auto-update on Sat Mar 5 09:36:42 UTC 2022

This commit is contained in:
Alec Muffett 2022-03-05 09:36:42 +00:00
parent 1a6e82eb45
commit 2bfd045aed
6 changed files with 262 additions and 317 deletions

View File

@ -1,57 +0,0 @@
#!/usr/bin/env python3
import re
import csv
import pprint
import requests
from bs4 import BeautifulSoup
url = 'https://crt.sh/?dNSName=%25.onion&exclude=expired&match=ILIKE'
session = requests.Session()
response = session.get(url)
results = []
onion_re = re.compile(r'[2-7a-z]{56}\.onion(\s|$)')
status = response.status_code
if status != 200: raise RuntimeError('http status: {}'.format(status))
html_doc = response.text
soup = BeautifulSoup(html_doc, 'html.parser')
table = soup.find_all('table')[2]
table_rows = table.find_all('tr')
for tr in table_rows: # skip header
for br in tr.find_all("br"): br.replace_with(" ")
td = tr.find_all('td')
fields = [i.text for i in td]
if not fields: continue
result = dict()
result['id'] = fields[0]
result['at'] = fields[1]
result['nb'] = fields[2]
result['na'] = fields[3]
result['cn'] = fields[4]
result['san'] = fields[5]
result['in'] = fields[6]
results.append(result)
done = dict()
for r in results:
# pprint.pprint(r)
dates = 'date={0} not_before={1} not_after={2}'.format(r['at'], r['nb'], r['na'])
sans = r['cn'].split()
sans.extend(r['san'].split())
ca_data = [ x.strip() for x in r['in'].lower().split(',') ]
ca_data.append('cn=BAD OR MISSING CN FIELD IN CT LOG')
ca = [x for x in ca_data if x.startswith('cn=')][0][3:]
for san in sans:
if not onion_re.search(san): continue
if done.get(san, False): continue
done[san] = True
if re.match(r'\*', san):
print('* `{}`'.format(san))
else:
print('* [`{san}`](https://{san}) [eotk?]()'.format(san=san))
print(' * {0}'.format(dates))
print(' * **{0}**'.format(ca))

View File

@ -1 +0,0 @@
alecm@sun-barr.91772:9

6
.gitignore vendored
View File

@ -1,5 +1,7 @@
*~
.DS_Store
#*
*.sqlite3
*.sqlite3-*
*~
.#*
.DS_Store
log*.txt

208
README.md
View File

@ -31,43 +31,43 @@ You can find techical details and the legend/key for symbols in the [footnotes s
* link: [https://lxwu7pwyszfevhglxfgaukjqjdk2belosfvsl2ekzx3vrboacvewc7qd.onion/](https://lxwu7pwyszfevhglxfgaukjqjdk2belosfvsl2ekzx3vrboacvewc7qd.onion/)
* plain: `https://lxwu7pwyszfevhglxfgaukjqjdk2belosfvsl2ekzx3vrboacvewc7qd.onion/`
* proof: [link](https://ahf.me)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:20+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:18+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:23+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:14+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:18+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:25+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:16+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:15+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:15+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:16+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:16+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:18+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:13+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:17:52+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:20+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:18+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:23+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:14+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:18+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:25+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:16+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:15+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:15+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:16+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:16+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:18+00:00">:white_check_mark:</span>
### [Ctrl blog](http://v65ngaoj2nyaiq2ltf4uzota254gnasarrkuj4aqndi2bb5lw6frt3ad.onion/) :small_red_triangle: HTTP
* link: [http://v65ngaoj2nyaiq2ltf4uzota254gnasarrkuj4aqndi2bb5lw6frt3ad.onion/](http://v65ngaoj2nyaiq2ltf4uzota254gnasarrkuj4aqndi2bb5lw6frt3ad.onion/)
* plain: `http://v65ngaoj2nyaiq2ltf4uzota254gnasarrkuj4aqndi2bb5lw6frt3ad.onion/`
* proof: [link](https://www.ctrl.blog/entry/ctrlblog-onion-mirror.html)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:24+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:23+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:26+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:23+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:24+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:35+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:31+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:28+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:25+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:17+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:17:54+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:24+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:23+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:26+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:23+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:24+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:35+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:31+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:28+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:25+00:00">:white_check_mark:</span>
### [Dropsafe](https://amuffettdexn6r5s4lt45b6mlrgmsmo56szaaighyjurp4ccuj63zkad.onion/blog) :closed_lock_with_key: HTTPS
* link: [https://amuffettdexn6r5s4lt45b6mlrgmsmo56szaaighyjurp4ccuj63zkad.onion/blog](https://amuffettdexn6r5s4lt45b6mlrgmsmo56szaaighyjurp4ccuj63zkad.onion/blog)
* plain: `https://amuffettdexn6r5s4lt45b6mlrgmsmo56szaaighyjurp4ccuj63zkad.onion/blog`
* proof: [link](https://alecmuffett.com/blog)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:32+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:28+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:30+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:30+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:33+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:45+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:28+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:27+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:24+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:45+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:27+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:38+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:31+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:23+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:17:58+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:32+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:28+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:30+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:30+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:33+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:45+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:28+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:27+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:24+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:45+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:27+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:38+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:31+00:00">:white_check_mark:</span>
### [Kushal Das](https://kushal76uaid62oup5774umh654scnu5dwzh4u2534qxhcbi4wbab3ad.onion/) :closed_lock_with_key: HTTPS
* link: [https://kushal76uaid62oup5774umh654scnu5dwzh4u2534qxhcbi4wbab3ad.onion/](https://kushal76uaid62oup5774umh654scnu5dwzh4u2534qxhcbi4wbab3ad.onion/)
* plain: `https://kushal76uaid62oup5774umh654scnu5dwzh4u2534qxhcbi4wbab3ad.onion/`
* proof: [link](https://kushaldas.in/)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:39+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:15+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:23+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:18+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:15+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:17:51+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:39+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:15+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:23+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:18+00:00">:white_check_mark:</span>
### [Michael Altfield](http://michaelahgu3sqef5yz3u242nok2uczduq5oxqfkwq646tvjhdnl35id.onion/) :small_red_triangle: HTTP
* link: [http://michaelahgu3sqef5yz3u242nok2uczduq5oxqfkwq646tvjhdnl35id.onion/](http://michaelahgu3sqef5yz3u242nok2uczduq5oxqfkwq646tvjhdnl35id.onion/)
* plain: `http://michaelahgu3sqef5yz3u242nok2uczduq5oxqfkwq646tvjhdnl35id.onion/`
* proof: [link](https://tech.michaelaltfield.net/2021/01/15/onion/)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:20+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:44+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:23+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:28+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:21+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:17:56+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:20+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:44+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:23+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:28+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:21+00:00">:white_check_mark:</span>
### [Ming Di Leom](https://xw226dvxac7jzcpsf4xb64r4epr6o5hgn46dxlqk7gnjptakik6xnzqd.onion/) :closed_lock_with_key: HTTPS
* link: [https://xw226dvxac7jzcpsf4xb64r4epr6o5hgn46dxlqk7gnjptakik6xnzqd.onion/](https://xw226dvxac7jzcpsf4xb64r4epr6o5hgn46dxlqk7gnjptakik6xnzqd.onion/)
* plain: `https://xw226dvxac7jzcpsf4xb64r4epr6o5hgn46dxlqk7gnjptakik6xnzqd.onion/`
* proof: [link](https://mdleom.com)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:27+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:29+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:55+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:29+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:31+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:40+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:29+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:25+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:28+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:40+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:26+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:34+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:29+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:26+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:04+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:27+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:29+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:55+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:29+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:31+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:40+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:29+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:25+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:28+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:40+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:26+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:34+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:29+00:00">:white_check_mark:</span>
### [Nick Frichette](https://nickf43ab43xxf3yqgzy5uedsjij6h473rmbyzq6inohcnr3lohlu3yd.onion/) :closed_lock_with_key: HTTPS
* link: [https://nickf43ab43xxf3yqgzy5uedsjij6h473rmbyzq6inohcnr3lohlu3yd.onion/](https://nickf43ab43xxf3yqgzy5uedsjij6h473rmbyzq6inohcnr3lohlu3yd.onion/)
* plain: `https://nickf43ab43xxf3yqgzy5uedsjij6h473rmbyzq6inohcnr3lohlu3yd.onion/`
* proof: [link](https://frichetten.com)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:16+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:18+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:32+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:13+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:18+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:23+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:15+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:59+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:56+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:44+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:37+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:33+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:17:49+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:16+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:18+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:32+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:13+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:18+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:23+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:15+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:59+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:56+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:44+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:37+00:00">:white_check_mark:</span>
----
## Civil Society And Community
@ -76,33 +76,33 @@ You can find techical details and the legend/key for symbols in the [footnotes s
* link: [https://privacy2ws3ora5p4qpzptqr32qm54gf5ifyzvo5bhl7bb254c6nbiyd.onion/](https://privacy2ws3ora5p4qpzptqr32qm54gf5ifyzvo5bhl7bb254c6nbiyd.onion/)
* plain: `https://privacy2ws3ora5p4qpzptqr32qm54gf5ifyzvo5bhl7bb254c6nbiyd.onion/`
* proof: [link](https://www.reddit.com/r/onions/comments/nhe04a/privacy_international_migrate_to_a_v3_onion/)
* check: <span title="attempts=6 code=910 exit=910 time=2022-03-05 09:06:23+00:00">:sos:</span><span title="attempts=6 code=903 exit=7 time=2022-03-04 23:48:24+00:00">:sos:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:37+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:41+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:23+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:33+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:29+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:24+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:36+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:19+00:00">:white_check_mark:</span>
* check: <span title="attempts=6 code=903 exit=7 time=2022-03-05 09:34:55+00:00">:sos:</span><span title="attempts=6 code=910 exit=910 time=2022-03-05 09:06:23+00:00">:sos:</span><span title="attempts=6 code=903 exit=7 time=2022-03-04 23:48:24+00:00">:sos:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:37+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:41+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:23+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:33+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:29+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:24+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:36+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:19+00:00">:white_check_mark:</span>
### [Riseup Home](http://vww6ybal4bd7szmgncyruucpgfkqahzddi37ktceo3ah7ngmcopnpyyd.onion/) :small_red_triangle: HTTP
* link: [http://vww6ybal4bd7szmgncyruucpgfkqahzddi37ktceo3ah7ngmcopnpyyd.onion/](http://vww6ybal4bd7szmgncyruucpgfkqahzddi37ktceo3ah7ngmcopnpyyd.onion/)
* plain: `http://vww6ybal4bd7szmgncyruucpgfkqahzddi37ktceo3ah7ngmcopnpyyd.onion/`
* proof: [link](https://riseup.net/en/security/network-security/tor#riseups-tor-onion-services)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:07:28+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:49:28+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:39+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:43+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:25+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:35+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:31+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:26+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:54+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:24+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:33+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:27+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:24+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:35:58+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 09:07:28+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:49:28+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:39+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:43+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:25+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:35+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:31+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:26+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:54+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:24+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:33+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:27+00:00">:white_check_mark:</span>
### [Riseup Onion Index](http://vww6ybal4bd7szmgncyruucpgfkqahzddi37ktceo3ah7ngmcopnpyyd.onion/en/security/network-security/tor#riseups-tor-onion-services) :small_red_triangle: HTTP
*provides shared notepad, file sharing, code hosting, and other services*
* link: [http://vww6ybal4bd7szmgncyruucpgfkqahzddi37ktceo3ah7ngmcopnpyyd.onion/en/security/network-security/tor#riseups-tor-onion-services](http://vww6ybal4bd7szmgncyruucpgfkqahzddi37ktceo3ah7ngmcopnpyyd.onion/en/security/network-security/tor#riseups-tor-onion-services)
* plain: `http://vww6ybal4bd7szmgncyruucpgfkqahzddi37ktceo3ah7ngmcopnpyyd.onion/en/security/network-security/tor#riseups-tor-onion-services`
* proof: [link](https://riseup.net/en/security/network-security/tor#riseups-tor-onion-services)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:24+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:12+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:23+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:14+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:15+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:57+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:26+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:35+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:29+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:26+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:17:50+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:24+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:12+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:23+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:14+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:15+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:57+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:26+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:35+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:29+00:00">:white_check_mark:</span>
### [Systemli Home](http://7sk2kov2xwx6cbc32phynrifegg6pklmzs7luwcggtzrnlsolxxuyfyd.onion/en/index.html) :small_red_triangle: HTTP
* link: [http://7sk2kov2xwx6cbc32phynrifegg6pklmzs7luwcggtzrnlsolxxuyfyd.onion/en/index.html](http://7sk2kov2xwx6cbc32phynrifegg6pklmzs7luwcggtzrnlsolxxuyfyd.onion/en/index.html)
* plain: `http://7sk2kov2xwx6cbc32phynrifegg6pklmzs7luwcggtzrnlsolxxuyfyd.onion/en/index.html`
* proof: [link](https://www.systemli.org/en/service/onion.html)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:25+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:26+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:26+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:20+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:23+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:31+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:20+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:24+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:13+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:17:53+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:25+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:26+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:26+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:20+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:23+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:31+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:20+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:24+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:17+00:00">:white_check_mark:</span>
### [Systemli Onion Index](http://7sk2kov2xwx6cbc32phynrifegg6pklmzs7luwcggtzrnlsolxxuyfyd.onion/en/service/onion.html) :small_red_triangle: HTTP
*provides shared notepad, spreadsheet, pastebin, and other services*
* link: [http://7sk2kov2xwx6cbc32phynrifegg6pklmzs7luwcggtzrnlsolxxuyfyd.onion/en/service/onion.html](http://7sk2kov2xwx6cbc32phynrifegg6pklmzs7luwcggtzrnlsolxxuyfyd.onion/en/service/onion.html)
* plain: `http://7sk2kov2xwx6cbc32phynrifegg6pklmzs7luwcggtzrnlsolxxuyfyd.onion/en/service/onion.html`
* proof: [link](https://www.systemli.org/en/service/onion.html)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:27+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:27+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:28+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:25+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:33+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:23+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:18+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:24+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:20+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:26+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:18+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:14+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:17:55+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:27+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:27+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:28+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:25+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:33+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:23+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:18+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:24+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:20+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:26+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:18+00:00">:white_check_mark:</span>
----
## Companies And Services
@ -112,7 +112,7 @@ You can find techical details and the legend/key for symbols in the [footnotes s
* link: [http://dlegal66uj5u2dvcbrev7vv6fjtwnd4moqu7j6jnd42rmbypv3coigyd.onion/](http://dlegal66uj5u2dvcbrev7vv6fjtwnd4moqu7j6jnd42rmbypv3coigyd.onion/)
* plain: `http://dlegal66uj5u2dvcbrev7vv6fjtwnd4moqu7j6jnd42rmbypv3coigyd.onion/`
* proof: [link](https://solicitors.lawsociety.org.uk/office/593348/decoded-legal-limited)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:11+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:25+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:18+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:14+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:14+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:34+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:24+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:44+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:29+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:20+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:17:50+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:11+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:25+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:18+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:14+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:14+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:34+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:24+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:44+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:29+00:00">:white_check_mark:</span>
----
## Education
@ -122,13 +122,13 @@ You can find techical details and the legend/key for symbols in the [footnotes s
* link: [https://www.bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion/learningenglish/](https://www.bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion/learningenglish/)
* plain: `https://www.bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion/learningenglish/`
* proof: :lock: see tls/ssl certificate
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:20+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:24+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:13+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:28+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:18+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:20+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:15+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:14+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:17:52+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:20+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:24+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:13+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:28+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:18+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:20+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:15+00:00">:white_check_mark:</span>
### [BBC Learning English: Mandarin](https://www.bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion/learningenglish/chinese) :closed_lock_with_key: HTTPS
* link: [https://www.bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion/learningenglish/chinese](https://www.bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion/learningenglish/chinese)
* plain: `https://www.bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion/learningenglish/chinese`
* proof: :lock: see tls/ssl certificate
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:25+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:26+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:16+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:25+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:31+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:24+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:20+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:24+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:25+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:18+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:17:54+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:25+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:26+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:16+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:25+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:31+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:24+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:20+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:24+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:25+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:19+00:00">:white_check_mark:</span>
----
## Government
@ -137,7 +137,7 @@ You can find techical details and the legend/key for symbols in the [footnotes s
* link: [http://ciadotgov4sjwlzihbbgxnqg3xiyrg7so2r2o3lt5wz5ypk4sxyjstad.onion/index.html](http://ciadotgov4sjwlzihbbgxnqg3xiyrg7so2r2o3lt5wz5ypk4sxyjstad.onion/index.html)
* plain: `http://ciadotgov4sjwlzihbbgxnqg3xiyrg7so2r2o3lt5wz5ypk4sxyjstad.onion/index.html`
* proof: [link](https://www.cia.gov/stories/story/cias-latest-layer-an-onion-site/)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:18+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:12+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:16+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:27+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:16+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:15+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:16+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:34+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:43+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:39+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:27+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:24+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:17:50+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:18+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:12+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:16+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:27+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:16+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:15+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:16+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:34+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:43+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:39+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:27+00:00">:white_check_mark:</span>
----
## News And Media
@ -146,196 +146,196 @@ You can find techical details and the legend/key for symbols in the [footnotes s
* link: [https://www.bbcnewsd73hkzno2ini43t4gblxvycyac5aw4gnv7t2rccijh7745uqd.onion/](https://www.bbcnewsd73hkzno2ini43t4gblxvycyac5aw4gnv7t2rccijh7745uqd.onion/)
* plain: `https://www.bbcnewsd73hkzno2ini43t4gblxvycyac5aw4gnv7t2rccijh7745uqd.onion/`
* proof: [link](https://www.bbc.co.uk/news/technology-50150981)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:26+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:16+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:24+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:40+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:18+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:16+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:14+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:17:54+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:26+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:16+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:24+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:40+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:18+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:16+00:00">:white_check_mark:</span>
### [BBC News Arabic | عربى](https://www.bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion/arabic) :closed_lock_with_key: HTTPS
* link: [https://www.bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion/arabic](https://www.bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion/arabic)
* plain: `https://www.bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion/arabic`
* proof: :lock: see tls/ssl certificate
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:16+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:11+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:18+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:20+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:15+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:23+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:26+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:26+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:23+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:19+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:17:49+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:16+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:11+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:18+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:20+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:15+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:23+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:26+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:26+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:23+00:00">:white_check_mark:</span>
### [BBC News Chinese | 中文](https://www.bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion/ukchina/simp) :closed_lock_with_key: HTTPS
* link: [https://www.bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion/ukchina/simp](https://www.bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion/ukchina/simp)
* plain: `https://www.bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion/ukchina/simp`
* proof: :lock: see tls/ssl certificate
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:24+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:14+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:23+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:15+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:14+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:17:51+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:24+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:14+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:23+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:15+00:00">:white_check_mark:</span>
### [BBC News Persian | فارسی](https://www.bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion/persian) :closed_lock_with_key: HTTPS
* link: [https://www.bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion/persian](https://www.bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion/persian)
* plain: `https://www.bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion/persian`
* proof: :lock: see tls/ssl certificate
