panamaequity.com: did not receive HSTS header
panamateakforestry.com: did not receive HSTS header
+panasca.is: could not connect to host
+panasca.is: could not connect to host
+panascais.co: could not connect to host
+panascais.co: could not connect to host
+panascais.com: could not connect to host
+panascais.com: could not connect to host
+panascais.de: could not connect to host
+panascais.de: could not connect to host
+panascais.eu: could not connect to host
+panascais.eu: could not connect to host
+panascais.host: could not connect to host
+panascais.host: could not connect to host
panascais.io: could not connect to host
-panascais.io: could not connect to host
+panascais.me: could not connect to host
+panascais.me: could not connect to host
+panascais.pw: could not connect to host
+panascais.pw: could not connect to host
+panascais.site: could not connect to host
+panascais.site: could not connect to host
+panascais.tech: could not connect to host
+panascais.tech: could not connect to host
+panascais.us: could not connect to host
+panascais.us: could not connect to host
pandapsy.com: could not connect to host
panelomix.net: did not receive HSTS header
pangci.xyz: did not receive HSTS header
panicparts.com: max-age too low: 10540800
+panj.ws: could not connect to host
+panj.ws: could not connect to host
panni.me: could not connect to host
panoranordic.net: could not connect to host
+panos.io: could not connect to host
pansu.space: could not connect to host
pants-off.xyz: could not connect to host
pantsu.cat: did not receive HSTS header
papalytics.com: could not connect to host
+papatest24.de: could not connect to host
+papatest24.de: could not connect to host
papeda.net: could not connect to host
papelariadante.com.br: could not connect to host
papercard.co.uk: did not receive HSTS header
papercrunch.io: could not connect to host
papermasters.com: could not connect to host
papersmart.net: could not connect to host
-paperwallets.io: did not receive HSTS header
papierniak.net: could not connect to host
papygeek.com: could not connect to host
parabhairavayoga.com: max-age too low: 0
-paradisenazarene.com: did not receive HSTS header
+paradiesgirls.ch: could not connect to host
+paradiesgirls.ch: could not connect to host
+paradise-engineers.com: could not connect to host
+paradise-engineers.com: could not connect to host
paragon.edu: did not receive HSTS header
+paranormalweirdo.com: could not connect to host
pardnoy.com: could not connect to host
parent5446.us: could not connect to host
parentmail.co.uk: did not receive HSTS header
parfum-baza.ru: did not receive HSTS header
paris-cyber.fr: did not receive HSTS header
+parishome.jp: could not connect to host
+parishome.jp: could not connect to host
parisvox.info: did not receive HSTS header
+parithy.net: could not connect to host
+parithy.net: could not connect to host
+parkhillsbaptist.church: did not receive HSTS header
parkingplus.co.il: could not connect to host
-parkingpoint.co.uk: could not connect to host
-parkingpoint.co.uk: could not connect to host
-parkrocker.com: max-age too low: 604800
+parkrocker.com: did not receive HSTS header
+parksubaruoemparts.com: could not connect to host
+parksubaruoemparts.com: could not connect to host
parkwithark.com: could not connect to host
parodybit.net: did not receive HSTS header
parpaing-paillette.net: could not connect to host
@@ -9582,21 +11001,23 @@ particonpsplus.it: could not connect to host
partiono.com: did not receive HSTS header
partirkyoto.jp: did not receive HSTS header
partnercardservices.com: did not receive HSTS header
-partnersfcu.org: did not receive HSTS header
+partnerwerk.de: did not receive HSTS header
partyhaus.ovh: could not connect to host
partyhireformby.co.uk: did not receive HSTS header
partyschnaps.com: could not connect to host
+partyspecialists.com: did not receive HSTS header
partyvan.eu: could not connect to host
partyvan.it: could not connect to host
partyvan.moe: could not connect to host
partyvan.nl: could not connect to host
partyvan.se: could not connect to host
parvaneh.fr: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-parvaneh.fr: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
pascalchristen.ch: did not receive HSTS header
pascaline-jouis.fr: did not receive HSTS header
passpilot.co.uk: did not receive HSTS header
passumpsicbank.com: did not receive HSTS header
+passvau.lt: could not connect to host
+passvau.lt: could not connect to host
passwd.io: did not receive HSTS header
passwordbox.com: did not receive HSTS header
passwordrevelator.net: did not receive HSTS header
@@ -9607,16 +11028,12 @@ pastebin.linode.com: could not connect to host
pastenib.com: could not connect to host
paster.li: did not receive HSTS header
pasteros.io: could not connect to host
-pasteros.io: could not connect to host
pastie.se: could not connect to host
-patadanabouca.pw: could not connect to host
-patadanabouca.pw: could not connect to host
-pataterosviajeros.com: did not receive HSTS header
pataua.kiwi: did not receive HSTS header
paternitydnatest.com: could not connect to host
patfs.com: did not receive HSTS header
patientinsight.net: did not receive HSTS header
-patrick.dark.name: could not connect to host
+patriaco.net: did not receive HSTS header
patrick.dark.name: could not connect to host
patrickbusch.net: could not connect to host
patrickneuro.de: could not connect to host
@@ -9624,25 +11041,27 @@ patt.us: did not receive HSTS header
patterson.mp: could not connect to host
paul-kerebel.pro: could not connect to host
paulbunyanmls.com: did not receive HSTS header
-pauldcox.com: max-age too low: 0
+paulchen.at: could not connect to host
+paulchen.at: could not connect to host
paulerhof.com: did not receive HSTS header
paulproell.at: did not receive HSTS header
+paulrudge.codes: could not connect to host
+paulrudge.codes: could not connect to host
paulshir.com: could not connect to host
paulshir.is: could not connect to host
paulyang.cn: did not receive HSTS header
pavelfojt.cz: did not receive HSTS header
paveljanda.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-paveljanda.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
pavelkahouseforcisco.com: did not receive HSTS header
+pavelstriz.cz: could not connect to host
+pavelstriz.cz: could not connect to host
paxdei.com.br: could not connect to host
paxwinkel.nl: could not connect to host
pay.gigahost.dk: did not receive HSTS header
pay.ubuntu.com: could not connect to host
-pay.ubuntu.com: could not connect to host
payclixpayments.com: did not receive HSTS header
payfreez.com: could not connect to host
payload.tech: could not connect to host
-payload.tech: could not connect to host
payments-reference.org: could not connect to host
payments.google.com: did not receive HSTS header (error ignored - included regardless)
paymon.tj: could not connect to host
@@ -9651,19 +11070,21 @@ payroll.ch: could not connect to host
paytwopay.com: could not connect to host
pbapp.net: did not receive HSTS header
pbbr.com: did not receive HSTS header
+pbcknd.ml: could not connect to host
+pbcknd.ml: could not connect to host
pbcomp.com.au: did not receive HSTS header
pbprint.ru: did not receive HSTS header
-pbraunschdash.com: could not connect to host
-pbraunschdash.com: could not connect to host
+pbqs.site: could not connect to host
+pbqs.site: could not connect to host
pbscreens.com: could not connect to host
-pbscreens.com: could not connect to host
-pbytes.com: could not connect to host
pbytes.com: could not connect to host
pc-nf.de: did not receive HSTS header
+pc-tweak.de: did not receive HSTS header
pcat.io: could not connect to host
pcfun.net: did not receive HSTS header
pchax.net: could not connect to host
pchospital.cc: could not connect to host
+pci-e.net: did not receive HSTS header
pcvirusclear.com: could not connect to host
pdamsidoarjo.co.id: could not connect to host
pdevio.com: could not connect to host
@@ -9672,14 +11093,11 @@ pe-bank.co.jp: max-age too low: 604800
pe-kyousai.jp: did not receive HSTS header
peaceandwool.com: did not receive HSTS header
peakapp.nl: could not connect to host
-pear2pear.de: could not connect to host
pebblesdemo.com: could not connect to host
-pedrosaurus.com: could not connect to host
-pedrosaurus.com: could not connect to host
+pecot.fr: did not receive HSTS header
peekops.com: could not connect to host
peerherrmann.de: could not connect to host
peerless.ae: could not connect to host
-peerless.ae: could not connect to host
peirong.me: could not connect to host
peissen.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
pekkapikkarainen.fi: did not receive HSTS header
@@ -9687,25 +11105,33 @@ pekkarik.ru: could not connect to host
peliculasaudiolatinoonline.com: could not connect to host
peliseries24.com: did not receive HSTS header
pemagrid.org: could not connect to host
-pemagrid.org: could not connect to host
pemberton.at: did not receive HSTS header
penablog.com: did not receive HSTS header
-pencillab.cn: did not receive HSTS header
pengisatelier.net: could not connect to host
penguinclientsystem.com: did not receive HSTS header
+pengumuman.id: did not receive HSTS header
+pennyapp.io: did not receive HSTS header
pennylane.me.uk: did not receive HSTS header
-pensanisso.com: max-age too low: 2592000
+pensanisso.com: did not receive HSTS header
+pension-waldesruh.de: did not receive HSTS header
pentagram.me: max-age too low: 2592000
+pentandra.com: could not connect to host
+pentandra.com: could not connect to host
pentano.net: could not connect to host
people-mozilla.org: could not connect to host
peperiot.com: did not receive HSTS header
-pepper.dog: did not receive HSTS header
+pepper.dog: could not connect to host
pepperhead.com: did not receive HSTS header
pepperworldhotshop.de: did not receive HSTS header
pepsicoemployeepreferencesurvey.com: could not connect to host
-perdel.cn: did not receive HSTS header
+per-pedes.at: did not receive HSTS header
+perdel.cn: could not connect to host
+pereuda.com: could not connect to host
+pereuda.com: could not connect to host
+perez-marrero.com: did not receive HSTS header
perfect-radiant-wrinkles.com: could not connect to host
perfectionis.me: could not connect to host
+perfectionunite.com: did not receive HSTS header
perfectseourl.com: did not receive HSTS header
performaterm.ro: could not connect to host
performous.org: did not receive HSTS header
@@ -9715,13 +11141,17 @@ perlwork.nl: [Exception... "Component returned failure code: 0x80004005 (NS_ERRO
pernatie.ru: could not connect to host
peromsik.com: did not receive HSTS header
perplex.nl: did not receive HSTS header
-perroud.pro: did not receive HSTS header
+perrone.co: could not connect to host
+perrone.co: could not connect to host
+perroud.pro: could not connect to host
persjrp.ca: could not connect to host
persoform.ch: could not connect to host
personalcommunicationsecurity.com: could not connect to host
personaldatabasen.no: could not connect to host
personalinjurylist.com: could not connect to host
personalizedtouch.co: could not connect to host
+persson.im: could not connect to host
+persson.im: could not connect to host
perthdevicelab.com: did not receive HSTS header
pestalozzishop.com.br: could not connect to host
pesto.video: could not connect to host
@@ -9731,63 +11161,70 @@ petchart.net: could not connect to host
peterkshultz.com: did not receive HSTS header
peternagy.ie: did not receive HSTS header
petersmark.com: did not receive HSTS header
+pethelpers.org: did not receive HSTS header
pethub.com: did not receive HSTS header
petit.site: could not connect to host
petlife.od.ua: could not connect to host
petplum.com: could not connect to host
-petravdbos.nl: did not receive HSTS header
petrkrapek.cz: did not receive HSTS header
petrolplus.ru: max-age too low: 7776000
petrovsky.pro: could not connect to host
petsittersservices.com: could not connect to host
pettsy.com: could not connect to host
peuf.shop: could not connect to host
-peuterspeelzaalhoekvanholland.nl: did not receive HSTS header
-pewboards.com: did not receive HSTS header
+peuterspeelzaalhoekvanholland.nl: could not connect to host
+pewboards.com: could not connect to host
pexieapp.com: did not receive HSTS header
peykezamin.ir: did not receive HSTS header
peyote.org: could not connect to host
peytonfarrar.com: did not receive HSTS header
+pferdeeinstreu-kaufen.com: did not receive HSTS header
pfgshop.com.br: could not connect to host
pflegedienst-gratia.de: max-age too low: 300
pfolta.net: could not connect to host
-pfolta.net: could not connect to host
pgcpbc.com: could not connect to host
-pgmann.cf: could not connect to host
-pgmann.cf: could not connect to host
-pgmsource.com: could not connect to host
pgmsource.com: could not connect to host
pgpm.io: could not connect to host
pgregg.com: did not receive HSTS header
pgtb.be: could not connect to host
phalconist.com: could not connect to host
pharmaboard.org: could not connect to host
-pharmaboard.org: could not connect to host
pharmgkb.org: could not connect to host
phcmembers.com: did not receive HSTS header
phcnetworks.net: did not receive HSTS header
phdsupply.com: could not connect to host
phdwuda.com: could not connect to host
+phil.tw: could not connect to host
+phil.tw: could not connect to host
philadelphiacandies.com: did not receive HSTS header
+philipmordue.co.uk: could not connect to host
+philipmordue.co.uk: could not connect to host
philippa.cool: could not connect to host
-phillippi.me: could not connect to host
+philippkeschl.at: could not connect to host
+philippkeschl.at: could not connect to host
phillippi.me: could not connect to host
phillmoore.com: did not receive HSTS header
phillprice.com: did not receive HSTS header
+philonas.net: did not receive HSTS header
philpropertygroup.com: could not connect to host
+phocean.net: could not connect to host
+phocean.net: could not connect to host
phoebe.co.nz: did not receive HSTS header
phoenicis.com.ua: did not receive HSTS header
+phoenix.dj: could not connect to host
+phoenix.dj: could not connect to host
phonenumberinfo.co.uk: could not connect to host
phongmay24h.com: could not connect to host
phood.be: did not receive HSTS header
+phosagro.biz: could not connect to host
+phosagro.biz: could not connect to host
+phosagro.com: could not connect to host
+phosagro.com: could not connect to host
photoblogverona.com: could not connect to host
photoboothpartyhire.co.uk: did not receive HSTS header
photographyforchange.com: could not connect to host
-photographyforchange.com: could not connect to host
-photographyforchange.org: could not connect to host
photographyforchange.org: could not connect to host
photops.fr: could not connect to host
-photops.fr: could not connect to host
photosoftware.nl: could not connect to host
phototag.org: did not receive HSTS header
php-bach.org: could not connect to host
@@ -9795,30 +11232,29 @@ phperformances.fr: did not receive HSTS header
phpfashion.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
phrasing.me: could not connect to host
phuong.faith: could not connect to host
-phuong.faith: could not connect to host
physicaltherapist.com: did not receive HSTS header
pi-eng.fr: did not receive HSTS header
pianetaottica.eu: could not connect to host
-pianetaottica.eu: could not connect to host
-pianetaottica.info: could not connect to host
pianetaottica.info: could not connect to host
pianetaottica.net: could not connect to host
pianetaottica.org: could not connect to host
pias-button.net: did not receive HSTS header
-pic.gov: could not connect to host
-pic.gov: could not connect to host
picallo.es: could not connect to host
picardiascr.com: could not connect to host
-pickr.co: did not receive HSTS header
+pickr.co: could not connect to host
picotronic.biz: could not connect to host
picsandtours.com: could not connect to host
-picsandtours.com: could not connect to host
picscare.co.uk: did not receive HSTS header
pidatacenters.com: did not receive HSTS header
pidomex.com: did not receive HSTS header
+piekacz.co.uk: could not connect to host
+piekacz.co.uk: could not connect to host
pierrejeansuau.fr: could not connect to host
pieterjangeeroms.me: could not connect to host
-piggott.me.uk: could not connect to host
+piggott.me.uk: did not receive HSTS header
+pikmy.com: could not connect to host
+pikmy.com: could not connect to host
+pildat.org: could not connect to host
pilgermaske.org: did not receive HSTS header
piligrimname.com: could not connect to host
pillowandpepper.com: did not receive HSTS header
@@ -9826,29 +11262,29 @@ pilotcrowd.nl: did not receive HSTS header
pimpmymac.ru: did not receive HSTS header
pims.global: did not receive HSTS header
pimspage.nl: could not connect to host
+pin.net.au: did not receive HSTS header
pinebaylibrary.org: could not connect to host
pinkfis.ch: did not receive HSTS header
pinkhq.com: could not connect to host
-pinkhq.com: could not connect to host
-pinkinked.com: could not connect to host
pinkinked.com: could not connect to host
pinoyonlinetv.com: could not connect to host
-pinoyonlinetv.com: could not connect to host
pioche.ovh: did not receive HSTS header
pipenny.net: could not connect to host
-pipenny.net: could not connect to host
pippen.io: could not connect to host
pips.rocks: could not connect to host
pir9.com: did not receive HSTS header
pirata.ga: did not receive HSTS header
pirateahoy.eu: could not connect to host
-pirateahoy.eu: could not connect to host
-piratebit.tech: could not connect to host
+piratebit.tech: max-age too low: 0
piratedb.com: could not connect to host
piratedot.com: could not connect to host
piratelist.online: could not connect to host
piratenlogin.de: could not connect to host
-pirateproxy.pe: could not connect to host
+piratepay.io: could not connect to host
+piratepay.io: could not connect to host
+piratepay.ir: could not connect to host
+piratepay.ir: could not connect to host
+pirateproxy.pe: max-age too low: 0
pirateproxy.sx: did not receive HSTS header
pirateproxy.vip: could not connect to host
pirati.cz: max-age too low: 604800
@@ -9858,7 +11294,11 @@ pisexy.me: did not receive HSTS header
pisidia.de: could not connect to host
pitchup.com: did not receive HSTS header
pitonarms.com: could not connect to host
+pittaya.com: could not connect to host
+pittaya.com: could not connect to host
pittonpreschool.com: did not receive HSTS header
+piwko.co: could not connect to host
+piwko.co: could not connect to host
pixdigital.net: did not receive HSTS header
pixeame.com: did not receive HSTS header
pixel.google.com: did not receive HSTS header (error ignored - included regardless)
@@ -9867,6 +11307,8 @@ pixelgliders.de: could not connect to host
pixelhero.co.uk: did not receive HSTS header
pixi.chat: could not connect to host
pixi.me: did not receive HSTS header
+pixlfox.com: could not connect to host
+pixlfox.com: could not connect to host
pizzadoc.ch: could not connect to host
pj83.duckdns.org: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
pjbet.mg: did not receive HSTS header
@@ -9878,63 +11320,90 @@ placollection.org: could not connect to host
plaettliaktion.ch: did not receive HSTS header
plagiarismcheck.org: max-age too low: 604800
planbox.info: could not connect to host
+planespotterblog.de: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+planete-secu.com: could not connect to host
+planete-secu.com: could not connect to host
planetromeo.com: could not connect to host
+planktonholland.com: did not receive HSTS header
planpharmacy.com: could not connect to host
plant.ml: could not connect to host
plantroon.com: could not connect to host
-plantroon.com: could not connect to host
plass.hamburg: could not connect to host
plasvilledescartaveis.com.br: could not connect to host
plataformadeinformacion.es: max-age too low: 30000
platform.lookout.com: could not connect to host
platomania.eu: did not receive HSTS header
+play: could not connect to host
play.google.com: did not receive HSTS header (error ignored - included regardless)
playdreamcraft.com.br: did not receive HSTS header
playerhunter.com: did not receive HSTS header
playerscout.net: did not receive HSTS header
playflick.com: did not receive HSTS header
+playhappywheelsunblocked.com: did not receive HSTS header
playmaker.io: could not connect to host
-playmaza.live: could not connect to host
+playmaza.live: did not receive HSTS header
+playmfe.com: could not connect to host
+playmfe.com: could not connect to host
playnation.io: did not receive HSTS header
playsharp.com: could not connect to host
playsource.co: could not connect to host
-playsource.co: could not connect to host
-please-deny.me: could not connect to host
-please-deny.me: could not connect to host
-pleaseuseansnisupportedbrowser.ml: could not connect to host
+playwhyyza.com: could not connect to host
+playwhyyza.com: could not connect to host
+please-deny.me: did not receive HSTS header
pleaseuseansnisupportedbrowser.ml: could not connect to host
+pleasure-science.com: could not connect to host
+pleasure-science.com: could not connect to host
pleasure.forsale: could not connect to host
+plerion.net: could not connect to host
+plerion.net: could not connect to host
+plexpy13.ddns.net: could not connect to host
+plexpy13.ddns.net: could not connect to host
+plextv.de: did not receive HSTS header
plfgr.eu.org: could not connect to host
-plhdb.org: could not connect to host
+plhdb.org: did not receive HSTS header
+plinc.co: could not connect to host
+plinc.co: could not connect to host
plirt.ru: could not connect to host
-plixer.com: did not receive HSTS header
+ploader.ru: could not connect to host
+ploader.ru: could not connect to host
plogable.co: could not connect to host
plombirator.kz: did not receive HSTS header
plothost.com: did not receive HSTS header
ploup.net: could not connect to host
pluff.nl: did not receive HSTS header
+plugboard.xyz: could not connect to host
+plugboard.xyz: could not connect to host
plugcubed.net: could not connect to host
plus-digital.net: did not receive HSTS header
plus-u.com.au: did not receive HSTS header
plus.sandbox.google.com: did not receive HSTS header (error ignored - included regardless)
+plus1s.tk: could not connect to host
+plus1s.tk: could not connect to host
plussizereviews.com: could not connect to host
-plustech.id: did not receive HSTS header
plut.org: did not receive HSTS header
plymouthsoftplay.co.uk: could not connect to host
pm13-media.cz: could not connect to host
pmac.pt: could not connect to host
-pmbremer.de: could not connect to host
+pmbremer.de: did not receive HSTS header
pmemanager.fr: did not receive HSTS header
-pmklaassen.com: could not connect to host
-pmklaassen.com: could not connect to host
+pmessage.ch: could not connect to host
+pmessage.ch: could not connect to host
pmnts.io: could not connect to host
pneusgppremium.com.br: did not receive HSTS header
+pnsc.is: could not connect to host
+pnsc.is: could not connect to host
pnukee.com: did not receive HSTS header
-pnyxnet.com: did not receive HSTS header
po.gl: could not connect to host
pocakdrops.com: did not receive HSTS header
+pocket-lint.com: did not receive HSTS header
+pocketinsure.com: could not connect to host
+pocketinsure.com: could not connect to host
+pocketmemories.net: could not connect to host
+pocketmemories.net: could not connect to host
pocketsix.com: could not connect to host
pocloud.homelinux.net: could not connect to host
+pocobelli.ch: did not receive HSTS header
+podcast.style: did not receive HSTS header
podiumsdiskussion.org: did not receive HSTS header
pogoswine.com: could not connect to host
pogs.us: could not connect to host
@@ -9946,90 +11415,91 @@ pointpro.de: did not receive HSTS header
pointworksacademy.com: could not connect to host
pokeduel.me: did not receive HSTS header
pokomichi.com: did not receive HSTS header
-pol-expo.ru: did not receive HSTS header
+pol-expo.ru: could not connect to host
pol.in.th: could not connect to host
polarityschule.com: did not receive HSTS header
pole.net.nz: could not connect to host
+poleartschool.com: could not connect to host
+poleartschool.com: could not connect to host
polen.guide: could not connect to host
policeiwitness.sg: could not connect to host
polimat.org: could not connect to host
polit-it.pro: could not connect to host
-polit.im: could not connect to host
+politeiaudesa.org: max-age too low: 2592000
politically-incorrect.xyz: could not connect to host
politiewervingshop.nl: did not receive HSTS header
politologos.org: could not connect to host
+pollpodium.nl: could not connect to host
+pollpodium.nl: could not connect to host
+polsport.live: did not receive HSTS header
polycoise.com: could not connect to host
polycrypt.us: could not connect to host
polypho.nyc: could not connect to host
+polysage.org: could not connect to host
+polysage.org: could not connect to host
+pomfe.co: could not connect to host
+pomfe.co: could not connect to host
pompefunebrilariviera.it: could not connect to host
pompompoes.com: could not connect to host
-poneytelecom.org: could not connect to host
-poneytelecom.org: could not connect to host
-ponteencima.com: did not receive HSTS header
+pondof.fish: could not connect to host
+pondof.fish: could not connect to host
+poneytelecom.org: did not receive HSTS header
+ponteencima.com: could not connect to host
pontokay.com.br: could not connect to host
pontualcomp.com: could not connect to host
-pony.today: could not connect to host
+pony.today: did not receive HSTS header
ponythread.com: did not receive HSTS header
-pookl.com: could not connect to host
-pookl.com: could not connect to host
poolinstallers.co.za: could not connect to host
poolsandstuff.com: did not receive HSTS header
poon.tech: could not connect to host
pop-corn.ro: could not connect to host
-pop-corn.ro: could not connect to host
popi.se: did not receive HSTS header
popkins.cf: could not connect to host
-popkins.cf: could not connect to host
popkins.ga: could not connect to host
-popkins.ga: could not connect to host
-popkins.gq: could not connect to host
popkins.gq: could not connect to host
popkins.ml: could not connect to host
popkins.tk: could not connect to host
-popkins.tk: could not connect to host
-popupsoftplay.com: did not receive HSTS header
+popupsoftplay.com: could not connect to host
poris.web.id: could not connect to host
pornblog.org: could not connect to host
-pornblog.org: could not connect to host
pornstars.me: did not receive HSTS header
porschen.fr: could not connect to host
-porschen.fr: could not connect to host
port.social: could not connect to host
-port.social: could not connect to host
-portalisapres.cl: could not connect to host
portalisapres.cl: could not connect to host
portalm.tk: could not connect to host
portalmundo.xyz: could not connect to host
portalplatform.net: could not connect to host
portaluniversalista.org: could not connect to host
+portefeuillesignalen.nl: did not receive HSTS header
+portofrotterdam.com: could not connect to host
+portofrotterdam.com: could not connect to host
poshpak.com: max-age too low: 86400
postback.io: did not receive HSTS header
-postcodegarant.nl: did not receive HSTS header
-postcodewise.co.uk: could not connect to host
-posters.win: could not connect to host
+postcardpayment.com: could not connect to host
+postcardpayment.com: could not connect to host
+postcodegarant.nl: could not connect to host
posters.win: could not connect to host
postscheduler.org: could not connect to host
posylka.de: did not receive HSTS header
potatoheads.net: could not connect to host
potbar.com: could not connect to host
-potbar.com: could not connect to host
potbox.com: could not connect to host
-potbox.com: could not connect to host
-potlytics.com: could not connect to host
potlytics.com: could not connect to host
+potomania.cz: could not connect to host
+potomania.cz: could not connect to host
potpourrifestival.de: did not receive HSTS header
potsky.com: did not receive HSTS header
pouet.it: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-pouet.it: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
pouets.ovh: could not connect to host
poupatempo.org: could not connect to host
-poupatempo.org: could not connect to host
pourlesenfants.info: could not connect to host
pourmesloisirs.com: could not connect to host
+pourout.org: did not receive HSTS header
poussinooz.fr: could not connect to host
povesham.tk: could not connect to host
-povesham.tk: could not connect to host
povitria.net: could not connect to host
+powaclub.com: did not receive HSTS header
+powdersnow.top: did not receive HSTS header
power-l.ch: did not receive HSTS header
power-of-interest.com: did not receive HSTS header
power99press.com: did not receive HSTS header
@@ -10037,23 +11507,26 @@ powerb.ch: did not receive HSTS header
powerentertainment.tv: could not connect to host
poweroff.win: could not connect to host
powerplannerapp.com: could not connect to host
-powershellmagic.com: could not connect to host
+powersergdatasystems.com: could not connect to host
+powersergdatasystems.com: could not connect to host
powershellmagic.com: could not connect to host
powershift.ne.jp: did not receive HSTS header
powerxequality.com: could not connect to host
poy-tech.com: could not connect to host
pozniak.at: did not receive HSTS header
pozyczka-bez-zaswiadczen.pl: did not receive HSTS header
+pozzo-balbi.com: could not connect to host
+pozzo-balbi.com: could not connect to host
pppo.gov: could not connect to host
ppr-truby.ru: could not connect to host
ppuu.org: did not receive HSTS header
ppy3.com: did not receive HSTS header
+pr2studio.com: could not connect to host
+pr2studio.com: could not connect to host
practicallabs.com: could not connect to host
practodev.com: could not connect to host
pratinav.xyz: could not connect to host
prattpokemon.com: could not connect to host
-praxis-research.info: could not connect to host
-precedecaritas.com.br: could not connect to host
precedecaritas.com.br: could not connect to host
precisionaeroimaging.com: did not receive HSTS header
prediksisydney.com: could not connect to host
@@ -10061,79 +11534,84 @@ preezzie.com: could not connect to host
prefis.com: did not receive HSTS header
prefontaine.name: could not connect to host
prego-shop.de: could not connect to host
+preisser-it.de: did not receive HSTS header
+preisser.it: did not receive HSTS header
preissler.co.uk: could not connect to host
prekladysanca.cz: could not connect to host
-prekladysanca.cz: could not connect to host
prelist.org: did not receive HSTS header
-prelogica.com.br: did not receive HSTS header
+premieresloges.ca: did not receive HSTS header
premioambiente.it: did not receive HSTS header
premiumzweirad.de: max-age too low: 7776000
+prenger.co: did not receive HSTS header
prepandgo-euro.com: could not connect to host
preparedcapital.com: max-age too low: 300
-preppertactics.com: did not receive HSTS header
+preposted.com: did not receive HSTS header
+preppertactics.com: could not connect to host
preprodfan.gov: could not connect to host
presidentials2016.com: could not connect to host
press-anime-nenkan.com: did not receive HSTS header
+press-presse.ca: did not receive HSTS header
pressenews.net: did not receive HSTS header
pressfreedomfoundation.org: did not receive HSTS header
-prestigerepairs.com.au: could not connect to host
-prestigerepairs.com.au: could not connect to host
+prestigeeventshire.co.uk: could not connect to host
+prestigeeventshire.co.uk: could not connect to host
pretrialservices.gov: did not receive HSTS header
prettygrouse.com: did not receive HSTS header
prettyphotoart.de: did not receive HSTS header
prettytunesapp.com: could not connect to host
-prettytunesapp.com: could not connect to host
pretzlaff.info: did not receive HSTS header
preworkout.me: could not connect to host
prgslab.net: could not connect to host
priceholic.com: could not connect to host
-priceholic.com: could not connect to host
pridoc.se: did not receive HSTS header
prifo.se: could not connect to host
-prifo.se: could not connect to host
+prijsvergelijken.ml: could not connect to host
+prijsvergelijken.ml: could not connect to host
prilock.com: did not receive HSTS header
primecaplending.com: could not connect to host
-primecaplending.com: could not connect to host
primotiles.co.uk: did not receive HSTS header
+primotilesandbathrooms.co.uk: did not receive HSTS header
prinbanat.ngo: did not receive HSTS header
-princesparktouch.com: could not connect to host
princessbackpack.de: could not connect to host
princessmargaretlotto.com: did not receive HSTS header
printerest.io: could not connect to host
printersonline.be: did not receive HSTS header
printery.be: could not connect to host
-priolkar.com: did not receive HSTS header
+printfn.com: did not receive HSTS header
+priolkar.com: could not connect to host
prism-communication.com: could not connect to host
pristineevents.co.uk: did not receive HSTS header
+pritchett.xyz: could not connect to host
+pritchett.xyz: could not connect to host
priva.si: max-age too low: 0
-privacyforjournalists.org.au: could not connect to host
-privacyforjournalists.org.au: could not connect to host
privacylabs.io: did not receive HSTS header
privacymanatee.com: could not connect to host
privacynow.eu: did not receive HSTS header
privacyrup.net: could not connect to host
-privatestatic.com: could not connect to host
-privatestatic.com: could not connect to host
+privatstunden.express: could not connect to host
+privatstunden.express: could not connect to host
privcloud.org: could not connect to host
privilegevisa.fr: could not connect to host
-privilegevisa.fr: could not connect to host
+privy.com: max-age too low: 43200
privytime.com: could not connect to host
+prmte.com: did not receive HSTS header
prnt.li: did not receive HSTS header
-pro-ing.com: could not connect to host
-pro-ing.com: could not connect to host
pro-zone.com: could not connect to host
proactive.run: could not connect to host
probas.de: max-age too low: 0
+procinorte.net: could not connect to host
+procinorte.net: could not connect to host
procode.gq: could not connect to host
prodpad.com: did not receive HSTS header
-production.vn: did not receive HSTS header
+produccioneskm.cl: did not receive HSTS header
+productgap.com: could not connect to host
+productgap.com: could not connect to host
producto8.com: did not receive HSTS header
productpeo.pl: did not receive HSTS header
-professional.cleaning: could not connect to host
-profhome-shop.com: did not receive HSTS header
+prodware.fr: could not connect to host
+prodware.fr: could not connect to host
profi-durchgangsmelder.de: did not receive HSTS header
profinetz.de: could not connect to host
-profinetz.de: could not connect to host
profivps.com: could not connect to host
profloorstl.com: did not receive HSTS header
profpay.com: could not connect to host
@@ -10141,37 +11619,37 @@ profundr.com: could not connect to host
profusion.io: could not connect to host
progblog.net: could not connect to host
progolfjourney.com: could not connect to host
-progolfjourney.com: could not connect to host
+program-and.work: could not connect to host
+program-and.work: could not connect to host
progress-technologies.com: could not connect to host
progressivecfo.co.nz: could not connect to host
prohostonline.fi: could not connect to host
proitconsulting.com.au: could not connect to host
proj.org.cn: could not connect to host
-proj.org.cn: could not connect to host
project-sparks.eu: did not receive HSTS header
+project-stats.com: could not connect to host
+project-stats.com: could not connect to host
+project.supply: did not receive HSTS header
projectascension.io: could not connect to host
projectasterk.com: could not connect to host
-projectasterk.com: could not connect to host
projectdp.net: could not connect to host
-projectherogames.xyz: did not receive HSTS header
projectmercury.space: could not connect to host
projectte.ch: could not connect to host
-projectte.ch: could not connect to host
projectvault.ovh: did not receive HSTS header
projectx.top: could not connect to host
projekt-umbriel.de: could not connect to host
-projekt-umbriel.de: could not connect to host
projektik.cz: did not receive HSTS header
projetoresecia.com: could not connect to host
prokop.ovh: could not connect to host
prolan.pw: did not receive HSTS header
promarketer.net: could not connect to host
promecon-gmbh.de: did not receive HSTS header
-promhadan.com: could not connect to host
+promedicalapplications.com: did not receive HSTS header
+promesa.net: did not receive HSTS header
promhadan.com: could not connect to host
promocao.email: could not connect to host
-promocao.email: could not connect to host
-prontocleaners.co.uk: did not receive HSTS header
+promohunt.ru: did not receive HSTS header
+prontocleaners.co.uk: could not connect to host
prontolight.com: did not receive HSTS header
prontomovers.co.uk: could not connect to host
propactrading.com: could not connect to host
@@ -10179,23 +11657,28 @@ proplan.co.il: did not receive HSTS header
propmag.co: could not connect to host
prosenseit.com: did not receive HSTS header
proslimdiets.com: could not connect to host
-proslimdiets.com: could not connect to host
-prosocialmachines.com: could not connect to host
prosocialmachines.com: could not connect to host
prosoft.sk: did not receive HSTS header
prosperident.com: did not receive HSTS header
+proteapower.co.za: could not connect to host
+proteapower.co.za: could not connect to host
protecciondelconsumidor.gov: did not receive HSTS header
+proteinnuts.cz: could not connect to host
+proteinnuts.cz: could not connect to host
+proteinnuts.sk: could not connect to host
+proteinnuts.sk: could not connect to host
protonmail.ch: did not receive HSTS header
protoyou.de: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+provisionaldriving.com: could not connect to host
+provisionaldriving.com: could not connect to host
provitacare.com: could not connect to host
prowhisky.de: did not receive HSTS header
proxbox.net: could not connect to host
-proxbox.net: could not connect to host
proximato.com: could not connect to host
proxybay.al: could not connect to host
proxybay.club: could not connect to host
proxybay.info: did not receive HSTS header
-proxybay.top: could not connect to host
+proxybay.top: max-age too low: 0
proxydesk.eu: could not connect to host
proxydesk.net: could not connect to host
proxyowl.pw: could not connect to host
@@ -10204,19 +11687,18 @@ proxyrox.com: could not connect to host
proxyweb.us: did not receive HSTS header
prpsss.com: could not connect to host
prstatic.com: could not connect to host
-prstatic.com: could not connect to host
pruikshop.nl: could not connect to host
prxio.date: could not connect to host
prxio.site: could not connect to host
-prytkov.com: could not connect to host
-ps-x.ru: did not receive HSTS header
+ps-qa.com: could not connect to host
+ps-qa.com: could not connect to host
+ps-x.ru: could not connect to host
psa.gov: did not receive HSTS header
pscleaningsolutions.co.uk: could not connect to host
pshostpk.com: did not receive HSTS header
psicologia.co.ve: could not connect to host
psicologoforensebarcelona.com: did not receive HSTS header
psicosalud.online: could not connect to host
-psicosalud.online: could not connect to host
psncardplus.be: could not connect to host
psncardplus.com: could not connect to host
psncardplus.dk: could not connect to host
@@ -10225,28 +11707,27 @@ psncardplus.se: could not connect to host
pstudio.me: did not receive HSTS header
psw.academy: could not connect to host
psw.consulting: could not connect to host
+psychiatrie-betreuung.ch: did not receive HSTS header
psychoco.net: could not connect to host
-psychoco.net: could not connect to host
-psylab.cc: did not receive HSTS header
-psylab.re: could not connect to host
-psylab.re: could not connect to host
-psylab.vip: could not connect to host
-psylab.vip: could not connect to host
+psylab.cc: could not connect to host
+psynapse.net.au: could not connect to host
+psynapse.net.au: could not connect to host
ptn.moscow: could not connect to host
ptonet.com: could not connect to host
ptrujillo.com: did not receive HSTS header
-pub-online.ro: could not connect to host
-pub-online.ro: could not connect to host
pubkey.is: could not connect to host
publications.qld.gov.au: did not receive HSTS header
+publiccarauctionscalifornia.com: could not connect to host
+publiccarauctionscalifornia.com: could not connect to host
publicidadnovagrass.com.mx: could not connect to host
publimepa.it: could not connect to host
puentes.info: did not receive HSTS header
+puetter.eu: could not connect to host
+puetter.eu: could not connect to host
pugilares.com.pl: could not connect to host
pugliese.fr: could not connect to host
puhe.se: could not connect to host
puikheid.nl: could not connect to host
-puikheid.nl: could not connect to host
puiterwijk.org: could not connect to host
pulsar.guru: did not receive HSTS header
pulsedursley.co.uk: did not receive HSTS header
@@ -10255,27 +11736,35 @@ pumpgames.net: could not connect to host
punchkickinteractive.com: did not receive HSTS header
punchr-kamikazee.rhcloud.com: could not connect to host
punchunique.com: did not receive HSTS header
+punkdns.top: could not connect to host
+punkdns.top: could not connect to host
puppydns.com: did not receive HSTS header
+purahealthyliving.com: could not connect to host
+purahealthyliving.com: could not connect to host
+purbd.com: could not connect to host
purewebmasters.com: could not connect to host
+purplehippie.in: did not receive HSTS header
purplez.pw: did not receive HSTS header
purpoz.com.br: could not connect to host
-purrfectcams.com: could not connect to host
-purrfectcams.com: could not connect to host
-purrfectmembersclub.com: could not connect to host
-purrfectmembersclub.com: could not connect to host
+purpspc.com: could not connect to host
+purpspc.com: could not connect to host
+purrfectcams.com: did not receive HSTS header
+purrfectswingers.com: did not receive HSTS header
push.world: did not receive HSTS header
pushapp.org: did not receive HSTS header
pushstar.com: max-age too low: 0
+puzz.gg: could not connect to host
+puzz.gg: could not connect to host
pvagner.tk: did not receive HSTS header
pwd.ovh: could not connect to host
+pwfrance.com: could not connect to host
+pwfrance.com: could not connect to host
pwi.agency: did not receive HSTS header
pwm.jp: could not connect to host
pwnsdx.pw: could not connect to host
pwntr.com: could not connect to host
-pwntr.com: could not connect to host
pxio.de: did not receive HSTS header
pyjiaoyi.cf: could not connect to host
-pyjiaoyi.cf: could not connect to host
pyol.org: could not connect to host
pypi-mirrors.org: could not connect to host
pypi-status.org: could not connect to host
@@ -10285,18 +11774,19 @@ pyrrhonism.org: could not connect to host
pythia.nz: could not connect to host
pythonic.guru: could not connect to host
pythonic.training: could not connect to host
-pyzlnar.com: could not connect to host
-pyzlnar.com: could not connect to host
pzgreni.ch: did not receive HSTS header
pzme.me: could not connect to host
q-rickroll-u.pw: could not connect to host
+q123123.com: did not receive HSTS header
q2.si: did not receive HSTS header
q8mp3.me: did not receive HSTS header
qbik.de: did not receive HSTS header
+qbin.io: did not receive HSTS header
qbnt.ca: could not connect to host
qccqld.org.au: could not connect to host
qe2homelottery.com: did not receive HSTS header
qforum.org: could not connect to host
+qi0.de: did not receive HSTS header
qiannews.net: could not connect to host
qikan.net: could not connect to host
qimiao.io: did not receive HSTS header
@@ -10309,14 +11799,12 @@ qixxit.de: did not receive HSTS header
qldconservation.org: could not connect to host
qnatek.org: could not connect to host
qonqa.de: did not receive HSTS header
+qoohoot.com: did not receive HSTS header
qop.io: could not connect to host
-qoqo.us: could not connect to host
+qoqo.us: did not receive HSTS header
qorm.co.uk: could not connect to host
qqj.net: could not connect to host
-qqj.net: could not connect to host
qqq.gg: could not connect to host
-qqvips.com: could not connect to host
-qqvips.com: could not connect to host
qr-city.org: did not receive HSTS header
qrara.net: did not receive HSTS header
qredo.com: did not receive HSTS header
@@ -10332,19 +11820,24 @@ quanglepro.com: could not connect to host
quantacloud.ch: could not connect to host
quantenteranik.eu: could not connect to host
quantum-cloud.xyz: could not connect to host
-quantum-ethics.com: could not connect to host
+quantum-ethics.com: did not receive HSTS header
+quantumcore.cn: could not connect to host
quantumcourse.org: did not receive HSTS header
quarryhillrentals.com: did not receive HSTS header
quebecmailbox.com: could not connect to host
queenbrownie.com.br: could not connect to host
+queenshaflo.com: could not connect to host
+queenshaflo.com: could not connect to host
quelmandataire.fr: did not receive HSTS header
-queroreceitasoberana.com.br: max-age too low: 0
+queroreceitasoberana.com.br: did not receive HSTS header
queryplayground.com: could not connect to host
questsandrewards.com: could not connect to host
+quic.fr: did not receive HSTS header
+quic.stream: could not connect to host
quickandroid.tools: could not connect to host
quickpayservice.com: could not connect to host
quietus.gq: could not connect to host
-quimsertek.com: did not receive HSTS header
+quimsertek.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
quizionic.com: could not connect to host
quizl.io: did not receive HSTS header
quizmemes.org: could not connect to host
@@ -10352,53 +11845,54 @@ quotehex.com: could not connect to host
quotemaster.co.za: could not connect to host
quranserver.net: could not connect to host
qwilink.me: did not receive HSTS header
+qybot.cc: did not receive HSTS header
r-ay.club: did not receive HSTS header
r-ay.cn: could not connect to host
r-core.ru: could not connect to host
r-cut.fr: could not connect to host
-r-cut.fr: could not connect to host
r-rickroll-u.pw: could not connect to host
-r0t.co: could not connect to host
-r0t.co: could not connect to host
r10n.com: did not receive HSTS header
r15.me: did not receive HSTS header
r3bl.me: did not receive HSTS header
+r40.us: could not connect to host
+r40.us: could not connect to host
ra-schaal.de: did not receive HSTS header
raajheshkannaa.com: could not connect to host
+rabbitvcactus.eu: did not receive HSTS header
rabota-x.ru: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
racasdecachorro.org: could not connect to host
-racasdecachorro.org: could not connect to host
rackblue.com: could not connect to host
+racktear.com: did not receive HSTS header
+rad-route.de: did not receive HSTS header
radeticlaw.com: max-age too low: 0
radicaleducation.net: could not connect to host
-radio-utopie.de: did not receive HSTS header
-radiocomsaocarlos.com.br: could not connect to host
radioheteroglossia.com: did not receive HSTS header
-radiopolarniki.spb.ru: could not connect to host
-radiopolarniki.spb.ru: could not connect to host
radiosendungen.com: did not receive HSTS header
radishmoon.com: max-age too low: 0
-radtke.bayern: could not connect to host
-radtke.bayern: could not connect to host
rafaelcz.de: could not connect to host
-raghavdua.in: max-age too low: 2592000
ragingserenity.com: did not receive HSTS header
+ragnaroktop.com.br: could not connect to host
+ragnaroktop.com.br: could not connect to host
rahamasin.eu: could not connect to host
-rahamasin.eu: could not connect to host
-raiblockscommunity.net: could not connect to host
+raiblockscommunity.net: did not receive HSTS header
raidstone.com: could not connect to host
raidstone.net: could not connect to host
raidstone.rocks: could not connect to host
rainbin.com: could not connect to host
rainbowbarracuda.com: could not connect to host
+rainel.at: did not receive HSTS header
ramarka.de: could not connect to host
ramon-c.nl: could not connect to host
ramonj.nl: could not connect to host
+ramov.com: could not connect to host
+ramov.com: could not connect to host
randomcage.com: did not receive HSTS header
randomcloud.net: could not connect to host
randomhero.cloud: could not connect to host
randomwinpicker.de: could not connect to host
randy.pw: could not connect to host
+randy.su: could not connect to host
+randy.su: could not connect to host
ranegroup.hosting: could not connect to host
rankthespot.com: could not connect to host
ranktopay.com: did not receive HSTS header
@@ -10408,51 +11902,52 @@ rany.duckdns.org: could not connect to host
rany.io: could not connect to host
rany.pw: could not connect to host
rapidemobile.com: could not connect to host
-rapidflow.io: could not connect to host
+rapidflow.io: did not receive HSTS header
+rapido.nu: did not receive HSTS header
rapidresearch.me: could not connect to host
rapidthunder.io: could not connect to host
rasing.me: did not receive HSTS header
+raspberry.us: could not connect to host
+raspberry.us: could not connect to host
+raspberryultradrops.com: did not receive HSTS header
rastreador.com.es: did not receive HSTS header
ratajczak.fr: could not connect to host
rate-esport.de: could not connect to host
+rathorian.fr: could not connect to host
+rathorian.fr: could not connect to host
rationem.nl: did not receive HSTS header
ratuseks.com: could not connect to host
ratuseks.net: could not connect to host
ratuseks.us: could not connect to host
-rauchenwald.net: did not receive HSTS header
+rauchenwald.net: could not connect to host
raulfraile.net: could not connect to host
ravage.fm: did not receive HSTS header
-raven.dog: could not connect to host
-raven.dog: could not connect to host
raven.lipetsk.ru: could not connect to host
ravengergaming.ga: did not receive HSTS header
ravengergaming.net: could not connect to host
-ravengergaming.net: could not connect to host
+ravenx.me: could not connect to host
+ravenx.me: could not connect to host
ravkr.duckdns.org: max-age too low: 360000
ravse.dk: could not connect to host
-ravse.dk: could not connect to host
raw-diets.com: did not receive HSTS header
rawet.se: could not connect to host
rawoil.com: could not connect to host
+rawr.sexy: could not connect to host
+rawr.sexy: could not connect to host
rawstorieslondon.com: could not connect to host
raycarruthersphotography.co.uk: could not connect to host
-raycarruthersphotography.co.uk: could not connect to host
raydan.space: could not connect to host
raydobe.me: could not connect to host
raykitchenware.com: could not connect to host
-raystark.com: did not receive HSTS header
raytron.org: could not connect to host
-razeencheng.com: did not receive HSTS header
razlaw.name: did not receive HSTS header
razzolini.com.br: could not connect to host
rb-china.net: could not connect to host
-rb-china.net: could not connect to host
rbhighinc.org: could not connect to host
rbose.org: could not connect to host
rbqcloud.com: could not connect to host
rbti.me: could not connect to host
rbxcatalog.com: could not connect to host
-rbxcatalog.com: could not connect to host
rc-rp.com: did not receive HSTS header
rc4.io: could not connect to host
rcafox.com: could not connect to host
@@ -10461,14 +11956,14 @@ rcorporation.be: did not receive HSTS header
rcpcbd.com: could not connect to host
rcvd.io: did not receive HSTS header
rcx.io: could not connect to host
-rcx.io: could not connect to host
rdfz.tech: could not connect to host
+rdh.asia: did not receive HSTS header
rdns.im: did not receive HSTS header
rdyrda.fr: could not connect to host
re-customer.net: did not receive HSTS header
re-wilding.com: could not connect to host
-re-wilding.com: could not connect to host
reachr.com: could not connect to host
+reactdatepicker.com: did not receive HSTS header
reactor92.com: did not receive HSTS header
reader.ga: could not connect to host
readityourself.net: did not receive HSTS header
@@ -10478,105 +11973,125 @@ readydok.com: did not receive HSTS header
reagir43.fr: did not receive HSTS header
reaiaer.com: could not connect to host
real-bits.com: could not connect to host
-real-bits.com: could not connect to host
real-compare.com: could not connect to host
realcli.com: could not connect to host
+realfamilyporn.com: did not receive HSTS header
+realfamilysex.com: did not receive HSTS header
+realincest.tv: did not receive HSTS header
+realincestporn.com: did not receive HSTS header
realmic.net: could not connect to host
realmofespionage.com: could not connect to host
realnewhomes.com: could not connect to host
-realnewhomes.com: could not connect to host
-realraghavgupta.com: did not receive HSTS header
realwoo.com: could not connect to host
reapdrive.net: did not receive HSTS header
reaper.rip: could not connect to host
reardenporn.com: could not connect to host
rebekaesgabor.online: could not connect to host
rebootmc.com: could not connect to host
+receitas-de-bolos.pt: could not connect to host
+receitas-de-bolos.pt: could not connect to host
+receitasdebacalhau.pt: could not connect to host
+receitasdebacalhau.pt: could not connect to host
recetasdecocinaideal.com: did not receive HSTS header
+recetasfacilesdehacer.com: did not receive HSTS header
rechat.com: did not receive HSTS header
-rechtenliteratuurleiden.nl: could not connect to host
-rechtenliteratuurleiden.nl: could not connect to host
+rechenwerk.net: could not connect to host
+rechenwerk.net: could not connect to host
+recruitsecuritytraining.co.uk: could not connect to host
+recruitsecuritytraining.co.uk: could not connect to host
+recruitsecuritytraining.com: could not connect to host
+recruitsecuritytraining.com: could not connect to host
+rectoraudiparts.com: could not connect to host
+rectoraudiparts.com: could not connect to host
redair.es: could not connect to host
redar.xyz: could not connect to host
+redburn.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+redburn.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+redcomet.org: did not receive HSTS header
reddiseals.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
reddit.com: did not receive HSTS header
rede.ca: did not receive HSTS header
+redeemingbeautyminerals.com: max-age too low: 0
redhorsemountainranch.com: did not receive HSTS header
redicabo.de: could not connect to host
-redirectman.com: did not receive HSTS header
+redirectman.com: could not connect to host
redlatam.org: could not connect to host
redmbk.com: did not receive HSTS header
redner.cc: did not receive HSTS header
rednertv.de: did not receive HSTS header
+rednoseday.com: did not receive HSTS header
redoakmedia.net: did not receive HSTS header
+redperegrine.com: did not receive HSTS header
redports.org: could not connect to host
redra.ws: did not receive HSTS header
+redstarsurf.com: did not receive HSTS header
reducerin.ro: did not receive HSTS header
redy.host: did not receive HSTS header
-redzurl.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-redzurl.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-reed-sensor.com: did not receive HSTS header
-reeson.at: could not connect to host
+redzurl.com: did not receive HSTS header
reeson.at: could not connect to host
reeson.de: could not connect to host
-reeson.de: could not connect to host
-reeson.info: could not connect to host
reeson.info: could not connect to host
reeson.org: could not connect to host
-reeson.org: could not connect to host
-reevu.net: could not connect to host
+refactor.zone: did not receive HSTS header
referenten.org: did not receive HSTS header
refitplanner.com: did not receive HSTS header
reflecton.io: could not connect to host
-reflecton.io: could not connect to host
-refreshingserum.com: could not connect to host
refreshingserum.com: could not connect to host
reg.ru: did not receive HSTS header
regaloaks.com: did not receive HSTS header
regalpaintingfdl.com: could not connect to host
-regalpaintingfdl.com: could not connect to host
regalpalms.com: did not receive HSTS header
regenbogenwald.de: did not receive HSTS header
regendevices.eu: could not connect to host
-regenerescence.com: did not receive HSTS header
reggae-cdmx.com: could not connect to host
+reginagroffy.com: could not connect to host
+reginagroffy.com: could not connect to host
regio-salland.nl: could not connect to host
regionale.org: did not receive HSTS header
regis.tech: could not connect to host
registertovoteflorida.gov: did not receive HSTS header
regsec.com: could not connect to host
-regsec.com: could not connect to host
rehabthailand.nl: could not connect to host
reic.me: could not connect to host
reidascuecas.com.br: could not connect to host
reignsphere.net: could not connect to host
reikiqueen.uk: could not connect to host
+reinaertvandecruys.me: could not connect to host
+reinaertvandecruys.me: could not connect to host
reismil.ch: could not connect to host
reisyukaku.org: did not receive HSTS header
reithguard-it.de: did not receive HSTS header
rejo.in: could not connect to host
+rejushiiplotter.ru: could not connect to host
+rejushiiplotter.ru: could not connect to host
rejuvemedspa.com: did not receive HSTS header
-relatic.net: could not connect to host
+rekyou.com: could not connect to host
relatic.net: could not connect to host
relax.hn: could not connect to host
-relax.hn: could not connect to host
relayawards.com: could not connect to host
reldoc.com.mx: did not receive HSTS header
reliable-mail.de: could not connect to host
relisten.nl: did not receive HSTS header
+relsak.cz: could not connect to host
+relsak.cz: could not connect to host
+relvan.com: did not receive HSTS header
rem.pe: did not receive HSTS header
rema.site: did not receive HSTS header
remaimodern.org: did not receive HSTS header
+remain.london: could not connect to host
+remain.london: could not connect to host
remedica.fr: did not receive HSTS header
remedioskaseros.com: did not receive HSTS header
-remedium.de: did not receive HSTS header
+remedium.de: could not connect to host
+remedyrehab.com: did not receive HSTS header
rememberthis.co.za: could not connect to host
-remitatm.com: did not receive HSTS header
+remitatm.com: could not connect to host
remodela.com.ve: could not connect to host
+remodelwithlegacy.com: did not receive HSTS header
remonttitekniikka.fi: could not connect to host
-remoteham.com: could not connect to host
remotestance.com: did not receive HSTS header
rencaijia.com: did not receive HSTS header
+rencontres-erotiques.com: could not connect to host
renem.net: could not connect to host
rengarenkblog.com: could not connect to host
renideo.fr: could not connect to host
@@ -10584,75 +12099,79 @@ renkhosting.com: could not connect to host
renlong.org: did not receive HSTS header
renrenss.com: could not connect to host
renscreations.com: did not receive HSTS header
-rentacarcluj.xyz: could not connect to host
+rentacarcluj.xyz: did not receive HSTS header
+rentbrowser.com: could not connect to host
+rentbrowser.com: could not connect to host
rentbrowsertrain.me: could not connect to host
rentcarassist.com: could not connect to host
renteater.com: could not connect to host
rentex.com: did not receive HSTS header
-renyiyou.com: could not connect to host
repex.co.il: did not receive HSTS header
+replaceits.me: could not connect to host
+replaceits.me: could not connect to host
replacemychina.com: could not connect to host
report-incident.de: could not connect to host
-report-incident.de: could not connect to host
report-to.com: did not receive HSTS header
report-to.io: did not receive HSTS header
report-uri.io: did not receive HSTS header
report-url.com: did not receive HSTS header
report-url.io: did not receive HSTS header
reported.ly: did not receive HSTS header
+reporturi.com: did not receive HSTS header
+reporturi.io: did not receive HSTS header
reporturl.com: did not receive HSTS header
reporturl.io: did not receive HSTS header
reposaarenkuva.fi: could not connect to host
-reposaarenkuva.fi: could not connect to host
reprolife.co.uk: could not connect to host
reputationweaver.com: could not connect to host
-reputationweaver.com: could not connect to host
reqognize.com: could not connect to host
res-rheingau.de: did not receive HSTS header
-res42.com: did not receive HSTS header
+res42.com: could not connect to host
+resc.la: could not connect to host
+resc.la: could not connect to host
research.md: could not connect to host
reseponline.info: did not receive HSTS header
reserve-online.net: did not receive HSTS header
residentsinsurance.co.uk: did not receive HSTS header
resl20.servehttp.com: could not connect to host
resoundpro.ca: could not connect to host
-resoundpro.ca: could not connect to host
respice.xyz: could not connect to host
+ressos.com: did not receive HSTS header
restaurace-klokocka.cz: did not receive HSTS header
restaurant-mangal.ch: could not connect to host
-restaurant-mangal.ch: could not connect to host
restaurantesimonetti.com.br: could not connect to host
-restaurantesimonetti.com.br: could not connect to host
-restaurantmangal.ch: could not connect to host
restaurantmangal.ch: could not connect to host
restchart.com: did not receive HSTS header
restioson.me: could not connect to host
-restioson.me: could not connect to host
+restopro.nyc: did not receive HSTS header
+restoreresearchstudy.com: did not receive HSTS header
retcor.net: could not connect to host
reth.ch: could not connect to host
+reto.io: could not connect to host
+reto.io: could not connect to host
+retrowave.eu: could not connect to host
+retrowave.eu: could not connect to host
+rets.org.br: did not receive HSTS header
retube.ga: could not connect to host
returnofwar.com: could not connect to host
-reucon.com: could not connect to host
-reucon.com: could not connect to host
revapost.ch: could not connect to host
-revayd.net: could not connect to host
-revayd.net: could not connect to host
revealdata.com: did not receive HSTS header
revelaciones.tv: could not connect to host
revello.org: did not receive HSTS header
reverie.pw: could not connect to host
+reverse.design: could not connect to host
+reverse.design: could not connect to host
review.info: did not receive HSTS header
reviewbestseller.com: did not receive HSTS header
reviewjust.com: did not receive HSTS header
+reviews.anime.my: did not receive HSTS header
revistapequenosolhares.com.br: could not connect to host
-revistapequenosolhares.com.br: could not connect to host
+revolutionhive.com: could not connect to host
revtut.net: could not connect to host
rewardstock.com: max-age too low: 0
rewopit.net: could not connect to host
reykjavik.guide: could not connect to host
rf.tn: could not connect to host
-rf.tn: could not connect to host
-rfxanalyst.com: did not receive HSTS header
rhapsodhy.hu: could not connect to host
rhdigital.pro: could not connect to host
rhering.de: could not connect to host
@@ -10660,17 +12179,16 @@ rhodosdreef.nl: could not connect to host
riaucybersolution.net: did not receive HSTS header
ribopierre.fr: could not connect to host
riceglue.com: could not connect to host
+richamorindonesia.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+richamorindonesia.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
richardb.me: could not connect to host
-richardb.me: could not connect to host
-richardcrosby.co.uk: could not connect to host
-richardcrosby.co.uk: could not connect to host
+richardcrosby.co.uk: did not receive HSTS header
richeza.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
richiemail.net: could not connect to host
richmondsunlight.com: did not receive HSTS header
richsiciliano.com: could not connect to host
richterphilipp.com: could not connect to host
rickmartensen.nl: could not connect to host
-rickmartensen.nl: could not connect to host
rid-wan.com: could not connect to host
rideaudiscount.com: did not receive HSTS header
rideforwade.com: could not connect to host
@@ -10678,14 +12196,13 @@ rideforwade.net: could not connect to host
rideforwade.org: could not connect to host
rideworks.com: did not receive HSTS header
ridingoklahoma.com: could not connect to host
-ridingoklahoma.com: could not connect to host
ridwan.co: could not connect to host
+riesenmagnete.de: did not receive HSTS header
+rievo.net: did not receive HSTS header
right-to-love.name: did not receive HSTS header
right2.org: could not connect to host
righteousendeavour.com: could not connect to host
-righteousendeavour.com: could not connect to host
righttoknow.ie: did not receive HSTS header
-rigolitch.fr: did not receive HSTS header
riiconnect24.net: max-age too low: 0
rijndael.xyz: could not connect to host
rijnmondeg.nl: did not receive HSTS header
@@ -10695,38 +12212,38 @@ ringh.am: could not connect to host
rionewyork.com.br: could not connect to host
ripa.io: did not receive HSTS header
rippleunion.com: could not connect to host
-risingsun.red: did not receive HSTS header
+ris.fi: could not connect to host
+ris.fi: could not connect to host
+risingsun.red: could not connect to host
riskmgt.com.au: could not connect to host
rithm.ch: could not connect to host
+rittis.ru: did not receive HSTS header
+rivagecare.it: did not receive HSTS header
rivercruiseadvisor.com: did not receive HSTS header
rivermendhealthcenters.com: did not receive HSTS header
-riversideauto.net: could not connect to host
-riversideauto.net: could not connect to host
-riverstyxgame.com: could not connect to host
+riversideauto.net: did not receive HSTS header
riverstyxgame.com: could not connect to host
rivlo.com: could not connect to host
riyono.com: could not connect to host
-riyono.com: could not connect to host
rizon.me: max-age too low: 0
rj.gg: could not connect to host
+rjnutrition.consulting: did not receive HSTS header
rk6.cz: could not connect to host
rkkhok.hu: did not receive HSTS header
rkmantpur.org: did not receive HSTS header
rlove.org: could not connect to host
-rlove.org: could not connect to host
-rlsnet.ru: max-age too low: 0
rmaqequipamentos.com.br: could not connect to host
+rmdlingerie.com.br: did not receive HSTS header
rme.li: did not receive HSTS header
roadfeast.com: could not connect to host
roan24.pl: did not receive HSTS header
-rob.uk.com: could not connect to host
-rob.uk.com: could not connect to host
-robertabittle.com: could not connect to host
robertabittle.com: could not connect to host
+roberto-webhosting.nl: did not receive HSTS header
+robertsmits.be: could not connect to host
+robertsmits.be: could not connect to host
robi-net.it: could not connect to host
robigalia.org: did not receive HSTS header
robinvdmarkt.nl: could not connect to host
-robinvdmarkt.nl: could not connect to host
robomonkey.org: could not connect to host
robteix.com: did not receive HSTS header
robtex.com: did not receive HSTS header
@@ -10742,55 +12259,60 @@ rodehutskors.net: could not connect to host
rodney.id.au: did not receive HSTS header
rodneybrooksjr.com: did not receive HSTS header
rodosto.com: did not receive HSTS header
-roelf.org: could not connect to host
-roelf.org: could not connect to host
+roelf.org: did not receive HSTS header
roeper.party: could not connect to host
roesemann.email: could not connect to host
-roguelikecenter.fr: max-age too low: 0
+rogeiro.net: could not connect to host
+rogeiro.net: could not connect to host
+rogerdat.ovh: could not connect to host
+rogerdat.ovh: could not connect to host
+rohanbassett.com: could not connect to host
+rohanbassett.com: could not connect to host
rohlik.cz: did not receive HSTS header
-roketix.co.uk: could not connect to host
+roketix.co.uk: did not receive HSTS header
+rolandinsh.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+rolandinsh.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
rolandkolodziej.com: max-age too low: 86400
rolandslate.com: did not receive HSTS header
rolandszabo.com: could not connect to host
-rolandszabo.com: could not connect to host
rolemaster.net: could not connect to host
+roleplayhome.com: could not connect to host
+roleplayhome.com: could not connect to host
rolroer.co.za: could not connect to host
romaimperator.com: did not receive HSTS header
romainmuller.xyz: did not receive HSTS header
romans-place.me.uk: could not connect to host
romanticschemermovie.com: could not connect to host
-romanticschemermovie.com: could not connect to host
romanticvillas.com.au: could not connect to host
romeoferraris.com: did not receive HSTS header
romulusapp.com: could not connect to host
ron2k.za.net: could not connect to host
rondoniatec.com.br: did not receive HSTS header
rondreis-planner.nl: could not connect to host
-rondreis-planner.nl: could not connect to host
ronghexx.com: could not connect to host
ronvandordt.info: did not receive HSTS header
ronwo.de: max-age too low: 1
roo.ie: could not connect to host
-roo.ie: could not connect to host
-rool.me: could not connect to host
-rool.me: could not connect to host
+rool.me: did not receive HSTS header
roolevoi.ru: could not connect to host
room-checkin24.de: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-room2d.com: could not connect to host
-room2d.com: could not connect to host
-rootbsd.at: could not connect to host
rootbsd.at: could not connect to host
rootforum.org: did not receive HSTS header
+rootrelativity.com: did not receive HSTS header
rootservice.org: did not receive HSTS header
rootwpn.com: could not connect to host
rop.io: could not connect to host
roquecenter.org: did not receive HSTS header
+roromendut.online: could not connect to host
rorymcdaniel.com: did not receive HSTS header
-roseitsolutions.uk: did not receive HSTS header
-rospa100.com: could not connect to host
-rospa100.com: could not connect to host
+rosi-royal.com: could not connect to host
+rosi-royal.com: could not connect to host
+rospa100.com: did not receive HSTS header
+rossclark.com: did not receive HSTS header
rossen.be: did not receive HSTS header
rossiworld.com: did not receive HSTS header
+roten.email: could not connect to host
+roten.email: could not connect to host
rotex1840.de: did not receive HSTS header
rotozen.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
rotter-dam.nl: did not receive HSTS header
@@ -10801,13 +12323,13 @@ rous.se: could not connect to host
rouvray.org: could not connect to host
royal-forest.org: max-age too low: 0
royal-mangal.ch: could not connect to host
-royal-mangal.ch: could not connect to host
royalhop.co: could not connect to host
royalpub.net: did not receive HSTS header
royalsignaturecruise.com: could not connect to host
roychan.org: max-age too low: 0
royzez.com: could not connect to host
-rozalynne-dawn.ga: could not connect to host
+rozalisbengal.ro: could not connect to host
+rozalisbengal.ro: could not connect to host
rozeapp.nl: could not connect to host
rpasafrica.com: could not connect to host
rr.in.th: could not connect to host
@@ -10815,19 +12337,27 @@ rrke.cc: did not receive HSTS header
rs-devdemo.host: could not connect to host
rsajeey.info: could not connect to host
rsampaio.info: did not receive HSTS header
+rsblake.net: did not receive HSTS header
rsf.io: could not connect to host
rsi.im: did not receive HSTS header
rsldb.com: could not connect to host
rsm-intern.de: could not connect to host
-rsm-intern.de: could not connect to host
rsmaps.org: could not connect to host
+rstraining.co.uk: could not connect to host
+rstraining.co.uk: could not connect to host
+rstsecuritygroup.co.uk: could not connect to host
+rstsecuritygroup.co.uk: could not connect to host
rtc.fun: could not connect to host
+rte.eu: could not connect to host
+rte.eu: could not connect to host
+rtho.me: could not connect to host
+rtho.me: could not connect to host
rtvi.com: did not receive HSTS header
rubbereggs.ca: could not connect to host
rubbix.net: could not connect to host
-rubbix.net: could not connect to host
rubecodeberg.com: could not connect to host
-rubendv.be: could not connect to host
+ruben.am: did not receive HSTS header
+rubendv.be: did not receive HSTS header
rubenschulz.nl: could not connect to host
rubi-ka.net: max-age too low: 0
ruborr.se: did not receive HSTS header
@@ -10844,31 +12374,36 @@ ruig.jp: could not connect to host
ruitershoponline.nl: did not receive HSTS header
ruja.dk: did not receive HSTS header
rukhaiyar.com: could not connect to host
-rukhaiyar.com: could not connect to host
+rumlager.de: max-age too low: 600000
rumoterra.com.br: could not connect to host
run-forrest.run: could not connect to host
-run-forrest.run: could not connect to host
runawebinar.nl: could not connect to host
runcarina.com: could not connect to host
rundumcolumn.xyz: could not connect to host
+runementors.com: could not connect to host
+runementors.com: could not connect to host
runhardt.eu: did not receive HSTS header
+runnergrapher.com: could not connect to host
+runnergrapher.com: could not connect to host
runtl.com: did not receive HSTS header
runtondev.com: did not receive HSTS header
ruqu.nl: could not connect to host
rusadmin.biz: did not receive HSTS header
-rushball.net: could not connect to host
-rushball.net: could not connect to host
ruska-modra.cz: did not receive HSTS header
ruskamodra.cz: did not receive HSTS header
rusl.me: could not connect to host
russellandbrowns.co.uk: max-age too low: 0
russmarshall.com: could not connect to host
-rustbyexample.com: could not connect to host
-rustbyexample.com: could not connect to host
+rustbyexample.com: did not receive HSTS header
rustfanatic.com: did not receive HSTS header
ruurdboomsma.nl: could not connect to host
-ruurdboomsma.nl: could not connect to host
ruxit.com: did not receive HSTS header
+rv-jpshop.com: could not connect to host
+rv-jpshop.com: could not connect to host
+rvg.zone: could not connect to host
+rvg.zone: could not connect to host
+rvolve.net: could not connect to host
+rvolve.net: could not connect to host
rw-solutions.tech: could not connect to host
rwanderlust.com: did not receive HSTS header
rxprep.com: did not receive HSTS header
@@ -10879,25 +12414,31 @@ rylin.net: did not receive HSTS header
ryssland.guide: could not connect to host
rzegroup.com: could not connect to host
s-d-v.ch: could not connect to host
+s-on.li: could not connect to host
+s-on.li: could not connect to host
s-rickroll-p.pw: could not connect to host
s.how: could not connect to host
s0923.com: could not connect to host
-s16e.no: could not connect to host
-s16e.no: could not connect to host
-s3n.se: could not connect to host
s3n.se: could not connect to host
-s44.eu: could not connect to host
s4db.net: could not connect to host
-saabwa.org: could not connect to host
+saabwa.org: did not receive HSTS header
sabatek.pl: did not receive HSTS header
+sabine-forschbach.de: could not connect to host
+sabine-forschbach.de: could not connect to host
+sabineforschbach.de: could not connect to host
+sabineforschbach.de: could not connect to host
sabtunes.com: did not receive HSTS header
+saco-ceso.com: could not connect to host
+saco-ceso.com: could not connect to host
sadiejanehair.com: could not connect to host
+sadsu.com: could not connect to host
+sadsu.com: could not connect to host
safe.moe: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-safe.moe: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-safedevice.net: could not connect to host
-safedevice.net: could not connect to host
+safedevice.net: did not receive HSTS header
safelist.eu: did not receive HSTS header
safemovescheme.co.uk: could not connect to host
+saferedirect.link: could not connect to host
+saferedirect.link: could not connect to host
saferedirectlink.com: could not connect to host
safersurfing.eu: did not receive HSTS header
safesecret.info: did not receive HSTS header
@@ -10908,17 +12449,16 @@ sagarhandicraft.com: could not connect to host
sageth.com: could not connect to host
sah3.net: could not connect to host
saharalondon.com: max-age too low: 0
-saigonstar.de: could not connect to host
sail-nyc.com: did not receive HSTS header
saint-astier-triathlon.com: did not receive HSTS header
saintjohnlutheran.church: did not receive HSTS header
-saintw.com: could not connect to host
sairai.bid: could not connect to host
sakaserver.com: did not receive HSTS header
sakib.ninja: did not receive HSTS header
sakurabuff.com: could not connect to host
-salaervergleich.com: could not connect to host
-salaervergleich.com: could not connect to host
+salaervergleich.com: did not receive HSTS header
+salearnership.co.za: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+salearnership.co.za: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
saleslift.pl: did not receive HSTS header
sallysubs.com: could not connect to host
salserocafe.com: did not receive HSTS header
@@ -10926,22 +12466,30 @@ salserototal.com: could not connect to host
saltedskies.com: could not connect to host
saltra.online: could not connect to host
salverainha.org: could not connect to host
-salverainha.org: could not connect to host
salzamt.tk: could not connect to host
+samanthahumphreysstudio.com: did not receive HSTS header
samaritan.tech: could not connect to host
samaritansnet.org: did not receive HSTS header
sametovymesic.cz: could not connect to host
saml2.com: could not connect to host
+samlamac.com: could not connect to host
+samm.com.au: did not receive HSTS header
+sammenlignakasser.dk: could not connect to host
sammyjohnson.com: could not connect to host
-sammyjohnson.com: could not connect to host
+samp.im: could not connect to host
+samp.im: could not connect to host
sampcup.com: could not connect to host
sampoznay.ru: did not receive HSTS header
samraskauskas.com: could not connect to host
samsen.club: could not connect to host
samsonova.de: could not connect to host
-samsonova.de: could not connect to host
-sanael.net: could not connect to host
+samsungxoa.com: could not connect to host
+samsungxoa.com: could not connect to host
+samvanderkris.com: did not receive HSTS header
+samwrigley.co.uk: did not receive HSTS header
sanael.net: could not connect to host
+sanandreasstories.com: could not connect to host
+sanandreasstories.com: could not connect to host
sanasalud.org: could not connect to host
sanatfilan.com: did not receive HSTS header
sanatrans.com: could not connect to host
@@ -10954,18 +12502,29 @@ sansage.com.br: could not connect to host
sansdev.com: could not connect to host
sansemea.com: did not receive HSTS header
santanderideas.com: could not connect to host
-santanderideas.com: could not connect to host
santi.eu: did not receive HSTS header
+santmark.com: could not connect to host
+santmark.com: could not connect to host
+santmark.eu: could not connect to host
+santmark.eu: could not connect to host
+santmark.fi: could not connect to host
+santmark.fi: could not connect to host
+santmark.info: could not connect to host
+santmark.info: could not connect to host
+santmark.net: could not connect to host
+santmark.net: could not connect to host
+santmark.org: could not connect to host
+santmark.org: could not connect to host
+santodomingocg.org: did not receive HSTS header
santorinibbs.com: did not receive HSTS header
santouri.be: could not connect to host
saotn.org: did not receive HSTS header
+sapereaude.com.pl: did not receive HSTS header
sapporobeer.com: could not connect to host
sapuncheta.com: could not connect to host
-sapuncheta.com: could not connect to host
saq.com: could not connect to host
sarah-beckett-harpist.com: did not receive HSTS header
sarahlicity.me.uk: could not connect to host
-sarahlicity.me.uk: could not connect to host
sarahsweetlife.com: could not connect to host
sarahsweger.com: could not connect to host
sarakas.com: could not connect to host
@@ -10976,10 +12535,8 @@ sarindia.de: could not connect to host
sarisonproductions.com: did not receive HSTS header
sarkarischeme.in: could not connect to host
sarkisozleri.us: could not connect to host
-sarkisozleri.us: could not connect to host
sarndipity.com: could not connect to host
saruwebshop.co.za: could not connect to host
-sashascollections.com: did not receive HSTS header
sat.rent: did not receive HSTS header
satanichia.moe: could not connect to host
sativatunja.com: could not connect to host
@@ -10988,12 +12545,17 @@ satoshicrypt.com: did not receive HSTS header
satragreen.com: did not receive HSTS header
satrent.com: did not receive HSTS header
satrent.se: did not receive HSTS header
-satriyowibowo.my.id: did not receive HSTS header
+satriyowibowo.my.id: could not connect to host
+satsang-uwe.de: did not receive HSTS header
satsukii.moe: did not receive HSTS header
saturne.tk: could not connect to host
saturngames.co.uk: could not connect to host
saucyfox.net: did not receive HSTS header
saudeeconforto.com.br: did not receive HSTS header
+saudeintimadamulher.com.br: could not connect to host
+saudeintimadamulher.com.br: could not connect to host
+sauenytt.no: could not connect to host
+sauenytt.no: could not connect to host
saumon.xyz: could not connect to host
saunasandstuff.ca: did not receive HSTS header
saunasandstuff.com: did not receive HSTS header
@@ -11001,51 +12563,46 @@ savacloud.com: did not receive HSTS header
save.gov: could not connect to host
saveaward.gov: could not connect to host
savecashindia.com: could not connect to host
-savecashindia.com: could not connect to host
-savemoneyonenergy.com: max-age too low: 2592000
-savethedogfishfoundation.org: could not connect to host
+savekorea.net: max-age too low: 0
+savemoneyonenergy.com: did not receive HSTS header
savethedogfishfoundation.org: could not connect to host
saveyour.biz: could not connect to host
savingbytes.com: could not connect to host
-savingbytes.com: could not connect to host
-savisasolutions.co.za: did not receive HSTS header
+savinggoliath.com: could not connect to host
+savinggoliath.com: could not connect to host
savvysuit.com: did not receive HSTS header
sawamura-rental.com: max-age too low: 0
saxol-group.com: could not connect to host
-saxol-group.com: could not connect to host
say-hanabi.com: could not connect to host
sayhanabi.com: could not connect to host
-sazima.ru: did not receive HSTS header
-sb.im: could not connect to host
-sb.im: could not connect to host
-sbm.cloud: could not connect to host
+sazima.ru: could not connect to host
sbm.cloud: could not connect to host
sbobetfun.com: did not receive HSTS header
sbox-archives.com: could not connect to host
sby.de: did not receive HSTS header
sc4le.com: could not connect to host
+scaarus.com: could not connect to host
scala.click: did not receive HSTS header
-scalaire.fr: could not connect to host
-scalaire.fr: could not connect to host
scannabi.com: could not connect to host
schaafenstrasse.koeln: could not connect to host
schachburg.de: did not receive HSTS header
schadegarant.net: could not connect to host
schau-rein.co.at: did not receive HSTS header
schauer.so: could not connect to host
+schd.io: did not receive HSTS header
+scheduleme.io: could not connect to host
+scheduleme.io: could not connect to host
schermreparatierotterdam.nl: did not receive HSTS header
schmidttulskie.de: could not connect to host
-schmidttulskie.de: could not connect to host
schmitt.ovh: could not connect to host
schmitt.ws: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-schnapke.name: could not connect to host
-schnapke.name: could not connect to host
schnell-abnehmen.tips: did not receive HSTS header
-schnell-gold.com: could not connect to host
+schnell-gold.com: did not receive HSTS header
scholl.io: could not connect to host
+schooli.io: could not connect to host
+schooli.io: could not connect to host
schooltrends.co.uk: did not receive HSTS header
schoop.me: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-schraugerrun.com: did not receive HSTS header
schreiber-netzwerk.eu: did not receive HSTS header
schreibnacht.de: did not receive HSTS header
schreinerei-wortmann.de: did not receive HSTS header
@@ -11053,6 +12610,8 @@ schrikdraad.net: did not receive HSTS header
schrodinger.io: could not connect to host
schroepfglas-versand.de: did not receive HSTS header
schroettle.com: did not receive HSTS header
+schuhbeck.tk: could not connect to host
+schuhbeck.tk: could not connect to host
schulterglatzen-altenwalde.de: could not connect to host
schwarzkopfforyou.de: did not receive HSTS header
schweiz.guide: could not connect to host
@@ -11064,22 +12623,20 @@ scienceathome.org: did not receive HSTS header
sciencebase.gov: did not receive HSTS header
sciencemonster.co.uk: could not connect to host
scintillating.stream: could not connect to host
-scintillating.stream: could not connect to host
-scitopia.me: could not connect to host
-scitopia.me: could not connect to host
+scionasset.com: did not receive HSTS header
scivillage.com: did not receive HSTS header
-sckc.stream: could not connect to host
-sckc.stream: could not connect to host
sclgroup.cc: did not receive HSTS header
scm-2017.org: could not connect to host
-scm-2017.org: could not connect to host
scooshonline.co.uk: did not receive HSTS header
scopea.fr: max-age too low: 0
score-savers.com: max-age too low: 10540800
scores4schools.com: could not connect to host
+scotbirchfield.com: did not receive HSTS header
scottainslie.me.uk: could not connect to host
scottdial.com: did not receive HSTS header
scottferguson.com.au: did not receive HSTS header
+scotthel.me: did not receive HSTS header
+scotthelme.com: did not receive HSTS header
scottnicol.co.uk: could not connect to host
scourt.info: could not connect to host
scourt.org.ua: could not connect to host
@@ -11088,23 +12645,19 @@ scramble.io: did not receive HSTS header
scrambler.in: could not connect to host
scrambox.com: did not receive HSTS header
scrapings.net: could not connect to host
-scrapmalin.com: max-age too low: 0
screencaster.io: did not receive HSTS header
screenresolution.space: could not connect to host
-screensaversplanet.com: did not receive HSTS header
+screensaversplanet.com: could not connect to host
scribbleserver.com: could not connect to host
scribe.systems: could not connect to host
scrion.com: could not connect to host
script.google.com: did not receive HSTS header (error ignored - included regardless)
-scriptenforcer.net: did not receive HSTS header
-scriptgates.ru: could not connect to host
-scriptgates.ru: could not connect to host
+scriptenforcer.net: could not connect to host
scripthost.org: could not connect to host
scriptict.nl: could not connect to host
scriptjunkie.us: could not connect to host
scrollstory.com: did not receive HSTS header
scruffymen.com: could not connect to host
-scruffymen.com: could not connect to host
sctm.at: could not connect to host
sdhmanagementgroup.com: could not connect to host
sdia.ru: could not connect to host
@@ -11112,8 +12665,11 @@ sdmoscow.ru: could not connect to host
sdrobs.com: did not receive HSTS header
sdsl-speedtest.de: could not connect to host
se7ensins.com: did not receive HSTS header
-seanationals.org: could not connect to host
-seankilgarriff.com: could not connect to host
+sealbaker.com: could not connect to host
+sealbaker.com: could not connect to host
+seanationals.org: did not receive HSTS header
+seanchaidh.org: could not connect to host
+seanchaidh.org: could not connect to host
seankilgarriff.com: could not connect to host
seans.cc: did not receive HSTS header
seanstrout.com: did not receive HSTS header
@@ -11121,20 +12677,21 @@ seansyardservice.com: did not receive HSTS header
searchgov.gov.il: did not receive HSTS header
searx.pw: could not connect to host
seatshare.co.uk: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-seavancouver.com: could not connect to host
sebastian-bair.de: could not connect to host
+sebastian-schmidt.me: did not receive HSTS header
sebastianhampl.de: could not connect to host
sebastianpedersen.com: did not receive HSTS header
sebastiensenechal.com: did not receive HSTS header
sebi.cf: could not connect to host
-sebi.cf: could not connect to host
sebster.com: did not receive HSTS header
secandtech.com: could not connect to host
seccomp.ru: did not receive HSTS header
-seceye.cn: could not connect to host
+seceye.cn: did not receive HSTS header
secitem.at: could not connect to host
secitem.de: could not connect to host
secitem.eu: could not connect to host
+secnet.ga: could not connect to host
+secnet.ga: could not connect to host
secondary-survivor.com: could not connect to host
secondary-survivor.help: could not connect to host
secondary-survivor.net: could not connect to host
@@ -11145,14 +12702,16 @@ secondbyte.nl: could not connect to host
secondpay.nl: could not connect to host
secondspace.ca: could not connect to host
secretnation.net: did not receive HSTS header
+secretofanah.com: could not connect to host
+secretofanah.com: could not connect to host
sectest.ml: could not connect to host
sectia22.ro: did not receive HSTS header
-section508.gov: could not connect to host
-section508.gov: could not connect to host
secur3.us: did not receive HSTS header
secure-automotive-cloud.com: could not connect to host
secure-automotive-cloud.org: could not connect to host
secure-games.us: could not connect to host
+secure.chat: could not connect to host
+secure.chat: could not connect to host
secure.link: did not receive HSTS header
securechat4.me: could not connect to host
securedevelop.net: could not connect to host
@@ -11162,24 +12721,21 @@ secureindia.co: could not connect to host
secureradio.net: could not connect to host
securesuisse.ch: could not connect to host
securetronic.ch: could not connect to host
-securetronic.ch: could not connect to host
securita.eu: did not receive HSTS header
security-carpet.com: could not connect to host
security-thoughts.org: could not connect to host
security.google.com: did not receive HSTS header (error ignored - included regardless)
security.xn--q9jyb4c: could not connect to host
-security.xn--q9jyb4c: could not connect to host
securityarena.com: could not connect to host
securitybsides.pl: did not receive HSTS header
securityglance.com: could not connect to host
+securityheaders.io: did not receive HSTS header
securityinet.biz: did not receive HSTS header
securityinet.net: did not receive HSTS header
securityinet.org.il: could not connect to host
securitymap.wiki: could not connect to host
-securitymap.wiki: could not connect to host
securitysoapbox.com: could not connect to host
securitytalk.pl: could not connect to host
-securitytalk.pl: could not connect to host
securitytestfan.gov: could not connect to host
securiviera.ch: did not receive HSTS header
securon.io: could not connect to host
@@ -11189,6 +12745,8 @@ sedoexperts.nl: could not connect to host
sedrubal.de: could not connect to host
sedziapilkarski.pl: did not receive HSTS header
seedboxers.net: could not connect to host
+seefirm.com: could not connect to host
+seefirm.com: could not connect to host
seefunk.net: did not receive HSTS header
seehimnaked.com: could not connect to host
seehimnude.com: could not connect to host
@@ -11196,59 +12754,62 @@ seehisnudes.com: could not connect to host
seele.ca: could not connect to host
seen.life: could not connect to host
sehenderson.com: did not receive HSTS header
+seida.at: could not connect to host
+seida.at: could not connect to host
+seiko-dojo.com: could not connect to host
+seiko-dojo.com: could not connect to host
seiler-bad.de: did not receive HSTS header
seizoushokoyuubangou.com: did not receive HSTS header
sektor.team: could not connect to host
selco-himejiminami.com: could not connect to host
-selco-himejiminami.com: could not connect to host
selecadm.name: could not connect to host
selectary.com: could not connect to host
selectcertifiedautos.com: did not receive HSTS header
selectel.com: did not receive HSTS header
selectruckscalltrackingreports.com: could not connect to host
-selent.me: could not connect to host
-selent.me: could not connect to host
seleondar.ru: could not connect to host
selfdefenserx.com: did not receive HSTS header
-selfhosters.com: could not connect to host
+selfdestruct.net: could not connect to host
+selfdestruct.net: could not connect to host
selfhosters.com: could not connect to host
selfie-france.fr: could not connect to host
+selfmade4u.de: did not receive HSTS header
selfserverx.com: could not connect to host
selldorado.com: could not connect to host
sellercritic.com: did not receive HSTS header
-sellmoretires.com: could not connect to host
-sello.com: did not receive HSTS header
sellocdn.com: could not connect to host
sellservs.co.za: could not connect to host
-semaf.at: max-age too low: 86400
semantheme.fr: did not receive HSTS header
semen3325.xyz: could not connect to host
semenkovich.com: did not receive HSTS header
semenov.su: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
sementes.gratis: could not connect to host
-sementes.gratis: could not connect to host
-semmlers.com: did not receive HSTS header
semps-servers.de: could not connect to host
sendash.com: could not connect to host
sendmeback.de: did not receive HSTS header
senedirect.com: could not connect to host
sens2lavie.com: max-age too low: 0
senseofnumber.co.uk: did not receive HSTS header
+sensepixel.com: could not connect to host
+sensepixel.com: could not connect to host
sensiblemn.org: could not connect to host
sensibus.com: did not receive HSTS header
+sensoft-int.com: could not connect to host
+sensoft-int.com: could not connect to host
+sentic.info: did not receive HSTS header
+seo-lagniappe.com: did not receive HSTS header
seobot.com.au: could not connect to host
seomen.biz: could not connect to host
-seomen.biz: could not connect to host
seomobo.com: could not connect to host
seosanantonioinc.com: did not receive HSTS header
seoscribe.net: could not connect to host
+seosec.xyz: could not connect to host
seosof.com: could not connect to host
seostepbysteplab.com: could not connect to host
seowarp.net: did not receive HSTS header
sep23.ru: did not receive HSTS header
+sephr.com: did not receive HSTS header
sepie.gob.es: did not receive HSTS header
-septs.pw: could not connect to host
-septs.pw: could not connect to host
seq.tf: did not receive HSTS header
serafin.tech: could not connect to host
serathius.ovh: could not connect to host
@@ -11258,27 +12819,31 @@ serfdom.io: did not receive HSTS header
serized.pw: could not connect to host
serkaneles.com: did not receive HSTS header
servecrypt.com: could not connect to host
+servecrypt.net: could not connect to host
+servecrypt.net: could not connect to host
servecrypt.ru: could not connect to host
-servecrypt.ru: could not connect to host
-server.pk: could not connect to host
-server.pk: could not connect to host
+server.pk: did not receive HSTS header
serverangels.co.uk: did not receive HSTS header
+servercode.ca: did not receive HSTS header
serverdensity.io: did not receive HSTS header
servergno.me: did not receive HSTS header
serverlauget.no: could not connect to host
servermonkey.nl: could not connect to host
+serverstuff.info: could not connect to host
+serverstuff.info: could not connect to host
servfefe.com: could not connect to host
servicevie.com: did not receive HSTS header
servu.de: did not receive HSTS header
seryo.moe: could not connect to host
seryo.net: could not connect to host
seryovpn.com: could not connect to host
-sesha.co.za: could not connect to host
-setphaserstostun.org: could not connect to host
+sesha.co.za: did not receive HSTS header
setuid.de: could not connect to host
setuid.io: did not receive HSTS header
+sevsey.ru: could not connect to host
+sevsey.ru: could not connect to host
sexshopfacil.com.br: could not connect to host
-sexshopfacil.com.br: could not connect to host
+sexshopsgay.com: did not receive HSTS header
seyahatsagliksigortalari.com: could not connect to host
seydaozcan.com: did not receive HSTS header
sfashion.si: did not receive HSTS header
@@ -11286,16 +12851,17 @@ sfhobbies.com.br: could not connect to host
sfsltd.com: did not receive HSTS header
sgcaccounts.co.uk: did not receive HSTS header
sgovaard.nl: did not receive HSTS header
-sgtsnookums.net: could not connect to host
+sgthotshot.com: could not connect to host
+sgthotshot.com: could not connect to host
+sh0rt.in: could not connect to host
+sh0rt.in: could not connect to host
sh11.pp.ua: did not receive HSTS header
sh4y.com: could not connect to host
-sh4y.com: could not connect to host
sha2017.org: did not receive HSTS header
shadiku.com: could not connect to host
-shadiku.com: could not connect to host
shadow-socks.net: could not connect to host
shadow-socks.org: did not receive HSTS header
-shadow-socks.pro: did not receive HSTS header
+shadow-socks.pro: could not connect to host
shadowguardian507-irl.tk: did not receive HSTS header
shadowguardian507.tk: did not receive HSTS header
shadowmorph.info: did not receive HSTS header
@@ -11303,44 +12869,42 @@ shadowplus.net: could not connect to host
shadowrocket.net: could not connect to host
shadowroket.com: did not receive HSTS header
shadowshocks.net: could not connect to host
-shadowsocks.fr: could not connect to host
shadowsocks.gift: could not connect to host
shadowsocks.net: could not connect to host
shadowsocks.software: could not connect to host
-shadowsocks.software: could not connect to host
shadowsocks.vc: could not connect to host
-shadowsocks.wiki: did not receive HSTS header
+shadowsocks.wiki: could not connect to host
shadowsocksvpn.com: could not connect to host
shadowsoks.com: could not connect to host
-shadowsu.info: did not receive HSTS header
-shadowsu.top: did not receive HSTS header
+shadowsu.info: could not connect to host
+shadowsu.top: could not connect to host
+shadowsworldonline.co.uk: did not receive HSTS header
+shag-shag.ru: could not connect to host
+shag-shag.ru: could not connect to host
shagi29.ru: did not receive HSTS header
-shahbeat.com: did not receive HSTS header
-shaitan.eu: could not connect to host
+shahbeat.com: could not connect to host
shaitan.eu: could not connect to host
shakebox.de: could not connect to host
shamka.ru: could not connect to host
-shamka.ru: could not connect to host
shanesage.com: could not connect to host
shang-yu.cn: could not connect to host
-shang-yu.cn: could not connect to host
shanxiapark.com: could not connect to host
shapesedinburgh.co.uk: did not receive HSTS header
shardsoft.com: could not connect to host
-shareeri.com: did not receive HSTS header
shareimg.xyz: could not connect to host
sharejoy.cn: did not receive HSTS header
sharekey.com: did not receive HSTS header
shareoine.com: did not receive HSTS header
sharepass.pw: could not connect to host
sharepic.xyz: could not connect to host
-sharesplitter.com: did not receive HSTS header
+sharesplitter.com: could not connect to host
+sharevari.com: could not connect to host
+sharevari.com: could not connect to host
sharezen.de: could not connect to host
sharingcode.com: did not receive HSTS header
sharpe-practice.co.uk: could not connect to host
sharvey.ca: could not connect to host
-sharvey.ca: could not connect to host
-shatorin.com: did not receive HSTS header
+shatorin.com: could not connect to host
shauncrowley.co.uk: could not connect to host
shaunwheelhou.se: could not connect to host
shavingks.com: could not connect to host
@@ -11349,9 +12913,8 @@ shawnh.net: could not connect to host
shawnstarrcustomhomes.com: did not receive HSTS header
shellsec.pw: did not receive HSTS header
shentengtu.idv.tw: could not connect to host
-shentengtu.idv.tw: could not connect to host
shep.co.il: did not receive HSTS header
-sheratan.web.id: did not receive HSTS header
+sheratan.web.id: could not connect to host
shereallyheals.com: did not receive HSTS header
shermantank.biz: did not receive HSTS header
shervik.ga: could not connect to host
@@ -11359,11 +12922,11 @@ shevronpatriot.ru: did not receive HSTS header
sheying.tm: could not connect to host
shg-pornographieabhaengigkeit.de: did not receive HSTS header
shh.sh: could not connect to host
-shh.sh: could not connect to host
shiatsu-institut.ch: did not receive HSTS header
shibainu.com.br: could not connect to host
-shibainu.com.br: could not connect to host
shibe.club: could not connect to host
+shieldofachilles.in: could not connect to host
+shieldofachilles.in: could not connect to host
shiftins.com: could not connect to host
shiftnrg.org: did not receive HSTS header
shiftplanning.com: did not receive HSTS header
@@ -11373,24 +12936,29 @@ shindorei.fr: could not connect to host
shinebijoux.com.br: could not connect to host
shinju.moe: could not connect to host
shinko-osaka.jp: could not connect to host
-shinko-osaka.jp: could not connect to host
+shinobi-fansub.ro: could not connect to host
+shinobi-fansub.ro: could not connect to host
shiona.xyz: could not connect to host
shipinsight.com: did not receive HSTS header
shipmile.com: did not receive HSTS header
shipping24h.com: did not receive HSTS header
-shirakaba-cc.com: could not connect to host
+shippingbo.com: did not receive HSTS header
+shiroki-k.net: could not connect to host
+shiroki-k.net: could not connect to host
shirosaki.org: could not connect to host
+shiseki.top: did not receive HSTS header
shishkin.link: did not receive HSTS header
-shitfest.info: did not receive HSTS header
+shitfest.info: could not connect to host
shitposting.life: could not connect to host
+shk.im: could not connect to host
+shk.im: could not connect to host
+shlemenkov.by: could not connect to host
+shlemenkov.by: could not connect to host
shm-forum.org.uk: could not connect to host
-shockercityservices.com: could not connect to host
-shockercityservices.com: could not connect to host
+sho-tanaka.jp: did not receive HSTS header
shocksrv.com: did not receive HSTS header
shooshosha.com: could not connect to host
shootpooloklahoma.com: could not connect to host
-shootpooloklahoma.com: could not connect to host
-shopdopastor.com.br: could not connect to host
shopdopastor.com.br: could not connect to host
shopherbal.co.za: could not connect to host
shopods.com: did not receive HSTS header
@@ -11398,62 +12966,73 @@ shopontarget.com: did not receive HSTS header
shoppeno5.com: did not receive HSTS header
shoppingreview.org: did not receive HSTS header
shoprose.ru: could not connect to host
+shoprsc.com: could not connect to host
+shoprsc.com: could not connect to host
shops.neonisi.com: could not connect to host
-short-biography.com: did not receive HSTS header
shortpath.com: did not receive HSTS header
+shortr.li: could not connect to host
+shortr.li: could not connect to host
shota.party: could not connect to host
+shota.vip: could not connect to host
+shota.vip: could not connect to host
+shotpixonline.com.br: did not receive HSTS header
+show-stream.tv: could not connect to host
+show-stream.tv: could not connect to host
+shower.im: did not receive HSTS header
showkeeper.tv: did not receive HSTS header
showroom.de: did not receive HSTS header
shred.ch: could not connect to host
shredoptics.ch: could not connect to host
shrike.me: could not connect to host
-shrike.me: could not connect to host
-shtorku.com: could not connect to host
-shtorku.com: could not connect to host
shu-kin.net: did not receive HSTS header
shukatsu-note.com: could not connect to host
shurita.org: could not connect to host
-shurita.org: could not connect to host
shuzicai.cn: could not connect to host
shv25.se: could not connect to host
shwongacc.com: could not connect to host
shymeck.pw: could not connect to host
shypp.it: could not connect to host
shyrydan.es: could not connect to host
-shyrydan.es: could not connect to host
-siamega.com: could not connect to host
siamega.com: could not connect to host
siammedia.co: could not connect to host
+siamojo.com: could not connect to host
+siamojo.com: could not connect to host
sianimacion.com: could not connect to host
+siao-mei.com: did not receive HSTS header
sichere-kartenakzeptanz.de: could not connect to host
siciliadigitale.pro: could not connect to host
+sictame-tigf.org: did not receive HSTS header
siddhant.me: max-age too low: 0
-sidelka-tver.ru: could not connect to host
-sidelka-tver.ru: could not connect to host
siebens.net: could not connect to host
sifls.com: could not connect to host
sifreuret.com: could not connect to host
signoracle.com: could not connect to host
signosquecombinam.com.br: could not connect to host
sigterm.no: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+siikarantacamping.fi: did not receive HSTS header
sijimi.cn: could not connect to host
sijmenschoon.nl: could not connect to host
-sijmenschoon.nl: could not connect to host
sikatehtaat.fi: could not connect to host
sikayetvar.com: did not receive HSTS header
+sikko.biz: could not connect to host
+sikko.biz: could not connect to host
siku.pro: could not connect to host
-silaslova-ekb.ru: did not receive HSTS header
silent.live: could not connect to host
silentcircle.com: did not receive HSTS header
silentcircle.org: could not connect to host
+silentexplosion.de: could not connect to host
+silentexplosion.de: could not connect to host
silentlink.io: could not connect to host
silentmode.com: max-age too low: 7889238
silicagelpackets.ca: did not receive HSTS header
silqueskineyeserum.com: could not connect to host
-silqueskineyeserum.com: could not connect to host
silver-drachenkrieger.de: did not receive HSTS header
+silverback.is: did not receive HSTS header
+silvergoldbull.fi: could not connect to host
+silvergoldbull.fi: could not connect to host
silverhome.ninja: could not connect to host
silverpvp.com: could not connect to host
+silviamacallister.com: did not receive HSTS header
silvistefi.com: could not connect to host
silvobeat.blog: could not connect to host
simbast.com: could not connect to host
@@ -11469,10 +13048,10 @@ simobilklub.si: could not connect to host
simod.org: could not connect to host
simon-pokorny.com: did not receive HSTS header
simon.butcher.name: max-age too low: 2629743
+simon.lc: did not receive HSTS header
simongong.net: did not receive HSTS header
simonsaxon.com: did not receive HSTS header
-simonschmitt.ch: could not connect to host
-simonschmitt.ch: could not connect to host
+simonsmh.cc: did not receive HSTS header
simpan.id: could not connect to host
simpleai.net: max-age too low: 600
simplefraud.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
@@ -11485,148 +13064,159 @@ simplixos.org: could not connect to host
simplyenak.com: did not receive HSTS header
sims4hub.ga: could not connect to host
simtin-net.de: could not connect to host
-simtin-net.de: could not connect to host
simyo.nl: did not receive HSTS header
sin30.net: could not connect to host
sincai666.com: could not connect to host
+sinclairmoving.com: did not receive HSTS header
sincron.org: could not connect to host
sinful.pw: could not connect to host
sinfulforums.net: could not connect to host
-sinfulforums.net: could not connect to host
+singerwang.com: did not receive HSTS header
singul4rity.com: could not connect to host
+sinkip.com: could not connect to host
+sinkip.com: could not connect to host
sinneserweiterung.de: could not connect to host
+sinoscandinavia.se: could not connect to host
+sinoscandinavia.se: could not connect to host
sinosky.org: did not receive HSTS header
-sinsojb.me: did not receive HSTS header
+sinsojb.me: could not connect to host
sintesysglobal.com: did not receive HSTS header
sinusbot.online: did not receive HSTS header
+sion.moe: did not receive HSTS header
siqi.wang: could not connect to host
siriad.com: could not connect to host
sirius-lee.net: could not connect to host
siro.gq: did not receive HSTS header
-siroop.ch: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-siroop.ch: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+siroop.ch: max-age too low: 86400
sistemasespecializados.com: did not receive HSTS header
sistersurprise.de: did not receive HSTS header
sitecloudify.com: could not connect to host
-sitecloudify.com: could not connect to host
sitehost.io: did not receive HSTS header
sitemaxiphilippe.ch: could not connect to host
-sitemaxiphilippe.ch: could not connect to host
sitennisclub.com: did not receive HSTS header
siterip.org: could not connect to host
sites.google.com: did not receive HSTS header (error ignored - included regardless)
sitesforward.com: did not receive HSTS header
sitesten.com: did not receive HSTS header
sittinginoblivion.com: did not receive HSTS header
-sivyerge.com: could not connect to host
-sivyerge.com: could not connect to host
+siw64.com: could not connect to host
+sixcorners.info: could not connect to host
sizingservers.be: did not receive HSTS header
sizzle.co.uk: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+sjhyl11.com: could not connect to host
sjsc.fr: did not receive HSTS header
skandiabanken.no: did not receive HSTS header
skaraborgsassistans.com: did not receive HSTS header
+skarox.com: could not connect to host
+skarox.com: could not connect to host
+skarox.ee: could not connect to host
+skarox.ee: could not connect to host
+skarox.eu: could not connect to host
+skarox.eu: could not connect to host
+skarox.net: could not connect to host
+skarox.net: could not connect to host
skarox.ru: could not connect to host
skates.guru: did not receive HSTS header
-sketchmyroom.com: could not connect to host
-sketchmyroom.com: could not connect to host
ski-insurance.com.au: did not receive HSTS header
skidstresser.com: could not connect to host
skiinstructor.services: did not receive HSTS header
-skillproxy.com: could not connect to host
+skilldetector.com: could not connect to host
+skilldetector.com: could not connect to host
+skillproxy.com: max-age too low: 0
skillproxy.net: could not connect to host
skillproxy.org: could not connect to host
+skinmarket.co: could not connect to host
+skinmarket.co: could not connect to host
skischuleulm.de: did not receive HSTS header
skk.io: could not connect to host
+skocia.net: did not receive HSTS header
skoda-clever-lead.de: could not connect to host
skoda-im-dialog.de: could not connect to host
-skoda-im-dialog.de: could not connect to host
skoda-nurdiebesten.de: did not receive HSTS header
skoda-service-team-cup.de: did not receive HSTS header
-skontorp-enterprise.no: could not connect to host
-skontorp-enterprise.no: could not connect to host
skotty.io: did not receive HSTS header
skou.dk: could not connect to host
-skou.dk: could not connect to host
skpdev.net: could not connect to host
skullhouse.nyc: did not receive HSTS header
+skwitko.com: could not connect to host
sky-aroma.com: could not connect to host
+sky-live.fr: could not connect to host
+sky-live.fr: could not connect to host
skyasker.cn: could not connect to host
-skyasker.com: did not receive HSTS header
+skyasker.com: could not connect to host
skyflix.me: could not connect to host
skyline.link: could not connect to host
skyline.tw: did not receive HSTS header
-skylocker.net: could not connect to host
-skylocker.nl: could not connect to host
skyoy.com: did not receive HSTS header
skypeassets.com: could not connect to host
skypoker.com: could not connect to host
skyrunners.ch: could not connect to host
skyvault.io: could not connect to host
-skyvault.io: could not connect to host
skyveo.ml: did not receive HSTS header
skyway.capital: did not receive HSTS header
-sl1pkn07.wtf: max-age too low: 2592000
-slanterns.net: could not connect to host
-slaps.be: could not connect to host
+skyworldserver.ddns.net: could not connect to host
+sl1pkn07.wtf: could not connect to host
slaps.be: could not connect to host
slash-dev.de: did not receive HSTS header
slash64.co.uk: could not connect to host
-slash64.co.uk: could not connect to host
slash64.com: did not receive HSTS header
slash64.uk: could not connect to host
-slash64.uk: could not connect to host
slashand.co: could not connect to host
+slashbits.no: did not receive HSTS header
slashdesign.it: did not receive HSTS header
slashem.me: did not receive HSTS header
slatemc.fun: could not connect to host
-slatemc.fun: could not connect to host
slattery.co: could not connect to host
slauber.de: did not receive HSTS header
sleeklounge.com: did not receive HSTS header
sleep10.com: could not connect to host
sleepstar.com.mt: did not receive HSTS header
sliceone.com: could not connect to host
-sliceone.com: could not connect to host
slicketl.com: did not receive HSTS header
slightfuture.click: could not connect to host
slightfuture.com: did not receive HSTS header
slix.io: could not connect to host
+sln.cloud: could not connect to host
+sln.cloud: could not connect to host
slope.haus: could not connect to host
+slotfara.net: could not connect to host
+slotfara.net: could not connect to host
slovakiana.sk: did not receive HSTS header
slovoice.org: could not connect to host
slowsociety.org: could not connect to host
-slowsociety.org: could not connect to host
+slse.ca: max-age too low: 0
sluplift.com: did not receive HSTS header
+slwilde.ca: could not connect to host
+slwilde.ca: could not connect to host
slycurity.de: did not receive HSTS header
slytech.ch: could not connect to host
-smablo.com: did not receive HSTS header
smallcdn.rocks: could not connect to host
smallchat.nl: could not connect to host
smalldata.tech: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-smalldogbreeds.net: did not receive HSTS header
-smallplanet.ch: could not connect to host
smallplanet.ch: could not connect to host
smallshopit.com: did not receive HSTS header
smart-mirror.de: did not receive HSTS header
smart-ov.nl: could not connect to host
smartbiz.vn: could not connect to host
-smartbiz.vn: could not connect to host
smartbuyelectric.com: could not connect to host
smartcoin.com.br: could not connect to host
smarterskies.gov: did not receive HSTS header
-smartfon4you.ru: max-age too low: 0
-smarthdd.com: could not connect to host
+smartfon4you.ru: could not connect to host
smarthdd.com: could not connect to host
smarthomedna.com: did not receive HSTS header
smartit.pro: did not receive HSTS header
+smartlend.se: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+smartlend.se: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
smartofficesandsmarthomes.com: did not receive HSTS header
+smartofficeusa.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+smartofficeusa.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
smartphone.continental.com: could not connect to host
smartrak.co.nz: did not receive HSTS header
-smdavis.us: could not connect to host
-smdavis.us: could not connect to host
smdev.fr: could not connect to host
smet.us: could not connect to host
smexpt.com: did not receive HSTS header
+smi-a.me: could not connect to host
+smi-a.me: could not connect to host
smileawei.com: could not connect to host
smimea.com: could not connect to host
smirkingwhorefromhighgarden.pro: could not connect to host
@@ -11637,20 +13227,28 @@ smksi2.com: could not connect to host
smksultanismail2.com: could not connect to host
smkw.com: did not receive HSTS header
sml.lc: could not connect to host
-smmcab.ru: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+smmcab.ru: could not connect to host
smol.cat: did not receive HSTS header
smove.sg: did not receive HSTS header
smplix.com: could not connect to host
-smspodmena.ru: did not receive HSTS header
+sms1.ro: could not connect to host
+sms1.ro: could not connect to host
+smsben.cn: did not receive HSTS header
+smsben.com: did not receive HSTS header
+smspodmena.ru: could not connect to host
smtp.bz: did not receive HSTS header
smuhelper.cn: could not connect to host
-smuhelper.cn: could not connect to host
smusg.com: could not connect to host
+snafarms.com: did not receive HSTS header
snailing.org: could not connect to host
snakafya.com: could not connect to host
snakehosting.dk: did not receive HSTS header
+snapappts.com: could not connect to host
+snapappts.com: could not connect to host
snapworks.net: did not receive HSTS header
-sneed.company: could not connect to host
+snarf.in: could not connect to host
+snarf.in: could not connect to host
+sneaker.date: did not receive HSTS header
sneed.company: could not connect to host
snekchat.moe: could not connect to host
snelwerk.be: could not connect to host
@@ -11661,19 +13259,22 @@ snod.land: did not receive HSTS header
snoozedds.com: max-age too low: 600
snoqualmiefiber.org: could not connect to host
snowdy.eu: could not connect to host
-snowdy.eu: could not connect to host
+so-healthy.co.uk: did not receive HSTS header
+so.is-a-cpa.com: could not connect to host
+so.is-a-cpa.com: could not connect to host
sobabox.ru: could not connect to host
sobinski.pl: did not receive HSTS header
soboleva-pr.com.ua: could not connect to host
soccergif.com: could not connect to host
soci.ml: could not connect to host
-soci.ml: could not connect to host
social-journey.com: could not connect to host
socialbillboard.com: could not connect to host
socialcs.xyz: could not connect to host
socialgrowing.cl: did not receive HSTS header
socialhead.io: could not connect to host
socialhub.com: did not receive HSTS header
+socialnitro.com: could not connect to host
+socialnitro.com: could not connect to host
socialprize.com: could not connect to host
socialspirit.com.br: did not receive HSTS header
socialworkout.com: could not connect to host
@@ -11685,63 +13286,79 @@ sockeye.cc: could not connect to host
socomponents.co.uk: could not connect to host
sodacore.com: could not connect to host
soe-server.com: could not connect to host
-soe-server.com: could not connect to host
softballsavings.com: did not receive HSTS header
+softclean.pt: could not connect to host
+softclean.pt: could not connect to host
+softw.net: did not receive HSTS header
sogeek.me: could not connect to host
sogravatas.net.br: could not connect to host
-sogravatas.net.br: could not connect to host
sojingle.net: could not connect to host
sokolka.tv: did not receive HSTS header
sol-3.de: did not receive HSTS header
solarcom.com.br: could not connect to host
+solartrackerapp.com: could not connect to host
+solartrackerapp.com: could not connect to host
soldbygold.net: did not receive HSTS header
solentes.com.br: could not connect to host
solidfuelappliancespares.co.uk: did not receive HSTS header
-solidus.systems: could not connect to host
+solidimage.com.br: could not connect to host
+solidimage.com.br: could not connect to host
+solidus.systems: did not receive HSTS header
solidwebnetworks.co.uk: did not receive HSTS header
solinter.com.br: did not receive HSTS header
+solisrey.es: could not connect to host
+solisrey.es: could not connect to host
soljem.com: did not receive HSTS header
soll-i.ch: did not receive HSTS header
solosmusic.xyz: could not connect to host
solsystems.ru: did not receive HSTS header
solutive.fi: did not receive HSTS header
solymar.co: could not connect to host
-solymar.co: could not connect to host
some.rip: max-age too low: 6307200
somebodycares.org: did not receive HSTS header
someshit.xyz: could not connect to host
something-else.cf: could not connect to host
somethingnew.xyz: could not connect to host
-sonafe.info: could not connect to host
+sonafe.info: did not receive HSTS header
sonerezh.bzh: did not receive HSTS header
-sonic.network: did not receive HSTS header
+sonic.network: could not connect to host
sonicrainboom.rocks: could not connect to host
-sonja-kowa.de: could not connect to host
+sonja-daniels.com: could not connect to host
+sonja-daniels.com: could not connect to host
sonja-kowa.de: could not connect to host
sonyforum.no: did not receive HSTS header
-soobi.org: did not receive HSTS header
+soobi.org: could not connect to host
soondy.com: did not receive HSTS header
-soply.com: did not receive HSTS header
+soply.com: could not connect to host
soporte.cc: could not connect to host
sorenam.com: could not connect to host
sorensen-online.com: could not connect to host
sorincocorada.ro: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-sorincocorada.ro: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+sorinmuntean.ro: did not receive HSTS header
+sorn.service.gov.uk: did not receive HSTS header
sortaweird.net: could not connect to host
+sortingwizard.com: could not connect to host
+soruly.moe: did not receive HSTS header
sosaka.ml: could not connect to host
+sosecu.red: could not connect to host
+sosecu.red: could not connect to host
sosiolog.com: could not connect to host
-sosteam.jp: could not connect to host
-sotiran.com: could not connect to host
+sosko.in.rs: could not connect to host
+sosko.in.rs: could not connect to host
sotiran.com: could not connect to host
sotor.de: did not receive HSTS header
soucorneteiro.com.br: could not connect to host
-soulema.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+sougi-review.top: did not receive HSTS header
+soulcraft.bz: could not connect to host
+soulema.com: could not connect to host
soulfulglamour.uk: could not connect to host
soundforsound.co.uk: did not receive HSTS header
soundhunter.xyz: could not connect to host
-sourcecode.love: could not connect to host
+souravsaha.com: did not receive HSTS header
sourcecode.love: could not connect to host
sourcelair.com: did not receive HSTS header
+sourcitec.com: did not receive HSTS header
+southcoastkitesurf.co.uk: did not receive HSTS header
southcoastswords.com: did not receive HSTS header
southernjamusa.com: did not receive HSTS header
southgale.condos: could not connect to host
@@ -11756,70 +13373,68 @@ sown.dyndns.org: could not connect to host
sowncloud.de: could not connect to host
soz6.com: did not receive HSTS header
sp.rw: could not connect to host
-sp.rw: could not connect to host
-spacebaseapp.com: did not receive HSTS header
spacecafe.org: did not receive HSTS header
spacedust.xyz: could not connect to host
spacefish.biz: could not connect to host
spacehq.org: could not connect to host
+spacelabs.io: could not connect to host
+spacelabs.io: could not connect to host
spacemo.com: did not receive HSTS header
spacountryexplorer.org.au: did not receive HSTS header
spaggel.nl: did not receive HSTS header
spam.lol: could not connect to host
-spam.lol: could not connect to host
spamloco.net: did not receive HSTS header
spangehlassociates.com: did not receive HSTS header
spanien.guide: could not connect to host
sparelib.com: max-age too low: 3650
spark.team: could not connect to host
sparkbase.cn: could not connect to host
-sparkbase.cn: could not connect to host
-sparklingsparklers.com: did not receive HSTS header
-sparkwood.org: could not connect to host
+sparklingsparklers.com: could not connect to host
sparkwood.org: could not connect to host
sparmedo.de: did not receive HSTS header
sparsa.army: could not connect to host
sparta-trade.com: could not connect to host
spartantheatre.org: could not connect to host
-spartantheatre.org: could not connect to host
spauted.com: could not connect to host
spawn.cz: could not connect to host
-spawn.cz: could not connect to host
+spcx.eu: could not connect to host
+spcx.eu: could not connect to host
spdysync.com: could not connect to host
specialedesigns.com: could not connect to host
speculor.net: could not connect to host
spedition-transport-umzug.de: did not receive HSTS header
speed-mailer.com: could not connect to host
-speedcounter.net: did not receive HSTS header
+speedcounter.net: could not connect to host
+speeds.vip: could not connect to host
+speeds.vip: could not connect to host
speedway.com.pl: did not receive HSTS header
speedy.lt: max-age too low: 0
speedyprep.com: did not receive HSTS header
speidel.com.tr: did not receive HSTS header
spencerbaer.com: could not connect to host
sperohub.io: could not connect to host
-spha.info: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+sperohub.lt: did not receive HSTS header
sphinx.network: could not connect to host
spicydog.tk: could not connect to host
-spicydog.tk: could not connect to host
spicywombat.com: could not connect to host
spiegels.nl: could not connect to host
spielcasinos.com: did not receive HSTS header
spillmaker.no: could not connect to host
spilsbury.io: could not connect to host
spineandscoliosis.com: did not receive HSTS header
-spinner.dnshome.de: could not connect to host
-spinner.dnshome.de: could not connect to host
spirit-dev.net: max-age too low: 0
+spiritbionic.ro: could not connect to host
+spiritbionic.ro: could not connect to host
spiritfanfics.com: did not receive HSTS header
spisoggrin.dk: did not receive HSTS header
spitefultowel.com: did not receive HSTS header
spitfireuav.com: could not connect to host
-spitfireuav.com: could not connect to host
spititout.it: could not connect to host
split.is: could not connect to host
spokonline.com: could not connect to host
spon.cz: did not receive HSTS header
sponsortobias.com: could not connect to host
+spontex.org: did not receive HSTS header
sport-socken.net: did not receive HSTS header
sportchirp-internal.azurewebsites.net: did not receive HSTS header
sporthit.ru: did not receive HSTS header
@@ -11833,21 +13448,28 @@ spotlightsrule.ddns.net: could not connect to host
spreadsheets.google.com: did not receive HSTS header (error ignored - included regardless)
spresso.me: did not receive HSTS header
springsoffthegrid.com: could not connect to host
-springsoffthegrid.com: could not connect to host
-sprint.ml: could not connect to host
+sprint.ml: did not receive HSTS header
sprk.fitness: did not receive HSTS header
sproutconnections.com: could not connect to host
+sprueche-zum-valentinstag.de: did not receive HSTS header
+sprueche-zur-geburt.info: did not receive HSTS header
+sprueche-zur-hochzeit.de: did not receive HSTS header
+sprueche-zur-konfirmation.de: did not receive HSTS header
sprutech.de: could not connect to host
+sputnik1net.org: could not connect to host
+sputnik1net.org: could not connect to host
sqetsa.com: did not receive HSTS header
+sqshq.de: did not receive HSTS header
+square-gaming.org: could not connect to host
+square-gaming.org: could not connect to host
square.gs: could not connect to host
-squatldf.org: did not receive HSTS header
+squatldf.org: could not connect to host
squids.space: could not connect to host
squirtlesbians.net: could not connect to host
-squirtlesbians.net: could not connect to host
sqzryang.com: could not connect to host
+sr-cs.net: did not receive HSTS header
srcc.fr: could not connect to host
sreeharis.tk: could not connect to host
-sreeharis.tk: could not connect to host
srevilak.net: did not receive HSTS header
sritest.io: could not connect to host
srmaximo.com: could not connect to host
@@ -11856,52 +13478,66 @@ srpdb.com: did not receive HSTS header
srrr.ca: could not connect to host
srvonfire.com: could not connect to host
ss-free.net: could not connect to host
-ss-x.ru: did not receive HSTS header
+ss-x.ru: could not connect to host
ss.wtf: could not connect to host
-sscd.no: could not connect to host
-sscd.no: could not connect to host
+ssh.nu: could not connect to host
+ssh.nu: could not connect to host
ssl.panoramio.com: did not receive HSTS header
ssl.rip: could not connect to host
+ssl888.com: could not connect to host
+ssl888.com: could not connect to host
sslzilla.de: did not receive HSTS header
-ssmato.me: could not connect to host
ssn1.ru: did not receive HSTS header
sspanda.com: could not connect to host
-sss3s.com: could not connect to host
+ssrvpn.tech: could not connect to host
+ssrvpn.tech: could not connect to host
sss3s.com: could not connect to host
ssworld.ga: could not connect to host
staack.com: could not connect to host
stabletoken.com: could not connect to host
staceyhankeinc.com: did not receive HSTS header
stackfiles.io: could not connect to host
+stackhub.cc: could not connect to host
+stackhub.cc: could not connect to host
stadionmanager.com: could not connect to host
stadjerspasonline.nl: could not connect to host
stadtbauwerk.at: did not receive HSTS header
stadtgartenla.com: could not connect to host
staffjoy.com: did not receive HSTS header
-staffjoystaging.com: did not receive HSTS header
+staffjoystaging.com: could not connect to host
+stagingjobshq.com: did not receive HSTS header
stahl.xyz: could not connect to host
+staklim-malang.info: could not connect to host
+staklim-malang.info: could not connect to host
stalkerhispano.com: max-age too low: 0
stalkerteam.pl: did not receive HSTS header
+stalkthe.net: could not connect to host
+stalkthe.net: could not connect to host
stalschermer.nl: could not connect to host
-stamparmakarije.me: did not receive HSTS header
standardssuck.org: did not receive HSTS header
standingmist.com: did not receive HSTS header
stannahtrapliften.nl: did not receive HSTS header
+star-killer.net: could not connect to host
+star-killer.net: could not connect to host
+star-stuff.de: did not receive HSTS header
starandshield.com: did not receive HSTS header
starapple.nl: did not receive HSTS header
starcafe.me: could not connect to host
-starcafe.me: could not connect to host
+stardeeps.net: max-age too low: 0
starfeeling.net: could not connect to host
stargatepartners.com: did not receive HSTS header
+starklane.com: max-age too low: 300
starmusic.ga: could not connect to host
+starquake.nl: could not connect to host
+starquake.nl: could not connect to host
+starsbattle.net: could not connect to host
+starsbattle.net: could not connect to host
startup.melbourne: could not connect to host
-startup.melbourne: could not connect to host
+startuplevel.com: could not connect to host
+startuplevel.com: could not connect to host
startuponcloud.com: max-age too low: 2678400
startupum.ru: could not connect to host
-startupum.ru: could not connect to host
stash.ai: did not receive HSTS header
-stassi.ch: did not receive HSTS header
-state-of-body-and-mind.com: could not connect to host
state-of-body-and-mind.com: could not connect to host
state-sponsored-actors.net: could not connect to host
statementinsertsforless.com: did not receive HSTS header
@@ -11912,7 +13548,6 @@ static.hosting: could not connect to host
static.or.at: did not receive HSTS header
staticanime.net: could not connect to host
staticisnoise.com: could not connect to host
-staticisnoise.com: could not connect to host
stationaryjourney.com: did not receive HSTS header
stationcharlie.com: could not connect to host
stationnementdenuit.ca: did not receive HSTS header
@@ -11921,10 +13556,11 @@ statusbot.io: could not connect to host
statuschecks.net: could not connect to host
stavebnice.net: did not receive HSTS header
staxflax.tk: could not connect to host
-staxflax.tk: could not connect to host
stayokhotelscdc-mailing.com: could not connect to host
stcable.net: did not receive HSTS header
stcomex.com: did not receive HSTS header
+stdrc.cc: could not connect to host
+stdrc.cc: could not connect to host
steampunkrobot.com: did not receive HSTS header
steelbea.ms: could not connect to host
steelrhino.co: could not connect to host
@@ -11932,26 +13568,42 @@ steem.io: did not receive HSTS header
stefanweiser.de: did not receive HSTS header
steffi-in-australien.com: could not connect to host
steigerlegal.ch: could not connect to host
+stem.is: did not receive HSTS header
stepbystep3d.com: did not receive HSTS header
steph-autoecole.ch: did not receive HSTS header
+steph3n.me: could not connect to host
+steph3n.me: could not connect to host
stephanierxo.com: did not receive HSTS header
stephanos.me: could not connect to host
stephenandburns.com: did not receive HSTS header
+stephensolis.net: could not connect to host
+stephensolis.net: could not connect to host
+stephensolisrey.es: could not connect to host
+stephensolisrey.es: could not connect to host
stephspace.net: could not connect to host
+steplogictalent.com: could not connect to host
+steplogictalent.com: could not connect to host
+sterjoski.com: did not receive HSTS header
stesti.cz: could not connect to host
stevechekblain.win: could not connect to host
stevengoodpaster.com: could not connect to host
-stevengoodpaster.com: could not connect to host
-stevensheffey.me: did not receive HSTS header
+stevensheffey.me: could not connect to host
stevensononthe.net: did not receive HSTS header
+steventruesdell.com: could not connect to host
+steventruesdell.com: could not connect to host
stewartremodelingadvantage.com: could not connect to host
sticklerjs.org: could not connect to host
+stickmy.cn: could not connect to host
+stickmy.cn: could not connect to host
stickswag.cf: could not connect to host
-stig.io: did not receive HSTS header
+stickswag.eu: could not connect to host
+stickswag.eu: could not connect to host
stiger.me: could not connect to host
stigroom.com: could not connect to host
stilettomoda.com.br: could not connect to host
stillblackhat.id: could not connect to host
+stillyarts.com: could not connect to host
+stillyarts.com: could not connect to host
stinkytrashhound.com: could not connect to host
stirlingpoon.net: could not connect to host
stirlingpoon.xyz: could not connect to host
@@ -11959,48 +13611,50 @@ stitthappens.com: did not receive HSTS header
stkbn.com: could not connect to host
stkeverneparishcouncil.org.uk: did not receive HSTS header
stl.news: did not receive HSTS header
+stlucasmuseum.org: did not receive HSTS header
stmbgr.com: could not connect to host
stn.me.uk: did not receive HSTS header
-stnl.de: could not connect to host
-stnl.de: could not connect to host
stockseyeserum.com: could not connect to host
stocktrade.de: could not connect to host
stoffe-monster.de: did not receive HSTS header
-stoianlawfirm.com: could not connect to host
+stoffelen.nl: did not receive HSTS header
stoianlawfirm.com: could not connect to host
stoick.me: could not connect to host
stole-my.bike: could not connect to host
stole-my.tv: could not connect to host
+stomadental.com: did not receive HSTS header
stonecutterscommunity.com: could not connect to host
stonemanbrasil.com.br: could not connect to host
stopakwardhandshakes.org: could not connect to host
-stopakwardhandshakes.org: could not connect to host
-stopbreakupnow.org: did not receive HSTS header
stopwoodfin.org: could not connect to host
storbritannien.guide: could not connect to host
store-host.com: did not receive HSTS header
store10.de: could not connect to host
-store10.de: could not connect to host
storecove.com: did not receive HSTS header
storeden.com: did not receive HSTS header
storefrontify.com: could not connect to host
storiesofhealth.org: did not receive HSTS header
stormhub.org: could not connect to host
stormwatcher.org: could not connect to host
-stormwatcher.org: could not connect to host
-stormyyd.com: did not receive HSTS header
+stormyyd.com: max-age too low: 0
+stpatricksguild.com: did not receive HSTS header
stqry.com: did not receive HSTS header
str0.at: did not receive HSTS header
+strangeplace.net: did not receive HSTS header
+strangescout.me: could not connect to host
strasweb.fr: did not receive HSTS header
strbt.de: could not connect to host
strchr.com: did not receive HSTS header
stream.pub: could not connect to host
-streamdesk.ca: could not connect to host
-streamdesk.ca: could not connect to host
+streamdesk.ca: did not receive HSTS header
streamer.tips: did not receive HSTS header
streamingeverywhere.com: did not receive HSTS header
streamingmagazin.de: could not connect to host
-streamzilla.com: did not receive HSTS header
+streamzilla.com: could not connect to host
+street-smart-home.de: could not connect to host
+street-smart-home.de: could not connect to host
+strehl.tk: could not connect to host
+strehl.tk: could not connect to host
streklhof.at: did not receive HSTS header
strictlysudo.com: could not connect to host
strife.tk: could not connect to host
@@ -12008,60 +13662,61 @@ strila.me: could not connect to host
stroeercrm.de: could not connect to host
strongest-privacy.com: could not connect to host
stuartbaxter.co: could not connect to host
-stuarts.xyz: could not connect to host
-stuarts.xyz: could not connect to host
+stubbings.eu: could not connect to host
+stubbings.eu: could not connect to host
student-scientist.org: did not receive HSTS header
student.andover.edu: could not connect to host
-student.andover.edu: could not connect to host
studentrdh.com: did not receive HSTS header
studentresearcher.org: did not receive HSTS header
studentskydenik.cz: could not connect to host
studenttravel.cz: did not receive HSTS header
-studinf.xyz: did not receive HSTS header
+studinf.xyz: could not connect to host
studio-panic.com: did not receive HSTS header
+studio-webdigi.com: could not connect to host
studiozelden.com: did not receive HSTS header
studyabroadstation.com: could not connect to host
-studyabroadstation.com: could not connect to host
studybay.com: did not receive HSTS header
studydrive.net: did not receive HSTS header
studyhub.cf: did not receive HSTS header
stugb.de: did not receive HSTS header
+stupidstatetricks.com: could not connect to host
+stupidstatetricks.com: could not connect to host
sturbock.me: did not receive HSTS header
sturdio.com.br: could not connect to host
sturge.co.uk: did not receive HSTS header
stylenda.com: could not connect to host
stylle.me: could not connect to host
stytt.com: could not connect to host
-suareforma.com: did not receive HSTS header
subbing.work: could not connect to host
-subdimension.org: did not receive HSTS header
+subdimension.org: could not connect to host
subeesu.com: could not connect to host
subhacker.net: could not connect to host
subrain.com: could not connect to host
-subrain.com: could not connect to host
+subrosa.io: could not connect to host
+subrosa.io: could not connect to host
subsys.no: did not receive HSTS header
subtitle.rip: could not connect to host
subwayz.de: did not receive HSTS header
subzerolosangeles.com: did not receive HSTS header
succubus.network: could not connect to host
-suche.org: could not connect to host
-suche.org: could not connect to host
+suchprogrammer.net: did not receive HSTS header
sudo.im: could not connect to host
sudo.li: did not receive HSTS header
sudosu.fr: could not connect to host
-sugarcitycon.com: could not connect to host
+suempresa.cloud: could not connect to host
+suempresa.cloud: could not connect to host
sugarcitycon.com: could not connect to host
sugarsweetorsour.com: did not receive HSTS header
sugartownfarm.com: could not connect to host
suian.or.jp: max-age too low: 86400
+suiranfes.com: max-age too low: 0
suite73.org: could not connect to host
suitocracy.com: could not connect to host
summer.ga: could not connect to host
-summer.ga: could not connect to host
summitbankofkc.com: did not receive HSTS header
summitmasters.net: did not receive HSTS header
-sumoatm.com: did not receive HSTS header
sumoscout.de: could not connect to host
+sun-wellness-online.com.vn: did not receive HSTS header
suncountrymarine.com: did not receive HSTS header
sundaycooks.com: max-age too low: 2592000
suneilpatel.com: could not connect to host
@@ -12080,6 +13735,8 @@ super-ripped-power.com: could not connect to host
super-slim-coffee.com: could not connect to host
superbabysitting.ch: could not connect to host
superbike.tw: could not connect to host
+supercastlessouthsydney.com.au: could not connect to host
+supercastlessouthsydney.com.au: could not connect to host
supercreepsvideo.com: did not receive HSTS header
superiorfloridavacation.com: did not receive HSTS header
superklima.ro: did not receive HSTS header
@@ -12087,8 +13744,6 @@ superlandnetwork.de: did not receive HSTS header
superlentes.com.br: could not connect to host
supernovabrasil.com.br: did not receive HSTS header
superpase.com: could not connect to host
-supersahnetorten.de: could not connect to host
-supersahnetorten.de: could not connect to host
supersalescontest.nl: did not receive HSTS header
superschnappchen.de: could not connect to host
supersecurefancydomain.com: could not connect to host
@@ -12100,61 +13755,65 @@ support4server.de: could not connect to host
supportfan.gov: could not connect to host
suprlink.net: could not connect to host
supweb.ovh: did not receive HSTS header
-surasak.io: could not connect to host
surasak.org: could not connect to host
surasak.xyz: could not connect to host
+suraya.online: could not connect to host
+surdam.casa: could not connect to host
+surdam.casa: could not connect to host
surfeasy.com: did not receive HSTS header
surfone-leucate.com: did not receive HSTS header
+surkatty.org: did not receive HSTS header
survivalistplanet.com: did not receive HSTS header
susastudentenjobs.de: could not connect to host
-susastudentenjobs.de: could not connect to host
+susconam.org: could not connect to host
+susconam.org: could not connect to host
+suseasky.com: did not receive HSTS header
suspiciousdarknet.xyz: could not connect to host
sussexwebdesigns.com: could not connect to host
-sussexwebsites.info: did not receive HSTS header
sustainability.gov: did not receive HSTS header
suts.co.uk: could not connect to host
+suvidhaapay.com: could not connect to host
+suvidhaapay.com: could not connect to host
suzukikenichi.com: did not receive HSTS header
svadobkajuvi.sk: did not receive HSTS header
+svarovani.tk: could not connect to host
+svarovani.tk: could not connect to host
svatba-frantovi.cz: could not connect to host
-sveinerik.org: could not connect to host
-sveinerik.org: could not connect to host
svenluijten.com: did not receive HSTS header
+svenskacasino.com: did not receive HSTS header
svenskaservern.se: could not connect to host
svetjakonadlani.cz: did not receive HSTS header
sviz.pro: could not connect to host
-sviz.pro: could not connect to host
svj-stochovska.cz: could not connect to host
-svj-stochovska.cz: could not connect to host
-svjvn.cz: could not connect to host
svjvn.cz: could not connect to host
swacp.com: could not connect to host
-swacp.com: could not connect to host
swaggerdile.com: could not connect to host
swaleacademiestrust.org.uk: max-age too low: 2592000
-swanseapartyhire.co.uk: did not receive HSTS header
+swanseapartyhire.co.uk: could not connect to host
swdatlantico.pt: could not connect to host
+sweep.cards: did not receive HSTS header
sweetlegs.jp: could not connect to host
-sweetlegs.jp: could not connect to host
-sweetll.me: could not connect to host
-sweetll.me: could not connect to host
sweetstreats.ca: could not connect to host
sweetvanilla.jp: could not connect to host
-sweetvanilla.jp: could not connect to host
-sweharris.org: could not connect to host
sweharris.org: could not connect to host
swfloshatraining.com: could not connect to host
+swift-devedge.de: did not receive HSTS header
swiftconf.com: did not receive HSTS header
+swiftcrypto.com: could not connect to host
swiggy.com: did not receive HSTS header
swimming.ca: did not receive HSTS header
swissentreprises.ch: could not connect to host
-swissentreprises.ch: could not connect to host
+swissfreshaircan.ch: did not receive HSTS header
swisstranslate.ch: did not receive HSTS header
swisstranslate.fr: did not receive HSTS header
+swisswebhelp.ch: could not connect to host
+swisswebhelp.ch: could not connect to host
swite.com: did not receive HSTS header
swmd5c.org: could not connect to host
+swordfighting.net: could not connect to host
+swordfighting.net: could not connect to host
swu.party: could not connect to host
sx3.no: could not connect to host
-sx3.no: could not connect to host
sxbk.pw: could not connect to host
syam.cc: could not connect to host
sycamorememphis.org: could not connect to host
@@ -12165,73 +13824,92 @@ sylvanorder.com: could not connect to host
synackr.com: did not receive HSTS header
synapticconsulting.co.uk: could not connect to host
syncaddict.net: could not connect to host
-syncaddict.net: could not connect to host
syncappate.com: could not connect to host
+synccentre.com: could not connect to host
syncclinicalstudy.com: could not connect to host
syncer.jp: did not receive HSTS header
syncmylife.net: could not connect to host
-syncmylife.net: could not connect to host
syncserve.net: did not receive HSTS header
syneic.com: did not receive HSTS header
synergisticsoccer.com: could not connect to host
-synergisticsoccer.com: could not connect to host
+synfin.org: could not connect to host
+synfin.org: could not connect to host
syno.gq: could not connect to host
syntaxoff.com: could not connect to host
+syobon.org: could not connect to host
syrocon.ch: could not connect to host
+sys.tf: could not connect to host
+sys.tf: could not connect to host
+sysadmin.xyz: could not connect to host
+sysadmin.xyz: could not connect to host
sysadminstory.com: could not connect to host
sysert.tv: could not connect to host
-sysert.tv: could not connect to host
-sysgeek.cn: could not connect to host
+sysgeek.cn: did not receive HSTS header
syso.name: could not connect to host
syspen.space: could not connect to host
sysrq.tech: could not connect to host
syss.de: did not receive HSTS header
systea.fr: could not connect to host
-systea.fr: could not connect to host
-systea.net: could not connect to host
systea.net: could not connect to host
+system-online.cz: did not receive HSTS header
systemd.me: could not connect to host
syy.hk: did not receive HSTS header
+szaszm.tk: could not connect to host
+szaszm.tk: could not connect to host
+szerbnyelvkonyv.hu: could not connect to host
+szerbnyelvkonyv.hu: could not connect to host
+szlovaknyelv.hu: could not connect to host
+szlovaknyelv.hu: could not connect to host
+szlovennyelv.hu: could not connect to host
+szlovennyelv.hu: could not connect to host
szongott.net: did not receive HSTS header
+szymczak.at: could not connect to host
+szymczak.at: could not connect to host
t-complex.space: could not connect to host
t-ken.xyz: could not connect to host
t-point.eu: did not receive HSTS header
t-tz.com: could not connect to host
t0dd.eu: could not connect to host
t3rror.net: could not connect to host
+t47.io: could not connect to host
+t47.io: could not connect to host
t4c-rebirth.com: could not connect to host
t4x.org: could not connect to host
taabe.xyz: could not connect to host
tab.watch: could not connect to host
-tab.watch: could not connect to host
taberu-fujitsubo.com: did not receive HSTS header
+tabino.top: did not receive HSTS header
tabitatsu.jp: did not receive HSTS header
tabla-periodica.com: could not connect to host
-tabla-periodica.com: could not connect to host
-tacoma-games.com: could not connect to host
-tacoma-games.com: could not connect to host
-tacotown.tk: did not receive HSTS header
+tacoma-games.com: did not receive HSTS header
+tacotown.tk: could not connect to host
+tacticalsquare.com: could not connect to host
+tacticalsquare.com: could not connect to host
+tadcastercircuit.org.uk: did not receive HSTS header
tadigitalstore.com: could not connect to host
+tadu.de: could not connect to host
+tadu.de: could not connect to host
tafoma.com: did not receive HSTS header
tageau.com: could not connect to host
+tagesmutter-in-bilm.de: did not receive HSTS header
taglondon.org: did not receive HSTS header
tahakomat.cz: could not connect to host
-tahf.net: did not receive HSTS header
+tahf.net: could not connect to host
taichi-jade.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
taidu.news: could not connect to host
-taidu.news: could not connect to host
tailify.com: did not receive HSTS header
-tails.com.ar: did not receive HSTS header
-taishon.nagoya: could not connect to host
-taishon.nagoya: could not connect to host
+tails.com.ar: could not connect to host
+taim.io: could not connect to host
+taim.io: could not connect to host
+takebonus.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+takebonus.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
takedownthissite.com: could not connect to host
-takedownthissite.com: could not connect to host
-takkaaaaa.com: could not connect to host
+takinet.kr: could not connect to host
+takinet.kr: could not connect to host
takkaaaaa.com: could not connect to host
-takumi-s.net: did not receive HSTS header
takusan.ru: could not connect to host
talado.gr: could not connect to host
-talado.gr: could not connect to host
+talenthero.io: did not receive HSTS header
talentuar.com: could not connect to host
tales-of-interia.de: could not connect to host
talheim-records.ca: could not connect to host
@@ -12241,15 +13919,19 @@ talkitup.online: could not connect to host
talklifestyle.nl: could not connect to host
tallr.se: could not connect to host
tallshoe.com: could not connect to host
+tam7t.com: did not receive HSTS header
+tamersunion.org: did not receive HSTS header
tamex.xyz: could not connect to host
+tanak3n.xyz: could not connect to host
+tanak3n.xyz: could not connect to host
tandarts-haarlem.nl: did not receive HSTS header
-tangel.me: could not connect to host
+tandblekningidag.com: could not connect to host
+tandblekningidag.com: could not connect to host
+tandk.com.vn: did not receive HSTS header
tangerine.ga: could not connect to host
tangibilizing.com: could not connect to host
tangyue.date: did not receive HSTS header
tangzhao.net: could not connect to host
-taniafitness.co.uk: could not connect to host
-taniafitness.com: could not connect to host
