[*] PassiveDNS 1.1.3 [*] By Edward Bjarte Fjellskål [*] Using libpcap version 1.4.0 [*] Using ldns version 1.6.16 [*] Reading from file 2015-03-24_capture1-only-dns.pcap 1427217812.754882||10.0.0.34||8.8.8.8||IN||aus4.mozilla.org.||CNAME||aus4.vips.phx1.mozilla.com.||3||1 1427217812.754882||10.0.0.34||8.8.8.8||IN||aus4.vips.phx1.mozilla.com.||A||63.245.217.138||3||1 1427217812.754882||10.0.0.34||8.8.8.8||IN||aus4.vips.phx1.mozilla.com.||A||63.245.217.219||3||1 1427217812.754882||10.0.0.34||8.8.8.8||IN||aus4.vips.phx1.mozilla.com.||A||63.245.217.43||3||1 1427217843.166441||10.0.0.34||8.8.8.8||IN||mail.google.com.||CNAME||googlemail.l.google.com.||21402||1 1427217843.166441||10.0.0.34||8.8.8.8||IN||googlemail.l.google.com.||A||64.233.167.83||102||1 1427217843.166441||10.0.0.34||8.8.8.8||IN||googlemail.l.google.com.||A||64.233.167.17||102||1 1427217843.166441||10.0.0.34||8.8.8.8||IN||googlemail.l.google.com.||A||64.233.167.18||102||1 1427217843.166441||10.0.0.34||8.8.8.8||IN||googlemail.l.google.com.||A||64.233.167.19||102||1 1427217843.300775||10.0.0.34||8.8.8.8||IN||googlemail.l.google.com.||AAAA||2a00:1450:400c:c05::13||125||1 1427217843.347454||10.0.0.34||8.8.8.8||IN||clients1.google.com.||CNAME||clients.l.google.com.||299||1 1427217843.347454||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||AAAA||2a00:1450:400c:c05::64||299||1 1427217848.014359||10.0.0.34||8.8.8.8||IN||mail-attachment.googleusercontent.com.||CNAME||googlehosted.l.googleusercontent.com.||21599||1 1427217848.014359||10.0.0.34||8.8.8.8||IN||googlehosted.l.googleusercontent.com.||A||173.194.67.132||299||1 1427217848.045861||10.0.0.34||8.8.8.8||IN||www.gstatic.com.||AAAA||2a00:1450:400c:c0a::5e||177||1 1427217848.057275||10.0.0.34||8.8.8.8||IN||lh5.googleusercontent.com.||CNAME||googlehosted.l.googleusercontent.com.||21577||1 1427217848.057275||10.0.0.34||8.8.8.8||IN||googlehosted.l.googleusercontent.com.||AAAA||2a00:1450:400c:c0a::84||277||1 1427217848.061382||10.0.0.34||8.8.8.8||IN||ssl.gstatic.com.||AAAA||2a00:1450:400c:c0a::5e||99||1 1427217848.164380||10.0.0.34||8.8.8.8||IN||safebrowsing.google.com.||CNAME||sb.l.google.com.||21479||1 1427217848.164380||10.0.0.34||8.8.8.8||IN||sb.l.google.com.||AAAA||2a00:1450:400c:c0a::5d||179||1 1427217848.629306||10.0.0.34||8.8.8.8||IN||www.google.com.||AAAA||2a00:1450:400c:c05::93||265||1 1427217848.645685||10.0.0.34||8.8.8.8||IN||googlemail.l.google.com.||AAAA||2a00:1450:400c:c05::53||58||1 1427217848.646415||10.0.0.34||8.8.8.8||IN||clients2.google.com.||CNAME||clients.l.google.com.||299||1 1427217848.646415||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||AAAA||2a00:1450:400c:c05::8b||299||1 1427217849.126117||10.0.0.34||8.8.8.8||IN||apis.google.com.||CNAME||plus.l.google.com.||21373||1 1427217849.126117||10.0.0.34||8.8.8.8||IN||plus.l.google.com.||A||173.194.67.113||73||1 1427217849.126117||10.0.0.34||8.8.8.8||IN||plus.l.google.com.||A||173.194.67.101||73||1 1427217849.126117||10.0.0.34||8.8.8.8||IN||plus.l.google.com.||A||173.194.67.138||73||1 1427217849.126117||10.0.0.34||8.8.8.8||IN||plus.l.google.com.||A||173.194.67.100||73||1 1427217849.126117||10.0.0.34||8.8.8.8||IN||plus.l.google.com.||A||173.194.67.102||73||1 1427217849.126117||10.0.0.34||8.8.8.8||IN||plus.l.google.com.||A||173.194.67.139||73||1 1427217849.147046||10.0.0.34||8.8.8.8||IN||lh4.googleusercontent.com.||CNAME||googlehosted.l.googleusercontent.com.||21452||1 1427217849.147046||10.0.0.34||8.8.8.8||IN||googlehosted.l.googleusercontent.com.||AAAA||2a00:1450:400c:c05::84||152||1 1427217849.149906||10.0.0.34||8.8.8.8||IN||clients5.google.com.||CNAME||clients.l.google.com.||183||1 1427217849.149906||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||AAAA||2a00:1450:400c:c0a::71||183||1 1427217849.149927||10.0.0.34||8.8.8.8||IN||lh3.googleusercontent.com.||CNAME||googlehosted.l.googleusercontent.com.||21363||1 1427217849.306979||10.0.0.34||8.8.8.8||IN||plus.l.google.com.||AAAA||2a00:1450:400c:c0a::64||183||1 1427217849.493780||10.0.0.34||8.8.8.8||IN||safebrowsing-cache.google.com.||CNAME||safebrowsing.cache.l.google.com.||21312||1 1427217849.493780||10.0.0.34||8.8.8.8||IN||safebrowsing.cache.l.google.com.||AAAA||2a00:1450:400c:c0a::64||234||1 1427217849.834416||10.0.0.34||8.8.8.8||IN||clients6.google.com.||CNAME||clients.l.google.com.||171||1 1427217849.834416||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||A||173.194.67.100||171||1 1427217849.834416||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||A||173.194.67.102||171||1 1427217849.834416||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||A||173.194.67.101||171||1 1427217849.834416||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||A||173.194.67.138||171||1 1427217849.834416||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||A||173.194.67.139||171||1 1427217849.834416||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||A||173.194.67.113||171||1 1427217849.849508||10.0.0.34||8.8.8.8||IN||accounts.google.com.||CNAME||accounts.l.google.com.||21471||1 1427217849.849508||10.0.0.34||8.8.8.8||IN||accounts.l.google.com.||AAAA||2a00:1450:400c:c05::54||171||1 1427217849.874681||10.0.0.34||8.8.8.8||IN||safebrowsing.cache.l.google.com.||A||64.233.167.138||37||1 1427217849.874681||10.0.0.34||8.8.8.8||IN||safebrowsing.cache.l.google.com.||A||64.233.167.139||37||1 1427217849.874681||10.0.0.34||8.8.8.8||IN||safebrowsing.cache.l.google.com.||A||64.233.167.101||37||1 1427217849.874681||10.0.0.34||8.8.8.8||IN||safebrowsing.cache.l.google.com.||A||64.233.167.100||37||1 1427217849.874681||10.0.0.34||8.8.8.8||IN||safebrowsing.cache.l.google.com.||A||64.233.167.102||37||1 1427217849.874681||10.0.0.34||8.8.8.8||IN||safebrowsing.cache.l.google.com.||A||64.233.167.113||37||1 1427217850.166985||10.0.0.34||8.8.8.8||IN||talkgadget.google.com.||CNAME||talkgadget.l.google.com.||21599||1 1427217850.166985||10.0.0.34||8.8.8.8||IN||talkgadget.l.google.com.||AAAA||2a00:1450:400c:c05::65||299||1 1427217850.235493||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||AAAA||2a00:1450:400c:c05::65||194||1 1427217850.618919||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||A||64.233.167.102||128||1 1427217850.618919||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||A||64.233.167.138||128||1 1427217850.618919||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||A||64.233.167.139||128||1 1427217850.618919||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||A||64.233.167.100||128||1 1427217850.618919||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||A||64.233.167.101||128||1 1427217850.618919||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||A||64.233.167.113||128||1 1427217851.013491||10.0.0.34||8.8.8.8||IN||talkgadget.l.google.com.||A||173.194.67.102||217||1 1427217851.013491||10.0.0.34||8.8.8.8||IN||talkgadget.l.google.com.||A||173.194.67.101||217||1 1427217851.013491||10.0.0.34||8.8.8.8||IN||talkgadget.l.google.com.||A||173.194.67.139||217||1 1427217851.013491||10.0.0.34||8.8.8.8||IN||talkgadget.l.google.com.||A||173.194.67.100||217||1 1427217851.013491||10.0.0.34||8.8.8.8||IN||talkgadget.l.google.com.||A||173.194.67.113||217||1 1427217851.013491||10.0.0.34||8.8.8.8||IN||talkgadget.l.google.com.||A||173.194.67.138||217||1 1427217851.025177||10.0.0.34||8.8.8.8||IN||clients4.google.com.||CNAME||clients.l.google.com.||90||1 1427217851.025177||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||AAAA||2a00:1450:400c:c05::71||90||1 1427217851.030258||10.0.0.34||8.8.8.8||IN||oauth.googleusercontent.com.||CNAME||googlehosted.l.googleusercontent.com.||21364||1 1427217851.152291||10.0.0.34||8.8.8.8||IN||talkgadget.l.google.com.||AAAA||2a00:1450:400c:c05::8b||299||1 1427217852.344445||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||AAAA||2a00:1450:400c:c05::8a||85||1 1427217854.085961||10.0.0.34||8.8.8.8||IN||lh6.googleusercontent.com.||CNAME||googlehosted.l.googleusercontent.com.||21383||1 1427217856.006385||10.0.0.34||8.8.8.8||IN||0.client-channel.google.com.||A||173.194.67.189||294||1 1427217856.135033||10.0.0.34||8.8.8.8||IN||0.client-channel.google.com.||AAAA||2a00:1450:400c:c05::bd||299||1 1427217856.187808||10.0.0.34||8.8.8.8||IN||fonts.googleapis.com.||CNAME||googleadapis.l.google.com.||3108||1 1427217856.187808||10.0.0.34||8.8.8.8||IN||googleadapis.l.google.com.||AAAA||2a00:1450:400c:c05::5f||299||1 1427217856.575520||10.0.0.34||8.8.8.8||IN||dropbox.com.||A||108.160.166.62||24||1 1427217856.575520||10.0.0.34||8.8.8.8||IN||dropbox.com.||A||108.160.165.62||24||1 1427217856.930505||10.0.0.34||8.8.8.8||IN||ajax.googleapis.com.||CNAME||googleapis.l.google.com.||3154||1 1427217856.930505||10.0.0.34||8.8.8.8||IN||googleapis.l.google.com.||AAAA||2a00:1450:400c:c02::5f||196||1 1427217856.952833||10.0.0.34||8.8.8.8||IN||cf.dropboxstatic.com.||A||54.230.94.24||59||1 1427217857.974047||10.0.0.34||8.8.8.8||IN||www.dropbox.com.||CNAME||www-router.dropbox.com.||49||1 1427217857.974047||10.0.0.34||8.8.8.8||IN||www-router.dropbox.com.||CNAME||www.v.dropbox.com.||49||1 1427217858.292337||10.0.0.34||8.8.8.8||IN||photos-2.dropbox.com.||CNAME||photos.dropbox.com.||71||1 1427217858.292337||10.0.0.34||8.8.8.8||IN||photos.dropbox.com.||CNAME||photos-thumb-spdy.x.dropbox.com.||71||1 1427217858.305656||10.0.0.34||8.8.8.8||IN||fonts.gstatic.com.||CNAME||gstaticadssl.l.google.com.||182||1 1427217858.305656||10.0.0.34||8.8.8.8||IN||gstaticadssl.l.google.com.||A||64.233.167.94||182||1 1427217858.310871||10.0.0.34||8.8.8.8||IN||photos-3.dropbox.com.||CNAME||photos.dropbox.com.||173||1 1427217858.310871||10.0.0.34||8.8.8.8||IN||photos-thumb-spdy.x.dropbox.com.||A||54.163.253.212||17||1 1427217858.310871||10.0.0.34||8.8.8.8||IN||photos-thumb-spdy.x.dropbox.com.||A||50.16.189.183||17||1 1427217858.310871||10.0.0.34||8.8.8.8||IN||photos-thumb-spdy.x.dropbox.com.||A||107.21.251.209||17||1 1427217858.337649||10.0.0.34||8.8.8.8||IN||photos-6.dropbox.com.||CNAME||photos.dropbox.com.||69||1 1427217858.461321||10.0.0.34||8.8.8.8||IN||gstaticadssl.l.google.com.||AAAA||2a00:1450:400c:c05::5e||299||1 1427217858.587760||10.0.0.34||8.8.8.8||IN||photos-5.dropbox.com.||CNAME||photos.dropbox.com.||112||1 1427217858.727987||10.0.0.34||8.8.8.8||IN||ocsp.godaddy.com.||CNAME||ocsp.godaddy.com.akadns.net.||815||1 1427217858.727987||10.0.0.34||8.8.8.8||IN||ocsp.godaddy.com.akadns.net.||A||72.167.239.239||59||1 1427217859.158184||10.0.0.34||8.8.8.8||IN||www.v.dropbox.com.||A||108.160.166.142||47||1 1427217859.304281||10.0.0.34||8.8.8.8||IN||plus.google.com.||AAAA||2a00:1450:400c:c05::64||299||1 1427217863.629341||10.0.0.34||8.8.8.8||IN||csi.gstatic.com.||AAAA||2404:6800:4004:812::2003||32||1 1427217968.563813||10.0.0.34||8.8.8.8||IN||googlemail.l.google.com.||A||173.194.67.17||6||1 1427217968.563813||10.0.0.34||8.8.8.8||IN||googlemail.l.google.com.||A||173.194.67.19||6||1 1427217968.563813||10.0.0.34||8.8.8.8||IN||googlemail.l.google.com.||A||173.194.67.18||6||1 1427217968.563813||10.0.0.34||8.8.8.8||IN||googlemail.l.google.com.||A||173.194.67.83||6||1 1427217968.575240||10.0.0.34||8.8.8.8||IN||googlemail.l.google.com.||AAAA||2a00:1450:400c:c05::12||299||1 1427218203.725692||10.0.0.34||8.8.8.8||IN||ssl.gstatic.com.||AAAA||2a00:1450:400c:c05::5e||297||1 1427218203.727881||10.0.0.34||8.8.8.8||IN||ssl.gstatic.com.||A||173.194.67.94||103||1 1427218203.727881||10.0.0.34||8.8.8.8||IN||ssl.gstatic.com.||A||173.194.67.120||103||1 1427218204.618986||10.0.0.34||8.8.8.8||IN||googlemail.l.google.com.||AAAA||2a00:1450:400c:c0a::13||200||1 1427218208.124489||10.0.0.34||8.8.8.8||IN||talkgadget.l.google.com.||AAAA||2a00:1450:400c:c05::66||299||1 1427218211.614346||10.0.0.34||8.8.8.8||IN||tiles.services.mozilla.com.||CNAME||tiles.r53-2.services.mozilla.com.||85||1 1427218212.207854||10.0.0.34||8.8.8.8||IN||ocsp.digicert.com.||CNAME||cs9.wac.edgecastcdn.net.||8917||1 1427218212.207854||10.0.0.34||8.8.8.8||IN||cs9.wac.edgecastcdn.net.||A||93.184.220.29||21396||1 1427218212.692523||10.0.0.34||8.8.8.8||IN||plus.google.com.||A||64.233.167.138||151||1 1427218212.692523||10.0.0.34||8.8.8.8||IN||plus.google.com.||A||64.233.167.102||151||1 1427218212.692523||10.0.0.34||8.8.8.8||IN||plus.google.com.||A||64.233.167.139||151||1 1427218212.692523||10.0.0.34||8.8.8.8||IN||plus.google.com.||A||64.233.167.101||151||1 1427218212.692523||10.0.0.34||8.8.8.8||IN||plus.google.com.||A||64.233.167.100||151||1 1427218212.692523||10.0.0.34||8.8.8.8||IN||plus.google.com.||A||64.233.167.113||151||1 1427218212.816432||10.0.0.34||8.8.8.8||IN||plus.google.com.||AAAA||2a00:1450:400c:c0a::71||151||1 1427218214.197877||10.0.0.34||8.8.8.8||IN||vaseliga.cz.||A||93.185.111.86||359||1 1427218214.431252||10.0.0.34||8.8.8.8||IN||www.vaseliga.cz.||CNAME||vaseliga.cz.||359||1 1427218215.548378||10.0.0.34||8.8.8.8||IN||s2.symcb.com.||CNAME||ocsp.ws.symantec.com.edgekey.net.||1902||1 1427218215.548378||10.0.0.34||8.8.8.8||IN||ocsp.ws.symantec.com.edgekey.net.||CNAME||e8218.ce.akamaiedge.net.||9431||1 1427218215.548378||10.0.0.34||8.8.8.8||IN||e8218.ce.akamaiedge.net.||A||23.57.107.27||19||1 1427218215.971884||10.0.0.34||8.8.8.8||IN||www.google.com.||A||173.194.67.105||173||1 1427218215.971884||10.0.0.34||8.8.8.8||IN||www.google.com.||A||173.194.67.106||173||1 1427218215.971884||10.0.0.34||8.8.8.8||IN||www.google.com.||A||173.194.67.103||173||1 1427218215.971884||10.0.0.34||8.8.8.8||IN||www.google.com.||A||173.194.67.104||173||1 1427218215.971884||10.0.0.34||8.8.8.8||IN||www.google.com.||A||173.194.67.147||173||1 1427218215.971884||10.0.0.34||8.8.8.8||IN||www.google.com.||A||173.194.67.99||173||1 1427218216.098387||10.0.0.34||8.8.8.8||IN||www.google.com.||AAAA||2a00:1450:400c:c05::63||256||1 1427218216.561835||10.0.0.34||8.8.8.8||IN||www.gstatic.com.||A||64.233.167.94||72||1 1427218216.561835||10.0.0.34||8.8.8.8||IN||www.gstatic.com.||A||64.233.167.120||72||1 1427218216.749299||10.0.0.34||8.8.8.8||IN||www.google.com.||AAAA||2a00:1450:400c:c05::68||208||1 1427218216.751450||10.0.0.34||8.8.8.8||IN||calendar.google.com.||CNAME||www3.l.google.com.||21312||1 1427218216.751450||10.0.0.34||8.8.8.8||IN||www3.l.google.com.||AAAA||2a00:1450:400c:c05::64||299||1 1427218216.771351||10.0.0.34||8.8.8.8||IN||talkgadget.l.google.com.||A||64.233.167.101||218||1 1427218216.771351||10.0.0.34||8.8.8.8||IN||talkgadget.l.google.com.||A||64.233.167.113||218||1 1427218216.771351||10.0.0.34||8.8.8.8||IN||talkgadget.l.google.com.||A||64.233.167.138||218||1 1427218216.771351||10.0.0.34||8.8.8.8||IN||talkgadget.l.google.com.||A||64.233.167.102||218||1 1427218216.771351||10.0.0.34||8.8.8.8||IN||talkgadget.l.google.com.||A||64.233.167.100||218||1 1427218216.771351||10.0.0.34||8.8.8.8||IN||talkgadget.l.google.com.||A||64.233.167.139||218||1 1427218216.998612||10.0.0.34||8.8.8.8||IN||plus.l.google.com.||A||64.233.167.102||271||1 1427218216.998612||10.0.0.34||8.8.8.8||IN||plus.l.google.com.||A||64.233.167.100||271||1 1427218216.998612||10.0.0.34||8.8.8.8||IN||plus.l.google.com.||A||64.233.167.138||271||1 1427218216.998612||10.0.0.34||8.8.8.8||IN||plus.l.google.com.||A||64.233.167.113||271||1 1427218216.998612||10.0.0.34||8.8.8.8||IN||plus.l.google.com.||A||64.233.167.139||271||1 1427218216.998612||10.0.0.34||8.8.8.8||IN||plus.l.google.com.||A||64.233.167.101||271||1 1427218217.057643||10.0.0.34||8.8.8.8||IN||plus.google.com.||A||173.194.67.138||101||1 1427218217.057643||10.0.0.34||8.8.8.8||IN||plus.google.com.||A||173.194.67.139||101||1 1427218217.057643||10.0.0.34||8.8.8.8||IN||plus.google.com.||A||173.194.67.100||101||1 1427218217.057643||10.0.0.34||8.8.8.8||IN||plus.google.com.||A||173.194.67.102||101||1 1427218217.057643||10.0.0.34||8.8.8.8||IN||plus.google.com.||A||173.194.67.101||101||1 1427218217.057643||10.0.0.34||8.8.8.8||IN||plus.google.com.||A||173.194.67.113||101||1 1427218217.126966||10.0.0.34||8.8.8.8||IN||plus.l.google.com.||AAAA||2a00:1450:400c:c05::71||299||1 1427218217.193654||10.0.0.34||8.8.8.8||IN||plus.google.com.||AAAA||2a00:1450:400c:c05::8a||281||1 1427218217.257110||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||AAAA||2a00:1450:400c:c0a::8a||287||1 1427218218.665650||10.0.0.34||8.8.8.8||IN||googleapis.l.google.com.||A||74.125.71.95||231||1 1427218218.675952||10.0.0.34||8.8.8.8||IN||i1.ytimg.com.||CNAME||ytimg.l.google.com.||3447||1 1427218218.675952||10.0.0.34||8.8.8.8||IN||ytimg.l.google.com.||AAAA||2a00:1450:400c:c0a::64||286||1 1427218218.679548||10.0.0.34||8.8.8.8||IN||developer.android.com.||CNAME||www3.l.google.com.||7199||1 1427218218.679548||10.0.0.34||8.8.8.8||IN||www3.l.google.com.||AAAA||2a00:1450:400c:c05::8b||299||1 1427218218.783901||10.0.0.34||8.8.8.8||IN||googleapis.l.google.com.||AAAA||2a00:1450:400c:c04::5f||147||1 1427218218.905212||10.0.0.34||8.8.8.8||IN||static.www.vaseliga.cz.||CNAME||static3.tovarna.cz.||359||1 1427218218.905212||10.0.0.34||8.8.8.8||IN||static3.tovarna.cz.||A||93.185.111.87||359||1 1427218219.000508||10.0.0.34||8.8.8.8||IN||accounts.l.google.com.||A||64.233.167.84||137||1 1427218219.490937||10.0.0.34||8.8.8.8||IN||netdna.bootstrapcdn.com.||CNAME||bootstrapcdn.jdorfman.netdna-cdn.com.||148||1 1427218219.490937||10.0.0.34||8.8.8.8||IN||bootstrapcdn.jdorfman.netdna-cdn.com.||A||94.31.29.154||95||1 1427218220.879195||10.0.0.34||8.8.8.8||IN||sr.symcd.com.||CNAME||ocsp.ws.symantec.com.edgekey.net.||2069||1 1427218221.839375||10.0.0.34||8.8.8.8||IN||csi.gstatic.com.||A||74.125.141.94||139||1 1427218221.839375||10.0.0.34||8.8.8.8||IN||csi.gstatic.com.||A||74.125.141.120||139||1 1427218223.357711||10.0.0.34||8.8.8.8||IN||projects.zoho.com.||A||74.201.154.168||899||1 1427218223.671319||10.0.0.34||8.8.8.8||IN||maps.google.com.||A||173.194.67.113||294||1 1427218223.671319||10.0.0.34||8.8.8.8||IN||maps.google.com.||A||173.194.67.138||294||1 1427218223.671319||10.0.0.34||8.8.8.8||IN||maps.google.com.||A||173.194.67.101||294||1 1427218223.671319||10.0.0.34||8.8.8.8||IN||maps.google.com.||A||173.194.67.102||294||1 1427218223.671319||10.0.0.34||8.8.8.8||IN||maps.google.com.||A||173.194.67.100||294||1 1427218223.671319||10.0.0.34||8.8.8.8||IN||maps.google.com.||A||173.194.67.139||294||1 1427218223.827890||10.0.0.34||8.8.8.8||IN||maps.google.com.||AAAA||2a00:1450:400c:c05::8b||299||1 1427218224.113988||10.0.0.34||8.8.8.8||IN||ocsp.thawte.com.