Skip to content

Instantly share code, notes, and snippets.

@fuglede
Last active December 18, 2018 11:56
Show Gist options
  • Star 3 You must be signed in to star a gist
  • Fork 1 You must be signed in to fork a gist
  • Save fuglede/c6135c500d2ee74b3020 to your computer and use it in GitHub Desktop.
Save fuglede/c6135c500d2ee74b3020 to your computer and use it in GitHub Desktop.
Find HSTS preloadable sites from HTTPS Everywhere database
"""Functions for fetching the HSTS headers of all target hosts
in HTTPS Everywhere rulesets.
The idea is to fetch all possible headers and in particular to
figure out which ones could be browser preloaded. As such, we
make some assumptions to simplify the number of hosts we need
to check: we only check the top level of domains that have
subdomain targets. We /do/ follow redirects though, which at the
end of the days gives rise to some false positives. A rough
guesstimate is that we over-estimate HSTS preloadability by
some 50% because of this.
USAGE::
Place this file in the HTTPS Everywhere development
repository root and run
>>> import findhsts
>>> findhsts.getAllTargets() # Takes 10+ hours
>>> findhsts.doStats()
Total hosts checked: 19613
Failed HTTPS connections: 10910
Good connections with no HSTS: 7028
HSTS supported: 1675
- Preload header specified: 279
- Can be included in Google's preload list: 152
Google preload list size: 3558
Overlap between our preloadables and Google's: 123
Hosts that can be added to preload lists: 29
TODO::
Be smarter about redirects.
Fix support of two-part TLDs (such as co.uk).
"""
import json
import os
import re
import sys
import time
import urllib2
hostsFile = 'httpsehosts.json'
rulesetDir = 'src/chrome/content/rules/'
hstsFile = 'hsts.json'
def getRulesetFiles():
rulesetFiles = []
for rulesetFile in os.listdir(rulesetDir):
if os.path.isfile(rulesetDir+rulesetFile):
rulesetFiles.append(rulesetFile)
return rulesetFiles
def getAllTargets(forceRenew=False):
if os.path.isfile(hostsFile) and not forceRenew:
f = open(hostsFile)
data = json.loads(f.read())
return data
rulesetFiles = getRulesetFiles()
targets = []
for rulesetFile in rulesetFiles:
hosts = getHostsFromFile(rulesetFile)
for host in hosts:
targets.append(host)
f = open(hostsFile, 'w')
f.write(json.dumps(targets))
f.close()
return targets
def getHostsFromFile(rulesetFile):
f = open(rulesetDir+rulesetFile)
ruleset = f.read()
hosts = re.findall('<target host="(.*?)"', ruleset)
hostList = []
for host in hosts:
try:
hostparts = host.split('.')
if hostparts[-1] == '*':
continue
elif hostparts[-2] in ['co', 'com', 'gov', 'org']: # Incomplete!!!1
hostList.append(".".join([hostparts[-3], hostparts[-2], hostparts[-1]]))
else:
hostList.append(".".join([hostparts[-2], hostparts[-1]]))
except:
pass
return set(hostList)
def checkHSTS(host, forceRenew=False, cache=True, delay=True):
"""Returns -1 if something fails, 0 if no HSTS, HSTS header if HSTS"""
try:
f = open(hstsFile)
hstsData = f.read()
hstsDict = json.loads(hstsData)
f.close()
except IOError:
hstsDict = {}
if not forceRenew and host in hstsDict:
f.close()
return hstsDict[host]
# In practice, we want to do this for a large number of sites, so
# let's include a short delay.
if delay:
time.sleep(1)
def tryHost(host):
try:
# TODO: We really need to be smarter about catching redirects.
response = urllib2.urlopen('https://'+host, timeout=3)
except:
return -1
header = str(response.info())
HSTS = re.findall('Strict-Transport-Security: (.*?)(?:\r)?\n', header)
if not HSTS:
return 0
return HSTS[0]
result = tryHost(host)
hstsDict[host] = result
if cache:
f = open(hstsFile, 'w')
f.write(json.dumps(hstsDict))
f.close()
return result
def doStats():
# Time for Google stats. Get the Google preload JSON from
# https://code.google.com/p/chromium/codesearch#chromium/src/net/http/transport_security_state_static.json
# You might have to manually remove some JS comments from the data.
if not os.path.isfile('hsts.json'):
print "No valid data found. Please run getAllTargets() first"
return
f = open('hsts.json')
hsts = json.loads(f.read())
numErrors = numNoHSTS = numHSTS = numPreload = numPreloadable = 0
preloadables = []
for host in hsts:
if hsts[host] == -1: # Connection failed for some reason
numErrors += 1
elif hsts[host] == 0 and isinstance(hsts[host], int): # Connection accepted but no HSTS
numNoHSTS += 1
else: # HSTS header non-empty
numHSTS += 1
includeSubDomains = (hsts[host].find('includeSubDomains') != -1)
preload = (hsts[host].find('preload') != -1)
if preload:
numPreload += 1
age = int(re.findall('max-age=(\d+)', hsts[host])[0])
# Google specifies some explicit criteria for inclusion in their preload lists.
# See https://hstspreload.appspot.com/ -- in particular:
# - The includeSubdomains token must be specified.
# - The preload token must be specified.
# - Expiry must be at least eighteen weeks (10886400 seconds).
if includeSubDomains and preload and age >= 10886400:
numPreloadable += 1
preloadables.append(host)
f.close()
print "Total hosts checked: %d" % len(hsts)
print "Failed HTTPS connections: %d" % numErrors
print "Good connections with no HSTS: %d" % numNoHSTS
print "HSTS supported: %d" % numHSTS
print "- Preload header specified: %d" % numPreload
print "- Can be included in Google's preload list: %d" % numPreloadable
g = open('transport_security_state_static.json')
google = json.loads(g.read())
g.close()
googleCoveredHosts = [entry['name'] for entry in google['entries']]
# Find overlap with Google list
overlap = set(googleCoveredHosts).intersection(preloadables)
print "Google preload list size: %d" % len(googleCoveredHosts)
print "Overlap between our preloadables and Google's: %d" % len(overlap)
print "Hosts that can be added to preload lists: %d" % (numPreloadable - len(overlap))
print "New domains: " + ", ".join([host for host in preloadables if host not in overlap])
if __name__ == '__main__':
doStats()
{"intellitxt.com": -1, "anonym-surfen.de": "max-age=31536000; includeSubDomains; preload", "cobalt.io": -1, "publeaks.nl": "max-age=31536000;", "ubuntu-mate.community": -1, "80spurple.com": -1, "dnuk.com": -1, "carltonbale.com": -1, "centralcomputers.com": 0, "joshbegley.com": 0, "odpadnes.sk": 0, "flipkart.com": 0, "fr33tux.org": "max-age=31560000", "ratfishoil.com": 0, "admob.com": 0, "nccgroup.com": 0, "iab.org": -1, "gnusocial.no": "max-age=15552000", "rcking.eu": -1, "securepaynet.net": -1, "tracfone.com": -1, "smjg.org": -1, "trash.net": -1, "commindo-media-ressourcen.de": -1, "audentio.com": 0, "gateshead.gov.uk": 0, "yed24hr.com": -1, "ngpvan.com": -1, "colors-il.com": -1, "ovh.us": -1, "greenpeace-jugend.de": 0, "ausregistry.com.au": 0, "mapquesthelp.com": -1, "dico.im": -1, "anonbox.net": -1, "baratikor.com": -1, "iweb.com": 0, "centrance.com": -1, "getdigital.co.uk": 0, "gfycat.com": 0, "trellian.com": -1, "hastrk3.com": 0, "cio.com": -1, "hpi.de": 0, "montomeryadvertiser.com": -1, "opengroup.org": 0, "econ.st": -1, "tomlee.wtf": -1, "miramax.com": 0, "opalang.org": -1, "gidforums.com": 0, "searchmarketingexpo.com": 0, "uillinois.edu": -1, "spreadshirt.fi": 0, "metanet.ch": "max-age=15552000", "segpaycs.com": "max-age=31536000", "mall.sk": "max-age=31536000; includeSubDomains; preload", "aedc.gov.au": -1, "kayako.com": 0, "lexity.com": 0, "walmartimages.com": -1, "sndcdn.com": -1, "drugscience.org.uk": -1, "petermolnar.eu": "max-age=31536000; includeSubdomains;", "cdnjs.com": 0, "customerhub.net": 0, "yuku.com": -1, "mysweetiq.com": -1, "spreadshirt.fr": 0, "capris.no": -1, "2kgames.com": -1, "kanbox.com": 0, "svnlab.com": 0, "leaseweb.com": 0, "morningstar.com": -1, "chicagotribune.com": -1, "afp.com": -1, "teddyhyde.com": -1, "youtu.be": 0, "octopart.com": 0, "fredericia.dk": 0, "whipplehill.net": -1, "oblivia.vc": "max-age=15768000; includeSubdomains", "wdpromedia.com": -1, "bitdrift.org": -1, "ipcdigital.co.uk": -1, "zenfs.com": -1, "jimg.dk": 0, "asknet.com": -1, "curetheitch.com": -1, "encrypt.to": "max-age=15768000", "linuxvoice.com": -1, "resetthenet.org": -1, "concrete5.org": -1, "mxmcdn.net": -1, "waeplus.co.uk": -1, "mutualart.com": 0, "mastozytose-schweiz.org": 0, "handsomecode.com": -1, "yandex.com.ua": -1, "torlock.com": 0, "mapbox.com": "max-age=31536000; includeSubDomains; preload", "ontrac.com": 0, "codersclan.net": 0, "brandisty.com": 0, "jiffyfreescore.com": 0, "apple.com.cn": -1, "americanflyertrains.com": 0, "eiu.com": 0, "hakko.com": -1, "wholeliving.com": -1, "wingolog.org": 0, "classymotherfucker.com": -1, "thurrott.com": -1, "opentechfund.org": -1, "tieto.com": -1, "mysullivannews.com": -1, "mlsecproject.org": 0, "2checkout.com": 0, "backed.io": -1, "mcitizen.com": -1, "swisscom.ch": 0, "bluehost-cdn.com": -1, "coastdigital.co.uk": -1, "talentopoly.com": "max-age=31536000", "bsdconsulting.co.jp": -1, "hivos.nl": 0, "domainsbyproxy.com": -1, "cottagesdirect.co.uk": -1, "westorangehistory.com": -1, "netmng.com": 0, "whatwg.org": "max-age=31556900; includesubdomains; preload", "thumbshots.com": 0, "ipgmail.com": -1, "fncash.com": 0, "ipse.co.uk": 0, "berkeleylug.com": -1, "maxspeedcdn.com": -1, "meteor.com": 0, "stelladot.com": 0, "anunciou.com": -1, "iberdrola.es": -1, "tampabaysod.com": -1, "his.com": 0, "visaforchina.org": -1, "stupidcensorship.com": -1, "kathrein.de": -1, "sifomedia.se": -1, "libraryh3lp.com": 0, "intencysrv.com": -1, "wikidot.com": 0, "pipl.com": 0, "avadirect.com": 0, "searchcloudcomputing.de": -1, "mcpmag.com": 0, "es.gy": -1, "logilab.fr": "max-age=5184000", "acoustics.org": -1, "myleague.com": 0, "mkateb.com": -1, "inkscape.org": 0, "youtube.com.qa": 0, "cornify.com": -1, "factoryexpodirect.com": -1, "clicktale.com": -1, "netpol.org": -1, "lelo.com": "max-age=15768000", "777coin.com": -1, "jako-o.at": 0, "broadcast.ch": 0, "pypa.io": "max-age=31557600; includeSubDomains", "moderncrypto.org": "max-age=20000000;includeSubDomains", "genome.gov": 0, "simonsfoundation.org": -1, "kuppingercole.com": "max-age=31536000; includeSubdomains; preload", "thersa.org": -1, "moviemaps.org": 0, "qtastatic.com": 0, "hipointinc.com": 0, "clickfuse.com": 0, "eusecwest.com": "max-age=31536000; includeSubdomains;", "hulu.com": -1, "shaaaaaaaaaaaaa.com": "max-age=31536000; includeSubDomains; preload", "cryptomilk.org": "max-age=15768000; includeSubDomains", "qz.com": -1, "shubh.am": 0, "op-co.de": -1, "scubbly.com": 0, "canon.com.mk": 0, "kayak.co.uk": 0, "bitcoin.pl": -1, "redbullusa.com": -1, "plos.org": -1, "nulab-inc.com": "max-age=2592000", "dataminelab.com": -1, "boots.no": -1, "cloudflarechallenge.com": -1, "negativesum.net": -1, "fotopigeon.com": 0, "memphiscourtside.com": -1, "cdc.gov": -1, "dhl.de": 0, "atrpms.net": -1, "tolaris.com": 0, "hertz.fr": -1, "nitrokey.com": 0, "sogo.nu": -1, "sv.no": 0, "globalhumanrights.org": -1, "x2go.org": -1, "expeditedssl.com": "max-age=31536000", "aftontrailrun.com": -1, "dealerfire.com": -1, "ccc-mannheim.de": "max-age=15984000", "freepik.com": 0, "tribalhosting.net": -1, "snel.com": 0, "gamefly.co.uk": -1, "sick.com": 0, "p-td.com": -1, "openas.org": "max-age=31536000; preload", "bitcoincharts.com": 0, "glamorousuk.com": -1, "fh-kiel.de": -1, "openleaks.org": -1, "hants.gov.uk": 0, "looppay.com": -1, "brandsaver.ca": -1, "shields.io": -1, "pirateparty.gr": "max-age=500", "linaro.org": 0, "covisint.com": -1, "webmdhealthservices.com": 0, "pagefair.com": 0, "owncloud.org": "max-age=31536000", "mcgrhill-warez.com": -1, "nzbmatrix.com": -1, "fagms.net": -1, "360cities.net": 0, "disman.tl": 0, "montereybayaquarium.org": -1, "pcug.org.au": 0, "ymstat.com": -1, "kriso.lt": -1, "kriso.lv": -1, "a1.net": -1, "rackspace.no": -1, "hilversum.nl": -1, "bitgamer.com": -1, "rackspace.nl": 0, "sw-in.de": -1, "petakillsanimals.com": -1, "ehow.com": -1, "neudesicmediagroup.com": -1, "icpen.org": -1, "saucenao.com": 0, "adobeexchange.com": -1, "s-nbcnews.com": -1, "memorydealers.com": 0, "anonymouse.me": -1, "timesofmoney.com": -1, "prv.se": 0, "suse.com": -1, "instructables.com": -1, "e17-stuff.org": -1, "pictomania.com": -1, "nvisium.com": 0, "gnu.io": -1, "renttherunway.com": 0, "bsd.net": -1, "i.cx": 0, "un.org": 0, "gamefly.com": -1, "tdbank.com": -1, "segurosuniversales.net": -1, "thehackerblog.com": -1, "hornstrafarms.com": -1, "work4labs.com": "max-age=15768000", "pixoto.com": -1, "coinimal.com": -1, "walletgenerator.net": 0, "christophertruncer.com": "max-age=63072000; includeSubdomains; preload", "calyxinstitute.org": "max-age=15768000", "kkh-allianz.de": -1, "commoncriteriaportal.org": -1, "questadmin.net": -1, "leastauthority.com": 0, "gigaset.com": -1, "yellowpagesoptout.com": -1, "wikipedia.org": "max-age=31536000; includeSubDomains; preload", "talktalk-labs.com": 0, "contact-privacy.com": -1, "escholarship.org": 0, "ashford.com": -1, "lh.co.th": -1, "fundaciontelevisa.org": -1, "globaltap.com": 0, "virtualnewscenter.com": -1, "seasonal.ly": -1, "vsipprogram.com": 0, "greenit-bb.de": -1, "indprop.gov.sk": -1, "ipredator.se": "max-age=31536000;", "crowdtangle.com": -1, "comnap.aq": -1, "monthlyreview.org": 0, "heartbleed.com": -1, "chessbase-shop.com": -1, "pandawhale.com": 0, "sape.ru": 0, "nervous.io": 0, "hamstudy.org": "max-age=31536000", "csulb.edu": 0, "namespace.us": -1, "copyright-watch.org": "max-age=4000000", "antok.co": 0, "avadomains.com": -1, "typekit.net": -1, "uic.edu": 0, "adseekmedia.com": -1, "eurovision.tv": -1, "aful.org": 0, "sociomantic.com": 0, "quakenet.org": -1, "squidanalytics.com": -1, "turbine.com": -1, "wonga.com": 0, "fluxcards.de": 0, "sundayworld.com": -1, "lessigforpresident.com": -1, "images-createspace.com": -1, "livecoding.tv": 0, "relate.org.uk": 0, "pingless.co.il": -1, "gawker-labs.com": 0, "avangate.com": 0, "buscape.com": -1, "tradeblock.com": 0, "rarbg.to": -1, "cnetcontent.com": 0, "sprintpcs.com": -1, "marcansoft.com": "max-age=31536000;", "yeahtv.com": -1, "khanacademy.org": 0, "peeringdb.com": 0, "vectormediagroup.com": 0, "dragonbyte-tech.com": -1, "tuneportals.com": -1, "epaysol.com": -1, "matsuev.com": 0, "thawte.com": 0, "privacyrights.org": 0, "yceml.net": -1, "mtnacertification.org": -1, "invodo.com": -1, "firefart.at": "max-age=63072000; preload", "thc.org": -1, "boozallen.com": -1, "vmware.com": -1, "your-server.de": -1, "mynewsdesk.com": 0, "jcea.es": "max-age=2592000;", "hellowebapp.com": -1, "juno.co.uk": 0, "schuelervz.net": -1, "network23.org": 0, "greatnonprofits.org": 0, "instraffic.com": -1, "bankrate.com": -1, "secure-payment-processing.com": -1, "whmcs.com": 0, "uncg.edu": -1, "myhosting.com": 0, "finanswatch.dk": 0, "youtube.ma": 0, "steampowered.com": -1, "bedd.tk": -1, "donotcall.gov.au": 0, "charter-business.com": -1, "youtube.mx": 0, "youtube.my": 0, "netcompetition.org": -1, "Avanza.se": -1, "ul.to": -1, "samwhited.com": "max-age=31536000; includesubdomains", "bucyrustelegraphforum.com": -1, "barnskospecialisten.se": -1, "tweetdeck.com": 0, "dr-qubit.org": -1, "uvt.nl": "max-age=31556953", "hsbctrinkaus.de": -1, "fbcdn23dssr3jqnq.onion": -1, "hacdc.org": -1, "piratenpartei.ch": 0, "cheznous.com": -1, "rice.edu": -1, "spnet.nl": 0, "targusinfo.com": -1, "propellerads.com": 0, "merchdirect.com": 0, "eastbay.com": -1, "podomatic.com": -1, "itweb.co.za": -1, "brand-server.com": -1, "satoshidice.com": 0, "financnahitparada.sk": -1, "maxroam.com": 0, "managewp.org": 0, "archbang.org": -1, "cable6.net": "max-age=15768000;includeSubDomains", "lunarpages.com.mx": -1, "dccomics.com": -1, "media.net": -1, "mplxtms.com": -1, "serverbeach.com": -1, "ico.org.uk": 0, "despora.de": "max-age=31536000", "pentabarf.org": -1, "tropo.com": 0, "cabletv.com": -1, "tiqcdn.com": -1, "translateth.is": -1, "appear.in": 0, "unclineberger.org": 0, "h2hc.com.br": 0, "rhein-neckar-loewen.de": 0, "catracalivre.com.br": -1, "e-gold.com": -1, "teengfs.com": -1, "w00tads.com": -1, "nxtck.com": -1, "chartsinfrance.net": -1, "emulate.su": -1, "redbull.in": -1, "arewecompressedyet.com": 0, "omnigroup.com": -1, "mechbunny.com": 0, "vichan.net": -1, "bluejeanscable.com": 0, "mobygames.com": -1, "greenparty.org": 0, "zdravie.sk": -1, "suntimes.com": -1, "littler.com": -1, "sloanconsortium.org": -1, "sunglasswarehouse.com": -1, "brainbench.com": -1, "hasgeek.com": "max-age=2592000", "gigabyte.com": -1, "mygirlfund.com": 0, "globalcloudxchange.com": -1, "stalkr.net": -1, "erc.edu": 0, "hackerone.com": "max-age=31536000; includeSubDomains; preload", "aggregateknowledge.com": -1, "bouncebidder.com": 0, "superguarantee.com": 0, "gradimages.com": 0, "bidsystem.com": 0, "proteste.pt": -1, "ecommerce.com": 0, "vimention.mobi": -1, "alfresco.com": 0, "openid.net": 0, "askadmissions.net": -1, "daily.co.uk": 0, "fazschule.net": -1, "appsecusa.org": -1, "createsend1.com": 0, "ccs.com": -1, "csedweek.org": "max-age=31536000", "bitcoinmagazine.com": -1, "datacenterworld.com": 0, "thepublicindex.org": -1, "pcboc.com": -1, "korelogic.com": 0, "ecoff.org": -1, "virtualboximages.com": -1, "heise.de": 0, "dawandastatic.com": -1, "tlug.jp": -1, "stack.nl": -1, "oclaserver.com": -1, "iwebreader.com": -1, "solidcactushosting.com": -1, "documentfreedom.net": -1, "ludios.org": 0, "aat-net.de": -1, "edarabia.com": -1, "rudi.net": -1, "excelsior-usa.com": 0, "stopsoftwarepatents.eu": -1, "zataz.com": -1, "suomi.fi": 0, "b-static.net": -1, "cloudcontrol.com": -1, "scriptfodder.com": -1, "veracode.com": 0, "actionallocator.com": -1, "sendspace.com": 0, "directrev.com": -1, "calazan.com": 0, "bronto.com": -1, "voxmedia.com": -1, "aclu-sc.org": -1, "franklinveaux.com": 0, "pypip.in": -1, "webmd.com": -1, "datacard.com": 0, "hotwire.com": 0, "triodos.nl": "max-age=31536000; includeSubDomains", "schneideroptics.com": 0, "libanswers.com": 0, "anwiki.com": -1, "3cdn.net": -1, "communicatorcorp.com": -1, "sixapart.jp": -1, "nimsoft.com": 0, "seventorrents.org": -1, "oagtravel.com": -1, "slac.com": -1, "moaf.org": -1, "infopackets.com": "max-age=0", "pusherapp.com": 0, "streetmoda.com": -1, "searchsecurity.de": -1, "dyndns.com": 0, "webgo24.de": "max-age=31536000; includeSubDomains", "tilera.com": -1, "hesecure.com": -1, "mtb.com": 0, "signon.org": 0, "begun.ru": 0, "cnbc.com": 0, "curate.us": -1, "list.co.uk": "max-age=31536000", "triplebyte.com": "max-age=31536000", "samsungapps.com": -1, "dozuki.com": 0, "diigo.com": 0, "beonespark.com": -1, "corecode.at": 0, "freedesktop.org": 0, "edubuntu.org": 0, "digitalocean.com": -1, "on24.com": -1, "bestgrid.org": -1, "hitsprocessor.com": -1, "bluessl.com": -1, "midnight-commander.org": 0, "pop6.com": -1, "apc.org": 0, "victor.com": -1, "pajustice.org": -1, "lotro.com": -1, "martineve.com": 0, "antipolygraph.org": "max-age=31536000 ; includeSubDomains ; preload", "comstern.at": -1, "worldofwarplanes.ru": 0, "prettyincash.com": -1, "sourcecoast.com": -1, "clickbank.com": -1, "zenimaxonline.com": -1, "grdc.com.au": 0, "tequipment.net": -1, "sophos.com": 0, "botscanner.com": -1, "player.fm": "max-age=31536000", "cdnads.com": -1, "pydio.com": -1, "tescofinance.com": -1, "habrastorage.org": "max-age=31536000; includeSubDomains", "ewellnessmag.com": -1, "liberty.me": -1, "medicaljane.com": -1, "parkingcrew.com": -1, "marktplaats.nl": 0, "rfecom.com": -1, "flattr.net": -1, "industrymailout.com": 0, "openreach.co.uk": -1, "mpetroff.net": -1, "homedepotfoundation.org": -1, "jekyllrb.com": -1, "mellanox.com": 0, "neustarlocaleze.biz": 0, "energylivenews.com": -1, "simonswain.com": 0, "gfmtrader.com": -1, "insightcommunity.com": 0, "bestvpn.com": -1, "so36.net": "max-age=31536000; includeSubDomains", "microsoftstore.com": -1, "berniesanders.com": -1, "profitbricks.com": "max-age=15768000", "mycommerce.com": 0, "pivotal.io": 0, "techendo.com": -1, "cipherli.st": "max-age=63072000; includeSubDomains; preload", "clear-code.com": 0, "youtube.pt": 0, "louhi.net": -1, "imgjam.com": 0, "ebay.com.sg": 0, "imperialviolet.org": 0, "youtube.pr": 0, "youtube.pl": 0, "taleo.com": -1, "pss.sk": -1, "youtube.ph": 0, "4dsply.com": -1, "youtube.pe": 0, "bluemanticketing.com": 0, "remedygames.com": -1, "expresscoin.com": -1, "fredandpickles.co.uk": -1, "berklee.edu": 0, "pragprog.com": 0, "mymediamagnet.com": -1, "givedirectly.org": "max-age=2592000", "teslamotors.com": -1, "bn-mclp.org": -1, "goturkey.com": 0, "nsrc.org": 0, "tron-delta.org": -1, "mycanvas.com": -1, "wtpx-telekom.com": -1, "securityexperten.com": -1, "realtime.email": 0, "intercomcdn.com": -1, "mathbuntu.org": -1, "kmymoney.org": 0, "evoliatis.com": -1, "happyassassin.net": -1, "tescoshareandearn.com": -1, "220volt.hu": 0, "phantompeer.com": 0, "n-tv.de": 0, "tno.nl": "max-age=31557600", "vindico.com": -1, "securedataimages.com": -1, "tango.me": 0, "bytename.com": -1, "eaglerockreservation.org": -1, "foliovision.com": 0, "keepass.info": -1, "1time.aero": -1, "ping.gg": "max-age=31536000", "giac.org": -1, "groupon.gr": 0, "rstudio.com": 0, "happyhardcore.com": 0, "jodel-app.com": 0, "rhizome.org": 0, "planet3dnow.de": "max-age=0", "swisscom.com": 0, "themler.com": 0, "mysql.de": -1, "halsnaes.dk": 0, "skype.com": -1, "flixbus.be": 0, "ar.ch": 0, "odmwheels.com": -1, "somevid.com": -1, "bostonglobe.com": 0, "cable-tv-deals.com": -1, "qip.ru": 0, "ppy.sh": 0, "pixogs.com": -1, "tipp10.com": 0, "red.es": -1, "postscapes.com": -1, "vni.la": -1, "secproject.com": -1, "performable.com": -1, "evozi.com": -1, "instapanel.com": 0, "purecars.com": 0, "canon.ie": 0, "computerbild.de": 0, "obnox.de": -1, "hostpoint.ch": 0, "stardock.net": 0, "wnyc.net": -1, "duck.co": "max-age=31536000", "glowing.com": 0, "mozilla.com.tw": 0, "jive.com": -1, "canon.it": -1, "wigle.net": 0, "eigenlab.org": 0, "sidibouras.com": -1, "pentestit.ru": 0, "ejabberd.im": "max-age=63072000", "ianthehenry.com": "max-age=63072000", "powned.tv": -1, "magnatune.com": 0, "kaufdown.de": -1, "ria.com": "max-age=31536000;", "myesri.com": 0, "velleman.eu": 0, "moonfruit.com": 0, "lighthouseapp.com": 0, "tineye.com": 0, "lainchan.org": "max-age=31536000; includeSubDomains; preload", "roammobility.com": 0, "represent.us": 0, "ipswich.gov.uk": 0, "ovh.sn": 0, "apnaindia.com": 0, "jci.org": 0, "itespresso.fr": -1, "kqed.org": 0, "renater.fr": -1, "quup.com": 0, "viber.com": -1, "amazon.fr": 0, "ghost.org": -1, "ea.com": 0, "cloudinary.com": 0, "vestacp.com": 0, "encoding.com": -1, "secur1ty.com": -1, "qt-project.org": -1, "passwordbox.com": -1, "echothrust.com": 0, "benetech.org": -1, "habervision.com": 0, "sydostran.se": -1, "stumbleupon.com": 0, "xtenit.com": -1, "frozen-yogurt-franchise.org": -1, "pgeveryday.ca": 0, "pheedcontent.com": -1, "filecloud.io": 0, "array.is": "max-age=31536000", "acenet-inc.net": -1, "vlada.gov.sk": -1, "myfbo.com": 0, "podcast.at": -1, "inductionsolutions.com": -1, "coderouge.co": -1, "sony-europe.com": 0, "nfb.org": 0, "lcstatic.net": -1, "nydn.us": -1, "sycom.co.jp": 0, "buzzfocus.com": -1, "ticketingnetworkeastmidlands.co.uk": -1, "bahn.de": -1, "nc.me": -1, "host1plus.com": 0, "ubuntuforums.org": 0, "crashplan.com": 0, "grouponworks.com": 0, "aspnetcdn.com": -1, "vofzpwh.com": -1, "issuu.com": 0, "appcelerator.com": 0, "getpocket.com": 0, "ihc.ru": 0, "btcxindia.com": "max-age=31536000", "jpfox.fr": 0, "userfox.com": -1, "thinkpad.com": -1, "northpole.fi": -1, "deluge-torrent.org": -1, "mooshi.com.au": -1, "altlinux.org": "max-age=31536000; includeSubdomains", "learnshare.com": 0, "rt.com": 0, "totalbarcode.com": 0, "vce.com": -1, "navynews.co.uk": 0, "bitcoin.cz": -1, "jameco.com": -1, "webstaurantstore.com": 0, "fri-gate.org": "max-age=31536000;", "instantssl.com": "max-age=15768000", "united.com": 0, "finma.ch": -1, "shellmix.com": -1, "emily.st": "max-age=63072000", "heml.is": -1, "bioshockinfinite.com": -1, "addthis.com": 0, "intevation.net": -1, "usat.ly": -1, "webnms.com": "max-age=15768000", "scene.org": 0, "flatdy.com": -1, "arvm.de": -1, "bloo.ie": 0, "koderoot.net": "max-age=63072000; includeSubDomains", "securityweek.com": 0, "thebigweddingmovie.com": -1, "jenkins-ci.org": 0, "mrcarch.com": -1, "informationactivism.org": 0, "denh.am": "max-age=63072000; includeSubDomains; preload", "blogspot.ca": -1, "fresh-hotel.org": "max-age=15552000; includeSubDomains; preload", "redditstatic.com": -1, "nextag.fr": -1, "shkb.ch": -1, "tv1.eu": -1, "oss.nl": -1, "mozdevgroup.com": 0, "easymail.ca": -1, "w4a.fr": 0, "cyberguerrilla.info": "max-age=15552000; includeSubDomains; preload", "youtube.com.sg": 0, "tunisia-sat.com.tn": -1, "mediatakeout.com": -1, "threatmetrix.com": -1, "connman.net": -1, "centreforeffectivealtruism.org": "max-age=31536000", "evermeet.cx": "max-age=31536000; includeSubDomains", "pixnet.cc": -1, "poets.org": 0, "emediate.se": 0, "i3wm.org": 0, "tenon.com": 0, "ooyala.com": 0, "effectivemeasure.net": -1, "motherpipe.co.uk": 0, "gridserver.com": 0, "hertz.si": -1, "retailhosting.fi": -1, "lowyat.net": -1, "compteur.fr": -1, "empstatic.com": -1, "brixwork.com": -1, "strugee.net": 0, "dcpower.eu": -1, "whitelabel.net": 0, "reparieren.ch": -1, "dmstatic.com": 0, "digifense.com": 0, "earcu.com": -1, "rya.nc": "max-age=15552000;", "elabor.com": -1, "quickbitcoin.co.uk": -1, "geekify.com.au": 0, "azurewebsites.net": -1, "nuand.com": 0, "mailvelope.com": "max-age=31536000; includeSubDomains", "18.36": -1, "max.se": 0, "fybse.se": 0, "cooperazione.ch": -1, "buzzfed.com": -1, "songsterr.com": 0, "vpnreactor.com": 0, "ar15.com": 0, "bazaarvoice.com": -1, "sonicwall.com": 0, "qwknetllc.com": 0, "blogo.it": -1, "neodrive.co": 0, "fmpub.net": -1, "alternativet.dk": 0, "gunadiframework.com": -1, "virtual-server.org": 0, "hostvirtual.com": "max-age=31536000; includeSubdomains;", "stc.org": -1, "whatsmychaincert.com": "max-age=15768000; includeSubDomains; preload", "backblaze.com": 0, "octopoos.com": 0, "airbnb.de": -1, "zarafa.com": -1, "katzporn.in": -1, "torrentleech.org": -1, "tunnelbear.com": 0, "kintera.org": -1, "webtorrentsearch.com": -1, "solarcity.com": 0, "codeschool.com": 0, "eventbrite.co.uk": 0, "periscope.io": "max-age=31536000", "techhouse.org": 0, "redmatrix.me": 0, "1337x.org": -1, "eset.de": 0, "bhosting.ru": -1, "biicode.com": -1, "ikoula.com": -1, "dnsquery.org": "max-age=15768000", "architectsjournal.co.uk": -1, "mailgun.net": 0, "slate.me": -1, "mountainview.gov": -1, "sophievipescort.com": -1, "manage.cm": "max-age=15552000; includeSubDomains; preload", "slon.ru": 0, "antifa.cz": -1, "manyvids.com": -1, "rogueamoeba.com": 0, "roaringpenguin.com": 0, "fotisl.com": "max-age=63072000; includeSubDomains", "bricklink.com": 0, "garron.me": 0, "cedexis.com": -1, "iupui.edu": 0, "tickengo.ca": -1, "talkingfrench.com": -1, "belpino.se": -1, "internationalsos.com": -1, "valvesoftware.com": 0, "sourcemaking.com": "max-age=31536000", "zdtronic.com": 0, "icehost.is": 0, "ubm-us.net": -1, "mybenefitscalwin.net": -1, "opensource.org": 0, "legislationsurveys.com": -1, "limeservice.com": -1, "branch.com": -1, "ballou.se": 0, "kobobooks.es": -1, "hh.ru": 0, "zencdn.net": -1, "edu.tw": -1, "net-a-porter.com": -1, "gomez.com": -1, "sonnettech.com": 0, "pdfcrowd.com": 0, "fcpablog.com": -1, "ixsystems.com": 0, "magictouch.com": -1, "pkware.com": 0, "etargetnet.com": -1, "doubleverify.com": -1, "popcrunch.com": -1, "hcl.com": -1, "cabforum.org": "max-age=2592000", "angreifer.org": "max-age=15552000", "coinkite.com": -1, "frype.com": 0, "liadm.com": -1, "usfreeads.com": 0, "attendesource.com": 0, "ascendapp.com": 0, "c.dk": -1, "ouvaton.org": 0, "cars.com": 0, "roboxchange.com": -1, "dogwheelchairscenter.com": 0, "kenexaworldconference.com": -1, "aboutthedata.com": 0, "evga.com.tw": -1, "factoryexpohomes.com": -1, "goabroad.com": -1, "standagainstspying.net": "max-age=31536000; includeSubdomains", "crowdculture.se": 0, "geoclub.de": 0, "jabjab.de": -1, "gemklub.hu": -1, "patriotssuperbowl.us": -1, "nknews.org": -1, "f5networks.co.jp": -1, "investis.com": -1, "fraserxu.me": -1, "campina.es": -1, "brightidea.com": -1, "raumzeitlabor.de": "max-age=31536000; includeSubdomains; preload", "craftbanter.com": 0, "digipaper.fi": -1, "defendinnovation.org": "max-age=4000000", "humblebundle.com": 0, "cryptodesign.org": 0, "chartio.com": "max-age=31536000", "ams.org": 0, "herbal-nutrition2.net": -1, "aereo.com": -1, "formstack.com": 0, "talky.io": 0, "postaffiliatepro.com": 0, "southern-electric.co.uk": -1, "securityinnovation.com": "max-age=15768000", "ashampoo.com": "max-age=31556926 includeSubDomains", "twitch.tv": 0, "portoncv.gov.cv": 0, "airbnb.com.au": -1, "mare-system.de": -1, "keen.io": "max-age=31536000", "virurl.com": 0, "evotronix.com": -1, "immunitysec.com": -1, "kryo.se": -1, "nagra.com": -1, "omicron.at": 0, "hyperelliptic.org": 0, "actionautowreckers.com": 0, "monkeysaudio.com": -1, "nikcub.com": "max-age=31536000", "cyberwar.nl": "max-age=63072000", "interstices.info": 0, "quantcast.com": "max-age=31536000", "ehosting.ca": -1, "sitecontrol.us": 0, "lloydstsb.com": -1, "tumblr.com": "max-age=15552001", "carrefoursa.com": 0, "force.com": -1, "suitey.com": 0, "rtp.vc": -1, "nicotine-anonymous.org": -1, "forecast.io": 0, "boum.org": "max-age=15768000", "loyalforex.com": -1, "southend.gov.uk": -1, "jamesthebard.net": -1, "directspace.net": 0, "colm.net": -1, "rutgers.edu": -1, "nsn.com": 0, "retriever-info.com": 0, "challengepost.com": -1, "yellowbot.com": 0, "georgetown.edu": -1, "blockmetrics.com": -1, "siteuptime.com": 0, "gnome.org": 0, "bodum.com": -1, "scripting.com": -1, "nanigans.com": -1, "goodnet.com": -1, "www.contiki-os": -1, "wpenginestatus.com": 0, "cbsi.com": -1, "oshkosh.com": 0, "fxsystems.com": -1, "cashplatoon.com": -1, "volusion.com": 0, "academics.de": 0, "webtrekk.net": -1, "zeringo.com": -1, "apricorn.com": 0, "humanrightsdefensecenter.org": 0, "novara.ie": -1, "growhq.com": -1, "fxphd.com": -1, "smarthide.com": -1, "anybeat.com": -1, "powernotebooks.com": 0, "yaupspe.com": -1, "com-sys.de": 0, "arciszewski.me": -1, "bircko.com": -1, "admized.com": -1, "lolzparade.com": 0, "budsgunshop.com": -1, "asn.au": -1, "aclu-wa.org": "max-age=15768000", "recalls.gov.au": -1, "das-labor.org": 0, "techjourney.net": 0, "poodle.io": 0, "cinchouse.com": -1, "halcyon.sh": 0, "agra-net.net": -1, "17.250": -1, "smartmoney.net": -1, "asda.com": -1, "alfa-openmedia.de": -1, "sandiegoreader.com": -1, "frim.nl": -1, "techdirt.com": "max-age=31536000; includeSubDomains", "virginaustralia.com": 0, "comodogroup.com": -1, "sabb.com": -1, "playframework.com": "max-age=3600", "xo.com": -1, "grooveshark.com": -1, "redbridge.gov.uk": -1, "qrq.de": -1, "mtgsy.net": -1, "glimg.net": -1, "spilnu.dk": -1, "rit.edu": 0, "informatick.com": -1, "scania.com": -1, "cnet.com.au": -1, "networkedblogs.com": -1, "intgovforum.org": 0, "india.com": -1, "0x539.de": -1, "escapistexpo.com": -1, "skypeassets.com": -1, "partypoker.com": 0, "payperpost.com": "max-age=31536000", "defenseone.com": 0, "edgar-online.com": -1, "jobcloud.ch": 0, "qualtrics.com": -1, "yellowpages.ca": -1, "ex10.biz": 0, "putlocker.com": -1, "epic.org": 0, "bagnet.org": -1, "claimyourname.io": 0, "mxtoolbox.com": 0, "orbital.com": -1, "mailpile.is": 0, "vodafone.com": 0, "docker.io": 0, "put.io": 0, "argoscareers.com": -1, "hanford.gov": -1, "banking.co.at": -1, "dt00.net": -1, "pornel.net": "max-age=15552000", "rugby.gov.uk": "max-age=2592000", "tendatta.com": -1, "t411.io": -1, "longform.org": 0, "makershed.com": -1, "feistyduck.com": "max-age=31536000; includeSubDomains; preload", "siteor.pl": -1, "ovh.nl": 0, "cykloteket.se": 0, "kantarainitiative.org": 0, "brightcove.com": 0, "icommunity.fr": -1, "bistudio.com": -1, "icio.us": -1, "hm.com": -1, "sstatic.net": 0, "passports.gov.au": "max-age=31536000; includeSubdomains", "antevenio.com": -1, "varnish-software.com": 0, "annsummers.com": 0, "westernunion.com": 0, "automatak.net": -1, "hertz.com.kw": -1, "eager.io": 0, "hornbach.nl": 0, "webcruiter.no": 0, "catersnews.com": 0, "lkmart.com.au": -1, "zmap.io": 0, "english-heritageshop.org.uk": 0, "coophotellkupp.no": -1, "rcitravelstore.co.uk": 0, "respekt.cz": 0, "kryptronic.com": 0, "ruggedsoftware.org": 0, "timminchin.com": -1, "richarddawkinsfoundation.org": -1, "archiveofourown.org": 0, "mjg.in": -1, "sssup.it": -1, "4chan.org": 0, "paraduxmedia.com": 0, "parship.nl": 0, "mediacru.sh": -1, "citizensinformation.ie": -1, "levny-hosting.cz": 0, "elsteronline.de": "max-age=31536000", "communigate.com": -1, "redbullmobile.com": -1, "selfhtml.org": 0, "fastly.com": 0, "tent.io": "max-age=31536000; includeSubDomains", "rsync.net": -1, "planboardapp.com": "max-age=15552000; includeSubDomains; preload", "netbeans.org": 0, "battlecreekenquirer.com": -1, "surespot.me": "max-age=15552000", "sfn.org": 0, "auditorius.ru": -1, "arin.net": "max-age=31536000", "bytenoc.nl": 0, "virtualspirits.com": 0, "isc.org": 0, "schd.ws": 0, "ebsco.com": 0, "ihost.com": -1, "staticwhich.co.uk": -1, "totalicare.com": -1, "arvixe.com": 0, "wapo.st": -1, "evil32.com": 0, "arcgisonline.com": -1, "halifax.co.uk": -1, "tdc.no": -1, "iproduction.com": 0, "dntx.com": -1, "oneweb.cz": -1, "cusp.com": -1, "briteobjects.com": -1, "mitpressjournals.org": 0, "ace-host.net": -1, "incommon.org": 0, "standagainstspying.com": "max-age=31536000; includeSubdomains", "advantageseoservices.com": -1, "transferwise.com": 0, "vue.com": -1, "yify-torrents.com": "max-age=15638400", "raymond.cc": "max-age=31536000", "mysociety.co.uk": -1, "greasyfork.org": "max-age=31536000", "wyenet.co.uk": -1, "citigroup.com": 0, "hertz.fi": -1, "fckme.org": -1, "abcmusicpublishing.com.au": -1, "fmh.de": -1, "fastsoft.com": -1, "girlscouts.org": -1, "notebookkisker.hu": -1, "zomato.com": "max-age=31536000", "bing.com": 0, "asteriskexchange.com": 0, "juliareda.eu": 0, "hammacher.com": -1, "thoughtbot.com": "max-age=31536000", "freakattack.com": 0, "devstructure.com": -1, "ekmsecure6.co.uk": 0, "passagebank.com": -1, "flashrom.org": -1, "dimelo.com": -1, "qstack.com": "max-age=63072000", "hidemyass.com": 0, "afp548.com": -1, "hackinparis.com": 0, "moodle.com": -1, "inspectlet.com": 0, "bettercrypto.org": "max-age=31104000", "simrussia.com": -1, "sussan.com.au": 0, "xxx24hr.com": -1, "joslin.org": -1, "lyris.com": 0, "mandiant.net": -1, "168qiquan.com": -1, "mer.io": -1, "ohnopodcast.com": -1, "inconshreveable.com": 0, "estoniaevoting.org": 0, "readcomicsinpublic.com": -1, "hertz247.co.uk": 0, "nku.gov.sk": -1, "hitleap.com": 0, "walderwyss.com": 0, "youtube.ru": 0, "toogl.com": -1, "youtube.rs": 0, "xrel.to": 0, "mondediplo.com": 0, "defsounds.com": -1, "changemakers.com": -1, "planetminecraft.com": -1, "rotherham.gov.uk": 0, "ikeepincloud.com": -1, "wirelessleiden.nl": 0, "admissions.com": -1, "48months.ie": 0, "feral.io": -1, "komo.com": -1, "youtube.ro": 0, "freebin.org": -1, "freshports.org": 0, "brands.com.tw": -1, "piraten-oberpfalz.de": -1, "landscape.io": -1, "heliny.com": 0, "austrade.gov.au": -1, "minohubs.com": 0, "bertrandmeyer.com": 0, "hcl-axon.com": -1, "ricoh.co.in": 0, "tt.se": 0, "westsussex.gov.uk": -1, "epfl.ch": 0, "hertzentertainment.com": 0, "peelregion.ca": -1, "blesk.sk": -1, "sheppyware.net": -1, "how-old.net": 0, "chatsecure.org": "max-age=315360000; includeSubdomains", "guug.de": "max-age=15768000", "lexmachina.com": "max-age=2592000", "programmableweb.com": 0, "red-bean.com": -1, "stsdb.com": -1, "tnsinfo.com": 0, "balatarin.com": -1, "osysadmin.net": -1, "irf.se": -1, "tor2web.org": "max-age=10886400; includeSubDomains; preload", "huk.de": -1, "hboeck.de": "max-age=31536000;includeSubDomains;preload", "ipcc.ch": -1, "discusslr.com": -1, "resolv.org": -1, "sc.edu": 0, "akademiskahus.se": -1, "padsdel.com": -1, "t-com.sk": -1, "shopzilla.com": -1, "linuxplumbersconf.net": -1, "xav.com": 0, "dedigitaletopschool.nl": -1, "allpostersimages.com": -1, "1xbet.com": 0, "soeren-hentzschel.at": "max-age=15768000", "landalcampings.be": -1, "nzherald.co.nz": -1, "mysql.fr": -1, "twoseventy.net": -1, "itsfogo.com": -1, "bardwilhome.com": -1, "scottbrand.com": 0, "beanstalkdata.com": -1, "cuttlefish.com": -1, "cvent.com": 0, "allcoin.com": 0, "rushmypassport.com": -1, "orkut.co.in": 0, "countermail.com": "max-age=14400", "wildstar-online.com": 0, "n-kesteven.gov.uk": -1, "rocketnet.jp": 0, "kapsobor.de": -1, "imakethingswork.com": -1, "uidaho.edu": 0, "unifiedtracking.com": -1, "csod.com": -1, "healthunlocked.com": "max-age=604800", "tittygram.ru": 0, "linux-tips.org": -1, "eastbayteamservices.com": -1, "tidbits.com": 0, "udimg.com": -1, "ubuntu-de.org": 0, "ckeditor.com": -1, "papakaya.com": -1, "gemeentewesterveld.nl": -1, "money.pl": 0, "bitcoinapi.de": -1, "euroseptik.cz": -1, "kelleybluebookimages.com": -1, "house.gov": -1, "pachube.com": -1, "ezoshosting.com": -1, "invasion.com": -1, "sli-systems.com": -1, "geek.net": -1, "parametersecurity.com": -1, "cdn-redfin.com": -1, "office.com": "max-age=31536000", "netsekure.org": -1, "banu.com": 0, "ilivid.com": 0, "charityweb.net": -1, "virtualedge.com": -1, "at.ai": -1, "layerbnc.org": -1, "frozencpu.com": 0, "8ch.net": -1, "monarch.co.uk": -1, "krxd.net": -1, "jamtrackcentral.com": 0, "divxpress.com": -1, "amazon.de": 0, "kir.hu": 0, "effectivemeasure.com": -1, "hrdepartment.com": -1, "pandoblog.com": -1, "surfcanyon.com": 0, "trust-guard.com": -1, "texaco.com": -1, "bortarsasag.hu": 0, "android.com": 0, "mephi.ru": 0, "computersnyou.com": -1, "spreadshirt.be": 0, "mxlogic.com": -1, "buycraft.net": 0, "bravenet.com": 0, "ubank.com.au": -1, "alastairs-place.net": -1, "janhendrikpeters.de": -1, "csdb.dk": -1, "nab.org": -1, "ingentaconnect.com": 0, "useitandsee.com": -1, "sparkfun.com": "max-age=31536000", "airbnb.ru": -1, "hamburg.de": 0, "habbo.fi": -1, "anzen.org.uk": -1, "vcommerce.com": 0, "hurleymc.com": -1, "greatcareers.co.uk": -1, "blog.gov.uk": "max-age=15552000", "sina.is": -1, "thcdn.com": -1, "iplay.com": 0, "pythonhosted.org": 0, "bunchball.com": 0, "trb.com": -1, "marketpress.com": 0, "daringfireball.net": 0, "cryptoseal.com": -1, "openhatch.org": -1, "pure-privacy.org": "max-age=31556952", "smart-invests.biz": -1, "oseems.com": 0, "craftcoffee.com": "max-age=31536000", "seafile-server.de": 0, "goldstar.com": 0, "channeladvisor.com": 0, "bitcalm.com": 0, "napoleonmakeupacademy.com.au": -1, "ebayclassifieds.com": -1, "speedyshare.com": 0, "ch9.ms": -1, "legacy.vg": 0, "phoenix.edu": -1, "tescoassets.com": -1, "logmein-inc.com": -1, "jumptap.com": -1, "xbee.net": -1, "ne.jp": -1, "rightscon.org": -1, "elevenpaths.com": "max-age=31536000", "fundersclub.com": 0, "pubnub.com": -1, "gametreedeveloper.com": 0, "avectra.com": -1, "flexinvestments.net": -1, "techonline.com": -1, "ldpreload.com": -1, "inq.com": 0, "laptoponline.hu": -1, "us-cert.gov": -1, "foodallergy.org": 0, "halifax-online.co.uk": -1, "worstpills.org": -1, "youku.com": -1, "mvptitle.com": 0, "hsr.ch": -1, "bugcrowdusercontent.com": -1, "novarait.com": -1, "recurse.com": -1, "tkqlhce.com": -1, "citialumninetwork.com": -1, "piratepad.ca": -1, "astronautix.com": -1, "drugpolicy.org": -1, "oc-static.com": -1, "imgdino.com": -1, "ua.edu": 0, "dukgo.com": "max-age=31536000", "inoreader.com": 0, "hostcreo.com": -1, "exposingtheinvisible.org": 0, "esetnod32.ru": 0, "getclicky.com": 0, "utdallas.edu": 0, "look.co.uk": -1, "devconf.cz": -1, "phpnet.org": 0, "ymcmbofficial.com": -1, "nordicacademy.no": 0, "ysicdo002.com": -1, "youtube.com.ua": 0, "revoltgames.com": -1, "sim-technik.de": -1, "netindex.com": -1, "jucycruize.co.nz": 0, "semiaccurate.com": 0, "mnaonline.org": 0, "scanscout.com": -1, "libreswan.org": 0, "imgflip.com": -1, "nets-danid.dk": 0, "obermassing.at": -1, "priberam.pt": 0, "schwabplan.com": -1, "urbanterror.info": 0, "zwiebelfreunde.de": "max-age=31556926;includeSubDomains", "bls.ch": -1, "triplemint.com": 0, "softwarefreedom.org": 0, "jailbreakingisnotacrime.org": "max-age=4000000", "landal.com": -1, "rabbitporno.com": 0, "getty.edu": 0, "quoracdn.net": -1, "ca.com": 0, "bornthiswayfoundation.org": -1, "onforb.es": -1, "vrge.co": -1, "2cnt.net": -1, "pinimg.com": "max-age=31556926;", "sec-consult.com": -1, "erlang.org": -1, "cern.ch": 0, "ubmaviationnews.com": -1, "bundesrat.de": 0, "wit.ai": "max-age=31536000; includeSubdomains; preload", "slickdealscdn.com": -1, "stellar.org": -1, "hongkongpost.gov.hk": 0, "agar.io": -1, "ygtech.tools": 0, "kilometrikisa.fi": 0, "languageperfect.co.nz": -1, "fbo.gov": -1, "imgobject.com": -1, "powerbuy.co.th": -1, "alliedmods.net": -1, "traceregister.com": -1, "3scale.net": -1, "geeksphone.com": -1, "sparkasse.at": -1, "ercpe.de": "max-age=31556926; includeSubDomains", "bartleby.com": -1, "hertz247.nl": 0, "changetip.com": "max-age=31536000; includeSubDomains; preload", "pubservice.com": 0, "hertz.be": -1, "nattstad.se": -1, "domaincoin.net": "max-age=31536000", "cdw.com": 0, "americancensorship.org": -1, "netscape.com": -1, "freeporngif.com": 0, "livezilla.net": 0, "hertz.bh": -1, "getadblock.com": 0, "hbr.org": 0, "baifendian.com": -1, "dvidshub.net": 0, "wgea.gov.au": -1, "betabeat.com": -1, "giantbomb.com": 0, "simplereach.com": -1, "jeja.pl": 0, "notevenpast.org": 0, "bear.im": "max-age=15768000", "chrysalisventures.com": -1, "unifiedsocial.com": -1, "dynect.net": -1, "passmark.com": 0, "bitsontherun.com": -1, "utica.edu": 0, "poderpda.com": -1, "opendemocracy.net": 0, "xg4ken.com": -1, "thegearhunter.co.uk": -1, "savethechildren.org.uk": -1, "omniref.com": -1, "nines.nl": "max-age=15552000", "p6r.com": 0, "jcbusa.com": -1, "mah.se": 0, "ohm2013.org": -1, "investsmart.com.au": 0, "brandify.com.au": -1, "nubits.com": 0, "bizographics.com": -1, "dirxion.com": -1, "f3images.com": -1, "hr-s.co.jp": 0, "microsoftventures.com": -1, "leadspend.com": -1, "metaboli.fr": -1, "owneriq.net": -1, "ebankingmasicuro.ch": "max-age=2592000; includeSubDomains", "livenation.com.au": -1, "poppyuk.com": -1, "tbcdn.cn": -1, "ssl2buy.com": 0, "btwifi.co.uk": 0, "synology.com.tw": -1, "hmapps.net": -1, "infosecurity-magazine.com": -1, "logika.net": 0, "maxmind.com": -1, "shopmania.es": 0, "time.com": 0, "naturalmessage.com": 0, "runbook.io": -1, "schwartzmedia.com.au": -1, "pte.hu": -1, "casascius.com": 0, "geeknetmedia.com": -1, "service.gov.uk": -1, "adaptec.com": -1, "blogmint.com": 0, "ouifm.fr": -1, "chevronwp7.com": -1, "bitnodes.io": "max-age=63072000", "skrilnetz.net": 0, "cybercon.com": 0, "leap.se": "max-age=15768000; preload", "textmagic.com": "max-age=31536000", "delvenetworks.com": -1, "searchdatacenter.de": -1, "bargains4business.com.au": -1, "atstuff.com": -1, "ath.cx": -1, "sourcefednews.com": -1, "smartmoney.com": -1, "sysproserver.de": 0, "ohsocool.org": "max-age=63072000; includeSubDomains", "agnitum.com": 0, "govdelivery.com": 0, "neaf.gov.au": -1, "digibib.net": -1, "videopp.com": -1, "final-score.com": -1, "youtube.co.uk": 0, "unsearcher.org": -1, "neo-interactive.hu": 0, "getambassador.com": 0, "youtube.co.ug": 0, "fb18.de": -1, "ebay.eu": -1, "interactivemediaawards.com": 0, "american.edu": 0, "crazybates.com": -1, "a14electronics.com": -1, "investorflow.com": -1, "ti.com": -1, "easydategroup.com": -1, "pdf.yt": "max-age=63072000; includeSubDomains; preload", "disability.gov": 0, "scottishpowerpipeband.com": -1, "jura.ch": -1, "net-m.net": -1, "images-amazon.com": -1, "urac.org": -1, "cancer.fi": -1, "accordancebible.com": 0, "geef.nl": -1, "pritunl.com": -1, "mobiusconsortium.org": 0, "go.ug": -1, "cede.ch": 0, "ivorde.com": 0, "codehaus.org": -1, "ubmchannel.com": -1, "alionet.org": 0, "drserver.net": 0, "samsung.com": -1, "livefyre.com": -1, "gofundme.com": 0, "scribol.com": -1, "nvenergy.com": 0, "mitls.org": 0, "moreal.co": -1, "ecb.eu": -1, "sharedvue.net": -1, "skepticalscience.com": 0, "westlandutrechtbank.nl": 0, "myfreecopyright.com": -1, "ivdopia.com": -1, "e-sea.net": -1, "adultswim.com": 0, "shopbootsusa.com": 0, "slovakrail.sk": -1, "globalsign.co.in": "max-age=15768000;includeSubdomains", "humanrights.gov.au": "max-age=15768000;includeSubDomains", "thebea.st": -1, "cato.org": -1, "vispashop.com": -1, "domaindiscount24.com": -1, "osmfoundation.org": 0, "calameo.com": -1, "myoptimizerplus.com": 0, "boxcdn.net": -1, "brighttag.com": -1, "wayskinny.com": -1, "avanti247.com": -1, "gamona.de": -1, "fakena.me": 0, "hailguardian.com": -1, "livestrong.org": -1, "cjfe.org": 0, "unrealengine.com": 0, "paste.ee": "max-age=63072000", "greentechmedia.com": 0, "cyberguerrilla.org": "max-age=31536000; includeSubdomains preload", "freertos.org": -1, "zipy.co.il": 0, "logotype.se": 0, "uniqueoffersghana.com": -1, "muut.com": "max-age=16070400", "youtube.ie": 0, "boe.es": 0, "clearlinux.org": 0, "youtube.in": 0, "datacell.com": 0, "click-sec.com": -1, "showcase-tv.jp": -1, "globalscaletechnologies.com": -1, "youtube.it": 0, "mutantbrains.com": -1, "skyviewinghelp.com": -1, "findnsave.com": 0, "gpodder.net": "max-age=31536000", "opentechfund.com": -1, "uden.nl": 0, "grab-media.com": -1, "ampatico.com": -1, "jumio.com": "max-age=63072000", "ulaval.ca": -1, "pollenwarndienst.at": 0, "gmplib.org": 0, "aboutus.org": -1, "rugshd.com": -1, "kuluttajavirasto.fi": -1, "wilmu.edu": 0, "cygwin.com": "max-age=16070400", "superbreak.com": 0, "blosxom.com": -1, "dyn.com": 0, "seo.com": -1, "jetico.com": -1, "govt.nz": -1, "fastspringblog.com": -1, "poppysports.com": 0, "tittygram.com": 0, "cheapassgamer.com": 0, "newspaperdirect.com": 0, "delaware.gov": 0, "ganglandnews.com": 0, "careerbuilder.com": 0, "adblade.com": 0, "thing.net": 0, "docker.com": 0, "dfg.de": -1, "harlandclarkewebsmart.com": -1, "contactus.com": 0, "thehut.net": -1, "identrustssl.com": "max-age=15768000", "socialscreamer.com": 0, "getjive.com": -1, "xnet-x.net": -1, "getfedora.org": "max-age=15768000; includeSubDomains; preload", "chemspider.com": 0, "webxakep.net": -1, "nightweb.net": -1, "allposters.com": -1, "gigasize.com": 0, "ulisboa.pt": -1, "reformal.ru": 0, "xtube.com": 0, "cdn-seekingalpha.com": -1, "openstreetmap.org": 0, "azurecomcdn.net": -1, "praetorian.com": 0, "ballicom.co.uk": 0, "gaia-gis.it": 0, "alertlogic.com": 0, "searchcommander.com": 0, "elfa.se": 0, "aldi.dk": 0, "evergage.com": -1, "workforcehosting.com": -1, "superhexagon.com": -1, "redaril.com": -1, "expohomes.com": -1, "iis.net": 0, "encosia.com": -1, "closerware.net": -1, "codeaurora.org": 0, "adextent.com": -1, "adisc.org": 0, "morrisons-corporate.com": -1, "hostingxtreme.com": -1, "getlantern.org": 0, "weusecoins.com": -1, "betterfap.com": -1, "placeimg.com": 0, "blackmesh.com": 0, "bufferapp.com": "max-age=15768000", "in-the-sky.org": 0, "standishmanagement.com": 0, "twilio.com": 0, "shoutback.com": -1, "bitgamer.su": -1, "sbvimprover.com": 0, "marthastewartweddings.com": -1, "pof.com": 0, "binarybiz.com": -1, "outofcontrol.ca": "max-age=15768000", "hrc.org": -1, "kable.com": -1, "amblin.io": 0, "mobile-ent.biz": -1, "vpn-service.us": 0, "ote.gr": 0, "widgetserver.com": -1, "comsecuris.com": 0, "leo.org": 0, "ai.ai": -1, "itnog.it": -1, "edp.pt": -1, "and.co.uk": -1, "agari.com": -1, "huizen.nl": -1, "gaaturustigslapen.nl": -1, "consumerreportscdn.org": -1, "rfcexpress.com": 0, "ambest.com": -1, "websanity.com": -1, "bittorrent.com": 0, "blackznc.net": -1, "mcclatchy.com": -1, "edihealth.net": -1, "yandex.st": "max-age=31536000", "tictail.com": 0, "plazakauppa.fi": -1, "westconsincuhb.org": -1, "tiscali.nl": -1, "labelsbythesheet.com": -1, "dodlive.mil": -1, "mivamerchant.com": -1, "genges.com": 0, "uophx.edu": -1, "intelfreepress.com": -1, "vxcp.de": -1, "mysciencework.com": 0, "presspage.com": -1, "meetupstatic.com": -1, "eamobile.com": -1, "tailormadeanswers.com": 0, "switchnetworks.com.au": -1, "wdws.com": -1, "usb.org": -1, "geotrust.net": -1, "schwabcdn.com": -1, "legacy.com": 0, "playfire.com": "max-age=15768000", "zyvoxassist.com": -1, "wufoo.com": 0, "finlex.fi": -1, "kryptologika.com": 0, "23systems.net": -1, "interns.org": -1, "gogoinflight.com": 0, "dms-sweden.com": -1, "ubcdn.co": -1, "veil-framework.com": "max-age=63072000; includeSubdomains; preload", "adultwork.com": 0, "invincea.com": -1, "koinify.com": -1, "chambal.com": -1, "stardrifter.org": -1, "boards.ie": 0, "verio.com": 0, "lokus.se": -1, "obi.de": -1, "ipwnage.com": "max-age=262974383;", "4gifs.com": -1, "fixer.io": -1, "notesappstore.com": -1, "usecryptos.com": 0, "guru.de": "max-age=63072000; includeSubDomains", "mcvpacific.com": -1, "machys.net": -1, "kingdomofloathing.com": 0, "lfov.net": -1, "templatemonster.com": -1, "londonist.com": 0, "bet365.com": 0, "g33kinfo.com": -1, "vodafone.co.uk": 0, "legiscan.com": 0, "verisign.nl": -1, "imation.com": 0, "euserv.de": -1, "tescocompare.com": -1, "plug.dj": -1, "thenewsfunnel.com": 0, "hautelookcdn.com": -1, "ikk-gesundplus.de": -1, "jadi.net": 0, "pnc.com": 0, "dvdfab.net": -1, "claranet.nl": -1, "divshare.com": -1, "cisco.mobi": -1, "anxbtc.com": -1, "monetate.net": -1, "ventrachicago.com": -1, "atechmedia.com": 0, "sraoss.co.jp": -1, "canlii.org": 0, "jimdo.com": -1, "carbonwind.net": -1, "scottlinux.com": -1, "carbook.com": -1, "alpha.gr": -1, "zcarc.com": 0, "bemobile.ua": -1, "mysql.com": 0, "robinbarnard.com": -1, "postovabanka.sk": -1, "ramhost.us": 0, "medicinenet.com": 0, "postofficeshop.co.uk": 0, "protonmail.com": "max-age=31536000; includeSubDomains", "amnesty.org": "max-age=15768000", "shwyz.ca": -1, "cdn-asknet.de": -1, "screenshot.ru": -1, "bluejeans.com": 0, "vanessatorrivilla.com": -1, "idealo.com": -1, "grenoble-inp.fr": -1, "bucknell.edu": -1, "change.org": -1, "bihira.com": 0, "kr36.co": 0, "technoratimedia.com": -1, "odnoklassniki.ru": 0, "sonos.com": -1, "otalliance.org": "max-age=31536000; includeSubDomains", "odevzdej.cz": 0, "trideci.com": -1, "berryreview.com": -1, "minbzk.nl": -1, "raptureready.com": 0, "radsec.org": 0, "mycalendarbook.com": 0, "nintendoworldreport.com": 0, "mi-ms.com": -1, "qrobe.it": 0, "northerntool.com": -1, "filemobile.com": 0, "audemarspiguet.com": -1, "ucm.es": -1, "ispbilling.com": -1, "iberiabank.com": 0, "bohoomil.com": -1, "lgscout.com": -1, "kouio.com": 0, "adweek.com": -1, "kinox.pe": -1, "marum.de": 0, "mjanja.ch": "max-age=15768000; includeSubDomains; preload;", "videotron.com": -1, "miniclipcdn.com": -1, "sweetpepper.org": "max-age=15768000", "xroxy.com": -1, "proxysite.com": 0, "aidsmap.com": -1, "controllermax.com": -1, "bazzapp.com": -1, "karwansaraypublishers.com": 0, "infogr.am": "max-age=31536000;", "votesmart.org": 0, "gogotraining.com": 0, "pkracv.com": -1, "flixbus.nl": 0, "oron.com": -1, "nelly.com": 0, "budgetinsurance.com": -1, "dennikn.sk": 0, "hgmsites.net": -1, "metasploit.com": -1, "billycreative.com": -1, "xaraonline.com": -1, "piraten-aargau.ch": "max-age=31536000", "debuggex.com": 0, "io9.com": -1, "presslabs.com": 0, "okcimg.com": -1, "gannettridge.com": -1, "golf2go.net": 0, "zend.com": -1, "djangogirls.org": -1, "proxy.org": -1, "parse.com": 0, "bitvisor.org": -1, "jakearchibald.com": -1, "foreseeresults.com": 0, "glassdoor.co.uk": -1, "hexplo.it": "max-age=63072000; includeSubDomains", "canon.ee": 0, "providesupport.cn": -1, "epa.ie": 0, "epic.com": 0, "cxsecurity.com": -1, "seagm.com": -1, "foscam-bg.com": 0, "gosoapbox.com": -1, "informationweek.com": -1, "booklooker.de": 0, "ciuvo.com": 0, "canon.es": -1, "trialfunder.com": 0, "cultura.no": 0, "ciclops.org": -1, "ziggo.nl": 0, "maddcalifornia.org": 0, "millenniumseating.com": -1, "neimanmarcus.com": -1, "flix123.com": 0, "viglink.com": -1, "kingston.com": -1, "mamba.ru": 0, "alaska.edu": 0, "fribid.se": "max-age=604800", "bmpharmacy.com": -1, "vagrantup.com": -1, "bepress.com": 0, "escrow.com": 0, "velmedia.net": -1, "tinydl.com": 0, "linuxtag.org": -1, "politicopro.com": -1, "navercorp.com": 0, "customwheelconnection.com": -1, "uniregistry.com": "max-age=3600", "mediamind.com": -1, "twtpoll.com": 0, "crowdscience.com": -1, "chriscoyne.com": "max-age=31536000; includeSubdomains;", "dailypix.me": 0, "okturtles.org": -1, "chilebit.net": -1, "openfmri.org": 0, "waste.org": 0, "academia.edu": 0, "mandtbank.com": -1, "webassign.net": -1, "hostoople.com": 0, "volkswagenbank.de": -1, "codingteam.net": 0, "vpac.org": 0, "brightfort.com": 0, "sony.se": -1, "compliancesigns.com": -1, "adingo.jp": 0, "mfcreative.com": -1, "topuniversities.com": -1, "safe-in-cloud.com": -1, "ip-search.ch": -1, "fablabtacoma.com": -1, "umd.edu": 0, "budgetkredit.ch": 0, "lefebvre.org": 0, "spacelaunchreport.com": -1, "museter.com": -1, "thingsquare.com": -1, "enphaseenergy.com": -1, "wales.gov.uk": -1, "storminternet.co.uk": 0, "collectifstoptafta.org": 0, "amd.com": 0, "bayden.com": 0, "doc.gov": -1, "id.au": -1, "thewatershedresidence.com": -1, "eltatar.com": -1, "dmtry.com": -1, "helpocean.com": -1, "dotultima.com": -1, "dreampass.jp": -1, "businessinsider.com": 0, "hellosign.com": "max-age=15768000", "mybenefitscalwin.org": 0, "printchomp.com": -1, "sodiumshop.com": -1, "lizardtech.com": -1, "ansa.it": 0, "tietoenator.com": -1, "zohodiscussions.com": "max-age=15768000", "agkn.com": -1, "comlaude.com": 0, "simmtester.com": -1, "eetnordic.com": -1, "adaramedia.com": -1, "agmk.net": 0, "codesion.com": -1, "nestlepurinacareers.com": 0, "tweakers.net": 0, "ooyala.jp": -1, "4chan-ads.org": -1, "airsoftgi.com": -1, "urkb.ch": 0, "infra-fuerth.de": -1, "sucuri.net": 0, "confirmsubscription.com": 0, "123systems.net": 0, "justice.gov.sk": -1, "api.sh": -1, "hmv.co.jp": -1, "iopus.com": -1, "snapwidget.com": 0, "centzy.com": -1, "net-backup.com": 0, "koen.io": "max-age=15768000; includeSubDomains; preload", "pubgears.com": -1, "uppsite.com": -1, "betrad.com": -1, "keybase.io": "max-age=31536000; includeSubdomains; preload", "uguu.se": -1, "npjhub.org": -1, "bitcoinforum.com": 0, "aegeanair.com": -1, "thediplomat.com": -1, "monmouthshire.gov.uk": 0, "cic.fr": -1, "iu.edu": 0, "microsoft.com": -1, "firedoglake.com": -1, "lockerz.com": -1, "thethemefoundry.com": "max-age=31536000;", "smallbits.com": -1, "trklnks.com": -1, "internetretailer.com": -1, "metal-detector-town.com": -1, "econda.de": 0, "thefind.com": -1, "dotplex.de": "max-age=31536000; includeSubDomains", "ubnt.com": 0, "jobscore.com": -1, "backlift.com": -1, "askmen.com": -1, "litecoin.info": -1, "perfectmoney.com": 0, "comsuper.gov.au": -1, "genesis-technologies.com": 0, "v2ex.com": 0, "pointroll.com": 0, "htrnews.com": -1, "securedvisit.com": -1, "barvaux.org": -1, "berkeleychessschool.org": -1, "itmatrix.eu": 0, "cfif.org": 0, "usertags.com": -1, "virtualearth.net": -1, "reliableisp.net": 0, "priceza.com": -1, "ruxconbreakpoint.com": 0, "secure-donor.com": -1, "gaos.com": 0, "etracker.de": -1, "greenbillion.org": -1, "zacks.com": -1, "bikt.de": -1, "brookings.edu": -1, "meeting-reg.com": 0, "listener.co.nz": 0, "jackimaging.com": -1, "apsislead.com": 0, "axantum.com": -1, "cdt.org": "max-age=31536000; includeSubDomains; preload", "e2enetworks.com": 0, "haystacksoftware.com": 0, "myinterfase.com": 0, "ru4.com": -1, "britishgas.co.uk": -1, "digi77.com": "max-age=15768000; includeSubDomains", "docstoccdn.com": -1, "colossal.jp": 0, "immerda.ch": "max-age=15768000", "fuzzing-project.org": "max-age=31536000;includeSubDomains;preload", "junglee.com": 0, "footprintnetwork.org": -1, "eds.com": 0, "tapad.com": 0, "scriptsource.org": 0, "securepoint.de": 0, "vr.org": 0, "pearson.com": 0, "avm.de": 0, "imm.io": -1, "citizenweb.io": "max-age=31536000; includeSubdomains;", "ab9il.net": 0, "mirrorbingo.com": 0, "greenpeace-energy.de": 0, "kosmetik-per-klick.de": -1, "aftonbladet-cdn.se": -1, "marconisida.com": -1, "linuxquestions.org": -1, "rapidsite.jp": 0, "linotype.com": 0, "easypress.ca": 0, "marsocial.com": -1, "tescophoto.com": -1, "anders.com": -1, "smartling.com": -1, "vanlanschot.nl": "max-age=31536000", "grupoavante.org": 0, "youtube.mk": 0, "badosoft.com": "max-age=15768000; includeSubDomains", "gnomefiles.org": -1, "enigmabox.net": "max-age=31536000", "4cdn.org": -1, "joeyh.name": 0, "myaloecleanse.com": "max-age=63072000; includeSubDomains", "toolbarbrowser.com": -1, "ifrype.com": 0, "playonlinux.com": -1, "weather.com": -1, "usukita.org": 0, "adversary.org": -1, "phparch.com": 0, "gigaserver.cz": 0, "maven.org": -1, "visitormotion.com": -1, "threatpost.ru": -1, "executiveinterviews.com": -1, "postclickmarketing.com": -1, "statichukd.com": -1, "jobzonen.dk": 0, "rossia.org": -1, "webdesignmarketing.eu": -1, "eprize.net": -1, "luez.tk": -1, "upickem.net": 0, "qbrick.com": 0, "ghirardelligiftguides.com": -1, "takeaway.com": -1, "anquanbao.com": -1, "ingdirect.com.au": 