taniesianie.pl: did not receive HSTS header
tankfreunde.de: did not receive HSTS header
tante-bugil.net: could not connect to host
@@ -12258,29 +13940,26 @@ tanze-jetzt.de: could not connect to host
taotuba.net: did not receive HSTS header
taozj.org: did not receive HSTS header
tapestries.tk: could not connect to host
-tapestries.tk: could not connect to host
tapfinder.ca: could not connect to host
tapka.cz: did not receive HSTS header
tappublisher.com: did not receive HSTS header
-taranis.re: could not connect to host
-taranis.re: could not connect to host
-tarantul.org.ua: could not connect to host
tarantul.org.ua: could not connect to host
taravancil.com: did not receive HSTS header
-tarek.link: could not connect to host
+tardybaker.com: max-age too low: 0
tarek.link: could not connect to host
targaryen.house: could not connect to host
tarhauskielto.fi: could not connect to host
+tarsashaz-biztositas.hu: did not receive HSTS header
tartaros.fi: could not connect to host
taskstats.com: could not connect to host
-taskulu.ir: could not connect to host
tasmansecurity.com: could not connect to host
tassup.com: could not connect to host
tasta.ro: did not receive HSTS header
-tasticfilm.com: did not receive HSTS header
+tasticfilm.com: could not connect to host
tastyyy.co: could not connect to host
-tatilbus.com: did not receive HSTS header
-tatilmix.com: did not receive HSTS header
+tatilbus.com: could not connect to host
+tatilmix.com: could not connect to host
+tatort-fanpage.de: did not receive HSTS header
tatt.io: could not connect to host
tattvaayoga.com: did not receive HSTS header
tauchkater.de: could not connect to host
@@ -12288,11 +13967,13 @@ tavoittaja.fi: did not receive HSTS header
tavopica.lt: did not receive HSTS header
taxaudit.com: did not receive HSTS header
taxbench.com: could not connect to host
+taxi-24std.de: could not connect to host
+taxi-24std.de: could not connect to host
taxsnaps.co.nz: did not receive HSTS header
tazemama.biz: could not connect to host
-tazemama.biz: could not connect to host
tazj.in: did not receive HSTS header
tazz.in: could not connect to host
+tbarter.com: did not receive HSTS header
tc-bonito.de: did not receive HSTS header
tcao.info: could not connect to host
tcby45.xyz: could not connect to host
@@ -12300,11 +13981,8 @@ tcdw.net: did not receive HSTS header
tcl.ath.cx: did not receive HSTS header
tcomms.org: max-age too low: 0
tcp.expert: did not receive HSTS header
-tcpweb.net: could not connect to host
tcwebvn.com: could not connect to host
tdelmas.eu: could not connect to host
-tdelmas.eu: could not connect to host
-tdelmas.ovh: could not connect to host
tdelmas.ovh: could not connect to host
tdsb.cf: could not connect to host
tdsb.ga: could not connect to host
@@ -12316,20 +13994,27 @@ tdsbhack.gq: could not connect to host
tdsbhack.ml: could not connect to host
tdsbhack.tk: could not connect to host
teacherph.net: could not connect to host
-teacherph.net: could not connect to host
teachforcanada.ca: did not receive HSTS header
tealdrones.com: did not receive HSTS header
-team-pancake.eu: could not connect to host
-team-pancake.eu: could not connect to host
+team-pancake.eu: did not receive HSTS header
team-teasers.com: could not connect to host
+team2fou.cf: could not connect to host
+team2fou.cf: could not connect to host
teambeoplay.co.uk: did not receive HSTS header
teamblueridge.org: could not connect to host
+teamdaylo.xyz: could not connect to host
+teamdaylo.xyz: could not connect to host
teamhood.io: did not receive HSTS header
teampoint.cz: could not connect to host
+teams.microsoft.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+teams.microsoft.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
teamsocial.co: did not receive HSTS header
teamup.rocks: did not receive HSTS header
+teamx-gaming.de: did not receive HSTS header
teamzeus.cz: could not connect to host
-tearoy.faith: did not receive HSTS header
+teaparty.id: could not connect to host
+teaparty.id: could not connect to host
+tearoy.faith: could not connect to host
tebieer.com: could not connect to host
tech-blog.fr: did not receive HSTS header
tech-finder.fr: could not connect to host
@@ -12344,96 +14029,108 @@ techfactslive.com: did not receive HSTS header
techhipster.net: could not connect to host
techhub.ml: could not connect to host
techiehall.com: could not connect to host
-techiehall.com: could not connect to host
techllage.com: could not connect to host
-techloaner.com: could not connect to host
-techmasters.andover.edu: did not receive HSTS header
+techloaner.com: did not receive HSTS header
+techmasters.andover.edu: could not connect to host
techmatehq.com: could not connect to host
-techmunchies.net: did not receive HSTS header
+techmunchies.net: could not connect to host
+technicalforensic.com: could not connect to host
+technicalforensic.com: could not connect to host
technicalpenguins.com: did not receive HSTS header
+technikrom.org: did not receive HSTS header
technogroup.cz: did not receive HSTS header
technosavvyport.com: did not receive HSTS header
technotonic.com.au: did not receive HSTS header
techpointed.com: could not connect to host
+techpro.net.br: did not receive HSTS header
techproud.com: did not receive HSTS header
techreview.link: could not connect to host
techtoy.store: did not receive HSTS header
techtraveller.com.au: did not receive HSTS header
techunit.org: could not connect to host
-techunit.org: could not connect to host
techview.link: max-age too low: 1209600
+tecit.ch: could not connect to host
+tecit.ch: could not connect to host
tecnimotos.com: did not receive HSTS header
tecnogaming.com: did not receive HSTS header
tecture.de: did not receive HSTS header
tedovo.com: did not receive HSTS header
tedxkmitl.com: could not connect to host
+teedb.de: could not connect to host
+teedb.de: could not connect to host
teehaus-shila.de: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+teeplelaw.com: did not receive HSTS header
tefl.io: did not receive HSTS header
-tegelsensanitaironline.nl: could not connect to host
+tegelsensanitaironline.nl: did not receive HSTS header
tehotuotanto.net: did not receive HSTS header
tehplace.club: could not connect to host
-tehplace.club: could not connect to host
tekiro.com: did not receive HSTS header
teknogeek.id: could not connect to host
-teknogeek.id: could not connect to host
teknologi.or.id: max-age too low: 36000
teknotes.co.uk: could not connect to host
tekshrek.com: did not receive HSTS header
tekstschrijvers.net: could not connect to host
tektoria.de: could not connect to host
-tektoria.de: could not connect to host
tel-dithmarschen.de: did not receive HSTS header
teleallarme.ch: could not connect to host
+telecharger-itunes.com: could not connect to host
+telecharger-itunes.com: could not connect to host
+telecharger-open-office.com: could not connect to host
+telecharger-open-office.com: could not connect to host
+telecharger-winrar.com: could not connect to host
+telecharger-winrar.com: could not connect to host
telefisk.org: did not receive HSTS header
telefonnummer.online: could not connect to host
+telefonogratuito.com: did not receive HSTS header
telefoonnummerinfo.nl: could not connect to host
+telegenisys.com: could not connect to host
telekollektiv.org: could not connect to host
telescam.com: could not connect to host
teletechnology.in: did not receive HSTS header
teletra.ru: could not connect to host
-tellingua.com: could not connect to host
+telfordwhitehouse.co.uk: did not receive HSTS header
+tellingua.com: did not receive HSTS header
temasa.net: did not receive HSTS header
temehu.com: did not receive HSTS header
tempcraft.net: could not connect to host
tempo.co: did not receive HSTS header
tempodecolheita.com.br: could not connect to host
-tempus-aquilae.de: could not connect to host
-tempus-aquilae.de: could not connect to host
+tenberg.com: could not connect to host
+tenberg.com: could not connect to host
tendertool.nl: could not connect to host
tendoryu-aikido.org: did not receive HSTS header
tenerife-villas.com: did not receive HSTS header
tengroup.com: max-age too low: 0
tengu.cloud: could not connect to host
-tengu.cloud: could not connect to host
tenispopular.com: could not connect to host
tenni.xyz: could not connect to host
+tennisapp.org: could not connect to host
+tennisapp.org: could not connect to host
+tennispensacola.com: could not connect to host
tensei-slime.com: did not receive HSTS header
tensionup.com: could not connect to host
tentins.com: could not connect to host
teodio.cl: did not receive HSTS header
teoleonie.com: did not receive HSTS header
teos.online: could not connect to host
-tepitus.de: could not connect to host
-tepitus.de: could not connect to host
-terlindung.com: could not connect to host
-terlindung.com: could not connect to host
-terminalvelocity.co.nz: could not connect to host
+teoskanta.fi: could not connect to host
+teoskanta.fi: could not connect to host
+teranga.ch: did not receive HSTS header
terminalvelocity.co.nz: could not connect to host
terra-x.net: could not connect to host
terra.by: did not receive HSTS header
-terra.fitness: did not receive HSTS header
terrax.berlin: could not connect to host
-terrax.info: could not connect to host
+terrax.info: did not receive HSTS header
terrax.net: could not connect to host
+terrazoo.de: did not receive HSTS header
teru.com.br: could not connect to host
test02.dk: did not receive HSTS header
testadron.com: could not connect to host
-testadron.com: could not connect to host
testandroid.xyz: could not connect to host
-testbirds.cz: could not connect to host
+testbawks.com: could not connect to host
+testbawks.com: could not connect to host
testbirds.cz: could not connect to host
testbirds.sk: could not connect to host
-testbirds.sk: could not connect to host
testovaci.ml: could not connect to host
tetrafinancial-commercial-business-equipment-financing.com: did not receive HSTS header
tetrafinancial-energy-mining-equipment-financing.com: did not receive HSTS header
@@ -12442,11 +14139,13 @@ tetrafinancial-manufacturing-industrial-equipment-financing.com: did not receive
tetrafinancial-news.com: did not receive HSTS header
tetrafinancial-technology-equipment-software-financing.com: did not receive HSTS header
tetramax.eu: did not receive HSTS header
+tetrarch.co: could not connect to host
+tetrarch.co: could not connect to host
tetsai.com: could not connect to host
teufelsystem.de: could not connect to host
teuniz.nl: did not receive HSTS header
texte-zur-taufe.de: did not receive HSTS header
-texter.at: did not receive HSTS header
+texter.at: max-age too low: 2592000
textoplano.xyz: could not connect to host
textracer.dk: could not connect to host
tf2stadium.com: did not receive HSTS header
@@ -12455,32 +14154,32 @@ tffans.com: could not connect to host
tfl.lu: did not receive HSTS header
tgod.co: could not connect to host
tgr.re: could not connect to host
-tgtv.tn: could not connect to host
-tgtv.tn: could not connect to host
+tgtv.tn: did not receive HSTS header
th-bl.de: did not receive HSTS header
th3nd.com: did not receive HSTS header
thagki9.com: did not receive HSTS header
thai.land: did not receive HSTS header
thaianthro.com: max-age too low: 0
thaigirls.xyz: could not connect to host
-thaigirls.xyz: could not connect to host
thaihostcool.com: did not receive HSTS header
-thailandpropertylisting.com: did not receive HSTS header
+thailandpropertylisting.com: could not connect to host
thailandpropertylistings.com: did not receive HSTS header
thalmann.fr: did not receive HSTS header
thanhthinhbui.com: could not connect to host
thatgudstuff.com: could not connect to host
-thatgudstuff.com: could not connect to host
+thatpodcast.io: did not receive HSTS header
thatvizsla.life: did not receive HSTS header
the-construct.com: could not connect to host
the-delta.net.eu.org: could not connect to host
-the-earth-yui.net: could not connect to host
+the-digitale.com: did not receive HSTS header
the-earth-yui.net: could not connect to host
the-finance-blog.com: could not connect to host
the-gist.io: could not connect to host
the-paddies.de: did not receive HSTS header
the-sky-of-valkyries.com: could not connect to host
+the-zenti.de: did not receive HSTS header
the.ie: max-age too low: 0
+the420vape.org: did not receive HSTS header
theamateurs.net: did not receive HSTS header
theamp.com: did not receive HSTS header
theater.cf: could not connect to host
@@ -12491,27 +14190,27 @@ thebeautifulmusic.net: did not receive HSTS header
thebeginningisnye.com: could not connect to host
theberkshirescompany.com: could not connect to host
thebigfail.net: could not connect to host
+thebreakhotel.com: did not receive HSTS header
thebrightons.co.uk: did not receive HSTS header
thebrightons.uk: could not connect to host
thebrotherswarde.com: could not connect to host
thebte.com: could not connect to host
-thebte.com: could not connect to host
-thebuffalotavern.com: could not connect to host
thebuffalotavern.com: could not connect to host
thecapitalbank.com: did not receive HSTS header
thecharlestonwaldorf.com: did not receive HSTS header
theclementinebutchers.com: could not connect to host
+theclimbingunit.com: did not receive HSTS header
thecloudrevolution.net: did not receive HSTS header
theclubjersey.com: did not receive HSTS header
thecodeninja.net: did not receive HSTS header
thecoffeehouse.xyz: could not connect to host
-thedailyupvote.com: could not connect to host
+thecsw.com: could not connect to host
+thecsw.com: could not connect to host
thedailyupvote.com: could not connect to host
thedrinks.co: did not receive HSTS header
thedrop.pw: did not receive HSTS header
thedystance.com: could not connect to host
theeducationchannel.info: could not connect to host
-theeducationchannel.info: could not connect to host
theelitebuzz.com: could not connect to host
theendofzion.com: did not receive HSTS header
theepankar.com: could not connect to host
@@ -12526,13 +14225,15 @@ thefrk.xyz: could not connect to host
thefrozenfire.com: did not receive HSTS header
thefutureharrills.com: could not connect to host
thegamerscamp.com: max-age too low: 0
+thegemriverside.com.vn: could not connect to host
+thegemriverside.com.vn: could not connect to host
thego2swatking.com: could not connect to host
thegoldregister.co.uk: could not connect to host
-thegreenpark.co.uk: did not receive HSTS header
-thegreenvpn.com: did not receive HSTS header
+thegraciousgourmet.com: did not receive HSTS header
+thegreenvpn.com: could not connect to host
thehiddenbay.eu: could not connect to host
-thehiddenbay.me: max-age too low: 0
-thehiddenbay.net: max-age too low: 0
+thehiddenbay.me: could not connect to host
+thehiddenbay.net: could not connect to host
thehighersideclothing.com: did not receive HSTS header
thehistory.me: could not connect to host
thehonorguard.org: did not receive HSTS header
@@ -12544,10 +14245,10 @@ theitsage.com: did not receive HSTS header
thejobauction.com: did not receive HSTS header
thejserver.de: could not connect to host
thelapine.ca: did not receive HSTS header
-thelinuxspace.com: could not connect to host
+thelefthand.org: could not connect to host
+thelefthand.org: could not connect to host
thelinuxspace.com: could not connect to host
thelostyankee.com: could not connect to host
-thelostyankee.com: could not connect to host
themadmechanic.net: could not connect to host
themanufacturingmarketingagency.com: could not connect to host
themarble.co: could not connect to host
@@ -12555,17 +14256,17 @@ themathbehindthe.science: could not connect to host
themathematician.uk: could not connect to host
themerchandiser.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
themicrocapital.com: could not connect to host
-themilanlife.com: could not connect to host
-themilanlife.com: could not connect to host
themoderate.xyz: could not connect to host
-thenarcissisticlife.com: did not receive HSTS header
thenextstep.events: could not connect to host
thenorthschool.org.uk: did not receive HSTS header
thenrdhrd.nl: could not connect to host
theodorejones.info: could not connect to host
+theokonst.tk: could not connect to host
+theokonst.tk: could not connect to host
+theosophie-afrique.org: could not connect to host
+theosophie-afrique.org: could not connect to host
theoutline.com: could not connect to host
theoverfly.co: could not connect to host
-theoverfly.co: could not connect to host
thepartywarehouse.co.uk: did not receive HSTS header
thepcweb.tk: could not connect to host
thepiratebay.al: could not connect to host
@@ -12581,29 +14282,43 @@ therockawaysny.com: did not receive HSTS header
thesearchnerds.co.uk: did not receive HSTS header
thesecurityteam.net: could not connect to host
thesehighsandlows.com: could not connect to host
+theshadestore.com: max-age too low: 10368000
theshopally.com: did not receive HSTS header
-theskingym.co.uk: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+thesled.net: could not connect to host
+thesled.net: could not connect to host
thesplit.is: could not connect to host
thestack.xyz: could not connect to host
thestagchorleywood.co.uk: did not receive HSTS header
+thetapirsmouth.com: could not connect to host
+thetapirsmouth.com: could not connect to host
thethirdroad.com: did not receive HSTS header
thetradinghall.com: could not connect to host
+thetruthhurvitz.com: could not connect to host
+thetruthhurvitz.com: could not connect to host
theurbanyoga.com: did not receive HSTS header
-thevacweb.com: could not connect to host
-thevacweb.com: could not connect to host
+theuucc.org: did not receive HSTS header
+thevgg.com: could not connect to host
+thevgg.com: could not connect to host
thevintagenews.com: did not receive HSTS header
thevoid.one: could not connect to host
-thevoid.one: could not connect to host
+thewagesroom.co.uk: could not connect to host
+thewagesroom.co.uk: could not connect to host
thewallset.com: did not receive HSTS header
thewebfellas.com: did not receive HSTS header
-theweilai.com: did not receive HSTS header
-theworkingeye.nl: did not receive HSTS header
+thewego.com: could not connect to host
+thewego.com: could not connect to host
+theweilai.com: could not connect to host
+thewhiterabbit.space: could not connect to host
+thewhiterabbit.space: could not connect to host
+thewoolroom.com.au: did not receive HSTS header
+theworkingeye.nl: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+theworldsend.eu: could not connect to host
+theworldsend.eu: could not connect to host
thewp.pro: could not connect to host
thezero.org: could not connect to host
-thezero.org: could not connect to host
thezonders.com: did not receive HSTS header
thgros.fr: could not connect to host
-thierfreund.de: could not connect to host
+thierfreund.de: did not receive HSTS header
thinkcash.nl: could not connect to host
thinkcoding.de: could not connect to host
thinkcoding.org: could not connect to host
@@ -12615,54 +14330,68 @@ thirty5.net: did not receive HSTS header
thisisacompletetest.ga: could not connect to host
thisisforager.com: could not connect to host
thismumdoesntknowbest.com: could not connect to host
-thismumdoesntknowbest.com: could not connect to host
thiswasalreadymyusername.tk: could not connect to host
thiswebhost.com: did not receive HSTS header
thkb.net: could not connect to host
thomas-ferney.fr: did not receive HSTS header
thomas-gibertie.fr: did not receive HSTS header
-thomas-suchon.fr: did not receive HSTS header
+thomas-grobelny.de: could not connect to host
+thomas-grobelny.de: could not connect to host
thomasbreads.com: max-age too low: 86400
thomascloud.ddns.net: could not connect to host
+thomasetsophie.fr: could not connect to host
+thomasetsophie.fr: could not connect to host
thomasharvey.me: did not receive HSTS header
thomaskliszowski.fr: did not receive HSTS header
thomasmeester.nl: did not receive HSTS header
thomasnet.fr: could not connect to host
thomasschweizer.net: could not connect to host
+thomasvt.xyz: did not receive HSTS header
+thompsonfamily.cloud: could not connect to host
+thompsonfamily.cloud: could not connect to host
+thorbis.com: did not receive HSTS header
+thorbiswebsitedesign.com: did not receive HSTS header
+thorgames.nl: did not receive HSTS header
thorncreek.net: did not receive HSTS header
-threatcentral.io: could not connect to host
+thot.space: could not connect to host
+thot.space: could not connect to host
threatcentral.io: could not connect to host
threebrothersbrewing.com: max-age too low: 2592000
+threebulls.be: did not receive HSTS header
+threv.net: could not connect to host
+threv.net: could not connect to host
thriveapproach.co.uk: did not receive HSTS header
thrivewellnesshub.co.za: did not receive HSTS header
throughthelookingglasslens.co.uk: could not connect to host
+thrx.net: did not receive HSTS header
thumbtack.com: did not receive HSTS header
thundercampaign.com: could not connect to host
-thunderfield-boat.co.uk: could not connect to host
-thunderfield-boat.co.uk: could not connect to host
thuthuatios.com: could not connect to host
+thuybich.com: could not connect to host
+thynx.io: could not connect to host
+thynx.io: could not connect to host
thyrex.fr: could not connect to host
ti.blog.br: could not connect to host
tianxicaipiao.com: could not connect to host
-tianxicaipiao.com: could not connect to host
tianxicaipiao.win: could not connect to host
tianxicp.com: could not connect to host
tianxing.pro: did not receive HSTS header
tianxingvpn.pro: could not connect to host
tibbitshall.ca: could not connect to host
tibovanheule.site: could not connect to host
+tibovanheule.space: could not connect to host
ticketoplichting.nl: did not receive HSTS header
tickopa.co.uk: could not connect to host
tickreport.com: did not receive HSTS header
-ticktock.today: could not connect to host
+ticktock.today: did not receive HSTS header
tictactux.de: could not connect to host
tidmore.us: could not connect to host
tie-online.org: did not receive HSTS header
-tielectric.ch: did not receive HSTS header
tiendschuurstraat.nl: could not connect to host
tiensnet.com: could not connect to host
+tiernanx.com: could not connect to host
+tiernanx.com: could not connect to host
tierrarp.com: could not connect to host
-tiffanytravels.com: did not receive HSTS header
tightlineproductions.com: did not receive HSTS header
tigit.co.nz: could not connect to host
tikutiku.pl: could not connect to host
@@ -12677,7 +14406,8 @@ timcamara.com: did not receive HSTS header
time-river.xyz: could not connect to host
timeatlas.com: did not receive HSTS header
timer.fit: could not connect to host
-timer.fit: could not connect to host
+timersuite.com: could not connect to host
+timersuite.com: could not connect to host
timesavingplugins.com: could not connect to host
timesavingplugins.net: could not connect to host
timeserver0.de: could not connect to host
@@ -12686,26 +14416,32 @@ timeserver2.de: could not connect to host
timeserver3.de: could not connect to host
timestamp.io: did not receive HSTS header
timestamp.uk: could not connect to host
-timetech.io: could not connect to host
timhjalpen.se: could not connect to host
timotrans.de: could not connect to host
timotrans.eu: could not connect to host
timowi.net: could not connect to host
-timowi.net: could not connect to host
+timroes.de: did not receive HSTS header
timschubert.net: max-age too low: 172800
-timtelfer.com: could not connect to host
-timtelfer.com: could not connect to host
timvandekamp.nl: did not receive HSTS header
+timwhite.io: did not receive HSTS header
timwittenberg.com: could not connect to host
+timysewyn.be: could not connect to host
+timysewyn.be: could not connect to host
tinchbear.xyz: did not receive HSTS header
tindewen.net: could not connect to host
tink.network: could not connect to host
+tipiakers.club: could not connect to host
+tipiakers.club: could not connect to host
+tipps-fuer-den-haushalt.de: did not receive HSTS header
tippspiel.cc: could not connect to host
-tippspiel.cc: could not connect to host
+tipsacademicos.com: could not connect to host
+tipsacademicos.com: could not connect to host
tipsyk.ru: could not connect to host
tiredofeating.com: could not connect to host
tiremoni.ch: did not receive HSTS header
tirex.media: did not receive HSTS header
+tiste.org: could not connect to host
+tiste.org: could not connect to host
titanlab.de: could not connect to host
titanleaf.com: could not connect to host
titouan.co: did not receive HSTS header
@@ -12714,13 +14450,14 @@ titties.ml: could not connect to host
tjc.wiki: could not connect to host
tjeckien.guide: could not connect to host
tjs.me: could not connect to host
-tjs.me: could not connect to host
-tjullrich.de: could not connect to host
-tjullrich.de: could not connect to host
+tju.me: could not connect to host
+tju.me: could not connect to host
tkappertjedemetamorfose.nl: could not connect to host
tkarstens.de: did not receive HSTS header
+tkhw.tk: could not connect to host
tkonstantopoulos.tk: could not connect to host
-tlach.cz: did not receive HSTS header
+tkts.cl: could not connect to host
+tkts.cl: could not connect to host
tlcdn.net: could not connect to host
tlo.hosting: could not connect to host
tlo.link: could not connect to host
@@ -12732,7 +14469,6 @@ tm-solutions.eu: could not connect to host
tmaward.net: could not connect to host
tmhlive.com: could not connect to host
tmin.cf: could not connect to host
-tmin.cf: could not connect to host
tmitchell.io: could not connect to host
tmprod.com: did not receive HSTS header
tmtradingmorocco.ma: did not receive HSTS header
@@ -12740,10 +14476,16 @@ tnb-plattform.de: could not connect to host
tncnanet.com.br: could not connect to host
tno.io: could not connect to host
toast.al: could not connect to host
+tob-rulez.de: could not connect to host
+tob-rulez.de: could not connect to host
tobaby.com.br: could not connect to host
tobaccore.eu: could not connect to host
tobaccore.sk: could not connect to host
tobias-bielefeld.de: did not receive HSTS header
+tobiasbergius.se: could not connect to host
+tobiasbergius.se: could not connect to host
+tobiaskorf.de: could not connect to host
+tobiaskorf.de: could not connect to host
tobiasmathes.com: could not connect to host
tobiasmathes.name: could not connect to host
tobiasofficial.at: could not connect to host
@@ -12756,30 +14498,29 @@ todobazar.es: could not connect to host
todoscomciro.com: did not receive HSTS header
todosrv.com: could not connect to host
tofa-koeln.de: could not connect to host
-tofa-koeln.de: could not connect to host
tofu.im: could not connect to host
togelonlinecommunity.com: did not receive HSTS header
-toka.sg: did not receive HSTS header
-tokaido-kun.jp: could not connect to host
+toka.sg: could not connect to host
tokaido-kun.jp: could not connect to host
tokenloan.com: could not connect to host
tokobungaasryflorist.com: did not receive HSTS header
+tokobungadijambi.com: did not receive HSTS header
+tokobungadilampung.com: could not connect to host
+tokobungadilampung.com: could not connect to host
tokobungadipadangflorist.com: did not receive HSTS header
tokoindo.top: could not connect to host
tokoone.com: could not connect to host
tokotamz.net: could not connect to host
tokotimbangandigitalmurah.web.id: did not receive HSTS header
tokototech.com: could not connect to host
-tokototech.com: could not connect to host
tokoyo.biz: could not connect to host
tollmanz.com: did not receive HSTS header
-tollsjekk.no: could not connect to host
+tollsjekk.no: did not receive HSTS header
tolud.com: could not connect to host
tom.run: did not receive HSTS header
tomeara.net: could not connect to host
tomevans.io: did not receive HSTS header
tomharling.co.uk: could not connect to host
-tomharling.co.uk: could not connect to host
tomlankhorst.nl: did not receive HSTS header
tomli.me: could not connect to host
tommounsey.com: did not receive HSTS header
@@ -12789,22 +14530,21 @@ tommyads.com: could not connect to host
tommyweber.de: did not receive HSTS header
tomphill.co.uk: could not connect to host
tomrichards.net: could not connect to host
-tomrichards.net: could not connect to host
-tomudding.com: did not receive HSTS header
tonburi.jp: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
tongmu.me: did not receive HSTS header
+tonguetechnology.com: could not connect to host
+tonguetechnology.com: could not connect to host
tonyfantjr.com: max-age too low: 0
toomanypillows.com: could not connect to host
+tooolroc.org: could not connect to host
+tooolroc.org: could not connect to host
top-stage.net: could not connect to host
top10mountainbikes.info: could not connect to host
-top10mountainbikes.info: could not connect to host
-topanlage.de: could not connect to host
topanlage.de: could not connect to host
topbargains.com.au: did not receive HSTS header
topbestsellerproduct.com: did not receive HSTS header
topdeskdev.net: could not connect to host
topdetoxcleanse.com: could not connect to host
-topdogsinflatables.co.uk: did not receive HSTS header
topmarine.se: did not receive HSTS header
topnewstoday.org: could not connect to host
topnotchendings.com: could not connect to host
@@ -12818,11 +14558,13 @@ tor2web.org: could not connect to host
torahanytime.com: did not receive HSTS header
torchl.it: could not connect to host
toretfaction.net: could not connect to host
-toretfaction.net: could not connect to host
torlock.download: could not connect to host
torproject.org.uk: could not connect to host
+torproject.ovh: could not connect to host
+torproject.ovh: could not connect to host
torrentdownloads.bid: could not connect to host
-torrenttop100.net: did not receive HSTS header
+torrentgamesps2.info: could not connect to host
+torrentgamesps2.info: could not connect to host
torrentz.website: could not connect to host
torrentz2.eu: did not receive HSTS header
tortugalife.de: could not connect to host
@@ -12832,11 +14574,12 @@ toshnix.com: could not connect to host
toshub.com: could not connect to host
totalle.com.br: could not connect to host
totallynotaserver.com: could not connect to host
-totalsystemcare.com: did not receive HSTS header
+totalsystemcare.com: could not connect to host
+totalwebmedia.nl: did not receive HSTS header
totalworkout.fitness: did not receive HSTS header
totch.de: could not connect to host
totem-eshop.cz: could not connect to host
-totoro.pub: did not receive HSTS header
+totoro.pub: could not connect to host
totot.net: did not receive HSTS header
toucedo.de: could not connect to host
touch-up-net.com: could not connect to host
@@ -12844,16 +14587,20 @@ touchbasemail.com: did not receive HSTS header
touchpointidg.us: could not connect to host
touchscreen-handy.de: did not receive HSTS header
touchstonefms.co.uk: did not receive HSTS header
-touchtable.nl: did not receive HSTS header
+touray-enterprise.ch: could not connect to host
+touray-enterprise.ch: could not connect to host
+tournaire.fr: did not receive HSTS header
tourpeer.com: did not receive HSTS header
toursandtransfers.it: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+tousproducteurs.fr: did not receive HSTS header
+towandalibrary.org: did not receive HSTS header
towaway.ru: could not connect to host
-towaway.ru: could not connect to host
-toxicboot.com: could not connect to host
+town-farm.surrey.sch.uk: could not connect to host
toxicboot.com: could not connect to host
toxicip.com: could not connect to host
toxme.se: did not receive HSTS header
toyotamotala.se: could not connect to host
+tpansino.com: did not receive HSTS header
tpbcdn.com: could not connect to host
tpblist.xyz: could not connect to host
tpe-edu.com: could not connect to host
@@ -12864,35 +14611,28 @@ tracetracker.no: did not receive HSTS header
trackdays4fun.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
tracker-gps.ch: could not connect to host
trackingstream.com: could not connect to host
+trackmeet.io: did not receive HSTS header
tracktivity.com.au: did not receive HSTS header
trade-smart.ru: could not connect to host
tradietrove.com.au: did not receive HSTS header
-tradingbhavishya.com: did not receive HSTS header
+trading-analytics.com: did not receive HSTS header
+tradingbhavishya.com: could not connect to host
tradingcentre.com.au: did not receive HSTS header
tradinghope.com: could not connect to host
tradingrooms.com: did not receive HSTS header
traditional-knowledge.tk: did not receive HSTS header
+tradiz.org: could not connect to host
+tradiz.org: could not connect to host
trafficquality.org: could not connect to host
-traffictigers.com: max-age too low: 2592000
-traforet.win: could not connect to host
+traffictigers.com: did not receive HSTS header
traforet.win: could not connect to host
traindb.nl: did not receive HSTS header
training4girls.ru: could not connect to host
traininglist.org: did not receive HSTS header
trainingproviderresults.gov: could not connect to host
-trainings-handschuhe-test.de: could not connect to host
-trainings-handschuhe-test.de: could not connect to host
-trainline.io: could not connect to host
trainline.io: could not connect to host
trainut.com: could not connect to host
-trajano.net: did not receive HSTS header
trakfusion.com: could not connect to host
-trance-heal.com: did not receive HSTS header
-trance-heal.de: did not receive HSTS header
-trance-heal.me: did not receive HSTS header
-tranceheal.com: did not receive HSTS header
-tranceheal.de: did not receive HSTS header
-tranceheal.me: did not receive HSTS header
tranhsondau.net: could not connect to host
tranos.de: did not receive HSTS header
transbike.es: did not receive HSTS header
@@ -12903,65 +14643,69 @@ transformify.org: did not receive HSTS header
transl8.eu: did not receive HSTS header
translate.googleapis.com: did not receive HSTS header (error ignored - included regardless)
transmithe.net: could not connect to host
-transmithe.net: could not connect to host
transportal.sk: did not receive HSTS header
+transsexualpantyhose.com: could not connect to host
+transsexualpantyhose.com: could not connect to host
+trauertexte.info: did not receive HSTS header
traumhuetten.de: did not receive HSTS header
travality.ru: could not connect to host
travel-kuban.ru: did not receive HSTS header
-travel1x1.com: could not connect to host
travelinsightswriter.com: could not connect to host
travelinsurance.co.nz: did not receive HSTS header
travotion.com: could not connect to host
trazosdearte.com: did not receive HSTS header
+treasuredinheritanceministry.com: did not receive HSTS header
treatprostatewithhifu.com: could not connect to host
treeby.net: could not connect to host
+treehousebydesign.com: did not receive HSTS header
treeremovaljohannesburg.co.za: could not connect to host
treino.blog.br: could not connect to host
treker.us: could not connect to host
trell.co.in: did not receive HSTS header
tremoureux.fr: did not receive HSTS header
trendberry.ru: could not connect to host
+trendingpulse.com: could not connect to host
+trendingpulse.com: could not connect to host
trendisland.de: did not receive HSTS header
-tretkowski.de: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-tretkowski.de: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+trendydips.com: could not connect to host
+trendydips.com: could not connect to host
triadwars.com: did not receive HSTS header
triageo.com.au: could not connect to host
-triageo.com.au: could not connect to host
trialmock.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
trickedguys.com: could not connect to host
-trickedguys.com: could not connect to host
-triddi.com: could not connect to host
triddi.com: could not connect to host
tridimage.com: did not receive HSTS header
+trigular.de: could not connect to host
+trigular.de: could not connect to host
trileg.net: could not connect to host
trinity.fr.eu.org: could not connect to host
trinityaffirmations.com: max-age too low: 0
trinitycore.org: max-age too low: 2592000
trinitytechdev.com: did not receive HSTS header
trio.online: could not connect to host
+tripcombi.com: did not receive HSTS header
tripdelta.com: did not receive HSTS header
+trisportas.lt: did not receive HSTS header
tristanfarkas.one: could not connect to host
-trixati.org.ua: could not connect to host
+trixati.org.ua: did not receive HSTS header
trixies-wish.nz: could not connect to host
trixy.com.br: could not connect to host
troi.de: did not receive HSTS header
trollme.me: could not connect to host
-trollscave.xyz: could not connect to host
troo.ly: could not connect to host
trouter.io: could not connect to host
trouver-son-chemin.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-troykelly.com: could not connect to host
true.ink: did not receive HSTS header
truebred-labradors.com: did not receive HSTS header
-trunkjunk.co: did not receive HSTS header
-trush.in: could not connect to host
+trulance.com: could not connect to host
+trulance.com: could not connect to host
+trunkjunk.co: could not connect to host
trush.in: could not connect to host
-trustedinnovators.com: did not receive HSTS header
+trustedinnovators.com: could not connect to host
trusteecar.com: did not receive HSTS header
trustmeimfancy.com: could not connect to host
trybind.com: could not connect to host
tryfabulousdiet.com: could not connect to host
-tryfabulousdiet.com: could not connect to host
tryfm.net: did not receive HSTS header
trynowrinkleseyeserum.com: could not connect to host
tryoneday.co: did not receive HSTS header
@@ -12970,44 +14714,49 @@ ts2.se: could not connect to host
ts3.consulting: could not connect to host
tsaro.io: could not connect to host
tsdom.net: could not connect to host
-tsdom.net: could not connect to host
tsecy.com: could not connect to host
tsgbit.net: could not connect to host
-tsgbit.net: could not connect to host
tsgoc.com: did not receive HSTS header
+tsng-stg.tk: could not connect to host
+tsng-stg.tk: could not connect to host
tsrstore.gq: could not connect to host
tssouthernpower.com: max-age too low: 0
+tsukeawase.com: did not receive HSTS header
tsumegumi.net: could not connect to host
tsumi.moe: could not connect to host
-tsumi.moe: could not connect to host
-tsura.org: could not connect to host
tsura.org: could not connect to host
tsurezurematome.ga: could not connect to host
tsurimap.com: could not connect to host
tsutsumi-kogyo.jp: could not connect to host
+tt.dog: did not receive HSTS header
ttackmedical.com.br: could not connect to host
-tts.co.nz: could not connect to host
+tts.co.nz: did not receive HSTS header
+tty.space: could not connect to host
+tty.space: could not connect to host
+ttz.im: could not connect to host
+ttz.im: could not connect to host
tuamoronline.com: could not connect to host
tubbutec.de: did not receive HSTS header
-tubepro.de: did not receive HSTS header
tuberecht.de: max-age too low: 0
tubetoon.com: did not receive HSTS header
tubetooncartoons.com: did not receive HSTS header
tubex.ga: could not connect to host
tucidi.net: could not connect to host
tucker.wales: could not connect to host
-tulsameetingroom.com: could not connect to host
+tueche.com.ar: did not receive HSTS header
+tuingereedschappen.net: did not receive HSTS header
+tuja.hu: could not connect to host
+tuja.hu: could not connect to host
tulsameetingroom.com: could not connect to host
tuminauskas.lt: did not receive HSTS header
tunai.id: could not connect to host
tunca.it: did not receive HSTS header
tunebitfm.de: could not connect to host
+tungstenroyce.com: did not receive HSTS header
tupizm.com: could not connect to host
turismo.cl: could not connect to host
-turismo.cl: could not connect to host
turkiet.guide: could not connect to host
-turkrock.com: did not receive HSTS header
-turn-sticks.com: could not connect to host
+turn-sticks.com: did not receive HSTS header
turnik-67.ru: could not connect to host
turniker.ru: could not connect to host
turnsticks.com: could not connect to host
@@ -13015,17 +14764,16 @@ turtlementors.com: could not connect to host
tusb.ml: did not receive HSTS header
tussengelegenwoningverkopen.nl: could not connect to host
tuthowto.com: did not receive HSTS header
-tutiendaroja.com: could not connect to host
-tutiendarosa.com: could not connect to host
-tutoragency.org: could not connect to host
tutoragency.org: could not connect to host
+tutorio.ga: could not connect to host
+tutorio.ga: could not connect to host
tuturulianda.com: did not receive HSTS header
-tuvalie.com: could not connect to host
+tuvalie.com: did not receive HSTS header
tuvangoicuoc.com: could not connect to host
tuxhound.org: could not connect to host
tv.search.yahoo.com: could not connect to host
tvoru.com.ua: did not receive HSTS header
-tvtubeflix.com: did not receive HSTS header
+tvtubeflix.com: max-age too low: 2592000
tvz-materijali.com: could not connect to host
tw2-tools.ga: could not connect to host
twarog.cc: could not connect to host
@@ -13050,14 +14798,12 @@ twinkseason.ca: could not connect to host
twinkseason.co: could not connect to host
twinkseason.co.uk: could not connect to host
twinkseason.com: could not connect to host
-twinkseason.com: could not connect to host
twinkseason.net: could not connect to host
twinkseason.org: could not connect to host
twinkseason.xyz: could not connect to host
twiri.net: could not connect to host
twist.party: could not connect to host
twittelzie.nl: could not connect to host
-twittelzie.nl: could not connect to host
twitter.ax: could not connect to host
twogo.com: did not receive HSTS header
twolinepassbrewing.com: could not connect to host
@@ -13065,40 +14811,40 @@ twolivelife.com: could not connect to host
twoo.com: could not connect to host
twotube.ie: could not connect to host
twuni.org: could not connect to host
-twuni.org: could not connect to host
-tx041cap.org: did not receive HSTS header
-txbi.de: did not receive HSTS header
+tx041cap.org: could not connect to host
+txbi.de: could not connect to host
txclimbers.com: could not connect to host
-txcp01.com: did not receive HSTS header
-txcp02.com: did not receive HSTS header
+txcp01.com: could not connect to host
+txcp02.com: could not connect to host
txf.pw: could not connect to host
+ty2u.com: did not receive HSTS header
tykoon.com: could not connect to host
-tylerharcourt.ca: could not connect to host
-tylerharcourt.ca: could not connect to host
-tylerharcourt.com: could not connect to host
-tylerharcourt.com: could not connect to host
-tylerharcourt.net: could not connect to host
-tylerharcourt.net: could not connect to host
-tylerharcourt.org: could not connect to host
-tylerharcourt.org: could not connect to host
+tyler.rs: could not connect to host
+tyler.rs: could not connect to host
+tylerharcourt.ca: max-age too low: 86400
+tyleromeara.com: could not connect to host
+tyleromeara.com: could not connect to host
tylian.net: max-age too low: 0
-typcn.com: could not connect to host
typeofweb.com: did not receive HSTS header
typingrevolution.com: did not receive HSTS header
-tyreis.com: did not receive HSTS header
-tyrelius.com: did not receive HSTS header
+tyreis.com: could not connect to host
+tyrelius.com: could not connect to host
tyroproducts.eu: did not receive HSTS header
tyroremotes.no: did not receive HSTS header
tyskland.guide: could not connect to host
tysye.ca: could not connect to host
-tysye.ca: could not connect to host
tzappa.net: could not connect to host
tzwe.com: could not connect to host
u-blox.com: max-age too low: 0
+u-master.net: did not receive HSTS header
+u-tokyo.club: could not connect to host
+u-tokyo.club: could not connect to host
+u175.com: could not connect to host
+u175.com: could not connect to host
uadp.pw: could not connect to host
+uahs.org.uk: did not receive HSTS header
uatgootax.ru: did not receive HSTS header
ubalert.com: could not connect to host
-ubalert.com: could not connect to host
uber.com.au: did not receive HSTS header
ubercalculator.com: did not receive HSTS header
uberfunction.com: did not receive HSTS header
@@ -13107,34 +14853,40 @@ ubicv.com: could not connect to host
ubis.company: could not connect to host
ubis.group: could not connect to host
ublox.com: did not receive HSTS header
-ubuntuhot.com: could not connect to host
-ueba1085.jp: could not connect to host
+ubtce.com: did not receive HSTS header
+ubuntuhot.com: did not receive HSTS header
ueba1085.jp: could not connect to host
uefeng.com: did not receive HSTS header
uega.net: did not receive HSTS header
uesociedadlimitada.com: could not connect to host
-uesociedadlimitada.com: could not connect to host
ueu.me: could not connect to host
ufgaming.com: did not receive HSTS header
+uflixit.com: did not receive HSTS header
ufotable.uk: could not connect to host
ugcdn.com: could not connect to host
-ugcdn.com: could not connect to host
ugisgutless.com: could not connect to host
ugo.ninja: could not connect to host
ugosadventures.com: could not connect to host
+uhasseltctf.ga: could not connect to host
uhlhosting.ch: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
uhm.io: did not receive HSTS header
+uhuru-market.com: could not connect to host
+uhuru-market.com: could not connect to host
+uitslagensoftware.nl: did not receive HSTS header
ukas.com: did not receive HSTS header
ukdropshipment.co.uk: did not receive HSTS header
ukdropshipment.com: did not receive HSTS header
ukk.dk: did not receive HSTS header
+ukkeyholdingcompany.co.uk: could not connect to host
+ukkeyholdingcompany.co.uk: could not connect to host
ukrgadget.com: could not connect to host
ulabox.cat: did not receive HSTS header
ulabox.es: did not receive HSTS header
ulalau.com: could not connect to host
-ulalau.com: could not connect to host
ullamodaintima.com.br: could not connect to host
ulmo.dk: could not connect to host
+ulti.gq: could not connect to host
+ulti.gq: could not connect to host
ultimate-garcinia-plus.com: could not connect to host
ultimate-glow-skin.com: could not connect to host
ultimate-memoryplus.com: could not connect to host
@@ -13144,33 +14896,37 @@ umaimise.info: did not receive HSTS header
umgardi.ca: could not connect to host
umidev.com: could not connect to host
umie.cc: did not receive HSTS header
-umwandeln-online.de: did not receive HSTS header
+ump45.moe: could not connect to host
+ump45.moe: could not connect to host
+umsapi.com: could not connect to host
+umsapi.com: could not connect to host
unart.info: could not connect to host
-unatco.noip.me: could not connect to host
unbanthe.net: could not connect to host
unblockat.tk: could not connect to host
unblocked-networks.org: could not connect to host
+unblocked.blue: could not connect to host
+unblocked.blue: could not connect to host
unblocked.date: could not connect to host
unblocked.faith: could not connect to host
unblocked.host: could not connect to host
-unblocked.party: could not connect to host
+unblocked.party: max-age too low: 0
unblocked.st: did not receive HSTS header
-unblocked.today: could not connect to host
-unblocked.win: did not receive HSTS header
+unblocked.today: max-age too low: 0
+unblocked.win: could not connect to host
unblocked.works: could not connect to host
unblocked.world: could not connect to host
unblockedall.site: could not connect to host
unblockerproxy.site: could not connect to host
unblockerproxy.top: could not connect to host
unblockmy.party: could not connect to host
-unblockmy.tech: did not receive HSTS header
-unblockmy.xyz: did not receive HSTS header
+unblockmy.tech: could not connect to host
+unblockmy.xyz: could not connect to host
unblockmyproxy.site: could not connect to host
-unblockthe.site: did not receive HSTS header
+unblockthe.site: could not connect to host
unblockthe.top: could not connect to host
unccdesign.club: could not connect to host
unclegen.xyz: could not connect to host
-undeadbrains.de: did not receive HSTS header
+undeadbrains.de: could not connect to host
under30stravelinsurance.com.au: did not receive HSTS header
underkin.com: could not connect to host
underskatten.tk: could not connect to host
@@ -13183,7 +14939,8 @@ uni2share.com: could not connect to host
unicefkaarten.be: did not receive HSTS header
unicooo.com: could not connect to host
unicorn.li: could not connect to host
-unifei.edu.br: did not receive HSTS header
+unicorncloud.org: could not connect to host
+unicorncloud.org: could not connect to host
uniformecomgas.com.br: could not connect to host
uniformehope.com.br: did not receive HSTS header
uniformehumboldt.com.br: did not receive HSTS header
@@ -13191,14 +14948,17 @@ uniformespousoalegre.com.br: did not receive HSTS header
unikitty-on-tour.com: could not connect to host
unikrn.com: could not connect to host
unionstationapp.com: could not connect to host
+unipig.de: could not connect to host
+unipig.de: could not connect to host
+unirenter.ru: did not receive HSTS header
unison.com: did not receive HSTS header
unisyssecurity.com: did not receive HSTS header
uniteasia.org: did not receive HSTS header
unitedcyberdevelopment.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
unitlabs.net: could not connect to host
unitrade-425.co.za: did not receive HSTS header
-universalpaymentgateway.com: did not receive HSTS header
university4industry.com: did not receive HSTS header
+univstore.win: could not connect to host
univz.com: could not connect to host
unixtime.pro: could not connect to host
unknownbreakup.com: did not receive HSTS header
@@ -13206,6 +14966,8 @@ unknownphenomena.net: could not connect to host
unplugg3r.dk: could not connect to host
unravel.ie: could not connect to host
unschoolrules.com: did not receive HSTS header
+unseen.tw: could not connect to host
+unseen.tw: could not connect to host
unsupervised.ca: did not receive HSTS header
unsystem.net: could not connect to host
untoldstory.eu: did not receive HSTS header
@@ -13220,24 +14982,25 @@ upboard.jp: could not connect to host
upldr.pw: could not connect to host
uploadbro.com: could not connect to host
upmchealthsecurity.us: could not connect to host
-upmchealthsecurity.us: could not connect to host
uporoops.com: could not connect to host
upperbeaconsfield.org.au: could not connect to host
-upr.com.ua: could not connect to host
-upr.com.ua: could not connect to host
uprotect.it: could not connect to host
upstats.eu: could not connect to host
uptic.net: did not receive HSTS header
-uptogood.org: could not connect to host
-uptogood.org: could not connect to host
+upupming.site: did not receive HSTS header
ur-lauber.de: did not receive HSTS header
urandom.eu.org: did not receive HSTS header
urban-garden.lt: could not connect to host
urban-garden.lv: could not connect to host
+urbanmic.com: could not connect to host
+urbanmic.com: could not connect to host
urbpic.com: could not connect to host
urcentral.org: could not connect to host
+urlachershop.com.br: did not receive HSTS header
urlchomp.com: did not receive HSTS header
urology.wiki: did not receive HSTS header
+urown.net: could not connect to host
+urown.net: could not connect to host
urphp.com: could not connect to host
us-immigration.com: did not receive HSTS header
usaab.org: did not receive HSTS header
@@ -13250,14 +15013,15 @@ uscp8.com: could not connect to host
uscurrency.gov: did not receive HSTS header
used-in.jp: could not connect to host
usedesk.ru: did not receive HSTS header
-useevlo.com.br: did not receive HSTS header
+useevlo.com.br: could not connect to host
user-new.com: did not receive HSTS header
usercare.com: did not receive HSTS header
+useresponse.com: did not receive HSTS header
userify.com: max-age too low: 0
uslab.io: could not connect to host
usportsgo.com: could not connect to host
usr.nz: did not receive HSTS header
-utdscanner.com: did not receive HSTS header
+usuan.net: did not receive HSTS header
utilitronium-shockwave.com: could not connect to host
utleieplassen.no: could not connect to host
utopiagalaxy.space: could not connect to host
@@ -13271,8 +15035,8 @@ utumno.ch: did not receive HSTS header
utvbloggen.se: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
uvarov.pw: did not receive HSTS header
uwesander.de: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-uwimonacs.org.jm: could not connect to host
-uwimonacs.org.jm: could not connect to host
+uwfreelanceopticien.nl: could not connect to host
+uwfreelanceopticien.nl: could not connect to host
uwstartups.com: could not connect to host
uxux.pl: could not connect to host
uygindir.ml: could not connect to host
@@ -13280,13 +15044,14 @@ uyym.com: could not connect to host
uzmandroid.com: could not connect to host
uzmandroid.net: could not connect to host
uzmandroid.top: could not connect to host
-v-desk.ga: did not receive HSTS header
+uzsvm.cz: could not connect to host
+v-desk.ga: could not connect to host
v0rtex.xyz: could not connect to host
v0tti.com: did not receive HSTS header
v12.co.uk: did not receive HSTS header
v2.pw: did not receive HSTS header
v2ex.us: could not connect to host
-v4s.ro: did not receive HSTS header
+v4s.ro: could not connect to host
v4veedu.com: could not connect to host
v7.cl: could not connect to host
v789xl.com: did not receive HSTS header
@@ -13294,12 +15059,19 @@ vaaddress.co: could not connect to host
vaalmarketplace.co.za: did not receive HSTS header
vacationality.com: could not connect to host
vacationfund.co: could not connect to host
+vacationscostarica.com: did not receive HSTS header
vackerbetong.se: could not connect to host
+vaclavambroz.cz: did not receive HSTS header
+vaclavambroz.eu: could not connect to host
vacuumreviewcenter.com: did not receive HSTS header
vaddder.com: could not connect to host
+vadennissanofhinesvilleparts.com: could not connect to host
+vadennissanofhinesvilleparts.com: could not connect to host
vadik.me: could not connect to host
vadodesign.nl: did not receive HSTS header
vagabondgal.com: could not connect to host
+vaibhavchatarkar.com: could not connect to host
+valaeris.de: did not receive HSTS header
valecnatechnika.cz: could not connect to host
valenhub.com: could not connect to host
valenhub.es: could not connect to host
@@ -13308,62 +15080,58 @@ valethound.com: could not connect to host
valhalla-agency.com: max-age too low: 0
valhallacostarica.com: could not connect to host
valhallamovement.com: did not receive HSTS header
-valis.sx: could not connect to host
-valis.sx: could not connect to host
valitron.se: did not receive HSTS header
-valkohattu.fi: could not connect to host
-valkohattu.fi: could not connect to host
valkyrja.xyz: could not connect to host
valleyridgepta.org: could not connect to host
vallis.net: could not connect to host
valmagus.com: could not connect to host
+valopv.be: could not connect to host
+valopv.be: could not connect to host
vamoaeturismo.com.br: could not connect to host
vamosfalardesaude.pt: could not connect to host
-vamosfalardesaude.pt: could not connect to host
vampirism.eu: could not connect to host
vanacht.co.za: did not receive HSTS header
vanajahosting.com: did not receive HSTS header
vanderkley.it: could not connect to host
+vandermeer.frl: max-age too low: 604800
+vanderrijt.nl: did not receive HSTS header
vanderstraeten.dynv6.net: could not connect to host
vanessabalibridal.com: could not connect to host
-vanessabalibridal.com: could not connect to host
vanestack.com: could not connect to host
vanitas.xyz: did not receive HSTS header
vanitynailworkz.com: could not connect to host
+vanlaanen.com: did not receive HSTS header
vansieleghem.com: could not connect to host
+vantru.is: could not connect to host
+vantru.is: could not connect to host
vapecraftinc.com: did not receive HSTS header
vapemania.eu: could not connect to host
-vapemania.eu: could not connect to host
vapeshopsupply.com: max-age too low: 7889238
varela-electricite.fr: could not connect to host
+variable.agency: could not connect to host
+variable.agency: could not connect to host
variablyconstant.com: could not connect to host
-variablyconstant.com: could not connect to host
+varta.io: could not connect to host
+varta.io: could not connect to host
vasa-webstranka.sk: did not receive HSTS header
vasanth.org: could not connect to host
vascomm.co.id: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-vascomm.co.id: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
vasilikieleftheriou.com: could not connect to host
-vatelecom.dk: did not receive HSTS header
+vavai.net: did not receive HSTS header
vayaport.com: could not connect to host
-vbazile.com: could not connect to host
-vbazile.com: could not connect to host
vbest.net: could not connect to host
vbhelp.org: did not receive HSTS header
vbulletin-russia.com: could not connect to host
vbulletinrussia.com: could not connect to host
+vc.gg: did not receive HSTS header
vcdove.com: could not connect to host
vconcept.ch: could not connect to host
-vconcept.ch: could not connect to host
-vconcept.me: could not connect to host
vconcept.me: could not connect to host
vcr.re: could not connect to host
vdhco.be: did not receive HSTS header
-vdrpro.com: could not connect to host
-vdrpro.com: could not connect to host
veblen.com: did not receive HSTS header
vechkasov.ru: could not connect to host
vectro.me: could not connect to host
-vectro.me: could not connect to host
vedatkamer.com: did not receive HSTS header
vega-motor.com.ua: did not receive HSTS header
vega.dyndns.info: could not connect to host
@@ -13372,19 +15140,21 @@ veganosonline.com: could not connect to host
veggiefasting.com: could not connect to host
veggiesbourg.fr: did not receive HSTS header
vegis.ro: did not receive HSTS header
-veglog.com: could not connect to host
-veglog.com: could not connect to host
+veglog.com: did not receive HSTS header
vehent.org: did not receive HSTS header
+vehicleenquiry.service.gov.uk: did not receive HSTS header
+vehicletax.service.gov.uk: did not receive HSTS header
vehicleuplift.co.uk: did not receive HSTS header
vekenz.com: could not connect to host
-vekenz.com: could not connect to host
-velasense.com: could not connect to host
velasense.com: could not connect to host
-velen.io: could not connect to host
+velonustraduction.com: could not connect to host
+velonustraduction.com: could not connect to host
velotyretz.fr: did not receive HSTS header
vemokin.net: could not connect to host
venicecomputerrepair.com: could not connect to host
venicefloridawebsitedesign.com: could not connect to host
+venicerealdeal.com: could not connect to host
+venicerealdeal.com: could not connect to host
venixplays-stream.ml: could not connect to host
venmos.com: could not connect to host
vennet.fr: max-age too low: 0
@@ -13403,9 +15173,10 @@ vermontcareergateway.org: could not connect to host
vernonfishandgame.ca: did not receive HSTS header
versfin.net: could not connect to host
versia.ru: did not receive HSTS header
+versolslapeyre.fr: did not receive HSTS header
veryhax.de: could not connect to host
-verzick.com: could not connect to host
-verzick.com: could not connect to host
+veryyounglesbians.com: could not connect to host
+veryyounglesbians.com: could not connect to host
vestacp.top: could not connect to host
vetdnacenter.com: did not receive HSTS header
veterinaire-cazeres-foucault.fr: could not connect to host
@@ -13420,14 +15191,16 @@ vhost.co.id: could not connect to host
viabemestar.com.br: could not connect to host
viadeux.com: did not receive HSTS header
viasinc.com: did not receive HSTS header
+vibrashop.com.br: did not receive HSTS header
vicenage.com: could not connect to host
viceversa.xyz: did not receive HSTS header
vicianovi.cz: could not connect to host
viciousviscosity.xyz: could not connect to host
-viciousviscosity.xyz: could not connect to host
victorenxovais.com.br: could not connect to host
victoriapemberton.com: did not receive HSTS header
vid.me: did not receive HSTS header
+vidb.me: could not connect to host
+vidb.me: could not connect to host
vidbuchanan.co.uk: did not receive HSTS header
viddiaz.com: did not receive HSTS header
videnskabsklubben.dk: did not receive HSTS header
@@ -13435,35 +15208,41 @@ videomuz.com: could not connect to host
videorullen.se: could not connect to host
videotogel.net: could not connect to host
videoueberwachung-set.de: did not receive HSTS header
+videov.tk: could not connect to host
+videov.tk: could not connect to host
vider.ga: could not connect to host
vidid.net: could not connect to host
-vidiproject.com: did not receive HSTS header
-vidister.de: did not receive HSTS header
+vidiproject.com: could not connect to host
+viditut.com: could not connect to host
+viditut.com: could not connect to host
vidz.ga: could not connect to host
+vieaw.com: could not connect to host
+vieaw.com: could not connect to host
+viennan.net: could not connect to host
+viennan.net: could not connect to host
+vietnam-lifer.com: could not connect to host
+vietnam-lifer.com: could not connect to host
vietnamchevrolet.net: did not receive HSTS header
vietnamphotographytours.com: could not connect to host
viewsea.com: max-age too low: 0
vigilo.cf: could not connect to host
vigilo.ga: could not connect to host
+viikko.eu: could not connect to host
+viikko.eu: could not connect to host
vijos.org: did not receive HSTS header
vikasbabyworld.de: could not connect to host
viktor-machnik.de: could not connect to host
viktorsvantesson.net: did not receive HSTS header
viladochurrasco.com.br: could not connect to host
-viladochurrasco.com.br: could not connect to host
-vilaydin.com: could not connect to host
-vilaydin.com: could not connect to host
+vilaydin.com: did not receive HSTS header
vilight.com.br: could not connect to host
villa-romantica-zillertal.at: did not receive HSTS header
villacarmela.com.br: did not receive HSTS header
villainsclothing.com.au: could not connect to host
-villainsclothing.com.au: could not connect to host
villasenor.online: could not connect to host
-villasenor.online: could not connect to host
-villasfinistere.fr: did not receive HSTS header
-villenvinkit.com: did not receive HSTS header
+vilog.me: could not connect to host
+vilog.me: could not connect to host
vimeosucks.nyc: could not connect to host
-vinagro.sk: did not receive HSTS header
vinasec.se: could not connect to host
vinbet.org: could not connect to host
vinbet000.com: could not connect to host
@@ -13475,106 +15254,110 @@ vinbet555.com: could not connect to host
vinbet666.com: could not connect to host
vinbet888.com: could not connect to host
vincentkooijman.at: did not receive HSTS header
-vincentkooijman.nl: could not connect to host
+vincentkooijman.nl: did not receive HSTS header
vinciconps4.it: could not connect to host
vinesauce.info: could not connect to host
-vinesauce.info: could not connect to host
vinetalk.net: could not connect to host
+vinicius.sl: could not connect to host
+vinicius.sl: could not connect to host
viniferawineclub.com: did not receive HSTS header
-vinogradovka.com: could not connect to host
vintageheartcoffee.com: max-age too low: 0
vio.no: did not receive HSTS header
violenceinterrupted.org: did not receive HSTS header
viperdns.com: could not connect to host
viphospitality.se: could not connect to host
+vipi.es: could not connect to host
+vipi.es: could not connect to host
viplentes.com.br: did not receive HSTS header
vipmusic.ga: could not connect to host
vipnettikasinoklubi.com: could not connect to host
-vipnettikasinoklubi.com: could not connect to host
viral8.jp: could not connect to host
virginiacrimeanalysisnetwork.org: did not receive HSTS header
-virtualcustoms.tech: max-age too low: 0
+viris.si: max-age too low: 536000
+virtit.fr: could not connect to host
+virtit.fr: could not connect to host
virtualstrongbox.ca: did not receive HSTS header
-virtubox.net: did not receive HSTS header
+visa-shinsei.com: did not receive HSTS header
visanhigia.com: could not connect to host
viserproject.com: did not receive HSTS header
vision-painting.com: did not receive HSTS header
-visiongamestudios.com: could not connect to host
+visionarymedia.nl: could not connect to host
+visionarymedia.nl: could not connect to host
visiongamestudios.com: could not connect to host
visionthroughknowledge.com: could not connect to host
visiontree-beta.eu: could not connect to host
-visiontree-beta.eu: could not connect to host
visiontree.eu: could not connect to host
-visitbroadstairs.com: could not connect to host
+visitbroadstairs.com: did not receive HSTS header
+vispaleistexel.nl: did not receive HSTS header
vissanum.com: did not receive HSTS header
vissersgrootboek.nl: did not receive HSTS header
vistarait.com: could not connect to host
visualvotes.co.uk: could not connect to host
vitagenda.nl: could not connect to host
vitalamin.at: could not connect to host
-vitalamin.at: could not connect to host
-vitalamin.ch: could not connect to host
vitalamin.ch: could not connect to host
vitalita.cz: did not receive HSTS header
-vitalorange.com: max-age too low: 7889238
-vitapingu.de: could not connect to host
+vitalorange.com: did not receive HSTS header
+vitalthings.de: could not connect to host
+vitalthings.de: could not connect to host
vitapingu.de: could not connect to host
vitta.me: did not receive HSTS header
viva-french.com: did not receive HSTS header
vivasports.com.br: could not connect to host
-vivianmaier.cn: did not receive HSTS header
vivocloud.com: could not connect to host
vivremoinscher.fr: did not receive HSTS header
vizeat.com: did not receive HSTS header
vkino.com: could not connect to host
vladimiroff.org: could not connect to host
-vladimiroff.org: could not connect to host
-vldkn.net: could not connect to host
-vldkn.net: could not connect to host
-vleij.family: could not connect to host
+vleij.com: could not connect to host
+vleij.com: could not connect to host
vleij.family: could not connect to host
vliegensvlug.services: max-age too low: 2592000
vlogge.com: could not connect to host
+vlsm.se: could not connect to host
+vlsm.se: could not connect to host
vlvvl.com: could not connect to host
-vlvvl.com: could not connect to host
-vm0.eu: could not connect to host
-vmgirls.com: could not connect to host
-vmgirls.com: could not connect to host
+vmoe.info: could not connect to host
+vmoe.info: could not connect to host
vmrdev.com: could not connect to host
-vocab.guru: could not connect to host
+vmstan.com: did not receive HSTS header
vocab.guru: could not connect to host
voceinveste.com: did not receive HSTS header
vogt.tech: could not connect to host
+voice-of-design.com: could not connect to host
+voice-of-design.com: could not connect to host
voicesuk.co.uk: did not receive HSTS header
+voidark.com: could not connect to host
voidserv.net: could not connect to host
-voipkb.com: could not connect to host
-voipkb.com: could not connect to host
+voipkb.com: did not receive HSTS header
volbyzive.cz: did not receive HSTS header
volcain.io: could not connect to host
volcrado.com: did not receive HSTS header
volkden.com: could not connect to host
voltimax.com: could not connect to host
-voltimax.com: could not connect to host
voltotc.com: did not receive HSTS header
+voluptueuse.com: could not connect to host
vonavy-cukor.sk: could not connect to host
vonavycukor.sk: could not connect to host
vonedelmann.de: did not receive HSTS header
+vongerlach.at: did not receive HSTS header
vonterra.us: did not receive HSTS header
vooreenveiligthuis.nl: did not receive HSTS header
voorjou.com: did not receive HSTS header
vorangerie.com: could not connect to host
vorderklier.de: could not connect to host
-vorderklier.de: could not connect to host
+vorlif.org: did not receive HSTS header
vortexhobbies.com: did not receive HSTS header
-votocek.cz: could not connect to host
-votocek.cz: could not connect to host
-votockova.cz: could not connect to host
-votockova.cz: could not connect to host
+vosjesweb.nl: could not connect to host
+vosjesweb.nl: could not connect to host
+voterstartingpoint.uk: could not connect to host
+voterstartingpoint.uk: could not connect to host
votresiteweb.ch: could not connect to host
vow.vn: could not connect to host
-vow.vn: could not connect to host
vowsy.club: did not receive HSTS header
vox.vg: did not receive HSTS header
+voya.ga: could not connect to host
+voya.ga: could not connect to host
vpip.net: could not connect to host
vpl.me: did not receive HSTS header
vpn-byen.dk: did not receive HSTS header
@@ -13598,29 +15381,23 @@ vrijstaandhuis-in-zuidplas-kopen.nl: could not connect to host
vrijstaandhuis-in-zwartewaterland-kopen.nl: could not connect to host
vrijstaandhuisverkopen.nl: could not connect to host
vrobert.fr: could not connect to host
-vrtak-cz.net: could not connect to host
-vrtak-cz.net: could not connect to host
-vrzl.pro: could not connect to host
vrzl.pro: could not connect to host
vsc-don-stocksport.de: did not receive HSTS header
vsestiralnie.com: did not receive HSTS header
vucdn.com: could not connect to host
vuosaarenmontessoritalo.fi: could not connect to host
-vuosaarenmontessoritalo.fi: could not connect to host
vvl.me: did not receive HSTS header
vwoforangeparts.com: could not connect to host
-vwoforangeparts.com: could not connect to host
vxapps.com: could not connect to host
vxml.club: could not connect to host
vyncke.org: max-age too low: 2678400
vynedmusic.com: could not connect to host
vyshivanochka.in.ua: could not connect to host
-vyshivanochka.in.ua: could not connect to host
+vysvetluju.cz: could not connect to host
vyvybean.cf: could not connect to host
vyvygen.com: did not receive HSTS header
vzk.io: could not connect to host
w10club.com: could not connect to host
-w10club.com: could not connect to host
w2gshop.com.br: could not connect to host
w4a.fr: could not connect to host
w4xzr.top: could not connect to host
@@ -13630,22 +15407,23 @@ wabifoggynuts.com: could not connect to host
wachtwoordencheck.nl: could not connect to host
wafairhaven.com.au: did not receive HSTS header
wafni.com: could not connect to host
-wafni.com: could not connect to host
wahhoi.net: did not receive HSTS header
wait.moe: could not connect to host
waixingrenfuli7.vip: could not connect to host
+wak.io: could not connect to host
+wak.io: could not connect to host
wakapp.de: could not connect to host
wakened.net: did not receive HSTS header
+wakfu.cc: max-age too low: 0
walkeryoung.ca: could not connect to host
walkingforhealth.org.uk: did not receive HSTS header
wallabag.it: did not receive HSTS header
wallabag.org: did not receive HSTS header
+wallacequinn.co.uk: did not receive HSTS header
wallet.google.com: did not receive HSTS header (error ignored - included regardless)
wallsblog.dk: could not connect to host
walnutgaming.co.uk: could not connect to host
walterlynnmosley.com: did not receive HSTS header
-wan.pp.ua: could not connect to host
-wan.pp.ua: could not connect to host
wanashi.com: could not connect to host
wanban.io: could not connect to host
wanda76.com: could not connect to host
@@ -13655,11 +15433,14 @@ wanda96.com: could not connect to host
wanda97.com: could not connect to host
wanda98.com: could not connect to host
wangjiatun.com.tw: could not connect to host
-wangjiatun.com.tw: could not connect to host
+wangjun.me: did not receive HSTS header
wangkezun.com: could not connect to host
-wangqiliang.cn: did not receive HSTS header
-wangqiliang.org: could not connect to host
wangqiliang.xn--fiqs8s: could not connect to host
+wangql.cn: could not connect to host
+wangql.cn: could not connect to host
+wangyubao.cn: could not connect to host
+wanquanojbk.com: could not connect to host
+wanquanojbk.com: could not connect to host
wapjt.cn: could not connect to host
wapking.live: did not receive HSTS header
wapt.fr: did not receive HSTS header
@@ -13667,14 +15448,12 @@ warandpeace.xyz: could not connect to host
warcraftjournal.org: could not connect to host
wardsegers.be: did not receive HSTS header
warehost.de: did not receive HSTS header
-warekit.io: did not receive HSTS header
warekon.com: could not connect to host
-warekon.com: could not connect to host
-warekon.dk: could not connect to host
warekon.dk: could not connect to host
+warezaddict.com: could not connect to host
+warezaddict.com: could not connect to host
warhistoryonline.com: did not receive HSTS header
warlions.info: could not connect to host
-warp-radio.com: could not connect to host
warped.com: did not receive HSTS header
warrencreative.com: did not receive HSTS header
warsentech.com: could not connect to host
@@ -13682,10 +15461,10 @@ warumsuchen.at: did not receive HSTS header
wasatchconstables.com: did not receive HSTS header
wasatchcrest.com: did not receive HSTS header
wassim.is: could not connect to host
-wassim.is: could not connect to host
-watashi.bid: could not connect to host
watashi.bid: could not connect to host
watchium.com: did not receive HSTS header
+watchtv-online.pw: could not connect to host
+watchtv-online.pw: could not connect to host
watchweasel.com: could not connect to host
waterforlife.net.au: did not receive HSTS header
waterpoint.com.br: could not connect to host
@@ -13698,13 +15477,20 @@ wavefrontsystemstech.com: could not connect to host
waxdramatic.com: could not connect to host
waylaydesign.com: did not receive HSTS header
waylee.net: did not receive HSTS header
-wbci.us: did not receive HSTS header
-we.serveftp.net: could not connect to host
+wbit.co.il: did not receive HSTS header
+wbut.ml: did not receive HSTS header
we.serveftp.net: could not connect to host
+wealthformyhealth.com: did not receive HSTS header
wear2work.nl: could not connect to host
wearedisneyland.com: did not receive HSTS header
weareincognito.org: could not connect to host
+wearewithyou.org: could not connect to host
+wearewithyou.org: could not connect to host
weaverhairextensions.nl: could not connect to host
+web-adminy.co.uk: could not connect to host
+web-adminy.co.uk: could not connect to host
+web-demarche.com: could not connect to host
+web-demarche.com: could not connect to host
web-industry.fr: could not connect to host
web-insider.net: did not receive HSTS header
web-vision.de: did not receive HSTS header
@@ -13715,19 +15501,20 @@ webanker.sh: did not receive HSTS header
webapps.directory: could not connect to host
webart-factory.de: could not connect to host
webassadors.com: could not connect to host
-webaura.com: max-age too low: 0
-webbx.se: max-age too low: 2592000
webchat.domains: did not receive HSTS header
-webdeflect.com: did not receive HSTS header
+webcreation.rocks: did not receive HSTS header
webdesign-kronberg.de: did not receive HSTS header
webdesignlabor.ch: could not connect to host
webdesignssussex.co.uk: did not receive HSTS header
webdev-quiz.de: did not receive HSTS header
webdev.mobi: could not connect to host
+webdosh.com: did not receive HSTS header
webeconomia.it: did not receive HSTS header
webelement.sk: did not receive HSTS header
weberjulia.com: could not connect to host
webfronten.dk: did not receive HSTS header
+webgaff.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+webgaff.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
webhackspro.com: could not connect to host
webhelyesarcu.hu: did not receive HSTS header
webhosting4.net: did not receive HSTS header
@@ -13738,18 +15525,23 @@ webmail.mayfirst.org: did not receive HSTS header
webmaniabr.com: did not receive HSTS header
webmarketingfestival.it: did not receive HSTS header
webnetmail4u.com: could not connect to host
-webnetmail4u.com: could not connect to host
+webneuch.ch: did not receive HSTS header
+webneuch.com: did not receive HSTS header
+webneuch.eu: did not receive HSTS header
+webneuch.fr: did not receive HSTS header
+webneuch.info: did not receive HSTS header
+webneuch.swiss: did not receive HSTS header
webninja.work: could not connect to host
webnoob.net: could not connect to host
-webnoob.net: could not connect to host
webnosql.com: could not connect to host
webperformance.ru: could not connect to host
webproject.rocks: could not connect to host
webproshosting.tk: could not connect to host
webpublica.pt: could not connect to host
-websandbox.uk: did not receive HSTS header
-websenat.de: could not connect to host
+websandbox.uk: could not connect to host
+websec.nl: max-age too low: 7776000
websenat.de: could not connect to host
+websiteadvice.com.au: did not receive HSTS header
websitedesign.bg: did not receive HSTS header
websitesabq.com: did not receive HSTS header
webspotter.nl: could not connect to host
@@ -13762,8 +15554,8 @@ webtech.com.br: could not connect to host
webtechgadgetry.com: could not connect to host
webthings.com.br: could not connect to host
webtiles.co.uk: could not connect to host
-webtobesocial.de: could not connect to host
-webtobesocial.de: could not connect to host
+webukhost.com: could not connect to host
+webukhost.com: could not connect to host
webuni.hu: did not receive HSTS header
webveloper.com: max-age too low: 0
webwork.pw: could not connect to host
@@ -13773,26 +15565,25 @@ wecanvisit.com: could not connect to host
weddingenvelopes.co.uk: did not receive HSTS header
weddingibiza.nl: could not connect to host
wedotrains.club: did not receive HSTS header
-weebsr.us: did not receive HSTS header
-week.report: could not connect to host
-week.report: could not connect to host
+weebsr.us: could not connect to host
+weed.ren: could not connect to host
+weed.ren: could not connect to host
weekly.fyi: could not connect to host
weepycat.com: could not connect to host
+weerstationgiethoorn.nl: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+weerstationgiethoorn.nl: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
wegenaer.nl: could not connect to host
weicn.org: did not receive HSTS header
-weideheuvel.org: could not connect to host
-weideheuvel.org: could not connect to host
weightreviews.com: did not receive HSTS header
weiji.ga: could not connect to host
-weiji.ga: could not connect to host
weiler.xyz: could not connect to host
weinhandel-preissler.de: could not connect to host
weiyuz.com: max-age too low: 6585555
weizenke.im: could not connect to host
-weizenke.im: could not connect to host
wejumall.com: could not connect to host
wekibe.de: could not connect to host
welby.cat: could not connect to host
+welches-kinderfahrrad.de: did not receive HSTS header
welkers.org: could not connect to host
wellastore.ru: could not connect to host
wellcomp.com.br: did not receive HSTS header
@@ -13800,31 +15591,40 @@ wellies.com.au: max-age too low: 7889238
wellness.so: could not connect to host
wellproducedwines.com: did not receive HSTS header
wellsolveit.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+welovejobs.com: did not receive HSTS header
welpy.com: could not connect to host
weltentreff.com: could not connect to host
weltmeisterschaft.net: could not connect to host
weme.eu: could not connect to host
wendalyncheng.com: did not receive HSTS header
wendigo.pl: could not connect to host
+wenode.net: could not connect to host
+wenode.net: could not connect to host
wentu.ml: could not connect to host
wenz.io: did not receive HSTS header
+werbik.at: could not connect to host
+werbik.at: could not connect to host
werdeeintimo.de: did not receive HSTS header
wereldplanner.nl: could not connect to host
werhatunsverraten.eu: could not connect to host
+werken-bij-inwork.nl: could not connect to host
+werken-bij-inwork.nl: could not connect to host
werkenbijkfc.nl: did not receive HSTS header
werkplaatsoost.nl: did not receive HSTS header
werkruimtebottendaal.nl: could not connect to host
+werner-schaeffer.de: did not receive HSTS header
+wernerschaeffer.de: did not receive HSTS header
wesleyharris.ca: did not receive HSTS header
wespeakgeek.co.za: could not connect to host
-westcanal.net: could not connect to host
westendzone.com: max-age too low: 0
westerhoud.nl: did not receive HSTS header
-westlinwinds.com: did not receive HSTS header
+westlinwinds.com: could not connect to host
westsussexconnecttosupport.org: could not connect to host
westtulsa.com: could not connect to host
-westtulsa.com: could not connect to host
-wetoxic.com: did not receive HSTS header
-wettbonus.info: did not receive HSTS header
+wetherbymethodist.org.uk: did not receive HSTS header
+wetherbyweather.org.uk: did not receive HSTS header
+wetoxic.com: could not connect to host
+wettbonus.info: max-age too low: 0
wettbuero.de: did not receive HSTS header
wetten.eu: did not receive HSTS header
wettertoertchen.com: could not connect to host
@@ -13833,92 +15633,101 @@ wetttipps.com: could not connect to host
wetttipps.de: could not connect to host
wevahoo.com: could not connect to host
wevolver.com: did not receive HSTS header
-wewillgo.com: did not receive HSTS header
+wewillgo.com: could not connect to host
wewillgo.org: did not receive HSTS header
-wewlad.me: did not receive HSTS header
+wewlad.me: could not connect to host
wf-training-master.appspot.com: did not receive HSTS header (error ignored - included regardless)
wftda.com: did not receive HSTS header
wg-tools.de: could not connect to host
-whatnext.limited: could not connect to host
+whatisl.ovh: could not connect to host
+whatisl.ovh: could not connect to host
whats.io: could not connect to host
whatsstalk.me: could not connect to host
-whatsyouroffer.co.uk: did not receive HSTS header
+whatsyouroffer.co.uk: could not connect to host
+when-release.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+when-release.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
when-release.ru: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
whereisjason.com: could not connect to host
whereismyorigin.cf: could not connect to host
wherephoto.com: could not connect to host
-wherephoto.com: could not connect to host
wheresben.today: could not connect to host
whilsttraveling.com: could not connect to host
whisker.network: could not connect to host
whiskyglazen.nl: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-whiskynerd.ca: could not connect to host
-whiskynerd.ca: could not connect to host
-whitehat.id: could not connect to host
+whistler-transfers.com: did not receive HSTS header
+whitehat.id: did not receive HSTS header
whiterabbit.org: did not receive HSTS header
whiterabbitcakery.com: could not connect to host
whiteroom.agency: did not receive HSTS header
whitestagforge.com: could not connect to host
whoclicks.net: could not connect to host
whoimg.com: could not connect to host
-whoimg.com: could not connect to host
whoisapi.online: could not connect to host
wholebites.com: max-age too low: 7889238
wholesomeharvestbread.com: max-age too low: 86400
-whoneedstobeprimaried.today: could not connect to host
+wholikes.us: could not connect to host
+wholikes.us: could not connect to host
whoneedstobeprimaried.today: could not connect to host
whoshotya.de: did not receive HSTS header
whysuck.com: could not connect to host
-whyy.eu.org: could not connect to host
-whyy.eu.org: could not connect to host
+wiapply.com: could not connect to host
+wiapply.com: could not connect to host
wibruje.pl: did not receive HSTS header
wibuw.com: could not connect to host
wideinfo.org: did not receive HSTS header
widenews.org: did not receive HSTS header
widmer.bz: could not connect to host
+wienerwichtelchallenge.at: could not connect to host
+wienerwichtelchallenge.at: could not connect to host
wienholding.at: max-age too low: 0
wieninternational.at: did not receive HSTS header
wificafehosting.com: did not receive HSTS header
wifimapa.cz: could not connect to host
+wiiaam.com: could not connect to host
+wiiaam.com: could not connect to host
wiiforum.no: did not receive HSTS header
wiire.me: could not connect to host
wikiclash.info: could not connect to host
wikipeter.nl: did not receive HSTS header
wikisports.eu: could not connect to host
+wild-emotion-events.de: could not connect to host
+wild-emotion-events.de: could not connect to host
wildbee.org: could not connect to host
wildbirds.dk: did not receive HSTS header
wilddog.com: did not receive HSTS header
wilf1rst.com: could not connect to host
-wilfrid-calixte.fr: could not connect to host
-wilfrid-calixte.fr: could not connect to host
wilhelm-nathan.de: could not connect to host
willbarnesphotography.co.uk: could not connect to host
-willbarnesphotography.co.uk: could not connect to host
willcipriano.com: could not connect to host
willeminfo.ch: did not receive HSTS header
willemsjort.be: did not receive HSTS header
william.si: did not receive HSTS header
+williamle.com: did not receive HSTS header
williamsapiens.com: could not connect to host
+williamtm.design: could not connect to host
willkommen-fuerstenberg.de: could not connect to host
willosagiede.com: did not receive HSTS header
wilsonovi.com: could not connect to host
-wilsonovi.com: could not connect to host
winaes.com: did not receive HSTS header
+winbuzzer.com: did not receive HSTS header
winclient.cn: could not connect to host
-windholz.us: could not connect to host
+wind.moe: could not connect to host
+wind.moe: could not connect to host
windholz.us: could not connect to host
windowsforum.com: did not receive HSTS header
windowstech.it: did not receive HSTS header
+windowwellexperts.com: did not receive HSTS header
winds.cf: could not connect to host
windwoodmedia.com: could not connect to host
-windwoodmedia.com: could not connect to host
-windwoodweb.com: could not connect to host
windwoodweb.com: could not connect to host
+wine-importer.ru: could not connect to host
+wine-importer.ru: could not connect to host
winebid.com: could not connect to host
winecodeavocado.com: could not connect to host
wineworksonline.com: could not connect to host
winfield.me.uk: did not receive HSTS header
winged.io: did not receive HSTS header
+wingmin.net: did not receive HSTS header
wingos.net: could not connect to host
wingumd.net: could not connect to host
winnersports.co: could not connect to host
@@ -13932,27 +15741,36 @@ wipc.net: could not connect to host
wipply.com: did not receive HSTS header
wirbatz.org: did not receive HSTS header
wirc.gr: could not connect to host
+wireless-emergency-stop.com: did not receive HSTS header
wisak.eu: could not connect to host
wisdomize.me: could not connect to host
-wisdomize.me: could not connect to host
wiseloan.com: did not receive HSTS header
wishcert.com: could not connect to host
wishesbee.com: could not connect to host
wispapp.com: did not receive HSTS header
wissl.org: could not connect to host
+witae.com: could not connect to host
+witae.com: could not connect to host
withgoogle.com: did not receive HSTS header (error ignored - included regardless)
withmy.beer: could not connect to host
+withoutacrystalball.com: could not connect to host
+withoutacrystalball.com: could not connect to host
withustrading.com: could not connect to host
withyoutube.com: did not receive HSTS header (error ignored - included regardless)
wittcher.com: could not connect to host
+wittepapaver.nl: did not receive HSTS header
+witting.co: could not connect to host
+witting.co: could not connect to host
wittydonut.com: could not connect to host
witzemaschine.com: max-age too low: 0
+wizardspire.com: could not connect to host
+wizardspire.com: could not connect to host
wizznab.tk: could not connect to host
wjbolles.com: did not receive HSTS header
-wjr.io: could not connect to host
wk-cpm.com: could not connect to host
wk577.com: could not connect to host
-wk577.com: could not connect to host
+wkennington.com: could not connect to host
+wkennington.com: could not connect to host
wlzhiyin.cn: could not connect to host
wmcuk.net: could not connect to host
wmfinanz.com: could not connect to host
@@ -13962,21 +15780,24 @@ wnmm.nl: could not connect to host
wnnc.co.uk: could not connect to host
wobblylang.org: could not connect to host
wochenentwicklung.com: did not receive HSTS header
+wod-stavby.cz: could not connect to host
+wod-stavby.cz: could not connect to host
wodice.com: could not connect to host
wohnungsbau-ludwigsburg.de: did not receive HSTS header
woima.fi: max-age too low: 604800
-wokeai.net: could not connect to host
-wokeai.net: could not connect to host
+wokeai.net: did not receive HSTS header
wolfemg.com: could not connect to host
wolfenland.net: did not receive HSTS header
wolfesden.com: could not connect to host
-wolfwings.us: could not connect to host
-wolfwings.us: could not connect to host
+wollekorb.de: could not connect to host
+wollekorb.de: could not connect to host
womf.org: did not receive HSTS header
womosale.de: could not connect to host
wonder.com.mx: max-age too low: 86400
wonderbooks.club: could not connect to host
wonderfall.xyz: could not connect to host
+wonderhost.info: could not connect to host
+wonderhost.info: could not connect to host
wondershift.biz: did not receive HSTS header
wondy.com: could not connect to host
woodlandschurch.net: max-age too low: 43200
@@ -13986,29 +15807,28 @@ woomu.me: could not connect to host
woording.com: could not connect to host
wootton95.com: could not connect to host
wooviet.com: could not connect to host
-worcesterdance.org: did not receive HSTS header
wordbits.net: did not receive HSTS header
+wordplay.one: could not connect to host
+wordplay.one: could not connect to host
wordsofamaster.com: could not connect to host
-wordsofamaster.com: could not connect to host
-worf.in: could not connect to host
work-and-jockel.de: did not receive HSTS header
workemy.com: could not connect to host
workfone.io: could not connect to host
workpermit.com.vn: could not connect to host
+workray.com: did not receive HSTS header
+worksofwyoming.org: did not receive HSTS header
workwithgo.com: could not connect to host
-workwithgo.com: could not connect to host
-world-education-association.org: could not connect to host
world-education-association.org: could not connect to host
worldfree4.org: could not connect to host
worldlist.org: could not connect to host
worldpovertysolutions.org: did not receive HSTS header
worldsbeststory.com: did not receive HSTS header
worldwhisperer.net: could not connect to host
-wormholevpn.net: could not connect to host
+wormbytes.ca: could not connect to host
+wormbytes.ca: could not connect to host
wormholevpn.net: could not connect to host
worshapp.com: could not connect to host
wow-travel.eu: could not connect to host
-wow-travel.eu: could not connect to host
wowapi.org: could not connect to host
wowinvasion.com: did not receive HSTS header
wp-fastsearch.de: could not connect to host
@@ -14017,24 +15837,31 @@ wp-securehosting.com: could not connect to host
wp-stack.pro: could not connect to host
wp6.pw: could not connect to host
wpblog.com.tw: could not connect to host
+wpcanban.com: could not connect to host
wpcarer.pro: could not connect to host
-wpcharged.nz: did not receive HSTS header
+wpcheck.io: could not connect to host
+wpcheck.io: could not connect to host
+wpcontrol.se: could not connect to host
+wpfast.net: could not connect to host
wpfortify.com: could not connect to host
+wpg-inc.com: did not receive HSTS header
+wphelpwithhomework.tk: could not connect to host
+wphelpwithhomework.tk: could not connect to host
wphome.org: could not connect to host
wphostingspot.com: did not receive HSTS header
-wplatin.com: could not connect to host
+wpinfos.de: did not receive HSTS header
wplatin.com: could not connect to host
wpmetadatastandardsproject.org: could not connect to host
wprevs.com: could not connect to host
-wprevs.com: could not connect to host
wpruby.com: did not receive HSTS header
+wpspeed.nl: did not receive HSTS header
wpunpacked.com: could not connect to host
-wpyecom.es: did not receive HSTS header
+wpyecom.es: could not connect to host
wpzhiku.com: did not receive HSTS header
wql.zj.cn: did not receive HSTS header
wrbunderwriting.com: did not receive HSTS header
-wriedts.de: could not connect to host
-wriedts.de: could not connect to host
+wrfu.co.nz: did not receive HSTS header
+wriedts.de: did not receive HSTS header
wrightdoumawedding.com: could not connect to host
writeandedit-for-you.com: could not connect to host
writeapp.me: did not receive HSTS header
@@ -14042,13 +15869,18 @@ writing-expert.com: could not connect to host
wrldevelopment.com: did not receive HSTS header
wroffle.com: did not receive HSTS header
wrwg.ca: could not connect to host
+ws-meca.com: did not receive HSTS header
wsb-immo.at: could not connect to host
-wsb-immo.at: could not connect to host
-wscbiolo.id: did not receive HSTS header
wsdcap.com: could not connect to host
wsor.group: did not receive HSTS header
wsscompany.com.ve: could not connect to host
wsup.social: could not connect to host
+wtf.ninja: could not connect to host
+wtf.ninja: could not connect to host
+wtwk.com: could not connect to host
+wtwk.com: could not connect to host
+wubify.com: could not connect to host
+wubify.com: could not connect to host
wubocong.com: could not connect to host
wubthecaptain.eu: could not connect to host
wuchipc.com: could not connect to host
@@ -14056,30 +15888,51 @@ wuetix.de: max-age too low: 0
wuhengmin.com: could not connect to host
wulpi.it: did not receive HSTS header
wumbo.kiwi: could not connect to host
-wumbo.kiwi: could not connect to host
wundtherapie-schulung.de: could not connect to host
wurzelzwerg.net: could not connect to host
wusx.club: could not connect to host
wvr-law.de: did not receive HSTS header
wvw698.com: could not connect to host
-wvw698.com: could not connect to host
-ww2onlineshop.com: did not receive HSTS header
+ww0512.com: did not receive HSTS header
wwjd.dynu.net: could not connect to host
www-001133.com: could not connect to host
www-0385.com: could not connect to host
www-1116.com: did not receive HSTS header
www-1117.com: could not connect to host
+www-38978.com: could not connect to host
+www-38978.com: could not connect to host
www-39988.com: did not receive HSTS header
www-507.net: could not connect to host
www-68277.com: could not connect to host
www-746.com: could not connect to host
www-771122.com: did not receive HSTS header
www-8003.com: did not receive HSTS header
+www-86499.com: did not receive HSTS header
www-88599.com: did not receive HSTS header
www-8887999.com: could not connect to host
www-9995.com: did not receive HSTS header
www-djbet.com: did not receive HSTS header
www-jinshavip.com: did not receive HSTS header
+www.amazon.ca: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+www.amazon.ca: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+www.amazon.co.jp: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+www.amazon.co.jp: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+www.amazon.co.uk: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+www.amazon.co.uk: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+www.amazon.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+www.amazon.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+www.amazon.com.au: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+www.amazon.com.au: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+www.amazon.com.br: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+www.amazon.com.br: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+www.amazon.com.mx: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+www.amazon.com.mx: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+www.amazon.de: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+www.amazon.de: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+www.amazon.es: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+www.amazon.es: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+www.amazon.nl: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+www.amazon.nl: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
www.cueup.com: could not connect to host
www.cyveillance.com: did not receive HSTS header
www.developer.mydigipass.com: could not connect to host
@@ -14089,12 +15942,9 @@ www.gmail.com: did not receive HSTS header (error ignored - included regardless)
www.googlemail.com: did not receive HSTS header (error ignored - included regardless)
www.gpo.gov: did not receive HSTS header
www.greplin.com: could not connect to host
-www.history.pe: could not connect to host
-www.history.pe: could not connect to host
www.jitsi.org: did not receive HSTS header
www.ledgerscope.net: could not connect to host
www.logentries.com: did not receive HSTS header
-www.makeyourlaws.org: did not receive HSTS header
www.moneybookers.com: did not receive HSTS header
www.neonisi.com: could not connect to host
www.paycheckrecords.com: did not receive HSTS header
@@ -14105,13 +15955,18 @@ www.surfeasy.com: did not receive HSTS header
www.viasinc.com: did not receive HSTS header
www.zenpayroll.com: did not receive HSTS header
www3.info: could not connect to host
-wxrlab.com: did not receive HSTS header
+wxrlab.com: could not connect to host
wxukang.cn: did not receive HSTS header
+wy6.org: could not connect to host
+wy6.org: could not connect to host
wybmabiity.com: could not connect to host
+wyeworks.com: max-age too low: 1
wygluszanie.eu: did not receive HSTS header
+wyssmuller.ch: did not receive HSTS header
+wyu.cc: could not connect to host
+wyu.cc: could not connect to host
wyzphoto.nl: did not receive HSTS header
wyzwaniemilosci.com: could not connect to host
-wyzwaniemilosci.com: could not connect to host
x-lan.be: could not connect to host
x-pertservice.com: did not receive HSTS header
x-power-detox.com: could not connect to host
@@ -14121,59 +15976,76 @@ x2c0.net: did not receive HSTS header
x2w.io: could not connect to host
x378.ch: could not connect to host
x3led.com: could not connect to host
+x509.io: could not connect to host
+x509.io: could not connect to host
x509.pub: could not connect to host
x509.pw: could not connect to host
xanderweaver.com: did not receive HSTS header
xandocs.com: could not connect to host
-xat.re: did not receive HSTS header
+xat.re: could not connect to host
xavierbarroso.com: could not connect to host
xbc.nz: could not connect to host
xbind.io: could not connect to host
xchating.com: could not connect to host
+xcompany.one: could not connect to host
xcoop.me: did not receive HSTS header
xd.gov: did not receive HSTS header
xdd.io: could not connect to host
+xdty.org: could not connect to host
+xdty.org: could not connect to host
+xecure.zone: could not connect to host
+xecure.zone: could not connect to host
xehoivn.vn: could not connect to host
xellos.ga: could not connect to host
xellos.ml: could not connect to host
xenesisziarovky.sk: could not connect to host
+xenosphere.tk: could not connect to host
+xenosphere.tk: could not connect to host
xeonlab.com: could not connect to host
xeonlab.de: could not connect to host
xett.com: did not receive HSTS header
-xf-liam.com: could not connect to host
xfive.de: could not connect to host
xfrag-networks.com: did not receive HSTS header
+xg3n1us.de: did not receive HSTS header
xgusto.com: did not receive HSTS header
+xhadius.de: could not connect to host
+xhadius.de: could not connect to host
xia100.xyz: could not connect to host
xiamenshipbuilding.com: could not connect to host
-xiamenshipbuilding.com: could not connect to host
xiangqiushi.com: did not receive HSTS header
xianguocy.com: could not connect to host
xiaody.me: could not connect to host
xiaolvmu.com: could not connect to host
xiaolvmu.me: could not connect to host
+xiaomionline24.pl: could not connect to host
xiaoxiao.im: could not connect to host
-xiazhanjian.com: could not connect to host
-xiazhanjian.com: could not connect to host
+xiazhanjian.com: did not receive HSTS header
xiliant.com: did not receive HSTS header
ximage.me: did not receive HSTS header
ximens.me: could not connect to host
xinbiji.cn: could not connect to host
xing.ml: could not connect to host
xinghuokeji.xin: could not connect to host
+xinnixwebshop.be: did not receive HSTS header
xiqi.us: could not connect to host
-xiqi.us: could not connect to host
+xirion.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+xirion.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
xisa.it: could not connect to host
xivpn.com: could not connect to host
-xlboo.com: did not receive HSTS header
+xiyu.it: did not receive HSTS header
+xiyu.moe: did not receive HSTS header
+xjoi.net: could not connect to host
+xjoi.net: could not connect to host
+xlaff.com: could not connect to host
+xlaff.com: could not connect to host
+xlboo.com: could not connect to host
xlfblog.com: did not receive HSTS header
-xlinar.com: did not receive HSTS header
-xmiui.com: could not connect to host
+xlinar.com: could not connect to host
xmiui.com: could not connect to host
+xmonk.org: did not receive HSTS header
xmr.my: could not connect to host
xmv.cz: could not connect to host
xn----7sbmucgqdbgwwc5e9b.xn--p1ai: could not connect to host
-xn----7sbmucgqdbgwwc5e9b.xn--p1ai: could not connect to host
xn--3lqp21gwna.xn--fiqs8s: could not connect to host
xn--3lqp21gwna.xn--fiqz9s: could not connect to host
xn--3lqt7ir4md4tzwa.cn: did not receive HSTS header
@@ -14187,64 +16059,73 @@ xn--4dbjwf8c.tk: could not connect to host
xn--4pv80kkz8auzf.jp: did not receive HSTS header
xn--6cv66l79sp0n0ibo7s9ne.xyz: did not receive HSTS header
xn--6x6a.life: could not connect to host
-xn--6x6a.life: could not connect to host
xn--7rvz7ku3ppnr.jp: could not connect to host
xn--7v8h.cf: could not connect to host
xn--80aaihqncaejjobbu6v.xn--p1ai: did not receive HSTS header
xn--80ablh1c.online: could not connect to host
+xn--80aocgsfei.xn--p1ai: could not connect to host
+xn--80aocgsfei.xn--p1ai: could not connect to host
xn--88j2fy28hbxmnnf9zlw5buzd.com: did not receive HSTS header
xn--98jm6m.jp: could not connect to host
xn--9pr52k0p5a.com: did not receive HSTS header
xn--bstlinser-v2a.com: could not connect to host
xn--c5w27q.ml: could not connect to host
-xn--c5w27q.ml: could not connect to host
xn--datenrettung-mnchen-jbc.com: did not receive HSTS header
-xn--dk8haaa.ws: did not receive HSTS header
-xn--e--k83a5h244w54gttk.xyz: could not connect to host
+xn--dckya4a0bya6x.com: could not connect to host
+xn--dckya4a0bya6x.com: could not connect to host
+xn--dckya4a0bya6x.jp: could not connect to host
+xn--dckya4a0bya6x.jp: could not connect to host
xn--e--k83a5h244w54gttk.xyz: could not connect to host
xn--ekr87w7se89ay98ezcs.biz: did not receive HSTS header
xn--gmq92k.nagoya: could not connect to host
xn--grnderlehrstuhl-0vb.de: could not connect to host
-xn--grnderlehrstuhl-0vb.de: could not connect to host
-xn--hfk-allgu-schwaben-stb.de: could not connect to host
-xn--hfk-allgu-schwaben-stb.de: could not connect to host
+xn--hwt895j.xn--kpry57d: could not connect to host
+xn--internetlnen-1cb.com: could not connect to host
+xn--internetlnen-1cb.com: could not connect to host
xn--jp-6l5cs1yf3ivjsglphyv.net: could not connect to host
xn--l8j9d2b.jp: could not connect to host
xn--lgb3a8bcpn.cf: could not connect to host
xn--lgb3a8bcpn.ga: could not connect to host
xn--lgb3a8bcpn.gq: could not connect to host
xn--lgb3a8bcpn.ml: could not connect to host
+xn--lna-2000-9za.nu: could not connect to host
+xn--lna-2000-9za.nu: could not connect to host
+xn--lna-4000-9za.nu: could not connect to host
+xn--lna-4000-9za.nu: could not connect to host
xn--lnakuten-9za.com: did not receive HSTS header
xn--ls8hi7a.tk: could not connect to host
xn--milchaufschumer-test-lzb.de: could not connect to host
xn--n8jubz39q0g0afpa985c.com: could not connect to host
xn--neb-tma3u8u.xyz: could not connect to host
+xn--o77hka.ga: could not connect to host
+xn--o77hka.ga: could not connect to host
xn--p8jskj.jp: could not connect to host
xn--pck4e3a2ex597b4ml.xyz: did not receive HSTS header
+xn--pckqk6xk43lunk.net: did not receive HSTS header
xn--qckqc0nxbyc4cdb4527err7c.biz: did not receive HSTS header
-xn--rlcus7b3d.xn--xkc2dl3a5ee0h: could not connect to host
+xn--qckyd1cu698a35zarib.xyz: could not connect to host
+xn--r77hya.ga: could not connect to host
+xn--r77hya.ga: could not connect to host
+xn--rdiger-kuhlmann-zvb.de: could not connect to host
+xn--rdiger-kuhlmann-zvb.de: could not connect to host
xn--rlcus7b3d.xn--xkc2dl3a5ee0h: could not connect to host
xn--sdkwa9azd389v01ya.com: did not receive HSTS header
xn--srenpind-54a.dk: could not connect to host
xn--t8j2a3042d.xyz: could not connect to host
xn--tda.ml: could not connect to host
-xn--tda.ml: could not connect to host
-xn--thorme-6uaf.ca: could not connect to host
xn--thorme-6uaf.ca: could not connect to host
xn--u9jy16ncfao19mo8i.nagoya: could not connect to host
xn--uist1idrju3i.jp: did not receive HSTS header
xn--uort9oqoaj00bv04d.biz: did not receive HSTS header
xn--uorz58b8p0bpwa.biz: did not receive HSTS header
xn--vck8crc010pu14e.biz: could not connect to host
-xn--vck8crc010pu14e.biz: could not connect to host
-xn--vck8crcu789ajtaj92eura.xyz: could not connect to host
xn--vck8crcu789ajtaj92eura.xyz: could not connect to host
xn--w22a.jp: could not connect to host
+xn--werner-schffer-fib.de: did not receive HSTS header
xn--wmq.jp: could not connect to host
xn--xdtx3pfzbiw3ar8e7yedqrhui.com: could not connect to host
xn--xz1a.jp: could not connect to host
xn--y8j2eb5631a4qf5n0h.com: could not connect to host
-xn--y8j2eb5631a4qf5n0h.com: could not connect to host
xn--y8j5gq14rbdd.net: did not receive HSTS header
xn--yj8h0m.ws: could not connect to host
xn--ykrp42k.com: could not connect to host
@@ -14252,117 +16133,132 @@ xn--yoamomisuasbcn-ynb.com: could not connect to host
xn--zck9a4b352yuua.jp: did not receive HSTS header
xng.io: did not receive HSTS header
xobox.me: could not connect to host
-xoffy.com: could not connect to host
+xoffy.com: did not receive HSTS header
xom.party: could not connect to host
-xombra.com: could not connect to host
+xombra.com: did not receive HSTS header
xor-a.net: could not connect to host
-xpenology-fr.net: could not connect to host
-xpenology-fr.net: could not connect to host
xperiacodes.com: could not connect to host
xpi.fr: could not connect to host
xpj.sx: could not connect to host
xpressprint.com.br: could not connect to host
-xpressprint.com.br: could not connect to host
xpwn.cz: could not connect to host
xrp.pw: could not connect to host
xscapers.com: did not receive HSTS header
xsyds.cn: did not receive HSTS header
+xt.om: did not receive HSTS header
xtom.email: could not connect to host
-xtom.io: could not connect to host
-xtom.io: could not connect to host
-xtream-hosting.com: could not connect to host
+xtream-hosting.com: did not receive HSTS header
xtream-hosting.de: could not connect to host
xtream-hosting.eu: could not connect to host
xtreamhosting.eu: could not connect to host
xtrim.ru: did not receive HSTS header
xtzone.be: could not connect to host
-xtzone.be: could not connect to host
xuc.me: could not connect to host
xuexb.com: did not receive HSTS header
xunn.io: did not receive HSTS header
xuntaosms.com: could not connect to host
-xupeng.me: did not receive HSTS header
-xuri.me: max-age too low: 0
-xuwei.de: max-age too low: 0
+xupeng.me: could not connect to host
xuyh0120.win: did not receive HSTS header
-xwaretech.info: could not connect to host
xxbase.com: could not connect to host
xy1919.com: could not connect to host
+xy6161.com: could not connect to host
+xy6161.com: could not connect to host
+xy6262.com: could not connect to host
+xy6262.com: could not connect to host
+xy6363.com: could not connect to host
+xy6363.com: could not connect to host
+xy7171.com: could not connect to host
+xy7171.com: could not connect to host
+xy7272.com: could not connect to host
+xy7272.com: could not connect to host
+xy7373.com: could not connect to host
+xy7373.com: could not connect to host
+xyndrac.net: max-age too low: 2592000
xynex.us: could not connect to host
y-o-w.com: did not receive HSTS header
y-s.pw: could not connect to host
y3451.com: could not connect to host
-yabrt.cn: could not connect to host
-yaccin.com: did not receive HSTS header
+yaccin.com: could not connect to host
yachts-magazine.com: did not receive HSTS header
yagi2.com: did not receive HSTS header
yahoo.ax: could not connect to host
+yakaz.cl: did not receive HSTS header
+yakaz.com: did not receive HSTS header
+yakaz.com.ar: could not connect to host
+yakaz.com.ar: could not connect to host
+yakaz.com.au: did not receive HSTS header
+yakaz.com.mx: did not receive HSTS header
+yakaz.de: did not receive HSTS header
+yakaz.es: did not receive HSTS header
+yakaz.fr: did not receive HSTS header
+yakaz.it: did not receive HSTS header
+yalla.jp: did not receive HSTS header
yamamo10.com: could not connect to host
yameveo.com: did not receive HSTS header
+yannikbloscheck.com: could not connect to host
yanwh.xyz: did not receive HSTS header
yaporn.tv: did not receive HSTS header
yarchives.jp: could not connect to host
yard-fu.com: could not connect to host
yardbird.us: could not connect to host
yarnhookup.com: did not receive HSTS header
+yarogneva.ru: could not connect to host
+yarogneva.ru: could not connect to host
yasinaydin.net: did not receive HSTS header
yasutomonodokoiko.com: did not receive HSTS header
yaucy.win: could not connect to host
-yawen.tw: could not connect to host
-yawen.tw: could not connect to host
-ybresson.com: could not connect to host
-ybresson.com: could not connect to host
+yawen.tw: did not receive HSTS header
+ybscareers.co.uk: did not receive HSTS header
+ycaaz.com: did not receive HSTS header
ycc.wtf: could not connect to host
ycm2.wtf: could not connect to host
-yd.io: could not connect to host
ydy.jp: could not connect to host
yecl.net: did not receive HSTS header
yello.website: could not connect to host
yellowcar.website: could not connect to host
-yemalu.com: could not connect to host
-yemalu.com: could not connect to host
+yemalu.com: did not receive HSTS header
yemekbaz.az: could not connect to host
-yenibilgi.net: could not connect to host
yenniferallulli.com: could not connect to host
yenniferallulli.de: could not connect to host
yenniferallulli.es: did not receive HSTS header
yenniferallulli.moda: could not connect to host
yenniferallulli.nl: could not connect to host
yepbitcoin.com: could not connect to host
-yepbitcoin.com: could not connect to host
yesdevnull.net: did not receive HSTS header
yesfone.com.br: could not connect to host
yestees.com: did not receive HSTS header
yetcore.io: could not connect to host
+yetishirt.com: could not connect to host
+yetishirt.com: could not connect to host
yffengshi.ml: could not connect to host
yggdar.ga: could not connect to host
yhori.xyz: could not connect to host
-yhrd.org: did not receive HSTS header
+yhwj.top: could not connect to host
+yhwj.top: could not connect to host
yibin0831.com: could not connect to host
yikzu.cn: could not connect to host
yin.roma.it: did not receive HSTS header
ying299.com: could not connect to host
ying299.net: could not connect to host
-yinga.ga: could not connect to host
-yinga.ga: could not connect to host
+yinga.ga: did not receive HSTS header
yingsuo.ltd: could not connect to host
-yingyj.com: did not receive HSTS header
+yingyj.com: could not connect to host
yinhe12.net: did not receive HSTS header
yippie.nl: could not connect to host
yizhu.com: could not connect to host
ylk.io: could not connect to host
-ylk.io: could not connect to host
ynode.co: did not receive HSTS header
ynsn.nl: could not connect to host
yntongji.com: could not connect to host
yob.vn: could not connect to host
yobbelwobbel.de: could not connect to host
-yobbelwobbel.de: could not connect to host
yobst.tk: could not connect to host
yoga-in-aying.de: did not receive HSTS header
yoga.is-an-engineer.com: could not connect to host
yogeshbeniwal.com: did not receive HSTS header
+yogoeasy.com: did not receive HSTS header
yohanesmario.com: did not receive HSTS header
+yoibyoin.info: did not receive HSTS header
yoiyado.info: did not receive HSTS header
yokeepo.com: could not connect to host
yolo-csgo.com: could not connect to host
@@ -14370,57 +16266,70 @@ yoloboatrentals.com: did not receive HSTS header
yolocelebs.com: did not receive HSTS header
yoloprod.fr: could not connect to host
yoloseo.com: could not connect to host
+yomena.in: could not connect to host
+yomena.in: could not connect to host
yomepre.com: could not connect to host
yopers.com: did not receive HSTS header
yoru.me: could not connect to host
yoticonnections.com: could not connect to host
-yoticonnections.com: could not connect to host
yotilabs.com: could not connect to host
youcaitian.com: did not receive HSTS header
+youcancraft.de: could not connect to host
+youcancraft.de: could not connect to host
youcontrol.ru: could not connect to host
youfencun.com: did not receive HSTS header
youlog.net: could not connect to host
youngandunited.nl: did not receive HSTS header
-youon.tokyo: could not connect to host
+younl.net: did not receive HSTS header
+youon.tokyo: did not receive HSTS header
yourbapp.ch: could not connect to host
yourcomputer.expert: did not receive HSTS header
yourgame.co.il: did not receive HSTS header
+yoursbookstore.jp: max-age too low: 0
yoursecondphone.co: could not connect to host
yourself.today: could not connect to host
-yourself.today: could not connect to host
yourstrongbox.com: could not connect to host
youruseragent.info: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
-youruseragent.info: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
yourznc.com: could not connect to host
yousite.by: could not connect to host
youth2009.org: did not receive HSTS header
+youtube: could not connect to host
youtubeviews.ml: could not connect to host
youyoulemon.com: could not connect to host
-yryz.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+ypcs.fi: did not receive HSTS header
+ypiresia.fr: could not connect to host
+ypiresia.fr: could not connect to host
yryz.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
ytcuber.xyz: could not connect to host
ythyth.com: could not connect to host
-ythyth.com: could not connect to host
ytvwld.de: did not receive HSTS header
yu.vc: max-age too low: 2592000
yu7.jp: did not receive HSTS header
yudan.com.br: could not connect to host
yude.ml: could not connect to host
+yue2.net: did not receive HSTS header
yufan.me: did not receive HSTS header
yugege.cf: could not connect to host
yuhen.ru: did not receive HSTS header
+yuhuo.org: could not connect to host
+yuhuo.org: could not connect to host
yukiminami.net: could not connect to host
yuko.moe: could not connect to host
yukonrefugees.com: could not connect to host
yum.beer: could not connect to host
yum0.cn: could not connect to host
-yum0.cn: could not connect to host
+yumli.net: could not connect to host
+yumli.net: could not connect to host
yummyfamilyrecipes.com: could not connect to host
+yuna.love: could not connect to host
+yuna.love: could not connect to host
+yuna.tg: could not connect to host
+yuna.tg: could not connect to host
yunpan.blue: could not connect to host
yuntama.xyz: could not connect to host
yunzhan.io: did not receive HSTS header
yunzhu.org: could not connect to host
-yurinet.org: could not connect to host
+yuppi.tv: max-age too low: 43200
yurinet.org: could not connect to host
yuriykuzmin.com: did not receive HSTS header
yutabon.com: could not connect to host
@@ -14428,45 +16337,47 @@ yutuo.net: could not connect to host
yuushou.com: could not connect to host
yux.fr: could not connect to host
yux.io: did not receive HSTS header
+yuzu.tk: did not receive HSTS header
ywei.org: could not connect to host
ywyz.tech: did not receive HSTS header
z-coder.com: could not connect to host
-z-coder.com: could not connect to host
-z0rro.net: could not connect to host
z0rro.net: could not connect to host
z3liff.com: could not connect to host
z3liff.net: could not connect to host
zach.codes: could not connect to host
-zach.codes: could not connect to host
zachbolinger.com: could not connect to host
zadarkside.ro: max-age too low: 0
zadieheimlich.com: did not receive HSTS header
zaem.tv: could not connect to host
-zahnrechner-staging.azurewebsites.net: did not receive HSTS header
-zaidan.de: did not receive HSTS header
-zaidan.eu: did not receive HSTS header
-zaidanfood.com: did not receive HSTS header
-zaidanfood.eu: did not receive HSTS header
-zaidanlebensmittelhandel.de: did not receive HSTS header
+zahnrechner-staging.azurewebsites.net: could not connect to host
+zahyantechnologies.com: did not receive HSTS header
+zaidan.de: could not connect to host
+zaidan.eu: could not connect to host
+zaidanfood.com: could not connect to host
+zaidanfood.eu: could not connect to host
+zaidanlebensmittelhandel.de: could not connect to host
zakoncontrol.com: did not receive HSTS header
+zalan.do: could not connect to host
+zalan.do: could not connect to host
+zalohovaniburian.cz: could not connect to host
+zalohovaniburian.cz: could not connect to host
+zamis.net: did not receive HSTS header
zamorano.edu: could not connect to host
zamos.ru: max-age too low: 0
zaneweb.org: could not connect to host
zao.fi: could not connect to host
-zaoext.com: could not connect to host
zaoshanghao-dajia.rhcloud.com: could not connect to host
zap.yt: did not receive HSTS header
+zargaripour.com: did not receive HSTS header
zarooba.com: could not connect to host
zavca.com: did not receive HSTS header
zbasenem.pl: did not receive HSTS header
zbchen.com: could not connect to host
zbigniewgalucki.eu: did not receive HSTS header
zby.io: could not connect to host
-zby.io: could not connect to host
zdravotnickasluzba.eu: could not connect to host
zdrowiepaleo.pl: did not receive HSTS header
zdx.ch: max-age too low: 0
-zebbra.ro: did not receive HSTS header
zebrababy.cn: could not connect to host
zebry.nl: did not receive HSTS header
zecrypto.com: could not connect to host
@@ -14474,71 +16385,73 @@ zeedroom.be: did not receive HSTS header
zefiris.org: did not receive HSTS header
zefu.ca: could not connect to host
zehdenick-bleibt-bunt.de: could not connect to host
-zehdenick-bleibt-bunt.de: could not connect to host
zehntner.ch: max-age too low: 3600
+zeitzer-turngala.de: could not connect to host
+zeitzer-turngala.de: could not connect to host
zelfmoord.ga: could not connect to host
zelfstandigemakelaars.net: could not connect to host
zeloz.xyz: could not connect to host
-zeloz.xyz: could not connect to host
zenghx.tk: could not connect to host
zenhaiku.com: did not receive HSTS header
+zenlogic.com: could not connect to host
+zenlogic.com: could not connect to host
zeno-system.com: did not receive HSTS header
zenpayroll.com: did not receive HSTS header
+zenti.cloud: did not receive HSTS header
zentience.dk: did not receive HSTS header
zentience.net: did not receive HSTS header
zentience.org: did not receive HSTS header
zentraler-kreditausschuss.de: did not receive HSTS header
zentralwolke.de: did not receive HSTS header
zenwears.com: could not connect to host
+zepect.com: did not receive HSTS header
zera.com.au: max-age too low: 0
zerekin.net: did not receive HSTS header
+zero-sum.xyz: could not connect to host
+zero-sum.xyz: could not connect to host
zero-x-baadf00d.com: could not connect to host
zerocool.io: could not connect to host
-zerocool.io: could not connect to host
zeroday.sk: did not receive HSTS header
zerofox.gq: could not connect to host
+zeroling.com: could not connect to host
+zeroling.com: could not connect to host
zeroml.ml: could not connect to host
zerosource.net: could not connect to host
zerudi.com: did not receive HSTS header
+zetadisseny.es: did not receive HSTS header
zeto365.pl: did not receive HSTS header
zett4.me: max-age too low: 172800
-zeug.co: did not receive HSTS header
+zeug.co: could not connect to host
zeytin.pro: could not connect to host
+zg-dyw.net: did not receive HSTS header
+zgan.ga: could not connect to host
+zgan.ga: could not connect to host
zh1.li: could not connect to host
zhang.wtf: could not connect to host
-zhangfangzhou.com: could not connect to host
zhangruilin.com: did not receive HSTS header
-zhangsidan.com: could not connect to host
-zhangsidan.com: could not connect to host
zhangsir.net: could not connect to host
zhangzifan.com: did not receive HSTS header
zhaochen.xyz: could not connect to host
zhaojin97.cn: could not connect to host
-zhendingresources.com: could not connect to host
+zhendingresources.com: did not receive HSTS header
zhenmeish.com: could not connect to host
zhh.in: could not connect to host
zhihua-lai.com: did not receive HSTS header
-zhiin.net: did not receive HSTS header
+zhiin.net: could not connect to host
zhikin.com: could not connect to host
-zhome.info: could not connect to host
zhoujiashu.com: could not connect to host
-zhuji.com.cn: could not connect to host
zi0r.com: did not receive HSTS header
zian.online: could not connect to host
zicklam.com: could not connect to host
zigcore.com.br: could not connect to host
zikirakhirzaman.com: could not connect to host
-zikirakhirzaman.com: could not connect to host
zinc-x.com: did not receive HSTS header
zinenapse.info: could not connect to host
-zingjerijk.nl: could not connect to host
-zingjerijk.nl: could not connect to host
zippy-download.com: could not connect to host
zippy-download.de: could not connect to host
zirtue.io: could not connect to host
zivagold.com: did not receive HSTS header
-zivy-ruzenec.cz: did not receive HSTS header
-zixo.sk: could not connect to host
+zivy-ruzenec.cz: could not connect to host
ziyuanabc.xyz: could not connect to host
zizoo.com: did not receive HSTS header
zju.tv: could not connect to host
@@ -14546,61 +16459,71 @@ zjubtv.com: could not connect to host
zjutv.com: could not connect to host
zkillboard.com: did not receive HSTS header
zking.ga: could not connect to host
+zkzone.net: did not receive HSTS header
zlcp.com: could not connect to host
-zmsastro.co.za: did not receive HSTS header
+zmsastro.co.za: could not connect to host
zmy.im: did not receive HSTS header
znacite.com: did not receive HSTS header
znd.jp: could not connect to host
+zning.net.cn: could not connect to host
+zning.net.cn: could not connect to host
zobraz.cz: could not connect to host
+zobworks.com: could not connect to host
zocken.com: did not receive HSTS header
zoe.vc: could not connect to host
zohar.link: could not connect to host
zohar.shop: could not connect to host
-zohar.shop: could not connect to host
zokster.net: could not connect to host
zollihood.ch: did not receive HSTS header
zolotoy-standart.com.ua: did not receive HSTS header
zonadebolsa.es: did not receive HSTS header
+zone-produkte.de: did not receive HSTS header
+zone39.com: could not connect to host
+zone39.com: could not connect to host
zoneminder.com: did not receive HSTS header
zoners.si: did not receive HSTS header
zonky.io: could not connect to host
zoo24.de: did not receive HSTS header
zoofaeth.de: did not receive HSTS header
-zoological-gardens.eu: could not connect to host
-zoological-gardens.eu: could not connect to host
zoomingin.net: max-age too low: 5184000
zoommailing.com: did not receive HSTS header
zoorigin.com: did not receive HSTS header
zorasvobodova.cz: did not receive HSTS header
zortium.report: could not connect to host
+zorz.info: could not connect to host
+zorz.info: could not connect to host
zotero.org: did not receive HSTS header
zoznamrealit.sk: did not receive HSTS header
zqhong.com: could not connect to host
zqjs.tk: could not connect to host
+zrkr.de: could not connect to host
+zrn.in: did not receive HSTS header
ztan.tk: could not connect to host
ztcaoll222.cn: did not receive HSTS header
ztytian.com: could not connect to host
-zubel.it: did not receive HSTS header
zubora.co: could not connect to host
zuckerfloh.de: did not receive HSTS header
zudomc.me: could not connect to host
zuehlcke.de: could not connect to host
zukix.com: could not connect to host
zunftmarke.de: did not receive HSTS header
-zuram.net: did not receive HSTS header
zuviel.space: could not connect to host
zvncloud.com: did not receive HSTS header
zwembadheeten.nl: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/PM4Linux/REPO/Pale-Moon/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 137" data: no]
+zxe.com.br: could not connect to host
+zxity.co.uk: did not receive HSTS header
zxity.ltd: could not connect to host
-zxity.ltd: could not connect to host
+zxity.uk: could not connect to host
+zxity.uk: could not connect to host
zyf.pw: could not connect to host
zymbit.com: did not receive HSTS header
zync.ca: did not receive HSTS header
-zypgr.com: did not receive HSTS header
-zypr.pw: could not connect to host
+zypgr.com: could not connect to host
zypr.pw: could not connect to host
zyso.org: could not connect to host
zzb510.com: could not connect to host
zzb6688.com: could not connect to host
zzb8899.com: could not connect to host
+zzekj.net: did not receive HSTS header
+zzpd.nl: did not receive HSTS header
zzw.ca: could not connect to host
diff --git a/security/manager/boot/src/nsSTSPreloadList.inc b/security/manager/boot/src/nsSTSPreloadList.inc
index 4f9df7f53..e7b5d1c5b 100644
--- a/security/manager/boot/src/nsSTSPreloadList.inc
+++ b/security/manager/boot/src/nsSTSPreloadList.inc
@@ -8,7 +8,7 @@
/*****************************************************************************/
#include <stdint.h>
-const PRTime gPreloadListExpirationTime = INT64_C(1533964644660000);
+const PRTime gPreloadListExpirationTime = INT64_C(1539159162824000);
class nsSTSPreload
{
@@ -18,7 +18,6 @@ class nsSTSPreload
};
static const nsSTSPreload kSTSPreloadList[] = {
- { "0-1.party", true },
{ "0.me.uk", true },
{ "0005pay.com", true },
{ "00100010.net", true },
@@ -35,9 +34,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "00550055.net", true },
{ "00660066.net", true },
{ "00770077.net", true },
+ { "00778899.com", true },
{ "00880088.net", true },
- { "00881919.com", true },
{ "00990099.net", true },
+ { "00dani.me", true },
{ "0100dev.com", false },
{ "0100dev.nl", false },
{ "013028.com", true },
@@ -50,72 +50,24 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "01seguridad.com.ar", true },
{ "01smh.com", true },
{ "0222.mg", true },
- { "022367.com", true },
- { "022379.com", true },
- { "022391.com", true },
- { "022501.com", true },
- { "022503.com", true },
- { "022507.com", true },
- { "022561.com", true },
- { "022571.com", true },
- { "022601.com", true },
- { "022609.com", true },
- { "022610.com", true },
- { "02327.net", true },
- { "02375.net", true },
{ "023sec.com", true },
{ "02607.com", true },
- { "026122.com", true },
- { "02638.net", true },
{ "028718.com", true },
{ "029978.com", true },
{ "02smh.com", true },
- { "03170317.com", true },
- { "0391315.com", true },
- { "040fitvitality.nl", true },
{ "046569.com", true },
+ { "04sun.com", true },
{ "050media.nl", true },
- { "0511315.net", true },
{ "0513c.com", true },
{ "055268.com", true },
{ "0573wk.com", true },
{ "066318.com", true },
{ "066538.com", true },
{ "06se.com", true },
- { "07733.win", true },
- { "0792112.com", true },
{ "081638.com", true },
- { "081752.com", true },
- { "081763.com", true },
- { "081769.com", true },
- { "081783.com", true },
- { "081925.com", true },
- { "081927.com", true },
- { "081957.com", true },
- { "081967.com", true },
- { "082157.com", true },
- { "082159.com", true },
- { "082167.com", true },
- { "082173.com", true },
- { "082175.com", true },
- { "082179.com", true },
- { "082187.com", true },
- { "082192.com", true },
- { "082193.com", true },
- { "082195.com", true },
- { "082359.com", true },
- { "083903.com", true },
- { "083905.com", true },
- { "083907.com", true },
- { "083912.com", true },
- { "083957.com", true },
- { "083960.com", true },
- { "083962.com", true },
- { "083965.com", true },
- { "083967.com", true },
{ "086628.com", true },
{ "09115.com", true },
- { "09892.net", true },
+ { "0916app.com", true },
{ "0au.de", true },
{ "0c.eu", true },
{ "0c3.de", true },
@@ -135,8 +87,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "0x00ff00ff.com", true },
{ "0x17.de", true },
{ "0x52.net", true },
- { "0x539.be", true },
- { "0x65.net", true },
{ "0x7d.com", true },
{ "0x7fffffff.net", true },
{ "0x90.io", true },
@@ -153,37 +103,29 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "1-2-3bounce.co.uk", true },
{ "100-downloads.com", true },
{ "10000v.ru", true },
- { "1000hats.com", true },
{ "1000minds.com", true },
{ "1000serien.com", false },
{ "1001kerstpakketten.com", false },
- { "1001mv.com", true },
+ { "10086.nl", true },
+ { "10086.ru", true },
{ "100and1.jp", true },
{ "100kredite.de", true },
+ { "100lat.pl", true },
{ "100mani.it", true },
{ "100pounds.co.uk", true },
{ "100rembourse.be", true },
+ { "101.qa", true },
{ "1011100.com", true },
{ "101sauna.kz", true },
{ "101sauna.ru", true },
{ "1041263497.rsc.cdn77.org", true },
- { "10430.net", true },
- { "10435.net", true },
- { "10436.net", true },
- { "10438.net", true },
- { "10439.net", true },
- { "10453.net", true },
- { "10495.net", true },
{ "1066.io", true },
- { "10774.net", true },
- { "10840.net", true },
{ "10gb.io", true },
- { "10gbit.ovh", true },
{ "10hz.de", true },
{ "10og.de", true },
{ "10ppm.com", true },
+ { "10seos.com", true },
{ "10v2.com", true },
- { "10x.ooo", true },
{ "1100.so", true },
{ "110110110.net", true },
{ "1116pay.com", true },
@@ -192,18 +134,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "112hz.com", true },
{ "113113113.net", true },
{ "118118118.net", true },
+ { "11dzon.com", true },
{ "11loc.de", true },
{ "11scc.com", true },
{ "11thstreetcoffee.com", true },
{ "11urss.com", true },
{ "1212873467.rsc.cdn77.org", true },
{ "1218641649.rsc.cdn77.org", true },
- { "1231212.com", true },
- { "123123q.com", true },
- { "123123qq.com", true },
- { "123bearing.co.uk", true },
+ { "123.gg", true },
+ { "123apps.net", true },
{ "123bearing.com", true },
- { "123bearing.eu", true },
{ "123comparer.fr", false },
{ "123djdrop.com", true },
{ "123midterm.com", true },
@@ -214,9 +154,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "123termpapers.com", true },
{ "123test.com", true },
{ "123test.nl", true },
- { "124133.com", true },
- { "124633.com", true },
+ { "123writings.com", true },
{ "125m125.de", true },
+ { "12thmanrising.com", true },
{ "12vpn.net", true },
{ "130.ua", true },
{ "130978.com", true },
@@ -227,18 +167,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "1395kj.com", true },
{ "1396.net", true },
{ "13th-dover.uk", true },
- { "143533.com", true },
- { "143633.com", true },
- { "143733.com", true },
- { "143933.com", true },
{ "1453914078.rsc.cdn77.org", true },
- { "145433.com", true },
- { "145733.com", true },
- { "146233.com", true },
- { "146433.com", true },
{ "1464424382.rsc.cdn77.org", true },
- { "146533.com", true },
- { "146733.com", true },
{ "1481481.com", true },
{ "1481481.net", true },
{ "1481482.com", true },
@@ -249,44 +179,31 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "1481485.net", true },
{ "1481486.com", true },
{ "1481486.net", true },
- { "149433.com", true },
- { "149733.com", true },
{ "14it.de", true },
{ "14x3.de", true },
{ "15-10.com", true },
{ "1511774230.rsc.cdn77.org", true },
- { "152433.com", true },
- { "154233.com", true },
- { "154633.com", true },
- { "154933.com", true },
- { "156433.com", true },
{ "1590284872.rsc.cdn77.org", true },
{ "1600esplanade.com", true },
{ "160887.com", true },
{ "1644091933.rsc.cdn77.org", true },
- { "1661237.com", true },
- { "166166.com", true },
- { "168bet9.com", true },
+ { "1689886.com", true },
{ "168bo9.com", true },
{ "168bo9.net", true },
{ "168esb.com", true },
- { "174.net.nz", true },
- { "174343.com", true },
{ "1750studios.com", false },
{ "17hats.com", true },
- { "1811559.com", true },
{ "1844329061.rsc.cdn77.org", true },
- { "1876996.com", true },
- { "188522.com", false },
{ "18888msc.com", true },
{ "188da.com", true },
{ "188dv.com", true },
+ { "189dv.com", true },
{ "18celebration.com", true },
+ { "18celebration.org", true },
{ "18f.gov", true },
{ "18f.gsa.gov", false },
{ "19216811.online", true },
{ "192168ll.repair", true },
- { "192433.com", true },
{ "1972969867.rsc.cdn77.org", true },
{ "1981612088.rsc.cdn77.org", true },
{ "19hundert84.de", true },
@@ -295,10 +212,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "1a-werkstattgeraete.de", true },
{ "1aim.com", true },
{ "1b1.pl", true },
+ { "1c-power.ru", true },
{ "1cover.co.nz", true },
{ "1cover.com.au", true },
{ "1e9.nl", true },
- { "1f123.net", true },
{ "1hourproofreading.com", true },
{ "1it.click", true },
{ "1item.co.il", true },
@@ -330,24 +247,26 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "1stforfun.co.uk", true },
{ "1stpeninsulabouncers.co.uk", true },
{ "1ststop.co.uk", true },
+ { "1volcano.ru", true },
{ "1whw.co.uk", true },
{ "1wirelog.de", true },
{ "1wl.uk", true },
+ { "2.wtf", true },
{ "2048-spiel.de", true },
- { "2048game.co.uk", true },
+ { "20at.com", true },
{ "20denier.com", true },
- { "20hs.cn", true },
{ "21.co.uk", true },
- { "215dy.net", true },
- { "21stnc.com", true },
{ "21x9.org", true },
+ { "22digital.agency", true },
{ "22scc.com", true },
+ { "230beats.com", true },
{ "2333.press", true },
{ "2333666.xyz", true },
{ "2333blog.com", true },
{ "233abc.com", true },
{ "233blog.com", true },
- { "233boy.com", true },
+ { "233ss.net", true },
+ { "233vps.com", true },
{ "24-7.jp", true },
{ "245meadowvistaway.com", true },
{ "246060.ru", true },
@@ -355,11 +274,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "247exchange.com", true },
{ "247healthshop.com", true },
{ "247medplan.com", true },
+ { "24dian30.com", true },
{ "24hourscienceprojects.com", true },
{ "24ip.com", true },
{ "24ip.de", true },
{ "24ip.fr", true },
- { "24kbet.com", true },
+ { "24pcr.com", true },
{ "24timeravis.dk", true },
{ "256pages.com", true },
{ "258da.com", true },
@@ -371,10 +291,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "27728522.com", true },
{ "28-industries.com", true },
{ "281180.de", true },
- { "2858958.com", true },
+ { "288da.com", true },
+ { "28peaks.com", true },
{ "28spots.net", true },
- { "29227.com", true },
- { "2991236.com", true },
+ { "2948.ca", true },
+ { "298da.com", true },
{ "2au.ru", true },
{ "2bas.nl", true },
{ "2bcompany.ch", true },
@@ -402,133 +323,45 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "2nerds1bit.com", true },
{ "2pay.fr", true },
{ "2programmers.net", true },
- { "2smart4food.com", true },
+ { "2rsc.com", true },
+ { "2rsc.net", true },
{ "2stv.net", true },
{ "2ulcceria.nl", true },
{ "3-dot-careapp1-146314.appspot.com", true },
{ "300m.com", false },
- { "302422.com", true },
- { "303422.com", true },
- { "304122.com", true },
- { "304322.com", true },
- { "304622.com", true },
{ "304squadron.org", true },
- { "3056999.com", true },
- { "309422.com", true },
{ "30hzcollective.com", true },
{ "30yearmortgagerates.net", true },
- { "310422.com", true },
{ "3133780x.com", true },
- { "313422.com", true },
- { "314022.com", true },
- { "314122.com", true },
- { "314322.com", true },
- { "314522.com", true },
- { "314622.com", true },
- { "314633.com", true },
- { "314922.com", true },
- { "315422.com", true },
- { "316433.com", true },
- { "319422.com", true },
{ "31klabs.com", true },
{ "31tv.ru", true },
- { "320281.net", true },
{ "321live.nl", true },
- { "324022.com", true },
- { "324122.com", true },
- { "324133.com", true },
- { "324522.com", true },
- { "324533.com", true },
- { "324922.com", true },
- { "325422.com", true },
- { "326422.com", true },
- { "326433.com", true },
- { "329422.com", true },
{ "32h.de", true },
{ "33-km.ru", true },
{ "33445.com", true },
+ { "33836.com", true },
{ "338da.com", true },
{ "33scc.com", true },
- { "340422.com", true },
- { "340622.com", true },
- { "340922.com", true },
- { "341422.com", true },
- { "341433.com", true },
- { "341533.com", true },
- { "341633.com", true },
- { "341733.com", true },
- { "341922.com", true },
- { "342022.com", true },
- { "342033.com", true },
- { "342133.com", true },
- { "342633.com", true },
- { "342733.com", true },
- { "342922.com", true },
- { "342933.com", true },
- { "343022.com", true },
- { "343622.com", true },
- { "343722.com", true },
- { "343922.com", true },
- { "346022.com", true },
- { "346033.com", true },
- { "346122.com", true },
- { "346233.com", true },
- { "346322.com", true },
- { "346422.com", true },
- { "346522.com", true },
- { "346533.com", true },
- { "346722.com", true },
- { "346922.com", true },
{ "3473-wiki.de", true },
- { "348233.com", true },
- { "348433.com", true },
- { "348533.com", true },
- { "349022.com", true },
- { "349033.com", true },
- { "349233.com", true },
- { "349433.com", true },
- { "349533.com", true },
- { "350422.com", true },
- { "354022.com", true },
- { "354133.com", true },
- { "354233.com", true },
- { "354622.com", true },
- { "354633.com", true },
- { "354922.com", true },
- { "354933.com", true },
- { "3555500.com", true },
- { "356433.com", true },
- { "360live.fr", true },
+ { "34oztonic.eu", true },
{ "360woodworking.com", true },
{ "365365.com", true },
- { "365beautyworld.com", true },
{ "365daysreview.com", true },
{ "365healthworld.com", true },
{ "365maya.com", true },
+ { "365propertybuyer.co.uk", true },
{ "365skulls.com", true },
- { "370422.com", true },
- { "371422.com", true },
- { "373422.com", true },
- { "374933.com", true },
- { "375422.com", true },
{ "3778vip.com", true },
{ "379700.com", true },
- { "380422.com", true },
- { "3839.ca", true },
+ { "38888msc.com", true },
{ "388da.com", true },
- { "390422.com", true },
- { "392422.com", true },
+ { "38blog.com", true },
{ "393335.ml", true },
- { "393422.com", true },
- { "394022.com", true },
- { "394122.com", true },
- { "394322.com", true },
- { "394522.com", true },
- { "394622.com", true },
- { "394922.com", true },
- { "396422.com", true },
{ "398.info", true },
+ { "39sihu.com", false },
+ { "3aandl.com", true },
{ "3ags.de", true },
+ { "3amtoolbox.se", true },
{ "3bakayottu.com", true },
{ "3bigking.com", true },
{ "3c-d.de", true },
@@ -548,8 +381,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "3james.com", true },
{ "3logic.ru", true },
{ "3lot.ru", true },
+ { "3n5b.com", true },
{ "3phase.pw", true },
{ "3plusdesign.gr", true },
+ { "3prn.com", true },
{ "3queens.cz", true },
{ "3queens.io", true },
{ "3r.org.uk", true },
@@ -566,19 +401,22 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "3smail.de", true },
{ "3timegear.com", true },
{ "3trees.tk", true },
+ { "3typen.tv", true },
{ "3v4l.org", true },
{ "3weekdietworks.com", true },
{ "3xx.link", true },
{ "4-1-where.com", true },
{ "4-it.de", true },
+ { "40-grad.de", true },
{ "403.ch", true },
{ "404notfound.com.br", true },
{ "4096b.com", true },
- { "4096bit.de", true },
+ { "4096bit.de", false },
{ "41-where.com", true },
{ "41199.com", true },
{ "411film.com", true },
{ "411movie.com", true },
+ { "41studio.com", true },
{ "41where.com", true },
{ "420java.com", true },
{ "4237.com", true },
@@ -591,14 +429,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "443887.com", true },
{ "444887.com", true },
{ "445887.com", true },
+ { "448da.com", true },
{ "44scc.com", true },
{ "4500.co.il", true },
{ "4706666.com", true },
{ "4716666.com", true },
{ "4726666.com", true },
- { "4736666.com", true },
{ "4756666.com", true },
{ "4786666.com", true },
+ { "478933.com", true },
+ { "47essays.com", true },
{ "491mhz.net", true },
{ "49948522.com", true },
{ "4997777.com", true },
@@ -607,17 +447,18 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "4decor.org", true },
{ "4everproxy.com", true },
{ "4eyes.ch", true },
- { "4flex.info", true },
{ "4freepress.com", true },
{ "4g-server.eu", false },
{ "4garage.com.br", true },
- { "4hvac.com", true },
+ { "4host.ch", true },
+ { "4kprojektory.cz", true },
{ "4mm.org", true },
{ "4plebs.moe", true },
{ "4project.co.il", true },
{ "4share.tv", true },
{ "4sics.se", true },
{ "4th-ave-studio.com", true },
+ { "4thdc.com", true },
{ "4u.services", true },
{ "4u2ore.net", true },
{ "4vector.com", true },
@@ -626,108 +467,42 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "4x.fi", true },
{ "4x4.lk", true },
{ "4xlabs.co", true },
- { "500103.com", true },
- { "500108.com", true },
- { "500a500.com", true },
- { "500b500.com", true },
- { "500c500.com", true },
- { "500d500.com", true },
- { "500e500.com", true },
- { "500f500.com", true },
- { "500g500.com", true },
- { "500h500.com", true },
- { "500i500.com", true },
- { "500j500.com", true },
{ "500k.nl", true },
- { "500k500.com", true },
- { "500l500.com", true },
- { "500m500.com", true },
- { "500n500.com", true },
- { "500o500.com", true },
{ "500p.xyz", true },
- { "500p500.com", true },
- { "500pingtai.com", true },
- { "500q500.com", true },
- { "500r500.com", true },
- { "500s500.com", true },
- { "500t500.com", true },
- { "500u500.com", true },
- { "500y500.com", true },
- { "500z500.com", true },
- { "504122.com", true },
- { "504322.com", true },
- { "504622.com", true },
- { "504922.com", true },
- { "506422.com", true },
{ "506pay.com", true },
{ "50lakeshore.com", true },
{ "50ma.xyz", true },
{ "50north.de", true },
{ "50plusnet.nl", true },
- { "514122.com", true },
- { "514522.com", true },
- { "514622.com", true },
- { "514922.com", true },
- { "515422.com", true },
- { "516422.com", true },
- { "51877.net", true },
- { "519422.com", true },
+ { "51aifuli.com", true },
{ "5214889.com", true },
{ "5214889.net", true },
- { "524022.com", true },
- { "524622.com", true },
- { "524922.com", true },
{ "525.info", true },
{ "52b9.com", true },
{ "52b9.net", true },
- { "52kb.net", true },
{ "52kb365.com", true },
- { "52ncp.net", true },
{ "52sykb.com", true },
{ "5310899.com", true },
{ "5310899.net", true },
- { "531422.com", true },
- { "534122.com", true },
- { "534622.com", true },
- { "534922.com", true },
- { "5364.com", true },
- { "536422.com", true },
{ "5364b.com", true },
{ "5364c.com", true },
{ "5364d.com", true },
{ "53ningen.com", true },
- { "540922.com", true },
- { "541022.com", true },
- { "541622.com", true },
- { "541722.com", true },
- { "541922.com", true },
{ "5432.cc", true },
- { "545922.com", true },
{ "546802.com", true },
{ "54below.com", true },
{ "5533445.com", true },
- { "555xl.com", true },
{ "558da.com", true },
{ "55scc.com", true },
- { "576422.com", true },
- { "579422.com", true },
{ "57he.com", true },
- { "583422.com", true },
- { "585422.com", true },
- { "586422.com", true },
- { "591422.com", true },
- { "592422.com", true },
- { "5930593.com", true },
- { "594022.com", true },
- { "594622.com", true },
- { "595422.com", true },
- { "596422.com", true },
+ { "57wilkie.net", true },
+ { "588da.com", true },
{ "598598598.net", true },
- { "5997891.com", true },
{ "5apps.com", true },
{ "5c1fd0f31022cbc40af9f785847baaf9.space", true },
{ "5chat.it", true },
{ "5crowd.com", true },
+ { "5dm.tv", true },
{ "5ece.de", true },
{ "5francs.com", true },
{ "5gb.space", true },
@@ -735,145 +510,41 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "5starbouncycastlehire.co.uk", true },
{ "5thchichesterscouts.org.uk", true },
{ "5y.fi", true },
- { "602422.com", true },
- { "604122.com", true },
- { "604322.com", true },
- { "604522.com", true },
- { "604622.com", true },
- { "605422.com", true },
- { "606422.com", true },
- { "609422.com", true },
- { "614022.com", true },
- { "614322.com", true },
- { "614922.com", true },
- { "61730123.com", true },
- { "621422.com", true },
- { "624022.com", true },
- { "624122.com", true },
- { "624322.com", true },
- { "624522.com", true },
- { "624922.com", true },
- { "626422.com", true },
+ { "609avenue.com", true },
{ "62755.com", true },
- { "630422.com", true },
- { "631422.com", true },
- { "634022.com", true },
- { "634322.com", true },
- { "634622.com", true },
- { "634922.com", true },
- { "635422.com", true },
- { "636422.com", true },
- { "639422.com", true },
- { "640622.com", true },
- { "640722.com", true },
- { "640922.com", true },
- { "641022.com", true },
- { "641322.com", true },
- { "641422.com", true },
- { "641522.com", true },
- { "641622.com", true },
- { "641722.com", true },
- { "641822.com", true },
- { "641922.com", true },
- { "642022.com", true },
- { "642322.com", true },
- { "642422.com", true },
- { "642722.com", true },
- { "642822.com", true },
- { "642922.com", true },
- { "643022.com", true },
- { "643122.com", true },
- { "643722.com", true },
- { "643922.com", true },
- { "645022.com", true },
- { "645122.com", true },
- { "645322.com", true },
- { "645722.com", true },
- { "645822.com", true },
- { "645922.com", true },
{ "645ds.cn", true },
{ "645ds.com", true },
- { "646022.com", true },
- { "646322.com", true },
- { "646722.com", true },
- { "649022.com", true },
- { "649622.com", true },
- { "649722.com", true },
- { "649822.com", true },
{ "64bitgaming.de", true },
- { "651422.com", true },
- { "652422.com", true },
- { "6541166.com", true },
{ "6542277.com", true },
{ "6543399.com", true },
{ "6548855.com", true },
{ "6548877.com", true },
- { "659422.com", true },
+ { "66205.net", true },
{ "6633445.com", true },
- { "6652566.com", true },
{ "6660111.ru", true },
{ "6677.us", true },
{ "668da.com", true },
- { "670422.com", true },
- { "671422.com", true },
- { "672422.com", true },
- { "673422.com", true },
- { "676422.com", true },
- { "679422.com", true },
- { "680422.com", true },
+ { "67899876.com", true },
{ "686848.com", true },
- { "690422.com", true },
- { "691422.com", true },
- { "692422.com", true },
- { "692b8c32.de", true },
- { "693422.com", true },
- { "694322.com", true },
- { "694622.com", true },
- { "694922.com", true },
+ { "688da.com", true },
{ "6969.us", true },
- { "6997896.com", true },
+ { "698da.com", true },
{ "69butterfly.com", true },
{ "69fps.gg", true },
{ "6ird.com", true },
{ "6lo.zgora.pl", true },
+ { "6pm.com", true },
{ "6t-montjoye.org", true },
{ "700.az", true },
- { "704233.com", true },
- { "704533.com", true },
{ "7045h.com", true },
- { "704633.com", true },
- { "712433.com", true },
- { "713433.com", true },
- { "714133.com", true },
- { "714533.com", true },
- { "714633.com", true },
- { "715433.com", true },
- { "718433.com", true },
- { "719433.com", true },
- { "724233.com", true },
- { "724go.com", true },
- { "726433.com", true },
- { "728433.com", true },
- { "729433.com", true },
- { "730433.com", true },
- { "731433.com", true },
- { "732433.com", true },
- { "735433.com", true },
- { "736433.com", true },
- { "738433.com", true },
- { "739433.com", true },
- { "740833.com", true },
- { "741833.com", true },
- { "742833.com", true },
- { "743833.com", true },
+ { "73info.com", true },
{ "762.ch", true },
{ "771122.tv", true },
+ { "772244.net", true },
{ "7733445.com", true },
- { "776573.net", true },
- { "7885765.com", true },
+ { "77890k.com", true },
+ { "778da.com", true },
{ "788da.com", true },
- { "7891553.com", true },
- { "7891997.com", true },
{ "789zr.com", true },
{ "7bwin.com", true },
{ "7careconnect.com", true },
@@ -883,28 +554,25 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "7graus.pt", true },
{ "7kicks.com", true },
{ "7kovrikov.ru", true },
- { "7links.com.br", true },
{ "7nw.eu", true },
{ "7proxies.com", true },
{ "7sons.de", true },
{ "7thcircledesigns.com", true },
{ "7trade8.com", true },
{ "7x24servis.com", true },
- { "8003pay.com", true },
- { "804322.com", true },
{ "808phone.net", true },
- { "809422.com", true },
- { "80993.net", true },
- { "814022.com", true },
- { "8189196.com", true },
- { "818da.com", true },
- { "81uc.com", true },
{ "8206688.com", true },
+ { "826468.com", true },
+ { "826498.com", true },
{ "8522.com", true },
{ "8522club.com", true },
+ { "8522hk.com", true },
+ { "8522ph.com", true },
{ "8522top.com", true },
- { "86metro.ru", true },
+ { "8522tw.com", true },
+ { "8522usa.com", true },
{ "8833445.com", true },
+ { "88522am.com", true },
{ "887.ag", true },
{ "88889822.com", true },
{ "8888esb.com", true },
@@ -922,73 +590,56 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "8951889.net", true },
{ "8992088.com", true },
{ "8992088.net", true },
- { "89he.com", true },
{ "8ack.de", true },
{ "8ackprotect.com", true },
- { "8azino777.ru", true },
{ "8da188.com", true },
{ "8da2017.com", true },
{ "8da2018.com", true },
{ "8da88.com", true },
{ "8da999.com", true },
{ "8dabet.com", true },
+ { "8hrs.net", true },
{ "8maerz.at", true },
{ "8pecxstudios.com", true },
+ { "8shequapp.com", true },
{ "8svn.com", true },
{ "8t8.eu", true },
{ "8tech.com.hk", true },
{ "8thportsmouth.org.uk", true },
{ "8tuffbeers.com", true },
+ { "8ung.online", true },
{ "9-11commission.gov", true },
- { "903422.com", true },
- { "905422.com", true },
+ { "90r.jp", true },
{ "9118.com", true },
{ "911commission.gov", true },
- { "912422.com", true },
- { "913422.com", true },
- { "914122.com", true },
+ { "918116.com", true },
{ "918gd.com", true },
{ "918yy.com", true },
- { "919422.com", true },
- { "91966.com", true },
+ { "919945.com", true },
{ "91dh.cc", true },
- { "91lt.info", true },
{ "91tianmi.com", false },
{ "91travel.info", true },
- { "924122.com", true },
- { "924322.com", true },
