From a31b9e067c1c98bb96200514d5e15830aaefbbe1 Mon Sep 17 00:00:00 2001 From: trav90 Date: Thu, 31 Jan 2019 08:50:29 -0600 Subject: Update HSTS preload list Tag #447 --- security/manager/ssl/nsSTSPreloadList.errors | 3580 +++++++++++------- security/manager/ssl/nsSTSPreloadList.inc | 5020 +++++++++++++++++--------- 2 files changed, 5618 insertions(+), 2982 deletions(-) diff --git a/security/manager/ssl/nsSTSPreloadList.errors b/security/manager/ssl/nsSTSPreloadList.errors index 58b52e9b0..b50899521 100644 --- a/security/manager/ssl/nsSTSPreloadList.errors +++ b/security/manager/ssl/nsSTSPreloadList.errors @@ -1,7 +1,7 @@ 0-1.party: could not connect to host 0.me.uk: did not receive HSTS header 00001.am: max-age too low: 129600 -0005.com: did not receive HSTS header +0005.com: could not connect to host 0005aa.com: could not connect to host 0005pay.com: did not receive HSTS header 00100010.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] @@ -51,6 +51,7 @@ 040fit.nl: did not receive HSTS header 040fitvitality.nl: did not receive HSTS header 048.ag: could not connect to host +04911701.cn: could not connect to host 04sun.com: could not connect to host 050508.com: could not connect to host 055268.com: did not receive HSTS header @@ -61,14 +62,15 @@ 066938.com: could not connect to host 06se.com: could not connect to host 070709.net: could not connect to host -07733.win: did not receive HSTS header +07733.win: could not connect to host 078805.com: did not receive HSTS header 078810.com: did not receive HSTS header 078820.com: did not receive HSTS header 078860.com: did not receive HSTS header -078890.com: did not receive HSTS header +078890.com: could not connect to host 081638.com: did not receive HSTS header 086628.com: did not receive HSTS header +08detaxe.fr: could not connect to host 09115.com: could not connect to host 0c.eu: did not receive HSTS header 0cdn.ga: could not connect to host @@ -77,10 +79,12 @@ 0fl.com: did not receive HSTS header 0g.org.uk: could not connect to host 0i0.nl: could not connect to host +0o0.edu.pl: could not connect to host 0o0.ooo: could not connect to host 0p.no: did not receive HSTS header 0vi.org: could not connect to host 0w0.vc: could not connect to host +0x0.cloud: could not connect to host 0x0a.net: could not connect to host 0x1337.eu: could not connect to host 0x44.net: could not connect to host @@ -96,7 +100,6 @@ 0xaa55.me: could not connect to host 0xb612.org: could not connect to host 0xcafec0.de: did not receive HSTS header -0xf00.ch: could not connect to host 1.0.0.1: max-age too low: 0 1000hats.com: did not receive HSTS header 1000serien.com: could not connect to host @@ -108,7 +111,6 @@ 1018hosting.nl: did not receive HSTS header 1022996493.rsc.cdn77.org: could not connect to host 10414.org: could not connect to host -1066.io: could not connect to host 1091.jp: could not connect to host 10gbit.ovh: could not connect to host 10seos.com: did not receive HSTS header @@ -120,14 +122,21 @@ 110110110.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] 1116pay.com: did not receive HSTS header 112112112.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] +11221jz.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] 113113113.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] 118118118.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] 11bt.cc: did not receive HSTS header 11recruitment.com.au: did not receive HSTS header 11scc.com: could not connect to host 120dayweightloss.com: could not connect to host +123.gg: could not connect to host +123110.com: could not connect to host +1231212.com: did not receive HSTS header +123123q.com: did not receive HSTS header 123movies.fyi: did not receive HSTS header +123nutricion.es: could not connect to host 123pay.ir: did not receive HSTS header +123plons.nl: could not connect to host 123share.org: did not receive HSTS header 123termpapers.com: could not connect to host 123test.com: did not receive HSTS header @@ -138,6 +147,8 @@ 126ium.moe: could not connect to host 127011-networks.ch: could not connect to host 1288366.com: could not connect to host +1288fc.com: could not connect to host +12photos.eu: max-age too low: 0 12vpn.org: could not connect to host 12vpnchina.com: could not connect to host 130978.com: did not receive HSTS header @@ -148,6 +159,7 @@ 1395kj.com: did not receive HSTS header 1396.cc: could not connect to host 1396.net: did not receive HSTS header +13th-dover.uk: could not connect to host 1481481.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] 1481481.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] 1481482.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] @@ -157,8 +169,9 @@ 1481485.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] 1481485.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] 1481486.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] -1481486.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] +1481486.net: could not connect to host 1536.cf: could not connect to host +159cp.com: did not receive HSTS header 16164f.com: could not connect to host 163pwd.com: could not connect to host 166166.com: could not connect to host @@ -167,7 +180,7 @@ 168bo9.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] 168bo9.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] 168esb.com: could not connect to host -16book.org: could not connect to host +16book.org: did not receive HSTS header 16deza.com: did not receive HSTS header 16packets.com: could not connect to host 173vpn.cn: could not connect to host @@ -177,13 +190,15 @@ 174343.com: could not connect to host 17hats.com: did not receive HSTS header 188522.com: did not receive HSTS header -18888msc.com: could not connect to host 1888zr.com: could not connect to host 188betwarriors.co.uk: could not connect to host 188trafalgar.ca: did not receive HSTS header -1895media.com: could not connect to host 189dv.com: could not connect to host +189fc.com: could not connect to host +18celebration.com: did not receive HSTS header +18celebration.org: did not receive HSTS header 1912x.com: could not connect to host +192.io: could not connect to host 19216811.online: did not receive HSTS header 192168ll.repair: could not connect to host 1921958389.rsc.cdn77.org: could not connect to host @@ -216,7 +231,6 @@ 1xcess.com: did not receive HSTS header 1years.cc: could not connect to host 2-cpu.de: could not connect to host -2001y.me: could not connect to host 200fcw.com: could not connect to host 2018.wales: could not connect to host 2048-spiel.de: could not connect to host @@ -232,6 +246,8 @@ 22digital.agency: could not connect to host 22scc.com: could not connect to host 2333.press: could not connect to host +23333.link: did not receive HSTS header +233abc.com: could not connect to host 247a.co.uk: could not connect to host 247quickbooks.com: did not receive HSTS header 2488.ch: did not receive HSTS header @@ -244,19 +260,19 @@ 24sihu.com: could not connect to host 2566335.xyz: could not connect to host 256k.me: could not connect to host -258da.com: did not receive HSTS header +258da.com: could not connect to host 25daysof.io: could not connect to host 27728522.com: could not connect to host 2859cc.com: could not connect to host 288da.com: did not receive HSTS header 29227.com: could not connect to host -298da.com: did not receive HSTS header +298da.com: could not connect to host 2acbi-asso.fr: did not receive HSTS header 2b3b.com: could not connect to host 2bad2c0.de: did not receive HSTS header 2bitout.com: could not connect to host 2bizi.ru: could not connect to host -2bouncy.com: did not receive HSTS header +2bouncy.com: could not connect to host 2brokegirls.org: could not connect to host 2carpros.com: did not receive HSTS header 2fl.me: did not receive HSTS header @@ -274,11 +290,13 @@ 30yearmortgagerates.net: could not connect to host 3133780x.com: did not receive HSTS header 314166.com: could not connect to host +314553.com: did not receive HSTS header 314chan.org: could not connect to host 31tv.ru: did not receive HSTS header 32ph.com: could not connect to host 330.net: could not connect to host -33836.com: could not connect to host +336yh.com: could not connect to host +33836.com: did not receive HSTS header 338da.com: could not connect to host 33drugstore.com: could not connect to host 33scc.com: could not connect to host @@ -289,6 +307,7 @@ 35792.de: could not connect to host 360gradus.com: did not receive HSTS header 360woodworking.com: could not connect to host +364553.com: did not receive HSTS header 365.or.jp: could not connect to host 365maya.com: did not receive HSTS header 368mibn.com: could not connect to host @@ -297,8 +316,7 @@ 3839.ca: could not connect to host 38888msc.com: could not connect to host 38blog.com: did not receive HSTS header -38sihu.com: could not connect to host -398.info: could not connect to host +394553.com: did not receive HSTS header 39sihu.com: could not connect to host 3candy.com: could not connect to host 3chit.cf: could not connect to host @@ -311,7 +329,9 @@ 3fl.com: did not receive HSTS header 3ik.us: could not connect to host 3mbo.de: did not receive HSTS header +3phase.pw: could not connect to host 3sreporting.com: did not receive HSTS header +3trees.tk: could not connect to host 3wecommerce.com.br: could not connect to host 3weekdietworks.com: did not receive HSTS header 3xx.link: could not connect to host @@ -323,6 +343,7 @@ 404.sh: could not connect to host 404404.info: could not connect to host 404forest.com: did not receive HSTS header +414553.com: did not receive HSTS header 41844.de: could not connect to host 420dongstorm.com: could not connect to host 4237.com: could not connect to host @@ -332,12 +353,14 @@ 439191.com: could not connect to host 440hz-radio.de: did not receive HSTS header 4455software.com: did not receive HSTS header -448da.com: did not receive HSTS header +448da.com: could not connect to host 44957.com: could not connect to host 44scc.com: could not connect to host 4500.co.il: did not receive HSTS header +4553s.com: did not receive HSTS header 4553vip.com: could not connect to host 4679.space: did not receive HSTS header +4736666.com: could not connect to host 478933.com: could not connect to host 47essays.com: could not connect to host 47tech.com: could not connect to host @@ -348,6 +371,7 @@ 4cclothing.com: could not connect to host 4d2.xyz: could not connect to host 4decor.org: max-age too low: 0 +4everproxy.com: did not receive HSTS header 4hvac.com: did not receive HSTS header 4loc.us: could not connect to host 4miners.net: could not connect to host @@ -357,23 +381,47 @@ 4sqsu.eu: could not connect to host 4w-performers.link: could not connect to host 4web-hosting.com: could not connect to host -4winds.pt: did not receive HSTS header +4winds.pt: could not connect to host 5000yz.com: could not connect to host 500103.com: did not receive HSTS header 500108.com: did not receive HSTS header +500a500.com: did not receive HSTS header +500b500.com: did not receive HSTS header +500c500.com: did not receive HSTS header +500d500.com: did not receive HSTS header +500e500.com: did not receive HSTS header +500f500.com: did not receive HSTS header 500fcw.com: could not connect to host -506pay.com: could not connect to host +500g500.com: did not receive HSTS header +500h500.com: did not receive HSTS header +500i500.com: did not receive HSTS header +500j500.com: did not receive HSTS header +500k500.com: did not receive HSTS header +500l500.com: did not receive HSTS header +500m500.com: did not receive HSTS header +500n500.com: did not receive HSTS header +500o500.com: did not receive HSTS header +500p500.com: did not receive HSTS header +500pingtai.com: did not receive HSTS header +500q500.com: did not receive HSTS header +500r500.com: did not receive HSTS header +500s500.com: did not receive HSTS header +500t500.com: did not receive HSTS header +500u500.com: did not receive HSTS header +500y500.com: did not receive HSTS header +500z500.com: did not receive HSTS header +506pay.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] 50ma.xyz: could not connect to host 50millionablaze.org: could not connect to host 50plusnet.nl: could not connect to host 513vpn.net: could not connect to host 517vpn.cn: could not connect to host 518maicai.com: could not connect to host -51aifuli.com: could not connect to host 5214889.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] 5214889.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] 52b9.com: could not connect to host 52b9.net: could not connect to host +52hentai.us: did not receive HSTS header 52kb.net: could not connect to host 52kb1.com: could not connect to host 52neptune.com: did not receive HSTS header @@ -382,17 +430,22 @@ 5364.com: could not connect to host 540.co: did not receive HSTS header 5432.cc: did not receive HSTS header +545755.com: could not connect to host 54bf.com: could not connect to host 555xl.com: could not connect to host 55797.com: could not connect to host +558da.com: did not receive HSTS header 55bt.cc: did not receive HSTS header 55scc.com: could not connect to host 56877.com: could not connect to host 56ct.com: could not connect to host 57aromas.com: did not receive HSTS header 57he.com: did not receive HSTS header +588da.com: did not receive HSTS header 598598598.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] 5986fc.com: could not connect to host +5chat.it: could not connect to host +5crowd.com: did not receive HSTS header 5ece.de: could not connect to host 5piecesofadvice.com: could not connect to host 5starbouncycastlehire.co.uk: could not connect to host @@ -401,19 +454,21 @@ 605508.com: could not connect to host 60ych.net: did not receive HSTS header 6120.eu: did not receive HSTS header -62755.com: could not connect to host +62755.com: did not receive HSTS header 645ds.cn: did not receive HSTS header 645ds.com: did not receive HSTS header 64616e.xyz: could not connect to host 64970.com: did not receive HSTS header 64bitgaming.de: could not connect to host 64bitservers.net: could not connect to host -65d88.com: did not receive HSTS header -660011.com: did not receive HSTS header +660011.com: could not connect to host 6616fc.com: could not connect to host 66205.net: did not receive HSTS header +6664553.com: did not receive HSTS header +666omg.com: could not connect to host 6677.us: could not connect to host 668da.com: did not receive HSTS header +66b.com: did not receive HSTS header 66bwf.com: could not connect to host 67899876.com: did not receive HSTS header 680226.com: could not connect to host @@ -421,17 +476,20 @@ 692b8c32.de: could not connect to host 69mentor.com: could not connect to host 69square.com: could not connect to host +6pm.com: did not receive HSTS header 6t-montjoye.org: could not connect to host 6w6.la: could not connect to host 6z3.net: could not connect to host +7045.com: could not connect to host 7183.org: could not connect to host -721av.com: max-age too low: 2592000 +721av.com: could not connect to host 724go.com: could not connect to host 7261696e626f77.net: could not connect to host 72ty.com: could not connect to host 72ty.net: could not connect to host 73223.com: did not receive HSTS header 7570.com: did not receive HSTS header +758global.com: did not receive HSTS header 771122.tv: did not receive HSTS header 772244.net: did not receive HSTS header 776573.net: did not receive HSTS header @@ -439,7 +497,8 @@ 77890k.com: could not connect to host 778da.com: did not receive HSTS header 77book.cn: could not connect to host -788da.com: did not receive HSTS header +77dostavkaroz.ru: did not receive HSTS header +788da.com: could not connect to host 789zr.com: could not connect to host 7f-wgg.cf: could not connect to host 7kovrikov.ru: did not receive HSTS header @@ -452,6 +511,7 @@ 808.lv: did not receive HSTS header 808phone.net: could not connect to host 818bwf.com: could not connect to host +818da.com: could not connect to host 81uc.com: could not connect to host 8206688.com: did not receive HSTS header 826468.com: could not connect to host @@ -463,6 +523,7 @@ 8522cn.com: did not receive HSTS header 8522top.com: could not connect to host 8560.be: could not connect to host +86286286.com: did not receive HSTS header 8649955.com: could not connect to host 8649966.com: could not connect to host 8649977.com: could not connect to host @@ -471,6 +532,8 @@ 87577.com: could not connect to host 88.to: did not receive HSTS header 8876205.com: did not receive HSTS header +8880057.com: did not receive HSTS header +8884553.com: could not connect to host 8887999.com: could not connect to host 8888av.co: could not connect to host 8888esb.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] @@ -500,8 +563,11 @@ 89he.com: could not connect to host 8azino777.ru: did not receive HSTS header 8ballbombom.uk: could not connect to host +8da188.com: could not connect to host 8da2017.com: did not receive HSTS header 8da2018.com: could not connect to host +8da88.com: could not connect to host +8da999.com: could not connect to host 8mpay.com: did not receive HSTS header 8pecxstudios.com: could not connect to host 8shequapp.com: could not connect to host @@ -510,13 +576,15 @@ 8ung.online: could not connect to host 8xx.bet: could not connect to host 8xx.io: could not connect to host -8xx888.com: could not connect to host -8y.network: could not connect to host +8xxbet.net: could not connect to host +8xxxxxxx.com: could not connect to host +8yun.ga: could not connect to host 90smthng.com: could not connect to host 91-freedom.com: could not connect to host 9118b.com: could not connect to host 911911.pw: could not connect to host 915ers.com: could not connect to host +918116.com: max-age too low: 2592000 918yy.com: could not connect to host 919945.com: did not receive HSTS header 91dh.cc: could not connect to host @@ -532,16 +600,16 @@ 9651678.ru: could not connect to host 9696178.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] 9696178.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] +97bros.com: did not receive HSTS header 9822.com: did not receive HSTS header 9822.info: did not receive HSTS header 987987.com: did not receive HSTS header 9906753.net: did not receive HSTS header 99511.fi: did not receive HSTS header 99599.net: could not connect to host -9998722.com: could not connect to host +9994553.com: did not receive HSTS header 99buffets.com: could not connect to host 9bingo.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] -9iwan.net: did not receive HSTS header 9jadirect.com: could not connect to host 9jaxtreme.com.ng: did not receive HSTS header 9point6.com: could not connect to host @@ -560,6 +628,7 @@ a1798.com: could not connect to host a200k.xyz: did not receive HSTS header a2c-co.net: could not connect to host a2it.gr: max-age too low: 0 +a2os.club: did not receive HSTS header a3.pm: did not receive HSTS header a3workshop.swiss: could not connect to host a8q.org: could not connect to host @@ -577,23 +646,29 @@ aapp.space: could not connect to host aardvarksolutions.co.za: did not receive HSTS header aariefhaafiz.com: could not connect to host aaron-gustafson.com: did not receive HSTS header +aaronburt.co.uk: max-age too low: 7776000 aaronmcguire.me: did not receive HSTS header aarvinproperties.com: could not connect to host -ab-bauservice-berlin.de: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] +ab-bauservice-berlin.de: did not receive HSTS header abacus-events.co.uk: did not receive HSTS header +abaev.uk: could not connect to host abareplace.com: did not receive HSTS header abasky.net: could not connect to host +abbradar.net: could not connect to host abcdef.be: could not connect to host abcdentalcare.com: did not receive HSTS header abcdobebe.com: did not receive HSTS header abchelp.net: could not connect to host +abdelsater.net: did not receive HSTS header abdullah.pw: could not connect to host abearofsoap.com: could not connect to host abecodes.net: could not connect to host +abeontech.com: could not connect to host aberdeenalmeras.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] abi-fvs.de: could not connect to host abigailstark.com: could not connect to host abilitylist.org: did not receive HSTS header +abinferis.com: could not connect to host abioniere.de: could not connect to host ablogagency.net: could not connect to host abloop.com: could not connect to host @@ -611,13 +686,11 @@ absimple.ca: did not receive HSTS header absinthium.ch: could not connect to host absolutewaterproofingsolutions.com: did not receive HSTS header abstractbarista.com: could not connect to host -abstractbarista.net: could not connect to host abt.de: did not receive HSTS header abtom.de: did not receive HSTS header abury.fr: did not receive HSTS header abury.me: did not receive HSTS header abyssgaming.eu: could not connect to host -ac.milan.it: did not receive HSTS header acabadosboston.com: could not connect to host academialowcost.com.br: did not receive HSTS header academicenterprise.org: did not receive HSTS header @@ -625,6 +698,7 @@ academy4.net: did not receive HSTS header acadianapatios.com: did not receive HSTS header acai51.net: could not connect to host acaonegocios.com.br: could not connect to host +acat.io: could not connect to host acbc.ie: max-age too low: 0 accadoro.it: did not receive HSTS header accbay.com: could not connect to host @@ -633,22 +707,23 @@ accelerole.com: did not receive HSTS header accelight.co.jp: did not receive HSTS header accelight.jp: did not receive HSTS header access-sofia.org: did not receive HSTS header +accessibility.gov: did not receive HSTS header accolade.com.br: could not connect to host accoun.technology: could not connect to host accounts-p.com: did not receive HSTS header accountsuspended.club: could not connect to host accwing.com: could not connect to host aceadvisory.biz: did not receive HSTS header +acecerts.co.uk: did not receive HSTS header acemypaper.com: could not connect to host -acessoeducacao.com: could not connect to host -acevik.de: could not connect to host +acevik.de: did not receive HSTS header acg.mn: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] acg.sb: could not connect to host acg18.us: max-age too low: 0 acgaudio.com: could not connect to host acgpiano.club: could not connect to host acheirj.com.br: could not connect to host -acheritage.co.uk: could not connect to host +acheritage.co.uk: did not receive HSTS header achmadfamily.com: could not connect to host achow101.com: did not receive HSTS header achterhoekseveiligheidsbeurs.nl: could not connect to host @@ -666,18 +741,20 @@ acritelli.com: did not receive HSTS header acroso.me: could not connect to host across.ml: could not connect to host acrossgw.com: could not connect to host -acsihostingsolutions.com: did not receive HSTS header +acs-chantal.com: did not receive HSTS header +acsihostingsolutions.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] acslimited.co.uk: did not receive HSTS header actc81.fr: could not connect to host actilove.ch: could not connect to host actiontowingroundrock.com: could not connect to host -activateplay.com: could not connect to host +activateplay.com: did not receive HSTS header active-escape.com: did not receive HSTS header activeclearweb.com: could not connect to host activeweb.top: could not connect to host activeworld.net: max-age too low: 2592000 activistasconstructivos.org: did not receive HSTS header activiti.alfresco.com: did not receive HSTS header +actorsroom.com: could not connect to host actu-film.com: max-age too low: 0 actu-medias.com: could not connect to host actualite-videos.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] @@ -688,7 +765,6 @@ ad13.in: did not receive HSTS header ada.is: max-age too low: 2592000 adajwells.me: could not connect to host adamcoffee.net: could not connect to host -adamdixon.co.uk: could not connect to host adamjoycegames.co.uk: could not connect to host adamricheimer.com: could not connect to host adamsfoundationrepair.com: did not receive HSTS header @@ -698,12 +774,11 @@ adastra.re: could not connect to host adblock.ovh: could not connect to host adboos.com: could not connect to host addaxpetroleum.com: could not connect to host -addiko.net: could not connect to host addvocate.com: could not connect to host adec-emsa.ae: could not connect to host adelaides.com: did not receive HSTS header adelevie.com: could not connect to host -adeline.mobi: could not connect to host +adelianz.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] adelinlydia-coach.com: did not receive HSTS header adequatetechnology.com: could not connect to host aderal.io: could not connect to host @@ -725,6 +800,7 @@ admsel.ec: could not connect to host adoal.net: did not receive HSTS header adoge.me: could not connect to host adonairelogios.com.br: could not connect to host +adoniscabaret.co.uk: could not connect to host adopteunsiteflash.com: could not connect to host adora-illustrations.fr: did not receive HSTS header adorade.ro: could not connect to host @@ -734,7 +810,7 @@ adquisitio.in: could not connect to host adrenaline-gaming.ru: could not connect to host adrianajewelry.my: could not connect to host adriancohea.ninja: did not receive HSTS header -adrianseo.ro: did not receive HSTS header +adrianseo.ro: could not connect to host adrien.vin: max-age too low: 172800 adrinet.tk: could not connect to host adrl.ca: could not connect to host @@ -752,21 +828,25 @@ advancedstudio.ro: could not connect to host advancedwriters.com: could not connect to host advantagemechanicalinc.com: did not receive HSTS header advelty.cz: could not connect to host +adventaholdings.com: did not receive HSTS header adventistdeploy.org: could not connect to host adventures.is: did not receive HSTS header adver.top: did not receive HSTS header advertisemant.com: could not connect to host advicepro.org.uk: did not receive HSTS header adviespuntklokkenluiders.nl: could not connect to host +adwokatkosterka.pl: did not receive HSTS header adzie.xyz: could not connect to host adzuna.co.uk: did not receive HSTS header aegialis.com: did not receive HSTS header aegisinsight.com: did not receive HSTS header aelisya.ch: could not connect to host -aelurus.com: could not connect to host aemoria.com: could not connect to host aeon.wiki: could not connect to host +aep-digital.com: did not receive HSTS header +aerapass.io: did not receive HSTS header aerialmediapro.net: could not connect to host +aerobasegroup.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] aerolog.co: did not receive HSTS header aeroparking.es: did not receive HSTS header aerotheque.fr: did not receive HSTS header @@ -785,7 +865,7 @@ afeefzarapackages.com: did not receive HSTS header affily.io: could not connect to host affinity.vc: did not receive HSTS header affordablebouncycastle.co.uk: did not receive HSTS header -affordableenergyadvocates.com: did not receive HSTS header +affordableenergyadvocates.com: could not connect to host affordablepapers.com: could not connect to host aficotroceni.ro: did not receive HSTS header afiru.net: could not connect to host @@ -793,7 +873,6 @@ aflamtorrent.com: could not connect to host afmchandler.com: could not connect to host afp548.tk: could not connect to host africatravel.de: did not receive HSTS header -aftab-alam.de: could not connect to host after.im: could not connect to host afterskool.eu: could not connect to host afterstack.net: could not connect to host @@ -805,25 +884,27 @@ agalaxyfarfaraway.co.uk: could not connect to host agatheetraphael.fr: could not connect to host agbremen.de: could not connect to host agdalieso.com.ba: could not connect to host +ageg.ca: could not connect to host agelesscitizen.com: could not connect to host agelesscitizens.com: could not connect to host agenbettingasia.com: did not receive HSTS header agenceactiv.immo: did not receive HSTS header agenceklic.com: did not receive HSTS header -agenciafiscal.pe: could not connect to host agenciagriff.com: did not receive HSTS header agencymanager.be: could not connect to host +agent6.com.au: did not receive HSTS header agentseeker.ca: could not connect to host agevio.com: could not connect to host +agglo-sion.ch: could not connect to host aggr.pw: did not receive HSTS header agiairini.cz: could not connect to host agic.io: could not connect to host agilebits.net: could not connect to host agingstop.net: could not connect to host -agonswim.com: could not connect to host +agonswim.com: did not receive HSTS header agoravm.tk: could not connect to host agowa.eu: did not receive HSTS header -agowa338.de: did not receive HSTS header +agracan.com: could not connect to host agrafix.design: did not receive HSTS header agrias.com.br: did not receive HSTS header agrikulturchic.com: could not connect to host @@ -851,24 +932,25 @@ aide-admin.com: did not receive HSTS header aide-valais.ch: could not connect to host aidikofflaw.com: did not receive HSTS header aiesecarad.ro: could not connect to host +aiforsocialmedia.com: could not connect to host aifreeze.ru: could not connect to host aify.eu: could not connect to host -aiheisi.com: did not receive HSTS header +aiheisi.com: could not connect to host aikenorganics.com: could not connect to host aim-consultants.com: did not receive HSTS header -aimerworld.com: did not receive HSTS header +aimerworld.com: could not connect to host aimrom.org: could not connect to host -aimstoreglobal.com: did not receive HSTS header ainrb.com: could not connect to host +aintevenmad.ch: could not connect to host aioboot.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] aip-marine.com: could not connect to host aiphyron.com: could not connect to host aiponne.com: could not connect to host airbly.com: did not receive HSTS header airconsalberton.co.za: did not receive HSTS header -airconsboksburg.co.za: did not receive HSTS header airconsfourways.co.za: did not receive HSTS header airconsmidrand.co.za: did not receive HSTS header +airconsrandburg.co.za: did not receive HSTS header airconssandton.co.za: did not receive HSTS header airedaleterrier.com.br: could not connect to host airfax.io: could not connect to host @@ -876,7 +958,6 @@ airlea.com: could not connect to host airlinecheckins.com: did not receive HSTS header airlinesettlement.com: did not receive HSTS header airmazinginflatables.com: could not connect to host -airportlimototoronto.com: did not receive HSTS header airproto.com: did not receive HSTS header airsick.guide: did not receive HSTS header airtimefranchise.com: did not receive HSTS header @@ -887,7 +968,6 @@ aiticon.de: did not receive HSTS header aivene.com: could not connect to host aiw-thkoeln.online: could not connect to host aixxe.net: did not receive HSTS header -aizxxs.com: could not connect to host aizxxs.net: could not connect to host ajetaci.cz: could not connect to host ajibot.com: could not connect to host @@ -915,10 +995,11 @@ akselimedia.fi: could not connect to host akstudentsfirst.org: could not connect to host aktan.com.br: could not connect to host aktivist.in: did not receive HSTS header -aktuelle-uhrzeit.at: did not receive HSTS header akul.co.in: could not connect to host al-f.net: could not connect to host al-shami.net: could not connect to host +alamgir.works: could not connect to host +alanhuang.name: could not connect to host alanlee.net: could not connect to host alanrickmanflipstable.com: did not receive HSTS header alanya.law: did not receive HSTS header @@ -926,6 +1007,7 @@ alariel.de: did not receive HSTS header alarme-gps.ch: could not connect to host alarmegps.ch: could not connect to host alarmsystemreviews.com: did not receive HSTS header +alarna.de: could not connect to host alasta.info: could not connect to host alauda-home.de: could not connect to host alaundeil.xyz: could not connect to host @@ -934,6 +1016,7 @@ alberguecimballa.es: could not connect to host albertify.xyz: could not connect to host albertonplumber24-7.co.za: did not receive HSTS header albertopimienta.com: did not receive HSTS header +albinma.com: could not connect to host albuic.tk: could not connect to host alcantarafleuriste.com: did not receive HSTS header alcatelonetouch.us: could not connect to host @@ -945,21 +1028,21 @@ aldes.co.za: did not receive HSTS header aldred.cloud: could not connect to host aleax.me: could not connect to host alecvannoten.be: did not receive HSTS header -aledg.cl: could not connect to host +aledg.cl: did not receive HSTS header alenan.org: could not connect to host -aleph.land: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] alertaenlinea.gov: did not receive HSTS header -alessandro.pw: could not connect to host +alessandro.pw: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] alessandroz.ddns.net: could not connect to host alessandroz.pro: could not connect to host -alethearose.com: did not receive HSTS header -alexander-beck.eu: could not connect to host +alethearose.com: could not connect to host alexandernorth.ch: could not connect to host -alexanderzinn.com: could not connect to host +alexanderzinn.com: did not receive HSTS header +alexandrastylist.com: could not connect to host alexandre.sh: did not receive HSTS header alexandros.io: could not connect to host alexdaulby.com: did not receive HSTS header alexdodge.ca: did not receive HSTS header +alexei.su: max-age too low: 7776000 alexfisherhealth.com.au: did not receive HSTS header alexhaydock.co.uk: did not receive HSTS header alexischaussy.xyz: could not connect to host @@ -971,6 +1054,7 @@ alexismeza.nl: could not connect to host alexkidd.de: could not connect to host alexmak.net: did not receive HSTS header alexmol.tk: could not connect to host +alexmroberts.net: could not connect to host alexperry.io: could not connect to host alexsinnott.me: could not connect to host alfa24.pro: could not connect to host @@ -978,13 +1062,13 @@ alfaperfumes.com.br: could not connect to host alfaponny.se: could not connect to host alfirous.com: could not connect to host alfredxing.com: did not receive HSTS header +alftrain.com: could not connect to host algarmatic-automatismos.pt: could not connect to host algebraaec.com: did not receive HSTS header algercounty.gov: could not connect to host alghaib.com: could not connect to host alibababee.com: could not connect to host alibip.de: could not connect to host -alicetone.net: could not connect to host alicialab.org: could not connect to host alien.bz: did not receive HSTS header aliim.gdn: could not connect to host @@ -997,7 +1081,7 @@ alistairpialek.com: max-age too low: 86400 alisync.com: could not connect to host alittlebitcheeky.com: did not receive HSTS header aliwebstore.com: could not connect to host -aljammaz.holdings: could not connect to host +aljammaz.holdings: did not receive HSTS header aljmz.com: did not receive HSTS header alkami.com: max-age too low: 0 alkamitech.com: max-age too low: 0 @@ -1007,19 +1091,22 @@ all.tf: could not connect to host all4os.com: did not receive HSTS header allaboutbelgaum.com: did not receive HSTS header alldaymonitoring.com: could not connect to host +alldigitalsolutions.com: did not receive HSTS header alldm.ru: could not connect to host allegro-inc.com: did not receive HSTS header allemobieleproviders.nl: could not connect to host allenosgood.com: could not connect to host -allerbestefreunde.de: could not connect to host +allerbestefreunde.de: did not receive HSTS header allfreelancers.su: did not receive HSTS header allgrass.es: did not receive HSTS header allgrass.net: did not receive HSTS header +allhard.org: could not connect to host alliance-compacts.com: did not receive HSTS header allinnote.com: could not connect to host allinone-ranking150.com: did not receive HSTS header allinonecyprus.com: did not receive HSTS header allkindzabeats.com: could not connect to host +allladyboys.com: could not connect to host allmbw.com: could not connect to host allmystery.de: did not receive HSTS header allo-symo.fr: did not receive HSTS header @@ -1027,6 +1114,8 @@ allods-zone.ru: did not receive HSTS header alloffice.com.ua: did not receive HSTS header alloinformatique.net: could not connect to host alloutatl.com: could not connect to host +alloydevil.nl: did not receive HSTS header +allplayer.tk: did not receive HSTS header allpropertyservices.com: did not receive HSTS header allprorisk.com: did not receive HSTS header allrealty.co.za: could not connect to host @@ -1041,20 +1130,22 @@ allstorebrasil.com.br: could not connect to host alltheducks.com: max-age too low: 43200 allthingsblogging.com: could not connect to host allthingsfpl.com: could not connect to host -alltubedownload.net: could not connect to host +allvips.ru: could not connect to host almagalla.com: could not connect to host +almatinki.com: could not connect to host aloalabs.com: did not receive HSTS header alocato.com: could not connect to host alorenzi.eu: did not receive HSTS header alp.net.cn: could not connect to host alparque.com: did not receive HSTS header alpe-d-or.dyn-o-saur.com: could not connect to host -alpencam.com: could not connect to host alpha.irccloud.com: could not connect to host alphabit-secure.com: could not connect to host alphabuild.io: could not connect to host -alphagamers.net: did not receive HSTS header +alphagamers.net: could not connect to host alphalabs.xyz: could not connect to host +alqassam.net: did not receive HSTS header +alquiladoramexico.com: did not receive HSTS header als-hardware.co.za: did not receive HSTS header alspolska.pl: max-age too low: 2592000 alt-tab-design.com: did not receive HSTS header @@ -1062,13 +1153,14 @@ alt33c3.org: could not connect to host altahrim.net: could not connect to host altaide.com: did not receive HSTS header altailife.ru: did not receive HSTS header -altamarea.se: could not connect to host +altamarea.se: did not receive HSTS header +altbinaries.com: could not connect to host alteqnia.com: could not connect to host altercpa.ru: max-age too low: 0 altered.network: could not connect to host altfire.ca: could not connect to host altiacaselight.com: could not connect to host -altitudemoversdenver.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] +altitudemoversdenver.com: max-age too low: 300 altoneum.com: could not connect to host altporn.xyz: could not connect to host altruistgroup.net: max-age too low: 300 @@ -1078,34 +1170,39 @@ alunjam.es: did not receive HSTS header alunonaescola.com.br: did not receive HSTS header aluoblog.pw: could not connect to host aluoblog.top: could not connect to host +aluroof.eu: could not connect to host alusta.co: could not connect to host alvis-audio.com: did not receive HSTS header alvn.ga: could not connect to host -am3.se: could not connect to host +alwaysonssl.com: could not connect to host am8888.top: could not connect to host amaderelectronics.com: max-age too low: 2592000 amadilo.de: could not connect to host +amadoraslindas.com: could not connect to host amaforro.com: could not connect to host amaforums.org: did not receive HSTS header amalficoastchauffeur.com: could not connect to host amandaonishi.com: could not connect to host amandaworldstudies.com: could not connect to host amaranthus.com.ph: could not connect to host +amateri.com: could not connect to host amatzen.dk: did not receive HSTS header amavis.org: did not receive HSTS header amazing-gaming.fr: could not connect to host amazingbouncycastles.co.uk: did not receive HSTS header amazingfloridagulfhomes.com: could not connect to host ambiancestudio.ro: did not receive HSTS header +ambouncyhire.com: could not connect to host ambrosius.io: could not connect to host amcvega.com: could not connect to host amdouglas.uk: could not connect to host amechancez.site: could not connect to host +amelandadventure.nl: did not receive HSTS header amerhd.com: could not connect to host american-truck-simulator.de: could not connect to host american-truck-simulator.net: could not connect to host americanbio.com: did not receive HSTS header -americandistribuidora.com: could not connect to host +americandistribuidora.com: did not receive HSTS header americanoutlawjeepparts.com: did not receive HSTS header americansforcommunitydevelopment.org: did not receive HSTS header americansportsinstitute.org: did not receive HSTS header @@ -1153,10 +1250,14 @@ anagra.ms: could not connect to host anaisypirueta.es: did not receive HSTS header anajianu.ro: max-age too low: 2592000 anakros.me: could not connect to host +analangelsteen.com: could not connect to host +analisilaica.it: did not receive HSTS header analpantyhose.org: could not connect to host +analteengirls.net: could not connect to host analytic-s.ml: could not connect to host analyticsinmotion.net: could not connect to host analyzemyfriends.com: could not connect to host +anarchyrp.life: could not connect to host anassiriphotography.com: could not connect to host anastasiafond.com: did not receive HSTS header anaveragehuman.eu.org: did not receive HSTS header @@ -1182,10 +1283,11 @@ andreasr.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERR andreastoneman.com: could not connect to host andrefaber.nl: did not receive HSTS header andrei-coman.com: did not receive HSTS header -andreigec.net: did not receive HSTS header +andreigec.net: could not connect to host andrejstefanovski.com: did not receive HSTS header andrepicard.de: could not connect to host andrerose.ca: did not receive HSTS header +andrespaz.com: max-age too low: 0 andrewbroekman.com: could not connect to host andrewdavidwong.com: did not receive HSTS header andrewdaws.co: could not connect to host @@ -1198,14 +1300,12 @@ andrewregan.me: could not connect to host andrewtebert.com: did not receive HSTS header andrewthelott.net: did not receive HSTS header andrewvoce.com: did not receive HSTS header -andrewx.net: could not connect to host andrewyg.net: could not connect to host andreypopp.com: could not connect to host android: could not connect to host androidprosmart.com: could not connect to host androidsphone.com: did not receive HSTS header androled.fr: max-age too low: 5184000 -andronika.net: could not connect to host androoz.se: could not connect to host andyclark.io: could not connect to host andycloud.dynu.net: could not connect to host @@ -1224,6 +1324,7 @@ ange-de-bonheur444.com: could not connect to host angelic47.com: could not connect to host angeloroberto.ch: did not receive HSTS header angeloventuri.com: did not receive HSTS header +angelsgirl.eu.org: could not connect to host angervillelorcher.fr: did not receive HSTS header anghami.com: did not receive HSTS header anglertanke.de: could not connect to host @@ -1234,6 +1335,7 @@ angrylab.com: did not receive HSTS header angryroute.com: could not connect to host anguiao.com: did not receive HSTS header aniaimichal.eu: could not connect to host +aniforprez.net: could not connect to host anim.ee: could not connect to host animal-nature-human.com: could not connect to host animalnet.de: max-age too low: 7776000 @@ -1273,36 +1375,38 @@ annsbouncycastles.com: could not connect to host anomaly.ws: did not receive HSTS header anonboards.com: could not connect to host anonrea.ch: could not connect to host +anons.fr: could not connect to host anonukradio.org: could not connect to host anonymo.co.uk: could not connect to host anonymo.uk: could not connect to host anonymousstatecollegelulzsec.com: could not connect to host anothermilan.net: could not connect to host +anoxinon.de: max-age too low: 2628000 ansdell.info: could not connect to host anseo.ninja: could not connect to host ansermfg.com: max-age too low: 0 ansgar.tk: could not connect to host anshuman-chatterjee.com: did not receive HSTS header anshumanbiswas.com: could not connect to host -ansibeast.net: did not receive HSTS header answers-online.ru: could not connect to host ant.land: could not connect to host antecim.fr: could not connect to host antenasmundosat.com.br: did not receive HSTS header anthenor.co.uk: could not connect to host -anthony-rouanet.com: could not connect to host +anthony-rouanet.com: did not receive HSTS header anthonyaires.com: did not receive HSTS header anthonyavon.com: could not connect to host anthonyloop.com: did not receive HSTS header anthro.id: did not receive HSTS header antibioticshome.com: max-age too low: 604800 antifraud.net.ru: could not connect to host +antiled.by: could not connect to host antimatiere.space: did not receive HSTS header antimine.kr: could not connect to host antipa.ch: could not connect to host antirayapmalang.com: max-age too low: 36000 antoine-roux.fr: did not receive HSTS header -antoinebetas.be: max-age too low: 0 +antoinebetas.be: did not receive HSTS header antoined.fr: did not receive HSTS header antoinemary.io: did not receive HSTS header antoineschaller.ch: did not receive HSTS header @@ -1312,23 +1416,25 @@ antons.io: did not receive HSTS header antraxx.ee: could not connect to host antscript.com: did not receive HSTS header anunayk.com: could not connect to host -anycoin.me: did not receive HSTS header +anycoin.me: could not connect to host anyfood.fi: could not connect to host anypool.fr: did not receive HSTS header anypool.net: did not receive HSTS header anyprime.net: could not connect to host +anythingautowebster.com: did not receive HSTS header anytonetech.com: did not receive HSTS header anyways.at: could not connect to host ao-dev.com: could not connect to host aobogo.com: could not connect to host aocast.info: could not connect to host -aofusa.net: could not connect to host aojao.cn: could not connect to host aojf.fr: could not connect to host +aoku3d.com: could not connect to host aolabs.nz: did not receive HSTS header aomberg.com: did not receive HSTS header aomonk.com: did not receive HSTS header aooobo.com: could not connect to host +aosus.org: did not receive HSTS header aov.io: could not connect to host aovcentrum.nl: did not receive HSTS header aozora.moe: could not connect to host @@ -1345,10 +1451,10 @@ apis.blue: could not connect to host apis.google.com: did not receive HSTS header (error ignored - included regardless) apis.world: could not connect to host apivia.fr: did not receive HSTS header -apkdv.com: could not connect to host +apkdv.com: did not receive HSTS header apkmod.id: did not receive HSTS header apkoyunlar.club: could not connect to host -apkriver.com: did not receive HSTS header +apkriver.com: could not connect to host apl2bits.net: did not receive HSTS header apmg-certified.com: did not receive HSTS header apmg-cyber.com: did not receive HSTS header @@ -1361,8 +1467,10 @@ apollyon.work: could not connect to host aponkral.site: could not connect to host aponkralsunucu.com: could not connect to host aponow.de: did not receive HSTS header +aporter.ddns.net: could not connect to host apostilasaprovacao.com: could not connect to host apotheek-nl.org: did not receive HSTS header +apotheke-ch.org: could not connect to host app: could not connect to host app-arena.com: did not receive HSTS header app.manilla.com: could not connect to host @@ -1379,27 +1487,26 @@ appimlab.it: could not connect to host apple-watch-zubehoer.de: could not connect to host apple.ax: could not connect to host applejacks-bouncy-castles.co.uk: could not connect to host +applesana.es: could not connect to host applewatch.co.nz: did not receive HSTS header applez.xyz: could not connect to host appliancerepairlosangeles.com: did not receive HSTS header applic8.com: did not receive HSTS header apply55gx.com: could not connect to host appointed.at: did not receive HSTS header -apponline.com: could not connect to host appraisal-comps.com: could not connect to host appreciationkards.com: did not receive HSTS header approlys.fr: did not receive HSTS header apps-for-fishing.com: could not connect to host apps4all.sytes.net: could not connect to host -appsbystudio.co.uk: did not receive HSTS header +appsbystudio.co.uk: could not connect to host appsdash.io: could not connect to host appson.co.uk: did not receive HSTS header apptoutou.com: could not connect to host appuro.com: did not receive HSTS header -appxcrypto.com: did not receive HSTS header -apratimsaha.com: did not receive HSTS header aprefix.com: could not connect to host aprpullmanportermuseum.org: did not receive HSTS header +aprsdroid.org: could not connect to host aptitude9.com: could not connect to host aqilacademy.com.au: could not connect to host aqqrate.com: could not connect to host @@ -1410,13 +1517,16 @@ aquilalab.com: could not connect to host aquireceitas.com: did not receive HSTS header ar.al: did not receive HSTS header arabdigitalexpression.org: did not receive HSTS header +arabsexi.info: could not connect to host aradulconteaza.ro: could not connect to host aran.me.uk: could not connect to host aranel.me: could not connect to host -arawaza.biz: did not receive HSTS header +arawaza.biz: could not connect to host arawaza.info: could not connect to host arboineuropa.nl: did not receive HSTS header arboleda-hurtado.com: could not connect to host +arboworks.com: could not connect to host +arbu.eu: could not connect to host arcadiaeng.com: did not receive HSTS header arcbit.io: could not connect to host archii.ca: did not receive HSTS header @@ -1457,7 +1567,6 @@ arlen.io: could not connect to host arlen.se: could not connect to host arlet.click: could not connect to host arlingtonwine.net: could not connect to host -arm.gov: could not connect to host armazemdaminiatura.com.br: could not connect to host armeni-jewellery.gr: did not receive HSTS header armenians.online: could not connect to host @@ -1473,9 +1582,10 @@ armytricka.cz: did not receive HSTS header arnaudminable.net: could not connect to host arne-petersen.net: did not receive HSTS header arnesolutions.com: could not connect to host +arnevankauter.com: could not connect to host aromaclub.nl: did not receive HSTS header around-the-blog.com: did not receive HSTS header -aroundme.org: did not receive HSTS header +aroundme.org: could not connect to host arpa.ph: did not receive HSTS header arpr.co: did not receive HSTS header arrayify.com: could not connect to host @@ -1490,19 +1600,17 @@ artansoft.com: could not connect to host artaronquieres.com: did not receive HSTS header artartefatos.com.br: could not connect to host artbytik.ru: did not receive HSTS header -arteequipamientos.com.uy: did not receive HSTS header artefakt.es: could not connect to host artegusto.ru: did not receive HSTS header artemicroway.com.br: could not connect to host arteseideias.com.pt: did not receive HSTS header artesupra.com: did not receive HSTS header -arti-group.ml: max-age too low: 2592000 +arti-group.ml: did not receive HSTS header articaexports.com: could not connect to host artifex21.com: did not receive HSTS header artifex21.fr: did not receive HSTS header artiming.com: could not connect to host artisanhd.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] -artisavotins.com: could not connect to host artisense.de: could not connect to host artisphere.ch: did not receive HSTS header artisticedgegranite.net: could not connect to host @@ -1528,7 +1636,7 @@ asc16.com: could not connect to host aschaefer.net: could not connect to host asdpress.cn: could not connect to host aseko.gr: did not receive HSTS header -asepms.com: max-age too low: 7776000 +asepms.com: could not connect to host ashlane-cottages.com: could not connect to host ashleakunowski.com: could not connect to host ashleyadum.com: could not connect to host @@ -1538,6 +1646,7 @@ ashleymedway.com: could not connect to host asian-archi.com.tw: did not receive HSTS header asianbet77.co: did not receive HSTS header asianbet77.net: did not receive HSTS header +asianodor.com: could not connect to host asisee.co.il: could not connect to host askfit.cz: did not receive HSTS header askmagicconch.com: could not connect to host @@ -1559,15 +1668,16 @@ assekuranzjobs.de: could not connect to host asset-alive.com: did not receive HSTS header asset-alive.net: could not connect to host assetict.com: max-age too low: 0 -assetsupervision.com: could not connect to host +assetsupervision.com: did not receive HSTS header assindia.nl: did not receive HSTS header assistance-personnes-agees.ch: could not connect to host assistcart.com: could not connect to host assurancesmons.be: did not receive HSTS header +astaninki.com: could not connect to host astenretail.com: could not connect to host asthon.cn: could not connect to host astraalivankila.net: could not connect to host -astral.gq: did not receive HSTS header +astral.gq: could not connect to host astrath.net: could not connect to host astrea-voetbal-groningen.nl: could not connect to host astrolpost.com: could not connect to host @@ -1575,6 +1685,7 @@ astromelody.com: did not receive HSTS header astronomie-fulda.de: did not receive HSTS header astrosnail.pt.eu.org: could not connect to host astutr.co: could not connect to host +asucrews.com: could not connect to host asuhe.cc: could not connect to host asuhe.win: did not receive HSTS header asuhe.xyz: could not connect to host @@ -1592,8 +1703,9 @@ atelier-viennois-cannes.fr: could not connect to host atelierhupsakee.nl: did not receive HSTS header ateliernihongo.ch: did not receive HSTS header ateliersantgervasi.com: did not receive HSTS header -atg.soy: could not connect to host +atendimentodelta.com.br: did not receive HSTS header athaliasoft.com: could not connect to host +athena-garage.co.uk: could not connect to host athenelive.com: could not connect to host athensbusinessresources.us: could not connect to host atheoryofchange.com: could not connect to host @@ -1613,32 +1725,35 @@ atlseccon.com: did not receive HSTS header atmocdn.com: could not connect to host atomic.menu: could not connect to host atomic.red: could not connect to host -atomik.pro: could not connect to host +atomicbounce.co.uk: could not connect to host +atomik.pro: did not receive HSTS header atop.io: could not connect to host atracaosexshop.com.br: could not connect to host -atrevillot.com: could not connect to host attelage.net: did not receive HSTS header attic118.com: could not connect to host attimidesigns.com: did not receive HSTS header attogproductions.com: did not receive HSTS header +atulhost.com: did not receive HSTS header au-pair24.de: did not receive HSTS header au.search.yahoo.com: max-age too low: 172800 au2pb.net: could not connect to host aubiosales.com: could not connect to host aucubin.moe: could not connect to host -audiblox.co.za: could not connect to host +audiblox.co.za: did not receive HSTS header audioonly.stream: could not connect to host audiovisualdevices.com.au: did not receive HSTS header -audividi.shop: did not receive HSTS header +audividi.shop: could not connect to host aufmerksamkeitsstudie.com: could not connect to host aufprise.de: did not receive HSTS header augaware.org: did not receive HSTS header augenblicke-blog.de: could not connect to host augias.org: could not connect to host augrandinquisiteur.com: did not receive HSTS header +august.black: did not receive HSTS header aujapan.ru: could not connect to host aulaschrank.gq: could not connect to host auntieme.com: did not receive HSTS header +auntmia.com: could not connect to host aur.rocks: did not receive HSTS header aurainfosec.com: did not receive HSTS header aurainfosec.com.au: did not receive HSTS header @@ -1646,14 +1761,13 @@ auraredeye.com: could not connect to host auraredshield.com: could not connect to host aurora-terraria.org: could not connect to host aurorarecordings.com: could not connect to host -auroratownshipfd.org: could not connect to host -aurosa.cz: could not connect to host +auroratownshipfd.org: did not receive HSTS header +aurosa.cz: did not receive HSTS header aurugs.com: did not receive HSTS header ausec.ch: could not connect to host -auskunftsbegehren.at: did not receive HSTS header +auskunftsbegehren.at: could not connect to host auslandsjahr-usa.de: did not receive HSTS header ausnah.me: could not connect to host -ausschreibungen-suedtirol.it: did not receive HSTS header aussiecable.org: could not connect to host aussiegreenmarks.com.au: did not receive HSTS header aussiehq.com.au: did not receive HSTS header @@ -1661,16 +1775,17 @@ aussiewebmarketing.com.au: did not receive HSTS header austinmobilemechanics.net: did not receive HSTS header austinstore.com.br: could not connect to host austinsutphin.com: could not connect to host +australianarmedforces.org: did not receive HSTS header australiancattle.dog: could not connect to host australianfreebets.com.au: did not receive HSTS header auth.mail.ru: did not receive HSTS header -authenitech.com: did not receive HSTS header +authenitech.com: could not connect to host authentication.io: could not connect to host authinfo-bestellen.de: could not connect to host authint.com: could not connect to host author24.ru: did not receive HSTS header authoritynutrition.com: did not receive HSTS header -authorsguild.in: did not receive HSTS header +authorsguild.in: could not connect to host authsrv.nl.eu.org: could not connect to host auto-serwis.zgorzelec.pl: could not connect to host auto3d.cn: could not connect to host @@ -1682,7 +1797,7 @@ autodeploy.it: could not connect to host autoecolebudget.ch: did not receive HSTS header autoecoledumontblanc.com: could not connect to host autoeet.cz: did not receive HSTS header -autohaus-snater.de: did not receive HSTS header +autoepc.ro: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] autojuhos.sk: could not connect to host autokovrik-diskont.ru: did not receive HSTS header automobiles5.com: could not connect to host @@ -1694,11 +1809,13 @@ autostop-occasions.be: could not connect to host autotsum.com: could not connect to host autoxy.it: did not receive HSTS header autumnwindsagility.com: could not connect to host +auux.com: max-age too low: 2592000 auverbox.ovh: could not connect to host auvious.com: did not receive HSTS header auxetek.se: could not connect to host auxiliumincrementum.co.uk: could not connect to host av.de: did not receive HSTS header +av01.tv: could not connect to host av163.cc: could not connect to host avadatravel.com: did not receive HSTS header avalon-studios.de: could not connect to host @@ -1710,6 +1827,7 @@ avdelivers.com: did not receive HSTS header avdh.top: could not connect to host avec-ou-sans-ordonnance.fr: could not connect to host aveling-adventure.co.uk: did not receive HSTS header +avestawebbtjanst.se: could not connect to host avg.club: did not receive HSTS header avi9526.pp.ua: could not connect to host aviacao.pt: did not receive HSTS header @@ -1718,6 +1836,8 @@ aviodeals.com: could not connect to host avitres.com: could not connect to host avmemo.com: could not connect to host avmo.pw: could not connect to host +avmoo.com: could not connect to host +avnet.ws: could not connect to host avocadooo.stream: could not connect to host avonlearningcampus.com: could not connect to host avotoma.com: could not connect to host @@ -1725,15 +1845,18 @@ avs-building-services.co.uk: did not receive HSTS header avso.pw: could not connect to host avspot.net: could not connect to host avus-automobile.com: did not receive HSTS header +avv.li: did not receive HSTS header avxo.pw: could not connect to host awan.tech: could not connect to host awanderlustadventure.com: did not receive HSTS header -awccanadianpharmacy.com: did not receive HSTS header +awccanadianpharmacy.com: could not connect to host awei.pub: could not connect to host awen.me: did not receive HSTS header +awesomesit.es: could not connect to host awf0.xyz: could not connect to host awg-mode.de: did not receive HSTS header -awin.la: did not receive HSTS header +awin.la: could not connect to host +awomaninherprime.com: could not connect to host aww.moe: did not receive HSTS header awxg.eu.org: could not connect to host awxg.org: could not connect to host @@ -1745,7 +1868,7 @@ axelchv.fr: could not connect to host axem.co.jp: did not receive HSTS header axeny.com: did not receive HSTS header axg.io: did not receive HSTS header -axialsports.com: did not receive HSTS header +axialsports.com: could not connect to host axis-stralis.co.uk: could not connect to host axiumacademy.com: did not receive HSTS header axka.com: could not connect to host @@ -1763,14 +1886,16 @@ ayor.tech: could not connect to host ayuru.info: could not connect to host az-vinyl-boden.de: could not connect to host azamra.com: did not receive HSTS header -azane.ga: could not connect to host +azane.ga: did not receive HSTS header azia.info: could not connect to host aziende.com.ar: could not connect to host azirevpn.com: did not receive HSTS header +azizfirat.com: did not receive HSTS header azlo.com: did not receive HSTS header azmusica.com: did not receive HSTS header azprep.us: could not connect to host azun.pl: did not receive HSTS header +azuxul.fr: could not connect to host azzag.co.uk: did not receive HSTS header b-entropy.com: could not connect to host b-landia.net: did not receive HSTS header @@ -1789,14 +1914,14 @@ b1758.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_ b1768.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] b1768.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] b1788.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] +b1rd.tk: could not connect to host b2486.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] b2486.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] b2b-nestle.com.br: could not connect to host b2bpromoteit.com: did not receive HSTS header -b303.me: could not connect to host b3orion.com: could not connect to host b422edu.com: could not connect to host -b4r7.de: did not receive HSTS header +b4r7.de: could not connect to host b5189.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] b5189.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] b5289.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] @@ -1923,37 +2048,44 @@ backpacken.org: could not connect to host backscattering.de: did not receive HSTS header backyardbbqbash.com: did not receive HSTS header baconate.com: did not receive HSTS header +bad-wurzach.de: did not receive HSTS header bad.show: could not connect to host badai.at: could not connect to host badbee.cc: could not connect to host badcronjob.com: could not connect to host badenhard.eu: could not connect to host +badgirlsbible.com: could not connect to host badkamergigant.com: could not connect to host baff.lu: could not connect to host baffinlee.com: did not receive HSTS header bagiobella.com: max-age too low: 0 -baglu.com: could not connect to host bagstage.de: did not receive HSTS header baiduaccount.com: could not connect to host baildonhottubs.co.uk: could not connect to host bair.io: could not connect to host bairdzhang.com: could not connect to host baito-j.jp: did not receive HSTS header +baitulongbaycruises.com: could not connect to host baixoutudo.com: did not receive HSTS header bajajfinserv.in: did not receive HSTS header +baka.red: could not connect to host bakabt.info: could not connect to host bakanin.ru: could not connect to host bakaweb.fr: could not connect to host bakhansen.com: did not receive HSTS header +bakim.li: could not connect to host bakkerdesignandbuild.com: did not receive HSTS header +bakongcondo.com: could not connect to host bakxnet.com: could not connect to host balatoni-nyar.hu: did not receive HSTS header balcan-underground.net: could not connect to host +balcarek.pl: could not connect to host baldwinkoo.com: could not connect to host baleares.party: could not connect to host balenciaspa.com: did not receive HSTS header balihai.com: did not receive HSTS header balilingo.ooo: could not connect to host +ball3d.es: did not receive HSTS header ballbusting-cbt.com: could not connect to host balle.dk: did not receive HSTS header ballitolocksmith.com: could not connect to host @@ -1963,7 +2095,6 @@ balonmano.co: could not connect to host bals.org: did not receive HSTS header balticer.de: did not receive HSTS header bambambaby.com.br: could not connect to host -bambooforest.nl: could not connect to host bambumania.com.br: could not connect to host bamtoki.com: could not connect to host bamtoki.se: could not connect to host @@ -2000,7 +2131,7 @@ baodan666.com: could not connect to host baosuckhoedoisong.net: could not connect to host baptistboard.com: did not receive HSTS header baptiste-destombes.fr: did not receive HSTS header -barbaros.info: could not connect to host +barcoderealty.com: could not connect to host barcouniforms.com: did not receive HSTS header barely.sexy: did not receive HSTS header barf-alarm.de: did not receive HSTS header @@ -2017,11 +2148,11 @@ barrett.ag: did not receive HSTS header barrut.me: did not receive HSTS header barshout.co.uk: could not connect to host barss.io: could not connect to host -bartel.ws: could not connect to host bartelldrugs.com: did not receive HSTS header barunisystems.com: could not connect to host bascht.com: did not receive HSTS header basculasconfiables.com: could not connect to host +basementdoctor.com: did not receive HSTS header basercap.co.ke: could not connect to host bashc.at: could not connect to host bashcode.ninja: could not connect to host @@ -2032,9 +2163,10 @@ basilm.co: could not connect to host basketsbymaurice.com: did not receive HSTS header baskettemple.com: did not receive HSTS header basnieuwenhuizen.nl: did not receive HSTS header +basnoslovno.com.ua: did not receive HSTS header bassh.net: did not receive HSTS header bastadigital.com: did not receive HSTS header -bastivmobile.com: could not connect to host +bastivmobile.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] bat909.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] bat909.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] bat9vip.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] @@ -2053,6 +2185,7 @@ bayinstruments.com: could not connect to host bayrisch-fuer-anfaenger.de: did not receive HSTS header baysse.eu: did not receive HSTS header bazarstupava.sk: could not connect to host +bazinga-events.nl: did not receive HSTS header bazisszoftver.hu: could not connect to host bb-shiokaze.jp: did not receive HSTS header bbb1991.me: could not connect to host @@ -2087,7 +2220,6 @@ bcnet.com.hk: could not connect to host bcnet.hk: could not connect to host bcodeur.com: did not receive HSTS header bcradio.org: could not connect to host -bcrook.com: could not connect to host bcs.adv.br: did not receive HSTS header bcsytv.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] bcweightlifting.ca: could not connect to host @@ -2128,6 +2260,7 @@ beautyconcept.co: did not receive HSTS header beavers.io: could not connect to host bebeefy.uk: could not connect to host bebesurdoue.com: could not connect to host +bebout.domains: could not connect to host beccajoshwedding.com: could not connect to host becklove.cn: could not connect to host beckon.com: did not receive HSTS header @@ -2136,21 +2269,23 @@ becubed.co: could not connect to host bedabox.com: did not receive HSTS header bedeta.de: could not connect to host bedlingtonterrier.com.br: could not connect to host +bednar.co: did not receive HSTS header bedouille.com: could not connect to host bedreid.dk: did not receive HSTS header bedrijvenadministratie.nl: could not connect to host bee.supply: could not connect to host beerboutique.com.br: could not connect to host -beermedlar.com: could not connect to host beersandco.ch: could not connect to host beerview.ga: could not connect to host beetgroup.id: could not connect to host beetleroadstories.com: could not connect to host beforesunrise.de: did not receive HSTS header befundup.com: could not connect to host +begabungsfoerderung.info: could not connect to host begcykel.com: did not receive HSTS header begoodny.co.il: max-age too low: 7889238 behere.be: could not connect to host +behoerden-online-dienste.de: did not receive HSTS header beholdthehurricane.com: could not connect to host beier.io: could not connect to host beikeil.de: did not receive HSTS header @@ -2188,21 +2323,21 @@ benjakesjohnson.com: could not connect to host benjamin-horvath.com: could not connect to host benjamin-suess.de: could not connect to host benjamindietrich.com: could not connect to host +benjamindietrich.de: did not receive HSTS header benjaminesims.com: did not receive HSTS header benjaminjurke.net: did not receive HSTS header benk.press: could not connect to host benmorecentre.co.uk: did not receive HSTS header -benny003.de: did not receive HSTS header +bennythink.com: could not connect to host benohead.com: did not receive HSTS header bentphotos.se: could not connect to host -benwattie.com: did not receive HSTS header +benwattie.com: could not connect to host benzkosmetik.de: did not receive HSTS header benzou-space.com: could not connect to host beourvictim.com: max-age too low: 2678400 bep.gov: did not receive HSTS header bep362.vn: could not connect to host beraru.tk: could not connect to host -beraten-entwickeln-steuern.de: could not connect to host berdaguermontes.eu: could not connect to host berduri.com: did not receive HSTS header beretech.fr: could not connect to host @@ -2216,9 +2351,9 @@ berliancom.com: did not receive HSTS header berlin-kohlefrei.de: could not connect to host berlinleaks.com: could not connect to host bermytraq.bm: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] +berna.fr: could not connect to host bernardfischer.fr: did not receive HSTS header bernexskiclub.ch: did not receive HSTS header -bernieware.de: could not connect to host berrymark.be: did not receive HSTS header berseb.se: could not connect to host berthelier.me: could not connect to host @@ -2236,6 +2371,7 @@ besola.de: could not connect to host bespaarnu.click: could not connect to host best-of-bounce.co.uk: could not connect to host best-wedding-quotes.com: could not connect to host +best66.me: did not receive HSTS header bestattorney.com: did not receive HSTS header bestbeards.ca: could not connect to host bestbestbitcoin.com: could not connect to host @@ -2247,6 +2383,7 @@ bestfitnesswatchreview.info: could not connect to host besthost.cz: did not receive HSTS header besthotsales.com: could not connect to host bestiahosting.com: could not connect to host +bestlashesandbrows.com: did not receive HSTS header bestlashesandbrows.hu: did not receive HSTS header bestleftwild.com: could not connect to host bestmodels.su: did not receive HSTS header @@ -2254,7 +2391,7 @@ bestof1001.de: could not connect to host bestorangeseo.com: could not connect to host bestpaintings.nl: did not receive HSTS header bestparking.xyz: could not connect to host -bestperfumebrands.com: could not connect to host +bestpig.fr: could not connect to host bestwarezone.com: could not connect to host bet-99.cc: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] bet-99.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] @@ -2271,7 +2408,6 @@ betamint.org: did not receive HSTS header betcafearena.ro: could not connect to host betformular.com: could not connect to host betgo9.cc: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] -bethanyduke.com: did not receive HSTS header bethditto.com: did not receive HSTS header betkoo.com: could not connect to host betleakbot.com: could not connect to host @@ -2291,6 +2427,7 @@ betwin9.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERRO betz.ro: could not connect to host beulahtabernacle.com: could not connect to host bevapehappy.com: did not receive HSTS header +bewertet.de: could not connect to host bexit-hosting.nl: could not connect to host bexit-security.eu: could not connect to host bexit-security.nl: could not connect to host @@ -2319,6 +2456,7 @@ bg16.de: could not connect to host bgcparkstad.nl: did not receive HSTS header bgdaddy.com: did not receive HSTS header bgenlisted.com: could not connect to host +bgfashion.net: could not connect to host bgneuesheim.de: did not receive HSTS header bgp.ee: could not connect to host bhatia.at: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] @@ -2328,7 +2466,6 @@ bianinapiccanovias.com: could not connect to host biaoqingfuhao.net: did not receive HSTS header biaoqingfuhao.org: did not receive HSTS header biapinheiro.com.br: max-age too low: 5184000 -biathloncup.ru: could not connect to host biblerhymes.com: did not receive HSTS header bibliafeminina.com.br: could not connect to host bichines.es: did not receive HSTS header @@ -2341,6 +2478,8 @@ biego.cn: did not receive HSTS header biehl.co: did not receive HSTS header bielsa.me: did not receive HSTS header bienenblog.cc: could not connect to host +biensenvue.com: could not connect to host +bienstar.tv: could not connect to host bier.jp: did not receive HSTS header bierbringer.at: could not connect to host bierochs.org: could not connect to host @@ -2355,13 +2494,13 @@ bigerbio.com: could not connect to host bigfunbouncycastles.com: could not connect to host bigjohn.ru: did not receive HSTS header biglagoonrentals.com: did not receive HSTS header +bignumworks.com: could not connect to host bigshinylock.minazo.net: could not connect to host bigshort.org: could not connect to host biguixhe.net: could not connect to host bijouxbrasil.com.br: did not receive HSTS header bijouxdegriffe.com.br: could not connect to host bijugeral.com.br: could not connect to host -bijuteriicualint.ro: could not connect to host bikelifetvkidsquads.co.uk: could not connect to host bikermusic.net: could not connect to host bikeshopitalia.com: could not connect to host @@ -2369,17 +2508,20 @@ bilanligne.com: did not receive HSTS header bildermachr.de: could not connect to host biletru.net: could not connect to host biletua.de: could not connect to host +biletyplus.com: could not connect to host biletyplus.ru: did not receive HSTS header -bilibili.red: did not receive HSTS header bill-nye-the.science: could not connect to host billdestler.com: did not receive HSTS header billigssl.dk: did not receive HSTS header -billkiss.com: could not connect to host +billkiss.com: max-age too low: 0 billninja.com: did not receive HSTS header billpro.com.au: could not connect to host billrobinson.io: could not connect to host billrusling.com: could not connect to host +biloplysninger.dk: did not receive HSTS header +bilsho.com: could not connect to host binam.center: could not connect to host +binarization.com: did not receive HSTS header binarization.net: could not connect to host binarization.org: did not receive HSTS header binaryabstraction.com: could not connect to host @@ -2409,6 +2551,7 @@ bip.gov.sa: could not connect to host birchbarkfurniture.ch: could not connect to host birdandbranchnyc.com: max-age too low: 43200 birkengarten.ch: could not connect to host +birkhoff.me: did not receive HSTS header birkman.com: did not receive HSTS header biscuits-rec.com: could not connect to host biscuits-shop.com: could not connect to host @@ -2420,6 +2563,7 @@ bit.voyage: did not receive HSTS header bitace.com: did not receive HSTS header bitbit.org: did not receive HSTS header bitbr.net: did not receive HSTS header +bitcalt.eu.org: could not connect to host bitcalt.ga: could not connect to host bitcantor.com: did not receive HSTS header bitchan.it: could not connect to host @@ -2433,7 +2577,7 @@ bitcoinec.info: could not connect to host bitcoinfo.jp: did not receive HSTS header bitcoinhk.org: did not receive HSTS header bitcoinjpn.com: could not connect to host -bitcoinprivacy.net: did not receive HSTS header +bitcoinprivacy.net: could not connect to host bitcoinwalletscript.tk: could not connect to host bitcoinworld.me: could not connect to host bitconcepts.co.uk: could not connect to host @@ -2445,12 +2589,13 @@ bitf.ly: could not connect to host bitfactory.ws: could not connect to host bitfarm-archiv.com: did not receive HSTS header bitfarm-archiv.de: did not receive HSTS header +bitfolio.org: did not receive HSTS header bitheus.com: could not connect to host bithosting.io: did not receive HSTS header -bitk.co: did not receive HSTS header -bitk.co.uk: did not receive HSTS header -bitk.eu: did not receive HSTS header -bitk.uk: did not receive HSTS header +bitk.co: could not connect to host +bitk.co.uk: could not connect to host +bitk.eu: could not connect to host +bitk.uk: could not connect to host bitmain.com.ua: could not connect to host bitmaincare.com.ua: could not connect to host bitmaincare.ru: could not connect to host @@ -2464,16 +2609,17 @@ bitplay.space: could not connect to host bitpod.de: could not connect to host bitrage.de: could not connect to host bitraum.io: could not connect to host -bitroll.com: did not receive HSTS header +bitroll.com: could not connect to host bitsafe.systems: could not connect to host +bitsburg.ru: could not connect to host bitsensor.io: did not receive HSTS header bitshaker.net: did not receive HSTS header +bitstep.ca: could not connect to host bittervault.xyz: could not connect to host bituptick.com: did not receive HSTS header bitvegas.com: did not receive HSTS header bitvigor.com: could not connect to host bitwrought.net: could not connect to host -bitxel.com.co: did not receive HSTS header bityes.org: could not connect to host bivsi.com: could not connect to host biyori.moe: did not receive HSTS header @@ -2489,17 +2635,20 @@ bjl5689.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERRO bjl5689.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] bjrn.io: could not connect to host bjtxl.cn: could not connect to host +bk-wife.com: could not connect to host bkb-skandal.ch: could not connect to host -bkhayes.com: did not receive HSTS header blaauwgeers.travel: could not connect to host black-armada.com: could not connect to host black-armada.com.pl: could not connect to host black-armada.pl: could not connect to host +black-gay-porn.biz: could not connect to host black-octopus.ru: could not connect to host +black-pool.net: could not connect to host blackapron.com.br: could not connect to host blackberrycentral.com: could not connect to host blackberryforums.be: did not receive HSTS header blackburn.link: could not connect to host +blackcicada.com: could not connect to host blackdesertsp.com: could not connect to host blackdiam.net: did not receive HSTS header blackdragoninc.org: could not connect to host @@ -2513,10 +2662,10 @@ blackphantom.de: could not connect to host blackroot.eu: max-age too low: 10368000 blackscreen.me: could not connect to host blackunicorn.wtf: could not connect to host -bladesmith.io: did not receive HSTS header +bladesmith.io: could not connect to host blakerandall.xyz: did not receive HSTS header +blankersfamily.com: did not receive HSTS header blantik.net: could not connect to host -blantr.com: could not connect to host blarg.co: could not connect to host blauwwit.be: did not receive HSTS header blazeit.io: could not connect to host @@ -2525,10 +2674,12 @@ bleep.zone: could not connect to host blendlecdn.com: could not connect to host blenheimchalcot.com: did not receive HSTS header blessedearth.com.au: max-age too low: 7889238 +blessedguy.net: did not receive HSTS header blessnet.jp: did not receive HSTS header bleutecmedia.com: did not receive HSTS header blha303.com.au: could not connect to host bliker.ga: could not connect to host +blikund.swedbank.se: did not receive HSTS header blindaryproduction.tk: could not connect to host blindsexdate.nl: did not receive HSTS header bling9.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] @@ -2537,11 +2688,9 @@ bling999.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERR bling999.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] blinkenlight.co.uk: could not connect to host blinkenlight.com.au: could not connect to host -blissjoe.com: could not connect to host blitzvendor.com: could not connect to host blizz.news: max-age too low: 0 blmiller.com: did not receive HSTS header -blockchainced.com: could not connect to host blocksatz-medien.de: could not connect to host blockshopauto.com: could not connect to host blog-ritaline.com: could not connect to host @@ -2552,18 +2701,16 @@ blog.torproject.org: max-age too low: 1000 blogabout.ru: could not connect to host blogcuaviet.com: could not connect to host blogdeyugioh.com: could not connect to host -blogdieconomia.it: did not receive HSTS header -blogdimoda.com: did not receive HSTS header bloglife-bb.com: could not connect to host bloglikepro.com: could not connect to host blognone.com: did not receive HSTS header blognr.com: could not connect to host blogonblogspot.com: did not receive HSTS header -blogtroterzy.pl: could not connect to host blokino.org: did not receive HSTS header blokuhaka.fr: did not receive HSTS header blood4pets.tk: could not connect to host bloodyexcellent.com: did not receive HSTS header +bloogle.top: did not receive HSTS header bloomnbud.com: did not receive HSTS header bloomzoomy.ru: could not connect to host blowjs.com: could not connect to host @@ -2575,6 +2722,7 @@ bludnykoren.ml: could not connect to host blue17.co.uk: did not receive HSTS header bluebill.net: did not receive HSTS header bluecardlottery.eu: could not connect to host +bluecards.eu: max-age too low: 0 bluecon.eu: could not connect to host bluedata.ltd: did not receive HSTS header bluefinger.nl: did not receive HSTS header @@ -2582,10 +2730,12 @@ blueglobalmedia.com: could not connect to host bluehawk.cloud: could not connect to host bluehelixmusic.com: could not connect to host blueliv.com: did not receive HSTS header +bluemoonroleplaying.com: could not connect to host +blueoceantech.us: did not receive HSTS header bluepearl.tk: could not connect to host bluepoint.foundation: could not connect to host bluepoint.institute: could not connect to host -blueprintloans.co.uk: did not receive HSTS header +blueprintloans.co.uk: could not connect to host blueridgesecuritycameras.com: did not receive HSTS header blues-and-pictures.com: could not connect to host bluescloud.xyz: could not connect to host @@ -2593,9 +2743,10 @@ bluesecure.com.br: could not connect to host bluetenmeer.com: did not receive HSTS header bluezonehealth.co.uk: did not receive HSTS header blui.cf: max-age too low: 1209600 +blui.ml: could not connect to host bluketing.com: did not receive HSTS header blumen-binder.ch: did not receive HSTS header -blumen-garage.de: could not connect to host +blumen-garage.de: did not receive HSTS header blumenwiese.xyz: did not receive HSTS header blundell.wedding: could not connect to host blunderify.se: could not connect to host @@ -2608,11 +2759,10 @@ blvdmb.com: did not receive HSTS header bm-i.ch: could not connect to host bm-trading.nl: did not receive HSTS header bmet.de: did not receive HSTS header -bmoattachments.org: did not receive HSTS header bnb-buddy.nl: could not connect to host bnboy.cn: could not connect to host bngsecure.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] -bnhlibrary.com: did not receive HSTS header +bnhlibrary.com: could not connect to host bo1689.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] bo1689.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] bo9club.cc: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] @@ -2624,6 +2774,7 @@ bo9game.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERRO bo9game.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] bo9king.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] board-buy.ru: could not connect to host +bobaobei.net: could not connect to host bobaobei.org: could not connect to host bobep.ru: could not connect to host bobiji.com: could not connect to host @@ -2642,9 +2793,9 @@ bohan.life: could not connect to host bohyn.cz: could not connect to host boiadeirodeberna.com: could not connect to host boilesen.com: did not receive HSTS header -bokeyy.com: could not connect to host +bokeyy.com: did not receive HSTS header bolainfoasia.com: did not receive HSTS header -bollywood.uno: did not receive HSTS header +bollywood.uno: could not connect to host boltdata.io: could not connect to host boltn.uk: could not connect to host bolwerk.com.br: did not receive HSTS header @@ -2652,15 +2803,16 @@ bomberus.de: could not connect to host bombsquad.studio: could not connect to host bonamihome.ro: could not connect to host bonapp.restaurant: could not connect to host +bondagefetishstore.com: could not connect to host bondtofte.dk: max-age too low: 2592000 boneko.de: did not receive HSTS header +bonibuty.com: max-age too low: 2592000 bonigo.de: could not connect to host bonita.com.br: could not connect to host bonitabrazilian.co.nz: did not receive HSTS header -bonniekitchen.com: could not connect to host bonnin.fr: did not receive HSTS header bonobo.cz: could not connect to host -bonop.com: did not receive HSTS header +bonop.com: could not connect to host bonta.one: could not connect to host bonus-flexi.com: did not receive HSTS header boobox.xyz: could not connect to host @@ -2691,7 +2843,6 @@ bopera.co.uk: could not connect to host borchers-media.de: could not connect to host borderlinegroup.com: could not connect to host borgmestervangen.xyz: could not connect to host -borgodigatteraia.it: could not connect to host boringsecurity.net: could not connect to host boris.one: could not connect to host borisavstankovic.rs: could not connect to host @@ -2702,13 +2853,10 @@ borrelioz.com: did not receive HSTS header borscheid-wenig.com: did not receive HSTS header borzoi.com.br: could not connect to host boschee.net: could not connect to host -bostonadvisors.com: could not connect to host bosworthdental.co.uk: did not receive HSTS header botlab.ch: could not connect to host botmanager.pl: could not connect to host -botox.bz: did not receive HSTS header bots.cat: could not connect to host -botserver.de: did not receive HSTS header botsindiscord.me: could not connect to host botstack.host: could not connect to host boueki.jp: did not receive HSTS header @@ -2724,8 +2872,8 @@ bouncemasters.co.uk: could not connect to host bouncewithbovells.com: could not connect to host bouncing4joy.co.uk: could not connect to host bouncingbuzzybees.co.uk: could not connect to host -bouncourseplanner.net: could not connect to host bouncycastleandparty.co.uk: could not connect to host +bouncycastlehireauckland.co.nz: could not connect to host bouncycastlehiremedway.com: did not receive HSTS header bouncycastles.me: could not connect to host bouncycastlesperth.net: could not connect to host @@ -2746,12 +2894,13 @@ boxmoe.cn: did not receive HSTS header boxview.com: could not connect to host boyan.in: could not connect to host boyfriendhusband.men: did not receive HSTS header +boypoint.de: could not connect to host bozemancarpetcleaningservices.com: did not receive HSTS header bp-wahl.at: did not receive HSTS header bpadvisors.eu: could not connect to host bpaste.net: did not receive HSTS header bqcp.net: could not connect to host -bqtoolbox.com: could not connect to host +bqtoolbox.com: did not receive HSTS header bracoitaliano.com.br: could not connect to host braemer-it-consulting.de: could not connect to host bragasoft.com.br: did not receive HSTS header @@ -2762,7 +2911,6 @@ braineet.com: did not receive HSTS header brainfork.ml: could not connect to host brainfpv.com: did not receive HSTS header brainlag.org: could not connect to host -brainsik.net: could not connect to host braintensive.com: could not connect to host braintm.com: could not connect to host braintreebouncycastles.com: could not connect to host @@ -2784,21 +2932,22 @@ brandons.site: could not connect to host brandontaylor-black.com: could not connect to host brandred.net: could not connect to host brandspray.com: could not connect to host -brandtrapselfie.nl: could not connect to host brasilien.guide: could not connect to host brasilmorar.com: did not receive HSTS header bravz.de: could not connect to host -brb.city: did not receive HSTS header breatheav.com: did not receive HSTS header breatheproduction.com: did not receive HSTS header breeswish.org: did not receive HSTS header bregnedalsystems.dk: did not receive HSTS header +breitbild-beamer.de: max-age too low: 1209600 bremensaki.com: max-age too low: 2592000 brenden.net.au: could not connect to host bress.cloud: did not receive HSTS header +brettelliff.com: did not receive HSTS header brettpemberton.xyz: did not receive HSTS header bretz-hufer.de: did not receive HSTS header brewtrackr.com: did not receive HSTS header +breznet.com: could not connect to host brfvh24.se: could not connect to host briangarcia.ga: could not connect to host brianmwaters.net: did not receive HSTS header @@ -2806,9 +2955,13 @@ brianpcurran.com: did not receive HSTS header brickoo.com: could not connect to host brickwerks.io: could not connect to host brickyardbuffalo.com: did not receive HSTS header +brideandgroomdirect.ie: did not receive HSTS header bridgeout.com: could not connect to host bridholm.se: could not connect to host +bridzius.lt: did not receive HSTS header +briggsleroux.com: could not connect to host brightfuturemadebyme.com: could not connect to host +brightlifedirect.com: max-age too low: 7889238 brightstarkids.co.uk: did not receive HSTS header brightstarkids.com.au: did not receive HSTS header brightstarkids.net: did not receive HSTS header @@ -2824,41 +2977,45 @@ brio-ukraine.store: could not connect to host britishchronicles.com: could not connect to host britishmeat.com: could not connect to host britzer-toner.de: did not receive HSTS header -brivadois.ovh: did not receive HSTS header +brivadois.ovh: could not connect to host brix.ninja: did not receive HSTS header brks.xyz: could not connect to host brmascots.com: could not connect to host -brn.by: could not connect to host -broerweb.nl: did not receive HSTS header +broerweb.nl: could not connect to host broken-oak.com: could not connect to host brokenjoysticks.net: did not receive HSTS header -brookechase.com: could not connect to host +brooke-fan.com: did not receive HSTS header +brookechase.com: did not receive HSTS header brookframework.org: could not connect to host brossman.it: could not connect to host +brother-printsmart.nl: did not receive HSTS header brouwerijkoelit.nl: could not connect to host +brown-devost.com: did not receive HSTS header brownlawoffice.us: did not receive HSTS header browserid.org: could not connect to host brplusdigital.com: could not connect to host -brucemobile.de: could not connect to host brunix.net: did not receive HSTS header brunoonline.co.uk: could not connect to host +brunoramos.com: could not connect to host brunoramos.org: could not connect to host +brutus2.ga: could not connect to host bryancastillo.site: could not connect to host bryanshearer.accountant: did not receive HSTS header bryn.xyz: could not connect to host brynnan.nl: could not connect to host brztec.com: did not receive HSTS header -bs.sb: could not connect to host bsagan.fr: did not receive HSTS header bsalyzer.com: could not connect to host bsc01.dyndns.org: could not connect to host bsd.com.ro: could not connect to host +bsdlab.com: could not connect to host bsdtips.com: could not connect to host bsdug.org: could not connect to host bsg-aok-muenchen.de: did not receive HSTS header bsklabels.com: did not receive HSTS header bsktweetup.info: could not connect to host bsohoekvanholland.nl: could not connect to host +bsquared.org: could not connect to host bsuess.de: could not connect to host bsuru.xyz: could not connect to host bt78.cn: could not connect to host @@ -2878,11 +3035,13 @@ btcycle.org: did not receive HSTS header btku.org: could not connect to host btrb.ml: could not connect to host btserv.de: did not receive HSTS header +btth.live: could not connect to host btth.xyz: could not connect to host bturboo.com: could not connect to host btxiaobai.com: did not receive HSTS header bubba.cc: could not connect to host -buben.tech: did not receive HSTS header +buben.tech: could not connect to host +bubhub.io: could not connect to host buchheld.at: could not connect to host buchverlag-scholz.de: did not receive HSTS header buck.com: did not receive HSTS header @@ -2899,6 +3058,7 @@ buenotour.ru: did not receive HSTS header buergerdialog.net: could not connect to host buergerhaushalt.com: did not receive HSTS header buffalodrinkinggame.beer: did not receive HSTS header +buffetbouc.com: could not connect to host bugtrack.co.uk: did not receive HSTS header bugtrack.io: could not connect to host buhler.pro: did not receive HSTS header @@ -2912,6 +3072,7 @@ buildingclouds.ch: could not connect to host buildingclouds.es: could not connect to host buildingclouds.eu: could not connect to host buildingclouds.fr: could not connect to host +buildrightbuildingservicesltd.co.uk: did not receive HSTS header buildsaver.co.za: did not receive HSTS header builmaker.com: did not receive HSTS header built.by: did not receive HSTS header @@ -2922,21 +3083,24 @@ bulbgenie.com: could not connect to host buldogueingles.com.br: could not connect to host bulgarien.guide: could not connect to host bulkbuy.tech: could not connect to host +bull.id.au: could not connect to host bullbits.com: max-age too low: 0 bulletbabu.com: could not connect to host bullpay.com: did not receive HSTS header bullterrier.me: could not connect to host bulmafox.com: could not connect to host bulmastife.com.br: could not connect to host -bumarkamoda.com: could not connect to host +bumarkamoda.com: did not receive HSTS header bumshow.ru: did not receive HSTS header bunadarbankinn.is: could not connect to host bunaken.asia: could not connect to host bunbomenu.de: could not connect to host +bunbun.be: could not connect to host bundaberg.com: did not receive HSTS header +bunny.tk: did not receive HSTS header bunsenlabs.org: max-age too low: 2592000 buonventosbt.eu: did not receive HSTS header -buradangonder.com: could not connect to host +bupu.ml: could not connect to host burckardtnet.de: did not receive HSTS header bureaubolster.nl: did not receive HSTS header bureaugravity.com: did not receive HSTS header @@ -2948,7 +3112,7 @@ burpsuite.site: could not connect to host burroughsid.com: could not connect to host burrow.ovh: could not connect to host burrowingsec.com: could not connect to host -bursa3bydgoszcz.pl: did not receive HSTS header +bursa3bydgoszcz.pl: could not connect to host burtrum.top: could not connect to host buryat-mongol.cf: could not connect to host buryit.net: did not receive HSTS header @@ -2964,7 +3128,10 @@ businessamongus.com: could not connect to host businessetmarketing.com: could not connect to host businessfurs.info: could not connect to host businesshosting.nl: did not receive HSTS header -businessmodeler.se: could not connect to host +businessimmigration-eu.com: could not connect to host +businessimmigration-eu.ru: could not connect to host +businessmodeler.se: did not receive HSTS header +businessradar.com.au: could not connect to host bustabit.com: could not connect to host bustimes.org.uk: did not receive HSTS header busybee360.com: could not connect to host @@ -2976,6 +3143,7 @@ buttercoin.com: could not connect to host buttercupstraining.co.uk: did not receive HSTS header butterfieldstraining.com: could not connect to host buttermilk.cf: could not connect to host +buturyu.net: did not receive HSTS header buturyu.org: did not receive HSTS header buvinghausen.com: max-age too low: 86400 buy-thing.com: could not connect to host @@ -3008,20 +3176,19 @@ bwf6.com: could not connect to host bwf66.com: could not connect to host bwf77.com: could not connect to host bwf99.com: could not connect to host -bwilkinson.co.uk: could not connect to host -bwin86.com: did not receive HSTS header +bwin86.com: could not connect to host bwwb.nu: did not receive HSTS header bx-web.com: did not receive HSTS header +bxdev.me: could not connect to host by.cx: did not receive HSTS header by1896.com: could not connect to host by1898.com: did not receive HSTS header by1899.com: could not connect to host by4cqb.cn: could not connect to host -by77.com: could not connect to host +by77.com: did not receive HSTS header by777.com: did not receive HSTS header bydisk.com: could not connect to host byji.com: could not connect to host -byken.cn: could not connect to host bynet.cz: could not connect to host bypass.kr: could not connect to host bypassed.bid: could not connect to host @@ -3043,13 +3210,14 @@ bypassed.today: could not connect to host bypassed.works: could not connect to host bypassed.world: could not connect to host bypro.xyz: could not connect to host -byrko.cz: could not connect to host byronprivaterehab.com.au: did not receive HSTS header -byronr.com: did not receive HSTS header +byronr.com: could not connect to host byronwade.com: could not connect to host byte.chat: did not receive HSTS header byte.wtf: did not receive HSTS header bytelog.org: did not receive HSTS header +byteowls.com: did not receive HSTS header +bytepark.de: did not receive HSTS header bytesatwork.eu: could not connect to host byteshift.ca: could not connect to host bytesofcode.de: could not connect to host @@ -3063,16 +3231,17 @@ c0rn3j.com: could not connect to host c12discountonline.com: did not receive HSTS header c16t.uk: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] c1yd3i.me: could not connect to host -c2lab.net: did not receive HSTS header c2o2.xyz: could not connect to host c3-compose.com: could not connect to host c3.pm: could not connect to host +c376.site: could not connect to host c3b.info: could not connect to host c3bbs.com: could not connect to host c3hv.cn: could not connect to host c3ie.com: did not receive HSTS header c4.hk: could not connect to host -ca-terminal-multiservices.fr: did not receive HSTS header +ca-terminal-multiservices.fr: could not connect to host +cabarave.com: could not connect to host cablehighspeed.net: could not connect to host cabsites.com: could not connect to host cabusar.fr: could not connect to host @@ -3081,6 +3250,7 @@ cachethq.io: did not receive HSTS header cacn.pw: could not connect to host caconnect.org: could not connect to host cacr.pw: could not connect to host +cadacoon.com: did not receive HSTS header cadao.me: did not receive HSTS header cadburymovies.in.net: did not receive HSTS header cadenadg.gr: did not receive HSTS header @@ -3093,7 +3263,6 @@ cafe-service.ru: could not connect to host cafechesscourt.com: could not connect to host cafefresco.pe: did not receive HSTS header cafesg.net: did not receive HSTS header -caijunyi.net: did not receive HSTS header caim.cz: did not receive HSTS header caipai.fm: could not connect to host cairnterrier.com.br: could not connect to host @@ -3104,25 +3273,22 @@ cal.goip.de: could not connect to host calcularpagerank.com.br: could not connect to host calculatoaresecondhand.xyz: could not connect to host caldecotevillagehall.co.uk: could not connect to host -calebmorris.com: could not connect to host +calebmorris.com: max-age too low: 900 calgaryconstructionjobs.com: did not receive HSTS header calidoinvierno.com: could not connect to host callabs.net: could not connect to host callanbryant.co.uk: did not receive HSTS header -callawayracing.se: could not connect to host calleveryday.com: could not connect to host callision.com: did not receive HSTS header callmereda.com: could not connect to host callsigns.ca: could not connect to host calltrackingreports.com: could not connect to host -calomel.org: max-age too low: 2764800 calories.org: could not connect to host caltonnutrition.com: did not receive HSTS header calvin.me: did not receive HSTS header calypso-tour.net: could not connect to host calypsogames.net: could not connect to host camaya.net: did not receive HSTS header -cambridge-security.com: could not connect to host cambridgeanalytica.net: could not connect to host cambridgeanalytica.org: did not receive HSTS header camisadotorcedor.com.br: could not connect to host @@ -3142,6 +3308,9 @@ campingdreams.com: did not receive HSTS header campus-cybersecurity.team: did not receive HSTS header campusportalng.com: did not receive HSTS header camsanalytics.com: could not connect to host +camshowdir.com: could not connect to host +camshowhub.com: could not connect to host +canadianchristianity.com: did not receive HSTS header canadiangamblingchoice.com: did not receive HSTS header canarianlegalalliance.com: did not receive HSTS header cancelmyprofile.com: could not connect to host @@ -3151,7 +3320,7 @@ candratech.com: could not connect to host candygirl.shop: could not connect to host candykidsentertainment.co.uk: did not receive HSTS header candylion.rocks: could not connect to host -canerkorkmaz.com: could not connect to host +canerkorkmaz.com: did not receive HSTS header canfield.gov: did not receive HSTS header canifis.net: did not receive HSTS header cannarobotics.com: could not connect to host @@ -3179,7 +3348,9 @@ car-rental24.com: could not connect to host carano-service.de: did not receive HSTS header caraudio69.cz: did not receive HSTS header carbonmonoxidelawyer.net: could not connect to host -card-cashing.com: max-age too low: 0 +carck.co.uk: could not connect to host +carck.uk: could not connect to host +card-cashing.com: did not receive HSTS header card-toka.jp: could not connect to host cardloan-manual.net: could not connect to host cardoni.net: did not receive HSTS header @@ -3187,15 +3358,16 @@ cardse.net: could not connect to host cardstream.com: did not receive HSTS header cardurl.com: did not receive HSTS header cardwars.hu: could not connect to host -career.support: could not connect to host careeraid.in: could not connect to host careerstuds.com: did not receive HSTS header careplasticsurgery.com: did not receive HSTS header carey.bio: did not receive HSTS header carey.li: did not receive HSTS header -carif-idf.net: could not connect to host -carif-idf.org: could not connect to host -carlandfaith.com: could not connect to host +carfinancehelp.com: could not connect to host +carif-idf.net: did not receive HSTS header +carif-idf.org: did not receive HSTS header +carinsurance.es: could not connect to host +carlandfaith.com: did not receive HSTS header carlolly.co.uk: could not connect to host carlosalves.info: could not connect to host carloshmm.com: could not connect to host @@ -3208,13 +3380,24 @@ caroli.info: could not connect to host carpliyz.com: did not receive HSTS header carrando.de: could not connect to host carredejardin.com: did not receive HSTS header -carrentalsathens.com: could not connect to host carroarmato0.be: did not receive HSTS header +carrollservicecompany.com: did not receive HSTS header carrosserie-dubois.com: did not receive HSTS header carsforbackpackers.com: could not connect to host -carson-matthews.co.uk: could not connect to host carsten.pw: did not receive HSTS header carstenfeuls.de: did not receive HSTS header +cartadeviajes.cl: did not receive HSTS header +cartadeviajes.co: did not receive HSTS header +cartadeviajes.com: did not receive HSTS header +cartadeviajes.com.ar: did not receive HSTS header +cartadeviajes.com.ve: did not receive HSTS header +cartadeviajes.de: did not receive HSTS header +cartadeviajes.ec: did not receive HSTS header +cartadeviajes.es: did not receive HSTS header +cartadeviajes.fr: did not receive HSTS header +cartadeviajes.mx: did not receive HSTS header +cartadeviajes.pe: did not receive HSTS header +cartadeviajes.uk: did not receive HSTS header cartelcircuit.com: did not receive HSTS header carterorland.com: could not connect to host cartesunicef.be: did not receive HSTS header @@ -3227,14 +3410,14 @@ casashopp.com.br: could not connect to host casasuleletrodomesticos.com.br: could not connect to host casedi.org: max-age too low: 0 casefall.com: could not connect to host -caseof.tk: max-age too low: 0 cash-pos.com: did not receive HSTS header cashfortulsahouses.com: could not connect to host cashless.fr: did not receive HSTS header +cashlink.de: did not receive HSTS header cashlink.io: did not receive HSTS header cashmyphone.ch: could not connect to host cashsector.ga: could not connect to host -casinocashflow.ru: could not connect to host +casinocashflow.ru: did not receive HSTS header casinolistings.com: could not connect to host casinoluck.com: could not connect to host casinoreal.com: could not connect to host @@ -3246,9 +3429,11 @@ casovi.cf: could not connect to host castagnonavocats.com: did not receive HSTS header castlejackpot.com: did not receive HSTS header castleswa.com.au: could not connect to host -cata.ga: could not connect to host +cat-box.de: did not receive HSTS header +cata.ga: did not receive HSTS header catalin.pw: could not connect to host catarsisvr.com: could not connect to host +catchfotografie.nl: did not receive HSTS header catcontent.cloud: could not connect to host caterkids.com: did not receive HSTS header catgirl.me: did not receive HSTS header @@ -3256,12 +3441,14 @@ catgirl.pics: could not connect to host catharisme.org: could not connect to host catherineidylle.com: max-age too low: 0 catherinesarasin.com: did not receive HSTS header +catherinescastles.co.uk: did not receive HSTS header cathosting.org: could not connect to host catinmay.com: did not receive HSTS header catnapstudios.com: could not connect to host catnmeow.com: could not connect to host catprog.org: did not receive HSTS header catsmagic.pp.ua: could not connect to host +caughtredhanded.co.nz: could not connect to host causae-fincas.es: did not receive HSTS header causae.es: did not receive HSTS header cavaleria.ro: did not receive HSTS header @@ -3275,6 +3462,7 @@ cavevinsdefrance.fr: did not receive HSTS header cayafashion.de: did not receive HSTS header cayounglab.co.jp: did not receive HSTS header cbamo.org: did not receive HSTS header +cbdcontact.pl: could not connect to host cbi-epa.gov: could not connect to host cc2729.com: did not receive HSTS header ccayearbook.com: could not connect to host @@ -3283,6 +3471,7 @@ ccgn.co: could not connect to host ccja.ro: did not receive HSTS header ccl-sti.ch: did not receive HSTS header ccretreatandfarm.com: did not receive HSTS header +ccsys.com: could not connect to host cctech.ph: could not connect to host cctld.com: could not connect to host ccu.io: could not connect to host @@ -3293,7 +3482,6 @@ ccv.nl: did not receive HSTS header cd0.us: could not connect to host cdcpartners.gov: could not connect to host cdeck.net: could not connect to host -cdkeyworld.de: did not receive HSTS header cdlcenter.com: did not receive HSTS header cdmhp.org.nz: could not connect to host cdmlb.net: could not connect to host @@ -3302,10 +3490,8 @@ cdn.sx.cn: could not connect to host cdnb.co: could not connect to host cdndepo.com: could not connect to host cdnk39.com: could not connect to host -cdns.cloud: could not connect to host cdreporting.co.uk: did not receive HSTS header cdt.org: did not receive HSTS header -ce-agentur.de: did not receive HSTS header ceagriproducts.com: did not receive HSTS header cecilwalker.com.au: did not receive HSTS header cee.io: could not connect to host @@ -3326,18 +3512,18 @@ cem.pw: did not receive HSTS header cencalvia.org: could not connect to host centennialrewards.com: did not receive HSTS header centerforpolicy.org: could not connect to host -centerpoint.ovh: did not receive HSTS header centillien.com: did not receive HSTS header centos.pub: could not connect to host central4.me: could not connect to host centralcountiesservices.org: did not receive HSTS header centrallead.net: could not connect to host -centralvacsunlimited.net: did not receive HSTS header +centrallotus.com: did not receive HSTS header +centralvacsunlimited.net: could not connect to host centralvoice.org: could not connect to host centralync.com: could not connect to host centrepoint-community.com: could not connect to host centricbeats.com: did not receive HSTS header -centrolavoro.org: did not receive HSTS header +centrym.top: did not receive HSTS header centsforchange.net: could not connect to host century-group.com: max-age too low: 2592000 ceoimon.com: did not receive HSTS header @@ -3349,7 +3535,7 @@ ceritamalam.net: could not connect to host cerize.love: could not connect to host cernega.ro: did not receive HSTS header cerpa.com.br: did not receive HSTS header -cerstve-korenie.sk: did not receive HSTS header +cerstve-korenie.sk: could not connect to host cerstvekorenie.sk: did not receive HSTS header cert.se: max-age too low: 2628001 certcenter.fr: could not connect to host @@ -3361,12 +3547,14 @@ ceruleanmainbeach.com.au: did not receive HSTS header cesal.net: could not connect to host cesantias.co: could not connect to host cesidianroot.eu: could not connect to host -cespri.com.pe: did not receive HSTS header +cespri.com.pe: could not connect to host +cestunmetier.ch: could not connect to host ceta.one: did not receive HSTS header +cetangarana.com: did not receive HSTS header cevrimici.com: could not connect to host +cf-tm.net: could not connect to host cf11.de: did not receive HSTS header cfa.gov: did not receive HSTS header -cfan.space: could not connect to host cfcnexus.org: could not connect to host cfcproperties.com: did not receive HSTS header cfetengineering.com: could not connect to host @@ -3380,6 +3568,7 @@ chabaojia.com: did not receive HSTS header chadklass.com: could not connect to host chadtaljaardt.com: could not connect to host chahub.com: could not connect to host +chainedunion.info: could not connect to host chainmonitor.com: could not connect to host chairinstitute.com: did not receive HSTS header chaldeen.pro: did not receive HSTS header @@ -3390,7 +3579,6 @@ chamilo.org: did not receive HSTS header champ.dog: did not receive HSTS header championnat-romand-cuisiniers-amateurs.ch: could not connect to host championsofregnum.com: did not receive HSTS header -champserver.net: did not receive HSTS header chancat.blog: could not connect to host chandlerredding.com: could not connect to host changelab.cc: max-age too low: 0 @@ -3404,7 +3592,6 @@ channyc.com: could not connect to host chaos.fail: could not connect to host chaoscastles.co.uk: did not receive HSTS header chaoswebs.net: did not receive HSTS header -chaotichive.com: could not connect to host chaoticlaw.com: did not receive HSTS header chaouby.com: could not connect to host chapelaria.tf: could not connect to host @@ -3413,21 +3600,23 @@ chargejuice.com: [Exception... "Component returned failure code: 0x80004005 (NS_ charityclear.com: could not connect to host charitystreet.co.uk: could not connect to host charl.eu: could not connect to host -charlesjay.com: could not connect to host +charlenevondell.com: could not connect to host +charlesjay.com: did not receive HSTS header charlestonsecuritysystems.net: did not receive HSTS header charliemcneive.com: could not connect to host charlimarie.com: did not receive HSTS header charlipopkids.com.au: did not receive HSTS header +charmanterelefant.at: did not receive HSTS header charnleyhouse.co.uk: did not receive HSTS header charonsecurity.com: could not connect to host charp.eu: could not connect to host chartstoffarm.de: did not receive HSTS header chasafilli.ch: could not connect to host +chaseandzoey.de: could not connect to host chaseganey.com: did not receive HSTS header chasing-coins.com: did not receive HSTS header chaska.co.za: could not connect to host chasse-et-plaisir.com: did not receive HSTS header -chat-porc.eu: did not receive HSTS header chatbot.me: did not receive HSTS header chatbot.one: could not connect to host chatbotclic.com: could not connect to host @@ -3436,13 +3625,14 @@ chatbots.email: could not connect to host chateau-belvoir.com: could not connect to host chateauconstellation.ch: did not receive HSTS header chateaudevaugrigneuse.com: did not receive HSTS header -chatnbook.com: could not connect to host +chatnbook.com: did not receive HSTS header chatup.cf: could not connect to host chatxp.com: could not connect to host chaulootz.com: did not receive HSTS header chaverde.org: could not connect to host chazgie.se: did not receive HSTS header chcemvediet.sk: max-age too low: 1555200 +chci-web.cz: max-age too low: 0 chdgaming.xyz: could not connect to host cheah.xyz: did not receive HSTS header cheapdns.org: could not connect to host @@ -3455,6 +3645,7 @@ checkhost.org: could not connect to host checkmateshoes.com: did not receive HSTS header checkmatewebsolutions.com: max-age too low: 0 checkout.google.com: could not connect to host (error ignored - included regardless) +checkras.tk: could not connect to host checkyourmeds.com: did not receive HSTS header cheekylittlerascals.co.uk: did not receive HSTS header cheerflow.com: could not connect to host @@ -3478,11 +3669,12 @@ cherekerry.com: could not connect to host cherrett.digital: did not receive HSTS header cherrydropscandycarts.co.uk: could not connect to host cherylsoleway.com: did not receive HSTS header +chesscoders.com: did not receive HSTS header chessreporter.nl: did not receive HSTS header chesterbrass.uk: did not receive HSTS header -chestnut.cf: could not connect to host chhy.at: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] chiamata-aiuto.ch: could not connect to host +chiaraiuola.com: could not connect to host chiaramail.com: could not connect to host chib.chat: could not connect to host chicorycom.net: did not receive HSTS header @@ -3501,6 +3693,7 @@ chinacdn.org: could not connect to host chinawhale.com: could not connect to host chinternet.xyz: could not connect to host chiphell.com: did not receive HSTS header +chiralsoftware.com: could not connect to host chirgui.eu: could not connect to host chloca.jp: could not connect to host chloe.re: did not receive HSTS header @@ -3517,14 +3710,18 @@ choiralberta.ca: did not receive HSTS header choisirmonerp.com: did not receive HSTS header chollima.pro: could not connect to host chontalpa.pw: could not connect to host -choootto.club: could not connect to host +choootto.club: did not receive HSTS header chopperforums.com: could not connect to host chordso.com: did not receive HSTS header +chorkley.co.uk: could not connect to host +chorkley.com: could not connect to host chorkley.me: could not connect to host +chorkley.uk: could not connect to host chorleiterverband.de: did not receive HSTS header choruscrowd.com: could not connect to host -chosenplaintext.org: could not connect to host +chotlo.com: did not receive HSTS header chotu.net: could not connect to host +chr0me.sh: could not connect to host chris-web.info: could not connect to host chrisandsarahinasia.com: could not connect to host chrisbrakebill.com: did not receive HSTS header @@ -3536,7 +3733,9 @@ chriskirchner.de: did not receive HSTS header chriskyrouac.com: could not connect to host chrisopperwall.com: could not connect to host chrisself.xyz: could not connect to host +christchurchbouncycastles.co.uk: could not connect to host christiaandruif.nl: could not connect to host +christian-fischer.pictures: did not receive HSTS header christian-krug.website: did not receive HSTS header christianbro.gq: could not connect to host christianhoffmann.info: could not connect to host @@ -3568,7 +3767,6 @@ chua.family: did not receive HSTS header chuckame.fr: could not connect to host chulado.com: did not receive HSTS header chundelac.com: could not connect to host -chunk.science: could not connect to host churchlinkpro.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] churchux.co: could not connect to host churrasqueirafacil.com.br: could not connect to host @@ -3577,7 +3775,7 @@ cianmawhinney.xyz: could not connect to host cidadedopoker.com.br: did not receive HSTS header ciderclub.com: could not connect to host cidr.ml: could not connect to host -cienbeaute-lidl.fr: could not connect to host +cienbeaute-lidl.fr: did not receive HSTS header cigarblogs.net: could not connect to host cigarterminal.com: could not connect to host cigi.site: could not connect to host @@ -3588,6 +3786,7 @@ cimalando.eu: could not connect to host cinartelorgu.com: did not receive HSTS header cinay.pw: could not connect to host cindey.io: could not connect to host +cindydudley.com: did not receive HSTS header cinefilia.tk: could not connect to host cinelite.club: could not connect to host cinema5.ru: did not receive HSTS header @@ -3635,7 +3834,6 @@ clacetandil.com.ar: could not connect to host clad.cf: could not connect to host claibornecountytn.gov: could not connect to host claimit.ml: could not connect to host -clangwarnings.com: could not connect to host clanthor.com: did not receive HSTS header clapping-rhymes.com: could not connect to host clara-baumert.de: could not connect to host @@ -3657,14 +3855,15 @@ claudio4.com: did not receive HSTS header claytoncondon.com: could not connect to host clcleaningco.com: could not connect to host cleanbeautymarket.com.au: did not receive HSTS header -cleancode.club: could not connect to host cleanexperts.co.uk: could not connect to host cleaningsquad.ca: did not receive HSTS header cleanmta.com: could not connect to host -cleanstar.org: could not connect to host +cleanstar.org: did not receive HSTS header clear.ml: could not connect to host clearc.tk: could not connect to host clearchatsandbox.com: could not connect to host +clearer.cloud: could not connect to host +clearkonjac.com: did not receive HSTS header clearsky.me: did not receive HSTS header clearviewwealthprojector.com.au: could not connect to host clementfevrier.fr: could not connect to host @@ -3673,10 +3872,8 @@ clerkendweller.uk: could not connect to host clevelandokla.com: could not connect to host clic-music.com: could not connect to host click-2-order.co.uk: did not receive HSTS header -click2order.co.uk: did not receive HSTS header clickandgo.com: did not receive HSTS header clickandshoot.nl: could not connect to host -clickclickphish.com: did not receive HSTS header clickforclever.com: did not receive HSTS header clickgram.biz: could not connect to host clickomobile.com: did not receive HSTS header @@ -3686,8 +3883,8 @@ clicn.bio: could not connect to host clicnbio.com: could not connect to host cliftons.com: did not receive HSTS header climaencusco.com: could not connect to host +clingout.com: could not connect to host clinia.ca: did not receive HSTS header -clinicadam.com: did not receive HSTS header clinicadelogopedia.net: did not receive HSTS header clinicaferrusbratos.com: did not receive HSTS header clinicasilos.com: did not receive HSTS header @@ -3699,10 +3896,11 @@ clintwilson.technology: max-age too low: 2592000 clip.ovh: did not receive HSTS header clipped4u.com: could not connect to host clnet.com.au: did not receive HSTS header +clod-hacking.com: could not connect to host cloghercastles.co.uk: did not receive HSTS header clojurescript.ru: could not connect to host clorik.com: could not connect to host -closient.com: did not receive HSTS header +closient.com: could not connect to host closingholding.com: could not connect to host cloturea.fr: could not connect to host cloud-crowd.com.au: did not receive HSTS header @@ -3713,7 +3911,7 @@ cloud58.org: did not receive HSTS header cloudalice.com: could not connect to host cloudalice.net: could not connect to host cloudapi.vc: could not connect to host -cloudbased.info: did not receive HSTS header +cloudbased.info: could not connect to host cloudbasedsite.com: did not receive HSTS header cloudberlin.goip.de: could not connect to host cloudbleed.info: could not connect to host @@ -3750,6 +3948,7 @@ clowde.in: could not connect to host clownaroundbouncycastles.co.uk: did not receive HSTS header clownish.co.il: could not connect to host clsimplex.com: did not receive HSTS header +club-duomo.com: could not connect to host clubcall.com: did not receive HSTS header clubdeslecteurs.net: could not connect to host clubmate.rocks: could not connect to host @@ -3764,18 +3963,18 @@ clycat.ru: could not connect to host clywedogmaths.co.uk: could not connect to host cm3.pw: could not connect to host cmahy.be: did not receive HSTS header -cmangos.net: did not receive HSTS header +cmangos.net: could not connect to host cmc-versand.de: did not receive HSTS header cmcc.network: could not connect to host cmci.dk: did not receive HSTS header cmdtelecom.net.br: did not receive HSTS header -cmpr.es: could not connect to host +cmpr.es: did not receive HSTS header cmrss.com: could not connect to host cmsbattle.com: could not connect to host cmscafe.ru: did not receive HSTS header cmskh.co.uk: could not connect to host cmso-cal.com: could not connect to host -cmusical.es: could not connect to host +cmusical.es: did not receive HSTS header cmweller.com: could not connect to host cnam.net: did not receive HSTS header cnaprograms.online: could not connect to host @@ -3783,19 +3982,19 @@ cncfraises.fr: did not receive HSTS header cncmachinemetal.com: did not receive HSTS header cncn.us: did not receive HSTS header cnetw.xyz: could not connect to host -cnitdog.com: could not connect to host cnlau.com: could not connect to host cnlic.com: could not connect to host -cnrd.me: did not receive HSTS header +cnnet.in: could not connect to host +cnrd.me: could not connect to host cnsyear.com: did not receive HSTS header cnwage.com: could not connect to host cnwarn.com: could not connect to host co-driversphoto.se: did not receive HSTS header co-yutaka.com: could not connect to host coa.one: could not connect to host -coach-sportif.paris: did not receive HSTS header +coach-sportif.paris: could not connect to host coachingconsultancy.com: did not receive HSTS header -cobaltlp.com: could not connect to host +coam.co: could not connect to host cobcode.com: could not connect to host cobrax.net: could not connect to host coccinellaskitchen.com: could not connect to host @@ -3825,36 +4024,36 @@ codejunkie.de: could not connect to host codelayer.ca: could not connect to host codelitmus.com: did not receive HSTS header codeloop.pw: could not connect to host -codelove.de: could not connect to host -codemonkeyrawks.net: did not receive HSTS header +codelove.de: did not receive HSTS header +codemonkeyrawks.net: could not connect to host codemperium.com: could not connect to host codenlife.xyz: could not connect to host codeofhonor.tech: could not connect to host -codeplay.org: could not connect to host +codeplay.org: did not receive HSTS header codepoet.de: did not receive HSTS header codeproxy.ddns.net: could not connect to host codepx.com: could not connect to host +codercross.com: could not connect to host codercy.com: could not connect to host coderhangout.com: could not connect to host +coderme.com: could not connect to host codersatlas.co: could not connect to host codersatlas.com: could not connect to host +codersatlas.xyz: could not connect to host codersbase.org: could not connect to host codersbistro.com: did not receive HSTS header codesplain.in: could not connect to host codestep.io: could not connect to host -codevat.com: could not connect to host codewiththepros.org: could not connect to host codewiz.xyz: could not connect to host -codymoniz.com: could not connect to host coecrafters.com: could not connect to host coffeedino.com: did not receive HSTS header coffeeetc.co.uk: could not connect to host coffeestrategies.com: max-age too low: 5184000 -coffeetocode.me: did not receive HSTS header cogniflex.com: could not connect to host cognixia.com: did not receive HSTS header cogumelosmagicos.org: could not connect to host -cohesive.io: did not receive HSTS header +cohesive.io: could not connect to host coin-exchange.cz: could not connect to host coincoele.com.br: could not connect to host coindam.com: could not connect to host @@ -3862,18 +4061,17 @@ coindatabase.net: could not connect to host coinessa.com: could not connect to host coinjar-sandbox.com: could not connect to host colarelli.ch: could not connect to host -colasjourdain.fr: could not connect to host coldaddy.com: could not connect to host coldlostsick.net: did not receive HSTS header coldwatericecream.com: did not receive HSTS header colearnr.com: could not connect to host -colegiocierp.com.br: could not connect to host -colincampbell.me: could not connect to host -colinchartier.com: could not connect to host -collablynk.com: could not connect to host +colegiocierp.com.br: did not receive HSTS header +colincampbell.me: did not receive HSTS header +collablynk.com: did not receive HSTS header collabra.email: did not receive HSTS header collard.tk: could not connect to host collbox.co: did not receive HSTS header +collectivesupply.com: could not connect to host collectosaurus.com: could not connect to host colleencornez.com: could not connect to host collegepaperworld.com: could not connect to host @@ -3885,22 +4083,24 @@ collins.press: could not connect to host collinsartworks.com: did not receive HSTS header collision.fyi: could not connect to host colmexpro.com: did not receive HSTS header -colo-tech.com: could not connect to host colognegaming.net: could not connect to host +coloppe.com: could not connect to host coloradocomputernetworking.net: could not connect to host colorcentertoner.com.br: did not receive HSTS header coloringnotebook.com: did not receive HSTS header colorlib.com: did not receive HSTS header colorunhas.com.br: did not receive HSTS header +colpatriaws.azurewebsites.net: did not receive HSTS header +coltonrb.com: could not connect to host com-news.io: could not connect to host com.cc: could not connect to host combatshield.cz: did not receive HSTS header comchezmeme.com: could not connect to host +comdotgame.com: could not connect to host comeoncolleen.com: did not receive HSTS header comercialtrading.eu: could not connect to host cometbot.cf: could not connect to host cometrueunlimited.com: could not connect to host -comff.net: could not connect to host comfortdom.ua: did not receive HSTS header comfortticket.de: did not receive HSTS header comfy.cafe: could not connect to host @@ -3920,7 +4120,9 @@ commune-preuilly.fr: did not receive HSTS header community-cupboard.org: did not receive HSTS header comocurarlashemorroides.org: did not receive HSTS header comocurarlashemorroidesya.com: did not receive HSTS header +comodormirmasrapido.com: did not receive HSTS header comoeliminarlaspapulasperladasenelglande.com: did not receive HSTS header +comopuededejardefumar.net: did not receive HSTS header comorecuperaratumujerpdf.com: could not connect to host comosatisfaceraunhombreenlacamaydejarloloco.com: did not receive HSTS header comotalk.com: could not connect to host @@ -3951,7 +4153,7 @@ compusolve.nl: could not connect to host computercraft.net: could not connect to host computertal.de: could not connect to host comssa.org.au: did not receive HSTS header -comw.cc: could not connect to host +comtily.com: could not connect to host comyuno.com: did not receive HSTS header concentrade.de: did not receive HSTS header conceptatelier.de: could not connect to host @@ -3961,7 +4163,7 @@ conclave.global: could not connect to host conclinica.com.br: did not receive HSTS header concord-group.co.jp: did not receive HSTS header conectalmeria.com: did not receive HSTS header -conference.dnsfor.me: could not connect to host +conectar.ru: did not receive HSTS header confidential.network: could not connect to host confirm365.com: could not connect to host conflux.tw: did not receive HSTS header @@ -3982,7 +4184,7 @@ connected-verhuurservice.nl: did not receive HSTS header connectfss.com: could not connect to host connectingconcepts.com: could not connect to host conniesacademy.com: could not connect to host -connorsmith.co: could not connect to host +connorsmith.co: did not receive HSTS header conocimientosdigitales.com: could not connect to host conrad.am: could not connect to host consciousandglamorous.com: could not connect to host @@ -3994,13 +4196,12 @@ conseil-gli.fr: did not receive HSTS header consejosdehogar.com: did not receive HSTS header console.python.org: did not receive HSTS header console.support: did not receive HSTS header -construct-trust.com: could not connect to host -constructexpres.ro: could not connect to host +construct-trust.com: did not receive HSTS header +consultanta-in-afaceri.ro: max-age too low: 0 consultcelerity.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] consultingroupitaly.com: did not receive HSTS header consultorcr.net: did not receive HSTS header consumer.gov: did not receive HSTS header -consumersentinel.gov: could not connect to host consumidor.gov: did not receive HSTS header contactbig.com: did not receive HSTS header contaimo.com: did not receive HSTS header @@ -4012,19 +4213,23 @@ contentdesign.de: did not receive HSTS header contents.ga: did not receive HSTS header continuation.io: could not connect to host continuumgaming.com: could not connect to host -contractdigital.co.uk: did not receive HSTS header contraout.com: could not connect to host +controlarlaansiedad.com: did not receive HSTS header controlcenter.gigahost.dk: did not receive HSTS header contxt-agentur.de: did not receive HSTS header convergemagazine.com: did not receive HSTS header +convergence.fi: could not connect to host conversionsciences.com: did not receive HSTS header convert.zone: could not connect to host converter.ml: could not connect to host -convertimg.com: could not connect to host +convertimg.com: did not receive HSTS header convoitises.com: did not receive HSTS header cooink.net: could not connect to host cookiestudies.cf: could not connect to host cookingbazart.com: did not receive HSTS header +cooksbookscorks.com: did not receive HSTS header +cool110.tk: did not receive HSTS header +cool110.xyz: did not receive HSTS header coolaj86.com: did not receive HSTS header coolbutbroken.com: did not receive HSTS header coolchevy.org.ua: did not receive HSTS header @@ -4032,17 +4237,19 @@ coole-meister.de: could not connect to host cooljs.me: could not connect to host coolkidsbouncycastles.co.uk: did not receive HSTS header coolrc.me: did not receive HSTS header -cooltang.ooo: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] coolviewthermostat.com: did not receive HSTS header coolvox.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] +coolwallet.io: did not receive HSTS header coonelnel.net: did not receive HSTS header -cooperativehandmade.com: did not receive HSTS header +coopens.com: could not connect to host cooperativehandmade.pe: did not receive HSTS header -cooxa.com: did not receive HSTS header +coor.fun: could not connect to host +cooxa.com: could not connect to host copperhead.co: did not receive HSTS header copshop.com.br: could not connect to host coptic-treasures.com: max-age too low: 2592000 -copycaught.com: could not connect to host +copycaught.co: could not connect to host +copycaught.xyz: could not connect to host copytrack.com: did not receive HSTS header cor-ser.es: could not connect to host coralproject.net: did not receive HSTS header @@ -4050,11 +4257,11 @@ coralrosado.com.br: did not receive HSTS header coramcdaniel.com: could not connect to host corbinhesse.com: did not receive HSTS header corderoscleaning.com: did not receive HSTS header -cordeydesign.ch: could not connect to host cordial-restaurant.com: did not receive HSTS header core4system.de: could not connect to host coreapm.com: could not connect to host corecdn.org: could not connect to host +coredump.gr: did not receive HSTS header coreinfrastructure.org: did not receive HSTS header corenetworking.de: could not connect to host coresos.com: could not connect to host @@ -4072,13 +4279,15 @@ corozanu.ro: did not receive HSTS header corpoatletico.com.br: could not connect to host corporateencryption.com: could not connect to host corporatesubscriptions.com.au: did not receive HSTS header +corporativoarval.info: did not receive HSTS header corpsepaint.life: could not connect to host -correct.horse: did not receive HSTS header +correct.horse: could not connect to host correctpaardbatterijnietje.nl: did not receive HSTS header correiodovale.com.br: did not receive HSTS header corruption-mc.net: could not connect to host corruption-rsps.net: could not connect to host corruption-server.net: could not connect to host +coslinker.com: could not connect to host cosmeticosdelivery.com.br: could not connect to host cosmeticosnet.com.br: did not receive HSTS header cosmiatria.pe: could not connect to host @@ -4097,7 +4306,6 @@ coughlan.de: did not receive HSTS header counselling.network: could not connect to host counsellingtime.co.uk: could not connect to host count.sh: could not connect to host -countryoutlaws.ca: did not receive HSTS header coup-dun-soir.ch: could not connect to host couponcodeq.com: could not connect to host couragewhispers.ca: could not connect to host @@ -4113,21 +4321,24 @@ covenantbank.net: could not connect to host covenantmatrix.com: did not receive HSTS header coverdat.com: could not connect to host coverduck.ru: could not connect to host -coworkingmanifesto.com: did not receive HSTS header +cowo.group: did not receive HSTS header +coworkingmanifesto.com: could not connect to host +coxxs.moe: could not connect to host cozitop.com.br: could not connect to host cozmaadrian.ro: could not connect to host cozy.io: did not receive HSTS header cozycloud.cc: did not receive HSTS header -cpahunt.com: did not receive HSTS header cpaneltips.com: could not connect to host -cpbanq.com: could not connect to host -cpgarmor.com: did not receive HSTS header +cplala.com: could not connect to host +cptoon.com: could not connect to host cpuvinf.eu.org: could not connect to host cqchome.com: did not receive HSTS header +crackers4cheese.com: could not connect to host cracking.org: did not receive HSTS header -crackingking.com: did not receive HSTS header +crackingking.com: could not connect to host crackpfer.de: could not connect to host craftbeerbarn.co.uk: could not connect to host +craftcommerce.com: did not receive HSTS header craftedge.xyz: could not connect to host craftination.net: could not connect to host craftmain.eu: could not connect to host @@ -4142,12 +4353,12 @@ cranioschule.com: did not receive HSTS header crashsec.com: did not receive HSTS header crate.io: did not receive HSTS header cravelyrics.com: could not connect to host +crawcial.de: could not connect to host crazifyngers.com: could not connect to host crazy-crawler.de: did not receive HSTS header crazycen.com: could not connect to host crazycraftland.de: could not connect to host -crazycraftland.net: did not receive HSTS header -crazyfamily11.de: did not receive HSTS header +crazyfamily11.de: could not connect to host crazyhotseeds.com: did not receive HSTS header crazyker.com: could not connect to host crbug.com: did not receive HSTS header (error ignored - included regardless) @@ -4157,28 +4368,30 @@ creamybuild.com: could not connect to host create-ls.jp: could not connect to host create-test-publish.co.uk: could not connect to host create-together.nl: did not receive HSTS header +createcos.com: could not connect to host creations-edita.com: could not connect to host creativeapple.ltd: did not receive HSTS header creativeartifice.com: did not receive HSTS header creativecommons.cl: did not receive HSTS header creativecommonscatpictures.com: could not connect to host +creativeground.com.au: did not receive HSTS header creativephysics.ml: could not connect to host creativeplayuk.com: did not receive HSTS header creativlabor.ch: did not receive HSTS header creato.top: could not connect to host creators.co: could not connect to host -crecips.com: could not connect to host crecket.me: could not connect to host credia.jp: did not receive HSTS header creditclear.com.au: did not receive HSTS header creditreporttips.net: could not connect to host creepycraft.nl: could not connect to host +crena.ch: could not connect to host crendontech.com: did not receive HSTS header creorin.com: did not receive HSTS header +crescent.gr.jp: did not receive HSTS header crestoncottage.com: could not connect to host crewplanner.eu: did not receive HSTS header -crge.eu: could not connect to host -crgm.net: could not connect to host +crge.eu: did not receive HSTS header criadorespet.com.br: could not connect to host crickey.eu: could not connect to host crimewatch.net.za: could not connect to host @@ -4189,7 +4402,6 @@ cristiandeluxe.com: did not receive HSTS header cristianhares.com: could not connect to host critcola.com: could not connect to host criticalaim.com: could not connect to host -crizk.com: could not connect to host crl-autos.com: could not connect to host crmdemo.website: could not connect to host croceverdevb.it: did not receive HSTS header @@ -4197,13 +4409,13 @@ crockett.io: did not receive HSTS header croco.vision: did not receive HSTS header croeder.net: could not connect to host croisieres.discount: did not receive HSTS header +cromosomax.com: could not connect to host cronberg.ch: could not connect to host croods-mt2.fr: did not receive HSTS header croome.no-ip.org: could not connect to host crop-alert.com: could not connect to host croquette.net: did not receive HSTS header crosbug.com: did not receive HSTS header (error ignored - included regardless) -cross-x.com: could not connect to host crosspeakoms.com: did not receive HSTS header crosssec.com: did not receive HSTS header crowdcurity.com: did not receive HSTS header @@ -4217,13 +4429,14 @@ crt.sh: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAI crtvmgmt.com: could not connect to host crudysql.com: could not connect to host crufad.org: did not receive HSTS header -cruikshank.com.au: did not receive HSTS header +cruikshank.com.au: could not connect to host crushroom.com: max-age too low: 43200 cruzadobalcazarabogados.com: could not connect to host cruzeiropedia.org: did not receive HSTS header cruzr.xyz: could not connect to host crypalert.com: did not receive HSTS header crypt.guru: did not receive HSTS header +crypticshell.co.uk: did not receive HSTS header cryptify.eu: could not connect to host crypto-navi.org: did not receive HSTS header crypto.tube: max-age too low: 2592000 @@ -4232,13 +4445,10 @@ cryptobin.org: could not connect to host cryptocaseproject.com: could not connect to host cryptodash.net: could not connect to host cryptodyno.ninja: could not connect to host -cryptoegg.ca: could not connect to host -cryptofrog.co: could not connect to host cryptojar.io: could not connect to host cryptolab.pro: could not connect to host cryptolab.tk: could not connect to host cryptolosophy.io: did not receive HSTS header -cryptonom.org: could not connect to host cryptoparty.dk: could not connect to host cryptopartyatx.org: could not connect to host cryptopartynewcastle.org: could not connect to host @@ -4284,9 +4494,10 @@ ct-status.org: could not connect to host ct-watches.dk: did not receive HSTS header cthomas.work: could not connect to host cthulhuden.com: could not connect to host +ctknight.me: could not connect to host ctyi.me: could not connect to host cuanhua3s.com: could not connect to host -cubecart.net: did not receive HSTS header +cubecart.net: could not connect to host cubecraftstore.com: could not connect to host cubecraftstore.net: could not connect to host cubela.tech: could not connect to host @@ -4295,22 +4506,24 @@ cubewano.com: could not connect to host cubix.host: could not connect to host cucc.date: could not connect to host cuecamania.com.br: could not connect to host +cuisinezest.com: did not receive HSTS header cujanovic.com: did not receive HSTS header cujba.com: could not connect to host culinae.nl: could not connect to host cultureelbeleggen.nl: did not receive HSTS header cultureroll.com: could not connect to host -cumshots-video.ru: could not connect to host +cumshots-video.ru: did not receive HSTS header cunha.be: could not connect to host cuni-cuni-club.com: did not receive HSTS header cuni-rec.com: did not receive HSTS header -cuntflaps.me: could not connect to host cuongquach.com: did not receive HSTS header cuongthach.com: did not receive HSTS header cuonic.com: could not connect to host cupcake.io: did not receive HSTS header cupcake.is: did not receive HSTS header +cupcakesandcrinoline.com: did not receive HSTS header cupi.co: could not connect to host +cupidosshop.com: could not connect to host cupofarchitects.net: could not connect to host curacao-license.com: could not connect to host curarnosensalud.com: could not connect to host @@ -4318,15 +4531,16 @@ curia.fi: could not connect to host curiouscat.me: max-age too low: 2592000 curlyroots.com: did not receive HSTS header current.com: did not receive HSTS header +currentobserver.com: could not connect to host curroapp.com: could not connect to host cursosdnc.cl: did not receive HSTS header cursosgratuitos.com.br: did not receive HSTS header +curvesandwords.com: did not receive HSTS header curveweb.co.uk: did not receive HSTS header cusfit.com: did not receive HSTS header custe.rs: could not connect to host custerweb.com: did not receive HSTS header customadesign.com: did not receive HSTS header -custombikes.cl: could not connect to host customd.com: did not receive HSTS header customfilmworks.com: could not connect to host customizeyourshower.com: could not connect to host @@ -4345,8 +4559,9 @@ cvninja.pl: did not receive HSTS header cvps.top: did not receive HSTS header cvsoftub.com: did not receive HSTS header cvtparking.co.uk: did not receive HSTS header +cvursache.com: could not connect to host cw-bw.de: could not connect to host -cwage.com: could not connect to host +cwage.com: did not receive HSTS header cwbw.network: could not connect to host cwilson.ga: could not connect to host cy.technology: did not receive HSTS header @@ -4357,9 +4572,9 @@ cyber-konzept.de: did not receive HSTS header cyber-perikarp.eu: could not connect to host cyber.cafe: could not connect to host cybercecurity.com: did not receive HSTS header -cybercymru.co.uk: did not receive HSTS header +cybercloud.cc: did not receive HSTS header cyberdos.de: could not connect to host -cyberdyne-industries.net: did not receive HSTS header +cyberdyne-industries.net: could not connect to host cyberfrancais.ro: did not receive HSTS header cyberlab.kiev.ua: could not connect to host cyberlab.team: did not receive HSTS header @@ -4367,11 +4582,13 @@ cyberpeace.nl: could not connect to host cyberphaze.com: did not receive HSTS header cyberprey.com: did not receive HSTS header cyberpunk.ca: could not connect to host +cybersantri.com: could not connect to host cyberserver.org: could not connect to host cybershambles.com: could not connect to host cybersmart.co.uk: did not receive HSTS header cyberspace.today: could not connect to host -cyberxpert.nl: could not connect to host +cybertorsk.org: could not connect to host +cybrary.it: did not receive HSTS header cyclehackluxembourgcity.lu: could not connect to host cyclingjunkies.com: could not connect to host cydia-search.io: could not connect to host @@ -4380,10 +4597,12 @@ cygu.ch: did not receive HSTS header cymtech.net: could not connect to host cynoshair.com: could not connect to host cyoda.com: did not receive HSTS header -cypad.cn: did not receive HSTS header +cypad.cn: could not connect to host cype.dedyn.io: could not connect to host +cypherpunk.com: did not receive HSTS header cypherpunk.ws: could not connect to host cyphertite.com: could not connect to host +cyson.tech: could not connect to host cytadel.fr: did not receive HSTS header czaw.org: did not receive HSTS header czechamlp.com: could not connect to host @@ -4391,7 +4610,8 @@ czirnich.org: did not receive HSTS header czlx.co: could not connect to host d-academia.com: did not receive HSTS header d-garnier-delaunay.fr: did not receive HSTS header -d-macindustries.com: did not receive HSTS header +d-msg.com: could not connect to host +d-quantum.com: did not receive HSTS header d-rickroll-e.pw: could not connect to host d.rip: max-age too low: 900 d00r.de: did not receive HSTS header @@ -4401,7 +4621,7 @@ d2s.uk: could not connect to host d3njjcbhbojbot.cloudfront.net: did not receive HSTS header d3x.pw: could not connect to host d4rkdeagle.tk: could not connect to host -d88688.com: did not receive HSTS header +d4wson.com: could not connect to host d88871.com: could not connect to host d8studio.net: could not connect to host da-ist-kunst.de: could not connect to host @@ -4413,6 +4633,7 @@ dad256.tk: could not connect to host dadtheimpaler.com: could not connect to host daemon.xin: could not connect to host daemonslayer.net: did not receive HSTS header +dafnik.me: did not receive HSTS header dah5.com: did not receive HSTS header dahl-pind.dk: did not receive HSTS header dai-rin.co.jp: could not connect to host @@ -4433,12 +4654,12 @@ dalingk.co: could not connect to host dallas.gov: could not connect to host daltonedwards.me: could not connect to host dam74.com.ar: could not connect to host -damedrogy.cz: could not connect to host damianuv-blog.cz: could not connect to host damienpontifex.com: did not receive HSTS header damjanovic.work: could not connect to host +damongant.de: did not receive HSTS header dan.org.nz: could not connect to host -danbarrett.com.au: could not connect to host +danbarrett.com.au: did not receive HSTS header dancebuzz.co.uk: did not receive HSTS header dancerdates.net: did not receive HSTS header dandymrsb.com: could not connect to host @@ -4455,26 +4676,26 @@ danieliancu.com: could not connect to host danieljireh.com: did not receive HSTS header danielkratz.com: max-age too low: 172800 danielt.co.uk: did not receive HSTS header -danielthompson.info: could not connect to host danielverlaan.nl: could not connect to host danielworthy.com: did not receive HSTS header danielzuzevich.com: could not connect to host +danifabi.eu: could not connect to host danijobs.com: could not connect to host danishenanigans.com: could not connect to host dankeblog.com: could not connect to host dankredues.com: could not connect to host danmark.guide: did not receive HSTS header dannycrichton.com: did not receive HSTS header -danonsecurity.com: did not receive HSTS header danova.de: did not receive HSTS header danoz.net: could not connect to host danrl.de: could not connect to host danskringsporta.be: did not receive HSTS header danwillenberg.com: did not receive HSTS header +dao.spb.su: could not connect to host daolerp.xyz: could not connect to host +daplie.com: could not connect to host dargasia.is: could not connect to host darinjohnson.ca: did not receive HSTS header -darinkotter.com: could not connect to host dario.im: did not receive HSTS header dark-x.cf: could not connect to host darkanzali.pl: max-age too low: 0 @@ -4486,16 +4707,18 @@ darkkeepers.dk: max-age too low: 172800 darknebula.space: could not connect to host darknode.in: did not receive HSTS header darkpony.ru: could not connect to host +darkroomsaredead.com: could not connect to host darksideof.it: could not connect to host darkstance.org: could not connect to host darktree.in: could not connect to host darkwebkittens.xyz: could not connect to host darlastudio66.com: did not receive HSTS header -darlo.co.uk: could not connect to host darrenellis.xyz: could not connect to host darrenm.net: could not connect to host dart-tanke.com: could not connect to host dart-tanke.de: could not connect to host +dartsdon.jp: did not receive HSTS header +daryl.moe: could not connect to host das-tyrol.at: did not receive HSTS header dash-board.jp: did not receive HSTS header dash.rocks: did not receive HSTS header @@ -4508,20 +4731,18 @@ data-abundance.com: could not connect to host data-detox.com: could not connect to host data.haus: could not connect to host data.qld.gov.au: did not receive HSTS header -data.world: did not receive HSTS header databeam.de: could not connect to host datacave.is: could not connect to host datacenternews.asia: did not receive HSTS header datacenternews.co.nz: did not receive HSTS header datacentrenews.eu: did not receive HSTS header datacubed.com: did not receive HSTS header -datadit.hu: could not connect to host datahoarder.download: could not connect to host +datahoarder.xyz: could not connect to host datahoarderschool.club: could not connect to host dataisme.com: did not receive HSTS header datajapan.co.jp: did not receive HSTS header datamatic.ru: could not connect to host -datapun.ch: did not receive HSTS header dataretention.solutions: could not connect to host datascomemorativas.com.br: could not connect to host datasharesystem.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] @@ -4555,9 +4776,10 @@ davidscherzer.at: could not connect to host davimun.org: could not connect to host davros.eu: could not connect to host davros.ru: could not connect to host +dawgs.ga: could not connect to host dawnofeden.org: did not receive HSTS header dawnson.is: could not connect to host -dawnsonb.com: could not connect to host +dawnsonb.com: did not receive HSTS header day-peak.com: did not receive HSTS header day.vip: could not connect to host daylightcompany.com: did not receive HSTS header @@ -4572,11 +4794,10 @@ dbpmedia.se: did not receive HSTS header dbx.ovh: could not connect to host dbyz.co.uk: max-age too low: 43200 dcaracing.nl: could not connect to host -dcc.moe: could not connect to host +dcc.cat: did not receive HSTS header dccode.gov: could not connect to host dccoffeeproducts.com: did not receive HSTS header dccraft.net: could not connect to host -dcl.re: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] dctxf.com: did not receive HSTS header dcuofriends.net: could not connect to host dd.art.pl: could not connect to host @@ -4596,7 +4817,6 @@ deai-life.biz: could not connect to host debank.tv: did not receive HSTS header debatch.se: could not connect to host debian-vhost.de: could not connect to host -debigare.com: did not receive HSTS header debiton.dk: could not connect to host debitoutil.com: did not receive HSTS header debitpaie.com: did not receive HSTS header @@ -4619,19 +4839,20 @@ decoraid.com: did not receive HSTS header decorincasa.com.br: could not connect to host decorland.com.ua: could not connect to host decormiernissanparts.com: could not connect to host -decoyrouting.com: could not connect to host +decoyrouting.com: did not receive HSTS header decstasy.de: did not receive HSTS header dede.ml: could not connect to host -dedeo.tk: did not receive HSTS header +dedeo.tk: could not connect to host dedicatutiempo.es: could not connect to host -dedietrich-asia.com: did not receive HSTS header +dedietrich-asia.com: could not connect to host deeonix.eu: could not connect to host -deep.club: could not connect to host -deep.social: could not connect to host +deep.social: did not receive HSTS header deepaero.com: could not connect to host deepcovelabs.net: could not connect to host deepcreampie.com: could not connect to host deepearth.uk: could not connect to host +deeperxh.com: did not receive HSTS header +deeployr.io: could not connect to host deeprecce.com: could not connect to host deeprecce.link: could not connect to host deeprecce.tech: could not connect to host @@ -4642,17 +4863,20 @@ deer.team: could not connect to host deetz.nl: did not receive HSTS header deetzen.de: did not receive HSTS header deezeno.com: could not connect to host -defi-metier.com: could not connect to host -defi-metier.fr: could not connect to host +defi-metier.com: did not receive HSTS header +defi-metier.fr: did not receive HSTS header defi-metier.org: could not connect to host -defi-metiers.com: could not connect to host +defi-metiers.com: did not receive HSTS header defi-metiers.fr: did not receive HSTS header -defi-metiers.org: could not connect to host +defi-metiers.org: did not receive HSTS header defiler.tk: could not connect to host defimetier.fr: could not connect to host -defimetier.org: could not connect to host -defimetiers.com: could not connect to host -defimetiers.fr: could not connect to host +defimetier.org: did not receive HSTS header +defimetiers.com: did not receive HSTS header +defimetiers.fr: did not receive HSTS header +defrax.de: did not receive HSTS header +degestamptepot.nl: did not receive HSTS header +degosoft.nl: did not receive HSTS header degroetenvanrosaline.nl: could not connect to host dehydrated.de: did not receive HSTS header deight.co: could not connect to host @@ -4665,6 +4889,7 @@ deliberatedigital.com: [Exception... "Component returned failure code: 0x8000400 delitto.top: could not connect to host deliver.moe: did not receive HSTS header deliverance.co.uk: could not connect to host +delivery.co.at: could not connect to host deloittequant.com: could not connect to host deltaconcepts.de: could not connect to host deltasmart.ch: did not receive HSTS header @@ -4675,10 +4900,14 @@ demdis.org: could not connect to host demilitarized.ninja: could not connect to host demo-server.us: could not connect to host demo.sb: could not connect to host +demo.swedbank.se: did not receive HSTS header democracy.io: did not receive HSTS header democraticdifference.com: could not connect to host demotops.com: could not connect to host +demuzere.com: could not connect to host demuzere.eu: could not connect to host +demuzere.net: could not connect to host +demuzere.org: could not connect to host dengchangdong.com: did not receive HSTS header denh.am: did not receive HSTS header denimio.com: did not receive HSTS header @@ -4693,14 +4922,11 @@ denverphilharmonic.org: did not receive HSTS header denverprophit.us: did not receive HSTS header deped.blog: could not connect to host depedshs.com: could not connect to host -depedtayo.com: did not receive HSTS header -depedtayo.ph: did not receive HSTS header depijl-mz.nl: did not receive HSTS header depixion.agency: could not connect to host depo.space: could not connect to host deprobe.pro: could not connect to host dequehablamos.es: could not connect to host -der-bank-blog.de: did not receive HSTS header derbyshiredotnet.co.uk: did not receive HSTS header derchris.me: could not connect to host derevtsov.com: did not receive HSTS header @@ -4709,12 +4935,14 @@ derive.cc: could not connect to host dermacarecomplex.com: could not connect to host derpumpkinfuhrer.com: could not connect to host derrickemery.com: did not receive HSTS header +dersix.com: could not connect to host derwaldschrat.net: did not receive HSTS header derwolfe.net: did not receive HSTS header desiccantpackets.com: did not receive HSTS header design-fu.com: did not receive HSTS header designandmore.it: did not receive HSTS header designanyware.com.br: could not connect to host +designdevs.eu: did not receive HSTS header designgears.com: could not connect to host designgraphic.fr: did not receive HSTS header designsbykerrialee.co.uk: could not connect to host @@ -4724,10 +4952,11 @@ despachomartinyasociados.com: could not connect to host despora.de: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] despotika.de: could not connect to host desserteagleselvenar.tk: could not connect to host +destileria.net.br: could not connect to host destinationbijoux.fr: could not connect to host destinopiriapolis.com: did not receive HSTS header destom.be: could not connect to host -desuperheroes.co: could not connect to host +desuperheroes.co: did not receive HSTS header desveja.com.br: could not connect to host detechnologiecooperatie.nl: did not receive HSTS header detecte-fuite.ch: could not connect to host @@ -4753,7 +4982,6 @@ dev-bluep.pantheonsite.io: did not receive HSTS header dev-talk.eu: could not connect to host dev-talk.net: could not connect to host devafterdark.com: could not connect to host -devcu.net: could not connect to host devdesco.com: could not connect to host devdom.io: max-age too low: 172800 devdoodle.net: could not connect to host @@ -4761,7 +4989,7 @@ develop.fitness: could not connect to host developersclub.website: could not connect to host devenney.io: did not receive HSTS header devh.de: could not connect to host -deviltracks.net: did not receive HSTS header +deviltracks.net: could not connect to host deviltraxxx.de: could not connect to host devin-balimuhac.de: did not receive HSTS header devincrow.me: could not connect to host @@ -4778,20 +5006,24 @@ devopps.me: could not connect to host devops.moe: could not connect to host devopsconnected.com: could not connect to host devpgsv.com: did not receive HSTS header +devries.one: could not connect to host +devstaff.gr: could not connect to host devtestfan1.gov: could not connect to host devtub.com: could not connect to host devuan.org: did not receive HSTS header +devyn.ca: could not connect to host dewebwerf.nl: did not receive HSTS header dewin.io: could not connect to host dexonsoftware.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] +dezintranet.com: max-age too low: 1 dfixit.com: could not connect to host dfrance.com.br: did not receive HSTS header dfviana.com.br: max-age too low: 2592000 dgby.org: did not receive HSTS header dggwp.de: did not receive HSTS header -dgx.io: could not connect to host dharamkot.com: could not connect to host dharma.ai: did not receive HSTS header +dhbr.org: could not connect to host dhl-smart.ch: could not connect to host dhlcotizadorexpo-qa.azurewebsites.net: could not connect to host dhpcs.com: did not receive HSTS header @@ -4800,6 +5032,7 @@ dhub.xyz: could not connect to host dhxxls.com: could not connect to host diablotine.rocks: could not connect to host diabolic.chat: could not connect to host +diadorafitness.es: could not connect to host diagnocentro.cl: could not connect to host diagnosia.com: did not receive HSTS header diagonale-deco.fr: did not receive HSTS header @@ -4812,25 +5045,23 @@ dianlujitao.com: did not receive HSTS header diannaobos.com: did not receive HSTS header diasp.cz: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] diavo.de: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] -dicando.com: could not connect to host +dicando.com: did not receive HSTS header diceduels.com: could not connect to host dicgaming.net: could not connect to host dichgans-besserer.de: did not receive HSTS header dichvudangkygiayphep.com: could not connect to host dicio.com.br: did not receive HSTS header dick.red: could not connect to host -didierlaumen.be: did not receive HSTS header +didierlaumen.be: could not connect to host die-besten-weisheiten.de: could not connect to host -die-gruenen-teufel.de: could not connect to host dieb.photo: could not connect to host diebestengutscheine.de: did not receive HSTS header diejanssens.net: did not receive HSTS header -diemogebhardt.com: did not receive HSTS header +diemogebhardt.com: could not connect to host dierencompleet.nl: did not receive HSTS header dierenkruiden.nl: did not receive HSTS header dieser.me: could not connect to host dietagespresse.com: did not receive HSTS header -dietergreven.de: did not receive HSTS header diewebstube.de: could not connect to host diezel.com: could not connect to host diferenca.com: did not receive HSTS header @@ -4840,6 +5071,7 @@ digihyp.ch: did not receive HSTS header digikol.net: could not connect to host digimomedia.co.uk: did not receive HSTS header diginota.com: did not receive HSTS header +digipitch.com: did not receive HSTS header digired.ro: could not connect to host digired.xyz: could not connect to host digital1world.com: could not connect to host @@ -4875,6 +5107,7 @@ dimitrisotiropoulosbooks.com: max-age too low: 7889238 din-tools.com: did not receive HSTS header dinamoelektrik.com: could not connect to host dingcc.com: could not connect to host +dingcc.me: could not connect to host dingcc.org: could not connect to host dingcc.xyz: could not connect to host dinge.xyz: did not receive HSTS header @@ -4899,10 +5132,11 @@ direnv.net: did not receive HSTS header direwolfsoftware.ca: could not connect to host dirips.com: did not receive HSTS header dirtycat.ru: could not connect to host +dirtygeek.ovh: did not receive HSTS header disadattamentolavorativo.it: could not connect to host discha.net: did not receive HSTS header -discipul.nl: did not receive HSTS header -disclosure.io: did not receive HSTS header +discipul.nl: could not connect to host +disclosure.io: could not connect to host disco-crazy-world.de: could not connect to host discord-chan.net: could not connect to host discountmania.eu: did not receive HSTS header @@ -4928,7 +5162,6 @@ distiduffer.org: could not connect to host distinctivephotography.com.au: could not connect to host distinguishedwindows.co.uk: did not receive HSTS header distractionco.de: did not receive HSTS header -distribuidoraplus.com: did not receive HSTS header distrilogservices.com: could not connect to host distro.re: did not receive HSTS header ditch.ch: could not connect to host @@ -4937,7 +5170,9 @@ dittvertshus.no: could not connect to host diva-ey.com: could not connect to host divegearexpress.com.cn: did not receive HSTS header divenwa.com: did not receive HSTS header +divergenz.org: did not receive HSTS header diversity-spielzeug.de: did not receive HSTS header +divinemercyparishvlds.com: did not receive HSTS header divvi.co.nz: did not receive HSTS header divvymonkey.com: did not receive HSTS header divvyradio.com: could not connect to host @@ -4948,7 +5183,8 @@ diz.in.ua: could not connect to host dizihocasi.com: could not connect to host dizorg.net: could not connect to host dj4et.de: could not connect to host -djieno.com: could not connect to host +djangogolf.com: could not connect to host +djieno.com: did not receive HSTS header djleon.net: did not receive HSTS header djlive.pl: did not receive HSTS header djsk.nl: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] @@ -4958,6 +5194,7 @@ djxmmx.net: did not receive HSTS header djz4music.com: did not receive HSTS header dkn.go.id: could not connect to host dkniss.de: could not connect to host +dko-steiermark.ml: could not connect to host dl.google.com: did not receive HSTS header (error ignored - included regardless) dlbouncers.co.uk: could not connect to host dlc.viasinc.com: could not connect to host @@ -4973,12 +5210,10 @@ dmdre.com: did not receive HSTS header dmeevalumate.com: did not receive HSTS header dmenergy.ru: max-age too low: 0 dmfd.net: could not connect to host -dmix.ca: could not connect to host dmlogic.com: could not connect to host dmtry.me: did not receive HSTS header dmwall.cn: could not connect to host dmz.ninja: could not connect to host -dn42.eu: could not connect to host dndesign.be: did not receive HSTS header dnfc.rocks: could not connect to host dnmaze.com: could not connect to host @@ -4991,12 +5226,10 @@ dnsknowledge.com: did not receive HSTS header dnsql.io: could not connect to host dnzz123.com: did not receive HSTS header do-do.tk: could not connect to host -do-it.cz: could not connect to host -do-prod.com: could not connect to host +do-it.cz: did not receive HSTS header doak.io: did not receive HSTS header doanhnhanplus.vn: max-age too low: 0 dobet.in: could not connect to host -dobrisan.ro: could not connect to host doc-justice.com: did not receive HSTS header docid.io: could not connect to host dockerm.com: could not connect to host @@ -5004,15 +5237,14 @@ dockerturkiye.com: could not connect to host docket.news: could not connect to host doclassworks.com: could not connect to host doclot.io: could not connect to host -docplexus.in: did not receive HSTS header -docplexus.org: did not receive HSTS header +docplexus.org: max-age too low: 0 docset.io: could not connect to host -docsoc.org.uk: could not connect to host docufiel.com: could not connect to host doculus.io: could not connect to host documentations-sociales.com: could not connect to host docupet.com: did not receive HSTS header docxtemplater.com: did not receive HSTS header +dodomu.ddns.net: could not connect to host doesmycodehavebugs.today: could not connect to host doeswindowssuckforeveryoneorjustme.com: could not connect to host dogbox.se: did not receive HSTS header @@ -5028,21 +5260,21 @@ dohosting.ru: could not connect to host dojifish.space: could not connect to host dojin.nagoya: could not connect to host dokan-e.com: did not receive HSTS header -dokan.online: did not receive HSTS header +dokan.online: could not connect to host doked.io: could not connect to host dokspot.cf: could not connect to host dokspot.ga: could not connect to host +doku-gilde.de: could not connect to host dolarcanadense.com.br: could not connect to host dolevik.com: could not connect to host dollarstore24.com: could not connect to host dollywiki.co.uk: could not connect to host -dolphin-cloud.com: could not connect to host -dolphin-hosting.com: could not connect to host dolphincorp.co.uk: could not connect to host dolphinswithlasers.com: could not connect to host -dolt.xyz: did not receive HSTS header +dolt.xyz: could not connect to host domaine-aigoual-cevennes.com: did not receive HSTS header domainelaremejeanne.com: did not receive HSTS header +domainwatch.me: did not receive HSTS header domaris.de: did not receive HSTS header domasazu.pl: did not receive HSTS header domen-reg.ru: could not connect to host @@ -5062,7 +5294,6 @@ donlydental.ca: did not receive HSTS header donmez.uk: could not connect to host donmez.ws: could not connect to host donna-bellini-business-fotografie-muenchen.de: did not receive HSTS header -donotcall.gov: did not receive HSTS header donotspampls.me: could not connect to host donotspellitgav.in: did not receive HSTS header donpaginasweb.com: did not receive HSTS header @@ -5085,6 +5316,7 @@ doppenpost.nl: could not connect to host doriginal.es: did not receive HSTS header dorkfarm.com: did not receive HSTS header dormebebe.com.br: could not connect to host +dosenbierrepublik.com: could not connect to host dosipe.com: could not connect to host doska.kz: could not connect to host dostavkakurierom.ru: could not connect to host @@ -5112,7 +5344,6 @@ downsouthweddings.com.au: did not receive HSTS header doxcelerate.com: could not connect to host doyoulyft.com: could not connect to host dpangerl.de: did not receive HSTS header -dps.srl: could not connect to host dpsart.it: could not connect to host drabben.be: did not receive HSTS header drabbin.com: could not connect to host @@ -5121,7 +5352,6 @@ draghive.net: could not connect to host draghive.org: could not connect to host draghive.photos: did not receive HSTS header dragon-aspect.com: could not connect to host -dragoncave.me: could not connect to host dragoncityhack.tips: could not connect to host dragonisles.net: could not connect to host dragons-of-highlands.cz: did not receive HSTS header @@ -5135,7 +5365,7 @@ drakfot.se: could not connect to host dralexjimenez.com: did not receive HSTS header drastosasports.com.br: could not connect to host drbarnabus.com: could not connect to host -drbethanybarnes.com: could not connect to host +drbethanybarnes.com: did not receive HSTS header drdavidgilpin.com: did not receive HSTS header drdevil.ru: could not connect to host drdim.ru: could not connect to host @@ -5145,15 +5375,21 @@ dreamaholic.club: could not connect to host dreamcatcherblog.de: could not connect to host dreamersgiftshopec.com: could not connect to host dreaming.solutions: could not connect to host +dreamithost.com.au: did not receive HSTS header +dreamkitchenbath.com: did not receive HSTS header dreamlighteyeserum.com: could not connect to host dreamsforabetterworld.com.au: did not receive HSTS header +dreamstream.network: could not connect to host dreamtechie.com: did not receive HSTS header dreatho.com: did not receive HSTS header dreax.win: could not connect to host dredgepress.com: did not receive HSTS header dreischneidiger.de: could not connect to host dreizwosechs.de: could not connect to host +dresdner-christstollen-von-reimann.de: could not connect to host drewgle.net: could not connect to host +drgn.li: could not connect to host +drgn.no: could not connect to host drhopeson.com: did not receive HSTS header drillnation.com.au: could not connect to host drinknaturespower.com: could not connect to host @@ -5162,20 +5398,21 @@ drinkvabeer.com: could not connect to host dripdoctors.com: did not receive HSTS header drishti.guru: could not connect to host drive.xyz: could not connect to host -drivercopilot.com: did not receive HSTS header drivewithstatetransit.com.au: did not receive HSTS header driving-lessons.co.uk: could not connect to host drivingtestpro.com: did not receive HSTS header drixn.info: could not connect to host drixn.net: could not connect to host -drlangsdon.com: max-age too low: 0 +drjacquesmalan.com: could not connect to host +drkmtrx.xyz: could not connect to host drlazarina.net: did not receive HSTS header drnow.ru: did not receive HSTS header drobniuch.pl: could not connect to host drogoz.moe: could not connect to host droidboss.com: did not receive HSTS header +droidwiki.de: could not connect to host droithxn.com: could not connect to host -droncentrum.pl: could not connect to host +droncentrum.pl: did not receive HSTS header dronebotworkshop.com: did not receive HSTS header dronexpertos.com: could not connect to host droomhuis-in-brielle-kopen.nl: could not connect to host @@ -5213,7 +5450,7 @@ drycreekapiary.com: could not connect to host ds-christiansen.de: could not connect to host dshiv.io: could not connect to host dsmstainlessproducts.co.uk: did not receive HSTS header -dsne.com.mx: could not connect to host +dsne.com.mx: did not receive HSTS header dsouzamusic.com: did not receive HSTS header dsyunmall.com: could not connect to host dtechstore.com.br: did not receive HSTS header @@ -5222,14 +5459,14 @@ dualias.xyz: could not connect to host duan.li: could not connect to host dubaosheng.com: could not connect to host dubik.su: did not receive HSTS header -duch.cloud: could not connect to host duchyoffeann.com: could not connect to host +ducius.net: could not connect to host duckasylum.com: did not receive HSTS header duckyubuntu.tk: could not connect to host ducohosting.com: did not receive HSTS header duelsow.eu: could not connect to host duelysthub.com: could not connect to host -duerls.de: did not receive HSTS header +duerls.de: could not connect to host dugnet.tech: could not connect to host dujsq.com: could not connect to host dujsq.top: could not connect to host @@ -5239,6 +5476,7 @@ duks.com.br: could not connect to host dullsir.com: did not receive HSTS header dum.moe: could not connect to host dumbdemo.com: could not connect to host +dumont.ovh: did not receive HSTS header dunamiscommunity.com: could not connect to host dunashoes.com: could not connect to host dune.io: did not receive HSTS header @@ -5248,29 +5486,40 @@ dung-massage.fr: did not receive HSTS header duo.money: could not connect to host duocircle.com: did not receive HSTS header duole30.com: could not connect to host -duonganhtuan.com: could not connect to host duongpho.com: did not receive HSTS header durangoenergyllc.com: could not connect to host dushu.cat: could not connect to host duskopy.top: could not connect to host dusnan.com: could not connect to host -dustycloth.com: could not connect to host +dutchessuganda.com: did not receive HSTS header dutchrank.com: did not receive HSTS header dutyfreeonboard.com: did not receive HSTS header duuu.ch: could not connect to host duyao.de: max-age too low: 86400 dvotx.org: did not receive HSTS header -dwellstudio.com: did not receive HSTS header +dwbtoftshit.com: did not receive HSTS header +dwellstudio.com: could not connect to host dwhd.org: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] dwnld.me: could not connect to host dycem-ns.com: did not receive HSTS header +dycoa.com: could not connect to host dycontrol.de: could not connect to host -dylancl.cf: could not connect to host dylanscott.com.au: did not receive HSTS header dynamic-innovations.net: could not connect to host dynamic-networks.be: could not connect to host dynamize.solutions: did not receive HSTS header -dynts.pro: could not connect to host +dynastyarena.com: could not connect to host +dynastycalculator.com: could not connect to host +dynastycentral.com: could not connect to host +dynastychalkboard.com: could not connect to host +dynastyclubhouse.com: could not connect to host +dynastycrate.com: could not connect to host +dynastyduel.com: could not connect to host +dynastyfan.com: could not connect to host +dynastygoal.com: could not connect to host +dynastylocker.com: could not connect to host +dynastyredline.com: could not connect to host +dyncdn.me: could not connect to host dyz.pw: did not receive HSTS header dziekonski.com: could not connect to host dzimejl.sk: did not receive HSTS header @@ -5282,10 +5531,11 @@ dzytdl.com: did not receive HSTS header e-apack.com.br: could not connect to host e-aut.net: could not connect to host e-baraxolka.ru: could not connect to host -e-colle.info: did not receive HSTS header e-deca2.org: did not receive HSTS header e-gemeinde.at: could not connect to host +e-imzo.uz: could not connect to host e-isfa.eu: did not receive HSTS header +e-kontakti.fi: did not receive HSTS header e-mak.eu: could not connect to host e-migration.ch: could not connect to host e-newshub.com: could not connect to host @@ -5316,32 +5566,34 @@ eagle-yard.de: could not connect to host eagleridgecampground.com: could not connect to host eam-gmbh.com: did not receive HSTS header eames-clayton.us: could not connect to host +eapestudioweb.com: did not receive HSTS header earga.sm: could not connect to host earlybirdsnacks.com: could not connect to host earth-people.org: could not connect to host earthrise16.com: could not connect to host +easew.com: could not connect to host east-line.su: could not connect to host eastcoastbubbleandbounce.co.uk: could not connect to host eastcoastinflatables.co.uk: did not receive HSTS header easthokkaido-5airport.jp: did not receive HSTS header +eastman.space: did not receive HSTS header eastmidlandsstargazers.org.uk: did not receive HSTS header eastmontgroup.com: did not receive HSTS header eastpeoria-il.gov: could not connect to host easy-factures.fr: could not connect to host easychiller.org: could not connect to host easycontentplan.com: could not connect to host +easycup.com: max-age too low: 7889238 easykonto.de: could not connect to host easyplane.it: did not receive HSTS header easyreal.ru: could not connect to host easyschools.org: did not receive HSTS header easysimplecrm.com: could not connect to host -eat-mine.ml: could not connect to host -eat-sleep-code.com: could not connect to host eat-the-world.ch: could not connect to host eat4happiness.com: did not receive HSTS header eatfitoutlet.com.br: could not connect to host eatlowcarb.de: did not receive HSTS header -eatson.com: could not connect to host +eats.soy: could not connect to host eattherich.us: did not receive HSTS header eatvisor.co.uk: could not connect to host eauclairecommerce.com: could not connect to host @@ -5368,9 +5620,12 @@ ecg.fr: could not connect to host echipstore.com: did not receive HSTS header echoactive.com: max-age too low: 7776000 echomanchester.net: did not receive HSTS header -eckro.com: did not receive HSTS header +echoteam.gq: could not connect to host +echtes-hutzelbrot.de: could not connect to host +eckro.com: could not connect to host eco-wiki.com: could not connect to host ecobrain.be: max-age too low: 0 +ecococon.fr: could not connect to host ecole-en-danger.fr: could not connect to host ecole-iaf.fr: could not connect to host ecole-maternelle-saint-joseph.be: could not connect to host @@ -5383,13 +5638,13 @@ ecompen.co.za: could not connect to host econativa.pt: could not connect to host economy.st: did not receive HSTS header economycarrentalscyprus.com: could not connect to host -econsumer.gov: did not receive HSTS header ecorus.eu: did not receive HSTS header ecos.srl: did not receive HSTS header ecoskif.ru: could not connect to host ecosoftconsult.com: could not connect to host ecosystemmanager.azurewebsites.net: did not receive HSTS header ecotruck-pooling.com: did not receive HSTS header +ecp.ae: did not receive HSTS header ecrimex.net: did not receive HSTS header ectora.com: could not connect to host ed-matters.org: did not receive HSTS header @@ -5406,13 +5661,15 @@ edenmal.net: did not receive HSTS header edenvaleplumber24-7.co.za: did not receive HSTS header edenvalerubbleremovals.co.za: did not receive HSTS header edgecustomersportal.com: could not connect to host -edgereinvent.com: did not receive HSTS header +edgedynasty.com: could not connect to host +edgereinvent.com: could not connect to host edh.email: did not receive HSTS header edhrealtor.com: did not receive HSTS header edisonchee.com: did not receive HSTS header edissecurity.sk: did not receive HSTS header edition-pommern.com: max-age too low: 86400 editoraacademiacrista.com.br: could not connect to host +editoraimaculada.com.br: did not receive HSTS header edix.ru: could not connect to host edk.com.tr: did not receive HSTS header edpubs.gov: could not connect to host @@ -5428,6 +5685,7 @@ educatweb.de: did not receive HSTS header educnum.fr: did not receive HSTS header educourse.ga: could not connect to host eduif.nl: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] +edusantorini.com: could not connect to host eduvance.in: did not receive HSTS header ee-terminals.com: could not connect to host eeb98.com: could not connect to host @@ -5450,15 +5708,19 @@ eenhoorn.ga: could not connect to host eeqj.com: did not receive HSTS header eesistumine2017.ee: could not connect to host eez.ee: could not connect to host -eff-bee-eye.de: could not connect to host +efag.com: did not receive HSTS header +eff-bee-eye.de: did not receive HSTS header effectiveosgi.com: could not connect to host effectivepapers.com: could not connect to host efficienthealth.com: could not connect to host effizienta.ch: did not receive HSTS header efflam.net: could not connect to host eftcorp.biz: did not receive HSTS header +egamespw.com: could not connect to host +egbert.net: could not connect to host egfl.org.uk: did not receive HSTS header egge.com: max-age too low: 0 +eggqvq.com: could not connect to host egit.co: could not connect to host eglek.com: did not receive HSTS header ego-world.org: could not connect to host @@ -5469,13 +5731,15 @@ ehito.ovh: could not connect to host ehr.gov: could not connect to host ehrenamt-skpfcw.de: could not connect to host ehrlichesbier.de: could not connect to host +ehseller.com: did not receive HSTS header ehsellert.com: did not receive HSTS header ehuber.info: could not connect to host eicfood.com: could not connect to host +eichornenterprises.com: could not connect to host eidolonhost.com: did not receive HSTS header +eifelindex.de: could not connect to host eiga-movie.com: max-age too low: 0 eigenbubi.de: could not connect to host -eightyfour.ca: could not connect to host eigo.work: did not receive HSTS header eimanavicius.lt: did not receive HSTS header einfachmaldiefressehalten.de: could not connect to host @@ -5484,7 +5748,7 @@ einmonolog.de: could not connect to host einsatzstiefel.info: could not connect to host einsit.com: could not connect to host einsitapis.com: could not connect to host -ejgconsultancy.co.uk: did not receive HSTS header +ejgconsultancy.co.uk: could not connect to host ejuicelab.co.uk: did not receive HSTS header ejusu.com: could not connect to host ek.network: did not receive HSTS header @@ -5503,6 +5767,7 @@ elbaal.gov: did not receive HSTS header elblein.de: did not receive HSTS header elbohlyart.com: did not receive HSTS header eldietista.es: could not connect to host +eldisagjapi.com: did not receive HSTS header eldisagjapi.de: could not connect to host elearningpilot.com: did not receive HSTS header eleaut.com.br: did not receive HSTS header @@ -5512,9 +5777,7 @@ electricant.com: did not receive HSTS header electricant.nl: did not receive HSTS header electriccitysf.com: could not connect to host electrician-umhlanga.co.za: did not receive HSTS header -electrician-umhlangaridge.co.za: did not receive HSTS header electricianforum.co.uk: did not receive HSTS header -electricianlalucia.co.za: did not receive HSTS header electricianumhlangarocks.co.za: did not receive HSTS header electricoperaduo.com: did not receive HSTS header electromc.com: could not connect to host @@ -5528,6 +5791,7 @@ elemprendedor.com.ve: could not connect to host elena-baykova.ru: could not connect to host elenag.ga: could not connect to host elenagherta.ga: could not connect to host +elenatranslations.nl: could not connect to host elenoon.ir: max-age too low: 1 elenorsmadness.org: could not connect to host eleonorengland.com: did not receive HSTS header @@ -5538,15 +5802,16 @@ elgacien.de: could not connect to host elguillatun.cl: did not receive HSTS header elhall.pro: did not receive HSTS header elhall.ru: did not receive HSTS header +elia.cloud: could not connect to host eliasojala.me: did not receive HSTS header -elielaloum.com: could not connect to host +elielaloum.com: did not receive HSTS header elimdengelen.com: did not receive HSTS header eline168.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] eliolita.com: could not connect to host eliott.be: could not connect to host -elistor6100.xyz: did not receive HSTS header elite-box.com: did not receive HSTS header elite-box.org: did not receive HSTS header +elite-porno.ru: could not connect to host elitecovering.fr: did not receive HSTS header elitefishtank.com: could not connect to host elitehosting.de: did not receive HSTS header @@ -5554,11 +5819,14 @@ elitesensual.com.br: did not receive HSTS header elizeugomes.com.br: did not receive HSTS header ellen-skye.de: max-age too low: 604800 elliff.net: did not receive HSTS header -elliotgluck.com: did not receive HSTS header +elliotgluck.com: could not connect to host +elliquiy.com: could not connect to host elmar-kraamzorg.nl: did not receive HSTS header elna-service.com.ua: did not receive HSTS header elnutricionista.es: could not connect to host elo.fyi: could not connect to host +elodieclerc.ch: could not connect to host +elohellp.com: could not connect to host elohna.ch: did not receive HSTS header elonbase.com: could not connect to host elonm.ru: could not connect to host @@ -5573,6 +5841,7 @@ elsword.moe: could not connect to host eltransportquevolem.org: could not connect to host eltrox.me: could not connect to host eluft.de: could not connect to host +elvisripley.com: max-age too low: 0 elyisus.info: did not receive HSTS header elytronsecurity.com: did not receive HSTS header email.lookout.com: could not connect to host @@ -5582,6 +5851,7 @@ emailcontrol.nl: did not receive HSTS header emailing.alsace: could not connect to host emanatepixels.com: could not connect to host emanga.su: could not connect to host +emasex.es: could not connect to host emavok.eu: could not connect to host embellir-aroma.com: could not connect to host embellir-kyujin.com: could not connect to host @@ -5594,6 +5864,10 @@ emergencymedicinefoundations.com: did not receive HSTS header emergentvisiontec.com: did not receive HSTS header emesolutions.net: did not receive HSTS header emiele.com.br: could not connect to host +emil-dein-baecker.com: could not connect to host +emilreimann.de: could not connect to host +emils-chemnitz.de: could not connect to host +emils1910.de: could not connect to host emilyhorsman.com: could not connect to host emilyshepherd.me: did not receive HSTS header eminhuseynov.com: could not connect to host @@ -5601,7 +5875,7 @@ eminovic.me: could not connect to host emjainteractive.com: did not receive HSTS header emjimadhu.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] emma-o.com: could not connect to host -emmable.com: could not connect to host +emmable.com: did not receive HSTS header emmaliddell.com: did not receive HSTS header emmanuelle-et-julien.ch: could not connect to host emmdy.com: could not connect to host @@ -5619,7 +5893,6 @@ employeestore.org: did not receive HSTS header emporiovinareal.com.br: could not connect to host empty-r.com: could not connect to host emptypath.com: did not receive HSTS header -emtradingacademy.com: could not connect to host emupedia.net: did not receive HSTS header emyself.info: could not connect to host emyself.org: did not receive HSTS header @@ -5631,7 +5904,6 @@ encode.space: could not connect to host encode.uk.com: did not receive HSTS header encoder.pw: could not connect to host encontrebarato.com.br: could not connect to host -encore.io: could not connect to host encrypted.google.com: did not receive HSTS header (error ignored - included regardless) encryptedaudience.com: could not connect to host encryptio.com: could not connect to host @@ -5641,7 +5913,7 @@ ende-x.