0, "mozillademos.org": -1, "nvidia.co.uk": -1, "campuspack.net": -1, "marktplaats.com": -1, "ovh.lt": 0, "swisscex.com": -1, "adexcite.com": 0, "youtube.me": 0, "themuse.com": -1, "idefix.com": 0, "insidecelebs.com": -1, "norrgruppen.se": -1, "hostmonster-cdn.com": -1, "creditdisputeprogram.com": -1, "cdon.se": 0, "deaconess.com": -1, "richmetrics.com": -1, "steeleye.com": -1, "concur.com": 0, "suicidegirls.com": 0, "groupersocialclub.com": -1, "captchas.net": 0, "advantagemedia.com": 0, "ally.com": 0, "abclinuxu.cz": 0, "convio.com": -1, "ntldstats.com": -1, "mongodb.com": 0, "commotionwireless.net": -1, "ort.fi": 0, "nerdsnook.com": -1, "rbu.sh": -1, "hollywoodoutlaws.com": -1, "csctrustedsecure.com": "max-age=15768000", "goodreads.com": 0, "highcharts.com": -1, "survivetheclaireperryinter.net": "max-age=15768000; includeSubdomains", "water-challenge.com": 0, "toysrus.com": 0, "hp-ww.com": -1, "tamu.edu": 0, "justin.tv": -1, "watson.ch": -1, "daad.de": "max-age=31536000", "mixx.com": -1, "cihar.com": "max-age=31536000; includeSubdomains;", "s-microsoft.com": -1, "bizo.com": "max-age=31536000; includeSubDomains", "chtah.net": -1, "terveysportti.fi": 0, "aspen.com": -1, "certsimple.com": "max-age=31536000; includeSubdomains", "tdconline.se": 0, "ja.net": -1, "gaiaonline.com": 0, "t35.com": -1, "ispsystem.com": 0, "eloconcursos.com.br": 0, "motherboard.tv": -1, "my.com": 0, "lesestoff.ch": 0, "thechinastory.org": -1, "bayleaks.com": 0, "dwolla.com": -1, "villahostels.com": 0, "compiz-fusion.org": -1, "kickassvps.com": -1, "biciperros.org": -1, "fedoramagazine.org": 0, "sbrf.ru": -1, "dbnnor.no": -1, "thecompassionclub.org": "max-age=15768000 ; includeSubDomains", "greenpeace.org": -1, "logilab.org": "max-age=5184000", "nsimg.net": -1, "sony.com.mx": -1, "secondlife.com": 0, "onapp.com": 0, "eduscho.at": "max-age=1800 ; includeSubDomains", "ddmcdn.com": -1, "lovemoney.com": -1, "litehosting.org": -1, "periscope.tv": "max-age=31536000; preload", "geogebra.org": 0, "jkry.org": 0, "riverisland.com": -1, "magento.com": 0, "pasteur.fr": -1, "affili.net": -1, "starmotorcycles.com": 0, "sogou.com": 0, "globat.com": 0, "ponychat.net": 0, "corsair.com": -1, "aera.at": -1, "certifiedsecure.com": "max-age=31536000", "lbl.gov": -1, "data.fm": 0, "rtklive.com": 0, "siteorigin.com": -1, "stand.org": 0, "gsa.gov": -1, "gosi.gov.sa": -1, "sainsburys.co.uk": -1, "linuxplumbersconf.com": 0, "barrons.com": -1, "destroyallsoftware.com": "max-age=31536000", "truecrypt71a.com": 0, "hostsearch.com": -1, "bosch-sensortec.com": 0, "parc.com": -1, "eveger.de": "max-age=16000000", "rtems.org": "max-age=63072000; includeSubDomains", "globalwitness.org": -1, "brooklinecollege.edu": -1, "mbl.is": -1, "goeshow.com": 0, "mediatemple.net": "max-age=0", "jfrog.com": 0, "wikifur.com": -1, "cdnslate.com": -1, "dealertrend.com": -1, "wweek.com": -1, "rigb.org": -1, "linuxaria.com": -1, "tubbergen.nl": -1, "wlfriends.org": -1, "bestpractical.com": "max-age=31536000", "radiusnetworks.com": -1, "hd.se": 0, "formalyzer.com": -1, "4mn.ca": -1, "bishopfox.com": -1, "tescobank.com": -1, "manhattan-institute.org": -1, "navicast.co.jp": 0, "traxarmstrong.com": 0, "xap.com": 0, "ono.es": "max-age=63072000; includeSubdomains; preload", "7headlines.com": -1, "boxpn.com": -1, "yoctoproject.org": 0, "washingtonpostmedia.com": -1, "burningshed.co.uk": 0, "alljoyn.org": -1, "uni-greifswald.de": -1, "vindicosuite.com": -1, "yamgo.com": 0, "snapnames.com": 0, "authorizenet.com": -1, "freezone.co.uk": -1, "de.com": -1, "burtcorp.com": -1, "bitcoin.org": "max-age=31536000", "wageworks.com": 0, "intelfellowships.com": -1, "fashiondip.com": -1, "tu-dresden.de": -1, "eduid.cz": 0, "tageswoche.ch": -1, "suma-ev.de": 0, "livestock-transport.com": -1, "ichkoche.at": 0, "dragonflybsd.org": -1, "beanstock.co": -1, "skm.io": -1, "scrypt.cc": -1, "ubmaviation.com": -1, "nyi.net": 0, "casalemedia.com": -1, "theatln.tc": -1, "cengage.com": 0, "print.io": -1, "partnernetprogram.com": -1, "miltonkeynes.gov.uk": -1, "raspberrypi.org": 0, "hertzequip.com": 0, "privacysos.org": 0, "buzzurl.jp": -1, "csbaacademy.com": 0, "musopen.org": "max-age=63072000;", "create-dmgmedia.co.uk": -1, "arkane-studios.com": -1, "muni.cz": 0, "ftjcfx.com": -1, "adsmarket.com": -1, "overclock.net": -1, "juicyads.com": 0, "websecurify.com": 0, "cduniverse.ws": -1, "schema.org": -1, "clicky.com": 0, "aldi.fr": 0, "gentoo-art.org": -1, "cryptedmemo.com": -1, "bestoliveoils.com": 0, "infojobs.net": 0, "2o7.net": -1, "p2pfoundation.net": 0, "linuxplumbersconf.org": 0, "t411.me": -1, "opendnssec.org": -1, "rsshog.com": -1, "excitations.com": 0, "samba.com": -1, "talentsmart.com": 0, "sourcefabric.org": 0, "zimbra.com": 0, "yieldmanager.net": -1, "berlios.de": -1, "cooldestinations.net": -1, "lds.org": 0, "publicknowledge.org": -1, "apnonline.com.au": -1, "aculab.com": -1, "gmobb.jp": -1, "qoo10.cn": -1, "hertz247.com": 0, "superstats.com": -1, "my-files.de": -1, "blake2.net": 0, "conduit.com": -1, "jeeptopsdirect.com": -1, "uk2.net": 0, "cavium.org": -1, "zt03.net": -1, "tancity.de": -1, "demand-driver.com": 0, "glitterbank.com": -1, "popin.cc": -1, "zkb.ch": "max-age=2592000; includeSubDomains", "canaltech.com.br": -1, "pendle.gov.uk": -1, "luminoworld.com": -1, "bpt.bz": -1, "clickfuncasino.com": -1, "futurity.org": -1, "9seeds.com": -1, "privacy-handbuch.de": 0, "cheapoz.com.au": "max-age=300", "g-ir.com": -1, "invitel.hu": -1, "netlify.com": "max-age=31536000", "linksys.com": -1, "linuxwall.info": 0, "clbr.tv": -1, "canaldigital.dk": 0, "adserver01.de": 0, "startengine.com": -1, "dl-rms.com": -1, "valoancaptain.com": -1, "kit.edu": 0, "machcomedyfest.co.uk": -1, "clyp.it": 0, "action-intell.com": 0, "tunespeak.com": -1, "slettmeg.no": 0, "hoaxdevice.com": -1, "toke.dk": -1, "em.gov.au": -1, "tubemogul.com": 0, "jackandjill.ie": 0, "frederikshavn.dk": 0, "liftshare.com": 0, "argewebhosting.nl": -1, "tv.com": -1, "skrill.com": 0, "gigaclear.com": -1, "boxwoodtech.com": -1, "kbs.de": -1, "4tulemar.com": 0, "onlinesbi.com": -1, "retronaut.com": -1, "leicestershire.gov.uk": -1, "tunisia-sat.com": -1, "nwprogressive.org": 0, "semabuzz.com": 0, "rainforestqa.com": -1, "upworthy.com": 0, "lourdas.name": -1, "supersec.com": -1, "earwolf.com": -1, "spreadshirt.nl": 0, "edonorcentral.com": 0, "creativelittlereaders.com": -1, "trakk247.com": -1, "creativeskills.be": -1, "datamappi.fi": 0, "claranet.pt": -1, "userscripts.org": -1, "nathnac.org": -1, "mysolarcity.com": 0, "sencha.io": -1, "adsafeprotected.com": -1, "platinumskincare.com": 0, "desire2learn.com": -1, "pcsp-emu.com": -1, "mochiads.com": -1, "jako-o.com": 0, "imagesbn.com": -1, "tradeking.com": 0, "leadnow.ca": -1, "ingress.com": 0, "qfxsoftware.com": 0, "actel.com": 0, "crunchboard.com": -1, "nongnu.org": -1, "hideme.today": -1, "eurexchange.com": -1, "xfce-look.org": -1, "starrez.com": 0, "chickensoup.com": -1, "imine.co": -1, "appsites.com": 0, "garciniacambogiavitalmend.com": -1, "state.gov": -1, "dailystar.co.uk": -1, "thermoscientific.com": -1, "studentaidcalculator.com": 0, "rackspace.co.za": 0, "prioritysubmit.com": -1, "sportys.com": "max-age=15768000", "jcrosoft.com": -1, "loa.org": -1, "anrdoezrs.net": -1, "bitshares.org": -1, "kd2.us": -1, "manjaro.org": "max-age=31536000", "cualbr.com": -1, "moverall.com": 0, "linux.org.au": -1, "net-mobile.com": 0, "facebook.no": -1, "officersforbundet.se": 0, "onsiteconcierge.com": -1, "dakko.us": "max-age=16070400", "creditrepairtrust.com": 0, "clicks.lv": -1, "eclipso.ch": -1, "whoshiring.io": -1, "adviceguide.org.uk": -1, "mvps.org": 0, "lilly.ca": -1, "kinotehnik.com": -1, "bediff.com.br": -1, "compulab.co.il": 0, "campaigneq.com": -1, "blackfoot.co.uk": -1, "ace-analyzer.com": 0, "xcart.com": -1, "hkex.com.hk": -1, "privacynotprism.org.uk": -1, "issworld.com": -1, "themonthly.com.au": 0, "abbott.com": -1, "adaptivecomputing.com": -1, "2roads.com": -1, "kbpublisher.com": 0, "freetvonline.com": -1, "myfonts.com": 0, "btol.com": -1, "swiss-virtual.com": 0, "gatwickairport.com": 0, "privacytools.io": 0, "nextag.de": -1, "inetinteractive.com": 0, "rdns.im": -1, "orangestatic.com": 0, "tfcdn.com": -1, "hertz-carsales.com": -1, "aldimobile.com.au": 0, "blogger.co.uk": -1, "outernet.is": -1, "translationproject.org": 0, "ebaystatic.com": -1, "verisign.be": -1, "manasource.org": -1, "lanik.us": -1, "shaklee.com": 0, "httpsnow.org": "max-age=2628000", "katescomment.com": 0, "fundinfo.com": 0, "btc100.com": -1, "beaglestreet.com": -1, "causes.com": -1, "hosterbox.com": 0, "shoplocal.com": -1, "ugr.es": -1, "pssl.com": 0, "rakdigital.co.uk": -1, "psu.edu": -1, "qweery.nl": -1, "mega.com": -1, "wsje.com": -1, "shkspr.mobi": -1, "sustainableelectronics.org": 0, "calvin.edu": 0, "echoditto.com": -1, "poshliving.com": -1, "webcijfers.nl": 0, "browserhacker.com": 0, "newsnow.net": -1, "zaltbommel.nl": -1, "vice.com": 0, "bitquick.in": 0, "goodpoint.de": -1, "cloudset.net": -1, "gdata-software.com": -1, "mash.to": -1, "canon.ch": 0, "cce.com": 0, "osdir.com": -1, "casro.org": -1, "myfitnesspal.com": 0, "schokokeks.org": "max-age=31536000;includeSubDomains;preload", "alj.am": -1, "verticalsearchworks.com": -1, "showmecon.com": -1, "stdhivtraining.org": 0, "teenbff.com": -1, "zoomerang.com": 0, "dashlane.com": -1, "mytatasky.com": -1, "airasia.com": -1, "smartos.org": "max-age=15768000", "pycon.org": -1, "kkbox.com": "max-age=31536000", "w3counter.com": 0, "heimdalsecurity.com": "max-age=31536000", "cvcdn.com": -1, "agileu.com": 0, "rssinclude.com": 0, "campuslabs.com": 0, "netflix.com": "max-age=0; includeSubDomains", "sslcert19.com": 0, "courant.com": -1, "flixbus.de": 0, "datapipe.com": "max-age=15552000", "abebooks.com": -1, "healthcarestaffbenefits.org": -1, "redbull.de": -1, "amway.com": 0, "vitaminshoppe.com": -1, "boomerang.com": -1, "uploading.com": -1, "tchibo.pl": -1, "postbus.ch": -1, "zgncdn.com": -1, "sequanux.org": -1, "thn.li": -1, "trails.com": 0, "citizensforethics.org": -1, "torrentbit.net": 0, "hertzautovermietung.pl": -1, "ihg.com": 0, "torbay.gov.uk": 0, "parkingeye.co.uk": -1, "optmd.com": -1, "ifca.ai": -1, "secure-zone.net": -1, "geekhack.org": 0, "anthonycameron.com": 0, "figshare.com": 0, "bwurst.org": 0, "websitealive2.com": 0, "kerbalspaceprogram.com": -1, "ipower.com": 0, "gaiaonlinehelp.com": -1, "occupywallst.org": 0, "umassathletics.com": -1, "bayan.ir": 0, "provantage.com": 0, "uplinklabs.net": -1, "edgekey.net": -1, "gls-service.de": -1, "mbusa.com": -1, "usnautic.com": -1, "claimformsplus.com": -1, "mekanist.net": "max-age=31536000", "charlottenaturemuseum.org": 0, "modmyi.com": -1, "midasgreentech.com": -1, "ispam.nl": 0, "arrivabus.co.uk": -1, "minetest.ru": 0, "ascenderfonts.com": 0, "nudevista.com": -1, "sbstatic.com": -1, "r-hpc.com": 0, "pas.org.my": -1, "deutsche-rentenversicherung.de": -1, "pso-vertrieb.de": -1, "cloudsponge.com": 0, "socialbakers.com": -1, "codecov.io": 0, "16.34": -1, "tableau.com": -1, "susliving.org": -1, "side.cr": -1, "bof.nl": "max-age=15768000", "privatevpn.com": 0, "interactiveonline.com": 0, "elster.de": 0, "elkosmas.gr": 0, "faithinmotion.com.au": -1, "playvid.com": 0, "nemid.nu": 0, "footlocker-inc.com": -1, "creativecommons.org": 0, "reedbusiness.net": -1, "cryptsy.com": -1, "humanrightsfirst.org": 0, "ndr.de": -1, "gvntube.com": 0, "postlapsaria.com": -1, "elle.com": -1, "defenceandsecurity.ca": 0, "ad-juster.com": 0, "artinstitutes.edu": -1, "media-clic.com": -1, "xbetsport.com": 0, "baxterbulletin.com": -1, "geldermalsen.nl": -1, "upenn.edu": -1, "donationcoder.com": 0, "bestmastersdegrees.com": -1, "openbsd.org": -1, "3dcenter.org": -1, "litebit.eu": "max-age=31536000; includeSubDomains; preload", "zeromq.org": -1, "01.org": 0, "cca.edu": 0, "srb2.org": -1, "etsy.com": "max-age=631138520; includeSubDomains; preload", "cloudfoundry.com": 0, "server-web.com": -1, "pjm.com": 0, "advel.cz": -1, "clic-study.org": -1, "sha2sslchecker.com": "\u201cmax-age=31536000\u2033", "redd.it": "max-age=15552000; includeSubDomains; preload", "one-tab.com": 0, "blazingthyme.com": -1, "searchstorage.de": -1, "eurosmartz.com": 0, "sw-i.de": -1, "securesuite.co.uk": -1, "dataconservancy.org": 0, "pixeline.be": 0, "bluecava.com": 0, "portlandmercury.com": -1, "sharethis.com": -1, "vub.sk": -1, "shopstyle.de": -1, "p3pwiz.com": 0, "johnstonpress.co.uk": -1, "bunadformenn.info": -1, "thinksteroids.com": 0, "eduroam.no": "max-age=31536000; includeSubdomains; preload", "varietylatino.com": 0, "hebdo.ch": -1, "tq.com.au": -1, "imperativeideas.com": -1, "ideeli.com": 0, "travis-ci.org": "max-age=31536000", "hertz247.be": 0, "jogorama.com.br": "max-age=10886400; includeSubdomains; preload", "auditshark.com": -1, "loopfuse.net": -1, "protectnetwork.org": 0, "auscert.org.au": 0, "ic3.gov": 0, "tv-release.net": -1, "southglos.gov.uk": -1, "lrz-m\u00fcnchen.de": -1, "portalmasq.com": -1, "forbesmagazine.com": -1, "facebook.se": -1, "dave.org.uk": -1, "sandstorm.io": "max-age=31536000", "denx.de": -1, "skynet.ie": 0, "contactatonce.com": -1, "marieclaire.co.uk": -1, "insideknc.com": -1, "nyx.com": -1, "gamesradar.com": -1, "brassring.com": -1, "optoutprescreen.com": -1, "briansmith.org": 0, "useotrproject.org": -1, "suicidepreventionlifeline.org": 0, "kidsfootlocker.com": -1, "hertz.at": -1, "livingsocial.com": 0, "icsdelivery.com": -1, "kernl.us": "max-age=63072000; includeSubdomains; preload", "gnunet.org": "max-age=15768000 ; includeSubDomains", "mtmweb.biz": -1, "mcclurken.org": -1, "glose.com": "max-age=15768000", "blip.tv": -1, "browsealoud.com": 0, "isomorphic.com": -1, "koumbit.org": 0, "netcraft.com": 0, "kinkontap.com": -1, "hostone.com.au": -1, "sciencedaily.com": -1, "ebid.net": -1, "depositprotection.com": -1, "kuonamaoni.com": -1, "totemapp.com": 0, "naromax.com": -1, "smartauction.biz": -1, "appkb.ch": -1, "sun-tim.es": -1, "getcashboard.com": -1, "facebook-studio.com": -1, "uga.edu": -1, "yamli.com": -1, "iosdevweekly.ly": -1, "opendz.org": -1, "netmile.co.jp": -1, "navteq.com": -1, "ldsces.org": -1, "byte.com": -1, "creativity-online.com": -1, "renkum.nl": -1, "elburg.nl": -1, "ekmsecure.co.uk": 0, "tsv.fi": -1, "ozon.travel": 0, "classzone.com": -1, "markup.io": -1, "smuxi.net": "max-age=31536000", "niap-ccevs.org": -1, "spench.net": -1, "btstatic.com": 0, "a4apphack.com": -1, "eoreality.net": 0, "multiply.com": -1, "gchq.gov.uk": -1, "apan.net": 0, "500ish.com": "max-age=15811200; includeSubDomains", "cru-inc.com": -1, "freeunlocks.com": -1, "f-cdn.com": -1, "wso2.com": 0, "frootvpn.com": 0, "ffmpeg.org": 0, "idg.se": -1, "evoluted.net": 0, "gandi.net": 0, "hra-news.org": 0, "ocelot.li": -1, "tumutanzi.com": -1, "ouaza.com": 0, "womenshealth.de": -1, "pbwiki.com": 0, "holtstrom.com": 0, "bit9.com": 0, "incoin.io": 0, "fnmag.co": -1, "spamgourmet.com": 0, "flyn.org": 0, "prad.de": -1, "ultrafacil.com.br": -1, "fastcodesign.com": -1, "tandfonline.com": -1, "mmahq.com": -1, "bitcoin-contact.org": -1, "eis.de": 0, "uni-due.de": -1, "flossmanuals.net": 0, "hertztrucks.com.au": 0, "jabber.at": "max-age=16070400; includeSubDomains", "cheezburger.com": 0, "thefnf.org": 0, "plugin-planet.com": "max-age=63072000; includeSubDomains; preload", "consumidor.gov": 0, "benzinga.com": 0, "lakebtc.com": -1, "futurequest.net": -1, "uptilo.com": 0, "gplhost.com": -1, "tripwire.com": -1, "davidadrian.org": "max-age=15768000", "pss.gov.au": 0, "fromorbit.com": -1, "muscache.com": -1, "webmproject.org": -1, "lonelyplanet.com": -1, "dkit.ie": -1, "wikisource.org": "max-age=31536000; includeSubDomains; preload", "viedemerde.fr": 0, "ibood.com": -1, "deutschland-spielt.de": 0, "edg.com": -1, "onlineshoes.com": -1, "malina.hu": -1, "knsaber.com": -1, "techverse.com.au": -1, "davissystem.net": -1, "techslinger.com": 0, "givex.com": -1, "billiondigital.com": 0, "kariera.gr": 0, "macmillandictionary.com": -1, "intensitylab.com": 0, "citymapper.com": 0, "conviva.com": -1, "blogher.com": -1, "pcspublink.com": -1, "ga-innocenceproject.org": -1, "picmet.org": -1, "securities.com": -1, "privacyscore.com": -1, "fordela.com": -1, "godaddy.net": -1, "groupon.co.uk": 0, "glasses.com": -1, "projet-plume.org": 0, "edeveloperz.com": -1, "aeup.eu": -1, "duraspace.org": -1, "poloniex.com": 0, "discourse.org": 0, "nwtime.org": -1, "chaisdoeuvre.fr": 0, "logmeinrescue.com": 0, "17.242": -1, "perel.eu": -1, "blockitpocket.com": -1, "himediadx.com": -1, "ausport.gov.au": -1, "cstrlr.com": -1, "hsicloud.com": 0, "petstore.com": -1, "about.me": 0, "uni-tuebingen.de": 0, "gruene.de": 0, "metartnetwork.com": -1, "firefoxosdevices.org": "max-age=31536000; includeSubDomains", "bcbits.com": -1, "seafileserver.de": -1, "five.tv": -1, "canterbury.gov.uk": 0, "telegram.com": -1, "insided.nl": -1, "skylarkcloud.com": 0, "oneplus.net": 0, "whatimg.com": -1, "tookapic.com": 0, "twylah.com": -1, "collective.com": -1, "disk42.com": 0, "elsevier.com": 0, "allure.com": -1, "hepo.fi": "max-age=31536000; includeSubDomains", "bussgods.se": 0, "crypto.cat": "max-age=31536000", "youtube.es": 0, "atmail.com": 0, "turbotax.com": 0, "goo.im": -1, "thunderranchinc.com": -1, "facultydiversity.org": -1, "nationalserviceresources.org": -1, "rsaconference.com": 0, "palbin.com": -1, "last.fm": -1, "l0cal.com": -1, "hcltech.com": -1, "o2.co.uk": -1, "cascadingmedia.com": -1, "youtube.ee": 0, "yaler.net": 0, "arukereso.hu": 0, "airtricity.com": 0, "orionhub.org": 0, "greenpeace.de": -1, "mobile01.com": -1, "meine-verbraucherzentrale.de": -1, "webrtchacks.com": -1, "ozon.ru": -1, "sharefile.com": 0, "atom.io": "max-age=631152000", "railtours.at": -1, "knappschaft.de": 0, "americanancestors.org": 0, "fuskator.com": -1, "easywhois.com": 0, "bankcoop.ch": -1, "jal.co.jp": -1, "goob.tk": -1, "lfchosting.com": 0, "boingo.com": 0, "collabora.ca": -1, "hertsdirect.org": -1, "kaywa.biz": -1, "55ch.org": 0, "compuware.com": -1, "wyenet.net": -1, "storycubes.com": -1, "tldrlegal.com": 0, "federatedinvestors.com": 0, "attracta.com": "max-age=31536000", "accessibility.nl": 0, "beersofeurope.co.uk": 0, "cloudtrax.com": 0, "dataopedia.com": -1, "cru.fr": -1, "videohub.tv": -1, "kintera.com": -1, "andor.com": 0, "politie.nl": -1, "goodcrypto.com": 0, "hackover.de": -1, "vk.com": 0, "get.it": 0, "xeu.com": 0, "ozbargain.com.au": "max-age=31536000", "webserviceaward.com": -1, "artday.co.kr": -1, "mercyships.org": -1, "centrum.sk": -1, "bigbrotherawards.de": 0, "tiscali.co.uk": -1, "all-inkl.com": 0, "zapchain.com": -1, "hsbc.co.uk": 0, "monsterdivx.com": -1, "essex.gov.uk": 0, "ian.com": -1, "canon.se": 0, "prweb.com": -1, "ad4game.com": 0, "mwrinfosecurity.com": 0, "theawl.com": -1, "altquick.co": 0, "wello.com": -1, "tek.io": -1, "mmoga.de": -1, "americorpsconnect.org": -1, "cts-strasbourg.eu": -1, "coin-or.org": -1, "porter.io": -1, "hi.is": 0, "amsl.com": -1, "vidplay.net": -1, "teendriversource.org": 0, "quadrant.org.au": -1, "iti.ms": -1, "aplus-flint-river-ranch.com": 0, "singularityhub.com": -1, "rfparts.com": "max-age=15768000", "frieslandcampina.com": "max-age=31536000\"", "baycitizen.org": -1, "mixi.co.jp": 0, "digiumenterprise.com": 0, "web-hosting.com": 0, "snapengage.com": -1, "xplosion.de": 0, "posterstoreuk.com": -1, "waitrosedirect.com": -1, "frivillighetshuset.no": 0, "academia-assets.com": -1, "obi.ru": -1, "otsuka-shokai.co.jp": -1, "overclockers.com": 0, "hertz.com.au": -1, "timeweb.com": 0, "fox-it.com": 0, "iaapa.org": -1, "pc-ostschweiz.ch": -1, "supadupa.me": 0, "colorlines.com": -1, "cosmote.gr": -1, "vcint.com": -1, "stratusexpress.com": -1, "nordstromrack.com": -1, "darlinghq.com": -1, "transmissionbt.com": 0, "ixicorp.com": -1, "awcloud.net": -1, "mikrotik.com": 0, "byu.net": -1, "ticketea.com": 0, "scaleway.com": "max-age=15552000", "tmsz.com": -1, "nri.co.jp": -1, "cbsistatic.com": -1, "fpcomplete.com": 0, "polybrowser.com": 0, "auctiva.com": 0, "herdprotect.com": -1, "alibaba.com": -1, "d.me": -1, "rocketmail.com": -1, "tu-hamburg.de": -1, "frequentis.com": 0, "kinghost.com.br": 0, "linbit.com": -1, "rockpaperphoto.com": -1, "ford.com": -1, "adriver.ru": -1, "npr.org": -1, "cargocollective.com": 0, "medialinx-academy.de": -1, "pivotaltracker.com": 0, "mybcdna.com": -1, "maps.org": 0, "igodigital.com": -1, "terminal.com": "max-age=7776000", "rockstargames.com": 0, "diasp.de": "max-age=31536000", "gaug.es": 0, "c-col.com": -1, "noblogs.org": 0, "readersdigest.com": -1, "zerobin.net": "max-age=15552000; preload", "avisservices.com": -1, "simplytechnology.net": -1, "vulnhub.com": "max-age=15768000", "scoop.co.nz": -1, "bankoftaipei.com.tw": -1, "vipserv.org": 0, "canonical.com": 0, "ansible.com": -1, "epicgames.com": 0, "royalmailgroup.com": -1, "bcvs.ch": -1, "libreoffice.org": 0, "payhip.com": 0, "barikat.gr": 0, "wdfiles.com": -1, "prettylightsmusic.com": -1, "edgerunner.com": -1, "alldaycalm.com": 0, "mybuys.com": 0, "medici-manager.com": -1, "iwantclips.com": -1, "extractwidget.com": -1, "servedbyopenx.com": -1, "bookware3000.ca": 0, "socialreader.com": -1, "paymentssource.com": -1, "lullabot.com": "max-age=15552000", "mozest.com": -1, "tdc.dk": 0, "nasa.gov": 0, "worldsecuresystems.com": 0, "dei.com.gr": -1, "vpn4all.com": -1, "warrington.gov.uk": 0, "oasis-open.org": 0, "ijmfreedommaker.org": -1, "calendarwiz.com": 0, "tapirex.com": 0, "phoronix.com": 0, "telekom-partnerwelt.de": -1, "bitmask.net": "max-age=15768000;includeSubdomains", "caa.co.uk": 0, "uqwimax.jp": -1, "upc.edu": 0, "omniti.com": 0, "solidlogic.com": -1, "iptorrents.com": 0, "bisente.com": 0, "sertifikatai.lt": 0, "f5.com": "max-age=15552000", "zoho.com": "max-age=15768000", "bityes.com": -1, "torrentsmirror.com": "max-age=31536000; includeSubdomains;", "lls.org": -1, "oralb-blendamed.de": 0, "smuxi.im": "max-age=31536000", "reflets.info": 0, "neatoshop.com": -1, "jino.ru": 0, "riglogix.com": -1, "axa-winterthur.ch": -1, "openx.net": -1, "jsonresume.org": -1, "roc-noc.com": 0, "domainsigma.com": 0, "askives.com": -1, "govcert.nl": -1, "virtualbox.org": 0, "uploadhero.co": -1, "solid-run.com": -1, "lunarline.com": "max-age=31536000", "1pipfix.com": -1, "keepstat.com": -1, "scorecardresearch.com": 0, "nmap.org": "max-age=31536000; preload", "openideo.com": 0, "schijndel.nl": -1, "e-estonia.com": -1, "exchangewire.com": 0, "gismeteo.ru": "max-age=15", "jasondavies.com": 0, "archive.today": 0, "transparencytoolkit.org": "max-age=16070400; includeSubDomains", "kinox.tv": 0, "tryhaskell.org": -1, "pastee.org": 0, "hoku.co.jp": 0, "photographer.io": -1, "vorratsdatenspeicherung.de": -1, "pentestmag.com": -1, "fonts.com": 0, "ianonym.com": -1, "zerigo.com": 0, "megaglest.org": 0, "footlocker.com": 0, "irishtimes.com": 0, "groupon-content.net": -1, "boxuk.com": -1, "pushpopcorn.com": -1, "marinellarose.com": -1, "fcac.org": 0, "gamesplanet.com": "max-age=31536000", "paulschreiber.com": "max-age=63072000; includeSubDomains; preload", "hoorn.nl": -1, "beryl-themes.org": -1, "uploadhero.com": -1, "freesound.org": 0, "thomson.com": -1, "bilio.com": -1, "alzforum.org": 0, "oauth.net": -1, "calyx.net": 0, "shotgunclub.com": -1, "subscriberconcierge.com": -1, "mango.com": -1, "city-link.co.uk": -1, "f9.fi": -1, "allmyvideos.net": 0, "voffka.com": 0, "clusterhq.com": -1, "funkhauseuropa.de": -1, "gitter.im": 0, "orangewebsite.com": 0, "bn-static.com": -1, "dotcomsecurity.de": 0, "landalcampings.de": -1, "apicasystem.com": -1, "tyj.fi": 0, "verisign.de": 0, "theinquirer.fr": -1, "newsinc.com": -1, "waeckerlin.org": -1, "yadi.sk": "max-age=31536000", "freed0m4all.net": -1, "verisign.dk": 0, "websecweekly.org": -1, "activemelody.com": -1, "mywell-being.com": -1, "elilabs.com": -1, "global2000.at": -1, "webs.com": -1, "coloradocollege.edu": 0, "exclusivex.com": -1, "glyph.im": 0, "stop-ttip.org": 0, "eaak.tk": -1, "lpo.org.uk": -1, "duckdns.org": 0, "formilux.org": -1, "canon.at": 0, "playwire.com": -1, "x-blog.jp": -1, "wire.com": 0, "dlisted.com": -1, "bbb.org": 0, "jivesoftware.com": 0, "ikea.com": -1, "nodejsmodules.org": -1, "super8-movie.com": -1, "ernaehrung-per-klick.de": -1, "bitkonan.com": 0, "purehacking.com": 0, "transloadit.com": "max-age=15552001", "encryptmas.org": "max-age=0; includeSubdomains; preload", "64px.com": -1, "hyperoptic.com": 0, "zassets.com": -1, "shippingwatch.dk": 0, "maximintegrated.com": 0, "hitbtc.com": 0, "xakep.ru": -1, "gigabyte.eu": -1, "openmarket.org": -1, "webstorepackage.com": -1, "mousematrix.com": -1, "taleo.net": -1, "renovationexperts.com": -1, "nordichardware.com": -1, "natoonline.org": -1, "clicktotweet.com": 0, "healthcare.gov": "max-age=31536000;preload", "ifa.ch": -1, "lookback.io": 0, "goexplore.net": -1, "noip.com": 0, "hashcat.net": 0, "sipgate.de": 0, "rttire.com": 0, "webtraffic.se": -1, "ibtimes.co.uk": 0, "hqcodeshop.fi": -1, "folksam.se": 0, "internot.info": 0, "zutphen.nl": -1, "liikenneturva.fi": 0, "securingthehuman.org": 0, "hsmr.cc": -1, "tcodevelopment.com": -1, "stripefees.com": -1, "clickmotive.com": -1, "denfri.dk": "max-age=31536000; includeSubDomains", "waterfoxproject.org": -1, "orange.sk": -1, "niveusluna.org": -1, "tshaonline.org": 0, "arma3.com": -1, "rotesource.com": -1, "picdn.net": -1, "uclouvain.be": -1, "opencpu.org": 0, "sparxtrading.com": -1, "probmods.org": 0, "sbnation.com": -1, "forexct.com": -1, "nationalreview.com": -1, "image-repository.com": -1, "autovps.net": -1, "nortoncdn.com": -1, "teamweek.com": 0, "ylilauta.org": -1, "kentuckyonehealth.org": 0, "countbayesie.com": -1, "indure.org": -1, "wikileaksparty.org.au": -1, "deathmask.net": -1, "match.com": -1, "ge.ch": 0, "sslcert35.com": -1, "widgetbox.com": -1, "sestatic.fi": -1, "makeshop.jp": 0, "sacredcrystalsingingbowls.net": -1, "bettercgi.com": 0, "nicehash.com": -1, "getpebble.com": "max-age=31536000", "cmgdigital.com": -1, "orange.jobs": 0, "morpho.hu": -1, "net-security.org": 0, "mainlinehobby.net": "max-age=0", "cccure.org": -1, "tpd.sk": 0, "zapato.ru": -1, "compete.org": -1, "footaction.com": -1, "clever.com": "max-age=15768000", "wdr2.de": -1, "deutschebkk.de": -1, "cryptocloud.org": -1, "registration123.com": 0, "rapidshare.com": -1, "directbox.de": -1, "enomcentral.com": -1, "washingtonpost.com": 0, "mbsportsweb.com": 0, "plone.org": 0, "nxtgn.org": 0, "adroll.com": -1, "memecenter.com": -1, "tagesschau.de": -1, "lenovovision.com": -1, "viewmychart.com": -1, "mytextgraphics.com": -1, "7digital.com": "max-age=31536007", "system76.com": "max-age=15768000", "history.com": -1, "freerainbowtables.com": 0, "anirena.com": -1, "reactos.org": "max-age=15768000", "ruxcon.org.au": 0, "7chan.org": 0, "atmel.com": -1, "staempfliverlag.com": 0, "gnutls.org": -1, "tripodo.de": -1, "three.co.uk": -1, "silvawoodflooring.co.uk": -1, "demonoid.ph": -1, "rec1.com": -1, "tehtri-security.com": -1, "feedarea.de": -1, "mailinabox.email": "max-age=10886400; includeSubDomains; preload", "evaske.com": 0, "squirrelmail.org": -1, "ix.de": -1, "konstfack.se": -1, "woolworthsonline.com.au": 0, "wlxrs.com": -1, "samsung.cn": -1, "youtube.com.kw": 0, "dollarshaveclub.com": 0, "skilldrum.com": 0, "comnews-conferences.ru": -1, "mypostbusiness.ch": -1, "netline.com": -1, "quality-channel.de": -1, "meerssen.nl": -1, "eduroam.gr": 0, "poddery.com": -1, "leechaccess.com": -1, "nintendo.de": -1, "hbrstatic.com": -1, "entroware.com": 0, "skitch.com": "max-age=31536000", "wetstonetech.com": -1, "flickr.net": -1, "habracdn.net": -1, "nintendo.com": 0, "woodtreeswing.com": -1, "greatteachersgreatschools.org": -1, "nos.nl": -1, "independentmail.com": -1, "aokplus-online.de": -1, "tutsplus.com": -1, "berlin-airport.de": 0, "advertserve.com": -1, "cbsn.ws": -1, "emjcd.com": -1, "infnx.com": -1, "dbackpolice.com": -1, "essaysreasy.com": -1, "vtunnel.com": 0, "staticflickr.com": -1, "kicktraq.com": "\u201cmax-age=31536000\u2033", "ubuntuusers.de": 0, "allthingsd.com": 0, "stormfront.org": -1, "licensing.biz": 0, "scanmarker.com": -1, "manga.com": -1, "fictiv.com": -1, "transifex.net": -1, "trustedreviews.com": -1, "fonts.net": -1, "zend2.com": 0, "fleetnetworks.net": -1, "gulesider.no": -1, "gustavus.edu": "max-age=15768000", "aviris.fi": 0, "galaxis.at": -1, "eyeos-apps.org": -1, "tu-ilmenau.de": -1, "godpraksis.no": 0, "influenceexplorer.com": -1, "fasthosts.co.uk": 0, "memberful.com": 0, "sciencedirect.com": -1, "cedmagazine.com": -1, "mypressplus.com": -1, "berliner-energietisch.net": -1, "samsunglfd.com": -1, "riskwaters.com": -1, "informatick.net": "max-age=31556926;includeSubDomains", "librarything.com": 0, "walk.sc": -1, "telework.gov.au": -1, "obsproject.com": "max-age=31557600", "crashing.org": -1, "hrcdn.net": 0, "piraten-schwaben.de": -1, "veloplus.ch": 0, "sslcert14.com": 0, "hizook.com": -1, "slhost.com": -1, "jumpline.com": -1, "mtna.org": 0, "djurrattsalliansen.se": -1, "namebright.com": 0, "furaffinity.net": -1, "marhababrighton.co.uk": -1, "rackspace.dk": 0, "grinnell.edu": 0, "liveperson.net": -1, "onamae-server.com": 0, "srlabs.de": 0, "serialist.net": -1, "no-ip.com": 0, "pledgie.com": "max-age=31536000", "1und1.de": -1, "suburban.nl": -1, "jsdelivr.net": -1, "ecowatch.com": -1, "getfinal.com": "max-age=31536000; includeSubdomains;", "forex-metal.com": -1, "nccgroup.trust": 0, "eurobsdcon.org": "max-age=31536000", "footballfanatics.com": -1, "lpi.org": 0, "dailymotion.com": 0, "zenger.nl": -1, "techrepublic.com": 0, "biggestloserclub.com": -1, "dustin.se": -1, "1105media.com": 0, "gentoo.org": 0, "powerdns.net": -1, "netmediaeurope.fr": -1, "bugmenot.com": -1, "rvm.io": "max-age=63072000; includeSubDomains", "kruxdigital.com": -1, "canvasugc.com": -1, "nr-assets.net": -1, "alexametrics.com": -1, "playboy.com": -1, "ica.se": 0, "framalab.org": 0, "readyflowers.com": -1, "sohh.com": -1, "mediamarkt.se": 0, "moneysavingexpert.com": 0, "bighugelabs.com": 0, "pgcon.org": 0, "convar.de": -1, "cryptdown.eu": 0, "lynku.com": -1, "love2d.org": "max-age=31536000; preload", "fora.tv": 0, "berlin.de": -1, "ucf.edu": -1, "tune.pk": 0, "getpersonas.com": "max-age=31536000", "arxiv.org": 0, "mindhealthconnect.org.au": 0, "testequipmentdepot.com": 0, "dotster.com": 0, "sitesense-oo.com": -1, "dirk.to": 0, "carsabi.com": -1, "apigility.org": 0, "helmholtz-berlin.de": -1, "samssoftware.com.au": -1, "omha.net": -1, "acronis.com": 0, "yandex.com": 0, "intuitpayments.com": -1, "guardianproject.info": 0, "theiabm.org": -1, "gigaone.pl": -1, "hootsuite.com": 0, "criticalthinking.org": 0, "weforum.org": 0, "magic.fr": -1, "atipso.com": -1, "livestream.com": 0, "brucon.org": -1, "kryptnostic.com": -1, "globalchokepoints.org": "max-age=4000000", "egnyte.com": 0, "cyberduck.io": 0, "changedetection.com": 0, "allmybase.com": 0, "naukri.com": -1, "foocorp.net": -1, "ic-live.com": 0, "orangeandwhite.com": -1, "nuseek.com": -1, "boneblast.com": 0, "mtvnservices.com": -1, "lduhtrp.net": -1, "atv.hu": 0, "favstar.fm": 0, "turtl.it": 0, "fiddler2.com": 0, "uiuc.edu": 0, "rigzone.com": 0, "milodev.com": -1, "freewheel.tv": -1, "multivu.com": -1, "stationlrowingclub.com": 0, "lulu.com": 0, "7ny.tv": -1, "yho.com": "max-age=2592000", "roadtrippers.com": "max-age=31536000", "kinesis-ergo.com": 0, "cdn-apple.com": -1, "lavasoft.com": 0, "osdv.org": -1, "speedcrunch.org": -1, "rev.com": 0, "networkredux.com": -1, "powertraveller.com": 0, "statf.com": -1, "intellichat.com": 0, "archive.moe": "max-age=31536000", "bitcoinsil.co.il": -1, "tipico.de": 0, "lumimart.ch": -1, "gpfi.org": -1, "rally.org": 0, "medical-treatments-management.com": -1, "frontiersin.org": 0, "anpdm.com": 0, "bsi.de": -1, "irisa.fr": -1, "crazespaces.pw": -1, "btctrade.com": -1, "strategyanalytics.com": 0, "triphip.com": -1, "davidsontutoring.com": -1, "ameliaandersdotter.eu": "max-age=31536000;", "masterspaswi.com": 0, "hypem.net": -1, "serverstack.com": 0, "univ-smb.fr": -1, "acdn.us": -1, "rambler.su": -1, "marhab.com": -1, "dyson.com": -1, "3taps.com": 0, "lucina.net": "max-age=31536000;", "trustedshops.com": -1, "boardgamegeek.com": 0, "sakittome.com": -1, "t3blog.com": -1, "tobtr.com": -1, "arma2.com": -1, "cottageselection.co.uk": -1, "confused.com": -1, "german-design-council.de": 0, "duelinganalogs.com": -1, "dmx-austria.at": -1, "cryptocoincharts.info": 0, "maxymiser.com": 0, "openttd.org": 0, "ivegotkids.com": -1, "teracomconsulting.com": -1, "juicycanvas.com": -1, "kfwebs.net": -1, "dnb.com": -1, "brightcontext.com": -1, "thelocal.se": -1, "eurodiet.co.uk": -1, "maemo.org": -1, "msnbc.com": -1, "alterapraxis.com": -1, "onlinecreditcenter6.com": -1, "fontdeck.com": 0, "csc.gov.au": 0, "desura.com": -1, "researchmatch.org": -1, "purechat.com": 0, "wazapp.im": -1, "xively.com": -1, "ukr.net": 0, "qupzilla.com": -1, "adobeformscentral.com": -1, "guidestar.org": -1, "1688.com": 0, "panax.net": 0, "quitter.no": "max-age=15552000", "woodgreen.org.uk": -1, "silabs.com": -1, "limango.de": 0, "shorte.st": 0, "hatatorium.com": -1, "postini.com": -1, "verizon.com": -1, "geizhals.de": -1, "euromail.se": -1, "hustlermagazine.com": -1, "whodoyou.trust": "max-age=10368000;includeSubDomains", "net.ua": -1, "mises.org": 0, "kayak.com": 0, "popcorntime.io": "max-age=63072000; preload", "code42.com": 0, "cyscon.net": -1, "ujd.gov.sk": -1, "fool.com": 0, "launchpad.net": "max-age=15552000", "sidereel.com": 0, "alertbot.com": -1, "pimg.net": -1, "zlavadna.sk": -1, "haiku-os.org": 0, "metallica.com": -1, "meilenrechner.de": 0, "geektimes.ru": 0, "technocrat.net": 0, "insecure.ws": 0, "givingcomfort.com": -1, "directbox.net": -1, "mmstat.com": -1, "cozmedics.com.au": -1, "sberbank.ru": 0, "silnejsipes.cz": -1, "restorethefourth.net": -1, "iyouport.com": 0, "familychristian.com": 0, "wxug.com": -1, "govdex.gov.au": 0, "tipseri.net": -1, "downloadbox.me": 0, "mynomadesk.com": 0, "wapolabs.com": -1, "ifortuna.sk": 0, "els-cdn.com": -1, "couragefound.org": "max-age=25920000", "annualcreditreport.com": 0, "cff.ch": 0, "paymentech.com": -1, "ddosbreak.com": -1, "obi.pl": 0, "slysoft.com": -1, "apple-mapkit.com": -1, "alternate.nl": "max-age=3600; includeSubDomains", "swisssign.com": 0, "gust.com": 0, "regalii.com": 0, "gotowebinar.com": -1, "pagerduty.com": -1, "thomsonreuters.com": -1, "syndetics.com": 0, "paper.li": 0, "xlhost.com": 0, "wetter.at": -1, "smoothieblend.com": 0, "pir.fm": -1, "istanbulhs.org": -1, "pnasfirstlook.org": -1, "rijswijk.nl": -1, "gionn.net": 0, "accountonline.com": 0, "internet.bs": 0, "crimecommission.gov.au": 0, "xiscosoft.net": -1, "hub.am": -1, "df.eu": 0, "parisschoolofeconomics.eu": -1, "unigine.com": "max-age=0; includeSubDomains", "3drobotics.com": 0, "zohostatic.com": "max-age=15768000", "t4ft.de": 0, "cbo.gov": 0, "haveproof.com": 0, "snoobi.com": -1, "post-gazette.com": -1, "hitfarm.com": -1, "liftsecurity.io": 0, "adpselect.com": -1, "eyeviewads.com": -1, "eease.com": -1, "st.org": 0, "fogcreek.com": 0, "socialrank.co": -1, "cardsagainsthumanity.com": 0, "accuweather.com": -1, "communicatoremail.com": -1, "vzaar.com": 0, "apwu.org": 0, "kattare.com": 0, "amersfoort.nl": -1, "jobsite.com": 0, "buzzdock.com": 0, "ranzcp.org": -1, "appsflyer.com": -1, "christianprayercenter.com": 0, "addthisedge.com": -1, "xilo.net": -1, "consultmahan.com": -1, "inachinashop.com": -1, "intelliserver.net": -1, "jauce.com": 0, "ac.th": -1, "itx.com": -1, "trumanlibrary.org": 0, "airbnb.es": -1, "westconsincu.org": -1, "dmtracker.com": -1, "ai-radio.org": 0, "abila.com": 0, "ac.il": -1, "ac.in": -1, "db-ip.com": 0, "mvg-mobil.de": -1, "synthetix.com": -1, "vb-paradise.de": 0, "435bymjc.com": 0, "umassmag.com": -1, "amazonwebservices.com": -1, "sparklit.com": 0, "thecanadianpress.com": -1, "quikpayasp.com": 0, "zoum.ca": 0, "twinsornot.net": 0, "t-online.de": -1, "usalliance.org": -1, "electricstudio.co.uk": 0, "soap.com": -1, "freebusy.io": 0, "barracudanetworks.com": 0, "alonetone.com": -1, "ferris.edu": -1, "eloquentjavascript.net": -1, "gabry.hu": -1, "undertone.com": -1, "armatactics.com": -1, "bandpass.me": -1, "danblah.com": -1, "thelocal.com": -1, "chloe.re": 0, "weneedtoknow.info": -1, "eventoverload.com": -1, "arlen.io": "max-age=15552000; includeSubDomains; preload", "cantheyseemydick.com": 0, "standup2cancer.ca": -1, "coinforum.de": "max-age=31536000;", "toshiba.co.jp": -1, "copernic.com": 0, "nehta.gov.au": 0, "cincinnati.com": -1, "trendin.com": 0, "ecaforums.com": -1, "championsofregnum.com": -1, "dagensgetaway.dk": -1, "eventim.fi": -1, "lsi.com": -1, "btjunkie.org": -1, "comic-rocket.com": 0, "unseen.is": "max-age=31536000; includeSubDomains", "eventim.co.il": -1, "neweggimages.com": -1, "cricketwireless.com": -1, "jacobinmag.com": 0, "charnwood.gov.uk": 0, "put.as": -1, "alecomm.com": -1, "deviantart.com": 0, "febas.de": 0, "vellemanusa.com": -1, "mmister.com": -1, "belkin.com": 0, "brightkidsnyc.com": -1, "logoyes.com": -1, "wemfbox.ch": -1, "webdam.com": -1, "salesforceliveagent.com": -1, "superblock.net": 0, "vara.nl": 0, "wlb.at": -1, "draugiem.lv": 0, "radikal.com.tr": -1, "backupify.com": 0, "nbcnews.com": 0, "stelter.com": -1, "adspeed.biz": -1, "yakala.co": 0, "li.org": -1, "adjuggler.net": -1, "coloman.nl": 0, "ohloh.net": 0, "app.net": "max-age=31536000", "binero.se": 0, "glenoit.com": 0, "smdg.ca": -1, "exaccess.ru": -1, "everydayhero.com": -1, "govtrack.us": "max-age=31536000; includeSubDomains; preload", "ubykotex.com.au": 0, "parsely.com": 0, "alaskarobotics.com": -1, "ncisf.org": -1, "soundslice.com": -1, "slough.gov.uk": 0, "tdcserviceonline.com": "max-age=31536000 ; includeSubDomains", "moevideo.net": 0, "quitter.se": 0, "plot.ly": 0, "privacyisawesome.com": -1, "podio.com": "max-age=31536000", "facebook.jp": -1, "ashlandfiber.net": 0, "morningstar.co.uk": 0, "bitcoinstore.com": -1, "deewr.gov.au": -1, "topbuy.com.au": 0, "linux-dev.org": -1, "msi-shop.de": -1, "filehoot.com": 0, "gogobot.com": 0, "zendesk.com": -1, "baldershage.se": 0, "dittdistrikt.no": 0, "clear-link.com": -1, "nos-oignons.fr": -1, "pgeverydaysolutions.com": -1, "openezx.com": -1, "pressfreedomfoundation.org": -1, "theidentityproject.com": -1, "flippa.com": 0, "syndie.de": 0, "nicta.com.au": 0, "billund.dk": 0, "elotouchexpress.com": 0, "sandofsky.com": 0, "mixtapeleak.com": -1, "gc.ca": -1, "jugger.ru": 0, "bloomingtonfools.org": -1, "bartbania.com": 0, "huzs.net": -1, "verisign.fr": 0, "xyntekinc.com": -1, "openclipart.org": "max-age=31536000", "fuerzapopular.pe": -1, "americanexpress.com": 0, "globusvoyages.ch": -1, "envoydirect.com": -1, "dmlp.org": -1, "cosmopolitan.com": -1, "laverna.cc": 0, "mycashflow.fi": -1, "thecisogroup.com": -1, "newit.co.uk": "max-age=63072000; includeSubDomains", "eticketing.co.uk": -1, "splitreason.com": -1, "heckrath.net": 0, "opensuse.org": -1, "jquerymobile.com": -1, "aff.biz": 0, "congstar.de": 0, "dtunnel.com": 0, "hertzequipmentsales.com": 0, "freemarketlite.cc": 0, "warnerbros.com": -1, "mugenmonkey.com": -1, "reelvidz.com": -1, "protonmail.ch": "max-age=31536000; includeSubDomains", "tmimgcdn.com": -1, "eater.com": -1, "bitquick.me": -1, "speakychat.com": 0, "justice.sk": -1, "tersee.com": 0, "adjuggler.com": 0, "tsoshop.co.uk": -1, "utk.edu": -1, "jotform.com": 0, "oneadmin.cz": -1, "secular.org": -1, "gameological.com": -1, "joindiaspora.com": "max-age=31536000", "amazon.co.uk": 0, "webtracker.jp": -1, "dkb.de": 0, "petrogen.com": -1, "aau.dk": -1, "oversee.net": -1, "runscope.com": "max-age=15552000", "prism-break.org": 0, "barnebys.com": 0, "sitelock.com": "max-age=86400;", "openbookpublishers.com": -1, "active-srv02.de": 0, "tilburguniversity.edu": "max-age=31556953", "medwatch.dk": 0, "marx.org": -1, "cyberaces.org": -1, "rabobank.nl": "max-age=31622400", "gloucestershire.gov.uk": 0, "extensiondefender.com": -1, "johnshopkins.edu": -1, "fastspring.com": -1, "psddev.com": -1, "npario.com": -1, "onenetworkdirect.com": 0, "adage.com": -1, "blipp.com": 0, "mail.be": 0, "confuzzled.org.uk": 0, "finnchristiansen.de": -1, "monitis.com": 0, "altimatewellness.com": -1, "princeton.edu": 0, "postto.me": -1, "bitinstant.com": -1, "whitehothair.co.uk": 0, "skeptic.org.uk": -1, "gmodules.com": -1, "cdon.dk": 0, "indacoin.com": "max-age=31536000; includeSubDomains", "falconjet.com": -1, "swtor.com": -1, "raptr.com": -1, "superpages.com": 0, "whosampled.com": 0, "bitaddress.org": 0, "psc.edu": 0, "hackertarget.com": "max-age=31536000", "mobyhub.com": -1, "hsstatic.net": -1, "publicinsightnetwork.org": -1, "on-disk.com": -1, "incisivemedia.com": -1, "snagajob.com": -1, "shortyawards.com": -1, "crikey.com.au": 0, "baifubao.com": -1, "synopsys.co.jp": -1, "tlscompare.org": "max-age=86400", "persona.org": "max-age=10886400; includeSubdomains", "akademikerf\u00f6rs\u00e4kring.se": -1, "serverpros.com": -1, "national.com": -1, "bitnami.com": 0, "3news.co.nz": 0, "asp.net": 0, "tvnutt.com": 0, "ovh-hosting.fi": 0, "kansas.com": -1, "bootstrapcdn.com": -1, "bestwebhostinggeek.com": -1, "ocamlcore.org": -1, "osmglobal.com": -1, "cloudapp.net": -1, "herdict.org": -1, "raasnet.com": -1, "suntec.net": -1, "go2arena.com": -1, "righthaven.com": -1, "argus.ch": 0, "modlife.com": -1, "returnpath.com": 0, "icij.org": 0, "terminatorx.org": 0, "cccv.de": -1, "legtux.org": -1, "ricoh.com.sg": -1, "decisionbriefs.com": 0, "spoonful.com": -1, "stonybrook.edu": -1, "rubiconproject.com": 0, "libertyflailmowers.com": 0, "abccommercial.com": 0, "imrg.org": -1, "tnr.com": -1, "ifc.org": -1, "telekom-profis.de": 0, "peertech.org": -1, "postrelease.com": -1, "girlsoutwestfreestuff.com": 0, "prometeus.net": 0, "chaturbate.com": 0, "strongvpn.com": 0, "feedblitz.com": 0, "tomtomrunningrace.com": 0, "zarb.org": -1, "bel.fi": "max-age=31536000", "switchads.com": -1, "uber.com": "max-age=0", "hertz.co.th": -1, "adtech.de": -1, "youtube.com.my": 0, "youtube.com.mx": 0, "nationalcapital.gov.au": -1, "digitalwpc.com": -1, "doclerholding.com": 0, "webcitz.com": -1, "eset.com": 0, "redports.org": 0, "glasgow.gov.uk": -1, "assistance-multimedia.fr": -1, "toolbox.com": 0, "destructoid.com": -1, "gpgtools.org": 0, "exelate.com": -1, "poll.fm": -1, "igolder.com": 0, "sendpepper.com": -1, "youtube.com.mk": 0, "onorobot.org": 0, "gitcafe.com": 0, "sgizmo.com": -1, "feefo.com": -1, "cdnst.net": -1, "colorado.edu": 0, "grvcdn.com": -1, "prisonlegalnews.org": 0, "monkeyguts.com": -1, "ip2location.com": 0, "hertz247.fr": 0, "uakron.edu": 0, "247ilabs.com": -1, "podbean.com": -1, "openmedia.ca": 0, "transformativeworks.org": 0, "o2tv.cz": -1, "foxydeal.com": -1, "titanshare.to": -1, "bluebird.com": 0, "bitgravity.com": -1, "static-nextag.com": -1, "picsity.com": -1, "desertnews.com": -1, "dhgate.com": -1, "l2c.co.kr": -1, "tnnet.fi": "max-age=15768000", "cpni.gov.uk": -1, "pycon.sg": 0, "edwardtufte.com": 0, "boalt.com": -1, "adapteva.com": -1, "technical.ly": -1, "gchat.com": 0, "walmart.com": -1, "amherst.edu": -1, "cpaptalk.com": -1, "acpica.org": "max-age=15724800; preload", "scotch.io": -1, "portrait.gov.au": 0, "thereadingroom.com": 0, "monkeybrains.net": 0, "terragalleria.com": -1, "billiger.de": 0, "samba.org": "max-age=15552000; includeSubDomains;preload", "techsupportalert.com": 0, "uu.se": 0, "darch.ch": -1, "westjet.com": -1, "uni-rostock.de": -1, "dmtmag.com": -1, "thepiratebay.la": -1, "attic-backup.org": 0, "foxtvmedia.com": -1, "edigital.hu": 0, "metoffice.gov.uk": -1, "spatialpoint.com": -1, "fcc.gov": 0, "ico.ee": -1, "tweakimg.net": 0, "evga.com.au": -1, "netnow.co": -1, "sidearmsports.com": -1, "sketchfab.com": "max-age=604800;", "liftconference.com": -1, "criticalmass.com": -1, "iajapan.org": -1, "mshcdn.com": -1, "visiblemeasures.com": -1, "replicant.us": -1, "visualstudio.com": "max-age=0; includeSubDomains", "yourlocaledge.com": -1, "thumbshots.net": -1, "one2buy.com": 0, "brendaneich.com": 0, "womeninnovatemobile.com": -1, "trello.com": "max-age=15768000", "n-somerset.gov.uk": -1, "financialcryptography.com": -1, "artprintimages.com": -1, "soufun.com.tw": -1, "getdigital-blog.de": 0, "netmundial.net": -1, "rgj.com": -1, "racjonalista.pl": -1, "bergenopzoom.nl": -1, "dmslocal.com": -1, "rfc-editor.org": 0, "telegram.org": "max-age=15768000", "stacklet.com": -1, "holtwick.it": -1, "filtrala.org": 0, "scripturaengage.com": 0, "fshare.vn": 0, "ad6media.fr": -1, "fairfax.com.au": -1, "autobytel.com": -1, "netload.in": 0, "bandinelli.net": 0, "alexcabal.com": "max-age=15768000", "enta.net": 0, "poly.edu": -1, "rbi.com.au": -1, "landliebe.de": 0, "crz.gov.sk": -1, "thinkingchristian.net": "max-age=63115200", "amwaygrand.com": -1, "shutterstock.com": 0, "makes.org": -1, "deepdyve.com": 0, "safeassign.com": -1, "rallycongress.com": -1, "senate.gov.ph": -1, "yahoo.com": "max-age=2592000", "ukfederation.org.uk": -1, "tridium.com": -1, "easywallet.org": 0, "rage3d.com": -1, "netsuite.com": -1, "mikeash.com": "max-age=31536000; includeSubDomains", "domainfest.com": -1, "manitu.de": "max-age=86400;", "plantronics.com": 0, "idofoundation.org": -1, "webprospector.de": 0, "cwspodmusic.com": 0, "craphound.com": -1, "quackquackgo.nl": -1, "source-elements.com": 0, "simplybusiness.co.uk": 0, "minimundosonline.com": -1, "gitbook.com": -1, "zipler.ru": -1, "msecnd.net": -1, "amara.org": 0, "juki.co.jp": -1, "thecenterforrights.org": -1, "mrporter.com": -1, "postauto.ch": -1, "final4ever.com": 0, "acluofnorthcarolina.org": 0, "q1media.com": -1, "perl.org": -1, "lokus.no": -1, "gamestar.de": -1, "fetchback.com": -1, "groupersocialclub.com.au": -1, "bitstamp.net": 0, "coochey.net": -1, "briggs-riley.com": 0, "redfern.me": "max-age=63072000", "animenfo.com": "max-age=63072000", "hardcoreteengirls.com": -1, "uniteddomains.com": "max-age=31536000; includeSubDomains", "ucalgary.ca": 0, "hidepay.net": "max-age=31536000;", "freejeremy.net": "max-age=25920000", "roku.com": 0, "militarysuper.gov.au": 0, "emaileri.net": -1, "grc.com": "max-age=31536000; preload", "kaspersky.com": 0, "cunb.com": -1, "gurulabs.com": -1, "androidpolice.com": -1, "gem.co": "max-age=31536000", "btobonline.com": -1, "spn.sr": -1, "russianamericancompany.com": -1, "bluez.org": -1, "buchhaus.ch": -1, "webtrends.com": 0, "heritage.org": -1, "idc.com": -1, "allstartire.com": -1, "kaptcha.com": -1, "mysitemyway.com": 0, "pbs.org": -1, "bedis.eu": -1, "failuremag.com": -1, "abcn.ws": -1, "watsi.org": "max-age=31536000", "doublefine.com": 0, "weibo.cn": -1, "slate.fr": 0, "craftstats.com": -1, "kpdyer.com": -1, "myswitzerland.com": -1, "laproxsites.com": 0, "homefinder.com": 0, "bin-store.com": 0, "newzbin2.es": -1, "books.ch": 0, "os3.nl": "max-age=31536000", "9cache.com": -1, "hostmonster.com": 0, "nationaldefensemagazine.org": -1, "cksource.com": 0, "dsply.com": 0, "preferred-reservations.com": -1, "cypherpunk.at": -1, "gmoserver.jp": -1, "openldap.org": -1, "hostr.co": 0, "sankaty.com": -1, "tornadoweb.org": -1, "clickpathmedia.com": -1, "security-portal.cz": 0, "globalbersih.org": -1, "ksplice.com": 0, "instaradio.com": -1, "clickvoyage.ru": -1, "holoscripter.org": -1, "tinybytes.me": 0, "nasdaqomx.com": -1, "consumerswin.com": -1, "booredatwork.com": -1, "lrb.co.uk": 0, "mychatagent.com": 0, "askubuntu.com": 0, "131002.net": "max-age=15768000", "hashicorp.com": 0, "secure-endpoints.com": 0, "secwiki.org": "max-age=31536000; preload", "greenqloud.com": "max-age=63072000; includeSubDomains", "myeddebt.com": -1, "thenanfang.com": -1, "youngrewiredstate.org": -1, "easy-share.com": -1, "e-onlinedata.com": -1, "kupschke.net": -1, "kaimi.ru": 0, "aktion-deutschland-hilft.de": -1, "onsalesit.com": 0, "vu.nl": 0, "medicare.gov": 0, "r01.ru": -1, "telepigeon.com": 0, "tigerdirect.com": -1, "cihr.eu": 0, "bip.io": "max-age=31536000;", "trustlogo.com": "max-age=15768000", "googlemail.com": "max-age=10893354; includeSubDomains", "presscdn.com": -1, "adestra.com": -1, "flixbus.se": 0, "dds2dds.com": -1, "hanselman.com": -1, "akb.ch": -1, "ericw.us": "max-age=6048000", "bell-labs.com": -1, "itbit.com": -1, "bofh.it": -1, "tls-o-matic.com": -1, "commercialappeal.com": -1, "cupidplc.com": -1, "fiercewireless.com": -1, "bcobandits.com": -1, "infomaniak.ch": 0, "bookhostels.com": -1, "mail.com": 0, "hideme.ru": 0, "medconfidential.org": 0, "wyndham.com": -1, "aeolusproject.org": -1, "carepackage.org": -1, "be.ch": -1, "enjin.com": 0, "wikicdn.com": -1, "bancastato.ch": "max-age=31536000;include SubDomains;preload", "holarse-linuxgaming.de": -1, "srware.net": 0, "dvdfab.com": -1, "ipqualityscore.com": -1, "roisolutions.net": -1, "overcast.fm": "max-age=31536000", "ovh.de": 0, "emory.edu": -1, "haskell.org": "max-age=31536000", "joshtriplett.org": 0, "hackerrank.com": "max-age=631138519", "gameladen.com": 0, "mediapart.fr": 0, "iesnare.com": -1, "lundi.am": 0, "gbot.me": -1, "buyveteran.com": -1, "archives-ouvertes.fr": 0, "boost.org": 0, "newzsec.com": 0, "bulksms.co.uk": -1, "picostocks.com": -1, "piatnik.de": 0, "demworks.org": 0, "elbadil.com": -1, "chain.com": 0, "vk.se": -1, "housting.de": -1, "sonderdesign.com": 0, "stopfasttrack.com": -1, "maxim-ic.com": -1, "baidu.com": 0, "admeld.com": -1, "publicintelligence.net": "max-age=31536000; includeSubDomains", "hornbach.de": 0, "diasporabrazil.org": "max-age=31536000", "desk.com": 0, "newyorker.com": -1, "medstop.se": -1, "dayz.com": 0, "fsdn.com": -1, "livechatinc.com": 0, "kinko.me": 0, "citywerkz.com": -1, "getawaygrey.com": -1, "dwheeler.com": -1, "insightexpress.com": 0, "csdata1.com": -1, "spreadshirt.no": 0, "jtlebi.fr": 0, "coinurl.com": 0, "roosterteeth.com": -1, "yoursav.com": 0, "stage-gettyimages.com.au": -1, "nadaguidesstore.com": 0, "boardzoo.com": 0, "vendosupport.com": -1, "bidswitch.net": -1, "lookingglass.email": 0, "researchblogging.org": -1, "dmflex.com": -1, "trafficfacts.com": -1, "verticalacuity.com": -1, "atinternet-solutions.com": -1, "mountyhall.com": -1, "256.com": -1, "youtube.ae": 0, "rockhursthawks.com": -1, "handbrake.fr": 0, "nero.com": 0, "lmncdn.com": -1, "effiliation.com": -1, "vispahost.com": -1, "mpg.de": 0, "windowsitpro.com": -1, "youtube.at": 0, "uploaded.net": 0, "anyoption.com": -1, "carasutra.co.uk": -1, "securenet.com": 0, "wimp.no": 0, "merproject.org": 0, "easy2coach.net": 0, "pairnic.com": 0, "*.geneseephoto": -1, "blogoverflow.com": 0, "twofactorauth.org": -1, "roeck-us.net": -1, "ind.pn": -1, "roiservice.com": -1, "sankatyadvisors.com": -1, "exede.com": 0, "cloudflare.com": "max-age=31536000", "bigcartel.com": 0, "monoprice.com": -1, "o2.com": -1, "objectsecurity.com": -1, "passed.cc": -1, "sapato.ru": 0, "searchcode.com": 0, "i-grasp.com": 0, "computerbasedmath.org": 0, "nationet.com": -1, "unitedrepublic.org": -1, "ntmx.de": 0, "enhance.com": -1, "inpros.net": -1, "dell.com": -1, "naacpimageawards.net": -1, "homecomputing.fr": -1, "tnsglobal.com": -1, "fabiankeil.de": 0, "waytools.com": 0, "ups.com": -1, "diybanter.com": 0, "unido.org": 0, "teach12.com": -1, "chiliproject.org": 0, "mit-dem-rad-zur-arbeit.de": -1, "yacuna.com": -1, "bm23.com": 0, "twittercounter.com": 0, "meritrustcu.org": 0, "adsrvmedia.com": -1, "lrcd.com": -1, "jorsika.com": 0, "skatemall.com": -1, "err.ee": -1, "netdna-ssl.com": -1, "govspace.gov.au": 0, "localbitcoins.com": -1, "privatelee.com": 0, "firstgiving.com": 0, "hostasaurus.com": -1, "antenna.gr": 0, "torservers.net": "max-age=31556926;includeSubDomains", "hertzequipsales.com": 0, "vimg.net": -1, "fapmc.ru": -1, "gravity.com": 0, "care2.com": -1, "crazzed.com": -1, "our-hometown.com": -1, "surveydaddy.com": -1, "dialdirect.co.uk": -1, "plugunplug.net": -1, "dataprotection.ie": 0, "strikingly.com": 0, "salsalabs.com": 0, "prq.se": -1, "3fm.nl": -1, "aa.com": 0, "savvyhawk.com": -1, "oecdilibrary.org": -1, "nhclu.org": -1, "xmind.net": 0, "zooniverse.org": 0, "archi-strasbourg.org": -1, "journalxtra.com": 0, "foxnews.com": -1, "trustly.se": 0, "xiph.org": 0, "derby.gov.uk": 0, "live.com": -1, "nismonline.org": -1, "arenavc.com": "max-age=300", "dotcologne.de": -1, "awp.is": 0, "lorentzcenter.nl": 0, "jsfiddle.net": 0, "shopmanhattanite.com": -1, "bcove.me": -1, "ubm.com": -1, "flowplayer.org": 0, "drugstore.com": 0, "stop-snoring-mouthpiece.org": -1, "st.com": -1, "financialcontent.com": 0, "wooga.com": 0, "nkl.fi": -1, "uef.fi": 0, "reussissonsensemble.fr": -1, "cufp.org": -1, "offog.org": -1, "getharvest.com": "max-age=31536000", "asic.gov.au": 0, "rotaryview.com": 0, "cheapssl.com": -1, "ventoso.org": -1, "infousa.com": 0, "lifeline.org.au": 0, "mediafactory.fm": 0, "eloqua.com": 0, "hashbang.ca": "max-age=31536000; includeSubDomains", "i3d.net": 0, "eoportal.org": 0, "greenpolkadotbox.com": 0, "talktalkbusiness.co.uk": -1, "astaro.com": 0, "meynconnect.com": 0, "internationalpayments.co.uk": -1, "gistmarks.com": 0, "apa.org": -1, "boostbybenz.com": -1, "usrowing.org": -1, "jeffnabers.com": -1, "allizom.org": 0, "millwardbrown.com": 0, "grouponcdn.com": -1, "dpbolvw.net": -1, "bluekai.com": -1, "clarityray.com": -1, "axisbank.com": 0, "gum.co": "max-age=31536000", "speakeasy.net": 0, "mumzworld.com": -1, "gutenberg.org": 0, "debian-fr.org": 0, "nitro.dk": -1, "350.org": -1, "bookie.io": -1, "epeat.net": -1, "libdrc.org": -1, "publiekeomroep.nl": -1, "evdriveinfo.com": -1, "dealnews.com": 0, "sntech.de": -1, "ixquick.com": "max-age=31536000; includeSubDomains", "brown.edu": 0, "co-operativebank.co.uk": -1, "valueclickmedia.com": -1, "bkk-advita.de": 0, "rightnow.com": 0, "dishonored.com": -1, "freshbooks.com": 0, "infragard.net": -1, "fujitsu-webmart.com": -1, "mxptint.net": 0, "hungryhouse.co.uk": 0, "canon.co.nz": 0, "sohu.com": -1, "myuhc.com": 0, "paket.de": -1, "nexternal.net": -1, "mlpforums.com": 0, "hotscripts.com": -1, "fatwallet.com": 0, "acluofnc.org": -1, "fmv.se": 0, "r26.net": -1, "customerlobby.com": "max-age=31536000", "biotrimlabs.com": -1, "risiinfo.com": 0, "mega.co.nz": "max-age=63072000; includeSubDomains; preload", "hkk.de": 0, "scordit.com": -1, "chrisnewland.com": 0, "makrotex.hu": -1, "btrstatic.com": -1, "tc3.edu": 0, "which.net": 0, "lrz-munich.eu": -1, "ixquick-proxy.com": "max-age=31536000", "silktide.com": -1, "cmswire.com": 0, "newsmax.com": -1, "chip-kiosk.de": 0, "t37.net": "max-age=535680000", "carleton.ca": 0, "faa.gov": -1, "soundstrue.com": 0, "formspring.me": -1, "jba.io": 0, "orangegeek.com": -1, "watershed.co.uk": 0, "aeon.co": -1, "bouncyballs.org": -1, "mondemp3.com": -1, "gnosis.cx": -1, "argusleader.com": -1, "serverpilot.io": "max-age=31536000", "willhaben.at": 0, "buffalo.edu": "max-age=0", "knopper.net": -1, "steaknshake.com": -1, "harlandclarke.com": -1, "synergistscada.com": -1, "clearcenter.com": -1, "sensepost.com": 0, "clickdelivery.gr": 0, "staticneo.com": 0, "assembla.com": "max-age=31536000", "cdon.fi": 0, "tolvutaekni.is": -1, "gynecomastia.org": -1, "ccc.de": 0, "deviantclip.com": -1, "franken.de": -1, "garfield.com": 0, "zentralbahn.ch": 0, "cimbbank.com.my": 0, "exmasters.com": -1, "primary001.net": -1, "edvina.net": 0, "popgoestheweek.com": 0, "hacktionlab.org": -1, "utsystem.edu": -1, "indystar.com": -1, "njedge.net": 0, "schiphol.nl": 0, "stunnel.org": 0, "wbgames.com": -1, "onehealthtalk.org": -1, "fanfiction.net": -1, "longtailvideo.com": 0, "campina.ru": -1, "nealpoole.com": 0, "100r.org": 0, "die-linke.de": 0, "mail-archive.com": 0, "virginmobile.com.au": -1, "rafflecopter.com": 0, "thestar.com": -1, "divitup.com": 0, "howsmytls.com": "max-age=631138519; includeSubdomains; preload", "flixbus.fr": 0, "flatlinesecurity.com": -1, "altoonamirror.com": -1, "netgo.hu": 0, "journeyed.com": 0, "politico.com": -1, "exploreb2b.com": -1, "usenet.nl": 0, "gmu.edu": 0, "defectivebydesign.org": 0, "youtube.no": 0, "newlook.com": -1, "ubuntu.com": 0, "oomphme.com": -1, "ieee.org": -1, "buttercoin.com": -1, "mcxnow.com": -1, "embedly.com": -1, "gartner.com": -1, "villas4you.co.uk": -1, "ondarossa.info": -1, "bertrams.com": 0, "daumcdn.net": -1, "miles-and-more.com": -1, "lesterchan.net": "max-age=31536000;", "btwifi.com": 0, "gammae.com": -1, "depositfiles.com": 0, "robtex.com": "max-age=31536000; includeSubDomains; preload", "danhlode.com": 0, "kqzyfj.com": -1, "bkrtx.com": -1, "diasporafoundation.org": 0, "refeds.org": "max-age=31536000", "groupcommerce.com": -1, "broadinstitute.org": 0, "kororaproject.org": 0, "valuedopinions.co.uk": 0, "draugr.de": 0, "drivetheweb.com": -1, "opentok.com": -1, "couchpota.to": "max-age=31536000; includeSubdomains;", "currys.co.uk": -1, "twibright.com": -1, "charter.net": -1, "dailyfantasyradio.com": -1, "airvpn.org": "max-age=31536000; includeSubdomains;", "makibox.com": -1, "flyertalk.com": 