- { "924622.com", true },
- { "926422.com", true },
{ "92url.com", true },
- { "931422.com", true },
- { "932422.com", true },
- { "934122.com", true },
- { "943022.com", true },
{ "9449-27a1-22a1-e0d9-4237-dd99-e75e-ac85-2f47-9d34.de", true },
{ "9454.com", true },
- { "946022.com", true },
- { "946422.com", true },
- { "949022.com", true },
- { "949122.com", true },
- { "949622.com", true },
- { "949722.com", true },
{ "9500years.com", true },
- { "95778.com", true },
{ "9617818.com", true },
{ "9617818.net", true },
- { "9679693.com", true },
- { "9681909.com", true },
{ "9696178.com", true },
{ "9696178.net", true },
- { "972422.com", true },
- { "9788876.com", true },
+ { "97bros.com", true },
{ "9822.com", true },
{ "9822.info", true },
+ { "9822am.com", true },
+ { "9822cn.com", true },
+ { "9822hk.com", true },
+ { "9822ph.com", true },
+ { "9822tw.com", true },
+ { "9822usa.com", true },
{ "987987.com", true },
{ "98laba.com", true },
{ "98laba.net", true },
{ "9906753.net", true },
- { "9918883.com", true },
{ "9933445.com", true },
{ "99599.fi", true },
{ "99599.net", true },
@@ -997,35 +648,45 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "99rst.org", true },
{ "9bingo.net", true },
{ "9farm.com", true },
+ { "9iwan.net", true },
{ "9jajuice.com", true },
{ "9ss6.com", true },
+ { "9tolife.be", true },
{ "9uelle.jp", true },
+ { "9vies.ca", true },
{ "9vx.org", true },
+ { "9won.kr", true },
{ "9y.at", true },
{ "9yw.me", true },
{ "a-1basements.com", true },
{ "a-1indianawaterproofing.com", true },
{ "a-allard.be", true },
{ "a-classinflatables.co.uk", true },
+ { "a-intel.com", true },
{ "a-little-linux-box.at", true },
{ "a-msystems.com", true },
{ "a-oben.org", true },
+ { "a-shafaat.ir", true },
{ "a-starbouncycastles.co.uk", true },
- { "a1798.com", true },
{ "a1bouncycastlehire.com", true },
{ "a1jumpandbounce.co.uk", true },
+ { "a1moldsolutions.com", true },
{ "a1scuba.com", true },
{ "a1scubastore.com", true },
{ "a2a.net", true },
{ "a2c-co.net", true },
- { "a2it.gr", true },
{ "a2nutrition.com.au", true },
+ { "a3.pm", true },
{ "a4sound.com", true },
+ { "a632079.me", true },
{ "a7m2.me", true },
+ { "a8q.org", true },
{ "aa-tour.ru", true },
{ "aa6688.net", true },
{ "aaapl.com", true },
{ "aabanet.com.br", true },
+ { "aaben-bank.dk", true },
+ { "aabenbank.dk", true },
{ "aacfree.com", true },
{ "aagetransport.no", true },
{ "aalalbayt.com", true },
@@ -1033,19 +694,20 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "aalstmotors-usedcars.be", true },
{ "aaltocapital.com", true },
{ "aamwa.com", true },
+ { "aanbieders.ga", true },
{ "aandeautobody.com", true },
{ "aandkevents.co.uk", true },
{ "aanmpc.com", true },
{ "aaomidi.com", true },
{ "aapas.org.ar", true },
{ "aardvarksolutions.co.za", true },
- { "aarkue.eu", true },
+ { "aaron.xin", true },
{ "aaronhorler.com", true },
+ { "aaronhorler.com.au", true },
{ "aaronkimmig.de", true },
{ "aaronroyle.com", true },
{ "aaronsilber.me", true },
{ "aatf.us", true },
- { "aati.info", false },
{ "aavienna.com", true },
{ "abaapplianceservice.com", true },
{ "abacus-events.co.uk", true },
@@ -1054,7 +716,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "abacustech.net", true },
{ "abacustech.org", true },
{ "abandonedmines.gov", true },
- { "abasky.net", true },
{ "abbadabbabouncycastles.co.uk", true },
{ "abbas.ch", true },
{ "abborsjo.fi", true },
@@ -1073,11 +734,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "abcstudio.com.au", true },
{ "abdullah.pw", true },
{ "abe-elektro.de", true },
- { "abecodes.net", true },
+ { "abe-medical.jp", true },
{ "abeestrada.com", false },
{ "abeilles-idapi.fr", true },
{ "abenteuer-ahnenforschung.de", true },
{ "abeontech.com", true },
+ { "aberdeenalmeras.com", true },
{ "aberdeencastles.co.uk", true },
{ "aberdeenjudo.co.uk", true },
{ "abeus.com", true },
@@ -1089,12 +751,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "abigisp.com", true },
{ "abilitycaresoftware.com", true },
{ "abilitynet.org.uk", true },
+ { "abilityone.gov", true },
{ "abilma.com", true },
{ "abilymp06.net", true },
{ "abimelec.com", true },
{ "abinyah.com", true },
+ { "abitur97ag.de", true },
{ "abiturma.de", true },
{ "ablak-nyilaszaro.info", true },
+ { "ableprop.net", true },
{ "abmc.gov", true },
{ "abmledger.ca", true },
{ "abmtax.ca", true },
@@ -1125,12 +790,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "abolitionniste.com", true },
{ "abolizionista.com", true },
{ "abos.eu", true },
- { "abosav.com", true },
- { "abou.to", false },
{ "abouncycastleman.co.uk", true },
{ "abouthrm.nl", true },
{ "aboutict.nl", true },
- { "aboutlegal.nl", true },
{ "aboutmedia.nl", true },
{ "aboutspice.com", true },
{ "aboutyou.at", true },
@@ -1142,15 +804,19 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "abpis.hr", true },
{ "abracadabra.co.jp", false },
{ "abrakidabra.com.br", true },
+ { "abraxan.pro", true },
{ "abrilect.com", true },
+ { "abristolgeek.co.uk", true },
{ "abseits.org", true },
{ "absolem.cc", true },
+ { "absolutehaitian.com", true },
{ "absolutelyinflatables.co.uk", true },
{ "absoluterush.net", true },
{ "absolutewaterproofingsolutions.com", true },
{ "absolutewebdesigns.com", true },
{ "abstraction21.com", true },
{ "absynthe-inquisition.fr", true },
+ { "abthorpe.org", true },
{ "abulanov.com", true },
{ "abundent.com", true },
{ "abuse.fi", true },
@@ -1162,41 +828,46 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ac-admin.pl", true },
{ "ac-epmservices.com", true },
{ "ac-town.com", true },
+ { "ac0g.dyndns.org", true },
{ "academicexperts.us", true },
{ "academie-de-police.ch", true },
- { "academy4.net", true },
{ "academytv.com.au", true },
{ "acaeum.com", true },
{ "acampar.com.br", true },
- { "acaonegocios.com.br", true },
{ "acara-yoga.de", true },
+ { "acat.io", true },
{ "acbrussels-used.be", true },
{ "accbay.com", true },
{ "accelaway.com", true },
{ "acceleratenetworks.com", true },
{ "accelerateyourworld.org", true },
+ { "accelerator.net", true },
{ "accelsnow.com", true },
{ "accentthailand.com", true },
{ "accesloges.com", true },
{ "accessacab.co.uk", true },
{ "accessauto-occasions.be", true },
+ { "accessibility.gov", true },
{ "accessmy.net", true },
+ { "accessoirescheveuxchic.com", true },
{ "accessoripersmartphone.it", true },
{ "accme.co", true },
+ { "accord-application.com", true },
{ "accordiondoor.com", true },
- { "accoun.technology", true },
{ "accounts.firefox.com", true },
{ "accounts.google.com", true },
{ "accredit.ly", true },
{ "accudraftpaintbooths.com", true },
{ "accuritconsulting.com", true },
{ "accuritpresence.com", true },
+ { "ace.one", true },
{ "aceanswering.com", true },
{ "acecerts.co.uk", true },
{ "acecolleges.edu.au", true },
{ "aceinflatables.com", true },
{ "aceinstituteonline.com", true },
{ "acelpb.com", true },
+ { "acem.org.au", true },
{ "acemobileforce.com", true },
{ "acemypaper.com", true },
{ "acendealuz.com.br", true },
@@ -1204,22 +875,19 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "acerislaw.com", true },
{ "acessoeducacao.com", true },
{ "acevik.de", true },
- { "acg.sb", false },
{ "acg18.us", false },
- { "acgpiano.club", true },
+ { "acgtalktw.com", true },
{ "achalay.org", true },
{ "acheconcursos.com.br", true },
{ "achenar.net", true },
{ "acheter-ethylotest.fr", true },
- { "achow101.com", true },
{ "achromatisch.de", true },
{ "achterstieg.dedyn.io", true },
{ "achtzehn.eu", true },
{ "achtzehnterachter.de", true },
{ "acidbin.co", true },
{ "aciksite.com", true },
- { "acksoft.fr", true },
- { "acksoftdemo.fr", true },
+ { "ackis.duckdns.org", false },
{ "aclu.org", false },
{ "acluva.org", false },
{ "acme.beer", true },
@@ -1228,15 +896,23 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "aconnor.xyz", true },
{ "acordes.online", true },
{ "acorncastles.co.uk", true },
- { "acorns.com", true },
+ { "acorntreecare.com", true },
{ "acourse.io", true },
{ "acousti-tech.com", true },
+ { "acoustics.network", true },
+ { "acoustics.tech", true },
{ "acoustique-tardy.com", true },
{ "acperu.ch", true },
{ "acquisition.gov", true },
+ { "acrepairgeorgetown.com", true },
+ { "acrepairhutto.com", true },
+ { "acrepairroundrocktx.com", true },
{ "acrevalue.com", true },
+ { "acrolife.cz", true },
{ "acroso.me", true },
{ "across.ml", true },
+ { "acrosstheblvd.com", true },
+ { "acroyoga-nuernberg.de", true },
{ "acrylbilder-acrylmalerei.de", true },
{ "acrylicwifi.com", true },
{ "acs-chantal.com", true },
@@ -1245,14 +921,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "acsemb.org", true },
{ "acsihostingsolutions.com", true },
{ "acsports.ca", true },
+ { "actc.org.uk", true },
{ "actc81.fr", true },
{ "actgruppe.de", true },
- { "actilove.ch", true },
+ { "actiefgeld.nl", true },
{ "actionlabs.net", true },
{ "actionmadagascar.ch", true },
{ "actionsack.com", true },
{ "actionselling.com", true },
- { "actiontowingroundrock.com", true },
{ "activatemyiphone.com", true },
{ "activateudid.com", true },
{ "active-tluszcz.pl", true },
@@ -1260,10 +936,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "activecare-monitor.com", true },
{ "activehire.co.uk", true },
{ "activeleisure.ie", true },
- { "activeworld.net", true },
+ { "activeworld.net", false },
+ { "activistasconstructivos.org", true },
+ { "activitesaintnicaise.org", true },
{ "activityeventhire.co.uk", true },
- { "actom.cc", true },
- { "actom.org", true },
+ { "actors-cafe.net", true },
{ "actorsroom.com", true },
{ "actserv.co.ke", true },
{ "actu-film.com", true },
@@ -1272,6 +949,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "acus.gov", true },
{ "acwcerts.co.uk", true },
{ "acwi.gov", true },
+ { "acy.com", true },
+ { "acyfxasia.com", true },
{ "ad-notam.asia", true },
{ "ad-notam.ch", true },
{ "ad-notam.co.uk", true },
@@ -1291,6 +970,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "adamek.online", true },
{ "adamfontenot.com", true },
{ "adamh.us", true },
+ { "adamjoycegames.co.uk", true },
{ "adamkaminski.com", true },
{ "adamkostecki.de", true },
{ "adamoutler.com", true },
@@ -1316,6 +996,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "addicional.com", true },
{ "addictively.com", true },
{ "addiko.net", true },
+ { "addisoncrump.info", true },
+ { "addnine.com", true },
{ "addones.net", true },
{ "addtoany.com", true },
{ "adduono.com", true },
@@ -1323,6 +1005,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "adelightfulglow.com", true },
{ "adeline.mobi", true },
{ "adentalsolution.com", true },
+ { "adept.org.pl", true },
{ "adevel.eu", true },
{ "adf-safetytools.com", true },
{ "adftrasporti.it", true },
@@ -1332,28 +1015,36 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "adigitali.biz", true },
{ "adimaja.com", true },
{ "adinariversloveschool.com", true },
+ { "adingenierie.fr", true },
+ { "adint.net", true },
{ "adiponectinsupplement.info", true },
{ "adiponectinsupplement.net", true },
{ "adjagu.org", true },
+ { "adlerneves.com", true },
+ { "adlerneves.com.br", true },
+ { "adlerosn.com", true },
+ { "adlerosn.com.br", true },
{ "adlershop.ch", true },
- { "adlerweb.info", true },
{ "adm-sarov.ru", true },
{ "adme.co.il", true },
{ "admin-forms.co.uk", true },
+ { "admin-numerique.com", true },
{ "admin-serv.net", true },
{ "admin.fedoraproject.org", true },
{ "admin.google.com", true },
{ "admin.stg.fedoraproject.org", true },
+ { "adminforge.de", true },
{ "administratorserwera.pl", true },
{ "adminlinux.pl", true },
{ "admino.cz", true },
- { "admins.tech", true },
{ "adminwerk.com", true },
+ { "adminwiki.fr", true },
{ "admirable.one", true },
{ "admody.com", true },
{ "adnanotoyedekparca.com", true },
{ "adnot.am", true },
{ "adnseguros.es", true },
+ { "adoniscabaret.co.uk", true },
{ "adonnante.com", true },
{ "adoptionlink.co.uk", true },
{ "adora-illustrations.fr", true },
@@ -1374,37 +1065,43 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "adriancostin.ro", true },
{ "adrianjensen.com", true },
{ "adrianmejias.com", true },
+ { "adrien.vin", true },
{ "adrienkohlbecker.com", true },
{ "adrinet.tk", true },
{ "adrup.com", true },
{ "adsbouncycastles.co.uk", true },
+ { "adsl2meg.fr", true },
{ "adtgroup.com", true },
+ { "adultbizz.eu", true },
{ "adurra.com", true },
{ "aduvi.de", true },
- { "advanced-online.eu", true },
{ "advanced-scribes.com", true },
{ "advanced.info", true },
{ "advancedoneroofing.com", true },
{ "advancedplasticsurgerycenter.com", true },
{ "advancedprotectionkey.com", true },
{ "advancedprotectionsecuritykey.com", true },
- { "advancedseotool.it", true },
+ { "advancedweb.hu", true },
{ "advanceworx.com", true },
{ "advancis.net", true },
{ "advancyte.com", true },
{ "advantagehomeexteriors.com", true },
{ "advara.com", true },
{ "advelty.cz", true },
+ { "advenacs.com.au", true },
+ { "advenapay.com", true },
{ "advento.bg", true },
{ "adventure-inn.com", true },
{ "adventureally.com", true },
{ "adventureforest.co.nz", true },
{ "adventureforest.de", false },
+ { "adventureforest.nz", true },
{ "adventuregamers.com", true },
+ { "adventurenow.nl", true },
{ "adventures.de", true },
{ "adventureswithlillie.ca", true },
{ "advertisemant.com", true },
- { "advocate-europe.eu", true },
+ { "advicepro.org.uk", true },
{ "advocaten-avocats.be", true },
{ "advocatenalkmaar.org", true },
{ "advocoeurdehaan.nl", true },
@@ -1429,32 +1126,33 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "adzuna.ru", true },
{ "adzuna.sg", true },
{ "aebian.org", true },
+ { "aecexpert.fr", true },
{ "aegee-utrecht.nl", true },
{ "aegisalarm.co.uk", true },
{ "aegisalarm.com", true },
{ "aegisalarms.co.uk", true },
{ "aegisalarms.com", true },
- { "aegrel.ee", true },
{ "aehe.us", true },
+ { "aei.co.uk", true },
{ "aelurus.com", true },
{ "aeon.co", true },
- { "aeon.wiki", true },
{ "aep-digital.com", true },
{ "aeradesign.com", true },
{ "aerandir.fr", true },
+ { "aereco.com", true },
{ "aergia.eu", true },
{ "aerisnetwork.com", true },
{ "aero-pioneer.com", true },
{ "aerobotz.com", true },
- { "aeroparking.es", true },
{ "aertel.ie", true },
{ "aessencia.com.br", true },
{ "aestheticdr.org", true },
{ "aesthetics-blog.com", true },
{ "aesthetx.com", true },
{ "aestore.by", true },
- { "aesym.de", true },
+ { "aeternus.tech", true },
{ "aetherc0r3.eu", true },
+ { "aethonan.pro", true },
{ "aetoscg.com", true },
{ "aetoscg.com.au", true },
{ "aextron.com", true },
@@ -1473,11 +1171,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "affinity.vc", true },
{ "affinitysync.com", true },
{ "affissioni.roma.it", true },
+ { "affittacamere.roma.it", true },
{ "affordableazdivorce.com", true },
- { "affordablebouncycastle.co.uk", true },
{ "affordablehealthquotesforyou.com", true },
+ { "affordablekilimanjaro.com", true },
{ "affordablemudjacking.com", true },
{ "affordableracingparts.com.au", true },
+ { "affping.com", true },
{ "affvps.net", true },
{ "afghan.dating", true },
{ "afi-business-consulting.com", true },
@@ -1507,16 +1207,18 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ag-websolutions.de", true },
{ "agalliasis.ch", true },
{ "agamsecurity.ch", true },
+ { "agatajanik.de", true },
{ "agate.pw", true },
{ "agechecker.net", true },
{ "ageg.ca", true },
{ "agelesscitizen.com", true },
- { "agelesscitizens.com", true },
+ { "agenbettingasia.com", true },
+ { "agenceklic.com", true },
{ "agenciadeempregosdourados.com.br", true },
{ "agenciafiscal.pe", true },
- { "agencymanager.be", true },
{ "agenda-loto.net", false },
{ "agenda21senden.de", true },
+ { "agent-grow.com", true },
{ "agent6.com.au", true },
{ "agentprocessing.com", true },
{ "agfmedia.com", true },
@@ -1524,15 +1226,22 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "aggr.pw", true },
{ "agia.ad", true },
{ "agiairini.cz", true },
+ { "agiapelagia.com", true },
+ { "agic-geneve.ch", true },
{ "agilebits.com", true },
{ "agilebits.net", false },
+ { "agilecraft.com", true },
{ "agileecommerce.com.br", true },
{ "agileui.com", true },
{ "agiley.se", true },
{ "agilob.net", true },
{ "aging.gov", true },
+ { "agingstats.gov", true },
+ { "aginion.net", true },
{ "agiserv.fr", true },
+ { "agliamici.it", true },
{ "agnesk.blog", true },
+ { "agonswim.com", false },
{ "agoodmind.com", true },
{ "agoravox.fr", true },
{ "agoravox.it", true },
@@ -1542,17 +1251,17 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "agouraelectrician.com", true },
{ "agourahillselectrical.com", true },
{ "agr.asia", true },
- { "agrarking.com", true },
+ { "agracan.com", true },
{ "agrarking.de", true },
{ "agrarshop4u.de", true },
{ "agrekov.ru", true },
{ "agreor.com", true },
+ { "agrichamber.com.ua", true },
{ "agricolo.ch", true },
{ "agridir.site", true },
- { "agrikulturchic.com", true },
{ "agrilinks.org", true },
{ "agrios.de", true },
- { "agroglass.com.br", true },
+ { "agro-forestry.net", true },
{ "agroline.by", true },
{ "agroyard.com.ua", true },
{ "agsb.ch", true },
@@ -1562,6 +1271,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "aheng.me", true },
{ "ahero4all.org", true },
{ "ahiru3.com", true },
+ { "ahkubiak.ovh", true },
{ "ahlaejaba.com", true },
{ "ahmad.works", true },
{ "ahmadly.com", true },
@@ -1569,6 +1279,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ahmedcharles.com", true },
{ "ahmerjamilkhan.org", true },
{ "ahmetozer.org", true },
+ { "ahosi.com", true },
{ "ahoy.travel", true },
{ "ahoyconference.com", true },
{ "ahtuxpk.ru", true },
@@ -1580,11 +1291,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "aia.de", true },
{ "aibaoyou.com", true },
{ "aibenzi.com", true },
- { "aibsoftware.mx", true },
{ "aicial.co.uk", true },
- { "aicial.com", true },
{ "aidanapple.com", true },
{ "aidanmontare.net", true },
+ { "aide-admin.com", true },
{ "aide-valais.ch", true },
{ "aiden.link", true },
{ "aidhan.net", true },
@@ -1592,6 +1302,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "aie.de", true },
{ "aiesecarad.ro", true },
{ "aiforsocialmedia.com", true },
+ { "aifriccampbell.com", true },
{ "aigcev.org", true },
{ "aigenpul.se", true },
{ "aiicy.org", true },
@@ -1619,6 +1330,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "airborne-inflatables.co.uk", true },
{ "airclass.com", true },
{ "aircomms.com", true },
+ { "airconsalberton.co.za", true },
+ { "airconsboksburg.co.za", true },
+ { "airconsfourways.co.za", true },
+ { "airconsmidrand.co.za", true },
+ { "airconssandton.co.za", true },
{ "airductclean.com", false },
{ "airdur.eu", true },
{ "aireaseleaks.org", true },
@@ -1628,6 +1344,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "airhart.me", true },
{ "airhelp.com", true },
{ "airhorn.de", true },
+ { "airi-tabei.com", true },
{ "airicy.com", true },
{ "airikai.com", true },
{ "airmail.cc", true },
@@ -1638,13 +1355,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "airplayradio.nl", true },
{ "airportlimototoronto.com", true },
{ "airpurifierproductsonline.com", true },
+ { "airrestoration.ch", true },
+ { "airsick.guide", true },
{ "airsoft.ch", true },
- { "airtimefranchise.com", true },
{ "airvpn.org", true },
{ "airvuz.com", true },
{ "airwegobouncycastles.co.uk", true },
+ { "airwolfthemes.com", true },
{ "ais.fashion", true },
- { "aisi316l.net", true },
{ "aistockcharts.com", true },
{ "ait.com.ar", true },
{ "aiticon.com", true },
@@ -1652,9 +1370,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "aiutodomestico.ch", true },
{ "aivd.lol", true },
{ "aiwdirect.com", true },
+ { "aixvox.com", true },
{ "aixxe.net", true },
+ { "aizxxs.com", true },
+ { "aizxxs.net", true },
{ "ajapaik.ee", true },
{ "ajarope.com", true },
+ { "ajaxed.net", true },
{ "ajbouncycastles.co.uk", true },
{ "ajces.com", true },
{ "ajdiaz.me", true },
@@ -1663,37 +1385,42 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ajiaojr.io", true },
{ "ajiaojr.me", true },
{ "ajiaojr.net", true },
- { "ajibot.com", true },
+ { "ajiboye.com", true },
{ "ajnasz.hu", true },
- { "ajw-group.com", true },
+ { "ajsb85.com", true },
{ "ak-varazdin.hr", true },
{ "akachanikuji.com", true },
+ { "akademeia.moe", true },
{ "akalashnikov.ru", true },
{ "akamon.ac.jp", true },
{ "akaoma.com", true },
+ { "akasha.world", true },
{ "akazakov.info", true },
{ "akcounselingservices.com", true },
{ "akdusekbudil.cz", true },
{ "akelius.de", false },
{ "akfoundationindia.com", true },
- { "akhilindurti.com", false },
- { "akhras.at", true },
+ { "akihiro.xyz", true },
{ "akihito.com", true },
{ "akijo.de", true },
{ "akita-boutique.com", true },
{ "akiym.com", true },
{ "akj.io", true },
{ "akkbouncycastles.co.uk", true },
+ { "akkeylab.com", true },
+ { "akoch.net", true },
{ "akostecki.de", true },
{ "akovana.com", true },
{ "akoya.fi", true },
+ { "akplates.org", true },
{ "akpwebdesign.com", true },
{ "akr.io", true },
+ { "akracing.se", true },
{ "akronet.cz", true },
{ "akropol.cz", true },
{ "akropolis-ravensburg.de", true },
{ "aksehir.bel.tr", true },
- { "akselinurmio.fi", true },
+ { "akselinurmio.fi", false },
{ "akshi.in", true },
{ "aktan.com.br", true },
{ "aktiv-naturheilmittel.at", true },
@@ -1701,10 +1428,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "aktiv-naturheilmittel.de", true },
{ "aktivace.eu", true },
{ "aktivierungscenter.de", true },
+ { "aktuelle-uhrzeit.at", true },
+ { "akuislam.com", true },
{ "akukas.com", true },
+ { "akul.co.in", true },
+ { "akustik.tech", true },
{ "akutun.cl", true },
{ "akvorrat.at", true },
{ "al3xpro.com", true },
+ { "alab.space", true },
{ "alaboard.com", true },
{ "aladdin.ie", true },
{ "aladdinschools.appspot.com", true },
@@ -1713,11 +1445,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "alainodea.com", true },
{ "alainwolf.ch", true },
{ "alainwolf.net", true },
+ { "alair.cn", false },
{ "alamgir.works", true },
+ { "alanberger.me.uk", true },
{ "alanhua.ng", true },
{ "alaninkenya.org", true },
+ { "alanya.law", true },
{ "alaricfavier.eu", false },
{ "alarmcomplete.co.uk", true },
+ { "alasdelalma.com.co", true },
{ "alastairs-place.net", true },
{ "alaundeil.xyz", true },
{ "alaxyjewellers.co.za", true },
@@ -1726,6 +1462,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "albbounce.co.uk", true },
{ "albersdruck.de", true },
{ "albertathome.org", true },
+ { "albertinum-goettingen.de", true },
{ "albion2.org", true },
{ "alboweb.nl", true },
{ "albuic.tk", true },
@@ -1738,6 +1475,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "alcorao.org", true },
{ "aldes.co.za", true },
{ "aldien.com.br", true },
+ { "aldo-vandini.de", true },
{ "aldorr.net", true },
{ "aldous-huxley.com", true },
{ "aldred.cloud", true },
@@ -1747,34 +1485,34 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "aleksejjocic.tk", true },
{ "aleksib.fi", true },
{ "alela.fr", true },
- { "aleph.land", true },
{ "alerbon.net", true },
{ "alertboxx.com", true },
{ "alertonline.nl", true },
{ "alerts.sg", true },
{ "alertwire.com", true },
+ { "alesia-formation.fr", true },
{ "alessandroonline.com.br", true },
{ "aletm.it", true },
{ "alex-ross.co.uk", true },
{ "alex97000.de", true },
{ "alexander-beck.eu", true },
- { "alexanderb.info", true },
{ "alexandermuetzel.de", true },
{ "alexanderneng.de", true },
{ "alexanderschimpf.de", true },
{ "alexanderzinn.com", true },
{ "alexandra-schulze.de", true },
+ { "alexandrastylist.com", true },
{ "alexandre-blond.fr", true },
{ "alexandros.io", true },
{ "alexberts.ch", true },
{ "alexcoman.com", true },
{ "alexdaniel.org", true },
{ "alexdaulby.com", true },
- { "alexei.su", true },
{ "alexey-shamara.ru", true },
{ "alexeykopytko.com", true },
{ "alexgaynor.net", true },
{ "alexhd.de", true },
+ { "alexio.ml", true },
{ "alexisabarca.com", true },
{ "alexischaussy.xyz", true },
{ "alexismeza.com", true },
@@ -1786,10 +1524,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "alexmerkel.com", true },
{ "alexmerkel.me", true },
{ "alexmerkel.xyz", true },
+ { "alexmroberts.net", true },
{ "alexn.org", true },
{ "alexpavel.com", true },
{ "alexpotter.net", false },
{ "alexs.de", true },
+ { "alexschroeder.ch", true },
{ "alexsergeyev.com", true },
{ "alexsexton.com", true },
{ "alexsinnott.me", true },
@@ -1803,8 +1543,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "alfa-tech.su", true },
{ "alfaperfumes.com.br", true },
{ "alfaponny.se", true },
- { "alfirous.com", true },
- { "algebraaec.com", true },
{ "alghanimcatering.com", true },
{ "algoentremanos.com", true },
{ "algofactory.de", true },
@@ -1822,7 +1560,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "alien.bz", true },
{ "alienation.biz", true },
{ "alienflight.com", true },
+ { "alienslab.net", true },
{ "alienstat.com", true },
+ { "alignrs.com", true },
+ { "aliim.gdn", true },
+ { "alijammusic.com", true },
+ { "alikulov.me", true },
{ "alinasmusicstudio.com", true },
{ "alinode.com", true },
{ "alisonisrealestate.com", true },
@@ -1833,11 +1576,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "aliwebstore.com", true },
{ "alix-board.de", true },
{ "alize-theatre.ch", true },
- { "aljammaz.holdings", true },
{ "aljaspod.com", true },
{ "aljaspod.hu", true },
{ "aljaspod.net", true },
- { "aljmz.com", true },
{ "aljweb.com", true },
{ "alkel.info", true },
{ "all-connect.net", false },
@@ -1847,22 +1588,26 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "allaboutfunuk.com", true },
{ "allaboutswing.co.uk", true },
{ "allaboutswing.com", true },
+ { "allaboutthekink.org", true },
{ "allactioneventhire.co.uk", true },
{ "allamericanmuslim.com", true },
{ "allamericatrans.com", true },
{ "allangirvan.net", true },
+ { "allarmi.roma.it", true },
{ "allbenjoy.de", true },
{ "allbounceandplay.co.uk", true },
{ "allbouncesurrey.co.uk", true },
{ "allbrandbrand.com", true },
{ "allbusiness.com", true },
{ "allcapa.org", true },
+ { "allcarecorrectionalpharmacy.com", true },
{ "allcleanservices.ca", true },
{ "allcloud.com", true },
{ "allcovered.nl", true },
{ "alldewall.de", true },
{ "alle.bg", true },
{ "allemobieleproviders.nl", true },
+ { "allenosgood.com", true },
{ "allenscaravans.co.uk", true },
{ "allensun.org", true },
{ "allerbestefreunde.de", true },
@@ -1871,23 +1616,25 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "allesrocknroll.de", true },
{ "allforyou.at", true },
{ "allgreenturf.com.au", true },
+ { "alliance-psychiatry.com", true },
{ "alliances-faq.de", true },
{ "alliances-globalsolutions.com", true },
{ "alliedfrozenstorage.com", true },
+ { "alligatorge.de", true },
{ "allinagency.com", true },
{ "allincoin.shop", true },
{ "allinone-ranking150.com", true },
- { "allinonecyprus.com", true },
{ "allis.studio", true },
{ "alljamin.com", true },
- { "allkindzabeats.com", true },
{ "allladyboys.com", true },
{ "allmebel.ru", true },
{ "allmend-ru.de", true },
{ "allns.fr", true },
{ "allo-credit.ch", true },
+ { "allo-symo.fr", true },
{ "allontanamentovolatili.it", true },
{ "allontanamentovolatili.milano.it", true },
+ { "alloverthehill.com", true },
{ "alloydevil.nl", true },
{ "allplayer.tk", true },
{ "allpointsblog.com", true },
@@ -1899,7 +1646,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "allstakesupply.com.au", true },
{ "allstarautokiaparts.com", true },
{ "allstarpartyinflatables.co.uk", true },
- { "allstorebrasil.com.br", true },
+ { "allstarquilts.com", true },
{ "allsync.com", true },
{ "allsync.nl", true },
{ "allthethings.co.nz", true },
@@ -1907,15 +1654,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "allthingsblogging.com", true },
{ "allthingssquared.com", true },
{ "allthingswild.co.uk", true },
- { "alltubedownload.net", true },
{ "allurescarves.com", true },
{ "alluvion.studio", true },
- { "allvips.ru", true },
{ "almaatlantica.com", true },
+ { "almagalla.com", true },
{ "almavios.com", true },
{ "aloesoluciones.com.ar", true },
{ "alohapartyevents.co.uk", true },
- { "alparque.com", true },
+ { "alonetone.com", true },
+ { "alp.od.ua", true },
{ "alpca.org", true },
{ "alpe-d-or.dyn-o-saur.com", true },
{ "alpencam.com", true },
@@ -1928,8 +1675,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "alpha-force.net", false },
{ "alpha.ch", true },
{ "alpha88uat.com", true },
+ { "alphaantileak.net", true },
{ "alphabetsigns.com", true },
{ "alphabouncycastles.co.uk", true },
+ { "alphabrock.cn", true },
{ "alphachat.net", true },
{ "alphaetomega3d.fr", true },
{ "alphafiduciaryservices.ch", true },
@@ -1955,46 +1704,49 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "alroniks.com", true },
{ "als-japan.com", true },
{ "alstroemeria.org", true },
+ { "alt-tab-design.com", true },
{ "alt-three.com", true },
{ "alt.org", true },
{ "altaplana.be", true },
{ "altbinaries.com", true },
{ "altedirect.com", true },
{ "alter-news.fr", true },
- { "alterbaum.net", true },
- { "altercpa.ru", false },
+ { "altered.network", true },
{ "alternador.com.br", true },
{ "alternative.bike", true },
{ "alternativebit.fr", true },
{ "alternativedev.ca", true },
{ "alternativet.party", true },
{ "alterspalter.de", true },
+ { "altes-sportamt.de", true },
{ "altesses.eu", true },
{ "altestore.com", true },
- { "altiacaselight.com", true },
{ "altitudemoversdenver.com", true },
{ "altkremsmuensterer.at", true },
+ { "altoa.cz", true },
{ "altonblom.com", true },
{ "altoneum.com", true },
{ "altopartners.com", true },
{ "altopia.com", true },
{ "altphotos.com", true },
- { "altporn.xyz", true },
{ "altruistgroup.net", true },
+ { "alts.li", true },
{ "altstipendiaten.de", true },
{ "alttrackr.com", true },
{ "altunbas.info", true },
{ "alumni-kusa.jp", true },
- { "alunonaescola.com.br", true },
+ { "aluoblog.pw", true },
{ "alupferd.de", true },
{ "aluroof.eu", true },
{ "alvcs.com", true },
{ "alviano.com", true },
{ "alvicom.hu", true },
+ { "alvn.ga", true },
{ "alvosec.com", true },
{ "alwaysdry.com.au", true },
{ "alwayslookingyourbest.com", true },
{ "alwaysmine.fi", true },
+ { "alwaysonssl.com", true },
{ "alyoung.com", true },
{ "alza.at", true },
{ "alza.co.uk", true },
@@ -2013,7 +1765,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "amaforro.com", true },
{ "amaforums.org", true },
{ "amagdic.com", true },
- { "amagical.net", true },
+ { "amaiz.com", true },
{ "amalfi5stars.com", true },
{ "amalficoastchauffeur.com", true },
{ "amalfilapiazzetta.it", true },
@@ -2023,7 +1775,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "amandasage.ca", true },
{ "amaranthus.com.ph", true },
{ "amaresq.com", true },
- { "amartinz.at", true },
{ "amateri.com", true },
{ "amateurvoicetalent.com", true },
{ "amato.tk", true },
@@ -2033,43 +1784,39 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "amazing-castles.co.uk", true },
{ "amazinginflatables.co.uk", true },
{ "amb.tf", true },
- { "amberalert.gov", true },
{ "amberglowleisure.co.uk", true },
{ "amberlightleisure.com", true },
{ "ambholding-usedcars.be", true },
- { "ambiancestudio.ro", true },
{ "ambiente.one", true },
{ "ambiq.nl", true },
{ "ambouncyhire.com", true },
- { "ambrosius.io", true },
{ "amcchemical.com", true },
{ "amcfirst.com", true },
{ "amchainitiative.org", true },
{ "amcs.website", true },
{ "amdouglas.com", true },
- { "ameego.com", true },
+ { "amechancez.site", true },
+ { "amedtest.org", true },
{ "ameego.it", true },
{ "ameego.net", true },
{ "ameego.nl", true },
{ "ameego.org", true },
- { "amees.me", true },
- { "amelandadventure.nl", true },
+ { "amees.me", false },
{ "amello.de", true },
{ "america.gov", true },
{ "americafamilylawcenter.org", true },
{ "american.dating", true },
{ "americanfoundationbr.com", true },
{ "americanmediainstitute.com", true },
- { "americanoutlawjeepparts.com", true },
{ "americasbasementcontractor.com", true },
{ "americkykongres.cz", true },
{ "amerigroup.com", true },
{ "ameriikanpoijat.org", true },
+ { "amerika-forum.de", true },
{ "amerimarkdirect.com", true },
{ "amerimex.cc", true },
{ "amesgen.de", true },
{ "amesvacuumrepair.com", true },
- { "amethystcards.co.uk", true },
{ "amethystdevelopment.co.uk", true },
{ "ameza.co.uk", true },
{ "ameza.com.mx", true },
@@ -2077,27 +1824,29 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ameza.me", true },
{ "ameza.net", true },
{ "amf.to", true },
+ { "amg-exterieur.fr", true },
{ "amg-microwave.com", true },
{ "amh-entertainments.co.uk", true },
{ "ami-de-bastanes.fr", true },
{ "amicalecanyon.ch", true },
{ "amiciidogrescue.org.uk", true },
{ "amielucha.com", true },
- { "amihub.com", true },
+ { "amikootours.com", true },
+ { "amin.ga", true },
{ "amin.one", true },
{ "aminafrance.com", true },
{ "amineptine.com", true },
{ "amirautos.com", true },
{ "amirmahdy.com", true },
+ { "amisderodin.fr", true },
{ "amisharingstuff.com", true },
{ "amitpatra.com", true },
- { "amleeds.co.uk", true },
{ "ammanagingdirectors.com", true },
{ "amministratore.biz", true },
+ { "amministratore.roma.it", true },
{ "amministratorecondominio.roma.it", true },
{ "amnesty.org.au", true },
{ "amnesy.fr", true },
- { "amobileway.co.uk", true },
{ "amoozesh98.com", true },
{ "amoozesh98.ir", true },
{ "amorgos-aegialis.com", true },
@@ -2106,14 +1855,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ampersandnbspsemicolon.com", true },
{ "amphetamines.org", true },
{ "amphibo.ly", true },
- { "ampledesigners.com", true },
- { "ampleinfographics.com", true },
{ "ampproject.com", true },
{ "ampproject.org", true },
{ "ams.co.rs", true },
{ "amsportuk.com", true },
{ "amsterdamian.com", true },
- { "amtentertainments.co.uk", true },
{ "amuq.net", true },
{ "amuraimpianti.it", true },
{ "amv-crm.ru", true },
@@ -2121,35 +1867,39 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "amyrussellhair.com", true },
{ "amzn.rocks", true },
{ "anacreon.de", true },
+ { "anadiyogacentre.com", true },
{ "anadoluefessk.org", true },
{ "anaethelion.fr", true },
- { "anaiscoachpersonal.es", true },
{ "anaisypirueta.es", true },
{ "anajianu.ro", true },
{ "anakros.me", false },
{ "analangelsteen.com", true },
+ { "analbleachingguide.com", true },
{ "analgesia.net", true },
+ { "analisilaica.it", true },
{ "analogist.net", true },
- { "analpantyhose.org", true },
{ "analteengirls.net", true },
- { "analytics-shop.com", true },
{ "analyticsinmotion.com", true },
{ "analyticum.at", true },
{ "analyticum.com", true },
{ "analyticum.de", true },
{ "analyticum.eu", true },
{ "analyticum.net", true },
+ { "ananas.gq", true },
{ "ananke.io", true },
{ "anankecosmetics.com", true },
{ "anantshri.info", true },
{ "anarchistischegroepnijmegen.nl", false },
+ { "anassiriphotography.com", false },
{ "anastasia-shamara.ru", true },
{ "anastasiafond.com", true },
+ { "ancarda.net", true },
{ "ancestramil.fr", true },
{ "anchev.net", true },
- { "anchorgrounds.com", true },
{ "anchovy.nz", false },
{ "ancient-gates.de", true },
+ { "ancientnorth.com", true },
+ { "ancientnorth.nl", true },
{ "ancolies-andre.com", true },
{ "anconaswine.com", true },
{ "and-stuff.nl", true },
@@ -2158,14 +1908,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "andariegocusco.com", true },
{ "andarpersassi.it", true },
{ "andbraiz.com", true },
- { "andel.info", true },
+ { "andel.info", false },
{ "anders.hamburg", true },
{ "anderskp.dk", true },
{ "andersonshatch.com", true },
{ "andiplusben.com", true },
{ "andisadhdspot.com", true },
+ { "andiscyber.space", true },
{ "anditi.com", true },
{ "andoms.fi", true },
+ { "andre-lategan.com", true },
{ "andre-otto.com", true },
{ "andrea-kiaora.de", true },
{ "andrea-m.me", true },
@@ -2173,6 +1925,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "andreaboero.it", true },
{ "andreagourmet.it", true },
{ "andreamcnett.com", true },
+ { "andreasbasurto.com", true },
{ "andreaseracleous.com", true },
{ "andreasfeusi.ch", true },
{ "andreaskrasa.com", true },
@@ -2180,6 +1933,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "andrefaber.nl", true },
{ "andrehansen.de", true },
{ "andrei-nakov.org", true },
+ { "andrejbenz.com", true },
{ "andreoliveira.io", true },
{ "andrepicard.de", true },
{ "andrespaz.com", true },
@@ -2198,8 +1952,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "andrewryno.com", true },
{ "andrewsun.com", true },
{ "andrewtchin.com", true },
- { "andrewtebert.com", true },
- { "andrewthelott.net", true },
{ "andrewx.net", true },
{ "andrezadnik.com", true },
{ "andro2id.com", true },
@@ -2209,6 +1961,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "androidhry.cz", true },
{ "androidkatalog.cz", true },
{ "androidnovinky.cz", true },
+ { "androidsphone.com", true },
{ "androidtamer.com", true },
{ "androidtelefony.cz", true },
{ "androidzone.me", true },
@@ -2221,10 +1974,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "anduril.de", true },
{ "anduril.eu", true },
{ "andybrett.com", true },
+ { "andyc.cc", true },
{ "andycloud.dynu.net", true },
{ "andycrockett.io", true },
+ { "andymelichar.com", true },
{ "andymoore.info", true },
- { "andys-place.co.uk", true },
{ "andyt.eu", true },
{ "andzia.art.pl", true },
{ "anedot-sandbox.com", true },
@@ -2232,7 +1986,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "anedot.space", true },
{ "anedot.xyz", true },
{ "anekdotes.com", false },
- { "anendlesssupply.co.uk", true },
{ "anetaben.nl", true },
{ "anextraordinaryday.net", true },
{ "anfenglish.com", true },
@@ -2241,11 +1994,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "angel-body.com", true },
{ "angelic47.com", true },
{ "angelinahair.com", true },
- { "angeloventuri.com", true },
+ { "angelremigene.com", true },
{ "angelsgirl.eu.org", true },
{ "anginf.de", true },
{ "anglertanke.de", true },
- { "anglesgirl.eu.org", true },
+ { "anglesya.win", true },
{ "anglictina-sojcak.cz", true },
{ "anglictinasojcak.cz", true },
{ "anglingactive.co.uk", true },
@@ -2254,7 +2007,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "angristan.fr", true },
{ "angristan.xyz", true },
{ "angrut.com", true },
- { "angry-monk.com", true },
{ "angry.im", true },
{ "angrysnarl.com", true },
{ "angryteeth.net", true },
@@ -2263,17 +2015,17 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "angusmak.com", true },
{ "anhaffen.lu", true },
{ "aniaimichal.eu", true },
- { "aniforprez.net", true },
{ "anim.ee", true },
{ "animacurse.moe", true },
{ "animaemundi.be", true },
{ "animal-liberation.com", true },
{ "animal-rights.com", true },
{ "animalistic.io", true },
- { "animalstropic.com", true },
{ "animaltesting.fr", true },
{ "animationsmusicales.ch", true },
{ "anime-culture.com", true },
+ { "anime-rg.com", true },
+ { "anime-tip.com", true },
{ "anime.my", false },
{ "anime1.me", true },
{ "anime1.moe", true },
@@ -2291,8 +2043,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ankarakart.com.tr", true },
{ "ankaraprofesyonelwebtasarim.com", true },
{ "ankarauzmanlarnakliyat.com", true },
+ { "ankarayilmaznakliyat.com", true },
+ { "ankarayucelnakliyat.com", true },
{ "ankenbrand.me", true },
- { "ankitha.in", true },
{ "ankiuser.net", true },
{ "ankiweb.net", true },
{ "ankwanoma.com", true },
@@ -2306,6 +2059,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "anlp.top", true },
{ "anna.info", true },
{ "annaenemma.nl", true },
+ { "annafiore.com.br", true },
{ "annangela.moe", true },
{ "annarokina.com", true },
{ "annasvapor.se", true },
@@ -2315,9 +2069,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "annemakeslovelycandles.co.uk", true },
{ "annetta.com", true },
{ "annettewindlin.ch", true },
- { "annevankesteren.com", true },
{ "annevankesteren.nl", true },
- { "annevankesteren.org", true },
{ "annicascakes.nl", true },
{ "anniversary-cruise.com", true },
{ "annmariewaltsphotography.com", true },
@@ -2337,11 +2089,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "anonukradio.org", true },
{ "anonym-surfen.de", true },
{ "anonyme-spieler.at", true },
+ { "anorak.tech", true },
{ "another.ch", true },
{ "anotherchef.com", true },
{ "anotherfatgeek.net", true },
{ "anothermilan.net", true },
- { "anowicki.pl", true },
+ { "anowicki.pl", false },
{ "anoxinon.de", true },
{ "ans-delft.nl", true },
{ "ans-ge.ch", true },
@@ -2352,7 +2105,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ansermet.net", true },
{ "ansermfg.com", true },
{ "ansgar-sonntag.de", true },
- { "ansgar.tk", true },
{ "ansgarsonntag.de", true },
{ "ansichtssache.at", true },
{ "ansogning-sg.dk", true },
@@ -2360,6 +2112,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "answers-online.ru", true },
{ "antama.eu", true },
{ "antama.nl", true },
+ { "antani.cloud", true },
{ "antarcti.co", true },
{ "antarespc.com", true },
{ "antcas.com", true },
@@ -2369,6 +2122,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "antennista.pavia.it", true },
{ "antennista.roma.it", true },
{ "antennisti.milano.it", true },
+ { "antennisti.roma.it", true },
+ { "anteprima.info", true },
{ "anthedesign.fr", true },
{ "anthisis.tv", true },
{ "anthony-rouanet.com", true },
@@ -2376,15 +2131,17 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "anthonyaires.com", true },
{ "anthonycarbonaro.com", true },
{ "anthonygaidot.fr", true },
+ { "anthonyloop.com", true },
{ "anthropoid.ca", true },
{ "anti-bible.com", true },
{ "anti-radar.org", true },
+ { "antibioticshome.com", true },
{ "anticopyright.com", true },
- { "antihype.space", true },
+ { "antifraud.net.ru", true },
+ { "antik-trodelmarkt.de", true },
{ "antikvariat.ru", true },
{ "antiled.by", true },
{ "antimine.me", true },
- { "antipa.ch", true },
{ "antipolygraph.org", true },
{ "antique-pedalcars.ch", true },
{ "antirepressionbayarea.com", true },
@@ -2392,28 +2149,33 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "antispeciesist.com", true },
{ "antivirusprotection.reviews", true },
{ "antocom.com", true },
+ { "antoga.eu", true },
{ "antoinedeschenes.com", true },
{ "antoinemary.com", true },
{ "antonchen.com", true },
{ "antonellabb.eu", true },
+ { "antonin.one", true },
+ { "antonjuulnaber.dk", true },
{ "antons.io", true },
{ "antota.lt", true },
{ "antragsgruen.de", true },
{ "antraxx.ee", true },
- { "anttitenhunen.com", true },
+ { "antroposofica.com.br", true },
{ "antyblokada.pl", true },
{ "anulowano.pl", true },
{ "anvartay.com", true },
{ "anwaltsindex.com", true },
{ "anxietyspace.com", true },
{ "anxiolytics.com", true },
- { "anyfood.fi", true },
{ "anymetrix.io", true },
{ "anynode.net", true },
{ "anyon.com", true },
{ "anypeer.net", true },
+ { "anypool.fr", true },
+ { "anypool.net", true },
{ "anyprime.net", true },
{ "anyquestions.govt.nz", true },
+ { "anystack.xyz", true },
{ "anzeiger.ag", true },
{ "ao-dev.com", true },
{ "ao2.it", true },
@@ -2421,12 +2183,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "aoku3d.com", true },
{ "aolabs.nz", true },
{ "aomonk.com", true },
- { "aooobo.com", true },
{ "aopedeure.nl", true },
+ { "aopsy.de", true },
{ "aosc.io", false },
{ "aosus.org", true },
+ { "aotearoa.maori.nz", true },
{ "aotearoaleaks.org", true },
- { "aovcentrum.nl", true },
{ "ap-swiss.ch", true },
{ "apache-portal.com", true },
{ "apachehaus.de", false },
@@ -2464,7 +2226,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "apiary.store", true },
{ "apiary.supplies", true },
{ "apiary.supply", true },
- { "apience.com", true },
{ "apila.care", true },
{ "apila.us", true },
{ "apiled.io", true },
@@ -2476,10 +2237,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "apisyouwonthate.com", true },
{ "apk.li", true },
{ "apk4fun.com", true },
- { "apkriver.com", true },
{ "aplikaceproandroid.cz", true },
{ "aplpackaging.co.uk", true },
{ "aplu.fr", true },
+ { "aplus-usa.net", true },
{ "apmpproject.org", true },
{ "apn-dz.org", true },
{ "apn-einstellungen.de", true },
@@ -2487,6 +2248,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "apoil.org", true },
{ "apollyon.work", true },
{ "apoly.de", true },
+ { "aponkral.net", true },
{ "aporia.io", true },
{ "aposke.com", true },
{ "aposke.net", true },
@@ -2495,7 +2257,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "app-at.work", true },
{ "app.recurly.com", true },
{ "app.yinxiang.com", false },
+ { "app2get.de", true },
{ "apparelfashionwiki.com", true },
+ { "appartement-andrea.at", true },
{ "appartement-evolene.net", true },
{ "appartementhaus-badria.de", true },
{ "appartementmarsum.nl", true },
@@ -2504,15 +2268,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "appearance-plm.de", true },
{ "appel-aide.ch", true },
{ "appelboomdefilm.nl", true },
- { "appeldorn.me", true },
{ "appengine.google.com", true },
{ "apperio.com", true },
{ "appformacpc.com", true },
{ "appgeek.com.br", true },
{ "appharbor.com", true },
{ "appify.org", true },
- { "apple-watch-zubehoer.de", true },
- { "applejacks-bouncy-castles.co.uk", true },
{ "applelife.ru", true },
{ "applemon.com", true },
{ "appleoosa.com", true },
@@ -2530,6 +2291,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "appninjas.com", true },
{ "apponic.com", true },
{ "apponline.com", true },
+ { "apprank.in", true },
{ "approbo.com", true },
{ "approvedtreecare.com", true },
{ "apps.co", true },
@@ -2546,17 +2308,21 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "appuals.com", true },
{ "appui-de-fenetre.fr", true },
{ "appveyor.com", true },
+ { "appxcrypto.com", true },
+ { "appzoojoo.be", true },
+ { "apratimsaha.com", true },
{ "aprefix.com", true },
{ "apretatuercas.es", true },
+ { "aprikaner.de", true },
+ { "aproposcomputing.com", true },
{ "aprovpn.com", true },
- { "aprpullmanportermuseum.org", true },
{ "aprr.org", true },
{ "aprsdroid.org", true },
{ "aprz.de", true },
{ "apstudynotes.org", true },
+ { "aptitude9.com", true },
{ "apu-board.de", true },
{ "apv-ollon.ch", true },
- { "aqilacademy.com.au", true },
{ "aqsiq.net", true },
{ "aqua-fitness-nacht.de", true },
{ "aqua-fotowelt.de", true },
@@ -2574,7 +2340,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "aquaundine.net", true },
{ "aquavitaedayspa.com.au", true },
{ "aquila.co.uk", true },
- { "aquilaguild.com", false },
{ "aquitainebrasserie.com.au", true },
{ "aquitroc.com", true },
{ "ar-informatique.ch", true },
@@ -2592,16 +2357,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "araratour.com", true },
{ "araro.ch", true },
{ "araseifudousan.com", true },
+ { "arawaza.biz", true },
{ "arawaza.com", false },
{ "arawaza.info", true },
{ "araxis.com", true },
{ "arbeitskreis-asyl-eningen.de", true },
{ "arbeitslosenverwaltung.de", true },
+ { "arbejdsdag.dk", true },
{ "arbitrarion.com", true },
{ "arbitrary.ch", true },
- { "arboleda-hurtado.com", true },
{ "arboworks.com", true },
- { "arcadiaeng.com", true },
{ "arcaik.net", true },
{ "arcbouncycastles.co.uk", true },
{ "arcenergy.co.uk", true },
@@ -2617,7 +2382,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "arcobalabs.ca", true },
{ "arcridge.ca", true },
{ "arctic.gov", true },
- { "arcueil-cachan.fr", true },
{ "arcusnova.de", true },
{ "arda-audio.pt", true },
{ "ardtrade.ru", true },
@@ -2625,7 +2389,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "area536.com", true },
{ "areaclienti.net", true },
{ "areafiftylan.nl", true },
- { "areallyneatwebsite.com", true },
{ "areatrend.com", true },
{ "arendburgers.nl", true },
{ "arenlor.com", true },
@@ -2636,45 +2399,46 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "arethsu.se", true },
{ "arfad.ch", true },
{ "arg.zone", true },
- { "argama-nature.com", true },
{ "arganaderm.ch", true },
{ "argb.de", true },
{ "argekultur.at", true },
+ { "argh.io", true },
{ "argot.com", true },
{ "argovpay.com", true },
+ { "ariadermspa.com", true },
{ "arian.io", true },
{ "ariba.info", true },
{ "ariege-pyrenees.net", true },
{ "arieswdd.com", true },
- { "arifp.me", true },
{ "arigato-java.download", true },
{ "arijitdg.net", true },
{ "arikar.eu", true },
{ "arima.co.ke", true },
{ "arimarie.com", true },
- { "arinflatablefun.co.uk", true },
+ { "arinde.ee", true },
+ { "arise19.com", true },
{ "arisevendor.net", true },
{ "aristilabs.com", true },
{ "aristocrates.co", true },
{ "aristocratps.com", true },
{ "aritec-la.com", true },
- { "arithxu.com", true },
{ "arivo.com.br", true },
{ "arizonaautomobileclub.com", true },
{ "arjandejong.eu", true },
{ "arjanvaartjes.net", true },
{ "arjunasdaughter.pub", true },
{ "arjweb.co.uk", true },
- { "arka.gq", true },
{ "arkacrao.org", true },
{ "arkadiyt.com", true },
{ "arkaic.dyndns.org", true },
{ "arkbyte.com", true },
- { "arknodejs.com", true },
+ { "arkulagunak.com", false },
{ "arlen.tv", true },
{ "arlenarmageddon.com", true },
{ "armadaquadrat.com", true },
{ "armandsdiscount.com", true },
+ { "armansfinejewellery.com", true },
+ { "armansfinejewellery.com.au", true },
{ "armarinhovirtual.com.br", true },
{ "armedpoet.com", true },
{ "armeni-jewellery.gr", true },
@@ -2682,6 +2446,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "arminc.tk", true },
{ "arminpech.de", true },
{ "armleads.com", true },
+ { "armor.ai", true },
{ "armstrongsengineering.com", true },
{ "army24.cz", true },
{ "armyprodej.cz", true },
@@ -2694,13 +2459,17 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "arno-klein.fr", true },
{ "arno.pm", true },
{ "arnoldkontz-occasions.lu", true },
+ { "arnonerba.com", true },
{ "arnor.org", true },
{ "arnoudraeven.nl", true },
{ "arnoudvandalen.nl", true },
+ { "arnsmedia.nl", true },
+ { "arod.tk", true },
+ { "arogov.com", true },
{ "arokha.com", true },
{ "aromacos.ch", true },
+ { "aron.host", true },
{ "aroonchande.com", true },
- { "around-the-blog.com", true },
{ "arox.eu", true },
{ "arqueo-ecuatoriana.ec", true },
{ "arquitetura.pt", true },
@@ -2709,31 +2478,34 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "arrmaforum.com", true },
{ "arrow-analytics.nl", true },
{ "arrow-api.nl", true },
- { "arrowgrove.com", true },
+ { "arrowfastener.com", true },
{ "arrowheadaddict.com", true },
{ "arrowwebprojects.nl", true },
{ "arschkrebs.org", true },
+ { "art-auction.jp", true },
{ "art-et-culture.ch", true },
{ "artansoft.com", true },
{ "artboja.com", true },
- { "artbytik.ru", true },
{ "artdeco-photo.com", true },
+ { "artea.ga", true },
{ "arteaga.co.uk", true },
+ { "arteaga.eu", true },
{ "arteaga.me", true },
{ "arteaga.tech", true },
{ "arteaga.uk", true },
{ "arteaga.xyz", true },
{ "artecat.ch", true },
+ { "artedellavetrina.it", true },
{ "artefakt.es", true },
{ "arteinstudio.it", true },
- { "artemis.re", true },
+ { "artelt.com", true },
{ "arterienundvenen.ch", true },
{ "arteseideias.com.pt", true },
{ "arteshow.ch", true },
{ "artetrama.com", false },
{ "artforum.sk", true },
+ { "artfullyelegant.com", true },
{ "arthermitage.org", true },
- { "arthur.cn", true },
{ "arthurlaw.ca", true },
{ "artificial.army", true },
{ "artik.cloud", true },
@@ -2742,6 +2514,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "artionet.ch", true },
{ "artisans-libres.com", true },
{ "artisansoftaste.com", true },
+ { "artistagenda.com", true },
{ "artlantis.nl", true },
{ "artleading.ru", true },
{ "artlifeisgood.com", true },
@@ -2753,10 +2526,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "artmaxi.eu", true },
{ "artmoney.com", true },
{ "arto.bg", true },
+ { "artofmonitoring.com", false },
{ "artofwhere.com", true },
{ "artratio.net", true },
{ "artroot.jp", true },
{ "artroscopiaperlosport.it", true },
+ { "arts.gov", true },
{ "artschmidtoptical.com", true },
{ "artspac.es", true },
{ "artstopinc.com", true },
@@ -2773,26 +2548,24 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "arvindhariharan.me", true },
{ "arvutiladu.ee", true },
{ "arw.me", true },
- { "arxell.com", true },
{ "aryan-nation.com", true },
{ "aryasenna.net", true },
{ "arzid.com", true },
+ { "arzinfo.pw", true },
{ "as200753.com", true },
{ "as200753.net", true },
{ "as44222.net", true },
{ "asadatec.de", true },
{ "asadzulfahri.com", true },
{ "asafilm.co", true },
- { "asafomba.com", true },
{ "asana.studio", true },
- { "asandu.eu", true },
{ "asanger.biz", true },
{ "asato-jewelry.com", true },
{ "asbito.de", true },
{ "ascension.run", true },
{ "ascensori.biz", true },
{ "ascgathering.com", true },
- { "asciitable.tips", true },
+ { "ascii.moe", true },
{ "asd.gov.au", true },
{ "asdyx.de", true },
{ "asec01.net", true },
@@ -2801,51 +2574,50 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "asexualitat.cat", true },
{ "asgapps.co.za", true },
{ "asge-handel.de", true },
- { "ashleakunowski.com", true },
- { "ashleyfoley.photography", true },
{ "ashlocklawgroup.com", true },
{ "ashmportfolio.com", true },
{ "ashutoshmishra.org", true },
{ "asia-gazette.com", true },
{ "asia.dating", true },
+ { "asiaheavens.com", true },
{ "asialeonding.at", true },
{ "asian-industry.eu", true },
- { "asianbet77.net", true },
+ { "asianbet77.co", true },
+ { "asianodor.com", true },
{ "asianshops.net", true },
{ "asiba.com.au", true },
{ "asiesvenezuela.com", true },
{ "asile-colis.fr", true },
{ "asinetasima.com", true },
- { "ask.fedoraproject.org", true },
- { "ask.stg.fedoraproject.org", true },
+ { "asisee.photography", true },
+ { "ask.pe", true },
{ "ask1.org", true },
{ "askizzy.org.au", true },
{ "askkaren.gov", true },
{ "askmagicconch.com", false },
{ "askme24.de", true },
{ "askv6.net", true },
+ { "askvg.com", true },
{ "askwhy.cz", true },
{ "askwhy.eu", true },
+ { "aslinfinity.com", true },
{ "asm-x.com", false },
{ "asmbsurvey.com", true },
{ "asmdz.com", true },
- { "asmood.net", true },
+ { "asmik-armenie.com", true },
{ "asoul.tw", true },
{ "aspargesgaarden.no", true },
{ "aspatrimoine.com", true },
{ "aspcl.ch", true },
+ { "aspectcontext.com", true },
{ "asperti.com", true },
+ { "asphyxia.su", true },
{ "aspiescentral.com", true },
{ "aspirateur-anti-pollution.fr", true },
{ "aspires.co.jp", true },
{ "aspisdata.com", true },
- { "asr.cloud", true },
- { "asr.li", true },
- { "asr.rocks", true },
- { "asr.solar", true },
{ "asra.gr", true },
{ "asryflorist.com", true },
- { "assadrivesloirecher.com", true },
{ "asseenfromthesidecar.org", true },
{ "assemble-together.org", true },
{ "assempsaibiza.com", true },
@@ -2857,6 +2629,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "assign-it.co.uk", true },
{ "assistance-personnes-agees.ch", true },
{ "assistcart.com", true },
+ { "assistenzaferrodastiro.org", true },
+ { "assistenzafrigorifero.org", true },
+ { "assistenzalavatrice.org", true },
{ "assistenzamicroonde.org", true },
{ "assodigitale.it", true },
{ "asspinter.me", true },
@@ -2868,23 +2643,25 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "astengox.com", true },
{ "astenotarili.online", true },
{ "astenretail.com", true },
- { "astronomie-fulda.de", true },
+ { "astral.org.pl", true },
{ "astroscopy.ch", true },
{ "astrosnail.pt.eu.org", true },
{ "astural.org", true },
{ "astutikhonda.com", true },
+ { "asuclassfinder.com", true },
{ "asucrews.com", true },
- { "asuhe.cc", true },
{ "asuka.io", true },
{ "asun.co", true },
- { "asurepay.cc", true },
+ { "asurepay.cc", false },
{ "asustreiber.de", true },
{ "asvsa.ch", true },
+ { "asws.nl", true },
+ { "asystent-dzierzawy.pl", true },
{ "at-one.ca", true },
{ "at.search.yahoo.com", false },
{ "atac.no", true },
+ { "atacadocervejeiro.com.br", true },
{ "atacadodesandalias.com.br", true },
- { "atacadooptico.com.br", true },
{ "ataton.ch", true },
{ "atc.io", true },
{ "atchleyjazz.com", true },
@@ -2894,6 +2671,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "atds.ch", true },
{ "ateamsport.dk", true },
{ "atease-salon.jp", true },
+ { "atedificacion.com", true },
{ "ateli.com", true },
{ "atelier-coiffure.ch", true },
{ "atelier-naruby.cz", true },
@@ -2907,7 +2685,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ateliers-veronese-nantes.fr", true },
{ "atelierssud.ch", true },
{ "atelierssud.swiss", true },
- { "atg.soy", true },
{ "atgoetschel.ch", true },
{ "atgroup.gr", true },
{ "atgseed.co.uk", true },
@@ -2916,10 +2693,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "atheist-refugees.com", true },
{ "athena-bartholdi.com", true },
{ "athena-garage.co.uk", true },
+ { "athenadynamics.com", true },
{ "atheoryofchange.com", true },
+ { "atherosense.ga", true },
{ "athlin.de", true },
+ { "atimbertownservices.com", true },
{ "atishchenko.com", true },
- { "atisoft.biz", true },
{ "atisoft.com.tr", true },
{ "atisoft.net", true },
{ "atisoft.net.tr", true },
@@ -2927,7 +2706,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "atitude.com", true },
{ "ativapsicologia.com.br", true },
{ "atk.me", true },
- { "atkdesign.pt", true },
{ "atl-paas.net", true },
{ "atlantahairsurgeon.com", true },
{ "atlantareroof.com", true },
@@ -2935,14 +2713,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "atlantichomes.com.au", true },
{ "atlantis-kh.noip.me", true },
{ "atlantischild.hu", true },
+ { "atlantishq.de", true },
{ "atlantiswaterproofing.com", true },
- { "atlas-staging.ml", true },
{ "atlas.co", true },
{ "atlaschiropractic.org", true },
{ "atlascultural.com", true },
+ { "atlasdev.nl", true },
{ "atlasone.us", true },
{ "atlassian.io", true },
- { "atlayo.com", true },
+ { "atlassignsandplaques.com", true },
{ "atletika.hu", true },
{ "atmocdn.com", true },
{ "atmschambly.com", true },
@@ -2958,11 +2737,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "atomism.com", true },
{ "atorcidabrasileira.com.br", true },
{ "atplonline.co", true },
- { "atracaosexshop.com.br", true },
{ "atraining.ru", true },
{ "atraverscugy.ch", true },
{ "atrevillot.com", true },
{ "atrinik.org", true },
+ { "atsoftware.de", true },
{ "attac.us", true },
{ "atte.fi", true },
{ "attendantdesign.com", true },
@@ -2984,20 +2763,24 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "atzenchefin.de", true },
{ "au-be.net", true },
{ "au2pb.net", true },
+ { "au2pb.org", true },
{ "aubergegilly.ch", true },
{ "aubg.org", true },
{ "aubio.org", true },
{ "aubonmanger.fr", true },
+ { "aucielrose.com", true },
{ "aucklandcastles.co.uk", true },
{ "aucubin.de", true },
{ "audialbuquerqueparts.com", true },
{ "audiblox.co.za", true },
- { "audiense.com", true },
{ "audiolibri.org", true },
{ "audion.hr", true },
+ { "audioonly.stream", true },
{ "audiophile.ch", true },
+ { "audiophix.com", true },
{ "audiorecording.me", true },
{ "audiorental.net", true },
+ { "audioschoolonline.com", true },
{ "audiotechniker.de", true },
{ "audirsq3.de", true },
{ "audisto.com", true },
@@ -3009,22 +2792,23 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "aufprise.de", true },
{ "augaware.org", true },
{ "augen-seite.de", true },
- { "augenblicke-blog.de", true },
{ "augiero.it", true },
{ "augmentable.de", true },
+ { "augmented-portal.com", true },
+ { "august-don.site", true },
{ "august.black", true },
{ "augustian-life.cz", true },
{ "augustiner-kantorei-erfurt.de", true },
{ "augustiner-kantorei.de", true },
{ "aukaraoke.su", true },
{ "aulaschrank.gq", true },
- { "aulo.in", false },
{ "aumilieudumonde.gf", true },
{ "aunali1.com", true },
{ "auntie-eileens.com.au", true },
{ "aupasdecourses.com", true },
{ "auplidespages.fr", true },
{ "aur.rocks", true },
+ { "aureliaskincare.com", true },
{ "aurelienaltarriba.fr", true },
{ "aureus.pw", true },
{ "auri.ga", true },
@@ -3032,15 +2816,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "auriko-games.de", true },
{ "aurora-multimedia.co.uk", true },
{ "auroraassociationofrealtors.com", true },
- { "aurorarecordings.com", true },
{ "aurosa.cz", true },
{ "auroware.com", true },
{ "aus-ryugaku.info", true },
+ { "auskunftsbegehren.at", true },
{ "ausmwoid.de", true },
- { "ausschreibungen-suedtirol.it", true },
{ "aussiefunadvisor.com", true },
{ "aussieservicedown.com", true },
{ "aussiestoresonline.com", true },
+ { "austin-pearce.com", true },
{ "austincardiac.com", true },
{ "austinheap.com", true },
{ "austinuniversityhouse.com", true },
@@ -3054,6 +2838,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "auszeit.bio", true },
{ "auth.adult", true },
{ "authinfo-bestellen.de", true },
+ { "authinity.com", true },
{ "author24.biz", true },
{ "authoritysolutions.com", true },
{ "authorsguild.in", true },
@@ -3062,13 +2847,19 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "auto-anleitung.de", true },
{ "auto-motor-i-sport.pl", true },
{ "auto-plus.tn", true },
+ { "auto-spurgo.com", true },
{ "autoauctionsohio.com", true },
{ "autoauctionsvirginia.com", true },
+ { "autobedrijfgarant.nl", true },
{ "autobedrijfschalkoort.nl", true },
+ { "autobelle.it", true },
+ { "autobourcier.com", true },
{ "autoclean-plus.ch", true },
{ "autocmall.com", true },
+ { "autocontrol.online", true },
{ "autocorner.com", true },
{ "autocrypt.org", true },
+ { "autod.hu", true },
{ "autodalmacija.com", true },
{ "autoecoledumontblanc.com", true },
{ "autoentrepreneurinfo.com", true },
@@ -3076,6 +2867,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "autoinsurancehavasu.com", true },
{ "autokovrik-diskont.ru", true },
{ "autoledky.sk", true },
+ { "automaan.nl", true },
{ "automacity.com", true },
{ "automatethis.com.au", true },
{ "automatic.com", true },
@@ -3088,20 +2880,18 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "autoparts.sh", true },
{ "autoparts.wf", true },
{ "autorando.com", true },
- { "autos-retro-plaisir.com", true },
{ "autoscuola.roma.it", true },
{ "autoshinka72.ru", true },
{ "autoshun.org", true },
{ "autoskola.hr", true },
{ "autoskole.hr", true },
{ "autospurgo.it", true },
+ { "autospurgo.milano.it", true },
{ "autostodulky.cz", true },
{ "autotechschool.com", true },
{ "autoterminus-used.be", true },
{ "autoverzekeringafsluiten.com", true },
- { "autozane.com", true },
{ "autres-talents.fr", true },
- { "auvernet.org", true },
{ "aux-arts-de-la-table.com", true },
{ "auxquatrevents.ch", true },
{ "av01.tv", true },
@@ -3112,15 +2902,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "avaaz.org", true },
{ "avabouncehire.co.uk", true },
{ "avacariu.me", true },
- { "avadatravel.com", true },
{ "availablecastles.com", true },
{ "avalon-island.ru", true },
+ { "avalon-rpg.com", true },
{ "avalon-studios.de", true },
{ "avanet.ch", true },
{ "avanet.com", true },
{ "avanovum.de", true },
{ "avarty.com", true },
{ "avarty.net", true },
+ { "avatardiffusion.com", true },
{ "avatarrecruit.co.uk", true },
{ "avcd.cz", true },
{ "avdagic.net", true },
@@ -3141,23 +2932,30 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "aviationstrategy.aero", true },
{ "avid.blue", true },
{ "avietech.com", true },
+ { "avitres.com", true },
{ "aviv.nyc", true },
+ { "avlhostel.com", true },
{ "avmemo.com", true },
{ "avmoo.com", true },
{ "avnet.ws", true },
{ "avocadooo.stream", true },
+ { "avocatbeziau.com", true },
{ "avocode.com", true },
{ "avotoma.com", true },
{ "avova.de", true },
{ "avpres.net", true },
+ { "avptp.org", true },
{ "avqueen.cn", true },
{ "avsox.com", true },
{ "avticket.ru", false },
{ "avtoforex.ru", true },
{ "avtogara-isperih.com", true },
{ "avtovokzaly.ru", true },
+ { "avv.li", true },
{ "avvcorda.com", true },
{ "awaremi-tai.com", true },
+ { "awaresec.com", true },
+ { "awaresec.no", true },
{ "awaro.net", true },
{ "awbouncycastlehire.com", true },
{ "awccanadianpharmacy.com", true },
@@ -3168,27 +2966,29 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "awk.tw", true },
{ "awksolutions.com", true },
{ "awningsaboveus.com", true },
+ { "awningsatlantaga.com", true },
{ "awomaninherprime.com", true },
{ "awsmdev.de", true },
+ { "awsome-books.co.uk", true },
{ "awxg.com", true },
- { "awxg.org", true },
{ "ax25.org", true },
- { "axel-fischer.net", true },
+ { "axa-middleeast.com", true },
+ { "axchap.ir", true },
+ { "axelname.ru", true },
{ "axelteichmann.net", true },
{ "axem.co.jp", true },
- { "axg.io", true },
- { "axialsports.com", true },
{ "axiomer.com", true },
{ "axiomer.es", true },
{ "axiomer.eu", true },
{ "axiomer.me", true },
{ "axiomer.net", true },
{ "axiomer.org", true },
- { "axiumacademy.com", true },
{ "axka.com", false },
{ "axolotlfarm.org", true },
+ { "axonholdingse.eu", true },
{ "axrec.de", true },
{ "axtux.tk", true },
+ { "ayanomimi.com", true },
{ "ayatk.com", true },
{ "aycomba.de", true },
{ "ayesh.me", true },
@@ -3199,17 +2999,18 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "aymericlagier.com", true },
{ "ayon.group", true },
{ "ayothemes.com", true },
+ { "ayrohq.com", true },
{ "ayrshirebouncycastlehire.co.uk", true },
+ { "ayumindev.net", true },
{ "ayurveda-mantry.com", true },
{ "az-moga.bg", true },
{ "az-vinyl-boden.de", true },
{ "az.search.yahoo.com", false },
- { "azabani.com", true },
{ "azadliq.info", true },
+ { "azazy.net", false },
{ "azgfd.com", true },
{ "azia.info", true },
{ "azimut.fr", true },
- { "azino777.ru", true },
{ "azlk-team.ru", true },
{ "azort.com", true },
{ "azrazalea.net", true },
@@ -3222,11 +3023,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "azuxul.fr", true },
{ "azzag.co.uk", true },
{ "azzorti.com", true },
+ { "azzurrapelletterie.it", true },
{ "b-b-law.com", true },
{ "b-boom.nl", true },
{ "b-cyclesshop.ch", true },
{ "b-entropy.com", true },
- { "b-pi.duckdns.org", true },
+ { "b-landia.net", true },
{ "b-root-force.de", true },
{ "b-services.net", true },
{ "b-ticket.ch", true },
@@ -3236,7 +3038,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "b0868.net", true },
{ "b0rk.com", true },
{ "b1.work", true },
- { "b1236.com", true },
{ "b1758.com", true },
{ "b1758.net", true },
{ "b1768.com", true },
@@ -3248,11 +3049,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "b2486.com", true },
{ "b2486.net", true },
{ "b2and.com", false },
- { "b2b-nestle.com.br", true },
{ "b2bmuzikbank.com", true },
{ "b303.me", true },
{ "b422edu.com", true },
{ "b4bouncycastles.co.uk", true },
+ { "b4ckbone.de", true },
+ { "b4r7.de", true },
{ "b4z.eu", true },
{ "b5189.com", true },
{ "b5189.net", true },
@@ -3305,7 +3107,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "b9518.info", true },
{ "b9518.net", true },
{ "b9518.org", true },
- { "b9520.com", true },
{ "b9528.com", true },
{ "b9528.net", true },
{ "b9538.com", true },
@@ -3319,7 +3120,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "b9598.net", true },
{ "b9658.com", true },
{ "b9658.net", true },
- { "b96899.com", true },
{ "b9758.com", true },
{ "b9758.net", true },
{ "b9818.com", true },
@@ -3334,16 +3134,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "b9886.net", true },
{ "b9887.net", true },
{ "b9888.net", true },
- { "b98886.com", true },
{ "b9889.net", true },
{ "b9920.com", true },
- { "b9930.com", true },
{ "b9948.com", true },
{ "b9948.net", true },
{ "b99520.com", true },
{ "b9960.com", true },
- { "b9970.com", true },
- { "b9980.com", true },
{ "b99881.com", true },
{ "b99882.com", true },
{ "b99883.com", true },
@@ -3368,30 +3164,29 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "babyfotograf-schweiz.ch", true },
{ "babyphototime.com", true },
{ "babypibu.com", true },
+ { "babystep.tv", true },
{ "bacgrouppublishing.com", true },
{ "bachata.info", true },
{ "baches-piscines.com", true },
{ "baciu.ch", true },
{ "backeby.eu", true },
- { "backgroundz.net", true },
- { "backlogapp.io", true },
{ "backmountaingas.com", true },
{ "backpacken.org", true },
{ "backpacker.dating", true },
- { "backscattering.de", true },
{ "backschues.com", true },
{ "backschues.de", true },
{ "backschues.net", true },
{ "backsideverbier.ch", true },
{ "backterris.com", true },
{ "backtest.org", true },
+ { "backupcloud.ru", true },
{ "bacon-monitoring.org", true },
{ "baconismagic.ca", true },
{ "bacontreeconsulting.com", true },
+ { "bacoux.com", true },
{ "bacula.jp", true },
{ "bad.horse", true },
{ "bad.pet", true },
- { "badai.at", true },
{ "badam.co", true },
{ "badblock.fr", true },
{ "badboyzclub.de", true },
@@ -3401,10 +3196,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "badgesenpatches.nl", true },
{ "badhusky.com", true },
{ "badmania.fr", true },
+ { "badmintonbible.com", true },
{ "badoo.com", true },
{ "badpackets.net", true },
{ "badrequest.me", true },
{ "badseacoffee.com", true },
+ { "baeder-luboss.de", true },
{ "baer.im", false },
{ "baer.one", false },
{ "baer.space", true },
@@ -3421,11 +3218,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "bagstage.de", true },
{ "bah.im", false },
{ "bahnbonus-praemienwelt.de", true },
+ { "bahnhelden.de", true },
{ "baifubao.com", true },
{ "baiker.info", true },
{ "bailakomigo.com.br", true },
{ "baildonbouncycastles.co.uk", true },
- { "baildonhottubs.co.uk", true },
{ "baileebee.com", true },
{ "baitulongbaycruises.com", true },
{ "baiyangliu.com", true },
@@ -3435,11 +3232,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "bakaproxy.moe", true },
{ "bakermen.com", true },
{ "bakersafari.co", true },
+ { "bakeup.be", true },
{ "bakibal.com", true },
{ "bakim.li", true },
{ "bakingstone.com", true },
{ "bakkerinjebuurt.be", true },
{ "bakongcondo.com", true },
+ { "bakxnet.com", true },
{ "balade-commune.ch", true },
{ "baladecommune.ch", true },
{ "balancascia.com.br", true },
@@ -3453,7 +3252,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "balenciaspa.com", true },
{ "balia.de", true },
{ "balicekzdravi.cz", true },
- { "balidesignshop.com.br", true },
{ "balikonos.cz", true },
{ "balinese.dating", true },
{ "balist.es", true },
@@ -3468,20 +3266,23 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ballotapi.com", true },
{ "ballothero.com", true },
{ "ballroom.info", true },
- { "bals.org", true },
{ "balslev.io", true },
+ { "balticer.de", true },
{ "balticnetworks.com", true },
+ { "bamahammer.com", true },
{ "bambambaby.com.br", true },
+ { "bambooforest.nl", true },
+ { "bambumania.com.br", true },
{ "bamtoki.com", true },
- { "bananensap.nl", true },
+ { "bamtoki.se", true },
{ "banburybid.com", true },
{ "bancacrs.it", true },
{ "bancaolhares.com.br", true },
{ "bancobai.ao", true },
{ "bancoctt.pt", true },
+ { "bandar303.cc", true },
{ "bandar303.win", true },
{ "bandeira1.com.br", true },
- { "bandgap.io", true },
{ "bandiga.it", true },
{ "bandito.re", true },
{ "bangdream.ga", true },
@@ -3489,11 +3290,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "bangkok.dating", true },
{ "bangkokcity.de", true },
{ "bangorfederal.com", true },
+ { "bangumi.co", true },
{ "bank.simple.com", false },
{ "bankbranchlocator.com", true },
{ "bankcardoffer.com", true },
- { "bankcircle.co.in", true },
{ "bankee.us", true },
+ { "bankerbuch.de", true },
{ "bankersonline.com", true },
{ "banketbesteld.nl", true },
{ "bankfreeoffers.com", true },
@@ -3502,14 +3304,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "bankitt.network", true },
{ "banknet.gov", true },
{ "bankofdenton.com", true },
- { "bankofrealty.review", true },
{ "banksiaparkcottages.com.au", true },
{ "bankstownapartments.com.au", true },
+ { "bankvanbreda.be", true },
{ "banned-bitches.tk", true },
{ "bannermarquees.ie", true },
{ "bannsecurity.com", true },
{ "banoviny.sk", true },
+ { "banquevanbreda.be", true },
{ "banri.me", true },
+ { "banter.city", true },
{ "banxehoi.com", true },
{ "bao-in.com", true },
{ "bao-in.net", true },
@@ -3517,7 +3321,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "baodan666.com", true },
{ "baofengtech.com", true },
{ "baopublishing.it", true },
- { "baosuckhoedoisong.net", true },
+ { "baosuckhoedoisong.net", false },
{ "baptistboard.com", true },
{ "baptistedeleris.fr", true },
{ "bar-harcourt.com", true },
@@ -3525,18 +3329,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "barans2239.com", true },
{ "baraxolka.ru", true },
{ "barbarafabbri.com", true },
- { "barbarafeldman.com", true },
{ "barbarians.com", false },
- { "barbaros.info", true },
{ "barbate.fr", true },
{ "barbershop-harmony.org", true },
{ "barbu.family", true },
{ "barburas.com", true },
+ { "barcamp.koeln", true },
{ "barclays.net", true },
{ "barcodeberlin.com", true },
{ "barcoderealty.com", true },
- { "bardiharborow.com", true },
- { "bariller.fr", true },
+ { "bardiharborow.tk", true },
{ "baripedia.org", true },
{ "baris-sagdic.com", true },
{ "bariseau-mottrie.be", true },
@@ -3545,9 +3347,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "barkerjr.xyz", true },
{ "barlotta.net", true },
{ "barnabycolby.io", true },
+ { "barnel.com", true },
{ "barnrats.com", true },
+ { "barpodsosnami.pl", true },
{ "barprive.com", true },
- { "barqo.co", true },
{ "barracuda.com.tr", true },
{ "barrera.io", true },
{ "barrett.ag", true },
@@ -3558,7 +3361,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "barsil.de", true },
{ "barslecht.com", true },
{ "barslecht.nl", true },
- { "barss.io", true },
{ "bart-f.com", true },
{ "barta.me", true },
{ "bartel.ws", true },
@@ -3577,13 +3379,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "baseballwarehouse.com", true },
{ "baseconvert.com", true },
{ "baselang.com", true },
+ { "baseline.ba", true },
{ "basementdoctor.com", true },
{ "basementdoctornorthwest.com", true },
+ { "basementfinishingohio.com", true },
{ "bashstreetband.co.uk", true },
+ { "basicattentiontoken.org", true },
{ "basilicaknights.org", true },
{ "basilm.co", true },
{ "basketball-brannenburg.de", true },
- { "basnoslovno.com.ua", true },
+ { "basnoslovno.com.ua", false },
{ "basnoslovno.ru", true },
{ "bass-pro.ru", true },
{ "bassblog.net", true },
@@ -3601,6 +3406,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "bat9vip.com", true },
{ "bat9vip.net", true },
{ "batcave.tech", true },
+ { "batch.com", true },
{ "bati-alu.fr", true },
{ "batiburrillo.net", true },
{ "batipresta.ch", true },
@@ -3617,6 +3423,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "battleboxx.com", false },
{ "battleofthegridiron.com", true },
{ "batvip9.net", true },
+ { "bauen-mit-ziegel.de", true },
{ "bauer.network", true },
{ "baugeldspezi.de", true },
{ "baugemeinschaftbernstein.de", true },
@@ -3639,7 +3446,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "bayherbalist.com", true },
{ "bayilelakiku.com", true },
{ "baymard.com", true },
- { "bayrisch-fuer-anfaenger.de", true },
{ "baywatch.io", true },
{ "bayz.de", true },
{ "bazaarcompass.com", true },
@@ -3648,10 +3454,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "bazos.cz", true },
{ "bazos.sk", true },
{ "bazziergraphik.com", true },
+ { "bb1718.net", true },
{ "bb37roma.it", true },
+ { "bbalposticino.it", true },
{ "bbcastles.com", true },
{ "bbgeschenke.ch", true },
{ "bbimarketing.com", true },
+ { "bbj.io", true },
{ "bbka.org.uk", true },
{ "bbkworldwide.jp", true },
{ "bblove.me", true },
@@ -3664,10 +3473,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "bbw.dating", true },
{ "bbwcs.co.uk", true },
{ "bbwf.de", true },
- { "bbwfacesitting.us", true },
{ "bbxin9.com", true },
{ "bbxin9.net", true },
- { "bc-bd.org", true },
+ { "bc-bd.org", false },
{ "bc-diffusion.com", true },
{ "bcansw.com.au", true },
{ "bcbulle.ch", true },
@@ -3685,17 +3493,19 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "bcmhire.co.uk", true },
{ "bcmlu.org", true },
{ "bcnet.com.hk", true },
+ { "bcnet.hk", true },
{ "bcodeur.com", true },
{ "bcpc-ccgpfcheminots.com", true },
{ "bcrook.com", true },
{ "bcswampcabins.com", true },
{ "bcvps.com", true },
{ "bda-boulevarddesairs.com", true },
+ { "bdata.cl", true },
{ "bdd.fi", true },
{ "bdenzer.com", true },
- { "bdenzer.xyz", true },
{ "bdvg.org", true },
{ "be-ka-tec.de", true },
+ { "be-up-developpement.com", true },
{ "be-webdesign.com", true },
{ "be.search.yahoo.com", false },
{ "be2cloud.de", true },
@@ -3716,12 +3526,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "beacinsight.com", true },
{ "beadare.com", true },
{ "beadare.nl", true },
- { "beagreenbean.co.uk", true },
{ "bealpha.pl", true },
{ "beamer-discount.de", true },
{ "beanjuice.me", true },
{ "beans-one.com", false },
- { "beanworks.ca", true },
{ "bearcosports.com.br", true },
{ "bearded.sexy", true },
{ "bearingworks.com", true },
@@ -3730,18 +3538,21 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "beatnikbreaks.com", true },
{ "beatrizaebischer.ch", true },
{ "beaute-eternelle.ch", true },
+ { "beauty-hippie-schmuck.de", true },
+ { "beauty-italy.ru", true },
{ "beauty24.de", true },
{ "beautybear.dk", true },
+ { "beautyby.tv", true },
{ "beautyconcept.co", false },
{ "beautyevent.fr", true },
{ "beautykat.ru", true },
{ "bebef.de", true },
{ "bebefofuxo.com.br", true },
{ "bebes.uno", true },
+ { "bebest.gov", false },
{ "bebout.domains", true },
{ "beckenhamcastles.co.uk", true },
{ "beckerantiques.com", false },
- { "becklove.cn", true },
{ "beckon.com", true },
{ "becoast.fr", true },
{ "becs.ch", true },
@@ -3750,10 +3561,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "bedandbreakfast.dk", true },
{ "bedandbreakfasteuropa.com", true },
{ "bedandbreakfasthoekvanholland.com", true },
+ { "bedels.nl", true },
{ "bedfordnissanparts.com", true },
{ "bedlingtonterrier.com.br", true },
+ { "bednar.co", true },
{ "bedouille.com", true },
{ "bedrocklinux.org", true },
+ { "bee-creative.nl", true },
{ "bee-line.org.uk", true },
{ "bee.clothing", true },
{ "bee.supply", true },
@@ -3775,6 +3589,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "beekeeping.tools", true },
{ "beeksnetwork.nl", true },
{ "beelen.fr", true },
+ { "beelit.com", true },
{ "beercandle.com", true },
{ "beergazetteer.com", true },
{ "beerians.com", true },
@@ -3783,13 +3598,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "beerjet.ro", true },
{ "beerjet.sk", true },
{ "beerjetcz.cz", true },
- { "beermedlar.com", true },
{ "beerradar.no", true },
{ "beerradar.party", true },
{ "beersconf.com", true },
{ "beerview.ga", true },
{ "beeswax-orgone.com", true },
- { "beetgroup.id", true },
{ "beethoveninlove.com", true },
{ "beetman.net", true },
{ "beeutifulparties.co.uk", true },
@@ -3807,9 +3620,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "beginwp.top", true },
{ "behamzdarma.cz", true },
{ "behoerden-online-dienste.de", true },
- { "beichtgenerator.de", false },
+ { "beholdthehurricane.com", true },
+ { "behoreal.cz", true },
+ { "bei18.com", true },
+ { "beichtgenerator.de", true },
{ "beijing.dating", true },
{ "beijinglug.club", true },
+ { "beimchristoph.de", true },
{ "beinad.com", true },
{ "beinad.ru", true },
{ "belacapa.com.br", true },
@@ -3848,11 +3665,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "belvoirbouncycastles.co.uk", true },
{ "bely-mishka.by", true },
{ "belyvly.com", true },
- { "bemcorp.de", true },
{ "bemsoft.pl", true },
{ "bemvindoaolar.com.br", true },
{ "ben-energy.com", false },
{ "ben-stock.de", true },
+ { "ben.ninja", true },
{ "ben2.co.il", true },
{ "benabrams.it", true },
{ "benary.org", true },
@@ -3868,6 +3685,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "bendigoland.com.au", true },
{ "bendingtheending.com", true },
{ "bendix.co", true },
+ { "bendyworks.com", true },
{ "beneathvt.com", true },
{ "benedict-balzer.de", true },
{ "benepiscinas.com.br", true },
@@ -3883,7 +3701,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "benjaminblack.net", true },
{ "benjamindietrich.com", true },
{ "benjamindietrich.de", true },
- { "benjaminesims.com", true },
{ "benjaminjurke.com", true },
{ "benjaminjurke.net", true },
{ "benjaminpiquet.fr", true },
@@ -3911,6 +3728,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "bentertain.de", true },
{ "bentley.blog", true },
{ "bentley.link", true },
+ { "bentongroup.co.uk", true },
+ { "bentonweatherstone.co.uk", true },
{ "bentrask.com", true },
{ "benzi.io", true },
{ "beoordelingen.be", true },
@@ -3932,8 +3751,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "bergfreunde.nl", true },
{ "bergfreunde.no", true },
{ "bergfreunde.se", true },
+ { "berglust-pur.de", true },
{ "bergstoneware.com", true },
+ { "berhampore-gateway.tk", true },
{ "berichtsheft-vorlage.de", true },
+ { "berikod.ru", true },
{ "berlin-flirt.de", true },
{ "berlin.dating", true },
{ "bermeitinger.eu", true },
@@ -3951,8 +3773,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "bernhardluginbuehl.com", true },
{ "bernieware.de", true },
{ "berodes.be", true },
+ { "berr.yt", true },
{ "berra.se", true },
{ "berrus.com", true },
+ { "berry.cat", true },
{ "berrypay.com", true },
{ "bersierservices.ch", true },
{ "bersotavocats.fr", true },
@@ -3968,19 +3792,20 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "besb66.com", true },
{ "beschriftung-metz.de", true },
{ "beserberg.tk", true },
+ { "besole.ch", true },
{ "bespokestraps.com", true },
+ { "besser-beissen.de", true },
{ "bessettenotaire.com", true },
{ "best-essay-service.com", true },
{ "best-of-bounce.co.uk", true },
- { "best-wallpaper.net", true },
- { "best-wedding-quotes.com", true },
{ "best10websitebuilders.com", true },
+ { "best66.me", true },
{ "bestattungen-kammerer.de", true },
{ "bestattungshaus-kammerer.de", true },
{ "bestautoinsurance.com", true },
+ { "bestbatteriesonline.com", true },
{ "bestbonuses.co.uk", true },
{ "bestbrakes.com", true },
- { "bestbridal.top", true },
{ "bestbyte.com.br", true },
{ "bestcellular.com", false },
{ "bestemailmarketingsoftware.org", true },
@@ -3999,7 +3824,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "bestpaintings.nl", true },
{ "bestpartyhire.com", true },
{ "bestperfumebrands.com", true },
- { "bestschools.top", true },
{ "bestseries.tv", true },
{ "bestwebsite.gallery", true },
{ "bet-99.cc", true },
@@ -4011,13 +3835,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "bet990.com", true },
{ "bet9bet9.net", true },
{ "betacavi.com", true },
+ { "betacloud.io", true },
{ "betaworx.de", true },
{ "betaworx.eu", true },
{ "betecnet.de", true },
{ "betgo9.cc", true },
{ "bethanyduke.com", true },
- { "betkoo.com", true },
{ "betobaccofree.gov", true },
+ { "betonbit.com", true },
{ "betpamm.com", true },
{ "betrallyarabia.com", true },
{ "betseybuckheit.com", true },
@@ -4033,6 +3858,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "betterna.me", true },
{ "betterscience.org", true },
{ "bettertest.it", true },
+ { "betterweb.fr", true },
{ "betterworldinternational.org", true },
{ "bettflaschen.ch", true },
{ "bettingbusiness.ru", true },
@@ -4048,6 +3874,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "beulen.pro", true },
{ "bevedo.cz", true },
{ "beveiligingscamerawestland.nl", true },
+ { "bevelpix.com", true },
{ "beverlyinternational.com", true },
{ "bevinco2020.com", true },
{ "bevinsco.org", true },
@@ -4062,7 +3889,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "bexit.nl", true },
{ "bexithosting.nl", true },
{ "bexleycastles.co.uk", true },
- { "beylikduzum.com", true },
+ { "beybiz.com", true },
{ "beylikduzuvaillant.com", true },
{ "beyond-infinity.org", true },
{ "beyond-rational.com", true },
@@ -4078,25 +3905,32 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "bez-energie.de", true },
{ "bezemkast.nl", true },
{ "bezpecnostsiti.cf", true },
- { "bfam.tv", true },
+ { "bezr.co.uk", true },
+ { "bfem.gov", true },
{ "bfgcdn.com", true },
{ "bfi.wien", false },
{ "bflix.tv", true },
{ "bforb.sk", true },
+ { "bfpg.org", true },
{ "bft-media.com", true },
{ "bftbradio.com", true },
{ "bfw-online.de", true },
{ "bg-sexologia.com", true },
+ { "bg16.de", true },
+ { "bgbhsf.top", true },
{ "bgdaddy.com", true },
{ "bgenlisted.com", true },
{ "bgeo.io", true },
{ "bgfashion.net", true },
+ { "bgfoto.info", true },
{ "bghost.xyz", true },
{ "bgkoleda.bg", true },
{ "bglsingles.de", true },
{ "bgp.space", true },
{ "bgr34.cz", true },
{ "bgtgames.com", true },
+ { "bgtoyou.com", true },
+ { "bh-oberland.de", true },
{ "bh.sb", true },
{ "bharath-g.in", true },
{ "bhodisoft.com", true },
@@ -4107,6 +3941,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "biaggeo.com", true },
{ "biano-ai.com", true },
{ "biasmath.es", true },
+ { "biathloncup.ru", true },
{ "bible.ru", true },
{ "bibleonline.ru", true },
{ "bibliaon.com", true },
@@ -4122,20 +3957,21 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "bichonfrise.com.br", true },
{ "bicranial.io", true },
{ "bicycle-events.com", true },
+ { "biddl.com", true },
{ "bidorbuy.co.ke", true },
{ "bidu.com.br", true },
{ "bie.edu", false },
{ "biegner-technik.de", true },
+ { "biehlsoft.info", true },
{ "bien-etre-sante.info", true },
{ "bienici.com", true },
{ "bienoubien.org", true },
{ "biensenvue.com", true },
{ "bierbaumer.net", true },
{ "biergaizi.info", true },
- { "bierochs.org", true },
{ "bieser.ch", true },
{ "biester.pro", true },
- { "biftin.net", true },
+ { "bifrost.cz", true },
{ "big-andy.co.uk", true },
{ "big-bounce.co.uk", true },
{ "big-fluglaerm-hamburg.de", true },
@@ -4146,15 +3982,18 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "bigcakes.dk", true },
{ "bigclassaction.com", true },
{ "bigdinosaur.org", true },
+ { "bigfunbouncycastles.com", true },
{ "biggreenexchange.com", true },
{ "bigio.com.br", true },
- { "biglagoonrentals.com", true },
+ { "bigjohn.ru", true },
+ { "bigshort.org", true },
{ "bigsisterchannel.com", true },
{ "bigskymontanalandforsale.com", true },
{ "bihub.io", true },
{ "biilo.com", true },
{ "bijoux.com.br", true },
{ "bijouxbrasil.com.br", true },
+ { "bijouxcherie.com", true },
{ "bijuteriicualint.ro", true },
{ "bike-discount.de", true },
{ "bike-kurse.ch", true },
@@ -4173,17 +4012,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "bilanligne.com", true },
{ "bilbayt.com", true },
{ "bilder-designs.de", true },
- { "bildermachr.de", true },
{ "bildkomponist.de", true },
{ "bildschirmflackern.de", true },
- { "biletru.net", true },
{ "biletyplus.by", true },
{ "biletyplus.com", true },
{ "biletyplus.ua", true },
{ "bilgo.com", true },
- { "bilimoe.com", true },
{ "bilke.org", true },
- { "bill-nye-the.science", true },
{ "billaud.eu.org", true },
{ "billgoldstein.name", true },
{ "billhartzer.com", true },
@@ -4191,7 +4026,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "billigerfinder.de", true },
{ "billigpoker.dk", true },
{ "billin.net", true },
- { "billionairemailinglist.com", true },
{ "billionkiaparts.com", true },
{ "billogram.com", true },
{ "billpro.com", false },
@@ -4201,6 +4035,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "billy.pictures", true },
{ "billyoh.com", true },
{ "billysbouncycastlehire.co.uk", true },
+ { "billywig.stream", true },
+ { "biloplysninger.dk", true },
{ "bilsho.com", true },
{ "biltullen.com", true },
{ "bimmerlabs.com", true },
@@ -4213,19 +4049,22 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "binans.net", true },
{ "binans.xyz", true },
{ "binarization.com", true },
+ { "binarization.net", true },
+ { "binarization.org", true },
{ "binaryapparatus.com", true },
{ "binaryappdev.com", true },
{ "binarycreations.scot", true },
{ "binarydream.fi", true },
{ "binaryevolved.com", true },
+ { "binaryrebel.net", true },
{ "binarystud.io", true },
{ "binbin9.com", true },
{ "binbin9.net", true },
{ "binding-problem.com", true },
+ { "binfind.com", true },
{ "bing.com", true },
{ "bingo-wear.com", true },
{ "bingobank.org", true },
- { "bingofriends.com", true },
{ "bingostars.com", true },
{ "binhex.net", true },
{ "binkanhada.biz", true },
@@ -4234,10 +4073,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "binti.com", true },
{ "bintooshoots.com", true },
{ "bio-disinfestazione.it", true },
+ { "bio24.si", true },
{ "biobuttons.ch", true },
{ "biocheminee.com", true },
{ "biodiagnostiki.clinic", true },
{ "biodieseldata.com", true },
+ { "biodots.at", true },
+ { "biodots.eu", true },
+ { "biodots.info", true },
+ { "biodots.it", true },
{ "bioemsan.cz", true },
{ "bioequivalence.design", true },
{ "bioetco.ch", true },
@@ -4249,12 +4093,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "bioharmony.ca", true },
{ "biointelligence-explosion.com", true },
{ "bioligo.ch", true },
- { "biologis.ch", true },
{ "biomax-mep.com.br", true },
{ "biometrics.es", true },
{ "biomodra.cz", true },
{ "biopreferred.gov", true },
{ "biopsychiatry.com", true },
+ { "bioresonanz-ibiza.com", true },
{ "biosafe.ch", true },
{ "biosbits.org", true },
{ "bioshine.com.sg", true },
@@ -4275,22 +4119,27 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "birdslabel.com", true },
{ "birdymanbestreviews.com", true },
{ "birgit-rydlewski.de", true },
+ { "birgitandmerlin.com", true },
{ "birkengarten.ch", true },
+ { "birkenstab.de", true },
{ "birkhoff.me", true },
{ "birminghamcastlehire.co.uk", true },
{ "birminghamsunset.com", true },
{ "birthdaytip.com", true },
{ "birthmatters.us", true },
{ "birzan.org", true },
+ { "bisa-sis.net", true },
+ { "bischoff-mathey.family", true },
{ "biscoint.io", true },
{ "bismarck-tb.de", true },
{ "bison.co", true },
{ "bissalama.org", true },
{ "bisschopssteeg.nl", true },
+ { "bistrocean.com", true },
{ "bistrotdelagare.fr", true },
{ "bit-cloud.de", true },
- { "bit-rapid.com", true },
{ "bit-sentinel.com", true },
+ { "bit.biz.tr", true },
{ "bit.voyage", true },
{ "bit8.com", true },
{ "bitace.com", true },
@@ -4317,6 +4166,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "bitcoinbitcoin.com", true },
{ "bitcoinclashic.ninja", true },
{ "bitcoincore.org", true },
+ { "bitcoinfo.jp", false },
{ "bitcoinindia.com", true },
{ "bitcoinkarlsruhe.de", true },
{ "bitcoinrealestate.com.au", true },
@@ -4333,7 +4183,17 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "bitfuse.net", true },
{ "bitgo.com", true },
{ "bitgrapes.com", true },
+ { "bithap.com", true },
+ { "bithir.co.uk", true },
{ "bititrain.com", true },
+ { "bitk.co", true },
+ { "bitk.co.uk", true },
+ { "bitk.eu", true },
+ { "bitk.uk", true },
+ { "bitlish.com", true },
+ { "bitlo.com", true },
+ { "bitlo.io", true },
+ { "bitlo.org", true },
{ "bitmainwarranty.com", true },
{ "bitmainwarranty.com.ua", true },
{ "bitmainwarranty.ru", true },
@@ -4341,13 +4201,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "bitmarket.pl", true },
{ "bitmessage.ch", true },
{ "bitmex.com", true },
- { "bitmexin.com", true },
+ { "bitmidi.com", true },
{ "bitminter.com", true },
{ "bitmoe.com", true },
{ "bitmon.net", true },
{ "bitok.com", true },
{ "bitplay.space", true },
- { "bitpod.de", true },
{ "bitpoll.de", true },
{ "bitpoll.org", true },
{ "bitpumpe.net", true },
@@ -4356,15 +4215,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "bitrush.nl", true },
{ "bitsafe.com.my", true },
{ "bitsburg.ru", true },
- { "bitsensor.io", true },
{ "bitshaker.net", true },
{ "bitskins.co", true },
{ "bitskrieg.net", true },
- { "bitstep.ca", true },
{ "bitstorm.nl", true },
{ "bitstorm.org", true },
{ "bitsum.com", true },
{ "bitsync.nl", true },
+ { "bitten.pw", true },
{ "bittersweetcandybowl.com", true },
{ "bittervault.xyz", true },
{ "bittylicious.com", true },
@@ -4385,12 +4243,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "bizstarter.cz", true },
{ "biztera.com", true },
{ "biztok.eu", true },
- { "bizzi.tv", true },
{ "bjarnerest.de", true },
{ "bjl5689.com", true },
{ "bjl5689.net", true },
{ "bjornhelmersson.se", true },
- { "bjs.gov", true },
{ "bjsbouncycastles.com", true },
{ "bkentertainments.co.uk", true },
{ "bkhayes.com", true },
@@ -4404,6 +4260,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "bl4ckb0x.info", true },
{ "bl4ckb0x.net", true },
{ "bl4ckb0x.org", true },
+ { "blabber.im", true },
{ "blablacar.co.uk", true },
{ "blablacar.com", true },
{ "blablacar.com.tr", true },
@@ -4423,6 +4280,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "blablacar.rs", true },
{ "blablacar.ru", true },
{ "black-gay-porn.biz", true },
+ { "black-khat.com", true },
{ "black-mail.nl", true },
{ "black-pool.net", true },
{ "black-raven.fr", true },
@@ -4437,7 +4295,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "blackcatinformatics.com", true },
{ "blackcicada.com", true },
{ "blackdesertsp.com", true },
- { "blackdiam.net", true },
{ "blackdotbrewery.com", true },
{ "blackdown.de", true },
{ "blackedbyte.com", true },
@@ -4448,7 +4305,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "blackhillsinfosec.com", true },
{ "blackilli.de", true },
{ "blackislegroup.com", true },
- { "blackkeg.ca", true },
{ "blackl.net", true },
{ "blacklightparty.be", true },
{ "blackmirror.com.au", true },
@@ -4463,9 +4319,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "blackys-chamber.de", true },
{ "blaise.io", true },
{ "blakecoin.org", true },
+ { "blakekhan.com", true },
{ "blancodent.com", true },
{ "blankersfamily.com", true },
- { "blarg.co", true },
+ { "blanket.technology", true },
{ "blastentertainment.com.au", true },
{ "blastersklan.com", true },
{ "blastzoneentertainments.co.uk", true },
@@ -4481,25 +4338,23 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "blechinger.io", true },
{ "blechpirat.name", true },
{ "blechschmidt.saarland", true },
- { "bleep.zone", true },
{ "blenderrecipereviews.com", true },
{ "blendle.nl", true },
{ "blendr.com", true },
{ "blenneros.net", false },
{ "blessedearth.com.au", true },
{ "blessedguy.com", true },
- { "blessedguy.net", true },
+ { "blessedguy.net", false },
{ "blewebprojects.com", true },
- { "blichmann.eu", true },
{ "blidz.com", true },
{ "blieque.co.uk", true },
+ { "blikk.no", true },
{ "blikund.swedbank.se", true },
{ "blindpigandtheacorn.com", true },
{ "bling9.com", true },
{ "bling999.cc", true },
{ "bling999.com", true },
{ "bling999.net", true },
- { "blingqueen.shop", true },
{ "blingsparkleshine.com", true },
{ "blink-security.com", true },
{ "blinking.link", true },
@@ -4512,6 +4367,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "blivvektor.dk", true },
{ "blizhost.com", true },
{ "blizhost.com.br", true },
+ { "blizora.com", true },
{ "blizz.news", true },
{ "blkbx.eu", true },
{ "blm.gov", true },
@@ -4519,7 +4375,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "block-this.com", true },
{ "block65.com", true },
{ "blockchain.info", true },
+ { "blockchainced.com", true },
{ "blockchaindaigakko.jp", true },
+ { "blockedyourcar.com", true },
+ { "blockedyourcar.net", true },
+ { "blockedyourcar.org", true },
{ "blockified.io", true },
{ "blockmetry.com", true },
{ "blockshopauto.com", true },
@@ -4537,16 +4397,17 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "blogconcours.net", true },
{ "blogcuaviet.com", true },
{ "blogexpert.ca", true },
+ { "bloggermumofthreeboys.com", true },
{ "blogging-life.com", true },
{ "bloggingwithchildren.com", true },
{ "bloggytalky.com", true },
{ "bloginbeeld.nl", true },
+ { "bloglines.co.za", true },
{ "blogom.at", true },
{ "blogpentrusuflet.ro", true },
{ "blogreen.org", true },
{ "blogtroterzy.pl", true },
{ "bloodsports.org", true },
- { "bloodyexcellent.com", true },
{ "bloom-avenue.com", true },
{ "bltc.co.uk", true },
{ "bltc.com", true },
@@ -4558,6 +4419,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "bludnykoren.ml", true },
{ "blue-leaf81.net", true },
{ "blue42.net", true },
+ { "blueblou.com", true },
{ "bluecardlottery.eu", true },
{ "bluecards.eu", true },
{ "bluechilli.com", true },
@@ -4569,12 +4431,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "blueflare.org", true },
{ "bluefrag.com", true },
{ "bluefuzz.nl", true },
+ { "bluehawk.cloud", true },
{ "blueliquiddesigns.com.au", true },
{ "bluemeda.web.id", true },
{ "bluemoonroleplaying.com", true },
{ "bluemosh.com", true },
{ "bluenote9.com", true },
- { "blueoakart.com", true },
{ "bluepearl.tk", true },
{ "blueperil.de", true },
{ "bluepoint.foundation", true },
@@ -4582,34 +4444,40 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "bluepoint.one", true },
{ "bluepostbox.de", true },
{ "blueprintloans.co.uk", true },
+ { "bluerootsmarketing.com", true },
{ "blues-and-pictures.com", true },
{ "bluesecure.com.br", true },
{ "blueskycoverage.com", true },
+ { "bluestardiabetes.com", true },
+ { "bluewavewebdesign.com", true },
{ "bluex.im", true },
{ "bluex.info", true },
{ "bluex.net", true },
{ "bluex.org", true },
{ "blueyed.eu", true },
- { "bluezonehealth.co.uk", true },
+ { "blui.cf", true },
+ { "bluiandaj.ml", true },
{ "blumenfeldart.com", true },
- { "blumenwiese.xyz", true },
- { "blumiges-fischbachtal.de", true },
+ { "blumiges-fischbachtal.de", false },
{ "blundell.wedding", true },
{ "bluntandsnakes.com", true },
+ { "bluop.com", true },
{ "blupig.net", true },
{ "bluproducts.com.es", true },
{ "blurringexistence.net", true },
{ "blusmurf.net", true },
{ "blutopia.xyz", true },
{ "blvdmb.com", true },
+ { "bm-i.ch", true },
{ "bm-immo.ch", true },
- { "bmet.de", true },
+ { "bmhglobal.com.au", true },
{ "bmone.net", true },
{ "bmriv.com", true },
{ "bmros.com.ar", true },
{ "bmw-motorradclub-seefeld.de", true },
{ "bmwcolors.com", true },
{ "bn1digital.co.uk", true },
+ { "bn4t.me", true },
{ "bnb-buddy.nl", true },
{ "bnbsinflatablehire.co.uk", true },
{ "bngs.pl", true },
@@ -4631,9 +4499,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "boards.ie", true },
{ "boat-engines.eu", true },
{ "boatme.de", true },
+ { "boattrader.com.au", true },
{ "bobancoamigo.com", true },
- { "bobaobei.net", true },
- { "bobaobei.org", true },
{ "bobazar.com", true },
{ "bobcopeland.com", true },
{ "bobep.ru", true },
@@ -4666,33 +4533,38 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "boel073.nl", true },
{ "boem.gov", true },
{ "boernecancerfonden.dk", true },
+ { "bogdancornianu.com", true },
{ "bogdanepureanu.ro", true },
{ "bogner.sh", true },
{ "bogobeats.com", true },
{ "bohan.co", true },
{ "bohramt.de", true },
- { "bohyn.cz", true },
{ "boimmobilier.ch", true },
{ "boincstats.com", true },
{ "boiseonlinemall.com", true },
{ "boisewaldorf.org", true },
{ "boke112.com", true },
+ { "bokka.com", true },
+ { "bolainfoasia.com", true },
{ "boldmediagroup.com", true },
{ "boldt-metallbau.de", true },
{ "bolektro.de", true },
{ "bolgarnyelv.hu", true },
+ { "bolivarfm.com.ve", true },
{ "bollywood.uno", true },
{ "bologna-disinfestazioni.it", true },
{ "bolovegna.it", true },
{ "bolt.cm", false },
+ { "boltbeat.com", true },
{ "bolte.org", true },
+ { "boltn.uk", true },
{ "bomb.codes", true },
{ "bonaccorso.eu", true },
{ "bonami.cz", true },
+ { "bonami.hu", true },
{ "bonami.pl", true },
{ "bonami.ro", true },
{ "bonami.sk", true },
- { "bonamihome.ro", true },
{ "bonbonmania.com", true },
{ "bondagefetishstore.com", true },
{ "bondarenko.dn.ua", true },
@@ -4700,10 +4572,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "bondoer.fr", true },
{ "bondskampeerder.nl", true },
{ "bondtofte.dk", true },
+ { "bonebunny.de", true },
{ "bonesserver.com", true },
{ "bonfi.net", true },
{ "bonibuty.com", true },
{ "bonifacius.be", true },
+ { "bonita.com.br", true },
{ "bonnant-associes.ch", true },
{ "bonnant-partners.ch", true },
{ "bonnebouffe.fr", true },
@@ -4715,6 +4589,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "bonnyprints.fr", true },
{ "bonprix.co.uk", true },
{ "bonqoeur.ca", true },
+ { "bonsaimedia.nl", true },
{ "boobox.xyz", true },
{ "boodaah.com", true },
{ "boodmo.com", true },
@@ -4739,12 +4614,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "boomshelf.com", true },
{ "boomshelf.org", true },
{ "boonbox.com", true },
+ { "boonehenry.co.uk", true },
{ "booox.biz", true },
{ "booox.cc", true },
{ "booox.info", true },
{ "booox.net", true },
{ "booox.org", true },
{ "booox.pw", true },
+ { "boop.pro", true },
{ "booq.org", true },
{ "booquiz.com", true },
{ "boosinflatablegames.co.uk", true },
@@ -4754,6 +4631,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "bopiweb.com", true },
{ "bopp.org", true },
{ "borahan.net", true },
+ { "bordadoenpedreria.com", true },
{ "bordes.me", true },
{ "boredhackers.com", true },
{ "borg.cloud", true },
@@ -4761,7 +4639,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "boris64.net", true },
{ "borisenko.by", true },
{ "borisschapira.com", true },
- { "born-to-learn.com", true },
+ { "borja.io", true },
{ "born2bounce.co.uk", true },
{ "bornandgrazed.com", true },
{ "bornfiber.dk", true },
@@ -4781,6 +4659,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "bosworthdental.co.uk", true },
{ "botlab.ch", true },
{ "botmanager.pl", true },
+ { "bots.cat", true },
{ "botserver.de", true },
{ "botstack.host", true },
{ "bottaerisposta.net", true },
@@ -4803,7 +4682,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "bounce-abouts.com", true },
{ "bounce-n-go.co.uk", true },
{ "bounce-on.co.uk", true },
- { "bounce-r-us.co.uk", true },
{ "bounce-xtreme.co.uk", true },
{ "bounce4fun.co.uk", true },
{ "bounce4fun.ie", true },
@@ -4819,7 +4697,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "bounceapp.com", true },
{ "bouncearoundevents.co.uk", true },
{ "bouncearoundsheffield.co.uk", true },
- { "bounceawaycastles.com", true },
{ "bouncebackcastles.co.uk", true },
{ "bouncebeyondcastles.co.uk", true },
{ "bouncebookings.com.au", true },
@@ -4850,7 +4727,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "bouncingbeansinflatables.co.uk", true },
{ "bouncingbobsinflatables.co.uk", true },
{ "bouncingbuddiesleicester.co.uk", true },
- { "bouncingbuzzybees.co.uk", true },
{ "bouncinghigher.co.uk", true },
{ "bouncingscotland.com", true },
{ "bouncourseplanner.net", true },
@@ -4912,6 +4788,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "bountyfactory.io", true },
{ "bourasse.fr", true },
{ "bourdon.fr.eu.org", true },
+ { "bourhis.info", true },
{ "bournefun.co.uk", true },
{ "bourqu.in", true },
{ "boutiquedecanetas.com.br", true },
@@ -4929,7 +4806,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "boxpeg.com", true },
{ "boxpirates.to", true },
{ "boxvergelijker.nl", true },
- { "boxview.com", true },
{ "boyhost.cn", true },
{ "boypoint.de", true },
{ "boz.nl", false },
@@ -4960,7 +4836,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "bradypatterson.com", true },
{ "braemer-it-consulting.de", true },
{ "braeunlich-gmbh.com", true },
- { "brage.info", true },
{ "brahmins.com", true },
{ "brahmstaedt.de", true },
{ "braiampeguero.xyz", true },
@@ -4979,6 +4854,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "brainvoyagermusic.com", true },
{ "brainwork.space", true },
{ "brakemanpro.com", true },
+ { "brakstad.org", true },
{ "bralnik.com", true },
{ "brambogaerts.nl", true },
{ "bramburek.net", true },
@@ -4987,8 +4863,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "bramstaps.nl", true },
{ "bramvanaken.be", true },
{ "bran.land", true },
- { "bran.soy", true },
{ "branch-bookkeeper.com", true },
+ { "brand-foo.com", true },
+ { "brand-foo.jp", true },
+ { "brand-foo.net", true },
{ "brandbil.dk", true },
{ "brandbuilderwebsites.com", true },
{ "brandcodeconsulting.com", true },
@@ -4997,15 +4875,18 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "brandongomez.me", true },
{ "brandonhubbard.com", true },
{ "brandonwalker.me", true },
+ { "brandrocket.dk", true },
{ "brandstead.com", true },
{ "brandtrapselfie.nl", true },
{ "brandweertrainingen.nl", true },
{ "brandweeruitgeest.nl", true },
+ { "brank.as", true },
{ "branw.xyz", true },
{ "brasal.ma", true },
{ "brasalcosmetics.com", true },
{ "brashear.me", true },
{ "brasilbombas.com.br", true },
+ { "brasilmorar.com", true },
{ "brasserie-mino.fr", true },
{ "brasspipedreams.org", true },
{ "bratislava-airport-taxi.com", true },
@@ -5019,12 +4900,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "brave-foods.ch", true },
{ "brave-foods.com", true },
{ "brave.com", true },
+ { "bravebaby.com.au", true },
{ "bravehearts.org.au", true },
{ "braviskindenjeugd.nl", true },
{ "bravisziekenhuis.nl", true },
{ "brazilian.dating", true },
{ "brazillens.com", true },
- { "brb.city", true },
{ "brck.nl", true },
{ "brd.ro", true },
{ "breadandlife.org", true },
@@ -5044,7 +4925,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "breda.computer", true },
{ "bredvid.no", true },
{ "breest.net", true },
- { "breeswish.org", true },
{ "breeyn.com", true },
{ "brefy.com", true },
{ "brege.org", true },
@@ -5068,7 +4948,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "brevboxar.se", true },
{ "brewsouth.com", true },
{ "brewtrackr.com", true },
- { "brfvh24.se", true },
{ "brgins.com", true },
{ "brianalaway.com", true },
{ "brianalawayconsulting.com", true },
@@ -5076,10 +4955,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "brianfoshee.com", true },
{ "briangarcia.ga", true },
{ "brianlanders.us", true },
+ { "brianmwaters.net", true },
{ "brianroadifer.com", true },
{ "briansmith.org", true },
{ "briantkatch.com", true },
{ "brianwesaala.com", true },
+ { "briarproject.org", true },
{ "brickftp.com", true },
{ "brickheroes.com", true },
{ "brickvortex.com", true },
@@ -5089,11 +4970,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "bridgevest.com", true },
{ "bridgingdirectory.com", true },
{ "brie.tech", true },
+ { "briefassistant.com", true },
{ "briefhansa.de", true },
{ "briefvorlagen-papierformat.de", true },
+ { "briggsleroux.com", true },
{ "brighouse-leisure.co.uk", true },
{ "brightday.bz", true },
- { "brightfuturemadebyme.com", true },
{ "brightonbank.com", true },
{ "brightonbouncycastles.net", true },
{ "brightonchilli.org.uk", true },
@@ -5102,7 +4984,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "brilliantbouncyfun.co.uk", true },
{ "brilliantdecisionmaking.com", true },
{ "brilliantproductions.co.nz", true },
- { "brimspark.com", true },
{ "brimspark.systems", true },
{ "brinkhu.is", true },
{ "brinquedoseducativos.art.br", true },
@@ -5120,7 +5001,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "britishscienceweek.org", true },
{ "britneyclause.com", true },
{ "britton-photography.com", true },
- { "brivadois.ovh", true },
{ "brmascots.com", true },
{ "brmsalescommunity.com", true },
{ "brn.by", true },
@@ -5148,6 +5028,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "brossmanit.com", true },
{ "brother-printsmart.nl", true },
{ "brouillard.ch", true },
+ { "brouwerijkoelit.nl", true },
{ "brovelton.com", true },
{ "brown-devost.com", true },
{ "brownfieldstsc.org", true },
@@ -5159,22 +5040,23 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "bruck.me", true },
{ "bruckner.li", true },
{ "bruna-cdn.nl", true },
+ { "brunick.de", false },
{ "brunn.email", true },
{ "brunner.ninja", false },
{ "brunoramos.com", true },
+ { "brunoramos.org", true },
{ "brunosouza.org", true },
{ "bruun.co", true },
{ "bryankaplan.com", true },
{ "bryanquigley.com", true },
- { "brztec.com", true },
{ "bs-network.net", true },
{ "bs-security.com", true },
{ "bs.sb", true },
{ "bs.to", true },
+ { "bs12v.ru", true },
{ "bsa157.org", true },
{ "bsatroop794.org", true },
{ "bsc-rietz.at", true },
- { "bsc01.dyndns.org", true },
{ "bsd-box.net", true },
{ "bsd.com.ro", true },
{ "bsdes.net", true },
@@ -5182,34 +5064,44 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "bsdracing.ca", true },
{ "bsdug.org", true },
{ "bsdunix.xyz", true },
+ { "bsee.gov", true },
{ "bserved.de", true },
{ "bsg-aok-muenchen.de", true },
+ { "bsg.ro", true },
+ { "bsgamanet.ro", true },
{ "bsidesf.com", true },
{ "bsidesf.org", true },
{ "bsidessf.com", true },
+ { "bslim-e-boutique.com", true },
{ "bsociabl.com", true },
+ { "bsp-southpool.com", true },
+ { "bsquared.org", true },
{ "bstoked.net", true },
{ "bsw-solution.de", true },
{ "bt123.xyz", true },
{ "bta.lv", false },
+ { "btaoke.com", true },
{ "btc2secure.com", true },
{ "btcarmory.com", true },
+ { "btcbolsa.com", true },
{ "btcgo.nl", true },
{ "btcontract.com", true },
{ "btcpop.co", true },
{ "btcycle.org", true },
{ "btio.pw", true },
- { "btku.org", true },
{ "btmstore.com.br", true },
{ "btnissanparts.com", true },
{ "btorrent.xyz", true },
{ "btrb.ml", true },
+ { "btsapem.com", true },
{ "btserv.de", true },
{ "btsoft.eu", true },
{ "btsow.com", true },
+ { "btth.live", true },
{ "btth.pl", true },
{ "btth.tv", true },
{ "btth.xyz", true },
+ { "bttorj45.com", true },
{ "bubba.cc", true },
{ "bubblegumblog.com", true },
{ "bubblespetspa.com", true },
@@ -5217,12 +5109,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "bubblybouncers.co.uk", true },
{ "bubhub.io", true },
{ "buch-angucken.de", true },
- { "buchverlag-scholz.de", true },
+ { "buchwegweiser.com", true },
{ "buck.com", true },
{ "buckypaper.com", true },
{ "budaev-shop.ru", true },
{ "buddhismus.net", true },
- { "buddhistische-weisheiten.org", true },
{ "buddie5.com", true },
{ "buddlycrafts.com", true },
{ "buddyworks.net", true },
@@ -5245,28 +5136,26 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "buergerhaushalt.com", true },
{ "bueroplus.de", true },
{ "bueroshop24.de", true },
- { "buettgens.net", true },
{ "buffaloautomation.com", true },
{ "buffaloturf.com.au", true },
- { "buffetbouc.com", true },
{ "bug.blue", true },
+ { "bug.ee", true },
{ "bugcrowd.com", true },
- { "bugginslab.co.uk", true },
{ "bugs.chromium.org", true },
{ "bugtrack.co.uk", true },
{ "bugzil.la", true },
{ "bugzilla.mozilla.org", true },
- { "buiko.com", true },
{ "build.chromium.org", true },
{ "buildbox.io", true },
{ "buildbytes.com", true },
{ "building-cost-estimators.com", true },
{ "buildingclouds.de", true },
{ "buildingcostestimators.co.uk", true },
+ { "builditsolutions.net", true },
{ "buildkite.com", true },
- { "buildmorebuslanes.com", true },
{ "buildplease.com", true },
{ "buildrightbuildingservicesltd.co.uk", true },
+ { "buileo.com", true },
{ "builtvisible.com", true },
{ "builtwith.com", true },
{ "bukkenfan.jp", true },
@@ -5274,7 +5163,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "bulario.com", true },
{ "bulario.net", true },
{ "bulbcompare.com", true },
- { "bulbgenie.com", true },
{ "buldogueingles.com.br", true },
{ "bulkcandystore.com", true },
{ "bulkingtime.com", true },
@@ -5285,7 +5173,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "bulldoghire.co.uk", true },
{ "bulledair-savons.ch", true },
{ "bullettags.com", true },
- { "bullpay.com", true },
+ { "bullshitmail.nl", true },
{ "bullterrier.nu", true },
{ "bulmastife.com.br", true },
{ "bulwarkhost.com", true },
@@ -5299,8 +5187,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "bunnyvishal.com", true },
{ "bunzy.ca", true },
{ "bupropion.com", true },
+ { "buradangonder.com", true },
{ "burcevo.info", true },
- { "burckardtnet.de", true },
{ "burgernet.nl", true },
{ "burgers.io", true },
{ "burghardt.pl", true },
@@ -5315,6 +5203,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "burntfish.com", true },
{ "burnworks.com", true },
{ "buronwater.com", true },
+ { "burotec-sarl.com", true },
{ "burr.is", true },
{ "burroughsid.com", true },
{ "bursaries-southafrica.co.za", true },
@@ -5323,7 +5212,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "burtrum.me", true },
{ "burtrum.name", true },
{ "burtrum.org", true },
- { "buryit.net", true },
{ "burzmali.com", true },
{ "buserror.cn", true },
{ "bushbaby.com", true },
@@ -5337,10 +5225,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "businessfactors.de", true },
{ "businessimmigration-eu.com", true },
{ "businessimmigration-eu.ru", true },
+ { "businessplanexperts.ca", true },
{ "bustadice.com", true },
{ "bustimes.org", true },
{ "bustup-tips.com", true },
- { "busybee360.com", true },
{ "butarque.es", true },
{ "buthowdoyoubuygroceries.com", true },
{ "butikvip.ru", true },
@@ -5350,10 +5238,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "buttonline.ch", true },
{ "buturyu.net", true },
{ "buturyu.org", true },
+ { "buurtpreventiefraneker.nl", true },
{ "buxum-communication.ch", true },
{ "buy-thing.com", true },
+ { "buyaccessible.gov", true },
{ "buybike.shop", true },
- { "buycarpet.shop", true },
{ "buycook.shop", true },
{ "buydesired.com", true },
{ "buydissertations.com", true },
@@ -5372,30 +5261,40 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "buytheway.co.za", true },
{ "buywine.shop", true },
{ "buzz.tools", true },
- { "buzzconf.io", true },
- { "buzzdeck.com", true },
{ "buzzprint.it", true },
{ "bvalle.com", true },
+ { "bvgg.eu", true },
{ "bvionline.eu", true },
{ "bvl.aero", true },
{ "bvv-europe.eu", true },
{ "bw.codes", true },
{ "bwcscorecard.org", true },
+ { "bwe-seminare.de", true },
{ "bwh1.net", true },
{ "bwilkinson.co.uk", true },
+ { "bwin8601.com", true },
+ { "bwin8602.com", true },
+ { "bwin8603.com", true },
+ { "bwin8604.com", true },
+ { "bwin8605.com", true },
+ { "bwin8606.com", true },
{ "bwl-earth.club", true },
{ "bws16.de", true },
{ "bwwb.nu", true },
{ "bx-n.de", true },
{ "bxp40.at", true },
- { "by1896.com", true },
- { "by1899.com", true },
+ { "by.cx", true },
+ { "by2230.com", true },
+ { "by2238.com", true },
+ { "by2239.com", true },
+ { "by2251.com", true },
+ { "by2253.com", true },
+ { "by2254.com", true },
{ "byatte.com", true },
{ "bydisk.com", false },
{ "byeskille.no", true },
{ "bygningsregistrering.dk", true },
{ "byiu.info", true },
- { "byken.cn", true },
{ "bymark.co", true },
{ "bymike.co", true },
{ "bynder.com", true },
@@ -5403,6 +5302,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "bypass.sh", true },
{ "byrko.cz", true },
{ "byrko.sk", true },
+ { "byronprivaterehab.com.au", true },
{ "byronr.com", true },
{ "byronwade.com", true },
{ "byrtz.de", true },
@@ -5413,22 +5313,25 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "bytebucket.org", true },
{ "bytecode.no", true },
{ "bytejail.com", true },
- { "bytelog.org", true },
{ "bytema.cz", true },
{ "bytema.eu", true },
- { "bytema.re", true },
{ "bytema.sk", true },
{ "byteowls.com", false },
{ "bytepark.de", true },
+ { "bytepen.com", true },
+ { "bytes.co", true },
{ "bytes.fyi", true },
{ "bytesatwork.de", true },
{ "byteshark.org", true },
+ { "bytesign.de", true },
{ "bytesizedalex.com", true },
{ "bytesofcode.de", true },
{ "bytesystems.com", true },
{ "bythen.cn", true },
{ "bythisverse.com", true },
+ { "byvshie.com", true },
{ "bywin9.com", true },
+ { "bzhub.bid", true },
{ "bziaks.xyz", true },
{ "bzsparks.com", true },
{ "bztech.com.br", true },
@@ -5444,10 +5347,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "c0rn3j.com", true },
{ "c2design.it", true },
{ "c2o-library.net", true },
- { "c3.pm", true },
+ { "c3bbs.com", true },
{ "c3vo.de", true },
{ "c3w.at", true },
- { "c4.hk", true },
{ "c4539.com", true },
{ "c4k3.net", true },
{ "c7dn.com", true },
@@ -5457,6 +5359,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ca.search.yahoo.com", false },
{ "ca5.de", true },
{ "caarecord.org", true },
+ { "caasd.org", true },
{ "cabaladada.org", true },
{ "cabarave.com", true },
{ "cabforum.org", true },
@@ -5470,8 +5373,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "cacaumidade.com.br", true },
{ "caceis.bank", true },
{ "cachetagalong.com", true },
+ { "cachethome.com", true },
{ "cachethq.io", true },
+ { "cachetur.no", true },
{ "cackette.com", true },
+ { "cad-noerdlingen.de", true },
{ "cadams.io", true },
{ "cadetsge.ch", true },
{ "cadmail.nl", true },
@@ -5487,8 +5393,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "caesarkabalan.com", true },
{ "cafedupont.be", true },
{ "cafedupont.co.uk", true },
+ { "cafedupont.de", true },
{ "cafedupont.nl", true },
{ "cafefresco.pe", true },
+ { "cafeimsueden.de", true },
{ "cafelandia.net", true },
{ "cafeobscura.nl", true },
{ "caffeinatedcode.com", true },
@@ -5499,6 +5407,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "caiwenjian.xyz", true },
{ "caizx.com", false },
{ "caja-pdf.es", true },
+ { "cajio.ru", true },
{ "cajunuk.co.uk", true },
{ "cake-time.co.uk", true },
{ "cakestart.net", true },
@@ -5508,10 +5417,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "calaad.net", true },
{ "calabasaselectrical.com", true },
{ "calaborlawnews.com", true },
- { "calafont.cat", true },
+ { "calafont.cat", false },
{ "calatoruldigital.ro", true },
{ "calc.pw", true },
{ "calcedge.com", true },
+ { "calcinacci.com", true },
{ "calculateaspectratio.com", true },
{ "calculator-imt.com", true },
{ "calculator.tf", true },
@@ -5529,31 +5439,40 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "calidoinvierno.com", true },
{ "calixte-concept.fr", true },
{ "call.me", true },
+ { "callanbryant.co.uk", true },
+ { "callawayracing.se", true },
{ "callear.org", true },
{ "callhub.io", true },
- { "callision.com", true },
{ "calltoar.ms", true },
+ { "calltothepen.com", true },
{ "calluna.nl", true },
{ "calmtech.com", true },
{ "calotte-academy.com", true },
{ "calvin.my", true },
{ "calvinallen.net", false },
+ { "calypso-tour.net", true },
{ "calyxengineers.com", true },
{ "calyxinstitute.org", false },
{ "camaradivisas.com", true },
{ "camaras.uno", true },
{ "camarilloelectrical.com", true },
+ { "camastowncar.com", true },
{ "cambier.org", true },
{ "cambiowatch.ch", true },
{ "cambodian.dating", true },
{ "cambridgebouncers.co.uk", true },
{ "camconn.cc", true },
+ { "camda.online", true },
+ { "camelservers.com", true },
{ "cameraviva.com.br", true },
{ "camerweb.es", true },
{ "camilomodzz.net", true },
{ "camp-pleinsoleil.ch", true },
{ "camp.co.uk", true },
+ { "campaign-ad.com", true },
{ "campaign.gov.uk", true },
+ { "campaignagent.com.au", true },
+ { "campaignwiki.org", true },
{ "campamentos.info", true },
{ "campbrainybunch.com", true },
{ "campcambodia.org", true },
@@ -5566,11 +5485,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "camperverzekerd.nl", true },
{ "campfiretails.org", true },
{ "campfourpaws.com", true },
- { "campingdreams.com", true },
+ { "camping-seilershof.de", true },
{ "campingskyhooks.com", true },
{ "campistry.net", true },
{ "campula.cz", true },
- { "campus-cybersecurity.team", true },
{ "campus-finance.com", true },
{ "campusdrugprevention.gov", true },
{ "campuswire.com", true },
@@ -5582,12 +5500,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "canadasmotorcycle.ca", true },
{ "canadian-nurse.com", true },
{ "canadian.dating", true },
+ { "canadianchristianity.com", false },
{ "canadiantouristboard.com", true },
{ "canalsidehouse.be", true },
{ "canalsidehouse.com", true },
{ "canarianlegalalliance.com", true },
{ "canarymod.net", true },
{ "cancerdata.nhs.uk", true },
+ { "candaceplayforth.com", true },
+ { "candex.com", true },
{ "candicecity.com", true },
{ "candidasa.com", true },
{ "candlcastles.co.uk", true },
@@ -5597,6 +5518,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "candyout.com", true },
{ "canerkorkmaz.com", true },
{ "cangelloplasticsurgery.com", true },
+ { "cangku.in", true },
+ { "cangku.moe", true },
{ "canglong.net", true },
{ "canhazip.com", true },
{ "canihavesome.coffee", true },
@@ -5604,13 +5527,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "canlidoviz.com", true },
{ "canmipai.com", true },
{ "cannabis-marijuana.com", true },
- { "cannahealth.com", true },
- { "cannarobotics.com", true },
{ "cannyfoxx.me", true },
{ "canoonic.se", true },
{ "cantatio.ch", true },
{ "canterberry.cc", true },
- { "canterbury.ws", true },
{ "canterburybouncycastlehire.co.uk", true },
{ "cantrack.com", true },
{ "canva-dev.com", true },
@@ -5621,11 +5541,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "cao.la", true },
{ "caodecristachines.com.br", true },
{ "caodesantohumberto.com.br", true },
- { "caoyu.info", true },
{ "capacent.is", true },
{ "capachitos.cl", true },
{ "capacitacionyautoempleo.com", true },
- { "caphane.com", true },
+ { "capacityproject.org", true },
+ { "capellidipremoli.com", true },
{ "capimlimaoflores.com.br", true },
{ "capitainebaggy.ch", true },
{ "capital-match.com", true },
@@ -5633,7 +5553,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "capitalcollections.org.uk", true },
{ "capitalibre.com", true },
{ "capitalism.party", true },
- { "capitalonecardservice.com", true },
{ "capitalp.jp", true },
{ "capitalquadatv.org.nz", true },
{ "capitaltg.com", true },
@@ -5643,6 +5562,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "capriccio.to", true },
{ "caprichosdevicky.com", true },
{ "caps.is", true },
+ { "capsogusto.com", true },
{ "capstansecurity.co.uk", true },
{ "capstansecurity.com", true },
{ "captainark.net", true },
@@ -5651,22 +5571,25 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "capturapp.com", false },
{ "capture-app.com", true },
{ "captured-symphonies.com", true },
- { "capturethepen.co.uk", true },
{ "capuchinox.com", true },
{ "caputo.com", true },
{ "caputodesign.com", true },
+ { "car-rental24.com", true },
{ "car-shop.top", true },
{ "car.info", true },
{ "car24.de", true },
{ "car24portal.de", true },
+ { "carassure.de", true },
{ "carauctionnetwork.com", true },
{ "carauctionsalabama.com", true },
{ "carauctionscarolina.com", true },
{ "carauctionsgeorgia.com", true },
{ "carauctionsillinois.com", true },
{ "carbon-designz.com", true },
+ { "carbon-project.org", true },
{ "carbon12.org", true },
{ "carbon12.software", true },
+ { "carboneselectricosnettosl.info", true },
{ "carbonmade.com", false },
{ "carbono.uy", true },
{ "carbontv.com", true },
@@ -5679,43 +5602,45 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "carddreams.nl", true },
{ "cardelmar.com", true },
{ "cardelmar.de", true },
+ { "cardelmar.es", true },
{ "cardexchangesolutions.com", true },
{ "cardranking.jp", true },
{ "cardrecovery.fr", true },
{ "cardse.net", true },
+ { "cardwars.hu", true },
{ "cardxl.be", true },
{ "cardxl.de", true },
{ "cardxl.fr", true },
{ "cardxl.nl", true },
{ "care4all.com", true },
{ "careeapp.com", true },
+ { "careeraid.in", true },
{ "careeroptionscoach.com", true },
+ { "careerpower.co.in", true },
{ "carefour.nl", true },
{ "caremad.io", true },
- { "careplasticsurgery.com", true },
+ { "carepassport.com", true },
{ "caretta.co.uk", true },
- { "carey.li", true },
+ { "carey.li", false },
{ "careyshop.cn", true },
{ "carezone.com", false },
{ "caribbean.dating", true },
{ "caribbeanarthritisfoundation.org", true },
{ "caribbeanexams.com", true },
- { "carif-idf.net", true },
- { "carif-idf.org", true },
{ "carigami.fr", true },
{ "caringladies.org", true },
{ "carinsurance.es", true },
+ { "carinthia.eu", true },
{ "cariocacooking.com", true },
{ "carisenda.com", true },
{ "carlandfaith.com", true },
- { "carlgo11.com", true },
{ "carlife-at.jp", true },
{ "carlili.fr", true },
{ "carlingfordapartments.com.au", true },
{ "carlmjohnson.net", true },
{ "carlobiagi.de", true },
+ { "carloshmm.com", true },
{ "carlosjeurissen.com", true },
- { "carlscatering.com", true },
{ "carnaticalifornia.com", true },
{ "carnet-du-voyageur.com", true },
{ "carnildo.com", true },
@@ -5725,7 +5650,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "carolcestas.com", true },
{ "caroli.biz", true },
{ "caroli.com", true },
- { "caroli.info", true },
{ "caroli.name", true },
{ "caroli.net", true },
{ "carolinaclimatecontrolsc.com", true },
@@ -5735,6 +5659,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "carriedin.com", true },
{ "carrierplatform.com", true },
{ "carringtonrealtygroup.com", true },
+ { "carrollservicecompany.com", true },
{ "carson-aviation-adventures.com", true },
{ "carspneu.cz", true },
{ "carsten.pw", true },
@@ -5752,7 +5677,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "cartadeviajes.uk", true },
{ "carteirasedistintivos.com.br", true },
{ "cartelcircuit.com", true },
- { "carterorland.com", true },
{ "cartertonscouts.org.nz", true },
{ "cartesentreprises-unicef.fr", true },
{ "carthedral.com", true },
@@ -5772,16 +5696,19 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "casa-mea-inteligenta.ro", true },
{ "casa-su.casa", true },
{ "casacameo.com", false },
+ { "casadasportasejanelas.com", true },
{ "casadoarbitro.com.br", true },
{ "casadowifi.com.br", true },
{ "casalindamex.com", true },
{ "casamariposaspi.com", true },
{ "casapalla.com.br", true },
{ "casasuara.com", true },
- { "casasuleletrodomesticos.com.br", true },
{ "casbia.info", true },
{ "casbuijs.nl", true },
{ "casburggraaf.com", true },
+ { "cascadesjobcorpscca.com", true },
+ { "cascavelle.fr", true },
+ { "cascavelle.nl", true },
{ "casecurity.org", true },
{ "caseplus-daem.de", true },
{ "cash-4x4.com", true },
@@ -5797,10 +5724,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "casinobonuscodes.online", true },
{ "casinocashflow.ru", true },
{ "casinoonlinesicuri.com", true },
- { "casjay.cloud", true },
+ { "casio-caisses-enregistreuses.fr", true },
{ "casjay.com", true },
{ "casjay.info", true },
- { "casjaygames.com", true },
{ "caspar.ai", true },
{ "casperpanel.com", true },
{ "cassimo.com", true },
@@ -5817,12 +5743,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "castles4rascalsiow.co.uk", true },
{ "castlesrus-kent.com", true },
{ "castleswa.com.au", true },
+ { "casusgrillcaribbean.com", true },
{ "cat-blum.com", true },
{ "cat-box.de", true },
{ "cat.net", true },
+ { "cat73.org", true },
{ "catalog.beer", true },
{ "catalogobiblioteca.com", true },
{ "catalogoreina.com", true },
+ { "catalystapp.co", true },
{ "catbold.space", true },
{ "catbull.com", true },
{ "catburton.co.uk", true },
@@ -5831,22 +5760,17 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "catchief.com", true },
{ "catdecor.ru", true },
{ "catenacondos.com", true },
- { "catfooddispensersreviews.com", true },
{ "catgirl.me", true },
- { "catgirl.pics", true },
{ "catharinesomerville.com", true },
{ "catharisme.eu", true },
{ "catharisme.net", true },
- { "catharisme.org", true },
{ "catherineidylle.com", true },
- { "catherinesarasin.com", true },
{ "catherinescastles.co.uk", true },
{ "catholics.dating", true },
{ "cathosa.nl", true },
{ "cativa.net", true },
{ "catmoose.ca", true },
{ "catnet.dk", false },
- { "catnmeow.com", true },
{ "cattivo.nl", false },
{ "catuniverse.org", true },
{ "catveteran.com", true },
@@ -5868,7 +5792,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "cbc-hire.co.uk", true },
{ "cbcf.info", true },
{ "cbd.supply", true },
+ { "cbdev.de", true },
{ "cbecrft.net", true },
+ { "cbhq.net", false },
{ "cbintermountainrealty.com", true },
{ "cbmusa.com", true },
{ "cbr-xml-daily.ru", true },
@@ -5902,6 +5828,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "cdkeykopen.com", true },
{ "cdlcenter.com", true },
{ "cdn.ampproject.org", true },
+ { "cdn.sx.cn", true },
{ "cdn6.de", true },
{ "cdncompanies.com", true },
{ "cdns.cloud", true },
@@ -5922,16 +5849,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "cejhon.cz", false },
{ "cekaja.com", true },
{ "celcomhomefibre.com.my", true },
- { "celebphotos.blog", true },
{ "celebrityhealthcritic.com", true },
{ "celebrityscope.net", true },
- { "celec.gob.ec", false },
{ "celectro-pro.com", true },
{ "celiendev.ch", true },
- { "celigo.com", true },
- { "celltek-server.de", true },
+ { "celine-patisserie.fr", true },
+ { "celltek-server.de", false },
{ "celluliteorangeskin.com", true },
{ "celluliteremovaldiet.com", true },
+ { "celtadigital.com", true },
{ "celti.ie.eu.org", true },
{ "celti.name", true },
{ "celuliteonline.com", true },
@@ -5944,22 +5870,20 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "censys.io", true },
{ "centaur.de", true },
{ "centennialradon.com", true },
- { "centerpereezd.ru", false },
{ "centerpoint.ovh", true },
{ "centillien.com", false },
{ "centio.bg", true },
{ "centos.tips", true },
- { "central4.me", true },
{ "centralbank.ae", true },
- { "centralcountiesservices.org", true },
{ "centralebigmat.eu", true },
{ "centralegedimat.eu", true },
- { "centralfor.me", true },
+ { "centralmissourifoundationrepair.com", true },
{ "centralstatecu.org", true },
{ "centralvoice.org", true },
{ "centrationgame.com", true },
{ "centredaccueil.fr", true },
{ "centreoeil.ch", true },
+ { "centricbeats.com", true },
{ "centrobill.com", true },
{ "centrojovencuenca.es", true },
{ "centrosocialferrel.pt", true },
@@ -5971,41 +5895,47 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "centurioninfosec.hk", true },
{ "centurioninfosec.sg", true },
{ "centurionunderground.com", true },
+ { "century-group.com", true },
{ "ceoimon.com", true },
{ "ceopedia.org", true },
+ { "ceramixcoating.nl", true },
{ "ceramiya.com", true },
{ "cerastar.com", true },
{ "cerber.us", true },
{ "cerberusinformatica.it", true },
{ "cercevelet.com", true },
{ "cerebelo.info", true },
+ { "cerena-silver.ru", true },
{ "ceres-corp.org", true },
{ "ceres1.space", true },
{ "cerivo.co.uk", true },
{ "cermak.photos", true },
+ { "cernakova.eu", true },
{ "cerpus-course.com", true },
{ "cerstve-korenie.sk", true },
{ "cerstvekorenie.sk", true },
+ { "cert.govt.nz", true },
{ "cert.or.id", true },
{ "certcenter.ch", true },
{ "certcenter.co.uk", true },
{ "certcenter.com", true },
{ "certcenter.de", true },
- { "certcenter.fr", true },
+ { "certchannel.com", true },
+ { "certevia.com", true },
+ { "certfa.com", true },
{ "certible.com", true },
{ "certificatedetails.com", true },
{ "certificatetools.com", true },
{ "certifiednurses.org", true },
- { "certly.io", true },
{ "certmonitor.com.au", true },
{ "certmonitor.net", true },
{ "certnazionale.it", true },
{ "certspotter.com", true },
{ "certspotter.org", true },
- { "ceruleanmainbeach.com.au", true },
{ "cervejista.com", true },
{ "cesdb.com", true },
{ "cesipagano.com", true },
+ { "ceskepivnesety.sk", true },
{ "ceskepivnisety.cz", true },
{ "ceso-saco.com", true },
{ "cesobaly.cz", true },
@@ -6015,15 +5945,17 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "cevo.com.hr", true },
{ "ceyizlikelisleri.com", true },
{ "cf-ide.de", true },
+ { "cf11.de", true },
{ "cfa.gov", true },
{ "cfan.space", true },
- { "cfda.gov", true },
+ { "cfdcre5.org", true },
{ "cfh.com", true },
{ "cfneia.org", true },
{ "cfno.org", true },
{ "cfo.gov", true },
{ "cfpa-formation.fr", true },
{ "cfsh.tk", true },
+ { "cftc.gov", true },
{ "cftcarouge.com", true },
{ "cfxdesign.com", true },
{ "cg-systems.hu", true },
@@ -6034,6 +5966,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "cgbassurances.ch", true },
{ "cgbilling.com", true },
{ "cgcookiemarkets.com", true },
+ { "cgnparts.com", true },
+ { "cgpe.com", true },
{ "cgsmart.com", true },
{ "ch-laborit.fr", true },
{ "ch-sc.de", true },
@@ -6055,10 +5989,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "chaleur.com", true },
{ "chalker.io", true },
{ "challengeblog.org", true },
+ { "challstrom.com", true },
{ "chamathellawala.com", true },
{ "chambion.ch", true },
{ "chameleon-ents.co.uk", true },
- { "chamilo.org", true },
{ "champdogs.co.uk", true },
{ "champdogs.com", true },
{ "champicreuse.fr", true },
@@ -6092,6 +6026,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "chaosriftgames.com", true },
{ "chaotichive.com", true },
{ "chaoticlaw.com", true },
+ { "chapelaria.tf", true },
{ "chapelfordbouncers.co.uk", true },
{ "chapiteauxduleman.fr", true },
{ "charakato.com", true },
@@ -6099,12 +6034,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "charcoal-se.org", true },
{ "charcoalvenice.com", true },
{ "chargify.com", true },
+ { "charissadescande.com", true },
{ "charitylog.co.uk", true },
{ "charl.eu", true },
- { "charlenevondell.com", true },
{ "charles-darwin.com", true },
{ "charlesbwise.com", true },
{ "charlesjay.com", true },
+ { "charlesmilette.net", true },
+ { "charlespitonltd.com", true },
{ "charlesrogers.co.uk", true },
{ "charlestonfacialplastic.com", true },
{ "charliedillon.com", true },
@@ -6112,15 +6049,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "charlierogers.co.uk", true },
{ "charlierogers.com", true },
{ "charlotte-touati.ch", true },
- { "charlotteomnes.com", true },
{ "charlottesvillegolfcommunities.com", true },
+ { "charlotteswimmingpoolbuilder.com", true },
{ "charmander.me", true },
{ "charmingsaul.com", true },
- { "charonsecurity.com", true },
+ { "charmyadesara.com", true },
{ "charr.xyz", true },
{ "chars.ga", true },
{ "charta-digitale-vernetzung.de", true },
{ "charteroak.org", true },
+ { "chartkick.com", true },
{ "chartpen.com", true },
{ "chartsy.de", true },
{ "charuru.moe", true },
@@ -6135,6 +6073,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "chat2.cf", true },
{ "chat40.net", true },
{ "chatbelgie.eu", true },
+ { "chatbot.one", true },
{ "chatbotclic.com", true },
{ "chatbotclick.com", true },
{ "chatbots.email", true },
@@ -6143,12 +6082,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "chateau-belvoir.com", true },
{ "chateau-de-lisle.fr", true },
{ "chateaudestrainchamps.com", true },
- { "chateaudevaugrigneuse.com", true },
{ "chatfacile.org", true },
- { "chatint.com", true },
{ "chatitaly.org", true },
{ "chatme.im", false },
{ "chatnederland.eu", true },
+ { "chatsworthelectrical.com", true },
{ "chatt-gratis.net", true },
{ "chatt-gratis.org", true },
{ "chattergalerie.eu", true },
@@ -6162,7 +6100,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "chatzimanolis.com", true },
{ "chatzimanolis.gr", true },
{ "chaurocks.com", true },
+ { "chaussenot.net", true },
{ "chaverde.org", true },
+ { "chavetaro.com", true },
{ "chaz6.com", true },
{ "chazalet.fr", true },
{ "chazay.net", false },
@@ -6173,7 +6113,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "chcsct.com", true },
{ "chd-expert.fr", true },
{ "chdgaming.xyz", true },
+ { "cheah.xyz", true },
{ "cheapalarmparts.com.au", true },
+ { "cheapcaribbean.com", true },
{ "cheapessay.net", true },
{ "cheapestgamecards.at", true },
{ "cheapestgamecards.be", true },
@@ -6191,16 +6133,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "cheapssl.com.tr", true },
{ "cheapticket.in", true },
{ "cheapwritinghelp.com", true },
- { "chebwebb.com", true },
{ "check.torproject.org", false },
{ "checkecert.nl", true },
+ { "checkhost.org", true },
{ "checkmateshoes.com", false },
- { "checkmatewebsolutions.com", true },
{ "checkmyessay.com", true },
{ "checkmyessays.com", true },
{ "checkmypsoriasis.com", true },
{ "checkout.google.com", true },
{ "checkpoint-tshirt.com", true },
+ { "checkrente.nl", true },
{ "checkspf.net", true },
{ "checktype.com", true },
{ "checkui.com", true },
@@ -6212,17 +6154,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "cheddarpayments.com", true },
{ "cheekycharliessoftplay.co.uk", true },
{ "cheekymonkeysinflatables.co.uk", true },
+ { "cheela.org", true },
{ "cheeseemergency.co.uk", true },
{ "cheesehosting.net", true },
{ "cheesypicsbooths.co.uk", true },
{ "cheetahwerx.com", true },
{ "cheez.systems", true },
+ { "cheezflix.uk", true },
{ "chehalemgroup.com", true },
{ "cheladmin.ru", true },
{ "chelema.xyz", true },
- { "chellame.com", true },
- { "chellame.fr", true },
- { "chelseafs.co.uk", true },
{ "cheltenhambounce.co.uk", true },
{ "cheltenhambouncycastles.co.uk", true },
{ "cheltik.ru", true },
@@ -6231,20 +6172,20 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "chemiphys.com", true },
{ "chenapartment.com", true },
{ "chengtongled.com", true },
+ { "chenkun.pro", true },
{ "chenky.com", true },
{ "chennien.com", true },
+ { "chenqinghua.com", true },
{ "chentianyi.cn", true },
{ "chenzhekl.me", true },
{ "cherevoiture.com", true },
{ "cherie-belle.com", true },
{ "cherrett.digital", true },
- { "cherrydropscandycarts.co.uk", true },
{ "cherryonit.com", true },
{ "cherrywoodtech.com", true },
{ "chertseybouncycastles.co.uk", true },
{ "chesspoint.ch", true },
{ "chessreporter.nl", true },
- { "chestnut.cf", true },
{ "chevy37.com", true },
{ "chevymotor-occasions.be", true },
{ "chewey.de", true },
@@ -6264,6 +6205,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "chicolawfirm.com", true },
{ "chiemgauflirt.de", true },
{ "chikan-beacon.net", true },
+ { "chikatomo-ryugaku.com", true },
{ "chikazawa.info", true },
{ "childcare.gov", true },
{ "childcounseling.org", true },
@@ -6274,10 +6216,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "childreninadversity.gov", true },
{ "childrensentertainmentleicester.co.uk", true },
{ "childrenspartiesrus.com", true },
+ { "childstats.gov", true },
{ "childvisitationassistance.org", true },
{ "chilihosting.eu", true },
{ "chilio.net", true },
{ "chillebever.nl", true },
+ { "chilli943.info", true },
{ "chima.net", true },
{ "chima.us", true },
{ "chimeratool.com", true },
@@ -6292,11 +6236,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "chinwag.im", true },
{ "chinwag.org", true },
{ "chipcore.com", true },
- { "chippy.ch", false },
{ "chiralsoftware.com", true },
{ "chireiden.net", true },
{ "chiro-neuchatel.ch", true },
{ "chiropracticwpb.com", true },
+ { "chiropraktik-riemann.de", true },
{ "chiropraticien-neuchatel.ch", true },
{ "chiropratique-neuchatel.ch", true },
{ "chirosphere.ch", true },
@@ -6304,9 +6248,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "chiru.no", true },
{ "chisago-isantidfl.com", true },
{ "chit.search.yahoo.com", false },
+ { "chitoku.jp", true },
+ { "chksite.com", true },
+ { "chl.la", true },
{ "chloeallison.co.uk", true },
{ "chloehorler.com", true },
{ "chloescastles.co.uk", true },
+ { "chlth.com", true },
{ "chmsoft.com.ua", true },
{ "chmsoft.ru", true },
{ "chmurakotori.ml", true },
@@ -6317,22 +6265,19 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "chocolatesandhealth.com", true },
{ "chocolatier-tristan.ch", true },
{ "chocotough.nl", false },
- { "chocoweb.net", true },
{ "chodocu.com", true },
{ "choe.fi", true },
{ "choisirmonerp.com", true },
{ "chokladfantasi.net", true },
+ { "chollima.pro", true },
{ "chon.io", true },
- { "chonghe.org", true },
{ "chook.as", true },
{ "choosemypc.net", true },
- { "chopperforums.com", true },
{ "chorkley.co.uk", true },
{ "chorkley.com", true },
{ "chorkley.uk", true },
{ "chorleiterverband.de", true },
{ "chorpinkpoemps.de", true },
- { "chosenplaintext.org", true },
{ "chourishi-shigoto.com", true },
{ "chowii.com", true },
{ "chris-edwards.net", true },
@@ -6344,7 +6289,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "chriscarey.com", true },
{ "chriscowley.me.uk", true },
{ "chrisdecairos.ca", true },
- { "chrisfinazzo.com", true },
{ "chrisirwin.ca", true },
{ "chrisjean.com", true },
{ "chrislane.com", true },
@@ -6368,7 +6312,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "christianfaq.org", true },
{ "christianforums.com", true },
{ "christiangehring.org", true },
- { "christianhospitaltank.org", true },
+ { "christianillies.de", true },
{ "christianjens.com", true },
{ "christianliebel.com", true },
{ "christianpeltier.com", true },
@@ -6376,6 +6320,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "christians.dating", true },
{ "christianscholz.de", true },
{ "christianscholz.eu", true },
+ { "christiehawkes.com", true },
{ "christiesantiques.com", true },
{ "christmascard.be", true },
{ "christmaspartyhire.co.uk", true },
@@ -6383,6 +6328,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "christophbartschat.com", true },
{ "christophebarbezat.ch", true },
{ "christopher-simon.de", true },
+ { "christopherandcharlotte.uk", true },
{ "christopherburg.com", true },
{ "christopherkennelly.com", true },
{ "christopherl.com", true },
@@ -6390,7 +6336,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "christophertruncer.com", true },
{ "christophkreileder.com", true },
{ "christophsackl.de", true },
- { "chrisupjohn.xyz", true },
{ "chriswald.com", true },
{ "chriswarrick.com", true },
{ "chriswbarry.com", true },
@@ -6410,7 +6355,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "chronoshop.cz", true },
{ "chrpaul.de", true },
{ "chrstn.eu", true },
- { "chsh.moe", false },
+ { "chsh.moe", true },
{ "chsterz.de", true },
{ "chua.family", true },
{ "chuchote-moi.fr", true },
@@ -6428,10 +6373,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "chytraauta.cz", true },
{ "chziyue.com", true },
{ "ci-fo.org", true },
+ { "ci-suite.com", true },
{ "ci5.me", true },
{ "ciancode.com", true },
{ "cianmawhinney.me", true },
- { "cianmawhinney.xyz", true },
{ "ciansc.com", true },
{ "ciat.no", false },
{ "cidadedopoker.com.br", true },
@@ -6439,7 +6384,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "cidersus.com.ec", true },
{ "cie-theatre-montfaucon.ch", true },
{ "cielbleu.org", true },
- { "cielly.com", true },
{ "cifop-numerique.fr", true },
{ "cig-dem.com", true },
{ "cigar-cartel.com", true },
@@ -6448,12 +6392,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "cimballa.com", true },
{ "cimfax.com", true },
{ "cinafilm.com", true },
+ { "cinay.pw", true },
+ { "cindey.io", true },
{ "cine-music.de", true },
{ "cine.to", true },
- { "cinefilia.tk", true },
{ "cinefilzonen.se", true },
+ { "cinelite.club", true },
+ { "cinema5.ru", false },
{ "cinemarxism.com", true },
{ "cinemysticism.com", true },
+ { "cineplex.my", true },
{ "ciner.is", true },
{ "cinerama.com.br", true },
{ "cinnabon.com", true },
@@ -6461,24 +6409,32 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "cinq-elements.fr", true },
{ "cinq-elements.net", true },
{ "cinsects.de", true },
+ { "cintactimber.com", true },
{ "cinteo.com", true },
- { "cinto.cc", true },
+ { "cio-ciso-interchange.org", true },
{ "cio-cisointerchange.org", true },
{ "cio.go.jp", true },
{ "cio.gov", true },
{ "cioscloud.com", true },
{ "cip.md", true },
{ "cipartyhire.co.uk", true },
- { "cipher.co.th", true },
+ { "cipher.team", true },
{ "cipherboy.com", true },
{ "ciphersuite.info", true },
{ "ciphrex.com", true },
{ "cipri.com", true },
+ { "cipri.net", true },
+ { "cipri.nl", true },
+ { "cipri.org", true },
+ { "cipria.no", true },
+ { "cipriano.nl", true },
{ "cipy.com", true },
{ "cir.is", true },
{ "circara.com", true },
+ { "circle-people.com", true },
{ "circu.ml", true },
{ "circulatedigital.com", true },
+ { "circule.cc", true },
{ "cirfi.com", true },
{ "ciri.com.co", true },
{ "cirope.com", true },
@@ -6491,15 +6447,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "cisoaid.com", true },
{ "ciss.ltd", true },
{ "cisy.me", true },
- { "citationgurus.com", true },
{ "citcuit.in", true },
+ { "cities.cl", true },
{ "citizen-cam.de", true },
{ "citizensbankal.com", true },
{ "citizenscience.gov", true },
{ "citizensleague.org", true },
{ "citizenspact.eu", true },
{ "citizing.org", true },
- { "citra-emu.org", true },
+ { "citroner.blog", true },
{ "citrusui.me", true },
{ "cittadesign.com", false },
{ "citton.com.br", true },
@@ -6523,6 +6479,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "cjdpenterprises.com.au", true },
{ "cjessett.com", true },
{ "cjey.me", true },
+ { "cjhzp.net", true },
{ "cjr.host", true },
{ "ck.cx", true },
{ "ckenelley.com", true },
@@ -6537,20 +6494,18 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ckliemann.com", true },
{ "ckliemann.net", true },
{ "ckostecki.de", true },
- { "ckp.io", true },
{ "cktennis.com", true },
{ "cl.search.yahoo.com", false },
{ "claimconnect.com", true },
{ "claimconnect.us", true },
+ { "claimjeidee.be", true },
{ "claimnote.com", true },
{ "clairegold.com", true },
{ "clairescastles.co.uk", true },
{ "clanebouncycastles.com", true },
{ "clanrose.org.uk", true },
{ "clanthor.com", true },
- { "clapping-rhymes.com", true },
- { "claretandbanter.uk", true },
- { "claritysrv.com", true },
+ { "clanwarz.com", true },
{ "clarkwinkelmann.com", true },
{ "clase3.tk", true },
{ "clash.lol", true },
@@ -6559,16 +6514,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "classicalpilates.ca", true },
{ "classics.io", true },
{ "classpoint.cz", true },
+ { "classroom.google.com", true },
{ "classroomcountdown.co.nz", true },
{ "classteaching.com.au", true },
- { "claster.it", true },
{ "claudia-urio.com", true },
- { "claudio4.com", true },
{ "claus-bahr.de", true },
{ "clauseriksen.net", true },
- { "clawe.de", true },
+ { "clawhammer.dk", true },
{ "clayandcottonkirkwood.com", true },
- { "claytoncondon.com", true },
{ "claytonstowing.com.au", true },
{ "clazzrooms.com", true },
{ "cldfile.com", true },
@@ -6578,7 +6531,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "cleancode.club", true },
{ "cleanhouse2000.us", true },
{ "cleansewellness.com", true },
- { "cleanstar.org", true },
{ "clear.ml", true },
{ "clearance365.co.uk", true },
{ "clearblueday.co.uk", true },
@@ -6586,13 +6538,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "clearip.com", true },
{ "clearkonjac.com", true },
{ "clearsettle-admin.com", true },
+ { "clemenscompanies.com", true },
{ "clementfevrier.fr", true },
- { "clemovementlaw.com", true },
{ "cles-asso.fr", true },
{ "cles.jp", true },
{ "clevertarget.ru", true },
- { "cleververmarkten.com", true },
- { "cleververmarkten.de", true },
{ "clevisto.com", true },
{ "cleysense.com", true },
{ "clic-et-site.com", true },
@@ -6602,8 +6552,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "click-2-order.co.uk", true },
{ "click-licht.de", true },
{ "click2order.co.uk", true },
+ { "clickclock.cc", true },
{ "clickenergy.com.au", true },
{ "clickforclever.com", true },
+ { "clickomobile.com", true },
{ "clickphish.com", true },
{ "clicksaveandprint.com", true },
{ "clicktenisdemesa.com.br", true },
@@ -6623,12 +6575,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "clinicalrehabilitation.info", true },
{ "clinicaltrials.gov", true },
{ "clinicminds.com", true },
- { "cliniko.com", true },
{ "cliniquecomplementaire.com", true },
{ "cliniquevethuy.be", true },
{ "clintonlibrary.gov", true },
{ "clintonplasticsurgery.com", true },
{ "clipclip.com", true },
+ { "clive.io", true },
{ "clmde.de", true },
{ "clnc.to", true },
{ "clnet.com.au", true },
@@ -6637,13 +6589,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "clochix.net", true },
{ "clockcaster.com", true },
{ "clockworksms.com", true },
- { "cloghercastles.co.uk", true },
+ { "clod-hacking.com", true },
{ "clojurescript.ru", true },
{ "cloppenburg-autmobil.com", true },
{ "cloppenburg-automobil.com", true },
{ "clorik.com", true },
{ "clorophilla.net", true },
- { "closeli.cn", true },
{ "closelinksecurity.co.uk", true },
{ "closelinksecurity.com", true },
{ "closetemail.com", true },
@@ -6654,18 +6605,21 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "cloud.fail", true },
{ "cloud.google.com", true },
{ "cloud.gov", true },
- { "cloud2go.de", false },
+ { "cloud42.ch", false },
{ "cloud9bouncycastlehire.com", true },
{ "cloudapps.digital", true },
{ "cloudbased.info", true },
{ "cloudbolin.es", true },
{ "cloudbreaker.de", true },
+ { "cloudbrothers.info", true },
{ "cloudcaprice.net", true },
{ "cloudcloudcloud.cloud", true },
{ "cloudconsulting.net.za", true },
{ "cloudconsulting.org.za", true },
{ "cloudconsulting.web.za", true },
{ "cloudey.net", true },
+ { "cloudfiles.at", true },
+ { "cloudflare-dns.com", true },
{ "cloudflare.com", true },
{ "cloudflareonazure.com", true },
{ "cloudia.org", true },
@@ -6687,49 +6641,50 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "cloudspace-analytics.com", true },
{ "cloudspeedy.net", true },
{ "cloudspire.net", true },
- { "cloudteam.de", true },
+ { "cloudtocloud.tk", true },
{ "cloudtropia.de", true },
{ "cloudtskr.com", true },
{ "cloudup.com", true },
- { "clouz.de", true },
{ "cloveros.ga", true },
{ "clownindeklas.nl", true },
{ "cloxy.com", true },
{ "clr3.com", true },
{ "clsimage.com", true },
- { "clsimplex.com", true },
{ "clsoft.ch", true },
{ "clu-in.org", true },
+ { "club-adulti.ro", true },
+ { "club-corsicana.de", true },
{ "club-duomo.com", true },
{ "club-is.ru", true },
{ "club-reduc.com", true },
{ "club103.ch", true },
{ "clubdelzapato.com", true },
- { "clubdeslecteurs.net", true },
{ "clubedalutashop.com", true },
+ { "clubefiel.com.br", true },
{ "clubempleos.com", true },
{ "clubeohara.com", true },
{ "clubfamily.de", true },
{ "clubiconkenosha.com", true },
+ { "clubmate.rocks", true },
{ "clubmini.jp", true },
+ { "clubnoetig-ink2g.de", true },
{ "clubon.space", true },
{ "clubscannan.ie", true },
{ "clueful.ca", true },
{ "cluefulca.com", true },
{ "cluefulca.net", true },
{ "cluefulca.org", true },
- { "cluj.apartments", true },
+ { "cluster.biz.tr", true },
{ "clusteranalyse.net", true },
{ "clusterfuck.nz", true },
{ "clustermaze.net", true },
- { "clvs7.com", true },
- { "clweb.ch", true },
{ "cmacacias.ch", true },
+ { "cmadeangelis.it", true },
{ "cmahy.be", true },
- { "cmangos.net", true },
{ "cmcressy.ch", true },
{ "cmdline.org", true },
{ "cmdtelecom.net.br", true },
+ { "cmf.qc.ca", true },
{ "cmfaccounting.com", true },
{ "cmftech.com", true },
{ "cmillrehab.com", true },
@@ -6742,28 +6697,31 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "cmngroup.com", true },
{ "cmngroupe.com", true },
{ "cmplainpalais.ch", true },
+ { "cms-weble.jp", true },
{ "cmskeyholding.co.uk", true },
{ "cmskeyholding.com", true },
- { "cmskh.co.uk", true },
{ "cmusical.es", true },
{ "cmylife.nl", true },
{ "cn.search.yahoo.com", false },
+ { "cn8522.com", true },
{ "cna-aiic.ca", true },
{ "cnam-idf.fr", true },
{ "cnam.net", true },
{ "cnatraining.network", true },
{ "cnbs.ch", true },
{ "cnc-lehrgang.de", true },
- { "cncado.net", true },
{ "cncbazar365.com", true },
- { "cncfraises.fr", true },
{ "cncrans.ch", true },
+ { "cnet-hosting.com", true },
{ "cni-certing.it", true },
- { "cnsyear.com", true },
+ { "cnre.eu", true },
{ "co-factor.ro", true },
+ { "co-founder-stuttgart.de", true },
{ "co.search.yahoo.com", false },
{ "co50.com", true },
+ { "coa.one", true },
{ "coachezmoi.ch", true },
+ { "coachfederation.ro", true },
{ "coaching-impulse.ch", true },
{ "coalitionministries.org", true },
{ "coalpointcottage.com", true },
@@ -6783,10 +6741,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "cocareonline.com", true },
{ "cocinoyo.com", true },
{ "cock.li", true },
- { "cockerspanielamericano.com.br", true },