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:24+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:27+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:16+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:24+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:25+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:26+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:23+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:23+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:24+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:17+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:17:54+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:24+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:27+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:16+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:24+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:25+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:26+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:23+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:23+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:24+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:17+00:00">:white_check_mark:</span>
### [BBC News Pidgin](https://www.bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion/pidgin) :closed_lock_with_key: HTTPS
* link: [https://www.bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion/pidgin](https://www.bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion/pidgin)
* plain: `https://www.bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion/pidgin`
* proof: :lock: see tls/ssl certificate
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:16+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:11+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:18+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:20+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:15+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:23+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:26+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:26+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:20+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:19+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:17:49+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:16+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:11+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:18+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:20+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:15+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:23+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:26+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:26+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:20+00:00">:white_check_mark:</span>
### [BBC News Russian | Русская](https://www.bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion/russian) :closed_lock_with_key: HTTPS
* link: [https://www.bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion/russian](https://www.bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion/russian)
* plain: `https://www.bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion/russian`
* proof: :lock: see tls/ssl certificate
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:25+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:14+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:23+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:15+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:14+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:17:51+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:25+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:14+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:23+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:15+00:00">:white_check_mark:</span>
### [BBC News Turkish | Türkçe](https://www.bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion/turkce) :closed_lock_with_key: HTTPS
* link: [https://www.bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion/turkce](https://www.bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion/turkce)
* plain: `https://www.bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion/turkce`
* proof: :lock: see tls/ssl certificate
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:23+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:27+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:16+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:25+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:24+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:26+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:23+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:23+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:24+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:18+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:16+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:17:53+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:23+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:27+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:16+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:25+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:24+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:26+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:23+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:23+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:24+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:18+00:00">:white_check_mark:</span>
### [BBC News Ukrainian | Україна ](https://www.bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion/ukrainian) :closed_lock_with_key: HTTPS
* link: [https://www.bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion/ukrainian](https://www.bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion/ukrainian)
* plain: `https://www.bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion/ukrainian`
* proof: :lock: see tls/ssl certificate
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:16+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:11+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:18+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:17:49+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:16+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:11+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:18+00:00">:white_check_mark:</span>
### [BBC News Vietnamese | Tiếng Việt](https://www.bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion/vietnamese) :closed_lock_with_key: HTTPS
* link: [https://www.bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion/vietnamese](https://www.bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion/vietnamese)
* plain: `https://www.bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion/vietnamese`
* proof: :lock: see tls/ssl certificate
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:24+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:14+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:20+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:15+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:23+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:30+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:26+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:19+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:17:51+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:24+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:14+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:20+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:15+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:23+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:30+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:26+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:21+00:00">:white_check_mark:</span>
### [BBC News | In Your Language](https://www.bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion/ws/languages) :closed_lock_with_key: HTTPS
*language index*
* link: [https://www.bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion/ws/languages](https://www.bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion/ws/languages)
* plain: `https://www.bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion/ws/languages`
* proof: :lock: see tls/ssl certificate
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:25+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:24+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:28+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:27+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:43+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:25+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:24+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:23+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:17+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:17:56+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:25+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:24+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:28+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:27+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:43+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:25+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:24+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:23+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:19+00:00">:white_check_mark:</span>
### [Deutsche Welle](https://www.dwnewsgngmhlplxy6o2twtfgjnrnjxbegbwqx6wnotdhkzt562tszfid.onion/) :closed_lock_with_key: HTTPS
*also, see language index in titlebar*
* link: [https://www.dwnewsgngmhlplxy6o2twtfgjnrnjxbegbwqx6wnotdhkzt562tszfid.onion/](https://www.dwnewsgngmhlplxy6o2twtfgjnrnjxbegbwqx6wnotdhkzt562tszfid.onion/)
* plain: `https://www.dwnewsgngmhlplxy6o2twtfgjnrnjxbegbwqx6wnotdhkzt562tszfid.onion/`
* proof: [link](https://www.dw.com/de/schutz-vor-hackern-darum-wird-tor-noch-sicherer/a-57953191)
* check: <span title="attempts=1 code=302 exit=0 time=2022-03-05 08:49:22+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-04 23:31:23+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-04 23:03:27+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-04 22:40:17+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-04 17:23:24+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-04 05:23:25+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-03 13:57:24+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-03 01:57:17+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-02 22:34:18+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-02 10:32:21+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-01 19:06:18+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-01 07:06:24+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-02-28 15:40:17+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-02-28 03:40:14+00:00">:eight_spoked_asterisk:</span>
* check: <span title="attempts=1 code=302 exit=0 time=2022-03-05 09:18:06+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-05 08:49:22+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-04 23:31:23+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-04 23:03:27+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-04 22:40:17+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-04 17:23:24+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-04 05:23:25+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-03 13:57:24+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-03 01:57:17+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-02 22:34:18+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-02 10:32:21+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-01 19:06:18+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-01 07:06:24+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-02-28 15:40:17+00:00">:eight_spoked_asterisk:</span>
### [Deutsche Welle Arabic](https://www.dwnewsgngmhlplxy6o2twtfgjnrnjxbegbwqx6wnotdhkzt562tszfid.onion/ar/) :closed_lock_with_key: HTTPS
* link: [https://www.dwnewsgngmhlplxy6o2twtfgjnrnjxbegbwqx6wnotdhkzt562tszfid.onion/ar/](https://www.dwnewsgngmhlplxy6o2twtfgjnrnjxbegbwqx6wnotdhkzt562tszfid.onion/ar/)
* plain: `https://www.dwnewsgngmhlplxy6o2twtfgjnrnjxbegbwqx6wnotdhkzt562tszfid.onion/ar/`
* proof: [link](https://www.dw.com/de/schutz-vor-hackern-darum-wird-tor-noch-sicherer/a-57953192)
* check: <span title="attempts=1 code=301 exit=0 time=2022-03-05 08:49:16+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 23:31:18+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 23:03:23+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 22:40:17+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 17:23:18+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 05:23:28+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-03 13:57:28+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-03 01:57:19+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-02 22:34:21+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-02 10:32:24+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-01 19:06:21+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-01 07:06:27+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-02-28 15:40:22+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-02-28 03:40:17+00:00">:eight_spoked_asterisk:</span>
* check: <span title="attempts=1 code=301 exit=0 time=2022-03-05 09:18:07+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-05 08:49:16+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 23:31:18+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 23:03:23+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 22:40:17+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 17:23:18+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 05:23:28+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-03 13:57:28+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-03 01:57:19+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-02 22:34:21+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-02 10:32:24+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-01 19:06:21+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-01 07:06:27+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-02-28 15:40:22+00:00">:eight_spoked_asterisk:</span>
### [Deutsche Welle Chinese](https://www.dwnewsgngmhlplxy6o2twtfgjnrnjxbegbwqx6wnotdhkzt562tszfid.onion/zh/) :closed_lock_with_key: HTTPS
* link: [https://www.dwnewsgngmhlplxy6o2twtfgjnrnjxbegbwqx6wnotdhkzt562tszfid.onion/zh/](https://www.dwnewsgngmhlplxy6o2twtfgjnrnjxbegbwqx6wnotdhkzt562tszfid.onion/zh/)
* plain: `https://www.dwnewsgngmhlplxy6o2twtfgjnrnjxbegbwqx6wnotdhkzt562tszfid.onion/zh/`
* proof: [link](https://www.dw.com/de/schutz-vor-hackern-darum-wird-tor-noch-sicherer/a-57953193)
* check: <span title="attempts=1 code=301 exit=0 time=2022-03-05 08:49:19+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 23:31:21+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 23:03:25+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 22:40:20+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 17:23:21+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 05:23:25+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-03 13:57:17+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-03 01:57:16+00:00">:eight_spoked_asterisk:</span><span title="attempts=2 code=301 exit=0 time=2022-03-02 22:35:13+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-02 10:32:28+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-01 19:06:24+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-01 07:06:31+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-02-28 15:40:26+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-02-28 03:40:20+00:00">:eight_spoked_asterisk:</span>
* check: <span title="attempts=1 code=301 exit=0 time=2022-03-05 09:18:09+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-05 08:49:19+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 23:31:21+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 23:03:25+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 22:40:20+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 17:23:21+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 05:23:25+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-03 13:57:17+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-03 01:57:16+00:00">:eight_spoked_asterisk:</span><span title="attempts=2 code=301 exit=0 time=2022-03-02 22:35:13+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-02 10:32:28+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-01 19:06:24+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-01 07:06:31+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-02-28 15:40:26+00:00">:eight_spoked_asterisk:</span>
### [Deutsche Welle Persian](https://www.dwnewsgngmhlplxy6o2twtfgjnrnjxbegbwqx6wnotdhkzt562tszfid.onion/fa-ir/) :closed_lock_with_key: HTTPS
* link: [https://www.dwnewsgngmhlplxy6o2twtfgjnrnjxbegbwqx6wnotdhkzt562tszfid.onion/fa-ir/](https://www.dwnewsgngmhlplxy6o2twtfgjnrnjxbegbwqx6wnotdhkzt562tszfid.onion/fa-ir/)
* plain: `https://www.dwnewsgngmhlplxy6o2twtfgjnrnjxbegbwqx6wnotdhkzt562tszfid.onion/fa-ir/`
* proof: [link](https://www.dw.com/de/schutz-vor-hackern-darum-wird-tor-noch-sicherer/a-57953194)
* check: <span title="attempts=1 code=301 exit=0 time=2022-03-05 08:49:22+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 23:31:24+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 23:03:28+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 22:40:22+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 17:23:23+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 05:23:29+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-03 13:57:21+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-03 01:57:18+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-02 22:35:15+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-02 10:32:21+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-01 19:06:18+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-01 07:06:24+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-02-28 15:40:17+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-02-28 03:40:14+00:00">:eight_spoked_asterisk:</span>
* check: <span title="attempts=1 code=301 exit=0 time=2022-03-05 09:18:12+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-05 08:49:22+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 23:31:24+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 23:03:28+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 22:40:22+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 17:23:23+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 05:23:29+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-03 13:57:21+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-03 01:57:18+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-02 22:35:15+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-02 10:32:21+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-01 19:06:18+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-01 07:06:24+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-02-28 15:40:17+00:00">:eight_spoked_asterisk:</span>
### [Deutsche Welle Russian](https://www.dwnewsgngmhlplxy6o2twtfgjnrnjxbegbwqx6wnotdhkzt562tszfid.onion/ru/) :closed_lock_with_key: HTTPS
* link: [https://www.dwnewsgngmhlplxy6o2twtfgjnrnjxbegbwqx6wnotdhkzt562tszfid.onion/ru/](https://www.dwnewsgngmhlplxy6o2twtfgjnrnjxbegbwqx6wnotdhkzt562tszfid.onion/ru/)
* plain: `https://www.dwnewsgngmhlplxy6o2twtfgjnrnjxbegbwqx6wnotdhkzt562tszfid.onion/ru/`
* proof: [link](https://www.dw.com/de/schutz-vor-hackern-darum-wird-tor-noch-sicherer/a-57953195)
* check: <span title="attempts=1 code=301 exit=0 time=2022-03-05 08:49:24+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 23:31:25+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 23:03:29+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 22:40:19+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 17:23:26+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 05:23:33+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-03 13:57:25+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-03 01:57:20+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-02 22:35:18+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-02 10:32:24+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-01 19:06:21+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-01 07:06:27+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-02-28 15:40:22+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-02-28 03:40:17+00:00">:eight_spoked_asterisk:</span>
* check: <span title="attempts=1 code=301 exit=0 time=2022-03-05 09:18:06+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-05 08:49:24+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 23:31:25+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 23:03:29+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 22:40:19+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 17:23:26+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 05:23:33+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-03 13:57:25+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-03 01:57:20+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-02 22:35:18+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-02 10:32:24+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-01 19:06:21+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-01 07:06:27+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-02-28 15:40:22+00:00">:eight_spoked_asterisk:</span>
### [Deutsche Welle Turkish](https://www.dwnewsgngmhlplxy6o2twtfgjnrnjxbegbwqx6wnotdhkzt562tszfid.onion/tr/) :closed_lock_with_key: HTTPS
* link: [https://www.dwnewsgngmhlplxy6o2twtfgjnrnjxbegbwqx6wnotdhkzt562tszfid.onion/tr/](https://www.dwnewsgngmhlplxy6o2twtfgjnrnjxbegbwqx6wnotdhkzt562tszfid.onion/tr/)
* plain: `https://www.dwnewsgngmhlplxy6o2twtfgjnrnjxbegbwqx6wnotdhkzt562tszfid.onion/tr/`
* proof: [link](https://www.dw.com/de/schutz-vor-hackern-darum-wird-tor-noch-sicherer/a-57953196)
* check: <span title="attempts=1 code=301 exit=0 time=2022-03-05 08:49:27+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 23:31:28+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 23:03:31+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 22:40:22+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 17:23:29+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 05:23:28+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-03 13:57:26+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-03 01:57:20+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-02 22:34:18+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-02 10:32:28+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-01 19:06:23+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-01 07:06:30+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-02-28 15:40:26+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-02-28 03:40:19+00:00">:eight_spoked_asterisk:</span>
* check: <span title="attempts=1 code=301 exit=0 time=2022-03-05 09:18:09+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-05 08:49:27+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 23:31:28+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 23:03:31+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 22:40:22+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 17:23:29+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 05:23:28+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-03 13:57:26+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-03 01:57:20+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-02 22:34:18+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-02 10:32:28+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-01 19:06:23+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-01 07:06:30+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-02-28 15:40:26+00:00">:eight_spoked_asterisk:</span>
### [Deutsche Welle Ukrainian](https://www.dwnewsgngmhlplxy6o2twtfgjnrnjxbegbwqx6wnotdhkzt562tszfid.onion/uk/) :closed_lock_with_key: HTTPS
* link: [https://www.dwnewsgngmhlplxy6o2twtfgjnrnjxbegbwqx6wnotdhkzt562tszfid.onion/uk/](https://www.dwnewsgngmhlplxy6o2twtfgjnrnjxbegbwqx6wnotdhkzt562tszfid.onion/uk/)
* plain: `https://www.dwnewsgngmhlplxy6o2twtfgjnrnjxbegbwqx6wnotdhkzt562tszfid.onion/uk/`
* proof: [link](https://www.dw.com/de/schutz-vor-hackern-darum-wird-tor-noch-sicherer/a-57953196)
* check: <span title="attempts=1 code=301 exit=0 time=2022-03-05 08:49:30+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 23:31:30+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 23:03:34+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 22:40:24+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 17:23:32+00:00">:eight_spoked_asterisk:</span>
* check: <span title="attempts=1 code=301 exit=0 time=2022-03-05 09:18:12+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-05 08:49:30+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 23:31:30+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 23:03:34+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 22:40:24+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 17:23:32+00:00">:eight_spoked_asterisk:</span>
### [ProPublica](https://p53lf57qovyuvwsc6xnrppyply3vtqm7l6pcobkmyqsiofyeznfu5uqd.onion/) :closed_lock_with_key: HTTPS
* link: [https://p53lf57qovyuvwsc6xnrppyply3vtqm7l6pcobkmyqsiofyeznfu5uqd.onion/](https://p53lf57qovyuvwsc6xnrppyply3vtqm7l6pcobkmyqsiofyeznfu5uqd.onion/)
* plain: `https://p53lf57qovyuvwsc6xnrppyply3vtqm7l6pcobkmyqsiofyeznfu5uqd.onion/`
* proof: :lock: see tls/ssl certificate
* check: <span title="attempts=1 code=301 exit=0 time=2022-03-05 08:49:31+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 23:31:29+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 23:03:31+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 22:40:26+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 17:23:30+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 05:23:38+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-03 13:57:31+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-03 01:57:31+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-02 22:34:22+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-02 10:32:38+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-01 19:06:31+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-01 07:06:38+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-02-28 15:40:27+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-02-28 03:40:26+00:00">:eight_spoked_asterisk:</span>
* check: <span title="attempts=1 code=301 exit=0 time=2022-03-05 09:17:59+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-05 08:49:31+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 23:31:29+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 23:03:31+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 22:40:26+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 17:23:30+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 05:23:38+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-03 13:57:31+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-03 01:57:31+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-02 22:34:22+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-02 10:32:38+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-01 19:06:31+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-01 07:06:38+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-02-28 15:40:27+00:00">:eight_spoked_asterisk:</span>
### [RFERL | Idel Реалии](https://www.idelraalduykh5md4f5kempsx2vhhvs53sf7td25imcsyscru7i63cyd.onion/) :closed_lock_with_key: HTTPS
* link: [https://www.idelraalduykh5md4f5kempsx2vhhvs53sf7td25imcsyscru7i63cyd.onion/](https://www.idelraalduykh5md4f5kempsx2vhhvs53sf7td25imcsyscru7i63cyd.onion/)
* plain: `https://www.idelraalduykh5md4f5kempsx2vhhvs53sf7td25imcsyscru7i63cyd.onion/`
* proof: :crystal_ball: to be confirmed
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:38+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:35+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:39+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:24+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:04+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:38+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:35+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:39+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:24+00:00">:white_check_mark:</span>
### [RFERL | Qırım Aqiqat](https://ktatkr72hfpautxxdsa47e6ywsj6gzdu3zneuqcu3do6qglk4yjs7jyd.onion/) :closed_lock_with_key: HTTPS
* link: [https://ktatkr72hfpautxxdsa47e6ywsj6gzdu3zneuqcu3do6qglk4yjs7jyd.onion/](https://ktatkr72hfpautxxdsa47e6ywsj6gzdu3zneuqcu3do6qglk4yjs7jyd.onion/)
* plain: `https://ktatkr72hfpautxxdsa47e6ywsj6gzdu3zneuqcu3do6qglk4yjs7jyd.onion/`
* proof: :crystal_ball: to be confirmed
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:44+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:40+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:45+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:35+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:10+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:44+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:40+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:45+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:35+00:00">:white_check_mark:</span>
### [RFERL | Radio Free Europe](https://www.rferlo2zxgv23tct66v45s5mecftol5vod3hf4rqbipfp46fqu2q56ad.onion/) :closed_lock_with_key: HTTPS
*https://www.rfa.org/about/releases/mirror_websites-04172020105949.html*
* link: [https://www.rferlo2zxgv23tct66v45s5mecftol5vod3hf4rqbipfp46fqu2q56ad.onion/](https://www.rferlo2zxgv23tct66v45s5mecftol5vod3hf4rqbipfp46fqu2q56ad.onion/)
* plain: `https://www.rferlo2zxgv23tct66v45s5mecftol5vod3hf4rqbipfp46fqu2q56ad.onion/`
* proof: :lock: see tls/ssl certificate
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:26+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:30+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:31+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:40+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:37+00:00">:white_check_mark:</span><span title="attempts=6 code=903 exit=7 time=2022-03-04 05:29:20+00:00">:sos:</span><span title="attempts=6 code=903 exit=7 time=2022-03-03 14:03:11+00:00">:sos:</span><span title="attempts=6 code=903 exit=7 time=2022-03-03 02:03:04+00:00">:sos:</span><span title="attempts=6 code=903 exit=7 time=2022-03-02 22:39:57+00:00">:sos:</span><span title="attempts=6 code=903 exit=7 time=2022-03-02 10:38:30+00:00">:sos:</span><span title="attempts=6 code=903 exit=7 time=2022-03-01 19:12:27+00:00">:sos:</span><span title="attempts=6 code=903 exit=7 time=2022-03-01 07:12:25+00:00">:sos:</span><span title="attempts=6 code=903 exit=7 time=2022-02-28 15:46:07+00:00">:sos:</span><span title="attempts=6 code=903 exit=7 time=2022-02-28 03:46:12+00:00">:sos:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:16+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:26+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:30+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:31+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:40+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:37+00:00">:white_check_mark:</span><span title="attempts=6 code=903 exit=7 time=2022-03-04 05:29:20+00:00">:sos:</span><span title="attempts=6 code=903 exit=7 time=2022-03-03 14:03:11+00:00">:sos:</span><span title="attempts=6 code=903 exit=7 time=2022-03-03 02:03:04+00:00">:sos:</span><span title="attempts=6 code=903 exit=7 time=2022-03-02 22:39:57+00:00">:sos:</span><span title="attempts=6 code=903 exit=7 time=2022-03-02 10:38:30+00:00">:sos:</span><span title="attempts=6 code=903 exit=7 time=2022-03-01 19:12:27+00:00">:sos:</span><span title="attempts=6 code=903 exit=7 time=2022-03-01 07:12:25+00:00">:sos:</span><span title="attempts=6 code=903 exit=7 time=2022-02-28 15:46:07+00:00">:sos:</span>
### [RFERL | Азатлык хәбәрләре](https://www.azatli7ifydxlltreov6fyvzwuflgggwdgry2cnxllzs7xpoh7qjmmid.onion//) :closed_lock_with_key: HTTPS
* link: [https://www.azatli7ifydxlltreov6fyvzwuflgggwdgry2cnxllzs7xpoh7qjmmid.onion//](https://www.azatli7ifydxlltreov6fyvzwuflgggwdgry2cnxllzs7xpoh7qjmmid.onion//)
* plain: `https://www.azatli7ifydxlltreov6fyvzwuflgggwdgry2cnxllzs7xpoh7qjmmid.onion//`
* proof: :crystal_ball: to be confirmed
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:31+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:36+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:37+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:41:13+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:31+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:36+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:37+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:41:13+00:00">:white_check_mark:</span>
### [RFERL | Кавказ Реалии](https://www.kavkazrtsgiv5be4orqcben4bbr2zfikcx2zb4uceuhbu6vhlxbnbjqd.onion/) :closed_lock_with_key: HTTPS
* link: [https://www.kavkazrtsgiv5be4orqcben4bbr2zfikcx2zb4uceuhbu6vhlxbnbjqd.onion/](https://www.kavkazrtsgiv5be4orqcben4bbr2zfikcx2zb4uceuhbu6vhlxbnbjqd.onion/)
* plain: `https://www.kavkazrtsgiv5be4orqcben4bbr2zfikcx2zb4uceuhbu6vhlxbnbjqd.onion/`
* proof: :crystal_ball: to be confirmed
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:36+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:42+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:57+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:41:18+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:26+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:36+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:42+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:57+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:41:18+00:00">:white_check_mark:</span>
### [RFERL | Крим Реалії 1](https://krymruazp7xfegryesi3guntfok25ilayldbfx2yrfvyx2q277xyrcyd.onion/) :closed_lock_with_key: HTTPS
* link: [https://krymruazp7xfegryesi3guntfok25ilayldbfx2yrfvyx2q277xyrcyd.onion/](https://krymruazp7xfegryesi3guntfok25ilayldbfx2yrfvyx2q277xyrcyd.onion/)
* plain: `https://krymruazp7xfegryesi3guntfok25ilayldbfx2yrfvyx2q277xyrcyd.onion/`
* proof: :crystal_ball: to be confirmed