0, "mywot.net": "max-age=0", "subscriptiongenius.com": -1, "campinaopschool.nl": -1, "mygnu.de": -1, "cabinetoffice.gov.uk": -1, "tcfmailvault.info": "max-age=16070400;", "adblockplus.org": "max-age=31536000", "yourmailinglistprovider.com": -1, "vid.ly": 0, "philosophersguild.com": -1, "authorea.com": "max-age=31536000", "pixelh8.co.uk": -1, "modmypi.com": -1, "goldkeys.org": -1, "lexpress.fr": -1, "gu.com": -1, "jpress.co.uk": -1, "privacyassociation.org": "max-age=0;", "local.ch": 0, "powerdns.com": 0, "tito.io": "max-age=31536000", "cio.com.au": -1, "wyndhamjobs.com": -1, "nsidc.org": 0, "hope.net": -1, "idearcmedia.com": -1, "hertz247.de": 0, "solicitor-concierge.com": -1, "cryptothrift.com": -1, "noelia.fi": 0, "linuxlovers.at": "max-age=63072000", "postimg.org": -1, "balabit.com": 0, "esb.ie": 0, "cheetahmail.com": -1, "mazacoin.org": 0, "andersonvalleypost.com": -1, "thinkup.com": 0, "mediademocracyfund.org": -1, "smfboards.com": -1, "sunbeltsoftware.com": -1, "openprinting.org": 0, "re-publica.de": 0, "webresint.com": -1, "motherless.com": 0, "allyou.net": 0, "swiftype.com": 0, "faradaysec.com": "max-age=31536000; includeSubDomains", "uspto.gov": -1, "indybay.org": "max-age=31536000; includeSubDomains", "pidgin.im": "max-age=31536000", "coresite.com": -1, "gcmasia.com": 0, "crackstation.net": "max-age=31536000", "faz.net": -1, "bitflyer.jp": "max-age=31536000", "sina.cn": -1, "activatejavascript.org": -1, "enecto.com": -1, "trafficshop.com": 0, "freelancer.com": "max-age=172800", "synchronicer.dk": 0, "flite.com": -1, "recordstoreday.com": -1, "alumfx.com": 0, "allpoetry.com": 0, "xssposed.org": 0, "haskoin.com": -1, "hackread.com": 0, "ucsc.edu": -1, "schweissgut.net": -1, "kicknews.net": -1, "upic.me": 0, "cokecce.com": 0, "mobilecore.com": 0, "html5rocks.com": -1, "wolfram.com": 0, "blockbuster.co.uk": -1, "hostgator.com": 0, "harman.com": -1, "ocronusa.net": -1, "lynxtech.no": -1, "bitnik.org": -1, "scans.io": 0, "anthrocon.org": 0, "aclj.org": 0, "internetsuccess.at": 0, "heerenveen.nl": -1, "jobthread.com": 0, "thetrainline.com": -1, "cryptobin.org": "max-age=31536000; includeSubDomains; preload", "symanteccontent.com": -1, "mediawiki.org": "max-age=31536000; includeSubDomains; preload", "yourfone.de": 0, "gamblingcommission.gov.uk": -1, "chango.com": -1, "instapaper.com": "max-age=31536000; includeSubDomains;", "nodesecurity.io": 0, "iosdevweekly.com": 0, "rstforums.com": "max-age=15768000", "matildajaneplatinum.com": 0, "cnzz.com": -1, "xtendmedia.com": -1, "subtome.com": 0, "businesswire.com": -1, "windowssecrets.com": 0, "alimama.com": -1, "fitnessmarket.com.au": 0, "worldssl.net": -1, "creativepartnershipsaustralia.org.au": 0, "alphabankcards.gr": 0, "keyworddiscovery.com": -1, "intel.co.uk": -1, "howsmyssl.com": "max-age=631138519; includeSubdomains; preload", "gawkerassets.com": -1, "ourlocality.org": -1, "asu.edu": 0, "svazurich.ch": 0, "youtube.com.sa": 0, "reevoo.com": 0, "efinancialnews.com": -1, "blendle.nl": "max-age=31536000", "niteflirt.com": "max-age=31536000", "nextregister.com": -1, "met-art.com": -1, "keepassx.org": 0, "youtube.com.om": 0, "ispid.nl": -1, "studivz.net": -1, "funkyandroid.com": -1, "videogateway.tv": -1, "eventpoint.com": -1, "maurus.net": 0, "ifightsurveillance.net": "max-age=31536000; includeSubdomains", "cta-observatory.org": -1, "crain.com": -1, "vesica.ws": 0, "arbitrary.ch": "max-age=63072000; includeSubDomains; preload", "amsterdam.nl": -1, "switchnet.io": -1, "movabletype.com": 0, "deadspin.com": -1, "net-dns.org": 0, "jwchat.org": 0, "jiasule.com": -1, "opennews.org": 0, "weoinvoice.com": 0, "details.com": -1, "thedailygreen.com": -1, "internap.co.jp": -1, "erowid.com": -1, "rarbg.com": -1, "bigdinosaur.org": "max-age=31536000; includeSubDomains; preload", "u-bordeaux.fr": -1, "independent.gov.uk": -1, "hostican.com": -1, "elitem.net": -1, "saimd.com": -1, "kde-apps.org": -1, "zerista.com": -1, "adkontekst.pl": -1, "winbond.com": -1, "revision3.com": 0, "theglobeandmail.com": -1, "astrill.com": 0, "brook.gs": -1, "dee.su": -1, "urbanvilla.nl": 0, "nisit69.com": -1, "soundviz.com": -1, "peerlibrary.org": "max-age=15768000", "bluemovie.eu": -1, "videoaidedinstruction.com": -1, "1cart.com": 0, "babymed.com": -1, "sofurryfiles.com": 0, "hungryforchange.tv": -1, "twisp.me": -1, "taoeffect.com": 0, "jamieoliver.com": 0, "gearman.org": -1, "phil.camera": 0, "coinworker.com": 0, "luckyshare.net": 0, "canon.no": 0, "airshipventures.com": -1, "siteground.com": 0, "the-body-shop.ch": -1, "unthem.com": -1, "netflame.cc": -1, "leadwerks.com": -1, "desmume.org": -1, "bekb.ch": -1, "vovici.com": 0, "fc2.com": -1, "ghostery.com": 0, "alternet.org": 0, "searsecommercejobs.com": -1, "komplett.no": -1, "symassets.com": -1, "komro.net": -1, "bostonherald.com": -1, "politicalwire.com": -1, "pjmedia.com": 0, "getdropbox.com": "max-age=15552000; includeSubDomains", "arizona.edu": -1, "findmyorder.com": 0, "mediaworks.co.nz": -1, "japias.jp": 0, "nlayer.net": -1, "polarssl.org": 0, "spreadshirt.it": 0, "kinfolk.com": -1, "gacollege411.org": 0, "ardour.org": 0, "fusiondigital.io": -1, "thetinhat.com": 0, "webspace4clans.de": 0, "bitballoon.com": 0, "starsearchcasting.com": -1, "opc.gov.au": 0, "ginac.de": -1, "nzbplanet.net": -1, "oppelt.com": 0, "creativevirtual.com": -1, "scraporchard.com": 0, "edweek.org": 0, "spectator.org": -1, "buffered.io": -1, "handtekening.nl": 0, "freedom.press": -1, "adknowledge.com": -1, "defora.org": -1, "myapnic.net": -1, "bad-dragon.com": -1, "little.my": "max-age=31536000", "dotsec.com": "max-age=31536000; includeSubDomains", "guildmc.com": -1, "cryptocon.org": "max-age=34560000;includeSubDomains", "syscan.org": -1, "masslive.com": -1, "cio.gov": "max-age=31536000; includeSubDomains; preload", "yelpcdn.com": -1, "simplebooklet.com": 0, "dualshockers.com": -1, "co3sys.com": -1, "nym.ag": -1, "hertz.co.nz": -1, "bbyo.org": 0, "wijchen.nl": -1, "kneon.com": -1, "smartadserver.com": -1, "thepiratebay.org": -1, "freevps.us": "max-age=15768000", "bandcamp.mu": -1, "qxl.no": 0, "dntrck.com": -1, "applebees.com": 0, "ibillboard.com": -1, "imageg.net": -1, "tescodiets.com": -1, "kickstarter.com": "max-age=31557600", "fout.jp": -1, "theoldreader.com": 0, "migrosbank.ch": -1, "xagyl.com": 0, "eforensicsmag.com": -1, "i0.cz": 0, "sektioneins.de": "max-age=31536000", "cognesia.net": -1, "pbhs.com": -1, "httpswatch.nz": "max-age=31536000", "appguru.com": -1, "kldp.org": -1, "ras.org.uk": -1, "tfag.de": -1, "scribusstuff.org": -1, "dwin1.com": -1, "neowin.net": 0, "metrix.net": -1, "adicio.com": -1, "readwrite.com": 0, "xara.com": -1, "autorimsandaccessories.com": -1, "viestintavirasto.fi": -1, "bitquick.tw": 0, "fatcow.com": 0, "integral-marketing.com": -1, "thefederalistpapers.org": -1, "goduke.com": -1, "ccodearchive.net": -1, "liquidlight.co.uk": "max-age=31536000", "unt.edu": -1, "csiac.org": 0, "musicnotes.com": -1, "wolfire.com": -1, "muttscomics.com": -1, "smugmug.com": 0, "u-blox.com": "max-age=63072000; includeSubdomains; preload", "shareth.ru": -1, "westlotto.com": "max-age=16070400", "sickdaysurfshop.com": -1, "githubusercontent.com": -1, "worldnow.com": -1, "themoviedb.org": -1, "epoxate.com": 0, "puppetlabs.com": "max-age=31536000", "datapipe.net": -1, "nikosdano.com": -1, "ikiwiki.info": 0, "gofrugal.com": -1, "foodsafety.gov": -1, "utbm.fr": -1, "fwmapps.co.uk": -1, "sks-keyservers.net": "max-age=31536000;", "nxjimg.com": -1, "sceper.eu": -1, "grid5000.fr": -1, "audtd.com": -1, "leanpub.com": 0, "coinjabber.com": -1, "compete.com": 0, "flowtab.com": -1, "conversionruler.com": 0, "recapthelaw.org": 0, "hostingcon.com": 0, "philadelphiabar.org": 0, "youtube.ca": 0, "linutronix.de": 0, "scdn.co": -1, "codebutler.com": -1, "sh.ch": 0, "youtube.ch": 0, "hiveage.com": 0, "youtube.cl": 0, "reasons.to": -1, "imfimg.com": -1, "youtube.co": 0, "centminmod.com": 0, "kikatek.com": 0, "orcid.org": 0, "oldebroek.nl": -1, "business.gov.au": -1, "de-captcher.com": 0, "youtube.cz": 0, "smartertrack.com": 0, "femtoduino.com": -1, "eventim.com": -1, "omaze.com": -1, "ghfusion.com": -1, "lsistatic.com": -1, "windowsazure.com": -1, "eloedge.com": -1, "writelatex.com": "max-age=631152000; includeSubdomains", "tu-muenchen.de": -1, "laptop.org": -1, "skandiabanken.no": "max-age=31536000", "arch-stuff.org": -1, "mghocd.org": -1, "adverts.ie": 0, "blocktrail.com": 0, "monitoring-plugins.org": 0, "cyphertite.com": -1, "searchengineland.com": 0, "rateip.com": -1, "broadbandreports.com": -1, "wowanalytics.co.uk": -1, "boligejer.dk": 0, "exsila.ch": -1, "flixbus.com": 0, "zanesvilletimesrecorder.com": -1, "torusknot.com": -1, "freightcalculator.com.au": -1, "metrotransit.org": 0, "bcy.ca": -1, "brighteroption.com": "max-age=31536000 ; includeSubDomains", "printm3d.com": 0, "yahoofs.com": -1, "vervehosting.com": -1, "feide.no": 0, "geektechlabs.com": -1, "hbo.com": 0, "uclinics.com": -1, "searchmobius.org": 0, "dalemacartney.com": -1, "overclockers.at": "max-age=31536000; includeSubdomains;", "adfox.ru": 0, "argeweb.nl": 0, "youcaring.com": 0, "subdownloader.net": -1, "chromeadblock.com": 0, "upsilon.cc": 0, "americanscientist.org": -1, "dot5hosting.com": 0, "infinitysystems.com": -1, "istlsfastyet.com": -1, "adbrite.com": -1, "tracer.jp": -1, "secondmarket.com": 0, "mailchimp.com": 0, "redbull.co.uk": -1, "pantarhei.sk": -1, "dshop.se": -1, "wealthytheatre.org": -1, "kaiserslautern.de": -1, "ministerialtidende.dk": -1, "razerzone.com": -1, "maplesoft.com": -1, "pair.com": 0, "pewrsr.ch": -1, "chasepaymentech.com": -1, "opendns.com": "max-age=31536000", "etarget.sk": 0, "census.gov": -1, "ensimag.fr": -1, "globalnetworkinitiative.org": -1, "strato-hebergement.fr": -1, "ds-static.com": -1, "middendrenthe.nl": -1, "discovermerchants.com": 0, "mail-tester.com": 0, "secularstudents.org": 0, "freifunk.net": -1, "mtvn.com": -1, "lightsource.ca": -1, "3bbwifi.com": 0, "philshobbyshop.com": 0, "htbridge.com": "max-age=31536000; includeSubdomains", "eset.co.uk": -1, "worldwinner.com": 0, "btczone.com": -1, "silkroad.com": -1, "power.org": -1, "foxbusiness.com": -1, "8chan.co": -1, "facebook.fr": -1, "12wbt.com": 0, "webshopapp.com": -1, "goldmann.pl": 0, "keyghost.com": -1, "kevinajacobs.com": -1, "qualaris.com": -1, "scanalert.com": 0, "grnet.gr": "max-age=2592000", "batstrading.com": 0, "torbit.com": -1, "4channel.org": -1, "11main.com": 0, "frallc.com": 0, "cert-verbund.de": -1, "7-eleven.com": -1, "h5n.us": "max-age=15724800; includeSubDomains", "1f0.de": "max-age=31536000", "freifunk-goettingen.de": 0, "charterbusiness.com": 0, "instacominc.com": -1, "not-your-server.de": 0, "sbucciami.com": -1, "rlcdn.com": 0, "dizzcloud.com": -1, "transcend.org": "max-age=15768000", "tweetimag.es": -1, "pr0gramm.com": 0, "vitalgamers.com": -1, "flattr.com": -1, "hieber.de": -1, "newrelic.com": 0, "comcate.com": -1, "binbox.io": 0, "ipaddresslabs.com": 0, "invitemedia.com": -1, "trkclk.net": -1, "itsdanbull.com": -1, "breakfastquay.com": -1, "geodacenter.org": -1, "domdex.com": 0, "avangate.net": -1, "verisign-japan-domain.com": -1, "isnic.is": 0, "minfin.nl": -1, "apoteket.se": 0, "beautybar.com": -1, "box.com": "max-age=31536000", "rhinosupport.com": 0, "sustainablebusiness.com": 0, "rackspace.se": -1, "justpaste.it": "max-age=0", "fedbizopps.gov": -1, "theweekendedition.com.au": -1, "tirerack.com": -1, "districtsentinel.com": -1, "guim.co.uk": -1, "musicmetric.com": -1, "nuxx.net": "max-age=15768000", "fewo-mehrtens.de": 0, "crunchbangplusplus.org": 0, "alternativeto.net": 0, "ponemon.org": -1, "wpdev.ms": -1, "ginkel.com": "max-age=15768000", "jetbrains.com": "max-age=31536000;", "vpnservice.ru": -1, "yottaa.com": -1, "freelauri.com": "max-age=25920000", "dontspyonus.org.uk": "max-age=2628000", "cottages4you.co.uk": -1, "irishbroadband.ie": -1, "cpcache.com": -1, "theprivacyblog.com": -1, "moniker.com": 0, "belgacoin.com": 0, "congresstmi.org": -1, "fastclick.net": -1, "citeulike.org": -1, "indymedia.org.uk": "max-age=31536000", "eidq.org": -1, "totalhostingplus.com": -1, "sptimes.com": -1, "pirateleaks.cz": -1, "propublica.net": -1, "sympa.org": -1, "cnn.com": -1, "geekisp.com": 0, "safaribooksonline.com": 0, "krebsdaten.de": -1, "kasperskycontenthub.com": -1, "doctorswithoutborders.org": 0, "yoklapi.com": -1, "docusign.net": -1, "newmatilda.com": -1, "queervids.com": 0, "privatbanka.sk": 0, "bhodisoft.com": -1, "dolezel.info": -1, "publicsuffix.org": 0, "likes.com": -1, "buddypress.org": 0, "tvnewscheck.com": -1, "gstatic.com": -1, "randombit.net": -1, "geocaching.com": 0, "cstatic-images.com": -1, "healthcheckusa.com": -1, "gamezebo.com": -1, "afy11.net": -1, "sutn.sk": 0, "leafly.com": -1, "lfgss.com": -1, "sungardhe.com": -1, "dante-analytics.net": 0, "iminent.com": -1, "entheogene.de": -1, "jolla.com": 0, "ksh.hu": -1, "poormanmotorsports.com": -1, "moodle.org": "max-age=31536000", "openf2.com": -1, "utsouthwestern.edu": -1, "harland.net": -1, "milchkind.net": -1, "interspire.com": 0, "industrybotnetgroup.org": -1, "infotomb.com": "max-age=63072000", "libravatar.org": "max-age=15768000; includeSubdomains", "tn123.org": "max-age=15768000", "developerforce.com": -1, "wanikani.com": "max-age=31536000", "bund.de": 0, "citibank.com.au": 0, "madboa.com": 0, "coinjar.com": -1, "lotus.com": -1, "yunbi.com": 0, "digikam.org": 0, "ribblevalley.gov.uk": -1, "startingpage.com": "max-age=31536000; includeSubDomains", "ssafastore.co.uk": -1, "amnesty.org.uk": 0, "ostkcdn.com": -1, "notenoughshaders.com": -1, "dynatrace.com": -1, "vedphoto.com": -1, "cirw.in": -1, "drweb.com": 0, "gorickshaw.com": 0, "burst.net": -1, "staysmartonline.gov.au": -1, "stadt-bremerhaven.de": -1, "jamfsoftware.com": -1, "homelessworldcup.org": -1, "playerio.com": 0, "uni-hannover.de": 0, "tmt.org": -1, "tmocache.com": -1, "aulo.in": "max-age=15768000; includeSubDomains; preload;", "jppol.dk": -1, "vevo.com": -1, "channelintelligence.com": -1, "techpresident.com": -1, "zwijndrecht.nl": -1, "leadlander.com": -1, "connecthr.nl": -1, "methodactingstrasberg.com": -1, "redferret.net": -1, "bluewin.ch": -1, "nejm.org": 0, "elatinos.com": -1, "peersm.com": -1, "hostingcatalog.com": 0, "gran-turismo.com": 0, "worldmarkbywyndham.com": -1, "nyantec.com": "max-age=15552000; includeSubDomains", "vpnsecure.me": 0, "irisgrid.es": -1, "notebookitalia.it": -1, "quadrantsec.com": "max-age=15768000", "xpd.se": "max-age=31536000; includeSubDomains; preload", "privnote.com": 0, "jobamatic.com": 0, "casinoestrella.com": -1, "playwarz.com": -1, "hertztrucks.de": 0, "weblogawards.org": -1, "richmondshire.gov.uk": -1, "chinadialogue.net": -1, "longdate.pl": -1, "mcvuk.com": -1, "cyberstreetwise.com": 0, "luxurycustomwheels.com": -1, "mdshooters.com": -1, "filmdates.co.uk": -1, "databricks.com": 0, "yoursupportservices.co.uk": 0, "journal-news.net": -1, "diffuse.ca": -1, "flyingmeat.com": -1, "marketgid.com": 0, "imediaconnection.com": 0, "hepe.com": "max-age=15768000", "paycheckrecords.com": -1, "ubm.io": -1, "nsa.gov": -1, "pcel.com": 0, "ticketsage.com": -1, "moneyandmarkets.com": -1, "lukb.ch": 0, "computerworld.com": -1, "troopers.de": -1, "yespic69.com": -1, "maine.edu": -1, "asana.com": 0, "hugedomains.com": 0, "tcl.tk": 0, "archlinux.de": "max-age=16070400; includeSubDomains; preload", "grahamcluley.com": 0, "hiawatha-webserver.org": "max-age=31536000", "kotte-zeller.de": -1, "adsafecontrol.com": -1, "tilt.com": -1, "cbslocal.com": 0, "investors.com": 0, "motherlessmedia.com": -1, "net.pl": -1, "safecharge247.com": -1, "vgocom.com": 0, "steelhousemedia.com": -1, "rohc-lib.org": -1, "nyt.com": -1, "bulbman.com": 0, "thewire.com": -1, "upsideout.com": -1, "benefit.nl": 0, "flyasite.com": -1, "apollohq.com": 0, "greenpeace-magazin.de": "max-age=31536000; includeSubDomains; preload", "ctera.com": -1, "distributed.net": -1, "delico.se": "max-age=31536000; includeSubDomains", "ryot.org": -1, "cqrcengage.com": 0, "sap.com": 0, "nest.com": "max-age=31536000", "greatfire.org": -1, "gnumonks.org": -1, "evernote.com": "max-age=31536000", "directbox.biz": -1, "honestpolicy.com": 0, "charitywater.org": 0, "virustotal.com": -1, "developermail.io": "max-age=31536000; includeSubDomains", "fightcopyrighttrolls.com": -1, "verisign.com.au": 0, "bleutrade.com": -1, "csa-cee-summit.eu": -1, "tmcdn.org": -1, "medialayer.net": -1, "4sysops.com": 0, "hideman.net": "max-age=31536000;", "acceptiva.com": -1, "owlfolio.org": "max-age=31536000", "digikey.de": -1, "rtek2000.com": 0, "silverrushstyle.com": -1, "algonquincollege.com": -1, "libraryfreedomproject.org": "max-age=31536000", "chapman.edu": 0, "hosts.co.uk": -1, "photographytalk.com": -1, "e-plus.de": -1, "mi-pro.co.uk": -1, "llnwd.net": -1, "catarse.me": "max-age=31536000", "n-joy.de": -1, "tchibo.hu": "max-age=1800 ; includeSubDomains", "phpbb.com": 0, "celiac.org": -1, "plannedgiving.com": -1, "pizza.de": -1, "springfiles.com": -1, "yottaa.net": -1, "croscill.com": -1, "svbtle.com": 0, "onioncat.org": -1, "rnw.nl": -1, "shazamid.com": -1, "honcode.ch": -1, "vook.com": 0, "georgiegirl.com.au": -1, "ipsec.pl": "max-age=63072000; includeSubDomains; preload", "foodhub.co.nz": -1, "onsugar.com": -1, "feed2js.org": 0, "netteca.com": -1, "chatwithourteam.com": -1, "hsappstatic.net": -1, "dezertdepot.com": -1, "bit2c.co.il": 0, "bigjocker.com": -1, "fwc.gov.au": "max-age=157680000", "teamgaslight.com": "max-age=31536000", "fileforum.com": -1, "intercom.io": "max-age=31536000", "microblink.com": 0, "youtube.com.au": 0, "exportawards.gov.au": -1, "wosign.cn": 0, "netdna-cdn.com": -1, "youtube.com.ar": 0, "moreover.com": -1, "btctrader.com": 0, "e-activist.com": -1, "deutsche-rentenversicherung-bund.de": -1, "metro.co.uk": 0, "theworkdept.com": -1, "mall.pl": "max-age=31536000; includeSubDomains; preload", "retail-link.gr": -1, "terveysportti.net": -1, "hig.se": -1, "domaintank.hu": 0, "affec.tv": -1, "onebillion.org.uk": -1, "perfectmarket.com": -1, "weert.nl": -1, "modelmayhem.com": 0, "ultimatebootcd.com": 0, "ezgram.com": 0, "ybitcoin.com": 0, "sendvid.com": 0, "ohiostatealumni.org": -1, "spamicity.info": -1, "onguardonline.gov": 0, "createsend.com": 0, "huffingtonpost.com": -1, "instantpage.me": -1, "portnerpress.com.au": -1, "myshadow.org": 0, "thompsonhotels.com": -1, "campuspack.eu": -1, "solarflare.com": -1, "bizrate.com": 0, "oculusvr.com": "max-age=631138519; includeSubdomains", "magix.com": 0, "english-heritage.org.uk": -1, "silkroad.ws": 0, "thesaturdaypaper.com.au": 0, "trove-stg.com": 0, "focus.de": 0, "utopianet.org": 0, "fins.com": 0, "chatango.com": 0, "dbforums.com": -1, "gehrcke.de": 0, "coupons.com": 0, "quadpoint.org": 0, "huff.to": -1, "filmlush.com": -1, "chaosreigns.com": -1, "mediaquestcorp.com": -1, "online-go.com": 0, "moveonpac.org": -1, "maxymiser.net": -1, "brewtourism.com.ua": -1, "adbutler.com": 0, "leibniz-supercomputing-centre.de": -1, "retrousb.com": 0, "electronicintifada.net": -1, "meetic-affinity.com": -1, "mydaily.co.uk": -1, "urlquery.net": 0, "cloudmailin.com": 0, "niksoftware.com": -1, "umbc.edu": -1, "verkkouutiset.fi": -1, "testssl.sh": "max-age=31337000", "longurl.it": 0, "sixxs.net": -1, "latimes.com": -1, "sync.com": 0, "ticketmaster.co.uk": -1, "figue.com": -1, "thisismynext.com": -1, "ehawaii.gov": -1, "politifact.com": -1, "spkcn.com": "max-age=31536000", "wwte4.com": -1, "piratenlogin.de": -1, "entrust.com": -1, "datacentrumgids.nl": 0, "yt-dl.org": 0, "shoeshow.com.au": -1, "pengpod.com": -1, "cyberghostvpn.com": 0, "thingiverse.com": -1, "labcorp.com": -1, "kmart.com": -1, "dollaraday.co": "max-age=31536000", "hush.com": "max-age=31536000", "agoravoting.com": -1, "tem.fi": 0, "sywcdn.net": -1, "globalnetwork.pl": 0, "ypbot.net": -1, "akamaihd.net": -1, "wambacdn.net": -1, "precisionpros.com": 0, "aerofs.com": "max-age=31536000", "netspi.com": 0, "xyratex.com": -1, "nic.tel": -1, "bouncycastle.org": 0, "lijit.com": -1, "bydavidwittig.com": -1, "feedjit.com": 0, "planet.com": "max-age=31536000", "thefullsignal.com": -1, "fullerton.edu": -1, "crackedcdn.com": -1, "nautil.us": -1, "nyc.gov": 0, "bis.gov.uk": -1, "ezinearticles.com": 0, "419eater.com": -1, "blockexplorer.nu": -1, "npd.com": 0, "trustedmessenger.com": -1, "lob.com": 0, "politi.co": -1, "sky-ip.org": -1, "nlg.org": 0, "seattletechnicalbooks.com": -1, "puritan.com": -1, "spyshelter.com": 0, "teenrevenue.com": -1, "c3s.cc": -1, "atech.io": -1, "izquierda-unida.es": -1, "1cart.co.nz": -1, "sifterapp.com": "max-age=15768000", "dwarffortresswiki.org": 0, "csie.org": -1, "surge.sh": "max-age=15768000", "hexagon.cc": -1, "uniquefiler.com": -1, "bitmessage.org": 0, "cloudimage.io": 0, "lsimg.net": -1, "adpay.com": -1, "agariomods.com": -1, "condenast.co.uk": -1, "mytum.de": -1, "servedbyadbutler.com": -1, "securitykiss.com": 0, "adspdbl.com": -1, "betvictor.com": -1, "gtk-apps.org": -1, "smartbear.com": 0, "assets-phoenix.net": -1, "izvestia.ru": -1, "riksgalden.se": -1, "foresters.biz": -1, "storify.com": 0, "robertsspaceindustries.com": 0, "sagemath.org": -1, "his.se": 0, "suntrust.com": -1, "mobireach.com": -1, "socialfixer.com": -1, "notanet.com.br": -1, "charlie.bz": "max-age=31536000", "learningbizpackage.com": -1, "shazam.com": -1, "adallom.com": 0, "c-and-a.com": -1, "dataspace.pl": -1, "lef.org": -1, "dfranke.us": "max-age=31536000", "gotvape.com": -1, "gu.se": -1, "indiemerchstore.com": 0, "motesplatsen.se": -1, "pumo.com.tw": -1, "netpivotal.co.uk": -1, "online-metrix.net": -1, "axeso5.com": -1, "iucnredlist.org": -1, "deater.net": -1, "digitaldefenders.org": 0, "radboudnet.nl": -1, "kiwiirc.com": "max-age=5256000", "creare.co.uk": -1, "kallithea-scm.org": "max-age=63072000", "al-akhbar.com": -1, "aan.sh": 0, "dialshield.com": -1, "skat.dk": 0, "grit.io": -1, "telegeography.com": -1, "readspeaker.net": -1, "eforsa.pl": -1, "onpatient.com": -1, "eresources.com": -1, "bcash.com.br": -1, "buddycube.com": -1, "chipin.com": -1, "nic.br": 0, "planetnetbeans.org": -1, "marksdailyapple.com": -1, "sknvibes.com": 0, "artchristina.com": -1, "ubuntu-eu.org": 0, "mall.hu": "max-age=31536000; includeSubDomains; preload", "ovh.biz": 0, "db.tt": "max-age=15552000; includeSubDomains", "direct123.fi": -1, "fedoraproject.org": "max-age=15768000; includeSubDomains; preload", "anchorfree.net": -1, "abiliba.net": -1, "storebrand.no": -1, "servenets.com": -1, "realperson300.net": -1, "iperceptions.com": 0, "epi.org": -1, "soundonsound.com": -1, "justapple.com": -1, "stitcher.com": 0, "wrzru.com": -1, "fanoe.dk": -1, "htaccessbook.com": "max-age=63072000; includeSubDomains; preload", "alice-dsl.de": -1, "yopto.com": -1, "routledgeweb.com": -1, "wienerstadtwerke.at": -1, "cloudhexa.com": -1, "airbnb.ca": -1, "fax.org": -1, "ophan.co.uk": -1, "systemcenteradviser.com": "max-age=15724800; includeSubDomains", "gmx.com": 0, "glbimg.com": -1, "cetic.be": -1, "imwx.com": -1, "snapdeal.com": -1, "opera.com": -1, "theinformation.com": -1, "artsprojekt.com": -1, "vast.com": -1, "boligportal.dk": 0, "pizzacharts.com": 0, "btc.diet": -1, "desertory.de": -1, "dragonsreach.it": 0, "infinity-tracking.net": -1, "modernus.is": -1, "usask.ca": 0, "tilburguniversity.nl": "max-age=31556953", "cleanenergyexperts.com": -1, "webjet.com.au": -1, "hifx.co.uk": -1, "aarhus.dk": -1, "canv.as": -1, "nbc.com": 0, "wishmich.org": -1, "viepratique.fr": -1, "miapple.me": 0, "listbox.com": 0, "openvz.org": "max-age=63072000; includeSubdomains; preload", "orange.ch": -1, "checkm8.com": -1, "cityoflondon.gov.uk": 0, "blogspot.no": -1, "rhinosoft.com": 0, "blogspot.nl": -1, "inkfrog.com": 0, "lenovo.com": -1, "launchkit.io": 0, "redcatsecom.com": -1, "uknof.org.uk": -1, "jwpltx.com": 0, "donmai.us": -1, "lttng.org": "max-age=31536000; includeSubdomains; preload", "vanillaforums.com": "max-age=63072000; preload", "ekomi.co.uk": 0, "wilhelm-gym.net": 0, "sealswithclubs.eu": -1, "zeeland.nl": -1, "sl.pt": 0, "silentsender.com": -1, "t-mobile.nl": 0, "forthnet.gr": 0, "interworx.com": 0, "indyreader.org": 0, "openmedia.org": "max-age=15768000", "warosu.org": "max-age=315360000", "riscosopen.org": 0, "bbc.in": -1, "uicdn.net": -1, "msu.edu": 0, "pp.se": -1, "discover.com": 0, "filmon.com": -1, "hinckleyandbosworthonline.org.uk": -1, "fusionforge.org": 0, "scaleengine.com": "max-age=31536000; includeSubdomains", "atomicorp.com": "max-age=15768000", "macular.org": -1, "easydns.com": 0, "mbsvr.net": -1, "aldi.pt": 0, "thepiratebay.cr": -1, "nimbushosting.co.uk": 0, "dataxu.com": -1, "formassembly.com": 0, "securestudies.com": 0, "lternet.edu": -1, "blacksuitit.com": -1, "cdninstagram.com": -1, "highspeedbackbone.net": -1, "domainnamesales.com": 0, "fortumo.com": 0, "cinemovies.fr": -1, "coveredcacertifiedpartners.com": 0, "odir.org": -1, "edirectdebit.com": -1, "supercard.ch": -1, "morrisons.co.uk": -1, "sogeti.com": -1, "tmpwebeng.com": -1, "dmjx.dk": 0, "coveredca.com": -1, "performancing.com": -1, "gigenet.com": 0, "ng-book.com": -1, "visatovietnam.org": 0, "httplab.it": 0, "steganos.com": 0, "passsource.com": 0, "sehirfirsati.com": 0, "iwork.com": -1, "azchampion.com": -1, "facebook.de": -1, "alz.org": 0, "5min.com": -1, "miamire.com": 0, "awempire.com": 0, "videolan.org": 0, "freepress.net": 0, "digitalriver.com": -1, "facebook.dk": -1, "tecnocode.co.uk": 0, "crowdin.com": 0, "macfarlanepackaging.com": -1, "sharedcount.com": -1, "elderscrolls.com": -1, "uoflphysicians.com": 0, "paypal-forward.com": 0, "berkeley.edu": 0, "netcologne.de": "max-age=63072000;", "upsploit.com": -1, "deciduouspress.com.au": 0, "timeinc.net": -1, "nebula.com": -1, "aldi-sued.de": -1, "veronikamaine.com.au": 0, "cloudwear.com": "max-age=15768000", "icstars.com": 0, "indusguard.com": -1, "fmod.org": -1, "butlerandthechef.com": -1, "ofcom.org.uk": 0, "dabs.com": -1, "obdev.at": "max-age=15552000", "nokiasiemensnetworks.com": -1, "xmpp.org": 0, "europython.eu": "max-age=31536000; includeSubdomains", "mailnull.com": -1, "openwebmail.org": 0, "wizbangblog.com": -1, "jucy.co.nz": 0, "modcloth.com": -1, "belnet.be": 0, "pingtest.net": -1, "dns-oarc.net": 0, "singlehop.com": 0, "billetnet.dk": -1, "xt-commerce.co.uk": -1, "targetimg3.com": -1, "geekheim.de": -1, "dyne.org": 0, "macromedia.com": -1, "anpost.ie": -1, "motorola.com": 0, "cansecwest.com": "max-age=31536000; includeSubdomains;", "lkd.org.tr": -1, "gupnp.org": -1, "werosys.de": -1, "heg.com": 0, "imeem.com": -1, "macpaper.com": 0, "vanco.co.uk": -1, "theparliamentmagazine.eu": -1, "gftplns.org": 0, "nameid.org": "max-age=15768000;includeSubDomains;preload", "thinkusc.com": -1, "brueckenbauer.ch": -1, "lawnandlandscape.com": -1, "ya.ru": 0, "jd.com": -1, "gsu.edu": 0, "vtluug.org": "max-age=31536000; includeSubdomains;", "uksrv.co.uk": 0, "mgid.com": 0, "superherotrainingnetwork.com": -1, "go.jp": -1, "investor.gov": 0, "mail.de": "max-age=31536000; includeSubDomains; preload", "powerhousemuseum.com": -1, "manisec.com": -1, "kaisersysteme.com": -1, "weborama.fr": -1, "qwant.com": "max-age=31536000 ; includeSubdomains ; preload", "stkittszipline.com": -1, "mediastorehouse.com": -1, "lindtusa.com": 0, "labaia.ws": -1, "washington.edu": 0, "epson.jp": -1, "gefpmis.org": -1, "wierden.nl": -1, "adsrvmedia.net": -1, "fbnstatic.com": -1, "mouselike.org": -1, "ric.org": 0, "ubmelectronics.com": -1, "harlandforms.com": 0, "mywot.com": "max-age=0", "majesticseo.com": 0, "bcj.ch": 0, "ionaudio.com": 0, "gosuslugi.ru": 0, "wd2go.com": 0, "feathercoin.com": -1, "spreadshirt.pl": 0, "escrowlive.net": -1, "smithsonian.museum": -1, "thecarconnection.com": -1, "elance.com": -1, "vpnincome.com": -1, "arbornetworks.com": 0, "electoralcommission.org.uk": -1, "appcanary.com": "max-age=31536000", "admatrix.jp": 0, "squarefree.com": 0, "sweb.ru": "max-age=31536000;", "v-identity.com": -1, "toptip.ch": -1, "eon-hungaria.com": -1, "admin.ch": -1, "wargaming.com": 0, "rcpmag.com": 0, "pronosticuri-tenis.com": -1, "pamnews.com": -1, "carlosprioglio.com": -1, "elie.im": -1, "ppby.de": -1, "rem.co": 0, "marinsm.com": 0, "xamarin.com": 0, "orderbook.net": 0, "petsathome.com": 0, "bothar.ie": -1, "caseking.de": -1, "ushahidi.com": 0, "coloradocaptures.com": 0, "vimeocdn.com": -1, "forensic.to": -1, "phone.coop": -1, "champssports.com": -1, "nabtrade.com.au": 0, "afraid.org": -1, "33bits.org": -1, "mybetter.com": -1, "blimpme.com": -1, "ceasefiremagazine.co.uk": "max-age=31536000; includeSubDomains", "crwdcntrl.net": -1, "mxcursos.com": "max-age=0", "localedge.com": 0, "arbor.net": 0, "the-independent-news.com": -1, "ukfast.co.uk": 0, "hugendubel.info": -1, "clamav.net": -1, "marijuanamajority.com": -1, "zylom.com": -1, "iterm2.com": 0, "iii.com": -1, "scottishpower.co.uk": 0, "su.edu": -1, "mozilla.com": 0, "cryptabyte.com": -1, "betterplace.org": -1, "hgst.com": 0, "dedyn.io": "max-age=31536000; includeSubdomains", "buypremiumtech.net": -1, "etipos.sk": 0, "oeis.org": 0, "octoshape.com": 0, "pcworld.com": -1, "vumanity.net": -1, "ovi.com": -1, "plaza.fi": -1, "denso-wave.com": -1, "mmoga.com": -1, "rockvalleycollege.edu": 0, "spicebox.co.jp": 0, "fanboy.co.nz": -1, "onename.io": -1, "yahoo.co.jp": -1, "eyereturnmarketing.com": -1, "demandware.net": -1, "vimeo.com": "max-age=15120000; includeSubDomains", "insidehighered.com": 0, "wpengine.com": -1, "minus.com": 0, "gourmetgiftbaskets.com": 0, "mandriva.com": -1, "tonytan.io": -1, "readynas.com": -1, "thalia.ch": 0, "code.org": "max-age=31536000", "blogspot.se": -1, "wipmania.com": 0, "mtstatic.com": -1, "blazonco.com": 0, "faround.net": -1, "vantiv.com": -1, "ebayrtm.com": -1, "surftown.com": 0, "staticstuff.net": -1, "surveymonkey.com": 0, "wavecon.de": 0, "centili.com": -1, "gemoney.com.au": 0, "east-northamptonshire.gov.uk": -1, "tauceti.org.au": -1, "qrsolutions.com": -1, "ouw.co.uk": -1, "websimages.com": -1, "redcoon.pt": -1, "focusonlearningcenter.com": -1, "aquilaclothing.co.uk": "max-age=63072000; includeSubdomains; preload", "infowar.com": -1, "ciety.com": 0, "findlegalforms.com": -1, "slsp.sk": -1, "truste.com": -1, "cspinet.org": 0, "olvi.fi": -1, "sebastian-siebert.de": "max-age=15768000; includeSubDomains", "zb45.nl": 0, "rhombus-tech.net": -1, "ee.co.uk": 0, "active.com": 0, "bloadr.com": -1, "b-europe.com": 0, "switchplus.ch": 0, "nih.gov": -1, "gitlab.com": "max-age=31536000; includeSubdomains", "justfordomino.com": -1, "webmerge.me": 0, "imageshack.com": 0, "nacdl.org": 0, "pipping.org": -1, "article19.org": 0, "mtvnimages.com": -1, "techfreedom.org": -1, "myuofmhealth.org": -1, "necessaryandproportionate.net": -1, "browserid.org": "max-age=10886400; includeSubdomains", "anarchistnews.org": -1, "bplaced.net": 0, "washpostco.com": -1, "vulnscan.org": 0, "eniro.se": -1, "postbank.de": 0, "inburke.com": -1, "angular-gantt.com": 0, "xenomai.org": 0, "pictshare.net": 0, "nadaguides.com": 0, "hubspot.com": 0, "kickass.to": "max-age=31536000; includeSubDomains", "comparethemarket.com": -1, "doteasy-nocookie.com": -1, "parkersoft.co.uk": -1, "iwantmytvmagazine.com": 0, "fws.gov": -1, "doriancolor.com": 0, "mythicalcreatureslist.com": -1, "wireshark.org": "max-age=31536000;", "dab-bank.de": -1, "web.de": 0, "jellynote.com": -1, "trustedshops.co.uk": -1, "lonap.net": -1, "1nsk.ru": -1, "kastatic.org": -1, "zeltser.com": "max-age=15768000; includeSubDomains", "tesco.com": -1, "e-generator.com": -1, "horde.org": -1, "square.com": "max-age=631152000", "feedpress.me": 0, "fxguide.com": -1, "metrolyrics.com": -1, "allerderm.com": -1, "biallo.de": 0, "tremormedia.com": -1, "pcre.org": -1, "aktivix.org": "max-age=15768000;includeSubdomains", "crowdin.net": 0, "bible.com": -1, "uk.com": -1, "chromium.org": -1, "livecorp.com.au": 0, "nettica.com": 0, "devpress.com": 0, "duckduckgo.com": "max-age=31536000", "sll.org.uk": -1, "fencecenter.com": -1, "motorolasolutions.com": -1, "amnesty.no": 0, "friendster.com": -1, "alwaysdata.com": 0, "stavrovski.net": -1, "yandex.net": 0, "afsp.org": 0, "leafletjs.com": -1, "fu-berlin.de": -1, "adsbyisocket.com": -1, "8r.com": -1, "seravo.fi": 0, "gostorego.com": -1, "adverticum.net": -1, "theexplorercard.com": 0, "dessaly.com": 0, "wyndhamvrap.com": 0, "credit-suisse.com": 0, "jussieu.fr": -1, "multicastmedia.com": -1, "media6degrees.com": -1, "moviefone.com": -1, "backstreet-merch.com": -1, "shagaholic.com": 0, "hotelplan.ch": -1, "2ch.hk": -1, "o2.de": -1, "au.org": -1, "liveclicker.com": 0, "couragecampaign.org": 0, "direct.gov.uk": -1, "gigenetcloud.com": 0, "fiercepharma.com": -1, "bluetooth.org": 0, "alliedmedia.org": 0, "yandex.by": 0, "webtraxs.com": -1, "pizza.fr": -1, "dice.com": -1, "wetransfer.com": 0, "citmedialaw.org": -1, "kingsroadmerch.com": -1, "samsungdirect.com": -1, "watkins.edu": -1, "airasiamegastore.com": -1, "metalab.at": 0, "mzl.la": -1, "pantelligent.com": -1, "pokemon.co.jp": 0, "globalpromote.com": -1, "threadingbuildingblocks.org": 0, "helbing.ch": -1, "pingidentity.com": "max-age=31536000", "backbonesecurity.com": 0, "remotecoder.io": 0, "hostpointpartner.ch": 0, "kali.org": "max-age=15552000", "guardianescapes.com": -1, "jiwire.com": -1, "holderdeord.no": "max-age=31536000; includeSubdomains", "collegeclublife.com": -1, "do.co": -1, "resonant.org": -1, "w-tune.com": -1, "drollette.com": -1, "youtube.com.co": 0, "j-schmitz.net": "max-age=31556926; includeSubDomains", "factoryexpo.net": -1, "unitedplatform.com": -1, "ibm.com": -1, "opencontainers.org": 0, "formsanity.com": 0, "openwrt.org": "max-age=31536000", "takuu-saatio.fi": -1, "ovh.es": 0, "openculture.com": -1, "esolangs.org": 0, "mageia.org": 0, "fluidhosting.com": 0, "goldesel.to": -1, "riigiteataja.ee": 0, "tofinosecurity.com": 0, "ntk.me": -1, "rsmsecure.com": -1, "taxpayersalliance.com": -1, "walthamforest.gov.uk": -1, "estavisas.org.uk": -1, "tkb.ch": -1, "easyhomecontrol.at": -1, "fidoalliance.org": 0, "neonmob.com": -1, "ti.to": "max-age=31536000", "mbsy.co": 0, "onsecure.gov.au": 0, "remnux.org": 0, "sexad.net": -1, "mobypicture.com": 0, "wbs-law.de": -1, "vidble.com": 0, "iljmp.com": -1, "linksynergy.com": -1, "ymcdn.com": -1, "bleep.com": 0, "hands.com": -1, "novosoft.net": 0, "pathofexile.com": 0, "shockmedia.nl": "max-age=63072000", "kaywa.com": -1, "gitian.org": 0, "mudgum.net": 0, "jackandjillraffle.com": -1, "graysofwestminster.co.uk": 0, "box-look.org": -1, "jujucharms.com": 0, "dealzon.com": -1, "brmlab.cz": 0, "mooc-list.com": -1, "recurly.com": "max-age=15768000", "theserverexpress.com": -1, "shipto.com": -1, "akira.org": 0, "bromley.gov.uk": -1, "sitecompass.com": -1, "uni-weimar.de": -1, "thomascook.com": 0, "doncaster.gov.uk": 0, "ucuzu.com": -1, "synacor.com": -1, "intan.net": -1, "mcmelectronics.com": -1, "readitlaterlist.com": 0, "qnetp.net": 0, "foreverinfamous.com": -1, "snowmagazineonline.com": -1, "bullguard.com": 0, "beanbaginc.com": "max-age=31536000", "movabletype.org": 0, "velocitymicro.com": -1, "hosting.com": -1, "collegeboundfund.com": 0, "tokyotosho.se": 0, "cert.se": "max-age=2628001;includeSubdomains", "netswipe.com": "max-age=31536000; includeSubDomains", "microtronix-tech.com": -1, "travelzoo.com": -1, "firstcentralsb.com": -1, "juneoven.com": 0, "changeip.com": 0, "masspirg.org": -1, "sata-io.org": 0, "targetimg1.com": -1, "sprint.com": 0, "cdn-asknet.com": -1, "pewdiepie.net": -1, "click4assistance.co.uk": 0, "webclaim.net": -1, "argos.co.uk": -1, "badgekit.org": "max-age=15768000", "servercircle.com": -1, "uicbookstore.org": 0, "lifesaving.com": 0, "andyet.com": 0, "foresters.com": -1, "swiftypecdn.com": -1, "weboolu.com": -1, "rsa.com": 0, "bits.media": -1, "posten.se": -1, "ketchum.com": -1, "tribalfusion.com": -1, "anker.to": -1, "schibsted.no": -1, "intel.co.jp": -1, "litetree.com": -1, "servage.net": 0, "campstaffusa.com": 0, "polho.me": -1, "candhlures.com": -1, "wunderkraut.fi": -1, "zonglovani.info": "max-age=15768000", "mybluemix.net": -1, "dowjones.com": -1, "disconnect.me": 0, "newtention.net": -1, "iqt.org": -1, "fbcdn.net": -1, "techmeme.com": 0, "petekeen.net": 0, "indianexpress.com": -1, "computerworld.com.au": -1, "diasp.eu": "max-age=31536000", "pollg.com": -1, "joomlancers.com": -1, "handmadekultur.de": 0, "questia.com": 0, "silverstripe.org": -1, "gcdn.org": 0, "cryptopro.ru": -1, "mapquestapi.com": -1, "etarget.cz": -1, "thankyou.com": 0, "precursorapp.com": 0, "crypteianetworks.com": -1, "mobileasiaexpo.com": -1, "tr.im": 0, "worldlandscapearchitect.com": -1, "ovh.com": 0, "celartem.com": -1, "stormiq.com": -1, "topatoco.com": 0, "kiwicon.org": "Strict-Transport-Security: max-age=16070400; includeSubDomains", "zeroblock.com": -1, "kulcs-soft.hu": 0, "httpbin.org": 0, "mythtv.org": 0, "xfce-help.org": -1, "postgresqlfr.org": -1, "mysql.it": -1, "catchy.com": 0, "luckymarmot.com": 0, "pulpix.co": -1, "argos-spain.co.uk": -1, "soylentnews.org": 0, "harvard.edu": -1, "ceejay.net": -1, "masterchan.org": 0, "ossystems.com.br": 0, "nwf.org": -1, "myrtlebeachshows.com": -1, "arkos.io": "max-age=31536000; includeSubdomains;", "ruc.dk": -1, "thegcloud.com": 0, "mersenne.org": -1, "webmail.sk": 0, "harperreed.com": -1, "ukfur.org": -1, "plusme.net": -1, "engagingnetworks.net": -1, "totalwebsecure.com": -1, "marvelheroes.com": 0, "netsparker.com": "max-age=31536000; includeSubDomains", "wwte.com": -1, "diasporabr.com.br": "max-age=500", "youtube.com": 0, "csnstatic.com": -1, "staticzacks.net": 0, "openlinksys.info": 0, "benaughty.com": 0, "huque.com": -1, "propertydeals.com.pk": -1, "etouches.com": -1, "secureholidays.com": -1, "omg.org": -1, "1phads.com": 0, "myvolunteerpage.com": -1, "lbrcdn.net": 0, "twenga.com": 0, "mediabistro.com": 0, "futureboy.us": -1, "qualityunit.com": -1, "defcon.ru": 0, "vendetta-online.com": 0, "microsoftstoreassets.com": -1, "autoit-cdn.com": -1, "unisend.com": "max-age=31536000; includeSubDomains", "ekiga.net": 0, "yoursav.net": -1, "riverisland.fr": -1, "musl-libc.org": -1, "vk.me": -1, "slanted.de": 0, "tampabay.com": 0, "evermap.com": 0, "opal.com.au": -1, "utwente.nl": 0, "openaccessbutton.org": 0, "perlfoundation.org": -1, "gymglish.com": 0, "blackberry.com": 0, "safenet-inc.com": 0, "kanotix.org": -1, "cdon.no": 0, "vliegtickets.nl": -1, "caltech.edu": 0, "linuxfoundation.org": 0, "victorops.com": 0, "hbz-nrw.de": -1, "dacapoalfine-dd.de": 0, "bmc.com": -1, "ballerup.dk": 0, "e-rewards.com": -1, "indeed.com": -1, "planetromeo.com": -1, "ravensoft.com": -1, "farmaciforbundet.se": -1, "afcyhf.com": -1, "foreignaffairs.com": 0, "prleap.com": -1, "myhailprotector.com": -1, "advance.net": -1, "pde.cc": -1, "check24.de": 0, "yunos.com": -1, "nrelate.com": -1, "resource.org": -1, "convar.com": 0, "pop.com.br": -1, "baltimoresun.com": -1, "securify.nl": "max-age=15768000; includeSubDomains; preload", "springshare.com": 0, "lrz.eu": -1, "proxify.com": 0, "richmond.edu": -1, "mashape.com": 0, "datapipe.co.uk": -1, "alipayobjects.com": -1, "bikebiz.com": 0, "visualwebsiteoptimizer.com": 0, "mycdn.me": -1, "proxer.me": -1, "titania.com": 0, "qualys.com": "max-age=63113904", "ofb.net": -1, "pgmcdn.net": -1, "tso.co.uk": -1, "adeccowaytowork.com": -1, "teylingen.nl": -1, "mediate.com": 0, "gifttool.com": 0, "pjrc.com": 0, "jotfor.ms": -1, "konachan.com": 0, "106.8": -1, "vespermarine.co.nz": -1, "strava.com": 0, "ctovision.com": 0, "vodafone.de": 0, "adap.tv": -1, "energy.gov": -1, "malwaretracker.com": 0, "gnome-look.org": -1, "access-kaiseki-tools.com": 0, "hoeringsportalen.dk": 0, "threattracksecurity.com": 0, "usps.com": -1, "wed.is": 0, "sys4.de": "max-age=31536000", "exratione.com": 0, "sberbank.sk": -1, "neave.tv": -1, "aufbix.org": 0, "metager.de": 0, "andrewblum.net": -1, "euroforum.de": -1, "digitabportals.com": -1, "deaddrops.com": 0, "gridzdirect.com": -1, "kettering.gov.uk": -1, "sumologic.com": -1, "ucalgarymag.ca": 0, "internetbs.net": 0, "popads.net": "max-age=15724800; includeSubDomains", "buergerkraftwerke.at": -1, "icann.org": "max-age=15768001; preload", "marinedepot.com": -1, "coisas.com": 0, "cryptosms.org": -1, "ebankingbutsecure.ch": "max-age=2592000; includeSubDomains", "netlock.hu": 0, "shopstyle.com": 0, "manabalss.lv": 0, "exeterfamily.co.uk": -1, "owasp.org": 0, "levonline.com": 0, "cyphar.com": -1, "alta.com": 0, "shellterproject.com": -1, "thespartaninstitute.com": -1, "ubuntu-mate.boutique": -1, "mietek.io": 0, "sendmail.com": 0, "zd.net": -1, "eudoxus.gr": -1, "galois.com": 0, "impsec.org": -1, "ow.ly": -1, "ratgeber-verbraucherzentrale.de": 0, "opinionmeter.com": -1, "butterflylabs.com": -1, "geforce.com": -1, "expediaaffiliate.com": -1, "intellnews.net": -1, "wservices.ch": 0, "1tw.org": -1, "zoink.it": -1, "crn.com": 0, "flamingspork.com": "max-age=15768000", "vsexshop.ru": -1, "auctionthing.net": 0, "transmode.com": 0, "ssl-tools.net": "max-age=604800", "lithive.com": -1, "sabayon.org": 0, "sierraware.com": 0, "snstatic.fi": -1, "posta.ch": "max-age=15552000", "liberalamerica.org": -1, "hakkalabs.co": 0, "xtnetwork.fr": -1, "gogetssl.com": 0, "cybersecuritychallenge.org.uk": 0, "indiemerchandising.com": 0, "c4tw.net": 0, "unisys.com": -1, "dot-bit.org": -1, "countquest.se": -1, "uberspace.de": 0, "namecheap.com": -1, "greystripe.com": -1, "content.ad": 0, "smartone.de": 0, "braintreepaymentsolutions.com": "max-age=31536000", "mybalsamiq.com": "max-age=31536000; includeSubDomains", "mlive.com": -1, "1deg.org": "max-age=31536000", "adaptavist.com": 0, "priceonomics.com": 0, "santanderbillpayment.co.uk": -1, "reztrip.com": -1, "fmworld.net": -1, "startrek.com": -1, "travelnow.com": -1, "pogoplug.com": 0, "fsf.org": 0, "spring.io": 0, "prx.org": 0, "wowhead.com": 0, "abusix.com": "max-age=31536000", "dof.dk": -1, "hwsw.hu": -1, "traction-digital.com": -1, "womenonweb.org": 0, "internapcdn.net": -1, "myinteriordecorator.com": -1, "develop-online.net": -1, "helmich.de": 0, "sp.nl": -1, "dnsexit.com": 0, "gettyimages.com.au": -1, "velleman.be": -1, "adperium.com": 0, "credability.org": -1, "cloudsleuth.net": -1, "ac.ae": -1, "hautelook.com": 0, "springer.com": -1, "biowarestore.com": -1, "mobigum.com": -1, "mmixr.com": -1, "redmine.org": 0, "pekwm.org": -1, "people.com": -1, "ac.at": -1, "powerreviews.com": -1, "aclu-nj.org": -1, "ip-check.info": 0, "theweek.com": 0, "banki.ru": 0, "groupon.com.br": 0, "visa.com": 0, "foxitsoftware.com": 0, "tdesktop.com": "max-age=15768000", "commoncrawl.org": -1, "digium.com": -1, "rpxnow.com": 0, "csis.org": 0, "brashear.me": "max-age=15552000; preload", "whitehathouston.com": -1, "litespeedtech.com": 0, "openmw.org": -1, "kemi.se": 0, "maine.gov": -1, "imageshack.us": 0, "springer-medizin.de": -1, "os-cillation.de": -1, "cryptrader.com": -1, "grabcad.com": 0, "aquent.us": -1, "drexel.edu": 0, "ancestry.co.uk": 0, "unipi.it": -1, "bethere.co.uk": -1, "californiawalkintubcompany.com": -1, "secure-secure.co.uk": -1, "cspforum.eu": -1, "binsearch.net": -1, "lvrj.com": -1, "redditmade.com": -1, "malverndiabeticfoot.org": -1, "xsolla.com": 0, "esi.dz": -1, "sueddeutsche-tickets.de": 0, "folkets.dk": -1, "hvb.de": -1, "chefkoch-blog.de": 0, "nelonen.fi": -1, "nodejitsu.com": 0, "infotech-team.com": -1, "fnfismd.com": -1, "imrworldwide.com": -1, "computec-academy.de": -1, "space.com": -1, "melectronics.ch": -1, "educatetheworld.com.au": -1, "aldi.co.uk": -1, "trafficholder.com": 0, "trusted-introducer.org": -1, "joomla-security.de": 0, "webtype.com": 0, "ricochet.com": 0, "colliertech.org": -1, "ipredictive.com": -1, "detectify.com": "max-age=16070400", "surprisinglyfree.com": -1, "ctswholesalesunglasses.com": 0, "sourceforge.net": 0, "david-campbell.org": 0, "venda.com": -1, "pearsonvue.com": -1, "enom.com": 0, "minilock.io": 0, "hosting90.cz": 0, "hunch.com": -1, "opencart.com": 0, "speakyoursilence.org": -1, "vitalmend.com": -1, "csc.com": -1, "seancassidy.me": -1, "meetic.com": 0, "headstrong.de": -1, "boingohotspot.net": -1, "sourceconference.com": -1, "buzzdoes.com": -1, "cimbbank.com.kh": -1, "ardamis.com": -1, "easychair.org": 0, "rbinvestwdc.eu": -1, "tagasauris.com": -1, "kinox.nu": -1, "soekris.com": 0, "virginmedia.com": -1, "fossbazaar.org": 0, "cpmrocket.com": -1, "iamnoone-solutions.net": -1, "onestat.com": -1, "paloaltonetworks.com": 0, "greasespot.net": -1, "geblogs.com": -1, "beamyourscreen.de": -1, "usni.org": -1, "groklearning.com": "max-age=31536000; includeSubdomains;", "bitcard.org": 0, "karmankardon.nl": -1, "hertz247.ie": 0, "williams.edu": -1, "gg.gov.au": 0, "fastly.net": -1, "gotlandring.com": 0, "planet-lab.org": 0, "itella.fi": -1, "rating-widget.com": 0, "ametsoc.org": 0, "regonline.com": 0, "cindercooks.com": 0, "kirkusreviews.com": -1, "register.ie": 0, "extensis.com": 0, "awin1.com": 0, "threema.ch": "max-age=31536000", "centreon.com": 0, "adspeed.net": -1, "hrw.org": 0, "rare.us": 0, "adsrvr.org": -1, "equifax.ca": 0, "judiciary.gov.uk": 0, "elitepartner.de": "max-age=31536000; includeSubdomains;", "stripe.com": "max-age=31556926; includeSubDomains", "serverbase.ch": 0, "howsecureismypassword.net": "max-age=63072000", "moonpig.com": 0, "mydatapipe.com": "max-age=15552000", "cru.org": -1, "cchcatalog.com": -1, "protu.fi": 0, "jwpcdn.com": -1, "audiencetargeting.com": -1, "telebasel.ch": -1, "coag.gov.au": -1, "thehoxton.com": 0, "sct.gov.au": 0, "thalia.at": 0, "minfil.org": "max-age=31536000", "pdu.edu": -1, "usmagazine.com": -1, "pirateparty.org.au": -1, "hpcloud.com": 0, "verkkomaksut.fi": -1, "amahi.org": 0, "voodooping.com": -1, "bodyworkmovementtherapies.com": -1, "oktatas.hu": 0, "tradedoubler.com": -1, "trackedlink.net": -1, "sonobi.com": 0, "pistoncloud.com": 0, "jeremybieger.com": -1, "boxoffice.com": -1, "reut.rs": -1, "telia.se": -1, "panasonic.com": -1, "pbgrd.com": -1, "midlothian.gov.uk": -1, "nexcesscdn.net": -1, "escan.com": -1, "glassesusa.com": -1, "dailynk.com": 0, "argosonline.es": -1, "hertz.ch": -1, "yuri.org.uk": -1, "888voip.com": 0, "byu.edu": 0, "lippu.fi": -1, "pokemon.com": -1, "npower.com": -1, "mathiasbynens.be": "max-age=31536000; includeSubDomains", "nxtblocks.info": "max-age=31536000; includeSubdomains", "uproxy.org": -1, "2dialog.com": 0, "sintjansbrug.nl": 0, "clickdimensions.com": 0, "penfoldgolf.com": -1, "qubitproducts.com": -1, "cerit.cz": -1, "cimbsecurities.co.th": -1, "a1000words.com": -1, "jaspan.com": 0, "fark.net": -1, "onthemedia.org": -1, "stockton.edu": -1, "prudentbear.com": -1, "gp2x.de": -1, "mog.com": -1, "buzzeff.com": -1, "prstatics.com": -1, "gridcoin.us": 0, "cdbaby.com": 0, "globaleaks.org": 0, "medscape.com": -1, "nedstat.com": -1, "aufeminin.com": -1, "thread.com": "max-age=15768000", "easyspace.com": -1, "rnpdigital.com": -1, "computerandvideogames.com": -1, "smartrecruiters.com": "max-age=600", "visitorboost.com": 0, "espacejeux.com": 0, "gotvape.net": -1, "spotplanet.org": -1, "anonabox.com": 0, "identrust.com": 0, "alphassl.com": -1, "kobobooks.com": 0, "lespaceclient.fr": 0, "bullionstar.com": 0, "volgistics.com": -1, "bitcoin.de": -1, "phishtank.com": 0, "sitemason.com": -1, "adultfriendfinder.com": -1, "unibet.com.au": 0, "employeeexpress.gov": 0, "shopstyle.fr": -1, "bps.org.uk": 0, "piraten-partei.ch": -1, "repozitar.cz": 0, "velvetcache.org": -1, "april.org": 0, "graasmilk.net": -1, "shmoocon.org": -1, "aldi.be": -1, "atomiccowlick.com": -1, "n-able.com": -1, "salon.com": -1, "itproportal.com": -1, "wwte10.com": -1, "dutchbulbs.co.uk": 0, "pastemagazine.com": 0, "nildram.net": -1, "mlv-cdn.com": -1, "kursuslogin.dk": -1, "telfort.nl": 0, "researchresults.com": -1, "weechat.org": "max-age=2592000", "apmebf.com": -1, "timetrade.com": 0, "myshazam.com": -1, "dyndns.info": -1, "lochem.nl": 0, "rxpharmacyusa.com": -1, "ethercalc.net": 0, "windowmaker.org": -1, "justitie.nl": -1, "thedailybeast.com": 0, "1and1.ca": -1, "gr.ch": -1, "wachovia.com": -1, "chartbeat.net": -1, "adsimilis.com": -1, "hertz.com.pt": -1, "gannettlocal.com": -1, "foursquare.com": "max-age=31536000", "doubleclick.net": -1, "truecorp.co.th": -1, "vitrinepix.com.br": -1, "knot-dns.cz": "max-age=31536000; includeSubdomains", "dzne.de": 0, "theses.cz": 0, "ptengine.jp": -1, "edgeboss.net": -1, "thinglinkblog.com": -1, "cines.fr": -1, "ignum.cz": 0, "net-results.com": 0, "xoskins.com": -1, "hertz.com.pl": -1, "schoolforge.net": 0, "netmarble.com": -1, "ihgmerlin.com": -1, "freespeech.org": 0, "pixfs.net": -1, "hongkongfp.com": -1, "cineclick.com.br": -1, "ieee-elearning.org": 0, "myoptplussecure.com": -1, "trashmail.net": -1, "passwd.hu": -1, "elliptictech.com": 0, "acm.org": 0, "quickline.ch": 0, "linuxaudio.org": -1, "xs4all.nl": "max-age=31622400", "poulsander.com": -1, "zenfolio.com": -1, "thegloss.com": -1, "camaya.net": "max-age=63072000; includeSubdomains; preload", "wegotwax.com": -1, "tucowsdomains.com": -1, "ntnu.edu": -1, "pegazhosting.com": -1, "e14n.com": 0, "virk.dk": 0, "paetec.com": -1, "youtube.com.es": 0, "networkworld.com": -1, "cm.be": 0, "prezident.sk": 0, "portforward.com": -1, "highfidelity.io": 0, "wapy.com": -1, "pcmag.com": -1, "data-informed.com": -1, "springfiles.nl": -1, "chatter.com": -1, "lntecc.com": 0, "sociamonials.com": 0, "youtube.com.ee": 0, "kwiksurveys.com": 0, "youtube.com.eg": 0, "smithsonianmag.com": -1, "bizj.us": -1, "zoosk.com": 0, "fastwebhost.com": -1, "earthlink.net": -1, "microsoftonline.com": -1, "mecca.ca": -1, "ebay.com": 0, "spot.im": -1, "thehut.com": -1, "startech.com": 0, "healthdirect.gov.au": 0, "ipxe.org": 0, "lantmateriet.se": -1, "cnchost.com": -1, "deusm.com": -1, "floridatoday.com": -1, "trackalyzer.com": -1, "atlanticmetro.net": 0, "alice.de": -1, "tm.com.my": -1, "scottevest.com": 0, "perle.com": 0, "onebitbug.me": "max-age=31536000", "cityofchicago.org": 0, "bol.de": 0, "fangamer.net": -1, "handy.de": -1, "zemanta.com": -1, "fastweb.com": -1, "chronicle.com": 0, "itdashboard.gov": "max-age=31536000; includeSubDomains; preload", "clear.com": 0, "smuxi.com": "max-age=31536000", "returnpath.net": -1, "volunteermatters.com": -1, "netmeister.org": "max-age=31536000; includeSubDomains", "townnews365.com": -1, "nccc.nl": 0, "huggies-cdn.net": -1, "mijnd66.nl": 0, "intency.com": -1, "purduealum.org": -1, "cupid.com": 0, "fmylife.com": 0, "ultrabug.fr": -1, "partitopirata.ch": 0, "tickermadness.com": -1, "hofer.at": -1, "securosis.com": "max-age=15768000", "ihgplc.com": 0, "owenservices.com": -1, "mtnafoundation.org": 0, "aaronlindsay.com": -1, "debian.org": "max-age=15552000", "awsinsider.net": 0, "webtapestry.net": -1, "host.ie": 0, "petfinder.com": -1, "freestyle.vc": -1, "join.tv": -1, "flagrate.org": 0, "xiti.com": -1, "castle-technology.co.uk": 0, "europeanssl.eu": -1, "beyondsecurity.com": 0, "tent.is": "max-age=31536000; includeSubDomains", "annevankesteren.nl": "max-age=31415926; includeSubDomains; preload", "upstart.com": -1, "webcontrolcenter.com": 0, "guarantorusloans.co.uk": -1, "linkvp.com": -1, "gigamon.com": 0, "eharmony.com": 0, "torrentfreak.com": 0, "rawcdn.com": -1, "tech-recipes.com": 0, "dccc.org": -1, "thegoodfight.fm": -1, "websitealive.com": 0, "5vpn.net": 0, "trycelery.com": 0, "giblod.no": 0, "apphub.io": -1, "pentesterlab.com": "max-age=63072000; includeSubDomains; preload", "memory-alpha.org": -1, "cert.gov.uk": -1, "spartafx.com": -1, "pivotallabs.com": -1, "lbo-news.com": -1, "maybemaimed.com": -1, "themis-media.com": -1, "acxiom-online.com": 0, "mcwhirter.com.au": 0, "codesourcery.com": -1, "verisignlabs.com": 0, "silvertunnel.org": 0, "globaloneteam.com": -1, "sxsw.com": -1, "orderhlp.com": -1, "smashfly.com": -1, "conversejs.org": 0, "hsv.se": -1, "invenio-software.org": -1, "zarkzork.com": 0, "zylon.net": 0, "facebook.com": "max-age=15552000; preload", "*.jp": -1, "kanotix.de": -1, "lego.com": 0, "ibibo.com": -1, "boredtodeath.me": 0, "schuilenburg.org": -1, "openstreetmap.de": -1, "metapress.org": -1, "iraaa.org": -1, "sopastrike.com": -1, "truenudists.com": 0, "kaply.com": -1, "thefoundry.co.uk": 0, "kenexa.jobs": -1, "community-journalism.net": -1, "sport1.de": -1, "warmlyyours.com": -1, "inwx.es": "max-age=15768000", "easy-hebergement.fr": 0, "ymail.com": -1, "hertz.it": -1, "bstatic.com": 0, "livechatinc.net": -1, "openswan.org": -1, "xato.net": -1, "pooi.tk": -1, "onegooddriver.com": -1, "directorsdesk.com": -1, "ortolo.eu": -1, "journalistforbundet.dk": 0, "brighton.com": -1, "littlesvr.ca": -1, "dyc.edu": 0, "data.gov.au": 0, "compranoexterior.com.br": -1, "hurricaneelectric.net": -1, "comdirect.de": 0, "common-lisp.net": 0, "privacy.org.au": "max-age=31536000", "willowgarage.com": -1, "cfr.org": -1, "finmozg.ru": 0, "opencsw.org": 0, "vidling.com": -1, "viddler.com": 0, "codeplex.com": 0, "oculu.com": -1, "ebuzzing.com": 0, "adzerk.com": -1, "altinget.dk": 0, "linguee.de": 0, "intego.com": -1, "ussf2010.org": -1, "jeth.tk": -1, "givedirect.org": 0, "nine-2-one.com": -1, "torproject.org": "max-age=15768000", "micropython.org": 0, "net.uk": -1, "nhn.com": -1, "cryptostocks.com": -1, "elmbridge.gov.uk": -1, "ubuntu-art.org": -1, "lightthenight.org": -1, "m6r.fr": 0, "pathdefender.com": 0, "cleanenergyfinancecorp.com.au": -1, "improvely.com": -1, "elanex.biz": 0, "onedrive.com": "max-age=31536000", "m2pub.com": -1, "spreadshirt.ie": -1, "thecoastnews.com": -1, "hush.technology": 0, "tchibo.cz": -1, "purevpn.com": 0, "josefsson.org": -1, "adxpansion.com": 0, "uberads.com": 0, "savvysme.com.au": 0, "blacktonic.com": -1, "nos-oignons.net": "max-age=31536000; includeSubDomains; preload", "ul.ie": -1, "soundowl.net": -1, "mastercard.com": 0, "medicalxpress.com": -1, "startssl.eu": 0, "linux.it": -1, "peercraft.com": "max-age=31536000; includeSubDomains; preload", "palms.com": -1, "citizensforscience.org": -1, "speedtree.com": -1, "cointrader.net": 0, "fveydocs.org": -1, "cachefly.com": -1, "tcpalm.com": -1, "iflygo.com": -1, "playboystore.com": -1, "sedo.de": 0, "express.co.uk": -1, "radioshack.com": -1, "stpeter.im": 0, "xing.com": "max-age=31556926", "sternkom.de": -1, "segpay.com": "max-age=31536000", "sitefinity.com": 0, "checkdomain.de": 0, "schulte.org": 0, "merton.gov.uk": -1, "openx.com": -1, "win-rar.com": -1, "zdbb.net": 0, "asahi.com": -1, "energymadeeasy.gov.au": "max-age=31536000; includeSubdomains;", "otpdirekt.sk": -1, "blackironbeast.com": 0, "wangyin.com": -1, "blekko.com": 0, "stylist.co.uk": -1, "leader-manager.com": -1, "westdevon.gov.uk": -1, "strato-mailcenter.com": -1, "fluttertoday.com": -1, "infusionsoft.com": -1, "openarchives.org": 0, "freifunk-ansbach.de": "max-age=31536000; includeSubdomains", "softlayer.net": -1, "ssldecoder.org": -1, "tinderfoundation.org": -1, "springpadit.com": -1, "pisces-penton.com": -1, "liu.se": 0, "craftysyntax.com": -1, "datacoup.com": 0, "livenation.be": -1, "kicknews.co.uk": -1, "dftba.com": -1, "refog.com": 0, "owncloud.com": "max-age=31536000", "transmarine.org": -1, "nedlinux.com": 0, "bioinfobank.com": -1, "highwebmedia.com": -1, "publons.com": 0, "armyoutlet.de": 0, "blicko.com": -1, "theleanstartup.com": -1, "kissinsights.com": -1, "taobao.com": -1, "eeqj.com": "max-age=31536000", "el-tramo.be": 0, "qunitjs.com": -1, "ctscdn.com": -1, "kentbackman.com": -1, "animoto.com": 0, "hotukdeals.com": 0, "lumigon.com": -1, "upforitnetworks.com": -1, "smileysnetwork.com": -1, "risi.com": -1, "pcisecuritystandards.org": -1, "gfi.com": 0, "dpmc.gov.au": 0, "servertastic.com": "max-age=15552000; includeSubDomains; preload", "ekmpowershop.com": 0, "insidescience.org": -1, "serving-sys-int.com": -1, "printmojo.com": 0, "spiegel.de": 0, "findababysitter.com.au": -1, "canon.ru": 0, "hizliresim.com": 0, "paymium.com": 0, "inertianetworks.com": 0, "vtb.ru": 0, "kartfighter.com": -1, "cimb-principal.com.my": 0, "lasallehs.net": -1, "leviathansecurity.com": -1, "onlive.com": -1, "fbsbx2q4mvcl63pw.onion": -1, "cloudscaling.com": -1, "tildedave.com": 0, "mzstatic.com": -1, "londonpreparesseries.com": -1, "tvlicensing.co.uk": 0, "leroyfcpress.com": -1, "blueorigin.com": -1, "alias.io": -1, "citizen.org": 0, "flinkster.de": -1, "oodaloop.com": -1, "producthunt.com": -1, "european-privacy-seal.eu": -1, "myskreen.com": -1, "raphaelhertzog.com": 0, "linkbucks.com": 0, "pccasegear.com": 0, "katylee.com": -1, "drivestyle.co.uk": -1, "techweekeurope.fr": -1, "ctt.org": -1, "hackney.gov.uk": -1, "municode.com": 0, "liberty-human-rights.org.uk": 0, "element5.com": -1, "scsstatic.ch": -1, "ethicalhacker.net": 0, "overclockers.co.uk": 0, "hertz.ie": -1, "vungle.com": -1, "spump.com": -1, "ozb.me": -1, "data.gov": -1, "koz.io": 0, "mirt.net": -1, "servicetick.com": 0, "i-koruna.com": -1, "badongo.com": -1, "bradford.gov.uk": -1, "bwbx.io": -1, "igniterealtime.org": 