- { "cockerspanielingles.com.br", true },
{ "cocktail-shaken.nl", true },
- { "coco-cool.fr", true },
+ { "cockybot.com", true },
{ "coco-line.ch", true },
{ "cocoaheads.at", false },
{ "cocoamexico.com", true },
@@ -6795,6 +6751,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "cocoscastles.co.uk", true },
{ "cocquyt-usedcars.be", true },
{ "cocubes.com", true },
+ { "coda.io", true },
{ "coda.moe", true },
{ "coda.today", true },
{ "coda.world", true },
@@ -6806,8 +6763,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "code.google.com", true },
{ "code.taxi", true },
{ "code67.com", true },
+ { "codeandpeace.com", true },
{ "codebrahma.com", false },
- { "codedelarouteenligne.fr", true },
{ "codedump.net", true },
{ "codeeclipse.com", true },
{ "codeferm.com", true },
@@ -6817,7 +6774,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "codeit.guru", true },
{ "codeit.us", true },
{ "codenode.io", true },
- { "codeplay.org", true },
+ { "codeofthenorth.com", true },
{ "codepoints.net", true },
{ "codepref.com", true },
{ "codepult.com", true },
@@ -6833,13 +6790,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "codesplain.in", true },
{ "codesport.io", true },
{ "codespromo.be", true },
+ { "codestep.io", true },
{ "codestudies.net", true },
{ "codesyncro.com", true },
{ "codetheworld.com", true },
{ "codetripping.net", true },
- { "codeux.com", true },
- { "codeux.info", true },
- { "codeux.net", true },
+ { "codeux.com", false },
+ { "codeux.info", false },
+ { "codeux.net", false },
{ "codeventure.de", true },
{ "codeversetech.com", true },
{ "codewild.de", true },
@@ -6850,6 +6808,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "codigodelbonusbet365.com", true },
{ "coding-minds.com", true },
{ "coding.lv", true },
+ { "coding.net", true },
{ "codingforspeed.com", true },
{ "codingfromhell.net", true },
{ "codingrobots.com", true },
@@ -6857,6 +6816,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "codyevanscomputer.com", true },
{ "codymoniz.com", true },
{ "codyqx4.com", true },
+ { "coecrafters.com", true },
{ "coffee-mamenoki.jp", true },
{ "coffeeandteabrothers.com", true },
{ "coffeedino.com", true },
@@ -6866,21 +6826,24 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "cogilog.com", true },
{ "cogitoltd.com", true },
{ "cognitivecomputingconsortium.com", true },
- { "cogsquad.house", true },
+ { "cognitohq.com", true },
{ "coi-verify.com", true },
{ "coiffeurschnittstelle.ch", true },
{ "coigach-assynt.org", true },
{ "coimmvest.com", true },
+ { "coin-exchange.cz", true },
+ { "coin-quest.net", true },
{ "coin.dance", true },
{ "coinapult.com", true },
{ "coinbase.com", true },
- { "coinbit.trade", true },
{ "coincealed.com", true },
+ { "coinchat.im", true },
{ "coincoele.com.br", true },
{ "coincoin.eu.org", true },
{ "coincolors.co", true },
{ "coindatabase.net", true },
{ "coinessa.com", true },
+ { "coinf.it", true },
{ "coinflux.com", true },
{ "coingate.com", true },
{ "coinjar-sandbox.com", true },
@@ -6898,16 +6861,18 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "colapsys.net", true },
{ "colasjourdain.fr", true },
{ "coldaddy.com", true },
- { "coldawn.com", true },
+ { "coldawn.com", false },
{ "coldfff.com", false },
{ "coldhak.ca", true },
{ "coldstreamcreekfarm.com", true },
{ "colegiocierp.com.br", true },
{ "colemak.com", true },
{ "colengo.com", true },
+ { "colf.online", true },
{ "colibris.xyz", true },
{ "colincampbell.me", true },
{ "colinchartier.com", true },
+ { "colincogle.name", true },
{ "colinstark.ca", true },
{ "collabora-office.com", true },
{ "collabora.ca", true },
@@ -6928,20 +6893,24 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "collectdocs.com", true },
{ "collectfood.com", true },
{ "collectiblebeans.com", true },
+ { "collectivesupply.com", true },
{ "collectorknives.net", true },
+ { "collegeconnexxions.com.au", true },
+ { "collegenavigator.gov", true },
{ "collegepaperworld.com", true },
+ { "collegeprospectsofcentralindiana.com", true },
{ "collinel-hossari.com", true },
{ "collinelhossari.com", true },
- { "collinghammethodist.org.uk", true },
+ { "collinklippel.com", true },
+ { "colo-tech.com", true },
{ "colombian.dating", true },
{ "coloppe.com", true },
{ "coloraid.net", true },
{ "colorblindprogramming.com", true },
{ "colorbrush.ru", true },
- { "colorcentertoner.com.br", true },
{ "colorcodedlyrics.com", true },
+ { "colorectalcompounding.com", true },
{ "colorhexa.com", true },
- { "coloringnotebook.com", true },
{ "coloristcafe.com", true },
{ "colorlifesupport.com", true },
{ "colorsbycarin.com", true },
@@ -6949,13 +6918,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "colourfulcastles.co.uk", true },
{ "colpacpackaging.com", true },
{ "colson-occasions.be", true },
- { "coltonrb.com", true },
{ "columbuswines.com", true },
{ "colyakootees.com", true },
{ "comalia.com", true },
{ "comarkinstruments.net", true },
{ "combatircelulitis.com", true },
{ "combattrecellulite.com", true },
+ { "combron.be", true },
{ "combron.co.uk", true },
{ "combron.com", true },
{ "combron.nl", true },
@@ -6964,16 +6933,17 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "comdotgame.com", true },
{ "comdurav.com", true },
{ "comefollowme2016.com", true },
+ { "comercialtpv.com", true },
{ "comercialtrading.eu", true },
{ "comerford.net", true },
{ "comestoarra.com", true },
{ "cometbot.cf", true },
{ "cometcache.com", true },
{ "cometonovascotia.ca", true },
+ { "cometrueunlimited.com", true },
{ "comff.net", true },
{ "comfintouch.com", true },
{ "comflores.com.br", true },
- { "comfypc.com", true },
{ "comhack.com", true },
{ "comicspornos.com", true },
{ "comicspornoxxx.com", true },
@@ -6981,16 +6951,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "comidasperuanas.net", true },
{ "comiteaintriathlon.fr", true },
{ "comm.cx", true },
- { "commania.co.kr", true },
{ "commco.nl", true },
{ "commechezvous.ch", true },
{ "commercial-academy.fr", true },
+ { "commissionagenda.com", true },
{ "commitsandrebases.com", true },
{ "common.io", true },
{ "commoncode.com.au", true },
{ "commoncode.io", true },
{ "commoncore4kids.com", true },
- { "community-cupboard.org", true },
{ "communityblog.fedoraproject.org", true },
{ "communitycodeofconduct.com", true },
{ "communityflow.info", true },
@@ -7003,10 +6972,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "comogene.com", true },
{ "comohacerelamoraunhombrenet.com", true },
{ "comohacerpara.com", true },
+ { "comoimportar.net", true },
{ "comopuededejardefumar.net", true },
+ { "comoquitarlacaspa24.com", true },
{ "comoquitarlasestriasrapidamente.com", true },
{ "comorecuperaratumujerpdf.com", true },
{ "comosatisfaceraunhombreenlacamaydejarloloco.com", true },
+ { "comosecarabarriga.net", true },
+ { "comoseduzir.net", true },
{ "comp2go.com.au", true },
{ "compagnia-buffo.de", true },
{ "compagniemartin.com", true },
@@ -7017,6 +6990,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "comparexcloudcenter.com", true },
{ "compartir.party", true },
{ "compassdirectportal.com", true },
+ { "compassintladv.com", true },
+ { "compasslos.com", true },
{ "compeat.com", true },
{ "comphare.nl", true },
{ "compibus.fr", true },
@@ -7035,9 +7010,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "compraneta.com", false },
{ "compreautomacao.com.br", true },
{ "compredietlight.com.br", true },
- { "compree.com", true },
- { "comprefitasadere.com.br", true },
+ { "compromised.com", true },
{ "compsmag.com", true },
+ { "comptrollerofthecurrency.gov", true },
{ "compubench.com", true },
{ "compucastell.ch", true },
{ "compucorner.mx", true },
@@ -7048,7 +7023,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "computeracademy.co.za", true },
{ "computerassistance.co.uk", true },
{ "computerbase.de", true },
- { "computeremergency.com.au", false },
{ "computerhilfe-feucht.de", true },
{ "computernetwerkwestland.nl", true },
{ "computerslotopschool.nl", true },
@@ -7063,25 +7037,29 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "concertengine.com", true },
{ "concerto.amsterdam", true },
{ "concertsenboite.fr", true },
+ { "concertsto.com", true },
{ "conciliumnotaire.ca", true },
{ "conclave.global", true },
+ { "concreterepairatlanta.com", true },
{ "concursopublico.com.br", true },
{ "concursos.com.br", true },
{ "concursosabertos.com.br", true },
+ { "concursuri.biz", true },
{ "condecom.com.br", true },
{ "condepenalba.com", false },
{ "condesaelectronics.com", true },
{ "condolencemessages.net", true },
+ { "condominioweb.com", true },
{ "condosforcash.com", true },
{ "condroz-motors.be", true },
- { "conectalmeria.com", true },
+ { "conectadev.com", true },
+ { "conectar.ru", true },
{ "confiancefoundation.org", true },
{ "confidential.network", true },
{ "confiwall.de", true },
{ "conflux.tw", true },
{ "conformax.com.br", true },
{ "conformist.jp", true },
- { "confucio.cl", true },
{ "confuddledpenguin.com", true },
{ "cong5.net", true },
{ "congineer.com", true },
@@ -7089,33 +7067,37 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "conju.cat", true },
{ "conjugacao.com.br", true },
{ "conkret.ch", true },
- { "conkret.co.uk", true },
{ "conkret.de", true },
{ "conkret.eu", true },
{ "conkret.mobi", true },
{ "conmedapps.com", true },
+ { "connaitre-les-astres.com", true },
{ "connect-ed.network", true },
{ "connect-me.com", true },
{ "connect.dating", true },
{ "connect.facebook.net", true },
+ { "connecta.store", true },
+ { "connectavid.com", true },
{ "connectedcare.md", true },
{ "connectmath.com", true },
{ "connectmy.car", true },
+ { "connecto-data.com", true },
{ "connectum.eu", true },
+ { "connexas.eu", true },
{ "connext.de", true },
- { "connorsmith.co", true },
+ { "connictro.de", true },
{ "connyduck.at", true },
{ "conocimientosdigitales.com", true },
{ "conory.com", true },
{ "conpins.nl", true },
{ "conrad-kostecki.de", true },
{ "conradkostecki.de", true },
+ { "conrail.blue", true },
{ "consciousbrand.co", true },
{ "consciouschoices.net", true },
{ "consec-systems.de", true },
{ "conseil-gli.fr", true },
{ "consejosdenutricion.com", true },
- { "conservados.com.br", true },
{ "conservatoriesincornwall.com", true },
{ "consideredgifts.com", true },
{ "consilium-vitae.ch", true },
@@ -7129,10 +7111,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "constant-rough.de", true },
{ "constares.de", true },
{ "construct-trust.com", true },
+ { "constructexpres.ro", true },
{ "constructionjobs.com", true },
{ "consul.io", true },
- { "consultingroupitaly.com", true },
- { "consultorcr.net", true },
+ { "consulenza.pro", true },
+ { "consultation.biz.tr", true },
+ { "consultcelerity.com", true },
+ { "consultimator.com", true },
{ "consultpetkov.com", true },
{ "consumeractionlawgroup.com", true },
{ "consumerfiles.com", true },
@@ -7141,16 +7126,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "contactsingapore.sg", true },
{ "contaquanto.com.br", true },
{ "content-api-dev.azurewebsites.net", false },
+ { "content-design.de", true },
{ "contentcoms.co.uk", true },
{ "contentdesign.de", true },
{ "contentpass.net", true },
{ "contessa32experience.com", true },
- { "contextplatform.com", true },
- { "continuation.io", true },
{ "continuum.memorial", true },
{ "contrabass.net", true },
{ "contractormountain.com", true },
{ "contractwriters.com", true },
+ { "contraout.com", true },
{ "contraspin.co.nz", true },
{ "contratatupoliza.com", true },
{ "contributor.google.com", false },
@@ -7167,8 +7152,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "conversiones.com", true },
{ "conversionsciences.com", true },
{ "convert.im", true },
+ { "convert.zone", true },
{ "converter.ml", true },
- { "converticacommerce.com", true },
+ { "converticacommerce.com", false },
+ { "convertimg.com", true },
{ "convexset.org", true },
{ "convocatoriafundacionpepsicomexico.org", false },
{ "cookeatup.com", true },
@@ -7176,16 +7163,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "cookescastles.co.uk", true },
{ "cookicons.co", true },
{ "cookie4.com", true },
- { "cookieandkate.com", true },
{ "cookiecrook.com", true },
{ "cookiesoft.de", true },
- { "cookiestudies.cf", true },
{ "cookingbazart.com", true },
{ "cookingcrusade.com", true },
{ "cookinglife.nl", false },
{ "cookingreporter.com", true },
{ "cookmedical.com", false },
{ "cooko.at", true },
+ { "cooksbookscorks.com", true },
{ "cookwithmanali.com", true },
{ "cool-parties.co.uk", true },
{ "cool-wallpapers.jp", true },
@@ -7196,8 +7182,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "coole-fete.de", true },
{ "coolerssr.space", true },
{ "coolgifs.de", true },
- { "cooljs.me", true },
- { "coolpickz.com", true },
{ "coolprylar.se", true },
{ "coolrc.me", true },
{ "coolviewthermostat.com", true },
@@ -7206,16 +7190,22 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "coore.jp", true },
{ "coorpacademy.com", true },
{ "copdfoundation.org", true },
+ { "copinstant.com", true },
{ "copperhead.co", true },
{ "copperheados.com", true },
{ "coptic-treasures.com", true },
{ "coptkm.cz", true },
+ { "copycaught.co", true },
+ { "copycaught.net", true },
+ { "copycaught.org", true },
+ { "copycaught.xyz", true },
{ "copycrafter.net", true },
{ "copypoison.com", true },
{ "copyright-watch.org", true },
{ "copytrack.com", true },
{ "corbi.net.au", true },
{ "corbinhesse.com", true },
+ { "corder.tech", true },
{ "cordeydesign.ch", true },
{ "cordis.io", true },
{ "cordis.tk", true },
@@ -7223,11 +7213,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "core-concepts.de", true },
{ "core-networks.de", true },
{ "core.mx", true },
- { "core.org.pt", false },
- { "coreapm.com", true },
+ { "coreapm.org", true },
{ "corecodec.com", true },
{ "coredump.gr", true },
- { "coreinfrastructure.org", true },
{ "coreless-stretchfilm.com", true },
{ "corelia.net", true },
{ "corepartners.com.ua", true },
@@ -7239,21 +7227,26 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "coribi.com", true },
{ "corintech.net", true },
{ "corisu.co", true },
+ { "coriver.me", true },
+ { "corkedwinebar.com", true },
{ "corksoncolumbus.com", true },
{ "corlija.com", true },
{ "corlinde.nl", true },
{ "corlitocaffe.de", true },
{ "cornercircle.co.uk", true },
+ { "cornerstonecmc.org", true },
{ "corniche.com", true },
{ "corningcu.org", true },
- { "cornmachine.com", true },
{ "cornodo.com", true },
{ "corona-academy.com", true },
{ "corona-renderer.cloud", true },
{ "corona-renderer.com", true },
+ { "coropiacere.org", true },
+ { "corourbano.es", true },
{ "corpfin.net", true },
{ "corpio.nl", true },
{ "corpkitnw.com", true },
+ { "corpoflow.nl", true },
{ "corporateclash.net", true },
{ "corporatecomputingsolutions.com", true },
{ "corporateinfluencers.com", true },
@@ -7262,7 +7255,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "corpulantcoffee.com", true },
{ "corpulent.coffee", true },
{ "corpulentcoffee.com", true },
+ { "corpusslayer.com", true },
{ "corrbee.com", true },
+ { "correctiv.org", true },
{ "correiodovale.com.br", true },
{ "corrupted.io", true },
{ "corsa-b.uk", true },
@@ -7273,13 +7268,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "corvus.eu.org", true },
{ "coryadum.com", true },
{ "corytyburski.com", true },
- { "corzntin.fr", true },
+ { "cosciamoos.com", true },
{ "cosirex.com", true },
{ "coslinker.com", true },
{ "cosmechic.fr", true },
+ { "cosmekaitori.jp", true },
{ "cosmeticappraisal.com", true },
{ "cosmeticasimple.com", true },
{ "cosmeticos-naturales.com", true },
+ { "cosmeticosdelivery.com.br", true },
+ { "cosmic-os.org", true },
{ "cosmodacollection.com", true },
{ "cosmofunnel.com", true },
{ "cosmundi.de", true },
@@ -7295,6 +7293,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "coteries.com", true },
{ "cotonea.de", true },
{ "cotonmusic.ch", true },
+ { "cotta.dk", true },
{ "cotwe-ge.ch", true },
{ "cougar.dating", true },
{ "counselling.network", true },
@@ -7309,13 +7308,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "countryoutlaws.ca", true },
{ "countybankdel.com", true },
{ "countyjailinmatesearch.com", true },
- { "coup-dun-soir.ch", true },
{ "coupe-bordure.com", true },
+ { "couponcodesme.com", true },
{ "cour4g3.me", true },
{ "couragefound.org", true },
- { "course.rs", true },
+ { "coursables.com", true },
{ "coursera.org", true },
- { "courses.nl", true },
{ "courtlistener.com", true },
{ "couscous.recipes", true },
{ "cousincouples.com", true },
@@ -7340,6 +7338,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "cozy.io", true },
{ "cozycloud.cc", true },
{ "cozyeggdesigns.com", true },
+ { "cpahunt.com", true },
{ "cpbanq.com", true },
{ "cpbapremiocaduceo.com.ar", true },
{ "cpcheats.co", true },
@@ -7350,45 +7349,51 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "cprnearme.com", true },
{ "cptoon.com", true },
{ "cpvmatch.eu", true },
+ { "cpy.pt", true },
{ "cqchome.com", true },
{ "cqn.ch", true },
{ "cr.search.yahoo.com", false },
+ { "cr0nus.net", true },
{ "crackcat.de", true },
{ "cracker.in.th", true },
{ "crackle.io", true },
{ "crackorsquad.in", true },
{ "crackstation.net", true },
{ "cradlepointecm.com", true },
+ { "craft-verlag.de", true },
{ "craftandbuild.de", true },
{ "craftcommerce.com", true },
{ "craftinghand.com", true },
{ "craftinginredlipstick.com", true },
{ "craftist.de", true },
+ { "craftngo.hu", true },
{ "craftsmandruggets.com", true },
{ "craftwmcp.xyz", true },
{ "craftyguy.net", true },
{ "craftyphotons.net", true },
- { "crag.com.tw", true },
{ "craigbates.co.uk", true },
{ "craigfrancis.co.uk", true },
{ "craigrouse.com", true },
{ "craigwfox.com", true },
{ "cralarm.de", true },
{ "crandall.io", true },
- { "cranems.com.ua", true },
{ "cranforddental.com", true },
{ "crapouill.es", true },
{ "crawcial.de", true },
{ "crawfordcountytcc.org", true },
{ "crawl.report", true },
{ "crawleybouncycastles.co.uk", true },
+ { "crawlspaceandbasementsolutions.com", true },
+ { "crazy-coders.com", true },
{ "crazycastles.ie", true },
{ "crazydomains.ae", true },
{ "crazydomains.co.nz", true },
{ "crazydomains.co.uk", true },
{ "crazydomains.com.au", true },
{ "crazydomains.in", true },
+ { "crazyfamily11.de", true },
{ "crazymeeshu.com", true },
+ { "crazynoisybizarre.town", true },
{ "crazypaul.com", true },
{ "crbug.com", true },
{ "crc-online.nl", true },
@@ -7399,6 +7404,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "creadstudy.com", true },
{ "crealogix-online.com", true },
{ "creamcastles.co.uk", true },
+ { "creared.edu.co", true },
{ "create-ls.jp", true },
{ "create-together.nl", true },
{ "createursdefilms.com", true },
@@ -7416,7 +7422,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "creativedigital.co.nz", true },
{ "creativefolks.co.uk", true },
{ "creativefreedom.ca", true },
- { "creativeink.de", true },
{ "creativekkids.com", true },
{ "creativelaw.eu", true },
{ "creativeliquid.com", true },
@@ -7430,6 +7435,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "creators.co", true },
{ "creators.direct", true },
{ "creatujoya.com", true },
+ { "crecips.com", true },
{ "credential.eu", true },
{ "credex.bg", true },
{ "credigo.se", true },
@@ -7437,6 +7443,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "creditkarma.com", true },
{ "creditos-rapidos.com", true },
{ "creditproautos.com", false },
+ { "creditreporttips.net", true },
{ "creeks-coworking.com", true },
{ "creep.im", true },
{ "creepycraft.nl", true },
@@ -7452,23 +7459,25 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "crescent.gr.jp", true },
{ "crestasantos.com", true },
{ "cretdupuy.com", true },
+ { "creteangle.com", true },
{ "cretica.no", true },
{ "creusalp.ch", true },
{ "crew505.org", true },
- { "crewplanner.eu", true },
{ "crge.eu", true },
- { "crgm.net", true },
{ "criadorespet.com.br", true },
{ "cribcore.com", true },
{ "criena.com", true },
{ "criena.net", true },
{ "crimevictims.gov", true },
+ { "criminal-attorney.ru", true },
{ "criminal.enterprises", true },
{ "crimson.no", true },
{ "crip-usk.ba", true },
{ "crisisactual.com", true },
{ "crisisnextdoor.gov", true },
{ "crisp.chat", true },
+ { "crisp.email", true },
+ { "crisp.help", true },
{ "crisp.im", true },
{ "crispinusphotography.com", true },
{ "cristarta.com", true },
@@ -7478,16 +7487,18 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "critical.today", false },
{ "criticalsurveys.co.uk", true },
{ "crizin.io", true },
- { "crl-autos.com", true },
{ "crm.onlime.ch", false },
{ "croceverdevb.it", true },
{ "croeder.net", true },
+ { "croisedanslemetro.com", true },
+ { "croisieres.discount", true },
{ "croixblanche-haguenau.fr", true },
+ { "cronberg.ch", true },
{ "croncron.io", true },
{ "cronix.cc", true },
{ "cronologie.de", true },
{ "cronometer.com", true },
- { "crop-alert.com", true },
+ { "cropdiagnosis.com", true },
{ "croquette.net", true },
{ "crosbug.com", true },
{ "crose.co.uk", true },
@@ -7498,6 +7509,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "cross.lol", true },
{ "crossborderreturns.com", true },
{ "crosscom.ch", true },
+ { "crossedwires.net", true },
{ "crossfitblackwater.com", true },
{ "crossfunctional.com", true },
{ "crosslifenutrition.co.uk", true },
@@ -7509,7 +7521,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "crowdcloud.be", true },
{ "crowdliminal.com", true },
{ "crowdsupply.com", true },
- { "crownbouncycastlehire.co.uk", true },
{ "crowncastles.co.uk", true },
{ "crownchessclub.com", true },
{ "crownmarqueehire.co.uk", true },
@@ -7520,13 +7531,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "crrev.com", true },
{ "crstat.ru", true },
{ "crt.sh", true },
- { "crt2014-2024review.gov", true },
{ "crumbcontrol.com", true },
{ "crunchrapps.com", true },
{ "crunchy.rocks", true },
{ "crustytoothpaste.net", true },
{ "crute.me", true },
- { "cruzeiropedia.org", true },
{ "crvv.me", true },
{ "cry.nu", false },
{ "cryoit.com", true },
@@ -7545,11 +7554,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "crypto.is", false },
{ "cryptobells.com", false },
{ "cryptobin.co", true },
- { "cryptocaseproject.com", true },
{ "cryptocon.org", true },
+ { "cryptoegg.ca", true },
{ "cryptofan.org", true },
+ { "cryptofrog.co", true },
{ "cryptography.ch", true },
{ "cryptography.io", true },
+ { "cryptoguidemap.com", true },
{ "cryptojourney.com", true },
{ "cryptolinc.com", true },
{ "cryptology.ch", true },
@@ -7560,18 +7571,25 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "cryptoparty.tv", true },
{ "cryptopartyutah.org", true },
{ "cryptophobia.nl", true },
+ { "cryptopro.shop", true },
{ "cryptorival.com", true },
{ "cryptoseb.pw", true },
+ { "cryptoshot.pw", true },
+ { "cryptoya.io", true },
{ "cryptract.co", true },
+ { "crys.cloud", true },
+ { "crys.hu", true },
+ { "crystalapp.ca", true },
{ "crystalchandelierservices.com", true },
+ { "crystalgrid.net", true },
{ "crystone.me", true },
{ "cryz.ru", true },
- { "cs-colorscreed-betongulve.dk", true },
{ "cs2016.ch", true },
{ "csabg.org", true },
{ "csbs.fr", true },
- { "cscau.com", true },
- { "csehnyelv.hu", true },
+ { "csbuilder.io", true },
+ { "cscdn.net", true },
+ { "csd-sevnica.si", true },
{ "csfcloud.com", true },
{ "csfd.cz", true },
{ "csfloors.co.uk", true },
@@ -7583,12 +7601,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "csgotwister.com", true },
{ "csharpmarc.net", true },
{ "cshopify.com", true },
- { "csinfo.us", true },
- { "csinterstargeneve.ch", true },
{ "cskentertainment.co.uk", true },
{ "csmainframe.com", true },
{ "csokolade.hu", true },
- { "csp.ch", true },
{ "cspeti.hu", true },
{ "cspvalidator.org", true },
{ "csrichter.com", true },
@@ -7601,12 +7616,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "cstp-marketing.com", true },
{ "csuw.net", true },
{ "csvalpha.nl", true },
+ { "cswarzone.com", true },
{ "ct.search.yahoo.com", false },
{ "ctc-transportation.com", true },
{ "ctcue.com", true },
{ "cthomas.work", true },
+ { "cthulhuden.com", true },
{ "ctj.im", true },
- { "ctliu.com", true },
{ "ctnguyen.de", true },
{ "ctnguyen.net", true },
{ "ctns.de", true },
@@ -7615,6 +7631,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ctpe.net", true },
{ "ctrld.me", true },
{ "ctyi.me", true },
+ { "cu247secure.ie", true },
{ "cub-bouncingcastles.co.uk", true },
{ "cube-cloud.com", true },
{ "cube.de", true },
@@ -7623,7 +7640,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "cubecraft.net", true },
{ "cubecraftstore.com", true },
{ "cubecraftstore.net", true },
- { "cubela.tech", true },
+ { "cubia.de", true },
+ { "cubia3.com", true },
+ { "cubia4.com", true },
{ "cubile.xyz", true },
{ "cublick.com", true },
{ "cubos.io", false },
@@ -7645,26 +7664,27 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "cultofperf.org.uk", true },
{ "culture-school.top", true },
{ "culturedcode.com", true },
+ { "cultureelbeleggen.nl", true },
+ { "culturerain.com", true },
{ "cultureroll.com", true },
{ "cumplegenial.com", true },
+ { "cunha.be", true },
{ "cuoc.org.uk", true },
- { "cuongthach.com", true },
{ "cup.al", true },
- { "cupcake.io", true },
- { "cupcake.is", true },
{ "cupcakesandcrinoline.com", true },
{ "cupcao.gov", true },
{ "cupi.co", true },
+ { "cupofarchitects.net", true },
{ "cupom.net", true },
{ "cuppycakes.fi", true },
{ "cur.by", true },
{ "curacao-firma.com", true },
{ "curamail.co.uk", true },
+ { "curatedgeek.com", true },
{ "curbside.com", true },
{ "curieux.digital", true },
{ "curio-shiki.com", true },
{ "curiosity-driven.org", true },
- { "curiouscat.me", true },
{ "curlybracket.co.uk", true },
{ "currency-strength.com", true },
{ "current.com", true },
@@ -7678,6 +7698,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "curtacircuitos.com.br", false },
{ "curtis-smith.me.uk", true },
{ "curtis-smith.uk", true },
+ { "curtislinville.net", true },
{ "curtissmith.me.uk", true },
{ "curtissmith.uk", true },
{ "curveprotect.com", true },
@@ -7686,11 +7707,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "curveprotect.org", true },
{ "curvesandwords.com", true },
{ "curvissa.co.uk", true },
+ { "custerweb.com", true },
{ "custodyxchange.com", true },
{ "customdissertation.com", true },
{ "customerbox.ir", true },
{ "customfitmarketing.com", true },
{ "customgear.com.au", true },
+ { "customizeyourshower.com", true },
+ { "customizeyoursink.com", true },
{ "customromlist.com", true },
{ "customshort.link", true },
{ "customwritingservice.com", true },
@@ -7710,8 +7734,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "cuvva.uk", true },
{ "cuvva.us", true },
{ "cuxpool.club", true },
+ { "cvc.digital", true },
{ "cvcoders.com", true },
- { "cve-le-carrousel.ch", true },
{ "cviip.ca", true },
{ "cviip.com", true },
{ "cvjd.me", true },
@@ -7719,23 +7743,22 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "cvlibrary.co.uk", true },
{ "cvmu.jp", true },
{ "cvninja.pl", true },
+ { "cvps.top", true },
{ "cvr.dk", true },
{ "cvsoftub.com", true },
{ "cvursache.com", true },
{ "cvv.cn", true },
- { "cw-bw.de", false },
{ "cw.center", true },
{ "cwagner.me", true },
{ "cwbrtrust.ca", true },
- { "cwbw.network", true },
{ "cwmart.in", true },
{ "cwningen.cymru", false },
- { "cy.technology", true },
+ { "cwrcoding.com", true },
+ { "cy.ax", true },
{ "cyber-konzept.de", true },
{ "cyber.cafe", true },
{ "cyberatlantis.com", true },
{ "cybercareers.gov", true },
- { "cybercloud.cc", true },
{ "cybercocoon.com", true },
{ "cybercrew.cc", true },
{ "cybercrime-forschung.de", true },
@@ -7750,14 +7773,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "cybermeldpunt.nl", true },
{ "cyberoptic.de", true },
{ "cyberphaze.com", true },
- { "cyberprey.com", true },
{ "cyberregister.nl", true },
{ "cyberregister.org", true },
- { "cybersantri.com", true },
- { "cyberscan.io", true },
{ "cybersecurity.nz", true },
{ "cybersecuritychallenge.be", true },
+ { "cybersecurityketen.nl", true },
{ "cyberseguranca.com.br", true },
+ { "cyberserver.org", true },
{ "cybersins.com", true },
{ "cybersmart.co.uk", true },
{ "cybersmartdefence.com", true },
@@ -7765,10 +7787,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "cyberspace.today", true },
{ "cyberspect.com", true },
{ "cyberspect.io", true },
+ { "cyberstatus.de", true },
{ "cybertorsk.org", true },
{ "cybertu.be", true },
{ "cyberwars.dk", true },
{ "cyberwire.nl", true },
+ { "cyberxpert.nl", true },
+ { "cybit.io", true },
{ "cybozu.cn", true },
{ "cybozu.com", true },
{ "cybozulive-dev.com", true },
@@ -7784,7 +7809,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "cygnan.com", true },
{ "cygnatus.com", true },
{ "cygnius.net", true },
+ { "cygu.ch", true },
{ "cyhour.com", true },
+ { "cykelbanor.se", true },
{ "cylindricity.com", true },
{ "cyon.ch", true },
{ "cype.dedyn.io", true },
@@ -7797,14 +7824,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "cyph.video", true },
{ "cyph.ws", true },
{ "cypherpunk.at", true },
- { "cypherpunk.com", true },
{ "cypressinheritancesaga.com", true },
{ "cypresslegacy.com", true },
{ "cyprus-company-service.com", true },
+ { "cyrating.com", true },
{ "cysec.biz", true },
+ { "cyson.tech", true },
{ "cytech.com.tr", true },
{ "cytegic-update-packages.com", true },
{ "cyumus.com", true },
+ { "cyyzaid.cn", true },
{ "czakey.net", true },
{ "czaw.org", true },
{ "czbix.com", true },
@@ -7813,11 +7842,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "czechvirus.cz", true },
{ "czerno.com", true },
{ "czfa.pl", true },
- { "czirnich.org", true },
{ "czk.mk", true },
{ "d-20.fr", true },
{ "d-designerin.de", true },
{ "d-loop.de", true },
+ { "d-macindustries.com", true },
{ "d-msg.com", true },
{ "d-parts24.de", true },
{ "d-quantum.com", true },
@@ -7828,8 +7857,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "d.rip", true },
{ "d00d.de", true },
{ "d0g.cc", true },
+ { "d0m41n.name", true },
+ { "d0xq.com", true },
{ "d3njjcbhbojbot.cloudfront.net", true },
- { "d3xt3r01.tk", true },
{ "d42.no", true },
{ "d4wson.com", true },
{ "d4x.de", true },
@@ -7839,11 +7869,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "da.hn", true },
{ "da42foripad.com", true },
{ "daallexx.eu", true },
- { "dabblegoat.com", true },
{ "dabuttonfactory.com", true },
{ "dachb0den.net", true },
{ "dachdecker-ranzenberger.de", true },
{ "dachdeckermeister-egon-weiss.de", true },
+ { "dachtechnik-windschuettl.de", true },
{ "daciaforum.nl", true },
{ "daciamodellen.nl", true },
{ "dado.fr", true },
@@ -7855,20 +7885,25 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "daduke.org", true },
{ "daemen.org", true },
{ "daemon.xin", true },
+ { "daemonslayer.net", true },
{ "daemwool.ch", true },
{ "daevel.fr", true },
+ { "dafnik.me", true },
+ { "dafont.com", true },
{ "dafricapress.com", true },
{ "dag-hebergement.fr", true },
{ "dag-konsult.com", true },
+ { "dagensannonser.se", true },
+ { "dagmar2018.cz", true },
{ "dahlberg.cologne", true },
{ "dai.top", true },
{ "daikoz.com", true },
+ { "dailybits.be", true },
{ "dailyblogged.com", true },
{ "dailybunda.com", true },
{ "dailyenglishchallenge.com", true },
{ "dailyhealthguard.com", true },
{ "dailykos.com", true },
- { "dailytopix.com", true },
{ "dailyxenang.com", true },
{ "daintymeal.com", true },
{ "dairyshrine.org", true },
@@ -7878,11 +7913,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "daiwai.de", false },
{ "daiweihu.com", true },
{ "daiyuu.jp", true },
+ { "dak.org", true },
{ "daknob.net", true },
- { "dakotasilencer.com", true },
{ "daktarisys.com", true },
{ "daladubbeln.se", true },
{ "dalaran.city", true },
+ { "dalb.in", true },
{ "dale-electric.com", true },
{ "dalek.co.nz", true },
{ "dalepresencia.com", true },
@@ -7900,8 +7936,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "damienpontifex.com", true },
{ "daminiphysio.ca", true },
{ "damip.net", true },
+ { "damjanovic.work", true },
{ "dammekens.be", true },
{ "damngoodpepper.com", false },
+ { "damongant.de", true },
+ { "damonline.dk", true },
{ "dan-informacijske-varnosti.si", true },
{ "dan.me.uk", true },
{ "dan.org.nz", true },
@@ -7909,6 +7948,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "danamica.dk", true },
{ "danandrum.com", true },
{ "danarozmarin.com", true },
+ { "danbaldwinart.com", true },
{ "dancerdates.net", true },
{ "danchen.org", true },
{ "dancingcubs.co.uk", true },
@@ -7927,12 +7967,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "danielas.boutique", true },
{ "danielehniss.de", true },
{ "danielepestilli.com", true },
+ { "danielhinterlechner.eu", true },
{ "danielhochleitner.de", true },
{ "danieljamesscott.org", true },
{ "danieljireh.com", true },
{ "danielkoster.nl", true },
{ "danielmarquard.com", true },
- { "danielmoch.com", true },
+ { "danielmartin.de", true },
{ "danielmostertman.com", false },
{ "danielmostertman.nl", false },
{ "danielrozenberg.com", true },
@@ -7941,12 +7982,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "danielstach.cz", true },
{ "danielsteiner.net", true },
{ "danielstiner.me", true },
- { "danielthompson.info", true },
{ "danieltollot.de", true },
{ "danielverlaan.nl", true },
{ "danielvoogsgerd.nl", true },
- { "danielzuzevich.com", true },
- { "danifabi.eu", true },
{ "danilapisarev.com", true },
{ "danjesensky.com", true },
{ "dank.ninja", true },
@@ -7965,21 +8003,22 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "danotage.tv", true },
{ "danova.de", true },
{ "danoz.net", true },
- { "danpiel.net", false },
+ { "danpiel.net", true },
{ "dansage.co", true },
{ "danscomp.com", true },
{ "danselibre.net", true },
+ { "danselibre.org", true },
{ "danseressen.nl", true },
{ "dansk-skole.de", true },
{ "dansk777.dk", true },
{ "danskoferie.dk", true },
{ "danskringsporta.be", true },
+ { "danstillman.com", true },
+ { "dantelistan.com", true },
{ "dantransports.fr", true },
- { "danw.io", true },
{ "danwin1210.me", true },
{ "danwolff.se", true },
{ "danyabanya.com", true },
- { "dao.spb.su", true },
{ "daoro.net", true },
{ "daphne.informatik.uni-freiburg.de", true },
{ "dapim.co.il", true },
@@ -7993,15 +8032,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "darcymarshall.com", true },
{ "daren.com.br", true },
{ "dareyou.be", true },
+ { "dariaburger.de", true },
{ "darinkotter.com", true },
{ "darioackermann.ch", true },
+ { "dariosirangelo.me", true },
{ "darioturchetti.me", true },
{ "darisni.me", true },
{ "dark-infection.de", true },
{ "dark-vision.cz", true },
{ "darkag.ovh", true },
{ "darkcores.net", true },
- { "darkdestiny.ch", true },
{ "darkengine.io", true },
{ "darkengine.net", true },
{ "darkeststar.org", true },
@@ -8009,27 +8049,32 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "darkishgreen.com", true },
{ "darknetlive.com", true },
{ "darknight.blog", true },
+ { "darkroomsaredead.com", true },
{ "darkserver.fedoraproject.org", true },
{ "darkserver.stg.fedoraproject.org", true },
{ "darkshop.nl", true },
{ "darkside.re", true },
+ { "darkspacelab.com", true },
{ "darktime.ru", true },
{ "darkwater.info", true },
+ { "darkwebkittens.xyz", true },
{ "darkx.me", true },
- { "darlastudio66.com", true },
{ "darlo.co.uk", false },
{ "darom.jp", true },
- { "darookee.net", true },
- { "darrenellis.xyz", true },
+ { "darookee.net", false },
{ "darrenm.net", true },
{ "darshnam.com", true },
{ "dart-tanke.com", true },
{ "dart-tanke.de", true },
{ "dartcode.org", true },
+ { "dartetdemetiers.fr", true },
{ "darth-sonic.de", true },
{ "dartsdon.jp", true },
+ { "dartshopmn.nl", true },
{ "darwinkel.net", true },
+ { "daryl.moe", true },
{ "darylcumbo.net", true },
+ { "das-forum24.de", true },
{ "das-mediale-haus.de", true },
{ "das-sommercamp.de", true },
{ "dasgeestig.nl", true },
@@ -8037,6 +8082,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "dashlane.com", true },
{ "dashnearby.com", true },
{ "dasinternetluegt.at", true },
+ { "dasug.de", true },
{ "data-detox.de", true },
{ "data.gov", true },
{ "data.govt.nz", true },
@@ -8047,7 +8093,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "databutlr.net", true },
{ "datacalle.com", true },
{ "datacandy.com", true },
- { "datacave.is", true },
{ "datacenternews.asia", true },
{ "datacenternews.co.nz", true },
{ "datacentrenews.eu", true },
@@ -8056,7 +8101,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "datadyne.technology", true },
{ "dataformers.at", true },
{ "dataharvest.at", true },
+ { "datahoarder.download", true },
+ { "datahoarder.xyz", true },
{ "datakick.org", true },
+ { "datalife.gr", true },
{ "datalysis.ch", true },
{ "dataprotectionadvisors.com", true },
{ "datapun.ch", true },
@@ -8072,16 +8120,19 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "datateknologsektionen.se", true },
{ "datatree.nl", true },
{ "datatruckers.com", true },
+ { "datatruckers.eu", true },
{ "datatruckers.net", true },
+ { "datatruckers.org", true },
{ "datememe.com", true },
+ { "datengrab.ws", true },
{ "datengrab.xyz", true },
{ "datenkeks.de", true },
{ "datenlast.de", true },
{ "dateno1.com", true },
{ "datenreiter.org", true },
+ { "datenschutz-consult.de", true },
{ "datenschutz-individuell.de", true },
{ "datenschutzgrundverordnung.de", true },
- { "datenschutzhelden.org", true },
{ "datenschutztag.org", true },
{ "datenwerkstatt.net", true },
{ "datewon.net", false },
@@ -8091,6 +8142,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "datsumou-q.com", true },
{ "datumou-osusume.com", true },
{ "datumou-recipe.com", true },
+ { "datumstudio.jp", true },
{ "daubecity.de", true },
{ "daubehosting.de", true },
{ "dave-pearce.com", true },
@@ -8100,14 +8152,18 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "daveoc64.co.uk", true },
{ "davepage.me.uk", true },
{ "davepearce.com", true },
+ { "daverandom.com", true },
{ "davescomputertips.com", true },
{ "davesinclair.com.au", true },
{ "davetempleton.com", true },
{ "davevelopment.net", true },
{ "davewardle.com", true },
+ { "davewut.ca", true },
{ "david-corry.com", true },
+ { "david-mallett.com", true },
{ "david-pearce.com", true },
{ "david-reess.de", true },
+ { "david-schiffmann.de", true },
{ "david.kitchen", true },
{ "davidadrian.org", true },
{ "davidandersson.se", true },
@@ -8121,6 +8177,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "davidgow.net", true },
{ "davidhanle.com", true },
{ "davidking.xyz", true },
+ { "davidlamprea.com", true },
{ "davidlane.io", true },
{ "davidlillo.com", true },
{ "davidlyness.com", true },
@@ -8132,6 +8189,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "davidpescarolo.it", true },
{ "davidschadlich.com", true },
{ "davidschlachter.com", true },
+ { "davidsopas.com", true },
{ "davie3.com", true },
{ "davimun.org", true },
{ "davisroi.com", true },
@@ -8141,11 +8199,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "dawena.de", true },
{ "dawnbringer.eu", true },
{ "dawnbringer.net", true },
- { "dawnofeden.org", true },
+ { "dawnofeden.net", true },
+ { "dawnsonb.com", true },
{ "dawoud.org", true },
{ "dawson-floridavilla.co.uk", true },
+ { "day-peak.com", true },
+ { "daycontactlens.com", true },
{ "daylightpirates.org", true },
{ "dayman.net", true },
+ { "daymprove.life", true },
+ { "dayofdays.be", true },
{ "daysoftheyear.com", true },
{ "db-sanity.com", true },
{ "db-works.nl", true },
@@ -8158,19 +8221,24 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "dbgamestudio.com", true },
{ "dblcastles.co.uk", true },
{ "dbldub.net", true },
- { "dblx.io", true },
+ { "dbmiller.org", true },
{ "dbmteam.com", true },
{ "dborcard.com", true },
{ "dbpkg.com", true },
- { "dbpmedia.se", true },
{ "dbq.com", true },
{ "dbrgn.ch", true },
{ "dbtsai.com", true },
+ { "dc-elektro.com", true },
+ { "dc-elektro.de", true },
+ { "dc-elektro.eu", true },
{ "dc-occasies.be", true },
+ { "dc-solution.de", true },
+ { "dc1.com.br", true },
{ "dc562.org", true },
{ "dc585.info", true },
{ "dcards.in.th", true },
{ "dcautomacao.com.br", true },
+ { "dcbouncycastles.co.uk", true },
{ "dcc.cat", true },
{ "dcc.moe", true },
{ "dcepler.net", true },
@@ -8183,16 +8251,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "dcpower.eu", true },
{ "dcrdev.com", true },
{ "dd.art.pl", true },
+ { "ddays2008.org", true },
{ "ddel.de", true },
{ "dden.ca", true },
- { "ddepot.us", false },
+ { "ddepot.us", true },
{ "ddhosted.com", true },
{ "ddns-anbieter.de", true },
{ "ddns-test.de", true },
{ "ddnsweb.com", true },
- { "ddocu.me", true },
- { "ddos-mitigation.co.uk", true },
- { "ddos-mitigation.info", true },
+ { "ddproxy.cf", true },
{ "ddracepro.net", true },
{ "dds.mil", true },
{ "de-gucci.com", true },
@@ -8231,6 +8298,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "dearfcc.com", true },
{ "dearfcc.net", true },
{ "dearfcc.org", true },
+ { "dearktiel.nl", true },
{ "dearnevalleybouncycastles.co.uk", true },
{ "deathy.ro", true },
{ "debbyefurd.com", true },
@@ -8250,12 +8318,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "dechat.nl", true },
{ "decidetreatment.org", true },
{ "decis.fr", true },
+ { "decisivetactics.com", true },
+ { "deckbuilderamerica.com", true },
{ "decock-usedcars.be", true },
{ "decodeanddestroy.com", true },
{ "decoder.link", true },
{ "decompiled.de", true },
- { "decomplify.com", true },
{ "decor-d.com", true },
+ { "decoratore.roma.it", true },
{ "decoratrix.com", true },
{ "decorauvent.ca", true },
{ "decorestilo.com.br", true },
@@ -8267,7 +8337,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "dedelta.net", true },
{ "dedg3.com", true },
{ "dedge.org", true },
- { "dedietrich-asia.com", true },
{ "dedimax.de", true },
{ "dedmorozrzn.ru", false },
{ "deduijventil.nl", true },
@@ -8275,6 +8344,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "dee.su", true },
{ "deechtebakkers.nl", true },
{ "deegeeinflatables.co.uk", true },
+ { "deelmijnreis.nl", true },
{ "deep.club", true },
{ "deep.social", true },
{ "deepaero.com", true },
@@ -8282,31 +8352,24 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "deepbluecrafting.co.uk", true },
{ "deeperxh.com", true },
{ "deephill.com", true },
- { "deeps.me", true },
+ { "deeployr.io", true },
{ "deepserve.info", true },
{ "deepsouthsounds.com", true },
{ "deepspace.dedyn.io", true },
{ "deepvalley.tech", true },
+ { "deepwealth.institute", true },
{ "deepzz.com", true },
{ "deer.team", true },
{ "deezeno.com", true },
{ "def-pos.ru", true },
- { "defcon.org", true },
+ { "defeestboek.nl", true },
{ "defendas.com", true },
{ "defender-pro.com", true },
{ "defendinnovation.org", true },
+ { "defendtheweb.co.uk", true },
{ "defero.io", true },
- { "defi-metier.com", true },
- { "defi-metier.fr", true },
- { "defi-metier.org", true },
- { "defi-metiers.com", true },
- { "defi-metiers.fr", true },
- { "defi-metiers.org", true },
- { "defimetier.fr", true },
- { "defimetier.org", true },
- { "defimetiers.com", true },
- { "defimetiers.fr", true },
{ "deflect.ca", true },
+ { "deflumeri.com", true },
{ "defman.me", true },
{ "defme.eu", true },
{ "defont.nl", true },
@@ -8322,6 +8385,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "degen-elektrotechnik.de", true },
{ "degoulet.net", true },
{ "degracetechnologie.com", true },
+ { "degressif.com", true },
{ "dehopre.com", true },
{ "dehydrated.de", true },
{ "deidee.nl", true },
@@ -8336,23 +8400,27 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "dekasiba.com", true },
{ "dekeurslagers.nl", true },
{ "dekka.cz", true },
+ { "dekkercreativedesign.nl", true },
{ "dekoh-shouyu.com", true },
{ "dekonix.ru", true },
{ "dekulk.nl", true },
{ "delahrzolder.nl", true },
+ { "delandalucia.com", true },
{ "delbecqvo.be", true },
+ { "delbrouck.ch", true },
{ "deleidscheflesch.nl", true },
{ "delf.co.jp", true },
{ "delfic.org", true },
{ "delfino.cr", true },
{ "delhionlinegifts.com", true },
+ { "deliacreates.com", true },
{ "deliandiver.org", true },
{ "deliberatedigital.com", true },
{ "deliciisanatoase.ro", true },
{ "deliciousmedia.co.uk", true },
+ { "deliciousmedia.net", true },
{ "delicioustable.com", true },
{ "delitto.top", true },
- { "deliver.moe", true },
{ "delivery.co.at", true },
{ "dellipaoli.com", true },
{ "delogo.nl", true },
@@ -8365,6 +8433,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "deltaacademy.org", true },
{ "deltadata.ch", true },
{ "deltaonlineguards.com", true },
+ { "deltaservers.com.br", true },
{ "deltasmart.ch", true },
{ "deltava.org", true },
{ "demarche-expresse.com", true },
@@ -8374,10 +8443,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "demfloro.ru", true },
{ "demijn.nl", true },
{ "demilletech.net", true },
- { "demo.sb", true },
{ "demo.swedbank.se", true },
{ "demo9.ovh", true },
- { "democracy.io", true },
{ "democracychronicles.com", true },
{ "democracyineurope.eu", true },
{ "democraticdifference.com", true },
@@ -8393,6 +8460,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "demuzere.org", true },
{ "denabot.pw", true },
{ "denaehula.com", true },
+ { "denardbrewing.com", true },
{ "denbkh.ru", true },
{ "dengode.eu", true },
{ "denimio.com", true },
@@ -8403,7 +8471,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "dennisang.com", true },
{ "dennisdoes.net", false },
{ "denniskoot.nl", true },
- { "dennispotter.eu", true },
{ "dennisvandenbos.nl", true },
{ "dennogumi.org", true },
{ "denous.nl", true },
@@ -8414,9 +8481,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "dentistglasgow.com", true },
{ "dentrassi.de", true },
{ "dentystabirmingham.co.uk", true },
- { "denverphilharmonic.org", true },
{ "deontology.com", true },
- { "depaco.com", true },
{ "deparis.me", true },
{ "depechemode-live.com", true },
{ "depedshs.com", true },
@@ -8436,20 +8501,24 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "der-stein-fluesterer.de", true },
{ "derattizzazione.name", true },
{ "derattizzazioni.biz", true },
+ { "derattizzazioni.milano.it", true },
{ "derattizzazioni.org", true },
+ { "derbuntering.de", true },
{ "derbybouncycastles.com", true },
{ "derdewereldrommelmarkt.nl", true },
{ "derechosdigitales.org", true },
{ "dereferenced.net", true },
{ "derehamcastles.co.uk", true },
+ { "derekheld.com", true },
{ "derekkent.com", true },
- { "derekseaman.com", true },
{ "dergeilstestammderwelt.de", true },
{ "derhil.de", true },
+ { "derkuki.de", true },
{ "dermapuur.nl", true },
{ "dermatologie-morges.ch", true },
{ "dermediq.nl", true },
{ "dermot.org.uk", true },
+ { "dermscc.com", true },
{ "deroo.org", true },
{ "derp.army", true },
{ "derre.fr", true },
@@ -8464,20 +8533,18 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "desec.io", true },
{ "desertsounds.org", true },
{ "desgenst.ch", true },
- { "design-fu.com", true },
+ { "design-fu.com", false },
{ "design-tooning.de", true },
- { "designanyware.com.br", true },
{ "designdevs.eu", true },
{ "designed-cybersecurity.com", true },
{ "designedcybersecurity.com", true },
{ "designer-drug.com", true },
- { "designera.se", true },
{ "designhotel-kronjuwel.de", true },
{ "designsbyjanith.com", true },
- { "designskin.ch", true },
{ "designville.cz", true },
{ "designville.sk", true },
{ "desila.jp", true },
+ { "deskeen.fr", true },
{ "desktopfx.net", false },
{ "deskture.com", true },
{ "desmaakvanplanten.be", true },
@@ -8485,23 +8552,23 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "despachomartinyasociados.com", true },
{ "despertadoronline.com.es", true },
{ "desplats.com.ar", true },
- { "despotika.de", true },
{ "dessinemoilademocratie.ch", true },
+ { "destech.nl", true },
{ "desterman.ru", true },
{ "destileria.net.br", true },
{ "destinationsofnewyorkstate.com", true },
{ "destinattorneyjohngreene.com", true },
{ "desu.ne.jp", true },
- { "desuperheroes.co", true },
+ { "desveja.com.br", true },
{ "det-te.ch", true },
{ "detalyedesigngroup.com", true },
{ "detectify.com", false },
{ "detekenmuze.nl", true },
{ "dethemium.com", true },
- { "dethikiemtra.com", true },
{ "detoxetmoi.com", true },
{ "detoxsinutritie.ro", true },
{ "detroit-english.de", true },
+ { "detroitrocs.org", true },
{ "detroitstylepizza.com", true },
{ "detroitzoo.org", true },
{ "detskysad.com", true },
@@ -8511,13 +8578,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "deude.de", true },
{ "deukie.nl", true },
{ "deurenfabriek.nl", true },
- { "deusu.de", true },
- { "deusu.org", true },
{ "deutsch-vietnamesisch-dolmetscher.com", true },
{ "deutsche-seniorenbetreuung.de", true },
{ "deutsche-tageszeitungen.de", true },
{ "deutschebusiness.com", true },
{ "deutscher-bericht.de", true },
+ { "deutscher-rollenspielpreis.de", true },
{ "deutscheshoponline.com", true },
{ "deutschland-dsl.de", true },
{ "deux.solutions", true },
@@ -8527,9 +8593,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "deuxsolutions.com", true },
{ "dev-brandywineglobal.com", true },
{ "dev-pulse-mtn.pantheonsite.io", true },
- { "dev-talk.net", true },
{ "dev-tek.de", true },
- { "devafterdark.com", true },
{ "devagency.fr", true },
{ "devalps.eu", true },
{ "devb.nl", true },
@@ -8540,9 +8604,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "devdom.io", true },
{ "devdoodle.net", true },
{ "devel.cz", true },
+ { "develerik.com", true },
{ "develop.cool", true },
{ "developer.android.com", true },
{ "developer.mydigipass.com", false },
+ { "developerdan.com", true },
{ "developerfair.com", true },
{ "developermail.io", true },
{ "developers.facebook.com", false },
@@ -8551,18 +8617,18 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "developmentsites.melbourne", true },
{ "develux.com", true },
{ "develux.net", true },
- { "devh.de", true },
+ { "devenney.io", true },
{ "devh.net", true },
{ "deviant.email", true },
{ "devillers-occasions.be", true },
{ "devilshakerz.com", true },
{ "deviltracks.net", true },
- { "deviltraxxx.de", true },
+ { "devin-balimuhac.de", true },
{ "devinfo.net", false },
{ "devisnow.fr", true },
{ "devjack.de", true },
{ "devkid.net", true },
- { "devkit.cc", true },
+ { "devkit.cc", false },
{ "devklog.net", true },
{ "devlamvzw.org", true },
{ "devlatron.net", true },
@@ -8582,6 +8648,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "dewapress.com", true },
{ "dewinter.com", true },
{ "dexalo.de", true },
+ { "deyute.com", true },
{ "dezeregio.nl", true },
{ "dezet-ev.de", true },
{ "dezintranet.com", true },
@@ -8595,6 +8662,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "dflcares.com", true },
{ "dfmn.berlin", true },
{ "dfranke.com", true },
+ { "dg7.in", true },
{ "dgblaw.com.au", true },
{ "dgbouncycastlehire.com", true },
{ "dgby.org", true },
@@ -8609,6 +8677,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "dharveydev.com", true },
{ "dhautefeuille.eu", true },
{ "dhauwer.nl", true },
+ { "dhaynes.xyz", true },
{ "dhconcept.ch", true },
{ "dheart.net", true },
{ "dhhs.gov", true },
@@ -8658,19 +8727,22 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "didacte.com", true },
{ "didche.net", true },
{ "diddens.de", true },
+ { "didierghez.com", true },
{ "didikhari.web.id", true },
- { "die-besten-weisheiten.de", true },
+ { "die-bergfuehrer.de", true },
{ "die-blahuts.de", true },
{ "die-borts.ch", true },
{ "die-partei-reutlingen.de", true },
+ { "die-pizzabaeckerei.de", true },
{ "die-seide.de", true },
{ "die-sinlosen.de", true },
{ "die-speisekammer-reutlingen.de", true },
- { "diedrich.co", false },
+ { "diedrich.co", true },
{ "diedrich.me", true },
{ "dieecpd.org", true },
{ "diegelernten.de", true },
{ "diegerbers.de", true },
+ { "diegobarrosmaia.com.br", true },
{ "diegogelin.com", true },
{ "diegorbaquero.com", true },
{ "diehl.io", true },
@@ -8679,14 +8751,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "dienchaninstitute.com", true },
{ "dienstplan.cc", true },
{ "dienstplan.one", true },
+ { "dierabenmutti.de", true },
{ "dierenartsdeconinck.be", true },
+ { "dierencompleet.nl", true },
{ "dieselanimals.lt", true },
{ "dieselgalleri.com", true },
+ { "diesteppenreiter.de", true },
{ "dietaanticelulitica.com", true },
{ "dietaanticelulitis.com", true },
{ "dietacelulitis.com", true },
{ "dietafeliz.com", true },
- { "dietagespresse.com", true },
{ "dietbrand.eu", true },
{ "dieterglas.de", true },
{ "dieterstinglhamber.me", true },
@@ -8709,17 +8783,19 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "digicert-support.com", true },
{ "digicert.nl", true },
{ "digidroom.be", true },
- { "digikol.net", true },
{ "digilicious.com", true },
{ "digimagical.com", true },
{ "digimedia.cd", false },
+ { "diginota.com", true },
{ "digioccumss.ddns.net", true },
{ "digired.ro", true },
{ "digital-compounds.com", true },
{ "digital-eastside.de", true },
+ { "digital-liberal.ch", true },
{ "digital.gov", false },
+ { "digital.govt.nz", true },
{ "digital1st.co.uk", true },
- { "digital2web.com", false },
+ { "digital2web.com", true },
{ "digitalarchitecture.com", true },
{ "digitalbitbox.com", true },
{ "digitalbox.jp", false },
@@ -8741,34 +8817,34 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "digitaleoverheid.nl", true },
{ "digitalewelten.de", true },
{ "digitalexhale.com", true },
+ { "digitalfishfun.com", true },
+ { "digitalfuturenow.com", true },
{ "digitalgov.gov", false },
+ { "digitalliteracy.gov", true },
{ "digitalmaniac.co.uk", true },
{ "digitalmarketingindallas.com", true },
{ "digitalrights.center", true },
{ "digitalrights.fund", true },
{ "digitalsurge.io", true },
{ "digitaltechnologies.ltd.uk", true },
- { "digitalunite.de", true },
{ "digitkon.com", true },
{ "digminecraft.com", true },
{ "digwp.com", true },
{ "dihesan.com", true },
{ "dijkmanmuziek.nl", false },
- { "dijkmanvandoorn.nl", true },
+ { "dijkmanvandoorn.nl", false },
{ "diju.ch", true },
{ "dildoexperten.se", true },
{ "dilichen.fr", true },
{ "diligo.ch", true },
{ "dillewijnzwapak.nl", true },
{ "dillonkorman.com", true },
- { "dillynbarber.com", true },
{ "diluv.com", true },
{ "dimanss47.net", true },
{ "dimdom.com.br", true },
{ "dime-staging.com", true },
{ "dime.io", true },
{ "dimeponline.com.br", true },
- { "dimes.com.tr", true },
{ "dimeshop.nl", true },
{ "dimez.ru", true },
{ "dimonb.com", true },
@@ -8777,18 +8853,24 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "dinepont.fr", true },
{ "dinge.xyz", true },
{ "dingelbob-schuhcreme.gq", true },
+ { "dinheirolucrar.com", true },
+ { "dinkommunikasjon.no", true },
{ "dinmtb.dk", true },
+ { "dinocarrozzeria.com", true },
{ "dinotopia.org.uk", true },
- { "dintillat.fr", true },
{ "dintrafic.net", true },
{ "diodeled.com", true },
{ "diodo.me", true },
+ { "dionysos-ios.gr", true },
{ "dipling.de", true },
+ { "diplona.de", true },
{ "dipulse.it", true },
{ "dir2epub.com", true },
{ "dir2epub.org", true },
+ { "dirba.io", true },
{ "direct-sel.com", true },
{ "directebanking.com", true },
+ { "directelectricalltd.co.uk", true },
{ "directinsure.in", true },
{ "directlinkfunding.co.uk", true },
{ "directme.ga", true },
@@ -8796,7 +8878,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "directorioz.com", true },
{ "directreal.sk", true },
{ "directspa.fr", true },
- { "directtwosolutions.org", false },
{ "directwatertanks.co.uk", true },
{ "dirips.com", true },
{ "dirk-scheele.de", true },
@@ -8814,40 +8895,49 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "discha.net", true },
{ "dischempharmacie.com", true },
{ "disciples.io", true },
+ { "disciplina.io", true },
{ "discipul.nl", true },
{ "discofitta.com", true },
{ "disconformity.net", true },
{ "discordapp.com", true },
{ "discordghost.space", true },
+ { "discordia.me", true },
{ "discotek.club", true },
{ "discount24.de", true },
- { "discountmania.eu", true },
- { "discountmetaux.fr", true },
{ "discountplush.com", true },
- { "discover-mercure.com", true },
- { "discoverrsv.com", true },
+ { "discover-shaken.com", true },
{ "discoverthreejs.com", true },
{ "discoverwellness.center", true },
+ { "discoveryaima.com", true },
{ "discoveryrom.org", true },
{ "discreet-condooms.nl", true },
- { "dise-online.de", true },
{ "disinclined.org", true },
{ "disinfesta.it", true },
{ "disinfestando.info", true },
{ "disinfestatori.com", true },
{ "disinfestazione.brescia.it", true },
+ { "disinfestazione.torino.it", true },
{ "disinfestazione.venezia.it", true },
{ "disinfestazione24.it", true },
+ { "disinfestazioneblatte.it", true },
+ { "disinfestazionecimici.roma.it", true },
{ "disinfestazioni-umbria.it", true },
+ { "disinfestazioni.bari.it", true },
{ "disinfestazioni.bergamo.it", true },
+ { "disinfestazioni.catania.it", true },
{ "disinfestazioni.firenze.it", true },
{ "disinfestazioni.genova.it", true },
{ "disinfestazioni.info", true },
+ { "disinfestazioni.milano.it", true },
{ "disinfestazioni.net", true },
+ { "disinfestazioni.padova.it", true },
{ "disinfestazioni.rimini.it", true },
{ "disinfestazioni.torino.it", true },
+ { "disinfestazioni.treviso.it", true },
+ { "disinfestazioni.udine.it", true },
{ "disinfestazioni.venezia.it", true },
{ "disinfestazioni.verona.it", true },
+ { "disinfestazionivespe.milano.it", true },
{ "disinisharing.com", true },
{ "diskbit.com", true },
{ "diskbit.nl", true },
@@ -8870,6 +8960,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "diti.me", true },
{ "ditisabc.nl", true },
{ "diva.nl", true },
+ { "divari.nl", true },
{ "divcoder.com", true },
{ "divedowntown.com", true },
{ "divegearexpress.com", true },
@@ -8883,14 +8974,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "divertiagua.com.br", true },
{ "divi-experte.de", true },
{ "divinegames.studio", true },
+ { "diving.photo", true },
{ "divingwithnic.com", true },
- { "divvi.co.nz", true },
- { "diwei.vip", true },
{ "dixi.fi", true },
{ "diybook.at", true },
{ "diycc.org", true },
+ { "diygod.me", true },
{ "diymediahome.org", true },
{ "diyosun.com", true },
+ { "diyvideoeditor.com", true },
+ { "diz.in.ua", true },
{ "dizzythewizard.co.uk", true },
{ "dj-leszwolle.nl", true },
{ "dj-x.info", true },
@@ -8912,11 +9005,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "djt-vom-chausseehaus.de", true },
{ "djursland-psykologen.dk", true },
{ "djwaynepryke.com", true },
+ { "dk-kromeriz.cz", true },
+ { "dk.com", true },
{ "dk.search.yahoo.com", false },
{ "dkcomputers.com.au", true },
{ "dkds.us", true },
{ "dkn.go.id", false },
- { "dko-steiermark.ml", true },
{ "dl.google.com", true },
{ "dlabouncycastlehire.co.uk", true },
{ "dlaspania.pl", true },
@@ -8927,19 +9021,22 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "dlitz.net", true },
{ "dll4free.com", true },
{ "dlld.com", true },
+ { "dlouwrink.nl", true },
{ "dlrsp.org", true },
{ "dlscomputers.com.au", true },
{ "dlunch.net", true },
+ { "dlz149.me", true },
{ "dlzz.net", true },
{ "dm.lookout.com", false },
{ "dm4productions.com", true },
{ "dm7ds.de", true },
{ "dmailshop.ro", true },
{ "dmarc.dk", true },
+ { "dmatrix.xyz", true },
{ "dmcastles.com", true },
+ { "dmd.lv", true },
{ "dmdd.org.uk", true },
{ "dmeevalumate.com", true },
- { "dmenergy.ru", true },
{ "dmfd.net", true },
{ "dmi.es", true },
{ "dmlogic.com", true },
@@ -8955,6 +9052,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "dnc.org.nz", true },
{ "dndtools.net", true },
{ "dne.lu", true },
+ { "dnfc.rocks", true },
{ "dnmlab.it", true },
{ "dnplegal.com", true },
{ "dns-control.eu", true },
@@ -8962,8 +9060,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "dns.google.com", true },
{ "dns8.online", true },
{ "dnscrawler.com", true },
+ { "dnscrypt.info", true },
{ "dnscurve.io", true },
{ "dnshallinta.fi", true },
+ { "dnsinfo.ml", true },
{ "dnsman.se", true },
{ "dnsql.io", true },
{ "dnstwister.report", true },
@@ -8984,14 +9084,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "docabo.ch", true },
{ "docbox.ch", true },
{ "docemeldoces.com", true },
+ { "dochimera.com", true },
{ "dochitaceahlau.ro", true },
+ { "dockerbook.com", false },
{ "dockerm.com", true },
{ "dockerup.net", true },
{ "doclassworks.com", true },
{ "docline.gov", true },
{ "docloh.de", true },
{ "docloudu.info", true },
- { "docplexus.in", true },
+ { "docplexus.org", true },
{ "docs.google.com", false },
{ "docs.python.org", true },
{ "docs.re", true },
@@ -9006,32 +9108,34 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "docubox.info", true },
{ "docucopies.com", true },
{ "documaniatv.com", true },
- { "documentations-sociales.com", true },
{ "docupet.com", true },
+ { "dodopri.com", true },
{ "doenjoylife.com", true },
{ "does.one", true },
{ "doesburg-comp.nl", true },
{ "doesnotscale.com", false },
{ "dofuspvp.com", true },
{ "dog-blum.com", true },
+ { "dogadayiz.net", true },
{ "dogan.ch", false },
{ "dogcontrol.ca", true },
{ "dogear.ch", true },
{ "dogfi.sh", true },
{ "dogft.com", true },
+ { "doggedbyirs.com", true },
{ "doggroomingcourse.com", true },
{ "dogmap.jp", true },
{ "dogoo.com", true },
+ { "dogpawstudio.com", true },
{ "dogprograms.net", true },
+ { "dogrescuegreece.nl", true },
{ "dogworld.com.br", true },
{ "dohanews.co", true },
{ "dokan-e.com", false },
{ "dokelio-idf.fr", true },
{ "dokipy.no", true },
- { "doku-gilde.de", true },
{ "dokuboard.com", true },
{ "dokuraum.de", true },
- { "dolcevitatech.education", true },
{ "dolci-delizie.de", true },
{ "doli.se", true },
{ "dolice.net", true },
@@ -9039,6 +9143,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "dolorism.com", true },
{ "dolphin-hosting.com", true },
{ "dolphin-it.de", true },
+ { "dolt.xyz", true },
{ "dom-medicina.ru", true },
{ "doma.in", true },
{ "domadillo.com", true },
@@ -9055,8 +9160,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "domains.yachts", true },
{ "domainsilk.com", true },
{ "domainstaff.com", true },
+ { "domainwatch.me", true },
{ "domaxpoker.com", true },
- { "domen-reg.ru", true },
{ "domenic.me", true },
{ "domesticcleaners.co.uk", true },
{ "domhaase.me", true },
@@ -9071,6 +9176,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "dominique-haas.fr", true },
{ "dominoknihy.cz", true },
{ "dominomatrix.com", true },
+ { "domix.fun", true },
{ "dommascate.com.br", true },
{ "domodeco.fr", true },
{ "domodedovo.travel", true },
@@ -9078,6 +9184,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "domquixoteepi.com.br", true },
{ "domscripting.com", true },
{ "domster.com", true },
+ { "domus-global.com", true },
+ { "domus-global.cz", true },
{ "domyassignments.com", true },
{ "domycasestudy.com", true },
{ "domycoursework.com", true },
@@ -9098,14 +9206,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "donateaday.net", true },
{ "donfelino.tk", false },
{ "dongxuwang.com", true },
- { "donhoward.org", true },
{ "donkeytrekkingkefalonia.com", true },
{ "donmaldeamores.com", true },
{ "donnachie.net", true },
{ "donner-reuschel.de", true },
{ "donnons.org", false },
{ "donnoval.ru", true },
- { "donotcall.gov", true },
{ "donotlink.it", true },
{ "donovand.info", true },
{ "donpaginasweb.com", true },
@@ -9115,28 +9221,28 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "dontbubble.me", true },
{ "dontcageus.org", true },
{ "donthedragonwilson.com", true },
- { "dontpayfull.com", true },
{ "donttrust.me", true },
{ "donutcompany.co.jp", true },
{ "donzool.es", true },
{ "dooby.fr", true },
- { "doodlefinder.de", true },
{ "dooleylabs.com", true },
{ "dooleytackaberry.com", true },
{ "doomoo.com", true },
{ "doomsworld.com", true },
+ { "doomus.me", true },
{ "doooooops.com", true },
{ "doop.im", true },
+ { "doopdidoop.com", true },
{ "door.cards", true },
{ "doordecor.bg", true },
{ "doorflow.com", true },
{ "dopesoft.de", true },
{ "dopfer-fenstertechnik.de", true },
- { "doppenpost.nl", true },
{ "dopply.com", true },
{ "dopravni-modely.cz", true },
{ "dopsi.ch", true },
{ "dora.moe", true },
+ { "dorde.eu", true },
{ "dorfbrunnen.eu", true },
{ "dorfzittig.de", true },
{ "doriangirod.ch", true },
@@ -9147,10 +9253,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "dorquelle.com", true },
{ "dorsetentertainments.co.uk", true },
{ "dorth.nl", true },
+ { "dosenbierrepublik.com", true },
{ "dosenkiwi.at", true },
{ "dosipe.com", true },
{ "doska.by", true },
- { "doska.kz", true },
{ "doska.ru", true },
{ "dosomeworks.biz", true },
{ "dossplumbing.co.za", true },
@@ -9185,35 +9291,54 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "doublestat.me", true },
{ "doubleup.com.au", true },
{ "doucheba.gs", false },
+ { "dougferris.id.au", true },
+ { "dougley.com", true },
{ "doujin-domain.cz", true },
{ "doujinshi.info", true },
{ "dounats.com", true },
{ "douzer.de", true },
{ "dovenzorgmalawi.nl", true },
{ "dovro.de", true },
+ { "dowellconsulting.com", true },
+ { "dowhatmakegood.de", true },
+ { "dowling.nz", true },
{ "downloadaja.com", true },
{ "downloadgamemods.com", true },
{ "downloadgram.com", true },
{ "downloadsoftwaregratisan.com", true },
{ "downrightcute.com", true },
- { "downtimerobot.com", true },
- { "downtimerobot.nl", true },
{ "downtownvernon.com", true },
+ { "doxcelerate.com", false },
{ "doyoucheck.com", false },
{ "doyouedc.com", true },
{ "doyoutax.com", true },
{ "doypacky.cz", true },
+ { "doze-cloud.tech", true },
+ { "dozecloud.com", true },
{ "dp.cx", true },
{ "dpd.com.pl", true },
+ { "dperson.net", true },
{ "dpfsolutionsfl.com", true },
{ "dpg.no", true },
+ { "dpi-design.de", true },
{ "dpisecuretests.com", true },
{ "dprb.biz", true },
{ "dprd-wonogirikab.go.id", false },
- { "dpsart.it", true },
{ "dpsg-roden.de", false },
{ "dpwsweeps.co.uk", true },
+ { "dr-becarelli-philippe.chirurgiens-dentistes.fr", true },
+ { "dr-bodendorf.de", true },
+ { "dr-jakob-zahnaerzte.de", true },
+ { "dr-klotz.info", true },
+ { "dr-knirr.de", true },
+ { "dr-krebs.net", true },
+ { "dr-marlen-nystroem.de", true },
+ { "dr-moldovan.de", true },
+ { "dr-nystroem.de", true },
+ { "dr-schlamminger.de", true },
+ { "dr-schmutzer.de", true },
{ "dr-schuessler.de", true },
+ { "dr-stoetter.de", true },
{ "dr-www.de", true },
{ "drabadir.com", true },
{ "drabben.be", true },
@@ -9226,7 +9351,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "drafton.com", true },
{ "drageeparadise.fr", true },
{ "dragfiles.com", true },
+ { "draghive.asia", true },
+ { "draghive.ca", true },
+ { "draghive.co", true },
+ { "draghive.co.uk", true },
{ "draghive.com", true },
+ { "draghive.org", true },
{ "draghive.tv", true },
{ "dragon-aspect.com", true },
{ "dragon-chem.eu", true },
@@ -9245,7 +9375,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "dragonsunited.info", true },
{ "dragonsunited.net", true },
{ "dragonsunited.org", true },
- { "drahcro.uk", true },
{ "drakeluce.com", true },
{ "drakensberg-tourism.com", true },
{ "dramaticpeople.com", true },
@@ -9262,7 +9391,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "drdavidgilpin.com", true },
{ "drdim.ru", true },
{ "drdipilla.com", true },
- { "dreadd.org", true },
{ "dreamcreator108.com", true },
{ "dreamhack.com", true },
{ "dreamhostremixer.com", true },
@@ -9271,10 +9399,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "dreamlux.cz", true },
{ "dreamlux.sk", true },
{ "dreamonkey.com", true },
+ { "dreamrae.net", true },
{ "dreamtechie.com", true },
{ "dreax.win", true },
+ { "drei01.com", true },
{ "drei01.de", true },
- { "dreischneidiger.de", true },
+ { "dreid.org", true },
{ "dreiweiden.de", true },
{ "dress-cons.com", true },
{ "drevo-door.cz", true },
@@ -9286,6 +9416,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "drezzy.it", true },
{ "drfrey.ch", true },
{ "drgn.no", true },
+ { "drhathazi.hu", true },
{ "drheibel.com", true },
{ "driesjtuver.nl", true },
{ "driftdude.nl", true },
@@ -9293,7 +9424,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "drillingsupply.info", true },
{ "drillingsupplystore.com", true },
{ "drillion.net", true },
- { "drillnation.com.au", true },
{ "drinkplanet.eu", true },
{ "drive.google.com", false },
{ "drive.xyz", true },
@@ -9304,13 +9434,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "driverless.id", true },
{ "driverprofiler.co.uk", true },
{ "driverscollection.com", true },
- { "drivewithstatetransit.com.au", true },
{ "drivingtestpro.com", true },
{ "drivya.com", true },
+ { "drixn.com", true },
{ "drjacquesmalan.com", true },
{ "drjenafernandez.com", true },
{ "drjoe.ca", true },
- { "drkmtrx.xyz", true },
+ { "drjuanitacollier.com", false },
+ { "drkhsh.at", false },
{ "drlangsdon.com", true },
{ "drmayakato.com", true },
{ "drmcdaniel.com", true },
@@ -9333,6 +9464,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "drop.com", true },
{ "dropbox.com", true },
{ "dropboxer.net", true },
+ { "dropistic.com", true },
{ "dropq.nl", true },
{ "dropshare.cloud", true },
{ "droso.dk", true },
@@ -9345,7 +9477,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "drsajjadian.com", true },
{ "drschruefer.de", true },
{ "drsturgeonfreitas.com", true },
- { "drtti.io", true },
{ "drturner.com.au", false },
{ "drubn.de", false },
{ "drugs.com", true },
@@ -9355,6 +9486,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "drupal-expert.it", true },
{ "drupal.org", true },
{ "drupalspb.org", true },
+ { "drusillas.co.uk", true },
{ "druwe.net", true },
{ "druznek.me", true },
{ "druznek.rocks", true },
@@ -9368,8 +9500,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "dsancomics.com", true },
{ "dsayce.com", true },
{ "dsbrowser.com", true },
+ { "dsdalismerkezi.com", true },
{ "dsebastien.net", true },
{ "dsektionen.se", true },
+ { "dshield.org", true },
{ "dsm5.com", true },
{ "dsmjs.com", true },
{ "dso-imaging.co.uk", true },
@@ -9379,9 +9513,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "dssale.com", true },
{ "dstamou.de", true },
{ "dsteiner.at", true },
+ { "dstvinstallrandburg.co.za", true },
+ { "dsuinnovation.com", true },
+ { "dsyunmall.com", true },
{ "dt27.org", true },
{ "dtbouncycastles.co.uk", true },
{ "dtdsh.com", true },
+ { "dte.co.uk", true },
{ "dtechstore.com.br", true },
{ "dtg-fonds.com", true },
{ "dtg-fonds.de", true },
@@ -9392,6 +9530,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "dtnx.org", true },
{ "dtp-mstdn.jp", true },
{ "dtuaarsfest.dk", true },
+ { "dtx.sk", true },
{ "dualascent.com", true },
{ "dualias.xyz", false },
{ "duan.li", true },
@@ -9413,9 +9552,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "duckinc.net", true },
{ "duckyubuntu.tk", true },
{ "duct.me", true },
- { "duerls.de", true },
{ "duernberg.at", true },
{ "duesee.org", true },
+ { "duesterhus.eu", true },
{ "dufrei.com", true },
{ "dugnet.com", false },
{ "dugnet.io", false },
@@ -9434,27 +9573,32 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "dulei.si", true },
{ "dullapp.com", true },
{ "dumax.xyz", true },
+ { "dumbdemo.com", true },
{ "dumbeartech.com", true },
+ { "dumbfunded.co.uk", true },
{ "dumbomove.com.au", true },
{ "dumino.bg", true },
{ "dumont.ovh", true },
{ "dumpsters.com", true },
- { "dunamiscommunity.com", true },
{ "duncancmt.com", true },
{ "duncanfamilytrust.org", true },
{ "duncanwinfrey.com", true },
{ "dundalkdonnie.com", true },
- { "dung-massage.fr", true },
{ "dungeon-bbs.de", true },
{ "dungi.org", true },
{ "dunklau.fr", true },
+ { "dunkle-seite.org", true },
+ { "dunloptrade.com", true },
{ "dunmanelectric.com", true },
+ { "duobus.nl", true },
{ "duoluodeyu.com", true },
{ "duonganhtuan.com", true },
{ "duoquadragintien.fr", true },
{ "dupisces.com.tw", true },
{ "dupree.co", true },
{ "dupree.pe", true },
+ { "durand.tf", true },
+ { "durchblick-shop.de", true },
{ "durdle.com", true },
{ "dureuil.info", true },
{ "durexwinkel.nl", true },
@@ -9462,7 +9606,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "duria.de", true },
{ "duriaux-dentiste.ch", true },
{ "durys.be", true },
- { "dushu.cat", true },
{ "dusmomente.com", true },
{ "dusnan.com", true },
{ "dustplanet.de", true },
@@ -9471,6 +9614,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "dustygroove.com", true },
{ "dustyspokesbnb.ca", true },
{ "dutch.desi", true },
+ { "dutchdare.nl", true },
{ "dutchrank.nl", true },
{ "dutchwanderers.nl", true },
{ "dutchweballiance.nl", true },
@@ -9480,7 +9624,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "dvhosting.be", true },
{ "dvnatura.ch", true },
{ "dvorupotocnych.sk", true },
- { "dvotx.org", true },
{ "dvwc.org", true },
{ "dvx.cloud", true },
{ "dwbtoftshit.com", true },
@@ -9494,13 +9637,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "dxm.no-ip.biz", true },
{ "dybuster.com", true },
{ "dycoa.com", true },
- { "dyeager.org", true },
{ "dyktig.as", true },
{ "dyktig.no", true },
{ "dylanboudro.com", true },
{ "dylankatz.com", true },
{ "dylanknoll.ca", true },
+ { "dylanspcrepairs.com", true },
+ { "dylmye.me", true },
{ "dymersion.com", true },
+ { "dymfbbs.com", true },
+ { "dymowski.de", true },
{ "dyn-dnhensel.de", true },
{ "dyn-nserve.net", true },
{ "dyn.im", true },
@@ -9521,6 +9667,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "dynx.pl", true },
{ "dyrenesverden.no", true },
{ "dyrkar.com", true },
+ { "dyrstad.net", true },
{ "dysthymia.com", true },
{ "dyyn.de", true },
{ "dyz.pw", true },
@@ -9542,14 +9689,17 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "e-biografias.net", true },
{ "e-briancon.com", true },
{ "e-cottage.com.br", true },
- { "e-hon.link", true },
+ { "e-enterprise.gov", false },
{ "e-id.ee", true },
{ "e-kontakti.fi", true },
{ "e-lambre.com", true },
{ "e-learningbs.com", true },
{ "e-lifetechnology.com", true },
{ "e-migration.ch", true },
+ { "e-planetelec.fr", true },
+ { "e-speak24.pl", true },
{ "e-standardstore.org", true },
+ { "e-surveillant.nl", true },
{ "e-teacher.pl", true },
{ "e-tech-solution.com", true },
{ "e-tech-solution.net", true },
@@ -9561,14 +9711,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "e-tune-mt.net", true },
{ "e-typ.eu", true },
{ "e-vau.de", true },
+ { "e-verify.gov", false },
{ "e-worksmedia.com", true },
{ "e.mail.ru", true },
{ "e024.org", true },
{ "e11even.nl", false },
{ "e1488.com", true },
+ { "e15r.co", true },
{ "e2feed.com", true },
{ "e30.ee", true },
- { "e3q.de", true },
{ "e4metech.com", true },
{ "e52888.com", true },
{ "e52888.net", true },
@@ -9578,8 +9729,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "e59888.net", true },
{ "e5tv.hu", true },
{ "e64.com", true },
+ { "e6e.io", true },
{ "e7d.io", true },
- { "e7fun.net", true },
{ "e9a.at", true },
{ "ea2drocks.com", true },
{ "ead-italia.it", true },
@@ -9610,8 +9761,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "eastcoastinflatables.co.uk", true },
{ "eastlothianbouncycastles.co.uk", true },
{ "eastmanbusinessinstitute.com", true },
- { "eastmidlandsstargazers.org.uk", true },
- { "eastmontgroup.com", true },
{ "eastsidecottages.co.uk", true },
{ "easy-factures.fr", true },
{ "easy-rpg.org", false },
@@ -9624,15 +9773,22 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "easydumpsterrental.com", true },
{ "easyfiles.ch", true },
{ "easyhaul.com", true },
+ { "easykraamzorg.nl", true },
{ "easyocm.hu", true },
{ "easyoutdoor.nl", true },
+ { "easypay.bg", true },
{ "easyproperty.com", true },
{ "easypv.ch", true },
{ "easyreal.ru", true },
{ "easyroad.fr", true },
+ { "easyschools.org", true },
+ { "easyslide.be", true },
{ "easystore.co", true },
- { "eat-sleep-code.com", true },
- { "eat-the-world.ch", true },
+ { "easytechsecurity.com", true },
+ { "easyweenies.com", true },
+ { "eat-mine.ml", true },
+ { "eat-sleep-code.com", false },
+ { "eat4happiness.com", true },
{ "eatery.co.il", true },
{ "eatlowcarb.de", false },
{ "eatmebudapest.hu", true },
@@ -9647,89 +9803,110 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "eb-net.de", true },
{ "eb7.jp", true },
{ "ebanking.indovinabank.com.vn", true },
+ { "ebankingabersicher.ch", true },
+ { "ebankingbutsecure.ch", true },
+ { "ebankingentoutesecurite.ch", true },
+ { "ebankingmasicuro.ch", true },
+ { "ebas.ch", true },
{ "ebataw.com", true },
{ "ebayinc.com", true },
{ "ebaymotorssucks.com", true },
{ "ebene-bpo.com", true },
{ "ebermannstadt.de", false },
+ { "eberwe.in", true },
{ "ebest.co.jp", true },
{ "ebiografia.com", true },
+ { "ebisi.be", true },
{ "ebizarts.com", true },
{ "eboek.info", true },
- { "ebonyporn.tv", true },
+ { "ebonyriddle.com", true },
{ "ebooki.eu.org", true },
{ "ebop.ch", true },
{ "eboyer.com", true },
{ "ebrnd.de", true },
{ "ec-baran.de", true },
{ "ec-current.com", true },
+ { "ecchidreams.com", true },
+ { "ecclesia-koeln.de", true },
{ "ecco-verde.com", false },
{ "ecdn.cz", true },
{ "ecelembrou.ovh", true },
{ "ecfnorte.com.br", true },
{ "echatta.net", true },
{ "echatta.org", true },
+ { "echidna-rocktools.eu", true },
{ "echo-security.co", true },
{ "echo.cc", true },
{ "echoactive.com", true },
{ "echoanalytics.com", true },
{ "echodio.com", true },
{ "echofoxtrot.co", true },
- { "echomanchester.net", true },
{ "echopaper.com", true },
{ "echosim.io", true },
{ "echosixmonkey.com", true },
{ "echosystem.fr", true },
- { "echoteen.com", true },
+ { "echoteam.gq", false },
{ "echoworld.ch", true },
+ { "ecir.pro", true },
+ { "ecir.ru", true },
{ "ecirtam.net", true },
{ "eckel.co", true },
{ "eclipse.ws", true },
{ "ecnetworker.com", true },
{ "eco-derattizzazione.it", true },
+ { "eco-wiki.com", true },
{ "eco-work.it", true },
+ { "ecobergerie.fr", true },
+ { "ecobin.nl", true },
+ { "ecobrain.be", true },
{ "ecoccinelles.ch", true },
{ "ecoccinelles.com", true },
{ "ecococon.fr", true },
{ "ecodedi.com", true },
+ { "ecodesigns.nl", true },
{ "ecodigital.social", true },
+ { "ecofabrica.com.br", true },
+ { "ecofac-bs.com", true },
{ "ecogen.com.au", true },
{ "ecogen.net.au", true },
+ { "ecoheatcool.co.uk", true },
{ "ecohostingservices.uk", true },
{ "ecolala.my", true },
{ "ecole-attalens.ch", true },
- { "ecole-iaf.fr", true },
{ "ecoledusabbat.org", true },
{ "ecolemathurincordier.com", true },
- { "ecolife-vrn.ru", true },
+ { "ecombustibil.ro", true },
{ "ecompen.co.za", true },
- { "econativa.pt", true },
{ "economias.pt", true },
+ { "economic-sanctions.com", true },
{ "economicinclusion.gov", true },
{ "economiefidu.ch", true },
{ "economies.ch", true },
+ { "economycarrentalscyprus.com", true },
{ "econsumer.gov", true },
{ "econverter.cloud", true },
{ "ecorp.cc", true },
{ "ecos-ev.de", true },
+ { "ecos.srl", true },
{ "ecoshare.info", true },
{ "ecoskif.ru", true },
{ "ecosoftconsult.com", true },
{ "ecosound.ch", true },
+ { "ecostruxureit.com", true },
{ "ecoterramedia.com", true },
{ "ecotur.org", true },
{ "ecovision.com.br", true },
+ { "ecpannualmeeting.com", true },
{ "ecrandouble.ch", true },
+ { "ed.gs", true },
{ "ed4becky.net", true },
{ "edakoe.ru", true },
- { "edanni.io", true },
{ "edd-miles.com", true },
{ "eddesign.ch", true },
{ "eddmil.es", true },
{ "eddokloosterman.com", true },
{ "edeca.net", true },
{ "edehsa.com", true },
- { "edenmal.net", true },
{ "edenvalerubbleremovals.co.za", true },
{ "edesseglabor.hu", true },
{ "edfinancial.com", true },
@@ -9737,6 +9914,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "edgeservices.co.uk", true },
{ "edgetalk.net", true },
{ "edgevelder.com", true },
+ { "edh.email", true },
{ "edhesive.com", true },
{ "edholm.pub", true },
{ "edibarcode.com", true },
@@ -9754,26 +9932,29 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "edlinger.at", true },
{ "edlinger.mobi", true },
{ "edlinus.cn", true },
+ { "edmoncu.com", true },
{ "edmundcelis.com", true },
{ "edoss.co.za", true },
{ "edp-collaborative.com", true },
{ "edplan.io", true },
+ { "edsby.com", true },
{ "edservicing.com", true },
{ "edsm.net", true },
{ "edstep.com", true },
{ "edtech-hub.com", true },
{ "edtechwebb.com", true },
+ { "edu-kingdom.com", true },
{ "edu6.cloud", true },
{ "eduard-dopler.de", true },
{ "eduardnikolenko.com", true },
{ "eduardnikolenko.ru", true },
{ "edubras.com.br", true },
{ "educationevolving.org", true },
- { "educationfutures.com", true },
{ "educationunlimited.com", true },
{ "educator-one.com", true },
{ "educators.co.nz", true },
- { "eduid.se", true },
+ { "eductf.org", true },
+ { "eduid.se", false },
{ "edumundo.nl", true },
{ "eduroam.no", true },
{ "edusanjal.com", true },
@@ -9782,20 +9963,24 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "edv-bv.de", true },
{ "edv-kohls.de", true },
{ "edv-lehrgang.de", true },
+ { "edvgarbe.de", true },
{ "edvmesstec.de", true },
{ "edwar.do", true },
{ "edwards.me.uk", true },
{ "edwardsnowden.com", true },
{ "edwardspeyer.com", true },
{ "edwardwall.me", true },
+ { "edwellbrook.com", true },
{ "edwinyrkuniversity.de", true },
{ "edxg.de", false },
{ "edxn.de", true },
{ "edyou.eu", true },
+ { "edzilla.info", true },
{ "ee-terminals.com", true },
{ "eellak.gr", true },
{ "eelsden.net", true },
{ "eelzak.nl", true },
+ { "eemcevn.com", true },
{ "eengoedenotaris.nl", true },
{ "eeqj.com", true },
{ "eer.io", true },
@@ -9804,7 +9989,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "eery.de", true },
{ "ef-georgia.org", true },
{ "ef.gy", true },
- { "efa-football.com", true },
{ "efaas.nl", true },
{ "efag.com", true },
{ "efeen.nl", true },
@@ -9818,9 +10002,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "effex.ru", true },
{ "effizienta.ch", true },
{ "efflam.net", true },
+ { "efg-darmstadt.de", true },
+ { "efinity.io", true },
{ "efmcredentialing.org", true },
{ "eft.boutique", true },
{ "egablo.black", true },
+ { "egamespw.com", true },
{ "egami.ch", true },
{ "eganassociates.com.au", true },
{ "egarden.it", true },
@@ -9834,10 +10021,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "eggplant.today", true },
{ "egiftcards.be", true },
{ "eglek.com", true },
+ { "egles.eu", true },
{ "ego4u.com", true },
{ "ego4u.de", true },
{ "egoroof.ru", true },
{ "egov4.ch", true },
+ { "egovernment-podcast.com", true },
{ "egrojsoft.info", true },
{ "egrp365.ru", true },
{ "egumenita.ro", true },
@@ -9846,11 +10035,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ehaccp.it", true },
{ "ehandel.com", true },
{ "ehazi.hu", true },
+ { "eheliche-disziplin.schule", true },
{ "ehertz.uk", true },
{ "ehipaa.com", true },
{ "ehito.ovh", true },
{ "ehlacademy.org", true },
{ "ehmsen.nu", true },
+ { "ehmtheblueline.com", true },
+ { "ehne.de", true },
{ "ehomusicgear.com", true },
{ "eichel.eu", true },
{ "eichornenterprises.com", true },
@@ -9859,6 +10051,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "eickhof.us", true },
{ "eickhofcolumbaria.com", true },
{ "eidolons.org", true },
+ { "eifel.website", true },
{ "eiga-movie.com", true },
{ "eigenbubi.de", true },
{ "eigenpul.se", true },
@@ -9871,13 +10064,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "einar.io", true },
{ "einaros.is", true },
{ "einfachbahn.de", true },
- { "einfachmaldiefressehalten.de", true },
{ "einheft.info", true },
{ "einheizpreis.de", true },
{ "einmonolog.de", true },
{ "einrichtwerk.de", true },
{ "einrichtwerk.shop", true },
{ "einsatzstellenverwaltung.de", true },
+ { "einser.com", true },
{ "einsteinathome.org", true },
{ "eintageinzug.de", true },
{ "eintragsservice24.de", true },
@@ -9889,7 +10082,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "eiyoushi-shigoto.com", true },
{ "ejdv-anmeldung.de", true },
{ "ejeff.org", true },
- { "ejgconsultancy.co.uk", true },
{ "ejuicelab.co.uk", true },
{ "ek-networks.de", true },
{ "ek.network", true },
@@ -9906,6 +10098,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ekonbenefits.com", true },
{ "ekostecki.de", true },
{ "ekpyroticfrood.net", true },
+ { "ekrana.info", true },
{ "eksisozluk.com", true },
{ "ekuatorial.com", true },
{ "ekyu.moe", true },
@@ -9926,11 +10119,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "eldapoint.co.uk", true },
{ "elderoost.com", true },
{ "eldertons.co.uk", true },
+ { "eldinhadzic.com", true },
{ "eldisagjapi.com", true },
{ "eldisagjapi.de", true },
{ "eldrid.ge", true },
{ "eldritchfiction.net", true },
- { "elearningpilot.com", true },
{ "electionsdatabase.com", true },
{ "electr0sheep.com", true },
{ "electragirl.com", true },
@@ -9945,14 +10138,21 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "electricalhiddenhills.com", true },
{ "electricallakesherwood.com", true },
{ "electricalmalibu.com", true },
- { "electriccitysf.com", true },
{ "electricfencealberton.co.za", true },
{ "electricfencebenoni.co.za", true },
+ { "electricgatemotorgermiston.co.za", true },
+ { "electricgatemotorrandburg.co.za", true },
+ { "electricgatemotorskemptonpark.co.za", true },
+ { "electricgatemotorsroodepoort.co.za", true },
+ { "electrician-umhlangaridge.co.za", true },
+ { "electricianlalucia.co.za", true },
{ "electronic-ignition-system.com", true },
+ { "electronicafacil.net", true },
{ "electronicfasteners.com", true },
{ "electrostatics.com", true },
{ "electrotainment.com", true },
{ "eled.io", true },
+ { "elefandt.com", true },
{ "elefantevoador.com", true },
{ "eleicoes2014.com.br", true },
{ "eleicoes2016.com.br", true },
@@ -9968,6 +10168,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "elektro-liebeskind.de", true },
{ "elektro-metz.de", true },
{ "elektro-pfeiffer.de", true },
+ { "elektro-praha10.cz", true },
{ "elektro-rossbach.de", true },
{ "elektro-roth.de", true },
{ "elektro-stock.de", true },
@@ -9978,33 +10179,35 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "elektrometz.de", true },
{ "elektronickakancelar.cz", true },
{ "elektronische-post.org", true },
- { "elektronring.com", true },
{ "elektropost.org", true },
+ { "elektrotechnik-heisel.de", true },
{ "elemental.software", true },
- { "elementalrobotics.com", true },
{ "elementalsoftware.net", true },
{ "elementalsoftware.org", true },
{ "elementarywave.com", true },
{ "elements.guide", true },
{ "elementshop.co.uk", true },
{ "elenatranslations.nl", true },
- { "eleonorengland.com", true },
{ "elephants.net", true },
{ "elephpant.cz", true },
{ "elepover.com", true },
{ "elerizoentintado.es", true },
+ { "elestanteliterario.com", true },
+ { "elettricista-roma.org", true },
{ "eleusis-zur-verschwiegenheit.de", true },
+ { "elevator.ee", true },
{ "elexprimidor.com", true },
{ "elfe.de", true },
+ { "elgalponazo.com.ar", true },
{ "elgosblanc.com", false },
{ "elguadia.faith", true },
- { "elguillatun.cl", true },
- { "elhall.pro", true },
- { "elhall.ru", true },
{ "elhamadimi.com", true },
{ "elhossari.com", true },
{ "elia.cloud", true },
+ { "elian-art.de", true },
{ "elias-nicolas.com", true },
+ { "eliasojala.me", true },
+ { "elibom.com", true },
{ "elifesciences.org", true },
{ "eligible.com", true },
{ "eligibleapi.com", true },
@@ -10021,7 +10224,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "elisabethkostecki.de", true },
{ "elisabethrene.com", true },
{ "elisechristie.com", true },
- { "elistor6100.xyz", true },
{ "elite-box.com", true },
{ "elite-box.org", true },
{ "elite-porno.ru", true },
@@ -10030,20 +10232,21 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "elitegameservers.net", true },
{ "elitehosting.de", true },
{ "elixi.re", true },
+ { "elixir.bzh", true },
{ "eliyah.co.il", true },
{ "elizabethbuitrago.com", true },
{ "elizabethgreenfield.com", true },
{ "eljef.me", true },
{ "elkoy.org", true },
- { "ella-kwikmed.com", false },
+ { "ell-net.tokyo", true },
{ "ellak.gr", true },
{ "ellegaard.dk", true },
{ "ellemental.me", true },
+ { "ellencorddry.com", true },
{ "ellevit.ch", true },
{ "elliesbouncers.co.uk", true },
{ "elliff.net", true },
{ "elliot.cat", true },
- { "elliotgluck.com", true },
{ "elliquiy.com", true },
{ "elliriehl.at", true },
{ "ellisamusements.co.uk", true },
@@ -10052,13 +10255,20 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "elmermx.ch", true },
{ "elnan.do", true },
{ "elnoorandelmohanad.com", true },
+ { "elo.fyi", true },
{ "elodieclerc.ch", true },
+ { "elohellp.com", false },
+ { "elonaspitze.de", true },
{ "elosrah.com", true },
{ "elosuite.com", true },
{ "eloxt.com", true },
{ "elpado.de", true },
{ "elpo.net", true },
{ "elpoderdelespiritu.org", true },
+ { "elrinconderovica.com", true },
+ { "elsagradocoran.org", true },
+ { "elshou.com", true },
+ { "elsignificadodesonar.com", true },
{ "elsvanderlugt.nl", true },
{ "eltagroup.co.uk", true },
{ "eltair.com", true },
@@ -10078,6 +10288,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "elyasweb.com", true },
{ "elyisus.info", true },
{ "elysiria.fr", true },
+ { "elysiumware.com", true },
{ "em-biotek.cz", true },
{ "emaging-productions.fr", true },
{ "emailalaperformance.fr", true },
@@ -10092,17 +10303,19 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "emanueleanastasio.com", true },
{ "emanuelemazzotta.com", true },
{ "embassycargo.eu", true },
+ { "emberlife.com", true },
{ "embox.net", true },
{ "embraceni.org", true },
{ "embroideryexpress.co.uk", true },
+ { "emby.cloud", true },
{ "emcspotlight.com", true },
{ "emedworld.com", true },
{ "emeliefalk.se", true },
+ { "emeraldcityswagger.com", true },
{ "emeraldcoastrideshare.com", true },
{ "emeraldonion.org", true },
{ "emergencyessay.com", true },
{ "emergencymedicinefoundations.com", true },
- { "emergentvisiontec.com", true },
{ "emergenzalavoro.com", true },
{ "emero.de", true },
{ "emex.ro", true },
@@ -10111,6 +10324,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "emielraaijmakers.nl", true },
{ "emil.click", true },
{ "emilecourriel.com", true },
+ { "emiliendevos.be", true },
{ "emilong.com", true },
{ "emilstahl.dk", true },
{ "emilvarga.com", true },
@@ -10123,6 +10337,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "emkei.cz", true },
{ "emkrivoy.com", true },
{ "emma-o.com", true },
+ { "emma.ca", true },
{ "emmababy420.com", true },
{ "emmagraystore.com", true },
{ "emmaliddell.com", true },
@@ -10131,14 +10346,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "emoji.bzh", true },
{ "emolafarm.com", true },
{ "emond-usedcars.net", true },
- { "emotuit.com", true },
{ "empathogen.com", true },
{ "empathogens.com", true },
{ "empathy.ca", true },
{ "emperor-penguin.com", true },
{ "emperor-penguins.com", true },
{ "empese.com", true },
- { "empireauto-2000.com", true },
+ { "empherino.net", true },
{ "employeeexpress.gov", true },
{ "employer.gov", true },
{ "employer.guru", true },
@@ -10146,7 +10360,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "emporiodascalcinhas.com.br", true },
{ "emporiodosperfumes.com.br", true },
{ "emporiopatanegra.com.br", true },
- { "emporioviverbem.com.br", true },
+ { "emporioviverbem.com.br", false },
{ "empower.net", true },
{ "empowerdb.com", true },
{ "emprego.pt", true },
@@ -10166,11 +10380,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "enaim.de", true },
{ "enamae.net", true },
{ "enbecom.net", true },
- { "encadrer-mon-enfant.com", true },
{ "encfs.win", true },
{ "encircleapp.com", true },
{ "encnet.de", true },
{ "encode.host", true },
+ { "encoderx.uk", true },
{ "encouragemarketing.com", true },
{ "encredible.de", false },
{ "encredible.org", false },
@@ -10178,32 +10392,33 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "encrypt.org.uk", true },
{ "encryptallthethings.net", true },
{ "encrypted.google.com", true },
- { "encryptedaudience.com", true },
{ "encuentraprecios.es", true },
{ "endangeredwatch.com", true },
{ "endeal.nl", true },
{ "ender.co.at", true },
{ "enderbycamping.com", true },
{ "endingthedocumentgame.gov", true },
- { "endlessdiy.ca", true },
{ "endlessvideo.com", true },
{ "endoftenancycleaninglondon.co.uk", true },
{ "endoftennancycleaning.co.uk", true },
{ "enduranceday.be", true },
{ "endzeit-architekten.com", false },
{ "enemiesoflight.de", true },
+ { "energethik-tulln.at", true },
{ "energie-sante.ch", true },
{ "energiekeurplus.nl", true },
{ "energisammenslutningen.dk", true },
{ "energy-drink-magazin.de", true },
{ "energy-in-balance.eu", true },
{ "energy-infra.nl", true },
+ { "energy-initiative.com", true },
{ "energy.eu", true },
{ "energyatlas.com", true },
{ "energyaupair.se", true },
{ "energydrinkblog.de", true },
{ "energyelephant.com", true },
{ "energyled.com.br", true },
+ { "energystar.gov", true },
{ "enersaveapp.org", true },
{ "enersec.co.uk", true },
{ "enet-navigator.de", true },
@@ -10215,11 +10430,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "engarde.net", true },
{ "engaugetools.com", true },
{ "engelundlicht.ch", true },
- { "engg.ca", true },
+ { "engelwerbung.com", true },
{ "engie-laadpalen.nl", true },
+ { "engiedev.net", true },
{ "engineowning.com", true },
- { "enginepit.com", true },
- { "enginx.cn", true },
{ "enginx.net", true },
{ "englishbulgaria.net", true },
{ "englishcast.com.br", true },
@@ -10227,11 +10441,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "englishdirectory.de", true },
{ "englishforums.com", true },
{ "englishlol.com", true },
+ { "englishphonopass.com", true },
{ "englishstudio.com", true },
{ "engvid.com", true },
{ "enigma.swiss", true },
{ "enijew.com", true },
+ { "enitso.de", true },
{ "enixgaming.com", true },
+ { "enjincoin.io", true },
+ { "enjinwallet.io", true },
+ { "enjinx.io", true },
{ "enjoyphoneblog.it", true },
{ "enjoystudio.ro", true },
{ "enlatte.com", true },
@@ -10245,6 +10464,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ennea-mediation.fr", true },
{ "enness.co.uk", true },
{ "ennori.jp", true },
+ { "enomada.net", true },
{ "enorekcah.com", true },
{ "enot32.ru", true },
{ "enotecastore.it", true },
@@ -10254,10 +10474,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ensage.io", true },
{ "enscosupply.com", true },
{ "ensemble-rubato.de", true },
+ { "enskat.de", true },
+ { "enskatson-sippe.de", true },
{ "ensley.tech", true },
{ "ensons.de", true },
{ "ensured.com", true },
{ "ensured.nl", true },
+ { "ensurtec.com", true },
{ "ent-london.com", true },
{ "entabe.jp", true },
{ "entactogen.com", true },
@@ -10268,10 +10491,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "enterprisey.enterprises", true },
{ "entheogens.com", true },
{ "entheorie.net", true },
+ { "enthusiaformazione.com", true },
+ { "entradaweb.cl", true },
{ "entrainr.com", true },
{ "entrecieletpierres.com", true },
{ "entreprise-toiture-clement.fr", true },
{ "entropia.de", false },
+ { "entrusted.io", true },
{ "entryboss.cc", true },
{ "entrypoint.sh", true },
{ "enuchi.jp", true },
@@ -10279,12 +10505,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "enveloppenopmaat.nl", true },
{ "envescent.com", true },
{ "enviam.de", true },
- { "enviatufoto.com", true },
{ "enviaya.com.mx", true },
{ "environment.ai", true },
{ "environmentkirklees.org", true },
{ "enviroprobasements.com", true },
{ "envirotech.com.au", true },
+ { "envoie.moi", true },
+ { "envoyez.moi", true },
{ "envoyglobal.com", true },
{ "envygeeks.io", true },
{ "eocservices.co.uk", true },
@@ -10297,6 +10524,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "epave.paris", true },
{ "epay.bg", true },
{ "epaygateway.net", true },
+ { "ephe.be", true },
{ "ephesusbreeze.com", true },
{ "epi.one", true },
{ "epic-vistas.com", true },
@@ -10306,7 +10534,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "epicenter.work", true },
{ "epicenter.works", true },
{ "epicentre.works", true },
- { "epichouse.net", true },
{ "epicinflatables.co.uk", true },
{ "epickitty.co.uk", true },
{ "epicpages.com", true },
@@ -10327,6 +10554,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "epoch.com", true },
{ "epolitiker.com", true },
{ "epos-distributor.co.uk", true },
+ { "epos.az", true },
{ "eposbirmingham.co.uk", true },
{ "eposbrighton.co.uk", true },
{ "eposbristol.co.uk", true },
@@ -10354,16 +10582,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "eppelduerferjugend.lu", true },
{ "eppelpress.lu", true },
{ "epreskripce.cz", true },
- { "eprofitacademy.com", true },
{ "epsilon.dk", true },
{ "epsorting.cz", true },
{ "epublibre.org", true },
{ "epulsar.ru", true },
+ { "epvin.com", true },
{ "epyonsuniverse.net", true },
{ "eq-serve.com", true },
{ "eqorg.com", true },
{ "equalcloud.com", true },
- { "equalparts.eu", true },
{ "equidam.com", true },
{ "equinecoaching.ca", true },
{ "equinetherapy.ca", true },
@@ -10371,15 +10598,18 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "equipandoloja.net.br", true },
{ "equipedefrance.tv", true },
{ "equipeferramentas.com.br", true },
- { "equippers.de", true },
{ "equipsupply.com", true },
+ { "equk.co.uk", true },
+ { "er-mgmt.com", true },
{ "er.tl", true },
+ { "er1s.xyz", true },
{ "erasmusplusrooms.com", true },
+ { "erate.fi", true },
{ "erath.fr", true },
{ "erdethamburgeronsdag.no", true },
{ "ereader.uno", true },
{ "erectiepillenwinkel.nl", true },
- { "erepublik-deutschland.de", true },
+ { "erethon.com", true },
{ "erf-neuilly.com", true },
{ "ergo-open.de", true },
{ "ergobyte.eu", true },
@@ -10395,6 +10625,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ericjohnltd.com", true },
{ "erick.blog", true },
{ "ericleuthardt.com", true },
+ { "ericloud.tk", true },
{ "erico.jp", true },
{ "ericoc.com", true },
{ "ericwie.se", true },
@@ -10406,8 +10637,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "erikserver2.tk", true },
{ "erikseth.de", true },
{ "erikwagner.de", true },
+ { "erikwalther.eu", true },
{ "erinaceinae.com", true },
{ "eriner.me", true },
+ { "erinlin.com", true },
{ "erinn.io", true },
{ "erisrenee.com", true },
{ "erkaelderbarenaaben.dk", true },
@@ -10415,21 +10648,24 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "eroimatome.com", true },
{ "eroma.com.au", true },
{ "eron.info", true },
- { "erotpo.cz", true },
+ { "erotpo.cz", false },
{ "erp-band.ru", true },
{ "erp.band", true },
{ "erpax.com", true },
{ "erpband.ru", true },
{ "erpcargo.com", false },
+ { "erpiv.com", true },
{ "errietta.me", true },
{ "errlytics.com", true },
{ "error418.nl", true },
{ "ers35.com", true },
{ "ersa-shop.com", true },
{ "ershiwo.com", true },
+ { "ersindemirtas.com", true },
{ "ersinerce.com", true },
{ "erstehilfeprodukte.at", true },
{ "eru.im", false },
+ { "eru.moe", true },
{ "erudicia.com", true },
{ "erudicia.de", true },
{ "erudicia.es", true },
@@ -10454,7 +10690,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "es999.net", true },
{ "es9999.net", true },
{ "esaborit.ddns.net", true },
- { "esafar.cz", true },
{ "esagente.com", true },
{ "esailinggear.com", true },
{ "esalesdata.com", true },
@@ -10479,7 +10714,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "esb1688.info", true },
{ "esb1688.net", true },
{ "esb1688.org", true },
- { "esb16888.com", true },
{ "esb1711.com", true },
{ "esb1711.net", true },
{ "esb1788.com", true },
@@ -10521,7 +10755,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "esb777.me", true },
{ "esb777.net", true },
{ "esb777.org", true },
- { "esb777.us", true },
{ "esb886.com", true },
{ "esb888.net", true },
{ "esb8886.com", true },
@@ -10534,12 +10767,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "esb999.com", true },
{ "esb999.info", true },
{ "esb999.org", true },
- { "esb999.us", true },
{ "esba11.cc", true },
{ "esba11.com", true },
{ "esba11.in", true },
{ "esba11.net", true },
- { "esba11.us", true },
{ "esball-in.com", true },
{ "esball-in.net", true },
{ "esball.bz", true },
@@ -10578,20 +10809,19 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "esclear.de", true },
{ "escontact.ch", true },
{ "escort-byuro.net", true },
- { "escort-fashion.com", true },
{ "escortdisplay.com", true },
{ "escortmantra.com", true },
{ "escritoriodearte.com", true },
+ { "escuelabiblica.com", true },
{ "escxtra.com", true },
{ "escyr.top", true },
{ "esdenera.com", true },
{ "esdiscuss.org", true },
{ "eservices-greece.com", true },
- { "eseth.de", true },
{ "esg-abi2001.de", true },
{ "esgr.in", true },
- { "esh.ink", true },
{ "eshepperd.com", true },
+ { "eshobe.com", true },
{ "eshop-prices.com", true },
{ "eshtapay.com", true },
{ "esibun.net", true },
@@ -10629,6 +10859,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "esquisse.fr", true },
{ "ess-cert.ru", true },
{ "essayads.com", true },
+ { "essaybrand.com", true },
{ "essaychecker.com", true },
{ "essaydirectory.com", true },
{ "essayforsale.net", true },
@@ -10641,12 +10872,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "essaywriting.biz", true },
{ "essenceofvitalitydetox.com", true },
{ "essencesdeprana.org", true },
- { "essential12.com", true },
{ "essentiel-physique.com", true },
{ "essite.net", true },
{ "esslm.sk", true },
{ "essoduke.org", true },
- { "essplusmed.org", true },
{ "essteebee.ch", true },
{ "estafallando.es", true },
{ "estafallando.mx", true },
@@ -10657,14 +10886,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "estcequonmetenprodaujourdhui.info", true },
{ "esteam.se", true },
{ "estedafah.com", true },
- { "estespr.com", true },
+ { "esterilizacion-perros.es", true },
{ "esteticanorte.com.br", true },
{ "estetista.net", true },
+ { "esthesoleil.jp", true },
{ "estilopack-loja.com.br", true },
{ "estoic.net", true },
{ "estoniantrade.ee", true },
{ "estonoentraenelexamen.com", true },
{ "estoqueinformatica.com.br", true },
+ { "estudiserradal.com", true },
{ "eswap.cz", true },
{ "etaes.eu", true },
{ "etajerka-spb.ru", true },
@@ -10673,16 +10904,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "etath.com", true },
{ "etaxi.tn", true },
{ "etccooperative.org", true },
+ { "etch.co", true },
{ "etd-glasfaser.de", true },
{ "etech-solution.com", true },
{ "etech-solution.net", true },
{ "etech-solutions.com", true },
{ "etechsolution.net", true },
{ "eteesheet.com", true },
- { "etenendrinken.nu", true },
{ "eternal-warriors.de", true },
{ "eternalabyss.int.eu.org", true },
- { "eternalsymbols.com", true },
{ "eternit.roma.it", true },
{ "eth-faucet.net", true },
{ "eth0.nl", true },
@@ -10693,10 +10923,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ethandelany.me", true },
{ "ethanlew.is", true },
{ "ethantskinner.com", true },
- { "ether.school", true },
{ "ethercalc.com", true },
{ "ethercalc.org", true },
- { "ethergram.jp", true },
+ { "ethergeist.de", true },
{ "etherpad.fr", true },
{ "etherpad.nl", true },
{ "ethicaldata.co.uk", true },
@@ -10704,16 +10933,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ethicaltek.com", true },
{ "ethicsburg.gov", true },
{ "ethika.com", true },
- { "ethiobaba.com", true },
{ "ethiopian.dating", true },
{ "ethitter.com", true },
{ "ethosinfo.com", true },
{ "etienne.cc", true },
- { "etincelle.ml", true },
{ "etiquetaunica.com.br", true },
{ "etoile-usedcars.com", true },
{ "etre-soi.ch", true },
{ "etre-vivant.fr", true },
+ { "etrecosmeticderm.com", true },
{ "etrker.com", true },
{ "etskinner.com", true },
{ "etudesbibliques.fr", true },
@@ -10721,6 +10949,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "etudesbibliques.org", true },
{ "etv.cx", true },
{ "etyd.org", true },
+ { "etzi.myds.me", true },
{ "eu-darlehen-finanzierung.de", true },
{ "eu-datenbank.de", true },
{ "eu-gamers.com", true },
@@ -10730,6 +10959,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "eucollegetours.com", true },
{ "eugenekay.com", true },
{ "eugenetech.org", true },
+ { "eugeneyan.com", true },
{ "eujuicers.bg", true },
{ "eujuicers.com", true },
{ "eujuicers.com.hr", true },
@@ -10748,7 +10978,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "eujuicers.ru", true },
{ "eujuicers.si", true },
{ "eujuicers.sk", true },
- { "eulenleben.de", true },
+ { "eulenschmiede.de", true },
{ "eupay.de", true },
{ "eureka.archi", true },
{ "eurekaarchi.com", true },
@@ -10756,6 +10986,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "euro-servers.de", true },
{ "euroalter.com", true },
{ "eurocomcompany.cz", true },
+ { "euroescortguide.com", true },
{ "eurofrank.eu", true },
{ "eurolocarno.es", true },
{ "europapier.at", true },
@@ -10777,6 +11008,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "europeantransportmanagement.com", true },
{ "europeanwineresource.com", true },
{ "europeos.es", true },
+ { "europetravelservice.co.uk", true },
{ "europop.com", true },
{ "eurora.de", true },
{ "euroscot.de", true },
@@ -10787,8 +11019,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "eurotravelstar.eu", true },
{ "eurousa.us", true },
{ "eurovision.ie", true },
+ { "eutotal.com", true },
{ "eutram.com", true },
- { "euvo.tk", true },
+ { "euvo.tk", false },
{ "euwid.de", true },
{ "ev-zertifikate.de", true },
{ "eva-select.com", true },
@@ -10808,16 +11041,17 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "evantageglobal.com", true },
{ "evapp.org", true },
{ "evasovova.cz", true },
+ { "eve.ac", true },
{ "eve0s.com", true },
- { "evedanjailbreak.com", true },
{ "evelienzorgt.nl", true },
{ "evelyndayman.com", true },
+ { "evemodx.com", true },
{ "evenementenhoekvanholland.nl", true },
{ "event4fun.no", true },
- { "event64.ru", true },
{ "eventaro.com", true },
{ "eventive.org", true },
{ "eventosenmendoza.com.ar", true },
+ { "eventplace.me", false },
{ "events-hire.co.uk", true },
{ "eventtech.com", false },
{ "ever.sale", true },
@@ -10829,37 +11063,41 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "everlong.org", true },
{ "evertonarentwe.com", true },
{ "everybodyhertz.co.uk", true },
- { "everyday.eu.org", true },
+ { "everydaygary.com", true },
{ "everydaywot.com", true },
{ "everydaywp.com", true },
{ "everyex.com", true },
+ { "everyfad.com", true },
{ "everymove.org", true },
{ "everythingaccess.com", true },
{ "everytruckjob.com", true },
{ "everytrycounts.gov", false },
{ "everywhere.cloud", true },
{ "eveshamglass.co.uk", true },
+ { "eveswell.com", true },
{ "evexia.xyz", true },
{ "evidence-based.review", true },
{ "evidencebased.net", true },
{ "evidenceusa.com.br", true },
{ "evidentiasoftware.com", true },
{ "evilarmy.com", true },
- { "evileden.com", true },
{ "evilized.de", true },
+ { "evilmartians.com", true },
+ { "evilness.nl", true },
{ "evilsite.cf", true },
{ "evilvolcanolairs.com", true },
{ "evio.com", true },
{ "evion.nl", true },
{ "evlear.com", true },
+ { "evoco.vc", true },
{ "evodation.com", true },
{ "evodation.org", true },
{ "evodia-spirits.de", true },
{ "evok.com.co", false },
- { "evolutionexpeditions.com", true },
{ "evolutioninflatables.co.uk", true },
{ "evolutionlending.co.uk", true },
{ "evolutionpets.com", true },
+ { "evolvetechnologies.co.uk", true },
{ "evonews.com", true },
{ "evony.eu", true },
{ "evosyn.com", true },
@@ -10870,6 +11108,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "evrica.me", true },
{ "evstatus.com", true },
{ "evtripping.com", true },
+ { "ewaipiotr.pl", true },
{ "ewanm89.co.uk", true },
{ "ewanm89.com", true },
{ "ewanm89.uk", true },
@@ -10878,21 +11117,24 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ewizmo.com", true },
{ "ewout.io", true },
{ "ewsfeed.com", true },
+ { "ewtl.es", true },
{ "ewuchuan.com", true },
{ "ewus.de", true },
{ "ewycena.pl", true },
{ "ex-deli.jp", true },
{ "exactlyinfinite.com", true },
{ "exactphilosophy.net", true },
+ { "exagoni.com.au", true },
+ { "exagoni.com.my", true },
{ "example.sc", true },
{ "example.wf", true },
{ "examsmate.in", true },
{ "exaplac.com", true },
{ "exatmiseis.net", true },
{ "exceed.global", true },
- { "exceltobarcode.com", true },
+ { "exceltechdubai.com", true },
+ { "exceltechoman.com", true },
{ "excentos.com", true },
- { "exceptionalservers.com", true },
{ "excessamerica.com", true },
{ "exchangecoordinator.com", true },
{ "exchangeworks.co", true },
@@ -10904,9 +11146,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "exehack.net", true },
{ "exeintel.com", true },
{ "exekutori.com", true },
- { "exembit.com", true },
{ "exemples-de-stands.com", true },
{ "exeria.de", true },
+ { "exexcarriers.com", true },
{ "exgaywatch.com", true },
{ "exgen.io", true },
{ "exhalespa.com", true },
@@ -10914,6 +11156,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "exiahost.com", true },
{ "exit9wineandliquor.com", true },
{ "exmoe.com", true },
+ { "exocen.com", true },
{ "exon.io", true },
{ "exoscale.com", true },
{ "exoten-spezialist.de", true },
@@ -10921,9 +11164,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "exousiakaidunamis.pw", true },
{ "exp.de", true },
{ "expancio.com", true },
- { "expanddigital.media", true },
{ "expandeco.com", true },
- { "expatads.com", true },
{ "expatmortgage.uk", true },
{ "expatriate.pl", true },
{ "expecting.com.br", true },
@@ -10932,14 +11173,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "expert-korovin.ru", true },
{ "expert.cz", true },
{ "experteasy.com.au", true },
+ { "expertohomestaging.com", true },
{ "experts-en-gestion.fr", true },
{ "expertsverts.com", true },
{ "expiscor.solutions", true },
- { "explodie.org", true },
{ "explodingcamera.com", true },
{ "exploflex.com.br", true },
{ "exploit.party", true },
- { "exploit.ph", true },
{ "exploited.cz", true },
{ "exploodo.rocks", true },
{ "exploravacations.in", true },
@@ -10952,7 +11192,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "exponentialnews.net", true },
{ "expoort.co.uk", true },
{ "expoort.com", true },
- { "expoort.com.br", true },
{ "expoort.es", true },
{ "expoort.fr", true },
{ "expoort.it", true },
@@ -10971,12 +11210,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "exs.lv", true },
{ "exside.com", true },
{ "extasic.com", true },
- { "extendwings.com", true },
{ "extensia.it", true },
{ "extensiblewebmanifesto.org", true },
{ "extensiblewebreportcard.org", true },
{ "extensiblewebsummit.org", true },
+ { "extensionschallenge.com", true },
{ "extensiontree.com", true },
+ { "extintormadrid.com", true },
{ "extradesktops.com", false },
{ "extranetpuc.com.br", true },
{ "extrapagetab.com", true },
@@ -10985,7 +11225,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "extreme-players.com", true },
{ "extreme-players.de", true },
{ "extreme.co.th", true },
+ { "extremeservicesandrestoration.com", true },
{ "exyplis.com", true },
+ { "eyasc.nl", true },
{ "eydesignguidelines.com", true },
{ "eyecandy.gr", true },
{ "eyeglasses.com", false },
@@ -10994,9 +11236,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "eyep.me", true },
{ "eyes-berg.ch", true },
{ "eyes-berg.com", true },
+ { "eyesonly.cc", true },
{ "eynio.com", true },
{ "eyona.com", true },
{ "eyps.net", true },
+ { "eyyubyilmaz.com", true },
{ "ez.fi", true },
{ "ez3d.eu", true },
{ "ezakazivanje.rs", true },
@@ -11006,12 +11250,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ezhik-din.ru", true },
{ "eznfe.com", true },
{ "ezorgportaal.nl", true },
+ { "eztvtorrent.com", true },
{ "ezwritingservice.com", true },
{ "f-be.com", true },
{ "f-droid.org", true },
{ "f-hd.net", true },
{ "f-thie.de", true },
{ "f00.fr", true },
+ { "f13cybertech.cz", true },
{ "f1classement.com", true },
{ "f1fever.co.uk", true },
{ "f1fever.net", true },
@@ -11023,7 +11269,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "f5movies.top", true },
{ "f5nu.com", true },
{ "f5w.de", true },
- { "f9digital.com", true },
{ "fa-works.com", true },
{ "faber.org.ru", true },
{ "faberusa.com", true },
@@ -11031,20 +11276,26 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "fabian-koeppen.de", true },
{ "fabianackle.ch", true },
{ "fabianasantiago.com", true },
+ { "fabianbeiner.com", true },
+ { "fabianbeiner.de", true },
{ "fabianfranke.de", true },
+ { "fabiankoeppen.com", true },
{ "fabienne-roux.org", true },
{ "fabiobier.com", true },
{ "fableforge.nl", true },
{ "fabrica360.com", true },
{ "fabriceleroux.com", true },
{ "fabriziocavaliere.it", true },
+ { "fabriziorocca.com", true },
{ "fabriziorocca.it", true },
{ "fabrysociety.org", true },
{ "fabse.net", true },
{ "facanabota.com", true },
{ "facanabota.com.br", true },
{ "facciadastile.it", true },
+ { "face-mania.com", true },
{ "facealacrise.fr", true },
+ { "facebattle.com", true },
{ "facebook-atom.appspot.com", true },
{ "facebook.com", false },
{ "facebydrh.com", true },
@@ -11057,28 +11308,32 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "fachschaftslisten.at", true },
{ "fachschaftslisten.org", true },
{ "facialexercising.com", true },
+ { "facil.services", false },
{ "faciledireto.com.br", true },
{ "facilitiessurvey.org", true },
+ { "facility-service-muenchen.de", true },
+ { "fackovcova.cz", true },
+ { "fackovcova.eu", true },
+ { "fackovcova.sk", true },
{ "fackovec.cz", true },
+ { "fackovec.eu", true },
+ { "fackovec.sk", true },
{ "factbytefactbox.com", true },
{ "factcool.com", true },
{ "factor.cc", false },
- { "factorypartsdirect.com", true },
+ { "factuur.pro", true },
{ "factuursturen.be", true },
{ "factuursturen.nl", true },
{ "factys.do", true },
{ "factys.es", true },
{ "facucosta.com.ar", true },
- { "fadednet.com", false },
{ "faderweb.de", true },
- { "fads-center.online", true },
{ "faehler.de", true },
- { "faerb.it", true },
{ "faerie-art.com", true },
{ "faeriecakes.be", true },
- { "fag.wtf", true },
{ "fahrenwal.de", true },
{ "fahrenwalde.de", true },
+ { "fahrschule-laux.de", true },
{ "fahrwerk.io", true },
{ "fai.gov", true },
{ "fail.coach", true },
@@ -11092,6 +11347,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "fairssl.dk", true },
{ "fairssl.se", true },
{ "fairviewmotel-simcoe.com", true },
+ { "fairydust.space", true },
{ "faisalshuvo.com", true },
{ "faithgrowth.com", true },
{ "faithleaks.org", true },
@@ -11116,7 +11372,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "fallenangeldrinks.com", true },
{ "fallenangelspirits.co.uk", true },
{ "fallenangelspirits.com", true },
+ { "fallenmystic.com", true },
{ "fallenspirits.co.uk", true },
+ { "falling.se", true },
{ "fallofthecitadel.com", true },
{ "falsum.net", true },
{ "fam-kreibich.de", true },
@@ -11124,9 +11382,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "famcloud.de", true },
{ "famdouma.nl", true },
{ "fameng.nl", true },
+ { "famfi.co", true },
{ "familiaperez.net", true },
{ "familie-kupschke.de", true },
- { "familie-monka.de", true },
+ { "familie-leu.ch", true },
{ "familie-poeppinghaus.de", true },
{ "familie-remke.de", true },
{ "familiegrottendieck.de", true },
@@ -11144,7 +11403,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "famoushostels.com", true },
{ "famvangelder.nl", true },
{ "famvsomeren.nl", true },
+ { "fanactu.com", true },
+ { "fanboi.ch", true },
{ "fancy-bridge.com", true },
+ { "fancy.org.uk", true },
{ "fander.it", true },
{ "fandler.cz", true },
{ "fandomservices.com", true },
@@ -11156,22 +11418,21 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "fantasticcleaners.com.au", true },
{ "fantastichandymanmelbourne.com.au", true },
{ "fantastici.de", true },
- { "fantasticpestcontrolmelbourne.com.au", true },
{ "fantasycastles.co.uk", true },
{ "fantasyescortsbirmingham.co.uk", true },
{ "fantasypartyhire.com.au", true },
{ "fantasyspectrum.com", true },
{ "fantopia.club", true },
+ { "fanvoice.com", true },
{ "fanyue123.tk", true },
{ "fanz.pro", true },
{ "fanzlive.com", true },
{ "fap.no", true },
{ "faq.ie", true },
{ "fara.gov", true },
+ { "faradji.nu", true },
{ "faradome.ws", true },
- { "faraonplay5.com", true },
{ "faraslot8.com", true },
- { "faraslot8.net", true },
{ "farcecrew.de", true },
{ "farfallapets.com.br", true },
{ "farfetchos.com", true },
@@ -11189,8 +11450,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "farrel-f.tk", true },
{ "farrelf.blog", true },
{ "farsil.eu", true },
+ { "fart.wtf", true },
+ { "farwat.ru", true },
{ "fascia.fit", true },
- { "fasdoutreach.ca", true },
{ "fashion24.de", true },
{ "fashion4ever.pl", true },
{ "fashionunited.be", true },
@@ -11215,10 +11477,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "fassaden-selleng.de", true },
{ "fassadenverkleidung24.de", true },
{ "fassi-sport.it", true },
- { "fastbackmbm.be", true },
{ "fastcash.com.br", true },
{ "fastcommerce.org", true },
{ "fastconfirm.com", true },
+ { "fastforwardsociety.nl", true },
{ "fastforwardthemes.com", true },
{ "fastmail.com", false },
{ "fastonline.ro", true },
@@ -11233,12 +11495,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "fatimamoldes.com.br", true },
{ "fator25.com.br", true },
{ "fatowltees.com", true },
- { "fatox.de", true },
{ "faucetbox.com", false },
{ "faui2k17.de", true },
{ "faulty.equipment", true },
{ "fauvettes.be", true },
- { "favorit.club", true },
+ { "favirei.com", true },
{ "fawong.com", true },
{ "faxite.com", true },
{ "faxvorlagen-druckvorlagen.de", true },
@@ -11246,6 +11507,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "fbcdn.net", true },
{ "fbcopy.com", true },
{ "fbi.pw", true },
+ { "fbigame.com", true },
{ "fbiic.gov", true },
{ "fbijobs.gov", true },
{ "fbo.gov", true },
@@ -11265,8 +11527,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "fdicoig.gov", true },
{ "fdlibre.eu", true },
{ "fdm.ro", true },
+ { "fdms.gov", true },
{ "fdn.one", true },
+ { "fdos.me", true },
{ "fdsys.gov", false },
+ { "feac.us", true },
{ "feaden.me", true },
{ "fearghus.org", true },
{ "fearsomegaming.com", true },
@@ -11278,7 +11543,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "feb.gov", true },
{ "fecik.sk", true },
{ "fed51.com", true },
- { "fedbizopps.gov", true },
+ { "fedcenter.gov", true },
{ "federaljobs.gov", true },
{ "federalreserve.gov", true },
{ "federatedbank.com", true },
@@ -11292,6 +11557,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "fedshirevets.gov", true },
{ "fedux.com.ar", true },
{ "feedbin.com", false },
+ { "feedfall.com", true },
{ "feedhq.org", true },
{ "feedkovacs.hu", true },
{ "feedough.com", true },
@@ -11299,24 +11565,35 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "feegg.com.br", true },
{ "feel.aero", true },
{ "feelgood-workouts.de", true },
+ { "feelmom.com", true },
{ "feeltennis.net", true },
{ "feen.us", true },
+ { "feepod.com", true },
{ "feeriedesign-event.com", true },
{ "feetpa.ws", true },
+ { "feezmodo.com", false },
{ "fefelovalex.ru", true },
+ { "fegame.eu", true },
+ { "fegame.mobi", true },
+ { "fegame.nl", true },
{ "fegli.gov", true },
{ "fehngarten.de", true },
{ "fehnladen.de", true },
{ "feigling.net", true },
{ "feilen.de", true },
+ { "feisbed.com", true },
{ "feisim.com", true },
{ "feisim.org", true },
+ { "feist.io", true },
{ "feistyduck.com", true },
+ { "feizhujianzhi.com", true },
+ { "fejes.house", true },
{ "feld.design", true },
{ "feld.saarland", true },
{ "feldhousen.com", true },
{ "felgitscher.xyz", true },
{ "felicifia.org", true },
+ { "felinepc.com", true },
{ "felisslovakia.sk", true },
{ "felistirnavia.sk", true },
{ "felixbarta.de", true },
@@ -11328,7 +11605,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "felixsanz.com", true },
{ "felixseele.de", true },
{ "felsing.net", true },
+ { "felsmalerei.net", true },
{ "femanca.com", true },
+ { "femastudios.com", true },
{ "femdombbw.com", true },
{ "feminina.pt", true },
{ "femradio.es", true },
@@ -11338,26 +11617,29 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "feng-in.net", true },
{ "feng.si", true },
{ "fengyi.tel", true },
+ { "fenixhost.com.br", true },
{ "fenster-bank.at", true },
{ "fenster-bank.de", true },
- { "fensterbau-mutscheller.de", true },
{ "ferdies.co.za", true },
+ { "fergtm.com", true },
{ "fergusoncastle.com", true },
+ { "ferien-netzwerk.de", true },
{ "ferienchalet-wallis.ch", true },
{ "ferienhaeuser-krummin.de", true },
{ "ferienhaus-polchow-ruegen.de", false },
- { "ferienwohnungen-lastminute.de", true },
- { "feriespotter.dk", true },
+ { "ferienhausprovence.ch", true },
+ { "ferm-rotterdam.nl", true },
{ "fermabel.com.br", true },
- { "fermanacuratampaparts.com", true },
{ "fernandes.org", true },
{ "fernandob.com", true },
{ "fernandobarata.pt", true },
{ "fernandobarillas.com", true },
{ "fernandomiguel.net", true },
+ { "ferrariadvisor.it", true },
{ "ferret.zone", true },
{ "ferreteriaxerez.com", true },
{ "ferrolatino.ch", true },
+ { "ferrousmoon.com", true },
{ "ferry.tw", true },
{ "ferticare.pt", true },
{ "fertila.de", true },
@@ -11366,13 +11648,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "festivalxdentro.com", true },
{ "fettlaus.de", true },
{ "feudalisten.de", true },
+ { "feuerhuhn.de", true },
{ "feuerloescher-arten.de", true },
{ "feuerloescher-test.de", true },
- { "feuerwehr-dachaufsetzer.de", true },
{ "feuerwehr-heiligenberg.de", true },
{ "feuerwehr-illmensee.de", true },
{ "feuerwehr-mehring.de", true },
{ "feuerwehr-oberkotzau.de", true },
+ { "feuerwehr-offenbach-bieber.de", true },
{ "feuerwehr-vechta.de", true },
{ "feuerwerksmanufaktur.de", true },
{ "feuetgloire.com", true },
@@ -11388,33 +11671,35 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ffiec.gov", true },
{ "ffis.me", true },
{ "ffkoenigsberg.de", true },
- { "ffl123.com", true },
{ "ffmradio.de", true },
{ "ffprofile.com", true },
+ { "ffsociety.nl", true },
{ "ffta.eu", true },
{ "ffw-zeven.de", true },
{ "ffzeven.de", true },
+ { "fhba.com.au", true },
{ "fhcdn.xyz", true },
{ "fhconseil.fr", true },
{ "fhdhelp.de", false },
{ "fhdhilft.de", false },
{ "fhfaoig.gov", true },
{ "fhg90.com", true },
- { "fhmkh.cn", true },
{ "fi.google.com", true },
{ "fi.search.yahoo.com", false },
{ "fialat.cz", true },
{ "fiam.me", true },
{ "fiareapp.red", false },
+ { "fiasgo.com", true },
+ { "fiasgo.i.ng", true },
{ "fibo-forex.org", true },
{ "fibrasynormasdecolombia.com", true },
+ { "fibretv.co.nz", true },
+ { "fibretv.tv", true },
{ "fickweiler.nl", true },
{ "ficlab.com", true },
{ "ficus.io", true },
{ "fid-elite.ch", true },
- { "fid.to", true },
{ "fidanza.eu", true },
- { "fidel.uk", true },
{ "fidelapp.com", true },
{ "fidelis-it.ch", true },
{ "fidelis-it.net", true },
@@ -11423,18 +11708,19 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "fieldclockapp.com", true },
{ "fieldwork-paysage.com", true },
{ "fierlafijn.net", true },
+ { "fiery.me", true },
{ "fifei.de", true },
{ "fifichachnil.paris", true },
+ { "fifieldtech.com", true },
{ "fiftynorth.eu", true },
{ "fiftyonetielt.be", true },
- { "fig.ms", true },
{ "figan.cz", true },
{ "fight215.com", true },
{ "fight215.org", true },
{ "figinstitute.org", true },
{ "figshare.com", true },
{ "figura.cz", true },
- { "figura.im", true },
+ { "figurasdelinguagem.com.br", true },
{ "fiilr.com", true },
{ "fiix.io", true },
{ "fiken.no", true },
@@ -11443,14 +11729,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "file-cloud.eu", true },
{ "file-pdf.it", true },
{ "filecopa.com", true },
- { "filedir.com", false },
+ { "fileon.com", true },
+ { "files.from-me.org", true },
{ "filestar.io", true },
{ "filetransfer.one", true },
{ "filewall.de", true },
{ "filezilla-project.org", true },
{ "filhin.es", true },
{ "filhodohomem.com", true },
- { "filhomes.ph", true },
{ "fili.org", true },
{ "filidorwiese.nl", true },
{ "filingsmadeeasy.com", true },
@@ -11462,14 +11748,19 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "fillo.sk", true },
{ "film-tutorial.com", true },
{ "film.photography", true },
+ { "film.photos", true },
{ "filmatiporno.xxx", true },
{ "filme-onlines.com", true },
+ { "filmesonline.online", true },
+ { "filmitis.com", true },
{ "filmreviewonline.com", true },
{ "filmserver.de", true },
+ { "filmsite-studio.com", true },
{ "filoo.de", true },
{ "filterflasche-kaufen.de", true },
{ "filterlists.com", true },
{ "filtr.me", true },
+ { "fimsquad.com", true },
{ "final-expense-quotes.com", true },
{ "finalrewind.org", true },
{ "finalx.nl", false },
@@ -11480,10 +11771,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "finchnest.co.uk", true },
{ "find-job-in.com", true },
{ "find-mba.com", true },
+ { "find-your-happy-place.de", true },
{ "findapinball.com", true },
{ "findhoustonseniorcare.com", true },
{ "findingkorea.com", true },
{ "finditez.com", true },
+ { "findmynudes.com", true },
+ { "findoon.de", true },
{ "findrejsepartner.dk", true },
{ "findstorenearme.ca", true },
{ "findstorenearme.co.uk", true },
@@ -11497,35 +11791,35 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "finfev.de", true },
{ "finflix.net", true },
{ "finform.ch", true },
- { "fingerscrossed.style", true },
{ "fini-de-jouer.ch", true },
- { "finisron.in", true },
{ "finkelstein.fr", true },
{ "finkenberger.org", false },
{ "finnclass.cz", true },
{ "finnwea.com", true },
{ "finsprings.org", true },
{ "fintandunleavy.com", true },
+ { "fintechnics.com", false },
{ "fintry.ca", true },
{ "finvantage.com", true },
{ "fionamcbride.com", true },
- { "fiork.com", true },
+ { "fioulmarket.fr", true },
{ "fir3net.com", true },
- { "fire-wolf.com", true },
- { "fireandelectrical.co.uk", true },
{ "firebaseio.com", true },
{ "firebirdrangecookers.com", true },
{ "firebounty.com", true },
{ "fireboxfood.com", true },
{ "firebugmusic.com", true },
+ { "firechip.cc", true },
{ "firecore.com", true },
{ "firecry.org", true },
{ "firefart.at", true },
{ "firefighters.dating", true },
{ "firefly-iii.org", true },
{ "firegoby.jp", true },
+ { "fireleadership.gov", true },
{ "firemudfm.com", true },
{ "fireportal.cz", true },
+ { "fireportal.sk", true },
{ "fireshellsecurity.team", true },
{ "firesofheaven.org", true },
{ "firetotheprisons.org", true },
@@ -11538,6 +11832,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "firmament.space", true },
{ "firmapi.com", true },
{ "firmenwerbung-vermarktung.de", true },
+ { "firmware.science", true },
{ "first.org", true },
{ "first4it.com", true },
{ "firstchoicebouncycastlehire.co.uk", true },
@@ -11546,11 +11841,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "firstclassleisure.co.uk", true },
{ "firstderm.com", true },
{ "firstfinca.de", true },
+ { "firstinnovation.co.jp", true },
+ { "firstinnovationltd.com", true },
{ "firstmall.de", true },
{ "firstq.xyz", true },
{ "fischer-its.com", false },
{ "fischer-kundendienst.de", true },
{ "fischers.cc", true },
+ { "fischers.it", true },
+ { "fischers.srv.br", true },
+ { "fise.cz", true },
{ "fish-hook.ru", true },
{ "fishbattle.io", true },
{ "fishbattle.net", true },
@@ -11562,14 +11862,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "fishgen.no", true },
{ "fishserver.net", true },
{ "fishtacos.blog", true },
- { "fistu.la", true },
{ "fit-4u.ch", true },
+ { "fit-mit-system.eu", true },
{ "fit365.jp", true },
{ "fitchannel.com", true },
+ { "fitfitup.com", true },
{ "fitkram.cz", true },
{ "fitness-challenge.co.uk", true },
{ "fitness.gov", true },
- { "fitqbe.com", true },
{ "fitseven.ru", true },
{ "fittelo.cz", true },
{ "fitzsim.org", true },
@@ -11577,8 +11877,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "fiuxy.co", true },
{ "fiuxy.me", true },
{ "fiveboosts.xyz", true },
- { "fiws.net", true },
- { "fixatom.com", true },
{ "fixeaide.com", true },
{ "fixeaider.com", true },
{ "fixel.express", true },
@@ -11599,14 +11897,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "fktpm.ru", true },
{ "flaemig42.de", true },
{ "flagburningworld.com", true },
- { "flagfic.com", true },
{ "flagfox.net", true },
{ "flagshop.jp", true },
{ "flagspot.net", false },
{ "flamer-scene.com", false },
{ "flamero.fi", true },
{ "flamet.eu", true },
- { "flamingkeys.com", true },
{ "flamme-von-anor.de", true },
{ "flana.com", true },
{ "flanga.io", true },
@@ -11615,8 +11911,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "flaretechnologies.io", true },
{ "flashback.org", true },
{ "flashbaggie.com", true },
+ { "flashcomp.cz", true },
{ "flashgot.net", true },
{ "flat.io", true },
+ { "flatmail.pl", true },
{ "flatmatehub.com.au", true },
{ "flatpackmates.co.uk", true },
{ "flauschig.net", true },
@@ -11625,6 +11923,17 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "flawlesscowboy.xyz", true },
{ "fleamarketgoods.com", true },
{ "fleep.io", true },
+ { "fleetcor.at", true },
+ { "fleetcor.ch", true },
+ { "fleetcor.cz", true },
+ { "fleetcor.de", true },
+ { "fleetcor.fr", true },
+ { "fleetcor.hu", true },
+ { "fleetcor.lu", true },
+ { "fleetcor.nl", true },
+ { "fleetcor.pl", true },
+ { "fleetcor.sk", true },
+ { "fleetcorcards.be", true },
{ "fleetsmith.com", true },
{ "fleetssl.com", true },
{ "flehm.de", true },
@@ -11632,19 +11941,20 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "fletchto99.com", true },
{ "flets-ms.com", true },
{ "fleurenplume.fr", true },
- { "fleurette.me", true },
+ { "fleuryfleury.com", true },
{ "flexapplications.se", true },
- { "flexdrukker.nl", true },
{ "fleximus.org", false },
{ "flexport.com", true },
{ "flexstart.me", true },
{ "flextrack.dk", true },
{ "flextribly.xyz", true },
{ "fliacuello.com.ar", true },
+ { "flight.school", true },
{ "flightdeckfriend.com", true },
{ "flightmedx.com", true },
{ "flightschoolbooking.com", true },
{ "flightschoolcandidates.gov", true },
+ { "flightschoolusa.com", true },
{ "flightzero.cf", true },
{ "fliino.com", true },
{ "fliino.eu", true },
@@ -11659,22 +11969,28 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "flipneus.net", true },
{ "fliptable.org", true },
{ "flirt-norden.de", true },
+ { "flirtee.net", true },
{ "flirtfaces.de", true },
+ { "flirtos.de", true },
+ { "flixports.com", true },
{ "flmortgagebank.com", true },
{ "floaternet.com", true },
{ "flocktofedora.org", true },
+ { "floersheimer-openair.de", true },
{ "floffi.media", true },
+ { "floj.tech", true },
{ "flokinet.is", true },
+ { "flomeyer.de", true },
{ "floobits.com", true },
{ "flood.io", true },
{ "flooringnightmares.com", true },
+ { "flooringsourcetx.com", true },
{ "floort.net", false },
{ "florence.uk.net", true },
{ "florenceapp.co.uk", true },
{ "florent-tatard.fr", true },
{ "florentynadawn.co.uk", true },
{ "florian-bachelet.fr", true },
- { "florian-schlachter.de", true },
{ "florian-thie.de", true },
{ "floriankarmen.com", true },
{ "floriankeller.de", true },
@@ -11682,9 +11998,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "florianschmitt.ca", true },
{ "floriantanner.ch", true },
{ "florida-prep.org", true },
+ { "floridaderi.ru", true },
{ "floridafieros.org", true },
{ "floridahomesinvest.com", true },
- { "florinapp.com", true },
{ "florinlungu.it", true },
{ "florismoo.nl", true },
{ "florismouwen.com", false },
@@ -11694,15 +12010,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "flosch.at", false },
{ "floseed.fr", true },
{ "floskelwolke.de", true },
+ { "flosserver.de", true },
{ "flow.su", true },
+ { "flowair24.ru", true },
{ "flowcom.de", true },
{ "flowcount.xyz", true },
- { "flowerandplant.org", true },
{ "flowersbylegacy.com", true },
{ "flowinvoice.com", true },
{ "flowreader.com", true },
{ "flox.io", true },
- { "floydm.com", true },
{ "flra.gov", true },
{ "flucky.xyz", false },
{ "flucto.com", true },
@@ -11715,11 +12031,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "flumble.nl", true },
{ "flunschi.goip.de", true },
{ "fluoxetine.net", true },
+ { "flurp.de", false },
{ "fluteandpianoteaching.co.uk", true },
{ "flux.by", true },
+ { "flux.healthcare", true },
{ "fluxent.de", false },
{ "fluxfingers.net", true },
{ "fluxforge.com", true },
+ { "fluxi.fi", true },
{ "fluxoid.com", true },
{ "flw365365.com", true },
{ "fly-en-drive.nl", true },
@@ -11734,10 +12053,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "flyingrub.me", true },
{ "flymns.fr", true },
{ "flynn.io", true },
- { "flyp.me", true },
{ "flyserver.co.il", true },
{ "flyspace.ml", true },
- { "flyss.net", true },
{ "flyssh.net", true },
{ "flyswoop.com", true },
{ "flyt.online", true },
@@ -11746,6 +12063,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "fm.ie", true },
{ "fmapplication.com", true },
{ "fmarchal.fr", true },
+ { "fmc.gov", true },
{ "fmdance.cl", true },
{ "fminsight.net", true },
{ "fmodoux.biz", true },
@@ -11753,7 +12071,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "fmussatmd.com", true },
{ "fnb-griffinonline.com", true },
{ "fnbnokomis.com", true },
- { "fniephaus.com", true },
{ "fnof.ch", true },
{ "fnordserver.eu", true },
{ "fnzc.co.nz", true },
@@ -11767,34 +12084,34 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "foej.net", true },
{ "fogpublishingph.com", true },
{ "foia.gov", true },
+ { "foiaonline.gov", true },
{ "fojing.com", true },
{ "fokan.be", true },
{ "fokep.no", true },
{ "fokkusu.fi", true },
{ "fol.tf", true },
{ "foljeton.dk", true },
+ { "folk.as", true },
{ "folkfests.org", true },
{ "follandviolins.com", true },
+ { "followback.net", true },
{ "followerrocket.com", true },
{ "followersya.com", true },
+ { "followings-live.com", true },
{ "followthatpage.com", true },
{ "followthedog.co.uk", true },
- { "foluomeng.net", true },
{ "folv.es", true },
{ "folwark.krakow.pl", true },
{ "folwarkwiazy.pl", true },
{ "fomopop.com", true },
{ "fondanastasia.ru", true },
{ "fondationwiggli.ch", true },
+ { "fondsdiscountbroker.de", true },
{ "fondy.eu", true },
- { "fondy.ru", true },
{ "fondy.ua", true },
- { "foneo.com", true },
{ "fonga.ch", true },
{ "fonolo.com", true },
- { "fonseguin.ca", true },
{ "font-converter.net", true },
- { "fontawesome.com", true },
{ "fonte-trading.com", true },
{ "fontein.de", true },
{ "fontlibrary.org", true },
@@ -11802,10 +12119,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "foo.hamburg", true },
{ "foodacademy.capetown", true },
{ "foodattitude.ch", true },
+ { "foodblogger.club", true },
{ "foodev.de", true },
{ "foodsafety.gov", true },
{ "foodsafetyjobs.gov", true },
- { "foodsouvenirs.it", true },
+ { "foodserve.in", true },
{ "foodwise.marketing", true },
{ "foolip.org", true },
{ "foolwealth.com", true },
@@ -11815,22 +12133,25 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "footballforum.de", true },
{ "for.care", true },
{ "foray-jero.me", true },
- { "forbiddenhistory.info", true },
{ "forbusiness.ca", true },
{ "force-des-maths.com", true },
+ { "forcelink.eu", true },
+ { "forcelinkamerica.com", true },
+ { "forcelinkamerica.nl", true },
{ "forces.army", true },
{ "forcewave.com", true },
{ "ford-shop.by", true },
{ "fordlibrarymuseum.gov", true },
- { "fordshop.by", false },
{ "foreachcode.com", true },
{ "forecastcity.com", true },
{ "foreclosureattorneyhouston.com", true },
{ "foregroundweb.com", true },
{ "forellenpark.com", true },
{ "forento.be", true },
+ { "foresthillhomes.ca", true },
{ "forestraven.net", true },
{ "foreversummertime.com", true },
+ { "foreveryoung.pt", true },
{ "forex.ee", true },
{ "forexchef.de", true },
{ "forexee.com", true },
@@ -11839,8 +12160,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "forge-goerger.eu", true },
{ "forglemmigej.net", true },
{ "forgotten-legends.org", true },
- { "formadmin.com", true },
- { "formaliteo.com", true },
{ "forman.store", true },
{ "formapi.io", true },
{ "format-paysage.ch", true },
@@ -11861,7 +12180,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "forrestheller.com", true },
{ "forro.info", true },
{ "forsakringsarkivet.se", true },
- { "forschbach-janssen.de", true },
{ "forsec.nl", true },
{ "forstbetrieb-hennecke.de", true },
{ "forstprodukte.de", true },
@@ -11872,10 +12190,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "fortran.io", true },
{ "fortress.no", true },
{ "fortress.sk", true },
- { "fortricks.in", true },
- { "fortuna-s.com", true },
- { "fortworth.ch", true },
- { "forty-two.nl", true },
{ "forty8creates.com", true },
{ "fortytwo.cloud", true },
{ "forum-bonn.de", true },
@@ -11889,21 +12203,22 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "forward-fly-fishing.ch", true },
{ "foryouandyourcustomers.com", true },
{ "foryourhealthybody.com", true },
+ { "fosaudit.com", true },
{ "foscamcanada.com", true },
{ "fosdem.org", true },
{ "foshanshequ.com", false },
- { "fossgruppen.se", true },
+ { "fossguard.com", true },
{ "fossilfreeyale.org", true },
{ "fotella.com", true },
{ "fotikpro.ru", true },
{ "foto-janvanaefst.nl", true },
+ { "foto-leistenschneider.de", true },
{ "foto-leitner.com", true },
{ "foto-leitner.de", true },
{ "foto-pro.by", true },
{ "foto-robitsch.at", true },
{ "foto-roma.ru", true },
{ "foto.by", true },
- { "fotofaerie.net", true },
{ "fotoflits.net", true },
{ "fotografiadellalucerossa.com", true },
{ "fotohome.dk", true },
@@ -11924,11 +12239,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "fourashesgolfcentre.com", true },
{ "fourashesgolfcentre.uk", true },
{ "fourdesignstudio.com", true },
+ { "foutrelis.com", true },
{ "fowlervwparts.com", true },
- { "fowlsmurf.net", true },
{ "foxbnc.co.uk", true },
{ "foxdev.co", true },
- { "foxes.no", true },
{ "foxhound.com.br", true },
{ "foxing.club", true },
{ "foxmay.co.uk", true },
@@ -11938,7 +12252,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "foxterrier.com.br", true },
{ "fpc.gov", true },
{ "fpersona.com", true },
- { "fpki.sh", true },
{ "fptravelling.com", false },
{ "fpy.cz", true },
{ "fr.search.yahoo.com", false },
@@ -11951,6 +12264,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "framapiaf.org", true },
{ "framboise314.fr", true },
{ "framedpaws.com", true },
+ { "framezdakkapellen.nl", true },
{ "fran.cr", true },
{ "francesca-and-lucas.com", true },
{ "francescopalazzo.com", true },
@@ -11958,21 +12272,21 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "francetraceur.fr", true },
{ "franchini.email", true },
{ "franchini.engineer", true },
- { "francisli.net", true },
{ "franckgirard.net", true },
{ "franckyz.com", true },
+ { "francois-gaillard.fr", true },
{ "francois-occasions.be", true },
- { "francois-vidit.com", true },
{ "francoiscarrier.com", true },
+ { "francoise-paviot.com", true },
{ "francoislepage.com", true },
{ "francoz.me", true },
{ "frandor.co.uk", true },
+ { "frank.fyi", true },
{ "franke-chemie.de", true },
{ "frankedier.com", true },
{ "franken-lehrmittel.de", true },
{ "frankenhost.de", true },
{ "frankenlehrmittel.de", true },
- { "frankhaala.com", true },
{ "frankierfachmann.de", true },
{ "frankierprofi.de", true },
{ "frankierstar.de", true },
@@ -11986,6 +12300,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "fransallen.com", true },
{ "frantic1048.com", true },
{ "frantorregrosa.me", true },
+ { "franz.beer", true },
+ { "franziska-pascal.de", true },
{ "frappant.cc", false },
{ "fraselab.ru", true },
{ "frasesdodia.com", true },
@@ -12005,44 +12321,104 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "frbracch.it", true },
{ "frdl.ch", true },
{ "freaksites.dk", true },
+ { "freaksports.com.au", true },
+ { "freakyamazing.com", true },
+ { "freakyawesome.band", true },
+ { "freakyawesome.blog", true },
+ { "freakyawesome.ca", true },
+ { "freakyawesome.club", true },
+ { "freakyawesome.co", true },
+ { "freakyawesome.co.uk", true },
+ { "freakyawesome.com", true },
+ { "freakyawesome.company", true },
+ { "freakyawesome.email", true },
+ { "freakyawesome.events", true },
+ { "freakyawesome.fashion", true },
+ { "freakyawesome.fitness", true },
+ { "freakyawesome.fun", true },
+ { "freakyawesome.fyi", true },
+ { "freakyawesome.games", true },
+ { "freakyawesome.guru", true },
+ { "freakyawesome.info", true },
+ { "freakyawesome.io", true },
+ { "freakyawesome.life", true },
+ { "freakyawesome.live", true },
+ { "freakyawesome.marketing", true },
+ { "freakyawesome.me", true },
+ { "freakyawesome.media", true },
+ { "freakyawesome.network", true },
+ { "freakyawesome.news", true },
+ { "freakyawesome.online", true },
+ { "freakyawesome.org", true },
+ { "freakyawesome.photography", true },
+ { "freakyawesome.photos", true },
+ { "freakyawesome.press", true },
+ { "freakyawesome.recipes", true },
+ { "freakyawesome.rentals", true },
+ { "freakyawesome.reviews", true },
+ { "freakyawesome.services", true },
+ { "freakyawesome.shop", true },
+ { "freakyawesome.site", true },
+ { "freakyawesome.social", true },
+ { "freakyawesome.software", true },
+ { "freakyawesome.solutions", true },
+ { "freakyawesome.store", true },
+ { "freakyawesome.team", true },
+ { "freakyawesome.tips", true },
+ { "freakyawesome.today", true },
+ { "freakyawesome.tours", true },
+ { "freakyawesome.tv", true },
+ { "freakyawesome.video", true },
+ { "freakyawesome.website", true },
+ { "freakyawesome.work", true },
+ { "freakyawesome.world", true },
+ { "freakyawesome.xyz", true },
+ { "freakyawesomeblog.com", true },
+ { "freakyawesomeio.com", true },
+ { "freakyawesomemedia.com", true },
+ { "freakyawesomenews.com", true },
+ { "freakyawesomeplugin.com", true },
+ { "freakyawesomeplugins.com", true },
+ { "freakyawesomesite.com", true },
+ { "freakyawesometeam.com", true },
+ { "freakyawesometheme.com", true },
+ { "freakyawesomethemes.com", true },
{ "frebi.org", true },
- { "frebib.co.uk", true },
- { "frebib.com", true },
- { "frebib.me", true },
- { "frebib.net", true },
+ { "freddieonfire.tk", false },
{ "freddyfazbearspizzeria.com", true },
{ "freddysfuncastles.co.uk", true },
- { "freddythechick.uk", true },
+ { "fredericcote.com", true },
+ { "frederickalcantara.com", true },
{ "frederik-braun.com", false },
{ "frederikvig.com", true },
{ "fredloya.com", true },
{ "fredriksslekt.se", true },
+ { "fredtec.ru", true },
{ "fredvoyage.fr", true },
- { "free-your-pc.com", true },
{ "free.com.tw", true },
{ "freeasyshop.com", true },
{ "freebarrettbrown.org", true },
- { "freeben666.fr", true },
+ { "freebcard.com", true },
{ "freebetoffers.co.uk", true },
{ "freeblog.me", true },
{ "freebookmakerbets.com.au", true },
{ "freebookmakersbetsandbonuses.com.au", true },
{ "freeboson.org", true },
- { "freebus.org", true },
{ "freecam2cam.site", true },
{ "freecloud.at", true },
+ { "freecookies.nl", true },
{ "freedev.cz", true },
{ "freedom.press", true },
{ "freedomflotilla.org", true },
{ "freedomfrontier.tk", true },
{ "freedomkiaparts.com", true },
{ "freedomonline.bg", true },
- { "freedomrealtyoftexas.com", true },
{ "freeenglishhelp.com", true },
{ "freeflightstoitaly.ngo", true },
{ "freeform4u.de", true },
{ "freegame-mugen.jp", true },
{ "freegutters.com", true },
+ { "freeiconspng.com", true },
{ "freeinoutboard.com", true },
{ "freejasongoudlock.org", true },
{ "freejeremy.net", true },
@@ -12056,14 +12432,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "freelanceshipping.com", true },
{ "freelauri.com", true },
{ "freelifer.jp", true },
- { "freemanning.de", true },
+ { "freelysurf.cf", true },
{ "freemans.com", true },
{ "freemyipod.org", true },
{ "freend.me", false },
{ "freenetproject.org", true },
{ "freeonplate.com", true },
{ "freepnglogos.com", true },
- { "freerealincest.com", true },
+ { "freepublicprofile.com", true },
{ "freergform.org", true },
{ "freeshell.de", true },
{ "freeshkre.li", true },
@@ -12072,15 +12448,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "freesnowden.is", true },
{ "freesoftlab.com", true },
{ "freesolitaire.win", true },
- { "freesounding.com", true },
{ "freesourcestl.org", true },
- { "freespace.info", true },
{ "freethetv.ie", true },
{ "freetsa.org", true },
- { "freevps.us", true },
+ { "freevps.us", false },
{ "freeweibo.com", true },
{ "freeyourmusic.com", true },
{ "freezion.com", true },
+ { "frei.social", true },
{ "freifahrt.de", true },
{ "freifamily.ch", true },
{ "freifunk-burgaltendorf.de", true },
@@ -12107,13 +12482,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "freshdesigns.de", true },
{ "freshdns.nl", true },
{ "freshempire.gov", true },
+ { "freshislandfish.com", true },
{ "freshkiss.com.au", true },
{ "freshmaza.com", true },
+ { "freshmaza.io", true },
{ "freshmaza.net", true },
{ "fretscha.com", true },
{ "frettboard.com", true },
{ "frettirnar.is", true },
{ "fretworksec.com", true },
+ { "friarsonbase.com", true },
{ "fribourgviking.net", true },
{ "frickelmeister.de", true },
{ "fridayfoucoud.ma", true },
@@ -12126,6 +12504,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "friends-socialgroup.org", true },
{ "friends24.cz", true },
{ "friendship-quotes.co.uk", true },
+ { "friendshipismagicsquad.com", true },
{ "friet.org", true },
{ "frietbesteld.nl", true },
{ "friezy.ru", true },
@@ -12136,6 +12515,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "frinkiac.com", true },
{ "frino.de", true },
{ "frippz.se", true },
+ { "friss.com", true },
{ "fritteli.ch", true },
{ "fritzrepair.com", true },
{ "frizo.com", true },
@@ -12148,12 +12528,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "frogsonamission.de", true },
{ "froh.co.jp", true },
{ "frolova.org", true },
+ { "from-the-net.com", true },
{ "fromscratch.rocks", true },
{ "fromthesoutherncross.com", true },
{ "fronteers.nl", false },
- { "frontline.cloud", true },
- { "frontline6.com", true },
- { "frontmin.com", true },
+ { "fropky.com", true },
{ "frosthall.com", true },
{ "frostprotection.co.uk", true },
{ "frostwarning.com", true },
@@ -12161,24 +12540,26 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "froufe.com", true },
{ "frozen-geek.net", true },
{ "frozen-solid.net", true },
+ { "frprn.com", true },
+ { "frprn.es", true },
+ { "frprn.xxx", true },
{ "frtn.com", true },
{ "frtr.gov", true },
{ "frtrains.com", true },
{ "fruchthof24.de", true },
{ "fruchtikus.net", true },
+ { "fruend-hausgeraeteshop.de", true },
{ "frugal-millennial.com", true },
{ "frugalfamilyhome.com", true },
{ "frugalmechanic.com", true },
{ "frugro.be", false },
{ "fruition.co.jp", true },
- { "frusky.de", true },
- { "frusky.net", true },
+ { "fruitscale.com", true },
+ { "fruttini.de", true },
{ "frydrychit.cz", true },
{ "fs-community.nl", true },
{ "fs-fitness.eu", true },
- { "fs-gamenet.de", true },
{ "fs-maistadt.de", true },
- { "fs257.com", true },
{ "fsbnh.bank", true },
{ "fsbpaintrock.com", true },
{ "fsbturton.com", true },
@@ -12186,33 +12567,38 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "fsck.jp", true },
{ "fsckd.com", true },
{ "fscott.de", true },
- { "fsf.moe", true },
{ "fsj4u.ch", true },
{ "fsk.fo", true },
{ "fsky.info", true },
{ "fsm2016.org", true },
{ "fsps.ch", true },
- { "fstatic.io", true },
{ "fsvt.ch", true },
{ "ft.com", false },
{ "ftang.de", true },
{ "ftccomplaintassistant.gov", true },
{ "ftcefile.gov", true },
+ { "ftf.agency", true },
+ { "fthat.link", true },
{ "ftng.se", true },
{ "ftptest.net", true },
{ "ftrsecure.com", true },
+ { "ftv.re", true },
{ "fu-li88.com", true },
{ "fu-li88.net", true },
- { "fuantaishenhaimuli.net", true },
{ "fuck-your-false-positive.de", true },
{ "fuckav.ru", true },
{ "fuckcie.com", true },
{ "fucklife.ch", true },
+ { "fuckobr.com", true },
+ { "fuckobr.net", true },
+ { "fuckobr.org", true },
+ { "fuckobr.ru", true },
+ { "fuckobr.su", true },
+ { "fuckonthefirst.date", true },
{ "fuckup.dk", true },
{ "fuckyoupaypal.me", true },
{ "fuechschen.org", true },
{ "fuelingyourdreams.com", true },
- { "fuelministry.com", false },
{ "fugamo.de", true },
{ "fuglede.dk", true },
{ "fuite.ch", true },
@@ -12232,6 +12618,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "fullhost.com", true },
{ "fullhub.ru", true },
{ "fullmatch.net", true },
+ { "fullpackage.co.uk", true },
{ "fullstacknotes.com", true },
{ "fulltxt.ml", true },
{ "fumblers.ca", true },
@@ -12253,6 +12640,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "fundays.nl", true },
{ "fundchan.com", true },
{ "fundeego.com", true },
+ { "funderburg.me", false },
{ "fundingempire.com", true },
{ "fundort.ch", true },
{ "funds.ddns.net", true },
@@ -12262,15 +12650,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "funfunmstdn.tokyo", true },
{ "funhouse-inflatables.co.uk", true },
{ "funi4u.com", true },
- { "funideas.org", true },
{ "funinbeds.org.uk", true },
{ "funken-networks.de", true },
{ "funkner.ru", true },
{ "funktionel.co", true },
+ { "funktionsverket.se", true },
{ "funnelweb.xyz", true },
{ "funniestclip.com", true },
{ "funnybikini.com", true },
- { "funtastic.ie", true },
+ { "funspins.com", true },
{ "funtasticinflatablesdurham.co.uk", true },
{ "funtime-inflatables.co.uk", true },
{ "funtime.com.ua", true },
@@ -12278,8 +12666,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "funtimebourne.co.uk", true },
{ "funtimeentertainment.co.uk", true },
{ "funtimesbouncycastles.co.uk", true },
+ { "fur.red", true },
{ "furgo.love", true },
- { "furi.ga", true },
{ "furigana.info", true },
{ "furkancaliskan.com", true },
{ "furkot.com", true },
@@ -12289,23 +12677,27 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "furkot.it", true },
{ "furkot.pl", true },
{ "furlan.co", true },
+ { "furlog.it", true },
{ "furnfurs.com", true },
{ "furnitureconcept.co.uk", true },
{ "furry.agency", true },
{ "furry.dk", true },
+ { "furry.zone", false },
{ "furrybot.me", true },
{ "furrytech.network", true },
{ "furryyiff.site", true },
+ { "fursuitbutts.com", true },
{ "furtherfood.com", true },
- { "furtivelook.com", true },
- { "fusa-miyamoto.jp", true },
{ "fuseos.net", true },
{ "fushee.com", true },
{ "fuskator.com", true },
{ "fussball-xxl.de", true },
{ "fussell.io", true },
{ "futrou.com", true },
+ { "future-moves.com", true },
{ "futurefire.de", true },
+ { "futurefund.com", true },
+ { "futurefundapp.com", true },
{ "futurehack.io", true },
{ "futurenda.com", true },
{ "futureoceans.org", true },
@@ -12318,7 +12710,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "fuzzing-project.org", true },
{ "fveevaete.com", true },
{ "fwdx.net", true },
- { "fwei.tk", true },
{ "fwest.ovh", true },
{ "fwest98.nl", true },
{ "fwest98.ovh", true },
@@ -12337,7 +12728,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "fxopen.my", true },
{ "fxopen.ru", true },
{ "fxp.co.il", true },
- { "fxpig-ib.com", true },
{ "fxseo.com.au", true },
{ "fxtalk.cn", true },
{ "fxthai.com", true },