||CNAME||ocsp.ws.symantec.com.edgekey.net.||1783||1 1427218224.196615||10.0.0.34||8.8.8.8||IN||pbs.twimg.com.||CNAME||wildcard-eb.twimg.com.||8||1 1427218224.196615||10.0.0.34||8.8.8.8||IN||wildcard-eb.twimg.com.||A||199.96.57.7||1778||1 1427218224.197332||10.0.0.34||8.8.8.8||IN||abs.twimg.com.||CNAME||wildcard-eb.twimg.com.||24||1 1427218224.214657||10.0.0.34||8.8.8.8||IN||www.google-analytics.com.||CNAME||www-google-analytics.l.google.com.||21341||1 1427218224.214657||10.0.0.34||8.8.8.8||IN||www-google-analytics.l.google.com.||AAAA||2a00:1450:400c:c05::8b||128||1 1427218224.334884||10.0.0.34||8.8.8.8||IN||o.twimg.com.||CNAME||wildcard-eb.twimg.com.||8||1 1427218224.390717||10.0.0.34||8.8.8.8||IN||maps.gstatic.com.||A||173.194.67.94||165||1 1427218224.390717||10.0.0.34||8.8.8.8||IN||maps.gstatic.com.||A||173.194.67.120||165||1 1427218224.530519||10.0.0.34||8.8.8.8||IN||maps.gstatic.com.||AAAA||2a00:1450:400c:c0a::5e||295||1 1427218224.893687||10.0.0.34||8.8.8.8||IN||canadacentre.wufoo.eu.||CNAME||wufoo.eu.||3599||1 1427218224.893687||10.0.0.34||8.8.8.8||IN||wufoo.eu.||A||75.98.93.79||21599||1 1427218224.977493||10.0.0.34||8.8.8.8||IN||js.zohostatic.com.||CNAME||static.zoho.com.||169||1 1427218224.977493||10.0.0.34||8.8.8.8||IN||static.zoho.com.||A||74.201.155.73||166||1 1427218224.977493||10.0.0.34||8.8.8.8||IN||static.zoho.com.||A||74.201.154.73||166||1 1427218224.984456||10.0.0.34||8.8.8.8||IN||img.zohostatic.com.||CNAME||static.zoho.com.||190||1 1427218225.011737||10.0.0.34||8.8.8.8||IN||css.zohostatic.com.||CNAME||static.zoho.com.||1799||1 1427218225.483396||10.0.0.34||8.8.8.8||IN||citizenlab.org.||A||74.208.36.253||1098||1 1427218225.498498||10.0.0.34||8.8.8.8||IN||s7.addthis.com.||CNAME||s7.addthis.com.cdn.cloudflare.net.||271||1 1427218225.815196||10.0.0.34||8.8.8.8||IN||www.youtube.com.||CNAME||youtube-ui.l.google.com.||21473||1 1427218225.815196||10.0.0.34||8.8.8.8||IN||youtube-ui.l.google.com.||A||64.233.167.91||173||1 1427218225.815196||10.0.0.34||8.8.8.8||IN||youtube-ui.l.google.com.||A||64.233.167.136||173||1 1427218225.815196||10.0.0.34||8.8.8.8||IN||youtube-ui.l.google.com.||A||64.233.167.190||173||1 1427218225.815196||10.0.0.34||8.8.8.8||IN||youtube-ui.l.google.com.||A||64.233.167.93||173||1 1427218225.952997||10.0.0.34||8.8.8.8||IN||youtube-ui.l.google.com.||AAAA||2a00:1450:400c:c05::5d||299||1 1427218226.166996||10.0.0.34||8.8.8.8||IN||www.opentechfund.org.||A||162.159.243.237||299||1 1427218226.166996||10.0.0.34||8.8.8.8||IN||www.opentechfund.org.||A||162.159.244.237||299||1 1427218226.318978||10.0.0.34||8.8.8.8||IN||www.opentechfund.org.||AAAA||2400:cb00:2048:1::a29f:f3ed||299||1 1427218226.318978||10.0.0.34||8.8.8.8||IN||www.opentechfund.org.||AAAA||2400:cb00:2048:1::a29f:f4ed||299||1 1427218227.496721||10.0.0.34||8.8.8.8||IN||www.v.dropbox.com.||A||108.160.166.20||33||1 1427218227.497260||10.0.0.34||8.8.8.8||IN||ocsp2.globalsign.com.||A||108.162.232.196||294||1 1427218227.497260||10.0.0.34||8.8.8.8||IN||ocsp2.globalsign.com.||A||108.162.232.205||294||1 1427218227.497260||10.0.0.34||8.8.8.8||IN||ocsp2.globalsign.com.||A||108.162.232.197||294||1 1427218227.497260||10.0.0.34||8.8.8.8||IN||ocsp2.globalsign.com.||A||108.162.232.200||294||1 1427218227.497260||10.0.0.34||8.8.8.8||IN||ocsp2.globalsign.com.||A||108.162.232.198||294||1 1427218227.497260||10.0.0.34||8.8.8.8||IN||ocsp2.globalsign.com.||A||108.162.232.199||294||1 1427218227.497260||10.0.0.34||8.8.8.8||IN||ocsp2.globalsign.com.||A||108.162.232.204||294||1 1427218227.497260||10.0.0.34||8.8.8.8||IN||ocsp2.globalsign.com.||A||108.162.232.207||294||1 1427218227.497260||10.0.0.34||8.8.8.8||IN||ocsp2.globalsign.com.||A||108.162.232.203||294||1 1427218227.497260||10.0.0.34||8.8.8.8||IN||ocsp2.globalsign.com.||A||108.162.232.202||294||1 1427218227.497260||10.0.0.34||8.8.8.8||IN||ocsp2.globalsign.com.||A||108.162.232.201||294||1 1427218228.216154||10.0.0.34||8.8.8.8||IN||ocsp2.globalsign.com.||AAAA||2400:cb00:2048:1::6ca2:e8cb||299||1 1427218228.216154||10.0.0.34||8.8.8.8||IN||ocsp2.globalsign.com.||AAAA||2400:cb00:2048:1::6ca2:e8c7||299||1 1427218228.216154||10.0.0.34||8.8.8.8||IN||ocsp2.globalsign.com.||AAAA||2400:cb00:2048:1::6ca2:e8c5||299||1 1427218228.216154||10.0.0.34||8.8.8.8||IN||ocsp2.globalsign.com.||AAAA||2400:cb00:2048:1::6ca2:e8c8||299||1 1427218228.216154||10.0.0.34||8.8.8.8||IN||ocsp2.globalsign.com.||AAAA||2400:cb00:2048:1::6ca2:e8c6||299||1 1427218228.216154||10.0.0.34||8.8.8.8||IN||ocsp2.globalsign.com.||AAAA||2400:cb00:2048:1::6ca2:e8cd||299||1 1427218228.216154||10.0.0.34||8.8.8.8||IN||ocsp2.globalsign.com.||AAAA||2400:cb00:2048:1::6ca2:e8c4||299||1 1427218228.216154||10.0.0.34||8.8.8.8||IN||ocsp2.globalsign.com.||AAAA||2400:cb00:2048:1::6ca2:e8cf||299||1 1427218228.216154||10.0.0.34||8.8.8.8||IN||ocsp2.globalsign.com.||AAAA||2400:cb00:2048:1::6ca2:e8cc||299||1 1427218228.216154||10.0.0.34||8.8.8.8||IN||ocsp2.globalsign.com.||AAAA||2400:cb00:2048:1::6ca2:e8c9||299||1 1427218228.216154||10.0.0.34||8.8.8.8||IN||ocsp2.globalsign.com.||AAAA||2400:cb00:2048:1::6ca2:e8ca||299||1 1427218228.244233||10.0.0.34||8.8.8.8||IN||s.ytimg.com.||CNAME||ytstatic.l.google.com.||3539||1 1427218228.244233||10.0.0.34||8.8.8.8||IN||ytstatic.l.google.com.||A||173.194.67.101||239||1 1427218228.244233||10.0.0.34||8.8.8.8||IN||ytstatic.l.google.com.||A||173.194.67.100||239||1 1427218228.244233||10.0.0.34||8.8.8.8||IN||ytstatic.l.google.com.||A||173.194.67.138||239||1 1427218228.244233||10.0.0.34||8.8.8.8||IN||ytstatic.l.google.com.||A||173.194.67.102||239||1 1427218228.244233||10.0.0.34||8.8.8.8||IN||ytstatic.l.google.com.||A||173.194.67.113||239||1 1427218228.244233||10.0.0.34||8.8.8.8||IN||ytstatic.l.google.com.||A||173.194.67.139||239||1 1427218228.374067||10.0.0.34||8.8.8.8||IN||ytstatic.l.google.com.||AAAA||2a00:1450:400c:c05::8b||299||1 1427218228.998523||10.0.0.34||8.8.8.8||IN||www.facebook.com.||CNAME||star.c10r.facebook.com.||3545||1 1427218228.998523||10.0.0.34||8.8.8.8||IN||star.c10r.facebook.com.||AAAA||2a03:2880:f000:1:face:b00c:0:1||9||1 1427218229.363248||10.0.0.34||8.8.8.8||IN||ajax.cloudflare.com.||CNAME||ajax.cloudflare.com.cdn.cloudflare.net.||20172||1 1427218229.363248||10.0.0.34||8.8.8.8||IN||ajax.cloudflare.com.cdn.cloudflare.net.||A||198.41.214.158||299||1 1427218229.363248||10.0.0.34||8.8.8.8||IN||ajax.cloudflare.com.cdn.cloudflare.net.||A||198.41.215.158||299||1 1427218229.417088||10.0.0.34||8.8.8.8||IN||i.ytimg.com.||CNAME||ytimg.l.google.com.||3540||1 1427218229.417088||10.0.0.34||8.8.8.8||IN||ytimg.l.google.com.||A||173.194.67.100||240||1 1427218229.417088||10.0.0.34||8.8.8.8||IN||ytimg.l.google.com.||A||173.194.67.139||240||1 1427218229.417088||10.0.0.34||8.8.8.8||IN||ytimg.l.google.com.||A||173.194.67.102||240||1 1427218229.417088||10.0.0.34||8.8.8.8||IN||ytimg.l.google.com.||A||173.194.67.113||240||1 1427218229.417088||10.0.0.34||8.8.8.8||IN||ytimg.l.google.com.||A||173.194.67.101||240||1 1427218229.417088||10.0.0.34||8.8.8.8||IN||ytimg.l.google.com.||A||173.194.67.138||240||1 1427218229.516785||10.0.0.34||8.8.8.8||IN||ajax.cloudflare.com.cdn.cloudflare.net.||AAAA||2400:cb00:2048:1::c629:d69e||299||1 1427218229.516785||10.0.0.34||8.8.8.8||IN||ajax.cloudflare.com.cdn.cloudflare.net.||AAAA||2400:cb00:2048:1::c629:d79e||299||1 1427218229.539063||10.0.0.34||8.8.8.8||IN||ytimg.l.google.com.||AAAA||2a00:1450:400c:c05::65||15||1 1427218230.052461||10.0.0.34||8.8.8.8||IN||maps.googleapis.com.||CNAME||googleapis.l.google.com.||3456||1 1427218230.052461||10.0.0.34||8.8.8.8||IN||googleapis.l.google.com.||AAAA||2a00:1450:400c:c03::5f||156||1 1427218230.757682||10.0.0.34||8.8.8.8||IN||fbcdn-profile-a.akamaihd.net.||CNAME||a2047.dspl.akamai.net.||201||1 1427218230.757682||10.0.0.34||8.8.8.8||IN||a2047.dspl.akamai.net.||A||2.16.216.72||19||1 1427218230.757682||10.0.0.34||8.8.8.8||IN||a2047.dspl.akamai.net.||A||2.16.216.56||19||1 1427218230.757682||10.0.0.34||8.8.8.8||IN||a2047.dspl.akamai.net.||A||2.16.216.59||19||1 1427218230.757682||10.0.0.34||8.8.8.8||IN||a2047.dspl.akamai.net.||A||2.16.216.57||19||1 1427218230.757682||10.0.0.34||8.8.8.8||IN||a2047.dspl.akamai.net.||A||2.16.216.18||19||1 1427218230.757682||10.0.0.34||8.8.8.8||IN||a2047.dspl.akamai.net.||A||2.16.216.9||19||1 1427218230.757682||10.0.0.34||8.8.8.8||IN||a2047.dspl.akamai.net.||A||2.16.216.66||19||1 1427218230.757682||10.0.0.34||8.8.8.8||IN||a2047.dspl.akamai.net.||A||2.16.216.8||19||1 1427218230.757682||10.0.0.34||8.8.8.8||IN||a2047.dspl.akamai.net.||A||2.16.216.74||19||1 1427218230.905948||10.0.0.34||8.8.8.8||IN||a2047.dspl.akamai.net.||AAAA||2a02:26f0:8f::17d4:6d2a||19||1 1427218230.905948||10.0.0.34||8.8.8.8||IN||a2047.dspl.akamai.net.||AAAA||2a02:26f0:8f::17d4:6d32||19||1 1427218230.905948||10.0.0.34||8.8.8.8||IN||a2047.dspl.akamai.net.||AAAA||2a02:26f0:8f::17d4:6d43||19||1 1427218231.215523||10.0.0.34||8.8.8.8||IN||translate.googleapis.com.||CNAME||googleapis.l.google.com.||3500||1 1427218231.215523||10.0.0.34||8.8.8.8||IN||googleapis.l.google.com.||A||74.125.133.95||200||1 1427218231.337039||10.0.0.34||8.8.8.8||IN||googleapis.l.google.com.||AAAA||2a00:1450:400c:c00::5f||255||1 1427218231.434025||10.0.0.34||8.8.8.8||IN||projects-468677000000015005.wiki.zoho.com.||A||74.201.154.43||899||1 1427218232.238228||10.0.0.34||8.8.8.8||IN||rapidssl-ocsp.geotrust.com.||CNAME||ocsp.ws.symantec.com.edgekey.net.||751||1 1427218234.022115||10.0.0.34||8.8.8.8||IN||fbcdn-sphotos-c-a.akamaihd.net.||CNAME||fbcdn-sphotos-c-a.akamaihd.net.edgesuite.net.||277||1 1427218234.022115||10.0.0.34||8.8.8.8||IN||fbcdn-sphotos-c-a.akamaihd.net.edgesuite.net.||CNAME||a1003.dspw41.akamai.net.||277||1 1427218234.022115||10.0.0.34||8.8.8.8||IN||a1003.dspw41.akamai.net.||A||23.62.237.9||7||1 1427218234.022115||10.0.0.34||8.8.8.8||IN||a1003.dspw41.akamai.net.||A||23.62.237.17||7||1 1427218234.022115||10.0.0.34||8.8.8.8||IN||a1003.dspw41.akamai.net.||A||23.62.237.15||7||1 1427218234.022115||10.0.0.34||8.8.8.8||IN||a1003.dspw41.akamai.net.||A||23.62.237.23||7||1 1427218234.022115||10.0.0.34||8.8.8.8||IN||a1003.dspw41.akamai.net.||A||23.62.237.14||7||1 1427218234.022115||10.0.0.34||8.8.8.8||IN||a1003.dspw41.akamai.net.||A||23.62.237.22||7||1 1427218234.022115||10.0.0.34||8.8.8.8||IN||a1003.dspw41.akamai.net.||A||23.62.237.24||7||1 1427218234.029667||10.0.0.34||8.8.8.8||IN||fbcdn-sphotos-e-a.akamaihd.net.||CNAME||fbcdn-sphotos-e-a.akamaihd.net.edgesuite.net.||271||1 1427218234.029667||10.0.0.34||8.8.8.8||IN||fbcdn-sphotos-e-a.akamaihd.net.edgesuite.net.||CNAME||a1005.dspw42.akamai.net.||203||1 1427218234.029667||10.0.0.34||8.8.8.8||IN||a1005.dspw42.akamai.net.||A||23.62.237.22||19||1 1427218234.029667||10.0.0.34||8.8.8.8||IN||a1005.dspw42.akamai.net.||A||23.62.237.15||19||1 1427218234.038053||10.0.0.34||8.8.8.8||IN||fbcdn-sphotos-d-a.akamaihd.net.||CNAME||fbcdn-sphotos-d-a.akamaihd.net.edgesuite.net.||205||1 1427218234.038053||10.0.0.34||8.8.8.8||IN||fbcdn-sphotos-d-a.akamaihd.net.edgesuite.net.||CNAME||a1404.dspw41.akamai.net.||150||1 1427218234.038053||10.0.0.34||8.8.8.8||IN||a1404.dspw41.akamai.net.||A||23.62.237.6||19||1 1427218234.038053||10.0.0.34||8.8.8.8||IN||a1404.dspw41.akamai.net.||A||23.62.237.14||19||1 1427218234.038053||10.0.0.34||8.8.8.8||IN||a1404.dspw41.akamai.net.||A||23.62.237.9||19||1 1427218234.038053||10.0.0.34||8.8.8.8||IN||a1404.dspw41.akamai.net.||A||23.62.237.17||19||1 1427218234.161877||10.0.0.34||8.8.8.8||IN||a1003.dspw41.akamai.net.||AAAA||2a02:26f0:8f::17d4:6c81||19||1 1427218234.161877||10.0.0.34||8.8.8.8||IN||a1003.dspw41.akamai.net.||AAAA||2a02:26f0:8f::17d4:6c79||19||1 1427218234.161877||10.0.0.34||8.8.8.8||IN||a1003.dspw41.akamai.net.||AAAA||2a02:26f0:8f::17d4:6c80||19||1 1427218234.168349||10.0.0.34||8.8.8.8||IN||a1005.dspw42.akamai.net.||AAAA||2a02:26f0:6a::210:daa0||19||1 1427218234.168349||10.0.0.34||8.8.8.8||IN||a1005.dspw42.akamai.net.||AAAA||2a02:26f0:6a::210:da78||19||1 1427218234.168349||10.0.0.34||8.8.8.8||IN||a1005.dspw42.akamai.net.||AAAA||2a02:26f0:6a::210:da8b||19||1 1427218234.184845||10.0.0.34||8.8.8.8||IN||a1404.dspw41.akamai.net.||AAAA||2a02:26f0:8f::17d4:6ca1||19||1 1427218234.184845||10.0.0.34||8.8.8.8||IN||a1404.dspw41.akamai.net.||AAAA||2a02:26f0:8f::17d4:6ca0||19||1 1427218234.184845||10.0.0.34||8.8.8.8||IN||a1404.dspw41.akamai.net.||AAAA||2a02:26f0:8f::17d4:6ca7||19||1 1427218236.157390||10.0.0.34||8.8.8.8||IN||fonts.zohostatic.com.||CNAME||static.zoho.com.||711||1 1427218236.492021||10.0.0.34||8.8.8.8||IN||ocsp.comodoca.com.||A||178.255.83.1||213||1 1427218236.614678||10.0.0.34||8.8.8.8||IN||ocsp.comodoca.com.||AAAA||2a02:1788:2fd::b2ff:5301||50||1 1427218237.062268||10.0.0.34||8.8.8.8||IN||2.client-channel.google.com.||A||173.194.67.189||299||1 1427218237.191834||10.0.0.34||8.8.8.8||IN||2.client-channel.google.com.||AAAA||2a00:1450:400c:c05::bd||142||1 1427218237.196905||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||AAAA||2a00:1450:400c:c0a::65||216||1 1427218237.290618||10.0.0.34||8.8.8.8||IN||fbstatic-a.akamaihd.net.||CNAME||fbstatic-a.akamaihd.net.edgesuite.net.||196||1 1427218237.290618||10.0.0.34||8.8.8.8||IN||fbstatic-a.akamaihd.net.edgesuite.net.||CNAME||a1168.dsw4.akamai.net.||23||1 1427218237.290618||10.0.0.34||8.8.8.8||IN||a1168.dsw4.akamai.net.||A||23.62.237.94||14||1 1427218237.290618||10.0.0.34||8.8.8.8||IN||a1168.dsw4.akamai.net.||A||23.62.237.86||14||1 1427218237.423484||10.0.0.34||8.8.8.8||IN||a1168.dsw4.akamai.net.||AAAA||2001:5001:100:1c::c31b:f268||9||1 1427218237.423484||10.0.0.34||8.8.8.8||IN||a1168.dsw4.akamai.net.||AAAA||2001:5001:100:1c::c31b:f27b||9||1 1427218238.034139||10.0.0.34||8.8.8.8||IN||wms1.zoho.com.||CNAME||wms.zoho.com.||533||1 1427218238.074490||10.0.0.34||8.8.8.8||IN||wms2.zoho.com.||CNAME||wms.zoho.com.||780||1 1427218238.074490||10.0.0.34||8.8.8.8||IN||wms.zoho.com.||A||74.201.154.191||780||1 1427218238.174716||10.0.0.34||8.8.8.8||IN||video.zoho.com.||A||74.201.154.51||544||1 1427218239.713913||10.0.0.34||8.8.8.8||IN||linkuj.cz.||A||185.36.160.2||879||1 1427218239.717929||10.0.0.34||8.8.8.8||IN||www.topclanky.cz.||CNAME||topclanky.cz.||1421||1 1427218239.717929||10.0.0.34||8.8.8.8||IN||topclanky.cz.||A||95.80.223.196||1724||1 1427218239.924279||10.0.0.34||8.8.8.8||IN||del.icio.us.||CNAME||api-688261400.us-west-1.elb.amazonaws.com.||212||1 1427218239.990493||10.0.0.34||8.8.8.8||IN||digg.com.||A||50.18.125.174||4||1 1427218240.137263||10.0.0.34||8.8.8.8||IN||www.freecsstemplates.org.||A||75.126.112.247||235||1 1427218240.473907||10.0.0.34||8.8.8.8||IN||www.loap.cz.||CNAME||loap.cz.||21599||1 1427218240.473907||10.0.0.34||8.8.8.8||IN||loap.cz.||A||217.31.57.124||599||1 1427218240.742899||10.0.0.34||8.8.8.8||IN||www.petrkoukal.com.||CNAME||php5.io.cz.||7199||1 1427218240.742899||10.0.0.34||8.8.8.8||IN||php5.io.cz.||AAAA||2a01:430:d:0:216:3eff:fec8:46a9||599||1 1427218240.873584||10.0.0.34||8.8.8.8||IN||www.mall.cz.||CNAME||mall-cz.edge.nrholding.net.||864||1 1427218240.873584||10.0.0.34||8.8.8.8||IN||mall-cz.edge.nrholding.net.||A||92.43.61.2||713||1 1427218240.873584||10.0.0.34||8.8.8.8||IN||mall-cz.edge.nrholding.net.||A||92.43.63.2||713||1 1427218241.133833||10.0.0.34||8.8.8.8||IN||apps.facebook.com.||CNAME||star.facebook.com.||3507||1 1427218241.133833||10.0.0.34||8.8.8.8||IN||star.facebook.com.||CNAME||star.c10r.facebook.com.||3478||1 1427218241.133833||10.0.0.34||8.8.8.8||IN||star.c10r.facebook.com.||A||31.13.73.1||34||1 1427218241.249758||10.0.0.34||8.8.8.8||IN||www.bambutik.cz.||AAAA||2a00:1ed0:2:1:1:5bef:ca97:1||21599||1 1427218241.410768||10.0.0.34||8.8.8.8||IN||play.google.com.||CNAME||play.l.google.com.||299||1 1427218241.410768||10.0.0.34||8.8.8.8||IN||play.l.google.com.||A||173.194.67.101||299||1 1427218241.410768||10.0.0.34||8.8.8.8||IN||play.l.google.com.||A||173.194.67.138||299||1 1427218241.410768||10.0.0.34||8.8.8.8||IN||play.l.google.com.||A||173.194.67.113||299||1 1427218241.410768||10.0.0.34||8.8.8.8||IN||play.l.google.com.||A||173.194.67.139||299||1 1427218241.410768||10.0.0.34||8.8.8.8||IN||play.l.google.com.||A||173.194.67.102||299||1 1427218241.410768||10.0.0.34||8.8.8.8||IN||play.l.google.com.||A||173.194.67.100||299||1 1427218241.554203||10.0.0.34||8.8.8.8||IN||play.l.google.com.||AAAA||2a00:1450:400c:c05::64||299||1 1427218241.596212||10.0.0.34||8.8.8.8||IN||www.nadaceju.cz.||A||46.28.105.112||1799||1 1427218241.724501||10.0.0.34||8.8.8.8||IN||www.nadaceju.cz.||AAAA||2a02:2b88:1:4::62||1419||1 1427218241.793928||10.0.0.34||8.8.8.8||IN||www.webredie.cz.||CNAME||webredie.cz.||359||1 1427218241.793928||10.0.0.34||8.8.8.8||IN||webredie.cz.||A||93.185.111.80||359||1 1427218241.842311||10.0.0.34||8.8.8.8||IN||www.tovarna.cz.||CNAME||tovarna.cz.||359||1 1427218245.008170||10.0.0.34||8.8.8.8||IN||csi.gstatic.com.||A||173.194.112.183||130||1 1427218245.008170||10.0.0.34||8.8.8.8||IN||csi.gstatic.com.||A||173.194.112.191||130||1 1427218245.008170||10.0.0.34||8.8.8.8||IN||csi.gstatic.com.||A||173.194.112.175||130||1 1427218245.008170||10.0.0.34||8.8.8.8||IN||csi.gstatic.com.||A||173.194.112.184||130||1 1427218245.140570||10.0.0.34||8.8.8.8||IN||csi.gstatic.com.||AAAA||2607:f8b0:400c:c06::5e||115||1 1427218325.486888||10.0.0.34||8.8.8.8||IN||googlemail.l.google.com.||AAAA||2a00:1450:400c:c05::11||299||1 1427218334.470728||10.0.0.34||8.8.8.8||IN||twitter.com.||A||199.16.156.198||7||1 1427218334.470728||10.0.0.34||8.8.8.8||IN||twitter.com.||A||199.16.156.70||7||1 1427218334.470728||10.0.0.34||8.8.8.8||IN||twitter.com.||A||199.16.156.6||7||1 1427218334.470728||10.0.0.34||8.8.8.8||IN||twitter.com.||A||199.16.156.230||7||1 1427218359.689043||10.0.0.34||8.8.8.8||IN||www.google.com.||AAAA||2a00:1450:400c:c05::6a||299||1 1427218394.815220||10.0.0.34||8.8.8.8||IN||pbs.twimg.com.||CNAME||cs472.wac.edgecastcdn.net.||13||1 1427218414.481161||10.0.0.34||8.8.8.8||IN||twitter.com.||A||199.16.156.38||10||1 1427218414.481161||10.0.0.34||8.8.8.8||IN||twitter.com.||A||199.16.156.102||10||1 1427218465.517068||10.0.0.34||8.8.4.4||IN||plus.google.com.||AAAA||2a00:1450:400c:c05::71||299||1 1427218465.770560||10.0.0.34||8.8.8.8||IN||csi.gstatic.com.||A||216.58.219.195||4||1 1427218465.783716||10.0.0.34||8.8.8.8||IN||csi.gstatic.com.