0, "ensijaturvakotienliitto.fi": -1, "ey.com": -1, "chakasmmm.com": -1, "uklinux.net": -1, "voicerepublic.com": 0, "sendgrid.com": -1, "appsecute.com": -1, "surfermag.com": -1, "musikerforbundet.se": 0, "sphere.com": "max-age=31536000", "blockchainbdgpzk.onion": -1, "mutterschaftsgeld.de": -1, "pipedot.org": 0, "qq.com": -1, "libvirt.org": 0, "performgroup.com": -1, "gamingonlinux.com": 0, "bitcasa.com": "max-age=31536000", "insouciant.org": "max-age=31536000; includeSubDomains; preload", "variety.com": 0, "picnichealth.com": "max-age=63072000; includeSubdomains; preload", "whitehatsec.com": "max-age=15768000", "pictimgs.com": -1, "rabbitmq.com": 0, "mymerchantguard.com": -1, "getmeadow.com": 0, "aquent.com": 0, "blogmaverick.com": -1, "jitsi.org": "max-age=15768000", "spectrum.com": 0, "condor.de": -1, "radioeins.de": 0, "xfce.org": -1, "idg.de": -1, "kuantokusta.pt": -1, "onegreenplanet.org": -1, "kkh.de": 0, "xenserver.org": -1, "oberheide.org": -1, "analystone.com": -1, "sizzlesitesinc.com": -1, "smart-dsl.net": 0, "gemeentenoordenveld.nl": -1, "responsys.net": -1, "kriso.ee": 0, "linkedin.com": "max-age=0", "thepirategoogle.com": -1, "mynewflag.com": -1, "piers.com": -1, "bosch.com": -1, "sign-up.to": -1, "biofitt.com": -1, "redbull.ru": -1, "skullsecurity.org": 0, "paperspace.io": 0, "ruby-forum.com": "max-age=16070400", "wwte13.com": -1, "isocpp.org": 0, "odmenazadobiti.cz": 0, "branchable.com": 0, "123rf.com": 0, "rediris.es": 0, "tapiture.com": 0, "mozo.co": -1, "withsix.com": 0, "cloudup.com": "max-age=100000000000; includeSubDomains; preload", "sdss3.org": 0, "mtmei18n.com": -1, "admitad.com": 0, "freescorenation.com": 0, "laup.nu": -1, "twingly.com": 0, "coindaddy.io": 0, "fourdo.com": -1, "canadianwebhosting.com": 0, "jitsmart.com": -1, "transmode.se": -1, "multi-vpn.biz": -1, "insidehw.com": -1, "franktimis.com": -1, "go.com": -1, "goalworthy.com": -1, "pro-xy.com": -1, "greenbone.net": -1, "certivox.com": 0, "websocket.org": 0, "sysmex.com": 0, "tuhh.de": -1, "neos.io": -1, "freebsoft.org": -1, "getchute.com": 0, "caskstore.com": 0, "shutterfly.com": 0, "foldingforum.org": 0, "neooffice.org": 0, "snacktools.net": -1, "squarespace.com": 0, "perot.me": "max-age=31557600, includeSubDomains", "coop.no": 0, "ownedcore.com": 0, "1and1.com": 0, "vdopia.com": 0, "msgfocus.com": 0, "wustlconnections.com": -1, "bouncerstation.com": -1, "alternc.org": 0, "firstamendmentcoalition.org": -1, "9to5mac.com": -1, "thecthulhu.com": 0, "petri.com": -1, "securabit.com": -1, "nakedcitizens.eu": -1, "provenue.net": -1, "crowdrise.com": "max-age=15768000", "hushmail.com": "max-age=31536000", "ige.ch": 0, "looloo.com": 0, "sendyourfiles.com": -1, "dreamhost.com": 0, "1lotstp.com": -1, "sav.sk": 0, "voyagegroup.com": 0, "stevenroddis.com": "max-age=157680000; includeSubDomains", "cafegate.com": -1, "edri.org": 0, "gnome-help.org": -1, "appthemes.com": -1, "postoffice.co.uk": -1, "ashlands.net": -1, "modxcloud.com": "max-age=31536000;", "contentful.com": 0, "serversaurus.com.au": "max-age=15768000", "nationwideuk.ie": -1, "gonewsoft.com": -1, "streetartutopia.com": -1, "scientificamerican.com": -1, "rtl.de": -1, "shortlist.com": -1, "welcomecottages.com": -1, "infobox.ru": 0, "americanfuturefund.com": -1, "bcaa.com": 0, "solarbotics.com": 0, "ntpandp.com": -1, "bransonzipline.com": 0, "investorsinpeople.co.uk": "max-age=63072000; includeSubdomains; preload", "underwearexpert.com": -1, "bitbucket.org": "max-age=31436000", "derpiboo.ru": 0, "guidancesoftware.com": 0, "bitsharestalk.org": -1, "rdot.org": -1, "howtoforge.de": 0, "orange.co.il": 0, "email-tickets.com": -1, "konklone.com": "max-age=31536000; includeSubDomains; preload", "howtogeek.com": 0, "15mpedia.org": "max-age=63072000; preload", "whamcat.com": -1, "cyanogenmod.org": -1, "glenscott.net": 0, "strongloop.com": 0, "instantbird.org": -1, "onenote.net": -1, "techtarget.com": 0, "awesomejar.com": 0, "hertz.hr": -1, "ricardo.ch": "max-age=31536000 ; includeSubDomains", "crp.gov.sk": -1, "cbssportsnetwork.com": -1, "zanox.com": 0, "tdcanadatrust.com": -1, "neustar.biz": 0, "americanfreedom.com": -1, "rohieb.name": "max-age=30758400", "lilly.com": -1, "pitt.edu": 0, "logme.in": -1, "udk.com": -1, "syr.edu": 0, "courthousenews.com": 0, "soundonsight.org": -1, "hackable-devices.org": 0, "horstaandemaas.nl": 0, "exhaleprovoice.org": 0, "quickhash.com": 0, "sandstorm.de": 0, "haymarket.com": -1, "lesershop24.de": 0, "manta.com": -1, "effi.org": 0, "extensiblewebmanifesto.org": "max-age=31536000", "neobux.com": -1, "sas.com": 0, "major.io": 0, "switch.co": -1, "gpugrid.net": 0, "uniregistry.net": -1, "acluva.org": 0, "mathjobs.org": 0, "cinelease.com": 0, "cwspod.com": -1, "jamendo.com": "max-age=2592000;", "teljari.is": -1, "admission.com": -1, "copyleft.org": 0, "aphyr.com": "max-age=31536000; includeSubdomains", "swan.sk": 0, "myportal.im": 0, "dn.com": 0, "helpserve.com": -1, "cscprotectsbrands.com": -1, "roddis.net": "max-age=157680000; includeSubDomains; preload", "touchcommerce.com": -1, "picshareunit.com": -1, "dx.com": 0, "womenonwaves.org": 0, "trusteer.com": -1, "textpad.com": 0, "tatrabanka.sk": 0, "caniusepython3.com": 0, "how-to-box.com": -1, "eide-itc.no": 0, "york.edu": 0, "sysdream.com": 0, "edu.sg": -1, "networksolutions.com": 0, "indymedia.org": 0, "moderngiver.com": -1, "bluehost.com": 0, "solar-energy-installers.com": -1, "adscendmedia.com": 0, "pgp.com": -1, "youtube.co.hu": 0, "realtime.co": 0, "libreplanet.org": -1, "swt.com": -1, "librivox.org": -1, "nghttp2.org": "max-age=31536000", "optimix.asia": -1, "ph-cdn.com": -1, "sunxi.org": -1, "banyen.com": 0, "micampuscompact.org": -1, "quattroplay.com": -1, "quotemedia.com": 0, "fightforthefuture.org": -1, "up0.net": 0, "hotelmangaby.com": -1, "talemetry.com": -1, "iprsoftware.com": -1, "obi.cz": 0, "levesoninquiry.org.uk": -1, "prbrds.com": -1, "roundcube.net": -1, "cbsstore.com": -1, "morethantwo.com": -1, "mantisadnetwork.com": -1, "fenland.gov.uk": -1, "aolplatforms.com": -1, "ficora.fi": -1, "hackaday.io": 0, "pcgarage.ro": -1, "fdworlds.net": 0, "digg.com": 0, "z5x.net": -1, "osuosl.org": 0, "personforce.com": -1, "mpornpass.com": -1, "getpelican.com": -1, "verigames.com": 0, "lifeinthefastlane.ca": -1, "mcmaster.ca": -1, "railsschool.org": 0, "tehconnection.eu": -1, "radiox.ch": 0, "bitmazk.com": 0, "equip.org": -1, "tvnzzshop.ch": -1, "manta-r1.com": -1, "imageoptim.com": "max-age=15552000", "ststat.com": -1, "zozs.se": 0, "mediusviewer.com": -1, "mewsite.com": -1, "subway.com": -1, "spacex.com": 0, "mathias-kettner.de": 0, "resultspage.com": -1, "schiedam.nl": -1, "bivol.bg": -1, "allafrica.com": 0, "otumm.com": 0, "youtube.com.gr": 0, "flameeyes.eu": -1, "compari.ro": 0, "grouplogic.com": -1, "coe.int": 0, "digitaltrends.com": -1, "hipmunk.com": -1, "wildlifeofyourbody.org": -1, "quantserve.com": 0, "revstr.com": -1, "canon.com": -1, "youtube.com.gh": 0, "deepdotweb.com": -1, "thedaywefightback.org": -1, "weakdh.org": 0, "speakyweb.com": 0, "rivalseek.com": 0, "phone-analytics.com": -1, "dynadot.com": 0, "teddyonlinejudge.net": -1, "manageengine.com": "max-age=15768000", "technet.com": -1, "fime.me": -1, "ucommand.com": -1, "pro-market.net": -1, "securelogin.org": 0, "rnrwheels.com": -1, "yandexadexchange.net": -1, "christ-swiss.ch": -1, "ludismedia.com": -1, "junge-piraten.de": 0, "rbl.ms": -1, "bellsouth.com": -1, "valleyfirstcu.org": 0, "h-img.com": -1, "pollendiary.com": 0, "ereceptionist.co.uk": -1, "akvorrat.org": -1, "tucowsinc.com": -1, "beckpc.ch": 0, "kcvids.com": 0, "omgpm.com": -1, "paste.sh": "max-age=31536000", "billettservice.no": -1, "ironwhale.com": -1, "eff.org": "max-age=31536000; includeSubdomains; preload", "blogsmithmedia.com": -1, "phpmyadmin.net": "max-age=31536000;", "getgo.de": -1, "infopankki.fi": -1, "aclu.org": "max-age=31536000", "anchor.com.au": -1, "fixmystreet.com": 0, "fiuza.me": -1, "netfronts.com": 0, "staticgen.com": 0, "ahorroentinta.com": -1, "samharris.org": 0, "site5.com": "max-age=31536000; includesubdomains", "duiven.nl": -1, "docstoc.com": 0, "mentor.com": 0, "foodl.org": 0, "usersnap.com": 0, "chroniclesofgeorge.com": "max-age=31536000; includeSubDomains; preload", "fokus.no": -1, "seower.com": -1, "optimizely.com": -1, "blottr.com": -1, "save-notes.com": -1, "aldi.ie": -1, "zipcar.com": -1, "marvel.com": -1, "frederikssund.dk": -1, "mylivechat.com": 0, "mtvnn.com": -1, "matrixgroup.net": -1, "ziplist.com": -1, "seeks-project.info": -1, "pheedo.com": 0, "vimention.com": -1, "jguitar.com": 0, "project-syndicate.org": 0, "weeklyplus.com": -1, "linuxslut.net": 0, "hypem.com": -1, "avtrade.co.uk": -1, "ethereum.org": 0, "v2cigs.com": 0, "touchnet.com": -1, "lung.ca": -1, "ogone.com": -1, "blocktogether.org": "max-age=31536000; includeSubdomains", "wikia.com": 0, "globalsources.com": -1, "dnsleaktest.com": 0, "accc.gov.au": 0, "edgesuite.net": -1, "northclicks.com": -1, "ibtimes.com": -1, "sinoptik.ua": 0, "cosmosmagazine.com": 0, "favrskov.dk": 0, "sunrise.ch": 0, "sandstorm-media.de": 0, "taz.de": 0, "tedcdn.com": -1, "jabber.dk": 0, "bridgeroadmarketing.com": 0, "hddn.com": -1, "siggraph.org": 0, "aboutads.info": -1, "couponcabin.com": -1, "nixos.org": 0, "greatdomains.com": 0, "dealtime.com": -1, "espncdn.com": -1, "jappix.com": "max-age=31536000", "cesnet.cz": -1, "next.co.uk": -1, "hemscott.com": -1, "ticketcorner.ch": -1, "reelhd.com": -1, "pocketcasts.com": -1, "simplefin.org": -1, "oppo.com": -1, "quantifiedcode.com": 0, "yldbt.com": -1, "isdewinkelopen.nl": -1, "wikivoyage.org": "max-age=31536000; includeSubDomains; preload", "clasconsultants.net": -1, "loopt.com": -1, "schaffner.org": -1, "heart-2-heart.ca": -1, "sockshare.com": -1, "netbeat.de": "max-age=15768000", "rssing.com": -1, "ritter.vg": "max-age=7776000; requireCT", "trueachievements.com": 0, "websitealive6.com": 0, "nationstates.net": 0, "internet.org": 0, "dangpu.com": -1, "websitepipeline.com": 0, "dezeen.com": -1, "cdtoimge.com": -1, "casper.com": -1, "sigfig.com": "max-age=31536000;", "moechel.com": "max-age=31536000; includeSubDomains", "imssr.com": 0, "khn.nl": -1, "globalsign.co.uk": -1, "asbestossafety.gov.au": -1, "vlissingen.nl": 0, "imgsmail.ru": -1, "ntnu.no": -1, "livenation.com": -1, "globalsign.com": "max-age=15768000;includeSubdomains", "reethus-adeline.de": 0, "pao-pao.net": 0, "nationalgeographic.com": -1, "ok.ru": 0, "java-apps.org": -1, "reverseheartbleed.com": -1, "solihull.gov.uk": -1, "kickassapp.com": 0, "bloodhoundgang.com": -1, "atagar.com": 0, "liveperson.com": 0, "arretsurimages.net": 0, "websitealive3.com": -1, "foxycart.com": 0, "pcwelt.de": -1, "ensigniamail.com": 0, "humanism.org.uk": "max-age=15768000", "onetaste.us": -1, "wallabag.org": 0, "ourtesco.com": 0, "atheists.org": -1, "helmet.fi": -1, "meraki.com": -1, "downthemall.net": -1, "rsf.org": 0, "supporterz.jp": 0, "force11.org": 0, "bitsapphire.com": -1, "dtic.mil": -1, "ciphershed.org": -1, "in2code.de": 0, "webhostingtalk.com": 0, "davincivaporizer.com": 0, "wikidata.org": "max-age=31536000; includeSubDomains; preload", "tfsprays.com": 0, "alts.trade": -1, "intevation.org": -1, "kimpluscraig.com": -1, "alltubedownload.net": -1, "sempervideo.de": -1, "bell.net": -1, "w55c.net": -1, "weltbild.ch": 0, "virustracker.net": 0, "cdn-hotels.com": -1, "routingpacketsisnotacrime.uk": "max-age=31536000; includeSubDomains", "micgadget.com": -1, "jcp.org": 0, "sieciovo.pl": -1, "kent.gov.uk": 0, "bundesverfassungsgericht.de": 0, "glasscraftexpo.com": 0, "ananda.org": -1, "luxomo.com": -1, "roccat.org": 0, "pullingladies.com": -1, "fernuni-hagen.de": 0, "airbnb.it": -1, "opendesktop.org": 0, "etravelway.com": -1, "beginlinux.com": -1, "upaiyun.com": -1, "journalism.co.uk": "max-age=31536000", "oyoony.at": -1, "mochahost.com": 0, "hostdeclaration.ru": -1, "car.com": -1, "esr.org": 0, "panopticlick.com": "max-age=31536000; includeSubdomains", "counterpunch.org": -1, "usainteanne.ca": "max-age=15768000", "wireedit.com": 0, "prolexic.com": -1, "jackandjillraffle.org": -1, "demandware.com": 0, "tunnelbroker.net": "max-age=15768000", "elderscrollsonline.com": -1, "terreactive.ch": 0, "a1webstats.com": 0, "sofn.com": 0, "popadscdn.net": -1, "crm-metrix.com": -1, "loadaverage.org": "max-age=15552000", "upxth.com": -1, "ui-portal.de": -1, "shoppbs.org": 0, "deepbit.net": -1, "rci.com": 0, "quantixtickets8.com": 0, "value-domain.com": "max-age=4320", "walkingmen.com": -1, "doi.org": 0, "akismet.com": 0, "custhelp.com": -1, "venmo.com": "max-age=31536000", "vanillicon.com": 0, "goldkeys.net": -1, "rejseplanen.dk": -1, "who.is": -1, "unister-adservices.com": -1, "pixfuture.net": 0, "klimaschutzpartner-berlin.de": 0, "gog.com": 0, "travelmoneycard.co.uk": -1, "lat.ms": -1, "thenewsmarket.com": -1, "crosspixel.net": -1, "gamefactory.jp": -1, "regit.org": -1, "php.net": "max-age=31536000", "websitealive4.com": 0, "your-file-system.com": -1, "e-junkie.com": 0, "cpsc.gov": -1, "gamcare.org.uk": -1, "emaileri.com": -1, "numa.paris": -1, "blutmagie.de": -1, "zxidp.org": -1, "genivi.org": 0, "pform.net": 0, "datalogix.com": -1, "ipfs.com": 0, "wordnik.com": 0, "riken.jp": -1, "marketwatch.com": -1, "parabolagnulinux.org": -1, "allshareplay.com": -1, "cheema.com": -1, "jabberd.org": -1, "advisormailout.com": -1, "kuleuven.be": 0, "erhvervsstyrelsen.dk": 0, "bulletinmessenger.net": 0, "timex.com": -1, "pbase.com": -1, "sheffield.gov.uk": -1, "scottish-country-cottages.co.uk": -1, "att.com": 0, "lastpass.com": "max-age=86400000", "glassdoor.com": -1, "meet.fm": 0, "reuffel.de": 0, "mars-one.com": 0, "chromeexperiments.com": -1, "covad.net": -1, "irish-country-cottages.co.uk": -1, "hackinthebox.org": -1, "ivacy.com": 0, "gavinnewsom.com": -1, "init7.net": -1, "dw.de": -1, "speakpipe.com": 0, "canon.pt": 0, "inc.com": -1, "irtf.org": "max-age=16070400; includeSubDomains", "elsevierhealth.com": 0, "vutbr.cz": 0, "longtail.tv": -1, "wirral.gov.uk": 0, "level3.com": -1, "chrismatic.io": 0, "irwinlaw.com": 0, "egopay.com": -1, "perspectives-project.org": -1, "mycomputer.com": -1, "engelschall.com": -1, "choiceofgames.com": 0, "meego.com": 0, "daniweb.com": 0, "trappedinsidethecomputer.net": -1, "linnrecords.com": -1, "iheart.com": 0, "gigadesign.cz": -1, "evdrive.com": -1, "phaser.io": 0, "golfcourseindustry.com": -1, "allyoucanarcade.com": 0, "electrum.org": "max-age=31536000", "konami.com": 0, "innocenceproject.org": -1, "bretagne-web.eu": -1, "pbworks.com": 0, "blognone.com": "max-age=15552000; includeSubDomains; preload", "jacksonville.com": -1, "adshostnet.com": -1, "impulsedriven.com": 0, "fruitninja.com": -1, "janestreet.com": -1, "google-melange.com": 0, "nimzone.com": -1, "onetimesecret.com": "max-age=31536000; ", "c3noc.net": -1, "disq.us": 0, "swisspostbox.com": -1, "openvpn.net": -1, "pornhub.com": 0, "alluremedia.com.au": -1, "kaiseki.me": 0, "ighome.com": -1, "facepunch.com": 0, "providesupport.com": 0, "itradecimb.co.id": -1, "smallingerland.nl": -1, "mondo2000.net": -1, "dd-wrt.com": 0, "softether.org": 0, "mexicoleaks.mx": "max-age=31536000", "discovery.org": 0, "downstreamtoday.com": 0, "truthdig.com": 0, "osec.pl": 0, "prettylittlething.com": 0, "anonymox.net": 0, "sptag.com": -1, "smuxi.de": "max-age=31536000", "retrofestive.ca": 0, "maysoft.com": "max-age=0", "google.com": 0, "tros.nl": 0, "kvm-vps.com": 0, "sourceforge.jp": 0, "saucelabs.com": 0, "emailsrvr.com": 0, "doodle.com": 0, "fybsg.com": 0, "dersverilir.net": 0, "backcountry.com": -1, "exante.eu": -1, "sourceware.org": "max-age=16070400", "demdex.com": -1, "fitstudio.com": 0, "hughesnet.com": -1, "salecycle.com": -1, "evga.com": -1, "patchofland.com": 0, "newscheckmedia.com": -1, "he.com": -1, "serverdensity.com": 0, "salvationarmyusa.org": -1, "optimost.com": -1, "iojs.org": "max-age=0; preload", "redbull.tv": -1, "gsfn.us": -1, "acs.org": -1, "cape-it.de": 0, "nla.gov.au": 0, "axelsimon.net": -1, "steamcommunity.com": 0, "gumgum.com": 0, "sharpspring.com": 0, "ltvimg.com": -1, "calderdale.gov.uk": 0, "123ehost.com": -1, "atwola.com": -1, "cambodiadaily.com": 0, "waitrose.com": -1, "fool.co.uk": -1, "dominustemporis.com": -1, "andover.edu": -1, "fifedirect.org.uk": -1, "amexserve-static.com": -1, "lookdumbass.com": -1, "lotame.com": -1, "landalskilife.com": -1, "sabnzbd.org": -1, "seatgeek.com": 0, "mailgun.com": 0, "cimbniaga.com": -1, "dundeecity.gov.uk": -1, "vpnreviewer.com": "max-age=63072000; includeSubDomains", "nncogannett.com": -1, "cassinoestrela.com": -1, "mitmproxy.org": 0, "opensvc.com": -1, "payeer.com": "max-age=31536000", "autotrack.nl": 0, "bitbay.net": 0, "ciscolearningsystem.com": -1, "mauivaaircruise.com": 0, "outlook.com": 0, "zeit.de": -1, "barnesjewish.org": -1, "mirantis.com": 0, "footlocker.ca": -1, "oreilly.com": 0, "attccc.com": -1, "togahotels.com": -1, "mobstac.com": -1, "kununu.com": 0, "vtrenz.net": -1, "codementor.io": 0, "btwholesale.com": -1, "moneybookers.com": 0, "dpreview.com": 0, "cimb.com.sg": -1, "igaming.biz": -1, "esc.edu": 0, "jobs2web.com": 0, "ctunnel.com": 0, "informit.com": 0, "mndcdn.com": -1, "towerdata.com": -1, "vorpal.io": "max-age=31536000; includeSubDomains", "netsciwestpoint.org": -1, "facdn.net": 0, "paysafecard.com": -1, "franchiseradioshack.com": -1, "proxy.sh": "max-age=31536000; includeSubDomains", "ctt.pt": -1, "applyweb.com": 0, "starwars.com": -1, "adbuyer.com": -1, "romab.com": "max-age=26280000;includeSubdomains", "tokyo-tosho.net": -1, "efficios.com": "max-age=31536000; includeSubdomains; preload", "flipagram.com": "max-age=10886400; preload", "trustico.com": "max-age=63072000; includeSubDomains", "wineaustralia.com": 0, "tonytan.cn": -1, "diplomaframe.com": -1, "pszaf.hu": -1, "csrsupport.com": -1, "printfriendly.com": 0, "massrelevance.com": 0, "nibcdirect.nl": -1, "becoquin.com": 0, "sunrisetech.gr": -1, "udmedia.de": 0, "21.co": -1, "nationalgrid.com": -1, "corbanworks.com": -1, "givingcomfort.org": -1, "aucklandairport.co.nz": -1, "ltcdn.com": -1, "gifbook.io": 0, "thedilbertstore.com": -1, "pictos.cc": -1, "lg.com": 0, "edas.info": -1, "mkt1710.com": -1, "gowork.pl": -1, "penguinhost.net": -1, "icinga.org": -1, "e-mielenterveys.fi": -1, "hark.com": -1, "enahost.com": 0, "toggl.com": 0, "querna.org": -1, "exitec.com": -1, "accesstrade.net": -1, "bitex.la": -1, "gun.io": 0, "javascriptmvc.com": -1, "scrapbookroyalty.org": -1, "magentocommerce.com": 0, "di.dk": -1, "goldenadventures.com": -1, "gameswelt.de": 0, "coophotellkupp.com": -1, "xhamster.com": 0, "workwithcolor.com": -1, "das-elena-verfahren.de": -1, "medleyads.com": 0, "easyjet.com": -1, "lacrossetechnology.com": 0, "unknowncheats.me": -1, "app.com": -1, "exmo.com": "max-age=604800", "maxkitap.com": -1, "forsvarsforbundet.se": -1, "sole.dk": -1, "displaymarketplace.com": -1, "wikiversity.org": "max-age=31536000; includeSubDomains; preload", "macruby.org": -1, "godaddy.com": 0, "myphone.coop": -1, "okturtles.com": 0, "mighty-hoernsche.de": -1, "meetinleeds.co.uk": 0, "iwoulddo.it": -1, "archos.com": 0, "apsjobs.gov.au": -1, "21.228": -1, "photoprintit.com": -1, "broadcomfoundation.org": -1, "flashtalking.net": 0, "audiko.net": 0, "bezosexpeditions.com": -1, "juniperresearch.com": -1, "dxcdn.com": -1, "bter.com": -1, "serverfruit.com": -1, "profitunion.org": -1, "carlsbad.org": 0, "woobox.com": 0, "adreactor.com": "max-age=63072000; preload", "ohloh.org": -1, "advertising.com": -1, "jansbrug.nl": 0, "enygf.eu": -1, "sf.se": 0, "jsuol.com.br": -1, "speedppc.com": -1, "accu-weather.com": -1, "lth.se": -1, "cmascenter.org": 0, "purina.com": -1, "polldaddy.com": 0, "orioninc.com": -1, "misadventureswithandi.com": -1, "exootlab.com": 0, "aboutecho.com": -1, "lovefilm.com": -1, "etilize.com": -1, "syncthing.net": 0, "mi6.ua": -1, "atlantic.net": -1, "ofono.org": -1, "websitealive5.com": 0, "commlink.org": -1, "zyado.com": 0, "bluecoat.com": -1, "factiva.com": -1, "pace2race.com": -1, "process-one.net": 0, "betterbills.com": 0, "ifixit.com": 0, "etretouchy.com": -1, "battle.net": 0, "kapiton.se": -1, "swapspace.net": -1, "youtube.co.nz": 0, "vanilladev.com": -1, "w-x.co": -1, "testcloud.io": -1, "staticskynet.be": -1, "snowdrift.coop": 0, "splone.com": "max-age=31536000;", "citadium.com": -1, "nitrocloud.com": -1, "avg.com": -1, "seethisinaction.com": -1, "itslearning.com": 0, "bezeqint.net": 0, "codeofhonor.com": 0, "yahoo.net": -1, "onelogin.com": "max-age=31536000", "obi.at": -1, "kubuntu.org": 0, "lucidsolutions.co.nz": 0, "hs.fi": -1, "reutersmedia.net": -1, "shadowofmordor.com": -1, "hostname.sk": -1, "consumeraffairs.com": 0, "wp-tao.com": "max-age=63072000; includeSubDomains; preload", "ttu.ee": 0, "seecrypt.com": "max-age=31536000; includeSubdomains;", "mypypeline.com": -1, "ti.me": -1, "hertz.com.tw": -1, "ngagelive.com": -1, "nrc.nl": 0, "dydx.io": -1, "boots.com": -1, "wemineltc.com": -1, "kangurum.com.tr": -1, "openbsdeurope.com": -1, "time2play.mobi": 0, "skreened.com": 0, "obsoleet.org": -1, "goodsie.com": 0, "phabricator.com": -1, "bookit.nl": 0, "chbtc.com": -1, "rhcloud.com": -1, "geekgirlsguide.com": 0, "fiksu.com": -1, "0x41.no": "max-age=31536000; includeSubDomains", "progressive.hu": 0, "envato-static.com": -1, "blogtopsites.com": -1, "broadcom.com": 0, "netguava.com": 0, "ubuntu-tr.net": "max-age=0", "uol.com.br": -1, "mh21.de": 0, "emknowledge.gov.au": 0, "dcboee.org": 0, "seulonta.fi": -1, "verizonbusiness.com": -1, "besmith.com": -1, "ndi.org": -1, "red-pill.eu": 0, "m3connect.de": -1, "desec.io": "max-age=31536000; includeSubdomains", "nachtjeweg.nl": -1, "mork.no": -1, "torreycommerce.com": -1, "okopnik.com": -1, "rainn.org": 0, "secularhumanism.org": 0, "padlister.com": 0, "wrongplanet.net": -1, "inet.se": -1, "wtfuzz.com": -1, "securepurchaseserver.com": -1, "leagueoflegends.com": 0, "keksbude.net": 0, "twimg.com": -1, "obi.hu": 0, "packtpub.com": 0, "pushplay.com": 0, "gfi.nl": -1, "epochtimes.com": -1, "e-klase.lv": "max-age=15552000", "edwardsnowden.com": "max-age=25920000", "canlialem.com": 0, "webwewant.org": -1, "freescale.com": -1, "freepracticetests.org": -1, "syllabushare.com": -1, "settrade.com": -1, "aka.ms": "max-age=31536000; includeSubDomains", "sanitarium.se": -1, "pearsoncmg.com": -1, "woopra.com": "max-age=1", "hkn.de": 0, "axf8.net": -1, "openskillz.com": -1, "lapatilla.com": -1, "bruteforce.gr": 0, "libanywhere.com": 0, "reconingspeakers.com": 0, "508surveys.com": -1, "telekom.com": -1, "get-digital.es": 0, "thepermitstore.com": 0, "sciencecareers.org": -1, "makezine.com": -1, "pulpcentral.com": -1, "tum.edu": -1, "matalan.co.uk": 0, "giganews.com": 0, "kasimp3.co.za": -1, "carecareers.com.au": -1, "transitionnetwork.org": 0, "absolute.com": "max-age=31536000 ; includeSubDomains", "pbs-erhverv.dk": -1, "piratelinux.org": -1, "barracuda.com": 0, "n-aana.org": -1, "intrepidmuseum.org": 0, "deeppoliticsforum.com": 0, "khronos.org": "max-age=15768000", "guardiansubscriptions.co.uk": 0, "openhost.co.nz": -1, "checkpoint.com": -1, "amnestyusa.org": 0, "ucsd.edu": 0, "zoho.co.jp": -1, "archive.is": 0, "2ton.com.au": "max-age=31536000; includeSubDomains", "panoramio.com": -1, "megabigpower.com": 0, "optimizegoogle.com": -1, "twrp.me": 0, "pangora.com": -1, "bwin.com": 0, "angus.gov.uk": -1, "kitd.com": -1, "codeascraft.com": -1, "viewcentral.com": -1, "eweka.nl": -1, "keikoperu.com": -1, "langille.org": -1, "surfeasy.com": -1, "tal.de": 0, "rfihub.com": -1, "fscdn.org": -1, "vidaysalud.com": -1, "upu.int": -1, "cpmstar.com": 0, "listrakbi.com": -1, "posthaven.com": 0, "tug.org": 0, "aaronparecki.com": 0, "startssl.net": 0, "kokousalusta.fi": -1, "lsu.edu": 0, "golfdigestinsiders.com": 0, "hvosting.ua": 0, "dryicons.com": 0, "usmint.gov": -1, "bellinghamschools.org": "max-age=63072000", "amiando.com": 0, "corbinfisher.com": 0, "unanimis.co.uk": -1, "bytelove.de": -1, "msi.com": -1, "zsl.org": 0, "ecsi.com": -1, "android-arsenal.com": -1, "jifo.co": -1, "fifthhorseman.net": -1, "shadertoy.com": 0, "wdr.de": -1, "v3.co.uk": -1, "goke.me": -1, "hayward-pool.com": -1, "crrev.com": 0, "photomath.net": 0, "samsung.com.cn": -1, "v2ex.co": -1, "up1.ca": "max-age=15552000; includeSubDomains; preload", "campina.de": -1, "trove.com": 0, "transip.de": -1, "plymedia.com": -1, "connecticon.org": 0, "activedatax.com": -1, "securycast.com": 0, "humanclick.com": -1, "observer.com": -1, "enterprisecioforum.com": -1, "tvnz.co.nz": 0, "qxl.dk": 0, "srihash.org": "max-age=15768000", "thirdage.com": -1, "ticketsnow.com": -1, "ynet.io": -1, "porteus-kiosk.org": -1, "net-housting.de": -1, "0nl1ne.at": -1, "true-security.nl": 0, "csirt.cz": "max-age=31536000; includeSubdomains", "scrambl.is": -1, "nadim.computer": -1, "interhyp.de": -1, "guifi.net": "max-age=15768000", "nexac.com": -1, "bankofscotland.de": 0, "bbcchildreninneed.co.uk": -1, "centrum.cz": -1, "smart.ly": -1, "cinestar.de": 0, "friendfinder.com": -1, "tugg.com": -1, "kei.pl": 0, "pcbooster.com": -1, "centerforrights.org": -1, "opensc-project.org": 0, "hertzrent2buy.fr": -1, "roadworks.org": -1, "tube4.me": -1, "patriotpost.us": 0, "tbspace.de": "max-age=15552000; includeSubDomains; preload", "pingupod.de": "max-age=31536000", "pagekite.net": 0, "dentalxchange.com": 0, "hotelwifi.com": 0, "career.ru": 0, "openvas.org": -1, "fidelity.com": -1, "woodgreenshop.org.uk": -1, "publicwhip.org.uk": -1, "pixcept.de": 0, "pluscontrollers.com": 0, "wnyc.org": 0, "fobos.de": "max-age=31536000", "home.ch": 0, "eastmon.com.au": -1, "pgl.co.uk": 0, "oracleimg.com": -1, "r-kom.de": -1, "xignite.com": 0, "ez-download.com": -1, "richardandjudy.co.uk": -1, "channel5.com": -1, "comic-con.org": -1, "buch.ch": 0, "milonic.com": 0, "wiley.com": -1, "therocktrading.com": "max-age=631138519; includeSubdomains", "lsac.org": -1, "acoustid.org": "max-age=15552000", "olmn.org": -1, "ukonlinecentres.com": 0, "reddpics.com": -1, "mitsubishi.com": -1, "similargroup.com": -1, "forbes.com": 0, "astra.io": 0, "ederdrom.de": -1, "brabysads.com": -1, "lastlog.de": 0, "vendocdn.com": -1, "1177.se": -1, "sipgate.io": 0, "tweetriver.com": 0, "wupaymentsolutions.com": -1, "vatt.fi": -1, "simmarket.com": -1, "nesea.org": 0, "londoncityairport.com": 0, "tradeleaks.com": -1, "man.com": -1, "domaincamp.de": -1, "foodandwaterwatch.org": 0, "tuxic.nl": 0, "palgrave.com": -1, "h-da.de": 0, "vdownloader.com": -1, "slice.com": -1, "muscleandstrength.com": 0, "fixunix.com": -1, "mybbcentral.com": -1, "opensecrets.org": -1, "avaya.com": -1, "youtube.ua": 0, "rochford.gov.uk": -1, "bounce.io": 0, "coremotives.com": -1, "icln.org": 0, "overijssel.nl": -1, "ffrf.org": -1, "fourmilab.ch": -1, "blogg.se": 0, "hollywoodlife.com": 0, "interpol.int": -1, "linode.com": "max-age=31536000", "soundcloud.com": 0, "cheapassfiction.com": 0, "inlinkz.com": -1, "riyadonline.com": -1, "roughtradegear.com": 0, "shurgardpayment.eu": -1, "libreoffice-from-collabora.com": 0, "gearsourceeurope.com": -1, "avuecentral.com": 0, "yourhosting.nl": "max-age=31536000", "automx.org": -1, "societyforscience.org": 0, "myhsphere.biz": -1, "novartisart.com": -1, "vesselbags.com": -1, "steadfast.net": -1, "goo.gl": "max-age=10886400;", "cachethq.io": -1, "gasngrills.com": -1, "afrinic.net": 0, "clothingattesco.com": 0, "dartmouth.edu": 0, "rother.gov.uk": 0, "mkt941.com": -1, "oscommerce.com": -1, "bbpress.org": 0, "mybb.com": -1, "datamind.ru": -1, "exactag.com": 0, "robotshop.com": 0, "dropboxatwork.com": -1, "wikivs.com": 0, "sure-assist.com": -1, "mobileread.com": -1, "tradedirect.ch": -1, "padlet.com": 0, "zakird.com": "max-age=31536000;", "sunshineweek.org": -1, "weekplan.net": -1, "propertyinvesting.com": -1, "canadiandimension.com": 0, "speedworldgrafix.com": 0, "talkhealthpartnership.com": 0, "systemintegra.ru": 0, "vpnbook.com": 0, "theme.co": 0, "jit.si": "max-age=15768000", "theatlanticwire.com": -1, "edinburgh.gov.uk": -1, "raceforward.org": -1, "scadacs.org": -1, "linksalpha.com": -1, "bose.co.uk": 0, "valtiolle.fi": 0, "swu.de": -1, "bcge.ch": 0, "orb-international.com": 0, "systemcenteradvisor.com": "max-age=15724800; includeSubDomains", "hitbox.tv": -1, "4kdownload.com": 0, "customersvc.com": -1, "dicesoft.net": 0, "jit.su": 0, "cybersitter.com": -1, "christianbook.com": -1, "womensexpova.com": -1, "duosecurity.com": 0, "recordedfuture.com": -1, "fsdata.se": 0, "rubygems.org": 0, "pappp.net": 0, "malcontentsgambit.com": -1, "prospecteye.com": -1, "shiftboard.com": "max-age=31536000; includeSubDomains", "bobafamily.com": -1, "littlecms.com": -1, "zoom.com.br": 0, "blogspot.fi": -1, "mdgms.com": -1, "gexpro.com": 0, "everyanglemedia.com": -1, "porn-w.org": -1, "hr-skyen.dk": 0, "singlefeed.com": 0, "providertalk.com": -1, "petridish.org": -1, "egedalkommune.dk": 0, "moinmo.in": "max-age=31536000;", "outflux.net": "max-age=15768000; includeSubDomains", "myitworksevents.com": -1, "host.co.id": -1, "ce1.com": 0, "digits.com": 0, "surveygizmo.com": 0, "uni-passau.de": -1, "wholefoodsmarket.com": 0, "hertz.co.kr": -1, "musicwindow.com": -1, "tv4play.se": -1, "findagrave.com": -1, "xagasoft.com": -1, "gov1.info": -1, "lotusoriginals.com": -1, "minavardkontakter.se": 0, "synaesthesie.net": 0, "dns-ip.net": 0, "usenetserver.com": "max-age=15768000", "jako-o.de": 0, "ideone.com": 0, "harrow.io": "max-age=63072000;", "flavors.me": 0, "recyclenow.com": -1, "criteo.com": -1, "eset.at": -1, "intevation.de": 0, "romab.se": -1, "tinyteenpass.com": -1, "ai-online.com": 0, "aliyun.com": -1, "net.cn": -1, "wdr5.de": -1, "archive.org": 0, "resellerratings.com": 0, "aimatch.com": -1, "nvidia.com": -1, "reportlab.com": 0, "cup.org": -1, "naughtydog.com": -1, "androidfilehost.com": "max-age=63072000; preload", "takecontrolbooks.com": -1, "makeuseof.com": 0, "uscyberchallenge.org": -1, "vidiemi.com": -1, "cyph.com": "max-age=31536000; includeSubdomains", "proofpositivemedia.com": -1, "hertz.es": -1, "browser-statistik.de": 0, "mlpchan.net": 0, "btdigg.org": -1, "matkahuolto.info": -1, "geotrust.com": 0, "processnet.hu": -1, "skroutz.gr": 0, "addresspicker.io": -1, "kreativvonalak.hu": 0, "gigaom.com": -1, "freenet.de": -1, "heraldm.com": -1, "virginmobileusa.com": -1, "blogspot.com": "max-age=10893354; includeSubDomains", "unblocksit.es": -1, "piraten-basel.ch": 0, "skyriderplay.com": -1, "privacyenforcement.net": -1, "openrce.org": -1, "barnesandnoble.com": -1, "1and1.co.uk": -1, "guardian.co.uk": -1, "random.org": -1, "click-finder.jp": -1, "livejasmincdn.com": -1, "moto-g.com": -1, "opinionlab.com": 0, "ciao.com": -1, "reefbuilders.com": -1, "affutd.com": -1, "antimac.org": -1, "savana.cz": 0, "peteraba.com": "max-age=31536000", "libguides.com": 0, "tagonline.com": -1, "dar.fm": -1, "blackphone.ch": -1, "collegiatelink.net": -1, "openfabrics.org": 0, "cyberfret.com": 0, "cyberphoto.se": 0, "sourced.fm": -1, "kaizencrossfit.com": -1, "dnv.com": -1, "kobobooks.nl": -1, "lyrishq.com": -1, "embed.ly": 0, "umu.se": 0, "fernwaermewien.at": -1, "bluestatedigital.com": -1, "irill.org": -1, "mixxx.org": -1, "wildarchives.com": -1, "checktls.com": 0, "ua-hosting.com.ua": -1, "construx.com": 0, "footholds.net": -1, "pricezombie.com": "max-age=31536000; includeSubDomains;", "mystockoptions.com": 0, "campfireunion.com": 0, "hsselite.com": 0, "lovelens.li": "max-age=31536000; preload", "cypouz.com": 0, "confex.com": 0, "necessaryandproportionate.org": -1, "blau.de": 0, "ning.com": 0, "clickfun.com": 0, "comsigntrust.com": -1, "footprint.net": -1, "christianheilmann.com": 0, "bbbsilicon.org": -1, "gsnmagazine.com": 0, "domenovyprohlizec.cz": "max-age=31536000; includeSubdomains", "stealthy.io": 0, "screenshotmachine.com": 0, "fiber7.ch": "max-age=31536000; includeSubdomains", "justice.gov.uk": 0, "tnastatic.com": -1, "rd.com": -1, "luxsci.com": "max-age=31536000; preload", "getmango.com": "max-age=31536000; includeSubDomains; preload", "onescreen.com": -1, "apply2jobs.com": -1, "img-dpreview.com": -1, "feedburner.com": -1, "openwireless.org": "max-age=2628000", "huntingbears.nl": 0, "onionshare.org": "max-age=16070400; includeSubDomains", "bart.gov": 0, "wistia.com": 0, "mylikes.com": 0, "liftdna.com": -1, "betclair.com": -1, "it2.nl": 0, "haarlemmermeer.nl": -1, "stopglobalwarming.org": -1, "informaction.com": -1, "rawnet.com": -1, "clickssl.com": "\u201cmax-age=31536000\u2033", "eduroam.es": 0, "prospectmagazine.co.uk": -1, "duodecim.fi": 0, "xenobite.eu": 0, "ploum.net": 0, "scoop.it": 0, "hp.com": 0, "era.int": 0, "quotestream.com": 0, "awxcnx.de": -1, "darkreading.com": -1, "vpncompare.co.uk": -1, "pragmaticstudio.com": 0, "zedo.com": -1, "domainbox.com": -1, "byteark.com": 0, "patriotpost.com": -1, "sonycsl.co.jp": "max-age=0", "cjdns.info": -1, "simplesharebuttons.com": "max-age=63072000", "vend-o.com": 0, "svd.se": -1, "healthonnet.org": -1, "dfat.gov.au": 0, "resin.io": "max-age=60", "mojeid.cz": "max-age=31536000; includeSubdomains", "asnbank.nl": 0, "offlinemode.org": 0, "regiobankadviseurs.nl": 0, "xmpp.net": 0, "gifyo.com": -1, "flashtalking.com": 0, "duba.com": -1, "intuitivepassword.com": -1, "disqus.com": 0, "firehost.com": "max-age=31536000", "omtrdc.net": -1, "pinknews.co.uk": 0, "jabberes.org": -1, "privatesearch.io": 0, "newsregistry.com": -1, "dnssec-tools.org": 0, "ibario.com": -1, "break.com": -1, "valuehost.ru": 0, "galaxyproject.org": 0, "cstv.com": 0, "twinings.co.uk": 0, "id.lv": -1, "alexa.com": 0, "tx.us": -1, "fightaging.org": 0, "evolvesocially.org": -1, "arcgis.com": 0, "helpscout.net": 0, "joomlart.com": 0, "visualrevenue.com": -1, "halebop.se": 0, "rnsfpw.net": -1, "frugalware-art.org": -1, "mythic-beasts.com": 0, "jobs.ch": 0, "scamfraudalert.com": -1, "wopsa.se": 0, "hotmail.com": 0, "stadt-zuerich.ch": -1, "opticsinfobase.org": -1, "membercentral.com": 0, "neomailbox.com": 0, "insure-systems.co.uk": -1, "huntcal.com": -1, "freedompop.com": 0, "wimo.com": "max-age=0", "malwarebytes.org": 0, "mediawatch.dk": 0, "adainitiative.org": -1, "365tickets.co.uk": 0, "voicedailydeals.com": 0, "bandcamp.com": -1, "outspark.com": -1, "btcmedia.org": 0, "cert.fi": "max-age=31536000", "flixcart.com": -1, "ojrq.net": 0, "btcbuy.info": -1, "bestmx.ru": -1, "open-mesh.com": 0, "join.me": "max-age=31536000", "poodletest.com": "max-age=63072000", "muusikoiden.net": 0, "geni.net": 0, "123count.com": -1, "alamy.com": 0, "garmin.com": -1, "fstoppers.com": "max-age=2592000", "thunderbird-mail.de": 0, "groupon.com": 0, "gdata.pl": 0, "datstathost.com": -1, "rp-api.com": -1, "savethelink.org": "max-age=15768000", "ectc-online.org": -1, "chat-place.org": -1, "payza.com": -1, "halowaypoint.com": 0, "powweb.com": -1, "unoeuro.com": "max-age=31536000", "snsbank.nl": 0, "perfect-privacy.com": "max-age=15768000", "x7y24z365.com": -1, "bitly.is": -1, "bobcares.com": -1, "citizenfourfilm.com": -1, "esf-works.com": -1, "customer.io": -1, "spcala.com": -1, "codecentric.de": -1, "omgubuntu.co.uk": -1, "eiffel.com": 0, "pliktverket.se": -1, "tdnam.com": 0, "lordsoftheblog.net": -1, "itex.com": -1, "anonymousads.com": -1, "wyzerme.com": -1, "youmix.co.uk": -1, "accenture.com": 0, "fau.org": 0, "fornex.com": "max-age=31536000;", "fox-toolkit.net": -1, "eam-gmbh.com": "max-age=31536000; includeSubdomains; preload", "thalysnet.com": -1, "simquadrat.de": 0, "postfinance.ch": "max-age=31536000; includeSubDomains; preload", "cspbuilder.info": -1, "netdna.com": -1, "everything4bet.net": -1, "sodahead.com": 0, "getfirebug.com": 0, "mypreferences.com": -1, "ed2go.com": 0, "ple.com.au": 0, "creation.co.uk": -1, "piraten-ufr.de": -1, "tcs.ch": -1, "vertriebsassistent.de": -1, "streamfarm.net": -1, "fineartamerica.com": 0, "cis-india.org": -1, "c-base.org": -1, "dailyhiit.com": -1, "affiliatetracking.com": 0, "wi-fi.org": -1, "parallels.com": -1, "breakoutband.com": -1, "thankyou4caring.org": -1, "telecomindustrydialogue.org": 0, "emunewz.net": -1, "hellolife.net": 0, "sailthru.com": -1, "lwn.net": 0, "commerce5.com": -1, "bit.ly": 0, "packer.io": 0, "zuhah.com": -1, "topcoder.com": 0, "aldi.com.au": 0, "geht.net": -1, "finnchamber.com": -1, "hs-analytics.net": -1, "chatme.im": 0, "unica.com": -1, "securusglobal.com": "max-age=60", "chessbase.com": 0, "aolo.tk": -1, "secureuk.net": 0, "finra.org": -1, "fit.edu": 0, "icez.net": -1, "zcomm.org": -1, "sebijk.com": 0, "burt.io": -1, "crushable.com": -1, "wykop.pl": 0, "getclouder.com": "max-age=31536000;", "cad-comic.com": -1, "indiemerch.com": -1, "moovweb.net": -1, "mikrocontroller.net": "max-age=16070400", "androidguys.com": -1, "n0where.org": -1, "orgsync.com": 0, "townsvillebottomfishingcharters.com.au": -1, "zerodayinitiative.com": 0, "cfmueller.de": -1, "mammut.ch": -1, "costco-static.com": -1, "airbnb.co.kr": -1, "testcloud.de": -1, "caimao.com": 0, "adtarget.me": 0, "kkh.se": 0, "pokemon-world-online.net": -1, "gwinnettcounty.com": -1, "redteam.net": -1, "fundageek.com": -1, "aliimg.com": -1, "chrisjean.com": "max-age=16070400; includeSubDomains; preload", "opensourcehacker.com": -1, "emcraft.com": 0, "infolinks.com": 0, "hotfile.com": -1, "kochava.com": 0, "bt.no": 0, "rapidssl.com": 0, "scepsis.ru": -1, "scanningpens.co.uk": -1, "googletagservices.com": -1, "noris.net": -1, "rollcall.com": -1, "sheetmusicplus.com": 0, "zeusclicks.com": -1, "clkmon.com": -1, "zendylabs.com": -1, "mysociety.org": -1, "stsci.edu": 0, "viaforensics.com": -1, "enfuse.co": 0, "sharefilesupport.com": -1, "seeedstudio.com": -1, "exacttarget.com": -1, "rememberthemilk.com": 0, "blockr.io": 0, "verisign.com.hk": 0, "archaicbinary.net": -1, "biapy.fr": -1, "marcrogers.org": -1, "hamradioscience.com": -1, "ccwc.me": -1, "upay.co.uk": -1, "npm.im": -1, "yieldmanager.com": -1, "cpunk.de": -1, "wordcamp.org": 0, "cyberquests.org": 0, "skch.me": -1, "greencar.com": -1, "gu.tt": -1, "donottrack-doc.com": 0, "onswipe.com": -1, "realclearpolitics.com": -1, "digitalcourage.de": 0, "schulthess.com": -1, "comstern.de": -1, "zuse-crew.de": -1, "saudi.gov.sa": -1, "aihw.gov.au": -1, "comodo.net": -1, "sstic.org": "max-age=778000, includeSubDomains", "nasaimages.org": -1, "serversforhackers.com": 0, "sportsauthority.com": 0, "freenetproject.org": "max-age=15724800; includeSubDomains; preload", "gymglish.com.br": -1, "kotulas.com": -1, "piscatus.se": -1, "riga.lv": 0, "nventio.com": -1, "leukemiafoundation.org": -1, "formkeep.com": "max-age=31536000", "ringcentral.com": -1, "webrtc-experiment.com": 0, "allcrypt.com": -1, "noisey.com": -1, "doesburg.nl": -1, "openmedianow.net": -1, "name.com": 0, "medicinescomplete.com": 0, "rallydev.com": 0, "laprox.com": -1, "amsa.gov.au": 0, "makewebeasy.com": -1, "nccgroupdomainservices.com": "max-age=10368000;includeSubDomains", "br.de": 0, "qsli.com": -1, "domain.fi": "max-age=31536000 ; includeSubDomains", "adjust.com": "max-age=15768000", "stevesie.com": 0, "ana.net": 0, "entagroup.com": -1, "conduit-data.com": -1, "hotlog.ru": -1, "htc.com": -1, "fastclick.com": -1, "pricerunner.com": -1, "madmimi.com": -1, "pinkbike.com": 0, "tds.net": 0, "ncric.org": 0, "dlvr.it": 0, "htwg-konstanz.de": -1, "ngpvanhost.com": -1, "vinumeris.com": 0, "zh.ch": -1, "dionyziz.com": "max-age=31536000; includeSubdomains", "online.net": 0, "bitcoin.co.th": "max-age=31536000", "fivethirtyeight.com": 0, "priorygroup.com": 0, "liftware.com": 0, "corporatedomains.com": -1, "guadec.org": 0, "hochschule-trier.de": 0, "netmarketshare.com": 0, "register.com": -1, "trash-mail.com": 0, "plantsolution.de": -1, "kildarestreet.com": "max-age=31536000", "axonify.com": -1, "pen.org": -1, "elte.hu": -1, "socialcodedev.com": 0, "2020mobile.es": -1, "backstreetmerch.com": "max-age=16070400; includeSubDomains", "ivpn.net": "max-age=31536000; includeSubDomains", "ssltrust.us": -1, "mobclix.com": -1, "relayrides.com": 0, "blisstree.com": -1, "wetanz.com": -1, "radikale.dk": 0, "jrnl.ie": -1, "cachefly.net": -1, "tvbrowser.org": -1, "minix.org": -1, "hass.de": "max-age=15768000", "go2app.org": -1, "malware-research.org": -1, "bth.se": -1, "winsupersite.com": -1, "energiwatch.dk": 0, "cryptanalysis.eu": 0, "pageloc.com": -1, "appseccalifornia.org": 0, "ias.edu": 0, "mouseblocker.com": -1, "fb-assets.com": -1, "ifolor.ch": -1, "freecycle.org": -1, "blogger.com": "max-age=10893354; includeSubDomains", "spideroak.com": "max-age=31536000; includeSubDomains; preload", "realone.com": -1, "fimc.net": -1, "webkite.com": -1, "wush.net": 0, "ymlp.com": 0, "mett.tk": -1, "ubuntulinux.jp": 0, "esupport.com": -1, "posportal.com": -1, "avinc.com": 0, "imiclk.com": -1, "rubyforge.org": -1, "30boxes.com": -1, "ibsrv.net": -1, "homelessveterans.co.uk": -1, "telekom.sk": -1, "securepaths.com": -1, "myhappyoffice.com": -1, "avira.com": -1, "bgamed.de": 0, "powerspeaking.com": -1, "duke-energycenter.com": -1, "skipscreen.com": -1, "tdrevolution.com": -1, "dinclinx.com": -1, "mozilla.jp": -1, "mintedcdn.net": -1, "polygon.com": -1, "googlewatchblog.de": -1, "lezlovevideo.com": -1, "datamonitorhealthcare.com": 0, "nylas.com": "max-age=31536000;", "officedepot.com": -1, "biteasy.com": -1, "accellion.com": 0, "staples.com": -1, "howto.gov": -1, "vodafone.co.nz": 0, "thegrommet.com": -1, "annotum.org": -1, "fod4.com": -1, "hello.tokyo": -1, "theonion.com": -1, "scandinavianphoto.se": 0, "caisse-epargne.fr": -1, "internap.com": 0, "connectbyhertz.com": 0, "tapgage.net": -1, "freewebsitetemplates.com": 0, "infosecisland.com": 0, "naacp.org": -1, "calgunsfoundation.org": 0, "affair-guide.com": -1, "schneier.com": 0, "bidbubble.com": -1, "quto.ru": -1, "commonplacebooks.com": -1, "fxprime.com": -1, "stedebroec.nl": -1, "gargoyle-router.com": 0, "aea.se": 0, "innometrics.com": -1, "amgdgt.com": -1, "superstart.se": 0, "johnsonking.com": -1, "btc-e.com": 0, "void.gr": "max-age=31536000; preload", "fineproxy.org": 0, "gencat.cat": -1, "isoc.org": 0, "taifex.com.tw": -1, "esper.net": 0, "presscoders.com": 0, "store4geeks.com": 0, "billpay.de": 0, "yammer.com": "max-age=31536000; includeSubDomains", "here.com": "max-age=2592000; includeSubDomains;", "forgottenlands.eu": 0, "calum.org": 0, "flybuys.com.au": -1, "minecraft.net": 0, "taschenorakel.de": -1, "hashtalk.org": -1, "pastebin.ca": -1, "notebooknagyker.hu": -1, "cfapps.io": -1, "usgs.gov": 0, "agoramedia.com": -1, "cinesport.com": -1, "dnaserum.com": 0, "hsto.org": "max-age=31536000; includeSubDomains", "behr.com": 0, "hostanalytics.com": -1, "clickandpledge.com": 0, "strategysignals.com": -1, "zidisha.org": 0, "wwe.com": -1, "curbed.cc": -1, "stshrt.com": -1, "telebrands.net": 0, "der-preis-jaeger.de": -1, "grnh.se": -1, "lockerdome.com": 0, "segger.com": 0, "garygoddard.com": -1, "catincan.com": -1, "opml.org": -1, "nikecsolutions.com": -1, "raiffeisen.ch": 0, "jsperf.com": -1, "ptt.br": 0, "north-herts.gov.uk": -1, "bitfinex.com": 0, "fotocommunity.de": 0, "solarpowerrocks.com": -1, "withknown.com": 0, "woot.com": 0, "over-yonder.net": -1, "oniontip.com": 0, "sharesix.com": -1, "encrypt.today": -1, "ru.nl": -1, "mstar.com": -1, "yaziba.net": 0, "sss.gov": -1, "orkut.com.br": 0, "zaehlwerk.net": "max-age=15768000; includeSubDomains", "ruag.com": -1, "virtkick.io": 0, "nextiva.com": 0, "sandsmedia.com": -1, "pubmatic.com": 0, "worldreader.org": -1, "tcf.org": 0, "xkcd.org": -1, "popphoto.com": -1, "npario-inc.net": -1, "pol.dk": -1, "12foothedgehog.com": -1, "ccianet.org": -1, "beender.co": -1, "techtoolsforactivism.org": 0, "netzfreiheit.org": "max-age=2592000", "tibia.com": -1, "cuidadodesalud.gov": "max-age=31536000;preload", "imgstat.com": -1, "a1community.net": -1, "shoptiques.net": -1, "pentontech.com": -1, "yify-torrent.org": "max-age=63072000; includeSubdomains;", "tor.com": -1, "instaemail.net": -1, "xiscosoft.es": -1, "fafsa.gov": 0, "wolframcdn.com": -1, "libreofficebox.org": -1, "resistsurveillance.org": "max-age=63072000; includeSubdomains; preload", "metaproducts.com": 0, "jugendschutzprogramm.de": 0, "blogspot.de": -1, "nzz.ch": 0, "hostels.com": -1, "barclays.co.uk": -1, "verticalresponse.com": -1, "rollapp.com": "max-age=15768000;", "10gen.com": 0, "canon.lu": 0, "digitalcreations.no": -1, "movienewsletters.net": 0, "innovateuk.org": -1, "sqsp.com": -1, "london-nano.com": -1, "monster-wow.com": -1, "demandmedia.com": -1, "elementaryos.org": -1, "sidn.nl": "max-age=8640000", "vtv.fi": -1, "listenerapproved.com": -1, "rockzi.com": -1, "tcpalmextras.com": 0, "websupport.sk": 0, "sfm-offshore.com": -1, "ucsb.edu": -1, "sarenza.com": 0, "nzz.at": 0, "microsoftonline-p.net": -1, "hoodline.com": 0, "dynamicweb.it": -1, "pureinfo.com": -1, "aoe.com": 0, "openhpi.de": 0, "rakuten-static.com": -1, "iar.com": -1, "crocko.com": -1, "forensischinstituut.nl": -1, "bluelithium.com": -1, "guldencoin.com": -1, "affinix.com": -1, "mozilla-community.org": -1, "oralb.com": 0, "nessus.org": -1, "broadbandconvergent.com": -1, "alldebrid.fr": 0, "dmgt.co.uk": -1, "hosokawa-alpine.com": 0, "ifightsurveillance.org": "max-age=31536000; includeSubdomains", "alex.se": 0, "cndp.fr": -1, "rd.io": 0, "digitec.ch": -1, "odoo.com": 0, "bethcodes.com": -1, "socialrank.com": -1, "delivery.com": 0, "m-net.de": 0, "smfta.com": -1, "slack.com": "max-age=31536000; includeSubDomains; preload", "pssap.gov.au": 0, "forex.com": -1, "carbonmade.com": 0, "southampton.gov.uk": -1, "wolframalpha.com": -1, "net.ar": -1, "tor2web.com": -1, "esbie.ie": -1, "rawstudio.org": -1, "freebsd.org": "max-age=31536000; includeSubdomains", "metaboli.co.uk": -1, "aspplayground.net": -1, "axa.com": -1, "cambridge.org": 0, "typography.com": -1, "gatag.it": 0, "roboform.com": -1, "lucent.com": -1, "cereproc.com": 0, "ovid.com": -1, "opnsense.org": "max-age=31536000; includeSubDomains", "astrobotic.com": -1, "kundenserver42.de": -1, "gmocloud.us": -1, "rollernet.us": -1, "fiercemarkets.net": -1, "drupal.org": 0, "gwu.edu": -1, "webhostingsearch.com": -1, "wandisco.com": 0, "hypanova.com": -1, "mountainreservations.com": -1, "leboncoin.fr": 0, "uiowa.edu": -1, "conscallhome.com": -1, "barclayscorporate.com": -1, "lynchinteractive.com": -1, "cdn77.net": -1, "aswirlgirl.com": -1, "clockers.at": "max-age=31536000; includeSubdomains;", "dmachoice.org": 0, "safariflow.com": -1, "java.com": 0, "hupstream.com": "max-age=15768000", "mexbt.com": -1, "tuv.com": -1, "drawingbynumbers.org": -1, "cactuscompletecommerce.com": -1, "showcase-tv.com": 0, "infobaselistexpress.com": -1, "eyetechds.com": -1, "iggcdn.com": -1, "fifi.org": -1, "bhw.de": 0, "sencha.com": -1, "taboolasyndication.com": -1, "photo-mark.com": -1, "inventhelp.com": 0, "jcore.fr": -1, "goldenfrog.com": 0, "mycdsglobal.com": -1, "voucherexpress.co.uk": -1, "bbcshop.com": 0, "peerius.com": -1, "dancingastronaut.com": -1, "voxility.com": "max-age=31536000; includeSubdomains;", "thefastandthefurious.com": -1, "ftd.de": -1, "plan.gs": -1, "blockstream.com": "max-age=15552000; includeSubdomains;", "safe-mail.net": 0, "limango-media.de": -1, "osadl.org": 0, "indy.im": "max-age=155520000", "mediaplex.com": -1, "savethekoala.com": -1, "o2.sk": -1, "icefilms.info": -1, "wodc.nl": -1, "butcher.name": -1, "tryprocleanse.com": -1, "picatcha.com": -1, "trendmicro.eu": 0, "wwte8.com": -1, "ihub.co.ke": -1, "yfrog.com": 0, "laeditorialupr.com": 0, "ntchosting.com": 0, "ordbogen.com": 0, "filescrunch.com": -1, "mesh-internet.co.uk": -1, "onlandscape.co.uk": 0, "hide.me": "max-age=15768000", "sbndev.net": -1, "gulli.com": 0, "mpiweb.org": 0, "bitnz.com": "max-age=31536000", "elastictrace.com": -1, "magellanmodels.com": 0, "msdn.com": -1, "uptolike.com": 0, "ticketweb.com": 0, "filebox.tv": -1, "wickr.com": 0, "longnow.org": 0, "nytm.org": -1, "timezero.ru": 0, "albinoloverats.net": 0, "usablenet.com": -1, "thecalmzone.net": 0, "pcp.ch": 0, "mommyish.com": -1, "all-about-security.de": 0, "rosehosting.com": 0, "bundanon.com.au": 0, "redplum.com": 0, "youtube.com.pe": 0, "wonderwall.com": -1, "uio.no": 0, "modelviewculture.com": 0, "sears.com": -1, "argonit.cz": -1, "youtube.com.pt": 0, "youtube.com.ph": 0, "nzz-libro.ch": -1, "youtube.gr": 0, "webglobe.sk": "max-age=31536000", "precisionmarinetools.com": 0, "nordichosting.com": 0, "zohocrm.com": -1, "switchie.ch": 0, "likeyed.com": -1, "aircargoworld.com": -1, "mixi.jp": 0, "getchef.com": 0, "secretsha.re": -1, "gls-group.eu": 0, "somethingawful.com": -1, "oracle-base.com": 0, "halldata.com": -1, "theory.org": "max-age=31536000", "nlgcdn.com": -1, "datapath.io": -1, "zoklet.net": -1, "piriform.com": -1, "northnorfolk.org": -1, "jide.com": 0, "webfusion.co.uk": 0, "snelserver.com": -1, "soobest.com": -1, "camden.gov.uk": 0, "steamgames.com": -1, "zenimax.com": -1, "willleathergoods.com": 0, "iblocklist.com": 0, "coremetrics.com": -1, "controlscan.com": 0, "etegro.com": -1, "usshortcodes.com": 0, "mongodb.org": 0, "uscourts.gov": -1, "influads.com": -1, "toorcon.net": 0, "standardebooks.com": "max-age=15768000", "projectslice.com": -1, "maxserv.com": 0, "ypassociation.org": -1, "thegreatcourses.com": -1, "doclix.com": -1, "redletter.link": "max-age=15768000; includeSubdomains; preload", "prospect.org": 0, "web4all.fr": 0, "logicboxsoftware.com": 0, "quantopian.com": -1, "pjtv.com": -1, "cpunks.org": 0, "cadetnet.gov.au": -1, "exxile.net": -1, "feralhosting.com": "max-age=31536000; includeSubdomains", "unc.edu": -1, "encase.com": 0, "projecthoneypot.org": 0, "cyberpatrol.com": 0, "storywrite.com": 0, "mouseflow.com": 0, "cccure.com": 0, "green-wood.com": 0, "dribbble.com": "max-age=31536000", "davidtisch.com": -1, "emunews.net": -1, "railsbox.io": 0, "westlandutrecht.nl": -1, "bootswatch.com": -1, "marshut.net": -1, "edx.org": 0, "open-mesh.org": -1, "bostonreview.net": -1, "adcap.biz": -1, "axelarnbak.nl": -1, "mci4me.at": "max-age=30758400", "custodianvaults.com.au": -1, "suppliesfordreams.org": -1, "4shared.com": 0, "imagecomics.com": -1, "cir.ca": -1, "stackexchange.com": 0, "transparency.org": 0, "advertstream.com": -1, "profesia.sk": 0, "questionmarket.com": -1, "addy.co": 0, "gentooquebec.org": -1, "nationaleombudsman.nl": 0, "kitapyurdu.com": 0, "playmates.com": -1, "publicidees.com": 0, "netverify.com": "max-age=31536000; includeSubDomains", "dante.net": -1, "sheknows.com": -1, "zerve.com": 0, "laptoplap.hu": -1, "bestcovery.com": 0, "grctech.com": -1, "qb50.eu": 0, "charles-carreon.com": -1, "blocket.se": -1, "datacenterknowledge.com": 0, "wbginvestmentclimate.org": -1, "appnexus.com": 0, "tuleap.net": 0, "chromestatus.com": -1, "ncloud.dk": -1, "yourlogicalfallacyis.com": 0, "kpopstage.co": -1, "gr-assets.com": -1, "raspbian.org": 0, "namecentral.com": -1, "e-cegjegyzek.hu": -1, "comcast.com": -1, "inwx.net": -1, "uu.nl": -1, "adagio.com": -1, "dom.bg": 0, "unr.li": -1, "replicaperfection.com": -1, "gp.se": -1, "opsmate.com": "max-age=15768000; includeSubDomains", "thedma.org": -1, "mediaed.org": -1, "quickbase.com": -1, "pofssavecredit.co.uk": -1, "ptpimg.me": -1, "secondstreet.com": -1, "getpocketbook.com": -1, "game.co.uk": -1, "gfsfrance.com": -1, "offerscdn.net": -1, "justaguy.pw": "max-age=63072000; includeSubdomains; preload", "optagelse.dk": 0, "tutanota.com": 0, "spotware.com": 0, "pgcdn.com": -1, "mpi-sws.org": 0, "twitcasting.tv": -1, "clnk.me": -1, "scandinavianphoto.no": -1, "nycla.org": 0, "jabber.org.uk": 0, "cryptostorm.is": 0, "baylibre.com": 0, "katasterportal.sk": -1, "jappix.org": "max-age=31536000", "impulse.net": -1, "nextgen-gallery.com": -1, "faancollegenetwork.org": -1, "kbc.com": 0, "affiliate-b.com": -1, "photoblab.com": -1, "checkmarx.com": 0, "cheapssls.com": -1, "eplus-gruppe.de": 0, "sustainability-ornl.org": 0, "spankwire.com": -1, "illumos.org": 0, "hertz.com.hk": -1, "cubics.com": -1, "nro.net": -1, "who.int": -1, "jondos.org": -1, "crypton.io": 0, "talkingpointsmemo.com": 0, "namepros.com": -1, "gumstix.com": -1, "t3.io": -1, "ilo.org": -1, "democratandchronicle.com": -1, "ssl-trust.com": "max-age=15552000", "buysellads.com": 0, "encryptallthethings.net": "max-age=10886400; includeSubDomains; preload", "hubspotqa.com": -1, "yougov.de": 0, "gomoxie.com": -1, "serviceuptime.com": 0, "gktw.org": 0, "mototradeup.com": -1, "vacationroost.com": 0, "fundfill.com": 0, "standeyo.com": 0, "digitalmars.com": -1, "tickerassist.co.uk": 0, "fsu.edu": 0, "vkontakte.ru": 0, "cheapairportparkingbirmingham.com": -1, "knightswarm.com": -1, "bviphotovideo.com": -1, "voicestar.com": 0, "voscast.com": -1, "sharedvalue.org": 0, "proxyshard.uk": -1, "perfecthair.ch": 0, "shopperapproved.com": -1, "svt.se": 0, "aesnet.org": 0, "microcorruption.com": "max-age=3456000", "rondavu.com": -1, "ricoh.com": -1, "negotiatingsalary.com": 0, "federalregister.gov": "max-age=15552000; includeSubDomains; preload", "simplyhired.com": 0, "daydeal.ch": 0, "sockassist.com.au": -1, "getdigital.eu": 0, "hipchat.com": "max-age=31536000", "catn.com": 0, "ordnancesurvey.co.uk": 0, "thetfp.com": "max-age=31536000; includeSubDomains", "spbas.com": -1, "fnacspectacles.com": -1, "eurogap.cz": -1, "onehub.com": 0, "reddit.com": "max-age=15552000; includeSubDomains; preload", "suas.ie": -1, "mookie1.com": -1, "userscontent.net": -1, "ad-srv.net": -1, "tetu.com": -1, "coverity.com": -1, "dobrochan.ru": -1, "distilnetworks.com": -1, "scientific.net": -1, "babeljs.io": -1, "smu.edu": 0, "iglo.tk": -1, "script-o-rama.com": -1, "re.is": 0, "bankofamerica.com": 0, "nationale-it-security-monitor.nl": -1, "digilinux.ru": -1, "sugester.pl": 0, "ghosteryenterprise.com": 0, "bitstampede.com": -1, "getbeagle.co": 0, "lithium.com": -1, "cobaltmania.com": -1, "ufcfit.com": -1, "meebo.com": -1, "exoclick.com": 0, "thebrighttag.com": -1, "symantec.com": 0, "500px.com": 0, "kabelkiosk.de": -1, "asiabsdcon.org": "max-age=15768000", "gentoo-blog.de": "max-age=63072000", "rdio.com": 0, "ratanagiri.org.uk": "max-age=31536000", "techstats.net": -1, "numato.com": -1, "janalta.com": -1, "cirrusmedia.com.au": -1, "thunderkick.com": -1, "itunes.com": 0, "sitemeter.com": 0, "mariadb.com": 0, "get.how": 0, "flixstercdn.com": -1, "wellingborough.gov.uk": -1, "geolistening.com": 0, "shapeshift.io": 0, "capnproto.org": 0, "aaas.org": -1, "nzbindex.nl": -1, "raam.org": 0, "yahoo-help.jp": -1, "uni-heidelberg.de": -1, "omnovia.com": 0, "accountservergroup.com": -1, "enlightenment.org": "max-age=16070400", "datenschutz.de": "max-age=16070400; includeSubDomains", "nrk.no": 0, "pay.gov": 0, "usda.gov": -1, "hlat.us": -1, "artemis-ia.eu": -1, "provenance.org": -1, "joinus.today": "max-age=31536000", "the-dma.org": -1, "Tunnelbear.com": 0, "internetgovernance.org": -1, "geraspora.de": "max-age=31536000", "medarbejdersignatur.dk": -1, "telford.gov.uk": 0, "snl.com": 0, "mullet.se": 0, "jottit.com": -1, "rack911.com": "max-age=15768000", "verisigninc.com": 0, "treasurydirect.gov": -1, "educause.edu": 0, "couponfinder.com": -1, "allianz-fuer-cybersicherheit.de": -1, "netdialog.se": -1, "paypal.com": -1, "heifer.org": 0, "dsimg.com": -1, "misco.co.uk": -1, "robtex.net": "max-age=31536000; includeSubDomains; preload", "ripoffreport.com": -1, "piware.de": 0, "kompany.com": 0, "gq-magazine.co.uk": -1, "websitealive7.com": 0, "fortune.com": 0, "modernlivingmedia.com": -1, "targetingmarketplace.com": -1, "mport.ua": -1, "fhi.se": -1, "onemonth.com": 0, "blaze.com": -1, "mochimedia.com": -1, "macports.org": "max-age=15768000", "eucalyptus.com": 0, "wsj.com": 0, "allegro.pl": -1, "myvps.jp": -1, "flaska.net": -1, "kum.com": 0, "claudiodangelis.com": -1, "coreboot.org": -1, "sysmocom.de": -1, "path-follower.com": -1, "apianalytics.com": 0, "united-internet.de": 0, "popsugar-assets.com": -1, "tiny.cc": 0, "redmondmag.com": 0, "ramnode.com": 0, "freesnowden.is": "max-age=25920000", "cabinet-office.gov.uk": -1, "filetrip.net": -1, "biostars.org": 0, "amung.us": 0, "literotica.com": 0, "flixbus.cz": 0, "flixden.com": 0, "mycampina.com": -1, "chipimages.de": -1, "uimserv.net": -1, "realtidbits.com": -1, "zap2it.com": -1, "kommunal.se": -1, "cloudworks.nu": -1, "kobo.com": -1, "adnxs.com": -1, "loopfuse.com": -1, "fastcompany.net": -1, "zen.co.uk": -1, "dyankov.eu": -1, "zdnet.com": -1, "nawaat.org": 0, "marketwire.com": -1, "floatinghospital.org": -1, "dancesafe.org": 0, "bitcoinfoundation.org": -1, "tiggerswelt.net": 0, "survs.com": 0, "goodsearch.com": 0, "yourmechanic.com": "max-age=31536000", "bitfetch.com": -1, "leetmedia.com": -1, "rheinland24.info": -1, "bisnow.com": 0, "paymo.biz": -1, "alertsite.com": 0, "todo.ly": 0, "dirty.ru": 