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:27+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:29+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:33+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:41:25+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:00+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:27+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:29+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:33+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:41:25+00:00">:white_check_mark:</span>
### [RFERL | Крым Реалии 2](https://rukrymrmpgj3an2qt7tsuxxgjxs6ppt2gbxnbvc7dvf5vyhprxkdt4yd.onion/) :closed_lock_with_key: HTTPS
* link: [https://rukrymrmpgj3an2qt7tsuxxgjxs6ppt2gbxnbvc7dvf5vyhprxkdt4yd.onion/](https://rukrymrmpgj3an2qt7tsuxxgjxs6ppt2gbxnbvc7dvf5vyhprxkdt4yd.onion/)
* plain: `https://rukrymrmpgj3an2qt7tsuxxgjxs6ppt2gbxnbvc7dvf5vyhprxkdt4yd.onion/`
* proof: :crystal_ball: to be confirmed
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:32+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:36+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:39+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:30+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:04+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:32+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:36+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:39+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:30+00:00">:white_check_mark:</span>
### [RFERL | Маршо Радион](https://www.marsho5jlvj4v5bv5zatvfzg6gd33hrykaejm2fpdxegxgqqazs76hqd.onion/) :closed_lock_with_key: HTTPS
* link: [https://www.marsho5jlvj4v5bv5zatvfzg6gd33hrykaejm2fpdxegxgqqazs76hqd.onion/](https://www.marsho5jlvj4v5bv5zatvfzg6gd33hrykaejm2fpdxegxgqqazs76hqd.onion/)
* plain: `https://www.marsho5jlvj4v5bv5zatvfzg6gd33hrykaejm2fpdxegxgqqazs76hqd.onion/`
* proof: :crystal_ball: to be confirmed
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:38+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:48+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:48+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:36+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:09+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:38+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:48+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:48+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:36+00:00">:white_check_mark:</span>
### [RFERL | Настоящее Время](https://www.currtv242aqatxhyqfyh3mtq2ubzxz7crvj7aon3zccrnwatc5gugvqd.onion/) :closed_lock_with_key: HTTPS
* link: [https://www.currtv242aqatxhyqfyh3mtq2ubzxz7crvj7aon3zccrnwatc5gugvqd.onion/](https://www.currtv242aqatxhyqfyh3mtq2ubzxz7crvj7aon3zccrnwatc5gugvqd.onion/)
* plain: `https://www.currtv242aqatxhyqfyh3mtq2ubzxz7crvj7aon3zccrnwatc5gugvqd.onion/`
* proof: :crystal_ball: to be confirmed
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:30+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:30+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:36+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:42+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:02+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:30+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:30+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:36+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:42+00:00">:white_check_mark:</span>
### [RFERL | Радыё Свабода](https://www.svabodmmmsdce3rmzoor5cw3byj6rqss4q6bh2yfhux2dbmobnpg5ead.onion/) :closed_lock_with_key: HTTPS
* link: [https://www.svabodmmmsdce3rmzoor5cw3byj6rqss4q6bh2yfhux2dbmobnpg5ead.onion/](https://www.svabodmmmsdce3rmzoor5cw3byj6rqss4q6bh2yfhux2dbmobnpg5ead.onion/)
* plain: `https://www.svabodmmmsdce3rmzoor5cw3byj6rqss4q6bh2yfhux2dbmobnpg5ead.onion/`
* proof: :crystal_ball: to be confirmed
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:36+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:39+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:43+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:28+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:08+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:36+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:39+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:43+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:28+00:00">:white_check_mark:</span>
### [RFERL | Сибирь Реалии 1](https://www.severr375roaznysslbu4joiu2snztzwucsm46gghi34xglhh5w4cmyd.onion/) :closed_lock_with_key: HTTPS
* link: [https://www.severr375roaznysslbu4joiu2snztzwucsm46gghi34xglhh5w4cmyd.onion/](https://www.severr375roaznysslbu4joiu2snztzwucsm46gghi34xglhh5w4cmyd.onion/)
* plain: `https://www.severr375roaznysslbu4joiu2snztzwucsm46gghi34xglhh5w4cmyd.onion/`
* proof: :crystal_ball: to be confirmed
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:41+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:46+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:49+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:38+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:13+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:41+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:46+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:49+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:38+00:00">:white_check_mark:</span>
### [RFERL | Сибирь Реалии 2](https://www.sibrealr32niwsfksyycn6dyci3wnssnq5xhg3g7kpkddyrzfh2fd4qd.onion/) :closed_lock_with_key: HTTPS
* link: [https://www.sibrealr32niwsfksyycn6dyci3wnssnq5xhg3g7kpkddyrzfh2fd4qd.onion/](https://www.sibrealr32niwsfksyycn6dyci3wnssnq5xhg3g7kpkddyrzfh2fd4qd.onion/)
* plain: `https://www.sibrealr32niwsfksyycn6dyci3wnssnq5xhg3g7kpkddyrzfh2fd4qd.onion/`
* proof: :crystal_ball: to be confirmed
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:30+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:30+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:34+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:43+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:08+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:30+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:30+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:34+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:43+00:00">:white_check_mark:</span>
### [The Intercept](https://27m3p2uv7igmj6kvd4ql3cct5h3sdwrsajovkkndeufumzyfhlfev4qd.onion) :closed_lock_with_key: HTTPS
* link: [https://27m3p2uv7igmj6kvd4ql3cct5h3sdwrsajovkkndeufumzyfhlfev4qd.onion](https://27m3p2uv7igmj6kvd4ql3cct5h3sdwrsajovkkndeufumzyfhlfev4qd.onion)
* plain: `https://27m3p2uv7igmj6kvd4ql3cct5h3sdwrsajovkkndeufumzyfhlfev4qd.onion`
* proof: [link](https://theintercept.com/2021/04/28/tor-browser-onion/)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:38+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:35+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:41+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:30+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:43+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:34+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:29+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:25+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:29+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:39:37+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:13:33+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:13:32+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:47:11+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:47:16+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:12+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:38+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:35+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:41+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:30+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:43+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:34+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:29+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:25+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:29+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:39:37+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:13:33+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:13:32+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:47:11+00:00">:white_check_mark:</span>
### [The New York Times](https://www.nytimesn7cgmftshazwhfgzm37qxb44r64ytbb2dj3x62d2lljsciiyd.onion/) :closed_lock_with_key: HTTPS
* link: [https://www.nytimesn7cgmftshazwhfgzm37qxb44r64ytbb2dj3x62d2lljsciiyd.onion/](https://www.nytimesn7cgmftshazwhfgzm37qxb44r64ytbb2dj3x62d2lljsciiyd.onion/)
* plain: `https://www.nytimesn7cgmftshazwhfgzm37qxb44r64ytbb2dj3x62d2lljsciiyd.onion/`
* proof: :lock: see tls/ssl certificate
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:46+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:40+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:47+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:41+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:32+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:39+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:35+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:31+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:34+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:29+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:53+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:37+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:28+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:27+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:46+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:40+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:47+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:41+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:32+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:39+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:35+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:31+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:34+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:29+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:53+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:37+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:28+00:00">:white_check_mark:</span>
----
## Tech And Software
@ -344,86 +344,86 @@ You can find techical details and the legend/key for symbols in the [footnotes s
* link: [https://hzwjmjimhr7bdmfv2doll4upibt5ojjmpo3pbp5ctwcg37n3hyk7qzid.onion/](https://hzwjmjimhr7bdmfv2doll4upibt5ojjmpo3pbp5ctwcg37n3hyk7qzid.onion/)
* plain: `https://hzwjmjimhr7bdmfv2doll4upibt5ojjmpo3pbp5ctwcg37n3hyk7qzid.onion/`
* proof: :lock: see tls/ssl certificate
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:43+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:39+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:35+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:29+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:38+00:00">:white_check_mark:</span><span title="attempts=6 code=903 exit=7 time=2022-03-04 05:40:45+00:00">:sos:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:46+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:40+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:41+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:40+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:07+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:13+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:34+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:35+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:10+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:43+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:39+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:35+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:29+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:38+00:00">:white_check_mark:</span><span title="attempts=6 code=903 exit=7 time=2022-03-04 05:40:45+00:00">:sos:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:46+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:40+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:41+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:40+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:07+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:13+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:34+00:00">:white_check_mark:</span>
### [DEF CON Groups](http://jrw32khnmfehvdsvwdf34mywoqj5emvxh4mzbkls6jk2cb3thcgz6nid.onion/) :small_red_triangle: HTTP
* link: [http://jrw32khnmfehvdsvwdf34mywoqj5emvxh4mzbkls6jk2cb3thcgz6nid.onion/](http://jrw32khnmfehvdsvwdf34mywoqj5emvxh4mzbkls6jk2cb3thcgz6nid.onion/)
* plain: `http://jrw32khnmfehvdsvwdf34mywoqj5emvxh4mzbkls6jk2cb3thcgz6nid.onion/`
* proof: [link](https://www.facebook.com/defcon/posts/i-am-proud-to-announce-the-v3-onion-address-for-def-condefconorg-main-web-siteht/10155438526096656/)
* check: <span title="attempts=1 code=301 exit=0 time=2022-03-05 08:50:52+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 23:31:53+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 23:03:51+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 22:41:14+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 17:23:32+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 05:24:17+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-03 13:57:37+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-03 01:57:49+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-02 22:35:33+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-02 10:32:56+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-01 19:06:54+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-01 07:06:56+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-02-28 15:40:31+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-02-28 03:40:26+00:00">:eight_spoked_asterisk:</span>
* check: <span title="attempts=1 code=301 exit=0 time=2022-03-05 09:18:20+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-05 08:50:52+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 23:31:53+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 23:03:51+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 22:41:14+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 17:23:32+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 05:24:17+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-03 13:57:37+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-03 01:57:49+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-02 22:35:33+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-02 10:32:56+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-01 19:06:54+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-01 07:06:56+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-02-28 15:40:31+00:00">:eight_spoked_asterisk:</span>
### [DEF CON Home](http://g7ejphhubv5idbbu3hb3wawrs5adw7tkx7yjabnf65xtzztgg4hcsqqd.onion/) :small_red_triangle: HTTP
* link: [http://g7ejphhubv5idbbu3hb3wawrs5adw7tkx7yjabnf65xtzztgg4hcsqqd.onion/](http://g7ejphhubv5idbbu3hb3wawrs5adw7tkx7yjabnf65xtzztgg4hcsqqd.onion/)
* plain: `http://g7ejphhubv5idbbu3hb3wawrs5adw7tkx7yjabnf65xtzztgg4hcsqqd.onion/`
* proof: [link](https://www.facebook.com/defcon/posts/i-am-proud-to-announce-the-v3-onion-address-for-def-condefconorg-main-web-siteht/10155438526096656/)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:57+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:33+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:35+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:52+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:38+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:47+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:43+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:58:13+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:35:39+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:28+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:08+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:25+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:45+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:33+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:10+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:57+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:33+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:35+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:52+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:38+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:47+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:43+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:58:13+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:35:39+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:28+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:08+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:25+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:45+00:00">:white_check_mark:</span>
### [DEF CON Media](http://m6rqq6kocsyugo2laitup5nn32bwm3lh677chuodjfmggczoafzwfcad.onion/) :small_red_triangle: HTTP
* link: [http://m6rqq6kocsyugo2laitup5nn32bwm3lh677chuodjfmggczoafzwfcad.onion/](http://m6rqq6kocsyugo2laitup5nn32bwm3lh677chuodjfmggczoafzwfcad.onion/)
* plain: `http://m6rqq6kocsyugo2laitup5nn32bwm3lh677chuodjfmggczoafzwfcad.onion/`
* proof: [link](https://www.facebook.com/defcon/posts/i-am-proud-to-announce-the-v3-onion-address-for-def-condefconorg-main-web-siteht/10155438526096656/)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:26+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:37+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:39+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:41:16+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:44+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:03+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:31+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:43+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:34+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:34:02+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:08:00+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:54+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:39+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:14+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:26+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:37+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:39+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:41:16+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:44+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:03+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:31+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:43+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:34+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:34:02+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:08:00+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:54+00:00">:white_check_mark:</span>
### [Debian Onion Index](http://jvgypgbnfyvfopg5msp6nwr2sl2fd6xmnguq35n7rfkw3yungjn2i4yd.onion/) :small_red_triangle: HTTP
* link: [http://jvgypgbnfyvfopg5msp6nwr2sl2fd6xmnguq35n7rfkw3yungjn2i4yd.onion/](http://jvgypgbnfyvfopg5msp6nwr2sl2fd6xmnguq35n7rfkw3yungjn2i4yd.onion/)
* plain: `http://jvgypgbnfyvfopg5msp6nwr2sl2fd6xmnguq35n7rfkw3yungjn2i4yd.onion/`
* proof: [link](https://onion.debian.org/)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:27+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:48+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:46+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:49+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:42+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:39+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:31+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:25+00:00">:white_check_mark:</span><span title="attempts=2 code=200 exit=0 time=2022-03-02 22:35:26+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:55+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:35+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:48+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:41+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:16+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:27+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:48+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:46+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:49+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:42+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:39+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:31+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:25+00:00">:white_check_mark:</span><span title="attempts=2 code=200 exit=0 time=2022-03-02 22:35:26+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:55+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:35+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:48+00:00">:white_check_mark:</span>
### [Hardened BSD Onion Index](http://lkiw4tmbudbr43hbyhm636sarn73vuow77czzohdbqdpjuq3vdzvenyd.onion/) :small_red_triangle: HTTP
* link: [http://lkiw4tmbudbr43hbyhm636sarn73vuow77czzohdbqdpjuq3vdzvenyd.onion/](http://lkiw4tmbudbr43hbyhm636sarn73vuow77czzohdbqdpjuq3vdzvenyd.onion/)
* plain: `http://lkiw4tmbudbr43hbyhm636sarn73vuow77czzohdbqdpjuq3vdzvenyd.onion/`
* proof: [link](https://hardenedbsd.org/article/shawn-webb/2020-01-30/hardenedbsd-tor-onion-service-v3-nodes)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:38+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:45+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:46+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:41:20+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:31+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:13+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:36+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:47+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:40+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:37+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:54+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:45+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:31+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:26+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:18+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:38+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:45+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:46+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:41:20+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:31+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:13+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:36+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:47+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:40+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:37+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:54+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:45+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:31+00:00">:white_check_mark:</span>
### [Impreza Hosting](https://imprezareshna326gqgmbdzwmnad2wnjmeowh45bs2buxarh5qummjad.onion/) :closed_lock_with_key: HTTPS
* link: [https://imprezareshna326gqgmbdzwmnad2wnjmeowh45bs2buxarh5qummjad.onion/](https://imprezareshna326gqgmbdzwmnad2wnjmeowh45bs2buxarh5qummjad.onion/)
* plain: `https://imprezareshna326gqgmbdzwmnad2wnjmeowh45bs2buxarh5qummjad.onion/`
* proof: [link](https://impreza.host/ordering-a-onion-certificate-from-impreza-host/)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:36+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:39+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:38+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:34+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:39+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:42+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:58:18+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:46+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:48+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:07+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:55+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:38+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:32+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:13+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:36+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:39+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:38+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:34+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:39+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:42+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:58:18+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:46+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:48+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:07+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:55+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:38+00:00">:white_check_mark:</span>
### [OnionShare](http://lldan5gahapx5k7iafb3s4ikijc4ni7gx5iywdflkba5y2ezyg6sjgyd.onion/) :small_red_triangle: HTTP
* link: [http://lldan5gahapx5k7iafb3s4ikijc4ni7gx5iywdflkba5y2ezyg6sjgyd.onion/](http://lldan5gahapx5k7iafb3s4ikijc4ni7gx5iywdflkba5y2ezyg6sjgyd.onion/)
* plain: `http://lldan5gahapx5k7iafb3s4ikijc4ni7gx5iywdflkba5y2ezyg6sjgyd.onion/`
* proof: [link](https://onionshare.org/)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:57+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:48+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:53+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:44+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:31+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:09+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:37+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:33+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:38+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:40+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:54+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:53+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:33+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:26+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:20+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:57+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:48+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:53+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:44+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:31+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:09+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:37+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:33+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:38+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:40+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:54+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:53+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:33+00:00">:white_check_mark:</span>
### [Qubes OS](http://www.qubesosfasa4zl44o4tws22di6kepyzfeqv3tg4e3ztknltfxqrymdad.onion/) :small_red_triangle: HTTP
* link: [http://www.qubesosfasa4zl44o4tws22di6kepyzfeqv3tg4e3ztknltfxqrymdad.onion/](http://www.qubesosfasa4zl44o4tws22di6kepyzfeqv3tg4e3ztknltfxqrymdad.onion/)
* plain: `http://www.qubesosfasa4zl44o4tws22di6kepyzfeqv3tg4e3ztknltfxqrymdad.onion/`
* proof: [link](https://www.qubes-os.org/news/2019/04/17/tor-onion-services-available-again/)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:36+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:37+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:42+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:35+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:38+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:42+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:36+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:42+00:00">:white_check_mark:</span><span title="attempts=6 code=903 exit=7 time=2022-03-02 10:39:14+00:00">:sos:</span><span title="attempts=6 code=903 exit=7 time=2022-03-01 19:12:34+00:00">:sos:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:58+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:38+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:34+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:14+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:36+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:37+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:42+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:35+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:38+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:42+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:36+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:42+00:00">:white_check_mark:</span><span title="attempts=6 code=903 exit=7 time=2022-03-02 10:39:14+00:00">:sos:</span><span title="attempts=6 code=903 exit=7 time=2022-03-01 19:12:34+00:00">:sos:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:58+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:38+00:00">:white_check_mark:</span>
### [Tor Project Home](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion/) :small_red_triangle: HTTP
* link: [http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion/](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion/)
* plain: `http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion/`
* proof: [link](https://onion.torproject.org)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:45+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:41+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:46+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:39+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:44+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:57+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:33+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:25+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:29+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:40:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:13:37+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:15+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:45+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:40+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:18+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:45+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:41+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:46+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:39+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:44+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:57+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:33+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:25+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:29+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:40:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:13:37+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:15+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:45+00:00">:white_check_mark:</span>
### [Tor Project Onion Index](http://xao2lxsmia2edq2n5zxg6uahx6xox2t7bfjw6b5vdzsxi7ezmqob6qid.onion/) :small_red_triangle: HTTP
*everything tor*
* link: [http://xao2lxsmia2edq2n5zxg6uahx6xox2t7bfjw6b5vdzsxi7ezmqob6qid.onion/](http://xao2lxsmia2edq2n5zxg6uahx6xox2t7bfjw6b5vdzsxi7ezmqob6qid.onion/)
* plain: `http://xao2lxsmia2edq2n5zxg6uahx6xox2t7bfjw6b5vdzsxi7ezmqob6qid.onion/`
* proof: [link](https://onion.torproject.org/)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:56+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:45+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:53+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:44+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:30+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:14+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:41+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:29+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:34+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:39+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:41+00:00">:white_check_mark:</span><span title="attempts=6 code=903 exit=7 time=2022-03-01 07:23:41+00:00">:sos:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:40+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:26+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:56+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:45+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:53+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:44+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:30+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:14+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:41+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:29+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:34+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:39+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:41+00:00">:white_check_mark:</span><span title="attempts=6 code=903 exit=7 time=2022-03-01 07:23:41+00:00">:sos:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:40+00:00">:white_check_mark:</span>
### [Whonix Forums](http://forums.dds6qkxpwdeubwucdiaord2xgbbeyds25rbsgr73tbfpqpt4a6vjwsyd.onion/) :small_red_triangle: HTTP
* link: [http://forums.dds6qkxpwdeubwucdiaord2xgbbeyds25rbsgr73tbfpqpt4a6vjwsyd.onion/](http://forums.dds6qkxpwdeubwucdiaord2xgbbeyds25rbsgr73tbfpqpt4a6vjwsyd.onion/)
* plain: `http://forums.dds6qkxpwdeubwucdiaord2xgbbeyds25rbsgr73tbfpqpt4a6vjwsyd.onion/`
* proof: [link](https://www.qubes-os.org/news/2018/01/23/qubes-whonix-next-gen-tor-onion-services/)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:44+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:43+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:50+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:45+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:35+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:43+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:31+00:00">:white_check_mark:</span><span title="attempts=2 code=200 exit=0 time=2022-03-02 22:36:30+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:55+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:46+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:24:52+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:47+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:32+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:16+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:44+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:43+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:50+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:45+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:35+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:43+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:31+00:00">:white_check_mark:</span><span title="attempts=2 code=200 exit=0 time=2022-03-02 22:36:30+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:55+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:46+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:24:52+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:47+00:00">:white_check_mark:</span>
### [Whonix Home](http://dds6qkxpwdeubwucdiaord2xgbbeyds25rbsgr73tbfpqpt4a6vjwsyd.onion/) :small_red_triangle: HTTP
* link: [http://dds6qkxpwdeubwucdiaord2xgbbeyds25rbsgr73tbfpqpt4a6vjwsyd.onion/](http://dds6qkxpwdeubwucdiaord2xgbbeyds25rbsgr73tbfpqpt4a6vjwsyd.onion/)
* plain: `http://dds6qkxpwdeubwucdiaord2xgbbeyds25rbsgr73tbfpqpt4a6vjwsyd.onion/`
* proof: [link](https://www.qubes-os.org/news/2018/01/23/qubes-whonix-next-gen-tor-onion-services/)
* check: <span title="attempts=1 code=301 exit=0 time=2022-03-05 08:49:46+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 23:31:45+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 23:03:52+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 22:40:48+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 17:23:37+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 05:23:46+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-03 13:57:31+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-03 01:57:27+00:00">:eight_spoked_asterisk:</span><span title="attempts=2 code=301 exit=0 time=2022-03-02 22:36:30+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-02 10:32:58+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-01 19:07:48+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-01 07:24:54+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-02-28 15:40:49+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-02-28 03:40:34+00:00">:eight_spoked_asterisk:</span>
* check: <span title="attempts=1 code=301 exit=0 time=2022-03-05 09:18:18+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-05 08:49:46+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 23:31:45+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 23:03:52+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 22:40:48+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 17:23:37+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-04 05:23:46+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-03 13:57:31+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-03 01:57:27+00:00">:eight_spoked_asterisk:</span><span title="attempts=2 code=301 exit=0 time=2022-03-02 22:36:30+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-02 10:32:58+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-01 19:07:48+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-03-01 07:24:54+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=301 exit=0 time=2022-02-28 15:40:49+00:00">:eight_spoked_asterisk:</span>
### [keybase.io](http://keybase5wmilwokqirssclfnsqrjdsi7jdir5wy7y7iu3tanwmtp6oid.onion/) :small_red_triangle: HTTP
* link: [http://keybase5wmilwokqirssclfnsqrjdsi7jdir5wy7y7iu3tanwmtp6oid.onion/](http://keybase5wmilwokqirssclfnsqrjdsi7jdir5wy7y7iu3tanwmtp6oid.onion/)
* plain: `http://keybase5wmilwokqirssclfnsqrjdsi7jdir5wy7y7iu3tanwmtp6oid.onion/`
* proof: [link](https://keybase.io/docs/command_line/tor)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:41+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:44+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:47+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:39+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:45+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:47+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:31+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:28+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:31+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:08+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:12+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:59+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:43+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:36+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:41+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:44+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:47+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:39+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:45+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:47+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:31+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:28+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:31+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:08+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:12+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:59+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:43+00:00">:white_check_mark:</span>
----
## Web And Internet
@ -432,49 +432,49 @@ You can find techical details and the legend/key for symbols in the [footnotes s
* link: [http://archiveiya74codqgiixo33q62qlrqtkgmcitqx5u2oeqnmn5bpcbiyd.onion/](http://archiveiya74codqgiixo33q62qlrqtkgmcitqx5u2oeqnmn5bpcbiyd.onion/)
* plain: `http://archiveiya74codqgiixo33q62qlrqtkgmcitqx5u2oeqnmn5bpcbiyd.onion/`
* proof: [link](https://blog.archive.today/post/659192060146024448/will-archivecaslytoskonion-be-upgraded-to-onion)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:50+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:48+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:55+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:56+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:34+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:57+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:38+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:30+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:36:33+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:49+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:54+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:51+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:40+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:27+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:50+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:48+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:55+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:56+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:34+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:57+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:38+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:30+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:36:33+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:49+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:54+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:51+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:40+00:00">:white_check_mark:</span>
### [Brave Search](https://search.brave4u7jddbv7cyviptqjc7jusxh72uik7zt6adtckl5f4nwy2v72qd.onion/) :closed_lock_with_key: HTTPS
* link: [https://search.brave4u7jddbv7cyviptqjc7jusxh72uik7zt6adtckl5f4nwy2v72qd.onion/](https://search.brave4u7jddbv7cyviptqjc7jusxh72uik7zt6adtckl5f4nwy2v72qd.onion/)
* plain: `https://search.brave4u7jddbv7cyviptqjc7jusxh72uik7zt6adtckl5f4nwy2v72qd.onion/`
* proof: :lock: see tls/ssl certificate
* check: <span title="attempts=1 code=405 exit=0 time=2022-03-05 08:49:49+00:00">:no_entry_sign:</span><span title="attempts=1 code=405 exit=0 time=2022-03-04 23:31:47+00:00">:no_entry_sign:</span><span title="attempts=1 code=405 exit=0 time=2022-03-04 23:03:57+00:00">:no_entry_sign:</span><span title="attempts=1 code=405 exit=0 time=2022-03-04 22:40:48+00:00">:no_entry_sign:</span><span title="attempts=1 code=405 exit=0 time=2022-03-04 17:23:42+00:00">:no_entry_sign:</span>
* check: <span title="attempts=1 code=405 exit=0 time=2022-03-05 09:18:18+00:00">:no_entry_sign:</span><span title="attempts=1 code=405 exit=0 time=2022-03-05 08:49:49+00:00">:no_entry_sign:</span><span title="attempts=1 code=405 exit=0 time=2022-03-04 23:31:47+00:00">:no_entry_sign:</span><span title="attempts=1 code=405 exit=0 time=2022-03-04 23:03:57+00:00">:no_entry_sign:</span><span title="attempts=1 code=405 exit=0 time=2022-03-04 22:40:48+00:00">:no_entry_sign:</span><span title="attempts=1 code=405 exit=0 time=2022-03-04 17:23:42+00:00">:no_entry_sign:</span>
### [Cloudflare Public DNS 1.1.1.1](https://dns4torpnlfs2ifuz2s2yf3fc7rdmsbhm6rw75euj35pac6ap25zgqad.onion/) :closed_lock_with_key: HTTPS
* link: [https://dns4torpnlfs2ifuz2s2yf3fc7rdmsbhm6rw75euj35pac6ap25zgqad.onion/](https://dns4torpnlfs2ifuz2s2yf3fc7rdmsbhm6rw75euj35pac6ap25zgqad.onion/)
* plain: `https://dns4torpnlfs2ifuz2s2yf3fc7rdmsbhm6rw75euj35pac6ap25zgqad.onion/`
* proof: :lock: see tls/ssl certificate
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:55+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:52+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:02+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:53+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:48+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:04+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:44+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:36+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:36:38+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:59+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:59+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:58+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:48+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:34+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:55+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:52+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:02+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:53+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:48+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:04+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:44+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:36+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:36:38+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:32:59+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:59+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:58+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:48+00:00">:white_check_mark:</span>
### [DuckDuckGo Search](https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/) :closed_lock_with_key: HTTPS
* link: [https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/](https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/)
* plain: `https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/`
* proof: :lock: see tls/ssl certificate
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:11+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:56+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:07+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:58+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:38+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:55+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:38+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:26+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:34+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:14+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:07+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:10+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:55+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:41+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:30+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:11+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:56+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:07+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:58+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:38+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:55+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:38+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:26+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:34+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:14+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:07+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:10+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:55+00:00">:white_check_mark:</span>
### [Facebook](https://www.facebookwkhpilnemxj7asaniu7vnjjbiltxjqhye3mhbshg7kx5tfyd.onion/) :closed_lock_with_key: HTTPS
* link: [https://www.facebookwkhpilnemxj7asaniu7vnjjbiltxjqhye3mhbshg7kx5tfyd.onion/](https://www.facebookwkhpilnemxj7asaniu7vnjjbiltxjqhye3mhbshg7kx5tfyd.onion/)
* plain: `https://www.facebookwkhpilnemxj7asaniu7vnjjbiltxjqhye3mhbshg7kx5tfyd.onion/`
* proof: [link](https://www.facebook.com/onion-service)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:02+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:48+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:52+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:46+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:45+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:09+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:44+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:30+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:40+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:13+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:54+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:48+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:41+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:31+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:02+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:48+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:52+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:46+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:45+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:09+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:44+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:30+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:40+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:13+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:54+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:48+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:41+00:00">:white_check_mark:</span>
### [Facebook Mobile](https://m.facebookwkhpilnemxj7asaniu7vnjjbiltxjqhye3mhbshg7kx5tfyd.onion/) :closed_lock_with_key: HTTPS
* link: [https://m.facebookwkhpilnemxj7asaniu7vnjjbiltxjqhye3mhbshg7kx5tfyd.onion/](https://m.facebookwkhpilnemxj7asaniu7vnjjbiltxjqhye3mhbshg7kx5tfyd.onion/)
* plain: `https://m.facebookwkhpilnemxj7asaniu7vnjjbiltxjqhye3mhbshg7kx5tfyd.onion/`
* proof: [link](https://www.facebook.com/onion-service)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:05+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:51+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:54+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:49+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:48+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:12+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:47+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:33+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:42+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:58+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:51+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:45+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:34+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:20+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:05+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:51+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:54+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:49+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:48+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:12+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:47+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:33+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:42+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:06:58+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:51+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:45+00:00">:white_check_mark:</span>
### [HARICA Certificate Authority](https://4gmrlefxkq4mtan6a2lqwfwa7un4brjlatka75nwdczemqqwn3wznnad.onion/) :closed_lock_with_key: HTTPS
* link: [https://4gmrlefxkq4mtan6a2lqwfwa7un4brjlatka75nwdczemqqwn3wznnad.onion/](https://4gmrlefxkq4mtan6a2lqwfwa7un4brjlatka75nwdczemqqwn3wznnad.onion/)
* plain: `https://4gmrlefxkq4mtan6a2lqwfwa7un4brjlatka75nwdczemqqwn3wznnad.onion/`
* proof: [link](https://www.harica.gr/en/Products/ServerCertificate)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:16+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:57+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:01+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:55+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:39+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:55+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:40+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:29+00:00">:white_check_mark:</span><span title="attempts=2 code=200 exit=0 time=2022-03-02 22:35:46+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:26+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:12+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:07+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:50+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:41+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:25+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:16+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:57+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:01+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:55+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:39+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:55+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:40+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:29+00:00">:white_check_mark:</span><span title="attempts=2 code=200 exit=0 time=2022-03-02 22:35:46+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:26+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:12+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:07+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:50+00:00">:white_check_mark:</span>
### [Protonmail](https://protonmailrmez3lotccipshtkleegetolb73fuirgj7r4o4vfu7ozyd.onion/) :closed_lock_with_key: HTTPS
* link: [https://protonmailrmez3lotccipshtkleegetolb73fuirgj7r4o4vfu7ozyd.onion/](https://protonmailrmez3lotccipshtkleegetolb73fuirgj7r4o4vfu7ozyd.onion/)
* plain: `https://protonmailrmez3lotccipshtkleegetolb73fuirgj7r4o4vfu7ozyd.onion/`
* proof: :lock: see tls/ssl certificate
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:48+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:57+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:53+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:46+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:45+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:04+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:47+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:35+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:35:50+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:00+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:03+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:51+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:38+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:34+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:48+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:57+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:53+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:46+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:45+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:04+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:47+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:35+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:35:50+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:00+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:03+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:51+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:38+00:00">:white_check_mark:</span>
----
## Securedrop
@ -485,7 +485,7 @@ You can find techical details and the legend/key for symbols in the [footnotes s
* link: [http://cy6wj77vryhcyh6go576hxycjz4wxlo4s5vevdinkw3armwzty5jozyd.onion](http://cy6wj77vryhcyh6go576hxycjz4wxlo4s5vevdinkw3armwzty5jozyd.onion)
* plain: `http://cy6wj77vryhcyh6go576hxycjz4wxlo4s5vevdinkw3armwzty5jozyd.onion`
* proof: [link](https://www.2600.com/securedrop)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:08+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:32:04+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:53+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:38+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:55+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:36+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:36+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:47+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:20+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:13+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:41:02+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:45+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:30+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:08+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:32:04+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:53+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:38+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:23:55+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:36+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:36+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:47+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:20+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:13+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:41:02+00:00">:white_check_mark:</span>
### [ABC](http://dqa4zahticcobfq5rmmmbewbdtyiznbl75hu23k4i37y7yfoosrh7mqd.onion) :small_red_triangle: HTTP
*via: https://securedrop.org/api/v1/directory/*
@ -493,7 +493,7 @@ You can find techical details and the legend/key for symbols in the [footnotes s
* link: [http://dqa4zahticcobfq5rmmmbewbdtyiznbl75hu23k4i37y7yfoosrh7mqd.onion](http://dqa4zahticcobfq5rmmmbewbdtyiznbl75hu23k4i37y7yfoosrh7mqd.onion)
* plain: `http://dqa4zahticcobfq5rmmmbewbdtyiznbl75hu23k4i37y7yfoosrh7mqd.onion`
* proof: [link](https://www.abc.net.au/news/securedrop/)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:59+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:50+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:55+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:50+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:47+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:05+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:44+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:41+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:53+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:08+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:05+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:59+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:45+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:41+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:23+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:59+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:50+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:55+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:50+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:47+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:05+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:44+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:41+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:53+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:08+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:05+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:06:59+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:45+00:00">:white_check_mark:</span>
### [Aftenposten AS](http://tiykfvhb562gheutfnedysnhrxpxoztyszkqyroloyepwzxmxien77id.onion) :small_red_triangle: HTTP
*via: https://securedrop.org/api/v1/directory/*
@ -501,7 +501,7 @@ You can find techical details and the legend/key for symbols in the [footnotes s
* link: [http://tiykfvhb562gheutfnedysnhrxpxoztyszkqyroloyepwzxmxien77id.onion](http://tiykfvhb562gheutfnedysnhrxpxoztyszkqyroloyepwzxmxien77id.onion)
* plain: `http://tiykfvhb562gheutfnedysnhrxpxoztyszkqyroloyepwzxmxien77id.onion`
* proof: [link](https://www.aftenposten.no/securedrop)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:16+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:58+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:02+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:57+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:43+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:47+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:36+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:48+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:26+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:16+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:55+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:51+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:33+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:16+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:58+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:02+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:57+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:43+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:47+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:36+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:48+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:26+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:22+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:16+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:55+00:00">:white_check_mark:</span>
### [Aftonbladet](http://xm33ge4kupk5o66eqxcd2r4fqcplpqb2sbdduf5z2nw4g2jrxe57luid.onion) :small_red_triangle: HTTP
*via: https://securedrop.org/api/v1/directory/*
@ -509,7 +509,7 @@ You can find techical details and the legend/key for symbols in the [footnotes s
* link: [http://xm33ge4kupk5o66eqxcd2r4fqcplpqb2sbdduf5z2nw4g2jrxe57luid.onion](http://xm33ge4kupk5o66eqxcd2r4fqcplpqb2sbdduf5z2nw4g2jrxe57luid.onion)
* plain: `http://xm33ge4kupk5o66eqxcd2r4fqcplpqb2sbdduf5z2nw4g2jrxe57luid.onion`
* proof: [link](https://www.aftonbladet.se/securedrop/)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:27+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:32:16+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:02+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:41:13+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:24:06+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:25:06+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:58:05+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:50+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:33:12+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:35+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:26+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:37+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:59+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:52+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:30+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:27+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:32:16+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:02+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:41:13+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:24:06+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:25:06+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:58:05+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:50+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:33:12+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:35+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:26+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:37+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:59+00:00">:white_check_mark:</span>
### [Al Jazeera Media Network](http://jkta32w5gvk6pmqdfwj67psojot3l2iwoqbdvrvywi5bkudfeandq7id.onion) :small_red_triangle: HTTP
*via: https://securedrop.org/api/v1/directory/*
@ -517,7 +517,7 @@ You can find techical details and the legend/key for symbols in the [footnotes s
* link: [http://jkta32w5gvk6pmqdfwj67psojot3l2iwoqbdvrvywi5bkudfeandq7id.onion](http://jkta32w5gvk6pmqdfwj67psojot3l2iwoqbdvrvywi5bkudfeandq7id.onion)
* plain: `http://jkta32w5gvk6pmqdfwj67psojot3l2iwoqbdvrvywi5bkudfeandq7id.onion`
* proof: [link](https://webapps.aljazeera.net/aje/tips/)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:42+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:32:08+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:09+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:41:11+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:24:09+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:25:00+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:58:03+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:58+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:33:38+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:51+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:34+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:49+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:41:07+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:41:00+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:39+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:42+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:32:08+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:09+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:41:11+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:24:09+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:25:00+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:58:03+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:58+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:33:38+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:51+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:34+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:49+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:41:07+00:00">:white_check_mark:</span>
### [Apache](http://okd7utbak43lm7qaixr6yv7s62e32mhngjsfpjn26eklokqofg6776yd.onion) :small_red_triangle: HTTP
*via: https://securedrop.org/api/v1/directory/*
@ -525,7 +525,7 @@ You can find techical details and the legend/key for symbols in the [footnotes s
* link: [http://okd7utbak43lm7qaixr6yv7s62e32mhngjsfpjn26eklokqofg6776yd.onion](http://okd7utbak43lm7qaixr6yv7s62e32mhngjsfpjn26eklokqofg6776yd.onion)
* plain: `http://okd7utbak43lm7qaixr6yv7s62e32mhngjsfpjn26eklokqofg6776yd.onion`
* proof: [link](https://www.apache.be/securedrop)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:32:13+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:59+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:41:09+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:56+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:43+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:56+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:45+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:33:09+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:24+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:20+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:29+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:54+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:47+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:25+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:32:13+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:59+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:41:09+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:56+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:43+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:56+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:45+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:33:09+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:24+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:20+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:29+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:54+00:00">:white_check_mark:</span>
### [Bloomberg Law](http://33buewrpzrfpttl7kerqvtvzyo3ivumilwwmeqjryzajusltibaqc6ad.onion) :small_red_triangle: HTTP
*via: https://securedrop.org/api/v1/directory/*
@ -533,7 +533,7 @@ You can find techical details and the legend/key for symbols in the [footnotes s
* link: [http://33buewrpzrfpttl7kerqvtvzyo3ivumilwwmeqjryzajusltibaqc6ad.onion](http://33buewrpzrfpttl7kerqvtvzyo3ivumilwwmeqjryzajusltibaqc6ad.onion)
* plain: `http://33buewrpzrfpttl7kerqvtvzyo3ivumilwwmeqjryzajusltibaqc6ad.onion`