||A||173.194.123.95||299||1 1427218465.783716||10.0.0.34||8.8.8.8||IN||csi.gstatic.com.||A||173.194.123.79||299||1 1427218465.783716||10.0.0.34||8.8.8.8||IN||csi.gstatic.com.||A||173.194.123.87||299||1 1427218465.783716||10.0.0.34||8.8.8.8||IN||csi.gstatic.com.||A||173.194.123.88||299||1 1427218465.902838||10.0.0.34||8.8.8.8||IN||csi.gstatic.com.||AAAA||2800:3f0:4003:800::100f||41||1 1427218476.292332||10.0.0.34||8.8.8.8||IN||plus.google.com.||AAAA||2a00:1450:400c:c05::8b||29||1 1427218530.830282||10.0.0.34||8.8.4.4||IN||talkgadget.l.google.com.||AAAA||2a00:1450:400c:c05::71||248||1 1427218560.738807||10.0.0.34||8.8.8.8||IN||intel.criticalstack.com.||A||108.162.200.72||294||1 1427218560.738807||10.0.0.34||8.8.8.8||IN||intel.criticalstack.com.||A||141.101.127.71||294||1 1427218560.890713||10.0.0.34||8.8.8.8||IN||intel.criticalstack.com.||AAAA||2400:cb00:2048:1::6ca2:c848||299||1 1427218560.890713||10.0.0.34||8.8.8.8||IN||intel.criticalstack.com.||AAAA||2400:cb00:2048:1::8d65:7f47||299||1 1427218611.192267||10.0.0.34||8.8.8.8||IN||talkgadget.l.google.com.||AAAA||2a00:1450:400c:c05::64||299||1 1427218621.323570||10.0.0.34||8.8.8.8||IN||tiles.r53-2.services.mozilla.com.||A||54.201.23.64||5||1 1427218621.323570||10.0.0.34||8.8.8.8||IN||tiles.r53-2.services.mozilla.com.||A||54.148.150.206||5||1 1427218621.323570||10.0.0.34||8.8.8.8||IN||tiles.r53-2.services.mozilla.com.||A||54.68.169.172||5||1 1427218621.323570||10.0.0.34||8.8.8.8||IN||tiles.r53-2.services.mozilla.com.||A||54.148.248.5||5||1 1427218621.323570||10.0.0.34||8.8.8.8||IN||tiles.r53-2.services.mozilla.com.||A||54.149.205.171||5||1 1427218621.323570||10.0.0.34||8.8.8.8||IN||tiles.r53-2.services.mozilla.com.||A||54.148.62.49||5||1 1427218621.323570||10.0.0.34||8.8.8.8||IN||tiles.r53-2.services.mozilla.com.||A||54.148.133.107||5||1 1427218621.323570||10.0.0.34||8.8.8.8||IN||tiles.r53-2.services.mozilla.com.||A||54.149.213.208||5||1 1427218621.348827||10.0.0.34||8.8.8.8||IN||tiles.r53-2.services.mozilla.com.||A||54.68.215.111||13||1 1427218621.348827||10.0.0.34||8.8.8.8||IN||tiles.r53-2.services.mozilla.com.||A||54.69.103.231||13||1 1427218624.011279||10.0.0.34||8.8.8.8||IN||skype.com.||A||91.190.216.21||180||1 1427218624.011279||10.0.0.34||8.8.8.8||IN||skype.com.||A||91.190.218.46||180||1 1427218624.476186||10.0.0.34||8.8.8.8||IN||www.skype.com.||CNAME||www.skype.akadns.net.||173||1 1427218624.476186||10.0.0.34||8.8.8.8||IN||www.skype.akadns.net.||A||157.56.109.9||299||1 1427218625.427598||10.0.0.34||8.8.8.8||IN||nexus.ensighten.com.||CNAME||nexus-us.ensighten.com.||490||1 1427218625.427598||10.0.0.34||8.8.8.8||IN||nexus-us.ensighten.com.||CNAME||nexus-us-west.ensighten.com.||10||1 1427218625.427598||10.0.0.34||8.8.8.8||IN||nexus-us-west.ensighten.com.||CNAME||ens-back-c-lb-1985718550.us-west-1.elb.amazonaws.com.||10||1 1427218625.427598||10.0.0.34||8.8.8.8||IN||ens-back-c-lb-1985718550.us-west-1.elb.amazonaws.com.||A||184.72.38.103||9||1 1427218625.427598||10.0.0.34||8.8.8.8||IN||ens-back-c-lb-1985718550.us-west-1.elb.amazonaws.com.||A||50.18.61.206||9||1 1427218625.474449||10.0.0.34||8.8.8.8||IN||www.skypeassets.com.||CNAME||skypeassets.com.edgesuite.net.||1616||1 1427218625.474449||10.0.0.34||8.8.8.8||IN||skypeassets.com.edgesuite.net.||CNAME||skypeassets.com.edgesuite.net.globalredir.akadns.net.||9345||1 1427218625.474449||10.0.0.34||8.8.8.8||IN||skypeassets.com.edgesuite.net.globalredir.akadns.net.||CNAME||a1896.b.akamai.net.||3599||1 1427218625.474449||10.0.0.34||8.8.8.8||IN||a1896.b.akamai.net.||A||23.62.237.88||19||1 1427218625.474449||10.0.0.34||8.8.8.8||IN||a1896.b.akamai.net.||A||23.62.237.86||19||1 1427218627.224067||10.0.0.34||8.8.8.8||IN||i.s-microsoft.com.||CNAME||i.microsoft.com.edgekey.net.||516||1 1427218627.224067||10.0.0.34||8.8.8.8||IN||i.microsoft.com.edgekey.net.||CNAME||e10719.dscg.akamaiedge.net.||14627||1 1427218627.224067||10.0.0.34||8.8.8.8||IN||e10719.dscg.akamaiedge.net.||A||23.214.119.58||19||1 1427218627.371820||10.0.0.34||8.8.8.8||IN||e10719.dscg.akamaiedge.net.||AAAA||2001:5001:10b:295::29df||19||1 1427218627.371820||10.0.0.34||8.8.8.8||IN||e10719.dscg.akamaiedge.net.||AAAA||2001:5001:10b:285::29df||19||1 1427218628.294788||10.0.0.34||8.8.8.8||IN||c1.microsoft.com.||CNAME||c.msn.com.||3337||1 1427218628.294788||10.0.0.34||8.8.8.8||IN||c.msn.com.||CNAME||c.msn.com.nsatc.net.||637||1 1427218628.294788||10.0.0.34||8.8.8.8||IN||c.msn.com.nsatc.net.||A||65.52.108.11||37||1 1427218628.807887||10.0.0.34||8.8.8.8||IN||c.bing.com.||CNAME||c.live.com.||1084||1 1427218628.807887||10.0.0.34||8.8.8.8||IN||c.live.com.||CNAME||c.live.com.nsatc.net.||504||1 1427218628.807887||10.0.0.34||8.8.8.8||IN||c.live.com.nsatc.net.||A||65.52.108.11||183||1 1427218629.653089||10.0.0.34||8.8.8.8||IN||go.skype.com.||CNAME||livegorouter.trafficmanager.net.||131||1 1427218629.653089||10.0.0.34||8.8.8.8||IN||livegorouter.trafficmanager.net.||CNAME||livegoroutereastus.cloudapp.net.||28||1 1427218629.653089||10.0.0.34||8.8.8.8||IN||livegoroutereastus.cloudapp.net.||A||191.234.42.225||59||1 1427218629.662558||10.0.0.34||8.8.8.8||IN||web.skype.com.||CNAME||webclientshellserver-prod.trafficmanager.net.||3538||1 1427218629.662558||10.0.0.34||8.8.8.8||IN||webclientshellserver-prod.trafficmanager.net.||CNAME||webclientshellserver-prod-ceus.cloudapp.net.||119||1 1427218629.662558||10.0.0.34||8.8.8.8||IN||webclientshellserver-prod-ceus.cloudapp.net.||A||191.238.225.244||58||1 1427218629.738674||10.0.0.34||8.8.8.8||IN||b.config.skype.com.||CNAME||b.config.skype.trafficmanager.net.||48||1 1427218629.738674||10.0.0.34||8.8.8.8||IN||b.config.skype.trafficmanager.net.||CNAME||skypeecs-prod-use-0.cloudapp.net.||28||1 1427218629.763689||10.0.0.34||8.8.8.8||IN||c.microsoft.com.||CNAME||c.microsoft.akadns.net.||2293||1 1427218630.018389||10.0.0.34||8.8.8.8||IN||windows.microsoft.com.||CNAME||origin.windows.microsoft.com.akadns.net.||44||1 1427218630.018389||10.0.0.34||8.8.8.8||IN||origin.windows.microsoft.com.akadns.net.||A||134.170.119.140||299||1 1427218630.120947||10.0.0.34||8.8.8.8||IN||office.microsoft.com.||CNAME||prod.ocsa.live.com.akadns.net.||138||1 1427218630.120947||10.0.0.34||8.8.8.8||IN||prod.ocsa.live.com.akadns.net.||CNAME||eus-ocsa.officeapps.live.com.||299||1 1427218630.120947||10.0.0.34||8.8.8.8||IN||eus-ocsa.officeapps.live.com.||CNAME||osi-prod-eus01-ocsa.cloudapp.net.||2095||1 1427218630.120947||10.0.0.34||8.8.8.8||IN||osi-prod-eus01-ocsa.cloudapp.net.||A||168.62.43.8||41||1 1427218630.275990||10.0.0.34||8.8.8.8||IN||osi-prod-eus01-ocsa.cloudapp.net.||AAAA||2a01:111:f100:2001::a83e:2b08||15||1 1427218630.353234||10.0.0.34||8.8.8.8||IN||www.microsoft.com.||CNAME||toggle.www.ms.akadns.net.||2493||1 1427218630.353234||10.0.0.34||8.8.8.8||IN||toggle.www.ms.akadns.net.||CNAME||www.microsoft.com-c.edgekey.net.||299||1 1427218630.353234||10.0.0.34||8.8.8.8||IN||www.microsoft.com-c.edgekey.net.||CNAME||www.microsoft.com-c.edgekey.net.globalredir.akadns.net.||2441||1 1427218630.353234||10.0.0.34||8.8.8.8||IN||www.microsoft.com-c.edgekey.net.globalredir.akadns.net.||CNAME||e10088.dspb.akamaiedge.net.||3531||1 1427218630.353234||10.0.0.34||8.8.8.8||IN||e10088.dspb.akamaiedge.net.||A||23.63.79.162||19||1 1427218630.434356||10.0.0.34||8.8.8.8||IN||www.windowsphone.com.||CNAME||www.windowsphone.com.akadns.net.||1590||1 1427218630.434356||10.0.0.34||8.8.8.8||IN||www.windowsphone.com.akadns.net.||A||157.55.80.22||299||1 1427218630.638467||10.0.0.34||8.8.8.8||IN||www.xbox.com.||CNAME||www.xbox.com.akadns.net.||101||1 1427218630.638467||10.0.0.34||8.8.8.8||IN||www.xbox.com.akadns.net.||CNAME||wildcard.xbox.com.edgekey.net.||299||1 1427218630.638467||10.0.0.34||8.8.8.8||IN||wildcard.xbox.com.edgekey.net.||CNAME||e2820.dspb.akamaiedge.net.||422||1 1427218630.638467||10.0.0.34||8.8.8.8||IN||e2820.dspb.akamaiedge.net.||A||23.63.88.165||19||1 1427218630.674981||10.0.0.34||8.8.8.8||IN||support.skype.com.||CNAME||support.skype.akadns.net.||6||1 1427218630.674981||10.0.0.34||8.8.8.8||IN||support.skype.akadns.net.||A||91.190.218.73||299||1 1427218630.779946||10.0.0.34||8.8.8.8||IN||e2820.dspb.akamaiedge.net.||AAAA||2001:668:108:9599::b04||19||1 1427218630.779946||10.0.0.34||8.8.8.8||IN||e2820.dspb.akamaiedge.net.||AAAA||2001:668:108:959e::b04||19||1 1427218630.826169||10.0.0.34||8.8.8.8||IN||www.msn.com.||CNAME||www-msn-com.a-0003.a-msedge.net.||55||1 1427218630.826169||10.0.0.34||8.8.8.8||IN||www-msn-com.a-0003.a-msedge.net.||CNAME||a-0003.a-msedge.net.||227||1 1427218630.826169||10.0.0.34||8.8.8.8||IN||a-0003.a-msedge.net.||A||204.79.197.203||227||1 1427218630.900352||10.0.0.34||8.8.8.8||IN||www.bing.com.||CNAME||any.edge.bing.com.||54||1 1427218630.900352||10.0.0.34||8.8.8.8||IN||any.edge.bing.com.||A||204.79.197.200||54||1 1427218631.056842||10.0.0.34||8.8.8.8||IN||www.microsoftstore.com.||CNAME||www.microsoftstore.com.edgekey.net.||169||1 1427218631.056842||10.0.0.34||8.8.8.8||IN||www.microsoftstore.com.edgekey.net.||CNAME||e3591.a.akamaiedge.net.||20610||1 1427218631.056842||10.0.0.34||8.8.8.8||IN||e3591.a.akamaiedge.net.||A||23.63.30.34||19||1 1427218631.067822||10.0.0.34||8.8.8.8||IN||advertising.microsoft.com.||CNAME||advertising.microsoft.com.nsatc.net.||3588||1 1427218631.067822||10.0.0.34||8.8.8.8||IN||advertising.microsoft.com.nsatc.net.||A||65.52.100.46||288||1 1427218631.362021||10.0.0.34||8.8.8.8||IN||youtube-ui.l.google.com.||A||173.194.67.93||299||1 1427218631.362021||10.0.0.34||8.8.8.8||IN||youtube-ui.l.google.com.||A||173.194.67.190||299||1 1427218631.362021||10.0.0.34||8.8.8.8||IN||youtube-ui.l.google.com.||A||173.194.67.136||299||1 1427218631.362021||10.0.0.34||8.8.8.8||IN||youtube-ui.l.google.com.||A||173.194.67.91||299||1 1427218631.367322||10.0.0.34||8.8.8.8||IN||blogs.skype.com.||CNAME||skypeblogs.wordpress.com.||1072||1 1427218631.367322||10.0.0.34||8.8.8.8||IN||skypeblogs.wordpress.com.||CNAME||vip-lb.wordpress.com.||180||1 1427218631.367322||10.0.0.34||8.8.8.8||IN||vip-lb.wordpress.com.||A||192.0.79.32||180||1 1427218631.367322||10.0.0.34||8.8.8.8||IN||vip-lb.wordpress.com.||A||192.0.79.33||180||1 1427218634.697528||10.0.0.34||8.8.8.8||IN||metrics.skype.com.||CNAME||skype.d2.sc.omtrdc.net.||2852||1 1427218634.697528||10.0.0.34||8.8.8.8||IN||skype.d2.sc.omtrdc.net.||A||66.235.138.203||302||1 1427218634.697528||10.0.0.34||8.8.8.8||IN||skype.d2.sc.omtrdc.net.||A||66.235.139.213||302||1 1427218634.697528||10.0.0.34||8.8.8.8||IN||skype.d2.sc.omtrdc.net.||A||66.235.139.214||302||1 1427218634.697528||10.0.0.34||8.8.8.8||IN||skype.d2.sc.omtrdc.net.||A||66.235.139.215||302||1 1427218634.697528||10.0.0.34||8.8.8.8||IN||skype.d2.sc.omtrdc.net.||A||66.235.139.231||302||1 1427218634.697528||10.0.0.34||8.8.8.8||IN||skype.d2.sc.omtrdc.net.||A||66.235.139.5||302||1 1427218634.697528||10.0.0.34||8.8.8.8||IN||skype.d2.sc.omtrdc.net.||A||66.235.139.6||302||1 1427218634.697528||10.0.0.34||8.8.8.8||IN||skype.d2.sc.omtrdc.net.||A||66.235.139.7||302||1 1427218634.697528||10.0.0.34||8.8.8.8||IN||skype.d2.sc.omtrdc.net.||A||66.235.138.201||302||1 1427218634.697528||10.0.0.34||8.8.8.8||IN||skype.d2.sc.omtrdc.net.||A||66.235.138.202||302||1 1427218638.879853||10.0.0.34||8.8.8.8||IN||secure.skype.com.||CNAME||secure.skype-apps.akadns.net.||133||1 1427218639.404207||10.0.0.34||8.8.8.8||IN||login.skype.com.||CNAME||login.skype-apps.akadns.net.||299||1 1427218639.720534||10.0.0.34||8.8.8.8||IN||ocsp.msocsp.com.||CNAME||hostedocsp.globalsign.com.||3021||1 1427218639.720534||10.0.0.34||8.8.8.8||IN||hostedocsp.globalsign.com.||A||108.162.232.196||299||1 1427218639.720534||10.0.0.34||8.8.8.8||IN||hostedocsp.globalsign.com.||A||108.162.232.207||299||1 1427218639.720534||10.0.0.34||8.8.8.8||IN||hostedocsp.globalsign.com.||A||108.162.232.204||299||1 1427218639.720534||10.0.0.34||8.8.8.8||IN||hostedocsp.globalsign.com.||A||108.162.232.201||299||1 1427218639.720534||10.0.0.34||8.8.8.8||IN||hostedocsp.globalsign.com.||A||108.162.232.200||299||1 1427218639.720534||10.0.0.34||8.8.8.8||IN||hostedocsp.globalsign.com.||A||108.162.232.199||299||1 1427218639.720534||10.0.0.34||8.8.8.8||IN||hostedocsp.globalsign.com.||A||108.162.232.197||299||1 1427218639.720534||10.0.0.34||8.8.8.8||IN||hostedocsp.globalsign.com.||A||108.162.232.205||299||1 1427218639.720534||10.0.0.34||8.8.8.8||IN||hostedocsp.globalsign.com.||A||108.162.232.203||299||1 1427218639.720534||10.0.0.34||8.8.8.8||IN||hostedocsp.globalsign.com.||A||108.162.232.198||299||1 1427218639.720534||10.0.0.34||8.8.8.8||IN||hostedocsp.globalsign.com.||A||108.162.232.202||299||1 1427218639.864547||10.0.0.34||8.8.8.8||IN||hostedocsp.globalsign.com.||AAAA||2400:cb00:2048:1::6ca2:e8c6||299||1 1427218639.864547||10.0.0.34||8.8.8.8||IN||hostedocsp.globalsign.com.||AAAA||2400:cb00:2048:1::6ca2:e8c8||299||1 1427218639.864547||10.0.0.34||8.8.8.8||IN||hostedocsp.globalsign.com.||AAAA||2400:cb00:2048:1::6ca2:e8cf||299||1 1427218639.864547||10.0.0.34||8.8.8.8||IN||hostedocsp.globalsign.com.||AAAA||2400:cb00:2048:1::6ca2:e8cb||299||1 1427218639.864547||10.0.0.34||8.8.8.8||IN||hostedocsp.globalsign.com.||AAAA||2400:cb00:2048:1::6ca2:e8cc||299||1 1427218639.864547||10.0.0.34||8.8.8.8||IN||hostedocsp.globalsign.com.||AAAA||2400:cb00:2048:1::6ca2:e8c4||299||1 1427218639.864547||10.0.0.34||8.8.8.8||IN||hostedocsp.globalsign.com.||AAAA||2400:cb00:2048:1::6ca2:e8cd||299||1 1427218639.864547||10.0.0.34||8.8.8.8||IN||hostedocsp.globalsign.com.||AAAA||2400:cb00:2048:1::6ca2:e8c7||299||1 1427218639.864547||10.0.0.34||8.8.8.8||IN||hostedocsp.globalsign.com.||AAAA||2400:cb00:2048:1::6ca2:e8c5||299||1 1427218639.864547||10.0.0.34||8.8.8.8||IN||hostedocsp.globalsign.com.||AAAA||2400:cb00:2048:1::6ca2:e8c9||299||1 1427218639.864547||10.0.0.34||8.8.8.8||IN||hostedocsp.globalsign.com.||AAAA||2400:cb00:2048:1::6ca2:e8ca||299||1 1427218642.016521||10.0.0.34||8.8.8.8||IN||secure.skypeassets.com.||CNAME||secure.skypeassets.com.edgekey.net.||46||1 1427218642.016521||10.0.0.34||8.8.8.8||IN||secure.skypeassets.com.edgekey.net.||CNAME||secure.skypeassets.com.edgekey.net.globalredir.akadns.net.||8739||1 1427218642.016521||10.0.0.34||8.8.8.8||IN||secure.skypeassets.com.edgekey.net.globalredir.akadns.net.||CNAME||e7766.b.akamaiedge.net.||3599||1 1427218642.016521||10.0.0.34||8.8.8.8||IN||e7766.b.akamaiedge.net.||A||23.63.69.175||19||1 1427218642.016572||10.0.0.34||8.8.8.8||IN||apps.skypeassets.com.||CNAME||apps.skypeassets.com.edgekey.net.||1969||1 1427218642.016572||10.0.0.34||8.8.8.8||IN||apps.skypeassets.com.edgekey.net.||CNAME||apps.skypeassets.com.edgekey.net.globalredir.akadns.net.||20007||1 1427218642.016572||10.0.0.34||8.8.8.8||IN||apps.skypeassets.com.edgekey.net.globalredir.akadns.net.||CNAME||e7768.b.akamaiedge.net.||3599||1 1427218642.016572||10.0.0.34||8.8.8.8||IN||e7768.b.akamaiedge.net.||A||23.63.69.177||19||1 1427218642.351562||10.0.0.34||8.8.8.8||IN||gw.symcd.com.||CNAME||ocsp.ws.symantec.com.edgekey.net.||2742||1 1427218643.468462||10.0.0.34||8.8.8.8||IN||vassg142.ocsp.omniroot.com.||CNAME||vassg.omniroot.com.edgesuite.net.||227||1 1427218643.468462||10.0.0.34||8.8.8.8||IN||vassg.omniroot.com.edgesuite.net.||CNAME||a1158.b.akamai.net.||8670||1 1427218645.131344||10.0.0.34||8.8.8.8||IN||smetrics.skype.com.||CNAME||skype.com.ssl.d2.sc.omtrdc.net.||476||1 1427218652.546869||10.0.0.34||8.8.8.8||IN||ss.symcd.com.||CNAME||ocsp.ws.symantec.com.edgekey.net.||2281||1 1427218653.547414||10.0.0.34||8.8.8.8||IN||skype.tt.omtrdc.net.||A||66.235.132.162||66||1 1427218653.547414||10.0.0.34||8.8.8.8||IN||skype.tt.omtrdc.net.||A||66.235.132.161||66||1 1427218653.547414||10.0.0.34||8.8.8.8||IN||skype.tt.omtrdc.net.||A||66.235.134.143||66||1 1427218653.547414||10.0.0.34||8.8.8.8||IN||skype.tt.omtrdc.net.||A||66.235.132.179||66||1 1427218653.547414||10.0.0.34||8.8.8.8||IN||skype.tt.omtrdc.net.||A||66.235.132.173||66||1 1427218653.547414||10.0.0.34||8.8.8.8||IN||skype.tt.omtrdc.net.||A||66.235.132.167||66||1 1427218654.288546||10.0.0.34||8.8.8.8||IN||cs9.wac.edgecastcdn.net.||A||72.21.91.29||9627||1 1427218655.339497||10.0.0.34||8.8.8.8||IN||secure.skype-apps.akadns.net.||A||91.190.218.18||818||1 1427218655.357398||10.0.0.34||8.8.8.8||IN||survey.122.2o7.net.||CNAME||survey.122.2o7.net.edgekey.net.||578||1 1427218655.357398||10.0.0.34||8.8.8.8||IN||survey.122.2o7.net.edgekey.net.||CNAME||e3367.b.akamaiedge.net.||141||1 1427218655.357398||10.0.0.34||8.8.8.8||IN||e3367.b.akamaiedge.net.||A||23.63.64.115||19||1 1427218655.360214||10.0.0.34||8.8.8.8||IN||api.skype.com.||CNAME||clientapi.skype.akadns.net.||299||1 1427218655.765388||10.0.0.34||8.8.8.8||IN||vassg141.ocsp.omniroot.com.||CNAME||vassg.omniroot.com.edgesuite.net.||64||1 1427218655.765388||10.0.0.34||8.8.8.8||IN||a1158.b.akamai.net.||A||23.62.237.86||19||1 1427218655.765388||10.0.0.34||8.8.8.8||IN||a1158.b.akamai.net.||A||23.62.237.88||19||1 1427218706.835942||10.0.0.34||8.8.8.8||IN||www.google.com.||AAAA||2a00:1450:400c:c0a::67||298||1 1427218822.046085||10.0.0.34||8.8.8.8||IN||plus.google.com.||AAAA||2a00:1450:400c:c0a::64||233||1 1427218827.194103||10.0.0.34||8.8.8.8||IN||csi.gstatic.com.||A||173.194.46.88||252||1 1427218827.194103||10.0.0.34||8.8.8.8||IN||csi.gstatic.com.||A||173.194.46.79||252||1 1427218827.194103||10.0.0.34||8.8.8.8||IN||csi.gstatic.com.||A||173.194.46.95||252||1 1427218827.194103||10.0.0.34||8.8.8.8||IN||csi.gstatic.com.||A||173.194.46.87||252||1 1427218827.199686||10.0.0.34||8.8.8.8||IN||csi.gstatic.com.||A||74.125.224.24||224||1 1427218827.199686||10.0.0.34||8.8.8.8||IN||csi.gstatic.com.||A||74.125.224.23||224||1 1427218827.199686||10.0.0.34||8.8.8.8||IN||csi.gstatic.com.||A||74.125.224.15||224||1 1427218827.199686||10.0.0.34||8.8.8.8||IN||csi.gstatic.com.||A||74.125.224.31||224||1 1427218827.322528||10.0.0.34||8.8.8.8||IN||csi.gstatic.com.||AAAA||2607:f8b0:4007:80a::2003||87||1 1427218973.631753||10.0.0.34||8.8.8.8||IN||plus.l.google.com.||AAAA||2a00:1450:400c:c05::65||299||1 1427218973.760251||10.0.0.34||8.8.8.8||IN||maps.gstatic.com.||A||64.233.167.94||220||1 1427218973.760251||10.0.0.34||8.8.8.8||IN||maps.gstatic.com.||A||64.233.167.120||220||1 1427218973.896158||10.0.0.34||8.8.8.8||IN||maps.gstatic.com.||AAAA||2a00:1450:400c:c05::5e||299||1 1427218974.023987||10.0.0.34||8.8.8.8||IN||www-google-analytics.l.google.com.