@@ -12345,16 +12735,20 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "fxweb.co", true },
{ "fxwebsites.com.au", true },
{ "fxwebsites.net.au", true },
- { "fxwebstudio.com.au", true },
{ "fxwebstudio.net.au", true },
{ "fyksen.me", true },
{ "fyn.nl", true },
+ { "fyol.xyz", true },
{ "fysesbjerg.dk", true },
{ "fysio123.nl", true },
+ { "fysiomassageoosterhout.nl", true },
+ { "fysiotherapieapeldoornzuid.nl", true },
{ "fysiotherapieholtenbroek.nl", true },
+ { "fysiotherapienieuwveen.nl", true },
{ "fysiovdberg.nl", true },
{ "fysuite.com", true },
{ "fzbrweb.cz", true },
+ { "fzslm.me", true },
{ "fzx750.ru", true },
{ "g-m-w.eu", true },
{ "g-marketing.ro", true },
@@ -12369,15 +12763,20 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "g3dev.ch", true },
{ "g3rv4.com", true },
{ "g4w.co", true },
+ { "g5.gov", true },
+ { "g8energysolutions.co.uk", true },
{ "gaanbaksho.com.au", true },
- { "gaasuper6.com", true },
+ { "gaaz.fr", true },
{ "gabemack.com", true },
{ "gabethebabetv.com", true },
+ { "gabinetpsychoterapii.krakow.pl", true },
{ "gabriel.to", true },
{ "gabrielsimonet.ch", true },
{ "gachter.name", true },
{ "gadabit.pl", true },
{ "gadgethacks.com", true },
+ { "gadse.games", true },
+ { "gaest.com", true },
{ "gaestehaus-monika.com", true },
{ "gaff-rig.co.uk", true },
{ "gaflooring.com", true },
@@ -12392,7 +12791,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "gaines-sodiamex.fr", true },
{ "gaio-automobiles.fr", true },
{ "gaireg.de", true },
- { "gaiserik.com", true },
{ "gaitandmobility.com", true },
{ "gaitrehabilitation.com", true },
{ "gaitresearch.com", true },
@@ -12405,18 +12803,17 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "gakkainavi4.net", true },
{ "gaku-architect.com", true },
{ "gala.kiev.ua", false },
- { "galactic-crew.org", true },
{ "galak.ch", true },
{ "galerieautodirect.com", true },
{ "galeries.photo", true },
{ "galgopersa.com.br", true },
- { "gali.review", true },
{ "galileanhome.org", true },
{ "galileomtz.com", true },
{ "galinas-blog.de", true },
{ "galinos.gr", true },
{ "galle.cz", true },
{ "gallerify.eu", true },
+ { "galleyfoods.com", true },
{ "gallicrooster.com", true },
{ "gallifreypermaculture.com.au", true },
{ "gallun-shop.com", true },
@@ -12432,34 +12829,36 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "gamblersgaming.eu", true },
{ "game-files.net", false },
{ "game7.de", true },
+ { "gameblabla.nl", true },
{ "gamebrott.com", true },
{ "gamecard-shop.nl", true },
- { "gamecdn.com", true },
- { "gamechasm.com", true },
{ "gamecollector.be", true },
{ "gameconservation.org.uk", true },
{ "gamedevelopers.pl", true },
{ "gamegix.com", true },
{ "gameguardian.net", true },
{ "gameisbest.jp", true },
+ { "gamekaitori.jp", true },
{ "gamekeepers.cz", true },
{ "gamenerd.net", true },
{ "gameofbay.org", true },
{ "gameofpwnz.com", true },
{ "gamepad.com.br", true },
{ "gamercredo.com", true },
- { "gamereader.de", true },
{ "gamerezo.com", true },
{ "gamerz-stream.com", true },
{ "gamerzdot.com", true },
{ "games4theworld.org", true },
+ { "gamesaviour.com", true },
{ "gameshowchallenge.ie", true },
+ { "gamesided.com", true },
{ "gamesplanet.com", true },
{ "gamesputnik.ru", true },
{ "gamestats.gg", true },
+ { "gamilab.com", true },
+ { "gamilab.no", true },
{ "gamingexodus.com", true },
{ "gamingrealms.net", true },
- { "gamingreinvented.com", true },
{ "gamingwithcromulent.com", true },
{ "gamingzoneservers.com", true },
{ "gamishou.fr", true },
@@ -12470,17 +12869,20 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "gancedo.com.es", true },
{ "gandalfservice.com", true },
{ "gandalfthefeline.com", true },
+ { "gandc.co", false },
{ "gandgliquors.com", true },
+ { "ganggalbichler.at", true },
{ "gangnam-club.com", true },
- { "gangnam-karaoke.com", true },
{ "ganhonet.com.br", true },
- { "gansleit.com", true },
+ { "gansleit.com", false },
{ "ganztagplus.de", true },
+ { "gao.rocks", true },
+ { "gaojianli.tk", true },
+ { "gaon.network", true },
{ "gapdirect.com", true },
{ "gapfa.org", true },
{ "gaphag.ddns.net", true },
{ "gaptek.id", false },
- { "gar-nich.net", false },
{ "garage-leone.com", true },
{ "garage-meynard.com", true },
{ "garageenginuity.com", true },
@@ -12490,6 +12892,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "garanteasy.com", true },
{ "garbage-juice.com", true },
{ "garda-see.mobi", true },
+ { "gardedenfantspourtous.fr", true },
{ "garden-life.org", true },
{ "gardengameshireuk.com", true },
{ "garderobche.eu", true },
@@ -12499,21 +12902,21 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "garforthgolfclub.co.uk", true },
{ "gargazon.net", true },
{ "garron.net", true },
- { "garten-bau.ch", true },
- { "garten-diy.de", true },
+ { "garrowmediallc.com", true },
{ "gartenplanung-brendes.de", true },
{ "garycarmell.com", true },
{ "garycwaite.com", true },
{ "garyjones.co.uk", true },
{ "garyrh.com", true },
{ "garystallman.com", true },
+ { "garyswine.com", true },
{ "garywhittington.com", true },
{ "gashalot.com", true },
{ "gastoudererenda.nl", true },
- { "gatapro.net", false },
+ { "gastrotiger.at", true },
+ { "gastrotiger.de", true },
{ "gate2home.com", true },
{ "gateaucreation.fr", true },
- { "gatemoves.com", true },
{ "gatewaybridal.com", true },
{ "gatewaybronco.com", true },
{ "gateworld.fr", true },
@@ -12521,15 +12924,17 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "gatomix.net", true },
{ "gauche.com", true },
{ "gaudeamus-folklor.cz", true },
- { "gaussianwaves.com", true },
+ { "gaudere.co.jp", true },
{ "gautham.it", true },
{ "gauthier.dk", true },
{ "gautvedt.no", true },
{ "gavick.com", false },
{ "gavins.stream", true },
{ "gavinsblog.com", true },
+ { "gay-jays.com", true },
{ "gay-sissies.com", true },
{ "gayforgenji.com", true },
+ { "gayjays.com", true },
{ "gaysexpositions.guide", true },
{ "gaysfisting.com", true },
{ "gaytorrent.ru", true },
@@ -12539,7 +12944,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "gazee.net", true },
{ "gazellegames.net", false },
{ "gazette.govt.nz", true },
- { "gazflynn.com", true },
{ "gbc-radio.nl", true },
{ "gbcsummercamps.com", true },
{ "gbit.xyz", true },
@@ -12548,6 +12952,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "gc-mc.de", true },
{ "gc.gy", true },
{ "gcbit.dk", true },
+ { "gcfadvisors.com", true },
+ { "gcguild.net", true },
{ "gchq.wtf", true },
{ "gcoded.de", true },
{ "gcs-ventures.com", true },
@@ -12557,6 +12963,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "gdgrzeszow.pl", true },
{ "gdiary.net", true },
{ "gdoce.es", false },
+ { "gdprhallofshame.com", true },
{ "gdutnic.com", true },
{ "gdv.me", true },
{ "gdz-spishy.com", true },
@@ -12569,19 +12976,20 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "gearset.com", true },
{ "geaskb.nl", true },
{ "geass.xyz", true },
+ { "geba-online.de", true },
{ "geblitzt.de", true },
{ "geboortestoeltje.com", true },
{ "geborgen-wachsen.de", true },
{ "gebruikershandleiding.com", true },
{ "gecem.org", true },
{ "gechr.io", true },
+ { "geckler-ee.de", true },
{ "gedankenworks.com", true },
{ "geder.at", true },
{ "gedlingcastlehire.co.uk", true },
{ "gee.is", true },
{ "geecrat.com", true },
{ "geek-hub.de", true },
- { "geek.ch", true },
{ "geek1.de", true },
{ "geekabit.nl", true },
{ "geekandi.com", true },
@@ -12600,13 +13008,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "geekwhack.org", true },
{ "geekwithabudget.com", true },
{ "geekwu.org", true },
+ { "geeky.software", true },
{ "geekystudios.us", true },
{ "geekz.sk", true },
{ "geekzone.co.nz", true },
{ "geekzone.fr", true },
{ "geeq.ch", true },
{ "geerdsen.net", true },
- { "geertswei.nl", true },
{ "gegeco.ch", true },
{ "geh.li", true },
{ "gehaowu.com", true },
@@ -12614,6 +13022,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "gehreslaw.com", true },
{ "gehrke.in", true },
{ "gehsicht.de", true },
+ { "geigenbauer.in", false },
{ "geiser-family.ch", true },
{ "gelb-computer.de", true },
{ "geld-im-blick.de", true },
@@ -12626,15 +13035,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "gelog-software.de", false },
{ "geloofindemocratie.nl", false },
{ "geluidsstudio.com", true },
- { "gem-indonesia.net", false },
+ { "gem-indonesia.net", true },
{ "gem-info.fr", true },
{ "gemeentemolenwaard.nl", true },
- { "gemeinfreie-lieder.de", true },
{ "gemeinsam-ideen-verwirklichen.de", true },
{ "gemini.com", true },
{ "gemquery.com", true },
{ "genchev.io", true },
{ "gencmedya.com", true },
+ { "genderidentiteit.nl", true },
{ "gendrin.com", true },
{ "gendundrupa.ch", true },
{ "gene-drive.com", true },
@@ -12643,7 +13052,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "geneau.net", true },
{ "genehightower.com", true },
{ "genehome.com.au", true },
- { "genemesservwparts.com", true },
{ "general-anaesthesia.com", true },
{ "general-anaesthetics.com", true },
{ "general-anesthesia.com", true },
@@ -12656,6 +13064,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "genesiseureka.com", true },
{ "genesismachina.ca", true },
{ "genesistrading.com", true },
+ { "genesysmi.com", true },
{ "genetargetsolutions.com.au", true },
{ "geneve-naturisme.ch", true },
{ "genevoise-entretien.ch", true },
@@ -12676,6 +13085,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "gensonline.eu", true },
{ "gentianes.ch", true },
{ "gentoo-blog.de", true },
+ { "gentooblog.de", true },
{ "genusshotel-riegersburg.at", true },
{ "genuxtsg.com", true },
{ "genxbeats.com", true },
@@ -12688,12 +13098,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "geoip.fedoraproject.org", true },
{ "geoip.stg.fedoraproject.org", true },
{ "geometra.roma.it", true },
+ { "geomex.be", true },
{ "geoponika.gr", true },
{ "geoport.al", true },
{ "george-orwell.com", true },
{ "georgehalachev.com", true },
{ "georgemaschke.com", true },
{ "georgemaschke.net", true },
+ { "georgeperez.me", true },
{ "georgescarryout.com", true },
{ "georgewbushlibrary.gov", true },
{ "georgiaglassrepair.com", true },
@@ -12707,6 +13119,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "geosphereservices.com", true },
{ "geotab.com", true },
{ "gepe.ch", true },
+ { "gepps.de", true },
{ "geraintwhite.co.uk", true },
{ "gerald-zojer.com", true },
{ "geraldsonrealty.com", true },
@@ -12721,27 +13134,28 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "gerum.dynv6.net", true },
{ "gerwinvanderkamp.nl", true },
{ "ges-bo.de", true },
+ { "geschichtscheck.de", true },
{ "geschmacksache.online", true },
- { "geschmackspiloten.de", true },
{ "geschwinder.net", true },
{ "gestormensajeria.com", true },
{ "gesundes-im-napf.de", true },
{ "gesundheitmassage.com", true },
{ "gesundheitswelt24.de", true },
- { "get-asterisk.ru", true },
{ "get-erp.ru", true },
{ "get-it-live.com", true },
{ "get-it-live.de", true },
{ "get-link.info", true },
{ "get-on.bid", true },
{ "get-refer.com", true },
+ { "get.how", true },
{ "get2getha.org", true },
{ "get4x.com", true },
+ { "geta.pub", true },
+ { "getbooks.co.il", true },
{ "getbox.me", true },
{ "getbreadcrumbs.com", true },
{ "getbutterfly.com", true },
{ "getcloak.com", false },
- { "getcolq.com", true },
{ "getdash.io", true },
{ "getdeveloper.de", true },
{ "geteckeld.nl", true },
@@ -12764,10 +13178,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "getmerch.eu", true },
{ "getnib.com", true },
{ "getnikola.com", true },
- { "geto.ml", true },
{ "getoutofdebt.org", true },
{ "getpagespeed.com", true },
{ "getpanelapp.com", true },
+ { "getpei.com", true },
+ { "getprivacy.de", true },
+ { "getprivacy.net", true },
{ "getpublii.com", true },
{ "getpuck.com", true },
{ "getrambling.com", true },
@@ -12776,8 +13192,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "getsensibill.com", true },
{ "getsetbounce.co.uk", true },
{ "getsetupfile.com", true },
- { "getshifter.io", true },
{ "getsilknow.com", true },
+ { "getsmartaboutdrugs.gov", true },
{ "getspire.com", true },
{ "getsport.mobi", true },
{ "getsubs.net", true },
@@ -12790,10 +13206,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "getvdownloader.com", true },
{ "getwisdom.io", true },
{ "getyeflask.com", true },
+ { "getyou.onl", true },
{ "getyourlifestraight.com", true },
{ "geyduschek.be", true },
{ "gfast.ru", true },
{ "gfcleisure.co.uk", true },
+ { "gfe.li", true },
+ { "gfe.link", true },
+ { "gfelite.de", true },
+ { "gfestival.fo", true },
{ "gfk-kunststoff-luebben.de", true },
{ "gflame.de", true },
{ "gflclan.ru", true },
@@ -12801,23 +13222,23 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "gfnetfun.cf", true },
{ "gforce.ninja", true },
{ "gfoss.eu", true },
- { "gfournier.ca", true },
- { "gfw.moe", true },
{ "gfxbench.com", true },
{ "ggdcpt.com", true },
{ "gginin.today", true },
{ "ggl-luzern.ch", true },
{ "ggma.co.uk", true },
{ "ggmmontascale.it", true },
+ { "ggobbo.com", true },
{ "ggp2.com", true },
{ "ggs-marschallstrasse.de", true },
{ "ggs.jp", true },
{ "ggservers.com", true },
- { "ggx.us", true },
{ "gha.st", true },
{ "ghaglund.se", true },
{ "ghcif.de", true },
+ { "ghini.com", true },
{ "ghislainphu.fr", true },
+ { "ghostblog.info", false },
{ "ghostcir.com", true },
{ "ghrelinblocker.info", true },
{ "ghrelinblocker.org", true },
@@ -12826,49 +13247,53 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "giacomodrago.com", true },
{ "giacomodrago.it", true },
{ "giacomopelagatti.it", true },
- { "gianlucapartengo.photography", true },
{ "gianproperties.com", true },
{ "giant-panda.com", true },
{ "giant-tortoise.com", true },
{ "gianttree.de", true },
{ "giardinaggio.milano.it", true },
{ "giardinaggio.napoli.it", true },
+ { "giardiniere.bologna.it", true },
+ { "giardiniere.milano.it", true },
{ "gibraltar.at", true },
{ "gichigamigames.com", true },
+ { "gicl.dk", true },
{ "giddyaunt.net", true },
{ "giduv.com", true },
{ "giebel.it", true },
- { "giegler.software", true },
{ "gierds.de", true },
{ "giethoorn.com", true },
{ "giftedconsortium.com", true },
{ "giftking.nl", false },
{ "giftmaniabrilhos.com.br", true },
{ "gifts365.co.uk", true },
+ { "giftservices.nl", true },
{ "gig-raiffeisen.de", true },
{ "giga.nl", true },
{ "gigabitz.pw", true },
{ "gigacog.com", true },
{ "gigantism.com", true },
{ "gigawa.lt", true },
- { "gigawattz.com", true },
- { "giggletotz.co.uk", true },
{ "gigime.com", true },
- { "gigiscloud.servebeer.com", true },
+ { "gigis-pizzeria.de", true },
+ { "gigis.cloud", true },
{ "giglink.club", true },
{ "gigolodavid.be", true },
+ { "gigseekr.com", true },
{ "gigtroll.eu", true },
{ "gijsbertus.com", true },
{ "gikovatelojavirtual.com.br", true },
{ "gilangcp.com", true },
{ "gileadpac.com", true },
{ "giliamor.com", true },
+ { "gilium.com", true },
{ "gillesdesnoyers.com", true },
{ "gillesmorelle.com", true },
{ "gillmanandsoame.co.uk", true },
{ "gillyscastles.co.uk", true },
{ "gilmoreid.com.au", true },
{ "gilnet.be", true },
+ { "gina-architektur.design", true },
{ "ginie.de", true },
{ "ginionusedcars.be", true },
{ "ginja.co.th", true },
@@ -12879,23 +13304,27 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ginzadelunch.jp", true },
{ "giochi-online.ws", true },
{ "giochiecodici.it", true },
- { "giochistem.it", true },
{ "gioielleriamolena.com", true },
- { "gip-carif-idf.net", true },
- { "gip-carif-idf.org", true },
+ { "giraffeduck.com", true },
{ "giraffeinflatables.co.uk", true },
+ { "giraffenland.de", true },
{ "giraffes.org", true },
{ "giri.co", true },
{ "girlan.net", true },
{ "girlsforum.com", true },
{ "girlsgenerationgoods.com", true },
{ "girlsgonesporty.com", true },
+ { "girlsnet.work", true },
+ { "girlz.jp", true },
{ "girsa.org", true },
{ "girvas.ru", true },
{ "gisgov.be", true },
+ { "gisher.org", true },
{ "gistr.io", true },
+ { "git.ac.cn", true },
{ "git.market", true },
{ "git.tt", true },
+ { "gitar.io", true },
{ "gitep.org.uk", true },
{ "gites-alizea.com", true },
{ "gitesdeshautescourennes.com", true },
@@ -12905,12 +13334,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "gitstuff.tk", true },
{ "gittigidiyor.com", true },
{ "gittr.ch", true },
+ { "giuem.com", true },
{ "giunchi.net", true },
{ "giuseppemacario.men", true },
{ "givastar.com", true },
{ "give2charity.co", true },
{ "give2charityapp.com", true },
{ "giveattheoffice.org", false },
+ { "giveaways.ph", true },
{ "giveme.online", true },
{ "given2.com", true },
{ "givesunlight.com", true },
@@ -12929,7 +13360,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "gkralik.eu", true },
{ "gkvsc.de", true },
{ "gl.search.yahoo.com", false },
- { "glabiatoren-kst.de", true },
{ "glaciernursery.com", true },
{ "gladwellentertainments.co.uk", true },
{ "glahcks.com", true },
@@ -12947,16 +13377,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "glazedmag.fr", true },
{ "glcastlekings.co.uk", true },
{ "gleanview.com", true },
+ { "gleich-aluminium-shop.de", true },
{ "glenberviegolfclub.com", true },
{ "glencarbide.com", true },
{ "glendarraghbouncycastles.co.uk", true },
{ "glenhuntlyapartments.com.au", true },
{ "glenshere.com", true },
- { "glicerina.online", true },
+ { "glevolution.com", true },
{ "glidingshop.cz", true },
{ "glidingshop.de", true },
{ "glidingshop.eu", true },
- { "glittersjabloon.nl", true },
{ "glloq.org", true },
{ "glob-coin.com", true },
{ "global-adult-webcams.com", true },
@@ -12971,24 +13401,21 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "globalgovernancewatch.org", true },
{ "globalhealth.gov", true },
{ "globalhorses.de", true },
- { "globalinstitutefortraining.org.au", true },
+ { "globalipaction.ch", true },
{ "globalisierung-fakten.de", true },
{ "globalmoneyapp.com", true },
- { "globalnomadvintage.com", true },
{ "globalonetechnology.com", true },
{ "globalperspectivescanada.com", true },
{ "globalprojetores.com.br", true },
{ "globalresearchcouncil.org", true },
{ "globalresistancecorporation.com", true },
{ "globalventil.com", true },
- { "globalvisions-events.com", true },
+ { "globcoin.io", true },
{ "globeinform.com", true },
{ "globelink-group.com", true },
- { "globuli-info.de", true },
{ "glofox.com", true },
{ "gloneta.com", false },
{ "gloomyspark.com", true },
- { "glossopnorthendafc.co.uk", true },
{ "glotech.co.uk", true },
{ "glotechkitchens.co.uk", true },
{ "glotechrepairs.co.uk", true },
@@ -12996,6 +13423,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "gluecksgriff-taschen.de", true },
{ "glueckskindter.de", true },
{ "gluedtomusic.com", true },
+ { "glutenfreevr.com", true },
+ { "glykofridis.nl", true },
{ "glyph.ws", true },
{ "glyxins.com", true },
{ "gm.search.yahoo.com", false },
@@ -13006,6 +13435,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "gmccar.it", true },
{ "gmcd.co", true },
{ "gmdu.net", true },
+ { "gmind.ovh", true },
{ "gmod.de", true },
{ "gmpark.dk", true },
{ "gmpartsdb.com", true },
@@ -13021,15 +13451,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "gmx.fr", true },
{ "gmx.net", true },
{ "gn00.com", true },
- { "gnax.jp", true },
+ { "gnax.jp", false },
{ "gnetion.com", true },
{ "gnetwork.eu", true },
{ "gnhub.org", true },
{ "gnilebein.de", true },
+ { "gnuand.me", true },
{ "gnucashtoqif.us", true },
{ "gnunet.org", true },
+ { "gnuplus.me", true },
{ "gnwp.eu", true },
- { "gnylf.com", true },
{ "go-embedded.de", true },
{ "go-zh.org", true },
{ "go.xero.com", false },
@@ -13037,20 +13468,23 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "goalbookapp.com", true },
{ "goalongtravels.com", true },
{ "goanalyse.co.uk", true },
+ { "goand.run", true },
{ "goapunks.net", true },
+ { "goatbot.xyz", true },
{ "goatcloud.com", true },
{ "gobarrelroll.com", true },
- { "goblinsatwork.com", true },
{ "gobouncy.co.uk", true },
{ "gobouncy.com", true },
{ "gobranding.com.vn", true },
{ "gocardless.com", true },
{ "gochu.se", true },
{ "gocleanerslondon.co.uk", true },
+ { "god-clan.hu", true },
{ "god-esb.com", true },
{ "godbo9.cc", true },
{ "godbo9.com", true },
{ "godbo9.net", true },
+ { "godclan.hu", true },
{ "godesb.com", true },
{ "godesigner.ru", true },
{ "godofnea.com", true },
@@ -13083,6 +13517,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "gold24.ru", true },
{ "goldcoasthypnotherapyhypnosis.com.au", true },
{ "goldcoaststumpbusters.com", true },
+ { "goldegg-training.com", false },
{ "goldenbadger.de", true },
{ "goldendawnapersonalaffair.com", true },
{ "goldenhillsoftware.com", true },
@@ -13094,24 +13529,27 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "goldsky.com.au", true },
{ "goldstein.tel", true },
{ "golf18network.com", true },
+ { "golf18staging.com", true },
{ "golfburn.com", true },
{ "golfhausmallorca.com", true },
+ { "golfpark-bostalsee.de", true },
{ "golfscape.com", true },
{ "golik.net.pl", false },
{ "golser.info", true },
+ { "gomasy.jp", true },
+ { "gomelchat.com", true },
{ "gommista.roma.it", true },
{ "gondawa.com", true },
{ "gongjianwei.com", true },
+ { "gongjuhao.com", true },
{ "gonkar.com", true },
{ "gonx.dk", true },
{ "goo.gl", true },
{ "good-tips.pro", true },
{ "gooday.life", true },
{ "gooddomainna.me", true },
- { "goodeats.nyc", true },
{ "goodenough.nz", false },
{ "goodfeels.net", true },
- { "goodsex4all.com.br", true },
{ "goodvibesblog.com", true },
{ "google", true },
{ "google-analytics.com", true },
@@ -13129,10 +13567,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "gorakukai.jp", true },
{ "gordonobrecht.com", true },
{ "gordonscouts.com.au", true },
+ { "gorf.chat", true },
+ { "gorf.club", true },
{ "gorgias.me", true },
{ "gorky.media", true },
{ "gorn.ch", true },
- { "gorognyelv.hu", true },
{ "gorschenin.com", true },
{ "gosccs.com", true },
{ "gosciencegirls.com", true },
@@ -13144,6 +13583,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "gospelofmark.ch", true },
{ "gospelvestcination.de", true },
{ "gostaffer.com", true },
+ { "gostest.org", true },
{ "gosuland.org", true },
{ "got-tty.de", true },
{ "gotech.com.eg", false },
@@ -13152,13 +13592,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "gotirupati.com", false },
{ "gotmalk.org", true },
{ "goto.google.com", true },
- { "goto.msk.ru", false },
+ { "goto.msk.ru", true },
{ "goto.world", true },
{ "gotomi.info", true },
+ { "gotowned.org", false },
{ "gotoxy.at", true },
{ "gotrail.fr", true },
{ "goudenharynck.be", true },
{ "gouforit.com", true },
+ { "goujianwen.com", true },
+ { "goukon.ru", true },
{ "gouldcooksey.com", true },
{ "goup.co", true },
{ "goup.com.tr", true },
@@ -13167,21 +13610,29 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "gov.tc", true },
{ "governmentjobs.gov", true },
{ "governorhub.com", true },
+ { "govisitcostarica.co.cr", true },
+ { "govisitcostarica.com", true },
{ "govtjobs.blog", true },
{ "govtrack.us", true },
+ { "govype.com", true },
{ "gowe.wang", false },
{ "gowildrodeo.co.uk", true },
{ "gowin9.com", true },
{ "gowin9.net", true },
+ { "gowithflo.de", true },
+ { "gozenhost.com", true },
{ "gpcsolutions.fr", true },
{ "gpdimaranathasiantar.org", true },
{ "gpfclan.de", true },
- { "gpga.cf", true },
+ { "gpgscoins.com", true },
{ "gpio.gq", true },
+ { "gplans.us", true },
{ "gplintegratedit.com", true },
+ { "gpm.ltd", true },
{ "gprs.uk.com", true },
{ "gps.com.br", true },
{ "gpsarena.ro", true },
+ { "gpscamera.nl", true },
{ "gpsfix.cz", true },
{ "gpsolarpanels.com", true },
{ "gpsvideocanada.com", true },
@@ -13190,10 +13641,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "gra2.com", true },
{ "graasp.net", false },
{ "grabi.ga", true },
- { "grablingo.com", true },
{ "grace-wan.com", true },
{ "gracedays.org", true },
- { "graceful-project.eu", true },
{ "gracethrufaith.com", true },
{ "gracetini.com", true },
{ "graciousmay.com", true },
@@ -13202,17 +13651,19 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "gradenotify.com", true },
{ "gradienthosting.co.uk", true },
{ "gradients.com", true },
- { "grads360.org", true },
{ "gradualgram.com", true },
{ "graeber.com", true },
{ "graecum.org", true },
{ "graetnew.com", true },
+ { "graf-igor.ch", true },
{ "graf.re", true },
{ "grafcaps.com", true },
{ "graffen.dk", true },
{ "grafmag.pl", true },
{ "grafmurr.de", true },
- { "graftworld.pw", true },
+ { "grafoteka.pl", true },
+ { "graft.community", true },
+ { "graft.observer", true },
{ "grahamcluley.com", true },
{ "grahamofthewheels.com", true },
{ "grailians.com", true },
@@ -13222,12 +13673,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "gramati.com.br", true },
{ "grammysgrid.com", true },
{ "granary-demo.appspot.com", false },
+ { "grancellconsulting.com", true },
{ "grandcafetwist.nl", true },
{ "grandcapital.cn", true },
{ "grandcapital.id", true },
{ "grandcapital.ru", true },
{ "grandcastles.co.uk", true },
- { "grandchamproofing.com", true },
{ "grandchene.ch", true },
{ "grandefratellonews.com", true },
{ "grandeto.com", true },
@@ -13236,6 +13687,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "grandmusiccentral.com.au", true },
{ "grandpadusercontent.com", true },
{ "grandwailea.com", true },
+ { "granfort.es", true },
+ { "granian.pro", true },
+ { "graniteind.com", true },
{ "grannys-stats.com", true },
{ "grannyshouse.de", true },
{ "grantcooper.com", true },
@@ -13254,8 +13708,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "grasshoppervape.com", true },
{ "grassreinforcement.com.au", true },
{ "gratis-lovecheck.de", true },
+ { "gratisrollenspieltag.de", true },
{ "gratiswifivoorjegasten.nl", true },
- { "gratitudeabundancepassion.com", true },
{ "grattan.co.uk", true },
{ "graumeier.de", true },
{ "gravilink.com", true },
@@ -13272,9 +13726,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "grayowlworks.com", true },
{ "grayscale.co", true },
{ "grayson.sh", true },
+ { "grazieitalian.com", true },
{ "grc.com", false },
{ "greatagain.gov", true },
- { "greatestwebsiteonearth.com", true },
+ { "greatergoodoffers.com", true },
+ { "greatfire.kr", true },
{ "greatfire.org", true },
{ "greatislandarts.ca", true },
{ "greatlakeside.de", true },
@@ -13287,11 +13743,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "greek.dating", true },
{ "green-attitude.be", true },
{ "green-care.nl", true },
- { "green-light.cf", true },
{ "green-light.co.nz", true },
- { "green-light.ga", true },
- { "green-light.gq", true },
- { "green-light.ml", true },
{ "greenaddress.it", true },
{ "greencircleplantnursery.com.au", true },
{ "greencircleplantnursery.net.au", true },
@@ -13300,11 +13752,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "greenglam.biz", true },
{ "greengoblindev.com", true },
{ "greenhats.de", true },
- { "greenitpark.net", true },
{ "greenliquidsystem.com", true },
{ "greenlungs.net", true },
{ "greenoutdoor.dk", false },
- { "greenpartyofnewmilford.org", true },
+ { "greenpanda.de", true },
{ "greenpeace-magazin.de", true },
{ "greenpeace.berlin", true },
{ "greenroach.ru", true },
@@ -13313,10 +13764,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "greenteamtwente.nl", true },
{ "greenville.ag", true },
{ "greenwithdecor.com", true },
+ { "greer.ru", true },
{ "greg.red", true },
{ "greger.me", true },
- { "gregmilton.com", true },
- { "gregmilton.org", true },
{ "gregoirow.be", true },
{ "gregorians.org", true },
{ "gregorkofler.com", true },
@@ -13332,18 +13782,20 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "grepmaste.rs", true },
{ "grepular.com", true },
{ "gresak.io", true },
- { "greve.xyz", true },
{ "grexx.co.uk", true },
{ "grexx.de", true },
+ { "grexx.nl", true },
{ "grey.house", true },
{ "greybit.net", true },
{ "greyhash.se", true },
- { "greysky.me", true },
+ { "greymattertechs.com", true },
{ "greyskymedia.com", true },
{ "greysolutions.it", true },
{ "greywizard.com", true },
{ "grh.am", true },
+ { "griassdi-reseller.de", true },
{ "griechische-pfoetchen.de", true },
+ { "griecopelino.com", true },
{ "grieg-gaarden.no", true },
{ "grieg.com", true },
{ "grieg.net", true },
@@ -13363,15 +13815,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "grinnellplans.com", true },
{ "gripnijmegen.rip", true },
{ "gritte.ch", true },
- { "griyo.online", true },
+ { "grizzlys.com", true },
{ "grmp.fr", true },
- { "groben-itsolutions.de", true },
{ "grocock.me.uk", true },
{ "groenaquasolutions.nl", true },
- { "groenewoud.me", true },
{ "groentebesteld.nl", true },
- { "groentefruitzeep.com", true },
- { "groentefruitzeep.nl", true },
+ { "groenteclub.nl", true },
{ "groepjam-usedcars.be", true },
{ "grog.pw", true },
{ "grokker.com", true },
@@ -13379,6 +13828,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "grolimur.ch", true },
{ "gronau-it-cloud-computing.de", true },
{ "grondius.com", true },
+ { "groomershop.ru", true },
{ "grootinadvies.nl", true },
{ "groovydisk.com", true },
{ "groovygoldfish.org", true },
@@ -13403,13 +13853,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "gruebebraeu.ch", true },
{ "gruelang.org", true },
{ "gruenderlehrstuhl.de", true },
- { "gruenderwoche-dresden.de", true },
{ "gruene-im-rvr.de", true },
{ "gruene-wattenscheid.de", true },
{ "gruenes-wp.de", true },
{ "gruenprint.de", true },
+ { "gruenstreifen-ev.de", true },
{ "grumpy.fr", true },
{ "grumpygamers.com", true },
+ { "grunwaldzki.center", true },
{ "grunwasser.fr", true },
{ "grupomakben.com", true },
{ "grupoparco.com", true },
@@ -13418,7 +13869,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "grytics.com", true },
{ "gs-net.at", true },
{ "gs93.de", true },
- { "gsaj114.net", true },
{ "gscloud.xyz", true },
{ "gsi-network.com", true },
{ "gsimagebank.co.uk", true },
@@ -13428,7 +13878,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "gsrc.io", true },
{ "gst.name", true },
{ "gst.priv.at", true },
- { "gt-mp.net", true },
{ "gt-network.de", true },
{ "gta-arabs.com", true },
{ "gtaforum.nl", true },
@@ -13437,20 +13886,26 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "gtcprojects.com", true },
{ "gtdgo.com", true },
{ "gtlaun.ch", true },
+ { "gtlfsonlinepay.com", true },
{ "gtmasterclub.it", false },
{ "gtmetrix.com", true },
{ "gtopala.com", true },
- { "gtour.info", false },
{ "gtravers-basketmaker.co.uk", true },
+ { "gts-dp.de", true },
{ "gtts.space", true },
{ "guanyembadalona.org", true },
+ { "guanzhong.ca", true },
{ "guardian360.nl", true },
{ "guardianproject.info", true },
{ "guardiansoftheearth.org", true },
{ "gubagoo.com", true },
{ "gubagoo.io", true },
+ { "gudangpangan.id", true },
{ "gudini.net", true },
+ { "gudrun.ml", true },
+ { "guegan.de", true },
{ "guelo.ch", true },
+ { "guendra.dedyn.io", true },
{ "guenthereder.at", true },
{ "guerrilla.technology", true },
{ "guesthouse-namaste.com", true },
@@ -13473,8 +13928,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "guideline.gov", true },
{ "guidelines.gov", true },
{ "guideo.ch", true },
- { "guides-et-admin.com", true },
+ { "guidepointsecurity.com", true },
{ "guides-peche64.com", true },
+ { "guidesetc.com", true },
{ "guidetoiceland.is", false },
{ "guildbase.de", true },
{ "guildofmusicsupervisors.co.uk", true },
@@ -13482,21 +13938,21 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "guillaumecote.me", true },
{ "guillaumeperrin.io", true },
{ "guillemaud.me", true },
- { "guiltypleasuresroleplaying.com", true },
{ "guim.co.uk", true },
{ "guineapigmustach.es", true },
{ "guishem.com", true },
+ { "guitarvolume.com", true },
{ "gulchuk.com", true },
{ "gulenbase.no", true },
{ "gulfstream.ru", true },
- { "gulleyperformancecenter.com", true },
- { "gulshankumar.net", true },
+ { "gulitsky.me", true },
{ "gumballs.com", true },
{ "gume4you.com", true },
{ "gumi.ca", true },
- { "gummibande.noip.me", false },
+ { "gunceloyunhileleri.com", true },
{ "guniram.com", true },
{ "gunwatch.co.uk", true },
+ { "gunworld.com.au", true },
{ "guochang.xyz", true },
{ "guoke.com", true },
{ "guoliang.me", true },
@@ -13506,13 +13962,17 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "gurkan.in", true },
{ "gurmel.ru", true },
{ "gurochan.ch", true },
+ { "gurpusmaximus.com", true },
{ "guru-naradi.cz", true },
+ { "gurucomi.com", true },
{ "gurueffect.com", true },
+ { "gurugardener.co.nz", true },
{ "gus.host", true },
{ "gustaff.de", true },
{ "gustiaux.com", true },
- { "guthabenkarten-billiger.de", true },
+ { "gut8er.com.de", true },
{ "guts.me", true },
+ { "guts.moe", true },
{ "gutschein-spezialist.de", true },
{ "gutscheingeiz.de", true },
{ "gutuia.blue", true },
@@ -13539,8 +13999,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "gwhois.org", true },
{ "gwrtech.com", true },
{ "gwsec.co.uk", true },
- { "gxmyqy.net", true },
{ "gyas.nl", true },
+ { "gycis.me", false },
{ "gymagine.ch", true },
{ "gymhero.me", true },
{ "gymkirchenfeld.ch", true },
@@ -13567,14 +14027,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "h09.eu", true },
{ "h0r.st", true },
{ "h11.io", true },
- { "h11.moe", true },
{ "h1ctf.com", true },
{ "h1z1swap.com", true },
{ "h24.org", true },
{ "h2s-design.de", true },
{ "h2u.tv", true },
- { "h3x.jp", false },
- { "h3z.jp", false },
+ { "h3artbl33d.nl", true },
+ { "h404bi.com", true },
{ "ha-kunamatata.de", true },
{ "ha3.eu", true },
{ "ha6.ru", true },
@@ -13582,9 +14041,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "haavard.me", true },
{ "haazen.xyz", true },
{ "habarisoft.com", true },
+ { "habbig.cc", true },
{ "habbixed.tk", true },
{ "habbos.es", true },
{ "habitat-domotique.fr", true },
+ { "habr.com", true },
{ "habtium.com", true },
{ "habtium.es", true },
{ "habview.net", true },
@@ -13601,6 +14062,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "hackbarth.guru", true },
{ "hackbeil.name", true },
{ "hackcraft.net", true },
+ { "hackdown.me", true },
{ "hackenkunjeleren.nl", true },
{ "hackenturet.dk", true },
{ "hacker.club", true },
@@ -13611,11 +14073,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "hacker101.com", true },
{ "hackerchai.com", true },
{ "hackerco.com", true },
+ { "hackereyes.com", true },
{ "hackergateway.com", true },
{ "hackerlite.xyz", true },
{ "hackernet.se", true },
{ "hackerone-ext-content.com", true },
{ "hackerone-user-content.com", true },
+ { "hackerone.at", true },
{ "hackerone.com", true },
{ "hackerone.net", true },
{ "hackerpoints.com", true },
@@ -13624,8 +14088,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "hackgins.com", true },
{ "hackingand.coffee", false },
{ "hackingdh.com", true },
- { "hackingsafe.com", true },
{ "hackmd.io", true },
+ { "hackmeimfamo.us", true },
+ { "hackreone.com", true },
+ { "hacksecu.re", true },
{ "hacksoc.co.uk", true },
{ "hackthissite.org", true },
{ "hacktic.info", true },
@@ -13639,34 +14105,43 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "haehnlein.at", true },
{ "haens.li", true },
{ "haerwu.biz", true },
+ { "haferman.net", true },
+ { "haferman.org", true },
{ "hafniatimes.com", true },
{ "haggeluring.su", true },
{ "hagueaustralia.com.au", true },
{ "haha-raku.com", true },
+ { "hahay.es", true },
{ "haiboxu.com", true },
{ "hail2u.net", true },
{ "hailer.com", true },
{ "haircrazy.com", true },
+ { "hairplaybychenellekay.com", true },
{ "hairraisingphotobooths.co.uk", true },
{ "hairtonic-lab.com", true },
{ "haixihui.cn", true },
+ { "haizum.pro", true },
+ { "hajekj.net", true },
{ "hajnzic.at", true },
{ "hak5.org", true },
{ "hakaru.org", true },
{ "hakase.io", true },
- { "hakase.kr", true },
+ { "hakase.pw", true },
{ "hakatabijin-mind.com", true },
{ "hake.me", true },
{ "hakurei.moe", true },
+ { "hal-9th.space", true },
{ "halacs.hu", true },
{ "haleo.net", true },
+ { "half.host", true },
{ "halfco.de", true },
- { "halfwaythere.eu", true },
+ { "halfhosting.de", true },
{ "halitopuroprodutos.com.br", true },
{ "halkirkbouncycastles.co.uk", true },
{ "halkyon.net", true },
{ "hallelujahsoftware.com", true },
{ "halletienne.fr", true },
+ { "hallettxn.com", true },
{ "hallhuber.com", true },
{ "halliday.work", true },
{ "halligladen.de", true },
@@ -13680,12 +14155,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "hamali.bg", true },
{ "hamburgerbesteld.nl", true },
{ "hamcram.io", true },
+ { "hamiltonlinen.com", true },
+ { "hamiltonmedical.nl", true },
{ "hamish.ca", true },
- { "hammamsayad.com", true },
{ "hammer-corp.com", true },
{ "hammer-schnaps.com", true },
{ "hammer-sms.com", true },
- { "hamon.cc", true },
{ "hampl.tv", true },
{ "hampshiretechservices.co.uk", true },
{ "hamsters-uk.org", true },
@@ -13709,19 +14184,22 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "handysex.live", true },
{ "handyticket.de", true },
{ "hanfox.co.uk", false },
- { "hang333.pw", true },
+ { "hanfverband-erfurt.de", true },
+ { "hang333.moe", true },
{ "hangar.hosting", true },
{ "hangcapnach.com", true },
{ "hangouts.google.com", true },
{ "hangtenseo.com", true },
{ "hannah.link", true },
{ "hannes-speelgoedencadeautjes.nl", true },
+ { "hannoluteijn.nl", true },
{ "hanoibuffet.com", true },
{ "hanover.edu", false },
{ "hansbijster.nl", true },
{ "hansen.hn", true },
{ "hansmund.com", true },
{ "hansolrella.com", true },
+ { "hansonian.com", true },
{ "hansvaneijsden.com", true },
{ "hansvaneijsden.nl", true },
{ "hantse.com", true },
@@ -13732,28 +14210,32 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "hanzubon.jp", true },
{ "hao-zhang.com", true },
{ "haogoodair.ca", true },
+ { "haoqi.men", true },
{ "haotown.cn", true },
{ "haozhang.org", true },
{ "haozi.me", true },
+ { "hapheemraadssingel.nl", true },
{ "hapijs.cn", true },
{ "hapissl.com", true },
{ "hapivm.com", true },
+ { "happy-baby.info", true },
+ { "happy-end-shukatsu.com", true },
{ "happyagain.de", true },
{ "happyagain.se", true },
{ "happyandrelaxeddogs.eu", false },
{ "happybounce.co.uk", true },
{ "happycarb.de", true },
- { "happycoder.net", false },
{ "happydietplan.com", true },
{ "happydoq.ch", true },
{ "happygadget.me", true },
+ { "happyheartsabode.com", true },
{ "happykidscastles.co.uk", true },
{ "happylifestyle.com", true },
{ "happyschnapper.com", true },
{ "happyteamlabs.com", true },
{ "happyukgo.com", true },
+ { "hapsana.nl", true },
{ "haptemic.com", true },
- { "haqaza.com.br", true },
{ "haraj.com.sa", true },
{ "harald-d.dyndns.org", true },
{ "harald-pfeiffer.de", true },
@@ -13767,24 +14249,27 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "hardfalcon.net", true },
{ "hardforum.com", true },
{ "hardh.at", true },
+ { "hardloopfysio.nl", true },
{ "hardrain980.com", true },
{ "hardtfrieden.de", true },
{ "hardtime.ru", true },
- { "hardyboyplant.com", true },
{ "haribilalic.com", true },
{ "harilova.fr", true },
+ { "harisht.me", false },
{ "haritsa.co.id", true },
{ "harjitbhogal.com", true },
+ { "harlor.de", true },
{ "harmfarm.nl", true },
{ "harmoney.co.nz", true },
{ "harmoney.com", true },
{ "harmoney.com.au", true },
+ { "harmonyplace.com", true },
{ "haroldsharpe.com", true },
{ "harp.gov", true },
{ "harringtonca.com", true },
{ "harrisonsdirect.co.uk", true },
{ "harrisonswebsites.com", true },
- { "harryharrison.co", true },
+ { "harrisonvillenaz.org", true },
{ "harrymclaren.co.uk", true },
{ "harryphoto.fr", true },
{ "harrypottereditor.com", true },
@@ -13793,12 +14278,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "harrysqnc.co.uk", true },
{ "hartie95.de", true },
{ "hartlep.email", true },
+ { "hartlieb.me", true },
{ "hartzer.com", true },
{ "harukakikuchi.com", true },
{ "haruue.moe", true },
{ "harvestapp.com", true },
{ "harvester.fr", true },
{ "harveyauzorst.com", true },
+ { "harveymilton.com", true },
{ "hasdf.de", true },
{ "hasecuritysolutions.com", true },
{ "haselsteiner.me", true },
@@ -13828,9 +14315,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "haus-garten-test.de", true },
{ "haus-henne.de", true },
{ "haus-zeitlos.de", true },
+ { "hausarztpraxis-linn.de", true },
{ "haushenne.de", true },
+ { "haustechnik-breu.de", true },
{ "hausundhof.com", true },
{ "hausverbrauch.de", true },
+ { "hauswarteam.com", true },
{ "hautaka.com", true },
{ "hautarztzentrum.ch", true },
{ "hauteslatitudes.com", true },
@@ -13844,6 +14334,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "havellab.de", true },
{ "havelland-obstler.de", true },
{ "haven-moon.com", true },
+ { "haverstack.com", true },
+ { "hawaar.com", true },
{ "hawaya.com", true },
{ "hawk-la.com", true },
{ "hawkeyeinsight.com", true },
@@ -13857,13 +14349,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "hayden.one", false },
{ "haydenjames.io", true },
{ "hayfordoleary.com", true },
- { "hayleishop.fr", true },
{ "haynes-davis.com", true },
{ "hayvid.com", true },
{ "haz.cat", true },
- { "haze-productions.com", true },
{ "haze.productions", true },
{ "hazeover.com", true },
+ { "hazloconlapix.com", true },
{ "hazukilab.com", true },
{ "hb8522.com", true },
{ "hbkonsult.com", true },
@@ -13876,7 +14367,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "hd-offensive.at", false },
{ "hd-only.org", true },
{ "hd-outillage.com", true },
- { "hd1tj.org", true },
{ "hda.me", true },
{ "hdc.cz", true },
{ "hdcenter.cc", true },
@@ -13886,16 +14376,17 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "hdguru.com", true },
{ "hdhoang.space", true },
{ "hdnastudio.com", true },
- { "hdritalyphotos.com", true },
{ "hdrsource.com", true },
{ "hdrtranscon.com", true },
{ "hds-lan.de", true },
{ "hdwallpapers.net", true },
{ "hdy.nz", true },
+ { "heaaart.com", true },
{ "head.org", true },
{ "head.ru", true },
{ "headjapan.com", true },
{ "headlinepublishing.be", true },
+ { "headshopinternational.com", true },
{ "headshotharp.de", true },
{ "healey.io", true },
{ "health-match.com.au", true },
@@ -13910,6 +14401,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "healthfoam.com", true },
{ "healthgames.co.uk", true },
{ "healthiercompany.com", true },
+ { "healthit.gov", true },
{ "healthlabs.com", true },
{ "healthmatchapp.com", true },
{ "healthplansamerica.org", true },
@@ -13924,7 +14416,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "heart.taxi", true },
{ "heartbeat24.de", true },
{ "heartgames.pl", true },
+ { "heartlandbiomed.com", true },
{ "heartmdinstitute.com", true },
+ { "heartsintrueharmony.com", true },
{ "heartsucker.com", true },
{ "hearttruth.gov", true },
{ "heartview.com.br", true },
@@ -13935,17 +14429,21 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "hearty.gq", true },
{ "hearty.me", true },
{ "hearty.ml", true },
+ { "hearty.org.tw", true },
{ "hearty.taipei", true },
- { "hearty.tech", true },
+ { "hearty.tw", true },
{ "hearty.us", true },
{ "heartyapp.com", true },
{ "heartycraft.com", true },
{ "heatershop.co.uk", true },
+ { "heatingandairconditioningdallastx.com", true },
{ "heavensattic.co.uk", true },
{ "heavensinferno.net", true },
{ "heavyequipments.org", true },
+ { "heayao.com", true },
{ "hebergeurssd.com", true },
{ "hebikhiv.nl", true },
+ { "hebingying.cn", true },
{ "hebocon.nl", true },
{ "hebriff.com", true },
{ "hec-espace-entreprise.ch", true },
@@ -13979,44 +14477,49 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "heidisheroes.org", true },
{ "heijblok.com", true },
{ "heijdel.nl", true },
+ { "heikorichter.name", true },
{ "heiland.io", true },
{ "heiliger-gral.info", true },
{ "heilpraxis-bgl.de", true },
{ "heimatverein-eitensheim.de", true },
+ { "heimdallr.nl", true },
{ "heimonen.eu", true },
+ { "heimprofis.de", true },
{ "heinemann.io", true },
+ { "heinemeier.dk", true },
{ "heinpost.nl", false },
{ "heinzelmann.co", true },
+ { "heiraten-gardasee.de", true },
+ { "heiraten-venedig.de", true },
{ "heissluft-fritteuse.com", true },
{ "heistheguy.com", true },
{ "heitland-it.de", true },
+ { "heiwa-valve.co.jp", true },
{ "hejahanif.se", true },
+ { "hejianpeng.cn", true },
{ "heka.ai", true },
- { "hekeki.com", true },
{ "helber-it-services.de", true },
{ "helden-spielen.de", true },
{ "heldenhalde.de", true },
{ "heldundsexgott.de", true },
- { "hele.cz", true },
+ { "heleendebruyne.be", true },
{ "helenaknowledge.com", true },
{ "helenelefauconnier.com", true },
{ "helenkellersimulator.org", true },
{ "helichat.de", true },
{ "helikon.ro", true },
- { "helioanodyne.eu", true },
{ "helios4.com", true },
{ "heliosnet.com", true },
{ "heliosvoting.org", true },
{ "helix.am", true },
- { "hell.sh", true },
{ "hellersgas.com", true },
{ "helles-koepfchen.de", true },
- { "hello-nestor.com", true },
{ "helloacm.com", true },
{ "helloanselm.com", true },
- { "hellomouse.cf", true },
+ { "hellomouse.net", true },
{ "hellotandem.com", true },
- { "hellothought.net", true },
+ { "hellsh.com", true },
+ { "helmut-a-binser.de", true },
{ "helpconnect.com.au", true },
{ "helpdebit.com", true },
{ "helpfacile.com", true },
@@ -14025,6 +14528,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "helpfute.com", true },
{ "helpgerer.com", true },
{ "helpgoabroad.com", true },
+ { "helpmij.cf", true },
{ "helppresta.com", true },
{ "helpscoutdocs.com", true },
{ "helpstarloja.com.br", true },
@@ -14055,14 +14559,17 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "henok.eu", true },
{ "henriksen.is", true },
{ "henrikwelk.de", true },
+ { "henrilammers.nl", true },
{ "henrock.net", true },
{ "henry.gg", true },
+ { "hentaiz.net", true },
{ "hentschke-bau.de", true },
{ "hentschke-betonfertigteilwerk.de", true },
{ "hentschke-invest.de", true },
{ "heppler.net", true },
{ "heptafrogs.de", true },
{ "heptner24.de", true },
+ { "her25.com", false },
{ "herbal-id.com", true },
{ "herbandpat.org", true },
{ "herberichfamily.com", true },
@@ -14080,22 +14587,28 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "hermann.in", true },
{ "hermes-net.de", true },
{ "hermes.cat", true },
+ { "herminghaus24.de", true },
{ "herndl.org", true },
{ "herni-kupony.cz", true },
{ "herocentral.de", true },
{ "herohirehq.co.uk", true },
+ { "heroiclove.com", true },
{ "heroicpixel.com", true },
{ "heroku.com", true },
+ { "herpes-no.com", true },
{ "herr-webdesign.de", true },
+ { "herranzramia.com", false },
{ "herrderzeit.de", true },
{ "herrenmuehle-wein.de", true },
{ "herringsresidence.be", true },
+ { "herrkaschke.com", true },
{ "herrsmith.com", true },
- { "herrtxbias.net", true },
+ { "herrtxbias.net", false },
{ "herrtxbias.org", true },
{ "hertsbouncycastles.com", true },
{ "hertz.bj", true },
{ "herzbotschaft.de", true },
+ { "herzfuersoziales.at", true },
{ "herzig.cc", true },
{ "hesaplama.net", true },
{ "hessen-liebe.de", true },
@@ -14115,8 +14628,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "hevertonfreitas.com.br", true },
{ "hex.bz", true },
{ "hexacon.io", true },
+ { "hexadecimal.tech", true },
{ "hexagon-e.com", true },
{ "hexapt.com", true },
+ { "hexclock.io", true },
{ "hexcode.in", true },
{ "hexe.net", true },
{ "hexed.it", true },
@@ -14128,49 +14643,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "hexr.org", true },
{ "hexxagon.com", true },
{ "heyfringe.com", true },
- { "heyjournal.com", true },
+ { "heywood.cloud", true },
{ "hf-tekst.nl", true },
{ "hf51.nl", true },
- { "hfbg.nl", true },
- { "hfi.me", false },
+ { "hflsdev.org", false },
+ { "hfox.org", true },
+ { "hg.gg", true },
{ "hg.python.org", true },
- { "hg0088.vip", true },
{ "hg525.com", true },
- { "hg718.com", true },
- { "hg71801.com", true },
- { "hg71802.com", true },
- { "hg71803.com", true },
- { "hg71805.com", true },
- { "hg71806.com", true },
- { "hg71807.com", true },
- { "hg71809.com", true },
- { "hg71811.com", true },
- { "hg71812.com", true },
- { "hg71813.com", true },
- { "hg71815.com", true },
- { "hg71819.com", true },
- { "hg71822.com", true },
- { "hg71833.com", true },
- { "hg71835.com", true },
- { "hg71836.com", true },
- { "hg71837.com", true },
- { "hg71839.com", true },
- { "hg71850.com", true },
- { "hg71851.com", true },
- { "hg71852.com", true },
- { "hg71856.com", true },
- { "hg71857.com", true },
- { "hg71858.com", true },
- { "hg71860.com", true },
- { "hg71861.com", true },
- { "hg71863.com", true },
- { "hga8586.com", true },
- { "hga8587.com", true },
- { "hga8685.com", true },
- { "hga8687.com", true },
- { "hga8689.com", true },
- { "hga8757.com", true },
- { "hga8758.com", true },
{ "hgbet.com", true },
{ "hgfa.fi", true },
{ "hgw168.com", true },
@@ -14180,7 +14660,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "hhidr.org", true },
{ "hhmmmm.de", true },
{ "hhs.gov", true },
- { "hi808.net", true },
{ "hibari.moe", true },
{ "hiccupsandjuice.co.uk", true },
{ "hickorywinecellar.com", true },
@@ -14203,6 +14682,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "highlevelwoodlands.com", true },
{ "highlightsfootball.com", true },
{ "highlnk.com", true },
+ { "highperformancehvac.com", true },
{ "highspeed-arnsberg.de", true },
{ "highspeedinternet.my", true },
{ "hightechbasementsystems.com", true },
@@ -14212,10 +14692,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "higp.de", true },
{ "hijoan.com", true },
{ "hike.pics", true },
- { "hikinggearlab.com", true },
{ "hikingguy.com", true },
{ "hilahdih.cz", true },
- { "hilaolu.com", true },
{ "hilaolu.studio", true },
{ "hilaryhutler.com", true },
{ "hilchenba.ch", true },
@@ -14225,18 +14703,19 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "hillcountryoralsurgery.com", true },
{ "hillebrand.io", true },
{ "hillsboroccpa.org", true },
+ { "hillstrak.com.au", true },
{ "hilltopcellar.com", true },
{ "hilnu.com", true },
{ "hiltonarubabeachservices.com", true },
+ { "himcy.ga", true },
{ "himecorazon.com", true },
{ "himekomi.com", true },
{ "himens.com", true },
- { "hinrich.de", true },
+ { "hin10.com", true },
{ "hinterhofbu.de", true },
{ "hinterposemuckel.de", true },
- { "hintss.pw", true },
+ { "hintss.pw", false },
{ "hipi.jp", true },
- { "hipnoseinstitute.org", true },
{ "hippies.com.br", true },
{ "hippo.ge", true },
{ "hippomovers.com", true },
@@ -14257,22 +14736,25 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "hirevets.gov", true },
{ "hirezzportal.com", true },
{ "hiring-process.com", true },
+ { "hiromuogawa.com", true },
{ "hirotaka.org", true },
{ "hirzaconsult.ro", true },
{ "hisbrucker.net", true },
- { "hisnet.de", true },
{ "hispanic.dating", true },
+ { "histocamp.de", true },
{ "histoire-cite.ch", true },
{ "histoire-theatre.com", true },
{ "historia-arte.com", true },
{ "history.google.com", true },
{ "hitandhealth.nl", true },
- { "hitchunion.org", true },
{ "hiteco.com", true },
+ { "hititgunesi-tr.com", true },
{ "hitmanstat.us", true },
{ "hitoapi.cc", true },
{ "hitocom.net.br", true },
{ "hitokoto-mania.com", true },
+ { "hitokoto.cn", true },
+ { "hitomecha.com", true },
{ "hitrek.ml", true },
{ "hitter-lauzon.com", true },
{ "hitter.family", true },
@@ -14291,10 +14773,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "hj.rs", true },
{ "hjartasmarta.se", true },
{ "hjf-immobilien.de", true },
- { "hjkbm.cn", true },
- { "hjkhs.cn", true },
+ { "hjort.land", true },
{ "hjortland.org", true },
- { "hjtky.cn", true },
{ "hjw-kunstwerk.de", true },
{ "hk.search.yahoo.com", false },
{ "hkdobrev.com", true },
@@ -14302,17 +14782,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "hl7999.com", true },
{ "hl8999.com", true },
{ "hlavacek.us", true },
+ { "hlavi.hu", true },
{ "hledejlevne.cz", true },
{ "hledejpravnika.cz", true },
{ "hlfh.space", true },
{ "hlidacnajemneho.cz", true },
+ { "hlinformatics.nl", true },
{ "hloe0xff.ru", true },
- { "hlpublicidad.com", true },
{ "hlsmandarincentre.com", true },
{ "hlucas.de", true },
- { "hm1ch.com", true },
{ "hm773.net", true },
- { "hmcdj.cn", true },
{ "hmhotelec.com", false },
{ "hmoegirl.com", true },
{ "hms-waldmann.de", true },
@@ -14344,11 +14823,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "hoevenstein.nl", true },
{ "hoewler.ch", true },
{ "hoezzi.nl", true },
+ { "hofapp.de", true },
{ "hofauer.de", true },
{ "hoflerlawfirm.com", true },
{ "hogl.dk", true },
{ "hogrebe.de", true },
- { "hoikuen-now.top", true },
+ { "hogwarts.io", true },
+ { "hohm.in", true },
{ "hoiquanadida.com", true },
{ "hoken-wakaru.jp", true },
{ "hokepon.com", true },
@@ -14356,15 +14837,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "hokify.at", true },
{ "hokify.ch", true },
{ "hokify.de", true },
- { "hokioisecurity.com", true },
{ "holad.de", true },
{ "holboxwhalesharktours.com", true },
{ "holebedeljek.hu", true },
{ "holidaysportugal.eu", true },
{ "holisticacupuncture.com.au", true },
+ { "holisticdrbright.com", true },
{ "holistichealer.in", true },
{ "holisticon.de", true },
- { "hollandguns.com", true },
+ { "hollerau.de", true },
{ "hollermann.eu", true },
{ "hollo.me", true },
{ "hollowpoint.xyz", true },
@@ -14384,16 +14865,17 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "holygrail.games", true },
{ "holyhiphopdatabase.com", true },
{ "holymolycasinos.com", true },
- { "holytransaction.com", true },
{ "holywhite.com", true },
{ "holz.nu", true },
{ "holzheizer-forum.de", true },
{ "holzheizerforum.de", true },
{ "holzschutz-holzbearbeitung.de", true },
{ "holzspielzeug-shop.ch", true },
+ { "holzstueckwerk.de", true },
{ "holzundgarten.de", true },
{ "holzvergaser-forum.de", true },
{ "homatism.com", true },
+ { "home-craft.de", true },
{ "home-v.ind.in", true },
{ "home-work-jobs.com", true },
{ "homeautomated.com", true },
@@ -14401,6 +14883,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "homebodyalberta.com", true },
{ "homecareassociatespa.com", true },
{ "homecarpetcleaning.co.uk", true },
+ { "homecheck.gr", true },
{ "homecoming.city", true },
{ "homefacialpro.com", true },
{ "homegardeningforum.com", true },
@@ -14408,6 +14891,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "homehuntertoronto.com", true },
{ "homehunting.pt", true },
{ "homeodynamics.com", true },
+ { "homeoesp.org", true },
{ "homeofjones.net", true },
{ "homeogenium.com", true },
{ "homeownersinsurancenevada.com", true },
@@ -14417,15 +14901,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "homeseller.com", true },
{ "homeserver-kp.de", true },
{ "homesteadfarm.org", true },
- { "homewatt.co.uk", true },
{ "homeyou.com", true },
{ "hommeatoutfaire.be", true },
{ "homophoni.com", true },
- { "hompus.nl", false },
{ "homyremedies.com", true },
+ { "hon-matsuba.co.jp", true },
{ "honda-centrum.cz", true },
{ "hondart.cz", true },
- { "hondenoppasfraneker.nl", true },
{ "honey.is", true },
{ "honeybadger.io", false },
{ "honeybeard.co.uk", true },
@@ -14434,48 +14916,50 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "honeyhaw.com", true },
{ "honeypot.net", true },
{ "hong.io", true },
- { "honkhonk.net", true },
{ "honkion.net", true },
{ "honovere.de", true },
{ "hontoir.eu", true },
- { "hoodiecrow.com", true },
{ "hoodtrader.com", true },
{ "hoofddorp-centraal.nl", true },
{ "hookany.com", true },
- { "hookbin.com", true },
{ "hooowl.com", true },
{ "hoopertechnicalsolutions.com", true },
+ { "hooplessinseattle.com", true },
{ "hooray.beer", true },
+ { "hoorr.com", true },
{ "hootworld.net", false },
{ "hoowhen.cn", true },
{ "hopconseils.ch", true },
{ "hopconseils.com", true },
{ "hope-line-earth.jp", true },
{ "hopesb.org", true },
+ { "hopla.sg", true },
{ "hoplongtech.com", true },
+ { "hoponmedia.de", true },
{ "hopps.me", true },
{ "hoppyx.com", true },
- { "horace.li", true },
+ { "hopzone.net", true },
+ { "hor.website", true },
{ "horaceli.com", true },
{ "horackova.info", true },
{ "hord.ca", true },
{ "horecaapparatuurkobezuijen.nl", true },
+ { "horecatiger.eu", true },
{ "horeizai.net", true },
- { "horisonttimedia.fi", true },
{ "horizonhomes-samui.com", true },
{ "horizonlawncare.tk", true },
{ "horizonshypnosis.ca", true },
{ "horkel.cf", true },
+ { "horn.co", true },
+ { "hornertranslations.com", true },
+ { "horning.co", true },
{ "hornyforhanzo.com", true },
{ "horodance.dk", true },
{ "horrell.ca", true },
{ "horrendous-servers.com", true },
- { "horror-forum.de", true },
{ "horrorserv.com", true },
{ "horsehunter.co.uk", true },
{ "horstmanshof.eu", true },
- { "horvatnyelvkonyv.hu", true },
- { "hory.me", true },
{ "horza.org", true },
{ "hoshimaq.com.br", true },
{ "hoshimaquinas.com.br", true },
@@ -14497,6 +14981,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "hostinghelp.guru", true },
{ "hostinginnederland.nl", true },
{ "hostinglogin.net", true },
+ { "hostingphp.ch", true },
{ "hostingpunt.be", true },
{ "hostingsolutions.cz", true },
{ "hostix.de", true },
@@ -14506,19 +14991,24 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "hostmodern.com.au", true },
{ "hosts.cf", true },
{ "hostserv.org", true },
+ { "hostworkz.com", true },
{ "hosyaku.gr.jp", true },
- { "hot-spa.ch", true },
{ "hotcandlestick.com", true },
+ { "hotchillibox.com", true },
{ "hotel-kronjuwel.de", true },
{ "hotel-le-vaisseau.ch", true },
{ "hotel-pension-sonnalp.eu", true },
+ { "hotelamgarnmarkt.at", false },
{ "hotelcoliber.pl", true },
{ "hotelflow.com.br", true },
{ "hotelident.de", true },
{ "hotelmap.com", true },
{ "hotels-insolites.com", true },
+ { "hotelsinbuxton.com", true },
{ "hotelsinformer.com", true },
+ { "hotelsinncoventry.com", true },
{ "hotelvalena.com", true },
+ { "hotelvillaluisa.de", true },
{ "hotesb.com", true },
{ "hotesb.net", true },
{ "hothbricks.com", true },
@@ -14527,7 +15017,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "hoton.in", true },
{ "hotplate.co.nz", true },
{ "hotplug.gr", true },
- { "hotpoint-training.com", true },
{ "hottaro.com", true },
{ "hottestwebcamgirls.org", true },
{ "hottheme.net", true },
@@ -14541,7 +15030,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "houseboydesigns.com", true },
{ "housekeeperlondon.co.uk", true },
{ "houseofherbs.gr", true },
+ { "houseofhouston.com", true },
{ "houser.lu", true },
+ { "housese.at", true },
{ "housetalk.ru", true },
{ "houstonapartmentinsiders.com", true },
{ "houstonauthorizedrepair.com", true },
@@ -14563,16 +15054,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "howtogeek.com", true },
{ "howtogeekpro.com", true },
{ "howtogosolar.org", true },
+ { "howtoinstall.co", true },
{ "howtolaser.com", true },
{ "hozana.si", false },
{ "hp-work.net", true },
{ "hp42.de", true },
{ "hpac-portal.com", true },
{ "hpbn.co", true },
- { "hpctecnologias.com", true },
{ "hpeditor.tk", true },
{ "hpepub.com", false },
- { "hpepub.org", false },
{ "hpisavageforum.com", true },
{ "hpkp-faq.de", true },
{ "hpnow.com.br", true },
@@ -14593,22 +15083,25 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "hroling.nl", true },
{ "hroschyk.cz", true },
{ "hru.gov", true },
+ { "hryniewski.net", true },
+ { "hryx.net", true },
{ "hs-arbeitsschutz.de", true },
{ "hs-group.net", true },
+ { "hs-umformtechnik.de", true },
{ "hscorp.de", true },
{ "hsivonen.com", true },
{ "hsivonen.fi", true },
{ "hsivonen.iki.fi", true },
{ "hsmr.cc", true },
{ "hsn.com", true },
- { "hsr.gov", false },
- { "hsts-preload-test.xyz", true },
- { "hsts.eu", true },
+ { "hsr.gov", true },
{ "hstsfail.appspot.com", true },
{ "hstspreload.appspot.com", true },
{ "hstspreload.com", true },
+ { "hstspreload.de", true },
{ "hstspreload.me", true },
{ "hstspreload.org", true },
+ { "hsulei.com", true },
{ "hszemi.de", true },
{ "htaccessbook.com", true },
{ "htaps.com", true },
@@ -14621,11 +15114,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "htmlyse.com", true },
{ "htmue.net", true },
{ "htmue.org", true },
- { "htsure.ma", true },
{ "http2.eu", true },
{ "http2.pro", true },
- { "https-rulesets.org", true },
+ { "https.dk", true },
{ "https.jetzt", true },
+ { "https.ren", true },
{ "https4all.org", true },
{ "httpsecured.net", true },
{ "httpsecurityreport.com", true },
@@ -14634,6 +15127,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "httpswatch.ca", true },
{ "httpswatch.com", true },
{ "hu.search.yahoo.com", false },
+ { "hu8518.com", true },
+ { "hu8555.com", true },
+ { "hu8588.com", true },
+ { "hu8777.com", true },
+ { "hu8bet.com", true },
{ "hua-in.com", true },
{ "hua-in.net", true },
{ "hua-li88.com", true },
@@ -14647,15 +15145,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "huaxueba.com", true },
{ "hub.org.ua", true },
{ "hub385.com", true },
- { "hubertmoszka.pl", true },
{ "hubok.net", true },
{ "hubrecht.at", true },
+ { "hubrick.com", true },
{ "huchet.me", true },
{ "hudebnibazarmixer.cz", true },
- { "hudhaifahgoga.co.za", true },
{ "hudingyuan.cn", true },
{ "hudrydum.cz", true },
+ { "hudsonfaceandeye.com", true },
{ "huduser.gov", true },
+ { "huendeleskopfhuette.de", true },
{ "huersch.com", true },
{ "huffduffer.com", true },
{ "hughtodd.ink", true },
@@ -14668,6 +15167,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "hui-in.com", true },
{ "hui-in.net", true },
{ "huihui.moe", true },
+ { "huirongis.me", true },
+ { "huisartsenpraktijkheemraadssingel.nl", true },
+ { "huisartsenpraktijksonmezer.nl", true },
+ { "huisjeboompje-baby.nl", true },
{ "huislaw.com", true },
{ "huislijn.nl", true },
{ "huissier-vosges.com", true },
@@ -14680,14 +15183,17 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "human-clone.com", true },
{ "humanenrich.com", true },
{ "humanesources.com", true },
- { "humanexperiments.com", true },
{ "humanity.com", true },
{ "humankode.com", true },
{ "humans.io", true },
{ "humanzee.com", true },
{ "humblebee.at", true },
{ "humblebee.be", true },
+ { "humblebee.bg", true },
+ { "humblebee.ch", true },
{ "humblebee.co.in", true },
+ { "humblebee.co.uk", true },
+ { "humblebee.com.mx", true },
{ "humblebee.com.ph", true },
{ "humblebee.cz", true },
{ "humblebee.dk", true },
@@ -14696,16 +15202,20 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "humblebee.foundation", true },
{ "humblebee.fr", true },
{ "humblebee.gr", true },
+ { "humblebee.hu", true },
{ "humblebee.ie", true },
{ "humblebee.it", true },
{ "humblebee.me.uk", true },
{ "humblebee.nz", true },
{ "humblebee.pl", true },
+ { "humblebee.uk", true },
{ "humblebee.us", true },
{ "humblebeeshop.ca", true },
{ "humblebeeshop.com.au", true },
{ "humboldtmfg.com", true },
{ "hummy.tv", true },
+ { "humorce.com", true },
+ { "humpchies.com", true },
{ "humpen.se", true },
{ "humppakone.com", true },
{ "hund.io", true },
@@ -14716,9 +15226,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "hunqz.com", true },
{ "hunstoncanoeclub.co.uk", true },
{ "hunter.io", true },
+ { "hunterkehoe.com", true },
{ "huntexpired.com", true },
{ "huntingdonbouncers.co.uk", true },
{ "huntingdonlifesciences.com", true },
+ { "huoduan.com", true },
{ "hup.hu", true },
{ "hupp.se", true },
{ "hurd.is", true },
@@ -14728,7 +15240,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "husakbau.at", true },
{ "hushfile.it", true },
{ "husic.net", false },
- { "husky.xyz", true },
{ "huskyinc.us", true },
{ "hussam.eu.org", true },
{ "hustle.com", true },
@@ -14736,11 +15247,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "hustlehope.com", true },
{ "hustunique.com", true },
{ "huto.ml", true },
+ { "huurwoordenaar.nl", true },
+ { "huutonauru.net", true },
{ "huwcbjones.co.uk", true },
{ "huwcbjones.uk", true },
{ "hvdbox.de", true },
{ "hverdagogkink.no", true },
{ "hvh.no", true },
+ { "hvmk.nl", true },
+ { "hvrint.de", true },
{ "hvtuananh.com", true },
{ "hwaddress.com", true },
{ "hwag-pb.de", true },
@@ -14755,20 +15270,24 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "hybridworx.eu", true },
{ "hybridworx.net", true },
{ "hybridworx.org", true },
+ { "hybula.com", true },
{ "hycken.com", true },
{ "hyckenberg.com", true },
+ { "hydai.co", true },
{ "hyderabadonlinegifts.com", true },
- { "hydra.zone", true },
{ "hydrasolutions.de", true },
{ "hydrazin.pw", true },
+ { "hydro17.com", true },
{ "hydroagro.pl", true },
{ "hydrocloud.net", true },
- { "hydronyx.me", true },
+ { "hydrographicsocietybenelux.eu", true },
{ "hydroturbine.info", true },
{ "hydrozone.fr", true },
+ { "hyec.jp", true },
{ "hyeok.org", true },
{ "hygo.com", true },
{ "hyk.me", true },
+ { "hylemorphica.org", true },
{ "hylians.com", true },
{ "hymerscollege.co.uk", true },
{ "hynek.me", true },
@@ -14779,6 +15298,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "hyperautomotive.com.au", true },
{ "hyperbolic-mayonnaise-interceptor.ovh", true },
{ "hyperion.io", true },
+ { "hyperporn.net", true },
{ "hyperreal.biz", true },
{ "hypersomnia.com", true },
{ "hyperthymia.com", true },
@@ -14804,6 +15324,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "i-scream.space", true },
{ "i-sports.cz", true },
{ "i-stuff.site", true },
+ { "i-telligence.de", true },
{ "i-verbi.it", true },
{ "i00.eu", true },
{ "i1314.gdn", true },
@@ -14813,18 +15334,24 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "i5y.co.uk", true },
{ "i5y.org", true },
{ "i879.com", true },
+ { "i9multiequipamentos.com.br", true },
+ { "ia.net", true },
{ "iaco.li", true },
{ "iactu.info", true },
{ "iaeste.no", true },
{ "iaeste.or.jp", true },
+ { "iahemobile.net", true },
+ { "iain.tech", true },
{ "iainsimms.co.uk", true },
{ "iainsimms.com", true },
{ "iainsimms.me", true },
{ "ialis.me", true },
+ { "iam.soy", true },
+ { "iambozboz.co.uk", true },
{ "iamcarrico.com", true },
+ { "iamhansen.xyz", true },
{ "iamjoshellis.com", true },
{ "iamle.com", true },
- { "iamprophet.pw", true },
{ "iamtheib.me", true },
{ "iamusingtheinter.net", true },
{ "iamwoodbeard.com", true },
@@ -14833,22 +15360,29 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "iane-ccs.com", true },
{ "ianix.com", true },
{ "ianjmoriarty.com", true },
+ { "iankmusic.com", true },
{ "ianmooreis.me", true },
+ { "ianmoriarty.com.au", true },
{ "ianwalsh.org", true },
+ { "iap.network", true },
+ { "ias-gruppe.net", true },
{ "iavian.com", true },
{ "iba.community", true },
{ "ibacktraced.it", true },
+ { "ibaq.nl", true },
{ "ibcmed.org", true },
{ "iberiaversicherungen.com", true },
{ "ibexcore.com", true },
{ "ibin.co", true },
{ "ibiz.mk", true },
- { "ibizatopcharter.com", true },
{ "ibnw.de", true },
+ { "ibox.ovh", true },
+ { "ibpegasus.tk", true },
{ "ibpsrecruitment.co.in", true },
{ "ibrainmedicine.org", true },
{ "ibrom.eu", true },
{ "ibwc.gov", true },
+ { "ibwin.com", true },
{ "ic-lighting.com.au", true },
{ "ic3.gov", true },
{ "icafecash.com", true },
@@ -14856,11 +15390,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "icarlos.net", true },
{ "icbemp.gov", true },
{ "iccpublisher.com", true },
- { "icebat.dyndns.org", true },
+ { "ice.xyz", true },
{ "iceberg.academy", true },
{ "icebook.co.uk", true },
- { "icebound.cc", true },
{ "icecars.net", true },
+ { "icedream.tech", true },
{ "ich-hab-die-schnauze-voll-von-der-suche-nach-ner-kurzen-domain.de", true },
{ "ich-tanke.de", true },
{ "ichasco.com", true },
@@ -14871,15 +15405,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "icloudlogin.com", true },
{ "icmhd.ch", true },
{ "icmp2018.org", true },
- { "icnsoft.ga", true },
{ "icnsoft.me", true },
{ "icnsoft.org", true },
{ "icodeconnect.com", true },
+ { "icoh.it", true },
{ "icondoom.nl", true },
{ "iconomi.net", true },
{ "icowhitepapers.co", true },
- { "icpc.pp.ua", true },
- { "icpc2016.in.th", true },
{ "icq-project.net", true },
{ "icsadviseurs.nl", true },
{ "icsfinomornasco.gov.it", true },
@@ -14906,10 +15438,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "idahoansforliberty.net", true },
{ "idaspis.com", true },
{ "idatha.de", true },
- { "idblab.tk", true },
{ "idc-business.be", true },
{ "idconsult.nl", true },
- { "idcrane.com", true },
{ "iddconnect.com", true },
{ "iddconnect.org", true },
{ "idealinflatablehire.co.uk", true },
@@ -14918,7 +15448,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "idealtruss.com.tw", true },
{ "idealvenir.com", true },
{ "idealwhite.space", true },
- { "ideasenfoto.com", true },
{ "ideashop.com", true },
{ "ideaweb.de", true },
{ "idenamaislami.com", true },
@@ -14932,16 +15461,19 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "idgard.de", false },
{ "idgateway.co.uk", true },
{ "idhosts.co.id", true },
- { "idiotentruppe.de", true },
{ "idlethoughtsandramblings.com", true },
{ "idmanagement.gov", true },
+ { "idmobile.co.uk", true },
{ "idndx.com", true },
{ "idoc24.com", true },
{ "idolf.dk", true },
{ "idolish7.fun", true },
{ "idolshop.dk", true },
+ { "idolshop.me", true },
{ "idontplaydarts.com", true },
{ "idranktoomuch.coffee", true },
+ { "idraulico-roma.it", true },
+ { "idraulico-roma.org", true },
{ "idraulico.roma.it", true },
{ "idrinktoomuch.coffee", true },
{ "idrissi.eu", true },
@@ -14959,6 +15491,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ieeespmb.org", true },
{ "ieji.de", false },
{ "iemas.azurewebsites.net", true },
+ { "iemb.tk", true },
{ "ienakanote.com", false },
{ "ietsdoenofferte.nl", true },
{ "ieval.ro", true },
@@ -14969,6 +15502,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ifelse.io", true },
{ "ifengge.cn", true },
{ "ifengge.me", true },
+ { "ifibe.com", true },
{ "ifightsurveillance.com", true },
{ "ifightsurveillance.net", true },
{ "ifightsurveillance.org", true },
@@ -14977,13 +15511,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ifort.fr", true },
{ "ifosep.fr", true },
{ "ifoss.me", true },
+ { "ifreetion.cn", true },
{ "ifsac.org", true },
{ "ifsclist.com", true },
{ "ifsr.de", true },
+ { "iftarsaati.org", true },
{ "iftrue.de", true },
{ "ifyou.live", true },
{ "ig.com", true },
{ "iga-semi.jp", true },
+ { "igaryhe.io", true },
{ "igcc.jp", true },
{ "igglabs.com", true },
{ "iggprivate.com", true },
@@ -14995,8 +15532,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "igm-be.ch", true },
{ "igmus.org", true },
{ "ignace72.eu", true },
+ { "ignacjanskiednimlodziezy.pl", true },
{ "ignat.by", true },
- { "ignatovich.by", true },
{ "ignatovich.me", true },
{ "ignet.gov", true },
{ "ignitedmindz.in", true },
@@ -15007,18 +15544,20 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "iguana.com.ec", false },
{ "ih8sn0w.com", true },
{ "iha6.com", true },
- { "ihacklabs.com", true },
- { "ihc.im", true },
+ { "ihc.im", false },
{ "ihkk.net", true },
+ { "ihoey.com", true },
{ "ihollaback.org", true },
{ "ihopeit.works", true },
{ "ihostup.net", true },
{ "ihrhost.com", true },
+ { "iiit.pl", true },
{ "iilin.com", false },
- { "iiong.com", false },
{ "iirii.com", true },
+ { "iix.se", true },
{ "ijm.io", true },
{ "ijohan.nl", true },
+ { "ijsblokjesvormen.nl", true },
{ "ijsclubtilburg.nl", true },
{ "ijunohana.jp", true },
{ "ikachalife.com", true },
@@ -15026,6 +15565,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ike.io", true },
{ "ikeacareers.co.uk", true },
{ "ikeyless.com", true },
+ { "ikigaiweb.com", true },
{ "ikiler.com", true },
{ "ikinokori-marketing.com", true },
{ "ikk.me", true },
@@ -15049,30 +15589,36 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ile-kalorii.pl", true },
{ "ile-sapporo.jp", true },
{ "ilektronika-farmakeia-online.gr", true },
+ { "ilemonrain.com", false },
{ "ilhan.name", true },
{ "iligang.cn", true },
- { "ilii.me", true },
{ "illambias.ch", true },
+ { "illegalpornography.com", true },
{ "illegalpornography.me", true },
+ { "illerzell.de", true },
{ "illich.cz", true },
{ "illicitart.ca", true },
{ "illicitdigital.com", true },
{ "illjinx.info", true },
{ "illorenese.fr", true },
{ "illsley.org", true },
+ { "illumed.net", true },
{ "illuminationis.com", true },
{ "illusionephemere.com", true },
{ "illustrate.biz", true },
{ "illuxat.com", true },
{ "ilmataat.ee", true },
{ "ilmiobusinessonline.it", true },
- { "ilmuk.org", true },
+ { "ilmiogiardiniere.it", true },
+ { "ilmuk.org", false },
+ { "iloilofit.org", true },
{ "ilove.fish", true },
{ "ilrg.com", true },
{ "iltec-prom.ru", true },
{ "iltec.ru", true },
{ "iltisim.ch", true },
{ "ilweb.es", true },
+ { "ilya.pp.ua", true },
{ "im-c-shop.com", true },
{ "im2net.com", true },
{ "im66.net", false },
@@ -15086,13 +15632,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "imageination.co", true },
{ "imagerive.ch", true },
{ "imagescostumes.com", true },
+ { "imaginair.es", true },
{ "imaginary.ca", true },
+ { "imaginary.stream", true },
{ "imagine-programming.com", true },
{ "imaginetricks.com", true },
{ "imagr.io", true },
{ "imanesdeviaje.com", true },
- { "imanolbarba.net", true },
- { "imanudin.net", true },
{ "imarkethost.co.uk", true },
{ "imask.ml", true },
{ "imawhale.com", true },
@@ -15108,10 +15654,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "imeid.de", true },
{ "imex-dtp.com", true },
{ "imforza.com", true },
- { "imfromthefuture.com", true },
{ "img.mg", true },
{ "imga.ch", true },
{ "imgaa.com", true },
+ { "imgbb.com", true },
{ "imgg.es", true },
{ "imguoguo.com", true },
{ "imguploaden.nl", true },
@@ -15119,24 +15665,28 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "imirhil.fr", true },
{ "imitza.com", true },
{ "imjad.cn", true },
+ { "imjo.in", true },
{ "imjustcreative.com", true },
{ "imkerei-freilinger.de", false },
{ "imkerverein-moenchswald.de", true },
{ "imlinan.com", true },
{ "imlonghao.com", true },
+ { "immaterium.de", true },
{ "immaternity.com", true },
{ "immersion-pictures.com", true },
{ "immersivewebportal.com", true },
{ "immigrationdirect.com.au", true },
+ { "immo-agentur.com", true },
{ "immo-passion.net", true },
{ "immo-vk.de", true },
+ { "immobiliarecapitani.com", true },
{ "immobilien-badlippspringe.de", true },
{ "immobilien-in-istanbul.de", true },
{ "immobilier-nice.fr", true },
{ "immobilier92.net", true },
{ "immobiza.com", false },
{ "immortal.run", true },
- { "imoe.ac.cn", true },
+ { "imobile3.com", true },
{ "imokuri123.com", true },
{ "imoner.com", true },
{ "imouto.my", false },
@@ -15151,33 +15701,34 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "imperdin.com", true },
{ "imperial-legrand.com", true },
{ "imperialmiami.com", true },
+ { "imperiumglass.com.au", true },
{ "imperiumnova.info", true },
{ "impex.com.bd", true },
{ "impiantistica.org", true },
+ { "implantologie-dr-loeck.de", true },
{ "implicitdenial.com", true },
- { "imponet.com.ar", true },
+ { "import-shopping.de", true },
{ "impotsimple.ca", true },
{ "imppac-schmuck.de", true },
{ "imppac.de", true },
{ "imprendo.co", true },
{ "imprendo.pro", true },
- { "imprenta-es.com", true },
+ { "impresa-di-pulizie.org", true },
{ "impresa-pulizie.it", true },
- { "impresadipulizie.roma.it", true },
{ "impresaedile.roma.it", true },
{ "imprimante-3d-store.fr", true },
{ "improklinikken.dk", true },
+ { "improved-madness.de", true },
{ "improvingwp.com", true },
{ "impulsionsa.com", true },
{ "impyus.com", true },
- { "imququ.com", true },
{ "imreh.net", true },
- { "imrejonk.nl", true },
{ "imrunner.com", true },
{ "imrunner.ru", true },
{ "ims-sargans.ch", true },
{ "imscompany.com", true },
- { "imydl.tech", true },
+ { "imwnk.cn", true },
+ { "imydl.com", true },
{ "imyunya.com", true },
{ "imyvm.com", true },
{ "imyz.tw", true },
@@ -15195,9 +15746,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "inbounder.io", true },
{ "inbox-group.com", true },
{ "inbox.google.com", true },
- { "inceptionradionetwork.com", true },
- { "incestporn.tv", true },
+ { "inbulgaria.info", true },
+ { "incarna.co", true },
{ "inchcape-fleet-autobid.co.uk", true },
+ { "inchenaim.com", true },
{ "incoherent.ch", true },
{ "incommon.io", true },
{ "inconcerts.de", true },
@@ -15210,20 +15762,22 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "indecipherable.info", true },
{ "independencerecovery.com", true },
{ "independent-operators.com", true },
- { "indesit-training.com", true },
+ { "indexyz.me", true },
{ "indiaflowermall.com", true },
{ "indian-elephant.com", true },
{ "indianaantlersupply.com", true },
{ "indianaberry.com", true },
{ "indiawise.co.uk", true },
+ { "indiayogastudio.net", true },
{ "indicateurs-flash.fr", true },
- { "indieethos.com", true },
{ "indiegame.space", true },
{ "indievelopment.nl", true },
{ "indigoinflatables.com", true },
{ "indigosakura.com", true },
{ "indiraactive.com", true },
+ { "indiroyunu.com", true },
{ "inditip.com", true },
+ { "indochina.io", true },
{ "indogerman.de", true },
{ "indogermanstartup.com", true },
{ "indogermantrade.de", true },
@@ -15235,31 +15789,26 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "indusfastremit.com", true },
{ "indust.me", true },
{ "industrialstarter.com", true },
+ { "industriasrenova.com", true },
{ "indybay.org", true },
{ "ineardisplay.com", true },
{ "inebula.it", true },
- { "ineed.coffee", true },
- { "inertianetworks.com", true },
{ "inesfinc.es", true },
{ "inesta.nl", true },
{ "inet.se", true },
- { "inetpub.cn", true },
{ "inetserver.eu", true },
{ "inetsoftware.de", true },
- { "inexlog.fr", true },
{ "inf-fusion.ca", true },
+ { "inference.biz.tr", true },
{ "infermiere.roma.it", true },
{ "inficom.org", true },
- { "infinether.net", true },
{ "infinite.hosting", true },
{ "infinitegroup.info", true },
{ "infinitiofallentownparts.com", true },
{ "infinitiofaugustaparts.com", true },
{ "infinitioflynnwoodparts.com", true },
{ "infinitiofmarinparts.com", true },
- { "infinity.to", true },
{ "infinitybas.com", true },
- { "infinityengine.org", true },
{ "infinityepos.co.uk", true },
{ "infirmiere-canadienne.com", true },
{ "infirmieredevie.ch", true },
@@ -15269,43 +15818,47 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "inflatamania.com", true },
{ "inflexsys.com", true },
{ "influencerchampions.com", true },
- { "influo.com", true },
- { "influxus.com", false },
{ "infmed.com", true },
{ "info-beamer.com", true },
{ "info-d-74.com", true },
{ "info-screen.me", true },
{ "info-screw.com", true },
+ { "infoamin.com", true },
{ "infobae.com", true },
{ "infocity-tech.fr", true },
{ "infocommsociety.com", true },
- { "infocusvr.net", true },
+ { "infocon.org", true },
{ "infogrfx.com", true },
{ "infomegastore.com", true },
{ "infomisto.com", true },
- { "infopagina.es", true },
{ "infopier.sg", true },
{ "infopulsa.com", true },
+ { "infor-allaitement.be", true },
{ "inforisposte.com", true },
+ { "informaciondeciclismo.com", true },
{ "informatiebeveiliging.nl", true },
{ "informatik-handwerk.de", true },
{ "informationrx.org", true },
{ "informnapalm.org", true },
+ { "infos-generation.com", true },
{ "infosec.exchange", true },
{ "infosenior.ch", true },
{ "infotainworld.com", true },
{ "infotolium.com", true },
{ "infotune.nl", true },
- { "infovae-idf.com", true },
{ "infovision-france.com", true },
{ "infoweb.ee", true },
{ "infra.land", true },
{ "infra.press", true },
{ "infranium.com", true },
+ { "infranium.eu", true },
+ { "infranium.info", true },
+ { "infranium.net", true },
+ { "infranium.org", true },
{ "infrapirtis.lt", true },
+ { "infrarank.com", true },
{ "ing89.cc", true },
{ "ing89.com", true },
- { "ingalabs.hu", true },
{ "ingalls.run", true },
{ "ingatlanneked.hu", true },
{ "ingber.com", true },
@@ -15333,7 +15886,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "initrd.net", true },
{ "inixal.com", true },
{ "injapan.nl", true },
- { "injust.eu.org", true },
{ "ink.horse", true },
{ "inkable.com.au", true },
{ "inkbunny.net", false },
@@ -15342,10 +15894,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "inksay.com", true },
{ "inkspire.co.uk", true },
{ "inku.ovh", true },
+ { "inkurz.de", true },
{ "inlabo.de", true },
{ "inline-sport.cz", true },
{ "inlink.ee", true },
{ "inmaps.xyz", true },
+ { "inmatefinancial.com", true },
{ "inmateintake.com", true },
{ "inme.ga", true },
{ "inmobillium.fr", true },
@@ -15355,15 +15909,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "innerform.com", true },
{ "innermostparts.org", true },
{ "innersafe.com", true },
- { "innit.be", true },
{ "innohb.com", true },
{ "innolabfribourg.ch", true },
{ "innoloop.com", true },
{ "innophate-security.com", true },
{ "innoteil.com", true },
- { "innovamag.ca", true },
{ "innovaptor.at", true },
{ "innovaptor.com", true },
+ { "innovate-indonesia.com", true },
{ "innovation-workshop.ro", true },
{ "innovation.gov", false },
{ "innoventure.de", true },
@@ -15375,16 +15928,20 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "inorder.website", true },
{ "inovat.ma", true },
{ "inovatec.com", true },
+ { "inox.io", true },
+ { "inoxio.com", true },
{ "inoxio.de", true },
{ "inpas.co.uk", true },
{ "inquant.de", true },
+ { "ins-kreativ.de", true },
+ { "ins.to", true },
{ "ins1gn1a.com", true },
- { "insane.zone", true },
{ "insblauehinein.nl", true },
{ "inscomers.net", true },
+ { "insecure.org.je", true },
{ "insertcoins.net", true },
- { "insgesamt.net", true },
{ "inshapenutrition.com.br", true },
+ { "inside19.com", true },
{ "insideaudit.com", true },
{ "insideofgaming.de", true },
{ "insidethefirewall.tk", true },
@@ -15394,20 +15951,23 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "insighti.org", true },
{ "insighti.sk", true },
{ "insinuator.net", true },
+ { "insistel.com", true },
{ "insolent.ch", true },
{ "insolved.com", true },
{ "insping.com", true },
{ "inspirationalquotesuk.co.uk", true },
- { "inspirationconcepts.nl", true },
{ "inspired-lua.org", true },
+ { "insrt.uk", true },
{ "insside.net", true },
{ "instafind.nl", true },
{ "instagram-atom.appspot.com", true },
{ "instagrammernews.com", true },
{ "instagramtweet.com", true },
+ { "installatietechniekgresnigt.nl", true },
{ "installgentoo.net", true },
{ "instamojo.com", true },
{ "instant-hack.io", true },
+ { "instant-thinking.de", true },
{ "instant.io", true },
{ "instantkhabar.com", true },
{ "instantsubs.de", true },
@@ -15424,7 +15984,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "institutolancaster.com", false },
{ "instrumart.ru", false },
{ "insult.es", true },
+ { "insurance321.com", true },
{ "insureon.com", true },
+ { "insurethebox.tk", true },
+ { "insurgentsmustdie.com", true },
+ { "int-ma.in", true },
{ "intae.it", true },
{ "intafe.co.jp", true },
{ "intal.info", true },
@@ -15441,15 +16005,21 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "integrityoklahoma.com", true },
{ "integrogroup.com", true },
{ "integromat.com", true },
+ { "intelhost.com.ar", true },
+ { "intelhost.com.br", true },
+ { "intelhost.com.pe", true },
+ { "intelhost.net", true },
{ "intellar.com", true },
{ "intellectdynamics.com", true },
{ "intelligence-explosion.com", true },
{ "intellinetixvibration.com", true },
+ { "intelly.nl", true },
{ "intencje.pl", true },
{ "intensifyrsvp.com.au", true },
{ "inter-corporate.com", true },
{ "inter-culinarium.com", true },
{ "interaffairs.com", true },
+ { "interaktiva.fi", true },
{ "interasistmen.se", true },
{ "interchangedesign.com", true },
{ "interchanges.io", true },
@@ -15464,16 +16034,19 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "intergenx.com", true },
{ "intergenx.org", true },
{ "intergenx.org.uk", true },
+ { "intergozd.si", true },
{ "interiery-waters.cz", true },
{ "interimages.fr", true },
{ "interiorcheapo.com", true },
- { "interiorprofesional.com.ar", true },
+ { "interiordesignsconcept.com", true },
+ { "interiortradingco.com.au", true },
{ "interisaudit.com", true },
{ "interlingvo.biz", true },
{ "intermax.nl", true },
{ "intermedinet.nl", true },
+ { "internalkmc.com", true },
{ "internaluse.net", true },
- { "international-arbitration-attorney.com", true },
+ { "international-nash-day.com", true },
{ "internationalfashionjobs.com", true },
{ "internationaltalento.it", true },
{ "internaut.co.za", true },
@@ -15482,7 +16055,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "internetaanbieders.eu", true },
{ "internetbank.swedbank.se", true },
{ "internetbugbounty.com", true },
- { "internetbugbounty.org", true },
{ "internetcom.jp", true },
{ "internethealthreport.org", true },
{ "internethering.de", true },
@@ -15492,10 +16064,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "internetoffensive.fail", true },
{ "internetovehazardnihry.cz", true },
{ "internetpro.me", true },
- { "internetstaff.com", true },
{ "internetzentrale.net", true },
{ "interracial.dating", true },
{ "interseller.io", true },
+ { "interserved.com", false },
{ "interstellarhyperdrive.com", true },
{ "intertime.services", true },
{ "interview-suite.com", true },
@@ -15524,20 +16096,19 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "inuyasha-petition.tk", true },
{ "invadelabs.com", true },
{ "invasion.com", true },
+ { "invasmani.com", true },
{ "inventaire.ch", true },
{ "inventionsteps.com.au", true },
{ "inventix.nl", true },
{ "inventoryexpress.xyz", true },
{ "inventoryimages.co.uk", true },
{ "inventoryimages.com", true },
+ { "inventtatte.com", true },
{ "inventtheworld.com.au", true },
{ "inverselink-user-content.com", true },
- { "inverselink.com", true },
{ "investarholding.nl", true },
- { "investcountry.com", true },
{ "investigatore.it", true },
{ "investigazionimoretti.it", true },
- { "investingtrader.net", true },
{ "investir.ch", true },
{ "investor.gov", true },
{ "investoren-beteiligung.de", true },
@@ -15555,10 +16126,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "invitacionesytarjetas.gratis", true },
{ "invitescene.com", true },
{ "invitethemhome.com", true },
+ { "invkao.com", true },
{ "invoiced.com", true },
{ "invoicefinance.com", true },
{ "invoicefinance.nl", true },
{ "invuelto.com", true },
+ { "invuite.com", true },
{ "inwestcorp.se", true },
{ "inzdr.com", true },
{ "inzelabs.com", true },
@@ -15567,17 +16140,20 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "iodine.com", true },
{ "ioerror.us", true },
{ "iojo.net", true },
+ { "ioliver.co.uk", true },
{ "iompost.com", true },
{ "iomstamps.com", true },
{ "ionlabs.kr", true },
- { "ionote.me", true },
+ { "ionovia.de", true },
{ "ionx.co.uk", true },
+ { "ioover.net", true },
+ { "iosartstudios.gr", true },
+ { "iosjailbreakiphone.com", true },
{ "ioslo.net", true },
{ "iosnoops.com", true },
{ "iossifovlab.com", true },
{ "iostream.by", true },
{ "iotfen.com", true },
- { "iotsms.io", true },
{ "ip-blacklist.net", true },
{ "ip-hahn.de", true },
{ "ip-tanz.com", true },
@@ -15585,6 +16161,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ip2country.info", true },
{ "ip3office.com", true },
{ "ip6.li", true },
+ { "ipadkaitori.jp", true },
+ { "ipadportfolioapp.com", true },
{ "ipal.im", true },
{ "ipal.name", true },
{ "ipal.pl", true },
@@ -15592,9 +16170,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ipawind.com", true },
{ "ipcareers.net", true },
{ "ipconsulting.se", true },
+ { "ipemcomodoro.com.ar", true },
+ { "ipfirebox.de", true },
{ "ipfs.ink", true },
{ "ipfs.io", true },
{ "iphonekaitori.tokyo", true },
+ { "iphoneportfolioapp.com", true },
{ "iphoneunlock.nu", true },
{ "iphonote.com", true },
{ "ipintel.io", true },
@@ -15604,20 +16185,19 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ipleak.net", true },
{ "ipledgeonline.org", false },
{ "ipmonitoring.hu", true },
- { "ipmotion.ca", true },
{ "ipo-times.jp", true },
{ "ipokabu.net", true },
{ "ipomue.com", false },
- { "ipop.gr", true },
{ "ipresent.com", true },
- { "iprody.com", true },
+ { "iprim.ru", true },
+ { "iproducemusic.com", true },
{ "ipsec.pl", true },
+ { "ipssl.li", true },
{ "ipstream.it", true },
{ "ipswitch.com.tw", true },
{ "iptvzoom.xyz", true },
{ "ipty.de", true },
{ "ipura.ch", true },
- { "ipuservicedesign.com", true },
{ "ipv4.cf", true },
{ "ipv4.gr", true },
{ "ipv6-handbuch.de", true },
@@ -15628,22 +16208,22 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "iqboxy.com", true },
{ "iqsmn.org", true },
{ "ir1s.com", true },
- { "iran-poll.org", true },
{ "iranianholiday.com", true },
+ { "irasandi.com", true },
{ "irayo.net", true },
{ "irc-results.com", true },
{ "iready.ro", true },
- { "ireef.tv", true },
+ { "iren.ch", true },
{ "irenekauer.com", true },
{ "irf2.pl", true },
{ "irfan.id", true },
+ { "irgendeine.cloud", true },
{ "irgit.pl", true },
{ "iridiumbrowser.de", true },
{ "iridiumflare.de", true },
{ "iriomote.com", true },
{ "iris-design.info", true },
{ "iris-insa.com", true },
- { "irische-segenswuensche.info", true },
{ "irish.dating", true },
{ "irishmusic.nu", true },
{ "irisjieun.com", true },
@@ -15651,8 +16231,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "irmag.ru", true },
{ "irmgard-woelfle.de", true },
{ "irmgardkoch.com", true },
+ { "iro-iro.xyz", true },
{ "iroise.ch", true },
- { "iron-guard.net", true },
+ { "ironbelly.pro", true },
{ "ironcarnival.com", true },
{ "irondaleirregulars.com", true },
{ "ironfistdesign.com", true },
@@ -15664,65 +16245,63 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "is-going-to-rickroll.me", true },
{ "is-sw.net", true },
{ "isaacdgoodman.com", true },
- { "isaackabel.cf", true },
- { "isaackabel.ga", true },
- { "isaackabel.gq", true },
- { "isaackabel.ml", true },
- { "isaackabel.tk", true },
{ "isaackhor.com", true },
{ "isaacman.tech", true },
+ { "isaacmorneau.com", true },
{ "isaacpartnership.co.uk", true },
{ "isaacpartnership.com", true },
{ "isaacphysics.org", true },
{ "isaaczais.com", true },
+ { "isabelaflores.com", true },
+ { "isabellavandijk.nl", true },
{ "isabelle-delpech.com", true },
{ "isabellehogarth.co.uk", true },
{ "isakssons.com", true },
- { "isamiok.com", true },
{ "isara.com", true },
+ { "isarklinikum.de", true },
+ { "isastylish.com", true },
+ { "isayoga.de", true },
{ "isbc-telecom.ru", true },
{ "isbengrumpy.com", true },
{ "iscert.org", true },
{ "isdn.jp", true },
- { "isdown.cz", true },
{ "isecrets.se", true },
- { "iserv.fr", true },
{ "iservicio.mx", true },
+ { "isfff.com", true },
{ "isfriday.com", true },
{ "isgp-studies.com", true },
{ "ishamf.com", true },
{ "ishangirdhar.com", true },
+ { "ishet.al", true },
{ "ishiharaken.com", true },
{ "ishome.org", true },
{ "isidom.fr", true },
{ "isil.fi", true },
{ "isimonbrown.co.uk", true },
{ "isincheck.com", true },
- { "isipulsa.web.id", true },
+ { "isinolsun.com", true },
{ "isistomie.com", true },
{ "isitchristmas.com", true },
{ "isitcoffeetime.com", true },
{ "isitdoneyet.gov", true },
- { "isitnuclearwaryet.com", true },
{ "isitup.org", true },
{ "iskaron.de", true },
+ { "iskaz.rs", true },
{ "iskkk.com", true },
+ { "iskkk.net", true },
{ "iskogen.nu", true },
{ "islam.si", true },
{ "islandhosting.com", true },
- { "islandinthenet.com", true },
{ "islandoilsupply.com", true },
- { "islandpumpandtank.com", true },
{ "islazia.fr", true },
{ "isletech.net", true },
{ "isliada.org", true },
- { "islief.com", true },
{ "ismat.com", true },
{ "ismena.bg", true },
+ { "ismetroonfiretoday.com", true },
{ "ismywebsitepenalized.com", true },
{ "isn.cz", true },
{ "isntall.us", true },
- { "isocom.eu", true },
{ "isognattori.com", true },
{ "isolta.com", true },
{ "isolta.de", true },
@@ -15735,28 +16314,29 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "isotope.gov", true },
{ "isotopes.gov", true },
{ "isowosi.com", true },
+ { "ispfontela.es", true },
{ "ispitrade.com", true },
{ "ispo.com.tw", true },
- { "ispringcloud.ru", true },
{ "ispsoft.pro", true },
{ "ispweb.es", true },
{ "isqrl.de", true },
+ { "israelbiblicalstudies.com", true },
{ "israelbizreg.com", true },
{ "israkurort.com", true },
{ "isreedyinthe.uk", true },
{ "isreedyinthe.us", true },
{ "isreedyintheuk.com", true },
+ { "issa.org.pl", true },
{ "issasfrissa.se", true },
{ "issforum.org", true },
{ "issio.net", true },
- { "issue.watch", true },
{ "issuesofconcern.in", true },
{ "ist-intim.de", true },
{ "istdieweltschonuntergegangen.de", true },
{ "isteinbaby.de", true },
- { "istgame.com", true },
{ "istheapplestoredown.com", true },
{ "istheapplestoredown.de", true },
+ { "isthedoorlocked.com", true },
{ "istheinternetdown.com", true },
{ "istheinternetonfire.com", true },
{ "istheservicedown.co.uk", true },
@@ -15765,17 +16345,21 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "isthnew.com", true },
{ "istore.lt", true },
{ "istorrent.is", true },
+ { "istrazivac-istine.com", true },
{ "istschonsolangeinrente.de", true },
{ "istsi.org", true },
{ "isuzupartscenter.com", true },
{ "isv.online", true },
{ "isvbscriptdead.com", true },
+ { "isvsecwatch.org", true },
{ "isyu.xyz", true },
+ { "isz-berlin.de", true },
{ "isz.no", true },
+ { "it-academy.sk", true },
+ { "it-enthusiasts.tech", true },
{ "it-faul.de", true },
{ "it-fernau.com", true },
{ "it-jobbank.dk", true },
- { "it-kron.de", true },
{ "it-maker.eu", true },
{ "it-rotter.de", true },
{ "it-schamans.de", true },
@@ -15784,6 +16368,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "it-shamans.de", true },
{ "it-shamans.eu", true },
{ "it-sysoft.com", true },
+ { "it-ti.me", true },
{ "it-world.eu", true },
{ "it.search.yahoo.com", false },
{ "it1b.com", true },
@@ -15800,9 +16385,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "italyinspires.com", true },
{ "itamservices.nl", true },
{ "itb-online.co.uk", true },
+ { "itblog.pp.ua", true },
{ "itbrief.co.nz", true },
{ "itbrief.com.au", true },
- { "itchimes.com", true },
{ "itchy.nl", true },
{ "itchybrainscentral.com", true },
{ "itcko.sk", true },
@@ -15815,13 +16400,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "iteha.de", true },
{ "iteke.ml", true },
{ "iteke.tk", true },
+ { "iteli.eu", true },
{ "iterader.com", true },
{ "iterror.co", true },
+ { "itesign.de", true },
{ "itfh.eu", true },
{ "itfix.cz", true },
{ "itforcc.com", true },
{ "itforge.nl", true },
{ "ithenrik.com", true },
+ { "ithinc.net", true },
{ "itilo.de", true },
{ "itiomassagem.com.br", true },
{ "itis.gov", true },
@@ -15831,16 +16419,17 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "itmanie.cz", true },
{ "itn.co.uk", true },
{ "itneeds.tech", true },
+ { "itnews-bg.com", true },
{ "itnota.com", true },
{ "itochan.jp", true },
{ "itooky.com", true },
{ "itpro.ua", true },
+ { "itrack.in.th", true },
{ "itraveille.fr", true },
{ "itring.pl", false },
{ "itruss.com.tw", true },
{ "its-future.com", true },
{ "its-gutachten.de", true },
- { "its-v.de", true },
{ "its4living.com", true },
{ "itsabouncything.com", true },
{ "itsanicedoor.co.uk", true },
@@ -15854,7 +16443,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "itsevident.com", true },
{ "itsgoingdown.org", true },
{ "itshka.rv.ua", true },
- { "itsmejohn.org", true },
+ { "itskayla.com", true },
{ "itsmyparty.ie", true },
{ "itsnotquitethehilton.com", true },
{ "itsok.de", true },
@@ -15887,19 +16476,19 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ivorvanhese.com", true },
{ "ivorvanhese.nl", true },
{ "ivpn.net", true },
+ { "ivre.rocks", true },
+ { "ivusn.cz", true },
{ "ivvl.ru", true },
{ "ivxv.ee", true },
- { "ivystech.com", false },
{ "iwader.co.uk", true },
{ "iwalton.com", true },
+ { "iwanttoliveinabunker.com", true },
{ "iwch.tk", true },
{ "iwell.de", true },
{ "iwizerunek.pl", true },
{ "iworos.com", true },
{ "iww.me", true },
- { "iww.mx", true },
{ "ixds.org", true },
- { "ixio.cz", true },
{ "ixnext.de", true },
{ "ixquick-proxy.com", true },
{ "ixquick.co.uk", true },
@@ -15910,14 +16499,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ixquick.info", true },
{ "ixquick.nl", true },
{ "iyassu.com", true },
- { "iyinolaashafa.com", true },
- { "iyuanbao.net", true },
{ "iz8mbw.net", true },
{ "izevg.ru", true },
{ "izhaojie.com", true },
{ "izodiacsigns.com", true },
+ { "izonemart.com", true },
{ "izuba.info", true },
{ "izumi.tv", true },
+ { "izxxs.com", true },
+ { "izxxs.net", true },
+ { "izxzw.net", true },
{ "izzys.casa", true },
{ "j-elliott.co.uk", true },
{ "j-navi.com", true },
@@ -15925,32 +16516,41 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "j0m.de", true },
{ "j0s.at", true },
{ "j0s.eu", true },
- { "j15t98j.co.uk", true },
+ { "j15h.nu", true },
{ "j2ee.cz", true },
+ { "j2h.de", true },
{ "j3e.de", true },
{ "j8y.de", true },
{ "ja-dyck.de", true },
- { "ja-publications.agency", true },
+ { "ja-gps.com.au", true },
+ { "ja-publications.agency", false },
+ { "ja.md", true },
{ "jaakkohannikainen.fi", true },
{ "jaalits.com", true },
+ { "jaarvistech.com", true },
{ "jaba.hosting", true },
+ { "jababu.cz", true },
{ "jabbari.io", true },
{ "jabbas.eu", true },
{ "jabber.at", true },
{ "jabberfr.org", true },
+ { "jabbers.one", true },
{ "jabberzac.org", true },
{ "jaberg-rutschi.ch", true },
{ "jabergrutschi.ch", true },
{ "jability.ovh", true },
+ { "jabjab.de", true },
{ "jaccblog.com", true },
{ "jacekowski.org", true },
{ "jackdawphoto.co.uk", true },
{ "jackdelik.de", true },
{ "jackf.me", true },
{ "jackingramnissanparts.com", true },
- { "jackops.com", true },
{ "jackpothappy.com", true },
{ "jackrusselterrier.com.br", true },
+ { "jackson-quon.com", true },
+ { "jackson.jp", true },
+ { "jacksonvillestation.com", true },
{ "jackyliao123.tk", true },
{ "jaco.by", true },
{ "jacobamunch.com", true },
@@ -15973,10 +16573,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "jahner.xyz", true },
{ "jahofmann.de", false },
{ "jailbreakingisnotacrime.org", true },
+ { "jaion.tech", true },
{ "jaispirit.com", false },
{ "jaitnetworking.com", false },
{ "jak-na-les.cz", true },
{ "jakarta.dating", true },
+ { "jakdelatseo.cz", true },
{ "jake.eu.org", true },
{ "jake.ml", true },
{ "jake.nom.za", true },
@@ -15985,8 +16587,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "jakenbake.com", true },
{ "jakereynolds.co", true },
{ "jakerullman.com", true },
+ { "jakeslab.tech", true },
{ "jaketremper.com", true },
{ "jakewalker.xyz", true },
+ { "jakob-server.tk", true },
{ "jakobejitblokaci.cz", true },
{ "jakobkrigovsky.com", true },
{ "jakobssystems.net", true },
@@ -15997,6 +16601,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "jakubboucek.cz", true },
{ "jakubtopic.cz", true },
{ "jakubvrba.cz", true },
+ { "jala.co.jp", true },
+ { "jaleo.cn", true },
{ "jalogisch.de", true },
{ "jamaat.hk", true },
{ "jamacha.org", true },
@@ -16011,20 +16617,22 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "jamesaimonetti.com", true },
{ "jamesbillingham.com", true },
{ "jamesbradach.com", false },
+ { "jameschorlton.co.uk", true },
{ "jamesdorf.com", true },
{ "jamesgreenfield.com", true },
{ "jameshemmings.co.uk", true },
{ "jameshost.net", true },
{ "jameshunt.us", false },
{ "jamesj.me", false },
+ { "jamesl.ml", true },
{ "jamesmarsh.net", true },
{ "jamesmilazzo.com", true },
{ "jamesmorrison.me", true },
{ "jamesrains.com", true },
{ "jamesrobertson.io", true },
+ { "jamesrobertson.net", true },
{ "jamesrussellward.co.uk", true },
{ "jamessmith.me.uk", true },
- { "jameswarp.com", true },
{ "jamhost.org", true },
{ "jamie.ie", true },
{ "jamielinux.com", true },
@@ -16045,11 +16653,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "jan-von.de", true },
{ "janada.cz", true },
{ "janaundgeorgsagenja.eu", true },
+ { "janbrodda.de", true },
{ "jandev.de", true },
{ "janduchene.ch", true },
{ "janehamelgardendesign.co.uk", true },
- { "jangocloud.tk", true },
- { "janhermann.cz", true },
+ { "janhuelsmann.com", true },
{ "jani.media", true },
{ "janiat.com", true },
{ "janik.xyz", false },
@@ -16057,9 +16665,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "jankoepsel.com", true },
{ "jann.is", true },
{ "jannisfink.de", true },
+ { "jannyrijneveld.nl", true },
{ "janoberst.com", true },
{ "janokacer.sk", true },
- { "janosh.com", true },
{ "janschaumann.de", true },
{ "janssenwigman.nl", true },
{ "janvari.com", true },
@@ -16071,6 +16679,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "japangids.nl", true },
{ "japaniac.de", false },
{ "japanphilosophy.com", true },
+ { "japansm.com", true },
+ { "japanwatches.xyz", true },
{ "japanwide.net", true },
{ "jape.today", true },
{ "jardin-exotique-rennes.fr", true },
@@ -16080,30 +16690,31 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "jaredfernandez.com", true },
{ "jarivisual.com", true },
{ "jarl.ninja", true },
- { "jarnail.ca", true },
{ "jarniashop.se", true },
{ "jaroku.com", true },
{ "jarondl.net", true },
- { "jaroslavc.eu", false },
{ "jarrettgraham.com", true },
{ "jarroba.com", true },
{ "jas-team.net", true },
{ "jasl.works", true },
{ "jasmijnwagenaar.nl", true },
+ { "jasminefields.net", true },
{ "jasonamorrow.com", true },
{ "jasongerber.ch", true },
{ "jasonian-photo.com", true },
{ "jasonmili.online", true },
{ "jasonradin.com", true },
{ "jasonsansone.com", true },
+ { "jasper.link", true },
{ "jasperhammink.com", true },
{ "jasperhuttenmedia.com", true },
+ { "jasperpatterson.me", true },
{ "jastrow.me", true },
{ "jaszbereny-vechta.eu", true },
- { "jateng.press", true },
{ "javalestari.com", true },
{ "javamilk.com", true },
{ "javfree.me", true },
+ { "javierburgos.net", true },
{ "jaxageto.de", true },
{ "jaycouture.com", true },
{ "jayf.de", true },
@@ -16111,7 +16722,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "jayharris.ca", true },
{ "jaymecd.rocks", true },
{ "jaysaw.me", true },
- { "jaysenjohnson.com", true },
{ "jaytx.com", true },
{ "jayxon.com", true },
{ "jayxu.com", true },
@@ -16123,6 +16733,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "jazzy.id.au", true },
{ "jazzy.pro", true },
{ "jazzysumi.com", true },
+ { "jbbd.fr", true },
{ "jbradaric.me", true },
{ "jbrowndesign.me", true },
{ "jbs-jardins.ch", true },
@@ -16131,18 +16742,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "jcai.dk", true },
{ "jcaicedo.tk", true },
{ "jci.cc", true },
- { "jcor.me", false },
{ "jcwodan.nl", true },
- { "jcyz.cf", true },
{ "jd-group.co.uk", true },
{ "jd1.de", true },
{ "jdassets.com", true },
{ "jdcdirectsales.com", true },
{ "jdcdirectsales.com.ph", true },
{ "jdcgroup.com.ph", true },
- { "jdh8.org", true },
{ "jdheysupplies.co.uk", true },
{ "jdjohnsonmedia.com", true },
+ { "jdm.elk.pl", true },
{ "jdncr.com", true },
{ "jdoi.pw", true },
{ "jdoiron.me", true },
@@ -16153,7 +16762,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "jdubya.info", true },
{ "je-vends.fr", true },
{ "je2050.de", true },
- { "jean-remy.ch", true },
{ "jeancardeno.com", true },
{ "jeandanielfaessler.ch", true },
{ "jeankygourmet.com", true },
@@ -16163,10 +16771,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "jeanneret-combustibles.ch", true },
{ "jebengotai.com", true },
{ "jec-dekrone.be", true },
+ { "jeda.ch", true },
{ "jedayoshi.me", true },
{ "jedayoshi.tk", true },
{ "jedepannetonordi.fr", true },
- { "jedidiah.eu", true },
+ { "jedidiah.eu", false },
{ "jedipedia.net", true },
{ "jediweb.com.au", true },
{ "jedwarddurrett.com", true },
@@ -16177,28 +16786,41 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "jeff.is", true },
{ "jeffanderson.me", true },
{ "jeffcasavant.com", false },
+ { "jeffcloninger.net", true },
{ "jeffersonregan.co.uk", true },
{ "jeffersonregan.com", true },
{ "jeffersonregan.net", true },
+ { "jeffhaferman.com", true },
+ { "jeffmcneill.com", true },
+ { "jeffreyhaferman.com", true },
{ "jeffri.me", true },
{ "jeffsanders.com", true },
{ "jefftickle.com", true },
+ { "jeffwebb.com", true },
{ "jefrydco.id", true },
{ "jekhar.com", true },
{ "jekkt.com", true },
{ "jelena-adeli.com", true },
{ "jelewa.de", true },
{ "jell.ie", true },
+ { "jelle.pro", true },
{ "jelleglebbeek.com", true },
+ { "jelleluteijn.com", true },
+ { "jelleluteijn.eu", true },
+ { "jelleluteijn.net", true },
+ { "jelleluteijn.nl", true },
+ { "jelleluteijn.pro", true },
+ { "jelleraaijmakers.nl", true },
{ "jelly.cz", true },
{ "jellybeanbooks.com.au", true },
{ "jelmer.co.uk", true },
{ "jelmer.uk", true },
+ { "jem.gov", true },
{ "jemangeducheval.com", true },
- { "jembatankarir.com", true },
{ "jena.space", true },
{ "jennedebleser.com", false },
{ "jenniferchan.id.au", true },
+ { "jenniferengerwingaantrouwen.nl", true },
{ "jennifermason.eu", true },
{ "jennifersauer.nl", true },
{ "jennybeaned.com", true },
@@ -16214,7 +16836,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "jeremyc.ca", true },
{ "jeremycantu.com", true },
{ "jeremycrews.com", true },
+ { "jeremynally.com", true },
{ "jeremyness.com", true },
+ { "jeremypaul.me", true },
{ "jeremytcd.com", true },
{ "jeroendeneef.com", true },
{ "jeroenensanne.wedding", true },
@@ -16232,6 +16856,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "jessgranger.com", true },
{ "jessicabenedictus.nl", false },
{ "jesters-court.net", true },
+ { "jesuisadmin.fr", true },
{ "jet-stream.fr", true },
{ "jetapi.org", true },
{ "jetbbs.com", true },
@@ -16243,16 +16868,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "jettlarue.com", true },
{ "jettravel.com.mt", true },
{ "jetwhiz.com", true },
- { "jetzt-elektromobil.de", true },
{ "jeugdkans.nl", true },
{ "jeuxetcodes.fr", true },
- { "jevisite.ca", true },
{ "jeweet.net", true },
- { "jewellerymarvels.com", true },
{ "jewishboyscouts.com", true },
{ "jexler.net", true },
{ "jez.nl", true },
- { "jfbst.net", true },
{ "jfmhero.me", true },
{ "jfr.im", true },
{ "jfreitag.de", true },
@@ -16265,20 +16886,25 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "jhaveri.net", true },
{ "jhcommunitysports.co.uk", true },
{ "jhe.li", true },
+ { "jhf.io", true },
{ "jhill.de", true },
{ "jhollandtranslations.com", true },
{ "jhuang.me", true },
{ "jhwestover.com", true },
- { "jiangzm.com", false },
+ { "jiacl.com", true },
+ { "jianshu.com", true },
{ "jianyuan.pro", true },
+ { "jiazhao.ga", true },
{ "jichi.io", true },
- { "jie.dance", true },
- { "jigsawdevelopments.com", true },
- { "jiid.ga", true },
+ { "jimbiproducts.com", true },
{ "jimbraaten.com", true },
{ "jimbutlerkiaparts.com", true },
{ "jimdorf.com", true },
+ { "jimfranke.com", true },
+ { "jimfranke.nl", true },
{ "jimmycai.com", true },
+ { "jimmycai.org", true },
+ { "jimmycn.com", false },
{ "jimmynelson.com", true },
{ "jimmyroura.ch", true },
{ "jimshaver.net", true },
@@ -16300,11 +16926,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "jiogo.com", true },
{ "jirav.com", true },
{ "jiripudil.cz", true },
+ { "jisai.net.cn", true },
{ "jiveiaktivno.bg", true },
{ "jixun.moe", true },
{ "jiyusu.com", true },
- { "jiyuu-ni.com", true },
- { "jiyuu-ni.net", true },
{ "jjj.blog", true },
{ "jjspartyhire.co.uk", true },
{ "jjspartytime.co.uk", true },
@@ -16314,10 +16939,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "jkest.cc", true },
{ "jkinteriorspa.com", true },
{ "jkirsche.com", true },
- { "jkng.eu", true },
{ "jkrippen.com", true },
+ { "jkuvw.xyz", true },
{ "jkyuan.tk", true },
- { "jlhmedia.com", true },
+ { "jl-dns.eu", true },
+ { "jl-dns.nl", true },
+ { "jl-exchange.nl", true },
+ { "jl-mail.nl", true },
{ "jlkhosting.com", true },
{ "jlot.org", true },
{ "jlponsetto.com", true },
@@ -16329,7 +16957,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "jmatt.org", true },
{ "jmbelloteau.com", true },
{ "jmcashngold.com.au", true },
+ { "jmcataffo.com", true },
{ "jmcleaning.services", true },
+ { "jmdekker.it", true },
{ "jmedved.com", true },
{ "jmentertainment.co.uk", true },
{ "jmk.hu", true },
@@ -16348,11 +16978,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "jnm-art.com", true },
{ "joa-ebert.com", true },
{ "joaosampaio.com.br", true },
- { "joaquimgoliveira.pt", true },
{ "job-offer.de", true },
{ "jobbkk.com", true },
{ "jobbsafari.no", true },
{ "jobbsafari.se", true },
+ { "jobcorpsy2y.com", true },
+ { "jobify.in", true },
{ "jobindex.dk", true },
{ "joblab.com.ua", true },
{ "joblife.co.za", true },
@@ -16363,8 +16994,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "jobs4sales.ch", true },
{ "jobseekeritalia.it", true },
{ "jobsisbrown.com", true },
+ { "jobss.co.uk", true },
{ "jobsuchmaschine.ch", true },
- { "jobtestprep.de", true },
{ "jobtestprep.dk", true },
{ "jobtestprep.fr", true },
{ "jobtestprep.it", true },
@@ -16375,13 +17006,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "jodlajodla.si", true },
{ "joduska.me", true },
{ "jodyboucher.com", false },
- { "joe-pagan.com", true },
{ "joe262.com", true },
- { "joearodriguez.com", true },
{ "joedavison.me", true },
{ "joedinardo.com", true },
{ "joedoyle.us", true },
{ "joefixit.co", true },
+ { "joehenry.co.uk", true },
{ "joel.coffee", true },
{ "joelcoustrain.com", true },
{ "joeldrapper.com", true },
@@ -16390,7 +17020,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "joelle.me", true },
{ "joelleandpeter.co.uk", true },
{ "joellimberg.com", true },
- { "joellombardo.com", true },
{ "joelmarkhamphotography.com.au", true },
{ "joelmunch.com", true },
{ "joepitt.co.uk", false },
@@ -16398,25 +17027,28 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "joeskup.com", true },
{ "joespaintingpgh.com", true },
{ "joestead.codes", true },
+ { "joetsutj.com", true },
{ "joetyson.me", true },
+ { "joeyfelix.com", true },
+ { "joeygitalian.com", true },
{ "joeyhoer.com", true },
{ "joeysmith.com", true },
{ "joeyvilaro.com", true },
{ "jogi-server.de", true },
+ { "jogwitz.de", true },
{ "johand.io", true },
{ "johanli.com", true },
- { "johannaojanen.com", true },
{ "johannes-bauer.com", true },
{ "johannes-zinke.de", true },
{ "johannes.io", true },
{ "johannes.wtf", true },
- { "johannesen.tv", true },
{ "johanneskonrad.de", true },
{ "johannespichler.com", false },
{ "johansf.tech", true },
{ "johego.org", true },
{ "johnbeil.com", true },
{ "johnblackbourn.com", true },
+ { "johnbpodcast.com", true },
{ "johndball.com", true },
{ "johnfulgenzi.com", true },
{ "johngallias.com", true },
@@ -16427,12 +17059,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "johnmh.me", true },
{ "johnmichel.org", true },
{ "johnmorganpartnership.co.uk", true },
+ { "johnno.be", true },
{ "johnnybet.com", true },
{ "johnnybsecure.com", true },
{ "johnroach.io", true },
{ "johnroberts.me", true },
{ "johnrockefeller.net", true },
- { "johnsanchez.io", true },
{ "johnsegovia.com", true },
{ "johnsiu.com", true },
{ "johnsonho.net", true },
@@ -16452,21 +17084,20 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "jomo.tv", true },
{ "jomp16.tk", true },
{ "jonandnoraswedding.com", true },
- { "jonarcher.info", true },
{ "jonas-thelemann.de", true },
- { "jonas-wenk.de", true },
+ { "jonas-wenk.de", false },
{ "jonaskjodt.com", true },
{ "jonaswitmer.ch", true },
{ "jonathan-apps.com", true },
{ "jonathancarter.org", true },
- { "jonathandowning.uk", true },
{ "jonathandupree.com", true },
{ "jonathanha.as", true },
{ "jonathanj.nl", true },
{ "jonathanschle.de", true },
- { "jondarby.com", true },
+ { "jonathanselea.se", false },
{ "jondevin.com", true },
{ "jondowdle.com", true },
+ { "jonesopolis.xyz", true },
{ "jonespayne.com", false },
{ "jonferwerda.net", true },
{ "jong030.nl", true },
@@ -16479,15 +17110,18 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "jonlu.ca", true },
{ "jonnybarnes.uk", true },
{ "jonnystoten.com", true },
+ { "jonoalderson.com", true },
{ "jonpads.com", true },
{ "jonpavelich.com", true },
{ "jons.org", true },
{ "jonscaife.com", true },
+ { "jooksms.com", true },
{ "jooksuratas.ee", true },
{ "joomlant.org", true },
{ "joonatoona.me", true },
{ "joostrijneveld.nl", true },
{ "joostvanderlaan.nl", true },
+ { "jooto.com", true },
{ "jopl.org", true },
{ "jopsens.de", true },
{ "joran.org", true },
@@ -16502,14 +17136,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "josc.com.au", true },
{ "joscares.com", true },
{ "jose-alexand.re", true },
+ { "jose-lesson.com", true },
{ "jose.eti.br", true },
{ "joseetesser.nl", true },
{ "josef-lotz.de", true },
{ "josefjanosec.com", true },
{ "josegerber.ch", true },
- { "josemikkola.fi", true },
{ "josepbel.com", true },
- { "josephre.es", true },
{ "josephsniderman.com", true },
{ "josephsniderman.net", true },
{ "josephsniderman.org", true },
@@ -16530,7 +17163,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "josoansi.de", true },
{ "joto.de", true },
{ "jouetspetitechanson.com", true },
- { "journalof.tech", true },
{ "journeyfriday.rocks", true },
{ "journeytomastery.net", true },
{ "jovani.com", false },
@@ -16539,7 +17171,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "joyful.house", true },
{ "joyfulexpressions.gallery", true },
{ "joyofcookingandbaking.com", true },
- { "jpcrochetapparel.com", true },
{ "jpdeharenne.be", true },
{ "jpeg.io", true },
{ "jpgangbang.com", true },
@@ -16576,24 +17207,24 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "jskoelliken.ch", true },
{ "jslidong.top", true },
{ "jsmetallerie.fr", true },
- { "json-viewer.com", true },
{ "jstelecom.com.br", true },
{ "jsteward.moe", true },
{ "jstore.ch", true },
{ "jsuse.xyz", true },
- { "jsvr.tk", true },
{ "jtcat.com", true },
{ "jthackery.com", false },
+ { "jtl-software.com", true },
+ { "jtmar.me", true },
{ "jtp.id", true },
{ "jts3servermod.com", true },
{ "jtslay.com", true },
- { "ju1ro.de", true },
{ "juan23.edu.uy", true },
{ "juanfrancisco.tech", true },
{ "juanhub.com", true },
{ "juanmaguitar.com", true },
{ "juanxt.ddns.net", true },
{ "jubileum.online", true },
+ { "jucca-nautica.si", true },
{ "juch.cc", true },
{ "juchheim-methode.de", true },
{ "juchit.at", true },
@@ -16605,32 +17236,32 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "juef.space", true },
{ "juegosycodigos.es", true },
{ "juegosycodigos.mx", true },
- { "juelda.com", true },
{ "juergen-elbert.de", true },
{ "juergenhecht.de", true },
+ { "juergenklieber.de", true },
{ "juergenspecht.com", true },
{ "juergenspecht.de", true },
{ "jugendfeuerwehr-vechta.de", true },
+ { "jugendhackt.org", true },
{ "jugendsuenden.info", true },
{ "jugh.de", true },
{ "juhakoho.com", true },
{ "juice.codes", true },
- { "juku-info.top", true },
+ { "juk.life", true },
{ "juku-wing.jp", true },
{ "jule-spil.dk", true },
- { "julegoerke.de", true },
{ "julenlanda.com", true },
+ { "julian-uphoff.de", true },
{ "julian-weigle.de", true },
{ "juliangonggrijp.com", true },
{ "julianickel.de", true },
- { "juliankirchner.ch", true },
{ "julianmeyer.de", true },
{ "juliansimioni.com", true },
{ "julianskitchen.ch", true },
{ "julianvmodesto.com", true },
- { "julianwallmeroth.de", true },
{ "julianweigle.de", true },
{ "julianxhokaxhiu.com", true },
+ { "juliazeengardendesign.co.uk", true },
{ "julibear.com", true },
{ "julibon.com", true },
{ "julico.nl", true },
@@ -16643,8 +17274,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "julienpaterne.com", true },
{ "julientartarin.com", true },
{ "julio.jamil.nom.br", true },
+ { "julius-zoellner.de", true },
+ { "jullensgroningen.com", true },
{ "juls.cloud", true },
{ "jultube.de", true },
+ { "jumbopan.net", true },
{ "jumboquid.co.uk", true },
{ "jump-zone.co.uk", true },
{ "jump.bg", false },
@@ -16653,7 +17287,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "jumpandbounce.co.uk", true },
{ "jumpandjivechildrensparties.co.uk", true },
{ "jumparoundbouncycastles.co.uk", true },
- { "jumparoundreading.co.uk", true },
{ "jumparty.co.uk", true },
{ "jumpeasy.com.au", true },
{ "jumperoos.co.uk", true },
@@ -16673,12 +17306,17 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "jungleculture.co.za", true },
{ "jungleducks.ca", true },
{ "junglejackscastles.co.uk", true },
+ { "junglememories.co.uk", true },
{ "junglist.org", true },
{ "jungundwild-design.de", true },
{ "juni.io", true },
+ { "junias-fenske.de", true },
{ "juniperroots.ca", true },
- { "juniwalk.cz", true },
+ { "junjhome.com", true },
+ { "junjun-web.net", true },
{ "junkdrome.org", true },
+ { "junodownload.com", true },
+ { "jura-reiseschutz.de", true },
{ "jurassicbarkharrogate.co.uk", true },
{ "jurassicgolf.nl", true },
{ "juridiqueo.com", true },
@@ -16686,8 +17324,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "jurijbuga.de", true },
{ "jurisprudent.by", true },
{ "juristeo.com", true },
- { "just-a-clanpage.de", true },
- { "just2trade.com", true },
+ { "just-vet-and-drive.fr", true },
{ "justanothercompany.name", true },
{ "justbelieverecovery.com", true },
{ "justbelieverecoverypa.com", true },
@@ -16699,21 +17336,26 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "justchunks.net", true },
{ "justgalak.com", true },
{ "justgalak.org", true },
- { "justice.gov", true },
{ "justice4assange.com", true },
{ "justiceo.org", true },
+ { "justin-tech.com", true },
{ "justinellingwood.com", true },
+ { "justinharrison.ca", true },
{ "justinho.com", true },
- { "justinrudio.com", true },
{ "justinstandring.com", true },
- { "justnu.se", false },
+ { "justonce.net", true },
{ "justpaste.it", true },
+ { "justsome.info", true },
+ { "justthinktwice.gov", true },
{ "justupdate.me", true },
- { "justwood.cz", true },
{ "justyy.com", true },
{ "juszkiewicz.com.pl", true },
{ "jutlander-netbank.dk", true },
{ "jutlander.dk", true },
+ { "juul.xyz", true },
+ { "juusujanar.eu", true },
+ { "juvenex.co", true },
+ { "juventusclublugano.ch", true },
{ "juwelierstoopman.nl", true },
{ "juzgalo.com", true },
{ "jva-wuerzburg.de", true },
@@ -16722,7 +17364,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "jvega.me", true },
{ "jvn.com", false },
{ "jvphotoboothhire.co.uk", true },
- { "jvsticker.com", true },
+ { "jwallet.cc", true },
{ "jwatt.org", true },
{ "jwe.nl", true },
{ "jwilsson.com", true },
@@ -16730,7 +17372,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "jwnotifier.org", true },
{ "jwschuepfheim.ch", true },
{ "jxir.de", true },
+ { "jydemarked.dk", true },
{ "jyggen.com", true },
+ { "jym.fit", true },
{ "jyoti-fairworks.org", true },
{ "jzbk.org", true },
{ "k-homes.net", true },
@@ -16753,6 +17397,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "kaashosting.nl", true },
{ "kaatha-kamrater.se", true },
{ "kab-s.de", true },
+ { "kabarlinux.id", true },
{ "kabashop.com.br", true },
{ "kabat-fans.cz", false },
{ "kabeltv.co.nz", true },
@@ -16763,15 +17408,19 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "kachlikova2.cz", true },
{ "kack.website", true },
{ "kadhambam.in", true },
+ { "kado-ya.jp", true },
+ { "kaeru-seitai.com", true },
{ "kaffeekrone.de", true },
{ "kafoom.de", true },
- { "kaheim.de", false },
+ { "kagitreklam.com", true },
+ { "kaheim.de", true },
{ "kai-ratzeburg.de", true },
{ "kaibol.com", true },
{ "kaigojj.com", true },
+ { "kaikei7.com", true },
{ "kaileymslusser.com", true },
{ "kainetsoft.com", true },
- { "kairion.de", true },
+ { "kairion.de", false },
{ "kaisakura.net", true },
{ "kaisev.net", true },
{ "kaitol.click", true },
@@ -16779,7 +17428,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "kaizenreporting.com", true },
{ "kaizeronion.com", true },
{ "kajak.land", true },
- { "kajlovo.cz", true },
{ "kaka.farm", true },
{ "kakao-karten.de", true },
{ "kakaomilchkuh.de", true },
@@ -16794,7 +17442,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "kalamos-psychiatrie.be", true },
{ "kalastus.com", true },
{ "kaleidoscope.co.uk", true },
- { "kaleidoskop-freiburg.de", true },
{ "kalender.com", true },
{ "kalevlamps.co.uk", true },
{ "kaliaa.fi", true },
@@ -16809,7 +17456,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "kalwestelectric.com", true },
{ "kamatajisyaku.tokyo.jp", true },
{ "kamikaichimaru.com", true },
- { "kamikatse.net", true },
{ "kamixa.se", true },
{ "kamppailusali.fi", true },
{ "kamui.co.uk", true },
@@ -16817,14 +17463,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "kana.me", true },
{ "kanaete-uranai.com", true },
{ "kanag.pl", true },
- { "kanagawachuo-hospital.jp", true },
{ "kanal-schaefer.de", true },
{ "kanal-tv-haensch.de", true },
- { "kanar.nl", true },
{ "kandalife.com", true },
- { "kandec.co.jp", true },
+ { "kandianshang.com", true },
{ "kanecastles.com", true },
{ "kanehusky.com", true },
+ { "kanetix.ca", true },
{ "kangaroo-bouncycastle.co.uk", true },
{ "kangarooislandholidayaccommodation.com.au", true },
{ "kangaroojacks.co.uk", true },
@@ -16841,28 +17486,31 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "kanmitao.com", true },
{ "kanna.cf", true },
{ "kannchen.de", true },
+ { "kanobu.ru", true },
{ "kanotijd.nl", true },
{ "kansaiyamamoto.jp", true },
{ "kantankye.nl", true },
{ "kantanmt.com", true },
- { "kantorad.io", true },
{ "kantorkita.net", true },
{ "kantorosobisty.pl", true },
- { "kanuvu.de", false },
+ { "kanzakiranko.jp", false },
{ "kanzashi.com", true },
{ "kanzlei-myca.de", true },
+ { "kanzlei-oehler.com", true },
{ "kanzlei-sixt.de", true },
{ "kanzshop.com", true },
{ "kaotik4266.com", true },
{ "kap-genial.de", true },
{ "kapiorr.duckdns.org", true },
{ "kappit.dk", true },
+ { "kapseli.net", true },
{ "kaptadata.com", true },
{ "kaptamedia.com", true },
{ "kara-fabian.com", true },
{ "karabas.com", true },
{ "karabijnhaken.nl", false },
{ "karachi.dating", true },
+ { "karaface.com", true },
{ "karalane.com", true },
{ "karamna.com", true },
{ "karamomo.net", true },
@@ -16871,7 +17519,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "karasik.by", true },
{ "karateka.org", true },
{ "karateka.ru", true },
- { "karatorian.org", true },
+ { "karatekit.co.uk", true },
{ "kardize24.pl", true },
{ "karenledger.ca", true },
{ "kargl.net", true },
@@ -16884,13 +17532,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "karlic.net", true },
{ "karlis-kavacis.id.lv", true },
{ "karlloch.de", true },
- { "karlproctor.co.uk", true },
{ "karlsmithmn.org", true },
{ "karlstabo.se", true },
{ "karlzotter.com", true },
{ "karmaassurance.ca", true },
{ "karmabaker.com", true },
- { "karmaflux.com", true },
{ "karmainsurance.ca", true },
{ "karmaplatform.com", true },
{ "karmaspa.se", true },
@@ -16899,6 +17545,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "karneid.info", true },
{ "karpanhellas.com", false },
{ "karsofsystems.com", true },
+ { "karsten-voigt.de", true },
+ { "karta-paliwowa.pl", true },
{ "kartacha.com", true },
{ "kartar.net", false },
{ "kartatopia.com", true },
@@ -16906,6 +17554,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "karten-verlag.de", true },
{ "kartonmodellbau.org", true },
{ "karula.org", true },
+ { "karupp-did.net", true },
{ "kasadara.com", true },
{ "kasei.im", true },
{ "kashis.com.au", true },
@@ -16915,36 +17564,34 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "kassa.at", true },
{ "kastankaoffice.cz", true },
{ "kastelruth.biz", true },
+ { "kastemperaturen.ga", true },
+ { "kastorsky.ru", true },
{ "katalogbutikker.dk", true },
{ "katata-kango.ac.jp", true },
{ "katedra.de", true },
- { "kateduggan.net", true },
{ "katekligys.com", true },
{ "katemihalikova.cz", true },
{ "katericke.com", true },
{ "kathardt.de", true },
{ "kathegiraldo.com", true },
+ { "kathrinbaumannphotography.com", true },
{ "kati-raumplaner.de", true },
- { "kati0.com", true },
{ "katiechai.xyz", true },
{ "katieskandy.co.uk", true },
{ "katieskastles.co.uk", true },
- { "katja-nikolic-design.de", true },
{ "katka.info", true },
{ "katnunn.co.uk", true },
{ "kato-yane.com", true },
{ "katscastles.co.uk", true },
{ "kattelans.eu", true },
- { "kattenfun.be", true },
- { "kattenfun.nl", true },
{ "katthewaffle.fr", true },
{ "katyl.info", false },
+ { "katyusha.net", false },
{ "katzenbrunnen-test.de", true },
{ "katzspeech.com", true },
{ "kau-boys.com", true },
{ "kau-boys.de", true },
{ "kaufberatung.community", true },
- { "kauperwood.ovh", true },
{ "kausta.me", true },
{ "kavik.no", true },
{ "kavovary-kava.cz", true },
@@ -16952,16 +17599,17 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "kaweus.de", true },
{ "kayakabovegroundswimmingpools.com", true },
{ "kayleen.net", true },
- { "kayon.cf", true },
{ "kayscs.com", true },
{ "kaysis.gov.tr", true },
{ "kazamasion.com", true },
+ { "kazanasolutions.de", true },
{ "kazand.lt", true },
{ "kazandaemon.ru", true },
{ "kazu.click", true },
{ "kazuhirohigashi.com", true },
{ "kazumi.ro", true },
{ "kazy111.info", true },
+ { "kb3.net", true },
{ "kba-online.de", true },
{ "kbb-ev.de", true },
{ "kbbouncycastlehire.co.uk", true },
@@ -16971,9 +17619,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "kbjorklu.com", true },
{ "kbleventhire.co.uk", true },
{ "kc-holzfaeller.de", true },
+ { "kc1hbk.com", true },
{ "kc3.moe", true },
{ "kc5mpk.com", true },
{ "kcliner.com", true },
+ { "kcmicapital.com", true },
{ "kcolford.com", true },
{ "kcore.org", true },
{ "kcptun.com", true },
@@ -16992,16 +17642,17 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "kebabbesteld.nl", true },
{ "kedarastudios.com", true },
{ "kedibizworx.com", true },
- { "keechain.io", true },
+ { "kedv.es", true },
{ "keeleysam.com", true },
- { "keelove.net", true },
{ "keematdekho.com", true },
{ "keengamer.com", true },
{ "keepa.com", true },
{ "keeperapp.com", true },
{ "keeperklan.com", false },
{ "keepersecurity.com", true },
+ { "keepingtheplot.co.uk", true },
{ "keepiteasy.eu", true },
+ { "keeprubyweird.com", true },
{ "keeweb.info", true },
{ "keezin.ga", true },
{ "keganthorrez.com", true },
@@ -17015,17 +17666,23 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "keithlomax.com", true },
{ "keithws.net", true },
{ "kejar.id", true },
+ { "kejibot.com", true },
{ "keke-shop.ch", true },
+ { "kekehouse.net", true },
{ "kekgame.com", true },
{ "kekku.li", true },
{ "keksi.io", true },
{ "keldan.fo", true },
{ "kelderwijnen.nl", true },
{ "kelgtermans-usedcars.be", true },
+ { "kelheor.space", true },
+ { "kellerlan.org", true },
{ "kellygrenard.com", true },
{ "kellyskastles.co.uk", true },
+ { "kellyssportsbarandgrill.com", true },
{ "kelmarsafety.com", true },
- { "kempkens.io", true },
+ { "kelvinfichter.com", true },
+ { "kemmerer-net.de", true },
{ "kempo-sissach.ch", true },
{ "kemptown.co.uk", true },
{ "kemptown.com", true },
@@ -17034,8 +17691,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "kenalsworld.com", true },
{ "kenbillionsyuan.tk", true },
{ "kenbonny.net", true },
- { "kenc.dk", true },
- { "kenchristensen.dk", true },
{ "kenderbeton-magyarorszag.hu", true },
{ "kenderbetonmagyarorszag.hu", true },
{ "kenderhaz-magyarorszag.hu", true },
@@ -17043,7 +17698,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "kengilmour.com", true },
{ "kenguntokku.jp", true },
{ "kenia-vakantie.nl", true },
- { "kenman.dk", true },
{ "kennedy.ie", true },
{ "kenners.org", true },
{ "kennethaasan.no", true },
@@ -17073,10 +17727,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "kernel-error.de", true },
{ "kernelpanics.nl", true },
{ "kerrfrequencycombs.org", true },
+ { "kersbergen.nl", true },
{ "kerstkaart.nl", true },
+ { "kersvers.agency", true },
{ "kerus.net", true },
{ "kerzyte.net", true },
{ "kescher.site", true },
+ { "kessawear.com", true },
{ "kessel-runners.com", true },
{ "kesslerwine.com", true },
{ "kesteren.com", true },
@@ -17089,13 +17746,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "kevinbowers.me", true },
{ "kevinbusse.de", true },
{ "kevincox.ca", false },
+ { "kevinfoley.cc", true },
+ { "kevinfoley.org", true },
{ "kevinhill.nl", true },
+ { "kevinhq.com", true },
{ "kevinkla.es", true },
{ "kevinlocke.name", true },
{ "kevinmeijer.nl", true },
{ "kevinmorssink.nl", true },
+ { "kevinpirnie.com", true },
{ "kevinratcliff.com", true },
- { "kevlar.pw", true },
{ "kevyn.lu", true },
{ "kewego.co.uk", true },
{ "keybase.io", true },
@@ -17111,13 +17771,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "keymach.com", true },
{ "keypersonins.com", true },
{ "keys.fedoraproject.org", true },
- { "keysupport.org", true },
+ { "keywebdesign.nl", true },
{ "kf7joz.com", true },
+ { "kffs.ru", true },
{ "kfirba.me", true },
+ { "kforesund.se", true },
{ "kfv-kiel.de", false },
{ "kfz-hantschel.de", true },
{ "kgm-irm.be", false },
{ "kgnk.ru", true },
+ { "khaledgarbaya.net", true },
{ "khanovaskola.cz", true },
{ "khas.co.uk", true },
{ "khasiatmanfaat.com", true },
@@ -17128,7 +17791,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "khmath.com", true },
{ "khmb.ru", true },
{ "khoury-dulla.ch", true },
- { "khs1994.com", true },
{ "khudothiswanpark.vn", true },
{ "kiadoapartman.hu", true },
{ "kiahoriane.com", true },
@@ -17136,11 +17798,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "kiano.net", true },
{ "kiapartscenter.net", true },
{ "kiapartsdepartment.com", true },
+ { "kiapps.ovh", true },
{ "kibibit.net", true },
{ "kibriscicek.net", true },
{ "kick-in.nl", true },
{ "kickasscanadians.ca", true },
{ "kickedmycat.com", true },
+ { "kickstart.com.pk", false },
{ "kicou.info", true },
{ "kiddies.academy", true },
{ "kiddieschristian.academy", true },
@@ -17162,20 +17826,18 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "kidzpartiesllp.co.uk", true },
{ "kidzsmile.co.uk", true },
{ "kiebel.de", true },
- { "kiedys.net", true },
{ "kiekin.org", true },
{ "kiekko.pro", true },
{ "kiel-kind.de", true },
- { "kielderweather.org.uk", true },
{ "kieran.ie", true },
{ "kieranjones.uk", true },
+ { "kiesuwcursus.nl", true },
{ "kiesuwkerstkaart.nl", true },
{ "kiffmarks.com", true },
- { "kigmbh.com", true },
{ "kikbb.com", true },
{ "kiki-voice.jp", true },
+ { "kikimilyatacado.com.br", true },
{ "kiku.pw", true },
- { "kiladera.be", true },
{ "kilerd.me", true },
{ "kilianvalkhof.com", true },
{ "killaraapartments.com.au", true },
@@ -17193,25 +17855,26 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "kimmel.in", true },
{ "kimo.se", true },
{ "kimotodental.com", true },
- { "kimscrazeecastles.co.uk", true },
{ "kimsufi-jordi.tk", true },
{ "kimtran.kim", true },
{ "kin.life", true },
{ "kin.pet", true },
+ { "kinautas.com", true },
{ "kinderbasar-luhe.de", true },
- { "kinderbuecher-kostenlos.de", true },
- { "kinderjugendfreizeitverein.de", true },
- { "kinderopvangengeltjes.nl", true },
+ { "kinderchor-bayreuth.de", true },
{ "kinderopvangzevenbergen.nl", true },
{ "kindertagespflege-rasselbande-halle.de", true },
{ "kinderzahn-bogenhausen.de", true },
{ "kindleworth.com", true },
+ { "kindlezs.com", true },
+ { "kine-duthil.fr", true },
{ "kinepolis-studio.be", true },
{ "kinetiq.com", true },
{ "king-henris-castles.co.uk", true },
{ "king-of-the-castles.com", true },
{ "kingant.net", true },
{ "kinganywhere.eu", true },
+ { "kingbird.me", true },
{ "kingdomcrc.org", true },
{ "kingiescastles.co.uk", true },
{ "kingofshooting.com", true },
@@ -17219,8 +17882,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "kingofthecastlesentertainments.co.uk", true },
{ "kingofthecastlesouthwales.co.uk", true },
{ "kingofthecastlesrhyl.co.uk", true },
- { "kingqueen.org.uk", true },
{ "kingstclinic.com", true },
+ { "kingtecservices.com", true },
{ "kini24.ru", true },
{ "kinkenonline.com", true },
{ "kinmunity.com", true },
@@ -17228,6 +17891,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "kinniyaonlus.com", true },
{ "kinocheck.de", true },
{ "kinohled.cz", true },
+ { "kinomoto.me", true },
+ { "kinomoto.ovh", false },
{ "kinos.nl", true },
{ "kinozal-tv.appspot.com", true },
{ "kinsights.com", false },
@@ -17236,6 +17901,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "kintore.tv", true },
{ "kiocloud.com", true },
{ "kionetworks.es", true },
+ { "kipa.at", true },
{ "kippenbart.gq", true },
{ "kipriakipita.gr", true },
{ "kiraboshi.xyz", true },
@@ -17247,14 +17913,17 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "kirchengemeinde-markt-erlbach.de", true },
{ "kircp.com", true },
{ "kirei.se", true },
- { "kirig.ph", true },
{ "kirikira.moe", true },
{ "kirillaristov.com", true },
{ "kirillpokrovsky.de", true },
{ "kirinas.com", true },
+ { "kirkforcongress.com", true },
+ { "kirkforillinois.com", true },
+ { "kirkify.com", true },
{ "kirkovsky.com", true },
{ "kirsch-gestaltung.de", true },
{ "kirschbaum.me", true },
+ { "kirslis.com", true },
{ "kirstenbos.ca", true },
{ "kirstin-peters.de", true },
{ "kirwandigital.com", true },
@@ -17273,9 +17942,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "kitchen-profi.by", true },
{ "kitchen-profi.com.ua", true },
{ "kitchen-profi.kz", true },
+ { "kitchenalley.ca", true },
+ { "kitchenalley.com", true },
{ "kitchenpunx.com", false },
+ { "kiteadventure.nl", true },
{ "kitegarage.eu", true },
- { "kiteschoolamsterdam.nl", true },
{ "kiteschooledam.nl", true },
{ "kiteschoolijmuiden.nl", true },
{ "kiteschoolkatwijk.nl", true },
@@ -17289,6 +17960,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "kivitelezesbiztositas.hu", true },
{ "kiwi.digital", true },
{ "kiwi.global", true },
+ { "kiwi.wiki", true },
{ "kiwico.com", true },
{ "kiwipayment.com", true },
{ "kiwipayments.com", true },
@@ -17301,6 +17973,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "kjchernov.info", true },
{ "kjellner.com", true },
{ "kjellvn.net", true },
+ { "kjg-ummeln.de", true },
{ "kk-neudorf-duissern.de", false },
{ "kkaefer.com", true },
{ "kki.org", true },
@@ -17314,11 +17987,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "klaim.us", true },
{ "klamathrestoration.gov", true },
{ "klanggut.at", true },
+ { "klantenadvies.nl", true },
{ "klares-licht.de", true },
{ "klarika.com", true },
{ "klarmobil-empfehlen.de", true },
{ "klasfauseweh.de", true },
- { "klatschreime.de", true },
{ "klausbrinch.dk", true },
{ "klaver.it", true },
{ "klaw.xyz", true },
@@ -17327,12 +18000,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "kle.cz", true },
{ "klean-ritekc.com", true },
{ "kleaning.by", true },
- { "kleberstoff.xyz", true },
{ "klebetape.de", true },
{ "kledingrekken.nl", false },
- { "kleidertauschpartys.de", true },
{ "kleim.fr", true },
+ { "kleinblogje.nl", false },
{ "kleine-dingen.nl", true },
+ { "kleine-strolche-lich.de", true },
{ "kleineanfragen.de", true },
{ "kleinfein.co", true },
{ "kleinholding.com", true },
@@ -17340,6 +18013,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "kleinserienproduktion.com", true },
{ "kleinsys.com", true },
{ "kleteckova.cz", true },
+ { "klicke-gemeinsames.de", true },
{ "klickstdu.com", true },
{ "kliemann.me", true },
{ "klif1.nl", true },
@@ -17367,6 +18041,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "klustermedia.com", true },
{ "km-net.pl", true },
{ "kmashworth.co.uk", true },
+ { "kmdev.me", true },
{ "kmkz.jp", true },
{ "kmsci.com.ph", true },
{ "kn007.net", true },
@@ -17377,21 +18052,26 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "kncg.pw", true },
{ "kneblinghausen.de", true },
{ "knegten-agilis.com", true },
+ { "knetterbak.nl", true },
{ "kngk-azs.ru", true },
{ "kngk-group.ru", true },
{ "kngk-transavto.ru", true },
{ "kngk.org", true },
- { "kniga.market", true },
+ { "kniga.market", false },
{ "knight-industries.org", true },
{ "knightsblog.de", true },
{ "knightsbridge.net", true },
+ { "knightsbridgegroup.org", true },
{ "knightsbridgewine.com", true },
{ "knip.ch", true },
{ "knitfarious.com", true },
{ "kniwweler.com", true },
{ "knmv.nl", true },
+ { "knockendarroch.co.uk", true },
{ "knop.info", true },
{ "knot-store.com", true },
+ { "knowarth.com", true },
+ { "knowledgeforce.com", true },
{ "knowledgehook.com", true },
{ "knowlevillagecc.co.uk", true },
{ "knthost.com", true },
@@ -17403,8 +18083,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ko.si", true },
{ "koalapress.fr", true },
{ "koalas.org", true },
+ { "kobejet.com", true },
{ "kobezda.net", true },
- { "kobieta.guru", true },
{ "kobofarm.com", true },
{ "koboldcraft.ch", true },
{ "kobolya.hu", true },
@@ -17417,12 +18097,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "kode.ch", true },
{ "koebbes.de", true },
{ "koecollege.com", true },
+ { "koehn.com", true },
{ "koelbli.ch", true },
{ "koelnmafia.de", true },
{ "koenen-bau.de", true },
{ "koenigsbrunner-tafel.de", true },
- { "koenleemans.nl", true },
{ "koerper-wie-seele.de", false },
+ { "koerperkult.ch", true },
{ "koertner-muth.com", true },
{ "koertner-muth.de", true },
{ "koethen-markt.de", true },
@@ -17434,25 +18115,31 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "kogro.de", true },
{ "kogudesi.com", true },
{ "koha.be", true },
+ { "kohlchan.net", true },
{ "kohlistkool.tk", true },
{ "koho.fi", true },
{ "kohsandra.com", true },
+ { "koi-lexikon.de", true },
{ "koi-sama.net", true },
{ "koicenter-thuine.de", true },
{ "koifish.org", true },
+ { "koirala.email", true },
{ "koka-shop.de", true },
{ "kokensupport.com", true },
{ "koketteriet.se", true },
+ { "kokoiroworks.com", true },
{ "kokumoto.com", true },
+ { "kolbeinsson.se", true },
{ "koldanews.com", true },
{ "kolin.org", true },
{ "kolizaskrap.bg", true },
{ "kolja-engelmann.de", true },
{ "kolkataflowermall.com", true },
{ "kollect.ie", true },
+ { "kollega.it", true },
{ "kolmann.at", true },
{ "kolmann.eu", true },
- { "kolpingsfamilie-vechta-maria-frieden.de", true },
+ { "kolonie-am-stadtpark.de", true },
{ "koluke.co", true },
{ "koluke.com", true },
{ "komandakovalchuk.com", false },
@@ -17465,6 +18152,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "kominki-sauny.pl", true },
{ "komintek.ru", true },
{ "komischkeszeug.de", true },
+ { "kommaer.dk", true },
{ "kommune42.org", true },
{ "komoju.com", true },
{ "komok.co.uk", true },
@@ -17479,31 +18167,33 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "koningskwartiertje.nl", true },
{ "koninkrijk.net", true },
{ "konklone.com", true },
- { "konkurs.ba", true },
{ "konoe.studio", true },
{ "konosuke.jp", true },
{ "konplott.shop", true },
{ "konpyuta.nl", true },
{ "konsertoversikt.no", true },
{ "konst.se", true },
- { "kontakthuman.hu", true },
{ "kontaxis.org", true },
{ "kontorhaus-schlachte.de", true },
{ "konventa.net", true },
{ "konyalian.com", true },
{ "konzertheld.de", true },
+ { "koodaklife.com", true },
{ "koodimasin.ee", true },
+ { "koodimasin.eu", true },
+ { "kooli.ee", true },
{ "koolikatsed.ee", true },
{ "koolitee.ee", true },
+ { "kooliveeb.ee", true },
{ "kooponline.eu", true },
{ "koot.nl", true },
{ "koozal.de", true },
{ "kopfkrieg.org", true },
+ { "kopfundseele.de", true },
{ "kopio.jp", true },
{ "kopjethee.nl", true },
{ "koptev.ru", true },
{ "kopteva.ru", true },
- { "kopular.com", true },
{ "korben.info", true },
{ "korea.dating", true },
{ "koreaboo.com", true },
@@ -17516,10 +18206,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "korp.fr", true },
{ "korrelzout.nl", true },
{ "kortgebyr.dk", true },
+ { "kortic.com", true },
{ "koryfi.com", true },
{ "kosaki.moe", true },
{ "koscielniak-nieruchomosci.pl", true },
{ "kosho.org", true },
+ { "kosonaudioteca.com", true },
+ { "kost-magazin.de", true },
{ "kostal.com", true },
{ "kostecki.com", true },
{ "kostecki.org", true },
@@ -17532,6 +18225,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "kotly-marten.com.ua", true },
{ "kotois.com", true },
{ "kotomei.moe", true },
+ { "kotonoha.cafe", true },
{ "kotori.love", true },
{ "kottur.is", true },
{ "kouki-food.com", true },
@@ -17542,8 +18236,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "koval.io", true },
{ "kovaldo.ru", true },
{ "kovals.sk", true },
+ { "kovehitus.ee", true },
{ "kovnsk.net", true },
{ "kovspace.com", true },
+ { "kovuthehusky.com", true },
{ "kowalmik.tk", true },
{ "kowalstwo.com.pl", true },
{ "kowarschick.de", true },
@@ -17585,9 +18281,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "krasnodar-avia.ru", true },
{ "krasota.ru", false },
{ "krasovsky.me", true },
- { "krausen.ca", true },
+ { "krausoft.hu", true },
{ "krautomat.com", true },
- { "kraynik.com", true },
{ "krazykastles.co.uk", true },
{ "krazykoolkastles.com", true },
{ "krazyphotobooths.co.uk", true },
@@ -17597,21 +18292,21 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "kreativstrecke.de", true },
{ "kredigram.com", true },
{ "kredit-abzocke.com", true },
- { "kredite24.de", true },
{ "kreditkacs.cz", true },
- { "kreditkarte-fuer-backpacker.de", true },
{ "kreen.org", true },
+ { "krehl.io", true },
{ "kremalicious.com", true },
{ "kretschmann.consulting", true },
{ "kreuzpfadfinder.de", true },
- { "kreza.de", true },
+ { "krfuli.com", true },
{ "kriechel.de", true },
{ "krinetzki.de", true },
+ { "kriptosec.com", true },
{ "kris.click", true },
+ { "krise-chance.ch", true },
{ "krislamoureux.com", true },
{ "krismurray.co.uk", true },
{ "krisstarkey.co.uk", true },
- { "krist.club", true },
{ "kristikala.nl", true },
{ "kristinbailey.com", true },
{ "kristofdv.be", true },
@@ -17623,20 +18318,23 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "kromonos.net", true },
{ "kronaw.it", true },
{ "krony.de", true },
+ { "kroon.email", true },
{ "kropkait.pl", true },
{ "krsn.de", true },
+ { "krsvrs.nl", true },
{ "krugermillions.org", true },
- { "krugoval.hr", true },
+ { "krugoval.hr", false },
+ { "kruin.net", true },
{ "kruisselbrink.com", true },
{ "kruk.co", true },
{ "krumberconsulting.com", true },
- { "krupa.net.pl", false },
{ "krutka.cz", true },
{ "kruu.de", true },
{ "kruzhki-s-kartinkami.ru", true },
{ "kry.no", true },
{ "kry.se", true },
{ "kryglik.com", true },
+ { "kryha.io", true },
{ "krypsys.com", true },
{ "krypt.com", true },
{ "kryptera.se", true },
@@ -17646,8 +18344,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "kschv-rdeck.de", true },
{ "kselenia.ee", true },
{ "ksero.center", true },
+ { "ksero.wroclaw.pl", true },
{ "ksham.net", true },
{ "kshlm.in", true },
+ { "ksk-agentur.de", true },
{ "kspg.tv", true },
{ "kswcosmetics.com", true },
{ "kt-zoe.com", true },
@@ -17656,7 +18356,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "kts-thueringen.de", true },
{ "ktsee.eu.org", true },
{ "ktw.lv", true },
- { "ku.io", true },
+ { "ku-7.club", true },
+ { "kualiti.net", true },
{ "kualo.co.uk", true },
{ "kualo.com", true },
{ "kualo.in", true },
@@ -17668,18 +18369,17 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "kubkprf.ru", true },
{ "kuchenfeelisa.de", true },
{ "kuchentraum.eu", true },
- { "kucheryavenkovn.ru", true },
{ "kucnibudzet.com", true },
{ "kudo.co.id", true },
{ "kueche-co.de", true },
- { "kuechenprofi-group.de", true },
+ { "kuechenprofi-group.de", false },
{ "kuehndel.org", true },
{ "kuehnel-bs.de", true },
- { "kuehnel-online.eu", true },
{ "kuehnel.org", true },
{ "kuemmerlin.eu", true },
{ "kuemmling.eu", true },
{ "kuhn-elektrotechnik.de", true },
+ { "kuhne-electronic.de", true },
{ "kuhnelautorepair.com", true },
{ "kujadin.de", true },
{ "kukal.cz", true },
@@ -17693,13 +18393,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "kumachan.biz", true },
{ "kumalog.com", true },
{ "kumasanda.jp", true },
- { "kundenerreichen.com", true },
- { "kundenerreichen.de", true },
{ "kundo.se", true },
{ "kungerkueken.de", true },
{ "kunstdrucke-textildruck.de", true },
+ { "kunstfehler.at", true },
{ "kunstundunrat.de", true },
+ { "kuops.com", true },
{ "kuoruan.com", true },
+ { "kupdokuchyne.cz", true },
{ "kupferstichshop.com", true },
{ "kupid.com", true },
{ "kupiec.eu.org", true },
@@ -17714,10 +18415,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "kuroisalva.xyz", false },
{ "kurona.ga", true },
{ "kuronekogaro.com", true },
- { "kurrietv.nl", true },
{ "kurschies.de", true },
{ "kurserne.dk", true },
- { "kursprogramisty.pl", true },
{ "kurswahl-online.de", true },
{ "kurtschlatzer.com", true },
{ "kuruppa.xyz", true },
@@ -17740,6 +18439,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "kvhile.com", true },
{ "kvilt.dk", true },
{ "kvn.tf", true },
+ { "kvnsport.ru", true },
{ "kvpc.com.au", true },
{ "kwat.chat", true },
{ "kwbresidential.com", true },
@@ -17752,7 +18452,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "kwyxz.org", true },
{ "kx197.com", true },
{ "kxah35.com", true },
- { "kxnrl.com", true },
+ { "kxnrl.com", false },
{ "kybi.sk", true },
{ "kydara.com", true },
{ "kyledrake.net", true },
@@ -17763,6 +18463,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "kylinj.com", false },
{ "kynaston.org.uk", true },
{ "kynastonwedding.co.uk", true },
+ { "kyobostory-events.com", true },
{ "kyoko.org", true },
{ "kyonagashima.com", true },
{ "kyosaku.org", true },
@@ -17770,6 +18471,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "kyoto-mic.com", true },
{ "kyoto-tomikawa.jp", true },
{ "kyoto-tomoshibi.jp", true },
+ { "kyouko.nl", true },
{ "kyprexxo.com", true },
{ "kyras-castles.co.uk", true },
{ "kyunyuki.com", true },
@@ -17779,6 +18481,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "kzsdabas.hu", true },
{ "l-lab.org", true },
{ "l0re.com", true },
+ { "l2guru.ru", true },
{ "l4n-clan.de", true },
{ "l7plumbing.com.au", true },
{ "l7world.com", true },
@@ -17795,8 +18498,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "laatjeniethackmaken.nl", true },
{ "labande-annonce.fr", true },
{ "labcoat.jp", true },
+ { "labfox.de", true },
{ "labiblioafronebrulepas.com", true },
+ { "labms.com.au", true },
{ "labobooks.com", true },
+ { "laboitebio-logique.ca", true },
{ "labortogether.com", true },
{ "labouncycastlehire.co.uk", true },
{ "labourreedevergheas.fr", true },
@@ -17805,11 +18511,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "labradorpuppiesforsalebyregisteredlabradorbreeders.com", false },
{ "labrat.mobi", true },
{ "lacantine.xyz", true },
+ { "lacasa.fr", true },
{ "lacaveducinquantenaire.com", true },
+ { "lacetsfun.com", true },
{ "lacetsroses.ch", true },
{ "lachainedesentrepreneurs.fr", true },
{ "lachawoj.de", true },
{ "lachlan.com", true },
+ { "lachlankidson.net", true },
{ "lachosetypo.com", true },
{ "lacicloud.net", true },
{ "lacigf.org", true },
@@ -17819,19 +18528,21 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "lacledor.ch", true },
{ "laclefdor.ch", true },
{ "lacliniquefinanciere.com", true },
+ { "lacoast.gov", true },
{ "lacuevadechauvet.com", true },
{ "lacyc3.eu", true },
{ "ladbroke.net", true },
+ { "ladenzeile.at", true },
+ { "ladenzeile.de", true },
+ { "ladraiglaan.com", true },
{ "lady-2.jp", true },
{ "ladyanna.de", true },
{ "ladybugjam.com", true },
{ "laextra.mx", true },
- { "lafamillemusique.fr", true },
{ "lafayette-rushford.com", true },
{ "lafcheta.info", true },
{ "lafeemam.fr", true },
{ "lafema.de", true },
- { "lafillepolyvalente.ca", true },
{ "lafillepolyvalente.com", true },
{ "lafka.org", true },
{ "lafkor.de", true },
@@ -17844,20 +18555,31 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "lagerauftrag.info", true },
{ "lagit.in", true },
{ "laglab.org", false },
+ { "lagout.org", true },
+ { "lagriffeduservice.fr", true },
{ "laguiadelvaron.com", true },
+ { "laguinguette.fr", true },
{ "laharilais.fr", true },
+ { "lahipotesisgaia.com", true },
+ { "lahnau-akustik.de", true },
+ { "lahora.com.ec", true },
{ "lain.at", true },
{ "laindonleisure.co.uk", true },
- { "lajijonencadebarbera.com", true },
{ "lak-berlin.de", true },
{ "lakatrop.com", true },
{ "lakedavid.com.au", true },
- { "lakefrontlittleelm.com", true },
+ { "lakehavasucityhomebuyerscredit.com", true },
{ "lakehavasucitynews.com", true },
+ { "lakehavasuhomebuyercredit.com", true },
{ "lakehavasuhomes.info", true },
+ { "lakehavasuhouses.com", true },
{ "lakehavasuwebsites.com", true },
+ { "lakelandbank.com", true },
+ { "lakeoswegotowncar.com", true },
{ "lakesherwoodelectrical.com", true },
+ { "lakeshowlife.com", true },
{ "lakewoodcomputerservices.com", true },
+ { "lakhesis.net", true },
{ "lakonia.com.br", true },
{ "lalalab.com", true },
{ "lalaya.fr", true },
@@ -17867,18 +18589,21 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "lamaisondelatransformationculturelle.com", true },
{ "lamakat.de", true },
{ "lamapoll.de", true },
+ { "lamarieealhonneur.com", false },
{ "lambauer.com", true },
+ { "lambertshealthcare.co.uk", true },
{ "lamboo.be", true },
{ "lamclam.site", true },
{ "lame1337.xyz", true },
{ "lamiaposta.email", false },
{ "laminine.info", true },
- { "lamp.re", true },
+ { "lamp.re", false },
{ "lampegiganten.dk", true },
{ "lampegiganten.no", true },
{ "lampen24.be", true },
{ "lampenwelt.at", true },
{ "lampenwelt.ch", true },
+ { "lamtv.com.mx", true },
{ "lan2k.org", true },
{ "lana.swedbank.se", true },
{ "lanbroa.eu", true },
@@ -17891,7 +18616,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "land.nrw", false },
{ "landflair-magazin.de", true },
{ "landhaus-christmann.de", true },
- { "landinfo.no", true },
{ "landofelves.net", true },
{ "landrovermerriamparts.com", true },
{ "landyparts.nl", true },
@@ -17900,12 +18624,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "langatang.com", true },
{ "langbein.org", true },
{ "langguth.io", true },
- { "langkahteduh.com", true },
+ { "langkawitrip.com", true },
{ "langstreckensaufen.de", true },
{ "languageterminal.com", true },
{ "langworth.com", true },
- { "laniakean.com", true },
+ { "langzijn.nl", true },
{ "lanna.io", true },
+ { "lannainnovation.com", true },
+ { "lanodan.eu", true },
{ "lanostrasalute.it", true },
{ "lanre.org", true },
{ "lanroamer.de", true },
@@ -17919,11 +18645,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "lanzamientovirtual.es", true },
{ "lanzarote-online.info", true },
{ "laos.dating", true },
+ { "laozhu.me", true },
{ "laparoscopia.com.mx", true },
{ "lapassiondutrading.com", true },
{ "laperfumista.es", true },
{ "lapetition.be", true },
{ "lapidge.net", true },
+ { "lapix.com.co", true },
+ { "laplacesicherheit.de", true },
{ "laplanetebleue.com", true },
{ "lapolla.com", true },
{ "lapotagere.ch", true },
@@ -17936,18 +18665,20 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "laraveldirectory.com", true },
{ "larbertbaptist.org", true },
{ "lareclame.fr", true },
- { "lared.ovh", true },
{ "larepublicacultural.es", true },
{ "largescaleforums.com", true },
{ "largeviewer.com", true },
{ "lariposte.org", true },
{ "lariscus.eu", true },
+ { "larky.top", true },