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR endlessdark.net: max-age too low: 600 endlesshorizon.net: max-age too low: 0 endlesstone.com: did not receive HSTS header -endofinternet.goip.de: could not connect to host +endofinternet.goip.de: did not receive HSTS header endofnet.org: could not connect to host endofodo.goip.de: could not connect to host endohaus.ca: could not connect to host @@ -5649,19 +5921,21 @@ endohaus.com: could not connect to host endohaus.eu: could not connect to host endohaus.us: could not connect to host endspamwith.us: could not connect to host +eneamarcantoni.com: could not connect to host enecoshop.nl: did not receive HSTS header enefan.jp: could not connect to host enelacto.com: could not connect to host energethik-tulln.at: did not receive HSTS header energisammenslutningen.dk: could not connect to host +energy.eu: max-age too low: 0 energyradio.mk: max-age too low: 0 enersaveapp.org: could not connect to host enersec.co.uk: could not connect to host enfoqueseguro.com: did not receive HSTS header -engg.ca: could not connect to host +enfu.se: could not connect to host engineowning.com: did not receive HSTS header -enginx.cn: could not connect to host -enginx.net: could not connect to host +enginepit.com: could not connect to host +enginx.cn: did not receive HSTS header englerts.de: did not receive HSTS header englishclub.com: did not receive HSTS header englishdirectory.de: could not connect to host @@ -5673,7 +5947,6 @@ enjoymayfield.com: max-age too low: 0 enjoystudio.ro: did not receive HSTS header enlatte.com: could not connect to host enlazaresbueno.cl: could not connect to host -enlighten10x.ga: could not connect to host enlightened.si: did not receive HSTS header enoou.com: could not connect to host enpalmademallorca.info: could not connect to host @@ -5686,19 +5959,21 @@ enteente.com: could not connect to host enteente.space: could not connect to host enteente.xyz: could not connect to host enterdev.co: did not receive HSTS header -enterprisecarclub.co.uk: could not connect to host +enterprisecarclub.co.uk: did not receive HSTS header enterprisechannel.asia: did not receive HSTS header enterprivacy.com: did not receive HSTS header entersynapse.com: could not connect to host entheorie.net: did not receive HSTS header entourneebeetle.com: could not connect to host entrepreneur.or.id: could not connect to host +entreprise-toiture-clement.fr: could not connect to host enum.eu.org: could not connect to host enumify.com: could not connect to host envelope.co.nz: did not receive HSTS header enviam.de: did not receive HSTS header enviapresentes.com.br: could not connect to host environment.ai: could not connect to host +environmentkirklees.org: did not receive HSTS header envoutement-desenvoutement.com: did not receive HSTS header envoyglobal.com: did not receive HSTS header envoyworld.com: did not receive HSTS header @@ -5718,7 +5993,7 @@ ephe.be: could not connect to host ephry.com: could not connect to host epicbouncycastlehirenorwich.co.uk: could not connect to host epicmc.games: could not connect to host -epicpages.com: could not connect to host +epo32.ru: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] eposcloud.net: could not connect to host eposmidlands.co.uk: could not connect to host eposnewport.co.uk: did not receive HSTS header @@ -5728,7 +6003,7 @@ eposreview.co.uk: could not connect to host epossurrey.co.uk: did not receive HSTS header epossussex.co.uk: could not connect to host eposwales.co.uk: could not connect to host -epoxate.com: could not connect to host +epoxate.com: did not receive HSTS header eprofitacademy.com: did not receive HSTS header epsorting.cz: did not receive HSTS header epulsar.ru: could not connect to host @@ -5772,16 +6047,19 @@ ernesto.at: could not connect to host eroimatome.com: could not connect to host eroma.com.au: did not receive HSTS header eromixx.com: could not connect to host +eromon.net: could not connect to host +eroskines.com: did not receive HSTS header erotalia.es: could not connect to host erotic4me.ch: did not receive HSTS header eroticforce.com: could not connect to host erotische-aanbiedingen.nl: could not connect to host -erotpo.cz: did not receive HSTS header +erotpo.cz: could not connect to host erpiv.com: could not connect to host errolz.com: did not receive HSTS header errors.zenpayroll.com: could not connect to host erspro.net: could not connect to host eruvalerts.com: did not receive HSTS header +erwanlepape.com: did not receive HSTS header erwinvanlonden.net: did not receive HSTS header es888.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] es8888.net: could not connect to host @@ -5901,7 +6179,6 @@ esbuilders.co.nz: did not receive HSTS header escalate.eu: could not connect to host escape2rooms.fr: did not receive HSTS header escapees.com: did not receive HSTS header -esclear.de: could not connect to host escolaengenharia.com.br: did not receive HSTS header escolibri.com: could not connect to host escort-byuro.net: did not receive HSTS header @@ -5910,12 +6187,13 @@ escortdisplay.com: could not connect to host escortshotsexy.com: did not receive HSTS header escotour.com: did not receive HSTS header escueladewordpress.com: did not receive HSTS header +escxtra.com: did not receive HSTS header esec.rs: did not receive HSTS header eseth.de: did not receive HSTS header esh.ink: could not connect to host eshepperd.com: did not receive HSTS header -eshobe.com: did not receive HSTS header eshtapay.com: could not connect to host +esibun.net: could not connect to host esipublications.com: did not receive HSTS header esko.bar: could not connect to host esln.org: did not receive HSTS header @@ -5936,12 +6214,14 @@ espressivo.com.br: did not receive HSTS header esprit-cloture.fr: did not receive HSTS header esquonic.com: could not connect to host esrs.gov: could not connect to host +ess-cert.ru: did not receive HSTS header essayforum.com: could not connect to host essayhave.com: could not connect to host essaylib.com: could not connect to host essayscam.org: could not connect to host essayshark.com: could not connect to host essaywebsite.com: did not receive HSTS header +essca.fr: max-age too low: 0 essenceofvitalitydetox.com: could not connect to host essencesdeprana.org: did not receive HSTS header essential12.com: could not connect to host @@ -5953,6 +6233,7 @@ essexghosthunters.co.uk: did not receive HSTS header essplusmed.org: could not connect to host estaciona.guru: could not connect to host estan.cn: did not receive HSTS header +estateczech-eu.ru: could not connect to host estebanborges.com: did not receive HSTS header estespr.com: did not receive HSTS header estetistarimini.it: did not receive HSTS header @@ -5966,6 +6247,7 @@ et180.com: could not connect to host etalent.net: did not receive HSTS header etangs-magazine.com: could not connect to host etaoinwu.tk: could not connect to host +etath.com: could not connect to host etdonline.co.uk: did not receive HSTS header eteapparel.com: did not receive HSTS header etenendrinken.nu: did not receive HSTS header @@ -5974,7 +6256,6 @@ eternitylove.us: could not connect to host eth9.net: could not connect to host ethandelany.me: could not connect to host ethanfaust.com: did not receive HSTS header -ethanlew.is: could not connect to host ethantskinner.com: did not receive HSTS header ether.school: could not connect to host etherderbies.com: could not connect to host @@ -5984,6 +6265,7 @@ ethicalexploiting.com: could not connect to host ethicall.org.uk: did not receive HSTS header ethicaltek.com: could not connect to host ethil-faer.fr: could not connect to host +ethosinfo.com: could not connect to host etidni.help: did not receive HSTS header etincelle.ml: could not connect to host etk2000.com: did not receive HSTS header @@ -5991,7 +6273,6 @@ etmirror.top: could not connect to host etmirror.xyz: could not connect to host etoto.pl: did not receive HSTS header etproxy.tech: could not connect to host -etrker.com: could not connect to host ets2mp.de: did not receive HSTS header etsysecure.com: could not connect to host ettebiz.com: max-age too low: 0 @@ -6014,6 +6295,7 @@ euph.eu: could not connect to host eupho.me: could not connect to host eupresidency2018.com: could not connect to host euren.se: could not connect to host +euro-servers.de: could not connect to host eurocamping.se: could not connect to host eurocomcompany.cz: could not connect to host euroescortguide.com: could not connect to host @@ -6022,19 +6304,22 @@ europapier.bg: did not receive HSTS header europapier.com: did not receive HSTS header europapier.cz: did not receive HSTS header europapier.hr: did not receive HSTS header +europapier.hu: did not receive HSTS header europapier.rs: did not receive HSTS header europapier.si: did not receive HSTS header +europapier.sk: did not receive HSTS header europapier.ua: did not receive HSTS header europeanpreppers.com: could not connect to host euroservice.com.gr: did not receive HSTS header euroshop24.net: could not connect to host eurospecautowerks.com: did not receive HSTS header eurostrategy.vn.ua: could not connect to host +eurotime.ua: could not connect to host eutram.com: did not receive HSTS header euvo.tk: could not connect to host evades.io: did not receive HSTS header evadifranco.com: did not receive HSTS header -evamathil.de: did not receive HSTS header +evafojtova.cz: did not receive HSTS header evanhandgraaf.nl: did not receive HSTS header evankurniawan.com: did not receive HSTS header evanreev.es: could not connect to host @@ -6042,11 +6327,9 @@ evansville-wy.gov: could not connect to host evantage.org: could not connect to host evasion-energie.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] evdenevenakliyatankara.pw: could not connect to host -eve.ac: could not connect to host evecalm.com: did not receive HSTS header evedanjailbreak.com: could not connect to host evegalaxy.net: could not connect to host -evemodx.com: did not receive HSTS header evenstar-gaming.com: could not connect to host event64.ru: did not receive HSTS header eventmake.es: could not connect to host @@ -6060,7 +6343,6 @@ everygayporn.xyz: could not connect to host everylab.org: could not connect to host everymove.org: could not connect to host everything.place: could not connect to host -everythingstech.com: could not connect to host everytruckjob.com: did not receive HSTS header eveseat.net: could not connect to host eveshaiwu.com: could not connect to host @@ -6085,11 +6367,13 @@ evossd.tk: could not connect to host evowl.com: could not connect to host ewallet-optimizer.com: did not receive HSTS header ewex.org: could not connect to host +ewizmo.com: did not receive HSTS header eworksmedia.com: could not connect to host ewuchuan.com: could not connect to host exampleessays.com: could not connect to host examplesu.com: could not connect to host excelgum.ca: did not receive HSTS header +exceltobarcode.com: could not connect to host exceptionalbits.com: could not connect to host exceptionalservices.us: could not connect to host exchangecoordinator.com: could not connect to host @@ -6098,30 +6382,31 @@ exclusivedesignz.com: [Exception... "Component returned failure code: 0x80004005 exebouncycastles.co.uk: did not receive HSTS header exembit.com: did not receive HSTS header exfiles.cz: could not connect to host +exgaywatch.com: could not connect to host exgravitus.com: could not connect to host exhaledayspa.com.au: did not receive HSTS header exno.co: could not connect to host -exnovin.co: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] exoplatform.com: did not receive HSTS header +exoticads.com: could not connect to host exousiakaidunamis.xyz: could not connect to host expatads.com: could not connect to host expatriate.pl: did not receive HSTS header expecting.com.br: could not connect to host experticon.com: did not receive HSTS header expertmile.com: did not receive HSTS header -expertohomestaging.com: max-age too low: 0 experts-en-gestion.fr: did not receive HSTS header -explodingcamera.com: did not receive HSTS header -exploflex.com.br: did not receive HSTS header -exploration.ga: did not receive HSTS header +exploflex.com.br: could not connect to host +exploration.ga: could not connect to host +exploravacations.in: could not connect to host expo-designers.com: did not receive HSTS header expokohler.com: did not receive HSTS header +exponentialnews.net: could not connect to host expoort.com.br: could not connect to host exporo.de: did not receive HSTS header expoundite.net: did not receive HSTS header expowerhps.com: did not receive HSTS header -expressemotion.net: could not connect to host expressfinance.co.za: did not receive HSTS header +extendwings.com: could not connect to host exteriorservices.io: could not connect to host extramoney.cash: could not connect to host extrathemeshowcase.net: could not connect to host @@ -6131,20 +6416,17 @@ extratorrent.red: could not connect to host extratorrent.world: could not connect to host extratorrentlive.xyz: could not connect to host extratorrents.tech: could not connect to host -extreme-players.com: could not connect to host extremenetworking.net: could not connect to host extremeservicesandrestoration.com: could not connect to host exy.pw: could not connect to host -eyasc.nl: could not connect to host eyedarts.com: did not receive HSTS header eyeglassuniverse.com: did not receive HSTS header eyenote.gov: did not receive HSTS header -eyes-of-universe.eu: could not connect to host +eyes-of-universe.eu: did not receive HSTS header eyesoccer-didikh.rhcloud.com: could not connect to host eyesonly.cc: did not receive HSTS header eytosh.net: could not connect to host ez.fi: could not connect to host -ezequiel-garzon.net: could not connect to host ezgamble.com: did not receive HSTS header ezimoeko.net: could not connect to host ezmod.org: could not connect to host @@ -6170,11 +6452,12 @@ fabianasantiago.com: could not connect to host fabianfischer.de: did not receive HSTS header fabianmunoz.com: did not receive HSTS header fabienbaker.com: could not connect to host -fabled.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] +fabiocicerchia.it: could not connect to host fabriko.fr: did not receive HSTS header fabriziorocca.com: could not connect to host fabulouslyyouthfulskin.com: could not connect to host fabulouslyyouthfulskineyeserum.com: could not connect to host +facebattle.com: could not connect to host facebook.ax: could not connect to host facebooktsukaikata.net: did not receive HSTS header facepalmsecurity.com: could not connect to host @@ -6226,14 +6509,17 @@ familie-zimmermann.at: could not connect to host familiegrottendieck.de: max-age too low: 7776000 familletouret.fr: did not receive HSTS header famio.cn: could not connect to host -fancy-bridge.com: could not connect to host +fander.it: could not connect to host fanflow.com: could not connect to host fansmade.art: could not connect to host fant.dk: did not receive HSTS header fantasticgardenersmelbourne.com.au: did not receive HSTS header fantasticpestcontrolmelbourne.com.au: did not receive HSTS header +fantasycdn.com: could not connect to host +fantasydrop.com: could not connect to host fantasyfootballpundit.com: did not receive HSTS header fantasyprojections.com: could not connect to host +fanvoice.com: could not connect to host fanyl.cn: could not connect to host fap.no: could not connect to host faq.lookout.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] @@ -6249,8 +6535,6 @@ farmaciaformula.com.br: could not connect to host farmaciamedicom.com.br: could not connect to host farmmaximizer.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] farrel-f.id: could not connect to host -farsil.eu: could not connect to host -fascia.fit: could not connect to host fashion.net: did not receive HSTS header fashion4ever.pl: could not connect to host fashioncare.cz: did not receive HSTS header @@ -6263,7 +6547,7 @@ fasset.jp: could not connect to host fastaim.de: could not connect to host fastbackmbg.be: could not connect to host fastbackmbm.be: could not connect to host -fastcomcorp.net: did not receive HSTS header +fastcomcorp.net: could not connect to host fastconfirm.com: could not connect to host fastcp.top: could not connect to host fastograph.com: could not connect to host @@ -6277,7 +6561,6 @@ fatox.de: could not connect to host fattorino.it: did not receive HSTS header fatwin.pw: could not connect to host fatzebra.com.au: max-age too low: 0 -faultlines.org: could not connect to host favorit.club: did not receive HSTS header fawkex.me: did not receive HSTS header faxite.com: did not receive HSTS header @@ -6308,11 +6591,11 @@ feegg.com.br: could not connect to host feeriedesign-event.com: could not connect to host fefore.com: did not receive HSTS header fegans.org.uk: did not receive HSTS header +fehnladen.de: did not receive HSTS header feirlane.org: could not connect to host feist.io: could not connect to host feitobrasilcosmeticos.com.br: did not receive HSTS header feizhujianzhi.com: did not receive HSTS header -fejes.house: could not connect to host felger-times.fr: could not connect to host felgitscher.xyz: max-age too low: 2592000 felisslovakia.sk: did not receive HSTS header @@ -6321,7 +6604,9 @@ felixhefner.de: did not receive HSTS header felixrr.pro: could not connect to host femaledom.xyz: could not connect to host femdombbw.com: could not connect to host +feminism.lgbt: could not connect to host feminists.co: could not connect to host +femradio.es: did not receive HSTS header feng-in.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] feng-in.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] fengyadi.com: could not connect to host @@ -6339,21 +6624,24 @@ fernseher-kauf.de: could not connect to host ferrolatino.com: could not connect to host feschiyan.com: could not connect to host festember.com: did not receive HSTS header -festival.house: did not receive HSTS header +festival.house: could not connect to host festivalxdentro.com: did not receive HSTS header festrip.com: could not connect to host -fetch.co.uk: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] +festx.co.za: did not receive HSTS header fetclips.se: could not connect to host fetlife.com: could not connect to host fettbrot.tk: did not receive HSTS header feudaltactics.com: could not connect to host feuerwehr-dachaufsetzer.de: could not connect to host -fexmen.com: could not connect to host +feuerwehr-oberkotzau.de: could not connect to host +feuerwehrbadwurzach.de: did not receive HSTS header +fexmen.com: did not receive HSTS header ff-bg.xyz: could not connect to host ffbans.org: did not receive HSTS header ffl123.com: did not receive HSTS header fgequipamentos.com.br: did not receive HSTS header -fhg90.com: did not receive HSTS header +fhbnutrition.com: did not receive HSTS header +fhg90.com: could not connect to host fhsseniormens.club: could not connect to host fi-sanki.co.jp: could not connect to host fialat.cz: could not connect to host @@ -6362,6 +6650,7 @@ fics-twosigma.com: could not connect to host fid.to: could not connect to host fidel.uk: did not receive HSTS header fideleslaici.com: did not receive HSTS header +fidufinance.com: did not receive HSTS header fieldclockapp.com: did not receive HSTS header fieldtalk.co.uk: could not connect to host fiendishmasterplan.com: did not receive HSTS header @@ -6389,18 +6678,23 @@ filesense.com: could not connect to host filewall.de: did not receive HSTS header filey.co.uk: did not receive HSTS header filhomes.ph: could not connect to host +fili.org: could not connect to host +filiosoft.cloud: did not receive HSTS header fillitupchallenge.eu: did not receive HSTS header fillmysuitca.se: did not receive HSTS header film-storyboards.com: did not receive HSTS header film.photography: did not receive HSTS header film.photos: did not receive HSTS header +filmatiporno.xxx: could not connect to host filme-online.eu.com: did not receive HSTS header filmesubtitrate2017.online: could not connect to host filo.xyz: did not receive HSTS header filoitoupediou.gr: did not receive HSTS header -filterflasche-kaufen.de: did not receive HSTS header +filterflasche-kaufen.de: could not connect to host finalgear.com: could not connect to host +finalprice.net: could not connect to host finalvpn.com: did not receive HSTS header +financewithcromulent.com: could not connect to host financier.io: did not receive HSTS header financieringsportaal.nl: did not receive HSTS header finanzkontor.net: could not connect to host @@ -6420,6 +6714,7 @@ finiteheap.com: did not receive HSTS header finkenberger.org: did not receive HSTS header finstererlebnis.de: could not connect to host finsterlebnis.de: did not receive HSTS header +fintechnics.com: could not connect to host fiodental.com.br: did not receive HSTS header fiork.com: did not receive HSTS header fire-wolf.com: could not connect to host @@ -6438,6 +6733,7 @@ fireworkcoaching.com: did not receive HSTS header firexarxa.de: could not connect to host firmale.com: could not connect to host firmenverzeichnis.nu: could not connect to host +firmware.science: did not receive HSTS header first-time-offender.com: could not connect to host firstchoicepool.com: did not receive HSTS header firstdogonthemoon.com.au: did not receive HSTS header @@ -6455,7 +6751,7 @@ fitnesswerk.de: could not connect to host fitqbe.com: did not receive HSTS header fitshop.com.br: could not connect to host fitsw.com: did not receive HSTS header -fiuxy.me: could not connect to host +fiuxy.org: could not connect to host five.vn: did not receive HSTS header fiveboosts.xyz: could not connect to host fivestarsitters.com: did not receive HSTS header @@ -6464,7 +6760,7 @@ fivezerocreative.com: did not receive HSTS header fiws.net: did not receive HSTS header fix-the-timeline.com: could not connect to host fix-the-timeline.org: could not connect to host -fixate.ru: could not connect to host +fixate.ru: max-age too low: 3153600 fixeaide.com: did not receive HSTS header fixeaider.com: did not receive HSTS header fixico-staging.nl: could not connect to host @@ -6496,6 +6792,7 @@ flam.io: could not connect to host flamewall.net: could not connect to host flamingcow.tv: could not connect to host flamingkeys.com.au: could not connect to host +flamingogroup.vn: did not receive HSTS header flareon.net: could not connect to host flaretechnologies.io: could not connect to host flashbaggie.com: could not connect to host @@ -6517,6 +6814,7 @@ flightschoolusa.com: did not receive HSTS header flikmsg.co: could not connect to host fling.dating: could not connect to host flipagram.com: did not receive HSTS header +flipbell.com: did not receive HSTS header flipkey.com: did not receive HSTS header flirchi.com: did not receive HSTS header flirtycourts.com: could not connect to host @@ -6548,7 +6846,6 @@ floweslawncare.com: could not connect to host flowlo.me: could not connect to host flox.io: could not connect to host floydm.com: did not receive HSTS header -flucky.xyz: could not connect to host flucto.com: did not receive HSTS header flue-ducting.co.uk: did not receive HSTS header flugplatz-edvc.de: could not connect to host @@ -6559,12 +6856,15 @@ fluitbeurt.nl: could not connect to host flukethoughts.com: did not receive HSTS header flurrybridge.com: could not connect to host flushstudios.com: did not receive HSTS header +flux.by: did not receive HSTS header flyaces.com: could not connect to host +flyawayantennas.com: did not receive HSTS header flybunnyfly.dk: did not receive HSTS header flygpost.com: did not receive HSTS header flyingdoggy.net: could not connect to host flyingspaghettimonsterdonationsfund.nl: could not connect to host flyingyoung.top: could not connect to host +flyshe.co.uk: did not receive HSTS header flyspace.ga: did not receive HSTS header flyspace.ml: did not receive HSTS header flyss.net: could not connect to host @@ -6575,6 +6875,8 @@ fmapplication.com: could not connect to host fmi.gov: did not receive HSTS header fmovies.fyi: did not receive HSTS header fmovies.life: could not connect to host +fmstr.ml: could not connect to host +fnb-griffinonline.com: did not receive HSTS header fnfpt.co.uk: could not connect to host fniephaus.com: did not receive HSTS header fnncat.com: did not receive HSTS header @@ -6599,6 +6901,7 @@ foo: could not connect to host food4health.guide: could not connect to host foodacademy.capetown: max-age too low: 43200 foodbuddy.ch: could not connect to host +foodcare.ml: could not connect to host foodcowgirls.com: could not connect to host foodiebox.no: did not receive HSTS header foodies.my: did not receive HSTS header @@ -6631,7 +6934,6 @@ formadmin.com: did not receive HSTS header formaliteo.com: did not receive HSTS header formasdemaquillarse.com: did not receive HSTS header formazioneopen.it: could not connect to host -formersessalaries.com: did not receive HSTS header formkiq.com: could not connect to host formula.cf: could not connect to host foro.io: could not connect to host @@ -6639,8 +6941,9 @@ forpc.us: did not receive HSTS header forplanetsake.com: could not connect to host forplayers.pl: could not connect to host forquilhinhanoticias.com.br: could not connect to host -forschbach-janssen.de: could not connect to host forsyththeatre.com: could not connect to host +fort.eu: max-age too low: 0 +fortnitemagic.ga: could not connect to host fortoglethorpega.gov: could not connect to host fortricks.in: did not receive HSTS header fortuna-loessnitz.de: could not connect to host @@ -6656,7 +6959,7 @@ foshanshequ.com: could not connect to host fossewayflowers.co.uk: could not connect to host fossewayflowers.com: could not connect to host fossewaygardencentre.co.uk: did not receive HSTS header -fossgruppen.se: did not receive HSTS header +fossgruppen.se: could not connect to host fossguard.com: did not receive HSTS header fotiu.com: could not connect to host foto-pro.by: did not receive HSTS header @@ -6665,10 +6968,11 @@ fotocerita.net: could not connect to host fotogiraffe.ru: did not receive HSTS header fotografosexpertos.com: did not receive HSTS header fotopasja.info: could not connect to host +fotostravestisbr.com: could not connect to host fourchin.net: could not connect to host fourwheelpartloanssimple.com: did not receive HSTS header foxdev.io: could not connect to host -foxelbox.com: could not connect to host +foxelbox.com: did not receive HSTS header foxes.no: could not connect to host foxhound.com.br: could not connect to host foxley-farm.co.uk: did not receive HSTS header @@ -6683,20 +6987,23 @@ fpki.sh: could not connect to host fq.mk: did not receive HSTS header fr0zenbits.io: could not connect to host fr33d0m.link: could not connect to host +fr33tux.org: did not receive HSTS header fragilesolar.cf: could not connect to host -fragnic.com: did not receive HSTS header +fragnic.com: could not connect to host fralef.me: did not receive HSTS header francesca-and-lucas.com: did not receive HSTS header +francescoservida.ch: did not receive HSTS header francevpn.xyz: could not connect to host francois-vidit.com: did not receive HSTS header -frangor.info: did not receive HSTS header +francoise-paviot.com: could not connect to host +frangor.info: could not connect to host frankedier.com: did not receive HSTS header frankfurt-am-start.de: did not receive HSTS header +frankhaala.com: could not connect to host franklinhua.com: could not connect to host fransallen.com: did not receive HSTS header franta.biz: did not receive HSTS header franta.email: did not receive HSTS header -franzt.de: could not connect to host franzt.ovh: could not connect to host frasesaniversarios.com.br: did not receive HSTS header frasesdeamizade.pt: could not connect to host @@ -6780,15 +7087,15 @@ freddythechick.uk: could not connect to host frederickalcantara.com: could not connect to host fredliang.cn: could not connect to host fredriksslekt.se: could not connect to host +fredtec.ru: could not connect to host free-your-pc.com: could not connect to host free8.xyz: could not connect to host freeasinlliure.org: did not receive HSTS header -freeassangenow.org: did not receive HSTS header freeben666.fr: could not connect to host freebies.id: could not connect to host freeblog.me: could not connect to host freebookmakerbets.com.au: did not receive HSTS header -freecam2cam.site: could not connect to host +freecycleusa.com: did not receive HSTS header freedomrealtyoftexas.com: did not receive HSTS header freedomvote.nl: could not connect to host freeexampapers.com: could not connect to host @@ -6802,6 +7109,7 @@ freelandinnovation.com: did not receive HSTS header freelansir.com: could not connect to host freemanning.de: could not connect to host freematthale.net: could not connect to host +freemomhugs.org: did not receive HSTS header freepoints.us: could not connect to host freeslots.guru: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] freesoftwaredriver.com: could not connect to host @@ -6810,13 +7118,10 @@ freesounding.ru: did not receive HSTS header freethought.org.au: could not connect to host freeutopia.org: did not receive HSTS header freevps.us: did not receive HSTS header -freitasul.com.br: could not connect to host -freitasul.io: could not connect to host frenzel.dk: could not connect to host freqlabs.com: did not receive HSTS header freshfind.xyz: could not connect to host freshkiss.com.au: did not receive HSTS header -freshmaza.com: could not connect to host freshmaza.io: did not receive HSTS header frettboard.com: did not receive HSTS header frezbo.com: could not connect to host @@ -6838,14 +7143,17 @@ fromix.de: could not connect to host fromlemaytoz.com: could not connect to host fromthesoutherncross.com: could not connect to host front-end.dog: could not connect to host +frontier.bet: could not connect to host +frontierdiscount.com: did not receive HSTS header frontisme.nl: did not receive HSTS header -frontline.cloud: did not receive HSTS header frontline6.com: did not receive HSTS header frontmin.com: did not receive HSTS header frost-ci.xyz: could not connect to host frostbytes.net: could not connect to host frosty-gaming.xyz: could not connect to host frp-roleplay.de: could not connect to host +frprn.com: could not connect to host +frprn.xxx: could not connect to host frsis2017.com: could not connect to host frugal-millennial.com: did not receive HSTS header fruitusers.com: could not connect to host @@ -6854,6 +7162,7 @@ frusky.net: could not connect to host fs-community.nl: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] fs-fitness.eu: could not connect to host fs-gamenet.de: did not receive HSTS header +fsck.cz: could not connect to host fsf.moe: could not connect to host fsfi.is: could not connect to host fsinf.at: did not receive HSTS header @@ -6865,14 +7174,14 @@ fstatic.io: could not connect to host fstfy.de: could not connect to host fsvoboda.cz: could not connect to host ftang.de: could not connect to host -ftccomplaintassistant.gov: did not receive HSTS header ftctele.com: could not connect to host fteproxy.org: did not receive HSTS header ftgho.com: could not connect to host ftpi.ml: could not connect to host +ftv.re: could not connect to host fu-li88.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] fu-li88.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] -fu639.top: did not receive HSTS header +fu639.top: could not connect to host fuchsy.com: could not connect to host fuckbilibili.com: could not connect to host fuckcf.cf: could not connect to host @@ -6905,12 +7214,14 @@ fun99.cc: could not connect to host funarena.com.ua: could not connect to host fundacionfranciscofiasco.org: could not connect to host fundacionhijosdelsol.org: could not connect to host +fundayltd.com: could not connect to host funderburg.me: did not receive HSTS header funerariahogardecristo.cl: did not receive HSTS header fungame.eu: did not receive HSTS header -funi4u.com: could not connect to host +funi4u.com: did not receive HSTS header funideas.org: could not connect to host funkes-ferien.de: did not receive HSTS header +funkner.ru: could not connect to host funkyweddingideas.com.au: could not connect to host funnelweb.xyz: could not connect to host funny-joke-pictures.com: did not receive HSTS header @@ -6925,12 +7236,12 @@ furcity.me: could not connect to host furgetmeknot.org: did not receive HSTS header furi.ga: could not connect to host furiffic.com: did not receive HSTS header -furikake.xyz: could not connect to host furnation.com: could not connect to host furnitureconcept.co.uk: could not connect to host furry.agency: could not connect to host furry.be: did not receive HSTS header furry.zone: did not receive HSTS header +furrybot.me: could not connect to host furtherfood.com: did not receive HSTS header furtivelook.com: did not receive HSTS header fusedrops.com: did not receive HSTS header @@ -6948,9 +7259,11 @@ futurestarsusa.org: did not receive HSTS header futuretechnologi.es: could not connect to host futureyouhealth.com: did not receive HSTS header futuristarchitecture.com: did not receive HSTS header +fuvelis.com: could not connect to host fuvpn.com: could not connect to host fuxwerk.de: could not connect to host fuzoku-sodan.com: could not connect to host +fuzoku.jp: could not connect to host fwei.tk: did not receive HSTS header fws.gov: did not receive HSTS header fwww7.com: could not connect to host @@ -6960,10 +7273,10 @@ fxwebstudio.com.au: max-age too low: 0 fyodorpi.com: did not receive HSTS header fyol.pw: could not connect to host fysiohaenraets.nl: did not receive HSTS header -fytcart.com: could not connect to host +fzhyzamt.com: could not connect to host fzn.io: did not receive HSTS header fzslm.me: did not receive HSTS header -g-i-s.vn: did not receive HSTS header +g-i-s.vn: could not connect to host g-marketing.ro: could not connect to host g-o.pl: did not receive HSTS header g-rickroll-o.pw: could not connect to host @@ -6980,6 +7293,7 @@ g77.ca: could not connect to host gaanbaksho.com.au: did not receive HSTS header gaasuper6.com: could not connect to host gabber.scot: could not connect to host +gabemack.com: did not receive HSTS header gabethebabetv.com: could not connect to host gabi.com.es: could not connect to host gabi.soy: did not receive HSTS header @@ -6990,14 +7304,19 @@ gabrielsimonet.ch: could not connect to host gaelleetarnaud.com: did not receive HSTS header gafachi.com: could not connect to host gagne-enterprises.com: did not receive HSTS header +gaiavanderzeyp.com: could not connect to host gaichanh.com: did not receive HSTS header +gaichon.com: could not connect to host gainesvillegoneaustin.org: did not receive HSTS header -gaiserik.com: did not receive HSTS header gaite.me: did not receive HSTS header +gajas18.com: could not connect to host +gakkainavi.jp: did not receive HSTS header +gakkainavi.net: did not receive HSTS header gakkainavi4.com: could not connect to host gakkainavi4.jp: did not receive HSTS header gakkainavi4.net: did not receive HSTS header galardi.org: could not connect to host +galecia.com: did not receive HSTS header galena.io: could not connect to host galenskap.eu: could not connect to host galeriadobimba.com.br: could not connect to host @@ -7007,12 +7326,15 @@ galgoafegao.com.br: could not connect to host galgoingles.com.br: could not connect to host galgopersa.com.br: could not connect to host gali.review: did not receive HSTS header +galilahiskye.com: did not receive HSTS header galileomtz.com: did not receive HSTS header gallery44.org: did not receive HSTS header galoisvpn.xyz: could not connect to host gam3rs.de: could not connect to host gamajo.com: did not receive HSTS header gambitcloud.net: could not connect to host +gamblersgaming.eu: could not connect to host +gamcore.com: could not connect to host game-gentle.com: could not connect to host game-topic.ru: did not receive HSTS header game.yt: could not connect to host @@ -7023,6 +7345,7 @@ gamecdn.com: could not connect to host gamechasm.com: could not connect to host gamefund.me: could not connect to host gamehacks.me: could not connect to host +gameharbor.eu: could not connect to host gameink.net: did not receive HSTS header gamek.es: could not connect to host gamenected.com: could not connect to host @@ -7045,20 +7368,24 @@ gameswitchers.uk: could not connect to host gametilt.com: could not connect to host gametium.com: could not connect to host gametium.es: could not connect to host +gametowndev.tk: could not connect to host gamhealth.net: could not connect to host gamingmedia.eu: could not connect to host gamingreinvented.com: did not receive HSTS header +gamingwithcromulent.com: could not connect to host +gamishijabsyari.com: could not connect to host gamismodelbaru.com: did not receive HSTS header -gamismu.com: did not receive HSTS header gamoice.com: did not receive HSTS header gampenhof.de: could not connect to host gan.wtf: could not connect to host +gandc.co: could not connect to host gangnam-club.com: could not connect to host gangnam-karaoke.com: did not receive HSTS header ganhonet.com.br: did not receive HSTS header ganyouxuan.com: could not connect to host ganzgraph.de: did not receive HSTS header gaon.network: could not connect to host +gaphag.ddns.net: could not connect to host gaptek.id: did not receive HSTS header gar-nich.net: could not connect to host garage-abri-chalet.fr: did not receive HSTS header @@ -7070,14 +7397,14 @@ garcinia--cambogia.com: could not connect to host garciniacambogiareviewed.co: did not receive HSTS header garden-life.org: could not connect to host garden.trade: could not connect to host -gardencarezone.com: did not receive HSTS header -garfieldairlines.net: did not receive HSTS header +gardencarezone.com: could not connect to host +garfieldairlines.net: could not connect to host garten-bau.ch: did not receive HSTS header garten-diy.de: could not connect to host -gartenhauszentrum.de: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] +gartenhauszentrum.de: did not receive HSTS header gasbarkenora.com: could not connect to host gasnews.net: could not connect to host -gasser-daniel.ch: could not connect to host +gasser-daniel.ch: did not receive HSTS header gassouthkenticoqa.azurewebsites.net: could not connect to host gastritisolucion.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] gatapro.net: could not connect to host @@ -7092,10 +7419,16 @@ gautham.pro: did not receive HSTS header gavick.com: did not receive HSTS header gavinsblog.com: did not receive HSTS header gay-jays.com: could not connect to host +gay-sissies.com: could not connect to host gaya-sa.org: did not receive HSTS header +gayauthors.org: could not connect to host +gaycc.cc: could not connect to host gayforgenji.com: could not connect to host gaygeeks.de: could not connect to host gayjays.com: could not connect to host +gaysfisting.com: could not connect to host +gaytorrent.ru: could not connect to host +gayxsite.com: could not connect to host gazee.net: did not receive HSTS header gazflynn.com: did not receive HSTS header gbit.xyz: could not connect to host @@ -7106,19 +7439,17 @@ gchp.ie: did not receive HSTS header gcodetools.com: could not connect to host gdegem.org: did not receive HSTS header gdevpenze.ru: could not connect to host -gdhzcgs.com: could not connect to host gdprhallofshame.com: did not receive HSTS header gdutnic.com: could not connect to host gdz-otvety.com: could not connect to host gdz.tv: could not connect to host gear-acquisition-syndrome.community: could not connect to host gearseo.com.br: did not receive HSTS header -geaskb.nl: could not connect to host +geaskb.nl: did not receive HSTS header geass.xyz: could not connect to host geblitzt.de: did not receive HSTS header gedankenbude.info: could not connect to host gedankenworks.com: could not connect to host -geek.ch: could not connect to host geek1.de: did not receive HSTS header geekbaba.com: could not connect to host geekcast.co.uk: could not connect to host @@ -7127,7 +7458,6 @@ geekdt.com: could not connect to host geekmind.org: max-age too low: 172800 geeks.berlin: could not connect to host geeks.lgbt: could not connect to host -geeks.one: did not receive HSTS header geektimes.com: did not receive HSTS header geeky.software: could not connect to host geekystudios.us: could not connect to host @@ -7137,7 +7467,7 @@ geigr.de: could not connect to host geiser.io: did not receive HSTS header gekosoft.eu: could not connect to host geldteveel.eu: could not connect to host -geli-graphics.com: did not receive HSTS header +geluk.io: could not connect to host gemeentemolenwaard.nl: did not receive HSTS header gemeinfreie-lieder.de: did not receive HSTS header gemsoftheworld.org: could not connect to host @@ -7150,13 +7480,13 @@ genesischangelog.com: did not receive HSTS header geneve.guide: could not connect to host genia-life.de: could not connect to host genie-seiner-generation.de: did not receive HSTS header -geniush.ovh: could not connect to host genneve.com: did not receive HSTS header genoog.com: could not connect to host genossen.ru: could not connect to host genshiken.org: could not connect to host gensokyo.chat: could not connect to host -genuu.com: did not receive HSTS header +gentooblog.de: could not connect to host +genuu.com: could not connect to host genuxation.com: could not connect to host genuxtsg.com: did not receive HSTS header genxbeats.com: could not connect to host @@ -7168,7 +7498,7 @@ geoffanderinmyers.com: did not receive HSTS header geoffdev.com: could not connect to host geoffmyers.com: did not receive HSTS header geoffreyrichard.com: did not receive HSTS header -geopals.net: did not receive HSTS header +geopals.net: could not connect to host georgehalachev.com: did not receive HSTS header georgeperez.me: could not connect to host georgesonarthurs.com.au: did not receive HSTS header @@ -7179,13 +7509,15 @@ gereon.ch: could not connect to host geri.be: could not connect to host germancraft.net: could not connect to host germansoldiers.net: could not connect to host +germanticz.de: did not receive HSTS header gers-authentique.com: could not connect to host gerum.dynv6.net: did not receive HSTS header -geschenkly.de: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] +geschichtscheck.de: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] geschmackspiloten.de: did not receive HSTS header gesiwista.net: did not receive HSTS header gesunde-smoothies.de: did not receive HSTS header gesundes-im-napf.de: did not receive HSTS header +gesundheitszentrum-am-reischberg.de: did not receive HSTS header get-asterisk.ru: could not connect to host get-cctv.com: could not connect to host get-link.info: could not connect to host @@ -7196,6 +7528,7 @@ getcarefirst.com: could not connect to host getcarina.com: could not connect to host getcleartouch.com: did not receive HSTS header getcolor.com: did not receive HSTS header +getcolq.com: could not connect to host getdigitized.net: could not connect to host geteduroam.no: could not connect to host getenergized2018.kpn: could not connect to host @@ -7203,7 +7536,7 @@ getenv.io: could not connect to host getfestify.com: did not receive HSTS header getfirepress.com: could not connect to host getfittedstore.com: did not receive HSTS header -getfuturama.com: max-age too low: 0 +getfuturama.com: could not connect to host getgeek.dk: could not connect to host getgeek.ee: could not connect to host getgeek.eu: could not connect to host @@ -7236,6 +7569,7 @@ getshifter.io: did not receive HSTS header getspeaker.com: did not receive HSTS header getspire.com: could not connect to host getsubs.net: could not connect to host +getts.ro: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] getwarden.net: could not connect to host getwashdaddy.com: could not connect to host getweloop.io: did not receive HSTS header @@ -7243,6 +7577,7 @@ getyou.onl: could not connect to host getyourphix.tk: could not connect to host gevaulug.fr: could not connect to host gfbouncycastles.co.uk: did not receive HSTS header +gfedating.com: could not connect to host gfhgiro.nl: did not receive HSTS header gflclan.ru: could not connect to host gfm.tech: could not connect to host @@ -7252,17 +7587,18 @@ gfw.moe: could not connect to host gfwno.win: max-age too low: 15 gfwsb.ml: could not connect to host gglks.com: could not connect to host +ggobbo.com: could not connect to host ggrks-asano.com: could not connect to host ggss.cf: could not connect to host ggss.ml: could not connect to host gh16.com.ar: could not connect to host ghaglund.se: could not connect to host -ghcif.de: could not connect to host +ghcif.de: did not receive HSTS header gheorghe-sarcov.ga: could not connect to host gheorghesarcov.ga: could not connect to host gheorghesarcov.tk: could not connect to host ghi.gov: could not connect to host -ghibli.studio: could not connect to host +ghibli.studio: did not receive HSTS header ghid-pitesti.ro: did not receive HSTS header ghkim.net: could not connect to host gianlucapartengo.photography: did not receive HSTS header @@ -7273,7 +7609,7 @@ gicl.dk: could not connect to host giddyaunt.net: could not connect to host gidea.nu: could not connect to host giduv.com: did not receive HSTS header -giegler.software: could not connect to host +giegler.software: did not receive HSTS header giftbg.org: did not receive HSTS header giftgofers.com: max-age too low: 2592000 giftservices.nl: could not connect to host @@ -7283,21 +7619,23 @@ gigantar.com: did not receive HSTS header gigawattz.com: did not receive HSTS header gigime.com: could not connect to host gigiscloud.servebeer.com: could not connect to host +gigolodavid.be: could not connect to host gilcloud.com: could not connect to host gilescountytn.gov: did not receive HSTS header gilgaz.com: did not receive HSTS header gilium.com: could not connect to host gillet-cros.fr: could not connect to host gilly.berlin: did not receive HSTS header +gilmourluna.com: could not connect to host gilpinmanagement.com: did not receive HSTS header gilpinrealty.com: did not receive HSTS header gilroywestwood.org: did not receive HSTS header +ginacat.de: did not receive HSTS header gincher.net: did not receive HSTS header gingali.de: did not receive HSTS header ginie.de: did not receive HSTS header ginijony.com: did not receive HSTS header ginkel.com: did not receive HSTS header -ginnegappen.nl: could not connect to host gintenreiter-photography.com: did not receive HSTS header giochistem.it: could not connect to host giogadesign.com: did not receive HSTS header @@ -7316,6 +7654,7 @@ git.ac.cn: could not connect to host git.co: could not connect to host gitar.io: could not connect to host github.party: did not receive HSTS header +givastar.com: did not receive HSTS header givemyanswer.com: could not connect to host giverang.biz: could not connect to host giverang.com: could not connect to host @@ -7325,12 +7664,12 @@ gixtools.co.uk: could not connect to host gixtools.uk: could not connect to host gizmo.ovh: could not connect to host gizzo.sk: could not connect to host +gkimanyar.org: could not connect to host glabiatoren-kst.de: could not connect to host gladystudio.com: did not receive HSTS header glaspe.com: could not connect to host glass.google.com: did not receive HSTS header (error ignored - included regardless) glasslikes.com: did not receive HSTS header -glassrom.pw: could not connect to host glbg.eu: did not receive HSTS header gle: could not connect to host glenavy.tk: could not connect to host @@ -7361,8 +7700,8 @@ globalvisions-events.ch: could not connect to host globalvisions-events.com: could not connect to host globeinform.com: did not receive HSTS header globuli-info.de: could not connect to host -glofox.com: did not receive HSTS header gloomyspark.com: could not connect to host +glossopnorthendafc.co.uk: could not connect to host glotter.com: did not receive HSTS header gloucesterphotographer.com: did not receive HSTS header glubbforum.de: did not receive HSTS header @@ -7376,24 +7715,25 @@ gmat.ovh: could not connect to host gmoes.at: did not receive HSTS header gmplab.com: did not receive HSTS header gnaptracker.tk: could not connect to host +gnhub.org: could not connect to host gnom.me: could not connect to host gnosticjade.net: did not receive HSTS header +gnuplus.me: could not connect to host gnylf.com: could not connect to host go.ax: did not receive HSTS header go2sh.de: did not receive HSTS header go4it.solutions: did not receive HSTS header -goabonga.com: could not connect to host -goalsetup.com: did not receive HSTS header +goabonga.com: did not receive HSTS header +goalsetup.com: could not connect to host goaltree.ch: did not receive HSTS header -goapunks.net: did not receive HSTS header +goapunks.net: could not connect to host goat.chat: did not receive HSTS header goat.xyz: could not connect to host goben.ch: could not connect to host -goblins.net: did not receive HSTS header +goblins.net: could not connect to host goblinsatwork.com: could not connect to host goblintears.com: could not connect to host gocardless.com: did not receive HSTS header -gocher.me: could not connect to host god-esb.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] godbo9.cc: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] godbo9.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] @@ -7405,22 +7745,23 @@ godrive.ga: could not connect to host godruoyi.com: did not receive HSTS header goedeke.ml: could not connect to host goerner.me: did not receive HSTS header -goesta-hallenbau.de: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] -goettinger-biergarten.de: could not connect to host +goesta-hallenbau.de: did not receive HSTS header goge.site: could not connect to host gogenenglish.com: could not connect to host gogetssl.com: did not receive HSTS header goggs.eu: could not connect to host gogold-g.com: could not connect to host +gogonano.com: did not receive HSTS header goguel.org: did not receive HSTS header goiaspropaganda.com.br: could not connect to host gold24.in: could not connect to host goldclubcasino.com: could not connect to host goldendata.io: could not connect to host +goldeneggs.club: did not receive HSTS header goldfelt.com: could not connect to host goldminer.ga: could not connect to host goldpros.com: did not receive HSTS header -goldsky.com.au: did not receive HSTS header +goldsky.com.au: could not connect to host goldwater.gov: could not connect to host goldwaterfoundation.gov: could not connect to host goldwaterscholarship.gov: could not connect to host @@ -7441,6 +7782,7 @@ goodmengroup.de: did not receive HSTS header goods-memo.net: did not receive HSTS header goodsex4all.com.br: could not connect to host goodtech.com.br: could not connect to host +goodvibesblog.com: could not connect to host goodwin43.ru: could not connect to host goodyearsotn.co.uk: could not connect to host google: could not connect to host (error ignored - included regardless) @@ -7449,7 +7791,9 @@ googlehosts.org: could not connect to host googlemail.com: did not receive HSTS header (error ignored - included regardless) googleplex.com: did not receive HSTS header (error ignored - included regardless) goolok.com: could not connect to host +goontopia.com: could not connect to host gootax.pro: did not receive HSTS header +gootlijsten.nl: did not receive HSTS header goozz.nl: did not receive HSTS header gopay.cz: did not receive HSTS header gopokego.cz: could not connect to host @@ -7458,14 +7802,16 @@ gorgiaxx.com: could not connect to host gorilla-gym.site: could not connect to host gorillow.com: could not connect to host gorognyelv.hu: could not connect to host +gorschenin.com: could not connect to host gosharewood.com: did not receive HSTS header goshop.cz: did not receive HSTS header +goshow.tv: could not connect to host +gostargazing.co.uk: did not receive HSTS header gostream.asia: could not connect to host gotgenes.com: could not connect to host goto.google.com: did not receive HSTS header (error ignored - included regardless) gotobrno.cz: did not receive HSTS header gotocloud.ru: could not connect to host -gotowned.org: could not connect to host gotspot.com: could not connect to host gottfriedfeyen.com: did not receive HSTS header goubi.me: could not connect to host @@ -7475,7 +7821,7 @@ gourmettia.com: did not receive HSTS header gouthro-goteborg.se: did not receive HSTS header gouv.ovh: did not receive HSTS header gov.ax: could not connect to host -goverage.org: could not connect to host +goverage.org: did not receive HSTS header govillemo.ca: did not receive HSTS header gowin9.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] gowin9.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] @@ -7503,6 +7849,7 @@ gradenotify.com: could not connect to host grads360.org: could not connect to host gradsm-ci.net: could not connect to host grafitec.ru: did not receive HSTS header +grafmurr.de: could not connect to host graftworld.pw: could not connect to host grahamofthewheels.com: did not receive HSTS header grana.com: did not receive HSTS header @@ -7536,10 +7883,6 @@ greatnet.de: did not receive HSTS header greatsong.net: max-age too low: 2592000 greditsoft.com: did not receive HSTS header greedbutt.com: max-age too low: 2592000 -green-light.cf: could not connect to host -green-light.ga: could not connect to host -green-light.gq: could not connect to host -green-light.ml: could not connect to host greenbaysecuritysolutions.com: did not receive HSTS header greencardtalent.com: could not connect to host greenconn.ca: could not connect to host @@ -7548,8 +7891,9 @@ greenenergysolution.uk: did not receive HSTS header greenesting.ch: could not connect to host greenesting.com: could not connect to host greenglam.biz: did not receive HSTS header +greengoblindev.com: could not connect to host greengov.gov: could not connect to host -greenhillantiques.co.uk: did not receive HSTS header +greenhillantiques.co.uk: could not connect to host greenitpark.net: did not receive HSTS header greensolid.biz: could not connect to host greenville.ag: did not receive HSTS header @@ -7558,11 +7902,14 @@ greenvpn.ltd: could not connect to host greenvpn.pro: did not receive HSTS header greggsfoundation.org.uk: could not connect to host gregmartyn.com: could not connect to host +gregmarziomedia-dev.com: did not receive HSTS header +gregmarziomedia.co.za: could not connect to host gregmarziomedia.com: did not receive HSTS header gregmilton.org: could not connect to host gregorytlee.me: could not connect to host grekland.guide: could not connect to host gremots.com: could not connect to host +grengine.ch: could not connect to host greplin.com: could not connect to host gresb.com: did not receive HSTS header gretchelizartistry.com: did not receive HSTS header @@ -7570,6 +7917,7 @@ grettogeek.com: did not receive HSTS header greuel.online: could not connect to host greve.xyz: could not connect to host grevesgarten.de: could not connect to host +greyhash.se: could not connect to host greyline.se: could not connect to host grian-bam.at: did not receive HSTS header gribani.com: could not connect to host @@ -7582,6 +7930,7 @@ gripnijmegen.rip: could not connect to host gripopgriep.net: could not connect to host gritte.net: could not connect to host griyo.online: could not connect to host +grizzlys.com: could not connect to host groben-itsolutions.de: could not connect to host groenders.nl: did not receive HSTS header groenewoud.run: could not connect to host @@ -7616,7 +7965,8 @@ gsnort.com: did not receive HSTS header gtalife.net: did not receive HSTS header gtamodshop.org: could not connect to host gtanda.tk: could not connect to host -gtdgo.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] +gtchipsi.org: did not receive HSTS header +gtcprojects.com: could not connect to host gtech.work: did not receive HSTS header gtldna.com: could not connect to host gtraxapp.com: could not connect to host @@ -7625,6 +7975,7 @@ gts-schulsoftware.de: did not receive HSTS header gtts.space: did not receive HSTS header guarajubaimoveis.com.br: did not receive HSTS header guava.studio: did not receive HSTS header +guchengf.me: max-age too low: 0 gudangpangan.id: could not connect to host gudrun.ml: could not connect to host guelphhydropool.com: could not connect to host @@ -7634,6 +7985,7 @@ gufen.ga: could not connect to host guffrits.com: could not connect to host gugaltika-ipb.org: could not connect to host guge.gq: could not connect to host +gugert.net: could not connect to host gugga.dk: could not connect to host guguke.net: did not receive HSTS header guidechecking.com: could not connect to host @@ -7662,6 +8014,7 @@ gunnarhafdal.com: did not receive HSTS header gunnaro.com: did not receive HSTS header guntbert.net: could not connect to host guoqiang.info: did not receive HSTS header +guphi.net: did not receive HSTS header gurochan.ch: could not connect to host gurom.lv: could not connect to host gurubetng.com: did not receive HSTS header @@ -7672,8 +8025,10 @@ guso.gq: could not connect to host guso.ml: could not connect to host guso.site: could not connect to host guso.tech: could not connect to host -gussi.is: did not receive HSTS header +gussi.is: could not connect to host +gustiaux.com: did not receive HSTS header guthabenkarten-billiger.de: could not connect to host +gutuia.blue: could not connect to host guvernalternativa.ro: could not connect to host guyot-tech.com: did not receive HSTS header gvchannel.xyz: could not connect to host @@ -7689,11 +8044,13 @@ gwijaya.com: could not connect to host gwtest.us: could not connect to host gxgx.org: could not connect to host gxlrx.net: could not connect to host +gyakori.com: could not connect to host gyboche.com: could not connect to host gyboche.science: could not connect to host gycis.me: did not receive HSTS header gylauto.fr: could not connect to host -gypsycatdreams.com: could not connect to host +gymnasium-farmsen.de: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] +gypsycatdreams.com: did not receive HSTS header gypthecat.com: did not receive HSTS header gyz.io: did not receive HSTS header gzitech.com: could not connect to host @@ -7714,12 +8071,9 @@ habeo.si: could not connect to host hablemosdetecnologia.com.ve: could not connect to host habtium.com: could not connect to host hac30.com: could not connect to host -hack.club: could not connect to host -hack.cz: could not connect to host +hack.cz: did not receive HSTS header hack.li: could not connect to host hackbubble.me: could not connect to host -hackdown.me: could not connect to host -hacker.club: could not connect to host hacker.deals: could not connect to host hacker8.cn: could not connect to host hackercat.ninja: max-age too low: 2592000 @@ -7736,13 +8090,13 @@ hackit.im: could not connect to host hackmeplz.com: could not connect to host hackroyale.xyz: could not connect to host hacksnack.io: could not connect to host +hacktic.info: could not connect to host hackyourfaceoff.com: could not connect to host hackzogtum-coburg.de: did not receive HSTS header -hadaf.pro: did not receive HSTS header +hadaf.pro: max-age too low: 300 hadret.com: did not receive HSTS header hadret.sh: could not connect to host hadzic.co: could not connect to host -haeckdesign.com: did not receive HSTS header haeckl.eu: did not receive HSTS header haehnlein.at: could not connect to host haemmerle.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] @@ -7762,22 +8116,28 @@ haktec.de: did not receive HSTS header haku.moe: could not connect to host hakugin.me: could not connect to host hakugin.org: could not connect to host +hakurei.moe: did not receive HSTS header hal-9th.space: could not connect to host +halbich.design: could not connect to host halcyonsbastion.com: could not connect to host half-logic.eu.org: could not connect to host +halfco.de: could not connect to host halfwaythere.eu: could not connect to host halkyon.net: could not connect to host halledesprix.fr: did not receive HSTS header +halletienne.fr: could not connect to host halloweenthings.website: could not connect to host +hallumlaw.com: did not receive HSTS header halo.red: could not connect to host +halongbaybackpackertour.com: could not connect to host halta.info: did not receive HSTS header halyul.cc: could not connect to host -halyul.com: did not receive HSTS header haman.nl: could not connect to host hamish.ca: did not receive HSTS header hamking.tk: could not connect to host hammamsayad.com: could not connect to host hammer-corp.com: did not receive HSTS header +hammer-schnaps.com: did not receive HSTS header hamon.cc: did not receive HSTS header hamu.blue: could not connect to host hancatemc.com: did not receive HSTS header @@ -7791,13 +8151,14 @@ handmadeshoes.pe: could not connect to host handmadetutorials.ro: could not connect to host handsandall.com: did not receive HSTS header handyglas.com: could not connect to host -handyticket.de: did not receive HSTS header hanfu.la: did not receive HSTS header +hanfverband-erfurt.de: could not connect to host hang333.pw: could not connect to host hangar18-modelismo.com.br: could not connect to host hanimalis.fr: could not connect to host hanksservice.com: could not connect to host hannes-speelgoedencadeautjes.nl: did not receive HSTS header +hanoibuffet.com: could not connect to host hans-natur.de: did not receive HSTS header hansch.ventures: could not connect to host hanxv.pw: did not receive HSTS header @@ -7812,7 +8173,9 @@ haobo5555.com: could not connect to host haobo6666.com: could not connect to host haobo7777.com: could not connect to host haomwei.com: could not connect to host +haotown.cn: did not receive HSTS header haoyugao.com: could not connect to host +haozijing.com: could not connect to host hapissl.com: could not connect to host hapivm.com: could not connect to host happist.com: did not receive HSTS header @@ -7836,15 +8199,13 @@ harlentimberproducts.co.uk: did not receive HSTS header harmonycosmetic.com: max-age too low: 300 harrisonsdirect.co.uk: did not receive HSTS header harristony.com: could not connect to host -harry-baker.com: could not connect to host harryharrison.co: did not receive HSTS header harrypottereditor.com: could not connect to host harrypottereditor.net: could not connect to host -harschnitz.nl: did not receive HSTS header hartlep.eu: could not connect to host hartmancpa.com: did not receive HSTS header harvestrenewal.org: did not receive HSTS header -harveymilton.com: max-age too low: 0 +harveymilton.com: did not receive HSTS header harz.cloud: could not connect to host has.vision: could not connect to host hasabig.wang: could not connect to host @@ -7866,6 +8227,8 @@ haurumcraft.net: could not connect to host hausarzt-stader-str.de: did not receive HSTS header hauswarteam.com: could not connect to host hav.com: could not connect to host +havarijna-sluzba-bratislava.sk: did not receive HSTS header +havasuhomepage.com: did not receive HSTS header haveeruexaminer.com: could not connect to host haven-staging.cloud: could not connect to host haven.cloud: did not receive HSTS header @@ -7876,12 +8239,14 @@ hawthornharpist.com: could not connect to host haxoff.com: did not receive HSTS header haxon.me: could not connect to host haxx.hu: could not connect to host +hayden.one: did not receive HSTS header haydenhill.us: could not connect to host +haydentomas.com: did not receive HSTS header hayleishop.fr: did not receive HSTS header hayzepvp.us: did not receive HSTS header hazcod.com: could not connect to host haze-productions.com: could not connect to host -haze.network: did not receive HSTS header +haze.network: could not connect to host haze.sucks: could not connect to host hazeltime.com: could not connect to host hazeltime.se: could not connect to host @@ -7905,7 +8270,7 @@ hcoe.fi: did not receive HSTS header hcr.io: did not receive HSTS header hcs-company.com: did not receive HSTS header hcs-company.nl: could not connect to host -hcstr.com: did not receive HSTS header +hcstr.com: could not connect to host hd1tj.org: did not receive HSTS header hda.me: did not receive HSTS header hdm.io: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] @@ -7913,24 +8278,29 @@ hdrboundless.com: could not connect to host hdritalyphotos.com: did not receive HSTS header hdserver.info: did not receive HSTS header hdsmigrationtool.com: could not connect to host +hdtwinks.com: could not connect to host hduin.xyz: could not connect to host +hdwallpapers.net: could not connect to host hdy.nz: could not connect to host head-shop.lt: could not connect to host head-shop.lv: could not connect to host headmates.xyz: could not connect to host healey.io: max-age too low: 2592000 +health-and-beauty-news.net: could not connect to host health-match.com.au: could not connect to host healthcare6.com: did not receive HSTS header +healthiercompany.com: did not receive HSTS header healthjoy.com: did not receive HSTS header healthlabs.com: did not receive HSTS header healthmatchapp.com: could not connect to host healthyandnaturalliving.com: could not connect to host healthycod.in: could not connect to host +healthyfitfood.com: could not connect to host healtious.com: could not connect to host hearingshofar.com: could not connect to host heart.ge: could not connect to host heartlandrentals.com: did not receive HSTS header -hearttruth.gov: could not connect to host +heartsucker.com: could not connect to host hearty.cf: did not receive HSTS header hearty.ink: could not connect to host hearty.space: could not connect to host @@ -7945,6 +8315,7 @@ heavenlysmokenc.com: could not connect to host heavystresser.com: could not connect to host heayao.com: could not connect to host hebaus.com: could not connect to host +hebergeurssd.com: could not connect to host heberut.gov: did not receive HSTS header hebriff.com: could not connect to host hechamano.es: did not receive HSTS header @@ -7960,14 +8331,14 @@ hele.cz: could not connect to host helencrump.co.uk: did not receive HSTS header helgakristoffer.com: could not connect to host helgakristoffer.wedding: could not connect to host +helgaschultz.de: could not connect to host helicaldash.com: could not connect to host helixflight.com: did not receive HSTS header hellenicaward.com: did not receive HSTS header hellerup.net: did not receive HSTS header hello-nestor.com: did not receive HSTS header -helloanselm.com: did not receive HSTS header +helloanselm.com: max-age too low: 172800 hellofilters.com: could not connect to host -hellomouse.cf: did not receive HSTS header hellomouse.tk: could not connect to host hellotandem.com: could not connect to host hellothought.net: could not connect to host @@ -7987,6 +8358,8 @@ helpium.de: did not receive HSTS header helpmebuild.com: did not receive HSTS header helpmij.cf: could not connect to host helppresta.com: did not receive HSTS header +helprocleaningservices.com: did not receive HSTS header +helptasker.org: did not receive HSTS header helpverif.com: did not receive HSTS header helsingfors.guide: could not connect to host helup.com: did not receive HSTS header @@ -8001,6 +8374,8 @@ henriknoerr.com: could not connect to host henrock.net: could not connect to host hentai.design: did not receive HSTS header hentaimaster.net: could not connect to host +hentaiworld.cc: could not connect to host +hentaiz.net: could not connect to host hepteract.us: could not connect to host heptner24.de: could not connect to host heracles-hotel.eu: did not receive HSTS header @@ -8017,7 +8392,6 @@ hermes.cat: could not connect to host heroin.org.uk: could not connect to host herpaderp.net: could not connect to host herr-webdesign.de: could not connect to host -herramientasbazarot.com: did not receive HSTS header herrenfahrt.com: did not receive HSTS header herrtxbias.org: could not connect to host hervespanneut.com: did not receive HSTS header @@ -8057,6 +8431,7 @@ hiddenprocess.com: did not receive HSTS header hiddenrefuge.eu.org: could not connect to host hidedd.com: could not connect to host hideftv.deals: could not connect to host +hideo54.com: could not connect to host hideout.agency: could not connect to host hidrofire.com: did not receive HSTS header hiexmerida-mailing.com: could not connect to host @@ -8088,6 +8463,7 @@ hillcity.org.nz: did not receive HSTS header hillebrand.io: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] hilnu.tk: could not connect to host hiltonhyland.com: did not receive HSTS header +himens.com: did not receive HSTS header hindmanfuneralhomes.com: did not receive HSTS header hingle.me: could not connect to host hinkel-sohn.de: did not receive HSTS header @@ -8109,10 +8485,12 @@ hirevets.gov: did not receive HSTS header hirokilog.com: did not receive HSTS header hirte-digital.de: did not receive HSTS header hisingenrunt.se: did not receive HSTS header +histocamp.de: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] histoire-theatre.com: did not receive HSTS header history.pe: could not connect to host hitchunion.org: could not connect to host hitoy.org: could not connect to host +hitrek.ml: could not connect to host hittipps.com: could not connect to host hivatal-info.hu: could not connect to host hj2999.com: did not receive HSTS header @@ -8120,6 +8498,7 @@ hjes.com.ve: could not connect to host hjf-immobilien.de: did not receive HSTS header hjkhs.cn: did not receive HSTS header hknet.at: did not receive HSTS header +hl7999.com: did not receive HSTS header hlacosedora.com: max-age too low: 7889238 hlpublicidad.com: could not connect to host hlyue.com: did not receive HSTS header @@ -8128,7 +8507,7 @@ hm1ch.ovh: could not connect to host hmksq.ae: max-age too low: 7776000 hmm.nyc: could not connect to host hnwebi.com: did not receive HSTS header -hoast.xyz: could not connect to host +hoast.xyz: did not receive HSTS header hobaugh.social: could not connect to host hobby-gamerz-community.de: did not receive HSTS header hocassian.cn: did not receive HSTS header @@ -8150,6 +8529,7 @@ hokieprivacy.org: did not receive HSTS header hokify.at: did not receive HSTS header hokify.ch: did not receive HSTS header hokify.de: did not receive HSTS header +holad.de: did not receive HSTS header holgerlehner.com: could not connect to host holidayincotswolds.co.uk: could not connect to host holifestival-freyung.de: could not connect to host @@ -8169,11 +8549,13 @@ home-insurance-quotes.tk: could not connect to host home-v.ind.in: could not connect to host home-work-jobs.com: could not connect to host homeandyarddetailing.com: could not connect to host -homecarpetcleaning.co.uk: could not connect to host +homeautomated.com: could not connect to host +homecarpetcleaning.co.uk: did not receive HSTS header homeclouding.de: could not connect to host homecoming.city: could not connect to host homedna.com: did not receive HSTS header homeexx.com: did not receive HSTS header +homehuntertoronto.com: could not connect to host homehunting.pt: did not receive HSTS header homeoesp.org: did not receive HSTS header homeownersassociationmanagementla.com: could not connect to host @@ -8184,6 +8566,7 @@ homesfordinner.ca: did not receive HSTS header homeyantra.com: did not receive HSTS header homezhi.com.tw: could not connect to host homoglyph.net: could not connect to host +homyremedies.com: could not connect to host honeybeard.co.uk: did not receive HSTS header honeytracks.com: could not connect to host hongyd.online: could not connect to host @@ -8198,16 +8581,21 @@ hoodiecrow.com: could not connect to host hoodoo.io: could not connect to host hoodoo.tech: could not connect to host hookandloom.com: did not receive HSTS header +hoooc.com: did not receive HSTS header hoopsacademyusa.com: could not connect to host +hopemeet.info: could not connect to host hopesb.org: did not receive HSTS header hopewellproperties.co.uk: did not receive HSTS header hopglass.eu: could not connect to host hopglass.net: could not connect to host horace.li: did not receive HSTS header horisonttimedia.fi: did not receive HSTS header +horizonlawncare.tk: could not connect to host horizonmoto.fr: did not receive HSTS header +horizonresourcesinc.com: could not connect to host horkel.cf: could not connect to host horning.co: did not receive HSTS header +hornyforhanzo.com: could not connect to host horosho.in: could not connect to host horrorserv.com: could not connect to host horseboners.xxx: could not connect to host @@ -8216,7 +8604,7 @@ horvathtom.com: could not connect to host horvatnyelvkonyv.hu: could not connect to host host.black: could not connect to host hostam.link: could not connect to host -hostcoz.com: did not receive HSTS header +hostcoz.com: could not connect to host hosted-oswa.org: did not receive HSTS header hostedbgp.net: did not receive HSTS header hostedtalkgadget.google.com: did not receive HSTS header (error ignored - included regardless) @@ -8227,6 +8615,7 @@ hostinaus.com.au: did not receive HSTS header hostingfirst.nl: could not connect to host hostingfj.com: could not connect to host hostisan.com: could not connect to host +hostma.ma: could not connect to host hostserv.org: could not connect to host hosyaku.gr.jp: did not receive HSTS header hot-spa.ch: did not receive HSTS header @@ -8234,7 +8623,6 @@ hotartup.com: could not connect to host hotchillibox.co.za: could not connect to host hotchoc.io: could not connect to host hotel-huberhof.at: did not receive HSTS header -hotel-tongruben.de: max-age too low: 0 hotelaustria-wien.at: did not receive HSTS header hotello.io: could not connect to host hotelmadhuwanvihar.com: could not connect to host @@ -8243,6 +8631,7 @@ hotelvillahermosa-mailing.com: could not connect to host hotelvue.nl: could not connect to host hotesb.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] hotesb.net: could not connect to host +hotjuice.com: could not connect to host hotornot.com: could not connect to host hotpoint-training.com: did not receive HSTS header hottestwebcamgirls.org: could not connect to host @@ -8270,6 +8659,8 @@ hppub.info: could not connect to host hppub.org: could not connect to host hppub.site: could not connect to host hqhost.net: did not receive HSTS header +hqq.tv: could not connect to host +hqy.moe: did not receive HSTS header hr-intranet.com: could not connect to host hr-tech.store: could not connect to host hr98.tk: could not connect to host @@ -8281,7 +8672,6 @@ hrk.io: could not connect to host hrtech.store: could not connect to host hrtraining.com.au: did not receive HSTS header hru.gov: could not connect to host -hschen.top: could not connect to host hserver.top: could not connect to host hsex.tv: did not receive HSTS header hsir.me: could not connect to host @@ -8299,18 +8689,18 @@ http418.xyz: could not connect to host httphacker.com: could not connect to host https.ps: could not connect to host https.ren: could not connect to host -https4all.org: could not connect to host httpstatuscode418.xyz: could not connect to host httptest.net: could not connect to host hua-in.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] hua-in.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] hua-li88.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] hua-li88.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] +huang-haitao.com: did not receive HSTS header huangguancq.com: could not connect to host +huangliangbo.com: did not receive HSTS header huangting.me: did not receive HSTS header huangzenghao.com: could not connect to host huarongdao.com: did not receive HSTS header -huashan.co.uk: could not connect to host huaxueba.com: could not connect to host hubert.systems: did not receive HSTS header hubertmoszka.pl: could not connect to host @@ -8318,6 +8708,7 @@ hubrecht.at: could not connect to host hubrick.com: could not connect to host hudhaifahgoga.co.za: could not connect to host hudingyuan.cn: could not connect to host +hugizrecords.com: did not receive HSTS header hugocollignon.fr: could not connect to host hui-in.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] hui-in.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] @@ -8335,17 +8726,19 @@ humortuga.pt: did not receive HSTS header hump.dk: could not connect to host humpi.at: could not connect to host humpteedumptee.in: did not receive HSTS header -huniverse.co: did not receive HSTS header +hunqz.com: could not connect to host hunterjohnson.io: could not connect to host huodongweb.com: could not connect to host -huoduan.com: did not receive HSTS header huongquynh.com: could not connect to host hup.blue: did not receive HSTS header +hupp.se: could not connect to host +hurleyhomestead.com: could not connect to host hurricanelabs.com: did not receive HSTS header huskybutt.dog: could not connect to host huskyduvercors.com: did not receive HSTS header hustle.com: did not receive HSTS header hustle.life: did not receive HSTS header +huto.ml: could not connect to host huwjones.me: could not connect to host huzu.com: did not receive HSTS header huzurmetal.net: could not connect to host @@ -8360,12 +8753,12 @@ hybridklubben.fi: could not connect to host hybridragon.net: could not connect to host hybula.nl: could not connect to host hydai.co: could not connect to host -hydra.ws: could not connect to host +hydra.ws: did not receive HSTS header hydra.zone: could not connect to host hydrabit.nl: did not receive HSTS header hydrante.ch: could not connect to host hydrocloud.net: could not connect to host -hydrodipcenter.nl: could not connect to host +hydrodipcenter.nl: did not receive HSTS header hydronium.cf: could not connect to host hydronium.ga: could not connect to host hydronium.me: could not connect to host @@ -8397,7 +8790,7 @@ i10z.com: could not connect to host i28s.com: did not receive HSTS header i496.eu: could not connect to host i4m1k0su.com: could not connect to host -i95.me: did not receive HSTS header +i66.me: could not connect to host i9multiequipamentos.com.br: could not connect to host ia1000.com: could not connect to host iadttaveras.com: could not connect to host @@ -8413,12 +8806,12 @@ iamveto.com: did not receive HSTS header ian.sh: did not receive HSTS header ianvisits.co.uk: did not receive HSTS header iapws.com: did not receive HSTS header -iba.community: could not connect to host iban.is: could not connect to host ibarf.nl: did not receive HSTS header ibase.com: did not receive HSTS header ibenchu.com: did not receive HSTS header ibestreview.com: did not receive HSTS header +ibiu.xyz: did not receive HSTS header ibizatopcharter.com: did not receive HSTS header ibna.online: could not connect to host ibnuwebhost.com: could not connect to host @@ -8465,12 +8858,15 @@ icusignature.com: could not connect to host icys2017.com: did not receive HSTS header id-co.in: could not connect to host id-conf.com: did not receive HSTS header +idaeus.eu: could not connect to host +idafauziyah.com: did not receive HSTS header +idblab.tk: did not receive HSTS header idc.yn.cn: could not connect to host idcrane.com: could not connect to host iddconnect.com: could not connect to host iddconnect.org: could not connect to host ideadozz.hu: could not connect to host -ideal-envelopes.co.uk: did not receive HSTS header +idealinflatablehire.co.uk: did not receive HSTS header idealmoto.com: did not receive HSTS header idealmykonos.com: did not receive HSTS header idealvenir.com: did not receive HSTS header @@ -8484,7 +8880,6 @@ idemo.in: could not connect to host identity-hash.online: could not connect to host identitylabs.uk: could not connect to host identitysandbox.gov: could not connect to host -identitytheft.gov: did not receive HSTS header idgsupply.com: did not receive HSTS header idinby.dk: did not receive HSTS header idiopolis.org: did not receive HSTS header @@ -8492,10 +8887,11 @@ idisplay.es: could not connect to host idlekernel.com: could not connect to host idol-bikes.ru: could not connect to host idolshop.dk: could not connect to host -idolshop.me: did not receive HSTS header +idolshop.me: could not connect to host idontexist.me: could not connect to host idsafe.co.za: could not connect to host idsoccer.com: did not receive HSTS header +idyl.fr: did not receive HSTS header iec.pe: could not connect to host ieedes.com: did not receive HSTS header iemas.azurewebsites.net: did not receive HSTS header @@ -8511,13 +8907,13 @@ ifad.org: did not receive HSTS header ifamily.top: did not receive HSTS header ifan.ch: could not connect to host ifastuniversity.com: did not receive HSTS header +ifcfg.jp: could not connect to host ifcfg.me: could not connect to host ifconfig.co: did not receive HSTS header ifengge.cn: did not receive HSTS header ifengge.me: did not receive HSTS header ifleurs.com: could not connect to host ifly.pw: could not connect to host -ifreetion.cn: did not receive HSTS header ifroheweihnachten.net: did not receive HSTS header ifx.ee: could not connect to host ifxnet.com: could not connect to host @@ -8527,13 +8923,14 @@ igaryhe.io: did not receive HSTS header igd.chat: could not connect to host igforums.com: did not receive HSTS header igi.codes: could not connect to host +igiftcards.de: did not receive HSTS header igiftcards.nl: did not receive HSTS header ignatisd.gr: did not receive HSTS header igule.net: could not connect to host iha6.com: could not connect to host ihatethissh.it: could not connect to host -ihc.im: did not receive HSTS header ihcr.top: did not receive HSTS header +iheartmary.org: max-age too low: 604800 ihls.xyz: could not connect to host ihongzu.com: could not connect to host ihrlotto.de: could not connect to host @@ -8546,10 +8943,12 @@ iideaz.org: could not connect to host iilin.com: did not receive HSTS header iispeed.com: did not receive HSTS header ijn-dd.nl: could not connect to host -ijoda.com: could not connect to host +ijoda.com: did not receive HSTS header ijr.com: did not receive HSTS header ike.io: did not receive HSTS header ikenmeyer.com: could not connect to host +ikenmeyer.eu: could not connect to host +ikiler.com: could not connect to host ikocik.sk: could not connect to host ikon.name: could not connect to host ikudo.top: could not connect to host @@ -8560,6 +8959,7 @@ ilbuongiorno.it: did not receive HSTS header ildomani.it: did not receive HSTS header ileat.com: could not connect to host ilgi.work: could not connect to host +iliasdeli.nl: did not receive HSTS header ilii.me: could not connect to host ilikerainbows.co: did not receive HSTS header ilikerainbows.co.uk: could not connect to host @@ -8572,12 +8972,13 @@ iluvscotland.co.uk: did not receive HSTS header im-design.com.ua: did not receive HSTS header imadalin.ro: could not connect to host image.tf: could not connect to host +imagecurl.com: could not connect to host +imagecurl.org: could not connect to host imagenesdedibujosalapizfacilesdehacer.com: could not connect to host imaginarymakings.me: could not connect to host imakepoems.net: could not connect to host imanhearts.com: max-age too low: 0 imanudin.net: did not receive HSTS header -imaple.org: could not connect to host imbrian.org: could not connect to host imed.com.pt: did not receive HSTS header imed.pt: did not receive HSTS header @@ -8588,7 +8989,6 @@ imgencrypt.com: could not connect to host imgul.net: could not connect to host imguoguo.com: could not connect to host imim.pw: could not connect to host -iminshell.com: could not connect to host imjiangtao.com: did not receive HSTS header imlinan.cn: could not connect to host imlinan.com: could not connect to host @@ -8597,10 +8997,12 @@ imlinan.net: could not connect to host imlonghao.com: did not receive HSTS header immanuel60.hu: did not receive HSTS header immaternity.com: could not connect to host +immersionwealth.com: could not connect to host immersivewebportal.com: could not connect to host immo-vk.de: did not receive HSTS header immobiliarecapitani.com: did not receive HSTS header immobilien-wallat.de: could not connect to host +immobilier-nice.fr: could not connect to host immoprotect.ca: did not receive HSTS header immortals-co.com: did not receive HSTS header immoverkauf24.at: did not receive HSTS header @@ -8619,7 +9021,7 @@ immunicity.top: could not connect to host immunicity.win: could not connect to host immunicity.works: could not connect to host immunicity.world: could not connect to host -imoe.ac.cn: did not receive HSTS header +imoe.ac.cn: could not connect to host imolug.org: did not receive HSTS header imoner.com: could not connect to host imoner.ga: could not connect to host @@ -8636,31 +9038,33 @@ imrejonk.nl: could not connect to host imu.li: did not receive HSTS header imusic.dk: did not receive HSTS header imy.life: did not receive HSTS header -imydl.com: could not connect to host -imydl.tech: could not connect to host +imydl.com: max-age too low: 2592000 inandeyes.com: did not receive HSTS header inb4.us: could not connect to host inbox.li: did not receive HSTS header inboxen.org: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] incendiary-arts.com: could not connect to host inceptionradionetwork.com: could not connect to host +incestporn.tv: could not connect to host inchomatic.com: did not receive HSTS header increasetestosteronelevels.org: could not connect to host inderagamono.net: could not connect to host indesit-training.com: did not receive HSTS header index-games.com: could not connect to host indexyz.me: could not connect to host +indianapolislocksmithinc.com: did not receive HSTS header indiawise.co.uk: could not connect to host indiecert.net: did not receive HSTS header indieethos.com: did not receive HSTS header indiemods.com: did not receive HSTS header indien.guide: could not connect to host +indigitalagency.com: could not connect to host indilens.com: did not receive HSTS header indiraactive.com: could not connect to host indiroyunu.com: did not receive HSTS header -indogerman.de: did not receive HSTS header +indogerman.de: could not connect to host indogermantrade.de: could not connect to host -indoorplantsexpert.com: could not connect to host +indoorplantsexpert.com: did not receive HSTS header indoorskiassen.nl: did not receive HSTS header indostar303.com: did not receive HSTS header indredouglas.me: could not connect to host @@ -8670,13 +9074,13 @@ industreiler.com.br: could not connect to host industriasrenova.com: could not connect to host industrybazar.com: did not receive HSTS header ineed.com.mt: could not connect to host -inetpub.cn: could not connect to host inevitavelbrasil.com.br: could not connect to host inexlog.fr: could not connect to host inexpensivecomputers.net: could not connect to host infcof.com: did not receive HSTS header infilock.com: could not connect to host infinether.net: could not connect to host +infinite.hosting: did not receive HSTS header infinitiofmarinparts.com: could not connect to host infinitude.me.uk: could not connect to host infinitude.xyz: could not connect to host @@ -8686,14 +9090,17 @@ infinity-freedom.com: could not connect to host infinity-freedom.de: could not connect to host infinity-lifestyle.de: could not connect to host infinity.to: could not connect to host +infinityengine.org: could not connect to host inflate-a-bubbles.co.uk: did not receive HSTS header inflation.ml: could not connect to host influencerchampions.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] influxus.com: could not connect to host +infmed.com: could not connect to host info-bay.com: could not connect to host info-sys.tk: could not connect to host infoamin.com: did not receive HSTS header -infocoin.es: did not receive HSTS header +infobalkans.com: did not receive HSTS header +infocity-tech.fr: could not connect to host infopagina.es: did not receive HSTS header inforaga.com: could not connect to host inforichjapan.com: did not receive HSTS header @@ -8703,26 +9110,28 @@ informatik.zone: could not connect to host infos-generation.com: did not receive HSTS header infosec.rip: could not connect to host infosimmo.com: did not receive HSTS header -infosoph.org: could not connect to host +infosoph.org: did not receive HSTS header infotics.es: did not receive HSTS header -infovae-idf.com: could not connect to host +infovae-idf.com: did not receive HSTS header infoworm.org: could not connect to host infr.red: did not receive HSTS header +infra.press: could not connect to host infradio.am: could not connect to host infranix.eu: max-age too low: 7360000 infura.co.th: could not connect to host +ing-buero-junk.de: did not receive HSTS header ing89.cc: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] ing89.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] ingalabs.hu: could not connect to host ingalls.run: could not connect to host -ingenium.si: could not connect to host +ingenium.si: did not receive HSTS header ingesol.fr: did not receive HSTS header ingresscode.cn: did not receive HSTS header inhelix.com: could not connect to host inhive.group: did not receive HSTS header +initrd.net: could not connect to host injapan.nl: could not connect to host injertoshorticolas.com: did not receive HSTS header -injigo.com: did not receive HSTS header injust.cf: could not connect to host injust.eu.org: could not connect to host injust.ga: could not connect to host @@ -8730,6 +9139,7 @@ injust.gq: could not connect to host injust.me: could not connect to host injust.ml: could not connect to host injust.tk: could not connect to host +inkbunny.net: could not connect to host inked-guy.de: could not connect to host inkedguy.de: could not connect to host inkstory.gr: did not receive HSTS header @@ -8738,6 +9148,7 @@ inku.ovh: did not receive HSTS header inkvisual.tk: could not connect to host inleaked.com: could not connect to host inme.ga: did not receive HSTS header +inmoodforsex.com: could not connect to host innerform.com: could not connect to host innit.be: could not connect to host innobatics.com: did not receive HSTS header @@ -8748,21 +9159,19 @@ innovativeideaz.org: could not connect to host innoventure.de: could not connect to host inondation.ch: could not connect to host inorder.website: could not connect to host +inovat.ma: did not receive HSTS header inovatec.com: did not receive HSTS header -inox.io: could not connect to host +inox.io: did not receive HSTS header inoxio.com: did not receive HSTS header inoxio.de: did not receive HSTS header inplacers.ru: did not receive HSTS header -inquisitive.io: did not receive HSTS header +inquisitive.io: could not connect to host insane-bullets.com: could not connect to host insane.zone: could not connect to host inschrijfformulier.com: could not connect to host -inscript.pl: did not receive HSTS header +inscript.pl: could not connect to host insideofgaming.de: could not connect to host -insighti.com: could not connect to host -insighti.eu: could not connect to host -insighti.org: could not connect to host -insighti.sk: could not connect to host +insightera.co.th: did not receive HSTS header insite-feedback.com: could not connect to host insouciant.org: could not connect to host inspirationalquotesuk.co.uk: could not connect to host @@ -8780,11 +9189,13 @@ instantluxe.co.uk: could not connect to host instantluxe.com: could not connect to host instantluxe.de: could not connect to host instantluxe.it: could not connect to host -instantsubs.de: did not receive HSTS header +instantsubs.de: could not connect to host instaquiz.ru: could not connect to host instasex.ch: could not connect to host instawi.com: could not connect to host +instinctive.io: did not receive HSTS header institutoflordelavida.com: could not connect to host +institutolancaster.com: could not connect to host institutulcultural.ro: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] instruktor.io: could not connect to host insurance: could not connect to host @@ -8797,14 +9208,13 @@ integrationinc.com: did not receive HSTS header integraxor.com.tw: did not receive HSTS header integrityingovernmentidaho.com: could not connect to host intel.gov: did not receive HSTS header -intel.li: could not connect to host +intel.li: did not receive HSTS header intelbet.es: did not receive HSTS header intelbet.ro: did not receive HSTS header intelhost.net: max-age too low: 0 intelldynamics.com: could not connect to host intelliance.eu: did not receive HSTS header interabbit.co: could not connect to host -interabbit.com: could not connect to host interboursegeneva.ch: did not receive HSTS header interchanges.io: max-age too low: 0 interference.io: did not receive HSTS header @@ -8814,9 +9224,11 @@ intergenx.co.uk: could not connect to host intergenx.com: could not connect to host intergenx.org: could not connect to host intergenx.org.uk: could not connect to host +interguard.net: could not connect to host interhosts.co.za: could not connect to host interim-cto.de: could not connect to host interiorcheapo.com: could not connect to host +interiordesignsconcept.com: could not connect to host interiortradingco.com.au: could not connect to host interleucina.org: did not receive HSTS header interlocal.co.uk: did not receive HSTS header @@ -8836,25 +9248,28 @@ internshipandwork.com: did not receive HSTS header internshipandwork.ru: did not receive HSTS header interociter-enterprises.com: could not connect to host intersectraven.net: did not receive HSTS header +interserved.com: max-age too low: 0 interspot.nl: could not connect to host -interstellarhyperdrive.com: did not receive HSTS header +interstellarhyperdrive.com: could not connect to host interviewpipeline.co.uk: could not connect to host -intervisteperstrada.com: did not receive HSTS header +intervisteperstrada.com: could not connect to host intexplore.org: could not connect to host intim-uslugi-kazan.net: could not connect to host intimastoreatacado.com.br: could not connect to host intimateperrierjouet.com: could not connect to host intimici.com.br: could not connect to host intimtoy.com.ua: could not connect to host -into.technology: could not connect to host intracom.com: did not receive HSTS header intranetsec.fr: could not connect to host intreaba.xyz: could not connect to host +intrigue3d.com: could not connect to host introverted.ninja: did not receive HSTS header introvertedtravel.space: max-age too low: 0 +intune.life: could not connect to host invenio.software: could not connect to host inventoryexpress.xyz: could not connect to host inverselink.com: could not connect to host +inversioneseconomicas.com: could not connect to host investcountry.com: did not receive HSTS header investingdiary.cn: could not connect to host investingtrader.net: could not connect to host @@ -8875,6 +9290,7 @@ ioiart.eu: could not connect to host iolife.dk: could not connect to host ionas-law.ro: did not receive HSTS header ionc.ca: could not connect to host +ionicisere.com: did not receive HSTS header ionote.me: could not connect to host iop.intuit.com: max-age too low: 86400 iora.fr: could not connect to host @@ -8889,7 +9305,7 @@ ipawind.com: did not receive HSTS header ipbill.org.uk: could not connect to host ipcfg.me: could not connect to host ipfp.pl: did not receive HSTS header -iphonechina.net: could not connect to host +iphonechina.net: did not receive HSTS header iphoneportfolioapp.com: did not receive HSTS header ipid.me: could not connect to host iplabs.de: did not receive HSTS header @@ -8911,7 +9327,7 @@ ipstoragesolutions.com: did not receive HSTS header iptel.ro: could not connect to host iptvmakedonija.mk: did not receive HSTS header ipuservicedesign.com: could not connect to host -ipv6.watch: did not receive HSTS header +ipv6.watch: could not connect to host ipv6cloud.club: could not connect to host ipv6demo.de: could not connect to host ipv6only.network: could not connect to host @@ -8936,9 +9352,9 @@ irische-segenswuensche.info: could not connect to host irisdina.de: could not connect to host irishmusic.nu: did not receive HSTS header irland.guide: could not connect to host -irmtrudjurke.de: did not receive HSTS header -irodorinet.com: max-age too low: 0 +irmtrudjurke.de: could not connect to host iron-guard.net: did not receive HSTS header +ironbelly.pro: could not connect to host irondaleirregulars.com: did not receive HSTS header irstaxforumsonline.com: did not receive HSTS header irugs.ch: did not receive HSTS header @@ -8948,19 +9364,18 @@ irukandjilabs.com: could not connect to host irun-telecom.co.uk: could not connect to host irvinepa.org: max-age too low: 10540800 is-a-furry.org: did not receive HSTS header -isaac.world: could not connect to host isaackabel.cf: could not connect to host isaackabel.ga: could not connect to host isaackabel.gq: could not connect to host isaackabel.ml: could not connect to host isaackabel.tk: could not connect to host -isaacmorneau.com: could not connect to host ischool.co.jp: did not receive HSTS header isdecolaop.nl: could not connect to host isdf.me: could not connect to host isdown.cz: could not connect to host isef-eg.com: did not receive HSTS header -iserv.fr: did not receive HSTS header +iserv.fr: could not connect to host +iseulde.com: could not connect to host isfff.com: could not connect to host isfriday.com: could not connect to host ishadowsocks.ltd: could not connect to host @@ -8974,6 +9389,7 @@ isitnuclearwaryet.com: could not connect to host iskai.net: did not receive HSTS header iskkk.com: could not connect to host iskkk.net: could not connect to host +islamonline.net: did not receive HSTS header islandinthenet.com: did not receive HSTS header islandlakeil.gov: could not connect to host islandoilsupply.com: max-age too low: 300 @@ -8981,10 +9397,10 @@ islandpumpandtank.com: did not receive HSTS header islandzero.net: could not connect to host islazia.fr: did not receive HSTS header isntall.us: did not receive HSTS header -isocom.eu: did not receive HSTS header isoface33.fr: did not receive HSTS header isogen5.com: could not connect to host isogram.nl: did not receive HSTS header +isondo.com: could not connect to host isoroc-nidzica.pl: could not connect to host ispringcloud.ru: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] ispweb.es: did not receive HSTS header @@ -8998,14 +9414,13 @@ istgame.com: did not receive HSTS header isthefieldcontrolsystemdown.com: could not connect to host istherrienstillcoach.com: could not connect to host isthisus.org: could not connect to host -isv.online: did not receive HSTS header -iszy.me: did not receive HSTS header +iszy.me: could not connect to host it-cave.com: could not connect to host it-enthusiasts.tech: could not connect to host it-go.net: did not receive HSTS header -it-kron.de: did not receive HSTS header it-labor.info: did not receive HSTS header it-schwerin.de: could not connect to host +it-world.eu: could not connect to host itad.top: could not connect to host itblog.pp.ua: could not connect to host itbrief.co.nz: did not receive HSTS header @@ -9022,6 +9437,7 @@ iterasoft.de: did not receive HSTS header itfaq.nl: did not receive HSTS header itfensi.net: could not connect to host itforcc.com: did not receive HSTS header +itgirls.rs: could not connect to host ithakama.com: could not connect to host itinsight.hu: did not receive HSTS header itiomassagem.com.br: did not receive HSTS header @@ -9033,19 +9449,18 @@ itos.asia: did not receive HSTS header itos.pl: did not receive HSTS header itpol.dk: did not receive HSTS header itpro-mg.de: could not connect to host -itproject.guru: did not receive HSTS header +itproject.guru: could not connect to host itrack.in.th: could not connect to host itriskltd.com: did not receive HSTS header its-schindler.de: could not connect to host its-v.de: could not connect to host -its4living.com: could not connect to host itsadog.co.uk: did not receive HSTS header itsagadget.com: did not receive HSTS header itsamurai.ru: max-age too low: 2592000 itsatrap.nl: could not connect to host itsecurityassurance.pw: could not connect to host itsg-faq.de: could not connect to host -itshka.rv.ua: max-age too low: 604800 +itshka.rv.ua: could not connect to host itshost.ru: could not connect to host itskayla.com: did not receive HSTS header itsmejohn.org: could not connect to host @@ -9057,13 +9472,17 @@ ius.io: did not receive HSTS header iuscommunity.org: did not receive HSTS header ivanilla.org: could not connect to host ivanpolchenko.com: could not connect to host -ivi-co.com: could not connect to host +ivi-co.com: max-age too low: 0 ivi-fertilite.fr: max-age too low: 0 ivi-fertility.com: max-age too low: 0 ivi-fruchtbarkeit.de: max-age too low: 0 -ivi.com.pa: could not connect to host +ivi.com.ar: did not receive HSTS header +ivi.com.pa: max-age too low: 0 +ivi.es: did not receive HSTS header +ivi.mx: could not connect to host ivi.net.br: max-age too low: 0 -ivi.pt: could not connect to host +ivi.pt: max-age too low: 0 +ivinet.cl: did not receive HSTS header ivitalia.it: max-age too low: 0 ivk.website: could not connect to host ivklombard.ru: did not receive HSTS header @@ -9080,6 +9499,8 @@ ix8.ru: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAI ixec2.tk: could not connect to host ixh.me: did not receive HSTS header ixio.cz: could not connect to host +iyoumu.top: could not connect to host +izaakbeekman.com: max-age too low: 2592000 izdiwho.com: could not connect to host izolight.ch: could not connect to host izonemart.com: did not receive HSTS header @@ -9097,17 +9518,21 @@ j2ee.cz: could not connect to host j8y.de: did not receive HSTS header ja-publications.agency: did not receive HSTS header ja-publications.com: did not receive HSTS header +ja.md: did not receive HSTS header jaan.su: could not connect to host jaaxypro.com: could not connect to host +jabba.homelinux.org: could not connect to host +jabbas.eu: could not connect to host jability.ovh: could not connect to host +jack2celebrities.com: could not connect to host jackalworks.com: could not connect to host jackdoan.com: did not receive HSTS header jackfahnestock.com: could not connect to host jackops.com: could not connect to host jackrusselterrier.com.br: could not connect to host -jackyyf.com: could not connect to host jaco.by: could not connect to host jacobparry.ca: did not receive HSTS header +jacobphono.com: could not connect to host jacobsenarquitetura.com: max-age too low: 5184000 jadara.info: could not connect to host jaepinformatica.com: did not receive HSTS header @@ -9116,10 +9541,9 @@ jahliveradio.com: did not receive HSTS header jaimechanaga.com: could not connect to host jaion.ml: could not connect to host jaion.tech: could not connect to host +jak-na-les.cz: did not receive HSTS header jakenbake.com: could not connect to host jakeslab.tech: could not connect to host -jaketremper.com: could not connect to host -jakewalker.xyz: did not receive HSTS header jakincode.army: could not connect to host jaksel.id: could not connect to host jaksi.io: could not connect to host @@ -9149,37 +9573,40 @@ jameshale.me: did not receive HSTS header jamesheald.com: could not connect to host jamesl.ml: could not connect to host jamesmaurer.com: did not receive HSTS header -jamesmorrison.me: did not receive HSTS header jamesrains.com: could not connect to host jami.am: max-age too low: 0 jamiepeters.nl: did not receive HSTS header +jamjestsimon.pl: could not connect to host jamourtney.com: could not connect to host jamyeprice.com: did not receive HSTS header jan-cermak.cz: did not receive HSTS header jan-daniels.de: did not receive HSTS header jan27.org: did not receive HSTS header janario.me: could not connect to host +janduchene.ch: could not connect to host janebondsurety.com: did not receive HSTS header jangho.me: could not connect to host janheidler.dynv6.net: could not connect to host janking.de: could not connect to host janmachynka.cz: could not connect to host -janmg.com: could not connect to host +janmg.com: did not receive HSTS header janosh.com: did not receive HSTS header janssen.fm: could not connect to host -janssenwigman.nl: did not receive HSTS header +janssenwigman.nl: could not connect to host janus-engineering.de: did not receive HSTS header janverlaan.nl: did not receive HSTS header jap-nope.de: did not receive HSTS header japan4you.org: could not connect to host japanbaths.com: did not receive HSTS header -japaneseemoticons.org: could not connect to host +japaneseemoticons.org: did not receive HSTS header japanesenames.biz: did not receive HSTS header +japansm.com: could not connect to host japanwide.net: did not receive HSTS header japaripark.com: could not connect to host jape.today: could not connect to host japlex.com: could not connect to host jaqen.ch: could not connect to host +jardinderline.ch: could not connect to host jardins-utopie.net: could not connect to host jaredbates.net: did not receive HSTS header jarivisual.com: could not connect to host @@ -9187,7 +9614,6 @@ jarl.ninja: could not connect to host jarnail.ca: could not connect to host jaroslavc.eu: could not connect to host jaroslavtrsek.cz: did not receive HSTS header -jarrettgraham.com: could not connect to host jarrodcastaing.com: did not receive HSTS header jarrodcastaing.com.au: did not receive HSTS header jarsater.com: could not connect to host @@ -9201,6 +9627,7 @@ jasonrobinson.me: [Exception... "Component returned failure code: 0x80004005 (NS jasonroe.me: did not receive HSTS header jasonsansone.com: could not connect to host jasonwindholz.com: could not connect to host +jasperhammink.com: did not receive HSTS header jastoria.pl: did not receive HSTS header jastrow.me: did not receive HSTS header jateng.press: could not connect to host @@ -9210,6 +9637,7 @@ javachip.win: could not connect to host javan.ga: did not receive HSTS header javascriptlab.fr: could not connect to host javelinsms.com: could not connect to host +javfree.me: could not connect to host javiermixdjs.com: did not receive HSTS header javik.net: did not receive HSTS header javilacat.info: could not connect to host @@ -9219,10 +9647,11 @@ jaxageto.de: did not receive HSTS header jayblock.com: did not receive HSTS header jayharris.ca: could not connect to host jaylen.com.ar: did not receive HSTS header -jayna.design: did not receive HSTS header +jayna.design: could not connect to host jayschulman.com: did not receive HSTS header jayscoaching.com: could not connect to host jayshao.com: did not receive HSTS header +jazzfeet.co.uk: could not connect to host jazzinutrecht.info: could not connect to host jballelectronics.com: did not receive HSTS header jbelien.be: did not receive HSTS header @@ -9249,19 +9678,21 @@ jdcdirectsales.com.ph: could not connect to host jdfk.net: could not connect to host jdgonzalez95.com: could not connect to host jdh8.org: did not receive HSTS header +jdieselmusic.com: did not receive HSTS header jdsf.tk: could not connect to host jean-remy.ch: could not connect to host jebengotai.com: did not receive HSTS header -jedayoshi.me: could not connect to host +jedayoshi.me: did not receive HSTS header jedayoshi.tk: could not connect to host jeepmafia.com: did not receive HSTS header jeff.is: could not connect to host jeff393.com: could not connect to host jeffanderson.me: did not receive HSTS header +jeffcasavant.com: did not receive HSTS header jeffersonregan.org: could not connect to host jeffhuxley.com: could not connect to host jeffreymagee.com: did not receive HSTS header -jehovahsays.net: could not connect to host +jefrydco.id: could not connect to host jeil-makes.co.kr: could not connect to host jelewa.de: did not receive HSTS header jellow.nl: did not receive HSTS header @@ -9271,6 +9702,7 @@ jenjoit.de: could not connect to host jennedebleser.com: did not receive HSTS header jenniferchan.id.au: could not connect to host jennifercherniack.com: did not receive HSTS header +jennifermason.eu: could not connect to host jennybeaned.com: did not receive HSTS header jens-prangenberg.de: did not receive HSTS header jens.hk: could not connect to host @@ -9278,8 +9710,7 @@ jensenbanden.no: could not connect to host jenssen.org: did not receive HSTS header jeparamedia.com: did not receive HSTS header jeremye77.com: did not receive HSTS header -jeremymade.com: did not receive HSTS header -jeremyness.com: could not connect to host +jeremymade.com: could not connect to host jeremywagner.me: did not receive HSTS header jermann.biz: did not receive HSTS header jeroenensanne.wedding: could not connect to host @@ -9299,11 +9730,13 @@ jetmirshatri.com: did not receive HSTS header jeton.com: did not receive HSTS header jetsetcharge.com: could not connect to host jetsetpay.com: could not connect to host +jettravel.com.mt: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] jettshome.org: could not connect to host jetzt-elektromobil.de: could not connect to host jevisite.ca: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] jewellerydesignstore.com: could not connect to host jewellerymarvels.com: did not receive HSTS header +jexler.net: could not connect to host jez.nl: could not connect to host jf-fotos.de: could not connect to host jfmel.com: did not receive HSTS header @@ -9359,16 +9792,24 @@ jka.io: did not receive HSTS header jkb.pics: could not connect to host jkbuster.com: could not connect to host jkest.cc: could not connect to host +jkirsche.com: max-age too low: 0 jkng.eu: could not connect to host jko.works: could not connect to host jkuvw.xyz: could not connect to host jkyuan.tk: could not connect to host +jl-dns.eu: could not connect to host +jl-dns.nl: could not connect to host +jl-exchange.nl: could not connect to host +jl-mail.nl: could not connect to host jldp.org: did not receive HSTS header jlhmedia.com: did not receive HSTS header jlot.org: did not receive HSTS header +jlpn.eu: could not connect to host +jlpn.nl: could not connect to host jm06.com: did not receive HSTS header jm22.com: could not connect to host jmb.lc: could not connect to host +jmoreau.ddns.net: could not connect to host jmotion.co.uk: did not receive HSTS header jmpmotorsport.co.uk: did not receive HSTS header jmvbmx.ch: could not connect to host @@ -9378,7 +9819,9 @@ jncde.de: did not receive HSTS header jncie.de: did not receive HSTS header jncie.eu: did not receive HSTS header jncip.de: did not receive HSTS header +joacimeldre.com: did not receive HSTS header joakimalgroy.com: could not connect to host +joaquimgoliveira.pt: did not receive HSTS header job-offer.de: could not connect to host jobers.ch: did not receive HSTS header jobers.pt: did not receive HSTS header @@ -9386,6 +9829,7 @@ jobflyapp.com: could not connect to host jobmedic.com: could not connect to host jobmob.co.il: did not receive HSTS header jobshq.com: did not receive HSTS header +jobsnet.eu: could not connect to host jobss.co.uk: could not connect to host jobtestprep.de: max-age too low: 0 jobtestprep.dk: max-age too low: 0 @@ -9401,7 +9845,9 @@ joecod.es: could not connect to host joefixit.co.uk: could not connect to host joelgonewild.com: did not receive HSTS header joerg-wellpott.de: did not receive HSTS header +joerosca.com: could not connect to host joetyson.io: could not connect to host +joeyfelix.com: could not connect to host joeyvilaro.com: could not connect to host johand.io: could not connect to host johannaojanen.com: could not connect to host @@ -9411,13 +9857,14 @@ johnbrownphotography.ch: did not receive HSTS header johncardell.com: did not receive HSTS header johners.me: could not connect to host johngaltgroup.com: did not receive HSTS header -johngo.tk: did not receive HSTS header johnmorganpartnership.co.uk: did not receive HSTS header johnrom.com: could not connect to host +johnsanchez.io: could not connect to host johntomasowa.com: could not connect to host johnverkerk.com: could not connect to host joinamericacorps.gov: could not connect to host jointoweb.com: could not connect to host +joker.menu: could not connect to host jomp16.tk: did not receive HSTS header jonarcher.info: did not receive HSTS header jonas-keidel.de: did not receive HSTS header @@ -9426,7 +9873,6 @@ jonathan-apps.com: could not connect to host jonathan.ir: could not connect to host jonathandowning.uk: did not receive HSTS header jonathanmassacand.ch: could not connect to host -jonathanreyes.com: did not receive HSTS header jonathansanchez.pro: could not connect to host jonesopolis.xyz: could not connect to host jonferwerda.net: could not connect to host @@ -9437,9 +9883,10 @@ jonnichols.info: could not connect to host jonsno.ws: could not connect to host joostbovee.nl: could not connect to host jooto.com: did not receive HSTS header -jopl.org: could not connect to host +jopl.org: did not receive HSTS header jordankirby.co.uk: could not connect to host jordanp.engineer: could not connect to host +jordanscorporatelaw.com: could not connect to host jordanstrustcompany.cn: could not connect to host jordanstrustcompany.ru: could not connect to host jordikroon.nl: could not connect to host @@ -9453,8 +9900,8 @@ jose.eti.br: did not receive HSTS header joseaveleira.es: did not receive HSTS header josecage.com: could not connect to host josegerber.ch: did not receive HSTS header -josemikkola.fi: could not connect to host josericaurte.com: could not connect to host +joshhoffer.com: could not connect to host joshi.su: could not connect to host joshplant.co.uk: could not connect to host joshstroup.me: could not connect to host @@ -9468,17 +9915,19 @@ joworld.net: could not connect to host joyceclerkx.com: could not connect to host joyceseamone.com: did not receive HSTS header joyjohnston.ca: did not receive HSTS header -joyqi.com: did not receive HSTS header jpaglier.com: could not connect to host jpbike.cz: could not connect to host jpcrochetapparel.com: could not connect to host jpeaches.xyz: could not connect to host +jpgangbang.com: could not connect to host jproxx.com: did not receive HSTS header jptun.com: could not connect to host -jrchaseify.xyz: could not connect to host +jreinert.com: could not connect to host jrgold.me: could not connect to host +jrlopezoficial.com: could not connect to host jrmd.io: could not connect to host jrvar.com: could not connect to host +js3311.com: could not connect to host js88.sg: could not connect to host js93029.com: could not connect to host jsanders.us: did not receive HSTS header @@ -9487,17 +9936,14 @@ jsbevents.nl: could not connect to host jsblights.nl: could not connect to host jsc7776.com: could not connect to host jsdelivr.net: could not connect to host -jsevilleja.org: could not connect to host jsg-technologies.de: did not receive HSTS header jsjyhzy.cc: could not connect to host -jslidong.top: did not receive HSTS header +jslidong.top: could not connect to host json-viewer.com: did not receive HSTS header +jss.moe: did not receive HSTS header jstelecom.com.br: did not receive HSTS header -jstore.ch: could not connect to host jsuse.xyz: could not connect to host -jsvr.tk: did not receive HSTS header jsxc.ch: could not connect to host -jtcjewelry.com: could not connect to host ju1ro.de: could not connect to host jualautoclave.com: did not receive HSTS header jualssh.com: could not connect to host @@ -9505,7 +9951,8 @@ juandesouza.com: did not receive HSTS header juanhub.com: did not receive HSTS header jubee.nl: did not receive HSTS header juchheim-methode.de: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] -jucktehkeinen.de: did not receive HSTS header +judytka.cz: could not connect to host +juelda.com: did not receive HSTS header juiced.gs: did not receive HSTS header juka.pp.ua: could not connect to host juku-info.top: did not receive HSTS header @@ -9520,17 +9967,17 @@ juliawebber.co.za: could not connect to host julido.de: did not receive HSTS header julio.jamil.nom.br: could not connect to host juliohernandezgt.com: could not connect to host -jullensgroningen.com: did not receive HSTS header jumba.com.au: did not receive HSTS header jumbopan.com: could not connect to host jumbox.xyz: could not connect to host jumbster.com: could not connect to host jumparoundreading.co.uk: did not receive HSTS header +jumperoos.co.uk: could not connect to host jumping-duck.com: could not connect to host jumpman-iphone-design.de: could not connect to host junaos.com: did not receive HSTS header junaos.xyz: did not receive HSTS header -junctioncitywisconsin.gov: could not connect to host +junctioncitywisconsin.gov: did not receive HSTS header jundimax.com.br: could not connect to host junge-selbsthilfe.info: could not connect to host jungleculture.co.za: did not receive HSTS header @@ -9538,7 +9985,6 @@ junglegoat.xyz: did not receive HSTS header juniwalk.cz: could not connect to host junjhome.com: could not connect to host junjung.me: could not connect to host -junoaroma.com: could not connect to host junqtion.com: could not connect to host jupp0r.de: did not receive HSTS header juridiqueo.com: did not receive HSTS header @@ -9546,6 +9992,7 @@ juristas.com.br: max-age too low: 0 juristeo.com: did not receive HSTS header jurke.com: did not receive HSTS header jurko.cz: could not connect to host +just-a-clanpage.de: could not connect to host just-english.online: did not receive HSTS header just-pools.co.za: could not connect to host just2trade.com: did not receive HSTS header @@ -9556,12 +10003,12 @@ justinellingwood.com: could not connect to host justinlemay.com: could not connect to host justinrudio.com: did not receive HSTS header justlikethat.hosting: did not receive HSTS header -justmy.website: did not receive HSTS header +justmy.website: could not connect to host justnaw.co.uk: could not connect to host +justtalk.site: could not connect to host justudin.com: did not receive HSTS header justwood.cz: did not receive HSTS header justzz.xyz: could not connect to host -jutella.de: did not receive HSTS header juul.xyz: could not connect to host juventusclublugano.ch: did not receive HSTS header juventusmania1897.com: could not connect to host @@ -9573,18 +10020,22 @@ jvoice.net: could not connect to host jwallet.cc: did not receive HSTS header jwilsson.me: could not connect to host jwolt-lx.com: could not connect to host +jwsoft.nl: could not connect to host jysperm.me: did not receive HSTS header jzachpearson.com: max-age too low: 0 jzcapital.co: could not connect to host +jzgj088.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] jznet.org: could not connect to host k-dev.de: could not connect to host k-rickroll-g.pw: could not connect to host +k-scr.me: could not connect to host k-wallet.com: could not connect to host k1cp.com: could not connect to host k3508.com: could not connect to host k38.cc: could not connect to host ka-clan.com: could not connect to host kaanduman.com: could not connect to host +kaany.io: could not connect to host kaasbijwijn.nl: did not receive HSTS header kaashosting.nl: did not receive HSTS header kabinapp.com: did not receive HSTS header @@ -9616,6 +10067,7 @@ kaleidoskop-freiburg.de: did not receive HSTS header kalender.goip.de: could not connect to host kalilinux.tech: could not connect to host kaloix.de: could not connect to host +kalsbouncies.com: could not connect to host kamalame.co: could not connect to host kamatajisyaku.tokyo.jp: did not receive HSTS header kambodja.guide: could not connect to host @@ -9641,6 +10093,7 @@ kanr.in: could not connect to host kanscooking.org: could not connect to host kantorad.io: could not connect to host kantv1.com: could not connect to host +kanzlei-myca.de: did not receive HSTS header kanzlei-wirtschaftsrecht.berlin: max-age too low: 600000 kanzshop.com: could not connect to host kaohub.com: could not connect to host @@ -9648,27 +10101,29 @@ kaomojis.net: did not receive HSTS header kaotik4266.com: could not connect to host kapiorr.duckdns.org: could not connect to host kaplatz.is: could not connect to host +kaplatzis.com: could not connect to host kapo.info: did not receive HSTS header kappit.dk: could not connect to host kapucini.si: max-age too low: 0 kaputt.com: could not connect to host kapverde.guide: could not connect to host +kara-fabian.com: could not connect to host +kara-fabian.de: could not connect to host karaface.com: could not connect to host karamna.com: could not connect to host karanastic.com: did not receive HSTS header karanlyons.com: could not connect to host karaoketonight.com: could not connect to host -karatekit.co.uk: could not connect to host -karatorian.org: could not connect to host +karatorian.org: did not receive HSTS header karenledger.ca: did not receive HSTS header karjala-ski.ru: could not connect to host -karlis-kavacis.id.lv: could not connect to host +karlis-kavacis.id.lv: did not receive HSTS header karloskontana.tk: could not connect to host karlproctor.co.uk: could not connect to host karpanhellas.com: could not connect to host -karting34.com: did not receive HSTS header +kartatopia.com: could not connect to host +karting34.com: could not connect to host karuneshjohri.com: could not connect to host -kasadara.com: did not receive HSTS header kashdash.ca: could not connect to host kashis.com.au: max-age too low: 0 kastemperaturen.ga: could not connect to host @@ -9681,7 +10136,7 @@ katiaetdavid.fr: could not connect to host katja-nikolic-design.de: could not connect to host katoju.co.jp: could not connect to host katproxy.al: did not receive HSTS header -katproxy.online: could not connect to host +katproxy.online: did not receive HSTS header katproxy.site: could not connect to host katproxy.tech: could not connect to host katproxy.top: could not connect to host @@ -9706,11 +10161,9 @@ kaydan.io: could not connect to host kayipmurekkep.com: could not connect to host kayleen.net: could not connect to host kayon.cf: could not connect to host -kaysis.gov.tr: did not receive HSTS header kazamasion.com: could not connect to host kazanasolutions.de: could not connect to host kazenojiyu.fr: did not receive HSTS header -kb88.com: could not connect to host kbfl.org: could not connect to host kcluster.io: could not connect to host kcptun.com: could not connect to host @@ -9722,6 +10175,8 @@ kearney.io: could not connect to host kediri.win: could not connect to host keditor.biz: could not connect to host keechain.io: could not connect to host +keeckee.ga: could not connect to host +keeckee.ml: could not connect to host keeley.gq: could not connect to host keeley.ml: could not connect to host keeleysam.me: could not connect to host @@ -9739,6 +10194,7 @@ kein-fidget-spinner-werden.de: could not connect to host kejar.id: did not receive HSTS header kejibot.com: could not connect to host kekehouse.net: could not connect to host +kekgame.com: did not receive HSTS header kellyandantony.com: could not connect to host kelm.me: could not connect to host kelmarsafety.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] @@ -9756,22 +10212,24 @@ kenman.dk: max-age too low: 2592000 kennedy.ie: could not connect to host kensparkesphotography.com: did not receive HSTS header kentacademiestrust.org.uk: did not receive HSTS header +kenx5.eu.org: could not connect to host kepler-seminar.de: did not receive HSTS header kerangalam.com: did not receive HSTS header -kerem.xyz: could not connect to host +kerem.xyz: did not receive HSTS header kerksanders.nl: could not connect to host kermadec.blog: could not connect to host kernelmode.io: did not receive HSTS header kernl.us: did not receive HSTS header kersbergen.nl: did not receive HSTS header kersmexico.com: could not connect to host -kescher.site: could not connect to host keshausconsulting.com: could not connect to host keskeces.com: did not receive HSTS header kessel-runners.com: could not connect to host kesteren.com: could not connect to host +kevinbowers.me: could not connect to host kevindekoninck.com: could not connect to host kevinheslinphoto.com: did not receive HSTS header +kevinhill.nl: could not connect to host kevinmoreland.com: could not connect to host kevinroebert.de: did not receive HSTS header kevlar.pw: did not receive HSTS header @@ -9786,6 +10244,7 @@ kgb.us: did not receive HSTS header kgregorczyk.pl: could not connect to host kgxtech.com: max-age too low: 2592000 khaganat.net: did not receive HSTS header +khlee.net: did not receive HSTS header khmath.com: did not receive HSTS header khosla.uk: could not connect to host ki-on.net: did not receive HSTS header @@ -9801,21 +10260,21 @@ kiddies.academy: did not receive HSTS header kiddieschristianacademy.co.za: did not receive HSTS header kidkat.cn: could not connect to host kiedys.net: could not connect to host +kiel-kind.de: could not connect to host kiel-media.de: did not receive HSTS header kielderweather.org.uk: did not receive HSTS header kielwi.gov: could not connect to host kienlen.org: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] -kieran.ie: could not connect to host -kieranjones.uk: could not connect to host kieranweightman.me: could not connect to host kiesuwcursus.nl: did not receive HSTS header kievradio.com: could not connect to host +kiisu.club: could not connect to host kikimilyatacado.com.br: could not connect to host kikuzuki.org: could not connect to host kiladera.be: did not receive HSTS header kilerd.me: could not connect to host kill-paff.com: did not receive HSTS header -killerit.in: could not connect to host +kimamass.com: could not connect to host kimana.pe: could not connect to host kimberg.co.uk: did not receive HSTS header kimberlybeautysoapcompany.com: did not receive HSTS header @@ -9841,13 +10300,13 @@ kingmanhall.org: could not connect to host kingpincages.com: could not connect to host kingqueen.org.uk: did not receive HSTS header kinkdr.com: could not connect to host -kinmunity.com: did not receive HSTS header kinnettmemorial.org: did not receive HSTS header +kinnikinnick.com: did not receive HSTS header kinnon.enterprises: could not connect to host kinow.com: did not receive HSTS header kinsmenhomelottery.com: did not receive HSTS header kintoandar.com: max-age too low: 0 -kintrip.com: could not connect to host +kintrip.com: did not receive HSTS header kintzingerfilm.de: did not receive HSTS header kionetworks.com: did not receive HSTS header kipin.fr: did not receive HSTS header @@ -9856,17 +10315,19 @@ kipriakipita.gr: could not connect to host kiraboshi.xyz: could not connect to host kirainmoe.com: did not receive HSTS header kirara.eu: could not connect to host -kirillpokrovsky.de: could not connect to host -kirito.kr: did not receive HSTS header +kirche-dortmund-ost.de: max-age too low: 86400 +kirill.ws: could not connect to host +kirito.kr: could not connect to host kirkforsenate.com: could not connect to host kirkpatrickdavis.com: could not connect to host kis-toitoidixi.de: could not connect to host kisa.io: could not connect to host +kisalt.im: could not connect to host kiss-register.org: could not connect to host kissart.net: could not connect to host kissesb.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] kissesb.net: could not connect to host -kissoft.ro: could not connect to host +kisskiss.ch: could not connect to host kisstube.tv: could not connect to host kisstyle.ru: did not receive HSTS header kita.id: did not receive HSTS header @@ -9882,7 +10343,6 @@ kitegarage.eu: did not receive HSTS header kiteschoolamsterdam.nl: could not connect to host kitestar.co.uk: did not receive HSTS header kitk.at: could not connect to host -kitsapsolutions.com: could not connect to host kitsostech.com: could not connect to host kitsta.com: could not connect to host kiwi.global: could not connect to host @@ -9891,7 +10351,6 @@ kiwiirc.com: max-age too low: 5256000 kiwipayment.com: could not connect to host kiwipayments.com: could not connect to host kiwiplace.com: could not connect to host -kix.moe: did not receive HSTS header kiyo.space: could not connect to host kizil.net: could not connect to host kj1391.com: did not receive HSTS header @@ -9903,12 +10362,15 @@ kjg-ummeln.de: did not receive HSTS header kjoglum.me: could not connect to host kkaefer.com: did not receive HSTS header kkomputer.net: did not receive HSTS header +kkren.me: could not connect to host kkull.tv: could not connect to host kkws.co: could not connect to host klantenadvies.nl: did not receive HSTS header +klapib.ee: could not connect to host klas.or.id: did not receive HSTS header klatschreime.de: did not receive HSTS header klausimas.lt: did not receive HSTS header +klautshop.com: could not connect to host klauwd.com: could not connect to host klaxn.org: could not connect to host klean-ritekc.com: did not receive HSTS header @@ -9921,18 +10383,19 @@ kleinholding.com: could not connect to host kleinserienproduktion.com: could not connect to host klempnershop.eu: did not receive HSTS header kletterkater.com: did not receive HSTS header +klicke-gemeinsames.de: did not receive HSTS header klicktojob.de: could not connect to host klingeletest.de: could not connect to host klingsundet.no: did not receive HSTS header klinkerstreet.com.ua: did not receive HSTS header kliqsd.com: did not receive HSTS header -kloentrup.de: max-age too low: 604800 +kloentrup.de: max-age too low: 172800 klotz-labs.com: max-age too low: 7889238 klunkergarten.org: could not connect to host klustekeningen.nl: did not receive HSTS header klzwzhi.com: did not receive HSTS header km-net.pl: did not receive HSTS header -kmdev.me: did not receive HSTS header +kmdev.me: could not connect to host knapen.io: max-age too low: 604800 knccloud.com: could not connect to host kneipi.de: did not receive HSTS header @@ -9943,13 +10406,11 @@ knightsbridgegroup.org: could not connect to host knightsweep.com: could not connect to host kniwweler.com: could not connect to host knowdebt.org: did not receive HSTS header -knowledgehook.com: did not receive HSTS header knowledgesnap.com: could not connect to host knowledgesnapsites.com: could not connect to host knownsec.cf: could not connect to host knuckles.tk: could not connect to host -knutur.is: could not connect to host -kobezda.net: could not connect to host +kobar.id: could not connect to host kobieta.guru: could not connect to host koboldcraft.ch: could not connect to host koddsson.com: did not receive HSTS header @@ -9965,6 +10426,8 @@ koerper-wie-seele.de: did not receive HSTS header koerperimpuls.ch: did not receive HSTS header koez-mangal.ch: could not connect to host koezmangal.ch: could not connect to host +kogcoder.com: could not connect to host +koi-sama.net: did not receive HSTS header koik.io: could not connect to host koirala.net: could not connect to host kokenmetaanbiedingen.nl: could not connect to host @@ -9973,31 +10436,32 @@ kola-entertainments.de: did not receive HSTS header kolania.com: could not connect to host kolaykaydet.com: could not connect to host kolbeck.tk: could not connect to host +koldanews.com: did not receive HSTS header kollawat.me: could not connect to host +kolonie-am-stadtpark.de: could not connect to host kolozsvaricsuhe.hu: could not connect to host -kombidorango.com.br: did not receive HSTS header +kombidorango.com.br: could not connect to host komikito.com: could not connect to host kompetenzwerft.de: did not receive HSTS header konata.us: could not connect to host kongbaofang.com: could not connect to host konicaprinterdriver.com: could not connect to host -konings.it: could not connect to host konkai.store: could not connect to host konkurs.ba: could not connect to host kontakthuman.hu: did not receive HSTS header kontaxis.network: could not connect to host kontrolapovinnosti.cz: did not receive HSTS header -konventseliten.se: could not connect to host +konventseliten.se: did not receive HSTS header koop-bremen.de: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] koopjesnel.nl: could not connect to host koordinate.net: could not connect to host kopio.jp: did not receive HSTS header -koppelvlak.net: could not connect to host kopular.com: could not connect to host kori.ml: did not receive HSTS header koriyoukai.net: did not receive HSTS header kornersafe.com: did not receive HSTS header korni22.org: could not connect to host +korobi.io: could not connect to host korsanparti.org: did not receive HSTS header kostuumstore.nl: could not connect to host kostya.net: did not receive HSTS header @@ -10014,16 +10478,16 @@ kourpe.online: could not connect to host kousaku.jp: could not connect to host kovnsk.net: could not connect to host kovuthehusky.com: did not receive HSTS header +kowalmik.tk: could not connect to host kozmik.co: could not connect to host kpdyer.com: did not receive HSTS header kpebetka.net: did not receive HSTS header kpmgpublications.ie: did not receive HSTS header kpn-dnssec.com: could not connect to host -kpopsource.com: did not receive HSTS header kprog.net: could not connect to host kpvpn.com: could not connect to host -kpx1.de: could not connect to host kraigwalker.com: could not connect to host +kraiwon.com: could not connect to host krasavchik.by: could not connect to host krasota.ru: did not receive HSTS header krausen.ca: could not connect to host @@ -10055,30 +10519,33 @@ kroodle.nl: did not receive HSTS header krouzkyliduska.cz: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] kruegerrand-wert.de: did not receive HSTS header krunut.com: did not receive HSTS header -kryha.io: did not receive HSTS header -krypmonet.com: could not connect to host +kruu.de: could not connect to host krypteia.org: could not connect to host kryptomodkingz.com: could not connect to host +kscarlett.com: could not connect to host ksfh-mail.de: could not connect to host +ksham.net: could not connect to host ksk-agentur.de: did not receive HSTS header kstan.me: did not receive HSTS header kswcosmetics.com: could not connect to host kswriter.com: could not connect to host -kteen.info: did not receive HSTS header +kteen.info: could not connect to host ktube.yt: could not connect to host kuaitiyu.org: could not connect to host kuba.guide: could not connect to host -kubierecki.pl: could not connect to host -kubiwa.net: did not receive HSTS header +kubiwa.net: could not connect to host kubusadvocaten.nl: could not connect to host kuchenschock.de: did not receive HSTS header kucheryavenkovn.ru: did not receive HSTS header -kucom.it: did not receive HSTS header +kucom.it: could not connect to host +kueche-co.de: max-age too low: 10716219 kuechenplan.online: did not receive HSTS header kuehndel.org: could not connect to host kueulangtahunanak.net: could not connect to host +kugelblitz.co: could not connect to host kuko-crews.org: could not connect to host kultmobil.se: did not receive HSTS header +kum.com: could not connect to host kummerlaender.eu: did not receive HSTS header kundo.se: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] kunstfehler.at: did not receive HSTS header @@ -10091,7 +10558,6 @@ kura.io: could not connect to host kurashino-mall.com: could not connect to host kurehun.org: could not connect to host kuro346.moe: could not connect to host -kuroisalva.xyz: did not receive HSTS header kurrende.nrw: could not connect to host kurrietv.nl: did not receive HSTS header kursprogramisty.pl: could not connect to host @@ -10101,6 +10567,7 @@ kurz.pw: could not connect to host kurzonline.com.br: could not connect to host kuwago.io: could not connect to host kuzdrowiu24.pl: could not connect to host +kvestmaster.ru: did not receive HSTS header kvt.berlin: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] kwidz.fr: did not receive HSTS header kwikmed.eu: could not connect to host @@ -10116,12 +10583,14 @@ kykoonn.net: did not receive HSTS header kylapps.com: did not receive HSTS header kyle.place: could not connect to host kylebaldw.in: did not receive HSTS header +kylejohnson.io: could not connect to host kylerwood.com: could not connect to host kylescastles.co.uk: did not receive HSTS header kyliehunt.com: did not receive HSTS header kylling.io: could not connect to host kymo.org: did not receive HSTS header kynaston.org.uk: could not connect to host +kyobostory-events.com: could not connect to host kyochon.fr: could not connect to host kyoko.org: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] kyonagashima.com: did not receive HSTS header @@ -10132,19 +10601,22 @@ kzjnet.com: could not connect to host l-rickroll-i.pw: could not connect to host l.me.uk: could not connect to host l18.io: could not connect to host +l2guru.ru: could not connect to host la-flora-negra.de: could not connect to host la-grande-jaugue.fr: did not receive HSTS header la-retraite-info.com: could not connect to host la-serendipite.fr: did not receive HSTS header -labaia.info: could not connect to host +labaia.info: did not receive HSTS header laballoons.com: max-age too low: 7889238 labella-umbrella.com: did not receive HSTS header labelleza.com.br: could not connect to host labfox.de: did not receive HSTS header labiblioafronebrulepas.com: could not connect to host labina.com.tr: did not receive HSTS header +labms.com.au: did not receive HSTS header laboiteanem.fr: could not connect to host laboiteapc.fr: did not receive HSTS header +laboitebio-logique.ca: could not connect to host labordata.io: could not connect to host laborie.io: could not connect to host laboutiquemarocaineduconvoyeur.com: could not connect to host @@ -10162,6 +10634,7 @@ lacentral.com: did not receive HSTS header lacledeslan.ninja: could not connect to host lacuevadechauvet.com: did not receive HSTS header ladadate.com: could not connect to host +ladislavbrezovnik.com: could not connect to host ladybugjam.com: could not connect to host ladylikeit.com: could not connect to host ladylucks.co.uk: could not connect to host @@ -10175,7 +10648,7 @@ lafosseobservatoire.be: did not receive HSTS header lafr4nc3.xyz: could not connect to host lag-gbr.gq: could not connect to host lagalerievirtuelle.fr: did not receive HSTS header -lagier.xyz: could not connect to host +lagier.xyz: did not receive HSTS header lagodny.eu: could not connect to host lagoza.name: could not connect to host laharilais.fr: did not receive HSTS header @@ -10184,20 +10657,24 @@ laisashop.com.br: could not connect to host lajijonencadebarbera.com: could not connect to host lakatrop.com: could not connect to host lakefrontlittleelm.com: did not receive HSTS header +lakehavasucityhomebuyerscredit.com: did not receive HSTS header +lakehavasuhomebuyercredit.com: did not receive HSTS header +lakehavasuhomes.info: did not receive HSTS header lakehavasuhouserentals.com: could not connect to host +lakehavasuhouses.com: did not receive HSTS header lakewoodcomputerservices.com: could not connect to host +lakhesis.net: could not connect to host lalajj.com: could not connect to host laltroweb.it: did not receive HSTS header lamafioso.com: could not connect to host lamaisondelatransformationculturelle.com: did not receive HSTS header -lamaland.ru: max-age too low: 0 lambda-complex.org: could not connect to host lambdafive.co.uk: could not connect to host lamiaposta.email: did not receive HSTS header lamomebijou.paris: did not receive HSTS header -lampl.info: could not connect to host lamtv.com.mx: could not connect to host lan2k.org: max-age too low: 86400 +lana.swedbank.se: did not receive HSTS header lanauzedesigns.com: did not receive HSTS header lanboll.com: could not connect to host lanbyte.se: could not connect to host @@ -10215,10 +10692,11 @@ langendorf-ernaehrung-training.de: did not receive HSTS header langendries.eu: did not receive HSTS header langguth.io: did not receive HSTS header langhun.me: could not connect to host -lanhhuyet510.tk: could not connect to host +lanhhuyet510.tk: did not receive HSTS header laniakean.com: did not receive HSTS header lanonfire.com: could not connect to host lansinoh.co.uk: did not receive HSTS header +lanyang.tk: could not connect to host lanzainc.xyz: could not connect to host laobox.fr: could not connect to host laohei.org: did not receive HSTS header @@ -10227,24 +10705,24 @@ lapakus.com: could not connect to host laperfumista.es: could not connect to host laplaceduvillage.net: could not connect to host laquack.com: could not connect to host -laraigneedusoir.com: could not connect to host lared.ovh: did not receive HSTS header laredsemanario.com: could not connect to host +larsbauer.xyz: could not connect to host larsgujord.no: did not receive HSTS header -larsmerke.de: did not receive HSTS header +larsmerke.de: could not connect to host lasepiataca.com: did not receive HSTS header lasercloud.ml: could not connect to host laserfuchs.de: did not receive HSTS header lashstuff.com: did not receive HSTS header lasnaves.com: did not receive HSTS header -lasowy.com: could not connect to host lasst-uns-beten.de: could not connect to host latabaccheria.net: could not connect to host latable-bowling-vire.fr: did not receive HSTS header latabledebry.be: could not connect to host -latamarissiere.eu: could not connect to host +latamarissiere.eu: did not receive HSTS header lateliercantaldeco.fr: could not connect to host latelierdekathy.com: could not connect to host +latestbuy.com.au: did not receive HSTS header latetrain.cn: could not connect to host latg.com: max-age too low: 300 lathamlabs.com: could not connect to host @@ -10252,7 +10730,6 @@ lathamlabs.net: could not connect to host lathamlabs.org: could not connect to host lathen-wahn.de: did not receive HSTS header latiendadelbebefeliz.com: did not receive HSTS header -latinphone.com: could not connect to host latinred.com: did not receive HSTS header latitude42technology.com: did not receive HSTS header latour-managedcare.ch: could not connect to host @@ -10268,10 +10745,12 @@ laureltv.org: did not receive HSTS header laurent-e-levy.com: did not receive HSTS header lausitzer-widerstand.de: did not receive HSTS header lavapot.com: did not receive HSTS header +lavasing.eu.org: could not connect to host laventainnhotel-mailing.com: could not connect to host lavine.ch: did not receive HSTS header lavito.cz: could not connect to host lavval.com: could not connect to host +lawformt.com: max-age too low: 2592000 lawly.org: could not connect to host lawrence-institute.com: could not connect to host laxatus.com: could not connect to host @@ -10296,6 +10775,7 @@ lcy.cat: could not connect to host lcybox.com: did not receive HSTS header ldarby.me.uk: could not connect to host ldcraft.pw: could not connect to host +le-blog.ch: could not connect to host le0.me: could not connect to host le0yn.ml: could not connect to host leadstart.org: did not receive HSTS header @@ -10304,6 +10784,7 @@ leakreporter.net: did not receive HSTS header leaks.directory: could not connect to host leanclub.org: could not connect to host leaodarodesia.com.br: could not connect to host +leapandjump.co.uk: could not connect to host leardev.de: did not receive HSTS header learn-smart.uk: did not receive HSTS header learnedhacker.com: could not connect to host @@ -10312,6 +10793,7 @@ learnfrenchfluently.com: could not connect to host learningorder.com: could not connect to host learntale.com: could not connect to host lebal.se: could not connect to host +lebarbatruc.com: did not receive HSTS header lebosse.me: could not connect to host lebrun.org: could not connect to host lecourtier.fr: did not receive HSTS header @@ -10334,13 +10816,14 @@ leelou.wedding: could not connect to host leen.io: could not connect to host leerkotte.eu: could not connect to host leetsaber.com: did not receive HSTS header +legacy.bank: did not receive HSTS header legal.farm: could not connect to host legaleus.co.uk: could not connect to host legalisepeacebloom.com: could not connect to host legalrobot-uat.com: could not connect to host legalsen.com: did not receive HSTS header legaltip.eu: could not connect to host -legarage.org: could not connect to host +legarage.org: did not receive HSTS header legatofmrc.fr: could not connect to host legavenue.com.br: did not receive HSTS header legendary.camera: did not receive HSTS header @@ -10348,6 +10831,8 @@ legendarycamera.com: did not receive HSTS header legitaxi.com: did not receive HSTS header legumefederation.org: did not receive HSTS header legymnase.eu: did not receive HSTS header +lehrermarktplatz.de: did not receive HSTS header +lehtinen.xyz: did not receive HSTS header leigh.life: did not receive HSTS header leighneithardt.com: could not connect to host leiming.co: could not connect to host @@ -10356,13 +10841,12 @@ leition.com: did not receive HSTS header leitionusercontent.com: did not receive HSTS header leitner.com.au: did not receive HSTS header leiyun.me: could not connect to host +lelambiental.com.br: did not receive HSTS header lelehei.com: could not connect to host lellyboi.ml: could not connect to host lelongbank.com: did not receive HSTS header lelubre.info: did not receive HSTS header lemon.co: could not connect to host -lemonthy.ca: could not connect to host -lemonthy.com: could not connect to host lemp.io: did not receive HSTS header lenders.direct: could not connect to host lenguajedeprogramacion.com: did not receive HSTS header @@ -10372,7 +10856,6 @@ lenkunz.me: could not connect to host lenn1.de: did not receive HSTS header lennarth.com: could not connect to host lennartheinrich.de: could not connect to host -lennier.info: could not connect to host lennyfaces.net: did not receive HSTS header lenovogaming.com: could not connect to host lentri.com: did not receive HSTS header @@ -10383,7 +10866,9 @@ leodaniels.com: did not receive HSTS header leon-jaekel.com: could not connect to host leonardcamacho.me: could not connect to host leonauto.de: could not connect to host +leonhooijer.nl: could not connect to host leopold.email: could not connect to host +leopoldina.net: could not connect to host leopotamgroup.com: could not connect to host lepiquillo.fr: did not receive HSTS header lepont.pl: could not connect to host @@ -10393,23 +10878,21 @@ lerlivros.online: could not connect to host lerner.moscow: could not connect to host les-corsaires.net: could not connect to host les-voitures-electriques.com: max-age too low: 2592000 +lesaffre.es: could not connect to host lesbiansslaves.com: could not connect to host +lesbofight.com: could not connect to host lescomptoirsdepierrot.com: could not connect to host -lesconteursavis.org: could not connect to host lescourtiersbordelais.com: did not receive HSTS header lesdouceursdeliyana.com: could not connect to host lesecuadors.com: did not receive HSTS header -lesfilmsavivre.com: could not connect to host -lesformations.net: could not connect to host +lesformations.net: did not receive HSTS header lesh.eu: could not connect to host lesharris.com: could not connect to host lesliekearney.com: did not receive HSTS header -lesnet.co.uk: could not connect to host lesperlesdunet.fr: could not connect to host lesquatredauphins.fr: did not receive HSTS header lesscloud.com: could not connect to host lessing.consulting: did not receive HSTS header -lessis.moe: could not connect to host letempsdunefleur.be: could not connect to host leter.io: did not receive HSTS header lethbridgecoffee.com: did not receive HSTS header @@ -10420,16 +10903,17 @@ letreview.ph: could not connect to host letsgetintouch.com: could not connect to host letsmultiplayerplay.com: did not receive HSTS header letsnet.org: could not connect to host -letsorganise.uk: did not receive HSTS header letstox.com: could not connect to host lettland-firma.com: could not connect to host letustravel.tk: could not connect to host levatc.tk: could not connect to host level-10.net: could not connect to host +levelaccordingly.com: could not connect to host levelum.com: did not receive HSTS header levelupwear.com: max-age too low: 7889238 leveredge.net: could not connect to host levert.ch: could not connect to host +lewdgamer.com: could not connect to host lewisjuggins.co.uk: did not receive HSTS header lewisseals.com: could not connect to host lexiphanic.co.uk: did not receive HSTS header @@ -10439,6 +10923,8 @@ lez-cuties.com: could not connect to host lezdomsm.com: could not connect to host lfaz.org: could not connect to host lfklzw.com: could not connect to host +lfrconseil.com: could not connect to host +lfullerdesign.com: did not receive HSTS header lg21.co: could not connect to host lgbtqventures.com: max-age too low: 86400 lgbtventures.com: did not receive HSTS header @@ -10448,8 +10934,9 @@ lgsg.us: could not connect to host lgts.se: could not connect to host lhasaapso.com.br: could not connect to host lheinrich.com: could not connect to host -lheinrich.de: did not receive HSTS header +lheinrich.de: could not connect to host lheinrich.org: could not connect to host +lhero.org: did not receive HSTS header lhsj28.com: could not connect to host lhsj68.com: could not connect to host lhsj78.com: could not connect to host @@ -10461,7 +10948,7 @@ lian-in.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERRO lian-in.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] liang-li88.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] liang-li88.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] -liangbp.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] +liangbp.com: did not receive HSTS header lianwen.kim: could not connect to host lianye.in: could not connect to host lianyexiuchang.in: could not connect to host @@ -10478,20 +10965,20 @@ librairie-asie.com: did not receive HSTS header library.linode.com: did not receive HSTS header librechan.net: could not connect to host libreduca.com: could not connect to host +libremail.nl: could not connect to host libricks.fr: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] -librisulibri.it: did not receive HSTS header licence-registry.com: could not connect to host liceo.cn: did not receive HSTS header liceserv.com: could not connect to host lichess4545.com: did not receive HSTS header lichess4545.tv: did not receive HSTS header +lickmypussy.us: could not connect to host lidl-selection.at: did not receive HSTS header liduan.com: could not connect to host liebach.me: did not receive HSTS header liebestarot.at: did not receive HSTS header lieblingsholz.de: could not connect to host lied8.eu: could not connect to host -liehuojun.com: could not connect to host lietaer.eu: did not receive HSTS header life-time.nl: did not receive HSTS header lifecoach.tw: did not receive HSTS header @@ -10500,6 +10987,7 @@ lifeguard.aecom.com: did not receive HSTS header lifeinitsownway.com: could not connect to host lifeinsurances.pro: could not connect to host lifeinsurances24.com: could not connect to host +lifeisabug.com: could not connect to host lifemarque.co.uk: did not receive HSTS header lifenexto.com: could not connect to host lifeng.us: could not connect to host @@ -10508,7 +10996,6 @@ lifeskillsdirect.com: did not receive HSTS header lifestyle7788.com: could not connect to host lifestyler.me: could not connect to host lifetimemoneymachine.com: did not receive HSTS header -lifeventure.co.uk: did not receive HSTS header lightarmory.com: could not connect to host lightcloud.com: did not receive HSTS header lightdark.xyz: could not connect to host @@ -10517,7 +11004,6 @@ lightning-ashe.com: did not receive HSTS header lightnovelsekai.com: could not connect to host lightpaste.com: could not connect to host lighttherapydevice.com: did not receive HSTS header -lighttp.com: could not connect to host lightworx.io: could not connect to host lignemalin.com: could not connect to host lignemax.com: did not receive HSTS header @@ -10526,6 +11012,7 @@ lijero.co: could not connect to host likc.me: did not receive HSTS header like.lgbt: could not connect to host likenosis.com: could not connect to host +likui.me: could not connect to host lila.pink: did not receive HSTS header lilapmedia.com: could not connect to host lilismartinis.com: could not connect to host @@ -10537,8 +11024,6 @@ limalama.eu: max-age too low: 1 limeburst.net: did not receive HSTS header limeyeti.com: could not connect to host limiteddata.co.uk: could not connect to host -limitededitioncomputers.com: could not connect to host -limitededitionsolutions.com: could not connect to host limitget.com: could not connect to host limn.me: could not connect to host limodo-shop.de: did not receive HSTS header @@ -10548,25 +11033,27 @@ limunana.com: did not receive HSTS header lincolncountytn.gov: could not connect to host lincsbouncycastlehire.co.uk: did not receive HSTS header lindberg.io: did not receive HSTS header +lindholmen.club: did not receive HSTS header lineauniformes.com.br: could not connect to host linernotekids.com: could not connect to host -linext.cn: did not receive HSTS header +linext.cn: could not connect to host lingerie.net.br: did not receive HSTS header lingerielovers.com.br: did not receive HSTS header -lingerieonline.com.br: did not receive HSTS header +lingerieonline.com.br: could not connect to host lingolia.com: did not receive HSTS header lingros-test.tk: could not connect to host lingting.vip: could not connect to host linguaquote.com: did not receive HSTS header linhaoyi.com: could not connect to host -link.ba: could not connect to host linkage.ph: did not receive HSTS header linkages.org: could not connect to host linkonaut.net: could not connect to host linksanitizer.com: could not connect to host linksextremist.at: could not connect to host +linkstream.live: could not connect to host +linkthis.ml: could not connect to host linkthisstatus.ml: could not connect to host -linkybos.com: did not receive HSTS header +linkybos.com: could not connect to host linley.de: could not connect to host linmi.cc: did not receive HSTS header linno.me: could not connect to host @@ -10575,6 +11062,7 @@ linostassi.net: could not connect to host linux-admin-california.com: could not connect to host linux-mint.cz: could not connect to host linux.army: could not connect to host +linux.im: could not connect to host linux.sb: could not connect to host linuxandstuff.de: could not connect to host linuxcode.net: could not connect to host @@ -10585,13 +11073,14 @@ linuxgeek.ro: could not connect to host linuxincluded.com: did not receive HSTS header linuxmint.cz: could not connect to host linuxmonitoring.net: could not connect to host -linvx.org: did not receive HSTS header -linx.li: did not receive HSTS header +linvx.org: could not connect to host linxmind.eu: could not connect to host lionhosting.nl: could not connect to host +lionlyrics.com: could not connect to host lipo.lol: could not connect to host -liquid.solutions: did not receive HSTS header +liquid.solutions: could not connect to host liquidcomm.net: could not connect to host +liquidradio.pro: could not connect to host liquidwarp.net: could not connect to host liquimoly.market: did not receive HSTS header liquorsanthe.in: could not connect to host @@ -10599,34 +11088,38 @@ lisaco.de: could not connect to host lisbongold.com: did not receive HSTS header lisgade.dk: could not connect to host lisieuxarquitetura.com.br: could not connect to host +lisky.ru: did not receive HSTS header lisowski-photography.com: could not connect to host lissabon.guide: could not connect to host listafirmelor.com: could not connect to host listage.ovh: did not receive HSTS header +listal.com: could not connect to host lists.mayfirst.org: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] litcc.com: could not connect to host litcomphonors.com: could not connect to host +literaturpreis-bad-wurzach.de: did not receive HSTS header litespeed.io: could not connect to host litevault.net: did not receive HSTS header little.pw: could not connect to host +littlecrittersbrewery.com: did not receive HSTS header littledisney.ro: did not receive HSTS header littlefreelibrary.org: did not receive HSTS header -littlelife.co.uk: did not receive HSTS header +littleqiu.net: could not connect to host littleservice.cn: could not connect to host -litz.ca: could not connect to host -litzenberger.ca: could not connect to host liud.im: could not connect to host +liufengyu.cn: did not receive HSTS header liujunyang.com: did not receive HSTS header liukang.tech: could not connect to host -liul.in: could not connect to host liushuyu.tk: did not receive HSTS header -liv3d.stream: could not connect to host liv3ly.com: did not receive HSTS header livechatlady.info: did not receive HSTS header livedemo.io: could not connect to host livej.am: could not connect to host +livejasmin.dk: could not connect to host +livepath.ch: did not receive HSTS header liverewrite.com: could not connect to host livesearch-fukuoka.com: did not receive HSTS header +livetube.tv: did not receive HSTS header liviababynet.com.br: could not connect to host livinghealthywithchocolate.com: did not receive HSTS header livrariacoad.com.br: could not connect to host @@ -10638,15 +11131,15 @@ lixiaojiang.ga: could not connect to host lixingcong.com: could not connect to host liyinjia.com: did not receive HSTS header liyunbin.com: did not receive HSTS header +lizhi123.net: could not connect to host lizzythepooch.com: did not receive HSTS header +ljc.ro: could not connect to host lkiserver.com: max-age too low: 43200 lll.st: could not connect to host -lloyd-day.me: could not connect to host llvm.us: could not connect to host lmrcouncil.gov: could not connect to host ln.io: could not connect to host lnbeauty.ru: max-age too low: 0 -lnmp.me: could not connect to host lnoldan.com: could not connect to host lnx.li: could not connect to host loacg.com: did not receive HSTS header @@ -10666,15 +11159,22 @@ locais.org: could not connect to host localchum.com: could not connect to host localdata.us: could not connect to host localdrive.me: could not connect to host -localea.com: could not connect to host +localea.com: max-age too low: 2592000 localnetwork.nz: could not connect to host +locationvoitureallemagne.com: could not connect to host +locationvoitureangleterre.com: could not connect to host +locationvoitureaustralie.com: could not connect to host locationvoitureautriche.com: could not connect to host +locationvoiturebelgique.com: could not connect to host locationvoiturecorse.net: could not connect to host +locationvoitureespagne.com: could not connect to host locationvoiturefinlande.com: could not connect to host locationvoitureirlande.com: did not receive HSTS header locationvoitureislande.com: could not connect to host +locationvoitureitalie.com: could not connect to host locationvoiturenorvege.com: could not connect to host locationvoiturepaysbas.com: could not connect to host +locationvoitureportugal.com: could not connect to host locationvoituresuede.com: could not connect to host locchat.com: could not connect to host locker3.com: could not connect to host @@ -10686,6 +11186,7 @@ locksmithsbluff.com: could not connect to host locksport.org.nz: could not connect to host locktheirphone.com: could not connect to host lockyourcomputer.pw: could not connect to host +locomore.com: could not connect to host locomotive.ca: did not receive HSTS header locvis.ru: did not receive HSTS header lode.li: could not connect to host @@ -10695,7 +11196,7 @@ loftboard.eu: could not connect to host log2n.uk: could not connect to host logario.com.br: could not connect to host logcat.info: could not connect to host -logfro.de: max-age too low: 0 +logfro.de: did not receive HSTS header logic8.ml: could not connect to host logicaladvertising.com: could not connect to host logicchen.com: could not connect to host @@ -10703,43 +11204,52 @@ logicsale.com: did not receive HSTS header logicsale.de: did not receive HSTS header logicsale.fr: did not receive HSTS header logicsale.it: did not receive HSTS header +logicz.top: could not connect to host logimagine.com: did not receive HSTS header login.corp.google.com: max-age too low: 7776000 (error ignored - included regardless) login.persona.org: could not connect to host logingate.hu: could not connect to host loginseite.com: could not connect to host logistify.com.mx: did not receive HSTS header +logitank.net: did not receive HSTS header lognot.net: could not connect to host logymedia.com: could not connect to host lohl1kohl.de: did not receive HSTS header loisircreatif.net: did not receive HSTS header lojadocristaozinho.com.br: could not connect to host +lojadoprazer.com.br: could not connect to host lojahunamarcenaria.com.br: could not connect to host lojamulticapmais.com.br: did not receive HSTS header lojashowdecozinha.com.br: could not connect to host lojasviavento.com.br: could not connect to host lojatema.com.br: could not connect to host lojavalcapelli.com.br: could not connect to host +lojavirtualfc.com.br: did not receive HSTS header lojavirtualfct.com.br: did not receive HSTS header -loli.bz: could not connect to host +lolcorp.pl: could not connect to host +loli.bz: did not receive HSTS header +loli.com: could not connect to host +loli.ee: did not receive HSTS header +lolico.moe: did not receive HSTS header lolicon.info: could not connect to host lolicore.ch: could not connect to host lolidunno.com: could not connect to host lolis.stream: could not connect to host lollaconcept.com.br: could not connect to host +lonal.com: could not connect to host lonasdigital.com: did not receive HSTS header lonbali.com: did not receive HSTS header londoncalling.co: did not receive HSTS header londonlanguageexchange.com: could not connect to host londonseedcentre.co.uk: could not connect to host lonerwolf.com: did not receive HSTS header -long139.com: did not receive HSTS header -long18.cc: did not receive HSTS header -long688.com: did not receive HSTS header longboarding-ulm.de: could not connect to host longma.pw: could not connect to host longtaitouwang.com: did not receive HSTS header look-at-my.site: could not connect to host +looka.ch: did not receive HSTS header +looka.photo: could not connect to host +lookart.ch: could not connect to host looker.wang: could not connect to host lookout.com: did not receive HSTS header looktothestars.org: did not receive HSTS header @@ -10759,8 +11269,6 @@ lostandcash.com: could not connect to host lostarq.com: could not connect to host lostg.com: did not receive HSTS header lostinsecurity.com: could not connect to host -lostinweb.eu: could not connect to host -lostwithdan.com: could not connect to host loteks.de: did not receive HSTS header lothai.re: did not receive HSTS header lothuytinhsi.com: could not connect to host @@ -10775,12 +11283,12 @@ louisvillevmug.info: did not receive HSTS header love-schna.jp: could not connect to host love4taylor.eu.org: could not connect to host loveable.de: could not connect to host -loveai.org: could not connect to host loveamber.me: could not connect to host loveandloyalty.se: could not connect to host lovebo9.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] lovebo9.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] -lovelens.ch: max-age too low: 0 +lovelens.ch: could not connect to host +lovelens.li: could not connect to host lovelifelovelive.com: could not connect to host lovelive-anime.tk: could not connect to host lovelive-anime.tokyo: could not connect to host @@ -10794,12 +11302,15 @@ lovemen.cc: did not receive HSTS header lovemysafetynet.com: did not receive HSTS header loveread-ec.appspot.com: did not receive HSTS header loveto.at: could not connect to host +lovetravel360.com: could not connect to host +loveyounastya.com: could not connect to host lovingpenguin.com: did not receive HSTS header lowhangingfruitgrabber.com: could not connect to host lowt.us: could not connect to host lowtherpavilion.co.uk: did not receive HSTS header loxal.org: could not connect to host loxis.be: did not receive HSTS header +loyaleco.it: could not connect to host loyaltech.ch: could not connect to host lpacademy.com.br: could not connect to host lpak.nl: could not connect to host @@ -10807,7 +11318,7 @@ lpcom.de: max-age too low: 172800 lpgram.ga: could not connect to host lpm-uk.com: did not receive HSTS header lprcommunity.co.za: did not receive HSTS header -lqs.me: could not connect to host +lqs.me: did not receive HSTS header lrhsclubs.com: could not connect to host lrhstsa.com: could not connect to host ls-a.org: did not receive HSTS header @@ -10827,6 +11338,7 @@ ltransferts.com: could not connect to host ltu.social: could not connect to host lubomirkazakov.com: did not receive HSTS header lubot.net: could not connect to host +luca.swiss: could not connect to host lucakrebs.de: could not connect to host lucas-garte.com: did not receive HSTS header lucascantor.com: did not receive HSTS header @@ -10838,23 +11350,27 @@ luckydog.pw: could not connect to host luckystarfishing.com: did not receive HSTS header luclu7.pw: could not connect to host ludwig.click: could not connect to host +ludwig.im: could not connect to host lufthansaexperts.com: max-age too low: 2592000 lufu.io: could not connect to host luganskservers.net: could not connect to host -lugimax.com: could not connect to host luginbuehl.eu: could not connect to host luis-checa.com: could not connect to host luisgf.es: did not receive HSTS header luisv.me: could not connect to host luk.photo: could not connect to host +lukas-oppermann.de: max-age too low: 0 lukas-schauer.de: did not receive HSTS header lukas.im: did not receive HSTS header lukas2511.de: did not receive HSTS header +lukasoppermann.com: max-age too low: 0 +lukasoppermann.de: max-age too low: 0 lukasschauer.de: did not receive HSTS header lukasunger.cz: could not connect to host lukasunger.net: could not connect to host lukaszdolan.com: did not receive HSTS header lukasztkacz.com: could not connect to host +lukatz.de: did not receive HSTS header lukem.eu: could not connect to host lukeng.me: could not connect to host lukonet.com: did not receive HSTS header @@ -10869,11 +11385,12 @@ lunapatch.com: max-age too low: 7889238 lunarift.com: could not connect to host lunarrift.net: could not connect to host luneta.nearbuysystems.com: could not connect to host +lungta.pro: could not connect to host lunight.ml: could not connect to host lunix.io: did not receive HSTS header luno.io: could not connect to host luoe.ml: could not connect to host -luolikong.vip: did not receive HSTS header +luolikong.vip: could not connect to host luom.net: could not connect to host luoxiao.im: could not connect to host luoxingyu.ml: could not connect to host @@ -10883,6 +11400,7 @@ lusis.net: could not connect to host lustige-zitate.com: did not receive HSTS header lustrumxi.nl: could not connect to host luther.fi: could not connect to host +luukuton.fi: did not receive HSTS header luvplay.co.uk: could not connect to host luxe-it.co.uk: could not connect to host luxinmo.com: did not receive HSTS header @@ -10892,6 +11410,8 @@ luxus-russen.de: could not connect to host luzeshomologadas.com.br: could not connect to host lv5.top: could not connect to host lwhate.com: could not connect to host +lychankiet.name.vn: could not connect to host +lycly.me: could not connect to host lycly.top: could not connect to host lydia-und-simon.de: could not connect to host lydiagorstein.com: did not receive HSTS header @@ -10911,12 +11431,14 @@ lzqii.cn: could not connect to host lzzr.me: could not connect to host m-ali.xyz: did not receive HSTS header m-edmondson.co.uk: did not receive HSTS header +m-gaming.tk: could not connect to host m-generator.com: could not connect to host m-rickroll-v.pw: could not connect to host m-warrior.tk: could not connect to host m.gparent.org: could not connect to host m.nu: did not receive HSTS header m0wef.uk: could not connect to host +m132.eu: did not receive HSTS header m2tc.fr: could not connect to host m3-gmbh.de: did not receive HSTS header m4570.xyz: could not connect to host @@ -10943,9 +11465,10 @@ mack.space: could not connect to host macker.io: could not connect to host mackey7.net: did not receive HSTS header macleodnc.com: did not receive HSTS header +macoun.de: max-age too low: 2592000 macsandcheesedreams.com: could not connect to host macstore.pe: did not receive HSTS header -macustar.eu: did not receive HSTS header +macustar.eu: could not connect to host madandpissedoff.com: did not receive HSTS header madcatdesign.de: did not receive HSTS header maddin.ga: could not connect to host @@ -10953,6 +11476,7 @@ made-to-usb.com: did not receive HSTS header madebyfalcon.co.uk: did not receive HSTS header madebymagnitude.com: did not receive HSTS header madeglobal.com: did not receive HSTS header +madeinchezmoi.net: could not connect to host madeinorder.com: could not connect to host madeintucson.org: could not connect to host mademoiselle-emma.be: could not connect to host @@ -10962,25 +11486,30 @@ maderwin.com: did not receive HSTS header madesoftware.com.br: could not connect to host madnetwork.org: could not connect to host madokami.net: could not connect to host +madokami.pw: could not connect to host madpeople.net: max-age too low: 2592000 madrants.net: could not connect to host maerzpa.de: did not receive HSTS header +maestrano.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] mafamane.com: could not connect to host mafiareturns.com: max-age too low: 2592000 magazinedabeleza.net: could not connect to host +magbt.net: could not connect to host magebankin.com: did not receive HSTS header magenx.com: did not receive HSTS header +maggie-shaw.co.uk: did not receive HSTS header magia360.com: did not receive HSTS header -magickmoments.co.uk: did not receive HSTS header +magicalshuttle.fr: did not receive HSTS header +magickmoments.co.uk: could not connect to host magieamour.com: did not receive HSTS header magieblanche.fr: did not receive HSTS header magnacumlaude.co: could not connect to host +magnettracker.com: could not connect to host magosmedellin.com: could not connect to host magyarokegyhelyen.hu: did not receive HSTS header mahamed91.pw: could not connect to host mahansexcavating.com: did not receive HSTS header -mahatmayoga.org: did not receive HSTS header -mahfouzadedimeji.com: could not connect to host +mahfouzadedimeji.com: did not receive HSTS header mahraartisan.com: max-age too low: 7889238 maik-mahlow.de: could not connect to host mail-settings.google.com: did not receive HSTS header (error ignored - included regardless) @@ -10990,7 +11519,7 @@ mailchuck.com: could not connect to host maildragon.com: did not receive HSTS header mailgarant.nl: could not connect to host mailhost.it: could not connect to host -mailing-femprendedores.com: could not connect to host +mailing-femprendedores.com: did not receive HSTS header mailing-jbgg.com: could not connect to host maillink.store: could not connect to host mailon.ga: could not connect to host @@ -11002,7 +11531,6 @@ maintainerheaven.ch: could not connect to host maisalto.ind.br: could not connect to host maitrechaton.fr: did not receive HSTS header maitriser-son-stress.com: could not connect to host -majahoidja.ee: could not connect to host majesticcolorado.com: did not receive HSTS header majncloud.tk: could not connect to host make-pizza.info: could not connect to host @@ -11012,10 +11540,10 @@ makeit-so.de: could not connect to host makeitdynamic.com: could not connect to host makemejob.com: could not connect to host makemyvape.co.uk: max-age too low: 7889238 -makerstuff.net: could not connect to host +makerstuff.net: did not receive HSTS header makeshiftco.de: could not connect to host makeuplove.nl: could not connect to host -makeyourlaws.org: did not receive HSTS header +makeyourlaws.org: could not connect to host makino.games: could not connect to host makkyon.com: could not connect to host malamutedoalasca.com.br: could not connect to host @@ -11030,25 +11558,27 @@ malgraph.net: could not connect to host malibubeachrecoverycenter.com: could not connect to host maljaars-media.nl: could not connect to host malkaso.com.ua: could not connect to host -mallhonda.com: could not connect to host malmstroms-co.se: could not connect to host malone.link: could not connect to host -malte-kiefer.de: did not receive HSTS header maltes.website: could not connect to host malvy.kiev.ua: could not connect to host +malwarekillers.com: could not connect to host malwareverse.us: did not receive HSTS header malwre.io: could not connect to host maly.io: did not receive HSTS header malya.fr: could not connect to host +mamaasia.info: did not receive HSTS header mamacobaby.com: did not receive HSTS header mamaison.io: could not connect to host mamastore.eu: could not connect to host -mamaxi.org: did not receive HSTS header +mambas.cn: could not connect to host +mammooc.org: did not receive HSTS header mammothmail.com: could not connect to host mammothmail.net: could not connect to host mammothmail.org: could not connect to host mammut.space: could not connect to host mamochka.org.ua: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] +mamospienas.lt: did not receive HSTS header mamout.xyz: could not connect to host manaboutahor.se: could not connect to host manage.zenpayroll.com: did not receive HSTS header @@ -11067,7 +11597,7 @@ mandanudes.ae: could not connect to host mandm.servebeer.com: could not connect to host mandpress.com: did not receive HSTS header mangapoi.com: could not connect to host -mangazuki.co: did not receive HSTS header +mangazuki.co: could not connect to host maniadeprazer.com.br: could not connect to host manifestbin.com: could not connect to host manipulatedtme.com: could not connect to host @@ -11096,24 +11626,22 @@ maomaofuli.vip: could not connect to host maosi.xin: could not connect to host maple5.com: did not receive HSTS header maplenorth.co: could not connect to host -mapresidentielle.fr: did not receive HSTS header +maps.net: did not receive HSTS header mapservices.nl: did not receive HSTS header maquillage-permanent-tatoo.com: did not receive HSTS header maquininhamercadopoint.com.br: could not connect to host maranatha.pl: did not receive HSTS header -marbinvest.com: did not receive HSTS header +marbinvest.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] marcaudefroy.com: did not receive HSTS header marcberman.co: did not receive HSTS header +marcberndtgen.de: could not connect to host marcbuehlmann.com: did not receive HSTS header marcceleiro.cat: could not connect to host -marcel-preuss.de: could not connect to host marcelmarnitz.com: could not connect to host marcelparra.com: could not connect to host -marcelpreuss.de: could not connect to host marchagen.nl: did not receive HSTS header marche-nordic-jorat.ch: could not connect to host marchwj.pl: did not receive HSTS header -marcianoandtopazio.com: could not connect to host marco-kretz.de: did not receive HSTS header marco01809.net: could not connect to host marcoececilia.it: did not receive HSTS header @@ -11133,7 +11661,7 @@ margaretrosefashions.co.uk: could not connect to host margo.ml: could not connect to host mariacorzo.com: could not connect to host mariacristinadoces.com.br: did not receive HSTS header -marianelaisashi.com: did not receive HSTS header +mariage-photo.ch: could not connect to host mariannematthew.com: could not connect to host marianwehlus.de: did not receive HSTS header mariaolesen.dk: could not connect to host @@ -11141,6 +11669,7 @@ marie-curie.fr: could not connect to host marie-en-provence.com: could not connect to host marie.club: could not connect to host marienschule-sundern.de: did not receive HSTS header +marinecadastre.gov: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] marioabela.com: did not receive HSTS header mariusschulte.de: did not receive HSTS header marix.ro: could not connect to host @@ -11155,31 +11684,34 @@ marketingdesignu.cz: could not connect to host marketingromania.ro: did not receive HSTS header marketio.co: did not receive HSTS header marketlinks.org: did not receive HSTS header +markholden.guru: could not connect to host markllego.com: could not connect to host -marko-fenster24.de: did not receive HSTS header +marko-fenster24.de: could not connect to host markorszulak.com: did not receive HSTS header markow.io: max-age too low: 7776000 markrego.com: could not connect to host marksill.com: could not connect to host marktboten.de: did not receive HSTS header +marktplaatshelper.nl: did not receive HSTS header markusabraham.com: did not receive HSTS header markusgran.de: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] markusueberallassetmanagement.de: could not connect to host markusueberallconsulting.de: could not connect to host markusweimar.de: did not receive HSTS header marlen.cz: did not receive HSTS header -marleyresort.com: did not receive HSTS header +marleyresort.com: could not connect to host marlonschultz.de: did not receive HSTS header +marocmail.ma: could not connect to host +marotero.com: did not receive HSTS header marqperso.ch: could not connect to host marquepersonnelle.ch: could not connect to host marriottvetcareers.com: could not connect to host marsatapp.com: could not connect to host marshallford.me: could not connect to host marshut.net: could not connect to host -marshyplay.live: could not connect to host martialc.be: could not connect to host martiert.com: could not connect to host -martijnhielema.nl: did not receive HSTS header +martiestrimsalon.nl: did not receive HSTS header martijnvhoof.nl: could not connect to host martin-arend.de: did not receive HSTS header martin-mattel.com: could not connect to host @@ -11190,14 +11722,17 @@ martingansler.de: did not receive HSTS header martinkup.cz: did not receive HSTS header martinp.no: could not connect to host martinrogalla.com: did not receive HSTS header -martins.im: could not connect to host +martynhare.co.uk: could not connect to host +martynhare.uk: could not connect to host marumagic.com: could not connect to host -marvinkeller.de: could not connect to host +marvinkeller.de: did not receive HSTS header marxist.party: could not connect to host marykshoup.com: could not connect to host +marzio.co.za: did not receive HSTS header masa-hou.com: did not receive HSTS header masa-yoga.com: did not receive HSTS header masa.li: could not connect to host +masaze-hanka.cz: could not connect to host mascorazon.com: could not connect to host mashek.net: could not connect to host mashnew.com: could not connect to host @@ -11208,6 +11743,7 @@ maskinkultur.com: [Exception... "Component returned failure code: 0x80004005 (NS maskt.pw: could not connect to host maslife365.com: did not receive HSTS header massagelimaperu.com: did not receive HSTS header +massagetherapyschoolsinformation.com: did not receive HSTS header massivum.de: did not receive HSTS header massot.eu: did not receive HSTS header mastd.fr: could not connect to host @@ -11242,10 +11778,11 @@ matchneedle.com: did not receive HSTS header mateusmeyer.com.br: could not connect to host mateuszpilszek.pl: could not connect to host mathematris.com: could not connect to host +mathembedded.com: did not receive HSTS header mathers.ovh: did not receive HSTS header matheusmacedo.ddns.net: could not connect to host +mathias.is: could not connect to host mathias.re: did not receive HSTS header -mathieui.net: could not connect to host mathijskingma.nl: could not connect to host mathsource.ga: could not connect to host mathsweek.nz: could not connect to host @@ -11287,9 +11824,10 @@ mawe.red: could not connect to host mawidabp.com: did not receive HSTS header mawidaca.com: did not receive HSTS header max-mad.com: could not connect to host -maxbachmann.de: could not connect to host +maxbachmann.de: did not receive HSTS header maxdev72.freeboxos.fr: could not connect to host -maxfox.me: could not connect to host +maxfox.me: did not receive HSTS header +maxhoechtl.at: could not connect to host maxhorvath.com: could not connect to host maxibanki.ovh: could not connect to host maxicore.co.za: could not connect to host @@ -11298,12 +11836,14 @@ maximelouet.me: did not receive HSTS header maximov.space: did not receive HSTS header maxkeller.io: did not receive HSTS header maxmachine.ind.br: could not connect to host +maxr1998.de: could not connect to host maxserver.com: did not receive HSTS header maya-ro.com: could not connect to host maya.mg: could not connect to host maybeul.com: could not connect to host +maydex.info: could not connect to host maynardnetworks.com: could not connect to host -mayoimobiliare.ro: did not receive HSTS header +mayoimobiliare.ro: could not connect to host mayoristassexshop.com: did not receive HSTS header mazternet.ru: could not connect to host mazyun.com: did not receive HSTS header @@ -11332,18 +11872,15 @@ mcjackk77.com: could not connect to host mckenry.net: did not receive HSTS header mckinley1.com: could not connect to host mckinleytk.com: could not connect to host -mcl.gg: did not receive HSTS header mclab.su: max-age too low: 2592000 mclist.it: could not connect to host mcnoobs.pro: could not connect to host mcooperlaw.com: did not receive HSTS header -mcpro.games: could not connect to host mcqyy.com: could not connect to host mcsa-usa.org: could not connect to host mcsniper.co: could not connect to host mcsnovatamabayan.com: could not connect to host mctherealm.net: could not connect to host -mcuexchange.com: did not receive HSTS header mcuong.tk: could not connect to host md-student.com: did not receive HSTS header mdazo.net: could not connect to host @@ -11365,6 +11902,7 @@ mecenat-cassous.com: did not receive HSTS header mechok.ru: could not connect to host medallia.io: could not connect to host meddatix.com: could not connect to host +mede-handover.azurewebsites.net: could not connect to host medi-link.co.il: did not receive HSTS header media-access.online: did not receive HSTS header media-courses.com: could not connect to host @@ -11374,7 +11912,6 @@ mediacru.sh: could not connect to host mediadandy.com: could not connect to host mediafinancelab.org: could not connect to host mediamag.am: max-age too low: 0 -mediarithmics.io: could not connect to host mediarocks.de: did not receive HSTS header mediastorm.us: did not receive HSTS header mediavault.tech: could not connect to host @@ -11384,12 +11921,13 @@ medienservice-fritz.de: did not receive HSTS header medifab.online: did not receive HSTS header medirich.co: could not connect to host meditek-dv.ru: did not receive HSTS header +meditel.nl: did not receive HSTS header mediter-simplement.com: did not receive HSTS header mediterenopmaandag.nl: did not receive HSTS header -mediumraw.org: did not receive HSTS header +mediumraw.org: could not connect to host mediweed.tk: could not connect to host -medja.net: could not connect to host medm-test.com: could not connect to host +medmarkt24.com: did not receive HSTS header medpot.net: did not receive HSTS header medsindex.com: did not receive HSTS header medstreaming.com: did not receive HSTS header @@ -11398,8 +11936,10 @@ medy-me.com: could not connect to host medzinenews.com: did not receive HSTS header meedoenzaanstad.nl: did not receive HSTS header meetfinch.com: could not connect to host +meetmibaby.co.uk: could not connect to host mega-aukcion.ru: could not connect to host megadrol.com: could not connect to host +megafilmesplay.net: did not receive HSTS header megaflix.nl: could not connect to host megakiste.de: could not connect to host megam.host: could not connect to host @@ -11408,6 +11948,7 @@ megaplonk.com: could not connect to host megashur.se: could not connect to host megasystem.cl: could not connect to host meghudson.com: could not connect to host +megustariasaber.com: did not receive HSTS header meifrench.com: could not connect to host meilleur.xyz: did not receive HSTS header meimeistartup.com: could not connect to host @@ -11420,6 +11961,7 @@ meizufans.eu: could not connect to host melakaltenegger.at: did not receive HSTS header melangebrasil.com: could not connect to host melaniebilodeau.com: did not receive HSTS header +melbyjuliapak.com: could not connect to host melcher.it: did not receive HSTS header melenchatsmelenchiens.fr: could not connect to host melf.nl: could not connect to host @@ -11441,7 +11983,6 @@ memberstweets.com: could not connect to host memdoc.org: could not connect to host memeblast.ninja: could not connect to host memepasmal.org: could not connect to host -memes.nz: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] memetrash.co.uk: could not connect to host memind.net: could not connect to host memory-plus-180.com: could not connect to host @@ -11451,8 +11992,9 @@ menaraannonces.com: could not connect to host menchez.me: could not connect to host menhera.org: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] menntagatt.is: did not receive HSTS header -menotag.com: could not connect to host +menotag.com: did not receive HSTS header mensachterdepatient.nl: max-age too low: 2592000 +mensagensperfeitas.com.br: did not receive HSTS header mensmaximus.de: did not receive HSTS header mentalhealth.gov: did not receive HSTS header mentax.net: did not receive HSTS header @@ -11463,9 +12005,11 @@ menudrivetest.com: could not connect to host menuiserie-berard.com: did not receive HSTS header menzaijia.com: could not connect to host menzel-motors.com: did not receive HSTS header +meo.de: could not connect to host meow.cloud: could not connect to host meozcraft.com: could not connect to host -meraseo.com: could not connect to host +mercadobitcoin.com.br: did not receive HSTS header +mercadobitcoin.net: did not receive HSTS header mercanix.co.uk: could not connect to host merccorp.de: max-age too low: 0 mercedes-benz-usedcars.be: could not connect to host @@ -11473,11 +12017,15 @@ mercury-studio.com: did not receive HSTS header mereckas.com: could not connect to host meredithkm.info: did not receive HSTS header mergozzo.com: did not receive HSTS header +meridianstore.com.br: could not connect to host merimatka.fi: could not connect to host meritz.rocks: could not connect to host merloat.club: could not connect to host +merloat.com: could not connect to host +mers.one: could not connect to host mersinunivercity.com: could not connect to host merson.me: could not connect to host +merson.org: could not connect to host mertak.cz: did not receive HSTS header meshlab.co: could not connect to host meshotes.com: max-age too low: 8640000 @@ -11485,6 +12033,7 @@ meskdeals.com: could not connect to host mesmoque.com: could not connect to host messagescelestes-archives.ca: did not receive HSTS header messagescelestes.ca: did not receive HSTS header +metadatawiki.com: did not receive HSTS header metadistribution.com: did not receive HSTS header metagrader.com: could not connect to host metalsculpture.co.uk: max-age too low: 0 @@ -11501,16 +12050,18 @@ metrans-spedition.de: could not connect to host metricaid.com: did not receive HSTS header metrix-money-ptc.com: could not connect to host metrix.design: could not connect to host +metrobriefs.com: could not connect to host metropolisil.gov: did not receive HSTS header +metsasta.com: could not connect to host metzgerei-birkenhof.de: could not connect to host meu-smartphone.com: did not receive HSTS header -meucosmetico.com.br: could not connect to host +meucosmetico.com.br: did not receive HSTS header meuemail.pro: could not connect to host meupedido.online: did not receive HSTS header meusigno.com: could not connect to host mexbt.com: could not connect to host mexicanbusinessweb.mx: did not receive HSTS header -mexicansbook.ru: could not connect to host +mexicansbook.ru: did not receive HSTS header mexior.nl: could not connect to host meyeraviation.com: could not connect to host mfacko.cz: did not receive HSTS header @@ -11523,10 +12074,12 @@ mfpccprod.com: could not connect to host mfrsgb45.org: did not receive HSTS header mft.global: could not connect to host mfxer.com: could not connect to host +mfxxx.cn: could not connect to host mfz.mk: did not receive HSTS header mgcraft.net: did not receive HSTS header mgdigital.fr: did not receive HSTS header mgiay.com: did not receive HSTS header +mgknet.com: did not receive HSTS header mgoessel.de: did not receive HSTS header mh-bloemen.co.jp: could not connect to host mhdsyarif.com: did not receive HSTS header @@ -11544,6 +12097,7 @@ miboulot.com: could not connect to host micaiahparker.com: did not receive HSTS header micasamgmt.com: did not receive HSTS header michaeldemuth.com: could not connect to host +michaeleichorn.com: could not connect to host michaelfitzpatrickruth.com: did not receive HSTS header michaelizquierdo.com: max-age too low: 0 michaelklos.nl: did not receive HSTS header @@ -11551,6 +12105,7 @@ michaelmorpurgo.com: did not receive HSTS header michaeln.net: did not receive HSTS header michaels-homepage-service.de: could not connect to host michaelscrivo.com: did not receive HSTS header +michaelsnoeren.nl: did not receive HSTS header michaelsulzer.com: did not receive HSTS header michaelsulzer.eu: did not receive HSTS header michaelwaite.org: could not connect to host @@ -11565,6 +12120,7 @@ michelledonelan.co.uk: did not receive HSTS header michiganmetalartwork.com: max-age too low: 7889238 mico.world: could not connect to host micomi.co: could not connect to host +miconcinemas.com: could not connect to host miconware.de: could not connect to host micro-dv.ru: could not connect to host micro-rain-systems.com: did not receive HSTS header @@ -11576,15 +12132,17 @@ microtalk.org: could not connect to host middletowndelcopa.gov: could not connect to host midirs.org: did not receive HSTS header midlgx.com: max-age too low: 0 +midnight-visions.de: could not connect to host midonet.org: did not receive HSTS header midriversmotorsllc.com: did not receive HSTS header midterm.us: could not connect to host midweststructuralrepair.com: could not connect to host midwestwomenworkers.org: could not connect to host -miegl.cz: could not connect to host +miembarcacion.com: could not connect to host miemie.jp: could not connect to host mieterschutzkartei.de: could not connect to host mieuxvivreadarvoy.fr: could not connect to host +mifibra.cl: did not receive HSTS header migeeks.de: did not receive HSTS header mightydicks.io: could not connect to host mightydicks.tech: could not connect to host @@ -11595,6 +12153,7 @@ migrator.co: could not connect to host miguelgfierro.com: did not receive HSTS header miguksaram.com: could not connect to host mijn-email.org: could not connect to host +mijnavg.eu: max-age too low: 0 mijndiad.nl: did not receive HSTS header mijnetickets.nl: did not receive HSTS header mijnkredietpaspoort.nl: could not connect to host @@ -11609,7 +12168,9 @@ mikek.work: did not receive HSTS header mikeology.org: could not connect to host mikepair.net: could not connect to host mikes.tk: did not receive HSTS header +mikewritesstuff.com: could not connect to host mikeybot.com: could not connect to host +mikhirev.ru: could not connect to host mikii.club: could not connect to host mikk.cz: could not connect to host mikori.sk: did not receive HSTS header @@ -11620,6 +12181,8 @@ miku.hatsune.my: did not receive HSTS header miku.party: could not connect to host mikumiku.stream: could not connect to host mikusinec.com: could not connect to host +mikywow.eu: did not receive HSTS header +mil0.com: could not connect to host milahendri.com: did not receive HSTS header milang.xyz: could not connect to host milatrans.pl: did not receive HSTS header @@ -11628,19 +12191,20 @@ milesgeek.com: did not receive HSTS header military-portal.cz: did not receive HSTS header militarycarlot.com: did not receive HSTS header militaryconsumer.gov: did not receive HSTS header +milkingit.net: could not connect to host millibitcoin.jp: could not connect to host million5.com: did not receive HSTS header million6.com: could not connect to host million8.com: did not receive HSTS header millionairessecrets.com: could not connect to host -millions1.com: did not receive HSTS header +millions1.com: could not connect to host millions11.com: did not receive HSTS header millions13.com: did not receive HSTS header millions14.com: did not receive HSTS header millions15.com: did not receive HSTS header millions16.com: did not receive HSTS header -millions17.com: did not receive HSTS header -millions19.com: did not receive HSTS header +millions17.com: could not connect to host +millions19.com: could not connect to host millions20.com: did not receive HSTS header millions22.com: did not receive HSTS header millions25.com: did not receive HSTS header @@ -11655,15 +12219,15 @@ millions36.com: did not receive HSTS header millions37.com: did not receive HSTS header millions38.com: did not receive HSTS header millions39.com: did not receive HSTS header -millions40.com: did not receive HSTS header -millions41.com: did not receive HSTS header -millions42.com: did not receive HSTS header +millions40.com: could not connect to host +millions41.com: could not connect to host +millions42.com: could not connect to host millions43.com: did not receive HSTS header millions5.com: did not receive HSTS header millions50.com: did not receive HSTS header -millions51.com: did not receive HSTS header -millions52.com: did not receive HSTS header -millions53.com: did not receive HSTS header +millions51.com: could not connect to host +millions52.com: could not connect to host +millions53.com: could not connect to host millions55.com: did not receive HSTS header millions56.com: did not receive HSTS header millions57.com: did not receive HSTS header @@ -11679,11 +12243,11 @@ millions7.com: did not receive HSTS header millions70.com: did not receive HSTS header millions71.com: did not receive HSTS header millions72.com: did not receive HSTS header -millions77.com: did not receive HSTS header -millions8.com: did not receive HSTS header +millions77.com: could not connect to host +millions8.com: could not connect to host millions80.com: did not receive HSTS header millions81.com: did not receive HSTS header -millions82.com: did not receive HSTS header +millions82.com: could not connect to host millions88.com: did not receive HSTS header millions9.com: did not receive HSTS header millions99.com: did not receive HSTS header @@ -11704,7 +12268,7 @@ mindbodytherapymn.com: did not receive HSTS header mindcell.no: could not connect to host mindcraft.ga: could not connect to host mindwork.space: could not connect to host -mine.world: did not receive HSTS header +mine.world: could not connect to host minecraft-forum.cf: could not connect to host minecraft-forum.ga: could not connect to host minecraft-forum.gq: could not connect to host @@ -11720,8 +12284,8 @@ minecraftserverz.com: could not connect to host minecraftvoter.com: could not connect to host mineover.es: could not connect to host minetude.com: could not connect to host -mingming.info: did not receive HSTS header -mingo.nl: could not connect to host +mingkyaa.com: could not connect to host +mingo.nl: max-age too low: 2592000 mingy.ddns.net: could not connect to host mingyueli.com: could not connect to host minhanossasenhora.com.br: could not connect to host @@ -11731,24 +12295,27 @@ minimaliston.com: could not connect to host minimoo.se: could not connect to host minipainting.net: could not connect to host miniskipper.at: did not receive HSTS header -minisoft4u.ir: did not receive HSTS header +minitruckin.net: could not connect to host miniwallaby.com: could not connect to host minkondom.nu: could not connect to host minnesotadata.com: could not connect to host -minor.news: did not receive HSTS header +minnesotamathcorps.org: did not receive HSTS header +minor.news: could not connect to host minora.io: could not connect to host minoris.se: did not receive HSTS header mintea-noua.ro: could not connect to host mipiaci.co.nz: did not receive HSTS header mipiaci.com.au: did not receive HSTS header -mipla.ch: could not connect to host +mipla.ch: did not receive HSTS header miragrow.com: could not connect to host mireillewendling.com.br: could not connect to host +mirete.info: did not receive HSTS header mirgleich.dnshome.de: could not connect to host mirindadomo.ru: did not receive HSTS header mironized.com: did not receive HSTS header +mirrorbot.ga: did not receive HSTS header mirrorsedgearchive.ga: could not connect to host -mirrorx.com: did not receive HSTS header +mirrorx.com: could not connect to host miruc.co: did not receive HSTS header mirucon.com: did not receive HSTS header misconfigured.io: could not connect to host @@ -11761,7 +12328,7 @@ missrain.tw: could not connect to host missycosmeticos.com.br: could not connect to host mist.ink: could not connect to host mister-cooks.fr: did not receive HSTS header -mister.hosting: did not receive HSTS header +mister.hosting: could not connect to host misterl.net: did not receive HSTS header mitarbeiter-pc.de: did not receive HSTS header mitchellrenouf.ca: could not connect to host @@ -11772,8 +12339,10 @@ mittenhacks.com: could not connect to host mityinc.com: did not receive HSTS header miukimodafeminina.com: could not connect to host mivcon.net: could not connect to host +mivestuariolaboral.com: did not receive HSTS header mivzaklive.co.il: did not receive HSTS header mixer.cash: could not connect to host +mixnshake.com: did not receive HSTS header miya.io: could not connect to host miyako-kyoto.jp: could not connect to host miyoshi-kikaku.co.jp: could not connect to host @@ -11782,11 +12351,12 @@ mizd.at: could not connect to host mizi.name: could not connect to host mizumax.me: could not connect to host mjcaffarattilaw.com: did not receive HSTS header -mjhsc.nl: did not receive HSTS header -mjmnagy.info: did not receive HSTS header +mjhsc.nl: could not connect to host +mjscustomcreations.com.au: did not receive HSTS header mk-dizajn.com: could not connect to host mkacg.com: could not connect to host mkakh.xyz: could not connect to host +mkasu.org: max-age too low: 7776000 mkfs.be: could not connect to host mkfs.fr: could not connect to host mkg-palais-hanau.de: did not receive HSTS header @@ -11803,16 +12373,16 @@ mlpepilepsy.org: could not connect to host mlpvc-rr.ml: did not receive HSTS header mlrslateroofing.com.au: did not receive HSTS header mlsrv.de: could not connect to host +mm-wife.com: could not connect to host mmaps.ddns.net: could not connect to host +mmaps.org: could not connect to host mmarnitz.de: could not connect to host mmcc.pe: did not receive HSTS header mmgazhomeloans.com: could not connect to host mmilog.hu: could not connect to host -mmin.us: could not connect to host mmmaximaliselmeny.hu: could not connect to host mmmm.com: could not connect to host mmstick.tk: could not connect to host -mna7e.com: did not receive HSTS header mncr.nl: could not connect to host mnec.io: could not connect to host mnedc.org: could not connect to host @@ -11820,14 +12390,13 @@ mneeb.de: could not connect to host mnemotiv.com: could not connect to host mnetworkingsolutions.co.uk: could not connect to host mnmt.no: did not receive HSTS header -mnt9.de: could not connect to host mnwt.nl: could not connect to host mo3.club: could not connect to host moar.so: did not receive HSTS header -moas.design: did not receive HSTS header -moas.photos: did not receive HSTS header mobaircon.com: did not receive HSTS header mobi4.tk: could not connect to host +mobidea.com: did not receive HSTS header +mobil-bei-uns.de: did not receive HSTS header mobile-gesundheit.org: could not connect to host mobile.eti.br: could not connect to host mobilebay.top: could not connect to host @@ -11870,6 +12439,7 @@ modemagazines.co.uk: could not connect to host moderatortv.de: did not receive HSTS header modernibytovytextil.cz: could not connect to host moderntld.net: could not connect to host +modistryusercontent.com: could not connect to host mododo.de: could not connect to host modx.by: max-age too low: 31536 modx.io: could not connect to host @@ -11888,8 +12458,9 @@ moelord.org: could not connect to host moen.io: did not receive HSTS header moevenpick-cafe.com: did not receive HSTS header moeyoo.net: could not connect to host -moeyun.net: max-age too low: 86400 -mogry.net: did not receive HSTS header +moeyun.net: max-age too low: 2592000 +mogooin.com: did not receive HSTS header +mogry.net: could not connect to host mohio.co.nz: did not receive HSTS header moho.kr: could not connect to host mohs.es: could not connect to host @@ -11897,10 +12468,9 @@ moitur.com: did not receive HSTS header mojapraca.sk: did not receive HSTS header mojefilmy.xyz: could not connect to host mojizuri.jp: max-age too low: 86400 -mojnet.eu: could not connect to host -mojnet.net: could not connect to host mokadev.com: did not receive HSTS header mokken-fabriek.nl: did not receive HSTS header +mokum-organics.com: could not connect to host mols.me: could not connect to host momento.co.id: did not receive HSTS header momfulfilled.com: could not connect to host @@ -11917,7 +12487,7 @@ monasterialis.eu: could not connect to host monautoneuve.fr: did not receive HSTS header mondar.io: could not connect to host mondedesnovels.com: did not receive HSTS header -mondopoint.com: could not connect to host +mondopoint.com: did not receive HSTS header mondwandler.de: could not connect to host moneoci.com.br: could not connect to host moneromerchant.com: could not connect to host @@ -11944,11 +12514,12 @@ monozukuri.cafe: did not receive HSTS header montanacures.org: could not connect to host montanana.com: did not receive HSTS header montand.com: did not receive HSTS header -montazer.net: could not connect to host monteurzimmerfrei.de: could not connect to host montonicms.com: could not connect to host moo.pet: did not receive HSTS header +moobo.co.jp: did not receive HSTS header moobo.xyz: did not receive HSTS header +moodforsex.com: could not connect to host moodifiers.com: could not connect to host moojp.co.jp: could not connect to host moon.lc: could not connect to host @@ -11961,6 +12532,7 @@ moonysbouncycastles.co.uk: could not connect to host mooretownrancheria-nsn.gov: could not connect to host moosemanstudios.com: could not connect to host moov.is: could not connect to host +mop321.com: did not receive HSTS header moparcraft.com: could not connect to host moparcraft.org: could not connect to host moparisthebest.biz: could not connect to host @@ -11978,6 +12550,7 @@ morethanadream.lv: could not connect to host morfitronik.pl: could not connect to host morganestes.com: max-age too low: 0 morganino.eu: could not connect to host +morgansjewelerspv.com: did not receive HSTS header morhys.com: could not connect to host morningcalculation.com: could not connect to host morninglory.com: did not receive HSTS header @@ -11986,11 +12559,12 @@ morotech.com.br: did not receive HSTS header morpheusx.at: could not connect to host morpheusxaut.net: could not connect to host morpork.xyz: could not connect to host -morrodafumacanoticias.com.br: did not receive HSTS header +morrodafumacanoticias.com.br: could not connect to host morz.org: max-age too low: 0 mosaique-lachenaie.fr: could not connect to host moskva.guide: could not connect to host moso.io: did not receive HSTS header +mosshi.be: could not connect to host mostlikelyto.fail: did not receive HSTS header mostlyharmless.at: could not connect to host mostlyinfinite.com: did not receive HSTS header @@ -11999,7 +12573,6 @@ motherbase.io: could not connect to host motherboard.services: could not connect to host motionfreight.com: could not connect to host motionpicturesolutions.com: could not connect to host -motocollection.pl: did not receive HSTS header motocyklovedily.cz: did not receive HSTS header motomorgen.com: could not connect to host motorbiketourhanoi.com: could not connect to host @@ -12017,26 +12590,31 @@ moumaobuchiyu.com: could not connect to host mounp.me: max-age too low: 2592000 mountainadventureseminars.com: did not receive HSTS header mountainmusicpromotions.com: did not receive HSTS header +mountainroseherbs.com: did not receive HSTS header mountairymd.gov: could not connect to host +mountfarmer.de: did not receive HSTS header mousemessages.com: did not receive HSTS header movabletype.net: did not receive HSTS header moveek.com: did not receive HSTS header moveisfit.com.br: could not connect to host movepin.com: could not connect to host +movestub.com: did not receive HSTS header movie4k.fyi: could not connect to host movie4k.life: could not connect to host -moviedollars.com: did not receive HSTS header +movie4kto.site: could not connect to host +moviedollars.com: could not connect to host movienang.com: max-age too low: 0 -movienized.de: did not receive HSTS header +movienized.de: could not connect to host moviepilot.com: did not receive HSTS header moviesabout.net: could not connect to host moviespur.info: did not receive HSTS header moving-pixtures.de: could not connect to host movingoklahoma.org: could not connect to host -movio.ga: did not receive HSTS header +movio.ga: could not connect to host mowalls.net: could not connect to host moy-gorod.od.ua: did not receive HSTS header moyoo.net: did not receive HSTS header +moysovet.info: could not connect to host moyu.host: did not receive HSTS header mozart-game.cz: could not connect to host mozartgame.cz: could not connect to host @@ -12046,20 +12624,22 @@ mozoa.net: could not connect to host mozzilla.cz: could not connect to host mp3donusturucu.com: did not receive HSTS header mp3donusturucu.net: did not receive HSTS header +mp3gratuiti.com: could not connect to host mp3juices.is: could not connect to host mpe.org: did not receive HSTS header mpg.ovh: could not connect to host mphoto.at: did not receive HSTS header +mphwinkel.nl: did not receive HSTS header mpi-sa.fr: did not receive HSTS header mpintaamalabanna.it: could not connect to host mpkossen.com: did not receive HSTS header mpn.poker: did not receive HSTS header +mpnpokertour.com: did not receive HSTS header mpodraza.pl: could not connect to host mpreserver.com: could not connect to host mpserver12.org: could not connect to host mpu-giessen.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] mpy.ovh: could not connect to host -mqas.net: could not connect to host mr-coffee.net: could not connect to host mr-hosting.com: could not connect to host mr-labo.jp: could not connect to host @@ -12074,7 +12654,7 @@ mredsanders.net: did not receive HSTS header mrettich.org: did not receive HSTS header mrizzio.com: could not connect to host mrksk.com: could not connect to host -mrleonardo.com: did not receive HSTS header +mrleonardo.com: max-age too low: 7889238 mrliu.me: could not connect to host mrmoregame.de: could not connect to host mrnh.tk: could not connect to host @@ -12087,7 +12667,7 @@ mruganiepodspacja.pl: could not connect to host ms-alternativ.de: did not receive HSTS header msc-seereisen.net: could not connect to host msgallery.tk: could not connect to host -msopopop.cn: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] +msopopop.cn: could not connect to host msp66.de: could not connect to host mstd.tokyo: did not receive HSTS header mstdn-tech.jp: could not connect to host @@ -12104,19 +12684,26 @@ mtd.ovh: could not connect to host mtdn.jp: could not connect to host mtfgnettoyage.fr: could not connect to host mtg-esport.de: did not receive HSTS header +mtg-tutor.de: did not receive HSTS header mtirc.co: could not connect to host mtn.cc: could not connect to host +mtnz.co.za: could not connect to host mtr.md: could not connect to host mu3on.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] muahahahaha.co.uk: could not connect to host +muchohentai.com: could not connect to host +mud-status.de: did not receive HSTS header mudgezero.one: could not connect to host +muel.io: could not connect to host muenzubi.de: did not receive HSTS header -muffet.pw: did not receive HSTS header +muffet.pw: could not connect to host muga.space: could not connect to host muj-svet.cz: could not connect to host mujadin.se: did not receive HSTS header mulenvo.com: did not receive HSTS header +mulheres18.com: could not connect to host mullen.net.au: did not receive HSTS header +multigamecard.com: did not receive HSTS header multiplexcy.com: could not connect to host multiterm.org: could not connect to host multivpn.cn.com: could not connect to host @@ -12129,8 +12716,6 @@ mumei.space: could not connect to host mundoadulto.com.br: did not receive HSTS header mundoalpha.com.br: did not receive HSTS header mundodoscarbonos.com.br: could not connect to host -munduch.cz: could not connect to host -munduch.eu: could not connect to host munecoscabezones.com: did not receive HSTS header munich-rage.de: did not receive HSTS header munkiepus.com: did not receive HSTS header @@ -12151,6 +12736,7 @@ murrayrun.com: did not receive HSTS header mursu.directory: could not connect to host murz.tv: could not connect to host musaccostore.com: did not receive HSTS header +muscleangels.com: could not connect to host musearchengine.com: could not connect to host museminder2.com: did not receive HSTS header museumstreak.com: could not connect to host @@ -12164,6 +12750,7 @@ musikkfondene.no: did not receive HSTS header musikzug-bookholzberg.de: did not receive HSTS header musique2nuit.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] muslimbanter.co.za: could not connect to host +mustafa.space: did not receive HSTS header mustika.cf: did not receive HSTS header mutamatic.com: could not connect to host mutuelle-obligatoire-pme.fr: did not receive HSTS header @@ -12174,10 +12761,11 @@ muzykaprzeszladoplay.pl: could not connect to host mvanmarketing.nl: did not receive HSTS header mvnet.com.br: did not receive HSTS header mvsecurity.nl: could not connect to host +mwalz.com: could not connect to host mwohlfarth.de: did not receive HSTS header mxawei.cn: could not connect to host -mxlife.org: could not connect to host mxp.tw: did not receive HSTS header +my-cdn.de: could not connect to host my-demo.co: could not connect to host my-dick.ru: max-age too low: 0 my-owncloud.com: could not connect to host @@ -12195,11 +12783,9 @@ myandroidtools.pro: could not connect to host myappliancerepairhouston.com: did not receive HSTS header myartsway.com: did not receive HSTS header mybboard.pl: did not receive HSTS header -mybreastcancerjourney.com: could not connect to host mybudget.xyz: could not connect to host mybuilderinlondon.co.uk: did not receive HSTS header mybusiness.cm: did not receive HSTS header -mycard.moe: could not connect to host mychocolateweightloss.com: could not connect to host myclientsplus.com: did not receive HSTS header mycollab.net: could not connect to host @@ -12208,6 +12794,7 @@ mycompanion.cz: could not connect to host mycontrolmonitor.com: could not connect to host mycoted.com: did not receive HSTS header mycreativeartsconsulting.com: could not connect to host +mycuco.it: did not receive HSTS header mydarkstar.net: did not receive HSTS header myday.eu.com: did not receive HSTS header mydeos.com: could not connect to host @@ -12215,8 +12802,9 @@ mydigipass.com: did not receive HSTS header mydmdi.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] mydnaresults.com: could not connect to host mydnatest.com: did not receive HSTS header +mydreamlifelab.com: could not connect to host mydriversedge.com: did not receive HSTS header -mydrone.services: could not connect to host +mydrone.services: did not receive HSTS header mydroneservices.ca: did not receive HSTS header mydroneservices.com: did not receive HSTS header myeml.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] @@ -12226,10 +12814,10 @@ myessaygeek.com: could not connect to host myfappening.org: could not connect to host myfdic.gov: could not connect to host myfishpalace.at: could not connect to host -myfloridadeferredcomp.com: did not receive HSTS header myfunworld.de: could not connect to host -mygalgame.com: could not connect to host +mygalgame.com: did not receive HSTS header mygaysitges.com: could not connect to host +mygedit.com: could not connect to host mygivingcircle.org: did not receive HSTS header mygooder.com: did not receive HSTS header mygov.scot: did not receive HSTS header @@ -12238,7 +12826,6 @@ mygreatjob.eu: could not connect to host mygreenrecipes.com: could not connect to host myhair.asia: did not receive HSTS header myhloli.com: did not receive HSTS header -myhostname.net: could not connect to host myicare.org: did not receive HSTS header myiocc.org: did not receive HSTS header myip.tech: max-age too low: 2592000 @@ -12260,6 +12847,7 @@ myni.io: could not connect to host mynigma.org: did not receive HSTS header myon.info: did not receive HSTS header myonlinedating.club: could not connect to host +myonlinevehicleinsurance.com: could not connect to host myownconference.de: did not receive HSTS header myownconference.es: did not receive HSTS header myownconference.fr: did not receive HSTS header @@ -12276,9 +12864,12 @@ myparfumerie.at: did not receive HSTS header mypension.ca: could not connect to host myperfumecollection.com: did not receive HSTS header myphonebox.de: could not connect to host +myproxy.eu.org: could not connect to host myptsite.com: could not connect to host +mypup.nl: did not receive HSTS header myqdu.cn: could not connect to host myqdu.com: could not connect to host +myranicol.com: did not receive HSTS header myrig.com.ua: did not receive HSTS header myrig.io: could not connect to host myrig.ru: did not receive HSTS header @@ -12289,11 +12880,11 @@ mysecretrewards.com: could not connect to host myseo.ga: could not connect to host myserv.one: could not connect to host myseu.cn: did not receive HSTS header -mysocialporn.com: could not connect to host -mysongbird.xyz: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] +myshirtsize.com: did not receive HSTS header +mysongbird.xyz: could not connect to host myspa.asia: did not receive HSTS header mystatus24.com: did not receive HSTS header -mystery-science-theater-3000.de: did not receive HSTS header +mystery-science-theater-3000.de: could not connect to host mysteryblog.de: did not receive HSTS header mystown.org: could not connect to host mystudy.me: could not connect to host @@ -12310,7 +12901,6 @@ mywebinar.io: could not connect to host myxbox.gr: max-age too low: 0 myzone.com: max-age too low: 0 mzlog.win: could not connect to host -mzorn.photography: could not connect to host n-rickroll-e.pw: could not connect to host n-x.info: could not connect to host n0099.cf: did not receive HSTS header @@ -12320,6 +12910,7 @@ n2host.eu: could not connect to host n2x.in: could not connect to host n3twork.net: could not connect to host n4l.pw: could not connect to host +n5118.com: could not connect to host n64chan.me: could not connect to host na.hn: could not connect to host naano.org: could not connect to host @@ -12330,8 +12921,10 @@ nacktwanderfreunde.de: did not receive HSTS header nadia.pt: could not connect to host nagajanroshiya.info: did not receive HSTS header nagaragem.com.br: did not receive HSTS header +nagb.org: could not connect to host nagios.by: did not receive HSTS header nagoya-kyuyo.com: could not connect to host +nagrad.tk: did not receive HSTS header naiaspa.fr: did not receive HSTS header naiharngym.com: did not receive HSTS header nailedithomebuilders.com: max-age too low: 300 @@ -12344,7 +12937,6 @@ nakitbonus2.com: could not connect to host nakliyatsirketi.biz: could not connect to host nakuro.de: could not connect to host nalao-company.com: did not receive HSTS header -nalexandru.xyz: could not connect to host nalifornia.com: could not connect to host nalinux.cz: could not connect to host nallon.com.br: could not connect to host @@ -12355,6 +12947,7 @@ named.ga: could not connect to host nameme.xyz: could not connect to host nametaken-cloud.duckdns.org: could not connect to host namethatbone.com: could not connect to host +namethatporn.com: could not connect to host namethissymbol.com: could not connect to host nami.exchange: did not receive HSTS header namikawatetsuji.jp: could not connect to host @@ -12372,14 +12965,12 @@ nanosingularity.com: could not connect to host nanrenba.net: could not connect to host nanto.eu: could not connect to host naoar.com: could not connect to host +naotone.com: did not receive HSTS header naphex.rocks: could not connect to host naphogar.com: did not receive HSTS header napisynapomniky.cz: did not receive HSTS header nappynko.com: did not receive HSTS header narach.com: did not receive HSTS header -narenderchopra.com: could not connect to host -nargele.eu: did not receive HSTS header -narindal.ch: did not receive HSTS header narko.space: could not connect to host narviz.com: did not receive HSTS header nasarawanewsonline.com: could not connect to host @@ -12394,16 +12985,17 @@ natalia.io: did not receive HSTS header natalieandjoshua.com: could not connect to host natalt.org: did not receive HSTS header natalydanilova.com: max-age too low: 300 +natanaelys.com: could not connect to host nataniel-perissier.fr: could not connect to host natatorium.org: did not receive HSTS header nate.sh: could not connect to host -natecraun.net: did not receive HSTS header natenom.com: max-age too low: 7200 natenom.de: max-age too low: 7200 natenom.name: max-age too low: 7200 +nathumarket.com.br: could not connect to host nationalmall.gov: could not connect to host +nationaltaxprep.com: could not connect to host nationwidevehiclecontracts.co.uk: did not receive HSTS header -natropie.pl: could not connect to host natur-udvar.hu: could not connect to host natural-progesterone.net: could not connect to host naturalcommission.com: could not connect to host @@ -12435,6 +13027,7 @@ nbg-ha.de: could not connect to host nbis.gov: could not connect to host nbl.org.tw: could not connect to host nbp.com.pk: did not receive HSTS header +nbrown.us: could not connect to host nbtparse.org: could not connect to host nc2c.com: could not connect to host nca.ink: could not connect to host @@ -12458,13 +13051,15 @@ nearbi.com.mx: could not connect to host nearbiwa.com: did not receive HSTS header nearon.nl: could not connect to host neavision.de: did not receive HSTS header +nebracy.com: could not connect to host +nebras.ga: could not connect to host nebulousenhanced.com: could not connect to host necesitodinero.org: could not connect to host necio.ca: could not connect to host nedcf.org.uk: could not connect to host nediyor.com: did not receive HSTS header nedwave.com: could not connect to host -nedys.top: did not receive HSTS header +nedys.top: could not connect to host needle.net.nz: could not connect to host needle.nz: could not connect to host neels.ch: did not receive HSTS header @@ -12475,9 +13070,8 @@ neftebitum-kngk.ru: did not receive HSTS header negativecurvature.net: could not connect to host negativzinsen.info: did not receive HSTS header negraelinda.com: did not receive HSTS header -nehrp.gov: could not connect to host neilgreen.net: did not receive HSTS header -neio.uk: could not connect to host +neilshealthymeals.com: did not receive HSTS header nejkasy.cz: did not receive HSTS header nejnamc.org: did not receive HSTS header neko-life.com: did not receive HSTS header @@ -12491,14 +13085,14 @@ nellacms.com: could not connect to host nellacms.org: could not connect to host nellafw.org: could not connect to host nellen.it: did not receive HSTS header -nemanja.top: did not receive HSTS header +nemanja.top: could not connect to host nemecl.eu: could not connect to host nemno.de: could not connect to host nemovement.org: could not connect to host -neoani.me: did not receive HSTS header -neocoding.com: did not receive HSTS header +nemumu.com: could not connect to host +neoani.me: could not connect to host +neocoding.com: could not connect to host neocyd.com: could not connect to host -neodrive.ch: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] neoeliteconsulting.com: could not connect to host neofelhz.space: could not connect to host neojames.me: could not connect to host @@ -12506,7 +13100,7 @@ neokobe.city: could not connect to host neolink.dk: could not connect to host neonisi.com: could not connect to host neonnuke.tech: did not receive HSTS header -neosolution.ca: did not receive HSTS header +neosolution.ca: could not connect to host neotist.com: did not receive HSTS header neowa.tk: could not connect to host nephos.xyz: could not connect to host @@ -12518,10 +13112,9 @@ nerfroute.com: could not connect to host neris.io: could not connect to host neriumhcp.com: did not receive HSTS header nesantuoka.lt: could not connect to host -nesbase.com: could not connect to host -nestedquotes.ca: could not connect to host nesterov.pw: could not connect to host nestone.ru: could not connect to host +net-masters.pl: could not connect to host net-navi.cc: did not receive HSTS header net-rencontre.com: did not receive HSTS header net2o.com: did not receive HSTS header @@ -12531,6 +13124,7 @@ net4it.de: did not receive HSTS header netba.net: could not connect to host netbox.cc: could not connect to host netbrief.ml: could not connect to host +netd.at: max-age too low: 172800 netde.jp: did not receive HSTS header netdego.jp: could not connect to host netducks.space: could not connect to host @@ -12548,17 +13142,21 @@ netscaler.expert: could not connect to host netsight.org: could not connect to host netsparkercloud.com: did not receive HSTS header netsystems.pro: could not connect to host +nettacompany.com.tr: did not receive HSTS header nettefoundation.com: could not connect to host nettopower.dk: did not receive HSTS header nettoyage.email: could not connect to host nettplusultra-rhone.fr: did not receive HSTS header -networkmon.net: could not connect to host +netulo.com: could not connect to host +networking-groups.co.uk: could not connect to host +networth.at: did not receive HSTS header networx-online.de: could not connect to host netzbit.de: could not connect to host netzpolitik.org: max-age too low: 2592000 netztest.at: did not receive HSTS header netzvieh.de: could not connect to host -netzzwerg4u.de: could not connect to host +netzzwerg4u.de: did not receive HSTS header +neuber.uno: could not connect to host neuch.info: did not receive HSTS header neueonlinecasino2016.com: could not connect to host neuhaus-city.de: could not connect to host @@ -12572,20 +13170,19 @@ nevadafiber.net: could not connect to host never-afk.de: did not receive HSTS header neveta.com: could not connect to host new: could not connect to host -new.travel.pl: could not connect to host newantiagingcreams.com: could not connect to host newbasemedia.us: did not receive HSTS header newbieboss.com: did not receive HSTS header newbownerton.xyz: could not connect to host newchance.store: could not connect to host +newcitygas.ca: did not receive HSTS header newcityinfo.info: could not connect to host newcreamforface.com: could not connect to host newdeveloper.download: could not connect to host newedivideo.it: could not connect to host newfacialbeautycream.com: could not connect to host newgenerationplus.org: could not connect to host -newhdmovies.io: could not connect to host -newline.online: did not receive HSTS header +newhdmovies.io: did not receive HSTS header newlooknow.com: did not receive HSTS header newparadigmventures.net: did not receive HSTS header newpathintegratedtherapy.com: could not connect to host @@ -12604,11 +13201,10 @@ newtonwarp.com: could not connect to host nexgeneration-solutions.com: could not connect to host nexlab.org: did not receive HSTS header nexril.net: max-age too low: 7776000 -next-taxi.ru: could not connect to host next47.com: did not receive HSTS header -nextcloud.org: could not connect to host +nextcloud.org: did not receive HSTS header nextend.net: did not receive HSTS header -nextend.org: did not receive HSTS header +nextend.org: could not connect to host nexth.de: could not connect to host nexth.net: did not receive HSTS header nexth.us: could not connect to host @@ -12620,6 +13216,7 @@ nextshutter.com: did not receive HSTS header nexus-vienna.at: could not connect to host nexusbyte.de: could not connect to host nexuscorporation.in: could not connect to host +nezvestice.cz: did not receive HSTS header nfhome.be: did not receive HSTS header nfluence.org: could not connect to host nfo.so: could not connect to host @@ -12628,6 +13225,7 @@ ng-firewall.com: did not receive HSTS header ng-security.com: could not connect to host ngiemboon.net: could not connect to host ngine.ch: did not receive HSTS header +nginxconfig.com: could not connect to host nginxnudes.com: could not connect to host nginxyii.tk: could not connect to host ngla.gov: could not connect to host @@ -12658,19 +13256,25 @@ nidux.com: did not receive HSTS header niduxcomercial.com: could not connect to host niedersetz.de: could not connect to host niedrigsterpreis.de: did not receive HSTS header +nielshoogenhout.be: did not receive HSTS header +nielshoogenhout.eu: did not receive HSTS header +nielshoogenhout.nl: did not receive HSTS header nien.chat: could not connect to host nien.com.tw: could not connect to host +nien.taipei: could not connect to host nienfun.com: could not connect to host nieuwsoverijssel.nl: did not receive HSTS header niffler.software: could not connect to host nifpnet.nl: could not connect to host nifume.com: could not connect to host +nigger.racing: could not connect to host nightsnack.cf: could not connect to host nightwinds.tk: could not connect to host nigt.cf: did not receive HSTS header niho.jp: did not receive HSTS header nikcub.com: did not receive HSTS header niki.ai: did not receive HSTS header +nikklassen.ca: did not receive HSTS header nikksno.io: could not connect to host niklas.host: could not connect to host niklasanderson.com: did not receive HSTS header @@ -12680,6 +13284,7 @@ nikolaichik.photo: did not receive HSTS header nikolasbradshaw.com: could not connect to host nikz.in: did not receive HSTS header nilianwo.com: could not connect to host +nilrem.org: did not receive HSTS header ninchisho-online.com: did not receive HSTS header ninebytes.xyz: could not connect to host ning.so: did not receive HSTS header @@ -12700,6 +13305,7 @@ nishikino-maki.com: could not connect to host nishisbma.com: could not connect to host nitaonline.org: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] nitix.games: could not connect to host +nitropanel.com: did not receive HSTS header niva.synology.me: could not connect to host niveldron.com: could not connect to host nivi.ca: could not connect to host @@ -12721,13 +13327,14 @@ nmgb.ga: could not connect to host nmgb.ml: could not connect to host nmsnj.com: did not receive HSTS header nmueller.at: could not connect to host -nn78.com: could not connect to host +nn78.com: did not receive HSTS header nnote.net: did not receive HSTS header nnya.cat: could not connect to host no17sifangjie.cc: could not connect to host noc.wang: could not connect to host nocallaghan.com: could not connect to host noclegi-online.pl: did not receive HSTS header +nocs.cn: could not connect to host noctinus.tk: could not connect to host nodalr.com: did not receive HSTS header nodari.com.ar: did not receive HSTS header @@ -12736,17 +13343,16 @@ node-core-app.com: could not connect to host nodebrewery.com: could not connect to host nodechate.xyz: could not connect to host nodecompat.com: did not receive HSTS header -nodefiles.com: could not connect to host +nodefiles.com: did not receive HSTS header nodefoo.com: could not connect to host -nodelab-it.de: could not connect to host nodepanel.net: did not receive HSTS header nodepositcasinouk.com: did not receive HSTS header nodeselect.com: could not connect to host -nodesturut.cl: could not connect to host +nodesturut.cl: did not receive HSTS header nodetemple.com: could not connect to host nodi.at: did not receive HSTS header nodum.io: did not receive HSTS header -noegoph.com: could not connect to host +noegoph.com: did not receive HSTS header noelblog.ga: could not connect to host noelssanssoucipensacola.com: did not receive HSTS header noesberts-weidmoos.de: did not receive HSTS header @@ -12754,6 +13360,7 @@ noexpect.org: could not connect to host noisebridge.social: could not connect to host nojestorget.se: did not receive HSTS header nojok.es: could not connect to host +nokia.la: could not connect to host nolag.host: could not connect to host nolatepayments.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] nolberg.net: did not receive HSTS header @@ -12764,10 +13371,10 @@ nomoondev.azurewebsites.net: [Exception... "Component returned failure code: 0x8 nomorebytes.de: could not connect to host nonabytes.xyz: could not connect to host nonemu.ninja: could not connect to host +noobswhatelse.net: could not connect to host noodlecrave.com: did not receive HSTS header noodlesandwich.com: did not receive HSTS header -noodleyum.com: did not receive HSTS header -noop.ch: could not connect to host +noodleyum.com: could not connect to host nootropicpedia.com: could not connect to host nootropicsource.com: did not receive HSTS header nope.website: could not connect to host @@ -12780,6 +13387,7 @@ nordic-survival.de: could not connect to host nordiccasinocommunity.com: did not receive HSTS header nordicess.dk: could not connect to host nordlicht.photography: did not receive HSTS header +nordwal.de: could not connect to host noref.tk: could not connect to host norge.guide: could not connect to host normalady.com: could not connect to host @@ -12796,6 +13404,7 @@ nosecretshop.com: could not connect to host nosfermiers.com: could not connect to host nosproduitsdequalite.fr: did not receive HSTS header nossasenhoradaconceicao.com.br: could not connect to host +nostosh.eu.org: could not connect to host nostraspace.com: could not connect to host nosx.tk: could not connect to host not-a.link: could not connect to host @@ -12812,16 +13421,14 @@ note7forever.com: could not connect to host notenoughtime.de: could not connect to host notesforpebble.com: could not connect to host notevencode.com: could not connect to host -nothing.net.nz: max-age too low: 7776000 nothing.org.uk: could not connect to host noticia.do: did not receive HSTS header notificami.com: could not connect to host -notjustbitchy.com: did not receive HSTS header +notjustbitchy.com: could not connect to host notonprem.com: could not connect to host notrecourrier.net: did not receive HSTS header nottheonion.net: did not receive HSTS header nottori.com: could not connect to host -nottres.com: could not connect to host notypiesni.sk: did not receive HSTS header nou.si: did not receive HSTS header nouma.fr: did not receive HSTS header @@ -12839,8 +13446,7 @@ novelabs.de: could not connect to host novelabs.eu: could not connect to host novelrealm.com: did not receive HSTS header novelshouse.com: could not connect to host -novfishing.ru: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] -novinhabucetuda.com: did not receive HSTS header +novinhabucetuda.com: could not connect to host novtest.ru: did not receive HSTS header nowcost.com: could not connect to host noworrywp.com: could not connect to host @@ -12852,13 +13458,11 @@ npm.li: did not receive HSTS header npol.de: could not connect to host npool.org: did not receive HSTS header nq7.pl: could not connect to host -nqeshreviewer.com: could not connect to host nrc-gateway.gov: could not connect to host nrechn.de: could not connect to host nrizzio.me: could not connect to host nrnjn.xyz: did not receive HSTS header nrvnastudios.com: could not connect to host -nsa.ovh: could not connect to host nsa.wtf: could not connect to host nsbfalconacademy.org: could not connect to host nsdev.cn: could not connect to host @@ -12870,7 +13474,6 @@ nstyleintl.ca: did not receive HSTS header nsure.us: could not connect to host nsweb.solutions: could not connect to host ntbs.pro: could not connect to host -nth.sh: did not receive HSTS header ntse.xyz: could not connect to host nu-pogodi.net: could not connect to host nu3.at: did not receive HSTS header @@ -12890,25 +13493,24 @@ nuclear-crimes.com: did not receive HSTS header nuclearcrimes.com: did not receive HSTS header nuclearcrimes1.com: did not receive HSTS header nudel.ninja: could not connect to host -nudestpics.com: did not receive HSTS header +nudestpics.com: could not connect to host nufla.de: could not connect to host nugetdependencies.com: did not receive HSTS header nuiguru.me: could not connect to host nukenet.se: could not connect to host nukute.com: did not receive HSTS header -nulap.com: did not receive HSTS header +nulap.com: could not connect to host null-pointer.eu: did not receive HSTS header null-sec.ru: could not connect to host null.cat: did not receive HSTS header null.tips: could not connect to host nullpoint.at: did not receive HSTS header nullpro.com: could not connect to host -numberzero.org: could not connect to host numericacu.com: did not receive HSTS header numero-di-telefono.it: could not connect to host -numis.tech: could not connect to host numista.com: did not receive HSTS header numm.fr: did not receive HSTS header +nuos.org: could not connect to host nuovamoda.al: could not connect to host nup.pw: could not connect to host nupef.org.br: did not receive HSTS header @@ -12930,7 +13532,9 @@ nvlop.xyz: did not receive HSTS header nwa.xyz: could not connect to host nweb.co.nz: could not connect to host nwork.media: did not receive HSTS header -nxt.sh: did not receive HSTS header +nwr-waffenbuch.de: did not receive HSTS header +nwuss.okinawa: could not connect to host +nxt.sh: could not connect to host nyanco.space: could not connect to host nyanpasu.tv: could not connect to host nyatane.com: could not connect to host @@ -12939,6 +13543,7 @@ nycroth.com: could not connect to host nydnxs.com: did not receive HSTS header nyesider.org: could not connect to host nyffo.com: did not receive HSTS header +nylonfeetporn.com: could not connect to host nyored.com: did not receive HSTS header nyphox.net: could not connect to host nysepho.pw: could not connect to host @@ -12947,6 +13552,7 @@ nystart.no: did not receive HSTS header nystudio107.com: did not receive HSTS header nyuusannkinn.com: did not receive HSTS header nz.search.yahoo.com: max-age too low: 172800 +nzbr.de: did not receive HSTS header nzbs.io: could not connect to host nzdmo.govt.nz: did not receive HSTS header nzmk.cz: could not connect to host @@ -12954,6 +13560,8 @@ nzquakes.maori.nz: did not receive HSTS header o-loska.cz: did not receive HSTS header o-rickroll-y.pw: could not connect to host o0o.one: did not receive HSTS header +o5.cx: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] +o8b.club: could not connect to host oaksbloom.com: could not connect to host oasis-conference.org.nz: could not connect to host oasis.mobi: could not connect to host @@ -12962,35 +13570,35 @@ oben.pl: did not receive HSTS header oberam.de: could not connect to host oberhof.co: could not connect to host oberhofjuice.com: could not connect to host -oberoi.de: did not receive HSTS header +oberoi.de: max-age too low: 600000 obioncountytn.gov: could not connect to host objectif-leger.com: did not receive HSTS header oblikdom.pro: did not receive HSTS header oblikdom.ru: did not receive HSTS header oblondata.io: did not receive HSTS header obrienlab.com: did not receive HSTS header -obscur.us: could not connect to host obscuredfiles.com: could not connect to host observatory.se: could not connect to host -obsessharness.com: could not connect to host +obsidianirc.net: could not connect to host obsydian.org: could not connect to host oc-minecraft.com: could not connect to host ocad.com.au: did not receive HSTS header ocapic.com: could not connect to host occasion-impro.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] occupymedia.org: could not connect to host +ocelot.help: did not receive HSTS header ochaken.cf: could not connect to host ocloudhost.com: could not connect to host ocmeulebeke.be: did not receive HSTS header ocrami.us: did not receive HSTS header -octal.es: could not connect to host +octal.es: did not receive HSTS header octanio.com: did not receive HSTS header octo.im: could not connect to host octocat.ninja: could not connect to host octod.tk: could not connect to host octohost.net: did not receive HSTS header -octothorpe.ninja: could not connect to host oddmouse.com: could not connect to host +odifi.com: could not connect to host odin.xxx: could not connect to host odinkapital.no: did not receive HSTS header odinoffice.no: did not receive HSTS header @@ -12999,7 +13607,7 @@ odysseyandco.com: could not connect to host odysseyconservationtrust.com: did not receive HSTS header oe8.bet: could not connect to host ofcourselanguages.com: could not connect to host -ofcss.com: did not receive HSTS header +ofcss.com: could not connect to host ofer.site: could not connect to host off-the-clock.us: could not connect to host offenedialoge.de: max-age too low: 2592000 @@ -13009,13 +13617,12 @@ offgames.pro: could not connect to host office-ruru.com: could not connect to host officeclub.com.mx: did not receive HSTS header officeprint.co.th: could not connect to host -officium.tech: could not connect to host offshore-firma.org: could not connect to host offshore-unternehmen.com: could not connect to host offshorefirma-gruenden.com: could not connect to host offtherails.ie: could not connect to host oficinadocelular.com.br: could not connect to host -ofo2.com: could not connect to host +ofo2.com: did not receive HSTS header oganek.ie: could not connect to host oganime.com: could not connect to host oggw.us: could not connect to host @@ -13024,6 +13631,7 @@ ogogoshop.com: could not connect to host ogrodywstudniach.pl: did not receive HSTS header ohayosoro.me: could not connect to host ohhdeertrade.com: did not receive HSTS header +ohling.org: could not connect to host ohm2013.org: did not receive HSTS header ohma.ga: did not receive HSTS header ohnemusik.com: did not receive HSTS header @@ -13032,6 +13640,7 @@ ohreally.de: could not connect to host ohsocool.org: did not receive HSTS header oiaio.cn: could not connect to host oiepoie.nl: could not connect to host +oil-ecn.ru: did not receive HSTS header oilfieldinjury.attorney: could not connect to host oinky.ddns.net: could not connect to host oishioffice.com: did not receive HSTS header @@ -13039,12 +13648,7 @@ ojanaho.com: did not receive HSTS header ojbk.eu: could not connect to host ojeremy.com: did not receive HSTS header ojls.co: could not connect to host -okad-center.de: did not receive HSTS header -okad.de: did not receive HSTS header -okad.eu: did not receive HSTS header -okaidi.es: could not connect to host okane.love: did not receive HSTS header -okaz.de: did not receive HSTS header oklahomamoversassociation.org: could not connect to host oklahomanotepro.com: could not connect to host okok-rent.com: could not connect to host @@ -13053,10 +13657,10 @@ okonetwork.org.uk: could not connect to host okutama.in.th: could not connect to host olafnorge.de: did not receive HSTS header olcso-vps-szerver.hu: could not connect to host -oldandyounglesbians.us: did not receive HSTS header +oldandyounglesbians.us: could not connect to host oldbrookinflatables.co.uk: did not receive HSTS header oldenglishsheepdog.com.br: could not connect to host -oldschool-criminal.com: did not receive HSTS header +oldonyosafaris.com: did not receive HSTS header oldtimer-trifft-flugplatz.de: did not receive HSTS header olightstore.com: did not receive HSTS header oliode.tk: could not connect to host @@ -13069,20 +13673,26 @@ olympe-transport.fr: did not receive HSTS header omacostudio.com: could not connect to host omar.yt: did not receive HSTS header omarsuniagamusic.ga: did not receive HSTS header +omdesign.cz: did not receive HSTS header omeuanimal.com: did not receive HSTS header omgaanmetidealen.com: could not connect to host omifind.com: did not receive HSTS header -ominto.com: could not connect to host +ominto.com: max-age too low: 0 omise.co: did not receive HSTS header +omlmetal.co.jp: max-age too low: 0 ommahpost.com: did not receive HSTS header omnigon.network: could not connect to host omnilab.tech: could not connect to host omnisafira.com: did not receive HSTS header -omniti.com: max-age too low: 1 +omniscimus.net: could not connect to host +omniti.com: did not receive HSTS header +omorashi.org: could not connect to host omquote.gq: could not connect to host omskit.ru: could not connect to host omyogarishikesh.com: did not receive HSTS header on-te.ch: did not receive HSTS header +on.tax: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] +onazikgu.com: could not connect to host ondrejhoralek.cz: did not receive HSTS header one-pe.com: did not receive HSTS header onearth.one: did not receive HSTS header @@ -13100,8 +13710,6 @@ oneminutefilm.tv: did not receive HSTS header onemusou.com: could not connect to host onepathnetwork.com: max-age too low: 7776000 onepluscamps.com: did not receive HSTS header -onepointsafeband.ca: could not connect to host -onepointsafeband.com: could not connect to host onepopstore.com: could not connect to host onespiritinc.com: did not receive HSTS header onet.space: could not connect to host @@ -13109,21 +13717,25 @@ onetly.com: could not connect to host onewebdev.info: could not connect to host oneworldbank.com: did not receive HSTS header onewpst.com: could not connect to host +ongea.io: could not connect to host onguardonline.gov: did not receive HSTS header oniichan.us: did not receive HSTS header onionbot.ga: could not connect to host onioncloud.org: could not connect to host onionplay.live: could not connect to host +onionplay.org: could not connect to host onionsburg.com: could not connect to host -onkfaktor.de: could not connect to host online-casino.eu: did not receive HSTS header online-horoskop.ch: did not receive HSTS header online-results.dk: did not receive HSTS header online-scene.com: did not receive HSTS header online-wetten.de: could not connect to host +online.net.gr: could not connect to host +online.swedbank.se: did not receive HSTS header onlinebiller.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] onlinebillingform.com: could not connect to host onlinecasinobluebook.com: could not connect to host +onlinecasinoselite.org: did not receive HSTS header onlinecompliance.org: did not receive HSTS header onlinecorners.com: did not receive HSTS header onlinedemo.hu: could not connect to host @@ -13131,8 +13743,10 @@ onlinedeposit.us: could not connect to host onlineinfographic.com: could not connect to host onlinekasino.de: did not receive HSTS header onlinepollsph.com: could not connect to host +onlineporno.tv: could not connect to host onlineschadestaat.nl: did not receive HSTS header onlinespielothek.com: could not connect to host +onlinestoreninjas.com: did not receive HSTS header onlineweblearning.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] onlinewetten.de: could not connect to host only-roses.co.uk: did not receive HSTS header @@ -13159,6 +13773,7 @@ ontheboard.com: did not receive HSTS header onthecheap.store: could not connect to host ontheten.org: did not receive HSTS header ontimestamp.com: did not receive HSTS header +onvirt.de: could not connect to host onwie.com: could not connect to host onwie.fr: could not connect to host onyxwall.com: could not connect to host @@ -13168,20 +13783,22 @@ oo.edu.rs: could not connect to host ooeste.com: could not connect to host ookjesprookje.nl: could not connect to host ooooush.co.uk: could not connect to host +oopsis.com: could not connect to host oopsmycase.com: could not connect to host oopsorup.com: could not connect to host oosoo.org: could not connect to host oost.io: could not connect to host +op11.co.uk: could not connect to host opadaily.com: could not connect to host opatut.de: did not receive HSTS header opcaobolsas.com.br: could not connect to host -open-future.be: did not receive HSTS header open-mx.de: could not connect to host open-to-repair.fr: max-age too low: 86400 -openacademies.com: could not connect to host +openacademies.com: did not receive HSTS header openas.org: did not receive HSTS header openbankproject.com: did not receive HSTS header openbsd.id: could not connect to host +openbsd.rocks: could not connect to host openclub24.ru: could not connect to host opencluster.at: could not connect to host openconcept.no: did not receive HSTS header @@ -13193,12 +13810,13 @@ openiocdb.com: could not connect to host openmetals.com: could not connect to host openmind-shop.de: did not receive HSTS header openmirrors.cf: could not connect to host +openpictures.ch: could not connect to host openpresentes.com.br: could not connect to host openpriv.pw: could not connect to host openprovider.nl: did not receive HSTS header openrainbow.org: could not connect to host -openre.site: did not receive HSTS header openrtv.com: did not receive HSTS header +openruhr.de: did not receive HSTS header openshift.redhat.com: did not receive HSTS header opensourcedmind.eu: could not connect to host opensourcehouse.net: could not connect to host @@ -13214,11 +13832,10 @@ opinion8td.com: did not receive HSTS header opinionicentrifuga.it: could not connect to host opinionipannolini.it: could not connect to host opioids.com: could not connect to host -oportho.com.br: could not connect to host +oportho.com.br: did not receive HSTS header oportunidadesemfoco.com.br: could not connect to host opp.ag: did not receive HSTS header oppag.com.br: did not receive HSTS header -oppaiti.me: could not connect to host opperwall.net: could not connect to host opposer.me: could not connect to host opsafewinter.net: could not connect to host @@ -13240,49 +13857,52 @@ optimizedlabs.co.uk: could not connect to host optimizedlabs.info: could not connect to host optimizedlabs.net: could not connect to host optimizedlabs.uk: could not connect to host -optisure.de: did not receive HSTS header +optisure.de: could not connect to host optometriepunt.nl: did not receive HSTS header optumrxhealthstore.com: could not connect to host opunch.org: did not receive HSTS header -opure.ml: could not connect to host -opure.ru: could not connect to host +opure.ml: did not receive HSTS header oracaodocredo.com.br: could not connect to host orangekey.tk: could not connect to host +orangenuts.in: could not connect to host oranges.tokyo: did not receive HSTS header -oranic.com: could not connect to host +oranic.com: did not receive HSTS header orbiosales.com: could not connect to host orbitcom.de: did not receive HSTS header orbitdefence.co.uk: could not connect to host orbograph-hrcm.com: could not connect to host orcahq.com: did not receive HSTS header +ordekho.com: did not receive HSTS header order.one: could not connect to host ordereat.fr: could not connect to host +orderessay.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] orderlounge.de: did not receive HSTS header -oref-idf.com: could not connect to host -oref-idf.net: could not connect to host -oref-idf.org: could not connect to host +oref-idf.com: did not receive HSTS header +oref-idf.net: did not receive HSTS header +oref-idf.org: did not receive HSTS header oregonmu.org: did not receive HSTS header oreka.online: could not connect to host orelavtomaster.ru: could not connect to host orfeo-engineering.ch: could not connect to host organic-superfood.net: could not connect to host organicae.com: did not receive HSTS header +orians.eu: could not connect to host oricejoc.com: could not connect to host originalmockups.com: did not receive HSTS header originalsport.com.br: could not connect to host orioncustompcs.com: could not connect to host +oriondynamic.be: did not receive HSTS header orionfcu.com: did not receive HSTS header +oriongames.eu: did not receive HSTS header orionrebellion.com: did not receive HSTS header orleika.ml: could not connect to host -orlives.de: did not receive HSTS header orovillelaw.com: could not connect to host oroweatorganic.com: could not connect to host ortho-graz.at: max-age too low: 86400 orthodoxy.lt: did not receive HSTS header ortodonciaian.com: did not receive HSTS header -orui.com.br: could not connect to host +orui.com.br: did not receive HSTS header orum.in: max-age too low: 0 -orz.uno: did not receive HSTS header os-chrome.ru: did not receive HSTS header osaiyuwu.com: could not connect to host osaka-onakura.com: did not receive HSTS header @@ -13297,7 +13917,9 @@ oscsdp.cz: could not connect to host osdls.gov: did not receive HSTS header osha-kimi.com: did not receive HSTS header oshanko.de: could not connect to host +oshershalom.com: did not receive HSTS header oshinagaki.jp: did not receive HSTS header +osirisrp.online: could not connect to host oslfoundation.org: did not receive HSTS header osmestres.com: did not receive HSTS header osp.cx: could not connect to host @@ -13308,6 +13930,7 @@ osteammate.com: could not connect to host ostendorf.com: did not receive HSTS header osticketawesome.com: did not receive HSTS header oswaldmattgroup.com: did not receive HSTS header +osxentwicklerforum.de: max-age too low: 2592000 otako.pl: did not receive HSTS header otakucloud.net: did not receive HSTS header otakuworld.de: could not connect to host @@ -13320,19 +13943,22 @@ otherstuff.nl: [Exception... "Component returned failure code: 0x80004005 (NS_ER otichi.com: did not receive HSTS header otinane.eu: could not connect to host otmns.net: could not connect to host -otmo7.com: could not connect to host +otmo7.com: did not receive HSTS header otoblok.com: did not receive HSTS header -otokonna.com: could not connect to host +otokonna.com: did not receive HSTS header otrsdemo.hu: did not receive HSTS header otsu.beer: could not connect to host ottospora.nl: could not connect to host ouimoove.com: could not connect to host -ouowo.gq: could not connect to host +oulunjujutsu.com: did not receive HSTS header +ouowo.gq: did not receive HSTS header ourbank.com: max-age too low: 2592000 ourchoice2016.com: could not connect to host ouruglyfood.com: could not connect to host outdooradventures.pro: could not connect to host outdoorproducts.com: max-age too low: 7889238 +outerlimitsdigital.com: did not receive HSTS header +outetc.com: could not connect to host outreachbuddy.com: could not connect to host outsider.im: could not connect to host outurnate.com: did not receive HSTS header @@ -13342,7 +13968,7 @@ ovenapp.io: did not receive HSTS header over25tips.com: did not receive HSTS header overceny.cz: did not receive HSTS header override.io: could not connect to host -overrustle.com: could not connect to host +overrustle.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] oversight.io: could not connect to host overstappen.nl: did not receive HSTS header overture.london: did not receive HSTS header @@ -13359,9 +13985,10 @@ owngeek.com: could not connect to host ownmovies.fr: could not connect to host ownspec.com: could not connect to host owothisdiz.pw: could not connect to host +oxanababy.com: could not connect to host oxro.co: did not receive HSTS header -oxro.io: could not connect to host -oxygaming.com: could not connect to host +oxro.io: did not receive HSTS header +oxygaming.com: did not receive HSTS header oxygenabsorbers.com: did not receive HSTS header oxymc.com: did not receive HSTS header oxynux.fr: could not connect to host @@ -13371,6 +13998,7 @@ oyste.in: could not connect to host ozoz.cc: could not connect to host p-pc.de: could not connect to host p-rickroll-o.pw: could not connect to host +p.ki: could not connect to host p.linode.com: could not connect to host p1984.nl: could not connect to host p1c.pw: could not connect to host @@ -13379,10 +14007,13 @@ p2av.com: could not connect to host p3.marketing: did not receive HSTS header p3in.com: could not connect to host p3ter.fr: did not receive HSTS header +p5118.com: could not connect to host p8r.de: could not connect to host paavolastudio.com: did not receive HSTS header pablocamino.tk: could not connect to host pablorey-art.com: did not receive HSTS header +paccolat.name: could not connect to host +paceda.nl: could not connect to host pachaiyappas.org: did not receive HSTS header pacificpalisadeselectrician.com: could not connect to host packair.com: did not receive HSTS header @@ -13395,7 +14026,6 @@ pacnetwork.io: could not connect to host pacoda.de: could not connect to host pactf-flag-4boxdpa21ogonzkcrs9p.com: could not connect to host pactocore.org: could not connect to host -padeoe.com: did not receive HSTS header pader-deko.de: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] paestbin.com: could not connect to host page: could not connect to host @@ -13408,9 +14038,11 @@ paginapolitica.ro: did not receive HSTS header pagure.org: could not connect to host pahnid.com: could not connect to host paigeglass.com: did not receive HSTS header +painlessproperty.co.uk: did not receive HSTS header paino.cloud: could not connect to host painosso.org: could not connect to host paintingat.com: could not connect to host +paintsealdirect.com: did not receive HSTS header paio2-rec.com: could not connect to host paio2.com: could not connect to host paisaone.com: could not connect to host @@ -13425,7 +14057,6 @@ paku.me: could not connect to host palationtrade.com: could not connect to host palawan.jp: could not connect to host palazzotalamo.it: did not receive HSTS header -paleolowcarb.de: did not receive HSTS header paleosquawk.com: could not connect to host pallet.io: could not connect to host palmer.im: could not connect to host @@ -13437,17 +14068,18 @@ panama-gbs.com: did not receive HSTS header panamaequity.com: did not receive HSTS header panamateakforestry.com: did not receive HSTS header panascais.io: could not connect to host +panasproducciones.com: could not connect to host pandapsy.com: could not connect to host panelomix.net: did not receive HSTS header pangci.xyz: could not connect to host panicparts.com: max-age too low: 10540800 -panjee.com: did not receive HSTS header +panjee.com: max-age too low: 0 panjee.fr: did not receive HSTS header panlex.org: did not receive HSTS header panni.me: could not connect to host panoma.de: did not receive HSTS header panomizer.de: did not receive HSTS header -panoranordic.net: could not connect to host +panoranordic.net: did not receive HSTS header panos.io: did not receive HSTS header panoti.com: could not connect to host panoxadrez.com.br: did not receive HSTS header @@ -13455,12 +14087,12 @@ pansu.space: could not connect to host pantsu.cat: did not receive HSTS header paolo565.org: did not receive HSTS header papalytics.com: could not connect to host +papapa-members.club: could not connect to host papatest24.de: could not connect to host papeda.net: could not connect to host papelariadante.com.br: could not connect to host papercard.co.uk: did not receive HSTS header papercrunch.io: could not connect to host -paperhaven.com.au: max-age too low: 7889238 papermasters.com: could not connect to host papersmart.net: could not connect to host paperwallets.io: could not connect to host @@ -13474,7 +14106,10 @@ paradiesgirls.ch: could not connect to host paradigi.com.br: did not receive HSTS header paradise-engineers.com: could not connect to host paragon.edu: could not connect to host +paragontasarim.com: did not receive HSTS header parakranov.ru: did not receive HSTS header +paranormalweirdo.com: max-age too low: 600000 +paranoxer.hu: could not connect to host parav.xyz: did not receive HSTS header pardnoy.com: could not connect to host parent5446.us: could not connect to host @@ -13484,7 +14119,6 @@ pariga.co.uk: could not connect to host paris-cyber.fr: did not receive HSTS header parisdimanche.com: did not receive HSTS header parishome.jp: could not connect to host -parisprovincedemenagements.fr: did not receive HSTS header parisvox.info: did not receive HSTS header parithy.net: could not connect to host parkhillsbaptist.church: did not receive HSTS header @@ -13496,19 +14130,22 @@ parkwithark.com: could not connect to host parodesigns.com: did not receive HSTS header parodybit.net: did not receive HSTS header parpaing-paillette.net: could not connect to host -parquet-lascazes.fr: did not receive HSTS header -partage.ovh: could not connect to host +parquet-lascazes.fr: max-age too low: 2592000 +parroquiasanrafaeldegramalote.com: did not receive HSTS header participatorybudgeting.de: did not receive HSTS header participatorybudgeting.info: did not receive HSTS header particonpsplus.it: could not connect to host +partijhandel.website: did not receive HSTS header partijtjevoordevrijheid.nl: could not connect to host partirkyoto.jp: did not receive HSTS header partiwatch.com: did not receive HSTS header partnerbeam.com: could not connect to host partnerwerk.de: did not receive HSTS header +party-kneipe-bar.com: did not receive HSTS header partyhaus.ovh: could not connect to host partyhireformby.co.uk: did not receive HSTS header partyschnaps.com: could not connect to host +partyshop.ge: did not receive HSTS header partyspecialists.com: did not receive HSTS header partyvan.eu: could not connect to host partyvan.it: could not connect to host @@ -13522,6 +14159,8 @@ pasportaservo.org: did not receive HSTS header passendonderwijs.nl: did not receive HSTS header passionebenessere.com: did not receive HSTS header passpilot.co.uk: did not receive HSTS header +passrhce.com: could not connect to host +passrhcsa.com: could not connect to host passwd.io: did not receive HSTS header password.codes: could not connect to host passwordbox.com: did not receive HSTS header @@ -13535,6 +14174,7 @@ pastenib.com: could not connect to host paster.li: did not receive HSTS header pasteros.io: could not connect to host pastie.se: could not connect to host +pastoral-verbund.de: max-age too low: 86400 pastorbelgagroenendael.com.br: could not connect to host pastorcanadense.com.br: could not connect to host pastordocaucaso.com.br: could not connect to host @@ -13545,7 +14185,7 @@ paternitydnatest.com: could not connect to host patfs.com: did not receive HSTS header pathwaytofaith.com: could not connect to host patientinsight.net: could not connect to host -patouille-et-gribouille.fr: did not receive HSTS header +patouille-et-gribouille.fr: could not connect to host patriaco.net: did not receive HSTS header patrick.dark.name: could not connect to host patrickbusch.net: could not connect to host @@ -13557,6 +14197,7 @@ patterson.mp: could not connect to host paul-kerebel.pro: could not connect to host paul-schmidt.de: max-age too low: 0 paulbunyanmls.com: did not receive HSTS header +paulchen.at: could not connect to host paulewen.ca: could not connect to host paulpetersen.dk: did not receive HSTS header paulproell.at: did not receive HSTS header @@ -13566,6 +14207,7 @@ paveljanda.com: [Exception... "Component returned failure code: 0x80004005 (NS_E pavelkahouseforcisco.com: did not receive HSTS header pavelstriz.cz: could not connect to host pawfriends.org.za: did not receive HSTS header +pawsru.org: could not connect to host paxdei.com.br: could not connect to host paxwinkel.nl: could not connect to host pay.gigahost.dk: did not receive HSTS header @@ -13583,7 +14225,6 @@ payroll.ch: could not connect to host paytwopay.com: could not connect to host payzwin.com: did not receive HSTS header pb-design.ch: could not connect to host -pb.ax: could not connect to host pbapp.net: did not receive HSTS header pbbr.com: did not receive HSTS header pbcknd.ml: could not connect to host @@ -13606,10 +14247,12 @@ pdamsidoarjo.co.id: could not connect to host pdevio.com: could not connect to host pdf.yt: could not connect to host pdomo.me: did not receive HSTS header +pdragt.com: could not connect to host pe-bank.co.jp: max-age too low: 604800 pe-kyousai.jp: did not receive HSTS header peaceandwool.com: did not receive HSTS header peakapp.nl: could not connect to host +pearbloom.com: could not connect to host pebblesdemo.com: could not connect to host pecot.fr: did not receive HSTS header peekops.com: could not connect to host @@ -13623,7 +14266,8 @@ peissen.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERRO pekkapikkarainen.fi: did not receive HSTS header pekkarik.ru: could not connect to host peliculasaudiolatinoonline.com: could not connect to host -peliseries24.com: could not connect to host +peliculator.com: max-age too low: 0 +peliweb.com: did not receive HSTS header pemagrid.org: could not connect to host pemberton.at: did not receive HSTS header penablog.com: did not receive HSTS header @@ -13641,7 +14285,7 @@ pensiunealido.ro: could not connect to host pentagram.me: max-age too low: 2592000 pentano.net: did not receive HSTS header people-mozilla.org: could not connect to host -peoplerange.com: could not connect to host +peoplerange.com: did not receive HSTS header peoplesbankal.com: did not receive HSTS header peperiot.com: did not receive HSTS header pepper.dog: could not connect to host @@ -13686,6 +14330,7 @@ personcar.com.br: could not connect to host personnedisparue.fr: could not connect to host persson.im: could not connect to host perthdevicelab.com: did not receive HSTS header +peruvianphotography.com: did not receive HSTS header pestalozzishop.com.br: could not connect to host pesto.video: could not connect to host pesyun.cn: max-age too low: 3600 @@ -13693,7 +14338,6 @@ pet-nsk.ru: could not connect to host petangen.se: could not connect to host petchart.net: could not connect to host peteboc.com: max-age too low: 0 -peterboers.info: could not connect to host peterfolta.net: could not connect to host peterkshultz.com: could not connect to host petermazur.com: did not receive HSTS header @@ -13705,10 +14349,8 @@ pethub.com: did not receive HSTS header petit.site: could not connect to host petlife.od.ua: could not connect to host petplum.com: did not receive HSTS header -petravdbos.nl: could not connect to host petrkrapek.cz: could not connect to host petrovsky.pro: could not connect to host -petruzz.net: did not receive HSTS header petsittersservices.com: could not connect to host pettsy.com: did not receive HSTS header peuf.shop: could not connect to host @@ -13718,31 +14360,31 @@ pewboards.com: could not connect to host pexieapp.com: did not receive HSTS header peykezamin.ir: did not receive HSTS header peyote.org: could not connect to host -peytonfarrar.com: could not connect to host +peytonfarrar.com: did not receive HSTS header +pfarchimedes-pensioen123.nl: could not connect to host pferdeeinstreu-kaufen.com: did not receive HSTS header pferdekauf.de: did not receive HSTS header pfgshop.com.br: could not connect to host pflegedienst-gratia.de: max-age too low: 300 pfo.io: could not connect to host pfolta.net: could not connect to host -pfrost.me: could not connect to host pgcpbc.com: could not connect to host +pglandscapingpaving.com: did not receive HSTS header pgmsource.com: could not connect to host pgpm.io: could not connect to host pgtb.be: could not connect to host phalconist.com: could not connect to host phantasie.cc: could not connect to host -pharmaboard.org: did not receive HSTS header pharmgkb.org: could not connect to host -pharynx.nl: could not connect to host phasersec.com: did not receive HSTS header -phcmembers.com: did not receive HSTS header +phcmembers.com: could not connect to host phdsupply.com: could not connect to host phdwuda.com: could not connect to host phenomeno-porto.com: did not receive HSTS header phenomeno.nl: did not receive HSTS header phenomenoporto.com: did not receive HSTS header phenomenoporto.nl: did not receive HSTS header +phialo.de: did not receive HSTS header philadelphiacandies.com: did not receive HSTS header philadelphiadancefoundation.org: could not connect to host philipkohn.com: did not receive HSTS header @@ -13756,11 +14398,12 @@ phillprice.com: did not receive HSTS header philonas.net: did not receive HSTS header philpropertygroup.com: could not connect to host phippsreporting.com: did not receive HSTS header -phishing.rs: did not receive HSTS header +phishing.rs: could not connect to host +phligence.com: could not connect to host phoebe.co.nz: did not receive HSTS header phoenicis.com.ua: did not receive HSTS header -phoenics.de: did not receive HSTS header phoenix.dj: did not receive HSTS header +phoenixlogan.com: could not connect to host phonenumberinfo.co.uk: could not connect to host phongmay24h.com: could not connect to host phood.be: did not receive HSTS header @@ -13778,13 +14421,16 @@ php-bach.org: could not connect to host phpdistribution.com: did not receive HSTS header phperformances.fr: did not receive HSTS header phpfashion.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] +phpinfo.in.th: could not connect to host phpkari.cz: could not connect to host phr34kz.pw: did not receive HSTS header phra.gs: could not connect to host phrasing.me: could not connect to host phrive.space: could not connect to host +phryanjr.com: could not connect to host phryneas.de: did not receive HSTS header phumin.in.th: did not receive HSTS header +phunehehe.net: did not receive HSTS header phuong.faith: could not connect to host physicaltherapist.com: did not receive HSTS header physicpezeshki.com: did not receive HSTS header @@ -13804,7 +14450,7 @@ picone.com.au: could not connect to host picotronic.biz: could not connect to host picotronic.de: did not receive HSTS header picsandtours.com: did not receive HSTS header -picscare.co.uk: did not receive HSTS header +picscare.co.uk: could not connect to host picshare.nz: could not connect to host pidatacenters.com: did not receive HSTS header pidomex.com: did not receive HSTS header @@ -13813,10 +14459,11 @@ pieinsurance.com: did not receive HSTS header piekacz.co.uk: could not connect to host pieperhome.de: did not receive HSTS header pierrejeansuau.fr: could not connect to host +pierreprinetti.com: did not receive HSTS header pieterjangeeroms.me: could not connect to host piggott.me.uk: did not receive HSTS header pigritia.de: could not connect to host -piils.fr: did not receive HSTS header +piils.fr: could not connect to host pikalongwar.com: did not receive HSTS header pikmy.com: could not connect to host pilgermaske.org: did not receive HSTS header @@ -13837,9 +14484,9 @@ pinkfis.ch: did not receive HSTS header pinkhq.com: did not receive HSTS header pinkinked.com: could not connect to host pinnacles.com: max-age too low: 0 +pinner.io: could not connect to host pinoylinux.org: did not receive HSTS header pinscher.com.br: could not connect to host -pintosbeeremovals.co.za: did not receive HSTS header pintoselectrician.co.za: did not receive HSTS header pioche.ovh: did not receive HSTS header pippen.io: could not connect to host @@ -13861,7 +14508,7 @@ pirateproxy.sx: did not receive HSTS header pirateproxy.vip: could not connect to host pirati.cz: max-age too low: 604800 piratte.net: did not receive HSTS header -pirganj24.com: did not receive HSTS header +pirganj24.com: could not connect to host pirlitu.com: did not receive HSTS header pisexy.me: did not receive HSTS header pisidia.de: could not connect to host @@ -13882,7 +14529,7 @@ pixelpoint.io: did not receive HSTS header pixelrain.info: could not connect to host pixi.chat: could not connect to host pixi.me: did not receive HSTS header -pixiv.rip: did not receive HSTS header +pixiv.rip: could not connect to host pixivimg.me: could not connect to host pizala.de: could not connect to host pizzabottle.com: did not receive HSTS header @@ -13890,7 +14537,7 @@ pizzacook.ch: did not receive HSTS header pizzadoc.ch: could not connect to host pizzafunny.com.br: could not connect to host pizzamc.eu: could not connect to host -pj00100.com: did not receive HSTS header +pj00100.com: could not connect to host pj00200.com: did not receive HSTS header pj00300.com: did not receive HSTS header pj00400.com: did not receive HSTS header @@ -13906,16 +14553,18 @@ pjbet.mg: could not connect to host pjili.com: did not receive HSTS header pjsec.tk: could not connect to host pkautodesign.com: did not receive HSTS header +pkbjateng.com: could not connect to host pko.ch: did not receive HSTS header pkschat.com: could not connect to host plaasprodukte.com: could not connect to host placassinal.com.br: did not receive HSTS header +placebet.pro: could not connect to host placefade.com: could not connect to host placehold.co: did not receive HSTS header placollection.org: could not connect to host plaettliaktion.ch: did not receive HSTS header plagiarismcheck.org: max-age too low: 604800 -plaintray.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] +plaintray.com: could not connect to host plakbak.nl: could not connect to host planbox.info: could not connect to host planeexplanation.com: could not connect to host @@ -13924,10 +14573,8 @@ planete-secu.com: could not connect to host planetromeo.com: could not connect to host planformation.com: did not receive HSTS header planktonholland.com: did not receive HSTS header -planningexcellence.com.au: could not connect to host planpharmacy.com: could not connect to host plant.ml: could not connect to host -plantroon.com: did not receive HSTS header plass.hamburg: could not connect to host plasti-pac.ch: did not receive HSTS header plasticsurgeryartist.com: max-age too low: 300 @@ -13936,12 +14583,12 @@ plasvilledescartaveis.com.br: could not connect to host platform.lookout.com: could not connect to host platinumpeek.com: did not receive HSTS header platomania.eu: did not receive HSTS header -plattner.club: could not connect to host +plattner.club: did not receive HSTS header play: could not connect to host play.google.com: did not receive HSTS header (error ignored - included regardless) playdreamcraft.com.br: did not receive HSTS header playerhunter.com: did not receive HSTS header -playflick.com: could not connect to host +playflick.com: did not receive HSTS header playhappywheelsunblocked.com: could not connect to host playkh.com: did not receive HSTS header playkinder.com: did not receive HSTS header @@ -13981,12 +14628,12 @@ plushev.com: did not receive HSTS header plussizereviews.com: could not connect to host plut.org: did not receive HSTS header pluta.net: did not receive HSTS header -pluth.org: did not receive HSTS header +pluth.org: could not connect to host plymouthglassgallery.com: did not receive HSTS header plymouthsoftplay.co.uk: could not connect to host pm13-media.cz: could not connect to host pmac.pt: could not connect to host -pmbremer.de: could not connect to host +pmbremer.de: did not receive HSTS header pmbtf.com: could not connect to host pmctire.com: did not receive HSTS header pmemanager.fr: did not receive HSTS header @@ -13996,12 +14643,34 @@ pmnts.io: could not connect to host pmponline.de: did not receive HSTS header pneumonline.be: did not receive HSTS header pneusgppremium.com.br: did not receive HSTS header +pnoec.org.do: could not connect to host pnukee.com: did not receive HSTS header po.gl: could not connect to host +poc060.com: did not receive HSTS header +poc080.com: did not receive HSTS header +poc100.com: did not receive HSTS header +poc109.com: did not receive HSTS header +poc11.com: did not receive HSTS header +poc116.com: did not receive HSTS header +poc118.com: did not receive HSTS header +poc119.com: did not receive HSTS header +poc120.com: did not receive HSTS header +poc128.com: did not receive HSTS header +poc13.com: did not receive HSTS header +poc15.com: did not receive HSTS header +poc16.com: did not receive HSTS header +poc17.com: could not connect to host +poc18.com: did not receive HSTS header +poc19.com: did not receive HSTS header +poc21.com: did not receive HSTS header +poc211.com: did not receive HSTS header +poc226.com: did not receive HSTS header +poc228.com: did not receive HSTS header pocakdrops.com: could not connect to host pocakking.tk: could not connect to host pocket-lint.com: did not receive HSTS header pocketfullofapps.com: did not receive HSTS header +pocketinsure.com: could not connect to host pocketmemories.net: could not connect to host pocketsix.com: could not connect to host pocloud.homelinux.net: could not connect to host @@ -14010,6 +14679,7 @@ podcast.style: could not connect to host podemos.info: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] podiumsdiskussion.org: did not receive HSTS header poed.com.au: could not connect to host +poedgirl.com: could not connect to host poeg.cz: did not receive HSTS header pogoswine.com: could not connect to host pogs.us: could not connect to host @@ -14045,11 +14715,12 @@ polsport.live: did not receive HSTS header polycoise.com: could not connect to host polycrypt.us: could not connect to host polyfill.io: did not receive HSTS header -polymorph.rs: could not connect to host polypho.nyc: could not connect to host polysage.org: did not receive HSTS header polytechecosystem.vc: could not connect to host pomardaserra.com: could not connect to host +pomelo-paradigm.com: did not receive HSTS header +pomozmruczkom.pl: could not connect to host pompefunebrilariviera.it: could not connect to host pompompoes.com: did not receive HSTS header pondof.fish: could not connect to host @@ -14058,12 +14729,15 @@ ponteus.com: could not connect to host pontodogame.com.br: could not connect to host pontokay.com.br: could not connect to host pontualcomp.com: could not connect to host +ponxel.com: could not connect to host pony.today: could not connect to host ponythread.com: did not receive HSTS header ponzi.life: could not connect to host poolinstallers.co.za: could not connect to host poolsandstuff.com: did not receive HSTS header +poolspondsandwaterscapes.com: could not connect to host poon.tech: could not connect to host +popcultureshack.com: could not connect to host popi.se: did not receive HSTS header popkins.cf: could not connect to host popkins.ga: could not connect to host @@ -14073,28 +14747,47 @@ popkins.tk: could not connect to host popupsoftplay.com: could not connect to host poris.web.id: could not connect to host pormat.cl: did not receive HSTS header +porn77.info: could not connect to host +pornalpha.com: could not connect to host +pornbay.org: could not connect to host pornblog.org: could not connect to host porncandi.com: could not connect to host -pornohub.su: did not receive HSTS header +porncompanions.com: could not connect to host +pornimg.net: could not connect to host +pornless.biz: could not connect to host +pornmax.net: could not connect to host +porno-gif.ru: could not connect to host +pornohub.su: could not connect to host +pornolab-net.appspot.com: could not connect to host +pornoserver.eu: could not connect to host +pornport.org: could not connect to host +pornsocket.com: could not connect to host pornspider.to: could not connect to host pornstars.me: did not receive HSTS header +pornteddy.com: could not connect to host +pornultra.net: could not connect to host porschen.fr: could not connect to host port.im: did not receive HSTS header port.social: could not connect to host +portablebuildingsales.co.uk: did not receive HSTS header +portablespeakersfinder.com: could not connect to host portalcarapicuiba.com: did not receive HSTS header portale-randkowe.pl: did not receive HSTS header portalhubnuti.cz: did not receive HSTS header portalisapres.cl: could not connect to host +portalkla.com.br: did not receive HSTS header portalm.tk: could not connect to host portalmundo.xyz: could not connect to host portalplatform.net: could not connect to host portaluniversalista.org: did not receive HSTS header portalveneza.com.br: could not connect to host portalzine.de: did not receive HSTS header -portamiinpista.it: did not receive HSTS header portefeuillesignalen.nl: could not connect to host portraitsystem.biz: did not receive HSTS header +portsmoutheic.com: could not connect to host +poschtiliste.ch: could not connect to host poshpak.com: max-age too low: 86400 +posijson.stream: could not connect to host positivesobrietyinstitute.com: did not receive HSTS header postback.io: did not receive HSTS header postcardpayment.com: could not connect to host @@ -14106,11 +14799,12 @@ potatoheads.net: could not connect to host potbar.com: could not connect to host potbox.com: could not connect to host potenzmittelblog.info: could not connect to host -potenzprobleme-info.net: max-age too low: 3600 +potenzprobleme-info.net: did not receive HSTS header potlytics.com: could not connect to host potomania.cz: could not connect to host potpourrifestival.de: did not receive HSTS header potsky.com: did not receive HSTS header +pottreid.com: did not receive HSTS header pouet.it: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] pouets.ovh: could not connect to host poupatempo.org: did not receive HSTS header @@ -14127,10 +14821,12 @@ power-of-interest.com: could not connect to host power99press.com: could not connect to host powerb.ch: did not receive HSTS header powerdent.net.br: could not connect to host +poweredbypurdy.com: did not receive HSTS header powerentertainment.tv: could not connect to host poweroff.win: could not connect to host powerplannerapp.com: could not connect to host powerplaywashers.com: did not receive HSTS header +powersergdatasystems.tk: could not connect to host powersergthisisthewebsitefuckyouchris.com: could not connect to host powersergunited.com: could not connect to host powersergunited.org: could not connect to host @@ -14150,9 +14846,8 @@ ppoou.co.uk: could not connect to host pppo.gov: could not connect to host ppr-truby.ru: could not connect to host ppsvcs2.com: did not receive HSTS header -ppuu.org: did not receive HSTS header +ppuu.org: could not connect to host ppy3.com: did not receive HSTS header -pr2studio.com: could not connect to host practodev.com: could not connect to host prajwalkoirala.com: could not connect to host pratinav.xyz: could not connect to host @@ -14160,6 +14855,7 @@ prattpokemon.com: could not connect to host praxis-research.info: could not connect to host prazeresdavida.com.br: could not connect to host prazynka.pl: did not receive HSTS header +prc-newmedia.com: max-age too low: 0 precedecaritas.com.br: could not connect to host precisionaeroimaging.com: did not receive HSTS header prediksisydney.com: could not connect to host @@ -14168,28 +14864,30 @@ preezzie.com: could not connect to host prefis.com: did not receive HSTS header prefontaine.name: could not connect to host prego-shop.de: could not connect to host +pregono.com: did not receive HSTS header preio.cn: could not connect to host prekladysanca.cz: could not connect to host prelist.org: did not receive HSTS header -preload.link: could not connect to host +premaritalsex.info: could not connect to host premioambiente.it: did not receive HSTS header +premiumweb.co.id: could not connect to host premiumzweirad.de: max-age too low: 7776000 +prepaidgirl.com: could not connect to host prepandgo-euro.com: could not connect to host -preposted.com: did not receive HSTS header -preppertactics.com: did not receive HSTS header +preposted.com: could not connect to host +preppertactics.com: could not connect to host preprodfan.gov: could not connect to host -prescriptionrex.com: did not receive HSTS header +prescriptionrex.com: could not connect to host presentesdegrife.com.br: could not connect to host presidentials2016.com: could not connect to host press-anime-nenkan.com: did not receive HSTS header -press-presse.ca: max-age too low: 2592000 +press-presse.ca: max-age too low: 0 pressakey.de: did not receive HSTS header pressenews.net: could not connect to host pressfreedomfoundation.org: did not receive HSTS header prestburyscouts.org.uk: did not receive HSTS header prestigeeventshire.co.uk: could not connect to host prestonapp.com: could not connect to host -pretrialservices.gov: could not connect to host prettygrouse.com: did not receive HSTS header prettyphotoart.de: did not receive HSTS header prettytunesapp.com: could not connect to host @@ -14197,6 +14895,7 @@ pretzlaff.info: did not receive HSTS header preworkout.me: could not connect to host prgslab.net: could not connect to host priceholic.com: could not connect to host +prideindomination.com: could not connect to host pridoc.se: did not receive HSTS header prifo.se: could not connect to host prijsvergelijken.ml: could not connect to host @@ -14208,13 +14907,15 @@ primotiles.co.uk: could not connect to host primotilesandbathrooms.co.uk: max-age too low: 2592000 prinbanat.ngo: did not receive HSTS header princeagency.com: did not receive HSTS header +princepessa.de: did not receive HSTS header +princesparktouch.com: did not receive HSTS header princessbackpack.de: could not connect to host princessmargaretlotto.com: did not receive HSTS header principalship.net: could not connect to host principalstest.review: could not connect to host prinesdoma.at: did not receive HSTS header printerest.io: could not connect to host -printersonline.be: did not receive HSTS header +printersonline.be: could not connect to host printery.be: could not connect to host printexpress.cloud: could not connect to host priolkar.com: could not connect to host @@ -14225,14 +14926,13 @@ privacylabs.io: could not connect to host privacymanatee.com: could not connect to host privacyrup.net: could not connect to host privategiant.com: could not connect to host -privatepokertour.com: could not connect to host -privatestatic.com: could not connect to host privatstunden.express: could not connect to host privcloud.cc: could not connect to host privcloud.org: could not connect to host privilegevisa.fr: could not connect to host privu.me: could not connect to host privytime.com: could not connect to host +prknje.com: did not receive HSTS header prmte.com: could not connect to host prnt.li: did not receive HSTS header pro-esb.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] @@ -14278,7 +14978,7 @@ projectascension.io: could not connect to host projectasterk.com: could not connect to host projectblackbook.us: did not receive HSTS header projectcastle.tech: did not receive HSTS header -projectdp.net: could not connect to host +projectdp.net: did not receive HSTS header projectgrimoire.com: did not receive HSTS header projectherogames.xyz: could not connect to host projectl1b1t1na.tk: could not connect to host @@ -14288,7 +14988,6 @@ projectvault.ovh: did not receive HSTS header projectx.top: could not connect to host projekt-umbriel.de: could not connect to host projektik.cz: did not receive HSTS header -projet-fly.ch: could not connect to host projetoresecia.com: could not connect to host prok.pw: did not receive HSTS header prokop.ovh: did not receive HSTS header @@ -14309,7 +15008,6 @@ propagandism.org: did not receive HSTS header propepper.net: did not receive HSTS header properchels.com: did not receive HSTS header propershave.com: could not connect to host -prophiler.de: did not receive HSTS header proplan.co.il: did not receive HSTS header propmag.co: could not connect to host prosenseit.com: did not receive HSTS header @@ -14317,16 +15015,17 @@ prosharp.com.au: could not connect to host proslimdiets.com: could not connect to host prosocialmachines.com: could not connect to host prosperident.com: did not receive HSTS header -prostohobby.ru: could not connect to host +prostoporno.net: could not connect to host +prostoporno.sexy: could not connect to host proteapower.co.za: could not connect to host protecciondelconsumidor.gov: did not receive HSTS header -proto-online.ru: could not connect to host +proto-online.ru: did not receive HSTS header protonmail.ch: did not receive HSTS header providerlijst.ml: could not connect to host provisionaldriving.com: did not receive HSTS header provisionircd.tk: did not receive HSTS header provitacare.com: did not receive HSTS header -provokator.co.il: could not connect to host +provokator.co.il: did not receive HSTS header proweser.de: did not receive HSTS header prowhisky.de: did not receive HSTS header proxbox.net: did not receive HSTS header @@ -14346,49 +15045,51 @@ proxyrox.com: could not connect to host proxyweb.us: did not receive HSTS header proyecto13.com: did not receive HSTS header proymaganadera.com: did not receive HSTS header -prpr.cloud: could not connect to host -prpsss.com: could not connect to host +prpsss.com: did not receive HSTS header prstatic.com: could not connect to host pruikshop.nl: could not connect to host prxio.date: could not connect to host prxio.site: could not connect to host -ps-qa.com: could not connect to host +ps-qa.com: did not receive HSTS header +ps-w.ru: did not receive HSTS header ps-x.ru: could not connect to host -psa.gov: could not connect to host pscleaningsolutions.co.uk: could not connect to host pseudo.coffee: did not receive HSTS header psicologia.co.ve: could not connect to host psicologoforensebarcelona.com: did not receive HSTS header +psicometricas.mx: did not receive HSTS header psicosalud.online: could not connect to host psncardplus.be: could not connect to host psncardplus.com: could not connect to host psncardplus.dk: could not connect to host psncardplus.nl: could not connect to host psncardplus.se: could not connect to host +pson.ninja: could not connect to host pstrozniak.com: could not connect to host pstudio.me: max-age too low: 0 -psu.je: could not connect to host psw.academy: could not connect to host psw.consulting: could not connect to host psxtr.com: could not connect to host psychiatrie-betreuung.ch: could not connect to host psychologie-hofner.at: could not connect to host psynapse.net.au: could not connect to host +pthsec.com: could not connect to host ptn.moscow: could not connect to host ptonet.com: could not connect to host -ptrbrs.nl: could not connect to host ptrujillo.com: did not receive HSTS header pub-online.ro: could not connect to host pubkey.is: could not connect to host publications.qld.gov.au: did not receive HSTS header publicidadnovagrass.com.mx: could not connect to host publicinquiry.eu: did not receive HSTS header -publick.net: could not connect to host +publick.net: did not receive HSTS header publicspeakingcamps.com: could not connect to host publimepa.it: could not connect to host publishingshack.com: did not receive HSTS header puchunguis.com: did not receive HSTS header puentes.info: did not receive HSTS header +puestifiestas.mx: did not receive HSTS header +puestosdeferia.mx: did not receive HSTS header puetter.eu: could not connect to host pugilares.com.pl: could not connect to host pugliese.fr: could not connect to host @@ -14405,24 +15106,25 @@ pumpgames.net: could not connect to host punchkickinteractive.com: did not receive HSTS header punchr-kamikazee.rhcloud.com: could not connect to host punkdns.top: could not connect to host +puntacanalink.com: could not connect to host puppydns.com: did not receive HSTS header purahealthyliving.com: did not receive HSTS header purbd.com: did not receive HSTS header pureessentialoil.biz: max-age too low: 300 pureholisticliving.me: could not connect to host -purelunch.co.uk: could not connect to host +pureluxemedical.com: did not receive HSTS header purewebmasters.com: could not connect to host purikore.com: could not connect to host purplehippie.in: did not receive HSTS header -purplez.pw: did not receive HSTS header purpoz.com.br: could not connect to host purpspc.com: could not connect to host purrfectcams.com: could not connect to host push.world: did not receive HSTS header pushapp.org: did not receive HSTS header +pushers.com.mx: could not connect to host pushphp.com: could not connect to host pushstar.com: max-age too low: 0 -pussr.com: did not receive HSTS header +pusichatka.ddns.net: could not connect to host puzz.gg: could not connect to host pvagner.tk: did not receive HSTS header pwd.ovh: could not connect to host @@ -14430,23 +15132,26 @@ pwfrance.com: could not connect to host pwi.agency: did not receive HSTS header pwm.jp: could not connect to host pwnsdx.pw: did not receive HSTS header -pwntr.com: could not connect to host +pwntr.com: did not receive HSTS header pwt.pw: could not connect to host pxio.de: did not receive HSTS header pyjiaoyi.cf: could not connect to host pyol.org: could not connect to host pypi-mirrors.org: could not connect to host pypi-status.org: could not connect to host -pyplo.org: did not receive HSTS header +pyplo.org: could not connect to host pypt.lt: did not receive HSTS header -pyrrhonism.org: could not connect to host +pyrrhonism.org: did not receive HSTS header pythia.nz: could not connect to host pythonic.guru: could not connect to host pythonic.training: could not connect to host pzgreni.ch: did not receive HSTS header pzme.me: could not connect to host q-rickroll-u.pw: could not connect to host +q-tr.com: did not receive HSTS header +q123123.com: did not receive HSTS header q2.si: did not receive HSTS header +q5118.com: could not connect to host q8mp3.me: did not receive HSTS header qadmium.tk: could not connect to host qamrulhaque.com: did not receive HSTS header @@ -14469,13 +15174,12 @@ qingpat.com: could not connect to host qingxuan.info: did not receive HSTS header qinxi1992.com: could not connect to host qionglu.pw: could not connect to host -qipl.org: did not receive HSTS header qipp.com: did not receive HSTS header qirinus.com: did not receive HSTS header qiu521119.host: did not receive HSTS header qiuxian.ddns.net: could not connect to host qixxit.de: did not receive HSTS header -qkzy.net: could not connect to host +qkzy.net: did not receive HSTS header qldconservation.org: could not connect to host qnatek.org: could not connect to host qonqa.de: did not receive HSTS header @@ -14483,6 +15187,7 @@ qoohoot.com: did not receive HSTS header qop.io: did not receive HSTS header qoqo.us: did not receive HSTS header qorm.co.uk: could not connect to host +qq52o.me: did not receive HSTS header qqj.net: could not connect to host qqq.gg: could not connect to host qqvips.com: could not connect to host @@ -14494,7 +15199,6 @@ qrlending.com: could not connect to host qrlfinancial.com: could not connect to host qswoo.org: could not connect to host qto.org: could not connect to host -quaedam.org: did not receive HSTS header quail.solutions: could not connect to host quakerlens.com: did not receive HSTS header quality1.com.br: did not receive HSTS header @@ -14503,7 +15207,6 @@ quanglepro.com: could not connect to host quangngaimedia.com: did not receive HSTS header quanjinlong.cn: could not connect to host quantacloud.ch: could not connect to host -quantaloupe.tech: could not connect to host quantenteranik.eu: could not connect to host quantor.dk: did not receive HSTS header quantum-cloud.xyz: could not connect to host @@ -14534,15 +15237,16 @@ quickpayservice.com: could not connect to host quietus.gq: could not connect to host quikrmovies.to: could not connect to host quikstorhawaii.com: max-age too low: 300 -quilmo.com: could not connect to host quimsertek.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] quizionic.com: could not connect to host quizl.io: did not receive HSTS header quizmemes.org: could not connect to host quizstore.net: did not receive HSTS header +quocdesign.ch: could not connect to host quotehex.com: could not connect to host quotemaster.co.za: could not connect to host quranserver.net: could not connect to host +qvq.cloud: did not receive HSTS header qwallet.ca: could not connect to host qwaser.fr: could not connect to host qwertyatom100.me: could not connect to host @@ -14553,15 +15257,15 @@ r-core.org: could not connect to host r-core.ru: could not connect to host r-cut.fr: could not connect to host r-rickroll-u.pw: could not connect to host +r0t.co: could not connect to host r10n.com: did not receive HSTS header r15.me: did not receive HSTS header r18.moe: could not connect to host raajheshkannaa.com: could not connect to host -rabbitvcactus.eu: did not receive HSTS header +rabbit.wales: could not connect to host +rabbitvcactus.eu: could not connect to host rabota-x.ru: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] racasdecachorro.org: could not connect to host -racdek.net: max-age too low: 2628000 -racdek.nl: max-age too low: 2628000 racesport.nl: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] rachaelrussell.com: did not receive HSTS header rackblue.com: could not connect to host @@ -14575,28 +15279,30 @@ radicaleducation.net: could not connect to host radioactivenetwork.xyz: could not connect to host radioafibra.com.br: could not connect to host radior9.it: could not connect to host +radiumtree.com: could not connect to host radom-pack.pl: could not connect to host radtke.bayern: did not receive HSTS header rafaelcz.de: could not connect to host +rafsis.com: did not receive HSTS header raft.pub: could not connect to host -rage-overload.ch: could not connect to host -rage.rip: could not connect to host raghavdua.in: could not connect to host ragnaroktop.com.br: could not connect to host rahadiana.com: could not connect to host rahamasin.eu: could not connect to host -rai-co.net: did not receive HSTS header +rai-co.net: could not connect to host raiblockscommunity.net: could not connect to host raidstone.com: could not connect to host raidstone.rocks: could not connect to host -raiffeisen-kosovo.com: could not connect to host railjob.cn: could not connect to host railyardurgentcare.com: did not receive HSTS header raimixmotoparts.com.br: could not connect to host rainbin.com: could not connect to host rainbowbarracuda.com: could not connect to host +raito.win: could not connect to host raitza.de: could not connect to host rakugaki.cn: could not connect to host +ralph.bike: did not receive HSTS header +ralphwoessner.com: did not receive HSTS header ramatola.uk: did not receive HSTS header rambii.de: could not connect to host ramblingrf.tech: could not connect to host @@ -14605,13 +15311,13 @@ ramitmittal.com: could not connect to host ramon-c.nl: could not connect to host ramonj.nl: could not connect to host randomcage.com: did not receive HSTS header -randomcloud.net: could not connect to host +randomcloud.net: did not receive HSTS header randomhero.cloud: could not connect to host randomwinpicker.de: could not connect to host randy.pw: could not connect to host ranegroup.hosting: could not connect to host rankthespot.com: could not connect to host -rannseier.org: could not connect to host +rannseier.org: did not receive HSTS header rantanda.com: could not connect to host rany.duckdns.org: could not connect to host rany.io: did not receive HSTS header @@ -14621,6 +15327,7 @@ rapdogg.com: could not connect to host raphaelmoura.ddns.net: could not connect to host rapidemobile.com: did not receive HSTS header rapidflow.io: could not connect to host +rapidhubs.com: could not connect to host rapido.nu: could not connect to host rapidresearch.me: could not connect to host rapidthunder.io: could not connect to host @@ -14634,6 +15341,7 @@ rastreador.com.es: did not receive HSTS header rastreie.net: did not receive HSTS header ratajczak.fr: could not connect to host rate-esport.de: could not connect to host +rathorian.fr: could not connect to host rationem.nl: did not receive HSTS header ratuseks.com: could not connect to host ratuseks.net: could not connect to host @@ -14655,15 +15363,20 @@ rawet.se: could not connect to host rawoil.com: could not connect to host rawr.sexy: could not connect to host rawstorieslondon.com: could not connect to host +ray-home.de: could not connect to host +ray-works.de: could not connect to host rayanitco.com: did not receive HSTS header raycarruthersphotography.co.uk: could not connect to host raydan.space: could not connect to host raydobe.me: could not connect to host +raymd.de: could not connect to host +raymii.org: did not receive HSTS header raymondelooff.nl: did not receive HSTS header raytron.org: could not connect to host raywin168.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] raywin168.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] raywin88.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] +rayworks.de: could not connect to host razlaw.name: did not receive HSTS header razzolini.com.br: could not connect to host rb-china.net: could not connect to host @@ -14678,10 +15391,10 @@ rburchell.com: did not receive HSTS header rbxcatalog.com: could not connect to host rc4.io: could not connect to host rc7.ch: could not connect to host -rca.ink: could not connect to host rcafox.com: could not connect to host +rchavez.site: could not connect to host rcoliveira.com: could not connect to host -rcorporation.be: could not connect to host +rcorporation.be: did not receive HSTS header rcpcbd.com: could not connect to host rcraigmurphy.net: could not connect to host rcvd.io: did not receive HSTS header @@ -14689,7 +15402,6 @@ rcx.io: could not connect to host rdfz.tech: could not connect to host rdns.im: did not receive HSTS header rdplumbingsolutions.com.au: did not receive HSTS header -rdwh.tech: could not connect to host rdxsattamatka.mobi: could not connect to host rdyrda.fr: could not connect to host re-customer.net: could not connect to host @@ -14698,6 +15410,7 @@ reachr.com: could not connect to host reactdatepicker.com: did not receive HSTS header reactor92.com: could not connect to host reader.ga: could not connect to host +readheadcopywriting.com: max-age too low: 0 readify.com.au: did not receive HSTS header readingandmath.org: could not connect to host readism.io: could not connect to host @@ -14707,18 +15420,18 @@ readr.pw: could not connect to host reads.wang: could not connect to host readtldr.com: could not connect to host readydok.com: did not receive HSTS header -readytongue.com: could not connect to host +readytowear.es: could not connect to host reagir43.fr: did not receive HSTS header -reaiaer.com: could not connect to host reakyaweso.me: could not connect to host real-bits.com: could not connect to host real-compare.com: did not receive HSTS header realcli.com: could not connect to host +realfamilyincest.com: could not connect to host realgarant-shop.de: did not receive HSTS header realhost.name: could not connect to host realincest.tv: could not connect to host -really.io: did not receive HSTS header -reallyreally.io: could not connect to host +really.io: could not connect to host +reallyreally.io: did not receive HSTS header realmic.net: could not connect to host realmofespionage.com: could not connect to host realnewhomes.com: could not connect to host @@ -14729,6 +15442,9 @@ reaper.rip: could not connect to host reardenporn.com: could not connect to host rebekaesgabor.online: could not connect to host rebootmc.com: could not connect to host +recapp.ch: could not connect to host +recard.vn: did not receive HSTS header +recebersms.com: did not receive HSTS header receitas-de-bolos.pt: could not connect to host receitasdebacalhau.pt: could not connect to host receptionsbook.com: could not connect to host @@ -14738,11 +15454,12 @@ rechenwerk.net: could not connect to host recht-freundlich.de: did not receive HSTS header rechtenliteratuurleiden.nl: could not connect to host reclamebureau-ultrax.nl: did not receive HSTS header -recreation.gov: did not receive HSTS header recreoviral.com: did not receive HSTS header recruitsecuritytraining.co.uk: could not connect to host recruitsecuritytraining.com: could not connect to host rectoraudiparts.com: could not connect to host +recuerdafilms.com: did not receive HSTS header +red2fred2.com: could not connect to host redair.es: could not connect to host redar.xyz: could not connect to host redburn.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] @@ -14755,21 +15472,23 @@ redespaulista.com: did not receive HSTS header redheeler.com.br: could not connect to host redhorsemountainranch.com: did not receive HSTS header redicabo.de: could not connect to host -redigest.it: could not connect to host +redigest.it: max-age too low: 0 redirectman.com: could not connect to host redizoo.com: did not receive HSTS header redlatam.org: did not receive HSTS header redletter.link: could not connect to host redmbk.com: did not receive HSTS header -redneck-gaming.de: could not connect to host +redneck-gaming.de: did not receive HSTS header redner.cc: did not receive HSTS header rednertv.de: did not receive HSTS header rednoseday.com: did not receive HSTS header redoakmedia.net: did not receive HSTS header redperegrine.com: did not receive HSTS header +redporno.cz: could not connect to host redports.org: could not connect to host redprice.by: could not connect to host -redra.ws: did not receive HSTS header +redra.ws: could not connect to host +redshield.co: did not receive HSTS header redsquirrelcampsite.co.uk: max-age too low: 5184000 redstarsurf.com: did not receive HSTS header reducerin.ro: did not receive HSTS header @@ -14782,12 +15501,14 @@ reeson.org: could not connect to host reevoo.com: did not receive HSTS header ref1oct.nl: could not connect to host referenten.org: did not receive HSTS header +refill-roboter.de: did not receive HSTS header refitplanner.com: did not receive HSTS header reflecton.io: could not connect to host +reflectores.net: did not receive HSTS header reformatreality.com: could not connect to host refreshingserum.com: could not connect to host reg.ru: did not receive HSTS header -regaloaks.com: did not receive HSTS header +regaloaks.com: could not connect to host regalpaintingfdl.com: could not connect to host regalpalms.com: did not receive HSTS header regenbogenwald.de: did not receive HSTS header @@ -14797,11 +15518,11 @@ reginagroffy.com: could not connect to host regio-salland.nl: could not connect to host regionalcoalition.org: did not receive HSTS header regionale.org: did not receive HSTS header -regiovertrieb.de: could not connect to host register.gov.uk: did not receive HSTS header registertovoteflorida.gov: did not receive HSTS header regoul.com: did not receive HSTS header regsec.com: could not connect to host +rehabmail.com: did not receive HSTS header rehabthailand.nl: could not connect to host reher.pro: could not connect to host rei.codes: did not receive HSTS header @@ -14812,7 +15533,6 @@ reikiqueen.uk: could not connect to host reinaertvandecruys.me: could not connect to host reineberthe.ch: could not connect to host reinoldus.ddns.net: could not connect to host -reisenbauer.ee: could not connect to host reismil.ch: could not connect to host reisyukaku.org: did not receive HSTS header reithguard-it.de: did not receive HSTS header @@ -14838,12 +15558,14 @@ rememberthis.co.za: could not connect to host remodela.com.ve: could not connect to host remodelwithlegacy.com: did not receive HSTS header remonttitekniikka.fi: could not connect to host +remoteham.com: could not connect to host remotestance.com: did not receive HSTS header rencaijia.com: did not receive HSTS header rencontres-erotiques.com: did not receive HSTS header rene-guitton.fr: did not receive HSTS header -reneclemens.nl: max-age too low: 2628000 -renedekoeijer.nl: max-age too low: 2628000 +reneclemens.nl: could not connect to host +renesauerwein.com: did not receive HSTS header +renesauerwein.de: did not receive HSTS header renewed.technology: could not connect to host rengarenkblog.com: could not connect to host renideo.fr: could not connect to host @@ -14860,7 +15582,6 @@ rentcarassist.com: could not connect to host renteater.com: could not connect to host rentex.com: did not receive HSTS header reo.gov: could not connect to host -repaik.com: did not receive HSTS header reparo.pe: did not receive HSTS header repex.co.il: could not connect to host replaceits.me: could not connect to host @@ -14883,7 +15604,7 @@ reptilauksjonen.no: could not connect to host republicmo.gov: did not receive HSTS header repustate.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] reqognize.com: could not connect to host -reqrut.net: could not connect to host +reqrut.net: did not receive HSTS header request-trent.com: could not connect to host res-rheingau.de: could not connect to host res42.com: did not receive HSTS header @@ -14894,10 +15615,8 @@ reserve-online.net: did not receive HSTS header reservetonshift.com: could not connect to host reservoirtp.fr: did not receive HSTS header residentsinsurance.co.uk: did not receive HSTS header -resistav.com: could not connect to host resl20.servehttp.com: could not connect to host resoundpro.ca: could not connect to host -resourcesmanagementcorp.com: could not connect to host respice.xyz: could not connect to host ressos.com: did not receive HSTS header restaurace-klokocka.cz: did not receive HSTS header @@ -14959,7 +15678,7 @@ rhodesianridgeback.com.br: could not connect to host rhodosdreef.nl: could not connect to host ribopierre.fr: could not connect to host ribs.com: did not receive HSTS header -riceglue.com: did not receive HSTS header +riceglue.com: could not connect to host richamorindonesia.com: did not receive HSTS header richardb.me: could not connect to host richardcrosby.co.uk: did not receive HSTS header @@ -14980,8 +15699,10 @@ rideaudiscount.com: did not receive HSTS header rideforwade.com: could not connect to host rideforwade.net: could not connect to host rideforwade.org: could not connect to host -rideworks.com: did not receive HSTS header +rideworks.com: could not connect to host ridingoklahoma.com: could not connect to host +ridwan.co: could not connect to host +riechsteiner.tech: could not connect to host rienasemettre.fr: did not receive HSTS header riesenmagnete.de: could not connect to host riester.pl: did not receive HSTS header @@ -14994,14 +15715,16 @@ rijndael.xyz: could not connect to host rijnmondeg.nl: did not receive HSTS header rika.me: could not connect to host rimediogiusto.com: could not connect to host -rincon-nsn.gov: could not connect to host +rincon-nsn.gov: did not receive HSTS header ring0.xyz: did not receive HSTS header ringh.am: could not connect to host rinj.se: did not receive HSTS header rionewyork.com.br: could not connect to host +rioxmarketing.pt: could not connect to host ripa.io: did not receive HSTS header ripple.com: did not receive HSTS header rippleunion.com: could not connect to host +ris-bad-wurzach.de: did not receive HSTS header risi-china.com: could not connect to host risingsun.red: could not connect to host riskmgt.com.au: could not connect to host @@ -15025,6 +15748,7 @@ rkmedia.no: could not connect to host rmaqequipamentos.com.br: could not connect to host rmdlingerie.com.br: did not receive HSTS header rme.li: did not receive HSTS header +rmf.io: could not connect to host rmit.me: could not connect to host rmk.si: could not connect to host rms-digicert.ne.jp: did not receive HSTS header @@ -15036,6 +15760,8 @@ roadfeast.com: could not connect to host roan24.pl: did not receive HSTS header roave.com: did not receive HSTS header rob.uk.com: did not receive HSTS header +robbertt.com: could not connect to host +robert-foster.com: could not connect to host robertabittle.com: could not connect to host robertg.me: did not receive HSTS header robertglastra.com: could not connect to host @@ -15045,11 +15771,11 @@ robertocasares.no-ip.biz: could not connect to host robi-net.it: could not connect to host robin-novotny.com: could not connect to host robinadr.com: did not receive HSTS header -robodeidentidad.gov: did not receive HSTS header +robinflikkema.nl: could not connect to host +robinsonstrategy.com: could not connect to host robomonkey.org: could not connect to host roboth.am: could not connect to host robotics.plus: did not receive HSTS header -robtatemusic.com: could not connect to host robteix.com: did not receive HSTS header robtex.net: did not receive HSTS header robtex.org: did not receive HSTS header @@ -15078,7 +15804,7 @@ rofrank.space: could not connect to host rogeiro.net: could not connect to host roger101.com: did not receive HSTS header rogerdat.ovh: could not connect to host -roguesignal.net: could not connect to host +rogue-e.xyz: could not connect to host rohanbassett.com: could not connect to host rohankrishnadev.in: could not connect to host rohlik.cz: did not receive HSTS header @@ -15101,7 +15827,7 @@ romeoferraris.com: did not receive HSTS header romleg.cf: could not connect to host roms.fun: could not connect to host romulusapp.com: could not connect to host -ron2k.za.net: could not connect to host +ron2k.za.net: did not receive HSTS header ronanrbr.com: did not receive HSTS header rondoniatec.com.br: did not receive HSTS header rondreis-planner.nl: could not connect to host @@ -15114,7 +15840,7 @@ rool.me: did not receive HSTS header roolevoi.ru: could not connect to host room-checkin24.de: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] roomongo.com: did not receive HSTS header -roosterpgplus.nl: did not receive HSTS header +roosterpgplus.nl: could not connect to host rootbsd.at: could not connect to host rootforum.org: did not receive HSTS header rootrelativity.com: could not connect to host @@ -15128,7 +15854,7 @@ roseofyork.com: did not receive HSTS header rosetiger.life: could not connect to host rosewoodranch.com: did not receive HSTS header roshiya.co.in: could not connect to host -rosi-royal.com: could not connect to host +rosi-royal.com: did not receive HSTS header rospa100.com: did not receive HSTS header rossclark.com: did not receive HSTS header rossen.be: did not receive HSTS header @@ -15136,17 +15862,15 @@ rossfrancis.co.uk: did not receive HSTS header rossiworld.com: did not receive HSTS header rosslug.org.uk: could not connect to host rotex1840.de: did not receive HSTS header -rotozen.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] rotter-dam.nl: did not receive HSTS header rotterdamjazz.info: could not connect to host rotzonline.com: could not connect to host rough.nu: could not connect to host roundaboutweb.info: did not receive HSTS header -roundtheme.com: did not receive HSTS header rous.se: could not connect to host rouvray.org: could not connect to host rove3d.com: could not connect to host -rows.io: did not receive HSTS header +rows.io: could not connect to host royal-forest.org: max-age too low: 0 royal-mangal.ch: could not connect to host royal806.com: did not receive HSTS header @@ -15190,17 +15914,20 @@ royal886.com: did not receive HSTS header royal887.com: did not receive HSTS header royal888888.com: did not receive HSTS header royal889.com: did not receive HSTS header -royal890.com: did not receive HSTS header +royal890.com: could not connect to host royal891.com: did not receive HSTS header -royal892.com: did not receive HSTS header -royal893.com: did not receive HSTS header -royal894.com: did not receive HSTS header -royal895.com: did not receive HSTS header +royal892.com: could not connect to host +royal893.com: could not connect to host +royal894.com: could not connect to host +royal895.com: could not connect to host royal896.com: did not receive HSTS header royal898.com: did not receive HSTS header royal899.com: did not receive HSTS header +royalcitytaxi.com: could not connect to host royalhop.co: could not connect to host royalsignaturecruise.com: could not connect to host +royaltube.net: could not connect to host +royalty-market.com: could not connect to host royalyule.com: did not receive HSTS header roychan.org: max-age too low: 0 royzez.com: could not connect to host @@ -15208,6 +15935,7 @@ rozalisbengal.ro: could not connect to host rozeapp.nl: could not connect to host rpasafrica.com: could not connect to host rr.in.th: could not connect to host +rr105.de: did not receive HSTS header rring.me: could not connect to host rritv.com: could not connect to host rrke.cc: did not receive HSTS header @@ -15216,6 +15944,7 @@ rrom.me: did not receive HSTS header rs-devdemo.host: could not connect to host rsajeey.info: could not connect to host rsampaio.info: did not receive HSTS header +rsauget.fr: could not connect to host rsf.io: could not connect to host rsi.im: could not connect to host rskuipers.com: did not receive HSTS header @@ -15223,11 +15952,10 @@ rsldb.com: could not connect to host rsm-intern.de: could not connect to host rsmaps.org: could not connect to host rsmmail.com: did not receive HSTS header -rsships.com: could not connect to host +rsships.com: did not receive HSTS header +rssr.ddns.net: could not connect to host rstraining.co.uk: did not receive HSTS header rstsecuritygroup.co.uk: could not connect to host -rtate.ca: could not connect to host -rtate.se: could not connect to host rtc.fun: could not connect to host rtd.uk.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] rtfpessoa.xyz: did not receive HSTS header @@ -15236,7 +15964,8 @@ rths.tk: could not connect to host rttss.com: could not connect to host rtvi.com: did not receive HSTS header ru-music.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] -ruarua.ml: could not connect to host +rua.cx: could not connect to host +ruarua.ml: did not receive HSTS header rubbereggs.ca: could not connect to host rubbix.net: could not connect to host rubecodeberg.com: could not connect to host @@ -15244,14 +15973,12 @@ rubendv.be: did not receive HSTS header rubenschulz.nl: did not receive HSTS header rubi-ka.net: max-age too low: 0 ruborr.se: did not receive HSTS header -rubyquincunx.com: could not connect to host -rubyquincunx.org: could not connect to host rubysecurity.org: did not receive HSTS header rubyshop.nl: could not connect to host +rudelune.fr: could not connect to host rudeotter.com: did not receive HSTS header ruderverein-gelsenkirchen.de: did not receive HSTS header rue-de-la-vieille.fr: did not receive HSTS header -rueg.eu: could not connect to host ruflay.ru: could not connect to host rugby.video: could not connect to host rugirlfriend.com: could not connect to host @@ -15265,24 +15992,22 @@ rukhaiyar.com: could not connect to host rullzer.com: did not receive HSTS header rummel-platz.de: could not connect to host rumoterra.com.br: could not connect to host +run-forrest.run: could not connect to host runawebinar.nl: could not connect to host runcarina.com: could not connect to host rundumcolumn.xyz: could not connect to host runementors.com: could not connect to host -runhardt.eu: did not receive HSTS header +runhardt.eu: could not connect to host runtl.com: did not receive HSTS header runtondev.com: did not receive HSTS header ruobiyi.com: could not connect to host ruqu.nl: could not connect to host rusadmin.biz: did not receive HSTS header -rushpoppershop.co.uk: could not connect to host rusl.me: could not connect to host rusl.net: did not receive HSTS header russmarshall.com: could not connect to host rustbyexample.com: did not receive HSTS header rustfanatic.com: did not receive HSTS header -rustralasia.net: max-age too low: 0 -ruurdboomsma.nl: could not connect to host ruxit.com: did not receive HSTS header rva.gov: could not connect to host rvender.cz: did not receive HSTS header @@ -15290,9 +16015,9 @@ rvg.zone: could not connect to host rvoigt.eu: could not connect to host rvolve.net: could not connect to host rw-solutions.tech: could not connect to host -rwanderlust.com: did not receive HSTS header +rwanderlust.com: could not connect to host rwgamernl.ml: could not connect to host -rws-cc.com: did not receive HSTS header +rx-contact.com: did not receive HSTS header rxprep.com: did not receive HSTS header rxt.social: could not connect to host rxv.cc: could not connect to host @@ -15303,40 +16028,38 @@ rybox.info: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR ryejuice.sytes.net: could not connect to host rylin.net: did not receive HSTS header rylore.com: could not connect to host -ryssl.com: did not receive HSTS header +ryssl.com: could not connect to host ryssland.guide: could not connect to host ryyule.com: did not receive HSTS header ryzex.de: could not connect to host rzegroup.com: did not receive HSTS header s-d-v.ch: could not connect to host -s-mdb.com: max-age too low: 7776000 s-on.li: could not connect to host s-rickroll-p.pw: could not connect to host s.how: could not connect to host s0923.com: could not connect to host -s0laris.co.uk: could not connect to host s1mplescripts.de: could not connect to host s1ris.org: did not receive HSTS header +s2p.moe: could not connect to host s3cases.com: did not receive HSTS header s3gfault.com: could not connect to host s3n.se: could not connect to host -saabwa.org: could not connect to host +s5118.com: could not connect to host +sa-blog.net: could not connect to host +saabwa.org: did not receive HSTS header sabatek.pl: did not receive HSTS header -sabine-forschbach.de: could not connect to host -sabineforschbach.de: could not connect to host -sabrinajoiasprontaentrega.com.br: could not connect to host -sabtunes.com: did not receive HSTS header +sabtunes.com: could not connect to host sac-shop.com: did not receive HSTS header saccounty.gov: could not connect to host sacharidovejednotky.eu: could not connect to host -sachk.com: could not connect to host +sachk.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] sackers.com: did not receive HSTS header saco-ceso.com: could not connect to host sadiejanehair.com: could not connect to host -sadsu.com: did not receive HSTS header saenforcement.agency: could not connect to host safari-afrique.com: did not receive HSTS header -safedevice.net: could not connect to host +safe.space: could not connect to host +safedevice.net: did not receive HSTS header safelist.eu: did not receive HSTS header safeme.ga: could not connect to host safemovescheme.co.uk: could not connect to host @@ -15353,7 +16076,6 @@ sagarhandicraft.com: could not connect to host sagemontchurch.org: did not receive HSTS header sageth.com: could not connect to host sah3.net: could not connect to host -saigonstar.de: could not connect to host sail-nyc.com: did not receive HSTS header saint-astier-triathlon.com: did not receive HSTS header saintefoy-tarentaise.com: did not receive HSTS header @@ -15361,7 +16083,7 @@ saintjohnlutheran.church: did not receive HSTS header saintmichelqud.com: did not receive HSTS header sairai.bid: could not connect to host saiyasu-search.com: did not receive HSTS header -sakaserver.com: could not connect to host +sakaserver.com: did not receive HSTS header sakib.ninja: did not receive HSTS header sakurabuff.com: could not connect to host salaervergleich.com: did not receive HSTS header @@ -15370,8 +16092,11 @@ saleaks.org: could not connect to host salearnership.co.za: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] saleslift.pl: could not connect to host salishseawhalewatching.ca: did not receive HSTS header +salixcode.com: did not receive HSTS header sallysubs.com: could not connect to host salmo23.com.br: could not connect to host +salmos91.com: could not connect to host +salon-claudia.ch: could not connect to host salonestella.it: could not connect to host salserocafe.com: did not receive HSTS header salserototal.com: could not connect to host @@ -15386,9 +16111,11 @@ samanthahumphreysstudio.com: did not receive HSTS header samanthasicecream.com: could not connect to host samaritan.tech: could not connect to host samaritansnet.org: did not receive HSTS header +samba.com.co: did not receive HSTS header +sambaa.com.br: could not connect to host sametovymesic.cz: could not connect to host samin.tk: could not connect to host -samip.fi: did not receive HSTS header +samitechnic.com: did not receive HSTS header saml2.com: could not connect to host samlamac.com: could not connect to host samm.com.au: did not receive HSTS header @@ -15401,25 +16128,26 @@ samraskauskas.com: could not connect to host samsen.club: could not connect to host samsonova.de: could not connect to host samsungxoa.com: could not connect to host +samuel-dumont.be: did not receive HSTS header samvanderkris.com: could not connect to host samvanderkris.xyz: did not receive HSTS header samyerkes.com: did not receive HSTS header -san-mian-ka.ml: did not receive HSTS header +san-mian-ka.ml: could not connect to host +sanael.net: could not connect to host sanalbayrak.com: could not connect to host sanandreasstories.com: did not receive HSTS header sanasalud.org: could not connect to host sanatfilan.com: did not receive HSTS header sanatrans.com: could not connect to host sanchez.adv.br: could not connect to host -sand-islets.de: did not receive HSTS header -sandboxfp.com: could not connect to host sanderknape.com: did not receive HSTS header +sandobygg.se: could not connect to host +sandogruppen.se: could not connect to host sandtonvipcompanions.com: did not receive HSTS header sandviks.com: did not receive HSTS header sanguoxiu.com: could not connect to host sanhei.ch: did not receive HSTS header -sanik.my: did not receive HSTS header -sanjotech.space: did not receive HSTS header +sanik.my: could not connect to host sannesfotklinikk.no: did not receive HSTS header sanradon.by: did not receive HSTS header sansage.com.br: did not receive HSTS header @@ -15443,12 +16171,14 @@ sapporobeer.com: could not connect to host sapuncheta.com: could not connect to host saq.com: could not connect to host sarah-beckett-harpist.com: did not receive HSTS header +sarahcheyette.com: did not receive HSTS header sarahdoyley.com: could not connect to host sarahlouisesearle.com: could not connect to host sarahsweetlife.com: could not connect to host sarahsweger.com: could not connect to host sarakas.com: did not receive HSTS header sarangsemutbandung.com: could not connect to host +sarbash.ee: could not connect to host sarindia.com: could not connect to host sarindia.de: could not connect to host sarisonproductions.com: did not receive HSTS header @@ -15456,6 +16186,7 @@ sarkarikhoj.com: could not connect to host sarkarischeme.in: could not connect to host sarkisozleri.us: could not connect to host sarndipity.com: could not connect to host +saronno5stelle.it: did not receive HSTS header saruwebshop.co.za: could not connect to host sasrobotics.xyz: could not connect to host sat.rent: did not receive HSTS header @@ -15468,7 +16199,6 @@ satrent.com: did not receive HSTS header satrent.se: did not receive HSTS header satriyowibowo.my.id: could not connect to host satsang-uwe.de: did not receive HSTS header -satsukii.moe: did not receive HSTS header sattamatkadpboss.mobi: could not connect to host saturne.tk: could not connect to host saucyfox.net: did not receive HSTS header @@ -15476,7 +16206,6 @@ saudeeconforto.com.br: did not receive HSTS header sauenytt.no: could not connect to host saumon.io: did not receive HSTS header saumon.xyz: could not connect to host -saunahats.eu: could not connect to host saunasandstuff.ca: did not receive HSTS header saunasandstuff.com: did not receive HSTS header saurel.me: could not connect to host @@ -15493,12 +16222,12 @@ savethedogfishfoundation.org: could not connect to host saveyour.biz: could not connect to host savingbytes.com: did not receive HSTS header savinggoliath.com: could not connect to host +savingsstoreonline.ca: did not receive HSTS header savvysuit.com: did not receive HSTS header saxol-group.com: could not connect to host say-hanabi.com: could not connect to host sayhanabi.com: could not connect to host sazima.ru: did not receive HSTS header -sb-sd.org: could not connect to host sblum.de: did not receive HSTS header sbm.cloud: could not connect to host sbobetfun.com: did not receive HSTS header @@ -15506,13 +16235,13 @@ sbox-archives.com: could not connect to host sbsrv.ml: could not connect to host sby.de: did not receive HSTS header sc4le.com: could not connect to host -scaarus.com: could not connect to host scaffoldhireeastrand.co.za: did not receive HSTS header scaffoldhirefourways.co.za: did not receive HSTS header scaffoldhirerandburg.co.za: did not receive HSTS header scaffoldhiresandton.co.za: did not receive HSTS header scala.click: did not receive HSTS header -scannabi.com: could not connect to host +scannabi.com: did not receive HSTS header +scentofwine.com: did not receive HSTS header sceptique.eu: did not receive HSTS header sch44r0n.de: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] schaafenstrasse.koeln: could not connect to host @@ -15520,7 +16249,7 @@ schachburg.de: did not receive HSTS header schadegarant.net: could not connect to host schalkoortbv.nl: did not receive HSTS header schaper-sport.com: did not receive HSTS header -schatmeester.be: did not receive HSTS header +schatmeester.be: could not connect to host schau-rein.co.at: did not receive HSTS header schauer.so: could not connect to host schd.io: did not receive HSTS header @@ -15528,7 +16257,6 @@ schermreparatierotterdam.nl: did not receive HSTS header schil.li: could not connect to host schippers-it.nl: did not receive HSTS header schlabbi.com: did not receive HSTS header -schlaf.guru: did not receive HSTS header schmelzle.io: could not connect to host schmidttulskie.de: could not connect to host schmitt.ovh: could not connect to host @@ -15551,17 +16279,20 @@ schreibnacht.de: did not receive HSTS header schreinerei-wortmann.de: did not receive HSTS header schrikdraad.net: did not receive HSTS header schrodinger.io: could not connect to host +schrodingersscat.com: could not connect to host +schrodingersscat.org: could not connect to host schroepfglas-versand.de: did not receive HSTS header schroettle.com: did not receive HSTS header schulterglatzen-altenwalde.de: could not connect to host schum.world: could not connect to host schummar.de: could not connect to host schur-it.de: could not connect to host +schwanke.in: max-age too low: 3600 schwarzkopfforyou.de: did not receive HSTS header schwarzwaldcon.de: did not receive HSTS header schwedenhaus.ag: did not receive HSTS header schweiz.guide: could not connect to host -schweizerbolzonello.net: could not connect to host +schweizerbolzonello.net: did not receive HSTS header schwerkraftlabor.de: did not receive HSTS header schwetz.net: could not connect to host sci-internet.tk: could not connect to host @@ -15570,9 +16301,9 @@ scicasts.com: max-age too low: 7776000 science-anatomie.com: did not receive HSTS header scienceathome.org: did not receive HSTS header sciencemonster.co.uk: could not connect to host -scientific.boston: could not connect to host scionasset.com: did not receive HSTS header sciototownship-oh.gov: did not receive HSTS header +scis.com.ua: did not receive HSTS header scitopia.me: could not connect to host scivillage.com: did not receive HSTS header sckc.stream: could not connect to host @@ -15585,6 +16316,7 @@ scores4schools.com: could not connect to host scorobudem.ru: could not connect to host scorocode.ru: did not receive HSTS header scotbirchfield.com: did not receive HSTS header +scottah.com: did not receive HSTS header scottainslie.me.uk: could not connect to host scottdial.com: did not receive HSTS header scottferguson.com.au: did not receive HSTS header @@ -15592,7 +16324,8 @@ scottgruber.me: did not receive HSTS header scotthel.me: did not receive HSTS header scotthelme.com: did not receive HSTS header scottnicol.co.uk: could not connect to host -scottstorey.co.uk: did not receive HSTS header +scottstorey.co.uk: could not connect to host +scotttopperproductions.com: did not receive HSTS header scottynordstrom.org: could not connect to host scourt.info: max-age too low: 0 scourt.org.ua: could not connect to host @@ -15633,7 +16366,7 @@ se7ensins.com: did not receive HSTS header sea-godzilla.com: could not connect to host seanationals.org: max-age too low: 1 seanchaidh.org: could not connect to host -seans.cc: did not receive HSTS header +seans.cc: could not connect to host seanstrout.com: did not receive HSTS header seansyardservice.com: did not receive HSTS header searchgov.gov.il: did not receive HSTS header @@ -15645,13 +16378,12 @@ sebastian-lutsch.de: could not connect to host sebastian-schmidt.me: did not receive HSTS header sebastianhampl.de: could not connect to host sebastianpedersen.com: did not receive HSTS header -sebastiensenechal.com: did not receive HSTS header sebi.cf: could not connect to host sebster.com: did not receive HSTS header sec4share.me: did not receive HSTS header secandtech.com: could not connect to host secanje.nl: did not receive HSTS header -secboom.com: did not receive HSTS header +secboom.com: could not connect to host seccomp.ru: did not receive HSTS header seceye.cn: could not connect to host secitem.at: could not connect to host @@ -15666,14 +16398,15 @@ secondarysurvivorportal.com: could not connect to host secondarysurvivorportal.help: could not connect to host secondbike.co.uk: did not receive HSTS header secondbyte.nl: could not connect to host -secondpay.nl: did not receive HSTS header +secondpay.nl: could not connect to host secondspace.ca: could not connect to host secpoc.online: could not connect to host secretnation.net: did not receive HSTS header secretofanah.com: could not connect to host -secretum.tech: did not receive HSTS header +secretpanties.com: could not connect to host sectest.ml: could not connect to host sectia22.ro: could not connect to host +section508.gov: did not receive HSTS header sectionw2s.org: did not receive HSTS header secur3.us: did not receive HSTS header secure-automotive-cloud.com: could not connect to host @@ -15692,8 +16425,10 @@ securita.eu: did not receive HSTS header security-carpet.com: could not connect to host security-thoughts.org: could not connect to host security.google.com: did not receive HSTS header (error ignored - included regardless) +security.love: could not connect to host security.xn--q9jyb4c: could not connect to host securityarena.com: could not connect to host +securityblues.co.uk: could not connect to host securitybrief.asia: did not receive HSTS header securitybrief.co.nz: did not receive HSTS header securitybrief.com.au: did not receive HSTS header @@ -15705,7 +16440,9 @@ securityglance.com: could not connect to host securityinet.biz: did not receive HSTS header securityinet.net: did not receive HSTS header securityinet.org.il: could not connect to host +securitysense.co.uk: could not connect to host securitysoapbox.com: could not connect to host +securitystreak.com: could not connect to host securitytalk.pl: could not connect to host securitytestfan.gov: could not connect to host securitywatch.co.nz: did not receive HSTS header @@ -15713,21 +16450,24 @@ securiviera.ch: did not receive HSTS header securon.io: could not connect to host securoswiss.ch: could not connect to host secwise.nl: did not receive HSTS header -sedeusquiser.net: could not connect to host +sedeusquiser.net: did not receive HSTS header sedoexpert.nl: could not connect to host sedoexperts.nl: could not connect to host sedrubal.de: could not connect to host sedziapilkarski.pl: did not receive HSTS header seedalpha.com: could not connect to host seedboxers.net: could not connect to host +seedsofangelica.net: did not receive HSTS header seefirm.com: did not receive HSTS header seefunk.net: did not receive HSTS header seehimnaked.com: could not connect to host seehimnude.com: could not connect to host seehisnudes.com: could not connect to host +seekthe.net: did not receive HSTS header seele.ca: could not connect to host seemeasaperson.com: did not receive HSTS header seen.life: did not receive HSTS header +seesuite.com: could not connect to host sehenderson.com: did not receive HSTS header seida.at: could not connect to host seiko-dojo.com: could not connect to host @@ -15739,11 +16479,10 @@ selecadm.name: could not connect to host selectary.com: could not connect to host selectcertifiedautos.com: did not receive HSTS header selectruckscalltrackingreports.com: could not connect to host -selent.me: could not connect to host +selekzo.com: could not connect to host selfdefenserx.com: did not receive HSTS header selfhosters.com: could not connect to host selfie-france.fr: could not connect to host -selfmade4u.de: could not connect to host selfoutlet.com: did not receive HSTS header selfserverx.com: could not connect to host selitysvideot.fi: did not receive HSTS header @@ -15754,26 +16493,28 @@ seltendoof.de: could not connect to host semantheme.fr: could not connect to host semen3325.xyz: could not connect to host semenkovich.com: did not receive HSTS header -sementes.gratis: could not connect to host semianalog.com: could not connect to host semirben.de: max-age too low: 172800 semmlers.com: did not receive HSTS header semps-servers.de: could not connect to host sendash.com: did not receive HSTS header -sendmeback.de: did not receive HSTS header senedirect.com: could not connect to host senemusique.com: did not receive HSTS header +senorporno.com: could not connect to host senseofnumber.co.uk: did not receive HSTS header senseye.io: did not receive HSTS header sensiblemn.org: could not connect to host sensibus.com: did not receive HSTS header -sensoft-int.com: could not connect to host sensoft-int.net: could not connect to host +sensound.ml: could not connect to host +sensualism.com: could not connect to host seo-lagniappe.com: did not receive HSTS header seo.london: did not receive HSTS header seoarchive.org: could not connect to host seobot.com.au: could not connect to host +seocomposer.com: did not receive HSTS header seoenmexico.com.mx: did not receive HSTS header +seoexperte.berlin: did not receive HSTS header seohochschule.de: could not connect to host seoium.com: did not receive HSTS header seokay.com: did not receive HSTS header @@ -15784,7 +16525,7 @@ seomen.biz: could not connect to host seomobo.com: could not connect to host seosanantonioinc.com: did not receive HSTS header seoscribe.net: could not connect to host -seosec.xyz: could not connect to host +seostepbysteplab.com: could not connect to host seotronix.net: did not receive HSTS header seowarp.net: could not connect to host sep23.ru: did not receive HSTS header @@ -15799,8 +16540,10 @@ serathius.ovh: could not connect to host serbien.guide: could not connect to host serenitycreams.com: did not receive HSTS header serfdom.io: did not receive HSTS header +sergiojimenezequestrian.com: could not connect to host serized.pw: could not connect to host serkaneles.com: did not receive HSTS header +seru.eu: could not connect to host servdiscount.com: did not receive HSTS header servecrypt.com: could not connect to host servecrypt.net: could not connect to host @@ -15808,11 +16551,13 @@ servecrypt.ru: could not connect to host servemnaction.org: could not connect to host server-bg.net: could not connect to host server.pk: did not receive HSTS header +server92.tk: could not connect to host serverangels.co.uk: did not receive HSTS header servercode.ca: did not receive HSTS header serverdensity.io: did not receive HSTS header servergno.me: did not receive HSTS header serverlauget.no: could not connect to host +serverlog.net: could not connect to host servermonkey.nl: could not connect to host servfefe.com: could not connect to host service-wueste-vodafone.tk: could not connect to host @@ -15825,29 +16570,37 @@ seryo.moe: could not connect to host seryo.net: could not connect to host seryovpn.com: could not connect to host sesha.co.za: could not connect to host +setfix.de: did not receive HSTS header sethoedjo.com: could not connect to host setkit.net: could not connect to host -setphaserstostun.org: could not connect to host setterirlandes.com.br: could not connect to host setuid.de: could not connect to host sevenet.pl: did not receive HSTS header sevenhearts.online: could not connect to host sevsopr.ru: could not connect to host +sex-education.com: could not connect to host +sexaki.com: did not receive HSTS header +sexgarage.de: could not connect to host +sexocomgravidas.com: could not connect to host +sexoyrelax.com: could not connect to host sexpay.net: could not connect to host sexshopfacil.com.br: could not connect to host -sexshopnet.com.br: could not connect to host sexshopsgay.com: did not receive HSTS header +sexwork.net: could not connect to host +sexymassageoil.com: could not connect to host seyahatsagliksigortalari.com: could not connect to host +seydaozcan.com: could not connect to host seyr.it: could not connect to host sfashion.si: did not receive HSTS header +sfaturiit.ro: could not connect to host sfcomercio.com.br: could not connect to host sfhobbies.com.br: could not connect to host sfsltd.com: could not connect to host sgovaard.nl: did not receive HSTS header -sgroup-hitoduma.com: did not receive HSTS header -sgroup-rec.com: did not receive HSTS header +sgrmreproduccionapp.azurewebsites.net: could not connect to host sgthotshot.com: could not connect to host sgtsnookums.net: could not connect to host +sh0rt.zone: did not receive HSTS header sh11.pp.ua: did not receive HSTS header sh4y.com: could not connect to host sha2017.org: did not receive HSTS header @@ -15890,6 +16643,7 @@ shanxiapark.com: could not connect to host shanyhs.com: could not connect to host shapesedinburgh.co.uk: did not receive HSTS header shardsoft.com: could not connect to host +share.works: max-age too low: 1209600 sharecc.co: could not connect to host shareeri.com: could not connect to host shareimg.xyz: could not connect to host @@ -15899,7 +16653,6 @@ sharepass.pw: could not connect to host sharepic.xyz: could not connect to host sharesplitter.com: could not connect to host shareworx.net: could not connect to host -sharezen.de: could not connect to host shariahlawcenter.com: could not connect to host shariahlawcenter.org: could not connect to host sharialawcenter.com: could not connect to host @@ -15910,6 +16663,7 @@ sharpe-practice.co.uk: could not connect to host shasso.com: did not receive HSTS header shatorin.com: did not receive HSTS header shauncrowley.co.uk: could not connect to host +shaunharker.com: did not receive HSTS header shaunwheelhou.se: could not connect to host shavingks.com: could not connect to host shawnbsmith.me: did not receive HSTS header @@ -15920,6 +16674,7 @@ shazbots.org: could not connect to host sheekdeveloper.com: could not connect to host shellot.com: could not connect to host shellsec.pw: did not receive HSTS header +shemsconseils.ma: could not connect to host shena.co.uk: could not connect to host shengrenyu.com: could not connect to host shentengtu.idv.tw: could not connect to host @@ -15935,6 +16690,7 @@ shiatsu-institut.ch: could not connect to host shibainu.com.br: could not connect to host shibe.club: could not connect to host shieldcomputer.com: could not connect to host +shieldfe.com: did not receive HSTS header shieldofachilles.in: could not connect to host shift.ooo: did not receive HSTS header shiftins.com: could not connect to host @@ -15968,10 +16724,10 @@ sho-tanaka.jp: could not connect to host shocksrv.com: did not receive HSTS header shoemuse.com: did not receive HSTS header sholtowu.com: could not connect to host +shome.de: did not receive HSTS header shooshosha.com: could not connect to host shootpooloklahoma.com: could not connect to host shop.fr: did not receive HSTS header -shopcoupons.my: did not receive HSTS header shopdopastor.com.br: could not connect to host shopherbal.co.za: could not connect to host shophisway.com: could not connect to host @@ -15986,13 +16742,11 @@ shops.neonisi.com: could not connect to host shortpath.com: could not connect to host shortr.li: could not connect to host shota.party: could not connect to host -shota.vip: could not connect to host shotpixonline.com.br: did not receive HSTS header show-saratov.ru: did not receive HSTS header show-stream.tv: could not connect to host showdepiscinas.com.br: did not receive HSTS header shower.im: did not receive HSTS header -showf.om: could not connect to host showkeeper.tv: did not receive HSTS header showroom.de: did not receive HSTS header showroom113.ru: could not connect to host @@ -16005,18 +16759,19 @@ shu-kin.net: did not receive HSTS header shukatsu-note.com: could not connect to host shulker.store: could not connect to host shurita.org: could not connect to host -shuvo.rocks: did not receive HSTS header +shuvo.rocks: could not connect to host shuzicai.cn: could not connect to host shv25.se: could not connect to host shwongacc.com: could not connect to host -shybynature.com: did not receive HSTS header shymeck.pw: could not connect to host shypp.it: could not connect to host shyrydan.es: could not connect to host +siamdevsquare.com: could not connect to host siamega.com: could not connect to host siammedia.co: could not connect to host siamojo.com: could not connect to host sianimacion.com: could not connect to host +sianjhon.com: did not receive HSTS header siao-mei.com: did not receive HSTS header sichere-kartenakzeptanz.de: could not connect to host siciliadigitale.pro: could not connect to host @@ -16024,11 +16779,11 @@ sickfile.com: could not connect to host sicklepod.com: could not connect to host siconnect.us: did not receive HSTS header sictame-tigf.org: did not receive HSTS header -sideropolisnoticias.com.br: did not receive HSTS header +sideropolisnoticias.com.br: could not connect to host siduga.com: could not connect to host siebens.net: could not connect to host sieh.es: did not receive HSTS header -siemencaes.tk: did not receive HSTS header +siemencaes.tk: max-age too low: 2592000 sieulog.com: could not connect to host sifls.com: could not connect to host sifreuret.com: could not connect to host @@ -16058,10 +16813,14 @@ silverartcollector.com: did not receive HSTS header silverback.is: did not receive HSTS header silvergoldbull.ba: could not connect to host silvergoldbull.bg: could not connect to host +silvergoldbull.co.tz: could not connect to host silvergoldbull.com.gh: could not connect to host +silvergoldbull.hr: could not connect to host silvergoldbull.kg: could not connect to host silvergoldbull.ky: could not connect to host +silvergoldbull.lk: could not connect to host silvergoldbull.md: could not connect to host +silvergoldbull.mk: could not connect to host silvergoldbull.ml: could not connect to host silvergoldbull.ph: could not connect to host silverhome.ninja: could not connect to host @@ -16078,17 +16837,17 @@ simeon.us: max-age too low: 2592000 simfri.com: could not connect to host simha.online: could not connect to host simhaf.cf: could not connect to host +simlau.net: could not connect to host simnovo.net: did not receive HSTS header simobilklub.si: could not connect to host simod.org: could not connect to host simon-pokorny.com: did not receive HSTS header simon.butcher.name: max-age too low: 2629743 simon.lc: did not receive HSTS header -simongong.net: did not receive HSTS header +simongong.net: could not connect to host simonkjellberg.se: did not receive HSTS header simonsaxon.com: did not receive HSTS header simonschmitt.ch: could not connect to host -simonshine.dk: could not connect to host simonsmh.cc: did not receive HSTS header simotrescu.ro: could not connect to host simpan.id: could not connect to host @@ -16096,7 +16855,6 @@ simpeo.fr: did not receive HSTS header simpeo.org: did not receive HSTS header simpleai.net: max-age too low: 600 simpleclassiclife.com: could not connect to host -simplecmsdemo.com: could not connect to host simplelearner.com: could not connect to host simplepractice.com: did not receive HSTS header simplerses.com: could not connect to host @@ -16105,7 +16863,6 @@ simplexsupport.com: did not receive HSTS header simplixos.org: could not connect to host simplyenak.com: did not receive HSTS header simplyrara.com: did not receive HSTS header -simpul.nl: did not receive HSTS header sims4hub.ga: could not connect to host simtin-net.de: could not connect to host simumiehet.com: could not connect to host @@ -16119,6 +16876,7 @@ sinefili.com: could not connect to host sinful.pw: could not connect to host singee.site: could not connect to host singerwang.com: did not receive HSTS header +singles-berlin.de: could not connect to host singul4rity.com: could not connect to host sinkip.com: could not connect to host sinn.io: did not receive HSTS header @@ -16132,18 +16890,19 @@ sinusbot.online: did not receive HSTS header sion.moe: did not receive HSTS header sipc.org: did not receive HSTS header sipsik.net: did not receive HSTS header +sipstix.co.za: did not receive HSTS header siqi.wang: could not connect to host -sirburton.com: could not connect to host +sirburton.com: did not receive HSTS header siriad.com: could not connect to host sirius-lee.net: could not connect to host siro.gq: did not receive HSTS header siroop.ch: did not receive HSTS header sisgopro.com: could not connect to host +sisseastumine.ee: could not connect to host sistemasespecializados.com: did not receive HSTS header sistemlash.com: did not receive HSTS header sistemos.net: could not connect to host sistersurprise.de: did not receive HSTS header -sisver.mx: did not receive HSTS header siteage.net: did not receive HSTS header sitecloudify.com: could not connect to host sitecuatui.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] @@ -16157,17 +16916,16 @@ sitesforward.com: did not receive HSTS header sitesource101.com: did not receive HSTS header sitesten.com: could not connect to host sitesuccessful.com: did not receive HSTS header -sitsy.ru: could not connect to host +sitsy.ru: did not receive HSTS header sittinginoblivion.com: did not receive HSTS header -sixcorners.info: could not connect to host +siusto.com: did not receive HSTS header +sixcorners.info: did not receive HSTS header sixcorners.net: could not connect to host +sixtwentyten.com: did not receive HSTS header sizingservers.be: did not receive HSTS header -sizzle.co.uk: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] sja-se-training.com: could not connect to host -sjatsh.com: could not connect to host sjdtaxi.com: did not receive HSTS header sjhyl11.com: could not connect to host -sjis.me: could not connect to host sjsc.fr: did not receive HSTS header sjsmith.id.au: did not receive HSTS header sjv4u.ch: did not receive HSTS header @@ -16185,8 +16943,10 @@ skates.guru: did not receive HSTS header skday.com: did not receive HSTS header ski-insurance.com.au: did not receive HSTS header skidstresser.com: could not connect to host +skigebied.nl: could not connect to host skiinstructor.services: did not receive HSTS header skilldetector.com: could not connect to host +skillout.org: could not connect to host skillproxy.com: could not connect to host skillproxy.net: could not connect to host skillproxy.org: could not connect to host @@ -16202,15 +16962,17 @@ skoda-nurdiebesten.de: did not receive HSTS header skoda-service-team-cup.de: did not receive HSTS header skolnieks.lv: could not connect to host skomski.org: did not receive HSTS header +skorepova.info: could not connect to host skpdev.net: could not connect to host skrimix.tk: could not connect to host skrivande.co: could not connect to host skullhouse.nyc: could not connect to host +skutry.cz: could not connect to host sky-aroma.com: could not connect to host sky-universe.net: did not receive HSTS header +skyanchor.com: did not receive HSTS header skyasker.cn: could not connect to host skyasker.com: could not connect to host -skybloom.com: could not connect to host skybloom.io: could not connect to host skybound.link: did not receive HSTS header skyflix.me: could not connect to host @@ -16225,12 +16987,10 @@ skyris.co: did not receive HSTS header skyrunners.ch: could not connect to host skytec.host: did not receive HSTS header skyvault.io: could not connect to host -skyveo.ml: did not receive HSTS header +skyveo.ml: could not connect to host skyway.capital: did not receive HSTS header skyworldserver.ddns.net: could not connect to host -sl0.us: did not receive HSTS header sl1pkn07.wtf: could not connect to host -slapen17.nl: could not connect to host slaps.be: could not connect to host slash-dev.de: did not receive HSTS header slash64.co.uk: could not connect to host @@ -16244,6 +17004,7 @@ slatemc.fun: could not connect to host slatko.io: could not connect to host slattery.co: did not receive HSTS header slauber.de: did not receive HSTS header +slaughter.com: could not connect to host sld08.com: did not receive HSTS header sleeklounge.com: did not receive HSTS header sleep10.com: could not connect to host @@ -16259,7 +17020,6 @@ slimmerbouwen.be: did not receive HSTS header slingo.com: did not receive HSTS header slix.io: could not connect to host sln.cloud: could not connect to host -slo-net.net: could not connect to host slope.haus: could not connect to host slotboss.co.uk: did not receive HSTS header slovakiana.sk: did not receive HSTS header @@ -16272,10 +17032,13 @@ sluitkampzeist.nl: could not connect to host sluplift.com: could not connect to host slycurity.de: could not connect to host slytech.ch: could not connect to host +smadav.ml: could not connect to host smallcdn.rocks: could not connect to host smallchat.nl: could not connect to host +smallcloudsolutions.co.za: could not connect to host +smallpath.me: could not connect to host smallplanet.ch: did not receive HSTS header -smallshopit.com: could not connect to host +smallshopit.com: did not receive HSTS header smart-mirror.de: did not receive HSTS header smart-ov.nl: could not connect to host smartass.space: could not connect to host @@ -16287,7 +17050,7 @@ smarterskies.gov: did not receive HSTS header smartest-trading.com: could not connect to host smarthomedna.com: did not receive HSTS header smartietop.com: could not connect to host -smartit.pro: did not receive HSTS header +smartit.pro: could not connect to host smartlend.se: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] smartmompicks.com: did not receive HSTS header smartofficesandsmarthomes.com: did not receive HSTS header @@ -16295,9 +17058,10 @@ smartofficeusa.com: [Exception... "Component returned failure code: 0x80004005 ( smartphone.continental.com: could not connect to host smartrade.tech: did not receive HSTS header smartrak.co.nz: did not receive HSTS header +smartviewing.com: did not receive HSTS header smartwelve.com: could not connect to host smartwritingservice.com: could not connect to host -smcbox.com: did not receive HSTS header +smcbox.com: could not connect to host smdev.fr: could not connect to host smet.us: could not connect to host smi-a.me: could not connect to host @@ -16314,12 +17078,15 @@ sml.lc: could not connect to host smmcab.ru: could not connect to host smmcab.website: could not connect to host smmlaba.io: could not connect to host +smokinghunks.com: could not connect to host smove.sg: did not receive HSTS header smplix.com: could not connect to host +smplr.uk: could not connect to host smries.com: could not connect to host sms1.ro: could not connect to host smsben.cn: did not receive HSTS header smsben.com: did not receive HSTS header +smskeywords.co.uk: could not connect to host smspodmena.ru: could not connect to host smtp.bz: did not receive HSTS header smtpdev.com: could not connect to host @@ -16331,8 +17098,10 @@ snailing.org: could not connect to host snake.dog: could not connect to host snakehosting.dk: did not receive HSTS header snapappts.com: could not connect to host +snapnudes.co: could not connect to host snapworks.net: did not receive HSTS header snarf.in: could not connect to host +snazel.co.uk: could not connect to host sneaker.date: could not connect to host sneed.company: could not connect to host sneezry.com: did not receive HSTS header @@ -16356,6 +17125,8 @@ so-healthy.co.uk: did not receive HSTS header sobabox.ru: could not connect to host sobinski.pl: did not receive HSTS header soboleva-pr.com.ua: could not connect to host +soc.net: could not connect to host +socal-babes.com: could not connect to host soccergif.com: could not connect to host soci.ml: could not connect to host social-journey.com: could not connect to host @@ -16367,15 +17138,16 @@ socialfacecook.com: did not receive HSTS header socialgrowing.cl: did not receive HSTS header socialhead.io: could not connect to host socialhub.com: did not receive HSTS header +socializam.com: did not receive HSTS header socialprize.com: did not receive HSTS header socialspirit.com.br: did not receive HSTS header +socialstrata.com: did not receive HSTS header socialworkout.com: could not connect to host socialworkout.net: could not connect to host socialworkout.org: could not connect to host socialworkout.tv: could not connect to host socketize.com: did not receive HSTS header sockeye.cc: could not connect to host -socoastal.com: could not connect to host socomponents.co.uk: could not connect to host sodacore.com: could not connect to host sodamakerclub.com: did not receive HSTS header @@ -16386,15 +17158,14 @@ softplaynation.co.uk: did not receive HSTS header software.rocks: could not connect to host sogeek.me: could not connect to host sogravatas.net.br: could not connect to host -sohamroy.me: could not connect to host sojingle.net: could not connect to host soju.fi: did not receive HSTS header sokolka.tv: did not receive HSTS header sol-3.de: did not receive HSTS header +sol.works: did not receive HSTS header solarcom.com.br: could not connect to host solartrackerapp.com: could not connect to host soldbygold.net: did not receive HSTS header -soldecom.com: could not connect to host solentes.com.br: could not connect to host solidfuelappliancespares.co.uk: did not receive HSTS header solidimage.com.br: could not connect to host @@ -16424,8 +17195,9 @@ somosnoticia.com.br: did not receive HSTS header sonafe.info: could not connect to host sonerezh.bzh: did not receive HSTS header songluck.com: could not connect to host +songsmp3.net: could not connect to host sonialive.com: did not receive HSTS header -sonic.network: did not receive HSTS header +sonic.network: could not connect to host sonicrainboom.rocks: could not connect to host sonix.dk: could not connect to host sonja-daniels.com: could not connect to host @@ -16436,13 +17208,13 @@ soobi.org: did not receive HSTS header soodwatthanaphon.net: did not receive HSTS header soondy.com: could not connect to host soothemobilemassage.com.au: did not receive HSTS header +sopher.io: did not receive HSTS header soply.com: could not connect to host soporte.cc: could not connect to host sorenam.com: did not receive HSTS header sorensen-online.com: could not connect to host sorever.online: did not receive HSTS header sorex.photo: did not receive HSTS header -sorincocorada.ro: could not connect to host sorinmuntean.ro: did not receive HSTS header sortaweird.net: could not connect to host sortingwizard.com: could not connect to host @@ -16461,8 +17233,10 @@ soucorneteiro.com.br: could not connect to host soulcraft.bz: could not connect to host soulema.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] soulfulglamour.uk: could not connect to host +soulsteer.com: did not receive HSTS header soundedj.com.br: could not connect to host soundforsound.co.uk: did not receive HSTS header +soundgasm.net: could not connect to host soundsecurity.io: could not connect to host souqtajmeel.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] sourcecode.love: could not connect to host @@ -16486,6 +17260,7 @@ soved.eu: could not connect to host sovereignshare.com: could not connect to host sown.dyndns.org: could not connect to host sowncloud.de: could not connect to host +soz6.com: did not receive HSTS header sp.rw: could not connect to host spacecafe.org: did not receive HSTS header spacedust.xyz: could not connect to host @@ -16503,10 +17278,9 @@ spanien.guide: could not connect to host sparelib.com: max-age too low: 3650 spark.team: could not connect to host sparkbase.cn: could not connect to host -sparklatvia.lv: could not connect to host sparklingsparklers.com: did not receive HSTS header sparkresearch.net: could not connect to host -sparkreviewcenter.com: did not receive HSTS header +sparkreviewcenter.com: could not connect to host sparkwood.org: could not connect to host sparmedo.de: did not receive HSTS header sparsa.army: could not connect to host @@ -16521,7 +17295,7 @@ spdysync.com: could not connect to host specialedesigns.com: could not connect to host specialistnow.com.au: did not receive HSTS header spectreattack.com: did not receive HSTS header -spectroom.space: did not receive HSTS header +spectroom.space: could not connect to host spectrosoftware.de: could not connect to host speculor.net: could not connect to host spedition-transport-umzug.de: could not connect to host @@ -16530,6 +17304,7 @@ speed-mailer.com: could not connect to host speedcounter.net: could not connect to host speeds.vip: could not connect to host speedway.com.pl: did not receive HSTS header +speedychat.it: could not connect to host speedyprep.com: did not receive HSTS header speidel.com.tr: did not receive HSTS header spencerbaer.com: could not connect to host @@ -16537,6 +17312,8 @@ spendwise.com.au: could not connect to host sperohub.com: could not connect to host sperohub.io: could not connect to host sperohub.lt: did not receive HSTS header +spha.info: could not connect to host +sphereblur.com: could not connect to host sphinx.network: could not connect to host spicydog.tk: could not connect to host spicywombat.com: could not connect to host @@ -16549,7 +17326,7 @@ spilsbury.io: could not connect to host spineandscoliosis.com: did not receive HSTS header spinner.dnshome.de: could not connect to host spinor.im: could not connect to host -spiralschneiderkaufen.de: did not receive HSTS header +spiralschneiderkaufen.de: could not connect to host spirit-dev.net: max-age too low: 0 spiritbionic.ro: could not connect to host spiritfanfics.com: did not receive HSTS header @@ -16557,10 +17334,12 @@ spisoggrin.dk: could not connect to host spitefultowel.com: did not receive HSTS header spitfireuav.com: could not connect to host spititout.it: could not connect to host +splendidspoon.com: max-age too low: 0 split.is: could not connect to host -splunk.zone: did not receive HSTS header +splunk.zone: could not connect to host spoketwist.com: did not receive HSTS header spokonline.com: could not connect to host +spolwind.de: could not connect to host spon.cz: did not receive HSTS header sponsorowani.pl: did not receive HSTS header sponsortobias.com: could not connect to host @@ -16596,9 +17375,8 @@ sprueche-zur-geburt.info: could not connect to host sprueche-zur-hochzeit.de: did not receive HSTS header sprueche-zur-konfirmation.de: did not receive HSTS header sprutech.de: could not connect to host -spuffin.com: could not connect to host +sputnik1net.org: could not connect to host spykedigital.com: could not connect to host -spyroszarzonis.com: could not connect to host sqetsa.com: did not receive HSTS header sqkaccountancy.co.uk: did not receive HSTS header sqshq.de: did not receive HSTS header @@ -16608,6 +17386,7 @@ square.gs: could not connect to host squarelab.it: could not connect to host squareonebgc.com.ph: could not connect to host squatldf.org: could not connect to host +squeakql.online: could not connect to host squids.space: could not connect to host squirtlesbians.net: could not connect to host sqzryang.com: could not connect to host @@ -16621,7 +17400,6 @@ srmaximo.com: could not connect to host srna.sk: did not receive HSTS header srpdb.com: did not receive HSTS header srrr.ca: could not connect to host -srun.in: did not receive HSTS header srvonfire.com: could not connect to host ss-free.net: could not connect to host ss-x.ru: could not connect to host @@ -16630,18 +17408,18 @@ ssc8689.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERRO ssc8689.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] ssco.xyz: did not receive HSTS header ssconn.com: could not connect to host +ssdservers.co.uk: could not connect to host ssh.nu: did not receive HSTS header sshool.at: could not connect to host ssl.panoramio.com: could not connect to host ssl.rip: could not connect to host +sslcertificateshop.com: did not receive HSTS header sslzilla.de: did not receive HSTS header ssn1.ru: did not receive HSTS header sspanda.com: could not connect to host ssrvpn.tech: could not connect to host sss3s.com: could not connect to host -sstewartgallus.com: could not connect to host -ssuitesoft.com: did not receive HSTS header -ssworld.ga: did not receive HSTS header +ssworld.ga: could not connect to host staack.com: could not connect to host stabletoken.com: could not connect to host staceyhankeinc.com: did not receive HSTS header @@ -16654,25 +17432,26 @@ staffjoy.com: did not receive HSTS header staffjoystaging.com: could not connect to host stagingjobshq.com: could not connect to host stahl.xyz: did not receive HSTS header +stahlfors.com: could not connect to host +stair.ch: could not connect to host stakestrategy.com: could not connect to host -stalder.work: could not connect to host stalkerhispano.com: max-age too low: 0 stalkthe.net: could not connect to host stall-zur-linde.de: did not receive HSTS header stalschermer.nl: could not connect to host stamboommuller.nl: did not receive HSTS header stamboomvanderwal.nl: did not receive HSTS header +stamonicatourandtravel.com: could not connect to host +stampederadon.com: could not connect to host stanandjerre.org: could not connect to host -standards.gov: could not connect to host standardssuck.org: did not receive HSTS header standingmist.com: did not receive HSTS header -standoutbooks.com: max-age too low: 0 standuppaddlesports.com.au: did not receive HSTS header stang.moe: did not receive HSTS header stannahtrapliften.nl: did not receive HSTS header star-citizen.wiki: did not receive HSTS header star-killer.net: could not connect to host -star-stuff.de: could not connect to host +star-stuff.de: did not receive HSTS header star.do: did not receive HSTS header starandshield.com: did not receive HSTS header starapple.nl: did not receive HSTS header @@ -16687,7 +17466,7 @@ starklane.com: max-age too low: 300 starlightentertainmentdevon.co.uk: did not receive HSTS header starmusic.ga: could not connect to host starplatinum.jp: could not connect to host -starquake.nl: could not connect to host +starquake.nl: did not receive HSTS header starsbattle.net: could not connect to host starskim.cn: could not connect to host starteesforsale.co.za: did not receive HSTS header @@ -16708,11 +17487,10 @@ static-692b8c32.de: could not connect to host static-assets.io: could not connect to host static.hosting: could not connect to host static.or.at: did not receive HSTS header -staticanime.net: could not connect to host staticisnoise.com: could not connect to host stationaryjourney.com: did not receive HSTS header stationcharlie.com: could not connect to host -stationnementdenuit.ca: did not receive HSTS header +stationnementdenuit.ca: could not connect to host status-sprueche.de: could not connect to host status.coffee: could not connect to host statusbot.io: could not connect to host @@ -16754,6 +17532,8 @@ stevengoodpaster.com: could not connect to host stevenkwan.me: could not connect to host stevensheffey.me: could not connect to host stevensononthe.net: did not receive HSTS header +stevenz.net: did not receive HSTS header +stevenz.xyz: did not receive HSTS header stewartremodelingadvantage.com: could not connect to host stewonet.nl: did not receive HSTS header stge.uk: could not connect to host @@ -16773,8 +17553,10 @@ stillblackhat.id: could not connect to host stillnessproject.com: did not receive HSTS header stillyarts.com: did not receive HSTS header stinkytrashhound.com: could not connect to host +stinsky.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] stirlingpoon.net: could not connect to host stirlingpoon.xyz: could not connect to host +stisaac.org: did not receive HSTS header stitthappens.com: could not connect to host stjohnmiami.org: did not receive HSTS header stjohnsc.com: could not connect to host @@ -16790,9 +17572,10 @@ stockseyeserum.com: could not connect to host stocktrade.de: could not connect to host stoffe-monster.de: did not receive HSTS header stoffelen.nl: did not receive HSTS header +stogiesandmash.com: max-age too low: 0 stoianlawfirm.com: could not connect to host stoick.me: could not connect to host -stoinov.com: could not connect to host +stoinov.com: did not receive HSTS header stolbart.com: could not connect to host stole-my.bike: could not connect to host stole-my.tv: could not connect to host @@ -16817,11 +17600,11 @@ storiesofhealth.org: could not connect to host stormhub.org: could not connect to host stormwatcher.org: could not connect to host stormyyd.com: max-age too low: 0 -storytea.top: did not receive HSTS header stpatricksguild.com: did not receive HSTS header stqry.com: did not receive HSTS header str0.at: did not receive HSTS header straightedgebarbers.ca: did not receive HSTS header +strangemusicinc.com: did not receive HSTS header strangeplace.net: did not receive HSTS header strangescout.me: could not connect to host strasweb.fr: did not receive HSTS header @@ -16851,7 +17634,6 @@ strehl.tk: could not connect to host streklhof.at: did not receive HSTS header strelitzia02.com: could not connect to host stressfreehousehold.com: could not connect to host -stretchpc.com: could not connect to host strictlynormal.com: could not connect to host strictlysudo.com: could not connect to host strife.tk: did not receive HSTS header @@ -16860,9 +17642,9 @@ striptizer.tk: could not connect to host strming.com: could not connect to host stroeercrm.de: could not connect to host strongest-privacy.com: could not connect to host +strongtowerpc.com: could not connect to host struxureon.com: did not receive HSTS header stuartbaxter.co: could not connect to host -stuarts.xyz: could not connect to host stubbings.eu: could not connect to host stucorweb.com: could not connect to host student-scientist.org: did not receive HSTS header @@ -16876,14 +17658,14 @@ studiemeter.nl: did not receive HSTS header studienservice.de: did not receive HSTS header studiereader.nl: did not receive HSTS header studinf.xyz: could not connect to host +studio-art.pro: did not receive HSTS header studio-panic.com: could not connect to host studio-webdigi.com: did not receive HSTS header studiocn.cn: could not connect to host studiodoprazer.com.br: could not connect to host +studiopop.com.br: did not receive HSTS header studiozelden.com: did not receive HSTS header -studisys.net: could not connect to host -studlan.no: could not connect to host -studport.rv.ua: max-age too low: 604800 +studport.rv.ua: could not connect to host studyabroadstation.com: could not connect to host studybay.com: could not connect to host studydrive.net: did not receive HSTS header @@ -16892,7 +17674,6 @@ studying-neet.com: could not connect to host studytale.com: could not connect to host stuermer.me: did not receive HSTS header stuff-fibre.co.nz: did not receive HSTS header -stuffiwouldbuy.com: did not receive HSTS header stugb.de: did not receive HSTS header stumeta2018.de: could not connect to host stupidstatetricks.com: could not connect to host @@ -16904,7 +17685,6 @@ stutsmancounty.gov: could not connect to host stuttgart-gablenberg.de: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] stuudium.cloud: could not connect to host stuudium.life: could not connect to host -stylaq.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] stylenda.com: could not connect to host stylle.me: could not connect to host stytt.com: could not connect to host @@ -16918,6 +17698,7 @@ subjektzentrisch.de: could not connect to host sublevel.net: did not receive HSTS header subrain.com: did not receive HSTS header subrosa.io: could not connect to host +subsistence.wiki: could not connect to host subsys.no: did not receive HSTS header subterfuge.io: did not receive HSTS header subtitle.rip: could not connect to host @@ -16928,9 +17709,10 @@ succubus.network: could not connect to host succubus.xxx: could not connect to host suchprogrammer.net: did not receive HSTS header sudo.im: could not connect to host +sudo.org.au: did not receive HSTS header sudosu.fr: could not connect to host suempresa.cloud: could not connect to host -suffts.de: did not receive HSTS header +suffts.de: could not connect to host sugarcitycon.com: could not connect to host sugarsweetorsour.com: did not receive HSTS header sugartownfarm.com: could not connect to host @@ -16943,16 +17725,18 @@ summer.ga: could not connect to host summermc.cc: could not connect to host summitbankofkc.com: did not receive HSTS header summitmasters.net: did not receive HSTS header -sumoatm.com: did not receive HSTS header sumoscout.de: did not receive HSTS header +sumthing.com: could not connect to host sun-leo.co.jp: did not receive HSTS header -sun-wellness-online.com.vn: did not receive HSTS header sun.re: did not receive HSTS header +sunboxstore.jp: did not receive HSTS header suncountrymarine.com: did not receive HSTS header sundaycooks.com: max-age too low: 2592000 suneilpatel.com: could not connect to host sunfeathers.net: could not connect to host sunfireshop.com.br: could not connect to host +sunfulong.blog: could not connect to host +sunfulong.me: could not connect to host sunlandsg.vn: did not receive HSTS header sunnyfruit.ru: could not connect to host sunriseafricarelief.com: did not receive HSTS header @@ -16964,6 +17748,7 @@ sunyataherb.com: could not connect to host suos.io: could not connect to host supcro.com: could not connect to host super-demarche.com: did not receive HSTS header +super-erotica.ru: could not connect to host super-garciniaslim.com: could not connect to host super-o-blog.com: could not connect to host super-radiant-skin.com: could not connect to host @@ -16977,7 +17762,6 @@ supercastlessouthsydney.com.au: could not connect to host supercreepsvideo.com: did not receive HSTS header superiorfloridavacation.com: could not connect to host superklima.ro: did not receive HSTS header -superlandnetwork.de: did not receive HSTS header superlentes.com.br: could not connect to host supermil.ch: could not connect to host supernovabrasil.com.br: did not receive HSTS header @@ -16993,14 +17777,13 @@ superwally.org: could not connect to host superway.es: did not receive HSTS header supes.io: did not receive HSTS header supperclub.es: could not connect to host +supplementswatch.com: did not receive HSTS header support4server.de: could not connect to host supportfan.gov: could not connect to host supportme123.com: did not receive HSTS header +suppwatch.com: did not receive HSTS header suprlink.net: could not connect to host -supweb.ovh: did not receive HSTS header -surasak.io: could not connect to host -surasak.net: could not connect to host -surasak.org: could not connect to host +supweb.ovh: could not connect to host surasak.xyz: could not connect to host suraya.online: could not connect to host surfeasy.com: did not receive HSTS header @@ -17008,8 +17791,8 @@ surfone-leucate.com: did not receive HSTS header surgiclinic.gr: did not receive HSTS header surkatty.org: did not receive HSTS header suruifu.tk: could not connect to host +surveillance104.com: could not connect to host survivalistplanet.com: could not connect to host -survivebox.fr: did not receive HSTS header susanvelez.com: did not receive HSTS header susastudentenjobs.de: could not connect to host susconam.org: could not connect to host @@ -17021,17 +17804,15 @@ suspiciousdarknet.xyz: could not connect to host sussexwebdesigns.com: could not connect to host sussexwebsites.info: could not connect to host sustainability.gov: did not receive HSTS header -suts.co.uk: could not connect to host suttonbouncycastles.co.uk: could not connect to host suvidhaapay.com: could not connect to host -suzukikazuki.com: did not receive HSTS header +suzukikazuki.com: could not connect to host suzukikenichi.com: did not receive HSTS header svadobkajuvi.sk: did not receive HSTS header svarovani.tk: could not connect to host svatba-frantovi.cz: could not connect to host sve-hosting.nl: could not connect to host svenbacia.me: could not connect to host -svendubbeld.nl: did not receive HSTS header svenskacasino.com: could not connect to host svenskaservern.se: could not connect to host svetdrzaku.cz: did not receive HSTS header @@ -17040,16 +17821,17 @@ svetzitrka.cz: did not receive HSTS header sviz.pro: could not connect to host svj-stochovska.cz: could not connect to host svjvn.cz: could not connect to host -svsb-live.azurewebsites.net: max-age too low: 0 swacp.com: could not connect to host swaggerdile.com: could not connect to host swaleacademiestrust.org.uk: max-age too low: 2592000 swallsoft.co.uk: could not connect to host swallsoft.com: could not connect to host swanseapartyhire.co.uk: could not connect to host +swarfarm.com: did not receive HSTS header swarmation.com: did not receive HSTS header sway.com: did not receive HSTS header swdatlantico.pt: could not connect to host +sweak.net: could not connect to host sweep.cards: did not receive HSTS header sweetlegs.jp: could not connect to host sweetstreats.ca: could not connect to host @@ -17066,26 +17848,28 @@ swimmingpoolaccidentattorney.net: could not connect to host swingular.com: could not connect to host swisscannabis.club: could not connect to host swissentreprises.ch: could not connect to host -swissfreshaircan.com: could not connect to host swisstechtalks.ch: did not receive HSTS header swisstranslate.ch: did not receive HSTS header swisstranslate.fr: did not receive HSTS header swisswebhelp.ch: could not connect to host swissxperts.ch: could not connect to host swite.com: did not receive HSTS header +switzerland-family-office.com: did not receive HSTS header swmd5c.org: could not connect to host swordfighting.net: could not connect to host swu.party: could not connect to host +swuosa.org: did not receive HSTS header sx3.no: could not connect to host sxbk.pw: could not connect to host syam.cc: could not connect to host +syamutodon.xyz: could not connect to host syamuwatching.xyz: could not connect to host sydgrabber.tk: could not connect to host syhost.at: did not receive HSTS header syhost.ch: did not receive HSTS header syhost.de: did not receive HSTS header sykl.us: could not connect to host -sylvan.me: could not connect to host +sylvaincombe.net: could not connect to host sylvangarden.net: could not connect to host sylvangarden.org: could not connect to host sylvanorder.com: did not receive HSTS header @@ -17095,6 +17879,8 @@ syncaddict.net: could not connect to host syncappate.com: could not connect to host syncclinicalstudy.com: could not connect to host syncer.jp: did not receive HSTS header +synchrocube.com: could not connect to host +synchronicity.cz: could not connect to host syncmylife.net: could not connect to host syncserve.net: did not receive HSTS header syneic.com: did not receive HSTS header @@ -17126,10 +17912,13 @@ szagun.net: did not receive HSTS header szaszm.tk: could not connect to host szczot3k.pl: did not receive HSTS header szerbnyelvkonyv.hu: could not connect to host +szerelem.love: could not connect to host +szetowah.org.hk: could not connect to host szlovaknyelv.hu: could not connect to host szlovennyelv.hu: could not connect to host szongott.net: did not receive HSTS header -szymczak.at: did not receive HSTS header +szymczak.at: could not connect to host +szzsivf.com: did not receive HSTS header t-complex.space: could not connect to host t-ken.xyz: could not connect to host t-point.eu: did not receive HSTS header @@ -17139,8 +17928,8 @@ t2000headphones.com: could not connect to host t2000laserpointers.com: could not connect to host t4c-rebirth.com: could not connect to host t4x.org: could not connect to host +t5118.com: could not connect to host taabe.xyz: could not connect to host -taartenfeesies.nl: did not receive HSTS header tab.watch: did not receive HSTS header taberu-fujitsubo.com: did not receive HSTS header tabhui.com: did not receive HSTS header @@ -17156,7 +17945,7 @@ tadigitalstore.com: could not connect to host tafoma.com: did not receive HSTS header tageau.com: could not connect to host tagesmutter-in-bilm.de: did not receive HSTS header -tagesmutter-zwitscherlinge.de: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] +tagesmutter-zwitscherlinge.de: did not receive HSTS header tahakomat.cz: could not connect to host tahf.net: could not connect to host tai-in.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] @@ -17179,9 +17968,11 @@ tales-of-interia.de: could not connect to host talheim-records.ca: could not connect to host talk.google.com: did not receive HSTS header (error ignored - included regardless) talk.xyz: could not connect to host +talkgadget.google.com: did not receive HSTS header (error ignored - included regardless) talkitup.mx: could not connect to host talkitup.online: could not connect to host talklifestyle.nl: could not connect to host +talktobot.com: could not connect to host talktwincities.com: could not connect to host tallr.se: could not connect to host tallshoe.com: could not connect to host @@ -17203,22 +17994,24 @@ tangzhao.net: could not connect to host taniesianie.pl: did not receive HSTS header tankfreunde.de: did not receive HSTS header tante-bugil.net: could not connect to host -tantetilli.de: did not receive HSTS header tantotiempo.de: did not receive HSTS header tanze-jetzt.de: could not connect to host -taotuba.net: could not connect to host +taotuba.net: did not receive HSTS header taozj.org: did not receive HSTS header tapakgram.com: did not receive HSTS header tapestries.tk: could not connect to host tapfinder.ca: could not connect to host tapka.cz: did not receive HSTS header tappublisher.com: did not receive HSTS header +tapsnapp.co: did not receive HSTS header taqun.club: could not connect to host tarantul.org.ua: could not connect to host taravancil.com: did not receive HSTS header tarek.link: could not connect to host targaryen.house: could not connect to host tarhauskielto.fi: did not receive HSTS header +taron.top: did not receive HSTS header +tarot-cartas.com: max-age too low: 0 tarots-et-oracles.com: did not receive HSTS header tarsashaz-biztositas.hu: did not receive HSTS header tartaros.fi: could not connect to host @@ -17226,7 +18019,7 @@ taskstats.com: did not receive HSTS header tasmansecurity.com: could not connect to host tassup.com: could not connect to host tasta.ro: could not connect to host -tasticfilm.com: could not connect to host +tasticfilm.com: did not receive HSTS header tastyyy.co: could not connect to host tasyacherry-anal.com: could not connect to host tatilbus.com: could not connect to host @@ -17244,18 +18037,19 @@ taxiindenbosch.nl: did not receive HSTS header taxmadras.com: could not connect to host taxsnaps.co.nz: did not receive HSTS header taxspeaker.com: did not receive HSTS header +taylorreaume.com: did not receive HSTS header tazemama.biz: could not connect to host tazj.in: did not receive HSTS header tazz.in: could not connect to host tbarter.com: did not receive HSTS header tbpixel.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] tbrss.com: did not receive HSTS header -tbtech.cz: did not receive HSTS header tbys.us: could not connect to host tc-bonito.de: did not receive HSTS header tcacademy.co.uk: could not connect to host tcao.info: could not connect to host tcby45.xyz: could not connect to host +tcdww.cn: could not connect to host tchaka.top: could not connect to host tcl.ath.cx: did not receive HSTS header tcp.expert: did not receive HSTS header @@ -17273,6 +18067,8 @@ tdsbhack.ga: could not connect to host tdsbhack.gq: could not connect to host tdsbhack.ml: could not connect to host tdsbhack.tk: could not connect to host +tea.codes: did not receive HSTS header +teabagdesign.co.uk: could not connect to host teacherph.net: did not receive HSTS header teachforcanada.ca: did not receive HSTS header tealdrones.com: did not receive HSTS header @@ -17290,10 +18086,10 @@ teampoint.cz: could not connect to host teams.microsoft.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] teamsocial.co: did not receive HSTS header teamtravel.co: did not receive HSTS header -teamx-gaming.de: could not connect to host teamzeus.cz: could not connect to host teaparty.id: could not connect to host tearoy.faith: could not connect to host +teasenetwork.com: could not connect to host tebieer.com: could not connect to host tech-blog.fr: did not receive HSTS header tech-finder.fr: could not connect to host @@ -17327,6 +18123,7 @@ technosuport.com: did not receive HSTS header technoswag.ca: could not connect to host technotonic.co.uk: could not connect to host technotonic.com.au: did not receive HSTS header +techold.ru: could not connect to host techpointed.com: could not connect to host techpro.net.br: could not connect to host techproud.com: did not receive HSTS header @@ -17337,14 +18134,19 @@ techtraveller.com.au: did not receive HSTS header techtuts.info: could not connect to host techunit.org: could not connect to host techvalue.gr: did not receive HSTS header +techwithcromulent.com: could not connect to host tecit.ch: could not connect to host tecnimotos.com: did not receive HSTS header tecnologino.com: could not connect to host -tecture.de: could not connect to host +tecture.de: did not receive HSTS header tedovo.com: did not receive HSTS header tedxkmitl.com: could not connect to host +tedxodense.com: did not receive HSTS header tee-idf.net: could not connect to host +teebeedee.org: did not receive HSTS header +teedb.de: could not connect to host teehaus-shila.de: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] +teenerotic.net: could not connect to host teeplelaw.com: did not receive HSTS header teesypeesy.com: max-age too low: 2592000 tefl.io: did not receive HSTS header @@ -17372,16 +18174,17 @@ telecharger-winrar.com: could not connect to host telefisk.org: did not receive HSTS header telefonnummer.online: could not connect to host telefonogratuito.com: did not receive HSTS header -telefonsinyalguclendirici.com: max-age too low: 0 telefoonnummerinfo.nl: could not connect to host telekollektiv.org: could not connect to host telepons.com: could not connect to host telescam.com: could not connect to host -teleshop.be: did not receive HSTS header +teleshop.be: could not connect to host +telesto.online: could not connect to host teletra.ru: could not connect to host telfordwhitehouse.co.uk: did not receive HSTS header teltonica.com: did not receive HSTS header telugu4u.net: could not connect to host +temasa.net: could not connect to host temehu.com: did not receive HSTS header tempcraft.net: could not connect to host tempflix.com: could not connect to host @@ -17397,6 +18200,7 @@ tenispopular.com: could not connect to host tenma.pro: could not connect to host tenni.xyz: could not connect to host tennisadmin.com: could not connect to host +tennisapp.org: did not receive HSTS header tennispensacola.com: could not connect to host tensei-slime.com: did not receive HSTS header tensionup.com: could not connect to host @@ -17406,10 +18210,13 @@ tentins.com: could not connect to host teodio.cl: did not receive HSTS header teos.online: could not connect to host teoskanta.fi: could not connect to host +tepid.org: could not connect to host +terabyteharddrive.net: could not connect to host teranga.ch: did not receive HSTS header tercerapuertoaysen.cl: could not connect to host termax.me: did not receive HSTS header -terminalvelocity.co.nz: could not connect to host +terpotiz.net: could not connect to host +terra-x.net: could not connect to host terra.by: did not receive HSTS header terrace.co.jp: did not receive HSTS header terrafinanz.de: did not receive HSTS header @@ -17434,6 +18241,7 @@ testnode.xyz: could not connect to host testosterone-complex.com: could not connect to host testosteronedetective.com: could not connect to host testovaci.ml: could not connect to host +testpornsite.com: could not connect to host tetrafinancial-commercial-business-equipment-financing.com: could not connect to host tetrafinancial-energy-mining-equipment-financing.com: could not connect to host tetrafinancial-healthcare-medical-equipment-financing.com: could not connect to host @@ -17474,10 +18282,8 @@ thatpodcast.io: did not receive HSTS header thatvizsla.life: could not connect to host the-construct.com: could not connect to host the-delta.net.eu.org: could not connect to host -the-digitale.com: did not receive HSTS header the-earth-yui.net: could not connect to host the-finance-blog.com: could not connect to host -the-gdn.net: could not connect to host the-gist.io: could not connect to host the-paddies.de: did not receive HSTS header the-sky-of-valkyries.com: could not connect to host @@ -17491,16 +18297,17 @@ theater.cf: could not connect to host theavenuegallery.com: did not receive HSTS header thebakingclass.com: max-age too low: 60 thebarneystyle.com: did not receive HSTS header -thebarrens.nu: could not connect to host thebasementguys.com: could not connect to host thebeautifulmusic.net: did not receive HSTS header thebeginningisnye.com: could not connect to host theberkshirescompany.com: could not connect to host +thebest.ch: could not connect to host thebigfail.net: could not connect to host thebreakhotel.com: did not receive HSTS header thebrotherswarde.com: could not connect to host thebte.com: could not connect to host thebuffalotavern.com: could not connect to host +thecandidforum.com: could not connect to host thecapitalbank.com: did not receive HSTS header thecharlestonwaldorf.com: did not receive HSTS header theciderlink.com.au: could not connect to host @@ -17513,15 +18320,18 @@ theclubjersey.com: did not receive HSTS header thecodeninja.net: did not receive HSTS header thecoffeehouse.xyz: could not connect to host thecoffeepod.co.uk: did not receive HSTS header +thecoffeesuperstore.com: max-age too low: 7889238 thecozycastle.com: did not receive HSTS header thecrochetcottage.net: could not connect to host -thecskr.in: did not receive HSTS header thecsw.com: did not receive HSTS header thecuriouscat.net: could not connect to host +thedailyprosper.com: did not receive HSTS header thedailyupvote.com: could not connect to host thedarkartsandcrafts.com: could not connect to host +thedebug.life: could not connect to host thedevilwearswibra.nl: did not receive HSTS header thediaryofadam.com: did not receive HSTS header +thedoctorsorders.pub: did not receive HSTS header thedominatorsclan.com: could not connect to host thedrinks.co: did not receive HSTS header thedrop.pw: did not receive HSTS header @@ -17535,9 +18345,9 @@ theevergreen.me: could not connect to host theexpatriate.de: could not connect to host theeyeopener.com: did not receive HSTS header thefarbeyond.com: could not connect to host -thefasterweb.com: did not receive HSTS header thefilmcolor.com: max-age too low: 0 thefootballanalyst.com: did not receive HSTS header +thefourthmoira.com: did not receive HSTS header thefox.co: did not receive HSTS header thefox.com.fr: could not connect to host thefreebirds.in: could not connect to host @@ -17556,13 +18366,15 @@ thegym.org: did not receive HSTS header thehiddenbay.cc: could not connect to host thehiddenbay.eu: could not connect to host thehiddenbay.fi: did not receive HSTS header -thehiddenbay.info: did not receive HSTS header +thehiddenbay.info: could not connect to host thehiddenbay.me: could not connect to host thehiddenbay.net: could not connect to host -thehiddenbay.ws: did not receive HSTS header +thehiddenbay.ws: could not connect to host thehighersideclothing.com: did not receive HSTS header thehistory.me: could not connect to host thehoopsarchive.com: could not connect to host +thehoryzon.com: did not receive HSTS header +thehowtohome.com: did not receive HSTS header theimagesalon.com: max-age too low: 43200 theinvisibletrailer.com: could not connect to host thej0lt.com: did not receive HSTS header @@ -17570,13 +18382,15 @@ thejobauction.com: did not receive HSTS header thejserver.de: could not connect to host thekrewserver.com: did not receive HSTS header thelapine.ca: did not receive HSTS header +thelastsurprise.com: could not connect to host thelefthand.org: could not connect to host thelinuxspace.com: could not connect to host thelostyankee.com: could not connect to host +themadlabengineer.co.uk: did not receive HSTS header themadmechanic.net: could not connect to host themanufacturingmarketingagency.com: could not connect to host themarble.co: could not connect to host -themaster.site: did not receive HSTS header +themaster.site: could not connect to host themathbehindthe.science: could not connect to host themathematician.uk: could not connect to host themeaudit.com: could not connect to host @@ -17588,13 +18402,13 @@ themoderate.xyz: could not connect to host thenanfang.com: could not connect to host thenarcissisticlife.com: did not receive HSTS header thenextstep.events: could not connect to host -thenib.com: could not connect to host thenichecast.com: could not connect to host thenorthschool.org.uk: did not receive HSTS header thenrdhrd.nl: could not connect to host theodorejones.info: could not connect to host theojones.name: could not connect to host theokonst.tk: did not receive HSTS header +theoldbrewhouse.info: could not connect to host theosblog.de: did not receive HSTS header theosophie-afrique.org: could not connect to host theoverfly.co: could not connect to host @@ -17604,6 +18418,7 @@ thepiabo.ovh: could not connect to host thepiratebay.al: could not connect to host thepiratebay.poker: could not connect to host thepiratebay.tech: could not connect to host +theplaidpoodle.com: did not receive HSTS header theplaydaysbus.co.uk: could not connect to host theposhfudgecompany.co.uk: could not connect to host thepostoffice.ro: did not receive HSTS header @@ -17615,19 +18430,22 @@ thequillmagazine.org: could not connect to host therewill.be: could not connect to host therise.ca: max-age too low: 300 thermique.ch: could not connect to host +thermo-recetas.com: did not receive HSTS header theroamingnotary.com: did not receive HSTS header therockawaysny.com: did not receive HSTS header thesassynut.com: did not receive HSTS header +thesearchenginepros.com: did not receive HSTS header thesearchnerds.co.uk: did not receive HSTS header thesecurityteam.net: could not connect to host thesehighsandlows.com: could not connect to host theserver201.tk: could not connect to host theshadestore.com: max-age too low: 10368000 +thesharepointfarm.com: did not receive HSTS header thesled.net: could not connect to host thesplit.is: could not connect to host thestack.xyz: could not connect to host thestagchorleywood.co.uk: did not receive HSTS header -thestonegroup.de: did not receive HSTS header +thestonegroup.de: could not connect to host thestoritplace.com: max-age too low: 0 thestral.pro: could not connect to host thestralbot.com: could not connect to host @@ -17640,6 +18458,7 @@ theurbanyoga.com: did not receive HSTS header theuucc.org: did not receive HSTS header thevintagenews.com: did not receive HSTS header thevoid.one: could not connect to host +thevyra.com: did not receive HSTS header thewallset.com: could not connect to host thewaxhouse.shop: did not receive HSTS header thewebdexter.com: could not connect to host @@ -17648,6 +18467,7 @@ thewego.com: could not connect to host theweilai.com: could not connect to host thewhiterabbit.space: could not connect to host thewindow.com: could not connect to host +thewoolroom.com.au: did not receive HSTS header theworkingeye.nl: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] thewp.pro: max-age too low: 0 theyachtteam.com: could not connect to host @@ -17673,9 +18493,11 @@ thirtyspot.com: could not connect to host thisisacompletetest.ga: could not connect to host thisisforager.com: could not connect to host thismumdoesntknowbest.com: could not connect to host +thisoldearth.com: did not receive HSTS header thiswasalreadymyusername.tk: could not connect to host thiswebhost.com: did not receive HSTS header thkb.net: could not connect to host +thomas-bertran.com: could not connect to host thomas-ferney.fr: did not receive HSTS header thomas-gibertie.fr: did not receive HSTS header thomas-grobelny.de: could not connect to host @@ -17683,11 +18505,12 @@ thomascloud.ddns.net: could not connect to host thomasgriffin.io: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] thomasharvey.me: did not receive HSTS header thomaskliszowski.fr: did not receive HSTS header +thomasmeester.nl: could not connect to host thomasnet.fr: could not connect to host thomasscholz.com: max-age too low: 2592000 thomasschweizer.net: could not connect to host thomasvt.xyz: max-age too low: 2592000 -thompsonfamily.cloud: could not connect to host +thomspooren.nl: could not connect to host thorbis.com: could not connect to host thorbiswebsitedesign.com: could not connect to host thorgames.nl: did not receive HSTS header @@ -17701,21 +18524,21 @@ threebulls.be: did not receive HSTS header thriveapproach.co.uk: did not receive HSTS header thrivewellnesshub.co.za: did not receive HSTS header throughthelookingglasslens.co.uk: could not connect to host -thrx.net: did not receive HSTS header thumbtack.com: did not receive HSTS header thundercampaign.com: could not connect to host -thundr.eu: could not connect to host thuviensoft.net: could not connect to host -thynx.io: could not connect to host thyrex.fr: could not connect to host +thzone.net: did not receive HSTS header ti-js.com: could not connect to host ti.blog.br: did not receive HSTS header tiacollection.com: did not receive HSTS header +tianshili.me: could not connect to host tianxicaipiao.com: could not connect to host tianxicaipiao.win: could not connect to host tianxicp.com: could not connect to host tianxing.pro: did not receive HSTS header tianxingvpn.pro: could not connect to host +tib1.com: could not connect to host tibbitshall.ca: could not connect to host tibovanheule.site: could not connect to host ticfleet.com: could not connect to host @@ -17728,10 +18551,10 @@ ticktock.today: could not connect to host tictactux.de: could not connect to host tidmore.us: could not connect to host tie-online.org: could not connect to host +tiendafetichista.com: could not connect to host tiendavertigo.com: did not receive HSTS header tiendschuurstraat.nl: could not connect to host tiensnet.com: could not connect to host -tierarztpraxis-illerwinkel.de: did not receive HSTS header tiernanx.com: could not connect to host tierrarp.com: could not connect to host tiggi.pw: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] @@ -17770,7 +18593,7 @@ timmy.ws: could not connect to host timotrans.de: could not connect to host timotrans.eu: could not connect to host timowi.net: could not connect to host -timroes.de: could not connect to host +timroes.de: did not receive HSTS header timschubert.net: max-age too low: 172800 timvandekamp.nl: did not receive HSTS header timwhite.io: did not receive HSTS header @@ -17778,13 +18601,14 @@ timwittenberg.com: could not connect to host tinchbear.xyz: could not connect to host tindewen.net: could not connect to host tink.network: could not connect to host +tinker.career: could not connect to host tinkerboard.org: could not connect to host tinkerers-trunk.co.za: did not receive HSTS header -tinkererstrunk.co.za: did not receive HSTS header +tinkererstrunk.co.za: could not connect to host tipiakers.club: could not connect to host tipps-fuer-den-haushalt.de: could not connect to host tippspiel.cc: could not connect to host -tipsacademicos.com: could not connect to host +tipsport.cz: could not connect to host tipsyk.ru: could not connect to host tiredofeating.com: could not connect to host tiremoni.ch: did not receive HSTS header @@ -17802,20 +18626,19 @@ tjc.wiki: could not connect to host tjeckien.guide: could not connect to host tjs.me: could not connect to host tju.me: could not connect to host -tkappertjedemetamorfose.nl: could not connect to host +tkappertjedemetamorfose.nl: did not receive HSTS header tkarstens.de: did not receive HSTS header tkeycoin.com: did not receive HSTS header tkhw.tk: could not connect to host tkonstantopoulos.tk: could not connect to host tkts.cl: could not connect to host -tlach.cz: did not receive HSTS header tlcdn.net: could not connect to host tlo.hosting: could not connect to host tlo.link: could not connect to host tlo.network: could not connect to host tls.builders: could not connect to host tls.li: could not connect to host -tls1914.org: did not receive HSTS header +tls1914.org: could not connect to host tlsbv.nl: did not receive HSTS header tlshost.net: could not connect to host tm-solutions.eu: could not connect to host @@ -17839,6 +18662,7 @@ tobaby.com.br: could not connect to host tobacco.gov: could not connect to host tobaccore.eu: could not connect to host tobaccore.sk: could not connect to host +tobi-videos.goip.de: could not connect to host tobias-bielefeld.de: did not receive HSTS header tobiasbergius.se: could not connect to host tobiasmathes.com: could not connect to host @@ -17847,7 +18671,6 @@ tobiasofficial.at: could not connect to host tobiassachs.cf: could not connect to host tobiassachs.tk: could not connect to host tobis-webservice.de: did not receive HSTS header -tobyx.is: could not connect to host toddmissiontx.gov: did not receive HSTS header todesschaf.org: could not connect to host todo.is: could not connect to host @@ -17867,7 +18690,6 @@ tokage.me: could not connect to host tokbijouxs.com.br: did not receive HSTS header tokenloan.com: could not connect to host tokintu.com: could not connect to host -tokky.eu: could not connect to host tokobungaasryflorist.com: did not receive HSTS header tokobungadijambi.com: did not receive HSTS header tokobungadilampung.com: could not connect to host @@ -17877,7 +18699,7 @@ tokoone.com: did not receive HSTS header tokotamz.net: could not connect to host tokotimbangandigitalmurah.web.id: did not receive HSTS header tokoyo.biz: could not connect to host -toldositajuba.com: could not connect to host +tokumei.co: could not connect to host tollfreeproxy.com: could not connect to host tollmanz.com: did not receive HSTS header tollsjekk.no: could not connect to host @@ -17886,15 +18708,12 @@ tom-maxwell.com: did not receive HSTS header tom.run: did not receive HSTS header tomandshirley.com: could not connect to host tomaspialek.cz: did not receive HSTS header -tomaz.eu: could not connect to host -tomberek.info: did not receive HSTS header tomcort.com: did not receive HSTS header tomdudfield.com: did not receive HSTS header tomeara.net: could not connect to host tomevans.io: did not receive HSTS header tomharling.co.uk: could not connect to host tomiler.com: could not connect to host -tomjonsson.se: max-age too low: 0 tomkwok.com: could not connect to host tomlankhorst.nl: did not receive HSTS header tomli.me: could not connect to host @@ -17903,9 +18722,8 @@ tommsy.com: did not receive HSTS header tommyads.com: could not connect to host tommyweber.de: could not connect to host tomoyaf.com: could not connect to host -tomphill.co.uk: could not connect to host +tomphill.co.uk: did not receive HSTS header tomudding.com: did not receive HSTS header -tomwiggers.nl: could not connect to host tomy.icu: could not connect to host tonburi.jp: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] tone.tw: could not connect to host @@ -17934,8 +18752,10 @@ topnotchendings.com: could not connect to host topnovini.com: did not receive HSTS header toppik.com.br: could not connect to host toppointrea.com: could not connect to host +topsailtechnologies.com: could not connect to host topservercccam.com: did not receive HSTS header topshelfguild.com: could not connect to host +topshoptools.com: could not connect to host toptenthebest.com: did not receive HSTS header toptranslation.com: did not receive HSTS header topvertimai.lt: could not connect to host @@ -17944,24 +18764,28 @@ topyx.com: did not receive HSTS header tor2web.org: could not connect to host torahanytime.com: did not receive HSTS header torbay.ga: could not connect to host +torbe.es: could not connect to host torchl.it: could not connect to host toretfaction.net: could not connect to host +torfbahn.de: did not receive HSTS header torlock.download: could not connect to host torproject.org.uk: could not connect to host torproject.ovh: could not connect to host torrentdownloads.bid: could not connect to host +torrentfunk.com: could not connect to host torrentgamesps2.info: could not connect to host torrenttop100.net: could not connect to host torrentz.website: did not receive HSTS header +torrentz2.al: could not connect to host torrentz2.eu: did not receive HSTS header tortocan.com: could not connect to host tortugalife.de: could not connect to host torv.rocks: did not receive HSTS header tosainu.com.br: could not connect to host -toscer.me: could not connect to host tosecure.link: could not connect to host toshnix.com: could not connect to host toshub.com: could not connect to host +toskana-appartement.de: did not receive HSTS header totalbeauty.co.uk: could not connect to host totaldragonshop.com.br: could not connect to host totalle.com.br: could not connect to host @@ -17973,7 +18797,7 @@ totch.de: could not connect to host totem-eshop.cz: could not connect to host totoro.pub: could not connect to host totot.net: could not connect to host -toucedo.de: could not connect to host +toucedo.de: did not receive HSTS header touch-up-net.com: could not connect to host touchbasemail.com: did not receive HSTS header touchinformatica.com: did not receive HSTS header @@ -17986,18 +18810,17 @@ touray-enterprise.ch: could not connect to host tourispo.com: could not connect to host tourpeer.com: did not receive HSTS header toursandtransfers.it: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] -tousproducteurs.fr: did not receive HSTS header -tout-art.ch: could not connect to host -toutart.ch: could not connect to host +tousproducteurs.fr: could not connect to host towaway.ru: could not connect to host -townofruthnc.gov: could not connect to host +townhousedevelopments.com.au: did not receive HSTS header +townofruthnc.gov: did not receive HSTS header tox.im: did not receive HSTS header toxicboot.com: could not connect to host toxicip.com: could not connect to host toxme.se: could not connect to host toymania.de: could not connect to host toyotamotala.se: could not connect to host -toysale.by: could not connect to host +tpansino.com: could not connect to host tpbcdn.com: could not connect to host tpblist.xyz: could not connect to host tpbunblocked.org: could not connect to host @@ -18007,11 +18830,13 @@ tppdebate.org: did not receive HSTS header trabajarenperu.com: did not receive HSTS header tracalada.cl: did not receive HSTS header tracelight.io: did not receive HSTS header +traces.ml: could not connect to host tracetracker.com: did not receive HSTS header tracewind.top: could not connect to host trackdays4fun.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] tracker-gps.ch: could not connect to host trackfeed.tokyo: could not connect to host +trackingstream.com: could not connect to host trackmeet.io: did not receive HSTS header tracksa.com.ar: could not connect to host tracktivity.com.au: did not receive HSTS header @@ -18024,9 +18849,9 @@ tradingbhavishya.com: did not receive HSTS header tradingcentre.com.au: did not receive HSTS header tradinghope.com: could not connect to host tradingrooms.com: did not receive HSTS header -traditional-knowledge.tk: did not receive HSTS header +traditional-knowledge.tk: could not connect to host traeningsprojekt.dk: did not receive HSTS header -trafficmgr.cn: did not receive HSTS header +traffic.az: did not receive HSTS header trafficquality.org: could not connect to host traffictigers.com: did not receive HSTS header traforet.win: could not connect to host @@ -18042,7 +18867,10 @@ trainline.io: could not connect to host trainline.se: could not connect to host trainut.com: could not connect to host trakfusion.com: could not connect to host +trance-heal.me: could not connect to host +tranceheal.me: could not connect to host trancendances.fr: could not connect to host +trangcongnghe.com: max-age too low: 5184000 tranos.de: did not receive HSTS header transbike.es: did not receive HSTS header transcendmotor.sg: could not connect to host @@ -18058,7 +18886,7 @@ translate.googleapis.com: did not receive HSTS header (error ignored - included translateblender.ru: could not connect to host translatoruk.co.uk: did not receive HSTS header transmithe.net: could not connect to host -transparentcorp.com: did not receive HSTS header +transport.eu: max-age too low: 0 transportal.sk: did not receive HSTS header transsexualpantyhose.com: could not connect to host tratamentoparacelulite.biz: could not connect to host @@ -18075,17 +18903,19 @@ travelling.expert: could not connect to host travellsell.com: did not receive HSTS header travelmyth.ie: did not receive HSTS header travelpricecheck.com: max-age too low: 0 -travisfranck.com: could not connect to host travotion.com: could not connect to host trazosdearte.com: did not receive HSTS header treasuredinheritanceministry.com: did not receive HSTS header treatment.org: could not connect to host treatprostatewithhifu.com: could not connect to host +tree0.xyz: could not connect to host treeby.net: could not connect to host treehousebydesign.com: did not receive HSTS header treeremovaljohannesburg.co.za: could not connect to host +treeworkbyjtec.com: could not connect to host treino.blog.br: could not connect to host treker.us: could not connect to host +trekkinglife.de: did not receive HSTS header trell.co.in: did not receive HSTS header tremlor.com: max-age too low: 300 tremolosoftware.com: did not receive HSTS header @@ -18097,7 +18927,7 @@ trendydips.com: could not connect to host trentmaydew.com: could not connect to host trenztec.ml: could not connect to host tretkowski.de: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] -trewe.eu: could not connect to host +trewe.eu: did not receive HSTS header triadwars.com: did not receive HSTS header triageo.com.au: could not connect to host trialmock.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] @@ -18111,11 +18941,13 @@ trigular.de: could not connect to host trik.es: could not connect to host trileg.net: could not connect to host trilithsolutions.com: did not receive HSTS header +trim21.cn: could not connect to host trimarchimanuele.it: did not receive HSTS header trinity.fr.eu.org: could not connect to host trinityaffirmations.com: max-age too low: 0 trinitycore.org: max-age too low: 2592000 trinitytechdev.com: did not receive HSTS header +trior.net: could not connect to host tripcombi.com: did not receive HSTS header tripdelta.com: did not receive HSTS header tripinsider.club: did not receive HSTS header @@ -18157,15 +18989,17 @@ tryfabulousdiet.com: could not connect to host tryfm.net: did not receive HSTS header trynowrinkleseyeserum.com: could not connect to host tryoneday.co: did not receive HSTS header +trypineapple.com: could not connect to host tryti.me: could not connect to host ts-publishers.com: could not connect to host ts2.se: could not connect to host ts3-dns.com: could not connect to host ts3-dns.me: could not connect to host ts3-dns.net: could not connect to host +ts3-legenda.tech: could not connect to host ts3.consulting: could not connect to host tsaro.io: could not connect to host -tscqmalawi.info: did not receive HSTS header +tscqmalawi.info: could not connect to host tsdom.net: could not connect to host tsecy.com: could not connect to host tsgbit.net: could not connect to host @@ -18179,11 +19013,13 @@ tsumegumi.net: could not connect to host tsumi.moe: could not connect to host tsura.org: could not connect to host tsurezurematome.ga: could not connect to host +tsurimap.com: could not connect to host ttackmedical.com.br: could not connect to host tts.co.nz: did not receive HSTS header ttspttsp.com: could not connect to host tty.space: could not connect to host ttz.im: could not connect to host +tu6.pm: could not connect to host tuamoronline.com: could not connect to host tuang-tuang.com: could not connect to host tubbutec.de: did not receive HSTS header @@ -18195,19 +19031,18 @@ tucidi.net: could not connect to host tucker.wales: could not connect to host tucnak.eu: could not connect to host tudorapido.com.br: did not receive HSTS header +tudulinna.ee: max-age too low: 43200 tueche.com.ar: did not receive HSTS header tufilo.com: could not connect to host tugers.com: did not receive HSTS header +tulenceria.es: could not connect to host tulsameetingroom.com: could not connect to host -tumagiri.net: did not receive HSTS header tumutanzi.com: did not receive HSTS header tunca.it: did not receive HSTS header tunebitfm.de: could not connect to host tungstenroyce.com: did not receive HSTS header tunity.be: did not receive HSTS header -tuou.xyz: could not connect to host tupizm.com: could not connect to host -turbobit.ch: did not receive HSTS header turismo.cl: could not connect to host turkiet.guide: could not connect to host turn-sticks.com: could not connect to host @@ -18217,27 +19052,28 @@ turnsticks.com: could not connect to host turtle.ai: did not receive HSTS header turtlementors.com: could not connect to host turtles.ga: could not connect to host -tusb.ml: could not connect to host +tusb.ml: did not receive HSTS header tussengelegenwoningverkopen.nl: could not connect to host tuthowto.com: could not connect to host -tutiendaroja.com: did not receive HSTS header -tutiendarosa.com: did not receive HSTS header +tutiendaroja.com: could not connect to host +tutiendarosa.com: could not connect to host tutorio.ga: could not connect to host tutu.ro: could not connect to host -tuturulianda.com: did not receive HSTS header +tuturulianda.com: could not connect to host tuvalie.com: did not receive HSTS header tuxhound.org: could not connect to host +tuxone.ch: did not receive HSTS header tuxrtfm.com: could not connect to host tv.search.yahoo.com: could not connect to host tvc.red: could not connect to host tverdohleb.com: could not connect to host tvoru.com.ua: did not receive HSTS header tvqc.com: did not receive HSTS header -tvs-virtual.cz: did not receive HSTS header tvtubeflix.com: did not receive HSTS header tvz-materijali.com: could not connect to host tw2-tools.ga: could not connect to host twarog.cc: could not connect to host +twatspot.com: could not connect to host tweakersbadge.nl: could not connect to host twee-onder-een-kap-woning-in-alphen-aan-den-rijn-kopen.nl: could not connect to host twee-onder-een-kap-woning-in-brielle-kopen.nl: could not connect to host @@ -18256,7 +19092,6 @@ tweetify.io: could not connect to host twelve.rocks: could not connect to host twelve.today: could not connect to host twelverocks.com: could not connect to host -twem.ddns.net: could not connect to host twilightcookies.ca: could not connect to host twillionmas.com: could not connect to host twinkieman.com: could not connect to host @@ -18279,8 +19114,6 @@ twolinepassbrewing.com: could not connect to host twolivelife.com: could not connect to host twoo.com: could not connect to host twotube.ie: could not connect to host -twtimmy.com: could not connect to host -twtremind.com: could not connect to host twun.io: could not connect to host twuni.org: did not receive HSTS header tx041cap.org: could not connect to host @@ -18292,6 +19125,7 @@ txf.pw: could not connect to host ty2u.com: did not receive HSTS header tycjt.vip: could not connect to host tyil.nl: did not receive HSTS header +tyil.work: could not connect to host tykoon.com: could not connect to host tyl.io: did not receive HSTS header tyler.coach: could not connect to host @@ -18303,7 +19137,6 @@ tylian.net: max-age too low: 0 type1joe.com: could not connect to host type1joe.net: could not connect to host type1joe.org: could not connect to host -typecodes.com: could not connect to host typehub.net: could not connect to host typeofweb.com: did not receive HSTS header typeonejoe.net: could not connect to host @@ -18319,14 +19152,15 @@ tzwe.com: could not connect to host u-master.net: did not receive HSTS header u-metals.com: did not receive HSTS header u175.com: could not connect to host +u5eu.com: did not receive HSTS header uadp.pw: could not connect to host uahs.org.uk: did not receive HSTS header ubalert.com: could not connect to host uber.com.au: did not receive HSTS header +uberbkk.com: could not connect to host ubercalculator.com: did not receive HSTS header uberfunction.com: did not receive HSTS header ubertt.org: could not connect to host -uberwald.de: could not connect to host ubicloud.de: did not receive HSTS header ubicv.com: could not connect to host ublox.com: did not receive HSTS header @@ -18336,8 +19170,8 @@ ubuntuhot.com: did not receive HSTS header uc.ac.id: did not receive HSTS header uchiha.ml: could not connect to host uclanmasterplan.co.uk: did not receive HSTS header -ucppe.org: could not connect to host -udbhav.me: could not connect to host +uddi.ng: did not receive HSTS header +uefeng.com: did not receive HSTS header uega.net: did not receive HSTS header uel-thompson-okanagan.ca: could not connect to host uerdingen.info: did not receive HSTS header @@ -18351,11 +19185,11 @@ ugcdn.com: could not connect to host ugisgutless.com: could not connect to host ugo.ninja: could not connect to host ugosadventures.com: could not connect to host -uhappy1.com: did not receive HSTS header +uhappy1.com: could not connect to host uhappy11.com: did not receive HSTS header -uhappy2.com: did not receive HSTS header +uhappy2.com: could not connect to host uhappy21.com: did not receive HSTS header -uhappy22.com: did not receive HSTS header +uhappy22.com: could not connect to host uhappy23.com: did not receive HSTS header uhappy24.com: did not receive HSTS header uhappy25.com: did not receive HSTS header @@ -18367,13 +19201,13 @@ uhappy3.com: did not receive HSTS header uhappy30.com: did not receive HSTS header uhappy31.com: did not receive HSTS header uhappy33.com: did not receive HSTS header -uhappy50.com: did not receive HSTS header +uhappy50.com: could not connect to host uhappy55.com: did not receive HSTS header uhappy56.com: did not receive HSTS header uhappy57.com: could not connect to host uhappy58.com: did not receive HSTS header uhappy59.com: did not receive HSTS header -uhappy6.com: did not receive HSTS header +uhappy6.com: could not connect to host uhappy60.com: did not receive HSTS header uhappy61.com: did not receive HSTS header uhappy62.com: did not receive HSTS header @@ -18386,33 +19220,35 @@ uhappy72.com: did not receive HSTS header uhappy73.com: did not receive HSTS header uhappy74.com: did not receive HSTS header uhappy75.com: did not receive HSTS header -uhappy76.com: did not receive HSTS header +uhappy76.com: could not connect to host uhappy77.com: did not receive HSTS header uhappy78.com: could not connect to host uhappy79.com: did not receive HSTS header -uhappy8.com: did not receive HSTS header +uhappy8.com: could not connect to host uhappy80.com: did not receive HSTS header uhappy81.com: did not receive HSTS header uhappy82.com: did not receive HSTS header -uhappy83.com: did not receive HSTS header -uhappy85.com: did not receive HSTS header +uhappy83.com: could not connect to host +uhappy85.com: could not connect to host uhappy86.com: did not receive HSTS header uhappy88.com: did not receive HSTS header -uhappy9.com: did not receive HSTS header +uhappy9.com: could not connect to host uhappy90.com: did not receive HSTS header uhappy99.com: did not receive HSTS header uhasseltctf.ga: could not connect to host uhasseltodin.be: did not receive HSTS header uhm.io: did not receive HSTS header -uhssl.com: did not receive HSTS header +uhssl.com: could not connect to host uhuru-market.com: did not receive HSTS header uitslagensoftware.nl: did not receive HSTS header ukas.com: could not connect to host +ukbc.london: did not receive HSTS header ukdropshipment.co.uk: did not receive HSTS header ukdropshipment.com: did not receive HSTS header ukk.dk: did not receive HSTS header ukkeyholdingcompany.co.uk: could not connect to host ukrgadget.com: could not connect to host +ukunlocks.com: did not receive HSTS header ulabox.cat: did not receive HSTS header ulabox.es: did not receive HSTS header ulalau.com: did not receive HSTS header @@ -18424,11 +19260,15 @@ ultimate-garcinia-plus.com: could not connect to host ultimate-glow-skin.com: could not connect to host ultimate-memoryplus.com: could not connect to host ultimate-neuroplus.com: could not connect to host +ultramax.biz: could not connect to host +ultraporn.biz: could not connect to host +ultraseopro.com: could not connect to host ultrasite.tk: could not connect to host ultrasteam.net: could not connect to host ultros.io: did not receive HSTS header umaimise.info: did not receive HSTS header umassfive.coop: did not receive HSTS header +umbrellaye.online: could not connect to host umbriel.fr: did not receive HSTS header umgardi.ca: could not connect to host umidev.com: could not connect to host @@ -18437,6 +19277,7 @@ umkmjogja.com: did not receive HSTS header ump45.moe: could not connect to host umsolugar.com.br: could not connect to host umwandeln-online.de: could not connect to host +umzugsunternehmenberlin.eu: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] unapolegetic.co: did not receive HSTS header unart.info: could not connect to host unbanthe.net: could not connect to host @@ -18446,12 +19287,15 @@ unblocked.blue: did not receive HSTS header unblocked.date: could not connect to host unblocked.faith: could not connect to host unblocked.host: could not connect to host +unblocked.lat: could not connect to host unblocked.party: could not connect to host +unblocked.sh: could not connect to host unblocked.st: could not connect to host unblocked.today: could not connect to host +unblocked.vc: could not connect to host unblocked.win: could not connect to host unblocked.works: could not connect to host -unblocked.world: could not connect to host +unblocked.world: did not receive HSTS header unblockedall.site: could not connect to host unblockedbay.info: could not connect to host unblockerproxy.site: did not receive HSTS header @@ -18460,17 +19304,16 @@ unblockmy.party: could not connect to host unblockmy.tech: could not connect to host unblockmy.xyz: could not connect to host unblockmyproxy.site: did not receive HSTS header -unblockthe.site: could not connect to host +unblockthe.site: did not receive HSTS header unblockthe.top: could not connect to host unccdesign.club: could not connect to host unclegen.xyz: could not connect to host undecidable.de: could not connect to host under30stravelinsurance.com.au: did not receive HSTS header +undercovercondoms.com: could not connect to host underkin.com: could not connect to host -underskatten.tk: could not connect to host undone.me: could not connect to host unefuite.ch: could not connect to host -unfc.nl: did not receive HSTS header unfiltered.nyc: could not connect to host unfuddle.cn: could not connect to host ungeek.eu: did not receive HSTS header @@ -18479,6 +19322,7 @@ unhu.fr: did not receive HSTS header uni-games.com: could not connect to host uni2share.com: could not connect to host unicefcards.at: did not receive HSTS header +unicefcards.gr: could not connect to host unicefkaarten.be: did not receive HSTS header unicefkort.dk: did not receive HSTS header unicooo.com: could not connect to host @@ -18496,21 +19340,24 @@ uninet.cf: could not connect to host unioils.la: max-age too low: 7889238 uniojeda.ml: could not connect to host unionstationapp.com: could not connect to host +unionstreetskateboards.com: could not connect to host unirenter.ru: did not receive HSTS header unison.com: did not receive HSTS header -unisyssecurity.com: did not receive HSTS header +unisyssecurity.com: could not connect to host unitedcyberdevelopment.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] unitedstreamers.de: did not receive HSTS header unitlabs.net: could not connect to host unitrade-425.co.za: did not receive HSTS header univerpack.net: could not connect to host university4industry.com: did not receive HSTS header +universogay.com: could not connect to host univstore.win: could not connect to host univz.com: could not connect to host unixapp.ml: could not connect to host unixtime.pro: could not connect to host unknownbreakup.com: max-age too low: 2592000 unknownphenomena.net: could not connect to host +unleash.pw: could not connect to host unlogis.ch: could not connect to host unmanaged.space: did not receive HSTS header unplugg3r.dk: could not connect to host @@ -18523,8 +19370,7 @@ unstockd.org: could not connect to host unsupervised.ca: did not receive HSTS header unsystem.net: could not connect to host unterkunft.guru: did not receive HSTS header -untoldstory.eu: could not connect to host -unveiledgnosis.com: did not receive HSTS header +untoldstory.eu: did not receive HSTS header unwiredbrain.com: could not connect to host unwomen.is: did not receive HSTS header unworthy.ml: could not connect to host @@ -18535,6 +19381,7 @@ up1.ca: could not connect to host upandclear.org: max-age too low: 0 upboard.jp: could not connect to host updatehub.io: did not receive HSTS header +upgauged.com: could not connect to host upldr.pw: could not connect to host uploadbro.com: could not connect to host upmchealthsecurity.us: could not connect to host @@ -18552,6 +19399,7 @@ ur-lauber.de: did not receive HSTS header urban-garden.lt: could not connect to host urban-garden.lv: could not connect to host urban-karuizawa.co.jp: max-age too low: 0 +urbane-london.com: did not receive HSTS header urbanfi.sh: did not receive HSTS header urbanmic.com: could not connect to host urbanstylestaging.com: could not connect to host @@ -18561,7 +19409,6 @@ urgences-valais.ch: could not connect to host url.cab: did not receive HSTS header urlachershop.com.br: did not receive HSTS header urlchomp.com: did not receive HSTS header -urnes.org: did not receive HSTS header urology.wiki: did not receive HSTS header urphp.com: did not receive HSTS header us-immigration.com: did not receive HSTS header @@ -18583,7 +19430,6 @@ user-new.com: did not receive HSTS header usercare.com: could not connect to host useresponse.com: did not receive HSTS header userify.com: did not receive HSTS header -uskaria.com: could not connect to host uslab.io: could not connect to host usleep.net: could not connect to host usparklodging.com: did not receive HSTS header @@ -18612,11 +19458,13 @@ utvbloggen.se: [Exception... "Component returned failure code: 0x80004005 (NS_ER uuid.cf: did not receive HSTS header uvarov.pw: could not connect to host uvolejniku.cz: did not receive HSTS header +uw1008.com: could not connect to host uwekoetter.com: did not receive HSTS header uwesander.de: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] uwfreelanceopticien.nl: could not connect to host -uwimonacs.org.jm: did not receive HSTS header +uwimonacs.org.jm: could not connect to host uwstartups.com: could not connect to host +uxtechnologist.com: did not receive HSTS header uxux.pl: could not connect to host uygindir.ml: could not connect to host uyym.com: could not connect to host @@ -18627,7 +19475,6 @@ v-desk.ga: could not connect to host v0rtex.xyz: could not connect to host v0tti.com: did not receive HSTS header v12.co.uk: did not receive HSTS header -v1sit0r.ru: could not connect to host v2.pw: did not receive HSTS header v2ex.us: could not connect to host v4s.ro: could not connect to host @@ -18649,16 +19496,18 @@ vaddder.com: could not connect to host vadennissanofhinesvilleparts.com: did not receive HSTS header vadik.me: could not connect to host vadodesign.nl: did not receive HSTS header +vagrantbits.com: could not connect to host vaibhavchatarkar.com: could not connect to host val-sec.com: could not connect to host valaeris.de: did not receive HSTS header -valbonne-consulting.com: did not receive HSTS header +valbonne-consulting.com: could not connect to host valecnatechnika.cz: could not connect to host valenhub.com: could not connect to host valenhub.es: could not connect to host valenscaelum.com: could not connect to host valentin-dederer.de: could not connect to host valentin-ochs.de: could not connect to host +valentin.ml: could not connect to host valesdev.com: max-age too low: 0 valethound.com: could not connect to host valhallacostarica.com: could not connect to host @@ -18672,6 +19521,7 @@ vallis.net: could not connect to host valmagus.com: could not connect to host valopv.be: could not connect to host valshamar.is: could not connect to host +valuechain.me: could not connect to host vamoaeturismo.com.br: could not connect to host vamosfalardesaude.pt: could not connect to host vampirism.eu: could not connect to host @@ -18686,7 +19536,7 @@ vangeluwedeberlaere.be: did not receive HSTS header vanhaos.com: could not connect to host vanitas.xyz: could not connect to host vanitynailworkz.com: could not connect to host -vanlaanen.com: did not receive HSTS header +vanlent.net: could not connect to host vanohaker.ru: could not connect to host vansieleghem.com: could not connect to host vantaio.com: did not receive HSTS header @@ -18695,14 +19545,15 @@ vapecom-shop.com: could not connect to host vapecraftinc.com: did not receive HSTS header vapehour.com: could not connect to host vapemania.eu: could not connect to host -vapesense.co.uk: did not receive HSTS header vapeshopsupply.com: max-age too low: 7889238 vaporpunk.space: did not receive HSTS header varela-electricite.fr: could not connect to host +varghese.de: could not connect to host variablyconstant.com: could not connect to host varta.io: could not connect to host vasa-webstranka.sk: did not receive HSTS header vasanth.org: could not connect to host +vase-eroticke-povidky.cz: could not connect to host vastgoedcultuurfonds.nl: did not receive HSTS header vastkustenrunt.se: did not receive HSTS header vatsalyagoel.com: did not receive HSTS header @@ -18710,12 +19561,12 @@ vatsim-uk.co.uk: did not receive HSTS header vatsim.uk: did not receive HSTS header vavai.net: did not receive HSTS header vavouchers.com: could not connect to host -vawltstorage.com: did not receive HSTS header +vawltstorage.com: could not connect to host vayaport.com: could not connect to host vb-oa.co.uk: did not receive HSTS header vbest.net: could not connect to host vbestreviews.com: did not receive HSTS header -vbhelp.org: could not connect to host +vbhelp.org: did not receive HSTS header vbulletin-russia.com: could not connect to host vbulletinrussia.com: could not connect to host vcdn.xyz: could not connect to host @@ -18723,8 +19574,11 @@ vcdove.com: could not connect to host vconcept.ch: could not connect to host vconcept.me: could not connect to host vcr.re: could not connect to host +vctor.net: did not receive HSTS header vdhco.be: did not receive HSTS header +vdownloader.com: could not connect to host vdrpro.com: could not connect to host +vea.re: max-age too low: 0 veblen.com: did not receive HSTS header vechkasov.ru: could not connect to host vectro.me: could not connect to host @@ -18762,22 +19616,27 @@ venoom.eu: did not receive HSTS header vensl.org: could not connect to host venturedisplay.co.uk: did not receive HSTS header venturepro.com: did not receive HSTS header +ventzke.com: could not connect to host venusbymariatash.com: did not receive HSTS header venzocrm.com: did not receive HSTS header ver-ooginoog.nl: max-age too low: 2592000 -veraandsteve.date: did not receive HSTS header +veraandsteve.date: could not connect to host verdeandco.co.uk: could not connect to host +vereinscheck.de: could not connect to host vergeaccessories.com: could not connect to host vergessen.cn: could not connect to host verificaprezzi.it: did not receive HSTS header verifiedinvesting.com: could not connect to host verifikatorindonesia.com: could not connect to host +veriny.tf: did not receive HSTS header veriomed.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] veristor.com: did not receive HSTS header +verliefde-jongens.nl: could not connect to host vermogeninkaart.nl: could not connect to host vermontcareergateway.org: could not connect to host vernonfishandgame.ca: did not receive HSTS header vernonhouseofhope.com: did not receive HSTS header +verry.org: could not connect to host versbeton.nl: max-age too low: 864000 versfin.net: could not connect to host versia.ru: did not receive HSTS header @@ -18791,14 +19650,17 @@ veterinaire-cazeres-foucault.fr: could not connect to host vethouse.com.ua: did not receive HSTS header vetmgmt.com: could not connect to host veto.fish: could not connect to host +vexsoluciones.com: did not receive HSTS header vforvendetta.science: did not receive HSTS header vfree.org: could not connect to host vgatest.nl: could not connect to host vglimg.com: could not connect to host vhost.co.id: could not connect to host +vhs-bad-wurzach.de: did not receive HSTS header viabemestar.com.br: could not connect to host viadeux.com: did not receive HSTS header viagraonlinebestellen.org: max-age too low: 3600 +vialibido.com.br: could not connect to host viato.fr: could not connect to host vibrashop.com.br: did not receive HSTS header vicenage.com: could not connect to host @@ -18822,6 +19684,7 @@ videobola.win: could not connect to host videoload.co: could not connect to host videomuz.com: could not connect to host videorullen.se: did not receive HSTS header +videosxgays.com: could not connect to host videotogel.net: could not connect to host videoueberwachung-set.de: did not receive HSTS header vider.ga: could not connect to host @@ -18834,12 +19697,15 @@ vidz.ga: could not connect to host vieaw.com: could not connect to host viennan.net: did not receive HSTS header vietnam-lifer.com: could not connect to host -vietnamchevrolet.net: did not receive HSTS header -vietnamphotographytours.com: did not receive HSTS header +vietnamchevrolet.net: could not connect to host +vietnamphotographytours.com: could not connect to host +vieux.pro: could not connect to host +viewmyrecords.com: did not receive HSTS header viewsea.com: max-age too low: 0 viga.me: could not connect to host vigilo.cf: could not connect to host vigilo.ga: could not connect to host +vigour.us: could not connect to host viikko.eu: could not connect to host vijos.org: did not receive HSTS header vikasbabyworld.de: could not connect to host @@ -18867,9 +19733,10 @@ vinbet444.com: could not connect to host vinbet555.com: could not connect to host vinbet666.com: could not connect to host vinbet888.com: could not connect to host -vincentiliano.tk: did not receive HSTS header +vincentiliano.tk: could not connect to host vincentkooijman.at: did not receive HSTS header vincentkooijman.nl: did not receive HSTS header +vincentoshana.com: did not receive HSTS header vineright.com: did not receive HSTS header vinesauce.info: could not connect to host vinetalk.net: could not connect to host @@ -18881,25 +19748,27 @@ vinnie.gq: could not connect to host vinogradovka.com: did not receive HSTS header vintock.com: could not connect to host vio.no: did not receive HSTS header -violenceinterrupted.org: did not receive HSTS header +violenceinterrupted.org: could not connect to host violet-letter.delivery: could not connect to host violetraven.co.uk: did not receive HSTS header viosey.com: could not connect to host vioye.com: could not connect to host -vip-9649.com: did not receive HSTS header +vip-9649.com: could not connect to host vip4553.com: could not connect to host -vip9649.com: did not receive HSTS header +vip9649.com: could not connect to host viperdns.com: could not connect to host vipesball.cc: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] vipesball.info: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] vipesball.me: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] vipesball.net: could not connect to host viphospitality.se: could not connect to host +vipi.es: could not connect to host viplentes.com.br: did not receive HSTS header vipmusic.ga: could not connect to host vipnettikasinoklubi.com: did not receive HSTS header viral8.jp: could not connect to host viralboombox.xyz: could not connect to host +viralsv.com: could not connect to host virginiacrimeanalysisnetwork.org: did not receive HSTS header virial.de: did not receive HSTS header viris.si: max-age too low: 536000 @@ -18908,7 +19777,7 @@ virtualstrongbox.ca: could not connect to host visa-shinsei.com: did not receive HSTS header visanhigia.com: could not connect to host viserproject.com: did not receive HSTS header -visioflux-premium.com: did not receive HSTS header +visioflux-premium.com: could not connect to host vision-painting.com: did not receive HSTS header visiondigitalsog.com: could not connect to host visiongamestudios.com: could not connect to host @@ -18921,19 +19790,19 @@ vispaleistexel.nl: did not receive HSTS header vissanum.com: did not receive HSTS header vissersgrootboek.nl: did not receive HSTS header vistarait.com: could not connect to host -visualideas.org: could not connect to host visualvotes.co.uk: could not connect to host vitagenda.nl: could not connect to host -vital-tel.co.uk: did not receive HSTS header vitalamin.at: could not connect to host vitalamin.ch: could not connect to host vitalamin.com: could not connect to host vitalamin.de: did not receive HSTS header vitalita.cz: did not receive HSTS header +vitalium-therme.de: did not receive HSTS header vitalorange.com: did not receive HSTS header vitalthings.de: could not connect to host vitamaxxi.com.br: could not connect to host vitamineproteine.com: did not receive HSTS header +vitapingu.de: could not connect to host vitta.me: did not receive HSTS header vitzro.kr: could not connect to host viva-french.com: did not receive HSTS header @@ -18945,11 +19814,10 @@ vivoregularizafacil.com.br: did not receive HSTS header vivoseg.com: could not connect to host vivremoinscher.fr: could not connect to host viza.io: could not connect to host -vizards.cc: did not receive HSTS header +vizards.cc: could not connect to host vizeat.com: did not receive HSTS header -vk-k.com: could not connect to host +vk4wip.org.au: did not receive HSTS header vkulagin.ru: could not connect to host -vladimiroff.org: did not receive HSTS header vldkn.net: could not connect to host vleij.family: could not connect to host vlogge.com: did not receive HSTS header @@ -18958,7 +19826,9 @@ vlzbazar.ru: could not connect to host vmem.jp: did not receive HSTS header vmrdev.com: could not connect to host vmstan.com: did not receive HSTS header -vnfs-team.com: could not connect to host +vmzone.de: could not connect to host +vndb.org: could not connect to host +vnfs-team.com: did not receive HSTS header vnpem.org: did not receive HSTS header vocab.guru: could not connect to host vocalik.com: could not connect to host @@ -18983,7 +19853,6 @@ voipkb.com: did not receive HSTS header voiro.club: could not connect to host voirodaisuki.club: could not connect to host vokalsystem.com: did not receive HSTS header -vokurka.net: did not receive HSTS header volatimer.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] volbyzive.cz: did not receive HSTS header volcain.io: could not connect to host @@ -18991,6 +19860,7 @@ volcrado.com: could not connect to host volkden.com: could not connect to host volkerwesselswave.nl: did not receive HSTS header volkswurst.de: did not receive HSTS header +vollmondstollen.de: could not connect to host voltimax.com: did not receive HSTS header voltotc.com: did not receive HSTS header voluptueuse.com: did not receive HSTS header @@ -19003,20 +19873,26 @@ vonavy-cukor.sk: could not connect to host vonavycukor.sk: could not connect to host vonedelmann.de: did not receive HSTS header vongerlach.at: did not receive HSTS header +vonterra.us: could not connect to host vooreenveiligthuis.nl: did not receive HSTS header vorangerie.com: could not connect to host vorderklier.de: could not connect to host vorkbaard.nl: did not receive HSTS header +vorlif.org: did not receive HSTS header vorte.ga: could not connect to host vortexhobbies.com: did not receive HSTS header +vos-fleurs.ch: could not connect to host +vos-fleurs.com: could not connect to host vosjesweb.nl: could not connect to host votercircle.com: did not receive HSTS header voterstartingpoint.uk: did not receive HSTS header votewa.gov: could not connect to host -votre-site-internet.ch: could not connect to host +votre-site-internet.ch: did not receive HSTS header votresiteweb.ch: could not connect to host vow.vn: could not connect to host +vowsy.club: could not connect to host vox.vg: did not receive HSTS header +vozami.com: could not connect to host vpip.net: could not connect to host vpl.me: did not receive HSTS header vpn-byen.dk: did not receive HSTS header @@ -19026,7 +19902,8 @@ vpnzoom.com: did not receive HSTS header vps-szerver-berles.hu: could not connect to host vpsmojo.com: could not connect to host vpsvz.cloud: could not connect to host -vranjske.co.rs: could not connect to host +vqporn.com: could not connect to host +vranjske.co.rs: did not receive HSTS header vratny.space: could not connect to host vriendenvoordeel.com: did not receive HSTS header vrijstaandhuis-in-alphen-aan-den-rijn-kopen.nl: could not connect to host @@ -19041,6 +19918,7 @@ vrijstaandhuis-in-zuid-holland-kopen.nl: could not connect to host vrijstaandhuis-in-zuidplas-kopen.nl: could not connect to host vrijstaandhuis-in-zwartewaterland-kopen.nl: could not connect to host vrijstaandhuisverkopen.nl: could not connect to host +vrlaid.com: could not connect to host vrobert.fr: could not connect to host vrsgames.com.mx: did not receive HSTS header vrtouring.org: could not connect to host @@ -19061,7 +19939,6 @@ vww-8522.com: could not connect to host vxapps.com: could not connect to host vxml.club: could not connect to host vxst.org: max-age too low: 2592000 -vxz.me: could not connect to host vykup-car.ru: did not receive HSTS header vynedmusic.com: could not connect to host vyshivanochka.in.ua: could not connect to host @@ -19070,11 +19947,13 @@ vyvybean.cf: could not connect to host vyvygen.com: did not receive HSTS header vyzner.cz: could not connect to host vzk.io: could not connect to host +w-p-k.de: did not receive HSTS header w10club.com: could not connect to host w1221.com: could not connect to host w2gshop.com.br: could not connect to host w3n.org: could not connect to host w4a.fr: could not connect to host +w4b.in: could not connect to host w4xzr.top: could not connect to host w4xzr.xyz: could not connect to host w84.it: could not connect to host @@ -19082,15 +19961,18 @@ w9rld.com: did not receive HSTS header wabifoggynuts.com: could not connect to host wachter.biz: could not connect to host wachtwoordencheck.nl: could not connect to host -wadvisor.com: could not connect to host +waelti.xxx: could not connect to host wafa4hw.com: could not connect to host wafairhaven.com.au: did not receive HSTS header wafni.com: could not connect to host +wahhoi.net: could not connect to host +wahlen-bad-wurzach.de: did not receive HSTS header wai-in.com: could not connect to host wai-in.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] waidu.de: did not receive HSTS header -wail.net: could not connect to host +wains.be: did not receive HSTS header wait.moe: could not connect to host +waiterwheels.com: did not receive HSTS header waixingrenfuli7.vip: could not connect to host waka168.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] waka168.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] @@ -19109,6 +19991,7 @@ wallet.google.com: did not receive HSTS header (error ignored - included regardl wallpapers.pub: could not connect to host wallsblog.dk: could not connect to host walnutgaming.co.uk: could not connect to host +waltellis.com: could not connect to host walterlynnmosley.com: did not receive HSTS header wanashi.com: could not connect to host wanban.io: could not connect to host @@ -19120,14 +20003,12 @@ wanda97.com: could not connect to host wanda98.com: could not connect to host wandercue.com: did not receive HSTS header wangjiatun.com.tw: could not connect to host -wangjun.me: did not receive HSTS header wangkezun.com: could not connect to host wangler-internet.de: did not receive HSTS header -wangqiliang.org: could not connect to host wangqiliang.xn--fiqs8s: could not connect to host wangql.cn: could not connect to host -wanquanojbk.com: did not receive HSTS header wantshow.com.br: did not receive HSTS header +wanvi.net: could not connect to host wanybug.cn: did not receive HSTS header wapgu.cc: could not connect to host wapjt.cn: could not connect to host @@ -19145,9 +20026,6 @@ warlions.info: could not connect to host warmestwishes.ca: could not connect to host warmservers.com: could not connect to host warnings.xyz: could not connect to host -warp-radio.com: could not connect to host -warp-radio.net: could not connect to host -warp-radio.tv: could not connect to host warped.com: did not receive HSTS header warren.sh: could not connect to host warrencreative.com: did not receive HSTS header @@ -19160,6 +20038,7 @@ wassim.is: did not receive HSTS header watashi.bid: could not connect to host watchcom.org.za: did not receive HSTS header watchium.com: did not receive HSTS header +watchpci.com: did not receive HSTS header watchtv-online.pw: could not connect to host watchweasel.com: could not connect to host waterfedpole.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] @@ -19168,6 +20047,7 @@ waterpoint.com.br: could not connect to host watersportmarkt.net: did not receive HSTS header watsonhall.uk: could not connect to host wattechweb.com: did not receive HSTS header +waukeect.com: could not connect to host wave-ola.es: did not receive HSTS header wavefloatrooms.com: did not receive HSTS header wavefrontsystemstech.com: could not connect to host @@ -19187,6 +20067,7 @@ wealthcentral.com.au: did not receive HSTS header wealthformyhealth.com: did not receive HSTS header wear2work.nl: could not connect to host wearedisneyland.com: did not receive HSTS header +wearehackerone.com: could not connect to host weareincognito.org: could not connect to host wearewithyou.org: could not connect to host weather-and-climate.com: did not receive HSTS header @@ -19201,25 +20082,30 @@ web-vision.de: did not receive HSTS header web1n.com: did not receive HSTS header web4all.fr: did not receive HSTS header web4pro.fr: could not connect to host +webambacht.nl: could not connect to host webandwords.com.au: could not connect to host webanker.sh: did not receive HSTS header webapky.cz: could not connect to host webapps.directory: could not connect to host webart-factory.de: could not connect to host webassadors.com: could not connect to host -webauthority.co.uk: did not receive HSTS header +webauthority.co.uk: could not connect to host webbuzz.com.au: did not receive HSTS header webbx.se: did not receive HSTS header webchat.domains: did not receive HSTS header webcreation.rocks: could not connect to host webdeflect.com: did not receive HSTS header webdesign-kronberg.de: did not receive HSTS header +webdesigneauclaire.com: could not connect to host webdesignssussex.co.uk: could not connect to host webdev-quiz.de: did not receive HSTS header webdev.mobi: could not connect to host +webdevxp.com: could not connect to host webdollarvpn.io: could not connect to host webdosh.com: did not receive HSTS header +webeau.com: could not connect to host webeconomia.it: did not receive HSTS header +webeditors.com: did not receive HSTS header webelement.sk: did not receive HSTS header weberjulia.com: could not connect to host webfronten.dk: did not receive HSTS header @@ -19237,7 +20123,7 @@ webm.to: could not connect to host webmail.mayfirst.org: did not receive HSTS header webmaniabr.com: did not receive HSTS header webmarketingfestival.it: did not receive HSTS header -webmax.com.tr: could not connect to host +webmax.com.tr: did not receive HSTS header webmel.com: did not receive HSTS header webmixseo.com: did not receive HSTS header webnetmail4u.com: could not connect to host @@ -19273,6 +20159,7 @@ webthings.com.br: could not connect to host webtiles.co.uk: could not connect to host webuni.hu: did not receive HSTS header webveloper.com: did not receive HSTS header +webvisum.de: did not receive HSTS header webwolf.co.za: could not connect to host webwork.pw: did not receive HSTS header webypass.xyz: could not connect to host @@ -19282,7 +20169,6 @@ wecanfindit.co.za: could not connect to host wecanvisit.com: could not connect to host wedding-m.jp: did not receive HSTS header weddingalbumsdesign.com: max-age too low: 2592000 -weddingenvelopes.co.uk: did not receive HSTS header weddingfantasy.ru: could not connect to host weddingibiza.nl: could not connect to host wedotrains.club: could not connect to host @@ -19290,6 +20176,8 @@ weebsr.us: could not connect to host weed.ren: could not connect to host weedcircles.com: did not receive HSTS header weedlandia.org: could not connect to host +weednews.co: did not receive HSTS header +week.report: could not connect to host weekly.fyi: could not connect to host wegenaer.nl: could not connect to host wegethitched.co.uk: could not connect to host @@ -19297,17 +20185,18 @@ weggeweest.nl: could not connect to host wegner.no: could not connect to host weicn.org: did not receive HSTS header weightreviews.com: could not connect to host -weiji.ga: could not connect to host +weiji.ga: did not receive HSTS header weiler.xyz: could not connect to host weimaraner.com.br: could not connect to host weinhandel-preissler.de: could not connect to host weirdserver.com: could not connect to host -weixiaojun.org: did not receive HSTS header +weixiaojun.org: could not connect to host weizenke.im: could not connect to host -wejumall.com: could not connect to host +wejumall.com: did not receive HSTS header wekibe.de: could not connect to host welby.cat: did not receive HSTS header welches-kinderfahrrad.de: could not connect to host +welcome-tahiti.com: did not receive HSTS header welcomehelp.de: could not connect to host welkers.org: could not connect to host wellastore.ru: could not connect to host @@ -19337,22 +20226,23 @@ wenode.net: did not receive HSTS header wenta-computerservice.net: could not connect to host wentu.ml: could not connect to host wenz.io: did not receive HSTS header -wer.sh: could not connect to host -werbeagentur.de: did not receive HSTS header +wer.sh: did not receive HSTS header werdeeintimo.de: could not connect to host wereldplanner.nl: could not connect to host werhatunsverraten.eu: could not connect to host werken-bij-inwork.nl: could not connect to host werkenbijkfc.nl: did not receive HSTS header -werkplaatsoost.nl: did not receive HSTS header +werkplaatsoost.nl: could not connect to host werkruimtebottendaal.nl: could not connect to host werkz.io: could not connect to host -wes-dev.com: did not receive HSTS header +werner-schaeffer.de: did not receive HSTS header +wernerschaeffer.de: did not receive HSTS header +wes-dev.com: could not connect to host wesayyesprogram.com: could not connect to host wesleyharris.ca: did not receive HSTS header wespeakgeek.co.za: could not connect to host westcoastaggregate.com: could not connect to host -westendzone.com: max-age too low: 0 +westendzone.com: could not connect to host westerhoud.nl: did not receive HSTS header westhighlandwhiteterrier.com.br: could not connect to host westlaketire.pt: did not receive HSTS header @@ -19386,7 +20276,8 @@ whats.io: could not connect to host whatsstalk.me: could not connect to host whatsupdeco.com: did not receive HSTS header whatsyouroffer.co.uk: did not receive HSTS header -wheeler.kiwi.nz: could not connect to host +wheatgra.in: could not connect to host +wheelwide.co.uk: could not connect to host wheelwright.org: did not receive HSTS header when-release.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] when-release.ru: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] @@ -19394,6 +20285,7 @@ whereisjason.com: could not connect to host whereismyorigin.cf: could not connect to host wherephoto.com: did not receive HSTS header wheresben.today: could not connect to host +whexit.nl: could not connect to host whilsttraveling.com: could not connect to host whimtrip.fr: could not connect to host whisker.network: could not connect to host @@ -19410,6 +20302,7 @@ whoisamitsingh.com: did not receive HSTS header whoisapi.online: could not connect to host whoiscuter.ml: could not connect to host whoiscutest.ml: could not connect to host +whoisdhh.com: could not connect to host wholebites.com: max-age too low: 7889238 wholelotofbounce.co.uk: did not receive HSTS header wholikes.us: did not receive HSTS header @@ -19435,6 +20328,7 @@ wikisports.eu: did not receive HSTS header wild-emotion-events.de: could not connect to host wildbee.org: could not connect to host wildbirds.dk: did not receive HSTS header +wildboaratvparts.com: did not receive HSTS header wildcard.hu: could not connect to host wilddog.com: did not receive HSTS header wilf1rst.com: could not connect to host @@ -19443,20 +20337,20 @@ willcipriano.com: could not connect to host willeminfo.ch: did not receive HSTS header willemsjort.be: did not receive HSTS header william.gg: did not receive HSTS header -william.si: could not connect to host +william.si: did not receive HSTS header williamboundsltd.com: could not connect to host -williamle.com: could not connect to host williamsapiens.com: could not connect to host williamsflintlocks.com: did not receive HSTS header williamtm.design: could not connect to host willkommen-fuerstenberg.de: did not receive HSTS header willosagiede.com: did not receive HSTS header +willywangstory.org: could not connect to host wilsonovi.com: could not connect to host wilsonvilleoregon.gov: could not connect to host winaes.com: did not receive HSTS header winclient.cn: could not connect to host wind.moe: could not connect to host -windholz.us: could not connect to host +windholz.us: did not receive HSTS header windows10insider.com: did not receive HSTS header windowsforum.com: did not receive HSTS header windowstech.it: did not receive HSTS header @@ -19481,6 +20375,7 @@ winportal.cz: could not connect to host winsec.nl: could not connect to host winshiplending.com: could not connect to host winsufi.biz: could not connect to host +winter.engineering: could not connect to host wintercircle.co: max-age too low: 60 wipc.net: did not receive HSTS header wipply.com: could not connect to host @@ -19511,8 +20406,7 @@ wittepapaver.nl: did not receive HSTS header witting.co: could not connect to host wittydonut.com: could not connect to host witzemaschine.com: max-age too low: 0 -wixguide.co: did not receive HSTS header -wiz.biz: could not connect to host +wixguide.co: could not connect to host wiz.farm: could not connect to host wizardmeow.xin: could not connect to host wizardspire.com: did not receive HSTS header @@ -19521,7 +20415,7 @@ wk-cpm.com: could not connect to host wk577.com: could not connect to host wlzhiyin.cn: could not connect to host wmawri.com: did not receive HSTS header -wmcuk.net: did not receive HSTS header +wmcuk.net: could not connect to host wmfinanz.com: could not connect to host wmoda.com.br: could not connect to host wmustore.com: did not receive HSTS header @@ -19531,7 +20425,6 @@ wnnc.co.uk: could not connect to host woaiuhd.com: could not connect to host wobblylang.org: could not connect to host wochenentwicklung.com: did not receive HSTS header -wochennummern.de: could not connect to host wod-stavby.cz: could not connect to host wodboss.com: could not connect to host wodice.com: could not connect to host @@ -19546,7 +20439,6 @@ wolfesden.com: could not connect to host wolfram.io: could not connect to host wolkenspeicher.org: could not connect to host wollekorb.de: could not connect to host -womb.city: could not connect to host womf.org: did not receive HSTS header womosale.de: could not connect to host wonderbooks.club: could not connect to host @@ -19554,19 +20446,19 @@ wonderfall.xyz: could not connect to host wonderhost.info: could not connect to host wondershift.biz: did not receive HSTS header wondy.com: could not connect to host +woodenson.com: did not receive HSTS header woodlandschurch.net: max-age too low: 43200 woodmafia.com.au: could not connect to host woodworkertip.com: could not connect to host +woofsbakery.com: could not connect to host woomai.net: could not connect to host woomu.me: could not connect to host -wooplagaming.com: could not connect to host woording.com: could not connect to host wootton95.com: could not connect to host wooviet.com: could not connect to host wopen.org: could not connect to host wordbits.net: did not receive HSTS header wordlessecho.com: did not receive HSTS header -wordplay.one: could not connect to host wordpress-test.site: could not connect to host wordpresspro.cl: could not connect to host wordsofamaster.com: could not connect to host @@ -19586,7 +20478,6 @@ worldeventscalendars.com: could not connect to host worldfree4.org: did not receive HSTS header worldlist.org: could not connect to host worldofterra.net: could not connect to host -worldofvnc.net: could not connect to host worldpovertysolutions.org: did not receive HSTS header worldsbeststory.com: did not receive HSTS header worldwhisperer.net: could not connect to host @@ -19601,16 +20492,17 @@ wp-bullet.com: did not receive HSTS header wp-fastsearch.de: could not connect to host wp-rescue.com.au: could not connect to host wp-stack.pro: could not connect to host -wp6.pw: could not connect to host +wp6.pw: did not receive HSTS header wpblog.com.tw: could not connect to host wpcarer.pro: could not connect to host +wpcdn.bid: did not receive HSTS header wpcheck.io: could not connect to host wpcontrol.se: could not connect to host wpdesigner.ir: did not receive HSTS header wpdublin.com: could not connect to host wpexplainer.com: did not receive HSTS header wpfast.net: could not connect to host -wpfortify.com: could not connect to host +wpfortify.com: did not receive HSTS header wpg-inc.com: did not receive HSTS header wphelpwithhomework.tk: could not connect to host wphome.org: could not connect to host @@ -19620,6 +20512,7 @@ wplatin.com: could not connect to host wpmetadatastandardsproject.org: could not connect to host wprevs.com: did not receive HSTS header wpruby.com: did not receive HSTS header +wpsono.com: could not connect to host wpspeed.nl: did not receive HSTS header wpunpacked.com: could not connect to host wpyecom.es: did not receive HSTS header @@ -19629,7 +20522,7 @@ wrapit.hu: could not connect to host wrapitup.co.uk: did not receive HSTS header wrbunderwriting.com: did not receive HSTS header wrfu.co.nz: did not receive HSTS header -wriedts.de: could not connect to host +wriedts.de: did not receive HSTS header wrightdoumawedding.com: could not connect to host writeapp.me: did not receive HSTS header writemyessay.info: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] @@ -19668,6 +20561,7 @@ wurzelzwerg.net: could not connect to host wusx.club: could not connect to host wutianxian.com: could not connect to host wvr-law.de: did not receive HSTS header +wvv-8522.com: could not connect to host wvw-8522.com: could not connect to host wvw698.com: max-age too low: 2592000 wwbsb.xyz: could not connect to host @@ -19681,7 +20575,7 @@ www-38978.com: could not connect to host www-39988.com: did not receive HSTS header www-507.net: could not connect to host www-62755.com: could not connect to host -www-66136.com: did not receive HSTS header +www-66136.com: could not connect to host www-746.com: could not connect to host www-7570.com: did not receive HSTS header www-771122.com: did not receive HSTS header @@ -19719,38 +20613,59 @@ www3.info: could not connect to host www68277.com: could not connect to host wwww.is: could not connect to host wwww.me.uk: could not connect to host +wxkxsw.com: could not connect to host wxrlab.com: could not connect to host +wxster.com: did not receive HSTS header wxukang.cn: could not connect to host wxyz.buzz: could not connect to host wy6.org: did not receive HSTS header wybmabiity.com: could not connect to host wygluszanie.eu: could not connect to host -wylog.ph: could not connect to host wyu.cc: could not connect to host -wyzphoto.nl: did not receive HSTS header wyzwaniemilosci.com: could not connect to host wzfetish.com.br: could not connect to host -x-iweb.ru: could not connect to host x-pertservice.com: did not receive HSTS header x-power-detox.com: could not connect to host x-ripped-hd.com: could not connect to host -x1be.win: did not receive HSTS header +x1616.tk: could not connect to host +x1be.win: could not connect to host x23.eu: did not receive HSTS header x2c0.net: did not receive HSTS header x2w.io: could not connect to host x3led.com: could not connect to host x509.pub: could not connect to host x509.pw: could not connect to host +x69.biz: could not connect to host +x69x.net: could not connect to host xanderweaver.com: did not receive HSTS header xandocs.com: could not connect to host xat.re: did not receive HSTS header xavier.is: could not connect to host xavierbarroso.com: did not receive HSTS header xawen.net: did not receive HSTS header -xbc.nz: could not connect to host +xb6638.com: max-age too low: 2592000 +xb6673.com: max-age too low: 2592000 +xb851.com: max-age too low: 2592000 +xb862.com: max-age too low: 2592000 +xb913.com: max-age too low: 2592000 +xb917.com: max-age too low: 2592000 +xb925.com: max-age too low: 2592000 +xb927.com: max-age too low: 2592000 +xb965.com: max-age too low: 2592000 +xb983.com: max-age too low: 2592000 xbertschy.com: did not receive HSTS header xbind.io: could not connect to host -xbpay88.com: could not connect to host +xbyl15.com: did not receive HSTS header +xbyl16.com: did not receive HSTS header +xbyl21.com: did not receive HSTS header +xbyl23.com: did not receive HSTS header +xbyl26.com: did not receive HSTS header +xbyl39.com: did not receive HSTS header +xbyl63.com: did not receive HSTS header +xbyl71.com: did not receive HSTS header +xbyl78.com: did not receive HSTS header +xbyl82.com: did not receive HSTS header +xbyl91.com: did not receive HSTS header xchangeinfo.com: could not connect to host xchating.com: could not connect to host xcler8.com: could not connect to host @@ -19758,6 +20673,7 @@ xcompany.one: could not connect to host xcoop.me: did not receive HSTS header xd.fi: did not receive HSTS header xd.gov: did not receive HSTS header +xdawn.cn: could not connect to host xdd.io: could not connect to host xecure.zone: could not connect to host xecureit.com: could not connect to host @@ -19765,19 +20681,16 @@ xehoivn.vn: could not connect to host xellos.ga: could not connect to host xellos.ml: could not connect to host xenesisziarovky.sk: could not connect to host -xenolith.eu: could not connect to host xenosphere.tk: could not connect to host xeonlab.com: could not connect to host xeonlab.de: could not connect to host xett.com: did not receive HSTS header xfive.de: could not connect to host -xfrag-networks.com: did not receive HSTS header xg3n1us.de: did not receive HSTS header xgusto.com: did not receive HSTS header xhadius.de: could not connect to host -xiangqiushi.com: did not receive HSTS header +xiangqiushi.com: could not connect to host xianguocy.com: could not connect to host -xiangweiqing.co.uk: could not connect to host xiaody.me: could not connect to host xiaofengsky.com: did not receive HSTS header xiaolan.me: could not connect to host @@ -19789,11 +20702,14 @@ xiaxuejin.cn: could not connect to host xiazhanjian.com: did not receive HSTS header xice.cf: could not connect to host xilegames.com: could not connect to host +xiliant.com: did not receive HSTS header ximage.me: could not connect to host ximens.me: could not connect to host xin-in.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] xin-in.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] xinbiji.cn: could not connect to host +xinbo270.com: max-age too low: 2592000 +xinbo676.com: did not receive HSTS header xinex.cz: did not receive HSTS header xing-in.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] xing.ml: could not connect to host @@ -19801,27 +20717,30 @@ xinghuokeji.xin: could not connect to host xingiahanvisa.net: did not receive HSTS header xinnixwebshop.be: did not receive HSTS header xinplay.net: max-age too low: 0 +xinsane.com: could not connect to host xiongx.cn: did not receive HSTS header xiqi.us: could not connect to host xirion.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] xisa.it: could not connect to host xivpn.com: could not connect to host +xiwu.li: could not connect to host xiyu.it: did not receive HSTS header xiyu.moe: did not receive HSTS header xj8876.com: max-age too low: 2592000 +xjoin.de: did not receive HSTS header xlaff.com: did not receive HSTS header xlboo.com: did not receive HSTS header xlfblog.com: did not receive HSTS header xlinar.com: could not connect to host xlui.me: did not receive HSTS header -xmerak.com: did not receive HSTS header +xmerak.com: could not connect to host +xmine128.tk: could not connect to host xmiui.com: could not connect to host xmlogin288.com: did not receive HSTS header xmonk.org: did not receive HSTS header xmr.my: could not connect to host xn-----8kcgbo2bmdgkdacthvjf.xn--p1ai: could not connect to host xn----7sbmucgqdbgwwc5e9b.xn--p1ai: could not connect to host -xn--1yst51avkr.xn--6qq986b3xl: could not connect to host xn--3lqp21gwna.cn: could not connect to host xn--3lqp21gwna.xn--fiqs8s: could not connect to host xn--3lqp21gwna.xn--fiqz9s: could not connect to host @@ -19835,7 +20754,6 @@ xn--4dbjwf8c.ml: could not connect to host xn--4dbjwf8c.tk: could not connect to host xn--68jub.pw: could not connect to host xn--6cv66l79sp0n0ibo7s9ne.xyz: did not receive HSTS header -xn--6qq52xuogcjfw8pwqp.ga: could not connect to host xn--7rvz7ku3ppnr.jp: could not connect to host xn--7v8h.cf: could not connect to host xn--80aaagmgvmvmcuoq7r.xn--p1ai: did not receive HSTS header @@ -19844,17 +20762,17 @@ xn--80ablh1c.online: could not connect to host xn--80ac0aqlt.xn--p1ai: could not connect to host xn--80aocgsfei.xn--p1ai: could not connect to host xn--88j2fy28hbxmnnf9zlw5buzd.com: did not receive HSTS header -xn--8dry00a7se89ay98epsgxxq.com: did not receive HSTS header +xn--8dry00a7se89ay98epsgxxq.com: could not connect to host xn--8mr166hf6s.xn--fiqs8s: could not connect to host xn--98jm6m.jp: could not connect to host xn--9pr52k0p5a.com: did not receive HSTS header +xn--baron-bonzenbru-elb.com: did not receive HSTS header xn--bstlinser-v2a.com: could not connect to host xn--c5w27q.ml: could not connect to host xn--cckvb1cwa0c5br5e2d2711k.net: could not connect to host xn--datenrettung-mnchen-jbc.com: did not receive HSTS header xn--dckya4a0bya6x.com: could not connect to host xn--dckya4a0bya6x.jp: could not connect to host -xn--dej-3oa.lv: could not connect to host xn--die-zahnrzte-ncb.de: did not receive HSTS header xn--dk8haaa.ws: could not connect to host xn--e--0g4aiy1b8rmfg3o.jp: could not connect to host @@ -19879,16 +20797,17 @@ xn--lgb3a8bcpn.gq: could not connect to host xn--lgb3a8bcpn.ml: could not connect to host xn--lna-2000-9za.nu: could not connect to host xn--lna-4000-9za.nu: could not connect to host -xn--lnakuten-9za.com: max-age too low: 10368000 +xn--lnakuten-9za.com: did not receive HSTS header xn--ls8hi7a.tk: could not connect to host xn--maraa-rta.org: could not connect to host xn--mensenges-o1a8c.gq: could not connect to host -xn--mhringen-65a.de: did not receive HSTS header xn--mhsv04avtt1xi.com: could not connect to host xn--milchaufschumer-test-lzb.de: could not connect to host xn--n8jubz39q0g0afpa985c.com: could not connect to host xn--neb-tma3u8u.xyz: could not connect to host +xn--nf1a578axkh.xn--fiqs8s: did not receive HSTS header xn--o77hka.ga: could not connect to host +xn--oiqt18e8e2a.eu.org: could not connect to host xn--p8jskj.jp: could not connect to host xn--pck4e3a2ex597b4ml.xyz: did not receive HSTS header xn--pckqk6xk43lunk.net: could not connect to host @@ -19897,10 +20816,11 @@ xn--qckyd1cu698a35zarib.xyz: could not connect to host xn--qfun83b.ga: could not connect to host xn--r77hya.ga: could not connect to host xn--rt-cja.eu: could not connect to host -xn--rtter-kva.eu: could not connect to host xn--sdkwa9azd389v01ya.com: could not connect to host +xn--seelenwchter-mcb.eu: did not receive HSTS header xn--srenpind-54a.dk: could not connect to host xn--t8j2a3042d.xyz: could not connect to host +xn--t8j4aa4nyhxa7duezbl49aqg5546e264d.net: did not receive HSTS header xn--tda.ml: could not connect to host xn--thorme-6uaf.ca: could not connect to host xn--trdler-xxa.xyz: could not connect to host @@ -19921,6 +20841,7 @@ xn--y8j5gq14rbdd.net: did not receive HSTS header xn--yj8h0m.ws: could not connect to host xn--ykrp42k.com: could not connect to host xn--yoamomisuasbcn-ynb.com: could not connect to host +xn--yrvp1ac68c.xn--6qq986b3xl: could not connect to host xn--zck9a4b352yuua.jp: did not receive HSTS header xn--zr9h.cf: could not connect to host xn--zr9h.ga: could not connect to host @@ -19930,11 +20851,12 @@ xng.io: did not receive HSTS header xnode.org: could not connect to host xobox.me: could not connect to host xoda.pw: could not connect to host -xoffy.com: could not connect to host +xoffy.com: did not receive HSTS header xom.party: could not connect to host xombra.com: could not connect to host xoonth.net: did not receive HSTS header xor-a.net: could not connect to host +xotika.tv: could not connect to host xpbytes.com: did not receive HSTS header xpenology-fr.net: could not connect to host xperiacodes.com: could not connect to host @@ -19942,10 +20864,11 @@ xpi.fr: could not connect to host xpj.bet: did not receive HSTS header xpj.sx: could not connect to host xpjcunkuan.com: could not connect to host -xplore-dna.net: did not receive HSTS header +xplore-dna.net: could not connect to host +xposedornot.com: did not receive HSTS header xpressprint.com.br: max-age too low: 90 -xps2pdf.co.uk: could not connect to host -xps2pdf.info: could not connect to host +xps2pdf.co.uk: did not receive HSTS header +xps2pdf.info: did not receive HSTS header xpwn.cz: did not receive HSTS header xq55.com: did not receive HSTS header xqin.net: could not connect to host @@ -19968,14 +20891,18 @@ xtrim.ru: did not receive HSTS header xtzone.be: could not connect to host xuan-li88.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] xuan-li88.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] -xuanmeishe.top: could not connect to host +xuanmeishe.top: did not receive HSTS header xuexb.com: did not receive HSTS header +xujan.com: could not connect to host xuntaosms.com: could not connect to host xupeng.me: did not receive HSTS header +xvii.pl: could not connect to host xxbase.com: could not connect to host xxx3dbdsm.com: could not connect to host +xxxladyboysporn.com: could not connect to host +xxxred.net: could not connect to host xy1919.com: could not connect to host -xyndrac.net: max-age too low: 2592000 +xy7171.com: could not connect to host xynex.us: could not connect to host xyngular-health.com: did not receive HSTS header xynta.ch: could not connect to host @@ -19996,11 +20923,12 @@ yalla.jp: did not receive HSTS header yamamo10.com: could not connect to host yameveo.com: did not receive HSTS header yannikhenke.de: could not connect to host +yannis.codes: did not receive HSTS header yanwh.xyz: did not receive HSTS header yao-in.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] yao-in.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] -yaoidreams.com: did not receive HSTS header -yaporn.tv: did not receive HSTS header +yaoidreams.com: could not connect to host +yaporn.tv: could not connect to host yarchives.jp: could not connect to host yard-fu.com: could not connect to host yardbird.us: could not connect to host @@ -20011,13 +20939,16 @@ yasutomonodokoiko.com: did not receive HSTS header yaucy.win: could not connect to host yawen.tw: did not receive HSTS header yawnbox.com: did not receive HSTS header +yaxim.org: could not connect to host yayart.club: could not connect to host +yayoba.com: did not receive HSTS header yazaral.com: did not receive HSTS header ybscareers.co.uk: did not receive HSTS header ybt520.com: could not connect to host ycaaz.com: did not receive HSTS header ycc.wtf: could not connect to host ycm2.wtf: could not connect to host +yd.io: could not connect to host ydy.jp: could not connect to host yello.website: could not connect to host yellowcar.website: could not connect to host @@ -20034,7 +20965,6 @@ yepbitcoin.com: could not connect to host yesdevnull.net: did not receive HSTS header yesfone.com.br: could not connect to host yeshu.org: could not connect to host -yesiammaisey.me: could not connect to host yestees.com: did not receive HSTS header yetcore.io: could not connect to host yetishirt.com: could not connect to host @@ -20042,6 +20972,12 @@ yffengshi.ml: could not connect to host ygcdyf.com: did not receive HSTS header yggdar.ga: could not connect to host yh35.net: could not connect to host +yh56787.com: could not connect to host +yh64678.com: could not connect to host +yh66656.com: could not connect to host +yh66689.com: could not connect to host +yh811.com: could not connect to host +yh88890.com: could not connect to host yhori.xyz: could not connect to host yhwj.top: could not connect to host yibaoweilong.top: could not connect to host @@ -20059,51 +20995,54 @@ yingsuo.ltd: could not connect to host yingyj.com: did not receive HSTS header yinhe12.net: did not receive HSTS header yipingguo.com: could not connect to host -yippie.nl: could not connect to host +yippie.nl: did not receive HSTS header yizhu.com: could not connect to host +yjsoft.me: could not connect to host yjsw.sh.cn: could not connect to host -ylde.de: could not connect to host +ylilauta.org: could not connect to host ylk.io: could not connect to host -ylwz.cc: could not connect to host +ylwz.cc: did not receive HSTS header +ymblaw.com: did not receive HSTS header ynnovasport.be: could not connect to host ynode.co: did not receive HSTS header ynsn.nl: could not connect to host yntongji.com: could not connect to host ynxfh.cn: did not receive HSTS header yob.vn: could not connect to host -yobai28.com: did not receive HSTS header yobst.tk: could not connect to host yocchan1513.net: did not receive HSTS header yoga-prive.de: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] yoga.is-an-engineer.com: could not connect to host +yogabhawnamission.com: could not connect to host yogatrainingrishikesh.com: could not connect to host yogoeasy.com: did not receive HSTS header yohanesmario.com: did not receive HSTS header yoiyado.info: did not receive HSTS header yokeepo.com: could not connect to host yolo-csgo.com: could not connect to host -yolocelebs.com: did not receive HSTS header +yolocelebs.com: could not connect to host yoloprod.fr: could not connect to host yoloseo.com: could not connect to host yomena.in: could not connect to host yomepre.com: could not connect to host -yooooex.com: did not receive HSTS header yopers.com: did not receive HSTS header -yoramvandevelde.net: could not connect to host yorkshireterrier.com.br: could not connect to host yoru.me: could not connect to host +yosemo.de: did not receive HSTS header yosheenetwork.fr: could not connect to host yotilab.com: could not connect to host yotilabs.com: could not connect to host -youcaitian.com: could not connect to host +youcaitian.com: did not receive HSTS header youcancraft.de: could not connect to host youcontrol.ru: could not connect to host youdowell.com: did not receive HSTS header youfencun.com: did not receive HSTS header youftp.tk: could not connect to host yougot.pw: could not connect to host +youhs.top: did not receive HSTS header +youjizz.bz: could not connect to host youlend.com: did not receive HSTS header -youlog.net: could not connect to host +youlog.net: did not receive HSTS header youmonit.me: could not connect to host youngandunited.nl: did not receive HSTS header younl.net: could not connect to host @@ -20128,13 +21067,13 @@ yousite.by: could not connect to host youth2009.org: max-age too low: 2592000 youtube: could not connect to host youtubeviews.ml: could not connect to host -youwatchporn.com: did not receive HSTS header -youyoulemon.com: could not connect to host +youwatchporn.com: could not connect to host ypcs.fi: did not receive HSTS header ypiresia.fr: could not connect to host yryz.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] yspeo.biz: did not receive HSTS header yspeo.com: max-age too low: 2592000 +ysun.xyz: could not connect to host ysx.me.uk: did not receive HSTS header ytb.zone: did not receive HSTS header ytbmp3.com: did not receive HSTS header @@ -20150,9 +21089,11 @@ yudan.com.br: could not connect to host yude.ml: could not connect to host yuema.net.cn: could not connect to host yufan.me: did not receive HSTS header +yugasun.com: could not connect to host yugege.cf: could not connect to host yuhen.ru: did not receive HSTS header yui.cat: did not receive HSTS header +yuisyo.ml: did not receive HSTS header yuka.one: could not connect to host yuki-portfolio.com: did not receive HSTS header yukijinji.moe: did not receive HSTS header @@ -20178,21 +21119,25 @@ yuqi.me: could not connect to host yurinet.org: could not connect to host yuriykuzmin.com: did not receive HSTS header yutabon.com: could not connect to host -yutang.vn: could not connect to host +yutang.vn: did not receive HSTS header yutaron.tokyo: did not receive HSTS header +yutuo.net: did not receive HSTS header yuushou.com: could not connect to host +yuuta.moe: did not receive HSTS header yux.fr: could not connect to host yux.io: did not receive HSTS header yuxingxin.com: did not receive HSTS header yuzu.tk: did not receive HSTS header -yvesx.com: did not receive HSTS header yvetteerasmus.com: max-age too low: 0 ywei.org: could not connect to host ywyz.tech: could not connect to host yya.bid: did not receive HSTS header yya.men: could not connect to host yyrss.com: could not connect to host +yyy116.com: could not connect to host +yyy608.com: could not connect to host z-coder.com: could not connect to host +z-konzept-nutrition.ru: could not connect to host z-to-a.com: did not receive HSTS header z0rro.net: could not connect to host z33.ch: did not receive HSTS header @@ -20208,20 +21153,16 @@ zachpeters.org: did not receive HSTS header zadieheimlich.com: did not receive HSTS header zadroweb.com: did not receive HSTS header zaem.tv: could not connect to host +zaffit.com: could not connect to host zahnrechner-staging.azurewebsites.net: could not connect to host zahyantechnologies.com: did not receive HSTS header -zaidan.de: did not receive HSTS header -zaidan.eu: did not receive HSTS header -zaidanfood.com: did not receive HSTS header -zaidanfood.eu: did not receive HSTS header -zaidanlebensmittelhandel.de: did not receive HSTS header -zakoncontrol.com: max-age too low: 5184000 zalan.do: could not connect to host zalohovaniburian.cz: could not connect to host -zamis.net: did not receive HSTS header +zamis.net: could not connect to host zamorano.edu: could not connect to host zamos.ru: max-age too low: 0 zaneweb.org: could not connect to host +zanzabar.it: could not connect to host zao.fi: could not connect to host zaoext.com: could not connect to host zaoshanghao-dajia.rhcloud.com: could not connect to host @@ -20231,6 +21172,7 @@ zappos.com: did not receive HSTS header zaptan.net: could not connect to host zaptan.org: could not connect to host zaptan.us: could not connect to host +zaratan.fr: did not receive HSTS header zargaripour.com: did not receive HSTS header zarooba.com: could not connect to host zavca.com: did not receive HSTS header @@ -20242,15 +21184,17 @@ zbigniewgalucki.eu: did not receive HSTS header zbp.at: did not receive HSTS header zdravesteny.cz: could not connect to host zdravotnickasluzba.eu: could not connect to host -zdrowiepaleo.pl: could not connect to host +zdrowiepaleo.pl: did not receive HSTS header zdx.ch: max-age too low: 0 zeb.fun: could not connect to host +zebedeescastles.co.uk: could not connect to host zebibyte.cn: did not receive HSTS header zebrababy.cn: could not connect to host zebry.nl: did not receive HSTS header zecrypto.com: could not connect to host zeedroom.be: did not receive HSTS header zeelynk.com: could not connect to host +zeeuw.nl: did not receive HSTS header zefiris.org: did not receive HSTS header zefu.ca: could not connect to host zehdenick-bleibt-bunt.de: could not connect to host @@ -20263,9 +21207,9 @@ zelfstandigemakelaars.net: could not connect to host zellari.ru: did not receive HSTS header zeloz.xyz: could not connect to host zenfusion.fr: could not connect to host -zengdong.ren: could not connect to host zenhaiku.com: could not connect to host zenics.co.uk: did not receive HSTS header +zenithmedia.ca: could not connect to host zenmate.com.tr: could not connect to host zeno-system.com: did not receive HSTS header zenpayroll.com: did not receive HSTS header @@ -20282,14 +21226,15 @@ zepect.com: did not receive HSTS header zera.com.au: could not connect to host zerekin.net: max-age too low: 86400 zero-sum.xyz: could not connect to host -zero-x-baadf00d.com: could not connect to host +zero-x-baadf00d.com: did not receive HSTS header zerocool.io: could not connect to host zeroday.sk: did not receive HSTS header zerofox.gq: could not connect to host +zerolab.org: could not connect to host zeroling.com: could not connect to host zeroml.ml: could not connect to host zerosource.net: could not connect to host -zerowastesonoma.gov: could not connect to host +zerowastesonoma.gov: did not receive HSTS header zertif.info: could not connect to host zerudi.com: did not receive HSTS header zetadisseny.es: did not receive HSTS header @@ -20301,19 +21246,20 @@ zewtie.com: could not connect to host zeytin.pro: could not connect to host zfo.gg: could not connect to host zgan.ga: could not connect to host +zh-yds.com: could not connect to host zh1.li: could not connect to host zhang.wtf: could not connect to host zhangcheng.org: did not receive HSTS header +zhangge.net: did not receive HSTS header zhangruilin.com: did not receive HSTS header zhangsir.net: could not connect to host zhaochen.xyz: could not connect to host zhaojin97.cn: could not connect to host zhendingresources.com: did not receive HSTS header -zhenmeish.com: could not connect to host +zhenmeish.com: did not receive HSTS header zhenyan.org: could not connect to host zhh.in: could not connect to host zhihua-lai.com: did not receive HSTS header -zhiin.net: could not connect to host zhikin.com: could not connect to host zhimajk.com: could not connect to host zhoujiashu.com: could not connect to host @@ -20334,23 +21280,22 @@ zippy-download.de: could not connect to host zirka24.net: could not connect to host zirtue.io: could not connect to host zitrone44.de: did not receive HSTS header +zivagold.com: did not receive HSTS header zivy-ruzenec.cz: could not connect to host zixo.sk: could not connect to host ziyuanabc.xyz: could not connect to host -ziz.exchange: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] +ziz.exchange: could not connect to host zizoo.com: did not receive HSTS header -zju.tv: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] +zju.tv: could not connect to host zjubtv.com: could not connect to host zjuqsc.com: could not connect to host zjutv.com: could not connect to host zjyifa.cn: could not connect to host zkillboard.com: did not receive HSTS header zking.ga: could not connect to host -zl0iu.com: did not receive HSTS header -zl8862.com: did not receive HSTS header zlc1994.com: did not receive HSTS header zlcp.com: could not connect to host -zmala.com: did not receive HSTS header +zmala.com: could not connect to host zmsastro.co.za: could not connect to host zmscable.com: did not receive HSTS header zmy.im: could not connect to host @@ -20358,14 +21303,13 @@ znacite.com: did not receive HSTS header znd.jp: could not connect to host zning.net.cn: could not connect to host zny.pw: could not connect to host -zobraz.cz: could not connect to host zocken.com: did not receive HSTS header zoe.vc: could not connect to host zohar.link: could not connect to host zohar.shop: could not connect to host zoi.jp: could not connect to host +zojadravai.com: could not connect to host zokster.net: could not connect to host -zollihood.ch: could not connect to host zolokar.xyz: could not connect to host zolotoy-standart.com.ua: did not receive HSTS header zombiesecured.com: could not connect to host @@ -20378,6 +21322,7 @@ zoo.city: could not connect to host zoo24.de: did not receive HSTS header zoofaeth.de: did not receive HSTS header zoofit.com.au: did not receive HSTS header +zoological-gardens.eu: could not connect to host zoomingin.net: max-age too low: 5184000 zoommailing.com: did not receive HSTS header zoomseoservices.com: max-age too low: 2592000 @@ -20393,7 +21338,9 @@ zq789.com: could not connect to host zqhong.com: could not connect to host zqjs.tk: could not connect to host zqstudio.top: could not connect to host +zrkr.de: could not connect to host zrn.in: did not receive HSTS header +zrt.io: did not receive HSTS header ztan.tk: could not connect to host ztcaoll222.cn: could not connect to host ztytian.com: could not connect to host @@ -20418,7 +21365,7 @@ zwalcz-cellulit.com: did not receive HSTS header zwembadheeten.nl: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /home/trava90/REPO/UXP/security/manager/tools/getHSTSPreloadList.js :: processStsHeader :: line 131" data: no] zx1168.com: could not connect to host zx2268.com: could not connect to host -zxavier.com: did not receive HSTS header +zxavier.com: could not connect to host zxity.co.uk: could not connect to host zxity.ltd: could not connect to host zxity.uk: could not connect to host @@ -20429,6 +21376,7 @@ zymbit.com: did not receive HSTS header zync.ca: did not receive HSTS header zypgr.com: could not connect to host zypr.pw: could not connect to host +zyrillezuno.com: could not connect to host zyso.org: could not connect to host zz295.com: did not receive HSTS header zzb510.com: could not connect to host diff --git a/security/manager/ssl/nsSTSPreloadList.inc b/security/manager/ssl/nsSTSPreloadList.inc index 6fe05d42f..b81766c3f 100644 --- a/security/manager/ssl/nsSTSPreloadList.inc +++ b/security/manager/ssl/nsSTSPreloadList.inc @@ -8,7 +8,7 @@ /*****************************************************************************/ #include -const PRTime gPreloadListExpirationTime = INT64_C(1557317989028000); +const PRTime gPreloadListExpirationTime = INT64_C(1559822263960000); class nsSTSPreload { @@ -18,7 +18,14 @@ class nsSTSPreload }; static const nsSTSPreload kSTSPreloadList[] = { + { "000books.net", true }, + { "003971.com", true }, + { "008207.com", true }, + { "008251.com", true }, + { "008253.com", true }, + { "008271.com", true }, { "0086286.com", true }, + { "009p.com", true }, { "00dani.me", true }, { "00f.net", true }, { "0100dev.com", false }, @@ -27,6 +34,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "01110000011100110111001001100111.com", true }, { "01electronica.com.ar", true }, { "01seguridad.com.ar", true }, + { "021002.com", true }, { "022367.com", true }, { "022379.com", true }, { "022391.com", true }, @@ -45,16 +53,67 @@ static const nsSTSPreload kSTSPreloadList[] = { { "03170317.com", true }, { "0391315.com", true }, { "046569.com", true }, - { "04911701.cn", true }, { "050.ca", true }, + { "050869.com", true }, { "050media.nl", true }, { "0511315.net", true }, { "0513c.com", true }, + { "056657.com", true }, + { "056675.com", true }, + { "056679.com", true }, + { "056687.com", true }, + { "056690.com", true }, + { "056697.com", true }, + { "056867.com", true }, + { "056869.com", true }, + { "056875.com", true }, + { "056879.com", true }, + { "056950.com", true }, + { "056976.com", true }, + { "056985.com", true }, { "0573wk.com", true }, + { "057587.com", true }, + { "057596.com", true }, + { "058509.com", true }, + { "058596.com", true }, + { "058679.com", true }, + { "059957.com", true }, + { "060757.com", true }, + { "060795.com", true }, + { "060796.com", true }, + { "060798.com", true }, + { "0607p.com", true }, + { "060870.com", true }, + { "060875.com", true }, { "06091994.xyz", true }, + { "065679.com", true }, + { "065706.com", true }, + { "065790.com", true }, + { "065970.com", true }, + { "065976.com", true }, + { "066570.com", true }, + { "066579.com", true }, + { "066590.com", true }, + { "066705.com", true }, + { "066709.com", true }, + { "066790.com", true }, + { "068697.com", true }, + { "068756.com", true }, + { "068957.com", true }, + { "069657.com", true }, + { "069676.com", true }, + { "0708p.com", true }, + { "070968.com", true }, + { "070986.com", true }, + { "0720p.com", true }, + { "077768.net", true }, { "0788yh.com", true }, { "0792112.com", true }, + { "079606.com", true }, + { "079607.com", true }, + { "0798rcw.com", true }, { "0809yh.com", true }, + { "081115.com", true }, { "081752.com", true }, { "081763.com", true }, { "081769.com", true }, @@ -83,7 +142,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "083962.com", true }, { "083965.com", true }, { "083967.com", true }, - { "08detaxe.fr", true }, + { "085806.com", true }, + { "085905.com", true }, + { "085950.com", true }, + { "086807.com", true }, + { "086907.com", true }, + { "087059.com", true }, + { "087065.com", true }, + { "087540.com", true }, + { "087569.com", true }, + { "087580.com", true }, { "0916app.com", true }, { "09892.net", true }, { "0au.de", true }, @@ -94,19 +162,19 @@ static const nsSTSPreload kSTSPreloadList[] = { { "0ik.de", true }, { "0iz.net", true }, { "0knowledge.de", false }, - { "0o0.edu.pl", true }, { "0paste.com", true }, + { "0vo.moe", true }, { "0wx.cat", true }, { "0wx.es", true }, { "0wx.eu", true }, { "0wx.org", true }, { "0x.cx", true }, { "0x.sk", true }, - { "0x0.cloud", true }, { "0x0.li", true }, { "0x00ff00ff.com", true }, { "0x17.de", true }, { "0x378.net", true }, + { "0x41.us", true }, { "0x48.pw", true }, { "0x52.net", true }, { "0x7d.com", true }, @@ -114,10 +182,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "0x90.io", true }, { "0xabe.io", true }, { "0xacab.org", true }, + { "0xaf.tk", true }, { "0xda.de", true }, { "0xdc.io", false }, { "0xdefaced.de", true }, { "0xee.eu", true }, + { "0xf00.ch", true }, { "0xfc.de", true }, { "0xn.de", true }, { "0yen.org", true }, @@ -148,26 +218,29 @@ static const nsSTSPreload kSTSPreloadList[] = { { "10439.net", true }, { "10453.net", true }, { "10495.net", true }, + { "1066.io", true }, { "10774.net", true }, { "10840.net", true }, { "10gb.io", true }, { "10hz.de", true }, { "10og.de", true }, { "10ppm.com", true }, + { "110320.com", true }, + { "110692.com", true }, + { "1126p.com", true }, { "112app.nl", true }, { "112hz.com", true }, + { "112it.ro", true }, + { "1130p.com", true }, { "114514ss.com", true }, { "1177107.com", true }, { "11dzon.com", true }, { "11loc.de", true }, { "11thstreetcoffee.com", true }, { "11urss.com", true }, + { "120323.com", true }, { "1212873467.rsc.cdn77.org", true }, { "1218641649.rsc.cdn77.org", true }, - { "123.gg", true }, - { "123110.com", true }, - { "1231212.com", true }, - { "123123q.com", true }, { "123123qq.com", true }, { "123apps.net", true }, { "123bearing.co.uk", true }, @@ -176,24 +249,39 @@ static const nsSTSPreload kSTSPreloadList[] = { { "123comparer.fr", true }, { "123djdrop.com", true }, { "123midterm.com", true }, - { "123nutricion.es", true }, { "123opstalverzekeringen.nl", true }, - { "123plons.nl", true }, { "123roulement.be", true }, { "123roulement.com", true }, { "123writings.com", true }, { "124133.com", true }, { "124633.com", true }, { "125m125.de", true }, - { "1288fc.com", true }, - { "12photos.eu", true }, + { "126772.com", true }, + { "127661.com", true }, + { "127662.com", true }, + { "127663.com", true }, + { "127665.com", true }, + { "12autoankauf-berlin.de", true }, { "12thmanrising.com", true }, { "12train.com", true }, { "12vpn.net", true }, { "130.ua", true }, + { "130032.com", true }, + { "130212.com", true }, + { "130232.com", true }, + { "131934.com", true }, + { "131954.com", true }, + { "132302.com", true }, { "132kv.ch", true }, + { "133294.com", true }, + { "133492.com", true }, { "1359826938.rsc.cdn77.org", true }, - { "13th-dover.uk", true }, + { "136774.com", true }, + { "136814.com", true }, + { "136924.com", true }, + { "137724.com", true }, + { "138000.xyz", true }, + { "141145.com", true }, { "143533.com", true }, { "143633.com", true }, { "143733.com", true }, @@ -219,26 +307,28 @@ static const nsSTSPreload kSTSPreloadList[] = { { "154933.com", true }, { "156433.com", true }, { "1590284872.rsc.cdn77.org", true }, - { "159cp.com", true }, { "1600esplanade.com", true }, { "160887.com", true }, + { "161263.com", true }, + { "162361.com", true }, { "162jonesrd.ca", true }, { "1644091933.rsc.cdn77.org", true }, { "1661237.com", true }, { "1750studios.com", false }, { "1768calc.com.au", true }, + { "177603.com", true }, + { "17xile.com", true }, { "1811559.com", true }, { "1844329061.rsc.cdn77.org", true }, { "1876996.com", true }, + { "18888msc.com", true }, + { "1889p.com", true }, { "188da.com", true }, { "188dv.com", true }, - { "189fc.com", true }, - { "18celebration.com", true }, - { "18celebration.org", true }, + { "1895media.com", true }, { "18f.gov", true }, { "18f.gsa.gov", false }, { "1911trust.com", true }, - { "192.io", true }, { "192433.com", true }, { "1972969867.rsc.cdn77.org", true }, { "1981612088.rsc.cdn77.org", true }, @@ -247,14 +337,18 @@ static const nsSTSPreload kSTSPreloadList[] = { { "1a-diamantscheiben.de", true }, { "1a-werkstattgeraete.de", true }, { "1ab-machinery.com", true }, + { "1android.de", true }, { "1c-power.ru", true }, { "1cover.co.nz", true }, { "1cover.com.au", true }, { "1cswd.com", true }, { "1e9.nl", true }, { "1f123.net", true }, + { "1f412.space", true }, { "1fach-digital.de", true }, + { "1gp.us", true }, { "1hourproofreading.com", true }, + { "1in9.net", true }, { "1it.click", true }, { "1js.de", true }, { "1kando.com", false }, @@ -283,6 +377,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "1st-bounce.co.uk", true }, { "1st-community.de", true }, { "1stchoicefun.co.uk", true }, + { "1stchoicelandscapingwa.com", true }, { "1stclassbouncycastles.co.uk", true }, { "1stforfun.co.uk", true }, { "1stpeninsulabouncers.co.uk", true }, @@ -291,24 +386,28 @@ static const nsSTSPreload kSTSPreloadList[] = { { "1whw.co.uk", true }, { "1wirelog.de", true }, { "1wl.uk", true }, + { "1zombie.team", true }, { "2.wtf", true }, { "200.network", true }, + { "2001y.me", false }, { "2012.ovh", true }, { "20188088.com", true }, + { "2083236893.com", true }, { "20at.com", true }, { "20denier.com", true }, { "215dy.net", true }, { "21sthammersmith.org.uk", true }, { "21stnc.us", true }, { "21x9.org", true }, + { "2206p.com", true }, { "222001.com", true }, { "2222yh.com", true }, + { "22delta.com", true }, { "22vetter.st", true }, { "230beats.com", true }, - { "23333.link", true }, + { "232192.com", true }, { "2333666.xyz", true }, { "2333blog.com", true }, - { "233abc.com", false }, { "233blog.com", true }, { "233boy.com", true }, { "233bwg.com", true }, @@ -318,12 +417,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "233vps.com", true }, { "233yes.com", true }, { "24-7.jp", true }, + { "24.ie", true }, { "245meadowvistaway.com", true }, { "246060.ru", true }, { "247exchange.com", true }, { "247healthshop.com", true }, { "247medplan.com", true }, { "2495dentalimplants.com", true }, + { "249722.com", true }, { "24dian30.com", true }, { "24hour-locksmithsanantonio.com", true }, { "24hourcyclist.co.uk", true }, @@ -335,9 +436,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "24ip.com", true }, { "24ip.de", true }, { "24ip.fr", true }, + { "24items.com", true }, { "24timeravis.dk", true }, { "24zpravy.cz", true }, { "256pages.com", false }, + { "2586p.com", true }, { "25reinyan25.net", true }, { "2600edinburgh.org", true }, { "2600hq.com", true }, @@ -397,7 +500,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "2y.fi", true }, { "3-dot-careapp1-146314.appspot.com", true }, { "300m.com", false }, + { "301.technology", true }, { "302422.com", true }, + { "303112.com", true }, { "303422.com", true }, { "304122.com", true }, { "304322.com", true }, @@ -411,7 +516,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "314122.com", true }, { "314322.com", true }, { "314522.com", true }, - { "314553.com", true }, { "314622.com", true }, { "314633.com", true }, { "314922.com", true }, @@ -440,6 +544,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "33445222.com", true }, { "33445333.com", true }, { "33445444.com", true }, + { "3351p.com", true }, { "33jiasu.com", true }, { "340422.com", true }, { "340622.com", true }, @@ -490,10 +595,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "354933.com", true }, { "356433.com", true }, { "357maelai.co", true }, + { "360-staffing.com", true }, { "360live.fr", true }, { "360rail.nl", true }, { "360vrs.com", true }, - { "364553.com", true }, { "365365.com", true }, { "365beautyworld.com", true }, { "365daysreview.com", true }, @@ -506,9 +611,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "373422.com", true }, { "374933.com", true }, { "375422.com", true }, + { "376208.com", true }, { "379700.com", true }, { "380422.com", true }, + { "3880p.com", true }, { "388da.com", true }, + { "38sihu.com", false }, { "390422.com", true }, { "392422.com", true }, { "393335.ml", true }, @@ -517,10 +625,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "394122.com", true }, { "394322.com", true }, { "394522.com", true }, - { "394553.com", true }, { "394622.com", true }, { "394922.com", true }, { "396422.com", true }, + { "398.info", true }, { "3aandl.com", true }, { "3ags.de", true }, { "3amtoolbox.se", true }, @@ -560,12 +668,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "3niu8888.com", true }, { "3niuurl.com", true }, { "3os.ooo", true }, - { "3phase.pw", true }, { "3plusdesign.gr", true }, { "3prn.com", true }, { "3queens.cz", true }, { "3queens.io", true }, { "3r.org.uk", true }, + { "3rsee.com", true }, { "3s-datasolution.de", true }, { "3s-datasolutions.de", true }, { "3s-ddns.de", true }, @@ -579,11 +687,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "3shosting.de", true }, { "3smail.de", true }, { "3timegear.com", true }, - { "3trees.tk", true }, { "3tribes.co.uk", true }, { "3typen.tv", true }, { "3v4l.org", true }, { "3vlnaeet.cz", true }, + { "3xbit.com.br", true }, { "4-1-where.com", true }, { "4-it.de", true }, { "4000milestare.com", false }, @@ -593,11 +701,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "4096bit.de", false }, { "40acts.org.uk", true }, { "41-where.com", true }, + { "4111pk.com", true }, { "411416.com", true }, { "41199.com", true }, { "411film.com", true }, { "411movie.com", true }, - { "414553.com", true }, + { "411quest.com", true }, + { "4138hd.com", true }, { "41studio.com", true }, { "41where.com", true }, { "420java.com", true }, @@ -607,31 +717,34 @@ static const nsSTSPreload kSTSPreloadList[] = { { "440887.com", true }, { "440hz.radio", true }, { "441jj.com", false }, + { "441jz.com", false }, { "442887.com", true }, + { "442jz.com", false }, { "443887.com", true }, + { "443jz.com", false }, { "4444yh.com", true }, { "444887.com", true }, { "445887.com", true }, { "44sec.com", true }, { "451.ooo", true }, - { "4553s.com", true }, + { "46fa.com", true }, { "4706666.com", true }, { "4716666.com", true }, { "4726666.com", true }, - { "4736666.com", true }, { "4756666.com", true }, { "4786666.com", true }, { "491mhz.net", true }, + { "494k.com", true }, { "49889.com", true }, { "49dollaridahoregisteredagent.com", true }, { "4c-haircare.com", true }, - { "4everproxy.com", true }, { "4eyes.ch", true }, { "4fit.ro", true }, { "4flex.info", true }, { "4freepress.com", true }, { "4g-server.eu", false }, { "4garage.com.br", true }, + { "4hmediaproductions.com", true }, { "4host.ch", true }, { "4kprojektory.cz", true }, { "4lock.com.br", true }, @@ -651,32 +764,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "4xlabs.co", true }, { "50.gd", true }, { "50.pe", true }, - { "500a500.com", true }, - { "500b500.com", true }, - { "500c500.com", true }, - { "500d500.com", true }, - { "500e500.com", true }, - { "500f500.com", true }, - { "500g500.com", true }, - { "500h500.com", true }, - { "500i500.com", true }, - { "500j500.com", true }, + { "5002888.com", true }, + { "5007999.com", true }, { "500k.nl", true }, - { "500k500.com", true }, - { "500l500.com", true }, - { "500m500.com", true }, - { "500n500.com", true }, - { "500o500.com", true }, { "500p.xyz", true }, - { "500p500.com", true }, - { "500pingtai.com", true }, - { "500q500.com", true }, - { "500r500.com", true }, - { "500s500.com", true }, - { "500t500.com", true }, - { "500u500.com", true }, - { "500y500.com", true }, - { "500z500.com", true }, { "504122.com", true }, { "504322.com", true }, { "504622.com", true }, @@ -694,18 +785,22 @@ static const nsSTSPreload kSTSPreloadList[] = { { "51877.net", true }, { "519422.com", true }, { "51acg.eu.org", true }, + { "51aifuli.com", true }, + { "51guaq.com", true }, { "51tiaojiu.com", true }, { "5219.ml", true }, { "524022.com", true }, { "524622.com", true }, { "524922.com", true }, { "525.info", true }, + { "5287.com", true }, { "52hentai.ml", true }, - { "52hentai.us", true }, { "52kb365.com", true }, { "52ncp.net", true }, { "52sykb.com", true }, { "531422.com", true }, + { "532441.com", true }, + { "532445.com", true }, { "534122.com", true }, { "534622.com", true }, { "534922.com", true }, @@ -726,19 +821,21 @@ static const nsSTSPreload kSTSPreloadList[] = { { "5518k3.com", true }, { "5533445.com", true }, { "5555yh.com", true }, + { "555wfcp.com", true }, { "55639.com", true }, - { "558da.com", true }, { "566380.com", true }, { "575380.com", true }, { "576422.com", true }, { "578380.com", true }, { "579422.com", true }, { "57wilkie.net", true }, + { "581018.com", true }, { "583422.com", true }, { "585380.com", true }, { "585422.com", true }, { "586422.com", true }, - { "588da.com", true }, + { "588l.com", true }, + { "58nav.com", true }, { "591380.com", true }, { "591422.com", true }, { "592380.com", true }, @@ -752,9 +849,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "598380.com", true }, { "5997891.com", true }, { "5apps.com", true }, + { "5beanskit.com", true }, { "5c1fd0f31022cbc40af9f785847baaf9.space", true }, - { "5chat.it", true }, - { "5crowd.com", true }, { "5dm.tv", true }, { "5dwin.com", true }, { "5dwin.net", true }, @@ -762,8 +858,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "5gb.space", true }, { "5kraceforals.com", true }, { "5percentperweek.com", true }, + { "5stars.tv", true }, { "5thchichesterscouts.org.uk", true }, { "5y.fi", true }, + { "5yeb.com", true }, { "602422.com", true }, { "604122.com", true }, { "604322.com", true }, @@ -778,7 +876,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "614922.com", true }, { "61730123.com", true }, { "618media.com", true }, + { "620881.com", true }, { "621422.com", true }, + { "62314.cc", true }, { "624022.com", true }, { "624122.com", true }, { "624322.com", true }, @@ -844,17 +944,20 @@ static const nsSTSPreload kSTSPreloadList[] = { { "6547766.com", true }, { "6548855.com", true }, { "6548877.com", true }, + { "6556hd.com", true }, + { "6556pk.com", true }, { "656088.com", true }, { "659422.com", true }, + { "65d88.com", true }, + { "6602p.com", true }, + { "6603p.com", true }, { "66136.com", true }, + { "662607.xyz", true }, { "6633445.com", true }, { "6652566.com", true }, { "6660111.ru", true }, - { "6664553.com", true }, { "666668722.com", true }, { "6666yh.com", true }, - { "666omg.com", true }, - { "66b.com", true }, { "670422.com", true }, { "671422.com", true }, { "672422.com", true }, @@ -872,21 +975,22 @@ static const nsSTSPreload kSTSPreloadList[] = { { "694622.com", true }, { "694922.com", true }, { "6969.us", true }, + { "69759.com", true }, { "698da.com", true }, { "69928.com", true }, { "6997896.com", true }, { "69butterfly.com", true }, { "69fps.gg", true }, { "69wasted.net", true }, + { "6bwcp.com", true }, { "6ird.com", true }, { "6lo.zgora.pl", true }, - { "6pm.com", true }, { "700.az", true }, { "704233.com", true }, - { "7045.com", true }, { "704533.com", true }, { "7045h.com", true }, { "704633.com", true }, + { "7080997.com", true }, { "712433.com", true }, { "713433.com", true }, { "714133.com", true }, @@ -913,10 +1017,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "743833.com", true }, { "74th.jp", true }, { "755k3.com", true }, - { "758global.com", true }, { "762.ch", true }, { "7717a.com", true }, { "7733445.com", true }, + { "7770b.com", true }, + { "7770t.com", true }, { "7777yh.com", true }, { "777coin.com", true }, { "783lab.com", true }, @@ -924,13 +1029,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "7885765.com", true }, { "7891553.com", true }, { "7891997.com", true }, + { "7898666.com", true }, { "79ch.com", true }, { "7careconnect.com", true }, { "7delights.com", true }, { "7delights.in", true }, + { "7ferfer.com.br", true }, { "7geese.com", true }, { "7graus.pt", true }, { "7kicks.com", true }, + { "7plus.com.au", true }, { "7proxies.com", true }, { "7qly.com", true }, { "7sons.de", true }, @@ -938,21 +1046,32 @@ static const nsSTSPreload kSTSPreloadList[] = { { "7trade8.com", true }, { "7x24servis.com", true }, { "804322.com", true }, + { "8080883.com", true }, + { "8080889.com", true }, { "8086.cf", true }, + { "80883.cc", true }, + { "80887.cc", true }, { "809422.com", true }, { "80993.net", true }, { "814022.com", true }, + { "815jz.com", true }, + { "816jz.com", true }, { "81818app.com", true }, { "8189196.com", true }, - { "818da.com", true }, + { "8211p.com", true }, + { "8212p.com", true }, + { "8213p.com", true }, + { "8214p.com", true }, + { "8215p.com", true }, + { "8216p.com", true }, { "8349822.com", true }, + { "848jz.com", true }, { "8522.com", true }, { "8522club.com", true }, { "8522hk.com", true }, { "8522ph.com", true }, { "8522tw.com", true }, { "8522usa.com", true }, - { "86286286.com", true }, { "86499.com", true }, { "86metro.ru", true }, { "8722.am", true }, @@ -962,13 +1081,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "8722ph.com", true }, { "8722tw.com", true }, { "8722usa.com", true }, + { "877027.com", true }, { "88-line.com", true }, { "88-line.net", true }, + { "8802p.com", true }, { "881-line.com", true }, { "881-line.net", true }, { "8818k3.com", true }, { "8833445.com", true }, { "88522am.com", true }, + { "885287.com", true }, { "887.ag", true }, { "8876007.com", true }, { "8876008.com", true }, @@ -1017,12 +1139,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "8880021.com", true }, { "8880023.com", true }, { "8880025.com", true }, - { "8880057.com", true }, { "8880059.com", true }, { "8880067.com", true }, { "8880083.com", true }, { "8880100.com", true }, - { "8884553.com", true }, + { "88851333.com", true }, + { "88851777.com", true }, + { "888666pj.com", true }, { "8886737.com", true }, { "8886739.com", true }, { "8886793.com", true }, @@ -1061,10 +1184,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "88yule9.com", true }, { "8ack.de", true }, { "8ackprotect.com", true }, - { "8da188.com", true }, { "8da222.com", true }, - { "8da88.com", true }, - { "8da999.com", true }, { "8dabet.com", true }, { "8hrs.net", true }, { "8maerz.at", true }, @@ -1072,11 +1192,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "8tech.com.hk", true }, { "8thportsmouth.org.uk", true }, { "8tuffbeers.com", true }, - { "8xxbet.net", true }, - { "8xxxxxxx.com", true }, + { "8xx888.com", true }, + { "8y.network", true }, + { "8yun.cf", true }, { "9-11commission.gov", true }, { "903422.com", true }, { "905422.com", true }, + { "908.la", true }, + { "9090819.com", true }, { "90r.jp", true }, { "910kj.com", true }, { "9118.com", true }, @@ -1084,7 +1207,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "912422.com", true }, { "913422.com", true }, { "914122.com", true }, - { "918116.com", true }, { "918gd.com", true }, { "919422.com", true }, { "91966.com", true }, @@ -1094,6 +1216,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "924322.com", true }, { "924622.com", true }, { "926422.com", true }, + { "929349.com", true }, { "92url.com", true }, { "931422.com", true }, { "932422.com", true }, @@ -1107,11 +1230,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "949622.com", true }, { "949722.com", true }, { "94cs.cn", false }, + { "967606.com", true }, { "9679693.com", true }, { "9681909.com", true }, { "972422.com", true }, { "9788876.com", true }, - { "97bros.com", true }, { "9822.am", true }, { "9822.bz", true }, { "9822am.com", true }, @@ -1120,20 +1243,26 @@ static const nsSTSPreload kSTSPreloadList[] = { { "9822ph.com", true }, { "9822tw.com", true }, { "9822usa.com", true }, - { "98laba.com", true }, - { "98laba.net", true }, + { "9867666.com", true }, + { "98laba.com", false }, + { "98laba.net", false }, { "9918883.com", true }, { "9933445.com", true }, + { "9950p.com", true }, { "99599.fi", true }, - { "9994553.com", true }, + { "9998722.com", true }, { "99998522.com", true }, { "99999822.com", true }, { "999998722.com", true }, { "99rst.org", true }, { "99wxt.com", true }, + { "9box.jp", true }, { "9farm.com", true }, { "9fvip.net", true }, + { "9hosts.net", true }, + { "9iwan.net", true }, { "9jajuice.com", true }, + { "9jatrust.com", true }, { "9pkfz.com", true }, { "9riddles.com", true }, { "9uelle.jp", true }, @@ -1143,12 +1272,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "a-1basements.com", true }, { "a-1indianawaterproofing.com", true }, { "a-allard.be", true }, + { "a-care.net", true }, { "a-classinflatables.co.uk", true }, { "a-invest.de", true }, { "a-little-linux-box.at", true }, { "a-msystems.com", true }, { "a-oben.org", true }, { "a-players.team", true }, + { "a-pro-pos.info", true }, { "a-wife.net", true }, { "a-ztransmission.com", true }, { "a0print.nl", true }, @@ -1160,7 +1291,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "a2a.me", true }, { "a2a.net", true }, { "a2nutrition.com.au", true }, - { "a2os.club", true }, { "a4sound.com", true }, { "a632079.me", true }, { "a7la-chat.com", true }, @@ -1190,7 +1320,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "aarkue.eu", true }, { "aaron.cm", true }, { "aaron.xin", true }, - { "aaronburt.co.uk", false }, { "aaronhorler.com", true }, { "aaronhorler.com.au", true }, { "aaronkimmig.de", true }, @@ -1200,19 +1329,20 @@ static const nsSTSPreload kSTSPreloadList[] = { { "aati.be", true }, { "aati.info", true }, { "aavienna.com", true }, + { "ab-photography.nl", true }, { "abaapplianceservice.com", true }, { "abaaustin.com", true }, { "ababyco.com.hr", true }, { "abacusbouncycastle.co.uk", true }, { "abacustech.co.jp", true }, { "abandonedmines.gov", true }, + { "abasalehngo.com", true }, { "abateroad66.it", true }, { "abbadabbabouncycastles.co.uk", true }, { "abbas.ch", true }, { "abborsjo.fi", true }, { "abbotsparties.co.uk", true }, { "abbottscastles.co.uk", true }, - { "abbradar.net", true }, { "abbruch-star.de", true }, { "abc-rz.de", true }, { "abc.li", true }, @@ -1224,17 +1354,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "abcpartyhire.com", true }, { "abcstudio.com.au", true }, { "abdel.me", true }, - { "abdelsater.net", true }, { "abdulwahaab.ca", true }, { "abe-elektro.de", true }, { "abe-medical.jp", true }, { "abeestrada.com", false }, { "abeilles-idapi.fr", true }, { "abenteuer-ahnenforschung.de", true }, - { "abeontech.com", true }, { "aberdeencastles.co.uk", true }, { "aberdeenjudo.co.uk", true }, { "abeus.com", true }, + { "abg.ninja", true }, + { "abhibhat.com", true }, { "abhisharma.me", true }, { "abi-2017.tk", true }, { "abiapp.net", true }, @@ -1247,9 +1377,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "abilma.com", true }, { "abilymp06.net", true }, { "abimelec.com", true }, - { "abinferis.com", true }, { "abinyah.com", true }, { "abitidalavoro.roma.it", true }, + { "abitidasposa.roma.it", true }, { "abitur97ag.de", true }, { "abiturma.de", true }, { "ablak-nyilaszaro.info", true }, @@ -1262,6 +1392,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "abobuch.de", true }, { "aboces.org", true }, { "aboderenovation.co.uk", true }, + { "abogadosescobarysanchez.es", true }, { "abolicionistas.com", true }, { "abolition.net", true }, { "abolitionism.ca", true }, @@ -1284,6 +1415,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "abolitionniste.com", true }, { "abolizionista.com", true }, { "abonilla.com", true }, + { "aborla.net", true }, { "abos.eu", true }, { "abouncycastleman.co.uk", true }, { "abouthrm.nl", true }, @@ -1305,7 +1437,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "abrilect.com", true }, { "abristolgeek.co.uk", true }, { "abseits.org", true }, - { "absolem.cc", true }, + { "absolem.cc", false }, { "absolutcruceros.com", true }, { "absoluteautobody.com", true }, { "absolutedouble.co.uk", true }, @@ -1315,6 +1447,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "absoluterush.net", true }, { "absolutewebdesigns.com", true }, { "absolutviajes.com", true }, + { "abstractbarista.net", true }, { "abstraction21.com", true }, { "absturztau.be", true }, { "absturztaube.ch", true }, @@ -1332,6 +1465,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ac-admin.pl", true }, { "ac-epmservices.com", true }, { "ac-town.com", true }, + { "ac.milan.it", true }, { "ac0g.dyndns.org", true }, { "aca-creative.co.uk", true }, { "academiadebomberosonline.com", true }, @@ -1345,7 +1479,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "acaptureservices.com", true }, { "acara-yoga.de", true }, { "acareer.in", true }, - { "acat.io", true }, { "acbrussels-used.be", true }, { "accelaway.com", true }, { "acceleratenetworks.com", true }, @@ -1356,11 +1489,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "accesloges.com", true }, { "accessacab.co.uk", true }, { "accessauto-occasions.be", true }, - { "accessibility.gov", true }, { "accesskeycloning.com", true }, { "accessmy.net", true }, { "accessoirescheveuxchic.com", true }, { "accessoripersmartphone.it", true }, + { "acchicocchi.com", true }, + { "acchikocchi.org", true }, { "accme.co", true }, { "accoladescreens.com.au", true }, { "accord-application.com", true }, @@ -1376,11 +1510,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "accuritconsulting.com", true }, { "accuritpresence.com", true }, { "accutint.com", true }, + { "ace-aegon.cloud", true }, { "ace.media", true }, { "ace.one", true }, { "acealters.com", true }, { "aceanswering.com", true }, - { "acecerts.co.uk", true }, { "acecolleges.edu.au", true }, { "acedog.co", true }, { "aceinflatables.com", true }, @@ -1392,8 +1526,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "acendealuz.com.br", true }, { "acerentalandsales.com", true }, { "acerislaw.com", true }, + { "acessoeducacao.com", true }, { "acfo.org", true }, + { "acfun.eu.org", true }, { "acg.social", true }, + { "acg1080.com", true }, { "acgmoon.com", true }, { "acgmoon.org", true }, { "acgtalktw.com", true }, @@ -1415,6 +1552,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ackis.duckdns.org", false }, { "acklandstainless.com.au", true }, { "acl.gov", true }, + { "acl.ink", true }, { "aclu.org", false }, { "acluva.org", false }, { "acme.beer", true }, @@ -1424,6 +1562,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "aconnor.xyz", true }, { "acordes.online", true }, { "acorncastles.co.uk", true }, + { "acorncredentialing.com", true }, { "acorntreecare.com", true }, { "acoshift.com", true }, { "acoshift.me", true }, @@ -1449,17 +1588,18 @@ static const nsSTSPreload kSTSPreloadList[] = { { "acroyoga-nuernberg.de", true }, { "acrylbilder-acrylmalerei.de", true }, { "acrylicwifi.com", true }, - { "acs-chantal.com", true }, { "acsbbs.org", true }, { "acsc.gov.au", true }, { "acscbasket.com", true }, { "acsemb.org", true }, { "acsports.ca", true }, + { "act-safety.nl", true }, { "actc.org.uk", true }, { "actgruppe.de", true }, { "actheater.com", true }, { "actiefgeld.nl", true }, { "actioncleaningnd.com", true }, + { "actioncoachignite.co.za", true }, { "actionfinancialservices.net", true }, { "actionlabs.net", true }, { "actionmadagascar.ch", true }, @@ -1479,7 +1619,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "actom.cc", true }, { "actonwoodworks.com", true }, { "actors-cafe.net", true }, - { "actorsroom.com", true }, { "actserv.co.ke", true }, { "actualadmins.com", true }, { "actualidadblog.com", true }, @@ -1519,7 +1658,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "adambalogh.net", true }, { "adambryant.ca", false }, { "adambyers.com", true }, - { "adamek.online", true }, + { "adamdixon.co.uk", true }, + { "adamek.online", false }, { "adamfontenot.com", true }, { "adamh.us", true }, { "adamkaminski.com", true }, @@ -1536,6 +1676,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "adapt-elektronik.com", true }, { "adapt.de", true }, { "adaptablesecurity.org", true }, + { "adaptergonomics.com", true }, { "adapti.de", true }, { "adaptivemechanics.edu.au", true }, { "adarshthapa.in", true }, @@ -1545,12 +1686,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "adblockextreme.com", true }, { "adblockextreme.net", true }, { "adblockextreme.org", true }, + { "adcnvs.com", true }, { "addcrazy.com", true }, { "addeekt.com", true }, { "adderall.space", true }, { "addicional.com", true }, { "addictionresource.com", true }, { "addictively.com", true }, + { "addiko.net", true }, { "addisoncrump.info", true }, { "addnine.com", true }, { "addon.watch", true }, @@ -1560,8 +1703,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "addvalue-renovations.co.uk", true }, { "addydari.us", true }, { "adelebeals.com", true }, - { "adelianz.com", true }, { "adelightfulglow.com", true }, + { "adeline.mobi", true }, { "adentalsolution.com", true }, { "adept.org.pl", true }, { "adesa.co.uk", true }, @@ -1595,6 +1738,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "adminforge.de", true }, { "administrator.de", true }, { "administratorserwera.pl", true }, + { "adminless.ovh", true }, { "adminlinux.pl", true }, { "admino.cz", true }, { "admins.tech", true }, @@ -1606,10 +1750,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "admongo.gov", true }, { "adnanoktar.com", true }, { "adnanotoyedekparca.com", true }, + { "adnmb1.com", true }, { "adnolesh.com", true }, { "adnot.am", true }, { "adnseguros.es", true }, - { "adoniscabaret.co.uk", true }, + { "adohanyzasjovoje.hu", true }, + { "adomani-italia.com", true }, { "adonizer.science", true }, { "adonnante.com", true }, { "adoptionlink.co.uk", true }, @@ -1640,9 +1786,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "adsbouncycastles.co.uk", true }, { "adsbtc.org", true }, { "adsl2meg.fr", true }, + { "adtelligent.com", true }, { "adtgroup.com", true }, { "adurra.com", true }, { "aduvi.de", true }, + { "advaithbot.com", true }, { "advance.hr", true }, { "advanced-fleet-services.com", true }, { "advanced-scribes.com", true }, @@ -1659,9 +1807,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "advancyte.com", true }, { "advantagehomeexteriors.com", true }, { "advara.com", true }, + { "advenacs.com", true }, { "advenacs.com.au", true }, { "advenapay.com", true }, - { "adventaholdings.com", true }, { "advento.bg", true }, { "adventure-inn.com", true }, { "adventureally.com", true }, @@ -1684,7 +1832,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "advokat-romanov.com", true }, { "advtran.com", true }, { "adware.pl", true }, - { "adwokatkosterka.pl", true }, { "adwokatzdunek.pl", true }, { "adws.io", true }, { "adxperience.com", true }, @@ -1706,11 +1853,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ae-construction.co.uk", true }, { "ae-dir.com", true }, { "ae-dir.org", true }, + { "ae8601.com", true }, { "aebian.org", true }, { "aecexpert.fr", true }, { "aedollon.com", true }, { "aefcleaning.com", true }, { "aegee-utrecht.nl", true }, + { "aegis.moe", true }, { "aegisalarm.co.uk", true }, { "aegisalarm.com", true }, { "aegisalarms.co.uk", true }, @@ -1718,18 +1867,19 @@ static const nsSTSPreload kSTSPreloadList[] = { { "aegrel.ee", true }, { "aehe.us", true }, { "aei.co.uk", true }, + { "aelurus.com", true }, + { "aenterprise.info", true }, { "aeon.co", true }, - { "aep-digital.com", true }, + { "aeonct.org", true }, { "aeradesign.com", true }, { "aerandir.fr", true }, - { "aerapass.io", true }, { "aereco.com", true }, { "aergia.eu", true }, { "aerisnetwork.com", true }, { "aero-pioneer.com", true }, - { "aerobasegroup.com", true }, { "aerobotz.com", true }, { "aeronautix.com", true }, + { "aeronote.net", true }, { "aeropole.de", true }, { "aeropole.eu", true }, { "aerosimexperience.com", true }, @@ -1747,6 +1897,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "aextron.com", true }, { "aextron.de", true }, { "aextron.org", true }, + { "af-tech.cz", true }, { "afavre.io", true }, { "afb24.de", true }, { "afbeelding.im", true }, @@ -1754,6 +1905,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "afcmrs.org", true }, { "afcompany.it", true }, { "afcurgentcarelyndhurst.com", true }, + { "aff.moe", true }, { "affarsnatverk.nu", true }, { "affichagepub3.com", true }, { "affiliatefeatures.com", true }, @@ -1773,6 +1925,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "affordablekilimanjaro.com", true }, { "affordablemudjacking.com", true }, { "affordableracingparts.com.au", true }, + { "affpass.com", true }, { "affping.com", true }, { "affvps.net", true }, { "afghan.dating", true }, @@ -1781,6 +1934,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "aficionados.com.br", true }, { "afinadoronline.com.br", true }, { "afinaudio.com", true }, + { "aflam4you.tv", true }, { "aflfreebets.com", true }, { "aflowershop.ca", true }, { "afmt.fr", true }, @@ -1789,6 +1943,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "afp548.com", true }, { "afri.cc", true }, { "africa.dating", true }, + { "african-bay.de", true }, { "africanexponent.com", true }, { "africanimpact.com", true }, { "africantourer.com", true }, @@ -1796,6 +1951,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "afrodigital.uk", true }, { "afs-asso.org", true }, { "afscheidsportret.nl", true }, + { "aftab-alam.de", true }, { "after.digital", true }, { "afterdwi.info", true }, { "afterhate.fr", true }, @@ -1809,23 +1965,23 @@ static const nsSTSPreload kSTSPreloadList[] = { { "agate.pw", true }, { "age.hk", true }, { "agechecker.net", true }, - { "ageg.ca", true }, { "agemfis.com", true }, { "agencewebstreet.com", true }, { "agenciadeempregosdourados.com.br", true }, + { "agenciafiscal.pe", true }, + { "agenciamdg.com.br", true }, { "agencyinmotion.com", true }, { "agenda-loto.net", false }, { "agenda21senden.de", true }, { "agendatelefonica.com.br", true }, { "agendazilei.com", true }, { "agent-grow.com", true }, - { "agent6.com.au", true }, { "agentprocessing.com", true }, { "agenziaimmobiliarezeta.it", true }, { "agfmedia.com", true }, - { "agglo-sion.ch", true }, { "agia.ad", true }, { "agiapelagia.com", true }, + { "agibank.com.br", true }, { "agic-geneve.ch", true }, { "agilebits.com", true }, { "agilecraft.com", true }, @@ -1859,8 +2015,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "agouralandscapelighting.com", true }, { "agouralighting.com", true }, { "agouraoutdoorlighting.com", true }, + { "agowa338.de", true }, { "agr.asia", true }, - { "agracan.com", true }, { "agrajag.nl", true }, { "agrarking.com", true }, { "agrarking.de", true }, @@ -1888,7 +2044,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ahegao.ca", true }, { "aheng.me", true }, { "ahero4all.org", true }, - { "ahkubiak.ovh", true }, + { "ahkubiak.ovh", false }, { "ahlaejaba.com", true }, { "ahlz.sk", true }, { "ahmad.works", true }, @@ -1908,6 +2064,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ai.gov", true }, { "ai.je", true }, { "aia.de", true }, + { "aianipid.ee", true }, { "aiasesoriainmobiliaria.com", true }, { "aibenzi.com", true }, { "aibiying.com", true }, @@ -1919,12 +2076,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "aidanmontare.net", true }, { "aidanpr.com", true }, { "aidanpr.net", true }, + { "aidarikako.com", true }, { "aiden.link", true }, { "aidhan.net", true }, { "aidi-ahmi.com", true }, { "aids.gov", true }, { "aie.de", true }, - { "aiforsocialmedia.com", true }, { "aifriccampbell.com", true }, { "aigcev.org", true }, { "aigenpul.se", true }, @@ -1934,6 +2091,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "aiho.stream", true }, { "aiicy.org", true }, { "aiida.se", true }, + { "aiinsurance.io", true }, + { "aiinsurance.xyz", true }, { "aijsk.com", true }, { "aikenpromotions.com", true }, { "aiki.de", true }, @@ -1946,15 +2105,18 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ailitonia.com", true }, { "ailitonia.xyz", true }, { "aimax.com", true }, + { "aimd.tech", true }, { "aimeeandalec.com", true }, { "aimgroup.co.tz", true }, { "aimi-salon.com", true }, + { "aimonline.nl", true }, { "aimotive.com", true }, - { "aintevenmad.ch", true }, + { "aimstoreglobal.com", true }, { "ainutrition.co.uk", true }, { "ainvest.de", true }, { "aiois.com", true }, { "aipbarcelona.com", true }, + { "aipi.de", true }, { "air-craftglass.com", true }, { "air-shots.ch", true }, { "air-techniques.fr", true }, @@ -2032,6 +2194,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "airbossofamerica.com", true }, { "airclass.com", true }, { "aircomms.com", true }, + { "airconsboksburg.co.za", true }, { "airductclean.com", false }, { "airductcleaning-fresno.com", true }, { "airductcleaninggrandprairie.com", true }, @@ -2052,6 +2215,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "airpbx.com", true }, { "airplay-inflatable-hire.co.uk", true }, { "airplayradio.nl", true }, + { "airportlimototoronto.com", true }, { "airpurifierproductsonline.com", true }, { "airrestoration.ch", true }, { "airsnore.com", true }, @@ -2079,6 +2243,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "aivd.lol", true }, { "aiwdirect.com", true }, { "aixvox.com", false }, + { "aizxxs.com", true }, { "ajapaik.ee", true }, { "ajarope.com", true }, { "ajaxed.net", true }, @@ -2138,6 +2303,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "aktiv-naturheilmittel.de", true }, { "aktivace.eu", true }, { "aktivierungscenter.de", true }, + { "aktuelle-uhrzeit.at", true }, { "akuislam.com", true }, { "akukas.com", true }, { "akustik.tech", true }, @@ -2160,14 +2326,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "alainwolf.net", true }, { "alair.cn", false }, { "alamancetv.com", true }, - { "alamgir.works", true }, { "alanberger.me.uk", true }, { "alanhua.ng", true }, - { "alanhuang.name", true }, { "alaninkenya.org", true }, { "alaricfavier.eu", false }, { "alarmcomplete.co.uk", true }, - { "alarna.de", true }, { "alasdelalma.com.co", true }, { "alaskafishinglodges.net", true }, { "alaskajewelry.com", true }, @@ -2182,7 +2345,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "albertbogdanowicz.pl", true }, { "albertcuyp-markt.amsterdam", true }, { "albertinum-goettingen.de", true }, - { "albinma.com", true }, { "albion2.org", true }, { "alboweb.nl", true }, { "albrocar.com", true }, @@ -2192,6 +2354,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "alco-united.com", true }, { "alcoholapi.com", true }, { "alcolecapital.com", true }, + { "alcouponest.com", true }, { "aldiabcs.com", true }, { "aldien.com.br", true }, { "aldo-vandini.de", true }, @@ -2206,6 +2369,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "aleksejjocic.tk", true }, { "aleksib.fi", true }, { "alela.fr", true }, + { "aleph.land", true }, { "alerbon.net", true }, { "alertboxx.com", true }, { "alertonline.nl", true }, @@ -2215,27 +2379,29 @@ static const nsSTSPreload kSTSPreloadList[] = { { "alessandroonline.com.br", true }, { "aletm.it", true }, { "alex-ross.co.uk", true }, + { "alex4386.us", true }, { "alex97000.de", true }, + { "alexander-beck.eu", true }, { "alexanderb.info", true }, { "alexandermuetzel.de", true }, { "alexanderneng.de", true }, { "alexanderschimpf.de", true }, { "alexandra-schulze.de", true }, { "alexandrastorm.com", true }, - { "alexandrastylist.com", false }, { "alexandre-blond.fr", true }, + { "alexandrefa.ovh", true }, { "alexbaker.org", true }, { "alexberts.ch", true }, { "alexbogovich.com", true }, { "alexbresnahan.com", true }, { "alexcoman.com", true }, { "alexdaniel.org", true }, - { "alexei.su", false }, { "alexey-shamara.ru", true }, { "alexeykopytko.com", true }, { "alexfabian.myftp.org", true }, { "alexgaynor.net", true }, { "alexgebhard.com", true }, + { "alexhalderman.com", true }, { "alexhd.de", true }, { "alexio.ml", true }, { "alexisabarca.com", true }, @@ -2245,9 +2411,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "alexmerkel.com", true }, { "alexmerkel.me", true }, { "alexmerkel.xyz", true }, - { "alexmroberts.net", true }, { "alexn.org", true }, { "alexpavel.com", true }, + { "alexpnixon.com", true }, { "alexpotter.net", true }, { "alexs.de", true }, { "alexschroeder.ch", true }, @@ -2264,7 +2430,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "alexyang.me", true }, { "alfa-tech.su", true }, { "alfred-figge.de", true }, - { "alftrain.com", true }, { "algbee.com", true }, { "algeriepart.com", true }, { "alghanimcatering.com", true }, @@ -2274,6 +2439,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "algolia.com", true }, { "algorithmofsuccess.com", true }, { "algoritmus-uspechu.cz", true }, + { "alhost.ml", true }, { "aliacraft.net", true }, { "aliantsoft.pl", true }, { "aliaswp.com", true }, @@ -2283,6 +2449,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "alice.tw", true }, { "alicemaywebdesign.com.au", true }, { "alicestudio.it", true }, + { "alicetone.net", true }, { "alieke.design", true }, { "alienation.biz", true }, { "alienflight.com", true }, @@ -2315,6 +2482,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "allaboutthekink.org", true }, { "allactioneventhire.co.uk", true }, { "allamericanmuslim.com", true }, + { "allamericanpaintingplus.com", true }, { "allamericanprotection.net", true }, { "allamericatrans.com", true }, { "allangirvan.net", true }, @@ -2332,7 +2500,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "allcloud.com", true }, { "allcovered.nl", true }, { "alldewall.de", true }, - { "alldigitalsolutions.com", true }, { "alle.bg", true }, { "allemoz.com", true }, { "allemoz.fr", true }, @@ -2345,7 +2512,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "allfundsconnect.com", true }, { "allgaragefloors.com", true }, { "allgreenturf.com.au", true }, - { "allhard.org", true }, { "alliance-psychiatry.com", true }, { "alliances-faq.de", true }, { "alliances-globalsolutions.com", true }, @@ -2356,52 +2522,62 @@ static const nsSTSPreload kSTSPreloadList[] = { { "allis.studio", true }, { "allius.de", true }, { "alljamin.com", true }, - { "allladyboys.com", true }, { "allmebel.ru", true }, { "allmend-ru.de", true }, + { "allmousepads.com", true }, { "allns.fr", true }, { "allo-credit.ch", true }, { "allofthestops.com", true }, { "allontanamentovolatili.it", true }, { "allontanamentovolatili.milano.it", true }, + { "alloutofgum.com", true }, { "alloverthehill.com", true }, - { "alloydevil.nl", true }, - { "allplayer.tk", true }, { "allpointsblog.com", true }, { "allpointsheating.com", true }, { "allproptonline.com", true }, + { "allrad-buck.de", true }, + { "allram.one", true }, { "allroundpvp.net", true }, + { "allroundtechnology.com", true }, + { "allroundtechnology.nl", true }, { "allsaints.church", true }, { "allsearch.io", true }, { "allstakesupply.com.au", true }, { "allstarcashforcars.com", true }, { "allstarquilts.com", true }, + { "allsun.online", true }, { "allsync.com", true }, { "allsync.nl", true }, { "allteach.co.uk", true }, { "allterrainfence.com", true }, { "allthecryptonews.com", true }, + { "alltherooms.com", true }, { "allthethings.co.nz", true }, { "allthings.me", true }, { "allthingssquared.com", true }, { "allthingswild.co.uk", true }, + { "alltubedownload.net", true }, { "allurebikerental.com", true }, { "allurescarves.com", true }, { "alluvion.studio", true }, - { "allvips.ru", true }, { "allweatherlandscaping.net", true }, { "almaatlantica.com", true }, - { "almatinki.com", true }, + { "almamet.com", true }, { "almavios.com", false }, { "almayadeen.education", true }, + { "almenrausch-pirkhof.de", true }, { "almorafestival.com", true }, { "almut-zielonka.de", true }, { "aloesoluciones.com.ar", true }, { "alohapartyevents.co.uk", true }, + { "alonas.ml", true }, + { "alonas.ovh", true }, { "alonetone.com", true }, { "alp.od.ua", true }, { "alpca.org", true }, + { "alpencam.com", true }, { "alpencams.com", true }, + { "alpencams.net", true }, { "alpengreis.ch", true }, { "alpenjuice.com", true }, { "alpertron.com.ar", true }, @@ -2441,9 +2617,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "alpinestarmassage.com", true }, { "alpinetrek.co.uk", true }, { "alpiniste.fr", true }, - { "alqassam.net", true }, + { "alpstarentaisetaxi.com", true }, + { "alpstarentaisetaxi.fr", true }, { "alquiaga.com", true }, - { "alquiladoramexico.com", true }, { "alrait.com", true }, { "alre-outillage.fr", true }, { "alroniks.com", true }, @@ -2456,7 +2632,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "altair.fi", true }, { "altapina.com", false }, { "altaplana.be", true }, - { "altbinaries.com", true }, { "altedirect.com", true }, { "alter-news.fr", true }, { "alterbaum.net", true }, @@ -2465,6 +2640,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "alternative.hosting", true }, { "alternativebit.fr", true }, { "alternativedev.ca", true }, + { "alternativehosting.ca", true }, + { "alternativehosting.com", true }, { "alternativeinternet.ca", true }, { "alternativet.party", true }, { "alternativetomeds.com", true }, @@ -2484,10 +2661,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "alts.li", true }, { "altstipendiaten.de", true }, { "altunbas.info", true }, + { "aluminium-giesserei.de", true }, { "alumni-kusa.jp", true }, { "alupferd.de", true }, { "aluro.info", true }, - { "aluroof.eu", true }, { "alvcs.com", true }, { "alviano.com", true }, { "alvicom.hu", true }, @@ -2495,8 +2672,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "alwaysdry.com.au", true }, { "alwayslookingyourbest.com", true }, { "alwaysmine.fi", true }, - { "alwaysonssl.com", true }, { "alxpresentes.com.br", true }, + { "alxu.ca", true }, { "alyoung.com", true }, { "alza.at", true }, { "alza.co.uk", true }, @@ -2509,8 +2686,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "am-dd.com", true }, { "am-executive-consulting.com", true }, { "am2s.fr", true }, + { "am3.se", true }, { "ama.ne.jp", true }, - { "amadoraslindas.com", true }, { "amadvice.com", true }, { "amagdic.com", true }, { "amagical.net", false }, @@ -2528,7 +2705,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "amardham.org", true }, { "amaresq.com", true }, { "amartinz.at", true }, - { "amateri.com", true }, { "amateurchef.co.uk", true }, { "amateurradionotes.com", true }, { "amateurvoicetalent.com", true }, @@ -2549,7 +2725,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ambholding-usedcars.be", true }, { "ambiente.one", true }, { "ambiq.nl", true }, - { "ambouncyhire.com", true }, { "amcangroup.com", true }, { "amcchemical.com", true }, { "amcfirst.com", true }, @@ -2564,24 +2739,27 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ameego.nl", true }, { "ameego.org", true }, { "amees.me", false }, - { "amelandadventure.nl", true }, { "amello.de", true }, { "amend-friseur-schwabing.de", true }, + { "amendine.fr", true }, { "america.gov", true }, { "americafamilylawcenter.org", true }, { "american-school-search.com", true }, { "american.dating", true }, { "americandetour.com", true }, { "americanfoundationbr.com", true }, + { "americanindiancoc.org", true }, { "americanindiannursing.com", true }, { "americanmediainstitute.com", true }, { "americasbasementcontractor.com", true }, + { "americasdirector.com", true }, { "americkykongres.cz", true }, { "amerigroup.com", true }, { "ameriikanpoijat.org", true }, { "amerika-forum.de", true }, { "amerimarkdirect.com", true }, { "amerimex.cc", true }, + { "ames.gq", true }, { "amesgen.de", true }, { "amesvacuumrepair.com", true }, { "amethystdevelopment.co.uk", true }, @@ -2591,9 +2769,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "amh-entertainments.co.uk", true }, { "ami-de-bastanes.fr", true }, { "amica-travel.com", true }, + { "amica.it", true }, { "amicalecanyon.ch", true }, { "amiciidogrescue.org.uk", true }, { "amicimar.it", true }, + { "amiciperlatesta.it", true }, + { "amielle.com", true }, { "amielucha.com", true }, { "amifoundation.net", true }, { "amikootours.com", true }, @@ -2605,9 +2786,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "amirautos.com", false }, { "amirmahdy.com", true }, { "amisderodin.fr", true }, + { "amiserver.de", true }, { "amitabhsirkiclasses.org.in", true }, { "amitpatra.com", true }, { "amiu.org", true }, + { "amj74-informatique.fr", true }, { "ammanagingdirectors.com", true }, { "amministratore.biz", true }, { "amministratore.roma.it", true }, @@ -2615,6 +2798,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "amnesty-bf.org", true }, { "amnesty.org.au", true }, { "amnesy.fr", true }, + { "amokinio.com", true }, { "amoozesh98.com", true }, { "amoozesh98.ir", true }, { "amorgos-aegialis.com", true }, @@ -2629,15 +2813,19 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ampproject.org", true }, { "amrcaustin.com", true }, { "amrcla.com", true }, + { "ams-web-qa.azurewebsites.net", true }, { "ams.co.rs", true }, { "amsportuk.com", true }, + { "amstelland.com", true }, { "amsterdamian.com", true }, { "amuq.net", true }, { "amuraimpianti.it", true }, { "amyfoundhermann.com", true }, { "amyharrisonline.com", true }, + { "amyria.jp", true }, { "amyrussellhair.com", true }, { "amyyeung.com", true }, + { "amzanalyzer.com", true }, { "amzn.rocks", true }, { "an-alles-gedacht.de", true }, { "anabolic.co", false }, @@ -2645,12 +2833,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "anadiyogacentre.com", true }, { "anaethelion.fr", true }, { "anaiscoachpersonal.es", true }, - { "analangelsteen.com", true }, { "analbleachingguide.com", true }, { "analgesia.net", true }, - { "analisilaica.it", true }, { "analogist.net", true }, - { "analteengirls.net", true }, { "analytics-shop.com", true }, { "analyticsinmotion.com", true }, { "analyticum.at", true }, @@ -2664,13 +2849,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "anantshri.info", true }, { "ananyoo.com", true }, { "anarchistischegroepnijmegen.nl", false }, - { "anarchyrp.life", true }, { "anastasia-shamara.ru", true }, + { "anatoray.com", true }, { "ance.lv", true }, + { "ancel.io", true }, { "ancestramil.fr", true }, { "anchev.net", true }, { "anchorit.gov", true }, { "anchovy.nz", false }, + { "anciennes-automobiles.fr", true }, { "anciens.org", true }, { "ancientnorth.com", true }, { "ancientnorth.nl", true }, @@ -2713,7 +2900,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "andrejbenz.com", true }, { "andrelauzier.com", true }, { "andreoliveira.io", true }, - { "andrespaz.com", true }, { "andreundnina.de", true }, { "andrew.fi", true }, { "andrew.london", true }, @@ -2723,6 +2909,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "andrewhowden.com", true }, { "andrewimeson.com", true }, { "andrewin.ru", true }, + { "andrewletson.com", true }, { "andrewmichaud.com", true }, { "andrewmichaud.me", true }, { "andrewpeng.net", true }, @@ -2731,9 +2918,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "andrewryno.com", true }, { "andrewsun.com", true }, { "andrewtchin.com", true }, + { "andrewx.net", true }, { "andrezadnik.com", true }, + { "andrisilberschmidt.ch", true }, { "andro2id.com", true }, { "andro4all.com", true }, + { "android-tv.3utilities.com", true }, { "android.re", true }, { "androide.com", true }, { "androidhry.cz", true }, @@ -2744,8 +2934,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "androidtamer.com", true }, { "androidtelefony.cz", true }, { "androidzone.me", true }, + { "andromeda.se", true }, { "andromedacenter.com", true }, + { "andronika.net", false }, { "androticsdirect.com", true }, + { "androzoom.com", true }, { "andruvision.cz", true }, { "andsat.org", true }, { "andschwa.com", false }, @@ -2777,8 +2970,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "angeljmadrid.com", true }, { "angeloryndon.com", true }, { "angelremigene.com", true }, - { "angelsgirl.eu.org", true }, + { "angiejones.com", true }, { "anginf.de", true }, + { "anglersconservation.net", true }, { "anglesgirl.eu.org", true }, { "anglesya.win", true }, { "anglictina-sojcak.cz", true }, @@ -2786,6 +2980,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "anglingactive.co.uk", true }, { "anglirl.eu.org", true }, { "angrapa.ru", true }, + { "angrido.com", true }, { "angristan.fr", true }, { "angristan.xyz", true }, { "angrut.com", true }, @@ -2797,7 +2992,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "anhaffen.lu", true }, { "ani-man.de", true }, { "anicam.fr", true }, - { "aniforprez.net", true }, { "animacurse.moe", true }, { "animaemundi.be", true }, { "animal-liberation.com", true }, @@ -2816,6 +3010,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "animeai.com", true }, { "animefluxxx.com", true }, { "animeinsights.net", true }, + { "animeone.me", true }, { "animesharp.com", true }, { "animetriad.com", true }, { "animojis.es", true }, @@ -2866,6 +3061,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "annuaire-jcb.com", true }, { "annuaire-photographe.fr", false }, { "annunciationbvmchurch.org", true }, + { "anoboy.org", true }, + { "anodas.lt", true }, { "anohana.org", true }, { "anojan.com", true }, { "anon-next.de", true }, @@ -2873,7 +3070,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "anoncrypto.org", true }, { "anoneko.com", true }, { "anongoth.pl", true }, - { "anons.fr", true }, { "anonym-surfen.de", true }, { "anonyme-spieler.at", true }, { "anopan.tk", true }, @@ -2883,7 +3079,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "anotherfatgeek.net", true }, { "anothervps.com", true }, { "anowicki.pl", false }, - { "anoxinon.de", false }, { "ans-delft.nl", true }, { "ans-ge.ch", true }, { "ansas.eu", true }, @@ -2893,6 +3088,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ansgar-sonntag.de", true }, { "ansgarsonntag.de", true }, { "anshar.eu", true }, + { "ansibeast.net", true }, { "ansichtssache.at", true }, { "ansogning-sg.dk", true }, { "anstaskforce.gov", true }, @@ -2933,7 +3129,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "antikvariat.ru", true }, { "antikvarius.ro", true }, { "antilaserpriority.com", true }, - { "antiled.by", true }, { "antimine.me", true }, { "antipolygraph.org", true }, { "antique-pedalcars.ch", true }, @@ -2950,6 +3145,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "antonin.one", true }, { "antonio-gartenbau.de", true }, { "antonjuulnaber.dk", true }, + { "antonok.com", true }, { "antonuotila.fi", true }, { "antota.lt", true }, { "antragsgruen.de", true }, @@ -2975,14 +3171,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "aoa.gov", true }, { "aoadatacommunity.us", true }, { "aoaprograms.net", true }, + { "aobeauty.com.au", true }, + { "aod-tech.com", true }, { "aoeuaoeu.com", true }, + { "aofusa.net", true }, { "aoil.gr", true }, - { "aoku3d.com", true }, { "aopedeure.nl", true }, { "aopsy.de", true }, + { "aori.com", true }, { "aos-llc.com", true }, { "aosc.io", false }, - { "aosus.org", true }, + { "aostacarnavals.it", true }, { "aotearoa.maori.nz", true }, { "aotearoaleaks.org", true }, { "ap-swiss.ch", true }, @@ -3030,12 +3229,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "apiary.supply", true }, { "apila.care", true }, { "apila.us", true }, + { "apimo.net", true }, { "apimon.de", true }, { "apination.com", true }, { "apio.systems", true }, + { "apiplus.fr", true }, { "apis.google.com", true }, { "apis.moe", true }, { "apisyouwonthate.com", true }, + { "apiu.me", true }, { "apk.li", true }, { "apk4fun.com", true }, { "aplikaceproandroid.cz", true }, @@ -3048,6 +3250,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "apn-dz.org", true }, { "apn-einstellungen.de", true }, { "apobot.de", true }, + { "apocalypsemud.org", true }, { "apogeephoto.com", true }, { "apoly.de", true }, { "aponkral.net", true }, @@ -3055,7 +3258,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "aposke.com", true }, { "aposke.net", true }, { "aposke.org", true }, - { "apotheke-ch.org", true }, { "apothes.is", true }, { "app-at.work", true }, { "app.lookout.com", true }, @@ -3083,7 +3285,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "applemon.com", true }, { "appleoosa.com", true }, { "appleranch.com", true }, - { "applesana.es", true }, { "applesencia.com", true }, { "applian.jp", true }, { "applicationmanager.gov", true }, @@ -3092,6 +3293,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "appmobile.io", true }, { "appninjas.com", true }, { "apponic.com", true }, + { "apponline.com", true }, { "apprank.in", true }, { "apprenticeship.gov", true }, { "apprenticeships.gov", true }, @@ -3107,19 +3309,21 @@ static const nsSTSPreload kSTSPreloadList[] = { { "appseccalifornia.org", false }, { "appsforlondon.com", true }, { "appshuttle.com", true }, + { "appspace.com", true }, { "appt.ch", true }, { "apptomics.com", true }, { "appuals.com", true }, { "appui-de-fenetre.fr", true }, { "appveyor.com", true }, + { "appxcrypto.com", true }, { "appzoojoo.be", true }, + { "apratimsaha.com", true }, { "apretatuercas.es", true }, { "aprikaner.de", true }, { "aprogend.com.br", true }, { "aproposcomputing.com", true }, { "aprovpn.com", true }, { "aprr.org", true }, - { "aprsdroid.org", true }, { "aprz.de", true }, { "apsa.paris", true }, { "apstudynotes.org", true }, @@ -3128,6 +3332,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "apv-ollon.ch", true }, { "aqdun.com", true }, { "aqsiq.net", true }, + { "aqua-bucht.de", true }, { "aqua-fitness-nacht.de", true }, { "aqua-fotowelt.de", true }, { "aquabar.co.il", true }, @@ -3152,7 +3357,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ar-informatique.ch", true }, { "arab.dating", true }, { "arabicxz.com", true }, - { "arabsexi.info", true }, { "arachina.com", true }, { "arackiralama.name.tr", true }, { "arados.de", true }, @@ -3174,25 +3378,26 @@ static const nsSTSPreload kSTSPreloadList[] = { { "arbejdsdag.dk", true }, { "arbitrarion.com", true }, { "arbitrary.ch", true }, - { "arboworks.com", true }, - { "arbu.eu", false }, { "arcaea.net", true }, { "arcaik.net", true }, { "arcbouncycastles.co.uk", true }, { "arcenergy.co.uk", true }, { "archaeoadventures.com", true }, + { "archeologicatoscana.it", true }, { "archimedicx.com", true }, { "archined.nl", true }, + { "archit.in", true }, { "architectryan.com", true }, { "architecture-colleges.com", true }, { "architectureandgovernance.com", true }, { "archivero.es", true }, { "archivesdelavieordinaire.ch", true }, { "archivosstl.com", true }, + { "archiweb.pl", false }, { "archlinux.de", true }, { "archlinux.org", true }, { "arclandholdings.com.au", true }, - { "arcobalabs.ca", true }, + { "arcobalabs.ca", false }, { "arcridge.ca", true }, { "arctic.gov", true }, { "arcueil-cachan.fr", false }, @@ -3217,7 +3422,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "arethsu.se", true }, { "arfad.ch", true }, { "arg.zone", true }, - { "argama-nature.com", false }, + { "argama-nature.com", true }, { "arganaderm.ch", true }, { "argb.de", true }, { "argekultur.at", true }, @@ -3257,6 +3462,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "arletalibrary.com", true }, { "arlingtonelectric.com", true }, { "arm-host.com", true }, + { "arm.gov", true }, { "armadaquadrat.com", true }, { "armandsdiscount.com", true }, { "armanozak.com", true }, @@ -3281,7 +3487,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "arnaudb.net", true }, { "arnaudfeld.de", true }, { "arne.codes", true }, - { "arnevankauter.com", true }, { "arniescastles.co.uk", true }, { "arno-klein.de", true }, { "arno-klein.eu", true }, @@ -3321,8 +3526,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "arrowfastener.com", true }, { "arrowheadaddict.com", true }, { "arrowheadflats.com", true }, + { "arrowit.net", true }, { "arrowwebprojects.nl", true }, { "arschkrebs.org", true }, + { "arslankaynakmetal.com", true }, { "arsplus.ru", false }, { "arswb.men", true }, { "art-auction.jp", true }, @@ -3345,6 +3552,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "artecat.ch", true }, { "artedellavetrina.it", true }, { "artedona.com", true }, + { "arteequipamientos.com.uy", true }, { "artefeita.com.br", true }, { "arteinstudio.it", true }, { "artelt.com", true }, @@ -3370,6 +3578,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "artisan-cheminees-poeles-design.fr", true }, { "artisans-libres.com", true }, { "artisansoftaste.com", true }, + { "artisavotins.com", true }, { "artistagenda.com", true }, { "artistrunwebsite.com", true }, { "artlantis.nl", true }, @@ -3397,13 +3606,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "artworxbathrooms.com.au", true }, { "arty.name", true }, { "arubasunsetbeach.com", true }, + { "arunjoshua.com", true }, { "arveron.ch", true }, { "arvid.io", true }, { "arviksa.co.uk", true }, { "arvindhariharan.com", true }, { "arvindhariharan.me", true }, { "arvutiladu.ee", true }, + { "arweth.com", true }, { "arxell.com", true }, + { "aryabusines.com", true }, { "aryalaroca.de", true }, { "aryan-nation.com", true }, { "aryasenna.net", true }, @@ -3443,6 +3655,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ashd1.goip.de", true }, { "ashd2.goip.de", true }, { "ashd3.goip.de", true }, + { "ashessin.com", true }, { "ashkan-rechtsanwalt-arbeitsrecht-paderborn.de", true }, { "ashleyedisonuk.com", true }, { "ashleythouret.com", true }, @@ -3455,7 +3668,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "asiaheavens.com", true }, { "asialeonding.at", true }, { "asian-industry.eu", true }, - { "asianodor.com", true }, { "asianshops.net", true }, { "asianspa.co.uk", true }, { "asiba.com.au", true }, @@ -3463,6 +3675,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "asiinc-tex.com", true }, { "asile-colis.fr", true }, { "asinetasima.com", true }, + { "asirigbakaute.com", true }, { "asirviablog.com", true }, { "asisee.photography", true }, { "ask.fi", true }, @@ -3470,21 +3683,25 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ask1.org", true }, { "askcaisse.com", true }, { "askcascade.com", true }, + { "askeustache.com", true }, { "askizzy.org.au", true }, { "askkaren.gov", true }, { "askme24.de", true }, + { "asksatya.com", true }, { "askv6.net", true }, { "askvg.com", true }, { "askwhy.cz", true }, { "askwhy.eu", true }, { "asmbsurvey.com", true }, { "asmdz.com", true }, + { "asmeets.nl", true }, { "asmood.net", true }, { "asoul.tw", true }, { "aspargesgaarden.no", true }, { "aspatrimoine.com", true }, { "aspcl.ch", true }, { "aspectcontext.com", true }, + { "aspectuw.com.au", true }, { "asperti.com", true }, { "aspformacion.com", true }, { "asphyxia.su", true }, @@ -3506,7 +3723,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "assessoriati.com.br", true }, { "assetvault.co.za", true }, { "assguidesporrentruy.ch", true }, - { "assign-it.co.uk", true }, + { "assign-it.co.uk", false }, { "assistel.com", true }, { "assistenzaferrodastiro.org", true }, { "assistenzafrigorifero.org", true }, @@ -3516,22 +3733,23 @@ static const nsSTSPreload kSTSPreloadList[] = { { "asspinter.me", true }, { "assumptionpj.org", true }, { "astal.rs", true }, - { "astaninki.com", true }, { "astarbouncycastles.co.uk", true }, { "astarforu.com", true }, { "astarmathsandphysics.com", true }, + { "astaxanthin-sport.de", true }, + { "astaxanthin.de", true }, { "astec-informatica.com", true }, { "astengox.com", true }, { "astenotarili.online", true }, { "astral-imperium.uk", true }, { "astral.org.pl", true }, + { "astroalloys.com.au", true }, { "astrology42.com", true }, { "astroscopy.ch", true }, { "astrovandalistas.cc", true }, { "astural.org", true }, { "astutikhonda.com", true }, { "asuclassfinder.com", true }, - { "asucrews.com", true }, { "asuka.io", true }, { "asun.co", true }, { "asurbernardo.com", true }, @@ -3574,8 +3792,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "atelierssud.ch", true }, { "atelierssud.swiss", true }, { "atencionbimbo.com", false }, - { "atendimentodelta.com.br", true }, + { "aterlectric.com", true }, { "aterskapa-data.se", true }, + { "atg.soy", true }, { "atgoetschel.ch", true }, { "atgroup.gr", true }, { "atgseed.co.uk", true }, @@ -3583,8 +3802,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ath0.org", false }, { "atheist-refugees.com", true }, { "atheistfrontier.com", true }, + { "athekiu.com", true }, { "athena-bartholdi.com", true }, - { "athena-garage.co.uk", true }, { "athenadynamics.com", true }, { "athenaneuro.com", true }, { "athlin.de", true }, @@ -3609,14 +3828,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "atlantishq.de", true }, { "atlantiswaterproofing.com", true }, { "atlas-heritage.com", true }, + { "atlas-multimedia.de", true }, { "atlasbrown.com", true }, { "atlaschiropractic.org", true }, + { "atlascoffeeclub.com", true }, { "atlascultural.com", true }, { "atlasdev.nl", true }, { "atlasone.us", true }, { "atlassian.io", true }, { "atlassignsandplaques.com", true }, { "atletika.hu", true }, + { "atmalta.com", true }, { "atmschambly.com", true }, { "atnis.com", true }, { "ato4sound.com", true }, @@ -3626,13 +3848,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "atom86.net", true }, { "atombase.org", true }, { "atomic-bounce.com", true }, - { "atomicbounce.co.uk", true }, { "atomism.com", true }, { "atorcidabrasileira.com.br", true }, { "atplonline.co", true }, { "atpnutrition.com", true }, { "atraining.ru", true }, { "atraverscugy.ch", true }, + { "atrevillot.com", true }, { "atrinik.org", true }, { "atsoftware.de", true }, { "atspeeds.com", true }, @@ -3648,7 +3870,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "attogtech.com", true }, { "attorney.org.il", true }, { "attwood.org", true }, - { "atulhost.com", true }, { "atviras.lt", false }, { "atvirtual.at", true }, { "atvsafety.gov", true }, @@ -3661,12 +3882,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "atypicom.it", true }, { "atypicom.pt", true }, { "atzenchefin.de", true }, + { "atzzz.com", true }, { "au-be.net", true }, { "au2pb.org", true }, { "aubergegilly.ch", true }, { "aubg.org", true }, { "aubio.org", true }, { "aubonmanger.fr", true }, + { "aucarresainteloi.com", true }, { "aucielrose.com", true }, { "aucklandcastles.co.uk", true }, { "aucubin.de", true }, @@ -3702,16 +3925,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "augmentable.de", false }, { "augmented-portal.com", true }, { "august-don.site", true }, - { "august.black", true }, { "augustian-life.cz", true }, { "augustiner-kantorei-erfurt.de", true }, { "augustiner-kantorei.de", true }, { "aukaraoke.su", true }, + { "aulasvirtualesperu.com", true }, { "aulo.in", false }, { "aumilieudumonde.gf", true }, { "aunali1.com", true }, { "auntie-eileens.com.au", true }, - { "auntmia.com", true }, { "aupasdecourses.com", true }, { "auplidespages.fr", true }, { "aurelieburn.fr", true }, @@ -3730,6 +3952,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ausmwoid.de", true }, { "auspicacious.org", true }, { "ausrecord.com", true }, + { "ausschreibungen-suedtirol.it", true }, { "aussiefunadvisor.com", true }, { "aussieservicedown.com", true }, { "aussiestoresonline.com", true }, @@ -3744,7 +3967,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "austinuniversityhouse.com", true }, { "australian.dating", true }, { "australianairbrushedtattoos.com.au", true }, - { "australianarmedforces.org", true }, { "australianattractions.com.au", true }, { "australianimmigrationadvisors.com.au", true }, { "australiantemporarytattoos.com", true }, @@ -3755,6 +3977,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "auszeit-walsrode.de", true }, { "auszeit.bio", true }, { "auth.adult", true }, + { "authenticationhub.io", true }, { "authenticwoodcraft.com", true }, { "authinity.com", true }, { "authland.com", false }, @@ -3768,6 +3991,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "auto-plus.tn", true }, { "auto-spurgo.com", true }, { "auto.nl", true }, + { "auto1.fi", true }, { "autoauctionsohio.com", true }, { "autoauctionsvirginia.com", true }, { "autobahnco.com", true }, @@ -3787,10 +4011,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "autodidacticstudios.net", true }, { "autodidacticstudios.org", true }, { "autoentrepreneurinfo.com", true }, - { "autoepc.ro", true }, { "autoeshop.eu", true }, + { "autohaus-snater.de", true }, + { "autoi.ch", true }, { "autoinsurancehavasu.com", true }, { "autokeyreplacementsanantonio.com", true }, + { "autolawetawroclaw.pl", true }, { "autoledky.sk", true }, { "automaan.nl", true }, { "automacity.com", true }, @@ -3811,6 +4037,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "autoprogconsortium.ga", true }, { "autoproshouston.com", true }, { "autorando.com", true }, + { "autoreinigung-noack.de", true }, { "autorijschoolrichardschut.nl", true }, { "autos-mertens.com", true }, { "autoschadeschreuder.nl", true }, @@ -3820,6 +4047,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "autoshopsolutions.com", true }, { "autoshun.org", true }, { "autoskola.hr", true }, + { "autoskolaplzen.cz", true }, { "autoskole.hr", true }, { "autospurgo.it", true }, { "autospurgo.milano.it", true }, @@ -3834,14 +4062,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "autozane.com", true }, { "autres-talents.fr", true }, { "autshir.com", true }, - { "auux.com", true }, { "auvernet.org", true }, { "aux-arts-de-la-table.com", true }, { "auxiliame.com", true }, { "auxille.com", true }, { "auxquatrevents.ch", true }, { "av-yummy.com", true }, - { "av01.tv", true }, { "av0ndale.de", true }, { "ava-creative.de", false }, { "ava-software.at", true }, @@ -3888,9 +4114,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "avietech.com", true }, { "aviv.nyc", true }, { "avlhostel.com", true }, - { "avmoo.com", true }, + { "avm-multimedia.com", true }, { "avmrc.nl", true }, - { "avnet.ws", true }, + { "avmup.com", true }, { "avocatbeziau.com", true }, { "avocode.com", true }, { "avonture.be", true }, @@ -3899,6 +4125,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "avptp.org", true }, { "avqueen.cn", true }, { "avsox.com", true }, + { "avtek.pl", true }, { "avticket.ru", false }, { "avtobania.pro", true }, { "avtoforex.ru", true }, @@ -3906,7 +4133,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "avtomarket.ru", true }, { "avtoveles.by", true }, { "avtovokzaly.ru", true }, - { "avv.li", true }, { "avvaterra.ch", true }, { "avvcorda.com", true }, { "avvocato.bologna.it", true }, @@ -3922,14 +4148,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "awecademy.org", true }, { "awesome-coconut-software.fr", true }, { "awesomebouncycastles.co.uk", true }, - { "awesomesit.es", true }, { "awic.ca", true }, { "awk.tw", true }, { "awksolutions.com", true }, { "awningcanopyus.com", true }, { "awningsaboveus.com", true }, { "awningsatlantaga.com", true }, - { "awomaninherprime.com", true }, + { "awplasticsurgery.com", true }, + { "awscloudrecipes.com", true }, { "awsmdev.de", true }, { "awsome-books.co.uk", true }, { "awxg.com", true }, @@ -3945,6 +4171,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "axiomer.net", true }, { "axiomer.org", true }, { "axisfleetmanagement.co.uk", true }, + { "axispara-bg.com", true }, { "axolotlfarm.org", false }, { "axon-toumpa.gr", true }, { "axonholdingse.eu", true }, @@ -3955,9 +4182,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ayanomimi.com", true }, { "aycomba.de", true }, { "ayesh.me", true }, + { "aying.love", true }, { "ayj.solutions", true }, { "aykutcevik.com", true }, { "aylak.com", true }, + { "aylavblog.com", true }, { "aylesburycastlehire.co.uk", true }, { "aymerick.fr", true }, { "aymericlagier.com", true }, @@ -3975,7 +4204,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "azgfd.com", true }, { "azimut.fr", true }, { "azino777.ru", true }, - { "azizfirat.com", true }, { "azizvicdan.com", false }, { "azlk-team.ru", true }, { "azmusica.biz", true }, @@ -3993,7 +4221,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "azurecrimson.com", true }, { "azuriasky.com", true }, { "azuriasky.net", true }, - { "azuxul.fr", true }, { "azzorti.com", true }, { "azzurrapelletterie.it", true }, { "b-b-law.com", true }, @@ -4007,15 +4234,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "b0rk.com", true }, { "b1788.net", false }, { "b1c1l1.com", true }, - { "b1rd.tk", true }, { "b2and.com", false }, { "b2bmuzikbank.com", true }, + { "b303.me", true }, { "b4bouncycastles.co.uk", true }, { "b4ckbone.de", true }, { "b4z.eu", true }, { "b64.club", true }, { "b72.com", true }, { "b72.net", true }, + { "b767.net", true }, { "baalsworld.de", true }, { "baazee.de", true }, { "babacasino.net", true }, @@ -4058,7 +4286,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bacoux.com", true }, { "bacsituvansuckhoe.com", true }, { "bacula.jp", true }, - { "bad-wurzach.de", true }, { "bad.horse", true }, { "bad.pet", true }, { "badam.co", true }, @@ -4072,8 +4299,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "badges.fedoraproject.org", true }, { "badges.stg.fedoraproject.org", true }, { "badgesenpatches.nl", true }, - { "badgirlsbible.com", true }, { "badhusky.com", true }, + { "badkamermarkt.nl", true }, { "badlink.org", true }, { "badmania.fr", true }, { "badmintonbible.com", true }, @@ -4095,8 +4322,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bageluncle.com", true }, { "baggy.me.uk", true }, { "bagheera.me.uk", true }, + { "baglu.com", false }, + { "bagni-chimici.roma.it", true }, { "bagsofbounce.co.uk", true }, { "bagspecialist.nl", true }, + { "bagwrap.com", true }, { "bah.im", false }, { "bahaiprayers.io", true }, { "bahnbonus-praemienwelt.de", true }, @@ -4112,22 +4342,20 @@ static const nsSTSPreload kSTSPreloadList[] = { { "baildonbouncycastles.co.uk", true }, { "baileebee.com", true }, { "bailonga.com", true }, - { "baitulongbaycruises.com", true }, + { "baitaplamvan.com", true }, + { "baitcon.com", true }, { "baiyangliu.com", true }, { "bajic.ch", true }, { "baka-gamer.net", true }, { "baka.network", true }, { "baka.org.cn", true }, - { "baka.red", true }, { "bakaproxy.moe", true }, { "bakermen.com", true }, { "bakersafari.co", true }, { "bakeup.be", true }, { "bakibal.com", true }, - { "bakim.li", true }, { "bakingstone.com", true }, { "bakkerinjebuurt.be", true }, - { "bakongcondo.com", true }, { "balade-commune.ch", true }, { "baladecommune.ch", true }, { "balancascia.com.br", true }, @@ -4136,7 +4364,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "balancenaturalhealthclinic.ca", true }, { "balboa.io", true }, { "balcaonet.com.br", true }, - { "balcarek.pl", true }, { "balconnr.com", true }, { "balconsverdun.com", true }, { "baldur.cc", true }, @@ -4151,7 +4378,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "balkonien.org", true }, { "ball-bizarr.de", true }, { "ball.holdings", true }, - { "ball3d.es", true }, { "ballarin.cc", true }, { "ballejaune.com", true }, { "balletcenterofhouston.com", true }, @@ -4164,12 +4390,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ballroom.info", true }, { "balmofgilead.org.uk", true }, { "balslev.io", true }, + { "balter.com", true }, { "balticmed.pl", true }, { "balticnetworks.com", true }, { "bamahammer.com", true }, + { "bambooforest.nl", true }, { "bamboorelay.com", true }, { "bamily.rocks", true }, { "bananavapes.com", true }, + { "bananice.moe", true }, { "banburybid.com", true }, { "bancacrs.it", true }, { "bancaolhares.com.br", true }, @@ -4178,6 +4407,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bancor.network", true }, { "bandagastrica.es", true }, { "bandeira1.com.br", true }, + { "banderasdelmundo.xyz", true }, { "bandiga.it", true }, { "bandito.re", true }, { "banes.ch", true }, @@ -4191,8 +4421,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bangyu.wang", true }, { "banham.co.uk", true }, { "banham.com", true }, + { "bani99.com", true }, { "banjostringiz.com", true }, { "bank.simple.com", false }, + { "bankanswers.gov", true }, { "bankbranchlocator.com", true }, { "bankcardoffer.com", true }, { "bankee.us", true }, @@ -4220,6 +4452,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "baopublishing.it", true }, { "baptistedeleris.fr", true }, { "bar-harcourt.com", true }, + { "bara1.se", true }, { "barabrume.fr", true }, { "barans2239.com", true }, { "baravalle.com", true }, @@ -4228,6 +4461,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "barbarafabbri.com", true }, { "barbarafeldman.com", true }, { "barbarians.com", false }, + { "barbaros.info", true }, { "barbate.fr", true }, { "barberlegalcounsel.com", true }, { "barbershop-harmony.org", true }, @@ -4239,7 +4473,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "barcel.com.mx", true }, { "barclays.net", true }, { "barcodeberlin.com", true }, - { "barcoderealty.com", true }, { "bardes.org", true }, { "bardiharborow.com", true }, { "bardiharborow.tk", true }, @@ -4249,11 +4482,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "barisi.me", true }, { "bariskaragoz.nl", true }, { "baristador.com", true }, + { "bariumoxide.com", true }, { "barkerjr.xyz", true }, { "barlex.pl", true }, { "barlotta.net", true }, { "barnabycolby.io", true }, { "barnel.com", true }, + { "barneveldcentrum.nl", true }, { "barnfotografistockholm.se", true }, { "barpodsosnami.pl", true }, { "barracuda.com.tr", true }, @@ -4269,6 +4504,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bart-f.com", true }, { "barta.me", true }, { "bartbania.com", true }, + { "bartel.ws", true }, { "bartelt.name", true }, { "barter4crypto.com", true }, { "barthonia-showroom.de", true }, @@ -4278,6 +4514,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bartula.de", true }, { "bartzutow.xyz", true }, { "baruch.me", true }, + { "barwave.com", true }, { "bas.co.jp", true }, { "base-autonome-durable.com", true }, { "baseballrampage.com", true }, @@ -4287,7 +4524,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "basedonline.nl", true }, { "baselang.com", true }, { "baseline.ba", true }, - { "basementdoctor.com", true }, { "basementdoctornorthwest.com", true }, { "basementfinishingohio.com", true }, { "basementwaterproofingdesmoines.com", true }, @@ -4296,8 +4532,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bashstreetband.co.uk", true }, { "basicapparel.de", true }, { "basicattentiontoken.org", true }, + { "basics.net", true }, { "basketball-brannenburg.de", true }, - { "basnoslovno.com.ua", false }, { "basnoslovno.ru", true }, { "basonlinemarketing.nl", true }, { "bass-pro.ru", true }, @@ -4311,6 +4547,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bastiv.com", true }, { "bastolino.de", true }, { "basw.eu", true }, + { "baswag.de", true }, { "baswetter.photography", true }, { "basyspro.net", true }, { "batcave.tech", true }, @@ -4319,6 +4556,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "batiburrillo.net", true }, { "batipresta.ch", true }, { "batistareisfloresonline.com.br", true }, + { "batkave.net", true }, { "batlab.ch", true }, { "batolis.com", true }, { "batook.org", true }, @@ -4332,6 +4570,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "baugeldspezi.de", true }, { "baugemeinschaftbernstein.de", true }, { "baumannfabrice.com", true }, + { "baumkuchen-aus-dresden.de", true }, { "baur.de", true }, { "bausep.de", true }, { "baustils.com", true }, @@ -4340,6 +4579,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bauunternehmen-herr.de", true }, { "bauwens.cloud", true }, { "bavartec.de", true }, + { "bawbby.com", true }, { "bayareaenergyevents.com", true }, { "baychimo.com", true }, { "bayden.com", true }, @@ -4364,6 +4604,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "baytalebaa.com", true }, { "baywatch.io", true }, { "bayz.de", true }, + { "baza-gai.com.ua", true }, { "bazaarbhaav.com", true }, { "bazaarcompass.com", true }, { "bazdell.com", true }, @@ -4387,6 +4628,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bblsa.ch", true }, { "bbnbb.de", true }, { "bbnx.net", true }, + { "bbs8080.net", true }, + { "bbsec.xyz", true }, { "bbuio.com", false }, { "bbw.dating", true }, { "bbwcs.co.uk", true }, @@ -4410,7 +4653,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bcmguide.com", true }, { "bcmhire.co.uk", true }, { "bcpc-ccgpfcheminots.com", true }, + { "bcrook.com", true }, { "bcswampcabins.com", true }, + { "bcubic.net", true }, { "bcvps.com", true }, { "bcyw56.live", false }, { "bd2positivo.com", true }, @@ -4461,12 +4706,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "beautyevent.fr", true }, { "beautykat.ru", true }, { "beaverdamautos.com", true }, + { "beavertales.ca", true }, + { "bebeautiful.business", true }, { "bebef.de", true }, { "bebefofuxo.com.br", true }, { "bebes.uno", true }, { "bebest.gov", false }, { "bebetrotteur.com", true }, - { "bebout.domains", true }, { "bebout.pw", true }, { "beckenhamcastles.co.uk", true }, { "beckerantiques.com", true }, @@ -4478,7 +4724,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bedandbreakfasthoekvanholland.com", true }, { "bedels.nl", true }, { "bedfordnissanparts.com", true }, - { "bednar.co", true }, { "bedrijfsfotoreportages.nl", true }, { "bedrijfshulpverleningfriesland.nl", true }, { "bedrijfsportaal.nl", true }, @@ -4486,6 +4731,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bedste10.dk", true }, { "bee-creative.nl", true }, { "bee-line.org.uk", true }, + { "bee-social.it", true }, { "bee.clothing", true }, { "bee.tools", true }, { "beechwoodmetalworks.com", true }, @@ -4518,6 +4764,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "beerjet.sk", true }, { "beerjetcz.cz", true }, { "beerly.eu", true }, + { "beermedlar.com", true }, { "beerradar.no", true }, { "beerradar.party", true }, { "beersconf.com", true }, @@ -4533,7 +4780,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "beframed.ch", true }, { "befreewifi.info", true }, { "befundonline.de", true }, - { "begabungsfoerderung.info", true }, { "begbie.com", true }, { "beginatzero.com", true }, { "beginner.nl", true }, @@ -4541,9 +4787,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "behamepresrdce.sk", true }, { "behamzdarma.cz", true }, { "behead.de", true }, + { "beherit.pl", true }, { "behindthethrills.com", true }, { "behna24hodin.cz", true }, - { "behoerden-online-dienste.de", true }, { "behoreal.cz", true }, { "bei18.com", true }, { "beichtgenerator.de", true }, @@ -4557,6 +4803,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "belacapa.com.br", true }, { "belanglos.de", true }, { "belani.eu", true }, + { "belanja.express", true }, { "belarto.be", true }, { "belarto.de", true }, { "belarto.es", true }, @@ -4592,10 +4839,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "belly-button-piercings.com", true }, { "bellyandbrain.amsterdam", true }, { "belmontgoessolar.org", true }, + { "belos.at", true }, { "belouga.org", true }, { "belt.black", true }, + { "beltar.nl", true }, { "belvoirbouncycastles.co.uk", true }, { "bely-mishka.by", true }, + { "belyoung.com.br", true }, { "bemcorp.de", true }, { "bemindly.com", true }, { "bemsoft.pl", true }, @@ -4606,6 +4856,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "benabrams.it", true }, { "benandsarah.life", true }, { "benary.org", true }, + { "benbalter.com", true }, { "benbozsa.ca", true }, { "benburwell.com", true }, { "benc.io", true }, @@ -4620,6 +4871,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bendyworks.com", true }, { "beneathvt.com", true }, { "benedict-balzer.de", true }, + { "benefitshub.io", true }, + { "benefitshub.xyz", true }, { "benepiscinas.com.br", true }, { "beneri.se", true }, { "benevita.bio", true }, @@ -4633,13 +4886,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "benjamin.pe", true }, { "benjaminbedard.com", true }, { "benjaminblack.net", true }, - { "benjamindietrich.de", true }, { "benjaminjurke.com", true }, { "benjaminkopelke.com", true }, { "benjaminpiquet.fr", true }, { "benjamins.com", true }, { "benjaminvasel.de", true }, { "benjii.me", true }, + { "benjijaldoner.nl", true }, { "benleemd.com", true }, { "benmatthews.com.au", true }, { "benmillett.us", false }, @@ -4649,8 +4902,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bennierobinson.com", true }, { "bennink.me", true }, { "benno.frl", true }, + { "benny003.de", true }, { "bennygommers.nl", true }, - { "bennythink.com", true }, { "benriya.shiga.jp", true }, { "bensbouncycastles.co.uk", true }, { "benschnarr.com", true }, @@ -4664,6 +4917,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bentongroup.co.uk", true }, { "bentonweatherstone.co.uk", true }, { "bentrask.com", true }, + { "benvds.com", true }, { "benz-hikaku.com", true }, { "benzi.io", true }, { "beoordelingen.be", true }, @@ -4673,7 +4927,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bequiia.com", true }, { "beranovi.com", true }, { "berasavocate.com", true }, + { "beraten-entwickeln-steuern.de", true }, + { "berati.tv", true }, { "berdu.id", true }, + { "berg-freunde.at", true }, + { "berg-freunde.ch", true }, { "bergenhave.nl", true }, { "berger-chiro.com", true }, { "bergevoet-fa.nl", true }, @@ -4703,7 +4961,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "berlin-flirt.de", true }, { "berlin.dating", true }, { "bermeitinger.eu", true }, - { "berna.fr", true }, + { "bermos.net", true }, { "bernadetteanderes.ch", true }, { "bernardcontainers.be", true }, { "bernarddickens.com", true }, @@ -4720,6 +4978,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bernhardkau.de", true }, { "bernhardluginbuehl.ch", true }, { "bernhardluginbuehl.com", true }, + { "bernieware.de", true }, { "berodes.be", true }, { "berr.yt", true }, { "berra.se", true }, @@ -4771,7 +5030,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "best-wallpaper.net", true }, { "best10websitebuilders.com", true }, { "best2pay.net", true }, - { "best66.me", true }, { "bestattungen-kammerer.de", true }, { "bestattungshaus-kammerer.de", true }, { "bestautoinsurance.com", true }, @@ -4797,13 +5055,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bestinver.es", false }, { "bestjumptrampolines.be", true }, { "bestkenmoredentists.com", true }, - { "bestlashesandbrows.com", true }, + { "bestlooperpedalsguide.com", true }, { "bestmotherfucking.website", true }, { "bestoffert.club", true }, { "bestoliveoils.com", true }, { "bestpal.eu", true }, { "bestpartyhire.com", true }, - { "bestpig.fr", true }, + { "bestperfumebrands.com", true }, { "bestplumbing.com", true }, { "bestpractice.domains", true }, { "bestschools.io", true }, @@ -4821,6 +5079,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "betaworx.de", true }, { "betaworx.eu", true }, { "betecnet.de", true }, + { "bethanyduke.com", true }, { "bethpage.net", true }, { "betobaccofree.gov", true }, { "betonbit.com", true }, @@ -4843,6 +5102,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "betterjapanese.xyz", true }, { "betterna.me", true }, { "betterscience.org", true }, + { "bettersecurity.co", true }, { "bettertechinterviews.com", true }, { "bettertest.it", true }, { "bettertime.de", true }, @@ -4867,10 +5127,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bevinco2020.com", true }, { "bevinsco.org", true }, { "bevnut.com", true }, + { "bewegigsruum.ch", true }, { "bewegungsfluss.com", false }, { "bewerbungsfibel.de", true }, { "bewerbungsfoto-deinfoto.ch", true }, - { "bewertet.de", true }, { "bewonderen.com", true }, { "bexit.nl", true }, { "bexleycastles.co.uk", true }, @@ -4887,15 +5147,19 @@ static const nsSTSPreload kSTSPreloadList[] = { { "beyonic.com", true }, { "beyours.be", true }, { "bezemkast.nl", true }, + { "bezlampowe.pl", true }, { "bezpecnostsiti.cf", true }, + { "bezposrednio.net.pl", true }, { "bezr.co.uk", true }, { "bezzia.com", true }, { "bf7088.com", true }, { "bf7877.com", true }, { "bfam.tv", true }, + { "bfcgermania88.de", true }, { "bfem.gov", true }, { "bfgcdn.com", true }, { "bflix.tv", true }, + { "bfob.gg", true }, { "bforb.sk", true }, { "bfp-mail.de", true }, { "bfpg.org", true }, @@ -4904,11 +5168,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bfw-online.de", true }, { "bgbhsf.top", true }, { "bgeo.io", true }, - { "bgfashion.net", true }, { "bgfoto.info", true }, { "bghost.xyz", true }, { "bgkoleda.bg", true }, { "bglsingles.de", true }, + { "bgmn.me", true }, { "bgp.space", true }, { "bgr34.cz", true }, { "bgs-game.com", true }, @@ -4928,10 +5192,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "biaggeo.com", true }, { "biano-ai.com", true }, { "biasmath.es", true }, + { "biathloncup.ru", true }, { "bibica.net", true }, { "bible-maroc.com", true }, { "bible.ru", true }, { "bibleonline.ru", true }, + { "bibles.com.tw", true }, { "biblethoughts.blog", true }, { "bibliaon.com", true }, { "biblio.wiki", true }, @@ -4948,12 +5214,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bicranial.io", true }, { "bicycle-events.com", true }, { "bicycleframeiz.com", true }, + { "bicycleuniverse.com", true }, { "biddl.com", true }, { "biddle.co", true }, { "bidman.cz", true }, { "bidman.eu", true }, { "bidu.com.br", true }, { "bie.edu", false }, + { "bie08.com", true }, + { "bie35.com", true }, + { "bie79.com", true }, { "biegal.ski", true }, { "biegner-technik.de", true }, { "biehl.tech", true }, @@ -4962,8 +5232,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bien-etre-sante.info", true }, { "bienici.com", true }, { "bienoubien.org", true }, - { "biensenvue.com", true }, - { "bienstar.tv", true }, { "bierbaumer.net", true }, { "biergaizi.info", true }, { "bieser.ch", true }, @@ -4986,7 +5254,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bigideasnetwork.com", true }, { "bigio.com.br", true }, { "biglou.com", false }, - { "bignumworks.com", true }, { "bigorbitgallery.org", true }, { "bigserp.com", true }, { "bigshopper.com", true }, @@ -5001,6 +5268,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bijoux.com.br", true }, { "bijouxcherie.com", true }, { "biju-neko.jp", true }, + { "bijuteriicualint.ro", true }, { "bike-discount.de", true }, { "bike-kurse.ch", true }, { "bike-shack.com", true }, @@ -5020,13 +5288,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bildkomponist.de", true }, { "bildschirmflackern.de", true }, { "biletyplus.by", true }, - { "biletyplus.com", true }, { "biletyplus.ua", true }, { "bilgo.com", true }, { "bilibili.link", true }, + { "bilibili.red", true }, { "bilimoe.com", true }, { "bilke.org", true }, { "billaud.eu.org", true }, + { "billfazz.com", true }, { "billgoldstein.name", true }, { "billhartzer.com", true }, { "billiger-mietwagen.de", true }, @@ -5045,8 +5314,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "billyoh.com", true }, { "billysbouncycastlehire.co.uk", true }, { "billywig.stream", true }, - { "biloplysninger.dk", true }, - { "bilsho.com", true }, { "biltullen.com", true }, { "bimbo.com", false }, { "bimbo.com.ar", false }, @@ -5060,7 +5327,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "binans.io", true }, { "binans.net", true }, { "binans.xyz", true }, - { "binarization.com", true }, { "binaryapparatus.com", true }, { "binaryappdev.com", true }, { "binarycreations.scot", true }, @@ -5083,6 +5349,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bio-disinfestazione.it", true }, { "bio-feed.org", true }, { "bio24.si", true }, + { "bioastin.de", true }, { "bioatelier.it", true }, { "biobuttons.ch", true }, { "biocheminee.com", true }, @@ -5116,6 +5383,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "biometrics.es", true }, { "biomin.co.uk", true }, { "biomodra.cz", true }, + { "biopronut.com", true }, { "biopsychiatry.com", true }, { "bioresonanz-ibiza.com", true }, { "biosafe.ch", true }, @@ -5139,7 +5407,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "birgit-rydlewski.de", true }, { "birgitandmerlin.com", true }, { "birkenstab.de", true }, - { "birkhoff.me", true }, { "birminghamcastlehire.co.uk", true }, { "birminghamsunset.com", true }, { "birthdaytip.com", true }, @@ -5175,7 +5442,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bitbucket.io", true }, { "bitbucket.org", true }, { "bitburner.de", true }, - { "bitcalt.eu.org", true }, + { "bitcert.com", true }, { "bitchigo.com", true }, { "bitcoin-india.net", true }, { "bitcoin-india.org", true }, @@ -5204,7 +5471,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bitfehler.net", true }, { "bitfence.io", true }, { "bitfinder.nl", true }, - { "bitfolio.org", true }, { "bitfuse.net", true }, { "bitgo.com", true }, { "bitgrapes.com", true }, @@ -5229,16 +5495,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bitpoll.org", true }, { "bitpumpe.net", true }, { "bitref.com", true }, + { "bitrefill.com", true }, { "bitrush.nl", true }, { "bits-hr.de", true }, { "bitsafe.com.my", true }, - { "bitsburg.ru", true }, { "bitski.com", true }, { "bitskins.co", true }, { "bitskrieg.net", true }, { "bitso.com", true }, { "bitsoffreedom.nl", true }, - { "bitstep.ca", true }, { "bitstorm.nl", true }, { "bitstorm.org", true }, { "bitsum.com", true }, @@ -5250,8 +5515,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bitvest.io", true }, { "bitwarden.com", true }, { "bitwolk.nl", true }, + { "bitxel.com.co", true }, { "biupay.com.br", true }, { "biurokarier.edu.pl", true }, + { "bixbydevelopers.com", true }, { "bixservice.com", true }, { "biyou-homme.com", true }, { "biz4x.com", true }, @@ -5265,6 +5532,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "biztera.com", true }, { "biztok.eu", true }, { "biztouch.work", true }, + { "bizzdesign.cloud", true }, { "bizzdesign.com", true }, { "bjarnerest.de", true }, { "bjmgeek.science", true }, @@ -5274,12 +5542,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bjornjohansen.no", true }, { "bjs.gov", true }, { "bjsbouncycastles.com", true }, - { "bk-wife.com", true }, { "bkentertainments.co.uk", true }, + { "bkhayes.com", true }, { "bkhpilates.co.uk", true }, { "bkkposn.com", true }, { "bklaindia.com", true }, { "bkositspartytime.co.uk", true }, + { "bkt.to", true }, { "bl00.se", true }, { "bl4ckb0x.biz", true }, { "bl4ckb0x.com", true }, @@ -5290,39 +5559,38 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bl4ckb0x.org", true }, { "blaauwgeers.pro", true }, { "blabber.im", true }, - { "blablacar.co.uk", true }, - { "blablacar.com", true }, - { "blablacar.com.tr", true }, - { "blablacar.com.ua", true }, - { "blablacar.de", true }, - { "blablacar.es", true }, - { "blablacar.fr", true }, - { "blablacar.hr", true }, - { "blablacar.hu", true }, - { "blablacar.in", true }, - { "blablacar.it", true }, - { "blablacar.mx", true }, - { "blablacar.nl", true }, - { "blablacar.pl", true }, - { "blablacar.pt", true }, - { "blablacar.ro", true }, - { "blablacar.rs", true }, - { "blablacar.ru", true }, - { "black-gay-porn.biz", true }, + { "blablacar.co.uk", false }, + { "blablacar.com", false }, + { "blablacar.com.tr", false }, + { "blablacar.com.ua", false }, + { "blablacar.de", false }, + { "blablacar.es", false }, + { "blablacar.fr", false }, + { "blablacar.hr", false }, + { "blablacar.hu", false }, + { "blablacar.in", false }, + { "blablacar.it", false }, + { "blablacar.mx", false }, + { "blablacar.nl", false }, + { "blablacar.pl", false }, + { "blablacar.pt", false }, + { "blablacar.ro", false }, + { "blablacar.rs", false }, + { "blablacar.ru", false }, { "black-khat.com", true }, { "black-mail.nl", true }, - { "black-pool.net", true }, { "black-raven.fr", true }, { "black.dating", true }, { "black.host", true }, + { "black1ce.com", true }, { "blackandpony.de", true }, { "blackbag.nl", true }, { "blackbase.de", true }, { "blackbird-whitebird.com", true }, + { "blackbyte.it", true }, { "blackcat.ca", true }, { "blackcatinformatics.ca", true }, { "blackcatinformatics.com", true }, - { "blackcicada.com", true }, { "blackdotbrewery.com", true }, { "blackdown.de", true }, { "blackedbyte.com", true }, @@ -5338,6 +5606,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "blackjackballroomcasino.info", true }, { "blackl.net", true }, { "blacklightparty.be", true }, + { "blackmagicshaman.com", true }, { "blackmonday.gr", true }, { "blacknetwork.eu", true }, { "blacknova.io", true }, @@ -5352,18 +5621,24 @@ static const nsSTSPreload kSTSPreloadList[] = { { "blacktown.eu", true }, { "blackyau.cc", true }, { "blackys-chamber.de", true }, + { "blaindalefarms.com", true }, { "blaise.io", true }, { "blakecoin.org", true }, { "blakekhan.com", true }, { "blakezone.com", true }, { "blameomar.com", true }, { "blancodent.com", true }, - { "blankersfamily.com", true }, { "blanket.technology", true }, + { "blantr.com", true }, { "blasorchester-runkel.de", true }, { "blastentertainment.com.au", true }, { "blastersklan.com", true }, { "blastzoneentertainments.co.uk", true }, + { "blatnice.cf", true }, + { "blatnice.ga", true }, + { "blatnice.gq", true }, + { "blatnice.ml", true }, + { "blatnice.tk", true }, { "blaudev.es", true }, { "blauerhunger.de", true }, { "blayne.me", true }, @@ -5375,6 +5650,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bleche-onlineshop.de", true }, { "blechinger.io", true }, { "blechschmidt.saarland", true }, + { "blend.guru", true }, { "blenderinsider.com", true }, { "blenderrecipereviews.com", true }, { "blending.kr", true }, @@ -5385,23 +5661,24 @@ static const nsSTSPreload kSTSPreloadList[] = { { "blenheimears.com", true }, { "blenneros.net", false }, { "blessedguy.com", true }, - { "blessedguy.net", false }, { "blewebprojects.com", true }, { "blichmann.eu", true }, + { "blicy.net", true }, { "blidz.com", true }, { "blieque.co.uk", true }, { "bliesekow.net", true }, { "blikk.no", true }, - { "blikund.swedbank.se", true }, { "blinder.com.co", true }, { "blindpigandtheacorn.com", true }, { "blinds-unlimited.com", true }, { "blingsparkleshine.com", true }, + { "blingwang.cn", true }, { "blink-security.com", true }, { "blinking.link", true }, { "blinkspeed.eu", true }, { "blio.tk", true }, { "blip.website", true }, + { "blissjoe.com", true }, { "blissplan.com", true }, { "blitzprog.org", true }, { "blivawesome.dk", true }, @@ -5413,11 +5690,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "blm.gov", true }, { "blo-melchiorshausen.de", true }, { "blobfolio.com", true }, + { "blocher.ch", true }, + { "blochoestergaard.com", true }, { "block-this.com", true }, { "block65.com", true }, { "blockchain.com", true }, { "blockchain.info", true }, + { "blockchainced.com", true }, { "blockchaindaigakko.jp", true }, + { "blockchainevents.nl", true }, { "blockchainwhiz.com", true }, { "blockcheck.network", true }, { "blockedyourcar.com", true }, @@ -5434,10 +5715,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "blog.linode.com", false }, { "blog.lookout.com", false }, { "blogaid.net", true }, + { "bloganchoi.com", true }, { "blogarts.net", true }, { "blogbooker.com", true }, { "blogconcours.net", true }, { "blogdelosjuguetes.com", true }, + { "blogdieconomia.it", true }, + { "blogdimoda.com", true }, { "blogdimotori.it", true }, { "blogexpert.ca", true }, { "bloggermumofthreeboys.com", true }, @@ -5445,13 +5729,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bloggingwithchildren.com", true }, { "bloggytalky.com", true }, { "bloginbeeld.nl", true }, + { "blogit.fi", true }, { "bloglines.co.za", true }, { "bloglogistics.com", true }, + { "bloglyric.com", true }, { "blogom.at", true }, { "blogpentrusuflet.ro", true }, { "blogreen.org", true }, { "blogsdna.com", true }, { "blogthedayaway.com", true }, + { "blogtroterzy.pl", true }, { "blok56.nl", true }, { "blokmy.com", true }, { "bloodhunt.pl", true }, @@ -5466,13 +5753,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bltc.org.uk", true }, { "bltdirect.com", true }, { "blubberladen.de", true }, + { "blubop.fr", true }, { "blue-gmbh-erfahrungen.de", true }, { "blue-gmbh.de", true }, { "blue-leaf81.net", true }, { "blue42.net", true }, { "bluebahari.gq", true }, { "blueblou.com", true }, - { "bluecards.eu", true }, { "bluechilli.com", true }, { "bluecon.ninja", true }, { "bluecrazii.nl", true }, @@ -5485,20 +5772,20 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bluekrypt.com", true }, { "blueliquiddesigns.com.au", true }, { "bluemeda.web.id", true }, - { "bluemoonroleplaying.com", true }, { "bluemosh.com", true }, { "bluemtnrentalmanagement.ca", true }, { "bluenote9.com", true }, { "blueoakart.com", true }, - { "blueoceantech.us", true }, { "blueperil.de", true }, { "bluepoint.one", true }, { "bluepostbox.de", true }, + { "bluepromocode.com", true }, { "bluerootsmarketing.com", true }, { "blueskycoverage.com", true }, { "bluestardiabetes.com", true }, { "bluesuncamping.com", true }, { "bluesunhotels.com", true }, + { "blueswandaily.com", true }, { "bluetexservice.com", true }, { "bluewavewebdesign.com", true }, { "bluex.im", true }, @@ -5506,7 +5793,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bluex.net", true }, { "bluex.org", true }, { "blueyed.eu", true }, - { "blui.ml", true }, { "bluiandaj.ml", true }, { "bluimedia.com", true }, { "blumenfeldart.com", true }, @@ -5524,6 +5810,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bmhglobal.com.au", true }, { "bminton.is-a-geek.net", true }, { "bmk-kramsach.at", true }, + { "bmoattachments.org", true }, { "bmone.net", true }, { "bmriv.com", true }, { "bmros.com.ar", true }, @@ -5547,7 +5834,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "boattrader.com.au", true }, { "bobaly.es", true }, { "bobancoamigo.com", true }, - { "bobaobei.net", true }, { "bobazar.com", true }, { "bobcopeland.com", true }, { "bobkidbob.com", true }, @@ -5590,6 +5876,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "boiseonlinemall.com", true }, { "boisewaldorf.org", true }, { "bokadoktorn-test.net", true }, + { "bokadoktorn.se", true }, { "boke112.com", true }, { "bokka.com", true }, { "bokkeriders.com", true }, @@ -5597,6 +5884,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "boldmediagroup.com", true }, { "boldt-metallbau.de", true }, { "bolektro.de", true }, + { "boleyn.su", true }, { "bolgarnyelv.hu", true }, { "bolivarfm.com.ve", true }, { "bologna-disinfestazioni.it", true }, @@ -5615,7 +5903,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bonami.sk", true }, { "bonawehouse.co.uk", true }, { "bonbonmania.com", true }, - { "bondagefetishstore.com", true }, { "bondank.com", true }, { "bondarenko.dn.ua", true }, { "bondingwithbaby.ca", true }, @@ -5626,7 +5913,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bonesserver.com", true }, { "bonfi.net", true }, { "bongo.cat", true }, - { "bonibuty.com", true }, { "bonifacius.be", true }, { "bonito.pl", true }, { "bonnant-associes.ch", true }, @@ -5634,6 +5920,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bonnebouffe.fr", true }, { "bonniecoloring.com", true }, { "bonniedraw.com", true }, + { "bonniekitchen.com", true }, { "bonnieradvocaten.nl", true }, { "bonnsustainabilityportal.de", true }, { "bonnyprints.at", true }, @@ -5655,13 +5942,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bookingapp.nl", true }, { "bookingready.com", true }, { "bookingslog.com", true }, - { "bookingworldspeakers.com", false }, + { "bookingworldspeakers.com", true }, { "bookluk.com", true }, { "bookmein.in", true }, { "booksearch.jp", true }, { "booksinthefridge.at", true }, { "booksouthafrica.travel", true }, { "booktracker-org.appspot.com", true }, + { "bookzaga.com", true }, { "bool.be", true }, { "boombv.com", true }, { "boomersurf.com", true }, @@ -5677,12 +5965,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "booox.pw", true }, { "boop.gq", true }, { "boop.pro", true }, + { "booplab.com", true }, { "booq.org", true }, { "booquiz.com", true }, { "boosinflatablegames.co.uk", true }, { "boost.fyi", true }, { "boost.ink", true }, + { "boothlabs.me", true }, { "bootjp.me", false }, + { "bootsschule-weiss.de", true }, { "bopiweb.com", true }, { "bopp.org", true }, { "borahan.net", true }, @@ -5690,7 +5981,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bordadoenpedreria.com", true }, { "bordes.me", true }, { "boredhackers.com", true }, + { "boreo.si", true }, { "borg.cloud", true }, + { "borgodigatteraia.it", true }, { "boringsmith.com", true }, { "boris64.net", true }, { "borisenko.by", true }, @@ -5708,6 +6001,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "boskeopolis-stories.com", true }, { "boss.az", true }, { "bostadsportal.se", true }, + { "bostonadvisors.com", true }, { "bosufitness.cz", true }, { "bosun.io", true }, { "bot-manager.pl", true }, @@ -5715,6 +6009,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "botguard.net", true }, { "bothellwaygarage.net", true }, { "botoes-primor.pt", true }, + { "botox.bz", true }, + { "botserver.de", true }, { "bottaerisposta.net", true }, { "bottineauneighborhood.org", true }, { "bottke.berlin", true }, @@ -5780,6 +6076,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bouncingbuddiesleicester.co.uk", true }, { "bouncinghigher.co.uk", true }, { "bouncingscotland.com", true }, + { "bouncourseplanner.net", true }, { "bouncy-castles-surrey.co.uk", true }, { "bouncy-tots.co.uk", true }, { "bouncybaileys.co.uk", true }, @@ -5791,7 +6088,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bouncycastlehire-norwich.com", true }, { "bouncycastlehire-sheffield.co.uk", true }, { "bouncycastlehire.co.uk", true }, - { "bouncycastlehireauckland.co.nz", true }, { "bouncycastlehirebarnstaple.co.uk", true }, { "bouncycastlehirebexley.co.uk", true }, { "bouncycastlehirechelmsford.org.uk", true }, @@ -5860,13 +6156,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bowntycdn.net", true }, { "boxpeg.com", true }, { "boxpirates.to", true }, + { "boxspringbett-160x200.de", true }, { "boxvergelijker.nl", true }, { "boyerassoc.com", true }, { "boyfriendcookbook.com", true }, { "boyhost.cn", true }, { "boyinglanguage.com", true }, { "boyntonobserver.org", true }, - { "boypoint.de", true }, + { "boysontech.com", true }, { "boz.nl", false }, { "bozdoz.com", true }, { "bozit.com.au", true }, @@ -5875,6 +6172,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bpastudies.org", true }, { "bpo.ovh", true }, { "bpol-forum.de", true }, + { "bps.vc", true }, { "bqp.io", true }, { "bqr.ch", true }, { "br.search.yahoo.com", false }, @@ -5906,6 +6204,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "brainserve.ch", true }, { "brainserve.com", true }, { "brainserve.swiss", true }, + { "brainsik.net", true }, { "brainster.co", true }, { "brainvation.de", true }, { "brainvoyagermusic.com", true }, @@ -5935,11 +6234,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "brandonwalker.me", true }, { "brandrocket.dk", true }, { "brandstead.com", true }, + { "brandtrapselfie.nl", true }, { "brandweerfraneker.nl", true }, { "brandweertrainingen.nl", true }, { "brandweeruitgeest.nl", true }, { "brank.as", true }, - { "branw.xyz", true }, + { "branw.xyz", false }, { "brasal.ma", true }, { "brasalcosmetics.com", true }, { "brashear.me", true }, @@ -5969,12 +6269,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "brazilian.dating", true }, { "brazillens.com", true }, { "brazoriabar.org", true }, + { "brb.city", true }, { "brck.nl", true }, { "brd.ro", true }, { "breadandlife.org", true }, { "breadofgod.org", true }, { "breakingtech.it", true }, { "breakpoint.at", true }, + { "breakwall.ml", true }, { "breaky.de", true }, { "breathedreamgo.com", true }, { "breathingblanket.com", true }, @@ -5993,7 +6295,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "brefy.com", true }, { "brege.org", true }, { "breitband.bz.it", true }, - { "breitbild-beamer.de", true }, { "brejoc.com", true }, { "brelahotelberulia.com", true }, { "bremen-restaurants.de", true }, @@ -6006,13 +6307,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bretcarmichael.com", true }, { "brettabel.com", true }, { "brettcornwall.com", true }, - { "brettelliff.com", true }, { "brettlawyer.com", true }, { "brettw.xyz", true }, { "bretzner.fr", true }, { "brevboxar.se", true }, { "brewsouth.com", true }, - { "breznet.com", true }, + { "brewspark.co", true }, + { "brewvo.com", true }, { "brgins.com", true }, { "brian-gordon.name", true }, { "brianalaway.com", true }, @@ -6033,7 +6334,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bricolajeux.ch", true }, { "brid.gy", false }, { "bridalshoes.com", true }, - { "brideandgroomdirect.ie", true }, { "bridgedirectoutreach.com", true }, { "bridgeglobalmarketing.com", true }, { "bridgehomeloans.com", true }, @@ -6041,32 +6341,32 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bridgevest.com", true }, { "bridgingdirectory.com", true }, { "bridltaceng.com", true }, - { "bridzius.lt", true }, { "brie.tech", true }, { "briefassistant.com", true }, { "briefhansa.de", true }, { "briefvorlagen-papierformat.de", true }, { "brier.me", true }, { "briffoud.fr", true }, - { "briggsleroux.com", true }, { "brighouse-leisure.co.uk", true }, { "brightday.bz", true }, { "brightendofleasecleaning.com.au", true }, - { "brightlifedirect.com", true }, { "brightonbank.com", true }, { "brightonbouncycastles.net", true }, { "brightonchilli.org.uk", true }, { "brightonzhang.com", true }, + { "brightside.com", true }, { "brightworkcreative.com", true }, { "brigidaarie.com", true }, { "brilliantbouncyfun.co.uk", true }, { "brilliantproductions.co.nz", true }, { "brimspark.systems", true }, { "brio-shop.ch", true }, + { "briograce.com.mx", true }, { "brioukraine.store", true }, { "brisbanelogistics.com.au", true }, { "bristebein.com", true }, { "bristolandwestonsuperbounce.com", true }, + { "britanniacateringyeovil.co.uk", true }, { "britanniapandi.com", true }, { "britelocate.com", true }, { "britishbeef.com", true }, @@ -6075,12 +6375,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "britishpearl.com", true }, { "britishsciencefestival.org", true }, { "britishscienceweek.org", true }, + { "britishsfaward.org", true }, { "britishsnoring.co.uk", true }, { "britneyclause.com", true }, { "brittanyferriesnewsroom.com", true }, { "britton-photography.com", true }, { "brk.st", true }, { "brmsalescommunity.com", true }, + { "brn.by", true }, { "brnojebozi.cz", true }, { "bro.hk", true }, { "broadbandnd.com", true }, @@ -6094,22 +6396,20 @@ static const nsSTSPreload kSTSPreloadList[] = { { "broersma.com", true }, { "broeselei.at", true }, { "brokenhands.io", true }, + { "brokernet.ie", false }, { "brokervalues.com", true }, { "brompton-cocktail.com", true }, { "bronetb2b.com.br", true }, { "bronevichok.ru", true }, { "bronwynlewis.com", true }, { "broodbesteld.nl", true }, - { "brooke-fan.com", true }, { "brookehatton.com", false }, { "brooklynrealestateblog.com", true }, { "brookworth.com", true }, { "brossmanit.com", true }, - { "brother-printsmart.nl", true }, { "brouillard.ch", true }, { "brouwerijdeblauweijsbeer.nl", true }, { "brovelton.com", true }, - { "brown-devost.com", true }, { "brownfieldstsc.org", true }, { "brownihc.com", true }, { "browntowncountryclub.com", true }, @@ -6119,9 +6419,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "brring.com", true }, { "brrr.fr", true }, { "bru6.de", true }, + { "brubank.com", true }, { "brubankv1-staging.azurewebsites.net", true }, { "brucekovner.com", true }, { "brucemartin.net", true }, + { "brucemobile.de", false }, { "bruck.me", true }, { "bruckner.li", true }, { "brudkista.nu", true }, @@ -6135,22 +6437,24 @@ static const nsSTSPreload kSTSPreloadList[] = { { "brunner.ninja", true }, { "brunohenc.from.hr", true }, { "brunoproduit.ch", true }, - { "brunoramos.com", true }, { "brunosouza.org", true }, { "brush.ninja", true }, - { "brutus2.ga", true }, + { "brushcreekyachts.com", true }, { "bruun.co", true }, { "bry.do", true }, { "bryankaplan.com", true }, { "bryanquigley.com", true }, { "bryansmith.net", true }, { "bryansmith.tech", true }, + { "bryantzheng.com", true }, + { "bryantzheng.org", true }, { "brycecanyon.net", true }, { "brycecanyonnationalpark.com", true }, { "bryggebladet.dk", true }, { "brzy-svoji.cz", true }, { "bs-network.net", true }, { "bs-security.com", true }, + { "bs.sb", true }, { "bs.to", true }, { "bs12v.ru", true }, { "bsa157.org", true }, @@ -6161,7 +6465,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bsd-box.net", true }, { "bsdes.net", true }, { "bsdfreak.dk", true }, - { "bsdlab.com", true }, { "bsdracing.ca", true }, { "bsdunix.xyz", true }, { "bsee.gov", true }, @@ -6173,10 +6476,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bsidessf.com", true }, { "bsimerch.com", true }, { "bslim-e-boutique.com", true }, + { "bsmomo-api.com", true }, { "bso-buitengewoon.nl", true }, { "bsociabl.com", true }, { "bsp-southpool.com", true }, - { "bsquared.org", true }, { "bst.gg", true }, { "bstoked.net", true }, { "bsw-solution.de", true }, @@ -6191,10 +6494,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "btnissanparts.com", true }, { "btorrent.xyz", true }, { "btsapem.com", true }, + { "btshe.net", true }, { "btsoft.eu", true }, { "btsow.com", false }, { "bttc.co.uk", true }, - { "btth.live", true }, { "btth.pl", true }, { "btth.tv", true }, { "bttorj45.com", true }, @@ -6204,13 +6507,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bubblin.io", true }, { "bubblinghottubs.co.uk", true }, { "bubblybouncers.co.uk", true }, - { "bubhub.io", true }, { "bubulazi.com", false }, { "bubulazy.com", false }, { "bucek.cz", true }, { "buch-angucken.de", true }, { "buchhandlungkilgus.de", true }, { "buchwegweiser.com", true }, + { "buck-hydro.de", true }, { "buckelewrealtygroup.com", true }, { "bucketlist.co.ke", true }, { "buckypaper.com", true }, @@ -6240,7 +6543,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "buettgens.net", true }, { "buffaloautomation.com", true }, { "buffaloturf.com.au", true }, - { "buffetbouc.com", true }, { "bug.blue", true }, { "bug.ee", true }, { "bugcrowd.com", true }, @@ -6257,17 +6559,20 @@ static const nsSTSPreload kSTSPreloadList[] = { { "buildhoscaletraingi.com", true }, { "buildingclouds.de", true }, { "buildingcostestimators.co.uk", true }, + { "builditfl.com", true }, { "builditsolutions.net", true }, { "buildkite.com", true }, { "buildmorebuslanes.com", true }, { "buildplease.com", true }, - { "buildrightbuildingservicesltd.co.uk", true }, { "buileo.com", true }, { "builtory.my", true }, { "builtvisible.com", true }, { "builtwith.com", true }, { "buissonchardin.fr", true }, + { "bukiskola.hu", true }, + { "bukivallalkozasok.hu", true }, { "bukkenfan.jp", true }, + { "bukpcszerviz.hu", true }, { "bul3seas.eu", true }, { "bulario.com", true }, { "bulario.net", true }, @@ -6279,8 +6584,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bulktrade.de", true }, { "bulktshirtsjohannesburg.co.za", true }, { "bulkwholesalesweets.co.uk", true }, - { "bull.id.au", true }, - { "bulldog-hosting.de", true }, + { "bulldog-hosting.de", false }, { "bulldoghire.co.uk", true }, { "bulledair-savons.ch", true }, { "bulletpoint.cz", true }, @@ -6288,21 +6592,29 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bullpendaily.com", true }, { "bullshitmail.nl", true }, { "bullterrier.nu", true }, + { "bulwarkcrypto.com", true }, { "bulwarkhost.com", true }, - { "bunbun.be", false }, { "bund-von-theramore.de", true }, { "bundespolizei-forum.de", true }, { "bungee.pw", true }, { "bungee.systems", true }, { "bungeetaco.com", true }, + { "bunix.de", true }, { "bunkyo-life.com", true }, { "bunny-rabbits.com", true }, { "bunnycarenotes.com", true }, { "bunnydiamond.de", true }, { "bunnyvishal.com", true }, + { "bunq.love", true }, { "bunzy.ca", true }, { "bupropion.com", true }, - { "bupu.ml", true }, + { "buqi.cc", true }, + { "buradangonder.com", true }, + { "burakogun.com", true }, + { "burakogun.com.tr", true }, + { "burakogun.net", true }, + { "burakogun.net.tr", true }, + { "burakogun.org", true }, { "burcevo.info", true }, { "burfordbedandbreakfast.co.uk", true }, { "burg-hohnstein.com", true }, @@ -6334,6 +6646,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "burzmali.com", true }, { "burzmedia.com", true }, { "burzstudios.com", true }, + { "burzum.ch", true }, + { "buscandolosmejores.com", true }, { "bushbaby.com", true }, { "busindre.com", true }, { "business-garden.com", true }, @@ -6341,15 +6655,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "businesscentermarin.ch", true }, { "businessesdirectory.eu", true }, { "businessfactors.de", true }, - { "businessimmigration-eu.com", true }, - { "businessimmigration-eu.ru", true }, { "businessloanconnection.org", false }, { "businessmadeeasypodcast.com", true }, { "businessmarketingblog.org", true }, { "businessplanexperts.ca", true }, - { "businessradar.com.au", true }, { "businesswebadmin.com", true }, { "busit.be", true }, + { "busiteyiengelle.com", true }, { "busold.ws", true }, { "bustadice.com", true }, { "bustimes.org", true }, @@ -6363,11 +6675,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "butteramotors.com", true }, { "buttonline.ch", true }, { "buttonrun.com", true }, - { "buturyu.net", true }, + { "butzies.ddnss.org", true }, { "buurtgenotencollectief.nl", true }, { "buurtpreventiefraneker.nl", true }, { "buxum-communication.ch", true }, { "buy-out.jp", true }, + { "buy2dollars.com", true }, { "buybike.shop", true }, { "buycarpet.shop", true }, { "buycbd.store", true }, @@ -6392,12 +6705,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "buzzcontent.com", true }, { "buzzprint.it", true }, { "bvalle.com", true }, + { "bvisible.be", true }, { "bvl.aero", true }, { "bw.codes", true }, { "bwcscorecard.org", true }, { "bwe-seminare.de", true }, { "bwfc.nl", true }, { "bwh1.net", false }, + { "bwilkinson.co.uk", true }, { "bwin8601.com", true }, { "bwin8602.com", true }, { "bwin8603.com", true }, @@ -6408,7 +6723,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bws16.de", true }, { "bwserhoscaletrainaz.com", true }, { "bx-n.de", true }, - { "bxdev.me", true }, { "bxp40.at", true }, { "byange.pro", true }, { "byatte.com", true }, @@ -6417,12 +6731,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bygningsregistrering.dk", true }, { "byhe.me", true }, { "byiu.info", false }, + { "byjuschennai.com", true }, + { "byken.cn", true }, { "bymark.co", true }, { "bymike.co", true }, { "bynder.com", true }, { "bynumlaw.net", true }, { "bypass.sh", true }, + { "bypetula.cz", true }, { "byr.moe", true }, + { "byrko.cz", true }, { "byrko.sk", true }, { "byronkg.us", true }, { "byrtz.de", true }, @@ -6434,14 +6752,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bytecode.no", true }, { "bytecrafter.com", true }, { "bytecrafter.net", true }, + { "byteflies.com", true }, { "bytejail.com", true }, { "bytema.cz", true }, { "bytema.eu", true }, { "bytema.re", true }, { "bytema.sk", true }, { "bytemix.cloud", true }, - { "byteowls.com", false }, - { "bytepark.de", true }, { "bytepen.com", true }, { "bytes.co", true }, { "bytes.fyi", true }, @@ -6471,6 +6788,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "c.cc", true }, { "c0rporation.com", true }, { "c2design.it", true }, + { "c2lab.net", true }, { "c2o-library.net", true }, { "c3sign.de", false }, { "c3vo.de", true }, @@ -6489,7 +6807,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "caarecord.org", true }, { "caasd.org", true }, { "cabaladada.org", true }, - { "cabarave.com", true }, + { "cabanactf.com", true }, { "cabforum.org", true }, { "cabineritten.nl", true }, { "cabinet-bedin.com", true }, @@ -6508,7 +6826,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cachetur.no", true }, { "cackette.com", true }, { "cad-noerdlingen.de", true }, - { "cadacoon.com", true }, { "cadafamilia.de", true }, { "cadams.io", true }, { "cadcreations.co.ke", true }, @@ -6521,6 +6838,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cadre.com", true }, { "cadsys.net", true }, { "cadusilva.com", true }, + { "caerus.ws", true }, { "caesarkabalan.com", true }, { "cafedupont.be", true }, { "cafedupont.co.uk", true }, @@ -6530,13 +6848,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cafelandia.net", true }, { "cafeobscura.nl", true }, { "caferagazzi.de", true }, + { "caferestor.com", true }, { "cafericoy.com", true }, + { "cafesdomundo.pt", true }, { "cafeterasbaratas.net", true }, { "caffeinatedcode.com", true }, { "cafled.org", true }, { "cagalogluyayinevi.com", false }, { "caglarcakici.com", true }, { "caibi.io", true }, + { "caijunyi.net", false }, { "cainhosting.com", false }, { "caitcs.com", true }, { "caiwenjian.xyz", true }, @@ -6594,7 +6915,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "call.me", true }, { "callanan.nl", true }, { "callantonia.com", true }, + { "callawayracing.se", false }, { "callear.org", true }, + { "callfunc.com", true }, { "callhub.io", true }, { "callidus-vulpes.de", true }, { "calltoar.ms", true }, @@ -6604,6 +6927,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "calluna.nl", true }, { "calminteractive.fr", true }, { "calmtech.com", true }, + { "calomel.org", true }, { "calotte-academy.com", true }, { "calrotaract.org", true }, { "calvin.my", true }, @@ -6626,6 +6950,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cambodian.dating", true }, { "cambreaconsulting.com", true }, { "cambridge-examen.nl", true }, + { "cambridge-security.com", true }, { "cambridgebouncers.co.uk", true }, { "cambridgesecuritygroup.org", true }, { "camcapital.com", true }, @@ -6655,6 +6980,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "campertrailerfinance.com.au", true }, { "camperverzekerd.nl", true }, { "campfiretails.org", true }, + { "camping-le-pasquier.com", true }, { "camping-seilershof.de", true }, { "campinghuntingshooting.com", true }, { "campingskyhooks.com", true }, @@ -6666,7 +6992,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "campuswire.com", true }, { "campvana.com", true }, { "campwabashi.org", true }, - { "camshowhub.com", true }, { "camshowstorage.com", true }, { "camshowverse.com", true }, { "camsky.de", false }, @@ -6678,7 +7003,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "canadian.dating", true }, { "canadianatheists.ca", true }, { "canadianatheists.com", true }, - { "canadianchristianity.com", false }, { "canadianoutdoorequipment.com", true }, { "canadiantouristboard.com", true }, { "canal-onanismo.org", true }, @@ -6686,6 +7010,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "canalsidehouse.com", true }, { "canariculturacolor.com", true }, { "canarymod.net", true }, + { "canberraoutletcentre.com.au", true }, { "cancerdata.nhs.uk", true }, { "candaceplayforth.com", true }, { "candelec.com", true }, @@ -6700,7 +7025,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "candyout.com", true }, { "cangelloplasticsurgery.com", true }, { "cangku.in", true }, - { "cangku.moe", false }, + { "cangku.moe", true }, { "canglong.net", true }, { "canhazip.com", true }, { "canicaprice.com", true }, @@ -6715,6 +7040,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cannoli.london", true }, { "cannyfoxx.me", true }, { "canoonic.se", true }, + { "canopy.ninja", true }, { "canopycleaningmelbourne.com.au", true }, { "cant.at", true }, { "cantatio.ch", true }, @@ -6788,8 +7114,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "carbono.uy", true }, { "carbontv.com", true }, { "carburetorcycleoi.com", true }, - { "carck.co.uk", true }, - { "carck.uk", true }, + { "carcloud.ch", true }, { "cardboard.cx", true }, { "cardcaptorsakura.jp", true }, { "carddreams.be", true }, @@ -6809,18 +7134,40 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cardxl.de", true }, { "cardxl.fr", true }, { "cardxl.nl", true }, + { "care-spot.biz", true }, + { "care-spot.com", true }, + { "care-spot.info", true }, + { "care-spot.mobi", true }, + { "care-spot.net", true }, + { "care-spot.org", true }, + { "care-spot.us", true }, { "care4all.com", true }, { "careeapp.com", true }, + { "career.support", true }, { "careeroptionscoach.com", true }, { "careerpower.co.in", true }, { "careers.plus", true }, { "carefour.nl", true }, { "caremad.io", true }, { "carepassport.com", true }, + { "carespot.biz", true }, + { "carespot.co", true }, + { "carespot.mobi", true }, + { "carespot.net", true }, + { "carespot.org", true }, + { "carespot.us", true }, + { "carespotexpress.com", true }, + { "carespotexpresshealthcare.com", true }, + { "carespottravelmedicine.com", true }, + { "carespottravelmedicine.mobi", true }, + { "carespoturgentcare.com", true }, + { "carespoturgentcare.info", true }, + { "carespoturgentcare.net", true }, + { "carespoturgentcare.org", true }, + { "carespoturgentcare.us", true }, { "caretta.co.uk", true }, { "careyshop.cn", true }, { "carezone.com", false }, - { "carfinancehelp.com", true }, { "carfraemill.co.uk", true }, { "cargobay.net", true }, { "cargomaps.com", true }, @@ -6831,7 +7178,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "caribbeanexams.com", true }, { "carigami.fr", true }, { "caringladies.org", true }, - { "carinsurance.es", true }, { "carinthia.eu", true }, { "cariocacooking.com", true }, { "carisenda.com", true }, @@ -6874,32 +7220,22 @@ static const nsSTSPreload kSTSPreloadList[] = { { "carpetcleaningtomball.com", true }, { "carrando.com", true }, { "carre-lutz.com", true }, + { "carrentalsathens.com", true }, { "carriedin.com", true }, { "carrierplatform.com", true }, { "carringtonrealtygroup.com", true }, { "carroattrezzimilanodaluiso.it", true }, { "carroceriascarluis.com", true }, - { "carrollservicecompany.com", true }, { "carrouselcompany.fr", true }, { "cars4salecy.com", true }, { "carseatchecks.ca", true }, { "carshippingcarriers.com", true }, { "carson-aviation-adventures.com", true }, + { "carson-matthews.co.uk", true }, { "carsoug.com", true }, { "carspneu.cz", true }, - { "cartadeviajes.cl", true }, - { "cartadeviajes.co", true }, - { "cartadeviajes.com", true }, - { "cartadeviajes.com.ar", true }, - { "cartadeviajes.com.ve", true }, - { "cartadeviajes.de", true }, - { "cartadeviajes.ec", true }, - { "cartadeviajes.es", true }, - { "cartadeviajes.fr", true }, - { "cartadeviajes.mx", true }, - { "cartadeviajes.pe", true }, - { "cartadeviajes.uk", true }, { "carteirasedistintivos.com.br", true }, + { "carterdan.net", true }, { "carterstad.se", true }, { "cartertonscouts.org.nz", true }, { "cartesentreprises-unicef.fr", true }, @@ -6914,11 +7250,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cartwrightrealestate.com", true }, { "carun.us", true }, { "carusorealestate.com", true }, + { "carwellness-hinkelmann.de", true }, { "caryefurd.com", true }, { "casa-app.de", true }, { "casa-due-pur.com", true }, { "casa-due-pur.de", true }, { "casa-due.com", true }, + { "casa-laguna.net", true }, { "casa-lunch-break.de", true }, { "casa-lunchbreak.de", true }, { "casa-mea-inteligenta.ro", true }, @@ -6926,9 +7264,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "casaanastasia.ro", true }, { "casabouquet.com", true }, { "casacameo.com", false }, + { "casacazoleiro.com", true }, { "casacochecurro.com", true }, { "casadasportasejanelas.com", true }, { "casadoarbitro.com.br", true }, + { "casadopulpo.com", true }, { "casadowifi.com.br", true }, { "casaessencias.com.br", true }, { "casalborgo.it", true }, @@ -6939,7 +7279,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "casasuara.com", true }, { "casbia.info", true }, { "casbuijs.nl", true }, - { "casburggraaf.com", true }, + { "casburggraaf.com", false }, { "casc.cz", true }, { "cascadesjobcorpscca.com", true }, { "cascavelle.fr", true }, @@ -6947,14 +7287,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "case-vacanza-salento.com", true }, { "casecoverkeygi.com", true }, { "casecurity.org", true }, + { "caseof.fr", true }, { "caseplus-daem.de", true }, { "caseycapitalpartners.com", true }, { "cash-4x4.com", true }, { "cashati.com", true }, + { "cashbackcow.us", true }, { "cashbook.co.tz", true }, { "cashbot.cz", true }, { "cashfazz.com", true }, - { "cashlink.de", true }, { "cashlogic.ch", true }, { "cashmaxtexas.com", true }, { "cashplk.com", true }, @@ -6968,6 +7309,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "casinomucho.org", true }, { "casinomucho.se", true }, { "casinoonlinesicuri.com", true }, + { "casinoportugal.pt", true }, { "casinorewards.info", true }, { "casinovergleich.com", true }, { "casio-caisses-enregistreuses.fr", true }, @@ -6997,9 +7339,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "casualdesignsfurniture.com", true }, { "casusgrillcaribbean.com", true }, { "cat-blum.com", true }, - { "cat-box.de", true }, { "cat.net", true }, { "cat73.org", true }, + { "cat93.com", true }, { "catalog.beer", true }, { "catalogobiblioteca.com", true }, { "catalogoreina.com", true }, @@ -7011,9 +7353,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "catburton.co.uk", true }, { "catchers.cc", true }, { "catchersgear.com", true }, - { "catchfotografie.nl", true }, { "catchhimandkeephim.com", true }, { "catchief.com", true }, + { "catchkol.com", true }, { "catcoxx.de", true }, { "catdecor.ru", true }, { "catenacondos.com", true }, @@ -7024,7 +7366,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "catharisme.eu", true }, { "catharisme.net", true }, { "catherinejf.com", true }, - { "catherinescastles.co.uk", true }, { "catholics.dating", true }, { "cathosa.nl", true }, { "cathy.guru", true }, @@ -7039,10 +7380,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "catl.st", true }, { "catmoose.ca", true }, { "catnet.dk", false }, + { "catram.org", true }, { "cattivo.nl", false }, { "catuniverse.org", true }, { "catveteran.com", true }, - { "caughtredhanded.co.nz", true }, + { "caudo.net", true }, + { "caudohay.com", true }, { "caulfieldeastapartments.com.au", true }, { "caulfieldracecourseapartments.com.au", true }, { "caulong-ao.net", true }, @@ -7059,7 +7402,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cbcf.info", true }, { "cbd.casa", true }, { "cbd.supply", true }, - { "cbdcontact.pl", true }, + { "cbdcontact.eu", true }, { "cbdev.de", true }, { "cbdmarket.space", true }, { "cbdoilcures.co", true }, @@ -7078,11 +7421,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ccc-ch.ch", true }, { "cccwien.at", true }, { "ccgx.de", true }, + { "cclasabana.com.co", true }, { "ccoooss.com", true }, { "ccprwebsite.org", true }, { "ccsource.org", true }, { "ccss-cces.com", true }, - { "ccsys.com", true }, { "cctvcanada.net", true }, { "cctvview.info", true }, { "ccu.plus", true }, @@ -7100,10 +7443,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cdda.ch", true }, { "cdepot.eu", true }, { "cdkeykopen.com", true }, + { "cdkeyworld.de", true }, { "cdn.ampproject.org", true }, { "cdn6.de", true }, { "cdncompanies.com", true }, { "cdnjs.com", true }, + { "cdns.cloud", true }, { "cdnsys.net", true }, { "cdom.de", true }, { "cdsdigital.de", true }, @@ -7111,6 +7456,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cdu-wilgersdorf.de", true }, { "cduckett.net", true }, { "cdvl.org", true }, + { "ce-agentur.de", false }, { "ce-pimkie.fr", true }, { "ceanimalhealth.com", true }, { "cebz.org", true }, @@ -7128,6 +7474,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "celcomhomefibre.com.my", true }, { "cele.bi", true }, { "celebmasta.com", true }, + { "celebphotos.club", true }, { "celebrityhealthcritic.com", true }, { "celebrityscope.net", true }, { "celectro-pro.com", true }, @@ -7155,13 +7502,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "centennialradon.com", true }, { "centennialseptic.com", true }, { "centerpereezd.ru", false }, + { "centerperson.org", true }, + { "centerpoint.ovh", true }, { "centio.bg", true }, + { "centision.com", true }, + { "centos.cz", true }, { "centos.tips", true }, { "centralbank.ae", true }, { "centralebigmat.eu", true }, { "centralegedimat.eu", true }, { "centralfor.me", true }, - { "centrallotus.com", true }, { "centralmarket.com", true }, { "centralmissourifoundationrepair.com", true }, { "centralpoint.be", false }, @@ -7172,13 +7522,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "centreoeil.ch", true }, { "centrobill.com", true }, { "centrodoinstalador.com.br", true }, + { "centroecuestrecastellar.com", true }, { "centrojovencuenca.es", true }, + { "centrolavoro.org", true }, { "centromasterin.com", true }, { "centroperugia.gr", true }, { "centrosocialferrel.pt", true }, { "centrumhodinek.cz", true }, { "centruvechisv.ro", true }, - { "centrym.top", true }, + { "centsi.io", true }, { "centum.no", true }, { "centura.de", true }, { "centurialeonina.com", true }, @@ -7216,6 +7568,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "certificatedetails.com", true }, { "certificatespending.com", true }, { "certificatetools.com", true }, + { "certificazioni-energetiche.it", true }, { "certifiedfieldassociate.com", true }, { "certifiednurses.org", true }, { "certmonitor.com.au", true }, @@ -7233,17 +7586,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ceso-saco.com", true }, { "cesobaly.cz", true }, { "cestasedelicias.com.br", true }, - { "cestunmetier.ch", true }, { "cetamol.com", true }, - { "cetangarana.com", true }, { "ceu.edu", false }, { "cevo.com.hr", true }, { "ceyizlikelisleri.com", true }, { "cf-ide.de", true }, - { "cf-tm.net", true }, + { "cfan.space", true }, { "cfda.gov", true }, { "cfdcre5.org", true }, { "cfh.com", true }, + { "cfigura.com", true }, { "cflsystems.com", true }, { "cfno.org", true }, { "cfo.gov", true }, @@ -7264,6 +7616,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cgbassurances.ch", true }, { "cgbilling.com", true }, { "cgcookiemarkets.com", true }, + { "cgf-charcuterie.com", true }, + { "cglib.xyz", true }, { "cgminc.net", true }, { "cgnparts.com", true }, { "cgpe.com", true }, @@ -7281,8 +7635,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "chadstoneapartments.com.au", true }, { "chaffeyconstruction.com", true }, { "chaifeng.com", true }, - { "chainedunion.info", true }, { "chaip.org", true }, + { "chairsgb.com", true }, { "chaisystems.net", true }, { "chaletdemontagne.org", true }, { "chaletmanager.com", true }, @@ -7329,9 +7683,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "chaospott.de", true }, { "chaosriftgames.com", true }, { "chaoswars.ddns.net", true }, + { "chaotichive.com", true }, { "chapelfordbouncers.co.uk", true }, { "chapiteauxduleman.fr", true }, { "chaplain.co", true }, + { "chapstick.life", true }, { "charbonnel.eu", true }, { "charcoal-se.org", true }, { "charcoalvenice.com", true }, @@ -7341,7 +7697,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "charisma.ai", true }, { "charissadescande.com", true }, { "charitylog.co.uk", true }, - { "charlenevondell.com", true }, { "charles-darwin.com", true }, { "charlesbwise.com", true }, { "charlesmilette.net", true }, @@ -7349,6 +7704,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "charlesrogers.co.uk", true }, { "charlesstover.com", true }, { "charlestonfacialplastic.com", true }, + { "charlie4change.com", true }, { "charliedillon.com", true }, { "charliegarrod.com", true }, { "charliehr.com", true }, @@ -7359,8 +7715,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "charlottesvillegolfcommunities.com", true }, { "charlottesvillehorsefarms.com", true }, { "charlotteswimmingpoolbuilder.com", true }, + { "charlylou.de", true }, { "charmander.me", true }, - { "charmanterelefant.at", true }, { "charmingsaul.com", true }, { "charmyadesara.com", true }, { "charr.xyz", true }, @@ -7373,10 +7729,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "chartwellestate.com", true }, { "charuru.moe", false }, { "chascrazycreations.com", true }, - { "chaseandzoey.de", true }, { "chasetrails.co.uk", true }, { "chat-house-adell.com", true }, { "chat-libera.org", true }, + { "chat-porc.eu", true }, { "chat-senza-registrazione.net", true }, { "chat.cz", true }, { "chat2.cf", true }, @@ -7417,7 +7773,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "chbk.co", true }, { "chbs.me", true }, { "chch.it", true }, - { "chci-web.cz", true }, { "chcoc.gov", true }, { "chcsct.com", true }, { "chd-expert.fr", true }, @@ -7442,6 +7797,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cheapticket.in", true }, { "cheatengine.pro", true }, { "check.torproject.org", false }, + { "checkandreportlive.com", true }, + { "checkblau.de", true }, { "checkecert.nl", true }, { "checkjelinkje.nl", true }, { "checkmyessay.com", true }, @@ -7450,7 +7807,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "checkmypsoriasis.com", true }, { "checkout.google.com", true }, { "checkpoint-tshirt.com", true }, - { "checkras.tk", true }, { "checkrente.nl", true }, { "checkspf.net", true }, { "checktype.com", true }, @@ -7458,6 +7814,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "checkyourmath.com", true }, { "checkyourprivilege.org", true }, { "checkyourreps.org", true }, + { "checookies.com", true }, { "checos.co.uk", true }, { "cheddarpayments.com", true }, { "cheekycharliessoftplay.co.uk", true }, @@ -7473,6 +7830,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cheltenhambounce.co.uk", true }, { "cheltenhambouncycastles.co.uk", true }, { "cheltik.ru", true }, + { "chemco.mu", true }, { "chemicalcrux.org", true }, { "chemiphys.com", true }, { "chemistry-schools.com", true }, @@ -7498,10 +7856,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "chesapeakebaychristmas.com", true }, { "chess.com", true }, { "chessboardao.com", true }, - { "chesscoders.com", true }, { "chesskid.com", true }, { "chesspoint.ch", true }, + { "chesterfieldplaceapartmentsstl.com", true }, { "chesterlestreetasc.co.uk", false }, + { "chestnut.cf", true }, { "chetwood.se", true }, { "chevy37.com", true }, { "chevymotor-occasions.be", true }, @@ -7513,7 +7872,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "chez.moe", true }, { "chfr.search.yahoo.com", false }, { "chhory.com", true }, - { "chiaraiuola.com", false }, + { "chiangmaimontessori.com", true }, { "chiaseeds24.com", true }, { "chiboard.co", true }, { "chibr.eu", true }, @@ -7523,6 +7882,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "chicagostudentactivists.org", true }, { "chicisimo.com", true }, { "chicolawfirm.com", true }, + { "chicurrichi.com", true }, { "chiemgauflirt.de", true }, { "chif16.at", true }, { "chikazawa.info", true }, @@ -7553,6 +7913,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "chinaspaceflight.com", true }, { "chinatrademarkoffice.com", true }, { "ching.tv", true }, + { "chinookwebdesign.ca", true }, { "chint.ai", true }, { "chinwag.im", true }, { "chinwag.org", true }, @@ -7561,7 +7922,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "chippy.ch", false }, { "chips-scheduler.de", true }, { "chipset.no", true }, - { "chiralsoftware.com", true }, { "chireiden.net", true }, { "chiro-neuchatel.ch", true }, { "chiropractic.gr", true }, @@ -7601,16 +7961,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "choootto.net", true }, { "choosemypc.net", true }, { "chopperdesign.com", true }, - { "chorkley.co.uk", true }, - { "chorkley.com", true }, - { "chorkley.uk", true }, { "chorpinkpoemps.de", true }, - { "chotlo.com", true }, + { "chosenplaintext.org", true }, { "chourishi-shigoto.com", true }, { "chovancova.sk", true }, { "chowii.com", true }, { "choyri.com", true }, - { "chr0me.sh", true }, { "chris-edwards.net", true }, { "chrisahrweileryoga.com", true }, { "chrisaitch.com", true }, @@ -7632,15 +7988,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "chrisnekarda.com", true }, { "chrisplankhomes.com", true }, { "chrispstreet.com", true }, + { "chrisspencercreative.com", true }, { "chrissx.ga", true }, { "christadelphiananswers.org", true }, { "christadelphians.eu", true }, - { "christchurchbouncycastles.co.uk", true }, { "christec.net", true }, { "christensenplace.us", true }, { "christerwaren.fi", true }, { "christiaanconover.com", true }, - { "christian-fischer.pictures", true }, { "christian-folini.ch", true }, { "christian-gredig.de", true }, { "christian-host.com", true }, @@ -7662,6 +8017,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "christians.dating", true }, { "christianscholz.de", false }, { "christiehawkes.com", true }, + { "christielepage.com", true }, { "christiesantiques.com", true }, { "christmascard.be", true }, { "christmaspartyhire.co.uk", true }, @@ -7690,8 +8046,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "chrome.google.com", true }, { "chromebookchart.com", true }, { "chromebooksforwork.com", true }, + { "chromeworld.ru", true }, { "chromiumbugs.appspot.com", true }, { "chromiumcodereview.appspot.com", false }, + { "chromopho.be", true }, { "chroniclesofgeorge.com", true }, { "chronology.no", true }, { "chronoshop.cz", true }, @@ -7700,13 +8058,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "chrysanthos.net", true }, { "chrystajewelry.com", true }, { "chs.us", false }, + { "chshealthcare.co.uk", true }, { "chshouyu.com", true }, { "chsterz.de", true }, + { "chtsi.uk", true }, { "chuchote-moi.fr", true }, { "chuck.ovh", true }, { "chuill.com", true }, { "chun.pro", true }, { "chunche.net", true }, + { "chunk.science", true }, { "chupadelfrasco.com", true }, { "chuppa.com.au", true }, { "churchofsaintrocco.org", true }, @@ -7730,24 +8091,26 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ciat.no", false }, { "cibercactus.com", true }, { "cica.es", true }, + { "ciclista.roma.it", true }, { "cidbot.com", true }, { "cidersus.com.ec", true }, { "cie-theatre-montfaucon.ch", true }, { "ciel.pro", true }, { "cielbleu.org", true }, { "cielly.com", true }, + { "cienciasempresariais.pt", true }, { "cierreperimetral.com", true }, { "cifop-numerique.fr", true }, { "ciftlikesintisi.com", true }, { "cig-dem.com", true }, { "cigar-cartel.com", true }, + { "cihar.com", true }, { "cilloc.be", true }, { "cima-idf.fr", true }, { "cimbalino.org", true }, { "cimballa.com", true }, { "cimfax.com", true }, { "cinafilm.com", true }, - { "cindydudley.com", true }, { "cine-music.de", true }, { "cine.to", true }, { "cinefilzonen.se", true }, @@ -7756,6 +8119,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cinemasetfree.com", true }, { "cinemysticism.com", true }, { "cineplex.my", true }, + { "cinkciarz.pl", true }, { "cinnabon.com", true }, { "cinq-elements.com", true }, { "cinq-elements.fr", true }, @@ -7793,13 +8157,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cirurgicasalutar.com.br", true }, { "cirurgicavirtual.com.br", true }, { "cisa.gov", true }, - { "ciscodude.net", true }, + { "ciscodude.net", false }, { "cisoaid.com", true }, { "cisofy.com", true }, { "cispeo.org", true }, { "ciss.ltd", true }, { "cisum-cycling.com", true }, { "cisy.me", true }, + { "citadelnet.works", true }, + { "citas-adultas.com", true }, { "citcuit.in", true }, { "citfin.cz", true }, { "cities.cl", true }, @@ -7820,6 +8186,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "citya.com", true }, { "citybeat.de", true }, { "citycreek.studio", true }, + { "citydance.ee", true }, { "cityextra.com.au", true }, { "cityfloorsupply.com", true }, { "citylights.eu", true }, @@ -7827,8 +8194,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cityoftitans.com", true }, { "cityoftitansmmo.com", true }, { "citysportapp.com", true }, + { "citywidealarms.com", true }, { "cityworksonline.com", true }, { "ciubotaru.tk", true }, + { "civicamente.cl", true }, { "civicforum.pl", true }, { "civilbikes.com", true }, { "civilg20.org", true }, @@ -7836,6 +8205,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "civiltoday.com", true }, { "cj-espace-vert.fr", true }, { "cj-jackson.com", true }, + { "cjbeckert.com", true }, { "cjdby.net", true }, { "cjdpenterprises.com", true }, { "cjdpenterprises.com.au", true }, @@ -7856,6 +8226,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ckliemann.com", true }, { "ckliemann.net", true }, { "ckostecki.de", true }, + { "ckrubble.co.za", true }, { "cktennis.com", true }, { "cl.search.yahoo.com", false }, { "cl0ud.space", true }, @@ -7868,8 +8239,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "clamofon.com", true }, { "clan-ww.com", true }, { "clanebouncycastles.com", true }, + { "clangwarnings.com", false }, { "clanrose.org.uk", true }, { "clanwarz.com", true }, + { "claraism.com", true }, { "clarkeaward.com", true }, { "clarkwinkelmann.com", true }, { "clase3.tk", true }, @@ -7898,23 +8271,24 @@ static const nsSTSPreload kSTSPreloadList[] = { { "claytonstowing.com.au", true }, { "clazzrooms.com", true }, { "cldfile.com", true }, + { "cldinc.com", true }, { "cldly.com", true }, { "cleanapproachnw.com", true }, { "cleanbrowsing.org", true }, + { "cleancode.club", true }, { "cleandetroit.org", true }, { "cleandogsnederland.nl", true }, { "cleanfiles.us", true }, { "cleanhouse2000.us", true }, { "cleaningbyrosie.com", true }, { "cleaningservicejulai.com", true }, + { "cleanplanet.co.jp", true }, { "cleansewellness.com", true }, { "clearance365.co.uk", true }, { "clearblueday.co.uk", true }, { "clearbookscdn.uk", true }, { "clearbreezesecuritydoors.com.au", true }, - { "clearer.cloud", true }, { "clearip.com", true }, - { "clearkonjac.com", true }, { "clearsettle-admin.com", true }, { "clearvoice.com", true }, { "clemenscompanies.com", true }, @@ -7932,7 +8306,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "clicecompre.com.br", true }, { "clicheshishalounge.co.uk", true }, { "click-licht.de", true }, + { "click2order.co.uk", true }, { "click4web.com", true }, + { "clickclickphish.com", true }, { "clickclock.cc", true }, { "clickenergy.com.au", true }, { "clickingmad.com", true }, @@ -7946,8 +8322,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "climaprecio.es", true }, { "climateinteractive.org", true }, { "climatestew.com", true }, + { "climaticarus.ru", true }, { "clindoeilmontagne.com", true }, - { "clingout.com", true }, { "clinicalrehabilitation.info", true }, { "clinicaltrials.gov", true }, { "clinicasmedicas.com.br", true }, @@ -7961,11 +8337,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "clmde.de", true }, { "clnc.to", true }, { "clnnet.ch", true }, + { "clo.me", true }, { "cloaked.ch", true }, { "clochix.net", true }, { "clockcaster.com", true }, { "clockworksms.com", true }, - { "clod-hacking.com", true }, { "cloppenburg-autmobil.com", true }, { "cloppenburg-automobil.com", true }, { "clorophilla.net", true }, @@ -7978,8 +8354,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cloud.fail", true }, { "cloud.google.com", true }, { "cloud.gov", true }, + { "cloud255.com", true }, { "cloud42.ch", false }, { "cloud9bouncycastlehire.com", true }, + { "cloud9vets.co.uk", true }, { "cloudapps.digital", true }, { "cloudbolin.es", true }, { "cloudbrothers.info", true }, @@ -8007,7 +8385,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cloudoptimus.com", true }, { "cloudpipes.com", true }, { "cloudse.co.uk", true }, + { "cloudsec.tk", true }, + { "cloudsecurityalliance-europe.org", true }, + { "cloudsecurityalliance.com", true }, + { "cloudsecurityalliance.net", true }, { "cloudsecurityalliance.org", true }, + { "cloudsecuritycongress.net", true }, + { "cloudsecuritycongress.org", true }, { "cloudservice.io", true }, { "cloudservices.nz", true }, { "cloudsign.jp", true }, @@ -8023,6 +8407,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cloveros.ga", true }, { "clownindeklas.nl", true }, { "cloxy.com", true }, + { "cloze.com", true }, { "clr3.com", true }, { "clsfoundationrepairandwaterproofing.com", true }, { "clsimage.com", true }, @@ -8032,7 +8417,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "club-climate.com", true }, { "club-corsicana.de", true }, { "club-creole.com", true }, - { "club-duomo.com", true }, + { "club-dieta.ru", true }, { "club-is.ru", true }, { "club-premiere.com", true }, { "club-reduc.com", true }, @@ -8077,6 +8462,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cmn-groupe.com", true }, { "cmngroup.com", true }, { "cmngroupe.com", true }, + { "cmov-plongeurs.fr", true }, { "cmplainpalais.ch", true }, { "cms-weble.jp", true }, { "cmskeyholding.co.uk", true }, @@ -8094,9 +8480,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cncado.net", true }, { "cncbazar365.com", true }, { "cncrans.ch", true }, + { "cncs.gov.pt", true }, { "cnet-hosting.com", true }, { "cni-certing.it", true }, - { "cnnet.in", true }, + { "cnitdog.com", false }, { "cnre.eu", true }, { "cnvt.fr", true }, { "co-factor.ro", true }, @@ -8109,7 +8496,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "coaching-impulse.ch", true }, { "coalitionministries.org", true }, { "coalpointcottage.com", true }, - { "coam.co", true }, { "coastline.net.au", true }, { "coathangastrangla.com", true }, { "coathangastrangler.com", true }, @@ -8120,6 +8506,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cobalt.io", true }, { "cobaltgp.com", true }, { "cobaltis.co.uk", true }, + { "cobaltlp.com", true }, { "cobracastles.co.uk", true }, { "cocaine-import.agency", true }, { "cocaine.ninja", true }, @@ -8127,6 +8514,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cocareonline.com", true }, { "cocinoyo.com", true }, { "cock.li", true }, + { "cockfile.com", true }, { "cocktail-shaken.nl", true }, { "cockybot.com", true }, { "coco-line.ch", true }, @@ -8153,6 +8541,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "code.taxi", true }, { "code67.com", true }, { "codeandpeace.com", true }, + { "codeandsupply.co", true }, { "codebrahma.com", false }, { "codecommunity.io", true }, { "codedelarouteenligne.fr", true }, @@ -8175,11 +8564,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "codepref.com", true }, { "codepult.com", true }, { "codera.co.uk", true }, - { "codercross.com", true }, { "codereview.appspot.com", false }, { "codereview.chromium.org", false }, - { "coderme.com", true }, - { "codersatlas.xyz", true }, { "coderware.co.uk", true }, { "codes.pk", true }, { "codesport.io", true }, @@ -8191,6 +8577,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "codeux.com", false }, { "codeux.info", false }, { "codeux.net", false }, + { "codevat.com", true }, { "codeventure.de", true }, { "codeversetech.com", true }, { "codewild.de", true }, @@ -8211,6 +8598,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "codingrobots.com", true }, { "codxg.org", true }, { "codyevanscomputer.com", true }, + { "codymoniz.com", true }, { "codyqx4.com", true }, { "codyscafesb.com", true }, { "coens.me.uk", true }, @@ -8219,6 +8607,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "coffee-mamenoki.jp", true }, { "coffeeandteabrothers.com", true }, { "coffeetime.fun", true }, + { "coffeetocode.me", false }, { "cogala.eu", true }, { "cogent.cc", true }, { "cogilog.com", true }, @@ -8227,6 +8616,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cognitip.com", true }, { "cognitivecomputingconsortium.com", true }, { "cognitohq.com", true }, + { "cognixia.us", true }, { "cogsquad.house", true }, { "coi-verify.com", true }, { "coiffeurschnittstelle.ch", true }, @@ -8239,9 +8629,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "coinbit.trade", true }, { "coincealed.com", true }, { "coinchat.im", true }, + { "coincircle.com", true }, { "coincoin.eu.org", true }, { "coincolors.co", true }, { "coindeal.com", true }, + { "coindesfilles.fr", true }, { "coinf.it", true }, { "coinflux.com", true }, { "coingate.com", true }, @@ -8252,6 +8644,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "coinroom.com", true }, { "coins2001.ru", true }, { "coinx.pro", true }, + { "coisabakana.com.br", true }, { "coisasdemulher.org", true }, { "cojam.ru", true }, { "cojo.eu", true }, @@ -8259,19 +8652,24 @@ static const nsSTSPreload kSTSPreloadList[] = { { "col.la", true }, { "colaborativa.tv", true }, { "colapsys.net", true }, + { "colasjourdain.fr", true }, + { "colcomm.com", true }, { "coldawn.com", false }, { "coldcardwallet.com", true }, { "coldfff.com", false }, { "coldhak.ca", true }, + { "coldiario.com", true }, { "coldstreamcreekfarm.com", true }, { "colectivointerconductual.com", true }, { "colemak.com", true }, { "colengo.com", true }, { "colf.online", true }, { "colibris.xyz", true }, + { "colinchartier.com", true }, { "colincogle.name", true }, { "colinsnaith.co.uk", true }, { "colinstark.ca", true }, + { "collab.ddnss.org", true }, { "collabora-office.com", true }, { "collabora.ca", true }, { "collabora.co.kr", true }, @@ -8284,26 +8682,28 @@ static const nsSTSPreload kSTSPreloadList[] = { { "collaboracloudsuite.com", true }, { "collaboraoffice.co.uk", true }, { "collaboraoffice.com", true }, + { "collaborativehealthpsychology.com", true }, { "collabornation.net", true }, { "collaction.hk", true }, { "collada.org", true }, + { "collage.me", true }, { "collectdocs.com", true }, { "collectfood.com", true }, { "collectiblebeans.com", true }, - { "collectivesupply.com", true }, { "collectorknives.net", true }, { "collectorsystems.com", true }, { "collegeconnexxions.com.au", true }, { "collegenavigator.gov", true }, { "collegeprospectsofcentralindiana.com", true }, + { "collegereligionandphilosophy.com", true }, { "collegestationhomes.com", true }, { "collinel-hossari.com", true }, { "collinelhossari.com", true }, { "collinklippel.com", true }, { "collinmbarrett.com", true }, + { "colo-tech.com", true }, { "cololi.moe", true }, { "colombian.dating", true }, - { "coloppe.com", true }, { "coloraid.net", true }, { "colorblindprogramming.com", true }, { "colorbrush.ru", true }, @@ -8318,10 +8718,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "colotimes.com", true }, { "colourfulcastles.co.uk", true }, { "colpacpackaging.com", true }, - { "colpatriaws.azurewebsites.net", true }, { "colson-occasions.be", true }, { "coltellisurvival.com", true }, - { "coltonrb.com", true }, { "columbuswines.com", true }, { "colyakootees.com", true }, { "com-in.de", true }, @@ -8336,11 +8734,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "combron.com", true }, { "combron.nl", true }, { "comcol.nl", true }, - { "comdotgame.com", true }, { "comdurav.com", true }, { "comeals.com", true }, + { "comedyhuis.nl", true }, { "comefollowme2016.com", true }, { "comeoishii.com", true }, + { "comercialdragon.com", true }, { "comercialtpv.com", true }, { "comerford.net", true }, { "comestoarra.com", true }, @@ -8349,6 +8748,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "comevius.com", true }, { "comevius.org", true }, { "comevius.xyz", true }, + { "comff.net", true }, { "comfintouch.com", true }, { "comflores.com.br", true }, { "comfortmastersinsulation.com", true }, @@ -8364,8 +8764,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "commco.nl", true }, { "commechezvous.ch", true }, { "commerce.gov", true }, + { "commercezen.com", true }, { "commercial-academy.fr", true }, { "commeunamour.com", true }, + { "commissaris-vraagbaak.nl", true }, { "commissionagenda.com", true }, { "commitsandrebases.com", true }, { "common.io", true }, @@ -8379,18 +8781,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "communitymanagertorrejon.com", true }, { "communote.net", true }, { "como-se-escribe.com", true }, + { "comoaliviareldolor.de", true }, { "comocurarlagastritis24.online", true }, { "comocurarlagastritistratamientonatural.com", true }, { "comodesinflamarlashemorroides.org", true }, { "comodo.nl", true }, - { "comodormirmasrapido.com", true }, { "comodosslstore.com", true }, { "comogene.com", true }, { "comohacerblog.net", true }, { "comohacerelamoraunhombrenet.com", true }, { "comohacerpara.com", true }, { "comoimportar.net", true }, - { "comopuededejardefumar.net", true }, { "comoquitarlacaspa24.com", true }, { "comoquitarlasestriasrapidamente.com", true }, { "comosecarabarriga.net", true }, @@ -8414,6 +8815,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "comphare.nl", true }, { "compibus.fr", true }, { "compilenix.org", true }, + { "compitak.com", true }, { "compleetondernemen.nl", true }, { "completefloorcoverings.com", true }, { "completesecurityessex.co.uk", true }, @@ -8424,10 +8826,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "compliance-systeme.de", true }, { "compliancedictionary.com", true }, { "compliancerisksoftware.co.uk", true }, + { "componentshop.co.uk", true }, { "compostatebien.com.ar", true }, { "compoundingrxusa.com", true }, { "compraneta.com", false }, { "compraporinternet.online", true }, + { "comprarefiereygana.com", true }, { "comprarimpresoras-3d.com", true }, { "comprasoffie.com.br", true }, { "compreautomacao.com.br", true }, @@ -8453,10 +8857,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "computernetwerkwestland.nl", true }, { "computerslotopschool.nl", true }, { "computersystems.guru", false }, + { "computerwerk.org", true }, { "computop.com", true }, - { "comtily.com", true }, { "comunidadmontepinar.es", true }, { "comvos.de", true }, + { "comw.cc", true }, { "conalcorp.com", true }, { "conatus.ai", true }, { "conaudisa.com", false }, @@ -8469,6 +8874,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "concordsoftwareleasing.com", true }, { "concretelevelingsystems.com", true }, { "concreterepairatlanta.com", true }, + { "concreterepairconcreteraising.com", true }, { "concursopublico.com.br", true }, { "concursos.com.br", true }, { "concursosabertos.com.br", true }, @@ -8477,11 +8883,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "condepenalba.com", false }, { "condesaelectronics.com", true }, { "condolencemessages.net", true }, + { "condominiosi.it", true }, { "condominioweb.com", true }, { "condosforcash.com", true }, { "condroz-motors.be", true }, { "conectadev.com", true }, - { "conectar.ru", true }, { "conectumfinanse.pl", true }, { "conejovalleyelectrical.com", true }, { "conejovalleyelectrician.com", true }, @@ -8490,10 +8896,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "conejovalleylighting.com", true }, { "conejovalleyoutdoorlighting.com", true }, { "conexiontransporte.com", true }, + { "conference.dnsfor.me", true }, { "confiancefoundation.org", true }, { "config.schokokeks.org", false }, { "confiwall.de", true }, { "conformax.com.br", true }, + { "congafasdesol.com", true }, { "congineer.com", true }, { "congobunkering.com", true }, { "conju.cat", true }, @@ -8520,12 +8928,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "connyduck.at", true }, { "conociendosalama.com", true }, { "conorboyd.info", true }, - { "conory.com", true }, + { "conory.com", false }, + { "conotoxia.com", true }, { "conpath.net", true }, { "conpins.nl", true }, { "conrad-kostecki.de", true }, { "conradkostecki.de", true }, { "conradsautotransmissionrepair.com", true }, + { "conraid.net", true }, { "conrail.blue", true }, { "consagracionamariasantisima.org", true }, { "consciouschoices.net", true }, @@ -8537,6 +8947,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "conservados.com.br", true }, { "conservatoriesincornwall.com", true }, { "consideredgifts.com", true }, + { "consideryourways.net", true }, { "consilium-vitae.ch", true }, { "consiliumvitae.ch", true }, { "consill.com", true }, @@ -8548,7 +8959,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "constancechen.me", true }, { "constant-rough.de", true }, { "constares.de", true }, + { "constituenttracker.com", true }, { "constitution.website", true }, + { "constructexpres.ro", true }, { "constructieve.nl", true }, { "construction-colleges.com", true }, { "construction-student.co.uk", true }, @@ -8556,7 +8969,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "constructive.men", true }, { "consul.io", true }, { "consulenza.pro", true }, - { "consultanta-in-afaceri.ro", true }, { "consultation.biz.tr", true }, { "consultimator.com", true }, { "consultimedia.de", true }, @@ -8566,8 +8978,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "consulvation.com", true }, { "consumeractionlawgroup.com", true }, { "consumerfiles.com", true }, + { "consumersentinel.gov", true }, { "consuwijzer.nl", true }, { "contactsingapore.sg", true }, + { "containerspace.com.au", true }, { "contaquanto.com.br", true }, { "contemplativeeducation.org", true }, { "content-api-dev.azurewebsites.net", false }, @@ -8578,19 +8992,18 @@ static const nsSTSPreload kSTSPreloadList[] = { { "conti-profitlink.co.uk", true }, { "continuum.memorial", true }, { "contrabass.net", true }, + { "contractdigital.co.uk", true }, { "contractormountain.com", true }, { "contractwriters.com", true }, { "contraspin.co.nz", true }, { "contratatupoliza.com", true }, { "contributor.google.com", false }, - { "controlarlaansiedad.com", true }, { "controlautocom.com.br", true }, { "controlbooth.com", true }, { "controle.net", true }, { "controleer-maar-een-ander.nl", true }, { "controltickets.com.br", true }, { "conv2pdf.com", true }, - { "convergence.fi", true }, { "convergencela.com", true }, { "convergnce.com", true }, { "conversiones.com", true }, @@ -8610,16 +9023,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cooking-sun.com", true }, { "cookingcrusade.com", true }, { "cookinglife.nl", false }, + { "cookingperfected.com", true }, { "cookingreporter.com", true }, { "cookmedical.com", false }, { "cooko.at", true }, - { "cooksbookscorks.com", true }, + { "cooksecuritygroup.com", true }, + { "cooksplanet.com", true }, { "cookwithmanali.com", true }, { "cool-parties.co.uk", true }, { "cool-wallpapers.jp", true }, { "cool.haus", true }, - { "cool110.tk", true }, - { "cool110.xyz", true }, { "coolattractions.co.uk", true }, { "coolbitx.com", true }, { "coolcamping.com", true }, @@ -8628,10 +9041,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "coolerssr.space", true }, { "coolgifs.de", true }, { "coolprylar.se", true }, - { "coolwallet.io", true }, + { "cooltang.ooo", true }, { "coonawarrawines.com.au", true }, - { "coopens.com", true }, - { "coor.fun", true }, + { "cooperativehandmade.com", true }, { "coore.jp", true }, { "coorpacademy.com", true }, { "copdfoundation.org", true }, @@ -8642,10 +9054,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "copplaw.com", true }, { "copta-imagefilme-und-drohnenvideos.de", true }, { "coptkm.cz", true }, - { "copycaught.co", true }, + { "copycaught.com", true }, { "copycaught.net", true }, { "copycaught.org", true }, - { "copycaught.xyz", true }, { "copycrafter.net", true }, { "copydz.com", true }, { "copypoison.com", true }, @@ -8655,6 +9066,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cordejong.nl", true }, { "cordep.biz", true }, { "corder.tech", true }, + { "cordeydesign.ch", true }, { "cordis.io", true }, { "cordis.tk", true }, { "cordlessdog.com", true }, @@ -8664,7 +9076,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "core.org.pt", true }, { "coreapm.org", true }, { "corecodec.com", true }, - { "coredump.gr", true }, { "coreless-stretchfilm.com", true }, { "corelia.net", true }, { "corepartners.com.ua", true }, @@ -8694,12 +9105,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "corpfin.net", true }, { "corpio.nl", true }, { "corpkitnw.com", true }, + { "corpoepele.com.br", true }, { "corpoflow.nl", true }, { "corporacioninternacionallideres.org", true }, { "corporateclash.net", true }, { "corporatecomputingsolutions.com", true }, { "corporateinfluencers.com", true }, - { "corporativoarval.info", true }, { "corpulant.coffee", true }, { "corpulantcoffee.com", true }, { "corpulent.coffee", true }, @@ -8716,6 +9127,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "corscanplus.com", true }, { "corsectra.com", true }, { "corsihaccpsicurezzalavoro.it", true }, + { "corso-antincendio.org", true }, { "cortexitrecruitment.com", true }, { "cortexx.nl", true }, { "cortis-consulting.ch", true }, @@ -8727,9 +9139,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cosasque.com", true }, { "cosciamoos.com", true }, { "cosirex.com", true }, - { "coslinker.com", true }, { "cosmechic.fr", true }, { "cosmekaitori.jp", true }, + { "cosmetic-surgery-prices.co.uk", true }, { "cosmeticappraisal.com", true }, { "cosmeticasimple.com", true }, { "cosmeticos-naturales.com", true }, @@ -8746,6 +9158,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "costinstefan.eu", true }, { "costreportdata.com", false }, { "costulessdirect.com", true }, + { "cote-chasse.com", true }, { "coteries.com", true }, { "cotoacc.com", true }, { "cotonmusic.ch", true }, @@ -8767,6 +9180,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "countrybrewer.com.au", true }, { "countryfrog.uk", true }, { "countryhouseresort.com", true }, + { "countryoutlaws.ca", true }, { "countybankdel.com", true }, { "countyjailinmatesearch.com", true }, { "coupe-bordure.com", true }, @@ -8775,6 +9189,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cour4g3.me", true }, { "couragefound.org", true }, { "coursables.com", true }, + { "courseconfidence.com", true }, { "coursera.org", true }, { "courtlistener.com", true }, { "couscous.recipes", true }, @@ -8792,22 +9207,29 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cowbird.org", true }, { "cowboyim.com", true }, { "coweo.cz", true }, - { "cowo.group", true }, { "coworking-luzern.ch", true }, { "coxcapitalmanagement.com", true }, { "coxxs.me", true }, - { "coxxs.moe", true }, + { "coya.tw", true }, { "cozo.me", true }, { "cozyeggdesigns.com", true }, { "cp-st-martin.be", true }, + { "cpahunt.com", false }, { "cpap.com", true }, { "cpasperdu.com", true }, + { "cpbanq.com", true }, { "cpbapremiocaduceo.com.ar", true }, { "cpcheats.co", true }, { "cpd-education.co.uk", true }, { "cpe-colleg.de", true }, + { "cpe-registry.com", true }, + { "cpe-registry.net", true }, + { "cpe-registry.org", true }, + { "cperegistry.com", true }, + { "cperegistry.net", true }, + { "cperegistry.org", true }, + { "cpgarmor.com", true }, { "cphpvb.net", true }, - { "cplala.com", true }, { "cplus.me", true }, { "cplusplus.se", true }, { "cppan.org", true }, @@ -8817,7 +9239,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cprnearme.com", true }, { "cpsc.gov", true }, { "cpsq.fr", true }, - { "cptoon.com", true }, { "cpu.biz.tr", true }, { "cpvmatch.eu", true }, { "cpy.pt", true }, @@ -8828,9 +9249,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cra-bank.com", true }, { "cra-search.net", true }, { "craazzyman21.at", true }, + { "crabfactory.com.my", true }, { "crackcat.de", true }, { "cracker.in.th", true }, - { "crackers4cheese.com", true }, { "crackle.io", true }, { "crackorsquad.in", true }, { "crackslut.eu", true }, @@ -8838,8 +9259,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cradlepointecm.com", true }, { "craft-verlag.de", true }, { "craftandbuild.de", true }, - { "craftcommerce.com", true }, - { "craftinghand.com", false }, + { "craftinghand.com", true }, { "craftinginredlipstick.com", true }, { "craftist.de", true }, { "craftsmandruggets.com", true }, @@ -8857,8 +9277,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cranforddental.com", true }, { "cranshafengin.com", true }, { "crapouill.es", true }, + { "crashboy.ws", true }, { "cratss.co.uk", true }, - { "crawcial.de", true }, { "crawford.cloud", true }, { "crawfordcountytcc.org", true }, { "crawl.report", true }, @@ -8872,7 +9292,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "crazybulk.com", true }, { "crazybulk.de", true }, { "crazybulk.fr", true }, + { "crazybulksteroids.com", true }, { "crazycastles.ie", true }, + { "crazycraftland.net", true }, { "crazydomains.ae", true }, { "crazydomains.co.nz", true }, { "crazydomains.co.uk", true }, @@ -8892,12 +9314,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "crealogix-online.com", true }, { "creamcastles.co.uk", true }, { "creared.edu.co", true }, - { "createcos.com", true }, { "createme.com.pl", true }, { "createursdefilms.com", true }, + { "creaticworld.net", true }, { "creatieven.com", true }, { "creation-contemporaine.com", true }, + { "creativ-impuls-dekorateurin-muenchen.de", true }, { "creative-wave.fr", true }, + { "creativeangles.in", true }, { "creativebites.de", true }, { "creativecaptiv.es", true }, { "creativecommons.gr", true }, @@ -8907,7 +9331,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "creativefolks.co.uk", true }, { "creativefreedom.ca", true }, { "creativeglassgifts.com.au", true }, - { "creativeground.com.au", true }, { "creativeimagery.com.au", true }, { "creativeink.de", true }, { "creativekkids.com", true }, @@ -8922,7 +9345,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "creatixx-network.de", false }, { "creators-design.com", true }, { "creators.direct", true }, + { "creatorswave.com", true }, { "creatujoya.com", true }, + { "crecips.com", true }, { "credential.eu", true }, { "credex.bg", true }, { "credigo.se", true }, @@ -8944,10 +9369,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "crefelder.com", true }, { "crem.in", false }, { "cremepassion.de", true }, - { "crena.ch", true }, { "crepa.ch", true }, { "crepererum.net", true }, - { "crescent.gr.jp", true }, { "crestasantos.com", true }, { "cretdupuy.com", true }, { "creteangle.com", true }, @@ -8955,7 +9378,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "creusalp.ch", true }, { "crew505.org", true }, { "crgalvin.com", true }, + { "crgm.net", true }, { "cribcore.com", true }, + { "cricklewood.condos", true }, { "criena.com", true }, { "criena.net", true }, { "crimefreeliving.com", true }, @@ -8968,6 +9393,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "criscitos.it", true }, { "crisisactual.com", true }, { "crisisnextdoor.gov", true }, + { "crismatthews.com", true }, { "crisp.chat", true }, { "crisp.email", true }, { "crisp.help", true }, @@ -8979,14 +9405,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "critical.today", false }, { "criticalsurveys.co.uk", true }, { "crizin.io", true }, + { "crizk.com", true }, { "crm.onlime.ch", false }, { "crm114d.com", true }, { "crochetnerd.com", true }, { "croisedanslemetro.com", true }, { "croixblanche-haguenau.fr", true }, { "cromefire.myds.me", true }, - { "cromosomax.com", true }, { "croncron.io", true }, + { "cronenberg.cc", true }, { "cronix.cc", true }, { "cronologie.de", true }, { "cronometer.com", true }, @@ -8997,6 +9424,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cross-led-sign.com", true }, { "cross-link.ch", true }, { "cross-view.com", true }, + { "cross-x.com", true }, { "cross.lol", true }, { "crossborderreturns.com", true }, { "crosscom.ch", true }, @@ -9007,6 +9435,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "crossorig.in", true }, { "crossoverit.com", true }, { "crosssellguide.com", true }, + { "crossway.nl", true }, { "crow.tw", true }, { "crowd.supply", true }, { "crowdbox.net", true }, @@ -9039,19 +9468,21 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cryoit.com", true }, { "cryothanasia.com", true }, { "cryp.no", true }, + { "crypkit.com", true }, { "crypt.is-by.us", true }, { "cryptagio.com", true }, { "cryptearth.de", true }, { "crypted.chat", true }, { "crypteianetworks.com", true }, - { "crypticshell.co.uk", true }, { "crypto-armory.com", true }, { "crypto.cat", false }, { "crypto.graphics", true }, { "crypto.is", false }, { "cryptobin.co", true }, { "cryptocon.org", true }, + { "cryptoegg.ca", true }, { "cryptofan.org", true }, + { "cryptofrog.co", true }, { "cryptography.ch", true }, { "cryptography.io", true }, { "cryptoguidemap.com", true }, @@ -9061,7 +9492,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cryptolinc.com", true }, { "cryptology.ch", true }, { "cryptolosophy.org", true }, + { "cryptomail.nl", true }, { "cryptomaniaks.com", true }, + { "cryptonom.org", true }, { "cryptonym.com", true }, { "cryptoparty.at", true }, { "cryptoparty.tv", true }, @@ -9083,8 +9516,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "crystone.me", true }, { "cryz.ru", true }, { "cs2016.ch", true }, + { "csa-library.org", true }, + { "csaapac.com", true }, + { "csaapac.org", true }, { "csabg.org", true }, + { "csacongress.com", true }, { "csacongress.org", true }, + { "csacongress.us", true }, + { "csadc.org", true }, + { "csasummit.net", true }, + { "csasummit.org", true }, { "csbs.fr", true }, { "csbuilder.io", true }, { "csca.me", true }, @@ -9101,8 +9542,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "csi.lk", true }, { "csinterstargeneve.ch", true }, { "cskentertainment.co.uk", true }, + { "cslaboralistas.pe", true }, { "csmainframe.com", true }, { "csokolade.hu", true }, + { "csosa.gov", true }, { "csovek-idomok.hu", true }, { "csp.ch", true }, { "cspeti.hu", true }, @@ -9144,6 +9587,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cube-cloud.com", true }, { "cube.builders", true }, { "cube.de", true }, + { "cube.la", true }, { "cubebot.io", true }, { "cubebuilders.net", true }, { "cubecart-demo.co.uk", true }, @@ -9167,10 +9611,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cuddlingyaks.com", true }, { "cueca.com.br", true }, { "cuecasonline.com.br", true }, + { "cuegee.com", true }, { "cuentasmutualamr.org.ar", true }, { "cuetoems.com", true }, { "cuibonobo.com", true }, - { "cuisinezest.com", true }, { "cultiv.nl", true }, { "cultivo.bio", true }, { "cultofd50.org", true }, @@ -9183,11 +9627,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cumberlandrivertales.com", true }, { "cumparama.com", true }, { "cumplegenial.com", true }, + { "cumtd.com", true }, + { "cuntflaps.me", true }, { "cuoc.org.uk", true }, { "cup.al", true }, - { "cupcakesandcrinoline.com", true }, { "cupcao.gov", true }, - { "cupidosshop.com", true }, + { "cupoane-reducere.net", true }, { "cupom.net", true }, { "cuppycakes.fi", true }, { "cur.by", true }, @@ -9200,17 +9645,18 @@ static const nsSTSPreload kSTSPreloadList[] = { { "curio-shiki.com", true }, { "curiosity-driven.org", true }, { "curiouspeddler.com", true }, + { "curlify.com", true }, { "curlybracket.co.uk", true }, { "currency-strength.com", true }, { "currentlystreaming.com", true }, { "currentlyusa.com", true }, - { "currentobserver.com", true }, { "currynissanmaparts.com", true }, { "cursos-trabajadores.net", true }, { "cursos.com", true }, { "cursosforex.com", true }, { "cursosingles.com", true }, { "cursossena.co", true }, + { "cursosypostgrados.com", true }, { "cursuri-de-actorie.ro", true }, { "curtacircuitos.com.br", false }, { "curtis-smith.me.uk", true }, @@ -9224,10 +9670,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "curveprotect.cz", true }, { "curveprotect.net", true }, { "curveprotect.org", true }, - { "curvesandwords.com", true }, { "curvissa.co.uk", true }, { "curvylove.de", true }, { "custodyxchange.com", true }, + { "custombikes.cl", true }, { "customdissertation.com", true }, { "customerbox.ir", true }, { "customfitbymj.net", true }, @@ -9261,12 +9707,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cvlibrary.co.uk", true }, { "cvmu.jp", true }, { "cvr.dk", true }, - { "cvursache.com", true }, + { "cvtemplatemaster.com", true }, + { "cvutdecin.cz", true }, { "cvv.cn", true }, { "cw.center", true }, { "cwagner.me", true }, { "cwarren.org", true }, { "cwbrtrust.ca", true }, + { "cwc.gov", true }, { "cwgaming.co.uk", true }, { "cwinfo.fi", true }, { "cwmart.in", true }, @@ -9284,13 +9732,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cyanghost.com", true }, { "cyber.je", true }, { "cyberatlantis.com", true }, + { "cyberbot.info", true }, { "cybercareers.gov", true }, - { "cybercloud.cc", true }, { "cybercocoon.com", true }, { "cybercrew.cc", true }, { "cybercrime-forschung.de", true }, { "cybercrime.gov", true }, + { "cybercymru.co.uk", false }, { "cyberduck.io", true }, + { "cyberdyne.llc", true }, { "cyberexplained.info", true }, { "cybergates.org", true }, { "cybergrx.com", true }, @@ -9303,13 +9753,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cyberlightapp.com", true }, { "cybermeldpunt.nl", true }, { "cyberogism.com", true }, + { "cyberonesol.com", true }, { "cyberoptic.de", true }, { "cyberpioneer.net", false }, { "cyberpubonline.com", true }, { "cyberregister.nl", true }, { "cyberregister.org", true }, { "cybersafesolutions.com", true }, - { "cybersantri.com", true }, { "cyberscan.io", true }, { "cybersecurity.nz", true }, { "cybersecurity.run", true }, @@ -9322,16 +9772,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cyberspect.com", true }, { "cyberspect.io", true }, { "cyberstatus.de", true }, - { "cybertorsk.org", true }, { "cybertu.be", true }, { "cyberwars.dk", true }, { "cyberwire.nl", true }, + { "cyberxpert.nl", true }, { "cybit.io", true }, { "cybozu.cn", true }, { "cybozu.com", true }, { "cybozulive-dev.com", true }, { "cybozulive.com", true }, - { "cybrary.it", true }, { "cyclebeads.com", true }, { "cycleluxembourg.lu", true }, { "cyclinggoodso.com", true }, @@ -9358,7 +9807,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cyph.video", true }, { "cyph.ws", true }, { "cypherpunk.at", true }, - { "cypherpunk.com", true }, { "cypherpunk.observer", true }, { "cypressinheritancesaga.com", true }, { "cypresslegacy.com", true }, @@ -9366,7 +9814,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cyrating.com", true }, { "cysec.biz", true }, { "cysmo.de", true }, - { "cyson.tech", true }, { "cytech.com.tr", true }, { "cytegic-update-packages.com", true }, { "cytotecforsale.com", true }, @@ -9384,11 +9831,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "d-20.fr", true }, { "d-designerin.de", true }, { "d-eisenbahn.com", true }, + { "d-imitacion.top", true }, { "d-loop.de", true }, - { "d-msg.com", true }, + { "d-macindustries.com", true }, { "d-parts.de", true }, { "d-parts24.de", true }, - { "d-quantum.com", true }, { "d-toys.com.ua", true }, { "d-training.de", true }, { "d.nf", true }, @@ -9399,16 +9846,21 @@ static const nsSTSPreload kSTSPreloadList[] = { { "d0xq.com", true }, { "d2.gg", true }, { "d2ph.com", true }, + { "d2qa61rbluifiq.cloudfront.net", true }, { "d3lab.net", true }, { "d3xt3r01.tk", true }, { "d3xx3r.de", true }, { "d42.no", true }, { "d4done.com", true }, - { "d4wson.com", true }, + { "d4fx.de", true }, { "d4x.de", true }, { "d66.nl", true }, { "d6c5yfulmsbv6.cloudfront.net", true }, + { "d7211.com", true }, + { "d7215.com", true }, + { "d7216.com", true }, { "d8.io", true }, + { "d88688.com", true }, { "d88988.com", true }, { "da42foripad.com", true }, { "daallexx.eu", true }, @@ -9421,6 +9873,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dachtechnik-windschuettl.de", true }, { "daciaforum.nl", true }, { "daciamodellen.nl", true }, + { "dadadani.xyz", true }, + { "daddybio.com", true }, { "dado.fr", true }, { "dado.me", true }, { "dado.virtual.museum", true }, @@ -9431,15 +9885,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "daemen.org", true }, { "daemwool.ch", true }, { "daevel.fr", true }, - { "dafnik.me", true }, { "dafont.com", true }, { "dafricapress.com", true }, + { "dafyddcrosby.com", true }, { "dag-hebergement.fr", true }, { "dag-konsult.com", true }, { "dagensannonser.se", true }, { "dagmar2018.cz", true }, { "dahlberg.cologne", true }, { "dai.top", true }, + { "dai94.com", true }, { "daigakujuken-plus.com", true }, { "daikoz.com", true }, { "dailybits.be", true }, @@ -9452,11 +9907,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dailyroverr.com", true }, { "dailyxenang.com", true }, { "daintymeal.com", true }, + { "dair.se", true }, { "dairyshrine.org", true }, { "daisakuikeda.org", true }, { "daisidaniels.co.uk", true }, { "daisy-peanut.com", true }, { "daisypeanut.com", true }, + { "daitouryu-jujutsu.com", true }, { "daiweihu.com", true }, { "daiyuu.jp", true }, { "dajiadu.net", true }, @@ -9476,6 +9933,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dalmatiersheusden.be", true }, { "damaged.org", true }, { "damasexpress.com", true }, + { "damedrogy.cz", true }, { "damejidlo.cz", true }, { "dameocio.com", true }, { "damghaem.ir", true }, @@ -9484,13 +9942,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "daminiphysio.ca", true }, { "damip.net", true }, { "damirsystems.com", true }, + { "damjanovic.it", true }, { "dammekens.be", true }, { "damngoodpepper.com", false }, - { "damongant.de", true }, { "damonline.dk", true }, { "dampedia.com", true }, { "dan-informacijske-varnosti.si", true }, { "dan.me.uk", true }, + { "danads.com", true }, { "danaketh.com", true }, { "danamica.dk", true }, { "danandrum.com", true }, @@ -9503,6 +9962,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dancingshiva.at", false }, { "dandenongroadapartments.com.au", true }, { "daneandthepain.com", true }, + { "danfromit.co.uk", true }, + { "danfromit.com", true }, { "dangmai.tk", true }, { "dangr.zone", true }, { "danhalliday.com", true }, @@ -9517,8 +9978,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "danielas.boutique", true }, { "danielehniss.de", true }, { "danielepestilli.com", true }, + { "danielfeau.com", true }, { "danielgorr.de", true }, { "danielgray.email", true }, + { "danielgray.me", true }, { "danielheal.net", true }, { "danielhinterlechner.eu", true }, { "danielhochleitner.de", true }, @@ -9543,10 +10006,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "danielstach.cz", true }, { "danielsteiner.net", true }, { "danielstiner.me", true }, + { "danielthompson.info", true }, { "danieltollot.de", true }, { "danielvoogsgerd.nl", true }, { "danielwildhaber.ch", true }, - { "danifabi.eu", true }, { "danilapisarev.com", true }, { "danjesensky.com", true }, { "dank.ninja", true }, @@ -9565,6 +10028,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dannycairns.com", true }, { "dannyrohde.de", true }, { "dannystevens.co.uk", true }, + { "danonsecurity.com", true }, { "danotage.tv", true }, { "danpiel.net", true }, { "dansa.com.co", true }, @@ -9577,6 +10041,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dansk-skole.de", true }, { "dansk777.dk", true }, { "danskoferie.dk", true }, + { "danskoya.com", true }, { "danslan.org", true }, { "danstillman.com", true }, { "dantelistan.com", true }, @@ -9586,13 +10051,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "danwolff.se", true }, { "danyabanya.com", true }, { "danzac.com", true }, - { "dao.spb.su", true }, { "daoro.net", true }, { "daphne.informatik.uni-freiburg.de", true }, + { "dapianw.com", true }, { "dapim.co.il", true }, - { "daplie.com", true }, { "dapps.earth", true }, { "dappworld.com", true }, + { "dara-berlin.de", true }, { "daracokorilo.com", true }, { "daravk.ch", true }, { "darbi.org", true }, @@ -9600,9 +10065,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "darc-mak.de", true }, { "darchoods.net", false }, { "darcymarshall.com", true }, + { "dare.deals", true }, { "daren.com.br", true }, { "dareyou.be", true }, + { "darf.nl", true }, { "dariaburger.de", true }, + { "darinkotter.com", true }, { "darioackermann.ch", true }, { "darioclip.com", true }, { "dariosirangelo.me", true }, @@ -9625,7 +10093,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "darknetlive.com", true }, { "darknight.blog", true }, { "darkrisks.com", true }, - { "darkroomsaredead.com", true }, { "darkserver.fedoraproject.org", true }, { "darkserver.stg.fedoraproject.org", true }, { "darkshop.nl", true }, @@ -9635,6 +10102,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "darkwater.info", true }, { "darkwebnews.com", true }, { "darkx.me", true }, + { "darlo.co.uk", false }, { "darmgesundheit.ch", true }, { "darom.jp", true }, { "darookee.net", false }, @@ -9643,11 +10111,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dartcode.org", true }, { "dartetdemetiers.fr", true }, { "darth-sonic.de", true }, - { "dartsdon.jp", true }, { "dartshopmn.nl", true }, { "darwinkel.net", true }, { "darwinsearch.org", true }, - { "daryl.moe", true }, { "darylcrouse.com", true }, { "darylcumbo.net", true }, { "das-forum24.de", true }, @@ -9665,6 +10131,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "data-wing.ga", true }, { "data.gov", true }, { "data.govt.nz", true }, + { "data.world", true }, { "data3w.nl", true }, { "databionix.com", true }, { "databutlr.com", true }, @@ -9672,6 +10139,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "datacalle.com", true }, { "datacandy.com", true }, { "datacool.tk", true }, + { "datadit.hu", true }, { "datadyne.technology", true }, { "datafd.com", true }, { "datafd.net", true }, @@ -9681,13 +10149,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dataharvest.at", true }, { "datahive360.com", true }, { "datahjalp.nu", true }, - { "datahoarder.xyz", true }, { "datajobs.ai", true }, { "datakick.org", true }, { "datalife.gr", true }, { "datalysis.ch", true }, { "dataprivacysolution.com", true }, { "dataprotectionadvisors.com", true }, + { "datapun.ch", true }, { "datapure.net", true }, { "dataregister.info", true }, { "datascience.cafe", true }, @@ -9706,6 +10174,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "datatruckers.eu", true }, { "datatruckers.net", true }, { "datatruckers.org", true }, + { "datecougarslocal.com", true }, { "datememe.com", true }, { "datengrab.xyz", true }, { "datenkeks.de", true }, @@ -9718,6 +10187,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "datenschutzzentrum.de", true }, { "datenwerkstatt.net", true }, { "datewon.net", false }, + { "datingsite-vergelijken.website", true }, { "datingticino.ch", true }, { "datmancrm.com", true }, { "dator-test.se", true }, @@ -9735,6 +10205,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "davecardwell.com", true }, { "davelynes.com", true }, { "daveoc64.co.uk", true }, + { "daveops.net", true }, { "davepage.me.uk", true }, { "davepearce.com", true }, { "davepermen.net", true }, @@ -9744,6 +10215,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "davetempleton.com", true }, { "davevelopment.net", true }, { "davewardle.com", true }, + { "davewood.com.au", true }, { "david-corry.com", true }, { "david-hinschberger.me", true }, { "david-jeffery.co.uk", true }, @@ -9753,6 +10225,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "david.kitchen", true }, { "davidadrian.org", true }, { "davidandersson.se", true }, + { "davidandrewcoaching.com", true }, { "davidbranco.me", true }, { "davidbuckell.com", true }, { "davidcrx.net", true }, @@ -9764,6 +10237,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "davidgouveia.net", true }, { "davidgow.net", true }, { "davidhanle.com", true }, + { "davidkeane.com", true }, { "davidkennardphotography.com", true }, { "davidking.xyz", true }, { "davidlamprea.com", true }, @@ -9790,20 +10264,27 @@ static const nsSTSPreload kSTSPreloadList[] = { { "davypropper.com", true }, { "daw.nz", true }, { "dawena.de", true }, - { "dawgs.ga", true }, { "dawnbringer.eu", true }, { "dawnbringer.net", true }, { "dawnofeden.net", true }, { "dawoud.org", true }, { "dawson-floridavilla.co.uk", true }, + { "dax.guide", true }, + { "daxpatterns.com", true }, { "daycontactlens.com", true }, { "daydream.team", true }, { "daylight-dream.ee", true }, { "daylightpirates.org", true }, - { "dayman.net", true }, + { "dayman.net", false }, { "daymprove.life", true }, { "dayofdays.be", true }, { "daysoftheyear.com", true }, + { "dazz.it", true }, + { "dazzit.ca", true }, + { "dazzit.com", true }, + { "dazzit.net", true }, + { "dazzit.org", true }, + { "dazzit.xyz", true }, { "db-works.nl", true }, { "db.ci", true }, { "dbapress.org", true }, @@ -9814,6 +10295,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dbentertainment.co.uk", true }, { "dbgamestudio.com", true }, { "dbjc.tk", true }, + { "dbjl.fr", true }, { "dblcastles.co.uk", true }, { "dbldub.net", true }, { "dbmiller.org", true }, @@ -9822,6 +10304,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dborcard.com", true }, { "dbpkg.com", true }, { "dbq.com", true }, + { "dbrand.com", true }, { "dbrgn.ch", true }, { "dbtsai.com", true }, { "dc-elektro.com", true }, @@ -9836,18 +10319,20 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dcards.in.th", true }, { "dcautomacao.com.br", true }, { "dcbouncycastles.co.uk", true }, - { "dcc.cat", true }, + { "dcc.moe", true }, { "dccommunity.de", true }, { "dcepler.net", true }, { "dchatelain.ch", true }, { "dchest.org", true }, { "dckd.nl", true }, + { "dcl.re", true }, { "dclaisse.fr", true }, { "dcmediahosting.com", true }, { "dcmt.co", true }, { "dcpower.eu", true }, { "dcrdev.com", true }, { "dcw.io", true }, + { "dd7211.com", true }, { "ddatsh.com", true }, { "ddays2008.org", true }, { "ddel.de", true }, @@ -9867,7 +10352,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "de-rwa.de", true }, { "de-spil.be", true }, { "de.search.yahoo.com", false }, + { "dead-letter.email", true }, { "deadbeef.ninja", true }, + { "deadbyhost.com", true }, { "deadc0de.re", true }, { "deadinsi.de", false }, { "deadsoul.net", false }, @@ -9888,6 +10375,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dealerselectric.com", true }, { "dealinflatables.co.uk", true }, { "dealpass.no", true }, + { "dealspotr.com", true }, + { "dealszone.net", true }, { "deamuseum.org", true }, { "deanbank.com", true }, { "deanisa.ninja", true }, @@ -9910,8 +10399,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "debarrasclichy.com", true }, { "debarrascolombes.com", true }, { "debarrasnanterre.com", true }, + { "debatereport.com", true }, { "debbyefurd.com", true }, { "debie-usedcars.be", true }, + { "debigare.com", true }, { "debora-singkreis.de", true }, { "debron-ot.nl", true }, { "debrusoft.ch", true }, @@ -9926,6 +10417,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dechat.nl", true }, { "decher.de", true }, { "decidetreatment.org", true }, + { "decimatechnologies.eu", true }, { "decis.fr", true }, { "decisivetactics.com", true }, { "deckbuilderamerica.com", true }, @@ -9936,11 +10428,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "decompiled.de", true }, { "decoora.com", true }, { "decor-d.com", true }, + { "decor-live.ru", true }, { "decoratingadvice.co.uk", true }, { "decoratore.roma.it", true }, { "decoratrix.com", true }, { "decorauvent.ca", true }, { "decorestilo.com.br", true }, + { "decorumcomics.com", true }, { "decosoftware.com", true }, { "decrousaz-ceramique.ch", true }, { "decrypto.net", true }, @@ -9959,21 +10453,24 @@ static const nsSTSPreload kSTSPreloadList[] = { { "deejayevents.ro", true }, { "deelmijnreis.nl", true }, { "deep-chess.com", true }, + { "deep-labs.com", true }, + { "deep.club", true }, { "deeparamaraj.com", true }, { "deepbluecrafting.co.uk", true }, { "deepblueemail.com", true }, { "deepcode.io", true }, - { "deeperxh.com", true }, { "deephill.com", true }, + { "deepinnov.com", true }, { "deepinsight.io", true }, - { "deeployr.io", true }, { "deeps.me", true }, { "deepserve.info", true }, { "deepsouthsounds.com", true }, { "deepspace.dedyn.io", true }, + { "deepspace4.com", true }, { "deepwealth.institute", true }, { "deepz.pt", true }, { "deepzz.com", true }, + { "deerfieldapartmentsstl.com", true }, { "def-pos.ru", true }, { "defcon.org", true }, { "defcongroups.org", true }, @@ -9994,7 +10491,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "defme.eu", true }, { "defont.nl", true }, { "defrax.com", true }, - { "defrax.de", true }, { "defreitas.no", true }, { "deftek.com", true }, { "deftig-und-fein.de", true }, @@ -10005,13 +10501,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "degeberg.com", true }, { "degeberg.dk", true }, { "degen-elektrotechnik.de", true }, - { "degestamptepot.nl", true }, - { "degosoft.nl", true }, { "degoulet.net", true }, { "degracetechnologie.com", true }, + { "degrasboom.nl", true }, { "degressif.com", true }, + { "degroupage.info", true }, { "dehopre.com", true }, { "deidee.nl", true }, + { "dein-trueffel.de", true }, { "deinballon.de", true }, { "deinewebsite.de", true }, { "deinfoto.ch", true }, @@ -10019,6 +10516,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "deitti.net", true }, { "dejan.media", true }, { "dejandayoff.com", true }, + { "dejting-sidor.com", true }, { "dejure.org", true }, { "dejw.cz", true }, { "dekasegi-kansai.com", true }, @@ -10031,13 +10529,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dekonix.ru", true }, { "dekulk.nl", true }, { "delahrzolder.nl", true }, + { "delam.site", true }, { "delandalucia.com", true }, { "delbecqvo.be", true }, { "delbrouck.ch", true }, + { "deleenheir.be", true }, { "deleidscheflesch.nl", true }, { "delfic.org", true }, { "delfino.cr", true }, { "delhionlinegifts.com", true }, + { "deli-tochigi.jp", true }, { "deliacreates.com", true }, { "deliandiver.org", true }, { "deliciisanatoase.ro", true }, @@ -10045,7 +10546,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "deliciousmedia.net", true }, { "delicioustable.com", true }, { "delid.cz", true }, - { "delivery.co.at", true }, { "deliveryiquique.cl", true }, { "dellipaoli.com", true }, { "delogo.nl", true }, @@ -10063,6 +10563,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "deltaservers.com.br", true }, { "deltasigmachi.org", true }, { "deltava.org", true }, + { "deltawolf.tk", true }, { "demarle.ch", true }, { "dementiapraecox.de", true }, { "demeyere-usedcars.be", true }, @@ -10071,7 +10572,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "demilletech.net", true }, { "demiranda.com", true }, { "demmer.one", true }, - { "demo.swedbank.se", true }, { "demo9.ovh", true }, { "democracychronicles.com", true }, { "democracyineurope.eu", true }, @@ -10084,9 +10584,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "demotivatorbi.ru", true }, { "dempsters.ca", false }, { "demuzere.be", true }, - { "demuzere.com", true }, - { "demuzere.net", true }, - { "demuzere.org", true }, { "denabot.pw", true }, { "denaehula.com", true }, { "denardbrewing.com", true }, @@ -10098,6 +10595,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "denistruffaut.fr", false }, { "deniszczuk.pl", true }, { "denizdesign.co.uk", true }, + { "denkmalagentur.ch", true }, { "denkubator.de", true }, { "dennisang.com", true }, { "dennisdoes.net", false }, @@ -10125,16 +10623,23 @@ static const nsSTSPreload kSTSPreloadList[] = { { "deparis.me", true }, { "depeces.com", true }, { "depechemode-live.com", true }, + { "depedclub.ph", true }, { "depedncr.com", true }, { "depedtalks.com", true }, + { "depedtambayan.net", true }, + { "depedtayo.com", true }, + { "depedtayo.ph", true }, { "depicus.com", true }, + { "deplorablesdaily.com", true }, { "depone.net", true }, + { "depositart.com", true }, { "depot-leipzig.de", true }, { "depotsquarekerrville.com", true }, { "depotter-usedcars.be", true }, { "deprecate.de", true }, { "depth-co.jp", true }, { "depthe.gr", true }, + { "der-bank-blog.de", true }, { "der-fliesenzauberer.de", true }, { "der-gardinenmann.de", true }, { "der-lan.de", true }, @@ -10153,6 +10658,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dereddingsklos.nl", true }, { "dereferenced.net", true }, { "derehamcastles.co.uk", true }, + { "derekbooth.co.uk", true }, { "derekheld.com", true }, { "derekkent.com", true }, { "derekseaman.com", true }, @@ -10174,20 +10680,21 @@ static const nsSTSPreload kSTSPreloadList[] = { { "derp.chat", true }, { "derre.fr", true }, { "derreichesack.com", true }, - { "dersix.com", true }, { "dersoundhunter.de", true }, { "derstulle.de", true }, { "des-hommes-et-des-clous.com", true }, + { "desafiomovilidadsustentable.com", true }, { "desagaz.com", true }, { "desarrollowp.com", true }, { "descartes-finance.com", true }, { "desec.io", true }, + { "desenfans.com", true }, { "desertmedaesthetics.com", true }, { "desertsounds.org", true }, { "desgenst.ch", true }, { "design-in-bad.eu", true }, + { "design-production.jp", true }, { "design-tooning.de", true }, - { "designdevs.eu", true }, { "designed-cybersecurity.com", true }, { "designedbygeniuses.com", true }, { "designedcybersecurity.com", true }, @@ -10199,8 +10706,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "designville.cz", true }, { "designville.sk", true }, { "desila.jp", true }, + { "deskaservices.com", true }, { "deskdesign.nl", true }, { "deskeen.fr", true }, + { "deskguide.info", true }, { "desktopd.eu.org", true }, { "desktopfx.net", false }, { "deskture.com", true }, @@ -10212,7 +10721,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dessinemoilademocratie.ch", true }, { "destech.nl", true }, { "desterman.ru", true }, - { "destileria.net.br", true }, { "destinationsofnewyorkstate.com", true }, { "destinattorneyjohngreene.com", true }, { "destinoytarot.com", true }, @@ -10255,6 +10763,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "deutschland-dsl.de", true }, { "deuxmetrescubes.fr", true }, { "dev-brandywineglobal.com", true }, + { "dev-dot-naga-226708.appspot.com", true }, + { "dev-greavesindia.pantheonsite.io", true }, { "dev-gutools.co.uk", true }, { "dev-pulse-mtn.pantheonsite.io", true }, { "dev-sev-web.pantheonsite.io", true }, @@ -10263,11 +10773,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "devalps.eu", true }, { "devb.nl", true }, { "devcf.com", true }, + { "devcoins.org", true }, { "devct.cz", false }, { "devcu.com", true }, + { "devcu.net", true }, { "devel.cz", true }, { "develop.cool", true }, + { "develope.cz", true }, { "developer.android.com", true }, + { "developer.moe", true }, { "developer.mydigipass.com", false }, { "developerdan.com", true }, { "developerfair.com", true }, @@ -10283,6 +10797,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "devh.net", true }, { "deviant.email", true }, { "devillers-occasions.be", true }, + { "devils-point.de", true }, { "devilshakerz.com", true }, { "devinfo.net", false }, { "devirc.net", true }, @@ -10294,19 +10809,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "devlogr.com", true }, { "devnull.zone", true }, { "devonsawatzky.ca", true }, + { "devonvintagechina.co.uk", true }, { "devopers.com.br", true }, { "devops-survey.com", true }, { "devpsy.info", true }, { "devragu.com", true }, { "devrandom.net", true }, - { "devries.one", true }, { "devsjournal.com", true }, { "devsrvr.ru", true }, - { "devstaff.gr", true }, { "devstroke.io", true }, { "devswag.io", true }, { "devtty.org", true }, - { "devyn.ca", false }, { "devzero.io", true }, { "dewaard.de", true }, { "dewalch.net", true }, @@ -10320,9 +10833,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dez-online.de", true }, { "dezeregio.nl", true }, { "dezet-ev.de", true }, - { "dezintranet.com", true }, { "dezmembrariromania.ro", true }, { "dezshop24.de", true }, + { "dezzoroofing.co.za", true }, { "df1paw.de", true }, { "dfctaiwan.org", true }, { "dfekt.no", true }, @@ -10340,11 +10853,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dgportals.co.uk", true }, { "dgpot.com", true }, { "dgt-portal.de", true }, + { "dgx.io", true }, { "dharveydev.com", true }, { "dhautefeuille.eu", true }, { "dhauwer.nl", true }, { "dhaynes.xyz", true }, - { "dhbr.org", true }, { "dhconcept.ch", true }, { "dheart.net", true }, { "dhhs.gov", true }, @@ -10357,8 +10870,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dia-de.com", true }, { "dia.com.br", true }, { "diablovalleytech.com", true }, - { "diadorafitness.es", true }, + { "diadiemdangsong.com", true }, { "diadorafitness.it", true }, + { "diag.com.ua", true }, { "diagnostix.org", true }, { "dialapicnic.co.za", true }, { "dialoegue.com", true }, @@ -10395,12 +10909,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dicionarioetimologico.com.br", true }, { "dicionariofinanceiro.com", true }, { "dicionariopopular.com", true }, + { "dicionarios.cc", true }, { "dickieslife.com", true }, + { "dickord.cloud", true }, { "dickord.club", true }, { "dickpics.ru", true }, { "dicksakowicz.com", true }, { "dicoding.com", true }, + { "diconnex.com", true }, { "dictionaryofnumbers.com", true }, + { "dictionarypro.net", true }, { "dictzone.com", true }, { "didacte.com", true }, { "didche.net", true }, @@ -10413,7 +10931,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "didikhari.web.id", true }, { "die-bergfuehrer.de", true }, { "die-blahuts.de", true }, + { "die-bobbeloase.com", true }, { "die-borts.ch", true }, + { "die-gruenen-teufel.de", true }, { "die-partei-reutlingen.de", true }, { "die-pizzabaeckerei.de", true }, { "die-seide.de", true }, @@ -10432,6 +10952,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "diem-project.org", true }, { "diemattels.at", true }, { "dienchaninstitute.com", true }, + { "diendorfer.space", true }, { "dienstplan.cc", true }, { "dienstplan.one", true }, { "dierabenmutti.de", true }, @@ -10445,7 +10966,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dietafeliz.com", true }, { "dietbrand.eu", true }, { "dieterglas.de", true }, + { "dietergreven.de", false }, { "dieterstinglhamber.me", false }, + { "dietervandenbroeck.be", true }, { "dieti.net", true }, { "dietlin.com", true }, { "dietrich.cx", true }, @@ -10472,17 +10995,22 @@ static const nsSTSPreload kSTSPreloadList[] = { { "digimagical.com", true }, { "digimedia.cd", false }, { "digioccumss.ddns.net", true }, - { "digipitch.com", true }, { "digital-compounds.com", true }, { "digital-eastside.de", true }, + { "digital-insurance-engine.com", true }, + { "digital-insurance-engine.de", true }, + { "digital-insurance-platform.com", true }, + { "digital-insurance-platform.de", true }, { "digital-liberal.ch", true }, { "digital-muscle.com.au", true }, + { "digital-sculpture.org", true }, { "digital.gov", false }, { "digital.govt.nz", true }, { "digital1st.co.uk", true }, { "digital2web.com", false }, { "digitalarchitecture.com", true }, { "digitalbitbox.com", true }, + { "digitalblood.eu", true }, { "digitalcitizen.life", true }, { "digitalcitizen.ro", true }, { "digitalcraftmarketing.co.uk", true }, @@ -10531,6 +11059,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dillewijnzwapak.nl", true }, { "dillonkorman.com", true }, { "diluv.com", true }, + { "dimanet.fr", true }, { "dimanss47.net", true }, { "dimdom.com.br", true }, { "dime-staging.com", true }, @@ -10555,7 +11084,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dineachook.com.au", true }, { "dinepont.fr", true }, { "dinerroboticurology.com", true }, - { "dingcc.me", true }, { "dingsbums.shop", true }, { "dinheirolucrar.com", true }, { "dinkommunikasjon.no", true }, @@ -10582,7 +11110,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "directelectricalltd.co.uk", true }, { "directlinkfunding.co.uk", true }, { "directnews.be", true }, + { "directoriostelefonicos.com", true }, { "directorioz.com", true }, + { "directoryhub.io", true }, { "directreal.sk", true }, { "directspa.fr", true }, { "direktvermarktung-schmitzberger.at", true }, @@ -10593,7 +11123,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dirko.net", true }, { "dirkwolf.de", true }, { "dirtcraft.ca", true }, - { "dirtygeek.ovh", true }, { "dirtyincest.com", true }, { "dirtyprettyartwear.com", true }, { "disability.gov", true }, @@ -10607,6 +11136,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "discarica.roma.it", true }, { "dischempharmacie.com", true }, { "disciples.io", true }, + { "disciplesmakingdisciples.ca", true }, { "disciplina.io", true }, { "discofitta.com", true }, { "disconformity.net", true }, @@ -10626,6 +11156,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "discoveryottawa.ca", true }, { "discreet-condooms.nl", true }, { "discrypt.ca", true }, + { "discus-communications.dk", true }, { "disinclined.org", true }, { "disinfesta.it", true }, { "disinfestando.info", true }, @@ -10676,6 +11207,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "distillery.com", true }, { "distinguishedprisoner.com", true }, { "distribuidoracristal.com.br", true }, + { "distribuidoraplus.com", true }, { "distribuidorveterinario.es", true }, { "distro.fr", true }, { "ditelbat.com", true }, @@ -10691,18 +11223,20 @@ static const nsSTSPreload kSTSPreloadList[] = { { "divegearexpress.net", true }, { "diveidc.com", true }, { "diveplan.org", true }, - { "divergenz.org", true }, { "diversifiedproduct.com", true }, { "diversityflags.com", true }, { "diversityflags.com.au", true }, { "diversityflags.nz", true }, { "divertiagua.com.br", true }, + { "divewithfrank.com", true }, { "divi-experte.de", true }, + { "dividendz.net", true }, { "divinasaiamodas.com.br", true }, { "divinegames.studio", true }, + { "divineglowinghealth.com", true }, { "divinemercyparishvld.com", true }, - { "divinemercyparishvlds.com", true }, { "diving.photo", true }, + { "divisuite.com", true }, { "divorcelawyersformen.com", true }, { "divorciosmurcia.com", true }, { "diwei.vip", true }, @@ -10714,12 +11248,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "diyosun.com", true }, { "diytechguides.com", true }, { "diyvideoeditor.com", true }, + { "dizalty.tv", true }, { "dizzythewizard.co.uk", true }, { "dj-leszwolle.nl", true }, { "dj-x.info", true }, { "dj3dub.com", true }, { "djangobirthday.com", true }, - { "djangogolf.com", true }, { "djangoproject.com", true }, { "djangosnippets.org", true }, { "djbbouncycastles.co.uk", true }, @@ -10728,6 +11262,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "djcursuszwolle.nl", true }, { "djdavid98.hu", true }, { "djeung.org", true }, + { "djiconsulting.com", true }, { "djipanov.com", true }, { "djlinux.cz", true }, { "djlnetworks.co.uk", true }, @@ -10741,7 +11276,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dk.search.yahoo.com", false }, { "dkcomputers.com.au", true }, { "dkds.us", true }, - { "dko-steiermark.ml", true }, { "dkstage.com", true }, { "dkwedding.gr", true }, { "dl.google.com", true }, @@ -10749,6 +11283,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dlaspania.pl", true }, { "dlde.ru", true }, { "dldl.fr", true }, + { "dleger.space", true }, { "dlfsymposium.nl", true }, { "dlitz.net", true }, { "dll4free.com", true }, @@ -10773,17 +11308,23 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dmess.ru", true }, { "dmi.es", true }, { "dmitry.sh", true }, - { "dmmkenya.co.ke", true }, + { "dmix.ca", true }, + { "dmk-realestate.com", true }, + { "dmmkenya.co.ke", false }, { "dmmultionderhoud.nl", true }, { "dmparish.com", true }, { "dmschilderwerken.nl", true }, { "dmx.xyz", true }, { "dmxledlights.com", true }, + { "dmzlab.se", true }, { "dn3s.me", true }, + { "dn42.eu", false }, { "dn42.us", true }, { "dna.li", true }, { "dnacloud.pl", true }, { "dnakids.co.uk", true }, + { "dnalounge.com", true }, + { "dnapizza.com", true }, { "dnc.org.nz", true }, { "dndtools.net", true }, { "dne.lu", true }, @@ -10807,6 +11348,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dnsman.se", true }, { "dnspod.ml", true }, { "dnstwister.report", true }, + { "do-prod.com", true }, { "do.gd", true }, { "do.search.yahoo.com", false }, { "do13.net", true }, @@ -10814,11 +11356,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "do67.net", true }, { "dobraprace.cz", true }, { "dobrev.family", true }, + { "dobrisan.ro", true }, { "dobsnet.net", true }, { "doc.python.org", true }, { "doc.to", false }, { "doc8643.com", true }, { "docabo.ch", true }, + { "docassure.de", true }, { "docbox.ch", true }, { "doceamoraviverbem.com", true }, { "docemeldoces.com", true }, @@ -10834,6 +11378,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "docs.python.org", true }, { "docs.re", true }, { "docs.tw", true }, + { "docsoc.org.uk", true }, { "doctabaila.com", true }, { "doctafit.com", true }, { "doctor-locks.co.uk", true }, @@ -10842,13 +11387,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "doctorfox.co.uk", true }, { "doctorsonmaps.com", true }, { "doctorwho.cz", true }, + { "doctorxdentist.com", true }, { "docubox.info", true }, { "docucopies.com", true }, { "docudanang.com.vn", true }, { "documaniatv.com", true }, { "docusearch.com", true }, { "dodds.cc", true }, - { "dodomu.ddns.net", true }, { "dodopri.com", true }, { "doenjoylife.com", true }, { "does.one", true }, @@ -10865,6 +11410,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "doggedbyirs.com", true }, { "doggroomingcourse.com", true }, { "dogmap.jp", true }, + { "dogodki.today", true }, { "dogoo.com", true }, { "dogpawstudio.com", true }, { "dogrescuegreece.nl", true }, @@ -10876,7 +11422,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dokelio-idf.fr", true }, { "doki.space", true }, { "dokipy.no", true }, - { "doku-gilde.de", true }, { "dokuboard.com", true }, { "dokuraum.de", true }, { "dolci-delizie.de", true }, @@ -10885,9 +11430,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "doli.se", true }, { "dolice.net", true }, { "dolinathome.com", true }, + { "dollarrp.pl", true }, { "dollemore.com", true }, { "dollhousetoyo.com", true }, { "dolorism.com", true }, + { "dolphin-cloud.com", true }, + { "dolphin-hosting.com", true }, { "dolphin-it.de", true }, { "dom-medicina.ru", true }, { "doma.in", true }, @@ -10909,7 +11457,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "domainsilk.com", true }, { "domainspeicher.one", true }, { "domainstaff.com", true }, - { "domainwatch.me", true }, { "domakidis.com", true }, { "domaxpoker.com", true }, { "domeconseil.fr", true }, @@ -10921,11 +11468,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "domian.cz", true }, { "dominationgame.co.uk", true }, { "dominicself.co.uk", true }, + { "dominik-bergmann.de", true }, { "dominik-schlueter.de", true }, { "dominikaner-vechta.de", true }, { "dominikkulaga.pl", true }, { "dominionregistries.domains", true }, - { "dominique-haas.fr", true }, + { "dominique-haas.fr", false }, { "dominoknihy.cz", true }, { "dominomatrix.com", true }, { "domix.fun", true }, @@ -10961,7 +11509,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "donateaday.net", true }, { "donateway.com", true }, { "donboscogroep.nl", true }, + { "donetsk24.su", true }, { "donfelino.tk", false }, + { "dongthucvat.com", true }, { "dongxuwang.com", true }, { "donjusto.nl", true }, { "donkennedyandsons.com", true }, @@ -10985,6 +11535,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "donner-reuschel.de", true }, { "donnons.org", false }, { "donnoval.ru", false }, + { "donotcall.gov", true }, { "donotlink.it", true }, { "donovand.info", true }, { "donovankraag.nl", true }, @@ -11039,7 +11590,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dorsetentertainments.co.uk", true }, { "dorth.nl", true }, { "dosdediez.com", true }, - { "dosenbierrepublik.com", true }, { "dosenkiwi.at", true }, { "doska.by", true }, { "doska.ru", true }, @@ -11064,6 +11614,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dotbox.org", true }, { "dotcircle.co", true }, { "dotconnor.com", true }, + { "dotesports.com", true }, { "dotgov.gov", true }, { "dothebangthingsalon.com", true }, { "dothydesign.com", true }, @@ -11111,11 +11662,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "downloads.zdnet.com", true }, { "downloadsoftwaregratisan.com", true }, { "downrightcute.com", true }, + { "downthe.pub", true }, { "downtimerobot.com", true }, { "downtimerobot.nl", true }, { "downtownautospecialists.com", true }, { "downtownvernon.com", true }, { "dox-box.eu", true }, + { "doxal.ro", true }, { "doyoucheck.com", false }, { "doyouedc.com", true }, { "doyoutax.com", true }, @@ -11131,8 +11684,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dpi-design.de", true }, { "dpisecuretests.com", true }, { "dpm-ident.de", true }, + { "dponetwork.nl", true }, { "dprb.biz", true }, { "dprd-wonogirikab.go.id", false }, + { "dps.srl", true }, + { "dpsg-hohenlinden.de", true }, { "dpsg-roden.de", true }, { "dpwsweeps.co.uk", true }, { "dr-becarelli-philippe.chirurgiens-dentistes.fr", true }, @@ -11145,6 +11701,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dr-marlen-nystroem.de", true }, { "dr-moldovan.de", true }, { "dr-nystroem.de", true }, + { "dr-peter-jahn.de", true }, { "dr-schlamminger.de", true }, { "dr-schmutzer.de", true }, { "dr-schuessler.de", true }, @@ -11158,6 +11715,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "drachenleder.de", true }, { "dracisvet.cz", true }, { "dracon.es", true }, + { "dracoon.cloud", true }, + { "dracoon.com", true }, + { "dracoon.de", true }, + { "dracoon.team", true }, { "dracox.com", true }, { "draftguru.com.au", true }, { "drafton.com", true }, @@ -11173,6 +11734,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dragon-chem.eu", true }, { "dragon-hearts.co.uk", true }, { "dragon.nu", true }, + { "dragoncave.me", true }, { "dragonclean.gr", true }, { "dragonfly.co.uk", true }, { "dragonheartsrpg.com", true }, @@ -11217,8 +11779,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dreamdivers.com", true }, { "dreamhack.com", true }, { "dreamhostremixer.com", true }, - { "dreamithost.com.au", true }, - { "dreamkitchenbath.com", true }, { "dreamlandmagic.com", true }, { "dreamlinehost.com", false }, { "dreamlordpress.it", true }, @@ -11231,20 +11791,19 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dreamonkey.com", true }, { "dreamrae.net", true }, { "dreamstream.mobi", true }, - { "dreamstream.network", true }, { "dreamstream.nl", true }, { "dreamstream.tv", true }, { "dreamstream.video", true }, { "dreemurr.com", true }, { "drei01.com", true }, { "drei01.de", true }, + { "drei01.technology", true }, { "dreid.org", true }, { "dreiweiden.de", true }, { "dresden-kaffee-24.de", true }, { "dresden-kaffeeroesterei.de", true }, { "dresdener-mandelstollen.de", true }, { "dresdens-pfefferkuchenprinzessin.de", true }, - { "dresdner-christstollen-von-reimann.de", true }, { "dresdner-kaffeeroesterei.de", true }, { "dresdner-mandelstollen.de", true }, { "dresdner-stollen.shop", true }, @@ -11263,7 +11822,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "drfranciscofonseca.com.br", true }, { "drfrey.ch", true }, { "drgdrp.com", true }, - { "drgn.no", true }, + { "drgrace.ca", true }, { "drhathazi.hu", true }, { "drheibel.com", true }, { "drhoseyni.com", true }, @@ -11279,10 +11838,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "drinkcontrolapp.com", true }, { "drinkgas-jihlava.cz", true }, { "drive.google.com", false }, + { "driveexport.com", true }, { "driven2shine.eu", true }, { "drivenes.net", true }, { "driver.ru", true }, { "driver61.com", true }, + { "drivercopilot.com", true }, { "driverless.id", true }, { "driverprofiler.co.uk", true }, { "driverscollection.com", true }, @@ -11292,14 +11853,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "drixn.cn", true }, { "drixn.com", true }, { "drizz.com.br", false }, - { "drjacquesmalan.com", true }, { "drjenafernandez.com", true }, { "drjoe.ca", true }, { "drjuanitacollier.com", false }, { "drjulianneil.com", true }, { "drkhsh.at", false }, - { "drkmtrx.xyz", true }, { "drlandis.com", true }, + { "drlangsdon.com", true }, { "drlinkcheck.com", true }, { "drlutfi.com", true }, { "drmayakato.com", true }, @@ -11314,9 +11874,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "droidhere.com", true }, { "droidim.com", false }, { "droidwave.com", true }, - { "droidwiki.de", true }, { "drone-it.net", true }, { "dronebl.org", true }, + { "droneland.nl", true }, { "dronepit.dk", true }, { "droni.cz", true }, { "dronnet.com", false }, @@ -11335,6 +11895,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "drpetervoigt.ddns.net", true }, { "drpetervoigt.de", true }, { "drpico.com.au", true }, + { "drros.ru", true }, { "drrr.chat", true }, { "drrr.wiki", true }, { "drsajjadian.com", true }, @@ -11372,7 +11933,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dsancomics.com", true }, { "dsanraffleshangbai.xyz", true }, { "dsayce.com", true }, + { "dsble.de", true }, { "dsbrowser.com", true }, + { "dsbutler.de", true }, { "dschwarzachtaler.de", true }, { "dsdalismerkezi.com", true }, { "dsebastien.net", true }, @@ -11396,6 +11959,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dstvinstallfourways.co.za", true }, { "dstvinstallkemptonpark.co.za", true }, { "dstvinstallrandburg.co.za", true }, + { "dstvrandburg.co.za", true }, { "dstvsandton.co.za", true }, { "dstvsouthafrica.com", true }, { "dsuinnovation.com", true }, @@ -11415,6 +11979,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dtpak.cz", true }, { "dtuaarsfest.dk", true }, { "dtx.sk", true }, + { "du-alex.ru", true }, { "dualascent.com", true }, { "dub.cz", true }, { "dubai-company.ae", true }, @@ -11425,11 +11990,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dubrovnik-dental.clinic", true }, { "dubrovskiy.net", true }, { "dubrovskiy.pro", true }, + { "dubstep.fr", true }, { "dubtrack.fm", true }, { "ducalendars.com", true }, - { "ducius.net", true }, + { "duch.cloud", true }, { "duckbase.com", true }, { "duckblade.com", true }, + { "duckcorp.org", true }, { "duckduck.horse", true }, { "duckduckstart.com", true }, { "duckeight.win", true }, @@ -11466,7 +12033,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dumbfunded.co.uk", true }, { "dumbomove.com.au", true }, { "dumino.bg", true }, - { "dumont.ovh", true }, { "dumpsters.com", true }, { "duncancmt.com", true }, { "duncanfamilytrust.org", true }, @@ -11481,6 +12047,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dunmanelectric.com", true }, { "duobus.nl", true }, { "duoluodeyu.com", true }, + { "duonganhtuan.com", true }, { "duoquadragintien.fr", true }, { "dupisces.com.tw", true }, { "duploclique.pt", false }, @@ -11494,6 +12061,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dureuil.info", true }, { "durexwinkel.nl", true }, { "durfteparticiperen.nl", true }, + { "durgatopos.it", true }, { "duria.de", true }, { "duriaux-dentiste.ch", true }, { "duroterm.ro", true }, @@ -11501,11 +12069,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dusmomente.com", true }, { "dustplanet.de", true }, { "dustri.org", true }, + { "dustycloth.com", true }, { "dustygroove.com", true }, + { "dustyro.se", true }, { "dustyspokesbnb.ca", true }, + { "dustywilson.com", true }, { "dutch.desi", true }, { "dutchdare.nl", true }, - { "dutchessuganda.com", true }, + { "dutchfoodie.nl", true }, { "dutchforkrunners.com", true }, { "dutchrank.nl", true }, { "dutchwanderers.nl", true }, @@ -11523,7 +12094,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dvwc.org", true }, { "dvx.cloud", true }, { "dw-loewe.de", true }, - { "dwbtoftshit.com", true }, { "dwgf.xyz", true }, { "dwi-sued.de", true }, { "dwienzek.de", true }, @@ -11543,11 +12113,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dybuster.es", true }, { "dybuster.it", true }, { "dybuster.se", true }, - { "dycoa.com", true }, { "dyeager.org", true }, { "dyktig.as", true }, { "dyktig.no", true }, { "dylanboudro.com", true }, + { "dylancl.cf", true }, + { "dylangattey.com", false }, { "dylankatz.com", true }, { "dylanknoll.ca", true }, { "dylanspcrepairs.com", true }, @@ -11578,23 +12149,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dynamo.city", true }, { "dynapptic.com", true }, { "dynastic.co", true }, - { "dynastyarena.com", true }, { "dynastybullpen.com", true }, - { "dynastycalculator.com", true }, - { "dynastycentral.com", true }, - { "dynastychalkboard.com", true }, - { "dynastyclubhouse.com", true }, - { "dynastycrate.com", true }, - { "dynastyduel.com", true }, - { "dynastyfan.com", true }, - { "dynastygoal.com", true }, - { "dynastylocker.com", true }, - { "dynastyredline.com", true }, { "dynastyredzone.com", true }, - { "dyncdn.me", true }, { "dynn.be", true }, + { "dynocc.xyz", true }, { "dynorphin.com", true }, { "dynorphins.com", true }, + { "dynts.pro", true }, { "dynx.pl", true }, { "dyrenesverden.no", true }, { "dyrkar.com", true }, @@ -11619,12 +12180,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "e-biografias.net", true }, { "e-borneoshop.com", true }, { "e-briancon.com", true }, + { "e-colle.info", true }, { "e-cottage.com.br", true }, { "e-enterprise.gov", false }, { "e-hon.link", true }, { "e-id.ee", true }, - { "e-imzo.uz", true }, - { "e-kontakti.fi", true }, { "e-lambre.com", true }, { "e-learningbs.com", true }, { "e-lifetechnology.com", true }, @@ -11632,6 +12192,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "e-speak24.pl", true }, { "e-standardstore.org", true }, { "e-surveillant.nl", true }, + { "e-sushi.net", true }, { "e-sw.co.jp", true }, { "e-teacher.pl", true }, { "e-teachers.me", true }, @@ -11644,7 +12205,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "e-tresor.at", true }, { "e-tune-mt.net", true }, { "e-typ.eu", true }, - { "e-verify.gov", false }, + { "e-verify.gov", true }, + { "e-webos.com", true }, { "e-worksmedia.com", true }, { "e.mail.ru", true }, { "e11even.nl", false }, @@ -11661,6 +12223,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "e965.ru", true }, { "e9a.at", true }, { "ea2drocks.com", true }, + { "eac.gov", true }, { "eacero.com", true }, { "ead-italia.it", true }, { "eagle.net", true }, @@ -11673,17 +12236,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "eagleyecs.com", true }, { "eaimty.com", true }, { "ealev.de", true }, - { "eapestudioweb.com", true }, + { "eallion.com", true }, { "earl.org.uk", true }, { "earlydocs.com", true }, { "earlyyearshub.com", true }, { "earmarks.gov", true }, { "earn.com", true }, + { "earn.wiki", true }, { "earthsystemprediction.gov", true }, { "earticleblog.com", true }, { "earvinkayonga.com", false }, { "easelforart.com", true }, - { "easew.com", true }, { "easez.net", true }, { "eashwar.com", true }, { "eason-yang.com", true }, @@ -11691,7 +12254,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "eastblue.org", true }, { "easterncapebirding.co.za", true }, { "eastlothianbouncycastles.co.uk", true }, - { "eastman.space", false }, { "eastmanbusinessinstitute.com", true }, { "eastnorschool.co.uk", true }, { "eastplan.co.kr", true }, @@ -11703,7 +12265,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "easycoding.org", true }, { "easyconstat.com", true }, { "easycosmetic.ch", true }, - { "easycup.com", false }, { "easydumpsterrental.com", true }, { "easyeigo.com", true }, { "easyfiles.ch", true }, @@ -11712,6 +12273,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "easyocm.hu", true }, { "easyoutdoor.nl", true }, { "easypay.bg", true }, + { "easypayments.pro", true }, { "easyproperty.com", true }, { "easypv.ch", true }, { "easyqr.codes", true }, @@ -11722,12 +12284,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "easytechguides.com", true }, { "easytechsecurity.com", true }, { "easyweenies.com", true }, + { "eat-sleep-code.com", true }, { "eatery.co.il", true }, { "eatmebudapest.hu", true }, { "eaton-works.com", true }, { "eatry.io", true }, - { "eats.soy", true }, { "eatsleeprepeat.net", true }, + { "eatson.com", true }, { "eatz-and-treatz.com", true }, { "eatz.com", true }, { "eaucube.com", true }, @@ -11753,6 +12316,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ebiografia.com", true }, { "ebisi.be", true }, { "ebizarts.com", true }, + { "eblog.ink", true }, { "eboek.info", true }, { "ebonyriddle.com", true }, { "ebooki.eu.org", true }, @@ -11774,6 +12338,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ecdn.cz", true }, { "ecfnorte.com.br", true }, { "ecfunstalls.com", true }, + { "echarity.ae", true }, { "echatta.net", true }, { "echatta.org", true }, { "echi.pw", true }, @@ -11792,11 +12357,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "echosim.io", true }, { "echosixmonkey.com", true }, { "echosystem.fr", true }, - { "echoteam.gq", true }, { "echoteen.com", true }, { "echoworld.ch", true }, { "echternach-immobilien.de", true }, - { "echtes-hutzelbrot.de", true }, { "echtgeld-casinos.de", true }, { "ecir.pro", true }, { "ecir.ru", true }, @@ -11814,7 +12377,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ecobin.nl", true }, { "ecoccinelles.ch", true }, { "ecoccinelles.com", true }, - { "ecococon.fr", true }, { "ecocreativity.org", true }, { "ecodedi.com", true }, { "ecodesigns.nl", true }, @@ -11838,6 +12400,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "economics-colleges.com", true }, { "economiefidu.ch", true }, { "economies.ch", true }, + { "econsorzio.com", true }, + { "econsumer.gov", true }, { "econverter.cloud", true }, { "ecorp.cc", true }, { "ecos-ev.de", true }, @@ -11875,7 +12439,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "edesseglabor.hu", true }, { "edfinancial.com", true }, { "edge-cloud.net", false }, - { "edgedynasty.com", true }, { "edgefantasy.com", true }, { "edgeservices.co.uk", true }, { "edgetalk.net", true }, @@ -11901,7 +12464,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "edited.de", true }, { "edition-bambou.com", true }, { "edition-sonblom.de", true }, - { "editoraimaculada.com.br", true }, { "edlinger.at", true }, { "edlinger.mobi", true }, { "edlinus.cn", true }, @@ -11923,7 +12485,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "edu6.cloud", true }, { "eduard-dopler.de", true }, { "edubras.com.br", true }, + { "educacionvirtual.com.ar", true }, { "educatek.es", true }, + { "educateyourskin.com", true }, { "educationevolving.org", true }, { "educationfutures.com", true }, { "educationmalaysia.co.uk", true }, @@ -11935,7 +12499,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "eduroam.no", true }, { "eduroam.uy", true }, { "edusanjal.com", true }, - { "edusantorini.com", true }, { "eduvpn.no", true }, { "eduxpert.in", true }, { "edv-bv.de", true }, @@ -11973,7 +12536,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ef.gy", true }, { "efa-football.com", true }, { "efaas.nl", true }, - { "efag.com", true }, { "efcross.com", true }, { "efeen.nl", true }, { "eff.org", true }, @@ -12000,20 +12562,20 @@ static const nsSTSPreload kSTSPreloadList[] = { { "eflorashop.net", true }, { "eflorashop.us", true }, { "efmcredentialing.org", true }, + { "efreet.xyz", true }, { "eft.boutique", true }, { "eftelingcraft.net", true }, { "egablo.black", true }, - { "egamespw.com", true }, { "egami.ch", true }, { "eganassociates.com.au", true }, { "egarden.it", true }, { "egb.at", false }, - { "egbert.net", true }, { "egeozcan.com", true }, { "egg-ortho.ch", true }, { "eggblast.com", true }, { "eggert.org", false }, { "eggplant.today", true }, + { "egicloud.com", true }, { "egiftcards.be", true }, { "egles.eu", true }, { "eglisedenantes.fr", true }, @@ -12033,6 +12595,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ehazi.hu", true }, { "ehbssl.com", true }, { "ehcommerce.com", true }, + { "ehdud8451.tk", true }, { "eheliche-disziplin.schule", true }, { "ehertz.uk", true }, { "ehipaa.com", true }, @@ -12042,7 +12605,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ehne.de", true }, { "ehomusicgear.com", true }, { "ehrenburg.info", true }, - { "ehseller.com", true }, { "ehub.cz", true }, { "ehub.hu", true }, { "ehub.pl", true }, @@ -12050,17 +12612,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "eiao.me", true }, { "eichel.eu", true }, { "eichler.work", true }, - { "eichornenterprises.com", true }, { "eickemeyer.nl", true }, { "eickhof.co", true }, { "eickhof.us", true }, { "eickhofcolumbaria.com", true }, { "eidolons.org", true }, { "eifel.website", true }, - { "eifelindex.de", true }, { "eigenpul.se", true }, { "eigenpulse.com", true }, { "eighty-aid.com", true }, + { "eightyfour.ca", true }, { "eigpropertyauctions.co.uk", true }, { "eihaikyo.com", true }, { "eika.as", true }, @@ -12080,7 +12641,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "einsteincapital.ca", true }, { "eintageinzug.de", true }, { "eintragsservice24.de", true }, - { "eioperator.com", true }, + { "eioperator.com", false }, { "eipione.com", true }, { "eirastudios.co.uk", false }, { "eirb.fr", true }, @@ -12097,6 +12658,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ejkwebdesign.nl", true }, { "ek-networks.de", false }, { "ekaigotenshoku.com", true }, + { "ekaplast.com.pl", true }, { "ekati.ru", true }, { "ekawaiishop.com", true }, { "ekb-avia.ru", true }, @@ -12110,8 +12672,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ekonbenefits.com", true }, { "ekostecki.de", true }, { "ekostrateg.com", true }, + { "ekouniejow.pl", true }, { "ekpyroticfrood.net", true }, { "ekrana.info", true }, + { "ekranos.me", true }, { "eksisozluk.com", true }, { "ekuatorial.com", true }, { "ekyu.moe", true }, @@ -12122,6 +12686,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "el-hossari.com", true }, { "el-news.de", true }, { "eladgames.com", true }, + { "eladlak-ingatlan.com", true }, { "elagplus.com", true }, { "elainerock.com", true }, { "elaon.de", true }, @@ -12140,7 +12705,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "eldertons.co.uk", true }, { "eldevo.com", true }, { "eldinhadzic.com", true }, - { "eldisagjapi.com", true }, { "eldrid.ge", true }, { "eldritchfiction.net", true }, { "electionsbycounty.com", true }, @@ -12177,11 +12741,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "electricfencealberton.co.za", true }, { "electricfencebenoni.co.za", true }, { "electricfencingballito.co.za", true }, + { "electricfencinggillitts.co.za", true }, + { "electricfencinghillcrest.co.za", true }, + { "electricfencingkloof.co.za", true }, + { "electricfencingpinetown.co.za", true }, { "electricgatemotorgermiston.co.za", true }, + { "electricgatemotorglenvista.co.za", true }, { "electricgatemotorrandburg.co.za", true }, { "electricgatemotorskemptonpark.co.za", true }, { "electricgatemotorsroodepoort.co.za", true }, { "electrichiddenhills.com", true }, + { "electrician-umhlangaridge.co.za", true }, { "electricianagoura.com", true }, { "electricianagourahills.com", true }, { "electriciancalabasas.com", true }, @@ -12191,6 +12761,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "electricianhiddenhills.com", true }, { "electriciankemptonpark24-7.co.za", true }, { "electricianlakesherwood.com", true }, + { "electricianlalucia.co.za", true }, { "electricianmalibu.com", true }, { "electricianmoorpark.com", true }, { "electriciannewburypark.com", true }, @@ -12256,14 +12827,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "elementarywave.com", true }, { "elements.guide", true }, { "elementshop.co.uk", true }, - { "elenatranslations.nl", true }, { "elephants.net", true }, { "elephpant.cz", true }, { "elepover.com", true }, - { "elerizoentintado.es", true }, + { "elerizoentintado.es", false }, { "eletesstilus.hu", true }, { "eletor.com", true }, { "eletor.pl", true }, + { "eletrochape.com.br", true }, { "elettricista-roma.it", true }, { "elettricista-roma.org", true }, { "eleusis-zur-verschwiegenheit.de", true }, @@ -12282,7 +12853,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "elhamadimi.com", true }, { "elhorizontal.com", true }, { "elhossari.com", true }, - { "elia.cloud", true }, { "elian-art.de", true }, { "elias-nicolas.com", true }, { "eliaskordelakos.com", true }, @@ -12303,10 +12873,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "elisabethkostecki.de", true }, { "elisabethrene.com", true }, { "elisechristie.com", true }, - { "elite-porno.ru", true }, + { "elistor6100.xyz", true }, { "elite12.de", true }, { "elitebouncingfun.com", true }, { "elitegameservers.net", true }, + { "elitel.nl", true }, { "elitenutritionoficial.com", true }, { "elixi.re", true }, { "elixir.bzh", true }, @@ -12325,7 +12896,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ellevit.ch", true }, { "elliesbouncers.co.uk", true }, { "elliot.cat", true }, - { "elliquiy.com", true }, { "elliriehl.at", true }, { "ellisamusements.co.uk", true }, { "ellisleisure.co.uk", true }, @@ -12334,8 +12904,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "elnan.do", true }, { "elnoorandelmohanad.com", true }, { "elo-forum.org", true }, - { "elodieclerc.ch", true }, - { "elohellp.com", false }, + { "elodrias.de", true }, { "elonaspitze.de", true }, { "elosrah.com", true }, { "elosuite.com", true }, @@ -12364,8 +12933,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "elvidence.com.au", true }, { "elviraszabo.com", true }, { "elvispresley.net", true }, - { "elvisripley.com", true }, - { "elvn.tokyo", true }, + { "elvn.tokyo", false }, { "elwave.org", true }, { "elwix.com", true }, { "elxsi.de", true }, @@ -12390,7 +12958,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "emanuelemazzotta.com", true }, { "emarketingmatters.com", true }, { "emasex.com", true }, - { "emasex.es", true }, { "embassycargo.eu", true }, { "emberlife.com", true }, { "embox.net", true }, @@ -12406,24 +12973,23 @@ static const nsSTSPreload kSTSPreloadList[] = { { "emeraldcityswagger.com", true }, { "emeraldcoastrideshare.com", true }, { "emeraldonion.org", true }, + { "emergencyshutoff.com", true }, { "emergenzalavoro.com", true }, { "emero.de", true }, { "emex.ro", true }, { "emi-air-comprime.com", true }, { "emi.im", true }, { "emielraaijmakers.nl", true }, - { "emil-dein-baecker.com", true }, { "emil-dein-baecker.de", true }, { "emil-reimann.com", true }, { "emil.click", true }, + { "emil.one", true }, { "emilecourriel.com", true }, { "emiliendevos.be", true }, { "emilio.media", true }, { "emilong.com", true }, - { "emilreimann.de", true }, { "emils-1910.de", true }, - { "emils-chemnitz.de", true }, - { "emils1910.de", true }, + { "emilstahl.com", true }, { "emilstahl.dk", true }, { "emilvarga.com", true }, { "emily.moe", true }, @@ -12436,6 +13002,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "emkei.cz", true }, { "emkrivoy.com", true }, { "emma.ca", true }, + { "emma.ly", true }, { "emmababy420.com", true }, { "emmagraystore.com", true }, { "emobilityforum.org", true }, @@ -12468,6 +13035,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "emprunterlivre.ci", true }, { "empyrean-advisors.com", true }, { "emresaglam.com", true }, + { "emtradingacademy.com", true }, { "emultiagent.pl", true }, { "emvoice.net", true }, { "emvoiceapp.com", true }, @@ -12481,11 +13049,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "enalean.com", true }, { "enamae.net", true }, { "enbecom.net", true }, + { "encens.boutique", true }, { "encfs.win", true }, { "encircleapp.com", true }, { "encnet.de", true }, { "encode.host", true }, + { "encodecloud.net", true }, { "encoderx.uk", true }, + { "encore.io", false }, { "encouragemarketing.com", true }, { "encredible.de", false }, { "encredible.org", false }, @@ -12518,7 +13089,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "energy-in-balance.eu", true }, { "energy-infra.nl", true }, { "energy-initiative.com", true }, - { "energy.eu", true }, { "energyatlas.com", true }, { "energyaupair.se", true }, { "energycodes.gov", true }, @@ -12531,16 +13101,18 @@ static const nsSTSPreload kSTSPreloadList[] = { { "enfantsdelarue.ch", true }, { "enfield-kitchens.co.uk", true }, { "enflow.nl", true }, - { "enfu.se", true }, + { "enganches.es", true }, { "engarde.net", true }, { "engaugetools.com", true }, { "engelke-optik.de", true }, { "engelundlicht.ch", true }, { "engelwerbung.com", true }, + { "engg.ca", true }, { "engie-laadpalen.nl", true }, { "engiedev.net", true }, - { "enginepit.com", true }, { "enginsight.com", true }, + { "enginx.net", true }, + { "engl-server.de", true }, { "engl-systems.de", true }, { "englishbulgaria.net", true }, { "englishcast.com.br", true }, @@ -12574,6 +13146,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "enorekcah.com", true }, { "enot32.ru", true }, { "enotecastore.it", true }, + { "enotefile.com", true }, { "enpasenerji.com.tr", true }, { "enquos.com", true }, { "enrich.email", true }, @@ -12600,32 +13173,36 @@ static const nsSTSPreload kSTSPreloadList[] = { { "entradaweb.cl", true }, { "entrainr.com", true }, { "entrecieletpierres.com", true }, - { "entreprise-toiture-clement.fr", true }, { "entropia.de", false }, { "entrusted.io", true }, { "entryboss.cc", true }, { "entrypoint.sh", true }, { "entwickler.land", true }, { "enuchi.jp", true }, + { "enuygun.com", true }, { "envant.co.uk", true }, { "enveloppenopmaat.nl", true }, { "envescent.com", true }, { "enviatufoto.com", true }, { "enviaya.com.mx", true }, + { "envide.no", true }, + { "enviro-umweltservice.de", true }, { "environmental-colleges.com", true }, - { "environmentkirklees.org", true }, { "enviroprobasements.com", true }, { "envirotech.com.au", true }, { "envoie.moi", true }, { "envoyez.moi", true }, { "eocservices.co.uk", true }, { "eoitek.com", true }, + { "eola.co", true }, { "eonhive.com", true }, { "eoonglobalresources.jp", true }, { "eopugetsound.org", false }, { "eosol.de", true }, { "eosol.net", true }, + { "eosolutions.co", true }, { "epa.com.es", true }, + { "epasar.my", false }, { "epassafe.com", true }, { "epay.bg", true }, { "epdeveloperchallenge.com", true }, @@ -12642,6 +13219,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "epichouse.net", false }, { "epicinflatables.co.uk", true }, { "epickitty.co.uk", true }, + { "epicpages.com", true }, { "epicsecure.de", true }, { "epicsoft.de", false }, { "epicvistas.com", true }, @@ -12650,6 +13228,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "epidauros.be", true }, { "epigrafes-led-farmakeia.gr", true }, { "epilis.gr", true }, + { "epinesdeparadis.com", true }, { "epiphanyofourlordchurch.com", true }, { "epiphyte.network", true }, { "episkevh-plaketas.gr", true }, @@ -12660,7 +13239,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "epizentrum.work", true }, { "epizentrum.works", true }, { "epmcentroitalia.it", true }, - { "epo32.ru", true }, { "epoch.com", true }, { "epolitiker.com", true }, { "epos-distributor.co.uk", true }, @@ -12748,11 +13326,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "erisrenee.com", true }, { "erixschueler.de", true }, { "erkaelderbarenaaben.dk", true }, + { "erlebnisarchaeologie-bayern.de", true }, { "ernest.ly", true }, + { "ernsteisprung.ch", true }, { "ero.ink", true }, - { "eromon.net", true }, + { "eromond.com", true }, { "eron.info", true }, - { "eroskines.com", true }, { "erp-band.ru", true }, { "erp.band", true }, { "erpax.com", true }, @@ -12782,7 +13361,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "erudikum.cz", true }, { "ervaarjapan.nl", true }, { "erverydown.ml", true }, - { "erwanlepape.com", true }, { "erwin.saarland", true }, { "erwinpaal.nl", true }, { "erwinschmaeh.ch", true }, @@ -12800,15 +13378,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "esc.chat", true }, { "esc.gov", true }, { "escael.org", true }, + { "escalesensorielle.com", true }, { "escapeplaza.de", true }, { "escapetalk.nl", true }, { "escargotbistro.com", true }, { "escavador.com", true }, + { "esclear.de", true }, { "escontact.ch", true }, { "escortmantra.com", true }, { "escritoriodearte.com", false }, { "escuelabiblica.com", true }, - { "escxtra.com", true }, { "escyr.top", true }, { "esdenera.com", true }, { "esdiscuss.org", true }, @@ -12817,9 +13396,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "esgen.org", true }, { "esgr.in", true }, { "eshigami.com", true }, + { "eshobe.com", true }, { "eshop-prices.com", true }, { "eshspotatoes.com", true }, - { "esibun.net", true }, { "esigmbh.de", true }, { "esite.ch", true }, { "eskdale.net", true }, @@ -12832,10 +13411,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "esono.de", true }, { "esote.net", true }, { "esoterikerforum.de", true }, + { "esovita.de", true }, { "espace-caen.fr", true }, { "espace-gestion.fr", true }, { "espace.network", true }, { "espacecuisine.ca", true }, + { "espacelanguetokyo.fr", true }, { "espacetemps.ch", true }, { "espacetheosophie.fr", true }, { "espacio-cultural.com", true }, @@ -12859,7 +13440,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "esquisse.fr", true }, { "esrhd.com", true }, { "esrinfo.com", true }, - { "ess-cert.ru", true }, { "essayace.co.uk", true }, { "essayads.com", true }, { "essaybrand.com", true }, @@ -12871,7 +13451,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "essaypro.net", true }, { "essaytalk.com", true }, { "essaywriting.biz", true }, - { "essca.fr", true }, { "essenalablog.de", true }, { "essenciasparis.com.br", true }, { "essex.cc", true }, @@ -12885,11 +13464,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "estafallando.mx", true }, { "estaleiro.org", true }, { "estate360.co.tz", true }, - { "estateczech-eu.ru", true }, { "estcequejailaflemme.fr", false }, { "estcequonmetenprodaujourdhui.info", true }, { "esteam.se", true }, { "estedafah.com", true }, + { "estefan.dyndns.org", true }, + { "esteladigital.com", true }, { "esterilizacion-perros.es", true }, { "esteticanorte.com.br", true }, { "estetista.net", true }, @@ -12897,10 +13477,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "esthesoleil.jp", true }, { "estilopack-loja.com.br", true }, { "estoic.net", true }, + { "estonia.net", true }, { "estoniantrade.ee", true }, { "estonoentraenelexamen.com", true }, { "estoppels.com", true }, + { "estraks.com", true }, { "estudiarparaser.com", true }, + { "estudiaryaprenderingles.com", true }, { "estudiserradal.com", true }, { "estufitas.com", true }, { "esu.zone", true }, @@ -12918,7 +13501,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "etajerka-spb.ru", true }, { "etaoinwu.win", true }, { "etasigmaphi.org", true }, - { "etath.com", true }, { "etax.com.au", true }, { "etaxi.tn", true }, { "etccooperative.org", true }, @@ -12933,6 +13515,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "eternal-warriors.de", true }, { "eternalabyss.int.eu.org", true }, { "eternalflame.cn", true }, + { "eternalflame.info", true }, { "eternit.roma.it", true }, { "etfacta.com", true }, { "eth-faucet.net", true }, @@ -12941,10 +13524,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ethack.org", true }, { "ethaligan.fr", true }, { "ethan.pm", true }, + { "ethanchin.com", true }, { "ethanjones.me", true }, + { "ethanlew.is", true }, { "ethercalc.com", true }, { "ethercalc.org", true }, - { "ethergeist.de", false }, + { "ethergeist.de", true }, { "etherium.org", true }, { "etherpad.nl", true }, { "ethers.news", true }, @@ -12956,7 +13541,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ethiopian.dating", true }, { "ethiopiannews247.com", true }, { "ethitter.com", true }, - { "ethosinfo.com", true }, { "etienne.cc", true }, { "etikus-hacker.hu", true }, { "etiquetaunica.com.br", true }, @@ -12965,6 +13549,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "etre-vivant.fr", true }, { "etrecosmeticderm.com", true }, { "etresmant.es", true }, + { "etrker.com", true }, { "etrolleybizstore.com", true }, { "etskinner.com", true }, { "etskinner.net", true }, @@ -13008,7 +13593,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "eurekaarchi.com", true }, { "eurekaarchitecture.com", true }, { "eurheilu.com", true }, - { "euro-servers.de", true }, { "euroalter.com", true }, { "eurocars2000.es", true }, { "eurocenterobuda.hu", true }, @@ -13018,10 +13602,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "euroflora.mobi", true }, { "eurofrank.eu", true }, { "eurolocarno.es", true }, + { "europalettenkaufen.de", true }, { "europapier.at", false }, - { "europapier.hu", true }, { "europapier.net", true }, - { "europapier.sk", true }, { "europarts-sd.com", true }, { "europastudien.de", true }, { "european-agency.org", true }, @@ -13033,10 +13616,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "europetravelservice.co.uk", true }, { "europop.com", true }, { "eurora.de", true }, + { "eurorecambios24.com", true }, { "euroscot.de", true }, { "euroshop.or.at", true }, { "euroskano.nl", true }, - { "eurotime.ua", true }, { "eurotramp.com", true }, { "eurotravelstar.eu", true }, { "eurousa.us", true }, @@ -13050,11 +13633,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "eva-select.com", true }, { "eva.cz", true }, { "evaartinger.de", true }, - { "evafojtova.cz", true }, { "evailoil.ee", true }, { "evailoil.eu", true }, { "evalesc.com", true }, { "evamachkova.cz", true }, + { "evamathil.de", true }, { "evamira.com", true }, { "evanfiddes.com", true }, { "evangelicalmagazine.com", true }, @@ -13066,14 +13649,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "evasioncreole.com", true }, { "evasovova.cz", true }, { "evavolfova.cz", true }, + { "eve.ac", true }, { "eve0s.com", true }, { "eveadmin.azurewebsites.net", true }, { "evelienzorgt.nl", true }, { "evelyndayman.com", true }, { "evemarketer.com", true }, + { "evemodx.com", true }, { "evenementenhoekvanholland.nl", true }, { "evenstargames.com", true }, { "event-blick.de", true }, + { "event-fullyyours.com", true }, { "event4fun.no", true }, { "eventaro.com", true }, { "eventide.space", true }, @@ -13091,10 +13677,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "evergladesrestoration.gov", true }, { "evergreenmichigan.com", true }, { "everhome.de", true }, + { "everify.gov", true }, { "everitoken.io", true }, { "everling.lu", true }, { "everlong.org", true }, { "evermarkstudios.com", true }, + { "evernaut.com", true }, { "everpcpc.com", true }, { "evertonarentwe.com", true }, { "everwaking.com", false }, @@ -13108,6 +13696,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "everygayporn.com", false }, { "everything-everywhere.com", true }, { "everythingaccess.com", true }, + { "everythingstech.com", false }, { "everythinq.com", true }, { "everytrycounts.gov", false }, { "everywhere.cloud", true }, @@ -13156,7 +13745,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ewe2.ninja", true }, { "ewhitehat.com", true }, { "ewie.name", true }, - { "ewizmo.com", true }, { "ewok.io", true }, { "ewout.io", true }, { "ewsfeed.com", true }, @@ -13166,6 +13754,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ex-deli.jp", true }, { "exactlyinfinite.com", true }, { "exactphilosophy.net", true }, + { "exadime.net", true }, { "exagoni.com.au", true }, { "exagoni.com.my", true }, { "examedge.com", true }, @@ -13175,6 +13764,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "exaplac.com", true }, { "exarpy.com", true }, { "exatmiseis.net", false }, + { "excaliburtitle.com", true }, { "exceed.global", true }, { "exceedagency.com", true }, { "excel-utbildning.nu", true }, @@ -13183,9 +13773,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "excella.me", true }, { "exceltechdubai.com", true }, { "exceltechoman.com", true }, - { "exceltobarcode.com", true }, { "excentos.com", true }, { "exceptionalservers.com", true }, + { "excess-baggage.com", true }, { "excessamerica.com", true }, { "excesssecurity.com", true }, { "exchaser.com", true }, @@ -13202,7 +13792,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "exerforge.net", true }, { "exeria.de", true }, { "exexcarriers.com", true }, - { "exgaywatch.com", true }, { "exgen.io", true }, { "exhalespa.com", true }, { "exhibityour.com", true }, @@ -13211,13 +13800,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "exitooutdoor.com", true }, { "exmart.ng", true }, { "exmoe.com", true }, + { "exnovin.co", true }, { "exocen.com", true }, { "exon.io", true }, { "exordiumconcepts.com", true }, { "exoscale.ch", true }, { "exoscale.com", true }, { "exoten-spezialist.de", true }, - { "exoticads.com", true }, { "exousiakaidunamis.pw", true }, { "exp.de", true }, { "expancio.com", false }, @@ -13236,8 +13825,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "expertsverts.com", true }, { "expertvagabond.com", true }, { "expertviolinteacher.com", true }, + { "expii.com", true }, { "expiscor.solutions", true }, { "explodie.org", true }, + { "explodingcamera.com", true }, { "exploit-db.com", true }, { "exploit.cz", true }, { "exploit.party", true }, @@ -13245,14 +13836,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "exploited.cz", true }, { "exploitit.com.au", true }, { "exploodo.rocks", true }, - { "exploravacations.in", true }, + { "explorebigideas.com", true }, { "exploremonero.com", true }, { "exploringenderby.com", true }, + { "expmind.co.in", true }, { "expo-america.ru", true }, { "expo-asia.ru", true }, { "expo-europe.ru", true }, { "expo-larionov.org", true }, - { "exponentialnews.net", true }, { "expoort.co.uk", true }, { "expoort.com", true }, { "expoort.es", true }, @@ -13260,8 +13851,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "expoort.it", true }, { "expopodium.com", true }, { "exporta.cz", true }, + { "exposurecompensation.co.uk", true }, { "express-shina.ru", true }, { "express-vpn.com", true }, + { "express1040.com", true }, + { "expressemotion.net", true }, { "expresshosting.org", true }, { "expressmarket.ru", true }, { "expresstinte.de", true }, @@ -13272,7 +13866,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "exside.com", true }, { "exsora.com", true }, { "extasic.com", true }, - { "extendwings.com", true }, { "extensia.it", true }, { "extensibility.biz.tr", true }, { "extensiblewebmanifesto.org", true }, @@ -13297,23 +13890,28 @@ static const nsSTSPreload kSTSPreloadList[] = { { "exteriorlightingwestlakevillage.com", true }, { "extintormadrid.com", true }, { "extradesktops.com", false }, + { "extradiely.sk", true }, { "extradivers-worldwide.com", true }, { "extranetpuc.com.br", true }, { "extrapagetab.com", true }, { "extreemhost.nl", true }, { "extreme-gaming.de", true }, { "extreme-gaming.us", true }, + { "extreme-players.com", true }, { "extreme-players.de", true }, { "extreme.co.th", true }, { "exultcosmetics.co.uk", true }, { "exxo.tk", true }, { "exyplis.com", true }, + { "eyasc.nl", true }, { "eydesignguidelines.com", true }, { "eye-encounters.com", true }, { "eyeandfire.com", true }, { "eyecandy.gr", true }, { "eyeglasses.com", false }, + { "eyejobs.com.au", true }, { "eyelashconcept.com", true }, + { "eyemagic.net", true }, { "eyeonid.com", true }, { "eyep.me", true }, { "eyes-berg.ch", true }, @@ -13328,6 +13926,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ez3d.eu", true }, { "ezakazivanje.rs", true }, { "ezdog.press", true }, + { "ezequiel-garzon.net", true }, { "ezesec.com", true }, { "ezgif.com", true }, { "ezhik-din.ru", true }, @@ -13378,6 +13977,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fabienne-roux.org", true }, { "fabiobier.com", true }, { "fabjansisters.eu", true }, + { "fabled.com", true }, { "fableforge.nl", true }, { "fabmart.com", true }, { "fabrica360.com", true }, @@ -13386,13 +13986,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fabriziorocca.it", true }, { "fabrysociety.org", true }, { "fabse.net", true }, + { "facai666.cc", true }, + { "facai888.cc", true }, { "facanabota.com", true }, { "facanabota.com.br", true }, + { "facarospauls.com", true }, { "faccess.it", true }, { "facciadastile.it", true }, + { "face-fashion.de", true }, { "face-mania.com", true }, { "facealacrise.fr", true }, - { "facebattle.com", true }, { "facebook-atom.appspot.com", true }, { "facebook.com", true }, { "facebydrh.com", true }, @@ -13402,6 +14005,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "facerepo.com", true }, { "faceresources.org", true }, { "fach-journalist.de", true }, + { "fachmann-umzuege.de", true }, { "fachschaftslisten.at", true }, { "fachschaftslisten.org", true }, { "facialexercising.com", true }, @@ -13410,6 +14014,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "facilities.fr", true }, { "facilitiessurvey.org", true }, { "facility-service-muenchen.de", true }, + { "facingbipolar.com", true }, { "fackovcova.cz", true }, { "fackovcova.eu", true }, { "fackovcova.sk", true }, @@ -13465,6 +14070,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "faithwatch.org", true }, { "faixaazul.com", true }, { "fakeapple.nl", true }, + { "fakeduckpond.com", true }, + { "fakeemergency.com", true }, { "fakerli.com", true }, { "fakti.bg", true }, { "faktotum.tech", true }, @@ -13510,6 +14117,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "familie-remke.de", true }, { "familieholme.de", true }, { "familiekiekjes.nl", true }, + { "familienportal.de", true }, + { "familiereimann.com", true }, { "familjenfrodlund.se", true }, { "familjenm.se", true }, { "familylawhotline.org", true }, @@ -13517,6 +14126,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "familyreal.ru", true }, { "familytreehq.com", true }, { "familyworld.gr", true }, + { "famion.eu", true }, { "famososnaweb.com", true }, { "famousbirthdays.com", true }, { "famoushostels.com", true }, @@ -13527,9 +14137,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fanatical.com", true }, { "fanatik.io", true }, { "fanboi.ch", true }, + { "fancy-bridge.com", true }, { "fancy.org.uk", true }, { "fancygaming.dk", true }, - { "fander.it", true }, { "fandler.cz", true }, { "fandomservices.com", true }, { "fanfareunion.ch", true }, @@ -13546,14 +14156,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fantasticservicesgroup.com.au", true }, { "fantasy-judo.com", true }, { "fantasycastles.co.uk", true }, - { "fantasycdn.com", true }, - { "fantasydrop.com", true }, { "fantasyescortsbirmingham.co.uk", true }, { "fantasymina.de", true }, { "fantasypartyhire.com.au", true }, { "fantasyspectrum.com", true }, + { "fantasysportsnews.org", true }, { "fantopia.club", true }, - { "fanvoice.com", true }, + { "fantraxhq.com", true }, { "fanyina.cn", true }, { "fanyina.com", true }, { "fanyue123.tk", true }, @@ -13564,6 +14173,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fara.gov", true }, { "faradji.nu", true }, { "faradome.ws", true }, + { "faradrive.ir", true }, { "faraslot8.com", true }, { "farcecrew.de", true }, { "farces.com", false }, @@ -13573,7 +14183,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "farhadexchange.com", true }, { "farhood.org", true }, { "farid.is", true }, + { "farizizhan.com", true }, + { "farleybrass.com.au", true }, + { "farleymetals.com.au", true }, { "farmacia-discreto.com", true }, + { "farmaciacorvi.it", true }, { "farmaciadejaime.es", true }, { "farmacialaboratorio.it", true }, { "farmer.dating", true }, @@ -13585,10 +14199,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "farrel-f.cf", true }, { "farrel-f.tk", true }, { "farrelf.blog", true }, + { "farsil.eu", true }, { "fart.wtf", true }, { "farthing.xyz", true }, { "farwat.ru", true }, { "faschingmd.com", true }, + { "fascia.fit", true }, { "fashion-stoff.de", true }, { "fashion24.de", true }, { "fashionhijabers.com", true }, @@ -13624,6 +14240,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fastest-hosting.co.uk", true }, { "fastforwardsociety.nl", true }, { "fastforwardthemes.com", true }, + { "fastinviter.com", true }, { "fastlike.co", true }, { "fastmail.com", false }, { "fastonline.ro", true }, @@ -13645,11 +14262,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fatowltees.com", true }, { "faucetbox.com", false }, { "faui2k17.de", false }, + { "faultlines.org", true }, { "faulty.equipment", true }, { "fauvettes.be", true }, { "favirei.com", true }, { "fawong.com", true }, { "faxvorlagen-druckvorlagen.de", true }, + { "fb-feed.net", true }, { "fb.me", true }, { "fbcdn.net", true }, { "fbcopy.com", true }, @@ -13658,9 +14277,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fbiic.gov", true }, { "fbijobs.gov", true }, { "fbo.gov", true }, + { "fbrief.org", true }, { "fbsbx.com", true }, { "fbtholdings.com", true }, { "fburl.com", true }, + { "fbwgynplus.com", true }, + { "fbwgynplus.com.au", true }, { "fc.media", true }, { "fca-tools.com", true }, { "fcburk.de", true }, @@ -13702,6 +14324,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "federalreserveconsumerhelp.gov", true }, { "federatedbank.com", true }, { "federicomigliavacca.it", true }, + { "federicoparty.it", true }, { "fedjobs.gov", true }, { "fedorahosted.org", true }, { "fedoramagazine.org", true }, @@ -13714,6 +14337,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fedux.com.ar", true }, { "fedvan.com", true }, { "feedbin.com", false }, + { "feedermarket.net", true }, { "feedfall.com", true }, { "feedhq.org", true }, { "feedkovacs.hu", true }, @@ -13737,7 +14361,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fegame.nl", true }, { "fegli.gov", true }, { "fehngarten.de", true }, - { "fehnladen.de", true }, { "feigling.net", false }, { "feildel.fr", true }, { "feilen.de", true }, @@ -13745,6 +14368,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "feisim.com", true }, { "feisim.org", true }, { "feistyduck.com", true }, + { "feixiang.eu.org", true }, + { "fejes.house", true }, { "feld.design", true }, { "feld.saarland", true }, { "feldhousen.com", true }, @@ -13754,6 +14379,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "felicifia.org", true }, { "felinepc.com", true }, { "felistirnavia.sk", true }, + { "felix-hirner.de", true }, { "felixaufreisen.de", true }, { "felixbarta.de", true }, { "felixcrux.com", true }, @@ -13768,13 +14394,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "femastudios.com", true }, { "femiluna.com", true }, { "feminina.pt", true }, - { "feminism.lgbt", true }, - { "femradio.es", true }, { "femtomind.com", true }, { "fence-stlouis.com", true }, { "feng-hhcm.com", true }, { "feng.si", true }, { "fengyi.tel", true }, + { "fenichelar.com", true }, { "fenster-bank.at", true }, { "fenster-bank.de", true }, { "feragon.net", true }, @@ -13796,6 +14421,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fernandobarata.pt", true }, { "fernandobarillas.com", true }, { "fernandomiguel.net", true }, + { "feross.net", true }, { "feross.org", true }, { "ferrariadvisor.it", true }, { "ferret.zone", true }, @@ -13807,9 +14433,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ferticare.pt", true }, { "fertila.de", true }, { "festaprylar.se", true }, + { "festicle.com", true }, { "festival-tipps.com", true }, { "festivaljapon.com", true }, - { "festx.co.za", true }, + { "fetch.co.uk", true }, + { "fetchease.com", true }, { "fettlaus.de", true }, { "feudalisten.de", true }, { "feuerhuhn.de", true }, @@ -13820,10 +14448,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "feuerwehr-heiligenberg.de", true }, { "feuerwehr-illmensee.de", true }, { "feuerwehr-mehring.de", true }, - { "feuerwehr-oberkotzau.de", true }, { "feuerwehr-offenbach-bieber.de", false }, { "feuerwehr-vechta.de", true }, - { "feuerwehrbadwurzach.de", true }, { "feuerwerksmanufaktur.de", true }, { "feuetgloire.com", true }, { "fewo-hafeninsel-stralsund.de", true }, @@ -13909,9 +14535,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fil-tec-rixen.com", true }, { "fil.fi", true }, { "filanthropystar.org", true }, + { "filaretihairlove.gr", true }, { "file-cloud.eu", true }, { "file-pdf.it", true }, { "filecopa.com", true }, + { "filehash.de", true }, { "files.from-me.org", true }, { "fileservicios.com.ar", true }, { "filestar.io", true }, @@ -13921,20 +14549,19 @@ static const nsSTSPreload kSTSPreloadList[] = { { "filezilla.cn", true }, { "filhin.es", true }, { "filhodohomem.com", true }, - { "fili.org", true }, + { "fili.com", true }, { "filidorwiese.nl", true }, { "filiio.com", true }, { "filingsmadeeasy.com", true }, - { "filiosoft.cloud", true }, { "filip-prochazka.com", false }, { "filippo.io", true }, { "filipsebesta.com", true }, { "filleritemsindia.com", true }, { "fillo.sk", true }, { "film-colleges.com", true }, + { "film-op-tv.nl", true }, { "film-storyboards.fr", true }, { "film-tutorial.com", true }, - { "filmatiporno.xxx", true }, { "filme-onlines.com", true }, { "filmers.net", true }, { "filmesonline.online", true }, @@ -13951,7 +14578,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fimsquad.com", true }, { "finagosolo.com", true }, { "final-expense-quotes.com", true }, - { "finalprice.net", true }, { "finalrewind.org", true }, { "finalx.nl", true }, { "finance-colleges.com", true }, @@ -13967,8 +14593,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "find-mba.com", true }, { "findapinball.com", true }, { "findcarspecs.com", true }, + { "findelahistoria.com", true }, { "findhoustonseniorcare.com", true }, { "findingkorea.com", true }, + { "findingtheuniverse.com", true }, { "finditez.com", true }, { "findmynudes.com", true }, { "findoon.de", true }, @@ -13982,6 +14610,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "finecocoin.io", false }, { "finecraft.cc", true }, { "finefriends.nl", true }, + { "finefriends.social", true }, + { "finefriendsapp.com", true }, { "finelovedolls.com", true }, { "finenet.com.tw", true }, { "finesoon.net", true }, @@ -13993,13 +14623,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "finisron.in", true }, { "finkelstein.fr", true }, { "finkmartin.com", true }, + { "finlandcook.online", true }, + { "finlandcook.top", true }, { "finn.io", true }, { "finnclass.cz", true }, { "finnwea.com", true }, { "finpt.com", false }, { "finsprings.org", true }, { "fintandunleavy.com", false }, - { "fintechnics.com", false }, { "fintry.ca", true }, { "finvantage.com", true }, { "finwe.info", true }, @@ -14020,6 +14651,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "firecore.com", true }, { "firecry.org", true }, { "firefart.at", true }, + { "firefense.com", true }, { "firefighters.dating", true }, { "firefly-iii.org", true }, { "firegoby.jp", true }, @@ -14044,7 +14676,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "firmapi.com", true }, { "firmen-assekuranz.de", true }, { "firmenwerbung-vermarktung.de", true }, - { "firmware.science", true }, { "first-house.no", true }, { "first.org", true }, { "first4it.com", true }, @@ -14073,6 +14704,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fishermansbendtownhouses.com.au", true }, { "fishexport.eu", true }, { "fishgen.no", true }, + { "fishlanestudios.com", true }, + { "fishoilsafety.com", true }, { "fishserver.net", true }, { "fishtacos.blog", true }, { "fisinfomanagerdr.com", true }, @@ -14082,7 +14715,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fit-4u.ch", true }, { "fit-mit-nina.com", true }, { "fit-mit-system.eu", true }, - { "fit365.jp", true }, + { "fit365.jp", false }, { "fitchannel.com", true }, { "fitinclass.com", true }, { "fitkram.cz", true }, @@ -14094,8 +14727,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fitzsim.org", true }, { "fiuxy.bz", true }, { "fiuxy.co", true }, - { "fiuxy.org", true }, + { "fiuxy.me", true }, { "fivethirtyeight.com", true }, + { "fiveyearsahead.com", true }, { "fixatom.com", true }, { "fixed.supply", true }, { "fixel.express", true }, @@ -14118,6 +14752,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fjzone.org", true }, { "fkcdn.de", true }, { "fkfev.de", true }, + { "fkosquad.moe", true }, { "fktpm.ru", true }, { "flaemig42.de", false }, { "flagburningworld.com", true }, @@ -14135,6 +14770,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "flangaapis.com", true }, { "flapoverspeed.com", true }, { "flare.cloud", true }, + { "flasaki.gr", true }, { "flashback.org", true }, { "flashbeing.com", true }, { "flashcomp.cz", true }, @@ -14168,12 +14804,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fleisch.club", true }, { "flers-agglo.fr", true }, { "flerstourisme.fr", true }, + { "fletcherdigital.com", true }, { "fletchto99.com", true }, { "fletemaritimo.online", true }, { "flets-ms.com", true }, { "fleurenplume.fr", true }, { "fleuryfleury.com", true }, { "flexapplications.se", true }, + { "flexbuildingsystems.com", true }, { "flexfunding.com", true }, { "fleximaal.com", true }, { "fleximal.com", true }, @@ -14182,6 +14820,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "flexstart.me", true }, { "flextrack.dk", true }, { "fliacuello.com.ar", true }, + { "flibusta.appspot.com", true }, { "flickcritter.com", true }, { "flieger-funk-runde.de", true }, { "fliesen-waldschmidt.de", true }, @@ -14199,7 +14838,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fliio.com", true }, { "flinch.io", true }, { "flip.kim", true }, - { "flipbell.com", true }, { "flipneus.net", true }, { "fliptable.org", true }, { "flirt-norden.de", true }, @@ -14257,9 +14895,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "flowair24.ru", true }, { "flowcom.de", true }, { "flowersbylegacy.com", true }, + { "flowersquito.com", true }, { "flowinvoice.com", true }, { "flowreader.com", true }, { "flra.gov", true }, + { "flucky.xyz", true }, { "fluffycloud.de", true }, { "fluggesellschaft.de", true }, { "fluhrers.de", true }, @@ -14271,7 +14911,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "flurp.de", false }, { "flushlife.com", true }, { "fluteandpianoteaching.co.uk", true }, - { "flux.by", true }, { "flux.healthcare", true }, { "fluxent.de", false }, { "fluxfingers.net", true }, @@ -14281,7 +14920,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "flw365365.com", true }, { "fly-en-drive.nl", true }, { "fly.moe", true }, - { "flyawayantennas.com", true }, { "flyboyfpv.com", true }, { "flydrivesicilie.nl", true }, { "flyer.tools", true }, @@ -14294,7 +14932,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "flyp.me", true }, { "flypenge.dk", true }, { "flyserver.co.il", true }, - { "flyshe.co.uk", true }, { "flyswoop.com", true }, { "flyt.online", true }, { "flytoadventures.com", true }, @@ -14307,7 +14944,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fmodoux.biz", true }, { "fmussatmd.com", true }, { "fnanen.net", true }, - { "fnb-griffinonline.com", true }, { "fnbnokomis.com", true }, { "fnh-expert.net", true }, { "fnkr.net", true }, @@ -14345,6 +14981,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "followerrocket.com", true }, { "followersya.com", true }, { "followings-live.com", true }, + { "followmystaff.com", true }, { "followthatpage.com", true }, { "followthedog.co.uk", true }, { "foluomeng.net", true }, @@ -14356,6 +14993,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fondy.eu", true }, { "fondy.ua", true }, { "fonga.ch", true }, + { "fono.jp", true }, { "fonolo.com", true }, { "fonseguin.ca", true }, { "font-converter.net", true }, @@ -14363,6 +15001,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fontein.de", true }, { "fontlibrary.org", true }, { "fonts4free.net", true }, + { "fonzone.it", true }, { "foo.fo", true }, { "foo.hamburg", true }, { "foodattitude.ch", true }, @@ -14385,6 +15024,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "footloose.co.uk", true }, { "for.care", true }, { "foray-jero.me", true }, + { "forbidden-mods.de", true }, { "forbusiness.ca", true }, { "forcelink.eu", true }, { "forcelinkamerica.com", true }, @@ -14392,7 +15032,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "forces.army", true }, { "forcewave.com", true }, { "ford-shop.by", true }, + { "ford.com.au", true }, + { "ford.com.br", true }, + { "ford.com.cn", true }, + { "ford.mx", true }, { "fordlibrarymuseum.gov", true }, + { "fordsync.com", true }, { "foreachcode.com", true }, { "forecastcity.com", true }, { "foreclosureattorneyhouston.com", true }, @@ -14404,6 +15049,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "foresdon.jp", true }, { "foresthillhomes.ca", true }, { "forestraven.net", true }, + { "foreverclean.com", true }, { "foreverssl.com", true }, { "foreversummertime.com", true }, { "forewordreviews.com", true }, @@ -14411,7 +15057,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "forexchef.de", true }, { "forexee.com", true }, { "forextickler.com", true }, - { "forextimes.ru", false }, + { "forextimes.ru", true }, { "forfunssake.co.uk", true }, { "forge-goerger.eu", true }, { "forgotten-legends.org", true }, @@ -14424,6 +15070,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "formation-mac.ch", true }, { "formationseeker.com", true }, { "formbetter.com", true }, + { "formersessalaries.com", true }, + { "formforger.com", true }, { "formini.dz", true }, { "formsbyair.com", true }, { "formula-ot.ru", true }, @@ -14441,14 +15089,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "forro.info", true }, { "forsakringsarkivet.se", true }, { "forsec.nl", true }, + { "forself.me", true }, { "forstbetrieb-hennecke.de", true }, { "forstprodukte.de", true }, - { "fort.eu", true }, { "forteggz.nl", true }, { "fortesanshop.it", true }, { "fortknox.cz", true }, { "fortnine.ca", true }, - { "fortnitemagic.ga", true }, { "fortran.io", true }, { "fortress.no", true }, { "fortress.sk", true }, @@ -14471,6 +15118,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fosdem.org", true }, { "fossforward.com", true }, { "fossilfreeyale.org", true }, + { "fosterpark.ca", true }, { "fotella.com", true }, { "fotikpro.ru", true }, { "foto-janvanaefst.nl", true }, @@ -14491,7 +15139,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fotoleitner.com", true }, { "fotoleitner.de", true }, { "fotonjan.com", true }, - { "fotostravestisbr.com", true }, { "fotostudio-leitner.com", true }, { "fotostudio-leitner.de", true }, { "fotostudio-schweiz.ch", true }, @@ -14507,20 +15154,22 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fourashesgolfcentre.co.uk", true }, { "fourashesgolfcentre.com", true }, { "fourashesgolfcentre.uk", true }, - { "fourdesignstudio.com", true }, + { "fourdesignstudio.com", false }, + { "fournarisopenday.com", true }, { "foutrelis.com", true }, { "fowlervwparts.com", true }, { "fowlsmurf.net", true }, { "fox.my", false }, { "foxbnc.co.uk", true }, - { "foxdev.co", true }, + { "foxdev.co", false }, { "foxesare.sexy", true }, { "foxing.club", true }, { "foxo.blue", true }, { "foxontheinter.net", true }, { "foxphotography.ch", true }, { "foxquill.com", true }, - { "foxstreetcomms.co.za", true }, + { "foxstreetcomms.co.za", false }, + { "fozzie.space", true }, { "fpaci.org", true }, { "fpasca.com", true }, { "fpc.gov", false }, @@ -14532,8 +15181,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fpvr.org", true }, { "fpy.cz", true }, { "fr.search.yahoo.com", false }, - { "fr33tux.org", true }, - { "frack.nl", true }, + { "frack.nl", false }, { "fracreazioni.it", true }, { "fraesentest.de", true }, { "fragmentspuren.de", true }, @@ -14547,10 +15195,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fran.cr", true }, { "francescopalazzo.com", true }, { "francescopandolfibalbi.it", true }, - { "francescoservida.ch", true }, { "francetraceur.fr", true }, { "franchini.email", true }, { "franchini.engineer", true }, + { "francinebelanger.network", true }, { "francis.tokyo", true }, { "francisli.net", false }, { "franckgirard.net", true }, @@ -14559,7 +15207,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "francois-occasions.be", true }, { "francoisbelangerboisclair.com", true }, { "francoiscarrier.com", true }, - { "francoise-paviot.com", true }, { "francoisharvey.ca", true }, { "francoislepage.com", true }, { "francoz.me", true }, @@ -14570,7 +15217,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "franken-lehrmittel.de", true }, { "frankenhost.de", true }, { "frankenlehrmittel.de", true }, - { "frankhaala.com", true }, { "frankierfachmann.de", true }, { "frankierprofi.de", true }, { "frankierstar.de", true }, @@ -14589,7 +15235,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "franz.beer", true }, { "franziska-pascal.de", true }, { "franzknoll.de", true }, + { "franzt.de", false }, { "frappant.cc", true }, + { "frasch-umzuege.de", true }, { "fraselab.ru", true }, { "frasesconemocion.com", true }, { "frasesdodia.com", true }, @@ -14598,6 +15246,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "frasys.net", true }, { "frattaroli.org", true }, { "frau-inge.de", true }, + { "frau-pusteblu.me", true }, { "frau-sucht-bauer.de", true }, { "fraudmarc.com", true }, { "frauenarzt-niendorf.de", true }, @@ -14606,6 +15255,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fraurichter.net", true }, { "fraye.net", true }, { "frbracch.it", true }, + { "frc.gov", true }, { "frccsgo.tk", true }, { "frdl.ch", true }, { "freaksites.dk", true }, @@ -14633,11 +15283,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "frederikvig.com", true }, { "fredloya.com", true }, { "fredriksslaktforskning.se", true }, - { "fredtec.ru", true }, { "fredvoyage.fr", true }, { "free-ss.site", true }, { "free.ac.cn", true }, { "free.com.tw", true }, + { "freeassangenow.org", true }, { "freeasyshop.com", true }, { "freebarrettbrown.org", true }, { "freebcard.com", true }, @@ -14645,10 +15295,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "freebookmakersbetsandbonuses.com.au", true }, { "freeboson.org", true }, { "freebus.org", true }, + { "freecam2cam.site", true }, { "freecloud.at", true }, { "freecookies.nl", true }, - { "freecycleusa.com", true }, { "freedev.cz", true }, + { "freedgb.com", true }, { "freedom.nl", true }, { "freedom.press", true }, { "freedom35.org", true }, @@ -14675,6 +15326,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "freelanceessaywriters.com", true }, { "freelancehunt.com", true }, { "freelancejobs.org.uk", true }, + { "freelanceunited.co.uk", true }, { "freelauri.com", true }, { "freelifer.jp", true }, { "freelo.cz", true }, @@ -14683,7 +15335,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "freemania.nl", true }, { "freemanlogistics.com", true }, { "freemans.com", true }, - { "freemomhugs.org", true }, + { "freeministryresources.org", true }, { "freemyipod.org", true }, { "freend.me", false }, { "freenetproject.org", true }, @@ -14691,6 +15343,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "freepnglogos.com", true }, { "freepublicprofile.com", true }, { "freergform.org", true }, + { "freertomorrow.com", true }, { "freeshell.de", true }, { "freeshkre.li", true }, { "freesitemapgenerator.com", true }, @@ -14703,6 +15356,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "freesquare.net", true }, { "freessl.tech", true }, { "freesslcertificate.me", true }, + { "freetaxusa.com", true }, { "freethetv.ie", true }, { "freetsa.org", true }, { "freeweibo.com", true }, @@ -14722,11 +15376,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "freifunk-remscheid.de", true }, { "freimeldungen.de", true }, { "freims.cc", true }, + { "freitasul.com.br", true }, + { "freitasul.io", true }, { "freiwurst.net", true }, { "freizeitbad-riff.de", true }, { "freizeitplaza.de", true }, { "frejasdal.dk", true }, { "frenchcreekcog.org", true }, + { "frenchguy.ch", true }, { "frenchmusic.fr", true }, { "frequencebanane.ch", true }, { "frequentflyerapp.com", true }, @@ -14738,6 +15395,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "freshempire.gov", true }, { "freshislandfish.com", true }, { "freshlymind.com", true }, + { "freshmaza.com", true }, { "freshmaza.net", true }, { "freshpounds.com", true }, { "fretscha.com", true }, @@ -14756,6 +15414,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "friederloch.de", true }, { "friedrich-foto-art.de", true }, { "friedsamphotography.com", true }, + { "friedzombie.com", true }, { "friendlysiberia.com", true }, { "friendowment.us", true }, { "friends-of-naz.com", true }, @@ -14774,6 +15433,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fringeintravel.com", true }, { "frinkiac.com", true }, { "frino.de", true }, + { "friplay.host", true }, { "frippz.se", true }, { "friss.com", true }, { "fritzrepair.com", true }, @@ -14792,9 +15452,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fromscratch.rocks", true }, { "fronteers.nl", false }, { "frontier-ad.co.jp", true }, - { "frontier.bet", true }, - { "frontierdiscount.com", true }, { "frontiers.nl", true }, + { "frontline.cloud", true }, { "frontlinemessenger.com", true }, { "fropky.com", true }, { "frostprotection.co.uk", true }, @@ -14807,9 +15466,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "frozen-solid.net", true }, { "frozenjam.com", true }, { "frpg.gov", true }, - { "frprn.com", true }, { "frprn.es", true }, - { "frprn.xxx", true }, + { "frsnpwr.net", true }, { "frtn.com", true }, { "frtr.gov", true }, { "frtrains.com", true }, @@ -14821,6 +15479,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "frugro.be", true }, { "fruition.co.jp", true }, { "fruitscale.com", true }, + { "fruityfitness.com", true }, + { "fruityten.co.uk", true }, { "frusky.de", true }, { "fruttini.de", true }, { "frydrychit.cz", true }, @@ -14832,13 +15492,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fsbnh.bank", true }, { "fsbpaintrock.com", true }, { "fsbturton.com", true }, - { "fsck.cz", true }, { "fsck.jp", true }, { "fsckd.com", true }, { "fscott.de", true }, { "fsdress.com", true }, { "fsfxpackages.com", true }, { "fsg.one", true }, + { "fsgeek.ca", true }, { "fsk.fo", true }, { "fsky.info", true }, { "fsm2016.org", true }, @@ -14848,13 +15508,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fsvt.ch", true }, { "ft.com", false }, { "ftc.gov", false }, + { "ftccomplaintassistant.gov", true }, { "ftcefile.gov", true }, + { "ftdev.in", true }, { "ftf.agency", true }, { "fthat.link", true }, { "ftng.se", true }, { "ftptest.net", true }, { "ftrsecure.com", true }, - { "ftv.re", true }, { "fu898.top", true }, { "fuantaishenhaimuli.net", true }, { "fuck-your-false-positive.de", true }, @@ -14892,6 +15553,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fullhost.com", true }, { "fullhub.ru", true }, { "fullmatch.net", true }, + { "fullnitrous.com", true }, { "fullstack.love", true }, { "fullstacknotes.com", true }, { "fumblers.ca", true }, @@ -14913,7 +15575,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "funchestra.at", false }, { "functional.cc", true }, { "functions-online.com", true }, - { "fundayltd.com", true }, { "fundays.nl", true }, { "fundchan.com", true }, { "fundeego.com", true }, @@ -14928,7 +15589,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "funhouse-inflatables.co.uk", true }, { "funinbeds.org.uk", true }, { "funken-networks.de", true }, - { "funkner.ru", true }, { "funktionel.co", true }, { "funktionsverket.se", true }, { "funkygamer1.de", true }, @@ -14947,6 +15607,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "furcdn.net", true }, { "furgo.love", true }, { "furigana.info", true }, + { "furikake.xyz", true }, { "furkancaliskan.com", true }, { "furkot.com", true }, { "furkot.de", true }, @@ -14958,9 +15619,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "furlog.it", true }, { "furnfurs.com", true }, { "furnishedproperty.com.au", true }, + { "furries-united.de", true }, + { "furry.bot", true }, { "furry.cat", true }, { "furry.dk", true }, - { "furrybot.me", true }, { "furrytech.network", true }, { "furrytf.club", true }, { "furryyiff.site", true }, @@ -14972,6 +15634,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fusiongaming.de", true }, { "fussball-xxl.de", true }, { "fussell.io", true }, + { "fuszara.pl", true }, { "futa.moe", true }, { "futaba-works.com", true }, { "futagro.com", true }, @@ -14988,9 +15651,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "futuretimes.io", true }, { "futurezone.at", true }, { "futurope.com", true }, + { "fuvelis.fr", true }, { "fuwafuwa.moe", true }, { "fuyu.moe", true }, - { "fuzoku.jp", true }, { "fuzzing-project.org", true }, { "fveevaete.com", true }, { "fwdx.net", true }, @@ -15034,8 +15697,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fysiotherapienieuwveen.nl", true }, { "fysiovdberg.nl", true }, { "fysuite.com", true }, + { "fytcart.com", true }, { "fzbrweb.cz", true }, - { "fzhyzamt.com", true }, { "fzx750.ru", true }, { "g-ds.de", true }, { "g-m-w.eu", true }, @@ -15050,6 +15713,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "g2pla.net", true }, { "g2ship.com", true }, { "g2soft.net", true }, + { "g3circuit.com", true }, { "g3d.ro", true }, { "g3dev.ch", true }, { "g3rv4.com", true }, @@ -15060,16 +15724,18 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gabe565.com", true }, { "gabeb1920.com", true }, { "gabecook.com", true }, - { "gabemack.com", true }, { "gabinetpsychoterapii.krakow.pl", true }, { "gabiocs.com", true }, { "gabriel.to", true }, { "gabriele.tips", true }, + { "gabrielkoo.com", true }, { "gabrielsteens.nl", true }, { "gachimuchi.ru", true }, { "gachiyase.com", true }, { "gachter.name", true }, { "gadabit.pl", true }, + { "gadget-tips.com", true }, + { "gadgetadvisor.com", true }, { "gadgethacks.com", true }, { "gadse.games", true }, { "gae123.com", true }, @@ -15086,20 +15752,19 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gagniard.org", true }, { "gagor.pl", true }, { "gagygnole.ch", true }, - { "gaiavanderzeyp.com", true }, - { "gaichon.com", true }, + { "gailbartist.com", true }, { "gailfellowsphotography.com", true }, { "gaines-sodiamex.fr", true }, { "gaio-automobiles.fr", true }, { "gaireg.de", true }, + { "gaiserik.com", false }, { "gaitandmobility.com", true }, { "gaitrehabilitation.com", true }, { "gaitresearch.com", true }, - { "gajas18.com", true }, + { "gakdigital.com", true }, { "gakkainavi-epsilon.jp", true }, { "gakkainavi-epsilon.net", true }, - { "gakkainavi.jp", true }, - { "gakkainavi.net", true }, + { "gakki.photos", true }, { "gaku-architect.com", true }, { "gala.kiev.ua", false }, { "galabau-maurmann.de", true }, @@ -15109,12 +15774,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "galanight.cz", true }, { "galaxy.edu.pe", true }, { "galaxymimi.com", true }, - { "galecia.com", true }, { "galeria42.com", true }, { "galerialottus.com.br", true }, { "galeriarr.pl", true }, { "galeries.photo", true }, - { "galilahiskye.com", true }, { "galileanhome.org", true }, { "galilel.cloud", true }, { "galinas-blog.de", true }, @@ -15126,7 +15789,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gallicrooster.com", true }, { "gallifreyapp.co.uk", true }, { "gallifreypermaculture.com.au", true }, + { "gallmeyer-consulting.com", true }, { "gallun-shop.com", true }, + { "galoserver.org", true }, { "galpaoap.com.br", true }, { "gamberorosso.menu", true }, { "gambetti.fr", true }, @@ -15136,7 +15801,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gambitnash.com", true }, { "gambitprint.com", true }, { "gamblerhealing.com", true }, - { "gamblersgaming.eu", true }, + { "game-club.me", true }, { "game-files.net", false }, { "game4less.com", true }, { "game7.de", true }, @@ -15152,6 +15817,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gamedevelopers.pl", true }, { "gamegix.com", true }, { "gameguardian.net", true }, + { "gameharbor.duckdns.org", true }, { "gameindustry.de", true }, { "gameisbest.jp", true }, { "gamekaitori.jp", true }, @@ -15166,11 +15832,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gamercredo.com", true }, { "gamereader.de", true }, { "gamerezo.com", true }, + { "gamerwares.com", true }, { "gamerzdot.com", true }, { "games4theworld.org", true }, { "gamesaviour.com", true }, { "gamesdepartment.co.uk", true }, { "gameserver-sponsor.me", true }, + { "gameshogun.xyz", true }, { "gameshowchallenge.ie", true }, { "gamesided.com", true }, { "gamesplanet.com", true }, @@ -15182,11 +15850,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gamingexodus.com", true }, { "gamingmedley.com", true }, { "gamingrealms.net", true }, - { "gamingwithcromulent.com", true }, { "gamingzoneservers.com", true }, { "gamisalya.com", true }, { "gamishou.fr", true }, { "gamismodernshop.com", true }, + { "gamismu.com", true }, { "gamismurahonline.com", true }, { "gamivo.com", true }, { "gamoloco.com", true }, @@ -15196,27 +15864,32 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gancedo.com.es", true }, { "gandalfservice.com", true }, { "gandalfthefeline.com", true }, - { "gandc.co", false }, { "gandgliquors.com", true }, { "ganggalbichler.at", true }, + { "gangnamavenue.com", true }, + { "gangnamcool.com", true }, { "gansleit.com", false }, { "ganztagplus.de", true }, { "gao.ci", true }, { "gao.rocks", true }, + { "gaodebo.com", true }, { "gaojianli.me", true }, { "gaojianli.tk", true }, { "gaos.org", true }, { "gapdirect.com", true }, { "gapfa.org", true }, - { "gaphag.ddns.net", true }, { "garage-leone.com", true }, { "garage-meynard.com", true }, { "garagedejan.ch", true }, + { "garagedoorrepairingsanjose.com", true }, { "garageenginuity.com", true }, + { "garagefox.ch", true }, { "garagegoossens.be", true }, + { "garagelink.jp", true }, { "garagemhermetica.org", true }, { "garagevanhulle-used.be", true }, { "garanteasy.com", true }, + { "garbagedisposalguides.com", true }, { "garbomuffin.com", true }, { "garciagerman.com", true }, { "garda-see.mobi", true }, @@ -15256,6 +15929,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gatekiller.co.uk", true }, { "gatewaybridal.com", true }, { "gatewaybronco.com", true }, + { "gathu.co.ke", true }, { "gauche.com", true }, { "gaudeamus-folklor.cz", true }, { "gaudere.co.jp", true }, @@ -15265,20 +15939,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gautvedt.no", true }, { "gavin.sh", true }, { "gavins.stream", true }, + { "gaw.sh", true }, { "gawrimanecuta.com", true }, - { "gay-sissies.com", true }, - { "gayauthors.org", true }, - { "gaycc.cc", true }, { "gayhotti.es", true }, { "gaymerconnect.net", true }, { "gaymerx.com", true }, { "gaymerx.net", true }, { "gaymerx.org", true }, { "gaysexpositions.guide", true }, - { "gaysfisting.com", true }, - { "gaytorrent.ru", true }, { "gayukai.net", true }, - { "gayxsite.com", true }, { "gazachallenge.org", true }, { "gazellegames.net", false }, { "gazete.org", true }, @@ -15299,9 +15968,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gcoded.de", true }, { "gcs-ventures.com", true }, { "gcsepod.com", true }, + { "gd88.cc", true }, { "gdax.com", true }, { "gdb-tutorial.net", true }, { "gdgrzeszow.pl", true }, + { "gdhzcgs.com", true }, { "gdiary.net", true }, { "gdngs.de", true }, { "gdoce.es", true }, @@ -15311,6 +15982,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ge3k.net", false }, { "gear4you.shop", true }, { "gearallnews.com", true }, + { "gearbot.rocks", true }, { "gearboxhero.com", true }, { "gearev.net", true }, { "gearfinder.nl", true }, @@ -15323,23 +15995,27 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gebruikershandleiding.com", true }, { "gecem.org", true }, { "gechr.io", true }, - { "geckler-ee.de", true }, + { "geckler-ee.de", false }, { "geder.at", true }, { "gedlingcastlehire.co.uk", true }, { "gedlingtherapy.co.uk", true }, { "gee.is", true }, { "geecrat.com", true }, { "geek-hub.de", true }, + { "geek.ch", true }, { "geekabit.nl", true }, { "geekandi.com", true }, { "geekariom.com", true }, { "geekclubbooks.com", true }, + { "geekeffect.co.uk", true }, { "geeklair.net", true }, { "geeklan.co.uk", true }, { "geekles.net", true }, { "geeknik.com", true }, { "geekpad.com", true }, + { "geeks.one", false }, { "geekshirts.cz", true }, + { "geekthis.de", true }, { "geektopia.es", true }, { "geekwhack.org", true }, { "geekwithabudget.com", true }, @@ -15359,6 +16035,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gehirn.jp", true }, { "gehopft.de", true }, { "gehreslaw.com", true }, + { "gehrke.cloud", true }, { "gehrke.in", true }, { "gehsicht.de", true }, { "geigenbauer.in", false }, @@ -15371,15 +16048,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "geldimblick.de", true }, { "geleenbeekdal.nl", true }, { "geleia-real.com", true }, + { "geli-graphics.com", true }, { "gelis.ch", true }, { "gelodosul.com.br", true }, { "gelog-software.de", false }, { "gelonghui.com", true }, { "geloofindemocratie.nl", false }, { "geluidsstudio.com", true }, - { "geluk.io", true }, + { "gelukkigehonden.nl", true }, { "gem-indonesia.net", false }, { "gem-info.fr", true }, + { "gemails.eu", true }, { "gemeinsam-ideen-verwirklichen.de", true }, { "gemgroups.in", true }, { "gemini.com", true }, @@ -15396,11 +16075,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "geneau.net", true }, { "genehightower.com", true }, { "genehome.com.au", true }, + { "genemon.at", true }, { "generace-id.org", true }, { "generador-electrico.com", true }, { "general-anaesthesia.com", true }, { "general-anaesthetics.com", true }, { "general-anesthesia.com", true }, + { "general-plast.com", true }, { "generali-worldwide.com", true }, { "generalinsuranceservices.com", true }, { "generationgoat.com", true }, @@ -15417,6 +16098,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "geneve-naturisme.ch", true }, { "genevoise-entretien.ch", true }, { "genfaerd.dk", true }, + { "geniofinanciero.org", true }, + { "geniush.ovh", true }, { "geniushost.in", true }, { "geniusteacher.in", true }, { "geniuszone.biz", true }, @@ -15436,10 +16119,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gensonline.eu", true }, { "gentianes.ch", true }, { "gentoo-blog.de", true }, - { "gentooblog.de", true }, { "genusshotel-riegersburg.at", true }, { "geocar.com", true }, { "geocompass.at", true }, + { "geoffsec.org", true }, { "geofox.org", true }, { "geography-schools.com", true }, { "geoinstinct.com", true }, @@ -15448,6 +16131,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "geojs.io", true }, { "geology-schools.com", true }, { "geometra.roma.it", true }, + { "geometra24.it", true }, { "geomex.be", true }, { "geomonkeys.com", true }, { "geoponika.gr", true }, @@ -15489,22 +16173,22 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gerbyte.uk", true }, { "germandarknes.net", true }, { "germanssky.de", true }, - { "germanticz.de", true }, { "gernert-server.de", true }, { "gero.io", true }, { "gerritcodereview.com", true }, { "gerwinvanderkamp.nl", true }, { "ges-bo.de", true }, - { "geschichtscheck.de", true }, + { "geschenkly.de", false }, { "geschmacksache.online", true }, { "geschwinder.net", true }, { "gesica.cloud", true }, + { "gesnex.com", true }, { "gessettirotti.it", true }, { "gestorehotel.com", true }, { "gestormensajeria.com", true }, + { "gestsal.com", true }, { "gesundheitmassage.com", true }, { "gesundheitswelt24.de", true }, - { "gesundheitszentrum-am-reischberg.de", true }, { "get-erp.ru", true }, { "get-it-live.com", true }, { "get-it-live.de", true }, @@ -15521,7 +16205,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "getbrowink.com", true }, { "getbutterfly.com", true }, { "getcloak.com", false }, - { "getcolq.com", true }, { "getcommande.com", true }, { "getdash.io", true }, { "getdeveloper.de", true }, @@ -15541,6 +16224,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "getinphase.com", true }, { "getitlive.de", true }, { "getitpeople.com", true }, + { "getlawyered.com.au", true }, { "getmango.com", true }, { "getmdl.io", true }, { "getmerch.eu", true }, @@ -15569,7 +16253,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "getticker.com", true }, { "gettodoing.com", true }, { "gettopquality.com", true }, - { "getts.ro", true }, { "getupandbounce.co.uk", true }, { "getvdownloader.com", true }, { "getwemap.com", true }, @@ -15599,7 +16282,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ggl-luzern.ch", true }, { "ggma.co.uk", true }, { "ggmmontascale.it", true }, - { "ggobbo.com", true }, { "ggp2.com", true }, { "ggs-marschallstrasse.de", true }, { "ggs.jp", true }, @@ -15610,6 +16292,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ghfip.com.au", true }, { "ghini.com", true }, { "ghislainphu.fr", true }, + { "ghost-legion.com", true }, { "ghostblog.info", false }, { "ghostcir.com", true }, { "ghou.me", true }, @@ -15633,6 +16316,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "giardiniere.bologna.it", true }, { "giardiniere.milano.it", true }, { "gichigamigames.com", true }, + { "gidari.shop", true }, { "giebel.it", true }, { "gierds.de", true }, { "giethoorn.com", true }, @@ -15641,6 +16325,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "giftcardgranny.com", true }, { "giftedconsortium.com", true }, { "giftking.nl", false }, + { "giftlist.guru", true }, { "giftmaniabrilhos.com.br", true }, { "gifts.best", true }, { "gifts365.co.uk", true }, @@ -15658,13 +16343,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gigis-pizzeria.de", true }, { "gigis.cloud", true }, { "giglink.club", true }, - { "gigolodavid.be", true }, { "gigseekr.com", true }, { "gigtroll.eu", true }, { "gijsbertus.com", true }, { "gijswesterman.nl", true }, { "gikovatelojavirtual.com.br", true }, - { "gilangcp.com", true }, + { "gilangcp.com", false }, { "gileadpac.com", true }, { "giliamor.com", true }, { "gillesdesnoyers.com", true }, @@ -15672,16 +16356,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gillfamily.de", true }, { "gillmanandsoame.co.uk", true }, { "gillyscastles.co.uk", true }, + { "gilme.net", true }, { "gilmoreid.com.au", true }, - { "gilmourluna.com", true }, { "gilnet.be", true }, { "gimme.money", true }, { "gina-architektur.design", true }, { "ginabaum.com", true }, - { "ginacat.de", true }, { "gingersutton.com", true }, { "ginionusedcars.be", true }, { "ginja.co.th", true }, + { "ginnegappen.nl", true }, { "ginniemae.gov", true }, { "gino-gelati.de", true }, { "ginza-luce.net", true }, @@ -15726,7 +16410,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "giulianosdeli.com", true }, { "giunchi.net", true }, { "giuseppemacario.men", true }, - { "givastar.com", true }, { "give2charity.co", true }, { "give2charityapp.com", true }, { "giveattheoffice.org", false }, @@ -15735,13 +16418,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "given2.com", true }, { "givesunlight.com", true }, { "givingnexus.org", false }, + { "givingtools.com", true }, { "gixtools.com", true }, { "gixtools.net", true }, { "gj-bochum.de", true }, { "gjcampbell.co.uk", true }, { "gjengset.com", true }, { "gjspunk.de", false }, - { "gkimanyar.org", true }, { "gkoenig-innenausbau.de", true }, { "gkralik.eu", true }, { "gl.search.yahoo.com", false }, @@ -15760,10 +16443,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "glasfaser-im-hanseviertel.de", true }, { "glasgestaltung.biz", true }, { "glasner.photo", true }, + { "glass-mag.eu", true }, { "glass.google.com", true }, { "glasschmuck-millefiori.de", true }, { "glassexpertswa.com", true }, { "glassrainbowtrust.org.je", true }, + { "glassrom.pw", true }, { "glasweld.com", true }, { "glavsudexpertiza.ru", true }, { "glazedmag.fr", true }, @@ -15780,6 +16465,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "glidingshop.de", true }, { "glidingshop.eu", true }, { "glitzerstuecke.de", true }, + { "glixee.com", true }, { "glloq.org", true }, { "glob-coin.com", true }, { "global-adult-webcams.com", true }, @@ -15796,6 +16482,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "globalisierung-fakten.de", true }, { "globalitac.com", true }, { "globalityinvestment.com", true }, + { "globalno.me", true }, { "globalonetechnology.com", true }, { "globalprojetores.com.br", true }, { "globalresearchcouncil.org", true }, @@ -15804,13 +16491,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "globcoin.io", true }, { "globelink-group.com", true }, { "glocalworks.jp", true }, + { "glofox.com", true }, { "glolighting.co.za", true }, { "gloneta.com", false }, { "gloning.name", true }, { "glont.net", true }, { "gloria.tv", true }, { "glosiko.com", true }, - { "glossopnorthendafc.co.uk", true }, { "glotech.co.uk", true }, { "glotechkitchens.co.uk", true }, { "glotechrepairs.co.uk", true }, @@ -15853,18 +16540,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gmx.fr", true }, { "gmx.net", true }, { "gn00.com", true }, + { "gn00.ink", true }, { "gnax.jp", false }, { "gndh.net", true }, { "gnetion.com", true }, { "gnetwork.eu", true }, { "gnfrazier.me", true }, - { "gnhub.org", true }, { "gnilebein.de", true }, { "gnk.io", true }, { "gnuand.me", true }, { "gnucashtoqif.us", true }, { "gnunet.org", true }, - { "gnuplus.me", true }, { "gnwp.eu", true }, { "go-dutch.eu", true }, { "go-embedded.de", true }, @@ -15873,6 +16559,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "go-zh.org", true }, { "go.microsoft.com", true }, { "go.xero.com", false }, + { "go2archive.nl", true }, { "go2ubl.nl", true }, { "goa8.xyz", true }, { "goalbookapp.com", true }, @@ -15886,9 +16573,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gobouncy.co.uk", true }, { "gobouncy.com", true }, { "gobranding.com.vn", true }, + { "gocher.me", true }, { "gochu.se", true }, { "gocleanerslondon.co.uk", true }, { "god-clan.hu", true }, + { "godattributes.com", true }, { "godaxen.tv", true }, { "godclan.hu", true }, { "godesigner.ru", true }, @@ -15906,6 +16595,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "goerres2014.de", true }, { "goetemp.de", true }, { "goetic.space", true }, + { "goettinger-biergarten.de", true }, { "goffrie.com", true }, { "gofigure.fr", false }, { "goflipr.com", true }, @@ -15913,7 +16603,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gofoiayourself.org", true }, { "gogle-analytics.com", true }, { "gogleapis.com", true }, - { "gogonano.com", true }, { "gogoodyear.eu", true }, { "gogroopie.com", true }, { "gogroopie.ie", true }, @@ -15959,24 +16648,27 @@ static const nsSTSPreload kSTSPreloadList[] = { { "golser.info", true }, { "gomasy.jp", true }, { "gomel.chat", true }, + { "gomel.city", true }, { "gomelchat.com", true }, + { "gomelphoto.com", true }, { "gomena.io", true }, { "gommista.roma.it", true }, { "gondawa.com", true }, { "gondelvaartdwarsgracht.nl", true }, { "gongjianwei.com", true }, { "gongjuhao.com", true }, - { "gonx.dk", true }, + { "gonx.dk", false }, { "goo.gl", true }, { "gooby.co", false }, { "good-tips.pro", true }, + { "good588.com", true }, { "gooday.life", true }, { "goodhealthtv.com", true }, + { "goodiesoftware.xyz", true }, { "goodquote.gq", true }, { "goodryb.top", true }, { "goodshepherdmv.com", true }, { "goodth.ink", true }, - { "goodvibesblog.com", true }, { "google", true }, { "google-analytics.com", true }, { "googleandroid.cz", true }, @@ -15985,9 +16677,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "googlesource.com", true }, { "goombi.fr", true }, { "goonersworld.co.uk", true }, - { "goontopia.com", true }, { "goooo.info", true }, - { "gootlijsten.nl", true }, { "goover.de", true }, { "goow.in", true }, { "goozp.com", true }, @@ -16006,13 +16696,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gorgias.me", true }, { "gorky.media", true }, { "gorn.ch", true }, - { "gorschenin.com", true }, + { "goru.travel", true }, { "gosccs.com", true }, { "gosciencegirls.com", true }, { "gosforthdentalsurgery.co.uk", true }, { "goshawkdb.io", true }, { "goshin-group.co.jp", true }, - { "goshow.tv", true }, + { "gosnipe.com", true }, { "gosolockpicks.com", true }, { "gospelfollower.com", true }, { "gospelofmark.ch", true }, @@ -16027,17 +16717,19 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gothamlimo.com", true }, { "gothic.dating", true }, { "gotirupati.com", false }, - { "gotmalk.org", true }, + { "gotmalk.org", false }, { "goto.google.com", true }, { "goto.msk.ru", true }, { "goto.world", true }, { "goto10.se", true }, { "gotomi.info", true }, + { "gotowned.org", false }, { "gotoxy.at", true }, { "gotrail.fr", true }, { "gottcode.org", false }, { "gottfridsberg.org", true }, { "goudenharynck.be", true }, + { "goufaan.com", true }, { "gouforit.com", true }, { "gouldcooksey.com", true }, { "goup.co", true }, @@ -16053,6 +16745,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "govtjobs.blog", true }, { "govtrack.us", true }, { "govype.com", true }, + { "gow220.ru", true }, { "gowancommunications.com", true }, { "gowe.wang", false }, { "gowildrodeo.co.uk", true }, @@ -16069,9 +16762,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gpsvideocanada.com", true }, { "gpureport.cz", true }, { "gpws.ovh", true }, + { "gpyy.net", true }, { "gqmstore.com.br", true }, { "gr.search.yahoo.com", false }, { "gra2.com", true }, + { "graandco.com", false }, { "graasp.net", false }, { "grabacabpa.com", true }, { "grace-wan.com", true }, @@ -16080,7 +16775,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gracethrufaith.com", true }, { "gracetini.com", true }, { "graciousmay.com", true }, - { "gradecam.com", true }, + { "gradecam.com", false }, { "gradienthosting.co.uk", true }, { "gradients.com", true }, { "gradingcontractornc.com", true }, @@ -16093,7 +16788,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "grafcaps.com", true }, { "graffen.dk", true }, { "grafmag.pl", true }, - { "grafmurr.de", true }, { "grafoteka.pl", true }, { "graft.community", true }, { "graft.observer", true }, @@ -16139,11 +16833,22 @@ static const nsSTSPreload kSTSPreloadList[] = { { "grapee.jp", true }, { "grapeintentions.com", true }, { "grapevine.is", true }, + { "graph.org", true }, { "graphcommons.com", true }, { "graphene.software", true }, { "graphic-schools.com", true }, { "graphic-shot.com", true }, + { "graphobyte.com", true }, { "grapholio.net", true }, + { "grasboomamersfoort.nl", true }, + { "grasboombinnendoor.nl", true }, + { "grasboomclophaemer.nl", true }, + { "grasboomderoos.nl", true }, + { "grasboomleusden.nl", true }, + { "grasboommax.nl", true }, + { "grasboommeerbalans.nl", true }, + { "grasboomveenendaal.nl", true }, + { "grasboomvondellaan.nl", true }, { "grasmark.com", true }, { "grassenberg.de", true }, { "grasshoppervape.com", true }, @@ -16188,13 +16893,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "greekmusic.academy", true }, { "green-attitude.be", true }, { "green-care.nl", true }, + { "green-light.cf", true }, { "green-light.co.nz", true }, + { "green-light.ga", true }, + { "green-light.gq", true }, + { "green-light.ml", true }, { "greenaddress.it", true }, { "greenapproach.ca", true }, { "greencircleplantnursery.com.au", true }, { "greencircleplantnursery.net.au", true }, { "greener.pl", true }, - { "greengoblindev.com", true }, { "greenhats.de", true }, { "greenliquidsystem.com", true }, { "greenliv.pl", true }, @@ -16218,8 +16926,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "greg.red", true }, { "gregbrimble.com", true }, { "greger.me", true }, - { "gregmarziomedia-dev.com", true }, - { "gregmarziomedia.co.za", true }, { "gregmilton.com", true }, { "gregmote.com", true }, { "grego.pt", true }, @@ -16236,7 +16942,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "grenadierkorps-kaarst.de", true }, { "grenadierkorps.de", true }, { "grendel.no", true }, - { "grengine.ch", true }, + { "grenlandkiropraktor.no", true }, { "grepmaste.rs", true }, { "grepular.com", true }, { "gresak.io", true }, @@ -16245,7 +16951,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "grexx.nl", true }, { "grey.house", true }, { "greybeards.ca", true }, - { "greyhash.se", true }, { "greymattertechs.com", true }, { "greysky.me", true }, { "greyskymedia.com", true }, @@ -16270,6 +16975,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "griegshipbrokers.no", true }, { "griesser2.de", true }, { "grillen-darf-nicht-gesund-sein.de", true }, + { "grillhutsunderland.com", true }, { "grillteller42.de", true }, { "grimcalc.com", true }, { "grimm-gastrobedarf.de", true }, @@ -16278,7 +16984,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "grinnellplans.com", true }, { "grippe-impftermin.de", true }, { "gritte.ch", true }, - { "grizzlys.com", true }, { "grmp.fr", true }, { "grocerybuild.com", true }, { "grocock.me.uk", true }, @@ -16308,6 +17013,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "grothoff.org", true }, { "grottenthaler.eu", true }, { "groundlevelup.com", true }, + { "groundmc.net", true }, + { "groundthumpingmotors.com", true }, + { "groundthumpingmotors.net", true }, + { "groundthumpinmotors.com", true }, + { "groundthumpinmotors.net", true }, { "group4layers.net", true }, { "groupe-neurologique-nord.lu", true }, { "groupebaillargeon.com", true }, @@ -16336,6 +17046,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "grundlage.com.ua", true }, { "grunwaldzki.center", true }, { "grunwasser.fr", true }, + { "grupodatco.com", true }, { "grupomakben.com", true }, { "grupomedlegal.com", true }, { "grupoparco.com", true }, @@ -16361,12 +17072,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gt-network.de", true }, { "gta-arabs.com", true }, { "gtaforum.nl", true }, - { "gtchipsi.org", true }, - { "gtcprojects.com", true }, + { "gtdgo.com", false }, { "gtlaun.ch", true }, { "gtlfsonlinepay.com", true }, { "gtmasterclub.it", false }, { "gtmetrix.com", true }, + { "gtn-pravda.ru", true }, { "gtoepfer.de", true }, { "gtopala.com", true }, { "gtopala.net", true }, @@ -16374,6 +17085,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gtravers-basketmaker.co.uk", true }, { "gtxbbs.com", true }, { "gtxmail.de", true }, + { "guadagnare.info", true }, { "guajars.cl", true }, { "guannan.net.cn", true }, { "guanyembadalona.org", true }, @@ -16398,7 +17110,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gueze-sas.fr", true }, { "guffr.it", true }, { "guge.ch", true }, - { "gugert.net", true }, { "guhei.net", true }, { "guhenry3.tk", true }, { "guiacidade.com.br", true }, @@ -16411,6 +17122,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "guide-peche-cantal.com", true }, { "guidebook.co.tz", true }, { "guidedselling.net", true }, + { "guidedsteps.com", true }, { "guideline.gov", false }, { "guidelines.gov", false }, { "guideo.ch", true }, @@ -16445,17 +17157,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "guoliang.me", true }, { "guozeyu.com", true }, { "gupfen.ch", true }, - { "guphi.net", false }, { "gurkan.in", true }, { "gurmel.ru", true }, { "gurpusmaximus.com", true }, { "guru-naradi.cz", true }, { "gurucomi.com", true }, { "gurueffect.com", true }, + { "gurunpa.com", true }, { "gururi.com", true }, { "gus.host", true }, { "gustaff.de", true }, - { "gustiaux.com", true }, { "gustom.io", true }, { "gut8er.com.de", true }, { "gutools.co.uk", true }, @@ -16463,7 +17174,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "guts.moe", true }, { "gutschein-spezialist.de", true }, { "gutscheingeiz.de", true }, - { "gutuia.blue", true }, { "guus-thijssen.nl", true }, { "guusvandewal.nl", true }, { "guyeskens.be", true }, @@ -16487,6 +17197,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gwhois.org", true }, { "gwrtech.com", true }, { "gwsec.co.uk", true }, + { "gx3.cn", true }, { "gxmyqy.net", true }, { "gyara.moe", true }, { "gyas.nl", true }, @@ -16496,7 +17207,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gymjp.com", true }, { "gymkirchenfeld.ch", true }, { "gymnaserenens.ch", true }, - { "gymnasium-farmsen.de", true }, { "gymnasium-hittfeld.de", true }, { "gympap.de", true }, { "gynaecology.co", true }, @@ -16506,31 +17216,36 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gyrenens.ch", true }, { "gyu-raku.jp", true }, { "gyulakerezsi.ro", true }, + { "gyume.ir", true }, { "gz-architekten.de", true }, { "gz-benz.com", true }, { "gz-bmw.com", true }, { "gza.jp", true }, { "gzom.ru", true }, + { "gzriedstadt.de", true }, { "h-jo.net", true }, { "h-suppo.com", true }, { "h001.ru", true }, { "h09.eu", true }, { "h0r.st", true }, { "h10l.com", true }, - { "h11.io", true }, + { "h11.io", false }, { "h11.moe", true }, { "h1ctf.com", true }, { "h1z1swap.com", true }, { "h24.org", true }, { "h2s-design.de", true }, { "h2u.tv", true }, + { "h33t.xyz", true }, { "h3artbl33d.nl", true }, { "h3b.nl", true }, + { "h3x.net", true }, { "h3z.jp", true }, { "h404bi.com", true }, { "ha-kunamatata.de", true }, { "ha3.eu", true }, { "ha6.ru", true }, + { "haancommunity.cf", true }, { "haarlemsesaxofoonschool.nl", true }, { "haavard.me", true }, { "haazen.xyz", true }, @@ -16548,14 +17263,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hacertest.com", true }, { "hacettepeteknokent.com.tr", true }, { "hachre.de", false }, + { "hack.club", true }, { "hackademix.net", true }, { "hackanders.com", true }, { "hackattack.com", true }, { "hackbarth.guru", true }, { "hackbeil.name", true }, { "hackcraft.net", true }, + { "hackdown.me", true }, { "hackenkunjeleren.nl", true }, { "hackenturet.dk", true }, + { "hacker.club", true }, { "hacker.holiday", true }, { "hacker.im", true }, { "hacker.one", true }, @@ -16569,6 +17287,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hackerone-ext-content.com", true }, { "hackerone-user-content.com", true }, { "hackerone.at", true }, + { "hackerone.blog", true }, { "hackerone.com", true }, { "hackerone.net", true }, { "hackerone.org", true }, @@ -16577,13 +17296,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hackgins.com", true }, { "hackingand.coffee", false }, { "hackingdh.com", true }, + { "hackingondemand.com", true }, { "hackmd.io", true }, { "hackmeimfamo.us", true }, { "hackreone.com", true }, { "hacksecu.re", true }, { "hacksoc.co.uk", true }, { "hackthissite.org", true }, - { "hacktic.info", true }, { "hacktivis.me", true }, { "hackworx.com", false }, { "hadaly.fr", true }, @@ -16591,6 +17310,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hadouk.in", true }, { "hadrons.org", true }, { "hady.fr", true }, + { "haeckdesign.com", true }, { "haefligermedia.ch", true }, { "haemka.de", true }, { "haens.li", true }, @@ -16604,6 +17324,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hagueaustralia.com.au", true }, { "haha-raku.com", true }, { "hahay.es", true }, + { "haibara.top", true }, { "haiboxu.com", true }, { "hailer.com", true }, { "hailstorm.nl", true }, @@ -16616,10 +17337,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hairtonic-lab.com", true }, { "haixihui.cn", true }, { "hajekdavid.cz", true }, + { "hajekj.com", true }, { "hajekj.cz", true }, { "hajekj.net", true }, { "hajnzic.at", true }, { "hak5.org", true }, + { "hakans.science", true }, { "hakaru.org", true }, { "hakase.io", true }, { "hakase.pw", true }, @@ -16627,17 +17350,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hake.me", true }, { "hakkasangroup.com", true }, { "hakkasannightclub.com", true }, - { "hakurei.moe", false }, { "halacs.hu", true }, - { "halbich.design", true }, { "haleo.net", true }, { "half.host", true }, - { "halfco.de", true }, { "halfhosting.de", true }, { "halitopuroprodutos.com.br", true }, { "halkirkbouncycastles.co.uk", true }, { "hallelujahsoftware.com", true }, - { "halletienne.fr", true }, { "hallettxn.com", true }, { "hallhuber.com", true }, { "halliday.work", true }, @@ -16645,22 +17364,21 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hallmarkestates.ca", true }, { "hallucinogen.com", true }, { "hallucinogens.org", true }, - { "hallumlaw.com", true }, { "halo.fr", true }, { "halocredit.pl", true }, - { "halongbaybackpackertour.com", true }, { "haloobaloo.com", true }, { "haloria.com", true }, { "haltegame.com", true }, + { "halyul.com", true }, { "hamacho-kyudo.com", true }, { "hamali.bg", true }, + { "hambassadors.org", true }, { "hamburg40grad.de", true }, { "hamburgerbesteld.nl", true }, { "hamcocc.com", true }, { "hamcram.io", true }, { "hamiltonlinen.com", true }, { "hamiltonmedical.nl", true }, - { "hammer-schnaps.com", true }, { "hammer-sms.com", true }, { "hampl.tv", true }, { "hampshiretechservices.co.uk", true }, @@ -16679,11 +17397,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "handmade-workshop.de", true }, { "handmadehechoamano.com", true }, { "handy-center.net", true }, + { "handy-reparatur-berlin.com", true }, { "handymanlondonplease.co.uk", true }, + { "handynummer-info.ch", true }, { "handynummer.online", true }, { "handysex.live", true }, + { "handyticket.de", true }, { "hanfox.co.uk", false }, - { "hanfverband-erfurt.de", true }, { "hang333.moe", true }, { "hangar.hosting", true }, { "hangcapnach.com", true }, @@ -16696,10 +17416,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hannasecret.de", true }, { "hannoluteijn.nl", true }, { "hannover.de", true }, - { "hanoibuffet.com", true }, { "hanpenblog.com", true }, { "hansahome.ddns.net", true }, { "hansashop.eu", true }, + { "hansashop.fi", true }, { "hansbijster.nl", true }, { "hanschventures.com", true }, { "hansen-kronshagen.de", true }, @@ -16712,22 +17432,22 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hantse.com", true }, { "hanu.la", true }, { "hanyibo.com", true }, + { "hanying6.com", true }, { "hanzubon.jp", true }, { "hao-zhang.com", true }, { "haocq3.com", true }, { "haogoodair.ca", true }, { "haoqi.men", true }, { "haorenka.cc", true }, - { "haotown.cn", true }, { "haozhang.org", true }, { "haozhexie.com", true }, { "haozi.me", true }, - { "haozijing.com", true }, { "hapheemraadssingel.nl", true }, { "hapijs.cn", true }, { "happndin.com", true }, { "happy-baby.info", true }, { "happy-end-shukatsu.com", true }, + { "happy-life-food.de", true }, { "happyagain.de", true }, { "happyagain.se", true }, { "happyandrelaxeddogs.eu", true }, @@ -16761,11 +17481,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hardfalcon.net", true }, { "hardforum.com", true }, { "hardh.at", true }, + { "hardhat.io", true }, { "hardloopfysio.nl", true }, { "hardrain980.com", true }, { "hardtfrieden.de", true }, { "hardwareschotte.de", true }, { "harekaze.info", true }, + { "harelmallac.com", true }, + { "harelmallacglobal.com", true }, { "haribilalic.com", true }, { "harilova.fr", true }, { "harion.fr", true }, @@ -16777,18 +17500,23 @@ static const nsSTSPreload kSTSPreloadList[] = { { "harmoney.com", true }, { "harmoney.com.au", true }, { "harmonyplace.com", true }, + { "harnov.dk", true }, { "haroldsharpe.com", true }, { "harp.gov", true }, { "harrcostl.com", true }, { "harringtonca.com", true }, { "harrisonswebsites.com", true }, { "harrisonvillenaz.org", true }, + { "harry-baker.com", true }, + { "harrygerritstransport.nl", true }, { "harrymclaren.co.uk", true }, { "harryphoto.fr", true }, { "harrysgardengamehire.co.uk", true }, { "harrysmallbones.co.uk", true }, { "harrysqnc.co.uk", true }, + { "harschnitz.nl", false }, { "hartie95.de", true }, + { "hartkampforkids.nl", true }, { "hartlep.email", true }, { "hartlieb.me", true }, { "hartzer.com", true }, @@ -16799,6 +17527,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "harvestapp.com", true }, { "harvester.fr", true }, { "harveyauzorst.com", true }, + { "harveyplum.com", true }, { "harveysautoservice.net", true }, { "has-no-email-set.de", false }, { "has.work", true }, @@ -16829,6 +17558,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hasselbach-dellwig.de", true }, { "hatarisecurity.co.ke", true }, { "hatpakha.com", true }, + { "hatter.ink", true }, { "hatul.info", true }, { "haucke.xyz", true }, { "hauntedhouserecords.co.uk", true }, @@ -16836,16 +17566,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "haus-henne.de", true }, { "haus-zeitlos.de", true }, { "hausarztpraxis-linn.de", true }, + { "haushaltsaufloesunghannover.de", true }, { "haushenne.de", true }, { "hausjugo.de", true }, { "haustechnik-breu.de", true }, + { "haustechnik-schulte-sanitaer-heizung-klima.de", true }, { "hausundhof.com", true }, { "hausverbrauch.de", true }, { "hautaka.com", true }, { "hautarztzentrum.ch", true }, { "hauteslatitudes.com", true }, - { "havarijna-sluzba-bratislava.sk", true }, - { "havasuhomepage.com", true }, { "havasuinsurance.com", true }, { "havasutacohacienda.com", true }, { "have.jp", true }, @@ -16863,6 +17593,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "havetherelationshipyouwant.com", true }, { "hawaar.com", true }, { "hawaiianchoice.com", true }, + { "hawawa.kr", true }, { "hawaya.com", true }, { "hawkeyeinsight.com", true }, { "hawkinsonkiaparts.com", true }, @@ -16875,9 +17606,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "haxo.nl", false }, { "hayai.space", true }, { "hayashi-rin.net", true }, - { "hayden.one", false }, { "haydenjames.io", true }, - { "haydentomas.com", true }, { "hayfordoleary.com", true }, { "haynes-davis.com", true }, { "hayvid.com", true }, @@ -16899,6 +17628,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hd-offensive.at", false }, { "hd-only.org", true }, { "hd-outillage.com", true }, + { "hd4138.com", true }, + { "hd6556.com", true }, { "hdc.cz", true }, { "hdcamvids.com", true }, { "hdcenter.cc", true }, @@ -16913,9 +17644,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hdrsource.com", true }, { "hdrtranscon.com", true }, { "hds-lan.de", true }, - { "hdtwinks.com", true }, { "hdv.paris", true }, - { "hdwallpapers.net", true }, { "heaaart.com", true }, { "head.org", true }, { "head.ru", true }, @@ -16923,8 +17652,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "headlinepublishing.be", true }, { "headshopinternational.com", true }, { "headshotharp.de", true }, - { "health-and-beauty-news.net", true }, - { "health-booster.com", false }, + { "health-booster.com", true }, { "health-plan-news.com", true }, { "health.gov", true }, { "health.graphics", true }, @@ -16939,7 +17667,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "healthfinder.gov", true }, { "healthfoam.com", true }, { "healthgames.co.uk", true }, - { "healthiercompany.com", true }, { "healthiergenerations.co.uk", true }, { "healthit.gov", true }, { "healthplansamerica.org", true }, @@ -16948,8 +17675,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "healththoroughfare.com", true }, { "healthy-map.com", true }, { "healthybeterlife.click", true }, - { "healthyfitfood.com", true }, { "healthypeople.gov", true }, + { "healthyrecharge.com", true }, { "healthyteame.com", true }, { "heap.zone", true }, { "heapkeeper.org", true }, @@ -16960,7 +17687,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "heartlandbiomed.com", true }, { "heartmdinstitute.com", true }, { "heartsintrueharmony.com", true }, - { "heartsucker.com", false }, + { "hearttruth.gov", true }, { "heartview.com.br", true }, { "heartwoodart.com", true }, { "hearty.blog", true }, @@ -16980,7 +17707,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "heavensinferno.net", true }, { "heavyequipments.org", true }, { "hebamme-cranio.ch", true }, - { "hebergeurssd.com", true }, { "hebikhiv.nl", true }, { "hebingying.cn", true }, { "hebocon.nl", true }, @@ -17009,9 +17735,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "heiaheia.com", true }, { "heid.ws", true }, { "heidisheroes.org", true }, + { "heighton.com.au", true }, { "heijblok.com", true }, { "heijdel.nl", true }, { "heikegastmann.com", true }, + { "heikohessenkemper.de", true }, { "heikorichter.name", true }, { "heiland.io", true }, { "heiliger-gral.info", true }, @@ -17029,8 +17757,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "heisenberg.co", true }, { "heissluft-fritteuse.com", true }, { "heistheguy.com", true }, + { "heitepriem.info", true }, { "heitland-it.de", true }, - { "heiwa-valve.co.jp", true }, + { "heiwa-valve.co.jp", false }, { "hejahanif.se", true }, { "hejianpeng.cn", true }, { "heka.ai", true }, @@ -17045,8 +17774,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "helenelefauconnier.com", true }, { "helenkellersimulator.org", true }, { "helfordriversc.co.uk", true }, - { "helgaschultz.de", true }, { "helichat.de", true }, + { "helifreak.club", true }, { "helikon.ro", true }, { "helioanodyne.eu", true }, { "helios4.com", true }, @@ -17059,15 +17788,24 @@ static const nsSTSPreload kSTSPreloadList[] = { { "helles-koepfchen.de", true }, { "helloacm.com", true }, { "hellobrian.me", true }, + { "hellomookie.com", true }, + { "hellomouse.cf", true }, { "hellomouse.net", true }, + { "hellovillam.com", true }, { "helloworldhost.com", false }, + { "helloyemek.com", true }, { "hellsgamers.pw", true }, { "hellsh.com", true }, { "help.simpletax.ca", true }, { "helpconnect.com.au", true }, { "helpscoutdocs.com", true }, { "helpstarloja.com.br", true }, + { "helptasker.com", true }, + { "helptasker.net", true }, + { "helptasker.ru", true }, + { "helpwithinsomnia.org", true }, { "helpwithmybank.gov", true }, + { "helserbrothers.com", true }, { "helsinki.dating", true }, { "helvella.de", true }, { "hematoonkologia.pl", true }, @@ -17080,6 +17818,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hendersonrealestatepros.com", true }, { "hendersonvalleyautomotive.co.nz", true }, { "hendric.us", false }, + { "hendrickx.be", true }, { "hendrik.li", true }, { "hendrinortier.nl", true }, { "hengelsportdeal.com", true }, @@ -17096,14 +17835,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "henningkerstan.de", true }, { "hennymerkel.com", true }, { "henok.eu", true }, + { "henrik-bondtofte.dk", true }, { "henriksen.is", true }, { "henrikwelk.de", true }, { "henrilammers.nl", true }, { "henry.gg", true }, { "henryphan.com", false }, { "henrysautodetail.com", true }, - { "hentaiworld.cc", true }, - { "hentaiz.net", true }, { "hentschke-bau.de", true }, { "hentschke-betonfertigteilwerk.de", true }, { "hentschke-invest.de", true }, @@ -17113,6 +17851,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "her25.com", false }, { "herberichfamily.com", true }, { "herbert.io", true }, + { "herbertjanvandinther.nl", true }, { "herbhuang.com", true }, { "herbweb.net", true }, { "herbweb.org", true }, @@ -17122,6 +17861,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "herebedragons.io", true }, { "herecsrymy.cz", true }, { "heren.fashion", true }, + { "heribro.com", true }, { "heritagebaptistchurch.com.ph", true }, { "herkam.pl", true }, { "hermanbrouwer.nl", true }, @@ -17137,8 +17877,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "heroiclove.com", true }, { "heroicpixel.com", true }, { "heroku.com", true }, + { "heroku.ga", true }, { "heromuster.com", true }, { "herpes-no.com", true }, + { "herramientasbazarot.com", true }, { "herranzramia.com", false }, { "herrderzeit.de", true }, { "herrenmuehle-wein.de", true }, @@ -17192,11 +17934,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hg.gg", true }, { "hg.python.org", true }, { "hgbet.com", true }, + { "hgpowerglue.nl", true }, { "hgvnet.de", true }, { "hgw168.com", true }, { "hh-medic.com", true }, { "hh-wolke.dedyn.io", true }, { "hhgdo.de", true }, + { "hhh1080.com", true }, { "hhhdb.com", true }, { "hhidr.org", true }, { "hhmmmm.de", true }, @@ -17249,15 +17993,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hilfreiche-server.tips", true }, { "hilhorst-uitvaartverzorging.nl", true }, { "hillcountryoralsurgery.com", true }, + { "hillcrestswimclub.com", true }, { "hillsboroccpa.org", true }, { "hillstrak.com.au", true }, { "hilltopcellar.com", true }, { "hilnu.com", true }, { "hiltonarubabeachservices.com", true }, + { "himalaya-cross.com", true }, + { "himalaya.video", true }, { "himcy.ga", true }, { "himecorazon.com", true }, { "himekomi.com", true }, - { "himens.com", true }, { "himiku.com", true }, { "hin10.com", true }, { "hinata-hidetoshi.com", true }, @@ -17286,6 +18032,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hireabouncycastle.net", true }, { "hiresteve.ca", true }, { "hirevo.eu", true }, + { "hirevue.com", true }, { "hirezzportal.com", true }, { "hiring-process.com", true }, { "hiromuogawa.com", true }, @@ -17297,24 +18044,23 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hisingensck.se", true }, { "hisnet.de", true }, { "hispanic.dating", true }, - { "histocamp.de", true }, { "histoire-cite.ch", true }, { "historia-arte.com", true }, { "history-schools.com", true }, { "history.google.com", false }, { "history.gov", true }, { "hitandhealth.nl", true }, + { "hitchpin.com", true }, { "hiteco.com", true }, { "hiteshbrahmbhatt.com", true }, { "hititgunesi-tr.com", true }, { "hitmanstat.us", true }, { "hitn.at", true }, - { "hitoapi.cc", true }, + { "hitoapi.cc", false }, { "hitocom.net.br", true }, { "hitokoto-mania.com", true }, { "hitokoto.cn", true }, { "hitomecha.com", true }, - { "hitrek.ml", true }, { "hitter-lauzon.com", true }, { "hitter.family", true }, { "hitterfamily.com", true }, @@ -17341,6 +18087,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hjw-kunstwerk.de", true }, { "hjyl9898.com", true }, { "hk.search.yahoo.com", false }, + { "hkas.org.hk", true }, { "hkbsurgery.com", true }, { "hkdobrev.com", true }, { "hkr.at", true }, @@ -17348,7 +18095,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hks.pw", true }, { "hktkl.com", true }, { "hkustmbajp.com", true }, - { "hl7999.com", true }, { "hl8999.com", true }, { "hlavacek.us", true }, { "hlavi.hu", true }, @@ -17377,6 +18123,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hoaas.no", true }, { "hoahau.org", true }, { "hoarding.me", true }, + { "hoathienthao.com", true }, + { "hoathienthao.vn", true }, { "hobby-drechselei.de", true }, { "hobbyspeed.com", true }, { "hochdorf-tennis.de", true }, @@ -17389,6 +18137,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hochzeitsplanerin-hamburg.de", true }, { "hockeyapp.ch", true }, { "hockeymotion.ch", true }, + { "hoctap.net", true }, { "hodgephotography.com", true }, { "hodnos.com", true }, { "hoe.re", true }, @@ -17414,14 +18163,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hohenleimbach.de", true }, { "hoikuen-now.top", true }, { "hoiquanadida.com", true }, - { "hoish.in", true }, + { "hoish.in", false }, { "hoken-wakaru.jp", true }, { "hokioisecurity.com", true }, - { "holad.de", true }, + { "hokung.xyz", true }, { "holadinero.es", true }, { "holadinero.mx", true }, { "holboxwhalesharktours.com", true }, { "holebedeljek.hu", true }, + { "holidayacademy.co.uk", true }, { "holidaysportugal.eu", true }, { "holisticacupuncture.com.au", true }, { "holistichealer.in", true }, @@ -17467,7 +18217,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "homatism.com", true }, { "hombresconestilo.com", true }, { "home-handymen.co.uk", true }, - { "homeautomated.com", true }, { "homebasedsalons.com.au", true }, { "homebodyalberta.com", true }, { "homecareassociatespa.com", true }, @@ -17476,8 +18225,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "homegardeningforum.com", true }, { "homegardenresort.nl", true }, { "homegreenmark.com", true }, - { "homehuntertoronto.com", true }, { "homeimagician.com.au", true }, + { "homelabquotes.com", true }, { "homem-viril.com", true }, { "homeodynamics.com", true }, { "homeofjones.net", true }, @@ -17500,7 +18249,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "homophoni.com", true }, { "hompus.nl", false }, { "homunyan.com", true }, - { "homyremedies.com", true }, { "hon-matsuba.co.jp", true }, { "honda-centrum.cz", true }, { "hondart.cz", true }, @@ -17515,13 +18263,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hong.io", true }, { "hongoi.com", true }, { "honkion.net", true }, + { "honoka-seitai.jp", true }, { "honovere.de", true }, { "hontoir.eu", true }, { "hoodtrader.com", true }, { "hoofddorp-centraal.nl", true }, { "hookany.com", true }, { "hookbin.com", true }, - { "hoooc.com", true }, + { "hookupndate.com", true }, { "hooowl.com", true }, { "hoop.la", true }, { "hoopertechnicalsolutions.com", true }, @@ -17535,7 +18284,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hopconseils.ch", true }, { "hopconseils.com", true }, { "hope-line-earth.jp", true }, - { "hopemeet.info", true }, + { "hopecbd.com", true }, { "hopemeet.me", true }, { "hopesanddreams.org.uk", true }, { "hopla.sg", true }, @@ -17554,17 +18303,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "horeco.com", true }, { "horeizai.net", true }, { "horizonhomes-samui.com", true }, - { "horizonlawncare.tk", true }, - { "horizonresourcesinc.com", true }, { "horizonshypnosis.ca", true }, + { "horizzon.cloud", true }, { "horn.co", true }, { "hornertranslations.com", true }, - { "hornyforhanzo.com", true }, { "horodance.dk", true }, { "horrell.ca", true }, { "horrendous-servers.com", true }, { "horror-forum.de", true }, { "horrormovies.gr", true }, + { "horsegateway.com", true }, { "horsehunter.co.uk", true }, { "horstmanshof.eu", true }, { "horton-brasses.com", true }, @@ -17580,6 +18328,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hospitality-colleges.com", true }, { "hostadvice.com", true }, { "hostarea51.com", true }, + { "hostco.nl", true }, { "hosteasy.nl", false }, { "hostedcomments.com", true }, { "hostedtalkgadget.google.com", true }, @@ -17589,6 +18338,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hostinecpodlipou.cz", true }, { "hosting-swiss.ch", true }, { "hostingactive.it", true }, + { "hostingalternative.com", true }, { "hostinghelp.guru", true }, { "hostinginnederland.nl", true }, { "hostinglogin.net", true }, @@ -17597,7 +18347,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hostingsams.com", true }, { "hostingsolutions.cz", true }, { "hostix.de", true }, - { "hostma.ma", true }, { "hostmark.pl", true }, { "hostme.co.il", true }, { "hostmijnpagina.nl", true }, @@ -17615,6 +18364,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hotel-le-vaisseau.ch", true }, { "hotel-pension-sonnalp.eu", true }, { "hotel-rosner.at", true }, + { "hotel1926.com.mt", true }, { "hotelamgarnmarkt.at", false }, { "hotelarevalo.com", true }, { "hotelbonacabol.com", true }, @@ -17640,7 +18390,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hotelvalena.com", true }, { "hotelvillaluisa.de", true }, { "hothbricks.com", true }, - { "hotjuice.com", true }, { "hotnewhiphop.com", true }, { "hoto.us", true }, { "hoton.in", true }, @@ -17703,13 +18452,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hps.hu", true }, { "hpsdigital.hu", true }, { "hqhh.org", true }, - { "hqq.tv", true }, { "hquest.pro.br", true }, { "hqwebhosting.tk", false }, - { "hqy.moe", true }, { "hr-tech.shop", true }, { "hrabogados.com", true }, { "hraesvelg.net", true }, + { "hrafnkellbaldurs.com", true }, { "hranicka.cz", true }, { "hrbatypes.cz", true }, { "hrbl.lc", true }, @@ -17731,7 +18479,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hs-group.net", true }, { "hs-umformtechnik.de", true }, { "hsappstatic.net", true }, + { "hschen.top", false }, { "hscorp.de", true }, + { "hsg-kreuzberg.de", true }, { "hsivonen.com", true }, { "hsivonen.fi", true }, { "hsivonen.iki.fi", true }, @@ -17745,6 +18495,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hstspreload.com", true }, { "hstspreload.de", true }, { "hstspreload.org", true }, + { "hsuan.pw", true }, { "hszemi.de", true }, { "ht.mk", true }, { "htaccessbook.com", true }, @@ -17765,6 +18516,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "https-rulesets.org", true }, { "https.dk", true }, { "https.jetzt", true }, + { "https4all.org", true }, { "httpsalarm.com", true }, { "httpsecured.net", true }, { "httpsecurityreport.com", true }, @@ -17782,10 +18534,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hu8777.com", true }, { "hu8bet.com", true }, { "hu8hu8.com", true }, + { "huabianwa.com", true }, { "huagati.com", true }, { "huahinpropertylisting.com", true }, { "hualao.co", true }, - { "huang-haitao.com", true }, { "huang.nu", true }, { "huangh.com", true }, { "huangjia71.com", true }, @@ -17800,9 +18552,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "huangjia99.com", true }, { "huangjiaint.com", true }, { "huangjingjing.com", true }, - { "huangliangbo.com", true }, + { "huangqifu.com", true }, { "huangzenghao.cn", false }, { "huaqian.art", true }, + { "huashan.co.uk", true }, { "hub.org.ua", true }, { "hub385.com", true }, { "hubapi.com", true }, @@ -17826,16 +18579,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "huffsinsurance.com", true }, { "hughtodd.ink", true }, { "hugi.is", true }, - { "hugizrecords.com", true }, { "huglen.info", true }, { "hugo.pro", true }, { "hugo6.com", true }, { "hugofs.com", true }, { "hugolynx.fr", true }, + { "hugonote.ml", true }, { "huguesblanchard.paris", true }, { "huguesditciles.com", true }, { "huh.gdn", true }, - { "huh.today", true }, + { "huh.today", false }, { "huihui.moe", true }, { "huininga.com", true }, { "huininga.nl", true }, @@ -17902,7 +18655,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hundhausen.de", true }, { "hundter.com", true }, { "hunger.im", true }, - { "hunqz.com", true }, + { "huniverse.co", true }, { "hunstoncanoeclub.co.uk", true }, { "hunter-read.com", true }, { "hunter.io", true }, @@ -17913,12 +18666,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "huntshomeinspections.com", false }, { "huntsmansecurity.com", true }, { "huntsvillecottage.ca", true }, + { "huoduan.com", true }, { "huonit.com.au", true }, { "hup.hu", true }, - { "hupp.se", true }, { "hurd.is", true }, { "huren.nl", true }, - { "hurleyhomestead.com", true }, { "huroji.com", true }, { "hurtigtinternet.dk", true }, { "husakbau.at", true }, @@ -17929,7 +18681,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hussam.eu.org", true }, { "hustlehope.com", true }, { "hustunique.com", true }, - { "huto.ml", true }, { "huurwoordenaar.nl", true }, { "huutonauru.net", true }, { "huwcbjones.co.uk", true }, @@ -17966,6 +18717,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hydro17.com", true }, { "hydroagro.pl", true }, { "hydrographicsocietybenelux.eu", true }, + { "hydronicheatingaustralia.com.au", true }, { "hydroturbine.info", true }, { "hydrozone.fr", true }, { "hyec.jp", true }, @@ -17983,6 +18735,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hyperalgesia.com", true }, { "hyperautomotive.com.au", true }, { "hyperbolic-mayonnaise-interceptor.ovh", true }, + { "hyperd.sh", true }, { "hyperion.io", true }, { "hyperreal.biz", true }, { "hypersomnia.com", true }, @@ -17997,11 +18750,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hypothyroidmom.com", true }, { "hyr.mn", true }, { "hysh.jp", true }, + { "hytale.com", true }, { "hytzongxuan.com", true }, { "hyundai.no", true }, { "hyvanilmankampaamo.fi", true }, { "hyvanolonterapia.fi", true }, { "hyvinvointineuvoja.fi", true }, + { "hyyen.com", true }, { "hztgzz.com", true }, { "i--b.com", true }, { "i-0v0.in", true }, @@ -18023,8 +18778,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "i2gether.org.uk", true }, { "i5y.co.uk", true }, { "i5y.org", true }, - { "i66.me", true }, { "i879.com", true }, + { "i95.me", false }, { "i9s.in", true }, { "ia.cafe", true }, { "ia.net", true }, @@ -18034,7 +18789,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "iaeste.no", true }, { "iaeste.or.jp", true }, { "iaf.gov", true }, - { "iahemobile.net", false }, + { "iahemobile.net", true }, { "iainsimms.co.uk", true }, { "iainsimms.com", true }, { "iainsimms.me", true }, @@ -18067,6 +18822,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "iassess.eu", true }, { "iatfei.com", true }, { "iavian.com", true }, + { "iba.community", true }, { "ibacktraced.it", true }, { "ibaq.nl", true }, { "ibauruapan.com.mx", true }, @@ -18078,13 +18834,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ibexcore.com", true }, { "ibigawamizueco.com", true }, { "ibin.co", true }, - { "ibiu.xyz", true }, { "ibiz.mk", true }, { "iblackfriday.ro", true }, { "ibodyiq.com", true }, { "ibps-recruitment.in", true }, { "ibrainmedicine.org", true }, { "ibrom.eu", true }, + { "ibsociety.com", true }, { "ibstyle.tk", true }, { "ibuki.run", true }, { "ibutikk.no", true }, @@ -18098,6 +18854,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "icarlos.net", true }, { "icasture.top", true }, { "iccpublisher.com", true }, + { "icdp.org.ua", true }, { "ice.xyz", true }, { "iceberg.academy", true }, { "icebook.co.uk", true }, @@ -18137,7 +18894,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ict-radar.nl", true }, { "ictcareer.ch", true }, { "ictl.eu", true }, + { "ictoniolopisa.it", true }, { "ictradar.com", true }, + { "ictussistemas.com.br", true }, { "icyapril.com", true }, { "icymint.me", true }, { "icynet.eu", true }, @@ -18148,25 +18907,24 @@ static const nsSTSPreload kSTSPreloadList[] = { { "id.search.yahoo.com", false }, { "id0-rsa.pub", true }, { "id7.fr", true }, - { "idaeus.eu", true }, - { "idafauziyah.com", true }, { "idahoansforliberty.net", true }, { "idarv.com", true }, { "idaspis.com", true }, { "idatha.de", true }, - { "idblab.tk", true }, { "idc-business.be", true }, { "idconsult.nl", true }, + { "ideal-envelopes.co.uk", false }, + { "idealcontabilidade.net", true }, { "idealimplant.com", true }, - { "idealinflatablehire.co.uk", true }, { "idealninajemce.cz", false }, - { "idealsegurancaeletronica.com.br", false }, + { "idealsegurancaeletronica.com.br", true }, { "idealtruss.com", true }, { "idealtruss.com.tw", true }, { "idealwhite.space", true }, { "ideaman924.com", true }, { "ideasenfoto.com", true }, { "ideashop.com", true }, + { "ideatarmac.com", true }, { "ideaweb.de", true }, { "idenamaislami.com", true }, { "idensys.nl", true }, @@ -18175,6 +18933,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "identifyme.net", true }, { "identigraf.center", true }, { "identity.plus", true }, + { "identitytheft.gov", true }, { "idered.net", true }, { "idesignstudio.de", true }, { "idesoft.cloud", true }, @@ -18206,6 +18965,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "idraulico.roma.it", true }, { "idrinktoomuch.coffee", true }, { "idrissi.eu", true }, + { "idroserviceweb.com", true }, { "idrottsnaprapaten.se", true }, { "idrycleaningi.com", true }, { "idtheft.gov", true }, @@ -18220,15 +18980,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ieeesbe.nl", true }, { "ieeespmb.org", true }, { "ieffalot.me", true }, - { "ieji.de", true }, + { "ieji.de", false }, { "iemb.tk", true }, { "ienakanote.com", false }, { "ies-italia.it", true }, { "iesonline.co.in", true }, { "ieval.ro", true }, + { "ifan.ws", true }, { "ifangpei.cn", true }, { "ifangpei.com.cn", true }, - { "ifcfg.jp", true }, { "ifelse.io", true }, { "ifgcdn.com", true }, { "ifibe.com", true }, @@ -18240,6 +19000,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ifort.fr", true }, { "ifosep.fr", true }, { "ifoss.me", true }, + { "ifreetion.cn", true }, + { "ifreetion.com", true }, { "ifsac.org", true }, { "ifsclist.com", true }, { "ifsr.de", true }, @@ -18251,12 +19013,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ig.com", true }, { "iga-semi.jp", true }, { "igcc.jp", true }, + { "igdn.de", true }, { "igeh-immo.at", true }, { "igglabs.com", true }, { "iggprivate.com", true }, { "iggsoft.com", true }, { "iggsoftware.com", true }, - { "igiftcards.de", true }, { "igimusic.com", true }, { "igk.nz", true }, { "igm-be.ch", true }, @@ -18274,14 +19036,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "igorrealestate.com", true }, { "igorw.org", true }, { "igotoffer.com", false }, + { "igrarium.com.ua", true }, { "igrivi.com", true }, { "igsmgmt.com", true }, { "iguana.com.ec", false }, + { "igva.or.kr", true }, { "ih8sn0w.com", true }, - { "ihacklabs.com", true }, + { "ihacklabs.com", false }, { "ihakkitekin.com", true }, + { "ihc.im", true }, { "ihcprofile.com", true }, - { "iheartmary.org", true }, { "ihkk.net", true }, { "ihls.stream", true }, { "ihls.world", true }, @@ -18297,13 +19061,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ii74.com", true }, { "iiit.pl", true }, { "iimarckus.org", true }, + { "iinf.in", true }, { "iiong.com", true }, { "iirii.com", true }, { "iix.se", true }, + { "iiyama-bg.com", true }, { "ijm.io", true }, { "ijohan.nl", true }, { "ijsbaanwitten.nl", true }, { "ijsblokjesvormen.nl", true }, + { "ijsclubdwarsgracht.nl", true }, { "ijsclubtilburg.nl", true }, { "ijsclubwanneperveen.nl", true }, { "ijunohana.jp", true }, @@ -18315,19 +19082,19 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ikebuku.ro", true }, { "ikebukuro-shame.com", true }, { "ikedaquotes.org", true }, - { "ikenmeyer.eu", true }, { "ikespta.com", true }, { "ikeyless.com", true }, { "ikigaiweb.com", true }, - { "ikiler.com", true }, { "ikinokori-marketing.com", true }, { "ikk.me", true }, + { "ikkakujuku.work", true }, { "ikkatsu-satei.jp", true }, { "ikkbb.de", true }, { "ikke-coach.nl", true }, { "ikkev.de", true }, { "ikkoku.de", true }, { "iklive.org", false }, + { "ikmx.net", true }, { "ikraenglish.com", false }, { "iktisatbank.com", true }, { "ikulist.me", true }, @@ -18377,6 +19144,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "illusionunlimited.com", true }, { "illustrate.biz", true }, { "illuxat.com", true }, + { "ilmainensanakirja.fi", true }, { "ilmataat.ee", true }, { "ilmiobusinessonline.it", true }, { "ilmiogiardiniere.it", true }, @@ -18400,11 +19168,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "im4h.info", true }, { "im66.net", true }, { "ima-tourcoing.fr", true }, + { "ima.re", true }, { "imacs.org", true }, { "image-drive.de", true }, { "imagebin.ca", true }, - { "imagecurl.com", true }, - { "imagecurl.org", true }, { "imagefu.com", true }, { "imageination.co", true }, { "imagerive.ch", true }, @@ -18420,11 +19187,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "imanesdeviaje.com", true }, { "imanolbarba.net", true }, { "imap2imap.de", true }, + { "imaple.org", true }, { "imarkethost.co.uk", true }, { "imask.ml", true }, { "imawhale.com", true }, { "imbianchino.roma.it", true }, { "imbushuo.net", true }, + { "imcsi.cn", true }, { "imcsx.co", true }, { "imdemos.com", true }, { "ime.moe", true }, @@ -18445,10 +19214,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "imguploaden.nl", true }, { "imhua.com", true }, { "imi-rhapsody.eu", true }, + { "iminshell.com", false }, { "imirhil.fr", true }, { "imitza.com", true }, { "imjad.cn", true }, { "imjo.in", true }, + { "imjustcreative.co.uk", true }, { "imjustcreative.com", true }, { "imkerei-freilinger.de", false }, { "imkerverein-moenchswald.de", true }, @@ -18457,7 +19228,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "immatix.xyz", true }, { "immersa.co.uk", true }, { "immersion-pictures.com", true }, - { "immersionwealth.com", true }, { "immigrantdad.com", true }, { "immigrationdirect.com.au", true }, { "immo-agentur.com", false }, @@ -18466,7 +19236,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "immobilien-in-istanbul.de", true }, { "immobilien-zirm.de", true }, { "immobiliengutachter-holland.de", true }, - { "immobilier-nice.fr", true }, { "immobilier92.net", true }, { "immobiza.com", false }, { "immortal.run", true }, @@ -18484,6 +19253,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "impendulo.org", true }, { "impera.at", true }, { "imperial-legrand.com", true }, + { "imperialinfosys.com", true }, { "imperialmiami.com", true }, { "imperiodigital.online", true }, { "imperiumglass.com.au", true }, @@ -18509,6 +19279,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "improfestival.ee", true }, { "improklinikken.dk", true }, { "improved-madness.de", true }, + { "improvision.eu", true }, { "impulsionsa.com", true }, { "impyus.com", true }, { "imququ.com", true }, @@ -18518,8 +19289,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ims-sargans.ch", true }, { "imscompany.com", true }, { "imtikai.ml", true }, + { "imtikaib.ml", true }, { "imwalking.de", true }, { "imwnk.cn", true }, + { "imydl.tech", true }, { "imyjy.cn", true }, { "imyrs.cn", true }, { "imyunya.com", true }, @@ -18539,11 +19312,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "inbox-group.com", true }, { "inbox.google.com", true }, { "inbulgaria.info", true }, + { "inc.wf", true }, { "incarna.co", true }, { "incco.ir", true }, { "incert.cn", true }, { "incertint.com", true }, - { "incestporn.tv", true }, { "inchcape-fleet-autobid.co.uk", true }, { "inche-ali.com", true }, { "inchenaim.com", true }, @@ -18566,6 +19339,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "indecipherable.info", true }, { "independencerecovery.com", true }, { "independent-operators.com", true }, + { "independenttravelcats.com", true }, { "index-mp3.com", true }, { "indiaflowermall.com", true }, { "indian-elephant.com", true }, @@ -18573,8 +19347,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "indianaberry.com", true }, { "indianafoundationpros.com", true }, { "indianamoldrepairpros.com", true }, - { "indianapolislocksmithinc.com", true }, { "indianawaterdamagerepairpros.com", true }, + { "indiansmartpanel.com", true }, { "indiatrademarkwatch.com", true }, { "indiayogastudio.net", true }, { "indicateurs-flash.fr", true }, @@ -18582,8 +19356,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "indiecongdr.it", true }, { "indiegame.space", true }, { "indievelopment.nl", true }, - { "indigitalagency.com", true }, { "indigoinflatables.com", true }, + { "indigolawnscape.net", true }, { "indigosakura.com", true }, { "indigotreeservice.com", true }, { "indika.pe", true }, @@ -18609,6 +19383,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "inesta.nl", true }, { "inet.se", true }, { "inethost.eu", true }, + { "inetpub.cn", true }, { "inetserver.eu", true }, { "inetsoftware.de", true }, { "inf-fusion.ca", true }, @@ -18618,7 +19393,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "inffin-portal.de", true }, { "inffin-tec.de", true }, { "inficom.org", true }, - { "infinite.hosting", true }, { "infinitegroup.info", true }, { "infinitescript.com", true }, { "infinitiofallentownparts.com", true }, @@ -18627,7 +19401,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "infinitomaisum.com", true }, { "infinitybas.com", true }, { "infinitybc.se", true }, - { "infinityengine.org", true }, { "infinityepos.co.uk", true }, { "infirmiere-canadienne.com", true }, { "infirmieredevie.ch", true }, @@ -18635,10 +19408,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "inflatablesny.com", true }, { "inflatadays.co.uk", true }, { "inflatamania.com", true }, + { "inflated.cloud", true }, { "inflationstation.net", true }, { "inflexsys.com", true }, { "influo.com", true }, - { "infmed.com", true }, { "info-beamer.com", true }, { "info-d-74.com", true }, { "info-screen-usercontent.me", true }, @@ -18646,7 +19419,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "info-screw.com", true }, { "infobae.com", true }, { "infobrain.net", true }, - { "infocity-tech.fr", true }, + { "infocoin.es", true }, { "infocommsociety.com", true }, { "infocon.org", true }, { "infocusvr.net", true }, @@ -18672,6 +19445,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "infosec.pizza", true }, { "infosec.wiki", true }, { "infosectalks.com", true }, + { "infosectekniques.com", true }, { "infosenior.ch", true }, { "infotainworld.com", true }, { "infotolium.com", false }, @@ -18680,17 +19454,32 @@ static const nsSTSPreload kSTSPreloadList[] = { { "infovision-france.com", true }, { "infoweb.ee", true }, { "infra.land", true }, - { "infra.press", true }, + { "infraball.com", true }, { "infrabeep.com", true }, + { "infrabeta.com", true }, + { "infrabold.com", true }, + { "infraboom.com", true }, { "infraclass.com", true }, + { "infraclip.com", true }, + { "infracron.com", true }, + { "infradart.com", true }, + { "infradisk.com", true }, { "infradrop.com", true }, { "infrafire.com", true }, { "infraflip.com", true }, { "infraflux.com", true }, + { "infrafuse.com", true }, { "infrafusion.com", true }, + { "infralira.com", true }, { "infralist.com", true }, + { "infraloon.com", true }, + { "inframake.com", true }, + { "inframeet.com", true }, + { "inframenu.com", true }, { "inframetro.com", true }, { "inframint.com", true }, + { "infraname.com", true }, + { "infranest.com", true }, { "infranium.com", true }, { "infranium.eu", true }, { "infranium.info", true }, @@ -18708,12 +19497,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "infrarank.net", true }, { "infraspin.com", true }, { "infratank.com", true }, + { "infratask.com", true }, { "infrathink.com", true }, + { "infratrip.com", true }, + { "infravibe.com", true }, { "infravideo.com", true }, { "infrazine.com", true }, { "infruction.com", true }, { "infuzeit.com.au", true }, - { "ing-buero-junk.de", true }, { "ingatlanjogaszok.hu", true }, { "ingatlanneked.hu", true }, { "ingatlanrobot.hu", true }, @@ -18730,6 +19521,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ingolonde.pw", true }, { "ingoschlueter.de", true }, { "ingredientdaddy.ro", true }, + { "ingridbai.me", true }, { "inhaltsangabe.de", true }, { "inheritestate.com", true }, { "inhouseents.co.uk", true }, @@ -18739,11 +19531,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "inishbofin.ie", true }, { "initq.net", true }, { "initramfs.io", true }, - { "initrd.net", true }, { "inixal.com", true }, + { "injigo.com", false }, + { "injurylawyer.com", true }, { "ink.horse", true }, { "inkable.com.au", true }, - { "inkbunny.net", false }, { "inkeliz.com", true }, { "inkhor.se", true }, { "inkontriamoci.com", true }, @@ -18757,7 +19549,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "inmatefinancial.com", true }, { "inmateintake.com", true }, { "inmobillium.fr", true }, - { "inmoodforsex.com", true }, { "inmusrv.de", true }, { "innerfence.com", true }, { "innerlightcrystals.co.uk", true }, @@ -18780,13 +19571,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "innovation-workshop.ro", true }, { "innovation.gov", false }, { "innover.se", true }, + { "innovere.co.uk", true }, { "innovum.cz", false }, { "innsalzachsingles.de", true }, { "innwan.com", true }, { "inoa8.com", true }, { "inobun.jp", true }, - { "inovat.ma", true }, { "inovatecsystems.com", true }, + { "inoxandco.com", true }, + { "inoxdesign.fr", true }, + { "inoxdesign.pro", true }, + { "inoxmavang.net", true }, { "inpas.co.uk", true }, { "inputmag.com", true }, { "inquant.de", true }, @@ -18809,7 +19604,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "insidebedroom.com", true }, { "insidesolutions.nl", true }, { "insidethefirewall.tk", true }, - { "insightera.co.th", true }, + { "insighti.org", true }, + { "insighti.sk", true }, { "insignificant.space", true }, { "insinuator.net", true }, { "insistel.com", true }, @@ -18817,17 +19613,22 @@ static const nsSTSPreload kSTSPreloadList[] = { { "insolent.ch", true }, { "insolved.com", true }, { "insping.com", true }, + { "inspiratienodig.nl", true }, { "inspired-lua.org", true }, + { "inspiredlife.fun", true }, { "inspiredrealtyinc.com", true }, { "insrt.uk", true }, { "insside.net", true }, { "instafind.nl", true }, + { "instafuckfriend.com", true }, { "instagram-atom.appspot.com", true }, { "instagrammernews.com", true }, { "instagramtweet.com", true }, + { "instahub.net", true }, { "installatietechniekgresnigt.nl", true }, { "installgentoo.net", true }, { "instamojo.com", true }, + { "instant-clearance-sale.co.uk", true }, { "instant-thinking.de", true }, { "instant.io", true }, { "instantkhabar.com", true }, @@ -18839,13 +19640,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "instela.com", true }, { "instelikes.com.br", true }, { "instics.com", true }, - { "instinctive.io", true }, { "instinctiveads.com", true }, { "institut-confucius-montpellier.org", true }, { "institutmaupertuis.hopto.org", true }, { "institutogiuseppe.com", true }, { "institutogiuseppe.com.ar", true }, - { "institutolancaster.com", true }, + { "institutomaritimocolombiano.com", true }, { "instrumart.ru", false }, { "insult.es", true }, { "insurance321.com", true }, @@ -18859,6 +19659,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "intasky.sk", true }, { "integralblue.com", true }, { "integralkk.com", true }, + { "integrata.de", true }, { "integratedintegrations.xyz", true }, { "integratedmedicalonline.com", true }, { "integrateur-web-paris.com", true }, @@ -18888,21 +19689,21 @@ static const nsSTSPreload kSTSPreloadList[] = { { "intensifyrsvp.com.au", true }, { "inter-corporate.com", true }, { "inter-culinarium.com", true }, + { "interabbit.com", true }, { "interaffairs.com", true }, { "interaktiva.fi", true }, { "interasistmen.se", true }, { "interchangedesign.com", true }, { "intercom.com", true }, { "intercom.io", true }, + { "interessengemeinschaft-pregelstrasse.tk", true }, { "interessiert-uns.net", true }, { "interflores.com.br", true }, { "interfug.de", true }, { "intergozd.si", true }, - { "interguard.net", true }, { "interiery-waters.cz", true }, { "interimages.fr", true }, { "interior-design-colleges.com", true }, - { "interiordesignsconcept.com", true }, { "interiorprofesional.com.ar", true }, { "interisaudit.com", true }, { "interlijn.nl", true }, @@ -18917,6 +19718,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "international-nash-day.com", true }, { "internationalfashionjobs.com", true }, { "internationalschool.it", true }, + { "internationalstudentassociation.com", true }, { "internationaltalento.it", true }, { "internect.co.za", true }, { "internet-aukcion.info", true }, @@ -18928,6 +19730,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "internetbusiness-howto.com", true }, { "internetcom.jp", true }, { "internetfonden.se", true }, + { "internetgardener.co.uk", true }, { "internethealthreport.org", true }, { "internethering.de", true }, { "internetinhetbuitengebied.nl", true }, @@ -18943,7 +19746,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "interpol.gov", true }, { "interracial.dating", true }, { "interseller.io", true }, - { "interserved.com", false }, { "interstateautomotiveinc.com", true }, { "intertime.services", true }, { "interview-suite.com", true }, @@ -18954,6 +19756,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "intita.com", true }, { "intl-webs.com", true }, { "intmissioncenter.org", true }, + { "into.technology", true }, { "intocities.de", false }, { "inton.biz", true }, { "intoparking.com", false }, @@ -18965,9 +19768,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "intraobes.com", true }, { "intrasoft.com.au", true }, { "intraxia.com", true }, - { "intrigue3d.com", true }, + { "intropickup.ru", true }, { "intrp.net", true }, - { "intune.life", true }, { "intvonline.com", true }, { "intxt.net", true }, { "inumcoeli.com.br", true }, @@ -18987,10 +19789,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "inventtheworld.com.au", true }, { "inventum.cloud", true }, { "inverselink-user-content.com", true }, - { "inversioneseconomicas.com", true }, { "investarholding.nl", true }, { "investigatore.it", true }, { "investigazionimoretti.it", true }, + { "investinturkey.com.tr", true }, { "investir.ch", true }, { "investor-academy.jp", true }, { "investor.gov", true }, @@ -19087,8 +19889,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "iprcenter.gov", true }, { "ipresent.com", true }, { "iprim.ru", true }, + { "ipripojeni.cz", true }, { "iproducemusic.com", true }, { "ipsec.pl", true }, + { "ipso.paris", true }, { "ipssl.li", true }, { "ipstream.it", true }, { "ipswitch.com.tw", true }, @@ -19132,14 +19936,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "irish.radio", true }, { "irishradioplayer.radio", true }, { "irisjieun.com", true }, + { "irismq.fr", true }, { "irkfap.com", true }, { "irland-firma.com", true }, + { "irlfp.com", true }, { "irmag.ru", true }, { "irmgard-woelfle.de", true }, { "irmgardkoch.com", true }, { "iro-iro.xyz", true }, + { "irodorinet.com", true }, { "iroise.ch", true }, - { "ironbelly.pro", true }, { "ironcarnival.com", true }, { "ironfistdesign.com", true }, { "ironhide.de", true }, @@ -19150,9 +19956,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "iruca.co", true }, { "is-going-to-rickroll.me", true }, { "is-sw.net", true }, - { "isaacdgoodman.com", true }, + { "isaac.world", true }, + { "isaacdgoodman.com", false }, { "isaackhor.com", true }, { "isaacman.tech", true }, + { "isaacmorneau.com", true }, { "isaacpartnership.co.uk", true }, { "isaacpartnership.com", true }, { "isaacphysics.org", true }, @@ -19165,6 +19973,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "isamiok.com", true }, { "isara.com", true }, { "isarklinikum.de", true }, + { "isaropiping.fr", true }, { "isastylish.com", true }, { "isavings.com", true }, { "isayoga.de", true }, @@ -19175,15 +19984,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "iscert.org", true }, { "isdn.jp", true }, { "isecrets.se", true }, + { "iservicio.com.mx", true }, { "iservicio.mx", true }, - { "iseulde.com", true }, { "isg-tech.com", true }, { "isgp-studies.com", true }, { "ishamf.com", true }, { "ishangirdhar.com", true }, { "ishiharaken.com", true }, + { "ishland.com", true }, { "ishome.org", true }, { "ishtarfreya.com", true }, + { "isif-ostewg.org", true }, { "isil.fi", true }, { "isimonbrown.co.uk", true }, { "isincheck.com", true }, @@ -19193,6 +20004,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "isitchristmas.com", true }, { "isitcoffeetime.com", true }, { "isitdoneyet.gov", true }, + { "isitef.com", true }, { "isitpatchtuesday.com", true }, { "isitrest.info", true }, { "isitup.org", true }, @@ -19201,7 +20013,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "iskaz.rs", true }, { "iskogen.nu", true }, { "islam.si", true }, - { "islamonline.net", true }, + { "islamicmarkets.com", true }, { "islandhosting.com", true }, { "islavolcan.cl", true }, { "isletech.net", true }, @@ -19216,6 +20028,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ismywebsitepenalized.com", true }, { "isn.cz", true }, { "iso27032.com", true }, + { "isocom.eu", true }, { "isognattori.com", true }, { "isolta.com", true }, { "isolta.de", true }, @@ -19223,7 +20036,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "isolta.fi", true }, { "isolta.lv", true }, { "isolta.se", true }, - { "isondo.com", true }, { "isonet.fr", true }, { "isopres.de", true }, { "isotope.gov", true }, @@ -19266,6 +20078,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "istschonsolangeinrente.de", true }, { "istsi.org", true }, { "isuzupartscenter.com", true }, + { "isv.online", true }, { "isvbscriptdead.com", true }, { "isvsecwatch.org", true }, { "isyu.xyz", true }, @@ -19276,6 +20089,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "it-faul.de", true }, { "it-fernau.com", true }, { "it-jobbank.dk", true }, + { "it-kron.de", true }, { "it-maker.eu", true }, { "it-rotter.de", true }, { "it-schamans.de", true }, @@ -19295,7 +20109,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "it-tekniker.nu", true }, { "it-ti.me", true }, { "it-uws.com", true }, - { "it-world.eu", true }, { "it.search.yahoo.com", false }, { "it1b.com", true }, { "itactiq.com", true }, @@ -19316,6 +20129,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "itbox.cl", true }, { "itchy.nl", true }, { "itcko.sk", true }, + { "itcs.services", true }, { "itdashboard.gov", true }, { "itecor.net", true }, { "iteecafe.hu", true }, @@ -19328,8 +20142,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "itesign.de", true }, { "itfh.eu", true }, { "itfix.cz", true }, + { "itfly.xyz", true }, { "itforge.nl", true }, - { "itgirls.rs", true }, { "ithakama.cz", true }, { "ithenrik.com", true }, { "ithinc.net", true }, @@ -19361,6 +20175,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "itruth.tk", true }, { "its-future.com", true }, { "its-gutachten.de", true }, + { "its420somewhere.com", true }, + { "its4living.com", true }, { "itsabouncything.com", true }, { "itsanicedoor.co.uk", true }, { "itsasaja.com", true }, @@ -19370,6 +20186,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "itsdcdn.com", true }, { "itsecblog.de", true }, { "itsecguy.com", true }, + { "itseeze.com", true }, { "itsense.fr", true }, { "itsevident.com", true }, { "itsgoingdown.org", true }, @@ -19399,17 +20216,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ivaoru.org", true }, { "ivfausland.de", true }, { "ivfmeds.com", true }, - { "ivi.com.ar", false }, - { "ivi.es", false }, - { "ivi.mx", false }, { "ivig.com.br", true }, - { "ivinet.cl", false }, { "ivo.co.za", true }, { "ivopetkov.com", true }, { "ivor.io", true }, { "ivor.is", true }, { "ivorvanhese.com", true }, { "ivorvanhese.nl", true }, + { "ivotemahdi.com", true }, { "ivpn.net", true }, { "ivre.rocks", true }, { "ivsign.net", true }, @@ -19424,6 +20238,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "iwanttoliveinabunker.com", true }, { "iwanttrack.com", true }, { "iwascoding.com", true }, + { "iwascoding.de", true }, { "iwatchcops.com", true }, { "iwatchcops.org", true }, { "iwch.tk", true }, @@ -19445,10 +20260,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ixquick.nl", true }, { "iyassu.com", true }, { "iyinolaashafa.com", true }, + { "iyn.me", true }, { "iyouewo.com", true }, { "iyuanbao.net", true }, { "iz8mbw.net", true }, - { "izaakbeekman.com", true }, + { "izanah.com", true }, { "izevg.ru", true }, { "izhaojie.com", true }, { "izodiacsigns.com", true }, @@ -19457,23 +20273,26 @@ static const nsSTSPreload kSTSPreloadList[] = { { "izzys.casa", true }, { "j-elliott.co.uk", true }, { "j-navi.com", true }, + { "j-robertson.com", true }, { "j0bs.org", true }, + { "j0e.com", true }, { "j0m.de", true }, { "j0s.at", true }, { "j0s.eu", true }, { "j15h.nu", true }, { "j2h.de", true }, { "j3e.de", true }, + { "j5lx.de", true }, + { "j5lx.eu", true }, + { "j5lx.io", true }, { "ja-dyck.de", true }, { "ja-gps.com.au", true }, - { "ja.md", true }, { "jaakkohannikainen.fi", true }, { "jaalits.com", true }, { "jaarvistech.com", true }, { "jaba.hosting", true }, { "jababu.cz", true }, { "jabbari.io", true }, - { "jabbas.eu", true }, { "jabber.at", true }, { "jabberfr.org", true }, { "jabbers.one", true }, @@ -19484,28 +20303,32 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jaccblog.com", true }, { "jacekowski.org", true }, { "jacik.cz", true }, - { "jack2celebrities.com", true }, { "jackassofalltrades.org", true }, { "jackdawphoto.co.uk", true }, { "jackdelik.de", true }, { "jackf.me", true }, + { "jackgreenrealty.com", true }, { "jackhoodtransportation.com", true }, { "jackingramnissanparts.com", true }, { "jackpothappy.com", true }, + { "jacksanalytics.com", true }, { "jackson-quon.com", true }, { "jackson.jp", true }, { "jacksonhu.com", true }, { "jacksonvillestation.com", true }, { "jacksorrell.com", true }, { "jacksutton.info", true }, + { "jackwozny.com", true }, + { "jackyliao.me", true }, { "jackyliao123.tk", true }, + { "jackyyf.com", false }, { "jacobamunch.com", true }, { "jacobdevans.com", true }, { "jacobhaug.com", false }, { "jacobi-server.de", true }, { "jacobian.org", true }, { "jacobjangles.com", true }, - { "jacobphono.com", true }, + { "jacobs-implantate.at", true }, { "jacuzziprozone.com", true }, { "jadchaar.me", true }, { "jadopado.com", true }, @@ -19522,10 +20345,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jahofmann.de", false }, { "jailbreakingisnotacrime.org", true }, { "jaion.xyz", true }, - { "jaispirit.com", false }, + { "jaispirit.com", true }, { "jaitnetworking.com", false }, { "jajsemjachym.cz", true }, - { "jak-na-les.cz", true }, { "jakarta.dating", true }, { "jakdelatseo.cz", true }, { "jake.eu.org", true }, @@ -19535,6 +20357,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jakecurtis.de", true }, { "jakereynolds.co", true }, { "jakerullman.com", true }, + { "jaketremper.com", true }, + { "jakewalker.xyz", true }, { "jakewestrip.com", true }, { "jakob-server.tk", true }, { "jakobejitblokaci.cz", true }, @@ -19563,6 +20387,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jameschorlton.co.uk", true }, { "jamesclark.com", true }, { "jamesdorf.com", true }, + { "jamesedition.com", true }, { "jamesgreenfield.com", true }, { "jameshemmings.co.uk", true }, { "jameshost.net", true }, @@ -19571,12 +20396,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jamesjboyer.com", true }, { "jamesmarsh.net", true }, { "jamesmilazzo.com", true }, + { "jamesmorrison.me", true }, { "jamesmurphy.com.au", false }, { "jamesrobertson.io", true }, { "jamesrobertson.net", true }, { "jamesross.name", true }, { "jamesrussellward.co.uk", true }, { "jamessmith.me.uk", true }, + { "jamestmartin.me", true }, { "jamesturnerstickley.com", true }, { "jameswarp.com", true }, { "jamhost.org", true }, @@ -19589,7 +20416,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jamieweb.net", true }, { "jamieweb.org", true }, { "jamiewebb.net", true }, - { "jamjestsimon.pl", true }, { "jammucake.com", true }, { "jammysplodgers.co.uk", true }, { "jamon.ca", true }, @@ -19606,7 +20432,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "janaundgeorgsagenja.eu", true }, { "janbrodda.de", true }, { "jandev.de", true }, - { "janduchene.ch", true }, { "jane.com", true }, { "janehamelgardendesign.co.uk", true }, { "janelauhomes.com", true }, @@ -19638,12 +20463,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "japangids.nl", true }, { "japaniac.de", false }, { "japanphilosophy.com", false }, - { "japansm.com", true }, { "japanwatches.xyz", true }, { "japon-japan.com", true }, { "jar.io", true }, { "jardin-exotique-rennes.fr", true }, - { "jardinderline.ch", true }, { "jardineriaon.com", true }, { "jardiniersduminotaure.fr", true }, { "jaredeberle.org", false }, @@ -19653,6 +20476,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jarniashop.se", true }, { "jaroku.com", true }, { "jarondl.net", true }, + { "jarrah-alsilawi.com", true }, + { "jarrettgraham.com", true }, { "jarroba.com", true }, { "jas-team.net", true }, { "jashvaidya.com", true }, @@ -19665,21 +20490,21 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jasonmili.online", true }, { "jasonsplecoscichlids.com", true }, { "jasper.link", true }, - { "jasperhammink.com", true }, { "jasperhuttenmedia.com", true }, { "jasperpatterson.me", true }, { "jaszbereny-vechta.eu", true }, { "javalestari.com", true }, { "javamilk.com", true }, - { "javfree.me", true }, + { "javi.pro", true }, { "javierburgos.net", true }, { "javierlorente.es", true }, { "jaxfstk.com", true }, { "jaxxnet.co.uk", true }, { "jaxxnet.org", true }, + { "jaybrokers.com", true }, { "jaycouture.com", true }, { "jayf.de", true }, - { "jayfreestone.com", true }, + { "jayfreestone.com", false }, { "jaymecd.rocks", true }, { "jaypandit.me", true }, { "jayrl.com", true }, @@ -19691,7 +20516,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jazz-alliance.com", true }, { "jazz-alliance.org", true }, { "jazzanet.com", true }, - { "jazzfeet.co.uk", true }, { "jazzncheese.com", true }, { "jazzy-feet.com", true }, { "jazzy.id.au", true }, @@ -19708,9 +20532,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jcb.com", true }, { "jcbgolfandcountryclub.com", true }, { "jci.cc", true }, + { "jcit.xyz", true }, { "jclynne.com", true }, { "jcsesecuneta.com", true }, { "jctf.team", true }, + { "jcus.co", true }, { "jcwodan.nl", true }, { "jd-group.co.uk", true }, { "jd1.de", true }, @@ -19723,6 +20549,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jdjohnsonmedia.com", true }, { "jdjohnsonwaterproofing.com", true }, { "jdm.elk.pl", true }, + { "jdm.pl", true }, { "jdncr.com", true }, { "jdoi.pw", true }, { "jdoiron.me", true }, @@ -19754,7 +20581,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jeeran.com", true }, { "jeeranservices.com", true }, { "jeff.forsale", true }, - { "jeffcasavant.com", false }, { "jeffcloninger.net", true }, { "jeffersonregan.co.uk", true }, { "jeffersonregan.com", true }, @@ -19767,8 +20593,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jeffsanders.com", true }, { "jefftickle.com", true }, { "jeffwebb.com", true }, - { "jefrydco.id", true }, { "jefsweden.eu", true }, + { "jehovahsays.net", true }, { "jej.cz", true }, { "jej.sk", true }, { "jekhar.com", true }, @@ -19793,9 +20619,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jemangeducheval.com", true }, { "jembatankarir.com", true }, { "jemefaisdesamis.com", true }, + { "jemigjordy.nl", true }, + { "jennethaarfotografie.nl", true }, { "jennierobinson.com", true }, { "jenniferengerwingaantrouwen.nl", true }, - { "jennifermason.eu", true }, { "jennifersauer.nl", true }, { "jennythebaker.com", true }, { "jenolson.net", true }, @@ -19812,12 +20639,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jeremycantu.com", true }, { "jeremycrews.com", true }, { "jeremynally.com", true }, + { "jeremyness.com", true }, { "jeremypaul.me", true }, { "jeremytcd.com", true }, { "jericamacmillan.com", true }, { "jering.tech", true }, { "jeroendeneef.com", true }, { "jerret.de", true }, + { "jerrysretailstores.com", true }, { "jerryweb.org", true }, { "jerryyu.ca", true }, { "jerseybikehire.co.uk", true }, @@ -19842,13 +20671,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jetsetboyz.net", true }, { "jetsieswerda.nl", true }, { "jettlarue.com", true }, - { "jettravel.com.mt", false }, { "jetwhiz.com", true }, { "jeuxetcodes.fr", true }, { "jeweet.net", true }, { "jewishboyscouts.com", true }, { "jewishquotations.com", true }, - { "jexler.net", true }, { "jfbst.net", true }, { "jfr.im", true }, { "jfreitag.de", true }, @@ -19868,11 +20695,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jhservicos.net.br", true }, { "jhuang.me", true }, { "jhwestover.com", true }, + { "ji0vwl.net", true }, { "jiahao.codes", true }, { "jiangxu.site", true }, { "jianji.de", true }, { "jianny.me", true }, { "jianshu.com", true }, + { "jianwei.wang", true }, { "jianyuan.pro", true }, { "jiatingtrading.com", true }, { "jicaivvip.com", true }, @@ -19882,6 +20711,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jimbraaten.com", true }, { "jimbutlerkiaparts.com", true }, { "jimdorf.com", true }, + { "jime-hlavou.cz", true }, { "jimfranke.com", true }, { "jimfranke.nl", true }, { "jimizhou.xyz", true }, @@ -19906,6 +20736,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jirosworld.com", true }, { "jisai.net.cn", true }, { "jisha.site", true }, + { "jix.im", true }, { "jixun.moe", true }, { "jiyue.com", true }, { "jiyue.moe", true }, @@ -19924,17 +20755,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jkchocolate.com", true }, { "jki.io", true }, { "jkinteriorspa.com", true }, - { "jkirsche.com", true }, { "jkrippen.com", true }, - { "jl-dns.eu", true }, - { "jl-dns.nl", true }, - { "jl-exchange.nl", true }, - { "jl-mail.nl", true }, { "jlink.nl", true }, { "jlkhosting.com", true }, { "jloh.codes", true }, - { "jlpn.eu", true }, - { "jlpn.nl", true }, { "jlponsetto.com", true }, { "jlr-luxembourg.com", true }, { "jltctech.com", true }, @@ -19954,7 +20778,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jmfjltd.com", true }, { "jmk.hu", true }, { "jmorahan.net", true }, - { "jmoreau.ddns.net", true }, { "jmpb.hu", true }, { "jmsolodesigns.com", true }, { "jmssg.jp", true }, @@ -19962,11 +20785,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jnm-art.com", true }, { "jnordell.com", true }, { "joa-ebert.com", true }, - { "joacimeldre.com", true }, { "joanofarcmtcarmel.org", true }, { "joaoaugusto.net", true }, { "joaosampaio.com.br", true }, - { "joaquimgoliveira.pt", true }, { "job-ofertas.info", true }, { "job.biz.tr", true }, { "jobatus.com.br", true }, @@ -19990,7 +20811,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jobs4sales.ch", true }, { "jobseekeritalia.it", true }, { "jobsisbrown.com", true }, - { "jobsnet.eu", true }, { "jobsuchmaschine.ch", true }, { "jobwinner.ch", true }, { "jobzninja.com", true }, @@ -20025,14 +20845,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "joemotherfuckingjohnson.com", true }, { "joepitt.co.uk", false }, { "joergschneider.com", true }, - { "joerosca.com", true }, { "joerss.at", true }, + { "joeseago.com", true }, { "joeskup.com", true }, + { "joesniderman.com", true }, { "joespaintingpgh.com", true }, - { "joestead.codes", true }, + { "joestead.codes", false }, { "joetsutj.com", true }, { "joetyson.me", true }, - { "joeyfelix.com", true }, { "joeygitalian.com", true }, { "joeyhoer.com", true }, { "joeysmith.com", true }, @@ -20060,7 +20880,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "johncook.ltd.uk", true }, { "johndball.com", true }, { "johnfulgenzi.com", true }, + { "johngadenne.com.au", true }, { "johngallias.com", true }, + { "johngo.tk", false }, { "johnguant.com", true }, { "johnhgaunt.com", true }, { "johnkastler.net", true }, @@ -20074,7 +20896,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "johnroach.io", true }, { "johnroberts.me", true }, { "johnrockefeller.net", true }, - { "johnsanchez.io", true }, { "johnsegovia.com", true }, { "johnsiu.com", true }, { "johnsonho.net", true }, @@ -20086,7 +20907,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "joinus-outfits.nl", true }, { "jojosplaycentreandcafeteria.co.uk", true }, { "jokedalderup.nl", true }, - { "joker.menu", true }, { "jokerice.co.uk", true }, { "jokesbykids.com", true }, { "jokewignand.nl", true }, @@ -20104,6 +20924,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jonandnoraswedding.com", true }, { "jonas-thelemann.de", true }, { "jonas-wenk.de", false }, + { "jonas.me", true }, { "jonaskjodt.com", true }, { "jonasled.de", true }, { "jonaswitmer.ch", true }, @@ -20112,6 +20933,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jonathanha.as", true }, { "jonathanj.nl", true }, { "jonathanlara.com", true }, + { "jonathanreyes.com", false }, { "jonathanschle.de", true }, { "jonathanscott.me", true }, { "jonathanselea.se", false }, @@ -20142,6 +20964,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jooksuratas.ee", true }, { "joomlant.org", true }, { "joompress.biz", true }, + { "joona.pw", true }, { "joonatoona.me", true }, { "joostrijneveld.nl", true }, { "joostvanderlaan.nl", true }, @@ -20153,13 +20976,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jordanhamilton.me", true }, { "jordankmportal.com", true }, { "jordans.co.uk", true }, - { "jordanscorporatelaw.com", true }, { "jordanstrustcompany.com", true }, { "jordhy.com", true }, + { "jordiescudero.com", true }, { "jorexenterprise.com", true }, { "jorgerosales.org", true }, { "jorisdalderup.nl", true }, { "jornalalerta.com.br", true }, + { "jorsev.com", true }, { "josc.com.au", true }, { "joscares.com", true }, { "jose-alexand.re", true }, @@ -20169,6 +20993,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "josefjanosec.com", true }, { "josefottosson.se", true }, { "joseitoda.org", true }, + { "josemikkola.fi", true }, { "josepbel.com", true }, { "josephbleroy.com", true }, { "josephgeorge.com.au", true }, @@ -20202,14 +21027,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jovic.hamburg", true }, { "joyful.house", true }, { "joyfulexpressions.gallery", true }, + { "joyfulhealthyeats.com", true }, { "joynadvisors.com", true }, { "joyofcookingandbaking.com", true }, + { "joyqi.com", true }, { "joysinventingblog.com", true }, { "jpbe-network.de", true }, { "jpbe.de", true }, { "jpdeharenne.be", true }, { "jpeg.io", true }, - { "jpgangbang.com", true }, { "jphandjob.com", true }, { "jplesbian.com", true }, { "jpmelos.com", true }, @@ -20229,15 +21055,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jr5proxdoug.xyz", true }, { "jrabasco.me", true }, { "jrc9.ca", true }, + { "jrchaseify.xyz", true }, { "jreb.nl", true }, - { "jreinert.com", true }, { "jrflorian.com", true }, - { "jrlopezoficial.com", true }, { "jross.me", true }, { "jrtapsell.co.uk", true }, { "jrxpress.com", true }, { "js-web.eu", true }, - { "js3311.com", true }, { "js8855.com", true }, { "jschoi.org", true }, { "jschumacher.info", true }, @@ -20245,6 +21069,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jsdelivr.com", true }, { "jselby.net", true }, { "jsent.co.uk", true }, + { "jsevilleja.org", true }, { "jskier.com", false }, { "jskoelliken.ch", true }, { "jsmetallerie.fr", true }, @@ -20252,7 +21077,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jsnfwlr.io", true }, { "jsonsinc.com", true }, { "jsteward.moe", true }, + { "jstore.ch", true }, + { "jsvr.tk", false }, { "jtcat.com", true }, + { "jtcjewelry.com", true }, { "jtconsultancy.sg", true }, { "jthackery.com", false }, { "jtl-software.com", true }, @@ -20272,17 +21100,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jucca-nautica.si", true }, { "juch.cc", true }, { "juchit.at", true }, + { "jucktehkeinen.de", true }, { "judc-ge.ch", true }, { "judge2020.com", true }, { "judge2020.me", true }, { "judoprodeti.cz", true }, { "judosaintdenis.fr", true }, - { "judytka.cz", true }, { "juef.space", true }, { "juegosycodigos.es", true }, { "juegosycodigos.mx", true }, { "juegosyolimpicos.com", true }, - { "juelda.com", true }, { "juergen-elbert.de", true }, { "juergen-roehrig.de", true }, { "juergenhecht.de", true }, @@ -20299,6 +21126,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "juku-wing.jp", true }, { "jule-spil.dk", true }, { "julenlanda.com", false }, + { "julestern.com", true }, { "julian-uphoff.de", true }, { "julian-weigle.de", true }, { "juliangonggrijp.com", true }, @@ -20324,6 +21152,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "julienschmidt.com", true }, { "julientartarin.com", true }, { "julius-zoellner.de", true }, + { "jullensgroningen.com", true }, + { "julm.de", true }, { "juls.cloud", true }, { "jultube.de", true }, { "jumbopan.net", true }, @@ -20337,7 +21167,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jumparoundbouncycastles.co.uk", true }, { "jumparty.co.uk", true }, { "jumpeasy.com.au", true }, - { "jumperoos.co.uk", true }, { "jumpin-jax.co.uk", true }, { "jumpinchat.com", true }, { "jumpingbee.co.uk", true }, @@ -20364,6 +21193,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "junjun-web.net", true }, { "junkdrome.org", true }, { "juno.co.uk", true }, + { "junoaroma.com", true }, { "junodownload.com", true }, { "jura-reiseschutz.de", true }, { "jurassicbarkharrogate.co.uk", true }, @@ -20371,8 +21201,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "juridoc.com.br", true }, { "jurijbuga.de", true }, { "jurriaan.ninja", true }, - { "just-a-clanpage.de", true }, + { "jusos-goettingen.de", true }, { "just-vet-and-drive.fr", true }, + { "just-webdesign-berlin.de", true }, { "justanothercompany.name", true }, { "justbelieverecoverypa.com", true }, { "justbookexcursions.com", true }, @@ -20386,6 +21217,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "justice.gov", true }, { "justice4assange.com", true }, { "justin-tech.com", true }, + { "justinfreid.com", true }, { "justinharrison.ca", false }, { "justinho.com", true }, { "justinmuturifoundation.org", true }, @@ -20396,11 +21228,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "justpaste.it", true }, { "justsmart.io", true }, { "justsome.info", true }, - { "justtalk.site", true }, { "justthinktwice.gov", false }, { "justupdate.me", true }, { "justyy.com", true }, { "juszkiewicz.com.pl", true }, + { "jutella.de", false }, { "jutlander-netbank.dk", true }, { "jutlander.dk", true }, { "juttaheitland.com", true }, @@ -20417,21 +21249,26 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jvwdev.nl", true }, { "jwatt.org", true }, { "jwe.nl", true }, + { "jwhite.network", true }, { "jwilsson.com", true }, { "jwjwjw.com", true }, { "jwmmarketing.com", true }, { "jwnotifier.org", true }, { "jwod.gov", true }, { "jwplay.ml", true }, + { "jwpoore.com", true }, { "jwschuepfheim.ch", true }, - { "jwsoft.nl", true }, + { "jwybk.ml", true }, + { "jwz.org", true }, { "jxir.de", true }, + { "jxkangyifu.com", true }, { "jxltom.com", true }, { "jxm.in", true }, { "jydemarked.dk", true }, { "jyggen.com", true }, { "jym.fit", true }, { "jyoti-fairworks.org", true }, + { "jz585.com", true }, { "jzbk.org", true }, { "k-bone.com", true }, { "k-homes.net", true }, @@ -20439,10 +21276,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "k-pan.com", true }, { "k-plant.com", true }, { "k-pture.com", true }, - { "k-scr.me", true }, { "k-system.de", true }, { "k-tube.com", true }, { "k1024.org", true }, + { "k1yoshi.com", true }, { "k258059.net", true }, { "k2mts.org", true }, { "k33k00.com", false }, @@ -20456,7 +21293,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "k9swx.com", true }, { "kaamoscreations.com", true }, { "kaangenc.me", true }, - { "kaany.io", true }, { "kaasbesteld.nl", true }, { "kaatha-kamrater.se", true }, { "kab-s.de", true }, @@ -20487,6 +21323,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kaikei7.com", true }, { "kaileymslusser.com", true }, { "kairion.de", false }, + { "kairostecnologia.com.br", true }, { "kaisakura.net", true }, { "kaisev.net", false }, { "kaitol.click", true }, @@ -20503,6 +21340,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kakolightingmuseum.or.jp", true }, { "kalakarclub.com", true }, { "kalamos-psychiatrie.be", true }, + { "kalashcards.com", true }, { "kalastus.com", true }, { "kaleidoscope.co.uk", true }, { "kalender.com", true }, @@ -20516,14 +21354,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kalmar.com", true }, { "kalolina.com", true }, { "kalombo.ru", true }, - { "kalsbouncies.com", true }, { "kaltenbrunner.it", true }, { "kalterersee.ch", true }, + { "kalugadeti.ru", true }, { "kalwestelectric.com", true }, { "kalyanmatka.guru", true }, { "kam-serwis.pl", true }, { "kamata-shinkyu-seikotsu.jp", true }, { "kameari-za.space", true }, + { "kamen-master.ru", true }, { "kamikaichimaru.com", false }, { "kamilki.me", true }, { "kaminbau-laub.de", true }, @@ -20569,19 +21408,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kanzakiranko.jp", false }, { "kanzashi.com", true }, { "kanzlei-gaengler.de", true }, - { "kanzlei-myca.de", true }, { "kanzlei-oehler.com", true }, { "kanzlei-sixt.de", true }, { "kap-genial.de", true }, { "kap.pe", true }, { "kapgy-moto.com", true }, - { "kaplatzis.com", true }, { "kappenstein.org", false }, { "kapseli.net", true }, { "kaptadata.com", true }, { "kaptamedia.com", true }, - { "kara-fabian.com", true }, - { "kara-fabian.de", true }, { "karabas.com", true }, { "karabijnhaken.nl", false }, { "karachi.dating", true }, @@ -20591,6 +21426,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "karasik.by", true }, { "karateka.org", true }, { "karateka.ru", true }, + { "karatekit.co.uk", true }, { "kardize24.pl", true }, { "kardolocksmith.com", true }, { "karewan.ovh", true }, @@ -20620,12 +21456,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "karta-paliwowa.pl", true }, { "kartacha.com", true }, { "kartar.net", false }, - { "kartatopia.com", true }, { "kartec.com", true }, { "karten-verlag.de", true }, { "kartonmodellbau.org", true }, { "karula.org", true }, { "karupp-did.net", true }, + { "kasadara.com", true }, { "kasei.im", true }, { "kashinavi.com", true }, { "kashmirobserver.net", true }, @@ -20661,7 +21497,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "katscastles.co.uk", true }, { "kattelans.eu", true }, { "katyl.info", false }, - { "katyusha.net", false }, + { "katyusha.net", true }, { "katzenbrunnen-test.de", true }, { "katzensklave.me", true }, { "katzrkool.xyz", true }, @@ -20674,7 +21510,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kawaiii.link", true }, { "kaweus.de", true }, { "kay.la", true }, + { "kayo.digital", true }, { "kayscs.com", true }, + { "kaysis.gov.tr", false }, { "kazakov.lt", true }, { "kazancci.com", true }, { "kazand.lt", true }, @@ -20687,6 +21525,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kazumi.ro", true }, { "kazy111.info", true }, { "kb3.net", true }, + { "kb88.com", true }, { "kba-online.de", true }, { "kbb-ev.de", true }, { "kbbouncycastlehire.co.uk", true }, @@ -20733,12 +21572,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "keepersecurity.com", true }, { "keepingtheplot.co.uk", true }, { "keepiteasy.eu", true }, + { "keepitsecure24.com", true }, { "keepsight.org.au", true }, { "keevitaja.com", true }, { "keeweb.info", true }, { "keezin.ga", true }, { "keganthorrez.com", true }, { "kehlenbach.net", true }, + { "keian.tk", true }, { "keifel.de", true }, { "kein-design.de", true }, { "keinanung.nl", true }, @@ -20748,10 +21589,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "keithlomax.com", true }, { "keithws.net", true }, { "keke-shop.ch", true }, - { "kekgame.com", true }, { "kekku.li", true }, { "keksi.io", true }, { "kela.jp", true }, + { "kelantanmudah.com", false }, { "keldan.fo", true }, { "kelderwijnen.nl", true }, { "kelgtermans-usedcars.be", true }, @@ -20776,6 +21617,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kengilmour.com", true }, { "kenguntokku.jp", true }, { "kenia-vakantie.nl", true }, + { "kennedyinsurancesolutions.com", true }, { "kenners.org", true }, { "kennethaasan.no", true }, { "kennethferguson.com", true }, @@ -20793,7 +21635,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kentec.net", true }, { "kenterlis.gr", true }, { "kenvix.com", true }, - { "kenx5.eu.org", true }, { "kenyons.info", true }, { "keops-spine.fr", true }, { "keops-spine.us", true }, @@ -20829,13 +21670,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kevin-darmor.eu", true }, { "kevin-ta.com", true }, { "kevinapease.com", true }, - { "kevinbowers.me", true }, { "kevinbusse.de", true }, { "kevincox.ca", false }, + { "kevindienst.blog", true }, { "kevinfoley.cc", true }, { "kevinfoley.org", true }, { "kevingsky.com", true }, - { "kevinhill.nl", true }, { "kevinhq.com", true }, { "kevinkla.es", true }, { "kevinlocke.name", true }, @@ -20884,8 +21724,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kheshtar.pl", true }, { "khetzal.info", true }, { "khipu.com", true }, - { "khlee.net", true }, - { "khmb.ru", false }, + { "khmb.ru", true }, { "khoury-dulla.ch", true }, { "khs1994.com", true }, { "khslaw.com", true }, @@ -20897,6 +21736,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kiapartscenter.net", true }, { "kiapartsdepartment.com", true }, { "kiapps.ovh", true }, + { "kiarayoga.com", true }, + { "kiasystems.com", true }, { "kibea.net", true }, { "kibibit.net", true }, { "kibriscicek.net", true }, @@ -20928,25 +21769,29 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kiehls.pt", true }, { "kiekin.org", true }, { "kiekko.pro", true }, - { "kiel-kind.de", true }, + { "kieran.de", true }, + { "kieran.ie", true }, + { "kieranjones.uk", true }, { "kiesuwkerstkaart.nl", true }, { "kiffmarks.com", true }, { "kigmbh.com", true }, - { "kiisu.club", true }, + { "kii91.com", true }, { "kikbb.com", true }, { "kiki-voice.jp", true }, + { "kiknudes.co", true }, { "kiku.pw", true }, + { "kileahh.fr", true }, { "kilianvalkhof.com", true }, { "killaraapartments.com.au", true }, { "killdeer.com", true }, { "killedbynlp.com", true }, + { "killerit.in", true }, { "killerkink.net", true }, { "killerrobots.com", true }, { "killymoonbouncycastles.com", true }, { "kilobyte22.de", true }, { "kilogram.nl", true }, { "kilometertje.nl", true }, - { "kimamass.com", true }, { "kimbal.co.uk", true }, { "kimdumaine.com", true }, { "kimiris.com", true }, @@ -20961,6 +21806,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kin.life", true }, { "kin.pet", true }, { "kinautas.com", true }, + { "kinderarzt-berlin-zia.de", true }, { "kinderbasar-luhe.de", true }, { "kinderchor-bayreuth.de", true }, { "kinderjugendfreizeitverein.de", true }, @@ -20971,6 +21817,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kindfotografie.nl", true }, { "kindlezs.com", true }, { "kine-duthil.fr", true }, + { "kinecle.com", true }, { "kinepolis-studio.be", true }, { "kinerd.me", true }, { "kinesiomed-cryosauna.gr", true }, @@ -20994,7 +21841,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kini24.ru", true }, { "kinkcafe.net", true }, { "kinkenonline.com", true }, - { "kinnikinnick.com", true }, + { "kinkyhookup.com", true }, + { "kinmunity.com", true }, { "kinniyaonlus.com", true }, { "kinocheck.de", true }, { "kinohled.cz", true }, @@ -21011,24 +21859,27 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kipa.at", true }, { "kipiradio.com", true }, { "kippenbart.gq", true }, + { "kipsu.com", true }, { "kiragameforum.net", true }, { "kiraku.co", true }, { "kirbear.com", true }, - { "kirche-dortmund-ost.de", true }, { "kirchen-im-web.de", false }, { "kirchengemeinde-markt-erlbach.de", true }, + { "kirchhoff-getraenke.de", true }, { "kircp.com", true }, { "kirei.se", true }, { "kirig.ph", true }, { "kirikira.moe", true }, - { "kirill.ws", true }, { "kirillaristov.com", true }, + { "kirillpokrovsky.de", false }, { "kirinas.com", true }, { "kirinuki.jp", true }, { "kirkforcongress.com", true }, { "kirkforillinois.com", true }, { "kirkify.com", true }, { "kirkovsky.com", true }, + { "kirkwoodfence.com", true }, + { "kiropraktorvard.se", true }, { "kirrie.pe.kr", true }, { "kirsch-gestaltung.de", true }, { "kirschbaum.me", true }, @@ -21037,15 +21888,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kirstin-peters.de", true }, { "kirwandigital.com", true }, { "kisallatorvos.hu", true }, - { "kisalt.im", true }, { "kisel.org", true }, { "kisiselveri.com", true }, { "kiskeedeesailing.com", true }, { "kisma.de", true }, { "kissflow.com", true }, { "kissgyms.com", true }, - { "kisskiss.ch", true }, { "kissmycreative.com", true }, + { "kissoft.ro", true }, { "kisun.co.jp", false }, { "kitabnamabayi.com", true }, { "kitacoffee.com", true }, @@ -21062,6 +21912,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kiteschoolschellinkhout.nl", true }, { "kiteschoolwijkaanzee.nl", true }, { "kiteschoolzandvoort.nl", true }, + { "kitsapsolutions.com", true }, { "kittmedia.com", true }, { "kittpress.com", true }, { "kittyhacker101.tk", true }, @@ -21070,7 +21921,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kiwi.com", true }, { "kiwi.digital", true }, { "kiwi.wiki", true }, + { "kiwihub.org", true }, + { "kix.moe", true }, { "kiyotatsu.com", true }, + { "kizomba.info", true }, + { "kizzycode.de", true }, { "kj-prince.com", true }, { "kjaer.io", true }, { "kjarni.cc", true }, @@ -21079,16 +21934,18 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kjellner.com", true }, { "kjelltitulaer.com", true }, { "kjellvn.net", true }, + { "kjnotes.com", true }, { "kk-neudorf-duissern.de", false }, + { "kk.in.th", true }, { "kki.org", true }, { "kkovacs.eu", true }, { "kkr-bridal.net", true }, - { "kkren.me", true }, { "kks-karlstadt.de", true }, { "kksg.com", true }, { "kkyy.me", true }, { "kkzxak47.com", true }, { "kl-diaetist.dk", true }, + { "kl008888.com", true }, { "klaasmeijerbodems.nl", true }, { "klaim.us", true }, { "klamathrestoration.gov", true }, @@ -21114,6 +21971,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kleine-strandburg-heringsdorf.de", true }, { "kleine-strandburg.com", true }, { "kleine-strolche-lich.de", true }, + { "kleine-viecherei.de", true }, { "kleineanfragen.de", true }, { "kleinestrandburg-heringsdorf.de", true }, { "kleinestrandburg-usedom.de", true }, @@ -21126,7 +21984,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "klemkow.org", true }, { "kleppe.co", true }, { "kleteckova.cz", true }, - { "klicke-gemeinsames.de", true }, { "klickstdu.com", true }, { "kliemann.me", true }, { "klif1.nl", true }, @@ -21144,6 +22001,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "klocker-ausserlechner.com", true }, { "klocksnack.se", true }, { "kloia.com", true }, + { "klop.info", true }, { "klose.family", true }, { "klosko.net", true }, { "kloudboy.com", true }, @@ -21188,21 +22046,25 @@ static const nsSTSPreload kSTSPreloadList[] = { { "knmv.nl", true }, { "knnet.ch", true }, { "knockendarroch.co.uk", true }, + { "knoji.com", true }, { "knop.info", true }, { "knot-store.com", true }, { "knowarth.com", true }, { "knowledgeforce.com", true }, + { "knowledgehook.com", true }, { "knowlevillagecc.co.uk", true }, { "knowyourday.ai", true }, { "knthost.com", true }, { "knurps.de", true }, { "knuthildebrandt.de", true }, + { "knutur.is", true }, { "knygos.lt", true }, { "ko-sys.com", true }, { "ko.si", true }, { "koalapress.fr", true }, { "koalas.org", true }, { "kobejet.com", true }, + { "kobezda.net", true }, { "kobofarm.com", true }, { "kobolya.hu", true }, { "kocherev.org", true }, @@ -21219,6 +22081,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "koe.hn", true }, { "koebbes.de", true }, { "koecollege.com", true }, + { "koeeusa.org", true }, { "koelnmafia.de", true }, { "koenigsbrunner-tafel.de", true }, { "koenleemans.nl", true }, @@ -21232,7 +22095,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kofler.info", true }, { "kogak.ninja", true }, { "kogax.com", true }, - { "kogcoder.com", true }, { "kogi.fr", true }, { "kogro.de", true }, { "kogudesi.com", true }, @@ -21241,24 +22103,25 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kohlistkool.tk", true }, { "koho.fi", true }, { "kohoutsautomotive.com", true }, + { "kohparadise.com", true }, { "kohsandra.com", true }, { "kohu.nz", true }, { "koi-lexikon.de", true }, - { "koi-sama.net", true }, { "koicenter-thuine.de", true }, { "koifish.org", true }, { "koirala.email", true }, + { "kojip.com", true }, { "koka-shop.de", true }, { "kokensupport.com", true }, { "koketteriet.se", true }, { "kokobaba.com", true }, { "kokona.ch", true }, + { "kokoushuvila.fi", true }, { "kokumoto.com", true }, { "kolania.de", true }, { "kolania.net", true }, { "kolbeinsson.se", true }, { "kolcsey.eu", true }, - { "koldanews.com", true }, { "kolin.org", true }, { "kolizaskrap.bg", true }, { "kolja-engelmann.de", true }, @@ -21268,7 +22131,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kollega.it", true }, { "kolmann.at", true }, { "kolmann.eu", true }, - { "kolonie-am-stadtpark.de", true }, { "kolorbon.com", true }, { "kolpingsfamilie-vechta-maria-frieden.de", true }, { "koluke.co", true }, @@ -21287,17 +22149,21 @@ static const nsSTSPreload kSTSPreloadList[] = { { "komischkeszeug.de", true }, { "kommaer.dk", true }, { "kommune42.org", true }, + { "komodolabs.com", true }, { "komoju.com", true }, { "komok.co.uk", true }, + { "komp247.pl", true }, { "kompetenzkurs.de", true }, { "komplet.sk", true }, { "kon-sil.de", true }, { "kondi.net", true }, { "kondou-butsudan.com", true }, { "kongar.org", true }, + { "kongress-hostessen.de", true }, { "kongsecuritydata.com", true }, { "koniecfica.sk", true }, { "konijntjes.nl", true }, + { "konings.it", false }, { "koningskwartiertje.nl", true }, { "koninkrijk.net", true }, { "konklone.com", true }, @@ -21323,11 +22189,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kooliveeb.ee", true }, { "kooponline.eu", true }, { "koot.nl", true }, + { "kooxdiving.com", true }, { "koozal.de", true }, - { "kopfkrieg.org", true }, + { "kopfkrieg.org", false }, { "kopfundseele.de", true }, { "kopjethee.nl", true }, { "koplancpa.com", true }, + { "kopplin.family", true }, { "koptev.ru", true }, { "kopteva.ru", true }, { "korben.info", true }, @@ -21337,8 +22205,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "koretech.nl", true }, { "korinar.com", true }, { "kornrunner.net", true }, - { "korobi.io", true }, - { "korobkovsky.ru", true }, + { "korobkovsky.ru", false }, { "koroknaimedical.hu", true }, { "korono.de", true }, { "korosiprogram.hu", true }, @@ -21352,6 +22219,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "koscielniak-nieruchomosci.pl", true }, { "kosherjava.com", true }, { "kosho.org", true }, + { "kosinc.org", true }, + { "kosmos.org.tw", true }, { "kosonaudioteca.com", true }, { "kost-magazin.de", true }, { "kostal.com", false }, @@ -21379,12 +22248,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kovals.sk", true }, { "kovehitus.ee", true }, { "kovspace.com", true }, - { "kowalmik.tk", true }, { "kowalstwo.com.pl", true }, { "kowarschick.de", true }, { "kowshiksundararajan.com", true }, { "koyaanis.com", true }, { "koyo.kr", true }, + { "kozawa.tokyo", true }, { "kozuch.biz", true }, { "kpfanworld.com", true }, { "kpforme.org", true }, @@ -21393,6 +22262,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kplnet.net", true }, { "kpop.re", true }, { "kpumuk.info", true }, + { "kpx1.de", true }, { "kr.search.yahoo.com", false }, { "kr0n.dk", true }, { "krachtinverbinding.nl", true }, @@ -21404,7 +22274,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "krag.be", true }, { "kraga.sk", true }, { "kraiwan.com", true }, - { "kraiwon.com", true }, { "kraken.io", true }, { "kraken.site", true }, { "kralik.io", true }, @@ -21417,7 +22286,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kramsj.uk", true }, { "krang.org.uk", true }, { "krankenpflege-haushaltshilfe.de", true }, - { "kranz.space", true }, + { "krant.nl", true }, + { "kranz.space", false }, { "krasnodar-avia.ru", true }, { "krasovsky.me", true }, { "krautomat.com", true }, @@ -21462,12 +22332,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kristinbailey.com", false }, { "kristofba.ch", true }, { "kristofdv.be", true }, + { "kritikawebu.cz", true }, { "kritikos.io", true }, { "krizevci.info", true }, { "krmeni.cz", false }, + { "kroell.net", true }, { "krokedil.se", true }, { "kromamoveis.com.br", true }, - { "kromonos.net", true }, + { "kromonos.net", false }, { "krony.de", true }, { "kroon.email", true }, { "kropkait.pl", true }, @@ -21484,11 +22356,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kruselegal.com.au", true }, { "krusesec.com", true }, { "krutka.cz", true }, - { "kruu.de", true }, { "kruzhki-s-kartinkami.ru", true }, { "kry.no", true }, { "kry.se", true }, { "kryglik.com", true }, + { "krypmonet.com", true }, { "krypsys.com", true }, { "krypt.com", true }, { "kryptera.se", true }, @@ -21502,12 +22374,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kselenia.ee", true }, { "ksero.center", true }, { "ksero.wroclaw.pl", true }, - { "ksham.net", true }, { "kshlm.in", true }, { "ksmmmo.org.tr", true }, + { "ksopp.si", true }, { "kspg.tv", true }, { "kssk.de", true }, { "ksukelife.com", true }, + { "kt-events.de", true }, { "kt-zoe.com", true }, { "ktbnetbank.com", true }, { "kthnxbai.xyz", true }, @@ -21523,9 +22396,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kualo.co.uk", true }, { "kualo.com", true }, { "kualo.in", true }, + { "kuanta.net", true }, { "kuaza.com", true }, { "kub.hr", true }, { "kubica.ch", true }, + { "kubierecki.pl", true }, { "kubik-rubik.de", false }, { "kubkprf.ru", true }, { "kublis.ch", true }, @@ -21535,14 +22410,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kucnibudzet.com", true }, { "kucukayvaz.com", true }, { "kudo.co.id", true }, - { "kueche-co.de", false }, { "kuechenprofi-group.de", false }, + { "kuechenserver.de", true }, + { "kuechenserver.org", true }, { "kuehnel-bs.de", true }, { "kuehnel-online.eu", true }, { "kuehnel.org", false }, { "kuemmerlin.eu", true }, { "kuemmling.eu", true }, - { "kugelblitz.co", true }, { "kuhn-elektrotechnik.de", true }, { "kuhne-electronic.de", true }, { "kuhnelautorepair.com", true }, @@ -21553,12 +22428,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kulde.net", true }, { "kulickovy-pojezd.cz", true }, { "kulivps.com", true }, - { "kum.com", true }, { "kuma.es", true }, { "kumachan.biz", true }, { "kumalog.com", true }, { "kumasanda.jp", true }, { "kumilasvegas.com", true }, + { "kunaldesai.blog", true }, { "kundenerreichen.com", true }, { "kundenerreichen.de", true }, { "kungerkueken.de", true }, @@ -21568,10 +22443,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kuoruan.com", true }, { "kupaa.ink", true }, { "kupferstichshop.com", true }, + { "kupiclub.com", true }, { "kupid.com", true }, { "kupiec.eu.org", true }, { "kupimlot.ru", true }, { "kupinska.pl", true }, + { "kupleno.com", true }, { "kuponrazzi.com", true }, { "kuponydoher.cz", true }, { "kupschke.net", true }, @@ -21580,11 +22457,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kurofuku.me", true }, { "kuroha.co.uk", true }, { "kuroinu.jp", true }, + { "kuroisalva.xyz", false }, { "kurona.ga", true }, { "kuronekogaro.com", true }, { "kurschies.de", true }, { "kurserne.dk", true }, { "kurswahl-online.de", true }, + { "kurszielnull.de", true }, { "kurtschlatzer.com", true }, { "kuruppa.xyz", true }, { "kuschku.de", true }, @@ -21597,6 +22476,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kuttler.eu", true }, { "kutukupret.com", true }, { "kutus.ee", true }, + { "kuunlamaailm.ee", true }, { "kuzbass-pwl.ru", true }, { "kvadratnimeter.si", true }, { "kvalita-1a.cz", true }, @@ -21604,7 +22484,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kvalitnitesneni.cz", true }, { "kvantel.no", true }, { "kvcc.com.au", true }, - { "kvestmaster.ru", true }, { "kvetinymilt.cz", true }, { "kvhile.com", true }, { "kvilt.dk", true }, @@ -21625,14 +22504,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kxnrl.com", true }, { "kxway.com", true }, { "kybi.sk", true }, + { "kybqp.com", true }, + { "kybqp.net", true }, { "kydara.com", true }, { "kyledrake.net", true }, { "kylegutschow.com", true }, - { "kylejohnson.io", true }, { "kylelaker.com", true }, { "kylinj.com", false }, { "kynastonwedding.co.uk", true }, - { "kyobostory-events.com", true }, { "kyosaku.org", true }, { "kyoto-k9.com", false }, { "kyoto-mic.com", true }, @@ -21650,7 +22529,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "l-lab.org", true }, { "l0re.com", true }, { "l17r.eu", true }, - { "l2guru.ru", true }, { "l3.ee", true }, { "l33te.net", true }, { "l3j.net", true }, @@ -21679,9 +22557,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "labcenter.com", true }, { "labcoat.jp", true }, { "labeled.vn", true }, - { "labms.com.au", true }, { "labobooks.com", true }, - { "laboitebio-logique.ca", true }, { "labortogether.com", true }, { "labouncycastlehire.co.uk", true }, { "labourreedevergheas.fr", true }, @@ -21714,10 +22590,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lacocinadelila.com", true }, { "lacoquette.gr", true }, { "lacyc3.eu", true }, - { "ladbroke.net", true }, + { "ladbroke.net", false }, { "ladenzeile.at", true }, { "ladenzeile.de", true }, - { "ladislavbrezovnik.com", true }, + { "lado.ltd", true }, + { "ladotech.cn", true }, + { "ladotech.com", true }, { "ladraiglaan.com", true }, { "lady-2.jp", true }, { "ladyanna.de", true }, @@ -21728,6 +22606,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lafayette-rushford.com", true }, { "lafcheta.info", true }, { "lafema.de", true }, + { "lafermegourmande.fr", true }, { "lafillepolyvalente.ca", true }, { "lafillepolyvalente.com", true }, { "lafka.org", true }, @@ -21740,9 +22619,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "laglab.org", false }, { "lagout.org", true }, { "lagriffeduservice.fr", true }, + { "lagsoftware.com", true }, { "laguiadelvaron.com", true }, { "laguinguette.fr", true }, { "lagunacoastrealestate.com", true }, + { "lagunakitchenandbath.com", true }, { "lahipotesisgaia.com", true }, { "lahnau-akustik.de", true }, { "lahora.com.ec", true }, @@ -21754,11 +22635,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lak-berlin.de", true }, { "lakarwebb.se", true }, { "lakedavid.com.au", true }, - { "lakehavasucityhomebuyerscredit.com", true }, { "lakehavasucitynews.com", true }, - { "lakehavasuhomebuyercredit.com", true }, - { "lakehavasuhomes.info", true }, - { "lakehavasuhouses.com", true }, { "lakehavasuwebsites.com", true }, { "lakelandbank.com", true }, { "lakeoswegotowncar.com", true }, @@ -21771,7 +22648,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lakesherwoodoutdoorlighting.com", true }, { "lakeshowlife.com", true }, { "lakewoodcityglass.com", true }, - { "lakhesis.net", true }, { "lakkt.de", true }, { "lakonia.com.br", true }, { "lalalab.com", true }, @@ -21779,11 +22655,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "laled.ch", true }, { "lalingua.ir", true }, { "lalucioledigitale.com", true }, + { "lalunaonlinebr.com", true }, { "lalunecreative.com", true }, { "lalyre-corcelles.ch", true }, { "lamakat.de", true }, { "lamapoll.de", true }, { "lamarieealhonneur.com", false }, + { "lambangcapgiare.com", true }, { "lambauer.com", true }, { "lambdaof.xyz", true }, { "lambertshealthcare.co.uk", true }, @@ -21807,12 +22685,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lampenwelt.at", true }, { "lampenwelt.ch", true }, { "lampenwelt.de", true }, + { "lampl.info", false }, { "lampposthomeschool.com", true }, { "lampsh.ml", true }, { "lampy.pl", true }, { "lamunyon.com", true }, { "lan.biz.tr", true }, - { "lana.swedbank.se", true }, { "lanahallen.com", true }, { "lanbroa.eu", true }, { "lancashirecca.org.uk", true }, @@ -21868,17 +22746,19 @@ static const nsSTSPreload kSTSPreloadList[] = { { "langzijn.nl", true }, { "lanna.io", true }, { "lannainnovation.com", true }, + { "lannamontessori.com", true }, + { "lannatefl.com", true }, { "lanodan.eu", true }, { "lanostrasalute.it", true }, { "lanre.org", true }, { "lanroamer.de", true }, { "lansechensilu.com", true }, + { "lansewu.com", true }, { "lanternalauth.com", true }, { "lanternhealth.org", true }, { "lantian.pub", true }, { "lanturtle.com", true }, { "lanuovariviera.it", true }, - { "lanyang.tk", true }, { "lanzamientovirtual.es", true }, { "lanzarote-online.info", true }, { "laos.dating", true }, @@ -21895,10 +22775,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lapotagere.ch", true }, { "lapparente-aise.ch", true }, { "lappari.com", true }, + { "lapshore.com", true }, { "lara.photography", true }, { "larabergmann.de", true }, { "laracode.eu", true }, { "laraeph.com", true }, + { "laraigneedusoir.com", true }, { "laranara.se", true }, { "laranjada.org", true }, { "laraveldirectory.com", true }, @@ -21906,6 +22788,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "larbertbaptist.org", true }, { "lareclame.fr", true }, { "larepublicacultural.es", true }, + { "lares.com", true }, { "largescaleforums.com", true }, { "largeviewer.com", true }, { "lariposte.org", true }, @@ -21921,7 +22804,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lars-mense.de", true }, { "lars.cloud", true }, { "lars.moi", true }, - { "larsbauer.xyz", true }, { "larsklene.nl", true }, { "larsklint.com", true }, { "laruga.co.uk", true }, @@ -21931,12 +22813,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lasavonnerieducroisic.fr", true }, { "lascana.co.uk", true }, { "lasereyess.net", true }, + { "laserhealthsolutions.com", true }, { "laserpc.net", true }, { "laserplaza.de", true }, { "laserplaza.net", true }, { "lasertechsolutions.com", true }, { "lask.in", true }, { "laskas.pl", true }, + { "lasowy.com", true }, { "laspequenassemillas.com", true }, { "lasrecetascocina.com", true }, { "lasrecetasdeguada.com", true }, @@ -21963,12 +22847,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "latenitefilms.com", false }, { "lateral.dog", true }, { "lateralsecurity.com", true }, - { "latestbuy.com.au", true }, { "latestdeals.co.uk", true }, { "latiendauno.com", true }, { "latiendawapa.com", true }, { "latinmusicrecords.com", true }, { "latino.dating", true }, + { "latinphone.com", true }, { "latintoy.com", true }, { "latitudesign.com", true }, { "latremebunda.com", true }, @@ -21983,6 +22867,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "laughinggrapepublishing.com", true }, { "laukstein.com", true }, { "launayflorian.net", true }, + { "launcher-minecraft.com", true }, { "launchkey.com", false }, { "launchmylifend.com", true }, { "launchpad-app2.com", true }, @@ -22009,7 +22894,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lavalite.de", true }, { "lavamob.com", true }, { "lavanderia.roma.it", true }, - { "lavasing.eu.org", true }, { "lavaux.lv", true }, { "lavenderx.org", true }, { "laviedalex.ovh", true }, @@ -22018,15 +22902,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lavita.de", true }, { "lavitaura.com", true }, { "lavitrine-une-collection.be", true }, + { "lavka-konditera.com", true }, { "lavoieducoeur.be", true }, { "lavoiepharmd.com", true }, { "lavolte.net", true }, + { "lavril.fr", true }, { "law-colleges.com", true }, { "law-peters.de", true }, { "law.co.il", true }, { "law22.com", true }, { "lawbirduk.com", true }, - { "lawformt.com", true }, { "lawn-seeds.com", true }, { "lawnuk.com", true }, { "lawrenceberg.nl", true }, @@ -22034,9 +22919,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lawrencewhiteside.com", true }, { "lawyerdigital.co.bw", true }, { "lawyerkf.com", true }, + { "layazc.com", true }, { "laylo.io", false }, { "laylo.nl", false }, + { "layordesign.co.uk", true }, { "layoutsatzunddruck.de", true }, + { "lazau.com", true }, { "lazistance.com", true }, { "lazowik.pl", true }, { "lazyboston.com", true }, @@ -22053,6 +22941,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lbmblaasmuziek.nl", true }, { "lbphacker.pw", true }, { "lbs-logics.com", true }, + { "lbsistemas.com.mx", true }, { "lbux.org", true }, { "lc-cs.com", false }, { "lc-promiss.de", true }, @@ -22071,7 +22960,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ldjb.jp", true }, { "ldsun.com", true }, { "le-bar.org", true }, - { "le-blog.ch", true }, { "le-controle-parental.fr", true }, { "le-creux-du-van.ch", true }, { "le-dev.de", false }, @@ -22098,13 +22986,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "leafandseed.co.uk", true }, { "leafans.tk", false }, { "leafinote.com", true }, + { "leafland.co.nz", true }, { "leakforums.net", true }, { "leamsigc.com", true }, { "leandre.cn", true }, { "leankit.com", true }, { "leanplando.com", true }, { "leap-it.be", true }, - { "leapandjump.co.uk", true }, { "learndev.info", true }, { "learnflakes.net", true }, { "learnforestry.com", true }, @@ -22115,6 +23003,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "learnlux.com", true }, { "learnpianogreece.com", true }, { "learnplayground.com", true }, + { "learnthetruth.tk", true }, + { "learntotradethemarket.com", true }, { "learntube.cz", true }, { "leaseit24.com", true }, { "leaseit24.de", true }, @@ -22127,7 +23017,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "leatherwood.nl", true }, { "leavesofchangeweekly.org", true }, { "lebanesearmy.gov.lb", true }, - { "lebarbatruc.com", true }, { "lebarmy.gov.lb", true }, { "lebendige-heilkunst.de", true }, { "lebens-fluss.at", true }, @@ -22168,34 +23057,38 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lefebvristes.fr", true }, { "leflibustier.ru", true }, { "lefonddeloeil.com", true }, + { "left-baggage.co.uk", true }, { "leftclick.cloud", true }, { "leftclick.eu", true }, { "lega-dental.com", true }, - { "legacy.bank", true }, + { "legabot.fr", true }, { "legadental.com", true }, { "legaillart.fr", true }, { "legalcontrol.info", true }, { "legaldesk.com", true }, + { "legalforms.ng", true }, { "legalinmotion.es", true }, { "legalrobot.com", true }, + { "legendagroup.ch", true }, { "legendesdechine.ch", true }, { "legendofkrystal.com", true }, { "legends-game.ru", false }, { "legible.es", true }, { "legilimens.de", true }, { "legioniv.org", true }, + { "legionminecraft.com", true }, { "legiscontabilidade.com.br", true }, { "legissa.ovh", true }, { "legit.nz", true }, { "legjobblogo.hu", true }, { "legland.fr", true }, + { "legnami24.it", true }, { "legoutdesplantes.be", true }, { "legrandvtc.fr", true }, { "legumeinfo.org", true }, { "lehighmathcircle.org", true }, { "lehmitz-weinstuben.de", true }, { "lehti-tarjous.net", true }, - { "lehtinen.xyz", false }, { "leibniz-gymnasium-altdorf.de", true }, { "leibniz-remscheid.de", false }, { "leideninternationalreview.com", true }, @@ -22209,7 +23102,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lejardindesmesanges.fr", true }, { "lektier.cf", true }, { "lel.ovh", true }, - { "lelambiental.com.br", true }, { "lemarcheelagrandeguerra.it", true }, { "lemazol.fr", true }, { "lemni.top", true }, @@ -22220,6 +23112,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lemonop.com", true }, { "lemonparty.co", true }, { "lemonrockbiketours.com", true }, + { "lemonthy.ca", true }, + { "lemonthy.com", true }, { "lemouillour.fr", true }, { "lemuslimpost.com", true }, { "lenagroben.de", true }, @@ -22231,6 +23125,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lengzzz.com", true }, { "lenidh.de", true }, { "leninalbertop.com.ve", true }, + { "lennier.info", true }, { "lennyobez.be", true }, { "lenou.nl", true }, { "lenr-forum.com", true }, @@ -22252,11 +23147,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "leonax.net", true }, { "leonbuitendam.nl", true }, { "leondenard.com", true }, - { "leonhooijer.nl", false }, { "leonklingele.de", true }, { "leonmahler.consulting", true }, { "leontiekoetter.de", true }, - { "leopoldina.net", true }, { "leovanna.co.uk", true }, { "leowkahman.com", true }, { "lep.gov", true }, @@ -22265,6 +23158,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "leponton-lorient.fr", true }, { "leppis-it.de", true }, { "lepsos.com", true }, + { "lequateur.fr", true }, { "lequerceagriturismo.com", true }, { "lequest.dk", true }, { "lereporter.ma", true }, @@ -22280,30 +23174,35 @@ static const nsSTSPreload kSTSPreloadList[] = { { "les-ateliers-de-melineo.be", true }, { "les-inoxydables.com", true }, { "les-pingouins.com", true }, - { "lesaffre.es", true }, { "lesancheslibres.fr", true }, { "lesarts.com", true }, { "lesberger.ch", true }, - { "lesbofight.com", true }, { "lesbrillantsdaristide.com", true }, + { "lesconteursavis.org", true }, { "leseditionsbraquage.com", true }, + { "lesfilmsavivre.com", true }, { "lesgoodnews.fr", true }, { "leshervelines.com", true }, { "lesjardinsdemathieu.net", true }, { "lesjardinsdubanchet.fr", true }, { "lesmamy.ch", true }, { "lesmontagne.net", true }, + { "lesnet.co.uk", true }, { "lespagesweb.ch", true }, { "lespecialiste-pradelexcellence.com", true }, { "lesplatanes.ch", true }, { "lespret.nl", true }, { "lesquerda.cat", false }, { "lessets-graphiques.com", true }, + { "lessis.moe", true }, { "lesterchan.net", true }, { "lesterrassesdusoleil.ch", true }, + { "lesummeira.is", true }, { "lesyndicat.info", true }, + { "leszonderstress.nl", true }, { "letemps.ch", true }, { "letertrefleuri.com", true }, + { "letkidsbekids.co.uk", true }, { "leto12.xyz", true }, { "letranif.net", true }, { "lets-bounce.com", true }, @@ -22313,11 +23212,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lets.nu", true }, { "letsbounceuk.com", true }, { "letsdebug.net", true }, + { "letsdocode.com", true }, { "letsencrypt-for-cpanel.com", true }, { "letsgame.nl", true }, { "letsgetchecked.com", true }, { "letsgowhilewereyoung.com", true }, { "letskick.ru", true }, + { "letson.me", true }, + { "letsorganise.uk", true }, { "letspartyrugby.co.uk", true }, { "letssackcancer.org", true }, { "letstalkcounseling.com", true }, @@ -22334,13 +23236,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "levans.fr", true }, { "levanscatering.com", false }, { "level-10.de", true }, - { "levelaccordingly.com", true }, + { "level6.me", true }, { "levelcheat.com", true }, { "levelonetrainingandfitness.com", true }, { "leveluplv.com", true }, { "leveluprails.com", true }, { "levendwater.org", true }, { "levensbron.nl", true }, + { "leventismotors.com.ng", true }, { "leverj.io", true }, { "levermann.eu", true }, { "leviaan.nl", true }, @@ -22351,13 +23254,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "leviscop.de", true }, { "lew.im", true }, { "lewdawson.com", true }, - { "lewdgamer.com", true }, { "lewis.li", true }, { "lewiscollard.com", true }, { "lewisdatasecurity.com", true }, { "lewislaw.com", true }, { "lewisllewellyn.me", true }, { "lexdigital.pl", true }, + { "lexic.co", true }, { "lexico.pt", true }, { "lexicography.online", true }, { "lexpierce.social", true }, @@ -22366,14 +23269,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lezard-com.fr", true }, { "lfashion.eu", true }, { "lfgss.com", true }, - { "lfrconseil.com", true }, - { "lfullerdesign.com", true }, { "lg-waps.go.jp", true }, { "lg-waps.jp", true }, { "lg0.site", true }, { "lgbt-colleges.com", true }, { "lgbt.io", true }, { "lgbt.ventures", true }, + { "lgbtq.cool", true }, { "lghfinancialstrategy.ch", true }, { "lgpecasoriginais.com.br", true }, { "lhajn.cz", true }, @@ -22381,7 +23283,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lhalbert.xyz", true }, { "lhamaths.online", true }, { "lhconsult.tk", false }, - { "lhero.org", true }, { "lhgavarain.com", true }, { "lhost.su", true }, { "li-ke.co.jp", true }, @@ -22390,6 +23291,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "liam-w.io", true }, { "liamelliott.me", true }, { "liamlin.me", true }, + { "liangyichen.net", true }, { "lianye1.cc", true }, { "lianye2.cc", true }, { "lianye3.cc", true }, @@ -22402,6 +23304,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "libble.eu", true }, { "liberapay.com", true }, { "liberation2020.com", true }, + { "liberationschool.org", true }, { "liberdademg.com.br", true }, { "libgame.com", true }, { "libmpq.org", true }, @@ -22418,11 +23321,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "libreboot.org", true }, { "librebox.de", true }, { "librelamp.com", true }, - { "libremail.nl", true }, { "librends.org", true }, { "libreoffice-from-collabora.com", true }, { "libreofficefromcollabora.com", true }, { "librervac.org", true }, + { "librisulibri.it", true }, { "librosdescargas.club", true }, { "libscode.com", false }, { "libskia.so", true }, @@ -22434,7 +23337,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lichtspot.de", true }, { "lichttechnik-tumler.com", true }, { "lichttraeumer.de", true }, - { "lickmypussy.us", true }, { "lickthesalt.com", true }, { "lidavidm.me", true }, { "lidel.org", true }, @@ -22455,6 +23357,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lie.as", true }, { "liebel.org", true }, { "lieberwirth.biz", true }, + { "liehuojun.com", true }, { "liemen.net", true }, { "lierrmm.space", true }, { "lieuu.com", true }, @@ -22470,7 +23373,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lifegrip.com.au", true }, { "lifeinhex.com", true }, { "lifeinsurancepro.org", true }, - { "lifeisabug.com", true }, { "lifekiss.ru", true }, { "lifelenz.com", true }, { "lifematenutrition.com", true }, @@ -22486,6 +23388,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lifi.is", true }, { "lift-wise.com", true }, { "liftie.info", true }, + { "liftoff.rocks", true }, { "ligadosgames.com", true }, { "light-up.xyz", true }, { "light.mail.ru", true }, @@ -22517,7 +23420,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lightsheep.no", false }, { "lightspeed.com", false }, { "lightspeedta.co", true }, + { "lighttp.com", true }, { "lightupcollective.co.uk", true }, + { "lightweighthr.com", true }, + { "ligmadrive.com", true }, { "lignite.com", true }, { "lignoma.com", true }, { "ligonier.com", true }, @@ -22532,9 +23438,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "likehifi.de", true }, { "likemovies.de", true }, { "likenewhearing.com.au", true }, + { "likeometer.co", true }, { "likere.com", true }, { "likesforinsta.com", true }, - { "likui.me", true }, { "lilaccakeboutique.com", true }, { "liliang13.com", true }, { "liljohnsanitary.net", true }, @@ -22554,16 +23460,26 @@ static const nsSTSPreload kSTSPreloadList[] = { { "limelabs.io", true }, { "limeres.com", true }, { "limereslaw.com", true }, + { "limitededitioncomputers.com", true }, + { "limitededitionsolutions.com", true }, { "limitxyz.com", true }, { "limoairporttoronto.net", true }, { "limousineservicezurich.com", true }, { "limpid.nl", true }, { "limules.ch", true }, + { "limx.win", true }, { "lin.fi", true }, + { "linaklein.de", true }, { "linan.blog", true }, + { "linan.info", true }, + { "linan.me", true }, + { "linan.site", true }, + { "linasjourney.com", true }, { "lincdavis.com", true }, { "linchpin-it.com", true }, { "lincnaarzorg.nl", true }, + { "lincoln.com.cn", true }, + { "lincoln.mx", true }, { "lincolnfinewines.com", true }, { "lincolnpedsgroup.com", true }, { "lincolnsfh.com", true }, @@ -22573,7 +23489,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lindemann.space", true }, { "linden.me", true }, { "lindeskar.se", true }, - { "lindholmen.club", true }, { "lindnerhof-taktik.de", true }, { "lindnerhof.info", true }, { "lindo.ru", true }, @@ -22599,6 +23514,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "linherest.tk", true }, { "linhua.org", true }, { "link-sanitizer.com", true }, + { "link.ba", true }, { "link2serve.com", true }, { "linkat4.cz", true }, { "linkdr.uk", true }, @@ -22609,12 +23525,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "linkmaker.co.uk", true }, { "linkmauve.fr", true }, { "linkopia.com", true }, - { "linkstream.live", true }, + { "linkst.co", true }, { "linkthis.me", true }, - { "linkthis.ml", true }, { "linktio.com", true }, { "linky.tk", true }, { "linkycat.com", true }, + { "linkyou.top", true }, { "linode.com", false }, { "linost.com", true }, { "linpx.com", true }, @@ -22630,11 +23546,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "linux.cn", true }, { "linux.conf.au", true }, { "linux.fi", true }, - { "linux.im", true }, { "linux.pizza", true }, { "linux3.org", true }, { "linuxadictos.com", true }, { "linuxbabe.com", true }, + { "linuxbg.eu", true }, { "linuxbierwanderung.com", true }, { "linuxchick.se", true }, { "linuxcommand.ru", true }, @@ -22649,32 +23565,34 @@ static const nsSTSPreload kSTSPreloadList[] = { { "linx.net", true }, { "linzgau.de", true }, { "linzyjx.com", true }, - { "lionlyrics.com", true }, { "lionsdeal.com", true }, { "lipartydepot.com", true }, { "lipex.com", true }, + { "lipighor.com", true }, + { "lipighor.xyz", true }, { "lipoabaltimore.org", true }, + { "lippu1.fi", true }, { "lipthink.com", true }, { "liqd.net", true }, + { "liqueur.wiki", true }, { "liquid.cz", true }, { "liquidhost.co", true }, { "liquidinternet.co", true }, - { "liquidradio.pro", true }, { "liquipedia.net", true }, { "lirion.de", true }, { "liris-beautywelt.de", true }, { "lirlandais.ch", true }, { "lirnberger.com", true }, + { "lisahh-jayne.com", true }, { "lisamccorrie.com", true }, { "lisamortimore.com", true }, { "lisanzauomo.com", true }, { "lisburnhottubnbounce.co.uk", true }, { "liskgdt.net", true }, - { "lisky.ru", true }, { "lislan.org.uk", true }, { "lisowski-development.com", false }, + { "list-gymnasium.de", true }, { "listahu.org", true }, - { "listal.com", true }, { "listekdo.fr", true }, { "listen.dk", true }, { "lister-kirchweg.de", true }, @@ -22688,7 +23606,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "litemind.com", false }, { "literarymachin.es", true }, { "literature-schools.com", true }, - { "literaturpreis-bad-wurzach.de", true }, { "litfin.name", true }, { "lithan.com", true }, { "lithesalar.se", true }, @@ -22696,31 +23613,39 @@ static const nsSTSPreload kSTSPreloadList[] = { { "litsovet.com", true }, { "little-cake.com", true }, { "littlebestfriend.de", true }, + { "littleblackfish.se", true }, { "littleboutiqueshop.co.uk", true }, { "littleboutiqueshop.com", true }, { "littleboutiqueshop.uk", true }, { "littledev.nl", true }, + { "littleduck.xyz", true }, { "littlefairy.no", true }, { "littlefamilyadventure.com", true }, { "littlegreece.ae", true }, { "littlejumpers.co.uk", true }, + { "littlelife.co.uk", true }, { "littlenina.nz", false }, { "littlepigcreek.com.au", true }, { "littlepincha.fr", true }, { "littleprincessandmascotparties.co.uk", true }, - { "littleqiu.net", true }, { "littleredpenguin.com", true }, { "littleredsbakeshop.com", true }, - { "littlericket.me", false }, + { "littlericket.me", true }, { "littlescallywagsplay.co.uk", true }, { "littleskin.cn", true }, { "littleswitch.co.jp", true }, { "littlewatcher.com", true }, { "litvideoserver.de", true }, + { "litz.ca", true }, + { "litzenberger.ca", true }, + { "liu0hy.cn", true }, { "liuboznaiko.eu", true }, { "liudon.org", true }, - { "liufengyu.cn", true }, + { "liul.in", true }, { "liupeicheng.top", true }, + { "liuxiangling.com", true }, + { "liv3d.stream", true }, + { "livadm.ml", true }, { "livaniaccesorios.com", true }, { "live4k.media", false }, { "livebandphotos.com", true }, @@ -22730,12 +23655,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "livecards.es", true }, { "livecards.eu", true }, { "livecards.it", true }, + { "livecchi.cloud", true }, { "livedesign.at", true }, { "livedesign24.de", true }, { "liveflightapp.com", true }, { "liveforspeed.se", true }, { "livehomecams.co.uk", true }, - { "livejasmin.dk", true }, { "livekaarten.be", true }, { "livekaarten.nl", true }, { "livekarten.at", true }, @@ -22750,18 +23675,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "livelexi.com", true }, { "livelifewithintent.com", true }, { "livepaperhelp.com", true }, - { "livepath.ch", true }, { "liveperformersmeeting.net", true }, { "liveregistratie.nl", true }, { "liverider.co.jp", true }, { "livesheep.com", true }, { "livesure.com", true }, { "livetoride.co.za", true }, - { "livetube.tv", true }, { "livi.co", true }, { "livi.co.uk", true }, { "livi.fr", true }, { "living-space.co.nz", true }, + { "living-with-outlook-2010.com", true }, { "living.digital", true }, { "living.video", true }, { "living24.de", true }, @@ -22773,6 +23697,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "livingworduk.org", true }, { "livnev.me", true }, { "livnev.xyz", true }, + { "livogeva.dk", true }, { "livolett.de", true }, { "lixiaoyu.live", true }, { "lixtick.com", true }, @@ -22782,16 +23707,18 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lizardsystems.com", true }, { "lizheng.de", true }, { "lizhi.io", true }, - { "lizhi123.net", true }, + { "lizhuogui.ga", true }, { "lizmooredestinationweddings.com", true }, { "lizzaran.io", true }, { "lizzwood.com", true }, { "ljason.cn", true }, - { "ljc.ro", true }, + { "ljoonal.xyz", true }, { "ljs.io", true }, { "ljskool.com", true }, { "ljusdalsnaprapatklinik.se", true }, + { "ljw.me", true }, { "lk-hardware.cz", true }, + { "lkellar.org", true }, { "lknw.de", true }, { "lkp111138.me", true }, { "llamacuba.com", true }, @@ -22800,6 +23727,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ller.xyz", true }, { "llm-guide.com", true }, { "llnl.gov", true }, + { "lloyd-day.me", true }, { "llslb.com", false }, { "lm-pumpen.de", false }, { "lmbyrne.co.uk", true }, @@ -22815,6 +23743,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lmtravis.com", true }, { "lng-17.org", true }, { "lnhequipmentltd.com", true }, + { "lnmp.me", true }, { "lntu.org", true }, { "lnyltx.cn", true }, { "load-ev.de", true }, @@ -22841,6 +23770,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "localblock.co.za", true }, { "localbouncycastle.com", true }, { "localdecor.com.br", true }, + { "localegroup.com", true }, { "localethereum.com", true }, { "localhorst.duckdns.org", true }, { "localhorst.xyz", true }, @@ -22850,15 +23780,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "localspot.pl", true }, { "locapos.com", true }, { "location-fichier-email.com", true }, - { "locationvoitureallemagne.com", true }, - { "locationvoitureangleterre.com", true }, - { "locationvoitureaustralie.com", true }, - { "locationvoiturebelgique.com", true }, - { "locationvoitureespagne.com", true }, - { "locationvoitureitalie.com", true }, - { "locationvoitureportugal.com", true }, { "locatorplus.gov", true }, { "locauxrama.fr", true }, + { "lock23.ca", true }, + { "lockaby.org", true }, { "locker.email", true }, { "locker.plus", true }, { "locklock.com.br", true }, @@ -22872,20 +23797,25 @@ static const nsSTSPreload kSTSPreloadList[] = { { "locksmithbalchsprings.com", true }, { "locksmithballito.com", true }, { "locksmithbluff.co.za", true }, + { "locksmithcarrolltontx.com", true }, { "locksmithdearborn.com", true }, + { "locksmithdrippingspringstx.com", true }, { "locksmithedmonds.com", true }, { "locksmithfriendswoodtexas.com", true }, { "locksmithgarland-tx.com", true }, { "locksmithgrapevinetx.com", true }, { "locksmithhumbletx.com", true }, { "locksmithindurban.co.za", true }, + { "locksmithlakewaytx.com", true }, { "locksmithlivoniami.com", true }, { "locksmithmadisonheights.com", true }, + { "locksmithmesquitetexas.com", true }, { "locksmithmesquitetx.com", true }, { "locksmithmissouricity.com", true }, { "locksmithopen.com", true }, { "locksmithsammamishwa.com", true }, { "locksmithsanantoniotexas.com", true }, + { "locksmithsbuda.com", true }, { "locksmithscottsdaleaz.com", true }, { "locksmithseattleco.com", true }, { "locksmithservice-houston.com", true }, @@ -22893,11 +23823,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "locksmithspringtx.com", true }, { "locksmithswestville.com", true }, { "locksmiththewoodlands.com", true }, + { "lockwoodchristmastreefarm.com", true }, { "locomocosec.com", true }, - { "locomore.com", true }, { "locomotionds.com", true }, { "locomotive.net.br", true }, { "locurimunca.co", true }, + { "locus-dashboard.com", true }, + { "locusmap.eu", true }, { "lodash.com", false }, { "loddeke.eu", true }, { "lodewijkict.nl", true }, @@ -22922,7 +23854,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "logicio.net", false }, { "logicne-hise.si", true }, { "logicoma.com", true }, - { "logicz.top", true }, { "login.corp.google.com", true }, { "login.gov", false }, { "login.launchpad.net", true }, @@ -22931,7 +23862,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "login.xero.com", false }, { "login.yahoo.com", false }, { "loginsentinel.eu", true }, - { "logitank.net", true }, { "logitel.de", true }, { "logoesun.com", true }, { "logoglo.com", true }, @@ -22955,7 +23885,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lojadarenda.com.br", true }, { "lojadewhisky.com.br", true }, { "lojadoarcomprimido.com.br", true }, - { "lojadoprazer.com.br", true }, { "lojadosomautomotivo.com.br", true }, { "lojafazendoarte.com.br", true }, { "lojafilipaper.com.br", true }, @@ -22966,19 +23895,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lojaprojetoagua.com.br", true }, { "lojasceletro.com.br", true }, { "lojaterrazul.com.br", true }, - { "lojavirtualfc.com.br", true }, { "lojavisamed.com.br", true }, { "lojix.com", true }, { "lojj.pt", true }, { "lok.space", true }, { "lokaal.org", true }, + { "lokal-speisen.de", true }, { "loker.id", true }, { "loket.nl", true }, - { "lolcorp.pl", true }, { "lolcow.farm", true }, { "lolhax.org", true }, - { "loli.com", true }, - { "loli.ee", true }, { "loli.net", true }, { "loli.pet", true }, { "loli.ski", true }, @@ -22987,8 +23913,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "loli.world", true }, { "lolibrary.org", true }, { "lolic.xyz", true }, - { "lolico.moe", true }, { "lolicon.eu", true }, + { "lolitalechat.com", true }, { "lolkot.ru", true }, { "lolly.cc", true }, { "lolnames.gg", true }, @@ -22999,7 +23925,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lommyfleet.com", true }, { "lon-so.com", true }, { "lona.io", true }, - { "lonal.com", true }, + { "lonay.me", true }, { "london-transfers.com", true }, { "london.dating", true }, { "londongallery.net", true }, @@ -23010,6 +23936,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lonesomecosmonaut.com", true }, { "lonestarlandandcommercial.com", true }, { "long-journey.com", true }, + { "long139.com", true }, + { "long18.cc", true }, + { "long688.com", true }, { "longboat.io", true }, { "longhaircareforum.com", true }, { "longhorn-imports.com", true }, @@ -23019,10 +23948,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lonniec.com", true }, { "lonniemason.net", true }, { "look.co.il", true }, - { "looka.ch", true }, - { "looka.photo", true }, { "lookagain.co.uk", true }, - { "lookart.ch", true }, { "lookasik.eu", true }, { "lookastic.co.uk", true }, { "lookastic.com", true }, @@ -23059,8 +23985,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "loss.no", true }, { "lost.host", true }, { "lost.report", true }, + { "lostinweb.eu", true }, { "lostkeys.co.uk", true }, + { "lostsandal.com", true }, + { "lostsandal.io", true }, { "lostserver.com", true }, + { "lostwithdan.com", true }, { "loteamentomontereiitu.com.br", true }, { "lothlorien.ca", false }, { "lotl.ru", true }, @@ -23069,6 +23999,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lotnonline.com", true }, { "lotnonline.nl", true }, { "lotro-wiki.com", true }, + { "lotsofbargains.com", true }, { "lottospielen24.org", false }, { "lotw.de", true }, { "lotz.li", true }, @@ -23076,6 +24007,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "louange-reconvilier.ch", true }, { "loucanfixit.com", true }, { "louerunhacker.fr", true }, + { "louisapolicefoundation.com", true }, + { "louisapolicefoundation.org", true }, { "louisemisellinteriors.co.uk", true }, { "louisvillecarguys.com", true }, { "loune.net", true }, @@ -23083,12 +24016,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "loungecafe.org", true }, { "loungepapillon.com", true }, { "love4taylor.me", true }, + { "loveai.org", true }, { "loveandadoreboutique.com", true }, { "lovebigisland.com", true }, { "lovecrystal.co.uk", true }, { "loveislandgames.com", true }, { "loveisourweapon.com", true }, - { "lovelens.li", false }, { "lovelivewiki.com", true }, { "lovelovenavi.jp", true }, { "lovemanagementaccounts.co.uk", true }, @@ -23100,9 +24033,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "loverepublic.ru", true }, { "lovesmagical.com", true }, { "lovesupremefestival.com", true }, - { "lovetravel360.com", false }, { "lovevape.co", true }, - { "loveyounastya.com", true }, { "loveysa.ch", true }, { "lovg.ren", true }, { "lovingearth.co", true }, @@ -23117,7 +24048,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lowsidetna.com", true }, { "lowson.ca", true }, { "loxal.net", true }, - { "loyaleco.it", true }, { "loyaltyondemand.club", true }, { "loyaltyondemand.eu", true }, { "lp-support.nl", true }, @@ -23127,10 +24057,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lriese.ch", true }, { "lrssystems.com", true }, { "ls-alarm.de", true }, + { "ls-modcompany.com", true }, { "lsal.me", true }, { "lsc-dillingen.de", true }, { "lsc.gov", true }, { "lshiy.com", true }, + { "lsmentor.com", true }, { "lsmpx.com", true }, { "lsquo.com", true }, { "lsscreens.de", true }, @@ -23140,7 +24072,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ltaake.com", true }, { "ltecode.com", true }, { "ltib.com.au", true }, + { "ltlec.cn", true }, + { "ltlec.net", true }, + { "ltlec.org", true }, { "ltls.org", true }, + { "ltmw.xyz", true }, { "ltn-tom-morel.fr", true }, { "lty.space", true }, { "lu.search.yahoo.com", false }, @@ -23151,7 +24087,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lublin.toys", true }, { "luc-oberson.ch", true }, { "luca-steeb.com", true }, - { "luca.swiss", true }, { "lucacastelnuovo.nl", false }, { "lucafontana.net", true }, { "lucafrancesca.me", true }, @@ -23174,6 +24109,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "luckycastles.co.uk", true }, { "luckyfrog.hk", true }, { "luckyxf.com", true }, + { "luclu7.fr", true }, { "lucy.science", true }, { "lucyparsonslabs.com", true }, { "lucysan.net", true }, @@ -23183,7 +24119,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ludogue.net", true }, { "ludovic-muller.fr", true }, { "ludum.pl", true }, - { "ludwig.im", true }, { "ludwiggrill.de", true }, { "ludwigjohnson.se", true }, { "ludwigpro.net", true }, @@ -23196,6 +24131,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "luftbild-siegerland.de", true }, { "luftreiniger.biz", true }, { "lugbb.org", true }, + { "lugimax.com", true }, { "luginbuehl.be", true }, { "lugui.in", true }, { "lui.pink", true }, @@ -23206,16 +24142,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "luk.earth", true }, { "lukas-gorr.de", true }, { "lukas-meixner.com", true }, - { "lukas-oppermann.de", true }, { "lukasberan.com", true }, { "lukasberan.cz", true }, { "lukasfunk.com", true }, - { "lukasoppermann.com", true }, - { "lukasoppermann.de", true }, { "lukasschick.de", false }, { "lukaszorn.de", true }, { "lukaszwojcik.net", true }, - { "lukatz.de", true }, { "luke.ch", true }, { "luke6887.me", true }, { "lukeistschuld.de", true }, @@ -23250,8 +24182,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lunastrail.com", true }, { "lunazacharias.com", true }, { "lunchbunch.me", true }, + { "lundberghealthadvocates.com", true }, { "lune-indigo.ch", true }, - { "lungta.pro", true }, { "lunidea.ch", true }, { "lunidea.com", true }, { "lunis.net", true }, @@ -23285,7 +24217,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lutoma.org", true }, { "luukdebruincv.nl", true }, { "luukklene.nl", true }, - { "luukuton.fi", true }, { "luuppi.fi", true }, { "luvare.com", true }, { "luvbridal.com.au", true }, @@ -23316,8 +24247,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lxd.pm", true }, { "lyam.fr", true }, { "lycee-saintjoseph-mesnieres.fr", true }, - { "lychankiet.name.vn", false }, - { "lycly.me", true }, { "lydudlejning.net", true }, { "lyftrideestimate.com", true }, { "lykai.ca", true }, @@ -23358,11 +24287,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "m.mail.ru", true }, { "m.me", true }, { "m0t0k1ch1.com", true }, - { "m132.eu", true }, + { "m0v0.com", true }, { "m134.eu", true }, { "m2epro.com", true }, { "m2il.co", true }, { "m2os.com", true }, + { "m2tm.fr", true }, { "m4g.ru", true }, { "m4rcus.de", true }, { "ma-eir.nl", true }, @@ -23412,7 +24342,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "maco.org.uk", true }, { "maconnerie-dcs.ch", true }, { "macosxfilerecovery.com", true }, - { "macoun.de", true }, { "macros.co.jp", true }, { "macsupportnacka.se", true }, { "macsupportstockholm.se", true }, @@ -23431,7 +24360,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "made-in-earth.co.jp", true }, { "madebydusk.com", true }, { "madebyshore.com", true }, - { "madeinchezmoi.net", true }, { "madeinstudio3.com", true }, { "madeitwor.se", true }, { "madeloc.com", true }, @@ -23444,13 +24372,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "madmar.ee", true }, { "madmax-store.gr", true }, { "madoka.nu", true }, - { "madokami.pw", true }, { "madreacqua.org", true }, { "madrecha.com", true }, { "madreshoy.com", true }, { "madridartcollection.com", true }, { "madscientistwebdesign.com", true }, { "madtec.de", true }, + { "maduradas.info", true }, + { "maduradas.net", true }, { "madusecurity.com", true }, { "mae-berlinistanbul.com", true }, { "maedchenflohmarkt.at", true }, @@ -23459,7 +24388,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "maelstrom-fury.eu", true }, { "maelstrom.ninja", true }, { "maeplasticsurgery.com", true }, - { "maestrano.com", true }, { "maff.co.uk", true }, { "maff.scot", false }, { "mafia.network", true }, @@ -23489,13 +24417,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "magical-secrets.com", true }, { "magical.rocks", true }, { "magicalcircuslv.com", true }, - { "magicalshuttle.fr", true }, { "magicamulet.me", true }, { "magicball.co", true }, { "magicbroccoli.de", true }, { "magiccards.info", true }, { "magicdaysomagh.co.uk", true }, { "magicdlp.com", true }, + { "magicjudges.org", true }, { "magiclen.org", true }, { "magicspaceninjapirates.de", true }, { "magictable.com", true }, @@ -23508,7 +24436,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "magneticattraction.com.au", true }, { "magnetpass.uk", true }, { "magnets.jp", true }, - { "magnettracker.com", true }, { "magnificatwellnesscenter.com", true }, { "magnificentdata.com", true }, { "magnoliadoulas.com", true }, @@ -23522,6 +24449,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "magwin.co.uk", true }, { "mah-nig.ga", true }, { "mahai.me", true }, + { "mahatmayoga.org", true }, { "mahefa.co.uk", true }, { "mahjong-navi.com", true }, { "mahjong.org", true }, @@ -23547,8 +24475,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mailer-dot.de", true }, { "mailfence.com", true }, { "mailflank.com", true }, + { "mailhardener.com", true }, { "mailinabox.email", true }, { "mailjet.tech", true }, + { "mailjunky.de", true }, { "maillady-susume.com", true }, { "mailmag.net", false }, { "mailnara.co.kr", true }, @@ -23557,6 +24487,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mailum.org", false }, { "mainechiro.com", true }, { "mainframeserver.space", true }, + { "mainhattan-handwerker.de", true }, { "mainlined.org", true }, { "maintenance-traceur-hp.fr", true }, { "mainzelmaennchen.net", true }, @@ -23571,6 +24502,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "maitemerino.net", true }, { "maitheme.com", true }, { "maitrise-orthopedique.com", true }, + { "majahoidja.ee", true }, { "majaweb.cz", true }, { "majemedia.com", false }, { "majesnix.org", true }, @@ -23600,6 +24532,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "maki-chan.de", true }, { "makinen.ru", true }, { "makkusu.photo", true }, + { "makogaming.com", true }, { "makos.jp", true }, { "makowitz.cz", true }, { "maktoob.search.yahoo.com", false }, @@ -23618,6 +24551,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "malibu-electric.com", true }, { "malibuelectrical.com", true }, { "malibuexteriorlighting.com", true }, + { "malibumodas.com.br", true }, { "malik.holdings", true }, { "malik.id", true }, { "malikussa.id", true }, @@ -23632,34 +24566,34 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mall.pl", true }, { "mall.sk", true }, { "mallach.net", true }, + { "mallhonda.com", true }, { "mallonline.com.br", true }, { "malmoesport.se", true }, { "malnex.de", true }, { "malscan.com", true }, { "malscan.org", true }, { "malta-firma.com", true }, + { "malte-kiefer.de", true }, { "malufs.com.br", true }, + { "malvertise.xyz", true }, { "malware.watch", true }, { "malwareinvestigator.gov", true }, - { "malwarekillers.com", true }, { "malwaretips.com", false }, { "maly.cz", true }, { "malyshata.com", true }, { "malysvet.net", true }, - { "mamaasia.info", true }, + { "mamabepo.com", true }, { "mamadea.be", true }, { "mamadoma.com.ua", true }, { "mamafit.club", true }, { "mamamoet.ru", true }, { "mamanecesitaungintonic.com", true }, - { "mambas.cn", true }, + { "mamaxi.org", true }, { "mamiecouscous.com", true }, { "mammals.net", true }, { "mammaw.com", true }, { "mammeitalianeavienna.com", true }, - { "mammooc.org", true }, { "mammothlakesmls.net", true }, - { "mamospienas.lt", true }, { "mamot.fr", false }, { "mamuko.nl", true }, { "man3s.jp", false }, @@ -23668,6 +24602,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "manage.cm", true }, { "manage4all.de", true }, { "manageathome.co.uk", true }, + { "managedhosting.de", true }, { "management-companie.ro", true }, { "managementboek.nl", true }, { "managementfeedback.com", true }, @@ -23676,6 +24611,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "manager-efficacement.com", true }, { "manager.linode.com", false }, { "managewp.org", true }, + { "manantialdevida1450.com", true }, { "manaonetrading.com", true }, { "manatees.com.au", true }, { "manatees.net", true }, @@ -23696,6 +24632,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "manhattanchoralensemble.org", true }, { "manhole.club", true }, { "manhuagui.com", true }, + { "maniacoland.com", true }, { "manicbouncycastles.co.uk", true }, { "manicode.com", true }, { "maniorpedi.com", true }, @@ -23704,6 +24641,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "manja-und-martin.de", true }, { "manjaro.ru", true }, { "mankans.com", true }, + { "mankomarketing.com", true }, { "manmeetgill.com", true }, { "manneguiden.no", true }, { "mannheimbloggt.tk", true }, @@ -23720,6 +24658,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "manti.by", true }, { "mantor.org", false }, { "mantra.pictures", true }, + { "mantuo.com", true }, + { "mantuo.xyz", true }, { "manualidadeson.com", true }, { "manuall.co.uk", true }, { "manuall.de", true }, @@ -23741,6 +24681,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "manuscriptlink.com", true }, { "manutd.org.np", true }, { "manuth.life", true }, + { "manwish.cn", true }, { "manwithavan.co.uk", true }, { "manyetikboya.com", true }, { "manyiu.com", true }, @@ -23750,9 +24691,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "maomihz.com", true }, { "maone.net", true }, { "maorseo.com", true }, + { "maorx.cn", true }, { "maosensanguentadasdejesus.net", true }, { "maowtm.org", true }, { "maozedong.red", true }, + { "map-patho.com", true }, { "map4erfurt.de", true }, { "map4jena.de", true }, { "mapasmundi.com.br", true }, @@ -23763,8 +24706,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "maplegate.info", true }, { "maplehome.tk", true }, { "mapletime.com", true }, - { "maps.net", true }, + { "mapresidentielle.fr", true }, { "mapstack.org", true }, + { "maquena.org", true }, { "maquettage.com", true }, { "maquinariaspesadas.org", true }, { "maquinasdecoserplus.com", true }, @@ -23779,9 +24723,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "marc-schlagenhauf.de", true }, { "marcaixala.me", true }, { "marcbeije.com", true }, - { "marcberndtgen.de", true }, { "marcceleiro.com", true }, { "marceau.ovh", true }, + { "marcel-preuss.de", true }, { "marcel-veronetzki.de", true }, { "marcel-waldvogel.ch", true }, { "marcelinofranchini.com", true }, @@ -23790,6 +24734,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "marcelinofranchini.net", true }, { "marcelinofranchini.org", true }, { "marcelkooiman.com", true }, + { "marcelpreuss.de", true }, { "marcelsiegert.com", true }, { "marcelwaldvogel.ch", true }, { "marcelwiedemeier.com", true }, @@ -23799,13 +24744,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "marchhappy.tech", false }, { "marchukov.com", true }, { "marciaimportados.com.br", true }, + { "marcianoandtopazio.com", true }, { "marclay.co.uk", true }, { "marco-goltz.de", true }, { "marco-hegenberg.net", true }, { "marco-polo-reisen.com", true }, { "marcocasoni.com", true }, { "marcoherten.com", true }, - { "marcoklomp.nl", true }, + { "marcoklomp.nl", false }, { "marcoslater.com", true }, { "marcusds.ca", true }, { "marcuskoh.com", true }, @@ -23823,9 +24769,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "margots.life", true }, { "margots.tech", true }, { "marguerite-maison.fr", true }, - { "mariage-photo.ch", true }, { "mariaheidemann.nl", true }, { "marianatherapy.com", true }, + { "marianelaisashi.com", true }, { "marianhoenscheid.de", true }, { "mariannenan.nl", true }, { "mariannethijssen.nl", true }, @@ -23835,6 +24781,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mariehane.com", true }, { "mariemiramont.fr", true }, { "mariereichl.cz", true }, + { "marietrap.ch", true }, { "marijnfidder.nl", true }, { "marikafranke.de", true }, { "marilsnijders.nl", true }, @@ -23846,13 +24793,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "marinazarza.es", true }, { "marinbusinesscenter.ch", true }, { "marine.gov", true }, - { "marinecadastre.gov", true }, { "marinekaplama.com", true }, { "marinela.com.mx", false }, { "marinelausa.com", false }, { "marines-shop.com", true }, { "mario.party", false }, - { "mariogeckler.de", true }, + { "mariogeckler.de", false }, { "mariposah.ch", true }, { "marisamorby.com", false }, { "mariskavankasbergen.nl", true }, @@ -23885,7 +24831,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "marketingconverts.com", true }, { "marketingeinnovacion.com", true }, { "marketingforfood.com", true }, - { "marketinggenerators.nl", true }, + { "marketinggenerators.nl", false }, { "marketingtrendnews.com", true }, { "marketingvirtuales.com", true }, { "marketizare.ro", true }, @@ -23893,8 +24839,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "markfordelegate.com", true }, { "markhaehnel.de", true }, { "markhenrick.site", true }, - { "markholden.guru", true }, { "markhoodphoto.com", true }, + { "markhoodwrites.com", true }, { "markido.com", true }, { "markitzeroday.com", true }, { "markkirkforillinois.com", true }, @@ -23918,7 +24864,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "markt-heiligenstadt.de", false }, { "marktcontact.com", true }, { "marktissink.nl", true }, - { "marktplaatshelper.nl", true }, { "markup-ua.com", true }, { "markus-blog.de", true }, { "markus-dev.com", true }, @@ -23939,13 +24884,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "marmotte.love", true }, { "maroc-bivouac.com", true }, { "marocemploi.co", true }, - { "marocmail.ma", true }, - { "marotero.com", true }, + { "maroismasso.com", true }, { "marpa-wohnen.de", true }, { "marqueswines.co.uk", true }, { "marrai.de", true }, { "marriage-shrine.jp", true }, { "marrickvilleapartments.com.au", true }, + { "marron-dietrecipe.com", true }, { "marsanvet.com", true }, { "marsble.com", true }, { "marseillekiteclub.com", true }, @@ -23953,6 +24898,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "marshallwilson.com", true }, { "marshmallow.co", true }, { "marshmallow.com", true }, + { "marshyplay.live", true }, { "marsikelektro.cz", true }, { "martasibaja.com", true }, { "martel-innovate.com", true }, @@ -23962,9 +24908,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "martensson.io", true }, { "marti201.ga", true }, { "martialarts-wels.at", true }, + { "martian.tk", true }, { "martide.com", true }, - { "martiestrimsalon.nl", true }, { "martijn.site", true }, + { "martijnhielema.nl", true }, { "martijnvanderzande.nl", true }, { "martin-loewer.de", true }, { "martin-smith.info", true }, @@ -23976,14 +24923,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "martinkus.eu", true }, { "martinmuc.de", true }, { "martinreed.net", true }, + { "martins.im", true }, { "martinvillalba.com", true }, { "martinvillalba.com.ar", true }, { "martinvillalba.info", true }, { "martinvillalba.net", true }, { "martinvillalba.org", true }, { "martonmihaly.hu", true }, - { "martynhare.co.uk", true }, - { "martynhare.uk", true }, { "maru-life.com", true }, { "maruhoi.com", true }, { "marustat.ru", true }, @@ -23997,12 +24943,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "maryjruggles.com", true }, { "marykatrinaphotography.com", true }, { "marylandbasementandcrawlspacewaterproofing.com", true }, - { "marzio.co.za", true }, { "masarik.sh", true }, { "masatotaniguchi.jp", true }, { "masautonomo.com", true }, { "masayahost.com", true }, - { "masaze-hanka.cz", true }, { "mascosolutions.com", true }, { "masdillah.com", true }, { "maservant.net", true }, @@ -24017,7 +24961,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "massage-vitalite.fr", true }, { "massage4u.net", true }, { "massagecupping.com", true }, + { "massageishealthy.com", true }, { "massagetainha-hanoi.com", true }, + { "massar.family", true }, { "massdrop.com", true }, { "masse.org", true }, { "massflix.com", true }, @@ -24040,9 +24986,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "masterhelenaroma.com", true }, { "masterofallscience.com", true }, { "masterofbytes.ch", true }, + { "masterpassword.org", true }, { "masterpc.co.uk", true }, { "masterplc.com", true }, { "masters.black", true }, + { "mastersadistancia.com", true }, { "masterstuff.de", true }, { "mastodon.at", true }, { "mastodon.host", true }, @@ -24058,8 +25006,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "matchatea24.com", true }, { "matchboxdesigngroup.com", true }, { "matdogs.com", true }, + { "mateiko.by", true }, { "matejgroma.com", true }, { "matel.org", true }, + { "matematyka.wiki", true }, { "materassi.roma.it", true }, { "materiaischiquinho.com.br", true }, { "material-ui.com", true }, @@ -24069,19 +25019,19 @@ static const nsSTSPreload kSTSPreloadList[] = { { "maternalsafety.org", true }, { "maternum.com", true }, { "mateuszchyla.pl", true }, + { "math-coaching.com", true }, { "math-colleges.com", true }, { "math.hamburg", true }, { "mathalexservice.info", true }, { "mathematik.rocks", false }, - { "mathembedded.com", true }, { "matheo-schefczyk.de", true }, { "mathfinder.org", true }, { "mathhire.org", true }, - { "mathias.is", true }, { "mathiasbynens.be", true }, { "mathiasgarbe.de", true }, { "mathiaswagner.org", true }, { "mathieuguimond.com", true }, + { "mathieui.net", true }, { "mathis.com.tr", true }, { "maths.network", true }, { "mathspace.co", true }, @@ -24090,6 +25040,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "matildajaneclothing.com", true }, { "matjaz.it", true }, { "matlss.com", true }, + { "matocmedia.com", true }, { "matok.me.uk", true }, { "matome-surume.com", true }, { "matomeathena.com", true }, @@ -24118,6 +25069,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mattconstruction.com", true }, { "mattcorp.com", true }, { "mattdbarton.com", true }, + { "matteobrenci.com", true }, { "matteomarescotti.it", true }, { "mattessons.co.uk", true }, { "mattferderer.com", true }, @@ -24135,6 +25087,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "matthewsetter.com", true }, { "matthey.nl", true }, { "matthi.coffee", true }, + { "matthi3u.xyz", true }, { "matthias-muenzner.de", true }, { "matthiasbeck.com", true }, { "matthiasheil.de", true }, @@ -24154,6 +25107,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "matway.com", true }, { "matway.net", true }, { "matze.co", true }, + { "mauerwerk.online", true }, { "mauerwerkstag.info", true }, { "mauiticketsforless.com", true }, { "mauldincookfence.com", true }, @@ -24184,7 +25138,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "maxchan.info", true }, { "maxh.me.uk", true }, { "maxhamon.ovh", true }, - { "maxhoechtl.at", true }, { "maximdeboiserie.be", true }, { "maximdens.be", true }, { "maximeferon.fr", true }, @@ -24202,9 +25155,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "maxmilton.com", true }, { "maxmind.com", true }, { "maxmobiles.ru", true }, + { "maxmoda.eu", true }, { "maxp.info", true }, { "maxpl0it.com", true }, - { "maxr1998.de", true }, { "maxrandolph.com", true }, { "maxtruxa.com", true }, { "maxundlara.at", true }, @@ -24215,10 +25168,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "may24.tw", true }, { "mayaimplant.com", true }, { "mayavi.co.in", true }, - { "maydex.info", true }, { "mayerbrownllz.com", true }, { "mayomarquees.com", true }, { "mayopartyhire.com", true }, + { "mayorcahill.com", true }, { "maypolevilla.co.uk", true }, { "mayrhofer.eu.org", false }, { "mazda-mps.de", true }, @@ -24231,6 +25184,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mazurlabs.tk", true }, { "mazzotta.me", true }, { "mb-is.info", true }, + { "mb-server.de", true }, { "mbaasy.com", true }, { "mbaestlein.de", true }, { "mbainflatables.co.uk", true }, @@ -24252,6 +25206,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mbrooks.info", true }, { "mbs-journey.com", true }, { "mbsec.net", true }, + { "mbsr-barmstedt.de", true }, { "mburaks.com", true }, { "mburns.duckdns.org", true }, { "mbweir.com", true }, @@ -24261,6 +25216,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mc-venture.net", false }, { "mc4free.cc", true }, { "mcatnnlo.org", true }, + { "mcconciergerie.com", true }, { "mccoolesredlioninn.com", true }, { "mccordsvillelocksmith.com", true }, { "mccrackon.com", true }, @@ -24269,12 +25225,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mcdona1d.me", true }, { "mcdonalds.be", true }, { "mcdonalds.design", true }, + { "mcdsg.net", true }, { "mce.eu", true }, { "mce.nyc", true }, { "mce55.eu", true }, { "mcea-hld.jp", true }, { "mceconferencecentre.eu", true }, { "mcfedries.com", true }, + { "mcfi.mu", true }, { "mcfipvt.com", true }, { "mcfx.us", true }, { "mcgaccountancy.co.uk", true }, @@ -24289,6 +25247,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mckernan.in", true }, { "mckinley.school", true }, { "mcl.de", false }, + { "mcl.gg", true }, { "mclinflatables.co.uk", true }, { "mclmotors.co.uk", true }, { "mclyr.com", true }, @@ -24300,12 +25259,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mcpaoffice.com", true }, { "mcpart.land", true }, { "mcplayman.de", true }, + { "mcpro.games", true }, { "mcprocdn.com", true }, { "mcrn.jp", true }, { "mcsinflatables.co.uk", true }, { "mcsports.es", true }, { "mcsrvstat.us", true }, { "mctools.org", true }, + { "mcuexchange.com", true }, { "mcuuid.net", true }, { "mcversions.net", true }, { "mcynews.com", true }, @@ -24356,13 +25317,26 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mechmk1.me", true }, { "med-colleges.com", true }, { "med-otzyv.ru", true }, + { "med-post.biz", true }, + { "med-post.co", true }, + { "med-post.com", true }, + { "med-post.net", true }, + { "med-post.org", true }, + { "med-postclinic.com", true }, + { "med-postdoctor.com", true }, + { "med-postdoctors.com", true }, + { "med-postemergency.com", true }, + { "med-posthealth.com", true }, + { "med-postmedical.com", true }, + { "med-postphysicians.com", true }, + { "med-postwellness.com", true }, + { "med.tips", true }, { "med360.at", true }, { "medba.se", true }, { "medcir.com.br", true }, { "medcrowd.com", true }, { "meddelare.com", true }, { "meddigital.com", false }, - { "mede-handover.azurewebsites.net", true }, { "medecine-esthetique-du-calaisis.fr", true }, { "medeinos.lt", true }, { "medellinapartamentos.com", true }, @@ -24379,6 +25353,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mediablaster.com", true }, { "mediabogen.net", true }, { "mediaburst.co.uk", true }, + { "mediacloud.me", true }, { "mediadex.be", true }, { "mediaexpert.fr", true }, { "mediafly.com", true }, @@ -24393,6 +25368,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mediapart.fr", true }, { "mediapath.gr", true }, { "mediarithmics.com", true }, + { "mediarithmics.io", true }, { "mediaselection.eu", true }, { "mediathekview.de", true }, { "mediationculturelleclp.ch", true }, @@ -24427,15 +25403,40 @@ static const nsSTSPreload kSTSPreloadList[] = { { "medinsider.li", true }, { "medireport.fr", true }, { "meditadvisors.com", true }, - { "meditel.nl", true }, { "medium.com", true }, + { "medja.net", true }, { "medlineplus.gov", true }, - { "medmarkt24.com", true }, { "medo64.com", true }, { "medovea.ru", true }, { "medpeer.co.jp", true }, { "medpeer.jp", true }, { "medpics.com", true }, + { "medpost.biz", true }, + { "medpost.co", true }, + { "medpost.info", true }, + { "medpost.me", true }, + { "medpost.mobi", true }, + { "medpost.tv", true }, + { "medpost.us", true }, + { "medpostcare.com", true }, + { "medpostclinic.com", true }, + { "medpostdoctor.com", true }, + { "medpostdoctors.com", true }, + { "medpostemergency.com", true }, + { "medpostexpresscare.com", true }, + { "medposthealth.com", true }, + { "medposthealthcare.com", true }, + { "medpostimmediatecare.com", true }, + { "medpostmedical.com", true }, + { "medpostphysicians.com", true }, + { "medposturgentcare.biz", true }, + { "medposturgentcare.co", true }, + { "medposturgentcare.com", true }, + { "medposturgentcare.info", true }, + { "medposturgentcare.net", true }, + { "medposturgentcare.org", true }, + { "medpostwalkincare.com", true }, + { "medpostwellness.com", true }, { "medschat.com", true }, { "medtalents.ch", true }, { "medtehnika.ua", true }, @@ -24463,7 +25464,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "meetingmanage.nl", true }, { "meetingmanager.ovh", true }, { "meetings2.com", true }, - { "meetmibaby.co.uk", true }, { "meetmygoods.com", true }, { "meetscompany.jp", true }, { "meeusen-usedcars.be", true }, @@ -24477,7 +25477,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "megabounce.co.uk", true }, { "megabounceni.co.uk", true }, { "megabouncingcastles.com", true }, - { "megafilmesplay.net", true }, { "megaflowers.ru", true }, { "megagifs.de", true }, { "megainflatables.co.uk", true }, @@ -24496,7 +25495,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "meggidesign.com", true }, { "mego.cloud", true }, { "megumico.net", true }, - { "megustariasaber.com", true }, { "megztosidejos.lt", true }, { "meh.is", true }, { "mehalick.com", true }, @@ -24541,6 +25539,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mekesh.ru", true }, { "meklon.net", true }, { "mekongeye.com", true }, + { "mekongmontessori.com", true }, { "melaniebernhardt.com", true }, { "melaniegruber.de", true }, { "melbourne.dating", true }, @@ -24560,6 +25559,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "melnessgroup.com", true }, { "melnikov.ch", true }, { "melodicprogressivehouse.com", true }, + { "melodict.com", true }, { "melodiouscode.co.uk", true }, { "melodiouscode.com", true }, { "melodiouscode.net", true }, @@ -24577,11 +25577,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "meme.institute", true }, { "memememememememe.me", true }, { "memepasmal.net", true }, + { "memes.nz", true }, { "memesbee.com", true }, { "memfrob.org", true }, { "memiux.com", true }, { "memo-linux.com", true }, { "memo.ee", true }, + { "memo2ch.com", true }, { "memoire-resistance-ariege.fr", true }, { "memorycards.ie", true }, { "memoryex.net", true }, @@ -24591,6 +25593,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mendipbouncycastles.co.uk", true }, { "mendozagenevieve.com", true }, { "mendy.jp", true }, + { "menhadendefenders.org", true }, { "menielias.com", true }, { "menkyo-blog.com", true }, { "mennace.com", true }, @@ -24601,11 +25604,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mensagemdaluz.com", true }, { "mensagensaniversario.com.br", true }, { "mensagensdeconforto.com.br", true }, - { "mensagensperfeitas.com.br", true }, { "mensarena.gr", true }, { "mensch-peter.me", true }, { "mentalhealthmn.org", true }, { "mentaltraining-fuer-musiker.ch", true }, + { "mentecuriosa.net", true }, { "mentiq.az", true }, { "mentorithm.com", true }, { "mentz.info", true }, @@ -24613,14 +25616,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "menuel.me", true }, { "menuonlineordering.com", true }, { "menzietti.it", true }, - { "meo.de", true }, { "mephedrone.org", true }, { "meps.net", true }, { "mer.gd", true }, { "merakilp.com", true }, { "meransuedtirol.com", true }, - { "mercadobitcoin.com.br", true }, - { "mercadobitcoin.net", true }, + { "meraseo.com", true }, { "mercadoleal.com.br", true }, { "mercadopago.com", true }, { "mercamaris.es", true }, @@ -24637,7 +25638,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mercuryamericas.com", false }, { "meremeti-online.gr", true }, { "meremobil.dk", true }, - { "merenbach.com", true }, + { "merenbach.com", false }, { "merenita.com", true }, { "merenita.eu", true }, { "merenita.net", true }, @@ -24645,15 +25646,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "meric-graphisme.info", true }, { "meridianfresno.com", true }, { "meridianmetals.com", true }, - { "meridianstore.com.br", true }, { "merkel.me", true }, { "merlet.eu", true }, { "merlinsoap.com", true }, - { "merloat.com", false }, { "merojob.com", true }, { "meronberry.jp", true }, - { "mers.one", true }, - { "merson.org", true }, { "merson.tv", true }, { "mertarauh.com", true }, { "mertcangokgoz.com", true }, @@ -24686,9 +25683,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "metachris.com", true }, { "metacoda.com", true }, { "metacode.biz", true }, - { "metadatawiki.com", true }, { "metaether.net", true }, { "metafurquest.net", true }, + { "metallomania.it", true }, { "metallosajding.ru", true }, { "metalu.ch", true }, { "metanic.services", true }, @@ -24715,6 +25712,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "meteobox.sk", true }, { "meteocat.net", true }, { "meteorapp.space", true }, + { "meteorites-for-sale.com", true }, { "meteorologiaenred.com", true }, { "meteosmit.it", true }, { "meter.md", true }, @@ -24726,16 +25724,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "metro-lawn-care.com", true }, { "metro-web.net", true }, { "metroairvirtual.com", true }, - { "metrobriefs.com", true }, + { "metrodetroitmommy.com", true }, { "metrolush.com", true }, { "metron-eging.com", true }, { "metron-networks.com", true }, { "metron-online.com", true }, { "metronaut.de", true }, { "metropop.ch", true }, - { "metsasta.com", true }, { "mettekopp.dk", true }, { "meu-solutions.com", true }, + { "meubanco7.com.br", true }, + { "meuble-house.fr", true }, { "meujeitodigital.com.br", false }, { "meupainel.me", true }, { "meurisse.org", true }, @@ -24745,6 +25744,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mexican.dating", true }, { "mexicanjokes.net", true }, { "mexico.sh", true }, + { "mexicodental.co", true }, { "mexicom.org", true }, { "meyash.co", true }, { "mf-fischer.de", true }, @@ -24752,9 +25752,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mfits.co.uk", true }, { "mflodin.se", true }, { "mfxbe.de", true }, - { "mfxxx.cn", true }, { "mgi.gov", true }, - { "mgknet.com", true }, + { "mgiljum.com", true }, { "mglink.be", true }, { "mgrossklaus.de", true }, { "mgrt.net", true }, @@ -24772,18 +25771,22 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mi-beratung.de", true }, { "mi-so-ji.com", true }, { "mi80.com", true }, + { "mi92.ru", true }, { "miadennees.com", true }, { "miagexport.com", true }, { "mialquilerdecoches.com", true }, + { "miamaibaum.com", true }, { "miaonagemi.com", true }, { "miaoubox.com", true }, { "miaowo.org", true }, { "miasarafina.de", true }, { "miavierra.org", true }, + { "mibh.de", true }, { "mibuiin.com", true }, { "micado-software.com", true }, { "micalodeal.ch", true }, { "micbase.com", true }, + { "micelius.com", true }, { "michadenheijer.com", true }, { "michael-schefczyk.de", true }, { "michael-schilling.de", true }, @@ -24793,13 +25796,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "michaelband.co", true }, { "michaelband.com", true }, { "michaelcullen.name", true }, - { "michaeleichorn.com", true }, { "michaelhrehor.com", true }, { "michaeliscorp.com", true }, { "michaelismold.com", true }, { "michaeljdennis.com", true }, { "michaelkuchta.me", true }, + { "michaell.io", true }, + { "michaell.xyz", true }, { "michaelleibundgut.com", true }, + { "michaelloveys.com", true }, { "michaelpelletterie.it", true }, { "michaelpfrommer.de", true }, { "michaelpfrommer.pub", true }, @@ -24807,7 +25812,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "michaelschubert.com", true }, { "michaelschule-rheine.de", true }, { "michaelslatkine.com", true }, - { "michaelsnoeren.nl", true }, { "michaelsweater.com", true }, { "michaeltaboada.me", true }, { "michaeltroger.com", true }, @@ -24828,10 +25832,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "michelskovbo.dk", true }, { "michiganstateuniversityonline.com", true }, { "michiganunionoptout.com", true }, + { "michilaw.com", true }, { "michmexguides.com.mx", true }, { "michu.pl", true }, { "mickelvaessen.com", true }, - { "miconcinemas.com", true }, { "micopal.com", true }, { "micr.io", true }, { "micr0lab.org", true }, @@ -24844,11 +25848,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "microlog.org", true }, { "micromata.de", true }, { "micromind.io", true }, + { "micromookie.com", true }, { "microneedlingstudio.se", true }, { "microsoftaffiliates.azurewebsites.net", true }, { "microvb.com", true }, { "microwesen.de", true }, { "microzubr.com", true }, + { "micsell.com", true }, { "midair.io", true }, { "midasjewellery.com.au", true }, { "midcarolinaregionalairport.com", true }, @@ -24862,7 +25868,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "midlandroofingri.com", true }, { "midlandsfundays.co.uk", true }, { "midlandsphotobooths.co.uk", true }, - { "midnight-visions.de", true }, { "midnightmango.co.uk", true }, { "midnightmango.de", true }, { "midnightmechanism.com", true }, @@ -24873,7 +25878,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "midwestbloggers.org", true }, { "midwestplus.com", true }, { "miegl.com", true }, - { "miembarcacion.com", true }, + { "miegl.cz", true }, { "miemus.eu", true }, { "mietwohnungen-vermietung.com", true }, { "mieuxgrandir.ch", true }, @@ -24889,17 +25894,19 @@ static const nsSTSPreload kSTSPreloadList[] = { { "miguelmenendez.pro", true }, { "miguelmoura.com", true }, { "miguia.tv", true }, + { "mihgroup.eu.org", true }, + { "mihgroup.net", true }, { "mihnea.net", true }, { "mijailovic.net", true }, { "mijcorijneveld.nl", true }, { "mijn-financien.be", true }, - { "mijnavg.eu", true }, { "mijnetz.nl", true }, { "mijnkerstkaarten.be", true }, { "mijnkinderkleding.com", true }, { "mijnpartijhandel.nl", true }, { "mijnreisoverzicht.nl", true }, { "mijnstembureau.nl", true }, + { "mijntelefoonboek.com", true }, { "mijntransacties.nl", true }, { "mika.moe", true }, { "mikadoe.nl", true }, @@ -24925,9 +25932,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mikewest.org", true }, { "mikewillia.ms", true }, { "mikewrites.online", true }, - { "mikewritesstuff.com", true }, { "mikeybailey.org", true }, - { "mikhirev.ru", true }, { "mikhlevich.ru", true }, { "miki-boras.de", true }, { "miki.it", true }, @@ -24942,9 +25947,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mikroskeem.eu", true }, { "mikumaycry.com", true }, { "mikupic.com", true }, - { "mikywow.eu", true }, + { "mikusa.xyz", true }, { "mil-spec.ch", true }, - { "mil0.com", true }, { "milakirschner.de", true }, { "milania.de", true }, { "milanpala.cz", false }, @@ -24959,8 +25963,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "milkameglepetes.hu", true }, { "milkandcookies.ca", true }, { "milkingit.co.uk", true }, - { "milkingit.net", true }, { "milktea.info", true }, + { "milkypond.org", true }, { "millanova.wedding", false }, { "milldyke.com", true }, { "milldyke.nl", true }, @@ -25000,11 +26004,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mindcoding.ro", true }, { "mindercasso.nl", true }, { "mindfactory.de", true }, + { "mindhunter.info", true }, { "mindleaking.org", true }, + { "mindmax.fi", true }, { "mindmeister.com", true }, { "mindoktor.se", false }, { "mindorbs.com", true }, { "mindox.com.br", true }, + { "mindsetatx.com", true }, { "mindstretchers.co.uk", true }, { "mine-craftlife.com", true }, { "mine-pixl.de", true }, @@ -25032,12 +26039,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "minf3-games.de", true }, { "minfin.gov.ua", true }, { "mingky.net", true }, - { "mingkyaa.com", true }, + { "mingming.info", true }, { "mingram.net", true }, { "mingtreerealty.com", true }, { "mingwah.ch", true }, { "minh.at", false }, { "mini2.fi", true }, + { "minican.net", true }, { "minigames.com", true }, { "miniglueck.net", true }, { "minigolf-reisinger.com", true }, @@ -25051,13 +26059,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "minimbah.com.au", true }, { "minimvc.com", true }, { "miningtronics.com", true }, + { "minisoft4u.ir", true }, { "ministeriumfuerinternet.de", true }, - { "minitruckin.net", true }, { "minitrucktalk.com", true }, { "minivaro.de", true }, { "minkymoon.jp", true }, { "minnesotakinkyyouth.org", true }, - { "minnesotamathcorps.org", true }, { "minnesotareadingcorps.org", true }, { "minnit.chat", true }, { "minobar.com", true }, @@ -25068,10 +26075,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mintosherbs.com", true }, { "mintrak2.com", true }, { "mintse.com", true }, + { "minttang.cn", true }, { "minu.link", true }, { "minube.co.cr", true }, { "minutashop.ru", true }, { "minux.info", true }, + { "mionerve.com", true }, + { "mionerve.org", true }, { "mipapo.de", true }, { "miproximopaso.org", true }, { "mipueblohoy.com", true }, @@ -25081,6 +26091,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "miraheze.org", true }, { "miraidenshi.com", true }, { "miraiex.com", true }, + { "miraste.com.br", true }, + { "mirazperu.com", true }, + { "mircarfinder.ru", true }, { "mirch.com", true }, { "mirco-grams.de", true }, { "mireiaseuba.com", true }, @@ -25091,12 +26104,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mirkofranz.de", true }, { "mirodasilva.be", true }, { "mironet.cz", true }, - { "mirrorbot.ga", true }, { "mirrorsedgearchive.de", true }, { "mirshak.com", true }, { "mirtes.cz", true }, { "mirtouf.fr", true }, { "misakacloud.net", true }, + { "misakatang.cn", true }, { "misakiya.co.jp", true }, { "misanci.cz", true }, { "mischak.net", true }, @@ -25126,7 +26139,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "missualready.com", true }, { "missyou.link", true }, { "mistacms.com", true }, + { "mistaken.pl", true }, { "mister-matthew.de", true }, + { "misterseguros.com.br", true }, { "mistreaded.com", true }, { "mistybox.com", true }, { "misupport.dk", true }, @@ -25162,7 +26177,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mitylite.com", true }, { "mitzpettel.com", true }, { "miui-germany.de", true }, - { "mivestuariolaboral.com", true }, { "mivzak.im", true }, { "mivzakim.biz", true }, { "mivzakim.info", true }, @@ -25173,14 +26187,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "miweb.cr", false }, { "mixinglight.com", true }, { "mixmister.com", true }, - { "mixnshake.com", true }, { "mixposure.com", true }, { "mixrepairs.co.uk", true }, { "mixtafrica.com", true }, { "mixtape.moe", true }, { "mixx.com.hk", true }, { "miyatore.com", true }, - { "miyoshi-kikaku.com", true }, + { "miyoshi-kikaku.com", false }, { "mizipack.com", true }, { "mizque.ch", true }, { "mizu.coffee", true }, @@ -25194,12 +26207,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mjec.net", true }, { "mjlaurindo.pt", true }, { "mjmedia.co.za", true }, - { "mjscustomcreations.com.au", true }, + { "mjmnagy.info", true }, + { "mjpak.com.au", true }, { "mjt.me.uk", true }, { "mk89.de", true }, { "mkaciuba.com", true }, { "mkakh.com", true }, - { "mkasu.org", false }, { "mkbouncycastles.co.uk", true }, { "mkbouncyhire.co.uk", true }, { "mkcert.org", true }, @@ -25234,25 +26247,28 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mlundberg.se", true }, { "mlvbphotography.com", true }, { "mlytics.com", true }, - { "mm-wife.com", true }, { "mm13.at", true }, { "mm404.com", true }, { "mma-acareporting.com", true }, { "mmalisz.com", true }, - { "mmaps.org", true }, { "mmbb.org", true }, + { "mmgal.com", true }, + { "mmin.us", false }, { "mmmarco.com", true }, { "mmogah.com", true }, { "mmonit.com", true }, { "mms.is", true }, { "mmt.my", true }, { "mmucha.de", true }, + { "mna7e.com", true }, { "mncloud.de", true }, + { "mnconsulting.xyz", true }, { "mnd.sc", true }, { "mne.moe", true }, { "mneerup.dk", true }, { "mnemonic.ninja", true }, { "mnguyen.io", true }, + { "mnienamel.com", true }, { "mnitro.com", true }, { "mnium.de", true }, { "mnml.art", true }, @@ -25260,6 +26276,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mnnknz.de", true }, { "mnsure.org", true }, { "mnt-tech.fr", true }, + { "mnt9.de", true }, { "mo-journal.com", true }, { "mo.nl", true }, { "mo2021.de", true }, @@ -25267,12 +26284,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "moabpapier.de", true }, { "moabygg.se", true }, { "moahmo.com", true }, + { "moas.design", true }, + { "moas.photos", true }, { "mobag.ru", false }, { "mobal.com", true }, { "mobi2go.com", true }, - { "mobidea.com", true }, { "mobifinans.ru", true }, - { "mobil-bei-uns.de", true }, { "mobila-chisinau.md", true }, { "mobilcom-debitel-empfehlen.de", true }, { "mobilcom-debitel.de", true }, @@ -25307,6 +26324,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mococo.co.uk", true }, { "modaexecutiva.com.br", true }, { "modafinil.com", true }, + { "modafinil.net", true }, { "modafinil.wiki", true }, { "modafo.com", true }, { "modalogi.com", true }, @@ -25333,10 +26351,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "moderncommercialrealestate.com", true }, { "modifiedmind.com", true }, { "modistry.com", true }, - { "modistryusercontent.com", true }, { "modmountain.com", true }, { "modnitsa.info", true }, + { "modonor.dk", true }, { "modosaude.com.br", true }, + { "mods-community.de", true }, + { "mods-pic.de", true }, { "modul21.com", true }, { "modul21.eu", true }, { "module.market", true }, @@ -25345,17 +26365,18 @@ static const nsSTSPreload kSTSPreloadList[] = { { "moebel-vergleichen.com", true }, { "moechel.com", true }, { "moeclue.com", true }, + { "moecraft.net", true }, { "moefactory.com", true }, { "moehrke.cc", true }, { "moekes.amsterdam", true }, { "moeking.me", true }, { "moellers.systems", true }, { "moenew.top", true }, + { "moepass.com", true }, { "moeqing.net", false }, { "moetrack.com", true }, { "mofidmed.com", true }, { "mofohome.dyndns.org", true }, - { "mogooin.com", true }, { "moha-swiss.com", true }, { "mohanmekap.com", true }, { "mohela.com", true }, @@ -25372,23 +26393,25 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mojefedora.cz", true }, { "mojilitygroup.com", true }, { "mojizuri.com", true }, + { "mojnet.eu", true }, + { "mojnet.net", true }, { "mojoco.co.za", true }, { "mojzis.com", true }, { "mojzis.cz", true }, { "mojzisova.com", true }, { "mok.pw", true }, { "mokeedev.review", true }, - { "mokhtarmial.com", true }, + { "mokhtarmial.com", false }, { "mokote.com", true }, - { "mokum-organics.com", false }, { "molb.org", true }, { "molecularbiosystems.org", true }, + { "moleskinestudio.com", true }, { "molinero.xyz", true }, { "mollaretsmeningitis.org", true }, { "mollie.com", true }, { "molokai.org", true }, { "molti.hu", true }, - { "molun.net", false }, + { "molun.net", true }, { "molunerfinn.com", true }, { "molwick.com", true }, { "momentsofimpact.info", true }, @@ -25416,7 +26439,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mondedie.fr", true }, { "mondial-movers.nl", true }, { "mondo-it.ch", true }, + { "monelephantapois.com", true }, { "moneni.com", true }, + { "moneseglobal.com", true }, { "moneybird.com", true }, { "moneybird.nl", true }, { "moneychangersoftware.com", true }, @@ -25455,6 +26480,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "monpermisvoiture.com", true }, { "monpetitforfait.com", true }, { "monpetitmobile.com", true }, + { "monplay.host", true }, { "monsieurbureau.com", true }, { "monsieursavon.ch", true }, { "monstermashentertainments.co.uk", true }, @@ -25466,6 +26492,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "montanwerk.de", true }, { "montarfotoaki.com", true }, { "montas.io", true }, + { "montazer.net", true }, { "montemanik.com", true }, { "montenero.pl", true }, { "montessori.edu.vn", true }, @@ -25479,9 +26506,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "monzo.com", true }, { "monzo.me", true }, { "moo.la", true }, - { "moobo.co.jp", true }, { "moodfoods.com", true }, - { "moodforsex.com", true }, { "moodzshop.com", true }, { "moolah.rocks", true }, { "moon.fish", true }, @@ -25510,7 +26535,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "moosmann-moehrle.de", true }, { "moot-info.co.za", true }, { "moovablestorage.com", true }, - { "mop321.com", true }, { "moparcraft.net", true }, { "moparisthebest.com", true }, { "moparisthebest.net", true }, @@ -25522,6 +26546,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "moplx.com", true }, { "moppeleinhorn.de", true }, { "moppy.org", true }, + { "mora.pl", true }, { "morbatex.com", true }, { "morbiceramicindustry.com", true }, { "morbitzer.de", true }, @@ -25541,7 +26566,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "morethancode.be", true }, { "morethandigital.info", true }, { "morganino.it", true }, - { "morgansjewelerspv.com", true }, { "morgansleisure.co.uk", true }, { "morgner.com", true }, { "moritz-baestlein.de", true }, @@ -25553,6 +26577,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "morningcurve.com", true }, { "morningstar.moe", true }, { "morphy2k.io", true }, + { "morris.computer", true }, { "morrisby.com", true }, { "morteruelo.net", true }, { "mortgagecalculator.biz", true }, @@ -25570,8 +26595,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mosos.de", true }, { "mosquitojoe.com", true }, { "mosscade.com", true }, - { "mosshi.be", true }, { "mosstier.com", true }, + { "mostcomfortableworkboots.net", true }, { "mostholynameofjesus.org", true }, { "mostlyoverhead.com", true }, { "motd.ch", true }, @@ -25591,16 +26616,21 @@ static const nsSTSPreload kSTSPreloadList[] = { { "motionless.nl", true }, { "motionvideos.uk", true }, { "motiweb.fr", true }, + { "motocollection.pl", true }, + { "motogb.net", true }, { "motohell.com", true }, { "motojato.com.br", true }, { "motonauticaibiza.com", true }, + { "motor-forum.nl", true }, { "motoreflex.com", true }, { "motorpointarenacardiff.co.uk", true }, { "motorring.ru", true }, { "motorsplus.com", false }, { "motoryachtclub-radolfzell.de", true }, { "motosikletevi.com", true }, + { "motospaya.com", true }, { "motostorie.blog", false }, + { "mototax.ch", true }, { "motovated.co.nz", true }, { "motowilliams.com", true }, { "motransportinfo.com", true }, @@ -25608,10 +26638,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "moulinaparoles.ca", true }, { "mountain-rock.ru", true }, { "mountainactivitysection.org.uk", true }, + { "mountainbatchers.de", true }, { "mountainchalet.blue", true }, - { "mountainroseherbs.com", true }, { "mountainspringsrentals.ca", true }, - { "mountfarmer.de", true }, { "mousepotato.uk", true }, { "moutiezhaller.com", true }, { "movacare.de", true }, @@ -25619,10 +26648,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "moveltix.net", true }, { "movember.com", false }, { "movewellnesslab.com", true }, + { "movfun.ga", true }, { "movie-cross.net", true }, { "movie-infos.net", true }, { "movie1000.com", true }, - { "movie4kto.site", true }, { "movie4kto.stream", true }, { "movieboost.nl", true }, { "moviedeposit.com", true }, @@ -25640,12 +26669,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "moy.cat", true }, { "moyer.pub", true }, { "moylen.eu", true }, - { "moysovet.info", false }, { "mozartgroup.hu", true }, { "mozektevidi.net", true }, { "mozilla.cz", true }, { "mozzez.de", true }, - { "mp3gratuiti.com", true }, { "mpa-pro.fr", true }, { "mpac.ca", false }, { "mpc-hc.org", true }, @@ -25653,22 +26680,22 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mpetroff.net", true }, { "mpg-universal.com", true }, { "mpgaming.pro", true }, - { "mphwinkel.nl", true }, { "mpkrachtig.nl", true }, { "mpkshop.com.br", true }, { "mplanetphl.fr", true }, { "mplant.io", true }, { "mplicka.cz", true }, { "mplusm.eu", true }, - { "mpnpokertour.com", true }, { "mprsco.eu", true }, { "mpsgarage.com.au", true }, { "mpsoundcraft.com", true }, { "mpu-vorbereitung.com", true }, + { "mqas.net", true }, { "mr-anderson.org", true }, { "mr-designer-oman.com", true }, { "mr-nachhilfe.de", true }, { "mr-wolf.nl", false }, + { "mralonas.ml", true }, { "mrbmafrica.com", true }, { "mrbounce.com", true }, { "mrbouncescrazycastles.co.uk", true }, @@ -25677,6 +26704,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mrca-sharp.com", true }, { "mrcoolevents.com", true }, { "mrd.ninja", true }, + { "mrdatenschutz.de", true }, { "mrdayman.com", true }, { "mremallin.ca", true }, { "mrevolution.eu", true }, @@ -25691,6 +26719,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mrketolocksmith.com", true }, { "mrknee.gr", true }, { "mrkrabat.de", true }, + { "mrmad.com.tw", true }, { "mrnh.de", true }, { "mrprintables.com", true }, { "mrs-labo.jp", true }, @@ -25699,6 +26728,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mrserge.lv", true }, { "mrsk.me", true }, { "mrstat.co.uk", true }, + { "mrstuudio.ee", true }, { "mrtunnel.club", true }, { "mruczek.ga", true }, { "mrv.li", true }, @@ -25731,6 +26761,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mstdn.fr", true }, { "mstdn.io", true }, { "mstdn.onl", false }, + { "mstdn.vodka", true }, { "msuna.net", true }, { "msv-limpezas.pt", true }, { "msx.org", true }, @@ -25746,8 +26777,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mtauburnassociates.com", true }, { "mtb.wtf", true }, { "mtd.org", true }, + { "mte.sk", true }, { "mteleport.net", true }, - { "mtg-tutor.de", true }, { "mtgeni.us", true }, { "mtgenius.com", true }, { "mtgsuomi.fi", true }, @@ -25759,7 +26790,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mtiryaki.com", true }, { "mtlconcerts.com", true }, { "mtltransport.com", true }, - { "mtnz.co.za", true }, { "mtouch.facebook.com", false }, { "mtravelers.net", true }, { "mtrip.com", true }, @@ -25770,33 +26800,33 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mu.search.yahoo.com", false }, { "muabannhanh.com", false }, { "mubiflex.nl", true }, - { "muchohentai.com", true }, { "muckingabout.eu", true }, { "muckrack.com", true }, { "mucmail.de", true }, { "muctool.de", true }, - { "mud-status.de", true }, { "mudbenesov.cz", true }, { "mudcrab.us", false }, + { "mudit.xyz", true }, { "muehlemann.net", true }, - { "muel.io", true }, { "muelhau.pt", true }, { "muell-weg.de", true }, { "muellapp.com", true }, + { "mueller-gaestehaus.de", true }, { "muenchberger.com", true }, { "mufibot.net", true }, { "muguayuan.com", true }, { "muh.io", true }, { "mui.jp", true }, + { "muilties.com", true }, { "muitadica.com", true }, { "mujerfutura.com", true }, { "muk-kobetsu.com", true }, { "mukilteodentalarts.com", true }, { "mukilteoeuropeanautorepair.com", true }, + { "mukyu.moe", true }, { "mulaccosmetics.com", true }, { "mulaisehat.com", true }, { "mulej.net", true }, - { "mulheres18.com", true }, { "muling.lu", true }, { "mullens-usedcars.be", true }, { "mullerimoveisrj.com.br", true }, @@ -25804,13 +26834,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "multibit.org", true }, { "multibomasm.com.br", true }, { "multicomhost.com", true }, - { "multigamecard.com", true }, { "multigeist.de", true }, { "multikalender.de", false }, { "multimail.work", true }, { "multimatte.com", false }, { "multimed.krakow.pl", true }, { "multimedia-pool.com", true }, + { "multimediapc.de", true }, { "multiplayernow.com", true }, { "multipleservers.com", true }, { "multirep.ch", true }, @@ -25840,10 +26870,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mundotortugas.com", true }, { "mundschenk.at", true }, { "mundtec.com.br", true }, + { "munduch.cz", true }, + { "munduch.eu", true }, { "munirajiwa.com", true }, { "munki.org", true }, { "munkibuilds.org", true }, { "munwr.com", true }, + { "muoivancauhoivisao.com", true }, { "muqu.co", true }, { "mur-vegetal-interieur.fr", true }, { "murakami-sah.com", true }, @@ -25852,14 +26885,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "murfy.nz", true }, { "murmel.it", false }, { "murof.com.br", true }, + { "murphycraftbeerfest.com", true }, { "murray.xyz", true }, { "murraya.cn", true }, { "murzik.space", true }, { "musa.gallery", true }, { "muscle-tg.com", true }, - { "muscleangels.com", true }, { "musclecarresearch.com", true }, { "muscolinomusic.com", true }, + { "museclef.com", true }, { "musehelix.com", true }, { "muses-success.info", true }, { "musettishop.com", true }, @@ -25887,6 +26921,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "musicstudio.pro", true }, { "musicwear.cz", true }, { "musicworkout.de", true }, + { "musiikkiohjelmapalvelu.fi", true }, { "musik-mentaltraining.ch", true }, { "musikholics.com", true }, { "musikverein-elten.de", true }, @@ -25897,7 +26932,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "muspla.com", true }, { "muspla.com.br", true }, { "musselsblog.com", true }, - { "mustafa.space", true }, { "mustafaturhan.com", true }, { "mustard.co.uk", true }, { "mustardking.me", true }, @@ -25917,6 +26951,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "muurlingoogzorg.nl", true }, { "muusikoiden.net", true }, { "muwatenraqamy.org", true }, + { "muy.ooo", true }, { "muz2u.ru", true }, { "muzeumkomiksu.eu", true }, { "muzhijy.com", true }, @@ -25925,13 +26960,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mv-wohnen.de", true }, { "mvandek.nl", true }, { "mvbits.com", true }, + { "mvbug.com", true }, { "mvisioncorp.com", true }, { "mvistatic.com", true }, { "mvno.io", true }, { "mvp-stars.com", true }, + { "mvwoensel.com", true }, { "mw.search.yahoo.com", false }, { "mwainc.org", true }, - { "mwalz.com", true }, { "mwamitours.com", true }, { "mware-staging.azurewebsites.net", true }, { "mwavuli.co.ke", true }, @@ -25950,7 +26986,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mxn8.com", true }, { "my-aftershave-store.co.uk", true }, { "my-best-wishes.com", true }, - { "my-cdn.de", true }, + { "my-co.ir", true }, { "my-contract.ch", true }, { "my-contract.info", true }, { "my-contract.net", true }, @@ -25985,6 +27021,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "myapexcard.com", true }, { "myaspenheights.com", true }, { "mybagofcoffee.com", true }, + { "mybakkupakku.com", true }, { "mybasementdoctor.com", true }, { "mybb.com", true }, { "mybb.de", true }, @@ -25996,9 +27033,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mybon.at", false }, { "mybonfire.com", true }, { "myboothang.com", true }, + { "mybreastcancerjourney.com", true }, { "mybus.ro", true }, { "mybusiness.wien", true }, { "mycamda.com", true }, + { "mycamshowhub.com", true }, + { "mycard.moe", true }, { "mycareersfuture.sg", true }, { "mycarwashers.com", true }, { "mycc.be", true }, @@ -26007,6 +27047,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mycircleworks.com", true }, { "myclasscam.com", true }, { "myclasscam.org", true }, + { "myclgnotes.com", true }, { "myclinicalstudybuddy.com", true }, { "mycloud-system.com", true }, { "mycofairtrade.com", true }, @@ -26018,10 +27059,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mycr.eu", true }, { "mycreativenook.com", true }, { "mycreditcardcenter.com", true }, + { "mycreditunion.gov", true }, { "mycrypnet.io", true }, { "mycrypto.com", false }, { "mycrystalgrove.com", true }, - { "mycuco.it", true }, { "mycustomwriting.com", true }, { "mydatadoneright.eu", true }, { "mydaywebapp.com", true }, @@ -26035,7 +27076,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mydoc.fr", true }, { "mydocserve.com", true }, { "mydomaindesk.com", true }, - { "mydreamlifelab.com", true }, { "mydreamshaadi.in", true }, { "myduffyfamily.com", true }, { "myeasybooking.de", true }, @@ -26048,6 +27088,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "myfantasysportstalk.com", true }, { "myfedloan.org", true }, { "myfirenet.com", true }, + { "myfloridadeferredcomp.com", true }, { "myforfaitmobile.com", true }, { "myfreemp3.click", true }, { "myfrenchtattoo.fr", true }, @@ -26055,7 +27096,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mygadgetguardian.lookout.com", false }, { "mygallery.homelinux.net", true }, { "mygate.at", false }, - { "mygedit.com", true }, { "mygeneral.org", true }, { "mygeotrip.com", true }, { "mygest.me", true }, @@ -26074,6 +27114,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "myhollywoodnews.com", true }, { "myhome-24.pl", true }, { "myhuthwaite.com", true }, + { "myibidder.com", true }, { "myimds.com", true }, { "myimmitracker.com", true }, { "myinvite.nl", true }, @@ -26093,6 +27134,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mylittlechat.ru", true }, { "myliveupdates.com", true }, { "myloan.hk", true }, + { "myloneworkers.com", true }, { "mylookout.com", false }, { "mylstrom.com", true }, { "mylucknursinghome.com", true }, @@ -26105,6 +27147,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mymedz.nl", true }, { "mymixtapez.com", true }, { "mymommyworld.com", true }, + { "mymonture.com", true }, { "mymotor.nl", true }, { "myms.eu", true }, { "mymun.com", true }, @@ -26122,7 +27165,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mynortherngarden.com", true }, { "myonline.hu", true }, { "myonline.store", true }, - { "myonlinevehicleinsurance.com", true }, + { "myopd.in", true }, { "myoptumhealthcomplexmedical.com", true }, { "myoptumhealthparentsteps.com", true }, { "myotopie.de", true }, @@ -26131,6 +27174,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "myownconference.cloud", true }, { "myownconference.com", true }, { "myownconference.com.ua", true }, + { "myownconference.net", true }, { "myownconference.pl", true }, { "myownconference.ru", true }, { "myowndisk.com", true }, @@ -26143,6 +27187,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mypcqq.cc", true }, { "myperfecthome.ca", true }, { "myperks.in", true }, + { "myphamaplus.org", true }, { "myphotoshopbrushes.com", true }, { "mypillcard.com", true }, { "mypizza-bremen.de", true }, @@ -26152,10 +27197,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "myprintcard.de", true }, { "myproblog.com", true }, { "myprotime.eu", true }, - { "myproxy.eu.org", true }, - { "mypup.nl", true }, + { "mypt3.com", true }, { "myrandomtips.com", true }, - { "myranicol.com", true }, { "myraytech.net", false }, { "myrealestatemate.com.au", true }, { "myrealestateschool.com", true }, @@ -26189,6 +27232,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "myrepublic.mobi", true }, { "myrepublic.my", true }, { "myrepublic.net", true }, + { "myrepublic.net.au", true }, { "myrepublic.nz", true }, { "myrepublic.ph", true }, { "myrepublic.rocks", true }, @@ -26220,18 +27264,20 @@ static const nsSTSPreload kSTSPreloadList[] = { { "myrotvorets.center", true }, { "myrotvorets.news", true }, { "myrp.co", true }, + { "mysad.de", true }, { "mysber.ru", true }, { "myschoolphoto.org", true }, { "myseatime.com", true }, { "mysecretcase.com", false }, { "mysectools.org", true }, { "myself5.de", true }, + { "myservice.store", false }, { "myservicearl.com", true }, { "mysexydate24.com", true }, - { "myshirtsize.com", true }, { "mysignal.com", true }, { "mysize-condooms.nl", true }, { "mysmelly.com", true }, + { "mysocialporn.com", true }, { "mysockfactory.ch", true }, { "mysockfactory.com", true }, { "mysocrat.com", true }, @@ -26246,13 +27292,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mystic-welten.de", true }, { "mystickphysick.com", true }, { "mysticplumes.com", true }, + { "mysticrs.tk", true }, { "mystorymonster.com", true }, { "mystudycart.com", true }, { "myswissmailaddress.com", true }, + { "myte.ch", true }, { "mytfg.de", true }, { "mythemeshop.com", false }, { "mythengay.ch", true }, { "mythicdelirium.com", true }, + { "mytime.gl", true }, { "myting.net", true }, { "mytraiteurs.com", true }, { "mytripcar.co.uk", true }, @@ -26290,10 +27339,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "myzina.cz", false }, { "mz-mz.net", true }, { "mza.com", true }, + { "mzcsgo.top", true }, { "mzh.io", true }, { "mziulu.me", false }, + { "mzlive.eu", true }, { "mzmtech.com", true }, { "mznet.de", true }, + { "mzorn.photography", true }, { "mzstatic.cc", true }, { "mzzj.de", true }, { "n-a.date", true }, @@ -26310,7 +27362,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "n2diving.net", true }, { "n2servers.com", true }, { "n4v.eu", true }, - { "n5118.com", true }, { "n6a.net", true }, { "n7.education", true }, { "n8ch.net", true }, @@ -26321,11 +27372,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "na-school.nl", true }, { "naahgluck.de", true }, { "naam.me", true }, + { "naarakah.fr", true }, { "nabaleka.com", true }, { "nabankco.com", true }, + { "nabbar.com", true }, { "nabidkamajetku.cz", true }, { "nabidkydnes.cz", true }, { "nabytek-valmo.cz", true }, + { "nac-6.fr", true }, { "nacfit.com", true }, { "nachsendeauftrag.net", true }, { "nachsenden.info", true }, @@ -26343,10 +27397,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nadyaolcer.fr", true }, { "nafod.net", true }, { "naga-semi.com", true }, + { "naganithin.me", true }, { "nagashi.ma", false }, + { "nagata.info", true }, { "nagaya.biz", true }, { "nagb.gov", true }, - { "nagb.org", true }, { "nagel-dentaltechnik.de", true }, { "nagelfam.com", true }, { "naggie.net", true }, @@ -26354,12 +27409,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nah.re", true }, { "nahura.com", true }, { "nai-job.jp", true }, + { "naijaxnet.com.ng", true }, { "nailattitude.ch", true }, { "nailchiodo.com", true }, { "nailsalon-aztplus.com", true }, + { "nailsart.roma.it", true }, { "nailtodayminneapolis.com", true }, { "nairobibusinessreview.com", true }, + { "nais0ne.com", true }, { "naive.network", true }, + { "naivetube.com", true }, { "najany.de", true }, { "najany.dk", true }, { "najany.fr", true }, @@ -26370,7 +27429,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nakalabo.jp", true }, { "nakama.tv", true }, { "nakandya.com", true }, + { "nakayama.industries", true }, { "nakayama.systems", true }, + { "nakayamaresearch.com", true }, { "nakedalarmclock.me", true }, { "nakedtruthbeauty.com", true }, { "nakene.com", true }, @@ -26380,6 +27441,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nako.no", true }, { "nalepky-na-zed.cz", true }, { "nalepte.cz", true }, + { "nalexandru.xyz", true }, { "namaanakperempuan.net", true }, { "namaleaks.com", false }, { "namazon.org", true }, @@ -26387,8 +27449,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "namegrep.com", true }, { "nameid.org", true }, { "namepros.com", true }, + { "nameproscdn.com", true }, { "namereel.com", true }, - { "namethatporn.com", true }, { "nametiles.co", true }, { "nami.bo", true }, { "nami.trade", true }, @@ -26398,7 +27460,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "namu.live", true }, { "namu.moe", true }, { "namu.wiki", true }, + { "namus.gov", true }, { "nan.ci", true }, + { "nan.ge", true }, { "nanarose.ch", true }, { "nanch.com", true }, { "nancytelford.com", true }, @@ -26423,9 +27487,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nanubo.de", true }, { "naomi.es", false }, { "naomiheji.com", true }, - { "naotone.com", true }, { "napcae.de", true }, { "napisdata.us", true }, + { "napkins-wholesale.co.za", true }, + { "napkins-wholesale.com", true }, + { "napkins-wholesale.in", true }, + { "napkins-wholesale.nz", true }, + { "napkins-wholesale.uk", true }, + { "napkins-wholesale.us", true }, { "napolinissanctparts.com", true }, { "narada.com.ua", true }, { "narakenkoland.net", true }, @@ -26433,9 +27502,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "narardetval.se", true }, { "narazaka.net", true }, { "narduin.xyz", true }, + { "narenderchopra.com", true }, { "narfation.org", true }, + { "nargele.eu", true }, { "nargileh.nl", true }, { "naric.com", true }, + { "narindal.ch", true }, { "narmos.ch", true }, { "naro.se", true }, { "narodniki.com", true }, @@ -26449,31 +27521,34 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nasbi.pl", true }, { "nasbnation.com", false }, { "nascio.org", true }, + { "naseehah.ga", true }, { "nashdistribution.com", true }, { "nashikmatka.com", true }, { "nashira.cz", true }, { "nashvillebasements.com", true }, { "nashvillelidsurgery.com", true }, { "nashzhou.me", true }, + { "nasosvdom.com.ua", true }, + { "nasr.mobi", true }, { "nasrsolar.com", true }, { "nastoletni.pl", true }, { "nataldigital.com", true }, { "nataliedawnhanson.com", true }, - { "natanaelys.com", false }, { "natation-nsh.com", false }, { "natchmatch.com", true }, + { "natecraun.net", false }, { "natgeofreshwater.com", true }, { "nathaliebaron.ch", true }, { "nathaliebaroncoaching.ch", true }, { "nathaliedijkxhoorn.com", true }, { "nathaliedijkxhoorn.nl", true }, { "nathan.io", true }, + { "nathan.ovh", true }, { "nathanaeldawe.com", true }, { "nathancheek.com", false }, { "nathankonopinski.com", true }, { "nathanmfarrugia.com", true }, { "nathansmetana.com", true }, - { "nathumarket.com.br", true }, { "nation-contracting.com.hk", true }, { "nationalbank.gov", true }, { "nationalbanknet.gov", true }, @@ -26484,13 +27559,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nationalmap.gov", true }, { "nationalpassportservice.info", true }, { "nationalpriorities.org", true }, - { "nationaltaxprep.com", true }, { "nationaltrails.ru", true }, { "nationwiderealtyinvestors.com", true }, { "natives-team.ch", true }, { "nativitynj.org", true }, { "nativs.ch", true }, { "natlec.com", true }, + { "natropie.pl", true }, { "natsumihoshino.com", true }, { "natuerlichabnehmen.ch", true }, { "natur.com", true }, @@ -26516,6 +27591,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "naude.co", true }, { "naughty.audio", true }, { "naughtytoy.co.uk", true }, + { "nauris.fi", true }, { "nausicaahotel.it", true }, { "naut.ca", true }, { "nautiljon.com", true }, @@ -26597,7 +27673,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nbrain.de", true }, { "nbrii.com", true }, { "nbriresearch.com", true }, - { "nbrown.us", true }, { "nbur.co.uk", true }, { "nc-beautypro.fr", true }, { "nc-formation.fr", true }, @@ -26605,6 +27680,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nc99.co", true }, { "ncamarquee.co.uk", true }, { "ncands.net", true }, + { "ncarmine.com", true }, { "ncc-efm.com", true }, { "ncc-efm.org", true }, { "ncc-qualityandsafety.org", true }, @@ -26615,12 +27691,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nchangfong.com", true }, { "nchponline.org", true }, { "ncic.gg", true }, + { "ncjrs.gov", true }, { "ncloud.freeddns.org", true }, { "ncm-malerbetrieb.de", true }, { "ncsc.gov.uk", true }, { "ncsccs.com", true }, { "ncstep.org", true }, { "nctx.co.uk", true }, + { "ncua.gov", true }, { "ndarville.com", true }, { "ndbt.com", true }, { "ndcpolipak.com", true }, @@ -26629,6 +27707,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ndfa.net", true }, { "ndfirefighter.com", true }, { "ndhlink.com", true }, + { "ndime.com", true }, { "ndpbrn-research.org", true }, { "ndphp.org", true }, { "ndpigskin.com", true }, @@ -26648,7 +27727,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nebelheim.de", true }, { "nebenbeiblog.ch", true }, { "nebra.io", true }, - { "nebracy.com", true }, { "nebul.at", true }, { "nebula.exchange", true }, { "nebulae.co", true }, @@ -26680,6 +27758,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "neglecteddiseases.gov", true }, { "neheim-huesten.de", true }, { "nehoupat.cz", true }, + { "nehrp.gov", true }, { "neighborhoodelectricwa.com", true }, { "neil-barrett.com", true }, { "neil-barrett.uk", true }, @@ -26687,8 +27766,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "neilfarrington.com", true }, { "neillans.co.uk", true }, { "neillans.com", true }, - { "neilshealthymeals.com", true }, { "neilwynne.com", true }, + { "neio.uk", true }, { "nejenpneu.cz", true }, { "nejlevnejsi-parapety.cz", true }, { "neko-nyan-nuko.com", true }, @@ -26709,7 +27788,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nemplex.com", true }, { "nemplex.win", false }, { "nems.no", true }, - { "nemumu.com", true }, { "nemunai.re", true }, { "nenkin-kikin.jp", true }, { "neno.io", true }, @@ -26718,6 +27796,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "neocities.org", true }, { "neoclick.io", true }, { "neodigital.bg", true }, + { "neodrive.ch", true }, { "neoedresources.org", true }, { "neohu.com", true }, { "neojo.org", true }, @@ -26750,19 +27829,23 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nerdmind.de", true }, { "nerdoutstudios.tv", true }, { "nerdpol.ch", true }, + { "nerdpol.org", true }, + { "nerdrockshop.co.uk", true }, { "nerds-gegen-stephan.de", true }, { "nerdtime.de", true }, { "nerdwallet.com", true }, { "nerdydev.net", true }, + { "nereustech.com", true }, { "nerot.eu", true }, { "nerpa-club.ru", true }, { "nerull7.info", true }, { "nerven.se", true }, + { "nesbase.com", true }, { "nesolabs.com", true }, { "nesolabs.de", true }, + { "nestedquotes.ca", false }, { "nestor.nu", true }, { "neswec.org.uk", true }, - { "net-masters.pl", true }, { "net-safe.info", true }, { "net-share.de", true }, { "net4visions.at", true }, @@ -26778,17 +27861,19 @@ static const nsSTSPreload kSTSPreloadList[] = { { "netbrewventures.com", true }, { "netbulls.io", true }, { "netbuzz.ru", true }, + { "netchameleon.com", true }, { "netconnect.at", true }, { "netcoolusers.org", true }, - { "netd.at", true }, { "netdex.co", true }, { "netera.se", true }, { "neteraser.de", true }, { "netfabb.com", true }, + { "netfeeds.eu", true }, { "netflixlife.com", true }, { "netfog.de", true }, { "netfuture.ch", true }, { "netfxharmonics.com", true }, + { "nethack.ninja", true }, { "nethackwiki.com", true }, { "nethask.ru", true }, { "nethostingtalk.com", true }, @@ -26816,7 +27901,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "netsparker.com.tr", true }, { "netspeedia.net", true }, { "netsphere.cz", true }, - { "nettacompany.com.tr", true }, { "nettamente.com", true }, { "nette.org", true }, { "nettegeschenke.de", true }, @@ -26825,7 +27909,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "netto-service.ch", true }, { "nettools.link", true }, { "nettx.co.uk", true }, - { "netulo.com", true }, + { "netube.org", true }, { "netvizura.co.uk", true }, { "netvpn.ml", true }, { "netwarc.eu", true }, @@ -26836,19 +27920,20 @@ static const nsSTSPreload kSTSPreloadList[] = { { "network-notes.com", true }, { "network23.nl", true }, { "networkersdiary.com", true }, - { "networking-groups.co.uk", true }, + { "networkhane.com", true }, { "networking4all.com", true }, { "networkingnexus.net", true }, { "networkingphoenix.com", true }, + { "networkmas.com", true }, { "networkmidlands.co.uk", true }, { "networkmidlands.uk", true }, + { "networkmon.net", true }, { "networkposting.com", true }, - { "networth.at", true }, { "netz-yokohama.co.jp", true }, { "netzfabrik.com", true }, { "netzfrauen.org", true }, + { "netzona.org", true }, { "netzwerkwerk.de", true }, - { "neuber.uno", true }, { "neuflizeobc.net", true }, { "neurabyte.com", true }, { "neurexcellence.com", true }, @@ -26865,10 +27950,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "neutralox.com", true }, { "neuwal.com", true }, { "neva.li", true }, + { "nevalogic.com", true }, { "never.pet", true }, { "nevergreen.io", true }, { "nevermore.fi", true }, { "neverwetturkey.com", true }, + { "nevivur.net", true }, { "nevntech.com", true }, { "nevolution.me", true }, { "nevoxo.com", true }, @@ -26879,10 +27966,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "new-process.com", true }, { "new-process.de", true }, { "new-process.eu", true }, + { "new-vip.com", true }, { "new-web-studio.com", true }, + { "new.travel.pl", true }, { "newaccess.ch", true }, + { "newbernpost539.com", true }, { "newbietech.cn", false }, { "newborncryptocoin.com", true }, + { "newbrunswick.today", true }, + { "newbrunswicktoday.com", true }, { "newburybouncycastles.co.uk", true }, { "newburyparkelectric.com", true }, { "newburyparkelectrical.com", true }, @@ -26891,7 +27983,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "newburyparklandscapelighting.com", true }, { "newburyparkoutdoorlighting.com", true }, { "newcab.de", true }, - { "newcitygas.ca", true }, { "newcityinfo.ch", true }, { "newcitystudio.ch", true }, { "newcloudwhodis.com", true }, @@ -26899,14 +27990,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "newearth.press", true }, { "newfangledscoop.com", true }, { "newfiepedia.ca", true }, + { "newfoundland-labradorflora.ca", true }, { "newgrowbook.com", true }, { "newguidance.ch", true }, + { "newhoperailroad.com", true }, { "newind.info", true }, { "newizv.ru", true }, { "newjianzhi.com", true }, { "newkaliningrad.ru", true }, { "newknd.com", true }, { "newlifeband.de", true }, + { "newline.online", true }, { "newmarketbouncycastlehire.co.uk", true }, { "newmed.com.br", true }, { "newmediaone.net", true }, @@ -26929,6 +28023,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nex.sx", true }, { "nexd.com", true }, { "nexicafiles.com", true }, + { "next-taxi.ru", false }, { "next-web.ad.jp", true }, { "next176.sk", true }, { "next24.io", true }, @@ -26936,11 +28031,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nextbranders.com", true }, { "nextcairn.com", true }, { "nextcasino.com", true }, + { "nextcloud-miyamoto.spdns.org", true }, { "nextcloud.co.za", true }, { "nextcloud.com", true }, { "nextcloud.li", true }, { "nextcloud.nerdpol.ovh", true }, { "nextclouddarwinkel.nl", true }, + { "nexter.cloud", true }, { "nextevolution.co.uk", true }, { "nextgen.sk", true }, { "nextgencel.com", true }, @@ -26964,7 +28061,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "neyer-lorenz.de", true }, { "nezrouge-est-vaudois.ch", true }, { "nezrouge-geneve.ch", true }, - { "nezvestice.cz", true }, { "nf4.net", true }, { "nf9q.com", true }, { "nfam.de", true }, @@ -26985,10 +28081,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ngc.gov", false }, { "nghe.net", true }, { "ngi.eu", true }, - { "nginxconfig.com", true }, { "nginxconfig.io", true }, { "ngndn.jp", true }, { "ngt.gr", true }, + { "nguyencucthanh.com", true }, { "nguyenminhhung.com", true }, { "ngvf.de", true }, { "ngx.hk", true }, @@ -27015,6 +28111,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nic.soy", true }, { "nic.xn--q9jyb4c", true }, { "nice.ch", true }, + { "nice.im", true }, { "niceguyit.biz", true }, { "nicesco.re", true }, { "nicesleepo.com", true }, @@ -27035,6 +28132,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nicklord.com", true }, { "nickmertin.ca", true }, { "nickmorri.com", true }, + { "nickmorris.name", true }, { "nickplotnek.co.uk", true }, { "nickrickard.co.uk", true }, { "nicks-autos.com", true }, @@ -27049,6 +28147,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nicocourts.com", true }, { "nicoknibbe.nl", true }, { "nicoladixonrealestate.com", true }, + { "nicolaiteglskov.dk", true }, { "nicolajanedesigns.co.uk", true }, { "nicolas-dumermuth.com", true }, { "nicolas-hoffmann.net", true }, @@ -27070,9 +28169,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nidsuber.ch", true }, { "niederohmig.de", true }, { "niehage.name", true }, - { "nielshoogenhout.be", true }, - { "nielshoogenhout.eu", true }, - { "nielshoogenhout.nl", true }, { "niemaler.de", true }, { "nien.cf", true }, { "nien.co", true }, @@ -27080,7 +28176,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nien.eu.org", true }, { "nien.gq", true }, { "nien.org", true }, - { "nien.taipei", true }, { "nien.tk", true }, { "nienkeslop.nl", true }, { "nierenpraxis-dr-merkel.de", true }, @@ -27096,7 +28191,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nigelwakefield.com", true }, { "nigensha.co.jp", true }, { "niggemeier.cc", true }, - { "nigger.racing", true }, { "niggo.eu", true }, { "night2stay.cn", true }, { "night2stay.com", true }, @@ -27109,6 +28203,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nightmoose.org", true }, { "nightsi.de", true }, { "nightstand.io", true }, + { "nihilistan.tk", true }, { "nihon-no-sake.net", true }, { "nihtek.in", true }, { "nii2.org", true }, @@ -27122,7 +28217,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nikimix.com", true }, { "nikkasystems.com", true }, { "nikkila.me", true }, - { "nikklassen.ca", true }, { "niklas.pw", true }, { "niklasbabel.com", true }, { "nikolainevalainen.fi", true }, @@ -27132,12 +28226,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nikonnps.co.uk", true }, { "nikonpromotions.co.uk", true }, { "nikonschool.co.uk", true }, + { "nikpool.com", true }, { "niktok.com", true }, { "nil.gs", true }, { "nil.mx", true }, { "niles.xyz", true }, + { "nilgirispice.co.uk", true }, { "niloxy.com", true }, - { "nilrem.org", true }, { "nimeshjm.com", true }, { "nimidam.com", true }, { "nina-laaf.de", true }, @@ -27149,13 +28244,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ninepints.co", true }, { "ninesix.cc", true }, { "ninespec.com", true }, - { "ninetailed.ninja", true }, + { "ninetailed.ninja", false }, { "ninetaillabs.com", true }, { "ninetaillabs.xyz", true }, { "ninfora.com", true }, + { "ningbo.co.uk", true }, { "ninja-galerie.de", true }, { "ninja-skillz.com", true }, { "ninjan.co", true }, + { "ninjasquad.fr", true }, { "ninjaworld.co.uk", true }, { "ninjio.com", true }, { "ninov.de", true }, @@ -27179,7 +28276,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nitrix.me", true }, { "nitrohorse.com", false }, { "nitrokey.com", true }, - { "nitropanel.com", true }, { "nitropur.com", true }, { "nitropur.de", true }, { "nitrous-networks.com", true }, @@ -27189,6 +28285,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nixx-gel.cz", true }, { "niyawe.de", true }, { "niyazpoyilan.com", false }, + { "nizhaoheng.com", true }, { "nja.id.au", true }, { "njast.net", true }, { "njguardtraining.com", true }, @@ -27225,6 +28322,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "noahmodas.com.br", true }, { "noahsaso.com", true }, { "noahwitt.me", true }, + { "nob.ro", true }, { "nobitakun.com", true }, { "nobledust.com", true }, { "nobleparkapartments.com.au", true }, @@ -27233,10 +28331,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nocit.dk", true }, { "nocks.com", true }, { "nocmd.com", true }, - { "nocs.cn", true }, { "nodecdn.net", true }, { "nodecraft.com", true }, { "nodejs.de", true }, + { "nodelab-it.de", true }, { "nodelia.com", true }, { "nodesec.cc", true }, { "nodesonic.com", true }, @@ -27269,31 +28367,37 @@ static const nsSTSPreload kSTSPreloadList[] = { { "noisetrap.cz", true }, { "noisky.cn", true }, { "noisyfox.cn", true }, - { "nokia.la", true }, + { "nojobook.com", true }, { "nokono.com", true }, { "nolaviz.org", true }, { "noleggio-bagni-chimici.it", true }, + { "noleggiolimousine.roma.it", true }, { "noma-film.com", true }, { "nomadproject.io", true }, { "nomagic.software", true }, + { "nomaster.cc", true }, { "nomenclator.org", true }, { "nomesbiblicos.com", true }, { "nomial.co.uk", true }, { "nomifensine.com", true }, + { "nomik.xyz", true }, { "nomsy.net", true }, { "noname-ev.de", true }, { "nonametheme.com", true }, { "noncombatant.org", true }, + { "nonx.pro", true }, { "noob-box.net", true }, { "noobow.me", true }, - { "noobswhatelse.net", true }, { "noobunbox.net", true }, { "noodles.net.nz", true }, { "noodplan.co.za", true }, { "noodweer.be", true }, { "noofficewalls.com", true }, + { "nook.my", true }, { "noomist.com", true }, { "noon-entertainments.com", true }, + { "noonan.family", true }, + { "noop.ch", true }, { "nooranevalainen.fi", true }, { "noordsee.de", true }, { "noordwesthoekrit.nl", true }, @@ -27315,7 +28419,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nordmoregatebilklubb.com", true }, { "nordnetz-hamburg.de", true }, { "nordseeblicke.de", true }, - { "nordwal.de", true }, { "nordwaldzendo.de", true }, { "noreply.mx", true }, { "norestfortheweekend.com", true }, @@ -27334,6 +28437,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "northatlantalaw.net", true }, { "northbridgecre.com", true }, { "northbrisbaneapartments.com.au", true }, + { "northcoastlabs.com", true }, { "northconsulting.fr", true }, { "northcountykiaparts.com", true }, { "northcreekresort.com", true }, @@ -27342,6 +28446,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "northdevonbouncycastles.co.uk", true }, { "northeastcdc.org", true }, { "northeastrodeo.co.uk", true }, + { "northebridge.com", true }, { "northern-lakes.com", true }, { "northerngate.net", true }, { "northernhamsterclub.com", true }, @@ -27366,8 +28471,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nosqlzoo.net", true }, { "nossasenhora.net", true }, { "nossasenhoradodesterro.com.br", true }, - { "nostosh.eu.org", true }, { "nostraforma.com", false }, + { "nosuch.blog", true }, + { "nosuch.site", true }, + { "nosuch.website", true }, { "noswap.com", true }, { "nosyu.pe.kr", true }, { "nota.moe", true }, @@ -27383,7 +28490,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "notarvysocina.cz", true }, { "notcompletelycorrect.com", true }, { "notepad.nz", true }, + { "noteshare.online", true }, { "noteskeeper.ru", true }, + { "nothing.net.nz", true }, { "noticaballos.com", true }, { "noticiasdehumor.com", true }, { "notify.moe", true }, @@ -27399,7 +28508,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "notoriousdev.com", true }, { "nototema.com", true }, { "notsafefor.work", true }, + { "nottres.com", true }, { "noudjalink.nl", true }, + { "nourishandnestle.com", true }, { "noustique.com", true }, { "nova-dess.ch", true }, { "nova-it.pl", true }, @@ -27423,6 +28534,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "novelfeed.com", true }, { "novelinglife.net", true }, { "novelvyretraite.fr", true }, + { "novengi.mu", true }, + { "novfishing.ru", true }, { "novgorod-avia.ru", true }, { "novilaw.com", true }, { "novilidery.com", true }, @@ -27435,14 +28548,18 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nowall.online", true }, { "nowhere.dk", true }, { "nowitzki.me", true }, + { "nowitzki.network", true }, { "nowlas.org", true }, { "nowloading.co", true }, + { "nowzuwan.org", false }, { "noxlogic.nl", true }, + { "noxx.global", true }, { "noydeen.com", true }, { "noyocenter.org", true }, { "np-edv.at", true }, { "np.search.yahoo.com", false }, { "npath.de", true }, + { "npbeta.com", true }, { "npcrcss.org", true }, { "nphrm.com", true }, { "npmcdn.com", true }, @@ -27450,15 +28567,18 @@ static const nsSTSPreload kSTSPreloadList[] = { { "npsas.org", true }, { "npw.net", true }, { "nqesh.com", true }, + { "nqeshreviewer.com", true }, { "nrd.li", true }, { "nrdstd.io", true }, { "nrev.ch", true }, { "nrkn.fr", true }, + { "nrsmart.com", true }, { "nrsweb.org", true }, { "nrvn.cc", false }, { "ns-frontier.com", true }, { "ns2servers.pw", true }, { "nsa.lol", true }, + { "nsa.ovh", true }, { "nsapwn.com", true }, { "nsboston.org", true }, { "nsboutique.com", true }, @@ -27482,12 +28602,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ntags.org", true }, { "ntcoss.org.au", true }, { "nte.email", true }, + { "nth.sh", true }, { "nti.de", true }, { "ntia.gov", true }, { "ntlabs.org", true }, { "ntotten.com", true }, { "ntppool.org", false }, { "ntsb.gov", true }, + { "ntut.net", true }, { "ntwt.us", true }, { "ntx360grad-fallakte.de", true }, { "ntzwrk.org", true }, @@ -27519,18 +28641,19 @@ static const nsSTSPreload kSTSPreloadList[] = { { "numbercult.net", true }, { "numbermunchers.net", true }, { "numberoneshoes.co.nz", false }, + { "numberzero.org", true }, { "numerik-games.ch", true }, { "numero-aleatorio.com", true }, { "numero1.ch", true }, { "numerologist.com", true }, { "numerossanos.com.ar", true }, + { "numis.tech", true }, { "numismed-seniorcare.de", true }, { "numwave.nl", true }, { "nunesgh.com", true }, { "nunnenmacher.net", true }, { "nunnun.jp", true }, { "nunomoura.com", true }, - { "nuos.org", true }, { "nuovaelle.it", true }, { "nuquery.com", true }, { "nur.berlin", true }, @@ -27578,9 +28701,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nwitt.us", true }, { "nwk1.com", true }, { "nwperformanceandoffroad.com", true }, - { "nwr-waffenbuch.de", true }, { "nwra.com", true }, - { "nwuss.okinawa", true }, + { "nwshell.com", true }, { "nwwc.dk", true }, { "nwwnetwork.net", true }, { "nxinfo.ch", true }, @@ -27603,28 +28725,29 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nyip.edu", true }, { "nylevemusic.com", true }, { "nyloc.de", true }, - { "nylonfeetporn.com", true }, { "nymphetomania.net", true }, { "nynex.net", true }, + { "nyoliveoil.com", true }, { "nyoronfansubs.org", true }, { "nyphox.ovh", true }, { "nys-hk.com", false }, + { "nysis.fr", true }, + { "nysis.net", true }, { "nysteak5.com", true }, { "nytrafficticket.com", true }, { "nyxi.eu", true }, { "nyyu.tk", true }, { "nzb.cat", false }, - { "nzbr.de", true }, { "nzstudy.ac.nz", true }, { "nzws.me", true }, { "o-results.ch", true }, + { "o-s.no", true }, { "o-sp.com", true }, + { "o0o.st", true }, { "o2careers.co.uk", true }, { "o3.wf", true }, { "o3wallet.com", true }, - { "o5.cx", true }, { "o6asan.com", true }, - { "o8b.club", true }, { "oaic.gov.au", true }, { "oakandresin.co", true }, { "oakesfam.net", true }, @@ -27636,6 +28759,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "oakparklighting.com", true }, { "oakparkoutdoorlighting.com", true }, { "oakslighting.co.uk", true }, + { "oaktonhouseandgardens.com", true }, { "oaktree-realtors.com", true }, { "oanalista.com.br", true }, { "oasisdabeleza.com.br", true }, @@ -27645,6 +28769,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "oauth-dropins.appspot.com", false }, { "obamalibrary.gov", true }, { "obamawhitehouse.gov", true }, + { "obec-krakovany.cz", true }, { "oberhofdrinks.com", true }, { "obermeiers.eu", true }, { "obesidadlavega.com", true }, @@ -27661,8 +28786,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "obono.at", true }, { "obrienswine.ie", true }, { "obs.group", true }, + { "obscur.us", true }, { "observer.name", true }, - { "obsidianirc.net", true }, + { "obsessharness.com", true }, { "obsproject.com", true }, { "obtima.org", true }, { "obud.cz", true }, @@ -27685,7 +28811,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "oceandns.nl", true }, { "oceanlord.me", true }, { "oceanvisuals.com", true }, - { "ocelot.help", true }, { "ocenovani-inspekce.cz", true }, { "ocf.io", true }, { "ocg-card.com", true }, @@ -27702,6 +28827,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ocrn.nl", true }, { "ocsigroup.fr", true }, { "ocsr.nl", true }, + { "octa.store", true }, { "octagongroup.co", true }, { "octarineparrot.com", true }, { "octav.name", false }, @@ -27716,6 +28842,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "octosys.org", true }, { "octosys.ru", true }, { "octothorpe.club", true }, + { "octothorpe.ninja", true }, { "oculus.com", true }, { "oddmuse.org", true }, { "oddnumber.ca", true }, @@ -27725,7 +28852,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "odensc.me", true }, { "odense3dprint.dk", true }, { "odhosc.ca", true }, - { "odifi.com", true }, { "odinseye.net", true }, { "odisealinux.com", true }, { "odoo.co.th", true }, @@ -27772,6 +28898,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "officeinteriors.co.nz", true }, { "officemovepro.com", true }, { "officiants.wedding", false }, + { "officium.tech", true }, { "offroadeq.com", true }, { "offroadhoverboard.net", true }, { "offshoot.ie", true }, @@ -27798,7 +28925,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "oheila.com", true }, { "ohhere.xyz", true }, { "ohiohealthfortune100.com", true }, - { "ohling.org", true }, { "ohmayonnaise.com", true }, { "ohne-name.de", true }, { "ohnonotme.com", true }, @@ -27806,7 +28932,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ohsohairy.co.uk", true }, { "ohyooo.com", true }, { "oi-wiki.org", true }, - { "oil-ecn.ru", true }, { "oilpaintingsonly.com", true }, { "oirealtor.com", true }, { "oisd.nl", true }, @@ -27815,12 +28940,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ojdip.net", true }, { "ojomovies.com", true }, { "ojp.gov", true }, + { "okad-center.de", true }, + { "okad.de", true }, + { "okad.eu", true }, + { "okaidi.es", true }, { "okaidi.fr", true }, { "okakuro.org", true }, { "okanaganrailtrail.ca", true }, { "okashi.me", true }, { "okay.cf", true }, { "okay.coffee", true }, + { "okaz.de", true }, { "okburrito.com", true }, { "okchicas.com", true }, { "okchousebuyer.com", true }, @@ -27833,6 +28963,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "okmx.de", true }, { "okna-tm.kz", true }, { "okotoksbeach.ca", true }, + { "okqubit.net", true }, { "oksafe-t.org", true }, { "oktime.cz", true }, { "oktoberfeststore.nl", true }, @@ -27840,7 +28971,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "okukan.com.au", true }, { "okurapictures.com", true }, { "okusiassociates.com", true }, + { "okviz.com", true }, { "olanderflorist.com", true }, + { "olandiz.com", true }, { "olasouris.com", true }, { "olastrafford.org", true }, { "olback.net", true }, @@ -27857,6 +28990,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "oldoakflorist.com", true }, { "oldprop.com", true }, { "oldroutetwo.com", true }, + { "oldschool-criminal.com", true }, { "oldsticker.com", true }, { "oldstmary.com", true }, { "oldtimerreifen-moeller.de", true }, @@ -27874,6 +29008,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "olhcparish.net", true }, { "olifant.fr", true }, { "olightstore.ro", true }, + { "olivemultispecialist.com", true }, { "oliveoil.bot", true }, { "oliveoilschool.org", true }, { "oliveoiltest.com", true }, @@ -27887,6 +29022,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "oliverschmid.space", true }, { "oliverspringer.eu", true }, { "oliverst.com", true }, + { "olivier-rochet.com", true }, { "olivierberardphotographe.com", true }, { "olivierlemoal.fr", true }, { "olivierpieters.be", true }, @@ -27918,9 +29054,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "om1.com", true }, { "omanko.porn", true }, { "omarh.net", true }, - { "omdesign.cz", true }, { "omegahosting.net", true }, + { "omegarazer.ca", true }, { "omegathermoproducts.nl", true }, + { "omenprinting.com.au", true }, { "omeopatiadinamica.it", true }, { "omertabeyond.com", true }, { "omertabeyond.net", true }, @@ -27931,31 +29068,26 @@ static const nsSTSPreload kSTSPreloadList[] = { { "omi-news.fr", true }, { "omicron3069.com", true }, { "omitech.co.uk", true }, - { "omlmetal.co.jp", true }, { "omniaclubs.com", true }, { "omniasig.ro", true }, { "omniasl.com", true }, { "omniatv.com", true }, { "omnibot.tv", true }, - { "omniscimus.net", false }, { "omnisiens.se", true }, { "omnisky.dk", true }, { "omnitrack.org", true }, { "omniverse.ru", true }, { "omoide-hitokoto.com", true }, - { "omorashi.org", true }, { "omori.ch", true }, { "omoteura.com", true }, { "omranic.com", true }, { "omronwellness.com", true }, { "omsdieppe.fr", true }, { "on-tech.co.uk", true }, - { "on.tax", true }, { "ona.io", true }, { "onaboat.se", true }, { "onahonavi.com", true }, { "onarto.com", true }, - { "onazikgu.com", true }, { "onbuzzer.com", false }, { "onceuponarainbow.co.uk", true }, { "oncf.asso.fr", true }, @@ -27977,14 +29109,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "oneclic.ch", true }, { "onedegreehealth.com", true }, { "onedot.nl", true }, - { "onedottwelve.co.jp", true }, - { "onedottwelve.com", true }, + { "onedottwelve.co.jp", false }, + { "onedottwelve.com", false }, { "onedrive.com", true }, { "onedrive.live.com", false }, { "onee3.org", true }, { "onefour.ga", false }, { "onegoodthingbyjillee.com", true }, { "oneheartbali.church", true }, + { "onehost.blue", true }, { "oneidentity.me", true }, { "oneiroi.co.uk", true }, { "onemid.net", true }, @@ -27992,8 +29125,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "oneononeonone.de", true }, { "oneononeonone.tv", true }, { "onepercentrentals.com", true }, + { "onepointsafeband.ca", true }, + { "onepointsafeband.com", true }, { "onepointzero.com", true }, { "oneprediction.com", true }, + { "onesearay.com", true }, { "onesnzeroes.com", true }, { "onesports.cz", true }, { "onestepfootcare.com", true }, @@ -28009,7 +29145,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "onewaymail.com", true }, { "oneweb.hu", true }, { "onfarma.it", true }, - { "ongea.io", true }, { "ongiaenegogoa.com", true }, { "onhistory.co.uk", true }, { "onhub1.com", true }, @@ -28017,15 +29152,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "onice.ch", true }, { "onionbot.me", true }, { "onionplay.net", true }, - { "onionplay.org", true }, { "onionscan.org", true }, { "onionyst.com", true }, { "oniria.ch", true }, { "onix.eu.com", true }, { "onixcco.com.br", true }, { "onkentessegertdij.hu", true }, + { "onkfaktor.de", true }, { "onlfait.ch", true }, { "online-backup.se", true }, + { "online-biblio.tk", true }, { "online-bouwmaterialen.nl", true }, { "online-calculator.com", true }, { "online-consulting-corp.com", true }, @@ -28039,8 +29175,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "online-textil.cz", true }, { "online-textil.sk", true }, { "online.marketing", true }, - { "online.net.gr", true }, - { "online.swedbank.se", true }, { "online24.pt", true }, { "onlinebizdirect.com", false }, { "onlinecasino.vlaanderen", true }, @@ -28055,11 +29189,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "onlinemarketingmuscle.com", true }, { "onlinemarketingtraining.co.uk", true }, { "onlinepokerspelen.be", true }, - { "onlineporno.tv", true }, { "onlineporno.xyz", true }, { "onlineprofecional.com", true }, { "onlinerollout.de", true }, - { "onlinestoreninjas.com", true }, { "onlinetextil.cz", true }, { "onlineth.com", false }, { "onlinexl.nl", true }, @@ -28083,7 +29215,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "onurer.net", true }, { "onvey.io", true }, { "onviga.de", true }, - { "onvirt.de", true }, { "onvori.com", true }, { "onvori.de", true }, { "onvousment.fr", true }, @@ -28096,20 +29227,24 @@ static const nsSTSPreload kSTSPreloadList[] = { { "oogami.name", true }, { "oogartsennet.nl", true }, { "ooharttemplates.com", true }, + { "oolsa.net", true }, { "ooonja.de", true }, - { "oopsis.com", true }, { "ooyo.be", true }, - { "op11.co.uk", false }, { "opalesurfcasting.net", true }, { "oparl.org", true }, { "opcenter.de", true }, + { "opcionpublicitaria.pe", true }, { "ope.ee", true }, { "open-banking-access.uk", true }, { "open-bs.com", true }, { "open-bs.ru", true }, + { "open-ctp.com", true }, + { "open-ctp.net", true }, + { "open-ctp.org", true }, { "open-desk.org", true }, { "open-domotics.info", true }, { "open-freax.fr", true }, + { "open-future.be", true }, { "open-gaming.net", true }, { "open-infrastructure.net", true }, { "open-letters.de", true }, @@ -28122,9 +29257,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "openbeecloud.com", true }, { "openblox.org", true }, { "opencad.io", true }, + { "opencaves.io", true }, { "opencircuit.nl", true }, { "openclima.com", true }, { "opencrm.co.uk", true }, + { "openctp.com", true }, + { "openctp.net", true }, + { "openctp.org", true }, { "opendata.cz", true }, { "opendataincubator.eu", true }, { "opendecide.com", true }, @@ -28142,21 +29281,22 @@ static const nsSTSPreload kSTSPreloadList[] = { { "openmtbmap.org", true }, { "opennippon.com", true }, { "opennippon.ru", true }, - { "openpictures.ch", true }, { "openquery.com.au", true }, { "openrainbow.com", true }, { "openrainbow.net", true }, + { "openre.site", true }, { "openrealestate.co", true }, { "openresty.com", true }, { "openreview.net", true }, { "openroademail.com", true }, - { "openruhr.de", true }, { "openscreen.lu", true }, + { "openshippers.com", true }, { "opensource-cms.nl", true }, { "opensource-training.de", true }, { "opensourcesurvey.org", true }, { "openspa.webhop.info", true }, { "openssl.org", true }, + { "openstandia.jp", true }, { "openstem.com.au", true }, { "openstreetmap.is", true }, { "openstreetmap.lu", true }, @@ -28190,9 +29330,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "oposicionesertzaintza.com.es", true }, { "oposicionesycursos.com", true }, { "oppada.com", true }, + { "oppaiti.me", true }, { "oppejoud.ee", true }, { "opportunis.me", true }, { "opportunity.de", true }, + { "opportunityliu.top", true }, { "oppositionsecurity.com", true }, { "oppwa.com", true }, { "opq.pw", true }, @@ -28206,6 +29348,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "opticaltest.com", true }, { "optik-trosdorff.de", true }, { "optimalsetup.com", true }, + { "optimaner.pl", true }, { "optimisedlabs.co.uk", true }, { "optimisedlabs.com", true }, { "optimist.bg", true }, @@ -28216,6 +29359,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "optmos.at", true }, { "optometryscotland.org.uk", true }, { "optoutday.de", true }, + { "opure.ru", true }, { "opus-codium.fr", true }, { "oraculum.cz", true }, { "orang-utans.com", true }, @@ -28224,7 +29368,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "orangefinanse.com.pl", true }, { "orangejetpack.com", true }, { "orangenbaum.at", true }, - { "orangenuts.in", true }, + { "orangesquash.org.uk", true }, { "orangetravel.eu", true }, { "orangutan-appeal.org.uk", true }, { "oranjee.net", true }, @@ -28237,17 +29381,20 @@ static const nsSTSPreload kSTSPreloadList[] = { { "orchidsforum.com", true }, { "orchidspaper.com", true }, { "orcsnet.com", true }, - { "orderessay.net", true }, + { "ordbokpro.se", true }, { "ordernow.at", true }, { "orderswift.com", true }, + { "ordoh.com", true }, { "ordoro.com", true }, { "ordr.mobi", true }, + { "ore.cool", true }, { "oreshinya.xyz", true }, { "oreskylaw.com", true }, { "oreto.de", true }, { "orf-digitalsatkarte.at", false }, { "orf-kartentausch.at", false }, { "organica.co.za", true }, + { "organicskincare.com", true }, { "organisatieteam.nl", true }, { "organisationsberatung-jacobi.de", true }, { "organix.ma", true }, @@ -28255,13 +29402,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "orgatech-gmbh.de", true }, { "orgsyn.in", true }, { "orhideous.name", true }, - { "orians.eu", true }, { "oribia.net", true }, { "orientalart.nl", true }, { "orientravelmacas.com", true }, { "oriflameszepsegkozpont.hu", true }, { "origami.to", true }, { "origamika.com", true }, + { "origin8delicafes.com", true }, { "original-christstollen.com", true }, { "original-christstollen.de", true }, { "originalniknihy.cz", true }, @@ -28273,9 +29420,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "orimex-mebel.ru", true }, { "orion-universe.com", true }, { "orioncokolada.cz", true }, - { "oriondynamic.be", true }, { "orionfinancialservices.com", true }, - { "oriongames.eu", true }, { "orkestar-krizevci.hr", true }, { "orkiv.com", true }, { "orlandobalbas.com", true }, @@ -28283,7 +29428,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "orleika.io", true }, { "ormer.nl", true }, { "orocojuco.com", true }, - { "orro.ro", true }, + { "oroscopodelmese.it", true }, + { "orro.ro", false }, { "orrs.de", true }, { "orthocop.cz", true }, { "orthodontiste-geneve-docteur-rioux.com", true }, @@ -28293,6 +29439,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "oruggt.is", true }, { "orwell1984.today", true }, { "oryva.com", true }, + { "orz.uno", true }, { "os-s.net", true }, { "os-t.de", true }, { "os24.cz", true }, @@ -28309,12 +29456,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "oses.mobi", true }, { "oshayr.com", true }, { "oshell.me", true }, - { "oshershalom.com", true }, { "oshrc.gov", true }, { "osielnava.com", true }, - { "osirisrp.online", true }, { "osirium.com", true }, { "oskrba.net", true }, + { "oskrba.online", true }, { "oskuro.net", true }, { "osla.org", true }, { "oslinux.net", true }, @@ -28324,11 +29470,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "osmre.gov", true }, { "osnova.cz", true }, { "osobliwydom.pl", true }, + { "osolutionscorp.com", true }, { "osomjournal.org", true }, { "ospf.sk", true }, { "osprecos.com.br", true }, { "osprecos.pt", true }, { "ospree.me", true }, + { "ostachstore.com", true }, { "ostan-collections.net", true }, { "osterkraenzchen.de", true }, { "ostgotamusiken.se", true }, @@ -28342,7 +29490,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "oswbouncycastles.co.uk", true }, { "osworx.net", true }, { "osx86spain.com", true }, - { "osxentwicklerforum.de", true }, { "oszri.hu", true }, { "otakubox.de", true }, { "otakurepublic.com", true }, @@ -28353,13 +29500,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "other98.com", true }, { "oticasaopaulo.com.br", true }, { "oticasvisao.net.br", true }, + { "otisko.com", true }, { "otokiralama.name.tr", true }, { "otorrino.pt", true }, { "otoy.com", true }, - { "otoya.space", true }, + { "otoya.space", false }, { "otpsmart.com.ua", true }, { "otr.ie", true }, { "otrm.de", true }, + { "ots.gov", true }, { "otsfreestyle.jp", true }, { "ottoproject.io", false }, { "ottoversand.at", true }, @@ -28371,7 +29520,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ouestsolutions.com", true }, { "ouglor.com", true }, { "ouin.land", true }, - { "oulunjujutsu.com", true }, { "our-box.net", true }, { "ourai.ws", true }, { "ourcloud.at", true }, @@ -28386,7 +29534,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ourwedding.xyz", true }, { "ourworldindata.org", true }, { "out-of-scope.de", true }, + { "outdoorchoose.com", true }, { "outdoorfurniture.ie", true }, + { "outdoorhole.com", true }, { "outdoorimagingportal.com", true }, { "outdoorlightingagoura.com", true }, { "outdoorlightingagourahills.com", true }, @@ -28402,9 +29552,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "outdoorlightingsimivalley.com", true }, { "outdoorlightingthousandoaks.com", true }, { "outdoorlightingwestlakevillage.com", true }, - { "outerlimitsdigital.com", true }, - { "outetc.com", true }, + { "outfit-weimar.eu", true }, { "outgress.com", true }, + { "outincanberra.com.au", true }, { "outka.xyz", true }, { "outline.ski", true }, { "outlines.xyz", true }, @@ -28419,6 +29569,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "overclockers.ge", true }, { "overdrive-usedcars.be", true }, { "overkillshop.com", true }, + { "overlandireland.ie", true }, { "overseamusic.de", true }, { "oversight.garden", true }, { "oversight.gov", true }, @@ -28446,17 +29597,20 @@ static const nsSTSPreload kSTSPreloadList[] = { { "owlandrabbitgallery.com", true }, { "owlishmedia.com", true }, { "own3d.ch", true }, + { "ownagepranks.com", true }, { "ownc.at", true }, { "owncloud.ch", true }, { "ownmay.com", false }, - { "oxanababy.com", true }, { "oxborrow.ca", true }, + { "oxdl.cn", true }, { "oxelie.com", true }, { "oxia.me", true }, { "oxiame.eu", true }, + { "oximo.lviv.ua", true }, { "oxo.cloud", true }, { "oxygin.net", true }, { "oxytocin.org", true }, + { "oxz.me", true }, { "oxzeth3sboard.com", true }, { "oyashirosama.tokyo", true }, { "oyosoft.fr", true }, @@ -28474,11 +29628,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "p-fent.ch", true }, { "p-s-b.com", true }, { "p-t.io", true }, - { "p.ki", true }, + { "p0l.de", true }, { "p1ratrulezzz.me", true }, { "p22.co", true }, { "p4chivtac.com", true }, - { "p5118.com", true }, + { "p5on.net", true }, { "p5r.uk", true }, { "pa-w.de", true }, { "pa.search.yahoo.com", false }, @@ -28511,9 +29665,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pacaom.com", true }, { "pacatlantic.com", true }, { "pacco.com.br", true }, - { "paccolat.name", true }, { "pace.car", true }, - { "paceda.nl", true }, + { "paced.me", true }, { "pacelink.de", true }, { "pacifco.com", true }, { "pacificcashforcars.com.au", true }, @@ -28531,11 +29684,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "packaware.com", true }, { "packetdigital.com", true }, { "packetlinux.com", true }, + { "packs-de-mujeres.com", true }, { "pact2017.nl", true }, { "pactf.com", true }, { "padam-group.com", true }, { "padberx-marketing-consultants.de", true }, { "paddy.rocks", true }, + { "padeoe.com", true }, { "padianda.com", true }, { "padkit.org", true }, { "padovani.de", true }, @@ -28553,12 +29708,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pagalworld.la", true }, { "pagalworld.me", true }, { "pagalworld.org", true }, + { "pagamentosonline.pt", true }, { "page-builders.com", true }, { "pageantsnews.com", false }, { "pagedesignhub.com", true }, { "pagedesignpro.com", true }, { "pagedesignweb.com", true }, { "pagefulloflies.io", true }, + { "pagerduty.com", true }, { "pagewizz.com", true }, { "pagiamtzis.com", true }, { "pagina.com.mx", true }, @@ -28568,17 +29725,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pahae.de", true }, { "pahealthbilling.com", true }, { "pahlawanpulsa.com", true }, + { "pahub.io", true }, { "paichai.space", false }, + { "paigejulianne.com", true }, { "paincareehr.com", true }, { "paindata.dk", true }, { "painefamily.co.uk", true }, - { "painlessproperty.co.uk", true }, { "paint-it.pink", true }, { "paintball-ljubljana.si", true }, { "paintball-shop.sk", true }, { "paintcolorsbysue.com", true }, { "paintingindurban.co.za", true }, - { "paintsealdirect.com", true }, { "paipuman.jp", true }, { "pajadam.me", true }, { "pajuvuo.fi", true }, @@ -28593,16 +29750,20 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pakroyalpress.com", true }, { "paktolos.net", true }, { "palabr.as", true }, + { "palace-bayreuth.de", true }, { "palapadev.com", true }, { "palariviera.com", true }, { "palary.work", true }, { "palatin.at", true }, { "palava.tv", true }, + { "palavalbasket.it", true }, { "palavatv.com", true }, { "palazzo.link", true }, { "palazzo.work", true }, + { "paleolowcarb.de", true }, { "paleoself.com", true }, { "paleotraining.com", true }, + { "palermopride.it", true }, { "palestra.roma.it", true }, { "palladium46.com", true }, { "pallas.in", true }, @@ -28616,6 +29777,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pamatv.hk", true }, { "pamsorel.co.za", true }, { "pan.digital", true }, + { "panamatrippin.com", true }, { "panasca.is", true }, { "panascais.co", true }, { "panascais.com", true }, @@ -28628,7 +29790,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "panascais.site", true }, { "panascais.tech", true }, { "panascais.us", true }, - { "panasproducciones.com", true }, { "panaxis.biz", true }, { "panaxis.ch", true }, { "panaxis.li", true }, @@ -28643,6 +29804,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "panhandlemenshealth.com", true }, { "panic.tk", true }, { "panier-legumes.bio", true }, + { "paniodpolskiego.eu", true }, { "paniyanovska.ua", true }, { "panj.ws", true }, { "panjiva.com", true }, @@ -28663,11 +29825,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "panzer72.ru", true }, { "panzerscreen.dk", true }, { "pao.ge", true }, + { "paolotagliaferri.com", true }, { "pap.la", false }, { "papa-webzeit.de", true }, { "papadopoulos.me", true }, { "papakatsu-life.com", true }, - { "papapa-members.club", true }, { "papaya.me.uk", true }, { "papayame.com", true }, { "papayapythons.com", true }, @@ -28702,8 +29864,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "paranoidcrypto.com", true }, { "paranoidmode.com", true }, { "paranoidpenguin.net", true }, - { "paranormalweirdo.com", true }, - { "paranoxer.hu", true }, { "parasitologyclub.org", true }, { "parasosto.fi", true }, { "paratlan.hu", true }, @@ -28713,6 +29873,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "parckwart.de", true }, { "parcon.it", true }, { "parcoursup.fr", true }, + { "pareachat.com", true }, { "parentelement.com", true }, { "parentheseardenne.be", true }, { "parentinterview.com", true }, @@ -28726,6 +29887,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "parisfranceparking.de", true }, { "parisfranceparking.fr", true }, { "parisfranceparking.nl", true }, + { "parisprovincedemenagements.fr", true }, { "parkeren.in", true }, { "parkfans.net", true }, { "parkhost.eu", true }, @@ -28743,16 +29905,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "parolu.io", true }, { "parquettista.milano.it", true }, { "parquettista.roma.it", true }, - { "parroquiasanrafaeldegramalote.com", true }, { "parry.org", true }, { "parsemail.org", true }, { "parser.nu", true }, { "parsonsfamilyhomes.com", true }, + { "partage.ovh", true }, { "parteaga.com", true }, { "parteaga.net", true }, { "partecipa.tn.it", true }, { "parthkolekar.me", true }, - { "partijhandel.website", true }, { "partiono.com", true }, { "partner.sh", true }, { "partnercardservices.com", true }, @@ -28761,10 +29922,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "partridge.tech", true }, { "parts4phone.com", true }, { "partsestore.com", true }, + { "parturi-manner.fi", true }, { "partusedtyres.net", true }, { "party-and-play.co.uk", true }, { "party-calendar.net", true }, - { "party-kneipe-bar.com", true }, { "party-time-inflatables-durham.co.uk", true }, { "partybounceplay.co.uk", true }, { "partycentrumdebinnenhof.nl", true }, @@ -28782,6 +29943,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "partyyy.io", true }, { "partyzone.ie", true }, { "parvaneh.fr", true }, + { "parys.org", true }, { "pasadenapooch.org", true }, { "pasadenasandwichcompany.com", true }, { "pasalt.com", true }, @@ -28821,8 +29983,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "passport.yandex.ru", true }, { "passport.yandex.ua", true }, { "passports.govt.nz", true }, - { "passrhce.com", true }, - { "passrhcsa.com", true }, { "passthepopcorn.me", true }, { "passumpsicbank.com", true }, { "passvanille-reservation.fr", true }, @@ -28849,7 +30009,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pasteblin.com", true }, { "pasternok.org", true }, { "pasticcerialorenzetti.com", true }, - { "pastoral-verbund.de", true }, { "pasztor.at", true }, { "patapwn.com", true }, { "patatbesteld.nl", true }, @@ -28881,6 +30040,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "patriksimek.cz", true }, { "patriotstationatchalfont.com", true }, { "patrocinio.com.br", true }, + { "patrykwegrzynek.pl", true }, { "patrz.eu", true }, { "patsch-photography.de", true }, { "patsyforyou.ch", true }, @@ -28898,12 +30058,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "paulbakaus.com", true }, { "paulbdelaat.nl", true }, { "paulbramhall.uk", true }, - { "paulchen.at", true }, { "paulcooper.me.uk", true }, { "pauldev.co", true }, { "paulerhof.com", true }, { "paulgerberrealtors.com", true }, { "paulinewesterman.nl", true }, + { "paullockaby.com", true }, { "paulmeier.com", false }, { "paulomonteiro.pt", true }, { "paulov.com", true }, @@ -28918,11 +30078,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "paulsnar.lv", true }, { "paulswartz.net", true }, { "paulus-foto.pl", true }, + { "paulw.io", true }, { "paulward.net", true }, { "paulwatabe.com", true }, { "paulwendelboe.com", true }, { "pauly-stahlhandel.com", true }, { "pauly-stahlhandel.de", true }, + { "pause-canap.com", true }, { "pauspam.net", true }, { "pautadiaria.com", true }, { "pavamtio.cz", true }, @@ -28936,17 +30098,22 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pawelnazaruk.com", true }, { "pawelurbanek.com", true }, { "pawsomebox.co.uk", true }, + { "pawspuppy.com", true }, { "pawsr.us", true }, - { "pawsru.org", true }, + { "paxchecker.com", true }, { "paxerahealth.com", true }, { "pay-online.in", true }, { "pay.gov", true }, + { "paya.cat", true }, { "paybook.co.tz", true }, { "payboy.biz", true }, { "payboy.rocks", true }, { "paybro.eu", true }, + { "paydigital.pt", true }, { "payexpresse.com", true }, { "payfazz.com", true }, + { "payjunction.com", true }, + { "payjunctionlabs.com", true }, { "paylike.io", true }, { "payloc.io", true }, { "payme.uz", true }, @@ -28972,11 +30139,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "paytonmoledor.com", true }, { "payupay.ru", true }, { "payzang.com", true }, + { "pb.ax", false }, { "pback.se", true }, { "pbosquet.com", true }, { "pbourhis.me", true }, { "pbr.so", true }, { "pbraunschdash.com", true }, + { "pbren.com", true }, { "pbrumby.com", true }, { "pbz.im", true }, { "pc-rescue.me", false }, @@ -29002,6 +30171,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pcnotdienst-oldenburg-rastede.de", true }, { "pcreparatiehardenberg.nl", true }, { "pcrypt.org", true }, + { "pcs.org.au", true }, { "pcs2.gr", true }, { "pcsetting.com", true }, { "pctonic.net", true }, @@ -29017,7 +30187,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pdfsearches.com", true }, { "pdkrawczyk.com", true }, { "pdox.net", true }, - { "pdragt.com", true }, { "pdthings.net", true }, { "pdxtowncar.net", true }, { "pe.search.yahoo.com", false }, @@ -29030,13 +30199,18 @@ static const nsSTSPreload kSTSPreloadList[] = { { "peanutbase.org", true }, { "peanutproductionsnyc.com", true }, { "pear2pear.de", true }, - { "pearbloom.com", true }, { "pearlcohen.com", true }, { "pearlsenroses.nl", true }, + { "pearlsonly.ca", true }, { "pearlsonly.com", true }, + { "pearlsonly.com.au", true }, + { "pearlsonly.de", true }, + { "peatsbeast.com", true }, { "peaudorange.net", true }, { "pebbleparents.com", true }, + { "pebblepointapartmentsstl.com", true }, { "pebbles.net.in", true }, + { "peckcloths.com", true }, { "pecker-johnson.com", true }, { "peda.net", true }, { "peddock.com", true }, @@ -29055,6 +30229,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "peeekaaabooo.com", true }, { "peekier.com", true }, { "peep.gq", true }, + { "peepsfoundation.org", true }, { "peercraft.at", true }, { "peercraft.be", true }, { "peercraft.biz", true }, @@ -29084,6 +30259,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "peerweb.com", true }, { "peetah.com", true }, { "peeters.io", true }, + { "pefricea.com", true }, { "peg.nu", true }, { "pegas-studio.net", true }, { "pehapkari.cz", true }, @@ -29092,11 +30268,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "peka.pw", true }, { "pekarstvivetvrzi.cz", true }, { "pekkapleppanen.fi", true }, - { "pekoe.se", true }, + { "pekoe.se", false }, { "pelanucto.cz", true }, { "pelican.ie", true }, - { "peliculator.com", true }, - { "peliweb.com", false }, + { "peliseries24.com", true }, { "pellet.pordenone.it", true }, { "pelletizermill.com", true }, { "pelletsprice.com", true }, @@ -29107,6 +30282,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pems.gov.au", true }, { "penaugustin.com", true }, { "pencepay.com", true }, + { "pencil2d.org", true }, { "pencillab.cn", true }, { "pendriveapps.com", true }, { "penetrationstest.se", true }, @@ -29136,15 +30312,18 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pentofun.ch", true }, { "pentoo.ch", true }, { "penz.media", true }, + { "penzionvzahrade.cz", true }, { "peoplelikemeapp.com", true }, { "peoplesdecade.org", true }, { "peoplesguardian.org", true }, { "pepeelektro.sk", true }, { "pepemodelismo.com.br", true }, { "peperstraat.online", true }, + { "pepfar.gov", true }, { "pepgrid.net", true }, { "peplog.nl", true }, { "pepme.net", true }, + { "peppelmedi.fi", true }, { "pepstaff.net", true }, { "pepwaterproofing.com", true }, { "pequenosfavoritos.com.br", false }, @@ -29158,6 +30337,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "percyflix.com", true }, { "perd.re", true }, { "perecraft.com", true }, + { "perevedi.org", true }, { "perezdecastro.org", true }, { "perfect-carstyle.de", true }, { "perfect.in.th", true }, @@ -29171,16 +30351,19 @@ static const nsSTSPreload kSTSPreloadList[] = { { "perfektesgewicht.com", true }, { "perfektesgewicht.de", true }, { "perfmatters.io", true }, + { "performancegate.com", true }, { "performancehealth.com", false }, { "performing-art-schools.com", true }, { "perfumeaz.com", true }, { "perfumes.com.br", true }, + { "perge.com.br", true }, { "periodic-drinking.com", true }, { "periscope.tv", true }, { "perishablepress.com", true }, { "perm-avia.ru", true }, { "perm4.com", true }, { "permajackofstlouis.com", true }, + { "permaseal.net", true }, { "permeance108.com", true }, { "permistheorique.be", true }, { "permistheoriqueenligne.be", true }, @@ -29190,6 +30373,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "perrau.lt", true }, { "perroquet-passion.ch", true }, { "persephone.gr", true }, + { "persiart.shop", true }, { "persocloud.org", true }, { "personal-genome.com", true }, { "personaltrainer-senti.de", true }, @@ -29219,7 +30403,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "peter.org.ua", true }, { "peterandjoelle.co.uk", true }, { "peterbarrett.ca", true }, + { "peterboers.info", true }, { "peterborgapps.com", true }, + { "peterboweycomputerservices.com.au", true }, { "peterbruceharvey.com", true }, { "peterdavehello.org", true }, { "peterfiorella.com", true }, @@ -29231,6 +30417,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "peterlew.is", true }, { "petermaar.com", true }, { "petersontoscano.com", true }, + { "petervaldesii.com", true }, + { "petervaldesii.io", true }, { "petervanleeuwentweewielers.nl", true }, { "petfa.ga", true }, { "petit-archer.com", true }, @@ -29248,6 +30436,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "petr.as", true }, { "petrachuk.ru", true }, { "petrasestakova.cz", true }, + { "petravdbos.nl", true }, { "petresort.pt", true }, { "petroleum-schools.com", true }, { "petroscand.eu", true }, @@ -29255,9 +30444,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "petrotranz.com", true }, { "petrpikora.com", true }, { "petrucciresidential.com", true }, + { "petruzz.net", true }, { "pets4life.com.au", true }, { "petschnighof.at", true }, { "pettitcoat.com", true }, + { "petto.com.co", true }, { "petwall.info", true }, { "pew.ninja", true }, { "pewnews.org", true }, @@ -29267,7 +30458,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pfa.or.jp", true }, { "pfadfinder-aurich.de", true }, { "pfadfinder-grossauheim.de", true }, - { "pfarchimedes-pensioen123.nl", true }, { "pfarre-kremsmuenster.at", true }, { "pfcafeen.dk", true }, { "pfd-nz.com", false }, @@ -29283,11 +30473,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pflug.email", true }, { "pfmeasure.com", true }, { "pfotentour-berlin.de", true }, + { "pfrost.me", true }, { "pfudor.tk", true }, { "pg-forum.de", true }, { "pg-mana.net", true }, { "pgh-art.com", true }, - { "pglandscapingpaving.com", true }, + { "pglaum.tk", true }, { "pgmann.cf", true }, { "pgnetwork.net", true }, { "pgp.guru", true }, @@ -29301,17 +30492,21 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pharma-display.com", true }, { "pharmaabsoluta.com.br", true }, { "pharmaboard.de", true }, + { "pharmaboard.org", true }, { "pharmacie-fr.org", true }, { "pharmacieplusfm.ch", true }, + { "pharmacyglobalrx.net", true }, { "pharmafoto.ch", true }, { "pharmaphoto.ch", true }, { "pharmapolitics.com", true }, + { "pharmaquality.com", true }, { "pharmasana.co.uk", true }, { "pharmasana.de", true }, { "pharmica.co.uk", true }, { "pharmica.uk", true }, { "pharside.dyndns.org", true }, { "pharynks.com", true }, + { "pharynx.nl", true }, { "phasme-2016.com", true }, { "phattea.tk", true }, { "phaux.uno", true }, @@ -29327,7 +30522,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "phget.com", true }, { "phhtc.ir", true }, { "phi-works.com", true }, - { "phialo.de", true }, + { "phibureza.com", true }, { "phil-dirt.com", true }, { "phil-phillies.com", true }, { "phil.red", true }, @@ -29366,12 +30561,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "philux.ch", true }, { "phishing-studie.org", true }, { "phishingusertraining.com", true }, - { "phligence.com", true }, { "phocean.net", true }, - { "phoenixlogan.com", true }, + { "phoenics.de", false }, { "phoenixurbanspaces.com", true }, { "pholder.com", true }, { "phone-service-center.de", true }, + { "phonenumber-info.co.uk", true }, { "phonix-company.fr", true }, { "phormance.com", true }, { "phosagro.biz", false }, @@ -29391,6 +30586,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "photography-workshops.net", true }, { "photolium.net", false }, { "photomodelcasting.com", true }, + { "photosafari.com.my", true }, { "phototravel.uk", true }, { "phototrio.com", true }, { "phoxden.net", true }, @@ -29402,7 +30598,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "phpartners.org", true }, { "phpbbchinese.com", true }, { "phpdorset.co.uk", true }, - { "phpinfo.in.th", true }, { "phpliteadmin.org", true }, { "phpmyadmin.net", true }, { "phpower.com", true }, @@ -29410,10 +30605,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "phpsecure.info", true }, { "phpstan.org", true }, { "phpunit.de", true }, - { "phryanjr.com", false }, + { "phrazor.com", true }, { "phuket-idc.com", true }, { "phuket-idc.de", true }, - { "phunehehe.net", true }, { "phurl.de", true }, { "phurl.io", true }, { "phus.lu", true }, @@ -29431,6 +30625,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pianetaottica.it", true }, { "pianetatatuaggi.it", true }, { "pianomover.co.uk", true }, + { "pianos.de", true }, { "pianyigou.com", true }, { "piatabrasil.com.br", true }, { "piboubes.me", true }, @@ -29447,10 +30642,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pickmysoap.gr", true }, { "pickormix.co.uk", true }, { "picksin.club", true }, + { "pickupenc.ru", true }, { "piclect.com", true }, { "picoauto.com", true }, { "piconepress.com", true }, { "picotech.com", true }, + { "picr.ws", true }, { "picster.at", true }, { "picsto.re", true }, { "pictorial.com.sg", true }, @@ -29479,7 +30676,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pierre-schmitz.com", true }, { "pierreblake.com", true }, { "pierrefv.com", true }, - { "pierreprinetti.com", true }, { "pierrickdeniel.fr", true }, { "pietechsf.com", true }, { "pieterbos.nl", true }, @@ -29490,6 +30686,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pijuice.com", true }, { "pijusmagnificus.com", true }, { "pik.bzh", true }, + { "pikafederation.ca", true }, { "pikeitservices.com.au", true }, { "pikimusic.moe", true }, { "pilani.ch", true }, @@ -29509,6 +30706,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pimhaarsma.nl", true }, { "pimhaarsmamedia.nl", true }, { "pimpmyperf.fr", true }, + { "pimusiccloud.hopto.org", true }, + { "pimylifeup.com", true }, { "pinceaux.org", true }, { "pincha.com.tw", false }, { "pincodeit.com", true }, @@ -29529,6 +30728,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pinkladyapples.co.uk", true }, { "pinklecfest.org", true }, { "pinklittlenotebook.com", true }, + { "pinkmango.travel", true }, { "pinkwalk.co.nz", true }, { "pinkyf.com", false }, { "pinkylam.me", true }, @@ -29536,7 +30736,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pinnacleallergy.net", true }, { "pinnaclelife.co.nz", true }, { "pinnaclelife.nz", true }, - { "pinner.io", true }, { "pinot.it", true }, { "pinoydailytvshow.net", true }, { "pinoyonlinetv.com", true }, @@ -29553,6 +30752,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pinterest.info", true }, { "pinterest.jp", true }, { "pinterjann.is", true }, + { "pintosbeeremovals.co.za", true }, + { "pintoselectricfencing.co.za", true }, { "pintosplumbing.co.za", true }, { "pioneer-car.eu", true }, { "pioneer-rus.ru", true }, @@ -29564,6 +30765,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "piraten-basel.ch", true }, { "piraten-bv-nord.de", true }, { "pirateparty.org.uk", true }, + { "pirateproxy.bet", true }, { "pirateproxy.cam", true }, { "pirateproxy.cat", true }, { "pirateproxy.cc", true }, @@ -29601,6 +30803,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pitfire.io", true }, { "pitot-rs.org", true }, { "pittmantraffic.co.uk", true }, + { "piu.moe", true }, { "piubip.com.br", true }, { "pivniraj.com", true }, { "pivotaltracker.com", true }, @@ -29620,10 +30823,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pixelurbia.com", true }, { "pixelution.at", true }, { "pixelz.cc", true }, + { "pixeoapp.com", true }, { "pixiv.cat", true }, { "pixiv.moe", true }, { "pixlfox.com", true }, { "pixloc.fr", true }, + { "pixshop.fr", true }, + { "pixulutinho.com.br", true }, { "pizza-show.fr", true }, { "pizzabesteld.nl", true }, { "pizzafest.ddns.net", true }, @@ -29637,9 +30843,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pjentertainments.co.uk", true }, { "pjleisure.co.uk", true }, { "pjo.no", true }, + { "pjp.com.mt", true }, { "pjuu.com", false }, { "pk.search.yahoo.com", false }, - { "pkbjateng.com", true }, { "pkbjateng.or.id", true }, { "pkeus.de", true }, { "pkgt.de", false }, @@ -29652,7 +30858,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pl-cours.ch", true }, { "pl.search.yahoo.com", false }, { "placasonline.com.br", true }, - { "placebet.pro", true }, { "placedaffiliate.com", true }, { "placedapps.com", true }, { "placedsupport.com", true }, @@ -29693,27 +30898,33 @@ static const nsSTSPreload kSTSPreloadList[] = { { "planlos.net", true }, { "planmemberpartners.com", true }, { "plannedlink.com", true }, + { "planningexcellence.com.au", true }, { "planolowcarb.com", true }, { "plant-gift.jp", true }, { "plantarum.com.br", true }, { "plantastique.ch", true }, { "plantastique.com", true }, { "planteforum.no", true }, - { "plantekno.com", true }, + { "plantekno.com", false }, { "plantes.ch", true }, { "plantezcheznous.com", true }, + { "plantron.gr", true }, + { "plantroon.com", true }, { "plantrustler.com", true }, { "planujemywesele.pl", true }, { "planup.fr", true }, { "planview.com", true }, { "plaque-funeraire.fr", true }, { "plassmann.ws", true }, + { "plastic-id.com", true }, { "plasticsurgerynola.com", true }, { "plasticsurgeryservices.com", true }, { "plastovelehatko.cz", true }, { "plateformecandidature.com", true }, { "platformadmin.com", true }, + { "platinapump.com", true }, { "platinumexpress.com.ar", true }, + { "platnicyvat.pl", true }, { "platomania.nl", true }, { "platschi.net", true }, { "platten-nach-mass.de", true }, @@ -29782,6 +30993,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pluginsloaded.com", true }, { "pluimveeplanner.nl", true }, { "plumber-in-sandton.co.za", true }, + { "plumbercincoranch.com", true }, { "plumbermountedgecombe.co.za", true }, { "plumberumhlangarocks.co.za", true }, { "plumbingandheatingspecialistnw.com", true }, @@ -29800,11 +31012,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "plus.sandbox.google.com", true }, { "pluscbdoil.com", true }, { "pluslink.co.jp", true }, + { "plusminus30.si", true }, { "plusstreamfeed.appspot.com", true }, { "plustech.id", true }, { "plutiedev.com", true }, { "pluto.life", true }, { "plutokorea.com", true }, + { "plutonx.com", true }, { "plutopia.ch", true }, { "plymouthbouncycastles.co.uk", true }, { "plzdontpwn.me", true }, @@ -29845,34 +31059,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pneuhaus-lemp.ch", true }, { "pnimmobilier.ch", true }, { "pnmhomecheckup.com", true }, - { "pnoec.org.do", true }, { "pnona.cz", true }, { "pnsc.is", true }, { "pnut.io", false }, { "po.net", true }, { "poba.fr", true }, { "poc.xn--fiqs8s", true }, - { "poc060.com", true }, - { "poc080.com", true }, - { "poc100.com", true }, - { "poc109.com", true }, - { "poc11.com", true }, - { "poc116.com", true }, - { "poc118.com", true }, - { "poc119.com", true }, - { "poc120.com", true }, - { "poc128.com", true }, - { "poc13.com", true }, - { "poc15.com", true }, - { "poc16.com", true }, - { "poc17.com", true }, - { "poc18.com", true }, - { "poc19.com", true }, - { "poc21.com", true }, - { "poc211.com", true }, { "poc22.com", true }, - { "poc226.com", true }, - { "poc228.com", true }, { "poc23.com", true }, { "poc25.com", true }, { "poc26.com", true }, @@ -29933,17 +31126,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pochaneko.com", true }, { "pocitacezababku.cz", true }, { "pocketfruity.com", true }, - { "pocketinsure.com", true }, { "pocpok.com", true }, { "pocqipai.com", true }, { "podia.com.gr", false }, + { "podipod.com", true }, { "podo-podo.com", true }, { "podroof.com", true }, { "podroof.com.au", true }, { "podshrink.de", true }, { "poe.digital", true }, { "poed.net.au", true }, - { "poedgirl.com", true }, { "poemlife.com", true }, { "poezja.com.pl", true }, { "poezjagala.pl", true }, @@ -29955,6 +31147,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pohlmann.io", true }, { "poinsot.info", true }, { "pointaction.com", true }, + { "pointcab.vn", true }, { "pointhost.de", true }, { "pointsgame.net", true }, { "pointsixtyfive.com", true }, @@ -29971,6 +31164,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pokemontabletopadventures.com", true }, { "pokemori.jp", true }, { "pokepon.center", true }, + { "pokerslab.com", true }, { "pokl.cz", true }, { "pokrowcecardo.pl", true }, { "polaire.org", true }, @@ -30025,6 +31219,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "polygraphi.ae", true }, { "polymake.org", true }, { "polymathematician.com", true }, + { "polymorph.rs", true }, { "polynomapp.com", true }, { "polypane.rocks", true }, { "polypet.com.sg", true }, @@ -30032,13 +31227,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "polytarian.com", true }, { "polytekniskforening.dk", true }, { "pomar.club", false }, - { "pomelo-paradigm.com", true }, { "pomfe.co", true }, { "pomfeed.fr", true }, { "pommedepain.fr", true }, { "pomockypredeti.sk", true }, { "pomocniczy.eu.org", true }, - { "pomozmruczkom.pl", true }, { "pompiers-martigny.ch", true }, { "pomsinoz.com", true }, { "poncho-bedrucken.de", true }, @@ -30046,6 +31239,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "poneypourtous.com", true }, { "poneytelecom.org", true }, { "ponga.se", true }, + { "ponio.org", true }, { "ponio.xyz", true }, { "pony-cl.co.jp", true }, { "pony.tf", true }, @@ -30053,12 +31247,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ponycyclepals.co.uk", true }, { "ponydesignclub.nl", true }, { "ponyfoo.com", true }, + { "poochingaround.co.uk", true }, { "poodleassassin.com", true }, { "poodlefan.net", true }, { "pookl.com", true }, { "poolsafely.gov", true }, { "poolsafety.gov", true }, - { "poolspondsandwaterscapes.com", true }, + { "pooltechthailand.com", true }, { "pooltools.net", true }, { "poolvilla-margarita.net", false }, { "poon.io", true }, @@ -30069,7 +31264,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pop3.jp", true }, { "popcat.ru", true }, { "popcornpalacefundraising.com", true }, - { "popcultureshack.com", true }, { "popeyes.com", true }, { "popinga.it", true }, { "popmagz.com", true }, @@ -30084,35 +31278,23 @@ static const nsSTSPreload kSTSPreloadList[] = { { "porg.es", true }, { "pork.org.uk", true }, { "porkel.de", true }, - { "porn77.info", true }, { "pornagent.de", true }, - { "pornalpha.com", true }, { "pornbay.eu", true }, - { "pornbay.org", true }, { "porndragon.net", true }, { "pornfacefinder.com", false }, { "pornflare.net", true }, { "porngay.co", true }, { "pornhubhd.biz", true }, - { "pornimg.net", true }, { "porniwi.com", true }, - { "pornless.biz", true }, { "pornloupe.com", true }, - { "pornmax.net", true }, { "pornmega.net", true }, - { "porno-gif.ru", true }, + { "pornofilme.top", true }, { "pornofilmovi.us", true }, - { "pornolab-net.appspot.com", false }, { "pornomens.be", true }, - { "pornoserver.eu", true }, { "pornovk.xxx", true }, - { "pornport.org", true }, { "pornshop.biz", true }, - { "pornsocket.com", true }, { "pornstop.net", true }, { "pornsuper.net", true }, - { "pornteddy.com", true }, - { "pornultra.net", true }, { "porny.xyz", true }, { "porpcr.com", true }, { "pors-sw.cz", true }, @@ -30120,24 +31302,22 @@ static const nsSTSPreload kSTSPreloadList[] = { { "port443.se", true }, { "port67.org", true }, { "port80.hamburg", true }, - { "portablebuildingsales.co.uk", true }, - { "portablespeakersfinder.com", true }, { "portailevangelique.ca", true }, { "portal.tirol.gv.at", true }, { "portalcarriers.com", true }, { "portalcentric.net", true }, - { "portalkla.com.br", true }, + { "portamiinpista.it", true }, { "portatiles-baratos.net", true }, { "porte.roma.it", true }, { "portercup.com", true }, { "porterranchelectrical.com", true }, + { "portesmagistral.com", true }, { "portofacil.com", true }, { "portofala.pt", true }, { "portofrotterdam.com", false }, { "portosonline.pl", true }, { "portsdebalears.gob.es", true }, { "portsmouthbouncycastles.co.uk", true }, - { "portsmoutheic.com", true }, { "portugal-a-programar.pt", true }, { "portugalsko.net", true }, { "portvincentcaravanpark.com.au", true }, @@ -30146,12 +31326,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "posalji.me", true }, { "posaunenchor-senden.de", true }, { "posbank.co.uk", true }, - { "poschtiliste.ch", true }, { "poseidonwaterproofing.com", true }, { "poshcastles.co.uk", true }, { "poshlashes.se", true }, { "poshsecurity.com", true }, - { "posijson.stream", true }, { "positionus.io", true }, { "positive.com.cy", true }, { "positivenames.net", true }, @@ -30161,10 +31339,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "post-darwinism.com", true }, { "post.com.ar", true }, { "post.io", true }, - { "post.we.bs", true }, + { "post.we.bs", false }, { "post4me.at", true }, { "postal.dk", true }, { "postal3.es", true }, + { "postandfly.com", true }, { "postblue.info", true }, { "postbox.life", true }, { "postcode.nl", true }, @@ -30183,6 +31362,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "postura-corretta.it", true }, { "posyperfume.com", true }, { "potatiz.com", true }, + { "potato.im", true }, { "potatofrom.space", true }, { "potatopro.com", true }, { "potatron.tech", true }, @@ -30196,7 +31376,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "potrillionaires.com", true }, { "potterscraftcider.com", true }, { "pottersheartministry.org", true }, - { "pottreid.com", false }, { "pottshome.co.uk", true }, { "potworowski.de", true }, { "potzwonen.nl", true }, @@ -30207,6 +31386,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "povareschka.ru", true }, { "povertymind.com", true }, { "povesham.tk", true }, + { "povmacrostabiliteit.nl", true }, { "pow-s.com", true }, { "pow.jp", true }, { "powdersnow.top", true }, @@ -30218,15 +31398,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "powerblanket.com", true }, { "powercloud.technology", true }, { "poweredbyiris.nl", true }, - { "poweredbypurdy.com", true }, { "powerfortunes.com", true }, { "powerinboxperformance.com", true }, { "powermatic7.com", true }, { "powermeter.at", true }, { "powermint.de", true }, { "powerpointschool.com", true }, + { "powersaleskc.com", true }, { "powerserg.org", true }, { "powersergdatasystems.com", true }, + { "powersergdynamic.com", true }, { "powersergholdings.com", true }, { "powersergthisisthetunnelfuckyouscott.com", true }, { "powersergthisisthewebsitefuckyouscott.com", true }, @@ -30249,6 +31430,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ppy.sh", true }, { "pr.search.yahoo.com", false }, { "pr1sm.com", true }, + { "pr2studio.com", true }, { "prac.to", true }, { "pracevjihlave.cz", true }, { "pracowniatkanin.com", true }, @@ -30275,12 +31457,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "prateep.io", true }, { "pratopronto.org", true }, { "pratorotoli.it", true }, - { "praxino.de", true }, + { "praxino.de", false }, { "praxis-dingeldey.de", true }, { "praxis-familienglueck.de", true }, { "praxis-odermath.de", true }, { "prayerrequest.com", true }, - { "prc-newmedia.com", true }, { "prc.gov", true }, { "pre-lean-consulting.de", true }, { "precept.uk.com", true }, @@ -30296,7 +31477,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "predoiu.ro", true }, { "preferredreverse.com", true }, { "prefix.eu", true }, - { "pregono.com", true }, { "pregunteleakaren.gov", true }, { "preigu.de", true }, { "preis-alarm.info", true }, @@ -30304,6 +31484,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "preisser-it.de", true }, { "preisser.it", true }, { "preissler.co.uk", true }, + { "preload.link", true }, { "preloaded-hsts.badssl.com", true }, { "prelogica.com.br", true }, { "preludes.org", true }, @@ -30315,9 +31496,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "prelved.nl", true }, { "prelved.pl", true }, { "prelved.se", true }, - { "premaritalsex.info", true }, { "prematureacceleration.club", true }, { "preme.name", true }, + { "premieravenue.net", true }, { "premierbouncycastles.co.uk", true }, { "premieresloges.ca", false }, { "premierevents.ie", true }, @@ -30325,14 +31506,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "premierjewelersjax.com", true }, { "premiership-predictors.co.uk", true }, { "premiumcredit.am", true }, - { "premiumweb.co.id", true }, { "premiumwebdesign.it", true }, { "premtech.nl", true }, { "prenatalgeboortekaartjes.nl", true }, { "prepadefi.fr", true }, { "prepaid-cards.xyz", true }, { "prepaid-voip.nl", true }, - { "prepaidgirl.com", true }, { "prepaidkredietkaart.be", true }, { "prepare-job-hunting.com", true }, { "prepavesale.fr", true }, @@ -30369,6 +31548,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pretor.eu", true }, { "pretor.pl", true }, { "pretorcup.pl", true }, + { "pretrialservices.gov", true }, { "pretty.hu", true }, { "prettygirlcheats.com", true }, { "prettynode.com", false }, @@ -30379,7 +31559,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "preview-it-now.com", true }, { "priceremoval.net", true }, { "pricesniffer.co", true }, - { "prideindomination.com", true }, { "pridetechdesign.com", false }, { "prielwurmjaeger.de", true }, { "prihatno.my.id", true }, @@ -30393,7 +31572,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "primoloyalty.com", true }, { "primorus.lt", true }, { "princeofwhales.com", true }, - { "princesparktouch.com", true }, { "princessefoulard.com", true }, { "principalsexam.com", true }, { "principalstest.com", true }, @@ -30456,6 +31634,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "privacyweek.at", true }, { "privacyweek.de", true }, { "privacyweek.eu", true }, + { "privacyweek.wien", true }, { "privacyweekvienna.at", true }, { "privaday.de", false }, { "privasphere.com", true }, @@ -30464,7 +31643,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "privatecapsecurity.org", true }, { "privateideas.de", true }, { "privateimarketing.com", true }, + { "privatepokertour.com", true }, { "privatepropertymallorca.com", true }, + { "privatestatic.com", false }, { "privatevoid.net", true }, { "privatewolke.com", true }, { "privatfrei.de", true }, @@ -30476,7 +31657,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "privy.com", true }, { "prjktruby.com", false }, { "prknje.co", true }, - { "prknje.com", true }, { "prlved.co.uk", true }, { "prnav.com", true }, { "pro-ben.sk", true }, @@ -30490,6 +31670,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "proactivestructuresolutions.com", true }, { "proadvanced.com", true }, { "proautorepairs.com.au", true }, + { "probano.com", true }, { "probase.ph", true }, { "probely.com", true }, { "probiv.biz", true }, @@ -30519,6 +31700,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "productboard.com", true }, { "productdesignsoftware.com.au", true }, { "production.vn", true }, + { "productionscime.com", true }, { "productlondon.com", true }, { "productpeo.pl", true }, { "products4more.at", true }, @@ -30572,6 +31754,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "projectborealisgitlab.site", true }, { "projectforge.org", true }, { "projectlinuseasttn.org", true }, + { "projectmakeit.com", true }, { "projectnom.com", true }, { "projectsafechildhood.gov", true }, { "projectsecretidentity.com", true }, @@ -30581,6 +31764,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "projektarbeit-projektplanung.de", true }, { "projektzentrisch.de", true }, { "projest.ch", true }, + { "projet-fly.ch", true }, { "prolan.pw", true }, { "prolearningcentre.com", true }, { "prolinos.de", true }, @@ -30594,6 +31778,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "promo-brille.de", true }, { "promo-computers.nl", true }, { "promo-matelas.com", true }, + { "promobo.fr", true }, { "promods.cn", true }, { "promods.net", true }, { "promohulp.nl", true }, @@ -30605,6 +31790,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "promoterms.com.au", true }, { "promotioncentre.co.uk", true }, { "promozione.info", true }, + { "promuovi.tv", true }, { "pronto-intervento.net", true }, { "prontointerventoimmediato.it", true }, { "prontossl.com", true }, @@ -30616,16 +31802,19 @@ static const nsSTSPreload kSTSPreloadList[] = { { "propermatches.com", true }, { "properticons.com", true }, { "property-catalogue.eu", true }, + { "propertycrawl.com", true }, { "propertygroup.pl", true }, { "propertyinside.id", true }, { "propertyone.mk", true }, { "propertysales-almeria.com", true }, + { "prophiler.de", true }, { "propipesystem.com", true }, { "proposalonline.com", true }, { "propr.no", true }, { "proprietairesmaisons.fr", true }, { "propseller.com", true }, { "proseandleprechauns.com", true }, + { "proservices.vip", true }, { "prospanek.cz", true }, { "prospecto.com.au", true }, { "prospecto.ee", true }, @@ -30634,8 +31823,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "prosperfit.com", true }, { "prosperontheweb.com", true }, { "prospo.co", true }, - { "prostoporno.net", true }, - { "prostoporno.sexy", true }, + { "prostecheat.xyz", true }, + { "prostohobby.ru", true }, { "prostoporno.vip", true }, { "prostye-recepty.com", true }, { "prosurveillancegear.com", true }, @@ -30664,6 +31853,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "proust.ch", false }, { "proust.media", false }, { "proustmedia.de", false }, + { "prove.no", true }, { "provectus.de", true }, { "proveits.me", false }, { "provence-appartements.com", true }, @@ -30677,6 +31867,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "prowise.com", true }, { "prowise.me", true }, { "proximityradio.fr", true }, + { "proximoconcurso.com.br", true }, + { "proxirealtime.com", true }, { "proxybay.bet", true }, { "proxybay.bz", true }, { "proxybay.co", true }, @@ -30688,6 +31880,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "proyectafengshui.com", true }, { "prpferrara.it", true }, { "prplz.io", true }, + { "prpr.cloud", true }, { "prt.in.th", true }, { "prtimes.com", true }, { "prtpe.com", true }, @@ -30704,8 +31897,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "przemas.pl", true }, { "ps-provider.co.jp", true }, { "ps-sale.ru", true }, - { "ps-w.ru", true }, { "ps4all.nl", true }, + { "psa.gov", true }, + { "psabrowse.com", true }, + { "psauxit.com", true }, { "psb.cloud", true }, { "psb1.org", true }, { "psb1911.com", true }, @@ -30719,6 +31914,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "psdsfn.com", true }, { "psdsuc.com", true }, { "pself.net", true }, + { "pseric.site", true }, { "pseta.ru", true }, { "psg-calw.de", true }, { "psg.bg", true }, @@ -30732,12 +31928,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "psicologoforensemadrid.com", true }, { "psm.org.ph", true }, { "psochecker.com", true }, - { "pson.ninja", true }, { "psono.pw", true }, { "psoriasischecker.com", true }, { "pssgcsim.org", true }, { "pst.moe", true }, { "pste.pw", true }, + { "psu.je", true }, { "psw-consulting.de", true }, { "psw-group.de", true }, { "psw.net", true }, @@ -30763,7 +31959,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "psytrance-pro.com", true }, { "pt-d.ru", true }, { "pt-server.de", true }, + { "pt.im", true }, { "ptal.eu", true }, + { "ptasiepodroze.eu", true }, { "ptbi.org.pl", true }, { "ptbx.co", true }, { "pterodactylus.cz", true }, @@ -30771,10 +31969,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ptfiber.ru", true }, { "ptfiber.spb.ru", true }, { "ptgoldensun.com", true }, - { "pthsec.com", true }, { "ptm.ro", false }, { "ptmarquees.ie", true }, { "ptr.kr", true }, + { "ptrbrs.nl", true }, { "ptrl.ws", true }, { "ptron.org", true }, { "pty.gg", true }, @@ -30782,7 +31980,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pubclub.com", true }, { "pubean.com", true }, { "pubi.me", false }, + { "pubkit.io", true }, { "publanda.nl", true }, + { "publi-all.be", true }, { "public-g.de", true }, { "public-projects.com", true }, { "public-projects.de", true }, @@ -30799,8 +31999,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pucchi.net", true }, { "pucssa.org", true }, { "puddis.de", true }, - { "puestifiestas.mx", true }, - { "puestosdeferia.mx", true }, { "puggan.se", true }, { "pugovka72.ru", true }, { "puissancemac.ch", true }, @@ -30817,6 +32015,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pumpandcash.com", true }, { "pumperszene.com", true }, { "punchlinetheatre.co.uk", true }, + { "punchlinetheatre.com", true }, { "punchunique.com", true }, { "puneflowermall.com", true }, { "punematka.com", true }, @@ -30824,10 +32023,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "punitsheth.com", true }, { "punkapoule.fr", true }, { "punknews.org", true }, - { "puntacanalink.com", true }, + { "puntcunts.com", true }, { "punte-juwelier.nl", true }, + { "puntonium.hu", true }, { "pupboss.com", true }, { "puppet.pl", true }, + { "puppo.space", true }, { "puq.moe", true }, { "puralps.ch", true }, { "puravida-estate.com", true }, @@ -30836,9 +32037,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "purefkh.xyz", true }, { "purefreefrom.co.uk", true }, { "pureitsolutionsllp.com", true }, - { "pureluxemedical.com", true }, + { "purejewels.com", true }, + { "purelunch.co.uk", true }, { "purenvi.ca", true }, { "purevapeofficial.com", true }, + { "purityclothing.co.uk", true }, { "purplebooth.co.uk", false }, { "purplebricks.co.uk", true }, { "purplebricks.com", true }, @@ -30854,6 +32057,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "purplestar.com", true }, { "purplestar.mobi", true }, { "purplewindows.net", true }, + { "purplez.pw", true }, { "purrfect-box.co.uk", true }, { "purrfectboudoir.com", true }, { "purrfectmembersclub.com", true }, @@ -30861,10 +32065,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pursuedtirol.com", true }, { "puryearlaw.com", true }, { "pusatinkubatorbayi.com", true }, - { "pushers.com.mx", true }, { "pushoflove.com", true }, { "pushrax.com", true }, - { "pusichatka.ddns.net", true }, + { "pussr.com", true }, { "put.moe", true }, { "put.re", true }, { "putatara.net", true }, @@ -30891,11 +32094,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pvphs98.com", true }, { "pvtschlag.com", true }, { "pwaresume.com", true }, - { "pwdsafe.com", true }, + { "pwdsafe.com", false }, { "pwe.vision", true }, { "pwnedpass.tk", true }, { "pwnies.dk", true }, { "pwolk.com", true }, + { "pxetech.com", true }, { "pxgamer.xyz", true }, { "pxl-mailtracker.com", true }, { "pxl.cl", true }, @@ -30906,13 +32110,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pycrc.org", true }, { "pycrypto.org", true }, { "pycycle.info", true }, - { "pygarage.com", true }, + { "pygarage.com", false }, { "pyopenssl.org", true }, { "pypa.io", true }, { "pypi.io", true }, { "pypi.org", true }, { "pypi.python.org", true }, - { "pyramidsofchi.com", true }, + { "pyramidsofchi.com", false }, { "pyrenees.io", true }, { "pyrios.pro", true }, { "pyrotechnologie.de", true }, @@ -30927,9 +32131,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "q-inn.com", true }, { "q-inn.nl", true }, { "q-technologies.com.au", true }, - { "q123123.com", true }, { "q1q2q3.tk", true }, - { "q5118.com", true }, { "qa-brandywineglobal.com", true }, { "qa-team.xyz", true }, { "qa.fedoraproject.org", true }, @@ -30939,6 +32141,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "qadmium.com", true }, { "qambarraza.com", true }, { "qani.me", true }, + { "qaq.cloud", true }, { "qaq.sh", true }, { "qarea.com", true }, { "qaz.cloud", true }, @@ -30975,8 +32178,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "qicomidadeverdade.com.br", true }, { "qifu.me", true }, { "qiliang.wang", true }, + { "qingly.me", true }, { "qingpei.me", true }, { "qionouu.cn", true }, + { "qipl.org", true }, { "qis.fr", true }, { "qitarabutrans.com", true }, { "qiukong.com", true }, @@ -30985,6 +32190,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "qiwi.be", true }, { "qixi.biz", true }, { "qkka.org", true }, + { "qklshequ.com", true }, { "qkmortgage.com", true }, { "qlcvea.com", true }, { "qldconservation.org.au", true }, @@ -31002,17 +32208,18 @@ static const nsSTSPreload kSTSPreloadList[] = { { "qpcna.org", true }, { "qponverzum.hu", true }, { "qq-navi.com", true }, - { "qq52o.me", true }, + { "qq885.com", true }, { "qqrss.com", true }, { "qr-city.org", true }, { "qr.cl", true }, { "qrbird.com", true }, { "qrcontagion.com", true }, + { "qrpatrol.com", true }, { "qrpth.eu", true }, { "qruiser.com", true }, { "qscloud.de", true }, { "qtacairsoft.com", true }, - { "qtap.me", true }, + { "qtap.me", false }, { "qtl.me", true }, { "qtmsheep.com", true }, { "qtn.net", true }, @@ -31026,6 +32233,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "qtxh.net", true }, { "quackerswaterproofing.com", true }, { "quadra.srl", true }, + { "quaedam.org", true }, { "quaggan.co", true }, { "quai10.org", false }, { "qualite-ecole-et-formation.ch", true }, @@ -31035,9 +32243,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "qualityhvacservices.com", true }, { "qualityofcourse.com", true }, { "qualitypropertycare.co.uk", true }, + { "quallo.com", true }, { "qualpay.biz", true }, { "qualtrics.com", true }, { "quant-labs.de", true }, + { "quantaloupe.tech", true }, { "quanterra.ch", true }, { "quantolytic.de", true }, { "quantoras.com", true }, @@ -31093,6 +32303,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "quietboy.net", true }, { "quikchange.net", true }, { "quikpay.com.au", true }, + { "quilmo.com", true }, { "quimatic.com.br", true }, { "quinnlabs.com", true }, { "quinoa24.com", true }, @@ -31102,6 +32313,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "quiq-cdn.com", true }, { "quiq.us", true }, { "quire.io", true }, + { "quirkytravelguy.com", true }, { "quisido.com", true }, { "quitarlasmanchasde.com", true }, { "quitimes.com", true }, @@ -31109,7 +32321,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "qul.link", true }, { "quli.nl", false }, { "qunzi.la", true }, - { "quocdesign.ch", true }, + { "qunzi.org", true }, { "quote.gq", true }, { "quoteidiot.com", true }, { "quotev.com", true }, @@ -31133,10 +32345,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "qx.fi", true }, { "qx.se", true }, { "qxy.ch", true }, + { "qxzg.xyz", true }, + { "qxzgssr.xyz", true }, { "r-ay.cn", true }, { "r-rwebdesign.com", true }, { "r-t-b.fr", true }, - { "r0t.co", true }, { "r0uzic.net", true }, { "r1a.eu", true }, { "r1ch.net", true }, @@ -31158,13 +32371,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ra.vc", true }, { "ra4wvpn.com", true }, { "raah.co", true }, - { "rabbit.wales", false }, { "rabbitfinance.com", true }, { "rabbitinternet.com", true }, { "rabica.de", true }, { "rabotaescort.com", true }, { "rabynska.eu", true }, { "raccoltarifiuti.com", true }, + { "racdek.net", true }, + { "racdek.nl", true }, { "racermaster.xyz", true }, { "raceviewcycles.com", true }, { "raceviewequestrian.com", true }, @@ -31176,7 +32390,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rachida-dati.eu", true }, { "rachurch.net", true }, { "racius.com", true }, - { "rackerlab.com", false }, + { "rackerlab.com", true }, { "raclet.co.uk", true }, { "raconconsulting.co.uk", true }, { "racoo.net", true }, @@ -31203,17 +32417,19 @@ static const nsSTSPreload kSTSPreloadList[] = { { "radiofmimagen.net", true }, { "radioheteroglossia.com", true }, { "radioilusion.es", true }, + { "radiolla.com", true }, { "radiom.fr", true }, { "radiomodem.dk", true }, { "radiomontebianco.it", true }, { "radionicabg.com", true }, + { "radiopleer.net", true }, { "radiopolarniki.spb.ru", true }, { "radiormi.com", true }, { "radiorsvp.com", false }, { "radiosendungen.com", true }, { "radis-adopt.com", true }, + { "radiumcode.com", true }, { "radiumone.io", true }, - { "radiumtree.com", true }, { "radondetectionandcontrol.com", true }, { "radreisetraumtreibstoff.de", true }, { "radyabkhodro.net", true }, @@ -31222,22 +32438,31 @@ static const nsSTSPreload kSTSPreloadList[] = { { "raeven.nl", true }, { "raevinnd.com", true }, { "rafaelmagalhaesweb.com", true }, + { "rafas.com.tr", true }, { "rafey.xyz", true }, { "raffaellaosti.com", true }, + { "raffleshospital.co.id", false }, + { "rafgrup.com", true }, { "rafleatherdesign.com", true }, { "rafting-japan.com", true }, { "ragasto.nl", true }, + { "rage-overload.ch", true }, + { "rage.rip", true }, { "rage4.com", true }, { "ragingserenity.com", true }, { "rahulpnath.com", true }, + { "raid-runners.fr", true }, { "raidensnakesden.co.uk", true }, { "raidensnakesden.com", true }, { "raidensnakesden.net", true }, { "raidstone.net", true }, + { "raiffeisen-kosovo.com", true }, + { "raiffeisenzeitung.at", true }, { "rail-o-rama.nl", true }, { "rail24.nl", true }, { "rail360.nl", true }, { "railbird.nl", true }, + { "railduction.eu", true }, { "railgun.ac", true }, { "railgun.com.cn", true }, { "railorama.nl", true }, @@ -31247,6 +32472,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "railvideo.net", true }, { "railvideo.nl", true }, { "railwaytech.net", true }, + { "raimondos.com", true }, { "rain.bz", true }, { "rainbowbay.org", true }, { "rainbowinflatables.co.uk", true }, @@ -31258,12 +32484,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rainpaper.com", true }, { "rainstormsinjuly.co", true }, { "rainville.me", true }, + { "rainway.com", true }, { "rainway.io", true }, { "raipet.no-ip.biz", true }, { "raisecorp.com", true }, { "raiseyourflag.com", true }, { "raissarobles.com", true }, - { "raito.win", true }, + { "raito.ooo", true }, { "rajivshah.co.uk", true }, { "rajkapoordas.com", true }, { "rajyogarishikesh.com", true }, @@ -31281,8 +32508,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rallybase.cz", true }, { "rallybase.eu", true }, { "rallycycling.com", true }, - { "ralph.bike", true }, - { "ralphwoessner.com", true }, + { "rallypodium.be", true }, { "raltha.com", true }, { "ram-it.nl", true }, { "ram.nl", true }, @@ -31292,8 +32518,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ramrecha.com", false }, { "ramsor-gaming.de", true }, { "randc.org", true }, + { "randewoo.ru", true }, { "randolf.ca", true }, { "random-samplings.org", true }, + { "random.org", true }, { "randomadversary.com", true }, { "randombit.eu", false }, { "randomcode.org", true }, @@ -31324,7 +32552,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "raphaelschmid.eu", true }, { "raphrfg.com", true }, { "rapidapp.io", true }, - { "rapidhubs.com", true }, { "rapidoo.com.br", true }, { "rapidshit.net", true }, { "rapidstone.com", true }, @@ -31344,7 +32571,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ratelsec.com", true }, { "rathbonesonline.com", true }, { "rathgeb.org", true }, - { "rathorian.fr", true }, { "ratinq.co", true }, { "rationalcreation.com", true }, { "rationalism.com", true }, @@ -31353,6 +32579,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "raulrivero.es", true }, { "rault.io", true }, { "rauros.net", true }, + { "rauschenbach.de", true }, { "rautelow.de", true }, { "ravada-vdi.com", true }, { "ravanalk.com", true }, @@ -31368,20 +32595,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rawsec.net", true }, { "raxion.cf", true }, { "raxion.tk", true }, - { "ray-home.de", true }, - { "ray-works.de", true }, { "rayan-it.ir", true }, { "rayiris.com", true }, { "raykitchenware.com", true }, { "raymcbride.com", true }, - { "raymd.de", true }, - { "raymii.org", true }, { "raystark.com", true }, - { "rayworks.de", true }, { "razberry.kr", true }, { "razeen.me", true }, { "razeencheng.com", true }, { "raziskovalec-resnice.com", true }, + { "razrsec.uk", true }, { "razvanburz.net", true }, { "rbensch.com", true }, { "rbflote.lv", true }, @@ -31389,15 +32612,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rbmland.com", true }, { "rbnet.xyz", true }, { "rbran.com", true }, + { "rbuddenhagen.com", true }, { "rbx-talk.xyz", true }, + { "rbx.com", true }, { "rc-offi.net", true }, { "rc-rp.com", true }, { "rc-shop.ch", true }, { "rca.fr", true }, + { "rca.ink", true }, { "rcd.cz", true }, { "rcdocuments.com", true }, { "rcgoncalves.pt", true }, - { "rchavez.site", true }, { "rchrdsn.uk", true }, { "rcifsgapinsurance.co.uk", true }, { "rclsm.net", true }, @@ -31420,8 +32645,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rdns.cc", true }, { "rdv-cni.fr", true }, { "rdv-prefecture.com", true }, + { "rdwh.tech", false }, { "re-curi.com", true }, { "re-engines.com", true }, + { "reach-on.de", true }, { "reachhead.com", true }, { "reachonline.org", true }, { "reachrss.com", true }, @@ -31433,10 +32660,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "reactive-press.com", true }, { "reactpwa.com", true }, { "read.sc", true }, + { "readabilitychecker.com", true }, { "reades.co.uk", true }, { "reades.uk", true }, - { "readheadcopywriting.com", true }, { "readingrats.de", true }, + { "readitify.com", true }, { "readmusiccoleman.com", true }, { "readonly.de", true }, { "readouble.com", false }, @@ -31445,8 +32673,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "readyrowan.org", true }, { "readysell.net", true }, { "readytobattle.net", true }, - { "readytowear.es", true }, + { "readytongue.com", true }, { "reaganlibrary.gov", true }, + { "reaiaer.com", true }, + { "reaksi.id", true }, { "real-digital.co.uk", true }, { "real-it.nl", true }, { "realcapoeira.ru", true }, @@ -31455,7 +32685,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "realestatemarketingblog.org", true }, { "realestateonehowell.com", true }, { "realestateradioshow.com", true }, - { "realfamilyincest.com", true }, { "realfood.space", true }, { "realfreedom.city", false }, { "realhorsegirls.net", true }, @@ -31474,6 +32703,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "realmofespionage.xyz", true }, { "realoteam.ddns.net", true }, { "realpropertyprofile.gov", true }, + { "realtoraidan.com", true }, { "realtygroup-virginia.com", true }, { "realtyink.net", true }, { "realum.com", true }, @@ -31488,6 +32718,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "reanimated.eu", true }, { "reath.me", true }, { "reath.xyz", true }, + { "reavaninc.com", true }, { "reaven.nl", true }, { "rebane2001.com", true }, { "rebeagle.com", true }, @@ -31499,17 +32730,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "reboxetine.com", true }, { "reboxonline.com", true }, { "rebtoor.com", true }, + { "reby.gq", true }, { "recalls.gov", true }, { "recantoshop.com", true }, { "recantoshop.com.br", true }, - { "recapp.ch", true }, { "recaptcha-demo.appspot.com", true }, - { "recard.vn", true }, { "receiliart.com", true }, { "receptionpoint.com", true }, { "recepty.eu", true }, { "recetasdecocinaideal.com", true }, { "recetin.com", true }, + { "recettecookeo.net", true }, { "rechenknaecht.de", true }, { "rechtsanwaeltin-vollmer.de", true }, { "rechtsanwalt-koeppen-feucht.de", true }, @@ -31530,17 +32761,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "recordeuropa.com", false }, { "recoveringspirit.com", true }, { "recoveryonline.org", true }, + { "recreation.gov", true }, { "recruitmade.jp", true }, { "rectecforum.com", true }, - { "recuerdafilms.com", true }, { "recuperodatiraidfastec.it", true }, { "recurly.com", true }, { "recurrentmeningitis.org", true }, { "recursosdeautoayuda.com", true }, { "recyclingpromotions.us", true }, + { "red-button.hu", true }, { "red-t-shirt.ru", true }, { "red-trigger.net", true }, - { "red2fred2.com", true }, { "redable.hosting", true }, { "redable.nl", true }, { "redactieco.nl", true }, @@ -31552,6 +32783,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "redcone.net", true }, { "redcorus.com", true }, { "redd.it", true }, + { "reddepsicologosdecr.com", true }, { "reddingo.at", true }, { "reddingo.be", true }, { "reddingo.ch", true }, @@ -31566,11 +32798,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "reddingo.nl", true }, { "reddingo.nz", true }, { "reddingsbrigade-zwolle.nl", true }, + { "reddingsbrigadeveghel.nl", true }, { "reddit2kindle.com", true }, { "reddraggone9.com", true }, { "reddyai.com", true }, { "rede-reim.de", true }, { "rede-t.com", true }, + { "redecsirt.pt", true }, { "redelectrical.co.uk", true }, { "redessantaluzia.com.br", true }, { "redflare.com.au", true }, @@ -31590,16 +32824,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "redleslie.com", true }, { "redlinelap.com", true }, { "redlink.de", true }, + { "redmangallpsychologists.com.au", true }, { "redmind.se", true }, { "redmondtea.com", true }, { "redmore.me", true }, { "redneragenturen.org", true }, { "rednsx.org", true }, { "redpact.com", true }, - { "redporno.cz", true }, { "redscan.com", true }, { "redshell.pw", true }, - { "redshield.co", true }, { "redshiftlabs.com.au", true }, { "redshoeswalking.net", true }, { "redsicom.com", true }, @@ -31624,12 +32857,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "reevaappliances.co.uk", true }, { "reezer.org", true }, { "refactor.zone", false }, + { "refer.codes", true }, { "referdell.com", true }, { "refficience.com", true }, - { "refill-roboter.de", true }, { "refinansiering.no", true }, { "reflectivity.io", true }, - { "reflectores.net", true }, { "refletindosaude.com.br", true }, { "reflets.info", true }, { "reflexions.co", true }, @@ -31639,6 +32871,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "reforesttheplanet.com", true }, { "refresh-media.nl", true }, { "refreshliving.us", true }, + { "refrigeracionpeinado.com.mx", true }, { "refu.net", true }, { "refuelcollective.com", true }, { "refuelcreative.com.au", true }, @@ -31655,6 +32888,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "regeneo.cz", true }, { "regenerapoint.it", true }, { "regenerescence.com", true }, + { "regensburg-repariert.de", true }, { "regily.com", true }, { "regime-anticellulite.com", true }, { "regime-maigrir-vite.com", true }, @@ -31665,6 +32899,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "regionalbasementandcrawlspacerepair.com", true }, { "regionalgrowth.com", true }, { "regiosalland.nl", true }, + { "regiovertrieb.de", false }, { "regis.tech", true }, { "regisearch.co.uk", true }, { "registerex.me", true }, @@ -31687,7 +32922,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "reha-honpo.jp", true }, { "rehabili-shigoto.com", true }, { "rehabilitation.network", true }, - { "rehabmail.com", true }, { "rehabphilippines.com", true }, { "rehabreviews.com", true }, { "rehabthailand.com", true }, @@ -31719,6 +32953,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "reinouthoornweg.nl", true }, { "reinventetoi.com", false }, { "reisekosten-gorilla.com", true }, + { "reisenbauer.ee", true }, { "reiseversicherung-werner-hahn.de", true }, { "reishunger.de", true }, { "reisslittle.com", true }, @@ -31755,6 +32990,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "remedionaturales.com", true }, { "remedioparaherpes.com", true }, { "remedios-caserospara.com", true }, + { "remembermidi.sytes.net", true }, { "rememberthemilk.com", false }, { "remi-saurel.com", true }, { "remiafon.com", true }, @@ -31765,13 +33001,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "remitatm.com", false }, { "remonti.info", true }, { "remote.so", true }, - { "remoteham.com", true }, { "remoteutilities.com", true }, { "removalcellulite.com", true }, { "removedrepo.com", true }, { "remptmotors.com", true }, { "remrol.ru", true }, { "remszeitung.de", true }, + { "rena.cloud", true }, { "renaissanceplasticsurgery.net", true }, { "renascentia.asia", true }, { "renaultclubticino.ch", true }, @@ -31782,6 +33018,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rene-stolp.de", true }, { "renearends.nl", true }, { "renedekoeijer.com", true }, + { "renedekoeijer.nl", true }, { "renee.today", true }, { "reneleu.ch", true }, { "renem.net", false }, @@ -31814,6 +33051,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "renxinge.cn", false }, { "reorz.com", true }, { "reox.at", false }, + { "repaik.com", false }, { "repair.by", true }, { "repaper.org", true }, { "repaxan.com", true }, @@ -31843,6 +33081,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "res-kc.com", true }, { "resama.eu", true }, { "rescms-secure.com", true }, + { "resdon.cn", true }, { "research-panel.jp", true }, { "research.facebook.com", false }, { "researchgate.net", true }, @@ -31855,6 +33094,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "resine.roma.it", true }, { "resinflooringcompany.com", true }, { "resist.ca", true }, + { "resistav.com", true }, { "resnickandnash.com", true }, { "resolvefa.co.uk", true }, { "resolvefa.com", true }, @@ -31866,6 +33106,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "resourceconnect.com", true }, { "resourceguruapp.com", true }, { "resources.flowfinity.com", true }, + { "resourcesmanagementcorp.com", true }, { "respectmyprivacy.eu", true }, { "respectmyprivacy.net", true }, { "respectmyprivacy.nl", true }, @@ -31873,6 +33114,18 @@ static const nsSTSPreload kSTSPreloadList[] = { { "respiranto.de", true }, { "respon.jp", true }, { "responer.com", true }, + { "respons.je", true }, + { "respons.me", true }, + { "respons.mobi", true }, + { "respons.us", true }, + { "respons.ws", true }, + { "responscode.eu", true }, + { "responscode.info", true }, + { "responscode.mobi", true }, + { "responscode.nl", true }, + { "responsecode.info", true }, + { "responsecode.mobi", true }, + { "responsecode.nl", true }, { "responsepartner.com", true }, { "responsibledisclosure.nl", false }, { "responsive-shop.com", true }, @@ -31893,6 +33146,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "restrito.org", true }, { "resultsatretail.com", true }, { "resursedigitale.ro", true }, + { "retailcybersolutions.com", true }, { "retcor.net", true }, { "retefarmaciecostadamalfi.it", true }, { "retetenoi.net", true }, @@ -31917,6 +33171,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "retrojar.top", true }, { "retroride.cz", true }, { "retroroundup.com", true }, + { "retrotown.ws", true }, { "retrotracks.net", true }, { "retrovideospiele.com", true }, { "returnonerror.com", true }, @@ -31937,6 +33192,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "reversecanada.com", true }, { "reverseloansolutions.com", true }, { "reversesouthafrica.com", true }, + { "reviderm-skinmedics-rheinbach.de", true }, { "review.jp", true }, { "reviewninja.net", true }, { "reviews.anime.my", false }, @@ -31947,10 +33203,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "revista-programar.info", true }, { "revivalinhisword.com", true }, { "revivalprayerfellowship.com", true }, + { "revivalsstores.com", true }, { "revivingtheredeemed.org", true }, { "revlect.com", true }, { "revolt.tv", true }, { "revthefox.co.uk", true }, + { "revuestarlight.me", true }, { "rewardingexcellence.com", true }, { "rewrite3.com", true }, { "rewtherealtor.com", true }, @@ -31963,6 +33221,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rezosup.net", true }, { "rezosup.org", true }, { "rezultant.ru", true }, + { "rfitness.dk", true }, { "rftoon.com", true }, { "rfxanalyst.com", true }, { "rga.sh", true }, @@ -31984,6 +33243,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rhinoceroses.org", true }, { "rhodenmanorcattery.co.uk", true }, { "rhodri.io", true }, + { "rhondanp.com", true }, { "rhowell.io", true }, { "rhumblineadvisers.com", true }, { "rhymeswithmogul.com", true }, @@ -32022,6 +33282,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "richardson.tw", true }, { "richardstonerealestate.com", true }, { "richardwarrender.com", true }, + { "richbutler.co.uk", true }, { "richeyweb.com", true }, { "richie.fi", true }, { "ricketyspace.net", true }, @@ -32038,13 +33299,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ricoydesign.com", true }, { "ricozienke.de", true }, { "riddims.co", true }, + { "riddler.com.ar", true }, { "rideintaxi.com", true }, { "rideways.com", true }, { "rideyourdamn.bike", true }, { "ridgelandchurch.org", true }, { "ridhaan.co", true }, { "ridingboutique.de", true }, - { "ridwan.co", false }, { "riederle.com", true }, { "riemer.ml", true }, { "riesenweber.id.au", true }, @@ -32060,7 +33321,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rightbrain.training", true }, { "rightmovecanada.com", true }, { "rightnetworks.com", true }, - { "rightstuff.link", true }, + { "rightstuff.link", false }, { "righttobuy.gov.uk", true }, { "rigolitch.fr", true }, { "rigsalesaustralia.com", true }, @@ -32072,11 +33333,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "riku.pw", true }, { "rile5.com", true }, { "rileyevans.co.uk", true }, + { "rileyskains.com", true }, { "rimax.vn", true }, { "rimcountrymuseum.org", true }, { "rimeto.io", true }, { "rimo.site", true }, { "rimorrecherche.nl", true }, + { "rincondenoticas.com", true }, { "ring.com", true }, { "ringingliberty.com", true }, { "ringjewellery.co.uk", true }, @@ -32084,30 +33347,32 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rio-weimar.de", true }, { "rioshop.com.br", true }, { "rioxmarketing.com", true }, - { "rioxmarketing.pt", true }, { "rip-sport.cz", true }, { "ripaton.fr", true }, { "ripcorddesign.com", true }, { "ripcordsandbox.com", true }, { "ripmixmake.org", true }, { "riqy86.nl", true }, - { "ris-bad-wurzach.de", true }, { "ris.fi", true }, { "risada.nl", true }, { "risaphuketproperty.com", true }, { "riscascape.net", true }, { "rischard.org", true }, { "rise-technologies.com", true }, + { "rise.global", true }, { "riseup.net", true }, { "rishikeshyoga.in", true }, { "risiinfo.com", true }, { "riskmitigation.ch", true }, { "risparmiare.info", true }, { "ristioja.ee", true }, + { "ristisanat.fi", true }, { "ristoarea.it", true }, { "ristorantefattoamano.it", true }, + { "ristorantelittleitaly.com", true }, { "ristoviitanen.fi", true }, { "ristrutturazioneappartamento.roma.it", true }, + { "ristrutturazioniappartamentinapoli.it", true }, { "rit.space", false }, { "ritirocalcinacci.viterbo.it", true }, { "rittau.biz", true }, @@ -32117,6 +33382,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rivalsa.cn", true }, { "rivastation.de", true }, { "riverbanktearooms.co.uk", true }, + { "riverbendessentialoil.com", true }, { "riverbendroofingnd.com", true }, { "riverford.co.uk", true }, { "rivermist.com.au", true }, @@ -32142,6 +33408,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rlalique.com", true }, { "rld.org", true }, { "rlds.ch", true }, + { "rle.me", true }, { "rleeden.servehttp.com", true }, { "rleh.de", true }, { "rlnunez.com", true }, @@ -32150,7 +33417,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rmb.li", true }, { "rmcbs.de", true }, { "rmeuropean.com", true }, - { "rmf.io", true }, { "rmi.com.ar", true }, { "rmm-i.com", true }, { "rmmanfredi.com", true }, @@ -32169,7 +33435,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "roams.es", true }, { "rob006.net", true }, { "robandjanine.com", true }, - { "robbertt.com", false }, { "robbiecrash.me", true }, { "robdavidson.network", true }, { "robert-flynn.de", true }, @@ -32179,6 +33444,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "robertayamashita.com.br", true }, { "robertbln.com", true }, { "roberthurlbut.com", true }, + { "robertkotlermd.com", true }, { "robertkrueger.de", true }, { "robertlysik.com", true }, { "robertnemec.com", true }, @@ -32187,24 +33453,26 @@ static const nsSTSPreload kSTSPreloadList[] = { { "robertopazeller.ch", true }, { "robertreiser.photography", true }, { "robertrijnders.nl", true }, + { "robertses.org", true }, { "robertsmits.be", false }, + { "robgorman.ie", true }, { "robhorstmanshof.nl", true }, { "robicue.com", true }, { "robigalia.org", false }, { "robin.co.kr", true }, { "robin.info", true }, { "robinevandenbos.nl", true }, - { "robinflikkema.nl", true }, { "robinfrancq.ml", true }, { "robinhoodbingo.com", true }, { "robinlinden.eu", true }, - { "robinsonstrategy.com", true }, { "robinsonyu.com", true }, { "robinvdmarkt.nl", true }, { "robinwill.de", true }, { "robinwinslow.uk", true }, { "robjager-fotografie.nl", true }, { "robocop.no", true }, + { "robodeidentidad.gov", true }, + { "roboex.net", true }, { "robohash.org", true }, { "robokits.co.in", true }, { "robot.car", true }, @@ -32218,6 +33486,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "robpol86.com", true }, { "robspc.repair", true }, { "robspeed.rocks", true }, + { "robsutter.com", true }, + { "robtatemusic.com", true }, { "robtex.com", true }, { "robu.in", true }, { "robud.info", true }, @@ -32229,6 +33499,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rockbankland.com.au", true }, { "rockcanyonbank.com", true }, { "rockenfuerlachenhelfen.de", true }, + { "rockerchyc.com", true }, { "rocket-wars.de", true }, { "rocketevents.com.au", true }, { "rocketr.net", true }, @@ -32277,11 +33548,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rogersvilleumc.org", true }, { "rognhaugen.no", true }, { "rogoff.xyz", true }, - { "rogue-e.xyz", true }, { "roguefinancial.com", true }, { "roguefortgame.com", true }, { "roguenation.space", true }, { "roguenetworks.me", true }, + { "roguesignal.net", true }, { "roguetechhub.org", true }, { "rohedaten.de", true }, { "rohitagr.com", true }, @@ -32289,6 +33560,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "roka9.de", true }, { "rokass.nl", true }, { "rokki.ch", true }, + { "roko-foto.de", true }, { "rokort.dk", true }, { "rokudenashi.de", true }, { "roland.io", true }, @@ -32297,6 +33569,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rolandlips.nl", true }, { "rolandreed.cn", true }, { "rolandszabo.com", true }, + { "rolfsbuss.se", true }, { "roligprylar.se", true }, { "rollatorweb.nl", true }, { "rolleyes.org", true }, @@ -32324,6 +33597,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "romatrip.it", true }, { "rome.dating", true }, { "rommelwood.de", true }, + { "romtex.co.uk", true }, { "romun.net", true }, { "romy.tw", true }, { "rondommen.nl", true }, @@ -32364,7 +33638,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rootcommand.com", true }, { "rootear.com", true }, { "rootedlifemontessori.com", true }, + { "rootetsy.com", true }, { "rootkea.me", true }, + { "rootkit.es", true }, { "rootlair.com", true }, { "rootonline.de", true }, { "rootpigeon.com", true }, @@ -32415,6 +33691,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rothwellgornthomes.com", true }, { "rotkreuzshop.de", true }, { "rotol.me", true }, + { "rottipowah.com", true }, { "rottweil-hilft.de", true }, { "rotunneling.net", true }, { "rougechocolat.fr", true }, @@ -32426,6 +33703,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "roundcube.mayfirst.org", false }, { "roundrock-locksmith.com", true }, { "roundtablekzn.co.za", true }, + { "roundtheme.com", false }, { "roundtoprealestate.com", true }, { "roussos.cc", true }, { "rout0r.org", true }, @@ -32434,6 +33712,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "routerclub.ru", true }, { "routercncperu.com", true }, { "routetracker.co", true }, + { "rowancasting.com", true }, { "rowancasting.ie", true }, { "rowancounty911.com", true }, { "rowancounty911.org", true }, @@ -32456,15 +33735,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "royalbeautyclinic.ir", true }, { "royalbluewa3.cc", true }, { "royalcitytaxi.ca", true }, - { "royalcitytaxi.com", true }, { "royalfoxrealtor.com", true }, { "royalmarinesassociation.org.uk", true }, { "royalnissanparts.com", true }, { "royalpalacenogent.fr", true }, { "royalpub.net", false }, { "royalrangers.fi", true }, - { "royaltube.net", true }, - { "royalty-market.com", true }, { "royceandsteph.com", true }, { "roycewilliams.net", true }, { "roygerritse.nl", true }, @@ -32484,16 +33760,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rpus.co", true }, { "rpy.xyz", true }, { "rq-labo.jp", true }, - { "rr105.de", true }, { "rraesthetics.com", true }, + { "rrbts.com", true }, { "rrdesignsuisse.com", true }, { "rrg-partner.ch", true }, { "rrudnik.com", true }, { "rrwolfe.com", true }, + { "rs-cloud.ddns.net", true }, { "rs-maschinenverleih.de", true }, { "rsanahuano.com", true }, { "rsap.ca", true }, - { "rsauget.fr", true }, { "rsblake.net", true }, { "rsgcard.com", true }, { "rsingermd.com", true }, @@ -32503,11 +33779,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rsp-blogs.de", true }, { "rsridentassist.com", true }, { "rss.sh", false }, - { "rssr.ddns.net", true }, { "rssr.se", true }, { "rsttraining.co.uk", true }, { "rsync.eu", false }, { "rt22.ch", true }, + { "rtate.ca", true }, + { "rtate.se", true }, { "rtcx.net", true }, { "rte.eu", true }, { "rte.radio", true }, @@ -32527,13 +33804,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rthsoftware.net", true }, { "rtrappman.com", true }, { "rtrinflatables.co.uk", true }, + { "rtsak.com", true }, { "rtsr.ch", true }, { "rttvvip.com", true }, { "rtwcourse.com", true }, { "rtzoeller.com", true }, { "ru-sprachstudio.ch", true }, { "ru.search.yahoo.com", false }, - { "rua.cx", true }, { "ruaneattorneys.com", true }, { "ruanmi.de", true }, { "rubberfurs.org", true }, @@ -32544,10 +33821,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rubenbarbero.com", true }, { "rubenkruisselbrink.nl", true }, { "rubens.cloud", true }, + { "rubixstudios.com.au", true }, { "rublacklist.net", true }, { "ruby-auf-schienen.de", true }, + { "rubyist.im", true }, { "rubyist.today", true }, { "rubymartin.com.au", true }, + { "rubyquincunx.com", true }, + { "rubyquincunx.org", true }, { "rubytune.com", true }, { "rucksack-rauf-und-weg.de", true }, { "ruckzuck-privatpatient.de", true }, @@ -32555,7 +33836,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ruconsole.com", true }, { "rud.is", true }, { "rudd-o.com", true }, - { "rudelune.fr", true }, + { "rudel-wot.de", true }, { "rudewiki.com", true }, { "rudhaulidirectory.com", true }, { "rudloff.pro", true }, @@ -32568,11 +33849,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ruedirrenggli.ch", true }, { "rueduparticulier.tk", false }, { "rueegger.me", true }, + { "rueg.eu", true }, + { "ruequincampoix.com", true }, { "ruerte.net", true }, { "rufabula-com.appspot.com", true }, { "ruffbeatz.com", true }, { "rugk.dedyn.io", true }, { "ruh-veit.de", true }, + { "ruha.co.in", true }, + { "ruhnke.cloud", true }, { "ruhrmobil-e.de", true }, { "ruhrnalist.de", true }, { "ruht.ro", true }, @@ -32592,11 +33877,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rumplesinflatables.co.uk", true }, { "rumtaste.com", true }, { "rumtaste.de", true }, - { "run-forrest.run", true }, { "run-it-direct.co.uk", true }, { "runagain.ch", true }, { "runebet.com", true }, { "runefake.com", true }, + { "runfitcoaching.com", true }, { "runklesecurity.com", true }, { "runnergrapher.com", true }, { "runreport.fr", true }, @@ -32612,6 +33897,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rusempire.ru", true }, { "rushball.net", true }, { "rushiiworks.com", true }, + { "rushpoppershop.co.uk", true }, { "rushter.com", true }, { "rushyo.com", true }, { "rusi-ns.ca", true }, @@ -32634,27 +33920,33 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ruthmontenegro.com", false }, { "rutiger.com", true }, { "rutika.ru", true }, - { "rutten.me", true }, + { "rutten.me", false }, { "ruudkoot.nl", true }, + { "ruurdboomsma.nl", true }, { "ruwhof.net", true }, { "ruya.com", true }, { "ruyatabirleri.com", true }, + { "ruzzll.com", true }, { "rv-jpshop.com", true }, { "rva-asbestgroep.nl", true }, + { "rvc-france.com", true }, + { "rvfit.dk", true }, { "rvfu98.com", true }, { "rvnoel.net", true }, { "rvsa2bevestigingen.nl", true }, { "rvsa4bevestigingen.nl", true }, { "rvsbevestigingen.nl", true }, + { "rvsuitlaatdelen.nl", true }, { "rw.search.yahoo.com", false }, { "rwky.net", true }, + { "rws-cc.com", true }, { "rws-vertriebsportal.de", true }, { "rwx.ovh", true }, - { "rx-contact.com", false }, { "rxbn.de", true }, { "rxbusiness.com", true }, { "rxcheck.com", true }, { "rxgroup.io", true }, + { "rxguide.nl", true }, { "rxight.com", true }, { "ryan-design.com", true }, { "ryan-gehring.com", true }, @@ -32672,6 +33964,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ryois.me", true }, { "rys.pw", true }, { "ryu22e.org", true }, + { "ryuanerin.kr", true }, { "ryuu.es", true }, { "ryzhov.me", true }, { "rzentarzewski.net", true }, @@ -32685,11 +33978,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "s-pegasus.com", true }, { "s-s-paint.com", true }, { "s007.co", true }, + { "s0laris.co.uk", true }, { "s10y.eu", true }, { "s13d.fr", true }, { "s16e.no", true }, { "s2member.com", true }, - { "s2p.moe", true }, { "s2t.net", true }, { "s3cur3.it", true }, { "s3robertomarini.it", true }, @@ -32700,22 +33993,24 @@ static const nsSTSPreload kSTSPreloadList[] = { { "s4q.me", true }, { "s4tips.com", true }, { "s4ur0n.com", true }, - { "s5118.com", true }, { "s64.cz", true }, { "s8a.us", true }, { "s95.de", true }, - { "sa-blog.net", true }, { "sa-mp.ro", true }, { "sa.net", true }, { "saabpartsdistribution.com", true }, { "saamhorigheidsfonds.nl", false }, { "saas.de", true }, { "saastopankki.fi", true }, + { "saatchiart.com", true }, { "saba-piserver.info", true }, { "sabahattin-gucukoglu.com", true }, + { "sabbottlabs.com", true }, { "sabe.cz", true }, + { "sabine-forschbach.de", true }, { "sablyrics.com", true }, { "sabrinajoias.com.br", true }, + { "sabrinajoiasprontaentrega.com.br", true }, { "sacaentradas.com", true }, { "saccani.net", true }, { "sackmesser.ch", true }, @@ -32734,6 +34029,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sadiejewellery.co.uk", true }, { "sadmansh.com", true }, { "sadou.kyoto.jp", true }, + { "sadsu.com", true }, { "saechsischer-christstollen.shop", true }, { "saengsook.com", true }, { "saengsuk.com", true }, @@ -32742,7 +34038,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "safaritenten.nl", true }, { "safcstore.com", true }, { "safe.moe", true }, - { "safe.space", true }, { "safebaseflorida.com", true }, { "safebasements.com", true }, { "safebasementsnorthdakota.com", true }, @@ -32772,6 +34067,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "safetyworkkits.co.nz", true }, { "safeui.com", true }, { "safire.ac.za", true }, + { "safungerar.se", true }, + { "saga-umzuege.de", true }, + { "sagaenterprizes.com", true }, { "sagargandecha.com.au", true }, { "sagedocumentmanager.com", true }, { "sagerus.com", true }, @@ -32791,6 +34089,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "saier.me", true }, { "saifoundation.in", true }, { "saigonflowers.com", true }, + { "saigonstar.de", true }, { "saikarra.com", true }, { "saikou.moe", true }, { "saikouji.tokushima.jp", true }, @@ -32834,6 +34133,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "saitv.org", true }, { "sajamstudija.info", true }, { "sajdowski.de", true }, + { "sajtoskal.hu", true }, { "sakaki.anime.my", false }, { "sakamichi.moe", true }, { "sakerhetskopiering.nu", true }, @@ -32865,7 +34165,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "salesmachine.io", true }, { "salexy.kz", true }, { "salidaswap.com", true }, - { "salixcode.com", true }, { "salland1.nl", true }, { "salle-quali.fr", true }, { "sallydowns.name", true }, @@ -32873,9 +34172,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "salmonella.co.uk", true }, { "salmonrecovery.gov", true }, { "salmonvision.com.tw", true }, - { "salmos91.com", true }, { "salmotierra-salvatierra.com", true }, - { "salon-claudia.ch", true }, { "salon-hinata.biz", true }, { "salon-minipli.de", true }, { "salon.io", false }, @@ -32893,6 +34190,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "saludmas.site", true }, { "saludsis.mil.co", true }, { "saludyvida.site", true }, + { "saluels.servemp3.com", true }, { "salutethefish.com", true }, { "salutethegrains.com", true }, { "salutethepig.com", true }, @@ -32903,14 +34201,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "samanthasgeckos.com", true }, { "samappleton.com", true }, { "samara-avia.ru", true }, + { "samariafar.com", true }, { "samaritainsmeyrin.ch", true }, { "samatva-yogalaya.com", true }, - { "samba.com.co", true }, { "samba.org", true }, - { "sambaa.com.br", true }, { "sambaash.com", true }, { "sambeso.net", true }, { "samdev.io", true }, + { "samdrewtakeson.com", false }, { "samegoal.com", true }, { "samegoal.org", true }, { "samel.de", true }, @@ -32920,7 +34218,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "samgrayson.me", true }, { "samhuri.net", true }, { "samifar.in", true }, - { "samitechnic.com", true }, { "samizdat.cz", true }, { "samkelleher.com", true }, { "saml-gateway.org", true }, @@ -32930,7 +34227,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sammyjohnson.com", true }, { "sammyservers.com", true }, { "sammyservers.net", true }, - { "samnya.cn", false }, + { "samnya.cn", true }, + { "samorazvitie.ru", true }, { "samplefashion.nl", true }, { "samri.pt", true }, { "samrobertson.co.uk", true }, @@ -32938,7 +34236,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "samsungmobile.it", true }, { "samsungphonegenerator.xyz", true }, { "samtalen.nl", true }, - { "samuel-dumont.be", true }, { "samuelkeeley.com", true }, { "samuellaulhau.fr", true }, { "samui-samui.de", false }, @@ -32950,7 +34247,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sana-store.com", true }, { "sana-store.cz", true }, { "sana-store.sk", true }, - { "sanael.net", true }, { "sanantoniolocksmithinc.com", true }, { "sanantoniolocksmithtx.com", true }, { "sanasport.cz", true }, @@ -32958,9 +34254,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sanatorii-sverdlovskoy-oblasti.ru", true }, { "sanatorionosti.com.ar", true }, { "sanbornteam.com", true }, + { "sand-islets.de", true }, { "sandalj.com", true }, { "sandbagexpress.com", true }, { "sandbox.mydigipass.com", false }, + { "sandboxfp.com", true }, { "sandburner.net", true }, { "sander.sh", true }, { "sanderdorigo.nl", true }, @@ -32972,8 +34270,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sandiegotown.com", true }, { "sandmanintel.com", true }, { "sandmarc.cz", true }, - { "sandobygg.se", true }, - { "sandogruppen.se", true }, { "sandor.wtf", true }, { "sandrainden.nl", true }, { "sandraindenfotografie.nl", true }, @@ -32990,6 +34286,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sanex.ca", false }, { "sanglierhurlant.fr", true }, { "sangwon.io", true }, + { "sangyoui.health", true }, { "sanilodge.com", true }, { "sanipousse.com", true }, { "sanissimo.com.mx", false }, @@ -32997,7 +34294,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sanitairwinkel.com", true }, { "sanitairwinkel.nl", true }, { "sanitrak.cz", true }, + { "sanjotech.space", true }, { "sanmuding.com", true }, + { "sanovnik.at", true }, { "sanpham-balea.org", true }, { "sanskritiyoga.com", true }, { "sansonehowell.com", true }, @@ -33011,12 +34310,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "santojuken.co.jp", true }, { "santoshpandit.com", true }, { "sanvitolocapobus.com", true }, + { "sanych-msk.ru", true }, { "saol.eu", true }, { "saoneth.pl", true }, { "saorsat.com", true }, { "saorsat.ie", true }, { "saorsat.tv", true }, { "saorview.com", true }, + { "saorview.net", true }, { "saorviewconnect.ie", true }, { "saorviewconnected.ie", true }, { "sap-inc.co.jp", true }, @@ -33029,6 +34330,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sapphirepearl.com.sg", true }, { "sapprendre.ch", true }, { "saprima.de", true }, + { "saputra.org", true }, { "sarabara.com", true }, { "sarahbeckettharpist.com", true }, { "sarahboydrealty.com", true }, @@ -33038,6 +34340,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sarahplusdrei.de", true }, { "sarahsecret.de", true }, { "sarahvictor.co.uk", true }, + { "sarahwellington.com", true }, { "sarahwikeley.co.uk", true }, { "saraleebread.com", false }, { "sarariman.com", true }, @@ -33047,8 +34350,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sardegnatirocini.it", true }, { "sarink.eu", true }, { "sarkisianbuilders.com", true }, + { "sarkoziadam.hu", true }, { "saro.me", true }, - { "saronno5stelle.it", true }, { "sarpsb.org", true }, { "sarumtechnologies.com", true }, { "sas-snowboarding.sk", true }, @@ -33079,6 +34382,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "satisperfectacollections.com", true }, { "satmd.de", true }, { "satoshinumbers.com", true }, + { "satplay.host", true }, + { "satsukii.moe", true }, + { "sattamatka.market", true }, { "sattamatkachart.in", true }, { "sattamatkamobi.mobi", true }, { "saturn.pl", true }, @@ -33098,11 +34404,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "saumon-france.com", true }, { "saumondefrance.fr", true }, { "saumonfrance.fr", true }, + { "saunahats.eu", true }, { "saunas.fr", true }, { "saunatime.jp", true }, { "sauvagebridge.nl", true }, { "savaari.com", true }, { "savageorgiev.com", true }, + { "savbus.com", true }, + { "savbus.net", true }, + { "savbus.ws", true }, { "save-me-aachen.de", true }, { "savecrypto.org", true }, { "savenet.org", true }, @@ -33116,7 +34426,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "savingrecipe.com", true }, { "savingsoftheyear.com", true }, { "savingsomegreen.com", true }, - { "savingsstoreonline.ca", true }, { "savisasolutions.co.za", true }, { "savvytime.com", true }, { "sawyerroofing.com", true }, @@ -33135,6 +34444,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sazuz.cz", true }, { "sb-group.dk", true }, { "sb-mnn.com", true }, + { "sb-sd.org", true }, { "sb-tuning.ru", true }, { "sb.im", true }, { "sb.sb", true }, @@ -33161,6 +34471,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sbytes.info", true }, { "sc-artworks.co.uk", true }, { "sc5.jp", true }, + { "scaarus.com", true }, { "scaffalature.roma.it", true }, { "scalacollege.nl", true }, { "scalaire.com", true }, @@ -33187,8 +34498,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "scene.mx", true }, { "scenester.tv", true }, { "scenicbyways.info", true }, - { "scentofwine.com", true }, { "scepticism.com", true }, + { "scevity.com", true }, { "schadevergoedingen.eu", true }, { "schaefer-reifen.de", true }, { "schaffensdrang.at", true }, @@ -33207,7 +34518,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "schelberts.de", true }, { "schellevis.net", true }, { "schemingmind.com", true }, - { "schenkes.de", true }, + { "schenkes.de", false }, { "scherfke.de", true }, { "scheuchenstuel.at", true }, { "schgroup.com", true }, @@ -33218,6 +34529,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "schippendale.de", true }, { "schizoids.net", true }, { "schlachter.ca", true }, + { "schlaf.guru", true }, { "schlafguru.com", true }, { "schlagenhauf.info", true }, { "schlagma.de", false }, @@ -33227,12 +34539,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "schlick.wedding", true }, { "schlossereieder.at", true }, { "schlossfuchs.de", true }, + { "schluesseldienst-berlin.de", true }, + { "schluesseldienst-hannover24.de", true }, { "schlueter-software.de", true }, { "schmaeh-coaching.ch", true }, + { "schmatloch.cloud", true }, { "schmelle.me", true }, { "schmetterlingsapp.at", true }, { "schmid.tv", true }, { "schmidthomes.com", true }, + { "schmidtlohwasser.de", true }, { "schmidtplasticsurgery.com", true }, { "schmitt-etienne.fr", true }, { "schmitt-max.com", true }, @@ -33248,6 +34564,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "schnyder-werbung.ch", true }, { "schoeck-elektro.de", true }, { "schoeller.click", true }, + { "schoenstatt.link", true }, { "schoepski.de", true }, { "schoknecht.net", true }, { "schoknecht.one", true }, @@ -33267,6 +34584,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "scholierenvervoerzeeland.nl", true }, { "scholledev.com", true }, { "scholz-kallies.de", true }, + { "schonstedt.com", true }, { "schont.org", true }, { "school-b.us", true }, { "school-register.co.za", true }, @@ -33290,8 +34608,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "schreinerei-jahreis.de", true }, { "schrenkinzl.at", true }, { "schritt4fit.de", true }, - { "schrodingersscat.com", true }, - { "schrodingersscat.org", true }, { "schroeder-immobilien-sundern.de", true }, { "schroepfi.de", true }, { "schrolm.de", true }, @@ -33320,11 +34636,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "schutzwerk.com", true }, { "schwabenhaus-ka.de", true }, { "schwalliers.com", true }, - { "schwanke.in", true }, { "schwano-dent.at", true }, { "schwarz-gelbe-fuechse.de", true }, { "schwarzegar.de", true }, { "schwarzer.it", true }, + { "schwarzer.wang", true }, { "schwarzes-muenchen.de", true }, { "schwarzhenri.ch", true }, { "schwarztrade.cz", true }, @@ -33337,6 +34653,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "science-network.ch", true }, { "science-questions.org", true }, { "science-texts.de", true }, + { "science.gov", true }, { "science360.gov", true }, { "sciencebase.gov", true }, { "scienceexploits.com", true }, @@ -33344,6 +34661,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "scienceminnesota.com", true }, { "sciencesolutions.eu", true }, { "sciencex.com", true }, + { "scientific.boston", true }, { "scifi.fyi", true }, { "scigov.xyz", true }, { "scijinks.gov", true }, @@ -33351,7 +34669,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "scimage.com", true }, { "scintilla.nl", true }, { "scintillating.stream", true }, - { "scis.com.ua", true }, { "scistarter.com", true }, { "scitopia.net", true }, { "sclns.co", true }, @@ -33365,7 +34682,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "scorerealtygroup.com", true }, { "scorp13.com", true }, { "scorpowines.com", true }, - { "scottah.com", true }, { "scottgalvin.com", true }, { "scottgthomas.com", true }, { "scotthelme.co.uk", true }, @@ -33373,8 +34689,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "scottishcu.org", true }, { "scottishseniorsgolf.com", true }, { "scottlanderkingman.com", true }, + { "scottmay.id.au", true }, { "scottseditaacting.com", true }, - { "scotttopperproductions.com", true }, { "scoutingridderkerk.nl", true }, { "scoutingtungelroy.nl", true }, { "scoutnet.de", true }, @@ -33488,6 +34804,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "searchcandy.uk", true }, { "searchdatalogy.com", true }, { "searchfox.org", true }, + { "searchpartners.dk", true }, { "seareytraining.com", true }, { "searsucker.com", true }, { "searx.ru", true }, @@ -33518,6 +34835,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sebastianblade.com", true }, { "sebastianboegl.de", true }, { "sebastiaperis.com", true }, + { "sebastiensenechal.com", true }, { "sebasveeke.nl", true }, { "sebepoznani.eu", true }, { "sebi.org", true }, @@ -33547,27 +34865,28 @@ static const nsSTSPreload kSTSPreloadList[] = { { "secnews.gr", true }, { "secomo.org", true }, { "secondchancejobsforfelons.com", true }, + { "secondnature.bio", true }, { "seconfig.sytes.net", true }, { "secpatrol.de", true }, { "secretar.is", true }, { "secretary-schools.com", true }, - { "secretpanties.com", true }, { "secretpigeon.com", true }, { "secretsanta.fr", true }, { "secretsdujeu.com", true }, { "secretserveronline.com", true }, + { "secretum.tech", true }, { "secteer.com", true }, { "sectelligence.nl", true }, { "sectio-aurea.org", true }, { "section-31.org", true }, { "section.io", true }, - { "section508.gov", true }, { "section77.de", true }, { "sector5.xyz", true }, { "sectun.com", true }, { "secumail.nl", true }, { "secundity.nl", true }, { "securai.de", true }, + { "secure-computing.net", true }, { "secure-graphic.de", true }, { "secure-gw.de", true }, { "secure-server-hosting.com", true }, @@ -33575,8 +34894,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "secure.co.hu", true }, { "secure.facebook.com", false }, { "securecomms.cz", true }, + { "securedns.zone", true }, { "securedrop.org", true }, { "secureesolutions.com", true }, + { "securefiletransfer.nl", true }, { "secureheaders.com", true }, { "secureideas.com", true }, { "secureim.de", true }, @@ -33584,11 +34905,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "securelect-inspection.com", true }, { "securemailbox.com", true }, { "securemessage.nl", true }, + { "securemy.website", true }, + { "securenets.nl", true }, { "secureobscure.com", true }, - { "secureonline.co", false }, + { "secureonline.co", true }, { "securethe.news", true }, { "securetheorem.com", true }, { "securetrustbank.com", true }, + { "securevideo.com", true }, { "securi-tay.co.uk", true }, { "securify.nl", true }, { "securipy.com", true }, @@ -33598,10 +34922,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "security-brokers.com", true }, { "security.gives", true }, { "security.google.com", true }, - { "security.love", true }, { "security201.co.uk", true }, { "security201.com", true }, - { "securityblues.co.uk", true }, { "securitycamerascincinnati.com", true }, { "securityescrownews.com", true }, { "securityfest.com", true }, @@ -33616,10 +34938,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "securitypluspro.com", true }, { "securityprimes.in", true }, { "securitypuppy.com", true }, - { "securitysense.co.uk", true }, + { "securityrussia.com", true }, { "securitysnobs.com", false }, { "securitystrata.com", true }, - { "securitystreak.com", true }, { "securitytrails.com", true }, { "securitywithnick.com", true }, { "securitywithoutborders.org", true }, @@ -33641,13 +34962,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "seedcoworking.es", true }, { "seedisclaimers.com", true }, { "seednode.co", true }, - { "seedsofangelica.net", true }, { "seekers.ch", true }, { "seekfirstthekingdom.ca", true }, { "seeks.ru", true }, - { "seekthe.net", true }, { "seemeagain.com", true }, - { "seesuite.com", false }, + { "seemomclick.com", true }, { "seewhatididhere.com", true }, { "seeworkdone.com", true }, { "seezeitlodge-bostalsee.de", true }, @@ -33667,7 +34986,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "segurosdevidamiami.org", true }, { "segurosocial.gov", false }, { "seguroviagem.srv.br", false }, + { "sehablazolano.com", true }, { "sehnenweh.org", true }, + { "seht.xyz", true }, { "seibert.ninja", true }, { "seibu-kikaku.co.jp", true }, { "seifried.org", true }, @@ -33678,9 +34999,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "seitai-nabejun.jp", true }, { "seitai-taiyou.com", true }, { "seitenwaelzer.de", true }, + { "sek.ai", true }, { "sekikawa.biz", true }, { "sekisonn.com", true }, { "sekoya.org", true }, + { "sektor.ro", true }, + { "sektor.tech", true }, + { "sektor41.com", true }, + { "selber-coden.de", true }, { "selbys.net.au", true }, { "selcusters.nl", true }, { "seldax.com", true }, @@ -33688,10 +35014,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "selected-properties.com", true }, { "selectel.com", false }, { "selectel.ru", true }, + { "selectionengine.ca", true }, + { "selectionengine.com", true }, + { "selectionengine.net", true }, + { "selectionengine.org", true }, { "selectorders.com", true }, { "selectsplat.com", true }, { "selegiline.com", true }, - { "selekzo.com", true }, + { "selent.me", true }, { "seleondar.ru", true }, { "self-evident.org", true }, { "self-signed.com", true }, @@ -33703,6 +35033,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "selfici.cz", true }, { "selfishness.com", true }, { "selfloath.in", true }, + { "selfmade4u.de", true }, { "selkiemckatrick.com", true }, { "sellajoch.com", true }, { "selldorado.com", true }, @@ -33721,7 +35052,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "semaphore-studios.com", true }, { "semdynamics.com", true }, { "semenov.su", true }, + { "sementes.gratis", true }, { "seminariruum.ee", true }, + { "seminariruumid.ee", true }, { "semiocast.com", true }, { "semiread.com", true }, { "semjonov.de", true }, @@ -33734,12 +35067,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "semyonov.su", true }, { "semyonov.us", true }, { "senarius.de", true }, + { "send4x.com", true }, { "sendai-sisters.com", true }, { "sendaiouji.com", true }, { "sendbox.cz", true }, { "sendc.at", true }, { "sendcat.com", true }, + { "sendingbee.com", true }, { "sendinvoice.nl", true }, + { "sendmeback.de", false }, { "sendonce.io", true }, { "sendthisfile.com", true }, { "sendtrix.nl", true }, @@ -33761,12 +35097,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sense.hamburg", true }, { "sensebridge.com", true }, { "sensebridge.net", true }, + { "senseict.com.au", true }, { "sensepixel.com", true }, { "senshudo.tv", true }, + { "sensoft-int.com", true }, { "sensoft-int.org", true }, - { "sensound.ml", true }, - { "sensualism.com", true }, { "sentandsecure.com", true }, + { "sentencing.net", true }, { "sentic.info", true }, { "sentidosdelatierra.org", true }, { "sentiments.io", true }, @@ -33786,23 +35123,26 @@ static const nsSTSPreload kSTSPreloadList[] = { { "seoagentur2go.de", true }, { "seoankara.name.tr", true }, { "seobutler.com", true }, - { "seocomposer.com", true }, { "seodayo.com", true }, - { "seoexperte.berlin", true }, { "seogeek.nl", true }, { "seohackers.fr", true }, { "seohouston.com", true }, { "seoinc.com", true }, { "seojames.com", true }, + { "seolotsen.de", true }, { "seomarketing.bg", true }, + { "seomik.dk", true }, { "seon.me", true }, { "seoprovider.nl", true }, { "seoquake.com", true }, + { "seosec.xyz", true }, { "seosof.com", true }, - { "seostepbysteplab.com", false }, + { "seotools.asia", true }, { "seoul.dating", true }, { "seouniversity.org", true }, { "seovision.se", true }, + { "seowebexpert.co.uk", true }, + { "seowordpress.pl", true }, { "sepalandseed.com", true }, { "seppelec.com", true }, { "seproco.com", true }, @@ -33826,22 +35166,21 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sergefonville.nl", true }, { "sergeyreznikov.com", true }, { "sergije-stanic.me", true }, - { "sergiojimenezequestrian.com", true }, { "sergiosantoro.it", true }, { "sergiozygmunt.com", true }, - { "sergivb01.me", true }, + { "sergivb01.me", false }, { "sergos.de", true }, { "serialexperiments.co.uk", true }, { "serienstream.to", true }, { "serigraphs.co.uk", true }, { "serinamusic.com", true }, + { "seriousaboutsecurity.com", true }, { "seriousclimbing.com", true }, { "seriouss.am", true }, { "sernate.com", true }, { "serotiuk.com", false }, { "serpenteq.com", true }, { "serrano-chris.ch", true }, - { "seru.eu", true }, { "serve-a.com.au", true }, { "servea.com.au", true }, { "serveatechnologies.com", true }, @@ -33852,16 +35191,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "server-essentials.com", false }, { "server-eye.com", true }, { "server-eye.de", true }, - { "server92.tk", true }, + { "server92.eu", true }, { "serveradium.com", true }, { "serveradminz.com", true }, { "serverco.com", true }, { "serverd.de", true }, { "serverexpose.com", true }, { "serverfrog.de", true }, - { "serverlog.net", true }, { "serveroffline.net", false }, { "serverpedia.de", true }, + { "serverping.io", true }, { "servers4all.co.uk", true }, { "serversfrom.space", true }, { "serversftw.com", true }, @@ -33869,14 +35208,24 @@ static const nsSTSPreload kSTSPreloadList[] = { { "serversuit.com", true }, { "servertastic.com", true }, { "servethecity-karlsruhe.de", true }, + { "servetten-groothandel.nl", true }, { "servettorna.com", true }, { "servgate.jp", true }, { "service.gov.uk", true }, { "servicebeaute.fr", true }, { "serviceboss.de", true }, { "servicemembers.gov", true }, + { "servicerequesthub.io", true }, { "servida.ch", true }, + { "servidoresadmin.com", true }, + { "servietten-grosshandel.at", true }, + { "servietten-grosshandel.be", true }, + { "servietten-grosshandel.ch", true }, + { "servietten-grosshandel.de", true }, { "serviettenhaus.de", true }, + { "serviettes-et-plus.com", true }, + { "servilletas-de-papel.es", true }, + { "servilletas-de-papel.mx", true }, { "servingbaby.com", true }, { "servious.org", true }, { "servitek.de", true }, @@ -33884,6 +35233,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "servo.org", true }, { "servx.org", true }, { "serw.org", true }, + { "serwetki-papierowe.pl", true }, { "serwis-wroclaw.pl", true }, { "serwusik.pl", true }, { "seryox.com", true }, @@ -33896,10 +35246,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sestra.in", true }, { "setasgourmet.es", true }, { "setenforce.one", true }, - { "setfix.de", true }, { "sethcaplan.com", true }, { "sethjust.com", true }, { "sethvargo.com", true }, + { "setphaserstostun.org", true }, { "setsailanddive.com", true }, { "settberg.de", true }, { "settimanadellascienza.it", true }, @@ -33924,25 +35274,20 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sewafineseam.com", true }, { "sewinginsight.com", true }, { "sewoo.co.uk", true }, - { "sex-education.com", true }, - { "sexaki.com", true }, + { "sexar.info", true }, + { "sexara.co", true }, { "sexdocka.nu", true }, { "sexflare.net", true }, - { "sexgarage.de", true }, { "sexmobil.de", true }, - { "sexocomgravidas.com", true }, - { "sexoyrelax.com", true }, { "sexplicit.co.uk", true }, { "sexservice.io", true }, - { "sexwork.net", true }, + { "sexshopnet.com.br", true }, + { "sextfriend.com", true }, { "sexy-store.nl", true }, - { "sexymassageoil.com", true }, - { "seydaozcan.com", true }, { "seyfarth.de", true }, { "seyr.me", true }, { "sfa.sk", true }, { "sfaparish.org", true }, - { "sfaturiit.ro", false }, { "sfdev.ovh", true }, { "sfg-net.com", true }, { "sfg-net.eu", true }, @@ -33962,7 +35307,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sgi.org", true }, { "sgitc.de", true }, { "sglibellen.de", true }, - { "sgrmreproduccionapp.azurewebsites.net", true }, + { "sgroup-hitoduma.com", true }, + { "sgroup-rec.com", true }, { "sgs-systems.de", true }, { "sgs.camera", true }, { "sgs.systems", true }, @@ -33972,7 +35318,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sgutranscripts.org", true }, { "sh-heppelmann.de", true }, { "sh-network.de", true }, - { "sh0rt.zone", true }, { "sh0shin.org", true }, { "shaadithailand.com", true }, { "shabiwangyou.com", true }, @@ -33999,6 +35344,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "shadynook.net", true }, { "shafou.com", true }, { "shafou.net", true }, + { "shahar.cc", true }, { "shaharyaranjum.com", true }, { "shaicoleman.com", true }, { "shainessim.com", true }, @@ -34028,10 +35374,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "shansing.net", true }, { "shansing.space", true }, { "shaobin.wang", true }, + { "shapediver.com", true }, { "sharanyamunsi.net", true }, - { "share.works", true }, { "sharealo.org", true }, { "sharedhost.de", true }, + { "shareeri.xyz", true }, + { "sharefox.eu", true }, + { "sharefox.nl", true }, { "sharejoy.cn", false }, { "sharekey.com", false }, { "sharelovenotsecrets.com", true }, @@ -34040,6 +35389,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sharescope.co.uk", false }, { "shareselecttools.com", true }, { "sharevari.com", true }, + { "shareworks.com", true }, + { "sharezen.de", true }, { "sharing-kyoto.com", true }, { "sharisharpe.com", true }, { "shark.cat", true }, @@ -34054,22 +35405,25 @@ static const nsSTSPreload kSTSPreloadList[] = { { "shaunandamyswedding.com", true }, { "shaunc.com", true }, { "shaundanielz.com", true }, - { "shaunharker.com", true }, { "shav.it", true }, { "shavegazette.com", true }, + { "shavit.space", true }, { "shawnalucey.com", true }, { "shawnhogan.com", true }, { "shawnow.com", true }, { "shawnwilkerson.com", true }, { "shazzlemd.com", true }, { "shazzlepro.com", true }, + { "shdsub.xyz", true }, { "sheaf.site", true }, { "shearcomfort.com", true }, { "sheaspire.com.tw", true }, { "shee.org", true }, { "sheehyinfinitioftysonsparts.com", true }, { "sheekmedia.com", true }, + { "sheenveininstitutestl.com", true }, { "sheepfriends.com", true }, + { "sheerchain.com", true }, { "sheet.host", true }, { "shehaal.com", true }, { "shehata.com", true }, @@ -34085,7 +35439,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "shellshock.eu", true }, { "shellvatore.us", true }, { "shemissed.me", true }, - { "shemsconseils.ma", true }, { "shengbao.org", true }, { "shenghaiautoparts.com", true }, { "shenghaiautoparts.net", true }, @@ -34104,7 +35457,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "shichibukai.net", true }, { "shico.org", true }, { "shielder.it", true }, - { "shieldfe.com", true }, { "shift-record.com", true }, { "shift-to.co.jp", true }, { "shiftdevices.com", true }, @@ -34130,11 +35482,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "shinsyo.com", true }, { "shintoism.com", true }, { "shinuytodaati.co.il", true }, + { "shiny.gift", true }, { "shinyuu.net", true }, { "shipard.com", true }, { "shipard.cz", true }, { "shipcloud.io", true }, { "shippercenter.info", true }, + { "shippinglabel.de", true }, { "shiqi.ca", true }, { "shiqi.lol", true }, { "shiqi.one", true }, @@ -34151,7 +35505,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "shishlik.net", true }, { "shitagi-shop.com", true }, { "shitbeast.institute", true }, - { "shitmybradsays.com", true }, + { "shitmybradsays.com", false }, { "shitposts.se", true }, { "shitproductions.org", true }, { "shitsta.in", true }, @@ -34167,7 +35521,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "shoeracks.uk", true }, { "shoestringeventing.co.uk", true }, { "shokola.com", true }, - { "shome.de", true }, { "shooter.dog", true }, { "shootingstarmedium.com", true }, { "shop-hellsheadbangers.com", true }, @@ -34188,10 +35541,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "shopapi.cz", true }, { "shopatkei.com", true }, { "shopbakersnook.com", true }, + { "shopcord.co.uk", true }, { "shopcoupon.co.za", true }, { "shopcoupons.co.id", true }, + { "shopcoupons.my", true }, { "shopcoupons.ph", true }, { "shopcoupons.sg", true }, + { "shopdongho.com", true }, + { "shopfinale.com", true }, { "shopific.co", true }, { "shopific.com", true }, { "shopify.com", true }, @@ -34199,6 +35556,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "shopkini.com", true }, { "shoplandia.co", true }, { "shopperexperts.com", true }, + { "shopperexpertss.com", true }, { "shopping24.de", true }, { "shoppr.dk", true }, { "shopregional.com.br", true }, @@ -34215,13 +35573,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "shorten.ninja", true }, { "shoshin-aikido.de", true }, { "shoshin.technology", true }, + { "shota.vip", true }, { "shotbow.net", true }, + { "shotly.net", true }, { "shotonwhat.com", true }, { "shouldihookupwithmybarista.com", true }, { "shouttag.com", true }, { "shovonhasan.com", true }, { "showbits.net", true }, { "showersnet.com", true }, + { "showf.om", true }, { "showfom.sb", true }, { "showmax.com", true }, { "showmethemoney.ru", true }, @@ -34235,6 +35596,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "shrimpcam.pw", true }, { "shrinidhiclinic.in", true }, { "shrinkhub.com", true }, + { "shrt.tv", true }, { "shrub.ca", true }, { "shrug.ml", true }, { "shtaketniki.kz", true }, @@ -34256,16 +35618,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "shuvodeep.de", true }, { "shux.pro", true }, { "shwrm.ch", true }, + { "shybynature.com", true }, { "shyuka.me", true }, { "si-benelux.nl", true }, { "si.to", true }, { "si2b.fr", true }, { "siaggiusta.com", true }, { "siamdevsqua.re", true }, - { "siamdevsquare.com", true }, { "siamsnus.com", true }, { "sianbryn.co.uk", true }, - { "sianjhon.com", true }, { "siava.ru", true }, { "siberas.de", true }, { "siberkulupler.com", true }, @@ -34277,6 +35638,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "siciliamconsulting.com", true }, { "sicilianbalm.com", true }, { "siciliapulizie.it", true }, + { "sicilyalacarte.com", true }, { "sicken.eu", true }, { "sicurezzalavoro24.com", true }, { "sicurled.com", false }, @@ -34299,6 +35661,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sientemendoza.com.ar", true }, { "sierpinska.co", true }, { "sierpinska.eu", true }, + { "sietejefes.com.ar", true }, { "siewert-kau.de", true }, { "sift-tool.org", true }, { "sig6.org", true }, @@ -34309,9 +35672,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sighup.nz", true }, { "sigismonda.ch", true }, { "sigma-signalisation.com", true }, + { "sigma957.net", true }, { "sigmalux.ltd", true }, { "sigmalux.sarl", true }, { "sigmapramuka.com", true }, + { "sigmaweb.co.uk", true }, { "sign.io", true }, { "signage.red", true }, { "signal.org", true }, @@ -34346,6 +35711,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "silerfamily.net", true }, { "silica-project.com", true }, { "silica-project.jp", true }, + { "silicanetworks.com", true }, { "silicon-north.com", true }, { "silicon-vision.com", true }, { "siliconchip.me", true }, @@ -34373,7 +35739,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "silvergoldbull.co.ao", true }, { "silvergoldbull.co.il", true }, { "silvergoldbull.co.no", true }, - { "silvergoldbull.co.tz", true }, { "silvergoldbull.co.uk", true }, { "silvergoldbull.com", true }, { "silvergoldbull.com.ar", true }, @@ -34396,7 +35761,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "silvergoldbull.gt", true }, { "silvergoldbull.hk", true }, { "silvergoldbull.hn", true }, - { "silvergoldbull.hr", true }, { "silvergoldbull.hu", true }, { "silvergoldbull.id", true }, { "silvergoldbull.in", true }, @@ -34404,11 +35768,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "silvergoldbull.it", true }, { "silvergoldbull.kr", true }, { "silvergoldbull.li", true }, - { "silvergoldbull.lk", true }, { "silvergoldbull.lt", true }, { "silvergoldbull.lv", true }, { "silvergoldbull.ma", true }, - { "silvergoldbull.mk", true }, { "silvergoldbull.mw", true }, { "silvergoldbull.my", true }, { "silvergoldbull.nz", true }, @@ -34432,9 +35794,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "silverkingalaska.com", true }, { "silverlinkz.net", true }, { "silverseen.com", true }, + { "silvershadow.cc", true }, { "silverswanrecruitment.com", true }, { "silverwind.io", true }, { "silvesrom.ro", true }, + { "silvester-mitterschida.de", true }, { "silvine.xyz", true }, { "silvobeat.blog", true }, { "silvobeat.com", true }, @@ -34455,7 +35819,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "simivalleylighting.com", true }, { "simivalleyoutdoorlighting.com", true }, { "simkova-reality.cz", true }, - { "simlau.net", true }, { "simmis.fr", true }, { "simoesgoulart.com.br", true }, { "simon-agozzino.fr", true }, @@ -34473,7 +35836,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "simonlyabonnement.nl", true }, { "simonmaddox.com", true }, { "simonpaarlberg.com", true }, + { "simonpayne.cz", true }, { "simonreich.de", true }, + { "simonshine.dk", true }, { "simonspeich.ch", true }, { "simonsreich.de", true }, { "simontaite.com", true }, @@ -34485,11 +35850,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "simphony.cz", true }, { "simpip.com", true }, { "simple.com", false }, + { "simplecmsdemo.com", true }, { "simplecoding.click", true }, { "simplecontacts.com", true }, { "simplecrypt.io", true }, { "simplednscrypt.org", true }, { "simplefraud.com", true }, + { "simplegoodhealth.com", true }, { "simpleindianrecipes.com", true }, { "simpleinout.com", true }, { "simpleinvoices.io", true }, @@ -34515,9 +35882,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "simplystudio.com", true }, { "simplytiles.com", true }, { "simpte.com", true }, + { "simpul.nl", true }, { "simrail.nl", true }, { "simsnieuws.nl", true }, { "simukti.net", true }, + { "simulping.com", true }, { "sin-nombre-alleria.de", true }, { "sin.swiss", true }, { "sinaryuda.web.id", true }, @@ -34533,7 +35902,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "singel.ch", true }, { "single-in-stuttgart.de", true }, { "singles-aus-hamburg.de", true }, - { "singles-berlin.de", true }, { "singleuse.link", true }, { "singlu10.org", false }, { "sinktank.de", true }, @@ -34544,6 +35912,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sinonimosonline.com.br", true }, { "sinquin.eu", true }, { "sinronet.com", true }, + { "sinsastudio.com", true }, { "sint-joris.nl", true }, { "sintaxis.org", true }, { "sinterama.biz", true }, @@ -34551,7 +35920,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sinusitis-bronchitis.ch", true }, { "sioeckes.hu", true }, { "sion.info", true }, - { "sipstix.co.za", true }, { "siratalmustaqim.com", true }, { "siraweb.org", true }, { "sirbouncealotcastles.co.uk", true }, @@ -34561,12 +35929,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sirena.co.jp", true }, { "sirencallofficial.com", true }, { "sirenslove.com", true }, + { "sirihouse.com", true }, { "siriuspup.com", true }, { "sirtaptap.com", true }, { "sirtuins.com", true }, { "sirvoy.com", true }, + { "siseministeerium.ee", true }, { "sisiengineers.gq", true }, - { "sisseastumine.ee", true }, { "sistel.es", true }, { "sistem-maklumat.com", true }, { "sistem-maklumat.com.my", true }, @@ -34575,10 +35944,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sistov.it", true }, { "sisv.eu", true }, { "sisver.host", true }, + { "sisver.mx", true }, { "sit-brn.ru", true }, { "sit.ec", true }, { "sitc.sk", true }, { "site-helper.com", true }, + { "site.pictures", true }, { "sitebuilderreport.com", true }, { "sitedrive.fi", true }, { "sitefactory.com.br", true }, @@ -34590,18 +35961,23 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sitevandaag.nl", true }, { "sitischu.com", true }, { "sitiweb.nl", true }, + { "sitz.ch", true }, { "sivale.mx", true }, { "sivyerge.com", true }, { "siw64.com", true }, { "six-o-one.com", true }, + { "sixnines.net", true }, { "sixpackholubice.cz", true }, - { "sixtwentyten.com", true }, + { "sizzle.co.uk", true }, { "sj-leisure.com", true }, { "sjaakgilsingfashion.nl", true }, + { "sjatsh.com", true }, { "sjbwoodstock.org", true }, - { "sjd.is", true }, + { "sjd.is", false }, { "sjdaws.com", true }, + { "sjis.me", true }, { "sjleisure.co.uk", true }, + { "sjnp.org", true }, { "sjoorm.com", true }, { "sk-net.cz", true }, { "skala.io", true }, @@ -34628,21 +36004,22 @@ static const nsSTSPreload kSTSPreloadList[] = { { "skhoop.cz", true }, { "skia.org", false }, { "skiblandford.com", true }, + { "skid-berlin.de", true }, { "skid.church", true }, { "skiddle.com", true }, { "skifairview.com", true }, { "skifttiljutlanderbank.dk", true }, - { "skigebied.nl", true }, { "skigebiete-test.de", true }, { "skill.moe", true }, { "skilletfood.com", true }, { "skillled.com", true }, { "skillmoe.at", true }, - { "skillout.org", true }, { "skills2serve.org", true }, { "skills2services.com", true }, { "skillseo.com", true }, + { "skillside.net", true }, { "skin-cosmetic.eu", true }, + { "skinandglamour.com", true }, { "skincare-note.com", true }, { "skincases.co", true }, { "skincontracts.co", true }, @@ -34652,18 +36029,21 @@ static const nsSTSPreload kSTSPreloadList[] = { { "skinmodo.com", true }, { "skinpwrd.com", true }, { "skins.net", true }, + { "skinwhiteningoptions.com", true }, { "skipfault.com", true }, { "skippy.dog", true }, { "skischule-wildewiese.de", true }, { "skizzen-zeichnungen.de", true }, { "skk.moe", true }, { "skks.cz", true }, + { "sklep-majster.pl", true }, { "sklepsamsung.pl", true }, { "sklepwielobranzowymd.com", true }, { "sklotechnik.cz", true }, { "sknclinics.co.uk", true }, { "skogsbruket.fi", true }, { "skogskultur.fi", true }, + { "skoilly.cn", true }, { "skol.bzh", true }, { "skolagatt.is", true }, { "skolakrizik.cz", true }, @@ -34673,7 +36053,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "skontakt.cz", true }, { "skontorp-enterprise.no", true }, { "skoolergraph.azurewebsites.net", true }, - { "skorepova.info", true }, + { "skorpil.cz", true }, { "skortekaas.nl", false }, { "skory.us", true }, { "skou.dk", false }, @@ -34685,13 +36065,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "skulblaka.ch", true }, { "skuldwyrm.no", true }, { "skutry-levne.cz", true }, - { "skutry.cz", true }, { "skwile-cafe.com", true }, { "skwitko.com", true }, { "sky-coach.com", true }, { "sky-coach.nl", true }, - { "sky-live.fr", true }, - { "skyanchor.com", true }, + { "sky-live.fr", false }, + { "skyautorental.com", true }, + { "skybloom.com", false }, { "skycmd.net", true }, { "skyderby.ru", true }, { "skydragoness.com", true }, @@ -34700,6 +36080,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "skyem.co.uk", true }, { "skyfone.cz", true }, { "skyger.cz", true }, + { "skyingo.net", true }, { "skylgenet.nl", true }, { "skylightcreative.com.au", true }, { "skylinertech.com", true }, @@ -34721,6 +36102,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "skyzimba.com.br", true }, { "sl-bildermacher.de", true }, { "sl-informatique.ovh", true }, + { "sl0.us", true }, { "sl899.com", true }, { "sl998.com", true }, { "slab.com", false }, @@ -34733,11 +36115,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "slane.cn", false }, { "slangbellor.com", true }, { "slanterns.net", true }, + { "slapen17.nl", true }, { "slash32.co.uk", true }, { "slashcrypto.org", true }, { "slate.to", true }, { "slatop.org", false }, - { "slaughter.com", true }, { "slaughterhouse.fr", true }, { "slavasveta.info", true }, { "slaws.io", true }, @@ -34765,6 +36147,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "slink.hr", true }, { "slip-gaming.tk", true }, { "slneighbors.org", true }, + { "slo-net.net", true }, { "slo-tech.com", true }, { "sloancom.com", true }, { "slonep.net", true }, @@ -34777,14 +36160,18 @@ static const nsSTSPreload kSTSPreloadList[] = { { "slotlist.info", true }, { "slow.zone", true }, { "slowb.ro", true }, + { "slowcookingperfected.com", true }, { "slowgames.xyz", true }, { "slpower.com", true }, { "slrd-isperih.com", true }, { "slt24.de", true }, { "sluciaconstruccion.com", true }, + { "sluhockey.com", true }, { "sluimann.de", false }, { "slunecnice.cz", true }, + { "sluo.org", true }, { "slusham.com", true }, + { "slushpool.com", true }, { "slvh.fr", true }, { "slwilde.ca", true }, { "slxh.eu", true }, @@ -34794,22 +36181,21 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sm.ms", true }, { "sm2016.ch", true }, { "sma-gift.com", true }, + { "smaaker.com", true }, { "smablo.com", true }, { "smackhappy.com", true }, - { "smadav.ml", true }, { "smakassen.no", true }, - { "smallcloudsolutions.co.za", true }, { "smalldata.tech", true }, { "smalldogbreeds.net", true }, { "smalle-voet.de", true }, { "smallhadroncollider.com", true }, - { "smallpath.me", true }, { "smalltalkconsulting.com", true }, { "smaltimento-rifiuti.org", true }, { "smaltimento.caserta.it", true }, { "smaltimento.milano.it", true }, { "smaltimento.napoli.it", true }, { "smaltimento.roma.it", true }, + { "smaltimentoamianto.campania.it", true }, { "smaltimentoamianto.frosinone.it", true }, { "smaltimentoamianto.latina.it", true }, { "smaltimentorifiuti.firenze.it", true }, @@ -34817,6 +36203,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "smaltimentorifiuti.prato.it", true }, { "smaltimentorifiuti.veneto.it", true }, { "smares.de", true }, + { "smarntrading.com", true }, { "smart-cp.jp", true }, { "smart-informatics.com", true }, { "smart-media-gmbh.de", true }, @@ -34834,9 +36221,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "smartedg.io", true }, { "smartfit.cz", true }, { "smartftp.com", true }, + { "smartgridsecurity.com", true }, + { "smartgridsecurity.org", true }, { "smarthdd.com", true }, { "smarthinking.nl", true }, { "smarthouse.de", true }, + { "smartime.com.ar", true }, { "smartjoin.style", true }, { "smartlocksmith.com", true }, { "smartlogreturns.com", true }, @@ -34845,8 +36235,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "smartmarketingcoaching.com", true }, { "smartmeal.ru", true }, { "smartmessages.net", true }, + { "smartminibushire.co.uk", true }, { "smartmomsmartideas.com", true }, { "smartpass.government.ae", true }, + { "smartphone-pliable.wtf", true }, { "smartphonechecker.co.uk", true }, { "smartphones-baratos.com", true }, { "smartpolicingplatform.com", true }, @@ -34859,7 +36251,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "smartsparrow.com", true }, { "smartthursday.hu", true }, { "smartvideo.io", true }, - { "smartviewing.com", true }, { "smartwank.com", true }, { "smartweb.ge", true }, { "smartwoodczech.cz", true }, @@ -34886,18 +36277,18 @@ static const nsSTSPreload kSTSPreloadList[] = { { "smipty.com", true }, { "smit.com.ua", true }, { "smit.ee", true }, - { "smith.co", true }, + { "smith.co", false }, { "smithandcanova.co.uk", false }, { "smithchow.com", true }, { "smithchung.eu", true }, - { "smithfieldbaptist.org", true }, + { "smithfieldbaptist.org", false }, { "smkw.com", false }, { "smm.im", true }, { "smokeandmirrors.agency", true }, { "smokefree.gov", true }, { "smokefreerowan.org", true }, { "smokeus.dk", true }, - { "smokinghunks.com", true }, + { "smokingblendoils.com", true }, { "smol.cat", true }, { "smoo.st", true }, { "smoothcomp.com", true }, @@ -34911,7 +36302,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "smorgasblog.ie", true }, { "smow.com", true }, { "smow.de", true }, - { "smplr.uk", true }, { "sms.storage", true }, { "smsappointment.com", true }, { "smsben.net", true }, @@ -34920,7 +36310,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "smsinger.com", true }, { "smsk.email", true }, { "smsk.io", true }, - { "smskeywords.co.uk", true }, { "smskmail.com", true }, { "smsprivacy.org", true }, { "smspujcka24.eu", true }, @@ -34947,12 +36336,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "snaptools.io", true }, { "snargol.com", true }, { "snatch.com.ua", true }, - { "snazel.co.uk", false }, { "snazzie.nl", true }, { "sncdn.com", true }, { "sndbouncycastles.co.uk", true }, { "sneak.berlin", true }, { "sneakpod.de", true }, + { "sneakycode.net", true }, { "sneakynote.com", true }, { "sneakypaw.com", true }, { "sneberger.cz", false }, @@ -34970,6 +36359,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "snfdata.com", false }, { "sngallery.co.uk", true }, { "sngeo.com", true }, + { "snh48live.org", true }, { "sniderman.eu.org", true }, { "sniderman.org", true }, { "sniderman.us", true }, @@ -35011,6 +36401,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sntravel.co.uk", true }, { "snuff.porn", true }, { "snughealth.org.uk", true }, + { "snus123.com", true }, + { "snwsjz.com", true }, { "sny.no", true }, { "so-comm.fr", true }, { "so.is-a-cpa.com", true }, @@ -35023,27 +36415,28 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sobersys.com", true }, { "sobie.ch", true }, { "sobieray.dyndns.org", true }, + { "soblaznenie.ru", true }, + { "soblaznenie2.ru", true }, { "sobotkama.eu", true }, { "sobreporcentagem.com", true }, - { "soc.net", true }, - { "socal-babes.com", true }, { "soccorso-stradale.org", true }, { "sochi-sochno.ru", true }, + { "sochic.in", true }, { "sociability.dk", true }, { "social-events.net", false }, { "social-media-strategies.it", true }, { "social-work-colleges.com", true }, { "socialhams.net", true }, - { "socializam.com", true }, { "socialmarketingday.nl", true }, + { "socialmedia-manager.gr", true }, { "socialmedia.ro", true }, { "socialnitro.com", true }, { "socialnous.co", true }, { "socialrank.com", true }, { "socialsecurity.gov", false }, - { "socialstrata.com", true }, { "socialtrends.pl", true }, { "socialweblearning.com", true }, + { "socialz.nl", true }, { "societe-chablaisienne-de-revetements.com", true }, { "societe-chablaisienne-de-revetements.fr", true }, { "societyhilldance.com", true }, @@ -35053,6 +36446,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sociopathy.org", true }, { "sockeye.io", true }, { "sockscap64.com", true }, + { "socoastal.com", true }, { "sodadigital.com.au", true }, { "sodafilm.de", true }, { "sodexam.pro", true }, @@ -35074,6 +36468,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "softart.club", true }, { "softballrampage.com", true }, { "softblinds.co.uk", true }, + { "softcreatr.com", true }, { "softcreatr.de", false }, { "softfay.com", true }, { "softonic.com", true }, @@ -35086,6 +36481,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "softsecmatheodexelle.be", true }, { "softtennis-zenei.com", true }, { "softw.net", true }, + { "software-search.com", true }, { "softwarebetrieb.de", true }, { "softwarebeveiligingtestdomein.be", true }, { "softwaredesign.foundation", false }, @@ -35096,6 +36492,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sogola.com", true }, { "sogravatas.com.br", true }, { "sogutma.com.tr", true }, + { "sohamroy.me", true }, { "soia.ca", true }, { "soinvett.com", true }, { "sokaissues.info", true }, @@ -35105,7 +36502,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sokolkarvina.cz", true }, { "sokouchousa.net", true }, { "sol-computers.es", true }, - { "sol.works", true }, { "sol24.net", true }, { "solacyre.ch", true }, { "solanum-games.com", true }, @@ -35115,6 +36511,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "solariilacheie.ro", true }, { "solarplan-berlin.de", true }, { "solarstrom.net", true }, + { "soldecom.com", true }, { "solden.be", true }, { "soldesduck.be", true }, { "soldesduck.ch", true }, @@ -35123,6 +36520,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sole-software.de", true }, { "sole.gmbh", true }, { "soledadpenades.com", true }, + { "solemare-hotel.it", true }, { "solentbasketball.co.uk", true }, { "solentbubblesandbounce.co.uk", true }, { "solepurposetest.com", true }, @@ -35174,6 +36572,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "somweyr.de", true }, { "sona-gaming.com", true }, { "sonacupalova.cz", true }, + { "sonaraamat.com", true }, { "sonarqube.com", false }, { "sonavankova.cz", true }, { "sondergaard.de", true }, @@ -35185,7 +36584,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "songsmp3.io", true }, { "songsmp3.live", true }, { "songsmp3.me", true }, - { "songsmp3.net", true }, { "songsthatsavedyourlife.com", true }, { "songtianyi.com", true }, { "songzhuolun.com", true }, @@ -35204,7 +36602,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sooscreekdental.com", true }, { "soph.jp", true }, { "soph.us", true }, - { "sopher.io", true }, { "sophiaandmatt.co.uk", true }, { "sophiakligys.com", true }, { "sophieandtrey.com", true }, @@ -35219,6 +36616,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sorellecollection.com.au", true }, { "soren.xyz", true }, { "sorenstudios.com", true }, + { "sorincocorada.ro", true }, { "sorrowfulunfounded.com", true }, { "sortesim.com.br", true }, { "soruly.com", true }, @@ -35237,6 +36635,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sotadb.info", true }, { "sotai.tk", true }, { "sotar.us", true }, + { "sotayhoctap.com", true }, { "sotoasobi.net", true }, { "sotthewes.nl", true }, { "sou-co.jp", true }, @@ -35252,7 +36651,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "soulmate.dating", true }, { "soulmating.de", true }, { "soulogic.com", true }, - { "soulsteer.com", false }, { "souly.cc", true }, { "soumikghosh.com", true }, { "soumya92.me", true }, @@ -35260,7 +36658,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "soundbytemedia.com", true }, { "soundeo.com", true }, { "soundeo.net", true }, - { "soundgasm.net", true }, { "soundhunter.xyz", false }, { "soundonsound.com", true }, { "soundprotectionllc.com", true }, @@ -35296,15 +36693,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "southside-tuning-day.de", true }, { "southsidebargaincenter.com", true }, { "southwaymotors.com", true }, + { "southwesteventhire.co.uk", true }, { "southwestrda.org.uk", true }, { "souyidai.com", true }, { "sovendus.com", true }, { "sovendus.de", true }, + { "sovereignpcs.com", true }, { "sowlutions.com", true }, { "soybase.org", true }, { "soydemac.com", true }, - { "soz6.com", true }, { "sozai-good.com", true }, + { "sozialstation-ritterhude.de", true }, { "sozialy.com", true }, { "sozon.ca", true }, { "sp-sites.com.au", true }, @@ -35319,6 +36718,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "spacehighway.ms", true }, { "spacehost.de", true }, { "spacestation13.com", true }, + { "spaceunique.de", true }, { "spacinov.com", true }, { "spacivox.com", true }, { "spackova.cz", true }, @@ -35328,7 +36728,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "spakhmer.com", true }, { "spakurort.eu", true }, { "spaldingwall.com", true }, + { "spalnobelyo.com", true }, { "spamdrain.com", true }, + { "spanch.cf", true }, { "spanda.io", true }, { "spanjeflydrive.nl", true }, { "spanner.works", true }, @@ -35338,6 +36740,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sparendirekt.at", true }, { "sparkasse.de", true }, { "sparkforautism.org", true }, + { "sparklatvia.lv", true }, { "sparklebastard.com", true }, { "sparkz.no", true }, { "sparprofi.at", true }, @@ -35345,6 +36748,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "spartaconsulting.fi", true }, { "spartacuslife.com", true }, { "spartaermelo.nl", true }, + { "sparumzuege.de", true }, { "sparxsolutions.be", true }, { "spasicilia.it", true }, { "spatzenwerkstatt.de", true }, @@ -35360,7 +36764,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "speak-polish.com", true }, { "speakingdiligence.com", true }, { "spearfishingmx.com", true }, - { "speargames.net", true }, + { "speargames.net", false }, { "specdrones.us", true }, { "specialized-hosting.eu", true }, { "specialproperties.com", true }, @@ -35374,13 +36778,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "speechmore.ml", true }, { "speechndraw.com", true }, { "speeddate.it", false }, + { "speeder.im", true }, { "speedof.me", true }, { "speedracer.ca", true }, { "speedsportofhull.co.uk", true }, { "speedtailors.com", true }, { "speedtest-russia.com", true }, { "speedwaybusinesspark.com", true }, - { "speedychat.it", true }, { "speeltoneel.nl", true }, { "speerpunt.info", true }, { "speets.ca", true }, @@ -35397,11 +36801,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "spero.solutions", true }, { "sperrstun.de", true }, { "spesys-services.fr", true }, - { "spha.info", true }, + { "spewingmews.moe", true }, { "sphere-realty.com", true }, - { "sphereblur.com", true }, { "spherenix.org", true }, - { "sphido.org", true }, + { "sphido.org", false }, { "spicejungle.com", true }, { "spicydog.org", true }, { "spicymatch.com", true }, @@ -35409,6 +36812,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "spidernet.tk", true }, { "spideroak.com", true }, { "spiders.org.ua", true }, + { "spiegel21.de", true }, { "spielezar.ch", true }, { "spielland.ch", true }, { "spiellawine.de", true }, @@ -35441,7 +36845,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "spittank.info", true }, { "spittersberger.recipes", true }, { "splarty.net", true }, - { "splendidspoon.com", true }, { "splendorservizi.it", true }, { "splikity.com", true }, { "splintermail.com", true }, @@ -35455,7 +36858,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "spokaneexteriors.com", true }, { "spokanepolebuildings.com", true }, { "spoluck.ca", true }, - { "spolwind.de", true }, { "spom.net", true }, { "sponc.de", true }, { "spongepowered.org", true }, @@ -35468,6 +36870,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "spoorcam.nl", true }, { "sporcard.com", true }, { "spornkuller.de", true }, + { "sport-decouverte.com", true }, { "sport-in-sundern.de", true }, { "sport-potreby.cz", true }, { "sport-potreby.sk", true }, @@ -35476,6 +36879,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sportakrobatik.at", true }, { "sportbetuwe.nl", true }, { "sporter.com", true }, + { "sportmundschutz-info.de", true }, { "sportnesia.com", true }, { "sportovnidum.cz", true }, { "sportparks.com", true }, @@ -35493,10 +36897,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sportwetten-anbieter.de", true }, { "sportxt.ru", true }, { "spot-lumiere-led.com", true }, + { "spotfake.news", true }, { "spotrebitelskecentrum.sk", true }, { "spotswoodvet.com", true }, { "spottedpenguin.co.uk", true }, + { "spotterpix.de", true }, { "spotupload.com", true }, + { "spotypal.com", true }, { "sppin.fr", true }, { "sprachfreudehoch3.de", true }, { "sprax2013.de", true }, @@ -35510,6 +36917,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "springerundpartner.de", true }, { "springfieldbricks.com", true }, { "springhillmaine.com", true }, + { "springtxcarpetcleaning.com", true }, { "sprinklermanohio.com", true }, { "spritmonitor.de", true }, { "spritsail.io", true }, @@ -35525,17 +36933,22 @@ static const nsSTSPreload kSTSPreloadList[] = { { "spt.re", true }, { "sptk.org", true }, { "sptr.blog", true }, + { "spuffin.com", true }, { "spufpowered.com", true }, { "spunkt.fr", true }, { "spur.com.br", true }, - { "sputnik1net.org", true }, { "spydar007.com", true }, { "spydar007.net", true }, { "spydersec.com", true }, { "spyprofit.ru", true }, + { "spyroszarzonis.com", true }, + { "sqills.com", true }, { "sql-und-xml.de", true }, + { "sql.bi", true }, { "sqlapius.net", true }, + { "sqlbi.com", true }, { "sqlfeatures.com", true }, + { "sqprod.co", true }, { "sqr-training.com", true }, { "sqroot.eu", true }, { "sqsd.xyz", true }, @@ -35544,7 +36957,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "square.com", false }, { "squareup.com", false }, { "squawk.cc", true }, - { "squeakql.online", true }, { "squeezemetrics.com", true }, { "squido.ch", true }, { "squidparty.com", true }, @@ -35565,6 +36977,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "srolim.com", true }, { "srrdb.com", true }, { "srroddy.com", true }, + { "srun.in", true }, { "srv.so", true }, { "srv.solutions", true }, { "srvc.io", true }, @@ -35577,15 +36990,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ss64.org", true }, { "ss88.uk", true }, { "ssa.gov", false }, + { "ssab.gov", true }, { "ssbgportal.net", true }, { "ssbkk.ru", true }, { "ssbrm.ch", true }, { "sscd.no", true }, { "ssdax.com", true }, - { "ssdservers.co.uk", true }, { "ssenberg.nl", true }, { "ssh-keys.online", true }, { "ssh-vault.com", true }, + { "sshx.top", true }, { "ssky.cn", true }, { "ssl-zertifikate.de", true }, { "ssl.do", true }, @@ -35600,7 +37014,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ssl888.com", true }, { "sslbrain.com", true }, { "sslcertificaten.nl", true }, - { "sslcertificateshop.com", true }, { "sslcheck.nl", true }, { "ssldecoder.org", true }, { "ssldev.net", true }, @@ -35619,8 +37032,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ssrfq.com", true }, { "sssppp.gq", true }, { "sstaging.com", true }, + { "sstewartgallus.com", true }, { "ssuc.net", true }, { "ssuiteoffice.com", true }, + { "ssuitesoft.com", true }, { "st-antonius-kuenzell.de", true }, { "st-bede.org", true }, { "st-innovationcup.com", true }, @@ -35628,6 +37043,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "st-news.de", true }, { "st-shakyo.jp", true }, { "st-steuern.de", true }, + { "st-tir-pln.fr", true }, { "staatschutz.at", true }, { "staatsschutz.at", true }, { "staatsschutzgesetz.at", true }, @@ -35656,16 +37072,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "stageirites.com", true }, { "stageirites.fr", true }, { "stageirites.org", true }, - { "stahlfors.com", true }, + { "stahlfeuer-ofenwerkstatt.de", true }, { "stainedglass.net.au", true }, { "stainternational.com", true }, - { "stair.ch", true }, { "stairfallgames.com", true }, { "stairlin.com", true }, { "staklim-malang.info", true }, { "stako.jp", true }, { "staktrace.com", true }, { "stal-rulon.ru", true }, + { "stalder.work", true }, { "staljedevledder.nl", true }, { "stalker-shop.com", true }, { "stalkerteam.pl", true }, @@ -35673,13 +37089,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "stameystreet.com", true }, { "stamkassa.nl", true }, { "stammtisch.domains", true }, - { "stamonicatourandtravel.com", true }, { "stamparmakarije.me", true }, - { "stampederadon.com", true }, { "stampsbar.co.uk", true }, { "standagainstspying.org", true }, { "standard.co.uk", true }, { "standardequipment.com", true }, + { "standards.gov", true }, { "stannri.org", true }, { "stanron.com", true }, { "stantabler.com", true }, @@ -35688,15 +37103,19 @@ static const nsSTSPreload kSTSPreloadList[] = { { "stanthonymaryclaret.org", true }, { "staparishgm.org", true }, { "star-clean.it", true }, + { "star.garden", true }, { "star.watch", true }, { "starcoachservices.ca", true }, { "starcomproj.com", true }, { "stardanceacademy.net", true }, + { "starease.com", true }, { "starease.net", true }, { "stareplanymiast.pl", true }, { "starflix.uk", true }, { "starfm.de", true }, + { "starfriend.ru", true }, { "stargarder-jungs.de", true }, + { "stargate365.com", true }, { "stargatelrp.co.uk", true }, { "stargazer.de", true }, { "starina.ru", true }, @@ -35805,6 +37224,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "stefanvanburen.xyz", true }, { "stefanvd.net", true }, { "stefany.eu", true }, + { "steffenmeister.com", true }, { "steffentreeservice.com", true }, { "stefpastoor.nl", true }, { "stegmaier-immobilien.de", true }, @@ -35890,16 +37310,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "steventress.com", true }, { "steventruesdell.com", true }, { "stevenwooding.com", true }, - { "stevenz.net", true }, { "stevenz.science", true }, - { "stevenz.xyz", true }, { "stevesdrivingschooltyneside.com", true }, + { "stevezheng.cf", true }, + { "stevezheng.tk", true }, { "stewartswines.com", true }, { "stewpolley.com", false }, { "steyaert.be", false }, { "stforex.com", false }, { "stfrancisnaugatuck.org", true }, { "stfw.info", true }, + { "stgabrielavondalepa.org", true }, { "stgabrielstowepa.org", true }, { "stgeorgecomfortinn.com", true }, { "stgeorgegolfing.com", true }, @@ -35914,10 +37335,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "stickandpoketattookit.com", true }, { "stickeramoi.com", true }, { "stickergiant.com", true }, + { "stickerparadise.me", true }, { "stickertuningfetzt.de", true }, { "stickies.io", true }, { "stickmanventures.com", true }, { "stickstueb.de", true }, + { "stiebel.co.nz", true }, + { "stiebel.com.au", true }, + { "stiebelmedia.co.nz", true }, + { "stiebelmedia.com.au", true }, + { "stiebelservice.com.au", true }, + { "stiebelstore.com.au", true }, { "stift-kremsmuenster.at", true }, { "stiftemaskinen.no", true }, { "stigharder.com", true }, @@ -35932,13 +37360,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "stimmgabel.lu", true }, { "stin.hr", true }, { "stinaspiegelberg.com", true }, - { "stinsky.com", true }, { "stintup.com", true }, { "stipsan.me", true }, { "stirblaut.de", true }, { "stirling.co", true }, { "stirlingpoon.com", true }, - { "stisaac.org", true }, { "stisidores.org", true }, { "stitchfiddle.com", true }, { "stitchinprogress.com", true }, @@ -35955,6 +37381,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "stjustin.org", true }, { "stkevin-stbenedict.org", true }, { "stln.ml", true }, + { "stlouisinsuranceco.com", true }, { "stlu.de", true }, { "stlukenh.org", true }, { "stlukesbrandon.org", true }, @@ -35975,6 +37402,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "stneotsbouncycastlehire.co.uk", true }, { "stnevis.ru", true }, { "stockpile.com", true }, + { "stockportpyramid.co.uk", true }, { "stockrow.com", true }, { "stockstuck.com", true }, { "stocktout.info", true }, @@ -35982,8 +37410,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "stocp.org", true }, { "stodieck.com", true }, { "stoebermehl.at", true }, + { "stoerevrouwensporten.nl", true }, { "stoffelnet.de", true }, - { "stogiesandmash.com", true }, { "stokvistrading.nl", true }, { "stolin.info", true }, { "stolina.de", false }, @@ -35996,6 +37424,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "stonechatjewellers.ie", true }, { "stonedworms.de", true }, { "stoneedgeconcrete.com", true }, + { "stonegateapartmentsstl.com", true }, { "stonehammerhead.org", true }, { "stonehurstcap.com", true }, { "stonewuu.com", true }, @@ -36019,6 +37448,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "storycollective.nl", true }, { "storyland.ie", true }, { "storysift.news", true }, + { "storytea.top", true }, { "storytell.com", true }, { "storytime.hu", true }, { "stouter.nl", true }, @@ -36029,6 +37459,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "stpatricks-pelham.com", true }, { "stpaulcatholicchurcheastnorriton.net", true }, { "str8hd.com", true }, + { "str92.com", true }, { "straatderzotten.nl", true }, { "strafensau.de", true }, { "strafvollzugsgesetze.de", true }, @@ -36039,9 +37470,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "strandom.ru", true }, { "strandschnuppern.de", true }, { "strangelane.com", true }, - { "strangemusicinc.com", true }, { "strangemusicinc.net", true }, - { "strangeways.ca", true }, + { "strangeways.ca", false }, { "straphael-holyangels.com", true }, { "strate.io", true }, { "strategiccapital.com", true }, @@ -36070,13 +37500,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "streetview.wien", true }, { "strefapi.com", true }, { "stremio.com", true }, + { "strengthinyoufitness.com", true }, { "strengthroots.com", true }, + { "stretchmarkdestroyer.com", true }, { "stretchmyan.us", true }, + { "stretchpc.com", true }, { "striata.com", true }, { "striatadev.com", true }, { "stricted.net", true }, { "strictlyguitar.de", true }, { "strijkshop.be", true }, + { "stringbeanstudio.com", true }, { "stringtoolbox.com", true }, { "stringvox.com", true }, { "stripe.com", true }, @@ -36098,7 +37532,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "strongpassword.club", true }, { "strongrandom.com", false }, { "strongsalpinesucculents.com", true }, - { "strongtowerpc.com", true }, { "stroomacties.nl", true }, { "strosemausoleum.com", true }, { "stroseoflima.com", true }, @@ -36121,6 +37554,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "stuartmorris.me", true }, { "stuartmorris.name", true }, { "stuartmorris.tel", true }, + { "stuarts.xyz", false }, { "stuckateur-bruno.de", true }, { "stuco.co", true }, { "stucydee.nl", true }, @@ -36139,9 +37573,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "studienportal.eu", true }, { "studio-637.com", true }, { "studio-architetto.com", true }, - { "studio-art.pro", true }, { "studio-fotografico.ru", true }, { "studio-happyvalley.com", true }, + { "studio-n.pl", true }, { "studio44.fit", true }, { "studioadevents.com", true }, { "studioavvocato24.it", true }, @@ -36158,7 +37592,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "studiomarcella.com", true }, { "studionowystyl.pl", true }, { "studiopirrate.com", true }, - { "studiopop.com.br", true }, { "studioproapp.com", true }, { "studioriehl.com", true }, { "studioscherp.nl", true }, @@ -36170,13 +37603,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "studiovaud.com", true }, { "studipro-formation.fr", true }, { "studipro-marketing.fr", true }, + { "studisys.net", true }, { "studium.cz", true }, + { "studlan.no", true }, { "studyin.jp", true }, { "studyspy.ac.nz", true }, { "studytactics.com", true }, { "stuetzredli.ch", true }, { "stuffi.fr", true }, { "stuffie.org", false }, + { "stuffiwouldbuy.com", false }, { "stuka-art.de", true }, { "stulda.cz", false }, { "stumeta.de", true }, @@ -36195,6 +37631,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "stuvus.uni-stuttgart.de", true }, { "stw-group.at", true }, { "stygium.net", false }, + { "stylaq.com", true }, { "stylebajumuslim.com", true }, { "styleci.io", true }, { "stylecollective.us", true }, @@ -36219,8 +37656,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "subohm.com", true }, { "suborbital.io", true }, { "subrosr.com", true }, - { "subsistence.wiki", true }, { "substitutealert.com", true }, + { "subtitry.ru", true }, { "suburban-landscape.net", true }, { "suburbaninfinitioftroyparts.com", true }, { "subversive-tech.com", true }, @@ -36229,15 +37666,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "succesprojekter.dk", true }, { "successdeliv.com", true }, { "suche.org", true }, + { "suchem.com", true }, { "suchmaschinen-werkstatt.de", true }, { "suckmyan.us", false }, { "sucretown.net", true }, { "sud66.com", true }, + { "sudanindependent.com", true }, { "sudaraka.org", true }, { "sudmotor-occasions.be", true }, { "sudo-i.net", true }, { "sudo.li", true }, - { "sudo.org.au", true }, { "sudo.ws", true }, { "sudokian.io", true }, { "sudoschool.com", true }, @@ -36250,6 +37688,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sugarandcloth.com", true }, { "sugarbrother.com", true }, { "sugarfactory.cz", true }, + { "sugarhillsfarm.com", true }, { "sugarlandkarate.net", true }, { "sugarmillmanagement.com", true }, { "sugarshin.net", true }, @@ -36273,11 +37712,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "suluvir.com", true }, { "sumguy.com", true }, { "summa.eu", false }, + { "summerbo.at", true }, { "summercampthailand.com", true }, { "summershomes.com", true }, - { "sumthing.com", true }, - { "sunboxstore.jp", true }, + { "sun-wellness-online.com.vn", true }, { "sunbritetv.com", true }, + { "sunbury.xyz", true }, { "sunchasercats.com", true }, { "sundanceusa.com", true }, { "sundayfundayjapan.com", true }, @@ -36286,9 +37726,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sunfiregold.com", true }, { "sunflyer.cn", false }, { "sunfox.cz", true }, - { "sunfulong.blog", true }, - { "sunfulong.me", true }, { "sungreen.info", true }, + { "sunhaoxiang.net", true }, { "sunjaydhama.com", true }, { "sunjiutuo.com", true }, { "sunlit.cloud", true }, @@ -36297,6 +37736,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sunnylyx.com", true }, { "sunnysidechurchofchrist.org", true }, { "sunoikisis.org", true }, + { "sunplay.host", true }, { "sunred.info", true }, { "sunred.org", true }, { "sunsetwx.com", true }, @@ -36306,13 +37746,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sunstar.bg", true }, { "sunwolf.studio", true }, { "suool.net", true }, + { "suourl.com", true }, { "supa.sexy", true }, { "supastuds.com", true }, { "supcoronado.com", true }, { "supedi.com", true }, { "supedi.de", true }, { "supedio.com", true }, - { "super-erotica.ru", true }, { "superaficionados.com", true }, { "superbart.nl", true }, { "superbdistribute.com", true }, @@ -36328,10 +37768,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "superdaddy.club", true }, { "superdroni.com", true }, { "supereight.net", true }, + { "superenduro.net", true }, { "superguide.com.au", true }, { "superhappiness.com", true }, { "superhome.com.au", true }, { "superidropulitrice.com", true }, + { "superlandnetwork.de", true }, { "supermae.pt", true }, { "supermarx.nl", true }, { "supermercadosdia.com.ar", false }, @@ -36368,6 +37810,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "supriville.com.br", true }, { "sur-v.com", true }, { "surao.cz", true }, + { "surasak.io", true }, + { "surasak.net", true }, + { "surasak.org", true }, { "surdam.casa", true }, { "sure-it.de", true }, { "surefit-oms.com", true }, @@ -36384,10 +37829,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "surreyheathyc.org.uk", true }, { "suruifu.com", true }, { "survature.com", true }, - { "surveillance104.com", true }, { "surveyhealthcare.com", true }, { "surveymill.co.uk", true }, { "survivalmonkey.com", true }, + { "survivebox.fr", true }, { "susanbpilates.co", true }, { "susanbpilates.com", true }, { "susann-kerk.de", true }, @@ -36402,8 +37847,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sussexheart.com", true }, { "sustainabilityknowledgegroup.com", true }, { "sustainoss.org", true }, + { "sustc.ac.cn", true }, { "sustsol.com", true }, { "sutas.market", true }, + { "suts.co.uk", true }, { "suttacentral.net", true }, { "suurhelsinki.cf", true }, { "suuria.de", true }, @@ -36414,6 +37861,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "suzukimarinepress.com", true }, { "sv-1966-medenbach.de", false }, { "sv-bachum-bergheim.de", true }, + { "sv-schody.cz", true }, { "sv-turm-hohenlimburg.de", true }, { "sv.search.yahoo.com", false }, { "svager.cz", true }, @@ -36430,12 +37878,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "svdb.co", false }, { "svdreamcatcher.com", true }, { "sveinerik.org", true }, + { "svendubbeld.nl", true }, { "sveneckelmann.de", true }, { "svenjaundchristian.de", true }, { "svenluijten.com", false }, { "svenmuller.nl", true }, { "svennd.be", true }, + { "svenrath.de", true }, { "svetandroida.cz", true }, + { "svetila.com", true }, { "svetlilo.com", true }, { "svht.nl", true }, { "svijet-medija.hr", true }, @@ -36444,6 +37895,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "svm-it.eu", true }, { "svobodnyblog.cz", true }, { "svorcikova.cz", true }, + { "svsb-live.azurewebsites.net", false }, { "sw-servers.net", true }, { "sw33tp34.com", true }, { "swagsocial.net", true }, @@ -36452,7 +37904,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "swap.gg", true }, { "swapadoodle.com", true }, { "swaptaxdata.com", true }, - { "swarfarm.com", true }, { "swarlys-server.de", true }, { "swarovski-lov.cz", true }, { "swat4stats.com", true }, @@ -36461,24 +37912,28 @@ static const nsSTSPreload kSTSPreloadList[] = { { "swd.agency", true }, { "swe77.com", true }, { "swe777.com", true }, - { "sweak.net", true }, { "swedishhost.com", true }, { "swedishhost.se", true }, { "sweep-me.net", true }, { "sweepay.ch", true }, + { "sweepy.pw", true }, { "sweet-as.co.uk", true }, { "sweet-orr.com", true }, { "sweet-spatula.com", true }, { "sweetair.com", true }, { "sweetbridge.com", true }, + { "sweetenedcondensed.com", true }, { "sweetgood.de", true }, { "sweethomesnohomishrenovations.com", true }, { "sweets-mimatsu.com", true }, + { "sweetydecor.ru", true }, { "sweharris.org", true }, { "swerve-media-testbed-03.co.uk", true }, { "swetrust.com", true }, + { "swey.net", true }, { "swfmax.com", true }, { "swiftcashforcars.com.au", true }, + { "swifteh.net", true }, { "swiftpcbassembly.com", true }, { "swiftqueue.com", true }, { "swilly.org", true }, @@ -36487,6 +37942,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "swimwear365.co.uk", true }, { "swineson.me", true }, { "swing-belleville.de", true }, + { "swingerclub.in", true }, { "swingmonkey.com", true }, { "swipetv.ie", true }, { "swiss-apartments.com", true }, @@ -36497,6 +37953,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "swissdojo.ch", true }, { "swisselement365.com", true }, { "swissfreshaircan.ch", true }, + { "swissfreshaircan.com", true }, { "swissid.ch", true }, { "swisslinux.org", true }, { "swisstechassociation.ch", true }, @@ -36506,14 +37963,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "switch.moe", true }, { "switcheo.exchange", true }, { "switcheo.rocks", true }, - { "switzerland-family-office.com", true }, { "swivells.com", true }, { "swkdevserver.tk", true }, { "swktestserver.tk", true }, { "swn-nec.de", true }, { "swordfeng.xyz", true }, { "swqa.hu", true }, - { "swuosa.org", false }, + { "swrpgitems.com", true }, { "swvaux.com", true }, { "swxtd.com", true }, { "swyn.net", true }, @@ -36521,9 +37977,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sxistolithos.gr", true }, { "sy-anduril.de", true }, { "sy24.ru", true }, - { "syajvo.if.ua", true }, + { "syajvo.if.ua", false }, { "syakonavi.com", true }, - { "syamutodon.xyz", true }, { "sycamorememphis.org", true }, { "sychov.pro", true }, { "sydney-sehen.com", true }, @@ -36538,10 +37993,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "syleam.in", true }, { "sylfie.net", true }, { "syllogi.xyz", true }, - { "sylvaincombe.net", true }, { "sylvaindurand.fr", true }, { "sylvaindurand.org", true }, { "sylvaloir.fr", true }, + { "sylvan.me", true }, { "sylve.ch", true }, { "sym01.com", true }, { "symb.ch", true }, @@ -36567,9 +38022,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sync-it.no", true }, { "synccentre.com", true }, { "syncflare.com", true }, - { "synchrocube.com", true }, { "synchrolarity.com", true }, - { "synchronicity.cz", true }, { "synchronyse.com", true }, { "synchtu.be", false }, { "syncrise.co.jp", true }, @@ -36595,6 +38048,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sysctl.se", true }, { "sysdb.io", true }, { "sysdot.blog", true }, + { "syskit.com", true }, { "syslogic.io", true }, { "sysmike.de", true }, { "systea.fr", true }, @@ -36607,10 +38061,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "systemadmin.uk", true }, { "systematic-momo.com", true }, { "systematic-momo.dk", true }, + { "systemctl.io", true }, { "systemd.ch", true }, { "systemd.eu.org", true }, { "systemeprod.fr", true }, { "systemintegra.ru", true }, + { "systemisbusy.info", true }, { "systemli.org", true }, { "systemonthego.com", true }, { "systemreboot.net", true }, @@ -36629,19 +38085,18 @@ static const nsSTSPreload kSTSPreloadList[] = { { "szafkirtv.pl", true }, { "szaloneigly.com", true }, { "szamitogepdepo.com", true }, + { "szasz.me", true }, { "szaydon.me", false }, { "szc.me", true }, { "szclsya.me", true }, { "szechenyi2020.hu", true }, { "szentistvanpt.sk", true }, { "szepsegbennedrejlik.hu", true }, - { "szerelem.love", true }, + { "szeptylasu.eu", true }, { "szeretekvajpolni.hu", true }, - { "szetowah.org.hk", true }, { "szunia.com", true }, { "szybkiebieganie.pl", true }, { "szyndler.ch", true }, - { "szzsivf.com", true }, { "t-hawk.com", true }, { "t-m.me", true }, { "t-net.org.hu", true }, @@ -36656,7 +38111,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "t47.io", true }, { "t4c.link", true }, { "t4cc0.re", true }, - { "t5118.com", true }, { "t7e.de", false }, { "t9i.in", true }, { "ta-65.com", true }, @@ -36665,6 +38119,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "taabe.net", true }, { "taalcursusvolgen.nl", true }, { "taartbesteld.nl", true }, + { "taartenfeesies.nl", true }, { "tabarnak.ga", true }, { "tabernadovinho.com.br", true }, { "tabi-news.com", true }, @@ -36684,6 +38139,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tacklinglife.com", true }, { "tacklog.com", true }, { "tacomafia.net", true }, + { "tacticalavocado.com", true }, { "tacticalsquare.com", true }, { "taddiestales.com", true }, { "tadeo.ca", true }, @@ -36699,11 +38155,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "taglioepiega.com", true }, { "taglioepiega.eu", true }, { "taglioepiega.it", true }, + { "tagnull.de", true }, { "tagpay.com", true }, { "tagungsraum-usedom.de", true }, { "tagungsraum-zinnowitz.de", true }, { "tahavu.com", true }, { "taherian.me", true }, + { "tahmintr.com", true }, { "tahosa.co", true }, { "tahosalodge.org", true }, { "tailpuff.net", false }, @@ -36731,6 +38189,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "takeshifujimoto.com", false }, { "takk.pl", true }, { "takkaaaaa.com", true }, + { "tako-miyabi.xyz", true }, { "takuhai12.com", true }, { "takumi-s.net", true }, { "takuto.de", true }, @@ -36742,6 +38201,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "talentos.pt", true }, { "talentwall.io", true }, { "taler.net", true }, + { "talichi.com", true }, { "talideon.com", false }, { "talk.google.com", true }, { "talkgadget.google.com", true }, @@ -36749,13 +38209,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "talkingmoose.net", true }, { "talkreal.net", true }, { "talktech.com", true }, - { "talktobot.com", true }, { "talktodarcy.com", true }, { "talkwithyourbaby.org", true }, { "tallcraft.com", true }, { "talldude.net", true }, { "tallinnsec.ee", true }, { "tallinnsex.ee", true }, + { "tallship.cz", true }, { "talltreeskv.com.au", true }, { "tallyfy.com", true }, { "talon.rip", true }, @@ -36763,9 +38223,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "talun.de", true }, { "tam-moon.com", true }, { "tam-safe.com", true }, + { "tamada.expert", true }, { "tamaraboutique.com", true }, + { "tamarimolhem.com", true }, { "tamashimx.net", true }, { "tamasszabo.net", true }, + { "tambayology.com", true }, { "tambre.ee", true }, { "tamchunho.com", true }, { "tamersunion.org", true }, @@ -36776,13 +38239,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tamriel-rebuilt.org", true }, { "tanacio.com", true }, { "tanak3n.xyz", false }, + { "tanchynski.com", true }, { "tancredi.nl", true }, + { "tandartszilverschoon.nl", true }, { "tandem-trade.ru", false }, { "tandemexhibits.com", true }, { "tandempartnerships.com", true }, { "tandzorg.link", true }, { "tangel.me", true }, { "tangemann.org", true }, + { "tangledmeditations.com", true }, { "tango-ouest.com", true }, { "tangoalpha.co.uk", true }, { "tanhit.com", true }, @@ -36799,7 +38265,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tansuya.jp", true }, { "tantalos.nl", true }, { "tantei100.net", true }, - { "tanto259.name", false }, + { "tantetilli.de", false }, + { "tanto259.name", true }, { "tanyanama.com", true }, { "tanz-kreativ.de", true }, { "tanz.info", true }, @@ -36807,12 +38274,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tanzo.io", true }, { "taoburee.com", true }, { "taotuba.org", true }, + { "taowa.ca", true }, { "taoways.com", true }, { "taplamvan.net", true }, { "taplemon.at", true }, { "taplemon.com", true }, { "taprix.org", true }, - { "tapsnapp.co", true }, { "taquilla.com", true }, { "tar-mag.com", true }, { "taranis.re", true }, @@ -36826,8 +38293,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tariff.cc", true }, { "tarik.io", true }, { "tarmexico.com", true }, - { "taron.top", true }, - { "tarot-cartas.com", true }, { "tarsan.cz", true }, { "tartaneagle.org.uk", true }, { "tartanhamedshop.com.br", true }, @@ -36853,6 +38318,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tatara.ne.jp", true }, { "tateesq.com", true }, { "tatildukkani.com", true }, + { "tatler.com", true }, { "tatsidou.gr", true }, { "tattoo.dating", true }, { "tattvaayoga.com", true }, @@ -36864,6 +38330,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tax-guard.com", true }, { "taxaroo.com", true }, { "taxaudit.com", true }, + { "taxhawk.com", true }, { "taxi-chamonix.fr", true }, { "taxi-collectif.ch", true }, { "taxi-jihlava.cz", true }, @@ -36873,13 +38340,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "taxid-k.be", true }, { "taxis-collectifs.ch", true }, { "taxisafmatosinhos.pt", true }, + { "taxisantapolagranalacant.com", true }, { "taxiscollectifs.ch", true }, { "taxlab.co.nz", true }, { "taxo.fi", true }, { "taxpackagesupport.com", true }, { "taxsquirrel.com", true }, { "taylorpearson.me", false }, - { "taylorreaume.com", true }, { "taylors-castles.co.uk", true }, { "taylorstauss.com", true }, { "taysonvodao.fr", true }, @@ -36893,6 +38360,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tbrindus.ca", true }, { "tbs-certificates.co.uk", true }, { "tbspace.de", true }, + { "tbtech.cz", true }, { "tbuchloh.de", true }, { "tc-st-leonard.ch", true }, { "tc.nz", true }, @@ -36901,7 +38369,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tcb-b.org", true }, { "tccmb.com", true }, { "tcdw.net", true }, - { "tcdww.cn", true }, { "tcf.org", true }, { "tcgforum.pl", true }, { "tcgrepublic.com", true }, @@ -36911,6 +38378,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tchnics.de", true }, { "tchoukball.ch", true }, { "tcit.fr", true }, + { "tcl.sh", true }, { "tcmwellnessclinic.com", true }, { "tcnapplications.com", true }, { "tcpweb.net", true }, @@ -36918,6 +38386,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tcvvip.com", true }, { "tcwis.com", true }, { "tdchrom.com", true }, + { "tddos.pw", true }, { "tdfbfoundation.org", true }, { "tdrcartuchos.com.br", true }, { "tdro.cf", true }, @@ -36925,9 +38394,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tdsf.io", true }, { "tdsinflatables.co.uk", true }, { "tdude.co", true }, - { "tea.codes", true }, { "tea.in.th", true }, - { "teabagdesign.co.uk", true }, { "teachbiz.net", true }, { "teachercreatedmaterials.com", true }, { "teacherph.com", true }, @@ -36949,6 +38416,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "teambeam.ch", true }, { "teambeam.com", true }, { "teambeam.de", true }, + { "teambim.eu", true }, { "teambition.com", true }, { "teamcombat.com", true }, { "teamliquidpro.com", true }, @@ -36969,7 +38437,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "teamupturn.org", true }, { "teamusec.de", true }, { "tearoomlints.be", true }, - { "teasenetwork.com", true }, + { "tease.email", true }, { "teaser-trailer.com", true }, { "teatrarium.com", true }, { "teb-akademia.pl", true }, @@ -37009,11 +38477,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "techinet.pl", true }, { "techinsurance.com", true }, { "techjoe.co", true }, + { "techlr.de", true }, { "techmagus.icu", true }, { "techmajesty.com", true }, { "techmasters.io", true }, { "techmoviles.com", true }, { "techmunchies.net", false }, + { "techni-grav.com", true }, { "technic3000.com", true }, { "technicabv.nl", true }, { "technicalbrothers.cf", true }, @@ -37032,10 +38502,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "technologyhound.org", true }, { "technologysi.com", true }, { "technoparcepsilon.fr", true }, + { "technorely.com", true }, { "technoscoots.com", true }, { "technosorcery.net", true }, { "technospeakco.com", true }, - { "techold.ru", true }, { "techorbiter.com", true }, { "techosmarcelo.com.ar", true }, { "techpilipinas.com", true }, @@ -37050,10 +38520,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "techtalks.no", true }, { "techtrader.ai", true }, { "techtrader.io", true }, + { "techusers.de", true }, { "techview.link", true }, { "techviewforum.com", true }, { "techwayz.com", true }, - { "techwithcromulent.com", true }, { "techwords.io", true }, { "techzero.cn", true }, { "teckids.org", true }, @@ -37068,6 +38538,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tecnogaming.com", true }, { "tecnogazzetta.it", true }, { "tecnologiasurbanas.com", true }, + { "tecnosa.es", true }, { "tecon.co.at", true }, { "tecyt.com", true }, { "ted.do", true }, @@ -37077,14 +38548,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "teddylu.info", true }, { "teddyss.com", false }, { "tedsdivingsystem.com", true }, - { "tedxodense.com", true }, - { "teebeedee.org", false }, - { "teedb.de", true }, + { "tedxyalesecondaryschool.com", true }, + { "teektalk.org", true }, { "teemo.gg", true }, { "teemperor.de", true }, { "teemulintula.fi", true }, { "teencounseling.com", true }, - { "teenerotic.net", true }, { "teengirl.pub", true }, { "teensexgo.com", true }, { "teeworlds-friends.de", true }, @@ -37103,6 +38572,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tekno.de", true }, { "teknoforums.com", true }, { "teknolit.com", true }, + { "teknoroit.com", true }, { "tekstschrijvers.net", true }, { "tekuteku.jp", true }, { "telamon.eu", true }, @@ -37122,6 +38592,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "telefoon.nl", true }, { "telefoonabonnement.nl", true }, { "telegenisys.com", true }, + { "telegra.ph", true }, { "telegram.org", true }, { "telegramdr.com", true }, { "telehealthventures.com", false }, @@ -37129,7 +38600,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "teleogistic.net", true }, { "telepass.me", true }, { "telephonedirectories.us", true }, - { "telesto.online", true }, { "teletechnology.in", false }, { "teletexto.com", true }, { "telework.gov", true }, @@ -37143,11 +38613,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tellyourtale.com", true }, { "teloo.pl", true }, { "telos-analytics.com", true }, + { "telsu.fi", true }, { "teltru.com", true }, { "tem.li", true }, { "temariopolicianacional.es", true }, { "temariosdeoposiciones.es", true }, - { "temasa.net", true }, { "tematicas.org", true }, { "temdu.com", true }, { "temizmama.com", true }, @@ -37162,6 +38632,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tenable.com.au", true }, { "tenbos.ch", true }, { "tendance-et-accessoires.com", true }, + { "tende.roma.it", true }, { "tendermaster.com.ua", true }, { "tenderplan.ru", true }, { "tenderstem.co.uk", true }, @@ -37171,7 +38642,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tenisservis.eu", true }, { "tenkdigitalt.no", true }, { "tenkofx.com", true }, - { "tennisapp.org", true }, { "tennismindgame.com", true }, { "tenno.tools", true }, { "tenpo-iku.com", true }, @@ -37186,27 +38656,24 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tenzer.dk", true }, { "teoleonie.com", true }, { "tepautotuning.com", true }, - { "tepid.org", true }, { "tepitus.de", true }, { "teplofom.ru", true }, { "teplomash24.ru", true }, { "tequilazor.com", true }, { "terabyte.services", true }, - { "terabyteharddrive.net", true }, { "terabyteit.co.uk", true }, { "teracloud.at", true }, { "teranacreative.com", true }, { "teriiphotography.com", true }, { "teriyakisecret.com", true }, { "terlindung.com", true }, + { "terminalvelocity.co.nz", true }, { "termino.eu", true }, { "terminsrakning.se", true }, { "termitemounds.org", true }, { "termitinitus.org", true }, { "termografiranje.si", true }, { "termux.com", true }, - { "terpotiz.net", true }, - { "terra-x.net", true }, { "terra.fitness", true }, { "terrab.de", false }, { "terracloud.de", false }, @@ -37237,21 +38704,24 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tesoro.pr", true }, { "tessai.ga", true }, { "tesseractinitiative.org", true }, + { "test-greavesindia.pantheonsite.io", true }, { "test-sev-web.pantheonsite.io", true }, { "test-textbooks.com", true }, { "test.de", true }, { "test.support", true }, + { "testeri.fi", true }, { "testeveonline.com", true }, { "testgeomed.ro", true }, + { "testingbot.com", true }, { "testomato.com", true }, { "testoon.com", true }, - { "testpornsite.com", true }, { "testsuite.org", true }, { "testsvigilantesdeseguridad.es", true }, { "testuje.net", true }, { "tetedelacourse.ch", true }, { "teto.nu", true }, { "tetraetc.com", true }, + { "tetragir.com", true }, { "tetraktus.org", true }, { "tetrarch.co", true }, { "tetsugakunomichi.jp", true }, @@ -37308,6 +38778,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tgui.net", true }, { "tgw.com", true }, { "tgwork.com", true }, + { "th-music-finder.com", true }, { "th.search.yahoo.com", false }, { "thablubb.de", true }, { "thaedal.net", true }, @@ -37336,31 +38807,42 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thatquiz.org", true }, { "thatsme.io", true }, { "thca.ca", true }, + { "thcdev.de", true }, { "thcpbees.co.uk", true }, { "the-arabs.com", true }, { "the-bermanns.com", true }, { "the-big-bang-theory.com", true }, { "the-body-shop.hu", false }, + { "the-digitale.com", false }, { "the-fermenter.com", true }, + { "the-gdn.net", true }, { "the-hemingway-code.de", true }, + { "the-jeuxflash.com", true }, { "the-mystery.org", true }, { "the-nash-education-program.com", true }, { "the-pack.nl", true }, { "the-pcca.org", true }, + { "the-train.de", true }, { "the-webmaster.com", true }, { "the-woods.org.uk", true }, { "the-zenti.de", true }, { "the2f.de", true }, { "the3musketeers.biz", true }, { "the8rules.co.uk", true }, + { "thea-team.net", true }, { "theactuary.ninja", true }, { "theadelaideshow.com.au", true }, { "theadultswiki.com", true }, { "theafleo.gq", true }, + { "theagencywithoutaname.com", true }, { "thealexandertechnique.co.uk", true }, { "theallmanteam.com", true }, + { "thealonas.ml", true }, { "theanticellulitediet.com", true }, + { "theappliancedepot.co.uk", true }, { "theaps.net", true }, + { "theasianshooter.com", true }, + { "theasianshooters.com", true }, { "theastrocoach.com", true }, { "theatre-schools.com", true }, { "theazoorsociety.org", true }, @@ -37368,12 +38850,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thebakery2go.de", true }, { "thebannerstore.com", true }, { "thebarbdemariateam.com", true }, + { "thebarrens.nu", true }, { "thebasebk.org", true }, { "thebcm.co.uk", true }, { "thebeachessportsphysio.com", true }, { "thebeardedrapscallion.com", true }, { "thebeginningviolinist.com", true }, - { "thebest.ch", true }, { "thebestfun.co.uk", true }, { "thebestofthesprings.com", true }, { "thebestpersonin.ml", true }, @@ -37384,6 +38866,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thebikeinsurer.co.uk", true }, { "thebimhub.com", true }, { "thebinarys.com", true }, + { "thebirchwoods.com", true }, { "thebirthdaysite.co.uk", true }, { "thebit.link", true }, { "theblackknightsings.com", true }, @@ -37391,6 +38874,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "theblueroofcottage.ca", true }, { "thebluub.com", true }, { "theboatmancapital.com", true }, + { "theboats.agency", true }, + { "theboats.club", true }, + { "theboats.com", true }, + { "theboats.de", true }, + { "theboats.online", true }, + { "theboats.pro", true }, + { "theboats.site", true }, { "thebodyprinciple.com", true }, { "thebonerking.com", true }, { "thebouncedepartment.co.uk", true }, @@ -37403,15 +38893,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thebusinessofgoodfilm.com", true }, { "thecamels.org", true }, { "thecameradivision.com", true }, - { "thecandidforum.com", true }, + { "thecandyjam.com", true }, { "thecarolingconnection.com", true }, { "thecellulitediet.com", true }, + { "thechavs.xyz", true }, { "thecherryship.ch", true }, { "thechunk.net", true }, { "thecitywarehouse.clothing", true }, { "thecloudshelter.com", true }, { "thecoffeecamp.com", true }, - { "thecoffeesuperstore.com", true }, { "thecolumnist.net", true }, { "thecompany.pl", true }, { "theconcordbridge.azurewebsites.net", true }, @@ -37420,6 +38910,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thecrazytravel.com", true }, { "thecrescentchildcarecenter.com", true }, { "thecrew-exchange.com", true }, + { "thecskr.in", true }, { "thecstick.com", true }, { "thecuppacakery.co.uk", true }, { "thecuriousdev.com", true }, @@ -37427,8 +38918,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thecustomdroid.com", true }, { "theda.co.za", true }, { "thedark1337.com", true }, - { "thedebug.life", true }, { "thederminstitute.com", true }, + { "thedermreport.com", true }, { "thedhs.com", true }, { "thediamondcenter.com", true }, { "thedisc.nl", true }, @@ -37453,6 +38944,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thefairieswantmedead.com", true }, { "thefanimatrix.net", true }, { "thefashionpolos.com", true }, + { "thefasterweb.com", true }, { "thefbstalker.com", true }, { "thefengshuioffice.com", true }, { "theferrarista.com", true }, @@ -37462,8 +38954,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "theflyingbear.net", true }, { "thefnafarchive.org", true }, { "theforkedspoon.com", true }, - { "thefourthmoira.com", true }, { "thefreemail.com", true }, + { "thefriedzombie.com", true }, { "thefrk.pw", true }, { "thefuckingtide.com", true }, { "thefunfirm.co.uk", true }, @@ -37473,8 +38965,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thegatheringocala.com", true }, { "thegeekdiary.com", true }, { "thegerwingroup.com", true }, + { "theghostlytavern.com", true }, + { "thegioidulich.com.vn", true }, { "thegioinano.com", true }, { "thegrape.ro", true }, + { "thegreatcommissionpodcast.com", true }, { "thegreatpakistan.com", true }, { "thegreatplains.com", true }, { "thegreenfields.se", true }, @@ -37493,11 +38988,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thehomeicreate.com", true }, { "thehonorguard.org", true }, { "thehookup.be", true }, - { "thehoryzon.com", true }, { "thehotfix.net", true }, { "thehotness.tech", true }, { "thehouseofgod.org.nz", true }, - { "thehowtohome.com", true }, { "thehub.ai", true }, { "theideaskitchen.com.au", true }, { "theidiotboard.com", true }, @@ -37522,7 +39015,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thelaimlife.com", true }, { "thelanscape.com", true }, { "thelastbeach.top", true }, - { "thelastsurprise.com", true }, { "thelatedcult.com", true }, { "thelearningenterprise.co.uk", true }, { "thelegionshirley.co.uk", true }, @@ -37533,8 +39025,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thelocals.ru", true }, { "thelonelyones.co.uk", true }, { "thelonious.nl", true }, + { "thelounge.chat", true }, { "themacoaching.nl", true }, - { "themadlabengineer.co.uk", true }, { "themallards.info", true }, { "themarshallproject.org", true }, { "themecraft.studio", true }, @@ -37557,7 +39049,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "themusicinnoise.net", true }, { "theneatgadgets.com", true }, { "thenerdic.com", true }, + { "thenetw.org", true }, { "thenexwork.com", true }, + { "thenib.com", true }, { "theninenine.com", true }, { "thenocman.com", true }, { "thenovaclinic.com", true }, @@ -37571,7 +39065,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "theodorahome.com.br", true }, { "theofleck.com", true }, { "theokouzelis.com", true }, - { "theoldbrewhouse.info", true }, { "theonethaimassage.de", true }, { "theoriginalbit.com", true }, { "theory-test-online.co.uk", true }, @@ -37592,7 +39085,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thephp.cc", true }, { "thepieslicer.com", true }, { "thepiratesociety.org", true }, - { "theplaidpoodle.com", true }, { "theplasticsurgerycenterofnashville.com", true }, { "theplayspot.co.uk", true }, { "theploughharborne.co.uk", true }, @@ -37617,6 +39109,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "therevenge.me", true }, { "therhetorical.ml", true }, { "thermalbad-therme.de", true }, + { "thermia.co.nz", true }, + { "thermia.com.au", true }, { "thermity.com", true }, { "thermolamina.nl", true }, { "thermorecetas.com", true }, @@ -37627,24 +39121,26 @@ static const nsSTSPreload kSTSPreloadList[] = { { "theruizes.com", true }, { "theruleslawyer.net", true }, { "therumfordcitizen.com", true }, + { "thesage.cf", true }, { "thesalonthing.com", false }, + { "thesanta.biz", true }, { "thesarogroup.com", true }, { "thesaturdaypaper.com.au", true }, { "thesaurus.net", true }, { "theschool.jp", true }, { "thescientists.nl", true }, - { "thesearchenginepros.com", true }, { "thesecondsposts.com", false }, { "theseed.io", true }, { "theseedbox.xyz", true }, { "theseletarmall.com", true }, { "theseoframework.com", true }, + { "theseoplatform.co.uk", true }, { "theseosystem.com", true }, { "theserviceyouneed.com", true }, { "thesession.org", false }, + { "thesetwohands864.com", true }, { "thesharedbrain.ch", true }, { "thesharedbrain.com", true }, - { "thesharepointfarm.com", true }, { "theshield.in", true }, { "theshine.pl", true }, { "theshopally.com", false }, @@ -37674,6 +39170,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thesuppercircle.com", true }, { "theswissbay.ch", true }, { "theteacherscorner.net", true }, + { "thetechbasket.com", true }, { "thetechnical.me", true }, { "thetenscrolls.com", true }, { "thethreepercent.marketing", true }, @@ -37696,7 +39193,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thevgg.com", false }, { "thevisasofoz.com", true }, { "thevoya.ga", true }, - { "thevyra.com", true }, { "thewagesroom.co.uk", true }, { "thewarrencenter.org", true }, { "thewaxhouse.academy", true }, @@ -37709,7 +39205,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thewhitneypaige.com", true }, { "thewinstonatlyndhurst.com", true }, { "thewoodkid.com.au", true }, - { "thewoolroom.com.au", true }, { "theworld.tk", true }, { "theworldbattle.com", true }, { "theworldexchange.com", true }, @@ -37738,6 +39233,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thijsslop.nl", true }, { "thijsvanderveen.net", true }, { "thinegen.de", true }, + { "thing.vn", true }, { "thingies.site", true }, { "thingsimplied.com", true }, { "thingsof.org", true }, @@ -37764,11 +39260,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thisfreelife.gov", true }, { "thisisgrey.com", true }, { "thisishugo.com", true }, + { "thisistechtoday.com", true }, { "thisisthefinalact.com", true }, { "thisistheserver.com", true }, { "thisiswhywemom.com", true }, { "thismatter.com", true }, - { "thisoldearth.com", true }, { "thisserver.dontexist.net", true }, { "thistleandleaves.com", true }, { "thitruongsi.com", true }, @@ -37776,7 +39272,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thole.org", true }, { "thom4s.info", true }, { "thomalaudan.de", true }, - { "thomas-bertran.com", true }, { "thomas-fahle.de", true }, { "thomas-klubert.de", true }, { "thomas-prior.com", true }, @@ -37795,7 +39290,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thomashunter.name", false }, { "thomaskaviani.be", true }, { "thomasmcfly.com", true }, - { "thomasmeester.nl", false }, { "thomasmerritt.de", true }, { "thomassen.sh", true }, { "thomasstevensmusic.com", true }, @@ -37804,12 +39298,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thomasvochten.com", true }, { "thomaswoo.com", true }, { "thomien.de", true }, + { "thompsonfamily.cloud", true }, { "thomsonscleaning.co.uk", true }, - { "thomspooren.nl", true }, { "thomwiggers.nl", true }, { "thor.edu", true }, { "thor.re", true }, { "thoroughbreddiesel.com", true }, + { "thorshammare.com", true }, + { "thorshammare.org", true }, + { "thorshammare.se", true }, { "thorsten-schaefer.com", false }, { "thorstenschaefer.name", true }, { "thosci.com", true }, @@ -37824,6 +39321,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thousandoakslandscapelighting.com", true }, { "thousandoakslighting.com", true }, { "thousandoaksoutdoorlighting.com", true }, + { "thoxyn.com", true }, { "thpay.com", true }, { "threatcon.io", true }, { "threatmarket.com", true }, @@ -37832,7 +39330,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "threecrownsllp.com", true }, { "threedpro.me", true }, { "threefantasy.com", true }, - { "threefours.net", true }, + { "threefours.net", false }, { "threelions.ch", true }, { "threema.ch", true }, { "threexxx.ch", true }, @@ -37848,13 +39346,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "throwaway.link", true }, { "throwpass.com", true }, { "thrush.com", true }, + { "thrx.net", true }, { "thues.eu", true }, { "thuisverpleging-meerdael.be", true }, { "thullbery.com", true }, { "thummer.net", true }, { "thunderfield-boat.co.uk", true }, { "thunderkeys.net", true }, + { "thundr.eu", true }, { "thunraz.com", true }, + { "thurn.net", true }, { "thusoy.com", true }, { "thuthuatios.com", true }, { "thuviensoft.com", true }, @@ -37862,14 +39363,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thw-bernburg.de", true }, { "thxandbye.de", true }, { "thycotic.ru", true }, + { "thymiaturtle.de", true }, { "thyngster.com", true }, - { "thzone.net", true }, + { "thynx.io", true }, { "ti-pla.net", true }, { "ti-planet.org", true }, { "tiagonunes.pt", true }, { "tiaki.org", true }, { "tianeptine.com", true }, - { "tianshili.me", true }, { "tiantangbt.com", true }, { "tibicinagarricola.com", true }, { "tibipg.com", true }, @@ -37894,11 +39395,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tidycustoms.net", true }, { "tiekoetter.com", true }, { "tielectric.ch", false }, - { "tiendafetichista.com", true }, { "tiens-ib.cz", true }, { "tier-1-entrepreneur.com", true }, { "tierarztpraxis-bogenhausen.de", true }, + { "tierarztpraxis-illerwinkel.de", true }, { "tierarztpraxis-weinert.de", true }, + { "tieronegraphics.com", true }, { "tierraprohibida.net", true }, { "ties.com", true }, { "tiew.pl", true }, @@ -37909,6 +39411,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tigerdile.com", true }, { "tigernode.com", true }, { "tigernode.net", true }, + { "tigerscu.org", true }, { "tiggeriffic.com", true }, { "tiglitub.com", true }, { "tiihosen.fi", true }, @@ -37953,6 +39456,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "timeauction.hk", true }, { "timebox.tk", true }, { "timebutler.de", true }, + { "timecd.cn", true }, { "timeglass.de", true }, { "timeless-photostudio.com", true }, { "timelessskincare.co.uk", true }, @@ -37964,7 +39468,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "timfiedler.net", true }, { "timi-matik.hu", true }, { "timing.com.br", true }, - { "timjk.de", true }, + { "timjk.de", false }, { "timmersgems.com", true }, { "timmyrs.de", true }, { "timnash.co.uk", true }, @@ -37988,7 +39492,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tinf15b4.de", true }, { "tinfoilsecurity.com", false }, { "tinfoleak.com", true }, - { "tinker.career", true }, + { "tinhchattrangda.vn", true }, { "tinkerbeast.com", true }, { "tinkertry.com", true }, { "tinlc.org", true }, @@ -38007,6 +39511,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tinytownsoftplay.co.uk", true }, { "tinyvpn.net", true }, { "tinyvpn.org", true }, + { "tio.run", true }, { "tioat.net", true }, { "tipaki.gr", true }, { "tipbox.is", true }, @@ -38014,6 +39519,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tiplanet.org", true }, { "tipoftheday.tips", true }, { "tippytoad.com", true }, + { "tipsacademicos.com", true }, { "tipstersweb.com", true }, { "tipulnagish.co.il", true }, { "tir-mauperthuis.fr", true }, @@ -38040,6 +39546,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "titanwaterproofing.com.au", true }, { "titelseite.ch", true }, { "titiansgirlphotography.com", true }, + { "titli.fr", true }, { "titouan.co", false }, { "tittelbach.at", true }, { "titusetcompagnies.net", true }, @@ -38064,6 +39571,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tkusano.jp", true }, { "tkw01536.de", false }, { "tl.gg", true }, + { "tlach.cz", true }, { "tlca.org", true }, { "tlcnet.info", true }, { "tlehseasyads.com", true }, @@ -38077,6 +39585,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tlumaczenie.com", true }, { "tlyphed.net", true }, { "tlys.de", true }, + { "tm-t.ca", true }, { "tm80plus.com", true }, { "tmakiguchi.org", true }, { "tmas.dk", true }, @@ -38088,6 +39597,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tmc.com.mt", true }, { "tmcpromotions.co.uk", true }, { "tmcreationweb.com", true }, + { "tmd.cool", true }, { "tmdb.biz", true }, { "tmdc.ddns.net", true }, { "tmf.ru", true }, @@ -38107,6 +39617,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tnl.cloud", true }, { "tntmobi.com", true }, { "tny.link", true }, + { "to-riktari.gr", true }, { "toad.ga", true }, { "toast.al", false }, { "tob-rulez.de", true }, @@ -38115,7 +39626,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tober-cpag.de", true }, { "tobi-mayer.de", true }, { "tobi-server.goip.de", true }, - { "tobi-videos.goip.de", true }, + { "tobiaalberti.com", true }, { "tobias-bauer.de", true }, { "tobias-haenel.de", true }, { "tobias-kleinmann.de", true }, @@ -38145,6 +39656,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tobyx.com", true }, { "tobyx.de", true }, { "tobyx.eu", true }, + { "tobyx.is", true }, { "tobyx.net", true }, { "tobyx.org", true }, { "tocaro.im", true }, @@ -38157,6 +39669,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "todaymeow.com", true }, { "toddfry.com", true }, { "toddmath.com", true }, + { "todo-anime.com", true }, { "todoereaders.com", true }, { "todoescine.com", true }, { "todoist.com", true }, @@ -38191,9 +39704,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tokka.com", true }, { "tokke.dk", true }, { "tokkee.org", true }, + { "tokky.eu", true }, + { "tokoplugin.com", true }, { "tokototech.com", true }, { "tokugai.com", true }, - { "tokumei.co", true }, { "tokyo-onkyo.jp", true }, { "tokyo-powerstation.com", true }, { "tokyo.dating", true }, @@ -38201,6 +39715,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tokyomakino.com", true }, { "tokyovipper.com", true }, { "tolboe.com", true }, + { "toldositajuba.com", true }, { "toleressea.fr", true }, { "toles-sur-mesure.fr", true }, { "tolle-wolke.de", true }, @@ -38223,7 +39738,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tomatenaufdenaugen.de", true }, { "tomatis-nantes.com", true }, { "tomaw.net", true }, + { "tomaz.eu", true }, { "tombaker.me", true }, + { "tomberek.info", true }, { "tombroker.org", true }, { "tombrossman.com", true }, { "tomd.ai", true }, @@ -38245,6 +39762,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tommy-bordas.fr", false }, { "tomnatt.com", true }, { "tomo.gr", false }, + { "tomorrowmuseum.com", true }, { "tomosm.net", true }, { "tomravinmd.com", true }, { "tomrei.com", true }, @@ -38283,6 +39801,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tonermonster.de", true }, { "tonex.de", true }, { "tonex.nl", true }, + { "tongli.eu.org", true }, { "tonifarres.net", true }, { "tonigallagherinteriors.com", true }, { "tonkayagran.com", true }, @@ -38329,6 +39848,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "top-opakowania.pl", true }, { "top4shop.de", true }, { "top5hosting.co.uk", true }, + { "top6casinos.com", true }, { "top9.fr", true }, { "topaxi.ch", true }, { "topaxi.codes", true }, @@ -38359,23 +39879,21 @@ static const nsSTSPreload kSTSPreloadList[] = { { "toponlinecasinosites.co.uk", true }, { "toppercan.es", true }, { "topprice.ua", true }, - { "topsailtechnologies.com", true }, { "topservercccam.tv", true }, { "topshelfcommercial.com", true }, - { "topshoptools.com", true }, { "topsteaks-daun.de", true }, { "toptec.net.br", true }, { "toptexture.com", true }, { "toptheto.com", true }, { "topvision.se", true }, { "topwindowcleaners.co.uk", true }, + { "topwoodltd.co.uk", true }, { "topworktops.co.uk", true }, + { "topyachts.com.ua", true }, { "toracon.org", true }, - { "torbe.es", true }, { "torchantifa.org", true }, { "toreni.us", true }, { "toretame.jp", true }, - { "torfbahn.de", true }, { "torg-room.ru", true }, { "torkware.com", true }, { "torlock.com", true }, @@ -38399,13 +39917,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "torrent.fedoraproject.org", true }, { "torrent.is", true }, { "torrent.tm", true }, - { "torrentfunk.com", true }, { "torrentfunk.host", true }, { "torrentfunk.icu", true }, { "torrentfunk.pw", true }, { "torrentfunk2.com", true }, { "torrentpier.me", true }, - { "torrentz2.al", true }, { "torresygutierrez.com", true }, { "torretzalam.com", true }, { "torservers.net", true }, @@ -38416,10 +39932,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tortoises-turtles.com", true }, { "tortugan.com.br", true }, { "tosamja.net", true }, + { "toscer.me", false }, { "toschool.com.br", true }, { "toshen.com", true }, { "toshkov.com", true }, - { "toskana-appartement.de", false }, { "tosolini.info", true }, { "tosostav.cz", true }, { "tosteberg.se", true }, @@ -38456,6 +39972,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "touhou.fm", true }, { "touhouwiki.net", true }, { "toujours-actif.com", true }, + { "toulineprestige.com", true }, { "tounyou-raku.com", true }, { "tourgest.net", true }, { "tourify.me", true }, @@ -38470,6 +39987,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "toushi-return.xyz", true }, { "toushi-shakkin.com", true }, { "touslesdrivers.com", true }, + { "tout-art.ch", true }, + { "toutart.ch", true }, { "toutelathailande.fr", true }, { "toutenmusic.fr", true }, { "toutmonexam.fr", true }, @@ -38482,13 +40001,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "toutvendre.pics", true }, { "toutvendre.uk", true }, { "toutvendre.us", true }, + { "tovaglioli-di-carta.it", true }, { "tovare.com", true }, { "toverland-tickets.nl", true }, { "tovp.org", true }, { "towandalibrary.org", true }, { "tower.land", true }, { "townandcountryus.com", true }, - { "townhousedevelopments.com.au", true }, { "townhouseregister.com.au", true }, { "townofbridgewater.ca", true }, { "towsonroofers.com", true }, @@ -38497,20 +40016,22 @@ static const nsSTSPreload kSTSPreloadList[] = { { "toycu.de", true }, { "toymagazine.com.br", true }, { "toyota-kinenkan.com", true }, + { "toysale.by", false }, { "toysperiod.com", true }, { "tp-iryuubun.com", true }, { "tp-kabushiki.com", true }, { "tp-kyouyufudousan.com", true }, { "tp-law.jp", true }, - { "tpansino.com", true }, { "tpbproxy.co", true }, { "tpci.biz", true }, { "tpidg.us", true }, { "tpolemis.com", true }, { "tpp.chat", true }, { "tppleague.me", false }, + { "tpro.co.id", true }, { "tpro.rocks", true }, { "tqdev.com", true }, + { "tql.plus", true }, { "tr.search.yahoo.com", false }, { "tr0n.net", true }, { "traas.org", true }, @@ -38523,17 +40044,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "traceroute.guru", true }, { "traceroute.link", true }, { "traceroute.network", true }, - { "traces.ml", true }, { "tracetracker.no", true }, { "tracfinancialservices.com", true }, { "tracinsurance.com", true }, { "track.plus", true }, { "trackchair.com", true }, { "trackdomains.com", true }, + { "tracker.com.ar", true }, { "trackersimulator.org", true }, { "trackeye.dk", true }, { "tracking.best", true }, - { "trackingstream.com", true }, { "trackrecordpro.co.uk", true }, { "trackyourlogs.com", true }, { "tractorfan.nl", true }, @@ -38549,20 +40069,24 @@ static const nsSTSPreload kSTSPreloadList[] = { { "traderjoe-cloud.de", true }, { "tradernet.ru", true }, { "tradeshowfreightservices.com", true }, + { "tradexport.cn", true }, + { "tradexport.com", true }, { "tradik.com", true }, { "tradinews.com", true }, { "tradinews.fr", true }, + { "tradingview.com", true }, { "traditions.nl", true }, { "traditionskapperscollege.nl", true }, { "traditionsvivantesenimages.ch", true }, { "tradiz.org", false }, { "tradlost-natverk.se", true }, + { "traducir.win", true }, { "trafarm.ro", true }, { "trafas.nl", true }, - { "traffic.az", true }, { "trafficmanager.com", true }, { "trafficmanager.ltd", true }, { "trafficmanager.xxx", true }, + { "trafficmgr.cn", true }, { "trafficmgr.net", true }, { "trafficologyblueprint.com", true }, { "trafficpixel.tk", true }, @@ -38595,7 +40119,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "trainplaza.be", true }, { "trainplaza.net", true }, { "trainplaza.nl", true }, - { "trainsgoodplanesbad.com", true }, + { "trainsgoodplanesbad.com", false }, { "traintimes.be", true }, { "traintimes.ch", true }, { "traintimes.dk", true }, @@ -38615,11 +40139,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tran.pw", true }, { "trance-heal.com", true }, { "trance-heal.de", true }, - { "trance-heal.me", true }, { "tranceheal.com", true }, { "tranceheal.de", true }, - { "tranceheal.me", true }, - { "trangcongnghe.com", true }, { "trangell.com", true }, { "tranglenull.xyz", true }, { "tranhsondau.net", false }, @@ -38629,6 +40150,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "transcend.org", true }, { "transcontrol.com.ua", true }, { "transfer.pw", true }, + { "transferbags.com", true }, { "transfers.do", true }, { "transferserver.at", true }, { "transfersummit.com", true }, @@ -38660,7 +40182,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "transnexus.com", true }, { "transoil.co.uk", true }, { "transpak-cn.com", true }, - { "transport.eu", true }, + { "transparentcorp.com", true }, { "transporta.it", true }, { "transporterlock.com", true }, { "transumption.com", true }, @@ -38698,19 +40220,20 @@ static const nsSTSPreload kSTSPreloadList[] = { { "travis.nl", true }, { "travisf.net", true }, { "travisforte.io", true }, + { "travisfranck.com", true }, { "travler.net", true }, { "trbanka.com", true }, { "trea98.org", true }, { "treaslockbox.gov", true }, { "trebarov.cz", true }, { "trebek.club", true }, - { "tree0.xyz", true }, { "treebaglia.xyz", true }, + { "treehouse.pub", true }, { "treehouseresort.nl", true }, { "trees.chat", true }, { "treeschat.com", true }, + { "treestarmarketing.com", true }, { "treetopsecurity.com", true }, - { "treeworkbyjtec.com", true }, { "trefcon.cz", true }, { "trefpuntdemeent.nl", true }, { "treinaweb.com.br", false }, @@ -38719,13 +40242,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "treinonerd.com", true }, { "trek-planet.ru", true }, { "trekfriend.com", true }, - { "trekkinglife.de", true }, + { "treml-sturm.com", true }, { "trendkraft.de", true }, { "trendreportdeals.com", true }, { "trendsettersre.com", true }, { "trendus.no", true }, { "trendykids.cz", true }, { "trenta.io", true }, + { "trentonmakesnews.com", true }, { "tresor.it", true }, { "tresorit.com", true }, { "tresorsecurity.com", true }, @@ -38758,7 +40282,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tributh.net", true }, { "tributh.tk", true }, { "tricefy4.com", true }, + { "trichdanhay.com", true }, { "triciaree.com", true }, + { "trico-pigmentazione.it", true }, { "trident-online.de", true }, { "trietment.com", true }, { "trigardon-rg.de", true }, @@ -38767,24 +40293,26 @@ static const nsSTSPreload kSTSPreloadList[] = { { "trilliumvacationrentals.ca", true }, { "triluxds.com", true }, { "trim-a-slab.com", true }, - { "trim21.cn", true }, { "trimage.org", true }, { "trinary.ca", true }, { "trineco.com", true }, { "trineco.fi", true }, { "tringavillasyala.com", true }, + { "trinitasgyor.hu", true }, + { "trinitycorporateservices.com", true }, { "trink-und-partyspiele.de", true }, { "trinnes.net", true }, { "trio.online", true }, { "triop.se", true }, - { "trior.net", true }, { "triplekeys.net", true }, { "tripolistars.com", true }, { "tripp.xyz", true }, { "tripseats.com", true }, { "tripsinc.com", true }, + { "triri.org", true }, { "trisect.eu", true }, { "trish-mcevoy.ru", true }, + { "tristanberger.io", true }, { "trix360.com", true }, { "trixati.org.ua", true }, { "trixexpressweb.nl", true }, @@ -38810,6 +40338,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "trouble-free-employees.com", true }, { "trouweninoverijssel.nl", true }, { "trovaprezzi.it", true }, + { "troxal.com", true }, { "troyfawkes.com", true }, { "troyhunt.com", true }, { "troyhuntsucks.com", true }, @@ -38827,6 +40356,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "trueachievements.com", true }, { "trueassignmenthelp.co.uk", true }, { "trueblueessentials.com", true }, + { "truecosmeticbeauty.com", true }, { "trueduality.net", true }, { "truehempculture.com.au", true }, { "trueinstincts.ca", true }, @@ -38855,29 +40385,36 @@ static const nsSTSPreload kSTSPreloadList[] = { { "trustcase.com", true }, { "trustedbody.com", true }, { "trustednetworks.nl", true }, + { "trustees.org", true }, { "trustfield.ch", true }, { "trustserv.de", true }, { "truthmessages.pw", true }, + { "truthsayer.tk", true }, { "truvisory.com", true }, { "truyenfull.vn", true }, { "trw-reseller.com", true }, { "try2admin.pw", true }, { "try2services.cm", true }, + { "try2services.vc", true }, { "trybooking.com", true }, { "tryfabulousskincream.com", true }, { "tryfabulousskinserum.com", true }, { "trygarciniaslimdiet.com", true }, { "tryhard.cz", true }, + { "tryhexadecimal.com", true }, + { "tryitonline.net", true }, { "trymegadrol.com", true }, { "tryndraze.com", true }, { "trynta.com", true }, { "trynta.net", true }, - { "trypineapple.com", true }, + { "tryplo.com", true }, + { "tryplo.io", true }, + { "tryplo.net", true }, + { "tryplo.org", true }, { "tryretool.com", true }, { "tryupdates.com", true }, { "trywesayyes.com", true }, { "trzepak.pl", true }, - { "ts3-legenda.tech", true }, { "tsa-sucks.com", true }, { "tsab.moe", true }, { "tsai.com.de", true }, @@ -38901,7 +40438,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tsundere.moe", true }, { "tsung.co", true }, { "tsurai.work", true }, - { "tsurimap.com", true }, { "tsutsumi-kogyo.jp", true }, { "tsuyuzakihiroyuki.com", true }, { "tsv-1894.de", true }, @@ -38913,8 +40449,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ttchan.org", true }, { "ttclub.fr", true }, { "ttdsevaonline.com", true }, + { "ttfin.ch", true }, + { "ttlet.com", true }, { "ttll.de", true }, { "ttrade.ga", true }, + { "tts-assessments.com", true }, { "ttsoft.pl", true }, { "ttsweb.org", true }, { "ttt.tt", true }, @@ -38924,7 +40463,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tty1.net", true }, { "ttyystudio.com", true }, { "tu-immoprojekt.at", true }, - { "tu6.pm", true }, + { "tuanhstore.com", true }, { "tuasaude.com", true }, { "tubanten.nl", true }, { "tube.tools", true }, @@ -38939,7 +40478,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tucuxi.org", true }, { "tudiennhakhoa.com", true }, { "tudorproject.org", true }, - { "tudulinna.ee", true }, + { "tueplay.host", true }, { "tuev-hessen.de", true }, { "tufashionista.com", true }, { "tuffclassified.com", true }, @@ -38949,8 +40488,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tuingereedschappen.net", false }, { "tuitle.com", true }, { "tuja.hu", true }, - { "tulenceria.es", true }, + { "tujunfang.com", true }, { "tulumplayarealestate.com", true }, + { "tumagiri.net", true }, { "tumblenfun.com", true }, { "tumedico.es", true }, { "tumelum.de", true }, @@ -38967,12 +40507,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tunnelwatch.com", true }, { "tuntitili.fi", true }, { "tuotteet.org", true }, + { "tuou.xyz", false }, { "tupa-germania.ru", true }, { "tupeuxpastest.ch", true }, { "tuppenceworth.ie", true }, { "turdnagel.com", true }, { "turf-experts.com", true }, { "turigum.com", true }, + { "turingmind.com", true }, { "turismodubrovnik.com", true }, { "turkish.dating", true }, { "turkiyen.com", true }, @@ -38991,6 +40533,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tuscanyleather.it", true }, { "tusi.co", false }, { "tusksol.com", true }, + { "tusmedicamentos.com", true }, { "tutanota.com", true }, { "tuto-craft.com", true }, { "tutoragency.org", true }, @@ -39010,7 +40553,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tuxgeo.com", false }, { "tuxie.com", true }, { "tuxlife.net", true }, - { "tuxone.ch", true }, { "tuxpeliculas.com", true }, { "tuxpi.com", true }, { "tuxplace.nl", true }, @@ -39031,9 +40573,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tvlanguedoc.com", true }, { "tvleaks.se", true }, { "tvlplus.net", true }, + { "tvs-virtual.cz", true }, { "tvseries.info", true }, { "tvsheerenhoek.nl", true }, - { "tvzr.com", true }, + { "tvzr.com", false }, { "tw.search.yahoo.com", false }, { "twaka.com", true }, { "twalter.de", true }, @@ -39048,6 +40591,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tweedehandslaptophardenberg.nl", true }, { "tweetfinity.com", true }, { "tweetfinityapp.com", true }, + { "twem.ddns.net", true }, { "twenty71.com", true }, { "twentymilliseconds.com", true }, { "twilleys.com", true }, @@ -39070,19 +40614,23 @@ static const nsSTSPreload kSTSPreloadList[] = { { "twodadsgames.com", true }, { "twofactorauth.org", true }, { "twohuo.com", true }, + { "twoleftsticks.com", true }, { "twopif.net", true }, { "tworaz.net", true }, + { "twtimmy.com", true }, + { "twtremind.com", true }, { "txcap.org", true }, { "txdivorce.org", true }, { "txi.su", true }, { "txlrs.org", true }, { "txm.pl", true }, + { "txpi.nsupdate.info", true }, { "txtecho.com", true }, { "txurologist.com", true }, + { "ty5998.com", true }, { "tyche.io", true }, { "tycho.org", true }, { "tycom.cz", true }, - { "tyil.work", true }, { "tykeplay.com", true }, { "tyler.rs", true }, { "tylerdavies.net", true }, @@ -39090,10 +40638,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tylerharcourt.ca", true }, { "tylerharcourt.com", true }, { "tylerharcourt.org", true }, + { "tylermade.net", true }, { "tyleromeara.com", true }, { "tylerschmidtke.com", true }, { "typcn.com", true }, { "typeblog.net", true }, + { "typecodes.com", true }, { "typeof.pw", true }, { "typeonejoe.com", true }, { "typeria.net", true }, @@ -39113,8 +40663,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tyuo-keibi.co.jp", true }, { "tzermias.gr", true }, { "tzifas.com", true }, + { "tzsec.com", true }, + { "u-chan.com", true }, { "u-he.com", true }, { "u-martfoods.com", true }, + { "u-page.nl", true }, { "u-tokyo.club", true }, { "u.nu", true }, { "u0010.com", true }, @@ -39127,13 +40680,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "u03.fr", true }, { "u1100.com", true }, { "u1144.com", true }, + { "u29dc.com", true }, { "u2fanlife.com", true }, { "u2fsecuritykeys.com", true }, { "u4mh-dev-accesscontroller.azurewebsites.net", true }, { "u4mh-dev-portal.azurewebsites.net", true }, { "u5.re", true }, { "u5b.de", false }, - { "u5eu.com", true }, { "u5r.nl", true }, { "ua.search.yahoo.com", false }, { "uaci.edu.mx", true }, @@ -39145,10 +40698,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ub3rk1tten.com", false }, { "ubanquity.com", true }, { "ubcani.com", true }, - { "uberbkk.com", true }, { "uberboxen.net", true }, { "uberestimator.com", true }, { "ubermail.me", true }, + { "uberpromocodes.us", true }, + { "uberwald.de", true }, { "uberwald.ws", true }, { "ubezpieczeniepsa.com", true }, { "ubi.gg", true }, @@ -39156,6 +40710,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ubis.company", true }, { "ubis.group", true }, { "ublaboo.org", true }, + { "ubntleaks.com", true }, { "uborcare.com", true }, { "ubunlog.com", true }, { "ubuntu18.com", true }, @@ -39167,10 +40722,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "uchargeapp.com", true }, { "uclf.de", true }, { "uclip.club", true }, + { "ucppe.org", true }, { "ucrdatatool.gov", true }, { "uctarna.online", true }, { "udancy.com", true }, - { "uddi.ng", true }, + { "udbhav.me", true }, + { "uddhabhaldar.com", true }, { "udo-luetkemeier.de", true }, { "udomain.net", true }, { "udp.sh", false }, @@ -39181,17 +40738,18 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ueberdosis.io", true }, { "ueberwachungspaket.at", true }, { "uedaviolin.com", true }, - { "uefeng.com", true }, { "ueni.com", true }, { "uevan.com", true }, { "uex.im", true }, { "ufanisi.mx", true }, { "ufindme.at", true }, + { "ufo-blogger.com", true }, { "ufocentre.com", true }, { "ufplanets.com", true }, { "ugb-verlag.de", true }, { "uggedal.com", true }, { "ugx-mods.com", true }, + { "uhasseltctf.be", true }, { "uhc.gg", true }, { "uhlhosting.ch", true }, { "uhrenlux.de", true }, @@ -39202,11 +40760,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "uiop.link", true }, { "uiterwijk.org", true }, { "uitgeverij-deviant.nl", true }, + { "uitvaartvrouwenfriesland.nl", true }, { "ujob.com.cn", true }, { "ujvary.eu", true }, { "uk.dating", true }, { "uk.search.yahoo.com", false }, - { "ukbc.london", true }, { "ukchemicalresearch.org", false }, { "ukclimbing.com", true }, { "ukdefencejournal.org.uk", true }, @@ -39219,10 +40777,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ukpirate.org", true }, { "ukrainians.ch", true }, { "ukrigging.net", true }, + { "ukrn.io", true }, { "ukrnet.co.uk", true }, { "uktw.co.uk", true }, { "ukulelejim.com", true }, - { "ukunlocks.com", true }, { "ukwct.org.uk", true }, { "ulabox.com", true }, { "uldsh.de", true }, @@ -39239,19 +40797,23 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ultimate-uk.com", true }, { "ultimateanu.com", true }, { "ultimatemafia.net", true }, - { "ultramax.biz", true }, - { "ultraporn.biz", true }, - { "ultraseopro.com", true }, + { "ultramookie.com", true }, { "ultratech.software", true }, { "ultratechlp.com", true }, { "ultrautoparts.com.au", true }, + { "uma.vn", true }, { "umanityracing.com", true }, { "umbertheprussianblue.com", true }, - { "umbrellaye.online", true }, { "umbricht.li", true }, { "umenlisam.com", true }, { "umisonoda.com", true }, + { "ummati.com", true }, { "umsapi.com", true }, + { "umzuege-berlin.com", true }, + { "umzuege-hannover.net", true }, + { "umzuege-wolfsburg.de", true }, + { "umzug-berlin24.de", true }, + { "umzug-braunschweig24.de", true }, { "un-framed.co.za", true }, { "un-zero-un.fr", true }, { "un.fo", true }, @@ -39267,16 +40829,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "unblocked.cam", true }, { "unblocked.gdn", true }, { "unblocked.ink", true }, - { "unblocked.lat", true }, { "unblocked.live", true }, { "unblocked.mx", true }, { "unblocked.one", true }, { "unblocked.pl", true }, { "unblocked.pro", true }, { "unblocked.pub", true }, - { "unblocked.sh", true }, { "unblocked.uno", true }, - { "unblocked.vc", true }, { "unblocked.vet", true }, { "unblocked.vip", true }, { "unblockweb.co", true }, @@ -39291,10 +40850,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "undef.in", false }, { "underbridgeleisure.co.uk", true }, { "undercovercondoms.co.uk", true }, - { "undercovercondoms.com", true }, { "underfloorheating-uk.co.uk", true }, { "underlined.fr", true }, { "undernet.uy", false }, + { "underskatten.tk", true }, { "underwearoffer.com", true }, { "undo.co.il", true }, { "unece-deta.eu", true }, @@ -39303,6 +40862,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "unerosesurlalune.fr", true }, { "unexpected.nu", true }, { "unfallrechtler.de", true }, + { "unfc.nl", true }, { "unfettered.net", false }, { "unga.dk", true }, { "ungaeuropeer.se", true }, @@ -39312,7 +40872,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "unicef-karten.at", true }, { "unicef.pl", true }, { "unicefcards.cz", true }, - { "unicefcards.gr", true }, { "unicefcards.it", true }, { "unicefcards.nl", true }, { "unicefcards.sk", true }, @@ -39322,6 +40881,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "unicefkepeslapok.hu", true }, { "unicefvoscilnice.si", true }, { "unicioushop.com", true }, + { "unicmotos.com", true }, { "unicolabo.jp", true }, { "unicorn-systems.net", true }, { "unicorn.melbourne", true }, @@ -39337,12 +40897,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "unifei.edu.br", true }, { "uniform-agri.com", true }, { "unijob.com.br", true }, + { "unik.bg", true }, { "unikoingold.com", true }, { "unikrn.space", true }, { "unila.edu.br", true }, { "unimbalr.com", true }, { "unionplat.ru", true }, - { "unionstreetskateboards.com", true }, { "uniontestprep.com", true }, { "unipig.de", true }, { "uniprimebr.com.br", false }, @@ -39356,6 +40916,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "unite-ka.de", true }, { "uniteasia.org", true }, { "united-coders.com", true }, + { "united-german-commander.de", true }, { "united-schools.net", true }, { "united.com", false }, { "unitedadmins.com", true }, @@ -39367,11 +40928,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "univeril.com", false }, { "universal-happiness.com", true }, { "universal.at", true }, + { "universalcarpetinc.com", true }, { "universalcarremote.com", true }, { "universalpaymentgateway.com", true }, { "universeinform.com", true }, { "universidadvg.edu.mx", true }, - { "universogay.com", true }, + { "universrumbacongolaise.com", true }, { "univitale.fr", true }, { "unix.se", true }, { "unixadm.org", true }, @@ -39379,9 +40941,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "unixforum.org", true }, { "unixfox.eu", true }, { "unixtime.date", true }, + { "unkn0wncat.net", true }, { "unkrn.com", true }, { "unlax.com", true }, - { "unleash.pw", true }, { "unli.xyz", true }, { "unlocken.nl", true }, { "unlocktalent.gov", true }, @@ -39394,6 +40956,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "unoccupyabq.org", true }, { "unp.me", true }, { "unpkg.com", true }, + { "unpluggedjuice.dk", true }, { "unpossible.xyz", true }, { "unpr.dk", true }, { "unquote.li", true }, @@ -39418,8 +40981,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "untethereddog.com", true }, { "unun.fi", true }, { "unusualhatclub.com", true }, + { "unveiledgnosis.com", true }, { "unx.dk", true }, { "unxicdellum.cat", true }, + { "uoone.com", true }, { "uotomizu.com", true }, { "upaknship.com", true }, { "upakweship.com", true }, @@ -39429,12 +40994,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "upbeatrobot.com", true }, { "upbeatrobot.eu", true }, { "upcambio.com", true }, + { "upcloud.cz", true }, { "upd.jp", true }, { "upengo.com", true }, { "upgamerengine.com", true }, { "upgamerengine.com.br", true }, { "upgamerengine.net", true }, - { "upgauged.com", true }, { "upholsterydesign.com.au", true }, { "upitnik.rs", true }, { "uplaqui.com.br", true }, @@ -39450,6 +41015,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "upplevelse.com", true }, { "upr.com.ua", true }, { "uprint.it", true }, + { "upropay.com", true }, { "uprospr.com", true }, { "uprouteyou.com", true }, { "upsettunnel.com", true }, @@ -39479,6 +41045,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "urbandance.club", true }, { "urbanesecurity.com", true }, { "urbanguerillas.de", true }, + { "urbangymfirenze.com", true }, { "urbanhotbed.eu", true }, { "urbanietz-immobilien.de", true }, { "urbanmelbourne.info", true }, @@ -39489,6 +41056,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "urbanwildlifealliance.org", false }, { "urbanxdevelopment.com", true }, { "urbexdk.nl", true }, + { "urbexing.eu", true }, { "urbizoroofing.com", true }, { "urcentral.com", true }, { "urcentral.net", true }, @@ -39511,6 +41079,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "urlscan.io", true }, { "urltell.com", true }, { "urltodomain.com", true }, + { "urnes.org", true }, { "urown.net", true }, { "ursa-minor-beta.org", true }, { "ursae.co", true }, @@ -39519,6 +41088,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "urth.org", true }, { "uruguay-experience.com", true }, { "urukproject.org", true }, + { "usa-10.com", true }, { "usa-greencard.eu", true }, { "usaa.com", false }, { "usabackground.com", true }, @@ -39539,6 +41109,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "usbcraft.com", true }, { "usbevents.co.uk", true }, { "usbr.gov", true }, + { "uscis.gov", true }, { "uscloud.nl", true }, { "uscurrency.gov", true }, { "usd.de", true }, @@ -39557,6 +41128,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "usimmigration.us", true }, { "usipvd.ch", true }, { "usitcolours.bg", true }, + { "uskaria.com", true }, { "usmint.gov", true }, { "usninosnikrcni.eu", true }, { "usnti.com", true }, @@ -39599,16 +41171,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "utonia.ch", true }, { "utopicestudios.com", true }, { "utox.io", true }, + { "utrace.me", true }, { "utterberry.io", true }, { "utugnn.ru", true }, { "utw.me", true }, { "utwente.io", true }, { "utzon.net", true }, + { "uuid.fr", true }, { "uuit.nl", true }, { "uv.uy", true }, { "uvenuse.cz", true }, { "uvocorp.com", true }, - { "uw1008.com", true }, { "uw2333.com", true }, { "uwac.co.uk", false }, { "uwat.cf", true }, @@ -39617,11 +41190,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "uwvloereruit.nl", true }, { "uxp-it.nl", true }, { "uxteam.com", true }, - { "uxtechnologist.com", true }, { "uy.search.yahoo.com", false }, { "uz.search.yahoo.com", false }, { "uzayliyiz.biz", true }, { "uzaymedya.com.tr", true }, + { "uze-mobility.com", true }, { "uziregister.nl", true }, { "uzpirksana.lv", true }, { "uzsvm.cz", true }, @@ -39630,6 +41203,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "v-spin.cz", true }, { "v-tek.fi", true }, { "v-u-z.ru", true }, + { "v1sit0r.ru", true }, { "v2bv.net", true }, { "v2bv.win", true }, { "v2cn.win", true }, @@ -39637,6 +41211,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "v2ray6.com", true }, { "v2ray66.com", true }, { "v2ray666.com", true }, + { "v5ray.top", true }, { "va-reitartikel.com", true }, { "va.gov", true }, { "va1der.ca", true }, @@ -39652,7 +41227,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vagaerg.net", true }, { "vagmour.eu", true }, { "vagpartsdb.com", true }, - { "vagrantbits.com", true }, { "vagrantcloud.com", true }, { "vagrantup.com", true }, { "vaincreladyslexie.com", false }, @@ -39666,10 +41240,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "valcano.ru", true }, { "valcansell.com", true }, { "valcardiesel.com", true }, + { "valdicass.com", true }, { "valek.net", true }, { "valenciadevops.me", true }, { "valentin-sundermann.de", true }, - { "valentin.ml", true }, { "valentinberclaz.com", true }, { "valentineapparel.com", true }, { "valentineforpresident.com", true }, @@ -39684,6 +41258,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "validator.nu", true }, { "validbrands.com", true }, { "valika.ee", true }, + { "valimised.ee", true }, { "valis.sx", true }, { "valkohattu.fi", true }, { "valkova.net", true }, @@ -39706,9 +41281,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "valtoaho.com", true }, { "valtool.uk", true }, { "valudo.st", true }, - { "valuechain.me", true }, + { "valuehost.com.br", true }, { "valuemyhome.co.uk", true }, { "valuemyhome.uk", true }, + { "valuemywebsite.net", true }, { "valueng.com", true }, { "valueofblog.com", true }, { "valueseed.net", true }, @@ -39740,19 +41316,20 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vanhoudt-usedcars.be", true }, { "vanhoutte.be", false }, { "vanhove.biz", true }, - { "vanlent.net", true }, + { "vanlaanen.com", false }, { "vanmalland.com", true }, { "vannaos.com", true }, { "vannaos.net", true }, { "vanouwerkerk.net", true }, { "vantagepointpreneed.com", true }, - { "vante.me", true }, + { "vante.me", false }, { "vantien.com", true }, { "vantru.is", true }, { "vanwunnik.com", true }, { "vapecrunch.com", true }, { "vapensiero.co.uk", true }, { "vaperolles.ch", true }, + { "vapesense.co.uk", true }, { "vapesupplies.com.au", true }, { "vapex.pl", true }, { "vaphone.co", true }, @@ -39765,7 +41342,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "varden.info", true }, { "vareillefoundation.fr", true }, { "vareillefoundation.org", true }, - { "varghese.de", true }, { "variable.agency", false }, { "variag-group.ru", true }, { "variag-montazh.ru", true }, @@ -39784,8 +41360,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "varztupasaulis.eu", true }, { "varztupasaulis.lt", true }, { "varztupasaulis.net", true }, + { "vasastansbygg.se", true }, { "vascomm.co.id", true }, - { "vase-eroticke-povidky.cz", true }, { "vasel.de", true }, { "vasel.eu", true }, { "vashel.us", true }, @@ -39833,7 +41409,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vcsjones.codes", true }, { "vcsjones.com", true }, { "vcti.cloud", true }, - { "vctor.net", true }, { "vd42.net", true }, { "vda.li", true }, { "vdanker.net", true }, @@ -39844,11 +41419,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vdisk24.de", true }, { "vdlp.nl", true }, { "vdmeij.com", true }, - { "vdownloader.com", true }, + { "vdzn.net", true }, { "vdzwan.net", true }, { "ve.search.yahoo.com", false }, { "ve3oat.ca", true }, - { "vea.re", true }, { "veblr.com", false }, { "vec.ac.nz", true }, { "vecerkaracing.cz", true }, @@ -39868,13 +41442,18 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vegetariantokyo.net", true }, { "veggie-einhorn.de", true }, { "veggie-treff.de", true }, + { "veggiesecret.com", true }, { "vegguide.org", true }, + { "vegoresto.fr", true }, { "veii.de", true }, { "veil-framework.com", true }, + { "veilofsecurity.com", true }, { "veincenterbrintonlake.com", true }, { "veit.zone", true }, { "veke.fi", true }, + { "velassoltas.pt", true }, { "velen.io", true }, + { "velocom.com.ar", true }, { "veloroute.hamburg", true }, { "venalytics.com", true }, { "venclave.com", true }, @@ -39899,10 +41478,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "venturum.de", true }, { "venturum.eu", true }, { "venturum.net", true }, - { "ventzke.com", true }, { "venuedriver.com", true }, { "ver.ma", true }, { "vera.bg", true }, + { "veracix.ca", true }, { "veramagazine.jp", true }, { "verasani.ch", true }, { "verberne.nu", true }, @@ -39914,7 +41493,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "verein-kiekin.de", true }, { "verein-zur-pflege-der-geselligkeit.de", true }, { "vereinlandwege.de", true }, - { "vereinscheck.de", true }, { "verfassungsklage.at", true }, { "verge.capital", true }, { "vergelijksimonly.nl", true }, @@ -39925,7 +41503,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "verifiny.com", true }, { "verifyos.com", true }, { "verifyyourip.com", true }, - { "veriny.tf", true }, { "verios.com.br", true }, { "veritafineviolins.com", true }, { "veritas-data.de", true }, @@ -39933,9 +41510,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "verizonconnect.com", false }, { "verizonguidelines.com", true }, { "verkeersschoolrichardschut.nl", true }, + { "verkkopalvelin.fi", true }, { "verliebt-in-bw.de", true }, { "verliebt-in-niedersachsen.de", true }, - { "verliefde-jongens.nl", true }, { "vermeerdealers.com", true }, { "vermiliontaxiservice.com", true }, { "vermuetje.nl", true }, @@ -39950,12 +41527,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "veronic.hu", true }, { "veronique-schmitz.de", true }, { "verrerie-mousseline.org", true }, - { "verry.org", true }, { "vers.one", true }, { "versagercloud.de", true }, { "versalhost.com", true }, { "versalhost.nl", true }, { "versbesteld.nl", true }, + { "verschoren.com", true }, { "verschurendegroot.nl", true }, { "verses.space", true }, { "versicherungen-werner-hahn.de", true }, @@ -39965,11 +41542,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "verstraetenusedcars.be", true }, { "vertebrates.com", true }, { "verteilergetriebe.info", true }, + { "verticesedge.com", true }, { "verticrew.com", true }, + { "vertigo.com.br", true }, { "vertigo.name", false }, { "vertner.net", true }, { "vertrieb-strategie.de", true }, { "verustracking.com", true }, + { "vervewellness.co.nz", true }, { "verwandlung.org", true }, { "verwayen.com", true }, { "very-kids.fr", true }, @@ -39987,6 +41567,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vestum.ru", true }, { "vet-planet.com", true }, { "vetbits.com", false }, + { "veteransonline.us", true }, { "vetergysurveys.com", true }, { "veterinarian-hospital.com", true }, { "veterinario.roma.it", true }, @@ -40008,12 +41589,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vgropp.de", true }, { "vh.net", true }, { "vhrca.com", true }, - { "vhs-bad-wurzach.de", true }, { "vhummel.nl", true }, { "vi.photo", true }, { "via-shire-krug.ru", true }, { "via.blog.br", true }, { "viablog.com.br", true }, + { "viacation.co", true }, { "viacdn.org", true }, { "viafinance.cz", false }, { "viaggio-in-cina.it", true }, @@ -40021,7 +41602,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "viajandoporelmundo.com.ar", true }, { "viajaramsterdam.com", true }, { "viaje-a-china.com", true }, - { "vialibido.com.br", true }, { "vialorran.com", true }, { "viaprinto.de", true }, { "viasinc.com", false }, @@ -40058,6 +41638,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "victory.radio", true }, { "victoryalliance.us", true }, { "victorzambrano.com", true }, + { "vicugna.nl", true }, { "vicyu.com", true }, { "vid-immobilien.de", true }, { "vida-it.com", true }, @@ -40075,7 +41656,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "videosparatodos.com", true }, { "videospornogratis.pt", true }, { "videosqr.com", true }, - { "videosxgays.com", true }, { "videov.tk", true }, { "vidister.de", true }, { "vidracariaespelhosbh.com.br", true }, @@ -40096,18 +41676,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vietnamphotoblog.com", true }, { "vietnamwomenveterans.org", true }, { "vietplan.vn", true }, - { "vieux.pro", true }, { "viewbook.com", true }, { "viewey.com", true }, { "viewing.nyc", true }, - { "viewmyrecords.com", true }, { "vigenebio.com", true }, { "vigilantnow.com", true }, { "vigliano.ovh", true }, { "vignoblesdeletat.ch", true }, { "vigo-krankenversicherung.de", true }, { "vigo-tarife.de", true }, - { "vigour.us", true }, { "vigoxatelier.tech", true }, { "vigrey.com", true }, { "viikko.cf", true }, @@ -40132,6 +41709,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "villa-eden.cz", true }, { "villa-gockel.de", true }, { "villa-romantica-zillertal.at", true }, + { "villaella.com", true }, { "villafiore.com.br", true }, { "villageunique.com.br", true }, { "villagockel.de", true }, @@ -40155,12 +41733,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vinahost.vn", true }, { "vinarstvimodryhrozen.cz", true }, { "vincentcox.com", false }, - { "vincentoshana.com", true }, { "vincentpancol.com", true }, { "vincentswordpress.nl", true }, { "vincible.space", true }, { "vinciconps4.it", true }, { "vincitraining.com", true }, + { "vindipoker.dk", true }, { "vinetech.co.nz", true }, { "vingt.me", true }, { "vinilosdecorativos.net", true }, @@ -40190,31 +41768,35 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vionicshoes.co.uk", true }, { "vionicshoes.com", true }, { "vip8522.com", true }, - { "vipi.es", true }, + { "vipllcnj.com", true }, { "viptamin.eu", true }, { "viptamol.com", true }, { "viqo.pl", true }, - { "vir-tec.eu", true }, + { "vir-tec.eu", false }, { "vir2.me", true }, { "viral32111.com", true }, { "viralpop.it", true }, { "viralsouls.in", true }, - { "viralsv.com", true }, - { "virgopolymer.com", false }, + { "virgopolymer.com", true }, { "viridis-milites.cz", true }, { "virtit.fr", true }, { "virtual.hk", true }, { "virtualcloud.ddns.net", true }, { "virtualcommodities.org", true }, { "virtuality4d.com", true }, + { "virtualizy.de", true }, { "virtuallifestyle.nl", true }, { "virtualmt2.pl", true }, { "virtualsanity.com", true }, { "virtualspeech.com", true }, { "virtualvaults.com", true }, { "virtubox.net", true }, + { "virtuebags.com", true }, + { "virtus-group.com", true }, { "virtusaero.com", true }, + { "virus.pm", true }, { "virvum.ch", true }, + { "visadaifu.com", true }, { "visaexpert.co.za", true }, { "visalist.io", true }, { "visalogy.com", true }, @@ -40235,12 +41817,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "visionexpresscareers.com", true }, { "visionless.me", false }, { "visionnissancanandaiguaparts.com", true }, + { "visionviral.com", true }, { "visit-montenegro.com", true }, { "visitbeulah.com", true }, { "visitcambridgeshirefens.org", true }, { "visitkangaroovalley.com.au", true }, { "visitmaine.com", true }, { "visor.ph", true }, + { "vista-research-group.com", true }, { "vistaalmar.es", true }, { "vistacampus.gov", true }, { "vistastylebuilder.com", false }, @@ -40251,19 +41835,22 @@ static const nsSTSPreload kSTSPreloadList[] = { { "visual-concept.net", true }, { "visualdrone.co", true }, { "visualgrafix.com.mx", true }, + { "visualideas.org", true }, { "visualizing.info", true }, { "visualmasters.nl", true }, { "visudira.com", true }, { "vitahook.pw", true }, + { "vital-tel.co.uk", true }, + { "vitalastin-sport.de", true }, { "vitalia.cz", true }, { "vitalismaatjes.nl", true }, { "vitalityscience.com", true }, - { "vitalium-therme.de", true }, { "vitalthrills.com", true }, { "vitalware.com", true }, { "vitalyzhukphoto.com", true }, + { "vitamina.cl", true }, + { "vitamina.com", true }, { "vitaminler.com", true }, - { "vitapingu.de", true }, { "vitastic.nl", true }, { "vitavie.nl", true }, { "viteoscrm.ch", true }, @@ -40281,12 +41868,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vivaldi.com", true }, { "vivanosports.com.br", false }, { "vivatv.com.tw", true }, + { "vive.link", true }, { "vivendi.de", true }, { "viveport.com", true }, { "vivianmaier.cn", true }, { "vivid-academy.com", true }, { "vividinflatables.co.uk", true }, { "vividlumen.com", true }, + { "viviendy.com", true }, { "viviennevandenbos.nl", true }, { "vivirenelmundo.com", true }, { "vivo.sx", true }, @@ -40303,13 +41892,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vjhfoundation.org", true }, { "vjirovsky.cz", false }, { "vjpatel.me", true }, - { "vk4wip.org.au", true }, + { "vk-k.com", true }, { "vkb-remont.ru", true }, { "vkennke.org", true }, { "vkino.com", false }, { "vkirichenko.name", true }, { "vkox.com", true }, { "vksportphoto.com", true }, + { "vladimiroff.org", true }, { "vladislavstoyanov.com", true }, { "vlakem.net", true }, { "vlakjebak.nl", true }, @@ -40335,11 +41925,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vmoagents.com", false }, { "vmoe.info", true }, { "vmug.pl", true }, - { "vmzone.de", true }, { "vn.search.yahoo.com", false }, { "vncg.org", true }, { "vnd.cloud", true }, - { "vndb.org", true }, { "vnpay.vn", true }, { "vnvisa.center", true }, { "vnvisa.ru", true }, @@ -40369,6 +41957,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vojtechpavelka.cz", true }, { "vokativy.cz", true }, { "vokeapp.com", true }, + { "vokurka.net", true }, { "volcanconcretos.com", true }, { "volcano-kazan.ru", true }, { "volcano-spb.ru", true }, @@ -40383,11 +41972,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "volkerwesselstransfer.nl", false }, { "volksvorschlagpmar.ch", true }, { "vollans.id.au", true }, - { "vollmondstollen.de", true }, { "voloevents.com", true }, { "volqanic.com", true }, { "volta.io", true }, - { "voltahurt.pl", true }, + { "voltahurt.pl", false }, { "volto.io", true }, { "volunteeringmatters.org.uk", true }, { "vomitb.in", true }, @@ -40395,19 +41983,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vonborstelboerner.de", true }, { "vonniehudson.com", true }, { "vonski.pl", true }, - { "vonterra.us", true }, { "voodoochile.at", true }, + { "voolik.pw", true }, { "voorjou.com", true }, { "vop.li", true }, { "vorlage-musterbriefe.de", true }, { "vorlage-mustervertrag.de", true }, { "vorlagen-geburtstagsgruesse.de", true }, { "vorlicek.de", true }, - { "vorlif.org", true }, { "vorm2.com", true }, { "vorodevops.com", true }, - { "vos-fleurs.ch", true }, - { "vos-fleurs.com", true }, { "vos-systems.com", true }, { "vos-systems.es", true }, { "vos-systems.eu", true }, @@ -40428,10 +42013,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "votoot.com", true }, { "vouchinsurance.sg", true }, { "vovladikavkaze.ru", true }, - { "vowsy.club", true }, { "voxfilmeonline.net", true }, { "voxml.com", true }, { "voxographe.com", false }, + { "voxpopuli.com", true }, { "voya.ga", true }, { "voyage-martinique.fr", true }, { "voyageforum.com", true }, @@ -40439,7 +42024,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "voyagesaufildespages.be", true }, { "voyageschine.com", true }, { "voyagesdetective.fr", true }, - { "vozami.com", true }, { "vpc-display.com", true }, { "vpn.black", true }, { "vpn.ht", true }, @@ -40449,11 +42033,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vpsao.org", true }, { "vpsboard.com", true }, { "vpsdream.dk", true }, - { "vpsou.com", true }, + { "vpsou.com", false }, { "vpsport.ch", true }, { "vpsproj.dynu.net", true }, { "vpsvz.net", true }, - { "vqporn.com", true }, + { "vragenvanproust.nl", true }, { "vrandopulo.ru", true }, { "vrcholovka.cz", true }, { "vrcprofile.com", true }, @@ -40465,7 +42049,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vrijgezellen-feest.com", true }, { "vrijgezellenfeestzwolle.com", true }, { "vrjetpackgame.com", true }, - { "vrlaid.com", false }, { "vroedvrouwella.be", true }, { "vroyaltours.com", true }, { "vrsystem.com.br", true }, @@ -40488,6 +42071,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vtt-hautsdefrance.fr", true }, { "vtuber.art", true }, { "vuakhuyenmai.vn", true }, + { "vuatruyen.com", true }, { "vubey.yt", true }, { "vuilelakens.be", true }, { "vuljespaarpot.nl", true }, @@ -40522,25 +42106,26 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vwsoft.de", true }, { "vx.hn", true }, { "vxstream-sandbox.com", true }, + { "vxz.me", true }, { "vybeministry.org", true }, { "vyber-odhadce.cz", true }, { "vyberodhadce.cz", true }, { "vyplnto.cz", true }, { "vysko.cz", true }, { "vyskocil.eu", true }, + { "vytea.com", true }, { "vyvygen.org", true }, { "vzce.cn", true }, { "vzis.org", true }, { "vztekloun.cz", true }, - { "w-p-k.de", true }, { "w-spotlight.appspot.com", true }, { "w-w-auto.de", true }, { "w.wiki", true }, { "w1n73r.de", true }, { "w2n.me", true }, { "w3ctag.org", true }, + { "w3n14izy.ml", true }, { "w4.no", true }, - { "w4b.in", true }, { "w4eg.de", true }, { "w4nvu.org", true }, { "w50.co.uk", true }, @@ -40563,17 +42148,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wacky.one", true }, { "wadidi.com", true }, { "wadsworth.gallery", true }, + { "wadvisor.com", true }, { "waelisch.de", true }, - { "waelti.xxx", true }, { "waf.ninja", true }, { "waf.sexy", true }, { "wafelland.be", true }, + { "waffenversand-klausing.de", true }, { "waffle.at", false }, { "wafuton.com", true }, + { "waggs.link", true }, { "wagyu-bader.de", true }, - { "wahhoi.net", true }, { "wahidhasan.com", true }, - { "wahlen-bad-wurzach.de", true }, { "wahlman.org", true }, { "wahrnehmungswelt.de", true }, { "wahrnehmungswelten.de", true }, @@ -40582,9 +42167,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "waifu-technologies.moe", true }, { "waigel.org", true }, { "waikatowebdesigners.com", true }, - { "wains.be", false }, + { "wail.net", true }, { "wait.jp", true }, - { "waiterwheels.com", true }, { "waits.io", true }, { "wajtc.com", true }, { "wak.io", true }, @@ -40629,11 +42213,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "walravensax.nl", true }, { "walruses.org", true }, { "walshbanks.com", true }, - { "waltellis.com", true }, { "walter.lc", true }, { "waltervictor.com", true }, { "waltzmanplasticsurgery.com", true }, { "walvi.nl", true }, + { "wammu.eu", true }, { "wan.pp.ua", false }, { "wanda.ch", true }, { "wandelreizen.eu", true }, @@ -40648,19 +42232,22 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wangbangyu.ml", true }, { "wangbangyu.tk", true }, { "wangejiba.com", true }, + { "wangjun.me", true }, { "wangqiliang.cn", true }, { "wangqiliang.com", true }, + { "wangqiliang.org", true }, { "wangql.net", true }, { "wangqr.tk", true }, { "wangriwu.com", true }, { "wangtanzhang.com", true }, + { "wangwenbo.cn", false }, { "wangwill.me", true }, { "wangyubao.cn", true }, { "wangyue.blog", true }, { "wangzuan168.cc", true }, { "wanlieyan.com", true }, { "wannaridecostarica.com", true }, - { "wanvi.net", false }, + { "wanquanojbk.com", false }, { "wanybug.cf", true }, { "wanybug.com", true }, { "wanybug.ga", true }, @@ -40680,20 +42267,30 @@ static const nsSTSPreload kSTSPreloadList[] = { { "warekit.io", true }, { "warenits.at", false }, { "warenmedia.com", true }, + { "warfield.org.uk", true }, { "wargameexclusive.com", true }, { "warhaggis.com", true }, + { "warmtepomp.express", true }, { "waroengkoe-shop.com", true }, { "warofelements.de", true }, + { "warp-radio.com", true }, + { "warp-radio.net", true }, + { "warp-radio.tv", true }, { "warr.ath.cx", true }, { "warringtonkidsbouncycastles.co.uk", true }, { "warschild.org", true }, { "warsh.moe", true }, { "warsonco.com", true }, { "wartorngalaxy.com", true }, + { "wasabiwallet.co", true }, + { "wasabiwallet.io", true }, + { "waschmaschinen-dienst.de", true }, { "waschpark-hantschel.de", true }, + { "wasd.ms", true }, { "wasema.com", true }, { "wasfestes.de", true }, { "wasfuereintheater.com", true }, + { "wasgehtheute.in", true }, { "washingtonregisteredagent.io", true }, { "washingtonviews.com", true }, { "wasi-net.de", true }, @@ -40710,7 +42307,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "watchinventory.com", true }, { "watchonline.al", true }, { "watchparts-and-tools-okayama.co.jp", true }, - { "watchpci.com", true }, { "watchstyle.com", true }, { "water-addict.com", true }, { "waterbrook.com.au", true }, @@ -40728,8 +42324,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "watfordjc.uk", true }, { "watoo.tech", true }, { "watsonwork.me", true }, + { "wattmaedchen.de", true }, { "watvindtnederland.com", true }, - { "waukeect.com", true }, + { "wav-productions.com", true }, { "wave.is", true }, { "wave.red", true }, { "wavengine.com", true }, @@ -40761,8 +42358,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wbx.support", true }, { "wby.gd", true }, { "wby.tw", true }, + { "wc1234.cn", true }, { "wcbook.ru", false }, { "wcn.life", false }, + { "wcosmeticsurgery.com", true }, { "wcrca.org", true }, { "wcsi.com", true }, { "wcwcg.net", true }, @@ -40777,6 +42376,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "we-run-linux.de", true }, { "we-use-linux.de", true }, { "weacceptbitcoin.gr", true }, + { "wealthings.net", true }, { "wealthprojector.com", true }, { "wealthprojector.com.au", true }, { "wealthreport.com.au", true }, @@ -40784,7 +42384,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "weare1inspirit.com", true }, { "wearebfi.co.uk", true }, { "wearegenki.com", true }, - { "wearehackerone.com", true }, { "wearepapermill.co", true }, { "wearesouthafricans.com", true }, { "wearvr.com", true }, @@ -40796,6 +42395,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "web-art.cz", true }, { "web-design.co.il", true }, { "web-dl.cc", true }, + { "web-fox23.ru", true }, { "web-hotel.gr", true }, { "web-jive.com", true }, { "web-kouza.com", true }, @@ -40819,7 +42419,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "webaholic.co.in", true }, { "webais.ru", true }, { "webalert.cz", true }, - { "webambacht.nl", true }, { "webandmore.de", true }, { "webappky.cz", true }, { "webartex.ru", true }, @@ -40837,19 +42436,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "webcurtaincall.com", true }, { "webdemaestrias.com", true }, { "webdesign-st.de", true }, - { "webdesigneauclaire.com", true }, { "webdesignerinwarwickshire.co.uk", true }, { "webdesignlabor.ch", true }, { "webdesignplay.com", true }, { "webdesignplayground.io", true }, { "webdesignsandiego.com", true }, + { "webdev-cw.me", true }, { "webdevops.io", true }, - { "webdevxp.com", true }, { "webdl.org", true }, { "webduck.nl", false }, { "webeast.eu", true }, - { "webeau.com", true }, - { "webeditors.com", true }, { "webergrillrestaurant.com", true }, { "webev.ru", true }, { "webexample.win", true }, @@ -40869,12 +42465,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "webhost.guide", true }, { "webhostingzzp.nl", false }, { "webhostplan.info", true }, + { "webhotelli.website", true }, + { "webia.in.th", true }, { "webies.ro", true }, { "webinnovation.ie", true }, + { "webionite.com", true }, { "webjobposting.com", true }, { "webkef.com", true }, { "webkeks.org", true }, { "weblagring.se", true }, + { "weblate.com", true }, + { "weblate.cz", true }, { "weblate.org", true }, { "webliberty.ru", true }, { "webline.ch", true }, @@ -40885,6 +42486,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "webmail.schokokeks.org", false }, { "webmail.xalqbank.az", true }, { "webmandesign.eu", true }, + { "webmediaprint.at", true }, { "webmedpharmacy.co.uk", true }, { "webmetering.at", true }, { "webministeriet.net", true }, @@ -40894,8 +42496,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "webnetforce.net", true }, { "webnexty.com", true }, { "webogram.org", false }, + { "webperformance.io", true }, { "webpinoytambayan.net", true }, { "webpinoytv.info", true }, + { "webplatform.fi", true }, { "webpostingmart.com", true }, { "webpostingpro.com", true }, { "webpostingreviews.com", true }, @@ -40944,7 +42548,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "webtropia.com", false }, { "webukhost.com", true }, { "webutils.io", true }, - { "webvisum.de", true }, { "webwednesday.nl", true }, { "webwelearn.com", true }, { "webwinkelexploitatie.nl", true }, @@ -40958,20 +42561,21 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wecleanbins.com", true }, { "wecobble.com", true }, { "weddingdays.tv", true }, + { "weddingenvelopes.co.uk", false }, { "weddingofficiantwilmington.com", true }, { "weddingsbynoon.co.uk", true }, { "weddywood.ru", false }, + { "wedestock.com", true }, { "wedg.uk", true }, { "wedos.com", true }, + { "wedplay.host", true }, { "weebl.me", true }, { "weeblr.com", true }, { "weeblrpress.com", true }, { "weedlife.com", true }, - { "weednews.co", true }, { "weedupdate.com", true }, { "weedworthy.com", true }, { "weedypedia.de", true }, - { "week.report", true }, { "weekdone.com", true }, { "weekendinitaly.com", true }, { "weekly-residence.com", true }, @@ -40989,9 +42593,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wefinanceinc.com", true }, { "wefitboilers.com", true }, { "weforgood.org.tw", true }, + { "wegerecht.org", true }, { "wegonnagetsued.org", true }, { "wegotcookies.com", true }, { "wegrzynek.org", true }, + { "wegrzynek.pl", true }, { "wegvielfalt.de", true }, { "wehostdnn.com", true }, { "weibomiaopai.com", true }, @@ -41016,7 +42622,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "weiterbildung-vdz.de", true }, { "weitergedacht.eu", true }, { "weizenspr.eu", true }, - { "welcome-tahiti.com", true }, { "welcome-werkstatt.com", true }, { "welcome-werkstatt.de", true }, { "welcome26.ch", true }, @@ -41066,6 +42671,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "werally.com", true }, { "werbe-markt.de", true }, { "werbe-sonnenbrillen.de", true }, + { "werbeagentur.de", true }, { "werbedesign-tauber.de", true }, { "werbefotograf-leitner.de", true }, { "werbefotografie-leitner.de", true }, @@ -41086,6 +42692,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "werkgroepderdewereld.nl", true }, { "werkgroeppaleisparkhetloo.nl", true }, { "werkinc.de", true }, + { "werkinholland.com", true }, { "werkkrew.xyz", true }, { "werkslimreisslim.nl", true }, { "werkstattkinder.de", true }, @@ -41093,8 +42700,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "werktor.net", true }, { "wermeester.com", true }, { "werner-ema.de", true }, - { "werner-schaeffer.de", true }, - { "wernerschaeffer.de", true }, { "werpo.com.ar", true }, { "wertheimer-burgrock.de", true }, { "wertpapiertreuhand.de", true }, @@ -41118,6 +42723,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "westcoastcastles.com", true }, { "westcoastmarineadvisor.com", true }, { "westcode.de", true }, + { "westcommunitycu.org", true }, { "westcountrystalking.com", true }, { "westendwifi.net", true }, { "westernfrontierins.com", true }, @@ -41158,6 +42764,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wexfordbouncycastles.ie", true }, { "wexilapp.com", true }, { "weyland-yutani.org", true }, + { "weymouthslowik.com", true }, { "wezartt.com", true }, { "wezl.net", true }, { "wf-bigsky-master.appspot.com", true }, @@ -41170,9 +42777,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wf-training-hrd.appspot.com", true }, { "wf-training-master.appspot.com", true }, { "wf-trial-hrd.appspot.com", true }, + { "wfcp1010.com", true }, { "wfh.ovh", true }, { "wfh.se", true }, { "wforum.nl", true }, + { "wfsystem.net", true }, { "wft-portfolio.nl", true }, { "wg-steubenstrasse.de", true }, { "wg3k.us", false }, @@ -41181,6 +42790,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wgplatform.co.uk", true }, { "wgraphics.ru", true }, { "wgsi-friesland.nl", true }, + { "wgtrm.com", true }, { "wh-guide.de", true }, { "what-wood.servehttp.com", true }, { "whatagreatwebsite.net", true }, @@ -41211,16 +42821,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "whatwebcando.today", true }, { "whatwg.org", true }, { "whd-guide.de", true }, - { "wheatgra.in", true }, { "wheatley.nl", true }, - { "wheelwide.co.uk", true }, + { "wheeler.kiwi.nz", true }, { "wheelwork.org", true }, { "wheezie.be", true }, { "when.fm", false }, { "where2trip.com", true }, { "whereiszakir.com", true }, { "wheresbuzz.com.au", true }, - { "whexit.nl", true }, { "whey-protein.ch", true }, { "whiletrue.run", true }, { "whing.org", true }, @@ -41277,9 +42885,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "whoami.io", true }, { "whocalld.com", true }, { "whocalled.us", true }, + { "whocalledme.xyz", true }, { "whocybered.me", true }, { "whoimg.com", false }, - { "whoisdhh.com", true }, { "whoisthenightking.com", true }, { "whoiswp.com", true }, { "wholesalecbd.com", true }, @@ -41308,6 +42916,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wichitafoundationpros.com", true }, { "wick-machinery.com", true }, { "wickelfischfrance.fr", true }, + { "wickerliving.com", true }, { "wickrath.net", true }, { "wideboxmacau.com", false }, { "widegab.com", true }, @@ -41340,6 +42949,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wiimotion.de", true }, { "wijaya.net", true }, { "wijnbesteld.nl", true }, + { "wijnimportjanssen.nl", true }, { "wijnservices.nl", false }, { "wijzijnwolf.nl", true }, { "wiki-play.ru", true }, @@ -41361,6 +42971,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wikihow.vn", true }, { "wikileaks.com", true }, { "wikileaks.org", true }, + { "wikilivres.ca", true }, { "wikimedia.org", true }, { "wikimediafoundation.org", true }, { "wikimilk.org", true }, @@ -41377,7 +42988,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wilane.org", true }, { "wilcodeboer.me", true }, { "wild-turtles.com", true }, - { "wildboaratvparts.com", true }, { "wildcatdiesel.com.au", true }, { "wilddogdesign.co.uk", true }, { "wildercerron.com", true }, @@ -41404,6 +43014,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "williamboulton.co.uk", true }, { "williamfeely.info", true }, { "williamjohngauthier.net", true }, + { "williamle.com", true }, { "williampuckering.com", true }, { "williamscomposer.com", true }, { "williamsonshore.com", true }, @@ -41421,7 +43032,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "willvision.com", true }, { "willywangstory.com", true }, { "willywangstory.com.tw", true }, - { "willywangstory.org", true }, { "wiloca.it", true }, { "wilseyrealty.com", true }, { "wimachtendienk.com", true }, @@ -41437,6 +43047,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "winddan.nz", true }, { "windelnkaufen24.de", true }, { "windforme.com", true }, + { "windictus.net", true }, { "windowcleaningexperts.net", true }, { "windows-support.nu", true }, { "windows-support.se", true }, @@ -41453,6 +43064,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wineparis.com", true }, { "winepress.org", true }, { "winfieldchen.me", true }, + { "winfographics.com", true }, { "winghill.com", true }, { "wingify.com", true }, { "wingmin.net", true }, @@ -41466,7 +43078,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wint.global", true }, { "winter-auszeit.de", true }, { "winter-elektro.de", true }, - { "winter.engineering", false }, { "winterbergwebcams.com", true }, { "wintercam.nl", true }, { "winterfeldt.de", true }, @@ -41504,8 +43115,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wisv.ch", true }, { "wisweb.no", true }, { "wit.ai", true }, + { "witch-spells.com", true }, { "with-environment.com", true }, { "with-planning.co.jp", true }, + { "withdewhua.space", true }, { "withextraveg.net", true }, { "withgoogle.com", true }, { "withinsecurity.com", true }, @@ -41517,6 +43130,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "witway.nl", false }, { "wivoc.nl", true }, { "wiz.at", true }, + { "wiz.biz", true }, { "wizardbouncycastles.co.uk", true }, { "wizzair.com", true }, { "wizzley.com", true }, @@ -41547,6 +43161,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wm-talk.net", true }, { "wmaccess.com", true }, { "wmaccess.de", true }, + { "wmcns.net", true }, { "wmfusercontent.org", true }, { "wmkowa.de", true }, { "wmnrj.com", true }, @@ -41557,11 +43172,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wobble.ninja", true }, { "wobblywotnotz.co.uk", true }, { "woblex.cz", true }, + { "wochennummern.de", true }, { "wodinaz.com", true }, { "wodka-division.de", true }, { "woelkchen.me", true }, { "wofflesoft.com", true }, - { "wofford-ecs.org", true }, + { "wofford-ecs.org", false }, { "woffs.de", true }, { "wogo.org", true }, { "woheni.de", true }, @@ -41569,9 +43185,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wohlpa.de", true }, { "wohnbegleitung.ch", true }, { "wohnsitz-ausland.com", true }, + { "wojak.xyz", true }, { "wokinghammotorhomes.com", true }, { "wolfachtal-alpaka.de", true }, { "wolfarth.info", true }, + { "wolfcrow.com", true }, + { "wolfdev.fr", true }, { "wolfermann.org", true }, { "wolferstetterkeller.de", true }, { "wolfgang-braun.info", true }, @@ -41593,6 +43212,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wollwerk.org", true }, { "wolszon.me", true }, { "woltlab-demo.com", true }, + { "womb.city", true }, { "wombatalla.com.au", true }, { "wombatnet.com", true }, { "wombats.net", true }, @@ -41618,22 +43238,24 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wood-crafted.uk", true }, { "woodbury.io", true }, { "woodcoin.org", true }, - { "woodenson.com", true }, { "woodev.us", true }, { "woodinvillesepticservice.net", true }, + { "woodlandboys.com", true }, { "woodlandhillselectrical.com", true }, { "woodlandsmetro.church", false }, { "woodlandsvale.uk", true }, { "woodlandwindows.com", true }, { "woodomat.com", true }, { "woodsidepottery.ca", true }, + { "woodsmillparkapartmentsstl.com", true }, { "woodstocksupply.com", true }, { "woof.gq", true }, - { "woofsbakery.com", true }, { "woohooyeah.nl", true }, { "woonboulevardvolendam.nl", true }, { "woontegelwinkel.nl", true }, + { "wooplagaming.com", true }, { "wootware.co.za", true }, + { "wopplan.de", true }, { "wopr.network", true }, { "worca.de", true }, { "worcade.com", true }, @@ -41644,6 +43266,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "word-grabber.com", true }, { "wordcounter.net", true }, { "wordher.com", true }, + { "wordnietvindbaar.nl", true }, + { "wordplay.one", true }, { "wordpress.com", false }, { "wordsmart.it", true }, { "wordspy.com", true }, @@ -41680,6 +43304,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "worldofarganoil.com", true }, { "worldofbelia.de", true }, { "worldofparties.co.uk", true }, + { "worldofvnc.net", true }, { "worldofwobble.co.uk", true }, { "worldpeacetechnology.com", true }, { "worldrecipes.eu", true }, @@ -41687,10 +43312,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "worldsinperil.it", true }, { "worldsoccerclips.com", true }, { "worldstone777.com", true }, + { "worldsy.com", true }, { "worldtalk.de", true }, { "wormbytes.ca", true }, { "worst.horse", false }, { "wort-suchen.de", true }, + { "woshiluo.com", true }, { "woshiluo.site", true }, { "wot-tudasbazis.hu", true }, { "woti.dedyn.io", true }, @@ -41723,16 +43350,19 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wp-webagentur.de", true }, { "wpac.de", true }, { "wpandup.org", true }, + { "wpbook-pacificmall.work", true }, + { "wpboot.com", true }, { "wpcanban.com", true }, { "wpccu-cdn.org", true }, { "wpccu.org", true }, - { "wpcdn.bid", true }, { "wpcharged.nz", true }, + { "wpcs.pro", true }, { "wpdirecto.com", true }, { "wpenhance.com", true }, { "wpexplorer.com", true }, { "wpformation.com", true }, { "wpgoblin.com", true }, + { "wpherc.com", true }, { "wphostingblog.nl", true }, { "wpinter.com", true }, { "wpldn.uk", true }, @@ -41751,7 +43381,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wpsitemovers.com", true }, { "wpsmackdown.com", true }, { "wpsnelheid.nl", true }, - { "wpsono.com", true }, { "wpthaiuser.com", true }, { "wptomatic.de", true }, { "wptorium.com", true }, @@ -41805,6 +43434,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wsgvet.com", true }, { "wsl.sh", true }, { "wsldp.com", true }, + { "wsp-center.com", true }, { "wsspalluto.de", true }, { "wstudio.ch", true }, { "wstx.com", true }, @@ -41821,9 +43451,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wtpmj.com", true }, { "wtup.net", true }, { "wtw.io", true }, + { "wuav.net", true }, { "wucke13.de", true }, { "wuerfel.wf", true }, { "wuerfelmail.de", true }, + { "wug.fun", true }, { "wug.jp", true }, { "wug.news", true }, { "wuifan.com", true }, @@ -41847,7 +43479,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wuyue.photo", true }, { "wv-n.de", true }, { "wvg.myds.me", true }, - { "wvv-8522.com", true }, + { "ww-design.ch", true }, { "ww0512.com", true }, { "ww2onlineshop.com", true }, { "wweforums.net", true }, @@ -41856,6 +43488,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wwv-8722.com", true }, { "www-33445.com", true }, { "www-49889.com", true }, + { "www-5287.com", true }, { "www-68277.com", true }, { "www-8522.am", true }, { "www-8522.com", true }, @@ -41941,9 +43574,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wxdisco.com", true }, { "wxforums.com", true }, { "wxh.jp", true }, - { "wxkxsw.com", true }, { "wxlog.cn", true }, - { "wxster.com", true }, { "wxzm.sx", true }, { "wyam.io", true }, { "wybar.uk", true }, @@ -41952,8 +43583,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wygibanki.pl", true }, { "wygodnie.pl", true }, { "wyhpartnership.co.uk", true }, + { "wyldfiresignage.com", true }, + { "wylog.ph", true }, { "wynterhill.co.uk", true }, { "wyo.cam", true }, + { "wyomingexiles.com", true }, { "wypemagazine.se", true }, { "wyrickstaxidermy.com", true }, { "wyrihaximus.net", true }, @@ -41963,22 +43597,23 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wyydsb.com", true }, { "wyydsb.xin", true }, { "wyysoft.tk", true }, + { "wyzphoto.nl", true }, { "wzfou.com", true }, + { "wzilverschoon.nl", true }, { "wzrd.in", true }, { "wzyboy.org", true }, + { "x-iweb.ru", true }, { "x-lan.be", true }, { "x-one.co.jp", true }, { "x.io", true }, { "x.st", true }, { "x0r.be", true }, { "x13.com", true }, - { "x1616.tk", true }, { "x2d2.de", false }, { "x378.ch", true }, { "x509.io", true }, { "x64architecture.com", true }, - { "x69.biz", true }, - { "x69x.net", true }, + { "x6r3p2yjg1g6x7iu.myfritz.net", true }, { "x7plus.com", true }, { "xa.search.yahoo.com", false }, { "xa1.uk", true }, @@ -41988,24 +43623,19 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xanadu-taxi.cz", true }, { "xanadu-trans.cz", true }, { "xanax.pro", false }, + { "xanderbron.tech", true }, { "xants.de", true }, { "xatr0z.org", false }, - { "xb6638.com", true }, - { "xb6673.com", true }, - { "xb851.com", true }, - { "xb862.com", true }, - { "xb913.com", true }, - { "xb917.com", true }, - { "xb925.com", true }, - { "xb927.com", true }, - { "xb965.com", true }, - { "xb983.com", true }, + { "xavierdmello.com", true }, + { "xb83studio.ch", true }, { "xbb.hk", true }, { "xbb.li", true }, + { "xbc.nz", true }, { "xblau.com", true }, { "xboxdownloadthat.com", true }, { "xboxlivegoldshop.nl", true }, { "xboxonex.shop", true }, + { "xbpay88.com", true }, { "xbrl.online", true }, { "xbrlsuccess.appspot.com", true }, { "xbt.co", true }, @@ -42014,11 +43644,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xceedgaming.com", true }, { "xcentricmold.com", true }, { "xclirion-support.de", true }, + { "xcmfu.com", true }, { "xcorpsolutions.com", true }, { "xcvb.xyz", true }, { "xd.cm", true }, { "xdavidhu.me", true }, - { "xdawn.cn", true }, { "xdeftor.com", true }, { "xdos.io", true }, { "xdtag.com", true }, @@ -42029,13 +43659,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xeiropraktiki.gr", true }, { "xelesante.jp", true }, { "xendo.net", true }, + { "xenolith.eu", true }, { "xenomedia.nl", true }, { "xenon.cloud", true }, { "xenoncloud.net", true }, { "xenophile.name", true }, { "xenotropegames.com", true }, { "xenoworld.de", true }, + { "xentho.net", true }, { "xentox.com", true }, + { "xenum.ua", true }, { "xerblade.com", true }, { "xerhost.de", true }, { "xerkus.pro", true }, @@ -42043,30 +43676,36 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xeryus.nl", true }, { "xetown.com", true }, { "xf-liam.com", true }, + { "xf5888.com", true }, { "xfce.space", true }, { "xfcy.me", true }, { "xfd3.de", true }, { "xferion.com", true }, { "xfix.pw", true }, + { "xfrag-networks.com", true }, { "xgame.com.tr", true }, { "xgclan.com", true }, { "xgn.es", true }, + { "xgwap.com", true }, { "xgzepto.cn", true }, { "xhily.com", true }, { "xhmikosr.io", true }, { "xho.me", true }, { "xhotlips.date", true }, + { "xi.ht", true }, { "xia.de", true }, { "xia100.xyz", true }, { "xiamenshipbuilding.com", true }, { "xiamuzi.com", true }, { "xiangblog.com", true }, { "xiangfajia.cn", true }, + { "xiangweiqing.co.uk", true }, { "xiangwenquan.me", true }, { "xianjianruishiyouyiyuan.com", true }, { "xiaobude.cn", true }, - { "xiaocg.xyz", true }, + { "xiaocg.xyz", false }, { "xiaoguo.net", false }, + { "xiaohui.love", true }, { "xiaolanglang.net", true }, { "xiaolong.link", true }, { "xiaomao.tk", true }, @@ -42077,22 +43716,20 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xiashali.me", true }, { "xichtsbuch.de", true }, { "xicreative.net", true }, + { "xie38.com", true }, + { "xie91.com", true }, { "xiecongan.org", true }, { "xif.at", true }, { "xight.org", true }, { "xilef.org", true }, - { "xiliant.com", false }, { "xilkoi.net", true }, { "xilou.org", true }, { "ximble.com", true }, { "ximbo.net", true }, - { "xinbo270.com", true }, - { "xinbo676.com", true }, { "xinboyule.com", true }, { "xinj.com", true }, { "xinlandm.com", true }, { "xinnixdeuren-shop.be", true }, - { "xinsane.com", true }, { "xinu.xyz", true }, { "xinuspeed.com", true }, { "xinuspeedtest.com", true }, @@ -42101,7 +43738,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xjf6.com", true }, { "xjjeeps.com", true }, { "xjoi.net", true }, - { "xjoin.de", true }, { "xjpvictor.info", true }, { "xkblog.xyz", true }, { "xkcd.pw", true }, @@ -42117,7 +43753,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xmedius.eu", true }, { "xmenrevolution.com", true }, { "xmflyrk.com", true }, - { "xmine128.tk", true }, { "xmlbeam.org", true }, { "xmodule.org", true }, { "xmpp.dk", true }, @@ -42126,6 +43761,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xmtpro.com", true }, { "xmusic.live", true }, { "xmv.cz", true }, + { "xn-----6kcbjcgl1atjj7aadbkxfxfe7a9yia.xn--p1ai", true }, { "xn----7sbfl2alf8a.xn--p1ai", true }, { "xn----8hcdn2ankm1bfq.com", true }, { "xn----8sbjfacqfqshbh7afyeg.xn--80asehdb", true }, @@ -42133,12 +43769,18 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xn----zmcaltpp1mdh16i.com", true }, { "xn--0iv967ab7w.xn--rhqv96g", true }, { "xn--0kq33cz5c8wmwrqqw1d.com", true }, + { "xn--12c3bpr6bsv7c.com", true }, + { "xn--13-6kc0bufl.xn--p1ai", true }, { "xn--158h.ml", true }, { "xn--15tx89ctvm.xn--6qq986b3xl", true }, { "xn--1yst51avkr.ga", true }, + { "xn--1yst51avkr.xn--6qq986b3xl", true }, { "xn--24-6kch4bfqee.xn--p1ai", true }, { "xn--24-glcia8dc.xn--p1ai", true }, { "xn--2sxs9ol7o.com", true }, + { "xn--3st814ec8r.cn", true }, + { "xn--3stv82k.hk", true }, + { "xn--3stv82k.tw", true }, { "xn--48jwg508p.net", true }, { "xn--4dbfsnr.xn--9dbq2a", true }, { "xn--4kro7fswi.xn--6qq986b3xl", true }, @@ -42147,6 +43789,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xn--5dbkjqb0d.com", true }, { "xn--5dbkjqb0d.net", true }, { "xn--6o8h.cf", true }, + { "xn--6qq52xuogcjfw8pwqp.ga", true }, { "xn--6qq62xsogfjfs8p1qp.ga", true }, { "xn--6x6a.life", true }, { "xn--79q87uvkclvgd56ahq5a.net", true }, @@ -42160,13 +43803,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xn--80azelb.xn--p1ai", true }, { "xn--8bi.gq", true }, { "xn--90accgba6bldkcbb7a.xn--p1acf", true }, + { "xn--90aroj.xn--p1ai", true }, { "xn--allgu-biker-o8a.de", true }, { "xn--aviao-dra1a.pt", true }, { "xn--b3c4f.xn--o3cw4h", true }, - { "xn--baron-bonzenbru-elb.com", true }, { "xn--bckerei-trster-5hb11a.de", true }, { "xn--ben-bank-8za.dk", true }, { "xn--benbank-dxa.dk", true }, + { "xn--bersetzung-8db.cc", true }, { "xn--berwachungspaket-izb.at", true }, { "xn--brneruhr-0za.ch", true }, { "xn--cck4ax91r.com", true }, @@ -42178,12 +43822,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xn--circul-u3a.cc", true }, { "xn--d1acj9c.xn--90ais", true }, { "xn--dcko6fsa5b1a8gyicbc.biz", true }, + { "xn--dej-3oa.lv", true }, { "xn--detrkl13b9sbv53j.com", true }, { "xn--detrkl13b9sbv53j.org", true }, { "xn--dmonenjger-q5ag.net", true }, { "xn--dmontaa-9za.com", true }, { "xn--dragni-g1a.de", true }, { "xn--dtursfest-72a.dk", true }, + { "xn--durhre-yxa.de", true }, { "xn--e1aoahhqgn.xn--p1ai", true }, { "xn--ecki0cd0bu9a4nsjb.com", true }, { "xn--ehqw04eq6e.jp", true }, @@ -42201,6 +43847,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xn--fs5ak3f.com", true }, { "xn--gfrr-7qa.li", true }, { "xn--gfrrli-yxa.ch", true }, + { "xn--gi8hwa.tk", true }, { "xn--heilendehnde-ocb.de", true }, { "xn--hgbk4a00a.com", true }, { "xn--hllrigl-90a.at", true }, @@ -42234,6 +43881,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xn--mgbmmp7eub.com", true }, { "xn--mgbpkc7fz3awhe.com", true }, { "xn--mgbuq0c.net", true }, + { "xn--mgi-qla.life", true }, + { "xn--mhringen-65a.de", true }, { "xn--mllers-wxa.info", true }, { "xn--mntsamling-0cb.dk", true }, { "xn--myrepubic-wub.net", true }, @@ -42241,11 +43890,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xn--n8j7dygrbu0c31a5861bq8qb.com", true }, { "xn--n8jp5083dnzs.net", true }, { "xn--n8jtcugp92n4wc738f.net", true }, - { "xn--nf1a578axkh.xn--fiqs8s", true }, { "xn--nrrdetval-v2ab.se", true }, { "xn--o38h.tk", true }, { "xn--obt757c.com", true }, - { "xn--oiqt18e8e2a.eu.org", true }, { "xn--p8j9a0d9c9a.xn--q9jyb4c", true }, { "xn--pbt947am3ab71g.com", true }, { "xn--pe-bka.ee", true }, @@ -42255,22 +43902,23 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xn--qckss0j.tk", true }, { "xn--r8jzaf7977b09e.com", true }, { "xn--rdiger-kuhlmann-zvb.de", true }, + { "xn--registriertesexualstraftter-ykc.de", true }, { "xn--reisebro-herrsching-bbc.de", true }, { "xn--rlcus7b3d.xn--xkc2dl3a5ee0h", true }, { "xn--roselire-60a.ch", true }, { "xn--roselire-60a.com", true }, { "xn--rt-cja.ie", true }, + { "xn--rtter-kva.eu", true }, { "xn--ruanmller-u9a.com", true }, { "xn--s-1gaa.fi", true }, { "xn--schlerzeitung-ideenlos-ulc.de", true }, { "xn--schpski-c1a.de", true }, { "xn--schsischer-christstollen-qbc.shop", true }, - { "xn--seelenwchter-mcb.eu", true }, + { "xn--solidaritt-am-ort-yqb.de", true }, { "xn--spenijmazania-yhc.pl", true }, { "xn--sz8h.ml", true }, { "xn--t-oha.lv", true }, { "xn--t8j4aa4nkg1h9bwcvud.com", true }, - { "xn--t8j4aa4nyhxa7duezbl49aqg5546e264d.net", true }, { "xn--t8j4aa4nzg3a5euoxcwee.xyz", true }, { "xn--tigreray-i1a.org", true }, { "xn--u8jwd.ga", true }, @@ -42284,7 +43932,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xn--y-5ga.com", true }, { "xn--y8j148r.xn--q9jyb4c", true }, { "xn--y8jarb5hca.jp", true }, - { "xn--yrvp1ac68c.xn--6qq986b3xl", true }, { "xn--z1tq4ldt4b.com", true }, { "xn--zettlmeil-n1a.de", true }, { "xn5.de", true }, @@ -42300,7 +43947,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xombitmusic.com", true }, { "xone.cz", false }, { "xonn.de", true }, - { "xotika.tv", true }, { "xp-ochrona.pl", true }, { "xp.nsupdate.info", true }, { "xp2.de", true }, @@ -42309,7 +43955,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xperidia.com", true }, { "xpletus.nl", true }, { "xpoc.pro", true }, - { "xposedornot.com", true }, + { "xpressable.com", true }, + { "xpresswifi.network", true }, { "xqk7.com", true }, { "xr.cx", true }, { "xr1s.me", true }, @@ -42329,7 +43976,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xss.ht", true }, { "xss.name", true }, { "xss.sk", true }, + { "xssi.uk", true }, { "xsteam.eu", true }, + { "xstreamable.com", true }, { "xsuper.net", true }, { "xsz.jp", true }, { "xtarget.ru", true }, @@ -42350,15 +43999,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xuanmeishe.net", true }, { "xubo666.com", true }, { "xuc.me", true }, + { "xueanquan.com", true }, { "xuedianshang.com", true }, { "xuehao.net.cn", true }, { "xuehuang666.cn", true }, - { "xujan.com", true }, { "xuming.studio", true }, { "xunn.io", true }, { "xuntier.ch", true }, { "xuyh0120.win", true }, - { "xvii.pl", true }, { "xviimusic.com", true }, { "xvt-blog.tk", true }, { "xwalck.se", true }, @@ -42366,14 +44014,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xx0r.eu", true }, { "xxffo.com", true }, { "xxiz.com", true }, - { "xxxladyboysporn.com", true }, { "xxxlbox.com", true }, - { "xxxred.net", true }, { "xxxsuper.net", true }, { "xy6161.com", true }, { "xy6262.com", true }, { "xy6363.com", true }, - { "xy7171.com", true }, { "xy7272.com", true }, { "xy7373.com", true }, { "xyenon.bid", true }, @@ -42386,6 +44031,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "y11n.net", true }, { "yabuisha.jp", true }, { "yachigoya.com", true }, + { "yachtlettering.com", true }, { "yacineboumaza.fr", true }, { "yacobo.com", true }, { "yado-furu.com", true }, @@ -42415,15 +44061,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "yandere.moe", true }, { "yangcs.net", true }, { "yangjingwen.cn", true }, + { "yangjingwen.com", true }, { "yangmaodang.org", true }, { "yangmi.blog", true }, + { "yangshangzhen.com", true }, { "yanngraf.ch", true }, { "yanngraf.com", true }, { "yannic.world", true }, { "yannick.cloud", true }, { "yannik-buerkle.de", true }, { "yannikbloscheck.com", true }, - { "yannis.codes", true }, { "yanovich.net", true }, { "yanqiyu.info", true }, { "yans.io", true }, @@ -42434,27 +44081,28 @@ static const nsSTSPreload kSTSPreloadList[] = { { "yarravilletownhouses.com.au", true }, { "yaru.one", true }, { "yassine-ayari.com", true }, + { "yateshomesales.com", true }, { "yatesun.com", true }, { "yatorie.net", true }, { "yatstudios.com", true }, { "yatsuenpoon.com", true }, { "yaup.tk", true }, { "yawen.me", true }, - { "yaxim.org", true }, { "ybin.me", true }, { "ybresson.com", true }, { "ybsul.com", true }, { "ybti.net", true }, { "ybzhao.com", true }, + { "ycbmdevelopment.com", true }, + { "ycbmstaging.com", true }, { "ych.art", true }, { "ycherbonnel.fr", true }, { "ychon.com", true }, { "ychong.com", true }, { "yclan.net", true }, { "ycnrg.org", true }, - { "yd.io", true }, { "yeapdata.com", true }, - { "yecl.net", false }, + { "yecl.net", true }, { "yeesker.com", true }, { "yell.ml", true }, { "yellotalk.co", true }, @@ -42499,7 +44147,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "yenpape.com", true }, { "yep-pro.ch", true }, { "yephy.com", true }, + { "yes35.ru", true }, + { "yesiammaisey.me", true }, { "yeskx.com", true }, + { "yesornut.com", true }, { "yeswecan.co.bw", true }, { "yeswehack.com", true }, { "yetanalytics.io", true }, @@ -42514,6 +44165,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ygrene.com", true }, { "ygreneworks.com", true }, { "yh599.cc", true }, + { "yh98768.com", true }, { "yhaupenthal.org", true }, { "yhb.io", true }, { "yhe.me", true }, @@ -42523,6 +44175,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "yhndnzj.com", true }, { "yhong.me", true }, { "yhrd.org", true }, + { "yiffed.me", true }, { "yigujin.cn", true }, { "yiheng.moe", true }, { "yii2.cc", true }, @@ -42536,18 +44189,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "yiyuanzhong.com", true }, { "yiyueread.com", true }, { "yiz96.com", true }, - { "yjsoft.me", true }, { "ykhut.com", true }, { "yksityisyydensuoja.fi", true }, - { "ylilauta.org", true }, + { "ylde.de", true }, { "ylinternal.com", true }, { "ymarion.de", true }, - { "ymblaw.com", true }, { "ymoah.nl", true }, { "ymtsonline.org", true }, { "yoa.st", true }, { "yoast.com", true }, { "yobai-grouprec.jp", true }, + { "yobai28.com", true }, { "yobbelwobbel.de", false }, { "yobify.com", true }, { "yoga-alliance-teacher-training.com", true }, @@ -42556,11 +44208,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "yoga-school.xyz", true }, { "yoga-sky.de", true }, { "yoga-zentrum-narayani.de", true }, - { "yogabhawnamission.com", true }, { "yogacentric.co.uk", true }, { "yogahealsinc.org", true }, { "yogamea.school", true }, { "yogananda-roma.org", true }, + { "yogaprague.com", true }, { "yogaschoolrishikesh.com", true }, { "yogeshbeniwal.com", false }, { "yoibyoin.info", true }, @@ -42569,6 +44221,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "yoitsu.moe", true }, { "yokohama-legaloffice.jp", true }, { "yokone3-kutikomi.com", true }, + { "yolandgao.me", true }, { "yolo.jetzt", true }, { "yolobert.de", true }, { "yoloboatrentals.com", true }, @@ -42576,17 +44229,21 @@ static const nsSTSPreload kSTSPreloadList[] = { { "yombo.net", true }, { "yon.co.il", true }, { "yongbin.org", true }, + { "yooguo123.com", true }, { "yoonas.com", true }, + { "yooomu.com", true }, + { "yooooex.com", true }, { "yoplate.com", true }, { "yoppoy.com", true }, { "yopuedo.co", true }, + { "yoramvandevelde.net", true }, { "yorcom.nl", false }, { "yorcool.nl", true }, { "yorkshiredalesinflatables.co.uk", true }, { "yorkshireinflatables.co.uk", true }, { "yorname.ml", false }, + { "yosakoinight.com", true }, { "yosbeda.com", true }, - { "yosemo.de", true }, { "yoshibaworks.com", true }, { "yoshitsugu.net", true }, { "yosida-dental.com", true }, @@ -42607,7 +44264,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "youhacked.me", true }, { "youhavewords.com", true }, { "youhua.ru", true }, - { "youjizz.bz", true }, { "youkaryote.com", true }, { "youkaryote.org", true }, { "youked.com", true }, @@ -42634,6 +44290,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "yourbittorrent.icu", true }, { "yourbittorrent.pw", true }, { "yourbittorrent2.com", true }, + { "yourbodyknows.dk", true }, + { "yourbodyknows.is", true }, { "yourbonus.click", true }, { "yourciso.com", true }, { "yourcomputer.expert", true }, @@ -42645,11 +44303,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "yourlanguages.de", true }, { "yourmemorykeeper.co.uk", true }, { "yourneighborhub.com", true }, + { "yourscotlandtour.co.uk", true }, { "yourskin.nl", true }, { "yourstake.org", true }, { "yourticketbooking.com", true }, + { "yourtime.tv", true }, { "yourtrainer.com", true }, { "yousei.ne.jp", true }, + { "youshouldbealiberal.com", true }, { "yout.com", true }, { "youth.gov", true }, { "youthovation.org", true }, @@ -42659,6 +44320,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "youtube.com", true }, { "youtubedownloader.com", true }, { "youtuberis.lt", true }, + { "youyoulemon.com", true }, { "yoxall.me.uk", true }, { "yoyoost.duckdns.org", true }, { "ypart.eu", true }, @@ -42673,7 +44335,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ysicing.net", true }, { "ysicorp.com", true }, { "yslbeauty.com", true }, - { "ysun.xyz", true }, { "ytec.ca", true }, { "ytpak.pk", true }, { "ytreza.fr", true }, @@ -42741,8 +44402,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "yue.la", true }, { "yue2.net", true }, { "yuexiangzs.com", true }, - { "yugasun.com", true }, - { "yuisyo.ml", true }, + { "yuhindo.com", true }, { "yukari.cafe", true }, { "yukari.cloud", true }, { "yuki-nagato.com", true }, @@ -42751,8 +44411,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "yukonlip.com", true }, { "yukontec.com", true }, { "yumeconcert.com", true }, + { "yumikori.net", true }, { "yunity.org", true }, { "yunjishou.pro", true }, + { "yunloc.com", true }, { "yuntong.tw", true }, { "yunzhu.li", true }, { "yuricarlenzoli.it", true }, @@ -42764,30 +44426,31 @@ static const nsSTSPreload kSTSPreloadList[] = { { "yusu.org", true }, { "yutakato.net", true }, { "yutangyun.com", true }, - { "yutuo.net", true }, { "yuuki0xff.jp", true }, - { "yuuta.moe", true }, { "yuwei.org", true }, { "yuweiyang.xyz", true }, { "yuxuan.org", true }, + { "yuyiyang.eu.org", true }, { "yuyo.com", true }, { "yuyu.io", true }, { "yuzei.tk", true }, { "yveshield.com", true }, { "yveslegendre.fr", true }, + { "yvesx.com", true }, { "yvonnehaeusser.de", true }, { "yvonnethomet.ch", true }, { "yvonnewilhelmi.com", true }, { "yxs.me", true }, { "yxt521.com", true }, + { "yxzero.xyz", true }, { "yya.me", true }, { "yyc.city", true }, + { "yycbike.info", true }, { "yyyy.xyz", true }, { "yzal.io", true }, { "yzcloud.me", true }, { "yzer.club", true }, { "yzimroni.net", true }, - { "z-konzept-nutrition.ru", true }, { "z-latko.info", true }, { "z-vector.com", true }, { "z.ai", true }, @@ -42814,6 +44477,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zachgibbens.org", true }, { "zachschneider.ca", true }, { "zaclys.com", false }, + { "zadania.wiki", true }, { "zafirus.name", true }, { "zaghyr.org", true }, { "zagluszaczgps.pl", true }, @@ -42824,6 +44488,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zahnarzt-kramer.ch", true }, { "zahnarzt-muenich.de", true }, { "zahnmedizinzentrum.com", true }, + { "zaidan.de", true }, + { "zaidan.eu", true }, + { "zaidanfood.com", true }, + { "zaidanfood.eu", true }, + { "zaidanlebensmittelhandel.de", true }, { "zajazd.biz", true }, { "zakariya.blog", true }, { "zakcutner.uk", true }, @@ -42838,6 +44507,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zaloghaz.ro", true }, { "zaltv.com", true }, { "zalvus.com", true }, + { "zalzalac.com", true }, { "zamalektoday.com", true }, { "zamocosmeticos.com.br", true }, { "zamow.co", true }, @@ -42845,13 +44515,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zander.dk", true }, { "zanellidesigns.co.uk", true }, { "zanthra.com", true }, - { "zanzabar.it", true }, { "zanzo.cz", true }, + { "zap-mag.ru", true }, { "zapier.com", true }, { "zapmaster14.com", true }, { "zappbuildapps.com", false }, { "zarabiaj.com", true }, - { "zaratan.fr", true }, { "zargescases.co.uk", true }, { "zarmarket.org", true }, { "zarpo.com.br", true }, @@ -42889,16 +44558,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zeal-interior.com", true }, { "zealworks.jp", true }, { "zebbra.ro", true }, - { "zebedeescastles.co.uk", true }, { "zebulon.fr", true }, { "zeds-official.com", true }, { "zeebrieshoekvanholland.nl", true }, { "zeel.com", true }, { "zeestraten.nl", true }, { "zeetoppers.nl", true }, - { "zeeuw.nl", true }, { "zeguigui.com", true }, { "zehkae.net", true }, + { "zehrailkeakyildiz.com", true }, { "zeibekiko-souvlaki.gr", true }, { "zeidlertechnik.de", true }, { "zeilenmethans.nl", true }, @@ -42913,16 +44581,18 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zena.cx", false }, { "zenchain.com", true }, { "zenevents.ro", true }, + { "zengdong.ren", true }, { "zenghx.tk", false }, - { "zenithmedia.ca", true }, { "zenk-security.com", true }, { "zenlogic.com", true }, { "zenluxuryliving.com", true }, { "zennzimie.be", true }, { "zennzimie.com", true }, + { "zeno-dev.com", true }, { "zenofa.co.id", true }, { "zentask.io", true }, { "zenti.cloud", true }, + { "zenus-biometrics.com", true }, { "zenvideocloud.com", true }, { "zenvite.com", true }, { "zenycosta.com", true }, @@ -42935,7 +44605,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zerg.uk", true }, { "zerobounce.net", true }, { "zerofy.de", true }, - { "zerolab.org", true }, { "zeronet.io", true }, { "zeropoint.bg", true }, { "zeropush.com", true }, @@ -42953,6 +44622,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zettaplan.ru", true }, { "zettlmeissl.de", true }, { "zevelev.net", true }, + { "zeyi.fan", true }, + { "zf1898.com", true }, { "zfast.com.br", true }, { "zfg.li", true }, { "zfly.me", true }, @@ -42961,14 +44632,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zgrep.org", true }, { "zh.search.yahoo.com", false }, { "zhang-hao.com", true }, + { "zhang.fm", true }, + { "zhang.ge", true }, { "zhang.nz", true }, { "zhangfangzhou.com", true }, - { "zhangge.net", true }, { "zhanghao.me", true }, + { "zhanghao.org", true }, { "zhangheda.cf", true }, { "zhangshuqiao.org", true }, { "zhangsidan.com", true }, { "zhangwendao.com", true }, + { "zhangxuhu.com", true }, { "zhangyuhao.com", true }, { "zhangzifan.com", false }, { "zhaoeq.com", true }, @@ -42983,10 +44657,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zhenic.ir", true }, { "zhi.ci", true }, { "zhih.me", true }, + { "zhiin.net", true }, { "zhiku8.com", true }, { "zhima.io", true }, + { "zhina.wiki", true }, { "zhitanska.com", true }, { "zhiwei.me", true }, + { "zhiyuan.cloud", true }, { "zhl123.com", true }, { "zhome.info", true }, { "zhongzicili.ws", true }, @@ -42998,6 +44675,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zhthings.com", true }, { "zhuihoude.com", true }, { "zhuji.com", true }, + { "zhy.us", true }, { "zi.is", true }, { "ziegler-heizung-frankfurt.de", true }, { "zielonakarta.com", true }, @@ -43030,15 +44708,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zionnationalpark.net", true }, { "zionsvillelocksmiths.com", true }, { "zip.ch", true }, + { "zipfworks.com", true }, { "zipkey.de", true }, { "zircode.com", true }, { "ziroh.be", true }, { "zirrka.de", true }, { "zirtek.ie", true }, { "zirtual.com", true }, + { "zistemo.com", true }, { "zitseng.com", true }, { "zittingskalender.be", true }, - { "zivagold.com", false }, { "zivava.ge", true }, { "zivmergers.com", true }, { "zivver.be", true }, @@ -43052,6 +44731,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zixiao.wang", true }, { "zizcollections.com", true }, { "zjateaucafe.be", true }, + { "zjc3.com", true }, { "zjv.me", true }, { "zk.com.co", true }, { "zk.gd", true }, @@ -43059,6 +44739,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zkontrolujsiauto.cz", true }, { "zkrypt.cc", true }, { "zkzone.net", true }, + { "zl0iu.com", true }, + { "zl8862.com", true }, { "zlatakus.cz", true }, { "zlatosnadno.cz", true }, { "zlaty-tyden.cz", true }, @@ -43079,6 +44761,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "znation.nl", true }, { "znhglobalresources.com", true }, { "zoarcampsite.uk", true }, + { "zobraz.cz", true }, { "zobworks.com", true }, { "zoccarato.ovh", true }, { "zochowskiplasticsurgery.com", true }, @@ -43087,11 +44770,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zodiacohouses.com", true }, { "zoeller.me", true }, { "zofrex.com", true }, + { "zohair.xyz", true }, { "zohar.wang", true }, { "zoigl.club", true }, { "zoisfinefood.com", true }, - { "zojadravai.com", true }, { "zoki.art", true }, + { "zollihood.ch", true }, { "zom.bi", true }, { "zomerschoen.nl", true }, { "zomiac.pp.ua", true }, @@ -43111,10 +44795,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zook.systems", true }, { "zoola.io", true }, { "zoolaboo.de", true }, - { "zoological-gardens.eu", true }, { "zoom.earth", true }, { "zoomcar.pro", true }, { "zoomek.com", true }, + { "zooneshop.com", true }, { "zooom.azurewebsites.net", true }, { "zooom2.azurewebsites.net", true }, { "zoop.ml", true }, @@ -43140,10 +44824,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zr.is", true }, { "zravypapir.cz", true }, { "zrhdwz.cn", true }, - { "zrkr.de", true }, { "zrniecka-pre-sny.sk", true }, { "zrnieckapresny.sk", true }, - { "zrt.io", false }, { "zry-blog.top", true }, { "zs-ohradni.cz", true }, { "zs-reporyje.cz", true }, @@ -43154,6 +44836,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zsoltsandor.me", true }, { "zsq.im", true }, { "zsrbcs.com", true }, + { "zstu.eu", true }, { "zten.org", true }, { "ztjuh.tk", true }, { "zubel.it", false }, @@ -43170,7 +44853,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zulu.ro", true }, { "zum-baur.de", true }, { "zumazar.ru", true }, + { "zumub.com", true }, { "zund-app.com", true }, + { "zundapp.one", true }, { "zundapp529.nl", true }, { "zundappachterhoek.nl", true }, { "zuolan.me", false }, @@ -43187,6 +44872,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zwartendijkstalling.nl", true }, { "zwb3.de", true }, { "zwerimex.com", true }, + { "zwierslanguagetraining.nl", true }, { "zwk.de", true }, { "zwollemag.nl", true }, { "zwollemagazine.nl", true }, @@ -43195,6 +44881,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zx7r.de", true }, { "zxc.science", false }, { "zxe.com.br", true }, + { "zxssl.com", true }, + { "zxxcq.com", true }, { "zy.md", true }, { "zybbo.com", true }, { "zyciedlazwierzat.pl", true }, @@ -43206,10 +44894,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zymmm.com", true }, { "zypern-firma.com", true }, { "zyria.de", true }, - { "zyrillezuno.com", true }, { "zyul.ddns.net", true }, { "zyzardx.com", true }, { "zyzsdy.com", true }, + { "zzbnet.cn", true }, { "zzekj.net", true }, { "zzpd.nl", false }, { "zzsec.org", true }, -- cgit v1.2.3