* proof: [link](https://news.bloomberglaw.com/tips)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:37+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:32:07+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:10+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:41:11+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:24:18+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:54+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:58:03+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:58:41+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:33:51+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:34:06+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:33+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:47+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:41:13+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:54+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:38+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:37+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:32:07+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:10+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:41:11+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:24:18+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:54+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:58:03+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:58:41+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:33:51+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:34:06+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:33+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:47+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:41:13+00:00">:white_check_mark:</span>
### [Bloomberg News](http://ogdwaroarq4p6rnfn2hl4crvldyruyc2g24435qtxmd3twhevg7dsqid.onion) :small_red_triangle: HTTP
*via: https://securedrop.org/api/v1/directory/*
@ -541,21 +541,21 @@ You can find techical details and the legend/key for symbols in the [footnotes s
* link: [http://ogdwaroarq4p6rnfn2hl4crvldyruyc2g24435qtxmd3twhevg7dsqid.onion](http://ogdwaroarq4p6rnfn2hl4crvldyruyc2g24435qtxmd3twhevg7dsqid.onion)
* plain: `http://ogdwaroarq4p6rnfn2hl4crvldyruyc2g24435qtxmd3twhevg7dsqid.onion`
* proof: [link](https://www.bloomberg.com/tips/)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:10+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:58+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:01+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:53+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:54+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:37+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:58:00+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:44+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:59+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:18+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:20+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:57+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:44+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:32+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:10+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:58+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:01+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:53+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:54+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:37+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:58:00+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:44+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:59+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:18+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:20+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:57+00:00">:white_check_mark:</span>
### [CBC](http://gppg43zz5d2yfuom3yfmxnnokn3zj4mekt55onlng3zs653ty4fio6qd.onion) :small_red_triangle: HTTP
*via: https://securedrop.org/api/v1/directory/*
* link: [http://gppg43zz5d2yfuom3yfmxnnokn3zj4mekt55onlng3zs653ty4fio6qd.onion](http://gppg43zz5d2yfuom3yfmxnnokn3zj4mekt55onlng3zs653ty4fio6qd.onion)
* plain: `http://gppg43zz5d2yfuom3yfmxnnokn3zj4mekt55onlng3zs653ty4fio6qd.onion`
* proof: [link](https://www.cbc.ca/securedrop)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:27+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:32:04+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:05+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:41:02+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:59+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:52+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:58+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:51+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:33:33+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:37+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:28+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:40+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:41:01+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:53+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:36+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:27+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:32:04+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:05+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:41:02+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:59+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:52+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:58+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:51+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:33:33+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:37+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:28+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:40+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:41:01+00:00">:white_check_mark:</span>
### [Dagbladet](http://udgkmwzb5jmucs2r2cjtfscgf6s6d6otbt2qfiinovtwknsxk5oyzeid.onion) :small_red_triangle: HTTP
*via: https://securedrop.org/api/v1/directory/*
* link: [http://udgkmwzb5jmucs2r2cjtfscgf6s6d6otbt2qfiinovtwknsxk5oyzeid.onion](http://udgkmwzb5jmucs2r2cjtfscgf6s6d6otbt2qfiinovtwknsxk5oyzeid.onion)
* plain: `http://udgkmwzb5jmucs2r2cjtfscgf6s6d6otbt2qfiinovtwknsxk5oyzeid.onion`
* proof: [link](https://www.dagbladet.no/securedrop/)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:25+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:32:00+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:00+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:41:01+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:56+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:39+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:57+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:51+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:33:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:35+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:23+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:27+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:59+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:49+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:30+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:25+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:32:00+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:00+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:41:01+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:56+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:39+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:57+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:51+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:33:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:35+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:23+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:27+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:59+00:00">:white_check_mark:</span>
### [Financial Times](http://nqu6crmtnzs2hs5abo2uqni53yqsnnwqnerdxuzyz5yxairxlzjzt6yd.onion) :small_red_triangle: HTTP
*via: https://securedrop.org/api/v1/directory/*
@ -563,7 +563,7 @@ You can find techical details and the legend/key for symbols in the [footnotes s
* link: [http://nqu6crmtnzs2hs5abo2uqni53yqsnnwqnerdxuzyz5yxairxlzjzt6yd.onion](http://nqu6crmtnzs2hs5abo2uqni53yqsnnwqnerdxuzyz5yxairxlzjzt6yd.onion)
* plain: `http://nqu6crmtnzs2hs5abo2uqni53yqsnnwqnerdxuzyz5yxairxlzjzt6yd.onion`
* proof: [link](https://www.ft.com/news-tips/)
* check: <span title="attempts=1 code=302 exit=0 time=2022-03-05 08:50:46+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-04 23:32:15+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-04 23:04:14+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-04 22:41:15+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-04 17:24:22+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-04 05:25:04+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-03 13:58:08+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-03 01:58:50+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-02 22:33:54+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-02 10:34:13+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-01 19:07:40+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-01 07:07:56+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-02-28 15:41:17+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-02-28 03:40:59+00:00">:eight_spoked_asterisk:</span>
* check: <span title="attempts=1 code=302 exit=0 time=2022-03-05 09:18:41+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-05 08:50:46+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-04 23:32:15+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-04 23:04:14+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-04 22:41:15+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-04 17:24:22+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-04 05:25:04+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-03 13:58:08+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-03 01:58:50+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-02 22:33:54+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-02 10:34:13+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-01 19:07:40+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-01 07:07:56+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-02-28 15:41:17+00:00">:eight_spoked_asterisk:</span>
### [Forbidden Stories](http://fg25fqpu2dnxp24xs3jlcley4hp2inshpzek44q3czkhq3zffoqk26id.onion) :small_red_triangle: HTTP
*via: https://securedrop.org/api/v1/directory/*
@ -571,7 +571,7 @@ You can find techical details and the legend/key for symbols in the [footnotes s
* link: [http://fg25fqpu2dnxp24xs3jlcley4hp2inshpzek44q3czkhq3zffoqk26id.onion](http://fg25fqpu2dnxp24xs3jlcley4hp2inshpzek44q3czkhq3zffoqk26id.onion)
* plain: `http://fg25fqpu2dnxp24xs3jlcley4hp2inshpzek44q3czkhq3zffoqk26id.onion`
* proof: [link](https://forbiddenstories.org/protect-your-stories/)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:12+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:56+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:55+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:48+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:55+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:28+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:52+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:41+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:33:00+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:09+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:57+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:52+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:41+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:29+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:12+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:56+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:55+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:48+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:55+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:28+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:52+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:41+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:33:00+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:09+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:57+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:52+00:00">:white_check_mark:</span>
### [HuffPost](http://ppw2pmtagxykinex6uubypsommtrcg6ytdh6bcr6agq2wxnrweao4cad.onion) :small_red_triangle: HTTP
*via: https://securedrop.org/api/v1/directory/*
@ -579,7 +579,7 @@ You can find techical details and the legend/key for symbols in the [footnotes s
* link: [http://ppw2pmtagxykinex6uubypsommtrcg6ytdh6bcr6agq2wxnrweao4cad.onion](http://ppw2pmtagxykinex6uubypsommtrcg6ytdh6bcr6agq2wxnrweao4cad.onion)
* plain: `http://ppw2pmtagxykinex6uubypsommtrcg6ytdh6bcr6agq2wxnrweao4cad.onion`
* proof: [link](https://img.huffingtonpost.com/securedrop)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:32:02+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:06+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:58+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:49+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:47+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:37+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:55+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:27+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:25+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:29+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:41:02+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:50+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:36+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:32:02+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:06+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:58+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:49+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:47+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:37+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:55+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:27+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:25+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:29+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:41:02+00:00">:white_check_mark:</span>
### [Institute for Quantitative Social Science at Harvard University](http://5kcyaqagvnrvyan7y5ntzreqsn2msowqlmtoo46qju2pctlbkzzztxqd.onion) :small_red_triangle: HTTP
*via: https://securedrop.org/api/v1/directory/*
@ -587,7 +587,7 @@ You can find techical details and the legend/key for symbols in the [footnotes s
* link: [http://5kcyaqagvnrvyan7y5ntzreqsn2msowqlmtoo46qju2pctlbkzzztxqd.onion](http://5kcyaqagvnrvyan7y5ntzreqsn2msowqlmtoo46qju2pctlbkzzztxqd.onion)
* plain: `http://5kcyaqagvnrvyan7y5ntzreqsn2msowqlmtoo46qju2pctlbkzzztxqd.onion`
* proof: [link](https://www.hmdc.harvard.edu/securedrop.html)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:32:09+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:00+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:52+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:24:01+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:36+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:57+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:44+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:33:10+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:23+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:08:07+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:58+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:46+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:32+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:32:09+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:00+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:52+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:24:01+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:36+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:57+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:44+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:33:10+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:23+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:08:07+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:58+00:00">:white_check_mark:</span>
### [Investigace.cz](http://e2kkexl7exz6rg7fhl4oftkaeojm7wlbw567hqu2tbrjlixsjjoynzad.onion) :small_red_triangle: HTTP
*via: https://securedrop.org/api/v1/directory/*
@ -595,7 +595,7 @@ You can find techical details and the legend/key for symbols in the [footnotes s
* link: [http://e2kkexl7exz6rg7fhl4oftkaeojm7wlbw567hqu2tbrjlixsjjoynzad.onion](http://e2kkexl7exz6rg7fhl4oftkaeojm7wlbw567hqu2tbrjlixsjjoynzad.onion)
* plain: `http://e2kkexl7exz6rg7fhl4oftkaeojm7wlbw567hqu2tbrjlixsjjoynzad.onion`
* proof: [link](https://www.investigace.cz/securedrop/)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:47+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:32:14+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:13+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:41:12+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:24:12+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:46+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:59+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:51+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:33:44+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:57+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:41+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:08:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:41:15+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:41:00+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:40+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:47+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:32:14+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:13+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:41:12+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:24:12+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:46+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:59+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:51+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:33:44+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:57+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:41+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:08:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:41:15+00:00">:white_check_mark:</span>
### [Lessig.law LLC](http://o4nhtigrvss5wktskr5ph5m22ewmhk7nr5at2tac2wdsworcqz62vsqd.onion) :small_red_triangle: HTTP
*via: https://securedrop.org/api/v1/directory/*
@ -603,7 +603,7 @@ You can find techical details and the legend/key for symbols in the [footnotes s
* link: [http://o4nhtigrvss5wktskr5ph5m22ewmhk7nr5at2tac2wdsworcqz62vsqd.onion](http://o4nhtigrvss5wktskr5ph5m22ewmhk7nr5at2tac2wdsworcqz62vsqd.onion)
* plain: `http://o4nhtigrvss5wktskr5ph5m22ewmhk7nr5at2tac2wdsworcqz62vsqd.onion`
* proof: [link](https://lessig.law/securedrop-info/)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:42+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:32:08+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:12+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:41:10+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:24:07+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:25:16+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:58:07+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:58:00+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:34:00+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:52+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:40+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:59+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:41:08+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:57+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:38+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:42+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:32:08+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:12+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:41:10+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:24:07+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:25:16+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:58:07+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:58:00+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:34:00+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:52+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:40+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:59+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:41:08+00:00">:white_check_mark:</span>
### [NRK](http://537ztcntpbmspja4mkpxldpsoc46mqlssnsaklqnfw3gnlpj5glcjgid.onion) :small_red_triangle: HTTP
*via: https://securedrop.org/api/v1/directory/*
@ -611,7 +611,7 @@ You can find techical details and the legend/key for symbols in the [footnotes s
* link: [http://537ztcntpbmspja4mkpxldpsoc46mqlssnsaklqnfw3gnlpj5glcjgid.onion](http://537ztcntpbmspja4mkpxldpsoc46mqlssnsaklqnfw3gnlpj5glcjgid.onion)
* plain: `http://537ztcntpbmspja4mkpxldpsoc46mqlssnsaklqnfw3gnlpj5glcjgid.onion`
* proof: [link](https://www.nrk.no/varsle/)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:56+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:59+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:41:00+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:24:04+00:00">:white_check_mark:</span><span title="attempts=3 code=200 exit=0 time=2022-03-04 05:26:47+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:58+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:48+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:33:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:28+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:26+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:59+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:47+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:29+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:56+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:59+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:41:00+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:24:04+00:00">:white_check_mark:</span><span title="attempts=3 code=200 exit=0 time=2022-03-04 05:26:47+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:58+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:48+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:33:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:28+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:26+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:59+00:00">:white_check_mark:</span>
### [New York Times](http://ej3kv4ebuugcmuwxctx5ic7zxh73rnxt42soi3tdneu2c2em55thufqd.onion) :small_red_triangle: HTTP
*via: https://securedrop.org/api/v1/directory/*
@ -619,21 +619,21 @@ You can find techical details and the legend/key for symbols in the [footnotes s
* link: [http://ej3kv4ebuugcmuwxctx5ic7zxh73rnxt42soi3tdneu2c2em55thufqd.onion](http://ej3kv4ebuugcmuwxctx5ic7zxh73rnxt42soi3tdneu2c2em55thufqd.onion)
* plain: `http://ej3kv4ebuugcmuwxctx5ic7zxh73rnxt42soi3tdneu2c2em55thufqd.onion`
* proof: [link](https://www.nytimes.com/tips)
* check: <span title="attempts=1 code=302 exit=0 time=2022-03-05 08:50:16+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-04 23:31:56+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-04 23:04:04+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-04 22:41:01+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-04 17:24:02+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-04 05:24:46+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-03 13:58:01+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-03 01:58:07+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-02 22:33:34+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-02 10:33:33+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-01 19:07:30+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-01 07:07:27+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-02-28 15:41:01+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-02-28 03:40:51+00:00">:eight_spoked_asterisk:</span>
* check: <span title="attempts=1 code=302 exit=0 time=2022-03-05 09:18:30+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-05 08:50:16+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-04 23:31:56+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-04 23:04:04+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-04 22:41:01+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-04 17:24:02+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-04 05:24:46+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-03 13:58:01+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-03 01:58:07+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-02 22:33:34+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-02 10:33:33+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-01 19:07:30+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-01 07:07:27+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-02-28 15:41:01+00:00">:eight_spoked_asterisk:</span>
### [ProPublica](http://lvtu6mh6dd6ynqcxtd2mseqfkm7g2iuxvjobbyzpgx2jt427zvd7n3ad.onion) :small_red_triangle: HTTP
*via: https://securedrop.org/api/v1/directory/*
* link: [http://lvtu6mh6dd6ynqcxtd2mseqfkm7g2iuxvjobbyzpgx2jt427zvd7n3ad.onion](http://lvtu6mh6dd6ynqcxtd2mseqfkm7g2iuxvjobbyzpgx2jt427zvd7n3ad.onion)
* plain: `http://lvtu6mh6dd6ynqcxtd2mseqfkm7g2iuxvjobbyzpgx2jt427zvd7n3ad.onion`
* proof: [link](https://propublica.org/tips)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:38+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:32:04+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:04+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:41:06+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:24:03+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:50+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:58:03+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:56+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:33:24+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:50+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:27+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:36+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:41:05+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:55+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:33+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:38+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:32:04+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:04+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:41:06+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:24:03+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:50+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:58:03+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:56+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:33:24+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:50+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:27+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:36+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:41:05+00:00">:white_check_mark:</span>
### [Public Intelligence](http://z4gd5t2g6u6kqeqjeddvmvlhhjtjgslg4elh4ztnct7snskcd7phbiyd.onion) :small_red_triangle: HTTP
*via: https://securedrop.org/api/v1/directory/*
* link: [http://z4gd5t2g6u6kqeqjeddvmvlhhjtjgslg4elh4ztnct7snskcd7phbiyd.onion](http://z4gd5t2g6u6kqeqjeddvmvlhhjtjgslg4elh4ztnct7snskcd7phbiyd.onion)
* plain: `http://z4gd5t2g6u6kqeqjeddvmvlhhjtjgslg4elh4ztnct7snskcd7phbiyd.onion`
* proof: [link](https://publicintelligence.net/contribute/)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:07+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:52+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:00+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:58+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:56+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:37+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:56+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:51+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:33:10+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:20+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:20+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:18+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:55+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:46+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:26+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:07+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:52+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:00+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:58+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:56+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:37+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:56+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:51+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:33:10+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:20+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:20+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:18+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:55+00:00">:white_check_mark:</span>
### [Stefania Maurizi](http://jxsb4ovmavjy3r64bak4ha63xwggf3nzf3vikvs23r2avm5rhzmaqtqd.onion) :small_red_triangle: HTTP
*via: https://securedrop.org/api/v1/directory/*
@ -641,21 +641,21 @@ You can find techical details and the legend/key for symbols in the [footnotes s
* link: [http://jxsb4ovmavjy3r64bak4ha63xwggf3nzf3vikvs23r2avm5rhzmaqtqd.onion](http://jxsb4ovmavjy3r64bak4ha63xwggf3nzf3vikvs23r2avm5rhzmaqtqd.onion)
* plain: `http://jxsb4ovmavjy3r64bak4ha63xwggf3nzf3vikvs23r2avm5rhzmaqtqd.onion`
* proof: [link](https://stefaniamaurizi.it/en-contactme.html)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:27+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:32:02+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:06+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:41:02+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:24:04+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:58+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:57+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:51+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:33:42+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:41+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:31+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:52+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:41:00+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:49+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:34+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:27+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:32:02+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:06+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:41:02+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:24:04+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:58+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:57+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:51+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:33:42+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:41+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:31+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:52+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:41:00+00:00">:white_check_mark:</span>
### [Süddeutsche Zeitung](http://udhauo3m3fh7v6yfiuornjzxn3fh6vlp4ooo3wogvghcnv5xik6mnayd.onion) :small_red_triangle: HTTP
*via: https://securedrop.org/api/v1/directory/*
* link: [http://udhauo3m3fh7v6yfiuornjzxn3fh6vlp4ooo3wogvghcnv5xik6mnayd.onion](http://udhauo3m3fh7v6yfiuornjzxn3fh6vlp4ooo3wogvghcnv5xik6mnayd.onion)
* plain: `http://udhauo3m3fh7v6yfiuornjzxn3fh6vlp4ooo3wogvghcnv5xik6mnayd.onion`
* proof: [link](https://www.sueddeutsche.de/projekte/kontakt/)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:50+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:32:08+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:08+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:41:10+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:53+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:40+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:52+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:47+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:33:28+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:59+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:31+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:49+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:41:10+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:41:05+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:37+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:50+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:32:08+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:08+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:41:10+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:53+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:40+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:52+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:47+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:33:28+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:59+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:31+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:49+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:41:10+00:00">:white_check_mark:</span>
### [TV2 Denmark](http://srumyob2jq5nvppzt66aaab333n2wmq6xgkg4khfe24ixdb7umf7mtyd.onion) :small_red_triangle: HTTP
*via: https://securedrop.org/api/v1/directory/*
* link: [http://srumyob2jq5nvppzt66aaab333n2wmq6xgkg4khfe24ixdb7umf7mtyd.onion](http://srumyob2jq5nvppzt66aaab333n2wmq6xgkg4khfe24ixdb7umf7mtyd.onion)
* plain: `http://srumyob2jq5nvppzt66aaab333n2wmq6xgkg4khfe24ixdb7umf7mtyd.onion`