0, "pdadb.net": -1, "tailgatersparking.com": -1, "pdftoword.com": -1, "copperhead.co": "max-age=0; preload", "qksrv.net": -1, "norden.org": -1, "mcclatchyinteractive.com": -1, "openxadexchange.com": -1, "crittercism.com": -1, "codecoop.org": 0, "de-centralize.com": -1, "smartertools.com": 0, "bawsi.org": 0, "stanford.edu": 0, "apobox.com": -1, "rtmcdn.net": -1, "mcafeesecure.com": 0, "mapzen.com": 0, "whitepages.com": 0, "eipocimb.com": -1, "lumiblade-shop.com": -1, "merchantquest.net": "max-age=31536000; includeSubDomains", "d4designstudios.com": -1, "ooda.com": -1, "eiseverywhere.com": 0, "onecloudsecurity.com": -1, "discountclick.com": -1, "above.com": 0, "powerlinemanmag.com": 0, "nytexaminer.com": -1, "switchingon.com": -1, "bpa.gov": -1, "orwall.org": -1, "nextstudioapps.com": -1, "convox.com": 0, "mbank.eu": -1, "451unavailable.org": -1, "statimgs2.com": -1, "ilogo.in": 0, "dmca.com": -1, "comingolstadt.de": -1, "digikey.com": -1, "syxin.com": -1, "meningitis-trust.org": -1, "b5media.com": -1, "tankafetast.com": -1, "envoymediagroup.com": -1, "warez-bb.org": 0, "instantservice.com": -1, "amtel.com": -1, "spreadshirt.at": 0, "tweetreach.com": 0, "sciencenews.org": 0, "fsfe.org": 0, "jobware.de": -1, "malware-tracker.com": -1, "ap.org": -1, "coincheck.jp": 0, "camelcamelcamel.com": -1, "liliani.com.br": 0, "webtimeclock.com": -1, "abmr.net": -1, "rpmfusion.org": -1, "sitizens.com": -1, "anonymizer.com": 0, "ccedk.com": -1, "thejournal.ie": -1, "resiprocate.org": -1, "domain-dns.com": 0, "radioleaks.se": -1, "idfpr.com": 0, "securedrop.org": -1, "youtube.qa": 0, "cryptohaze.com": -1, "openclassrooms.com": -1, "growth.supply": -1, "frederik-braun.com": "max-age=31536000; includeSubDomains;", "rackspace.co.uk": 0, "yabause.org": -1, "logmeininc.com": 0, "dianomi.com": 0, "atypon.com": 0, "denpa.moe": 0, "imgrush.com": "max-age=63072000; includeSubDomains", "dha.gov.au": "max-age=31536000", "thecityuk.com": 0, "noiselessvault.org": -1, "findretros.com": -1, "agendaless.com": 0, "sofawolf.com": -1, "supportada.org": -1, "firebase.com": "max-age=31556926", "gamespot.com": 0, "parkmodelsdirect.com": -1, "bayareaamusements.com": 0, "rasset.ie": -1, "ecigpros.com": 0, "grr.la": "max-age=31536000", "cloudafrica.net": 0, "itechnician.co.uk": -1, "accountkiller.com": 0, "cocubes.com": 0, "forumwizard.net": 0, "the109.org": -1, "neverddos.com": 0, "loopiasecure.com": -1, "viewablemedia.net": -1, "ricoh.com.hk": -1, "chrisanthemums.com": -1, "hostcenter.com": -1, "virt-manager.org": 0, "informahealthcare.com": -1, "bestattungwien.at": -1, "accountsupport.com": 0, "blogspot.be": -1, "terveysportti.org": -1, "epson.com": -1, "oneexchange.com": -1, "slb.com": 0, "linkomanija.net": -1, "datasheetcatalog.com": -1, "simply-partner.com": 0, "citrixonline.com": -1, "crucial.com": 0, "sharerepo.com": -1, "freeswitch.org": 0, "thecutestsiteontheblock.com": -1, "theads.me": -1, "payrollapp.com": -1, "nedcc.org": 0, "treas.gov": -1, "easycottages.com": -1, "indstate.edu": 0, "beget.ru": "max-age=31536000", "ib-ibi.com": -1, "specificmedia.com": 0, "wargaming.net": 0, "arrl.org": 0, "company-target.com": -1, "upv.cz": -1, "munzinger.de": 0, "hacklab.to": "max-age=31536000", "customtiburon.com": -1, "condenet.com": -1, "freebaselibs.com": -1, "bigbrother.se": -1, "thebookpeople.co.uk": 0, "bokborgen.se": -1, "e-pages.dk": 0, "diygadget.com": 0, "flashgot.net": "max-age=157680000", "rand.org": -1, "linuxcontainers.org": "max-age=31536000", "iterm2.org": -1, "datemas.de": 0, "lesfurets.com": 0, "totaltravel.com": -1, "scu.edu": 0, "packetstormsecurity.com": "max-age=3600", "freedominc.nl": 0, "stcllctrs.com": -1, "moodle.net": 0, "docsend.com": "max-age=31536000", "pypy.org": -1, "e-mail-made-in-germany.de": 0, "servethehome.com": -1, "uniformwares.com": 0, "carestream.com": -1, "olasagasti.info": -1, "syncboss.com": -1, "whyblockme.info": -1, "coinomat.com": 0, "webalert.jp": -1, "8win88win.com": -1, "forgifs.com": 0, "vabali.de": 0, "securepurchaseserver2.com": -1, "freebeacon.com": -1, "2mdn.net": -1, "utexas.edu": "max-age=0; includeSubDomains", "successchef.com": -1, "jvn.jp": 0, "edenhost.com": 0, "schaafpc.com": 0, "soros.org": -1, "tmcnet.com": 0, "boots.ie": -1, "metashop.at": "max-age=8640000", "bitcoinity.org": 0, "neelwafurat.com": 0, "totalrecall.com": 0, "competitionsbywyndham.com.au": -1, "hertz.ae": -1, "nelhage.com": "max-age=31536000", "l-rz.de": -1, "cj.com": 0, "impactstory.org": 0, "googleartproject.com": -1, "activeevents.com": -1, "sweflix.to": -1, "wiredminds.de": "max-age=15768000", "ladyfootlocker.com": -1, "emoryhealthcare.org": -1, "uservoice.com": 0, "amazonaws.com": -1, "usa.gov": "max-age=31536000", "enderunix.org": -1, "xservers.ro": 0, "libav.org": "max-age=31536000", "leadertech.com": -1, "nr-data.net": -1, "thejuicemedia.com": 0, "azcentral.com": 0, "socialtext.net": 0, "gamesports.net": -1, "yieldoptimizer.com": -1, "instra.com": 0, "ivarch.com": 0, "ideastorm.com": -1, "syscoding.com": -1, "mariadb.org": 0, "meetey.com": -1, "plixi.com": -1, "japantimes.co.jp": 0, "cryptocloud.ca": -1, "foresight.org": -1, "multiseek.net": "max-age=31536000", "offensive-security.com": 0, "alexhaydock.co.uk": "max-age=63072000; includeSubdomains; preload", "vivaciti.net": 0, "bugzil.la": 0, "gcion.com": -1, "getmein.com": -1, "eetimes.com": -1, "shaw.ca": 0, "rsi.ch": 0, "liwenhaosuper.com": -1, "wwte7.com": -1, "kirei.se": "max-age=15552000;includeSubdomains;preload", "greenvilleonline.com": -1, "icewarp.com": 0, "izea.com": "max-age=31536000", "entadsl.com": -1, "individual-villas.co.uk": -1, "foodprotectiontaskforce.com": 0, "fastcompany.com": -1, "mxcdn.net": -1, "sourcetreeapp.com": "max-age=31536000", "dnssec-validator.cz": "max-age=31536000; includeSubdomains", "ecommercebrasil.com.br": 0, "con-tech.de": -1, "warframe.com": 0, "vespermarine.co.uk": -1, "ilovebluesea.com": -1, "capify.org": -1, "gidapp.com": 0, "g10code.com": -1, "atsec.com": 0, "finavia.fi": 0, "marketplace.org": 0, "truevault.com": 0, "kk.dk": "max-age=0; includeSubdomains", "quch.io": -1, "advertisers-openx.com": -1, "isoc24.com": 0, "insightexpressai.com": -1, "gnomejournal.org": -1, "sacredcrystalsingingbowls.com": -1, "intenseschool.com": -1, "foxydeal.de": 0, "x14.eu": -1, "zaif.jp": 0, "gidnetwork.com": 0, "npmawesome.com": -1, "imgrind.com": -1, "edublogs.org": -1, "caprioli.se": 0, "namecoin.info": 0, "mndigital.com": 0, "allistene.fr": -1, "exct.net": -1, "userium.com": 0, "beenverified.com": -1, "stadtwerke-bamberg.de": 0, "theamericanscholar.org": 0, "blogads.com": 0, "creocommunico.com": -1, "rent2buy.com.br": -1, "itactic.com": -1, "systemcenteradvisor.net": "max-age=15724800; includeSubDomains", "cope-it.at": -1, "golfdigest.com": -1, "smartlivingnetwork.com": 0, "digi.hu": 0, "hometheaterreview.com": 0, "rc4nomore.com": 0, "dikkenberg.net": -1, "asacp.org": 0, "ipython.org": 0, "incloak.com": 0, "idownloadblog.com": -1, "spreadshirt.net": -1, "seattle.gov": -1, "risk.io": "max-age=31536000", "startnext.com": 0, "dma.org.uk": -1, "sec.gov": 0, "webspectator.com": 0, "onlinenotebook.hu": -1, "lxcenter.org": -1, "footlocker.eu": -1, "pgpru.com": 0, "coventry.gov.uk": -1, "vonage.co.uk": 0, "integrity.pt": -1, "coinaxis.com": 0, "vtb.com": -1, "ezimg.it": -1, "rakuten.co.jp": -1, "2gis.ru": 0, "diskusjon.no": 0, "economist.com": -1, "youtube.com.ro": 0, "byo.com": -1, "steg-electronics.ch": -1, "inschrijven.nl": 0, "webhost4life.com": 0, "sedoholding.com": -1, "m01.eu": 0, "netcommunities.com": -1, "kyani.net": 0, "whispersystems.org": "max-age=10", "q8car.com": 0, "datamonitor.com": -1, "trulia-cdn.com": -1, "star-pool.com": -1, "marvell.com": 0, "slo-tech.com": "max-age=16070400", "networking4all.com": 0, "yourdatelink.com": -1, "enovance.com": 0, "rizon.net": "max-age=31536000; includeSubdomains", "dal.net": -1, "hertz.co.za": 0, "sharetobuy.com": "max-age=15768000", "introversion.co.uk": 0, "spreadshirt.com.au": -1, "goemerchant.com": -1, "vitamintalent.com": 0, "gamersfirst.com": 0, "sbi.co.in": -1, "litecoin24.nl": -1, "1wt.eu": -1, "use-enco.com": -1, "anibis.ch": 0, "kixeye.com": 0, "hwcdn.net": -1, "grcmc.org": 0, "craigslist.org": -1, "redblue.de": -1, "wattpad.com": -1, "mixbit.com": 0, "lenos.com": 0, "brianclifton.com": "max-age=15768000; preload", "educationnext.org": -1, "assistly.com": -1, "dropboxteam.com": "max-age=15552000; includeSubDomains", "bhiab.se": 0, "canon.com.au": 0, "nasdaq.com": -1, "tracking-point.com": 0, "spatialbuzz.com": 0, "rdsecure.org": 0, "yu.edu": -1, "gleam.io": 0, "crysys.hu": 0, "abis-studien.se": -1, "envirostyles.ca": -1, "gotoassist.com": 0, "web-stat.com": 0, "ftlgame.com": -1, "staticcache.org": -1, "podvertiseonline.com": -1, "internews.org": 0, "xperiastudio.com": -1, "imagemagick.org": -1, "bitrig.org": "max-age=7776000", "casecurity.org": "max-age=2592000", "mygoldencharter.co.uk": 0, "digitalpoint.com": -1, "highqsolutions.com": -1, "webmoney.ru": 0, "rubicondev.com": 0, "magnetisemedia.com": -1, "oup.com": -1, "freebieber.org": -1, "rolex.com": -1, "internetevolution.com": -1, "your-freedom.net": -1, "fabricatorz.com": 0, "niif.hu": 0, "hds.com": 0, "trendweight.com": -1, "gmoregistry.com": 0, "yourvideofile.org": 0, "caller.com": -1, "wheel.sk": "max-age=31536000; includeSubDomains", "bytemark.co.uk": 0, "stumble-upon.com": -1, "isc-events.com": 0, "manchester.gov.uk": -1, "beastnode.com": -1, "cpj.org": "max-age=631138519", "grupotriton.com": -1, "gawker.com": -1, "shopyourway.com": -1, "angelikafilmcenter.com": -1, "gearslutz.com": 0, "riverbed.com": 0, "thebaffler.com": -1, "schlossbergstore.com": -1, "a1afastcash.com": -1, "openxenterprise.com": -1, "pony.fm": 0, "sethvargo.com": "max-age=63072000", "cooperating-objects.eu": -1, "stellaservice.com": -1, "backup.com": 0, "computeruniverse.net": -1, "ehowcdn.com": -1, "manilaprinciples.org": "max-age=31536000", "gsfc.org": -1, "jet2.com": 0, "bulletproofmeteor.com": "max-age=15768000", "swiss-va.com": -1, "dtcc.edu": "max-age=0", "huxo.co.uk": -1, "linuxdistrocommunity.com": "max-age=2592000; includeSubdomains", "domainskate.com": 0, "jsconf.us": -1, "owner.io": "max-age=31536000", "mdcus.com": 0, "soccerwaveuk.com": -1, "alaskaair.com": -1, "downloadster.net": -1, "energy.ch": 0, "cengagebrain.com": 0, "hollywoodreporter.com": 0, "pressbooks.ch": -1, "adyadvantage.com": -1, "ttip-stoppen.at": -1, "boca.gov.tw": -1, "googlecode.com": 0, "fortum.com": -1, "medialand.ru": -1, "securecerts.ie": -1, "creative-serving.com": -1, "zugaina.com": -1, "aclutx.org": 0, "lewrockwell.com": -1, "tk.de": 0, "catlinseaviewsurvey.com": -1, "openbsdstore.com": -1, "devon.gov.uk": 0, "campina.be": -1, "simyo.de": "max-age=31536000; includeSubDomains", "terrabank.ru": 0, "sanalmarket.com.tr": 0, "synthetix.info": 0, "derpibooru.org": 0, "catalysthost.com": 0, "truecrypt.ch": 0, "messe.de": -1, "advg.jp": -1, "antispam-ev.de": 0, "vippy.co": 0, "kanotix.com": -1, "vespermarine.com.au": -1, "moddb.com": -1, "poivy.com": 0, "qtcloudservices.com": 0, "hertz.com.jo": -1, "exgf.com": -1, "xiscosoft.org": -1, "vpn.ac": "max-age=63072000", "kungfunation.com": -1, "braintreepayments.com": "max-age=31536000", "weatherzone.com.au": -1, "morningstaronline.co.uk": 0, "coverfire.com": 0, "chdir.org": -1, "meebey.net": 0, "repeaterstore.com": -1, "redbullmobile.com.au": -1, "pairlite.com": 0, "dragndropbuilder.com": 0, "storage-bin.com": -1, "vanguard.com": 0, "editola.com": -1, "ero-advertising.com": 0, "zentyal.org": 0, "wigan.gov.uk": -1, "cashback.co.uk": 0, "schooltoprison.org": -1, "winzip.com": 0, "pgbrandsampler.ca": 0, "feedbackify.com": 0, "freent.de": -1, "abysmal.nl": 0, "synology.com": 0, "cubify.com": 0, "projectplacedocs.com": -1, "bc.edu": 0, "3suisses.de": 0, "opengl.org": "max-age=31536000; includeSubDomains", "la-hora.org": -1, "mulesoft.com": 0, "pviq.com": 0, "youtube.lt": 0, "cafepress.co.uk": -1, "booklog.jp": 0, "scrippsnewspapers.com": -1, "piratenpartei.de": 0, "saucytime.com": -1, "dannymekic.com": -1, "digitaltransactions.net": -1, "cirt.net": 0, "webmaker.org": 0, "chip-digital.de": 0, "instat.com": -1, "eventim.se": -1, "ymcastlouis.org": -1, "makerble.com": -1, "rbb-online.de": 0, "cult-labs.com": 0, "lbhf.gov.uk": 0, "ideeinc.com": -1, "hertzondemand.com": 0, "webooluinc.com": -1, "internetbrands.com": -1, "gzhls.at": 0, "oecd-ilibrary.org": -1, "yagi-antennas.com": -1, "rsvp.com.au": -1, "afsa.gov.au": 0, "jaast.net": -1, "btcmarkets.net": -1, "piratenpartij.nl": "max-age=31536000", "motorola-2.com": -1, "ukfsn.org": -1, "is.gd": -1, "appharbor.com": "max-age=31536000; includeSubDomains; preload", "nbwn.de": -1, "sipgate.co.uk": -1, "player.io": -1, "3dstats.com": 0, "jumptime.com": -1, "stanford.io": -1, "votervoice.net": -1, "travelingnuker.com": -1, "turbobytes.net": -1, "rms.sexy": "max-age=31536000", "cms.gov": "max-age=31536000", "bchydro.com": 0, "umeahackerspace.se": -1, "brsmblog.com": -1, "ltu.se": 0, "markng.co.uk": -1, "tynt.com": 0, "doteasy.com": 0, "ghacks.net": 0, "sofort.com": "max-age=31556926; includeSubdomains; preload", "rollbar.com": "max-age=15552000", "kutv.com": 0, "statuspage.io": "max-age=2592000", "gotpantheon.com": -1, "unvienna.org": 0, "easily.co.uk": 0, "ninite.com": "max-age=31536000", "cruisersforum.com": -1, "wildwestdomains.com": 0, "emply.net": -1, "lnkd.in": "max-age=0", "dotcloud.com": -1, "ahm.com.au": -1, "nanog.org": "max-age=43200", "bitcoinplus.com": -1, "ivn.us": -1, "badgeville.com": 0, "focaljet.com": -1, "host2.bg": -1, "foofighters.com": -1, "coolminiornot.com": -1, "vegasinc.com": -1, "tip4commit.com": -1, "hounddogcentral.com": -1, "pbagalleries.com": -1, "nikon-lenswear.com": 0, "interkassa.com": "max-age=15768000; preload", "slashdotmedia.com": 0, "coinwallet.eu": -1, "studentbenefits.ca": 0, "avatarpicker.com": "max-age=31536000; includeSubdomains", "kore.io": 0, "kuther.net": "max-age=31536000", "atrativa.com.br": -1, "washingtontimes.com": -1, "bloxcms.com": -1, "tmobile.nl": -1, "marketingoops.com": 0, "schraubenluchs.de": 0, "adulttoys4u.com.au": 0, "tandridge.gov.uk": 0, "a2hosting.com": -1, "bigbrotherwatch.org.uk": -1, "ubuntu-nl.org": -1, "sptag1.com": -1, "superlawyers.com": -1, "amd.co.at": 0, "habets.se": -1, "domeinenrz.nl": -1, "flixbus.at": 0, "sharideangelo.com": 0, "duke.edu": 0, "emapawards.com": -1, "httpsecurityreport.com": "max-age=31536000", "palmshop.hu": -1, "c3tag.com": 0, "linux42.org": -1, "kolektiva.com": 0, "googletagmanager.com": 0, "plusgirot.se": -1, "startlogic.com": 0, "frozentux.net": 0, "commscope.com": 0, "gnewsense.org": -1, "isoc.org.br": 0, "mitre.org": 0, "kde-help.org": -1, "turngs.com": 0, "dntly.com": -1, "tox.im": -1, "paysol.se": -1, "www8-hp.com": -1, "saudiairlines.com": -1, "kampyle.com": -1, "comicvine.com": -1, "advolution.de": -1, "progreso.pl": 0, "hertzarabic.com": 0, "superteacherworksheets.com": 0, "visibletechnologies.com": -1, "meteoprog.kz": -1, "a21.tv": -1, "dassaultfalcon.com": -1, "netgear.com": -1, "dawsonera.com": 0, "marchforbabies.org": 0, "kirjoitusalusta.fi": "max-age=15768000", "ticketonline.de": -1, "j2global.com": -1, "tvtome.com": -1, "usatoday.com": -1, "uas.biz": -1, "kimsufi.com": 0, "whsmith.co.uk": 0, "cdnme.se": -1, "spectrumbusiness.net": 0, "towelroot.com": 0, "ethnologue.com": -1, "gullipics.com": -1, "airshowjournal.com": -1, "proxfree.com": 0, "ezcrypt.it": "max-age=31536000", "kargo.com": -1, "it-sicherheit.de": -1, "geak.tk": -1, "target.com": -1, "unpac.org": -1, "berrange.com": 0, "m-wm.com": -1, "egyptindependent.com": -1, "campina.com": -1, "puma.com": -1, "spinics.net": -1, "intersango.com": -1, "delawaretoday.com": 0, "zzounds.com": 0, "industrybrains.com": 0, "joyclub.de": 0, "gfi-italia.com": -1, "juniper.net": -1, "cint.com": 0, "hamradio.com": 0, "openafs.org": 0, "csob.sk": -1, "dnscrypt.eu": 0, "livejasmin.com": -1, "bitdeli.com": 0, "nsa-observer.net": -1, "mycp.co.nz": -1, "farmlogs.com": 0, "dokuwiki.org": 0, "spreadshirt.ch": -1, "cbb.dk": -1, "newint.org": -1, "peepd.com": -1, "cityemail.com": 0, "alternalabs.com": 0, "batmanarkhamknight.com": -1, "urlaubspiraten.de": 0, "cryptovpn.com": 0, "apachecon.com": -1, "en25.com": -1, "hailstormproducts.com": -1, "ottos.ch": 0, "ch.ch": -1, "lohud.com": -1, "thomsonreuters.biz": -1, "hofstra.edu": 0, "fujitsu.com": -1, "fark.com": -1, "intuitstatic.com": -1, "asmp.org": 0, "movelia.es": -1, "onfleet.com": 0, "trendmicro.com": -1, "deprexis.com": -1, "tarsnap.com": 0, "youtube.se": 0, "youtube.sg": 0, "tu-berlin.de": 0, "youtube.si": 0, "usc.edu": -1, "youtube.sk": 0, "lumosity.com": 0, "youtube.sn": 0, "soundgasm.net": "max-age=63072000; includeSubdomains; preload", "gihyo.jp": 0, "bbc.co.uk": 0, "canon.fr": 0, "bluemovie.net": 0, "newmoon.com": 0, "adition.com": -1, "gsn.com": 0, "megworld.co.uk": "max-age=31536000; includeSubDomains", "gismeteo.ua": -1, "akamai.net": -1, "snafu.de": -1, "gamestop.com": 0, "spirit.com": 0, "usrjoy.com": -1, "ohio-state.edu": -1, "win-is.com": -1, "subsignal.org": -1, "qontext.com": -1, "rmcybernetics.com": 0, "subgraph.com": "max-age=16070400;", "comcav.com": -1, "it-cube.net": -1, "videoemail.com": -1, "faxcritics.com": -1, "relevate.ru": 0, "codecoon.com": 0, "arlanda.se": 0, "soyoustart.com": 0, "jmdekker.it": -1, "lakome.com": -1, "ut.ee": 0, "hackforums.net": -1, "statcounter.com": 0, "webyog.com": 0, "hertzvans.co.uk": -1, "lessthan3.com": -1, "remind.com": 0, "inuits.eu": 0, "oas.org": -1, "tryzen99.com": "max-age=31536000", "gemeenteberkelland.nl": -1, "tl63.co.uk": -1, "palmetto.com": -1, "twosigma.com": 0, "notebooksbilliger.de": 0, "trafficfactory.biz": 0, "unitymedia.de": 0, "hardenedbsd.org": -1, "acrylicwifi.com": "max-age=31536000; includeSubDomains", "fazjob.net": -1, "hmv.co.uk": -1, "downtownhost.com": 0, "kenai.com": -1, "adium.im": -1, "amazon.es": 0, "ulule.com": 0, "webhost.biz": -1, "lilux.lu": 0, "thephone.coop": 0, "staysafeonline.org": 0, "egg.com": 0, "cwi.nl": -1, "npted.org": -1, "beaverbrooks.co.uk": -1, "reporter-ohne-grenzen.de": 0, "ixiaa.com": -1, "myus.com": "max-age=31536000; includeSubdomains; preload", "nomadesk.com": -1, "chase.com": 0, "thezaplab.com": -1, "gatewaysb.com": -1, "bitmarket.pl": -1, "bannersnack.com": 0, "igvita.com": 0, "mini-dweeb.org": -1, "eimg.com.tw": -1, "disneyprivacycenter.com": 0, "xperiencedays.com": 0, "hertz.cn": -1, "envato.com": 0, "dynstatus.com": "max-age=3600", "salsacommons.org": "max-age=86400;", "uni-goettingen.de": -1, "avahost.net": -1, "utoronto.ca": 0, "eex.com": -1, "roi.ru": 0, "peterbroderick.com": -1, "canon.co.uk": 0, "easypdfonline.com": -1, "gemini.com": 0, "ceonex.com": -1, "catooh.com": 0, "twoseasons.co.uk": 0, "mi5.gov.uk": -1, "fireclick.com": -1, "hertz247.is": 0, "cagw.org": -1, "statistik-gallup.net": -1, "casualcollective.com": -1, "cryptoparty.org": "max-age=31556926;includeSubDomains", "seznam.cz": 0, "servage.com": -1, "positivessl.com": "max-age=15768000", "nomovok.com": -1, "redcross.org": -1, "addictionhelpchat.com": -1, "avoinyliopisto.fi": -1, "server314.com": -1, "batmanarkhamorigins.com": -1, "ok.de": 0, "hertz.ca": -1, "neo900.org": 0, "london2012.com": -1, "blockchain.info": "max-age=31536000; includeSubDomains; preload", "dotmailer.com": 0, "href.li": "max-age=31536000", "fedgeno.com": -1, "convio.net": -1, "umonitor.com": -1, "mdgx.com": -1, "discoveryplacekids.org": -1, "centosblog.com": 0, "devmonk.com": "max-age=31536000", "lock-box.net": -1, "whyy.org": 0, "inbox.lv": 0, "vates.fr": 0, "post.cz": "max-age=31536000", "wizard.ca": -1, "qt.io": -1, "ysubookstore.com": -1, "offeredby.net": 0, "linuxfr.org": 0, "blendle.com": "max-age=31536000", "crainsnewyork.com": 0, "noxamail.de": -1, "linksysbycisco.com": -1, "admtl.com": -1, "minedu.sk": -1, "post.ch": "max-age=15552000", "overviewproject.org": "max-age=31536000", "datranmedia.com": -1, "thesims3.com": -1, "gplhost.co.uk": -1, "navteqmedia.com": -1, "tmblr.co": -1, "2pay.ru": -1, "vr.se": 0, "nbcudigitaladops.com": -1, "greensmoke.co.uk": 0, "tvtropes.org": -1, "imgbox.com": 0, "targetedthreats.net": 0, "fakenamegenerator.com": -1, "claranet.de": -1, "ipage.com": 0, "websitegrowers.com": -1, "cleverbridge.org": -1, "italian-country-cottages.co.uk": -1, "pusher.com": 0, "mtgox.com": -1, "verbling.com": -1, "sil.org": -1, "hyperboria.net": 0, "webhostinggeeks.com": 0, "luxuryreplica.net": -1, "shareit.com": -1, "kongcdn.com": -1, "cables.com": 0, "womenshealthspecialists.org": -1, "adbooth.net": -1, "intersectalliance.com": "max-age=63072000; preload", "pagpop.com.br": -1, "noxa.de": 0, "cia.vc": -1, "readcube.com": 0, "golem.de": -1, "hostica.com": "max-age=7200", "jubii.dk": -1, "zadarastorage.com": 0, "on-web.fr": -1, "zoho.jp": 0, "bmmetrix.com": -1, "hh.se": -1, "lorea.org": -1, "ehospice.com": 0, "lauramercier.com": 0, "libtoxcore.so": -1, "wpiinc.com": 0, "noscript.net": "max-age=157680000", "springerzahnmedizin.de": 0, "javvin.com": -1, "nasaspaceflight.com": -1, "statuscake.com": 0, "sundancechannel.com": -1, "lemonde.fr": -1, "surveillancelaw.org": "max-age=15768000", "revisium.com": 0, "eukhosting.net": 0, "wixstatic.com": -1, "securitymetrics.com": 0, "paymentaccuracy.gov": "max-age=31536000; includeSubDomains; preload", "hhs.gov": -1, "gmedianetworks.com": -1, "demandstudios.com": 0, "kat-de-paris.fr": 0, "e-prawnik.pl": -1, "superforum.org": -1, "sysward.com": "max-age=31536000", "youtube.com.tn": 0, "document.no": -1, "myspacecdn.com": -1, "oxfam.org.uk": 0, "cimb.com": -1, "jammerbugt.dk": 0, "ulakbim.gov.tr": -1, "bpddn.com": -1, "oz-affiliate.com": -1, "noisebridge.net": -1, "iplocation.net": -1, "ethicspoint.com": 0, "storenvy.com": 0, "gimpfoo.de": -1, "youtube.com.tr": 0, "websitesettings.com": 0, "wuala.com": 0, "youtube.com.tw": 0, "chronicle-store.com": 0, "contextweb.com": -1, "kickstatic.com": -1, "movim.eu": 0, "secure.me": 0, "cox.com": -1, "studiopress.com": 0, "openvirtualizationalliance.org": "max-age=16070400", "loanscience.com": -1, "thunderclap.it": 0, "searx.me": 0, "sivers.org": -1, "harralmedia.com": -1, "ioplex.com": 0, "denik.cz": -1, "brooksidefund.com": -1, "telmasters.com": 0, "hopstudios.com": -1, "researchmap.jp": 0, "vocaroo.com": -1, "khoc.co": -1, "verisign.co.nz": -1, "fablabtruck.nl": 0, "tshare.to": -1, "rug.nl": -1, "ictrecht.nl": 0, "trygghansa.se": -1, "luxsci.mobi": "max-age=31536000; preload", "eydap.gr": -1, "wsimg.com": -1, "gpshopper.com": 0, "ssldomain.com": -1, "campaigner.com": -1, "syncany.org": 0, "vdqbulbs.com.au": -1, "videobloom.com": -1, "netiq.com": -1, "railsconf.com": -1, "ru-golos.ru": -1, "kaspersky-cyberstat.com": 0, "webtrendslive.com": -1, "pazaruvaj.com": 0, "voxel.net": -1, "helpdocsonline.com": -1, "jms1.net": 0, "printfection.com": -1, "xenforo.com": 0, "canadahelps.org": 0, "internetvideoarchive.com": -1, "reclog.jp": 0, "cloudns.net": -1, "redflush.com": -1, "lst.fm": -1, "mindtouch.com": -1, "mywickr.com": 0, "tiki.org": -1, "teac.co.jp": 0, "sexnarod.ru": -1, "bayern.de": -1, "namei.org": -1, "lewes.gov.uk": -1, "djangoeurope.com": -1, "ciw.edu": -1, "uh.edu": -1, "arcadeflex.com": -1, "raynersoftware.com": -1, "serverfault.com": 0, "meetrics.net": -1, "pornworms.com": -1, "vivaldi.net": -1, "merethis.com": -1, "isc2.org": 0, "provencredible.com": -1, "vtourist.com": -1, "milepoint.com": 0, "360buy.com": -1, "art.com": -1, "linux-magazine.com": 0, "pando.com": -1, "sunybroome.edu": -1, "gkvnet-ag.de": -1, "ekmsecure.com": -1, "servicenow.com": 0, "illumina.com": -1, "softaculous.com": 0, "discoversignage.com": 0, "networkdepot.com": -1, "iwmnetwork.com": -1, "turner.com": -1, "vtracy.de": 0, "statesmanjournal.com": -1, "reklamport.com": -1, "bittorrent.org": -1, "smyl.es": -1, "zwame.pt": -1, "sonic.net": -1, "myloc.de": -1, "webfusion-secure.co.uk": -1, "globalhivmeinfo.org": -1, "ivw.eu": -1, "petteriraty.eu": 0, "rettighedsalliancen.dk": -1, "netseer.com": -1, "davidgold.co.uk": -1, "s-hertogenbosch.nl": "max-age=31536000", "sueddeutsche.de": 0, "projectcounter.org": -1, "privacysolutions.no": "max-age=63072000", "sony.co.uk": 0, "msn.com": 0, "crowdcurity.com": -1, "helponclick.com": -1, "openmoko.org": -1, "dowjoneson.com": -1, "kryptos.sh": -1, "springrts.com": 0, "ebuyer.com": 0, "365ticketscentral.com": -1, "wpi.edu": 0, "engineyard.com": 0, "getrave.com": -1, "blogcatalog.com": 0, "m86security.com": -1, "iptc.org": "max-age=15768000", "free-tv-video-online.me": -1, "wal.co": -1, "ting.com": 0, "slickedit.com": 0, "security-database.com": -1, "iibuy.com.au": -1, "voodoo.com": -1, "ctctcdn.com": -1, "mailpoet.com": -1, "foldingcoin.net": -1, "hackers.fi": 0, "cld.me": -1, "cortera.com": 0, "usbank.com": "max-age=31536000", "diskcryptor.net": "max-age=31536000", "nsnam.org": -1, "simplekb.com": -1, "globalsign.eu": -1, "evanced.info": -1, "sxnarod.com": -1, "gruen-digital.de": 0, "payoneer.com": 0, "paginazero.com.br": -1, "gameflycdn.com": -1, "cookingschools.com": -1, "anonymousspeech.com": 0, "leadformix.com": 0, "medicalert.org": 0, "reason.com": 0, "cloudorado.com": 0, "historytoday.com": -1, "bugcrowd.com": -1, "civicscience.com": 0, "gearworkstire.com": -1, "clickability.com": -1, "lever.co": 0, "postbydnx.com": -1, "roia.biz": 0, "democracy.io": "max-age=31536000; includeSubdomains; preload", "slovensko.sk": "max-age=43200", "bagatoo.se": 0, "strasbourg.eu": -1, "cchgroup.com": -1, "web-servers.com.au": -1, "beeldengeluid.nl": 0, "optorb.com": -1, "deutsche-boerse.com": 0, "platinumperformance.com": -1, "c9.io": "max-age=31536000", "madetech.com": 0, "utl.pt": -1, "idg.com.au": 0, "gomohu.com": -1, "newsvine.com": 0, "dobrochan.org": -1, "neobits.com": 0, "gamasutra.com": 0, "rsbac.org": "max-age=15552000", "directbox.com": "max-age=31536000; includeSubDomains", "measuredvoice.com": -1, "neoseeker.com": 0, "freecultr.com": -1, "iubenda.com": 0, "taskforce.is": -1, "wholesalelabels.com": -1, "typo3.org": 0, "ncbar.org": 0, "sharethenetwork.com": -1, "hawaii.gov": -1, "holytransaction.com": 0, "nativo.net": 0, "stacksocial.com": "max-age=31536000", "toplist.cz": 0, "progllc.com": "max-age=1800;includeSubdomains", "coolutils.com": -1, "thejh.net": 0, "condenastdigital.com": -1, "uptimerobot.com": 0, "xpra.org": 0, "dedicatedgaming.com.au": -1, "faiusa.org": -1, "theverge.com": -1, "zotero.org": "max-age=31536000; includeSubDomains; preload", "smoothwall.org": -1, "smallnetbuilder.com": 0, "questioncopyright.org": -1, "numergy.com": 0, "gratipay.com": 0, "chillicothegazette.com": -1, "iapc.nl": -1, "elcomsoft.com": 0, "nserver.ru": "max-age=31536000; includeSubDomains", "glispa.com": -1, "specialforces.com": -1, "utsandiego.com": -1, "theme-fusion.com": 0, "assoc-amazon.co.uk": -1, "anonysurfer.com": -1, "shopstyle.co.jp": -1, "sendmoments.com": 0, "moon-ray.com": 0, "claimconnect.net": -1, "flixster.com": 0, "youtube.ng": 0, "toyota.es": -1, "opswat.com": 0, "patexia.com": 0, "jhu.edu": -1, "verisign-grs.com": -1, "eet.eu": -1, "qrserver.com": -1, "dozuki.net": -1, "youtube.nl": 0, "ffs.ch": 0, "jpcsp.org": -1, "delta.no": 0, "ilmasto-opas.fi": 0, "verisign.com": 0, "asus.com": -1, "marc.info": 0, "hackerspace.pl": 0, "offermatica.com": -1, "idnet.net": 0, "nustarz.com": -1, "32red.com": -1, "mirc.com": 0, "pro186.com": -1, "speakerdeck.com": "max-age=0", "exm.nr": -1, "reelseo.com": -1, "treyperry.com": -1, "openttdcoop.org": 0, "forsakringskassan.se": 0, "adlegend.com": -1, "cryptoparty.in": -1, "limesurvey.org": 0, "purduealumni.org": -1, "javelinstrategy.com": 0, "sony.com": -1, "linuxmonk.ch": "max-age=31536000", "assoc-amazon.ca": -1, "drivee.jp": -1, "blinddesign.nl": -1, "upplandsvasby.se": 0, "condor.com": -1, "bangordailynews.com": 0, "ciao.de": -1, "mankier.com": 0, "fender.com": -1, "pro-linux.de": -1, "collectiveip.com": -1, "ubuntu-fr.org": "max-age=31536000; includeSubDomains", "dormproject.ch": -1, "dnshistory.org": 0, "freebiblesoftware.com": -1, "secureserver.net": -1, "sferra.com": -1, "popehat.com": 0, "dr.com.tr": 0, "opennet.ru": 0, "segpaychat.com": -1, "uncsd2012.org": -1, "educacursos.com": -1, "mydatapipe.net": -1, "compose.io": "max-age=31536000", "basecamp.com": 0, "passwordscon.org": 0, "wikimediafoundation.org": "max-age=31536000; includeSubDomains; preload", "sproutinc.com": -1, "windows.net": -1, "jaim.at": 0, "wishlistgranted.com": -1, "summitpost.org": -1, "acyba.com": 0, "videodroid.org": -1, "verdadmedia.com": -1, "lp0.eu": -1, "codebasehq.com": 0, "infowars.com": -1, "privatetunnel.com": -1, "supermedia.com": -1, "hi.nl": -1, "bettershopping.eu": 0, "austinfitmagazine.com": 0, "panovski.me": -1, "hertz.com": 0, "ca.gov": -1, "spendbitcoins.com": -1, "jamanetwork.com": -1, "spacetelescope.org": -1, "cryptome.org": 0, "yourmoney.ch": -1, "drugs-forum.com": -1, "chs.us": -1, "finalsite.com": 0, "windriver.com": 0, "shannonhealth.com": -1, "blocked.org.uk": "max-age=15552000", "premiertaxfree.com": -1, "head-fi.org": -1, "ameba.jp": -1, "kriminalvarden.se": -1, "tinkerforge.com": 0, "38.de": -1, "posti.fi": 0, "cacert.org": -1, "wiebetech.com": -1, "zandvoort.nl": -1, "zmanda.com": 0, "weightlossplans.net": -1, "solmusica.com": 0, "security.nl": "max-age=31536000", "sweetslyrics.com": -1, "researchnow.com": -1, "dfn.de": -1, "proxmox.com": 0, "mla.com.au": -1, "southwark.gov.uk": 0, "gizmodo.com": -1, "covacations.com": -1, "edgewall.org": 0, "pubmed.gov": 0, "nordvpn.com": -1, "brandfolder.com": "max-age=31536000", "ticketweb.co.uk": -1, "jabber.no": 0, "corpimages.de": 0, "virtualinventions.com": -1, "doublethedonation.com": 0, "dmesg.gr": 0, "mybitcointrade.com": -1, "jrrt.org.uk": -1, "togetherjs.com": 0, "thm.de": 0, "nextag.ca": -1, "lonesysadmin.net": 0, "apereo.org": -1, "energiecomfort.at": -1, "magicaffiliateplugin.com": 0, "3min.de": -1, "sierraclubgreenhome.com": -1, "sandeen.net": 0, "services-prefecture.com": -1, "observium.org": 0, "intelliwebservices.com": -1, "boerse-frankfurt.de": -1, "religionnews.com": -1, "cvimellesgriot.com": -1, "hslda.org": 0, "adoyacademy.se": 0, "ohchr.org": -1, "exacom.sk": -1, "www.gov.uk": "max-age=31536000", "rosettacode.org": -1, "fonticons.com": "max-age=31536000", "3dglassesfree.com": -1, "tinychat.com": 0, "nabers.com": -1, "intelligence.org": -1, "deutschebahn.com": -1, "okcoin.cn": -1, "usbclientadvocacy.com": -1, "assemble.me": -1, "fukuchi.org": 0, "paydirtgold.com": -1, "berniw.org": -1, "partnernaurovni.sk": 0, "interfacelift.com": 0, "broadbandchoices.co.uk": -1, "invizbox.io": 0, "kantarlatam.com": -1, "libsdl.org": "max-age=31536000", "epoch.com": "max-age=15768000; includeSubdomains; preload", "ettus.com": 0, "digitalegesellschaft.de": "max-age=15768000", "darkcoinfoundation.org": 0, "datatilsynet.no": 0, "servercraft.co": -1, "readrboard.com": -1, "posteo.de": "max-age=31536000; preload", "locaweb.com.br": 0, "pimienta.org": "max-age=15768000", "4sevens.com": -1, "onscroll.com": -1, "find.ly": -1, "condosforeveryone.com": -1, "sky.com": -1, "mufin.com": 0, "jjc.edu": -1, "postsuisseid.ch": 0, "ontology.co": -1, "nypost.com": -1, "jupiterartland.org": 0, "limited2art.com": 0, "ssl-images-amazon.com": -1, "santander.co.uk": -1, "bourgeois.me": "max-age=31536000", "chevereto.com": "max-age=31536000", "grml.org": 0, "perlentaucher.de": 0, "asmallorange.com": "max-age=16070400", "headphone.com": -1, "attachmategroup.com": -1, "jacksonsun.com": -1, "web4u.cz": 0, "charterourcommunity.com": -1, "pythonanywhere.com": -1, "army.mil": -1, "urltrends.com": 0, "runforyourlives.com": -1, "le-vpn.com": 0, "superstrands.com": -1, "w1.fi": 0, "accesslabs.net": -1, "pccasegear.com.au": -1, "freeassangenow.org": "max-age=25920000", "investigativedashboard.org": -1, "vtecdirect.com": -1, "readthedocs.com": "max-age=86400;", "burlingtonfreepress.com": -1, "uni-stuttgart.de": 0, "timroes.de": -1, "i-kiz.de": -1, "videotron.ca": -1, "zpchips.com": -1, "unicaondemand.com": -1, "natureshop.com": -1, "sedoparking.com": -1, "monsoon.co.uk": -1, "dslreports.ca": -1, "shopmimigreen.com": 0, "horde-llc.com": 0, "exiledonline.com": -1, "onlinehome-server.com": -1, "rossendale.gov.uk": -1, "energystar.gov": 0, "theiconic.com.au": -1, "wifilib.com": 0, "simplednscrypt.org": "max-age=31536000; includeSubdomains; preload", "financialpost.com": -1, "accesspressthemes.com": -1, "techempower.com": -1, "sadecehosting.com": -1, "rapidbuyr.com": -1, "twistedmatrix.com": 0, "ssllabs.com": "max-age=31536000", "netapp.com": -1, "ornl.gov": 0, "foundationsource.com": 0, "art2po.com": 0, "oreillystatic.com": -1, "hosteurope.de": "max-age=31536000", "vouchedfor.co.uk": -1, "privatepaste.com": -1, "opencontrail.org": -1, "continent8.com": -1, "world-television.com": -1, "piwik.org": 0, "reichelt.de": 0, "blacklotus.net": 0, "techinasia.com": 0, "pornhublive.com": -1, "weekendjeweg.nl": -1, "websitealive1.com": 0, "cryptocoding.net": "max-age=15768000", "qtdeveloperdays.com": 0, "plssl.com": -1, "epochstats.com": -1, "accuenmedia.com": -1, "squareup.com": "max-age=631152000", "moreinterop.com": -1, "cmpnet.com": -1, "svetlodarsk.com": 0, "popularresistance.org": 0, "openuserjs.org": "max-age=8640000; includeSubDomains", "politicshome.com": 0, "nearbuysystems.com": -1, "greyhole.net": -1, "powells.com": 0, "sedo.co.uk": 0, "phoenix.com": -1, "iedgmbh.de": -1, "mindmodeling.org": "max-age=15768000", "affility.com": -1, "css-tricks.com": 0, "sozone.de": "max-age=15768000", "fangamer.com": -1, "circanews.com": -1, "hubzero.org": 0, "oeticket.com": -1, "thewrap.com": -1, "77777i.com": -1, "bro.org": 0, "thepiratebay.sx": -1, "schrodinger.com": 0, "cakecentral.com": -1, "canon.fi": 0, "okcupid.com": 0, "commandfive.com": 0, "cntraveler.com": -1, "calendario.cc": "max-age=15768000; includeSubdomains", "grandhaventribune.com": -1, "abcnews.com": -1, "g2crowd.com": 0, "agu.org": 0, "bypassingcensorshipinthe.uk": "max-age=31536000; includeSubDomains", "quagga.net": -1, "mrfile.me": -1, "pinsentmasons.com": -1, "prf.hn": 0, "thedrum.com": -1, "whatsuccesstakes.com": 0, "threatpost.com": -1, "staytoday.com": -1, "eply.com": 0, "livestrong.com": 0, "taylorandfrancis.com": 0, "natmonitor.com": -1, "ovh.pt": 0, "laynepublications.com": -1, "fixubuntu.com": "max-age=16070400; includeSubDomains", "sascdn.com": -1, "lanyrd.net": -1, "shopstyle.co.uk": -1, "ovh.pl": 0, "bakabt.me": "max-age=63072000;", "cartersoshkosh.ca": 0, "hackthe.computer": 0, "ovh.net": -1, "unitedsafcu.org": -1, "crate.io": 0, "nordicsemi.com": -1, "theaa.com": -1, "kantarworldpanel.com": -1, "loopia.se": 0, "list-manage.com": -1, "expomobilehomes.com": -1, "psychologytoday.com": 0, "bestchange.org": 0, "pixelexit.com": 0, "planet-school.de": -1, "visitestonia.com": 0, "morrisonscellar.com": -1, "tsmc.com": -1, "debian-facile.org": "max-age=63072000", "hartware.de": 0, "xmlgold.eu": -1, "introweb.hu": 0, "esportsea.com": -1, "foodler.com": 0, "tcrn.ch": -1, "nextgenautoparts.com": -1, "geoamigo.com": -1, "asirobots.com": 0, "kuro5hin.org": 0, "cherwell.gov.uk": -1, "xbox.com": -1, "ccrjustice.org": 0, "net-safe.info": "max-age=31536000; includeSubDomains; preload", "richarddawkins.net": -1, "theguardian.com": -1, "irccloud.com": "max-age=31536000", "webtask.io": 0, "alsoactebis.com": -1, "linguee.com": 0, "ghsrv.com": -1, "spaceindustrynews.com": -1, "ricochet.im": "max-age=31536000; includeSubdomains; preload", "smithmonitoring.com": -1, "discshop.se": -1, "artpractical.com": -1, "miretail.com": -1, "mybcvs.ch": 0, "rooof.com": -1, "infile.com": -1, "downforeveryone.com": 0, "kongregate.com": 0, "typotheque.com": -1, "porvoo.fi": -1, "frieslandbank.nl": -1, "securelist.ru": -1, "socialsecurity.gov": 0, "eshopbrokers.co.uk": -1, "dly.do": -1, "nordichardware.se": -1, "hadalog.jp": -1, "m-privacy.de": "max-age=15552000", "i.ua": -1, "918autoloans.com": -1, "garagegames.com": 0, "idmanagedsolutions.com": -1, "onthe.io": 0, "seroundtable.com": "max-age=31536000", "islington.gov.uk": -1, "jboss.org": 0, "garron.net": "max-age=15768000; includeSubDomains; preload;", "ancestry.com": 0, "titanfile.com": 0, "loadimpact.com": 0, "qualityagent.com": -1, "transit.land": 0, "tagesanzeiger.ch": 0, "eon-uk.com": 0, "hosthorde.com": -1, "hearstdigitalnews.com": -1, "sgno.org": -1, "fsfeurope.org": 0, "team-cymru.org": 0, "ecustomeropinions.com": -1, "np-edv.at": "max-age=15768000", "searchmarketingnow.com": -1, "akolaproject.org": -1, "dotomi.com": -1, "ncsi.com": 0, "bl.uk": 0, "soraiseyourglasses.com": -1, "rstudio.org": 0, "comm100.cn": -1, "nationwideinternational.com": -1, "adafruit.com": 0, "fox-toolkit.org": -1, "tldr.io": -1, "study.monash": 0, "altii.de": 0, "ad-center.com": -1, "weebly.com": 0, "usrportage.de": -1, "onlinecensorship.org": 0, "abine.com": 0, "kasperskypartners.com": 0, "adform.com": 0, "gavelbuddylive.com": -1, "certible.com": "max-age=31536000; includeSubDomains; preload", "whitehouse.gov": "max-age=31536000; includeSubDomains; preload", "admatic.com.br": -1, "corningcu.org": -1, "intelrad.com": -1, "einslive.de": -1, "upc-cablecom.biz": -1, "bitinvest.com.br": 0, "abc.xyz": 0, "vcd.org": 0, "valme.io": 0, "acr.org": -1, "thisproxykillscensors.uk": "max-age=31536000; includeSubDomains", "aleavia.com": -1, "f3mimages.com": -1, "scea.com": -1, "bremer.com": 0, "a4uexpo.com": -1, "mbuy.com": -1, "localsearchassociation.org": 0, "komments.net": 0, "browsershots.org": -1, "tinhte.vn": 0, "eniro.com": -1, "jako-o.lu": -1, "alldebrid.com": 0, "iosafe.com": "max-age=15768000", "5ninesdata.com": -1, "labelsig.com": 0, "slides.com": 0, "183.157": -1, "webnium.co.jp": -1, "ddg.gg": -1, "pirateparty.ch": 0, "oecd.org": 0, "schallert.com": 0, "gentlelabs.com": -1, "ala.org": 0, "channelme.tv": -1, "utrecht.nl": -1, "mommyslittlesunshine.com": -1, "fetlife.com": 0, "neteller-group.com": -1, "securiteam.com": -1, "lkml.org": "max-age=31536000; includeSubdomains", "secure-u.de": -1, "ona.gov.au": -1, "wfncnews.com": 0, "atemda.com": 0, "urospace.net": -1, "meinvz.net": -1, "kasandbox.org": -1, "bprbzk.nl": -1, "gnuheter.com": -1, "kgnb.am": -1, "aim4media.com": -1, "cert.at": "max-age=15768000", "vizzit.se": -1, "racket-lang.org": -1, "norwegian.com": 0, "pirateparty.org.uk": "max-age=15778463", "matthewsmarking.com": 0, "i2p2.de": -1, "opsterland.nl": -1, "nuimagemedical.com": -1, "ticketnet.fr": -1, "rgstatic.net": -1, "jococruise.com": -1, "vanderbilt.edu": -1, "cxt.ms": -1, "velox-project.eu": -1, "theedgeclimbing.com": -1, "copiny.com": 0, "justgive.org": -1, "fe-ddis.dk": 0, "slf.se": -1, "dino.sr": -1, "abma.de": -1, "rrts.com": -1, "staticsfly.com": -1, "endrift.com": 0, "picomoney.com": -1, "twky.in": -1, "clicklivechat.com": 0, "enlightenedperl.org": -1, "forrester.com": 0, "odn.io": -1, "mangolanguages.com": 0, "emulex.com": 0, "yaprobki.ru": 0, "vmail.me": "max-age=31536000", "hotmail.co.jp": 0, "nruns.com": -1, "patreon.com": "max-age=31536000; includeSubDomains", "drownedinsound.com": -1, "exinda.com": -1, "addictech.com": -1, "rtbf.be": 0, "tinyurl.com": 0, "kobobooks.fr": -1, "icmail.com": -1, "meetic.fr": 0, "coin-swap.net": -1, "stemulitefitnessformula.com": 0, "emptywheel.net": "max-age=15768000", "evo.com": -1, "lucidchart.com": "max-age=86400", "dhammaloka.org.au": 0, "vg.no": 0, "1art.cz": -1, "unfpa.org": -1, "etapestry.com": -1, "assetspost.com": -1, "lchost.co.uk": "max-age=63072000; includeSubdomains; preload", "nationwide.co.uk": -1, "aioe.org": -1, "seowizard.ru": -1, "europeancensorship.eu": -1, "peoplefluent.com": -1, "usfsp.edu": -1, "whicdn.com": -1, "glo.com": -1, "gcentral.biz": -1, "domenkozar.com": "max-age=31536000", "epek.com": -1, "cryptologie.net": -1, "arstechnica.net": -1, "openstack.org": 0, "itc.mx": -1, "grsecurity.net": "max-age=15552000; includeSubDomains", "redweb.com": 0, "17.6": -1, "tracfonewireless.com": -1, "theinspirationroom.com": 0, "wilmerhale.com": 0, "couchsurfing.org": 0, "idefimusic.com": -1, "youtube.co.th": 0, "coinsecure.in": 0, "algolia.com": -1, "boxopus.com": "max-age=15552000", "asufoundation.org": -1, "guild-hosting.net": -1, "freshmilk.de": -1, "lvmanagement.com": -1, "trauer.de": -1, "mov24hr.com": -1, "praktikpladsen.dk": 0, "uvic.ca": 0, "coxnewsweb.com": -1, "esi-group.com": 0, "cutedigi.com": -1, "newzbin.com": -1, "poweredbypaquin.com": -1, "turbosquid.com": 0, "bestbuy.com": -1, "disc-soft.com": -1, "unmultimedia.org": 0, "getglue.com": -1, "plus.net": 0, "kabelmail.de": -1, "pubdirecte.com": 0, "cs.is": -1, "wippies.com": -1, "secureconnect.com": 0, "mzv.sk": -1, "xmission.com": 0, "svtrd.com": -1, "shamansgarden.com": 0, "airbnb.com.br": -1, "opencorporates.com": 0, "neuweb.biz": -1, "edfil.es": -1, "calligra.org": 0, "shepherdsfriendly.co.uk": 0, "cyon.ch": "max-age=10886400; includeSubDomains; preload", "wpmudev.org": -1, "vgwort.de": -1, "888173.net": 0, "uakjobs.com": 0, "spectrumbusinessinsights.com": 0, "wmxstatic.com": -1, "canon.lv": 0, "nhw.se": -1, "ferroh.com": 0, "disneyinternational.com": -1, "dafdirect.org": -1, "strato-hosting.co.uk": 0, "s-pankki.fi": -1, "richrelevance.com": 0, "yandex.ru": 0, "passkey.com": -1, "ukrnames.com": 0, "socialcampaign.com": -1, "mayoclinic.com": 0, "cooliris.com": 0, "zillowstatic.com": -1, "zpcdn.com": -1, "hs-esslingen.de": 0, "transversal.com": 0, "transformersmovie.com": -1, "rsna.org": 0, "rfxn.com": "max-age=16070400", "oebb.at": -1, "demo.com": -1, "anbg.gov.au": 0, "examiner.com": -1, "dmri-library.com": -1, "s81c.com": -1, "mozillalabs.com": "max-age=2592000", "tufts.edu": -1, "worldmate.com": -1, "webplatform.org": -1, "d0wn.biz": 0, "teksyndicate.com": -1, "inter.net": -1, "lurkmore.so": 0, "carleton.edu": -1, "youtube.hk": 0, "tuxingsun.net": -1, "washingtonexaminer.biz": -1, "treehugger.com": -1, "neosmart.net": "max-age=604800", "prometric.com": 0, "youtube.hr": 0, "facetz.net": 0, "malwr.com": 0, "optify.net": -1, "velofinder.ch": "max-age=31536000", "btcjam.com": "max-age=31536000", "openrightsgroup.org": 0, "americaslongestwar.com": -1, "regiobank.nl": 0, "guerrillamail.com": "max-age=31536000", "manuscriptcentral.com": -1, "libri.de": -1, "explosm.net": 0, "scriptlogic.com": -1, "meinfernbus.de": 0, "google.org": 0, "barkerjr.net": -1, "gemius.pl": 0, "connexity.com": -1, "wikiquote.org": "max-age=31536000; includeSubDomains; preload", "hodesiq.com": -1, "elgiganten.se": 0, "cash.me": "max-age=631152000", "btc.to": -1, "kobobooks.de": -1, "marsupi.org": -1, "workkafe.com": -1, "discovermagazine.com": -1, "plista.com": -1, "gna.org": 0, "thechive.com": 0, "taboola.com": -1, "technoportal.ua": 0, "umano.me": -1, "datacell.is": -1, "thijsalkema.de": -1, "hohndel.org": -1, "mktoresp.com": -1, "reg.ru": 0, "curiosity-driven.org": "max-age=31536000; includeSubDomains; preload", "opentabs.net": -1, "darkmoney.cc": -1, "vogel.de": 0, "webjet.co.nz": -1, "fncstatic.com": -1, "remotestorage.io": "max-age=15768000", "keep2share.cc": 0, "onenote.com": 0, "mattwilcox.net": 0, "coolcart.net": 0, "biomedcentral.com": -1, "gdatasoftware.com": 0, "cenowarka.pl": -1, "upx69.com": -1, "lexisnexis.com": 0, "octostatic.com": -1, "inwx.ch": "max-age=15768000", "taskcluster.net": -1, "tfl.gov.uk": 0, "icharts.net": 0, "portlandoregon.gov": 0, "bamsoftware.com": "max-age=15768000", "exposure.co": 0, "skynews.com.au": -1, "daum.net": -1, "independent.co.uk": -1, "verisign.com.sg": 0, "nexternal.com": 0, "spdx.org": 0, "gamesonly.at": 0, "aldi.es": -1, "anonfiles.com": 0, "tachanka.org": "max-age=15768000", "onlinewellnessassociation.com": -1, "ekiga.org": -1, "wz2100.net": "max-age=63072000", "propublica.org": 0, "dilcdn.com": -1, "ims-dm.com": 0, "ziedot.lv": 0, "steenwijkerland.nl": -1, "wienerlinien.at": -1, "accessguardian.com": 0, "redditgifts.com": 0, "fortnite.com": 0, "ascio.com": -1, "vulture.com": -1, "kursbuero.de": -1, "zonza.tv": -1, "trustedcs.com": -1, "pingability.com": 0, "cgc.gov.au": 0, "mailstation.de": -1, "hairsmize.com": -1, "linux-sunxi.org": -1, "readthedocs.org": 0, "po.st": 0, "droplr.com": -1, "unhcr.org": -1, "npac.com": -1, "trustkeeper.net": 0, "honest.com": 0, "domainrendelo.hu": -1, "kpnmail.nl": -1, "onjive.com": "max-age=63072000; includeSubDomains", "canon.com.tr": 0, "securityledger.com": -1, "photonconsulting.com": -1, "trademarkia.com": 0, "subrosa.io": -1, "primesecoenergie.com": -1, "expandedsupport.com": -1, "eyefilm.nl": 0, "ezding.com.tw": -1, "lscdn.net": -1, "verisign.ch": 0, "atlantis.sk": 0, "adobeconnect.com": 0, "shopmania.com": 0, "vdownloader.es": -1, "wwte1.com": -1, "apple.com": 0, "indiana.edu": 0, "xetum.com": -1, "rte.ie": 0, "w3.org": -1, "smartbrief.com": 0, "si.se": -1, "liqd.net": 0, "novainfosec.com": -1, "responsive.io": 0, "ocharles.org.uk": 0, "tyk.io": -1, "glo.bo": -1, "filefactory.com": 0, "gmo.jp": 0, "conetrix.com": "max-age=31536000", "crbuildsite.com": -1, "publikdemand.com": -1, "multibit.org": "max-age=63072000; includeSubdomains; preload", "ysu.edu": -1, "uni-potsdam.de": 0, "dearbytes.com": "max-age=31556952", "telenor.se": 0, "djangoproject.com": 0, "cda.nl": 0, "staywellsolutionsonline.com": -1, "decisionneurosciencelab.org": -1, "mix-computer.de": 0, "identitytheft.org.uk": -1, "icbit.se": 0, "bzimages.com": -1, "worldcat.org": 0, "reimanpub.com": 0, "tadst.com": -1, "collabora.com": "max-age=31536000", "od.org": -1, "sonyentertainmentnetwork.com": 0, "zerotier.com": 0, "deimos.fr": 0, "landure.fr": 0, "quiterss.org": "max-age=31536000", "riscure.com": "max-age=31536000", "watermarquee.com": -1, "lyft.me": "max-age=31536000", "gpg4win.org": -1, "freedomnotfear.org": 0, "kuruc.info": -1, "httpswatch.com": "max-age=63072000; includeSubDomains; preload", "sgi.com": -1, "cpaste.org": "max-age=15768000; includeSubDomains", "path.com": 0, "earthlink.biz": -1, "nicovideo.jp": -1, "stlinux.com": -1, "eftplus.asia": -1, "applepartsstore.com": -1, "tvsupport.net": -1, "bem.info": "max-age=31536000; includeSubDomains", "coderwall.com": "max-age=31536000", "louiseharrisoncouture.com": -1, "forocoches.com": -1, "mentoringcentral.net": -1, "kproxy.com": 0, "mmedia.me": 0, "iso.org": -1, "amazon.ca": 0, "amazon.cn": -1, "justmoon.net": "max-age=15768000", "ovpn.to": -1, "oblic.com": 0, "redding.com": -1, "xmms2.org": 0, "ads-creativesyndicator.com": -1, "zerodium.com": 0, "alternate.be": 0, "clover.com": "max-age=15897600", "vxcdn.com": -1, "ou.edu": -1, "tchmachines.com": -1, "zdnet.com.au": -1, "prnewswire.com": -1, "canvasndecor.com": -1, "intrepidusgroup.com": 0, "gpwa.org": -1, "golucid.co": -1, "sba-research.org": 0, "ustream.tv": 0, "mos.org": -1, "actionsalvage.com": -1, "consul.io": 0, "yastatic.net": "max-age=31536000", "naiin.com": -1, "254a.com": -1, "yts.to": "max-age=15638400", "mercurynews.com": -1, "cemetech.net": "max-age=31536000; preload", "ccdcoe.org": -1, "exponential.com": -1, "fau.de": -1, "courierpostonline.com": -1, "savetheinternet.eu": 0, "messagingengine.com": -1, "luxhv.com": -1, "commondreams.org": 0, "loveourlocalbusiness.com": -1, "tastekid.com": -1, "101domain.com": 0, "tinypic.com": -1, "proboards.com": 0, "kuvalehdet.fi": -1, "mediuscorp.com": -1, "fass.se": 0, "armservers.com": -1, "buzzhosting.org": -1, "fbi.gov": -1, "wind.com.gr": -1, "noaddedsugar.com": 0, "davpack.co.uk": 0, "eclipso.de": "max-age=31536000; includeSubDomains", "bestlawyers.com": 0, "weather.gov": -1, "zuno.sk": 0, "mail2web.com": 0, "altontowers.com": -1, "bytelove.com": -1, "autisticadvocacy.org": 0, "identi.ca": 0, "angola3.org": -1, "ariejan.net": "max-age=15768000", "scorerestore.com": 0, "brennancenter.org": "max-age=0", "torrent.tm": -1, "codefisher.org": "max-age=31536000", "sbforge.org": 0, "uwm.edu": 0, "gmo.com": -1, "airpair.com": -1, "slenderkitchen.com": -1, "udemy.com": "max-age=31536000; includeSubDomains", "subscribenww.com": -1, "chaton.com": -1, "crazybump.com": -1, "inspirationgreen.com": -1, "blot.im": 0, "enfuseconference.com": 0, "nps.gov": -1, "travisf.net": "max-age=31536000;", "hi5.com": 0, "coveralls.io": 0, "sublimetext.com": 0, "jqueryui.com": -1, "justgetflux.com": 0, "likes-media.com": -1, "huobi.com": -1, "parrot.org": -1, "traveldoctor.com.au": -1, "davis.com": 0, "qsstats.com": -1, "slickproductsusa.com": 0, "consumerdirect.gov.uk": -1, "laaclu.org": 0, "tomorrow-focus-media.de": -1, "santafenewmexican.com": -1, "docusign.com": -1, "esetstatic.com": -1, "microchipdirect.com": -1, "rememberthemilk.jp": -1, "teamviewer.com": 0, "southernct.edu": 0, "legaldirectories.com": -1, "yify-torrents.im": -1, "wikispooks.com": 0, "tls.li": "max-age=31536000; includeSubdomains; preload", "rankwise.net": 0, "restaurantfurnitureresource.com": -1, "pressflex.com": -1, "mbsportsweb.ca": 0, "opentext.com": 0, "factorable.net": "max-age=63072000; includeSubdomains; preload", "cerit-sc.cz": 0, "smartronix.com": -1, "agilebits.com": "max-age=63072000; preload", "canon.dk": 0, "beginnertriathlete.com": 0, "openmicroscopy.org": 0, "wpveda.com": -1, "devzing.com": 0, "communicatelive.co.uk": 0, "canon.de": 0, "justia.com": 0, "digitalfreedom.io": "max-age=63072000; includeSubdomains; preload", "jackson-it.de": 0, "humanaction.com": -1, "pacsec.jp": "max-age=31536000; includeSubdomains;", "wrzuta.pl": -1, "osdimg.com": -1, "luup.info": 0, "erdgeist.org": "max-age=15768000", "plimus.com": -1, "computerguard.de": "max-age=15768000;includeSubdomains", "creditreportnation.com": 0, "krystal.co.uk": -1, "bluefly.com": -1, "sunysb.edu": -1, "payson.se": -1, "hsivonen.fi": "max-age=31536000; includeSubdomains", "awe.sm": 0, "gi.de": 0, "packetstatic.com": -1, "rossulbricht.org": -1, "alainwolf.ch": "max-age=15768000; includeSubDomains; preload", "csszengarden.com": -1, "migros.ch": -1, "abnamro.nl": -1, "defcon.org": "max-age=16070400; includeSubDomains; preload", "afford.com": 0, "news.dk": -1, "smowtion.com": -1, "interac.ca": 0, "shevibe.com": -1, "samgentle.com": -1, "mangaupdates.com": 0, "fotoblur.com": -1, "derpicdn.net": -1, "rentalcars.com": -1, "drchrono.com": -1, "playlists.net": 0, "castel-bayart.com": -1, "scotborders.gov.uk": -1, "bbcimg.co.uk": -1, "ludialudom.sk": "max-age=31536000", "wand.com": -1, "sexysitehosting.com": -1, "nhattao.com": 0, "usessh001.com": -1, "sesek.com": -1, "lobste.rs": "max-age=10886400; includeSubDomains; preload", "uberent.com": 0, "tchibo.ch": "max-age=1800 ; includeSubDomains", "revolet.com": -1, "triumph-adler.de": 0, "digia.com": 0, "meetrics.com": -1, "miaozhen.com": -1, "hgo.se": -1, "romdashboard.com": "max-age=15768000", "ittoolbox.com": -1, "justtomatoes.com": -1, "cyberaide.ca": 0, "photosugar.com": 0, "activisionblizzard.com": -1, "palmcoastd.com": -1, "jacquelinegold.com": -1, "gouv.fr": -1, "yourls.org": 0, "omakaseweb.com": 0, "polymer-project.org": -1, "jres.org": -1, "strimoid.pl": -1, "zentyal.com": 0, "choopa.com": -1, "unilever.com": -1, "wartstick.com": 0, "webtrust.org": -1, "ironsearch.com": -1, "fcns.eu": -1, "forumblog.org": -1, "telvue.com": -1, "elizabethsmartfoundation.org": -1, "ez-web-hosting.com": 0, "schwab.com": 0, "blockexplorer.com": 0, "myendnoteweb.com": -1, "onlineregistrationcenter.com": 0, "kosimak.com": -1, "biblesociety.co.za": -1, "dshield.org": "max-age=63072000", "growthhackers.com": 0, "hastings.gov.uk": 0, "darkfasel.net": -1, "highsoft.com": -1, "commandoboxing.com": 0, "palemoon.org": 0, "dt07.net": -1, "navut.cz": 0, "emergingthreats.net": -1, "4rx.com": -1, "theatlantic.com": 0, "imagerights.com": 0, "zaption.com": 0, "gnu.pl": -1, "iovation.com": -1, "ibizarocks.com": -1, "memrise.com": 0, "proteansec.com": -1, "fundrazr.com": 0, "askapatient.com": -1, "ggpht.com": -1, "terasic.com.tw": 0, "icanhazip.com": 0, "cxense.com": 0, "soylent.com": -1, "domcomp.com": 0, "2ksports.com": 0, "web-stat.net": -1, "omnirom.org": 0, "levels.io": 0, "saymedia.com": 0, "ccf.org": -1, "okpay.com": 0, "clevelandclinic.org": -1, "232.88": -1, "leloop.org": -1, "database.com": -1, "stonearch.net": -1, "stopthinkconnect.org": 0, "email-motorola.com": -1, "musicweek.com": -1, "tcimg.net": -1, "vidyard.com": 0, "digital-future.it": -1, "technomedia.com": -1, "indexoncensorship.org": 0, "freelancer.co.uk": "max-age=172800", "cbsnews.com": -1, "campiba.be": -1, "1984.is": "max-age=31536000; includeSubdomains;", "thesixthaxis.com": -1, "onstreamsecure.com": -1, "tdc-wholesale.com": -1, "licdn.com": -1, "chromedata.com": 0, "youtube.com.hr": 0, "netclean.com": -1, "pingdom.net": "max-age=31536000", "huggies.com.au": 0, "urlparser.com": -1, "aexp-static.com": -1, "netbetsport.fr": "max-age=31536000", "youtube.com.hk": 0, "kimonolabs.com": 0, "punterlink.co.uk": -1, "game.se": -1, "diffchecker.com": -1, "dlitz.net": "max-age=31536000", "tunnelbroker.com": -1, "mediagoblin.org": -1, "tradepub.com": -1, "kdoes.nl": -1, "stagingspeak.com": -1, "somerset.gov.uk": -1, "freedom-to-tinker.com": 0, "cryptalloy.de": -1, "highon.coffee": -1, "arranca.org": -1, "nocookie.net": -1, "houten.nl": "max-age=31536000; includeSubDomains", "dailylife.com.au": -1, "completelyprivatefiles.com": -1, "googleadservices.com": -1, "lawgeex.com": 0, "voices.com": "max-age=15768000", "fotki.com": 0, "unity3d.com": 0, "good.net": -1, "emsisoft.com": 0, "okura.nl": 0, "verisign.co.jp": 0, "econda-monitor.de": -1, "500px.org": -1, "phpmagazin.de": 0, "shutthebackdoor.net": -1, "magicmembers.com": 0, "moerdijk.nl": -1, "ticketmaster.eu": -1, "bloggeek.me": -1, "symanteccloud.com": -1, "forgefields.com": -1, "bluemountain.com": -1, "cli-apps.org": -1, "pdcnet.org": -1, "youneedabudget.com": 0, "kicknews.com": -1, "braincert.org": 0, "tld.pl": 0, "qwk.net": -1, "realmedia.com": -1, "salesforce.com": 0, "corporatecardapplication.com": -1, "pfizerpro.com": -1, "thewordpro.com": -1, "aesload.de": -1, "hakin9.org": -1, "lockbox.com": -1, "zdassets.com": -1, "naughtyshowreviews.com": -1, "belspo.be": 0, "arisebitcoin.com": -1, "jmldirect.com": 0, "cabal.ws": -1, "min.us": -1, "eduroam.cz": 0, "online.nl": 0, "hypovereinsbank.de": 0, "deepsec.net": "max-age=31536000", "opensignal.com": 0, "voat.co": -1, "incloak.es": -1, "loctudy.fr": -1, "mayfirst.org": -1, "porta.codes": -1, "memecdn.com": -1, "sdsc.edu": -1, "mit.edu": -1, "euronuclear.org": 0, "hawkhost.com": -1, "globalamicistore.com": -1, "sinsofasolarempire.com": 0, "online-convert.com": 0, "balpa.org": 0, "paradoxplaza.com": 0, "homebase.com": -1, "claws-mail.org": -1, "simplystamps.com": 0, "glerups.dk": -1, "lebsanft.org": 0, "scribdassets.com": -1, "libsyn.com": 0, "onenews.cz": -1, "globus.org": 0, "falkirk.gov.uk": -1, "balkongshoppen.se": 0, "theblueskylife.com": -1, "unblu.com": 0, "rediris.net": 0, "arcsight.com": -1, "heavy.com": 0, "spidweb.com": -1, "cyberphoto.fi": 0, "jdoqocy.com": -1, "officeworks.com.au": 0, "riscos.com": -1, "rega.ch": -1, "jpackage.org": -1, "ssb.no": 0, "appvault.com": 0, "opencryptoaudit.org": 0, "a2zinc.net": -1, "cdngeek.net": -1, "wsjpro.com": -1, "comparis.ch": -1, "isecpartners.com": 0, "base-valid.com": -1, "todoist.com": "max-age=10886400; includeSubDomains; preload", "protecciondelconsumidor.gov": 0, "timeclockdeals.com": -1, "agrisupply.com": -1, "oskuro.net": "max-age=31536000; includeSubdomains", "allplayers.com": 0, "youversion.com": 0, "boozedgfs.com": -1, "salk.edu": 0, "responsys.com": -1, "quirks.com": 0, "svenskakyrkan.se": 0, "ajc.com": -1, "videogold.de": 0, "landalgreenparks.com": -1, "diasp.org": "max-age=31536000", "ed.gov": -1, "hoseasons.co.uk": -1, "theadex.com": -1, "homebello.com": 0, "virtualqube.com": 0, "germantv.net": -1, "pulse.me": 0, "emubrightfutures.org": -1, "wolframscience.com": 0, "airs.com": -1, "ucc.dk": 0, "chip-app.de": -1, "waterfrontmedia.com": -1, "mobilenations.com": -1, "schetu.net": -1, "psxextreme.com": -1, "guardianoffers.co.uk": -1, "vibrantmedia.com": -1, "internetsafetyproject.org": -1, "youtube.co.za": 0, "popsci.com": -1, "aerlingus.com": 0, "bundesnetzagentur.de": -1, "synaptop.com": 0, "upatient.com": -1, "sovereignman.com": 0, "sched.co": -1, "bluekrypt.com": -1, "scandinavianphoto.fi": 0, "secdev.com": 0, "selectricity.org": -1, "17track.net": 0, "dotcomhost.com": 0, "courtneyluv.com": -1, "uvpn.de": -1, "vultr.com": -1, "nhnnext.org": -1, "mixpanel.com": 0, "affiliatewindow.com": 0, "dynamitedata.com": 0, "apperdeck.com": -1, "abiggersociety.com": -1, "handelsbanken.fi": -1, "wdm.org.uk": -1, "qwobl.net": -1, "samsungknox.com": 0, "megafiles.se": -1, "marketo.net": -1, "plannedparenthood.org": -1, "menshealth.de": 0, "ukeer.de": -1, "privacytool.org": 