||A||173.194.67.101||65||1 1427218974.023987||10.0.0.34||8.8.8.8||IN||www-google-analytics.l.google.com.||A||173.194.67.100||65||1 1427218974.023987||10.0.0.34||8.8.8.8||IN||www-google-analytics.l.google.com.||A||173.194.67.102||65||1 1427218974.023987||10.0.0.34||8.8.8.8||IN||www-google-analytics.l.google.com.||A||173.194.67.113||65||1 1427218974.023987||10.0.0.34||8.8.8.8||IN||www-google-analytics.l.google.com.||A||173.194.67.138||65||1 1427218974.023987||10.0.0.34||8.8.8.8||IN||www-google-analytics.l.google.com.||A||173.194.67.139||65||1 1427218974.152490||10.0.0.34||8.8.8.8||IN||www-google-analytics.l.google.com.||AAAA||2a00:1450:400c:c05::71||22||1 1427218974.743139||10.0.0.34||8.8.8.8||IN||maps.google.com.||A||64.233.167.138||60||1 1427218974.743139||10.0.0.34||8.8.8.8||IN||maps.google.com.||A||64.233.167.100||60||1 1427218974.743139||10.0.0.34||8.8.8.8||IN||maps.google.com.||A||64.233.167.102||60||1 1427218974.743139||10.0.0.34||8.8.8.8||IN||maps.google.com.||A||64.233.167.113||60||1 1427218974.743139||10.0.0.34||8.8.8.8||IN||maps.google.com.||A||64.233.167.139||60||1 1427218974.743139||10.0.0.34||8.8.8.8||IN||maps.google.com.||A||64.233.167.101||60||1 1427218974.747367||10.0.0.34||8.8.8.8||IN||googleapis.l.google.com.||A||74.125.195.95||242||1 1427218974.878469||10.0.0.34||8.8.8.8||IN||maps.google.com.||AAAA||2a00:1450:400c:c05::66||299||1 1427218975.562921||10.0.0.34||8.8.8.8||IN||googlehosted.l.googleusercontent.com.||A||64.233.167.132||205||1 1427218976.233620||10.0.0.34||8.8.8.8||IN||a2047.dspl.akamai.net.||A||2.16.216.80||6||1 1427218976.233620||10.0.0.34||8.8.8.8||IN||a2047.dspl.akamai.net.||A||2.16.216.81||6||1 1427218976.243873||10.0.0.34||8.8.8.8||IN||a2047.dspl.akamai.net.||AAAA||2a02:26f0:8f::17d4:6d38||15||1 1427218976.243873||10.0.0.34||8.8.8.8||IN||a2047.dspl.akamai.net.||AAAA||2a02:26f0:8f::17d4:6d50||15||1 1427218976.243873||10.0.0.34||8.8.8.8||IN||a2047.dspl.akamai.net.||AAAA||2a02:26f0:8f::17d4:6d11||15||1 1427218976.791311||10.0.0.34||8.8.8.8||IN||youtube-ui.l.google.com.||AAAA||2a00:1450:400c:c05::5b||299||1 1427218977.018955||10.0.0.34||8.8.8.8||IN||www.jagg.cz.||A||91.213.160.39||148||1 1427218977.049761||10.0.0.34||8.8.8.8||IN||api-688261400.us-west-1.elb.amazonaws.com.||A||184.72.34.209||15||1 1427218977.049761||10.0.0.34||8.8.8.8||IN||api-688261400.us-west-1.elb.amazonaws.com.||A||50.18.179.76||15||1 1427218977.430827||10.0.0.34||8.8.8.8||IN||www.ittalents.cz.||A||93.185.111.80||3599||1 1427218977.672945||10.0.0.34||8.8.8.8||IN||php5.io.cz.||A||80.79.29.83||7199||1 1427218978.169532||10.0.0.34||8.8.8.8||IN||www.bambutik.cz.||A||91.239.202.151||12579||1 1427218978.274008||10.0.0.34||8.8.8.8||IN||www.mundo.cz.||A||81.0.235.29||3599||1 1427218978.701818||10.0.0.34||8.8.8.8||IN||play.l.google.com.||AAAA||2a00:1450:400c:c05::8b||299||1 1427218978.811808||10.0.0.34||8.8.8.8||IN||tovarna.cz.||A||93.185.111.80||359||1 1427219047.370349||10.0.0.34||8.8.8.8||IN||www.v.dropbox.com.||A||108.160.165.147||39||1 1427219048.959196||10.0.0.34||8.8.8.8||IN||photos-1.dropbox.com.||CNAME||photos.dropbox.com.||59||1 1427219048.959196||10.0.0.34||8.8.8.8||IN||photos-thumb-spdy.x.dropbox.com.||A||54.235.102.170||14||1 1427219048.959196||10.0.0.34||8.8.8.8||IN||photos-thumb-spdy.x.dropbox.com.||A||23.21.242.156||14||1 1427219048.959196||10.0.0.34||8.8.8.8||IN||photos-thumb-spdy.x.dropbox.com.||A||23.21.173.38||14||1 1427219050.417128||10.0.0.34||8.8.8.8||IN||photos-thumb-spdy.x.dropbox.com.||A||107.21.233.39||16||1 1427219050.417128||10.0.0.34||8.8.8.8||IN||photos-thumb-spdy.x.dropbox.com.||A||50.19.115.156||16||1 1427219050.417128||10.0.0.34||8.8.8.8||IN||photos-thumb-spdy.x.dropbox.com.||A||23.21.249.161||16||1 1427219050.422211||10.0.0.34||8.8.8.8||IN||photos-4.dropbox.com.||CNAME||photos.dropbox.com.||103||1 1427219072.159540||10.0.0.34||8.8.8.8||IN||www.v.dropbox.com.||A||108.160.165.20||29||1 1427219073.039758||10.0.0.34||8.8.8.8||IN||www.v.dropbox.com.||A||108.160.166.148||14||1 1427219087.315174||10.0.0.34||8.8.8.8||IN||www.v.dropbox.com.||A||108.160.165.139||58||1 1427219171.041661||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||AAAA||2a00:1450:400c:c0a::8b||247||1 1427219180.267715||10.0.0.34||8.8.8.8||IN||ssl.gstatic.com.||A||64.233.167.94||151||1 1427219180.267715||10.0.0.34||8.8.8.8||IN||ssl.gstatic.com.||A||64.233.167.120||151||1 1427219180.400358||10.0.0.34||8.8.8.8||IN||csi.gstatic.com.||AAAA||2a00:1450:4005:808::1017||299||1 1427219180.661165||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||AAAA||2a00:1450:400c:c05::66||50||1 1427219180.711795||10.0.0.34||8.8.8.8||IN||plus.google.com.||AAAA||2a00:1450:400c:c05::66||299||1 1427219183.803624||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||AAAA||2a00:1450:400c:c0a::64||265||1 1427219188.136210||10.0.0.34||8.8.8.8||IN||plus.l.google.com.||AAAA||2a00:1450:400c:c05::8b||167||1 1427219195.431681||10.0.0.34||8.8.8.8||IN||www.google.com.||A||64.233.167.105||90||1 1427219195.431681||10.0.0.34||8.8.8.8||IN||www.google.com.||A||64.233.167.106||90||1 1427219195.431681||10.0.0.34||8.8.8.8||IN||www.google.com.||A||64.233.167.99||90||1 1427219195.431681||10.0.0.34||8.8.8.8||IN||www.google.com.||A||64.233.167.104||90||1 1427219195.431681||10.0.0.34||8.8.8.8||IN||www.google.com.||A||64.233.167.147||90||1 1427219195.431681||10.0.0.34||8.8.8.8||IN||www.google.com.||A||64.233.167.103||90||1 1427219314.815034||10.0.0.34||8.8.8.8||IN||cs472.wac.edgecastcdn.net.||A||192.229.163.25||1086||1 1427219470.872970||10.0.0.34||8.8.8.8||IN||0.client-channel.google.com.||A||64.233.167.189||56||1 1427219543.028489||10.0.0.34||8.8.8.8||IN||plus.google.com.||AAAA||2a00:1450:400c:c05::65||299||1 1427219566.363676||10.0.0.34||8.8.8.8||IN||csi.gstatic.com.||A||173.194.33.184||149||1 1427219566.363676||10.0.0.34||8.8.8.8||IN||csi.gstatic.com.||A||173.194.33.191||149||1 1427219566.363676||10.0.0.34||8.8.8.8||IN||csi.gstatic.com.||A||173.194.33.183||149||1 1427219566.363676||10.0.0.34||8.8.8.8||IN||csi.gstatic.com.||A||173.194.33.175||149||1 1427219566.507830||10.0.0.34||8.8.8.8||IN||csi.gstatic.com.||AAAA||2607:f8b0:4004:80d::2003||282||1 1427219566.545429||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||AAAA||2a00:1450:400c:c0a::66||277||1 1427219567.993648||10.0.0.34||8.8.8.8||IN||www.linkedin.com.||CNAME||glb-any-nae.www.linkedin.com.||8||1 1427219567.993648||10.0.0.34||8.8.8.8||IN||glb-any-nae.www.linkedin.com.||CNAME||any-na.www.linkedin.com.||8||1 1427219567.993648||10.0.0.34||8.8.8.8||IN||any-na.www.linkedin.com.||AAAA||2620:109:c00d:100::c765:a381||45||1 1427219567.993648||10.0.0.34||8.8.8.8||IN||any-na.www.linkedin.com.||AAAA||2620:109:c006:102::6cae:281||45||1 1427219573.946235||10.0.0.34||8.8.8.8||IN||googlemail.l.google.com.||AAAA||2a00:1450:400c:c0a::12||248||1 1427219634.348906||10.0.0.34||8.8.8.8||IN||plus.l.google.com.||AAAA||2a00:1450:400c:c0a::71||272||1 1427219634.622442||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||A||173.194.44.73||125||1 1427219634.622442||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||A||173.194.44.71||125||1 1427219634.622442||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||A||173.194.44.67||125||1 1427219634.622442||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||A||173.194.44.65||125||1 1427219634.622442||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||A||173.194.44.72||125||1 1427219634.622442||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||A||173.194.44.64||125||1 1427219634.622442||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||A||173.194.44.69||125||1 1427219634.622442||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||A||173.194.44.70||125||1 1427219634.622442||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||A||173.194.44.78||125||1 1427219634.622442||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||A||173.194.44.68||125||1 1427219634.622442||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||A||173.194.44.66||125||1 1427219637.745982||10.0.0.34||8.8.8.8||IN||plus.l.google.com.||AAAA||2a00:1450:400c:c05::64||90||1 1427219649.779824||10.0.0.34||8.8.8.8||IN||talkgadget.l.google.com.||AAAA||2a00:1450:400c:c0a::64||133||1 1427219651.167640||10.0.0.34||8.8.8.8||IN||play.l.google.com.||AAAA||2a00:1450:400c:c05::71||299||1 1427219658.445033||10.0.0.34||8.8.8.8||IN||any-na.www.linkedin.com.||A||108.174.10.10||3386||1 1427219661.047224||10.0.0.34||8.8.8.8||IN||static.licdn.com.||CNAME||glb-dcdn.static.licdn.com.||64||1 1427219661.047224||10.0.0.34||8.8.8.8||IN||glb-dcdn.static.licdn.com.||CNAME||2-01-2c3e-000b.cdx.cedexis.net.||64||1 1427219661.047224||10.0.0.34||8.8.8.8||IN||2-01-2c3e-000b.cdx.cedexis.net.||CNAME||wildcard.licdn.com.edgekey.net.||90||1 1427219661.047224||10.0.0.34||8.8.8.8||IN||wildcard.licdn.com.edgekey.net.||CNAME||e9706.dscg.akamaiedge.net.||215||1 1427219661.047224||10.0.0.34||8.8.8.8||IN||e9706.dscg.akamaiedge.net.||A||23.214.144.8||19||1 1427219661.189592||10.0.0.34||8.8.8.8||IN||e9706.dscg.akamaiedge.net.||AAAA||2001:5001:10b:28a::25ea||19||1 1427219661.189592||10.0.0.34||8.8.8.8||IN||e9706.dscg.akamaiedge.net.||AAAA||2001:5001:10b:292::25ea||19||1 1427219661.487301||10.0.0.34||8.8.8.8||IN||media.licdn.com.||CNAME||glb-dcdn.media.licdn.com.||113||1 1427219661.487301||10.0.0.34||8.8.8.8||IN||glb-dcdn.media.licdn.com.||CNAME||2-01-2c3e-000c.cdx.cedexis.net.||241||1 1427219661.487301||10.0.0.34||8.8.8.8||IN||2-01-2c3e-000c.cdx.cedexis.net.||CNAME||linkedin-1.hs.llnwd.net.||113||1 1427219661.487301||10.0.0.34||8.8.8.8||IN||linkedin-1.hs.llnwd.net.||A||69.28.157.223||171||1 1427219661.619455||10.0.0.34||8.8.8.8||IN||linkedin-1.hs.llnwd.net.||AAAA||2607:f4e8:310:a000::a||15||1 1427219663.502390||10.0.0.34||8.8.8.8||IN||ad-emea.doubleclick.net.||CNAME||dart.l.doubleclick.net.||21599||1 1427219731.011903||10.0.0.34||8.8.8.8||IN||sb.l.google.com.||A||173.194.123.65||285||1 1427219731.011903||10.0.0.34||8.8.8.8||IN||sb.l.google.com.||A||173.194.123.71||285||1 1427219731.011903||10.0.0.34||8.8.8.8||IN||sb.l.google.com.||A||173.194.123.70||285||1 1427219731.011903||10.0.0.34||8.8.8.8||IN||sb.l.google.com.||A||173.194.123.78||285||1 1427219731.011903||10.0.0.34||8.8.8.8||IN||sb.l.google.com.||A||173.194.123.73||285||1 1427219731.011903||10.0.0.34||8.8.8.8||IN||sb.l.google.com.||A||173.194.123.64||285||1 1427219731.011903||10.0.0.34||8.8.8.8||IN||sb.l.google.com.||A||173.194.123.67||285||1 1427219731.011903||10.0.0.34||8.8.8.8||IN||sb.l.google.com.||A||173.194.123.72||285||1 1427219731.011903||10.0.0.34||8.8.8.8||IN||sb.l.google.com.||A||173.194.123.66||285||1 1427219731.011903||10.0.0.34||8.8.8.8||IN||sb.l.google.com.||A||173.194.123.69||285||1 1427219731.011903||10.0.0.34||8.8.8.8||IN||sb.l.google.com.||A||173.194.123.68||285||1 1427219731.036351||10.0.0.34||8.8.8.8||IN||sb.l.google.com.||A||64.233.167.136||238||1 1427219731.036351||10.0.0.34||8.8.8.8||IN||sb.l.google.com.||A||64.233.167.190||238||1 1427219731.036351||10.0.0.34||8.8.8.8||IN||sb.l.google.com.||A||64.233.167.91||238||1 1427219731.036351||10.0.0.34||8.8.8.8||IN||sb.l.google.com.||A||64.233.167.93||238||1 1427219731.133061||10.0.0.34||8.8.8.8||IN||sb.l.google.com.||AAAA||2a00:1450:400c:c05::88||164||1 1427219731.461292||10.0.0.34||8.8.8.8||IN||safebrowsing.cache.l.google.com.||A||74.125.71.138||81||1 1427219731.461292||10.0.0.34||8.8.8.8||IN||safebrowsing.cache.l.google.com.||A||74.125.71.101||81||1 1427219731.461292||10.0.0.34||8.8.8.8||IN||safebrowsing.cache.l.google.com.||A||74.125.71.100||81||1 1427219731.461292||10.0.0.34||8.8.8.8||IN||safebrowsing.cache.l.google.com.||A||74.125.71.102||81||1 1427219731.461292||10.0.0.34||8.8.8.8||IN||safebrowsing.cache.l.google.com.||A||74.125.71.139||81||1 1427219731.461292||10.0.0.34||8.8.8.8||IN||safebrowsing.cache.l.google.com.||A||74.125.71.113||81||1 1427219731.599575||10.0.0.34||8.8.8.8||IN||safebrowsing.cache.l.google.com.||AAAA||2a00:1450:400c:c0a::8a||299||1 1427219751.510636||10.0.0.34||8.8.8.8||IN||2-01-2c3e-000b.cdx.cedexis.net.||CNAME||linkedin-1.hs.llnwd.net.||299||1 1427219752.507967||10.0.0.34||8.8.8.8||IN||2-01-2c3e-000c.cdx.cedexis.net.||CNAME||wildcard.licdn.com.edgekey.net.||286||1 1427219754.115686||10.0.0.34||8.8.8.8||IN||secure-us.imrworldwide.com.||A||65.171.135.52||200||1 1427219754.134417||10.0.0.34||8.8.8.8||IN||sb.scorecardresearch.com.||CNAME||sb.scorecardresearch.com.edgekey.net.||20206||1 1427219754.134417||10.0.0.34||8.8.8.8||IN||sb.scorecardresearch.com.edgekey.net.||CNAME||e2799.e7.akamaiedge.net.||18584||1 1427219754.134417||10.0.0.34||8.8.8.8||IN||e2799.e7.akamaiedge.net.||A||23.36.180.138||19||1 1427219754.433181||10.0.0.34||8.8.8.8||IN||www.bizographics.com.||A||23.23.117.147||5||1 1427219754.567481||10.0.0.34||8.8.8.8||IN||secure.adnxs.com.||CNAME||secure.geogslb.com.||19269||1 1427219754.567481||10.0.0.34||8.8.8.8||IN||secure.geogslb.com.||CNAME||secure.anycast.adnxs.com.||6878||1 1427219754.567481||10.0.0.34||8.8.8.8||IN||secure.anycast.adnxs.com.||A||68.67.176.42||8||1 1427219754.567481||10.0.0.34||8.8.8.8||IN||secure.anycast.adnxs.com.||A||68.67.152.92||8||1 1427219754.567481||10.0.0.34||8.8.8.8||IN||secure.anycast.adnxs.com.||A||68.67.152.6||8||1 1427219754.567481||10.0.0.34||8.8.8.8||IN||secure.anycast.adnxs.com.||A||68.67.176.50||8||1 1427219754.567481||10.0.0.34||8.8.8.8||IN||secure.anycast.adnxs.com.||A||68.67.176.49||8||1 1427219754.567481||10.0.0.34||8.8.8.8||IN||secure.anycast.adnxs.com.||A||68.67.152.223||8||1 1427219754.567481||10.0.0.34||8.8.8.8||IN||secure.anycast.adnxs.com.||A||68.67.176.46||8||1 1427219754.567481||10.0.0.34||8.8.8.8||IN||secure.anycast.adnxs.com.||A||68.67.176.44||8||1 1427219755.206671||10.0.0.34||8.8.8.8||IN||googleapis.l.google.com.||A||173.194.66.95||203||1 1427219755.232045||10.0.0.34||8.8.8.8||IN||gtssl2-ocsp.geotrust.com.||CNAME||ocsp.ws.symantec.com.edgekey.net.||302||1 1427219755.334101||10.0.0.34||8.8.8.8||IN||googleapis.l.google.com.||AAAA||2a00:1450:400c:c09::5f||218||1 1427219755.902643||10.0.0.34||8.8.8.8||IN||imp2.bizographics.com.||A||23.21.198.157||2||1 1427219762.132190||10.0.0.34||8.8.8.8||IN||www3.l.google.com.||A||64.233.167.101||243||1 1427219762.132190||10.0.0.34||8.8.8.8||IN||www3.l.google.com.||A||64.233.167.113||243||1 1427219762.132190||10.0.0.34||8.8.8.8||IN||www3.l.google.com.||A||64.233.167.139||243||1 1427219762.132190||10.0.0.34||8.8.8.8||IN||www3.l.google.com.||A||64.233.167.100||243||1 1427219762.132190||10.0.0.34||8.8.8.8||IN||www3.l.google.com.||A||64.233.167.102||243||1 1427219762.132190||10.0.0.34||8.8.8.8||IN||www3.l.google.com.||A||64.233.167.138||243||1 1427219762.274644||10.0.0.34||8.8.8.8||IN||www3.l.google.com.||AAAA||2a00:1450:400c:c05::65||299||1 1427219770.991206||10.0.0.34||8.8.8.8||IN||play.l.google.com.||A||64.233.167.138||282||1 1427219770.991206||10.0.0.34||8.8.8.8||IN||play.l.google.com.||A||64.233.167.139||282||1 1427219770.991206||10.0.0.34||8.8.8.8||IN||play.l.google.com.||A||64.233.167.100||282||1 1427219770.991206||10.0.0.34||8.8.8.8||IN||play.l.google.com.||A||64.233.167.113||282||1 1427219770.991206||10.0.0.34||8.8.8.8||IN||play.l.google.com.||A||64.233.167.101||282||1 1427219770.991206||10.0.0.34||8.8.8.8||IN||play.l.google.com.||A||64.233.167.102||282||1 1427219771.121630||10.0.0.34||8.8.8.8||IN||play.l.google.com.||AAAA||2a00:1450:400c:c05::66||299||1 1427219860.849959||10.0.0.34||8.8.8.8||IN||translate.google.com.||CNAME||www3.l.google.com.||21599||1 1427219860.849959||10.0.0.34||8.8.8.8||IN||www3.l.google.com.||A||173.194.67.139||299||1 1427219860.849959||10.0.0.34||8.8.8.8||IN||www3.l.google.com.||A||173.194.67.101||299||1 1427219860.849959||10.0.0.34||8.8.8.8||IN||www3.l.google.com.||A||173.194.67.102||299||1 1427219860.849959||10.0.0.34||8.8.8.8||IN||www3.l.google.com.||A||173.194.67.100||299||1 1427219860.849959||10.0.0.34||8.8.8.8||IN||www3.l.google.com.||A||173.194.67.138||299||1 1427219860.849959||10.0.0.34||8.8.8.8||IN||www3.l.google.com.||A||173.194.67.113||299||1 1427219860.978293||10.0.0.34||8.8.8.8||IN||www3.l.google.com.||AAAA||2a00:1450:400c:c05::66||135||1 1427219889.447746||10.0.0.34||8.8.8.8||IN||tiles.r53-2.services.mozilla.com.||A||52.10.150.108||37||1 1427219889.447746||10.0.0.34||8.8.8.8||IN||tiles.r53-2.services.mozilla.com.||A||54.69.234.30||37||1 1427219890.619572||10.0.0.34||8.8.8.8||IN||www-google-analytics.l.google.com.||A||64.233.167.102||28||1 1427219890.619572||10.0.0.34||8.8.8.8||IN||www-google-analytics.l.google.com.||A||64.233.167.100||28||1 1427219890.619572||10.0.0.34||8.8.8.8||IN||www-google-analytics.l.google.com.||A||64.233.167.101||28||1 1427219890.619572||10.0.0.34||8.8.8.8||IN||www-google-analytics.l.google.com.||A||64.233.167.113||28||1 1427219890.619572||10.0.0.34||8.8.8.8||IN||www-google-analytics.l.google.com.||A||64.233.167.139||28||1 1427219890.619572||10.0.0.34||8.8.8.8||IN||www-google-analytics.l.google.com.||A||64.233.167.138||28||1 1427219890.762808||10.0.0.34||8.8.8.8||IN||www.gstatic.com.||AAAA||2a00:1450:400c:c05::5e||299||1 1427219890.978383||10.0.0.34||8.8.8.8||IN||csi.gstatic.com.||A||173.194.113.88||44||1 1427219890.978383||10.0.0.34||8.8.8.8||IN||csi.gstatic.com.||A||173.194.113.79||44||1 1427219890.978383||10.0.0.34||8.8.8.8||IN||csi.gstatic.com.||A||173.194.113.95||44||1 1427219890.978383||10.0.0.34||8.8.8.8||IN||csi.gstatic.com.||A||173.194.113.87||44||1 1427219896.088274||10.0.0.34||8.8.8.8||IN||csi.gstatic.com.||AAAA||2a00:1450:4001:804::100f||39||1 1427220097.903225||10.0.0.34||8.8.8.8||IN||csi.gstatic.com.||A||74.125.24.94||114||1 1427220097.903225||10.0.0.34||8.8.8.8||IN||csi.gstatic.com.||A||74.125.24.120||114||1 1427220097.905747||10.0.0.34||8.8.8.8||IN||csi.gstatic.com.||A||216.58.211.131||145||1 1427220098.030517||10.0.0.34||8.8.8.8||IN||csi.gstatic.com.||AAAA||2a00:1450:4004:800::2003||184||1 1427220233.524905||10.0.0.34||8.8.8.8||IN||www-google-analytics.l.google.com.||AAAA||2a00:1450:400c:c05::65||200||1 1427220233.527404||10.0.0.34||8.8.8.8||IN||plus.l.google.com.||AAAA||2a00:1450:400c:c05::66||221||1 1427220235.757134||10.0.0.34||8.8.8.8||IN||googleapis.l.google.com.||A||173.194.67.95||56||1 1427220235.936158||10.0.0.34||8.8.8.8||IN||maps.google.com.||AAAA||2a00:1450:400c:c05::8a||12||1 1427220235.944006||10.0.0.34||8.8.8.8||IN||googleapis.l.google.com.||AAAA||2a00:1450:400c:c01::5f||299||1 1427220236.808728||10.0.0.34||8.8.8.8||IN||accounts.l.google.com.||A||173.194.67.84||215||1 1427220237.606177||10.0.0.34||8.8.8.8||IN||a2047.dspl.akamai.net.||A||2.16.216.88||16||1 1427220237.606177||10.0.0.34||8.8.8.8||IN||a2047.dspl.akamai.net.||A||2.16.216.147||16||1 1427220237.606177||10.0.0.34||8.8.8.8||IN||a2047.dspl.akamai.net.||A||2.16.216.138||16||1 1427220237.606177||10.0.0.34||8.8.8.8||IN||a2047.dspl.akamai.net.||A||2.16.216.161||16||1 1427220237.606177||10.0.0.34||8.8.8.8||IN||a2047.dspl.akamai.net.||A||2.16.216.91||16||1 1427220237.606177||10.0.0.34||8.8.8.8||IN||a2047.dspl.akamai.net.||A||2.16.216.162||16||1 1427220237.606177||10.0.0.34||8.8.8.8||IN||a2047.dspl.akamai.net.||A||2.16.216.114||16||1 1427220237.606177||10.0.0.34||8.8.8.8||IN||a2047.dspl.akamai.net.||A||2.16.216.105||16||1 1427220237.606177||10.0.0.34||8.8.8.8||IN||a2047.dspl.akamai.net.||A||2.16.216.121||16||1 1427220237.620474||10.0.0.34||8.8.8.8||IN||a2047.dspl.akamai.net.||A||2.16.216.131||19||1 1427220237.620474||10.0.0.34||8.8.8.8||IN||a2047.dspl.akamai.net.||A||2.16.216.152||19||1 1427220237.620474||10.0.0.34||8.8.8.8||IN||a2047.dspl.akamai.net.||A||2.16.216.99||19||1 1427220237.620474||10.0.0.34||8.8.8.8||IN||a2047.dspl.akamai.net.||A||2.16.216.155||19||1 1427220237.620474||10.0.0.34||8.8.8.8||IN||a2047.dspl.akamai.net.||A||2.16.216.144||19||1 1427220237.620474||10.0.0.34||8.8.8.8||IN||a2047.dspl.akamai.net.||A||2.16.216.120||19||1 1427220237.620474||10.0.0.34||8.8.8.8||IN||a2047.dspl.akamai.net.||A||2.16.216.89||19||1 1427220237.620474||10.0.0.34||8.8.8.8||IN||a2047.dspl.akamai.net.||A||2.16.216.107||19||1 1427220237.620474||10.0.0.34||8.8.8.8||IN||a2047.dspl.akamai.net.||A||2.16.216.129||19||1 1427220237.742205||10.0.0.34||8.8.8.8||IN||a2047.dspl.akamai.net.||AAAA||2a02:26f0:8f::17d4:6d59||1||1 1427220237.742205||10.0.0.34||8.8.8.8||IN||a2047.dspl.akamai.net.||AAAA||2a02:26f0:8f::17d4:6d58||1||1 1427220237.742205||10.0.0.34||8.8.8.8||IN||a2047.dspl.akamai.net.||AAAA||2a02:26f0:8f::17d4:6d4b||1||1 1427220241.564712||10.0.0.34||8.8.8.8||IN||googleapis.l.google.com.||A||74.125.206.95||299||1 1427220241.695458||10.0.0.34||8.8.8.8||IN||googleapis.l.google.com.||AAAA||2a00:1450:400c:c05::5f||32||1 1427220285.447029||10.0.0.34||8.8.8.8||IN||googlemail.l.google.com.||AAAA||2a00:1450:400c:c0a::53||62||1 1427220297.228784||10.0.0.34||8.8.8.8||IN||youtube-ui.l.google.com.||AAAA||2a00:1450:400c:c0a::88||200||1 1427220298.570159||10.0.0.34||8.8.8.8||IN||www.google.com.||AAAA||2a00:1450:400c:c0a::6a||195||1 1427220298.753207||10.0.0.34||8.8.8.8||IN||digg.com.||A||50.18.188.137||13||1 1427220311.788067||10.0.0.34||8.8.8.8||IN||play.l.google.com.||AAAA||2a00:1450:400c:c05::65||299||1 1427220423.341074||10.0.0.34||8.8.8.8||IN||inputtools.google.com.||CNAME||www4.l.google.com.||21599||1 1427220423.341074||10.0.0.34||8.8.8.8||IN||www4.l.google.com.||A||173.194.67.118||299||1 1427220423.473422||10.0.0.34||8.8.8.8||IN||www4.l.google.com.||AAAA||2a00:1450:400c:c05::76||299||1 1427220479.813824||10.0.0.34||8.8.8.8||IN||www-google-analytics.l.google.com.||AAAA||2a00:1450:400c:c0a::64||198||1 1427220678.024081||10.0.0.34||8.8.8.8||IN||drive.google.com.||A||173.194.67.113||299||1 1427220678.024081||10.0.0.34||8.8.8.8||IN||drive.google.com.||A||173.194.67.139||299||1 1427220678.024081||10.0.0.34||8.8.8.8||IN||drive.google.com.||A||173.194.67.100||299||1 1427220678.024081||10.0.0.34||8.8.8.8||IN||drive.google.com.||A||173.194.67.102||299||1 1427220678.024081||10.0.0.34||8.8.8.8||IN||drive.google.com.||A||173.194.67.101||299||1 1427220678.024081||10.0.0.34||8.8.8.8||IN||drive.google.com.||A||173.194.67.138||299||1 1427220678.154191||10.0.0.34||8.8.8.8||IN||drive.google.com.||AAAA||2a00:1450:400c:c05::66||299||1 1427220684.277874||10.0.0.34||8.8.8.8||IN||talkgadget.l.google.com.||AAAA||2a00:1450:400c:c05::8a||299||1 1427221354.473654||10.0.0.34||8.8.8.8||IN||login.skype-apps.akadns.net.||A||91.190.218.34||299||1 1427221358.450108||10.0.0.34||8.8.8.8||IN||login.live.com.||CNAME||login.live.com.nsatc.net.||2013||1 1427221358.450108||10.0.0.34||8.8.8.8||IN||login.live.com.nsatc.net.||A||131.253.61.84||5||1 1427221358.450108||10.0.0.34||8.8.8.8||IN||login.live.com.nsatc.net.||A||131.253.61.100||5||1 1427221358.450108||10.0.0.34||8.8.8.8||IN||login.live.com.nsatc.net.||A||131.253.61.98||5||1 1427221358.450108||10.0.0.34||8.8.8.8||IN||login.live.com.nsatc.net.||A||131.253.61.80||5||1 1427221361.071380||10.0.0.34||8.8.8.8||IN||auth.gfx.ms.||CNAME||auth.msa.akadns.net.||2784||1 1427221361.071380||10.0.0.34||8.8.8.8||IN||auth.msa.akadns.net.||CNAME||auth.gfx.ms.edgekey.net.||299||1 1427221361.071380||10.0.0.34||8.8.8.8||IN||auth.gfx.ms.edgekey.net.||CNAME||e7502.ce.akamaiedge.net.||257||1 1427221361.071380||10.0.0.34||8.8.8.8||IN||e7502.ce.akamaiedge.net.||A||23.57.104.70||19||1 1427221368.213032||10.0.0.34||8.8.8.8||IN||skype.com.ssl.d2.sc.omtrdc.net.||A||63.140.60.190||426||1 1427221452.472054||10.0.0.34||8.8.8.8||IN||play.l.google.com.||AAAA||2a00:1450:400c:c05::8a||299||1 1427221499.964867||10.0.0.34||8.8.8.8||IN||sb.l.google.com.||A||173.194.67.136||299||1 1427221499.964867||10.0.0.34||8.8.8.8||IN||sb.l.google.com.||A||173.194.67.190||299||1 1427221499.964867||10.0.0.34||8.8.8.8||IN||sb.l.google.com.||A||173.194.67.91||299||1 1427221499.964867||10.0.0.34||8.8.8.8||IN||sb.l.google.com.||A||173.194.67.93||299||1 1427221500.460074||10.0.0.34||8.8.8.8||IN||safebrowsing.cache.l.google.com.||AAAA||2a00:1450:400c:c0a::71||255||1 1427221500.855494||10.0.0.34||8.8.8.8||IN||safebrowsing.cache.l.google.com.||AAAA||2a00:1450:400c:c0a::66||3||1 1427221701.207459||10.0.0.34||8.8.8.8||IN||0.client-channel.google.com.||AAAA||2a00:1450:400c:c0a::bd||31||1 1427222106.402007||10.0.0.34||8.8.8.8||IN||wms3.zoho.com.||CNAME||wms.zoho.com.||616||1 1427222208.414309||10.0.0.34||8.8.8.8||IN||wms4.zoho.com.||CNAME||wms.zoho.com.||478||1 1427222309.742668||10.0.0.34||8.8.8.8||IN||wms5.zoho.com.||CNAME||wms.zoho.com.||696||1 1427222412.245426||10.0.0.34||8.8.8.8||IN||wms6.zoho.com.||CNAME||wms.zoho.com.||256||1 1427222445.198140||10.0.0.34||8.8.8.8||IN||web.any.do.||CNAME||nagano-4584.herokussl.com.||89||1 1427222445.198140||10.0.0.34||8.8.8.8||IN||nagano-4584.herokussl.com.||CNAME||elb056509-258754825.us-east-1.elb.amazonaws.com.||413||1 1427222445.198140||10.0.0.34||8.8.8.8||IN||elb056509-258754825.us-east-1.elb.amazonaws.com.||A||174.129.27.79||14||1 1427222445.198140||10.0.0.34||8.8.8.8||IN||elb056509-258754825.us-east-1.elb.amazonaws.com.||A||54.225.136.153||14||1 1427222445.198140||10.0.0.34||8.8.8.8||IN||elb056509-258754825.us-east-1.elb.amazonaws.com.||A||50.17.232.103||14||1 1427222447.369470||10.0.0.34||8.8.8.8||IN||cdn.mathjax.org.||A||162.159.240.204||299||1 1427222447.369470||10.0.0.34||8.8.8.8||IN||cdn.mathjax.org.||A||162.159.241.204||299||1 1427222447.457029||10.0.0.34||8.8.8.8||IN||googleadapis.l.google.com.||A||173.194.67.95||222||1 1427222448.156254||10.0.0.34||8.8.8.8||IN||platform.twitter.com.||CNAME||platform.twitter.com.tw.map.fastly.net.||3||1 1427222448.156254||10.0.0.34||8.8.8.8||IN||platform.twitter.com.tw.map.fastly.net.||A||199.96.57.6||15990||1 1427222448.694080||10.0.0.34||8.8.8.8||IN||cdn.syndication.twimg.com.||CNAME||syndication.twimg.com.||41||1 1427222448.694080||10.0.0.34||8.8.8.8||IN||syndication.twimg.com.||A||199.16.156.241||7||1 1427222448.694080||10.0.0.34||8.8.8.8||IN||syndication.twimg.com.||A||199.16.157.105||7||1 1427222449.871194||10.0.0.34||8.8.8.8||IN||syndication.twitter.com.||A||199.16.157.105||11||1 1427222449.871194||10.0.0.34||8.8.8.8||IN||syndication.twitter.com.||A||199.16.156.241||11||1 1427222450.382011||10.0.0.34||8.8.8.8||IN||nlnet.nl.||A||193.200.132.212||13166||1 1427222450.488355||10.0.0.34||8.8.8.8||IN||mcfp.felk.cvut.cz.||A||147.32.83.56||21599||1 1427222450.599051||10.0.0.34||8.8.8.8||IN||agents.felk.cvut.cz.||A||147.32.80.88||21599||1 1427222450.620811||10.0.0.34||8.8.8.8||IN||nlnet.nl.||AAAA||2a02:2308:10::10:1||21599||1 1427222450.751378||10.0.0.34||8.8.8.8||IN||www.researchgate.net.||A||69.174.243.183||1882||1 1427222450.874691||10.0.0.34||8.8.8.8||IN||github.com.||A||192.30.252.131||21||1 1427222451.014241||10.0.0.34||8.8.8.8||IN||getpelican.com.||A||195.154.194.139||2284||1 1427222451.178651||10.0.0.34||8.8.8.8||IN||foundation.zurb.com.||A||104.20.4.2||299||1 1427222451.178651||10.0.0.34||8.8.8.8||IN||foundation.zurb.com.||A||104.20.5.2||299||1 1427222451.305396||10.0.0.34||8.8.8.8||IN||hamaluik.com.||A||208.113.162.46||14399||1 1427222451.403236||10.0.0.34||8.8.8.8||IN||t.co.||A||199.16.156.75||4||1 1427222451.403236||10.0.0.34||8.8.8.8||IN||t.co.||A||199.16.156.11||4||1 1427222451.657524||10.0.0.34||8.8.8.8||IN||copperdroid.isg.rhul.ac.uk.||CNAME||dev.isg.rhul.ac.uk.||21599||1 1427222451.657524||10.0.0.34||8.8.8.8||IN||dev.isg.rhul.ac.uk.||A||134.219.148.8||21599||1 1427222451.679859||10.0.0.34||8.8.8.8||IN||www.virustotal.com.||CNAME||ghs-svc-https-c46.ghs-ssl.googlehosted.com.||299||1 1427222451.679859||10.0.0.34||8.8.8.8||IN||ghs-svc-https-c46.ghs-ssl.googlehosted.com.||A||74.125.34.46||299||1 1427222514.625677||10.0.0.34||8.8.8.8||IN||wms7.zoho.com.||CNAME||wms.zoho.com.||715||1 1427222591.569383||10.0.0.34||8.8.8.8||IN||play.l.google.com.||AAAA||2a00:1450:400c:c0a::65||273||1 1427222615.880938||10.0.0.34||8.8.8.8||IN||wms8.zoho.com.||CNAME||wms.zoho.com.||217||1 1427222716.968752||10.0.0.34||8.8.8.8||IN||wms9.zoho.com.||CNAME||wms.zoho.com.||899||1 1427222742.437217||10.0.0.34||8.8.8.8||IN||plus.google.com.||AAAA||2a00:1450:400c:c0a::65||80||1 1427222742.622728||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||AAAA||2a00:1450:4005:801::1009||16||1 1427222794.830878||10.0.0.34||8.8.8.8||IN||www-gm-opensocial.googleusercontent.com.||CNAME||googlehosted.l.googleusercontent.com.||21599||1 1427223273.092264||10.0.0.34||8.8.8.8||IN||plus.google.com.||AAAA||2a00:1450:400c:c0a::8b||289||1 1427223397.018154||10.0.0.34||8.8.8.8||IN||sb.l.google.com.||AAAA||2a00:1450:400c:c05::5d||299||1 1427224479.020498||10.0.0.34||8.8.8.8||IN||thepiratebay.cr.||A||108.162.206.132||299||1 1427224479.020498||10.0.0.34||8.8.8.8||IN||thepiratebay.cr.||A||108.162.205.132||299||1 1427224479.176465||10.0.0.34||8.8.8.8||IN||thepiratebay.cr.||AAAA||2400:cb00:2048:1::6ca2:cd84||299||1 1427224479.176465||10.0.0.34||8.8.8.8||IN||thepiratebay.cr.||AAAA||2400:cb00:2048:1::6ca2:ce84||299||1 1427224483.475750||10.0.0.34||8.8.8.8||IN||c1.popads.net.||CNAME||487998493.r.cdn77.net.||4114||1 1427224483.475750||10.0.0.34||8.8.8.8||IN||487998493.r.cdn77.net.||A||185.59.223.10||91||1 1427224483.475750||10.0.0.34||8.8.8.8||IN||487998493.r.cdn77.net.||A||46.234.113.55||91||1 1427224483.475750||10.0.0.34||8.8.8.8||IN||487998493.r.cdn77.net.||A||37.235.107.10||91||1 1427224486.412311||10.0.0.34||8.8.8.8||IN||www.promobay.org.||A||216.185.102.21||1991||1 1427224486.583882||10.0.0.34||8.8.8.8||IN||www.promobay.org.||AAAA||2401:c900:1101:54::1c||3599||1 1427224488.774653||10.0.0.34||8.8.8.8||IN||hstpnetwork.com.||A||188.165.55.191||2336||1 1427224489.329683||10.0.0.34||8.8.8.8||IN||sender.themidnightmatulas.com.||A||188.165.55.191||3031||1 1427224490.670108||10.0.0.34||8.8.8.8||IN||www.sports747.com.||A||87.98.133.22||105||1 1427224491.104892||10.0.0.34||8.8.8.8||IN||googleapis.l.google.com.||A||64.233.166.95||223||1 1427224491.121155||10.0.0.34||8.8.8.8||IN||online.ladbrokes.com.||CNAME||lbr-prod-de1-1134060967.eu-west-1.elb.amazonaws.com.||118||1 1427224491.121155||10.0.0.34||8.8.8.8||IN||lbr-prod-de1-1134060967.eu-west-1.elb.amazonaws.com.||A||54.194.50.127||59||1 1427224491.121155||10.0.0.34||8.8.8.8||IN||lbr-prod-de1-1134060967.eu-west-1.elb.amazonaws.com.||A||54.229.118.250||59||1 1427224491.138690||10.0.0.34||8.8.8.8||IN||affiliatehub.skybet.com.||CNAME||skybet1.iaoffers.com.||20679||1 1427224491.451558||10.0.0.34||8.8.8.8||IN||piratebrowser.com.||A||104.31.83.82||294||1 1427224491.451558||10.0.0.34||8.8.8.8||IN||piratebrowser.com.||A||104.31.82.82||294||1 1427224491.605212||10.0.0.34||8.8.8.8||IN||piratebrowser.com.||AAAA||2400:cb00:2048:1::681f:5352||299||1 1427224491.605212||10.0.0.34||8.8.8.8||IN||piratebrowser.com.||AAAA||2400:cb00:2048:1::681f:5252||299||1 1427224501.340605||10.0.0.34||8.8.8.8||IN||thepiratebay.se.||AAAA||2400:cb00:2048:1::adf5:3c92||29||1 1427224501.340605||10.0.0.34||8.8.8.8||IN||thepiratebay.se.||AAAA||2400:cb00:2048:1::adf5:3d92||29||1 1427224508.563667||10.0.0.34||8.8.8.8||IN||ads.exoclick.com.||CNAME||cs294.wac.edgecastcdn.net.||14517||1 1427224508.563667||10.0.0.34||8.8.8.8||IN||cs294.wac.edgecastcdn.net.||A||68.232.35.135||3510||1 1427224508.731705||10.0.0.34||8.8.8.8||IN||cs294.wac.edgecastcdn.net.||AAAA||2606:2800:234:2287:1afe:21b6:468:be8||3599||1 1427224509.566654||10.0.0.34||8.8.8.8||IN||syndication.exoclick.com.||A||64.111.199.222||898||1 1427224510.840574||10.0.0.34||8.8.8.8||IN||i4track.net.||A||54.75.225.199||1002||1 1427224511.255199||10.0.0.34||8.8.8.8||IN||www.fashion-method.com.||A||104.28.30.103||299||1 1427224511.255199||10.0.0.34||8.8.8.8||IN||www.fashion-method.com.||A||104.28.31.103||299||1 1427224511.793375||10.0.0.34||8.8.8.8||IN||www.googleadservices.com.||CNAME||pagead.l.doubleclick.net.||89||1 1427224511.793375||10.0.0.34||8.8.8.8||IN||pagead.l.doubleclick.net.||A||64.233.167.156||150||1 1427224511.793375||10.0.0.34||8.8.8.8||IN||pagead.l.doubleclick.net.||A||64.233.167.154||150||1 1427224511.793375||10.0.0.34||8.8.8.8||IN||pagead.l.doubleclick.net.||A||64.233.167.157||150||1 1427224511.793375||10.0.0.34||8.8.8.8||IN||pagead.l.doubleclick.net.||A||64.233.167.155||150||1 1427224511.889366||10.0.0.34||8.8.8.8||IN||static-ssl.exoclick.com.||CNAME||cs294.wac.edgecastcdn.net.||15258||1 1427224511.932559||10.0.0.34||8.8.8.8||IN||adstract.adk2.co.||CNAME||d2ljjcu1g1n93l.cloudfront.net.||54||1 1427224512.408046||10.0.0.34||8.8.8.8||IN||adstract.adk2x.com.||CNAME||a.adk2x.com.||40||1 1427224512.408046||10.0.0.34||8.8.8.8||IN||a.adk2x.com.||A||192.158.30.4||108||1 1427224512.408046||10.0.0.34||8.8.8.8||IN||a.adk2x.com.||A||192.158.29.93||108||1 1427224512.408046||10.0.0.34||8.8.8.8||IN||a.adk2x.com.||A||146.148.23.76||108||1 1427224512.408046||10.0.0.34||8.8.8.8||IN||a.adk2x.com.||A||130.211.107.105||108||1 1427224512.408046||10.0.0.34||8.8.8.8||IN||a.adk2x.com.||A||146.148.114.26||108||1 1427224512.408046||10.0.0.34||8.8.8.8||IN||a.adk2x.com.||A||23.251.132.112||108||1 1427224512.408046||10.0.0.34||8.8.8.8||IN||a.adk2x.com.||A||146.148.120.29||108||1 1427224512.408046||10.0.0.34||8.8.8.8||IN||a.adk2x.com.||A||104.155.8.37||108||1 1427224512.408046||10.0.0.34||8.8.8.8||IN||a.adk2x.com.||A||104.155.14.142||108||1 1427224512.408046||10.0.0.34||8.8.8.8||IN||a.adk2x.com.||A||192.158.31.95||108||1 1427224512.408046||10.0.0.34||8.8.8.8||IN||a.adk2x.com.||A||192.158.29.20||108||1 1427224512.408046||10.0.0.34||8.8.8.8||IN||a.adk2x.com.||A||192.158.29.192||108||1 1427224512.408046||10.0.0.34||8.8.8.8||IN||a.adk2x.com.||A||146.148.13.94||108||1 1427224512.408046||10.0.0.34||8.8.8.8||IN||a.adk2x.com.||A||146.148.6.235||108||1 1427224512.408046||10.0.0.34||8.8.8.8||IN||a.adk2x.com.||A||146.148.3.144||108||1 1427224516.803381||10.0.0.34||8.8.8.8||IN||app.getresponse.com.||A||207.8.198.26||294||1 1427224516.884954||10.0.0.34||8.8.8.8||IN||p.adpdx.com.||A||104.197.11.112||6||1 1427224516.918357||10.0.0.34||8.8.8.8||IN||d2nq0f8d9ofdwv.cloudfront.net.||A||54.230.95.143||59||1 1427224516.918357||10.0.0.34||8.8.8.8||IN||d2nq0f8d9ofdwv.cloudfront.net.||A||54.230.93.134||59||1 1427224516.918357||10.0.0.34||8.8.8.8||IN||d2nq0f8d9ofdwv.cloudfront.net.||A||54.230.93.65||59||1 1427224516.918357||10.0.0.34||8.8.8.8||IN||d2nq0f8d9ofdwv.cloudfront.net.||A||54.230.95.69||59||1 1427224516.918357||10.0.0.34||8.8.8.8||IN||d2nq0f8d9ofdwv.cloudfront.net.||A||54.230.95.221||59||1 1427224516.918357||10.0.0.34||8.8.8.8||IN||d2nq0f8d9ofdwv.cloudfront.net.||A||216.137.61.245||59||1 1427224516.918357||10.0.0.34||8.8.8.8||IN||d2nq0f8d9ofdwv.cloudfront.net.||A||54.230.94.194||59||1 1427224516.918357||10.0.0.34||8.8.8.8||IN||d2nq0f8d9ofdwv.cloudfront.net.||A||216.137.61.242||59||1 1427224521.920237||10.0.0.34||8.8.4.4||IN||e0c8a237dc02264dcf1d3df6c7c0cfa6.adpdx.com.||CNAME||du8c67r7jnc1h.cloudfront.net.||59||1 1427224532.812682||10.0.0.34||8.8.8.8||IN||transmission-control.googlecode.com.||CNAME||googlecode.l.googleusercontent.com.||21599||1 1427224532.812682||10.0.0.34||8.8.8.8||IN||googlecode.l.googleusercontent.com.||AAAA||2a00:1450:400c:c05::52||299||1 1427224560.038891||10.0.0.34||8.8.8.8||IN||code.google.com.||CNAME||code.l.google.com.||21599||1 1427224560.038891||10.0.0.34||8.8.8.8||IN||code.l.google.com.||AAAA||2a00:1450:400c:c05::8b||299||1 1427224646.755673||10.0.0.34||8.8.8.8||IN||thepiratebay.se.||A||173.245.61.146||29||1 1427224646.755673||10.0.0.34||8.8.8.8||IN||thepiratebay.se.||A||173.245.60.146||29||1 1427220436.523711||10.0.0.34||8.8.8.8||IN||media.licdn.com.||CNAME||glb-dcdn.media.licdn.com.||299||9 1427224512.596516||10.0.0.34||8.8.8.8||IN||adstract.adk2x.com.||CNAME||a.adk2x.com.||40||1 1427219755.358048||10.0.0.34||8.8.8.8||IN||gtssl2-ocsp.geotrust.com.||CNAME||ocsp.ws.symantec.com.edgekey.net.||302||1 1427220357.999367||10.0.0.34||8.8.8.8||IN||oauth.googleusercontent.com.||CNAME||googlehosted.l.googleusercontent.com.||21599||7 1427218220.673971||10.0.0.34||8.8.8.8||IN||s2.symcb.com.||CNAME||ocsp.ws.symantec.com.edgekey.net.||1902||2 1427220235.793410||10.0.0.34||8.8.8.8||IN||maps.google.com.||A||173.194.67.139||299||2 1427220235.793410||10.0.0.34||8.8.8.8||IN||maps.google.com.||A||173.194.67.100||299||2 1427220235.793410||10.0.0.34||8.8.8.8||IN||maps.google.com.||A||173.194.67.102||299||2 1427220235.793410||10.0.0.34||8.8.8.8||IN||maps.google.com.||A||173.194.67.101||299||2 1427220235.793410||10.0.0.34||8.8.8.8||IN||maps.google.com.||A||173.194.67.138||299||2 1427220235.793410||10.0.0.34||8.8.8.8||IN||maps.google.com.||A||173.194.67.113||299||2 1427218631.189139||10.0.0.34||8.8.8.8||IN||www.microsoftstore.com.edgekey.net.||CNAME||e3591.a.akamaiedge.net.||20610||1 1427224527.489616||10.0.0.34||8.8.8.8||IN||tiles.services.mozilla.com.||CNAME||tiles.r53-2.services.mozilla.com.||296||21 1427222472.871520||10.0.0.34||8.8.8.8||IN||lh5.googleusercontent.com.||CNAME||googlehosted.l.googleusercontent.com.||21577||5 1427220436.342338||10.0.0.34||8.8.8.8||IN||static.licdn.com.||CNAME||glb-dcdn.static.licdn.com.||244||10 1427224624.208732||10.0.0.34||8.8.8.8||IN||wms.zoho.com.||A||74.201.154.191||899||108 1427218655.490032||10.0.0.34||8.8.8.8||IN||survey.122.2o7.net.||CNAME||survey.122.2o7.net.edgekey.net.||578||1 1427218642.523006||10.0.0.34||8.8.8.8||IN||gw.symcd.com.||CNAME||ocsp.ws.symantec.com.edgekey.net.||2742||1 1427222448.314835||10.0.0.34||8.8.8.8||IN||fonts.gstatic.com.||CNAME||gstaticadssl.l.google.com.||250||4 1427218626.617717||10.0.0.34||8.8.8.8||IN||skypeassets.com.edgesuite.net.globalredir.akadns.net.||CNAME||a1896.b.akamai.net.||3599||1 1427223934.101771||10.0.0.34||8.8.4.4||IN||twitter.com.||A||199.16.156.102||29||23 1427223934.101771||10.0.0.34||8.8.4.4||IN||twitter.com.||A||199.16.156.38||29||22 1427223934.101771||10.0.0.34||8.8.4.4||IN||twitter.com.||A||199.16.156.230||29||20 1427222450.959689||10.0.0.34||8.8.8.8||IN||twitter.com.||A||199.16.156.6||29||15 1427223934.101771||10.0.0.34||8.8.4.4||IN||twitter.com.||A||199.16.156.70||29||25 1427222450.959689||10.0.0.34||8.8.8.8||IN||twitter.com.||A||199.16.156.198||29||25 1427218234.168349||10.0.0.34||8.8.8.8||IN||fbcdn-sphotos-e-a.akamaihd.net.edgesuite.net.||CNAME||a1005.dspw42.akamai.net.||203||1 1427224491.308670||10.0.0.34||8.8.8.8||IN||online.ladbrokes.com.||CNAME||lbr-prod-de1-1134060967.eu-west-1.elb.amazonaws.com.||291||1 1427222379.276383||10.0.0.34||8.8.8.8||IN||wms5.zoho.com.||CNAME||wms.zoho.com.||696||7 1427220300.903739||10.0.0.34||8.8.8.8||IN||www.petrkoukal.com.||CNAME||php5.io.cz.||7199||4 1427220215.688299||10.0.0.34||8.8.8.8||IN||2.client-channel.google.com.||AAAA||2a00:1450:400c:c05::bd||299||11 1427220215.558372||10.0.0.34||8.8.8.8||IN||2.client-channel.google.com.||A||173.194.67.189||299||9 1427221352.397566||10.0.0.34||8.8.8.8||IN||secure.skype.com.||CNAME||secure.skype-apps.akadns.net.||298||5 1427223720.941247||10.0.0.34||8.8.8.8||IN||projects-468677000000015005.wiki.zoho.com.||A||74.201.154.43||899||19 1427222717.065115||10.0.0.34||8.8.8.8||IN||js.zohostatic.com.||CNAME||static.zoho.com.||1593||21 1427217812.900088||10.0.0.34||8.8.8.8||IN||aus4.mozilla.org.||CNAME||aus4.vips.phx1.mozilla.com.||6||1 1427220477.422536||10.0.0.34||8.8.8.8||IN||abs.twimg.com.||CNAME||wildcard-eb.twimg.com.||24||3 1427220423.473422||10.0.0.34||8.8.8.8||IN||inputtools.google.com.||CNAME||www4.l.google.com.||21599||1 1427220298.000030||10.0.0.34||8.8.8.8||IN||www.vaseliga.cz.||CNAME||vaseliga.cz.||359||13 1427224491.231265||10.0.0.34||8.8.8.8||IN||googleapis.l.google.com.||AAAA||2a00:1450:400c:c05::5f||228||1 1427220241.569282||10.0.0.34||8.8.8.8||IN||googleapis.l.google.com.||A||173.194.66.95||299||2 1427218980.000483||10.0.0.34||8.8.8.8||IN||googleapis.l.google.com.||A||74.125.133.95||200||1 1427219846.606559||10.0.0.34||8.8.8.8||IN||googleapis.l.google.com.||AAAA||2a00:1450:400c:c03::5f||241||2 1427218979.991269||10.0.0.34||8.8.8.8||IN||googleapis.l.google.com.||AAAA||2a00:1450:400c:c02::5f||299||1 1427220298.690509||10.0.0.34||8.8.8.8||IN||api-688261400.us-west-1.elb.amazonaws.com.||A||50.18.179.76||23||1 1427220298.690509||10.0.0.34||8.8.8.8||IN||api-688261400.us-west-1.elb.amazonaws.com.||A||184.72.34.209||23||1 1427219895.954167||10.0.0.34||8.8.8.8||IN||csi.gstatic.com.||A||173.194.113.87||44||1 1427219895.954167||10.0.0.34||8.8.8.8||IN||csi.gstatic.com.||A||173.194.113.95||44||1 1427219895.954167||10.0.0.34||8.8.8.8||IN||csi.gstatic.com.||A||173.194.113.79||44||1 1427219895.954167||10.0.0.34||8.8.8.8||IN||csi.gstatic.com.||A||173.194.113.88||44||1 1427219180.266290||10.0.0.34||8.8.8.8||IN||csi.gstatic.com.||A||74.125.141.120||139||1 1427219180.266290||10.0.0.34||8.8.8.8||IN||csi.gstatic.com.||A||74.125.141.94||139||1 1427218630.275990||10.0.0.34||8.8.8.8||IN||office.microsoft.com.||CNAME||prod.ocsa.live.com.akadns.net.||285||1 1427219754.257360||10.0.0.34||8.8.8.8||IN||sb.scorecardresearch.com.edgekey.net.||CNAME||e2799.e7.akamaiedge.net.||20206||1 1427224511.931998||10.0.0.34||8.8.8.8||IN||googleadapis.l.google.com.||AAAA||2a00:1450:400c:c05::5f||299||3 1427220420.865269||10.0.0.34||8.8.8.8||IN||www.google.com.||AAAA||2a00:1450:400c:c0a::6a||195||3 1427220420.742454||10.0.0.34||8.8.8.8||IN||www.google.com.||A||64.233.167.103||292||13 1427220420.742454||10.0.0.34||8.8.8.8||IN||www.google.com.||A||64.233.167.147||292||13 1427220420.742454||10.0.0.34||8.8.8.8||IN||www.google.com.||A||64.233.167.104||292||13 1427220420.742454||10.0.0.34||8.8.8.8||IN||www.google.com.||A||64.233.167.99||292||13 1427220420.742454||10.0.0.34||8.8.8.8||IN||www.google.com.||A||64.233.167.106||292||13 1427220420.742454||10.0.0.34||8.8.8.8||IN||www.google.com.||A||64.233.167.105||292||13 1427219891.130854||10.0.0.34||8.8.8.8||IN||www.google.com.||AAAA||2a00:1450:400c:c05::6a||299||5 1427220352.762268||10.0.0.34||8.8.8.8||IN||www.google.com.||AAAA||2a00:1450:400c:c05::68||208||6 1427220355.431657||10.0.0.34||8.8.8.8||IN||www.google.com.||AAAA||2a00:1450:400c:c05::63||256||9 1427220367.161835||10.0.0.34||8.8.8.8||IN||www.google.com.||A||173.194.67.99||290||19 1427220367.161835||10.0.0.34||8.8.8.8||IN||www.google.com.||A||173.194.67.147||290||19 1427220367.161835||10.0.0.34||8.8.8.8||IN||www.google.com.||A||173.194.67.104||290||19 1427220367.161835||10.0.0.34||8.8.8.8||IN||www.google.com.||A||173.194.67.103||290||19 1427220367.161835||10.0.0.34||8.8.8.8||IN||www.google.com.||A||173.194.67.106||290||19 1427220367.161835||10.0.0.34||8.8.8.8||IN||www.google.com.||A||173.194.67.105||290||19 1427218959.807151||10.0.0.34||8.8.8.8||IN||www.google.com.||AAAA||2a00:1450:400c:c05::93||265||2 1427220301.617014||10.0.0.34||8.8.8.8||IN||star.c10r.facebook.com.||A||31.13.73.1||50||6 1427220301.738761||10.0.0.34||8.8.8.8||IN||star.c10r.facebook.com.||AAAA||2a03:2880:f000:1:face:b00c:0:1||54||7 1427218234.184845||10.0.0.34||8.8.8.8||IN||fbcdn-sphotos-d-a.akamaihd.net.||CNAME||fbcdn-sphotos-d-a.akamaihd.net.edgesuite.net.||205||1 1427219146.151835||10.0.0.34||8.8.8.8||IN||photos-3.dropbox.com.||CNAME||photos.dropbox.com.||200||6 1427221355.146728||10.0.0.34||8.8.8.8||IN||login.skype.com.||CNAME||login.skype-apps.akadns.net.||299||3 1427218628.939003||10.0.0.34||8.8.8.8||IN||c.live.com.||CNAME||c.live.com.nsatc.net.||1648||1 1427222449.878692||10.0.0.34||8.8.8.8||IN||wildcard-eb.twimg.com.||A||199.96.57.7||1797||32 1427217859.200121||10.0.0.34||8.8.8.8||IN||lh6.googleusercontent.com.||CNAME||googlehosted.l.googleusercontent.com.||21383||2 1427223397.747946||10.0.0.34||8.8.8.8||IN||safebrowsing.cache.l.google.com.||AAAA||2a00:1450:400c:c0a::66||226||2 1427223397.244963||10.0.0.34||8.8.8.8||IN||safebrowsing.cache.l.google.com.||A||74.125.71.113||214||5 1427223397.244963||10.0.0.34||8.8.8.8||IN||safebrowsing.cache.l.google.com.||A||74.125.71.139||214||5 1427223397.244963||10.0.0.34||8.8.8.8||IN||safebrowsing.cache.l.google.com.||A||74.125.71.102||214||5 1427223397.244963||10.0.0.34||8.8.8.8||IN||safebrowsing.cache.l.google.com.||A||74.125.71.100||214||5 1427223397.244963||10.0.0.34||8.8.8.8||IN||safebrowsing.cache.l.google.com.||A||74.125.71.101||214||5 1427223397.244963||10.0.0.34||8.8.8.8||IN||safebrowsing.cache.l.google.com.||A||74.125.71.138||214||5 1427223397.630161||10.0.0.34||8.8.8.8||IN||safebrowsing.cache.l.google.com.||A||64.233.167.113||280||4 1427223397.630161||10.0.0.34||8.8.8.8||IN||safebrowsing.cache.l.google.com.||A||64.233.167.102||280||4 1427223397.630161||10.0.0.34||8.8.8.8||IN||safebrowsing.cache.l.google.com.||A||64.233.167.100||280||4 1427223397.630161||10.0.0.34||8.8.8.8||IN||safebrowsing.cache.l.google.com.||A||64.233.167.101||280||4 1427223397.630161||10.0.0.34||8.8.8.8||IN||safebrowsing.cache.l.google.com.||A||64.233.167.139||280||4 1427223397.630161||10.0.0.34||8.8.8.8||IN||safebrowsing.cache.l.google.com.||A||64.233.167.138||280||4 1427219732.036755||10.0.0.34||8.8.8.8||IN||safebrowsing.cache.l.google.com.||AAAA||2a00:1450:400c:c0a::64||299||2 1427219542.911022||10.0.0.34||8.8.8.8||IN||mail-attachment.googleusercontent.com.||CNAME||googlehosted.l.googleusercontent.com.||21599||5 1427221354.483485||10.0.0.34||8.8.8.8||IN||login.skype-apps.akadns.net.||A||91.190.218.34||299||1 1427218631.018209||10.0.0.34||8.8.8.8||IN||www.bing.com.||CNAME||any.edge.bing.com.||359||1 1427224511.922608||10.0.0.34||8.8.8.8||IN||www.googleadservices.com.||CNAME||pagead.l.doubleclick.net.||89||1 1427220301.047501||10.0.0.34||8.8.8.8||IN||www.bambutik.cz.||A||91.239.202.151||19540||1 1427220301.509320||10.0.0.34||8.8.8.8||IN||www.bambutik.cz.||AAAA||2a00:1ed0:2:1:1:5bef:ca97:1||21599||2 1427224526.615642||10.0.0.34||8.8.8.8||IN||tiles.r53-2.services.mozilla.com.||A||54.69.234.30||50||7 1427224526.615642||10.0.0.34||8.8.8.8||IN||tiles.r53-2.services.mozilla.com.||A||52.10.150.108||50||6 1427224498.272942||10.0.0.34||8.8.8.8||IN||tiles.r53-2.services.mozilla.com.||A||54.69.103.231||53||11 1427224498.272942||10.0.0.34||8.8.8.8||IN||tiles.r53-2.services.mozilla.com.||A||54.68.215.111||53||11 1427224526.615642||10.0.0.34||8.8.8.8||IN||tiles.r53-2.services.mozilla.com.||A||54.149.213.208||53||12 1427224526.615642||10.0.0.34||8.8.8.8||IN||tiles.r53-2.services.mozilla.com.||A||54.148.133.107||37||3 1427224526.615642||10.0.0.34||8.8.8.8||IN||tiles.r53-2.services.mozilla.com.||A||54.148.62.49||53||8 1427224526.615642||10.0.0.34||8.8.8.8||IN||tiles.r53-2.services.mozilla.com.||A||54.149.205.171||53||11 1427224526.615642||10.0.0.34||8.8.8.8||IN||tiles.r53-2.services.mozilla.com.||A||54.148.248.5||53||7 1427224498.272942||10.0.0.34||8.8.8.8||IN||tiles.r53-2.services.mozilla.com.||A||54.68.169.172||53||11 1427224526.615642||10.0.0.34||8.8.8.8||IN||tiles.r53-2.services.mozilla.com.||A||54.148.150.206||28||2 1427224498.272942||10.0.0.34||8.8.8.8||IN||tiles.r53-2.services.mozilla.com.||A||54.201.23.64||53||11 1427221367.118574||10.0.0.34||8.8.8.8||IN||secure.skypeassets.com.||CNAME||secure.skypeassets.com.edgekey.net.||3287||4 1427222716.289703||10.0.0.34||8.8.8.8||IN||img.zohostatic.com.||CNAME||static.zoho.com.||1756||22 1427224624.336201||10.0.0.34||8.8.8.8||IN||wms9.zoho.com.||CNAME||wms.zoho.com.||899||69 1427220298.318879||10.0.0.34||8.8.8.8||IN||plus.l.google.com.||AAAA||2a00:1450:400c:c05::65||299||2 1427224461.767904||10.0.0.34||8.8.8.8||IN||plus.l.google.com.||AAAA||2a00:1450:400c:c05::71||299||4 1427220593.100239||10.0.0.34||8.8.8.8||IN||plus.l.google.com.||A||64.233.167.101||271||4 1427220593.100239||10.0.0.34||8.8.8.8||IN||plus.l.google.com.||A||64.233.167.139||271||4 1427220593.100239||10.0.0.34||8.8.8.8||IN||plus.l.google.com.||A||64.233.167.113||271||4 1427220593.100239||10.0.0.34||8.8.8.8||IN||plus.l.google.com.||A||64.233.167.138||271||4 1427220593.100239||10.0.0.34||8.8.8.8||IN||plus.l.google.com.||A||64.233.167.100||271||4 1427220593.100239||10.0.0.34||8.8.8.8||IN||plus.l.google.com.||A||64.233.167.102||271||4 1427224461.631505||10.0.0.34||8.8.8.8||IN||plus.l.google.com.||A||173.194.67.139||299||7 1427224461.631505||10.0.0.34||8.8.8.8||IN||plus.l.google.com.||A||173.194.67.102||299||7 1427224461.631505||10.0.0.34||8.8.8.8||IN||plus.l.google.com.||A||173.194.67.100||299||7 1427224461.631505||10.0.0.34||8.8.8.8||IN||plus.l.google.com.||A||173.194.67.138||299||7 1427224461.631505||10.0.0.34||8.8.8.8||IN||plus.l.google.com.||A||173.194.67.101||299||7 1427224461.631505||10.0.0.34||8.8.8.8||IN||plus.l.google.com.||A||173.194.67.113||299||7 1427221361.655995||10.0.0.34||8.8.8.8||IN||auth.gfx.ms.edgekey.net.||CNAME||e7502.ce.akamaiedge.net.||257||1 1427220297.358646||10.0.0.34||8.8.8.8||IN||linkuj.cz.||A||185.36.160.2||3505||2 1427219160.312297||10.0.0.34||8.8.8.8||IN||photos-5.dropbox.com.||CNAME||photos.dropbox.com.||124||4 1427220436.342338||10.0.0.34||8.8.8.8||IN||glb-dcdn.static.licdn.com.||CNAME||2-01-2c3e-000b.cdx.cedexis.net.||244||10 1427222451.877331||10.0.0.34||8.8.8.8||IN||copperdroid.isg.rhul.ac.uk.||CNAME||dev.isg.rhul.ac.uk.||21599||1 1427218627.371820||10.0.0.34||8.8.8.8||IN||i.microsoft.com.edgekey.net.||CNAME||e10719.dscg.akamaiedge.net.||14627||1 1427221351.769824||10.0.0.34||8.8.8.8||IN||secure.skype-apps.akadns.net.||A||91.190.218.18||899||2 1427220297.223209||10.0.0.34||8.8.8.8||IN||www.facebook.com.||CNAME||star.c10r.facebook.com.||3562||8 1427220297.127341||10.0.0.34||8.8.8.8||IN||vaseliga.cz.||A||93.185.111.86||359||9 1427224511.931998||10.0.0.34||8.8.8.8||IN||fonts.googleapis.com.||CNAME||googleadapis.l.google.com.||3599||4 1427224682.510236||10.0.0.34||8.8.8.8||IN||talkgadget.google.com.||CNAME||talkgadget.l.google.com.||21599||275 1427222277.737460||10.0.0.34||8.8.8.8||IN||wms4.zoho.com.||CNAME||wms.zoho.com.||478||7 1427220301.136397||10.0.0.34||8.8.8.8||IN||www.mundo.cz.||A||81.0.235.29||3599||1 1427220235.961196||10.0.0.34||8.8.8.8||IN||bootstrapcdn.jdorfman.netdna-cdn.com.||A||94.31.29.154||125||2 1427224651.732027||10.0.0.34||8.8.8.8||IN||thepiratebay.se.||A||173.245.60.146||29||1 1427224651.732027||10.0.0.34||8.8.8.8||IN||thepiratebay.se.||A||173.245.61.146||29||1 1427224651.872848||10.0.0.34||8.8.8.8||IN||thepiratebay.se.||AAAA||2400:cb00:2048:1::adf5:3d92||29||1 1427224651.872848||10.0.0.34||8.8.8.8||IN||thepiratebay.se.||AAAA||2400:cb00:2048:1::adf5:3c92||29||1 1427218629.847101||10.0.0.34||8.8.8.8||IN||go.skype.com.||CNAME||livegorouter.trafficmanager.net.||131||1 1427220299.517199||10.0.0.34||8.8.8.8||IN||loap.cz.||A||217.31.57.124||599||1 1427223397.747946||10.0.0.34||8.8.8.8||IN||safebrowsing-cache.google.com.||CNAME||safebrowsing.cache.l.google.com.||21555||18 1427220436.523711||10.0.0.34||8.8.8.8||IN||wildcard.licdn.com.edgekey.net.||CNAME||e9706.dscg.akamaiedge.net.||215||6 1427220155.503512||10.0.0.34||8.8.4.4||IN||clients.l.google.com.||A||173.194.44.66||125||1 1427220155.503512||10.0.0.34||8.8.4.4||IN||clients.l.google.com.||A||173.194.44.68||125||1 1427220155.503512||10.0.0.34||8.8.4.4||IN||clients.l.google.com.||A||173.194.44.78||125||1 1427220155.503512||10.0.0.34||8.8.4.4||IN||clients.l.google.com.||A||173.194.44.70||125||1 1427220155.503512||10.0.0.34||8.8.4.4||IN||clients.l.google.com.||A||173.194.44.69||125||1 1427220155.503512||10.0.0.34||8.8.4.4||IN||clients.l.google.com.||A||173.194.44.64||125||1 1427220155.503512||10.0.0.34||8.8.4.4||IN||clients.l.google.com.||A||173.194.44.72||125||1 1427220155.503512||10.0.0.34||8.8.4.4||IN||clients.l.google.com.||A||173.194.44.65||125||1 1427220155.503512||10.0.0.34||8.8.4.4||IN||clients.l.google.com.||A||173.194.44.67||125||1 1427220155.503512||10.0.0.34||8.8.4.4||IN||clients.l.google.com.||A||173.194.44.71||125||1 1427220155.503512||10.0.0.34||8.8.4.4||IN||clients.l.google.com.||A||173.194.44.73||125||1 1427223252.389749||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||AAAA||2a00:1450:400c:c0a::66||277||19 1427221276.838995||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||AAAA||2a00:1450:400c:c0a::64||290||4 1427223852.485941||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||AAAA||2a00:1450:400c:c05::66||299||20 1427223771.569904||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||AAAA||2a00:1450:400c:c0a::8b||247||11 1427224538.604753||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||AAAA||2a00:1450:400c:c0a::65||297||12 1427220699.563218||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||AAAA||2a00:1450:400c:c0a::8a||287||17 1427222052.397120||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||AAAA||2a00:1450:400c:c05::8a||299||17 1427222484.274477||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||AAAA||2a00:1450:400c:c05::71||299||22 1427224452.286394||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||A||64.233.167.113||289||69 1427224452.286394||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||A||64.233.167.101||289||69 1427224452.286394||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||A||64.233.167.100||289||69 1427224452.286394||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||A||64.233.167.139||289||69 1427224452.286394||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||A||64.233.167.138||289||69 1427224452.286394||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||A||64.233.167.102||289||69 1427223932.025129||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||AAAA||2a00:1450:400c:c05::65||299||59 1427224684.089026||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||A||173.194.67.113||299||178 1427224684.089026||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||A||173.194.67.139||299||178 1427224684.089026||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||A||173.194.67.138||299||178 1427224684.089026||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||A||173.194.67.101||299||178 1427224684.089026||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||A||173.194.67.102||299||178 1427224684.089026||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||A||173.194.67.100||299||178 1427221398.388160||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||AAAA||2a00:1450:400c:c0a::71||227||8 1427224452.410425||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||AAAA||2a00:1450:400c:c05::8b||299||29 1427224684.226640||10.0.0.34||8.8.8.8||IN||clients.l.google.com.||AAAA||2a00:1450:400c:c05::64||299||22 1427219755.313031||10.0.0.34||8.8.8.8||IN||clients2.google.com.||CNAME||clients.l.google.com.||299||3 1427220436.523711||10.0.0.34||8.8.8.8||IN||glb-dcdn.media.licdn.com.||CNAME||2-01-2c3e-000c.cdx.cedexis.net.||299||9 1427219754.690336||10.0.0.34||8.8.8.8||IN||vassg141.ocsp.omniroot.com.||CNAME||vassg.omniroot.com.edgesuite.net.||160||4 1427218630.477787||10.0.0.34||8.8.8.8||IN||www.microsoft.com-c.edgekey.net.||CNAME||www.microsoft.com-c.edgekey.net.globalredir.akadns.net.||2444||1 1427218630.950231||10.0.0.34||8.8.8.8||IN||www.msn.com.||CNAME||www-msn-com.a-0003.a-msedge.net.||55||1 1427220299.483019||10.0.0.34||8.8.8.8||IN||www.ittalents.cz.||A||93.185.111.80||3599||1 1427219160.172006||10.0.0.34||8.8.8.8||IN||photos-thumb-spdy.x.dropbox.com.||A||23.21.249.161||49||2 1427219160.172006||10.0.0.34||8.8.8.8||IN||photos-thumb-spdy.x.dropbox.com.||A||50.19.115.156||49||2 1427219160.172006||10.0.0.34||8.8.8.8||IN||photos-thumb-spdy.x.dropbox.com.||A||107.21.233.39||49||2 1427219144.850945||10.0.0.34||8.8.8.8||IN||photos-thumb-spdy.x.dropbox.com.||A||23.21.173.38||55||3 1427219144.850945||10.0.0.34||8.8.8.8||IN||photos-thumb-spdy.x.dropbox.com.||A||23.21.242.156||55||3 1427219144.850945||10.0.0.34||8.8.8.8||IN||photos-thumb-spdy.x.dropbox.com.||A||54.235.102.170||55||3 1427219146.020856||10.0.0.34||8.8.8.8||IN||photos-thumb-spdy.x.dropbox.com.||A||107.21.251.209||48||4 1427219146.020856||10.0.0.34||8.8.8.8||IN||photos-thumb-spdy.x.dropbox.com.||A||50.16.189.183||48||4 1427219146.020856||10.0.0.34||8.8.8.8||IN||photos-thumb-spdy.x.dropbox.com.||A||54.163.253.212||48||4 1427221366.478174||10.0.0.34||8.8.8.8||IN||e7766.b.akamaiedge.net.||A||23.63.69.175||19||2 1427224693.401188||10.0.0.34||8.8.8.8||IN||projects.zoho.com.||A||74.201.154.168||899||18 1427221367.118574||10.0.0.34||8.8.8.8||IN||secure.skypeassets.com.edgekey.net.||CNAME||secure.skypeassets.com.edgekey.net.globalredir.akadns.net.||20391||4 1427218630.275990||10.0.0.34||8.8.8.8||IN||eus-ocsa.officeapps.live.com.||CNAME||osi-prod-eus01-ocsa.cloudapp.net.||2095||1 1427224477.278978||10.0.0.34||8.8.8.8||IN||mcfp.felk.cvut.cz.||A||147.32.83.56||21599||1 1427222471.589977||10.0.0.34||8.8.8.8||IN||play.l.google.com.||AAAA||2a00:1450:400c:c05::65||299||3 1427220551.363169||10.0.0.34||8.8.8.8||IN||play.l.google.com.||AAAA||2a00:1450:400c:c05::66||299||1 1427221451.842541||10.0.0.34||8.8.8.8||IN||play.l.google.com.||A||64.233.167.102||282||3 1427221451.842541||10.0.0.34||8.8.8.8||IN||play.l.google.com.||A||64.233.167.101||282||3 1427221451.842541||10.0.0.34||8.8.8.8||IN||play.l.google.com.||A||64.233.167.113||282||3 1427221451.842541||10.0.0.34||8.8.8.8||IN||play.l.google.com.||A||64.233.167.100||282||3 1427221451.842541||10.0.0.34||8.8.8.8||IN||play.l.google.com.||A||64.233.167.139||282||3 1427221451.842541||10.0.0.34||8.8.8.8||IN||play.l.google.com.||A||64.233.167.138||282||3 1427220251.188833||10.0.0.34||8.8.8.8||IN||play.l.google.com.||AAAA||2a00:1450:400c:c05::71||299||5 1427220131.180126||10.0.0.34||8.8.8.8||IN||play.l.google.com.||AAAA||2a00:1450:400c:c05::8b||299||3 1427222651.603848||10.0.0.34||8.8.8.8||IN||play.l.google.com.||AAAA||2a00:1450:400c:c05::64||299||2 1427222651.460527||10.0.0.34||8.8.8.8||IN||play.l.google.com.||A||173.194.67.100||299||16 1427222651.460527||10.0.0.34||8.8.8.8||IN||play.l.google.com.||A||173.194.67.102||299||16 1427222651.460527||10.0.0.34||8.8.8.8||IN||play.l.google.com.||A||173.194.67.139||299||16 1427222651.460527||10.0.0.34||8.8.8.8||IN||play.l.google.com.||A||173.194.67.113||299||16 1427222651.460527||10.0.0.34||8.8.8.8||IN||play.l.google.com.||A||173.194.67.138||299||16 1427222651.460527||10.0.0.34||8.8.8.8||IN||play.l.google.com.||A||173.194.67.101||299||16 1427218234.184845||10.0.0.34||8.8.8.8||IN||fbcdn-sphotos-d-a.akamaihd.net.edgesuite.net.||CNAME||a1404.dspw41.akamai.net.||150||1 1427219754.688404||10.0.0.34||8.8.8.8||IN||secure.adnxs.com.||CNAME||secure.geogslb.com.||19269||1 1427220236.082409||10.0.0.34||8.8.8.8||IN||netdna.bootstrapcdn.com.||CNAME||bootstrapcdn.jdorfman.netdna-cdn.com.||148||6 1427224691.810085||10.0.0.34||8.8.8.8||IN||mail.google.com.||CNAME||googlemail.l.google.com.||21599||257 1427222794.979989||10.0.0.34||8.8.8.8||IN||www-gm-opensocial.googleusercontent.com.||CNAME||googlehosted.l.googleusercontent.com.||21599||1 1427220298.131671||10.0.0.34||8.8.8.8||IN||www.jagg.cz.||A||91.213.160.39||148||1 1427221356.797752||10.0.0.34||8.8.8.8||IN||ocsp.msocsp.com.||CNAME||hostedocsp.globalsign.com.||3155||4 1427219755.358048||10.0.0.34||8.8.8.8||IN||ocsp.ws.symantec.com.edgekey.net.||CNAME||e8218.ce.akamaiedge.net.||20182||16 1427221365.442102||10.0.0.34||8.8.8.8||IN||e7768.b.akamaiedge.net.||A||23.63.69.177||19||2 1427221361.655995||10.0.0.34||8.8.8.8||IN||auth.msa.akadns.net.||CNAME||auth.gfx.ms.edgekey.net.||299||1 1427221368.828235||10.0.0.34||8.8.8.8||IN||smetrics.skype.com.||CNAME||skype.com.ssl.d2.sc.omtrdc.net.||1477||3 1427219754.688404||10.0.0.34||8.8.8.8||IN||secure.geogslb.com.||CNAME||secure.anycast.adnxs.com.||6878||1 1427223396.877694||10.0.0.34||8.8.8.8||IN||sb.l.google.com.||A||173.194.67.93||299||2 1427223396.877694||10.0.0.34||8.8.8.8||IN||sb.l.google.com.||A||173.194.67.91||299||2 1427223396.877694||10.0.0.34||8.8.8.8||IN||sb.l.google.com.||A||173.194.67.190||299||2 1427223396.877694||10.0.0.34||8.8.8.8||IN||sb.l.google.com.||A||173.194.67.136||299||2 1427221500.084944||10.0.0.34||8.8.8.8||IN||sb.l.google.com.||AAAA||2a00:1450:400c:c05::88||280||1 1427221499.946103||10.0.0.34||8.8.8.8||IN||sb.l.google.com.||A||64.233.167.93||238||1 1427221499.946103||10.0.0.34||8.8.8.8||IN||sb.l.google.com.||A||64.233.167.91||238||1 1427221499.946103||10.0.0.34||8.8.8.8||IN||sb.l.google.com.||A||64.233.167.190||238||1 1427221499.946103||10.0.0.34||8.8.8.8||IN||sb.l.google.com.||A||64.233.167.136||238||1 1427222716.934604||10.0.0.34||8.8.8.8||IN||static.zoho.com.||A||74.201.154.73||899||29 1427222716.934604||10.0.0.34||8.8.8.8||IN||static.zoho.com.||A||74.201.155.73||899||29 1427218240.047879||10.0.0.34||8.8.8.8||IN||video.zoho.com.||A||74.201.154.51||544||6 1427222685.193595||10.0.0.34||8.8.8.8||IN||wms8.zoho.com.||CNAME||wms.zoho.com.||832||7 1427224513.218652||10.0.0.34||8.8.8.8||IN||ocsp.godaddy.com.||CNAME||ocsp.godaddy.com.akadns.net.||3568||7 1427218630.275990||10.0.0.34||8.8.8.8||IN||prod.ocsa.live.com.akadns.net.||CNAME||eus-ocsa.officeapps.live.com.||299||1 1427222448.314835||10.0.0.34||8.8.8.8||IN||gstaticadssl.l.google.com.||AAAA||2a00:1450:400c:c05::5e||299||2 1427222448.168091||10.0.0.34||8.8.8.8||IN||gstaticadssl.l.google.com.||A||64.233.167.94||241||1 1427222445.903694||10.0.0.34||8.8.8.8||IN||ocsp.digicert.com.||CNAME||cs9.wac.edgecastcdn.net.||16359||14 1427222175.742061||10.0.0.34||8.8.8.8||IN||wms3.zoho.com.||CNAME||wms.zoho.com.||616||6 1427218631.498139||10.0.0.34||8.8.8.8||IN||skypeblogs.wordpress.com.||CNAME||vip-lb.wordpress.com.||180||1 1427224461.767904||10.0.0.34||8.8.8.8||IN||apis.google.com.||CNAME||plus.l.google.com.||21598||25 1427220423.494155||10.0.0.34||8.8.8.8||IN||translate.google.com.||CNAME||www3.l.google.com.||21599||5 1427220436.327534||10.0.0.34||8.8.8.8||IN||www.linkedin.com.||CNAME||glb-any-nae.www.linkedin.com.||246||12 1427222155.769704||10.0.0.34||8.8.8.8||IN||intel.criticalstack.com.||AAAA||2400:cb00:2048:1::8d65:7f47||299||1 1427222155.769704||10.0.0.34||8.8.8.8||IN||intel.criticalstack.com.||AAAA||2400:cb00:2048:1::6ca2:c848||299||1 1427220035.434253||10.0.0.34||8.8.8.8||IN||pbs.twimg.com.||CNAME||cs472.wac.edgecastcdn.net.||25||5 1427222450.011761||10.0.0.34||8.8.8.8||IN||pbs.twimg.com.||CNAME||wildcard-eb.twimg.com.||27||46 1427218630.182997||10.0.0.34||8.8.8.8||IN||windows.microsoft.com.||CNAME||origin.windows.microsoft.com.akadns.net.||44||1 1427224430.967618||10.0.0.34||8.8.8.8||IN||ssl.gstatic.com.||A||64.233.167.120||263||10 1427224430.967618||10.0.0.34||8.8.8.8||IN||ssl.gstatic.com.||A||64.233.167.94||263||10 1427224634.304129||10.0.0.34||8.8.8.8||IN||ssl.gstatic.com.||A||173.194.67.120||299||20 1427224634.304129||10.0.0.34||8.8.8.8||IN||ssl.gstatic.com.||A||173.194.67.94||299||20 1427224634.437036||10.0.0.34||8.8.8.8||IN||ssl.gstatic.com.||AAAA||2a00:1450:400c:c05::5e||297||9 1427224431.141903||10.0.0.34||8.8.8.8||IN||ssl.gstatic.com.||AAAA||2a00:1450:400c:c0a::5e||291||10 1427219890.631048||10.0.0.34||8.8.8.8||IN||www.gstatic.com.||A||64.233.167.120||149||1 1427219890.631048||10.0.0.34||8.8.8.8||IN||www.gstatic.com.||A||64.233.167.94||149||1 1427218216.691355||10.0.0.34||8.8.8.8||IN||www.gstatic.com.||AAAA||2a00:1450:400c:c0a::5e||177||1 1427219755.356862||10.0.0.34||8.8.8.8||IN||rapidssl-ocsp.geotrust.com.||CNAME||ocsp.ws.symantec.com.edgekey.net.||751||4 1427218627.371820||10.0.0.34||8.8.8.8||IN||i.s-microsoft.com.||CNAME||i.microsoft.com.edgekey.net.||516||1 1427224513.076984||10.0.0.34||8.8.8.8||IN||ocsp.godaddy.com.akadns.net.||A||72.167.239.239||59||4 1427221356.797752||10.0.0.34||8.8.8.8||IN||hostedocsp.globalsign.com.||AAAA||2400:cb00:2048:1::6ca2:e8ca||299||1 1427221356.797752||10.0.0.34||8.8.8.8||IN||hostedocsp.globalsign.com.||AAAA||2400:cb00:2048:1::6ca2:e8c9||299||1 1427221356.797752||10.0.0.34||8.8.8.8||IN||hostedocsp.globalsign.com.||AAAA||2400:cb00:2048:1::6ca2:e8c5||299||1 1427221356.797752||10.0.0.34||8.8.8.8||IN||hostedocsp.globalsign.com.||AAAA||2400:cb00:2048:1::6ca2:e8c7||299||1 1427221356.797752||10.0.0.34||8.8.8.8||IN||hostedocsp.globalsign.com.||AAAA||2400:cb00:2048:1::6ca2:e8cd||299||1 1427221356.797752||10.0.0.34||8.8.8.8||IN||hostedocsp.globalsign.com.||AAAA||2400:cb00:2048:1::6ca2:e8c4||299||1 1427221356.797752||10.0.0.34||8.8.8.8||IN||hostedocsp.globalsign.com.||AAAA||2400:cb00:2048:1::6ca2:e8cc||299||1 1427221356.797752||10.0.0.34||8.8.8.8||IN||hostedocsp.globalsign.com.||AAAA||2400:cb00:2048:1::6ca2:e8cb||299||1 1427221356.797752||10.0.0.34||8.8.8.8||IN||hostedocsp.globalsign.com.||AAAA||2400:cb00:2048:1::6ca2:e8cf||299||1 1427221356.797752||10.0.0.34||8.8.8.8||IN||hostedocsp.globalsign.com.||AAAA||2400:cb00:2048:1::6ca2:e8c8||299||1 1427221356.797752||10.0.0.34||8.8.8.8||IN||hostedocsp.globalsign.com.||AAAA||2400:cb00:2048:1::6ca2:e8c6||299||1 1427221356.175949||10.0.0.34||8.8.8.8||IN||hostedocsp.globalsign.com.||A||108.162.232.202||299||2 1427221356.175949||10.0.0.34||8.8.8.8||IN||hostedocsp.globalsign.com.||A||108.162.232.198||299||2 1427221356.175949||10.0.0.34||8.8.8.8||IN||hostedocsp.globalsign.com.||A||108.162.232.203||299||2 1427221356.175949||10.0.0.34||8.8.8.8||IN||hostedocsp.globalsign.com.||A||108.162.232.205||299||2 1427221356.175949||10.0.0.34||8.8.8.8||IN||hostedocsp.globalsign.com.||A||108.162.232.197||299||2 1427221356.175949||10.0.0.34||8.8.8.8||IN||hostedocsp.globalsign.com.||A||108.162.232.199||299||2 1427221356.175949||10.0.0.34||8.8.8.8||IN||hostedocsp.globalsign.com.||A||108.162.232.200||299||2 1427221356.175949||10.0.0.34||8.8.8.8||IN||hostedocsp.globalsign.com.||A||108.162.232.201||299||2 1427221356.175949||10.0.0.34||8.8.8.8||IN||hostedocsp.globalsign.com.||A||108.162.232.204||299||2 1427221356.175949||10.0.0.34||8.8.8.8||IN||hostedocsp.globalsign.com.||A||108.162.232.207||299||2 1427221356.175949||10.0.0.34||8.8.8.8||IN||hostedocsp.globalsign.com.||A||108.162.232.196||299||2 1427220436.150141||10.0.0.34||8.8.8.8||IN||any-na.www.linkedin.com.||A||108.174.10.10||3546||6 1427220436.327534||10.0.0.34||8.8.8.8||IN||any-na.www.linkedin.com.||AAAA||2620:109:c006:102::6cae:281||121||5 1427220436.327534||10.0.0.34||8.8.8.8||IN||any-na.www.linkedin.com.||AAAA||2620:109:c00d:100::c765:a381||121||5 1427224431.089571||10.0.0.34||8.8.8.8||IN||plus.google.com.||AAAA||2a00:1450:400c:c05::65||299||5 1427224473.877900||10.0.0.34||8.8.8.8||IN||plus.google.com.||AAAA||2a00:1450:400c:c05::66||299||4 1427224457.164329||10.0.0.34||8.8.8.8||IN||plus.google.com.||AAAA||2a00:1450:400c:c0a::64||233||2 1427222780.256570||10.0.0.34||8.8.8.8||IN||plus.google.com.||AAAA||2a00:1450:400c:c05::8b||299||2 1427218832.705125||10.0.0.34||8.8.8.8||IN||plus.google.com.||AAAA||2a00:1450:400c:c05::71||299||1 1427224684.068063||10.0.0.34||8.8.8.8||IN||plus.google.com.||AAAA||2a00:1450:400c:c05::8a||299||5 1427224457.025479||10.0.0.34||8.8.8.8||IN||plus.google.com.||A||173.194.67.113||299||21 1427224457.025479||10.0.0.34||8.8.8.8||IN||plus.google.com.||A||173.194.67.101||299||21 1427224457.025479||10.0.0.34||8.8.8.8||IN||plus.google.com.||A||173.194.67.102||299||21 1427224457.025479||10.0.0.34||8.8.8.8||IN||plus.google.com.||A||173.194.67.100||299||21 1427224457.025479||10.0.0.34||8.8.8.8||IN||plus.google.com.||A||173.194.67.139||299||21 1427224457.025479||10.0.0.34||8.8.8.8||IN||plus.google.com.||A||173.194.67.138||299||21 1427224430.927914||10.0.0.34||8.8.8.8||IN||plus.google.com.||A||64.233.167.113||273||10 1427224430.927914||10.0.0.34||8.8.8.8||IN||plus.google.com.||A||64.233.167.100||273||10 1427224430.927914||10.0.0.34||8.8.8.8||IN||plus.google.com.||A||64.233.167.101||273||10 1427224430.927914||10.0.0.34||8.8.8.8||IN||plus.google.com.||A||64.233.167.139||273||10 1427224430.927914||10.0.0.34||8.8.8.8||IN||plus.google.com.||A||64.233.167.102||273||10 1427224430.927914||10.0.0.34||8.8.8.8||IN||plus.google.com.||A||64.233.167.138||273||10 1427219232.224017||10.0.0.34||8.8.8.8||IN||plus.google.com.||AAAA||2a00:1450:400c:c05::64||299||2 1427218626.617717||10.0.0.34||8.8.8.8||IN||skypeassets.com.edgesuite.net.||CNAME||skypeassets.com.edgesuite.net.globalredir.akadns.net.||9345||1 1427220306.649826||10.0.0.34||8.8.4.4||IN||tovarna.cz.||A||93.185.111.80||359||1 1427218976.233620||10.0.0.34||8.8.8.8||IN||a2047.dspl.akamai.net.||A||2.16.216.74||19||1 1427218976.233620||10.0.0.34||8.8.8.8||IN||a2047.dspl.akamai.net.||A||2.16.216.66||19||1 1427218976.233620||10.0.0.34||8.8.8.8||IN||a2047.dspl.akamai.net.||A||2.16.216.18||19||1 1427218976.233620||10.0.0.34||8.8.8.8||IN||a2047.dspl.akamai.net.||A||2.16.216.57||19||1 1427218976.233620||10.0.0.34||8.8.8.8||IN||a2047.dspl.akamai.net.||A||2.16.216.59||19||1 1427218976.233620||10.0.0.34||8.8.8.8||IN||a2047.dspl.akamai.net.||A||2.16.216.56||19||1 1427218976.233620||10.0.0.34||8.8.8.8||IN||a2047.dspl.akamai.net.||A||2.16.216.72||19||1 1427218655.362602||10.0.0.34||8.8.8.8||IN||webclientshellserver-prod-ceus.cloudapp.net.||A||191.238.225.244||59||1 1427219133.490652||10.0.0.34||8.8.8.8||IN||photos-2.dropbox.com.||CNAME||photos.dropbox.com.||126||2 1427218630.477787||10.0.0.34||8.8.8.8||IN||www.microsoft.com-c.edgekey.net.globalredir.akadns.net.||CNAME||e10088.dspb.akamaiedge.net.||3531||1 1427219754.257360||10.0.0.34||8.8.8.8||IN||sb.scorecardresearch.com.||CNAME||sb.scorecardresearch.com.edgekey.net.||20206||1 1427224523.612584||10.0.0.34||8.8.4.4||IN||www.youtube.com.||CNAME||youtube-ui.l.google.com.||21599||10 1427218630.477787||10.0.0.34||8.8.8.8||IN||www.microsoft.com.||CNAME||toggle.www.ms.akadns.net.||2493||1 1427224483.533580||10.0.0.34||8.8.8.8||IN||www.google-analytics.com.||CNAME||www-google-analytics.l.google.com.||21580||16 1427218228.374067||10.0.0.34||8.8.8.8||IN||s.ytimg.com.||CNAME||ytstatic.l.google.com.||3539||1 1427223366.901372||10.0.0.34||8.8.8.8||IN||googlemail.l.google.com.||AAAA||2a00:1450:400c:c0a::53||248||3 1427222793.750672||10.0.0.34||8.8.8.8||IN||googlemail.l.google.com.||AAAA||2a00:1450:400c:c0a::12||248||4 1427224205.105405||10.0.0.34||8.8.8.8||IN||googlemail.l.google.com.||AAAA||2a00:1450:400c:c05::11||299||16 1427224691.810085||10.0.0.34||8.8.8.8||IN||googlemail.l.google.com.||AAAA||2a00:1450:400c:c0a::13||200||3 1427224691.066294||10.0.0.34||8.8.8.8||IN||googlemail.l.google.com.||AAAA||2a00:1450:400c:c05::12||299||37 1427224691.680861||10.0.0.34||8.8.8.8||IN||googlemail.l.google.com.||A||173.194.67.83||299||108 1427224691.680861||10.0.0.34||8.8.8.8||IN||googlemail.l.google.com.||A||173.194.67.18||299||108 1427224691.680861||10.0.0.34||8.8.8.8||IN||googlemail.l.google.com.||A||173.194.67.19||299||108 1427224691.680861||10.0.0.34||8.8.8.8||IN||googlemail.l.google.com.||A||173.194.67.17||299||108 1427224634.403799||10.0.0.34||8.8.8.8||IN||googlemail.l.google.com.||AAAA||2a00:1450:400c:c05::53||299||33 1427224684.068084||10.0.0.34||8.8.8.8||IN||googlemail.l.google.com.||AAAA||2a00:1450:400c:c05::13||299||14 1427224435.880417||10.0.0.34||8.8.8.8||IN||googlemail.l.google.com.||A||64.233.167.19||295||31 1427224435.880417||10.0.0.34||8.8.8.8||IN||googlemail.l.google.com.||A||64.233.167.18||295||31 1427224435.880417||10.0.0.34||8.8.8.8||IN||googlemail.l.google.com.||A||64.233.167.17||295||31 1427224435.880417||10.0.0.34||8.8.8.8||IN||googlemail.l.google.com.||A||64.233.167.83||295||31 1427220436.327534||10.0.0.34||8.8.8.8||IN||glb-any-nae.www.linkedin.com.||CNAME||any-na.www.linkedin.com.||246||12 1427218631.498139||10.0.0.34||8.8.8.8||IN||blogs.skype.com.||CNAME||skypeblogs.wordpress.com.||1072||1 1427218634.897405||10.0.0.34||8.8.8.8||IN||metrics.skype.com.||CNAME||skype.d2.sc.omtrdc.net.||2852||1 1427222448.828626||10.0.0.34||8.8.8.8||IN||cdn.syndication.twimg.com.||CNAME||syndication.twimg.com.||131||1 1427218630.950231||10.0.0.34||8.8.8.8||IN||www-msn-com.a-0003.a-msedge.net.||CNAME||a-0003.a-msedge.net.||227||1 1427220303.092500||10.0.0.34||8.8.8.8||IN||www.webredie.cz.||CNAME||webredie.cz.||359||5 1427220237.833777||10.0.0.34||8.8.8.8||IN||fbstatic-a.akamaihd.net.edgesuite.net.||CNAME||a1168.dsw4.akamai.net.||177||5 1427223771.569904||10.0.0.34||8.8.8.8||IN||clients4.google.com.||CNAME||clients.l.google.com.||299||98 1427222445.361351||10.0.0.34||8.8.8.8||IN||web.any.do.||CNAME||nagano-4584.herokussl.com.||89||1 1427218229.539063||10.0.0.34||8.8.8.8||IN||i.ytimg.com.||CNAME||ytimg.l.google.com.||3540||1 1427224483.610032||10.0.0.34||8.8.8.8||IN||c1.popads.net.||CNAME||487998493.r.cdn77.net.||4114||1 1427222584.069177||10.0.0.34||8.8.8.8||IN||wms7.zoho.com.||CNAME||wms.zoho.com.||716||7 1427220297.985171||10.0.0.34||8.8.8.8||IN||topclanky.cz.||A||95.80.223.196||1724||1 1427222448.279540||10.0.0.34||8.8.8.8||IN||platform.twitter.com.||CNAME||platform.twitter.com.tw.map.fastly.net.||3||1 1427218630.779946||10.0.0.34||8.8.8.8||IN||wildcard.xbox.com.edgekey.net.||CNAME||e2820.dspb.akamaiedge.net.||422||1 1427218234.161877||10.0.0.34||8.8.8.8||IN||fbcdn-sphotos-c-a.akamaihd.net.edgesuite.net.||CNAME||a1003.dspw41.akamai.net.||277||1 1427224491.231265||10.0.0.34||8.8.8.8||IN||ajax.googleapis.com.||CNAME||googleapis.l.google.com.||3599||8 1427218626.617717||10.0.0.34||8.8.8.8||IN||www.skypeassets.com.||CNAME||skypeassets.com.edgesuite.net.||1616||1 1427220357.548658||10.0.0.34||8.8.8.8||IN||accounts.l.google.com.||A||173.194.67.84||215||1 1427220297.528063||10.0.0.34||8.8.8.8||IN||accounts.l.google.com.||A||64.233.167.84||294||3 1427220301.027562||10.0.0.34||8.8.8.8||IN||accounts.l.google.com.||AAAA||2a00:1450:400c:c05::54||299||4 1427224421.729949||10.0.0.34||8.8.8.8||IN||talkgadget.l.google.com.||AAAA||2a00:1450:400c:c05::8a||299||4 1427219664.068764||10.0.0.34||8.8.8.8||IN||talkgadget.l.google.com.||AAAA||2a00:1450:400c:c0a::64||133||1 1427223858.598634||10.0.0.34||8.8.8.8||IN||talkgadget.l.google.com.||AAAA||2a00:1450:400c:c05::64||299||15 1427224466.611555||10.0.0.34||8.8.8.8||IN||talkgadget.l.google.com.||AAAA||2a00:1450:400c:c05::71||299||14 1427224682.373155||10.0.0.34||8.8.8.8||IN||talkgadget.l.google.com.||A||64.233.167.139||275||21 1427224682.373155||10.0.0.34||8.8.8.8||IN||talkgadget.l.google.com.||A||64.233.167.100||275||21 1427224682.373155||10.0.0.34||8.8.8.8||IN||talkgadget.l.google.com.||A||64.233.167.102||275||21 1427224682.373155||10.0.0.34||8.8.8.8||IN||talkgadget.l.google.com.||A||64.233.167.138||275||21 1427224682.373155||10.0.0.34||8.8.8.8||IN||talkgadget.l.google.com.||A||64.233.167.113||275||21 1427224682.373155||10.0.0.34||8.8.8.8||IN||talkgadget.l.google.com.||A||64.233.167.101||275||21 1427224682.510236||10.0.0.34||8.8.8.8||IN||talkgadget.l.google.com.||AAAA||2a00:1450:400c:c05::66||299||38 1427223936.452212||10.0.0.34||8.8.8.8||IN||talkgadget.l.google.com.||AAAA||2a00:1450:400c:c05::8b||299||25 1427224682.403659||10.0.0.34||8.8.8.8||IN||talkgadget.l.google.com.||A||173.194.67.138||299||121 1427224682.403659||10.0.0.34||8.8.8.8||IN||talkgadget.l.google.com.||A||173.194.67.113||299||121 1427224682.403659||10.0.0.34||8.8.8.8||IN||talkgadget.l.google.com.||A||173.194.67.100||299||121 1427224682.403659||10.0.0.34||8.8.8.8||IN||talkgadget.l.google.com.||A||173.194.67.139||299||121 1427224682.403659||10.0.0.34||8.8.8.8||IN||talkgadget.l.google.com.||A||173.194.67.101||299||121 1427224682.403659||10.0.0.34||8.8.8.8||IN||talkgadget.l.google.com.||A||173.194.67.102||299||121 1427224452.618838||10.0.0.34||8.8.8.8||IN||talkgadget.l.google.com.||AAAA||2a00:1450:400c:c05::65||299||28 1427218629.847101||10.0.0.34||8.8.8.8||IN||livegorouter.trafficmanager.net.||CNAME||livegoroutereastus.cloudapp.net.||28||1 1427220307.493089||10.0.0.34||8.8.4.4||IN||www.tovarna.cz.||CNAME||tovarna.cz.||359||4 1427222045.007092||10.0.0.34||8.8.8.8||IN||wms2.zoho.com.||CNAME||wms.zoho.com.||899||24 1427218229.516785||10.0.0.34||8.8.8.8||IN||ajax.cloudflare.com.||CNAME||ajax.cloudflare.com.cdn.cloudflare.net.||20172||1 1427219160.312297||10.0.0.34||8.8.8.8||IN||photos.dropbox.com.||CNAME||photos-thumb-spdy.x.dropbox.com.||256||28 1427222445.789997||10.0.0.34||8.8.8.8||IN||cs9.wac.edgecastcdn.net.||A||72.21.91.29||9627||3 1427219751.835227||10.0.0.34||8.8.8.8||IN||cs9.wac.edgecastcdn.net.||A||93.184.220.29||21463||5 1427220357.548658||10.0.0.34||8.8.8.8||IN||accounts.google.com.||CNAME||accounts.l.google.com.||21599||10 1427218655.490032||10.0.0.34||8.8.8.8||IN||survey.122.2o7.net.edgekey.net.||CNAME||e3367.b.akamaiedge.net.||141||1 1427218630.779946||10.0.0.34||8.8.8.8||IN||www.xbox.com.akadns.net.||CNAME||wildcard.xbox.com.edgekey.net.||299||1 1427224648.730563||10.0.0.34||8.8.8.8||IN||syndication.exoclick.com.||A||64.111.199.222||898||2 1427220035.296328||10.0.0.34||8.8.8.8||IN||cs472.wac.edgecastcdn.net.||A||192.229.163.25||1086||2 1427218652.674381||10.0.0.34||8.8.8.8||IN||ss.symcd.com.||CNAME||ocsp.ws.symantec.com.edgekey.net.||2281||1 1427220678.276656||10.0.0.34||8.8.8.8||IN||lh3.googleusercontent.com.||CNAME||googlehosted.l.googleusercontent.com.||21437||7 1427220300.268998||10.0.0.34||8.8.8.8||IN||www.loap.cz.||CNAME||loap.cz.||21599||4 1427220237.833777||10.0.0.34||8.8.8.8||IN||fbstatic-a.akamaihd.net.||CNAME||fbstatic-a.akamaihd.net.edgesuite.net.||289||5 1427221367.118574||10.0.0.34||8.8.8.8||IN||secure.skypeassets.com.edgekey.net.globalredir.akadns.net.||CNAME||e7766.b.akamaiedge.net.||3599||4 1427222445.361351||10.0.0.34||8.8.8.8||IN||nagano-4584.herokussl.com.||CNAME||elb056509-258754825.us-east-1.elb.amazonaws.com.||413||1 1427218234.161877||10.0.0.34||8.8.8.8||IN||fbcdn-sphotos-c-a.akamaihd.net.||CNAME||fbcdn-sphotos-c-a.akamaihd.net.edgesuite.net.||277||1 1427224650.513157||10.0.0.34||8.8.8.8||IN||cs294.wac.edgecastcdn.net.||AAAA||2606:2800:234:2287:1afe:21b6:468:be8||3599||3 1427224649.701176||10.0.0.34||8.8.8.8||IN||cs294.wac.edgecastcdn.net.||A||68.232.35.135||3599||4 1427218628.425166||10.0.0.34||8.8.8.8||IN||c.msn.com.||CNAME||c.msn.com.nsatc.net.||637||1 1427224523.612584||10.0.0.34||8.8.4.4||IN||youtube-ui.l.google.com.||AAAA||2a00:1450:400c:c05::5b||299||2 1427224523.489597||10.0.0.34||8.8.4.4||IN||youtube-ui.l.google.com.||A||173.194.67.91||299||2 1427224523.489597||10.0.0.34||8.8.4.4||IN||youtube-ui.l.google.com.||A||173.194.67.136||299||2 1427224523.489597||10.0.0.34||8.8.4.4||IN||youtube-ui.l.google.com.||A||173.194.67.190||299||2 1427224523.489597||10.0.0.34||8.8.4.4||IN||youtube-ui.l.google.com.||A||173.194.67.93||299||2 1427218631.505400||10.0.0.34||8.8.8.8||IN||youtube-ui.l.google.com.||AAAA||2a00:1450:400c:c05::5d||299||1 1427220297.107100||10.0.0.34||8.8.8.8||IN||youtube-ui.l.google.com.||A||64.233.167.93||270||1 1427220297.107100||10.0.0.34||8.8.8.8||IN||youtube-ui.l.google.com.||A||64.233.167.190||270||1 1427220297.107100||10.0.0.34||8.8.8.8||IN||youtube-ui.l.google.com.||A||64.233.167.136||270||1 1427220297.107100||10.0.0.34||8.8.8.8||IN||youtube-ui.l.google.com.||A||64.233.167.91||270||1 1427220302.372779||10.0.0.34||8.8.8.8||IN||webredie.cz.||A||93.185.111.80||359||2 1427218655.517888||10.0.0.34||8.8.8.8||IN||web.skype.com.||CNAME||webclientshellserver-prod.trafficmanager.net.||3538||3 1427220301.738761||10.0.0.34||8.8.8.8||IN||star.facebook.com.||CNAME||star.c10r.facebook.com.||3478||5 1427220423.494155||10.0.0.34||8.8.8.8||IN||www3.l.google.com.||AAAA||2a00:1450:400c:c05::66||299||1 1427220097.691733||10.0.0.34||8.8.8.8||IN||www3.l.google.com.||A||173.194.67.113||299||1 1427220097.691733||10.0.0.34||8.8.8.8||IN||www3.l.google.com.||A||173.194.67.138||299||1 1427220097.691733||10.0.0.34||8.8.8.8||IN||www3.l.google.com.||A||173.194.67.100||299||1 1427220097.691733||10.0.0.34||8.8.8.8||IN||www3.l.google.com.||A||173.194.67.102||299||1 1427220097.691733||10.0.0.34||8.8.8.8||IN||www3.l.google.com.||A||173.194.67.101||299||1 1427220097.691733||10.0.0.34||8.8.8.8||IN||www3.l.google.com.||A||173.194.67.139||299||1 1427220097.821898||10.0.0.34||8.8.8.8||IN||www3.l.google.com.||AAAA||2a00:1450:400c:c05::65||299||1 1427220423.345216||10.0.0.34||8.8.8.8||IN||www3.l.google.com.||A||64.233.167.138||243||1 1427220423.345216||10.0.0.34||8.8.8.8||IN||www3.l.google.com.||A||64.233.167.102||243||1 1427220423.345216||10.0.0.34||8.8.8.8||IN||www3.l.google.com.||A||64.233.167.100||243||1 1427220423.345216||10.0.0.34||8.8.8.8||IN||www3.l.google.com.||A||64.233.167.139||243||1 1427220423.345216||10.0.0.34||8.8.8.8||IN||www3.l.google.com.||A||64.233.167.113||243||1 1427220423.345216||10.0.0.34||8.8.8.8||IN||www3.l.google.com.||A||64.233.167.101||243||1 1427219754.690336||10.0.0.34||8.8.8.8||IN||vassg.omniroot.com.edgesuite.net.||CNAME||a1158.b.akamai.net.||8670||5 1427221368.218952||10.0.0.34||8.8.8.8||IN||skype.com.ssl.d2.sc.omtrdc.net.||A||63.140.60.190||495||1 1427220298.822601||10.0.0.34||8.8.8.8||IN||del.icio.us.||CNAME||api-688261400.us-west-1.elb.amazonaws.com.||285||4 1427220699.563218||10.0.0.34||8.8.8.8||IN||clients5.google.com.||CNAME||clients.l.google.com.||299||10 1427223397.018154||10.0.0.34||8.8.8.8||IN||safebrowsing.google.com.||CNAME||sb.l.google.com.||21581||9 1427220300.526917||10.0.0.34||8.8.8.8||IN||www.mall.cz.||CNAME||mall-cz.edge.nrholding.net.||1585||6 1427218631.189139||10.0.0.34||8.8.8.8||IN||www.microsoftstore.com.||CNAME||www.microsoftstore.com.edgekey.net.||169||1 1427220388.659437||10.0.0.34||8.8.8.8||IN||static3.tovarna.cz.||A||93.185.111.87||359||6 1427221359.036660||10.0.0.34||8.8.8.8||IN||login.live.com.||CNAME||login.live.com.nsatc.net.||2013||1 1427220241.695458||10.0.0.34||8.8.8.8||IN||maps.googleapis.com.||CNAME||googleapis.l.google.com.||3599||9 1427219134.611705||10.0.0.34||8.8.8.8||IN||photos-4.dropbox.com.||CNAME||photos.dropbox.com.||103||2 1427218231.337039||10.0.0.34||8.8.8.8||IN||translate.googleapis.com.||CNAME||googleapis.l.google.com.||3500||1 1427218224.231703||10.0.0.34||8.8.8.8||IN||ocsp.thawte.com.||CNAME||ocsp.ws.symantec.com.edgekey.net.||1783||1 1427219844.745419||10.0.0.34||8.8.8.8||IN||linkedin-1.hs.llnwd.net.||AAAA||2607:f4e8:310:a000::a||339||3 1427220436.347672||10.0.0.34||8.8.8.8||IN||linkedin-1.hs.llnwd.net.||A||69.28.157.223||337||9 1427224650.513157||10.0.0.34||8.8.8.8||IN||static-ssl.exoclick.com.||CNAME||cs294.wac.edgecastcdn.net.||17007||3 1427218234.168349||10.0.0.34||8.8.8.8||IN||fbcdn-sphotos-e-a.akamaihd.net.||CNAME||fbcdn-sphotos-e-a.akamaihd.net.edgesuite.net.||271||1 1427218630.650900||10.0.0.34||8.8.8.8||IN||www.windowsphone.com.||CNAME||www.windowsphone.com.akadns.net.||1590||1 1427218630.779946||10.0.0.34||8.8.8.8||IN||www.xbox.com.||CNAME||www.xbox.com.akadns.net.||101||1 1427220436.523711||10.0.0.34||8.8.8.8||IN||2-01-2c3e-000c.cdx.cedexis.net.||CNAME||wildcard.licdn.com.edgekey.net.||299||2 1427220436.347672||10.0.0.34||8.8.8.8||IN||2-01-2c3e-000c.cdx.cedexis.net.||CNAME||linkedin-1.hs.llnwd.net.||299||6 1427220237.742205||10.0.0.34||8.8.8.8||IN||fbcdn-profile-a.akamaihd.net.||CNAME||a2047.dspl.akamai.net.||288||6 1427218631.214447||10.0.0.34||8.8.8.8||IN||advertising.microsoft.com.||CNAME||advertising.microsoft.com.nsatc.net.||3588||1 1427218224.925017||10.0.0.34||8.8.8.8||IN||canadacentre.wufoo.eu.||CNAME||wufoo.eu.||3599||1 1427218625.548404||10.0.0.34||8.8.8.8||IN||nexus-us.ensighten.com.||CNAME||nexus-us-west.ensighten.com.||10||1 1427222482.334191||10.0.0.34||8.8.8.8||IN||wms6.zoho.com.||CNAME||wms.zoho.com.||256||7 1427220237.305209||10.0.0.34||8.8.8.8||IN||googlehosted.l.googleusercontent.com.||A||64.233.167.132||274||4 1427222563.358813||10.0.0.34||8.8.8.8||IN||googlehosted.l.googleusercontent.com.||AAAA||2a00:1450:400c:c05::84||299||12 1427222794.979989||10.0.0.34||8.8.8.8||IN||googlehosted.l.googleusercontent.com.||AAAA||2a00:1450:400c:c0a::84||277||9 1427222794.830878||10.0.0.34||8.8.8.8||IN||googlehosted.l.googleusercontent.com.||A||173.194.67.132||299||12 1427221361.655995||10.0.0.34||8.8.8.8||IN||auth.gfx.ms.||CNAME||auth.msa.akadns.net.||2784||1 1427218630.909196||10.0.0.34||8.8.8.8||IN||support.skype.com.||CNAME||support.skype.akadns.net.||6||1 1427219145.039828||10.0.0.34||8.8.8.8||IN||photos-6.dropbox.com.||CNAME||photos.dropbox.com.||256||6 1427220436.523711||10.0.0.34||8.8.8.8||IN||e9706.dscg.akamaiedge.net.||AAAA||2001:5001:10b:292::25ea||19||3 1427220436.523711||10.0.0.34||8.8.8.8||IN||e9706.dscg.akamaiedge.net.||AAAA||2001:5001:10b:28a::25ea||19||3 1427220436.172905||10.0.0.34||8.8.8.8||IN||e9706.dscg.akamaiedge.net.||A||23.214.144.8||19||2 1427220388.786101||10.0.0.34||8.8.8.8||IN||static.www.vaseliga.cz.||CNAME||static3.tovarna.cz.||359||11 1427222563.358813||10.0.0.34||8.8.8.8||IN||lh4.googleusercontent.com.||CNAME||googlehosted.l.googleusercontent.com.||21599||7 1427219168.786254||10.0.0.34||8.8.8.8||IN||www.v.dropbox.com.||A||108.160.165.139||58||11 1427219136.754197||10.0.0.34||8.8.8.8||IN||www.v.dropbox.com.||A||108.160.166.148||51||6 1427219174.056379||10.0.0.34||8.8.8.8||IN||www.v.dropbox.com.||A||108.160.165.20||50||3 1427219173.124096||10.0.0.34||8.8.8.8||IN||www.v.dropbox.com.||A||108.160.165.147||59||13 1427219144.511746||10.0.0.34||8.8.8.8||IN||www.v.dropbox.com.||A||108.160.166.20||33||3 1427219141.670460||10.0.0.34||8.8.8.8||IN||www.v.dropbox.com.||A||108.160.166.142||52||7 1427222447.939713||10.0.0.34||8.8.8.8||IN||www-google-analytics.l.google.com.||A||64.233.167.138||191||3 1427222447.939713||10.0.0.34||8.8.8.8||IN||www-google-analytics.l.google.com.||A||64.233.167.139||191||3 1427222447.939713||10.0.0.34||8.8.8.8||IN||www-google-analytics.l.google.com.||A||64.233.167.113||191||3 1427222447.939713||10.0.0.34||8.8.8.8||IN||www-google-analytics.l.google.com.||A||64.233.167.101||191||3 1427222447.939713||10.0.0.34||8.8.8.8||IN||www-google-analytics.l.google.com.||A||64.233.167.100||191||3 1427222447.939713||10.0.0.34||8.8.8.8||IN||www-google-analytics.l.google.com.||A||64.233.167.102||191||3 1427224483.533580||10.0.0.34||8.8.8.8||IN||www-google-analytics.l.google.com.||AAAA||2a00:1450:400c:c05::71||243||1 1427224483.499658||10.0.0.34||8.8.8.8||IN||www-google-analytics.l.google.com.||A||173.194.67.139||280||5 1427224483.499658||10.0.0.34||8.8.8.8||IN||www-google-analytics.l.google.com.||A||173.194.67.138||280||5 1427224483.499658||10.0.0.34||8.8.8.8||IN||www-google-analytics.l.google.com.||A||173.194.67.113||280||5 1427224483.499658||10.0.0.34||8.8.8.8||IN||www-google-analytics.l.google.com.||A||173.194.67.102||280||5 1427224483.499658||10.0.0.34||8.8.8.8||IN||www-google-analytics.l.google.com.||A||173.194.67.100||280||5 1427224483.499658||10.0.0.34||8.8.8.8||IN||www-google-analytics.l.google.com.||A||173.194.67.101||280||5 1427222448.107252||10.0.0.34||8.8.8.8||IN||www-google-analytics.l.google.com.||AAAA||2a00:1450:400c:c05::8b||299||2 1427221366.019368||10.0.0.34||8.8.8.8||IN||apps.skypeassets.com.edgekey.net.globalredir.akadns.net.||CNAME||e7768.b.akamaiedge.net.||3599||4 1427219755.232116||10.0.0.34||8.8.8.8||IN||e8218.ce.akamaiedge.net.||A||23.57.107.27||19||8 1427220301.738761||10.0.0.34||8.8.8.8||IN||apps.facebook.com.||CNAME||star.facebook.com.||3507||5 1427218625.548404||10.0.0.34||8.8.8.8||IN||nexus.ensighten.com.||CNAME||nexus-us.ensighten.com.||490||1 1427220298.631467||10.0.0.34||8.8.8.8||IN||www.topclanky.cz.||CNAME||topclanky.cz.||1421||4 1427218624.674377||10.0.0.34||8.8.8.8||IN||www.skype.com.||CNAME||www.skype.akadns.net.||173||1 1427223901.316438||10.0.0.34||8.8.8.8||IN||wms1.zoho.com.||CNAME||wms.zoho.com.||734||28 1427219174.179168||10.0.0.34||8.8.8.8||IN||www.dropbox.com.||CNAME||www-router.dropbox.com.||59||106 1427221366.019368||10.0.0.34||8.8.8.8||IN||apps.skypeassets.com.edgekey.net.||CNAME||apps.skypeassets.com.edgekey.net.globalredir.akadns.net.||20007||4 1427224648.752057||10.0.0.34||8.8.8.8||IN||ads.exoclick.com.||CNAME||cs294.wac.edgecastcdn.net.||18880||4 1427219174.179168||10.0.0.34||8.8.8.8||IN||www-router.dropbox.com.||CNAME||www.v.dropbox.com.||59||106 1427224684.226640||10.0.0.34||8.8.8.8||IN||clients6.google.com.||CNAME||clients.l.google.com.||299||367 1427219139.008593||10.0.0.34||8.8.8.8||IN||photos-1.dropbox.com.||CNAME||photos.dropbox.com.||256||3 1427220301.493340||10.0.0.34||8.8.8.8||IN||www.nadaceju.cz.||AAAA||2a02:2b88:1:4::62||1799||2 1427220300.872743||10.0.0.34||8.8.8.8||IN||www.nadaceju.cz.||A||46.28.105.112||1799||2 1427222651.603848||10.0.0.34||8.8.8.8||IN||play.google.com.||CNAME||play.l.google.com.||299||41 1427218630.477787||10.0.0.34||8.8.8.8||IN||toggle.www.ms.akadns.net.||CNAME||www.microsoft.com-c.edgekey.net.||299||1 1427218628.939003||10.0.0.34||8.8.8.8||IN||c.bing.com.||CNAME||c.live.com.||1187||1 1427219762.274644||10.0.0.34||8.8.8.8||IN||calendar.google.com.||CNAME||www3.l.google.com.||21543||2 1427221366.019368||10.0.0.34||8.8.8.8||IN||apps.skypeassets.com.||CNAME||apps.skypeassets.com.edgekey.net.||2844||4 1427218628.425166||10.0.0.34||8.8.8.8||IN||c1.microsoft.com.||CNAME||c.msn.com.||3337||1 1427220436.167242||10.0.0.34||8.8.8.8||IN||2-01-2c3e-000b.cdx.cedexis.net.||CNAME||linkedin-1.hs.llnwd.net.||299||6 1427220436.342338||10.0.0.34||8.8.8.8||IN||2-01-2c3e-000b.cdx.cedexis.net.||CNAME||wildcard.licdn.com.edgekey.net.||299||3 1427224618.461504||10.0.0.34||8.8.8.8||IN||0.client-channel.google.com.||A||64.233.167.189||268||2 1427224618.640295||10.0.0.34||8.8.8.8||IN||0.client-channel.google.com.||AAAA||2a00:1450:400c:c05::bd||299||64 1427224391.397808||10.0.0.34||8.8.8.8||IN||0.client-channel.google.com.||A||173.194.67.189||299||61 1427220348.099834||10.0.0.34||8.8.8.8||IN||maps.gstatic.com.||AAAA||2a00:1450:400c:c05::5e||299||3 1427220347.912832||10.0.0.34||8.8.8.8||IN||maps.gstatic.com.||A||64.233.167.120||229||2 1427220347.912832||10.0.0.34||8.8.8.8||IN||maps.gstatic.com.||A||64.233.167.94||229||2 1427220347.921192||10.0.0.34||8.8.8.8||IN||maps.gstatic.com.||A||173.194.67.120||299||2 1427220347.921192||10.0.0.34||8.8.8.8||IN||maps.gstatic.com.||A||173.194.67.94||299||2 1427220237.833777||10.0.0.34||8.8.8.8||IN||a1168.dsw4.akamai.net.||AAAA||2001:5001:100:1c::c31b:f27b||19||2 1427220237.833777||10.0.0.34||8.8.8.8||IN||a1168.dsw4.akamai.net.||AAAA||2001:5001:100:1c::c31b:f268||19||2 1427220237.687787||10.0.0.34||8.8.8.8||IN||a1168.dsw4.akamai.net.||A||23.62.237.86||16||2 1427220237.687787||10.0.0.34||8.8.8.8||IN||a1168.dsw4.akamai.net.||A||23.62.237.94||16||2 1427224538.604753||10.0.0.34||8.8.8.8||IN||clients1.google.com.||CNAME||clients.l.google.com.||299||21 1427218655.517888||10.0.0.34||8.8.8.8||IN||webclientshellserver-prod.trafficmanager.net.||CNAME||webclientshellserver-prod-ceus.cloudapp.net.||119||3 1427222451.820296||10.0.0.34||8.8.8.8||IN||www.virustotal.com.||CNAME||ghs-svc-https-c46.ghs-ssl.googlehosted.com.||299||1 1427219754.639385||10.0.0.34||8.8.8.8||IN||a1158.b.akamai.net.||A||23.62.237.88||19||2 1427219754.639385||10.0.0.34||8.8.8.8||IN||a1158.b.akamai.net.||A||23.62.237.86||19||2 1427218625.548404||10.0.0.34||8.8.8.8||IN||nexus-us-west.ensighten.com.||CNAME||ens-back-c-lb-1985718550.us-west-1.elb.amazonaws.com.||10||1 1427220300.398488||10.0.0.34||8.8.8.8||IN||mall-cz.edge.nrholding.net.||A||92.43.63.2||1361||2 1427220300.398488||10.0.0.34||8.8.8.8||IN||mall-cz.edge.nrholding.net.||A||92.43.61.2||1361||2 1427220299.997456||10.0.0.34||8.8.8.8||IN||php5.io.cz.||A||80.79.29.83||7199||1 1427220300.903739||10.0.0.34||8.8.8.8||IN||php5.io.cz.||AAAA||2a01:430:d:0:216:3eff:fec8:46a9||599||2 1427218225.145996||10.0.0.34||8.8.8.8||IN||css.zohostatic.com.||CNAME||static.zoho.com.||1799||1 -- Total DNS records allocated : 348 -- Total DNS assets allocated : 906 -- Total DNS packets over IPv4/TCP : 0 -- Total DNS packets over IPv6/TCP : 0 -- Total DNS packets over TCP decoded : 0 -- Total DNS packets over TCP failed : 0 -- Total DNS packets over IPv4/UDP : 2937 -- Total DNS packets over IPv6/UDP : 0 -- Total DNS packets over UDP decoded : 2703 -- Total DNS packets over UDP failed : 234 -- Total packets received from libpcap : 5966 -- Total Ethernet packets received : 5966 -- Total VLAN packets received : 0 [*] passivedns ended.