* proof: [link](https://tv2.dk/secure)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:08+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:54+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:59+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:54+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:53+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:30+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:49+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:44+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:59+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:08+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:50+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:47+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:26+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:08+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:54+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:59+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:54+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:53+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:30+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:49+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:44+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:59+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:08+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:50+00:00">:white_check_mark:</span>
### [TechCrunch](http://vplxle7awnyvvvduv6exnwrxbf4gzsh7lv7fxosnfl2ecidkttcbfcqd.onion) :small_red_triangle: HTTP
*via: https://securedrop.org/api/v1/directory/*
@ -663,7 +663,7 @@ You can find techical details and the legend/key for symbols in the [footnotes s
* link: [http://vplxle7awnyvvvduv6exnwrxbf4gzsh7lv7fxosnfl2ecidkttcbfcqd.onion](http://vplxle7awnyvvvduv6exnwrxbf4gzsh7lv7fxosnfl2ecidkttcbfcqd.onion)
* plain: `http://vplxle7awnyvvvduv6exnwrxbf4gzsh7lv7fxosnfl2ecidkttcbfcqd.onion`
* proof: [link](https://techcrunch.com/securedrop)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:49+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:32:13+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:14+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:41:14+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:24:00+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:48+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:54+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:48+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:33:38+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:34:00+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:39+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:59+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:41:14+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:41:05+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:58+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:49+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:32:13+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:14+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:41:14+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:24:00+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:48+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:54+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:48+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:33:38+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:34:00+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:39+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:59+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:41:14+00:00">:white_check_mark:</span>
### [The Center for Public Integrity](http://ahgpmkiaqfde4innkotgz5q6bgt4gbxmelqod3tjtmpdt3zvxaxareyd.onion) :small_red_triangle: HTTP
*via: https://securedrop.org/api/v1/directory/*
@ -671,7 +671,7 @@ You can find techical details and the legend/key for symbols in the [footnotes s
* link: [http://ahgpmkiaqfde4innkotgz5q6bgt4gbxmelqod3tjtmpdt3zvxaxareyd.onion](http://ahgpmkiaqfde4innkotgz5q6bgt4gbxmelqod3tjtmpdt3zvxaxareyd.onion)
* plain: `http://ahgpmkiaqfde4innkotgz5q6bgt4gbxmelqod3tjtmpdt3zvxaxareyd.onion`
* proof: [link](https://apps.publicintegrity.org/tips)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:52+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:32:20+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:41:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:58+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:54+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:58:02+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:55+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:33:51+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:34:20+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:45+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:08:05+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:41:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:41:02+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:45+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:52+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:32:20+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:41:19+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:58+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:54+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:58:02+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:55+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:33:51+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:34:20+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:45+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:08:05+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:41:21+00:00">:white_check_mark:</span>
### [The Globe and Mail](http://a4zum5ydurvljrohxqp2rjjal5kro4ge2q2qizuonf2jubkhcr627gad.onion) :small_red_triangle: HTTP
*via: https://securedrop.org/api/v1/directory/*
@ -679,7 +679,7 @@ You can find techical details and the legend/key for symbols in the [footnotes s
* link: [http://a4zum5ydurvljrohxqp2rjjal5kro4ge2q2qizuonf2jubkhcr627gad.onion](http://a4zum5ydurvljrohxqp2rjjal5kro4ge2q2qizuonf2jubkhcr627gad.onion)
* plain: `http://a4zum5ydurvljrohxqp2rjjal5kro4ge2q2qizuonf2jubkhcr627gad.onion`
* proof: [link](https://sec.theglobeandmail.com/securedrop/)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:57+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:32:00+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:14+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:49+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:50+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:12+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:51+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:40+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:35:54+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:10+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:08+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:01+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:44+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:40+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:25+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:49:57+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:32:00+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:14+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:49+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:50+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:12+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:51+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:40+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:35:54+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:10+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:08+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:01+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:44+00:00">:white_check_mark:</span>
### [The Guardian](http://xp44cagis447k3lpb4wwhcqukix6cgqokbuys24vmxmbzmaq2gjvc2yd.onion) :small_red_triangle: HTTP
*via: https://securedrop.org/api/v1/directory/*
@ -687,7 +687,7 @@ You can find techical details and the legend/key for symbols in the [footnotes s
* link: [http://xp44cagis447k3lpb4wwhcqukix6cgqokbuys24vmxmbzmaq2gjvc2yd.onion](http://xp44cagis447k3lpb4wwhcqukix6cgqokbuys24vmxmbzmaq2gjvc2yd.onion)
* plain: `http://xp44cagis447k3lpb4wwhcqukix6cgqokbuys24vmxmbzmaq2gjvc2yd.onion`
* proof: [link](https://www.theguardian.com/securedrop)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:27+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:32:00+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:07+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:41:06+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:50+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:35+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:50+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:42+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:33:05+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:41+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:35+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:37+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:41:12+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:57+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:33+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:27+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:32:00+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:07+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:41:06+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:50+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:35+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:50+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:42+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:33:05+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:41+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:35+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:37+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:41:12+00:00">:white_check_mark:</span>
### [The Intercept](http://xpxduj55x2j27l2qytu2tcetykyfxbjbafin3x4i3ywddzphkbrd3jyd.onion) :small_red_triangle: HTTP
*via: https://securedrop.org/api/v1/directory/*
@ -695,14 +695,14 @@ You can find techical details and the legend/key for symbols in the [footnotes s
* link: [http://xpxduj55x2j27l2qytu2tcetykyfxbjbafin3x4i3ywddzphkbrd3jyd.onion](http://xpxduj55x2j27l2qytu2tcetykyfxbjbafin3x4i3ywddzphkbrd3jyd.onion)
* plain: `http://xpxduj55x2j27l2qytu2tcetykyfxbjbafin3x4i3ywddzphkbrd3jyd.onion`
* proof: [link](https://theintercept.com/source/)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:31+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:32:00+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:02+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:41:04+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:24:14+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:26:55+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:58:04+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:56+00:00">:white_check_mark:</span><span title="attempts=2 code=200 exit=0 time=2022-03-02 22:36:25+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:41+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:28+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:52+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:41:06+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:56+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:34+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:31+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:32:00+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:02+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:41:04+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:24:14+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:26:55+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:58:04+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:56+00:00">:white_check_mark:</span><span title="attempts=2 code=200 exit=0 time=2022-03-02 22:36:25+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:41+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:28+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:52+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:41:06+00:00">:white_check_mark:</span>
### [The Markup](http://fhrkds5du4uvv33ibce5bnwppih6kkzyam7othip4dywrpy46rxoytid.onion) :small_red_triangle: HTTP
*via: https://securedrop.org/api/v1/directory/*
* link: [http://fhrkds5du4uvv33ibce5bnwppih6kkzyam7othip4dywrpy46rxoytid.onion](http://fhrkds5du4uvv33ibce5bnwppih6kkzyam7othip4dywrpy46rxoytid.onion)
* plain: `http://fhrkds5du4uvv33ibce5bnwppih6kkzyam7othip4dywrpy46rxoytid.onion`
* proof: [link](https://themarkup.org/tips/)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:38+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:32:05+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:09+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:41:05+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:24:12+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:25:49+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:58:02+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:58:00+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:33:47+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:50+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:37+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:08:07+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:41:10+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:53+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:37+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:38+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:32:05+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:09+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:41:05+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:24:12+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:25:49+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:58:02+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:58:00+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:33:47+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:50+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:37+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:08:07+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:41:10+00:00">:white_check_mark:</span>
### [The Washington Post](http://vfnmxpa6fo4jdpyq3yneqhglluweax2uclvxkytfpmpkp5rsl75ir5qd.onion) :small_red_triangle: HTTP
*via: https://securedrop.org/api/v1/directory/*
@ -710,7 +710,7 @@ You can find techical details and the legend/key for symbols in the [footnotes s
* link: [http://vfnmxpa6fo4jdpyq3yneqhglluweax2uclvxkytfpmpkp5rsl75ir5qd.onion](http://vfnmxpa6fo4jdpyq3yneqhglluweax2uclvxkytfpmpkp5rsl75ir5qd.onion)
* plain: `http://vfnmxpa6fo4jdpyq3yneqhglluweax2uclvxkytfpmpkp5rsl75ir5qd.onion`
* proof: [link](https://www.washingtonpost.com/securedrop)
* check: <span title="attempts=1 code=302 exit=0 time=2022-03-05 08:50:41+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-04 23:32:03+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-04 23:04:07+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-04 22:41:08+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-04 17:23:50+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-04 05:24:29+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-03 13:57:52+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-03 01:57:48+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-02 22:33:16+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-02 10:33:51+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-01 19:07:33+00:00">:eight_spoked_asterisk:</span><span title="attempts=6 code=903 exit=7 time=2022-03-01 07:24:58+00:00">:sos:</span><span title="attempts=1 code=302 exit=0 time=2022-02-28 15:41:12+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-02-28 03:41:02+00:00">:eight_spoked_asterisk:</span>
* check: <span title="attempts=1 code=302 exit=0 time=2022-03-05 09:18:38+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-05 08:50:41+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-04 23:32:03+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-04 23:04:07+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-04 22:41:08+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-04 17:23:50+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-04 05:24:29+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-03 13:57:52+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-03 01:57:48+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-02 22:33:16+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-02 10:33:51+00:00">:eight_spoked_asterisk:</span><span title="attempts=1 code=302 exit=0 time=2022-03-01 19:07:33+00:00">:eight_spoked_asterisk:</span><span title="attempts=6 code=903 exit=7 time=2022-03-01 07:24:58+00:00">:sos:</span><span title="attempts=1 code=302 exit=0 time=2022-02-28 15:41:12+00:00">:eight_spoked_asterisk:</span>
### [Thomson Reuters](http://dvvbik7vtmvwwgj2cziqa36noa26l2pweghd26e5l5qwdnqtwmfhz5id.onion) :small_red_triangle: HTTP
*via: https://securedrop.org/api/v1/directory/*
@ -718,7 +718,7 @@ You can find techical details and the legend/key for symbols in the [footnotes s
* link: [http://dvvbik7vtmvwwgj2cziqa36noa26l2pweghd26e5l5qwdnqtwmfhz5id.onion](http://dvvbik7vtmvwwgj2cziqa36noa26l2pweghd26e5l5qwdnqtwmfhz5id.onion)
* plain: `http://dvvbik7vtmvwwgj2cziqa36noa26l2pweghd26e5l5qwdnqtwmfhz5id.onion`
* proof: [link](https://www.reuters.com/investigates/special-report/tips/)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:53+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:32:12+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:41:15+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:24:11+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:25:23+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:58:12+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:58:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:34:03+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:34:06+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:45+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:08:08+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:41:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:41:06+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:43+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:53+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:32:12+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:41:15+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:24:11+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:25:23+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:58:12+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:58:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:34:03+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:34:06+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:45+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:08:08+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:41:17+00:00">:white_check_mark:</span>
### [Toronto Star](http://yj3b7rgmglcocbbvzrwfbo4d6j2aa7thwupra4yqutbd27v3vxcpvgid.onion) :small_red_triangle: HTTP
*via: https://securedrop.org/api/v1/directory/*
@ -726,14 +726,14 @@ You can find techical details and the legend/key for symbols in the [footnotes s
* link: [http://yj3b7rgmglcocbbvzrwfbo4d6j2aa7thwupra4yqutbd27v3vxcpvgid.onion](http://yj3b7rgmglcocbbvzrwfbo4d6j2aa7thwupra4yqutbd27v3vxcpvgid.onion)
* plain: `http://yj3b7rgmglcocbbvzrwfbo4d6j2aa7thwupra4yqutbd27v3vxcpvgid.onion`
* proof: [link](https://www.thestar.com/securedrop.html)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:32+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:32:16+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:03+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:41:04+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:50+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:28+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:49+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:46+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:33:05+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:45+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:28+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:08:15+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:41:07+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:51+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:40+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:32+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:32:16+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:03+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:41:04+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:50+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:28+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:49+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:46+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:33:05+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:45+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:28+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:08:15+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:41:07+00:00">:white_check_mark:</span>
### [VICE Media](http://a2c6mmacrmxtaspbolytfxm6q2zq7svtkuaog5xetbcxr3mpy4pmomid.onion) :small_red_triangle: HTTP
*via: https://securedrop.org/api/v1/directory/*
* link: [http://a2c6mmacrmxtaspbolytfxm6q2zq7svtkuaog5xetbcxr3mpy4pmomid.onion](http://a2c6mmacrmxtaspbolytfxm6q2zq7svtkuaog5xetbcxr3mpy4pmomid.onion)
* plain: `http://a2c6mmacrmxtaspbolytfxm6q2zq7svtkuaog5xetbcxr3mpy4pmomid.onion`
* proof: [link](https://news.vice.com/securedrop/)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:37+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:32:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:15+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:41:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:55+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:27+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:50+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:44+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:33:15+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:42+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:30+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:49+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:41:07+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:57+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:35+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:37+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:32:21+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:04:15+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:41:17+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:55+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:27+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:50+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:44+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:33:15+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:42+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:30+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:49+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:41:07+00:00">:white_check_mark:</span>
### [Whistleblower Aid](http://kogbxf4ysay2qzozmg7ar45ijqmj2vxrwqa4upzqq2i7sqj7wv7wcdqd.onion) :small_red_triangle: HTTP
*via: https://securedrop.org/api/v1/directory/*
@ -741,7 +741,7 @@ You can find techical details and the legend/key for symbols in the [footnotes s
* link: [http://kogbxf4ysay2qzozmg7ar45ijqmj2vxrwqa4upzqq2i7sqj7wv7wcdqd.onion](http://kogbxf4ysay2qzozmg7ar45ijqmj2vxrwqa4upzqq2i7sqj7wv7wcdqd.onion)
* plain: `http://kogbxf4ysay2qzozmg7ar45ijqmj2vxrwqa4upzqq2i7sqj7wv7wcdqd.onion`
* proof: [link](https://whistlebloweraid.org/contact/instructions/securedrop/)
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:00+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:51+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:55+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:49+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:48+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:26+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:53+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:40+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:54+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:08+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:14+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:08+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:52+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 03:40:39+00:00">:white_check_mark:</span>
* check: <span title="attempts=1 code=200 exit=0 time=2022-03-05 09:18:25+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-05 08:50:00+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:31:51+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 23:03:55+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 22:40:49+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 17:23:48+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-04 05:24:26+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 13:57:53+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-03 01:57:40+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 22:32:54+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-02 10:33:08+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 19:07:14+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-03-01 07:07:08+00:00">:white_check_mark:</span><span title="attempts=1 code=200 exit=0 time=2022-02-28 15:40:52+00:00">:white_check_mark:</span>
----
## Flaky Sites

302
ct-log.md
View File

@ -1,147 +1,147 @@
# Onion Certificate Transparency Log
## This file is auto-generated (without editorial assistance) from CA certificate issuance logs
* [`guild66haocmtmro4ouevwuqi3elffegtbjw3p4mxofv2soueucb5tad.onion`](https://guild66haocmtmro4ouevwuqi3elffegtbjw3p4mxofv2soueucb5tad.onion)
* [`guild66haocmtmro4ouevwuqi3elffegtbjw3p4mxofv2soueucb5tad.onion`](https://guild66haocmtmro4ouevwuqi3elffegtbjw3p4mxofv2soueucb5tad.onion) [eotk?](https://guild66haocmtmro4ouevwuqi3elffegtbjw3p4mxofv2soueucb5tad.onion/hello-onion/)
* date=2022-03-05 not_before=2022-01-10 not_after=2023-01-10
* **harica ssl rsa subca r3**
* [`twitter3e4tixl4xyajtrzo62zg5vztmjuricljdp2c5kshju4avyoid.onion`](https://twitter3e4tixl4xyajtrzo62zg5vztmjuricljdp2c5kshju4avyoid.onion)
* [`twitter3e4tixl4xyajtrzo62zg5vztmjuricljdp2c5kshju4avyoid.onion`](https://twitter3e4tixl4xyajtrzo62zg5vztmjuricljdp2c5kshju4avyoid.onion) [eotk?](https://twitter3e4tixl4xyajtrzo62zg5vztmjuricljdp2c5kshju4avyoid.onion/hello-onion/)
* date=2022-03-05 not_before=2022-03-04 not_after=2023-03-04
* **harica ssl rsa subca r3**
* [`svabodmmmsdce3rmzoor5cw3byj6rqss4q6bh2yfhux2dbmobnpg5ead.onion`](https://svabodmmmsdce3rmzoor5cw3byj6rqss4q6bh2yfhux2dbmobnpg5ead.onion)
* [`svabodmmmsdce3rmzoor5cw3byj6rqss4q6bh2yfhux2dbmobnpg5ead.onion`](https://svabodmmmsdce3rmzoor5cw3byj6rqss4q6bh2yfhux2dbmobnpg5ead.onion) [eotk?](https://svabodmmmsdce3rmzoor5cw3byj6rqss4q6bh2yfhux2dbmobnpg5ead.onion/hello-onion/)
* date=2022-03-04 not_before=2022-03-04 not_after=2023-03-04
* **harica ssl rsa subca r3**
* [`www.svabodmmmsdce3rmzoor5cw3byj6rqss4q6bh2yfhux2dbmobnpg5ead.onion`](https://www.svabodmmmsdce3rmzoor5cw3byj6rqss4q6bh2yfhux2dbmobnpg5ead.onion)
* [`www.svabodmmmsdce3rmzoor5cw3byj6rqss4q6bh2yfhux2dbmobnpg5ead.onion`](https://www.svabodmmmsdce3rmzoor5cw3byj6rqss4q6bh2yfhux2dbmobnpg5ead.onion) [eotk?](https://www.svabodmmmsdce3rmzoor5cw3byj6rqss4q6bh2yfhux2dbmobnpg5ead.onion/hello-onion/)
* date=2022-03-04 not_before=2022-03-04 not_after=2023-03-04
* **harica ssl rsa subca r3**
* [`marsho5jlvj4v5bv5zatvfzg6gd33hrykaejm2fpdxegxgqqazs76hqd.onion`](https://marsho5jlvj4v5bv5zatvfzg6gd33hrykaejm2fpdxegxgqqazs76hqd.onion)
* [`marsho5jlvj4v5bv5zatvfzg6gd33hrykaejm2fpdxegxgqqazs76hqd.onion`](https://marsho5jlvj4v5bv5zatvfzg6gd33hrykaejm2fpdxegxgqqazs76hqd.onion) [eotk?](https://marsho5jlvj4v5bv5zatvfzg6gd33hrykaejm2fpdxegxgqqazs76hqd.onion/hello-onion/)
* date=2022-03-04 not_before=2022-03-04 not_after=2023-03-04
* **harica ssl rsa subca r3**
* [`www.marsho5jlvj4v5bv5zatvfzg6gd33hrykaejm2fpdxegxgqqazs76hqd.onion`](https://www.marsho5jlvj4v5bv5zatvfzg6gd33hrykaejm2fpdxegxgqqazs76hqd.onion)
* [`www.marsho5jlvj4v5bv5zatvfzg6gd33hrykaejm2fpdxegxgqqazs76hqd.onion`](https://www.marsho5jlvj4v5bv5zatvfzg6gd33hrykaejm2fpdxegxgqqazs76hqd.onion) [eotk?](https://www.marsho5jlvj4v5bv5zatvfzg6gd33hrykaejm2fpdxegxgqqazs76hqd.onion/hello-onion/)
* date=2022-03-04 not_before=2022-03-04 not_after=2023-03-04
* **harica ssl rsa subca r3**
* [`kavkazrtsgiv5be4orqcben4bbr2zfikcx2zb4uceuhbu6vhlxbnbjqd.onion`](https://kavkazrtsgiv5be4orqcben4bbr2zfikcx2zb4uceuhbu6vhlxbnbjqd.onion)
* [`kavkazrtsgiv5be4orqcben4bbr2zfikcx2zb4uceuhbu6vhlxbnbjqd.onion`](https://kavkazrtsgiv5be4orqcben4bbr2zfikcx2zb4uceuhbu6vhlxbnbjqd.onion) [eotk?](https://kavkazrtsgiv5be4orqcben4bbr2zfikcx2zb4uceuhbu6vhlxbnbjqd.onion/hello-onion/)
* date=2022-03-04 not_before=2022-03-04 not_after=2023-03-04
* **harica ssl rsa subca r3**
* [`www.kavkazrtsgiv5be4orqcben4bbr2zfikcx2zb4uceuhbu6vhlxbnbjqd.onion`](https://www.kavkazrtsgiv5be4orqcben4bbr2zfikcx2zb4uceuhbu6vhlxbnbjqd.onion)
* [`www.kavkazrtsgiv5be4orqcben4bbr2zfikcx2zb4uceuhbu6vhlxbnbjqd.onion`](https://www.kavkazrtsgiv5be4orqcben4bbr2zfikcx2zb4uceuhbu6vhlxbnbjqd.onion) [eotk?](https://www.kavkazrtsgiv5be4orqcben4bbr2zfikcx2zb4uceuhbu6vhlxbnbjqd.onion/hello-onion/)
* date=2022-03-04 not_before=2022-03-04 not_after=2023-03-04
* **harica ssl rsa subca r3**
* [`ktatkr72hfpautxxdsa47e6ywsj6gzdu3zneuqcu3do6qglk4yjs7jyd.onion`](https://ktatkr72hfpautxxdsa47e6ywsj6gzdu3zneuqcu3do6qglk4yjs7jyd.onion)
* [`ktatkr72hfpautxxdsa47e6ywsj6gzdu3zneuqcu3do6qglk4yjs7jyd.onion`](https://ktatkr72hfpautxxdsa47e6ywsj6gzdu3zneuqcu3do6qglk4yjs7jyd.onion) [eotk?](https://ktatkr72hfpautxxdsa47e6ywsj6gzdu3zneuqcu3do6qglk4yjs7jyd.onion/hello-onion/)
* date=2022-03-04 not_before=2022-03-04 not_after=2023-03-04
* **harica ssl rsa subca r3**
* [`www.ktatkr72hfpautxxdsa47e6ywsj6gzdu3zneuqcu3do6qglk4yjs7jyd.onion`](https://www.ktatkr72hfpautxxdsa47e6ywsj6gzdu3zneuqcu3do6qglk4yjs7jyd.onion)
* [`www.ktatkr72hfpautxxdsa47e6ywsj6gzdu3zneuqcu3do6qglk4yjs7jyd.onion`](https://www.ktatkr72hfpautxxdsa47e6ywsj6gzdu3zneuqcu3do6qglk4yjs7jyd.onion) [eotk?](https://www.ktatkr72hfpautxxdsa47e6ywsj6gzdu3zneuqcu3do6qglk4yjs7jyd.onion/hello-onion/)
* date=2022-03-04 not_before=2022-03-04 not_after=2023-03-04
* **harica ssl rsa subca r3**
* [`krymruazp7xfegryesi3guntfok25ilayldbfx2yrfvyx2q277xyrcyd.onion`](https://krymruazp7xfegryesi3guntfok25ilayldbfx2yrfvyx2q277xyrcyd.onion)
* [`krymruazp7xfegryesi3guntfok25ilayldbfx2yrfvyx2q277xyrcyd.onion`](https://krymruazp7xfegryesi3guntfok25ilayldbfx2yrfvyx2q277xyrcyd.onion) [eotk?](https://krymruazp7xfegryesi3guntfok25ilayldbfx2yrfvyx2q277xyrcyd.onion/hello-onion/)
* date=2022-03-04 not_before=2022-03-04 not_after=2023-03-04
* **harica ssl rsa subca r3**
* [`www.krymruazp7xfegryesi3guntfok25ilayldbfx2yrfvyx2q277xyrcyd.onion`](https://www.krymruazp7xfegryesi3guntfok25ilayldbfx2yrfvyx2q277xyrcyd.onion)
* [`www.krymruazp7xfegryesi3guntfok25ilayldbfx2yrfvyx2q277xyrcyd.onion`](https://www.krymruazp7xfegryesi3guntfok25ilayldbfx2yrfvyx2q277xyrcyd.onion) [eotk?](https://www.krymruazp7xfegryesi3guntfok25ilayldbfx2yrfvyx2q277xyrcyd.onion/hello-onion/)
* date=2022-03-04 not_before=2022-03-04 not_after=2023-03-04
* **harica ssl rsa subca r3**
* [`azatli7ifydxlltreov6fyvzwuflgggwdgry2cnxllzs7xpoh7qjmmid.onion`](https://azatli7ifydxlltreov6fyvzwuflgggwdgry2cnxllzs7xpoh7qjmmid.onion)
* [`azatli7ifydxlltreov6fyvzwuflgggwdgry2cnxllzs7xpoh7qjmmid.onion`](https://azatli7ifydxlltreov6fyvzwuflgggwdgry2cnxllzs7xpoh7qjmmid.onion) [eotk?](https://azatli7ifydxlltreov6fyvzwuflgggwdgry2cnxllzs7xpoh7qjmmid.onion/hello-onion/)
* date=2022-03-04 not_before=2022-03-04 not_after=2023-03-04
* **harica ssl rsa subca r3**
* [`www.azatli7ifydxlltreov6fyvzwuflgggwdgry2cnxllzs7xpoh7qjmmid.onion`](https://www.azatli7ifydxlltreov6fyvzwuflgggwdgry2cnxllzs7xpoh7qjmmid.onion)
* [`www.azatli7ifydxlltreov6fyvzwuflgggwdgry2cnxllzs7xpoh7qjmmid.onion`](https://www.azatli7ifydxlltreov6fyvzwuflgggwdgry2cnxllzs7xpoh7qjmmid.onion) [eotk?](https://www.azatli7ifydxlltreov6fyvzwuflgggwdgry2cnxllzs7xpoh7qjmmid.onion/hello-onion/)
* date=2022-03-04 not_before=2022-03-04 not_after=2023-03-04
* **harica ssl rsa subca r3**
* [`sibrealr32niwsfksyycn6dyci3wnssnq5xhg3g7kpkddyrzfh2fd4qd.onion`](https://sibrealr32niwsfksyycn6dyci3wnssnq5xhg3g7kpkddyrzfh2fd4qd.onion)
* [`sibrealr32niwsfksyycn6dyci3wnssnq5xhg3g7kpkddyrzfh2fd4qd.onion`](https://sibrealr32niwsfksyycn6dyci3wnssnq5xhg3g7kpkddyrzfh2fd4qd.onion) [eotk?](https://sibrealr32niwsfksyycn6dyci3wnssnq5xhg3g7kpkddyrzfh2fd4qd.onion/hello-onion/)
* date=2022-03-04 not_before=2022-03-04 not_after=2023-03-04
* **harica ssl rsa subca r3**
* [`www.sibrealr32niwsfksyycn6dyci3wnssnq5xhg3g7kpkddyrzfh2fd4qd.onion`](https://www.sibrealr32niwsfksyycn6dyci3wnssnq5xhg3g7kpkddyrzfh2fd4qd.onion)
* [`www.sibrealr32niwsfksyycn6dyci3wnssnq5xhg3g7kpkddyrzfh2fd4qd.onion`](https://www.sibrealr32niwsfksyycn6dyci3wnssnq5xhg3g7kpkddyrzfh2fd4qd.onion) [eotk?](https://www.sibrealr32niwsfksyycn6dyci3wnssnq5xhg3g7kpkddyrzfh2fd4qd.onion/hello-onion/)
* date=2022-03-04 not_before=2022-03-04 not_after=2023-03-04
* **harica ssl rsa subca r3**
* [`rukrymrmpgj3an2qt7tsuxxgjxs6ppt2gbxnbvc7dvf5vyhprxkdt4yd.onion`](https://rukrymrmpgj3an2qt7tsuxxgjxs6ppt2gbxnbvc7dvf5vyhprxkdt4yd.onion)
* [`rukrymrmpgj3an2qt7tsuxxgjxs6ppt2gbxnbvc7dvf5vyhprxkdt4yd.onion`](https://rukrymrmpgj3an2qt7tsuxxgjxs6ppt2gbxnbvc7dvf5vyhprxkdt4yd.onion) [eotk?](https://rukrymrmpgj3an2qt7tsuxxgjxs6ppt2gbxnbvc7dvf5vyhprxkdt4yd.onion/hello-onion/)
* date=2022-03-04 not_before=2022-03-04 not_after=2023-03-04
* **harica ssl rsa subca r3**
* [`severr375roaznysslbu4joiu2snztzwucsm46gghi34xglhh5w4cmyd.onion`](https://severr375roaznysslbu4joiu2snztzwucsm46gghi34xglhh5w4cmyd.onion)
* [`severr375roaznysslbu4joiu2snztzwucsm46gghi34xglhh5w4cmyd.onion`](https://severr375roaznysslbu4joiu2snztzwucsm46gghi34xglhh5w4cmyd.onion) [eotk?](https://severr375roaznysslbu4joiu2snztzwucsm46gghi34xglhh5w4cmyd.onion/hello-onion/)
* date=2022-03-04 not_before=2022-03-04 not_after=2023-03-04
* **harica ssl rsa subca r3**
* [`www.severr375roaznysslbu4joiu2snztzwucsm46gghi34xglhh5w4cmyd.onion`](https://www.severr375roaznysslbu4joiu2snztzwucsm46gghi34xglhh5w4cmyd.onion)
* [`www.severr375roaznysslbu4joiu2snztzwucsm46gghi34xglhh5w4cmyd.onion`](https://www.severr375roaznysslbu4joiu2snztzwucsm46gghi34xglhh5w4cmyd.onion) [eotk?](https://www.severr375roaznysslbu4joiu2snztzwucsm46gghi34xglhh5w4cmyd.onion/hello-onion/)
* date=2022-03-04 not_before=2022-03-04 not_after=2023-03-04
* **harica ssl rsa subca r3**
* [`idelraalduykh5md4f5kempsx2vhhvs53sf7td25imcsyscru7i63cyd.onion`](https://idelraalduykh5md4f5kempsx2vhhvs53sf7td25imcsyscru7i63cyd.onion)
* [`idelraalduykh5md4f5kempsx2vhhvs53sf7td25imcsyscru7i63cyd.onion`](https://idelraalduykh5md4f5kempsx2vhhvs53sf7td25imcsyscru7i63cyd.onion) [eotk?](https://idelraalduykh5md4f5kempsx2vhhvs53sf7td25imcsyscru7i63cyd.onion/hello-onion/)
* date=2022-03-04 not_before=2022-03-04 not_after=2023-03-04
* **harica ssl rsa subca r3**
* [`www.idelraalduykh5md4f5kempsx2vhhvs53sf7td25imcsyscru7i63cyd.onion`](https://www.idelraalduykh5md4f5kempsx2vhhvs53sf7td25imcsyscru7i63cyd.onion)
* [`www.idelraalduykh5md4f5kempsx2vhhvs53sf7td25imcsyscru7i63cyd.onion`](https://www.idelraalduykh5md4f5kempsx2vhhvs53sf7td25imcsyscru7i63cyd.onion) [eotk?](https://www.idelraalduykh5md4f5kempsx2vhhvs53sf7td25imcsyscru7i63cyd.onion/hello-onion/)
* date=2022-03-04 not_before=2022-03-04 not_after=2023-03-04
* **harica ssl rsa subca r3**
* [`twitterhpgjerufcvrmzerg2novpipy42rk3anvb5b7np4zggm4rwaqd.onion`](https://twitterhpgjerufcvrmzerg2novpipy42rk3anvb5b7np4zggm4rwaqd.onion)
* [`twitterhpgjerufcvrmzerg2novpipy42rk3anvb5b7np4zggm4rwaqd.onion`](https://twitterhpgjerufcvrmzerg2novpipy42rk3anvb5b7np4zggm4rwaqd.onion) [eotk?](https://twitterhpgjerufcvrmzerg2novpipy42rk3anvb5b7np4zggm4rwaqd.onion/hello-onion/)
* date=2022-03-04 not_before=2022-03-04 not_after=2023-03-04
* **harica ssl rsa subca r3**
* [`twitterhbmit57bzbcjnujedrn7uk73geo4ackio4lxdj6t7w6f4zsid.onion`](https://twitterhbmit57bzbcjnujedrn7uk73geo4ackio4lxdj6t7w6f4zsid.onion)
* [`twitterhbmit57bzbcjnujedrn7uk73geo4ackio4lxdj6t7w6f4zsid.onion`](https://twitterhbmit57bzbcjnujedrn7uk73geo4ackio4lxdj6t7w6f4zsid.onion) [eotk?](https://twitterhbmit57bzbcjnujedrn7uk73geo4ackio4lxdj6t7w6f4zsid.onion/hello-onion/)
* date=2022-03-04 not_before=2022-03-04 not_after=2023-03-04
* **harica ssl rsa subca r3**
* [`svobod7mjzb3hwxhgcnx7ui2ffd4p5zulftzkzdlmpaztuuoxnlpwhyd.onion`](https://svobod7mjzb3hwxhgcnx7ui2ffd4p5zulftzkzdlmpaztuuoxnlpwhyd.onion)
* [`svobod7mjzb3hwxhgcnx7ui2ffd4p5zulftzkzdlmpaztuuoxnlpwhyd.onion`](https://svobod7mjzb3hwxhgcnx7ui2ffd4p5zulftzkzdlmpaztuuoxnlpwhyd.onion) [eotk?](https://svobod7mjzb3hwxhgcnx7ui2ffd4p5zulftzkzdlmpaztuuoxnlpwhyd.onion/hello-onion/)
* date=2022-03-04 not_before=2022-03-04 not_after=2023-03-04
* **harica ssl rsa subca r3**
* [`www.svobod7mjzb3hwxhgcnx7ui2ffd4p5zulftzkzdlmpaztuuoxnlpwhyd.onion`](https://www.svobod7mjzb3hwxhgcnx7ui2ffd4p5zulftzkzdlmpaztuuoxnlpwhyd.onion)
* [`www.svobod7mjzb3hwxhgcnx7ui2ffd4p5zulftzkzdlmpaztuuoxnlpwhyd.onion`](https://www.svobod7mjzb3hwxhgcnx7ui2ffd4p5zulftzkzdlmpaztuuoxnlpwhyd.onion) [eotk?](https://www.svobod7mjzb3hwxhgcnx7ui2ffd4p5zulftzkzdlmpaztuuoxnlpwhyd.onion/hello-onion/)
* date=2022-03-04 not_before=2022-03-04 not_after=2023-03-04
* **harica ssl rsa subca r3**
* [`currtv242aqatxhyqfyh3mtq2ubzxz7crvj7aon3zccrnwatc5gugvqd.onion`](https://currtv242aqatxhyqfyh3mtq2ubzxz7crvj7aon3zccrnwatc5gugvqd.onion)
* [`currtv242aqatxhyqfyh3mtq2ubzxz7crvj7aon3zccrnwatc5gugvqd.onion`](https://currtv242aqatxhyqfyh3mtq2ubzxz7crvj7aon3zccrnwatc5gugvqd.onion) [eotk?](https://currtv242aqatxhyqfyh3mtq2ubzxz7crvj7aon3zccrnwatc5gugvqd.onion/hello-onion/)
* date=2022-03-04 not_before=2022-03-04 not_after=2023-03-04
* **harica ssl rsa subca r3**
* [`gdb.currtv242aqatxhyqfyh3mtq2ubzxz7crvj7aon3zccrnwatc5gugvqd.onion`](https://gdb.currtv242aqatxhyqfyh3mtq2ubzxz7crvj7aon3zccrnwatc5gugvqd.onion)
* [`gdb.currtv242aqatxhyqfyh3mtq2ubzxz7crvj7aon3zccrnwatc5gugvqd.onion`](https://gdb.currtv242aqatxhyqfyh3mtq2ubzxz7crvj7aon3zccrnwatc5gugvqd.onion) [eotk?](https://gdb.currtv242aqatxhyqfyh3mtq2ubzxz7crvj7aon3zccrnwatc5gugvqd.onion/hello-onion/)
* date=2022-03-04 not_before=2022-03-04 not_after=2023-03-04
* **harica ssl rsa subca r3**
* [`www.currtv242aqatxhyqfyh3mtq2ubzxz7crvj7aon3zccrnwatc5gugvqd.onion`](https://www.currtv242aqatxhyqfyh3mtq2ubzxz7crvj7aon3zccrnwatc5gugvqd.onion)
* [`www.currtv242aqatxhyqfyh3mtq2ubzxz7crvj7aon3zccrnwatc5gugvqd.onion`](https://www.currtv242aqatxhyqfyh3mtq2ubzxz7crvj7aon3zccrnwatc5gugvqd.onion) [eotk?](https://www.currtv242aqatxhyqfyh3mtq2ubzxz7crvj7aon3zccrnwatc5gugvqd.onion/hello-onion/)
* date=2022-03-04 not_before=2022-03-04 not_after=2023-03-04
* **harica ssl rsa subca r3**
* [`nandorls3ql5zipsvccxd57jtxwgee2u4raler6xag32s2iknhptnaqd.onion`](https://nandorls3ql5zipsvccxd57jtxwgee2u4raler6xag32s2iknhptnaqd.onion)
* [`nandorls3ql5zipsvccxd57jtxwgee2u4raler6xag32s2iknhptnaqd.onion`](https://nandorls3ql5zipsvccxd57jtxwgee2u4raler6xag32s2iknhptnaqd.onion) [eotk?](https://nandorls3ql5zipsvccxd57jtxwgee2u4raler6xag32s2iknhptnaqd.onion/hello-onion/)
* date=2022-02-25 not_before=2022-02-25 not_after=2023-02-25
* **harica ssl ecc subca r2**
* [`sapphiresjbbfw26cad7f3ytfq3c4rtsfxu3f64juhg372c7gyy7yjyd.onion`](https://sapphiresjbbfw26cad7f3ytfq3c4rtsfxu3f64juhg372c7gyy7yjyd.onion)
* [`sapphiresjbbfw26cad7f3ytfq3c4rtsfxu3f64juhg372c7gyy7yjyd.onion`](https://sapphiresjbbfw26cad7f3ytfq3c4rtsfxu3f64juhg372c7gyy7yjyd.onion) [eotk?](https://sapphiresjbbfw26cad7f3ytfq3c4rtsfxu3f64juhg372c7gyy7yjyd.onion/hello-onion/)
* date=2022-02-25 not_before=2022-02-25 not_after=2023-02-25
* **harica ssl ecc subca r2**
* [`dns4torpnlfs2ifuz2s2yf3fc7rdmsbhm6rw75euj35pac6ap25zgqad.onion`](https://dns4torpnlfs2ifuz2s2yf3fc7rdmsbhm6rw75euj35pac6ap25zgqad.onion)
* [`dns4torpnlfs2ifuz2s2yf3fc7rdmsbhm6rw75euj35pac6ap25zgqad.onion`](https://dns4torpnlfs2ifuz2s2yf3fc7rdmsbhm6rw75euj35pac6ap25zgqad.onion) [eotk?](https://dns4torpnlfs2ifuz2s2yf3fc7rdmsbhm6rw75euj35pac6ap25zgqad.onion/hello-onion/)
* date=2022-02-17 not_before=2022-02-07 not_after=2023-02-03
* **digicert tls hybrid ecc sha384 2020 ca1**
* [`apsyourf2yekmpj2yaj2j6mlnbryozex5vtjd4evzen2pr2wuspiytad.onion`](https://apsyourf2yekmpj2yaj2j6mlnbryozex5vtjd4evzen2pr2wuspiytad.onion)
* [`apsyourf2yekmpj2yaj2j6mlnbryozex5vtjd4evzen2pr2wuspiytad.onion`](https://apsyourf2yekmpj2yaj2j6mlnbryozex5vtjd4evzen2pr2wuspiytad.onion) [eotk?](https://apsyourf2yekmpj2yaj2j6mlnbryozex5vtjd4evzen2pr2wuspiytad.onion/hello-onion/)
* date=2022-02-15 not_before=2022-02-15 not_after=2023-02-15
* **harica ssl rsa subca r3**
* [`iatif7n6e6mfjtn6grfa7srgsitlr43bgjg7bubbzumch4nevck7beqd.onion`](https://iatif7n6e6mfjtn6grfa7srgsitlr43bgjg7bubbzumch4nevck7beqd.onion)
* [`iatif7n6e6mfjtn6grfa7srgsitlr43bgjg7bubbzumch4nevck7beqd.onion`](https://iatif7n6e6mfjtn6grfa7srgsitlr43bgjg7bubbzumch4nevck7beqd.onion) [eotk?](https://iatif7n6e6mfjtn6grfa7srgsitlr43bgjg7bubbzumch4nevck7beqd.onion/hello-onion/)
* date=2022-02-15 not_before=2022-02-15 not_after=2023-02-15
* **harica ssl rsa subca r3**
* [`blacksc35lzf6zgzyrcfay6r62flsgkfbpbwp4ld2cubahvuk5b6nmqd.onion`](https://blacksc35lzf6zgzyrcfay6r62flsgkfbpbwp4ld2cubahvuk5b6nmqd.onion)
* [`blacksc35lzf6zgzyrcfay6r62flsgkfbpbwp4ld2cubahvuk5b6nmqd.onion`](https://blacksc35lzf6zgzyrcfay6r62flsgkfbpbwp4ld2cubahvuk5b6nmqd.onion) [eotk?](https://blacksc35lzf6zgzyrcfay6r62flsgkfbpbwp4ld2cubahvuk5b6nmqd.onion/hello-onion/)
* date=2022-02-15 not_before=2022-02-15 not_after=2023-02-15
* **harica ssl rsa subca r3**
* [`5hdtqsljimbr4p4hxq4vgzdovqvntfo6z5o7wh6ar4an7mglo66d5eqd.onion`](https://5hdtqsljimbr4p4hxq4vgzdovqvntfo6z5o7wh6ar4an7mglo66d5eqd.onion)
* [`5hdtqsljimbr4p4hxq4vgzdovqvntfo6z5o7wh6ar4an7mglo66d5eqd.onion`](https://5hdtqsljimbr4p4hxq4vgzdovqvntfo6z5o7wh6ar4an7mglo66d5eqd.onion) [eotk?](https://5hdtqsljimbr4p4hxq4vgzdovqvntfo6z5o7wh6ar4an7mglo66d5eqd.onion/hello-onion/)
* date=2022-02-14 not_before=2022-02-14 not_after=2023-02-14
* **harica ssl rsa subca r3**
* [`romainmanwes26bh6qgqkkymyclmzqtn5n75yuka7v2d5wtxhpkjtcqd.onion`](https://romainmanwes26bh6qgqkkymyclmzqtn5n75yuka7v2d5wtxhpkjtcqd.onion)
* [`romainmanwes26bh6qgqkkymyclmzqtn5n75yuka7v2d5wtxhpkjtcqd.onion`](https://romainmanwes26bh6qgqkkymyclmzqtn5n75yuka7v2d5wtxhpkjtcqd.onion) [eotk?](https://romainmanwes26bh6qgqkkymyclmzqtn5n75yuka7v2d5wtxhpkjtcqd.onion/hello-onion/)
* date=2022-02-11 not_before=2022-02-11 not_after=2023-02-11
* **harica ssl rsa subca r3**
* [`majestictfvnfjgo5hqvmuzynak4kjl5tjs3j5zdabawe6n2aaebldad.onion`](https://majestictfvnfjgo5hqvmuzynak4kjl5tjs3j5zdabawe6n2aaebldad.onion)
* [`majestictfvnfjgo5hqvmuzynak4kjl5tjs3j5zdabawe6n2aaebldad.onion`](https://majestictfvnfjgo5hqvmuzynak4kjl5tjs3j5zdabawe6n2aaebldad.onion) [eotk?](https://majestictfvnfjgo5hqvmuzynak4kjl5tjs3j5zdabawe6n2aaebldad.onion/hello-onion/)
* date=2022-02-04 not_before=2022-02-03 not_after=2023-03-06
* **digicert sha2 extended validation server ca**
* [`www.majestictfvnfjgo5hqvmuzynak4kjl5tjs3j5zdabawe6n2aaebldad.onion`](https://www.majestictfvnfjgo5hqvmuzynak4kjl5tjs3j5zdabawe6n2aaebldad.onion)
* [`www.majestictfvnfjgo5hqvmuzynak4kjl5tjs3j5zdabawe6n2aaebldad.onion`](https://www.majestictfvnfjgo5hqvmuzynak4kjl5tjs3j5zdabawe6n2aaebldad.onion) [eotk?](https://www.majestictfvnfjgo5hqvmuzynak4kjl5tjs3j5zdabawe6n2aaebldad.onion/hello-onion/)
* date=2022-02-04 not_before=2022-02-03 not_after=2023-03-06
* **digicert sha2 extended validation server ca**
* [`brave4u7jddbv7cyviptqjc7jusxh72uik7zt6adtckl5f4nwy2v72qd.onion`](https://brave4u7jddbv7cyviptqjc7jusxh72uik7zt6adtckl5f4nwy2v72qd.onion)
* [`brave4u7jddbv7cyviptqjc7jusxh72uik7zt6adtckl5f4nwy2v72qd.onion`](https://brave4u7jddbv7cyviptqjc7jusxh72uik7zt6adtckl5f4nwy2v72qd.onion) [eotk?](https://brave4u7jddbv7cyviptqjc7jusxh72uik7zt6adtckl5f4nwy2v72qd.onion/hello-onion/)
* date=2022-01-31 not_before=2022-01-31 not_after=2022-07-28
* **digicert tls hybrid ecc sha384 2020 ca1**
* [`laptop-updates.brave4u7jddbv7cyviptqjc7jusxh72uik7zt6adtckl5f4nwy2v72qd.onion`](https://laptop-updates.brave4u7jddbv7cyviptqjc7jusxh72uik7zt6adtckl5f4nwy2v72qd.onion)
* [`laptop-updates.brave4u7jddbv7cyviptqjc7jusxh72uik7zt6adtckl5f4nwy2v72qd.onion`](https://laptop-updates.brave4u7jddbv7cyviptqjc7jusxh72uik7zt6adtckl5f4nwy2v72qd.onion) [eotk?](https://laptop-updates.brave4u7jddbv7cyviptqjc7jusxh72uik7zt6adtckl5f4nwy2v72qd.onion/hello-onion/)
* date=2022-01-31 not_before=2022-01-31 not_after=2022-07-28
* **digicert tls hybrid ecc sha384 2020 ca1**
* [`payment.rewards.brave4u7jddbv7cyviptqjc7jusxh72uik7zt6adtckl5f4nwy2v72qd.onion`](https://payment.rewards.brave4u7jddbv7cyviptqjc7jusxh72uik7zt6adtckl5f4nwy2v72qd.onion)
* [`payment.rewards.brave4u7jddbv7cyviptqjc7jusxh72uik7zt6adtckl5f4nwy2v72qd.onion`](https://payment.rewards.brave4u7jddbv7cyviptqjc7jusxh72uik7zt6adtckl5f4nwy2v72qd.onion) [eotk?](https://payment.rewards.brave4u7jddbv7cyviptqjc7jusxh72uik7zt6adtckl5f4nwy2v72qd.onion/hello-onion/)
* date=2022-01-31 not_before=2022-01-31 not_after=2022-07-28
* **digicert tls hybrid ecc sha384 2020 ca1**
* [`referrals.brave4u7jddbv7cyviptqjc7jusxh72uik7zt6adtckl5f4nwy2v72qd.onion`](https://referrals.brave4u7jddbv7cyviptqjc7jusxh72uik7zt6adtckl5f4nwy2v72qd.onion)
* [`referrals.brave4u7jddbv7cyviptqjc7jusxh72uik7zt6adtckl5f4nwy2v72qd.onion`](https://referrals.brave4u7jddbv7cyviptqjc7jusxh72uik7zt6adtckl5f4nwy2v72qd.onion) [eotk?](https://referrals.brave4u7jddbv7cyviptqjc7jusxh72uik7zt6adtckl5f4nwy2v72qd.onion/hello-onion/)
* date=2022-01-31 not_before=2022-01-31 not_after=2022-07-28
* **digicert tls hybrid ecc sha384 2020 ca1**
* `*.s3.brave4u7jddbv7cyviptqjc7jusxh72uik7zt6adtckl5f4nwy2v72qd.onion`
* date=2022-01-31 not_before=2022-01-31 not_after=2022-07-28
* **digicert tls hybrid ecc sha384 2020 ca1**
* [`s3.brave4u7jddbv7cyviptqjc7jusxh72uik7zt6adtckl5f4nwy2v72qd.onion`](https://s3.brave4u7jddbv7cyviptqjc7jusxh72uik7zt6adtckl5f4nwy2v72qd.onion)
* [`s3.brave4u7jddbv7cyviptqjc7jusxh72uik7zt6adtckl5f4nwy2v72qd.onion`](https://s3.brave4u7jddbv7cyviptqjc7jusxh72uik7zt6adtckl5f4nwy2v72qd.onion) [eotk?](https://s3.brave4u7jddbv7cyviptqjc7jusxh72uik7zt6adtckl5f4nwy2v72qd.onion/hello-onion/)
* date=2022-01-31 not_before=2022-01-31 not_after=2022-07-28
* **digicert tls hybrid ecc sha384 2020 ca1**
* `*.search.brave4u7jddbv7cyviptqjc7jusxh72uik7zt6adtckl5f4nwy2v72qd.onion`
* date=2022-01-31 not_before=2022-01-31 not_after=2022-07-28
* **digicert tls hybrid ecc sha384 2020 ca1**
* [`search.brave4u7jddbv7cyviptqjc7jusxh72uik7zt6adtckl5f4nwy2v72qd.onion`](https://search.brave4u7jddbv7cyviptqjc7jusxh72uik7zt6adtckl5f4nwy2v72qd.onion)
* [`search.brave4u7jddbv7cyviptqjc7jusxh72uik7zt6adtckl5f4nwy2v72qd.onion`](https://search.brave4u7jddbv7cyviptqjc7jusxh72uik7zt6adtckl5f4nwy2v72qd.onion) [eotk?](https://search.brave4u7jddbv7cyviptqjc7jusxh72uik7zt6adtckl5f4nwy2v72qd.onion/hello-onion/)
* date=2022-01-31 not_before=2022-01-31 not_after=2022-07-28
* **digicert tls hybrid ecc sha384 2020 ca1**
* [`ej3kv4ebuugcmuwxctx5ic7zxh73rnxt42soi3tdneu2c2em55thufqd.onion`](https://ej3kv4ebuugcmuwxctx5ic7zxh73rnxt42soi3tdneu2c2em55thufqd.onion)
* [`ej3kv4ebuugcmuwxctx5ic7zxh73rnxt42soi3tdneu2c2em55thufqd.onion`](https://ej3kv4ebuugcmuwxctx5ic7zxh73rnxt42soi3tdneu2c2em55thufqd.onion) [eotk?](https://ej3kv4ebuugcmuwxctx5ic7zxh73rnxt42soi3tdneu2c2em55thufqd.onion/hello-onion/)
* date=2022-01-26 not_before=2022-01-25 not_after=2023-02-25
* **digicert sha2 extended validation server ca**
* [`27m3p2uv7igmj6kvd4ql3cct5h3sdwrsajovkkndeufumzyfhlfev4qd.onion`](https://27m3p2uv7igmj6kvd4ql3cct5h3sdwrsajovkkndeufumzyfhlfev4qd.onion)
* [`27m3p2uv7igmj6kvd4ql3cct5h3sdwrsajovkkndeufumzyfhlfev4qd.onion`](https://27m3p2uv7igmj6kvd4ql3cct5h3sdwrsajovkkndeufumzyfhlfev4qd.onion) [eotk?](https://27m3p2uv7igmj6kvd4ql3cct5h3sdwrsajovkkndeufumzyfhlfev4qd.onion/hello-onion/)
* date=2022-01-24 not_before=2022-01-24 not_after=2023-02-24
* **digicert tls hybrid ecc sha384 2020 ca1**
* `*.27m3p2uv7igmj6kvd4ql3cct5h3sdwrsajovkkndeufumzyfhlfev4qd.onion`
@ -150,10 +150,10 @@
* `*.prod.27m3p2uv7igmj6kvd4ql3cct5h3sdwrsajovkkndeufumzyfhlfev4qd.onion`
* date=2022-01-24 not_before=2022-01-24 not_after=2023-02-24
* **digicert tls hybrid ecc sha384 2020 ca1**
* [`nascosto45qzucs3anw74vipa6td2e7ryjr7k6w3klgbcjx4n4osymid.onion`](https://nascosto45qzucs3anw74vipa6td2e7ryjr7k6w3klgbcjx4n4osymid.onion)
* [`nascosto45qzucs3anw74vipa6td2e7ryjr7k6w3klgbcjx4n4osymid.onion`](https://nascosto45qzucs3anw74vipa6td2e7ryjr7k6w3klgbcjx4n4osymid.onion) [eotk?](https://nascosto45qzucs3anw74vipa6td2e7ryjr7k6w3klgbcjx4n4osymid.onion/hello-onion/)
* date=2022-01-15 not_before=2022-01-05 not_after=2023-01-05
* **harica ssl rsa subca r3**
* [`meowfilejtwcbwy7wcfc2iv7upxdwjp7wke3dv6z2szyqjhj7k5gnsad.onion`](https://meowfilejtwcbwy7wcfc2iv7upxdwjp7wke3dv6z2szyqjhj7k5gnsad.onion)
* [`meowfilejtwcbwy7wcfc2iv7upxdwjp7wke3dv6z2szyqjhj7k5gnsad.onion`](https://meowfilejtwcbwy7wcfc2iv7upxdwjp7wke3dv6z2szyqjhj7k5gnsad.onion) [eotk?](https://meowfilejtwcbwy7wcfc2iv7upxdwjp7wke3dv6z2szyqjhj7k5gnsad.onion/hello-onion/)
* date=2022-01-15 not_before=2022-01-12 not_after=2023-01-12
* **harica ssl ecc subca r2**
* `*.facebookwkhpilnemxj7asaniu7vnjjbiltxjqhye3mhbshg7kx5tfyd.onion`
@ -162,16 +162,16 @@
* `*.facebookcooa4ldbat4g7iacswl3p2zrf5nuylvnhxn6kqolvojixwid.onion`
* date=2022-01-15 not_before=2022-01-13 not_after=2022-04-01
* **digicert ecc extended validation server ca**
* [`facebookcooa4ldbat4g7iacswl3p2zrf5nuylvnhxn6kqolvojixwid.onion`](https://facebookcooa4ldbat4g7iacswl3p2zrf5nuylvnhxn6kqolvojixwid.onion)
* [`facebookcooa4ldbat4g7iacswl3p2zrf5nuylvnhxn6kqolvojixwid.onion`](https://facebookcooa4ldbat4g7iacswl3p2zrf5nuylvnhxn6kqolvojixwid.onion) [eotk?](https://facebookcooa4ldbat4g7iacswl3p2zrf5nuylvnhxn6kqolvojixwid.onion/hello-onion/)
* date=2022-01-15 not_before=2022-01-13 not_after=2022-04-01
* **digicert ecc extended validation server ca**
* `*.facebooksg4bc7ddneq44pf4miux7o7oqdn2agstg5v3d45odhyu4sqd.onion`
* date=2022-01-15 not_before=2022-01-13 not_after=2022-04-01
* **digicert ecc extended validation server ca**
* [`facebooksg4bc7ddneq44pf4miux7o7oqdn2agstg5v3d45odhyu4sqd.onion`](https://facebooksg4bc7ddneq44pf4miux7o7oqdn2agstg5v3d45odhyu4sqd.onion)
* [`facebooksg4bc7ddneq44pf4miux7o7oqdn2agstg5v3d45odhyu4sqd.onion`](https://facebooksg4bc7ddneq44pf4miux7o7oqdn2agstg5v3d45odhyu4sqd.onion) [eotk?](https://facebooksg4bc7ddneq44pf4miux7o7oqdn2agstg5v3d45odhyu4sqd.onion/hello-onion/)
* date=2022-01-15 not_before=2022-01-13 not_after=2022-04-01
* **digicert ecc extended validation server ca**
* [`facebookwkhpilnemxj7asaniu7vnjjbiltxjqhye3mhbshg7kx5tfyd.onion`](https://facebookwkhpilnemxj7asaniu7vnjjbiltxjqhye3mhbshg7kx5tfyd.onion)
* [`facebookwkhpilnemxj7asaniu7vnjjbiltxjqhye3mhbshg7kx5tfyd.onion`](https://facebookwkhpilnemxj7asaniu7vnjjbiltxjqhye3mhbshg7kx5tfyd.onion) [eotk?](https://facebookwkhpilnemxj7asaniu7vnjjbiltxjqhye3mhbshg7kx5tfyd.onion/hello-onion/)
* date=2022-01-15 not_before=2022-01-13 not_after=2022-04-01
* **digicert ecc extended validation server ca**
* `*.m.facebookwkhpilnemxj7asaniu7vnjjbiltxjqhye3mhbshg7kx5tfyd.onion`
@ -186,67 +186,67 @@
* `*.xz.facebookcooa4ldbat4g7iacswl3p2zrf5nuylvnhxn6kqolvojixwid.onion`
* date=2022-01-15 not_before=2022-01-13 not_after=2022-04-01
* **digicert ecc extended validation server ca**
* [`adminmp2uz7qxc7k2rfeqkijev2uq4lqhydxvb2o72fbnxlhwdozuiad.onion`](https://adminmp2uz7qxc7k2rfeqkijev2uq4lqhydxvb2o72fbnxlhwdozuiad.onion)
* [`adminmp2uz7qxc7k2rfeqkijev2uq4lqhydxvb2o72fbnxlhwdozuiad.onion`](https://adminmp2uz7qxc7k2rfeqkijev2uq4lqhydxvb2o72fbnxlhwdozuiad.onion) [eotk?](https://adminmp2uz7qxc7k2rfeqkijev2uq4lqhydxvb2o72fbnxlhwdozuiad.onion/hello-onion/)
* date=2022-01-10 not_before=2022-01-10 not_after=2023-01-10
* **harica ssl rsa subca r3**
* [`meowcloudetfm5wnr366vlmswk7p5tvvc2tzjpsqtpfg4hmg2pskcpad.onion`](https://meowcloudetfm5wnr366vlmswk7p5tvvc2tzjpsqtpfg4hmg2pskcpad.onion)
* [`meowcloudetfm5wnr366vlmswk7p5tvvc2tzjpsqtpfg4hmg2pskcpad.onion`](https://meowcloudetfm5wnr366vlmswk7p5tvvc2tzjpsqtpfg4hmg2pskcpad.onion) [eotk?](https://meowcloudetfm5wnr366vlmswk7p5tvvc2tzjpsqtpfg4hmg2pskcpad.onion/hello-onion/)
* date=2022-01-10 not_before=2022-01-10 not_after=2023-01-10
* **harica ssl ecc subca r2**
* [`purblod7py6odcfkudakthss5tzeyo4b6bxqz65uomganzjtjrww2tad.onion`](https://purblod7py6odcfkudakthss5tzeyo4b6bxqz65uomganzjtjrww2tad.onion)
* [`purblod7py6odcfkudakthss5tzeyo4b6bxqz65uomganzjtjrww2tad.onion`](https://purblod7py6odcfkudakthss5tzeyo4b6bxqz65uomganzjtjrww2tad.onion) [eotk?](https://purblod7py6odcfkudakthss5tzeyo4b6bxqz65uomganzjtjrww2tad.onion/hello-onion/)
* date=2022-01-06 not_before=2022-01-06 not_after=2023-01-06
* **harica ssl rsa subca r3**
* [`ajaryxxssjqqpohhmbqbabxoy73cmx3cgxqhcinnigata6cnuh6pzaad.onion`](https://ajaryxxssjqqpohhmbqbabxoy73cmx3cgxqhcinnigata6cnuh6pzaad.onion)
* [`ajaryxxssjqqpohhmbqbabxoy73cmx3cgxqhcinnigata6cnuh6pzaad.onion`](https://ajaryxxssjqqpohhmbqbabxoy73cmx3cgxqhcinnigata6cnuh6pzaad.onion) [eotk?](https://ajaryxxssjqqpohhmbqbabxoy73cmx3cgxqhcinnigata6cnuh6pzaad.onion/hello-onion/)
* date=2022-01-03 not_before=2022-01-03 not_after=2023-01-03
* **harica ssl ecc subca r2**
* `*.ajaryxxssjqqpohhmbqbabxoy73cmx3cgxqhcinnigata6cnuh6pzaad.onion`
* date=2022-01-03 not_before=2022-01-03 not_after=2023-01-03
* **harica ssl ecc subca r2**
* [`verified3vr2kdbnza6c3e5ak4z5xmtti4hx36dfg3kbi6pwekztvsqd.onion`](https://verified3vr2kdbnza6c3e5ak4z5xmtti4hx36dfg3kbi6pwekztvsqd.onion)
* [`verified3vr2kdbnza6c3e5ak4z5xmtti4hx36dfg3kbi6pwekztvsqd.onion`](https://verified3vr2kdbnza6c3e5ak4z5xmtti4hx36dfg3kbi6pwekztvsqd.onion) [eotk?](https://verified3vr2kdbnza6c3e5ak4z5xmtti4hx36dfg3kbi6pwekztvsqd.onion/hello-onion/)
* date=2022-01-03 not_before=2021-12-22 not_after=2022-12-22
* **harica ssl rsa subca r3**
* [`purblodit2j753sog7vqmpwnoo5l6xpj6jemr3fg6xsyxwd2pwoh73id.onion`](https://purblodit2j753sog7vqmpwnoo5l6xpj6jemr3fg6xsyxwd2pwoh73id.onion)
* [`purblodit2j753sog7vqmpwnoo5l6xpj6jemr3fg6xsyxwd2pwoh73id.onion`](https://purblodit2j753sog7vqmpwnoo5l6xpj6jemr3fg6xsyxwd2pwoh73id.onion) [eotk?](https://purblodit2j753sog7vqmpwnoo5l6xpj6jemr3fg6xsyxwd2pwoh73id.onion/hello-onion/)
* date=2021-12-31 not_before=2021-12-31 not_after=2022-12-31
* **harica ssl rsa subca r3**
* [`publicagv4whofakenfr4b7smjzahr7jsikfgtthshn2e6fyk6m4rnid.onion`](https://publicagv4whofakenfr4b7smjzahr7jsikfgtthshn2e6fyk6m4rnid.onion)
* [`publicagv4whofakenfr4b7smjzahr7jsikfgtthshn2e6fyk6m4rnid.onion`](https://publicagv4whofakenfr4b7smjzahr7jsikfgtthshn2e6fyk6m4rnid.onion) [eotk?](https://publicagv4whofakenfr4b7smjzahr7jsikfgtthshn2e6fyk6m4rnid.onion/hello-onion/)
* date=2021-12-24 not_before=2021-12-24 not_after=2022-12-24
* **harica ssl rsa subca r3**
* [`nam6afxwim4w3fldle2qjsaiwbb3s2dwxbummh3d2dotqvddayqdswqd.onion`](https://nam6afxwim4w3fldle2qjsaiwbb3s2dwxbummh3d2dotqvddayqdswqd.onion)
* [`nam6afxwim4w3fldle2qjsaiwbb3s2dwxbummh3d2dotqvddayqdswqd.onion`](https://nam6afxwim4w3fldle2qjsaiwbb3s2dwxbummh3d2dotqvddayqdswqd.onion) [eotk?](https://nam6afxwim4w3fldle2qjsaiwbb3s2dwxbummh3d2dotqvddayqdswqd.onion/hello-onion/)
* date=2021-12-22 not_before=2021-12-22 not_after=2022-12-22
* **harica ssl rsa subca r3**
* [`2a2a2abbjsjcjwfuozip6idfxsxyowoi3ajqyehqzfqyxezhacur7oyd.onion`](https://2a2a2abbjsjcjwfuozip6idfxsxyowoi3ajqyehqzfqyxezhacur7oyd.onion)
* [`2a2a2abbjsjcjwfuozip6idfxsxyowoi3ajqyehqzfqyxezhacur7oyd.onion`](https://2a2a2abbjsjcjwfuozip6idfxsxyowoi3ajqyehqzfqyxezhacur7oyd.onion) [eotk?](https://2a2a2abbjsjcjwfuozip6idfxsxyowoi3ajqyehqzfqyxezhacur7oyd.onion/hello-onion/)
* date=2021-12-12 not_before=2021-12-04 not_after=2022-12-04
* **harica ssl rsa subca r3**
* [`3vynrelomm3k43lqhetkztg2o25eif4hrppodo225gqhvglxv3bc7jqd.onion`](https://3vynrelomm3k43lqhetkztg2o25eif4hrppodo225gqhvglxv3bc7jqd.onion)
* [`3vynrelomm3k43lqhetkztg2o25eif4hrppodo225gqhvglxv3bc7jqd.onion`](https://3vynrelomm3k43lqhetkztg2o25eif4hrppodo225gqhvglxv3bc7jqd.onion) [eotk?](https://3vynrelomm3k43lqhetkztg2o25eif4hrppodo225gqhvglxv3bc7jqd.onion/hello-onion/)
* date=2021-11-17 not_before=2021-11-17 not_after=2022-11-17
* **harica ssl ecc subca r2**
* [`arrrz4ktiey6gtho2y7kkgxqfsdiqxtln52zsjm2mupcekvcskhuorid.onion`](https://arrrz4ktiey6gtho2y7kkgxqfsdiqxtln52zsjm2mupcekvcskhuorid.onion)
* [`arrrz4ktiey6gtho2y7kkgxqfsdiqxtln52zsjm2mupcekvcskhuorid.onion`](https://arrrz4ktiey6gtho2y7kkgxqfsdiqxtln52zsjm2mupcekvcskhuorid.onion) [eotk?](https://arrrz4ktiey6gtho2y7kkgxqfsdiqxtln52zsjm2mupcekvcskhuorid.onion/hello-onion/)
* date=2021-11-13 not_before=2021-11-13 not_after=2022-11-13
* **harica ssl rsa subca r3**
* [`cvvme2ig7356otuvcndxeogj7dmize5u6ec5tt7ymfuwioudecmtajqd.onion`](https://cvvme2ig7356otuvcndxeogj7dmize5u6ec5tt7ymfuwioudecmtajqd.onion)
* [`cvvme2ig7356otuvcndxeogj7dmize5u6ec5tt7ymfuwioudecmtajqd.onion`](https://cvvme2ig7356otuvcndxeogj7dmize5u6ec5tt7ymfuwioudecmtajqd.onion) [eotk?](https://cvvme2ig7356otuvcndxeogj7dmize5u6ec5tt7ymfuwioudecmtajqd.onion/hello-onion/)
* date=2021-11-12 not_before=2021-10-25 not_after=2022-10-25
* **harica ssl rsa subca r3**
* [`darkcrmrlpctrdg6sp4qrs7k5jlwlddndbyykp6nxqllnbys66busdyd.onion`](https://darkcrmrlpctrdg6sp4qrs7k5jlwlddndbyykp6nxqllnbys66busdyd.onion)
* [`darkcrmrlpctrdg6sp4qrs7k5jlwlddndbyykp6nxqllnbys66busdyd.onion`](https://darkcrmrlpctrdg6sp4qrs7k5jlwlddndbyykp6nxqllnbys66busdyd.onion) [eotk?](https://darkcrmrlpctrdg6sp4qrs7k5jlwlddndbyykp6nxqllnbys66busdyd.onion/hello-onion/)
* date=2021-11-10 not_before=2021-11-10 not_after=2022-11-10
* **harica ssl rsa subca r3**
* [`luomoa6vmyq5sxfipqg7mipkhzyggfgkzbodqmvkq3oxinz6s2mdmyid.onion`](https://luomoa6vmyq5sxfipqg7mipkhzyggfgkzbodqmvkq3oxinz6s2mdmyid.onion)
* [`luomoa6vmyq5sxfipqg7mipkhzyggfgkzbodqmvkq3oxinz6s2mdmyid.onion`](https://luomoa6vmyq5sxfipqg7mipkhzyggfgkzbodqmvkq3oxinz6s2mdmyid.onion) [eotk?](https://luomoa6vmyq5sxfipqg7mipkhzyggfgkzbodqmvkq3oxinz6s2mdmyid.onion/hello-onion/)
* date=2021-11-02 not_before=2021-10-13 not_after=2022-10-13
* **harica ssl rsa subca r3**
* [`4freunde265k4te5axjcjyqeqduofuqorfjs7ux3v6dbhqpozf2d2kyd.onion`](https://4freunde265k4te5axjcjyqeqduofuqorfjs7ux3v6dbhqpozf2d2kyd.onion)
* [`4freunde265k4te5axjcjyqeqduofuqorfjs7ux3v6dbhqpozf2d2kyd.onion`](https://4freunde265k4te5axjcjyqeqduofuqorfjs7ux3v6dbhqpozf2d2kyd.onion) [eotk?](https://4freunde265k4te5axjcjyqeqduofuqorfjs7ux3v6dbhqpozf2d2kyd.onion/hello-onion/)
* date=2021-11-02 not_before=2021-10-13 not_after=2022-11-14
* **harica ssl ecc subca r2**
* [`freddytndqgcmlgxt3m67ik66envhvs6wtccnoij24a7hoh6vwovjxyd.onion`](https://freddytndqgcmlgxt3m67ik66envhvs6wtccnoij24a7hoh6vwovjxyd.onion)
* [`freddytndqgcmlgxt3m67ik66envhvs6wtccnoij24a7hoh6vwovjxyd.onion`](https://freddytndqgcmlgxt3m67ik66envhvs6wtccnoij24a7hoh6vwovjxyd.onion) [eotk?](https://freddytndqgcmlgxt3m67ik66envhvs6wtccnoij24a7hoh6vwovjxyd.onion/hello-onion/)
* date=2021-11-01 not_before=2021-11-01 not_after=2022-11-01
* **harica ssl rsa subca r3**
* [`einqofj2yahyzcw54u4fbd5bcwchhw25h4b4hlyhyz6uqmaodemyuoad.onion`](https://einqofj2yahyzcw54u4fbd5bcwchhw25h4b4hlyhyz6uqmaodemyuoad.onion)
* [`einqofj2yahyzcw54u4fbd5bcwchhw25h4b4hlyhyz6uqmaodemyuoad.onion`](https://einqofj2yahyzcw54u4fbd5bcwchhw25h4b4hlyhyz6uqmaodemyuoad.onion) [eotk?](https://einqofj2yahyzcw54u4fbd5bcwchhw25h4b4hlyhyz6uqmaodemyuoad.onion/hello-onion/)
* date=2021-10-25 not_before=2021-10-25 not_after=2022-10-25
* **harica ssl rsa subca r3**
* `*.protonmailrmez3lotccipshtkleegetolb73fuirgj7r4o4vfu7ozyd.onion`
* date=2021-10-20 not_before=2021-10-20 not_after=2022-10-08
* **digicert sha2 extended validation server ca**
* [`protonmailrmez3lotccipshtkleegetolb73fuirgj7r4o4vfu7ozyd.onion`](https://protonmailrmez3lotccipshtkleegetolb73fuirgj7r4o4vfu7ozyd.onion)
* [`protonmailrmez3lotccipshtkleegetolb73fuirgj7r4o4vfu7ozyd.onion`](https://protonmailrmez3lotccipshtkleegetolb73fuirgj7r4o4vfu7ozyd.onion) [eotk?](https://protonmailrmez3lotccipshtkleegetolb73fuirgj7r4o4vfu7ozyd.onion/hello-onion/)
* date=2021-10-20 not_before=2021-10-20 not_after=2022-10-08
* **digicert sha2 extended validation server ca**
* [`bbcnewsd73hkzno2ini43t4gblxvycyac5aw4gnv7t2rccijh7745uqd.onion`](https://bbcnewsd73hkzno2ini43t4gblxvycyac5aw4gnv7t2rccijh7745uqd.onion)
* [`bbcnewsd73hkzno2ini43t4gblxvycyac5aw4gnv7t2rccijh7745uqd.onion`](https://bbcnewsd73hkzno2ini43t4gblxvycyac5aw4gnv7t2rccijh7745uqd.onion) [eotk?](https://bbcnewsd73hkzno2ini43t4gblxvycyac5aw4gnv7t2rccijh7745uqd.onion/hello-onion/)
* date=2021-10-18 not_before=2021-10-18 not_after=2022-10-27
* **digicert sha2 extended validation server ca**
* `*.api.bbcnewsd73hkzno2ini43t4gblxvycyac5aw4gnv7t2rccijh7745uqd.onion`
@ -264,31 +264,31 @@
* `*.bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion`
* date=2021-10-18 not_before=2021-10-18 not_after=2022-10-27
* **digicert sha2 extended validation server ca**
* [`bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion`](https://bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion)
* [`bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion`](https://bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion) [eotk?](https://bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion/hello-onion/)
* date=2021-10-18 not_before=2021-10-18 not_after=2022-10-27
* **digicert sha2 extended validation server ca**
* `*.bbcws2hcewhlhutm5qrjkekkg3eraphuc7ba7qh4jeinhibnx3ymxaqd.onion`
* date=2021-10-18 not_before=2021-10-18 not_after=2022-10-27
* **digicert sha2 extended validation server ca**
* [`bbcws2hcewhlhutm5qrjkekkg3eraphuc7ba7qh4jeinhibnx3ymxaqd.onion`](https://bbcws2hcewhlhutm5qrjkekkg3eraphuc7ba7qh4jeinhibnx3ymxaqd.onion)
* [`bbcws2hcewhlhutm5qrjkekkg3eraphuc7ba7qh4jeinhibnx3ymxaqd.onion`](https://bbcws2hcewhlhutm5qrjkekkg3eraphuc7ba7qh4jeinhibnx3ymxaqd.onion) [eotk?](https://bbcws2hcewhlhutm5qrjkekkg3eraphuc7ba7qh4jeinhibnx3ymxaqd.onion/hello-onion/)
* date=2021-10-18 not_before=2021-10-18 not_after=2022-10-27
* **digicert sha2 extended validation server ca**
* `*.bbcws3ufawi7rl6ow6e56vhvieeb7uox5pzcyd6x2eewhdrzhxfb35qd.onion`
* date=2021-10-18 not_before=2021-10-18 not_after=2022-10-27
* **digicert sha2 extended validation server ca**
* [`bbcws3ufawi7rl6ow6e56vhvieeb7uox5pzcyd6x2eewhdrzhxfb35qd.onion`](https://bbcws3ufawi7rl6ow6e56vhvieeb7uox5pzcyd6x2eewhdrzhxfb35qd.onion)
* [`bbcws3ufawi7rl6ow6e56vhvieeb7uox5pzcyd6x2eewhdrzhxfb35qd.onion`](https://bbcws3ufawi7rl6ow6e56vhvieeb7uox5pzcyd6x2eewhdrzhxfb35qd.onion) [eotk?](https://bbcws3ufawi7rl6ow6e56vhvieeb7uox5pzcyd6x2eewhdrzhxfb35qd.onion/hello-onion/)
* date=2021-10-18 not_before=2021-10-18 not_after=2022-10-27
* **digicert sha2 extended validation server ca**
* `*.bbcws4hduw34s7yjbw6zpujngyyijqj45dzx3fveweuuaiqolclmkgqd.onion`
* date=2021-10-18 not_before=2021-10-18 not_after=2022-10-27
* **digicert sha2 extended validation server ca**
* [`bbcws4hduw34s7yjbw6zpujngyyijqj45dzx3fveweuuaiqolclmkgqd.onion`](https://bbcws4hduw34s7yjbw6zpujngyyijqj45dzx3fveweuuaiqolclmkgqd.onion)
* [`bbcws4hduw34s7yjbw6zpujngyyijqj45dzx3fveweuuaiqolclmkgqd.onion`](https://bbcws4hduw34s7yjbw6zpujngyyijqj45dzx3fveweuuaiqolclmkgqd.onion) [eotk?](https://bbcws4hduw34s7yjbw6zpujngyyijqj45dzx3fveweuuaiqolclmkgqd.onion/hello-onion/)
* date=2021-10-18 not_before=2021-10-18 not_after=2022-10-27
* **digicert sha2 extended validation server ca**
* `*.bbcwwwpkgj5i6qyutwbxr3tnuhlws4p5qi47b6c6fyknfum33zm67xyd.onion`
* date=2021-10-18 not_before=2021-10-18 not_after=2022-10-27
* **digicert sha2 extended validation server ca**
* [`bbcwwwpkgj5i6qyutwbxr3tnuhlws4p5qi47b6c6fyknfum33zm67xyd.onion`](https://bbcwwwpkgj5i6qyutwbxr3tnuhlws4p5qi47b6c6fyknfum33zm67xyd.onion)
* [`bbcwwwpkgj5i6qyutwbxr3tnuhlws4p5qi47b6c6fyknfum33zm67xyd.onion`](https://bbcwwwpkgj5i6qyutwbxr3tnuhlws4p5qi47b6c6fyknfum33zm67xyd.onion) [eotk?](https://bbcwwwpkgj5i6qyutwbxr3tnuhlws4p5qi47b6c6fyknfum33zm67xyd.onion/hello-onion/)
* date=2021-10-18 not_before=2021-10-18 not_after=2022-10-27
* **digicert sha2 extended validation server ca**
* `*.bidi.bbcnewsd73hkzno2ini43t4gblxvycyac5aw4gnv7t2rccijh7745uqd.onion`
@ -318,19 +318,19 @@
* `*.test.bbcws2hcewhlhutm5qrjkekkg3eraphuc7ba7qh4jeinhibnx3ymxaqd.onion`
* date=2021-10-18 not_before=2021-10-18 not_after=2022-10-27
* **digicert sha2 extended validation server ca**
* [`cryptex3urinscfyyndm7wa4ghvzbqwkzsqdyb3icckpfxgnoxgi3jad.onion`](https://cryptex3urinscfyyndm7wa4ghvzbqwkzsqdyb3icckpfxgnoxgi3jad.onion)
* [`cryptex3urinscfyyndm7wa4ghvzbqwkzsqdyb3icckpfxgnoxgi3jad.onion`](https://cryptex3urinscfyyndm7wa4ghvzbqwkzsqdyb3icckpfxgnoxgi3jad.onion) [eotk?](https://cryptex3urinscfyyndm7wa4ghvzbqwkzsqdyb3icckpfxgnoxgi3jad.onion/hello-onion/)
* date=2021-10-11 not_before=2021-09-23 not_after=2022-09-23
* **harica ssl rsa subca r3**
* [`i6miyweb773v2nwirtjoey2eckxbennbe27ldryaophqiedtq742lbqd.onion`](https://i6miyweb773v2nwirtjoey2eckxbennbe27ldryaophqiedtq742lbqd.onion)
* [`i6miyweb773v2nwirtjoey2eckxbennbe27ldryaophqiedtq742lbqd.onion`](https://i6miyweb773v2nwirtjoey2eckxbennbe27ldryaophqiedtq742lbqd.onion) [eotk?](https://i6miyweb773v2nwirtjoey2eckxbennbe27ldryaophqiedtq742lbqd.onion/hello-onion/)
* date=2021-10-10 not_before=2021-08-26 not_after=2022-08-26
* **harica ssl rsa subca r3**
* [`z5whlxee7ehzoofevqts22tucpbt7ogzbtt42qfdkjxsvemnbdo4xuad.onion`](https://z5whlxee7ehzoofevqts22tucpbt7ogzbtt42qfdkjxsvemnbdo4xuad.onion)
* [`z5whlxee7ehzoofevqts22tucpbt7ogzbtt42qfdkjxsvemnbdo4xuad.onion`](https://z5whlxee7ehzoofevqts22tucpbt7ogzbtt42qfdkjxsvemnbdo4xuad.onion) [eotk?](https://z5whlxee7ehzoofevqts22tucpbt7ogzbtt42qfdkjxsvemnbdo4xuad.onion/hello-onion/)
* date=2021-10-10 not_before=2021-09-02 not_after=2022-09-02
* **harica ssl rsa subca r3**
* [`try2servercvyoohegnprrx75gja72qshqou6fjb5fqzgfpglsxvnyyd.onion`](https://try2servercvyoohegnprrx75gja72qshqou6fjb5fqzgfpglsxvnyyd.onion)
* [`try2servercvyoohegnprrx75gja72qshqou6fjb5fqzgfpglsxvnyyd.onion`](https://try2servercvyoohegnprrx75gja72qshqou6fjb5fqzgfpglsxvnyyd.onion) [eotk?](https://try2servercvyoohegnprrx75gja72qshqou6fjb5fqzgfpglsxvnyyd.onion/hello-onion/)
* date=2021-10-10 not_before=2021-09-04 not_after=2022-10-06
* **harica ssl rsa subca r3**
* [`nytimesn7cgmftshazwhfgzm37qxb44r64ytbb2dj3x62d2lljsciiyd.onion`](https://nytimesn7cgmftshazwhfgzm37qxb44r64ytbb2dj3x62d2lljsciiyd.onion)
* [`nytimesn7cgmftshazwhfgzm37qxb44r64ytbb2dj3x62d2lljsciiyd.onion`](https://nytimesn7cgmftshazwhfgzm37qxb44r64ytbb2dj3x62d2lljsciiyd.onion) [eotk?](https://nytimesn7cgmftshazwhfgzm37qxb44r64ytbb2dj3x62d2lljsciiyd.onion/hello-onion/)
* date=2021-10-10 not_before=2021-09-27 not_after=2022-10-28
* **digicert sha2 extended validation server ca**
* `*.api.nytimesn7cgmftshazwhfgzm37qxb44r64ytbb2dj3x62d2lljsciiyd.onion`
@ -339,79 +339,79 @@
* `*.nyt2sl3njavkomjxqe2e5nz6bsqv56yqbwkvhpmfn5jwh4pyccmjibad.onion`
* date=2021-10-10 not_before=2021-09-27 not_after=2022-10-28
* **digicert sha2 extended validation server ca**
* [`nyt2sl3njavkomjxqe2e5nz6bsqv56yqbwkvhpmfn5jwh4pyccmjibad.onion`](https://nyt2sl3njavkomjxqe2e5nz6bsqv56yqbwkvhpmfn5jwh4pyccmjibad.onion)
* [`nyt2sl3njavkomjxqe2e5nz6bsqv56yqbwkvhpmfn5jwh4pyccmjibad.onion`](https://nyt2sl3njavkomjxqe2e5nz6bsqv56yqbwkvhpmfn5jwh4pyccmjibad.onion) [eotk?](https://nyt2sl3njavkomjxqe2e5nz6bsqv56yqbwkvhpmfn5jwh4pyccmjibad.onion/hello-onion/)
* date=2021-10-10 not_before=2021-09-27 not_after=2022-10-28
* **digicert sha2 extended validation server ca**
* `*.nytimesn7cgmftshazwhfgzm37qxb44r64ytbb2dj3x62d2lljsciiyd.onion`
* date=2021-10-10 not_before=2021-09-27 not_after=2022-10-28
* **digicert sha2 extended validation server ca**
* [`uapssoofphiqklth4vxab7wcfq4g3masx26vedxrzro2cv54chiqf4qd.onion`](https://uapssoofphiqklth4vxab7wcfq4g3masx26vedxrzro2cv54chiqf4qd.onion)
* [`uapssoofphiqklth4vxab7wcfq4g3masx26vedxrzro2cv54chiqf4qd.onion`](https://uapssoofphiqklth4vxab7wcfq4g3masx26vedxrzro2cv54chiqf4qd.onion) [eotk?](https://uapssoofphiqklth4vxab7wcfq4g3masx26vedxrzro2cv54chiqf4qd.onion/hello-onion/)
* date=2021-10-10 not_before=2021-09-29 not_after=2022-09-29
* **harica ssl rsa subca r3**
* [`olduapssa6xskmccwfx4ygb2m4vjssmo2zihf7qv2inirjjfcbgbzsqd.onion`](https://olduapssa6xskmccwfx4ygb2m4vjssmo2zihf7qv2inirjjfcbgbzsqd.onion)
* [`olduapssa6xskmccwfx4ygb2m4vjssmo2zihf7qv2inirjjfcbgbzsqd.onion`](https://olduapssa6xskmccwfx4ygb2m4vjssmo2zihf7qv2inirjjfcbgbzsqd.onion) [eotk?](https://olduapssa6xskmccwfx4ygb2m4vjssmo2zihf7qv2inirjjfcbgbzsqd.onion/hello-onion/)
* date=2021-10-10 not_before=2021-09-29 not_after=2022-09-29
* **harica ssl rsa subca r3**
* [`nqu6crmtnzs2hs5abo2uqni53yqsnnwqnerdxuzyz5yxairxlzjzt6yd.onion`](https://nqu6crmtnzs2hs5abo2uqni53yqsnnwqnerdxuzyz5yxairxlzjzt6yd.onion)
* [`nqu6crmtnzs2hs5abo2uqni53yqsnnwqnerdxuzyz5yxairxlzjzt6yd.onion`](https://nqu6crmtnzs2hs5abo2uqni53yqsnnwqnerdxuzyz5yxairxlzjzt6yd.onion) [eotk?](https://nqu6crmtnzs2hs5abo2uqni53yqsnnwqnerdxuzyz5yxairxlzjzt6yd.onion/hello-onion/)
* date=2021-10-10 not_before=2021-09-14 not_after=2022-09-14
* **digicert sha2 extended validation server ca**
* [`yoaenchicimox2qdc47p36zm3cuclq7s7qxx6kvxqaxjodigfifljqqd.onion`](https://yoaenchicimox2qdc47p36zm3cuclq7s7qxx6kvxqaxjodigfifljqqd.onion)
* [`yoaenchicimox2qdc47p36zm3cuclq7s7qxx6kvxqaxjodigfifljqqd.onion`](https://yoaenchicimox2qdc47p36zm3cuclq7s7qxx6kvxqaxjodigfifljqqd.onion) [eotk?](https://yoaenchicimox2qdc47p36zm3cuclq7s7qxx6kvxqaxjodigfifljqqd.onion/hello-onion/)
* date=2021-10-10 not_before=2021-09-20 not_after=2022-09-20
* **harica ssl rsa subca r3**
* [`pmk4nsptopspcpvjzlvrzjigvcadbshmm2fipbc6ljr7scpscnkru3id.onion`](https://pmk4nsptopspcpvjzlvrzjigvcadbshmm2fipbc6ljr7scpscnkru3id.onion)
* [`pmk4nsptopspcpvjzlvrzjigvcadbshmm2fipbc6ljr7scpscnkru3id.onion`](https://pmk4nsptopspcpvjzlvrzjigvcadbshmm2fipbc6ljr7scpscnkru3id.onion) [eotk?](https://pmk4nsptopspcpvjzlvrzjigvcadbshmm2fipbc6ljr7scpscnkru3id.onion/hello-onion/)
* date=2021-09-12 not_before=2021-09-12 not_after=2022-09-12
* **harica ssl rsa subca r3**
* [`w4r7ow7g7qj2mpbjqfoqgjzl442caal62mi3wcml7rwdsyfahydh2zqd.onion`](https://w4r7ow7g7qj2mpbjqfoqgjzl442caal62mi3wcml7rwdsyfahydh2zqd.onion)
* [`w4r7ow7g7qj2mpbjqfoqgjzl442caal62mi3wcml7rwdsyfahydh2zqd.onion`](https://w4r7ow7g7qj2mpbjqfoqgjzl442caal62mi3wcml7rwdsyfahydh2zqd.onion) [eotk?](https://w4r7ow7g7qj2mpbjqfoqgjzl442caal62mi3wcml7rwdsyfahydh2zqd.onion/hello-onion/)
* date=2021-08-26 not_before=2021-08-26 not_after=2022-08-26
* **harica ssl rsa subca r3**
* [`rtuyjoxwxxfdzhtrignwbr7acdlnu5m4gwfqvhkywmnflkajcpjwnhyd.onion`](https://rtuyjoxwxxfdzhtrignwbr7acdlnu5m4gwfqvhkywmnflkajcpjwnhyd.onion)
* [`rtuyjoxwxxfdzhtrignwbr7acdlnu5m4gwfqvhkywmnflkajcpjwnhyd.onion`](https://rtuyjoxwxxfdzhtrignwbr7acdlnu5m4gwfqvhkywmnflkajcpjwnhyd.onion) [eotk?](https://rtuyjoxwxxfdzhtrignwbr7acdlnu5m4gwfqvhkywmnflkajcpjwnhyd.onion/hello-onion/)
* date=2021-08-25 not_before=2021-08-25 not_after=2022-08-25
* **harica ssl rsa subca r3**
* [`5hdscqfujvsx3sdqj36r3ey55jtkoyieblea72f3lotnawg6r33batqd.onion`](https://5hdscqfujvsx3sdqj36r3ey55jtkoyieblea72f3lotnawg6r33batqd.onion)
* [`5hdscqfujvsx3sdqj36r3ey55jtkoyieblea72f3lotnawg6r33batqd.onion`](https://5hdscqfujvsx3sdqj36r3ey55jtkoyieblea72f3lotnawg6r33batqd.onion) [eotk?](https://5hdscqfujvsx3sdqj36r3ey55jtkoyieblea72f3lotnawg6r33batqd.onion/hello-onion/)
* date=2021-08-18 not_before=2021-08-18 not_after=2022-08-18
* **harica ssl rsa subca r3**
* [`nmdlmm7bamv777drxh4icyxmmdcwasbygaso3kuthy5rrfiaxofddcyd.onion`](https://nmdlmm7bamv777drxh4icyxmmdcwasbygaso3kuthy5rrfiaxofddcyd.onion)
* [`nmdlmm7bamv777drxh4icyxmmdcwasbygaso3kuthy5rrfiaxofddcyd.onion`](https://nmdlmm7bamv777drxh4icyxmmdcwasbygaso3kuthy5rrfiaxofddcyd.onion) [eotk?](https://nmdlmm7bamv777drxh4icyxmmdcwasbygaso3kuthy5rrfiaxofddcyd.onion/hello-onion/)
* date=2021-08-15 not_before=2021-08-15 not_after=2022-08-15
* **harica ssl rsa subca r3**
* [`kutj6adn66vdrpauox236wbc6g52ogg3pl4nfb5bfx7gzdgnqvhsl2qd.onion`](https://kutj6adn66vdrpauox236wbc6g52ogg3pl4nfb5bfx7gzdgnqvhsl2qd.onion)
* [`kutj6adn66vdrpauox236wbc6g52ogg3pl4nfb5bfx7gzdgnqvhsl2qd.onion`](https://kutj6adn66vdrpauox236wbc6g52ogg3pl4nfb5bfx7gzdgnqvhsl2qd.onion) [eotk?](https://kutj6adn66vdrpauox236wbc6g52ogg3pl4nfb5bfx7gzdgnqvhsl2qd.onion/hello-onion/)
* date=2021-08-14 not_before=2021-03-18 not_after=2022-03-23
* **digicert sha2 extended validation server ca**
* [`exploitivzcm5dawzhe6c32bbylyggbjvh5dyvsvb5lkuz5ptmunkmqd.onion`](https://exploitivzcm5dawzhe6c32bbylyggbjvh5dyvsvb5lkuz5ptmunkmqd.onion)
* [`exploitivzcm5dawzhe6c32bbylyggbjvh5dyvsvb5lkuz5ptmunkmqd.onion`](https://exploitivzcm5dawzhe6c32bbylyggbjvh5dyvsvb5lkuz5ptmunkmqd.onion) [eotk?](https://exploitivzcm5dawzhe6c32bbylyggbjvh5dyvsvb5lkuz5ptmunkmqd.onion/hello-onion/)
* date=2021-08-14 not_before=2021-04-08 not_after=2022-05-10
* **harica ssl rsa subca r3**
* [`ng3x5zysadauxqaoqlp2rxvffcrtvhl5g6dumv654bhzeitbg6u2xmqd.onion`](https://ng3x5zysadauxqaoqlp2rxvffcrtvhl5g6dumv654bhzeitbg6u2xmqd.onion)
* [`ng3x5zysadauxqaoqlp2rxvffcrtvhl5g6dumv654bhzeitbg6u2xmqd.onion`](https://ng3x5zysadauxqaoqlp2rxvffcrtvhl5g6dumv654bhzeitbg6u2xmqd.onion) [eotk?](https://ng3x5zysadauxqaoqlp2rxvffcrtvhl5g6dumv654bhzeitbg6u2xmqd.onion/hello-onion/)
* date=2021-08-14 not_before=2021-08-12 not_after=2022-08-12
* **harica ssl rsa subca r3**
* [`vfnmxpa6fo4jdpyq3yneqhglluweax2uclvxkytfpmpkp5rsl75ir5qd.onion`](https://vfnmxpa6fo4jdpyq3yneqhglluweax2uclvxkytfpmpkp5rsl75ir5qd.onion)
* [`vfnmxpa6fo4jdpyq3yneqhglluweax2uclvxkytfpmpkp5rsl75ir5qd.onion`](https://vfnmxpa6fo4jdpyq3yneqhglluweax2uclvxkytfpmpkp5rsl75ir5qd.onion) [eotk?](https://vfnmxpa6fo4jdpyq3yneqhglluweax2uclvxkytfpmpkp5rsl75ir5qd.onion/hello-onion/)
* date=2021-08-14 not_before=2021-03-04 not_after=2022-03-09
* **digicert sha2 extended validation server ca**
* [`www.vfnmxpa6fo4jdpyq3yneqhglluweax2uclvxkytfpmpkp5rsl75ir5qd.onion`](https://www.vfnmxpa6fo4jdpyq3yneqhglluweax2uclvxkytfpmpkp5rsl75ir5qd.onion)
* [`www.vfnmxpa6fo4jdpyq3yneqhglluweax2uclvxkytfpmpkp5rsl75ir5qd.onion`](https://www.vfnmxpa6fo4jdpyq3yneqhglluweax2uclvxkytfpmpkp5rsl75ir5qd.onion) [eotk?](https://www.vfnmxpa6fo4jdpyq3yneqhglluweax2uclvxkytfpmpkp5rsl75ir5qd.onion/hello-onion/)
* date=2021-08-14 not_before=2021-03-04 not_after=2022-03-09
* **digicert sha2 extended validation server ca**
* [`bible4u2lvhacg4b3to2e2veqpwmrc2c3tjf2wuuqiz332vlwmr4xbad.onion`](https://bible4u2lvhacg4b3to2e2veqpwmrc2c3tjf2wuuqiz332vlwmr4xbad.onion)
* [`bible4u2lvhacg4b3to2e2veqpwmrc2c3tjf2wuuqiz332vlwmr4xbad.onion`](https://bible4u2lvhacg4b3to2e2veqpwmrc2c3tjf2wuuqiz332vlwmr4xbad.onion) [eotk?](https://bible4u2lvhacg4b3to2e2veqpwmrc2c3tjf2wuuqiz332vlwmr4xbad.onion/hello-onion/)
* date=2021-08-14 not_before=2021-07-11 not_after=2022-08-12
* **harica ssl rsa subca r3**
* [`pcpjqqaogbywoymsgwo7btjkw6mt7dngvq535nhxjhhrzcmwfghmo6ad.onion`](https://pcpjqqaogbywoymsgwo7btjkw6mt7dngvq535nhxjhhrzcmwfghmo6ad.onion)
* [`pcpjqqaogbywoymsgwo7btjkw6mt7dngvq535nhxjhhrzcmwfghmo6ad.onion`](https://pcpjqqaogbywoymsgwo7btjkw6mt7dngvq535nhxjhhrzcmwfghmo6ad.onion) [eotk?](https://pcpjqqaogbywoymsgwo7btjkw6mt7dngvq535nhxjhhrzcmwfghmo6ad.onion/hello-onion/)
* date=2021-08-14 not_before=2021-07-02 not_after=2022-07-02
* **harica ssl rsa subca r3**
* [`ejk4rd7z66xoh7pomrlihvb6hzv2lcqvhk5dfppyruxm6bvrgfucjtad.onion`](https://ejk4rd7z66xoh7pomrlihvb6hzv2lcqvhk5dfppyruxm6bvrgfucjtad.onion)
* [`ejk4rd7z66xoh7pomrlihvb6hzv2lcqvhk5dfppyruxm6bvrgfucjtad.onion`](https://ejk4rd7z66xoh7pomrlihvb6hzv2lcqvhk5dfppyruxm6bvrgfucjtad.onion) [eotk?](https://ejk4rd7z66xoh7pomrlihvb6hzv2lcqvhk5dfppyruxm6bvrgfucjtad.onion/hello-onion/)
* date=2021-08-14 not_before=2021-07-09 not_after=2022-07-09
* **harica ssl rsa subca r3**
* [`4checkzxxpcj3j5csupmiqcob3ygnpcogvsdf3igxybg6tgemo5bmcqd.onion`](https://4checkzxxpcj3j5csupmiqcob3ygnpcogvsdf3igxybg6tgemo5bmcqd.onion)
* [`4checkzxxpcj3j5csupmiqcob3ygnpcogvsdf3igxybg6tgemo5bmcqd.onion`](https://4checkzxxpcj3j5csupmiqcob3ygnpcogvsdf3igxybg6tgemo5bmcqd.onion) [eotk?](https://4checkzxxpcj3j5csupmiqcob3ygnpcogvsdf3igxybg6tgemo5bmcqd.onion/hello-onion/)
* date=2021-08-14 not_before=2021-08-07 not_after=2022-08-07
* **harica ssl rsa subca r3**
* [`nukeshopgmpyjav4durgjiot2xziafa43cphk3v25wpgk7u6ive2tcyd.onion`](https://nukeshopgmpyjav4durgjiot2xziafa43cphk3v25wpgk7u6ive2tcyd.onion)
* [`nukeshopgmpyjav4durgjiot2xziafa43cphk3v25wpgk7u6ive2tcyd.onion`](https://nukeshopgmpyjav4durgjiot2xziafa43cphk3v25wpgk7u6ive2tcyd.onion) [eotk?](https://nukeshopgmpyjav4durgjiot2xziafa43cphk3v25wpgk7u6ive2tcyd.onion/hello-onion/)
* date=2021-08-14 not_before=2021-06-29 not_after=2022-07-31
* **harica ssl ecc subca r2**
* [`d2wneoet76oeoxnxp37cs2kgp5ztwunatcejc56ivzzhqkyud6a33oid.onion`](https://d2wneoet76oeoxnxp37cs2kgp5ztwunatcejc56ivzzhqkyud6a33oid.onion)
* [`d2wneoet76oeoxnxp37cs2kgp5ztwunatcejc56ivzzhqkyud6a33oid.onion`](https://d2wneoet76oeoxnxp37cs2kgp5ztwunatcejc56ivzzhqkyud6a33oid.onion) [eotk?](https://d2wneoet76oeoxnxp37cs2kgp5ztwunatcejc56ivzzhqkyud6a33oid.onion/hello-onion/)
* date=2021-08-14 not_before=2021-07-06 not_after=2022-08-07
* **harica ssl ecc subca r2**
* [`rferlo2zxgv23tct66v45s5mecftol5vod3hf4rqbipfp46fqu2q56ad.onion`](https://rferlo2zxgv23tct66v45s5mecftol5vod3hf4rqbipfp46fqu2q56ad.onion)
* [`rferlo2zxgv23tct66v45s5mecftol5vod3hf4rqbipfp46fqu2q56ad.onion`](https://rferlo2zxgv23tct66v45s5mecftol5vod3hf4rqbipfp46fqu2q56ad.onion) [eotk?](https://rferlo2zxgv23tct66v45s5mecftol5vod3hf4rqbipfp46fqu2q56ad.onion/hello-onion/)
* date=2021-08-14 not_before=2021-07-12 not_after=2022-08-13
* **harica ssl rsa subca r3**
* `*.gdb.rferlo2zxgv23tct66v45s5mecftol5vod3hf4rqbipfp46fqu2q56ad.onion`
* date=2021-08-14 not_before=2021-07-12 not_after=2022-08-13
* **harica ssl rsa subca r3**
* [`gdb.rferlo2zxgv23tct66v45s5mecftol5vod3hf4rqbipfp46fqu2q56ad.onion`](https://gdb.rferlo2zxgv23tct66v45s5mecftol5vod3hf4rqbipfp46fqu2q56ad.onion)
* [`gdb.rferlo2zxgv23tct66v45s5mecftol5vod3hf4rqbipfp46fqu2q56ad.onion`](https://gdb.rferlo2zxgv23tct66v45s5mecftol5vod3hf4rqbipfp46fqu2q56ad.onion) [eotk?](https://gdb.rferlo2zxgv23tct66v45s5mecftol5vod3hf4rqbipfp46fqu2q56ad.onion/hello-onion/)
* date=2021-08-14 not_before=2021-07-12 not_after=2022-08-13
* **harica ssl rsa subca r3**
* `*.rferlo2zxgv23tct66v45s5mecftol5vod3hf4rqbipfp46fqu2q56ad.onion`
@ -420,70 +420,70 @@
* `*.www.rferlo2zxgv23tct66v45s5mecftol5vod3hf4rqbipfp46fqu2q56ad.onion`
* date=2021-08-14 not_before=2021-07-12 not_after=2022-08-13
* **harica ssl rsa subca r3**
* [`www.rferlo2zxgv23tct66v45s5mecftol5vod3hf4rqbipfp46fqu2q56ad.onion`](https://www.rferlo2zxgv23tct66v45s5mecftol5vod3hf4rqbipfp46fqu2q56ad.onion)
* [`www.rferlo2zxgv23tct66v45s5mecftol5vod3hf4rqbipfp46fqu2q56ad.onion`](https://www.rferlo2zxgv23tct66v45s5mecftol5vod3hf4rqbipfp46fqu2q56ad.onion) [eotk?](https://www.rferlo2zxgv23tct66v45s5mecftol5vod3hf4rqbipfp46fqu2q56ad.onion/hello-onion/)
* date=2021-08-14 not_before=2021-07-12 not_after=2022-08-13
* **harica ssl rsa subca r3**
* [`3apa3am766l2bo7gd677zwq5qzoefu5edztso43sjoaab7bmxvyfmlad.onion`](https://3apa3am766l2bo7gd677zwq5qzoefu5edztso43sjoaab7bmxvyfmlad.onion)
* [`3apa3am766l2bo7gd677zwq5qzoefu5edztso43sjoaab7bmxvyfmlad.onion`](https://3apa3am766l2bo7gd677zwq5qzoefu5edztso43sjoaab7bmxvyfmlad.onion) [eotk?](https://3apa3am766l2bo7gd677zwq5qzoefu5edztso43sjoaab7bmxvyfmlad.onion/hello-onion/)
* date=2021-08-10 not_before=2021-08-09 not_after=2022-08-09
* **harica ssl rsa subca r3**
* [`ixhz3supogngan7boh27a3enx5ax6ygao4kaal7gfwu6uziqkjglf7qd.onion`](https://ixhz3supogngan7boh27a3enx5ax6ygao4kaal7gfwu6uziqkjglf7qd.onion)
* [`ixhz3supogngan7boh27a3enx5ax6ygao4kaal7gfwu6uziqkjglf7qd.onion`](https://ixhz3supogngan7boh27a3enx5ax6ygao4kaal7gfwu6uziqkjglf7qd.onion) [eotk?](https://ixhz3supogngan7boh27a3enx5ax6ygao4kaal7gfwu6uziqkjglf7qd.onion/hello-onion/)
* date=2021-08-08 not_before=2021-08-08 not_after=2022-08-08
* **harica ssl rsa subca r3**
* [`glanddcdlfftpjgwkly27gxjzkokb7zodkddtfm4sir2ep5vucwuiryd.onion`](https://glanddcdlfftpjgwkly27gxjzkokb7zodkddtfm4sir2ep5vucwuiryd.onion)
* [`glanddcdlfftpjgwkly27gxjzkokb7zodkddtfm4sir2ep5vucwuiryd.onion`](https://glanddcdlfftpjgwkly27gxjzkokb7zodkddtfm4sir2ep5vucwuiryd.onion) [eotk?](https://glanddcdlfftpjgwkly27gxjzkokb7zodkddtfm4sir2ep5vucwuiryd.onion/hello-onion/)
* date=2021-08-06 not_before=2021-07-09 not_after=2022-07-09
* **harica ssl rsa subca r3**
* [`kgaalsjzcz3o2ydu4tvdwcwxyabx26sx2tbdbtmqmc6tamyptpdhk5id.onion`](https://kgaalsjzcz3o2ydu4tvdwcwxyabx26sx2tbdbtmqmc6tamyptpdhk5id.onion)
* [`kgaalsjzcz3o2ydu4tvdwcwxyabx26sx2tbdbtmqmc6tamyptpdhk5id.onion`](https://kgaalsjzcz3o2ydu4tvdwcwxyabx26sx2tbdbtmqmc6tamyptpdhk5id.onion) [eotk?](https://kgaalsjzcz3o2ydu4tvdwcwxyabx26sx2tbdbtmqmc6tamyptpdhk5id.onion/hello-onion/)
* date=2021-08-06 not_before=2021-08-06 not_after=2022-08-06
* **harica ssl rsa subca r3**
* [`f47f6q7x24ny3tolsulpktvoehl3g24lvs2jp5e6vteyrmubfccvcsid.onion`](https://f47f6q7x24ny3tolsulpktvoehl3g24lvs2jp5e6vteyrmubfccvcsid.onion)
* [`f47f6q7x24ny3tolsulpktvoehl3g24lvs2jp5e6vteyrmubfccvcsid.onion`](https://f47f6q7x24ny3tolsulpktvoehl3g24lvs2jp5e6vteyrmubfccvcsid.onion) [eotk?](https://f47f6q7x24ny3tolsulpktvoehl3g24lvs2jp5e6vteyrmubfccvcsid.onion/hello-onion/)
* date=2021-08-05 not_before=2021-08-05 not_after=2022-08-05
* **harica ssl rsa subca r3**
* [`ainul3jz5xgbufptvlxub3ubrnry7ntjwsbebv2itlkm7amafg5fxkid.onion`](https://ainul3jz5xgbufptvlxub3ubrnry7ntjwsbebv2itlkm7amafg5fxkid.onion)
* [`ainul3jz5xgbufptvlxub3ubrnry7ntjwsbebv2itlkm7amafg5fxkid.onion`](https://ainul3jz5xgbufptvlxub3ubrnry7ntjwsbebv2itlkm7amafg5fxkid.onion) [eotk?](https://ainul3jz5xgbufptvlxub3ubrnry7ntjwsbebv2itlkm7amafg5fxkid.onion/hello-onion/)
* date=2021-07-16 not_before=2021-07-16 not_after=2022-07-16
* **harica ssl rsa subca r3**
* [`ahmad.ainul3jz5xgbufptvlxub3ubrnry7ntjwsbebv2itlkm7amafg5fxkid.onion`](https://ahmad.ainul3jz5xgbufptvlxub3ubrnry7ntjwsbebv2itlkm7amafg5fxkid.onion)
* [`ahmad.ainul3jz5xgbufptvlxub3ubrnry7ntjwsbebv2itlkm7amafg5fxkid.onion`](https://ahmad.ainul3jz5xgbufptvlxub3ubrnry7ntjwsbebv2itlkm7amafg5fxkid.onion) [eotk?](https://ahmad.ainul3jz5xgbufptvlxub3ubrnry7ntjwsbebv2itlkm7amafg5fxkid.onion/hello-onion/)
* date=2021-07-16 not_before=2021-07-16 not_after=2022-07-16
* **harica ssl rsa subca r3**
* [`2hr6vkvsitwxls5hlbm7u3gjmul4icnfagsioweu76p2mtjg4fkucpyd.onion`](https://2hr6vkvsitwxls5hlbm7u3gjmul4icnfagsioweu76p2mtjg4fkucpyd.onion)
* [`2hr6vkvsitwxls5hlbm7u3gjmul4icnfagsioweu76p2mtjg4fkucpyd.onion`](https://2hr6vkvsitwxls5hlbm7u3gjmul4icnfagsioweu76p2mtjg4fkucpyd.onion) [eotk?](https://2hr6vkvsitwxls5hlbm7u3gjmul4icnfagsioweu76p2mtjg4fkucpyd.onion/hello-onion/)
* date=2021-07-15 not_before=2021-07-15 not_after=2022-08-16
* **harica ssl rsa subca r3**
* [`thgtoa7imksbg7rit4grgijl2ef6kc7b56bp56pmtta4g354lydlzkqd.onion`](https://thgtoa7imksbg7rit4grgijl2ef6kc7b56bp56pmtta4g354lydlzkqd.onion)
* [`thgtoa7imksbg7rit4grgijl2ef6kc7b56bp56pmtta4g354lydlzkqd.onion`](https://thgtoa7imksbg7rit4grgijl2ef6kc7b56bp56pmtta4g354lydlzkqd.onion) [eotk?](https://thgtoa7imksbg7rit4grgijl2ef6kc7b56bp56pmtta4g354lydlzkqd.onion/hello-onion/)
* date=2021-07-13 not_before=2021-07-12 not_after=2022-08-13
* **harica ssl ecc subca r2**
* [`d6dx2v2kh34q3mil3c774ozfa637czrrfwgevvpbujhbk5axyy7hoiqd.onion`](https://d6dx2v2kh34q3mil3c774ozfa637czrrfwgevvpbujhbk5axyy7hoiqd.onion)
* [`d6dx2v2kh34q3mil3c774ozfa637czrrfwgevvpbujhbk5axyy7hoiqd.onion`](https://d6dx2v2kh34q3mil3c774ozfa637czrrfwgevvpbujhbk5axyy7hoiqd.onion) [eotk?](https://d6dx2v2kh34q3mil3c774ozfa637czrrfwgevvpbujhbk5axyy7hoiqd.onion/hello-onion/)
* date=2021-07-12 not_before=2021-07-12 not_after=2022-08-13
* **harica ssl rsa subca r3**
* [`kzok5cc3o3qjbbn4k4pa3llawfaoeuaxgvoc7vt7asmy2er4c2zxgoyd.onion`](https://kzok5cc3o3qjbbn4k4pa3llawfaoeuaxgvoc7vt7asmy2er4c2zxgoyd.onion)
* [`kzok5cc3o3qjbbn4k4pa3llawfaoeuaxgvoc7vt7asmy2er4c2zxgoyd.onion`](https://kzok5cc3o3qjbbn4k4pa3llawfaoeuaxgvoc7vt7asmy2er4c2zxgoyd.onion) [eotk?](https://kzok5cc3o3qjbbn4k4pa3llawfaoeuaxgvoc7vt7asmy2er4c2zxgoyd.onion/hello-onion/)
* date=2021-07-04 not_before=2021-07-04 not_after=2022-07-04
* **harica ssl ecc subca r2**
* [`xw226dvxac7jzcpsf4xb64r4epr6o5hgn46dxlqk7gnjptakik6xnzqd.onion`](https://xw226dvxac7jzcpsf4xb64r4epr6o5hgn46dxlqk7gnjptakik6xnzqd.onion)
* [`xw226dvxac7jzcpsf4xb64r4epr6o5hgn46dxlqk7gnjptakik6xnzqd.onion`](https://xw226dvxac7jzcpsf4xb64r4epr6o5hgn46dxlqk7gnjptakik6xnzqd.onion) [eotk?](https://xw226dvxac7jzcpsf4xb64r4epr6o5hgn46dxlqk7gnjptakik6xnzqd.onion/hello-onion/)
* date=2021-06-29 not_before=2021-06-29 not_after=2022-06-29
* **harica ssl ecc subca r2**
* [`a5s67suzwofysmqdrlrgp643fgb5ujki44alpwinms5va2rhf4dizcqd.onion`](https://a5s67suzwofysmqdrlrgp643fgb5ujki44alpwinms5va2rhf4dizcqd.onion)
* [`a5s67suzwofysmqdrlrgp643fgb5ujki44alpwinms5va2rhf4dizcqd.onion`](https://a5s67suzwofysmqdrlrgp643fgb5ujki44alpwinms5va2rhf4dizcqd.onion) [eotk?](https://a5s67suzwofysmqdrlrgp643fgb5ujki44alpwinms5va2rhf4dizcqd.onion/hello-onion/)
* date=2021-06-25 not_before=2021-06-25 not_after=2022-06-25
* **harica ssl rsa subca r3**
* [`er3n3jnvoyj2t37yngvzr35b6f4ch5mgzl3i6qlkvyhzmaxo62nlqmqd.onion`](https://er3n3jnvoyj2t37yngvzr35b6f4ch5mgzl3i6qlkvyhzmaxo62nlqmqd.onion)
* [`er3n3jnvoyj2t37yngvzr35b6f4ch5mgzl3i6qlkvyhzmaxo62nlqmqd.onion`](https://er3n3jnvoyj2t37yngvzr35b6f4ch5mgzl3i6qlkvyhzmaxo62nlqmqd.onion) [eotk?](https://er3n3jnvoyj2t37yngvzr35b6f4ch5mgzl3i6qlkvyhzmaxo62nlqmqd.onion/hello-onion/)
* date=2021-06-23 not_before=2021-06-23 not_after=2022-06-23
* **harica ssl rsa subca r3**
* [`yggdrasitadzqcveh3safb7ha665yei4f2uqwepopxnu3axvsrlenvad.onion`](https://yggdrasitadzqcveh3safb7ha665yei4f2uqwepopxnu3axvsrlenvad.onion)
* [`yggdrasitadzqcveh3safb7ha665yei4f2uqwepopxnu3axvsrlenvad.onion`](https://yggdrasitadzqcveh3safb7ha665yei4f2uqwepopxnu3axvsrlenvad.onion) [eotk?](https://yggdrasitadzqcveh3safb7ha665yei4f2uqwepopxnu3axvsrlenvad.onion/hello-onion/)
* date=2021-06-18 not_before=2021-06-18 not_after=2022-06-18
* **harica ssl rsa subca r3**
* `*.dwnewsgngmhlplxy6o2twtfgjnrnjxbegbwqx6wnotdhkzt562tszfid.onion`
* date=2021-06-15 not_before=2021-06-14 not_after=2022-07-15
* **digicert sha2 extended validation server ca**
* [`dwnewsgngmhlplxy6o2twtfgjnrnjxbegbwqx6wnotdhkzt562tszfid.onion`](https://dwnewsgngmhlplxy6o2twtfgjnrnjxbegbwqx6wnotdhkzt562tszfid.onion)
* [`dwnewsgngmhlplxy6o2twtfgjnrnjxbegbwqx6wnotdhkzt562tszfid.onion`](https://dwnewsgngmhlplxy6o2twtfgjnrnjxbegbwqx6wnotdhkzt562tszfid.onion) [eotk?](https://dwnewsgngmhlplxy6o2twtfgjnrnjxbegbwqx6wnotdhkzt562tszfid.onion/hello-onion/)
* date=2021-06-15 not_before=2021-06-14 not_after=2022-07-15
* **digicert sha2 extended validation server ca**
* [`5veysedpi3wm363eidf2cpwzh7yaj6anzhfdmhv2a3kiqo5foegl44ad.onion`](https://5veysedpi3wm363eidf2cpwzh7yaj6anzhfdmhv2a3kiqo5foegl44ad.onion)
* [`5veysedpi3wm363eidf2cpwzh7yaj6anzhfdmhv2a3kiqo5foegl44ad.onion`](https://5veysedpi3wm363eidf2cpwzh7yaj6anzhfdmhv2a3kiqo5foegl44ad.onion) [eotk?](https://5veysedpi3wm363eidf2cpwzh7yaj6anzhfdmhv2a3kiqo5foegl44ad.onion/hello-onion/)
* date=2021-06-14 not_before=2021-06-13 not_after=2022-06-13
* **harica ssl rsa subca r3**
* [`5sh6hmyvnm4nux5hibm7i3eakhzhdrs647ntv3ekuys2exskmtire4id.onion`](https://5sh6hmyvnm4nux5hibm7i3eakhzhdrs647ntv3ekuys2exskmtire4id.onion)
* [`5sh6hmyvnm4nux5hibm7i3eakhzhdrs647ntv3ekuys2exskmtire4id.onion`](https://5sh6hmyvnm4nux5hibm7i3eakhzhdrs647ntv3ekuys2exskmtire4id.onion) [eotk?](https://5sh6hmyvnm4nux5hibm7i3eakhzhdrs647ntv3ekuys2exskmtire4id.onion/hello-onion/)
* date=2021-06-13 not_before=2021-06-12 not_after=2022-06-12
* **harica ssl rsa subca r3**
* [`6wvybf7ub3xk5ow66wt7os3aovbzoo2eei6vjirvhvvkmqg4alnezzid.onion`](https://6wvybf7ub3xk5ow66wt7os3aovbzoo2eei6vjirvhvvkmqg4alnezzid.onion)
* [`6wvybf7ub3xk5ow66wt7os3aovbzoo2eei6vjirvhvvkmqg4alnezzid.onion`](https://6wvybf7ub3xk5ow66wt7os3aovbzoo2eei6vjirvhvvkmqg4alnezzid.onion) [eotk?](https://6wvybf7ub3xk5ow66wt7os3aovbzoo2eei6vjirvhvvkmqg4alnezzid.onion/hello-onion/)
* date=2021-06-08 not_before=2021-06-03 not_after=2022-07-05
* **harica ssl rsa subca r3**
* [`kuy2bbth3t7m46oidbhdq7os7ebnijgzdxhl3ttvpmijo7nqbopwizyd.onion`](https://kuy2bbth3t7m46oidbhdq7os7ebnijgzdxhl3ttvpmijo7nqbopwizyd.onion)
* [`kuy2bbth3t7m46oidbhdq7os7ebnijgzdxhl3ttvpmijo7nqbopwizyd.onion`](https://kuy2bbth3t7m46oidbhdq7os7ebnijgzdxhl3ttvpmijo7nqbopwizyd.onion) [eotk?](https://kuy2bbth3t7m46oidbhdq7os7ebnijgzdxhl3ttvpmijo7nqbopwizyd.onion/hello-onion/)
* date=2021-06-02 not_before=2021-05-19 not_after=2022-05-19
* **harica ssl ecc subca r2**
* `*.kuy2bbth3t7m46oidbhdq7os7ebnijgzdxhl3ttvpmijo7nqbopwizyd.onion`
@ -492,43 +492,43 @@
* `*.projects.kuy2bbth3t7m46oidbhdq7os7ebnijgzdxhl3ttvpmijo7nqbopwizyd.onion`
* date=2021-06-02 not_before=2021-05-19 not_after=2022-05-19
* **harica ssl ecc subca r2**
* [`projects.kuy2bbth3t7m46oidbhdq7os7ebnijgzdxhl3ttvpmijo7nqbopwizyd.onion`](https://projects.kuy2bbth3t7m46oidbhdq7os7ebnijgzdxhl3ttvpmijo7nqbopwizyd.onion)
* [`projects.kuy2bbth3t7m46oidbhdq7os7ebnijgzdxhl3ttvpmijo7nqbopwizyd.onion`](https://projects.kuy2bbth3t7m46oidbhdq7os7ebnijgzdxhl3ttvpmijo7nqbopwizyd.onion) [eotk?](https://projects.kuy2bbth3t7m46oidbhdq7os7ebnijgzdxhl3ttvpmijo7nqbopwizyd.onion/hello-onion/)
* date=2021-06-02 not_before=2021-05-19 not_after=2022-05-19
* **harica ssl ecc subca r2**
* [`ce2qbvaezhl33x5mv2y5nxfzcyorc7ylshkiubrppt7uooklv34uauad.onion`](https://ce2qbvaezhl33x5mv2y5nxfzcyorc7ylshkiubrppt7uooklv34uauad.onion)
* [`ce2qbvaezhl33x5mv2y5nxfzcyorc7ylshkiubrppt7uooklv34uauad.onion`](https://ce2qbvaezhl33x5mv2y5nxfzcyorc7ylshkiubrppt7uooklv34uauad.onion) [eotk?](https://ce2qbvaezhl33x5mv2y5nxfzcyorc7ylshkiubrppt7uooklv34uauad.onion/hello-onion/)
* date=2021-06-01 not_before=2021-05-31 not_after=2022-05-31
* **harica ssl rsa subca r3**
* [`amuffettdexn6r5s4lt45b6mlrgmsmo56szaaighyjurp4ccuj63zkad.onion`](https://amuffettdexn6r5s4lt45b6mlrgmsmo56szaaighyjurp4ccuj63zkad.onion)
* [`amuffettdexn6r5s4lt45b6mlrgmsmo56szaaighyjurp4ccuj63zkad.onion`](https://amuffettdexn6r5s4lt45b6mlrgmsmo56szaaighyjurp4ccuj63zkad.onion) [eotk?](https://amuffettdexn6r5s4lt45b6mlrgmsmo56szaaighyjurp4ccuj63zkad.onion/hello-onion/)
* date=2021-05-30 not_before=2021-05-30 not_after=2022-07-01
* **harica ssl ecc subca r2**
* [`wdwjgd7rb5baghfkhx75iylwk257qvkqumdsgcjrqkuowvi7ruscvaqd.onion`](https://wdwjgd7rb5baghfkhx75iylwk257qvkqumdsgcjrqkuowvi7ruscvaqd.onion)
* [`wdwjgd7rb5baghfkhx75iylwk257qvkqumdsgcjrqkuowvi7ruscvaqd.onion`](https://wdwjgd7rb5baghfkhx75iylwk257qvkqumdsgcjrqkuowvi7ruscvaqd.onion) [eotk?](https://wdwjgd7rb5baghfkhx75iylwk257qvkqumdsgcjrqkuowvi7ruscvaqd.onion/hello-onion/)
* date=2021-05-26 not_before=2021-05-26 not_after=2022-05-26
* **harica ssl rsa subca r3**
* [`ygwdnjw2gt6sabcrhjqmpgsn4hhddomhipdpxbx6bru2zr2damxevqyd.onion`](https://ygwdnjw2gt6sabcrhjqmpgsn4hhddomhipdpxbx6bru2zr2damxevqyd.onion)
* [`ygwdnjw2gt6sabcrhjqmpgsn4hhddomhipdpxbx6bru2zr2damxevqyd.onion`](https://ygwdnjw2gt6sabcrhjqmpgsn4hhddomhipdpxbx6bru2zr2damxevqyd.onion) [eotk?](https://ygwdnjw2gt6sabcrhjqmpgsn4hhddomhipdpxbx6bru2zr2damxevqyd.onion/hello-onion/)
* date=2021-05-25 not_before=2021-05-25 not_after=2022-05-08
* **harica ssl rsa subca r3**
* `*.privacy2ws3ora5p4qpzptqr32qm54gf5ifyzvo5bhl7bb254c6nbiyd.onion`
* date=2021-05-21 not_before=2021-05-20 not_after=2022-06-20
* **digicert tls hybrid ecc sha384 2020 ca1**
* [`privacy2ws3ora5p4qpzptqr32qm54gf5ifyzvo5bhl7bb254c6nbiyd.onion`](https://privacy2ws3ora5p4qpzptqr32qm54gf5ifyzvo5bhl7bb254c6nbiyd.onion)
* [`privacy2ws3ora5p4qpzptqr32qm54gf5ifyzvo5bhl7bb254c6nbiyd.onion`](https://privacy2ws3ora5p4qpzptqr32qm54gf5ifyzvo5bhl7bb254c6nbiyd.onion) [eotk?](https://privacy2ws3ora5p4qpzptqr32qm54gf5ifyzvo5bhl7bb254c6nbiyd.onion/hello-onion/)
* date=2021-05-21 not_before=2021-05-20 not_after=2022-06-20
* **digicert tls hybrid ecc sha384 2020 ca1**
* [`2te4smoyyc2txmlhwdgiup4zk4ka276mdpy3k65ix2qk5n5lvbjfgnad.onion`](https://2te4smoyyc2txmlhwdgiup4zk4ka276mdpy3k65ix2qk5n5lvbjfgnad.onion)
* [`2te4smoyyc2txmlhwdgiup4zk4ka276mdpy3k65ix2qk5n5lvbjfgnad.onion`](https://2te4smoyyc2txmlhwdgiup4zk4ka276mdpy3k65ix2qk5n5lvbjfgnad.onion) [eotk?](https://2te4smoyyc2txmlhwdgiup4zk4ka276mdpy3k65ix2qk5n5lvbjfgnad.onion/hello-onion/)
* date=2021-05-14 not_before=2021-05-14 not_after=2022-05-14
* **harica ssl rsa subca r3**
* [`rljh7whv7im7m2pwacnwmkggxt7cbgypkl4zc4kxicphoav3g2yrotid.onion`](https://rljh7whv7im7m2pwacnwmkggxt7cbgypkl4zc4kxicphoav3g2yrotid.onion)
* [`rljh7whv7im7m2pwacnwmkggxt7cbgypkl4zc4kxicphoav3g2yrotid.onion`](https://rljh7whv7im7m2pwacnwmkggxt7cbgypkl4zc4kxicphoav3g2yrotid.onion) [eotk?](https://rljh7whv7im7m2pwacnwmkggxt7cbgypkl4zc4kxicphoav3g2yrotid.onion/hello-onion/)
* date=2021-05-14 not_before=2021-05-14 not_after=2022-06-15
* **harica ssl rsa subca r3**
* [`blackhost7pws76u6vohksdahnm6adf7riukgcmahrwt43wv2drvyxid.onion`](https://blackhost7pws76u6vohksdahnm6adf7riukgcmahrwt43wv2drvyxid.onion)
* [`blackhost7pws76u6vohksdahnm6adf7riukgcmahrwt43wv2drvyxid.onion`](https://blackhost7pws76u6vohksdahnm6adf7riukgcmahrwt43wv2drvyxid.onion) [eotk?](https://blackhost7pws76u6vohksdahnm6adf7riukgcmahrwt43wv2drvyxid.onion/hello-onion/)
* date=2021-05-10 not_before=2021-05-10 not_after=2022-06-11
* **harica ssl rsa subca r3**
* [`ynnuxkbbiy5gicdydekpihmpbqd4frruax2mqhpc35xqjxp5ayvrjuqd.onion`](https://ynnuxkbbiy5gicdydekpihmpbqd4frruax2mqhpc35xqjxp5ayvrjuqd.onion)
* [`ynnuxkbbiy5gicdydekpihmpbqd4frruax2mqhpc35xqjxp5ayvrjuqd.onion`](https://ynnuxkbbiy5gicdydekpihmpbqd4frruax2mqhpc35xqjxp5ayvrjuqd.onion) [eotk?](https://ynnuxkbbiy5gicdydekpihmpbqd4frruax2mqhpc35xqjxp5ayvrjuqd.onion/hello-onion/)
* date=2021-05-06 not_before=2021-05-06 not_after=2022-06-07
* **harica ssl rsa subca r3**
* [`lukshelpqmximhkx4dd6374gqwwwur2fccw5kk7wfbdubyfip5eiugad.onion`](https://lukshelpqmximhkx4dd6374gqwwwur2fccw5kk7wfbdubyfip5eiugad.onion)
* [`lukshelpqmximhkx4dd6374gqwwwur2fccw5kk7wfbdubyfip5eiugad.onion`](https://lukshelpqmximhkx4dd6374gqwwwur2fccw5kk7wfbdubyfip5eiugad.onion) [eotk?](https://lukshelpqmximhkx4dd6374gqwwwur2fccw5kk7wfbdubyfip5eiugad.onion/hello-onion/)
* date=2021-04-28 not_before=2021-04-28 not_after=2022-04-28
* **harica ssl rsa subca r3**
* [`p53lf57qovyuvwsc6xnrppyply3vtqm7l6pcobkmyqsiofyeznfu5uqd.onion`](https://p53lf57qovyuvwsc6xnrppyply3vtqm7l6pcobkmyqsiofyeznfu5uqd.onion)
* [`p53lf57qovyuvwsc6xnrppyply3vtqm7l6pcobkmyqsiofyeznfu5uqd.onion`](https://p53lf57qovyuvwsc6xnrppyply3vtqm7l6pcobkmyqsiofyeznfu5uqd.onion) [eotk?](https://p53lf57qovyuvwsc6xnrppyply3vtqm7l6pcobkmyqsiofyeznfu5uqd.onion/hello-onion/)
* date=2021-04-27 not_before=2021-04-26 not_after=2022-05-27
* **digicert sha2 extended validation server ca**
* `*.p53lf57qovyuvwsc6xnrppyply3vtqm7l6pcobkmyqsiofyeznfu5uqd.onion`
@ -537,48 +537,48 @@
* `*.duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion`
* date=2021-04-27 not_before=2021-04-27 not_after=2022-05-02
* **digicert sha2 extended validation server ca**
* [`duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion`](https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion)
* [`duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion`](https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion) [eotk?](https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/hello-onion/)
* date=2021-04-27 not_before=2021-04-27 not_after=2022-05-02
* **digicert sha2 extended validation server ca**
* [`h32njsj5f5dd4hbzxmupx76o7ktzybnrwp2c4eu7kirzhrvduq73ysad.onion`](https://h32njsj5f5dd4hbzxmupx76o7ktzybnrwp2c4eu7kirzhrvduq73ysad.onion)
* [`h32njsj5f5dd4hbzxmupx76o7ktzybnrwp2c4eu7kirzhrvduq73ysad.onion`](https://h32njsj5f5dd4hbzxmupx76o7ktzybnrwp2c4eu7kirzhrvduq73ysad.onion) [eotk?](https://h32njsj5f5dd4hbzxmupx76o7ktzybnrwp2c4eu7kirzhrvduq73ysad.onion/hello-onion/)
* date=2021-04-14 not_before=2021-04-14 not_after=2022-04-14
* **harica ssl ecc subca r2**
* [`imprezareshna326gqgmbdzwmnad2wnjmeowh45bs2buxarh5qummjad.onion`](https://imprezareshna326gqgmbdzwmnad2wnjmeowh45bs2buxarh5qummjad.onion)
* [`imprezareshna326gqgmbdzwmnad2wnjmeowh45bs2buxarh5qummjad.onion`](https://imprezareshna326gqgmbdzwmnad2wnjmeowh45bs2buxarh5qummjad.onion) [eotk?](https://imprezareshna326gqgmbdzwmnad2wnjmeowh45bs2buxarh5qummjad.onion/hello-onion/)
* date=2021-04-06 not_before=2021-04-06 not_after=2022-04-06
* **harica ssl rsa subca r3**
* [`oisav4mtyhfjpde3o46btnahguh2ebdfod2ua6vk3ltqjmmd6wjfceid.onion`](https://oisav4mtyhfjpde3o46btnahguh2ebdfod2ua6vk3ltqjmmd6wjfceid.onion)
* [`oisav4mtyhfjpde3o46btnahguh2ebdfod2ua6vk3ltqjmmd6wjfceid.onion`](https://oisav4mtyhfjpde3o46btnahguh2ebdfod2ua6vk3ltqjmmd6wjfceid.onion) [eotk?](https://oisav4mtyhfjpde3o46btnahguh2ebdfod2ua6vk3ltqjmmd6wjfceid.onion/hello-onion/)
* date=2021-04-02 not_before=2021-04-02 not_after=2022-04-02
* **harica ssl rsa subca r3**
* [`badapplesifsmfpeetrmnfdk7jbvgidfcy7f3m64c53mccljw4efisad.onion`](https://badapplesifsmfpeetrmnfdk7jbvgidfcy7f3m64c53mccljw4efisad.onion)
* [`badapplesifsmfpeetrmnfdk7jbvgidfcy7f3m64c53mccljw4efisad.onion`](https://badapplesifsmfpeetrmnfdk7jbvgidfcy7f3m64c53mccljw4efisad.onion) [eotk?](https://badapplesifsmfpeetrmnfdk7jbvgidfcy7f3m64c53mccljw4efisad.onion/hello-onion/)
* date=2021-03-26 not_before=2021-03-26 not_after=2022-03-26
* **harica ssl ecc subca r2**
* [`5g4ukauwohjqjpydwqnkfkxxtcxkgtusr5twji53stfdzbz54xrmckid.onion`](https://5g4ukauwohjqjpydwqnkfkxxtcxkgtusr5twji53stfdzbz54xrmckid.onion)
* [`5g4ukauwohjqjpydwqnkfkxxtcxkgtusr5twji53stfdzbz54xrmckid.onion`](https://5g4ukauwohjqjpydwqnkfkxxtcxkgtusr5twji53stfdzbz54xrmckid.onion) [eotk?](https://5g4ukauwohjqjpydwqnkfkxxtcxkgtusr5twji53stfdzbz54xrmckid.onion/hello-onion/)
* date=2021-03-25 not_before=2021-03-25 not_after=2022-03-25
* **harica ssl rsa subca r3**
* [`3lyjmg4nw7krshaxrbojmw7vpa22rfafekc6eitk3h4eul5fnlkbdyqd.onion`](https://3lyjmg4nw7krshaxrbojmw7vpa22rfafekc6eitk3h4eul5fnlkbdyqd.onion)
* [`3lyjmg4nw7krshaxrbojmw7vpa22rfafekc6eitk3h4eul5fnlkbdyqd.onion`](https://3lyjmg4nw7krshaxrbojmw7vpa22rfafekc6eitk3h4eul5fnlkbdyqd.onion) [eotk?](https://3lyjmg4nw7krshaxrbojmw7vpa22rfafekc6eitk3h4eul5fnlkbdyqd.onion/hello-onion/)
* date=2021-03-25 not_before=2021-03-25 not_after=2022-03-25
* **harica ssl rsa subca r3**
* [`zrrridrxzn6fz4qhy33hvfr2xj7z4yt3i4tll7e47eglo35augdomrqd.onion`](https://zrrridrxzn6fz4qhy33hvfr2xj7z4yt3i4tll7e47eglo35augdomrqd.onion)
* [`zrrridrxzn6fz4qhy33hvfr2xj7z4yt3i4tll7e47eglo35augdomrqd.onion`](https://zrrridrxzn6fz4qhy33hvfr2xj7z4yt3i4tll7e47eglo35augdomrqd.onion) [eotk?](https://zrrridrxzn6fz4qhy33hvfr2xj7z4yt3i4tll7e47eglo35augdomrqd.onion/hello-onion/)
* date=2021-03-22 not_before=2021-03-22 not_after=2022-03-22
* **harica ssl rsa subca r3**
* [`q6ya35haacxfyc3hn6sofogtyo4tbydjb6qybej6adxdr3g4jwdjbsad.onion`](https://q6ya35haacxfyc3hn6sofogtyo4tbydjb6qybej6adxdr3g4jwdjbsad.onion)
* [`q6ya35haacxfyc3hn6sofogtyo4tbydjb6qybej6adxdr3g4jwdjbsad.onion`](https://q6ya35haacxfyc3hn6sofogtyo4tbydjb6qybej6adxdr3g4jwdjbsad.onion) [eotk?](https://q6ya35haacxfyc3hn6sofogtyo4tbydjb6qybej6adxdr3g4jwdjbsad.onion/hello-onion/)
* date=2021-03-17 not_before=2021-03-17 not_after=2022-03-17
* **harica ssl rsa subca r3**
* [`ezdhgsy2aw7zg54z6dqsutrduhl22moami5zv2zt6urr6vub7gs6wfad.onion`](https://ezdhgsy2aw7zg54z6dqsutrduhl22moami5zv2zt6urr6vub7gs6wfad.onion)
* [`ezdhgsy2aw7zg54z6dqsutrduhl22moami5zv2zt6urr6vub7gs6wfad.onion`](https://ezdhgsy2aw7zg54z6dqsutrduhl22moami5zv2zt6urr6vub7gs6wfad.onion) [eotk?](https://ezdhgsy2aw7zg54z6dqsutrduhl22moami5zv2zt6urr6vub7gs6wfad.onion/hello-onion/)
* date=2021-03-13 not_before=2021-03-11 not_after=2022-04-12
* **harica ssl ecc subca r2**
* [`lxwu7pwyszfevhglxfgaukjqjdk2belosfvsl2ekzx3vrboacvewc7qd.onion`](https://lxwu7pwyszfevhglxfgaukjqjdk2belosfvsl2ekzx3vrboacvewc7qd.onion)
* [`lxwu7pwyszfevhglxfgaukjqjdk2belosfvsl2ekzx3vrboacvewc7qd.onion`](https://lxwu7pwyszfevhglxfgaukjqjdk2belosfvsl2ekzx3vrboacvewc7qd.onion) [eotk?](https://lxwu7pwyszfevhglxfgaukjqjdk2belosfvsl2ekzx3vrboacvewc7qd.onion/hello-onion/)
* date=2021-03-09 not_before=2021-02-23 not_after=2022-03-27
* **harica ssl rsa subca r3**
* [`hzwjmjimhr7bdmfv2doll4upibt5ojjmpo3pbp5ctwcg37n3hyk7qzid.onion`](https://hzwjmjimhr7bdmfv2doll4upibt5ojjmpo3pbp5ctwcg37n3hyk7qzid.onion)
* [`hzwjmjimhr7bdmfv2doll4upibt5ojjmpo3pbp5ctwcg37n3hyk7qzid.onion`](https://hzwjmjimhr7bdmfv2doll4upibt5ojjmpo3pbp5ctwcg37n3hyk7qzid.onion) [eotk?](https://hzwjmjimhr7bdmfv2doll4upibt5ojjmpo3pbp5ctwcg37n3hyk7qzid.onion/hello-onion/)
* date=2021-03-09 not_before=2021-03-02 not_after=2022-04-03
* **harica ssl rsa subca r3**
* [`kushal76uaid62oup5774umh654scnu5dwzh4u2534qxhcbi4wbab3ad.onion`](https://kushal76uaid62oup5774umh654scnu5dwzh4u2534qxhcbi4wbab3ad.onion)
* [`kushal76uaid62oup5774umh654scnu5dwzh4u2534qxhcbi4wbab3ad.onion`](https://kushal76uaid62oup5774umh654scnu5dwzh4u2534qxhcbi4wbab3ad.onion) [eotk?](https://kushal76uaid62oup5774umh654scnu5dwzh4u2534qxhcbi4wbab3ad.onion/hello-onion/)
* date=2021-03-09 not_before=2021-02-23 not_after=2022-03-27
* **harica ssl rsa subca r3**
* [`4gmrlefxkq4mtan6a2lqwfwa7un4brjlatka75nwdczemqqwn3wznnad.onion`](https://4gmrlefxkq4mtan6a2lqwfwa7un4brjlatka75nwdczemqqwn3wznnad.onion)
* [`4gmrlefxkq4mtan6a2lqwfwa7un4brjlatka75nwdczemqqwn3wznnad.onion`](https://4gmrlefxkq4mtan6a2lqwfwa7un4brjlatka75nwdczemqqwn3wznnad.onion) [eotk?](https://4gmrlefxkq4mtan6a2lqwfwa7un4brjlatka75nwdczemqqwn3wznnad.onion/hello-onion/)
* date=2021-03-09 not_before=2021-02-23 not_after=2022-03-27
* **harica ssl ecc subca r2**
* [`nickf43ab43xxf3yqgzy5uedsjij6h473rmbyzq6inohcnr3lohlu3yd.onion`](https://nickf43ab43xxf3yqgzy5uedsjij6h473rmbyzq6inohcnr3lohlu3yd.onion)
* [`nickf43ab43xxf3yqgzy5uedsjij6h473rmbyzq6inohcnr3lohlu3yd.onion`](https://nickf43ab43xxf3yqgzy5uedsjij6h473rmbyzq6inohcnr3lohlu3yd.onion) [eotk?](https://nickf43ab43xxf3yqgzy5uedsjij6h473rmbyzq6inohcnr3lohlu3yd.onion/hello-onion/)
* date=2021-03-03 not_before=2021-03-02 not_after=2022-04-03
* **harica ssl rsa subca r3**

View File

@ -49,9 +49,10 @@ for r in results:
if not onion_re.search(san): continue
if done.get(san, False): continue
done[san] = True
if re.match(r'\*', san):
is_wildcard = True if re.match(r'\*', san) else False
if is_wildcard:
print('* `{}`'.format(san))
else:
print('* [`{san}`](https://{san})'.format(san=san))
print('* [`{san}`](https://{san}) [eotk?](https://{san}/hello-onion/)'.format(san=san))
print(' * {0}'.format(dates))
print(' * **{0}**'.format(ca))