0, "evm.dk": -1, "slitaz.org": -1, "humanbrainproject.eu": 0, "rootbsd.net": 0, "xelerance.com": "max-age=31536000; includeSubdomains", "bitsquare.io": -1, "lunarpages.com": 0, "bloom.bg": -1, "whatsmydns.net": 0, "damballa.com": -1, "fused.com": 0, "amstelveen.nl": -1, "skhynix.com": -1, "notacon.org": -1, "mbed.org": 0, "bitcointoyou.com": -1, "bitvc.com": -1, "ttias.be": -1, "internet-radio.com": 0, "riaa.com": 0, "getprice.com.au": -1, "odmp.org": 0, "sans.edu": "max-age=60; includeSubdomains", "pwmt.org": 0, "cups.org": 0, "prediction.io": 0, "thesatanictemple.com": -1, "embeddedanalytics.com": 0, "openmandriva.org": "max-age=15768000", "gnupg.org": "max-age=31536000", "battleforthenet.com": -1, "eyereturn.com": -1, "codeux.com": "max-age=63072000", "laptop.hu": -1, "hillaryclinton.com": "max-age=31536000", "sysprovide.de": 0, "sharefest.me": -1, "plexapp.com": 0, "proofwiki.org": "max-age=31536000; includeSubDomains; preload", "scientificlinux.org": -1, "njit.edu": 0, "rentex.com": -1, "southlanarkshire.gov.uk": -1, "irrlab.com": -1, "marchex.com": 0, "digcoin.com": -1, "goldsborowebdevelopment.com": 0, "btguard.com": 0, "poste.it": 0, "wistia.net": -1, "lipreading.org": 0, "youtube.jo": 0, "kentico.com": 0, "timtaubert.de": "max-age=15768000; includeSubDomains; preload", "markeedragon.com": -1, "bravemedia.org": -1, "artemis.net": "max-age=10368000;includeSubDomains", "incommonfederation.org": 0, "cfengine.com": 0, "dnschain.net": -1, "mindtouch.us": -1, "patechmasters.com": -1, "selinuxproject.org": -1, "wwte12.com": -1, "praktica.de": -1, "cccure.training": -1, "pizzahut.co.uk": -1, "alternatifbilisim.org": -1, "playstation.com": 0, "mybigcommerce.com": -1, "botfrei.de": 0, "sqlite.org": 0, "ilius.net": -1, "bitnamihosting.com": -1, "advent.com": 0, "marketo.com": 0, "linux-magazin.de": -1, "internetfonden.se": 0, "newcastle-staffs.gov.uk": 0, "debian-art.org": -1, "iis.se": "max-age=7776000", "mwellner.de": 0, "mediastorehouse.net": -1, "klub.com.pl": -1, "pantherexpress.net": 0, "mileiq.com": -1, "unique-vintage.com": 0, "espionageapp.com": 0, "fnal.gov": 0, "ekomi-us.com": 0, "cubby.com": 0, "tekgoblinmedia.com": -1, "kea.nu": -1, "theiphonewiki.com": 0, "ligatus.com": 0, "shopwiki.com": "max-age=31536000", "x10hosting.com": -1, "ekomi.co.za": -1, "zoneedit.com": 0, "4d.com": -1, "efa.org.au": -1, "euroland.com": 0, "kfs.io": -1, "giffgaff.com": 0, "firsts.com": 0, "f35.com": 0, "hauke-m.de": 0, "railscloud.de": -1, "opentransfer.com": -1, "britannica.com": 0, "inside.com": "max-age=31536000", "srvv.net": -1, "cloudswitch.com": -1, "suite.io": 0, "fr.ch": 0, "wral.com": -1, "platformadmin.com": 0, "adorika.com": -1, "critpath.org": 0, "ovh.it": 0, "shacknews.com": -1, "desilva.biz": 0, "cloudlinux.com": 0, "5apps.com": "max-age=15768000; includeSubDomains; preload", "safelinking.net": 0, "windowsphone.com": -1, "mygoya.de": -1, "nydailynews.com": 0, "pantz.org": "max-age=15552001; includeSubdomains", "sjd.net": -1, "equityzen.com": 0, "ovh.ie": 0, "taobaocdn.com": -1, "ja-sig.org": -1, "ria.ua": -1, "ensighten.com": 0, "yhoo.it": -1, "cnnmon.ie": -1, "peterborough.gov.uk": -1, "powerlineman.com": 0, "mfi.re": 0, "elgiganten.dk": 0, "osmand.net": -1, "immunityinc.com": -1, "blog-sap.com": -1, "socallinuxexpo.org": 0, "abcm.ch": 0, "aoptix.com": -1, "cc.com": -1, "jabber.ru": 0, "seanmckaybeck.com": 0, "xhcdn.com": -1, "omnitec.com": -1, "fraglive.cl": -1, "tenderapp.com": "max-age=31536000", "coinsquare.io": "max-age=2718281", "centerlinebeta.net": -1, "studentloans.gov": 0, "wigglestatic.com": -1, "calispora.org": -1, "counterpartychain.io": 0, "wolverhampton.gov.uk": -1, "aquiss.net": -1, "kenengba.com": 0, "uwinnipeg.ca": 0, "net.au": -1, "us-ignite.org": -1, "siit.tk": -1, "live.net": -1, "joyentcloud.com": -1, "extabit.com": -1, "allingsas.se": -1, "alchemistowl.org": -1, "mobile.de": 0, "mind.org.uk": 0, "servercentral.net": -1, "m-fanshop.ch": 0, "parrot.com": -1, "schottenland.de": -1, "cftc.gov": -1, "opennicproject.org": "max-age=86400;", "miun.se": 0, "1sfx.net": -1, "isen.com": -1, "homedepot.com": -1, "freedomboxfoundation.org": 0, "preyproject.com": 0, "briandunning.com": 0, "gigantic.com": 0, "eprize.com": -1, "netfilter.org": -1, "synch.hu": -1, "anz.com": 0, "netswarm.net": -1, "friedhoff.org": 0, "ac.jp": -1, "nrkbeta.no": -1, "wmflabs.org": -1, "occupycorporatism.com": 0, "nanorep.com": 0, "lavaboom.com": -1, "standup2cancer.org": 0, "suresupport.com": 0, "kaos.to": -1, "fullslate.com": -1, "gmocloud.com": 0, "mkt51.net": -1, "drawception.com": -1, "winhistory-forum.net": "max-age=15768000; includeSubDomains; preload", "paddle.com": 0, "hackerspaces.org": -1, "calstate.edu": -1, "wikileaks.org": "max-age=25920000", "mtmweb.com": -1, "aad.gov.au": -1, "paramountmovies.com": -1, "vdc-sy.org": -1, "skysql.com": -1, "sverigesradio.se": 0, "everydayhealth.com": 0, "asianfanfics.com": -1, "dnsdynamic.org": 0, "codinghorror.com": 0, "oe24.at": -1, "chinalaborwatch.org": -1, "ckom.de": -1, "collateralmurder.com": -1, "smallworldlabs.com": -1, "epson.ca": -1, "dr.dk": 0, "lesscss.org": -1, "impact-ad.jp": -1, "impactsoftcompany.com": 0, "tchibo.sk": "max-age=1800 ; includeSubDomains", "yoox.biz": -1, "silkn.com": 0, "uni-hamburg.de": -1, "jabbi.pl": -1, "2shared.com": -1, "pkimber.net": "max-age=15768000", "pr.co": 0, "aralbalkan.com": "max-age=31536000; includeSubdomains", "insightmgr.com": -1, "alcuda.com": -1, "epartnershub.com": 0, "nets.ec": -1, "tuitam.pl": 0, "bitcoin.com": 0, "bgpmon.net": 0, "ut.edu": 0, "gsis.gr": -1, "labcorpsolutions.com": -1, "akademikerforsakring.se": -1, "aarp.org": -1, "carousell.com": "max-age=10886400; preload", "jezebel.com": -1, "orchiddiva.com": 0, "gymglish.co.uk": -1, "tcd.ie": 0, "myregisteredsite.com": -1, "differencebetween.net": -1, "yaha.no": 0, "beatport.com": 0, "googleapis.com": -1, "pokylinux.org": -1, "cstatic-graphics.com": -1, "entertainment.ie": 0, "pimg.tw": -1, "ping.fm": -1, "smacktls.com": "max-age=16070400; includeSubDomains", "lotuscars.com": -1, "ybitcoinmagazine.com": 0, "seagate.com": -1, "gdargaud.net": -1, "miles-and-more-kreditkarte.com": 0, "indiegogo.com": 0, "coop.ch": 0, "minalyzer.com": -1, "desktopsummit.org": 0, "coreinfrastructure.org": "max-age=16070400", "stratechery.com": -1, "fiercemarkets.com": -1, "dtu.dk": -1, "smartlingsource.com": -1, "iapplicants.com": 0, "texastribune.org": -1, "tribler.org": -1, "openfiler.com": 0, "saurik.com": -1, "tuleap.org": 0, "ftc.gov": 0, "btsport.com": 0, "av18mov.com": -1, "socialshows.net": -1, "pixinsight.com.tw": -1, "becuonlinebanking.org": -1, "corkuniversitypress.com": 0, "a16z.com": 0, "jquery.com": -1, "unisend.com.mx": -1, "mivolunteers.org": -1, "geekwire.com": -1, "gifbt.com": -1, "spendabit.co": 0, "operatingsystems.io": -1, "yourpshome.net": -1, "miranda-im.org": -1, "wordtothewise.com": 0, "hrusecky.net": -1, "15m.cc": -1, "cic.ch": 0, "geneseephoto.com": 0, "nationalpriorities.org": "max-age=31536000; includeSubdomains; preload", "kohls.com": -1, "jumpeyecomponents.com": 0, "brainyquote.com": -1, "mbnet.fi": -1, "vektorbank.com": -1, "meltin.net": 0, "bareos.org": 0, "asnetworks.de": -1, "techreport.com": 0, "confidence.org.pl": 0, "english-country-cottages.co.uk": -1, "dutchdpa.nl": "max-age=31536000", "searchnetworking.de": -1, "ehoiva.fi": -1, "quantixtickets.com": -1, "eolewater.com": -1, "bitso.com": -1, "cognitionsecure.com": 0, "confirmit.com": 0, "cell.com": -1, "jethrocarr.com": "max-age=31536000; preload", "stayclassy.org": 0, "roem.ru": "max-age=31536000", "fkl.fi": 0, "ucw.cz": -1, "beatsmedia.com": -1, "autohits.vn": -1, "yeoldreader.com": -1, "tinypng.com": "max-age=31536000", "rec-registry.gov.au": 0, "mofobian.com": -1, "secure-resumption.com": "max-age=16070400; includeSubDomains", "rspca.org.uk": 0, "disney.co.jp": -1, "layer-ads.de": -1, "aboutmyvote.co.uk": -1, "franchisegator.com": -1, "fimfiction.net": -1, "graphene-lda.com": -1, "macworld.com.au": -1, "canon.be": 0, "cr0.org": "max-age=15552000", "canon.ba": 0, "thinkprogress.org": "max-age=0", "uptonhomehardware.co.uk": -1, "qgazette.com": -1, "computer-bild.de": -1, "voltage.com": -1, "cisco.com": 0, "gitbook.io": -1, "trmm.net": 0, "sched.org": "max-age=0", "freshdesk.com": -1, "xmarks.com": 0, "metropolia.fi": -1, "advertise.com": -1, "kyhwana.org": "max-age=31536000", "websitealive8.com": 0, "photosynth.net": 0, "nuget.org": "max-age=31536000", "transactauto.com": -1, "busybox.net": -1, "slidemypics.com": -1, "trumba.com": -1, "novoed.com": 0, "freefind.com": 0, "java.net": -1, "californiaunitedbank.com": -1, "abosgratis.de": -1, "musicbrainz.org": 0, "tacoda.net": -1, "freshmilk.tv": -1, "passionfruitads.com": -1, "unrealitytv.co.uk": -1, "theeroticreview.com": 0, "coolwebscripts.com": 0, "cyberagent.co.jp": -1, "hosting9000.com": 0, "waag.org": -1, "acpa.ca": -1, "norman.com": 0, "jusek.se": -1, "stupid.com": 0, "webmagazin.de": 0, "netgroup.dk": 0, "codepicnic.com": 0, "hyper.sh": 0, "oracle.com": 0, "siemens.com": 0, "mesaazcorruptionreport.com": -1, "icq.com": 0, "plsinfo.org": -1, "socialshows.com": -1, "steamstatic.com": -1, "recruitmentplatform.com": 0, "priv.at": -1, "nrc.gov": -1, "circleci.com": "max-age=15724800", "thinkgeek.com": 0, "whonix.org": "max-age=15768000;includeSubdomains", "upgnation.com": -1, "fteproxy.org": -1, "webfestglobal.com": -1, "dgex.com": -1, "mojandroid.sk": 0, "woz.ch": 0, "kasperskyclub.ru": -1, "real.com": 0, "phoenix.de": 0, "onswitchit.ca": 0, "caseking.biz": -1, "idrix.fr": "max-age=31536000; includeSubDomains", "password-hashing.net": "max-age=15768000", "edgesnapbacks.com": -1, "whms.com": -1, "illinois.edu": 0, "cengagebrain.co.uk": -1, "plausible.coop": 0, "insft.com": -1, "metafaq.com": 0, "krita.org": 0, "scsk.jp": -1, "lifehacker.com": -1, "readyhosting.com": -1, "adviva.net": -1, "covad.com": -1, "webcamboys.us": -1, "roloil.com": -1, "lens.io": 0, "teamxlink.co.uk": -1, "dod.mil": -1, "wikihow.com": -1, "thewesternworld.com": -1, "peer1.com": -1, "intechnology.co.uk": -1, "sagernotebook.com": 0, "clubredgaming.com": -1, "futurelearn.com": 0, "audience-discovery.com": -1, "vidarholen.net": -1, "crakpass.com": -1, "underground-gamer.com": -1, "foss.in": -1, "huffpost.com": -1, "pangaea.de": -1, "directbox.ch": -1, "accessprivacy.ca": -1, "piratehd.com": -1, "eroakirkosta.fi": 0, "ifttt.com": 0, "northwarks.gov.uk": -1, "launchpadlibrarian.net": 0, "word.camera": 0, "vanderbilthealth.com": -1, "thompson.com": 0, "selz.com": 0, "asterisk.org": -1, "popcorn-time.se": 0, "directline.com": -1, "mynxt.info": -1, "wrapadviser.co.uk": -1, "tubeoffline.com": -1, "houndci.com": 0, "fail0verflow.com": 0, "o2online.de": 0, "jalopnik.com": 0, "domaining.com": 0, "e-plus.com": -1, "tut.fi": 0, "kurly.fr": -1, "jinx.com": 0, "franziskawellner.de": 0, "cjib.nl": "max-age=31536000; includeSubDomains", "thomas-krenn.com": "max-age=2592000", "sgsstudentbostader.se": 0, "readability.com": 0, "secure-mobiles.com": -1, "snelpanel.com": -1, "amerika21.de": 0, "softlayer.com": 0, "eduroam.org": "max-age=31536000", "airbnb.co.uk": -1, "knowledgeblog.org": -1, "evidon.com": -1, "bitchmagazine.org": -1, "adspirit.de": -1, "modernrepo.com": -1, "myob.com": 0, "symlynx.com": 0, "comodo.com": "max-age=15768000", "mandiant.com": -1, "intelliot.com": -1, "bokelskere.no": 0, "landslide.com": -1, "finka.pl": 0, "gayswap.com": -1, "nether.net": -1, "demandprogress.org": -1, "xetra.com": -1, "debconf.org": -1, "kornerstoneadmin.com": -1, "interactivedata.com": 0, "youtube.com.jo": 0, "safebilling.com": 0, "xhamster.biz": -1, "bgpmon.com": -1, "cryptopia.co.nz": 0, "utorrent.com": -1, "youtube.hu": 0, "no1366.org": 0, "previa.se": 0, "charities.org": 0, "secondlookforensics.com": 0, "peterdavehello.org": "max-age=63072000; includeSubdomains; preload", "srm.de": -1, "tomsofmainestore.com": -1, "icracked.com": "max-age=31536000", "screendaily.com": -1, "nonprofitsoapbox.com": -1, "landalskilife.fr": -1, "nos-oignons.org": -1, "consortiumlibrary.org": 0, "neko.im": 0, "budgetgolf.se": 0, "mopidy.com": "max-age=31536000", "linuxdays.cz": 0, "tuftsmedicalcenter.org": -1, "spritesmods.com": 0, "siteimprove.com": -1, "dejure.org": 0, "fjellner.eu": -1, "rumorscity.com": -1, "base.de": 0, "lacaixa.es": 0, "e-fibank.bg": 0, "socialboxusa.com": -1, "swissreg.ch": -1, "openfarmgame.com": -1, "nationbuilder.com": 0, "tvline.com": 0, "cpbonlinebanking.com": -1, "networkforgood.org": 0, "pet-portal.eu": -1, "shopsite.com": 0, "cmcore.com": -1, "uminho.pt": -1, "alfa.de": -1, "journal-republican.com": -1, "soundkit.io": "max-age=31536000; includeSubdomains", "timesprintingdigital.com": -1, "ivwbox.de": -1, "privacyfix.com": 0, "grepular.com": "max-age=31536000; includeSubDomains; preload", "vetbiz.gov": -1, "e-boks.dk": 0, "sundtek.com": -1, "mncdn.com": -1, "topiama.com": -1, "lulea.se": 0, "xvideosx.tv": 0, "pathways2gsfa.org": -1, "dmoz.org": -1, "ihug.co.nz": -1, "invoca.net": 0, "technologyreview.in": -1, "epb.net": 0, "jdeslippe.com": -1, "datstat.com": -1, "cryptoins.com": -1, "vaultproject.io": -1, "bytejail.com": "max-age=31536000; includeSubdomains; preload", "thesn.net": -1, "erooups.com": -1, "manutan.fr": 0, "stopthehacker.com": 0, "messenger.com": "max-age=15552000; preload", "documentcloud.org": 0, "thinglink.me": -1, "atomic-clock.org.uk": -1, "shptrn.com": 0, "bild.de": -1, "yeswescan.org": -1, "oldpiratebay.org": -1, "cbc.ca": -1, "umag.ca": -1, "kubuntuforums.net": -1, "cloudaccess.net": 0, "vianetfuelsolutions.com": 0, "insurancetech.com": -1, "internetvotes.org": -1, "jodohost.com": -1, "groupon.se": 0, "tagged.com": 0, "tmall.com": -1, "website-start.de": -1, "resortquestsecure.com": -1, "howtowriteabookasap.com": -1, "adobetag.com": -1, "nrel.gov": 0, "mozest.org": -1, "novell.com": -1, "adjust-net.jp": -1, "freeutopia.org": -1, "gimmickwear.com": 0, "univention.de": -1, "inverse.ca": 0, "involver.com": -1, "thebureauinvestigates.com": "max-age=15552000", "vsco.co": 0, "sitepoint.com": 0, "codebeamer.com": 0, "unbounce.com": -1, "middleeastmonitor.com": 0, "cwru.edu": 0, "pinme.ru": 0, "marinsoftware.de": -1, "octoshape.net": -1, "websterwood.com": -1, "meetmecorp.com": -1, "tmtm.ru": "max-age=31536000; includeSubDomains", "softperfect.com": 0, "easy-hebergement.net": -1, "ethz.ch": -1, "madisonlogic.com": -1, "artedolar.com.br": -1, "hizlisaat.com": 0, "mcb.net": -1, "liverail.com": -1, "timbro.se": -1, "banx.io": -1, "judge.me": "max-age=631152000; includeSubdomains", "racked.com": -1, "open.com.au": 0, "thecustomizewindows.net": -1, "showingcloud.com": -1, "bishopi.com": 0, "dealextreme.com": 0, "couchbase.com": 0, "zyngaplayersupport.com": 0, "dcerpc.org": -1, "adbit.co": -1, "backpackerslucerne.ch": 0, "overstock.com": -1, "axosoft.com": 0, "freepressunlimited.org": 0, "edu.co": -1, "edu.cn": -1, "varusteleka.fi": 0, "staticv.net": -1, "newcastle.gov.uk": -1, "gumroad.com": "max-age=31536000", "admaster.com.cn": -1, "onlineregister.com": 0, "upcase.com": 0, "schneider-electric.com": -1, "servercrate.com": -1, "youtube.co.ma": 0, "switchip.info": -1, "hsbc.com": 0, "estavisas.org": -1, "vox.com": -1, "exploit.in": "max-age=63072000", "drm.info": -1, "levexis.com": -1, "netforumpro.com": 0, "gfxpro.hu": -1, "cryptostorm.org": 0, "freebarrettbrown.org": "max-age=25920000", "ageofmine.com": "max-age=604800", "britcoin.co.uk": -1, "ato.gov.au": 0, "nationalacademies.org": -1, "alicdn.com": -1, "ordercourses.com": -1, "brilig.com": -1, "jxself.org": 0, "ericsson.net": -1, "firedrive.com": -1, "botbot.me": 0, "3questionsgetthegirl.com": 0, "archomedia.com": -1, "simplegiver.com": -1, "reethibeach.com": -1, "bootsthai.com": -1, "nppa.org": 0, "nostarch.com": -1, "net.my": -1, "marionstar.com": -1, "case.edu": 0, "beefymiracle.org": -1, "upforit.com": 0, "fsisac.com": -1, "knab.nl": "max-age=31536000; includeSubDomains", "snowfly.com": -1, "internetstaff.com": "max-age=63072000; includeSubDomains", "buzzfeed.com": -1, "philzimmermann.com": 0, "nokia.co.uk": -1, "proofpoint.com": 0, "nohold.net": -1, "tiscali.it": -1, "fairssl.se": -1, "consumerreports.org": -1, "postnewsads.com": 0, "bios-mods.com": 0, "linux.cn": "max-age=63072000; preload", "datared.dk": 0, "remixdepolitiek.nl": -1, "siteheart.com": 0, "ultratools.com": 0, "main-host.de": -1, "encipher.it": 0, "actonsoftware.com": "max-age=15768000", "mastermindsdigital.com": 0, "raiffeisendirect.ch": -1, "drv-bund.de": -1, "rbth.ru": -1, "nightcode.info": -1, "reinvigorate.net": -1, "telegram.me": "max-age=15768000", "nutricentre.com": 0, "rugstudio.com": 0, "youtube.de": 0, "shld.net": -1, "esv.de": -1, "internet2.edu": -1, "housingwire.com": 0, "truthinadvertising.org": 0, "fifengine.net": -1, "imo.im": 0, "idsoftware.com": -1, "themarshallproject.org": "max-age=31536000; includeSubDomains;", "8tracks.com": 0, "kenexagovernmentsolutions.com": -1, "postgresql.eu": 0, "ebi.co.uk": -1, "heatball.de": -1, "dynamics.com": -1, "elearnsecurity.com": "max-age=16070400", "blackoutcongress.org": -1, "domena.cz": 0, "jad-journal.com": -1, "goaruna.com": -1, "pinkpaislee.com": -1, "tuxfamily.org": -1, "shareholder.ru": 0, "shopco.com": -1, "billetten.dk": 0, "oxfamirelandunwrapped.com": -1, "thevideo.me": -1, "keygens.nl": -1, "hofer.si": -1, "mozillians.org": "max-age=31536000; includeSubDomains", "4runnerforex.com": -1, "respectnetwork.com": -1, "cherry.de": 0, "flash-mp3-player.net": -1, "piraten-mfr.de": -1, "grove.io": "max-age=500", "365ticketsglobal.com": -1, "cert.org": 0, "blkb.ch": -1, "l2020.org": -1, "nsslabs.com": 0, "spreadshirt.es": 0, "respectourprivacy.com": -1, "mitro.co": 0, "performancewheel.com": -1, "tokyotosho.info": 0, "scriptmp3.com": -1, "samsungchaton.com": -1, "wsjsafehouse.com": -1, "multisoft.com": -1, "nelonenmedia.fi": -1, "dogzonline.com.au": 0, "nuevasync.com": 0, "nature.org": -1, "viaverio.com": -1, "clarionledger.com": -1, "intuitcdn.net": -1, "vbseo.com": -1, "zenspider.com": -1, "maidsafe.org": 0, "internetweek.jp": 0, "insnw.net": -1, "deezer.com": 0, "uline.com": 0, "tek.no": 0, "bright-things.com": 0, "anonops.com": -1, "fazekas.hu": -1, "jamadu.ch": -1, "calibre-ebook.com": -1, "portlandonline.com": -1, "corelio.be": -1, "wethegoondas.in": -1, "ramp.com": -1, "saechsdsb.de": "max-age=31536000", "climatecentral.org": 0, "page.ly": -1, "linksmail.de": -1, "netapplications.com": -1, "wildapricot.org": 0, "axboe.dk": -1, "home.pl": 0, "marketdojo.com": "max-age=631138519", "informabtl.com": -1, "bdone.hu": -1, "cbpweb.nl": "max-age=31536000", "hrc.onl": -1, "organicconsumers.org": 0, "verticalmedia.com": -1, "openinventionnetwork.com": 0, "webmasterplan.com": -1, "fragdenstaat.de": "max-age=16070400", "dovetailservices.com": -1, "codespeak.net": -1, "armytimes.com": -1, "more-ip-event.net": "max-age=31536000", "adbusters.org": -1, "zeuscat.com": 0, "biblegateway.com": "max-age=2592000", "phusionpassenger.com": "max-age=315360000", "acromediainc.com": -1, "7eer.net": 0, "one.org": -1, "flixbus.it": 0, "swisspost.ch": "max-age=15552000", "lv.com": -1, "meetme.com": 0, "voipdistributor.net": -1, "usf.edu": -1, "fullrate.dk": -1, "factorydirectcabins.com": -1, "ef.gy": "max-age=10886400; includeSubDomains; preload", "bike24.de": 0, "viveris.fr": -1, "onlychange.com": -1, "oregonstate.edu": 0, "cleverbridge.com": 0, "afraccess.com": -1, "ecoscentric.com": -1, "arb-forum.com": -1, "urospace.de": -1, "lifereimagined.org": -1, "localphone.com": 0, "panic.com": "max-age=15768000", "chatoncdn.com": -1, "norid.no": -1, "regularish.com": -1, "ifixit.net": -1, "digitalpacific.com.au": "max-age=31536000", "nj.com": -1, "uhhospitals.org": 0, "tvlim.com": -1, "kissmetrics.com": 0, "jeffreifman.com": -1, "strangeworlds.co.uk": -1, "cryptography.com": -1, "webink.com": -1, "spiil.org": -1, "xda-developers.com": 0, "secdev.ca": 0, "ehostpros.com": -1, "nearlyfreespeech.net": "max-age=31536000", "acorns.com": "max-age=31536000; includeSubDomains; preload", "erowid.org": "max-age=156824500", "html5.org": "max-age=31415926; includeSubDomains; preload", "nexway.com": 0, "naver.com": -1, "yimg.jp": -1, "crocs.com": 0, "dawanda.com": -1, "bittiraha.fi": -1, "xcdn.co": 0, "gotomeeting.com": 0, "style.com": -1, "mirage.io": 0, "d66.nl": 0, "thinglink.com": 0, "flickr.com": 0, "gnu.org": 0, "lulzbot.com": 0, "majordomo.ru": 0, "joomla.org": 0, "jepso.com": 0, "eimg.jp": -1, "redhat.com": -1, "firstdirect.com": -1, "poliisi.fi": 0, "nationwide-jobs.co.uk": -1, "bulletproofexec.com": -1, "nuclearcat.com": -1, "kde-look.org": -1, "opcw.org": 0, "pricegrabber.com": -1, "kameleoon.com": 0, "tbray.org": 0, "naacpcompanystore.org": 0, "tfaforms.com": "max-age=0", "united-domains.de": "max-age=31536000; includeSubDomains", "whistleout.com.au": -1, "findthebest.com": -1, "groenlinks.nl": 0, "rareaviation.com": -1, "studyinaustralia.gov.au": -1, "cibc.com": -1, "svenskaspel.se": 0, "vegaspartnerlounge.com": -1, "consumersniper.com": -1, "ihgagent.com": -1, "whisky.de": 0, "nttdocomo.com": -1, "selangorku.com": -1, "newsgator.com": -1, "pointshound.com": 0, "grasswire.com": 0, "flightglobalimages.com": -1, "lansquared.com": -1, "userapi.com": -1, "tape.tv": 0, "filenuke.com": -1, "16personalities.com": 0, "packetwerk.com": 0, "hertz-autovermietung.pl": -1, "axonix.com": -1, "libis.be": -1, "mailoutinteractive.com": 0, "hetlnvloket.nl": -1, "kau.se": 0, "oregon.gov": -1, "fw.to": -1, "xagyl.us": 0, "euro-ix.net": -1, "canalblog.com": 0, "thirdpresence.com": -1, "haskellonheroku.com": 0, "hertzequipmentrentals.com": -1, "chitika.net": -1, "krystalstatus.co.uk": -1, "finanstilsynet.dk": 0, "mariestopes.org.au": -1, "blackhat.com": -1, "tomtom.com": 0, "firstamendmentcenter.org": -1, "gambling-affiliation.com": 0, "emc.com": -1, "ruby-lang.org": -1, "bigboxsave.com": -1, "gfx.ms": -1, "ag.ch": -1, "djkit.com": -1, "telerik-web-assets.com": -1, "dastelefonbuch.de": -1, "bigcommerce.com": -1, "chroniclebooks.com": -1, "joker.com": "max-age=31536000", "test-ipv6.cz": 0, "nex.sx": 0, "vcmedia.com": -1, "zerorobotics.org": -1, "commbank.com.au": "max-age=31536000; includeSubDomains; preload", "goldenarium.com": -1, "finkmanufacturing.com": -1, "vpnsearch.net": -1, "managedforexprogram.com": 0, "targetimg2.com": -1, "funtoo.org": -1, "teacupsandtrinkets.co.uk": -1, "pwdhash.com": 0, "adultcineporn.com": -1, "deviantart.net": -1, "cj2.nl": -1, "brockman.com": -1, "philosophynow.org": 0, "highwire.org": -1, "facebook.mx": -1, "1c-bitrix.ru": 0, "saintaardvarkthecarpeted.com": -1, "ml314.com": -1, "ecologylab.net": -1, "privatewifi.com": 0, "abacus.com": "max-age=31536000", "isleaked.com": -1, "pinta-outlet.fi": -1, "netbet.fr": -1, "hotels.com": -1, "ignimgs.com": -1, "springer-gabler.de": -1, "webchuckhosting.com": -1, "sitesafe.org.nz": 0, "executiveinterviews.biz": -1, "typef.com": -1, "hhmi.org": 0, "habpl.us": -1, "upgradedself.com": 0, "spd.de": -1, "commission-junction.com": -1, "elpueblo.com": -1, "mylifetime.com": -1, "tinybuddha.com": -1, "wwte14.com": -1, "rylwarfare.net": -1, "specificmedia.net": -1, "offcloud.com": 0, "staticsitegenerators.net": -1, "partito-pirata.ch": -1, "chitika.com": 0, "openezx.org": -1, "reefledlights.com": -1, "tweetadder.com": -1, "web-registry.com": -1, "kabeldeutschland.de": 0, "snolab.ca": -1, "nic.ac": 0, "seetickets.com": 0, "northwestern.edu": -1, "streammygame.com": 0, "netzpolitik.org": 0, "istheinternetonfire.com": -1, "packet.net": 0, "u-strasbg.fr": -1, "youtube.ug": 0, "nap.edu": 0, "or.ug": -1, "rantoulpress.com": -1, "nvidia.eu": "max-age=31536000; includeSubDomains", "spider.io": -1, "invisionpower.com": 0, "occrp.org": "max-age=31536000", "borderfree.com": -1, "adscale.de": -1, "archlinux.org": 0, "hi-eg.com": -1, "leseweb.dk": -1, "automatedqa.com": -1, "openfoundry.org": -1, "visualisingadvocacy.org": 0, "hailavenger.com": -1, "datenretter.de": 0, "suggester.pl": -1, "iseclab.org": 0, "filmthreat.com": -1, "hubic.com": 0, "slaveryfootprint.org": -1, "telegraph.co.uk": -1, "portmorgan.com": 0, "aacqa.gov.au": -1, "quora.com": "max-age=604800;", "parature.com": -1, "ebankingentoutesecurite.ch": "max-age=2592000; includeSubDomains", "jaymart.co.th": -1, "trainingindustry.com": -1, "steaw.com": -1, "css.gov.au": 0, "oyoony.net": 0, "x-cart.com": 0, "endora.cz": 0, "bio.org": 0, "sanalika.com": -1, "verkaufen.ch": -1, "ohnward.com": -1, "gay180.com": -1, "neomailbox.net": -1, "aei.org": -1, "sott.net": -1, "okta.com": -1, "roketfiyat.com": -1, "lfait.com": -1, "golflink.net": -1, "vanco-asiapac.com": -1, "reflex.cz": 0, "bennetts.co.uk": -1, "vtiger.com": 0, "nuwear.com": 0, "forumatic.com": 0, "usconstitution.net": -1, "ioccc.org": 0, "apwg.org": 0, "michaelwlucas.com": 0, "st-hatena.com": -1, "tindie.com": "max-age=31536000", "europa.eu": -1, "pinescharter.net": -1, "sbaglobal.com": 0, "bsdcan.org": 0, "frndcdn.net": -1, "globalmarinenet.com": -1, "spanair.com": -1, "bettersales.se": -1, "nixsrv.com": -1, "gifsauce.us": -1, "netsemi.com": -1, "oderland.se": -1, "beetailer.com": 0, "mayoclinic.org": 0, "6scan.com": -1, "iea.org": -1, "burstnet.com": -1, "loc.gov": 0, "eroshare.com": "max-age=31536000", "democracyinaction.org": -1, "discovercard.com": 0, "tjoos.com": -1, "wearewizards.io": "max-age=31536000; includeSubDomains", "webmercs.no": -1, "truecrypt.org": -1, "plastic-bin.com": -1, "ac.uk": -1, "surfline.com": -1, "musixmatch.com": 0, "tu-harburg.de": -1, "domreg.lt": -1, "btcgear.com": -1, "special-trade.de": 0, "ceredigion.gov.uk": -1, "elitekeyboards.com": 0, "firstfind.nl": 0, "n.pr": -1, "qbox.me": -1, "hyb.pw": -1, "blossom.io": -1, "directbox.eu": -1, "fhnw.ch": 0, "chris.lu": "max-age=31536000", "marvelstore.com": -1, "softcreatr.de": -1, "clasohlson.se": -1, "blackbox.co.uk": 0, "unistra.fr": -1, "avaaz.org": -1, "openitp.org": 0, "thebodyshop.ch": -1, "partspider.com": 0, "trumpia.com": 0, "everplans.com": 0, "knappschaft-bahn-see.de": -1, "ablegamers.com": -1, "shopware.de": 0, "arachnys.com": 0, "host-tracker.com": -1, "ice.gov": -1, "campaignercrm.com": 0, "nokia.com": 0, "fluendo.com": -1, "milkandmore.co.uk": -1, "kpn.nl": 0, "aboutairportparking.com": 0, "tortoisegit.org": "max-age=31536000", "ebscohost.com": 0, "duolingo.com": 0, "zcache.com": -1, "offensivebits.com": 0, "tokbox.com": 0, "dea.com": -1, "astronomicaltours.net": -1, "dslreports.com": 0, "mibew.org": 0, "aldi.nl": 0, "maninthemirror.org": 0, "dixcart.com": -1, "savannah.vc": -1, "unrestrict.li": -1, "instagr.am": -1, "nuigalway.ie": -1, "bytelove.us": -1, "adgenie.co.uk": -1, "authbox.io": -1, "zipcloud.com": 0, "perishablepress.com": "max-age=63072000; includeSubDomains; preload", "lambdaops.com": 0, "dmcloud.net": 0, "directo.fi": 0, "orionmagazine.org": -1, "zencache.com": 0, "exploithub.com": -1, "gameinformer.com": 0, "intelliworkschat.com": -1, "naturfotografen-forum.de": 0, "afnic.fr": 0, "businesscatalyst.com": -1, "bitterwallet.com": -1, "fireflycarrental.com": 0, "nike.com": -1, "togevi.com": 0, "youtube.com.lv": 0, "wizards.com": -1, "zagony.ru": -1, "nytimes.com": 0, "umwblogs.org": -1, "wimp.com": -1, "kinja-img.com": -1, "ringtonematcher.com": -1, "drdobbs.com": -1, "youtube.com.lb": 0, "creatavist.com": 0, "thehackernews.com": 0, "avoiceformen.com": 0, "umw.edu": -1, "hkyantoyan.com": -1, "y6xjgkgwj47us5ca.onion": -1, "airbnb.com": -1, "vpnglobe.com": -1, "comcourts.gov.au": -1, "capwiz.com": -1, "sipsolutions.net": "max-age=63072000", "toofishes.net": -1, "tribecafilm.com": 0, "homementors.com": 0, "omniti.net": -1, "hotspotshield.com": -1, "randomhouse.biz": -1, "intelli-direct.com": 0, "websmithing.com": "max-age=631138519; includeSubDomains", "jewelosco.com": -1, "soldierx.com": -1, "devolo.com": 0, "someserver.de": -1, "liquidmatrix.org": 0, "wsjeuropesubs.com": 0, "audioboo.fm": 0, "rackspace.com": 0, "kncminer.com": -1, "campinaboerderijdag.nl": -1, "websense.com": -1, "ssafa.org.uk": 0, "youvisit.com": 0, "tested.com": 0, "hbanet.org": -1, "postnord.se": -1, "hackerspace.gr": 0, "crossmediaservices.com": -1, "questionpro.com": 0, "muse.mu": -1, "blogspot.fr": -1, "brandnewbooty.com": "max-age=63072000; includeSubDomains", "emediate.dk": -1, "mirrorreaderoffers.co.uk": -1, "nd.edu": 0, "junodownload.com": 0, "cpanel.net": 0, "teachersassurance.co.uk": "max-age=31536000; includeSubDomains", "kablepackaging.com": -1, "segment.io": "max-age=3600;", "congstar-media.de": -1, "fsb.org.uk": 0, "rspb.org.uk": 0, "clara.net": -1, "zombeewatch.org": 0, "paxtonrecord.net": -1, "mitsmr.com": -1, "detektor.fm": 0, "sa-as.com": -1, "gatorchrysler.net": -1, "mightyupload.com": -1, "mol.gov.sa": -1, "majestic12.co.uk": 0, "uni-karlsruhe.de": -1, "magix.info": 0, "russia2all.com": -1, "mozilla-russia.org": "max-age=15768000", "cronius.net": -1, "tripbod.com": -1, "iki.fi": 0, "koreatimes.co.kr": 0, "debian-administration.org": "max-age=31536000", "ukwebsolutionsdirect.com": -1, "passion-radio.com": 0, "ox.cx": "max-age=63072000", "talenttech.com": -1, "fueleconomy.gov": -1, "blinksale.com": "max-age=500, includeSubDomains", "ouya.tv": -1, "buzzvpn.com": -1, "ussco.com": 0, "wikiwand.com": 0, "computerlabsolutions.com": -1, "infn.it": -1, "staticwars.com": -1, "nllgg.nl": 0, "circleofmoms.com": -1, "laughingsquid.us": 0, "cbcblueprint.com": -1, "litecoin.org": -1, "thechildrensmutual.co.uk": -1, "slideshare.net": 0, "bluegenio.com": -1, "ud-media.de": -1, "ppjol.net": -1, "websocially.com": -1, "ampush.com": -1, "johoobuy.com": -1, "hudsonvalleyhost.com": -1, "fibank.bg": 0, "mongabay.com": -1, "edlund.dk": -1, "2ch.cm": -1, "nbg.gr": -1, "tarlogic.com": 0, "lenovoorders.com": -1, "lautre.net": -1, "exherbo.org": -1, "fairwork.gov.au": 0, "leapmotion.com": "max-age=31536000", "efinancialcareers.cn": -1, "poivron.org": "max-age=15768000", "trinityfi.org": 0, "lettre-de-motivation-facile.com": -1, "kuix.de": 0, "pardot.com": -1, "imgix.net": -1, "textualapp.com": -1, "glkb.ch": -1, "franceserv.fr": 0, "pinboard.in": "max-age=1607000; includeSubDomains ", "skm.dk": -1, "usfca.edu": -1, "cbendt.de": -1, "libcinder.org": -1, "harland.com": -1, "yjtag.jp": -1, "trust-it.gr": -1, "fav.me": -1, "stablehost.com": -1, "barclaycard.co.uk": -1, "discogs.com": 0, "mediafire.com": 0, "xgaming.com": 0, "valuecommerce.com": -1, "thegrindstone.com": -1, "zg.ch": 0, "insa-strasbourg.fr": -1, "linphone.org": -1, "sprintrebates.com": -1, "0x539.se": "max-age=500", "microad.jp": 0, "audienceiq.com": -1, "hon.ch": 0, "kelcomaine.com": 0, "copy.com": 0, "younited.com": 0, "optionsanimal.com": -1, "llvm.org": -1, "pixiq.com": -1, "myshopify.com": 0, "chartbeat.com": 0, "checkip.org": -1, "xprize.org": -1, "alertaenlinea.gov": 0, "theticketfactory.com": 0, "doom9.org": -1, "edu.au": -1, "heroku.com": "max-age=31536000", "netvibes.com": 0, "tsdd.org": -1, "nevistashealth.com": -1, "filmtrackonline.com": -1, "6pm.com": -1, "ideafit.com": -1, "autotraderstatic.com": -1, "directadvert.ru": 0, "snacktv.de": -1, "rki.de": 0, "fulcrumbiometrics.com": 0, "openf2.org": 0, "twimler.com": -1, "rspcashop.co.uk": -1, "thainetizen.org": -1, "gpodder.org": -1, "megastock.ru": -1, "cyberciti.org": -1, "examp1e.net": -1, "signals.com": 0, "casperogfrank.dk": -1, "linear.com": 0, "indiegala.com": 0, "uvcdn.com": -1, "nzbindex.com": 0, "dreamspark.com": -1, "uchicago.edu": -1, "aweber-static.com": -1, "accuvant.com": 0, "walkit.com": -1, "ledgerscope.com": -1, "ems-ph.org": 0, "suprizkizlar.com": -1, "bundestag.de": -1, "mailbox.org": "max-age=15768000; includeSubDomains; preload", "ytimg.com": -1, "alloscomp.com": "max-age=31536000;", "digid.nl": "max-age=31536000 ; includeSubDomains", "alianza.tv": -1, "netfirms.com": 0, "m-w.co.uk": 0, "speedtest.net": -1, "teenshealth.org": -1, "myplaydirect.com": -1, "binrev.com": -1, "k2s.cc": 0, "curesec.com": 0, "apache.org": -1, "precos.com.pt": -1, "bankid.no": 0, "bitbucket.com": "max-age=31436000", "sig-io.nl": 0, "ergon.ch": 0, "yplanapp.com": "max-age=31536000", "opkode.com": 0, "wustl.edu": -1, "joomag.com": 0, "broadbandbuyer.co.uk": -1, "tvtorrents.com": -1, "udacity.com": "max-age=5184000; includeSubDomains", "bbci.co.uk": -1, "c4ss.org": 0, "snacktools.com": -1, "jabbr.net": 0, "youtube.fi": 0, "rentalserver.jp": -1, "certigna.fr": -1, "purecambogia.com": -1, "umn.edu": 0, "mall.cz": "max-age=31536000; includeSubDomains; preload", "collective-media.net": -1, "ancud.de": 0, "cari.net": 0, "thp.io": 0, "mijndomeinreseller.nl": -1, "limun.org": 0, "cookiereports.com": -1, "infrastructure.gov.au": 0, "ycharts.com": 0, "softcom.com": -1, "ahpra.gov.au": -1, "youtube.fr": 0, "whispergifts.com": -1, "cozumpark.com": -1, "bitcoin.it": -1, "1ty.me": "max-age=31536000;", "cpubenchmark.net": 0, "apomedifot.de": 0, "linuxtv.org": -1, "brasil247.com": -1, "fb.me": "max-age=15552000; preload", "babelzilla.org": -1, "yabumi.cc": 0, "brownpapertickets.com": 0, "canon.nl": 0, "sanoma.fi": -1, "zetetic.net": -1, "renewablefreedom.org": "max-age=31536000", "readthenburn.com": 0, "temando.com": 0, "mobioinsider.com": -1, "mkk.com.tr": -1, "muspy.com": 0, "securityconference.de": 0, "stocktwits.net": -1, "bundle.media": -1, "efax.co.uk": -1, "switch.ch": 0, "ranallolawoffice.com": -1, "untergeschoss.ch": -1, "youtube.ba": 0, "thedenverchannel.com": -1, "nos.pt": 0, "stowesports.com": -1, "linux.com": 0, "uni.lui": -1, "leahscape.com": 0, "nqsb.io": "max-age=31536000; includeSubDomains", "chl.it": 0, "sudoroom.org": "max-age=63072000", "vacenza.com": 0, "skimlinks.com": 0, "globetrotter.de": "max-age=31536000;", "qt-apps.org": -1, "zuno.cz": 0, "grok.org.uk": -1, "garlandscience.com": 0, "ew-online.de": -1, "microsec.hu": -1, "swissinfo.ch": 0, "barna.org": 0, "sebastianwick.net": -1, "nifty.com": 0, "rabotilnica.com.mk": -1, "guttmacher.org": 0, "flocabulary.com": 0, "herefordshire.gov.uk": -1, "forsec.nl": "max-age=31556952", "sohu.net": -1, "tremorvideo.com": -1, "icbdr.com": -1, "klm.com": 0, "vlagtwedde.nl": -1, "khpi.com": -1, "dareboost.com": 0, "wpimg.pl": -1, "jonathanmayer.org": 0, "wwte11.com": -1, "tr0n.net": -1, "cgran.org": -1, "updateframework.com": 0, "opentrackers.org": -1, "calendars.com": 0, "quinstreet.com": 0, "familie-redlich.de": -1, "vuze.com": -1, "mikemasin.com": -1, "zvv.ch": 0, "lurkmo.re": 0, "australianclinicaltrials.gov.au": 0, "bittylicious.com": -1, "tweegy.nl": -1, "mediekompaniet.com": -1, "adindex.de": 0, "slipplate.com": -1, "tvshowtime.com": 0, "dobrochan.com": -1, "browseraddon.com": -1, "probikekit.co.uk": -1, "freeyourandroid.org": 0, "pgtb.me": -1, "channelx.biz": -1, "epay.bg": "max-age=5184000", "argylesocial.com": -1, "mosaicscience.com": 0, "smartphoneexperts.com": -1, "canvasholidays.co.uk": -1, "flurry.com": -1, "clevelandclinicmeded.com": -1, "ag.gov.au": -1, "which.co.uk": 0, "volotea.com": 0, "nevillholtopera.net": -1, "wsws.org": -1, "wmk.me": -1, "securityinabox.org": 0, "rtrcdn.com": -1, "myconan.net": "max-age=31536000", "outcampaign.org": -1, "virusec.com": -1, "cmpxchg8b.com": -1, "youtube.sa": 0, "bookacourse.com": -1, "socialtyzetracking.com": -1, "gns3.com": -1, "matrix.org": 0, "blogmark.me": -1, "parrable.com": -1, "mercola.com": 0, "impo.ch": -1, "shmoop.com": 0, "stallman.org": "max-age=31536000", "diogomonica.com": -1, "nationaleatingdisorders.org": -1, "youm7.com": -1, "acessoseguro.net": 0, "ibqonline.com": -1, "turnonsocial.com": -1, "cchtml.com": -1, "healthfuze.com": -1, "braintree.gov.uk": -1, "skepticink.com": -1, "kenexapods.com": -1, "nic.swiss": -1, "export.gov": -1, "scopus.com": 0, "strasweb.fr": "max-age=10886400", "uno.im": -1, "geany.org": -1, "tmbc.gov.uk": -1, "houstonchronicle.com": -1, "lightbluetouchpaper.org": -1, "verisign.it": -1, "medikamente-per-klick.de": -1, "nothing.ch": 0, "bia2.com": 0, "kismetwireless.net": 0, "gngr.info": "max-age=31536000;includeSubDomains", "scotthelme.co.uk": "max-age=31536000; includeSubdomains; preload", "ghbtns.com": 0, "uspirates.org": -1, "epson.com.mx": -1, "rmncdn.com": -1, "spotify.com": "max-age=31536000", "platt.com": 0, "mastermindpro.com": -1, "bunkus.org": 0, "t-analytics.com": -1, "harakahdaily.net": 0, "hao123.com": -1, "justromeo.com": -1, "askleomedia.com": -1, "zone-h.org": 0, "louismilan.com": -1, "verasafe.com": 0, "superbrightleds.com": 0, "worldofwarplanes.com": 0, "nextbus.com": 0, "sacbee.com": -1, "mycontactual.com": 0, "codefuel.com": -1, "ac.nz": -1, "monash.edu": 0, "peacefire.org": -1, "athaliasoft.fr": -1, "lunarmods.com": -1, "tu-darmstadt.de": -1, "epitest.fi": -1, "fastshare.cz": 0, "cscglobal.com": 0, "minaterm.com": -1, "heino-cykler.dk": -1, "brinkster.com": 0, "sediarreda.com": 0, "polisforbundet.se": 0, "cypherpunks.ca": 0, "talktalktechnology.com": -1, "soccerpunt.com": -1, "trafficmap.ch": -1, "hunchlab.com": 0, "twitpic.com": 0, "kbia-gmbh.de": -1, "modulus.io": 0, "clearxchange.com": -1, "docelu.pl": -1, "simple-talk.com": 0, "uva.nl": -1, "netnanny.com": 0, "derkeiler.com": -1, "maricopa.edu": 0, "bittit.info": "max-age=31536000; includeSubDomains", "lumension.com": 0, "eztv.it": -1, "kovidgoyal.net": -1, "sonystyle.com.mx": -1, "andrewmunsell.com": -1, "univ-brest.fr": -1, "firmas.lv": 0, "lacrossealerts.com": -1, "fmaba.com": -1, "alternatives.ca": 0, "pokemonshowdown.com": -1, "html5video.org": 0, "wisc.edu": 0, "thedarkmod.com": -1, "systemli.org": "max-age=15768000;includeSubdomains", "medgadget.com": -1, "nasuni.com": -1, "governmentattic.org": -1, "helsinki.fi": 0, "freshbsd.org": "max-age=15768000", "xingassets.com": -1, "solarmovie.is": 0, "exposefacts.org": 0, "brightoncollectibles.com": -1, "tanomail.com": -1, "pstatic.net": -1, "landsend.com": -1, "aans.org": -1, "shared.sx": -1, "pressdisplay.com": -1, "cdon.eu": 0, "lucidpress.com": "max-age=86400", "jbox.com": 0, "hoovers.com": -1, "online-emr.com": 0, "ad-stir.com": 0, "blogtalkradio.com": 0, "reviewingcomics.com": -1, "engelsystem.de": -1, "kabelbw.de": 0, "compaq.com": -1, "ostel.co": "max-age=15768000", "mpnrs.com": -1, "migrosmagazine.ch": -1, "freecode.com": -1, "ientry.com": -1, "siteblindado.com.br": 0, "gamelink.com": 0, "cryptonator.com": "max-age=15768000", "geekdo-static.com": -1, "speeddl.com": -1, "xplr.com": -1, "myspace.com": "max-age=31536000", "inrialpes.fr": -1, "lemde.fr": -1, "ethos-os.org": -1, "melkweb.com": -1, "zocalopublicsquare.org": -1, "nic.ar": 0, "trustsign.com.br": 0, "waymoot.org": 0, "tutor.com": -1, "li.ru": -1, "braunschweig.de": 0, "stayfriends.at": 0, "nuug.no": -1, "yadro.ru": -1, "mint.com": 0, "orgreenoptics.com": 0, "kunk.org": -1, "webshoprevolution.com": -1, "secretmaryo.org": -1, "surbitcoin.com": -1, "flipboard.com": 0, "osha.gov": -1, "dyncdn.cc": -1, "btplc.com": 0, "hitslink.com": 0, "samsclass.info": -1, "sigterm.no": -1, "wiktionary.org": "max-age=31536000; includeSubDomains; preload", "investorrelations.co.uk": -1, "telecom.sk": -1, "rewag.de": 0, "instartlogic.com": 0, "straply.com": 0, "astrocentro.com": -1, "thalescomminc.com": -1, "planetemu.net": 0, "puu.sh": -1, "lucaspetter.com": "max-age=31536000; includeSubDomains", "fema.gov": 0, "kreativmedia.ch": 0, "hetnet.nl": -1, "claranetsoho.co.uk": -1, "pravydiplom.cz": 0, "cadsoft.de": -1, "ad.jp": -1, "travelmarket.com": -1, "pepperjamnetwork.com": 0, "providesupport.jp": -1, "mikaela.info": -1, "englishdefenceleague.net": -1, "zugaina.org": -1, "booktype.pro": 0, "vagrantcloud.com": 0, "kym-cdn.com": -1, "eurobilltracker.com": 0, "nic.ch": -1, "showcase.ca": -1, "inphi.com": 0, "ewebscapes.com": -1, "cnnumerique.fr": 0, "doublepimp.com": 0, "invoca.com": -1, "swehack.org": "max-age=15768000; preload", "fiercefinance.com": -1, "userscape.com": -1, "sonymusic.com": -1, "visistat.com": -1, "wagner.edu": -1, "hosting2go.nl": "max-age=63072000; includeSubDomains", "ets.org": 0, "simplepickup.com": 0, "tmall.hk": -1, "heart.org": -1, "happyknowledge.com": -1, "torreycommerce.net": -1, "webgility.com": 0, "haschek.at": -1, "zoomshare.com": -1, "commoncraft.com": 0, "addison.com.hk": -1, "redbox.com": -1, "projet-coclico.org": -1, "employment.gov.au": 0, "iavs.net": -1, "muenchen.de": -1, "debian.net": -1, "hackaday.com": 0, "amazon.co.jp": -1, "quicktranslate.com": 0, "urbandictionary.com": -1, "flyersrights.org": -1, "lidl.com": -1, "chipland.hu": -1, "massagemag.com": -1, "enhanceie.com": -1, "thoughtstreams.io": 0, "google-analytics.com": 0, "abenteuerland.at": -1, "accelaworks.com": -1, "reservation-desk.com": 0, "uwaterloo.ca": "max-age=2678400", "sugarlabs.org": -1, "falcon-uav.com": -1, "withgoogle.com": 0, "mozy.com": 0, "sway-cdn.com": "max-age=15724800; includeSubDomains; preload", "gpgauth.org": -1, "cmdev.com": 0, "cloudera.com": 0, "lighttpd.net": -1, "paytrust.com": -1, "prolific.com.tw": -1, "memberclicks.com": -1, "ooshirts.com": 0, "justcloud.com": 0, "liquidweb.com": 0, "livelingua.com": -1, "etoro.com": 0, "rollingstonesubscriptions.com": -1, "turnto.com": -1, "bitdefender.com": -1, "ecampus.no": 0, "portaldocidadao.pt": -1, "bespied-ons-niet.nl": "max-age=15768000", "dasource.ch": -1, "getfoxyproxy.org": 0, "itv.com": -1, "ucla.in": -1, "stripecdn.com": -1, "oberlin.edu": -1, "buffalostate.edu": 0, "redcross.org.uk": -1, "dotprojects.be": -1, "chime.in": -1, "saga.co.uk": 0, "topfox.co.uk": 0, "lumo.me": 0, "radiowoodstock.com": -1, "mjam.net": 0, "wired.co.uk": -1, "westoxon.gov.uk": -1, "yahooapis.com": -1, "kdukvh.com": -1, "aktiiviraha.fi": -1, "starproductreviews.com": -1, "startjesucces.nl": -1, "nrf.com": 0, "mcssl.com": 0, "sleviste.cz": -1, "afcom.com": -1, "youtube.co.ae": 0, "alcatel-lucent.com": -1, "tasteofthenorthend.org": -1, "xapo.com": "max-age=31536000", "wimpmusic.com": 0, "hexspoorwms.nl": 0, "gmail.com": "max-age=10893354; includeSubDomains", "bequiet.com": 0, "onamae.com": 0, "gondor.io": 0, "silobreaker.com": -1, "walgreens.com": 0, "ico.gov.uk": -1, "igalia.com": 0, "youtube.co.at": 0, "cbs.com": 0, "audioprointernational.com": -1, "rangenetworks.com": -1, "prometheus-group.com": -1, "zamzar.com": 0, "barnard.edu": 0, "docstorepro.com": 0, "convertkit.com": -1, "insideygs.com": 0, "gigya.com": 0, "lizdenys.com": 0, "freebsdfoundation.org": 0, "sideshowtoy.com": 0, "fishwrapper.com": 0, "barbican.org.uk": 0, "kinklink.me": -1, "instellaplatform.com": -1, "downloadverse.com": -1, "hiconversion.com": -1, "openadultdirectory.com": 0, "experiandirect.com": "max-age=300", "ntualumni.org.uk": -1, "vetdepot.com": "max-age=31536000", "rpgmakerweb.com": -1, "borsen.dk": 0, "icarol.com": -1, "internationalman.com": 0, "videoplaza.tv": -1, "netnod.se": -1, "centennialbulb.org": -1, "adtechus.com": -1, "platform.sh": 0, "bridgeways.com": -1, "nadir.org": "max-age=31536000; ", "iwight.com": 0, "siteblindado.com": 0, "indepnet.net": -1, "ezaccessory.com": 0, "znaturalfoods.com": -1, "openssl.org": "max-age=31536000; includeSubDomains", "posterous.com": -1, "understood.org": 0, "ghowen.me": "max-age=31536000; includeSubDomains", "skylineregistrations.co.uk": -1, "trachtenshop24.de": 0, "youtube.com.ng": 0, "specificclick.net": -1, "gitcop.com": 0, "baztab.net": -1, "wrapbootstrap.com": 0, "html5sec.org": "max-age=31536000; includeSubdomains", "iconfinder.com": "max-age=31536000", "ebyrcdn.net": -1, "wordsapi.com": -1, "bookmyname.com": 0, "unlimited401k.com": -1, "getscroll.com": 0, "remusexhauststore.com": -1, "in.th": -1, "superantispyware.com": -1, "7springs.com": -1, "tppinfo.org": -1, "ssbkyh.com": -1, "dyson.co.uk": -1, "richmondteaparty.com": -1, "clickbank.net": -1, "vid.me": 0, "git-scm.com": 0, "voipuserportal.co.uk": 0, "getcomposer.org": "max-age=31104000", "bokon.se": 0, "netistrar.com": -1, "do.de": "max-age=15768000", "kontoapi.de": -1, "filepost.com": 0, "xkcd.com": 0, "finance.gov.au": -1, "frooition.com": 0, "aneros.com": 0, "nationalexpress.com": 0, "webd.am": -1, "mutelight.org": 0, "smssecure.org": "max-age=15552000", "wepay.com": "max-age=31536000; preload", "uvm.edu": 0, "websupport.at": 0, "fust.ch": 0, "ami.com": -1, "iacr.org": -1, "modcloth.net": -1, "cybermill.com": -1, "extremetracking.com": 0, "ccccloud.com": 0, "lowes.com": -1, "seekingarrangement.com": 0, "mylevel3.net": 0, "aamc.org": -1, "wamba.com": 0, "attictv.com": 0, "blogspot.co.uk": -1, "bbc.com": 0, "rambler.ru": 0, "visaeurope.com": 0, "tpg.com": 0, "ctftime.org": "max-age=31536000", "burstmedia.co.uk": -1, "gazellegames.net": 0, "abftracker.com": 0, "mycotopia.net": 0, "crypto.is": "max-age=7776000; requireCT", "vmmpxl.com": -1, "unhosted.org": 0, "newsnet5.com": -1, "newdream.net": 0, "infektionsschutz.de": -1, "crackedconsole.com": -1, "caradvice.com.au": -1, "crowdfactory.com": -1, "lumovies.com": -1, "jquery.org": -1, "djoser.nl": "max-age=15768000", "radioshackcorporation.com": -1, "nationalexpress.jobs": -1, "freifunk-karlsruhe.de": 0, "anglomedia.net": -1, "cno.org": -1, "fuzeqna.com": -1, "2ndvote.com": 0, "chronixradio.com": 0, "lufthansa.com": -1, "newyorktimes.com": -1, "sedonaaz.gov": -1, "visual-paradigm.com": 0, "apache-ssl.org": -1, "aiasurety.com": -1, "szn.cz": -1, "fernwaerme-partner.at": -1, "chaox.net": -1, "skyandtelescope.com": -1, "sevenoaks.gov.uk": 0, "samsung.net": -1, "wp.com": -1, "spreadshirt.com": -1, "velaro.com": -1, "feralinteractive.com": 0, "maastricht.nl": -1, "action.at": -1, "powertothepooch.com": -1, "bpt.me": 0, "psychologicalscience.org": -1, "stgbssint.com": -1, "rentler.com": 0, "ehrensenf.de": -1, "konami-korea.kr": -1, "fixingtao.com": 0, "nlnetlabs.nl": 0, "freedom-to-connect.net": -1, "commonapp.org": 0, "adrolays.de": -1, "miniand.com": -1, "tbib.org": 0, "opendoors.org": "max-age=31536000; includeSubDomains", "loveplanet.ru": 0, "mradx.net": -1, "synthetix.net": 0, "movzeed.com": -1, "118information.co.uk": -1, "knet.cn": -1, "wired.com": -1, "nyx.cz": -1, "zugerkb.ch": -1, "xenegrade.com": -1, "tpptraining.com": -1, "bluekrypt.be": "max-age=15768000", "ladesk.com": 0, "mybenefitscalwin.com": -1, "badoo.com": 0, "azorus.com": 0, "reifman.org": -1, "commando.io": "max-age=31556926", "sky.de": -1, "threat2alert.com": -1, "aclunc.org": 0, "wacken.com": 0, "hhcdn.ru": 0, "proultratrim.com": -1, "stackoverflow.com": -1, "imodules.com": -1, "metroethernetforum.com": -1, "zooku.ro": 0, "acsac.org": 0, "tapatalk.com": 0, "tante.cc": -1, "fodevarewatch.dk": 0, "mnginteractive.com": -1, "telekom.de": -1, "myvarian.com": -1, "dispenser.tf": -1, "f5networks.co.uk": -1, "toonpool.com": -1, "marketingresearch.org": -1, "adhocracy.de": "max-age=15552000; includeSubdomains", "heiseshop.de": -1, "2k.com": 0, "terena.org": "max-age=31536000", "openshift.com": "max-age=15768000, includeSubDomains", "diwi.org": -1, "38degrees.org.uk": -1, "wegohealth.com": "max-age=31536000", "globalpost.com": -1, "blocketsannonswebb.se": 0, "ethn.io": 0, "voxcdn.com": -1, "avropa.se": -1, "shopify.com": 0, "glimmerblocker.org": "max-age=63072000; includeSubDomains", "just-eat.co.uk": 0, "termsofservicegenerator.com": 0, "sharpmen.com": 0, "cica.ca": -1, "state.co.us": -1, "evoice.co.uk": -1, "onesolution.cz": -1, "out-law.com": -1, "gambleid.com": 0, "tealiumiq.com": -1, "portadi.com": -1, "cryptosanta.xyz": -1, "usplusu.com": -1, "choicecheapies.co.nz": "max-age=31536000", "winner.com": 0, "actionkit.com": -1, "personaldataecosystem.org": -1, "rubytogether.org": "max-age=31536000", "palcdn.com": 0, "tripwell.com": 0, "gannett-cdn.com": -1, "leaderlandnews.com": -1, "livebusinesschat.com": -1, "clkads.com": -1, "matrox.com": 0, "ndia.org": 0, "uninett.no": 0, "ldscdn.org": 0, "hush-hush.com": -1, "stackcommerce.com": "max-age=31536000", "kivo.com": 0, "4gamer.net": -1, "epilepsyontario.org": -1, "wegoted.com": -1, "habrahabr.ru": 0, "savage2.com": -1, "culi.org": -1, "kasserver.com": 0, "endace.com": -1, "rspamd.com": "max-age=31536000; includeSubdomains", "paypalobjects.com": -1, "mirrorservice.org": 0, "edrive-hosting.cz": -1, "wildcardcorp.com": -1, "ebankingabersicher.ch": "max-age=2592000; includeSubDomains", "groups.io": 0, "hertz.nl": -1, "bucketlistly.com": -1, "apcmag.com": -1, "canyouseeme.org": -1, "bitcointalk.org": "max-age=3000000", "ryedale.gov.uk": -1, "webmate.io": 0, "osrfoundation.org": 0, "statefarm.com": 0, "pijnacker-nootdorp.nl": -1, "chalmers.se": 0, "vstech.net": 0, "education.gov.au": 0, "mplayerhq.hu": 0, "talemetrytoday.com": -1, "browsermob.com": -1, "eastlothian.gov.uk": 0, "voice.fi": -1, "legitscript.com": -1, "goldencharter.co.uk": -1, "falkvinge.net": -1, "anonine.com": 0, "desjardins.com": 0, "cadence.com": 0, "exim.org": 0, "workaround.org": -1, "gamedev.net": 0, "recombu.com": 0, "yimg.com": -1, "comkort.com": -1, "otavamedia.fi": 0, "otakumode.com": 0, "operationfabulous.com": -1, "youtube.kr": 0, "uvo.gov.sk": -1, "spamcop.net": -1, "whatsapp.com": 0, "honeybeeloans.com": -1, "hjr-verlag.de": 0, "zcarot.com": "max-age=15778463; preload", "appsto.re": -1, "micahflee.com": "max-age=16070400; includeSubDomains", "srna.sk": "max-age=63072000; includeSubdomains; preload", "etreshop.com": 0, "cloudprivacy.net": -1, "contactprivacy.com": 0, "loanliner.com": -1, "etrade.net": -1, "xine-project.org": 0, "minijuegosgratis.com": -1, "yahoo.com.tw": -1, "londonsockcompany.com": -1, "roleplaychat.org": -1, "aim.com": -1, "aqueousvapor.com": 0, "nagano.cz": -1, "gowalker.org": 0, "hackthissite.org": "max-age=31536000", "toypics.net": -1, "wtop.com": 0, "internetcoup.org": -1, "kolabsys.com": "max-age=63072000; includeSubDomains", "myitworks.com": -1, "theartstack.com": 0, "fasterbadger.com": 0, "bigstockphoto.com": -1, "5july.org": 0, "c3pb.net": -1, "auctionbunker.com": -1, "tinyapps.org": "max-age=15768000", "scipy.org": 0, "zuno.eu": 0, "quitter.is": "max-age=15552000", "btrcdn.com": -1, "sk-nic.sk": "max-age=31536000; includeSubDomains", "prpa.org": -1, "hospitalityleaders.com": -1, "gmti.com": -1, "maplight.org": -1, "createspace.com": 0, "mantisbt.org": 0, "boxcar.io": 0, "polleverywhere.com": 0, "totaltravel.co.uk": -1, "ens-lyon.org": 0, "facebookcorewwwi.onion": -1, "masterxchange.com": -1, "avoinministerio.fi": -1, "kde-files.org": -1, "hartlepool.gov.uk": -1, "wunderlist.com": "max-age=31536000", "vbstatic.co": -1, "meetup.com": -1, "awm.gov.au": 0, "crosswire.org": -1, "bytelove.fr": -1, "shodan.io": -1, "korndesign.com": -1, "agwa.name": "max-age=15768000; includeSubDomains", "m3-connect.de": -1, "goaldet.com": 0, "manitu.net": -1, "ditii.com": -1, "london.gov.uk": 0, "tandemcal.com": 0, "necdisplay.com": 0, "tidalhifi.com": 0, "pega.com": -1, "theswirlworld.com": -1, "hhid.com": -1, "fortuneaffiliates.com": -1, "mollom.com": 0, "aldi-nord.de": 0, "mod.uk": -1, "fraunhofer.de": 0, "hornbach.at": 0, "totalchoicehosting.com": 0, "mediapost.com": 0, "feedly.com": 0, "ausgovboards.gov.au": 0, "royalmail.com": -1, "tizen.org": 0, "uformia.com": -1, "academiapress.be": -1, "notebook-kisker.hu": -1, "sploder.com": 0, "arlt.com": -1, "aldi.pl": 0, "tmdb.org": 0, "ovh.cz": 0, "nowtilus.tv": -1, "a3li.li": 0, "imerys.com": -1, "flyersrights.com": -1, "betteradvertising.com": -1, "artizone.com": -1, "ksaglass.com": -1, "doctortrusted.org": 0, "broadcasthe.net": -1, "dietmardreier.de": 0, "hornbach.ch": 0, "bayfiles.com": -1, "uni-wuerzburg.de": -1, "hotpics-amateur.com": -1, "packetflagon.uk": "max-age=31536000; includeSubDomains", "mtsystems.ch": 0, "wiredsafety.org": 0, "techpowerup.com": 0, "copyright.com": 0, "justice.com": -1, "rovio.com": -1, "conservatives.com": 0, "vehiclevisuals.com": 0, "kyberia.sk": "max-age=15768000", "plantappstore.com": -1, "set.io": -1, "bigstockimages.com": 0, "sina.com.cn": -1, "stevens.edu": 0, "cryptojedi.org": 0, "peacecenter.org": -1, "1stwarning.com": 0, "virtadpt.net": -1, "hostit.hu": 0, "sudo.ws": 0, "ourcommonplace.com": -1, "ipo.gov.uk": "max-age=31536000", "mathoverflow.net": 0, "librarylicense.org": -1, "pamela.biz": 0, "billmaher.com": -1, "bendigobank.com.au": -1, "stratum0.org": 0, "net.nz": -1, "teapartypatriots.org": 0, "itsanhonour.gov.au": 0, "naplesnews.com": -1, "premiumize.me": 0, "hbbtv.org": 0, "naturalskinshop.com": 0, "sparkstudios.com": -1, "coxdigitalsolutions.com": -1, "googlesyndication.com": -1, "coolkeywest.com": -1, "ocaml.org": 0, "vayable.com": -1, "moovweb.com": 0, "damnsmalllinux.org": -1, "sailfishos.org": 0, "usmile.at": 0, "kubieziel.de": -1, "jamesvillas.co.uk": -1, "europa-apotheek.com": -1, "ftccomplaintassistant.gov": "max-age=31536000; includeSubDomains; preload", "gephi.org": 0, "iop.org": -1, "btcgreece.com": "max-age=31536000", "tinkersoup.de": -1, "tchibo.com.tr": "max-age=1800 ; includeSubDomains", "editmysite.com": 0, "onbeing.org": -1, "das-parlament.de": 0, "pspudb.com": -1, "cdnma.com": 0, "nandos.com": -1, "hertz-autovermietung.com.pl": -1, "micropartsusa.com": -1, "cryptocoinsnews.com": -1, "everydayhero.com.au": -1, "monster.com": -1, "bt.com": -1, "gemcutter.org": -1, "openboard.info": 0, "sanwork.com": -1, "adultadworld.com": -1, "my.gov.au": -1, "ncjrs.gov": -1, "translatewiki.net": "max-age=31536000", "paypal.co.uk": "max-age=63072000", "corecommerce.com": 0, "burstnet.eu": -1, "srdrvp.com": -1, "synovite-scripts.com": -1, "iamplify.com": 0, "class-central.com": -1, "pickaweb.co.uk": -1, "curbed.com": -1, "ukashcardsatis.com": -1, "xiscosoft.com": -1, "huuto.net": -1, "vimgs.ru": -1, "hivelocity.net": "max-age=315360000", "lqdn.fr": 0, "vinilox.eu": -1, "akamai.com": -1, "cetrk.com": -1, "first.org": "max-age=15768000", "realtech-vr.com": -1, "ekomi.de": 0, "tricolumbia.org": -1, "goingup.com": 0, "disquscdn.com": -1, "haaksbergen.nl": -1, "mypostoffice.co.uk": -1, "coreix.net": 0, "mequoda.com": -1, "dahmw.org": -1, "rightscale.com": 0, "sade.com": 0, "jlist.com": 0, "azingsport.se": -1, "midasplayer.com": -1, "morrisons.com": -1, "iana.org": 0, "rawgit.com": 0, "sqlconverter.com": -1, "intel.com": -1, "bitvps.com": "max-age=31536000;", "wwte2.com": -1, "edi7.lu": -1, "modelaircraft.org": 0, "pidg.in": 0, "solarlist.com": -1, "kapsi.fi": "max-age=86400", "2co.com": 0, "isiknowledge.com": 0, "hegerys.com": -1, "adsurve.com": -1, "winehq.org": 0, "tonybianco.com.au": 0, "xiscosoft.info": -1, "shopinfo.net": -1, "eddieizzard.com": -1, "sweflix.net": -1, "securedcontent.net": 0, "baremetal.com": 0, "allybank.com": -1, "tigase.org": -1, "sigmaxi.org": 0, "sh.se": -1, "baiedespirates.be": -1, "wbplay.com": 0, "trillian.im": "max-age=15552000", "picstat2.com": -1, "e-hentai.org": -1, "zong.com": "max-age=63072000", "dailyherald.com": -1, "se-mc.com": -1, "lagen.nu": 0, "stayfriends.ch": 0, "marketplace-used.com": -1, "gcaptain.com": -1, "wsod.com": -1, "onion.to": -1, "dafont.com": 0, "golfdigestschool.com": -1, "jamplay.com": -1, "burstmedia.com": -1, "vf.com": -1, "sagepay.com": 0, "coopzeitung.ch": 0, "alaska.gov": -1, "fomori.org": -1, "eerdmans.com": -1, "theconversation.com": 0, "smart-mail.de": -1, "wiggle.co.uk": -1, "thebodyshop.co.uk": -1, "campbx.com": -1, "pcbsd.org": 0, "simplysecure.org": 0, "ideoclick.com": 0, "transportstyrelsen.se": 0, "fhserve.com": -1, "nic.es": -1, "siosm.fr": 0, "csis.dk": "max-age=31536000;", "r00tz.org": -1, "vitelity.net": -1, "wageningen.nl": -1, "icukhosting.co.uk": 0, "personalausweisportal.de": 0, "eventbookingonline.com": 0, "golang.org": 0, "standaardcdn.be": -1, "lazykush.com": -1, "checksconnect.com": -1, "42floors.com": -1, "trysuperbgreencoffee.com": -1, "justhost.com": 0, "turbobytes.com": -1, "opennet.net": 0, "cologne-cfd.de": -1, "53.com": 0, "gbatemp.net": 0, "cartercenter.org": -1, "wiiings.com": -1, "refinedads.com": -1, "runabove.com": 0, "systemcenteradviser.net": "max-age=15724800; includeSubDomains", "bravelyonward.com": 0, "w3roi.com": -1, "rackspace.com.hk": 0, "scanadu.com": 0, "searscommerceservices.com": 0, "npdgroup.com": 0, "startpage.com": "max-age=31536000; includeSubDomains", "pbsrc.com": 0, "govwaste.co.uk": 0, "vt.edu": -1, "eurexrepo.com": -1, "uniblue.com": -1, "web.com": 0, "sfsite.com": 0, "torrentfunk.com": 0, "itu.dk": 0, "traffichaus.com": 0, "vitalads.com": 0, "prosystemfx.com": 0, "entropay.com": -1, "cryptovpn.me": -1, "pfsense.org": "max-age=63072000; includeSubdomains; preload", "aau.at": 0, "judici.com": 0, "mashery.com": -1, "stubhub.com": -1, "univers-libre.net": -1, "yousendit.com": 0, "havelockinvestments.com": -1, "realvnc.com": -1, "spaceup.org": -1, "e-nls.com": -1, "troveread.com": -1, "dartlang.org": -1, "peytz.dk": -1, "animenewsnetwork.com": 