+ { "larondinedisinfestazione.com", true },
{ "larptreff.de", true },
{ "larraz.es", true },
{ "larrysalibra.com", true },
{ "lars-ewald.com", true },
{ "lars-mense.de", true },
{ "lars.cloud", true },
+ { "lars.moi", true },
{ "larsbauer.xyz", true },
{ "larsklene.nl", true },
{ "larsklint.com", true },
@@ -17973,7 +18704,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "lasseleegaard.org", true },
{ "lassesworld.com", true },
{ "lassesworld.se", true },
- { "lasst-uns-beten.de", true },
{ "lastchancetraveler.com", true },
{ "lastharo.com", true },
{ "lastpass.com", false },
@@ -17990,7 +18720,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "lateral.dog", true },
{ "lateralsecurity.com", true },
{ "latestdeals.co.uk", true },
- { "latetrain.cn", true },
{ "lathen-wahn.de", true },
{ "latiendadelbebefeliz.com", true },
{ "latino.dating", true },
@@ -18003,6 +18732,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "latterdaybride.com", true },
{ "lattyware.co.uk", true },
{ "lattyware.com", true },
+ { "laubacher.io", true },
{ "lauchundei.at", true },
{ "lauensteiner.de", true },
{ "laufpix.de", true },
@@ -18013,7 +18743,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "launchkey.com", false },
{ "launchpad-app2.com", true },
{ "launchpadder2.com", true },
- { "lauraandwill.wedding", true },
+ { "lauraandwill.wedding", false },
{ "laurakashiwase.com", true },
{ "lauraofrank.com", true },
{ "laurasplacefamilysupport.org.au", true },
@@ -18026,14 +18756,17 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "lausannelovers.ch", true },
{ "laussat.de", true },
{ "laut.digital", true },
+ { "lauxzahnheilkunde.de", true },
{ "lauzon-hitter.com", true },
{ "lavabit.no", true },
{ "lavalite.de", true },
{ "lavamob.com", true },
+ { "lavanderia.roma.it", true },
{ "lavasing.eu.org", true },
{ "lavaux.lv", true },
{ "lavenderx.org", true },
{ "laviedalex.ovh", true },
+ { "lavinya.net", true },
{ "lavita.de", true },
{ "lavitrine-une-collection.be", true },
{ "lavoiepharmd.com", true },
@@ -18047,7 +18780,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "lawrence-institute.com", true },
{ "lawrenceberg.nl", true },
{ "lawrencemurgatroyd.com", true },
- { "laylo.io", true },
+ { "layfully.me", true },
{ "laylo.nl", true },
{ "laymans911.info", true },
{ "layoutsatzunddruck.de", true },
@@ -18069,10 +18802,17 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "lbux.org", true },
{ "lc-cs.com", true },
{ "lca-pv.de", true },
+ { "lca.gov", true },
+ { "lcars-sv.info", true },
+ { "lcbizsolutions.com", true },
{ "lce-events.com", true },
{ "lcht.ch", false },
{ "lcrmscp.gov", true },
+ { "lcy.cat", true },
+ { "lcy.im", true },
+ { "lcybox.com", true },
{ "ld-begunjscica.si", true },
+ { "ldc.com.br", false },
{ "ldcraft.pw", true },
{ "le-bar.org", true },
{ "le-blog.ch", true },
@@ -18090,6 +18830,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "le23.fr", true },
{ "le42mars.fr", true },
{ "leadbox.cz", true },
+ { "leaderoftheresistance.com", false },
+ { "leaderoftheresistance.net", false },
{ "leadgenie.me", true },
{ "leadinfo.com", true },
{ "leadingsalons.com", true },
@@ -18099,7 +18841,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "leafinote.com", true },
{ "leakedminecraft.net", true },
{ "leakforums.net", true },
- { "leakreporter.net", true },
{ "leandre.cn", true },
{ "leanplando.com", true },
{ "leaodarodesia.com.br", true },
@@ -18126,6 +18867,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "lebarbatruc.com", true },
{ "lebarmy.gov.lb", true },
{ "lebens-fluss.at", true },
+ { "lebensraum-fitness-toenisvorst.de", true },
+ { "lebensraum-im-garten.de", true },
{ "lebihan.pl", true },
{ "leblanc.io", true },
{ "lebosse.me", true },
@@ -18133,9 +18876,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "lechaudrondupertuis.ch", true },
{ "leclaire.com.br", true },
{ "lecoinchocolat.com", true },
+ { "lectricecorrectrice.com", true },
{ "led-tl-wereld.nl", true },
+ { "led.xyz", true },
{ "ledecologie.com.br", true },
{ "ledeguisement.com", true },
+ { "lederer-it.com", true },
{ "ledlampor365.se", true },
{ "ledscontato.com.br", true },
{ "ledzom.ru", false },
@@ -18147,6 +18893,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "leech360.com", true },
{ "leeclemens.net", true },
{ "leedev.org", true },
+ { "leelaylay.com", true },
{ "leere.me", true },
{ "leerliga.de", true },
{ "leertipp.de", true },
@@ -18163,15 +18910,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "leftclick.cloud", true },
{ "leftclick.eu", true },
{ "lega-dental.com", true },
+ { "legacy.bank", true },
{ "legadental.com", true },
{ "legaillart.fr", true },
{ "legalcontrol.info", true },
{ "legaleus.co.uk", true },
+ { "legalisepeacebloom.com", true },
{ "legalrobot-uat.com", true },
{ "legalrobot.com", true },
- { "legaltip.eu", true },
{ "legatofmrc.fr", true },
- { "legendary.camera", true },
+ { "legendarycamera.com", true },
{ "legendesdechine.ch", true },
{ "legendofkrystal.com", true },
{ "legends-game.ru", false },
@@ -18179,19 +18927,18 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "legioniv.org", true },
{ "legiscontabilidade.com.br", true },
{ "legit.nz", true },
- { "legitaxi.com", true },
{ "legjobblogo.hu", true },
{ "legland.fr", true },
{ "legoutdesplantes.be", true },
{ "legumefederation.org", true },
{ "legumeinfo.org", true },
{ "lehighmathcircle.org", true },
+ { "lehti-tarjous.net", true },
{ "leibniz-remscheid.de", false },
{ "leideninternationalreview.com", true },
{ "leigh.life", true },
{ "leilautourdumon.de", true },
{ "leilonorte.com", true },
- { "leiming.co", true },
{ "leinfelder.in", true },
{ "leipzig.photo", true },
{ "leipziger-triathlon.de", true },
@@ -18207,24 +18954,23 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "lemarcheelagrandeguerra.it", true },
{ "lemni.top", true },
{ "lemoine.at", true },
- { "lemon.co", true },
{ "lemondenumerique.com", true },
{ "lemondrops.xyz", true },
{ "lemonop.com", true },
{ "lemonparty.co", true },
{ "lemonrockbiketours.com", true },
+ { "lemonthy.ca", true },
+ { "lemonthy.com", true },
{ "lemouillour.fr", true },
{ "lemuslimpost.com", true },
{ "lenagroben.de", true },
+ { "lenaneva.ru", true },
{ "lence.net", true },
{ "lenguajedeprogramacion.com", true },
- { "lengyelnyelvoktatas.hu", true },
- { "lengyelul.hu", true },
{ "lengzzz.com", true },
{ "lenidh.de", true },
{ "leninalbertop.com.ve", true },
{ "lenkunz.me", true },
- { "lennier.info", true },
{ "lennyobez.be", true },
{ "lenr-forum.com", true },
{ "lensdoctor.com", true },
@@ -18247,14 +18993,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "leon.net", true },
{ "leonauto.de", true },
{ "leonax.net", true },
+ { "leondenard.com", true },
{ "leonklingele.de", true },
- { "leopoldina.net", true },
{ "leowkahman.com", true },
{ "lep.gov", true },
{ "lepenetapeti.com", true },
- { "lepiquillo.fr", true },
{ "leppis-it.de", true },
- { "leprado.com", true },
{ "lepsos.com", true },
{ "lequerceagriturismo.com", true },
{ "lereporter.ma", true },
@@ -18276,10 +19020,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "lesbiansslaves.com", true },
{ "lesbofight.com", true },
{ "leseditionsbraquage.com", true },
- { "lesformations.net", true },
{ "lesgoodnews.fr", true },
{ "lesharris.com", true },
{ "leshervelines.com", true },
+ { "lesjardinsdemathieu.net", true },
{ "lesjardinsdubanchet.fr", true },
{ "lesmamy.ch", true },
{ "lesmontagne.net", true },
@@ -18298,18 +19042,19 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "let-go.cc", true },
{ "letemps.ch", true },
{ "letempsdunefleur.be", true },
- { "letraba.com", true },
+ { "lethbridgecoffee.com", true },
{ "lets-bounce.com", true },
{ "lets-go-acoustic.de", true },
{ "lets-ktai.jp", true },
{ "lets.ninja", true },
{ "lets.nu", true },
{ "letsbounceuk.com", true },
+ { "letsdebug.net", true },
{ "letsencrypt-for-cpanel.com", true },
{ "letsgame.nl", true },
{ "letsgetchecked.com", true },
{ "letsgowhilewereyoung.com", true },
- { "letsnet.org", true },
+ { "letsorganise.uk", true },
{ "letspartyrugby.co.uk", true },
{ "letstalkcounseling.com", true },
{ "letterbox-online.de", true },
@@ -18319,27 +19064,29 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "lettori.club", true },
{ "leuenhagen.com", true },
{ "leulu.com", true },
+ { "leumi-how-to.co.il", true },
{ "leuthardtfamily.com", true },
{ "levans.fr", true },
{ "levanscatering.com", true },
+ { "levelaccordingly.com", true },
{ "levelcheat.com", true },
{ "leveluprails.com", true },
- { "levelupwear.com", true },
{ "levendwater.org", true },
{ "levensbron.nl", true },
{ "leverj.io", true },
{ "levermann.eu", true },
{ "leviaan.nl", true },
{ "levinus.de", true },
+ { "leviscop.com", true },
+ { "leviscop.de", true },
{ "lew.im", true },
{ "lewdawson.com", true },
{ "lewis.li", true },
{ "lewisdatasecurity.com", true },
{ "lewislaw.com", true },
{ "lewisllewellyn.me", true },
- { "lewisseals.com", true },
{ "lexico.pt", true },
- { "lexiphanic.co.uk", true },
+ { "lexicography.online", true },
{ "lexpartsofac.com", true },
{ "lexway.pk", true },
{ "lexxyn.nl", true },
@@ -18347,11 +19094,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "lfashion.eu", true },
{ "lfgss.com", true },
{ "lfrconseil.com", true },
- { "lgbt.io", true },
{ "lghfinancialstrategy.ch", true },
{ "lgpecasoriginais.com.br", true },
- { "lgsg.us", true },
{ "lhajn.cz", true },
+ { "lhakustik.se", true },
{ "lhalbert.xyz", true },
{ "lhasaapso.com.br", true },
{ "lhconsult.tk", false },
@@ -18359,7 +19105,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "lhost.su", true },
{ "li-ke.co.jp", true },
{ "li.search.yahoo.com", false },
- { "liam-is-a-nig.ga", true },
+ { "liam-w.io", true },
{ "lian-in.com", true },
{ "lian-in.net", true },
{ "liang-li88.com", true },
@@ -18372,12 +19118,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "lianye4.cc", true },
{ "lianye5.cc", true },
{ "lianye6.cc", true },
- { "liaronce.win", true },
- { "liautard.fr", true },
{ "lib64.net", true },
{ "libbitcoin.org", true },
{ "libble.eu", true },
{ "liberapay.com", true },
+ { "libgame.com", true },
{ "libmpq.org", true },
{ "libnull.com", true },
{ "library-quest.com", true },
@@ -18396,10 +19141,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "libreoffice-from-collabora.com", true },
{ "libreofficefromcollabora.com", true },
{ "librervac.org", true },
+ { "libricks.fr", true },
+ { "libscode.com", false },
{ "libskia.so", true },
{ "libsodium.org", true },
{ "libstock.si", true },
- { "licence-registry.com", true },
+ { "liceo.cn", true },
{ "lichess.org", true },
{ "lichtspot.de", true },
{ "lichttechnik-tumler.com", true },
@@ -18425,15 +19172,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "liebel.org", true },
{ "lieberwirth.biz", true },
{ "lieblingsholz.de", true },
- { "liehuojun.com", true },
- { "lietaer.eu", true },
{ "lieuu.com", true },
{ "lifanov.com", true },
+ { "life-emotions.pt", true },
{ "lifebetweenlives.com.au", true },
{ "lifecism.com", true },
{ "lifecoach.tw", false },
{ "lifeinhex.com", true },
{ "lifeinsurancepro.org", true },
+ { "lifeinsurances.pro", true },
+ { "lifeinsurances24.com", true },
{ "lifekiss.ru", true },
{ "lifematenutrition.com", true },
{ "lifemstyle.com", true },
@@ -18441,9 +19189,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "lifeqa.net", true },
{ "lifequotes-uk.co.uk", true },
{ "lifesafety.com.br", true },
- { "lifescience-japan.com", true },
+ { "lifestyle7788.com", true },
{ "lifestylefinancial.ca", true },
- { "lifestyler.me", true },
{ "lifi.digital", true },
{ "lifi.is", true },
{ "liftie.info", true },
@@ -18454,15 +19201,19 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "lighthouseinstruments.com", true },
{ "lighting-centres.co.uk", true },
{ "lightme.us", true },
+ { "lightning.community", true },
+ { "lightning.engineering", true },
{ "lights.co.uk", true },
- { "lighttp.com", true },
+ { "lightspeedta.co", true },
{ "lightupcollective.co.uk", true },
{ "lignemalin.com", true },
+ { "lignemax.com", true },
{ "lignenet.com", true },
{ "lignoma.com", true },
{ "ligonier.com", true },
{ "lihaul.dnsalias.net", true },
{ "lijero.co", true },
+ { "lijncoaching.nl", true },
{ "likc.me", true },
{ "likeablehub.com", true },
{ "likeabox.de", true },
@@ -18470,15 +19221,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "likehifi.de", true },
{ "likemovies.de", true },
{ "likenewhearing.com.au", true },
+ { "likere.com", true },
{ "lilaccakeboutique.com", true },
{ "liliang13.com", true },
- { "lilismartinis.com", true },
{ "lillepuu.com", true },
{ "lily-bearing.com", true },
{ "lily-inn.com", true },
{ "lilyfarmfreshskincare.com", true },
- { "lilygreen.co.za", true },
{ "lilysbouncycastles.com", true },
+ { "lim-light.com", true },
{ "limap.ch", true },
{ "limawi.io", true },
{ "limberg.me", true },
@@ -18488,6 +19239,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "limereslaw.com", true },
{ "limitededitioncomputers.com", true },
{ "limitededitionsolutions.com", true },
+ { "limitget.com", true },
{ "limitxyz.com", true },
{ "limn.me", true },
{ "limoairporttoronto.net", true },
@@ -18505,19 +19257,20 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "lincsbouncycastlehire.co.uk", true },
{ "linden.me", true },
{ "lindeskar.se", true },
+ { "lindholmen.club", true },
{ "lindo.ru", true },
{ "lindon.pw", true },
{ "lindsayanderson.com", true },
{ "lindskogen.se", true },
{ "lindy.co", false },
{ "line.co.nz", true },
+ { "lineageos.org", true },
{ "linearaudio.net", true },
{ "linearaudio.nl", true },
{ "linearmap.com", true },
{ "linernotekids.com", true },
- { "linext.cn", true },
+ { "linfamilygc.com", true },
{ "lingerie.com.br", true },
- { "lingerielovers.com.br", true },
{ "lingeriesilhouette.com", true },
{ "lingotaxi.com", true },
{ "lingting.vip", true },
@@ -18527,21 +19280,26 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "link-sanitizer.com", true },
{ "link2serve.com", true },
{ "linkat4.cz", true },
+ { "linkdr.uk", true },
{ "linkedinbackground.com", true },
{ "linkenheil.org", true },
{ "linklocker.co", true },
{ "linkmaker.co.uk", true },
{ "linkmauve.fr", true },
{ "linkonaut.net", true },
+ { "linkthis.me", true },
{ "linkthis.ml", true },
+ { "linkthisstatus.ml", true },
+ { "linktio.com", true },
{ "linky.tk", true },
{ "linkycat.com", true },
{ "linode.com", false },
{ "linost.com", true },
- { "linpx.com", true },
+ { "linostassi.net", true },
{ "linqhost.nl", true },
{ "linss.com", true },
{ "lintmx.com", true },
+ { "linusdrop.tips", true },
{ "linux-florida.com", true },
{ "linux-mint-czech.cz", true },
{ "linux-vme.org", true },
@@ -18567,6 +19325,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "linx.li", true },
{ "linx.net", true },
{ "linzgau.de", true },
+ { "lionhosting.nl", true },
{ "lionlyrics.com", true },
{ "lionsdeal.com", true },
{ "lipartydepot.com", true },
@@ -18595,13 +19354,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "lister-kirchweg.de", true },
{ "listminut.be", true },
{ "lists.fedoraproject.org", true },
- { "lists.mayfirst.org", false },
{ "lists.stg.fedoraproject.org", true },
{ "litchidova.nl", true },
{ "litebits.com", true },
{ "litemind.com", true },
{ "literarymachin.es", true },
- { "litevault.net", true },
{ "litfin.name", true },
{ "lithan.com", true },
{ "lithesalar.se", true },
@@ -18609,7 +19366,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "litsovet.com", true },
{ "little-cake.com", true },
{ "littlebestfriend.de", true },
- { "littledisney.ro", true },
{ "littlefairy.no", true },
{ "littlefamilyadventure.com", true },
{ "littlegreece.ae", true },
@@ -18620,25 +19376,25 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "littleprincessandmascotparties.co.uk", true },
{ "littleqiu.net", true },
{ "littleredsbakeshop.com", true },
+ { "littlericket.me", true },
{ "littlescallywagsplay.co.uk", true },
- { "littleservice.cn", true },
{ "littleswitch.co.jp", true },
{ "littlewatcher.com", true },
{ "litvideoserver.de", true },
- { "litz.ca", true },
- { "litzenberger.ca", true },
{ "liuboznaiko.eu", true },
- { "liud.im", true },
{ "liudon.org", true },
{ "liufengyu.cn", true },
{ "liul.in", true },
{ "liushuyu.tk", true },
- { "liv3ly.com", true },
+ { "liv3d.stream", true },
+ { "live4k.media", true },
{ "livebetterwith.com", true },
+ { "livebythesun.de", true },
{ "livecards.co.uk", true },
{ "livecards.es", true },
{ "livecards.eu", true },
{ "livecards.it", true },
+ { "livechatlady.info", true },
{ "livedesign.at", true },
{ "livedesign24.de", true },
{ "liveflightapp.com", true },
@@ -18654,6 +19410,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "livekort.se", true },
{ "livekortti.com", true },
{ "livekortti.fi", true },
+ { "livela.jp", true },
{ "livelexi.com", true },
{ "livelifewithintent.com", true },
{ "livepaperhelp.com", true },
@@ -18662,6 +19419,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "liveregistratie.nl", true },
{ "livesearch-fukuoka.com", true },
{ "livesure.com", true },
+ { "livetube.tv", true },
{ "livi.co", true },
{ "living-space.co.nz", true },
{ "living24.de", true },
@@ -18673,12 +19431,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "livolett.de", true },
{ "livrariacoad.com.br", true },
{ "livroseuniformes.com.br", true },
+ { "lixiaojiang.ga", true },
{ "lixtick.com", true },
- { "liyang.pro", true },
{ "liyin.date", true },
{ "liyinjia.com", true },
+ { "liz.ee", true },
{ "lizardsystems.com", true },
{ "lizhi.io", true },
+ { "lizhi123.net", true },
+ { "lizzaran.io", true },
{ "lizzythepooch.com", true },
{ "ljason.cn", true },
{ "ljs.io", true },
@@ -18689,7 +19450,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "lll.st", true },
{ "llm-guide.com", true },
{ "lloyd-day.me", true },
- { "llslb.com", true },
{ "lm-pumpen.de", false },
{ "lmcm.io", true },
{ "lmddgtfy.net", true },
@@ -18699,21 +19459,21 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "lmsptfy.com", true },
{ "lmtm.eu", true },
{ "ln.io", true },
- { "lnoldan.com", true },
{ "lntu.org", true },
{ "lnx.li", true },
{ "load-ev.de", true },
+ { "loadingdeck.com", false },
{ "loadlow.me", true },
{ "loadwallet.com", true },
+ { "loafhead.me", true },
{ "loanaway.ca", true },
{ "loancompare.co.za", true },
{ "loandolphin.com.au", true },
{ "loanmatch.sg", true },
{ "loanstreet.nl", true },
- { "lobin21.com", true },
{ "lobivia.de", true },
{ "lobsangstudio.com", true },
- { "locais.org", true },
+ { "lobstr.co", true },
{ "local360.net", true },
{ "localbandz.com", true },
{ "localbitcoins.com", true },
@@ -18722,25 +19482,20 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "localbouncycastle.com", true },
{ "localdata.us", true },
{ "localdecor.com.br", true },
+ { "localethereum.com", true },
{ "localhorst.xyz", false },
+ { "localhost.ee", true },
{ "localspot.pl", true },
{ "locapos.com", true },
{ "location-fichier-email.com", true },
{ "locationvoitureallemagne.com", true },
{ "locationvoitureangleterre.com", true },
{ "locationvoitureaustralie.com", true },
- { "locationvoitureautriche.com", true },
{ "locationvoiturebelgique.com", true },
{ "locationvoiturecorse.net", true },
{ "locationvoitureespagne.com", true },
- { "locationvoiturefinlande.com", true },
- { "locationvoitureirlande.com", true },
- { "locationvoitureislande.com", true },
{ "locationvoitureitalie.com", true },
- { "locationvoiturenorvege.com", true },
- { "locationvoiturepaysbas.com", true },
{ "locationvoitureportugal.com", true },
- { "locationvoituresuede.com", true },
{ "locatorplus.gov", true },
{ "locauxrama.fr", true },
{ "locker.email", true },
@@ -18750,10 +19505,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "lockr.io", true },
{ "locksport.org.nz", true },
{ "locomore.com", true },
+ { "locomotionds.com", true },
{ "locomotive.net.br", true },
{ "loddeke.eu", true },
- { "lode.li", true },
- { "loeildansledoigt.fr", true },
{ "loenshotel.de", true },
{ "loew.de", true },
{ "loforo.com", true },
@@ -18767,17 +19521,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "logement.com", true },
{ "logentries.com", false },
{ "logexplorer.net", true },
- { "logfile.at", true },
{ "logicchen.com", true },
{ "logiciel-entreprise-seurann.fr", true },
{ "logicio.ch", false },
{ "logicio.de", false },
{ "logicio.net", false },
+ { "logicne-hise.si", true },
{ "logicoma.com", true },
- { "logicsale.com", true },
- { "logicsale.de", true },
- { "logicsale.fr", true },
- { "logicsale.it", true },
{ "login.corp.google.com", true },
{ "login.gov", false },
{ "login.launchpad.net", true },
@@ -18785,8 +19535,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "login.ubuntu.com", true },
{ "login.xero.com", false },
{ "login.yahoo.com", false },
+ { "logingate.hu", true },
+ { "loginsentinel.eu", true },
{ "logitank.net", true },
{ "logitel.de", true },
+ { "logoglo.com", true },
{ "logojoes.net", true },
{ "logopaediereinhard.de", true },
{ "logopedistalanni.it", true },
@@ -18807,18 +19560,22 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "lojadoprazer.com.br", true },
{ "lojafazendoarte.com.br", true },
{ "lojafilipaper.com.br", true },
+ { "lojahunamarcenaria.com.br", true },
{ "lojamagicalx.com", true },
{ "lojamascate.com.br", true },
{ "lojamoleco.com.br", true },
{ "lojamulticapmais.com.br", true },
{ "lojaprimemed.com.br", true },
{ "lojaprojetoagua.com.br", true },
+ { "lojasceletro.com.br", true },
{ "lojatema.com.br", true },
{ "lojaterrazul.com.br", true },
{ "lojavirtualfc.com.br", true },
+ { "lojavirtualfct.com.br", true },
{ "lojavisamed.com.br", true },
{ "lojix.com", true },
{ "lojj.pt", true },
+ { "lok.space", true },
{ "lokaal.org", true },
{ "loket.nl", true },
{ "lolcorp.pl", true },
@@ -18826,24 +19583,25 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "lolhax.org", true },
{ "loli.net", true },
{ "loli.pet", true },
+ { "loli.ski", true },
+ { "loli.vip", true },
{ "loli.world", true },
{ "lolibrary.org", true },
{ "lolicon.eu", true },
- { "lolicon.info", true },
{ "lolis.stream", true },
{ "lolkot.ru", true },
{ "lolnames.gg", true },
{ "lolpatrol.de", true },
{ "lolpatrol.wtf", true },
- { "loma.ml", false },
+ { "loma.ml", true },
{ "lommeregneren.dk", true },
{ "lommyfleet.com", true },
{ "lon-so.com", true },
{ "lona.io", true },
{ "lonal.com", true },
{ "lonasdigital.com", true },
- { "london-transfers.com", true },
{ "london.dating", true },
+ { "londongallery.net", true },
{ "londongynaecologist.co", true },
{ "londonkan.jp", true },
{ "londonkeyholdingcompany.co.uk", true },
@@ -18852,6 +19610,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "longhaircareforum.com", true },
{ "longhorn-imports.com", true },
{ "longhorn.id.au", true },
+ { "longma.pw", true },
{ "longstride.net", true },
{ "lonniec.com", true },
{ "lonniemason.net", true },
@@ -18868,12 +19627,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "lookastic.fr", true },
{ "lookastic.mx", true },
{ "lookastic.ru", true },
+ { "lookatmysco.re", true },
{ "lookbetweenthelines.com", true },
+ { "lookup-dns.net", true },
{ "lookyman.net", true },
{ "lookzook.com", true },
{ "loom.no", true },
- { "looneymooney.com", true },
{ "loony.info", true },
+ { "loopower.com", true },
{ "loopstart.org", true },
{ "loothole.com", true },
{ "loovto.net", true },
@@ -18883,21 +19644,26 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "lordofthebrick.com", true },
{ "lore.azurewebsites.net", true },
{ "lorenadumitrascu.ro", true },
+ { "loreofthenorth.com", true },
+ { "loreofthenorth.nl", true },
{ "loritaboegl.de", true },
{ "losangelestown.com", true },
{ "losless.fr", true },
- { "loss.no", true },
+ { "losreyesdeldescanso.com.ar", true },
{ "lost.host", true },
- { "lostandcash.com", true },
- { "lostarq.com", true },
+ { "lost.report", true },
{ "lostkeys.co.uk", true },
{ "lostserver.com", true },
{ "lostwithdan.com", true },
{ "loteks.de", true },
{ "lothlorien.ca", true },
{ "lotl.ru", true },
+ { "lotn.mobi", true },
+ { "lotn.nl", true },
+ { "lotnonline.com", true },
+ { "lotnonline.nl", true },
+ { "lotro-wiki.com", true },
{ "lottospielen24.org", false },
- { "lotuscloud.de", true },
{ "lotw.de", true },
{ "lotz.li", true },
{ "lou.lt", true },
@@ -18911,13 +19677,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "lovebo9.net", true },
{ "loveislandgames.com", true },
{ "loveisourweapon.com", true },
- { "lovelens.ch", true },
- { "lovelens.li", true },
- { "lovelive-anime.tk", true },
+ { "lovelens.ch", false },
+ { "lovelens.li", false },
+ { "lovelive-anime.tokyo", false },
{ "lovelive.us", true },
{ "lovelivewiki.com", true },
{ "lovelovenavi.jp", true },
{ "lovelytimes.net", true },
+ { "lovemen.cc", true },
{ "lovemomiji.com", true },
{ "lovenwishes.com", true },
{ "loveph.one", true },
@@ -18934,10 +19701,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "lovizaim.ru", true },
{ "low-diets.com", true },
{ "lowcostwire.com.au", true },
+ { "lowerpricefinder.com", true },
{ "lowmagnitude.com", true },
{ "lowsec.space", true },
{ "lowsidetna.com", true },
{ "lowson.ca", true },
+ { "loxal.net", true },
+ { "loxal.org", true },
{ "loyaleco.it", true },
{ "lp-support.nl", true },
{ "lpacademy.com.br", true },
@@ -18947,15 +19717,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "lrhstsa.com", true },
{ "lrssystems.com", true },
{ "ls-alarm.de", true },
+ { "ls-rp.es", true },
{ "lsal.me", true },
{ "lsc-dillingen.de", true },
{ "lsc.gov", true },
+ { "lshiy.com", true },
{ "lsquo.com", true },
{ "lsws.de", true },
{ "lsys.ac", true },
{ "lt.search.yahoo.com", false },
{ "ltaake.com", true },
- { "ltba.org", true },
{ "ltecode.com", true },
{ "ltib.com.au", true },
{ "ltls.org", true },
@@ -18965,15 +19736,17 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "lubar.me", true },
{ "lubbockyounglawyers.org", true },
{ "lublin.toys", true },
+ { "lubomirkazakov.com", true },
{ "luc-oberson.ch", true },
{ "luca.swiss", true },
- { "lucacastelnuovo.nl", true },
+ { "lucacastelnuovo.nl", false },
{ "lucakrebs.de", true },
{ "lucasantarella.com", true },
{ "lucascantor.com", true },
{ "lucasem.com", true },
{ "lucasgymnastics.com", true },
{ "lucaslarson.net", true },
+ { "lucassoler.com.ar", true },
{ "luce.life", true },
{ "luchscheider.de", false },
{ "lucid-light.de", true },
@@ -18985,19 +19758,24 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "luckydog.pw", true },
{ "luckyfrog.hk", true },
{ "luckystarfishing.com", true },
+ { "luckyxf.com", true },
{ "lucy.science", true },
{ "lucyparsonslabs.com", true },
{ "lucysan.net", true },
{ "ludek.biz", true },
{ "ludikovsky.name", true },
+ { "ludogue.net", true },
+ { "ludovic-muller.fr", true },
{ "ludum.pl", true },
{ "ludwig.im", true },
{ "ludwiggrill.de", true },
+ { "ludwigjohnson.se", true },
{ "ludwigpro.net", true },
{ "luedeke-bremen.eu", true },
{ "luehne.de", true },
{ "luelistan.net", true },
{ "luenwarneke.com", true },
+ { "luera1959.de", true },
{ "luffyhair.com", true },
{ "luftbild-siegerland.de", true },
{ "luftreiniger.biz", true },
@@ -19008,10 +19786,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "luginbuehl.eu", true },
{ "lugui.in", true },
{ "lui.pink", true },
- { "luiscapelo.info", true },
{ "luisgf.es", true },
{ "luismaier.de", true },
- { "luisv.me", true },
{ "luisyr.com", true },
{ "luizkowalski.net", true },
{ "luk.earth", true },
@@ -19036,13 +19812,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "lukestebbing.com", true },
{ "lukmanulhakim.id", true },
{ "lukull-pizza.de", true },
- { "lumer.tech", true },
+ { "luma.family", true },
+ { "luma.pink", true },
{ "lumi.pw", true },
{ "lumiere.com", true },
{ "luminaires-online.fr", true },
{ "lumitop.com", true },
{ "lunafag.ru", true },
{ "lunakit.org", true },
+ { "lunanova.moe", true },
+ { "lunapatch.com", true },
{ "lunapps.com", true },
{ "lunar6.ch", true },
{ "lunarlog.com", true },
@@ -19052,17 +19831,17 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "lunasqu.ee", true },
{ "lunchbunch.me", true },
{ "lune-indigo.ch", true },
+ { "lungta.pro", true },
{ "lunidea.ch", true },
{ "lunidea.com", true },
{ "lunight.ml", true },
{ "lunis.net", true },
{ "lunix.io", true },
- { "lunorian.is", true },
+ { "lunorian.is", false },
{ "luoe.me", true },
{ "luoh.cc", true },
{ "luoh.me", true },
{ "luohua.im", true },
- { "luolikong.vip", true },
{ "luongvu.com", true },
{ "luoxingyu.ml", true },
{ "lupinencyclopedia.com", true },
@@ -19072,6 +19851,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "lustin.fr", true },
{ "lustrum.ch", true },
{ "lusynth.com", true },
+ { "luteijn.biz", true },
+ { "luteijn.pro", true },
{ "lutizi.com", false },
{ "lutoma.org", true },
{ "luukdebruincv.nl", true },
@@ -19088,6 +19869,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "luxusnyvoucher.sk", true },
{ "luxvacuos.net", true },
{ "luxwatch.com", true },
+ { "luyckx.net", true },
{ "luzat.com", true },
{ "luzfaltex.com", true },
{ "lv.search.yahoo.com", false },
@@ -19099,12 +19881,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "lwl.moe", true },
{ "lwl12.com", true },
{ "lxd.cc", true },
+ { "lxd.pm", true },
{ "lycee-saintjoseph-mesnieres.fr", true },
{ "lychankiet.name.vn", false },
{ "lydudlejning.net", true },
{ "lyfbits.com", true },
{ "lyftrideestimate.com", true },
- { "lylares.com", true },
{ "lymia.moe", true },
{ "lynero.dk", true },
{ "lyness.io", true },
@@ -19118,18 +19900,21 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "lynxpro.nl", true },
{ "lyon-interactive.com", true },
{ "lyon-synergie.com", true },
+ { "lyoness.digital", true },
+ { "lyrical-nonsense.com", true },
{ "lyricfm.ie", true },
{ "lys.ch", true },
{ "lyscnd.com", true },
- { "lysergion.com", true },
{ "lyst.co.uk", true },
{ "lyukaacom.ru", true },
+ { "lyuly.com", true },
{ "lyx.dk", true },
{ "lz.sb", true },
{ "lzh.one", true },
{ "m-22.com", true },
{ "m-edmondson.co.uk", true },
{ "m-idea.jp", true },
+ { "m-kleinert.de", true },
{ "m-mail.fr", true },
{ "m-orthodontic.com", true },
{ "m-ses.fr", true },
@@ -19146,6 +19931,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ma2t.com", true },
{ "maartenderaedemaeker.be", true },
{ "maartenvandekamp.nl", true },
+ { "maaya.jp", true },
{ "maayogashram.com", true },
{ "mabankonline.com", true },
{ "mabulledu.net", true },
@@ -19158,8 +19944,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "maces-net.de", true },
{ "mach-politik.ch", true },
{ "macha.cloud", true },
- { "machbach.com", true },
- { "machbach.net", true },
{ "machetewp.com", true },
{ "machikka.com", false },
{ "macht-elektro.de", true },
@@ -19167,7 +19951,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "machu-picchu.nl", true },
{ "maciespartyhire.co.uk", true },
{ "macinyasha.net", true },
- { "mack.space", true },
{ "macker.io", true },
{ "mackey7.net", true },
{ "mackeysack.com", true },
@@ -19182,6 +19965,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "maconnerie-dcs.ch", true },
{ "macosxfilerecovery.com", true },
{ "macoun.de", true },
+ { "macros.co.jp", true },
{ "macstore.pe", true },
{ "mactools.com.co", true },
{ "madae.nl", true },
@@ -19202,12 +19986,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "madeitwor.se", true },
{ "madeloc.com", true },
{ "mademoiselledemargaux.com", true },
+ { "mader.jp", true },
{ "madin.ru", true },
{ "madirc.net", false },
{ "madmar.ee", true },
{ "madoka.nu", true },
{ "madokami.net", true },
- { "madrants.net", true },
+ { "madpeople.net", true },
{ "madreacqua.org", true },
{ "madridartcollection.com", true },
{ "madtec.de", true },
@@ -19217,10 +20002,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "maedchenflohmarkt.at", true },
{ "maedchenflohmarkt.de", true },
{ "maelstrom-fury.eu", true },
+ { "maelstrom.ninja", true },
{ "maeplasticsurgery.com", true },
{ "maestrano.com", true },
{ "maff.co.uk", true },
{ "maff.scot", false },
+ { "mafia.network", true },
{ "mafiaforum.de", true },
{ "mafiapenguin.club", true },
{ "mafiasi.de", true },
@@ -19231,12 +20018,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "magasinsalledebains.fr", true },
{ "magasinsenfrance.com", true },
{ "magazin3513.com", true },
- { "magazinedabeleza.net", true },
{ "magazinedotreino.com.br", true },
{ "magdic.eu", true },
{ "magenda.sk", true },
{ "magentaize.net", true },
{ "magentapinkinteriors.co.uk", true },
+ { "magentoeesti.eu", true },
{ "magewell.nl", true },
{ "magi-cake.com", true },
{ "magi.systems", true },
@@ -19249,6 +20036,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "magiclen.org", true },
{ "magicspaceninjapirates.de", true },
{ "magictable.com", true },
+ { "magicvodi.at", true },
{ "magilio.com", true },
{ "magnatronic.com.br", true },
{ "magneticattraction.com.au", true },
@@ -19259,6 +20047,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "magnoliadoulas.com", true },
{ "magnoliastrong.com", true },
{ "magonote-nk.com", true },
+ { "maguire.email", true },
{ "magwin.co.uk", true },
{ "mahai.me", true },
{ "mahansexcavating.com", true },
@@ -19268,6 +20057,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "mahrer.net", true },
{ "maiaimobiliare.ro", true },
{ "maiebanatulfruncea.com", true },
+ { "maijia800.com", true },
{ "maikolfish.it", true },
{ "mail-rotter.de", true },
{ "mail-settings.google.com", true },
@@ -19287,8 +20077,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "mailmag.net", false },
{ "mailpenny.com", true },
{ "mailto.space", true },
- { "main-unit.com", true },
+ { "mailum.org", true },
{ "mainechiro.com", true },
+ { "mainframeserver.space", true },
{ "mainlined.org", true },
{ "mainston.com", true },
{ "maintenance-traceur-hp.fr", true },
@@ -19300,7 +20091,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "maispa.com", true },
{ "maisretorno.com", true },
{ "maisvitaminas.com.br", true },
- { "maitrechaton.fr", true },
{ "maitrise-orthopedique.com", true },
{ "maitriser-son-stress.com", true },
{ "majahoidja.ee", true },
@@ -19309,7 +20099,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "majesnix.org", true },
{ "majid.info", true },
{ "majkassab.com", true },
+ { "majkassab.net", true },
{ "majkassab.org", true },
+ { "majkl.xyz", true },
+ { "majkl578.cz", true },
{ "majkyto.cz", true },
{ "makaleci.com", true },
{ "make-your-own-song.com", true },
@@ -19319,12 +20112,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "makemejob.com", true },
{ "makemyvape.co.uk", true },
{ "makenaiyo-fx.com", true },
+ { "makera.ga", true },
{ "makersatwork.com", true },
- { "makerstuff.net", true },
+ { "maketheneighborsjealous.com", true },
+ { "makeurbiz.com", true },
{ "makeyourlaws.org", true },
{ "makinen.ru", true },
{ "makino.games", true },
{ "makkusu.photo", true },
+ { "makowitz.cz", true },
{ "maktoob.search.yahoo.com", false },
{ "maku.edu.tr", true },
{ "malachiteauth.com", true },
@@ -19334,7 +20130,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "malaysian.dating", true },
{ "maldives.cx", true },
{ "malenyflorist.com.au", true },
+ { "malermeister-haussmann.de", true },
{ "maliar.fr", true },
+ { "malibuelectrical.com", true },
{ "malik.id", true },
{ "malikussa.id", true },
{ "malikussaid.com", true },
@@ -19347,17 +20145,21 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "mall.hu", true },
{ "mall.pl", true },
{ "mall.sk", true },
+ { "mallach.net", true },
{ "mallhonda.com", true },
{ "mallner.me", true },
{ "mallonline.com.br", true },
{ "malmoesport.se", true },
{ "malnex.de", true },
+ { "malscan.com", true },
+ { "malscan.org", true },
{ "malta-firma.com", true },
{ "malte-kiefer.de", true },
{ "malvy.kiev.ua", true },
{ "malware.watch", true },
{ "malwareinvestigator.gov", true },
{ "malwarekillers.com", true },
+ { "malwareverse.us", true },
{ "maly.cz", true },
{ "maly.io", false },
{ "malyshata.com", true },
@@ -19391,22 +20193,20 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "manager-efficacement.com", true },
{ "manager.linode.com", false },
{ "managewp.org", true },
- { "manalu.cz", true },
{ "manatees.net", true },
- { "manav-it.de", true },
{ "manavgabhawala.com", true },
{ "manawill.jp", true },
- { "mandala-ausmalbilder.de", true },
+ { "mandanudes.ae", true },
{ "mandcbouncycastlehire.co.uk", true },
- { "mandm.servebeer.com", true },
+ { "maneggio.milano.it", true },
{ "manesht.ir", true },
{ "manfredgruber.net", true },
{ "manfredi.io", true },
{ "manfredimatteo.com", true },
- { "mangapoi.com", true },
{ "mangaristica.com", true },
{ "manhattanchoralensemble.org", true },
{ "manhole.club", true },
+ { "manhuagui.com", true },
{ "manicbouncycastles.co.uk", true },
{ "manicode.com", true },
{ "maniorpedi.com", true },
@@ -19420,7 +20220,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "manns-solutions.co.uk", true },
{ "mannschafft.ch", true },
{ "manoirdecontres.com", true },
- { "manojsharan.me", true },
{ "manoro.de", true },
{ "manowarus.com", true },
{ "mansdell.net", true },
@@ -19437,7 +20236,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "manuelpinto.in", false },
{ "manuelrueger.de", true },
{ "manufacturing.gov", true },
+ { "manufacturingusa.com", true },
{ "manuscript.com", true },
+ { "manuscriptlink.com", true },
{ "manutd.org.np", true },
{ "manuth.life", true },
{ "manutrol.com.br", true },
@@ -19446,6 +20247,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "manyiu.com", true },
{ "manylots.ru", true },
{ "manyue.org", true },
+ { "maoi.re", true },
{ "maomihz.com", true },
{ "maone.net", true },
{ "maorseo.com", true },
@@ -19459,17 +20261,17 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "mapeo.io", true },
{ "maplanetebeaute.fr", true },
{ "mapletime.com", true },
+ { "mapservices.nl", true },
{ "maquettage.com", true },
{ "maquillage-permanent-tatoo.com", true },
{ "maquinariaspesadas.org", true },
{ "mar-eco.no", true },
- { "marabumadrid.com", true },
{ "marakovits.net", true },
{ "marble.com", true },
{ "marbogardenlidkoping.se", true },
+ { "marc-hammer.de", true },
{ "marc-schlagenhauf.de", true },
{ "marcaixala.me", true },
- { "marcaudefroy.com", true },
{ "marcbuehlmann.com", true },
{ "marceau.ovh", true },
{ "marcel-preuss.de", true },
@@ -19487,12 +20289,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "marcianoandtopazio.com", true },
{ "marclay.co.uk", true },
{ "marco-goltz.de", true },
- { "marco-kretz.de", false },
+ { "marco-hegenberg.net", true },
+ { "marco-kretz.de", true },
{ "marco-polo-reisen.com", true },
{ "marcocasoni.com", true },
{ "marcohager.de", true },
{ "marcoherten.com", true },
- { "marcoslater.com", true },
{ "marcuskoh.com", true },
{ "marcusstafford.com", true },
{ "marechal-company.com", true },
@@ -19507,10 +20309,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "mariacristinadoces.com.br", true },
{ "mariage-photo.ch", true },
{ "marianatherapy.com", true },
+ { "marianelaisashi.com", true },
{ "marianhoenscheid.de", true },
{ "mariannenan.nl", true },
- { "marianwehlus.de", true },
{ "mariaolesen.dk", true },
+ { "mariapietropola.com", true },
{ "marie.club", true },
{ "mariehane.com", true },
{ "mariemiramont.fr", true },
@@ -19528,25 +20331,29 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "marines-shop.com", true },
{ "mario.party", false },
{ "marioabela.com", true },
- { "mariposah.ch", true },
- { "marisamorby.com", true },
+ { "mariogeckler.de", true },
+ { "marisamorby.com", false },
{ "maritim.go.id", false },
{ "mariushubatschek.de", true },
{ "mariviolin.com", true },
{ "marix.ro", true },
- { "marjoleindens.be", true },
{ "marjoriecarvalho.com.br", true },
- { "mark-a-hydrant.com", true },
{ "mark-semmler.de", true },
{ "markaconnor.com", true },
{ "markantoffice.com", true },
{ "markbiesheuvel.nl", true },
+ { "markdain.net", true },
+ { "markdescande.com", true },
{ "markepps.com", true },
{ "market.android.com", true },
+ { "marketespace.fr", false },
+ { "marketindex.com.au", true },
+ { "marketing-2.de", true },
{ "marketing.limited", true },
+ { "marketing91.com", true },
{ "marketingco.nl", true },
+ { "marketingconverts.com", true },
{ "marketinggenerators.nl", true },
- { "marketingromania.ro", true },
{ "marketingvirtuales.com", true },
{ "marketio.co", true },
{ "marketizare.ro", true },
@@ -19556,6 +20363,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "markhenrick.site", true },
{ "markido.com", true },
{ "markitzeroday.com", true },
+ { "markkirkforillinois.com", true },
+ { "markkirkforsenate.com", true },
{ "marklauman.ca", true },
{ "markoh.co.uk", true },
{ "markom.rs", true },
@@ -19564,6 +20373,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "markridgwell.com", true },
{ "markridgwellcom.appspot.com", true },
{ "markscastles.co.uk", true },
+ { "marksm.it", true },
+ { "marksmit.co", true },
{ "marksouthall.com", true },
{ "markspres.org", true },
{ "markt-heiligenstadt.de", false },
@@ -19571,7 +20382,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "marktissink.nl", true },
{ "markup-ua.com", true },
{ "markus-dev.com", true },
+ { "markus-musiker.de", true },
{ "markus-ullmann.de", true },
+ { "markus.design", true },
{ "markusehrlicher.de", true },
{ "markusgran.de", true },
{ "markuskeppeler.no-ip.biz", true },
@@ -19583,6 +20396,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "marlonschultz.de", true },
{ "marlosoft.net", true },
{ "marmolesromero.com", true },
+ { "marmolrain.cl", true },
{ "marmotte.love", true },
{ "marocemploi.co", true },
{ "marocmail.ma", true },
@@ -19597,6 +20411,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "marsanvet.com", true },
{ "marsatapp.com", true },
{ "marsble.com", true },
+ { "marseillekiteclub.com", true },
{ "marshallscastles.com", true },
{ "marshallwilson.com", true },
{ "marshmallow.co", true },
@@ -19613,32 +20428,35 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "martijn.site", true },
{ "martijnhielema.nl", true },
{ "martin-smith.info", true },
+ { "martin.vet", true },
{ "martindimitrov.cz", true },
{ "martine.nu", true },
+ { "martineweitweg.de", true },
{ "martingansler.de", true },
{ "martinkus.eu", true },
{ "martinmuc.de", true },
{ "martonmihaly.hu", true },
- { "martynhare.co.uk", true },
- { "martynhare.uk", true },
{ "maru-life.com", true },
{ "maruhoi.com", true },
{ "marustat.ru", true },
{ "marvelmoviemarathon.com", true },
{ "marxmyths.org", true },
{ "maryeclark.com", true },
+ { "maryeileen90.party", true },
{ "maryjruggles.com", true },
{ "marykatrinaphotography.com", true },
{ "masa-hou.com", true },
+ { "masarik.sh", true },
{ "masaze-hanka.cz", true },
{ "mascosolutions.com", true },
+ { "masdillah.com", true },
{ "maservant.net", true },
{ "mashandco.it", true },
{ "mashandco.tv", true },
- { "mashek.net", true },
{ "masiniunelte.store.ro", true },
{ "masiul.is", true },
- { "maskinkultur.com", true },
+ { "maskice.hr", true },
+ { "maskim.fr", true },
{ "maslife365.com", true },
{ "maslin.io", true },
{ "masrur.org", true },
@@ -19649,30 +20467,31 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "masse.org", true },
{ "massflix.com", true },
{ "masshiro.blog", true },
+ { "massive.tk", true },
{ "massoni.pl", true },
{ "massotherapeutique.com", true },
{ "masta.ch", true },
{ "mastah.fr", true },
- { "mastd.fr", true },
{ "mastd.me", false },
- { "mastd.onl", true },
{ "mastellone.us", true },
{ "master-net.org", true },
+ { "masteragenasia.com", true },
+ { "masteragenasia.net", true },
{ "mastercardpac.com", true },
{ "masterdemolitioninc.com", true },
{ "masterdigitale.com", true },
+ { "masterhelenaroma.com", true },
{ "masterofallscience.com", true },
{ "masterofbytes.ch", true },
{ "masterpc.co.uk", true },
{ "masterplc.com", true },
{ "masters.black", true },
+ { "mastersquirrel.xyz", true },
{ "masterstuff.de", true },
{ "mastiffingles.com.br", true },
{ "mastodon.at", true },
- { "mastodon.co.nz", false },
- { "mastodon.fun", true },
+ { "mastodon.blue", false },
{ "mastodon.host", true },
- { "mastodon.org.uk", true },
{ "mastodon.rocks", true },
{ "mastodon.top", true },
{ "matanz.de", true },
@@ -19684,13 +20503,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "matchneedle.com", true },
{ "matel.org", true },
{ "materiaischiquinho.com.br", true },
+ { "material-ui.com", true },
{ "material-world-fuyouhin.com", true },
{ "materialism.com", true },
{ "materialyinzynierskie.pl", true },
{ "maternum.com", true },
- { "mateuszpilszek.pl", true },
{ "math.hamburg", true },
- { "mathalexservice.info", true },
+ { "mathematik.rocks", true },
{ "mathembedded.com", true },
{ "matheo-schefczyk.de", true },
{ "mathhire.org", true },
@@ -19701,17 +20520,25 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "mathieui.net", true },
{ "mathis.com.tr", true },
{ "maths.network", true },
+ { "mathsource.ga", true },
{ "mathspace.co", true },
+ { "mathsweek.nz", true },
+ { "mathsweek.org.nz", true },
+ { "mathsweek.school.nz", true },
+ { "mathys.io", true },
{ "matildajaneclothing.com", true },
{ "matjaz.it", true },
{ "matlss.com", true },
+ { "matmessages.com", true },
{ "matomeathena.com", true },
{ "matoutepetiteboutique.com", true },
+ { "matratzentester.com", true },
{ "matridiana.com", true },
{ "matrixim.cc", true },
{ "matrixmedia.ro", true },
{ "matrixreq.com", true },
{ "matsu-semi.com", true },
+ { "matt-brooks.com", true },
{ "matt-royal.gr", true },
{ "mattandyana.com", true },
{ "mattari-app.com", true },
@@ -19720,12 +20547,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "mattbsg.xyz", true },
{ "mattcarr.net", false },
{ "mattcoles.io", true },
+ { "mattcorp.com", true },
{ "matteomarescotti.it", true },
{ "mattfin.ch", true },
{ "mattforster.ca", true },
{ "matthecat.com", true },
- { "matthew-carson.info", true },
- { "matthewemes.com", true },
{ "matthewfells.com", true },
{ "matthewgallagher.co.uk", true },
{ "matthewkenny.co.uk", true },
@@ -19735,19 +20561,21 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "matthi.coffee", true },
{ "matthias-muenzner.de", true },
{ "matthiasadler.info", true },
+ { "matthiasbeck.com", true },
+ { "matthiasheil.de", true },
{ "matthiasott.com", true },
{ "matthiasschwab.de", true },
{ "matthieuschlosser.fr", true },
{ "matthijssen.info", true },
{ "mattiascibien.net", true },
- { "mattisam.com", true },
{ "mattli.us", true },
{ "mattmccutchen.net", true },
{ "mattmcshane.com", true },
{ "mattonline.me", true },
- { "mattwb65.com", true },
{ "mattwservices.co.uk", true },
{ "matviet.vn", true },
+ { "matway.com", true },
+ { "matway.net", true },
{ "matze.co", true },
{ "mauerwerkstag.info", true },
{ "mauldincookfence.com", true },
@@ -19760,6 +20588,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "maveris.com", true },
{ "mawidabp.com", true },
{ "mawidaca.com", true },
+ { "mawo.olkusz.pl", true },
+ { "max-mad.com", true },
{ "max-moeglich.de", true },
{ "max-went.pl", true },
{ "max.gov", true },
@@ -19772,10 +20602,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "maxhamon.ovh", true },
{ "maxhoechtl.at", true },
{ "maxhorvath.com", true },
- { "maxibanki.ovh", true },
{ "maxicore.co.za", true },
{ "maximdeboiserie.be", true },
- { "maximdens.be", true },
{ "maximeferon.fr", true },
{ "maximelouet.me", true },
{ "maximilian-graf.de", true },
@@ -19788,13 +20616,18 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "maxkaul.de", true },
{ "maxmilton.com", true },
{ "maxp.info", true },
+ { "maxpl0it.com", true },
{ "maxr1998.de", true },
{ "maxrandolph.com", true },
+ { "maxtruxa.com", true },
+ { "maxundlara.at", true },
{ "maxwaellenergie.de", true },
{ "maxwell-english.co.jp", false },
{ "maxwellflynn.com", true },
{ "maxwellmoore.co.uk", true },
{ "may24.tw", true },
+ { "maya-ro.com", true },
+ { "mayavi.co.in", true },
{ "maydex.info", true },
{ "mayerbrownllz.com", true },
{ "mayomarquees.com", true },
@@ -19807,7 +20640,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "mazda626.net", true },
{ "maze.design", true },
{ "maze.fr", true },
+ { "mazternet.ru", true },
+ { "mazurlabs.tk", true },
{ "mazzotta.me", true },
+ { "mb-is.info", true },
+ { "mbaasy.com", true },
{ "mbaestlein.de", true },
{ "mbainflatables.co.uk", true },
{ "mbardot.com", true },
@@ -19828,7 +20665,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "mc-venture.net", false },
{ "mc4free.cc", true },
{ "mcatnnlo.org", true },
- { "mccordworks.com", true },
{ "mccrackon.com", true },
{ "mcdermottautomotive.com", true },
{ "mcdona1d.me", true },
@@ -19842,7 +20678,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "mcfedries.com", true },
{ "mcfx.us", true },
{ "mcgarderen.nl", true },
- { "mcgavocknissanwichitaparts.com", true },
{ "mcgovernance.com", true },
{ "mchan.us", true },
{ "mchopkins.net", true },
@@ -19852,7 +20687,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "mckenry.net", true },
{ "mckernan.in", true },
{ "mckinley.school", true },
- { "mckinleytk.com", true },
+ { "mcl.de", true },
{ "mcl.gg", true },
{ "mclinflatables.co.uk", true },
{ "mclmotors.co.uk", true },
@@ -19864,15 +20699,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "mcpart.land", true },
{ "mcpro.games", true },
{ "mcprocdn.com", true },
+ { "mcqyy.com", true },
{ "mcrn.jp", true },
{ "mcsinflatables.co.uk", true },
- { "mcsniper.co", true },
+ { "mcsrvstat.us", true },
{ "mctherealm.net", true },
- { "mcuong.tk", false },
+ { "mctools.org", true },
{ "mcynews.com", true },
{ "mcyukon.com", true },
{ "md-clinica.com.ua", true },
- { "md-student.com", true },
{ "md5file.com", true },
{ "md5hashing.net", true },
{ "mdbouncycastlehirelondon.co.uk", true },
@@ -19881,6 +20716,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "mdek.at", true },
{ "mdewendt.de", true },
{ "mdf-bis.com", true },
+ { "mdg-online.de", true },
{ "mdiv.pl", true },
{ "mdkr.nl", true },
{ "mdlayher.com", true },
@@ -19890,10 +20726,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "mdosch.de", true },
{ "mdpraha.cz", true },
{ "mdsave.com", true },
- { "mdwftw.com", true },
{ "mdx.no", true },
{ "mdxdave.de", true },
{ "mdxn.org", true },
+ { "mdzservers.com", true },
{ "me-center.com", true },
{ "me-groups.com", true },
{ "me.net.nz", true },
@@ -19905,7 +20741,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "meanevo.com", true },
{ "meany.xyz", true },
{ "meap.xyz", true },
- { "measuretwice.com", true },
{ "measureyourpenis.today", true },
{ "meat.org.uk", true },
{ "mecanicoautomotriz.org", true },
@@ -19917,14 +20752,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "medcrowd.com", true },
{ "meddelare.com", true },
{ "meddigital.com", true },
+ { "mede-handover.azurewebsites.net", true },
{ "medeinos.lt", true },
{ "medexpress.co.uk", true },
{ "medhy.fr", true },
{ "medi-link.co.il", true },
{ "medi.com.br", true },
- { "media-courses.com", false },
{ "media-credit.eu", true },
{ "media-instance.ru", true },
+ { "media-library.co.uk", true },
{ "media-pi.com", true },
{ "mediaarea.net", true },
{ "mediablaster.com", true },
@@ -19941,10 +20777,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "mediapart.fr", true },
{ "mediarocks.de", true },
{ "mediaselection.eu", true },
- { "mediastorm.us", true },
{ "mediationculturelleclp.ch", true },
{ "mediatorzy.waw.pl", true },
- { "mediavault.tech", true },
{ "mediawiki.org", true },
{ "mediawin.pl", true },
{ "medic-world.com", true },
@@ -19964,15 +20798,17 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "medinsider.ch", true },
{ "medinsider.li", true },
{ "medireport.fr", true },
+ { "mediter-simplement.com", true },
{ "medium.com", true },
{ "mediumraw.org", true },
{ "medlineplus.gov", true },
+ { "medmarkt24.com", true },
{ "medo64.com", true },
{ "medovea.ru", true },
{ "medpeer.jp", true },
{ "medpics.com", true },
+ { "medpot.net", true },
{ "medschat.com", true },
- { "medstreaming.com", true },
{ "medtalents.ch", true },
{ "medtankers.management", true },
{ "medtehnika.ua", true },
@@ -19985,17 +20821,22 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "meedoennoordkop.nl", false },
{ "meehle.com", true },
{ "meeko.cc", true },
+ { "meereskunst.de", true },
{ "meerutcake.com", true },
{ "meet.google.com", true },
+ { "meetawesomepeople.net", true },
{ "meetbot.fedoraproject.org", true },
{ "meetingapplication.com", true },
{ "meetingfriends.ch", true },
+ { "meetingmanage.nl", true },
+ { "meetingmanager.ovh", true },
{ "meetings2.com", true },
{ "meetmibaby.co.uk", true },
{ "meetmygoods.com", true },
{ "meeusen-usedcars.be", true },
{ "meeztertom.nl", true },
{ "meg-a-bounce.co.uk", true },
+ { "mega-aukcion.ru", true },
{ "mega-byte.nl", true },
{ "mega-feeling.de", true },
{ "mega.co.nz", true },
@@ -20016,12 +20857,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "megaplan.cz", true },
{ "megaplan.ru", true },
{ "megaplonk.com", true },
+ { "megarex.jp", true },
{ "megasslstore.com", true },
{ "megauction.tk", true },
{ "megaxchange.com", true },
+ { "mego.cloud", true },
{ "megumico.net", true },
+ { "megustariasaber.com", true },
+ { "megztosidejos.lt", true },
{ "mehalick.com", true },
- { "mehhh.xyz", true },
{ "mehmetakif.edu.tr", true },
{ "mehmetince.net", true },
{ "mehostdd.com", false },
@@ -20037,19 +20881,24 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "mein-webportal.de", true },
{ "meinbetriebsrat24.de", true },
{ "meincenter-meinemeinung.de", true },
- { "meincoach.at", true },
{ "meine-email-im.net", true },
+ { "meine-finanzanalyse.de", true },
{ "meine-immofinanzierung.de", true },
{ "meine-plancha.ch", true },
- { "meine-reise-gut-versichert.de", true },
{ "meinezwangsversteigerung.de", true },
{ "meinstartinsleben.com", true },
{ "meinstartinsleben.de", true },
+ { "meintragebaby.de", true },
{ "meinv.asia", true },
+ { "meiqia.cn", true },
+ { "meiqia.com", true },
{ "meisterritter.de", true },
+ { "mekatrotekno.com", true },
+ { "mekesh.com", true },
+ { "mekesh.net", true },
+ { "mekesh.ru", true },
{ "meklon.net", true },
{ "mekongeye.com", true },
- { "melakaltenegger.at", true },
{ "melaniebernhardt.com", true },
{ "melaniegruber.de", true },
{ "melbourne.dating", true },
@@ -20065,10 +20914,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "melillaorienta.es", true },
{ "melina-schefczyk.de", true },
{ "melissaadkins.com", true },
+ { "melissaauclaire.com", true },
+ { "melissameuwszen.nl", true },
{ "melitopol.co.ua", true },
{ "melnessgroup.com", true },
{ "melnikov.ch", true },
{ "melodiouscode.co.uk", true },
+ { "melodiouscode.com", true },
{ "melodiouscode.net", true },
{ "melodiouscode.uk", true },
{ "melodrom.de", true },
@@ -20081,9 +20933,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "meme-photostudio.com.tw", true },
{ "meme.fi", true },
{ "meme.institute", true },
+ { "memememememememe.me", true },
{ "memepasmal.net", true },
+ { "memes.nz", true },
{ "memetrash.co.uk", true },
{ "memfrob.org", true },
+ { "memind.net", true },
{ "memiux.com", true },
{ "memo-linux.com", true },
{ "memo.ee", true },
@@ -20116,6 +20971,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "mentiq.az", true },
{ "mentorithm.com", true },
{ "mentz.info", true },
+ { "menu.fyi", true },
{ "menudieta.com", true },
{ "menuonlineordering.com", true },
{ "menzel-motors.com", true },
@@ -20133,21 +20989,21 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "mercedespartscenter.com", true },
{ "mercier-auto.com", true },
{ "mercier-cars.co.uk", true },
- { "mercury-studio.com", true },
{ "mercury.photo", true },
{ "mercuryamericas.com", false },
{ "meremeti-online.gr", true },
{ "meremobil.dk", true },
- { "mergozzo.com", true },
+ { "merenita.com", true },
+ { "merenita.eu", true },
+ { "merenita.net", true },
+ { "merenita.nl", true },
{ "meridianstore.com.br", true },
- { "merimatka.fi", true },
{ "merkel.me", true },
{ "merlet.eu", true },
{ "merojob.com", true },
{ "meronberry.jp", true },
{ "mertak.cz", true },
{ "mertarauh.com", true },
- { "mertcangokgoz.com", true },
{ "meruri.com", true },
{ "mes-bouquins.fr", true },
{ "mes-finances.be", true },
@@ -20157,28 +21013,34 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "mesh.gov", true },
{ "meshok.info", true },
{ "mesicka.com", true },
- { "meskdeals.com", true },
{ "messagescelestes-archives.ca", true },
- { "messagescelestes.ca", true },
+ { "messagevortex.com", true },
+ { "messagevortex.net", true },
{ "messenger.com", false },
+ { "messengerwebbrands.com", true },
{ "messer24.ch", true },
{ "messymom.com", true },
{ "mestazitrka.cz", true },
{ "mestr.es", true },
{ "mesvt.com", true },
{ "meta-db.com", true },
+ { "meta-word.com", true },
{ "meta.sc", true },
{ "metachris.com", true },
{ "metacoda.com", true },
{ "metacode.biz", true },
{ "metadatawiki.com", true },
{ "metafurquest.net", true },
- { "metalsculpture.co.uk", true },
{ "metalu.ch", true },
+ { "metanic.org", true },
+ { "metanic.services", true },
{ "metanodo.com", true },
{ "metapeen.nl", true },
{ "metasquare.com.au", true },
{ "metasquare.nyc", true },
+ { "metaword.com", true },
+ { "metaword.net", true },
+ { "metaword.org", true },
{ "meteenonline.nl", true },
{ "meteo-parc.com", true },
{ "meteobox.co", true },
@@ -20190,13 +21052,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "meteobox.pl", true },
{ "meteobox.sk", true },
{ "meteorapp.space", true },
- { "meteosherbrooke.com", true },
{ "meteosmit.it", true },
{ "meterhost.com", true },
{ "methamphetamine.co.uk", true },
{ "methylone.com", true },
{ "metikam.pl", true },
{ "metin2sepeti.com", true },
+ { "metro-lawn-care.com", true },
{ "metro-web.net", true },
{ "metroairvirtual.com", true },
{ "metrobriefs.com", true },
@@ -20220,12 +21082,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "mfacko.cz", true },
{ "mfen.de", true },
{ "mfgod.com", true },
+ { "mfgusa.com", true },
{ "mfits.co.uk", true },
{ "mflodin.se", true },
{ "mfrsgb45.org", true },
- { "mft.global", true },
{ "mfxbe.de", true },
- { "mfxer.com", true },
+ { "mgi.gov", true },
{ "mgknet.com", true },
{ "mgoessel.de", true },
{ "mgrossklaus.de", true },
@@ -20258,30 +21120,35 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "michael-steinhauer.eu", true },
{ "michaelasawyer.com", true },
{ "michaeleichorn.com", true },
+ { "michaeliscorp.com", true },
{ "michaelizquierdo.com", true },
{ "michaeljdennis.com", true },
+ { "michaelklos.nl", true },
+ { "michaelkuchta.me", true },
{ "michaelleibundgut.com", true },
+ { "michaelpelletterie.it", true },
{ "michaelpfrommer.de", true },
{ "michaelpfrommer.pub", true },
+ { "michaels-homepage-service.de", true },
+ { "michaelschmidt.ch", true },
{ "michaelschubert.com", true },
{ "michaelsweater.com", true },
{ "michaeltaboada.me", true },
{ "michaeltroger.com", true },
{ "michaeltruskowski.com", true },
+ { "michaelwermeester.com", true },
{ "michal-s.net", true },
{ "michal-spacek.com", true },
{ "michal-spacek.cz", true },
- { "michalkral.tk", true },
{ "michalspacek.com", true },
{ "michalspacek.cz", true },
{ "michalwiglasz.cz", true },
+ { "michaonline.de", true },
{ "michel-wein.de", true },
- { "michele.ml", true },
{ "michiganstateuniversityonline.com", true },
{ "michiganunionoptout.com", true },
{ "michmexguides.com.mx", true },
{ "michu.pl", true },
- { "mickusit.com.au", true },
{ "mico.world", true },
{ "micomi.co", true },
{ "miconcinemas.com", true },
@@ -20290,7 +21157,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "microbiote-insectes-vecteurs.group", true },
{ "microco.sm", true },
{ "microcomploja.com.br", true },
- { "microdesic.com", true },
{ "microdots.de", true },
{ "microlinks.org", true },
{ "microlog.org", true },
@@ -20299,6 +21165,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "microvb.com", true },
{ "midair.io", true },
{ "midasjewellery.com.au", true },
+ { "midgawash.com", true },
{ "midkam.ca", true },
{ "midlandgate.de", true },
{ "midlandleisuresales.co.uk", true },
@@ -20312,13 +21179,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "midwestbloggers.org", true },
{ "midweststructuralrepair.com", true },
{ "miegl.com", true },
+ { "miegl.cz", true },
{ "mietwohnungen-vermietung.com", true },
{ "mieuxgrandir.ch", true },
{ "mieuxvivreadarvoy.fr", true },
{ "miffy.me", true },
{ "mig5.net", true },
{ "miggy.org", true },
- { "migrantskillsregister.org.uk", true },
{ "miguel.pw", true },
{ "migueldemoura.com", true },
{ "migueldominguez.ch", true },
@@ -20328,7 +21195,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "miguelmoura.com", true },
{ "miguia.tv", true },
{ "mihnea.net", true },
+ { "mijcorijneveld.nl", true },
{ "mijn-financien.be", true },
+ { "mijnavg.eu", true },
{ "mijndiad.nl", true },
{ "mijnetickets.nl", false },
{ "mijnetz.nl", true },
@@ -20340,19 +21209,19 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "mika.cat", true },
{ "mika.moe", true },
{ "mikadoe.nl", true },
- { "mikaela.info", true },
{ "mikakalevi.com", true },
{ "mikalikes.men", true },
{ "mike-bland.com", true },
{ "mike2k.de", true },
{ "mikebelanger.ca", true },
{ "mikeblog.site", true },
+ { "mikebutcher.ca", true },
{ "mikecb.org", true },
{ "mikegarnett.co.uk", true },
{ "mikegerwitz.com", true },
+ { "mikeguy.co.uk", true },
{ "mikehamburg.com", true },
{ "mikerichards.photography", true },
- { "mikes.tk", true },
{ "miketabor.com", true },
{ "miketheuer.com", true },
{ "mikevesch.com", true },
@@ -20362,6 +21231,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "mikeybailey.org", true },
{ "mikhirev.ru", true },
{ "mikhlevich.ru", true },
+ { "miki-boras.de", true },
{ "miki.it", true },
{ "mikkelvej.dk", true },
{ "miklcct.com", true },
@@ -20370,16 +21240,18 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "mikori.sk", true },
{ "mikropixel.de", true },
{ "mikroskeem.eu", true },
+ { "miku.party", true },
+ { "mikumaycry.com", true },
+ { "mikywow.eu", true },
{ "mil-spec.ch", true },
{ "mil0.com", true },
- { "milahendri.com", true },
{ "milania.de", true },
{ "milanpala.cz", false },
+ { "milanstephan.de", true },
{ "milcahsmusings.com", true },
{ "mileme.com", true },
{ "milenaria.es", true },
{ "milesapart.dating", true },
- { "milftube.tv", true },
{ "milhoazul.com.br", true },
{ "milionshop.sk", true },
{ "milkingit.co.uk", true },
@@ -20391,18 +21263,18 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "millennium-thisiswhoweare.net", true },
{ "millhousenchurch.com", true },
{ "millibitcoin.jp", true },
+ { "millionairegames.com", true },
{ "millistream.com", true },
{ "mim.properties", true },
- { "mimbeim.com", true },
{ "mimemo.io", true },
{ "mimeo.digital", true },
{ "mimithedog.com", true },
- { "mimobile.website", true },
{ "mimocad.io", true },
{ "mimovrste.com", true },
{ "min-sky.no", true },
{ "minacssas.com", true },
{ "minakov.pro", true },
+ { "minakova.pro", true },
{ "minami.xyz", true },
{ "minamo.io", true },
{ "minaprine.com", true },
@@ -20410,14 +21282,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "mind-hochschul-netzwerk.de", true },
{ "mind-moves.es", true },
{ "mindbodytherapymn.com", true },
+ { "mindcell.no", true },
{ "mindcoding.ro", true },
{ "mindercasso.nl", true },
{ "mindfactory.de", true },
{ "mindleaking.org", true },
{ "mindorbs.com", true },
+ { "mindstretchers.co.uk", true },
{ "mindturbo.com", true },
{ "mindwork.space", true },
- { "mine260309.me", true },
+ { "mine-craftlife.com", true },
{ "minebier.dk", true },
{ "minecraft-forum.eu", true },
{ "minecraft-server.eu", true },
@@ -20435,11 +21309,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "minesouls.fr", true },
{ "minez-nightswatch.com", false },
{ "minf3-games.de", true },
+ { "mingkyaa.com", true },
{ "mingming.info", true },
{ "mingram.net", true },
{ "mingwah.ch", true },
{ "mini2.fi", true },
{ "minigames.com", true },
+ { "miniglueck.net", true },
{ "minigolf-reisinger.com", true },
{ "minigolfandgames.co.uk", true },
{ "minikidz.es", true },
@@ -20450,9 +21326,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "minimayhemsoftplay.co.uk", true },
{ "minimbah.com.au", true },
{ "minimvc.com", true },
- { "minipainting.net", true },
- { "miniskipper.at", true },
+ { "miniskipper.at", false },
{ "ministeriumfuerinternet.de", true },
+ { "minitruckin.net", true },
{ "minitrucktalk.com", true },
{ "minkymoon.jp", true },
{ "minnesotakinkyyouth.org", true },
@@ -20465,7 +21341,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "minschuns.ch", true },
{ "mintclass.com", true },
{ "mintea-noua.ro", true },
- { "minto.cc", true },
{ "mintosherbs.com", true },
{ "mintrak2.com", true },
{ "minu.link", true },
@@ -20473,6 +21348,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "minux.info", true },
{ "mipapo.de", true },
{ "mipla.ch", true },
+ { "miproximopaso.org", true },
{ "mipymesenlinea.com", true },
{ "mir.pe", true },
{ "mirabalphoto.es", true },
@@ -20481,23 +21357,25 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "mirch.com", true },
{ "mirco-grams.de", true },
{ "mireiaseuba.com", true },
- { "mireillewendling.com.br", true },
+ { "mirepublic.co.nz", true },
{ "mireservaonline.es", true },
+ { "mirfire.com", true },
+ { "mirjamderijk.nl", true },
{ "mirkofranz.de", true },
{ "mirodasilva.be", true },
{ "mironet.cz", true },
{ "mirrorsedgearchive.de", true },
- { "mirrorsedgearchive.ga", true },
{ "mirshak.com", true },
{ "mirtes.cz", true },
{ "mirtouf.fr", true },
{ "mirucon.com", true },
{ "misakiya.co.jp", true },
+ { "misanci.cz", true },
{ "misclick.nl", true },
- { "miscreant.me", true },
{ "mishkovskyi.net", true },
{ "miskatonic.org", true },
{ "misoji-resist.com", true },
+ { "misol.kr", true },
{ "misrv.com", true },
{ "miss-inventory.co.uk", true },
{ "miss-platinum.net", true },
@@ -20509,10 +21387,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "missionsgemeinde.de", true },
{ "missip.nl", true },
{ "missjoias.com.br", true },
- { "misskey.xyz", true },
+ { "misskey.xyz", false },
{ "missoy.me", true },
- { "misssex.de", true },
{ "missualready.com", true },
+ { "missyou.link", true },
{ "mistacms.com", true },
{ "mister-cooks.fr", true },
{ "mistreaded.com", true },
@@ -20525,12 +21403,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "mitaines.ch", true },
{ "mitarbeitermotivation-anleitungen.de", true },
{ "mitchellhandymanservices.co.uk", true },
+ { "mitchelmore.ca", true },
{ "miticobikes.com", true },
{ "mitigationcommission.gov", true },
{ "mitior.net", true },
{ "mitnetz-gas.de", true },
{ "mitnetz-strom.de", true },
{ "mitrax.com.br", true },
+ { "mitrecaasd.org", true },
+ { "mitremai.org", true },
{ "mitrostudios.com", true },
{ "mitsign.com", true },
{ "mitsu-szene.de", true },
@@ -20541,17 +21422,19 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "mittenofficesystems.com", true },
{ "mitzpettel.com", true },
{ "miui-germany.de", true },
+ { "mivestuariolaboral.com", true },
{ "mivzakim.net", true },
{ "miweb.cr", false },
{ "mixnshake.com", true },
{ "mixposure.com", true },
{ "mixtafrica.com", true },
{ "mixtape.moe", true },
- { "miya.io", true },
{ "miyatore.com", true },
{ "miyoshi-kikaku.com", true },
+ { "miyugirls.com", true },
{ "mizipack.com", true },
{ "mizque.ch", true },
+ { "mizuho-trade.net", true },
{ "mizumax.me", true },
{ "mj420.com", true },
{ "mjacobson.net", true },
@@ -20561,36 +21444,42 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "mjlaurindo.pt", true },
{ "mjmnagy.info", true },
{ "mjscustomcreations.com.au", true },
- { "mk-dizajn.com", true },
+ { "mjt.me.uk", true },
{ "mk89.de", true },
- { "mkacg.com", true },
{ "mkaciuba.com", true },
{ "mkakh.com", true },
- { "mkakh.xyz", true },
{ "mkbouncycastles.co.uk", true },
{ "mkbouncyhire.co.uk", true },
{ "mkcert.org", true },
+ { "mkchandler.com", true },
{ "mkd.mk", true },
{ "mkes.com", true },
+ { "mkg-chirurgie-bruchsal.de", true },
+ { "mkg-palais-hanau.de", true },
+ { "mkg-scherer.de", true },
+ { "mkg-wiebelskirchen.de", true },
{ "mkhsoft.eu", true },
{ "mkimage.com", true },
+ { "mkk.de", true },
+ { "mkkkrc.ru", true },
{ "mklpedia.de", true },
{ "mkoppmann.at", true },
- { "mkp-deutschland.de", true },
{ "mkpef.org", true },
{ "mksac.co.uk", true },
+ { "mksdarchitects.com", true },
{ "mkse.com", true },
{ "mkset.ru", true },
{ "mktdigital.info", true },
{ "mktemp.org", true },
{ "mkuznets.com", true },
+ { "mkw.st", true },
{ "mlcambiental.com.br", true },
{ "mlcnfriends.com", true },
{ "mlemay.com", true },
+ { "mlm-worldwide.de", true },
{ "mlmjam.com", true },
{ "mlp.ee", true },
{ "mlpvector.club", true },
- { "mlrslateroofing.com.au", true },
{ "mlsrv.de", true },
{ "mlundberg.se", true },
{ "mlvbphotography.com", true },
@@ -20620,19 +21509,24 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "mnsure.org", true },
{ "mnt-tech.fr", true },
{ "mnt9.de", true },
+ { "mo-journal.com", true },
{ "mo.nl", true },
{ "moa.moe", true },
{ "mobal.com", true },
{ "mobidea.com", true },
{ "mobifinans.ru", true },
{ "mobil-bei-uns.de", true },
+ { "mobila-chisinau.md", true },
{ "mobilcom-debitel-empfehlen.de", true },
{ "mobilcom-debitel.de", true },
+ { "mobile-holzofenpizza.de", true },
{ "mobile.united.com", false },
{ "mobile.usaa.com", false },
+ { "mobile360.ph", true },
{ "mobilebingoclub.co.uk", true },
{ "mobilecasinoclub.co.uk", true },
- { "mobilemalin.com", true },
+ { "mobilelooper.com", true },
+ { "mobilemedics.com", true },
{ "mobileread.com", true },
{ "mobilesector.de", true },
{ "mobiletraff.co", true },
@@ -20645,12 +21539,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "mobimalin.com", true },
{ "mobio.net", true },
{ "mobisaar-cloud.de", true },
+ { "mobius.network", true },
{ "mobobe.com", true },
{ "mobsender.com", true },
{ "mobycoders.com", true },
{ "moc.ac", true },
{ "mocarps.hk", true },
{ "mockerel.com", true },
+ { "mocloud.win", true },
+ { "mococo.co.uk", true },
{ "modaexecutiva.com.br", true },
{ "modafinil.com", true },
{ "modafinil.wiki", true },
@@ -20667,6 +21564,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "modehaus-marionk.de", true },
{ "modelcase.co.jp", false },
{ "modelcube.com", true },
+ { "modelisme-rc.net", true },
+ { "modelisme-voiture-rc.fr", true },
{ "modelservis.cz", true },
{ "modemaille.com", true },
{ "modeportaal.nl", true },
@@ -20677,23 +21576,25 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "modistry.com", true },
{ "modistryusercontent.com", true },
{ "modmountain.com", true },
+ { "mododo.de", true },
{ "module.market", true },
{ "moe.pe", true },
{ "moechel.com", true },
{ "moefactory.com", true },
{ "moehrke.cc", true },
+ { "moeking.me", true },
{ "moellers.systems", true },
{ "moetrack.com", true },
{ "mofohome.dyndns.org", true },
{ "moha-swiss.com", true },
{ "mohanmekap.com", true },
+ { "mohela.com", true },
{ "moin.jp", true },
{ "moipourtoit.ch", true },
{ "moipourtoit.com", true },
{ "moipourtoit.org", true },
{ "moisesbarrio.es", true },
{ "mojaknjiznica.com", false },
- { "mojapraca.sk", true },
{ "mojavenissanofbarstowparts.com", true },
{ "mojeco2.cz", true },
{ "mojefedora.cz", true },
@@ -20705,7 +21606,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "mojzis.com", true },
{ "mojzis.cz", true },
{ "mojzisova.com", true },
- { "mokadev.com", true },
{ "mokeedev.review", true },
{ "mokhtarmial.com", false },
{ "mokote.com", true },
@@ -20713,10 +21613,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "molb.org", true },
{ "molecularbiosystems.org", true },
{ "molinero.xyz", true },
- { "molokai.org", true },
{ "molti.hu", true },
+ { "molun.net", false },
{ "molunerfinn.com", true },
{ "molwick.com", true },
+ { "momento.co.id", true },
{ "momentumdash.com", true },
{ "momirfarooq.com", true },
{ "momozeit.de", true },
@@ -20739,6 +21640,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "mondedie.fr", true },
{ "mondial-movers.nl", true },
{ "mondo-it.ch", true },
+ { "moneni.com", true },
{ "moneychangersoftware.com", true },
{ "moneycredit.eu", true },
{ "moneygo.se", true },
@@ -20750,18 +21652,22 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "monique.io", true },
{ "moniquedekermadec.com", true },
{ "moniquemunhoz.com.br", true },
- { "monitman.solutions", true },
+ { "monitman.com", true },
+ { "monitorchain.com", true },
{ "monitoring.kalisz.pl", true },
{ "monitzer.com", true },
{ "monix.io", true },
{ "monkay.de", true },
+ { "monkeybusiness.agency", true },
{ "monkeydust.net", true },
{ "monkeyhill.us", true },
{ "monkeytek.ca", true },
+ { "monkieteel.com", true },
+ { "monkieteel.nl", true },
{ "monloyer.quebec", true },
{ "monnyonle.hu", true },
+ { "mono0x.net", true },
{ "monobank.no", true },
- { "monochrometoys.com", true },
{ "monodukuri.cafe", true },
{ "monodukuri.com", true },
{ "monodzukuri.cafe", true },
@@ -20782,29 +21688,27 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "monstermashentertainments.co.uk", true },
{ "montage-kaika.de", true },
{ "montagne-tendance.ch", true },
- { "montanana.com", true },
{ "montanasky.tv", true },
{ "montand.com", true },
{ "montanwerk.de", true },
{ "montarfotoaki.com", true },
+ { "montas.io", true },
{ "montazer.net", true },
+ { "montemanik.com", true },
{ "montenero.pl", true },
- { "monteurzimmerfrei.de", true },
+ { "montessori.edu.vn", true },
{ "montopolis.com", true },
{ "montpreveyres.ch", true },
{ "montsaintaignan.fr", true },
{ "montychristie.com", true },
{ "moo.la", true },
- { "moo.pet", true },
{ "moobo.co.jp", true },
{ "moodfoods.com", true },
{ "moodforsex.com", true },
- { "moodifiers.com", true },
{ "moodzshop.com", true },
{ "moojp.co.jp", true },
{ "moolah.rocks", true },
{ "moon.fish", true },
- { "moonagic.com", true },
{ "moonbot.io", true },
{ "moondrop.org", true },
{ "moonkin.eu", true },
@@ -20818,6 +21722,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "moorewelliver.com", true },
{ "moorfunevents.co.uk", true },
{ "moorparkelectrical.com", true },
+ { "moot-info.co.za", true },
{ "moovablestorage.com", true },
{ "moparcraft.net", true },
{ "moparisthebest.com", true },
@@ -20829,19 +21734,24 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "moppeleinhorn.de", true },
{ "moppy.org", true },
{ "morbatex.com", true },
- { "morbitzer.de", false },
+ { "morbiceramicindustry.com", true },
+ { "morbitzer.de", true },
{ "morbotron.com", true },
{ "morchino.ch", true },
{ "morchstore.com", true },
+ { "more-hikkoshi.com", true },
+ { "more-terrain.de", true },
{ "moreal.co", true },
{ "moreapp.co.uk", true },
{ "morenci.ch", true },
{ "morepablo.com", true },
{ "morepay.cn", true },
{ "morepopcorn.co.nz", true },
- { "moreserviceleads.com", true },
{ "morespacestorage.com.au", true },
+ { "moresw.com", true },
+ { "morethanautodealers.com", true },
{ "morethancode.be", true },
+ { "morethandigital.info", true },
{ "morganino.it", true },
{ "morgansleisure.co.uk", true },
{ "moritz-baestlein.de", true },
@@ -20850,7 +21760,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "moriz.net", true },
{ "mormonleaks.io", true },
{ "morningcurve.com", true },
- { "morphy2k.io", true },
+ { "morningstar.moe", true },
+ { "morrisby.com", true },
{ "morteruelo.net", true },
{ "mortgagecalculator.biz", true },
{ "mortgagecentersmo.com", true },
@@ -20864,21 +21775,28 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "moskeedieren.nl", true },
{ "mosos.de", true },
{ "mosscade.com", true },
+ { "mosshi.be", true },
{ "mosstier.com", true },
- { "mostlyharmless.at", true },
{ "mostlyinfinite.com", true },
{ "mostlyoverhead.com", true },
{ "motd.ch", true },
+ { "motd.today", true },
+ { "motekforce.link", true },
{ "motekforcelink.com", true },
+ { "motekforcelink.eu", true },
+ { "motekforcelink.nl", true },
+ { "motekmedical.com", true },
+ { "motekmedical.eu", true },
+ { "motekmedical.nl", true },
{ "moteksystems.com", true },
{ "motezazer.fr", true },
{ "mothereff.in", false },
{ "motionless.nl", true },
{ "motiweb.fr", true },
- { "motocyklovedily.cz", true },
{ "motohell.com", true },
{ "motojato.com.br", true },
{ "motonauticaibiza.com", true },
+ { "motoreflex.com", true },
{ "motorpointarenacardiff.co.uk", true },
{ "motorring.ru", true },
{ "motorsplus.com", false },
@@ -20886,26 +21804,28 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "motosikletevi.com", true },
{ "motostorie.blog", false },
{ "motovated.co.nz", true },
+ { "motovio.de", true },
{ "motowilliams.com", true },
{ "mottomortgage.com", true },
{ "moube.fr", true },
+ { "moucloud.cn", true },
{ "moulinaparoles.ca", true },
- { "moumaobuchiyu.com", true },
{ "mountain-rock.ru", true },
{ "mountainactivitysection.org.uk", true },
{ "mountainroseherbs.com", true },
{ "mountfarmer.de", true },
+ { "mousemessages.com", true },
{ "moutiezhaller.com", true },
{ "moveek.com", true },
{ "moveisfit.com.br", true },
{ "moveltix.net", true },
{ "movember.com", false },
- { "movepin.com", true },
{ "movie-cross.net", true },
{ "movie-infos.net", true },
{ "movie1000.com", true },
{ "movie4kto.site", true },
{ "movie4kto.stream", true },
+ { "movieboost.nl", true },
{ "moviedeposit.com", true },
{ "moviefreeze.com", true },
{ "movieguys.org", true },
@@ -20913,7 +21833,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "movienized.de", true },
{ "moviepilot.com", true },
{ "moviesetc.net", true },
- { "moviespur.info", true },
{ "movil.uno", true },
{ "movimento-terra.it", true },
{ "movinglogistics.nl", false },
@@ -20923,16 +21842,19 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "moyer.pub", true },
{ "moyoo.net", true },
{ "mozartgroup.hu", true },
+ { "mozektevidi.net", true },
+ { "mozgb.ru", true },
{ "mozilla.cz", true },
{ "mozzez.de", true },
{ "mp3gratuiti.com", true },
+ { "mpa-pro.fr", true },
{ "mpc-hc.org", true },
{ "mpcompliance.com", true },
{ "mpe.org", true },
{ "mpetroff.net", true },
{ "mpg-universal.com", true },
{ "mpg.ovh", true },
- { "mpi-sa.fr", true },
+ { "mpintaamalabanna.it", true },
{ "mplanetphl.fr", true },
{ "mplant.io", true },
{ "mplicka.cz", true },
@@ -20946,27 +21868,26 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "mpsoundcraft.com", true },
{ "mpy.ovh", true },
{ "mr-anderson.org", true },
+ { "mr-coffee.net", true },
{ "mr-labo.jp", true },
{ "mr-nachhilfe.de", true },
{ "mr-wolf.nl", true },
+ { "mrazek.biz", true },
{ "mrbmafrica.com", true },
{ "mrbounce.com", true },
{ "mrbouncescrazycastles.co.uk", true },
{ "mrbouncycastle.com", true },
{ "mrbuckykat.com", true },
+ { "mrburtbox.com", true },
{ "mrca-sharp.com", true },
{ "mrcoolevents.com", true },
{ "mrd.ninja", true },
- { "mremallin.ca", true },
{ "mrevolution.eu", true },
- { "mrhc.ru", true },
{ "mrinalpurohit.in", true },
- { "mrjooz.com", true },
{ "mrkapowski.com", true },
{ "mrketolocksmith.com", true },
{ "mrknee.gr", true },
{ "mrksk.com", true },
- { "mrleonardo.com", true },
{ "mrmoregame.de", true },
{ "mrnh.de", true },
{ "mrpropop.com", true },
@@ -20985,12 +21906,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "msch.pw", true },
{ "mschuessler.org", true },
{ "msebera.cz", true },
- { "msh100.uk", true },
{ "mshemailmarketer.com.au", true },
{ "msi-zlin.cz", true },
{ "msiegmund.com", true },
{ "msmails.de", true },
{ "msnr.net", true },
+ { "msopopop.cn", true },
{ "msp66.de", false },
{ "mspsocial.net", true },
{ "msquadrat.de", true },
@@ -20998,7 +21919,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "mstdn.blue", true },
{ "mstdn.club", true },
{ "mstdn.fr", true },
- { "mstdn.io", true },
{ "mstdn.onl", false },
{ "mstiles92.com", true },
{ "msuna.net", true },
@@ -21007,11 +21927,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "mszavodumiru.cz", true },
{ "mt.search.yahoo.com", false },
{ "mt2414.com", true },
+ { "mtane0412.com", true },
{ "mtasa.com", true },
+ { "mtasa.hu", true },
{ "mtb.wtf", true },
{ "mtcq.jp", true },
- { "mtd.ovh", true },
- { "mtfgnettoyage.fr", true },
{ "mtg-tutor.de", true },
{ "mtgsuomi.fi", true },
{ "mthode.org", true },
@@ -21019,7 +21939,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "mthrbrd.net", true },
{ "mths.be", false },
{ "mticareportal.com", true },
+ { "mtlconcerts.com", true },
{ "mtltransport.com", true },
+ { "mtnz.co.za", true },
{ "mtouch.facebook.com", false },
{ "mtr.md", true },
{ "mtrip.com", true },
@@ -21029,13 +21951,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "mtsolar.es", true },
{ "mu.search.yahoo.com", false },
{ "muabannhanh.com", false },
+ { "muahahahaha.co.uk", true },
{ "mubiflex.nl", true },
{ "muchohentai.com", true },
{ "muckingabout.eu", true },
{ "muckrack.com", true },
{ "mucmail.de", true },
+ { "muctool.de", true },
{ "mudcrab.us", false },
- { "muehlemann.net", true },
+ { "muel.io", true },
{ "muellapp.com", true },
{ "muenchberger.com", true },
{ "muenzubi.de", true },
@@ -21044,7 +21968,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "muguayuan.com", true },
{ "muh.io", true },
{ "muk-kobetsu.com", true },
- { "mukka.ch", true },
{ "mulaccosmetics.com", true },
{ "mulaisehat.com", true },
{ "mulej.net", true },
@@ -21068,19 +21991,19 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "multirep.ch", true },
{ "multiroom-streaming.de", true },
{ "multisite.ovh", true },
+ { "multitec.nl", true },
{ "multitek.no", true },
{ "multitheftauto.com", true },
- { "multivpn.com.de", true },
{ "multiworldsoftware.com", true },
+ { "multizone.games", true },
{ "multrier.fr", true },
+ { "mumakil.fi", true },
{ "mumbaionlinegifts.com", true },
- { "mumei.space", true },
{ "muminkoykiran.com", true },
{ "mumolabs.com", true },
{ "munch.me", true },
{ "munchcorp.com", true },
{ "mundoadulto.com.br", true },
- { "mundoalpha.com.br", true },
{ "mundoarabe.com.br", true },
{ "mundodasmensagens.com", true },
{ "mundokinderland.com.br", true },
@@ -21090,11 +22013,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "munirajiwa.com", true },
{ "munki.org", true },
{ "munkibuilds.org", true },
- { "munpanel.com", true },
- { "munrabi.com", true },
{ "muqu.co", true },
{ "mur-vegetal-interieur.fr", true },
{ "murakami-sah.com", true },
+ { "murashun.jp", true },
+ { "muratore-roma.it", true },
{ "murdercube.com", true },
{ "murfy.kiwi", true },
{ "murfy.nz", true },
@@ -21102,9 +22025,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "murmel.it", false },
{ "murof.com.br", true },
{ "mursu.directory", true },
+ { "murzik.space", true },
{ "muscle-tg.com", true },
{ "muscleangels.com", true },
{ "musclecarresearch.com", true },
+ { "muscolinomusic.com", true },
{ "musearchengine.com", true },
{ "musehelix.com", true },
{ "muses-success.info", true },
@@ -21121,10 +22046,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "musicgamegalaxy.de", true },
{ "musician.dating", true },
{ "musickhouseleveling.com", true },
+ { "musicompare.com", true },
{ "musicschoolonline.com", true },
{ "musicwear.cz", true },
+ { "musicworkout.de", true },
{ "musik-mentaltraining.ch", true },
{ "musikverein-elten.de", true },
+ { "musikzentrale.net", true },
{ "musketonhaken.nl", false },
{ "muslim.singles", true },
{ "musmann.io", true },
@@ -21146,10 +22074,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "muthai.in.th", true },
{ "mutuals.cool", true },
{ "mutuelle.fr", true },
- { "muusika.fun", true },
{ "muusikoiden.net", true },
{ "muwatenraqamy.org", true },
{ "muzeumkomiksu.eu", true },
+ { "muzhijy.com", true },
{ "muzi.cz", true },
{ "muzikantine.nl", true },
{ "mv-wohnen.de", true },
@@ -21170,6 +22098,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "mx.search.yahoo.com", false },
{ "mx5international.com", true },
{ "mxihan.xyz", true },
+ { "mxn8.com", true },
{ "mxp.tw", true },
{ "my-cdn.de", true },
{ "my-contract.ch", true },
@@ -21183,14 +22112,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "my-ip.work", true },
{ "my-new-bikini.de", true },
{ "my-nextcloud.at", true },
- { "my-pawnshop.com.ua", false },
{ "my-plancha.ch", true },
{ "my-static-demo-808795.c.cdn77.org", true },
{ "my-static-live-808795.c.cdn77.org", true },
- { "my-voice.nl", false },
+ { "my-stuff-online.com", true },
{ "my.onlime.ch", false },
{ "my.usa.gov", false },
{ "my.xero.com", false },
+ { "my4g.net", true },
+ { "my4thtelco.com.sg", true },
+ { "my4thtelco.sg", true },
{ "myabcm.com", true },
{ "myaccount.google.com", false },
{ "myactivity.google.com", true },
@@ -21205,6 +22136,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "myapexcard.com", true },
{ "myappliancerepairhouston.com", true },
{ "myartsway.com", true },
+ { "mybagofcoffee.com", true },
{ "mybb.com", true },
{ "mybb.de", true },
{ "mybboard.pl", true },
@@ -21213,6 +22145,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "myblockchain.cloud", true },
{ "mybloggedlife.com", true },
{ "mybon.at", false },
+ { "mycamda.com", true },
{ "mycard.moe", true },
{ "mycareersfuture.sg", true },
{ "mycieokien.info", false },
@@ -21224,16 +22157,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "mycompanion.cz", true },
{ "myconan.net", true },
{ "myconsulting.ch", true },
- { "mycontrolmonitor.com", true },
{ "mycr.eu", true },
{ "mycreativeartsconsulting.com", true },
{ "mycreditcardcenter.com", true },
{ "mycrypnet.io", true },
+ { "mycrypto.com", true },
{ "mycrystalgrove.com", true },
{ "mycuco.it", true },
{ "mycustomwriting.com", true },
{ "mydarkstar.net", true },
- { "myday.eu.com", true },
{ "mydaywebapp.com", true },
{ "mydebian.in.ua", true },
{ "mydentalplan.gr", true },
@@ -21244,15 +22176,20 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "mydna.bio", true },
{ "mydocserve.com", true },
{ "mydreamlifelab.com", true },
+ { "mydreamshaadi.in", true },
+ { "mydrone.services", true },
+ { "mydroneservices.ca", true },
+ { "mydroneservices.com", true },
{ "myeberspaecher.com", true },
{ "myeffect.today", true },
- { "myepass.bg", true },
{ "myepass.de", true },
{ "myessaygeek.com", true },
+ { "myetherwallet.com", true },
{ "myf.cloud", true },
{ "myfantasysportstalk.com", true },
{ "myfedloan.org", true },
{ "myfirenet.com", true },
+ { "myfishpalace.at", true },
{ "myfloridadeferredcomp.com", true },
{ "myforfaitmobile.com", true },
{ "myfreemp3.click", true },
@@ -21264,18 +22201,23 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "mygaysitges.com", true },
{ "mygeneral.org", true },
{ "mygeotrip.com", true },
+ { "mygigabitnation.com", true },
+ { "mygignation.com", true },
{ "mygoldennetwork.com", true },
- { "mygpsite.com", true },
{ "mygreatjobs.de", true },
{ "mygreatlakes.org", true },
{ "mygretchen.de", true },
{ "mygymer.ch", true },
{ "myhatsuden.jp", true },
{ "myhealthreviews.com", true },
+ { "myhollywoodnews.com", true },
{ "myhostname.net", true },
{ "myimds.com", true },
{ "myimmitracker.com", true },
+ { "myipaddr.de", true },
+ { "myjudo.net", true },
{ "myjumparoo.co.uk", true },
+ { "myjumpsuit.de", true },
{ "myki.co", true },
{ "mykontool.de", true },
{ "mylatestnews.org", true },
@@ -21285,12 +22227,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "mylifeabundant.com", true },
{ "myliveupdates.com", true },
{ "mylookout.com", false },
+ { "mylstrom.com", true },
{ "mymadina.com", true },
{ "mymarketingcourses.com", true },
{ "mymb.pm", true },
{ "mymed.de", true },
{ "mymed.eu", true },
{ "mymedz.nl", true },
+ { "mymixtapez.com", true },
{ "mymommyworld.com", true },
{ "mymotor.nl", true },
{ "mymp3singer.net", true },
@@ -21299,12 +22243,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "mymusiclist.alwaysdata.net", true },
{ "mymx.lu", true },
{ "myna.go.jp", true },
+ { "mynameistavis.com", true },
{ "mynetworkingbuddy.com", true },
{ "mynext.events", true },
+ { "mynextmove.org", true },
{ "mynn.io", true },
{ "mynook.info", true },
{ "mynortherngarden.com", true },
- { "myon.info", true },
{ "myonline.hu", true },
{ "myoptumhealthcomplexmedical.com", true },
{ "myoptumhealthparentsteps.com", true },
@@ -21313,20 +22258,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "myoukochou.com", true },
{ "myownconference.com", true },
{ "myownconference.com.ua", true },
- { "myownconference.de", true },
{ "myownconference.es", true },
- { "myownconference.fr", true },
- { "myownconference.lt", true },
- { "myownconference.lv", true },
{ "myownconference.pl", true },
{ "myownconference.pt", true },
{ "myownconference.ru", true },
{ "myowndisk.com", true },
{ "myowndisk.net", true },
- { "myownwebinar.com", true },
{ "mypaperdone.com", true },
{ "mypaperwriter.com", true },
{ "mypayoffloan.com", true },
+ { "mypcqq.cc", true },
{ "myperfecthome.ca", true },
{ "myperfumecollection.com", true },
{ "myphotoshopbrushes.com", true },
@@ -21338,14 +22279,40 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "myproxy.eu.org", true },
{ "myptsite.com", true },
{ "mypup.nl", true },
+ { "myqdu.com", true },
{ "myrandomtips.com", true },
{ "myranicol.com", true },
+ { "myraytech.net", false },
{ "myrealestatemate.com.au", true },
{ "myrealestateschool.com", true },
{ "myref.net", true },
{ "myrekber.co.id", true },
{ "myrent.quebec", true },
+ { "myrepubic.net", true },
+ { "myrepubiic.net", true },
+ { "myrepublc.net", true },
+ { "myrepublic.asia", true },
+ { "myrepublic.cf", true },
+ { "myrepublic.cloud", true },
{ "myrepublic.co.id", true },
+ { "myrepublic.com.cn", true },
+ { "myrepublic.com.hk", true },
+ { "myrepublic.com.kh", true },
+ { "myrepublic.com.lk", true },
+ { "myrepublic.com.my", true },
+ { "myrepublic.com.ph", true },
+ { "myrepublic.com.tw", true },
+ { "myrepublic.eu.com", true },
+ { "myrepublic.gq", true },
+ { "myrepublic.id", true },
+ { "myrepublic.in", true },
+ { "myrepublic.nz", true },
+ { "myrepublicau.com", true },
+ { "myrepublicaus.com", true },
+ { "myrepublicbroadband.com.au", true },
+ { "myrepublicfibre.com.au", true },
+ { "myrepublicinternet.com.au", true },
+ { "myrepublicnz.com", true },
{ "myresearchapp.com", true },
{ "myrewardspoints.com", true },
{ "myriadof.com", true },
@@ -21353,11 +22320,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "myrig.com.ua", true },
{ "myrig.ru", true },
{ "myrotvorets.center", true },
+ { "myrp.co", true },
{ "myruststats.com", true },
{ "mysber.ru", true },
{ "myschoolphoto.org", true },
{ "myseatime.com", true },
+ { "mysecretcase.com", false },
+ { "mysectools.org", true },
{ "myself5.de", true },
+ { "myseu.cn", true },
{ "mysexydate24.com", true },
{ "myshirtsize.com", true },
{ "mysignal.com", true },
@@ -21384,8 +22355,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "mystudycart.com", true },
{ "mysupboard.de", true },
{ "myswissmailaddress.com", true },
- { "mytc.fr", true },
{ "mytfg.de", true },
+ { "mythemeshop.com", true },
{ "mythengay.ch", true },
{ "mythicdelirium.com", true },
{ "myting.net", true },
@@ -21401,17 +22372,21 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "mytun.com", true },
{ "mytweeps.com", true },
{ "myulog.net", true },
+ { "myunox.com", true },
{ "myupdatestar.com", true },
{ "myupdatestudio.com", true },
{ "myupdatesystems.com", true },
{ "myusagepayments.com", true },
{ "myvacompany.com", true },
+ { "myvalleymarketing.com", true },
{ "myvirtualserver.com", true },
{ "myvitalhealthsolutions.com.au", true },
{ "myvoipnews.com", true },
{ "myvpl.com", true },
{ "mywari.com", true },
{ "mywebinar.io", true },
+ { "mywebpanel.eu", true },
+ { "mywebpanel.nl", true },
{ "myworkinfo.com", false },
{ "myworth.com.au", true },
{ "myyubikey.net", true },
@@ -21421,20 +22396,21 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "mzh.io", true },
{ "mziulu.me", false },
{ "mzorn.photography", true },
- { "mzzj.de", true },
{ "n-design.de", true },
{ "n-kanazawa.jp", true },
{ "n-m.lu", true },
+ { "n-man.info", true },
{ "n-pix.com", false },
{ "n-soft.info", true },
{ "n-un.de", true },
+ { "n-x.info", true },
{ "n0paste.tk", false },
+ { "n0psled.nl", true },
{ "n26.com", true },
{ "n2servers.com", true },
- { "n3twork.net", true },
{ "n4v.eu", true },
- { "n64chan.me", true },
{ "n6a.net", true },
+ { "n7.education", true },
{ "na-school.nl", true },
{ "na.hn", true },
{ "naam.me", true },
@@ -21448,7 +22424,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "nacin.com", true },
{ "nacktwanderfreunde.de", true },
{ "nacyklo.cz", true },
- { "nadaquenosepas.com", true },
{ "nadejeproninu.cz", true },
{ "nadelholzkulturen.de", true },
{ "nadine-chaudier.net", true },
@@ -21456,21 +22431,27 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "nafod.net", true },
{ "naga-semi.com", true },
{ "nagaragem.com.br", true },
- { "nagashi.ma", true },
+ { "nagashi.ma", false },
{ "nagaya.biz", true },
{ "nagb.gov", true },
{ "nagb.org", true },
{ "nagel-dentaltechnik.de", true },
{ "nagelfam.com", true },
+ { "naggie.net", true },
{ "nah.nz", true },
{ "nah.re", true },
{ "nahura.com", true },
- { "naiaspa.fr", true },
{ "nailattitude.ch", true },
{ "nailchiodo.com", true },
{ "nailedithomebuilders.com", true },
{ "nailsalon-aztplus.com", true },
{ "nairobibusinessreview.com", true },
+ { "nais.me", true },
+ { "najany.de", true },
+ { "najany.dk", true },
+ { "najany.fr", true },
+ { "najany.nl", true },
+ { "najany.se", true },
{ "nakada4610.com", true },
{ "nakama.tv", true },
{ "nakandya.com", true },
@@ -21479,12 +22460,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "nakedtruthbeauty.com", true },
{ "nakliyatsirketi.biz.tr", true },
{ "nako.no", true },
- { "nalao-company.com", true },
{ "nalepky-na-zed.cz", true },
{ "nalepte.cz", true },
{ "nalexandru.xyz", true },
- { "nalukfitness.com.br", true },
{ "namaanakperempuan.net", true },
+ { "namaleaks.com", false },
+ { "namazon.org", true },
{ "namazvakitleri.com.tr", true },
{ "namegrep.com", true },
{ "nameid.org", true },
@@ -21492,6 +22473,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "namereel.com", true },
{ "namethatporn.com", true },
{ "nametiles.co", true },
+ { "nami.bo", true },
+ { "nami.exchange", true },
+ { "nami.trade", true },
{ "naminam.de", true },
{ "namrs.net", true },
{ "namskra.is", true },
@@ -21507,8 +22491,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "nankiseamansclub.com", true },
{ "nanofy.org", true },
{ "nanogi.ga", true },
+ { "nanosingularity.com", true },
{ "nanotechnologist.com", true },
{ "nanovolt.nl", true },
+ { "nanowallet.io", true },
{ "nanpuyue.com", true },
{ "nanubo.com", true },
{ "nanubo.de", true },
@@ -21520,6 +22506,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "napisynapomniky.cz", true },
{ "napolinissanctparts.com", true },
{ "narada.com.ua", true },
+ { "narakenkoland.net", true },
{ "naralogics.com", true },
{ "narazaka.net", true },
{ "narenderchopra.com", true },
@@ -21533,17 +22520,17 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "narrativasdigitais.pt", true },
{ "narrenverein-wolkenschieber.de", true },
{ "narthollis.net", false },
- { "nasarawanewsonline.com", true },
{ "nasbi.pl", true },
{ "nasbnation.com", false },
{ "nascio.org", true },
+ { "naseco.se", true },
{ "nashvillelidsurgery.com", true },
+ { "nashzhou.me", true },
{ "nasrsolar.com", true },
{ "nassi.me", true },
{ "nastoletni.pl", true },
{ "nataldigital.com", true },
{ "nataliedawnhanson.com", true },
- { "natalydanilova.com", true },
{ "natanaelys.com", false },
{ "natation-nsh.com", false },
{ "natatorium.org", true },
@@ -21552,8 +22539,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "natecraun.net", true },
{ "nathaliebaron.ch", true },
{ "nathaliebaroncoaching.ch", true },
- { "nathan.io", true },
- { "nathankonopinski.com", true },
{ "nathansmetana.com", true },
{ "nathumarket.com.br", true },
{ "nationalbank.gov", true },
@@ -21569,13 +22554,17 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "natives-team.ch", true },
{ "nativs.ch", true },
{ "natlec.com", true },
+ { "natropie.pl", true },
{ "natsumihoshino.com", true },
{ "naturalcommission.com", true },
{ "naturalkitchen.co.uk", true },
{ "naturalspacesdomes.com", true },
{ "naturaum.de", true },
+ { "nature-et-bio.fr", true },
{ "natureflo.net", true },
+ { "naturesbest.co.uk", true },
{ "naturesorganichaven.com", true },
+ { "naturheilpraxis-oida.de", true },
{ "naturheilpraxis-orlowsky.de", true },
{ "naturheilpraxis-p-grote.de", true },
{ "naturline.com", true },
@@ -21586,21 +22575,18 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "nausicaahotel.it", true },
{ "nautiljon.com", true },
{ "nautsch.de", true },
- { "navdeep.ca", true },
{ "navenlle.com", false },
- { "naviaddress.io", false },
{ "navienna.com", true },
+ { "navient.com", true },
{ "navigate-it-services.de", false },
- { "naviteq.eu", true },
{ "navitime.me", true },
{ "navstevnik.sk", true },
{ "navycs.com", true },
{ "nawir.de", true },
- { "nawroth.info", true },
- { "nay.moe", true },
{ "nayahe.ru", true },
{ "nayanaas.com", true },
{ "nazevfirmy.cz", true },
+ { "nazuna.blue", true },
{ "nb.zone", true },
{ "nb6.de", true },
{ "nba-2k.com", true },
@@ -21637,7 +22623,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "nba2kol.com", true },
{ "nba2konline.com", true },
{ "nba2konlinex.com", true },
- { "nba2kqq.com", true },
{ "nba2kx.com", true },
{ "nba669.com", true },
{ "nba686.com", true },
@@ -21658,13 +22643,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "nbavc.com", true },
{ "nbavg.com", true },
{ "nbayouxi.com", true },
+ { "nbgrooves.de", true },
+ { "nbhorsetraining.com", true },
{ "nbib.gov", true },
{ "nbl.org.tw", true },
{ "nbp.com.pk", true },
{ "nbrain.de", true },
{ "nbrii.com", true },
{ "nbriresearch.com", true },
- { "nbrown.us", true },
{ "nbtparse.org", true },
{ "nbur.co.uk", true },
{ "nc-beautypro.fr", true },
@@ -21680,9 +22666,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "nccemail.net", true },
{ "ncea.net.au", true },
{ "nchangfong.com", true },
- { "nchristo.com", true },
+ { "nchponline.org", true },
+ { "ncic.gg", true },
{ "nclvle.co.uk", true },
- { "ncrmnt.org", true },
+ { "ncm-malerbetrieb.de", true },
+ { "ncsc.gov.uk", true },
{ "ncsccs.com", true },
{ "ncstep.org", true },
{ "ndarville.com", true },
@@ -21690,12 +22678,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ndcpolipak.com", true },
{ "ndeoffshore.com", true },
{ "nder.be", true },
+ { "ndhlink.com", true },
{ "ndmath.club", true },
{ "ndpbrn-research.org", true },
{ "nds-helicopter.de", true },
{ "ndy.sex", true },
{ "ne-on.org", true },
- { "neap.io", true },
+ { "nea.gov", true },
{ "nearbi.com.mx", true },
{ "nearby.in.th", true },
{ "nearon.nl", true },
@@ -21731,46 +22720,52 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "nefertitis.cz", true },
{ "neflabs.com", true },
{ "neftebitum-kngk.ru", true },
+ { "neftis.es", false },
{ "neg9.org", false },
{ "negai.moe", true },
- { "negativecurvature.net", true },
{ "neglecteddiseases.gov", true },
- { "negraelinda.com", true },
{ "nehoupat.cz", true },
+ { "nehrp.gov", true },
{ "neil-barrett.com", true },
{ "neil-barrett.uk", true },
{ "neildaniels.com", true },
{ "neilfarrington.com", true },
{ "neillans.co.uk", true },
{ "neillans.com", true },
+ { "neilshealthymeals.com", true },
{ "neilwynne.com", true },
{ "neio.uk", true },
{ "nejenpneu.cz", true },
- { "nejnamc.org", true },
+ { "nejlevnejsi-parapety.cz", true },
{ "neko-nyan-nuko.com", true },
{ "neko-nyan.org", true },
{ "neko.li", true },
{ "neko.ml", true },
{ "nekodex.net", true },
- { "nekolove.jp", true },
{ "nekomimi.pl", true },
+ { "nekomimirouter.com", true },
{ "nekosc.com", true },
- { "nekowa.moe", true },
- { "nekox.ml", true },
{ "nekusoul.de", true },
{ "nelhage.com", true },
- { "nellen.it", true },
+ { "nella-project.org", true },
+ { "nella.io", true },
+ { "nellacms.com", true },
+ { "nellacms.org", true },
+ { "nellafw.org", true },
{ "nemanja.top", true },
{ "nemcd.com", true },
{ "nemecl.eu", true },
{ "nemez.net", true },
{ "nemo.run", true },
{ "nemopan.com", true },
+ { "nems.no", true },
{ "nemumu.com", true },
+ { "nemunai.re", true },
{ "neo2shyalien.eu", false },
{ "neobits.nl", true },
{ "neocities.org", true },
{ "neoclick.io", true },
+ { "neodrive.ch", true },
{ "neoedresources.org", true },
{ "neoeliteconsulting.com", true },
{ "neojo.org", true },
@@ -21779,6 +22774,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "neolink.dk", true },
{ "neonataleducationalresources.org", true },
{ "neonatalgoldenhours.org", true },
+ { "neonknight.ch", true },
{ "neons.org", true },
{ "neophilus.net", true },
{ "neosdesignstudio.co.uk", true },
@@ -21797,7 +22793,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "nepremicnine.net", true },
{ "nepustil.net", false },
{ "nercp.org.uk", true },
- { "nerdhouse.io", true },
{ "nerdmind.de", true },
{ "nerdoutstudios.tv", true },
{ "nerdpol.ch", true },
@@ -21805,19 +22800,19 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "nerdtime.de", true },
{ "nerdwallet.com", true },
{ "nerdydev.net", true },
+ { "neriumhcp.com", true },
{ "nerot.eu", true },
{ "nerull7.info", true },
{ "nerven.se", false },
- { "nesantuoka.lt", true },
+ { "nesbase.com", true },
{ "nesolabs.com", true },
{ "nesolabs.de", true },
+ { "nestedquotes.ca", true },
{ "nesterov.pw", true },
{ "nestor.nu", true },
{ "neswec.org.uk", true },
{ "net-masters.pl", true },
{ "net-safe.info", true },
- { "net2o.com", true },
- { "net2o.net", true },
{ "net4visions.at", true },
{ "net4visions.de", true },
{ "netamia.com", true },
@@ -21828,6 +22823,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "netbears.ro", true },
{ "netbows.com", true },
{ "netbows.es", true },
+ { "netbox.org", true },
{ "netbrewventures.com", true },
{ "netbulls.io", true },
{ "netconnect.at", true },
@@ -21838,6 +22834,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "netducks.space", true },
{ "netera.se", true },
{ "netfabb.com", true },
+ { "netflixlife.com", true },
{ "netfog.de", true },
{ "netfxharmonics.com", true },
{ "netguide.co.nz", true },
@@ -21852,11 +22849,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "netmeister.org", true },
{ "netnik.de", true },
{ "netnodes.net", true },
+ { "netraising.com", false },
{ "netrelay.email", true },
+ { "netrewrite.com", true },
{ "netrider.net.au", false },
{ "netronix.be", true },
- { "netsafeid.biz", true },
- { "netsigna.de", true },
{ "netsite.dk", true },
{ "netsoins.org", true },
{ "netsparker.com", true },
@@ -21876,18 +22873,18 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "netvizura.co.uk", true },
{ "netwarc.eu", true },
{ "netwarc.nl", true },
+ { "netweaver.uk", true },
{ "network-notes.com", true },
{ "network23.nl", true },
{ "networkersdiary.com", true },
- { "networking4all.com", false },
+ { "networking4all.com", true },
+ { "networking4all.net", true },
{ "networkingnexus.net", true },
{ "networkingphoenix.com", true },
- { "networkmarketingpro.com", true },
{ "networkposting.com", true },
{ "networth.at", true },
+ { "networx-online.de", true },
{ "netzfrauen.org", true },
- { "netzwerkwerk.de", true },
- { "neuch.info", true },
{ "neuflizeobc.net", true },
{ "neuhaus-city.de", true },
{ "neurabyte.com", true },
@@ -21898,18 +22895,20 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "neuroethics.com", true },
{ "neurogroove.info", true },
{ "neurolab.no", true },
- { "neuronasdigitales.com", true },
{ "neuropharmacology.com", true },
{ "neurotransmitter.net", true },
{ "neurozentrum-zentralschweiz.ch", true },
{ "neutralox.com", false },
{ "neuwal.com", true },
+ { "neva.li", true },
{ "never.pet", false },
+ { "nevermore.fi", true },
{ "neverwetturkey.com", true },
{ "nevntech.com", true },
{ "nevolution.me", true },
{ "nevoxo.com", true },
{ "new-black-order.com", true },
+ { "new-boiler-prices.co.uk", true },
{ "new-ms.com", true },
{ "new-process.ch", true },
{ "new-process.com", true },
@@ -21919,7 +22918,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "newaccess.ch", true },
{ "newbieboss.com", false },
{ "newborncryptocoin.com", false },
- { "newbownerton.xyz", true },
{ "newburybouncycastles.co.uk", true },
{ "newburyparkelectrical.com", true },
{ "newchance.store", true },
@@ -21928,6 +22926,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "newcitystudio.ch", true },
{ "newcreamforface.com", true },
{ "newday.host", true },
+ { "newdeveloper.download", true },
{ "newearth.press", true },
{ "newfiepedia.ca", true },
{ "newgrowbook.com", true },
@@ -21937,13 +22936,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "newjianzhi.com", true },
{ "newkaliningrad.ru", true },
{ "newknd.com", true },
- { "newline.online", true },
{ "newmarketbouncycastlehire.co.uk", true },
{ "newmed.com.br", true },
{ "newmediaone.net", true },
{ "newmovements.net", true },
{ "newodesign.com", true },
{ "newpathintegratedtherapy.com", true },
+ { "newpoke.net", true },
{ "news47ell.com", true },
{ "newsa2.com", true },
{ "newserumforskin.com", true },
@@ -21951,21 +22950,26 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "newspsychology.com", true },
{ "newstone-tech.com", true },
{ "newsyslog.org", true },
+ { "newtonproject.org", true },
{ "newtrackon.com", true },
{ "nex.sx", true },
+ { "nexgeneration-solutions.com", true },
{ "nexicafiles.com", true },
- { "nexlab.org", true },
+ { "next-web.ad.jp", true },
{ "next24.io", true },
{ "nextads.ch", true },
+ { "nextbranders.com", true },
{ "nextcairn.com", true },
+ { "nextcasino.com", true },
{ "nextcloud.co.za", true },
{ "nextcloud.com", true },
- { "nextcloud.li", true },
{ "nextend.net", true },
{ "nextend.org", true },
+ { "nextevolution.co.uk", true },
{ "nextgen.sk", true },
{ "nextgencel.com", true },
{ "nexthop.co.jp", true },
+ { "nexthop.co.th", true },
{ "nexthop.jp", true },
{ "nextmbta.com", true },
{ "nextme.se", true },
@@ -21975,35 +22979,43 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "nexttv.co.il", true },
{ "nexus-exit.de", true },
{ "nexus-vienna.at", true },
+ { "nexusconnectinternational.eu", true },
+ { "nexwebsites.com", true },
{ "nexxus-sistemas.net.br", true },
{ "neyer-lorenz.de", true },
{ "nezrouge-est-vaudois.ch", true },
{ "nezrouge-geneve.ch", true },
+ { "nf4.net", true },
{ "nf9q.com", true },
{ "nfe-elektro.de", true },
{ "nfhome.be", true },
{ "nfir.nl", true },
{ "nfl.dedyn.io", true },
{ "nfl.duckdns.org", true },
+ { "nflmocks.com", true },
{ "nfls.io", true },
{ "nframe.io", true },
{ "nfrost.me", true },
{ "nfsec.pl", true },
{ "nfz.moe", true },
- { "ng-firewall.com", true },
+ { "ng-musique.com", true },
{ "ngasembaru.com", true },
{ "ngc.gov", true },
{ "nghe.net", true },
{ "nginxconfig.io", true },
{ "ngndn.jp", true },
+ { "ngt-service.ru", true },
{ "ngvf.de", true },
+ { "ngx.hk", true },
{ "ngxpkg.com", true },
{ "nhccnews.org", true },
+ { "nhchalton.com", true },
{ "nhimf.org", true },
{ "nhliberty.org", true },
{ "nhome.ba", true },
{ "nhsolutions.be", true },
{ "nhsuites.com", true },
+ { "nhw.ovh", true },
{ "ni-mate.com", true },
{ "ni.search.yahoo.com", false },
{ "niadd.com", true },
@@ -22013,8 +23025,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "niagaraschoice.org", true },
{ "niallator.com", true },
{ "nibb13.tech", true },
+ { "nibo.blog", true },
+ { "nic.goog", true },
{ "nic.gov", true },
+ { "nic.how", true },
+ { "nic.soy", true },
+ { "nic.xn--q9jyb4c", true },
{ "niceguyit.biz", true },
+ { "nicesco.re", true },
{ "nicestudio.co.il", false },
{ "nichijou.com", true },
{ "nicholasperkins.io", true },
@@ -22045,11 +23063,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "nicolas-hoffmann.net", true },
{ "nicolas-hoizey.com", true },
{ "nicolas-simond.com", true },
+ { "nicolashess.de", true },
{ "nicolasiung.me", true },
{ "nicolaszambetti.ch", true },
{ "nicolaw.uk", true },
{ "nicoleoquendo.com", true },
- { "nicorevin.ru", true },
+ { "nicoobook.com", true },
+ { "nicsezcheckfbi.gov", true },
{ "nicul.in", true },
{ "nidro.de", true },
{ "nidsuber.ch", true },
@@ -22059,6 +23079,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "nielshoogenhout.be", true },
{ "nielshoogenhout.eu", true },
{ "nielshoogenhout.nl", true },
+ { "niemaler.de", true },
{ "nien.cf", true },
{ "nien.co", true },
{ "nien.com", true },
@@ -22075,13 +23096,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "niess.space", true },
{ "niesstar.com", true },
{ "nietzsche.com", true },
+ { "nieuwslagmaat.nl", true },
{ "nieuwsoverijssel.nl", true },
+ { "niffler.software", true },
{ "niftiestsoftware.com", true },
{ "nifume.com", true },
{ "nigelwakefield.com", true },
{ "nigensha.co.jp", true },
{ "niggemeier.cc", true },
{ "nigger.racing", true },
+ { "niggo.eu", true },
{ "night2stay.cn", true },
{ "night2stay.com", true },
{ "night2stay.de", true },
@@ -22101,31 +23125,39 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "nikandcara.com", true },
{ "nikao-tech.com", true },
{ "nikavandenbos.nl", true },
+ { "niki.ai", true },
{ "nikimix.com", true },
{ "nikkasystems.com", true },
{ "nikkila.me", true },
+ { "nikklassen.ca", true },
+ { "niklas.host", true },
{ "niklas.pw", true },
+ { "niklasanderson.com", true },
{ "niklasbabel.com", true },
{ "nikolasgrottendieck.com", true },
{ "nikomo.fi", false },
+ { "nikoninframe.co.uk", true },
+ { "nikonnps.co.uk", true },
{ "nikz.in", true },
{ "nil.gs", true },
+ { "nil.mx", true },
{ "niles.xyz", true },
{ "nilrem.org", true },
{ "nimeshjm.com", true },
+ { "nimidam.com", true },
{ "ninaforever.com", true },
{ "ninarinaldi.com.br", true },
{ "ninaundandre.de", true },
{ "ninchat.com", true },
{ "ninebennink.com", true },
{ "ninepints.co", true },
+ { "ninesix.cc", true },
{ "ninespec.com", true },
{ "ninetaillabs.com", true },
{ "ninetaillabs.xyz", true },
{ "ninfora.com", true },
- { "ning.so", true },
{ "ninja-galerie.de", true },
- { "ninofink.com", true },
+ { "ninjio.com", true },
{ "ninov.de", true },
{ "nintendoforum.no", true },
{ "ninthfloor.org", true },
@@ -22133,33 +23165,33 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "nipe-systems.de", true },
{ "nippon-oku.com", true },
{ "nippon.fr", true },
+ { "niqex.com", true },
{ "nirjharstudio.com", true },
{ "nirjonmela.com", true },
{ "nirjonmela.net", true },
{ "nirudo.me", true },
- { "nishaswonderland.be", true },
- { "nishaswonderland.nl", true },
- { "nishisbma.com", true },
{ "nissanofbismarckparts.com", true },
{ "nitaonline.org", true },
{ "nitifilter.com", true },
{ "nitrix.me", true },
+ { "nitrohorse.com", true },
{ "nitrokey.com", true },
{ "nitropanel.com", true },
{ "nitropur.com", true },
+ { "nitropur.de", true },
{ "nitrous-networks.com", true },
{ "niu.moe", true },
- { "niva.synology.me", true },
{ "nivi.ca", true },
{ "nix.black", true },
+ { "nixne.st", true },
{ "nixonlibrary.gov", true },
{ "niyawe.de", true },
{ "nja.id.au", true },
- { "njast.net", true },
{ "njguardtraining.com", true },
{ "njpjanssen.nl", true },
{ "nkapliev.org", true },
{ "nkinka.de", true },
+ { "nkp-media.de", true },
{ "nl-ix.net", true },
{ "nl.search.yahoo.com", false },
{ "nlap.ca", false },
@@ -22171,40 +23203,49 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "nlrb.gov", true },
{ "nlt.by", false },
{ "nmd.so", true },
+ { "nmgb.ga", true },
+ { "nmgb.ml", true },
{ "nmnd.de", true },
- { "nmsnj.com", true },
{ "nn.cz", true },
{ "nna774.net", true },
{ "nnqc.nl", true },
{ "no-xice.com", true },
{ "no.search.yahoo.com", false },
{ "noagendahr.org", true },
+ { "noahmodas.com.br", true },
{ "noahsaso.com", true },
+ { "nobitakun.com", true },
{ "nobledust.com", true },
{ "nobleparkapartments.com.au", true },
{ "nobly.de", true },
{ "noc.org", true },
{ "noc.wang", true },
{ "nocit.dk", true },
+ { "nocks.com", true },
+ { "nocmd.com", true },
{ "nocs.cn", true },
{ "nodalr.com", true },
{ "nodari.com.ar", true },
{ "nodariweb.com.ar", true },
{ "nodecompat.com", true },
- { "nodefiles.com", true },
+ { "nodecraft.com", true },
{ "nodefoo.com", true },
{ "nodejs.de", true },
+ { "nodelab-it.de", true },
{ "nodelia.com", true },
{ "nodepositcasinouk.com", true },
+ { "nodesec.cc", true },
{ "nodesturut.cl", true },
{ "nodum.io", true },
{ "noeatnosleep.me", true },
{ "noedidacticos.com", true },
+ { "noelclaremont.com", true },
{ "noellabo.jp", true },
{ "noematic.space", true },
{ "noemax.com", true },
{ "noexec.org", true },
{ "noez.de", true },
+ { "nofrillsdns.com", true },
{ "nogerondier.eu", true },
{ "noglobalwarrants.org", true },
{ "nohats.ca", true },
@@ -22213,15 +23254,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "nohttps.org", true },
{ "nohup.se", true },
{ "nohup.xyz", true },
- { "noise.agency", true },
{ "noisetor.net", true },
{ "noisetrap.cz", true },
{ "noisky.cn", true },
{ "noisyfox.cn", true },
{ "nojestorget.se", true },
{ "nojok.es", true },
+ { "nokia.la", true },
{ "nokono.com", true },
{ "nolaviz.org", true },
+ { "noleggio-bagni-chimici.it", true },
{ "noma-film.com", true },
{ "nomadproject.io", true },
{ "nomenclator.org", true },
@@ -22230,12 +23272,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "nomifensine.com", true },
{ "nomsy.net", true },
{ "noname-ev.de", true },
+ { "nonametheme.com", true },
{ "noncombatant.org", true },
{ "noob-box.net", true },
{ "noobswhatelse.net", true },
{ "noobunbox.net", true },
{ "noodles.net.nz", true },
{ "noodleyum.com", true },
+ { "noodplan.co.za", true },
{ "noodweer.be", true },
{ "noon-entertainments.com", true },
{ "noop.ch", true },
@@ -22248,6 +23292,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "nopaynocure.com", true },
{ "nord-sud.be", true },
{ "nordakademie.de", true },
+ { "norden.eu.org", true },
{ "nordicirc.com", true },
{ "nordinfo.fi", true },
{ "nordlichter-brv.de", true },
@@ -22258,13 +23303,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "noref.tk", true },
{ "noreply.mx", true },
{ "norichanmama.com", true },
+ { "noriel.ro", true },
{ "normaculta.com.br", true },
{ "normalady.com", true },
{ "norman-preusser-gmbh.de", true },
{ "normanbauer.com", true },
{ "normandgascon.com", true },
{ "normankranich.de", true },
- { "normanschwaneberg.de", true },
{ "norrkemi.se", true },
{ "norrliden.de", true },
{ "norskpensjon.no", true },
@@ -22277,34 +23322,38 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "northeastcdc.org", true },
{ "northeastrodeo.co.uk", true },
{ "northern-lakes.com", true },
+ { "northerngate.net", true },
{ "northernhamsterclub.com", true },
{ "northernmuscle.ca", true },
+ { "northernpage.com", true },
{ "northernselfstorage.co.za", true },
{ "northfieldyarn.com", true },
{ "northokanaganbookkeeping.com", true },
{ "northpole.dance", true },
{ "northridgeelectrical.com", true },
{ "northumbriagames.co.uk", true },
+ { "northwest-events.co.uk", true },
{ "northwoodsfish.com", true },
{ "norys-escape.de", true },
{ "nos-medias.fr", true },
{ "nos-oignons.net", true },
{ "noscript.net", true },
+ { "nosecrets.ch", true },
{ "nosfermiers.com", true },
{ "noslite.nl", true },
{ "nospoint.cz", true },
- { "nossasenhora.net", true },
{ "nossasenhoradaconceicao.com.br", true },
{ "nossasenhoradodesterro.com.br", true },
{ "nostosh.eu.org", true },
{ "nostraforma.com", false },
{ "noswap.com", true },
+ { "nosx.tk", true },
{ "nosyu.pe.kr", true },
- { "nota-web.com", true },
{ "nota.moe", true },
{ "notabug.org", true },
{ "notadd.com", true },
{ "notadd.store", true },
+ { "notallmine.net", true },
{ "notalone.gov", true },
{ "notar-glagowski.com", true },
{ "notar-glagowski.de", true },
@@ -22314,23 +23363,27 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "notboring.co.uk", true },
{ "notcompletelycorrect.com", true },
{ "notdienstreform-nordrhein.de", true },
- { "nothing.org.uk", true },
+ { "notepad.nz", true },
+ { "noteskeeper.ru", true },
{ "noticiasdehumor.com", true },
{ "notificami.com", true },
- { "notify.moe", true },
{ "notinglife.com", true },
{ "notjustvacs.com", true },
{ "notnize.net", true },
{ "notnl.com", true },
+ { "notofilia.com", true },
+ { "notonprem.com", true },
+ { "notora.tech", true },
{ "notoriousdev.com", true },
{ "notrecourrier.net", true },
+ { "nottori.com", true },
{ "nottres.com", true },
{ "notypiesni.sk", false },
{ "noudjalink.nl", true },
{ "nouma.fr", true },
+ { "noustique.com", true },
{ "nova-dess.ch", true },
{ "nova-wd.org.uk", true },
- { "nova.com.hk", true },
{ "nova.live", true },
{ "novabench.com", true },
{ "novacoast.com", false },
@@ -22348,17 +23401,21 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "novelfeed.com", true },
{ "novelinglife.net", true },
{ "novelvyretraite.fr", true },
- { "novfishing.ru", true },
{ "novgorod-avia.ru", true },
{ "novilaw.com", true },
+ { "novilidery.com", true },
{ "novinivo.com", true },
+ { "novodiegomaia.com.br", true },
{ "novojet.cl", true },
{ "novoresume.com", false },
{ "novosibavia.ru", true },
+ { "novurania.com", true },
{ "nowcost.com", true },
{ "nowhere.dk", true },
+ { "nowitzki.me", true },
{ "nowlas.org", true },
{ "nowloading.co", true },
+ { "noxi.ga", true },
{ "noxlogic.nl", true },
{ "noyocenter.org", true },
{ "np-edv.at", true },
@@ -22366,34 +23423,38 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "npath.de", true },
{ "npcrcss.org", true },
{ "npmcdn.com", true },
+ { "npool.org", true },
{ "npw.net", true },
+ { "nqesh.com", true },
+ { "nqeshreviewer.com", true },
+ { "nrc-gateway.gov", true },
{ "nrd.li", true },
- { "nrdstd.io", true },
{ "nrev.ch", true },
{ "nrkn.fr", true },
+ { "nrsweb.org", true },
+ { "nrvn.cc", true },
+ { "nrvnastudios.com", true },
{ "ns-frontier.com", true },
{ "ns2servers.pw", true },
- { "nsa.lol", true },
{ "nsa.ovh", true },
{ "nsa.wtf", true },
{ "nsapwn.com", true },
{ "nsboston.org", true },
{ "nsboutique.com", true },
{ "nscnet.jp", true },
- { "nsellier.fr", true },
- { "nshost.ro", true },
{ "nsm.ee", true },
{ "nsm.stat.no", true },
{ "nso.ie", true },
{ "nsp.ua", true },
- { "nspeaks.com", true },
{ "nst-maroc.com", true },
{ "nstd.net", true },
{ "nstremsdoerfer.ovh", true },
{ "nsure.us", true },
{ "nsworks.com", true },
+ { "ntags.org", true },
{ "nte.email", true },
{ "nth.sh", true },
+ { "nti.de", true },
{ "ntotten.com", true },
{ "ntppool.org", true },
{ "ntx360grad-fallakte.de", true },
@@ -22403,7 +23464,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "nuacht.ie", true },
{ "nuamooreaindonesia.com", true },
{ "nubella.com.au", true },
- { "nubu.at", true },
{ "nuclear-crimes.com", true },
{ "nuclearcat.com", true },
{ "nuclearcrimes.com", true },
@@ -22412,11 +23472,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "nudestpics.com", true },
{ "nuel.cl", true },
{ "nuevaimagenpublicidad.es", true },
+ { "nuffield.nl", true },
{ "nugdev.co", true },
- { "nugetdependencies.com", true },
{ "null-life.com", true },
+ { "nullonerror.org", true },
{ "nullpointer.io", true },
- { "nullroute.com", true },
+ { "nulltime.net", false },
{ "numarasorgulama.tel", true },
{ "numatic.co.uk", true },
{ "number.me", true },
@@ -22429,13 +23490,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "numero1.ch", true },
{ "numerossanos.com.ar", true },
{ "numis.tech", true },
+ { "numismed-seniorcare.de", true },
{ "numm.fr", true },
{ "numwave.nl", true },
{ "nunnenmacher.net", true },
{ "nunnun.jp", true },
{ "nunomoura.com", true },
{ "nuos.org", true },
+ { "nuovaelle.it", true },
{ "nuquery.com", true },
+ { "nur.berlin", true },
{ "nuriacamaras.com", true },
{ "nursejj.com", true },
{ "nurseone.ca", true },
@@ -22449,9 +23513,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "nutleyef.org", true },
{ "nutonic-sports.com", true },
{ "nutri-spec.me", true },
+ { "nutricaovegana.com", true },
{ "nutriciametabolics-shop.de", true },
{ "nutrieduca.com", true },
- { "nutrienti.eu", false },
{ "nutrifyyourself.com", true },
{ "nutripedia.gr", true },
{ "nutrishop.com", true },
@@ -22460,24 +23524,27 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "nuvini.com", true },
{ "nuxer.fr", true },
{ "nv.gw", true },
+ { "nve-qatar.com", true },
+ { "nvl-game.tokyo", true },
{ "nvq.nl", true },
{ "nvr.bz", true },
{ "nwbc.gov", true },
{ "nwerc.party", true },
{ "nwgh.org", false },
+ { "nwr-waffenbuch.de", true },
{ "nwra.com", true },
{ "nwwc.dk", true },
{ "nwwnetwork.net", true },
{ "nxinfo.ch", true },
+ { "nxt.sh", true },
+ { "nya.as", true },
{ "nyan.it", true },
+ { "nyan.stream", true },
{ "nyanco.space", true },
{ "nyantec.com", true },
- { "nyatane.com", true },
{ "nybiz.nyc", true },
{ "nycoyote.org", true },
- { "nydnxs.com", true },
{ "nyffo.com", true },
- { "nyhaoyuan.net", true },
{ "nyiad.edu", true },
{ "nyip.co.uk", true },
{ "nyip.edu", true },
@@ -22485,6 +23552,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "nylonfeetporn.com", true },
{ "nymphetomania.net", true },
{ "nynex.net", true },
+ { "nyoronfansubs.org", true },
{ "nyphox.ovh", true },
{ "nys-hk.com", true },
{ "nystudio107.com", true },
@@ -22502,10 +23570,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "o6asan.com", true },
{ "o8b.club", true },
{ "oaic.gov.au", true },
+ { "oakesfam.net", true },
{ "oakington.info", true },
+ { "oaklands.co.za", true },
{ "oakparkelectrical.com", true },
{ "oakslighting.co.uk", true },
{ "oasisdabeleza.com.br", true },
+ { "oatmealdome.me", true },
{ "oauth-dropins.appspot.com", false },
{ "obamalibrary.gov", true },
{ "oberhofdrinks.com", true },
@@ -22514,27 +23585,25 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "oberoi.de", true },
{ "obfuscate.xyz", true },
{ "obg-global.com", true },
+ { "obitech.de", true },
{ "object.earth", true },
+ { "objectif-leger.com", true },
{ "objectif-terre.ch", true },
{ "objekt-textil.ch", true },
{ "oblast45.ru", false },
- { "oblikdom.pro", true },
- { "oblikdom.ru", true },
- { "oblondata.io", true },
{ "oboeta.com", true },
- { "obrienlab.com", true },
+ { "obono.at", true },
{ "obscur.us", true },
{ "obsidianirc.net", true },
{ "obsproject.com", true },
{ "obtima.org", true },
{ "obud.cz", true },
{ "obyvateleceska.cz", true },
- { "oc-minecraft.com", true },
{ "oc-sa.ch", true },
- { "ocad.com.au", true },
+ { "occenterprises.org", true },
{ "occentus.net", true },
{ "occmon.net", true },
- { "occupymedia.org", true },
+ { "occonnections.org", true },
{ "ocd2016.com", true },
{ "oceandns.eu", true },
{ "oceandns.net", true },
@@ -22547,18 +23616,18 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ochrepoint.com.au", true },
{ "ochsenfeld.co", true },
{ "ochsundjunior.ch", true },
+ { "ochsundjunior.swiss", true },
{ "ocim.ch", true },
{ "ockendenhemming.co.uk", true },
{ "oclausen.com", true },
+ { "ocloudhost.com", true },
{ "ocolere.ch", true },
{ "ocotg.com", true },
{ "ocrn.nl", true },
{ "ocsigroup.fr", true },
{ "octal.es", true },
{ "octanio.com", true },
- { "octarineparrot.com", true },
{ "octav.name", false },
- { "octod.tk", true },
{ "octohedralpvp.tk", true },
{ "octohost.net", true },
{ "octolopagon.games", true },
@@ -22569,6 +23638,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "octosys.ru", true },
{ "octothorpe.club", true },
{ "octothorpe.ninja", true },
+ { "oddmuse.org", true },
{ "oddnumber.ca", true },
{ "oddsandevens.ca", true },
{ "oddsandevensbookkeeping.ca", true },
@@ -22577,7 +23647,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "odifi.com", true },
{ "odoo.co.th", true },
{ "odosblog.de", true },
+ { "odpikedoslike.com", true },
{ "odtu.lu", true },
+ { "oducs.org", true },
{ "odysseyofthemind.eu", true },
{ "odzyskaniedomeny.pl", true },
{ "oec-music.com", true },
@@ -22588,15 +23660,19 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "oeko-jahr.de", true },
{ "oelbilder-oelmalerei.de", true },
{ "oelsner.net", true },
+ { "oemspace.net", true },
+ { "oemspace.nl", true },
{ "oemwolf.com", true },
{ "ofcampuslausanne.ch", true },
{ "ofcss.com", true },
{ "ofda.gov", true },
{ "offandonagain.org", true },
{ "offenekommune.de", true },
- { "offersgame.com", true },
+ { "offenes-deutschland.de", true },
+ { "offfbynight.be", true },
{ "offgames.io", true },
{ "office-discount.at", true },
+ { "office-discount.de", true },
{ "office-furniture-direct.co.uk", true },
{ "office-morimoto.com", true },
{ "officefundays.co.uk", true },
@@ -22607,7 +23683,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "officium.tech", true },
{ "offroadeq.com", true },
{ "offshoot.rentals", true },
- { "offtherails.ie", true },
{ "ofggolf.com", true },
{ "oftamedic.com", true },
{ "oftn.org", true },
@@ -22617,8 +23692,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ogkw.de", true },
{ "oglen.ca", true },
{ "ogocare.com", true },
- { "ogrodywstudniach.pl", true },
{ "oguya.ch", true },
+ { "ogyaa.jp", true },
{ "oh14.de", true },
{ "ohadsoft.com", true },
{ "ohai.su", true },
@@ -22630,21 +23705,21 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ohhere.xyz", true },
{ "ohiohealthfortune100.com", true },
{ "ohling.org", true },
- { "ohma.ga", true },
{ "ohne-name.de", true },
{ "ohreally.de", true },
{ "ohsohairy.co.uk", true },
{ "ohyooo.com", true },
+ { "oiaio.cn", true },
{ "oilpaintingsonly.com", true },
{ "oisd.nl", true },
{ "oita-homes.com", true },
{ "ojaioliveoil.com", true },
+ { "ojanaho.com", true },
{ "ojdip.net", true },
{ "ojomovies.com", true },
{ "ojp.gov", true },
{ "okakuro.org", true },
{ "okanaganrailtrail.ca", true },
- { "okashi.me", true },
{ "okay.cf", true },
{ "okay.coffee", true },
{ "okburrito.com", true },
@@ -22653,8 +23728,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "okhrana.agency", true },
{ "okib.ca", true },
{ "okin-jp.net", true },
- { "okmx.de", false },
+ { "okinawa-mag.net", true },
+ { "okmx.de", true },
+ { "okna-tm.kz", true },
{ "okonetwork.org.uk", true },
+ { "okotoksbeach.ca", true },
{ "oksafe-t.org", true },
{ "oktime.cz", true },
{ "oktoberfeststore.nl", true },
@@ -22672,13 +23750,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "oldking.net", true },
{ "oldnews.news", true },
{ "oldoakflorist.com", true },
- { "oldschool-criminal.com", true },
+ { "oldtimerreifen-moeller.de", true },
{ "olegon.ru", true },
{ "olegs.be", true },
{ "oleksii.name", true },
{ "oleodecopayba.com.br", true },
{ "olgiati.org", true },
{ "olgui.net", true },
+ { "olgun.eu", true },
{ "olightstore.com", true },
{ "olightstore.ro", true },
{ "oliode.tk", true },
@@ -22687,6 +23766,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "oliveoiltimes.com", true },
{ "oliveraiedelabastideblanche.fr", true },
{ "oliverclausen.com", true },
+ { "oliverfaircliff.com", true },
{ "olivernaraki.com", true },
{ "oliverniebuhr.de", true },
{ "olivierberardphotographe.com", true },
@@ -22696,6 +23776,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "olivlabs.com", true },
{ "olizeite.ch", true },
{ "ollie.io", true },
+ { "ollieowlsblog.com", true },
{ "ollies.cloud", true },
{ "ollies.cz", true },
{ "olliespage.com", true },
@@ -22711,14 +23792,17 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "olympiads.ca", true },
{ "olympic-research.com", true },
{ "om1.com", true },
+ { "omanko.porn", true },
{ "omarh.net", true },
{ "omdesign.cz", true },
{ "omegahosting.net", true },
+ { "omegathermoproducts.nl", true },
{ "omertabeyond.com", true },
{ "omertabeyond.net", true },
{ "ometepeislandinfo.com", true },
{ "omeuanimal.com", true },
{ "omf.link", true },
+ { "omfg.exposed", true },
{ "omgbouncycastlehire.co.uk", true },
{ "omi-news.fr", true },
{ "omifind.com", true },
@@ -22728,7 +23812,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "omniasl.com", true },
{ "omniatv.com", true },
{ "omnibot.tv", true },
- { "omnigon.network", true },
+ { "omnilab.tech", true },
{ "omnisafira.com", true },
{ "omniscimus.net", false },
{ "omnisiens.se", true },
@@ -22739,18 +23823,20 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "omoteura.com", true },
{ "omranic.com", true },
{ "omronwellness.com", true },
+ { "omsdieppe.fr", true },
{ "on-tech.co.uk", true },
{ "ona.io", true },
{ "onaboat.se", true },
{ "onahonavi.com", true },
{ "onarto.com", true },
- { "onbuzzer.com", true },
+ { "onazikgu.com", true },
{ "onceuponarainbow.co.uk", true },
{ "oncf.asso.fr", true },
{ "oncodedesign.com", true },
{ "ond-inc.com", true },
{ "ondcp.gov", true },
{ "ondrej.org", true },
+ { "ondrejhoralek.cz", true },
{ "one---line.com", true },
{ "one-resource.com", true },
{ "one-s.co.jp", true },
@@ -22772,21 +23858,28 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "onemid.net", true },
{ "oneminute.io", false },
{ "onemoonmedia.de", true },
+ { "onemusou.com", true },
{ "oneononeonone.de", true },
{ "oneononeonone.tv", true },
{ "onepointzero.com", true },
{ "onesports.cz", true },
{ "onestepfootcare.com", true },
{ "onestopcastles.co.uk", true },
+ { "onetcenter.org", true },
+ { "onetcodeconnector.org", true },
{ "onetech.it", true },
{ "onetime.info", true },
- { "onetly.com", true },
+ { "onetonline.org", true },
{ "oneway.ga", true },
{ "onewaymail.com", true },
{ "oneweb.hu", true },
{ "onfarma.it", true },
+ { "ongea.io", true },
+ { "onhistory.co.uk", true },
{ "onhub1.com", true },
{ "oni.nl", true },
+ { "onionplay.live", true },
+ { "onionplay.org", true },
{ "onionscan.org", true },
{ "oniria.ch", true },
{ "onix.eu.com", true },
@@ -22811,22 +23904,25 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "onlinecollegeessay.com", true },
{ "onlinefashion.it", true },
{ "onlineinfographic.com", true },
+ { "onlinekmc.com", true },
{ "onlinelegalmarketing.com", true },
{ "onlinelegalmedia.com", true },
{ "onlinelighting.com.au", true },
{ "onlinemarketingtraining.co.uk", true },
{ "onlinepokerspelen.be", true },
+ { "onlineporno.tv", true },
{ "onlinerollout.de", true },
{ "onlinestoreninjas.com", true },
{ "onlineth.com", false },
{ "onlineweblearning.com", true },
+ { "onlinexl.nl", true },
{ "onlyesb.com", true },
{ "onlyesb.net", true },
{ "onlylebanon.net", true },
{ "onmaps.de", true },
{ "onmarketbookbuilds.com", true },
{ "onnee.ch", true },
- { "ononpay.com", true },
+ { "onoranze-funebri.biz", true },
{ "onpay.io", true },
{ "onpermit.net", true },
{ "onqproductions.com", true },
@@ -22837,9 +23933,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "onspring.com", true },
{ "ontdekhetzelf.nu", true },
{ "onthe.network", true },
- { "ontheboard.com", true },
{ "onthebriteside.com", true },
- { "onthecheap.store", true },
{ "onurer.net", true },
{ "onvey.io", true },
{ "onviga.de", true },
@@ -22849,24 +23943,27 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "onvousment.fr", true },
{ "onysix.net", true },
{ "onyxfireinc.com", true },
+ { "onyxgen.duckdns.org", true },
+ { "onyxmoon.me", true },
{ "oodlessoftplay.co.uk", true },
{ "oogami.name", true },
{ "oogartsennet.nl", true },
{ "ooharttemplates.com", true },
{ "ooonja.de", true },
{ "oopsis.com", true },
+ { "oosoo.org", true },
{ "ooyo.be", true },
{ "op11.co.uk", false },
{ "opalesurfcasting.net", true },
{ "oparl.org", true },
- { "opatut.de", false },
{ "opcenter.de", true },
{ "ope.ee", true },
+ { "open-banking-access.uk", true },
{ "open-bs.com", true },
{ "open-bs.ru", true },
{ "open-desk.org", true },
+ { "open-domotics.info", true },
{ "open-freax.fr", true },
- { "open-future.be", true },
{ "open-infrastructure.net", true },
{ "open-letters.de", true },
{ "open-mesh.org", true },
@@ -22886,10 +23983,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "opencrm.co.uk", true },
{ "opendataincubator.eu", true },
{ "opendecide.com", true },
- { "openevic.info", true },
{ "openfir.st", true },
{ "openfitapi-falke.azurewebsites.net", true },
{ "opengg.me", true },
+ { "opengovpartnership.de", true },
{ "openings.ninja", true },
{ "openintelligence.uk", true },
{ "openiocdb.com", true },
@@ -22908,18 +24005,21 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "openrainbow.org", true },
{ "openrealestate.co", true },
{ "openresty.com", true },
+ { "openreview.net", true },
+ { "openruhr.de", true },
+ { "openscreen.lu", true },
{ "opensource-cms.nl", true },
{ "opensource-training.de", true },
{ "openspa.webhop.info", true },
{ "openssl.org", true },
{ "openstem.com.au", true },
{ "openstreetmap.is", true },
+ { "openstreetmap.lu", true },
{ "opentexon.com", true },
{ "opentrack.info", true },
{ "opentrash.org", true },
{ "opentuition.com", true },
{ "openverse.com", true },
- { "openvz.org", true },
{ "openwaveguide.de", true },
{ "openwifi.gr", true },
{ "openwireless.org", true },
@@ -22928,8 +24028,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "opfin.com", true },
{ "opiates.ca", true },
{ "opic.gov", true },
- { "opin.me", true },
- { "opinionicentrifuga.it", true },
{ "opioids.co.uk", true },
{ "opioids.gov", true },
{ "opium.io", true },
@@ -22955,6 +24053,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "optik-trosdorff.de", true },
{ "optimalsetup.com", true },
{ "optimisedlabs.com", true },
+ { "optimist.bg", true },
+ { "optimize-jpg.com", true },
{ "optimumwebdesigns.com", true },
{ "optimus.io", true },
{ "optimuscrime.net", true },
@@ -22970,9 +24070,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "orangefinanse.com.pl", true },
{ "orangejetpack.com", true },
{ "orangenbaum.at", true },
+ { "oranges.tokyo", true },
{ "orangetravel.eu", true },
{ "orangutan-appeal.org.uk", true },
- { "orbitdefence.co.uk", true },
+ { "orbu.net", true },
{ "orcahq.com", true },
{ "orcamoney.com", true },
{ "orchideenettoyage.com", true },
@@ -22984,20 +24085,19 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ordernow.at", true },
{ "orderswift.com", true },
{ "ordr.mobi", true },
- { "oref-idf.com", true },
- { "oref-idf.net", true },
- { "oref-idf.org", true },
{ "oreka.online", true },
{ "oreshinya.xyz", true },
+ { "oreskylaw.com", true },
{ "oreto.de", true },
{ "orf-digitalsatkarte.at", false },
{ "orf-kartentausch.at", false },
- { "orfeo-engineering.ch", true },
{ "organica.co.za", true },
{ "organicae.com", true },
{ "organisatieteam.nl", true },
{ "organix.ma", true },
{ "orgasmium.com", true },
+ { "orgatech-gmbh.de", true },
+ { "orgsyn.in", true },
{ "orhideous.name", true },
{ "orians.eu", true },
{ "oribia.net", true },
@@ -23005,10 +24105,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "origami.to", true },
{ "origamika.com", true },
{ "originalniknihy.cz", true },
+ { "originalsport.com.br", true },
+ { "originpc.com", false },
{ "orimex-mebel.ru", true },
{ "orion-universe.com", true },
+ { "orioncokolada.cz", true },
{ "oriongames.eu", true },
{ "orkestar-krizevci.hr", true },
+ { "orkiv.com", true },
{ "orlandoprojects.com", true },
{ "orleika.io", true },
{ "orlives.de", false },
@@ -23023,6 +24127,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ortodonciaian.com", true },
{ "orui.com.br", true },
{ "orwell1984.today", true },
+ { "oryva.com", true },
{ "orz.uno", true },
{ "os-chrome.ru", true },
{ "os-s.net", true },
@@ -23030,6 +24135,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "os24.cz", true },
{ "osacrypt.studio", true },
{ "osaka-fukushi.jp", true },
+ { "osaka-jusan.jp", true },
+ { "osaka-onakura.com", true },
{ "osakeannit.fi", true },
{ "osao.org", true },
{ "osbi.pl", true },
@@ -23040,13 +24147,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "osepideasthatwork.org", true },
{ "osereso.tn", true },
{ "oses.mobi", true },
- { "osha-kimi.com", true },
- { "oshanko.de", false },
{ "oshayr.com", true },
{ "oshell.me", true },
{ "oshrc.gov", true },
{ "osielnava.com", true },
{ "oskrba.net", true },
+ { "oskuro.net", true },
{ "osla.org", true },
{ "oslinux.net", true },
{ "osm.is", true },
@@ -23064,6 +24170,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "oswalds.co.uk", true },
{ "oswaldsmillaudio.com", true },
{ "oswbouncycastles.co.uk", true },
+ { "osworx.net", true },
{ "osx86spain.com", true },
{ "osxentwicklerforum.de", true },
{ "oszri.hu", true },
@@ -23075,6 +24182,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "otellio.com", true },
{ "otellio.de", true },
{ "otellio.it", true },
+ { "other98.com", true },
+ { "otherkinforum.com", true },
{ "oticasaopaulo.com.br", true },
{ "oticasvisao.net.br", true },
{ "otmns.net", true },
@@ -23084,6 +24193,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "otpsmart.com.ua", true },
{ "otr.ie", true },
{ "otrm.de", true },
+ { "otsfreestyle.jp", true },
{ "ottoproject.io", true },
{ "otus-magnum.com", true },
{ "otvaracie-hodiny.sk", true },
@@ -23097,6 +24207,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ourai.ws", true },
{ "ourcloud.at", true },
{ "ourevents.net", true },
+ { "ourls.win", true },
{ "ourwedding.xyz", true },
{ "ourworldindata.org", true },
{ "outdoorfurniture.ie", true },
@@ -23105,6 +24216,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "outetc.com", true },
{ "outgress.com", true },
{ "outka.xyz", true },
+ { "outlines.xyz", true },
{ "outlookonthedesktop.com", true },
{ "outpostinfo.com", true },
{ "outsideconnections.com", true },
@@ -23112,7 +24224,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "overclockers.ge", true },
{ "overdrive-usedcars.be", true },
{ "overkillshop.com", true },
- { "overrustle.com", true },
{ "overseamusic.de", true },
{ "oversight.garden", true },
{ "oversight.gov", true },
@@ -23124,6 +24235,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "overthinkingit.com", true },
{ "overtrolls.de", true },
{ "overture.london", true },
+ { "overwall.org", true },
+ { "ovirt.org", true },
+ { "ovix.co", true },
{ "ovnrain.com", true },
{ "ovpn.to", true },
{ "ovvy.net", false },
@@ -23137,15 +24251,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "owl.net", true },
{ "owlishmedia.com", true },
{ "own3d.ch", true },
- { "owngeek.com", true },
+ { "ownc.at", true },
{ "ownmay.com", true },
+ { "ownspec.com", true },
{ "oxanababy.com", true },
{ "oxborrow.ca", true },
{ "oxelie.com", true },
- { "oxro.io", true },
+ { "oxygaming.com", true },
{ "oxytocin.org", true },
- { "oyesunn.com", true },
{ "oyosoft.fr", true },
+ { "oyosoft.net", true },
{ "ozark.be", true },
{ "oznamovacipovinnost.cz", true },
{ "ozonitron.com", true },
@@ -23155,18 +24270,18 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ozonytron.de", true },
{ "ozonytron.eu", true },
{ "ozvolvo.org", true },
- { "p-pc.de", true },
+ { "p-fent.ch", true },
{ "p-s-b.com", true },
{ "p-t.io", true },
{ "p.ki", true },
{ "p1984.nl", false },
{ "p1ratrulezzz.me", true },
- { "p22.co", true },
{ "p4chivtac.com", true },
{ "p5r.uk", true },
{ "pa-w.de", true },
{ "pa.search.yahoo.com", false },
{ "paarberatung-hn.de", true },
+ { "paardenhulp.nl", true },
{ "paass.net", true },
{ "paazmaya.fi", true },
{ "pablo.im", true },
@@ -23187,23 +24302,25 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "pabloarteaga.tech", true },
{ "pabloarteaga.uk", true },
{ "pabloarteaga.xyz", true },
- { "pablorey-art.com", true },
{ "pabuzo.vn", true },
+ { "pacatlantic.com", true },
{ "pacco.com.br", true },
{ "pace.car", true },
+ { "paceda.nl", true },
{ "pacelink.de", true },
{ "pachaiyappas.org", true },
{ "pacificpalisadeselectrical.com", true },
{ "pacifictilkin-occasions.be", true },
{ "pacifique-web.nc", true },
+ { "pack-haus.de", true },
{ "packagefactory.dk", true },
{ "packagingproject.management", true },
{ "packagist.org", false },
+ { "packair.com", true },
{ "packaware.com", true },
{ "packer.io", true },
- { "packetapp.ru", true },
+ { "packetdigital.com", true },
{ "packetlinux.com", true },
- { "packshot-creator.com", true },
{ "pactf.com", true },
{ "padam-group.com", true },
{ "padberx-marketing-consultants.de", true },
@@ -23227,9 +24344,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "pageantsnews.com", false },
{ "pagedesignhub.com", true },
{ "pagedesignpro.com", true },
+ { "pagedesignshop.com", true },
{ "pagedesignweb.com", true },
{ "pagefulloflies.io", true },
- { "pages-tocaven.com", true },
{ "pagewizz.com", true },
{ "pagiamtzis.com", true },
{ "pagina.com.mx", true },
@@ -23238,19 +24355,21 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "pagure.org", true },
{ "pahae.de", true },
{ "pahealthbilling.com", true },
- { "pahlawanpulsa.com", true },
+ { "pahlawanpulsa.com", false },
+ { "pahnid.com", true },
+ { "paichai.space", false },
{ "paincareehr.com", true },
{ "paindata.dk", true },
{ "painefamily.co.uk", true },
{ "painlessproperty.co.uk", true },
{ "paint-it.pink", true },
{ "paintball-shop.sk", true },
+ { "paintcolorsbysue.com", true },
{ "paintingindurban.co.za", true },
{ "paipuman.jp", true },
{ "paizinhovirgula.com", true },
{ "pajadam.me", true },
{ "pajuvuo.fi", true },
- { "paket.ml", true },
{ "paketkreditsuzuki.com", true },
{ "paketo.cz", true },
{ "paketwatch.de", true },
@@ -23260,34 +24379,26 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "pakke.de", true },
{ "paktolos.net", true },
{ "palabr.as", true },
- { "palapadev.com", true },
+ { "palariviera.com", true },
{ "palatin.at", true },
{ "palava.tv", true },
{ "palavatv.com", true },
{ "palawan.jp", false },
{ "paleosquawk.com", true },
{ "paleotraining.com", true },
+ { "palladium46.com", true },
+ { "pallas.in", true },
{ "palletflow.com", true },
{ "palli.ch", true },
{ "palmavile.us", true },
{ "palmaville.com", true },
+ { "palmen-apotheke.de", true },
{ "pamaniqu.nl", true },
{ "pamatv.hk", true },
{ "pamplona.tv", true },
{ "pamsorel.co.za", true },
{ "pan.digital", true },
- { "panasca.is", true },
- { "panascais.co", true },
- { "panascais.com", true },
- { "panascais.de", true },
- { "panascais.eu", true },
- { "panascais.host", true },
- { "panascais.me", true },
{ "panascais.net", true },
- { "panascais.pw", true },
- { "panascais.site", true },
- { "panascais.tech", true },
- { "panascais.us", true },
{ "panaxis.biz", true },
{ "panaxis.ch", true },
{ "panaxis.li", true },
@@ -23299,8 +24410,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "paneldewelopera.pl", true },
{ "paneu.de", true },
{ "panier-legumes.bio", true },
- { "panj.ws", true },
+ { "panlex.org", true },
{ "panmetro.com", true },
+ { "panoma.de", true },
+ { "panomizer.de", true },
{ "panopy.co", true },
{ "panopy.me", true },
{ "panoti.com", false },
@@ -23316,32 +24429,34 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "pantographe.info", true },
{ "pantou.org", false },
{ "panzer72.ru", true },
+ { "paolo565.org", true },
{ "pap.la", false },
{ "papa-webzeit.de", true },
{ "papadopoulos.me", true },
{ "papakatsu-life.com", true },
{ "papapa-members.club", true },
- { "papatest24.de", true },
{ "papayame.com", true },
{ "papayapythons.com", true },
+ { "paper-driver.biz", true },
{ "paper-republic.org", true },
{ "paperhaven.com.au", true },
{ "paperhoney.by", true },
{ "papertracker.net", true },
{ "paperturn.com", true },
+ { "paperwallets.io", true },
{ "paperwork.co.za", true },
{ "paperwritinghelp.net", true },
+ { "papierniczy.eu", true },
{ "papillon-events.be", true },
{ "papotage.net", true },
{ "paprikas.fr", true },
{ "paraborsa.net", true },
{ "parachute70.com", true },
+ { "paradais-sphynx.com", true },
{ "paradependentesquimicos.com.br", true },
- { "paradiesgirls.ch", true },
{ "paradigi.com.br", true },
{ "paradise-engineer.com", true },
{ "paradise-engineering.com", true },
- { "paradise-engineers.com", true },
{ "paradiselost.com", true },
{ "paradoxdesigns.org", true },
{ "paragonie.com", false },
@@ -23362,28 +24477,31 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "parentsintouch.co.uk", true },
{ "pariga.co.uk", true },
{ "paris-store.com", true },
+ { "parisbloom.com", true },
{ "parisderriere.fr", true },
{ "parisescortgirls.com", true },
{ "parisfranceparking.com", true },
{ "parisfranceparking.de", true },
{ "parisfranceparking.fr", true },
{ "parisfranceparking.nl", true },
- { "parishome.jp", true },
{ "parisprovincedemenagements.fr", true },
- { "parithy.net", true },
{ "parkeren.in", true },
- { "parkhillsbaptist.church", true },
{ "parkinginparis.fr", true },
+ { "parkingpoint.co.uk", true },
{ "parkrunstats.servehttp.com", true },
- { "parksubaruoemparts.com", true },
+ { "parksland.net", true },
{ "parkviewmotorcompany.com", true },
{ "parkwayminyan.org", true },
{ "parlamento.gub.uy", true },
{ "parleamonluc.fr", true },
{ "parleu2016.nl", true },
+ { "parmels.com.br", true },
+ { "parnassys.net", true },
+ { "parodesigns.com", true },
{ "parolu.io", true },
{ "parquettista.milano.it", true },
{ "parquettista.roma.it", true },
+ { "parry.org", true },
{ "parsemail.org", true },
{ "parser.nu", true },
{ "parsonsfamilyhomes.com", true },
@@ -23395,8 +24513,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "participatorybudgeting.de", true },
{ "participatorybudgeting.info", true },
{ "partijtjevoordevrijheid.nl", false },
+ { "partiwatch.com", true },
{ "partner.sh", true },
{ "partnerbeam.com", true },
+ { "partnersfcu.org", true },
{ "partou.de", true },
{ "partridge.tech", true },
{ "parts4phone.com", true },
@@ -23414,7 +24534,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "partypearl.de", true },
{ "partyrocksbounce.co.uk", true },
{ "partyspaces.co.uk", true },
- { "partyspecialists.com", true },
{ "partytime-uk.co.uk", true },
{ "partytimeltd.ie", true },
{ "partytownireland.co.uk", true },
@@ -23422,6 +24541,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "partyvan.io", true },
{ "partyzone.ie", true },
{ "pasadenapooch.org", true },
+ { "pasadenasandwich.co", true },
{ "pasadenasandwichcompany.com", true },
{ "pascal-bourhis.com", true },
{ "pascal-bourhis.net", true },
@@ -23432,10 +24552,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "pascalmathis.me", true },
{ "pascalmathis.net", true },
{ "pascalspoerri.ch", false },
+ { "pascualinmuebles.com", true },
{ "pasearch.nl", true },
+ { "pashminacachemire.com", true },
{ "pasportaservo.org", true },
{ "pass.org.my", true },
+ { "passcod.name", true },
{ "passendonderwijs.nl", true },
+ { "passfilesafe.com", true },
{ "passfoto-deinfoto.ch", true },
{ "passieposse.nl", true },
{ "passionatefoodie.co.uk", true },
@@ -23454,7 +24578,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "passrhcsa.com", true },
{ "passthepopcorn.me", true },
{ "passvanille-reservation.fr", true },
- { "passvau.lt", true },
{ "passwd.one", true },
{ "passwd.org", true },
{ "password-checker.de", true },
@@ -23471,7 +24594,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "pasta-factory.co.il", true },
{ "pastaenprosecco.nl", true },
{ "paste.fedoraproject.org", true },
+ { "paste.gg", true },
+ { "paste.to", true },
{ "pastebin.co.za", true },
+ { "pasteblin.com", true },
{ "pasternok.org", true },
{ "pasticcerialorenzetti.com", true },
{ "pastoral-verbund.de", true },
@@ -23481,7 +24607,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "pastormaremanoabruzes.com.br", true },
{ "pastorsuico.com.br", true },
{ "pasztor.at", true },
+ { "patadanabouca.pw", true },
{ "patatbesteld.nl", true },
+ { "pataterosviajeros.com", true },
{ "patbatesremodeling.com", false },
{ "patdorf.com", true },
{ "patechmasters.com", true },
@@ -23494,17 +24622,19 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "patika-biztositas.hu", true },
{ "patikabiztositas.hu", true },
{ "patouille-et-gribouille.fr", true },
- { "patriaco.net", true },
{ "patric-lenhart.de", true },
{ "patrick-othmer.de", true },
{ "patrick-robrecht.de", true },
{ "patrickaudley.ca", true },
{ "patrickaudley.com", true },
{ "patrickbrosi.de", true },
+ { "patricklynch.xyz", true },
+ { "patrickmcnamara.xyz", true },
{ "patrickschneider.me", true },
{ "patrikgarten.de", true },
{ "patriksima.cz", true },
{ "patriksimek.cz", true },
+ { "patriotstationatchalfont.com", true },
{ "patrz.eu", true },
{ "patsyforyou.ch", true },
{ "patsytoforyou.ch", true },
@@ -23520,7 +24650,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "paulbakaus.com", true },
{ "paulbdelaat.nl", true },
{ "paulbramhall.uk", true },
- { "paulchen.at", true },
{ "paulewen.ca", true },
{ "paulinewesterman.nl", true },
{ "paulmeier.com", false },
@@ -23531,7 +24660,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "paulpetersen.dk", true },
{ "paulrobertlloyd.com", true },
{ "paulrotter.de", true },
- { "paulrudge.codes", true },
{ "paulschreiber.com", true },
{ "paulscustomauto.com", true },
{ "paulswartz.net", true },
@@ -23539,11 +24667,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "paulus-foto.pl", true },
{ "paulward.net", true },
{ "paulwatabe.com", true },
+ { "paulwendelboe.com", true },
{ "pauspam.net", true },
{ "pautadiaria.com", true },
{ "pavando.com", true },
{ "pavelrebrov.com", true },
- { "pavelstriz.cz", true },
{ "paw.cloud", true },
{ "paw.pt", true },
{ "pawel-international.com", true },
@@ -23551,12 +24679,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "pawsomebox.co.uk", true },
{ "pawsr.us", true },
{ "pawsru.org", true },
+ { "paxerahealth.com", true },
{ "pay.gov", true },
{ "pay8522.com", true },
{ "payboy.biz", true },
{ "payboy.rocks", true },
{ "paybro.eu", true },
{ "payfazz.com", true },
+ { "paykings.com", true },
{ "paylike.io", true },
{ "payloc.io", true },
{ "payme.uz", true },
@@ -23572,27 +24702,26 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "paypro.nl", false },
{ "payroll.xero.com", false },
{ "payrollhive.com", true },
- { "paysera.com", false },
+ { "paysera.com", true },
{ "payslipview.com", true },
{ "payssaintgilles.fr", true },
{ "paystack.com", true },
{ "paytm.in", true },
{ "payupay.ru", true },
{ "payzang.com", true },
+ { "payzwin.com", true },
{ "pb-design.ch", true },
{ "pb.ax", true },
{ "pback.se", true },
- { "pbcknd.ml", true },
{ "pbosquet.com", true },
{ "pbourhis.me", true },
- { "pbqs.site", true },
{ "pbr.so", true },
+ { "pbraunschdash.com", true },
{ "pbreen.co.uk", true },
{ "pbrumby.com", true },
{ "pbz.im", true },
{ "pc-rescue.me", true },
{ "pc-tablet.com", true },
- { "pc-tweak.de", true },
{ "pcbricole.fr", true },
{ "pccentral.nl", true },
{ "pcdocjim.com", true },
@@ -23602,11 +24731,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "pcforum.sk", true },
{ "pcgamingfreaks.at", true },
{ "pchelpforum.net", true },
- { "pci-e.net", true },
+ { "pci-dss.hu", true },
{ "pciconcursos.com.br", true },
+ { "pcidss.hu", true },
{ "pcipac.com", true },
{ "pclaeuft.de", true },
- { "pclob.gov", false },
+ { "pclob.gov", true },
{ "pcloud.com", true },
{ "pcmkrembangan.or.id", true },
{ "pcmr.info", true },
@@ -23630,12 +24760,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "peaksloth.com", true },
{ "peanutbase.org", true },
{ "peanutproductionsnyc.com", true },
+ { "pear2pear.de", true },
{ "pearbloom.com", true },
{ "pearlcohen.com", true },
+ { "pearlsonly.com", true },
{ "peaudorange.net", true },
{ "pebbles.net.in", true },
{ "pecker-johnson.com", true },
- { "pecot.fr", true },
{ "peddy.dyndns.org", true },
{ "pedicurean.nl", true },
{ "pedicureduiven.nl", true },
@@ -23643,10 +24774,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "pedikura-vitu.cz", true },
{ "pedimoda.com.br", true },
{ "pedro.com.es", true },
+ { "pedrosaurus.com", true },
{ "pedrosluiter.nl", true },
{ "pedroventura.com", false },
{ "peeekaaabooo.com", true },
{ "peekier.com", true },
+ { "peen.ch", true },
{ "peep.gq", true },
{ "peercraft.at", true },
{ "peercraft.be", true },
@@ -23671,7 +24804,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "peercraft.us", true },
{ "peerigon.com", true },
{ "peername.com", true },
+ { "peernode.net", true },
{ "peervpn.net", true },
+ { "peerweb.com", true },
{ "peetah.com", true },
{ "peeters.io", true },
{ "peg.nu", true },
@@ -23691,16 +24826,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "pelotonimports.com", true },
{ "penaugustin.com", true },
{ "pencepay.com", true },
+ { "pencillab.cn", true },
{ "pendriveapps.com", true },
{ "penetrationstest.se", true },
{ "penfold.fr", true },
{ "pengi.me", true },
{ "pengui.uk", true },
+ { "penguindrum.moe", true },
{ "penguinprotocols.com", true },
- { "pengumuman.id", true },
{ "penispumpen.se", true },
{ "pennergold.net", true },
- { "pennyapp.io", true },
{ "pennyparkerpaper.com", true },
{ "penrithapartments.com.au", true },
{ "pens.com", true },
@@ -23710,10 +24845,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "penser-electronique.com", true },
{ "pensioenfonds-ey.nl", true },
{ "pension-veldzigt.nl", true },
- { "pension-waldesruh.de", true },
{ "pensionpilot.ca", true },
{ "pensiunealido.ro", true },
- { "pentandra.com", true },
+ { "penslabyrinth.com", true },
{ "pentest.blog", true },
{ "pentest.nl", true },
{ "pentesterlab.com", true },
@@ -23726,7 +24860,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "pepemodelismo.com.br", true },
{ "peplog.nl", true },
{ "pepwaterproofing.com", true },
- { "per-pedes.at", true },
{ "pera.gs", true },
{ "peraparker.cz", true },
{ "percolate.com", true },
@@ -23734,16 +24867,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "percy.io", true },
{ "perd.re", true },
{ "perecraft.com", true },
- { "pereuda.com", true },
{ "perezdecastro.org", true },
{ "perfect.in.th", true },
{ "perfectbalance.tech", true },
{ "perfectcloud.org", true },
- { "perfectionunite.com", true },
{ "perfectoparty.co.uk", true },
{ "perfectsnap.co.uk", true },
{ "perfektesgewicht.com", true },
{ "perfektesgewicht.de", true },
+ { "performancehealth.com", true },
{ "performancesantafe.org", true },
{ "performaride.com.au", true },
{ "perfumeaz.com", true },
@@ -23767,18 +24899,20 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "perot.me", true },
{ "perpetualemotion.com", true },
{ "perrau.lt", true },
- { "perrone.co", true },
{ "perroquet-passion.ch", true },
+ { "persephone.gr", true },
{ "personal-genome.com", true },
{ "personcar.com.br", true },
{ "personnedisparue.fr", true },
{ "perspectivum.com", true },
{ "perspektivwechsel-coaching.de", true },
- { "persson.im", true },
{ "persson.me", true },
+ { "perthtrains.net", true },
{ "perucasestoril.com.br", true },
{ "pervacio.hu", true },
{ "perzeidi.hr", true },
+ { "pescadorcomunicacao.com", true },
+ { "pescadorcomunicacao.com.br", true },
{ "pescco.com.br", true },
{ "pestici.de", true },
{ "pestkill.info", true },
@@ -23787,10 +24921,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "petabits.de", true },
{ "petangen.se", true },
{ "petcarvers.com", true },
+ { "petdesign.pet", true },
{ "petelew.is", true },
{ "peter.org.ua", true },
{ "peterandjoelle.co.uk", true },
{ "peterboers.info", true },
+ { "peterborgapps.com", true },
{ "peterbruceharvey.com", true },
{ "peterdavehello.org", true },
{ "peterfiorella.com", true },
@@ -23799,8 +24935,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "peterhuetz.com", true },
{ "peterjohnson.io", true },
{ "peterlew.is", true },
+ { "petermazur.com", true },
+ { "peters.consulting", true },
{ "petersontoscano.com", true },
- { "pethelpers.org", true },
+ { "petfa.ga", true },
{ "petit-archer.com", true },
{ "petite-maison.ch", true },
{ "petitsfrenchies.com", true },
@@ -23811,32 +24949,43 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "petofiprogram.hu", true },
{ "petplus.com", true },
{ "petpost.co.nz", false },
+ { "petpower.eu", true },
{ "petrachuk.ru", true },
{ "petrasestakova.cz", true },
+ { "petravdbos.nl", true },
{ "petroscand.eu", true },
{ "petrpikora.com", true },
+ { "petrucciresidential.com", true },
{ "petruzz.net", true },
+ { "petschnighof.at", true },
{ "pettitcoat.com", true },
{ "petwall.info", true },
+ { "pew.ninja", true },
{ "pex.digital", true },
{ "peyote.com", true },
+ { "pf.dk", true },
{ "pfa.or.jp", true },
{ "pfadfinder-aurich.de", true },
{ "pfadfinder-grossauheim.de", true },
{ "pfarchimedes-pensioen123.nl", true },
{ "pfcafeen.dk", true },
{ "pfd-nz.com", false },
- { "pferdeeinstreu-kaufen.com", true },
{ "pfeuffer-elektro.de", true },
{ "pfft.net", true },
+ { "pfk.org.pl", true },
{ "pflan.dk", true },
{ "pflanzenshop-emsland.de", true },
{ "pflegesalon-siebke.de", true },
{ "pfmeasure.com", true },
{ "pfo.io", true },
+ { "pfotentour-berlin.de", true },
{ "pfudor.tk", true },
{ "pg-forum.de", true },
+ { "pg-mana.net", true },
+ { "pgmann.cf", true },
{ "pgnetwork.net", true },
+ { "pgp.guru", true },
+ { "pgp.network", true },
{ "pgpmail.cc", true },
{ "ph-blog.de", true },
{ "ph.search.yahoo.com", false },
@@ -23853,7 +25002,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "pharmica.co.uk", true },
{ "pharmica.uk", true },
{ "pharynks.com", true },
- { "phasersec.com", true },
+ { "pharynx.nl", true },
+ { "phasersec.com", false },
{ "phasme-2016.com", true },
{ "phaux.uno", true },
{ "phcimages.com", true },
@@ -23869,28 +25019,29 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "phi-works.com", true },
{ "phialo.de", true },
{ "phil-phillies.com", true },
- { "phil.tw", true },
{ "philadelphia.com.mx", true },
{ "philadelphiadancefoundation.org", true },
{ "phileas-psychiatrie.be", true },
{ "philia-sa.com", true },
{ "philipdb.com", true },
{ "philipkohn.com", true },
- { "philipmordue.co.uk", true },
{ "philipp-trulson.de", true },
+ { "philipp-winkler.de", true },
+ { "philipp1994.de", true },
{ "philippbirkholz.com", true },
{ "philippbirkholz.de", true },
{ "philippe-mignotte.fr", true },
{ "philippebonnard.fr", true },
{ "philipperoose.be", true },
{ "philippheenen.de", true },
- { "philippkeschl.at", true },
+ { "philippinedroneassociation.org", true },
{ "phillipgoldfarb.com", true },
- { "philonas.net", true },
+ { "philna.sh", true },
{ "philosoftware.com.br", true },
{ "philosopherswool.com", true },
{ "philosophyguides.org", true },
{ "philphonic.de", true },
+ { "philslab.ninja", true },
{ "philsown.de", true },
{ "philsturgeon.uk", true },
{ "philux.ch", true },
@@ -23898,15 +25049,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "phishing-studie.org", true },
{ "phishing.rs", true },
{ "phishingusertraining.com", true },
- { "phocean.net", true },
- { "phoenix.dj", true },
+ { "phligence.com", true },
{ "phoenixlogan.com", true },
{ "phone-service-center.de", true },
{ "phormance.com", true },
- { "phosagro.biz", true },
- { "phosagro.com", false },
{ "phosagro.ru", false },
{ "phosphene.io", true },
+ { "photek.fm", true },
{ "photistic.org", true },
{ "photo-livesearch.com", true },
{ "photo-paysage.com", true },
@@ -23915,6 +25064,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "photoartelle.com", true },
{ "photodeal.fr", true },
{ "photographe-reims.com", true },
+ { "photographersdaydream.com", true },
{ "photolium.net", true },
{ "photomodelcasting.com", true },
{ "photon.sh", true },
@@ -23928,6 +25078,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "phpbbchinese.com", true },
{ "phpdistribution.com", true },
{ "phpdorset.co.uk", true },
+ { "phpinfo.in.th", true },
{ "phpkari.cz", true },
{ "phpliteadmin.org", true },
{ "phpmyadmin.net", true },
@@ -23946,6 +25097,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "phus.lu", true },
{ "physicalism.com", true },
{ "physicalist.com", true },
+ { "physiotherapie-seiwald.de", true },
{ "physiovesenaz.ch", true },
{ "pi-control.de", true },
{ "pi-dash.com", true },
@@ -23954,16 +25106,19 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "pianetaottica.com", true },
{ "pianetaottica.it", true },
{ "pianetatatuaggi.it", true },
+ { "pianyigou.com", true },
{ "piasto.com.cy", true },
{ "piatabrasil.com.br", true },
{ "piatanoua.md", true },
+ { "pic.gov", true },
{ "pic.sr", true },
{ "pic2map.com", true },
{ "piccirello.com", true },
{ "piccolo-parties.co.uk", true },
{ "pickabrain.fr", true },
+ { "pickelhaubes.com", true },
{ "pickersurvey.org", true },
- { "pickme.nl", true },
+ { "pickme.nl", false },
{ "pickormix.co.uk", true },
{ "picksin.club", true },
{ "piclect.com", true },
@@ -23984,10 +25139,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "pieces-or.com", true },
{ "piedfeed.com", true },
{ "pieinsurance.com", true },
- { "piekacz.co.uk", true },
{ "piekacz.eu.org", true },
{ "piekacz.net", true },
{ "piekacz.tel", true },
+ { "pieland.eu", true },
{ "pieldenaranja.com", true },
{ "piem.org", true },
{ "pieperhome.de", true },
@@ -24003,29 +25158,31 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "pietechsf.com", true },
{ "pieterbos.nl", true },
{ "pieterhordijk.com", true },
- { "pietermaene.be", true },
+ { "pietermaene.be", false },
{ "pietz.uk", true },
{ "pigritia.de", true },
{ "piils.fr", true },
{ "pijuice.com", true },
{ "pik.bzh", true },
{ "pikeitservices.com.au", true },
- { "pikmy.com", true },
+ { "pikimusic.moe", true },
{ "pilani.ch", true },
{ "pileofgarbage.net", true },
{ "piliszek.net", true },
{ "pill.id", true },
{ "pilot.co", true },
+ { "pilotandy.com", true },
{ "pilotgrowth.com", true },
+ { "pilsoncontracting.com", true },
{ "pimhaarsma.nl", true },
{ "pimhaarsmamedia.nl", true },
{ "pimpmypaper.com", true },
{ "pimpmyperf.fr", true },
- { "pin.net.au", true },
{ "pinceaux.org", true },
{ "pincha.com.tw", false },
{ "pincodeit.com", true },
{ "pindanutjes.be", false },
+ { "pineapplesapp.com", true },
{ "pinemountainnursery.com.au", true },
{ "pinemountbaptistchurch.org", true },
{ "pinesandneedles.com", true },
@@ -24037,6 +25194,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "pinimg.com", true },
{ "pinkapple.com", true },
{ "pinkbike.com", true },
+ { "pinkbikecycle.com", true },
{ "pinkcasino.co.uk", true },
{ "pinkladyapples.co.uk", true },
{ "pinklecfest.org", true },
@@ -24045,6 +25203,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "pinnaclelife.co.nz", true },
{ "pinnaclelife.nz", true },
{ "pinnacles.com", true },
+ { "pinner.io", true },
{ "pinpayments.com", true },
{ "pinpointengineer.co.uk", true },
{ "pinscher.com.br", true },
@@ -24057,6 +25216,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "pinterest.ie", true },
{ "pinterest.info", true },
{ "pinterest.jp", true },
+ { "pintoselectrician.co.za", true },
{ "pioneer-car.eu", true },
{ "pioneer-rus.ru", true },
{ "piranil.com", true },
@@ -24064,8 +25224,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "piratebayproxy.tf", true },
{ "piraten-basel.ch", true },
{ "piraten-bv-nord.de", true },
- { "piratepay.io", false },
- { "piratepay.ir", false },
{ "pirateproxy.cam", true },
{ "pirateproxy.cat", true },
{ "pirateproxy.cc", true },
@@ -24094,11 +25252,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "pitfire.io", true },
{ "pitot-rs.org", true },
{ "pitsstop.nu", true },
- { "pittaya.com", true },
{ "pittmantraffic.co.uk", true },
{ "pivotaltracker.com", true },
{ "pivotanimation.org", true },
- { "piwko.co", true },
{ "pix-geeks.com", true },
{ "pix5.de", true },
{ "pixabay.com", true },
@@ -24109,6 +25265,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "pixelesque.uk", true },
{ "pixelfou.com", true },
{ "pixelminers.net", true },
+ { "pixelpirat.ch", true },
{ "pixelpoint.io", true },
{ "pixelrain.info", true },
{ "pixelsquared.us", true },
@@ -24117,7 +25274,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "pixiv.cat", true },
{ "pixiv.moe", true },
{ "pixivimg.me", true },
- { "pixlfox.com", true },
{ "pixloc.fr", true },
{ "pizala.de", true },
{ "pizzabesteld.nl", true },
@@ -24126,6 +25282,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "pizzafest.ddns.net", true },
{ "pizzagigant.hu", true },
{ "pizzahut.ru", true },
+ { "pizzalongaway.it", true },
{ "pizzeria-mehrhoog.de", true },
{ "pizzeriaamadeus.hr", true },
{ "pizzeriacolore.com", true },
@@ -24141,6 +25298,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "pjentertainments.co.uk", true },
{ "pjili.com", true },
{ "pjleisure.co.uk", true },
+ { "pjo.no", true },
{ "pjuu.com", false },
{ "pk.search.yahoo.com", false },
{ "pkbjateng.com", true },
@@ -24154,11 +25312,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "pl.search.yahoo.com", false },
{ "placasonline.com.br", true },
{ "placassinal.com.br", true },
+ { "placebet.pro", true },
{ "placedaffiliate.com", true },
{ "placehold.co", true },
+ { "placeitsf.com", true },
{ "placeralplato.com", true },
{ "placker.com", true },
{ "plae.com.au", true },
+ { "plainbulktshirts.co.za", true },
{ "plainjs.com", true },
{ "plainmark.com", true },
{ "plaintech.net.au", true },
@@ -24166,8 +25327,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "plakbak.nl", true },
{ "plan-immobilier.fr", true },
{ "planboardapp.com", true },
+ { "planecon.nz", true },
{ "planeexplanation.com", true },
{ "planer.me", true },
+ { "planet-laas.de", true },
{ "planet-work.com", true },
{ "planetanim.fr", true },
{ "planetasuboficial.com.br", true },
@@ -24176,17 +25339,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "planetbreath.ch", true },
{ "planete-cocoon.com", false },
{ "planete-lira.fr", true },
- { "planete-secu.com", true },
{ "planeteroliste.com", true },
{ "planeteroliste.fr", true },
{ "planetknauer.net", true },
+ { "planetofthegames.tv", true },
{ "planetromeofoundation.org", true },
{ "planformation.com", true },
{ "planify.io", true },
{ "planitz.com", true },
{ "planitz.net", true },
{ "planktonforhealth.co.uk", true },
- { "planktonholland.com", true },
{ "planktonholland.nl", true },
{ "planlos.net", true },
{ "planmemberpartners.com", true },
@@ -24207,12 +25369,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "plasticsurgeryservices.com", true },
{ "plastovelehatko.cz", true },
{ "platformadmin.com", true },
+ { "platinumexpress.com.ar", true },
{ "platinumpeek.com", true },
{ "platomania.nl", true },
{ "platschi.net", true },
{ "platten-nach-mass.de", true },
{ "platterlauncher.com", true },
{ "plattner.club", true },
+ { "play-casino-japan.com", true },
{ "play-charades.com", true },
{ "play.cash", true },
{ "play.google.com", true },
@@ -24220,9 +25384,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "playawaycastles.co.uk", true },
{ "playdaysparties.co.uk", true },
{ "playform.cloud", true },
- { "playhappywheelsunblocked.com", true },
{ "playkh.com", true },
- { "playmfe.com", true },
+ { "playkinder.com", true },
{ "playocean.net", true },
{ "playpirates.com", true },
{ "playreal.city", true },
@@ -24230,12 +25393,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "playsoundevents.be", true },
{ "playtictactoe.org", true },
{ "playtimebouncycastles.co.uk", true },
- { "playwhyyza.com", true },
{ "playyou.be", true },
{ "playzonecastles.co.uk", true },
{ "pld-entertainment.co.uk", true },
{ "pldx.org", true },
- { "pleasure-science.com", true },
{ "plegro.com", true },
{ "pleiades.com.tr", true },
{ "pleier-it.de", false },
@@ -24243,16 +25404,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "pleine-conscience.ch", true },
{ "plen.io", true },
{ "plenigo.com", true },
- { "plerion.net", true },
+ { "plesse.pl", true },
+ { "plexa.de", true },
{ "plexhome13.ddns.net", true },
{ "plexi.dyndns.tv", true },
- { "plexpy13.ddns.net", true },
- { "plextv.de", true },
{ "plexusmd.com", true },
- { "plinc.co", true },
{ "pliosoft.com", true },
+ { "plissee-experte.de", true },
{ "plitu.de", true },
- { "ploader.ru", false },
+ { "plixer.com", true },
{ "plob.org", true },
{ "plochka.bg", true },
{ "plomberierenga.com", true },
@@ -24264,28 +25424,31 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "plr4wp.com", true },
{ "plsboop.me", true },
{ "pluga.co", true },
- { "plugboard.xyz", true },
{ "pluggedhead.com", true },
{ "plugin-planet.com", true },
{ "pluginfactory.io", true },
{ "pluginsloaded.com", true },
+ { "pluimveeplanner.nl", true },
{ "plumber-in-sandton.co.za", true },
+ { "plumbermountedgecombe.co.za", true },
+ { "plumberumhlangarocks.co.za", true },
{ "plumbingbenoni.co.za", true },
{ "plumbingcentral.com.au", true },
{ "plumbingglenvista.co.za", true },
{ "plumlocosoft.com", true },
{ "plumnet.ch", true },
{ "plumpie.net", false },
+ { "plumplat.com", true },
{ "plur.com.au", true },
{ "plural.cafe", true },
{ "plus-5.com", true },
{ "plus.google.com", false },
{ "plus.sandbox.google.com", true },
- { "plus1s.tk", true },
- { "pluscbdoil.com", true },
+ { "pluscbdoil.com", false },
{ "plushev.com", true },
{ "pluslink.co.jp", true },
{ "plusstreamfeed.appspot.com", true },
+ { "plustech.id", true },
{ "pluta.net", true },
{ "pluto.life", true },
{ "plutokorea.com", true },
@@ -24302,18 +25465,19 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "pm13.org", true },
{ "pm25.im", true },
{ "pma-iss.com", true },
- { "pmaene.be", true },
+ { "pmaene.be", false },
{ "pmalaty.com", true },
{ "pmarques.info", true },
+ { "pmartin.tech", true },
{ "pmbc.org", true },
{ "pmconference.ch", true },
{ "pmctire.com", true },
- { "pmessage.ch", true },
{ "pmf.gov", true },
{ "pmg-offshore-company.com", true },
{ "pmg-purchase.com", true },
{ "pmg-purchase.net", true },
{ "pmgnet.de", true },
+ { "pmklaassen.com", true },
{ "pmoreau.org", true },
{ "pmp-art.com", true },
{ "pmponline.de", true },
@@ -24322,28 +25486,26 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "pmsfdev.com", true },
{ "pmt-documenten.nl", true },
{ "pn.id.lv", true },
+ { "pnakosoft.com", true },
+ { "pnakosoft.com.au", true },
{ "pneu01.fr", true },
{ "pneu74.fr", true },
{ "pneuhaus-lemp.ch", true },
+ { "pneumonline.be", true },
{ "pnimmobilier.ch", true },
{ "pnmhomecheckup.com", true },
{ "pnona.cz", true },
- { "pnsc.is", true },
{ "pnut.io", false },
+ { "po.net", true },
{ "poba.fr", true },
{ "pocakking.tk", true },
{ "pocatellonissanparts.com", true },
- { "pochaneko.com", false },
+ { "pochaneko.com", true },
{ "pocitacezababku.cz", true },
- { "pocket-lint.com", true },
{ "pocketfruity.com", true },
{ "pocketfullofapps.com", true },
- { "pocketinsure.com", true },
- { "pocketmemories.net", true },
- { "pocobelli.ch", true },
- { "podcast.style", true },
{ "podemos.info", true },
- { "podia.com.gr", true },
+ { "podia.com.gr", false },
{ "podroof.com", true },
{ "podroof.com.au", true },
{ "podshrink.de", true },
@@ -24359,6 +25521,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "pointaction.com", true },
{ "pointhost.de", true },
{ "points4unitedway.com", true },
+ { "pointsgame.net", true },
{ "pointsixtyfive.com", true },
{ "pointum.com", true },
{ "poiru.net", true },
@@ -24375,9 +25538,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "polaire.org", true },
{ "polanda.com", true },
{ "polandb2b.directory", true },
+ { "polar.uk.com", true },
{ "pole-emotion.ch", true },
{ "poleacademie.com", true },
- { "poleartschool.com", false },
{ "poles4pilots.com", true },
{ "policedriver.com", true },
{ "policereferencecheck.com", true },
@@ -24397,8 +25560,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "polishmarriage.org", true },
{ "polishtranslation.com", true },
{ "polishwomen.com", true },
- { "politeiaudesa.org", true },
+ { "polit.im", true },
{ "politic.org.ua", true },
+ { "politiezoneriho.be", true },
{ "politik-bei-uns.de", true },
{ "polizeiwallis.ch", true },
{ "polkam.go.id", false },
@@ -24408,27 +25572,25 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "polletmera.com", true },
{ "polleverywhere.com", true },
{ "pollingplace.uk", true },
- { "pollpodium.nl", true },
{ "polly.spdns.org", true },
{ "poloniainfo.com", true },
{ "poloniex.co.za", true },
{ "polskiemalzenstwo.org", true },
- { "polsport.live", true },
{ "poly-fast.com", true },
{ "polyfill.io", true },
{ "polygamer.net", true },
{ "polymake.org", true },
{ "polymathematician.com", true },
+ { "polymorph.rs", true },
{ "polynomapp.com", true },
{ "polypane.rocks", true },
{ "polypet.com.sg", true },
- { "polysage.org", true },
{ "polytarian.com", true },
{ "polytechecosystem.vc", true },
{ "polytekniskforening.dk", true },
{ "pomar.club", false },
{ "pomardaserra.com", true },
- { "pomfe.co", true },
+ { "pomelo-paradigm.com", true },
{ "pomfeed.fr", true },
{ "pommedepain.fr", true },
{ "pomockypredeti.sk", true },
@@ -24436,7 +25598,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "pomozmruczkom.pl", true },
{ "pompiers-martigny.ch", true },
{ "pomsinoz.com", true },
- { "pondof.fish", true },
+ { "ponere.dz", true },
{ "poneypourtous.com", true },
{ "ponga.se", true },
{ "ponteus.com", true },
@@ -24445,15 +25607,19 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "pony.tf", true },
{ "ponychan.net", true },
{ "ponycyclepals.co.uk", true },
+ { "ponydesignclub.nl", true },
{ "ponyfoo.com", true },
{ "ponzi.life", true },
+ { "pookl.com", true },
{ "poolspondsandwaterscapes.com", true },
{ "poolvilla-margarita.net", false },
{ "poon.io", true },
{ "poopjournal.rocks", true },
{ "poopr.ru", true },
+ { "pop3.jp", true },
{ "popcornpalacefundraising.com", true },
{ "popcultureshack.com", true },
+ { "popeyes.com", true },
{ "popinga.it", true },
{ "popmagz.com", true },
{ "popoway.cloud", true },
@@ -24469,11 +25635,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "pornbay.org", true },
{ "porncandi.com", true },
{ "pornfacefinder.com", true },
+ { "pornhubhd.biz", true },
+ { "porniwi.com", true },
+ { "pornloupe.com", true },
{ "porno-gif.ru", true },
{ "pornohub.su", true },
{ "pornolab-net.appspot.com", false },
{ "pornomens.be", true },
{ "pornoserver.eu", true },
+ { "porpcr.com", true },
+ { "pors-sw.cz", true },
{ "port.im", true },
{ "port443.hamburg", true },
{ "port443.se", true },
@@ -24484,16 +25655,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "portal.tirol.gv.at", true },
{ "portalcarriers.com", true },
{ "portalcentric.net", true },
- { "portalhubnuti.cz", true },
+ { "portalhubnuti.cz", false },
{ "portalkla.com.br", true },
{ "portalzine.de", true },
+ { "portamiinpista.it", true },
{ "porte.roma.it", true },
- { "portefeuillesignalen.nl", true },
{ "portercup.com", true },
{ "porterranchelectrical.com", true },
{ "portofacil.com", true },
{ "portofala.pt", true },
- { "portofrotterdam.com", false },
{ "portosonline.pl", true },
{ "portraitsystem.biz", true },
{ "portsdebalears.gob.es", true },
@@ -24501,6 +25671,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "portsmoutheic.com", true },
{ "portugalsko.net", true },
{ "porybox.com", true },
+ { "posalji.me", true },
{ "posaunenchor-senden.de", true },
{ "posbank.co.uk", true },
{ "poseidonwaterproofing.com", true },
@@ -24523,8 +25694,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "postal3.es", true },
{ "postblue.info", true },
{ "postbox.life", true },
- { "postcardpayment.com", true },
{ "postcode.nl", true },
+ { "postcodewise.co.uk", true },
{ "postdarwinian.com", true },
{ "postdarwinism.com", true },
{ "postdeck.de", true },
@@ -24538,7 +25709,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "posttigo.com", true },
{ "posyperfume.com", true },
{ "potatiz.com", true },
- { "potatofrom.space", false },
+ { "potatofrom.space", true },
{ "potatopro.com", true },
{ "potatron.tech", true },
{ "potature.rimini.it", true },
@@ -24547,28 +25718,29 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "pothe.com", true },
{ "pothe.de", true },
{ "potolok.am", true },
- { "potomania.cz", true },
{ "potrillionaires.com", true },
{ "potterscraftcider.com", true },
{ "pottersheartministry.org", true },
{ "pottshome.co.uk", true },
{ "potworowski.de", true },
- { "pourout.org", true },
+ { "poudlard.fr", true },
{ "povareschka.ru", true },
- { "powaclub.com", true },
- { "powdersnow.top", true },
+ { "powelljones.co.uk", true },
{ "power-coonies.de", true },
{ "power-fit.org", true },
{ "power-flowengineer.com", true },
{ "power-meter.cc", true },
{ "power-tools24.com", true },
+ { "powerball.shop", true },
{ "powercloud.technology", true },
{ "powerdent.net.br", true },
{ "poweredbyiris.nl", true },
{ "poweredbypurdy.com", true },
+ { "powermatic7.com", true },
{ "powermeter.at", true },
+ { "powermint.de", true },
+ { "powerpointschool.com", true },
{ "powerserg.org", true },
- { "powersergdatasystems.com", true },
{ "powersergholdings.com", true },
{ "powersergthisisthewebsitefuckyouscott.com", true },
{ "powersergunited.com", true },
@@ -24579,8 +25751,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "pozemedicale.org", true },
{ "pozlife.net", true },
{ "pozytywnyplan.pl", true },
- { "pozzo-balbi.com", true },
+ { "pozzitiv.ro", true },
+ { "pp3345.net", true },
+ { "ppcrestaurants.com", true },
+ { "ppembed.com", true },
{ "ppipe.net", true },
+ { "pplsvc.com", true },
{ "ppmathis.ch", true },
{ "ppmathis.com", true },
{ "ppmoon.com", true },
@@ -24591,9 +25767,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ppy.sh", true },
{ "pr.search.yahoo.com", false },
{ "pr1sm.com", true },
- { "pr2studio.com", true },
{ "prac.to", true },
{ "pracowniatkanin.com", true },
+ { "practicalprogrammer.tech", true },
{ "practiceflow.nl", true },
{ "practicepanther.com", true },
{ "practo.com", true },
@@ -24611,6 +25787,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "praxino.de", true },
{ "praxis-dingeldey.de", true },
{ "praxis-familienglueck.de", true },
+ { "praxis-research.info", true },
{ "prayerrequest.com", true },
{ "prazeresdavida.com.br", true },
{ "prazynka.pl", true },
@@ -24628,9 +25805,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "preigu.de", true },
{ "preis-alarm.info", true },
{ "preis-alarm.org", true },
- { "preisser-it.de", true },
- { "preisser.it", true },
{ "preloaded-hsts.badssl.com", true },
+ { "prelogica.com.br", true },
{ "preludes.org", true },
{ "prelved.com", true },
{ "prelved.es", true },
@@ -24641,6 +25817,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "prelved.pl", true },
{ "prelved.se", true },
{ "premaritalsex.info", true },
+ { "prematureacceleration.club", true },
{ "premierbouncycastles.co.uk", true },
{ "premierevents.ie", true },
{ "premierheart.com", true },
@@ -24649,7 +25826,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "premiumweb.co.id", true },
{ "premiumwebdesign.it", true },
{ "prenatalgeboortekaartjes.nl", true },
- { "prenger.co", false },
{ "prepaid-cards.xyz", true },
{ "prepaid-voip.nl", true },
{ "prepaidgirl.com", true },
@@ -24662,20 +25838,21 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "presentesdegrife.com.br", true },
{ "president.bg", true },
{ "prespanok.sk", true },
- { "press-presse.ca", true },
{ "presscenter.jp", true },
{ "pressertech.com", true },
{ "presses.ch", true },
{ "pressography.org", true },
{ "pressrush.com", true },
+ { "pressup.it", true },
{ "pressureradio.com", true },
{ "prestburyscouts.org.uk", true },
{ "prestige-car-location.ch", true },
{ "prestige-portal.com", true },
{ "prestigebouncycastles.co.uk", true },
- { "prestigeeventshire.co.uk", true },
+ { "prestigerepairs.com.au", true },
{ "prestigesigns.net", true },
{ "prestonandsons.com.au", true },
+ { "prestonapp.com", true },
{ "prestonbrant.com", true },
{ "pretachique.com.br", true },
{ "pretix.eu", true },
@@ -24683,11 +25860,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "pretwolk.nl", true },
{ "pretzelx.com", true },
{ "prevenir.ch", true },
+ { "priceremoval.net", true },
{ "pricesniffer.co", true },
{ "prideindomination.com", true },
{ "pridetechdesign.com", true },
{ "prielwurmjaeger.de", true },
- { "prijsvergelijken.ml", true },
{ "primaconsulting.net", true },
{ "primalbase.com", true },
{ "primalinea.pro", true },
@@ -24695,10 +25872,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "primewho.org", true },
{ "primordialsnooze.com", true },
{ "primorus.lt", true },
- { "primotilesandbathrooms.co.uk", true },
{ "princeagency.com", true },
{ "princeofwhales.com", true },
+ { "princesparktouch.com", true },
+ { "princessefoulard.com", true },
+ { "principalsexam.com", true },
+ { "principalship.net", true },
{ "principalstest.com", true },
+ { "principalstest.ph", true },
+ { "principalstest.review", true },
{ "principaltoolbox.com", true },
{ "principia-journal.de", true },
{ "principia-magazin.de", true },
@@ -24710,22 +25892,25 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "printerleasing.be", true },
{ "printexpress.cloud", true },
{ "printf.de", true },
- { "printfn.com", false },
{ "printler.com", true },
{ "printmet.com", true },
+ { "printus.de", true },
{ "prior-it.be", true },
{ "priorite-education.com", true },
{ "priorityelectric.net", true },
{ "priorityessays.com", true },
{ "prioritynissannewportnewsparts.com", true },
+ { "prismacloud.com", true },
+ { "prismacloud.green", true },
+ { "prismacloud.xyz", true },
{ "pristal.eu", true },
{ "pristinegreenlandscaping.com", true },
- { "pritchett.xyz", true },
{ "priv.im", true },
{ "privacy-week-vienna.at", true },
{ "privacy-week.at", true },
{ "privacy.com", true },
{ "privacybadger.org", true },
+ { "privacyforjournalists.org.au", true },
{ "privacyinternational.org", true },
{ "privacyscore.org", true },
{ "privacyweek.at", true },
@@ -24742,20 +25927,23 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "privateimarketing.com", true },
{ "privatepokertour.com", true },
{ "privatepropertymallorca.com", true },
+ { "privatestatic.com", false },
{ "privatewolke.com", true },
{ "privatfrei.de", true },
- { "privatstunden.express", true },
+ { "privatpatient-krankenhaus.de", true },
{ "privea.fr", true },
{ "priverify.com", true },
{ "privu.me", true },
+ { "privy-staging.com", true },
{ "prjktruby.com", false },
+ { "prknje.co", true },
{ "prknje.com", true },
{ "prlved.co.uk", true },
- { "prmte.com", true },
{ "prnav.com", true },
{ "pro-bike.ro", true },
{ "pro-esb.com", true },
{ "pro-esb.net", true },
+ { "pro-image.de", true },
{ "pro-link.eu", true },
{ "pro-mile.pl", true },
{ "pro-netz.de", false },
@@ -24770,12 +25958,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "procert.ch", true },
{ "processesinmotion.com", true },
{ "procharter.com", true },
- { "procinorte.net", true },
{ "proclib.org", true },
{ "procrastinationland.com", true },
{ "proctorio.com", true },
{ "prodct.info", true },
{ "prodegree.com", true },
+ { "prodietix.cz", true },
{ "prodigia.com", false },
{ "prodinger.com", true },
{ "prodsim.ninja", true },
@@ -24784,19 +25972,25 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "productbarcodes.com", true },
{ "productboard.com", true },
{ "productdesignsoftware.com.au", true },
- { "productgap.com", true },
+ { "production.vn", true },
{ "productived.net", false },
+ { "productlondon.com", true },
+ { "productoinnovador.com", true },
{ "products4more.at", true },
- { "prodware.fr", true },
+ { "produkttest-online.com", true },
+ { "prodware.nl", true },
{ "proefteksten.nl", false },
+ { "proeftuinveenweiden.nl", true },
{ "proemployeeprotection.com", true },
{ "proemployeeprotection.net", true },
{ "proesb.com", true },
{ "proesb.net", true },
{ "prof.ch", true },
{ "profection.biz", true },
+ { "professional.cleaning", true },
{ "professionalboundaries.com", true },
{ "professors.ee", true },
+ { "profhome-shop.com", true },
{ "profidea.cz", true },
{ "profile.tf", true },
{ "profiles.google.com", true },
@@ -24811,9 +26005,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "proggersession.com", true },
{ "proggersession.de", true },
{ "progiscad.com", true },
- { "program-and.work", true },
{ "programlama.tk", true },
{ "programmaticmagic.com", true },
+ { "programmingstudent.com", true },
{ "programsupport300procent.com", true },
{ "progreso.pl", true },
{ "progress-linux.org", true },
@@ -24823,12 +26017,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "prohrcloud.com", true },
{ "project-rune.tech", true },
{ "project-splash.com", true },
- { "project-stats.com", true },
- { "project.supply", true },
{ "projectarmy.net", false },
{ "projectblackbook.us", true },
{ "projectcastle.tech", true },
{ "projectforge.org", true },
+ { "projectherogames.xyz", true },
{ "projectl1b1t1na.tk", true },
{ "projectnom.com", true },
{ "projectsecretidentity.com", true },
@@ -24837,20 +26030,21 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "projektarbeit-projektplanung.de", true },
{ "projektzentrisch.de", true },
{ "projest.ch", true },
+ { "projet-fly.ch", true },
{ "prok.pw", true },
- { "promedicalapplications.com", true },
- { "promesa.net", true },
{ "prometheanfire.net", true },
{ "prometheanfire.org", true },
{ "promisesaplus.com", true },
+ { "promo-computers.nl", true },
{ "promods.net", true },
- { "promohunt.ru", true },
+ { "promohulp.nl", true },
{ "promolover.com", true },
{ "promopony.com", true },
{ "promoscuola.net", true },
{ "promoterms.com.au", true },
{ "promotioncentre.co.uk", true },
{ "promozione.info", true },
+ { "pronostic-king.fr", true },
{ "pronto-intervento.net", true },
{ "proobec.cz", true },
{ "proofwiki.org", true },
@@ -24872,15 +26066,17 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "propseller.com", true },
{ "proseandleprechauns.com", true },
{ "prospanek.cz", true },
+ { "prosperontheweb.com", true },
{ "prospo.co", true },
{ "prostohobby.ru", true },
+ { "prostoporno.net", true },
+ { "prostoporno.sexy", true },
{ "prostye-recepty.com", true },
{ "prot.ch", true },
- { "proteapower.co.za", true },
+ { "protectem.de", true },
+ { "protege.moi", true },
{ "protegetudescanso.com", true },
{ "protein-riegel-test.de", true },
- { "proteinnuts.cz", true },
- { "proteinnuts.sk", true },
{ "protempore.fr", true },
{ "proteogenix-products.com", true },
{ "proteogenix.science", true },
@@ -24901,7 +26097,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "providerlijst.com", true },
{ "providerlijst.nl", true },
{ "provision-isr.nl", true },
- { "provisionaldriving.com", true },
{ "provitec.com", true },
{ "provitec.de", true },
{ "provokator.co.il", true },
@@ -24919,6 +26114,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "proymaganadera.com", true },
{ "prpferrara.it", true },
{ "prplz.io", true },
+ { "prpr.cloud", true },
{ "prt.in.th", true },
{ "prtimes.com", true },
{ "prtpe.com", true },
@@ -24926,9 +26122,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "prvikvadrat.hr", true },
{ "prylarprylar.se", true },
{ "pryspry.com", true },
+ { "prytkov.com", true },
{ "przemas.pl", true },
{ "ps-provider.co.jp", true },
- { "ps-qa.com", true },
+ { "ps-sale.ru", true },
{ "ps-w.ru", true },
{ "ps4all.nl", true },
{ "psb.cloud", true },
@@ -24938,15 +26135,19 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "psbarrett.com", true },
{ "psc.gov", true },
{ "pschierl.com", true },
+ { "pscr.gov", true },
{ "psdreams.com", true },
{ "psdsfn.com", true },
{ "psdsuc.com", true },
+ { "pself.net", true },
{ "pseta.ru", true },
{ "pseudo.coffee", true },
{ "psg.bg", true },
{ "psicoexpansao.com.br", true },
+ { "psicologasandrabernal.es", true },
{ "psicologoforensemadrid.com", true },
{ "psm.org.ph", true },
+ { "psochecker.com", true },
{ "pson.ninja", true },
{ "psono.pw", true },
{ "psoriasischecker.com", true },
@@ -24962,16 +26163,18 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "psyao.ch", true },
{ "psychedelia.com", true },
{ "psychedelics.org", true },
- { "psychiatrie-betreuung.ch", true },
{ "psychic-healer-mariya-i-petrova-boyankinska-b-borovan-bg.com", true },
{ "psychicsource.com", true },
{ "psychintervention.com", true },
+ { "psychiq.com", true },
{ "psycho-lobby.com", true },
{ "psycho.space", true },
{ "psychoactive.com", true },
+ { "psychologie-hofner.at", true },
{ "psychotherapie-kp.de", true },
{ "psydix.org", true },
- { "psynapse.net.au", true },
+ { "psylab.re", true },
+ { "psylab.vip", true },
{ "psytrance-pro.com", true },
{ "pt-server.de", true },
{ "ptal.eu", true },
@@ -24986,17 +26189,18 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ptrl.ws", true },
{ "ptron.org", true },
{ "puac.de", true },
+ { "pub-online.ro", true },
{ "pubi.me", true },
{ "publanda.nl", true },
{ "public-g.de", true },
{ "public-projects.com", true },
{ "public-projects.de", true },
{ "public-vocals.de", true },
- { "publiccarauctionscalifornia.com", true },
{ "publicinquiry.eu", true },
{ "publicintegrity.org", true },
{ "publicintelligence.net", true },
{ "publick.net", true },
+ { "publicrea.com", true },
{ "publicspeakingcamps.com", true },
{ "publicsuffix.org", true },
{ "publiq.space", true },
@@ -25007,11 +26211,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "puchunguis.com", true },
{ "pucssa.org", true },
{ "puddis.de", true },
- { "puetter.eu", true },
{ "pugovka72.ru", true },
{ "puhka.me", true },
{ "puissancemac.ch", true },
{ "puli.com.br", true },
+ { "pulizieuffici.milano.it", true },
{ "pulledporkheaven.com", true },
{ "pulpproject.org", true },
{ "pulser.stream", true },
@@ -25020,13 +26224,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "punikonta.de", true },
{ "punitsheth.com", true },
{ "punkapoule.fr", true },
- { "punkdns.top", true },
{ "punknews.org", true },
{ "puntacanalink.com", true },
{ "punte-juwelier.nl", true },
{ "pupboss.com", true },
{ "puppet.pl", true },
- { "purahealthyliving.com", true },
+ { "puravida-estate.com", true },
+ { "pure-gmbh.com", true },
+ { "purecabo.com", true },
+ { "pureitsolutionsllp.com", true },
{ "purelunch.co.uk", true },
{ "purevapeofficial.com", true },
{ "purikore.com", true },
@@ -25035,7 +26241,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "purplebricks.com", true },
{ "purplebricks.com.au", true },
{ "purplebricksplc.com", true },
- { "purplehippie.in", true },
{ "purplemet.com", true },
{ "purplemoon.ch", true },
{ "purplemoon.mobi", true },
@@ -25045,12 +26250,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "purplestar.com", true },
{ "purplestar.mobi", true },
{ "purplewindows.net", true },
- { "purpspc.com", true },
{ "purrfect-box.co.uk", true },
{ "purrfectboudoir.com", true },
- { "purrfectswingers.com", true },
+ { "purrfectmembersclub.com", true },
{ "puryearlaw.com", true },
{ "pusatinkubatorbayi.com", true },
+ { "pushers.com.mx", true },
+ { "pushrax.com", true },
{ "put.moe", true },
{ "put.re", true },
{ "putatara.net", true },
@@ -25060,7 +26266,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "puxlit.net", true },
{ "puyallupnissanparts.com", true },
{ "puyblanc.info", true },
- { "puzz.gg", true },
{ "puzz.me", true },
{ "puzzlage.com", true },
{ "puzzle-welt.ch", true },
@@ -25074,7 +26279,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "pvtschlag.com", true },
{ "pwdsafe.com", true },
{ "pwe.vision", true },
- { "pwfrance.com", true },
{ "pwnies.dk", true },
{ "pwolk.com", true },
{ "pxx.io", true },
@@ -25094,10 +26298,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "pyspace.org", true },
{ "python-hyper.org", true },
{ "python.org", false },
+ { "pyzlnar.com", true },
{ "pzsearch.nl", true },
{ "q-inn.com", true },
{ "q-inn.nl", true },
- { "q123123.com", true },
{ "qa-brandywineglobal.com", true },
{ "qa.fedoraproject.org", true },
{ "qa.stg.fedoraproject.org", true },
@@ -25107,9 +26311,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "qadmium.tk", true },
{ "qamrulhaque.com", true },
{ "qapital.com", true },
+ { "qaz.cloud", true },
+ { "qazcloud.com", true },
{ "qbeing.info", true },
{ "qbiju.com.br", true },
- { "qbin.io", false },
{ "qbus.pl", true },
{ "qc.immo", true },
{ "qc.search.yahoo.com", false },
@@ -25139,9 +26344,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "qionouu.cn", true },
{ "qis.fr", true },
{ "qitarabutrans.com", true },
+ { "qiuri.org", true },
{ "qivonline.pt", true },
{ "qiwi.be", true },
- { "qixi.biz", true },
+ { "qixi.biz", false },
{ "qkka.org", true },
{ "qkmortgage.com", true },
{ "qldconservation.org.au", true },
@@ -25150,18 +26356,24 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "qlrace.com", false },
{ "qm-marzahnnordwest.de", true },
{ "qochealth.com", true },
+ { "qoml.net", true },
{ "qonto.eu", true },
- { "qoohoot.com", true },
+ { "qoor.io", true },
{ "qotw.net", true },
+ { "qponverzum.hu", true },
{ "qq-navi.com", true },
{ "qq52o.me", true },
+ { "qqvips.com", true },
{ "qrcontagion.com", true },
{ "qrpth.eu", true },
{ "qruiser.com", true },
{ "qscloud.de", true },
+ { "qtacairsoft.com", true },
{ "qtl.me", true },
+ { "qtn.net", true },
{ "qto.com", true },
{ "qto.net", true },
+ { "qto.org", true },
{ "qtpass.org", true },
{ "qtpower.co.uk", true },
{ "qtpower.net", true },
@@ -25179,7 +26391,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "qualityofcourse.com", true },
{ "qualitypropertycare.co.uk", true },
{ "qualtrics.com", true },
+ { "quangngaimedia.com", true },
+ { "quanjinlong.cn", true },
{ "quant-labs.de", true },
+ { "quantaloupe.tech", true },
{ "quanterra.ch", true },
{ "quantolytic.de", true },
{ "quantor.dk", true },
@@ -25204,18 +26419,19 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "qubes-os.org", true },
{ "qubyte.codes", true },
{ "quchao.com", true },
- { "queenshaflo.com", true },
{ "queensrdapartments.com.au", true },
{ "queer.party", true },
{ "queercinema.ch", true },
{ "queercoders.com", false },
{ "quehacerencusco.com", true },
{ "quelleformation.net", true },
+ { "quemeloquitan.com", true },
{ "queminventou.com.br", true },
{ "quemmeliga.com", true },
{ "quenotejodan.cl", true },
{ "quentinchevre.ch", true },
{ "quera.ir", true },
+ { "querkommentar.de", true },
{ "query-massage.com", true },
{ "question.com", true },
{ "questionable.host", true },
@@ -25223,7 +26439,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "questionyu.com", true },
{ "questsocial.it", true },
{ "quevisiongrafica.com", true },
- { "quic.fr", true },
{ "quickboysvrouwen2.nl", true },
{ "quickinfosystem.com", true },
{ "quiet-waters.org", true },
@@ -25233,6 +26448,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "quikrmovies.to", true },
{ "quikstorhawaii.com", true },
{ "quilmo.com", true },
+ { "quimatic.com.br", true },
{ "quinnlabs.com", true },
{ "quinoa24.com", true },
{ "quintessa.org", true },
@@ -25241,6 +26457,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "quizogames.com", true },
{ "qul.link", true },
{ "quli.nl", false },
+ { "qunzi.la", true },
{ "quocdesign.ch", true },
{ "quotev.com", true },
{ "quppa.net", true },
@@ -25248,6 +26465,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "qvggroup.com", true },
{ "qvi.st", true },
{ "qvitoo.com", true },
+ { "qwallet.ca", true },
{ "qwans.nl", true },
{ "qwant.com", true },
{ "qwant.fr", true },
@@ -25261,47 +26479,49 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "qwikdash.com", true },
{ "qwq.moe", true },
{ "qx.fi", true },
+ { "qx.se", true },
{ "qxy.ch", true },
- { "qybot.cc", true },
{ "r-core.org", true },
{ "r-rwebdesign.com", true },
+ { "r0t.co", true },
{ "r0uzic.net", true },
+ { "r18.moe", true },
{ "r1ch.net", true },
{ "r2d2pc.com", true },
{ "r33.space", true },
{ "r3nt3r.com", true },
{ "r3s1stanc3.me", true },
- { "r40.us", true },
{ "r6-team.ru", true },
{ "r7h.at", true },
{ "r811.de", true },
{ "ra-micro-koeln.de", true },
{ "ra.co.ke", true },
+ { "ra.vc", true },
{ "ra4wvpn.com", true },
{ "raah.co", true },
{ "rabbit.wales", false },
- { "rabbitvcactus.eu", true },
+ { "rabbitfinance.com", true },
{ "rabica.de", true },
{ "rabotaescort.com", true },
{ "rabynska.eu", true },
{ "raccoltarifiuti.com", true },
{ "racermaster.xyz", true },
- { "racesport.nl", true },
+ { "racesport.nl", false },
{ "raceviewcycles.com", true },
{ "raceviewequestrian.com", true },
{ "rachaelrussell.com", true },
{ "rachelchen.me", true },
{ "racheldiensthuette.de", true },
+ { "rachelmoorelaw.com", true },
{ "rachelreagan.com", true },
{ "rachelsbouncycastles.co.uk", true },
{ "rachida-dati.eu", true },
{ "racius.com", true },
- { "rackerlab.com", true },
- { "racktear.com", true },
+ { "rackerlab.com", false },
+ { "raclet.co.uk", true },
{ "raconconsulting.co.uk", true },
{ "racoo.net", true },
{ "racunovodstvo-prina.si", true },
- { "rad-route.de", true },
{ "radar.sx", true },
{ "radaravia.ru", true },
{ "radartatska.se", true },
@@ -25314,18 +26534,22 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "radicaloptimism.org", true },
{ "radicalsub.com.br", true },
{ "radins.com", true },
+ { "radio-utopie.de", true },
{ "radio1.ie", true },
{ "radioafibra.com.br", true },
+ { "radiocomsaocarlos.com.br", true },
{ "radioilusion.es", true },
{ "radiom.fr", true },
{ "radiomodem.dk", true },
{ "radiomontebianco.it", true },
{ "radionicabg.com", true },
+ { "radiopolarniki.spb.ru", true },
{ "radiormi.com", true },
{ "radiorsvp.com", true },
{ "radis-adopt.com", true },
{ "radondetectionandcontrol.com", true },
{ "radreisetraumtreibstoff.de", true },
+ { "radtke.bayern", true },
{ "radyn.com", true },
{ "raeu.me", true },
{ "raeven.nl", true },
@@ -25337,7 +26561,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "rage-overload.ch", true },
{ "rage.rip", true },
{ "rage4.com", true },
- { "ragnaroktop.com.br", true },
+ { "raghavdua.in", true },
+ { "rahadiana.com", true },
+ { "rahulpnath.com", true },
+ { "rai-co.net", true },
{ "raidensnakesden.co.uk", true },
{ "raidensnakesden.com", true },
{ "raidensnakesden.net", true },
@@ -25347,20 +26574,23 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "railjob.cn", true },
{ "railwaytech.net", true },
{ "railyardurgentcare.com", true },
+ { "raimixmotoparts.com.br", true },
{ "rainbowbay.org", true },
{ "rainbowinflatables.co.uk", true },
{ "rainbowstore.com.au", true },
{ "rainbowstore.com.ua", true },
- { "rainel.at", true },
{ "rainforest.engineering", true },
{ "rainpaper.com", true },
{ "rainstormsinjuly.co", true },
{ "rainville.me", true },
{ "rainway.io", true },
{ "raipet.no-ip.biz", true },
+ { "raisecorp.com", true },
{ "raiseyourflag.com", true },
{ "raissarobles.com", true },
+ { "raito.win", true },
{ "raitza.de", true },
+ { "rajkapoordas.com", true },
{ "rajyogarishikesh.com", true },
{ "rak-business-service.com", true },
{ "rakugaki.cn", true },
@@ -25377,15 +26607,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "rallycycling.com", true },
{ "ralph.bike", true },
{ "ralphwoessner.com", true },
+ { "raltha.com", true },
{ "ram-it.nl", true },
{ "ram.nl", true },
{ "ramatola.uk", true },
{ "rambii.de", true },
{ "ramblingrf.tech", true },
{ "rametrix.com", true },
+ { "ramezanloo.com", false },
{ "ramitmittal.com", true },
{ "rammstein-portugal.com", true },
- { "ramov.com", true },
{ "ramrecha.com", true },
{ "ramsor-gaming.de", true },
{ "randc.org", true },
@@ -25397,8 +26628,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "randomkoalafacts.com", true },
{ "randomprecision.co.uk", true },
{ "randomquotesapp.com", true },
- { "randy.su", true },
{ "rangde.org", true },
+ { "rangercollege.edu", true },
{ "rangsmo.se", true },
{ "rank-net.de", true },
{ "ranking-deli.jp", true },
@@ -25417,9 +26648,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "raphaelcasazza.ch", true },
{ "raphrfg.com", true },
{ "rapidapp.io", true },
- { "rapido.nu", true },
+ { "rapidhubs.com", true },
{ "rapidshit.net", true },
{ "rapidstone.com", true },
+ { "rappet.de", true },
+ { "raptorsrapture.com", true },
{ "raraflora.com.au", true },
{ "rareative.com", true },
{ "raryosu.info", true },
@@ -25429,33 +26662,31 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "rascalscastlesdoncaster.co.uk", true },
{ "rasebo.ro", true },
{ "raspass.me", true },
- { "raspberry.us", true },
- { "raspberryultradrops.com", true },
{ "rastreie.net", true },
{ "rasty.cz", true },
{ "ratd.net", true },
{ "ratebridge.com", true },
{ "rathbonesonline.com", true },
{ "rathgeb.org", true },
- { "rathorian.fr", true },
{ "rationalcreation.com", true },
{ "rationalism.com", true },
{ "rationalops.com", true },
{ "rattenkot.io", true },
{ "raucris.ro", true },
{ "raulrivero.es", true },
+ { "raum4224.de", true },
{ "rauros.net", true },
{ "rautelow.de", true },
{ "rautermods.net", true },
{ "ravchat.com", true },
+ { "raven.dog", true },
{ "ravenger.net", true },
{ "ravensbuch.de", true },
- { "ravenx.me", true },
{ "ravhaaglanden.org", true },
{ "ravindran.me", true },
{ "raviparekh.co.uk", true },
{ "ravis.org", true },
- { "rawr.sexy", true },
+ { "rawdutch.nl", true },
{ "rawsec.net", true },
{ "raxion.cf", true },
{ "raxion.tk", true },
@@ -25466,11 +26697,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "raymd.de", true },
{ "raymii.org", true },
{ "raymondelooff.nl", true },
+ { "raystark.com", true },
{ "raywin168.com", true },
{ "raywin168.net", true },
{ "raywin88.net", true },
{ "rayworks.de", true },
{ "razberry.kr", true },
+ { "razeen.me", true },
+ { "razeencheng.com", true },
+ { "raziskovalec-resnice.com", true },
{ "rbensch.com", true },
{ "rbflote.lv", true },
{ "rbltracker.com", true },
@@ -25483,6 +26718,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "rc-shop.ch", true },
{ "rc7.ch", true },
{ "rca.fr", true },
+ { "rcd.cz", true },
{ "rcdocuments.com", true },
{ "rchrdsn.uk", true },
{ "rclsm.net", true },
@@ -25494,10 +26730,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "rcsolutions.nl", true },
{ "rct.sk", true },
{ "rdfproject.it", true },
- { "rdh.asia", true },
{ "rdl.at", false },
+ { "rdmrotterdam.nl", true },
{ "rdmtaxservice.com", true },
{ "rdns.cc", true },
+ { "rdwh.tech", true },
{ "re-curi.com", true },
{ "re-engines.com", true },
{ "reachhead.com", true },
@@ -25511,6 +26748,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "readheadcopywriting.com", true },
{ "readify.com.au", true },
{ "readingandmath.org", true },
+ { "readingrats.de", true },
{ "readism.io", true },
{ "readonly.de", true },
{ "readouble.com", false },
@@ -25519,20 +26757,18 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "readytongue.com", true },
{ "readytowear.es", true },
{ "reaganlibrary.gov", true },
+ { "reakyaweso.me", true },
{ "real-digital.co.uk", true },
{ "real-it.nl", true },
{ "realcapoeira.ru", true },
{ "realestateonehowell.com", true },
{ "realestateradioshow.com", true },
{ "realfamilyincest.com", true },
- { "realfamilyporn.com", true },
- { "realfamilysex.com", true },
{ "realfreedom.city", true },
{ "realgarant-shop.de", false },
{ "realhorsegirls.net", true },
{ "realhost.name", true },
- { "realincest.tv", true },
- { "realincestporn.com", true },
+ { "realhypnosistraining.com.au", true },
{ "realitea.co.uk", true },
{ "reality.news", true },
{ "reality0ne.com", false },
@@ -25546,6 +26782,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "reallyreally.io", true },
{ "realme.govt.nz", true },
{ "realmofespionage.xyz", true },
+ { "realoteam.ddns.net", true },
+ { "realraghavgupta.com", true },
{ "realum.com", true },
{ "realum.de", true },
{ "realum.eu", true },
@@ -25560,6 +26798,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "reaven.nl", true },
{ "rebane2001.com", true },
{ "rebelessex.com", true },
+ { "rebelrebel.com.au", true },
{ "rebelz.se", true },
{ "rebirthia.me", true },
{ "reboxetine.com", true },
@@ -25567,17 +26806,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "recantoshop.com", true },
{ "recantoshop.com.br", true },
{ "recapp.ch", true },
- { "receitas-de-bolos.pt", true },
- { "receitasdebacalhau.pt", true },
{ "receptionsbook.com", true },
{ "recepty.eu", false },
- { "recetasfacilesdehacer.com", true },
{ "rechenknaecht.de", true },
- { "rechenwerk.net", true },
{ "recht-freundlich.de", true },
+ { "rechtenliteratuurleiden.nl", false },
{ "rechtsanwaeltin-vollmer.de", true },
{ "rechtsanwalt-koeppen-feucht.de", true },
{ "rechtschreibpruefung24.de", true },
+ { "recipea.com", true },
{ "recipex.ru", true },
{ "recipeyak.com", true },
{ "reckontalk.com", true },
@@ -25592,12 +26829,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "recon-networks.com", true },
{ "recordeuropa.com", false },
{ "recoveringspirit.com", true },
+ { "recoveryonline.org", true },
{ "recreation.gov", true },
{ "recreoviral.com", true },
{ "recruitmade.jp", true },
- { "recruitsecuritytraining.co.uk", true },
- { "recruitsecuritytraining.com", true },
- { "rectoraudiparts.com", true },
{ "recuerdafilms.com", true },
{ "recuperodatiraidfastec.it", true },
{ "recurly.com", true },
@@ -25610,8 +26845,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "redactieco.nl", true },
{ "redb.cz", true },
{ "redballoonsecurity.com", true },
- { "redburn.com", true },
- { "redcomet.org", true },
+ { "redchat.cz", true },
{ "redcone.net", true },
{ "redcorus.com", true },
{ "redd.it", true },
@@ -25632,13 +26866,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "reddit2kindle.com", true },
{ "reddraggone9.com", true },
{ "rede-reim.de", true },
- { "redeemingbeautyminerals.com", true },
+ { "rede-t.com", true },
{ "redelectrical.co.uk", true },
{ "redessantaluzia.com.br", true },
{ "redfox-infosec.de", true },
{ "redgatesoftware.co.uk", true },
+ { "redgoose.ca", true },
{ "redhandedsecurity.com.au", true },
{ "redheeler.com.br", true },
+ { "redicals.com", true },
{ "redigest.it", true },
{ "redir.me", true },
{ "redirect.fedoraproject.org", true },
@@ -25648,12 +26884,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "redivis.com", true },
{ "redizoo.com", true },
{ "redletter.link", true },
+ { "redlinelap.com", true },
{ "redlink.de", true },
{ "redneck-gaming.de", true },
{ "redneragenturen.org", true },
- { "rednoseday.com", true },
{ "rednsx.org", true },
- { "redperegrine.com", true },
{ "redporno.cz", true },
{ "redprice.by", true },
{ "redshield.co", true },
@@ -25662,21 +26897,29 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "redsicom.com", true },
{ "redstoner.com", true },
{ "redteam-pentesting.de", true },
+ { "redwaterhost.com", true },
+ { "redweek.com", true },
{ "redwoodpaddle.es", true },
{ "redwoodpaddle.pt", true },
+ { "reed-sensor.com", true },
{ "reedloden.com", true },
+ { "reegle.com", true },
{ "reepay.com", true },
+ { "rees-carter.net", true },
{ "reevaappliances.co.uk", true },
{ "reevoo.com", true },
+ { "reevu.net", true },
{ "reezer.org", true },
{ "ref1oct.nl", true },
- { "refactor.zone", true },
+ { "referdell.com", true },
{ "refficience.com", true },
{ "refill-roboter.de", true },
+ { "reflectores.net", true },
{ "reflexions.co", true },
{ "refood-cascaiscpr.eu", true },
{ "reforesttheplanet.com", true },
{ "reformatreality.com", true },
+ { "refresh-media.nl", true },
{ "refreshliving.us", true },
{ "refundo.cz", true },
{ "refundo.sk", true },
@@ -25687,12 +26930,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "reganclassics.com", true },
{ "reganparty.com", true },
{ "regar42.fr", false },
+ { "regenerapoint.it", true },
+ { "regenerescence.com", true },
{ "regily.com", true },
{ "regime-anticellulite.com", true },
{ "regime-maigrir-vite.com", true },
{ "regimebonheur.com", true },
{ "regimecellulite.com", true },
- { "reginagroffy.com", true },
{ "regiobeveland.nl", true },
{ "regionalbasementandcrawlspacerepair.com", true },
{ "regionalcoalition.org", true },
@@ -25700,9 +26944,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "regiovertrieb.de", false },
{ "regisearch.co.uk", true },
{ "register.gov.uk", true },
+ { "registerex.me", true },
{ "registerforevent.co.uk", true },
{ "registerra.nl", true },
{ "registrar.io", true },
+ { "registrarplus.net", true },
+ { "registrarplus.nl", true },
+ { "registryplus.net", true },
+ { "registryplus.nl", true },
{ "regmyr.se", true },
{ "regnix.net", true },
{ "regnr.info", true },
@@ -25713,21 +26962,25 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "reha-honpo.jp", true },
{ "rehabili-shigoto.com", true },
{ "rehabilitation.network", true },
+ { "rehabmail.com", true },
{ "rehabphilippines.com", true },
{ "rehabthailand.com", true },
{ "rehabthailand.org", true },
+ { "rei.codes", true },
{ "rei.ki", true },
+ { "reichardt-home.goip.de", true },
{ "reichel-steinmetz.de", true },
{ "reichelt-cloud.de", true },
{ "reichl-online.net", true },
{ "reidasbombas.com", true },
+ { "reiki-france.fr", true },
{ "reilly.io", true },
{ "reimaginebelonging.de", true },
+ { "reimaginebelonging.org", true },
{ "reimann.me", true },
{ "reimers.de", true },
{ "reimu.ink", false },
{ "rein.kr", true },
- { "reinaertvandecruys.me", true },
{ "reinaldudras.ee", true },
{ "reinaldudrasfamily.ee", true },
{ "reineberthe.ch", true },
@@ -25745,8 +26998,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "reiseversicherung-werner-hahn.de", true },
{ "reishunger.de", true },
{ "rejahrehim.com", true },
+ { "rejects.email", true },
{ "rejsehuskelisten.dk", true },
- { "rejushiiplotter.ru", true },
+ { "rekisuta.com", true },
+ { "reklamjog.hu", true },
{ "rekorsanat.com.tr", true },
{ "relates.link", true },
{ "relaxdom.net", true },
@@ -25754,30 +27009,29 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "relaxpointhyncice.cz", true },
{ "relaybox.io", true },
{ "release-monitoring.org", true },
+ { "releasetimes.io", true },
{ "reliancebank.bank", true },
{ "reliant3sixty.com", true },
{ "religiousforums.com", true },
- { "relsak.cz", true },
- { "relvan.com", true },
+ { "relocatefeds.gov", false },
{ "rem0te.net", true },
- { "remain.london", true },
{ "remambo.jp", true },
{ "remedi.tokyo", true },
{ "remedioparaherpes.com", true },
{ "remedios-caserospara.com", true },
{ "remedioscaserosparalacistitis.com", true },
- { "remedyrehab.com", true },
{ "remejeanne.com", true },
{ "rememberthemilk.com", false },
{ "remi-saurel.com", true },
{ "remissan.com", true },
- { "remodelwithlegacy.com", true },
{ "remonti.info", true },
{ "remote.so", true },
+ { "remoteham.com", true },
{ "remoteutilities.com", true },
{ "removalcellulite.com", true },
{ "removedrepo.com", true },
{ "remrol.ru", true },
+ { "remszeitung.de", true },
{ "renaissanceplasticsurgery.net", true },
{ "renascentia.asia", true },
{ "renaultclubticino.ch", true },
@@ -25789,6 +27043,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "renemayrhofer.com", true },
{ "reneschmidt.de", true },
{ "renewablefreedom.org", true },
+ { "renewed.technology", true },
+ { "renewgsa.com", true },
{ "renewmedispa.com", true },
{ "renewpfc.com", true },
{ "renezuo.com", true },
@@ -25803,22 +27059,21 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "rent-a-coder.de", true },
{ "rentacaramerica.com", true },
{ "rentasweb.gob.ar", true },
- { "rentbrowser.com", true },
+ { "renthelper.us", true },
{ "rentinsingapore.com.sg", true },
{ "rentourhomeinprovence.com", true },
{ "renuo.ch", true },
+ { "renxinge.cn", true },
{ "reorz.com", true },
{ "reox.at", false },
{ "repaik.com", true },
{ "repair.by", true },
{ "repaper.org", true },
{ "repaxan.com", true },
- { "replaceits.me", true },
{ "replicaswiss.nl", true },
+ { "repo.ml", true },
{ "report-uri.com", true },
- { "reporting.gov", false },
- { "reporturi.com", true },
- { "reporturi.io", true },
+ { "reporting.gov", true },
{ "reproduciblescience.org", true },
{ "reproductive-revolution.com", true },
{ "reproductiverevolution.com", true },
@@ -25826,8 +27081,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "reprogrammingpredators.com", true },
{ "reprozip.org", true },
{ "repsomelt.com", true },
+ { "reptilauksjonen.no", true },
{ "reptrax.com", true },
{ "republic.gr", true },
+ { "republictelecom.net", true },
{ "republique.org", true },
{ "repugnant-conclusion.com", true },
{ "repugnantconclusion.com", true },
@@ -25837,8 +27094,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "requestr.co.uk", true },
{ "res-kc.com", true },
{ "resama.eu", true },
- { "resc.la", true },
{ "rescms-secure.com", true },
+ { "research-panel.jp", true },
{ "research.facebook.com", false },
{ "researchgate.net", true },
{ "reseausyndic.ca", true },
@@ -25864,60 +27121,63 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "responsibledisclosure.nl", false },
{ "respostas.com.br", true },
{ "ressl.ch", true },
- { "ressos.com", true },
{ "restaurant-oregano.de", true },
{ "restaurant-rosengarten.at", true },
+ { "restaurantemiperu.com", true },
{ "restaurantguru.com", true },
{ "restauranttester.at", true },
{ "rester-a-domicile.ch", true },
{ "rester-autonome-chez-soi.ch", true },
- { "restopro.nyc", true },
{ "restoran-radovce.me", true },
- { "restoreresearchstudy.com", true },
+ { "restorethegulf.gov", true },
{ "restoruns.com", true },
{ "restoruns.xyz", true },
- { "restrealitaet.de", false },
+ { "restrealitaet.de", true },
{ "restrito.org", true },
{ "resultsdate.news", true },
{ "resursedigitale.ro", true },
{ "retefarmaciecostadamalfi.it", true },
{ "retetenoi.net", true },
+ { "retetop95.it", true },
+ { "reticon.de", true },
{ "retireyourpassword.org", true },
+ { "retmig.dk", true },
{ "reto.ch", true },
{ "reto.com", true },
- { "reto.io", true },
{ "retogroup.com", true },
{ "retokromer.ch", true },
{ "retro.rocks", true },
{ "retro.sx", true },
{ "retroarms.com", true },
{ "retroarms.cz", true },
+ { "retrocdn.net", true },
{ "retrofitlab.com", true },
{ "retroity.net", true },
{ "retropage.co", true },
{ "retroroundup.com", true },
{ "retrotracks.net", true },
- { "retrowave.eu", true },
- { "rets.org.br", true },
+ { "retrovideospiele.com", true },
+ { "reucon.com", true },
{ "reulitz.de", true },
+ { "reuna.me", true },
{ "reussirsavie.info", true },
{ "reuter-profishop.de", true },
{ "reuter-shop.com", true },
{ "reuter.de", true },
{ "revamed.com", false },
{ "revapost.fr", true },
+ { "revayd.net", true },
{ "revensoftware.com", true },
{ "reverencestudios.com", true },
- { "reverse.design", true },
{ "reverseaustralia.com", true },
{ "reversecanada.com", true },
{ "reverseloansolutions.com", true },
{ "reversesouthafrica.com", true },
{ "review.jp", true },
{ "reviewninja.net", true },
- { "reviews.anime.my", false },
{ "revision.co.zw", true },
{ "revisionnotes.xyz", true },
+ { "revisit.date", true },
{ "revivalinhisword.com", true },
{ "revivingtheredeemed.org", true },
{ "revlect.com", true },
@@ -25935,14 +27195,19 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "rezultant.ru", true },
{ "rezun.cloud", true },
{ "rfeif.org", true },
+ { "rftoon.com", true },
+ { "rfxanalyst.com", true },
{ "rga.sh", true },
{ "rgavmf.ru", true },
{ "rgbinnovation.com", true },
{ "rgcomportement.fr", true },
{ "rgservers.com", true },
+ { "rhd-instruments.com", true },
+ { "rhd-instruments.de", true },
{ "rhees.nl", true },
{ "rhein-liebe.de", true },
{ "rheinneckarmetal.com", true },
+ { "rheinturm.nrw", true },
{ "rheocube.com", true },
{ "rhese.net", true },
{ "rhetthenckel.com", true },
@@ -25966,9 +27231,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ricardo.nu", true },
{ "ricardobalk.nl", true },
{ "ricaud.me", true },
+ { "riccardopiccioni.it", true },
{ "riccy.org", true },
{ "riceadvice.info", true },
- { "richamorindonesia.com", true },
+ { "richardbloomfield.blog", true },
{ "richardhering.de", true },
{ "richardjgreen.net", true },
{ "richardlangworth.com", true },
@@ -25993,17 +27259,17 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ricky.capital", false },
{ "rickyromero.com", true },
{ "rico.ovh", true },
+ { "ricobaldegger.ch", true },
{ "ricochet.im", true },
{ "ricozienke.de", true },
{ "riddims.co", true },
{ "ride-up.com", true },
{ "rideyourdamn.bike", true },
{ "ridingboutique.de", true },
+ { "riederle.com", true },
{ "rienasemettre.fr", true },
- { "riesenmagnete.de", true },
{ "riesenweber.id.au", true },
{ "riesheating.com", true },
- { "rievo.net", true },
{ "riffreporter.de", true },
{ "rift.pictures", true },
{ "rigabeerbike.com", true },
@@ -26015,6 +27281,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "rightnetworks.com", true },
{ "rightstuff.link", true },
{ "righttobuy.gov.uk", true },
+ { "rigolitch.fr", true },
+ { "rigsalesaustralia.com", true },
{ "rijk-catering.nl", false },
{ "rijsinkunst.nl", true },
{ "rile5.com", true },
@@ -26025,14 +27293,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "rimo.site", true },
{ "ring.com", true },
{ "ringingliberty.com", true },
+ { "ringjewellery.co.uk", true },
{ "rinj.se", true },
{ "rinvex.com", true },
{ "rio-weimar.de", true },
{ "rioshop.com.br", true },
{ "rip-sport.cz", true },
+ { "ripaton.fr", true },
{ "ripmixmake.org", true },
{ "ripple.com", true },
- { "ris.fi", true },
+ { "riqy86.nl", true },
{ "risada.nl", true },
{ "risaphuketproperty.com", true },
{ "riscascape.net", true },
@@ -26043,7 +27313,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "risi-china.com", true },
{ "risiinfo.com", true },
{ "riskmitigation.ch", true },
- { "risparmiare.info", false },
+ { "risparmiare.info", true },
{ "rissato.com.br", true },
{ "ristioja.ee", true },
{ "ristoarea.it", true },
@@ -26053,16 +27323,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ristrutturazioneappartamento.roma.it", true },
{ "rittau.biz", true },
{ "rittau.org", true },
- { "rittis.ru", true },
{ "ritzlux.com.tw", true },
{ "rivaforum.de", true },
- { "rivagecare.it", true },
{ "rivalsa.cn", true },
{ "rivastation.de", true },
{ "riverbanktearooms.co.uk", true },
{ "riverford.co.uk", true },
{ "rivermist.com.au", true },
{ "riversideradio.nl", true },
+ { "riverviewcourtapts.com", true },
{ "riverweb.gr", true },
{ "rivierasaints.ch", true },
{ "rivus.net", true },
@@ -26072,8 +27341,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "rizalpalawan.gov.ph", true },
{ "rizospastis.gr", true },
{ "rj-onderneemt.nl", true },
- { "rjnutrition.consulting", true },
{ "rkc-hygrotherm.de", true },
+ { "rkfp.cz", true },
{ "rkmedia.no", true },
{ "rlalique.com", true },
{ "rld.org", true },
@@ -26084,7 +27353,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "rm-it.de", true },
{ "rmb.li", true },
{ "rmcbs.de", true },
- { "rmdlingerie.com.br", true },
{ "rmf.io", true },
{ "rmit.me", true },
{ "rmk.si", true },
@@ -26105,25 +27373,26 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "roadtopgm.com", true },
{ "roams.es", true },
{ "roave.com", true },
+ { "rob.uk.com", true },
{ "rob006.net", true },
{ "robandjanine.com", true },
- { "robbertt.com", true },
+ { "robbertt.com", false },
{ "robdavidson.network", true },
{ "robert-flynn.de", true },
{ "robertattfield.com", true },
+ { "robertbln.com", true },
{ "robertg.me", true },
{ "robertglastra.com", true },
{ "roberthurlbut.com", true },
{ "robertkrueger.de", true },
{ "robertlysik.com", true },
{ "robertnemec.com", true },
- { "roberto-webhosting.nl", true },
{ "robertocasares.no-ip.biz", true },
{ "robertoentringer.com", true },
{ "robertof.ovh", true },
+ { "robertopazeller.ch", true },
{ "robertreiser.photography", true },
{ "robertrijnders.nl", true },
- { "robertsmits.be", true },
{ "robhorstmanshof.nl", true },
{ "robicue.com", true },
{ "robin-novotny.com", true },
@@ -26141,6 +27410,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "robocop.no", true },
{ "robodeidentidad.gov", true },
{ "robohash.org", true },
+ { "robokits.co.in", true },
{ "robot.car", true },
{ "robotattack.org", true },
{ "roboth.am", true },
@@ -26153,6 +27423,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "robspeed.rocks", true },
{ "robu.in", true },
{ "robud.info", true },
+ { "robustac.com", true },
{ "rocka.me", true },
{ "rockagogo.com", true },
{ "rockbankland.com.au", true },
@@ -26160,6 +27431,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "rockcellar.ch", true },
{ "rockenfuerlachenhelfen.de", true },
{ "rocket-wars.de", true },
+ { "rocketevents.com.au", true },
{ "rocketgnomes.com", true },
{ "rocketr.net", true },
{ "rockfax.com", true },
@@ -26171,6 +27443,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "rockuse.com.br", true },
{ "rockymountainspice.com", true },
{ "rocssti.net", true },
+ { "rodab.party", true },
{ "rodafe.sk", true },
{ "rodarion.pl", true },
{ "roddis.net", true },
@@ -26180,6 +27453,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "rodevlaggen.nl", true },
{ "rodichi.net", true },
{ "rodinnebyvanie.eu", true },
+ { "rodinneodpoledne2018.cz", true },
{ "rodolfo.gs", true },
{ "rodomonte.org", true },
{ "rodrigocarvalho.blog.br", true },
@@ -26189,6 +27463,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "roeitijd.nl", true },
{ "roelbazuin.com", true },
{ "roeldevries.me", true },
+ { "roeleveld.nl", true },
{ "roelhollander.eu", true },
{ "roelof.io", true },
{ "roelsworld.eu", true },
@@ -26199,9 +27474,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "roflcopter.fr", true },
{ "rofrank.space", true },
{ "rogagym.com", true },
- { "rogeiro.net", true },
{ "roger101.com", true },
- { "rogerdat.ovh", true },
{ "rogerhub.com", true },
{ "rogerriendeau.ca", true },
{ "rogersaam.ch", true },
@@ -26214,7 +27487,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "roguefortgame.com", true },
{ "roguesignal.net", true },
{ "roguetechhub.org", true },
- { "rohanbassett.com", true },
+ { "rohankrishnadev.in", true },
{ "rohedaten.de", true },
{ "rohitagr.com", true },
{ "rointe.online", true },
@@ -26225,11 +27498,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "roksolana.be", true },
{ "rokudenashi.de", true },
{ "roland.io", true },
- { "rolandinsh.com", true },
{ "rolandreed.cn", true },
- { "roleplayhome.com", true },
{ "roligprylar.se", true },
+ { "rollatorweb.nl", true },
{ "rollercoasteritalia.it", true },
+ { "rolleyes.org", true },
{ "rollingbarge.com", true },
{ "rolliwelt.de", true },
{ "rolodato.com", true },
@@ -26237,14 +27510,21 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "romab.com", true },
{ "roman-pavlik.cz", true },
{ "romande-entretien.ch", true },
+ { "romanmichel.de", true },
{ "romano.guru", true },
{ "romanpavlodar.kz", true },
{ "romantelychko.com", true },
{ "romantic-quotes.co.uk", true },
+ { "romantica-hotel.de", true },
{ "romanticschemer.com", true },
+ { "romanticsexshopguatemala.com", true },
+ { "romapa.com", true },
+ { "romar-bos.nl", true },
{ "romarin.es", true },
+ { "romaservicegroup.it", true },
{ "rome.dating", true },
{ "rommelwood.de", true },
+ { "roms.fun", true },
{ "ronanrbr.com", true },
{ "rondommen.nl", true },
{ "rondouin.fr", true },
@@ -26260,6 +27540,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "rook-playz.net", true },
{ "room-composite.com", true },
{ "room208.org", true },
+ { "room2d.com", true },
{ "room3b.eu", true },
{ "roombase.nl", true },
{ "roomhub.jp", true },
@@ -26267,8 +27548,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "rooneytours.nl", true },
{ "roopakv.com", true },
{ "roosabels.nl", false },
- { "roosteroriginals.com", true },
+ { "roosteroriginals.com", false },
{ "roosterpgplus.nl", true },
+ { "root-space.eu", true },
{ "root.bg", true },
{ "root.eu.org", true },
{ "rootcamp.net", true },
@@ -26277,7 +27559,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "rootedlifemontessori.com", true },
{ "rootkea.me", true },
{ "rootlair.com", true },
- { "rootrelativity.com", true },
{ "roots-example-project.com", true },
{ "roots.io", true },
{ "rootsandrain.com", true },
@@ -26293,6 +27574,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "rose-prism.org", true },
{ "rosehosting.reviews", true },
{ "roseitsolutions.co.uk", true },
+ { "roseitsolutions.uk", true },
{ "roseliere.ch", true },
{ "roseliere.com", true },
{ "roseluna.com", true },
@@ -26306,18 +27588,18 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "rosetiger.life", true },
{ "rosevillefacialplasticsurgery.com", true },
{ "rosewoodranch.com", true },
- { "rosi-royal.com", true },
{ "roslynpad.net", true },
- { "rossclark.com", true },
{ "rosset.me", true },
{ "rosset.net", true },
+ { "rossfrancis.co.uk", true },
{ "rosslug.org.uk", true },
{ "rostov-avia.ru", true },
{ "rot47.net", true },
{ "rotek.at", true },
- { "roten.email", true },
+ { "rothe.io", true },
{ "rothkranz.net", true },
{ "rothnater.ch", true },
+ { "rotkreuzshop.de", true },
{ "rotol.me", true },
{ "rottweil-hilft.de", true },
{ "rotunneling.net", true },
@@ -26332,6 +27614,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "roundcube.mayfirst.org", false },
{ "roussos.cc", true },
{ "rout0r.org", true },
+ { "route-wird-berechnet.de", true },
{ "routeragency.com", true },
{ "routerclub.ru", true },
{ "routercncperu.com", true },
@@ -26353,7 +27636,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "royalpalacenogent.fr", true },
{ "royalrangers.fi", true },
{ "royalty-market.com", true },
- { "rozalisbengal.ro", true },
+ { "royceandsteph.com", true },
+ { "roycewilliams.net", true },
+ { "rozalynne-dawn.ga", true },
{ "rozhodce.cz", true },
{ "rpadovani.com", true },
{ "rpgmaker.es", true },
@@ -26369,22 +27654,23 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "rrdesignsuisse.com", true },
{ "rrg-partner.ch", true },
{ "rring.me", true },
+ { "rritv.com", true },
{ "rro.rs", true },
{ "rrom.me", true },
{ "rrudnik.com", true },
{ "rrwolfe.com", true },
{ "rsap.ca", true },
{ "rsauget.fr", true },
- { "rsblake.net", true },
{ "rsgcard.com", true },
{ "rsingermd.com", true },
{ "rskuipers.com", true },
{ "rsl.gd", true },
{ "rsm-liga.de", true },
+ { "rsmmail.com", true },
+ { "rsp-blogs.de", true },
{ "rss.sh", false },
+ { "rsships.com", true },
{ "rssr.se", true },
- { "rstraining.co.uk", true },
- { "rstsecuritygroup.co.uk", true },
{ "rsttraining.co.uk", true },
{ "rsvaachen.de", true },
{ "rsync.eu", false },
@@ -26392,19 +27678,18 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "rtate.se", true },
{ "rtcx.net", true },
{ "rtd.uk.com", true },
- { "rte.eu", true },
{ "rte2fm.ie", true },
{ "rteaertel.ie", true },
{ "rtechservices.io", true },
{ "rteinternational.ie", true },
{ "rtejr.ie", true },
- { "rtek.se", true },
+ { "rtek.se", false },
{ "rtenews.eu", true },
{ "rteone.ie", true },
{ "rteplayer.com", true },
{ "rtesport.eu", true },
{ "rtfpessoa.xyz", true },
- { "rtho.me", true },
+ { "rtrappman.com", true },
{ "rtrinflatables.co.uk", true },
{ "rtsr.ch", true },
{ "rtwcourse.com", true },
@@ -26417,9 +27702,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "rubberlegscastles.co.uk", true },
{ "rubbermaidoutlet.com", true },
{ "rubbleremovalsbenoni.co.za", true },
- { "ruben.am", true },
{ "rubenbarbero.com", true },
{ "rubenkruisselbrink.nl", true },
+ { "rubens.cloud", true },
{ "rublacklist.net", true },
{ "ruby-auf-schienen.de", true },
{ "rubyist.today", true },
@@ -26435,12 +27720,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "rudd-o.com", true },
{ "rudelune.fr", true },
{ "ruderverein-gelsenkirchen.de", true },
+ { "rudewiki.com", true },
{ "rudloff.pro", true },
{ "rudolph.life", true },
{ "rudolphmarketing.com", true },
{ "rudrastyh.com", true },
{ "ruediger-voigt.eu", true },
+ { "ruedigervoigt.de", true },
{ "ruedirrenggli.ch", true },
+ { "rueduparticulier.tk", true },
{ "rueg.eu", true },
{ "ruerte.net", true },
{ "rufabula-com.appspot.com", true },
@@ -26453,21 +27741,22 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ruht.ro", true },
{ "ruigomes.me", true },
{ "ruiming.me", true },
+ { "ruin.one", true },
+ { "ruiruigeblog.com", true },
{ "ruk.ca", true },
{ "rullzer.com", true },
{ "rulu.co", true },
{ "rulu.tv", true },
{ "rulutv.com", true },
- { "rumlager.de", true },
+ { "rummage4property.co.uk", true },
{ "rummel-platz.de", true },
{ "rumplesinflatables.co.uk", true },
{ "rumtaste.com", true },
{ "rumtaste.de", true },
+ { "run-it-direct.co.uk", true },
{ "runagain.ch", true },
{ "runebet.com", true },
- { "runementors.com", false },
{ "runklesecurity.com", true },
- { "runnergrapher.com", true },
{ "runreport.fr", true },
{ "runschrauger.com", true },
{ "runvs.io", true },
@@ -26476,6 +27765,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ruquay.com", true },
{ "ruri.io", false },
{ "rusempire.ru", true },
+ { "rushball.net", true },
{ "rushiiworks.com", true },
{ "rushpoppershop.co.uk", true },
{ "rushyo.com", true },
@@ -26497,11 +27787,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ruudkoot.nl", true },
{ "ruwhof.net", true },
{ "ruyatabirleri.com", true },
- { "rv-jpshop.com", true },
{ "rva-asbestgroep.nl", true },
- { "rvg.zone", true },
+ { "rvender.cz", true },
{ "rvnoel.net", true },
- { "rvolve.net", true },
+ { "rvoigt.eu", true },
{ "rvsa2bevestigingen.nl", true },
{ "rvsa4bevestigingen.nl", true },
{ "rvsbevestigingen.nl", true },
@@ -26514,12 +27803,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "rxbusiness.com", true },
{ "rxcheck.com", true },
{ "rxgroup.io", true },
+ { "rxight.com", true },
{ "ryan-goldstein.com", true },
{ "ryanbritton.com", true },
{ "ryancarter.co.uk", true },
{ "ryanhowell.io", false },
{ "ryankearney.com", false },
{ "ryanmcdonough.co.uk", false },
+ { "ryanroberts.co.uk", true },
{ "ryansmithphotography.com", true },
{ "ryazan-region.ru", true },
{ "rybox.info", true },
@@ -26532,6 +27823,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ryuu.es", true },
{ "ryzhov.me", true },
{ "rzentarzewski.net", true },
+ { "s-a.xyz", true },
{ "s-c.se", true },
{ "s-cubed.net", true },
{ "s-huset.dk", true },
@@ -26539,18 +27831,21 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "s-mainte.com", true },
{ "s-mdb.com", true },
{ "s-n-unso.com", true },
- { "s-on.li", true },
{ "s-pegasus.com", true },
{ "s-s-paint.com", true },
{ "s007.co", true },
+ { "s0laris.co.uk", true },
{ "s10y.eu", true },
{ "s13d.fr", true },
+ { "s16e.no", true },
{ "s1mplescripts.de", true },
{ "s2member.com", true },
{ "s3cases.com", true },
{ "s3cur3.it", true },
{ "s3gfault.com", true },
+ { "s3robertomarini.it", true },
{ "s404.de", true },
+ { "s44.eu", true },
{ "s4tips.com", true },
{ "s4ur0n.com", true },
{ "s8a.us", true },
@@ -26563,8 +27858,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "saba-piserver.info", true },
{ "sabahattin-gucukoglu.com", true },
{ "sabe.cz", true },
- { "sabine-forschbach.de", true },
- { "sabineforschbach.de", true },
{ "sabrinajoias.com.br", true },
{ "sabrinajoiasprontaentrega.com.br", true },
{ "sacaentradas.com", true },
@@ -26572,18 +27865,22 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "sackers.com", true },
{ "sackmesser.ch", true },
{ "saclier.at", true },
- { "saco-ceso.com", true },
+ { "sacprincesse.com", true },
{ "sacred-knights.net", true },
{ "sadbox.es", true },
{ "sadbox.org", true },
+ { "sadbox.xyz", true },
{ "sadhawkict.org", true },
{ "sadmansh.com", true },
- { "sadsu.com", true },
+ { "saenforcement.agency", true },
{ "saengsook.com", true },
{ "saengsuk.com", true },
{ "safar.sk", true },
+ { "safari-afrique.com", true },
+ { "safaritenten.nl", true },
{ "safcstore.com", true },
{ "safe.space", true },
+ { "safebaseflorida.com", true },
{ "safebasements.com", true },
{ "safebasementsnorthdakota.com", true },
{ "safebuyerscheme.co.uk", true },
@@ -26597,14 +27894,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "safeme.ga", true },
{ "safeocs.gov", true },
{ "safer-networking.org", true },
- { "saferedirect.link", true },
{ "saferpost.com", true },
{ "safescan.com", true },
+ { "safestore.io", true },
{ "safetext.me", true },
{ "safetycloud.me", true },
{ "safeui.com", true },
{ "safezone.cc", false },
{ "safire.ac.za", true },
+ { "sagargandecha.com.au", true },
{ "sagedocumentmanager.com", true },
{ "sagemontchurch.org", true },
{ "sagerus.com", true },
@@ -26620,11 +27918,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "saier.me", true },
{ "saifoundation.in", true },
{ "saigonflowers.com", true },
+ { "saigonstar.de", true },
{ "saikarra.com", true },
{ "saikou.moe", true },
{ "saikouji.tokushima.jp", true },
{ "sailingonward.com", true },
- { "sailormoonevents.org", false },
+ { "sailormoonevents.org", true },
{ "saimoe.moe", true },
{ "saimoe.org", true },
{ "sainetworks.net", true },
@@ -26632,6 +27931,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "saintanthonyscorner.com", true },
{ "sainth.de", true },
{ "saintsrobotics.com", true },
+ { "saintw.com", true },
{ "saipariwar.com", true },
{ "saiputra.com", true },
{ "saitrance.com", true },
@@ -26641,10 +27941,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "sakaki.anime.my", false },
{ "sakostacloud.de", true },
{ "sakuraflores.com.br", true },
+ { "salamon-it.de", false },
{ "salde.net", true },
+ { "sale.sh", true },
{ "sale4ru.ru", true },
{ "saleaks.org", true },
- { "salearnership.co.za", true },
{ "salensmotors-usedcars.be", true },
{ "salesflare.com", true },
{ "salesmachine.io", true },
@@ -26658,7 +27959,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "salmododia.net", true },
{ "salmonella.co.uk", true },
{ "salmonrecovery.gov", true },
- { "salmonvision.com.tw", false },
+ { "salmonvision.com.tw", true },
{ "salmos91.com", true },
{ "salmotierra-salvatierra.com", true },
{ "salon-claudia.ch", true },
@@ -26667,6 +27968,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "salon1.ee", true },
{ "salonestella.it", true },
{ "salonsantebienetre.ch", true },
+ { "salrosadohimalaia.com", true },
{ "salsa-straubing.de", true },
{ "saltbythesea.com", true },
{ "saltercane.com", false },
@@ -26680,7 +27982,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "salvaalocombia.com", true },
{ "salvagedfurnitureparlour.com", true },
{ "sam-football.fr", true },
- { "samanthahumphreysstudio.com", true },
{ "samanthasgeckos.com", true },
{ "samanthasicecream.com", true },
{ "samappleton.com", true },
@@ -26691,6 +27992,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "sambaa.com.br", true },
{ "sambaash.com", true },
{ "sambeso.net", true },
+ { "samdev.io", true },
{ "samegoal.com", true },
{ "samegoal.org", true },
{ "samel.de", true },
@@ -26698,29 +28000,27 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "samenwerkingsportaal.tk", true },
{ "sameworks.com", true },
{ "samgrayson.me", true },
+ { "samhuri.net", true },
{ "samifar.in", true },
{ "samizdat.cz", true },
{ "samkelleher.com", true },
{ "saml-gateway.org", true },
- { "samm.com.au", true },
{ "sammyservers.com", true },
- { "samp.im", true },
+ { "samnya.cn", true },
{ "samsungmobile.it", true },
{ "samsungphonegenerator.xyz", true },
- { "samsungxoa.com", true },
{ "samuel-dumont.be", true },
{ "samuelkeeley.com", true },
{ "samuellaulhau.fr", true },
{ "samui-samui.de", false },
{ "samuirehabcenter.com", true },
- { "samvanderkris.com", true },
{ "samwilberforce.com", true },
{ "samwu.tw", false },
{ "samyerkes.com", true },
+ { "san.ac.th", true },
{ "sana-store.com", true },
{ "sana-store.cz", true },
{ "sana-store.sk", true },
- { "sanandreasstories.com", true },
{ "sanasport.cz", true },
{ "sanasport.sk", true },
{ "sanatorii-sverdlovskoy-oblasti.ru", true },
@@ -26746,7 +28046,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "sandor.wtf", true },
{ "sandrainden.nl", true },
{ "sandraindenfotografie.nl", true },
+ { "sandrocorapi.com", true },
{ "sandrolittke.de", true },
+ { "sandtears.com", true },
{ "sandyrobsonhypnotherapy.co.uk", true },
{ "sanepsychologen.nl", true },
{ "sanex.ca", false },
@@ -26766,13 +28068,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "santenatureetcie.com", true },
{ "santevie.ch", true },
{ "santing.net", true },
- { "santmark.com", true },
- { "santmark.eu", true },
- { "santmark.fi", true },
- { "santmark.info", true },
- { "santmark.net", true },
- { "santmark.org", true },
- { "santodomingocg.org", true },
{ "santojuken.co.jp", true },
{ "santoshpandit.com", true },
{ "sanvitolocapobus.com", true },
@@ -26783,9 +28078,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "saorviewconnect.ie", true },
{ "saorviewconnected.ie", true },
{ "sapac.es", true },
- { "sapereaude.com.pl", true },
{ "sapien-ci.com", true },
{ "sapience.com", true },
+ { "sapindus.pl", true },
{ "sapk.fr", true },
{ "saposute-s.jp", true },
{ "sapphireblue.me", true },
@@ -26810,6 +28105,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "sasanika.org", true },
{ "sash.pw", true },
{ "sashaokun.com", true },
+ { "sashascollections.com", true },
{ "saskpension.com", true },
{ "sasrobotics.xyz", true },
{ "sastd.com", true },
@@ -26817,17 +28113,18 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "sat4all.com", true },
{ "sat7a-riyadh.com", true },
{ "satai.dk", true },
+ { "satal.in", true },
{ "satellites.hopto.me", true },
{ "saterdalen.net", true },
{ "satimagingcorp.com", true },
{ "satinn.pl", true },
{ "satmd.de", true },
+ { "satoshinumbers.com", true },
{ "saturn.pl", true },
+ { "satyanarayana.xyz", true },
{ "saudavel.com.vc", true },
{ "saudeealimentos.com", true },
- { "saudeintimadamulher.com.br", true },
{ "saudenoclique.com.br", true },
- { "sauenytt.no", true },
{ "sauer-systems.net", true },
{ "sauerbrey.eu", true },
{ "sauerland-schnittgruen.de", true },
@@ -26847,16 +28144,17 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "save-me-aachen.de", true },
{ "save-me-koeln.de", true },
{ "savecrypto.org", true },
- { "savekorea.net", true },
{ "savenet.org", true },
{ "saveora.com", true },
{ "saveora.shop", true },
{ "savetheinternet.eu", true },
+ { "saveya.com", true },
{ "savic.com", true },
- { "savinggoliath.com", true },
+ { "saviezvousque.net", true },
{ "savingrecipe.com", true },
{ "savingsomegreen.com", true },
{ "savingsstoreonline.ca", true },
+ { "savisasolutions.co.za", true },
{ "savvytime.com", true },
{ "sawyerroofing.com", true },
{ "saxeandthecity.com", true },
@@ -26864,6 +28162,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "saxojoe.de", true },
{ "saxoncreative.com", true },
{ "saxwereld.nl", true },
+ { "sayori.pw", true },
{ "sayprepay.com", true },
{ "sayura.net", true },
{ "saz.sh", true },
@@ -26871,6 +28170,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "sb-group.dk", true },
{ "sb-mnn.com", true },
{ "sb-tuning.ru", true },
+ { "sb.im", true },
{ "sb.sb", true },
{ "sb0.io", true },
{ "sbanken.no", true },
@@ -26878,6 +28178,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "sberbank.ch", true },
{ "sbf888.com", true },
{ "sbiewald.de", true },
+ { "sbir.gov", true },
{ "sbirecruitment.co.in", true },
{ "sbit.com.br", true },
{ "sblum.de", true },
@@ -26885,11 +28186,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "sbr.red", true },
{ "sbrouwer.org", true },
{ "sbsavings.bank", true },
+ { "sbsbaits.com", true },
{ "sbsnursery.co.uk", true },
{ "sbssoft.ru", true },
{ "sbytes.info", true },
{ "sc5.jp", true },
+ { "scaffalature.roma.it", true },
+ { "scalacollege.nl", true },
{ "scalaire.com", true },
+ { "scalaire.fr", true },
{ "scalesbiolab.com", true },
{ "scaling.solutions", true },
{ "scallywagsbouncycastles.co.uk", true },
@@ -26909,15 +28214,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "scepticism.com", true },
{ "sceptique.eu", true },
{ "schadevergoedingen.eu", true },
+ { "schaefer-reifen.de", true },
{ "schalkoortbv.nl", true },
- { "schallert.com", true },
+ { "schallert.com", false },
{ "schamlosharmlos.de", true },
{ "schaper-sport.com", true },
{ "schatmeester.be", true },
{ "schatzibaers.de", true },
{ "schawe.me", true },
- { "schd.io", true },
- { "scheduleme.io", true },
{ "scheemadigital.com", true },
{ "schefczyk.com", true },
{ "schefczyk.de", true },
@@ -26931,13 +28235,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "scherfke.de", true },
{ "scheuchenstuel.at", true },
{ "schier.info", true },
+ { "schil.li", true },
{ "schildbach.de", true },
+ { "schillers-friedberg.de", true },
{ "schimmel-test.info", true },
{ "schippendale.de", true },
{ "schippers-it.nl", true },
{ "schizoids.net", true },
{ "schlabbi.com", false },
{ "schlachter.ca", true },
+ { "schlaf.guru", true },
{ "schlafguru.com", true },
{ "schlagenhauf.info", true },
{ "schlagma.de", false },
@@ -26949,11 +28256,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "schmelle.me", true },
{ "schmelzle.io", true },
{ "schmetterlingsapp.at", true },
+ { "schmid.tv", true },
{ "schmidthomes.com", true },
{ "schmidtplasticsurgery.com", true },
{ "schmitt-max.com", true },
{ "schmitz.link", true },
+ { "schnapke.name", true },
{ "schnegg.name", true },
+ { "schneider-electric.tg", true },
{ "schneids.me", true },
{ "schnellno.de", true },
{ "schnellsuche.de", true },
@@ -26966,24 +28276,29 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "schokokeks.org", true },
{ "scholarly.com.ph", true },
{ "scholarly.ph", true },
+ { "scholarnet.cn", true },
{ "scholierenvervoerzeeland.nl", true },
{ "schollbox.de", false },
{ "scholz-kallies.de", true },
{ "schont.org", true },
+ { "school-register.co.za", true },
{ "school.in.th", true },
- { "schooli.io", true },
{ "schoolotzyv.ru", true },
- { "schoolze.com", true },
+ { "schoolsonice.nl", true },
+ { "schoolze.com", false },
{ "schopenhauer-institut.de", true },
{ "schorel.ovh", true },
{ "schorelweb.nl", true },
{ "schorers.org", true },
+ { "schoring.com", true },
{ "schraebanowicz.net", true },
{ "schrauger.com", true },
{ "schrauger.info", true },
{ "schrauger.net", true },
{ "schrauger.org", true },
{ "schrauger.run", true },
+ { "schraugerrun.com", true },
+ { "schreck-thomas.de", true },
{ "schreibers.ca", true },
{ "schreinerei-jahreis.de", true },
{ "schrenkinzl.at", true },
@@ -26998,7 +28313,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "schtiehve.duckdns.org", true },
{ "schubergphilis.com", true },
{ "schubertgmbh-ingelheim.de", true },
- { "schuhbeck.tk", true },
+ { "schuhbedarf.de", true },
{ "schuhwerkstatt.at", true },
{ "schul-bar.de", true },
{ "schulderinsky.de", true },
@@ -27011,6 +28326,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "schummar.de", true },
{ "schunako.ch", true },
{ "schuppentier.org", true },
+ { "schur-it.de", true },
{ "schurkenstaat.net", true },
{ "schutz-vor-schmutz.de", true },
{ "schutznetze24.de", false },
@@ -27041,14 +28357,17 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "scienceminnesota.com", true },
{ "sciencesolutions.eu", true },
{ "sciencex.com", true },
+ { "scientific.boston", true },
{ "scifi.fyi", true },
{ "scijinks.gov", true },
{ "scimage.com", true },
{ "scintilla.nl", true },
- { "scionasset.com", true },
{ "scis.com.ua", true },
{ "scistarter.com", true },
+ { "scitopia.me", true },
{ "scitopia.net", true },
+ { "sckc.stream", false },
+ { "sclns.co", true },
{ "scoolcode.com", true },
{ "scoop6.co.uk", true },
{ "scootaloo.co.uk", true },
@@ -27057,12 +28376,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "scorobudem.ru", true },
{ "scorocode.ru", true },
{ "scorp13.com", true },
- { "scotbirchfield.com", true },
{ "scottgruber.me", true },
{ "scottgthomas.com", true },
- { "scotthel.me", true },
{ "scotthelme.co.uk", true },
- { "scotthelme.com", true },
{ "scottishcu.org", true },
{ "scottishseniorsgolf.com", true },
{ "scottseditaacting.com", true },
@@ -27070,11 +28386,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "scottynordstrom.org", false },
{ "scoutdb.ch", true },
{ "scoutingridderkerk.nl", true },
+ { "scoutingtungelroy.nl", true },
{ "scoutnet.de", true },
{ "scp-trens.notaires.fr", true },
{ "scp500.com", true },
{ "scpartyentertainment.co.uk", true },
{ "scpslgame.com", true },
+ { "scrabble-solver.com", true },
{ "scramget.com", true },
{ "scramsoft.com", true },
{ "scrap.tf", true },
@@ -27089,6 +28407,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "screenparadigm.com", true },
{ "scripo-bay.com", true },
{ "script.google.com", true },
+ { "scripter.co", true },
+ { "scriptgates.ru", true },
{ "scriptum.gr", true },
{ "scrisulfacebine.ro", true },
{ "scrod.me", true },
@@ -27104,6 +28424,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "scul.net", true },
{ "sculpture.support", true },
{ "scuolaguidalame.ch", true },
+ { "scuters.club", true },
{ "scw.com", true },
{ "scw.nz", true },
{ "scwilliams.co.uk", true },
@@ -27112,24 +28433,25 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "sdcardrecovery.de", true },
{ "sdg-tracker.org", true },
{ "sdho.org", true },
+ { "sdl-corporatesite-staging.azurewebsites.net", true },
{ "sdns.fr", true },
+ { "sdocast.com", true },
{ "sdsi.us", true },
{ "sdsmanagement.me", true },
{ "sdsmt.engineering", true },
{ "sdvigpress.org", true },
{ "sdvx.net", true },
{ "sdxcentral.com", true },
+ { "se-theories.org", true },
{ "se.search.yahoo.com", false },
{ "sea-godzilla.com", true },
{ "seacam-store.com", true },
{ "seafood.co.nz", true },
{ "seaholmwines.com", true },
- { "sealbaker.com", true },
{ "sealoffantasy.de", true },
{ "sealtitebasement.com", true },
{ "seamless.no", true },
{ "sean-wright.com", true },
- { "seanchaidh.org", true },
{ "seanholcroft.co.uk", true },
{ "seaplayhomes.com", true },
{ "search-job-in.com", true },
@@ -27152,6 +28474,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "seareytraining.com", true },
{ "searx.ru", true },
{ "searx.xyz", true },
+ { "seasidestudios.co.uk", true },
{ "season.moe", true },
{ "seasons.nu", false },
{ "seatbeltpledge.com", true },
@@ -27160,6 +28483,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "seattlemesh.net", true },
{ "seattleprivacy.org", true },
{ "seattlewalkinbathtubs.com", true },
+ { "seavancouver.com", true },
{ "seb-mgl.de", true },
{ "sebascelis.com", true },
{ "sebastiaandouma.co.uk", true },
@@ -27168,7 +28492,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "sebastian-janich.de", true },
{ "sebastian-kraus.me", true },
{ "sebastian-lutsch.de", true },
- { "sebastian-schmidt.me", true },
{ "sebastian.expert", true },
{ "sebastianblade.com", true },
{ "sebastianboegl.de", true },
@@ -27180,32 +28503,35 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "sec-wiki.com", true },
{ "sec.ec", true },
{ "sec.gd", true },
+ { "sec.gov", true },
{ "sec.red", true },
{ "sec3ure.co.uk", true },
{ "sec455.com", true },
{ "sec530.com", true },
{ "sec555.com", true },
{ "secanje.nl", true },
+ { "secbone.com", true },
{ "secboom.com", true },
{ "seccom.ch", true },
{ "secctexasgiving.org", false },
{ "secgui.de", true },
{ "sech.me", true },
- { "secnet.ga", true },
+ { "sechat.one", true },
{ "secnews.gr", true },
{ "secomo.org", true },
{ "seconfig.sytes.net", true },
{ "secpatrol.de", true },
{ "secretar.is", true },
- { "secretofanah.com", true },
{ "secretpanties.com", true },
{ "secretsanta.fr", true },
{ "secretserveronline.com", true },
{ "secretum.tech", true },
+ { "secteer.com", true },
{ "sectelligence.nl", true },
{ "sectio-aurea.org", true },
{ "section-31.org", true },
{ "section.io", true },
+ { "section508.gov", true },
{ "sectionw2s.org", true },
{ "sector5.xyz", true },
{ "sectun.com", true },
@@ -27216,9 +28542,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "secure-gw.de", true },
{ "secure-server-hosting.com", true },
{ "secure.advancepayroll.com.au", true },
- { "secure.chat", true },
{ "secure.co.hu", true },
{ "secure.facebook.com", false },
+ { "securecomms.cz", true },
{ "securedrop.org", true },
{ "secureesolutions.com", true },
{ "secureheaders.com", true },
@@ -27226,7 +28552,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "securejabber.me", true },
{ "securelect-inspection.com", true },
{ "secureobscure.com", true },
- { "secureonline.co", true },
+ { "secureonline.co", false },
{ "securethe.news", true },
{ "securetheorem.com", true },
{ "securi-tay.co.uk", true },
@@ -27246,15 +28572,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "securitybrief.eu", true },
{ "securityfest.com", true },
{ "securityheaders.com", true },
- { "securityheaders.io", true },
{ "securityinet.com", false },
{ "securitykey.co", true },
{ "securitypluspro.com", true },
{ "securityprimes.in", true },
+ { "securitypuppy.com", true },
{ "securitysense.co.uk", true },
{ "securitysnobs.com", false },
{ "securitystrata.com", true },
{ "securitystreak.com", true },
+ { "securitytrails.com", true },
{ "securitywatch.co.nz", true },
{ "securitywithnick.com", true },
{ "securitywithoutborders.org", true },
@@ -27263,14 +28590,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "secuvera.de", false },
{ "secwall.me", true },
{ "secwise.nl", true },
+ { "secyourity.se", true },
{ "sedeusquiser.net", true },
+ { "sedlakovalegal.com", true },
{ "sedmicka.sk", true },
{ "sedussa.ro", true },
{ "see.wtf", true },
{ "seeclop.ch", true },
{ "seedalpha.com", true },
+ { "seednode.co", true },
{ "seedsofangelica.net", true },
- { "seefirm.com", true },
{ "seekers.ch", true },
{ "seeks.ru", true },
{ "seekthe.net", true },
@@ -27279,6 +28608,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "seesuite.com", true },
{ "seewhatididhere.com", true },
{ "seeworkdone.com", true },
+ { "seezeitlodge-bostalsee.de", true },
{ "sefru.de", true },
{ "seg-leipzig.org", true },
{ "segaretro.org", true },
@@ -27290,10 +28620,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "seguroviagem.srv.br", true },
{ "sehnenweh.org", true },
{ "seibert.ninja", true },
- { "seida.at", true },
{ "seifried.org", true },
{ "seikatu-navi.com", true },
- { "seiko-dojo.com", true },
{ "seinfeldquote.com", true },
{ "seirei.ne.jp", true },
{ "seiryokuzai-ch.com", true },
@@ -27303,33 +28631,39 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "sekisonn.com", true },
{ "selbys.net.au", true },
{ "selcusters.nl", true },
+ { "selea.se", true },
{ "selected-properties.com", true },
{ "selectel.ru", true },
{ "selectorders.com", true },
{ "selegiline.com", true },
+ { "selent.me", true },
{ "self-evident.org", true },
{ "self-signed.com", true },
{ "self-xss.info", true },
{ "self.nu", true },
{ "selfassess.govt.nz", true },
- { "selfdestruct.net", true },
{ "selfici.com", true },
{ "selfici.cz", true },
{ "selfishness.com", true },
{ "selfloath.in", true },
- { "selfmade4u.de", true },
+ { "selfoutlet.com", true },
+ { "selitysvideot.fi", true },
{ "selkiemckatrick.com", true },
{ "sellajoch.com", true },
{ "sellguard.pl", true },
{ "sellme.biz", true },
+ { "sellmoretires.com", true },
+ { "sello.com", true },
{ "seltendoof.de", true },
{ "semacode.com", true },
+ { "semaf.at", true },
{ "semaflex.it", true },
{ "semaphore-studios.com", true },
{ "semianalog.com", true },
{ "seminariruum.ee", true },
{ "semiocast.com", true },
{ "semjonov.de", true },
+ { "semmlers.com", true },
{ "semox.de", true },
{ "semps-2fa.de", true },
{ "semps-threema.de", true },
@@ -27348,16 +28682,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "sendya.me", true },
{ "senekalstorageman.co.za", true },
{ "sengokulife.com", true },
+ { "seniorem.eu", true },
{ "seniors.singles", true },
{ "senmendai-reform.com", true },
{ "senmonsyoku.top", true },
{ "senorcontento.com", true },
{ "sensebridge.com", true },
{ "sensebridge.net", true },
- { "sensepixel.com", true },
{ "senseye.io", true },
{ "senshudo.tv", true },
- { "sensoft-int.com", true },
{ "sensoft-int.net", true },
{ "sensualism.com", true },
{ "sentidosdelatierra.org", true },
@@ -27367,7 +28700,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "sentry.nu", true },
{ "senzaparole.de", true },
{ "seo-analyse.com", true },
- { "seo-lagniappe.com", true },
{ "seo-linz.at", true },
{ "seo-nerd.de", true },
{ "seo-portal.de", true },
@@ -27380,27 +28712,30 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "seocomposer.com", true },
{ "seoexperte.berlin", true },
{ "seogeek.nl", true },
+ { "seohackers.fr", true },
{ "seohochschule.de", true },
{ "seoinc.com", true },
{ "seoium.com", true },
{ "seokay.com", true },
+ { "seolaba.io", true },
{ "seolib.org", true },
{ "seomarketingdeals.com", true },
{ "seon.me", true },
{ "seoprovider.nl", true },
{ "seoquake.com", true },
- { "seotronix.net", true },
+ { "seotronix.net", false },
{ "seoul.dating", true },
{ "seouniversity.org", true },
{ "sepalandseed.com", true },
- { "sephr.com", true },
{ "seppelec.com", true },
{ "seproco.com", true },
{ "septakkordeon.de", true },
{ "septfinance.ch", true },
+ { "septicrepairspecialists.com", true },
{ "septillion.cn", true },
{ "sequencing.com", true },
{ "sequiturs.com", true },
+ { "ser-it.pl", true },
{ "sera.jp", true },
{ "seraph.tokyo", true },
{ "serbanpaun.ro", true },
@@ -27419,13 +28754,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "seriousclimbing.com", true },
{ "seriouss.am", true },
{ "sernate.com", true },
+ { "serotiuk.com", true },
{ "serpenteq.com", true },
{ "serrano-chris.ch", true },
{ "servdiscount.com", true },
{ "serve-a.com.au", true },
{ "servea.com.au", true },
{ "serveatechnologies.com", true },
- { "servecrypt.net", true },
{ "servemnaction.org", true },
{ "servepublic.com", true },
{ "servepublic.org", true },
@@ -27437,18 +28772,18 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "server-eye.de", true },
{ "serveradminz.com", true },
{ "serverco.com", true },
- { "servercode.ca", true },
{ "serverd.de", true },
+ { "serverexpose.com", true },
{ "serverfrog.de", true },
{ "serverlog.net", true },
{ "serveroffline.net", false },
{ "serverpedia.de", true },
{ "servers4all.co.uk", true },
{ "serversftw.com", true },
- { "serverstuff.info", true },
{ "serversuit.com", true },
{ "servertastic.com", true },
{ "servethecity-karlsruhe.de", true },
+ { "servettorna.com", true },
{ "servgate.jp", true },
{ "service.gov.uk", true },
{ "serviceboss.de", true },
@@ -27471,6 +28806,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "sethcaplan.com", true },
{ "sethvargo.com", true },
{ "setkit.net", true },
+ { "setphaserstostun.org", true },
+ { "setsailanddive.com", true },
{ "settberg.de", true },
{ "setterirlandes.com.br", true },
{ "settleapp.co", true },
@@ -27485,7 +28822,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "severine-trousselard.com", true },
{ "severntrentinsuranceportal.com", true },
{ "sevinci.ch", true },
- { "sevsey.ru", true },
{ "sevsopr.ru", true },
{ "sewafineseam.com", true },
{ "sewinginsight.com", true },
@@ -27500,7 +28836,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "sexplicit.co.uk", true },
{ "sexservice.io", true },
{ "sexshopnet.com.br", true },
- { "sexshopsgay.com", true },
{ "sexwork.net", true },
{ "sexy-store.nl", true },
{ "seyfarth.de", true },
@@ -27520,15 +28855,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "sg-elektro.de", true },
{ "sg.search.yahoo.com", false },
{ "sgb.co", true },
+ { "sglibellen.de", true },
{ "sgroup-hitoduma.com", true },
{ "sgroup-rec.com", true },
{ "sgtcodfish.com", true },
- { "sgthotshot.com", true },
+ { "sgtsnookums.net", true },
{ "sgtt.ch", true },
{ "sgutranscripts.org", true },
{ "sh-heppelmann.de", true },
{ "sh-network.de", false },
- { "sh0rt.in", true },
+ { "sh0rt.zone", true },
{ "sh0shin.org", true },
{ "shaaaaaaaaaaaaa.com", true },
{ "shaamrelief.org", true },
@@ -27545,13 +28881,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "shadowsocks.com", true },
{ "shadowsocks.com.au", true },
{ "shadowsocks.com.hk", true },
+ { "shadowsocks.fr", false },
{ "shadowsocks.la", true },
{ "shadowsocks.to", true },
- { "shadowsworldonline.co.uk", true },
{ "shadwe.com", true },
+ { "shadynook.net", true },
{ "shafou.com", true },
{ "shafou.net", true },
- { "shag-shag.ru", true },
{ "shaharyaranjum.com", true },
{ "shaicoleman.com", true },
{ "shakan.ch", true },
@@ -27580,15 +28916,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "shansing.space", true },
{ "shaobin.wang", true },
{ "sharanyamunsi.net", true },
+ { "share.works", true },
{ "sharealo.org", true },
{ "sharedhost.de", true },
+ { "shareeri.com", true },
{ "sharelovenotsecrets.com", true },
{ "sharemessage.net", true },
{ "shareoffice.ch", true },
{ "sharepointdrive.com", true },
{ "sharescope.co.uk", false },
{ "shareselecttools.com", true },
- { "sharevari.com", true },
{ "shareworx.net", true },
{ "shariahlawcenter.com", true },
{ "shariahlawcenter.org", true },
@@ -27617,6 +28954,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "shearcomfort.com", true },
{ "sheehyinfinitioftysonsparts.com", true },
{ "sheepfriends.com", true },
+ { "sheet.host", true },
{ "shehaal.com", true },
{ "shehata.com", true },
{ "sheilasdrivingschool.com", true },
@@ -27626,15 +28964,18 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "shellfire.de", true },
{ "shellgame.io", true },
{ "shellj.me", true },
+ { "shelljuggler.com", true },
{ "shellshock.eu", true },
{ "shellvatore.us", true },
{ "shemissed.me", true },
{ "shemsconseils.ma", true },
+ { "shena.co.uk", true },
{ "shenghaiautoparts.com", true },
{ "shenghaiautoparts.net", true },
{ "shengrenyu.com", true },
{ "shenyuqi.com", false },
{ "sherbers.de", true },
+ { "sherrikehoetherapy.com", true },
{ "shethbox.com", true },
{ "shft.cl", true },
{ "shgt.jp", true },
@@ -27643,9 +28984,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "shichibukai.net", true },
{ "shico.org", true },
{ "shieldcomputer.com", true },
- { "shieldofachilles.in", true },
+ { "shieldfe.com", true },
{ "shift-record.com", true },
{ "shift-to.co.jp", true },
+ { "shift.ooo", true },
{ "shiftdevices.com", true },
{ "shiftj.is", true },
{ "shiftleft.org", true },
@@ -27660,19 +29002,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "shinghoi.com", true },
{ "shining.gifts", true },
{ "shinnyosangha.org", false },
- { "shinobi-fansub.ro", true },
{ "shinonome-lab.eu.org", true },
{ "shintoism.com", true },
{ "shinyuu.net", true },
{ "shipard.com", true },
{ "shipard.cz", true },
{ "shipcloud.io", true },
- { "shippingbo.com", true },
- { "shiroki-k.net", true },
+ { "shirakaba-cc.com", true },
{ "shirt2go.shop", true },
{ "shirtsdelivered.com", true },
{ "shirtsofholland.com", true },
- { "shiseki.top", true },
{ "shishamania.de", true },
{ "shishkin.us", true },
{ "shishlik.net", true },
@@ -27682,13 +29021,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "shitposts.se", true },
{ "shitproductions.org", true },
{ "shitsta.in", true },
+ { "shivamber.com", true },
{ "shivammaheshwari.com", true },
- { "shk.im", true },
- { "shlemenkov.by", true },
{ "shlmail.info", true },
- { "sho-tanaka.jp", true },
+ { "shmibbles.me", true },
{ "shobhanayogsadan.com", true },
{ "shock.ee", true },
+ { "shockercityservices.com", true },
{ "shodan.io", true },
{ "shoemuse.com", true },
{ "shoestringeventing.co.uk", true },
@@ -27696,6 +29035,18 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "shome.de", true },
{ "shooter.dog", true },
{ "shop-s.net", true },
+ { "shopadvies.nl", true },
+ { "shopalike.cz", true },
+ { "shopalike.dk", true },
+ { "shopalike.es", true },
+ { "shopalike.fi", true },
+ { "shopalike.fr", true },
+ { "shopalike.hu", true },
+ { "shopalike.it", true },
+ { "shopalike.nl", true },
+ { "shopalike.pl", true },
+ { "shopalike.se", true },
+ { "shopalike.sk", true },
{ "shopapi.cz", true },
{ "shopatkei.com", true },
{ "shopbakersnook.com", true },
@@ -27710,30 +29061,28 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "shoppia.se", true },
{ "shopping24.de", true },
{ "shoppr.dk", true },
- { "shoprsc.com", true },
{ "shopsouthafrican.com", true },
{ "shopstart.dk", true },
{ "shoptec.sk", true },
{ "shorebreaksecurity.com", true },
{ "shorehamfort.co.uk", true },
+ { "short-biography.com", true },
{ "short-term-plans.com", true },
{ "shortdiary.me", true },
{ "shorten.ninja", true },
- { "shortr.li", true },
{ "shoshin-aikido.de", true },
- { "shota.vip", true },
{ "shotbow.net", true },
{ "shotonwhat.com", true },
- { "shotpixonline.com.br", true },
{ "shouldihookupwithmybarista.com", true },
{ "shouttag.com", true },
{ "show-saratov.ru", false },
- { "show-stream.tv", true },
{ "showbits.net", true },
{ "showdepiscinas.com.br", true },
- { "shower.im", true },
+ { "showf.om", true },
{ "showmax.com", true },
{ "showmethemoney.ru", true },
+ { "showpassword.net", true },
+ { "showroom.cam", true },
{ "showroom.co.uk", true },
{ "showroom.uk", true },
{ "showroom113.ru", true },
@@ -27745,6 +29094,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "shrub.ca", true },
{ "shrug.ml", true },
{ "shteiman.net", true },
+ { "shtorku.com", true },
{ "shu-fu.net", true },
{ "shulan.moe", true },
{ "shura.eu.org", true },
@@ -27754,23 +29104,26 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "shutter-shower.com", true },
{ "shux.pro", true },
{ "shwrm.ch", true },
+ { "shybynature.com", true },
{ "shyuka.me", true },
{ "si-benelux.nl", true },
{ "si.to", true },
- { "siamojo.com", true },
+ { "si2b.fr", true },
{ "siamsnus.com", true },
{ "sianbryn.co.uk", true },
- { "siao-mei.com", true },
{ "sibfk.org", true },
{ "sibiutourguide.com", true },
{ "sibrenvasse.nl", true },
{ "siciliadisinfestazioni.it", true },
{ "siciliamconsulting.com", true },
{ "sicilianbalm.com", true },
+ { "siciliapulizie.it", true },
{ "sicken.eu", true },
{ "sickfile.com", true },
{ "sicklepod.com", true },
{ "siconnect.us", true },
+ { "sidelka-tver.ru", true },
+ { "sidema.be", true },
{ "sidepodcast.com", true },
{ "sidepodcastdaily.com", true },
{ "sidepodcastextra.com", true },
@@ -27793,9 +29146,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "sighup.nz", true },
{ "sigismonda.ch", true },
{ "sigma-signalisation.com", true },
+ { "sigmalux.ltd", true },
{ "sigmalux.sarl", true },
{ "sigmapramuka.com", true },
{ "sign.io", true },
+ { "signage.red", true },
{ "signal.org", true },
{ "signalmaps.co.uk", true },
{ "signaltransmitter.de", true },
@@ -27808,27 +29163,30 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "signix.net", true },
{ "signtul.com", false },
{ "sigsegv.run", true },
+ { "sigsrv.net", true },
{ "sigterm.sh", true },
- { "siikarantacamping.fi", true },
{ "siirtutkusu.com", true },
{ "sikevux.se", true },
- { "sikko.biz", true },
{ "siku-shop.ch", true },
{ "silashes.com", true },
{ "silashes.ru", true },
- { "silentexplosion.de", true },
+ { "silaslova-ekb.ru", true },
+ { "silent-clean.de", true },
{ "silentkernel.fr", false },
{ "silentundo.org", true },
{ "silerfamily.net", true },
{ "siliconchip.me", true },
+ { "silke-hunde.de", true },
{ "silkebaekken.no", true },
+ { "silkebeckmann.de", true },
{ "sillisalaatti.fi", true },
{ "sillysnapz.co.uk", true },
{ "siloportem.net", true },
{ "silsha.me", true },
{ "silv.me", true },
+ { "silvacor-ziegel.de", true },
{ "silver-heart.co.uk", true },
- { "silverback.is", true },
+ { "silverartcollector.com", true },
{ "silverbowflyshop.com", true },
{ "silverdragonart.com", true },
{ "silvergoldbull.ba", true },
@@ -27860,7 +29218,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "silvergoldbull.ec", true },
{ "silvergoldbull.ee", true },
{ "silvergoldbull.es", true },
- { "silvergoldbull.fi", true },
{ "silvergoldbull.gd", true },
{ "silvergoldbull.ge", true },
{ "silvergoldbull.gl", true },
@@ -27910,7 +29267,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "silverseen.com", true },
{ "silverstartup.sk", true },
{ "silverwind.io", true },
- { "silviamacallister.com", true },
{ "silvine.xyz", true },
{ "silvobeat.com", true },
{ "sim-karten.net", true },
@@ -27923,14 +29279,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "simeonoff.ninja", true },
{ "simetal.ch", true },
{ "simfed.org", true },
+ { "simha.online", true },
{ "simivalleyelectrical.com", true },
{ "simlau.net", true },
{ "simmis.fr", true },
{ "simoesgoulart.com.br", true },
+ { "simon-agozzino.fr", true },
{ "simon-hofmann.org", true },
{ "simon-mueller.de", true },
- { "simon.lc", true },
{ "simon3k.moe", true },
+ { "simonastallone.com", true },
{ "simonberard.garden", true },
{ "simonbondo.dk", true },
{ "simoncommunity.org.uk", true },
@@ -27942,7 +29300,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "simonlyabonnement.nl", true },
{ "simonpaarlberg.com", true },
{ "simonreich.de", true },
- { "simonsmh.cc", true },
+ { "simonschmitt.ch", true },
+ { "simonshine.dk", true },
{ "simonspeich.ch", true },
{ "simonsreich.de", true },
{ "simontaite.com", true },
@@ -27955,6 +29314,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "simphony.cz", true },
{ "simpip.com", true },
{ "simple.com", false },
+ { "simpleclassiclife.com", true },
+ { "simplecoding.click", true },
{ "simplecontacts.com", true },
{ "simplednscrypt.org", true },
{ "simpleindianrecipes.com", true },
@@ -27964,6 +29325,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "simplewire.de", true },
{ "simplexgame.net", true },
{ "simplia.cz", true },
+ { "simpliby.com", true },
{ "simplicitypvp.net", true },
{ "simplidesigns.nl", true },
{ "simplifylivelove.com", true },
@@ -27996,27 +29358,24 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "singapurfirma.com", true },
{ "singee.site", true },
{ "singel.ch", true },
- { "singerwang.com", true },
{ "single-in-stuttgart.de", true },
{ "singles-aus-hamburg.de", true },
{ "singles-berlin.de", true },
{ "singleuse.link", true },
{ "singlu10.org", false },
- { "sinkip.com", true },
{ "sinktank.de", true },
{ "sinn.io", true },
{ "sinnersprojects.ro", true },
{ "sinnovate.de", false },
{ "sinomod.com", true },
+ { "sinon.org", true },
{ "sinonimos.com.br", true },
{ "sinonimosonline.com", true },
{ "sinonimosonline.com.br", true },
- { "sinoscandinavia.se", true },
{ "sinquin.eu", true },
{ "sint-joris.nl", true },
{ "sinterama.biz", true },
{ "sinuelovirtual.com.br", true },
- { "sion.moe", true },
{ "sipc.org", true },
{ "sipsik.net", true },
{ "siraweb.org", true },
@@ -28024,6 +29383,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "sirbouncelot.co.uk", true },
{ "sirburton.com", true },
{ "sirchuk.net", true },
+ { "sircon.no", true },
{ "sirena.co.jp", true },
{ "sirencallofficial.com", true },
{ "sirenslove.com", true },
@@ -28031,6 +29391,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "sirtaptap.com", true },
{ "sirtuins.com", true },
{ "sirvoy.com", true },
+ { "sisgopro.com", true },
{ "sisseastumine.ee", true },
{ "sistel.es", true },
{ "sistem-maklumat.com", true },
@@ -28038,37 +29399,44 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "sistemos.net", true },
{ "sistemy48.ru", false },
{ "sistimiki-anaparastasi.gr", true },
+ { "sistov.it", true },
{ "sisv.eu", true },
{ "sit-brn.ru", true },
{ "sit.ec", true },
{ "sitc.sk", true },
+ { "sitebuilderreport.com", true },
{ "sitecuatui.com", true },
{ "sitedrive.fi", true },
+ { "sitehome.eu", false },
{ "sitehoster.org", true },
{ "sitenv.org", true },
{ "siterencontre.me", true },
{ "sites.google.com", true },
{ "sitesko.de", true },
+ { "sitesource101.com", true },
+ { "sitesuccessful.com", true },
+ { "sitevandaag.nl", true },
+ { "sitischu.com", true },
{ "sitsy.ru", false },
{ "sivale.mx", true },
+ { "sivyerge.com", true },
{ "sixpackholubice.cz", true },
{ "sixtwentyten.com", true },
{ "sj-leisure.com", true },
{ "sja-se-training.com", true },
{ "sjaakgilsingfashion.nl", true },
+ { "sjatsh.com", true },
{ "sjd.is", true },
{ "sjdaws.com", true },
+ { "sjdtaxi.com", true },
{ "sjis.me", true },
{ "sjleisure.co.uk", true },
{ "sjoorm.com", true },
{ "sjv4u.ch", true },
{ "sk-net.cz", true },
+ { "skalarwelle.eu", true },
{ "skanvordoff.ru", true },
{ "skanword.info", true },
- { "skarox.com", true },
- { "skarox.ee", true },
- { "skarox.eu", true },
- { "skarox.net", true },
{ "skatclub-beratzhausen.de", true },
{ "skatesins.ch", true },
{ "skatingchina.com", true },
@@ -28081,7 +29449,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "skei.org", true },
{ "skepneklaw.com", true },
{ "skepticalsports.com", true },
+ { "sketchmyroom.com", true },
{ "sketchywebsite.net", true },
+ { "skhaz.io", true },
{ "skhire.co.uk", true },
{ "skhoop.cz", true },
{ "skia.org", false },
@@ -28092,7 +29462,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "skigebied.nl", true },
{ "skigebiete-test.de", true },
{ "skile.ru", false },
- { "skilldetector.com", true },
{ "skilletfood.com", true },
{ "skillled.com", true },
{ "skills2services.com", true },
@@ -28105,7 +29474,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "sking.io", true },
{ "skingame.co", true },
{ "skingames.co", true },
- { "skinmarket.co", true },
{ "skinpwrd.com", true },
{ "skins.net", true },
{ "skipfault.com", true },
@@ -28116,7 +29484,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "sklepsamsung.pl", true },
{ "sklotechnik.cz", true },
{ "sknclinics.co.uk", true },
- { "skocia.net", true },
{ "skogsbruket.fi", true },
{ "skogskultur.fi", true },
{ "skol.bzh", true },
@@ -28126,18 +29493,19 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "skommettiamo.it", true },
{ "skomski.org", true },
{ "skontakt.cz", true },
+ { "skontorp-enterprise.no", true },
{ "skortekaas.nl", false },
{ "skory.us", true },
{ "skram.de", true },
+ { "skrivande.co", true },
{ "skryptersi.pl", true },
{ "sksdrivingschool.com.au", true },
{ "sktan.com", true },
{ "skuldwyrm.no", true },
{ "skwile-cafe.com", true },
- { "sky-live.fr", true },
{ "skyanchor.com", true },
{ "skybloom.com", true },
- { "skybloom.io", true },
+ { "skybloom.io", false },
{ "skybound.link", true },
{ "skyderby.ru", true },
{ "skydragoness.com", true },
@@ -28146,6 +29514,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "skylightcreative.com.au", true },
{ "skylinertech.com", true },
{ "skylineservers.com", true },
+ { "skylocker.net", true },
+ { "skylocker.nl", true },
{ "skyloisirs.ch", true },
{ "skyminds.net", true },
{ "skynet233.ch", true },
@@ -28159,17 +29529,18 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "skysuite.nl", true },
{ "skyzimba.com.br", true },
{ "sl0.us", true },
+ { "slab.com", true },
{ "slack-files.com", true },
{ "slack.com", true },
{ "sladic.si", false },
{ "slainvet.net", true },
{ "slamdjapan.com", true },
{ "slamix.nl", true },
- { "slane.cn", true },
+ { "slane.cn", false },
{ "slangbellor.com", true },
+ { "slanterns.net", true },
{ "slapen17.nl", true },
{ "slash32.co.uk", true },
- { "slashbits.no", true },
{ "slashcrypto.org", true },
{ "slatop.org", false },
{ "slaughter.com", true },
@@ -28199,17 +29570,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "slingoweb.com", true },
{ "slink.hr", true },
{ "slip-gaming.tk", true },
- { "sln.cloud", true },
{ "slneighbors.org", true },
{ "slo-net.net", true },
{ "slo-tech.com", true },
- { "sloancom.com", true },
+ { "sloancom.com", false },
{ "slonep.net", true },
{ "slopeedge.com", true },
{ "slotboss.co.uk", true },
{ "slotcar.com", false },
{ "slotfara.com", true },
- { "slotfara.net", true },
{ "sloths.org", true },
{ "slotlist.info", true },
{ "slovenskycestovatel.sk", true },
@@ -28219,19 +29588,20 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "slowgames.xyz", true },
{ "slpower.com", true },
{ "slrd-isperih.com", true },
- { "slse.ca", true },
{ "sluimann.de", true },
{ "sluitkampzeist.nl", false },
+ { "slusham.com", true },
{ "slvh.fr", true },
- { "slwilde.ca", true },
{ "slxh.eu", true },
{ "slxh.nl", true },
{ "sm-supplements.gr", true },
{ "sm.ms", true },
{ "sm2016.ch", true },
{ "sma-gift.com", true },
+ { "smablo.com", true },
{ "smackhappy.com", true },
{ "smadav.ml", true },
+ { "smalldogbreeds.net", true },
{ "smalle-voet.de", true },
{ "smallhadroncollider.com", true },
{ "smallpath.me", true },
@@ -28239,7 +29609,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "smaltimento-rifiuti.org", true },
{ "smaltimento.caserta.it", true },
{ "smaltimento.napoli.it", true },
+ { "smaltimentoamianto.frosinone.it", true },
{ "smaltimentoamianto.latina.it", true },
+ { "smaltimentorifiuti.firenze.it", true },
{ "smaltimentorifiuti.veneto.it", true },
{ "smares.de", true },
{ "smart-cp.jp", true },
@@ -28250,6 +29622,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "smartairkey.com", true },
{ "smartandcom.ch", true },
{ "smartandhappychild.ro", true },
+ { "smartboleta.com", true },
{ "smartcheck.gov", true },
{ "smartcleaningcenter.nl", true },
{ "smartcpa.ca", true },
@@ -28259,7 +29632,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "smarthinking.nl", true },
{ "smarthouse.de", true },
{ "smartjoin.style", true },
- { "smartlend.se", true },
{ "smartlocksmith.com", true },
{ "smartlogreturns.com", true },
{ "smartlogstock.com", true },
@@ -28267,8 +29639,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "smartmeal.ru", true },
{ "smartmessages.net", true },
{ "smartmomsmartideas.com", true },
- { "smartofficeusa.com", true },
{ "smartpass.government.ae", true },
+ { "smartphonechecker.co.uk", true },
{ "smartpolicingplatform.com", true },
{ "smartrade.tech", true },
{ "smartservices.nl", true },
@@ -28284,36 +29656,46 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "smash-gg.club", true },
{ "smatch.com", true },
{ "smb445.com", true },
+ { "smdavis.us", true },
{ "smdcn.net", true },
{ "sme-gmbh.net", true },
{ "smeetsengraas.com", true },
{ "smeso.it", true },
- { "smi-a.me", true },
{ "smiatek.name", true },
{ "smileandpay.com", true },
{ "smiledirectsales.com", true },
{ "smilessoftplay.co.uk", true },
+ { "smileytechguy.com", true },
{ "smilingmiao.com", true },
{ "smime.io", true },
{ "smimea.info", true },
{ "smipty.cn", true },
{ "smipty.com", true },
{ "smit.com.ua", true },
+ { "smit.ee", true },
{ "smithandcanova.co.uk", false },
+ { "smithchow.com", true },
+ { "smithfieldbaptist.org", true },
{ "smm.im", true },
+ { "smmcab.website", true },
+ { "smokeandmirrors.agency", true },
+ { "smokinghunks.com", true },
{ "smoo.st", true },
+ { "smoothcomp.com", true },
{ "smoothgesturesplus.com", true },
{ "smoothics.at", true },
{ "smoothics.com", true },
{ "smoothics.eu", true },
{ "smoothics.mobi", true },
{ "smoothics.net", true },
+ { "smoothtalker.com", true },
{ "smorgasblog.ie", true },
{ "smow.com", true },
{ "smow.de", true },
- { "smries.com", true },
- { "sms1.ro", true },
+ { "smries.com", false },
{ "smsappointment.com", true },
+ { "smsben.net", true },
+ { "smsbrana.cz", true },
{ "smsg-dev.ch", true },
{ "smsk.email", true },
{ "smsk.io", true },
@@ -28325,25 +29707,21 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "smutek.net", true },
{ "smx.net.br", true },
{ "snackbesteld.nl", true },
- { "snafarms.com", true },
{ "snafu.cz", true },
{ "snake.dog", true },
{ "snap.com", true },
{ "snapappointments.com", true },
- { "snapappts.com", true },
{ "snapchat.com", true },
{ "snapfinance.com", true },
{ "snapserv.ch", true },
{ "snapserv.net", true },
{ "snaptools.io", true },
- { "snarf.in", true },
{ "snatch.com.ua", true },
{ "snazel.co.uk", true },
{ "snazzie.nl", true },
{ "sncdn.com", true },
{ "sndbouncycastles.co.uk", true },
{ "sneak.berlin", true },
- { "sneaker.date", true },
{ "sneakpod.de", true },
{ "sneakynote.com", true },
{ "sneakypaw.com", true },
@@ -28360,6 +29738,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "snelxboxlivegold.nl", true },
{ "snerith.com", true },
{ "snfdata.com", false },
+ { "snic.website", true },
{ "sniderman.eu.org", true },
{ "sniderman.pro", true },
{ "sniderman.us", true },
@@ -28370,6 +29749,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "snip.run", true },
{ "snippet.wiki", true },
{ "snl.no", true },
+ { "snoerendevelopment.nl", true },
+ { "snopyta.com", true },
{ "snote.io", true },
{ "snoupon.com", true },
{ "snovey.com", true },
@@ -28384,6 +29765,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "snowdy.link", true },
{ "snowhaze.ch", true },
{ "snowhaze.com", true },
+ { "snowpak.com", true },
{ "snowplane.net", true },
{ "snowraven.de", true },
{ "snrat.com", true },
@@ -28392,15 +29774,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "snughealth.org.uk", true },
{ "sny.no", true },
{ "so-comm.fr", true },
- { "so-healthy.co.uk", true },
- { "so.is-a-cpa.com", true },
+ { "soakgames.com", true },
{ "soapitup.com.au", true },
+ { "soaringtoglory.com", true },
{ "sobaya-gohei.com", true },
{ "sobelift.com", true },
{ "sobersys.com", true },
{ "sobie.ch", true },
{ "sobieray.dyndns.org", true },
{ "sobotkama.eu", true },
+ { "sobreporcentagem.com", true },
{ "soc.net", true },
{ "socal-babes.com", true },
{ "soccersavings.com", true },
@@ -28409,13 +29792,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "social-events.net", false },
{ "social-media-strategies.it", true },
{ "socialdj.de", true },
+ { "socialfacecook.com", true },
{ "socialhams.net", true },
- { "socializam.com", true },
+ { "socializam.com", false },
{ "socialmedia.ro", true },
- { "socialnitro.com", true },
{ "socialnous.co", true },
{ "socialrank.com", true },
{ "socialsecurity.gov", false },
+ { "socialstrata.com", true },
{ "socialtrends.pl", true },
{ "socialweblearning.com", true },
{ "societe-chablaisienne-de-revetements.com", true },
@@ -28442,14 +29826,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "softanka.com", true },
{ "softart.club", true },
{ "softballrampage.com", true },
- { "softclean.pt", true },
- { "softcreatr.de", true },
+ { "softcreatr.de", false },
{ "softplay4hire.co.uk", true },
{ "softplaynation.co.uk", true },
{ "softprayog.in", true },
{ "softrobot.se", true },
{ "softtennis-zenei.com", true },
- { "softw.net", true },
{ "software.rocks", true },
{ "softwarebetrieb.de", true },
{ "softwaredesign.foundation", false },
@@ -28477,7 +29859,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "solariiknight.org", true },
{ "solariilacheie.ro", true },
{ "solarplan-berlin.de", true },
- { "solartrackerapp.com", true },
+ { "solarstrom.net", true },
{ "soldecom.com", true },
{ "soldout-app.com", true },
{ "sole-erdwaermetauscher.de", true },
@@ -28487,14 +29869,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "solfegiator.ch", true },
{ "soli.cafe", true },
{ "solicafe.at", true },
- { "solidimage.com.br", true },
{ "solidshield.com", true },
{ "solidtuesday.com", true },
{ "solihullcarnival.co.uk", true },
{ "solihullinflatables.com", true },
{ "solihulllionsclub.org.uk", true },
{ "solipym.net", true },
- { "solisrey.es", true },
{ "solit.systems", true },
{ "solmek.co.uk", true },
{ "solmek.com", true },
@@ -28538,16 +29918,19 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "songtianyi.com", true },
{ "songzhuolun.com", true },
{ "soniafauville.com", true },
+ { "sonialive.com", true },
+ { "sonic.studio", true },
{ "sonicdoe.com", true },
{ "sonixonline.com", true },
- { "sonja-daniels.com", true },
{ "sonoecoracao.com.br", true },
{ "sonyunlock.nu", true },
+ { "soodwatthanaphon.net", true },
{ "soohealthy.nl", true },
{ "soomee.be", true },
{ "soomee1.be", true },
{ "soontm.de", true },
{ "soopure.nl", true },
+ { "soph.jp", true },
{ "soph.us", true },
{ "sopher.io", true },
{ "sophiaandmatt.co.uk", true },
@@ -28556,35 +29939,33 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "soprabalao.com.br", true },
{ "sor.so", true },
{ "soraharu.com", true },
+ { "soraiaschneider.com.br", true },
{ "sorakumo.jp", true },
{ "sorcix.com", true },
{ "sorellecollection.com.au", true },
{ "sorenstudios.com", true },
{ "sorever.online", true },
{ "sorex.photo", true },
- { "sorinmuntean.ro", true },
- { "sorn.service.gov.uk", true },
{ "sorrowfulunfounded.com", true },
{ "sortesim.com.br", true },
{ "soruly.com", true },
- { "soruly.moe", true },
{ "sorz.org", true },
{ "sos-falegname.it", true },
{ "sos-idraulico.it", true },
- { "sosecu.red", true },
- { "sosko.in.rs", true },
+ { "sos.de", true },
{ "sosoftplay.co.uk", true },
{ "sospromotions.com.au", true },
{ "sostacancun.com", true },
+ { "sosteam.jp", true },
{ "sosteric.si", true },
{ "sotadb.info", true },
{ "sotar.us", true },
{ "sotavasara.net", true },
{ "sotoasobi.net", true },
+ { "sotthewes.nl", true },
{ "sou-co.jp", true },
{ "soubriquet.org", true },
{ "soufastnet.com.br", true },
- { "sougi-review.top", true },
{ "souki.cz", true },
{ "soukodou.jp", true },
{ "soul-source.co.uk", true },
@@ -28603,18 +29984,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "soundsecurity.io", true },
{ "souqtajmeel.com", true },
{ "sour.is", true },
- { "souravsaha.com", true },
{ "sourcebox.be", true },
{ "sourcely.net", true },
{ "sourceway.de", true },
- { "sourcitec.com", true },
{ "souris.ch", true },
{ "sous-surveillance.net", true },
{ "southafrican.dating", true },
{ "southambouncycastle.co.uk", true },
{ "southamerican.dating", true },
{ "southbankregister.com.au", true },
- { "southcoastkitesurf.co.uk", true },
{ "southernmost.us", true },
{ "southernutahinfluencers.com", true },
{ "southlakenissanparts.com", true },
@@ -28628,29 +30006,34 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "soved.eu", true },
{ "sovendus.com", true },
{ "sovendus.de", true },
+ { "sowlutions.com", true },
{ "soybase.org", true },
{ "sozai-good.com", true },
- { "sozialy.com", true },
+ { "sozialy.com", false },
{ "sozon.ca", true },
{ "sp-sephiroth.jp", true },
{ "sp.com.pl", true },
+ { "sp8ce.co", true },
{ "space-it.de", true },
+ { "spacebaseapp.com", true },
{ "spacedirectory.org", true },
{ "spacedots.net", true },
{ "spacehighway.ms", true },
{ "spacehost.de", false },
- { "spacelabs.io", true },
{ "spacestation13.com", true },
{ "spackova.cz", true },
{ "spaconnection.com", true },
{ "spahireleeds.co.uk", true },
{ "spaid.xyz", false },
+ { "spakurort.eu", true },
{ "spaldingwall.com", true },
{ "spamdrain.com", true },
{ "spamwc.de", true },
{ "spanda.io", true },
{ "spanjeflydrive.nl", true },
{ "spanyolul.hu", true },
+ { "spar-ni.co.uk", true },
+ { "spar.co.uk", false },
{ "sparanoid.com", true },
{ "sparendirekt.at", true },
{ "sparkasse.de", true },
@@ -28658,8 +30041,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "sparklatvia.lv", true },
{ "sparklebastard.com", true },
{ "sparprofi.at", true },
+ { "sparta-en.org", true },
{ "sparta-solutions.de", true },
{ "spartaconsulting.fi", true },
+ { "spartaermelo.nl", true },
{ "spasicilia.it", true },
{ "spatzenwerkstatt.de", true },
{ "spaysy.com", true },
@@ -28667,7 +30052,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "spaziopervoi.com.br", true },
{ "spazturtle.co.uk", true },
{ "spazzacamino.roma.it", true },
- { "spcx.eu", true },
{ "spdepartamentos.com.br", true },
{ "spdf.net", true },
{ "speak-polish.com", true },
@@ -28681,17 +30065,18 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "speech-balloon.com", true },
{ "speechdrop.net", true },
{ "speechmate.com", true },
+ { "speechmore.ml", true },
{ "speechndraw.com", true },
{ "speeddate.it", false },
{ "speedof.me", true },
{ "speedracer.ca", true },
- { "speeds.vip", true },
{ "speedsportofhull.co.uk", true },
{ "speedtailors.com", true },
{ "speedtest-russia.com", true },
{ "speedychat.it", true },
{ "speeltoneel.nl", true },
{ "speerpunt.info", true },
+ { "speets.ca", true },
{ "speich.net", true },
{ "spek.tech", true },
{ "spellcheck24.net", true },
@@ -28699,9 +30084,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "spendwise.com.au", true },
{ "spenglerei-shop.de", true },
{ "sperohub.com", true },
- { "sperohub.lt", true },
{ "sperrstun.de", true },
{ "spesys-services.fr", true },
+ { "spha.info", true },
{ "sphereblur.com", true },
{ "spherenix.org", true },
{ "sphido.org", true },
@@ -28723,15 +30108,18 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "spinalien.net", true },
{ "spindrift.com", true },
{ "spingenie.com", true },
+ { "spinner.dnshome.de", true },
{ "spins.fedoraproject.org", true },
{ "spinspin.wtf", true },
{ "spiralschneiderkaufen.de", true },
{ "spirella-shop.ch", true },
- { "spiritbionic.ro", true },
+ { "spirit-hunters-germany.de", true },
{ "spiritual.dating", true },
{ "spiritualife.net", true },
{ "spiritualregression.com.au", true },
+ { "spiroduct.gr", true },
{ "spisbilligt.dk", true },
+ { "spitfiredialers.com", true },
{ "spittank.info", true },
{ "spittersberger.recipes", true },
{ "splarty.net", true },
@@ -28742,6 +30130,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "splitdna.com", true },
{ "splitreflection.com", true },
{ "splunk.net", true },
+ { "splunk.zone", true },
{ "spodelime.com", true },
{ "spoketwist.com", true },
{ "spoluck.ca", true },
@@ -28752,18 +30141,19 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "sponsor.network", true },
{ "sponsormatch.eu", true },
{ "sponsorowani.pl", true },
- { "spontex.org", true },
{ "spoofhaus.com", true },
{ "spookbook.net", true },
{ "spookquest.com", true },
{ "spookyinternet.com", true },
{ "spoopy.link", true },
+ { "sporara.com", true },
{ "sporcard.com", true },
{ "spornkuller.de", true },
{ "sport-in-sundern.de", true },
{ "sport-potreby.cz", true },
{ "sport-potreby.sk", true },
{ "sport247.bet", true },
+ { "sportakrobatik.at", true },
{ "sporter.com", true },
{ "sportflash.info", true },
{ "sportnesia.com", true },
@@ -28772,6 +30162,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "sportparks.org", true },
{ "sportressofblogitude.com", true },
{ "sports.dating", true },
+ { "sportsjaw.com", true },
{ "sportsmanadvisor.com", false },
{ "sportsmansblog.com", true },
{ "sportstraineradvisor.com", true },
@@ -28784,8 +30175,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "spottedpenguin.co.uk", true },
{ "spotteredu.com", true },
{ "spotupload.com", true },
+ { "sppin.fr", true },
{ "spr.id.au", true },
{ "sprachfreudehoch3.de", true },
+ { "sprayforce.com", true },
{ "spreadsheetgear.com", true },
{ "spreadsheets.google.com", true },
{ "spreadthenews.eu", true },
@@ -28795,23 +30188,19 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "sprigings.com", true },
{ "springerundpartner.de", true },
{ "springfieldbricks.com", true },
+ { "sprinklermanohio.com", true },
{ "spritmonitor.de", true },
{ "sprock.io", false },
{ "sproing.ca", true },
{ "spron.in", true },
{ "sprucecreekclubs.com", true },
{ "sprucecreekgcc.com", true },
- { "sprueche-zum-valentinstag.de", true },
- { "sprueche-zur-geburt.info", true },
- { "sprueche-zur-hochzeit.de", true },
- { "sprueche-zur-konfirmation.de", true },
{ "sps-lehrgang.de", true },
{ "sptk.org", true },
{ "spuffin.com", true },
{ "spufpowered.com", true },
{ "spunkt.fr", true },
{ "spur.com.br", true },
- { "sputnik1net.org", true },
{ "spydar007.com", true },
{ "spydar007.net", true },
{ "spydersec.com", true },
@@ -28824,10 +30213,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "sqlfeatures.com", true },
{ "sqr-training.com", true },
{ "sqroot.eu", true },
- { "sqshq.de", true },
{ "squaddraft.com", true },
{ "squadlinx.com", true },
- { "square-gaming.org", true },
{ "square-src.de", false },
{ "square.com", false },
{ "squarelab.it", true },
@@ -28839,12 +30226,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "squidparty.com", true },
{ "squirex2.com", true },
{ "sr-33.com", true },
- { "sr-cs.net", true },
{ "sr33.com", true },
{ "srandom.com", true },
+ { "sranje.rocks", true },
{ "srbija-nekretnine.org", true },
{ "src.fedoraproject.org", true },
{ "srchub.org", true },
+ { "srihash.org", true },
{ "srinivasan.io", true },
{ "sro.center", true },
{ "srolim.com", true },
@@ -28866,12 +30254,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ssbrm.ch", true },
{ "ssc8689.com", true },
{ "ssc8689.net", true },
+ { "sscd.no", true },
+ { "ssco.xyz", true },
{ "ssdax.com", false },
{ "ssdservers.co.uk", true },
{ "ssenberg.nl", true },
{ "ssh-keys.online", true },
{ "ssh-vault.com", true },
- { "ssh.nu", true },
{ "sshool.at", true },
{ "ssky.cn", true },
{ "ssl-zertifikate.de", true },
@@ -28882,9 +30271,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ssl247.com.mx", true },
{ "ssl247.de", true },
{ "ssl247.dk", true },
- { "ssl888.com", true },
{ "sslbrain.com", true },
{ "sslcertificaten.nl", true },
+ { "sslcertificateshop.com", true },
{ "sslcheck.nl", true },
{ "ssldecoder.org", true },
{ "ssldev.net", true },
@@ -28894,13 +30283,18 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "sslpoint.com", true },
{ "ssls.cz", true },
{ "sslsurvey.de", true },
+ { "ssmato.me", true },
+ { "ssmca.com", true },
{ "ssnet.vip", true },
+ { "sso.to", false },
+ { "ssready.io", true },
{ "ssready.org", true },
- { "ssrvpn.tech", true },
{ "sstaging.com", true },
{ "sstewartgallus.com", true },
+ { "ssuc.net", true },
{ "ssuiteoffice.com", true },
{ "ssuitesoft.com", true },
+ { "st-antonius-kuenzell.de", true },
{ "st-kilian-markt-erlbach.de", true },
{ "st-news.de", true },
{ "st-steuern.de", true },
@@ -28908,7 +30302,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "staatsschutz.at", true },
{ "staatsschutzgesetz.at", true },
{ "stablelib.com", true },
- { "stackhub.cc", true },
{ "stackptr.com", true },
{ "stacktile.io", false },
{ "stackunderflow.com", true },
@@ -28916,26 +30309,26 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "stadm.com", true },
{ "stadsbygd.info", true },
{ "stadt-apotheke-muensingen.de", true },
+ { "stadtbuecherei-bad-wurzach.de", true },
{ "stadterneuerung-hwb.de", true },
{ "stadtpapa.de", true },
{ "stadtplan-ilmenau.de", true },
+ { "staff.direct", true },
{ "stage.wepay.com", false },
{ "stage4.ch", true },
{ "stageirites.com", true },
{ "stageirites.fr", true },
{ "stageirites.org", true },
- { "stagingjobshq.com", true },
{ "stahlfors.com", true },
{ "stainedglass.net.au", true },
{ "stair.ch", true },
{ "stairfallgames.com", true },
{ "stairlin.com", true },
- { "staklim-malang.info", true },
+ { "stako.jp", true },
{ "staktrace.com", true },
{ "stalder.work", true },
{ "stalker-shop.com", true },
{ "stalkr.net", true },
- { "stalkthe.net", true },
{ "stall-zur-linde.de", true },
{ "stamboommuller.nl", true },
{ "stamboomvanderwal.nl", true },
@@ -28943,20 +30336,20 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "stamkassa.nl", true },
{ "stammtisch.domains", true },
{ "stamonicatourandtravel.com", true },
+ { "stamparmakarije.me", true },
{ "stampederadon.com", true },
{ "stanandjerre.org", true },
{ "standagainstspying.org", true },
+ { "standard.co.uk", true },
{ "standardequipment.com", true },
{ "standards.gov", true },
{ "standoutbooks.com", true },
{ "stanthonymaryclaret.org", true },
{ "star-citizen.wiki", true },
{ "star-clean.it", true },
- { "star-killer.net", true },
- { "star-stuff.de", true },
+ { "starcoachservices.ca", true },
{ "starcomproj.com", true },
{ "stardanceacademy.net", true },
- { "stardeeps.net", true },
{ "stardust-entertainments.co.uk", true },
{ "starflix.uk", true },
{ "starfm.de", true },
@@ -28966,19 +30359,17 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "starka.st", true },
{ "starkbim.com", true },
{ "starking.net.cn", true },
- { "starklane.com", true },
{ "starlightentertainmentdevon.co.uk", true },
{ "starlim.co.in", true },
{ "starlim.org", true },
{ "starpeak.org", true },
{ "starphotoboothsni.co.uk", true },
{ "starplatinum.jp", true },
- { "starquake.nl", true },
{ "starsam80.net", true },
- { "starsbattle.net", true },
{ "starskim.cn", true },
{ "starstreak.net", true },
{ "startaninflatablebusiness.com", true },
+ { "starteesforsale.co.za", true },
{ "startergen.com", true },
{ "startlab.sk", true },
{ "startle.cloud", true },
@@ -28988,20 +30379,25 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "starttraffic.com", true },
{ "starttraffic.uk", true },
{ "startupgenius.org", true },
- { "startuplevel.com", true },
{ "startuppeople.co.uk", true },
{ "starwatches.eu", true },
{ "starwins.co.uk", true },
+ { "stassi.ch", true },
{ "stastka.ch", true },
{ "stat.ink", true },
+ { "statebuildinggroup.com", true },
{ "statecollegemortgages.com", true },
{ "static-692b8c32.de", true },
{ "static-myfxee-808795.c.cdn77.org", true },
{ "static-myfxoau-808795.c.cdn77.org", true },
{ "static-myfxouk-808795.c.cdn77.org", true },
{ "static.wepay.com", false },
+ { "staticline.de", true },
{ "stationa.ch", true },
{ "stationary-traveller.eu", true },
+ { "stationatbuckscounty.com", true },
+ { "stationatlyndhurst.com", true },
+ { "stationatwillowgrove.com", true },
{ "stationcharlie.co.za", true },
{ "statistikian.com", true },
{ "statofus.com", true },
@@ -29019,7 +30415,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "std-home-test.com", true },
{ "stderr.cc", true },
{ "stdev.org", true },
- { "stdrc.cc", true },
{ "steakovercooked.com", true },
{ "stealsaga.net", true },
{ "steamdb.info", true },
@@ -29028,43 +30423,49 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "steamhours.com", true },
{ "steampress.io", true },
{ "steamscore.info", true },
+ { "steamstat.us", true },
{ "steamtrades.com", true },
{ "steborio.pw", true },
{ "steckel.cc", true },
{ "stedb.eu", true },
{ "stedbg.net", true },
{ "steef389.eu", true },
+ { "steel-roses.de", true },
{ "steelephys.com.au", true },
+ { "steelmounta.in", true },
{ "steemit.com", true },
{ "steenackers.be", true },
{ "steerty.com", true },
{ "stefan-bayer.eu", true },
+ { "stefan-rothe.ch", true },
{ "stefan-schlueter.de", true },
+ { "stefan-schmid.com", true },
{ "stefanbayer.de", true },
+ { "stefancosma.xyz", true },
{ "stefanorossi.it", true },
{ "stefanovski.io", false },
{ "stefanvanburen.xyz", true },
{ "stefany.eu", true },
+ { "steffentreeservice.com", true },
{ "steidlewirt.de", true },
{ "steigerplank.com", false },
{ "steinbergmedia.de", true },
{ "steinibox.de", true },
{ "steklein.de", true },
{ "stella-artis-ensemble.at", true },
+ { "stellarguard.me", true },
{ "stellarium-gornergrat.ch", true },
{ "stellarvale.net", true },
{ "stellen.ch", true },
{ "stelleninserate.de", true },
{ "stellenticket.de", true },
{ "stellmacher.name", true },
- { "stem.is", true },
{ "stemapp.io", true },
{ "stembureauledenindenhaag.nl", true },
{ "stemsims.com", true },
{ "stening.co", true },
{ "stenzhorn-cloud.de", true },
{ "stepanvanek.cz", true },
- { "steph3n.me", true },
{ "stephan-matthiesen.de", true },
{ "stephane-huc.net", false },
{ "stephaniedeady.ie", true },
@@ -29081,10 +30482,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "stephenskory.com", true },
{ "stephensol.is", true },
{ "stephensolis.com", true },
- { "stephensolis.net", true },
- { "stephensolisrey.es", true },
{ "stephsolis.net", true },
- { "steplogictalent.com", true },
{ "steponedanceclub.co.uk", true },
{ "steponedanceclub.uk", true },
{ "stepstone.dk", true },
@@ -29093,7 +30491,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "sterchi-fromages.ch", true },
{ "stereo.lu", true },
{ "stereochro.me", false },
- { "sterjoski.com", true },
{ "sterlinx.de", true },
{ "stern-freunde.de", true },
{ "stern.koeln", true },
@@ -29105,6 +30502,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "steuer-voss.de", true },
{ "steuerberater-essen-steele.com", true },
{ "steuerkanzlei-edel.de", true },
+ { "steuern-recht-wirtschaft.de", true },
{ "steuerseminare-graf.de", true },
{ "steuertipps-sonderausgaben.de", true },
{ "steve.kiwi", true },
@@ -29118,9 +30516,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "stevenhumphrey.uk", true },
{ "stevenkwan.me", true },
{ "stevenroddis.com", true },
- { "stevens.se", true },
+ { "stevens.se", false },
{ "steventress.com", true },
- { "steventruesdell.com", true },
{ "stevenwooding.com", true },
{ "stevenz.net", true },
{ "stevenz.science", true },
@@ -29137,26 +30534,28 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "stick2bike.de", true },
{ "stickeramoi.com", true },
{ "stickergiant.com", true },
+ { "stickertuningfetzt.de", true },
{ "stickies.io", true },
{ "stickmanventures.com", true },
- { "stickmy.cn", true },
- { "stickswag.eu", true },
{ "stiffordacademy.org.uk", true },
{ "stift-kremsmuenster.at", true },
+ { "stig.io", false },
{ "stigharder.com", true },
+ { "stigviewer.com", true },
{ "stijnbelmans.be", true },
{ "stijnodink.nl", true },
{ "stikic.me", true },
{ "stikkie.me", true },
{ "stilartmoebel.de", true },
{ "stilecop.com", true },
- { "stillyarts.com", false },
+ { "stillnessproject.com", true },
{ "stilmobil.se", true },
{ "stimmgabel.lu", true },
{ "stin.hr", true },
{ "stinsky.com", true },
{ "stintup.com", true },
{ "stipsan.me", true },
+ { "stirblaut.de", true },
{ "stirling.co", true },
{ "stirlingpoon.com", true },
{ "stitchfiddle.com", true },
@@ -29164,24 +30563,26 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "stjohnin.com", true },
{ "stjohnmiami.org", true },
{ "stjohnsc.com", true },
+ { "stln.ml", true },
{ "stlu.de", true },
- { "stlucasmuseum.org", true },
{ "stlukesbrandon.org", true },
{ "stm-net.de", true },
{ "stmlearning.com", true },
{ "stmsolutions.pl", true },
{ "stneotsbouncycastlehire.co.uk", true },
+ { "stnl.de", false },
{ "stockpile.com", true },
{ "stockrow.com", true },
{ "stocktrader.com", true },
{ "stodieck.com", true },
{ "stoebermehl.at", true },
- { "stoffelen.nl", true },
{ "stoffelnet.de", true },
+ { "stokvistrading.nl", true },
+ { "stolin.info", true },
{ "stolina.de", false },
{ "stolkpotplanten.nl", true },
{ "stolkschepen.nl", true },
- { "stomadental.com", true },
+ { "stolpi.is", true },
{ "stomt.com", true },
{ "stonedworms.de", true },
{ "stonefusion.org.uk", true },
@@ -29190,6 +30591,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "stonewuu.com", true },
{ "stony.com", true },
{ "stonystratford.org", true },
+ { "stopbreakupnow.org", true },
{ "stopbullying.gov", true },
{ "stopfraud.gov", true },
{ "stopthethyroidmadness.com", true },
@@ -29204,18 +30606,18 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "storyland.ie", true },
{ "storysift.news", true },
{ "storytea.top", true },
+ { "storytell.com", true },
{ "storytime.hu", true },
{ "stouter.nl", true },
{ "stoxford.com", true },
- { "stpatricksguild.com", true },
{ "straatderzotten.nl", true },
{ "strahlende-augen.info", true },
+ { "straightedgebarbers.ca", true },
{ "strajnar.si", true },
{ "straka.name", true },
{ "strangelane.com", true },
{ "strangemusicinc.com", true },
{ "strangemusicinc.net", true },
- { "strangeplace.net", true },
{ "strate.io", true },
{ "strategiccapital.com", true },
{ "strategiclivingblog.com", true },
@@ -29240,19 +30642,20 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "streampanel.net", true },
{ "streams.dyndns.org", true },
{ "streamthemeeting.com", true },
- { "street-smart-home.de", true },
{ "streetdancecenter.com", true },
+ { "streetmarket.ru", true },
{ "streets.mn", true },
{ "streetspotr.com", true },
{ "streetview.wien", true },
{ "strefapi.com", true },
- { "strehl.tk", true },
{ "strengthroots.com", true },
{ "stressfreehousehold.com", true },
{ "stretchmyan.us", true },
{ "stretchpc.com", true },
{ "striata.com", true },
+ { "striatadev.com", true },
{ "stricted.net", true },
+ { "strictlyguitar.de", true },
{ "strictlynormal.com", true },
{ "strijkshop.be", true },
{ "stringtoolbox.com", true },
@@ -29266,9 +30669,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "strobotti.com", true },
{ "stroginohelp.ru", true },
{ "strom.family", true },
+ { "stromberger.org", true },
+ { "strommenhome.com", true },
{ "strongpassword.club", true },
{ "strongrandom.com", false },
{ "strongsalpinesucculents.com", true },
+ { "strongtowerpc.com", true },
{ "stroomacties.nl", true },
{ "strozik.de", true },
{ "structurally.net", true },
@@ -29277,13 +30683,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "strutta.me", true },
{ "struxureon.com", true },
{ "strydom.me.uk", true },
+ { "stsolarenerji.com", true },
{ "stt.wiki", true },
{ "stuartbell.co.uk", true },
{ "stuartmorris.id.au", true },
{ "stuartmorris.me", true },
{ "stuartmorris.name", true },
{ "stuartmorris.tel", true },
- { "stubbings.eu", true },
+ { "stuarts.xyz", false },
{ "stuco.co", true },
{ "stucydee.nl", true },
{ "studenckiemetody.pl", true },
@@ -29292,10 +30699,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "studentfinancecountdown.com", true },
{ "studentforums.biz", true },
{ "studentloans.gov", true },
+ { "studentpop.com", true },
{ "studentrightsadvocate.org", true },
{ "studentse.fr", true },
{ "studenttenant.com", true },
{ "studer.su", true },
+ { "studiebegeleiding-haegeman.be", true },
{ "studiemeter.nl", true },
{ "studienportal.eu", true },
{ "studienservice.de", true },
@@ -29307,11 +30716,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "studiodoprazer.com.br", true },
{ "studiogavioli.com", true },
{ "studiograou.com", true },
+ { "studiohelder.fr", false },
{ "studiokicca.com", true },
{ "studiolegalepaternostro.it", true },
{ "studiomarcella.com", true },
{ "studionowystyl.pl", true },
+ { "studioproapp.com", true },
{ "studioriehl.com", true },
+ { "studioscherp.nl", true },
{ "studiostawki.com", true },
{ "studiostudio.net", true },
{ "studiotheatrestains.fr", true },
@@ -29321,6 +30733,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "studium.cz", true },
{ "studlan.no", true },
{ "studport.rv.ua", true },
+ { "studyin.jp", true },
{ "studying-neet.com", true },
{ "studytactics.com", true },
{ "stuermer.me", true },
@@ -29335,7 +30748,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "stumf.si", true },
{ "stuntmen.xyz", true },
{ "stupendous.net", false },
- { "stupidstatetricks.com", true },
{ "sturbi.de", true },
{ "stutelage.com", true },
{ "stuttgart-gablenberg.de", true },
@@ -29359,10 +30771,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "styloeart.com", true },
{ "stypr.com", true },
{ "su1ph3r.io", true },
+ { "suareforma.com", true },
{ "suave.io", true },
{ "sub-net.at", true },
{ "sub.media", true },
{ "subastasdecarros.net", true },
+ { "subculture.live", true },
{ "subdev.org", true },
{ "sublevel.net", false },
{ "sublimebits.com", true },
@@ -29371,17 +30785,21 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "submelon.tech", true },
{ "subohm.com", true },
{ "suborbital.io", true },
- { "subrosa.io", false },
{ "subrosr.com", true },
+ { "subsistence.wiki", true },
{ "substitutealert.com", true },
{ "subterfuge.io", true },
{ "suburban-landscape.net", true },
{ "suburbaninfinitioftroyparts.com", true },
{ "succ.in", true },
{ "succesprojekter.dk", true },
+ { "successwithflora.com", true },
+ { "succubus.xxx", true },
+ { "suche.org", true },
{ "suchmaschinen-werkstatt.de", true },
- { "suchprogrammer.net", true },
{ "suckmyan.us", false },
+ { "sucretown.net", true },
+ { "sud66.com", true },
{ "sudaraka.org", true },
{ "sudmotor-occasions.be", true },
{ "sudo.org.au", true },
@@ -29389,16 +30807,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "sudokian.io", true },
{ "sudoschool.com", true },
{ "suelyonjones.com", true },
- { "suempresa.cloud", true },
+ { "suessdeko.de", true },
{ "suevia-ka.de", true },
{ "suffix.ru", true },
+ { "suffts.de", true },
{ "sufix.cz", true },
{ "sugarandcloth.com", true },
{ "sugarbrother.com", true },
{ "sugarshin.net", true },
{ "suggea.com", true },
{ "suggestim.ch", true },
- { "suiranfes.com", true },
{ "suisui.stream", true },
{ "suitesapp.com", true },
{ "sujoydhar.in", true },
@@ -29406,16 +30824,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "sukrie.net", true },
{ "suksit.com", true },
{ "sulek.eu", true },
- { "sulian.me", true },
+ { "sulian.me", false },
{ "suluvir.com", true },
{ "sumguy.com", true },
{ "summa-prefis.com", true },
{ "summa.eu", false },
{ "summercampthailand.com", true },
{ "summershomes.com", true },
+ { "sumoatm.com", false },
{ "sumthing.com", true },
{ "sun-leo.co.jp", true },
- { "sun-wellness-online.com.vn", true },
{ "sunboxstore.jp", true },
{ "sunbritetv.com", true },
{ "sunchasercats.com", true },
@@ -29433,11 +30851,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "sunsmartresorts.com", true },
{ "sunstar.bg", true },
{ "sunwolf.studio", true },
+ { "sunyataherb.com", true },
{ "supa.sexy", true },
{ "supastuds.com", true },
{ "super-demarche.com", true },
{ "super-erotica.ru", true },
{ "super-o-blog.com", true },
+ { "superaficionados.com", true },
{ "superbart.nl", true },
{ "superbdistribute.com", true },
{ "superbouncebouncycastles.com", true },
@@ -29447,7 +30867,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "supercastlesadelaide.com.au", true },
{ "supercastlesbrisbane.com.au", true },
{ "supercastlesmelbourne.com.au", true },
- { "supercastlessouthsydney.com.au", true },
{ "supercastlessunshinecoast.com.au", true },
{ "supercastlessydney.com.au", true },
{ "supercentenarian.com", true },
@@ -29462,6 +30881,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "supern0va.net", true },
{ "supernaut.info", true },
{ "supernt.lt", true },
+ { "supersahnetorten.de", true },
{ "supersec.es", true },
{ "supersole.net", true },
{ "supersonnig-festival.de", true },
@@ -29471,6 +30891,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "superswingtrainer.com", true },
{ "supertasker.org", true },
{ "supertechcrew.com", true },
+ { "supertutorial.com.br", true },
{ "supervisionassist.com", true },
{ "supeuro.com", true },
{ "supperclub.es", false },
@@ -29486,17 +30907,17 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "supriville.com.br", true },
{ "sur-v.com", true },
{ "surao.cz", true },
- { "surdam.casa", false },
+ { "surasak.io", true },
{ "sure-it.de", true },
{ "suretone.co.za", true },
{ "surfocal.com", true },
{ "surgenet.nl", true },
{ "surgeongeneral.gov", true },
{ "surgicalassociateswny.com", true },
- { "surkatty.org", true },
{ "suroil.com", true },
{ "surpreem.com", true },
{ "survature.com", true },
+ { "surveyhealthcare.com", true },
{ "surveymill.co.uk", true },
{ "survivalmonkey.com", true },
{ "survivebox.fr", true },
@@ -29505,25 +30926,26 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "susann-kerk.de", true },
{ "susanna-komischke.de", true },
{ "susc.org.uk", true },
- { "susconam.org", true },
- { "suseasky.com", true },
{ "sush.us", true },
{ "sushi.roma.it", true },
{ "sushibesteld.nl", true },
{ "sushifrick.de", true },
{ "sushikatze.de", true },
+ { "sushiwereld.be", true },
{ "susosudon.com", true },
{ "suspension-shop.com", true },
{ "sussexwebdesigns.co.uk", false },
+ { "sussexwebsites.info", false },
{ "sustainabilityknowledgegroup.com", true },
+ { "sustainoss.org", true },
{ "sustsol.com", true },
{ "sutas.market", true },
{ "suttonbouncycastles.co.uk", true },
{ "suurhelsinki.cf", true },
{ "suuria.de", true },
- { "suvidhaapay.com", true },
{ "suwalls.com", true },
{ "suzi3d.com", true },
+ { "suzukikazuki.com", true },
{ "suzukimarinepress.com", true },
{ "sv-1966-medenbach.de", true },
{ "sv-turm-hohenlimburg.de", true },
@@ -29531,7 +30953,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "svager.cz", true },
{ "svantner.sk", true },
{ "svarnyjunak.cz", true },
- { "svarovani.tk", true },
{ "svc-sitec.com", true },
{ "svc-sitec.com.mx", true },
{ "svc-sitec.mx", true },
@@ -29539,11 +30960,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "svdb.co", false },
{ "svdreamcatcher.com", true },
{ "sve-hosting.nl", true },
+ { "sveinerik.org", true },
+ { "svenbacia.me", true },
{ "svendubbeld.nl", true },
{ "sveneckelmann.de", true },
{ "svenjaundchristian.de", true },
{ "svennd.be", true },
- { "svenskacasino.com", true },
{ "svetandroida.cz", true },
{ "svetlilo.com", true },
{ "svetzitrka.cz", false },
@@ -29555,6 +30977,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "sw33tp34.com", true },
{ "swallsoft.co.uk", true },
{ "swallsoft.com", true },
+ { "swankism.com", true },
{ "swansdoor.org", true },
{ "swap.gg", true },
{ "swapadoodle.com", true },
@@ -29569,21 +30992,23 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "swedishhost.com", true },
{ "swedishhost.se", true },
{ "sweep-me.net", true },
- { "sweep.cards", true },
{ "sweepay.ch", true },
{ "sweet-orr.com", true },
{ "sweetair.com", true },
+ { "sweetbridge.com", true },
{ "sweetgood.de", true },
{ "sweets-mimatsu.com", true },
{ "swehack.org", true },
{ "swerve-media-testbed-03.co.uk", true },
+ { "swetrust.com", true },
{ "swfmax.com", true },
- { "swift-devedge.de", true },
{ "swiftqueue.com", true },
{ "swilly.org", true },
{ "swimbee.nl", true },
+ { "swimmer.com.au", true },
{ "swimwear365.co.uk", true },
{ "swineson.me", true },
+ { "swing-belleville.de", true },
{ "swingmonkey.com", true },
{ "swipetv.ie", true },
{ "swiss-apartments.com", true },
@@ -29592,18 +31017,17 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "swisscannabis.club", true },
{ "swissdojo.ch", true },
{ "swisselement365.com", true },
- { "swissfreshaircan.ch", true },
{ "swissfreshaircan.com", true },
{ "swissid.ch", true },
{ "swisslinux.org", true },
{ "swisstechtalks.ch", true },
- { "swisswebhelp.ch", true },
{ "swissxperts.ch", true },
{ "switch.moe", true },
+ { "switcheo.exchange", true },
+ { "switcheo.rocks", true },
{ "switzerland-family-office.com", true },
{ "swordfeng.xyz", true },
- { "swordfighting.net", true },
- { "swuosa.org", true },
+ { "swuosa.org", false },
{ "swvaux.com", true },
{ "swyn.net", true },
{ "sxistolithos.gr", true },
@@ -29625,6 +31049,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "sylaps.com", true },
{ "syleam.in", true },
{ "syllogi.xyz", true },
+ { "sylvaincombe.net", true },
{ "sylvaindurand.fr", true },
{ "sylvaindurand.org", true },
{ "sylvaloir.fr", true },
@@ -29641,6 +31066,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "symeda.de", true },
{ "symetria.io", true },
{ "symfora-meander.nl", true },
+ { "symlnk.de", true },
{ "symphonos.it", true },
{ "symptome-erklaert.de", true },
{ "synabi.com", true },
@@ -29649,25 +31075,25 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "sync-it.no", true },
{ "syncflare.com", true },
{ "synchrocube.com", true },
- { "synchtu.be", false },
+ { "synchronyse.com", true },
+ { "synchtu.be", true },
{ "syncrise.co.jp", true },
{ "syneart.com", true },
{ "synecek11.cz", true },
{ "synergyflare.com", true },
{ "synergyworkingdogclub.com", true },
{ "synerionagile.com", true },
- { "synfin.org", true },
{ "synony.me", true },
{ "synotna.eu", true },
{ "syntaxnightmare.com", true },
{ "syntheticmotoroil.org", true },
+ { "syntheticurinereview.com", true },
{ "synthetik.com", true },
{ "syriatalk.biz", true },
{ "syriatalk.org", true },
- { "sys.tf", true },
{ "sysadm.guru", true },
- { "sysadmin.xyz", true },
{ "sysadmins.ro", true },
+ { "syscoon.com", true },
{ "sysctl.se", true },
{ "sysdb.io", true },
{ "syslogic.io", true },
@@ -29687,25 +31113,23 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "systemli.org", true },
{ "systemreboot.net", true },
{ "systemspace.link", true },
+ { "systemweb.no", true },
+ { "systemzeit.info", true },
{ "systoolbox.net", true },
{ "sysystems.cz", true },
{ "syt3.net", true },
+ { "sytk.me", true },
{ "syy.im", true },
{ "syzygy-tables.info", true },
{ "szagun.net", true },
{ "szamitogepdepo.com", true },
- { "szaszm.tk", false },
{ "szaydon.me", false },
{ "szczot3k.pl", true },
{ "szechenyi2020.hu", true },
{ "szentistvanpt.sk", true },
- { "szerbnyelvkonyv.hu", true },
{ "szerelem.love", true },
- { "szlovaknyelv.hu", true },
- { "szlovennyelv.hu", true },
{ "szunia.com", true },
{ "szybkiebieganie.pl", true },
- { "szymczak.at", true },
{ "szyndler.ch", true },
{ "t-hawk.com", true },
{ "t-net.org.hu", true },
@@ -29717,7 +31141,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "t2000laserpointers.com", true },
{ "t23m-navi.jp", false },
{ "t2i.nl", true },
- { "t47.io", true },
+ { "t4c.link", true },
{ "t7e.de", false },
{ "ta-65.com", true },
{ "ta-sports.net", true },
@@ -29727,27 +31151,26 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "taartenfeesies.nl", true },
{ "tabarnak.ga", true },
{ "tabernadovinho.com.br", true },
- { "tabino.top", true },
{ "tabithawebb.co.uk", true },
{ "tabledusud.be", true },
{ "tabledusud.nl", true },
{ "tablescraps.com", true },
{ "tablet.facebook.com", false },
+ { "tabletd.com", true },
{ "taborsky.cz", true },
{ "tac-volley.com", true },
+ { "tachyonapp.com", true },
{ "tacklinglife.com", true },
{ "tacklog.com", true },
{ "tacomafia.net", false },
- { "tacticalsquare.com", true },
+ { "tacostea.net", true },
{ "tadata.me", true },
- { "tadcastercircuit.org.uk", true },
{ "taddiestales.com", true },
+ { "tadeo.ca", true },
{ "tadluedtke.com", true },
{ "tadtadya.com", true },
- { "tadu.de", true },
{ "tagabrand.co.uk", true },
{ "tagdocumentary.com", true },
- { "tagesmutter-in-bilm.de", true },
{ "taggedpdf.com", false },
{ "taglioepiega.com", true },
{ "taglioepiega.eu", true },
@@ -29760,8 +31183,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "tailandfur.com", true },
{ "tailpuff.net", true },
{ "tails.boum.org", true },
- { "taim.io", true },
{ "taimane.com", true },
+ { "taishon.nagoya", true },
{ "taitmacleod.com", true },
{ "taiwan.dating", true },
{ "taiwantour.info", true },
@@ -29771,18 +31194,17 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "takebackyourstate.com", true },
{ "takebackyourstate.net", true },
{ "takebackyourstate.org", true },
- { "takebonus.com", true },
{ "takeitoffline.co.uk", true },
{ "takemoto-ped.com", true },
{ "taken.pl", true },
{ "takeshifujimoto.com", true },
- { "takinet.kr", true },
{ "takk.pl", true },
{ "takuhai12.com", true },
+ { "takumi-s.net", true },
{ "takuto.de", true },
{ "takuyaphotos.com", true },
- { "talentcast.nl", false },
- { "talenthero.io", true },
+ { "talentcast.nl", true },
+ { "talentcast.org", true },
{ "talenthub.co.nz", true },
{ "talentos.pt", true },
{ "taler.net", true },
@@ -29790,6 +31212,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "talk.google.com", true },
{ "talk.xyz", true },
{ "talkgadget.google.com", true },
+ { "talking12.com", true },
{ "talkingmoose.net", true },
{ "talkreal.net", true },
{ "talktech.com", true },
@@ -29802,18 +31225,17 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "talon.rip", true },
{ "talsi.eu", true },
{ "talun.de", true },
- { "tam7t.com", true },
+ { "tamashimx.net", true },
{ "tamasszabo.net", true },
{ "tamchunho.com", true },
- { "tamersunion.org", true },
{ "tamindir.com", true },
{ "tammy.pro", true },
{ "tampabaybusinesslistings.com", true },
- { "tanak3n.xyz", true },
{ "tancredi.nl", true },
- { "tandblekningidag.com", true },
{ "tandem-trade.ru", true },
{ "tandempartnerships.com", true },
+ { "tandzorg.link", true },
+ { "tangel.me", true },
{ "tangemann.org", true },
{ "tangiblesecurity.com", true },
{ "tango-cats.de", true },
@@ -29821,60 +31243,71 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "tangoalpha.co.uk", true },
{ "tangsisi.com", true },
{ "tanhit.com", true },
+ { "taniafitness.co.uk", true },
+ { "taniafitness.com", true },
{ "tanie-uslugi-ksiegowe.pl", true },
{ "taniku-succulent.com", true },
+ { "tankpassen-vergelijken.nl", true },
{ "tankski.co.uk", true },
{ "tannenhof-moelln.de", true },
{ "tantalos.nl", true },
{ "tantei100.net", true },
- { "tanto259.name", true },
+ { "tantetilli.de", true },
+ { "tanto259.name", false },
{ "tanyanama.com", true },
{ "tanz.info", true },
{ "tanzhijun.com", true },
+ { "tanzo.io", true },
{ "taoburee.com", true },
+ { "tapakgram.com", true },
{ "taplemon.at", true },
{ "taplemon.com", true },
+ { "taprix.org", true },
{ "taqsim.jp", true },
{ "taquilla.com", true },
{ "taqun.club", true },
+ { "taranis.re", true },
{ "tarasecurity.co.uk", true },
{ "tarasecurity.com", true },
{ "tarasevich.by", true },
{ "tardis.io", true },
- { "tardybaker.com", true },
+ { "targetbuilding.com", true },
+ { "targetexecutivesearch.com", true },
{ "targimieszkaniowe.net", true },
{ "tariff.cc", true },
{ "tarik.io", true },
{ "tarsan.cz", true },
- { "tarsashaz-biztositas.hu", true },
{ "tartaneagle.org.uk", true },
{ "tartanhamedshop.com.br", true },
+ { "taruntarun.net", true },
{ "tas2580.net", false },
{ "taskin.me", true },
{ "taskotron.fedoraproject.org", true },
{ "taskotron.stg.fedoraproject.org", true },
{ "taskulu.com", true },
+ { "taskulu.ir", true },
{ "taskutark.ee", true },
{ "tasogarenoinori.net", true },
{ "tass.nu", true },
- { "tastycake.net", true },
+ { "tastic.com", true },
+ { "tastycake.net", false },
{ "tastystakes.com", true },
{ "tat2grl85.com", true },
{ "tatara.ne.jp", true },
{ "tateesq.com", true },
{ "tatildukkani.com", true },
{ "tatiloley.com", true },
- { "tatort-fanpage.de", true },
{ "tatsidou.gr", true },
{ "tattoo.dating", true },
{ "taunhanh.us", true },
{ "tavolaquadrada.com.br", true },
{ "tavsys.net", true },
+ { "tax-guard.com", true },
{ "taxaroo.com", true },
- { "taxi-24std.de", true },
{ "taxi-chamonix.fr", true },
{ "taxi-collectif.ch", true },
{ "taxi-puck.pl", true },
+ { "taxi-waregem.be", true },
{ "taxicollectif.ch", true },
{ "taxiindenbosch.nl", true },
{ "taxis-collectifs.ch", true },
@@ -29886,10 +31319,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "taxsquirrel.com", true },
{ "taylorpearson.me", false },
{ "taylors-castles.co.uk", true },
+ { "taylorstauss.com", true },
{ "taysonvodao.fr", true },
{ "tb-devel.de", true },
{ "tb-itf.de", true },
- { "tbarter.com", false },
+ { "tba.bm", true },
+ { "tbfocus.com", true },
{ "tbitc.ch", true },
{ "tbonejs.org", true },
{ "tbrindus.ca", true },
@@ -29905,20 +31340,27 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "tcb-a.org", true },
{ "tcb-b.org", true },
{ "tcf.org", true },
+ { "tcgforum.pl", true },
{ "tcgrepublic.com", true },
{ "tchaka.top", true },
+ { "tchannels.tv", true },
{ "tchebb.me", true },
+ { "tchebotarev.com", true },
{ "tchnics.de", true },
{ "tchoukball.ch", true },
+ { "tcmwellnessclinic.com", true },
{ "tcnapplications.com", true },
{ "tcptun.com", true },
+ { "tcpweb.net", true },
{ "tcspartner.net", true },
{ "tdchrom.com", true },
{ "tdfbfoundation.org", true },
{ "tdrcartuchos.com.br", true },
{ "tdrs.info", true },
+ { "tdsf.io", true },
{ "tdsinflatables.co.uk", true },
{ "tdude.co", true },
+ { "tea.codes", true },
{ "teabagdesign.co.uk", true },
{ "teachercreatedmaterials.com", true },
{ "teacherph.com", true },
@@ -29934,7 +31376,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "team-azerty.com", true },
{ "team-bbd.com", true },
{ "team.house", true },
- { "team2fou.cf", true },
{ "team3482.com", true },
{ "teamassists.com", true },
{ "teambeam.at", true },
@@ -29944,7 +31385,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "teambition.com", true },
{ "teambodyproject.com", true },
{ "teamcombat.com", true },
- { "teamdaylo.xyz", true },
{ "teamliquidpro.com", true },
{ "teammathics.com", true },
{ "teamnetsol.com", true },
@@ -29953,17 +31393,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "teamnorthgermany.de", true },
{ "teampaddymurphy.ch", true },
{ "teampaddymurphy.ie", true },
- { "teams.microsoft.com", true },
{ "teamtouring.net", true },
{ "teamtrack.uk", true },
+ { "teamup.com", true },
{ "teamupturn.com", true },
{ "teamupturn.org", true },
{ "teamusec.de", true },
- { "teamx-gaming.de", true },
- { "teaparty.id", true },
{ "teasenetwork.com", true },
{ "teaser-trailer.com", true },
{ "teatrarium.com", true },
+ { "teb-akademia.pl", true },
{ "tebodental.com", true },
{ "tec3000.ch", true },
{ "tecart-cloud.de", true },
@@ -30002,11 +31441,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "techmasters.io", true },
{ "technicabv.nl", true },
{ "technicalbrothers.cf", true },
- { "technicalforensic.com", true },
{ "technicallyeasy.net", true },
- { "techniclab.net", true },
+ { "techniclab.net", false },
{ "technifocal.com", true },
- { "technikrom.org", true },
{ "technoinfogroup.it", true },
{ "technologie-innovation.fr", true },
{ "technologyand.me", true },
@@ -30022,21 +31459,23 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "techosmarcelo.com.ar", true },
{ "techpit.us", true },
{ "techpivot.net", true },
- { "techpro.net.br", true },
{ "techshift.eu", true },
{ "techshift.nl", true },
{ "techshift.se", true },
+ { "techsolvency.com", true },
{ "techtalks.no", true },
+ { "techtrackerpro.com", true },
{ "techtuts.info", true },
{ "techvalue.gr", true },
{ "techviewforum.com", true },
{ "techwayz.com", true },
{ "techwithcromulent.com", true },
{ "techwords.io", true },
- { "tecit.ch", true },
+ { "teckids.org", true },
{ "tecmarkdig.com", true },
{ "tecne.ws", true },
{ "tecnicoelettrodomestici.roma.it", true },
+ { "tecnidev.com", true },
{ "tecnoarea.com.ar", true },
{ "tecnobrasilloja.com.br", true },
{ "tecnodritte.it", true },
@@ -30048,17 +31487,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "teddy.ch", true },
{ "teddybradford.com", true },
{ "teddylu.info", true },
- { "teddyss.com", true },
+ { "teddyss.com", false },
{ "tedsdivingsystem.com", true },
+ { "tedxodense.com", true },
{ "tee-idf.net", true },
- { "teebeedee.org", true },
- { "teedb.de", true },
+ { "teebeedee.org", false },
{ "teemo.gg", true },
{ "teemperor.de", true },
{ "teemulintula.fi", true },
{ "teencounseling.com", true },
{ "teenerotic.net", true },
- { "teeplelaw.com", true },
{ "teesypeesy.com", true },
{ "teeworlds-friends.de", true },
{ "tefek.cz", true },
@@ -30070,6 +31508,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "tejarat98.com", true },
{ "teknemodus.com.au", true },
{ "teknik.io", true },
+ { "tekniskakustik.se", true },
+ { "tekno.de", true },
+ { "teksuperior.com", true },
{ "tektuts.com", true },
{ "tekuteku.jp", true },
{ "telamon.fr", true },
@@ -30079,9 +31520,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "telealarme.ch", true },
{ "telealarmevalais.ch", true },
{ "telecamera.pro", false },
- { "telecharger-itunes.com", true },
- { "telecharger-open-office.com", true },
- { "telecharger-winrar.com", true },
{ "telecomwestland.nl", true },
{ "teledivi.com", true },
{ "telefon.report", true },
@@ -30089,16 +31527,19 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "telefoncek.si", true },
{ "telefonkonferenz.ch", true },
{ "telefonni-ustredna.cz", true },
- { "telefonogratuito.com", true },
{ "telefonseelsorge-paderborn.de", true },
{ "telefoon.nl", true },
{ "telefoonabonnement.nl", true },
+ { "telegramdr.com", true },
{ "telehealthventures.com", false },
+ { "telekothonbd.com", true },
{ "teleogistic.net", true },
{ "telepass.me", true },
+ { "telephonedirectories.us", true },
+ { "telepons.com", true },
{ "telework.gov", true },
- { "telfordwhitehouse.co.uk", true },
{ "telling.xyz", true },
+ { "tellusaboutus.com", true },
{ "telly.site", true },
{ "tellygames.com", true },
{ "teloo.pl", true },
@@ -30110,22 +31551,24 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "temizmama.com", true },
{ "temnacepel.cz", true },
{ "temp.pm", true },
+ { "tempa.com.ua", true },
{ "tempdomain.ml", true },
{ "tempflix.com", true },
{ "template-parks.com", true },
{ "templateinvaders.com", true },
+ { "tempus-aquilae.de", true },
{ "ten-cafe.com", true },
{ "tenable.com.au", true },
- { "tenberg.com", true },
{ "tenbos.ch", true },
+ { "tendance-et-accessoires.com", true },
{ "tendermaster.com.ua", true },
{ "tenderstem.co.uk", true },
{ "tendomag.com", true },
{ "tenenz.com", true },
{ "tenisservis.eu", true },
{ "tenkofx.com", true },
+ { "tenma.pro", true },
{ "tennisadmin.com", true },
- { "tennisapp.org", true },
{ "tennismindgame.com", true },
{ "tenno.tools", true },
{ "tenpo-iku.com", true },
@@ -30137,20 +31580,28 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "tentabrowser.com", true },
{ "tentations-voyages.com", false },
{ "tenthousandcoffees.com", true },
+ { "tenthpin.com", true },
{ "tenyx.de", true },
{ "tenzer.dk", true },
- { "teoskanta.fi", true },
{ "tepid.org", true },
+ { "tepitus.de", true },
+ { "teplofom.ru", true },
+ { "teplomash24.ru", true },
{ "tequilazor.com", true },
{ "terabyte.services", true },
{ "terabyteharddrive.net", true },
+ { "terabyteit.co.uk", true },
{ "teracloud.at", true },
{ "teranacreative.com", true },
- { "teranga.ch", true },
+ { "tercerapuertoaysen.cl", true },
{ "teriiphotography.com", true },
+ { "terlindung.com", true },
{ "termax.me", true },
+ { "termino.eu", true },
{ "termitemounds.org", true },
{ "termitinitus.org", true },
+ { "termografiranje.si", true },
+ { "terra.fitness", true },
{ "terrab.de", false },
{ "terracloud.de", false },
{ "terraelectronica.ru", true },
@@ -30163,7 +31614,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "terraluna.space", true },
{ "terrastaffinggroup.com", false },
{ "terraweb.net", true },
- { "terrazoo.de", true },
{ "terresmagiques.com", true },
{ "terrty.net", true },
{ "terryjohnsononline.com", true },
@@ -30179,7 +31629,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "test-textbooks.com", true },
{ "test.de", true },
{ "testadren.com", true },
- { "testbawks.com", true },
{ "testgeomed.ro", true },
{ "testi.info", true },
{ "testnode.xyz", false },
@@ -30190,12 +31639,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "testsuite.org", true },
{ "testuje.net", true },
{ "tetedelacourse.ch", true },
+ { "teto.nu", true },
{ "tetraktus.org", true },
- { "tetrarch.co", true },
{ "tetsugakunomichi.jp", true },
{ "tetsumaki.net", true },
{ "teufel.dk", true },
+ { "teufelswerk.net", true },
{ "teulon.eu", true },
+ { "teusink.eu", true },
{ "teva-li.com", true },
{ "tewarilab.co.uk", true },
{ "tewkesburybouncycastles.co.uk", true },
@@ -30212,7 +31663,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "texterseo.de", true },
{ "textinmate.com", true },
{ "textpedia.org", true },
- { "textualapp.com", true },
+ { "textualapp.com", false },
+ { "textundblog.de", true },
{ "texture.net.au", true },
{ "texus.me", true },
{ "texy.info", true },
@@ -30232,6 +31684,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "tfxstartup.com", true },
{ "tfxstartup.com.br", true },
{ "tgamobility.co.uk", true },
+ { "tgb.org.uk", true },
{ "tgbyte.com", true },
{ "tgbyte.de", true },
{ "tgexport.eu", true },
@@ -30239,6 +31692,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "tgui.eu", true },
{ "tgui.net", true },
{ "tgw.com", true },
+ { "tgwork.com", true },
{ "th.search.yahoo.com", false },
{ "thablubb.de", true },
{ "thackert.myfirewall.org", true },
@@ -30253,24 +31707,23 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "thalan.fr", true },
{ "thalgott.net", true },
{ "thalhammer.it", true },
+ { "thalia.nu", true },
{ "thallinger.me", true },
{ "thalskarth.com", true },
{ "thamesfamilydentistry.com", true },
{ "thanabh.at", true },
{ "thanatoid.net", true },
{ "thatdarkplace.com", true },
- { "thatpodcast.io", true },
{ "thatquiz.org", true },
{ "thca.ca", true },
{ "thcpbees.co.uk", true },
{ "the-body-shop.hu", false },
- { "the-digitale.com", true },
{ "the-fermenter.com", true },
{ "the-hemingway-code.de", true },
{ "the-mystery.org", true },
+ { "the-nash-education-program.com", true },
{ "the-pcca.org", true },
{ "the-webmaster.com", true },
- { "the-zenti.de", true },
{ "the2f.de", true },
{ "the3musketeers.biz", true },
{ "theactuary.ninja", true },
@@ -30279,6 +31732,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "theankhlife.com", true },
{ "theanticellulitediet.com", true },
{ "thebakers.com.br", true },
+ { "thebakery2go.de", true },
{ "thebannerstore.com", true },
{ "thebasebk.org", true },
{ "thebcm.co.uk", true },
@@ -30294,11 +31748,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "theblackknightsings.com", true },
{ "theblondeabroad.com", true },
{ "thebodyprinciple.com", true },
+ { "thebonerking.com", true },
{ "thebouncedepartment.co.uk", true },
{ "thebouncyman.co.uk", true },
{ "theboxofcarlos.com", true },
- { "thebreakhotel.com", true },
{ "thebreakroom.org", true },
+ { "thebusinessofgoodfilm.com", true },
{ "thecandidforum.com", true },
{ "thecarolingconnection.com", true },
{ "thecellulitediet.com", true },
@@ -30307,7 +31762,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "theciderlink.com.au", true },
{ "thecitizens.com", true },
{ "thecitywarehouse.clothing", true },
- { "theclimbingunit.com", true },
{ "thecloudmigrator.com", true },
{ "thecloudshelter.com", true },
{ "thecoffeepod.co.uk", true },
@@ -30321,10 +31775,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "thecrew-exchange.com", true },
{ "thecrochetcottage.net", true },
{ "thecskr.in", true },
- { "thecsw.com", true },
{ "thecuppacakery.co.uk", true },
{ "thecuriouscat.net", true },
{ "thecuriousdev.com", true },
+ { "thecurvyfashionista.com", true },
{ "thecustomdroid.com", true },
{ "thecustomizewindows.com", true },
{ "thedark1337.com", true },
@@ -30344,6 +31798,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "theebookkeepers.co.za", true },
{ "theeducationdirectory.org", true },
{ "theeighthbit.com", true },
+ { "theel0ja.ovh", true },
{ "theemasphere.com", true },
{ "theexpatriate.de", true },
{ "thefanimatrix.net", true },
@@ -30360,13 +31815,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "thegarrowcompany.com", true },
{ "thegcccoin.com", true },
{ "thegeekdiary.com", true },
- { "thegemriverside.com.vn", true },
{ "thegioinano.com", true },
- { "thegraciousgourmet.com", true },
{ "thegrape.ro", true },
+ { "thegreatpakistan.com", true },
{ "thegreatplains.com", true },
{ "thegreenfields.se", true },
{ "thegreenmanpottery.com", true },
+ { "thegreenpark.co.uk", true },
{ "thegreens.us", true },
{ "thegvoffice.net", true },
{ "thegym.org", true },
@@ -30381,9 +31836,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "thehomeicreate.com", true },
{ "thehookup.be", true },
{ "thehotness.tech", true },
+ { "thehouseofgod.org.nz", true },
{ "thehowtohome.com", true },
{ "theidiotboard.com", true },
{ "theillustrationstudio.com.au", true },
+ { "theimagefile.com", true },
{ "theinflatables-ni.co.uk", true },
{ "theinflatablesne.co.uk", true },
{ "theinitium.com", true },
@@ -30397,7 +31854,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "thelaimlife.com", true },
{ "thelanscape.com", true },
{ "thelastsurprise.com", true },
- { "thelefthand.org", true },
{ "thelinuxtree.net", true },
{ "thelittlecraft.com", true },
{ "thelocals.ru", true },
@@ -30410,6 +31866,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "themefoxx.com", true },
{ "themesurgeons.net", true },
{ "themetacity.com", true },
+ { "themilanlife.com", true },
{ "themillerslive.com", true },
{ "themimitoof.fr", true },
{ "themist.cz", true },
@@ -30421,24 +31878,26 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "themusecollaborative.org", true },
{ "themusicinnoise.net", true },
{ "thenanfang.com", true },
+ { "thenarcissisticlife.com", true },
{ "thenexwork.com", true },
{ "thenib.com", true },
{ "thenichecast.com", true },
{ "thenocman.com", true },
+ { "thenowheremen.com", true },
{ "theobromos.fr", true },
{ "theocharis.org", true },
{ "theodorahome.co", true },
{ "theodorahome.com.br", true },
{ "theofleck.com", true },
{ "theojones.name", true },
- { "theokonst.tk", true },
{ "theokouzelis.com", true },
{ "theoldbrewhouse.info", true },
+ { "theonethaimassage.de", true },
{ "theoriginalbit.com", true },
{ "theory-test-online.co.uk", true },
{ "theory.org", true },
+ { "theosblog.de", true },
{ "theoscure.eu", true },
- { "theosophie-afrique.org", true },
{ "thepaffy.de", true },
{ "thepartner.co.uk", true },
{ "thepartydoctors.co.uk", true },
@@ -30469,6 +31928,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "therapyportal.com", true },
{ "therapysxm.com", true },
{ "therealcost.gov", true },
+ { "thereaper.net.au", true },
{ "theresa-mayer.eu", true },
{ "therevenge.me", true },
{ "therewill.be", true },
@@ -30494,53 +31954,55 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "theseosystem.com", true },
{ "theserver201.tk", true },
{ "thesession.org", false },
- { "theshadestore.com", true },
{ "thesharedbrain.ch", true },
{ "thesharedbrain.com", true },
{ "thesharepointfarm.com", true },
{ "theshine.pl", true },
{ "thesignacademy.co.uk", true },
{ "thesignalco.com.au", true },
+ { "thesimplifiers.com", true },
{ "thesisgeek.com", true },
{ "thesishelp.net", true },
- { "thesled.net", true },
+ { "theskingym.co.uk", true },
{ "thesmallbusinesswebsiteguy.com", true },
+ { "thesmokingcuban.com", true },
{ "thesocialmediacentral.com", true },
{ "thesplashlab.com", true },
+ { "thestationatwillowgrove.com", true },
{ "thesteins.org", false },
+ { "thestonegroup.de", true },
{ "thestoritplace.com", true },
{ "thestory.ie", true },
{ "thestoryshack.com", true },
+ { "thestral.pro", true },
+ { "thestralbot.com", true },
{ "thestrategyagency.com.au", true },
{ "thestudyla.com", true },
{ "thestyle.city", true },
{ "thesuppercircle.com", true },
{ "theswissbay.ch", true },
- { "thetapirsmouth.com", true },
{ "thetechnical.me", true },
{ "thetenscrolls.com", true },
{ "thetomharling.com", true },
+ { "thetree.ro", true },
{ "thetrendspotter.net", true },
- { "thetruthhurvitz.com", true },
{ "thetuxkeeper.de", false },
{ "theunitedstates.io", true },
- { "theuucc.org", true },
+ { "thevacweb.com", true },
{ "thevalentineconstitution.com", true },
- { "thevgg.com", false },
- { "thewagesroom.co.uk", true },
{ "thewarrencenter.org", true },
+ { "thewaxhouse.academy", true },
+ { "thewaxhouse.de", true },
+ { "thewaxhouse.shop", true },
{ "thewebdexter.com", true },
{ "thewebflash.com", true },
{ "thewebsitedoctors.co.uk", true },
{ "thewebsitemarketingagency.com", true },
- { "thewego.com", true },
{ "thewhitehat.club", true },
- { "thewhiterabbit.space", true },
{ "thewhitneypaige.com", true },
{ "thewindow.com", true },
+ { "thewinstonatlyndhurst.com", true },
{ "thewoodkid.com.au", true },
- { "thewoolroom.com.au", true },
- { "theworldsend.eu", true },
{ "thexfactorgames.com", true },
{ "thexme.de", true },
{ "theyachtteam.com", true },
@@ -30549,9 +32011,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "theyearinpictures.co.uk", true },
{ "theyosh.nl", true },
{ "thezillersathenshotel.com", true },
+ { "thiagohersan.com", true },
{ "thibaultwalle.com", true },
{ "thibautcharles.net", true },
+ { "thienteakee.com", true },
{ "thiepcuoidep.com", true },
+ { "thiepxinh.net", true },
{ "thierry-daellenbach.com", true },
{ "thierrybasset.ch", true },
{ "thierryhayoz.ch", true },
@@ -30560,6 +32025,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "thijsvanderveen.net", true },
{ "thinegen.de", true },
{ "thingies.site", true },
+ { "think-asia.org", true },
{ "think-positive-watches.de", true },
{ "thinkheaddesign.com", true },
{ "thinkindifferent.net", true },
@@ -30570,6 +32036,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "thinkquality.nl", true },
{ "thinkrealty.com", true },
{ "thinktux.net", true },
+ { "thirdbearsolutions.com", true },
{ "thirdworld.moe", true },
{ "thiry-automobiles.net", true },
{ "thisbrownman.com", true },
@@ -30577,6 +32044,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "thiscode.works", true },
{ "thisdot.site", true },
{ "thisfreelife.gov", true },
+ { "thisishugo.com", true },
{ "thisistheserver.com", true },
{ "thisiswhywemom.com", true },
{ "thismatter.com", true },
@@ -30589,11 +32057,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "thomalaudan.de", true },
{ "thomas-bertran.com", true },
{ "thomas-fahle.de", true },
- { "thomas-grobelny.de", true },
{ "thomas-prior.com", true },
+ { "thomas-sammut.com", true },
+ { "thomas-suchon.fr", true },
{ "thomas.love", false },
{ "thomasbeckers.be", true },
- { "thomasetsophie.fr", true },
{ "thomaseyck.com", true },
{ "thomasfoster.co", true },
{ "thomasgriffin.io", true },
@@ -30604,22 +32072,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "thomasstevensmusic.com", true },
{ "thomastimepieces.com.au", true },
{ "thomasvochten.com", true },
- { "thomasvt.xyz", true },
{ "thomaswoo.com", true },
- { "thompsonfamily.cloud", true },
{ "thomsonscleaning.co.uk", true },
{ "thomspooren.nl", true },
{ "thomwiggers.nl", true },
{ "thor.edu", true },
{ "thor.re", true },
- { "thorbis.com", true },
- { "thorbiswebsitedesign.com", true },
- { "thorgames.nl", true },
{ "thoroquel.org", true },
{ "thorsten-schaefer.com", true },
{ "thorstenschaefer.name", true },
{ "thosci.com", true },
- { "thot.space", true },
{ "thotpublicidad.com", true },
{ "thoughtlessleaders.online", true },
{ "thoughtsynth.com", true },
@@ -30628,13 +32090,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "thouni.de", true },
{ "thousandgreens.com", true },
{ "thousandoakselectrical.com", true },
+ { "threatmarket.com", true },
{ "threatworking.com", true },
{ "threecrownsllp.com", true },
{ "threedpro.me", true },
{ "threefours.net", true },
{ "threelions.ch", true },
{ "threema.ch", true },
- { "threv.net", true },
+ { "threexxx.ch", true },
{ "thriftdiving.com", true },
{ "thrivesummit.com", true },
{ "thriveta.com", true },
@@ -30643,11 +32106,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "throughtheglass.photo", true },
{ "throwaway.link", true },
{ "throwpass.com", true },
- { "thrx.net", true },
{ "thues.eu", true },
{ "thuisverpleging-meerdael.be", true },
{ "thullbery.com", true },
{ "thummer.net", true },
+ { "thunderfield-boat.co.uk", true },
{ "thunderkeys.net", true },
{ "thundr.eu", true },
{ "thunraz.com", true },
@@ -30656,8 +32119,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "thuviensoft.net", true },
{ "thw-bernburg.de", true },
{ "thxandbye.de", true },
+ { "thycotic.ru", true },
{ "thyngster.com", true },
- { "thynx.io", true },
{ "thzone.net", true },
{ "ti-js.com", true },
{ "ti-pla.net", true },
@@ -30667,8 +32130,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "tiaki.org", true },
{ "tianeptine.com", true },
{ "tianshili.me", true },
+ { "tiantangbt.com", true },
{ "tibipg.com", true },
{ "ticfleet.com", true },
+ { "ticketassist.nl", true },
{ "ticketluck.com", true },
{ "ticketmates.com.au", true },
{ "ticketpro.ca", true },
@@ -30682,20 +32147,23 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "tickit.ca", true },
{ "tid.jp", true },
{ "tidycustoms.net", true },
+ { "tielectric.ch", true },
{ "tiendafetichista.com", true },
{ "tiendavertigo.com", true },
{ "tiens-ib.cz", true },
{ "tier-1-entrepreneur.com", true },
{ "tierarztpraxis-bogenhausen.de", true },
+ { "tierarztpraxis-illerwinkel.de", true },
{ "tierarztpraxis-weinert.de", true },
- { "tiernanx.com", true },
{ "ties.com", true },
{ "tiew.pl", true },
{ "tifan.net", true },
+ { "tiffanytravels.com", true },
{ "tiffnix.com", true },
{ "tigerchef.com", true },
{ "tigerdile.com", true },
{ "tiggeriffic.com", true },
+ { "tiggi.pw", true },
{ "tiglitub.com", true },
{ "tiihosen.fi", true },
{ "tijden.nu", true },
@@ -30703,6 +32171,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "tik.edu.ee", true },
{ "tik.help", true },
{ "tiki-god.co.uk", true },
+ { "tildes.net", true },
{ "tildesnyder.com", true },
{ "tiledailyshop.com", true },
{ "tilesbay.com", true },
@@ -30724,6 +32193,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "timdebruijn.nl", true },
{ "timdeneau.com", true },
{ "timdoug.com", true },
+ { "time.gov", true },
{ "time.sh", true },
{ "time2060.ru", true },
{ "time22.com", true },
@@ -30731,12 +32201,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "timeauction.hk", true },
{ "timebox.tk", true },
{ "timeglass.de", true },
- { "timersuite.com", true },
{ "timetab.org", true },
+ { "timetech.io", true },
{ "timetotrade.com", true },
{ "timewasters.nl", true },
{ "timfiedler.net", true },
{ "timing.com.br", true },
+ { "timjk.de", true },
+ { "timklefisch.de", true },
{ "timmersgems.com", true },
{ "timmy.im", true },
{ "timmy.ws", true },
@@ -30747,13 +32219,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "timothybjacobs.com", true },
{ "timowi.de", true },
{ "timoxbrow.com", true },
- { "timroes.de", true },
{ "timtaubert.de", true },
+ { "timtelfer.com", true },
{ "timtj.ca", true },
{ "timvivian.ca", true },
{ "timweb.ca", true },
- { "timwhite.io", true },
- { "timysewyn.be", true },
{ "tinastahlschmidt.de", true },
{ "tindallriley.co.uk", true },
{ "tinf15b4.de", true },
@@ -30781,12 +32251,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "tioat.net", true },
{ "tipaki.gr", true },
{ "tipbox.is", true },
- { "tipiakers.club", true },
{ "tiplanet.org", true },
{ "tipoftheday.tips", true },
- { "tipps-fuer-den-haushalt.de", true },
{ "tippytoad.com", true },
- { "tipsacademicos.com", true },
{ "tir-mauperthuis.fr", true },
{ "tir-pistolet-chexbres.ch", true },
{ "tircentrale.net", true },
@@ -30797,7 +32264,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "tischlerei-klettke.de", true },
{ "tism.in", true },
{ "tissot-mayenfisch.com", true },
- { "tiste.org", true },
{ "tit-cdn.de", true },
{ "tit-dns.de", true },
{ "tit-mail.de", true },
@@ -30805,12 +32271,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "titandirect.co.uk", true },
{ "titanous.com", true },
{ "titanpointe.org", true },
+ { "titansized.com", true },
{ "titanwaterproofing.com.au", true },
{ "titelseite.ch", true },
{ "titiansgirlphotography.com", true },
{ "tittelbach.at", false },
{ "titusetcompagnies.net", true },
{ "tivido.nl", true },
+ { "tiwag.at", true },
{ "tjampoer.com", true },
{ "tjandpals.com", true },
{ "tjenestetorvet.dk", true },
@@ -30818,7 +32286,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "tjl.rocks", true },
{ "tjp.ch", true },
{ "tjsbouncycastles.co.uk", true },
- { "tju.me", true },
{ "tkacz.pro", true },
{ "tkanemoto.com", true },
{ "tkat.ch", true },
@@ -30827,9 +32294,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "tkjg.fi", true },
{ "tkn.me", true },
{ "tkn.tokyo", true },
- { "tkts.cl", true },
{ "tkusano.jp", true },
{ "tkw01536.de", false },
+ { "tlach.cz", true },
{ "tlca.org", true },
{ "tlcnet.info", true },
{ "tlehseasyads.com", true },
@@ -30874,9 +32341,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "tny.link", true },
{ "to2mbn.org", true },
{ "toad.ga", true },
- { "tob-rulez.de", true },
{ "tobacco.gov", true },
{ "tobedo.net", true },
+ { "tober-cpag.de", true },
{ "tobi-mayer.de", true },
{ "tobias-bauer.de", true },
{ "tobias-haenel.de", true },
@@ -30886,12 +32353,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "tobias-picha.de", true },
{ "tobias-weidhase.de", true },
{ "tobias.gr", true },
- { "tobiasbergius.se", true },
+ { "tobias4.ddns.net", true },
{ "tobiasbrunner.net", true },
{ "tobiasconradi.com", true },
{ "tobiashorvath.com", true },
{ "tobiashorvath.de", true },
- { "tobiaskorf.de", true },
{ "tobiassachs.de", true },
{ "tobiassattler.com", true },
{ "tobiemilford.com", true },
@@ -30913,9 +32379,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "todamateria.com.br", true },
{ "todapolitica.com", true },
{ "todaymeow.com", true },
+ { "toddfry.com", true },
{ "todocracy.com", true },
{ "todoescine.com", true },
{ "todoist.com", true },
+ { "todokete.ga", true },
{ "todon.fr", true },
{ "toeglhofer.at", true },
{ "toeightycountries.com", true },
@@ -30924,16 +32392,19 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "toetsplatform.be", true },
{ "tofe.io", true },
{ "tofilmhub.com", true },
+ { "tofu.cf", true },
{ "togech.jp", true },
{ "togetter.com", true },
{ "toheb.de", true },
{ "tohokinemakan.tk", true },
+ { "tohokufd.com", true },
{ "tojeto.eu", true },
{ "tokage.me", true },
{ "tokaido.com", true },
{ "tokainafb.net", true },
{ "tokainakurasi.net", true },
{ "tokbijouxs.com.br", true },
+ { "tokens.net", true },
{ "tokfun.com", true },
{ "tokic.hr", true },
{ "tokinoha.net", true },
@@ -30942,8 +32413,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "tokke.dk", true },
{ "tokkee.org", true },
{ "tokky.eu", true },
- { "tokobungadijambi.com", true },
- { "tokobungadilampung.com", true },
{ "tokugai.com", true },
{ "tokumei.co", true },
{ "tokyo-onkyo.jp", true },
@@ -30956,6 +32425,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "toleressea.fr", true },
{ "toles-sur-mesure.fr", true },
{ "tolle-wolke.de", true },
+ { "tollerunterricht.com", true },
{ "tollfreeproxy.com", true },
{ "tom-geiger.de", true },
{ "tom-kunze.de", true },
@@ -30988,6 +32458,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "tomica.me", true },
{ "tomiler.com", true },
{ "tomjans.nl", true },
+ { "tomjn.com", true },
{ "tomjonsson.se", true },
{ "tomkunze.de", true },
{ "tomkwok.com", true },
@@ -31006,6 +32477,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "tomsdevsn.me", true },
{ "tomssl.com", true },
{ "tomticket.com", true },
+ { "tomudding.com", true },
{ "tomudding.nl", true },
{ "tomvote.com", true },
{ "tomwassenberg.com", true },
@@ -31033,11 +32505,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "tonermonster.de", true },
{ "tonex.de", true },
{ "tonex.nl", true },
- { "tonguetechnology.com", true },
+ { "toniharant.de", true },
{ "tonkayagran.com", true },
{ "tonkayagran.ru", true },
{ "tonkinson.com", true },
{ "tonkinwilsonvillenissanparts.com", true },
+ { "tono.us", true },
{ "tonsit.com", true },
{ "tonsit.org", true },
{ "tontonnews.net", true },
@@ -31052,12 +32525,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "toobug.net", true },
{ "toolbox.ninja", false },
{ "toolkits.design", true },
+ { "toolroomrecords.com", true },
+ { "tools.pro", true },
{ "toom.io", true },
{ "toonpool.com", true },
{ "toonsburgh.com", true },
{ "toool.nl", true },
{ "toool.org", true },
- { "tooolroc.org", false },
{ "toothdoc.ca", true },
{ "tooti.biz", true },
{ "top-esb.com", true },
@@ -31074,6 +32548,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "topclassfun.ie", true },
{ "topdesk.net", true },
{ "topdevbox.net", true },
+ { "topdogsinflatables.co.uk", true },
+ { "topekafoundationpros.com", true },
{ "topeng-emas.com", true },
{ "topesb.com", true },
{ "topeyelashenhancerserumreviews.com", true },
@@ -31099,8 +32575,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "torbay.ga", true },
{ "torbe.es", true },
{ "torchantifa.org", true },
+ { "toreni.us", true },
{ "toretame.jp", true },
{ "torg-room.ru", true },
+ { "torkware.com", true },
+ { "tormakristof.eu", true },
{ "tormentedradio.com", false },
{ "torn1.se", true },
{ "torngalaxy.com", true },
@@ -31108,13 +32587,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "torontocorporatelimo.services", true },
{ "torontostarts.com", true },
{ "torproject.org", false },
- { "torproject.ovh", true },
{ "torprojects.com", true },
{ "torquato.de", false },
{ "torrent.fedoraproject.org", true },
{ "torrent.is", true },
- { "torrentgamesps2.info", true },
{ "torrentpier.me", true },
+ { "torrenttop100.net", true },
+ { "torrentz2.al", true },
{ "torresygutierrez.com", true },
{ "torretzalam.com", true },
{ "torservers.net", true },
@@ -31124,9 +32603,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "tortoises-turtles.com", true },
{ "tortugan.com.br", true },
{ "tosainu.com.br", true },
- { "toscer.me", true },
+ { "toscer.me", false },
{ "toschool.com.br", true },
{ "toshkov.com", true },
+ { "toskana-appartement.de", true },
+ { "tosostav.cz", true },
{ "tosteberg.se", true },
{ "tostu.de", true },
{ "totaku.ru", true },
@@ -31141,7 +32622,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "totalparts.com.au", true },
{ "totalprint.hu", true },
{ "totaltriathlon.com", true },
- { "totalwebmedia.nl", true },
{ "totem-international.com", true },
{ "totobetty.com", true },
{ "totodil.es", true },
@@ -31150,6 +32630,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "touch.mail.ru", true },
{ "touchoflife.in", true },
{ "touchscreentills.com", true },
+ { "touchtable.nl", true },
{ "touchweb.fr", true },
{ "touchwoodtrees.com.au", true },
{ "tougetu.com", true },
@@ -31159,11 +32640,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "touhouwiki.net", true },
{ "toujours-actif.com", true },
{ "tounyou-raku.com", true },
- { "touray-enterprise.ch", true },
{ "tourgest.net", true },
+ { "tourify.me", true },
{ "tourismwithme.com", true },
{ "tourispo.com", true },
- { "tournaire.fr", true },
{ "tournamentmgr.com", true },
{ "tournevis.ch", true },
{ "tourtransferitaly.it", true },
@@ -31171,8 +32651,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "tous-travaux.ch", true },
{ "toushi-exe.com", true },
{ "toushi-return.xyz", true },
+ { "toushi-shakkin.com", true },
{ "touslesdrivers.com", true },
- { "tousproducteurs.fr", true },
{ "tout-art.ch", true },
{ "toutart.ch", true },
{ "toutenmusic.fr", true },
@@ -31180,13 +32660,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "tovare.com", true },
{ "toverland-tickets.nl", true },
{ "tovp.org", true },
- { "towandalibrary.org", true },
{ "townandcountryus.com", true },
{ "townhousedevelopments.com.au", true },
{ "townhouseregister.com.au", true },
{ "townofbridgewater.ca", true },
+ { "towsonroofers.com", true },
{ "towywebdesigns.uk", true },
{ "tox.im", true },
+ { "tox21.gov", false },
+ { "toymagazine.com.br", true },
{ "toymania.de", true },
{ "toyota-kinenkan.com", true },
{ "toysperiod.com", true },
@@ -31194,9 +32676,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "tp-kabushiki.com", true },
{ "tp-kyouyufudousan.com", true },
{ "tp-law.jp", true },
- { "tpansino.com", false },
{ "tpbproxy.co", true },
{ "tpbunblocked.org", true },
+ { "tpci.biz", true },
{ "tpidg.us", true },
{ "tpolemis.com", true },
{ "tpp.chat", true },
@@ -31225,9 +32707,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "trackdomains.com", true },
{ "trackersimulator.org", true },
{ "trackeye.dk", true },
- { "trackmeet.io", true },
{ "trackrecordpro.co.uk", true },
+ { "trackyourlogs.com", true },
{ "tractorpumps.com", true },
+ { "trad-n-vo.com", true },
{ "trade-arcade.com", true },
{ "trade.gov.uk", true },
{ "trade247.exchange", true },
@@ -31237,8 +32720,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "traderjoe-cloud.de", true },
{ "tradinews.com", true },
{ "tradinews.fr", true },
+ { "traditions.nl", true },
+ { "traditionskapperscollege.nl", true },
{ "traditionsvivantesenimages.ch", true },
- { "tradiz.org", true },
{ "traeningsprojekt.dk", false },
{ "trafarm.ro", true },
{ "trafas.nl", true },
@@ -31256,6 +32740,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "trainex.org", true },
{ "trainhornforums.com", true },
{ "trainiac.com.au", true },
+ { "trainings-handschuhe-test.de", true },
{ "trainline.at", true },
{ "trainline.cn", true },
{ "trainline.com.br", true },
@@ -31274,7 +32759,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "trainsgoodplanesbad.com", true },
{ "traista.ru", true },
{ "traiteurpapillonevents.be", true },
+ { "trajano.net", true },
{ "tran.pw", true },
+ { "trance-heal.com", true },
+ { "trance-heal.de", true },
+ { "trance-heal.me", true },
+ { "tranceheal.com", true },
+ { "tranceheal.de", true },
+ { "tranceheal.me", true },
{ "trancendances.fr", true },
{ "trangcongnghe.com", true },
{ "trangell.com", true },
@@ -31282,6 +32774,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "transacid.de", true },
{ "transappealrights.com", true },
{ "transcend.org", true },
+ { "transcontrol.com.ua", true },
{ "transcricentro.pt", true },
{ "transfer.pw", true },
{ "transferio.nl", true },
@@ -31293,6 +32786,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "transfile.fr", true },
{ "transformaniatime.com", true },
{ "transformations-magazin.com", true },
+ { "transgendergedenkdag.nl", true },
+ { "transgenderinfo.nl", true },
+ { "transgendernetwerk.org", true },
{ "transglobaltravel.com", true },
{ "transhumanism.co.uk", true },
{ "transhumanist.co.uk", true },
@@ -31315,20 +32811,23 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "transport.eu", true },
{ "transporta.it", true },
{ "transporterlock.com", true },
- { "transsexualpantyhose.com", true },
{ "transverify.com", true },
{ "trashnothing.com", true },
{ "trashwagon.club", true },
{ "traslocare.roma.it", true },
{ "traslochi-trasporti-facchinaggio.it", true },
+ { "tratamentoparacelulite.biz", true },
+ { "tratamentoparacelulite.net", true },
{ "trattamenti.biz", true },
{ "trattamento-cotto.it", true },
- { "trauertexte.info", true },
+ { "trauer-beileid.de", true },
{ "traut.cloud", true },
{ "travador.com", true },
{ "travaux-toiture-idf.fr", true },
{ "travel-dealz.de", true },
{ "travel-to-nature.ch", true },
+ { "travel.co.za", true },
+ { "travel1x1.com", true },
{ "travel365.it", true },
{ "travelarmenia.org", true },
{ "traveling-thailand.info", true },
@@ -31346,11 +32845,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "travisfranck.com", true },
{ "travler.net", true },
{ "trbanka.com", true },
+ { "trea98.org", true },
{ "treaslockbox.gov", true },
- { "treasuredinheritanceministry.com", true },
{ "tree0.xyz", true },
{ "treebaglia.xyz", true },
- { "treehousebydesign.com", true },
{ "treehouseresort.nl", true },
{ "trees.chat", true },
{ "treeschat.com", true },
@@ -31361,37 +32859,47 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "treinonerd.com", true },
{ "trek-planet.ru", true },
{ "trekfriend.com", true },
+ { "trekkinglife.de", true },
{ "tremlor.com", true },
{ "tremolosoftware.com", true },
- { "trendingpulse.com", true },
{ "trendkraft.de", true },
- { "trendydips.com", true },
{ "trendykids.cz", true },
{ "trenta.io", true },
{ "trentmaydew.com", true },
{ "tresorit.com", true },
{ "tresorsecurity.com", true },
{ "tretail.net", true },
+ { "tretkowski.de", true },
{ "trewe.eu", true },
{ "trezy.me", true },
{ "trezy.net", true },
{ "trhastane.com", true },
+ { "triage.clinic", true },
{ "triage.com", true },
+ { "triage.md", true },
+ { "triageclinic.com", true },
{ "trialandsuccess.nl", true },
{ "trialcentralnet.com", true },
{ "trianglecastles.co.uk", true },
+ { "trianon.xyz", true },
{ "tribac.de", true },
{ "tribaldos.com", true },
{ "tribly.de", true },
{ "tribut.de", true },
+ { "tributh.cf", true },
+ { "tributh.ga", true },
+ { "tributh.gq", true },
+ { "tributh.ml", true },
{ "tributh.net", true },
{ "tributh.tk", true },
+ { "tricefy4.com", true },
{ "trident-online.de", true },
{ "tridentflood.com", true },
{ "trietment.com", true },
{ "trigardon-rg.de", true },
- { "trigular.de", true },
{ "trik.es", false },
+ { "trillian.im", true },
+ { "triluxds.com", true },
{ "trim-a-slab.com", true },
{ "trimage.org", true },
{ "trimarchimanuele.it", true },
@@ -31403,12 +32911,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "trinnes.net", true },
{ "triop.se", true },
{ "trior.net", true },
- { "tripcombi.com", true },
{ "tripinsider.club", false },
{ "triple-mmm.de", true },
+ { "triplekeys.net", true },
+ { "tripp.xyz", true },
{ "tripseats.com", true },
{ "tripsinc.com", true },
- { "trisportas.lt", true },
+ { "trisect.eu", true },
{ "trixexpressweb.nl", true },
{ "triz.co.uk", true },
{ "trizone.com.au", true },
@@ -31420,6 +32929,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "troisdorf-gestalten.de", true },
{ "trollingeffects.org", true },
{ "trollmoa.se", true },
+ { "trollscave.xyz", true },
{ "trommelwirbel.com", true },
{ "tronatic-studio.com", true },
{ "trondelan.no", true },
@@ -31428,12 +32938,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "trophee-discount.com", true },
{ "tropicalserver.com", true },
{ "trotec.com", true },
+ { "trotina.cz", true },
{ "trouweninoverijssel.nl", true },
{ "trovaprezzi.it", true },
{ "troyfawkes.com", true },
{ "troyhuntsucks.com", true },
+ { "troykelly.com", true },
+ { "trpg.wiki", true },
{ "trs.tn", true },
{ "trtltravel.com", true },
+ { "trtruijens.com", true },
{ "tru.ltd", true },
{ "truckersmp.com", true },
{ "truckerswereld.nl", false },
@@ -31451,7 +32965,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "trueteaching.com", true },
{ "truetrophies.com", true },
{ "trufflemonkey.co.uk", true },
- { "trulance.com", true },
+ { "truly-madly-happiness.de", true },
{ "trumanlibrary.org", true },
{ "trumeet.top", true },
{ "trunk-show.net", true },
@@ -31462,6 +32976,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "trustfield.ch", true },
{ "trustserv.de", true },
{ "truthmessages.pw", true },
+ { "truvisory.com", true },
{ "trw-reseller.com", true },
{ "trybabyschoice.com", true },
{ "trybooking.com", true },
@@ -31477,20 +32992,23 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "trywesayyes.com", true },
{ "trzepak.pl", true },
{ "ts-publishers.com", true },
- { "ts3-dns.net", true },
+ { "ts3-dns.com", true },
+ { "ts3-dns.me", false },
+ { "ts3-dns.net", false },
{ "tsa-sucks.com", true },
+ { "tsab.moe", true },
+ { "tsatestprep.com", true },
{ "tschuermans.be", true },
+ { "tscqmalawi.info", true },
{ "tsedryk.ca", true },
{ "tsicons.com", true },
{ "tsigaradiko.com", true },
{ "tsironis-olivenoel.de", true },
{ "tslcontractors.co.uk", true },
- { "tsng-stg.tk", true },
{ "tsng.co.jp", true },
{ "tss.am", true },
{ "tstrubberstamp.com", true },
{ "tsugi.fr", true },
- { "tsukeawase.com", true },
{ "tsukhani.com", true },
{ "tsuki.moe", true },
{ "tsukuba.style", true },
@@ -31514,45 +33032,45 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ttt.tt", true },
{ "ttuwiki.ee", true },
{ "ttuwiki.org", true },
- { "tty.space", true },
{ "tty1.net", true },
{ "ttyystudio.com", true },
- { "ttz.im", true },
{ "tu6.pm", true },
{ "tuang-tuang.com", true },
{ "tubanten.nl", true },
{ "tube.tools", true },
{ "tubejack.nl", true },
{ "tubeju.com", true },
+ { "tubepro.de", true },
{ "tubs4fun.co.uk", true },
{ "tubul.net", true },
{ "tucnak.eu", true },
{ "tucny.com", true },
{ "tucsonfcu.com", true },
+ { "tucsonpcrepair.com", true },
{ "tucuxi.org", true },
{ "tudiennhakhoa.com", true },
{ "tudorproject.org", true },
- { "tueche.com.ar", true },
+ { "tufashionista.com", true },
{ "tufilo.com", true },
{ "tuincentersnaet.be", true },
- { "tuingereedschappen.net", false },
{ "tuitle.com", true },
- { "tuja.hu", true },
{ "tulenceria.es", true },
{ "tumagiri.net", true },
{ "tumblenfun.com", true },
{ "tumedico.es", true },
{ "tumelum.de", true },
{ "tumutanzi.com", true },
+ { "tunaut.com", true },
{ "tune-web.de", true },
{ "tunefish-entertainment.de", true },
{ "tuner.cloud", true },
- { "tungstenroyce.com", true },
{ "tuning-werkstatt-nuernberg.de", true },
{ "tuningblog.eu", false },
{ "tunnelblick.net", true },
+ { "tunnelventilation.pro", true },
{ "tunnelwatch.com", true },
{ "tuntitili.fi", true },
+ { "tuotteet.org", true },
{ "tupa-germania.ru", true },
{ "tupeuxpastest.ch", true },
{ "tuppenceworth.ie", true },
@@ -31560,6 +33078,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "turdnagel.com", true },
{ "turigum.com", true },
{ "turkish.dating", true },
+ { "turkrock.com", true },
{ "turnaroundforum.de", true },
{ "turncircles.com", true },
{ "turnoffthelights.com", true },
@@ -31571,18 +33090,20 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "turtlepwr.com", true },
{ "turtles.ga", true },
{ "turunculevye.com", true },
+ { "tuscanyleather.it", true },
{ "tutanota.com", true },
+ { "tutiendaroja.com", true },
+ { "tutiendarosa.com", true },
{ "tuto-craft.com", true },
{ "tutorat-tect.org", true },
{ "tutorialinux.com", true },
- { "tutorio.ga", true },
{ "tutorme.com", true },
{ "tuts4you.com", true },
{ "tuttimundi.org", true },
{ "tuttoandroid.net", true },
{ "tuwaner.com", true },
{ "tuxcloud.net", true },
- { "tuxflow.de", true },
+ { "tuxflow.de", false },
{ "tuxgeo.com", false },
{ "tuxie.com", true },
{ "tuxlife.net", true },
@@ -31601,8 +33122,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "tver-msk.ru", true },
{ "tverdohleb.com", true },
{ "tverskaya-outlet.ru", true },
+ { "tvhshop.be", true },
{ "tvleaks.se", true },
{ "tvs-virtual.cz", true },
+ { "tvseries.info", true },
{ "tvsheerenhoek.nl", true },
{ "tvzr.com", true },
{ "tw.search.yahoo.com", false },
@@ -31623,10 +33146,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "twincitynissantxparts.com", true },
{ "twisata.com", true },
{ "twistapp.com", true },
+ { "twistdevelopment.co.uk", true },
{ "twisted-brains.org", true },
{ "twistedwave.com", true },
{ "twisto.cz", true },
{ "twit-guide.com", true },
+ { "twitchplaysleaderboard.info", true },
{ "twitter.com", false },
{ "twitteroauth.com", true },
{ "twizzkidzinflatables.co.uk", true },
@@ -31645,18 +33170,22 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "txi.su", true },
{ "txlrs.org", true },
{ "txm.pl", true },
- { "ty2u.com", true },
{ "tyche.io", true },
+ { "tycho.org", true },
{ "tycjt.vip", true },
{ "tycom.cz", true },
{ "tyil.nl", true },
{ "tyil.work", true },
{ "tyl.io", true },
- { "tyler.rs", true },
{ "tylerdavies.net", true },
{ "tylerfreedman.com", true },
- { "tyleromeara.com", true },
+ { "tylerharcourt.com", true },
+ { "tylerharcourt.net", true },
+ { "tylerharcourt.org", true },
+ { "tylerharcourt.xyz", true },
+ { "tylerjharcourt.com", true },
{ "tylerschmidtke.com", true },
+ { "typcn.com", true },
{ "type1joe.com", true },
{ "type1joe.net", true },
{ "type1joe.org", true },
@@ -31679,23 +33208,20 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "tysox.de", true },
{ "tyuo-keibi.co.jp", true },
{ "tzifas.com", true },
- { "u-master.net", true },
{ "u-metals.com", true },
- { "u-tokyo.club", true },
{ "u.nu", true },
{ "u03.fr", true },
{ "u1100.com", true },
{ "u1144.com", true },
- { "u175.com", true },
{ "u2fanlife.com", true },
{ "u2fsecuritykeys.com", true },
{ "u4mh-dev-accesscontroller.azurewebsites.net", true },
{ "u4mh-dev-portal.azurewebsites.net", true },
+ { "u5.re", true },
{ "u5b.de", false },
{ "u5r.nl", true },
{ "ua.search.yahoo.com", false },
{ "uae-company-service.com", true },
- { "uahs.org.uk", true },
{ "uangteman.com", true },
{ "uasmi.com", true },
{ "uat-activesg.com", true },
@@ -31713,7 +33239,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ubineering.de", true },
{ "ublaboo.org", true },
{ "uborcare.com", true },
- { "ubtce.com", true },
{ "uc.ac.id", true },
{ "ucac.nz", false },
{ "ucangiller.com", true },
@@ -31731,6 +33256,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "udomain.net", true },
{ "udp.sh", false },
{ "udruga-point.hr", true },
+ { "udvoukocek.eu", true },
+ { "ueberdosis.io", true },
{ "ueberwachungspaket.at", true },
{ "uedaviolin.com", true },
{ "uel-thompson-okanagan.ca", true },
@@ -31740,20 +33267,18 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "uex.im", true },
{ "ufanisi.mx", true },
{ "ufindme.at", true },
- { "uflixit.com", true },
{ "ufo.moe", true },
{ "ufplanets.com", true },
{ "uggedal.com", true },
{ "ugx-mods.com", true },
+ { "uhasseltodin.be", true },
{ "uhc.gg", true },
{ "uhrenlux.de", true },
- { "uhuru-market.com", true },
{ "ui8.net", true },
{ "uiberlay.cz", true },
{ "uicchy.com", true },
{ "uiop.link", true },
{ "uitgeverij-deviant.nl", true },
- { "uitslagensoftware.nl", true },
{ "ujob.com.cn", true },
{ "uk.dating", true },
{ "uk.search.yahoo.com", false },
@@ -31763,7 +33288,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ukdefencejournal.org.uk", true },
{ "ukhas.net", true },
{ "ukhillwalking.com", true },
- { "ukkeyholdingcompany.co.uk", true },
{ "ukmeetandgreet.com", true },
{ "ukmortgagecompare.co.uk", true },
{ "ukooku.com", true },
@@ -31775,12 +33299,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "uktw.co.uk", true },
{ "ukwct.org.uk", true },
{ "ulabox.com", true },
+ { "ulen.me", true },
{ "uli-eckhardt.de", true },
{ "ullah.se", true },
{ "ulmer-schneesport.de", true },
{ "ulovdomov.cz", true },
{ "ulrik.moe", true },
- { "ulti.gq", true },
{ "ultieme.be", false },
{ "ultima-ratio.at", true },
{ "ultimate-uk.com", true },
@@ -31788,6 +33312,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ultimatemafia.net", true },
{ "ultraseopro.com", true },
{ "ultrasite.tk", true },
+ { "ultratech.software", true },
{ "ultratechlp.com", true },
{ "umassfive.coop", true },
{ "umbricht.li", true },
@@ -31795,21 +33320,23 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "umenlisam.com", true },
{ "umisonoda.com", true },
{ "umkmjogja.com", true },
- { "ump45.moe", true },
- { "umsapi.com", true },
+ { "umsolugar.com.br", true },
+ { "umwandeln-online.de", true },
{ "un-framed.co.za", true },
{ "un-zero-un.fr", true },
+ { "un.fo", true },
{ "unapolegetic.co", true },
{ "unapp.me", true },
+ { "unatco.noip.me", true },
{ "unbelievableplaces.de", true },
{ "unblock-zh.org", true },
{ "unblockall.xyz", true },
{ "unblocked.at", true },
{ "unblocked.bet", true },
{ "unblocked.bid", true },
- { "unblocked.blue", true },
{ "unblocked.cam", true },
{ "unblocked.ink", true },
+ { "unblocked.lat", true },
{ "unblocked.live", true },
{ "unblocked.mx", true },
{ "unblocked.one", true },
@@ -31822,11 +33349,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "unblocked.vip", true },
{ "unblockedbay.info", true },
{ "unblockweb.co", true },
+ { "unboundmoney.com", true },
{ "unboxforteams.work", true },
+ { "uncarved.com", true },
{ "unccelearn.org", true },
{ "uncensoreddns.dk", true },
{ "uncensoreddns.org", true },
{ "undecidable.de", true },
+ { "undeductive.media", true },
{ "underbridgeleisure.co.uk", true },
{ "undercovercondoms.co.uk", true },
{ "undercovercondoms.com", true },
@@ -31835,6 +33365,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "undernet.uy", false },
{ "undo.co.il", true },
{ "undone.me", true },
+ { "unece-deta.eu", true },
{ "unedouleur.com", true },
{ "unefleur.be", true },
{ "unerosesurlalune.fr", true },
@@ -31843,6 +33374,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "unfuddle.cn", true },
{ "unga.dk", true },
{ "ungegamere.dk", true },
+ { "unghie.com", true },
{ "unicef-karten.at", true },
{ "unicef.pl", true },
{ "unicefcards.at", true },
@@ -31857,8 +33389,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "unicefkepeslapok.hu", true },
{ "unicefkort.dk", true },
{ "unicefvoscilnice.si", true },
+ { "unicolabo.jp", true },
{ "unicorn.melbourne", true },
- { "unicorncloud.org", true },
{ "unicorntooling.eu", true },
{ "unicredit.ba", true },
{ "unicredit.ro", true },
@@ -31868,39 +33400,46 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "unidevgroup.ru", true },
{ "unieducar.org.br", true },
{ "uniekglas.nl", true },
+ { "unifei.edu.br", true },
{ "unifiednetwork.me", true },
{ "uniform-agri.com", true },
{ "uniformebateriasheliar.com.br", true },
{ "unikoingold.com", true },
{ "unila.edu.br", true },
+ { "uninet.cf", true },
{ "unionplat.ru", true },
- { "unipig.de", true },
{ "uniprimebr.com.br", false },
{ "uniq.site", true },
{ "unique-bouncy-castles.co.uk", true },
{ "unique-pathways.ch", true },
{ "unique-pathways.com", true },
{ "uniquepathways.ch", true },
- { "unirenter.ru", true },
{ "unit7jazz.com", true },
{ "unit7jazz.org", true },
{ "unite-ka.de", true },
+ { "united-coders.com", true },
{ "united-schools.net", true },
{ "united.com", false },
{ "unitedadmins.com", true },
{ "unitedkingdoms-guild.com", true },
{ "unitedpsychological.com", true },
+ { "unitedstreamers.de", true },
{ "unitel2000.de", true },
+ { "unityconsciousnessbooks.com", true },
{ "univercite.ch", true },
+ { "univeril.com", true },
{ "universal-happiness.com", true },
{ "universalcarremote.com", true },
+ { "universalpaymentgateway.com", true },
{ "universeinform.com", true },
{ "universogay.com", true },
{ "univitale.fr", true },
{ "unix.se", true },
{ "unixadm.org", true },
+ { "unixapp.ml", true },
{ "unixattic.com", true },
{ "unixforum.org", true },
+ { "unixfox.eu", true },
{ "unixtime.date", true },
{ "unlax.com", true },
{ "unleash.pw", true },
@@ -31927,14 +33466,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "unsacsurledos.com", true },
{ "unsee.cc", true },
{ "unseen.is", true },
- { "unseen.tw", true },
{ "unser-gartenforum.de", true },
+ { "unsereins.me", true },
+ { "unsourirealecole.fr", true },
{ "unstamps.org", true },
{ "unstockd.org", true },
{ "unsuspicious.click", true },
{ "unterfrankenclan.de", true },
{ "unterhaltungsbox.com", true },
{ "unterkunft.guru", true },
+ { "unternehmer-radio.de", true },
{ "unterschicht.tv", true },
{ "untethereddog.com", true },
{ "unun.fi", true },
@@ -31964,38 +33505,46 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "upperroommission.ca", true },
{ "upplevelse.com", true },
{ "upr-info.org", true },
+ { "upr.com.ua", true },
+ { "uprouteyou.com", true },
{ "upsiteseo.com", true },
{ "uptimed.com", true },
{ "uptimenotguaranteed.com", true },
{ "uptodateinteriors.com", true },
+ { "uptogood.org", true },
{ "uptoon.jp", true },
{ "uptownlocators.com", true },
{ "uptrends.com", true },
{ "uptrends.de", true },
+ { "uptrex.co.uk", true },
{ "upundit.com", true },
{ "upwork.com", true },
{ "ur.nl", true },
{ "ur2.pw", true },
+ { "uradisam.rs", true },
{ "urbackups.com", true },
{ "urbalex.ch", true },
{ "urban-culture.fr", true },
{ "urban-karuizawa.co.jp", true },
{ "urban.melbourne", true },
+ { "urbancreators.dk", true },
{ "urbanesecurity.com", true },
{ "urbanfi.sh", true },
{ "urbanguerillas.de", true },
{ "urbanietz-immobilien.de", true },
{ "urbanmelbourne.info", true },
- { "urbanmic.com", true },
{ "urbannewsservice.com", true },
{ "urbansparrow.in", true },
{ "urbanstylestaging.com", true },
+ { "urbanwaters.gov", false },
{ "urbanwildlifealliance.org", false },
{ "urbexdk.nl", true },
{ "urcentral.com", true },
{ "urcentral.net", true },
+ { "urcentral.nl", true },
{ "ureka.org", true },
{ "urgences-valais.ch", true },
+ { "urinedrugtesthq.com", true },
{ "uripura.de", true },
{ "urist1011.ru", true },
{ "url.cab", true },
@@ -32003,13 +33552,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "url.fm", true },
{ "url.rw", true },
{ "url0.eu", true },
- { "urlachershop.com.br", true },
{ "urlaub-busreisen.de", true },
{ "urlaub-leitner.at", true },
{ "urlscan.io", true },
{ "urltell.com", true },
{ "urltodomain.com", true },
- { "urown.net", true },
{ "ursa-minor-beta.org", true },
{ "ursae.co", true },
{ "urspringer.de", true },
@@ -32022,11 +33569,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "usability.gov", true },
{ "usaestaonline.com", true },
{ "usage.be", true },
+ { "usagexchange.com", true },
+ { "usairlines.us", true },
{ "usajobs.com", true },
{ "usajobs.gov", true },
{ "usakitchensandflooring.com", true },
{ "usalearning.gov", true },
{ "usastaffing.gov", true },
+ { "usatomotori.com", true },
{ "usbcraft.com", true },
{ "usbevents.co.uk", true },
{ "usbr.gov", true },
@@ -32034,9 +33584,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "usd.de", true },
{ "usds.gov", true },
{ "use.be", true },
+ { "use.ci", true },
{ "usebean.com", true },
+ { "usedoor.jp", true },
{ "usedu.us", true },
- { "useresponse.com", true },
{ "usetypo3.com", true },
{ "useyourloaf.com", true },
{ "usgande.com", true },
@@ -32047,21 +33598,26 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "usitcolours.bg", true },
{ "usleep.net", true },
{ "usmint.gov", true },
+ { "usninosnikrcni.eu", true },
+ { "usnti.com", true },
{ "usparklodging.com", true },
{ "uspsoig.gov", true },
{ "ussm.gov", true },
{ "ussuka.com", true },
{ "ust.space", true },
+ { "ustensiles-cuisine.boutique", true },
{ "ustr.gov", false },
{ "usualbeings.com", true },
- { "usuan.net", true },
+ { "usuluddin.ga", true },
{ "uswitch.com", true },
{ "ut-addicted.com", true },
{ "utahfireinfo.gov", true },
{ "utahlocal.net", true },
{ "utazas-nyaralas.info", true },
{ "utcast-mate.com", true },
+ { "utdscanner.com", true },
{ "utdsgda.com", true },
+ { "uteam.it", true },
{ "utepils.de", true },
{ "utgifter.no", true },
{ "utilia.tools", true },
@@ -32073,6 +33629,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "utilitarismo.com", true },
{ "utilitronium.com", true },
{ "utilityapi.com", true },
+ { "utilityreport.eu", true },
{ "utitreatment.com", true },
{ "utonia.ch", true },
{ "utopialgb.org.uk", true },
@@ -32080,12 +33637,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "utox.io", true },
{ "utugnn.ru", true },
{ "utw.me", true },
+ { "utwente.io", true },
{ "utzon.net", true },
{ "uuit.nl", true },
+ { "uvenuse.cz", true },
{ "uvocorp.com", true },
+ { "uvolejniku.cz", true },
{ "uwac.co.uk", false },
{ "uwekoetter.com", true },
- { "uwfreelanceopticien.nl", true },
+ { "uwelilienthal.de", true },
+ { "uwimonacs.org.jm", true },
{ "uwsoftware.be", true },
{ "uwvloereruit.nl", true },
{ "uxtechnologist.com", true },
@@ -32093,21 +33654,22 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "uz.search.yahoo.com", false },
{ "uzaymedya.com.tr", true },
{ "v-d-p.net", true },
+ { "v-spin.cz", true },
{ "v-tek.fi", true },
{ "v-u-z.ru", true },
{ "v1sit0r.ru", true },
{ "v2bv.net", true },
{ "v2bv.win", true },
+ { "v2cn.win", true },
{ "v2ex.com", true },
{ "v5wz.com", true },
+ { "v5xp.com", true },
{ "va-reitartikel.com", true },
{ "va.gov", true },
- { "vacationscostarica.com", true },
+ { "vacationsbyvip.com", true },
{ "vaccines.gov", true },
- { "vaclavambroz.cz", true },
{ "vacuumpump.co.id", true },
{ "vadennissanofhiltonheadparts.com", true },
- { "vadennissanofhinesvilleparts.com", true },
{ "vaeplatform.com", true },
{ "vaew.com", true },
{ "vagabond.fr", true },
@@ -32117,15 +33679,17 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "vagpartsdb.com", true },
{ "vagrantcloud.com", true },
{ "vagrantup.com", true },
+ { "vaincreladyslexie.com", true },
{ "vaindil.com", true },
{ "vaioswolke.xyz", true },
{ "vakantiedetective.nl", true },
{ "vakantienet.nl", true },
{ "vakuutuskanava.fi", true },
{ "val-sec.com", true },
- { "valaeris.de", true },
{ "valasi.eu", true },
{ "valbonne-consulting.com", true },
+ { "valcano-krd.ru", true },
+ { "valcano.ru", true },
{ "valenciadevops.me", true },
{ "valentin-ochs.de", true },
{ "valentin-sundermann.de", true },
@@ -32143,13 +33707,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "validator.nu", true },
{ "validbrands.com", true },
{ "valika.ee", true },
+ { "valis.sx", true },
+ { "valkohattu.fi", true },
{ "valkor.pro", true },
{ "vallei-veluwe.nl", true },
{ "valleyautofair.com", true },
{ "valleycode.net", true },
{ "vallutaja.eu", true },
{ "valokuva-albumi.fi", true },
- { "valopv.be", true },
{ "valordolarblue.com.ar", true },
{ "valorem-tax.ch", true },
{ "valoremtax.ch", true },
@@ -32166,15 +33731,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "vampyrium.net", false },
{ "van11y.net", true },
{ "vanbinnenuit.nl", true },
+ { "vancityconcerts.com", true },
{ "vancouvercosmeticsurgery.ca", true },
+ { "vancouverwatowncar.com", true },
{ "vandalfsen.me", true },
{ "vandenbroeck-usedcars.be", true },
{ "vandeput.be", true },
{ "vanderbiltcisa.org", true },
{ "vanderkrieken.org", true },
{ "vanderkroon.nl", true },
- { "vandermeer.frl", true },
- { "vanderrijt.nl", true },
{ "vanderziel.org", true },
{ "vaneigenkweek.be", true },
{ "vanetv.com", true },
@@ -32182,7 +33747,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "vanhoudt-usedcars.be", true },
{ "vanhoutte.be", false },
{ "vanhove.biz", true },
- { "vanlaanen.com", true },
{ "vanmalland.com", true },
{ "vannaos.com", true },
{ "vannaos.net", true },
@@ -32191,12 +33755,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "vantagepointpreneed.com", true },
{ "vante.me", true },
{ "vantien.com", true },
- { "vantru.is", true },
{ "vanvoro.us", false },
{ "vanwunnik.com", true },
{ "vapecom-shop.com", true },
{ "vapecrunch.com", true },
{ "vapehour.com", true },
+ { "vapensiero.co.uk", true },
{ "vaperolles.ch", true },
{ "vapesense.co.uk", true },
{ "vaphone.co", true },
@@ -32207,16 +33771,18 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "vareillefoundation.fr", true },
{ "vareillefoundation.org", true },
{ "varghese.de", true },
- { "variable.agency", true },
{ "variag-group.ru", true },
{ "variag-montazh.ru", true },
{ "varicoseveinssolution.com", true },
{ "varimedoma.com", true },
{ "varshathacker.com", true },
- { "varta.io", true },
{ "varunagw.com", false },
{ "varunpriolkar.com", true },
{ "varvy.com", true },
+ { "varztupasaulis.com", true },
+ { "varztupasaulis.eu", true },
+ { "varztupasaulis.lt", true },
+ { "varztupasaulis.net", true },
{ "vase-eroticke-povidky.cz", true },
{ "vasel.de", true },
{ "vasel.eu", true },
@@ -32227,7 +33793,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "vastgoedcultuurfonds.nl", true },
{ "vasyharan.com", true },
{ "vat-eu.com", true },
+ { "vatelecom.dk", true },
{ "vats.im", true },
+ { "vatsalyagoel.com", true },
{ "vatsim-uk.co.uk", true },
{ "vatsim.uk", true },
{ "vattulainen.fi", true },
@@ -32236,17 +33804,19 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "vault21.net", true },
{ "vaultproject.io", true },
{ "vaur.fr", true },
- { "vavai.net", true },
{ "vavel.com", true },
{ "vavouchers.com", true },
{ "vawebsite.co", true },
+ { "vawlt.io", true },
{ "vaygren.com", true },
{ "vazue.com", true },
+ { "vb-oa.co.uk", true },
+ { "vb.media", true },
+ { "vbazile.com", true },
{ "vbcdn.com", true },
{ "vbestreviews.com", true },
{ "vbh2o.com", true },
{ "vbwinery.com", true },
- { "vc.gg", true },
{ "vcam.org", true },
{ "vccmurah.net", true },
{ "vcdn.xyz", true },
@@ -32260,6 +33830,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "vcsjones.com", true },
{ "vcti.cloud", true },
{ "vd42.net", true },
+ { "vda.li", true },
{ "vdanker.net", true },
{ "vdbongard.com", true },
{ "vdcomp.cz", true },
@@ -32268,11 +33839,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "vdisk24.de", true },
{ "vdmeij.com", true },
{ "vdownloader.com", true },
+ { "vdrpro.com", true },
{ "vdzwan.net", true },
{ "ve.search.yahoo.com", false },
{ "ve3oat.ca", true },
{ "vea.re", true },
{ "veblr.com", false },
+ { "vec.ac.nz", true },
{ "vecerkaracing.cz", true },
{ "vecozo.nl", true },
{ "vectorwish.com", true },
@@ -32287,33 +33860,36 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "vegepa.com", true },
{ "veggie-treff.de", true },
{ "vegguide.org", true },
- { "vehicleenquiry.service.gov.uk", true },
- { "vehicletax.service.gov.uk", true },
{ "veii.de", true },
{ "veil-framework.com", true },
{ "veit.zone", true },
{ "veke.fi", true },
- { "velonustraduction.com", true },
+ { "velen.io", true },
{ "venalytics.com", true },
{ "venclave.com", true },
{ "vendigital.com", true },
{ "vendorconnect.nyc", true },
{ "vendserve.eu", true },
{ "venenum.org", true },
- { "venicerealdeal.com", true },
{ "venirextra.com", true },
{ "venirideal.com", true },
+ { "venje.pro", true },
{ "ventesprivees-fr.com", true },
{ "ventilateurs-plafond.com", true },
{ "ventizo.com", true },
+ { "ventriloservers.biz", true },
+ { "venturebanners.co.uk", true },
+ { "venturedisplay.co.uk", true },
{ "venturum.com", true },
{ "venturum.de", true },
{ "venturum.eu", true },
{ "venturum.net", true },
+ { "ver-ooginoog.nl", true },
{ "ver.ma", true },
{ "vera.bg", true },
{ "veraandsteve.date", true },
{ "veramagazine.jp", true },
+ { "verasani.ch", true },
{ "verberne.nu", true },
{ "verbier-lechable.com", true },
{ "verbierfestival.com", true },
@@ -32326,11 +33902,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "vergeaccessories.com", true },
{ "vergelijksimonly.nl", true },
{ "verhovs.ky", true },
+ { "verifalia.com", true },
{ "verifyos.com", true },
{ "verifyyourip.com", true },
{ "veriny.tf", true },
{ "veriomed.com", true },
{ "veritafineviolins.com", true },
+ { "veritas-data.de", true },
+ { "verizonconnect.com", true },
{ "verizonguidelines.com", true },
{ "verliebt-in-bw.de", true },
{ "verliebt-in-niedersachsen.de", true },
@@ -32348,6 +33927,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "vernonsecureselfstorage.ca", true },
{ "vernonspeedskatingclub.com", true },
{ "vernonwintercarnival.com", true },
+ { "veronic.hu", true },
{ "veronique-schmitz.de", true },
{ "verrerie-mousseline.org", true },
{ "verry.org", true },
@@ -32357,19 +33937,20 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "versbeton.nl", true },
{ "versicherungen-werner-hahn.de", true },
{ "versicherungskontor.net", true },
- { "versolslapeyre.fr", true },
{ "verspai.de", true },
{ "verstraetenusedcars.be", true },
{ "vertebrates.com", true },
{ "verteilergetriebe.info", true },
- { "vertikar.net", true },
+ { "vertigo.name", false },
+ { "vertikar.net", false },
{ "vertner.net", true },
{ "vertrieb-strategie.de", true },
+ { "verwayen.com", true },
{ "very-kids.fr", true },
{ "veryapt.com", true },
{ "verymelon.de", true },
- { "veryyounglesbians.com", false },
{ "verzekeringsacties.nl", true },
+ { "verzick.com", true },
{ "ves.vn.ua", true },
{ "vescudero.net", true },
{ "veslosada.com", true },
@@ -32383,33 +33964,42 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "veverusak.cz", true },
{ "vfdworld.com", true },
{ "vfn-nrw.de", true },
+ { "vforvendetta.science", true },
{ "vgchat.us", true },
{ "vgerak.com", true },
{ "vgolos.zt.ua", true },
{ "vgropp.de", true },
{ "vhummel.nl", true },
+ { "vi.photo", true },
{ "via-shire-krug.ru", true },
{ "viacdn.org", true },
- { "viafinance.cz", true },
+ { "viafinance.cz", false },
{ "viaggio-in-cina.it", true },
+ { "viajandoporelmundo.com.ar", true },
{ "viaje-a-china.com", true },
{ "vialibido.com.br", true },
{ "vialorran.com", true },
{ "viaprinto.de", true },
{ "vibrant-america.com", true },
- { "vibrashop.com.br", true },
+ { "vicentee.com", true },
{ "vichiya.com", true },
{ "vician.cz", false },
+ { "vicicode.com", true },
{ "viciousflora.com", true },
+ { "vicjuwelen-annelore.be", true },
{ "victorcanera.com", true },
{ "victordiaz.me", true },
+ { "victoreriksson.ch", true },
+ { "victoreriksson.co", true },
{ "victoreriksson.com", true },
+ { "victoreriksson.eu", true },
{ "victoreriksson.info", true },
{ "victoreriksson.me", true },
{ "victoreriksson.net", true },
{ "victoreriksson.nu", true },
{ "victoreriksson.org", true },
{ "victoreriksson.se", true },
+ { "victoreriksson.us", true },
{ "victorgbustamante.com", true },
{ "victorhawk.com", true },
{ "victoriaartist.ru", true },
@@ -32419,38 +34009,36 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "victornet.de", true },
{ "victornilsson.pw", true },
{ "victoroilpress.com", true },
+ { "victorzambrano.com", true },
{ "vicyu.com", true },
{ "vid-immobilien.de", true },
{ "vida-it.com", true },
{ "vida.es", true },
{ "vidadu.com", true },
- { "vidb.me", true },
{ "vidbooster.com", true },
{ "vide-greniers.org", false },
{ "videogamesartwork.com", true },
{ "videoload.co", true },
{ "videomail.io", true },
+ { "videosdiversosdatv.com", true },
{ "videoseyredin.net", true },
{ "videospornogratis.pt", true },
{ "videosqr.com", true },
- { "videov.tk", true },
- { "viditut.com", true },
+ { "vidister.de", true },
{ "vidkovaomara.si", true },
{ "vidlyoficial.com", true },
- { "vieaw.com", true },
{ "vieclam24h.vn", false },
{ "viekelis.lt", false },
{ "viemeister.com", true },
{ "viemontante.be", true },
- { "viennan.net", true },
{ "vientos.coop", true },
{ "viepixel.at", true },
{ "vierdaagsehotel.nl", true },
{ "vierpfeile.de", true },
{ "vierpluseins.wtf", true },
- { "vietnam-lifer.com", true },
{ "vietnamese.dating", true },
{ "vietnamhost.vn", false },
+ { "vietnamluxurytravelagency.com", true },
{ "vietnamwomenveterans.org", true },
{ "vieux.pro", true },
{ "viewbook.com", true },
@@ -32464,39 +34052,46 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "vigour.us", true },
{ "vigoxatelier.tech", true },
{ "vigrey.com", true },
- { "viikko.eu", true },
{ "vijay-international.com", true },
{ "vijverbenodigdheden.nl", true },
{ "vik.im", true },
{ "vikalbino.com.br", true },
+ { "vikapaula.com", true },
{ "vikashkumar.me", true },
{ "viking-style.ru", true },
{ "vikings.net", true },
{ "vikodek.com", true },
{ "viktorprevaric.eu", true },
+ { "vilabiamodas.com.br", true },
+ { "villa-bellarte.de", true },
{ "villa-gockel.de", true },
{ "villafiore.com.br", true },
{ "villageunique.com.br", true },
{ "villagockel.de", true },
+ { "villalaskowa.pl", true },
{ "villamariaamalfi.it", true },
+ { "villasfinistere.fr", true },
{ "villasforsale-bali.com", true },
+ { "villehardouin.fr", true },
{ "villek.fi", true },
+ { "villekaaria.eu", true },
{ "villenavedornon.fr", true },
+ { "villenvinkit.com", true },
{ "villerez.fr", true },
{ "villesalonen.fi", true },
- { "vilog.me", true },
{ "viltsu.net", true },
{ "vima.ch", true },
{ "vimeo.com", true },
+ { "vinagro.sk", true },
{ "vinarstvimodryhrozen.cz", true },
{ "vincentcox.com", false },
{ "vincentpancol.com", true },
{ "vincitraining.com", true },
{ "vineright.com", true },
- { "vinicius.sl", true },
{ "vinilosdecorativos.net", true },
{ "vinner.com.au", true },
{ "vinnie.gq", true },
+ { "vinogradovka.com", true },
{ "vinolli.de", true },
{ "vinovum.net", true },
{ "vinsetchampagne.fr", true },
@@ -32517,29 +34112,32 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "vionicbeach.com", true },
{ "vionicshoes.com", true },
{ "viosey.com", true },
+ { "vioye.com", true },
{ "vip8522.com", true },
{ "vipesball.cc", true },
{ "vipesball.info", true },
{ "vipesball.me", true },
{ "vipesball.net", true },
- { "vipi.es", true },
{ "viptamin.eu", true },
{ "viptamol.com", true },
{ "vir-tec.eu", true },
+ { "viral32111.com", true },
{ "viralboombox.xyz", true },
{ "viralpop.it", true },
+ { "viralsouls.in", true },
{ "virgopolymer.com", true },
{ "virial.de", true },
{ "viridis-milites.cz", true },
- { "virtit.fr", true },
+ { "virtualcloud.ddns.net", true },
{ "virtualhealth.com", true },
+ { "virtuality4d.com", true },
{ "virtuallifestyle.nl", true },
{ "virtualmt2.pl", true },
{ "virtualsanity.com", true },
{ "virtualvaults.com", true },
+ { "virtubox.net", true },
{ "virtusaero.com", true },
{ "virvum.ch", true },
- { "visa-shinsei.com", true },
{ "visaexpert.co.za", true },
{ "visalogy.com", true },
{ "visaop.com", true },
@@ -32551,18 +34149,22 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "visibox.nl", true },
{ "visikom.de", true },
{ "visioflux-premium.com", true },
- { "visionarymedia.nl", true },
+ { "visiondigitalsog.com", true },
{ "visionless.me", false },
{ "visionnissancanandaiguaparts.com", true },
{ "visistruct.com", true },
{ "visit-montenegro.com", true },
+ { "visitcambridgeshirefens.org", true },
{ "visitkangaroovalley.com.au", true },
{ "visor.ph", true },
- { "vispaleistexel.nl", true },
{ "vistaalmar.es", true },
+ { "vistacampus.gov", true },
{ "vistastylebuilder.com", false },
{ "vistb.me", true },
+ { "vistec-support.de", true },
{ "visual-cockpit.com", true },
+ { "visualdrone.co", true },
+ { "visualgrafix.com.mx", true },
{ "visualideas.org", true },
{ "visualizing.info", true },
{ "visudira.com", true },
@@ -32572,7 +34174,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "vitalamin.de", true },
{ "vitalismaatjes.nl", true },
{ "vitalityscience.com", true },
- { "vitalthings.de", true },
{ "vitalware.com", true },
{ "vitalyzhukphoto.com", true },
{ "vitamaxxi.com.br", true },
@@ -32585,6 +34186,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "vitra-vcare.co.uk", true },
{ "vitrado.de", true },
{ "vitsoft.by", true },
+ { "vitzro.kr", true },
{ "vivaldi-fr.com", true },
{ "vivaldi.club", true },
{ "vivaldi.com", true },
@@ -32592,13 +34194,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "vivanosports.com.br", true },
{ "vivatv.com.tw", true },
{ "vivendi.de", true },
+ { "vivianmaier.cn", true },
{ "vivid-academy.com", true },
{ "vividinflatables.co.uk", true },
{ "vividlumen.com", true },
{ "viviennevandenbos.nl", true },
{ "vivirenelmundo.com", true },
{ "vivo.sx", true },
+ { "vivoitaliankitchen.com", true },
{ "vivoseg.com", true },
+ { "viyf.org", true },
{ "vizards.cc", true },
{ "vize.ai", true },
{ "vizija-nepremicnine.si", true },
@@ -32608,32 +34213,36 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "vjeff.net", true },
{ "vjhfoundation.org", true },
{ "vjpatel.me", true },
+ { "vk-k.com", true },
{ "vk4wip.org.au", true },
+ { "vkb-remont.ru", true },
{ "vkennke.org", true },
{ "vkirichenko.name", true },
{ "vkox.com", true },
{ "vksportphoto.com", true },
+ { "vkulagin.ru", true },
{ "vladislavstoyanov.com", true },
{ "vlastimilburian.cz", true },
+ { "vldkn.net", true },
{ "vleesbesteld.nl", true },
- { "vleij.com", true },
{ "vleij.se", true },
+ { "vlndc.org", true },
{ "vloeck.de", true },
{ "vlora.city", true },
{ "vlovgr.se", true },
{ "vlsk.eu", true },
- { "vlsm.se", true },
{ "vlzbazar.ru", true },
{ "vm-0.com", true },
{ "vm-co.ch", true },
+ { "vm0.eu", true },
{ "vmc.co.id", true },
{ "vmem.jp", false },
+ { "vmgirls.com", true },
{ "vmhydro.ru", false },
{ "vmis.nl", true },
{ "vmoagents.com", false },
- { "vmoe.info", true },
- { "vmstan.com", true },
{ "vmug.pl", true },
+ { "vmzone.de", true },
{ "vn.search.yahoo.com", false },
{ "vnd.cloud", true },
{ "vnfs-team.com", true },
@@ -32642,11 +34251,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "vocaloid.my", true },
{ "vocalsynth.space", true },
{ "vocalviews.com", true },
+ { "vocustest.aero", true },
{ "vodpay.com", true },
{ "vodpay.net", true },
{ "vodpay.org", true },
{ "vogler.name", true },
- { "voice-of-design.com", true },
{ "voicu.ch", true },
{ "void-it.nl", true },
{ "void-zero.com", true },
@@ -32658,18 +34267,27 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "voidptr.eu", true },
{ "voids.org", true },
{ "voidshift.com", true },
+ { "voilo.club", true },
+ { "voilodaisuki.club", true },
{ "voipsun.com", true },
+ { "voiro.club", true },
+ { "voirodaisuki.club", true },
{ "vokalsystem.com", true },
{ "vokativy.cz", false },
{ "vokeapp.com", true },
{ "volatimer.com", true },
{ "volcanconcretos.com", true },
+ { "volcano-kazan.ru", true },
+ { "volcano-spb.ru", true },
+ { "volcano-vts.ru", true },
+ { "volcano24.ru", true },
+ { "volcanov.ru", true },
{ "volga.us", true },
{ "volgavibes.ru", false },
{ "voliere-info.nl", false },
{ "volker-gropp.de", true },
{ "volkergropp.de", true },
- { "volkerwesselstransfer.nl", true },
+ { "volkerwesselstransfer.nl", false },
{ "volkerwesselswave.nl", false },
{ "volkswurst.de", true },
{ "vollans.id.au", true },
@@ -32680,7 +34298,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "vomitb.in", true },
{ "vonauw.com", true },
{ "vonborstelboerner.de", true },
- { "vongerlach.at", true },
{ "vonniehudson.com", true },
{ "vonski.pl", true },
{ "voodoochile.at", true },
@@ -32690,27 +34307,26 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "vorlage-mustervertrag.de", true },
{ "vorlagen-geburtstagsgruesse.de", true },
{ "vorlicek.de", true },
- { "vorlif.org", true },
{ "vorm2.com", true },
{ "vorodevops.com", true },
{ "vos-fleurs.ch", true },
{ "vos-fleurs.com", true },
{ "vosgym.jp", true },
- { "vosjesweb.nl", true },
{ "vosky.fr", true },
{ "vosn.de", true },
+ { "vosselaer.com", true },
{ "vosser.de", true },
{ "vostronet.com", true },
{ "voter-info.uk", true },
{ "votercircle.com", true },
- { "voterstartingpoint.uk", true },
{ "votesandymurman.com", true },
+ { "votocek.cz", true },
+ { "votockova.cz", true },
{ "votoot.com", true },
{ "votre-site-internet.ch", true },
{ "voxfilmeonline.net", true },
{ "voxml.com", true },
{ "voxographe.com", false },
- { "voya.ga", true },
{ "voyage-martinique.fr", true },
{ "voyageforum.com", true },
{ "voyagesaufildespages.be", true },
@@ -32724,8 +34340,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "vpsboard.com", true },
{ "vpsdream.dk", true },
{ "vpsport.ch", true },
+ { "vpsvz.net", true },
{ "vrandopulo.ru", true },
{ "vranjske.co.rs", true },
+ { "vrcholovka.cz", true },
+ { "vreaulafacultate.ro", true },
{ "vreeman.com", true },
{ "vriesdonkow.be", true },
{ "vrijgezellen-feest.com", true },
@@ -32734,6 +34353,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "vroedvrouwella.be", true },
{ "vrsgames.com.mx", true },
{ "vrsystem.com.br", true },
+ { "vrtak-cz.net", true },
{ "vrtouring.org", true },
{ "vsamsonov.com", true },
{ "vscale.io", true },
@@ -32745,6 +34365,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "vstehn.ru", true },
{ "vsund.de", true },
{ "vsx.ch", true },
+ { "vtaxi.se", true },
+ { "vtipe-vylez.cz", true },
{ "vuakhuyenmai.vn", true },
{ "vubey.yt", true },
{ "vuilelakens.be", true },
@@ -32761,12 +34383,16 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "vuvanhon.com", true },
{ "vux.li", true },
{ "vuzi.fr", true },
+ { "vvactivia.nl", true },
{ "vvdbronckhorst.nl", true },
{ "vvoip.org.uk", true },
+ { "vvw-8522.com", true },
{ "vw-touranclub.cz", true },
{ "vwbusje.com", true },
+ { "vwhcare.com", true },
{ "vwittich.de", true },
{ "vwsoft.de", true },
+ { "vwt-event.nl", true },
{ "vww-8522.com", true },
{ "vx.hn", true },
{ "vxst.org", true },
@@ -32813,6 +34439,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "wafa4hw.com", true },
{ "wafelland.be", true },
{ "waffle.at", true },
+ { "wagyu-bader.de", true },
{ "wahidhasan.com", true },
{ "wahlman.org", true },
{ "wahrnehmungswelt.de", true },
@@ -32826,25 +34453,27 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "waiterwheels.com", true },
{ "waits.io", true },
{ "waixingrenfuli.vip", true },
- { "wak.io", true },
{ "waka-mono.com", true },
{ "waka168.com", true },
{ "waka168.net", true },
{ "waka88.com", true },
{ "waka88.net", true },
{ "wakamiyasumiyosi.com", true },
+ { "wakandasun.com", true },
{ "wakatime.com", true },
- { "wakfu.cc", true },
{ "wakiminblog.com", true },
{ "wala-floor.de", true },
+ { "walent.in", true },
+ { "walentin.co", true },
{ "walk.onl", true },
+ { "walkera-fans.de", true },
{ "walkhighlandsandislands.com", true },
{ "walkingrehabilitation.com", true },
{ "walksedona.com", true },
+ { "wallabet.fr", true },
{ "wallabies.org", true },
{ "wallace-group.net", true },
{ "wallacehigh.org.uk", true },
- { "wallacequinn.co.uk", true },
{ "wallet.google.com", true },
{ "wallet.pp.ua", true },
{ "wallethub.com", false },
@@ -32855,39 +34484,49 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "wallpaperup.com", true },
{ "walls.de", true },
{ "walls.io", true },
+ { "walltime.info", true },
{ "wallysmasterblaster.com.au", true },
{ "walnutgaming.com", true },
{ "walnutis.net", true },
+ { "walpu.ski", true },
+ { "walpuski.com", true },
{ "walravensax.nl", true },
{ "walruses.org", true },
+ { "walshbanks.com", true },
{ "waltellis.com", true },
{ "walter.lc", true },
{ "waltzmanplasticsurgery.com", true },
{ "walvi.nl", true },
+ { "wan.pp.ua", false },
{ "wander.al", true },
{ "wandercue.com", true },
{ "wandervoll.ch", true },
+ { "wanderzoom.co", true },
{ "wane.co", true },
- { "wangjun.me", true },
+ { "wangqiliang.cn", true },
{ "wangqiliang.com", true },
- { "wangql.cn", true },
+ { "wangqiliang.org", true },
{ "wangql.net", true },
{ "wangqr.tk", true },
+ { "wangtanzhang.com", true },
{ "wangyue.blog", true },
{ "wangzuan168.cc", true },
{ "wannaridecostarica.com", true },
- { "wanquanojbk.com", true },
{ "wantshow.com.br", true },
{ "wanybug.cn", true },
+ { "wanybug.com", true },
{ "waonui.io", true },
{ "wardow.com", true },
{ "warebouncycastles.co.uk", true },
+ { "warekit.io", true },
{ "warenits.at", false },
- { "warezaddict.com", true },
{ "wargameexclusive.com", true },
{ "warhaggis.com", true },
{ "warmestwishes.ca", true },
{ "warmservers.com", true },
+ { "warofelements.de", true },
+ { "warp-radio.com", true },
+ { "warp-radio.net", true },
{ "warp-radio.tv", true },
{ "warr.ath.cx", true },
{ "warringtonkidsbouncycastles.co.uk", true },
@@ -32912,17 +34551,19 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "watchfreeonline.co.uk", true },
{ "watchinventory.com", true },
{ "watchparts-and-tools-okayama.co.jp", true },
+ { "watchpci.com", true },
{ "watchstyle.com", true },
- { "watchtv-online.pw", true },
{ "water-addict.com", true },
{ "waterdrop.tk", true },
{ "waterfedpole.com", true },
{ "waterleeftinbeek.nl", true },
{ "watermonitor.gov", true },
+ { "wateroutlook.com", true },
{ "watersb.org", true },
{ "waterschaplimburg.nl", true },
{ "watertrails.io", true },
{ "waterworkscondos.com", true },
+ { "watfordjc.uk", true },
{ "watoo.tech", true },
{ "watsonwork.me", true },
{ "waukeect.com", true },
@@ -32931,19 +34572,23 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "wavesoftime.com", true },
{ "waveum.com", true },
{ "wawak.pl", true },
+ { "waxlrs.com", true },
+ { "wayfair.de", true },
{ "wayohoo.com", true },
{ "wayohoo.net", true },
{ "waytt.cf", true },
{ "waze.com", true },
+ { "wbci.us", false },
{ "wbg-vs.de", true },
- { "wbit.co.il", false },
{ "wbt-solutions.ch", true },
{ "wbt-solutions.net", true },
+ { "wbudd.com", true },
{ "wbuntu.com", true },
{ "wbvb.nl", true },
{ "wbx.support", true },
- { "wcbook.ru", true },
- { "wcn.life", true },
+ { "wby.gd", true },
+ { "wcbook.ru", false },
+ { "wcn.life", false },
{ "wd627.com", true },
{ "wd976.com", true },
{ "wdbflowersevents.co.uk", true },
@@ -32961,7 +34606,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "weacceptbitcoin.gr", true },
{ "wealthcentral.com.au", true },
{ "wealthfactory.com", false },
- { "wealthformyhealth.com", true },
{ "wealthprojector.com", true },
{ "wealthprojector.com.au", true },
{ "wealthreport.com.au", true },
@@ -32970,13 +34614,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "wearegenki.com", true },
{ "wearepapermill.co", true },
{ "wearesouthafricans.com", true },
- { "wearewithyou.org", true },
{ "wearvr.com", true },
{ "weather-and-climate.com", false },
{ "weathermyway.rocks", true },
- { "web-adminy.co.uk", true },
{ "web-advisor.co.uk", true },
- { "web-demarche.com", true },
+ { "web-art.cz", true },
{ "web-design.co.il", true },
{ "web-dl.cc", true },
{ "web-hotel.gr", true },
@@ -33000,8 +34642,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "webappky.cz", true },
{ "webartex.ru", true },
{ "webbiz.co.uk", true },
- { "webbson.net", true },
+ { "webbson.net", false },
{ "webbuzz.com.au", true },
+ { "webbx.se", true },
{ "webcamtoy.com", true },
{ "webcatchers.nl", true },
{ "webcatechism.com", false },
@@ -33009,39 +34652,46 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "webcollect.org.uk", true },
{ "webcontentspinning.com", true },
{ "webcookies.org", true },
- { "webcreation.rocks", true },
{ "webcrm.com", true },
+ { "webdeflect.com", true },
{ "webdesign-st.de", true },
{ "webdesigneauclaire.com", true },
{ "webdesignerinwarwickshire.co.uk", true },
{ "webdesignplay.com", true },
{ "webdesignplayground.io", true },
+ { "webdesignsandiego.com", true },
{ "webdevops.io", true },
+ { "webdevxp.com", true },
{ "webdl.org", true },
- { "webdosh.com", true },
{ "webduck.nl", false },
+ { "webeast.eu", true },
{ "webeau.com", true },
{ "webergrillrestaurant.com", true },
{ "webev.ru", true },
+ { "webexample.win", true },
{ "webexp.biz", true },
{ "webfilings-eu-mirror.appspot.com", true },
{ "webfilings-eu.appspot.com", true },
{ "webfilings-mirror-hrd.appspot.com", true },
{ "webfilings.appspot.com", true },
+ { "webfixers.nl", true },
{ "webfox.com.br", true },
- { "webgaff.com", true },
{ "webgarten.ch", true },
{ "webgears.com", true },
+ { "webgreat.de", true },
{ "webharvest.gov", true },
+ { "webhooks.stream", true },
{ "webhostingzzp.nl", false },
{ "webhostplan.info", true },
{ "webinnovation.ie", true },
{ "webjobposting.com", true },
+ { "webkef.com", true },
{ "webkeks.org", true },
{ "weblagring.se", true },
{ "weblate.org", true },
{ "webless.com", true },
{ "webliberty.ru", true },
+ { "webline.ch", true },
{ "weblogic.pl", true },
{ "weblogzwolle.nl", true },
{ "webmail.gigahost.dk", false },
@@ -33053,13 +34703,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "webmedpharmacy.co.uk", true },
{ "webmel.com", true },
{ "webmetering.at", true },
+ { "webministeriet.net", true },
+ { "webmixseo.com", true },
{ "webmotelli.fi", true },
- { "webneuch.ch", true },
- { "webneuch.com", true },
- { "webneuch.eu", true },
- { "webneuch.fr", true },
- { "webneuch.info", true },
- { "webneuch.swiss", true },
+ { "webnames.ca", true },
{ "webogram.org", false },
{ "webpostingmart.com", true },
{ "webpostingpro.com", true },
@@ -33077,7 +34724,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "webseitendesigner.com", false },
{ "webseitenserver.com", true },
{ "websharks.org", true },
- { "websiteadvice.com.au", true },
+ { "website-engineering.co.za", true },
+ { "websiteboost.nl", true },
{ "websiteforlease.ca", true },
{ "websiteout.ca", true },
{ "websiteout.net", true },
@@ -33086,6 +34734,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "websitesdallas.com", true },
{ "websiteservice.pro", true },
{ "webslake.com", true },
+ { "websmartmedia.co.uk", true },
{ "webspiral.jp", true },
{ "webspire.tech", true },
{ "webstijlen.nl", true },
@@ -33098,16 +34747,19 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "webtasarim.pw", true },
{ "webtek.nu", true },
{ "webtheapp.com", true },
+ { "webtobesocial.de", true },
{ "webtorrent.io", true },
{ "webtrh.cz", true },
{ "webtropia.com", false },
- { "webukhost.com", true },
+ { "webvisum.de", true },
{ "webwednesday.nl", true },
+ { "webwinkelexploitatie.nl", true },
{ "webwinkelwestland.nl", true },
{ "webwit.nl", true },
{ "webwolf.co.za", true },
{ "webworkshop.ltd", true },
{ "webyazilimankara.com", true },
+ { "webz.one", true },
{ "webzanem.com", true },
{ "wechatify.com", true },
{ "wecleanbins.com", true },
@@ -33120,13 +34772,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "wedos.com", true },
{ "weeblr.com", true },
{ "weeblrpress.com", true },
- { "weed.ren", true },
{ "weedcircles.com", true },
{ "weedlife.com", true },
+ { "weednews.co", true },
{ "weedupdate.com", true },
{ "weedworthy.com", true },
{ "weedypedia.de", true },
+ { "week.report", true },
{ "weekdone.com", true },
+ { "weekendinitaly.com", true },
{ "weekly-residence.com", true },
{ "weeklycenter.co.jp", true },
{ "weeknummers.be", true },
@@ -33134,7 +34788,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "weemake.fr", true },
{ "weemakers.fr", true },
{ "weerda.fr", true },
- { "weerstationgiethoorn.nl", true },
{ "weerstatistieken.nl", true },
{ "wefinanceinc.com", true },
{ "wefitboilers.com", true },
@@ -33142,32 +34795,38 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "weggeweest.nl", true },
{ "wegner.no", true },
{ "wegotcookies.com", true },
+ { "wegrzynek.org", true },
{ "wegvielfalt.de", true },
{ "wehostdnn.com", true },
{ "weibomiaopai.com", true },
+ { "weideheuvel.org", true },
{ "weidmannfibertechnology.com", true },
{ "weien.org", true },
{ "weigelia.nl", true },
{ "weihnachten-schenken.de", true },
+ { "weiling.clinic", true },
{ "weils.net", true },
{ "weiltoast.de", true },
{ "weimaraner.com.br", true },
+ { "weiming.ddns.net", true },
{ "weimz.com", true },
{ "wein.cc", true },
{ "wein.co.kr", true },
{ "weinbergerlawgroup.com", true },
+ { "weinundsein.com", true },
{ "weirdesigns.com", true },
{ "weirdserver.com", true },
{ "weisse-liste.de", true },
{ "weissman.agency", true },
{ "weiterbildung-vdz.de", true },
+ { "weitergedacht.eu", true },
{ "weizenspr.eu", true },
- { "welches-kinderfahrrad.de", true },
{ "welcome-tahiti.com", true },
{ "welcome-werkstatt.com", true },
{ "welcome-werkstatt.de", true },
{ "welcome26.ch", true },
{ "welcomehelp.de", true },
+ { "welcomescuba.com", true },
{ "weld.io", true },
{ "weldwp.com", true },
{ "wella-download-center.de", true },
@@ -33185,7 +34844,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "wellsplasticsurgery.com", true },
{ "wellspringcamps.com", true },
{ "welovecatsandkittens.com", true },
- { "welovejobs.com", true },
{ "welovemail.com", true },
{ "welpo.me", true },
{ "welsh.com.br", true },
@@ -33194,31 +34852,38 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "weltenhueter.de", true },
{ "weltverschwoerung.de", true },
{ "welzijnkoggenland.nl", true },
+ { "wemakebookkeepingeasy.com", true },
{ "wemakemenus.com", true },
{ "wemakeonlinereviews.com", true },
{ "wemovemountains.co.uk", true },
{ "wen-in.com", true },
{ "wen-in.net", true },
+ { "wenchieh.com", true },
{ "wendlberger.net", true },
{ "wendu.me", true },
+ { "wener.me", false },
+ { "wengebowuguan.com", true },
{ "wenger-shop.ch", true },
{ "wenjs.me", true },
- { "wenode.net", true },
+ { "wensing-und-koenig.de", true },
{ "wepay.com", false },
{ "wepay.in.th", true },
+ { "wepay.vn", true },
{ "weplaynaked.dk", true },
{ "wer-kommt-her.de", true },
+ { "wer.sh", true },
{ "werally.com", true },
+ { "werbedesign-tauber.de", true },
{ "werbefotograf-leitner.de", true },
{ "werbefotografie-leitner.de", true },
{ "werbewelt-tv.de", true },
- { "werbik.at", true },
+ { "werbezentrum-stiebler.de", true },
{ "werehub.org", true },
{ "wereldkoffie.eu", true },
{ "werk-34.de", true },
+ { "werk32.net", true },
{ "werkaanonderwijs.nl", true },
{ "werkemotion.com", true },
- { "werken-bij-inwork.nl", true },
{ "werkenbijdfzs.nl", true },
{ "werkenbijwierda.nl", true },
{ "werkenvoorphiladelphia.nl", true },
@@ -33229,11 +34894,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "werkstattkinder.de", true },
{ "werktor.com", true },
{ "werktor.net", true },
+ { "werkz.io", true },
+ { "wermeester.com", true },
{ "werner-ema.de", true },
- { "werner-schaeffer.de", true },
- { "wernerschaeffer.de", true },
{ "werpo.com.ar", true },
{ "wertheimer-burgrock.de", true },
+ { "wertpapiertreuhand.de", true },
{ "werwolf-live.de", true },
{ "wesayyesprogram.com", true },
{ "wesecom.com", true },
@@ -33244,10 +34910,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "wesreportportal.com", true },
{ "wessner.co", true },
{ "wessner.org", true },
+ { "west-contemporary.com", true },
{ "west-trans.com.au", true },
{ "west-wind.net", true },
+ { "westcanal.net", true },
{ "westcarrollton.org", true },
{ "westcentenaryscouts.org.au", true },
+ { "westcentralaor.org", true },
+ { "westcoastaggregate.com", true },
{ "westcoastcastles.com", true },
{ "westcountrystalking.com", true },
{ "westendwifi.net", true },
@@ -33256,18 +34926,18 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "westhillselectrical.com", true },
{ "westlakevillageelectrical.com", true },
{ "westlights.net", true },
+ { "westlinntowncar.com", true },
{ "westmead.org", true },
{ "westmeadapartments.com.au", true },
{ "westmidlandsbouncycastlehire.co.uk", true },
{ "westmidlandsinflatables.co.uk", true },
{ "westsuburbanbank.com", true },
{ "westwood.no", true },
- { "wetherbymethodist.org.uk", true },
- { "wetherbyweather.org.uk", true },
{ "wetofu.top", true },
{ "wevenues.com", true },
{ "wevg.org", true },
{ "wewitro.de", true },
+ { "wewitro.net", true },
{ "wexfordbouncycastles.ie", true },
{ "wexilapp.com", true },
{ "weyland-yutani.org", true },
@@ -33285,6 +34955,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "wf-trial-hrd.appspot.com", true },
{ "wfh.ovh", true },
{ "wfh.se", true },
+ { "wft-portfolio.nl", true },
{ "wg-steubenstrasse.de", true },
{ "wg3k.us", true },
{ "wgom.org", true },
@@ -33302,14 +34973,17 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "whatclinic.de", true },
{ "whatclinic.ie", true },
{ "whatclinic.ru", true },
- { "whatisl.ovh", true },
+ { "whateveraspidercan.com", true },
+ { "whatismycountry.com", true },
{ "whatismyipaddress.ca", true },
+ { "whatnext.limited", true },
{ "whatsahoy.com", true },
{ "whatsapp.com", true },
{ "whatsmychaincert.com", true },
{ "whatsupdeco.com", true },
{ "whatsupgold.com.tw", true },
{ "whatsupoutdoor.com", true },
+ { "whatthingsweigh.com", true },
{ "whatwebcando.today", true },
{ "whatwg.org", true },
{ "whd-guide.de", true },
@@ -33319,23 +34993,24 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "wheelwide.co.uk", true },
{ "wheelwork.org", true },
{ "wheelwright.org", true },
- { "when-release.com", true },
{ "when.fm", false },
{ "where2trip.com", true },
{ "whereiszakir.com", true },
+ { "whexit.nl", true },
{ "whey-protein.ch", true },
{ "whiletrue.run", true },
- { "whimtrip.fr", true },
+ { "whimtrip.fr", false },
{ "whing.org", true },
{ "whipnic.com", true },
+ { "whirlpool-luboss.de", true },
{ "whisky-circle.info", true },
+ { "whiskynerd.ca", true },
{ "whisp.ly", false },
{ "whispeer.de", true },
{ "whisperinghoperanch.org", true },
{ "whisperlab.org", true },
{ "whistleb.com", true },
{ "whistleblower.gov", true },
- { "whistler-transfers.com", true },
{ "whitby-brewery.com", true },
{ "whitealps.at", true },
{ "whitealps.be", true },
@@ -33351,9 +35026,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "whiteink.com", true },
{ "whitejaguars.com", true },
{ "whitelabelcashback.nl", true },
- { "whitelabeltickets.com", true },
+ { "whitelabeltickets.com", false },
{ "whitepharmacy.co.uk", true },
{ "whiteshadowimperium.com", true },
+ { "whitewebhosting.co.za", true },
{ "whitewebhosting.com", true },
{ "whitewinterwolf.com", true },
{ "whitkirkartsguild.com", true },
@@ -33361,6 +35037,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "whitworth.nyc", true },
{ "whizzzbang.co.uk", true },
{ "whmcs.hosting", true },
+ { "whnpa.org", true },
{ "who-calledme.com", true },
{ "who.pm", true },
{ "whoasome.com", true },
@@ -33372,10 +35049,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "whoiswp.com", true },
{ "wholelotofbounce.co.uk", false },
{ "wholesalecbd.com", true },
- { "wholikes.us", true },
{ "whonix.org", true },
{ "whoownsmyavailability.com", true },
+ { "whosyourdaddy.ml", true },
{ "whoturgled.com", true },
+ { "whqtravel.org", false },
+ { "whta.se", true },
{ "whub.io", true },
{ "why-brexit.uk", true },
{ "whychoosebob.net.au", true },
@@ -33383,7 +35062,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "whyopencomputing.com", true },
{ "whytls.com", true },
{ "whyworldhot.com", true },
- { "wiapply.com", true },
+ { "whyz1722.tk", true },
{ "wibbe.link", true },
{ "wiberg.nu", true },
{ "wichitafoundationpros.com", true },
@@ -33400,10 +35079,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "wiedmeyer.de", true },
{ "wiedu.net", true },
{ "wiegedaten.de", true },
+ { "wiehenkrug.de", true },
{ "wien52.at", true },
{ "wieneck-bauelemente.de", true },
{ "wienergyjobs.com", true },
- { "wienerwichtelchallenge.at", true },
{ "wieobensounten.de", true },
{ "wifi-hack.com", true },
{ "wifi-names.com", true },
@@ -33413,10 +35092,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "wifree.lv", true },
{ "wigggle.it", true },
{ "wigle.net", true },
- { "wiiaam.com", true },
{ "wiimotion.de", true },
{ "wijnbesteld.nl", true },
{ "wijnservices.nl", false },
+ { "wijzijnwolf.nl", true },
{ "wiki-play.ru", true },
{ "wiki.python.org", true },
{ "wikibooks.org", true },
@@ -33439,7 +35118,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "wiktoriaslife.com", true },
{ "wilane.org", true },
{ "wilcodeboer.me", true },
- { "wild-emotion-events.de", true },
{ "wild-turtles.com", false },
{ "wildboaratvparts.com", true },
{ "wildcard.hu", true },
@@ -33449,8 +35127,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "wildnisfamilie.net", true },
{ "wildtrip.blog", true },
{ "wildwildtravel.com", true },
+ { "wilfrid-calixte.fr", true },
{ "wili.li", true },
{ "wiliquet.net", true },
+ { "wilkushka.com", true },
+ { "wilkushka.net", true },
{ "willberg.bayern", true },
{ "willekeinden.nl", true },
{ "willems-kristiansen.dk", true },
@@ -33463,12 +35144,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "williamjohngauthier.net", true },
{ "williamsonshore.com", true },
{ "williamsportmortgages.com", true },
+ { "williamtm.com", true },
{ "willnorris.com", true },
{ "willow.technology", true },
{ "willowdalechurch.ca", true },
- { "willowtree.school", false },
+ { "willowtree.school", true },
{ "wills.co.tt", true },
{ "willstamper.name", true },
+ { "willstocks.co.uk", true },
{ "willywangstory.com", true },
{ "willywangstory.com.tw", true },
{ "willywangstory.org", true },
@@ -33478,27 +35161,29 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "wimbo.nl", true },
{ "wimpernforyou.de", true },
{ "win7stylebuilder.com", false },
- { "winbuzzer.com", true },
- { "wind.moe", true },
+ { "winddan.nz", true },
{ "windelnkaufen24.de", true },
{ "windowcleaningexperts.net", true },
{ "windows10insider.com", true },
+ { "windowslatest.com", true },
{ "windowsnerd.com", true },
{ "windowwellcovers.com", true },
- { "windowwellexperts.com", true },
{ "windrunner.se", true },
{ "windscribe.com", true },
{ "windsock-app.com", true },
{ "windycitydubfest.com", true },
- { "wine-importer.ru", true },
+ { "wine-tapa.com", true },
+ { "wineonthewall.com", true },
+ { "winepress.org", true },
{ "winfieldchen.me", true },
{ "winghill.com", true },
- { "wingmin.net", true },
+ { "wingify.com", true },
{ "winhistory-forum.net", true },
+ { "winkelcentrumputten.nl", true },
{ "winmodels.org", true },
{ "winmodels.ru", true },
{ "winphonemetro.com", true },
- { "winportal.cz", true },
+ { "winportal.cz", false },
{ "winsome.world", true },
{ "wint.global", true },
{ "winter-elektro.de", true },
@@ -33514,10 +35199,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "wipswiss.ch", true },
{ "wir-bewegen.sh", true },
{ "wircon-int.net", true },
+ { "wire.com", true },
{ "wiredcut.com", true },
{ "wireframesoftware.com", true },
{ "wireheading.com", true },
- { "wireless-emergency-stop.com", true },
{ "wirelesswatch.com.au", true },
{ "wireshark.org", true },
{ "wiretime.de", true },
@@ -33526,26 +35211,25 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "wirkaufendeinau.to", true },
{ "wirkstoffreich.de", true },
{ "wirralbouncycastles.co.uk", true },
+ { "wirsberg-studios.de", true },
{ "wirsol.com", true },
{ "wis.no", true },
{ "wisak.me", true },
+ { "wisal.org", true },
{ "wiseflat.com", true },
{ "wisper.net.au", true },
{ "wispsuperfoods.com", true },
{ "wisv.ch", true },
{ "wisweb.no", true },
{ "wit.ai", true },
- { "witae.com", true },
+ { "with-environment.com", true },
{ "withgoogle.com", true },
{ "withinsecurity.com", true },
{ "withlocals.com", true },
- { "withoutacrystalball.com", true },
{ "withyoutube.com", true },
{ "witneywaterpolo.org.uk", true },
{ "witt-international.co.uk", true },
{ "witte.cloud", true },
- { "wittepapaver.nl", true },
- { "witting.co", true },
{ "witway.nl", false },
{ "wivoc.nl", true },
{ "wiz.at", true },
@@ -33553,7 +35237,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "wiz.farm", true },
{ "wizardbouncycastles.co.uk", true },
{ "wizardmeow.xin", true },
- { "wizardspire.com", true },
{ "wizzley.com", true },
{ "wizzr.nl", true },
{ "wj0666.com", true },
@@ -33563,18 +35246,22 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "wjg.dk", true },
{ "wjglerum.nl", true },
{ "wjm2038.me", true },
- { "wkennington.com", true },
+ { "wjr.io", true },
+ { "wjwieland.dvrdns.org", false },
{ "wkv.com", true },
{ "wkz.io", true },
{ "wlaws.com", true },
{ "wlci.gov", true },
{ "wlog.it", true },
{ "wlsme.org", true },
- { "wlt.ca", true },
- { "wltix.com", true },
+ { "wlt.ca", false },
+ { "wltix.com", false },
{ "wlwlwx.com", true },
+ { "wm-access.com", true },
+ { "wm-access.de", true },
{ "wm-talk.net", true },
{ "wmaccess.com", true },
+ { "wmaccess.de", true },
{ "wmawri.com", true },
{ "wmfusercontent.org", true },
{ "wmkowa.de", true },
@@ -33582,10 +35269,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "wnu.com", true },
{ "wo-ist-elvira.net", true },
{ "wo2forum.nl", true },
+ { "woah.how", true },
{ "wobble.ninja", true },
{ "wobblywotnotz.co.uk", true },
{ "wochennummern.de", true },
- { "wod-stavby.cz", true },
{ "wodboss.com", true },
{ "wodinaz.com", true },
{ "wodka-division.de", true },
@@ -33598,9 +35285,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "wohnbegleitung.ch", true },
{ "wohnsitz-ausland.com", true },
{ "woi.vision", true },
+ { "wokinghammotorhomes.com", true },
{ "woktoss.com", true },
{ "wolfachtal-alpaka.de", true },
{ "wolfarth.info", true },
+ { "wolfermann.org", true },
{ "wolferstetterkeller.de", true },
{ "wolfgang-braun.info", true },
{ "wolfgang-kerschbaumer.at", true },
@@ -33611,9 +35300,11 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "wolfie.ovh", true },
{ "wolfram.io", true },
{ "wolfsden.cz", true },
+ { "wolfwings.us", true },
{ "wolfy1339.com", false },
{ "wolkenspeicher.org", true },
- { "wollekorb.de", true },
+ { "wolkoopjes.nl", true },
+ { "wollgredel.de", true },
{ "wollongongbaptist.hopto.org", true },
{ "wollwerk.org", true },
{ "wolszon.me", true },
@@ -33625,8 +35316,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "womenshairlossproject.com", true },
{ "wonabo.com", true },
{ "wonderbill.com", true },
+ { "wonderfuleducation.eu", true },
+ { "wonderfuleducation.nl", true },
{ "wondergorilla.com", true },
- { "wonderhost.info", true },
{ "wonderhowto.com", true },
{ "wonderlandmovies.de", true },
{ "wondermags.com", true },
@@ -33646,6 +35338,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "woontegelwinkel.nl", true },
{ "wooplagaming.com", true },
{ "wootware.co.za", true },
+ { "wopen.org", true },
+ { "wopr.network", true },
{ "worcade.net", true },
{ "worcesterbouncycastlehire.co.uk", true },
{ "worcesterbouncycastles.co.uk", true },
@@ -33654,27 +35348,27 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "wordcounter.net", true },
{ "wordher.com", true },
{ "wordlessecho.com", true },
- { "wordplay.one", true },
{ "wordpress.com", false },
{ "wordpresspro.cl", true },
{ "wordsmart.it", true },
{ "wordspy.com", true },
{ "wordxtra.net", true },
+ { "worf.in", true },
{ "work-in-progress.website", true },
{ "workcelerator.com", true },
{ "workcheck.bz", true },
{ "workcloud.jp", true },
{ "workgrouptech.org", true },
{ "workingclassmedia.com", true },
+ { "workinginsync.co.uk", true },
{ "workingmachine.info", true },
{ "workissime.com", true },
{ "workplaces.online", true },
{ "workraw.com", true },
- { "workray.com", true },
{ "works-ginan.jp", true },
{ "workshopszwolle.nl", true },
{ "workshopzwolle.com", true },
- { "worksofwyoming.org", true },
+ { "worksitevr.com", true },
{ "world-in-my-eyes.com", true },
{ "worldcareers.dk", true },
{ "worldchess.london", true },
@@ -33693,7 +35387,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "worldsgreatestazuredemo.com", true },
{ "worldsoccerclips.com", true },
{ "worldstone777.com", true },
- { "wormbytes.ca", true },
+ { "worldtalk.de", true },
{ "wormdisk.net", true },
{ "worst.horse", false },
{ "wort-suchen.de", true },
@@ -33703,11 +35397,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "woudenberg.nl", true },
{ "woufbox.com", true },
{ "woutergeraedts.nl", true },
+ { "wouterslop.com", true },
+ { "wouterslop.eu", true },
+ { "wouterslop.nl", true },
{ "wow-foederation.de", true },
{ "wow-screenshots.net", true },
{ "wowaffixes.info", true },
{ "wowbouncycastles.co.uk", true },
{ "wowhelp.it", true },
+ { "wowi-ffo.de", true },
{ "wowjs.co.uk", true },
{ "wowjs.org", true },
{ "wowjs.uk", true },
@@ -33722,23 +35420,21 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "wpac.de", true },
{ "wpandup.org", true },
{ "wpcdn.bid", true },
- { "wpcheck.io", true },
+ { "wpcharged.nz", true },
{ "wpdesigner.ir", true },
{ "wpdirecto.com", true },
{ "wpdublin.com", true },
{ "wpenhance.com", true },
+ { "wpexplorer.com", true },
{ "wpformation.com", true },
- { "wpg-inc.com", true },
- { "wphelpwithhomework.tk", true },
{ "wphostingblog.nl", true },
- { "wpinfos.de", true },
{ "wpinter.com", true },
{ "wpldn.uk", true },
{ "wpletter.de", false },
{ "wpmeetup-berlin.de", true },
{ "wpmu-tutorials.de", true },
{ "wpoptimalizace.cz", true },
- { "wpostats.com", true },
+ { "wpostats.com", false },
{ "wpscans.com", true },
{ "wpsec.nl", true },
{ "wpserp.com", true },
@@ -33750,14 +35446,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "wptotal.com", true },
{ "wpturnedup.com", true },
{ "wpvulndb.com", true },
+ { "wq.ro", true },
{ "wr.su", true },
{ "wrapit.hu", true },
{ "wrapitup.co.uk", true },
{ "wrara.org", true },
{ "wrc-results.com", true },
{ "wrdcfiles.ca", true },
+ { "wrdx.io", true },
{ "wrenwrites.com", true },
- { "wrfu.co.nz", true },
{ "wrgms.com", true },
{ "wristreview.com", true },
{ "write-right.net", true },
@@ -33775,19 +35472,22 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "writing-job-online.com", true },
{ "writingcities.net", true },
{ "writingtoserve.net", true },
+ { "writtit.com", true },
{ "wrksheet.com", true },
{ "wrmea.org", true },
{ "wromeapp.com", true },
{ "wrongware.cz", true },
{ "wrp-timber-mouldings.co.uk", true },
{ "wrp.gov", true },
- { "ws-meca.com", true },
{ "wsa.poznan.pl", true },
{ "wsadek.ovh", true },
+ { "wsb.pl", true },
{ "wscales.com", false },
+ { "wscbiolo.id", true },
{ "wsdcapital.com", true },
{ "wselektro.de", true },
{ "wsgvet.com", true },
+ { "wsl.sh", true },
{ "wss.com.ve", true },
{ "wsspalluto.de", true },
{ "wssv.ch", true },
@@ -33796,19 +35496,18 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "wsv-grafenau.de", true },
{ "wsyy.info", true },
{ "wt-server3.de", true },
- { "wtf.ninja", true },
{ "wtfismyip.com", true },
+ { "wtfnope.org", true },
{ "wth.in", true },
{ "wtpmj.com", true },
- { "wtw.io", true },
- { "wtwk.com", true },
- { "wubify.com", true },
+ { "wtw.io", false },
{ "wuerfel.wf", true },
{ "wuerfelmail.de", true },
{ "wufu.org", false },
{ "wufupay.com", true },
{ "wug.jp", true },
{ "wug.news", true },
+ { "wuifan.com", true },
{ "wuji.cz", true },
{ "wumbo.cf", true },
{ "wumbo.co.nz", true },
@@ -33819,20 +35518,22 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "wunderkarten.de", true },
{ "wunderlist.com", true },
{ "wundi.net", true },
+ { "wutianxian.com", true },
{ "wutianyi.com", true },
+ { "wuxiaobai.win", true },
{ "wuxiaohen.com", true },
{ "wuyue.photo", true },
{ "wv-n.de", true },
{ "wvg.myds.me", true },
+ { "wvv-8522.com", true },
{ "wvw-8522.com", true },
- { "ww0512.com", true },
+ { "ww2onlineshop.com", true },
{ "wwbsb.xyz", true },
{ "wweforums.net", true },
{ "wweichen.com.cn", true },
{ "wwgc2011.se", true },
{ "wwv-8522.com", true },
{ "www-33445.com", true },
- { "www-38978.com", true },
{ "www-49889.com", true },
{ "www-62755.com", true },
{ "www-8522.am", true },
@@ -33840,19 +35541,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "www-9822.com", true },
{ "www.aclu.org", false },
{ "www.airbnb.com", true },
- { "www.amazon.ca", true },
{ "www.amazon.cn", true },
- { "www.amazon.co.jp", true },
- { "www.amazon.co.uk", true },
- { "www.amazon.com", true },
- { "www.amazon.com.au", true },
- { "www.amazon.com.br", true },
- { "www.amazon.com.mx", true },
- { "www.amazon.de", true },
- { "www.amazon.es", true },
{ "www.amazon.fr", true },
{ "www.amazon.it", true },
- { "www.amazon.nl", true },
{ "www.apollo-auto.com", false },
{ "www.banking.co.at", false },
{ "www.braintreepayments.com", false },
@@ -33873,6 +35564,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "www.gmail.com", false },
{ "www.googlemail.com", false },
{ "www.gov.uk", false },
+ { "www.govt.nz", true },
{ "www.grc.com", false },
{ "www.healthcare.gov", false },
{ "www.heliosnet.com", true },
@@ -33884,6 +35576,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "www.lastpass.com", false },
{ "www.linode.com", false },
{ "www.lookout.com", false },
+ { "www.makeyourlaws.org", true },
{ "www.messenger.com", true },
{ "www.mydigipass.com", false },
{ "www.mylookout.com", false },
@@ -33910,19 +35603,17 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "wxcafe.net", true },
{ "wxh.jp", true },
{ "wxster.com", true },
- { "wy6.org", true },
+ { "wxyz.buzz", true },
{ "wyam.io", true },
{ "wybar.uk", true },
{ "wyday.com", true },
- { "wyeworks.com", true },
{ "wygibanki.pl", true },
{ "wygodnie.pl", true },
{ "wynterhill.co.uk", true },
{ "wyo.cam", true },
{ "wypemagazine.se", true },
+ { "wyrihaximus.net", true },
{ "wyrimaps.net", true },
- { "wyssmuller.ch", true },
- { "wyu.cc", true },
{ "wzfetish.com.br", true },
{ "wzfou.com", true },
{ "wzrd.in", true },
@@ -33934,8 +35625,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "x0r.be", true },
{ "x13.com", true },
{ "x1616.tk", true },
+ { "x1be.win", true },
{ "x2d2.de", true },
- { "x509.io", true },
{ "x64architecture.com", true },
{ "x69.biz", true },
{ "x69x.net", true },
@@ -33969,30 +35660,30 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "xd.fi", true },
{ "xdavidhu.me", true },
{ "xdeftor.com", true },
- { "xdty.org", true },
- { "xecure.zone", true },
{ "xecureit.com", true },
{ "xeedbeam.me", true },
{ "xega.org", true },
{ "xehost.com", true },
{ "xelesante.jp", true },
{ "xenomedia.nl", true },
+ { "xenon.cloud", true },
+ { "xenoncloud.net", true },
{ "xenophile.name", true },
- { "xenosphere.tk", true },
{ "xenotropegames.com", true },
{ "xenoworld.de", true },
+ { "xentox.com", true },
{ "xerblade.com", true },
{ "xerhost.de", true },
+ { "xerownia.eu", true },
{ "xetown.com", true },
{ "xfce.space", true },
{ "xfd3.de", true },
{ "xferion.com", true },
{ "xfix.pw", true },
- { "xg3n1us.de", false },
{ "xgame.com.tr", true },
{ "xgclan.com", true },
{ "xgn.es", true },
- { "xhadius.de", true },
+ { "xhmikosr.io", true },
{ "xho.me", true },
{ "xia.de", true },
{ "xiamuzi.com", true },
@@ -34007,10 +35698,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "xiaomi.eu", true },
{ "xiaoniaoyou.com", true },
{ "xiaoyu.net", true },
+ { "xiaoyy.org", true },
{ "xiaxuejin.cn", true },
{ "xice.cf", true },
{ "xichtsbuch.de", true },
{ "xicreative.net", true },
+ { "xif.at", true },
{ "xight.org", true },
{ "xilef.org", true },
{ "xilegames.com", true },
@@ -34018,21 +35711,19 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ximbo.net", true },
{ "xin-in.com", true },
{ "xin-in.net", true },
+ { "xinex.cz", true },
{ "xing-in.net", true },
{ "xingiahanvisa.net", true },
- { "xirion.net", true },
- { "xiyu.it", false },
- { "xiyu.moe", true },
+ { "xiongx.cn", true },
{ "xj8876.com", true },
{ "xjd.vision", true },
{ "xjjeeps.com", true },
- { "xjoi.net", true },
{ "xjoin.de", true },
{ "xjpvictor.info", true },
{ "xkblog.xyz", true },
{ "xkcd.pw", true },
+ { "xkngroup.com", true },
{ "xkviz.net", true },
- { "xlaff.com", true },
{ "xlan.be", true },
{ "xlange.com", true },
{ "xluxes.jp", true },
@@ -34042,23 +35733,28 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "xmenrevolution.com", true },
{ "xmerak.com", true },
{ "xmlbeam.org", true },
- { "xmonk.org", false },
{ "xmpp.dk", true },
{ "xmppwocky.net", true },
{ "xmr.to", true },
{ "xmtpro.com", true },
+ { "xmusic.live", true },
{ "xn-----8kcgbo2bmdgkdacthvjf.xn--p1ai", true },
+ { "xn----7sbfl2alf8a.xn--p1ai", true },
{ "xn----8hcdn2ankm1bfq.com", true },
{ "xn--0iv967ab7w.xn--rhqv96g", true },
{ "xn--0kq33cz5c8wmwrqqw1d.com", true },
+ { "xn--24-6kch4bfqee.xn--p1ai", true },
+ { "xn--24-glcia8dc.xn--p1ai", true },
{ "xn--3lqp21gwna.cn", true },
+ { "xn--6o8h.cf", true },
{ "xn--79q87uvkclvgd56ahq5a.net", true },
{ "xn--7ca.co", true },
{ "xn--7xa.google.com", true },
{ "xn--80aaagmgvmvmcuoq7r.xn--p1ai", true },
+ { "xn--80ac0aqlt.xn--p1ai", true },
+ { "xn--80adb4aeode.xn--p1ai", true },
{ "xn--80aejljbfwxn.xn--p1ai", true },
{ "xn--80anogxed.xn--p1ai", true },
- { "xn--80aocgsfei.xn--p1ai", true },
{ "xn--80azelb.xn--p1ai", true },
{ "xn--8dry00a7se89ay98epsgxxq.com", true },
{ "xn--8mr166hf6s.xn--fiqs8s", true },
@@ -34066,6 +35762,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "xn--allgu-biker-o8a.de", true },
{ "xn--aviao-dra1a.pt", true },
{ "xn--baron-bonzenbru-elb.com", true },
+ { "xn--ben-bank-8za.dk", true },
+ { "xn--benbank-dxa.dk", true },
{ "xn--berwachungspaket-izb.at", true },
{ "xn--brneruhr-0za.ch", true },
{ "xn--cck4ax91r.com", true },
@@ -34075,29 +35773,31 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "xn--cctsgy36bnvprwpekc.com", true },
{ "xn--d1acj9c.xn--90ais", true },
{ "xn--dcko6fsa5b1a8gyicbc.biz", true },
- { "xn--dckya4a0bya6x.com", true },
- { "xn--dckya4a0bya6x.jp", true },
{ "xn--dej-3oa.lv", true },
{ "xn--detrkl13b9sbv53j.com", true },
{ "xn--detrkl13b9sbv53j.org", true },
+ { "xn--die-zahnrzte-ncb.de", true },
+ { "xn--dk8haaa.ws", true },
{ "xn--dmonenjger-q5ag.net", true },
{ "xn--dragni-g1a.de", true },
{ "xn--dtursfest-72a.dk", true },
{ "xn--e--0g4aiy1b8rmfg3o.jp", true },
{ "xn--e--4h4axau6ld4lna0g.com", true },
{ "xn--e--ig4a4c3f6bvc5et632i.com", true },
+ { "xn--e1aoahhqgn.xn--p1ai", true },
{ "xn--ecki0cd0bu9a4nsjb.com", true },
{ "xn--eckle6c0exa0b0modc7054g7h8ajw6f.com", true },
+ { "xn--elsignificadodesoar-c4b.com", true },
{ "xn--erklderbarenben-slbh.dk", true },
{ "xn--f9jh4f4b4993b66s.tokyo", true },
{ "xn--familie-pppinghaus-l3b.de", true },
{ "xn--feuerlscher-arten-4zb.de", true },
{ "xn--fischereiverein-mnsterhausen-i7c.de", true },
{ "xn--frankierknig-djb.de", true },
+ { "xn--hfk-allgu-schwaben-stb.de", true },
{ "xn--hllrigl-90a.at", true },
{ "xn--i2ru8q2qg.com", true },
{ "xn--imker-in-nrnberg-szb.de", true },
- { "xn--internetlnen-1cb.com", true },
{ "xn--j4h.cf", true },
{ "xn--jbs-tna.de", true },
{ "xn--jda.tk", true },
@@ -34107,8 +35807,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "xn--knstler-n2a.tips", false },
{ "xn--ktha-kamrater-pfba.se", true },
{ "xn--lckwg.net", true },
- { "xn--lna-2000-9za.nu", true },
- { "xn--lna-4000-9za.nu", true },
{ "xn--love-un4c7e0d4a.com", true },
{ "xn--lsaupp-iua.se", true },
{ "xn--lsupp-mra.net", true },
@@ -34120,23 +35818,23 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "xn--mentaltraining-fr-musiker-uwc.ch", true },
{ "xn--mgbbh2a9fub.xn--ngbc5azd", false },
{ "xn--mgbmmp7eub.com", true },
+ { "xn--mhringen-65a.de", true },
{ "xn--mhsv04avtt1xi.com", false },
{ "xn--mllers-wxa.info", true },
+ { "xn--myrepubic-wub.net", true },
+ { "xn--myrepublc-x5a.net", true },
{ "xn--n8j7dygrbu0c31a5861bq8qb.com", true },
{ "xn--n8jp5083dnzs.net", true },
{ "xn--n8jtcugp92n4wc738f.net", true },
{ "xn--o38h.tk", true },
- { "xn--o77hka.ga", true },
{ "xn--pbt947am3ab71g.com", true },
- { "xn--pckqk6xk43lunk.net", true },
{ "xn--pe-bka.ee", true },
{ "xn--pq1a637b.xn--6qq986b3xl", true },
{ "xn--q9jb1h5dvcspke3218b9mn4p0c.com", true },
{ "xn--qckss0j.tk", true },
{ "xn--qfun83b.ga", true },
- { "xn--r77hya.ga", true },
{ "xn--r8jzaf7977b09e.com", true },
- { "xn--rdiger-kuhlmann-zvb.de", true },
+ { "xn--reisebro-herrsching-bbc.de", true },
{ "xn--roselire-60a.ch", true },
{ "xn--roselire-60a.com", true },
{ "xn--rt-cja.eu", true },
@@ -34152,12 +35850,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "xn--t8j4aa4nyhxa7duezbl49aqg5546e264d.net", true },
{ "xn--t8j4aa4nzg3a5euoxcwee.xyz", true },
{ "xn--tigreray-i1a.org", true },
+ { "xn--u8jwd.ga", true },
{ "xn--u9j0ia6hb7347cg8wavz0avb0e.com", true },
{ "xn--u9jv84l7ea468b.com", true },
{ "xn--v-wfa35g.ro", true },
{ "xn--v6q426ishax2a.xyz", true },
{ "xn--vck8crc655y34ioha.net", true },
- { "xn--werner-schffer-fib.de", true },
{ "xn--woistdermlleimer-rzb.de", true },
{ "xn--wq9h.ml", true },
{ "xn--y8j148r.xn--q9jyb4c", true },
@@ -34178,10 +35876,12 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "xolphin.nl", true },
{ "xombitgames.com", true },
{ "xombitmusic.com", true },
+ { "xone.cz", true },
{ "xonn.de", true },
{ "xotika.tv", true },
{ "xp2.de", true },
{ "xpd.se", true },
+ { "xpenology-fr.net", true },
{ "xperidia.com", true },
{ "xpj.bet", true },
{ "xpjcunkuan.com", true },
@@ -34189,26 +35889,33 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "xplore-dna.net", true },
{ "xpoc.pro", true },
{ "xps2pdf.co.uk", true },
+ { "xps2pdf.info", true },
+ { "xq55.com", true },
{ "xqin.net", true },
{ "xqk7.com", true },
{ "xr.cx", true },
{ "xrippedhd.com", true },
{ "xrockx.de", true },
- { "xroot.org", true },
+ { "xroot.org", false },
{ "xs2a.no", true },
{ "xscancun.com", true },
{ "xsec.me", true },
+ { "xserownia.com.pl", true },
+ { "xserownia.eu", true },
+ { "xserownia.net", true },
+ { "xserownia.pl", true },
{ "xsmobile.de", true },
{ "xss.ht", true },
{ "xss.sk", true },
{ "xsstime.nl", true },
{ "xsz.jp", true },
- { "xt.om", true },
{ "xtarget.ru", true },
{ "xtom.chat", true },
{ "xtom.com", true },
{ "xtom.com.hk", true },
+ { "xtom.io", true },
{ "xtom.wiki", true },
+ { "xtrainsights.com", true },
{ "xtreme-servers.eu", true },
{ "xtremebouncepartyhire.com.au", true },
{ "xtremegaming.it", true },
@@ -34220,56 +35927,47 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "xuan-li88.com", true },
{ "xuan-li88.net", true },
{ "xubo666.com", true },
+ { "xuedianshang.com", true },
{ "xujan.com", true },
{ "xuming.studio", true },
{ "xuntier.ch", true },
+ { "xviimusic.com", true },
{ "xvt-blog.tk", true },
{ "xwalck.se", true },
+ { "xwaretech.info", true },
{ "xx0r.eu", true },
{ "xxffo.com", true },
{ "xxiz.com", true },
{ "xxx3dbdsm.com", true },
{ "xxxladyboysporn.com", true },
{ "xxxlbox.com", true },
- { "xy6161.com", true },
- { "xy6262.com", true },
- { "xy6363.com", true },
- { "xy7171.com", true },
- { "xy7272.com", true },
- { "xy7373.com", true },
{ "xyfun.net", true },
- { "xyndrac.net", true },
{ "xyngular-health.com", true },
{ "xynta.ch", true },
+ { "xywing.com", true },
{ "xyyp.mn", true },
{ "xyzulu.hosting", true },
+ { "xza.fr", true },
{ "xzclip.cn", true },
{ "xzoneadventure.com", true },
{ "y11n.net", true },
{ "yaay.com.br", true },
+ { "yabrt.cn", true },
{ "yabuisha.jp", true },
{ "yachigoya.com", true },
{ "yacineboumaza.fr", true },
{ "yacobo.com", true },
{ "yado-furu.com", true },
+ { "yafull.com", true },
{ "yafuoku.ru", true },
{ "yagihiro.tech", true },
{ "yahan.tv", true },
{ "yaharu.ru", true },
{ "yahvehyireh.com", true },
{ "yak.is", true },
- { "yakaz.cl", true },
- { "yakaz.com", true },
- { "yakaz.com.ar", true },
- { "yakaz.com.au", true },
- { "yakaz.com.mx", true },
- { "yakaz.de", true },
- { "yakaz.es", true },
- { "yakaz.fr", true },
- { "yakaz.it", true },
{ "yakmade.com", true },
{ "yakmoo.se", true },
- { "yalla.jp", true },
+ { "yalecleaners.com", true },
{ "yallamotor.com", true },
{ "yalook.com", true },
{ "yama.su", true },
@@ -34277,13 +35975,17 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "yamaken.jp", true },
{ "yamashita-clinic.org", true },
{ "yame2.com", true },
+ { "yamilafeinart.de", true },
{ "yamm.io", true },
{ "yanaduday.com", true },
+ { "yanbao.xyz", true },
{ "yandere.moe", true },
{ "yangjingwen.cn", true },
+ { "yangmaodang.org", true },
{ "yanngraf.ch", true },
{ "yanngraf.com", true },
{ "yannick.cloud", true },
+ { "yannik-buerkle.de", true },
{ "yanovich.net", true },
{ "yanqiyu.info", true },
{ "yantrasthal.com", true },
@@ -34292,7 +35994,6 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "yaoidreams.com", true },
{ "yapbreak.fr", true },
{ "yarcom.ru", false },
- { "yarogneva.ru", true },
{ "yarravilletownhouses.com.au", true },
{ "yaru.one", true },
{ "yatesun.com", true },
@@ -34303,19 +36004,20 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "yaxim.org", true },
{ "yazaral.com", true },
{ "ybin.me", true },
- { "ybscareers.co.uk", true },
+ { "ybresson.com", true },
{ "ybsul.com", true },
{ "ybti.net", true },
{ "ybzhao.com", true },
- { "ycaaz.com", true },
{ "ych.art", true },
{ "ycherbonnel.fr", true },
{ "ychon.com", true },
{ "ychong.com", true },
{ "yclan.net", true },
+ { "yd.io", true },
{ "yeapdata.com", true },
{ "yeesker.com", true },
{ "yellowpages.ee", true },
+ { "yelon.hu", true },
{ "yelp.at", true },
{ "yelp.be", true },
{ "yelp.ca", true },
@@ -34349,24 +36051,32 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "yelp.pt", true },
{ "yelp.se", true },
{ "yemektarifleri.com", true },
+ { "yenibilgi.net", true },
{ "yennhi.co", true },
{ "yep-pro.ch", true },
{ "yephy.com", true },
+ { "yeshu.org", true },
{ "yesiammaisey.me", true },
+ { "yeswecan.co.bw", true },
{ "yeswehack.com", true },
{ "yetanalytics.io", true },
{ "yetii.net", true },
- { "yetishirt.com", true },
{ "yetzt.me", false },
{ "yeu.io", true },
+ { "yex.nz", true },
+ { "yex.trade", true },
{ "yfengs.moe", true },
+ { "ygcdyf.com", true },
{ "yh35.net", true },
{ "yhaupenthal.org", true },
{ "yhb.io", true },
+ { "yhndnzj.com", true },
{ "yhong.me", true },
- { "yhwj.top", false },
+ { "yhrd.org", true },
{ "yibaoweilong.top", true },
{ "yicknam.my", true },
+ { "yiffy.tips", false },
+ { "yiffy.zone", false },
{ "yigujin.cn", true },
{ "yii2.cc", true },
{ "yikeyong.com", true },
@@ -34376,6 +36086,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "yingatech.com", true },
{ "yinglinda.love", true },
{ "yinlei.org", true },
+ { "yipingguo.com", true },
{ "yiyuanzhong.com", true },
{ "yiyueread.com", true },
{ "yiz96.com", true },
@@ -34394,6 +36105,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "yobify.com", true },
{ "yocchan1513.net", true },
{ "yoga-alliance-teacher-training.com", true },
+ { "yoga-bad-toelz.de", true },
{ "yoga-prive.de", true },
{ "yoga-school.xyz", true },
{ "yoga-schwerin.de", true },
@@ -34402,8 +36114,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "yogabhawnamission.com", true },
{ "yogananda-roma.org", true },
{ "yogaschoolrishikesh.com", true },
- { "yogoeasy.com", true },
- { "yoibyoin.info", true },
+ { "yogatrainingrishikesh.com", true },
{ "yoimise.net", true },
{ "yoitoko.city", true },
{ "yoitsu.moe", true },
@@ -34412,10 +36123,10 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "yolobert.de", true },
{ "yolops.net", true },
{ "yombo.net", true },
- { "yomena.in", true },
{ "yongbin.org", true },
{ "yoonas.com", true },
{ "yooooex.com", true },
+ { "yopuedo.co", true },
{ "yoramvandevelde.net", true },
{ "yorcom.nl", false },
{ "yorcool.nl", true },
@@ -34434,7 +36145,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "yotubaiotona.net", true },
{ "you.com.br", true },
{ "youareme.ca", true },
- { "youcancraft.de", true },
+ { "youc.ir", true },
{ "youcanfuckoff.xyz", true },
{ "youcanmakeit.at", true },
{ "youcruit.com", true },
@@ -34445,6 +36156,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "youhacked.me", true },
{ "youhavewords.com", true },
{ "youhua.ru", true },
+ { "youjizz.bz", true },
{ "youkaryote.com", true },
{ "youkaryote.org", true },
{ "youked.com", true },
@@ -34457,9 +36169,9 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "youngfree.cn", true },
{ "youngsook.com", true },
{ "youngsook.org", true },
- { "younl.net", true },
{ "youpark.no", true },
{ "your-erotic-stories.com", true },
+ { "your-out.com", true },
{ "youran.me", true },
{ "yourciso.com", true },
{ "yourcopywriter.it", true },
@@ -34467,7 +36179,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "yourfriendlytech.com", true },
{ "yourgames.tv", true },
{ "yourhair.net", true },
- { "yoursbookstore.jp", true },
+ { "youri.me", true },
+ { "yourlovesong.com.mx", true },
{ "yourskin.nl", true },
{ "yourticketbooking.com", true },
{ "yousei.ne.jp", true },
@@ -34481,9 +36194,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "yoxall.me.uk", true },
{ "yoyoost.duckdns.org", true },
{ "ypart.eu", true },
- { "ypcs.fi", true },
{ "ypid.de", true },
- { "ypiresia.fr", false },
{ "yplanapp.com", true },
{ "yqjf68.com", true },
{ "yr166166.com", true },
@@ -34491,6 +36202,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "ysicing.net", true },
{ "ysicorp.com", true },
{ "yslbeauty.com", true },
+ { "ysun.xyz", true },
{ "ysx.me.uk", true },
{ "ytb.zone", true },
{ "ytbmp3.com", true },
@@ -34560,22 +36272,21 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "yubikeyservices.eu", true },
{ "yubiking.com", true },
{ "yue.la", true },
- { "yue2.net", true },
{ "yuema.net.cn", true },
- { "yuhuo.org", true },
+ { "yui.cat", true },
{ "yuka.one", true },
{ "yukari.cafe", true },
{ "yuki-nagato.com", true },
{ "yuki.xyz", true },
+ { "yukijinji.moe", true },
+ { "yukimochi.com", true },
+ { "yukimochi.io", true },
{ "yukimochi.jp", true },
{ "yukonconnector.com", true },
{ "yukonlip.com", true },
{ "yukontec.com", true },
{ "yumeconcert.com", true },
- { "yumli.net", true },
{ "yummylooks.com", true },
- { "yuna.love", true },
- { "yuna.tg", true },
{ "yunity.org", true },
{ "yunjishou.pro", true },
{ "yunzhu.li", true },
@@ -34591,33 +36302,41 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "yutang.vn", true },
{ "yutangyun.com", true },
{ "yuwei.org", true },
+ { "yuweiyang.xyz", true },
{ "yuxingxin.com", true },
{ "yuxuan.org", true },
{ "yuyu.io", true },
- { "yuzu.tk", true },
+ { "yuzei.tk", true },
{ "yveshield.com", true },
{ "yveslegendre.fr", true },
{ "yvesx.com", true },
{ "yvetteerasmus.com", true },
{ "yvonnehaeusser.de", true },
+ { "yvonnethomet.ch", true },
+ { "yvonnewilhelmi.com", true },
{ "yxt521.com", true },
+ { "yya.bid", true },
+ { "yya.me", true },
+ { "yya.men", true },
{ "yyc.city", true },
{ "yyyy.xyz", true },
{ "yzal.io", true },
{ "yzcloud.me", true },
+ { "yzer.club", true },
{ "yzimroni.net", true },
{ "z-konzept-nutrition.ru", true },
{ "z-latko.info", true },
{ "z-vector.com", true },
{ "z.ai", true },
{ "z1h.de", true },
- { "z33.ch", false },
- { "z33.co", false },
+ { "z33.ch", true },
+ { "z33.co", true },
{ "z4k.de", true },
{ "z99944x.xyz", true },
{ "za.search.yahoo.com", false },
{ "zaagbaak.nl", true },
{ "zaalleatherwear.nl", false },
+ { "zabbix.tips", true },
{ "zabszk.net", true },
{ "zabukovnik.net", true },
{ "zacarias.com.ar", true },
@@ -34625,6 +36344,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "zacharopoulos.eu", false },
{ "zacharopoulos.me", false },
{ "zacharopoulos.org", false },
+ { "zacharydubois.me", true },
{ "zacharyschneider.com", true },
{ "zachaysan.com", true },
{ "zachborboa.com", true },
@@ -34636,29 +36356,37 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "zafirus.name", true },
{ "zaghyr.org", true },
{ "zahe.me", true },
- { "zahyantechnologies.com", false },
+ { "zahnaerzte-bohne.de", true },
+ { "zahnarzt-duempten.de", true },
+ { "zahnarzt-hofer.de", true },
+ { "zahnarzt-kramer.ch", true },
+ { "zahnarzt-muenich.de", true },
{ "zajazd.biz", true },
{ "zakcutner.uk", true },
{ "zakladam.cz", true },
{ "zakmccrac.de", true },
+ { "zakojifarm.jp", true },
{ "zakr.es", true },
{ "zakspartiesandevents.com", true },
{ "zalamea.ph", true },
- { "zalan.do", true },
- { "zalohovaniburian.cz", true },
- { "zamis.net", true },
+ { "zaloghaz.ro", true },
{ "zamocosmeticos.com.br", true },
{ "zamow.co", true },
{ "zandcell.com", true },
{ "zanellidesigns.co.uk", true },
{ "zanthra.com", true },
{ "zanzabar.it", true },
+ { "zaoext.com", true },
{ "zapatoshechoamano.pe", true },
{ "zapier.com", true },
{ "zappbuildapps.com", false },
+ { "zappos.com", true },
+ { "zaptan.info", false },
+ { "zaptan.net", false },
+ { "zaptan.org", false },
+ { "zaptan.us", false },
{ "zarabiaj.com", true },
{ "zaratan.fr", true },
- { "zargaripour.com", true },
{ "zargescases.co.uk", true },
{ "zarmarket.org", true },
{ "zarpo.com.br", true },
@@ -34668,6 +36396,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "zavec.com.ec", true },
{ "zavetaji.lv", true },
{ "zawo-electric.de", true },
+ { "zayna.eu", true },
{ "zberger.com", true },
{ "zbetcheck.in", true },
{ "zbp.at", false },
@@ -34686,17 +36415,20 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "zdrojak.cz", true },
{ "ze3kr.com", true },
{ "zeb.fun", true },
+ { "zebbra.ro", true },
{ "zebedeescastles.co.uk", true },
+ { "zebulon.fr", true },
{ "zeds-official.com", true },
{ "zeebrieshoekvanholland.nl", true },
{ "zeel.com", true },
{ "zeelynk.com", true },
+ { "zeetoppers.nl", true },
+ { "zeeuw.nl", true },
{ "zeguigui.com", true },
{ "zeilenmethans.nl", true },
{ "zeilles.nu", true },
{ "zeitoununiversity.org", true },
{ "zeitpunkt-kulturmagazin.de", true },
- { "zeitzer-turngala.de", true },
{ "zekesnider.com", true },
{ "zekinteractive.com", true },
{ "zelfoverstappen.nl", true },
@@ -34705,26 +36437,26 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "zemlova.cz", true },
{ "zen-diez.de", true },
{ "zen-ume.com", true },
+ { "zenevents.ro", true },
{ "zenfusion.fr", true },
{ "zenics.co.uk", true },
{ "zenithmedia.ca", true },
{ "zenk-security.com", true },
- { "zenlogic.com", true },
{ "zenmate.com.tr", true },
{ "zenofa.co.id", true },
{ "zentask.io", true },
- { "zenti.cloud", true },
{ "zenvideocloud.com", true },
+ { "zenvite.com", true },
{ "zenycosta.com", true },
- { "zepect.com", true },
+ { "zephyrbk.com", true },
+ { "zephyrbookkeeping.com", true },
{ "zeplin.io", true },
{ "zer0-day.pw", true },
{ "zer0.de", true },
- { "zero-sum.xyz", true },
+ { "zerg.uk", true },
{ "zerobounce.net", true },
{ "zerofy.de", true },
{ "zerolab.org", true },
- { "zeroling.com", true },
{ "zeronet.io", true },
{ "zeropoint.bg", true },
{ "zeropush.com", true },
@@ -34747,15 +36479,15 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "zfly.me", true },
{ "zfo.gg", true },
{ "zfree.co.nz", true },
- { "zg-dyw.net", true },
- { "zgan.ga", true },
{ "zgrep.org", true },
{ "zh.search.yahoo.com", false },
{ "zhang-hao.com", true },
{ "zhang.nz", true },
+ { "zhangfangzhou.com", true },
{ "zhangge.net", true },
{ "zhanghao.me", true },
{ "zhangheda.cf", true },
+ { "zhangsidan.com", true },
{ "zhangyuhao.com", true },
{ "zhaofeng.li", true },
{ "zhaoxixiangban.cc", true },
@@ -34767,9 +36499,14 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "zhitanska.com", true },
{ "zhiwei.me", true },
{ "zhl123.com", true },
+ { "zhome.info", true },
+ { "zhoushuo.me", true },
+ { "zhoutiancai.cn", true },
{ "zhovner.com", true },
{ "zhuihoude.com", true },
{ "zhuji.com", true },
+ { "zhuji.com.cn", true },
+ { "zhuji5.com", true },
{ "zhujicaihong.com", true },
{ "zhuweiyou.com", true },
{ "zi.is", true },
@@ -34785,6 +36522,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "zihao.me", false },
{ "zijung.me", true },
{ "zikinf.com", true },
+ { "ziktime.com", true },
{ "zillertaleralpen.net", true },
{ "zilon.com.co", true },
{ "zilore.com", true },
@@ -34793,6 +36531,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "zimiao.moe", true },
{ "zimmer-voss.de", true },
{ "zingarastore.com", true },
+ { "zingjerijk.nl", true },
+ { "zings.eu", true },
{ "zinniamay.com", true },
{ "zinoui.com", true },
{ "ziondrive.com.br", true },
@@ -34802,6 +36542,7 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "zircode.com", true },
{ "ziroh.be", true },
{ "zirtual.com", true },
+ { "zitrone44.de", true },
{ "zitseng.com", true },
{ "zittingskalender.be", true },
{ "zivava.ge", true },
@@ -34809,18 +36550,20 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "zivver.com", true },
{ "zivyruzenec.cz", false },
{ "zixiao.wang", true },
+ { "zixo.sk", true },
+ { "ziz.exchange", true },
{ "zk.gd", true },
{ "zk9.nl", true },
{ "zkrypt.cc", true },
- { "zkzone.net", true },
{ "zlatakus.cz", true },
{ "zlatosnadno.cz", true },
{ "zlavomat.sk", true },
{ "zlc1994.com", true },
{ "zlima12.com", true },
+ { "zlypi.com", true },
+ { "zmala.com", true },
{ "zmscable.com", true },
{ "znation.nl", true },
- { "zning.net.cn", true },
{ "zoccarato.ovh", true },
{ "zockenbiszumumfallen.de", true },
{ "zodgame.us", true },
@@ -34836,9 +36579,8 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "zomerschoen.nl", true },
{ "zomiac.pp.ua", true },
{ "zonadigital.co", true },
- { "zone-produkte.de", false },
- { "zone39.com", true },
{ "zonecb.com", true },
+ { "zonehomesolutions.com", true },
{ "zonemaster.fr", true },
{ "zonemaster.net", true },
{ "zonesec.org", true },
@@ -34849,10 +36591,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "zoo.city", true },
{ "zoofit.com.au", true },
{ "zooish.net", true },
+ { "zook.systems", true },
{ "zoola.io", true },
+ { "zoolaboo.de", true },
+ { "zoological-gardens.eu", true },
{ "zoom.earth", true },
{ "zoomek.com", true },
- { "zoomseoservices.com", true },
+ { "zoomseoservices.com", false },
{ "zooom.azurewebsites.net", true },
{ "zooom2.azurewebsites.net", true },
{ "zooparadies.eu", true },
@@ -34869,24 +36614,27 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "zorium.org", true },
{ "zorki.nl", true },
{ "zorntt.fr", true },
- { "zorz.info", true },
{ "zouk.info", true },
{ "zouyaoji.top", true },
+ { "zozzle.co.uk", true },
+ { "zqwqz.com", true },
{ "zravypapir.cz", true },
- { "zrn.in", false },
{ "zrniecka-pre-sny.sk", true },
{ "zrnieckapresny.sk", true },
{ "zrt.io", true },
+ { "zs-ohradni.cz", true },
{ "zs-reporyje.cz", true },
{ "zscales.com", false },
{ "zserver.fr", true },
{ "zskomenskeho.cz", true },
+ { "zskomenskeho.eu", true },
{ "zsoltsandor.me", true },
{ "zsrbcs.com", true },
{ "zten.org", true },
{ "ztjuh.tk", true },
{ "zuan-in.com", true },
{ "zuan-in.net", true },
+ { "zubel.it", false },
{ "zubro.net", true },
{ "zuefle.net", true },
{ "zug-anwalt.de", true },
@@ -34897,17 +36645,18 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "zula.africa", true },
{ "zulu.ro", true },
{ "zulu7.com", true },
+ { "zum-baur.de", true },
{ "zumazar.ru", true },
{ "zund-app.com", true },
{ "zundapp529.nl", true },
{ "zundappachterhoek.nl", true },
- { "zuolan.me", true },
+ { "zuolan.me", false },
{ "zup.me", true },
{ "zupago.com", true },
{ "zupago.pe", true },
{ "zuppy.pm", true },
{ "zuralski.net", true },
- { "zurgl.com", true },
+ { "zurgl.com", false },
{ "zurickrelogios.com.br", true },
{ "zurret.de", true },
{ "zusjesvandenbos.nl", true },
@@ -34924,11 +36673,13 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "zwollemag.nl", true },
{ "zwollemagazine.nl", true },
{ "zwy.ch", true },
+ { "zx1168.com", true },
+ { "zx2268.com", true },
{ "zx6rninja.de", true },
{ "zx7r.de", true },
- { "zxity.co.uk", true },
- { "zxity.uk", true },
+ { "zxavier.com", true },
{ "zxtcode.com", true },
+ { "zy.md", true },
{ "zybbo.com", true },
{ "zyciedlazwierzat.pl", true },
{ "zyciedogorynogami.pl", true },
@@ -34940,7 +36691,5 @@ static const nsSTSPreload kSTSPreloadList[] = {
{ "zyrillezuno.com", true },
{ "zyul.ddns.net", true },
{ "zyzardx.com", true },
- { "zzekj.net", true },
- { "zzpd.nl", true },
{ "zzsec.org", true },
};