0, "enigmail.net": "max-age=10886400; includeSubDomains; preload", "whichmba.com": -1, "gemalto.com": -1, "lingue.de": -1, "hak5.org": -1, "tchibo-content.de": -1, "fluxbb.org": 0, "solidcactus.com": -1, "cracked.com": -1, "browserleaks.com": "max-age=15552000", "hjv.dk": -1, "tidaltv.com": -1, "jobfinder.dk": -1, "firstclassmagazine.se": -1, "distraction.gov": -1, "sparked.com": 0, "firemail.de": "max-age=31536000; includeSubDomains", "pixlr.com": 0, "sharethefiles.com": -1, "engagemedia.org": -1, "vps.net": -1, "fbf8.com": 0, "eminhuseynov.com": "max-age=25920000", "cryptorave.org": "max-age=15768000", "msfn.org": -1, "aaai.org": -1, "orkut.com": 0, "senderscore.org": 0, "helpjuice.com": 0, "nhmrc.gov.au": 0, "oops.org": "max-age=31536000;", "bellingcat.com": 0, "woltlab.com": -1, "register.bg": "max-age=15768000", "ecm74.com": -1, "cdon.com": -1, "ehosts.net": -1, "inapub.co.uk": -1, "serveriai.lt": 0, "cryptocapital.co": 0, "faz.de": -1, "jigsaw.com": 0, "ipinyou.com": 0, "viamichelin.com": -1, "gayromeo.com": -1, "networkcomputing.com": -1, "tid.al": 0, "betcoin.tm": 0, "lawblog.de": 0, "mpx.no": -1, "allseenalliance.org": 0, "all4xs.net": 0, "redstate.com": 0, "ucar.edu": -1, "moneyadviceservice.org.uk": "max-age=16070400", "xiscosoft.com.es": -1, "qnsr.com": -1, "median.hu": -1, "webstat.com": -1, "liberiangeek.net": -1, "recon.cx": 0, "hinckley-bosworth.gov.uk": 0, "assoc-amazon.com": -1, "patientslikeme.com": 0, "corelan.be": "max-age=15768000", "bundeskanzlerin.de": 0, "eoft.eu": 0, "jimstatic.com": -1, "scss.net": -1, "clara.io": "max-age=63072000", "artlebedev.ru": 0, "sfdcstatic.com": -1, "btc-trade.ru": -1, "airbnb.fr": -1, "sourcesoftdownload.com": -1, "enterprisersproject.com": 0, "mobileenterprise360.com": -1, "socialsafety.org": -1, "ac.be": -1, "inaturalist.org": -1, "leaserig.net": -1, "23andme.com": -1, "democracynow.org": 0, "libssh.org": 0, "requires.io": 0, "pacebus.com": -1, "avis.com": 0, "amextravel.com": -1, "bizshark.com": "max-age=31536000", "adk2.com": -1, "anl.gov": -1, "enfuseconf.com": 0, "festeirice.com.br": -1, "stat.no": -1, "puush.me": 0, "reclaim-your-privacy.com": 0, "yawnbox.com": "max-age=15768000; includeSubDomains", "holidaybullshit.com": -1, "tripit.com": 0, "placehold.it": 0, "litecointalk.org": -1, "altera.com": -1, "acuityplatform.com": -1, "ushmm.org": -1, "newschallenge.org": 0, "workiva.com": 0, "nordnet.se": -1, "inboxapp.com": "max-age=31536000;", "laquadrature.net": 0, "mshare.net": 0, "bgentry.io": -1, "victorinox.com": 0, "privacyfoundation.de": -1, "blogs.com": 0, "hdnux.com": -1, "thesmokinggun.com": -1, "openbadges.org": -1, "hillingdon.gov.uk": 0, "teamfortress.com": -1, "uniontrib.com": -1, "firm24.com": 0, "bato.to": 0, "yelp.com": 0, "perryellis.com": -1, "wolframcloud.com": -1, "mirakar.com": -1, "ebas.ch": "max-age=2592000; includeSubDomains", "expertbail.com": -1, "lansforsakringar.se": -1, "tepamine.com": -1, "websupport.cz": 0, "domainsponsor.com": 0, "adlibris.com": 0, "hertz247.es": 0, "thejns.org": 0, "in-disguise.com": -1, "fool.com.au": -1, "heraldcorp.com": -1, "jacksfetishtube.com": 0, "rlrose.co.uk": 0, "infospyware.com": 0, "feefighters.com": -1, "dailydot.com": -1, "montyprogram.com": -1, "mahoneshomedecor.com": -1, "surface.com": -1, "blender.org": 0, "laravel-news.com": 0, "thestranger.com": 0, "crashspace.org": -1, "wilderssecurity.com": -1, "mtailor.com": "max-age=31536000", "newswhip.com": -1, "atomicobject.com": 0, "leibniz-supercomputing-centre.eu": -1, "comixology.com": -1, "bolagsverket.se": -1, "drugsforum.eu": 0, "bitcurex.com": -1, "epbfi.com": 0, "trakt.tv": 0, "mozo.com.au": 0, "blamestella.com": -1, "meanstinks.com": -1, "omarandwill.com": -1, "odesk.by": -1, "malegislature.gov": 0, "sitepen.com": "max-age=15768000; includeSubDomains", "myradiocreative.com": -1, "crossrider.com": 0, "youtube.tn": 0, "ingdirect.com": -1, "bullockinc.com": 0, "bluepoint.com.ph": -1, "aunggo.com": -1, "mediatropes.info": -1, "dielinke-sachsen.de": -1, "rs-linkz.info": -1, "intergi.com": 0, "directa.cat": 0, "businessweek.com": -1, "andaluciapropertyrentals.com": -1, "libdems.org.uk": -1, "usmission.gov": -1, "techwebonlineevents.com": -1, "sjrdesign.net": -1, "flowtab.mobi": -1, "drgnetwork.com": -1, "datasphere.com": 0, "linearcollider.org": 0, "crossref.org": -1, "blinkeye.ch": -1, "askleo.com": 0, "torrentz.eu": "max-age=31536000; includeSubdomains;", "silverflint.com": -1, "netpivotal.eu": -1, "corporate-ir.net": -1, "tickets.com": -1, "gratisoft.us": -1, "ghostnoteapp.com": 0, "acls.org": -1, "cert.pl": -1, "nicekicks.com": -1, "elq.to": -1, "arm.com": 0, "kbit.dk": -1, "tu-chemnitz.de": "max-age=31536000; includeSubDomains", "shareasale.com": 0, "openbittorrent.com": "max-age=31536000", "getsafeonline.org": 0, "ukpayments.org.uk": 0, "teamtailor.com": 0, "staticmy.com": -1, "hvgkonyvek.hu": 0, "dreamwidth.org": 0, "adactio.com": "max-age=63072000", "ietf.org": 0, "o2.cz": -1, "ayyildiz.de": "max-age=157680000;includeSubDomains", "cirtexhosting.com": -1, "dailyinfo.co.uk": 0, "ft-static.com": -1, "opintoluotsi.fi": -1, "wldcdn.net": -1, "nsfwcorp.com": -1, "etrade.com": 0, "everyoneisgay.com": -1, "moatads.com": -1, "reviewboard.org": "max-age=31536000", "wza.us": -1, "catalysttg.com": -1, "hubspot.net": -1, "chip.eu": -1, "computerfulfillment.com": -1, "freegeoip.net": "max-age=15768000", "fedorapeople.org": "max-age=15768000; includeSubDomains; preload", "voicefive.com": 0, "initex.com": -1, "oaklandish.com": 0, "literatureandlatte.com": 0, "webfoundation.org": -1, "nitetimetoys.com": 0, "brandembassy.com": -1, "research.gov": 0, "kernelconcepts.de": -1, "autotools.io": -1, "brighthub.com": -1, "hesaplabakalim.com": 0, "cohnreznick.com": -1, "scalingbitcoin.org": -1, "cronkitenewsonline.com": 0, "cinemacon.com": -1, "cl.ly": 0, "krystal.info": -1, "cryptonomicon.com": -1, "hjcms.de": -1, "mibbit.com": 0, "edu.mx": -1, "userreport.com": 0, "homebase.co.uk": -1, "iolproperty.co.za": 0, "motigo.com": -1, "vhffs.org": -1, "atgsvcs.com": -1, "dfri.se": "max-age=26280000", "verisign.co.uk": 0, "codethink.co.uk": 0, "sitola.cz": -1, "sunlightfoundation.com": 0, "mtu.edu": -1, "spreadshirtmedia.net": -1, "oregonlive.com": -1, "gsfacket.se": -1, "bishopinteractive.com": -1, "kaspersky.ua": -1, "glassdoor.com.au": -1, "axelspringer.com": -1, "atbar.org": 0, "mykplan.com": -1, "woothemes.com": -1, "campusjob.com": 0, "pcicomplianceguide.org": 0, "voxer.com": 0, "litmuscdn.com": -1, "uscis.gov": -1, "o2shop.cz": -1, "tog.ie": -1, "foundingfathers.info": -1, "tifbs.net": -1, "vendoservices.com": -1, "wpvulndb.com": "max-age=63072000", "mpbio.com": 0, "blah.im": -1, "where.com": -1, "coveredca.org": -1, "ssls.com": -1, "11footballclub.com": -1, "easydns.net": -1, "firstfloor.org": -1, "startssl.com": 0, "gs-media.de": -1, "filterdigital.com": 0, "kpt.ch": -1, "bloomberg.net": -1, "centos.org": 0, "amiunique.org": 0, "newsday.com": 0, "amazonblogs.com": -1, "lumesse.com": -1, "legitbs.net": -1, "pureloto.com": -1, "rapidgator.net": 0, "mozillaignite.com": -1, "rivieratours.com": -1, "activestatic.net": -1, "koding.com": -1, "vz-nrw.de": 0, "fontspring.com": 0, "wikinews.org": "max-age=31536000; includeSubDomains; preload", "thetoadfly.com": -1, "nonexiste.net": -1, "acluidaho.org": 0, "yieldlab.net": -1, "professionalprivacypolicy.com": 0, "linuxcloudvps.com": 0, "komoona.com": 0, "comcast.net": -1, "btcturk.com": "max-age=31536000", "theatlanticcities.com": -1, "safecount.net": -1, "youtube.bg": 0, "idstronghold.com": 0, "youtube.be": 0, "bernalbucks.org": 0, "eliminatejunkemail.com": -1, "bluecats.com": -1, "scooter-attack.com": -1, "1btcxe.com": -1, "sinnfein.ie": -1, "fontmarketplace.com": -1, "fastmail.fm": "max-age=31536000; includeSubDomains; preload", "btrll.com": -1, "youtube.bh": 0, "cashboardapp.com": 0, "peerio.com": "max-age=31536000", "ps3crunch.net": -1, "kinox.to": 0, "accessorize.com": -1, "yworks.com": 0, "picoville.com": -1, "licensebuttons.net": 0, "yoursole.com": -1, "banym.de": "max-age=63072000", "sixapart.com": -1, "exavault.com": 0, "infonline.de": -1, "ruhr-uni-bochum.de": 0, "dwcdn.net": -1, "martus.org": 0, "xen-orchestra.com": 0, "northdevontheatres.org.uk": -1, "unglue.it": 0, "naver.net": -1, "skillsmatter.com": "max-age=31536000", "sfconservancy.org": 0, "cilkplus.org": 0, "meetbsd.com": 0, "continental.com": -1, "eid.lt": -1, "mozilla.net": -1, "majordesignsdollfashions.com": -1, "bitcasino.io": -1, "myfoxdetroit.com": -1, "messerfinancial.com": -1, "r7ls.net": 0, "cloudcracker.com": "max-age=1209600; includeSubdomains", "wrd.cm": -1, "trefis.com": -1, "extralunchmoney.com": -1, "aerio.biz": -1, "scheduleonce.com": 0, "spreadshirt.co.uk": 0, "associatedcontent.com": -1, "impactradius.com": 0, "keepallthethings.com": 0, "repost.us": -1, "snipt.net": 0, "maliit.org": -1, "moana-surfrider.com": -1, "louisville.edu": 0, "pcicomplianthosting.com": -1, "imf.org": 0, "reco.se": -1, "morawa-buch.at": -1, "frcanalytics.com": -1, "owncube.com": 0, "jotformpro.com": 0, "openit.de": -1, "umaine.edu": 0, "swisspost.com": -1, "business2community.com": -1, "etherpad.fr": "max-age=86400", "rapidleaf.com": -1, "goenergetix.com": 0, "qubes-os.org": 0, "nohats.ca": "max-age=15768000", "superdesk.pro": -1, "c-cex.com": -1, "pirateirc.net": -1, "nocdirect.com": 0, "nie-wieder-vds.de": 0, "hertzrent2buy.com.br": -1, "universe2.us": -1, "barmer-gek.de": 0, "elitecastingnetwork.com": -1, "tudelft.nl": -1, "moodsmith.com": -1, "redditmedia.com": -1, "movietickets.com": -1, "massdrop.com": 0, "sta.sh": 0, "scmp.com": -1, "rapimg.com": -1, "tsbmag.com": -1, "zlatkovic.com": "max-age=31536000; includeSubdomains", "shopping.com": -1, "medium.com": "max-age=15811200; includeSubDomains", "xeromag.com": 0, "caisse-epargne.com": -1, "mapraider.com": 0, "evbuc.com": -1, "vitamindcouncil.org": 0, "creativecdn.com": -1, "eventbrite.com": 0, "myfonts.net": -1, "thoughtworks.com": 0, "bitlendingclub.com": 0, "glype.com": -1, "victoriassecret.com": "max-age=16070400", "megapath.com": -1, "yourbittorrent.com": 0, "goldenpass.ch": -1, "svgopen.org": -1, "essaysreasy.net": -1, "btunnel.com": 0, "veber.co.uk": 0, "quickline.com": 0, "nooelec.com": 0, "service-now.com": 0, "exlibrisgroup.com": -1, "123-reg.co.uk": 0, "spylog.com": -1, "github.io": -1, "cimbthai.com": -1, "tls.so": -1, "sonypictures.co.uk": -1, "dealspwn.com": 0, "travelpod.com": 0, "qualcomm.com": -1, "linuxcounter.net": "max-age=31536000;", "pgi.com": 0, "bytelove.it": -1, "anonyproz.com": 0, "sourcegraph.com": "max-age=8640000", "similarweb.com": 0, "standaard.be": 0, "dopplr.com": -1, "schoolloop.com": -1, "deri.ie": -1, "krautchan.net": -1, "travelrepublic.com": -1, "skeptic.com": -1, "in.com": -1, "swordfishdc.com": -1, "mirbsd.org": -1, "officeleaks.com": -1, "primus.ca": 0, "srds.com": -1, "debuggify.net": -1, "perfectmoney.is": 0, "directbox.at": -1, "infrequently.org": "max-age=31536000; includeSubDomains", "hardwarebug.org": -1, "tblsft.com": -1, "baremetrics.io": 0, "mara.gov.au": -1, "treehousei.com": -1, "socialtheater.com": -1, "gemius.com": 0, "knewone.com": 0, "netbank.de": 0, "infinity-tracking.com": -1, "broadcastjobs.co.uk": -1, "1x.com": 0, "abhayagiri.org": -1, "spotxchange.com": -1, "upc-cablecom.ch": -1, "kimberly-clark.com": -1, "yorkfitness.com": 0, "csmres.co.uk": -1, "bringthegig.com": -1, "techinsights-marketing.com": -1, "mycliplister.com": 0, "pactf.com": -1, "silkspan.com": -1, "appdynamics.com": 0, "drillisch.de": 0, "nobitcoinlicense.org": -1, "volusion.co.uk": -1, "quikcallus.com": 0, "robohash.org": 0, "whitefence.com": -1, "avanis.fr": -1, "ht.vc": 0, "serverloft.com": -1, "contentdn.net": 0, "tribecafilminstitute.org": 0, "noaa.gov": -1, "copy.me": -1, "pulsepoint.com": -1, "ba.com": 0, "pikpok.com": 0, "lovettpublishinghouse.com": -1, "godaddymobile.com": 0, "susyradio.com": -1, "ripe.net": 0, "skimresources.com": -1, "afra-berlin.de": 0, "kde.org": 0, "bignerdranch.com": "max-age=63072000; includeSubdomains; preload", "shpock.com": 0, "rnengage.com": -1, "recode.net": 0, "nrsr.sk": -1, "webmetrics.com": -1, "xparkmedia.com": -1, "huawei.com": -1, "songcoleta.com": -1, "pamfax.biz": 0, "blogburst.com": -1, "ncsoft.com": -1, "rovicorp.com": -1, "noordwijkerhout.nl": -1, "hitb.org": -1, "clinkle.com": "max-age=31536000", "padmapper.com": 0, "fullcontact.com": -1, "trekaroo.com": 0, "myyearbook.com": 0, "b3n.org": 0, "neustar.com": -1, "tennessee.edu": -1, "cronius.nl": -1, "webmdhealth.com": 0, "trakt.us": -1, "youngminds.org.uk": -1, "mcafee.com": 0, "devdocs.io": 0, "vizury.com": -1, "mytalkdesk.com": -1, "costco.com": -1, "iridiumbrowser.de": "max-age=15768000; includeSubdomains; preload", "simlystore.com": 0, "worlddab.org": 0, "thirddoormedia.com": -1, "victi.ms": "max-age=31536000", "mtekk.us": 0, "jstor.org": -1, "wauland.de": -1, "axisbank.co.in": -1, "micron.com": 0, "libcom.org": 0, "45millionvoices.org": -1, "autotrader.com": -1, "interdiscount.ch": -1, "amazonsupply.com": 0, "ca-mpr.jp": -1, "collegehumor.com": -1, "smack.co.uk": -1, "blockscript.com": -1, "xtremepapers.com": 0, "microspot.ch": -1, "alienvault.com": 0, "truelife.com": -1, "awxibrm.com": -1, "intelish.com": 0, "enthought.com": 0, "nodejs.org": 0, "slidedeck.com": -1, "reuters.com": -1, "pavpanchekha.com": 0, "transformationmadeeasy.com": -1, "silentcircle.com": -1, "imfreedom.org": "max-age=31536000", "thewebindex.org": -1, "unodc.org": 0, "elsevierhealth.com.au": -1, "postaffiliatenetwork.com": 0, "reedbusiness.com": -1, "linuxnewmedia.com": -1, "betnet.fr": -1, "bitin.io": -1, "gogoyoko.com": -1, "sarenza.net": -1, "tidningsnatet.se": -1, "sous-surveillance.fr": "max-age=31622400", "wifidb.net": -1, "digitalforensicsmagazine.com": 0, "netveano.com": -1, "ttxm.co.uk": -1, "kinox.me": -1, "regex101.com": 0, "votewatch.eu": -1, "hostcentric.com": 0, "trucktrend.com": -1, "revresponse.com": -1, "screenit.com": -1, "quizaction.de": 0, "lokun.is": 0, "pastemonitor.com": -1, "brent.gov.uk": 0, "ikk-suedwest.de": 0, "manufrog.com": 0, "zappos.com": 0, "grassroots.org": 0, "parallax.com": 0, "miga.org": -1, "learnmyway.com": 0, "totalinvestor.co.uk": -1, "chefkoch-cdn.de": -1, "argosemails.co.uk": 0, "staffordshire.gov.uk": -1, "connexity.net": -1, "gmo-registry.com": -1, "dukeexechealth.org": -1, "ativismo.org.br": 0, "merca20.com": -1, "smava.de": -1, "necu.org": -1, "igl.net": 0, "webhostone.de": -1, "eukhost.com": 0, "polarnopyret.se": -1, "mozy.co.uk": -1, "artsy.net": "max-age=31536000", "bkb.ch": -1, "beunlimited.co.uk": -1, "nva.org": 0, "puckey.org": 0, "documentfreedom.org": 0, "wyndhamrentals.com": -1, "clearlink.com": -1, "pamconsult.com": 0, "bucketexplorer.com": -1, "yannick.net": -1, "pantherssl.com": -1, "paragonie.com": -1, "thalia.de": 0, "ozlabs.org": 0, "fuscia.info": 0, "pleaseignore.com": "max-age=31536000; includeSubDomains; preload", "adometry.com": -1, "jumpingjack.com": 0, "lindy.com": -1, "owkb.ch": -1, "mountsinai.org": 0, "metrics34.com": 0, "sandvine.com": "max-age=31536000", "keymile.com": -1, "retargeter.com": 0, "fastshoppingcart.com": 0, "bsi-fuer-buerger.de": -1, "datacloudmail.ru": "max-age=15768000; includeSubDomains; preload", "sinaapp.com": -1, "badssl.com": 0, "lihm.net": "max-age=15768000; includeSubDomains", "snelis.com": -1, "arpnetworks.com": "max-age=15768000", "uma.es": -1, "solidalert.com": 0, "isohunt.to": 0, "sunosunao.com": -1, "sitetrustnetwork.com": 0, "ticketone.it": -1, "ohiolink.edu": 0, "aeriastatic.com": -1, "wine-apps.org": -1, "1337x.to": 0, "connectpros.com": -1, "saic.com": -1, "luciosgold.ca": -1, "videointerchange.com": -1, "slotsgaminator.com": -1, "agra-net.com": 0, "cinfu.com": -1, "mi4urinsk.ru": -1, "amazon.it": 0, "internetprotectionlab.net": "max-age=31536000", "mycharity.ie": -1, "mito.hu": -1, "flonline.eu": -1, "trustwave.com": 0, "snakehosting.dk": "max-age=63072000; preload", "pnas.org": -1, "24ways.org": 0, "btcs.com": 0, "necuhb.org": -1, "neo-direct.com": -1, "swartzfiles.com": 0, "devuan.org": 0, "ohling.com": -1, "adsupply.com": 0, "cisofy.com": "max-age=31536000; includeSubDomains; preload", "autistici.org": -1, "extreme-light-infrastructure.eu": -1, "easports.com": -1, "efinancialcareers.com": 0, "gohsphere.com": -1, "h-cdn.co": -1, "hplusdigitalseries.com": -1, "hacking.ventures": -1, "coverartarchive.org": 0, "daha.net": 0, "t-mobile.com": 0, "jensge.org": -1, "bitly.com": 0, "crcpress.com": 0, "informer.com": 0, "enalean.com": 0, "bitcoin.at": -1, "jobsgopublic.com": -1, "aklamio.com": 0, "peerj.com": "max-age=2592000", "zencoder.com": 0, "cybersicherheits-allianz.de": -1, "dietrolldie.com": -1, "hertz.qa": -1, "shopstyle.com.au": -1, "directorystore.com": 0, "divide.com": -1, "jwz.org": -1, "hackerexperience.com": -1, "jitscale.com": "max-age=63072000; includeSubDomains", "assayassured.co.uk": 0, "violetdarkling.com": 0, "asciinema.org": "max-age=15768000", "comenity.net": 0, "mcafeemobilesecurity.com": 0, "techopedia.com": 0, "cas.org": -1, "opensrs.net": -1, "coursetalk.com": 0, "uua.org": -1, "kat.cr": "max-age=31536000; includeSubDomains", "getsatisfaction.com": 0, "amazon-adsystem.com": -1, "asecus.ch": -1, "spi-inc.org": -1, "tv2.dk": 0, "cdngc.net": -1, "gruen.net": -1, "ikgalekkerslapen.nl": -1, "zsim.de": "max-age=31536000; includeSubdomains", "pittsburghmassageandwellness.com": 0, "wpsoftware.net": "max-age=31536000", "triggit.com": -1, "aktiencheck.de": -1, "jotform.us": 0, "bing.net": -1, "cdromland.nl": 0, "javascriptkicks.com": -1, "zerocater.com": 0, "bitmit.net": -1, "varian.com": 0, "securix.org": 0, "globaltradeday.org": 0, "schibsted.se": -1, "australia-unsc.gov.au": 0, "polipayments.com": 0, "globusonline.org": -1, "sslshopper.com": 0, "bitmi.de": -1, "sustatic.com": -1, "news9daily.org": -1, "o2active.cz": 0, "bungie.net": 0, "collegiatepeaksbank.com": 0, "areweslimyet.com": 0, "bbbonline.org": -1, "space2u.com": 0, "discojuice.org": -1, "primalblueprint.com": 0, "maarssen.nl": -1, "prositehosting.co.uk": -1, "projectplace.com": -1, "planet-work.fr": -1, "nextag.it": -1, "pfizerhelpfulanswers.com": -1, "ethicaldata.co.uk": "max-age=15552000; includeSubDomains; preload", "markonefoods.com": -1, "snort.org": "max-age=31536000", "national-lottery.co.uk": -1, "webstyle.ch": 0, "ethoscustombrands.com": 0, "corrent.org": -1, "buysub.com": -1, "sway.com": "max-age=15724800; includeSubDomains; preload", "internetconsultatie.nl": -1, "zissousecure.com": -1, "givingprograms.com": 0, "hoteltotravel.com": -1, "nublue.co.uk": 0, "atos.net": 0, "fressnapf.de": 0, "wefightcensorship.org": -1, "wavpin.com": -1, "userlike.com": 0, "championcasino.net": -1, "wornthrough.com": -1, "dealcent.com": -1, "av-comparatives.org": -1, "freedom-ip.com": -1, "vexxhost.com": -1, "smartname.com": -1, "youtube.com.bh": 0, "seedrs.com": 0, "flownative.com": -1, "aivd.nl": -1, "soundunwound.com": -1, "hotel.ch": 0, "federatedmedia.net": -1, "cloudfoundry.org": "max-age=16070400", "pushbullet.com": 0, "iivt.com": -1, "tcpacompliance.us": 0, "bbelements.com": -1, "nluug.nl": 0, "cei.org": 0, "bitcoinarmory.com": "max-age=2592000; includeSubDomains; preload", "boell.de": 0, "helpspot.com": -1, "appdevelopermagazine.com": 0, "dbrgn.ch": 0, "readrobreid.com": -1, "omegaup.com": "max-age=15768000", "travelhouse.ch": -1, "emeraldinsight.com": 0, "notalone.gov": -1, "android-port.de": 0, "zapier.com": "max-age=31536000; includeSubDomains; preload", "aftership.com": -1, "aolonnetwork.com": -1, "heapanalytics.com": 0, "iatspayments.com": 0, "blinktrade.com": 0, "accesslabs.org": -1, "usajobs.gov": "max-age=31536000", "tradenetworks.com": -1, "cisecurity.org": 0, "birthdayinabox.com": -1, "morello.se": -1, "genua.de": "max-age=31536000; includeSubDomains", "manticoretechnology.com": -1, "bnz.co.nz": 0, "metacpan.org": 0, "snatchly.com": -1, "therepublic.com": -1, "coindl.com": -1, "fishbase.us": -1, "ledgerscope.net": "max-age=86400", "linncdn.com": -1, "gavelbuddy.com": 0, "thegrandtheatre.com": -1, "zohocorp.com": 0, "migrosmagazin.ch": -1, "momsmedia.com": -1, "getasgard.com": -1, "northdown.gov.uk": -1, "meetings.io": -1, "abestweb.com": -1, "pantheos.com": -1, "frostmourne-wow.eu": -1, "h-t.co": 0, "rbcommons.com": "max-age=31536000", "empflix.com": 0, "quality-abo.de": -1, "dynamicyield.com": 0, "pcpro.co.uk": -1, "sel4.systems": 0, "planet-source-code.com": 0, "tiresnwheels.ca": -1, "paddleapi.com": 0, "professionalsecuritytesters.org": -1, "hyperspin.com": 0, "avast.com": 0, "webhostlist.de": 0, "aeryon.com": 0, "marinsoftware.com": 0, "ripmixmake.org": "max-age=4000000", "localmedia.org": 0, "oschina.net": -1, "digitaria.com": -1, "web10.dk": -1, "unwire.dk": -1, "advocate-europe.eu": 0, "theoutnet.com": -1, "confianzaonline.es": -1, "edfenergy.com": 0, "osa.org": -1, "bet555.eu": 0, "ousa.org.uk": -1, "crsspxl.com": -1, "simcity.com": -1, "flowbtc.com": -1, "globalways.net": 0, "mediamath.com": 0, "getclef.com": "max-age=2592000", "hellobond.com": 0, "iway.ch": "max-age=31536000", "trch.co.uk": -1, "o2extra.cz": -1, "objectif-securite.ch": 0, "de-cix.net": "max-age=31536000", "nhs.uk": -1, "tosback.org": -1, "expedia.com": -1, "guitar.co.uk": -1, "dot.swiss": -1, "thegreatdiscontent.com": 0, "thefappening.sexy": -1, "jimshaver.net": "max-age=31536000; includeSubDomains; preload", "stirling.gov.uk": -1, "mobify.net": 0, "sv2.biz": 0, "toynews-online.biz": 0, "gravatar.com": 0, "boxus.com": -1, "torrentz.ch": "max-age=31536000; includeSubdomains;", "lankylife.com": -1, "nsf.gov": 0, "wsj.net": -1, "getcloudapp.com": 0, "ovhtelecom.fr": 0, "kvack.org": -1, "mrsmcnastys.com": -1, "lpice.eu": "max-age=31536000; includeSubdomains", "populisengage.com": -1, "vianet.co.uk": -1, "bizrate-images.com": -1, "thejournalnews.com": -1, "brighttalk.com": 0, "npddecisionkey.com": -1, "markmonitor.com": "max-age=15768000", "cstatic.net": -1, "creativecommons.net": -1, "campaignforosu.org": -1, "jobsatosu.com": -1, "mazacha.in": 0, "accessofficeproducts.com": -1, "cloudpath.net": -1, "clp.ly": -1, "opendaylight.org": 0, "revsci.net": -1, "n-ergie.de": -1, "thesatanictemple.org": -1, "or.kr": -1, "thomsonreuterslifesciences.com": -1, "szm.com": 0, "betacie.net": -1, "immunicity.org": "max-age=1577850000; includeSubdomains", "network-maker.com": -1, "givskudzoo.dk": -1, "dropbox.com": "max-age=15552000; includeSubDomains", "myinmon.com": 0, "synopsys.com": 0, "quadrigacx.com": -1, "sikker-adgang.dk": -1, "debekijkerie.nl": -1, "uci.edu": 0, "xenogamers.org": -1, "dearfcc.org": "max-age=31536000; includeSubdomains", "ryanair.com": 0, "alltop.com": -1, "teamintraining.org": 0, "aberdeenshire.gov.uk": -1, "chinapaymentservices.com": 0, "turtlebeach.com": -1, "spacepolicyonline.com": -1, "guaranibitcoin.com": 0, "precharge.com": -1, "vvcap.net": -1, "ifosslr.org": -1, "telekom-dienste.de": -1, "virool.com": 0, "rebelmouse.com": 0, "asseenontv.com": -1, "frontlinedefenders.org": -1, "disabledgo.com": -1, "ebuzzing.de": -1, "cpanel.guru": -1, "dreamsolution.nl": "max-age=31536000; includeSubdomains;", "vfemail.net": "max-age=63072000; includeSubDomains", "trustedcomputinggroup.org": -1, "emaileri.fi": 0, "trafficjunky.net": 0, "azure.com": -1, "uni-mainz.de": -1, "spring.org.uk": -1, "kakao.com": -1, "nikhef.nl": -1, "aps.org": -1, "oplata.info": -1, "filterbypass.me": "max-age=31536000; includeSubDomains", "openpgpjs.org": -1, "hostbaby.com": 0, "ultrasurf.us": -1, "etracker.com": 0, "leblibrary.com": 0, "chzbgr.com": -1, "sidux-ev.org": -1, "gemeentewestland.nl": "max-age=31536000", "autoblog.com": -1, "angel.co": "max-age=631152000", "siia.net": 0, "chtah.com": 0, "productvisio.com": -1, "uhrzeit.org": 0, "tag1consulting.com": 0, "inwx.at": "max-age=15768000", "godownloadsongs.com": -1, "techenclave.com": 0, "pastebin.com": 0, "chipworks.com": 0, "marketstudio.net": -1, "mivacentral.com": -1, "sourcefoundry.org": -1, "ziffdavis.com": -1, "ycombinator.com": 0, "codepoet.com": -1, "vanlanschot.com": 0, "yandex.mobi": -1, "euroforum.com": 0, "aol.co.uk": -1, "wosign.com": 0, "columbia.edu": -1, "apress.com": 0, "tweaktown.com": -1, "productsafety.gov.au": -1, "r66t.com": -1, "medialayer.com": -1, "winpcap.org": 0, "chroot-me.in": "max-age=15768000", "coursera.org": "max-age=31536000", "bcf.ch": -1, "vdio.com": -1, "unvanquished.net": 0, "discoveryplace.org": 0, "blackvpn.com": -1, "kernel-recipes.org": "max-age=15768000", "isle.jp": -1, "kura.io": "max-age=15768000", "rudloff.pro": 0, "hwstatic.com": -1, "zendition.net": -1, "kopiosto.fi": -1, "coloradonocall.com": 0, "cams.com": -1, "lrz.de": -1, "hostingreviews.com": -1, "emediate.eu": -1, "slashdot.org": 0, "garyjohnson2012.com": -1, "enterprise.com": 0, "fomnetworks.com": -1, "consecur.de": 0, "charitynavigator.org": 0, "vpsboard.com": 0, "zynga.com": 0, "universalsubtitles.org": -1, "kasperskypartners.ru": 0, "webcompat.com": "max-age=31536000", "tele-task.de": -1, "thechangelog.com": "max-age=15768000", "heusden.nl": -1, "bittrex.com": -1, "nordkappnett.no": 0, "nanohub.org": "max-age=31536000; includeSubDomains", "mozdev.org": 0, "theeventdiva.com": -1, "gocoin.com": 0, "supervalu.com": -1, "designaddict.com": -1, "okcoin.com": 0, "pflag.org": 0, "getshine.com": 0, "compendium.com": -1, "magazin.io": 0, "staffsmoorlands.gov.uk": -1, "gv.at": -1, "netdoktor.se": -1, "thinkwithgoogle.com": 0, "theappendix.net": 0, "guardian.co.tt": -1, "slideshare.com": -1, "seotrainingtoronto.com": -1, "kagi.com": 0, "javacoolsoftware.com": -1, "ceneo.pl": -1, "buerger-cert.de": -1, "oppictures.com": -1, "printrbot.com": -1, "kraken.com": -1, "reelstatic.com": -1, "mercatus.org": -1, "pardus.org.tr": -1, "cmcdn.net": -1, "envirotrend.com.au": -1, "tampermonkey.net": 0, "silicon.com": -1, "frys.com": -1, "statowl.com": -1, "mailoo.org": -1, "afiestas.org": -1, "blackpool.gov.uk": -1, "careerbuilder.co.uk": 0, "7terminals.com": 0, "powerhosting.dk": -1, "tmobile.com": -1, "ncpw.gov": 0, "cloudproven.net": -1, "bluestargolf.com": -1, "serienjunkies.de": -1, "medialoot.com": 0, "sueddeutsche.com": -1, "etao.com": -1, "esomar.org": 0, "webtranslateit.com": "max-age=31536000", "snoonet.org": "max-age=63072000", "givekidstheworldstore.org": 0, "arqbackup.com": "max-age=63072000; includeSubDomains", "justgiving.com": 0, "digitalforest.co.jp": -1, "clickberry.tv": 0, "amctheatres.com": 0, "ammec.de": -1, "adjug.com": -1, "frid.ge": -1, "stroeerdigitalmedia.de": -1, "codeclubpro.org": "max-age=31536000", "spiceworks.com": -1, "phihold.be": -1, "m-pathy.com": -1, "icsalabs.com": -1, "lenovopicks.com": 0, "coxds.com": -1, "hemk.es": -1, "openinfosecfoundation.org": -1, "webroot.com": 0, "ezrss.it": -1, "kaneva.com": -1, "pilgrimagesoftware.com": 0, "res-x.com": 0, "biditbob.com": -1, "xww.ro": 0, "feitbulbs.com": -1, "microster.pl": -1, "url2png.com": -1, "calpoly.edu": -1, "exist.de": 0, "psoft.net": -1, "moonpig.com.au": -1, "scribd.com": 0, "kairo.at": 0, "onename.com": "max-age=31536000", "ernw.de": -1, "outnow.ch": "max-age=15552000", "hboneplus.hu": 0, "syntevo.com": 0, "ixwebhosting.com": -1, "webropolsurveys.com": 0, "bww.com": 0, "zabbix.com": 0, "hostelworld.com": -1, "microca.st": 0, "digitale-diathek.net": -1, "wholeearth.com": -1, "popular.com.tw": -1, "adlink.net": -1, "openstat.ru": -1, "cecpdonline.org": -1, "openlibrary.org": 0, "calgaryoutdoorcentre.ca": -1, "mediaite.com": -1, "topoption.com": 0, "coloradoan.com": -1, "ziggo.com": 0, "uhub.org": -1, "gimmebar.com": 0, "uw.edu": 0, "boldchat.com": 0, "roe.ch": "max-age=2592000; includeSubdomains;", "verizon.net": -1, "ssl7.net": 0, "mullvad.net": "max-age=15768000", "meduza.io": "max-age=63072000; preload", "symplicity.com": 0, "pbwebdev.com": 0, "royal.gov.uk": -1, "superherostuff.com": -1, "wikimedia.org": "max-age=31536000", "kontera.com": -1, "nr7.us": 0, "jayisgames.com": -1, "opensrs.com": 0, "open-mpi.org": -1, "aftenposten.no": 0, "penton.com": -1, "nottinghamshire.gov.uk": 0, "adcocktail.com": -1, "minijob-zentrale.de": -1, "btcchina.com": 0, "census-labs.com": -1, "well.com": -1, "standagainstspying.org": "max-age=31536000; includeSubdomains", "mayday.us": -1, "northkoreatech.org": 0, "payconnect.net": -1, "cloudfront.net": -1, "bet365affiliates.com": -1, "silicon.fr": -1, "goslice.com": -1, "codeship.com": "max-age=31536000", "smartplanet.com": -1, "marksandspencer.com": 0, "factoryhomesale.com": -1, "umbel.com": -1, "what.cd": -1, "badwarebusters.org": -1, "microsoftonline-p.com": -1, "collada.org": -1, "jaqpot.net": -1, "sj.se": -1, "bmclogostore.com": 0, "compiz.org": -1, "billdesk.com": 0, "counterwallet.io": 0, "hoover.org": 0, "normation.com": 0, "kraxel.org": -1, "omeda.com": 0, "3playmedia.com": -1, "infopaginas.com": -1, "canadapost.ca": 0, "python.org": "max-age=63072000; includeSubDomains", "clockworkmod.com": 0, "fprnt.com": -1, "the-group.net": -1, "tintup.com": 0, "kinghost.net": -1, "conformal.com": -1, "e-food.gr": -1, "lpdedicated.com": -1, "enfield.gov.uk": 0, "norwalkreflector.com": -1, "dyson.ie": -1, "pg.com": 0, "applianceshop.eu": "max-age=31536000; includeSubDomains", "nnetworks.co.jp": 0, "loggly.com": -1, "kaazing.com": 0, "digicert.com": 0, "legolas-media.com": -1, "filippo.io": "max-age=15552000; includeSubDomains; preload", "uen.org": -1, "further.co.uk": -1, "dmcdn.net": -1, "realtimestats.com": -1, "cloudforge.com": 0, "emanuelduss.ch": "max-age=15768000; includeSubDomains; preload;", "exelator.com": -1, "bn.com": -1, "hover.com": 0, "yieldlab.de": -1, "longaccess.com": -1, "kotaku.com": -1, "werkenbijdeoverheid.nl": 0, "appspot.com": -1, "chlomo.org": -1, "jobbik.hu": 0, "peoplestrategy.com": 0, "tenmarks.com": 0, "osmand.cz": 0, "ebay.co.uk": 0, "assetinsightinc.com": -1, "portugal.gov.pt": -1, "piratenpartei-bayern.de": 0, "webpg.org": "max-age=15768000; includeSubdomains;", "ssdp.org": -1, "xboxlive.com": -1, "spreadshirt.se": 0, "myplatinumpak.com": 0, "dei.gr": -1, "33across.com": 0, "quotesnsayings.com": -1, "trilogygolfclub.com": -1, "hel.fi": -1, "internetdefenseleague.org": -1, "zopim.com": 0, "seurinternacional.com": -1, "russia.ru": -1, "resilientsystems.com": 0, "vufind.org": -1, "neocities.org": 0, "freitag.de": 0, "bitservicex.com": -1, "unwire.com": -1, "autonavody.cz": -1, "venturebeat.com": 0, "ambx.com": 0, "imagestash.org": 0, "nab.com.au": 0, "alphadominche.com": -1, "pacw.org": -1, "liferay.com": 0, "mailinator.com": 0, "miniatur-wunderland.de": 0, "easypost.com": "max-age=86400", "fareham.gov.uk": -1, "cimbclicks.co.id": -1, "riseup.net": "max-age=15768000;includeSubdomains", "energiesparcheck.at": -1, "suspiciousumbrella.uk": "max-age=31536000; includeSubDomains", "checkmyping.com": "max-age=15768000", "blocket.com": -1, "turku.fi": -1, "dolphin-emu.org": 0, "myhearstnewspaper.com": 0, "multicore-devcon.com": -1, "1sand0s.nl": "max-age=63072000; includeSubdomains; preload", "infoworld.com": -1, "lilliputti.com": -1, "sitescout.com": 0, "facebook.es": -1, "dnfsb.gov": -1, "gstreamer.com": -1, "ada.lt": 0, "lfhair.com": -1, "culturesforhealth.com": -1, "pobox.com": 0, "wordpress.com": 0, "sextoy.com": -1, "upi.com": -1, "blumenthals.com": -1, "rec-log.jp": 0, "uni-kl.de": -1, "soscisurvey.de": -1, "pingxx.com": 0, "foecvliab.com": -1, "ifriends.net": 0, "c-spanvideo.org": -1, "sis.gov.uk": -1, "ijreview.com": -1, "delfogo.com": 0, "slickdeals.net": 0, "jasig.org": -1, "rows.io": 0, "nic.io": 0, "aweber.com": 0, "splashdata.com": -1, "mkt41.net": -1, "maas360.com": 0, "solvemedia.com": -1, "pddoc.com": -1, "satellitecyprus.com": -1, "taringa.net": -1, "certivox.org": 0, "1u1s.de": -1, "pro-managed.com": -1, "sitemasonmail.com": -1, "sf-mail.de": -1, "univ-montp3.fr": -1, "oneserver.cz": -1, "get-digital.it": 0, "globalperspectivescanada.com": -1, "myphilanthropedia.org": 0, "undp.org": -1, "shands.org": -1, "gallup.com": 0, "dnsstuff.com": 0, "openoffice.org": 0, "keelog.com": 0, "qoo10.com": -1, "bitcoinpool.com": -1, "adtraxx.de": -1, "zingcheckout.com": -1, "ultradns.com": -1, "specificmedia.co.uk": -1, "bce.ca": -1, "fusion.net": -1, "spaceweatherphone.com": 0, "tinfoilsecurity.com": "max-age=31536000", "ispgateway.de": -1, "pirati.cz": "max-age=604800; includeSubDomains", "webspace4all.eu": -1, "edgecastcdn.net": -1, "inkbunny.net": "max-age=63072000;includeSubDomains", "comviq.se": "max-age=0", "violetindigo.com.au": -1, "schmidtcom.de": -1, "threerivers.gov.uk": -1, "die.net": -1, "porlaputa.com": -1, "subterraneangames.com": 0, "img.com.ua": -1, "utechsoft.com": 0, "intentmedia.net": -1, "flinq.de": 0, "domaindiscount24.net": -1, "avuedigitalservices.com": -1, "bike24.com": -1, "9gag.com": 0, "onarbor.com": "max-age=315360000;", "nhncorp.com": -1, "brainshark.com": 0, "lonesurvivor.co.uk": -1, "pingone.com": "max-age=31536000", "zoner.fi": 0, "kaggle.com": 0, "toster.ru": 0, "sinefa.com": -1, "lww.com": -1, "wtfismyip.com": "max-age=31536000; includeSubDomains; preload", "foriswine.com": 0, "filerio.in": -1, "jobindex.dk": 0, "calligra-suite.org": 0, "heroesofnewerth.com": -1, "wesnoth.org": -1, "macworld.com": -1, "trustpilot.com": 0, "care-net.org": -1, "uicdn.com": -1, "outbrain.com": -1, "citrix.com": 0, "searslabs.com": -1, "ivoox.com": 0, "nbcnews.to": -1, "gentooexperimental.org": -1, "mosso.com": -1, "mindrot.org": -1, "danid.dk": 0, "materiel.net": 0, "holidaybreak.co.uk": -1, "reactjsnews.com": -1, "vbulletin.com": 0, "notex.ch": 0, "orezpraw.com": -1, "unbound.net": 0, "sonymobile.com": -1, "papermart.com": 0, "bethblog.com": -1, "hertz.se": -1, "ngrok.com": "max-age=31536000", "skytal.es": 0, "motherpipe.com": -1, "remotelyanywhere.com": -1, "newsdaily.com": -1, "jekkt.com": "max-age=63072000; includeSubdomains; preload", "police.uk": -1, "gorails.com": "max-age=31536000", "cox.net": -1, "xxxbunker.com": -1, "ncta.com": -1, "gettyimages.com": -1, "customersaas.com": -1, "sohosted.com": 0, "wireless.org.au": -1, "parsecdn.com": -1, "satsymposium.org": 0, "alumniconnections.com": 0, "systemed.net": -1, "dailystar-uk.co.uk": -1, "freewebs.com": -1, "objective-see.com": 0, "sprintbuyback.com": -1, "rochester.edu": 0, "tum.de": -1, "companieshouse.gov.uk": -1, "youtube.co.kr": 0, "skinflint.co.uk": -1, "justhookup.com": -1, "micropolia.com": -1, "joomlacode.org": -1, "nokiausa.com": -1, "fyre.co": -1, "youtube.co.ke": 0, "dreamboxcart.com": -1, "ru.net": -1, "typekit.com": "max-age=31536000", "clusters.de": "max-age=15552000; includeSubDomains", "pepperfish.net": 0, "efurnitureny.com": -1, "vegasdealhunter.com": -1, "incapsula.com": "max-age=31536000", "memberclicks.net": -1, "curlingworld.com": -1, "nitrosell.com": -1, "subgenius.com": -1, "growery.org": 0, "teads.tv": -1, "sproutvideo.com": 0, "f5networks.com.br": -1, "one.com": "max-age=604800", "xramp.com": -1, "helsingor.dk": 0, "fusionio.com": -1, "timeweb.ru": -1, "ltradio.com": -1, "research.net": 0, "cf-example.com": -1, "appiehein.com": 0, "albumarsiv.com": -1, "daft.ie": 0, "citrixonlinecdn.com": 0, "o0bc.com": 0, "btsportbusiness.com": 0, "raynersw.com": -1, "propellerpops.com": 0, "accessprivacy.com": -1, "nwswimshop.com": -1, "freecause.com": 0, "gigantti.fi": 0, "canon-europe.com": 0, "maemo-apps.org": -1, "vwdservices.com": -1, "cleanprint.net": -1, "jua.com": -1, "350zevolution.com": -1, "frack.nl": -1, "ing.com": 0, "poolp.org": "max-age=30456000 includeSubdomains", "elafnettv.com": -1, "fetshop.co.uk": -1, "mobilepki.org": -1, "curdbee.com": -1, "ukwebsolutionsdirect.co.uk": 0, "colino.net": 0, "domaintools.com": 0, "metapress.com": -1, "codepen.io": 0, "steepandcheap.com": -1, "bigmir.net": -1, "ubisoftgroup.com": 0, "secunia.com": -1, "pyweek.org": "max-age=15768000", "cnrs.fr": -1, "vg247.com": 0, "thermitic.net": 0, "mdh.se": -1, "waarschuwingsdienst.nl": -1, "inwx.com": "max-age=15768000", "mediamatters.org": 0, "inventivedesigners.com": 0, "tue.nl": 0, "atlassian.com": 0, "domena.pl": 0, "dashpay.io": 0, "imag.fr": -1, "torrentr.eu": 0, "0xbadc0de.be": -1, "adme.ru": -1, "finam.ru": 0, "fvn.no": 0, "navy.gov.au": -1, "horyzon-media.com": -1, "bbsey.es": -1, "cpnscdn.com": -1, "stgraber.org": "max-age=31536000", "bmibaby.com": -1, "telerik.com": 0, "wammo.co.nz": -1, "ccc.co.il": 0, "aspectsecurity.com": -1, "datahc.com": -1, "linkshare.com": -1, "diagrid.org": "max-age=31536000; includeSubDomains", "pensionsmyndigheten.se": -1, "dudley.gov.uk": -1, "offline.ee": -1, "colbertnation.com": -1, "vox-cdn.com": -1, "goubiquiti.com": 0, "markit.com": -1, "myiuhealth.org": 0, "paodelicia.com": -1, "pragmaticmarketing.com": 0, "compendiumblog.com": -1, "acrobat.com": 0, "megiteam.pl": -1, "securecode.com": -1, "prosody.im": "max-age=86400;", "wienit.at": -1, "nartac.com": 0, "stopwatching.us": -1, "mmonit.com": "max-age=63072000; includeSubdomains; preload", "emv3.com": -1, "aetherflyff.com": -1, "decorrespondent.nl": "max-age=15768000", "plantcommunity.de": -1, "arguggi.co.uk": "max-age=31536000; includeSubdomains; preload;", "perens.com": 0, "panstwomiasto.pl": -1, "wvu.edu": 0, "mosr.sk": -1, "ishares.com": 0, "dealfish.co.th": -1, "torrentz.com": "max-age=31536000; includeSubdomains;", "sdsu.edu": -1, "nhtsa.gov": -1, "bugzilla.org": 0, "empeopled.com": -1, "filepicker.io": 0, "rbt.asia": "max-age=15768000", "londit.com": -1, "myshaklee.com": 0, "pastevault.com": -1, "neobookings.com": 0, "naiadsystems.com": -1, "medianova.com": -1, "packetflagon.is": "max-age=31536000; includeSubDomains", "foreignpolicy.com": 0, "homebuzz.co.uk": -1, "efax.com": -1, "mbank.com.pl": -1, "pauldotcom.com": -1, "mysliderule.com": -1, "thenation.com": -1, "ecash.io": -1, "imperialcollegeunion.org": -1, "webfusion-support.co.uk": 0, "cax.com": 0, "asl19.org": -1, "email-comparethemarket.com": 0, "buff.ly": -1, "hannovermesse.de": -1, "cdn77.com": 0, "umich.edu": 0, "beusergroup.co.uk": -1, "citizen-times.com": -1, "fastsoft.net": -1, "is-its.org": -1, "cyngn.com": 0, "soapboxcms.com": -1, "klubitus.org": -1, "mozilla.org": 0, "55chan.org": -1, "nestle.de": 0, "seati.ms": -1, "nplusonemag.com": 0, "best-pariuri-online.com": 0, "clicktools.com": 0, "ufl.edu": -1, "overheid.nl": "max-age=31536000", "appetize.io": "max-age=31536000", "jhsmh.org": -1, "cerberusapp.com": "max-age=31536000", "skydsl.eu": 0, "lurkmore.to": -1, "kirsle.net": 0, "unisg.ch": -1, "tinypass.com": -1, "broadband-forum.org": 0, "randomhouse.com": 0, "linuxpl.com": 0, "sgkb.ch": -1, "quidco.com": 0, "twitter.com": 0, "q3k.org": 0, "dreamstime.com": 0, "launchrock.com": 0, "piratpartiet.no": -1, "adultshopping.com": 0, "advocatesforyouth.org": -1, "globalcapacity.com": -1, "inwx.de": "max-age=15768000", "watchmaxx.com": "max-age=31536000", "bitwig.com": 0, "carbonfund.org": 0, "wgcdn.net": -1, "borne.nl": -1, "sciverse.com": -1, "valeofglamorgan.gov.uk": -1, "sans.org": "max-age=60; includeSubdomains", "cryptbin.com": 0, "aftonbladet.se": 0, "chocolatey.org": 0, "seattleprivacy.org": 0, "moviease.com": -1, "htzpartners.com": -1, "janrain.com": -1, "trustedsec.com": 0, "photoshelter.com": 0, "cltglobal.com": -1, "bunchball.net": 0, "gotransit.com": -1, "bitminter.com": -1, "ebsco-content.com": -1, "givekidstheworld.org": -1, "susestudio.com": 0, "quest.com": -1, "gammagroup.com": -1, "vonage.com": 0, "briehost.com": -1, "moava.org": "max-age=15552000", "ironsolutions.com": -1, "redpill-linpro.com": -1, "solar1.net": 0, "bostonbuilt.org": -1, "shareholder.com": -1, "cxcloud.com": -1, "superdrug.com": -1, "utfs.org": -1, "bigconcerts.co.za": -1, "panoptykon.org": "max-age=31536000", "eso.org": -1, "skandia.se": 0, "apwustore.org": -1, "video-dean.com": -1, "gannett.com": -1, "webofknowledge.com": -1, "probank.gr": -1, "whipplehill.com": -1, "intuitlabs.com": -1, "netbsd.org": 0, "dig.domains": -1, "webhostingpad.com": 0, "ens.fr": -1, "new-nations.net": -1, "upr.edu": -1, "mxguarddog.com": 0, "datenspuren.de": 0, "tiremetroonline.com": -1, "oxforddictionaries.com": 0, "ico.jobs": -1, "js-kit.com": -1, "hetzner.de": 0, "myshannonconnection.org": -1, "movieth.com": -1, "aol.com": -1, "tumri.net": -1, "cbsstatic.com": -1, "redbullcontentpool.com": 0, "onebit.cz": 0, "carters.com": -1, "macosforge.org": -1, "privacy-cd.org": 0, "gizmag.com": "max-age=0", "squarepenguin.co.uk": -1, "uni-saarland.de": 0, "pubsoft.org": -1, "nicennaughty.co.uk": -1, "intentmedia.co.uk": 0, "kdenlive.org": 0, "pcpartpicker.com": 0, "classmates.com": -1, "watchmedier.dk": 0, "oumedicine.com": -1, "weissinc.com": 0, "shoebuy.com": 0, "emporioalberghiero.com": -1, "acquia.com": "max-age=31536000", "coastalmicrosupply.com": -1, "adacore.com": 0, "tutanota.de": 0, "loginza.ru": 0, "ecwid.com": 0, "nuclearblast.de": 0, "gamigo.com": -1, "musiciansfriend.com": -1, "digiweb.ie": -1, "gameoapp.com": 0, "usweeklysubscriptions.com": -1, "french-country-cottages.co.uk": -1, "elgg.org": "max-age=31536000;", "wienernetze.at": -1, "bayfiles.net": -1, "mg2mobile.com": -1, "networkadvertising.org": 0, "hupso.com": -1, "magazinesdirect.com": 0, "gtt.net": -1, "underhandedcrypto.com": 0, "grenet.fr": -1, "newslook.com": 0, "gettag.mobi": -1, "girlsoutwest.com": 0, "teststackoverflow.com": -1, "lenovo.co.uk": -1, "rub.de": 0, "stockcharts.com": -1, "immunicity.uk": "max-age=31536000; includeSubDomains", "strato-pro.com": -1, "ixit.cz": 0, "circules.com": -1, "socialprogressimperative.org": -1, "starmoney.de": -1, "mrmcd.net": 0, "stlbeacon.org": -1, "amberswann.com": -1, "harvardpilgrim.org": 0, "titanpad.com": 0, "hackerone-user-content.com": -1, "jawbone.com": 0, "cimbpreferred.com": 0, "inxpo.com": 0, "kyleisom.net": -1, "maven.co": -1, "twimgs.com": -1, "weibo.com": -1, "entrust.net": 0, "ztan.tk": -1, "sbb.ch": 0, "improper.com": -1, "fedex.com": -1, "supplyframe.com": 0, "yale.edu": -1, "chango.ca": -1, "palantir.com": "max-age=31536000; includeSubdomains;", "stunnish.com": -1, "electricembers.net": -1, "brainsonic.com": 0, "skroutzstore.gr": 0, "handelsblatt.com": -1, "builditbreakit.org": -1, "vueling.com": 0, "tangiblesecurity.com": "max-age=63072000; includeSubdomains; preload", "timeanddate.com": 0, "deadline.com": 0, "amnesty.fr": 0, "safello.com": 0, "touchstonenetwork.net": -1, "aolcdn.com": -1, "valdhaus.co": 0, "corvisacloud.com": 0, "verizonwireless.com": 0, "wmtransfer.com": -1, "torrentprivacy.com": 0, "smartftp.com": "max-age=31536000; includeSubDomains", "ssrn.com": -1, "peopleclick.com": 0, "newsyslog.org": -1, "zeroc.com": "max-age=15768000", "politisktinkorrekt.info": -1, "f-droid.org": "max-age=31536000; includeSubDomains", "ngageics.com": -1, "citizenlab.org": 0, "rednerd.com": "max-age=63072000; includeSubDomains", "n-2.org": 0, "digitalrivercontent.net": -1, "newegg.com": -1, "kpn.com": 0, "freebase.com": -1, "ibpxl.com": 0, "dpfoc.com": 0, "deutschepost.de": "max-age=60000", "netzclub.net": -1, "canon.si": 0, "comic-con.net": -1, "canon.sk": 0, "gibraltar.gov.gi": 0, "signal-spam.fr": -1, "upc.es": -1, "youtube.com.br": 0, "gpul.org": 0, "realrobothigh.com": 0, "untappd.com": 0, "horizon.tv": 0, "wk3.org": "max-age=15768000", "froggynet.com": -1, "gs-cdn.net": -1, "dealerrater.com": -1, "dynamitedeals.com": -1, "pagodabox.com": 0, "trafficprivacy.com": -1, "young-pirates.eu": "max-age=31536000", "camelhost.net": -1, "ticketmaster.com": -1, "primabanka.sk": "max-age=15768049; includeSubdomains", "soup.io": 0, "coevorden.nl": -1, "ology.com": -1, "yedxxx24hr.com": -1, "datatables.net": -1, "interference.cc": -1, "cdncomputer.com": -1, "strawpoll.me": -1, "tauday.com": -1, "mthode.org": "max-age=31536000; includeSubdomains; preload", "100-gute-gruende.de": 0, "keenot.es": -1, "typecast.com": 0, "lubin82.pl": -1, "atsb.gov.au": -1, "thesprawl.org": 0, "foebud.org": 0, "groton.org": 0, "btcguild.com": -1, "highbeam.com": 0, "valueclick.com": -1, "maawg.org": -1, "wincent.com": "max-age=15768000", "bournetocode.com": "max-age=15768000", "webkit.org": 0, "moot.it": "max-age=16070400", "myscore180.com": 0, "starnet.com": 0, "abbo-shop.ch": 0, "clevercoin.com": -1, "youtube.co.in": 0, "ntop.org": -1, "twitterinc.com": -1, "sitestat.com": -1, "gethashing.com": 0, "cdnwp.com": -1, "cryptomaths.com": -1, "ping-fast.com": -1, "plex.tv": 0, "digiday.com": 0, "socializer.cc": "max-age=31536000", "getify.com": 0, "deepfield.net": -1, "cesg.gov.uk": -1, "hdsa.org": 0, "moikrug.ru": "max-age=31536000; includeSubDomains", "spin.de": 0, "pico-app.com": 0, "sunriseprintonline.com": -1, "arcor.de": -1, "maillift.com": 0, "lagardere-pub.com": -1, "hertz.no": -1, "wpstartbox.com": -1, "bolehvpn.net": "max-age=0; includeSubDomains", "emailvision.com": -1, "e-magin.se": -1, "shoppingcartelite.com": -1, "stage-mobioinsider.com": -1, "inmotionhosting.com": 0, "cryptolux.org": 0, "nemertes.com": 0, "victoriassecretcanada.ca": -1, "norton.com": 0, "mercadobitcoin.net": 0, "richannel.org": -1, "vehbidz.com": 0, "j.mp": 0, "malcovery.com": -1, "ntwk45.com": -1, "cs-cart.com": 0, "thetestcloud.com": -1, "xmos.com": 0, "vitalcred.com.br": -1, "kenneth.io": 0, "strgstatic.com": -1, "iwowcase.com": -1, "hartwork.org": 0, "mailigen.com": 0, "interlan.se": 0, "chillingeffects.org": -1, "dealer.com": 0, "maidstone.gov.uk": -1, "summitroute.com": 0, "noao.edu": -1, "securelime.com": 0, "networktimefoundation.org": -1, "portaldaempresa.pt": 0, "gemnasium.com": "max-age=31536000", "otummstore.se": -1, "afcea.org": -1, "hackpad.com": "max-age=31557600; includeSubdomains;", "surfingip.info": -1, "glam.com": -1, "geocoder.ca": 0, "cldup.com": -1, "mypass.de": -1, "masternet.org": 0, "ntacdn1.net": 0, "hot-chilli.net": 0, "m6d.com": -1, "tierra.net": -1, "shoppingshadow.com": -1, "napoleonmakeupacademy.com": -1, "39dollarglasses.com": 0, "today.com": -1, "anarplex.net": "max-age=15768000", "area17.com": 0, "ind.ie": "max-age=31536000; includeSubdomains", "howtoforge.com": -1, "krebsonsecurity.com": 0, "tiaa-cref.org": -1, "mktemp.org": 0, "infomaniak.com": 0, "hydraproxy.party": "max-age=31536000; includeSubDomains", "forum-3dcenter.org": 0, "toolserver.org": 0, "binefreund.de": -1, "addtoany.com": 0, "storesecured.com": -1, "snellman.net": 0, "nodpi.org": "max-age=15768000;includeSubdomains", "vonage.ca": 0, "ruelala.com": 0, "streamray.com": -1, "torrents.to": -1, "promote.ie": -1, "wearechoosy.com": -1, "fusion-net.co.uk": 0, "serato.com": 0, "icculus.org": 0, "webbyawards.com": -1, "yroo.com": 0, "speed-dreams.org": -1, "matatall.com": 0, "ticketportal.sk": 0, "equity.org.uk": -1, "installgentoo.net": "max-age=0; includeSubdomains; preload", "acehotel.com": 0, "utah.edu": -1, "fanatics.com": 0, "geek.com": -1, "theplatform.com": -1, "marxists.org": 0, "lovelens.ch": "max-age=31536000; preload", "doe.gov": -1, "adobelogin.com": -1, "autosite.com": -1, "careerperfect.com": -1, "pthree.org": 0, "aweirdimagination.net": "max-age=31536000; includeSubdomains", "bergdorfgoodman.com": -1, "videolicious.com": 0, "virginiamason.org": 0, "isshub.io": -1, "makeloveland.com": "max-age=15768000 ; includeSubDomains", "cloudflareapp1.info": -1, "applyyourself.com": -1, "complex-systems.com": -1, "sharenice.org": -1, "resinfo.org": -1, "groupon.de": 0, "haveibeenpwned.com": "max-age=31536000; includeSubdomains; preload", "windows.com": -1, "netmediaeurope.co.uk": -1, "ches15challenge.com": -1, "bitnami.org": -1, "boathousecrewshop.com": -1, "plati.ru": -1, "aok.de": -1, "findgravy.com": 0, "holder.com.ua": -1, "carnegiescience.edu": 0, "starttls.info": "max-age=31536000", "adentifi.com": 0, "pentacon.de": -1, "pricerunner.co.uk": -1, "wakatime.com": "max-age=15768000; includeSubDomains", "luvit.io": 0, "vlc-addons.org": -1, "ello.co": -1, "privacyinternational.org": "max-age=0; includeSubdomains; preload", "mint.ca": 0, "suitabletech.com": 0, "shopatron.com": 0, "fhs.se": -1, "brreisen.de": -1, "cjs-cdkeys.com": -1, "condenast.com": -1, "cafepress.com": -1, "chrome.com": 0, "expedia.co.uk": -1, "worldofwarplanes.eu": 0, "aaenhunze.nl": -1, "everydayrewards.com.au": 0, "tahoe-lafs.org": "max-age=17280000", "connectmyphone.com": -1, "uttlesford.gov.uk": -1, "verisign.com.br": 0, "clergyproject.org": -1, "healths.biz": -1, "tosdr.org": "max-age=15768000", "sdlcdn.com": -1, "virtualizationreview.com": 0, "hostingas.lt": 0, "gdata.co.jp": 0, "offerpop.com": -1, "gearsourcecdn.com": -1, "oracleoutsourcing.com": -1, "eetgroup.com": 0, "sweetandsourstudio.com": -1, "whatbox.ca": "max-age=31536000", "engineering.com": 0, "rev2pub.com": -1, "argos.ie": -1, "perceptivepixel.com": -1, "3ds.com": -1, "magserv.com": -1, "providesupport.ru": -1, "useresponse.com": 0, "caintvnetwork.com": -1, "zapunited.com": -1, "joinos.com": -1, "alza.cz": "max-age=31536000; includeSubDomains; preload", "virusbtn.com": -1, "wienenergie.at": -1, "scenemusic.net": "max-age=31536000; includeSubDomain", "we-energies.com": -1, "tokobitcoin.com": 0, "taiga.io": "max-age=31536000;", "abovealloffers.com": -1, "engagesciences.com": -1, "uploaded.to": -1, "wwte9.com": -1, "godoc.org": "max-age=631138519; preload", "sberbankdirect.de": 0, "cosmo.org": 0, "sicontact.at": -1, "nightlove.me": -1, "bhosted.nl": 0, "open-pc.com": -1, "wickedlasers.com": -1, "submissiontechnology.co.uk": -1, "oftc.net": 0, "popsugar.com": 0, "udel.edu": 0, "bitcoinwisdom.com": "max-age=31536000", "materialise.com": -1, "getkeepsafe.com": -1, "geant.net": -1, "performancealley.com": -1, "contentwatch.com": 0, "1nightstandstory.com": -1, "hafner-ips.com": -1, "usenix.org": -1, "dotmailer.co.uk": -1, "delicious.com": 0, "aircrack-ng.org": -1, "webpower.nl": -1, "globalresearch.ca": -1, "anomos.info": -1, "atariage.com": 0, "userstyles.org": "max-age=31536000", "dustin.eu": 0, "azzurra.org": -1, "imququ.com": "max-age=31536000", "boarnsterhim.nl": -1, "legacy.net": -1, "cqrollcall.com": -1, "skanetrafiken.se": -1, "cue.me": 0, "privatecore.com": -1, "4freeproxy.com": -1, "betts.com.au": 0, "greenhouse.io": 0, "bob131.so": 0, "vidup.me": -1, "hertz247.it": 0, "appgratis.com": 0, "boston.com": 0, "acrocomcontent.com": -1, "gostats.com": -1, "midphase.com": 0, "activestate.com": 0, "yokl.com": 0, "decryptedmatrix.com": -1, "varnish-cache.org": 0, "research-int.se": -1, "newstatesman.com": -1, "explore.co.uk": -1, "sysadmincasts.com": 0, "theaj.co.uk": -1, "opentemplate.org": -1, "hostbillapp.com": 0, "pyneo.org": "max-age=50000000; includeSubDomains;.", "sanoma.com": 0, "fastssl.net": -1, "apotheke.de": 0, "czshare.com": -1, "oyunhizmetleri.com": -1, "flic.kr": 0, "layervault.com": -1, "datapipe.cn": -1, "onlinethreatalerts.com": 0, "masty.nl": -1, "twittercommunity.com": "max-age=31415926", "atomicinsights.com": -1, "lovefood.com": -1, "xcat.nl": 0, "tenable.com": 0, "telemetryverification.net": 0, "wechat.com": 0, "trollingeffects.org": "max-age=4000000", "stardock.com": 0, "greensky.com": -1, "bupa.com": 0, "cometdocs.com": 0, "esri.com": -1, "beaconinitiative.com": -1, "cineble.com": -1, "bioinfo.pl": -1, "nodeserv.com": 0, "getoutofdebt.org": -1, "wimdu.co.uk": -1, "nordu.net": 0, "wikidevi.com": -1, "snabb.co": -1, "libregraphicsworld.org": -1, "fossil-scm.org": -1, "kqed.net": -1, "readplaintext.com": "max-age=15811200; includeSubDomains", "slax.org": 0, "cbp.gov": -1, "nber.org": 0, "t-shirtmojo.com": 0, "leetway.com": -1, "havering.gov.uk": -1, "mcore.com": -1, "adsonar.com": -1, "pet-nanny.net": 0, "youtube.co.id": 0, "dfrdb.gov.au": 0, "icecat.biz": 0, "gyft.com": -1, "yummynames.com": -1, "sapphireforum.com": -1, "gladrags.com": 0, "youtube.co.il": 0, "popatomic.org": -1, "uspsoig.gov": "max-age=63072000; includeSubdomains; preload", "mynortonaccount.com": 0, "nyaa.se": -1, "ouvaton.coop": 0, "scapsync.com": 0, "litecoinlocal.net": -1, "uottawa.ca": -1, "transifex.com": "max-age=15768000; includeSubDomains", "osu.edu": 0, "pinegram.com": -1, "alternate-b2b.nl": "max-age=3600; includeSubDomains", "wto.org": -1, "macfound.org": 0, "propub.ca": -1, "elsevier.ca": 0, "verbraucher-sicher-online.de": -1, "federalreserve.gov": -1, "nancysgonegreen.com": 0, "blossom.co": -1, "naytev.com": -1, "itradecimb.com.my": -1, "flockport.com": 0, "mobot.net": 0, "hamppu.net": -1, "safesource.org.nz": -1, "courscrypto.org": 0, "attac.at": 0, "citypaketet.se": -1, "trafficmaxx.de": 0, "pabo.nl": -1, "wikispaces.com": 0, "gfisoftware.de": -1, "libsodium.org": "max-age=31536000; includeSubDomains", "hs-karlsruhe.de": -1, "hexonet.net": 0, "witopia.net": -1, "uc.edu": -1, "cdn-net.com": -1, "nbnco.com.au": 0, "prxy.com": "\u201cmax-age=31536000\u2033", "mijnlandal.nl": -1, "anyfi.net": -1, "boxee.tv": 0, "artskills.com": 0, "beefree.io": 0, "bountysource.com": 0, "kaseya.com": -1, "eclipse.org": 0, "teamforge.net": -1, "rottentomatoes.com": 0, "tsgstatic.com": -1, "mypoints.com": 0, "dyndns.berlin": -1, "senate.gov": -1, "bentley.edu": 0, "docketalarm.com": -1, "magento.co.uk": -1, "unlimitedhost.asia": -1, "makeagif.com": 0, "crbug.com": 0, "stacksity.com": -1, "danzappone.com": -1, "demandbase.com": 0, "csaf.cz": -1, "youtube.lv": 0, "fastdomain.com": 0, "primus.com": -1, "numbersusa.com": -1, "domaincontext.com": 0, "canon.lt": 0, "cinemanow.com": -1, "korbit.co.kr": -1, "zeiss.com": -1, "strikinglycdn.com": -1, "internet.org.nz": "max-age=31536000", "trademoremargin.com": -1, "pcr-online.biz": -1, "torsearch.es": -1, "rvlution.net": -1, "oebb-co2-ticker.at": 0, "itau.com.br": 0, "netpr.pl": 0, "madewithcode.com": 0, "ask-inc.com": -1, "gametracker.com": -1, "typepad.com": 0, "bitlove.org": 0, "popularmechanics.com": -1, "xchatdata.net": 0, "s2member.com": 0, "express-vpn.com": "max-age=31536000; includeSubDomains; preload", "palmcoastdata.com": -1, "reviewjournal.com": 0, "freedomonlinecoalition.com": 0, "rollingstone.com": -1, "bluetoad.com": 0, "gdatasoftware.com.br": -1, "masspirgedfund.org": -1, "360yield.com": 0, "kat.ph": "max-age=31536000; includeSubDomains", "coindesk.com": -1, "adf.ly": 0, "adzip.co": -1, "workable.com": 0, "rhapsody.com": -1, "media-proweb.de": 0, "4armed.com": -1, "cryptonetwork.com": -1, "regruhosting.ru": -1, "4sqi.net": -1, "stopbadware.org": -1, "okccdn.com": -1, "cinapalace.com": 0, "postgresql.org": 0, "qabel.de": 0, "groundspeak.com": -1, "notwithoutawarrant.com": -1, "bmdw.org": -1, "ku.edu": 0, "tmz.com": 0, "onclickads.net": 0, "decdna.net": -1, "mysecureconnect.com": 0, "weatherspark.com": 0, "youtube.dk": 0, "sculpteo.com": 0, "kbb.com": -1, "symfony.fi": 0, "retsinformation.dk": -1, "kernel.org": "max-age=15768000", "mediaspanonline.com": -1, "thiswebhost.com": 0, "hstor.org": "max-age=31536000; includeSubDomains", "gnd-tech.com": -1, "orange.co.uk": -1, "data.com": -1, "aldi.hu": -1, "nexcess.net": 0, "bookshare.org": -1, "so.ch": 0, "simpli.fi": 0, "sallybeauty.com": -1, "so.cl": -1, "freemovement.org.uk": -1, "cornell.edu": 0, "walthers.com": 0, "thetimes.co.uk": -1, "businesslink.gov.uk": -1, "auto.ro": -1, "adrxmedia.com": -1, "urx.com": 0, "hasoffers.com": 0, "jobscout24.de": 0, "adamcaudill.com": "max-age=15552000; preload", "webento.com": -1, "365tickets.com": 0, "zumzi.com": 0, "vhlcentral.com": 0, "gettraffic.com": -1, "1anh.com": 0, "etsystatic.com": -1, "verifiedvoting.org": -1, "justiceinspectorates.gov.uk": "max-age=0", "reverbnation.com": 0, "isorno.com": -1, "hotmail.co.uk": 0, "npmjs.com": 0, "f-secure.com": "max-age=16070400; includeSubdomains", "me.uk": -1, "sedo.com": 0, "whoson.com": -1, "crunchbase.com": -1, "icloud.com": "max-age=31536000; includeSubDomains", "roffey.org": -1, "hosting-advantage.com": -1, "uspis.gov": -1, "uprod.biz": -1, "bccla.org": 0, "hud.gov": -1, "woahh.com": -1, "mathworks.com": 0, "gkb.ch": -1, "winswitch.org": 0, "registryrocket.com": -1, "bahn-bkk.de": 0, "etarget.hu": 0, "s2mediadigital.com": -1, "royaldns.net": "max-age=31556926", "torchlightgame.com": -1, "stylehatch.co": -1, "mytemp.email": 0, "sun365.me": -1, "wonderlandmovies.de": -1, "office365.com": -1, "dolimg.com": 0, "slate.com": -1, "kitematic.com": 0, "omron.com": -1, "lippupalvelu.fi": -1, "thesecuritypractice.com": -1, "forevernew.com.au": -1, "mediaarea.net": "max-age=31536000", "realmatch.com": -1, "craveonline.com": -1, "tweetmeme.com": -1, "retailmenot.com": -1, "levo.com": -1, "fairphone.com": 0, "rottenecards.com": -1, "fandago.com": -1, "piratetimes.net": -1, "kyleschaeffer.com": -1, "webonic.hu": 0, "redbubble.com": 0, "serve.com": 0, "osicodesinc.com": -1, "moroccanbazaar.co.uk": 0, "bestofferbuy.com": -1, "encrypteverything.ca": -1, "latex-project.org": 0, "cmu.edu": 0, "requestpolicy.com": -1, "wemonit.de": 0, "securepcissl.com": -1, "leptop.hu": -1, "koenrouwhorst.nl": "max-age=15768000; includeSubDomains; preload", "britishairways.com": 0, "mutt.org": -1, "sinaimg.cn": -1, "gavinhungry.io": "max-age=31536000; includeSubDomains", "seattleix.net": "max-age=63072000; includeSubdomains; preload", "siedler25.org": -1, "fandango.com": -1, "iomtt.com": -1, "uchastings.edu": -1, "gay-torrents.net": "max-age=63072000; includeSubdomains; preload", "bloomberg.com": 0, "prometheusgroup.com": -1, "softwareplanner.com": -1, "pace.com": -1, "humanityplus.org": -1, "cia.gov": 0, "newportmotorsports.com": -1, "openezx.net": -1, "th-mittelhessen.de": -1, "bit-sentinel.com": "max-age=63072000; includeSubdomains; preload", "ausinfotech.net": -1, "ukreg.com": 0, "7static.com": -1, "clickequations.net": -1, "hosted-oswa.org": "max-age=63072000; includeSubdomains; preload", "osvdb.org": -1, "ctpsnet.com": -1, "alpinelinux.org": 0, "zeedpic69.com": -1, "staradvertiser.com": -1, "usp.br": -1, "fuelcdn.com": -1, "adtile.me": -1, "tradelab.fr": -1, "bundespolizei.de": 0, "kb8ojh.net": "max-age=15768000;includeSubDomains", "momentusmedia.com": -1, "1105pubs.com": -1, "entropywave.com": -1, "prochoice.org": -1, "notepad-plus-plus.org": "max-age=63072000", "edihealth.com": -1, "tawk.to": "max-age=0; includeSubDomains; preload", "truckingunlimited.com": -1, "agilewebsolutions.com": -1, "scripps.edu": 0, "nettitude.com": -1, "alliancebernstein.com": 0, "prisonphonejustice.org": 0, "pixnet.net": -1, "policemutual.co.uk": -1, "videopros.com": -1, "syllabusshare.com": -1, "vispa.com": -1, "sseeventsgroup.com": 0, "kryptosfera.pl": -1, "pashm.com": -1, "cashforcontracts.com": -1, "psmprogram.gov.au": 0, "preney.ca": 0, "vwp.su": -1, "over-blog.com": 0, "passthepopcorn.me": "max-age=31536000; includeSubdomains", "dubfire.net": 0, "artfiles.de": "max-age=31536000;", "projecteuler.net": 0, "statewatch.org": -1, "codepunker.com": 0, "wbond.net": 0, "secureinthecircle.com": -1, "cimbclicks.com.my": -1, "rac.co.uk": 0, "webforest.eu": 0, "spriza.com": -1, "ultrahdtv.net": -1, "seba-geek.de": -1, "fashionara.com": 0, "audiencescience.com": -1, "experian.com": -1, "aaspring.com": 0, "immi.is": 0, "pandora.com": -1, "fimserve.com": -1, "westlaw.com": -1, "wantful.com": -1, "whstatic.com": -1, "websitealive9.com": 0, "imgrap.com": -1, "bytelove.se": -1, "myportableworld.com": -1, "swapoff.org": -1, "lrz-muenchen.de": -1, "lincs.fr": -1, "clicktale.net": -1, "aclum.org": 0, "blacknight.com": 0, "frontier.co.uk": 0, "cal.net": 0, "baselland.ch": -1, "theresumator.com": 0, "ogt.jp": -1, "static-cisco.com": -1, "ozvoucher.com.au": -1, "breuninger.com": "max-age=15768000; includeSubDomains", "451research.com": 0, "ganzestore.com": -1, "canon.com.cn": -1, "xm.com": -1, "seacloud.cc": "max-age=63072000", "worldremit.com": -1, "pubnxt.net": -1, "bentasker.co.uk": -1, "opengarden.com": -1, "nyu.edu": -1, "4plebs.org": -1, "websharks-inc.com": 0, "fosdem.org": "max-age=31536000", "editorialmanager.com": -1, "00f.net": "max-age=31536000; includeSubdomains", "wordpress.org": "max-age=360", "heroup.com": 0, "apnic.net": 0, "zimbrablog.com": -1, "fireeye.com": 0, "startmail.com": "max-age=63072000", "notabug.org": "max-age=63072000; includeSubDomains", "swri.edu": -1, "vanillamastercard.com": 0, "pingdom.com": "max-age=31536000", "nttxstore.jp": 0, "systembolaget.se": -1, "capitolmachine.com": 0, "rust-lang.org": -1, "fullcirclestudies.com": 0, "slipfire.com": -1, "smi2.net": 0, "whiteout.io": 0, "discovery.com": 0, "gentoo-ev.org": -1, "goc.io": -1, "barkbox.com": "max-age=31536000", "kxcdn.com": -1, "behance.net": "max-age=31536000", "ourvacationcentre.net": -1, "timesrecordnews.com": -1, "authorize.net": -1, "w.org": "max-age=360", "clkrev.com": 0, "crimethinc.com": -1, "glassdoor.co.in": -1, "pfizer.com": 0, "scenetap.com": -1, "vanwinkles.com": -1, "sail-horizon.com": -1, "gamestarmechanic.com": 0, "blockspring.com": "max-age=31536000", "livefilestore.com": -1, "audible.de": -1, "v.gd": -1, "experiencedays.co.uk": 0, "chzb.gr": -1, "mirror.co.uk": -1, "arstechnica.com": 0, "cmcenroe.me": -1, "eup-network.de": -1, "adpeepshosted.com": 0, "jpberlin.de": -1, "starwoodhotels.com": -1, "datenschutzzentrum.de": "max-age=16070400; includeSubDomains", "ca-pca.fr": -1, "mrcote.info": 0, "macainfo.org": -1, "reiner-sct.com": 0, "windstreambusiness.com": -1, "yumpu.com": 0, "sublimevideo.net": -1, "nmugroup.com": "max-age=31536000; includeSubDomains", "openx.org": -1, "kinja.com": 0, "greenmangaming.com": -1, "flashback.org": 0, "googleusercontent.com": -1, "townnews.com": -1, "assets-yammer.com": -1, "wwte3.com": -1, "gayakuman.com": -1, "nae.edu": 0, "joyent.com": 0, "amazon.com": 0, "fylde.gov.uk": -1, "gigabyte.us": -1, "jolexa.net": -1, "sceper.ws": -1, "reportingproject.net": "max-age=31536000", "videogamegeek.com": 0, "frictionalgames.com": 0, "nrao.edu": 0, "lucky2u.net": -1, "robokassa.ru": -1, "nationalrail.co.uk": -1, "pinterest.com": "max-age=31556926;", "leiajung.org": -1, "instagram.com": 0, "xenvps.com": 0, "linuxdaily.com": -1, "successfactors.com": 0, "dfiles.eu": 0, "bitcoinxt.software": 0, "nist.gov": -1, "americanbar.org": 0, "m6r.eu": -1, "sirportly.com": 0, "myfolder.net": -1, "pnp4nagios.org": 0, "benthamsgaze.org": "max-age=604800; includeSubDomains", "nykeurope.com": -1, "playerauctions.com": 0, "beaker-project.org": "max-age=15768000", "ninux.org": -1, "slooh.com": 0, "me.com": -1, "tqlkg.com": -1, "selfridges.com": 0, "isc2cares.org": 0, "webhostingstuff.com": -1, "liteaddress.org": -1, "polleninfo.org": 0, "brenet.de": -1, "megashare.im": -1, "hertz.hu": -1, "liveclicker.net": -1, "news-gazette.com": 0, "hdtracks.com": 0, "cybercompex.org": -1, "hackerschool.com": -1, "verisign.se": 0, "madstein.at": -1, "18.218": -1, "tgthr.com": -1, "spring-tns.net": -1, "focuscamera.com": 0, "thevaultbar.co.uk": -1, "griffintechnology.com": 0, "channel4.com": 0, "driverseddirect.com": 0, "eventim.co.uk": -1, "itbiz.cz": -1, "pcs.com": 0, "cure53.de": "max-age=31536000; includeSubdomains", "slashbits.com": -1, "pearsoncomputing.net": "max-age=15768000", "bluegiga.com": 0, "secunet.com": -1, "sessioncam.com": 0, "ticketpro.hu": -1, "porteus.org": -1, "echoplex.us": "max-age=0;", "extremetech.com": -1, "nyti.ms": -1, "collabora.co.uk": "max-age=31536000", "svb.com": 0, "fanhattan.com": 0, "xemail.de": -1, "digitalbond.com": -1, "linux-mips.org": -1, "openstat.net": 0, "forbesimg.com": -1, "bluenote.io": -1, "mixcloud.com": 0, "or.jp": -1, "umanitoba.ca": 0, "berlinonline.de": -1, "bizjournals.com": -1, "ocrete.ca": 0, "becu.org": 0, "srclib.org": 0, "directbox.tv": -1, "thecustomizewindows.com": "max-age=31536000; includeSubDomains; preload", "solutionshealthcare.com": -1, "hackhands.com": 0, "stelladotcdn.com": -1, "gfihispana.com": -1, "olark.com": 0, "zenfolio.net": -1, "ubuntu-mate.org": -1, "specialized.net": 0, "sellaband.com": 0, "colocationamerica.com": 0, "eriga.lv": -1, "orxrdr.com": -1, "mebank.com.au": 0, "gradle.org": -1, "linuxcontrolpanel.co.uk": -1, "mapquest.com": -1, "armorybids.com": -1, "yourvideohost.com": 0, "battelle.org": 0, "b2bmediaportal.com": -1, "aberdeencity.gov.uk": 0, "kachingle.com": 0, "wolfsonmicro.com": -1, "trustly.com": 0, "kitenet.net": 0, "ticketdriver.com": 0, "thehabbos.org": -1, "fedorahosted.org": "max-age=15768000; includeSubDomains; preload", "mnot.net": 0, "eastriding.gov.uk": -1, "loxinfo.co.th": -1, "proisp.no": "max-age=31536000", "triodos.com": "max-age=31536000; includeSubDomains", "s2media.be": -1, "lizardwrangler.com": -1, "tribot.org": -1, "zamimg.com": -1, "alexandrasangelgifts.co.uk": -1, "hastexo.com": -1, "hellobar.com": 0, "ethersheet.org": -1, "machineslikeus.com": -1, "jpgmag.com": -1, "nardikt.ru": -1, "attachmate.com": -1, "abanet.org": 0, "hrsmart.com": 0, "beautifuldecay.com": -1, "mispy.me": 0, "lavabit.com": -1, "logitech.com": -1, "btnapps.net": 0, "avo.gov.au": -1, "djoserjunior.nl": -1, "itrust.org.cn": -1, "marktplaats.net": -1, "generationawake.eu": -1, "bitre.gov.au": 0, "pantheon.io": 0, "evenmere.org": -1, "deliveras.gr": -1, "ultimatepoker.com": -1, "cloudmagic.com": 0, "dash-player.com": 0, "pixelated-project.org": "max-age=15768000", "xe.com": 0, "johnlewis.ie": 0, "sonatype.com": 0, "ncsu.edu": 0, "sylvancompany.com": 0, "canarywatch.org": "max-age=31536000; includeSubdomains", "realworldocaml.org": 0, "pclob.gov": "max-age=31536000; includeSubDomains; preload", "guitarcenter.com": -1, "telekom.hu": 0, "linguistlist.org": 0, "europe-miniatures.com": -1, "aldi.us": -1, "1in3campaign.org": -1, "hertz247.pt": 0, "spectraflow.com": -1, "securityevaluators.com": 0, "webtraffiq.com": -1, "livingsocial.co.uk": -1, "tricue.com": -1, "bioware.com": -1, "whatdotheyknow.com": "max-age=631152000; includeSubdomains", "dolphin.com": 0, "nerfnow.com": -1, "resus.org.uk": 0, "bosh.io": -1, "6xq.net": -1, "superbreak.net": -1, "projectmeshnet.org": -1, "fsfla.org": -1, "animallaw.info": 0, "onehelp.cz": -1, "helpshift.com": "max-age=31536000; includeSubdomains;", "namecentr.al": -1, "voo.st": 0, "extreme-dm.com": -1, "medibankhealth.com.au": -1, "delawareonline.com": -1, "infoq.com": 0, "mujbiz.cz": -1, "thetvdb.com": 0, "wdr3.de": -1, "pushover.net": "max-age=31536000", "anon.click": 0, "thegef.org": 0, "tripadvisor.com": 0, "padstm.com": -1, "linuxnewmedia.de": -1, "vircurex.com": -1, "alipay.com": -1, "worldbank.org": -1, "cryptome.info": -1, "adhands.ru": -1, "isohunt.com": -1, "ashleymadison.com": -1, "1984hosting.com": "max-age=31536000; includeSubdomains;", "rogerfederershop.com": 0, "loc-aid.com": -1, "derwesten.de": -1, "status.net": -1, "names.co.uk": 0, "twisted4life.com": -1, "frenchtv.to": 0, "mimovrste.com": "max-age=31536000; includeSubDomains; preload", "wpml.org": 0, "medocmall.co.uk": 0, "bitmissile.com": -1, "outwit.com": -1, "domoticz.com": -1, "316space.com": -1, "modern.ie": "max-age=1088640; includeSubdomains; preload", "va.gov": -1, "milbencheck.at": 0, "crystaldelights.com": -1, "loomio.org": -1, "comscoredatamine.com": -1, "aviationweek.com": -1, "demonii.com": -1, "glx-dock.org": -1, "selinc.com": 0, "stealthnet.de": -1, "chefkoch.de": 0, "static2img.com": -1, "radford.edu": -1, "abuse.ch": "max-age=31536000; includeSubDomains;", "oag.com": 0, "bournemouth.gov.uk": -1, "estara.com": -1, "nettitude.co.uk": -1, "nordkapp.net": -1, "logmein.com": "max-age=31536000", "webzilla.com": 0, "postdanmark.dk": -1, "ideastations.org": 0, "researchgate.net": 0, "mixi.net": -1, "jobvite.com": -1, "mulberrymail.com": -1, "cardealerstudy.com": -1, "csupomona.edu": -1, "wpdigital.net": -1, "list.ru": -1, "nic.cz": "max-age=31536000; includeSubdomains", "au.edu": -1, "uppsalahem.se": -1, "cloudmark.com": 0, "icanlocalize.com": -1, "myricom.com": 0, "versacart.com": "max-age=300", "stablelib.com": "max-age=15768000; includeSubDomains; preload", "quantummansite.com": 0, "joppix.com": -1, "sparklabs.com": 0, "mun.ca": -1, "trustdale.com": -1, "re-pear.com": -1, "aliexpress.com": -1, "lso.com": 0, "snipcart.com": 0, "computerbase.de": 0, "ew.com": -1, "mips.com": -1, "masteringemacs.org": "max-age=15768000", "zerzar.com": -1, "hellholecheesefactory.org": -1, "gls.de": 0, "exoticads.com": "max-age=15552000", "ircreviews.org": -1, "projectwonderful.com": 0, "image-qoo10.cn": -1, "pogo.com": 0, "aan.com": -1, "boltbus.com": 0, "afx.ms": -1, "africangreyparrotcentre.co.uk": -1, "pirate-party.ch": -1, "stickhet.com": -1, "pentacon-dresden.de": -1, "purdue.edu": 0, "amctv.com": -1, "reachlocal.com": -1, "512pixels.net": -1, "omniture.com": 0, "starbucks.com": -1, "globalpolicy.org": 0, "lensrentals.com": -1, "gweb.io": 0, "rackspacecloud.com": 0, "startcom.org": -1, "thalys.com": 0, "podupti.me": -1, "origin.com": -1, "netshelter.net": -1, "capitaller.ru": 0, "kudelskisecurity.com": -1, "designcentersearch.com": -1, "sheamortgage.com": -1, "wunderground.com": 0, "runbox.com": 0, "3m.com": 0, "gondor.co": -1, "nationaljournal.com": -1, "theeca.com": -1, "parabola.nu": -1, "addthiscdn.com": -1, "gac.edu": "max-age=15768000", "globes.co.il": -1, "infradead.org": -1, "underskog.no": 0, "filebyid.com": -1, "foolz.us": 0, "euroads.se": -1, "vinuthomas.com": -1, "cloudfloordns.com": -1, "alitrip.com": -1, "flightaware.com": 0, "10minutemail.com": -1, "tigr.net": 0, "vhf.de": -1, "cdgcommerce.com": 0, "imguol.com": -1, "markmail.biz": -1, "deferpanic.com": "max-age=31536000; includeSubdomains;", "purecine.fr": -1, "virginia.edu": -1, "colossal.com": -1, "benmarshall.me": -1, "vcab.com": -1, "datavantage.com": 0, "tns-counter.ru": 0, "verifiedvotingfoundation.org": -1, "npo.nl": -1, "palm.com": -1, "bcv.ch": 0, "bathnes.gov.uk": 0, "xumaa.com": -1, "systemausfall.org": 0, "iberia.com": 0, "stemformatics.org": -1, "sextoyfun.com": -1, "chcidoo2.cz": -1, "cp.org": -1, "fortinet.com": -1, "arturkim.com": -1, "sexslurp.com": -1, "hmailserver.com": 0, "skimlinks.me": -1, "needmorehits.com": -1, "exeterfriendly.co.uk": -1, "itradecimb.com.sg": -1, "akban.org": -1, "pyd.io": 0, "newjobs.com": -1, "ahmia.fi": 0, "gaiahost.coop": 0, "coinbase.com": "max-age=15552000; includeSubDomains; preload", "codeclub.org.uk": 0, "terneuzen.nl": -1, "ucla.edu": -1, "icedivx.com": -1, "smuxi.org": "max-age=31536000", "aer.gov.au": -1, "mobify.me": -1, "worldfoodprize.org": -1, "discovernetwork.com": 0, "autoitscript.com": 0, "lincolnshire.gov.uk": -1, "quantamagazine.org": -1, "splashthat.com": 0, "youmail.com": -1, "roundhouse.org.uk": -1, "performancehorizon.com": 0, "theepochtimes.com": -1, "americanheart.org": -1, "freethoughtblogs.com": -1, "bodybuilding.com": 0, "golflink.com": -1, "cybertip.ca": 0, "phishd.com": 0, "meteorhacks.com": 0, "coxbusiness.com": -1, "npmjs.org": 0, "sourcefire.com": -1, "takeonthegame.com": -1, "friendlybracelets.com": 0, "s-msft.com": -1, "redbull.es": -1, "ethack.org": "max-age=31536000; includeSubDomains; preload", "acikakademi.com": 0, "coinmate.io": -1, "jdkasten.com": "max-age=31536000;", "mountspace.com": -1, "myedaccount.com": -1, "virtualtourist.com": -1, "blogcdn.com": -1, "minacs.com": -1, "tronixcomputers.com": 0, "themoneyreferral.com": -1, "moat.com": 0, "cair.com": -1, "groklearning-cdn.com": -1, "postle.net": -1, "wp.pl": -1, "clssl.org": -1, "tnaflix.com": "max-age=63072000; includeSubDomains", "scriptjunkie.us": "max-age=31536000; includeSubDomains", "crazyegg.com": 0, "personaldemocracy.com": 0, "livingroutes.org": -1, "greenparty.org.uk": "max-age=86400", "accessnow.org": 0, "tatepublishing.com": 0, "bassetlaw.gov.uk": -1, "aliunicorn.com": -1, "office.net": -1, "encryptr.org": "max-age=63072000; includeSubDomains", "webdevstudios.com": -1, "zonomi.com": 0, "tux.org": -1, "universityadmissions.se": -1, "liveinternet.ru": 0, "dhs.gov": 0, "feedmyinbox.com": 0, "moi.gov.sa": -1, "meldium.com": -1, "coopathome.ch": -1, "zynga.tm": -1, "balkanleaks.eu": -1, "photobtc.com": -1, "rl0.ru": -1, "iaea.org": -1, "fogbugz.com": 0, "lovtidende.dk": -1, "deliciousgreencoffee.com": -1, "ovscruise.com": 0, "digitaldollhouse.com": -1, "resurs.se": "max-age=31536000", "coloradoattorneygeneral.gov": 0, "raymii.org": "max-age=63072000; includeSubdomains; preload", "adobe.com": 0, "conoha.jp": 0, "kaspersky.ru": 0, "qukuai.com": -1, "unop.uk": -1, "apture.com": -1, "spkrb.de": -1, "fifengine.de": -1, "telegr.am": 0, "webex.com": -1, "sacnas.org": 0, "teac.com": -1, "politiken.dk": 0, "greatnet.de": "max-age=63072000; includeSubdomains; preload", "optionbit.com": -1, "paste2.org": 0, "rapid7.com": 0, "familysearch.org": 0, "veuwer.com": -1, "bitcoin.co.id": 0, "sickbits.net": -1, "dropdav.com": "max-age=63072000", "ohiobar.org": -1, "rtfd.org": -1, "rsys.net": -1, "cryptocointalk.com": -1, "rawgithub.com": 0, "listonic.com": 0, "torrentz.me": "max-age=31536000; includeSubdomains;", "connect.me": -1, "gluster.org": -1, "visiblegains.com": -1, "translink.co.uk": -1, "goodlucktrunk.com": 0, "lloydstsb-offshore.com": -1, "netelligent.ca": 0, "xsens.com": -1, "sb-innovation.de": -1, "jaast.com": 0, "gficloud.com": -1, "kobobooks.pt": -1, "levoleague.com": -1, "hodesdigital.com": 0, "derpy.me": -1, "iv.lt": 0, "readspeaker.com": 0, "heteml.jp": 0, "inbenta.com": 0, "torcache.net": 0, "frwp.org": -1, "depolitiezoekt.nl": -1, "flirble.org": -1, "vodafone.ie": -1, "aartdevos.dk": -1, "ocforums.com": -1, "spyderco.com": 0, "airtime.pro": 0, "blocktogether.com": -1, "thalysthecard.com": 0, "webstarts.com": 0, "privacychoice.org": -1, "vtcsec.ru": -1, "enocloud.com": -1, "ireeco.com": -1, "ift.tt": -1, "mclu.org": -1, "processing.org": 0, "securelist.com": -1, "bitcoinaverage.com": 0, "constantcontact.com": 0, "floek.net": "max-age=15768000", "googlevideo.com": -1, "theinternetco.net": -1, "diagonalperiodico.net": 0, "opscode.com": 0, "ccbill.com": 0, "databits.net": -1, "friedhoefewien.at": -1, "gototraining.com": 0, "artschools.com": -1, "omaze.info": -1, "magnet.ie": 0, "sytes.net": -1, "electronicinsanity.com": -1, "sitetagger.co.uk": 0, "dephormation.org.uk": "max-age=31536000; includeSubDomains", "247filmz.com": 0, "technicalcommunity.com": -1, "garoa.net": -1, "kensington.com": -1, "visionartforum.com": -1, "citi.com": 0, "studiesabroad.com": -1, "actblue.com": "max-age=31536000", "openbenchmarking.org": 0, "clicktracks.com": -1, "encyclopediadramatica.se": 0, "newrepublic.com": -1, "kolab.org": 0, "liveramp.com": -1, "linux-foundation.org": -1, "cipherlawgroup.com": 0, "punto.ar": "max-age=94223109; includeSubDomains", "wog.ch": 0, "systemoverlord.com": 0, "aviationweather.gov": 0, "plastc.com": 0, "flightglobal.com": 0, "praegnanz.de": -1, "consumentenbond.nl": 0, "verisign.es": 0, "debian-handbook.info": 0, "cdnetworks.com": 0, "allclearid.com": 0, "byte.nl": 0, "cavirtex.com": -1, "demdex.net": -1, "bibbitec.com": -1, "hifxonline.co.uk": -1, "gnuheter.org": -1, "thecreatorsproject.com": -1, "blankslate.io": 0, "influencersconference.com": -1, "he.net": 0, "modx.com": -1, "ndchost.com": "max-age=16070400;", "windstream.com": -1, "yourmembership.com": -1, "kaltura.com": -1, "builtwith.com": 0, "ohloh.com": -1, "justice4assange.com": "max-age=25920000", "aeriagames.com": -1, "newamerica.org": -1, "flyingcameras.ca": -1, "imgur.com": 0, "fiskeriverket.se": -1, "radartv.nl": 0, "navigantresearch.com": -1, "junostatic.com": -1, "dexmedia.com": -1, "clearchain.com": -1, "slu.se": -1, "xavisys.com": -1, "aldi-suisse.ch": -1, "yarddigital.com": -1, "wickedfiber.com": -1, "vipvpn.com": -1, "comscore.com": -1, "internetsociety.org": 0, "financialtrans.com": -1, "hqpower.eu": -1, "openmrs.org": -1, "gametreelinux.com": -1, "hypeshell.com": -1, "rackcdn.com": -1, "synergy-foss.org": 0, "tugraz.at": -1, "chistescortosbuenos.com": -1, "faxrobot.com": -1, "carekris.com": -1, "telex.cc": "max-age=15768000", "unibe.ch": -1, "smutty.com": 0, "dota2.com": -1, "ansibleworks.com": 0, "linux.lu": -1, "eth0.nl": "max-age=63072000", "airbnb.jp": -1, "sensis.com.au": -1, "unindented.org": "max-age=16070400", "betacie.com": -1, "proquest.com": -1, "oxfordjournals.org": -1, "sukimashita.com": -1, "pdfreaders.org": 0, "apm.com": 0, "brainstorage.me": 0, "antiphishing.org": -1, "virtkick.com": 0, "apne.ws": -1, "wishpot.com": -1, "datacamp.com": -1, "pages03.net": 0, "gkg.net": 0, "citibank.com": 0, "soupcdn.com": -1, "refer.ly": -1, "vocativ.com": 0, "peopleschoice.com": -1, "trisquel.info": 0, "parapoupar.com": -1, "gdatasoftware.co.uk": 0, "brabant.nl": -1, "rsc.org": 0, "socialtwist.com": 0, "informahealthcarestore.com": -1, "stuvel.eu": -1, "textbooks.com": 0, "csync.org": "max-age=15768000; includeSubDomains", "bcn.ch": 0, "humanevents.com": -1, "northern-indymedia.org": -1, "msicomputer.com": -1, "stayfriends.de": 0, "languageperfect.com": 0, "drupalwatchdog.com": 0, "huffingtonpost.ca": -1, "computer.ly": -1, "newgrounds.com": -1, "6wunderkinder.com": -1, "samsungtechwin.co.kr": -1, "fefe.de": -1, "namebrightstatic.com": 0, "dilbertfiles.com": -1, "grillingishappiness.com": -1, "telethon.it": -1, "kdab.com": 0, "bitcoin-central.net": -1, "sportifik.com": "max-age=31536000; includeSubDomains; preload", "trakehner-nord-west.de": 0, "movieposter.com": -1, "tmp.com": -1, "heathkit.com": -1, "medipreis.de": 0, "techweb.com": -1, "bdimg.com": -1, "nesl.edu": 0, "ztunnel.com": 0, "webfwd.org": " max-age=15768000;", "lazycoins.com": -1, "heidelberg.de": -1, "finn.no": 0, "drupalgardens.com": 0, "blogblog.com": -1, "moses.com": -1, "visiba.com": "max-age=15768000", "keeptempo.com": 0, "nextbit.com": 0, "vereinigte-ikk.de": -1, "sics.se": 0, "redbulls.com": -1, "tekgoblin.com": -1, "fwdcdn.com": -1, "marthastewart.com": -1, "subscribeonline.co.uk": 0, "uclahealth.org": 0, "screened.com": -1, "isyvmon.com": -1, "valueshop.co.uk": -1, "googlesource.com": "max-age=31536000; includeSubdomains", "authy.com": -1, "masspirgstudents.org": -1, "mwop.net": "max-age=31536000", "pegelf.de": -1, "calomel.org": 0, "poste.ch": "max-age=15552000", "itpol.dk": -1, "catalysis.com": 0, "zorrovpn.com": -1, "mxpnl.com": -1, "nazwa.pl": 0, "uk2img.net": -1, "yospace.com": -1, "filmlair.com": 0, "infinet.com.au": -1, "illustre.ch": 0, "microchip.com": -1, "reservationcounter.com": 0, "mondovino.ch": 0, "binsearch.info": 0, "gaminatorslots.com": -1, "discuto.io": 0, "ywxi.net": -1, "dailymail.co.uk": -1, "ygnition.com": -1, "codecademy.com": 0, "abebooks.co.uk": 0, "igg.me": -1, "precharge.net": -1, "blackbaud.com": 0, "ubermedia.com": -1, "simple.com": "max-age=31536000", "plugrush.com": -1, "scmagazineus.com": -1, "greenvehicleguide.gov.au": 0, "thaliproject.org": -1, "cognitivedissidents.com": -1, "securitymouse.com": -1, "atlas.sk": -1, "redbullmobile.at": 0, "nsupdate.info": "max-age=31536000;", "secusmart.com": -1, "primedice.com": "max-age=31536000; includeSubdomains;", "openhub.net": 0, "pubpeer.com": 0, "aptdeco.com": 0, "ft.com": -1, "landofbitcoin.com": -1, "womensaid.ie": 0, "equinix.com": -1, "uni-erlangen.de": -1, "weheartit.com": 0, "om.nl": "max-age=15552000; includeSubDomains", "easynews.com": "max-age=31536000; includeSubdomains;", "hertz.co.id": -1, "justsecurity.org": -1, "tlsfun.de": "max-age=31536000", "anybots.com": -1, "tchibo.de": "max-age=1800 ; includeSubDomains", "oagaviation.com": -1, "vistumbler.net": -1, "askmonty.org": -1, "merlinux.eu": -1, "motherjones.com": 0, "esa.int": -1, "4.cn": 0, "purdueplantdoctor.com": 0, "billboard.com": -1, "worldhealth.net": 0, "efukt.com": -1, "wdtinc.com": -1, "wpacracker.com": -1, "usvisa-info.com": 0, "pld-linux.org": 0, "pages05.net": 0, "correctiv-upload.org": 0, "biderundtanner.ch": -1, "utopia.ai": -1, "spontex.org": -1, "machinegunsvegas.com": -1, "prezi.com": 0, "joensuu.fi": -1, "cironline.org": 0, "kidshealth.org": -1, "solidarity-us.org": -1, "allianz-fuer-cybersicherheit.org": -1, "qksz.net": -1, "hertz.jo": -1, "acquia-sites.com": -1, "holba.ch": 0, "activenetwork.com": -1, "directbox.info": -1, "calsky.com": -1, "kalooga.com": -1, "dignityindying.org.uk": 0, "loisfortexas.com": -1, "planetnetbeans.com": -1, "tuxfamily.net": -1, "achelem.org": -1, "filmlinc.com": -1, "myopera.com": -1, "neu.edu": -1, "sherrin.com.au": 0, "welsh-country-cottages.co.uk": -1, "fastmail.com": "max-age=31536000; includeSubDomains; preload", "chainlove.com": -1, "upc.nl": 0, "vn5socks.com": -1, "delta.com": -1, "usi.edu": 0, "mirror-image.net": -1, "bookdepository.co.uk": -1, "ac.za": -1, "gotfuturama.com": -1, "geant.org": -1, "etarget.ro": -1, "adadvisor.net": -1, "dodspeople.com": -1, "cedia.org.ec": -1, "itea3.org": 0, "puhkaeestis.ee": 0, "get-digital.nl": 0, "slid.es": 0, "science-alliance.de": -1, "ipsos-na.com": 0, "where2getit.com": -1, "esellerate.net": 0, "eprncdn.com": -1, "gamedesire.net": -1, "terresoubliees.com": -1, "fwmrm.net": -1, "giphy.com": 0, "indabamusic.com": 0, "linuxforums.org": -1, "noblehour.com": 0, "shtuff.it": -1, "dustri.org": "max-age=31536000; preload", "tinyjpg.com": "max-age=31536000", "mykolab.com": "max-age=63072000; includeSubDomains", "apertureinsight.com": -1, "e4ward.com": 0, "thehill.com": -1, "hekko.pl": 0, "fxn.ws": -1, "subeta.net": -1, "eol.hu": -1, "bgr.com": 0, "vandyke.com": 0, "dcvote.org": 0, "iospp.org": -1, "assembly.com": 0, "cdnetworks.co.jp": -1, "magentohotel.dk": -1, "jhmi.edu": -1, "php-fusion.co.uk": 0, "bpaste.net": "max-age=31536000", "webmercs.com": -1, "f5.com.cn": -1, "retailsails.com": 0, "rudefinder.com": -1, "randsinrepose.com": -1, "unm.edu": -1, "vineyardvines.com": -1, "ntp.org": -1, "srgssr.ch": 0, "fdopk.org": -1, "uni-muenchen.de": -1, "atdmt.com": -1, "imimg.com": -1, "mmoculture.com": -1, "univ-paris-diderot.fr": -1, "ccavenue.com": 0, "bigv.io": 0, "impfen-info.de": -1, "mobihand.com": -1, "trustworthyinternet.org": "max-age=63113904", "happyherbivore.com": -1, "careerdean.com": 0, "brulinesfuelsolutions.com": -1, "minecraftserverlijst.nl": -1, "tickertech.com": 0, "olx.com.br": -1, "aaronbrotherscircular.com": 0, "wcas.nu": -1, "zazzle.com": 0, "linshunghuang.com": "max-age=31536000", "westpac.com.au": 0, "schnellno.de": 0, "bluesnap.com": -1, "boingboing.net": 0, "hastrk1.com": 0, "itvstatic.com": -1, "linux.org.ru": "max-age=7776000", "uoregon.edu": 0, "krlmedia.nl": 0, "ams-ix.net": "max-age=31536000", "h-node.org": 0, "harrenmedianetwork.com": -1, "sciamdigital.com": -1, "webxmedia.co.uk": 0, "mozillamessaging.com": -1, "globusreisen.ch": -1, "cumulusnetworks.com": 0, "jako-o.eu": -1, "mosis.com": "max-age=31536000; includeSubDomains", "superevr.com": 0, "real-debrid.com": 0, "stocktwits.com": 0, "mendeley.com": 0, "torrentz.in": "max-age=31536000; includeSubdomains;", "section9.co.uk": -1, "whiskeymedia.com": -1, "rscweb.org": -1, "kth.se": 0, "aarondcampbell.com": 0, "condenaststore.com": -1, "proxery.com": 0, "peopleschoicecu.com.au": 0, "cotse.net": "max-age=31536000; includeSubDomains", "price.ua": -1, "letsencrypt.org": "max-age=15768000", "spdns.de": "max-age=31536000", "easyvoicebiometrics.com": -1, "photobucket.com": -1, "easthants.gov.uk": -1, "playstation.net": -1, "sigmabeauty.com": 0, "grupfoni.com": 0, "nextag.com": -1, "blackducksoftware.com": -1, "olimex.com": 0, "siteadvisor.com": 0, "thefrozenfire.com": -1, "nodesource.com": -1, "transip.nl": "max-age=31536000", "toxme.se": -1, "cambeywest.com": 0, "varcentral.com.au": -1, "betterbills.com.au": -1, "athensams.net": -1, "mypayquake.com": -1, "spogo.co.uk": 0, "cdnpark.com": -1, "onthehub.com": -1, "helloneighbour.com": "max-age=15768000", "onestore.ms": -1, "visahq.com": "max-age=31536000 ; includeSubDomains", "americanaexchange.com": -1, "hcl.in": -1, "mediciglobal.com": -1, "umassulearn.net": 0, "devsbuild.it": -1, "rmxads.com": -1, "webinspector.com": "max-age=15768000", "sandia.gov": -1, "inria.fr": -1, "ubi.com": -1, "ecosia.org": "max-age=31536000", "slidesharecdn.com": -1, "makerbot.com": -1, "gifgratis.net": -1, "fbhexpo.com": -1, "linuxmint-art.org": -1, "dxw.com": "max-age=15552000", "rachelbythebay.com": 0, "httpwatch.com": 0, "esrb.org": -1, "clarahost.co.uk": -1, "divshot.com": 0, "wordentropy.org": -1, "nature.com": -1, "tenten.vn": -1, "iab.net": -1, "arduino.cc": 0, "azabani.com": 0, "lacie.com": -1, "riastatic.com": -1, "p0.com": -1, "powerpay.biz": -1, "redbubble.net": -1, "zayo.com": 0, "correctiv.org": 0, "publicobject.com": 0, "atlatszo.hu": -1, "anb.com.sa": 0, "policymic.com": -1, "image-gmkt.com": -1, "ruby-toolbox.com": "max-age=15768000", "strongswan.org": "max-age=31536000; includeSubDomains", "alexishair.com": -1, "illinoislawreview.org": 0, "btcstore.eu": -1, "m3server.com": "max-age=31536000; includeSubdomains", "ioam.de": -1, "gemeentebest.nl": -1, "vmwareblogs.com": -1, "fcla.edu": -1, "litmus.com": "max-age=31536000", "shambhalamountain.org": -1, "donorregister.nl": -1, "ilovefreegle.org": 0, "theskoop.ca": -1, "xeneris.net": -1, "sexkompas.net": -1, "ign.com": -1, "hispeed.ch": -1, "swetswise.com": -1, "registry.asia": -1, "wasilczyk.pl": 0, "brokentoaster.com": -1, "sourceafrica.net": 0, "ispgids.com": 0, "ede-look.org": -1, "ovirt.org": -1, "kaseya.net": -1, "eurofurence.org": -1, "37signals.com": 0, "clusterconnection.com": -1, "yemeksepeti.com": 0, "vine.co": "max-age=631138519", "matomymedia.com": -1, "revosec.ch": 0, "azhca.org": -1, "strategicmanagement.net": 0, "szkb.ch": -1, "popvote.hk": -1, "civicrm.org": "max-age=31536000", "startssl.us": 0, "proxysolutions.net": 0, "lightreading.com": -1, "austrian.com": 0, "orafarm.com": -1, "accan.org.au": 0, "e621.net": 0, "wikibooks.org": "max-age=31536000; includeSubDomains; preload", "afilias.info": 0, "klibert.pl": 0, "acdd.tk": -1, "drinkaware.co.uk": 0, "italliance.com": 0, "water.org": 0, "aldi-mobile.ch": -1, "ifex.org": -1, "fakturownia.pl": 0, "reputation.com": -1, "auth0.com": 0, "mwave.com.au": -1, "cuny.edu": 0, "tuningworld.com.au": 0, "patentbaristas.com": -1, "cryptad.com": -1, "harriscomputer.com": -1, "subply.com": -1, "light-paint.com": -1, "zst.com.br": -1, "arbeitsagentur.de": -1, "memset.com": 0, "safeshepherd.com": 0, "digitalnewsagency.com": -1, "sfx.ms": -1, "matildajaneclothing.com": 0, "verzekeringssite.nl": -1, "marcan.st": "max-age=31536000;", "hitbox.com": -1, "bitx.co": -1, "yle.fi": -1, "s-msn.com": -1, "vendercom.com": 0, "kiraka.de": -1, "wienmobil-karte.at": -1, "firstlook.org": "max-age=15768000; includeSubDomains; preload", "rushbucks.com": -1, "varuste.net": 0, "talkingphonebook.com": -1, "autoadmanager.com": 0, "darkmail.info": 0, "milwaukeemakerspace.org": -1, "yadg.cc": "max-age=31536000; includeSubdomains;", "austiners.com": 0, "heinlein-support.de": -1, "yandex.com.tr": 0, "zscaler.com": 0, "casinoaffiliateprograms.com": -1, "sr.se": -1, "swmed.edu": -1, "zueriwieneu.ch": -1, "binera.de": -1, "suse-art.org": -1, "degica.com": -1, "atomz.com": -1, "rca.org": 0, "illuminated-pots.com": -1, "redfin.com": -1, "brandweeruitgeest.nl": -1, "superuser.com": 0, "mypcbackup.com": 0, "shmoo.com": -1, "kiva.org": 0, "lugons.org": "max-age=31536000", "linuxgamepublishing.com": -1, "dynu.com": 0, "txmblr.com": -1, "ksl.com": 0, "eurogamer.net": 0, "verivox.de": -1, "tinyletter.com": 0, "cdwg.com": 0, "ndnmediaservices.com": -1, "stackauth.com": 0, "onefeed.co.uk": -1, "raeng.org.uk": -1, "gnumeric.org": -1, "venuscafem.com": -1, "ahnlab.com": -1, "spice-space.org": -1, "vzw.com": -1, "siff.net": -1, "tibetaction.net": -1, "telemetry.com": 0, "zorpia.com": 0, "herox.com": "max-age=31536000", "worldcommunitygrid.org": 0, "mork.mo": -1, "telnic.org": 0, "semaphoreci.com": 0, "pariloto.net": -1, "static-economist.com": -1, "ookla.com": -1, "abdussamad.com": "max-age=15768000", "mysn.de": -1, "kub.nl": "max-age=31556953", "usenetjunction.com": "max-age=15768000", "nomachine.com": -1, "win-sv.jp": -1, "mydrive.ch": 0, "frostwire.com": -1, "makemytrip.com": -1, "magix-online.com": 0, "kyn.me": -1, "vidahost.com": 0, "city.com.ua": -1, "govexec.com": 0, "starfieldtech.com": 0, "sescoops.com": 0, "tb.cn": 0, "getdigital.fr": 0, "t-engine.org": 0, "three.ie": 0, "doubleclick.com": -1, "dataquest.io": 0, "redbull.com": 0, "visionairlines.com": -1, "secureprosoftware.com": -1, "ielts.org": 0, "petsymposium.org": 0, "cia.com": -1, "w00t.com": -1, "djoserwandelenfiets.nl": -1, "esdiscuss.org": -1, "interacposcentre.ca": "max-age=15768000", "estat.com": -1, "lichtblick.de": -1, "totalfanshop.net": -1, "notedcode.com": 0, "auphonic.com": "max-age=2592000", "switchadhub.com": -1, "packagelab.com": 0, "shrinktheweb.com": 0, "lendo.se": -1, "mobify.com": 0, "nfadmin.net": -1, "razoo.com": -1, "intand.com": 0, "ausgamers.com": 0, "webhungary.hu": -1, "xmpp.jp": 0, "mlno6.com": -1, "linuxhostsupport.com": 0, "enwp.org": -1, "ingenico.com": -1, "bitcoin.in": -1, "myvirtualpaper.com": -1, "scribus.net": -1, "neteller.com": -1, "x-info.org": -1, "yieldselect.com": -1, "buzzillions.com": -1, "perfectaudience.com": 0, "otr.im": "max-age=15768000", "bloombergsports.com": -1, "extatic.org": -1, "sohopelesslybroken.com": 0, "q7.com": 0, "pubkey.is": "max-age=15768000; includeSubDomains; preload", "californiasunday.com": 0, "brevado.com": -1, "newyorkneedsyou.org": 0, "this-download-would-be-faster-with-a-premium-account-at-good.net": -1, "siteparc.fr": 0, "worlde-idcongress.com": -1, "livejournal.com": 0, "lu.se": -1, "mysmartrend.com": 0, "t-mobile.co.uk": 0, "e2ma.net": 0, "rt.ru": 0, "sourcefabric.com": -1, "thisismedium.com": -1, "geccdn.net": -1, "xenproject.org": -1, "cannex.com": 0, "hobbyking.com": 0, "bnw.im": 0, "allianzfuercybersicherheit.de": -1, "virwox.com": -1, "researchstore.com": -1, "o2-tv.cz": -1, "modsecurity.org": 0, "contributoria.com": 0, "ithaca.edu": 0, "otenet.gr": -1, "crowdsupply.com": "max-age=31536000; includeSubdomains;", "ubertags.com": -1, "burnley.gov.uk": 0, "totalwebsolutions.com": -1, "techidiots.net": -1, "acunetix.com": 0, "opm.gov": 0, "ravendb.net": -1, "companiesintheuk.co.uk": -1, "intermundomedia.com": -1, "devimperium.com": -1, "compuwareapm.com": 0, "plurk.com": -1, "mxgm.org": -1, "workplacegiving.co.uk": 0, "aldi.lu": 0, "bbseyes.com": -1, "perfora.net": -1, "cch.com": 0, "xtgem.com": -1, "livestatserver.com": -1, "jacoblangvad.com": -1, "frieslandcampina.nl": -1, "calchamer.com": -1, "waffles.fm": 0, "burthub.com": 0, "tasb.org": -1, "documentfoundation.org": 0, "sf.net": 0, "guidebook.com": 0, "bu.edu": -1, "talkoclock.com": -1, "visaliatimesdelta.com": -1, "ted.com": 0, "cardcash.com": -1, "brandspankingnew.net": -1, "trgt.eu": -1, "aok-gesundheitspartner.de": -1, "elegantthemes.com": 0, "morphis.com": -1, "pirateparty.ca": 0, "soom.cz": 0, "erinn.org": 0, "investingchannel.com": 0, "sbarmen.no": -1, "ntvspor.net": 0, "techxpress.net": 0, "worldforpets.com.au": "max-age=15768000", "iceheberg.fr": -1, "hola.org": 0, "tzoo-img.com": -1, "whatismyip.com": -1, "ypautos.com": -1, "ku.dk": -1, "yandex.kz": 0, "buscape.com.br": -1, "shopmania.org": 0, "torrentz-proxy.com": "max-age=31536000; includeSubdomains;", "norx.io": 0, "lolware.net": "max-age=31536000", "zdmcirc.com": -1, "drone.io": 0, "movableink.com": 0, "cryptoexperts.com": 0, "enphase.com": 0, "courtlistener.com": "max-age=31536000; includeSubDomains; preload", "mesosphere.com": 0, "meteonews.net": -1, "coresecurity.com": -1, "clickon.com.ar": 0, "volcanoecigs.com": 0, "cimacorp.net": -1, "vistech.net": -1, "megapathwholesale.com": -1, "themesandco.com": -1, "nickyhager.info": -1, "linksfu.com": 0, "ujf-grenoble.fr": -1, "quandl.com": 0, "insight.com": 0, "mail.ru": "max-age=16070400", "tremendesk.com": -1, "youtube-nocookie.com": -1, "evbstatic.com": -1, "a-ads.com": "max-age=631152000; includeSubdomains", "icommons.org": -1, "gavinhungry.com": -1, "twattle.net": "max-age=86400", "getcloak.com": "max-age=34560000", "kinja-static.com": -1, "onesite.com": 0, "thomasnet.com": -1, "bho.pl": 0, "shaunlorrain.com.au": -1, "flightglobalshop.com": -1, "unblock-us.com": 0, "mathjax.org": 0, "joomlainfo.ch": 0, "cfda.gov": -1, "wahanda.net": 0, "alza.sk": "max-age=31536000; includeSubDomains; preload", "gosquared.com": "max-age=31536000", "adp.com": -1, "moveon.org": -1, "plattstatic.com": 0, "tyndall.ie": -1, "chartmogul.com": -1, "umass.edu": 0, "frugalware.org": 0, "osmocom.org": -1, "cdig.me": 0, "viviscal.co.uk": -1, "plastidipuruguay.com": 0, "hertz.pt": -1, "zillow.com": 0, "siteor.com": -1, "coverstand.com": -1, "cert-bund.de": -1, "nnm-club.me": 0, "radioplayer.co.uk": -1, "rcfp.org": 0, "hipeac.org": 0, "flyertown.ca": 0, "obitalk.com": 0, "hostvoice.com": 0, "mountaincode.eu": -1, "funio.com": "max-age=15768000", "uefidk.com": -1, "corvisa.com": 0, "duracellcloud.com": -1, "freelansim.ru": 0, "newscientistsubscriptions.com": 0, "getresponse.com": 0, "zen-cart.com": -1, "addbooks.se": 0, "shibboleth.net": 0, "makeprojects.org": -1, "esj.com": 0, "eveonline.com": 0, "pv.gov.sa": -1, "972mag.com": -1, "assoc-amazon.de": -1, "hertz.pl": -1, "versioneye.com": 0, "vidstore.com": -1, "weburbanist.com": 0, "communigator.co.uk": -1, "collab.net": -1, "slickdealz.net": -1, "talgov.com": 0, "courtesan.com": -1, "opencores.org": -1, "mpagano.com": -1, "spiderwebsoftware.com": -1, "packagecontrol.io": "max-age=15552000", "cryptopp.com": 0, "greensmoke.com": 0, "deekayen.net": "max-age=15768000", "mol.im": -1, "secondstreetapp.com": 0, "volunteer2.com": -1, "spreadshirt.de": 0, "jyllands-posten.dk": 0, "ibphoenix.com": -1, "pressable.com": 0, "jewishpress.com": -1, "clipperz.is": "max-age=15768000", "swissdigicert.ch": -1, "openlistings.co": 0, "renrencaopan.com": -1, "spreadshirt.dk": 0, "snapchat.com": 0, "navy.mil": -1, "account3000.com": 0, "minted.com": 0, "site24x7.com": "max-age=15768000", "epls.gov": -1, "metin2.co.nz": -1, "maxcdn.com": 0, "leidenuniv.nl": -1, "louderthanwar.com": -1, "microfocus.com": -1, "kenexa.com": 0, "jariangibson.com": -1, "hackademix.net": "max-age=157680000", "letstalkbitcoin.com": 0, "moxiesoft.com": -1, "verizonenterprise.com": -1, "postgresql.us": 0, "azet.sk": -1, "supportion.org": -1, "postalheritage.org.uk": -1, "audienceamplify.com": -1, "zenmate.com": 0, "dc801.org": "max-age=63072000", "bnf.org": -1, "eduncovered.com": -1, "westminster.gov.uk": -1, "gwallet.com": 0, "timeinc.com": -1, "flitto.com": 0, "mechon-mamre.org": -1, "saltstack.com": -1, "herokuapp.com": "max-age=31536000", "theatomgroup.com": -1, "kralenstart.nl": 0, "ciscoconnectcloud.com": 0, "firelady.com": 0, "coverageforall.org": -1, "getdigital.de": 0, "comm100.com": -1, "seafile.com": -1, "ghash.io": -1, "swiss-prime-site.ch": 0, "stackapps.com": 0, "verfassungsschutz.de": 0, "rcicruiseholidays.com": -1, "ukash.com": 0, "tusfiles.net": -1, "shellfish.io": 0, "cacetech.com": 0, "kollegorna.se": 0, "hex-rays.com": 0, "l-auto-entrepreneur.org": 0, "ar.gy": -1, "fulltraffic.net": -1, "opendatacity.de": "max-age=15552000", "bitquick.co": -1, "truthmarket.com": -1, "amazingweb.co": 0, "planet-work.com": -1, "pieperhome.de": "max-age=31556926; includeSubDomains; preload", "imdb.com": -1, "circularhub.com": -1, "wellsfargo.com": 0, "user-agents.org": -1, "cryoutcreations.eu": 0, "telefonica.cz": -1, "mkssoftware.com": 0, "wellbid.com": 0, "simosnap.com": 0, "articulate.com": 0, "vanityfair.com": -1, "wordpress.tv": 0, "fdic.gov": "\"max-age=157680000\"", "sofurry.com": 0, "coinfloor.co.uk": 0, "razorservers.com": -1, "trailofbits.com": -1, "syoparekisteri.fi": -1, "gittip.com": 0, "chron.com": -1, "fee.org": 0, "osgeo.org": 0, "jboss.com": -1, "3dvisionlive.com": -1, "personalitypage.com": -1, "foundationbeyondbelief.org": -1, "wallst.com": 0, "broadland.gov.uk": -1, "git.io": 0, "draytek.com": 0, "campact.de": 0, "asknet.de": -1, "filezilla-project.org": 0, "ipsos-mori.com": 0, "hackerboard.de": 0, "wikinvest.com": -1, "buch.de": -1, "veinteractive.com": -1, "rockcreek.com": 0, "fourecks.de": "max-age=31536000; includeSubDomains", "ufies.org": -1, "bitcoinstats.com": -1, "sharethrough.com": -1, "armedforcesday.org.uk": 0, "salesmanago.pl": 0, "fyleio.com": -1, "allunmanaged.com": 0, "buildbetter.software": -1, "hungerhost.com": -1, "pornbb.org": -1, "valueapplications.com": 0, "ovh.co.uk": 0, "ionicframework.com": -1, "flowingdata.com": -1, "passwordcard.org": 0, "connextra.com": -1, "voicethread.com": 0, "anxpro.com": -1, "mochajs.org": -1, "veruta.com": -1, "buyboard.com": -1, "mci.edu": "max-age=30758400", "365ticketsscotland.com": -1, "asmc.de": 0, "llnl.gov": 0, "surpasshosting.com": 0, "beaconreader.com": -1, "biz.id": -1, "newsblur.com": "max-age=0; includeSubDomains", "andywalsh.com": 0, "paymoapp.com": -1, "zeeagency.com": -1, "utopia-web.com": -1, "abr.gov.au": 0, "ecode360.com": -1, "adda-sr.org": -1, "sportschau.de": 0, "apigee.com": -1, "euroflorist.no": -1, "aspi.org.au": -1, "ppcoin.org": -1, "bzfd.it": -1, "top.de": 0, "artemisinternet.com": -1, "alivenotdead.com": -1, "irunsafe.com": 0, "hertz.co.uk": 0, "lingospot.com": -1, "uglymugs.ie": 0, "clubcompy.com": -1, "iisp.org": -1, "adform.net": -1, "policia.es": -1, "abiresearch.com": 0, "codexns.io": "max-age=15552000", "brandensittich.de": "max-age=86400", "itmb.nl": -1, "cvut.cz": -1, "savedeo.com": "max-age=15768000", "tacar.org": "max-age=31536000", "johnrennie.net": -1, "mnocdn.no": -1, "freenode.net": -1, "delish.com": -1, "gameswelt.net": -1, "d.pr": -1, "kitchenriddles.com": 0, "dreamnews.jp": -1, "webthumbnail.org": -1, "tagman.com": -1, "test.de": "max-age=31536000;", "harlandclarkegiftcard.com": -1, "icims.com": 0, "netzguerilla.net": 0, "iter.org": 0, "yuilibrary.com": -1, "paytoll.eu": -1, "northeastern.edu": -1, "waze.com": "max-age=31536000; includeSubDomains; preload", "d3.ru": 0, "ki.se": -1, "king.com": 0, "xt-commerce.com": 0, "skycityauckland.co.nz": "max-age=31536000", "develop100.com": -1, "hostdime.com": 0, "nxtforum.org": 0, "ntsb.gov": -1, "dojotoolkit.org": 0, "bidz.com": -1, "yb0t.com": -1, "semantic-mediawiki.org": 0, "clinicaltrials.gov": -1, "partipirate.ch": 0, "collectd.org": "max-age=86400; includeSubDomains", "nuggad.net": -1, "bitpay.com": "max-age=31536000", "coderbits.com": 0, "html5test.com": "max-age=15768000", "openitc.co.uk": -1, "marc-stevens.nl": 0, "rade.tk": -1, "properpet.com": -1, "andesi.org": -1, "newscientist.com": 0, "ec21.com": -1, "infusedsystems.com": -1, "penguinwebhosting.com": 0, "searchmarketing.com": -1, "mastercardintl.com": -1, "theiet.org": 0, "meetrics.de": 0, "ellak.gr": "max-age=31536000", "doublerobotics.com": 0, "kenshoo.com": -1, "hawaiianair.com": -1, "newscred.com": 0, "dosomething.org": 0, "cheshireeast.gov.uk": -1, "blackboard.com": 0, "inventati.org": -1, "geekevents.org": -1, "southbankcentre.co.uk": -1, "twistage.com": -1, "marmotte.net": -1, "biddeal.com": -1, "hartvoorinternetvrijheid.nl": -1, "operasoft.com": -1, "ecrimeresearch.org": 0, "ifightsurveillance.com": "max-age=31536000; includeSubdomains", "glad.org": -1, "arpxs.com": -1, "williamhill.com": -1, "mynaweb.com": 0, "citrusbyte.com": 0, "yubico.com": -1, "ing.nl": "max-age=31622400", "gitshell.com": 0, "wemakeprice.com": -1, "wifilib.fr": -1, "stefan-betz.net": "max-age=7689600", "forbrukerportalen.no": -1, "totse2.com": -1, "codehs.com": 0, "g5.gov": -1, "myopenid.com": -1, "bverfg.de": -1, "bbcomcdn.com": -1, "humpi.at": "max-age=31536000; preload", "bitcoinshop.us": -1, "allmychanges.com": "max-age=31536000", "swingfree.co.uk": -1, "clicksor.com": -1, "tgknt.com": -1, "office.co.uk": -1, "jazz.co": 0, "adcash.com": 0, "nationalarchives.gov.uk": -1, "pcp.com": -1, "penango.com": "max-age=31536000", "rusi.org": -1, "rts.ch": 0, "networkhm.com": -1, "ssl.com": 0, "peer39.net": -1, "atname.ru": -1, "veronmaksajat.fi": 0, "bell.ca": -1, "thestorefront.com": 0, "tlecdn.net": 0, "psswrdbx.com": -1, "userecho.com": 0, "anonymous-proxy-servers.net": "max-age=31536000; includeSubDomains; preload", "londonstockexchange.com": -1, "superpetusa.com": -1, "piratpartiet.se": 0, "geti2p.net": "max-age=31536000; includeSubDomains", "casetext.com": 0, "integrity.st": 0, "thegazette.co.uk": -1, "lunarpages.co.uk": -1, "mville.edu": 0, "sittard-geleen.nl": -1, "flinto.com": -1, "selfhost.de": 0, "lb.ca": 0, "win-rd.jp": -1, "kitepackaging.co.uk": 0, "securetrust.com": 0, "publicradio.org": 0, "freemailer.ch": 0, "onepagerapp.com": 0, "alzheimers.org.uk": 0, "plant-world-seeds.com": 0, "xpiconly.com": 0, "fotoforensics.com": -1, "aulani.jobs": 0, "ezimages.eu": -1, "jwpsrv.com": -1, "adigital.org": -1, "everesttech.net": -1, "readme.io": 0, "lolnet.org": -1, "marathonbet.com": -1, "nieuwsblad.be": 0, "lovehoney.co.uk": 0, "dmlimg.com": -1, "ibdcd.com": 0, "tauntondeane.gov.uk": -1, "alditalk.de": -1, "technologyreview.com": -1, "islenzka.net": -1, "photopay.net": 0, "volatilesystems.com": -1, "jfklibrary.org": -1, "omniupdate.com": 0, "groceryserver.com": -1, "huluim.com": -1, "kuruc.org": -1, "neck2neck.com": -1, "swca.org": -1, "net.br": -1, "postwire.com": 0, "alertir.com": -1, "hackspace.org.uk": 0, "eurodns.com": "max-age=134176937; includeSubDomains", "illinoistech.org": 0, "peliaika.fi": -1, "atbank.nl": 0, "globalvoicesonline.org": 0, "lyrk.de": "max-age=2628000", "dealchicken.com": 0, "travelrepublic.co.uk": -1, "clipth.net": -1, "adis.ws": -1, "webtru.st": -1, "collegebeschermingpersoonsgegevens.nl": -1, "msn.co.jp": -1, "cduniverse.com": 0, "endpoint.com": "max-age=31536000", "wishabi.ca": -1, "thewatershed.com": 0, "p-tano.com": -1, "hosteuropegroup.com": 0, "vtbrussia.ru": -1, "medistack.com": -1, "newstral.com": 0, "gsstatic.com": -1, "nestle.com": 0, "woolworths.com.au": -1, "schoeller.de": -1, "crypto.graphics": "max-age=15768000; includeSubDomains; preload;", "interc.pt": -1, "bitmex.com": "max-age=31536000; includeSubDomains", "tacticaltech.org": 0, "sciencemag.org": -1, "barnebys.co.uk": 0, "baylor.edu": -1, "cryptonit.net": "max-age=31536000; includeSubdomains; preload", "thenextweb.com": 0, "ncsc.nl": "max-age=15552000; includeSubDomains", "rresults.com": -1, "adformdsp.net": -1, "zulius.com": "max-age=31536000; includeSubdomains; preload", "tibco.com": -1, "lifars.com": -1, "webfaction.com": 0, "zuerich.ch": -1, "cnb.cx": -1, "safehubcollective.org": -1, "ovpn.se": "max-age=31536000; includeSubdomains", "feedsportal.com": -1, "leadforensics.com": -1, "zooko.com": -1, "rackspace.hk": 0, "bitme.com": -1, "contextly.com": 0, "leadpages.net": 0, "r7.com": -1, "aegee-enschede.nl": 0, "asada.gov.au": -1, "ip-projects.de": 0, "gigenet.net": -1, "m2fjob.com": -1, "raur.co": 0, "blogautomobile.fr": -1, "kirklees.gov.uk": 0, "ideasonboard.com": -1, "igcdn.com": -1, "buzzbytes.net": -1, "kobobooks.it": -1, "washpost.com": -1, "dgl.cx": "max-age=31536000", "whistleout.com": -1, "babylon.com": -1, "jhalderm.com": "max-age=15768000", "nttcoms.com": -1, "nowsecure.com": -1, "fuckyoucash.com": -1, "ampersandjs.com": 0, "gritdigital.co.uk": "max-age=63072000; preload", "distil.it": -1, "quizsnack.com": -1, "numsys.eu": -1, "bigo.net": 0, "guildwars2.com": 0, "thesfmarathon.com": -1, "obedovat.sk": "max-age=31536000", "buyfacefx.com": -1, "litle.com": 0, "accesstojustice.gov.au": -1, "segment.com": "max-age=3600;", "projectsecretidentity.org": "max-age=31536000; includeSubdomains", "totalboox.com": 0, "register4less.com": 0, "defenseindustrydaily.com": 0, "contentabc.com": -1, "myitcv.org.uk": -1, "incircle.com": -1, "fbdatesecure.com": -1, "privateinternetaccess.com": "max-age=15768000; includeSubdomains; preload", "cryptocloud.com": -1, "judicialwatch.org": 0, "acalogadmin.com": -1, "fas.org": -1, "madeinafreeworld.com": -1, "zerties.org": -1, "worldcubeassociation.org": "max-age=15768000; includeSubDomains; preload", "voys.nl": 0, "ship-ment.com": 0, "ordermychecks.com": 0, "factoryselecthomes.com": -1, "ucsf.edu": 0, "talkactive.net": 0, "progress.com": 0, "dlnws.com": -1, "specc.ie": -1, "assoc-amazon.fr": -1, "conversionsbox.com": -1, "fluctishosting.com": 0, "ingdirect.es": 0, "bethsoft.com": -1, "radioshackwireless.com": -1, "trustthevote.org": 0, "burningshed.com": 0, "tonergiant.co.uk": 0, "quantixtickets1.com": 0, "rapleaf.com": -1, "vresp.com": 0, "rr.com": -1, "yoursav.me": -1, "146.247": -1, "swiss.com": 0, "noembed.com": 0, "datadirect.com": 0, "playerattack.com": -1, "tinfoil.co": "max-age=31536000", "overlakehospital.org": 0, "sigxcpu.org": -1, "reporo.com": -1, "std3.ru": 0, "jambit.com": 0, "serving-sys.com": -1, "mobilevikings.com": "max-age=31536000;", "adzerk.net": -1, "accountchooser.com": "max-age=31536000", "gamehouse.com": -1, "watsoninstitute.org": -1, "haproxy.com": 0, "egenix.com": 0, "muckrock.com": "max-age=31536000; includeSubDomains", "mbdetox.com": 0, "potager.org": "max-age=15768000", "decryptcryptolocker.com": -1, "automotivelinux.org": "max-age=16070400", "tony.xyz": -1, "tvheadend.org": -1, "wizbangpop.com": 0, "techweekeurope.co.uk": -1, "touchandtravel.de": -1, "boounce.com": -1, "binaryturf.com": 0, "odcdn.com": -1, "mikeconley.ca": 0, "decipherinc.com": 0, "middelburg.nl": -1, "chemistwarehouse.com.au": 0, "timos.me": "max-age=15768000", "112cafe.com": -1, "tppnocertification.org": -1, "unicdn.net": -1, "gotmerchant.com": -1, "jdsupra.com": -1, "megayoutubeviews.com": -1, "as112.net": -1, "dagbladet.no": 0, "nine.ch": 0, "peterodding.com": 0, "eblastengine.com": -1, "bernstein.com": 0, "terrapass.com": 0, "zareason.com": 0, "starkist.com": -1, "opendoor.com": -1, "ricoh.sg": -1, "hobocomp.com": 0, "ars.to": -1, "registro.br": 0, "greenhost.nl": "max-age=31536000", "sublimegit.net": "max-age=31536000; includeSubDomains", "startssl.org": 0, "tchibo-ideas.de": -1, "dia-grid.org": "max-age=31536000; includeSubDomains", "gotraffic.net": -1, "redbullmediahouse.com": -1, "mt-cdn.net": -1, "coreos.com": 0, "247realmedia.com": -1, "winoptions.com": -1, "west-lindsey.gov.uk": -1, "gnusocial.de": "max-age=15552000", "trinityhome.org": -1, "invoiceocean.com": 0, "pogamay.ru": -1, "canaldigital.se": 0, "energinet.dk": -1, "finance.gov.sk": -1, "piratenpartei.at": "max-age=604800", "ucc.ie": -1, "dataskydd.net": "max-age=31536000;", "bw.com": -1, "getsharex.com": 0, "county-star.com": -1, "torrentz.to": "max-age=31536000;", "warnerartists.com": -1, "cloudmining.guru": 0, "superkuh.com": -1, "cdnpi.pe": -1, "toyfoundry.net": -1, "ao2.it": -1, "wimm.com": -1, "xm1math.net": -1, "discogsmp3.com": -1, "oeffentliche-it.de": 0, "sedo.fr": -1, "sunroofwinddeflectors.com": -1, "newyorkcasual.com": 0, "dw.com.com": -1, "consumer.gov": 0, "mydigipass.com": "max-age=15768000", "gearhog.com": -1, "123-secure.com": -1, "itu.int": -1, "percona.com": "max-age=31536000; includeSubdomains;", "metastatuspage.com": 0, "oagcargo.com": -1, "awltovhc.com": -1, "wsodcdn.com": -1, "lookinglocal.gov.uk": 0, "subconadmin.com": 0, "kinox.am": -1, "fcitx-im.org": 0, "migros-shop.de": -1, "tandlakarforbundet.se": -1, "get.cm": -1, "altmetric.com": 0, "wennect.info": 0, "zopa.com": 0, "teamboard.com": 0, "typesafe.com": 0, "unbit.it": 0, "gajim.org": -1, "hivos.org": 0, "vs.ch": -1, "kickapps.com": -1, "scraperwiki.com": 0, "yworks.de": -1, "gcmcomputers.com": 0, "thesafety.us": 0, "hackerspaces.nl": 0, "mecoffee.nl": 0, "bcgolf.com": 0, "push.io": -1, "wwf.ch": 0, "tuvdotcom.com": -1, "jeena.net": "max-age=15768000", "baekdal.com": -1, "cybershambles.com": -1, "lastminute.com": -1, "kop11.com": -1, "globaltestsupply.com": -1, "membershiprewards.com": -1, "wiredforchange.com": 0, "fiannafail.ie": 0, "dotdeb.org": "max-age=31536000; includeSubdomains;", "mappedinisrael.com": 0, "wpp.com": -1, "www.$lower": -1, "trialpay.com": 0, "coverforyou.com": 0, "fastwebmedia.com": -1, "adziff.com": -1, "x.ai": 0, "pocketmatrix.com": -1, "equalitytrust.org.uk": -1, "wintiewin.com": -1, "tele2.se": 0, "lanistaads.com": -1, "spsn.net": 0, "mutualofamerica.com": 0, "verisign.com.tw": 0, "fdih.dk": -1, "okpartypix.com": -1, "cafemakers.com": -1, "meltwaternews.com": -1, "kyivpost.com": 0, "robeco.nl": "max-age=31536000; includeSubDomains", "awesome-it.de": "max-age=63072000", "olin.edu": -1, "gitorious.org": 0, "lektorium.tv": 0, "cebit.de": -1, "kanotix.net": -1, "tuts4you.com": "max-age=63072000; includeSubDomains", "foolcdn.com": 0, "m3xs.net": 0, "rheden.nl": -1, "consumersunion.org": 0, "arsenalnews.net": -1, "monotypeimaging.com": -1, "otalk.im": 0, "eai.org": 0, "upaymobile.co.uk": -1, "dslr.net": -1, "patrickbateman.biz": -1, "spoki.lv": -1, "vrijstellingoldtimer.nl": 0, "ubs.com": -1, "bpsshop.org.uk": -1, "invensense.com": -1, "wifipineapple.com": 0, "vdoth.com": -1, "welcometometlife.com": 0, "fitbit.com": -1, "audiogo.com": -1, "formatdynamics.com": 0, "parcelforce.com": -1, "phcheats.com": -1, "seedboxes.cc": -1, "tanke-wienenergie.at": -1, "coveritlive.com": 0, "fusion-lifestyle.com": 0, "dachix.com": -1, "witness.org": 0, "adspeed.com": 0, "travelspecialistsite.com": -1, "nowybip.pl": -1, "social-engineer.com": -1, "adtmag.com": 0, "lambda-tek.com": -1, "thesexyhouse.com": -1, "intuit.com": "max-age=0", "freelanguage.org": 0, "waindigo.org": 0, "booking.com": 0, "serverdensity.io": 0, "unitednuclear.com": 0, "polk.com": -1, "websitealive10.com": 0, "blink-182.com": -1, "winterswijk.nl": -1, "yandex.ua": 0, "s-3.com": 0, "janraincapture.com": 0, "normalesup.org": -1, "codefund.io": -1, "opensource.com": 0, "torguard.net": -1, "omniture-static.com": -1, "nti.org": 0, "eth-0.nl": "max-age=63072000", "domain.com": 0, "scribit.com": -1, "nekvapor.com": -1, "mediahub.com": 0, "freeprivacypolicy.com": 0, "weblate.org": "max-age=31536000; includeSubdomains;", "ekwb.com": -1, "visabuxx.com": -1, "fastserv.com": 0, "cloudron.io": 0, "lplogin.com": -1, "onemancan.org": -1, "sealedabstract.com": -1, "addisonlee.com": -1, "more-onion.com": "max-age=63072000", "talktalk.co.uk": -1, "dailykos.com": 0, "epilepsyfoundation.org": -1, "applytracking.com": -1, "firefox.com": 0, "homeinsurance.com": 0, "uie.com": 0, "511tactical.com": 0, "equalit.ie": 0, "arangodb.com": 0, "benefitsweb.com": -1, "wix.com": 0, "onstreammedia.com": -1, "unimi.it": -1, "hearstmags.com": -1, "gl.ch": -1, "fanpagegeneratorpro.com": -1, "mijnwestlandutrecht.nl": 0, "ringrevenue.com": -1, "nextinpact.com": -1, "wyzant.com": 0, "dnswatch.info": 0, "alrc.gov.au": 0, "whatbrowser.org": 0, "devx.com": -1, "sslmate.com": "max-age=15768000; includeSubDomains; preload", "hertzautovermietung.com.pl": -1, "ntt.com": -1, "ssa.gov": -1, "antivigilancia.org": "max-age=63072000; preload", "thumbshots.org": -1, "kldp.net": "max-age=31536000;", "hynek.me": "max-age=63072000", "turn.com": 0, "discounttheatre.com": 0, "dover.gov.uk": -1, "curated.co": 0, "flexport.com": "max-age=63072000; includeSubdomains; preload", "techcrunch.com": -1, "travelplan.gr": 0, "waffle.io": "max-age=86400", "socialcube.net": -1, "naturvardsverket.se": 0, "carpromods.com": -1, "datenschutz-ist-buergerrecht.de": -1, "purinastore.com": 0, "mygreenbeanextract.com": -1, "jbp.io": -1, "apan.org": 0, "patternsinthevoid.net": -1, "metalyzer.com": 0, "netpivotal.com": -1, "highseer.com": "max-age=63072000; includeSubdomains; preload", "peerreach.com": 0, "cloudforce.com": -1, "megafon.ru": -1, "vikingvpn.com": "max-age=30000000", "bellareed.com": -1, "dac.co.jp": -1, "gq.com": -1, "defuse.ca": "max-age=31536000", "sac.se": -1, "geizhals.at": -1, "news.com.au": -1, "bookdepository.com": -1, "nkb.ch": -1, "t.co": 0, "oyoony.de": 0, "foxnewsinsider.com": -1, "kmh.se": -1, "myresumeagent.com": -1, "tuftsgiving.org": 0, "ballotmeasuredomains.com": -1, "stackmonkey.com": -1, "cloudsigma.com": -1, "atfp.co": -1, "mediaxus.com": -1, "lanyrd.com": 0, "lastcall.com": -1, "sapo.pt": -1, "planetdiscover.com": -1, "zeist.nl": 0, "caremad.io": 0, "careers.fi": 0, "dailyexpress.co.uk": -1, "parti-pirate.ch": -1, "hwbot.org": -1, "conetix.com.au": -1, "openmailbox.org": "max-age=31536000; includeSubDomains", "cimbclicks.com.sg": 0, "audienceadnetwork.com": -1, "skillclub.com": -1, "hdserviceproviders.com": -1, "asseenonresponsetv.com": -1, "landalcampings.nl": -1, "sarava.org": -1, "annihil.us": -1, "ideel.com": 0, "printink.si": -1, "nakanohito.jp": -1, "aas.org": 0, "bfwien.at": -1, "accelacomm.com": -1, "de17a.com": 0, "optimalpayments.com": -1, "fortresslinux.org": "max-age=631138519; includeSubdomains", "easycruit.com": 0, "parastorage.com": -1, "canaldigital.no": -1, "ilxgroup.com": -1, "mtac.org": 0, "ezaxess.com": -1, "jwplatform.com": -1, "rpi.edu": -1, "akg.com": -1, "ppjol.com": -1, "conf.au": -1, "bigchangeuk.co.uk": 0, "whistleout.co.uk": -1, "osufoundation.org": -1, "protectedtext.com": -1, "bufferbloat.net": -1, "shoptiques.com": 0, "xfire.com": -1, "bluechip.hu": -1, "kotex.com": -1, "cdnlayer.com": -1, "carrier-lost.org": -1, "start.me": 0, "shuddle.us": "max-age=31536000; preload", "gogoair.com": 0, "mathtag.com": -1, "haymarketmedia.com": -1, "godvillegame.com": 0, "oxfamireland.org": -1, "cex.io": -1, "icu-project.org": -1, "charter.com": 0, "evisa-vietnam.com": -1, "red-gate.com": -1, "leastfixed.com": 0, "bulletin.net": 0, "chris-lamb.co.uk": "max-age=15768000;", "avonmaquiagem.com.br": -1, "scene7.com": -1, "viaf.org": -1, "flixbus.dk": -1, "okfn.org": -1, "domainmarket.com": 0, "maymay.net": -1, "dot429.com": 0, "bluemix.net": 0}
This file has been truncated, but you can view the full file.
View raw

(Sorry about that, but we can’t show files that are this big right now.)

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment