Arachni / arachni

Web Application Security Scanner Framework
http://www.arachni-scanner.com
Other
3.75k stars 763 forks source link

login application do not work #895

Closed lacroutelacroute closed 7 years ago

lacroutelacroute commented 7 years ago

sorry for precedent cut and paste typo command line error

/opt/arachni-1.5.1-0.5.12/bin$ sudo   ./arachni  --output-only-positives  --scope-directory-depth-limit 5  --audit-links  --audit-forms  --audit-cookies   --audit-headers  --audit-jsons   --audit-xmls  --audit-ui-inputs   --audit-ui-forms   --audit-parameter-names   --audit-with-raw-payloads  --audit-with-extra-parameter   --audit-with-both-methods   --input-without-defaults  --input-force   --checks   unvalidated_redirect_dom    --report-save-path  /home/fakessh/   --snapshot-save-path   /home/fakessh/  --http-user-agent "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)"    --http-request-timeout 5000   --browser-cluster-job-timeout  50     --scope-exclude-file-extensions  pdf  --scope-exclude-file-extensions  js  --scope-exclude-file-extensions   css   --scope-exclude-file-extensions  jpg  --scope-exclude-file-extensions  jpeg --scope-exclude-file-extensions  png  --scope-exclude-file-extensions  gif    --plugin=autologin:url=https://bugcrowd.com/user/sign_in,parameters="user[email]=********@gmail.com&[user]password=********",check="Sign Off|MY ACCOUNT" --scope-exclude-pattern=logout   --output-debug=2   https://bugcrowd.com/
Arachni - Web Application Security Scanner Framework v1.5.1
   Author: Tasos "Zapotek" Laskos <tasos.laskos@arachni-scanner.com>

           (With the support of the community and the Arachni Team.)

   Website:       http://arachni-scanner.com
   Documentation: http://arachni-scanner.com/wiki

 [2017-06-18 15:04:11 +0200 - 0.0] [!!] [browser#start_webdriver:1336] Browser: Starting WebDriver...
 [2017-06-18 15:04:11 +0200 - 0.0] [!] [browser#spawn_phantomjs:1227] Browser: Spawning PhantomJS...
 [2017-06-18 15:04:11 +0200 - 0.0] [!] [browser#start_proxy:1318] Browser: Booting up...
 [2017-06-18 15:04:11 +0200 - 0.0] [!!] [browser#start_proxy:1320] Browser: Starting proxy...
 [2017-06-18 15:04:11 +0200 - 0.0] [!!] [http/proxy_server#start_async:61] ProxyServer: Starting...
 [2017-06-18 15:04:11 +0200 - 0.1] [!!] [http/proxy_server#start_async:78] ProxyServer: ...started at: http://127.0.0.1:40165
 [2017-06-18 15:04:11 +0200 - 0.1] [!!] [browser#start_proxy:1332] Browser: ... started proxy at: http://127.0.0.1:40165
 [2017-06-18 15:04:11 +0200 - 0.0] [!!] [browser#spawn_phantomjs:1242] Browser: Attempt #0, chose port number 63300
 [2017-06-18 15:04:11 +0200 - 0.0] [!!] [browser#spawn_phantomjs:1246] Browser: Spawning process: /opt/arachni-1.5.1-0.5.12/bin/../system/usr/bin/phantomjs
 [2017-06-18 15:04:11 +0200 - 0.0] [!!] [browser#spawn_phantomjs:1267] Browser: Process spawned, waiting for WebDriver server...
 [2017-06-18 15:04:11 +0200 - 0.2] [!!] [browser#spawn_phantomjs:1281] Browser: ...WebDriver server is up.
 [2017-06-18 15:04:11 +0200 - 0.0] [!!] [browser#spawn_phantomjs:1289] Browser: 25168: Started
PID: 25235
[INFO  - 2017-06-18T13:04:11.634Z] GhostDriver - Main - running on port 63300

 [2017-06-18 15:04:11 +0200 - 0.4] [!] [browser#spawn_phantomjs:1293] Browser: PhantomJS is ready.
 [2017-06-18 15:04:11 +0200 - 0.0] [!!] [browser#start_webdriver:1338] Browser: ... started WebDriver at: http://127.0.0.1:63300
 [2017-06-18 15:04:11 +0200 - 0.0] [!] [browser#start_webdriver:1340] Browser: ...boot-up completed.
 [2017-06-18 15:04:11 +0200 - 0.0] [!] [session#login_from_configuration:326] Session: Logging in via configuration.
 [2017-06-18 15:04:11 +0200 - 0.0] [!] [session#login_from_configuration:329] Session: Logging in using browser.
 [2017-06-18 15:04:11 +0200 - 0.0] [!] [session#login_from_configuration:334] Session: Grabbing page at: https://bugcrowd.com/user/sign_in
 [2017-06-18 15:04:11 +0200 - 0.0] [!!] [browser#goto:333] Browser: Loading https://bugcrowd.com/user/sign_in ...
 [2017-06-18 15:04:11 +0200 - 0.1] [!!] [browser#request_handler:1535] Browser: Request: https://bugcrowd.com/user/sign_in
 [2017-06-18 15:04:11 +0200 - 0.0] [!!] [browser#ignore_request?:1654] Browser: Checking: https://bugcrowd.com/user/sign_in
 [2017-06-18 15:04:11 +0200 - 0.0] [!!] [browser#ignore_request?:1657] Browser: Allow: Scope enforcement disabled.
 [2017-06-18 15:04:11 +0200 - 0.0] [!!] [browser#request_handler:1577] Browser: Request can proceed to origin.
 [2017-06-18 15:04:12 +0200 - 0.3] [!!] [browser#response_handler:1607] Browser: Got response: https://bugcrowd.com/user/sign_in
 [2017-06-18 15:04:12 +0200 - 0.0] [!!] [browser#response_handler:1624] Browser: Injected custom JS.
 [2017-06-18 15:04:12 +0200 - 0.0] [!!] [browser#whitelist_asset_domains:1718] Browser: bugcrowdusercontent.com from https://assets.bugcrowdusercontent.com/images/favicon.ico based on <\s*link.*?href=\s*['"]?(.*?)?['"]?[\s>]
 [2017-06-18 15:04:12 +0200 - 0.0] [!!] [browser#whitelist_asset_domains:1718] Browser: bugcrowdusercontent.com from https://assets.bugcrowdusercontent.com/assets/public-babb6293196e6315e804390654ec45f7d4928472019d6b0574e028fef8026bf4.css based on <\s*link.*?href=\s*['"]?(.*?)?['"]?[\s>]
 [2017-06-18 15:04:12 +0200 - 0.0] [!!] [browser#whitelist_asset_domains:1718] Browser: browser.arachni from http://javascript.browser.arachni/polyfills.js based on src\s*=\s*['"]?(.*?)?['"]?[\s>]
 [2017-06-18 15:04:12 +0200 - 0.0] [!!] [browser#whitelist_asset_domains:1718] Browser: browser.arachni from http://javascript.browser.arachni/taint_tracer.js based on src\s*=\s*['"]?(.*?)?['"]?[\s>]
 [2017-06-18 15:04:12 +0200 - 0.0] [!!] [browser#whitelist_asset_domains:1718] Browser: browser.arachni from http://javascript.browser.arachni/dom_monitor.js based on src\s*=\s*['"]?(.*?)?['"]?[\s>]
 [2017-06-18 15:04:12 +0200 - 0.0] [!!] [browser#whitelist_asset_domains:1718] Browser: trackjs.com from https://cdn.trackjs.com/releases/current/tracker.js based on src\s*=\s*['"]?(.*?)?['"]?[\s>]
 [2017-06-18 15:04:12 +0200 - 0.0] [!!] [browser#whitelist_asset_domains:1718] Browser: bugcrowdusercontent.com from https://assets.bugcrowdusercontent.com/assets/logo-full.min-f998a616b3634d5f0bf9900699ff720cbe5b7a922859cf8703c1895cc8ce5a42.svg based on src\s*=\s*['"]?(.*?)?['"]?[\s>]
 [2017-06-18 15:04:12 +0200 - 0.0] [!!] [browser#whitelist_asset_domains:1718] Browser: bugcrowdusercontent.com from https://assets.bugcrowdusercontent.com/assets/logo-full.min-f998a616b3634d5f0bf9900699ff720cbe5b7a922859cf8703c1895cc8ce5a42.svg based on src\s*=\s*['"]?(.*?)?['"]?[\s>]
 [2017-06-18 15:04:12 +0200 - 0.0] [!!] [browser#whitelist_asset_domains:1718] Browser: bugcrowdusercontent.com from https://assets.bugcrowdusercontent.com/assets/public-417dd0b33f661b8dfcabff876f867edb74c6fc751560c3e207b5943f4f854601.js based on src\s*=\s*['"]?(.*?)?['"]?[\s>]
 [2017-06-18 15:04:12 +0200 - 0.0] [!!] [browser#response_handler:1648] Browser: Stored.
 [2017-06-18 15:04:12 +0200 - 0.0] [!!] [browser#request_handler:1535] Browser: Request: http://javascript.browser.arachni/polyfills.js
 [2017-06-18 15:04:12 +0200 - 0.0] [!!] [browser#request_handler:1548] Browser: Serving local JS.
 [2017-06-18 15:04:12 +0200 - 0.0] [!!] [browser#request_handler:1535] Browser: Request: http://javascript.browser.arachni/taint_tracer.js
 [2017-06-18 15:04:12 +0200 - 0.0] [!!] [browser#request_handler:1535] Browser: Request: http://javascript.browser.arachni/dom_monitor.js
 [2017-06-18 15:04:12 +0200 - 0.0] [!!] [browser#request_handler:1548] Browser: Serving local JS.
 [2017-06-18 15:04:12 +0200 - 0.0] [!!] [browser#request_handler:1548] Browser: Serving local JS.
 [2017-06-18 15:04:12 +0200 - 0.1] [!!] [browser#response_handler:1607] Browser: Got response: http://javascript.browser.arachni/polyfills.js
 [2017-06-18 15:04:12 +0200 - 0.0] [!!] [browser#response_handler:1630] Browser: Asset detected, will not store.
 [2017-06-18 15:04:12 +0200 - 0.0] [!!] [browser#response_handler:1607] Browser: Got response: http://javascript.browser.arachni/taint_tracer.js
 [2017-06-18 15:04:12 +0200 - 0.0] [!!] [browser#response_handler:1630] Browser: Asset detected, will not store.
 [2017-06-18 15:04:12 +0200 - 0.0] [!!] [browser#response_handler:1607] Browser: Got response: http://javascript.browser.arachni/dom_monitor.js
 [2017-06-18 15:04:12 +0200 - 0.0] [!!] [browser#response_handler:1630] Browser: Asset detected, will not store.
 [2017-06-18 15:04:12 +0200 - 0.3] [!!] [browser#goto:335] Browser: ...done.
 [2017-06-18 15:04:12 +0200 - 0.0] [!!] [browser/javascript#wait_till_ready:161] Waiting for custom JS...
 [2017-06-18 15:04:12 +0200 - 0.0] [!!] [browser/javascript#wait_till_ready:178] ...done.
 [2017-06-18 15:04:12 +0200 - 0.0] [!!] [browser#wait_for_timers:1052] Browser: Waiting for max timer 5.0s (original was 10000ms)...
 [2017-06-18 15:04:12 +0200 - 0.3] [!!] [browser#request_handler:1535] Browser: Request: https://www.google-analytics.com/r/collect?v=1&_v=j56&a=269811841&t=pageview&_s=1&dl=https://bugcrowd.com/user/sign_in&ul=fr-fr&de=UTF-8&dt=Bugcrowd%20%7C%20Your%20Elastic%20Security%20Team,%20better%20security%20testing%20through%20bug%20bounties%20and%20managed%20security%20programs&sd=32-bit&sr=1024x768&vp=1600x1200&je=0&_u=IEBAAAQAI~&jid=1922091971&gjid=811858434&cid=795694737.1497791052&tid=UA-35052704-1&_gid=1261555748.1497791052&_r=1&z=1064955052
 [2017-06-18 15:04:12 +0200 - 0.0] [!!] [browser#ignore_request?:1654] Browser: Checking: https://www.google-analytics.com/r/collect?v=1&_v=j56&a=269811841&t=pageview&_s=1&dl=https://bugcrowd.com/user/sign_in&ul=fr-fr&de=UTF-8&dt=Bugcrowd%20%7C%20Your%20Elastic%20Security%20Team,%20better%20security%20testing%20through%20bug%20bounties%20and%20managed%20security%20programs&sd=32-bit&sr=1024x768&vp=1600x1200&je=0&_u=IEBAAAQAI~&jid=1922091971&gjid=811858434&cid=795694737.1497791052&tid=UA-35052704-1&_gid=1261555748.1497791052&_r=1&z=1064955052
 [2017-06-18 15:04:12 +0200 - 0.0] [!!] [browser#ignore_request?:1657] Browser: Allow: Scope enforcement disabled.
 [2017-06-18 15:04:12 +0200 - 0.0] [!!] [browser#request_handler:1577] Browser: Request can proceed to origin.
 [2017-06-18 15:04:12 +0200 - 0.0] [!!] [browser#request_handler:1535] Browser: Request: https://heapanalytics.com/h?a=351079185&u=1715614046882385&v=3497908803322366&s=6619252970632861&b=web&tv=3.0&z=0&h=/user/sign_in&d=bugcrowd.com&t=Bugcrowd%20%7C%20Your%20Elastic%20Security%20Team,%20better%20security%20testing%20through%20bug%20bounties%20and%20managed%20security%20programs&ts=1497791052503&st=1497791052504
 [2017-06-18 15:04:12 +0200 - 0.0] [!!] [browser#ignore_request?:1654] Browser: Checking: https://heapanalytics.com/h?a=351079185&u=1715614046882385&v=3497908803322366&s=6619252970632861&b=web&tv=3.0&z=0&h=/user/sign_in&d=bugcrowd.com&t=Bugcrowd%20%7C%20Your%20Elastic%20Security%20Team,%20better%20security%20testing%20through%20bug%20bounties%20and%20managed%20security%20programs&ts=1497791052503&st=1497791052504
 [2017-06-18 15:04:12 +0200 - 0.0] [!!] [browser#request_handler:1535] Browser: Request: https://www.google-analytics.com/collect?v=1&_v=j56&a=269811841&t=pageview&_s=2&dl=https://bugcrowd.com/user/sign_in&dp=/user/sign_in&ul=fr-fr&de=UTF-8&dt=Bugcrowd%20%7C%20Your%20Elastic%20Security%20Team,%20better%20security%20testing%20through%20bug%20bounties%20and%20managed%20security%20programs&sd=32-bit&sr=1024x768&vp=1600x1200&je=0&_u=aEBAAAQAI~&jid=&gjid=&cid=795694737.1497791052&tid=UA-35052704-1&_gid=1261555748.1497791052&z=1773332891
 [2017-06-18 15:04:12 +0200 - 0.0] [!!] [browser#ignore_request?:1654] Browser: Checking: https://www.google-analytics.com/collect?v=1&_v=j56&a=269811841&t=pageview&_s=2&dl=https://bugcrowd.com/user/sign_in&dp=/user/sign_in&ul=fr-fr&de=UTF-8&dt=Bugcrowd%20%7C%20Your%20Elastic%20Security%20Team,%20better%20security%20testing%20through%20bug%20bounties%20and%20managed%20security%20programs&sd=32-bit&sr=1024x768&vp=1600x1200&je=0&_u=aEBAAAQAI~&jid=&gjid=&cid=795694737.1497791052&tid=UA-35052704-1&_gid=1261555748.1497791052&z=1773332891
 [2017-06-18 15:04:12 +0200 - 0.0] [!!] [browser#ignore_request?:1657] Browser: Allow: Scope enforcement disabled.
 [2017-06-18 15:04:12 +0200 - 0.0] [!!] [browser#ignore_request?:1657] Browser: Allow: Scope enforcement disabled.
 [2017-06-18 15:04:12 +0200 - 0.0] [!!] [browser#request_handler:1535] Browser: Request: https://widget.intercom.io/widget/ovg5emkk
 [2017-06-18 15:04:12 +0200 - 0.0] [!!] [browser#request_handler:1577] Browser: Request can proceed to origin.
 [2017-06-18 15:04:12 +0200 - 0.0] [!!] [browser#ignore_request?:1654] Browser: Checking: https://widget.intercom.io/widget/ovg5emkk
 [2017-06-18 15:04:12 +0200 - 0.0] [!!] [browser#request_handler:1577] Browser: Request can proceed to origin.
 [2017-06-18 15:04:12 +0200 - 0.0] [!!] [browser#ignore_request?:1657] Browser: Allow: Scope enforcement disabled.
 [2017-06-18 15:04:12 +0200 - 0.0] [!!] [browser#request_handler:1577] Browser: Request can proceed to origin.
 [2017-06-18 15:04:12 +0200 - 0.1] [!!] [browser#response_handler:1607] Browser: Got response: https://www.google-analytics.com/r/collect?v=1&_v=j56&a=269811841&t=pageview&_s=1&dl=https://bugcrowd.com/user/sign_in&ul=fr-fr&de=UTF-8&dt=Bugcrowd%20%7C%20Your%20Elastic%20Security%20Team,%20better%20security%20testing%20through%20bug%20bounties%20and%20managed%20security%20programs&sd=32-bit&sr=1024x768&vp=1600x1200&je=0&_u=IEBAAAQAI~&jid=1922091971&gjid=811858434&cid=795694737.1497791052&tid=UA-35052704-1&_gid=1261555748.1497791052&_r=1&z=1064955052
 [2017-06-18 15:04:12 +0200 - 0.0] [!!] [browser#response_handler:1624] Browser: Injected custom JS.
 [2017-06-18 15:04:12 +0200 - 0.0] [!!] [browser#response_handler:1630] Browser: Asset detected, will not store.
 [2017-06-18 15:04:12 +0200 - 0.0] [!!] [browser#response_handler:1607] Browser: Got response: https://www.google-analytics.com/collect?v=1&_v=j56&a=269811841&t=pageview&_s=2&dl=https://bugcrowd.com/user/sign_in&dp=/user/sign_in&ul=fr-fr&de=UTF-8&dt=Bugcrowd%20%7C%20Your%20Elastic%20Security%20Team,%20better%20security%20testing%20through%20bug%20bounties%20and%20managed%20security%20programs&sd=32-bit&sr=1024x768&vp=1600x1200&je=0&_u=aEBAAAQAI~&jid=&gjid=&cid=795694737.1497791052&tid=UA-35052704-1&_gid=1261555748.1497791052&z=1773332891
 [2017-06-18 15:04:12 +0200 - 0.0] [!!] [browser#request_handler:1535] Browser: Request: https://api.segment.io/v1/p
 [2017-06-18 15:04:12 +0200 - 0.0] [!!] [browser#ignore_request?:1654] Browser: Checking: https://api.segment.io/v1/p
 [2017-06-18 15:04:12 +0200 - 0.0] [!!] [browser#ignore_request?:1657] Browser: Allow: Scope enforcement disabled.
 [2017-06-18 15:04:12 +0200 - 0.0] [!!] [browser#request_handler:1577] Browser: Request can proceed to origin.
 [2017-06-18 15:04:12 +0200 - 0.0] [!!] [browser#response_handler:1624] Browser: Injected custom JS.
 [2017-06-18 15:04:12 +0200 - 0.0] [!!] [browser#response_handler:1630] Browser: Asset detected, will not store.
 [2017-06-18 15:04:12 +0200 - 0.0] [!!] [browser#response_handler:1607] Browser: Got response: https://widget.intercom.io/widget/ovg5emkk
 [2017-06-18 15:04:12 +0200 - 0.0] [!!] [browser#response_handler:1624] Browser: Injected custom JS.
 [2017-06-18 15:04:12 +0200 - 0.0] [!!] [browser#response_handler:1636] Browser: Outside of domain scope, will not store.
 [2017-06-18 15:04:13 +0200 - 0.4] [!!] [browser#response_handler:1607] Browser: Got response: https://heapanalytics.com/h?a=351079185&u=1715614046882385&v=3497908803322366&s=6619252970632861&b=web&tv=3.0&z=0&h=/user/sign_in&d=bugcrowd.com&t=Bugcrowd%20%7C%20Your%20Elastic%20Security%20Team,%20better%20security%20testing%20through%20bug%20bounties%20and%20managed%20security%20programs&ts=1497791052503&st=1497791052504
 [2017-06-18 15:04:13 +0200 - 0.0] [!!] [browser#response_handler:1624] Browser: Injected custom JS.
 [2017-06-18 15:04:13 +0200 - 0.0] [!!] [browser#response_handler:1630] Browser: Asset detected, will not store.
 [2017-06-18 15:04:13 +0200 - 0.3] [!!] [browser#request_handler:1535] Browser: Request: https://track.hubspot.com/__ptq.gif?k=1&sd=1024x768&cd=32-bit&cs=UTF-8&ln=fr-fr&bfp=81309153&v=1.1&a=1549768&t=Bugcrowd%20%7C%20Your%20Elastic%20Security%20Team,%20better%20security%20testing%20through%20bug%20bounties%20and%20managed%20security%20programs&cts=1497791053392&vi=00beeb59a762b24f3786e912b1240091&nc=true&u=174498493.00beeb59a762b24f3786e912b1240091.1497791053389.1497791053389.1497791053389.1&b=174498493.1.1497791053390
 [2017-06-18 15:04:13 +0200 - 0.0] [!!] [browser#ignore_request?:1654] Browser: Checking: https://track.hubspot.com/__ptq.gif?k=1&sd=1024x768&cd=32-bit&cs=UTF-8&ln=fr-fr&bfp=81309153&v=1.1&a=1549768&t=Bugcrowd%20%7C%20Your%20Elastic%20Security%20Team,%20better%20security%20testing%20through%20bug%20bounties%20and%20managed%20security%20programs&cts=1497791053392&vi=00beeb59a762b24f3786e912b1240091&nc=true&u=174498493.00beeb59a762b24f3786e912b1240091.1497791053389.1497791053389.1497791053389.1&b=174498493.1.1497791053390
 [2017-06-18 15:04:13 +0200 - 0.0] [!!] [browser#ignore_request?:1657] Browser: Allow: Scope enforcement disabled.
 [2017-06-18 15:04:13 +0200 - 0.0] [!!] [browser#request_handler:1577] Browser: Request can proceed to origin.
 [2017-06-18 15:04:13 +0200 - 0.0] [!!] [browser#request_handler:1535] Browser: Request: https://api.usemessages.com/messages/v2/embed/1549768.js
 [2017-06-18 15:04:13 +0200 - 0.0] [!!] [browser#request_handler:1535] Browser: Request: https://usage.trackjs.com/usage.gif?token=f9395f0efaee49fbb310d56977eafbdf&correlationId=0830559b-a869-4824-9b3f-ede4af176ea8&application=&x=93d490bc-74fb-4d96-a174-5c1649a98ced&
 [2017-06-18 15:04:13 +0200 - 0.0] [!!] [browser#ignore_request?:1654] Browser: Checking: https://api.usemessages.com/messages/v2/embed/1549768.js
 [2017-06-18 15:04:13 +0200 - 0.0] [!!] [browser#ignore_request?:1654] Browser: Checking: https://usage.trackjs.com/usage.gif?token=f9395f0efaee49fbb310d56977eafbdf&correlationId=0830559b-a869-4824-9b3f-ede4af176ea8&application=&x=93d490bc-74fb-4d96-a174-5c1649a98ced&
 [2017-06-18 15:04:13 +0200 - 0.0] [!!] [browser#ignore_request?:1657] Browser: Allow: Scope enforcement disabled.
 [2017-06-18 15:04:13 +0200 - 0.0] [!!] [browser#ignore_request?:1657] Browser: Allow: Scope enforcement disabled.
 [2017-06-18 15:04:13 +0200 - 0.0] [!!] [browser#request_handler:1577] Browser: Request can proceed to origin.
 [2017-06-18 15:04:13 +0200 - 0.0] [!!] [browser#request_handler:1577] Browser: Request can proceed to origin.
 [2017-06-18 15:04:13 +0200 - 0.1] [!!] [browser#response_handler:1607] Browser: Got response: https://api.segment.io/v1/p
 [2017-06-18 15:04:13 +0200 - 0.0] [!!] [browser#response_handler:1624] Browser: Injected custom JS.
 [2017-06-18 15:04:13 +0200 - 0.0] [!!] [browser#response_handler:1636] Browser: Outside of domain scope, will not store.
 [2017-06-18 15:04:14 +0200 - 0.4] [!!] [browser#response_handler:1607] Browser: Got response: https://usage.trackjs.com/usage.gif?token=f9395f0efaee49fbb310d56977eafbdf&correlationId=0830559b-a869-4824-9b3f-ede4af176ea8&application=&x=93d490bc-74fb-4d96-a174-5c1649a98ced
 [2017-06-18 15:04:14 +0200 - 0.0] [!!] [browser#response_handler:1624] Browser: Injected custom JS.
 [2017-06-18 15:04:14 +0200 - 0.0] [!!] [browser#response_handler:1630] Browser: Asset detected, will not store.
 [2017-06-18 15:04:14 +0200 - 0.0] [!!] [browser#response_handler:1607] Browser: Got response: https://track.hubspot.com/__ptq.gif?k=1&sd=1024x768&cd=32-bit&cs=UTF-8&ln=fr-fr&bfp=81309153&v=1.1&a=1549768&t=Bugcrowd%20%7C%20Your%20Elastic%20Security%20Team,%20better%20security%20testing%20through%20bug%20bounties%20and%20managed%20security%20programs&cts=1497791053392&vi=00beeb59a762b24f3786e912b1240091&nc=true&u=174498493.00beeb59a762b24f3786e912b1240091.1497791053389.1497791053389.1497791053389.1&b=174498493.1.1497791053390
 [2017-06-18 15:04:14 +0200 - 0.0] [!!] [browser#response_handler:1624] Browser: Injected custom JS.
 [2017-06-18 15:04:14 +0200 - 0.0] [!!] [browser#response_handler:1630] Browser: Asset detected, will not store.
 [2017-06-18 15:04:14 +0200 - 0.0] [!!] [browser#response_handler:1607] Browser: Got response: https://api.usemessages.com/messages/v2/embed/1549768.js
 [2017-06-18 15:04:14 +0200 - 0.0] [!!] [browser#response_handler:1624] Browser: Injected custom JS.
 [2017-06-18 15:04:14 +0200 - 0.0] [!!] [browser#response_handler:1630] Browser: Asset detected, will not store.
 [2017-06-18 15:04:17 +0200 - 3.4] [!!] [browser#wait_for_timers:1056] Browser: ...done.
 [2017-06-18 15:04:17 +0200 - 6.2] [!] [session#login_from_configuration:344] Session: Got page with URL https://bugcrowd.com/user/sign_in
 [2017-06-18 15:04:17 +0200 - 0.0] [!!] [session#login_from_configuration:355] Session: <html lang="en"><head><script src="https://api.usemessages.com/messages/v2/embed/1549768.js" type="text/javascript" id="messages-1549768"></script><script type="text/javascript" async="" src="https://widget.intercom.io/widget/ovg5emkk"></script><script type="text/javascript" async="" src="https://js.hs-analytics.net/analytics/1497791100000/1549768.js" id="hs-analytics"></script><script type="text/javascript" async="" src="https://cdn.heapanalytics.com/js/heap-351079185.js"></script><script type="text/javascript" async="" src="https://www.google-analytics.com/analytics.js"></script><script async="" src="//www.google-analytics.com/analytics.js"></script><script type="text/javascript" async="" src="https://cdn.segment.com/analytics.js/v1/7iC2Ms9O4Tlb7fMJtg8R9glrGmIPhuFy/analytics.min.js"></script><script src="http://javascript.browser.arachni/polyfills.js"></script> <!-- Injected by Arachni::Browser::Javascript -->
<script src="http://javascript.browser.arachni/taint_tracer.js"></script> <!-- Injected by Arachni::Browser::Javascript -->
<script src="http://javascript.browser.arachni/dom_monitor.js"></script> <!-- Injected by Arachni::Browser::Javascript -->
<script>
/* arachni_js_namespace_initialize_start */ _arachni_js_namespaceTaintTracer.initialize({}) /* arachni_js_namespace_initialize_stop */
window._arachni_js_namespace = true;

/* arachni_js_namespace_code_start */  /* arachni_js_namespace_code_stop */
</script> <!-- Injected by Arachni::Browser::Javascript -->

<meta content="text/html; charset=UTF-8" http-equiv="Content-Type">
<meta charset="utf-8">
<title>Bugcrowd | Your Elastic Security Team, better security testing through bug bounties and managed security programs</title>
<meta name="description" content="Bugcrowd's bug bounty platform connects the global security researcher community with your business. Crowdsourced security testing, a better approach! Run your bug bounty programs with us.">
<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
<meta name="csrf-param" content="authenticity_token">
<meta name="csrf-token" content="Vuf1cKn1W9vd3klW9S0t3rK1i3Fm+eHsZn7KkyVWBubJXCj/rMevKdxtbmuYsxxxtB/IeGSFY69Wo8STsSAFQQ==">
<link rel="shortcut icon" type="image/x-icon" href="https://assets.bugcrowdusercontent.com/images/favicon.ico">
<meta property="og:locale" content="en_US">
<meta property="og:title" content="Managed bug bounty programs, a better approach to security testing">
<meta property="og:description" content="Bugcrowd's bug bounty platform connects the global security researcher community with your business. Crowdsourced security testing, a better approach! Run your bug bounty program with us">
<meta property="og:url" content="https://bugcrowd.com/">
<meta property="og:site_name" content="Bugcrowd Inc.">
<meta property="og:type" content="website">
<meta property="og:image" content="https://bugcrowd.com/assets/public/og-image.png">

<meta name="twitter:card" value="summary">
<meta name="twitter:url" value="https://bugcrowd.com/">
<meta name="twitter:title" value="Managed bug bounty programs, a better approach to security testing">
<meta name="twitter:description" value="Bugcrowd's bug bounty platform connects the global security researcher community with your business. Crowdsourced security testing, a better approach! Run your bug bounty program with us">
<meta name="twitter:image" value="https://bugcrowd.com/assets/public/og-image.png">
<meta name="twitter:creator" value="@bugcrowd">
<meta name="twitter:site" value="@bugcrowd">

<link rel="stylesheet" media="all" href="https://assets.bugcrowdusercontent.com/assets/public-babb6293196e6315e804390654ec45f7d4928472019d6b0574e028fef8026bf4.css">
  <script>

                // Injected by Arachni::Browser::Javascript
                _arachni_js_namespaceTaintTracer.update_tracers();
                _arachni_js_namespaceDOMMonitor.update_trackers();

    window._trackJs = {
      token: 'f9395f0efaee49fbb310d56977eafbdf'
    };
  </script>
<script type="text/javascript">_arachni_js_namespaceTaintTracer.update_tracers();_arachni_js_namespaceDOMMonitor.update_trackers();</script> <!-- Injected by Arachni::Browser::Javascript -->

  <script src="https://cdn.trackjs.com/releases/current/tracker.js">

                // Injected by Arachni::Browser::Javascript
                _arachni_js_namespaceTaintTracer.update_tracers();
                _arachni_js_namespaceDOMMonitor.update_trackers();

</script>
<script type="text/javascript">_arachni_js_namespaceTaintTracer.update_tracers();_arachni_js_namespaceDOMMonitor.update_trackers();</script> <!-- Injected by Arachni::Browser::Javascript -->

  <script type="text/javascript">

                // Injected by Arachni::Browser::Javascript
                _arachni_js_namespaceTaintTracer.update_tracers();
                _arachni_js_namespaceDOMMonitor.update_trackers();

    !function(){var analytics=window.analytics=window.analytics||[];if(!analytics.initialize)if(analytics.invoked)window.console&&console.error&&console.error("Segment snippet included twice.");else{analytics.invoked=!0;analytics.methods=["trackSubmit","trackClick","trackLink","trackForm","pageview","identify","reset","group","track","ready","alias","page","once","off","on"];analytics.factory=function(t){return function(){var e=Array.prototype.slice.call(arguments);e.unshift(t);analytics.push(e);return analytics}};for(var t=0;t<analytics.methods.length;t++){var e=analytics.methods[t];analytics[e]=analytics.factory(e)}analytics.load=function(t){var e=document.createElement("script");e.type="text/javascript";e.async=!0;e.src=("https:"===document.location.protocol?"https://":"http://")+"cdn.segment.com/analytics.js/v1/"+t+"/analytics.min.js";var n=document.getElementsByTagName("script")[0];n.parentNode.insertBefore(e,n)};analytics.SNIPPET_VERSION="3.1.0";
    analytics.load('7iC2Ms9O4Tlb7fMJtg8R9glrGmIPhuFy');
    analytics.page()
    }}();
  </script>
<script type="text/javascript">_arachni_js_namespaceTaintTracer.update_tracers();_arachni_js_namespaceDOMMonitor.update_trackers();</script> <!-- Injected by Arachni::Browser::Javascript -->

<link href="opensearch.xml" rel="search" title="Bugcrowd VRT" type="application/opensearchdescription+xml">

</head>
<body class="public">
<header class="bc-body bc-header">
<div class="bc-header__login-strip">
<ul class="bc-header__login-items">
<li><a href="/user/sign_up">Researcher Sign Up</a></li>
<li><a href="/user/sign_in">Login</a></li>
</ul>
</div>
<div class="bc-header__strip">
<a href="https://www.bugcrowd.com"><img class="bc-header__logo" alt="Bugcrowd logo" src="https://assets.bugcrowdusercontent.com/assets/logo-full.min-f998a616b3634d5f0bf9900699ff720cbe5b7a922859cf8703c1895cc8ce5a42.svg">
</a><nav class="bc-header__nav">
<ul>
<li class="bc-header__nav-item">
<a href="https://www.bugcrowd.com/how-it-works/">How it Works</a>
</li>
<li class="bc-header__nav-item">
<a href="https://www.bugcrowd.com/solutions/">Solutions</a>
<ul class="bc-header__subnav">
<li><a href="https://www.bugcrowd.com/solutions/platform/">Platform</a></li>
<li><a href="https://www.bugcrowd.com/solutions/program-types/">Program Types</a></li>
<li><a href="https://www.bugcrowd.com/solutions/meet-the-crowd/">Meet the Crowd</a></li>
</ul>
</li>
<li class="bc-header__nav-item">
<a href="https://www.bugcrowd.com/customers/">Customers</a>
</li>
<li class="bc-header__nav-item">
<a href="https://www.bugcrowd.com/resources/">Resources</a>
<ul class="bc-header__subnav">
<li><a href="https://www.bugcrowd.com/resources/for-researchers">For Researchers</a></li>
<li><a href="https://www.bugcrowd.com/resources/for-companies">For Companies</a></li>
<li><a href="https://www.bugcrowd.com/resources/events">Events</a></li>
</ul>
</li>
<li class="bc-header__nav-item">
<a href="https://www.bugcrowd.com/about/">About</a>
<ul class="bc-header__subnav">
<li><a href="https://blog.bugcrowd.com">Blog</a></li>
<li><a href="https://www.bugcrowd.com/about/press/">Press</a></li>
<li><a href="https://www.bugcrowd.com/about/careers/">Careers</a></li>
<li><a href="https://www.bugcrowd.com/about/partners/">Partners</a></li>
<li><a href="https://www.bugcrowd.com/about/contact/">Contact</a></li>
</ul>
</li>
</ul>
</nav>
<a class="bc-header__get-started" href="https://pages.bugcrowd.com/schedule-a-demo-with-bugcrowd">Get Started</a>
</div>
</header>

<section id="page" role="main">
<div class="page-content">
<section class="section section-soft section-flat" id="section-login">
<div class="container">
<div class="focused-box">
<div class="section-intro small">
<h3>
Researcher sign in
</h3>
<p class="signup-links">
or
<a href="/user/sign_up">signup here</a>
</p>
</div>
<form class="form-border" id="new_user" action="/user/sign_in" accept-charset="UTF-8" method="post"><input name="utf8" type="hidden" value="✓"><input type="hidden" name="authenticity_token" value="Vuf1cKn1W9vd3klW9S0t3rK1i3Fm+eHsZn7KkyVWBubJXCj/rMevKdxtbmuYsxxxtB/IeGSFY69Wo8STsSAFQQ==" autocomplete="off"><input type="hidden" name="user[redirect_to]" id="user_redirect_to">
<div class="form-group">
<label class="sr-only" for="user_email">Email</label>
<input placeholder="Email" required="required" class="form-control" type="email" name="user[email]" id="user_email" autocomplete="off">
</div>
<div class="form-group">
<label class="sr-only" for="user_password">Password</label>
<input placeholder="Password" required="required" class="form-control" type="password" name="user[password]" id="user_password" autocomplete="off">
</div>
<button name="button" type="submit" data-disable-with="Signing In..." class="btn btn-orange btn-block">Sign in</button>
</form><p>
<a class="more-links" href="/user/password/new">Lost your password? Reset it here.</a>
<a class="more-links" href="/user/confirmation/new">Didn't get your confirmation email?</a>
</p>
</div>
</div>
</section>
</div>

</section>

<footer class="bc-body bc-footer" role="contentinfo">
<div class="bc-footer__content">
<a class="bc-footer__back-top" href="#">Back to top ↑</a>
<nav class="bc-footer__row bc-footer__nav">
<ul>
<li class="bc-footer__nav-item">
<a href="https://www.bugcrowd.com/how-it-works/">How it Works</a>
</li>
<li class="bc-footer__nav-item">
<a href="https://www.bugcrowd.com/solutions/">Solutions</a>
<ul class="bc-footer__subnav">
<li><a href="https://www.bugcrowd.com/solutions/platform/">Platform</a></li>
<li><a href="https://www.bugcrowd.com/solutions/program-types/">Program Types</a></li>
<li><a href="https://www.bugcrowd.com/solutions/meet-the-crowd/">Meet the Crowd</a></li>
</ul>
</li>
<li class="bc-footer__nav-item">
<a href="https://www.bugcrowd.com/customers/">Customers</a>
</li>
<li class="bc-footer__nav-item">
<a href="https://www.bugcrowd.com/resources">Resources</a>
<ul class="bc-footer__subnav">
<li><a href="https://www.bugcrowd.com/resources/for-companies/">For Companies</a></li>
<li><a href="https://www.bugcrowd.com/resources/for-researchers/">For Researchers</a></li>
<li><a href="https://www.bugcrowd.com/resources/events/">Events</a></li>
</ul>
</li>
<li class="bc-footer__nav-item">
<a href="https://www.bugcrowd.com/about/">About</a>
<ul class="bc-footer__subnav">
<li><a href="https://blog.bugcrowd.com">Blog</a></li>
<li><a href="https://www.bugcrowd.com/about/press/">Press</a></li>
<li><a href="https://www.bugcrowd.com/about/careers/">Careers</a></li>
<li><a href="https://www.bugcrowd.com/about/partners/">Partners</a></li>
<li><a href="https://www.bugcrowd.com/about/contact/">Contact</a></li>
</ul>
</li>
<li class="bc-footer__nav-item bc-footer__nav-item--special">
<a href="https://bugcrowd.com/programs/">Active Programs</a>
<a href="https://www.bugcrowd.com/bug-bounty-list/">Bug Bounty List</a>
</li>
</ul>
</nav>
<nav class="bc-footer__bottom">
<div class="bc-footer__legal-item">
<a href="https://www.bugcrowd.com/"><img class="bc-footer__logo" src="https://assets.bugcrowdusercontent.com/assets/logo-full.min-f998a616b3634d5f0bf9900699ff720cbe5b7a922859cf8703c1895cc8ce5a42.svg" alt="Logo full.min">
</a></div>
<div class="bc-footer__legal-item">
<a href="https://www.bugcrowd.com/terms-and-conditions/">Terms &amp; Conditions</a>
</div>
<div class="bc-footer__legal-item">
Copyright © 2017 Bugcrowd
</div>
<ul class="bc-footer__social">
<li>
<a aria-label="LinkedIn" href="https://www.linkedin.com/company/bugcrowd"><span class="fa fa-linkedin-box"></span>
</a></li>
<li>
<a aria-label="Twitter" href="https://twitter.com/bugcrowd"><span class="fa fa-twitter-box"></span>
</a></li>
<li>
<a aria-label="Facebook" href="https://www.facebook.com/bugcrowd"><span class="fa fa-facebook-box"></span>
</a></li>
<li>
<a aria-label="YouTube" href="https://www.youtube.com/channel/UCo1NHk_bgbAbDBc4JinrXww"><span class="fa fa-youtube-box"></span>
</a></li>
</ul>
</nav>
</div>
</footer>

<script src="https://assets.bugcrowdusercontent.com/assets/public-417dd0b33f661b8dfcabff876f867edb74c6fc751560c3e207b5943f4f854601.js">

                // Injected by Arachni::Browser::Javascript
                _arachni_js_namespaceTaintTracer.update_tracers();
                _arachni_js_namespaceDOMMonitor.update_trackers();

</script>
<script type="text/javascript">_arachni_js_namespaceTaintTracer.update_tracers();_arachni_js_namespaceDOMMonitor.update_trackers();</script> <!-- Injected by Arachni::Browser::Javascript -->

  <script type="text/javascript">

                // Injected by Arachni::Browser::Javascript
                _arachni_js_namespaceTaintTracer.update_tracers();
                _arachni_js_namespaceDOMMonitor.update_trackers();

    (function(i,s,o,g,r,a,m){i['GoogleAnalyticsObject']=r;i[r]=i[r]||function(){
    (i[r].q=i[r].q||[]).push(arguments)},i[r].l=1*new Date();a=s.createElement(o),
    m=s.getElementsByTagName(o)[0];a.async=1;a.src=g;m.parentNode.insertBefore(a,m)
    })(window,document,'script','//www.google-analytics.com/analytics.js','ga');

    ga('create', 'UA-35052704-1');
    ga('send', 'pageview');

  </script>
<script type="text/javascript">_arachni_js_namespaceTaintTracer.update_tracers();_arachni_js_namespaceDOMMonitor.update_trackers();</script> <!-- Injected by Arachni::Browser::Javascript -->

<iframe id="intercom-frame" style="display: none;"></iframe></body></html>
 [-] [utilities#exception_jail:428] Session: [Arachni::Session::Error::FormNotFound] Login form could not be found with: {:url=>"https://bugcrowd.com/user/sign_in", :inputs=>{"user[email]"=>"***********@gmail.com", "[user]password"=>"********"}}
 [-] [utilities#exception_jail:428] Session: /opt/arachni-1.5.1-0.5.12/system/gems/gems/arachni-1.5.1/lib/arachni/session.rb:356:in `login_from_configuration'
 [-] [utilities#exception_jail:428] Session: /opt/arachni-1.5.1-0.5.12/system/gems/gems/arachni-1.5.1/lib/arachni/session.rb:245:in `block in login'
 [-] [utilities#exception_jail:428] Session: /opt/arachni-1.5.1-0.5.12/system/gems/gems/arachni-1.5.1/lib/arachni/utilities.rb:425:in `call'
 [-] [utilities#exception_jail:428] Session: /opt/arachni-1.5.1-0.5.12/system/gems/gems/arachni-1.5.1/lib/arachni/utilities.rb:425:in `exception_jail'
 [-] [utilities#exception_jail:428] Session: /opt/arachni-1.5.1-0.5.12/system/gems/gems/arachni-1.5.1/lib/arachni/session.rb:244:in `login'
 [-] [utilities#exception_jail:428] Session: /opt/arachni-1.5.1-0.5.12/system/gems/gems/arachni-1.5.1/components/plugins/autologin.rb:37:in `prepare'
 [-] [utilities#exception_jail:428] Session: /opt/arachni-1.5.1-0.5.12/system/gems/gems/arachni-1.5.1/lib/arachni/plugin/manager.rb:69:in `block (2 levels) in run'
 [-] [utilities#exception_jail:428] Session: /opt/arachni-1.5.1-0.5.12/system/gems/gems/arachni-1.5.1/lib/arachni/utilities.rb:425:in `call'
 [-] [utilities#exception_jail:428] Session: /opt/arachni-1.5.1-0.5.12/system/gems/gems/arachni-1.5.1/lib/arachni/utilities.rb:425:in `exception_jail'
 [-] [utilities#exception_jail:428] Session: /opt/arachni-1.5.1-0.5.12/system/gems/gems/arachni-1.5.1/lib/arachni/plugin/manager.rb:68:in `block in run'
 [-] [utilities#exception_jail:428] Session: /opt/arachni-1.5.1-0.5.12/system/gems/gems/arachni-1.5.1/lib/arachni/plugin/manager.rb:65:in `each'
 [-] [utilities#exception_jail:428] Session: /opt/arachni-1.5.1-0.5.12/system/gems/gems/arachni-1.5.1/lib/arachni/plugin/manager.rb:65:in `run'
 [-] [utilities#exception_jail:428] Session: /opt/arachni-1.5.1-0.5.12/system/gems/gems/arachni-1.5.1/lib/arachni/framework/parts/state.rb:348:in `prepare'
 [-] [utilities#exception_jail:428] Session: /opt/arachni-1.5.1-0.5.12/system/gems/gems/arachni-1.5.1/lib/arachni/framework.rb:110:in `run'
 [-] [utilities#exception_jail:428] Session: /opt/arachni-1.5.1-0.5.12/system/gems/gems/arachni-1.5.1/ui/cli/framework.rb:80:in `block in run'
 [-] [utilities#exception_jail:429] Session: 
 [-] [utilities#exception_jail:430] Session: Parent:
 [-] [utilities#exception_jail:431] Session: Arachni::Session
 [-] [utilities#exception_jail:432] Session: 
 [-] [utilities#exception_jail:433] Session: Block:
 [-] [utilities#exception_jail:434] Session: #<Proc:0x007f633c2ede38@/opt/arachni-1.5.1-0.5.12/system/gems/gems/arachni-1.5.1/lib/arachni/session.rb:244>
 [-] [utilities#exception_jail:435] Session: 
 [-] [utilities#exception_jail:436] Session: Caller:
 [-] [utilities#exception_jail:437] Session: /opt/arachni-1.5.1-0.5.12/system/gems/gems/arachni-1.5.1/lib/arachni/utilities.rb:425:in `exception_jail'
 [-] [utilities#exception_jail:437] Session: /opt/arachni-1.5.1-0.5.12/system/gems/gems/arachni-1.5.1/lib/arachni/session.rb:244:in `login'
 [-] [utilities#exception_jail:437] Session: /opt/arachni-1.5.1-0.5.12/system/gems/gems/arachni-1.5.1/components/plugins/autologin.rb:37:in `prepare'
 [-] [utilities#exception_jail:437] Session: /opt/arachni-1.5.1-0.5.12/system/gems/gems/arachni-1.5.1/lib/arachni/plugin/manager.rb:69:in `block (2 levels) in run'
 [-] [utilities#exception_jail:437] Session: /opt/arachni-1.5.1-0.5.12/system/gems/gems/arachni-1.5.1/lib/arachni/utilities.rb:425:in `call'
 [-] [utilities#exception_jail:437] Session: /opt/arachni-1.5.1-0.5.12/system/gems/gems/arachni-1.5.1/lib/arachni/utilities.rb:425:in `exception_jail'
 [-] [utilities#exception_jail:437] Session: /opt/arachni-1.5.1-0.5.12/system/gems/gems/arachni-1.5.1/lib/arachni/plugin/manager.rb:68:in `block in run'
 [-] [utilities#exception_jail:437] Session: /opt/arachni-1.5.1-0.5.12/system/gems/gems/arachni-1.5.1/lib/arachni/plugin/manager.rb:65:in `each'
 [-] [utilities#exception_jail:437] Session: /opt/arachni-1.5.1-0.5.12/system/gems/gems/arachni-1.5.1/lib/arachni/plugin/manager.rb:65:in `run'
 [-] [utilities#exception_jail:437] Session: /opt/arachni-1.5.1-0.5.12/system/gems/gems/arachni-1.5.1/lib/arachni/framework/parts/state.rb:348:in `prepare'
 [-] [utilities#exception_jail:437] Session: /opt/arachni-1.5.1-0.5.12/system/gems/gems/arachni-1.5.1/lib/arachni/framework.rb:110:in `run'
 [-] [utilities#exception_jail:437] Session: /opt/arachni-1.5.1-0.5.12/system/gems/gems/arachni-1.5.1/ui/cli/framework.rb:80:in `block in run'
 [-] [utilities#exception_jail:438] Session: --------------------------------------------------------------------------------
 [2017-06-18 15:04:17 +0200 - 6.2] [!] [browser#shutdown:378] Browser: Shutting down...
 [2017-06-18 15:04:17 +0200 - 0.3] [!!] [browser#shutdown:380] Browser: Killing process.
 [2017-06-18 15:04:17 +0200 - 0.0] [!!] [browser#shutdown:389] Browser: Shutting down proxy...
 [2017-06-18 15:04:17 +0200 - 6.5] [!!] [http/proxy_server#shutdown:95] ProxyServer: Shutting down...
 [2017-06-18 15:04:17 +0200 - 0.0] [!!] [http/proxy_server#shutdown:102] ProxyServer: ...shutdown.
 [2017-06-18 15:04:17 +0200 - 0.0] [!!] [browser#shutdown:391] Browser: ...done.
 [2017-06-18 15:04:17 +0200 - 0.0] [!] [browser#shutdown:401] Browser: ...shutdown complete.
 [-] [components/plugins/autologin#handle_error:84] AutoLogin: Could not find a form suiting the provided parameters.
 [2017-06-18 15:04:17 +0200 - 0.0] [!] [plugin/manager#block:164] 
 [2017-06-18 15:04:17 +0200 - 0.0] [!] [plugin/manager#block:165] Waiting on 1 plugins to finish:
 [2017-06-18 15:04:17 +0200 - 0.0] [!] [plugin/manager#block:166] autologin
 [2017-06-18 15:04:17 +0200 - 0.0] [!] [plugin/manager#block:167] 

================================================================================

 [+] Web Application Security Report - Arachni Framework

 [~] Report generated on: 2017-06-18 15:04:17 +0200
 [~] Report false positives at: http://github.com/Arachni/arachni/issues

 [+] System settings:
 [~] ---------------
 [~] Version:           1.5.1
 [~] Seed:              f7d83009ea89e294e2f46f0356e7daff
 [~] Audit started on:  2017-06-18 15:04:11 +0200
 [~] Audit finished on: 2017-06-18 15:04:17 +0200
 [~] Runtime:           00:00:06

 [~] URL:        https://bugcrowd.com/
 [~] User agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)

 [*] Audited elements: 
 [~] * Links
 [~] * Forms
 [~] * Cookies
 [~] * Headers
 [~] * XMLs
 [~] * JSONs
 [~] * UI inputs
 [~] * UI forms

 [*] Checks: unvalidated_redirect_dom

 [*] Filters: 
 [~]   Exclude:
 [~]     (?i-mx:logout)

 [~] ===========================

 [+] 0 issues were detected.

 [+] Plugin data:
 [~] ---------------

 [*] AutoLogin
 [~] ~~~~~~~~~~~~~~
 [~] Description: 
It looks for the login form in the user provided URL, merges its input fields
with the user supplied parameters and sets the cookies of the response and
request as framework-wide cookies.

**NOTICE**: If the login form is by default hidden and requires a sequence of DOM
interactions in order to become visible, this plugin will not be able to submit it.

 [+] Could not find a form suiting the provided parameters.

 [~] Report saved at: /home/fakessh/bugcrowd.com 2017-06-18 15_04_17 +0200.afr [0.0MB]
 [~] The scan has logged errors: /opt/arachni-1.5.1-0.5.12/bin/../system/logs/framework/error-24658.log

 [~] Audited 0 page snapshots.

 [~] Duration: 00:00:06
 [~] Processed 9/9 HTTP requests.
 [~] -- 0.0 requests/second.
 [~] Processed 0/0 browser jobs.
 [~] -- 0.0 second/job.

 [~] Burst response time sum     3.185 seconds
 [~] Burst response count        9
 [~] Burst average response time 0.354 seconds
 [~] Burst average               0.0 requests/second
 [~] Timed-out requests          0
 [~] Original max concurrency    20
 [~] Throttled max concurrency   20
Zapotek commented 7 years ago

Please do not open duplicate issues, you could have commented on #894. Also [user]password does not exist, as I've already said, the input's name is user[password].

In the future please pay closer attention to the documentation.

lacroutelacroute commented 7 years ago
/opt/arachni-1.5.1-0.5.12/bin$ sudo   ./arachni  --output-only-positives  --scope-directory-depth-limit 5  --audit-links  --audit-forms  --audit-cookies   --audit-headers  --audit-jsons   --audit-xmls  --audit-ui-inputs   --audit-ui-forms   --audit-parameter-names   --audit-with-raw-payloads  --audit-with-extra-parameter   --audit-with-both-methods   --input-without-defaults  --input-force   --checks   unvalidated_redirect_dom    --report-save-path  /home/fakessh/   --snapshot-save-path   /home/fakessh/  --http-user-agent "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)"    --http-request-timeout 5000   --browser-cluster-job-timeout  50     --scope-exclude-file-extensions  pdf  --scope-exclude-file-extensions  js  --scope-exclude-file-extensions   css   --scope-exclude-file-extensions  jpg  --scope-exclude-file-extensions  jpeg --scope-exclude-file-extensions  png  --scope-exclude-file-extensions  gif    --plugin=autologin:url=https://bugcrowd.com/user/sign_in,parameters="user[email]=lacroutelacroute@gmail.com&user[password]=********",check="Sign Off|MY ACCOUNT" --scope-exclude-pattern=logout   --output-debug=2   https://bugcrowd.com/
[sudo] Mot de passe de fakessh : 
Arachni - Web Application Security Scanner Framework v1.5.1
   Author: Tasos "Zapotek" Laskos <tasos.laskos@arachni-scanner.com>

           (With the support of the community and the Arachni Team.)

   Website:       http://arachni-scanner.com
   Documentation: http://arachni-scanner.com/wiki

 [2017-06-18 15:29:20 +0200 - 0.0] [!!] [browser#start_webdriver:1336] Browser: Starting WebDriver...
 [2017-06-18 15:29:20 +0200 - 0.0] [!] [browser#spawn_phantomjs:1227] Browser: Spawning PhantomJS...
 [2017-06-18 15:29:20 +0200 - 0.0] [!] [browser#start_proxy:1318] Browser: Booting up...
 [2017-06-18 15:29:20 +0200 - 0.0] [!!] [browser#start_proxy:1320] Browser: Starting proxy...
 [2017-06-18 15:29:20 +0200 - 0.0] [!!] [http/proxy_server#start_async:61] ProxyServer: Starting...
 [2017-06-18 15:29:20 +0200 - 0.1] [!!] [http/proxy_server#start_async:78] ProxyServer: ...started at: http://127.0.0.1:40023
 [2017-06-18 15:29:20 +0200 - 0.1] [!!] [browser#start_proxy:1332] Browser: ... started proxy at: http://127.0.0.1:40023
 [2017-06-18 15:29:20 +0200 - 0.0] [!!] [browser#spawn_phantomjs:1242] Browser: Attempt #0, chose port number 54883
 [2017-06-18 15:29:20 +0200 - 0.0] [!!] [browser#spawn_phantomjs:1246] Browser: Spawning process: /opt/arachni-1.5.1-0.5.12/bin/../system/usr/bin/phantomjs
 [2017-06-18 15:29:20 +0200 - 0.0] [!!] [browser#spawn_phantomjs:1267] Browser: Process spawned, waiting for WebDriver server...
 [2017-06-18 15:29:21 +0200 - 0.2] [!!] [browser#spawn_phantomjs:1281] Browser: ...WebDriver server is up.
 [2017-06-18 15:29:21 +0200 - 0.0] [!!] [browser#spawn_phantomjs:1289] Browser: 16127: Started
PID: 16227
[INFO  - 2017-06-18T13:29:21.146Z] GhostDriver - Main - running on port 54883

 [2017-06-18 15:29:21 +0200 - 0.4] [!] [browser#spawn_phantomjs:1293] Browser: PhantomJS is ready.
 [2017-06-18 15:29:21 +0200 - 0.0] [!!] [browser#start_webdriver:1338] Browser: ... started WebDriver at: http://127.0.0.1:54883
 [2017-06-18 15:29:21 +0200 - 0.0] [!] [browser#start_webdriver:1340] Browser: ...boot-up completed.
 [2017-06-18 15:29:21 +0200 - 0.0] [!] [session#login_from_configuration:326] Session: Logging in via configuration.
 [2017-06-18 15:29:21 +0200 - 0.0] [!] [session#login_from_configuration:329] Session: Logging in using browser.
 [2017-06-18 15:29:21 +0200 - 0.0] [!] [session#login_from_configuration:334] Session: Grabbing page at: https://bugcrowd.com/user/sign_in
 [2017-06-18 15:29:21 +0200 - 0.0] [!!] [browser#goto:333] Browser: Loading https://bugcrowd.com/user/sign_in ...
 [2017-06-18 15:29:21 +0200 - 0.1] [!!] [browser#request_handler:1535] Browser: Request: https://bugcrowd.com/user/sign_in
 [2017-06-18 15:29:21 +0200 - 0.0] [!!] [browser#ignore_request?:1654] Browser: Checking: https://bugcrowd.com/user/sign_in
 [2017-06-18 15:29:21 +0200 - 0.0] [!!] [browser#ignore_request?:1657] Browser: Allow: Scope enforcement disabled.
 [2017-06-18 15:29:21 +0200 - 0.0] [!!] [browser#request_handler:1577] Browser: Request can proceed to origin.
 [2017-06-18 15:29:21 +0200 - 0.6] [!!] [browser#response_handler:1607] Browser: Got response: https://bugcrowd.com/user/sign_in
 [2017-06-18 15:29:21 +0200 - 0.0] [!!] [browser#response_handler:1624] Browser: Injected custom JS.
 [2017-06-18 15:29:21 +0200 - 0.0] [!!] [browser#whitelist_asset_domains:1718] Browser: bugcrowdusercontent.com from https://assets.bugcrowdusercontent.com/images/favicon.ico based on <\s*link.*?href=\s*['"]?(.*?)?['"]?[\s>]
 [2017-06-18 15:29:21 +0200 - 0.0] [!!] [browser#whitelist_asset_domains:1718] Browser: bugcrowdusercontent.com from https://assets.bugcrowdusercontent.com/assets/public-babb6293196e6315e804390654ec45f7d4928472019d6b0574e028fef8026bf4.css based on <\s*link.*?href=\s*['"]?(.*?)?['"]?[\s>]
 [2017-06-18 15:29:21 +0200 - 0.0] [!!] [browser#whitelist_asset_domains:1718] Browser: browser.arachni from http://javascript.browser.arachni/polyfills.js based on src\s*=\s*['"]?(.*?)?['"]?[\s>]
 [2017-06-18 15:29:21 +0200 - 0.0] [!!] [browser#whitelist_asset_domains:1718] Browser: browser.arachni from http://javascript.browser.arachni/taint_tracer.js based on src\s*=\s*['"]?(.*?)?['"]?[\s>]
 [2017-06-18 15:29:21 +0200 - 0.0] [!!] [browser#whitelist_asset_domains:1718] Browser: browser.arachni from http://javascript.browser.arachni/dom_monitor.js based on src\s*=\s*['"]?(.*?)?['"]?[\s>]
 [2017-06-18 15:29:21 +0200 - 0.0] [!!] [browser#whitelist_asset_domains:1718] Browser: trackjs.com from https://cdn.trackjs.com/releases/current/tracker.js based on src\s*=\s*['"]?(.*?)?['"]?[\s>]
 [2017-06-18 15:29:21 +0200 - 0.0] [!!] [browser#whitelist_asset_domains:1718] Browser: bugcrowdusercontent.com from https://assets.bugcrowdusercontent.com/assets/logo-full.min-f998a616b3634d5f0bf9900699ff720cbe5b7a922859cf8703c1895cc8ce5a42.svg based on src\s*=\s*['"]?(.*?)?['"]?[\s>]
 [2017-06-18 15:29:21 +0200 - 0.0] [!!] [browser#whitelist_asset_domains:1718] Browser: bugcrowdusercontent.com from https://assets.bugcrowdusercontent.com/assets/logo-full.min-f998a616b3634d5f0bf9900699ff720cbe5b7a922859cf8703c1895cc8ce5a42.svg based on src\s*=\s*['"]?(.*?)?['"]?[\s>]
 [2017-06-18 15:29:21 +0200 - 0.0] [!!] [browser#whitelist_asset_domains:1718] Browser: bugcrowdusercontent.com from https://assets.bugcrowdusercontent.com/assets/public-417dd0b33f661b8dfcabff876f867edb74c6fc751560c3e207b5943f4f854601.js based on src\s*=\s*['"]?(.*?)?['"]?[\s>]
 [2017-06-18 15:29:21 +0200 - 0.0] [!!] [browser#response_handler:1648] Browser: Stored.
 [2017-06-18 15:29:21 +0200 - 0.0] [!!] [browser#request_handler:1535] Browser: Request: http://javascript.browser.arachni/polyfills.js
 [2017-06-18 15:29:21 +0200 - 0.0] [!!] [browser#request_handler:1548] Browser: Serving local JS.
 [2017-06-18 15:29:21 +0200 - 0.0] [!!] [browser#request_handler:1535] Browser: Request: http://javascript.browser.arachni/taint_tracer.js
 [2017-06-18 15:29:21 +0200 - 0.0] [!!] [browser#response_handler:1607] Browser: Got response: http://javascript.browser.arachni/polyfills.js
 [2017-06-18 15:29:21 +0200 - 0.0] [!!] [browser#request_handler:1548] Browser: Serving local JS.
 [2017-06-18 15:29:21 +0200 - 0.0] [!!] [browser#response_handler:1630] Browser: Asset detected, will not store.
 [2017-06-18 15:29:21 +0200 - 0.0] [!!] [browser#request_handler:1535] Browser: Request: http://javascript.browser.arachni/dom_monitor.js
 [2017-06-18 15:29:21 +0200 - 0.0] [!!] [browser#response_handler:1607] Browser: Got response: http://javascript.browser.arachni/taint_tracer.js
 [2017-06-18 15:29:21 +0200 - 0.0] [!!] [browser#request_handler:1548] Browser: Serving local JS.
 [2017-06-18 15:29:21 +0200 - 0.0] [!!] [browser#response_handler:1630] Browser: Asset detected, will not store.
 [2017-06-18 15:29:21 +0200 - 0.0] [!!] [browser#response_handler:1607] Browser: Got response: http://javascript.browser.arachni/dom_monitor.js
 [2017-06-18 15:29:21 +0200 - 0.0] [!!] [browser#response_handler:1630] Browser: Asset detected, will not store.
 [2017-06-18 15:29:22 +0200 - 0.3] [!!] [browser#request_handler:1535] Browser: Request: https://cdn.segment.com/analytics.js/v1/7iC2Ms9O4Tlb7fMJtg8R9glrGmIPhuFy/analytics.min.js
 [2017-06-18 15:29:22 +0200 - 0.0] [!!] [browser#ignore_request?:1654] Browser: Checking: https://cdn.segment.com/analytics.js/v1/7iC2Ms9O4Tlb7fMJtg8R9glrGmIPhuFy/analytics.min.js
 [2017-06-18 15:29:22 +0200 - 0.0] [!!] [browser#ignore_request?:1657] Browser: Allow: Scope enforcement disabled.
 [2017-06-18 15:29:22 +0200 - 0.0] [!!] [browser#request_handler:1577] Browser: Request can proceed to origin.
 [2017-06-18 15:29:22 +0200 - 0.1] [!!] [browser#request_handler:1535] Browser: Request: https://www.google-analytics.com/r/collect?v=1&_v=j56&a=1406045776&t=pageview&_s=1&dl=https://bugcrowd.com/user/sign_in&ul=fr-fr&de=UTF-8&dt=Bugcrowd%20%7C%20Your%20Elastic%20Security%20Team,%20better%20security%20testing%20through%20bug%20bounties%20and%20managed%20security%20programs&sd=32-bit&sr=1024x768&vp=1600x1200&je=0&_u=IEBAAAQAI~&jid=1215834542&gjid=743327750&cid=525367943.1497792562&tid=UA-35052704-1&_gid=1254797528.1497792562&_r=1&z=442072422
 [2017-06-18 15:29:22 +0200 - 0.0] [!!] [browser#ignore_request?:1654] Browser: Checking: https://www.google-analytics.com/r/collect?v=1&_v=j56&a=1406045776&t=pageview&_s=1&dl=https://bugcrowd.com/user/sign_in&ul=fr-fr&de=UTF-8&dt=Bugcrowd%20%7C%20Your%20Elastic%20Security%20Team,%20better%20security%20testing%20through%20bug%20bounties%20and%20managed%20security%20programs&sd=32-bit&sr=1024x768&vp=1600x1200&je=0&_u=IEBAAAQAI~&jid=1215834542&gjid=743327750&cid=525367943.1497792562&tid=UA-35052704-1&_gid=1254797528.1497792562&_r=1&z=442072422
 [2017-06-18 15:29:22 +0200 - 0.0] [!!] [browser#ignore_request?:1657] Browser: Allow: Scope enforcement disabled.
 [2017-06-18 15:29:22 +0200 - 0.0] [!!] [browser#request_handler:1577] Browser: Request can proceed to origin.
 [2017-06-18 15:29:22 +0200 - 0.2] [!!] [browser#response_handler:1607] Browser: Got response: https://www.google-analytics.com/r/collect?v=1&_v=j56&a=1406045776&t=pageview&_s=1&dl=https://bugcrowd.com/user/sign_in&ul=fr-fr&de=UTF-8&dt=Bugcrowd%20%7C%20Your%20Elastic%20Security%20Team,%20better%20security%20testing%20through%20bug%20bounties%20and%20managed%20security%20programs&sd=32-bit&sr=1024x768&vp=1600x1200&je=0&_u=IEBAAAQAI~&jid=1215834542&gjid=743327750&cid=525367943.1497792562&tid=UA-35052704-1&_gid=1254797528.1497792562&_r=1&z=442072422
 [2017-06-18 15:29:22 +0200 - 0.0] [!!] [browser#response_handler:1624] Browser: Injected custom JS.
 [2017-06-18 15:29:22 +0200 - 0.0] [!!] [browser#response_handler:1630] Browser: Asset detected, will not store.
 [2017-06-18 15:29:22 +0200 - 0.3] [!!] [browser#response_handler:1607] Browser: Got response: https://cdn.segment.com/analytics.js/v1/7iC2Ms9O4Tlb7fMJtg8R9glrGmIPhuFy/analytics.min.js
 [2017-06-18 15:29:22 +0200 - 0.0] [!!] [browser#response_handler:1624] Browser: Injected custom JS.
 [2017-06-18 15:29:22 +0200 - 0.0] [!!] [browser#response_handler:1630] Browser: Asset detected, will not store.
 [2017-06-18 15:29:22 +0200 - 0.1] [!!] [browser#goto:335] Browser: ...done.
 [2017-06-18 15:29:22 +0200 - 0.0] [!!] [browser/javascript#wait_till_ready:161] Waiting for custom JS...
 [2017-06-18 15:29:22 +0200 - 0.0] [!!] [browser/javascript#wait_till_ready:178] ...done.
 [2017-06-18 15:29:22 +0200 - 0.0] [!!] [browser#wait_for_timers:1052] Browser: Waiting for max timer 5.0s (original was 10000ms)...
 [2017-06-18 15:29:22 +0200 - 0.1] [!!] [browser#request_handler:1535] Browser: Request: https://www.google-analytics.com/collect?v=1&_v=j56&a=1406045776&t=pageview&_s=2&dl=https://bugcrowd.com/user/sign_in&dp=/user/sign_in&ul=fr-fr&de=UTF-8&dt=Bugcrowd%20%7C%20Your%20Elastic%20Security%20Team,%20better%20security%20testing%20through%20bug%20bounties%20and%20managed%20security%20programs&sd=32-bit&sr=1024x768&vp=1600x1200&je=0&_u=aEBAAAQAI~&jid=&gjid=&cid=525367943.1497792562&tid=UA-35052704-1&_gid=1254797528.1497792562&z=590226711
 [2017-06-18 15:29:22 +0200 - 0.0] [!!] [browser#ignore_request?:1654] Browser: Checking: https://www.google-analytics.com/collect?v=1&_v=j56&a=1406045776&t=pageview&_s=2&dl=https://bugcrowd.com/user/sign_in&dp=/user/sign_in&ul=fr-fr&de=UTF-8&dt=Bugcrowd%20%7C%20Your%20Elastic%20Security%20Team,%20better%20security%20testing%20through%20bug%20bounties%20and%20managed%20security%20programs&sd=32-bit&sr=1024x768&vp=1600x1200&je=0&_u=aEBAAAQAI~&jid=&gjid=&cid=525367943.1497792562&tid=UA-35052704-1&_gid=1254797528.1497792562&z=590226711
 [2017-06-18 15:29:22 +0200 - 0.0] [!!] [browser#ignore_request?:1657] Browser: Allow: Scope enforcement disabled.
 [2017-06-18 15:29:22 +0200 - 0.0] [!!] [browser#request_handler:1577] Browser: Request can proceed to origin.
 [2017-06-18 15:29:22 +0200 - 0.1] [!!] [browser#request_handler:1535] Browser: Request: https://cdn.heapanalytics.com/js/heap-351079185.js
 [2017-06-18 15:29:22 +0200 - 0.0] [!!] [browser#request_handler:1535] Browser: Request: https://widget.intercom.io/widget/ovg5emkk
 [2017-06-18 15:29:22 +0200 - 0.0] [!!] [browser#ignore_request?:1654] Browser: Checking: https://cdn.heapanalytics.com/js/heap-351079185.js
 [2017-06-18 15:29:22 +0200 - 0.0] [!!] [browser#ignore_request?:1657] Browser: Allow: Scope enforcement disabled.
 [2017-06-18 15:29:22 +0200 - 0.0] [!!] [browser#request_handler:1577] Browser: Request can proceed to origin.
 [2017-06-18 15:29:22 +0200 - 0.0] [!!] [browser#ignore_request?:1654] Browser: Checking: https://widget.intercom.io/widget/ovg5emkk
 [2017-06-18 15:29:22 +0200 - 0.0] [!!] [browser#ignore_request?:1657] Browser: Allow: Scope enforcement disabled.
 [2017-06-18 15:29:22 +0200 - 0.0] [!!] [browser#request_handler:1577] Browser: Request can proceed to origin.
 [2017-06-18 15:29:23 +0200 - 0.0] [!!] [browser#request_handler:1535] Browser: Request: https://api.segment.io/v1/p
 [2017-06-18 15:29:23 +0200 - 0.0] [!!] [browser#ignore_request?:1654] Browser: Checking: https://api.segment.io/v1/p
 [2017-06-18 15:29:23 +0200 - 0.0] [!!] [browser#ignore_request?:1657] Browser: Allow: Scope enforcement disabled.
 [2017-06-18 15:29:23 +0200 - 0.0] [!!] [browser#request_handler:1577] Browser: Request can proceed to origin.
 [2017-06-18 15:29:23 +0200 - 0.1] [!!] [browser#response_handler:1607] Browser: Got response: https://www.google-analytics.com/collect?v=1&_v=j56&a=1406045776&t=pageview&_s=2&dl=https://bugcrowd.com/user/sign_in&dp=/user/sign_in&ul=fr-fr&de=UTF-8&dt=Bugcrowd%20%7C%20Your%20Elastic%20Security%20Team,%20better%20security%20testing%20through%20bug%20bounties%20and%20managed%20security%20programs&sd=32-bit&sr=1024x768&vp=1600x1200&je=0&_u=aEBAAAQAI~&jid=&gjid=&cid=525367943.1497792562&tid=UA-35052704-1&_gid=1254797528.1497792562&z=590226711
 [2017-06-18 15:29:23 +0200 - 0.0] [!!] [browser#response_handler:1624] Browser: Injected custom JS.
 [2017-06-18 15:29:23 +0200 - 0.0] [!!] [browser#response_handler:1630] Browser: Asset detected, will not store.
 [2017-06-18 15:29:23 +0200 - 0.1] [!!] [browser#response_handler:1607] Browser: Got response: https://cdn.heapanalytics.com/js/heap-351079185.js
 [2017-06-18 15:29:23 +0200 - 0.0] [!!] [browser#response_handler:1624] Browser: Injected custom JS.
 [2017-06-18 15:29:23 +0200 - 0.0] [!!] [browser#response_handler:1630] Browser: Asset detected, will not store.
 [2017-06-18 15:29:23 +0200 - 0.1] [!!] [browser#response_handler:1607] Browser: Got response: https://widget.intercom.io/widget/ovg5emkk
 [2017-06-18 15:29:23 +0200 - 0.0] [!!] [browser#response_handler:1624] Browser: Injected custom JS.
 [2017-06-18 15:29:23 +0200 - 0.0] [!!] [browser#response_handler:1636] Browser: Outside of domain scope, will not store.
 [2017-06-18 15:29:23 +0200 - 0.0] [!!] [browser#request_handler:1535] Browser: Request: https://heapanalytics.com/h?a=351079185&u=4888356634956701&v=4144969517768247&s=4242360965275760&b=web&tv=3.0&z=0&h=/user/sign_in&d=bugcrowd.com&t=Bugcrowd%20%7C%20Your%20Elastic%20Security%20Team,%20better%20security%20testing%20through%20bug%20bounties%20and%20managed%20security%20programs&ts=1497792563230&st=1497792563231
 [2017-06-18 15:29:23 +0200 - 0.0] [!!] [browser#ignore_request?:1654] Browser: Checking: https://heapanalytics.com/h?a=351079185&u=4888356634956701&v=4144969517768247&s=4242360965275760&b=web&tv=3.0&z=0&h=/user/sign_in&d=bugcrowd.com&t=Bugcrowd%20%7C%20Your%20Elastic%20Security%20Team,%20better%20security%20testing%20through%20bug%20bounties%20and%20managed%20security%20programs&ts=1497792563230&st=1497792563231
 [2017-06-18 15:29:23 +0200 - 0.0] [!!] [browser#ignore_request?:1657] Browser: Allow: Scope enforcement disabled.
 [2017-06-18 15:29:23 +0200 - 0.0] [!!] [browser#request_handler:1577] Browser: Request can proceed to origin.
 [2017-06-18 15:29:23 +0200 - 0.4] [!!] [browser#response_handler:1607] Browser: Got response: https://api.segment.io/v1/p
 [2017-06-18 15:29:23 +0200 - 0.0] [!!] [browser#response_handler:1624] Browser: Injected custom JS.
 [2017-06-18 15:29:23 +0200 - 0.0] [!!] [browser#response_handler:1636] Browser: Outside of domain scope, will not store.
 [2017-06-18 15:29:23 +0200 - 0.1] [!!] [browser#response_handler:1607] Browser: Got response: https://heapanalytics.com/h?a=351079185&u=4888356634956701&v=4144969517768247&s=4242360965275760&b=web&tv=3.0&z=0&h=/user/sign_in&d=bugcrowd.com&t=Bugcrowd%20%7C%20Your%20Elastic%20Security%20Team,%20better%20security%20testing%20through%20bug%20bounties%20and%20managed%20security%20programs&ts=1497792563230&st=1497792563231
 [2017-06-18 15:29:23 +0200 - 0.0] [!!] [browser#response_handler:1624] Browser: Injected custom JS.
 [2017-06-18 15:29:23 +0200 - 0.0] [!!] [browser#response_handler:1630] Browser: Asset detected, will not store.
 [2017-06-18 15:29:24 +0200 - 0.2] [!!] [browser#request_handler:1535] Browser: Request: https://track.hubspot.com/__ptq.gif?k=1&sd=1024x768&cd=32-bit&cs=UTF-8&ln=fr-fr&bfp=81309153&v=1.1&a=1549768&t=Bugcrowd%20%7C%20Your%20Elastic%20Security%20Team,%20better%20security%20testing%20through%20bug%20bounties%20and%20managed%20security%20programs&cts=1497792563875&vi=eef81f1ce29a7536b3e7b5b88b47ce30&nc=true&u=174498493.eef81f1ce29a7536b3e7b5b88b47ce30.1497792563873.1497792563873.1497792563873.1&b=174498493.1.1497792563873
 [2017-06-18 15:29:24 +0200 - 0.0] [!!] [browser#ignore_request?:1654] Browser: Checking: https://track.hubspot.com/__ptq.gif?k=1&sd=1024x768&cd=32-bit&cs=UTF-8&ln=fr-fr&bfp=81309153&v=1.1&a=1549768&t=Bugcrowd%20%7C%20Your%20Elastic%20Security%20Team,%20better%20security%20testing%20through%20bug%20bounties%20and%20managed%20security%20programs&cts=1497792563875&vi=eef81f1ce29a7536b3e7b5b88b47ce30&nc=true&u=174498493.eef81f1ce29a7536b3e7b5b88b47ce30.1497792563873.1497792563873.1497792563873.1&b=174498493.1.1497792563873
 [2017-06-18 15:29:24 +0200 - 0.0] [!!] [browser#ignore_request?:1657] Browser: Allow: Scope enforcement disabled.
 [2017-06-18 15:29:24 +0200 - 0.0] [!!] [browser#request_handler:1577] Browser: Request can proceed to origin.
 [2017-06-18 15:29:24 +0200 - 0.0] [!!] [browser#request_handler:1535] Browser: Request: https://api.usemessages.com/messages/v2/embed/1549768.js
 [2017-06-18 15:29:24 +0200 - 0.0] [!!] [browser#ignore_request?:1654] Browser: Checking: https://api.usemessages.com/messages/v2/embed/1549768.js
 [2017-06-18 15:29:24 +0200 - 0.0] [!!] [browser#request_handler:1535] Browser: Request: https://usage.trackjs.com/usage.gif?token=f9395f0efaee49fbb310d56977eafbdf&correlationId=0df1b535-d3eb-45a2-908f-fe483ca3bbe3&application=&x=df7d1c9b-a2a9-4b08-9757-f23fd4b7e187&
 [2017-06-18 15:29:24 +0200 - 0.0] [!!] [browser#ignore_request?:1654] Browser: Checking: https://usage.trackjs.com/usage.gif?token=f9395f0efaee49fbb310d56977eafbdf&correlationId=0df1b535-d3eb-45a2-908f-fe483ca3bbe3&application=&x=df7d1c9b-a2a9-4b08-9757-f23fd4b7e187&
 [2017-06-18 15:29:24 +0200 - 0.0] [!!] [browser#ignore_request?:1657] Browser: Allow: Scope enforcement disabled.
 [2017-06-18 15:29:24 +0200 - 0.0] [!!] [browser#request_handler:1577] Browser: Request can proceed to origin.
 [2017-06-18 15:29:24 +0200 - 0.0] [!!] [browser#ignore_request?:1657] Browser: Allow: Scope enforcement disabled.
 [2017-06-18 15:29:24 +0200 - 0.0] [!!] [browser#request_handler:1577] Browser: Request can proceed to origin.
 [2017-06-18 15:29:24 +0200 - 0.5] [!!] [browser#response_handler:1607] Browser: Got response: https://track.hubspot.com/__ptq.gif?k=1&sd=1024x768&cd=32-bit&cs=UTF-8&ln=fr-fr&bfp=81309153&v=1.1&a=1549768&t=Bugcrowd%20%7C%20Your%20Elastic%20Security%20Team,%20better%20security%20testing%20through%20bug%20bounties%20and%20managed%20security%20programs&cts=1497792563875&vi=eef81f1ce29a7536b3e7b5b88b47ce30&nc=true&u=174498493.eef81f1ce29a7536b3e7b5b88b47ce30.1497792563873.1497792563873.1497792563873.1&b=174498493.1.1497792563873
 [2017-06-18 15:29:24 +0200 - 0.0] [!!] [browser#response_handler:1624] Browser: Injected custom JS.
 [2017-06-18 15:29:24 +0200 - 0.0] [!!] [browser#response_handler:1630] Browser: Asset detected, will not store.
 [2017-06-18 15:29:24 +0200 - 0.0] [!!] [browser#response_handler:1607] Browser: Got response: https://api.usemessages.com/messages/v2/embed/1549768.js
 [2017-06-18 15:29:24 +0200 - 0.0] [!!] [browser#response_handler:1624] Browser: Injected custom JS.
 [2017-06-18 15:29:24 +0200 - 0.0] [!!] [browser#response_handler:1630] Browser: Asset detected, will not store.
 [2017-06-18 15:29:24 +0200 - 0.0] [!!] [browser#response_handler:1607] Browser: Got response: https://usage.trackjs.com/usage.gif?token=f9395f0efaee49fbb310d56977eafbdf&correlationId=0df1b535-d3eb-45a2-908f-fe483ca3bbe3&application=&x=df7d1c9b-a2a9-4b08-9757-f23fd4b7e187
 [2017-06-18 15:29:24 +0200 - 0.0] [!!] [browser#response_handler:1624] Browser: Injected custom JS.
 [2017-06-18 15:29:24 +0200 - 0.0] [!!] [browser#response_handler:1630] Browser: Asset detected, will not store.
 [2017-06-18 15:29:27 +0200 - 3.2] [!!] [browser#wait_for_timers:1056] Browser: ...done.
 [2017-06-18 15:29:28 +0200 - 6.9] [!] [session#login_from_configuration:344] Session: Got page with URL https://bugcrowd.com/user/sign_in
 [2017-06-18 15:29:28 +0200 - 0.0] [!] [session#login_from_configuration:360] Session: Found login form: form:post:https://bugcrowd.com/user/sign_in:3582082128232772773:4441984464927777060
 [2017-06-18 15:29:28 +0200 - 0.0] [!] [session#login_from_configuration:377] Session: Updated form inputs: {"utf8"=>"\u2713", "authenticity_token"=>"FidCOgz8q7Wu5uOOP3drwBcFZmQ+wJ1BG/SqBZCqnUY3UGk2LvLemRWNyx3w7Xfp/PoFuhf7euWQ1iWkxpgI8A==", "user[redirect_to]"=>"", "user[email]"=>"lacroutelacroute@gmail.com", "user[password]"=>"**********", "button"=>""}
 [2017-06-18 15:29:28 +0200 - 0.0] [!] [session#login_from_configuration:381] Session: Submitting form.
 [2017-06-18 15:29:28 +0200 - 6.9] [!] [page/dom#restore:145] Browser: Only have a URL load transition: https://bugcrowd.com/user/sign_in
 [2017-06-18 15:29:28 +0200 - 0.3] [!!] [browser#load_cookies:1428] Browser: Setting cookies: ["__cfduid=dd88830ca51a6e9332253c50eb72204fe1497792602; Expires=2018-06-18 13:30:02 +0000; Path=/; HttpOnly; Domain=.bugcrowd.com", "_session_id=fbc2fe7fb55bb11dc9c1806c82931e6f; Path=/; HttpOnly", "hubspotutk=eef81f1ce29a7536b3e7b5b88b47ce30; Path=/; Expires=2027-06-16 13:29:23 +0000; Domain=.bugcrowd.com", "__hssc=174498493.1.1497792563873; Path=/; Expires=2017-06-18 13:59:23 +0000; Domain=.bugcrowd.com", "__hssrc=1; Path=/; Domain=.bugcrowd.com", "__hstc=174498493.eef81f1ce29a7536b3e7b5b88b47ce30.1497792563873.1497792563873.1497792563873.1; Path=/; Expires=2019-06-18 13:29:23 +0000; Domain=.bugcrowd.com", "_hp2_ses_props.351079185=%7B%22ts%22%3A1497792563230%2C%22d%22%3A%22bugcrowd.com%22%2C%22h%22%3A%22%2Fuser%2Fsign_in%22%7D; Path=/; Expires=2017-06-18 13:59:23 +0000; Domain=.bugcrowd.com", "_hp2_id.351079185=%7B%22userId%22%3A%224888356634956701%22%2C%22pageviewId%22%3A%224144969517768247%22%2C%22sessionId%22%3A%224242360965275760%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%223.0%22%7D; Path=/; Expires=2019-06-18 13:29:23 +0000; Domain=.bugcrowd.com", "ajs_anonymous_id=%2275f3257e-0fec-48ce-97e1-79e6979adadd%22; Path=/; Expires=2018-06-18 13:29:21 +0000; Domain=.bugcrowd.com", "ajs_group_id=null; Path=/; Expires=2018-06-18 13:29:21 +0000; Domain=.bugcrowd.com", "ajs_user_id=null; Path=/; Expires=2018-06-18 13:29:21 +0000; Domain=.bugcrowd.com", "_gat=1; Path=/; Expires=2017-06-18 13:30:22 +0000; Domain=.bugcrowd.com", "_gid=GA1.2.1254797528.1497792562; Path=/; Expires=2017-06-19 13:29:21 +0000; Domain=.bugcrowd.com", "_ga=GA1.2.525367943.1497792562; Path=/; Expires=2019-06-18 13:29:21 +0000; Domain=.bugcrowd.com"]
 [2017-06-18 15:29:28 +0200 - 0.0] [!!] [browser#request_handler:1535] Browser: Request: https://bugcrowd.com/user/sign_in/set-cookies-871b2a26b7296ef1d295b9c40e31dc81
 [2017-06-18 15:29:28 +0200 - 0.0] [!!] [browser#request_handler:1570] Browser: Resource has been preloaded.
 [2017-06-18 15:29:28 +0200 - 0.1] [!!] [browser#goto:333] Browser: Loading https://bugcrowd.com/user/sign_in ...
 [2017-06-18 15:29:28 +0200 - 0.0] [!!] [browser#request_handler:1535] Browser: Request: https://bugcrowd.com/user/sign_in
 [2017-06-18 15:29:28 +0200 - 0.0] [!!] [browser#ignore_request?:1654] Browser: Checking: https://bugcrowd.com/user/sign_in
 [2017-06-18 15:29:28 +0200 - 0.0] [!!] [browser#ignore_request?:1657] Browser: Allow: Scope enforcement disabled.
 [2017-06-18 15:29:28 +0200 - 0.0] [!!] [browser#request_handler:1577] Browser: Request can proceed to origin.
 [2017-06-18 15:29:28 +0200 - 0.6] [!!] [browser#response_handler:1607] Browser: Got response: https://bugcrowd.com/user/sign_in
 [2017-06-18 15:29:28 +0200 - 0.0] [!!] [browser#response_handler:1624] Browser: Injected custom JS.
 [2017-06-18 15:29:28 +0200 - 0.0] [!!] [browser#whitelist_asset_domains:1718] Browser: bugcrowdusercontent.com from https://assets.bugcrowdusercontent.com/images/favicon.ico based on <\s*link.*?href=\s*['"]?(.*?)?['"]?[\s>]
 [2017-06-18 15:29:28 +0200 - 0.0] [!!] [browser#whitelist_asset_domains:1718] Browser: bugcrowdusercontent.com from https://assets.bugcrowdusercontent.com/assets/public-babb6293196e6315e804390654ec45f7d4928472019d6b0574e028fef8026bf4.css based on <\s*link.*?href=\s*['"]?(.*?)?['"]?[\s>]
 [2017-06-18 15:29:28 +0200 - 0.0] [!!] [browser#whitelist_asset_domains:1718] Browser: browser.arachni from http://javascript.browser.arachni/polyfills.js based on src\s*=\s*['"]?(.*?)?['"]?[\s>]
 [2017-06-18 15:29:28 +0200 - 0.0] [!!] [browser#whitelist_asset_domains:1718] Browser: browser.arachni from http://javascript.browser.arachni/taint_tracer.js based on src\s*=\s*['"]?(.*?)?['"]?[\s>]
 [2017-06-18 15:29:28 +0200 - 0.0] [!!] [browser#whitelist_asset_domains:1718] Browser: browser.arachni from http://javascript.browser.arachni/dom_monitor.js based on src\s*=\s*['"]?(.*?)?['"]?[\s>]
 [2017-06-18 15:29:28 +0200 - 0.0] [!!] [browser#whitelist_asset_domains:1718] Browser: trackjs.com from https://cdn.trackjs.com/releases/current/tracker.js based on src\s*=\s*['"]?(.*?)?['"]?[\s>]
 [2017-06-18 15:29:28 +0200 - 0.0] [!!] [browser#whitelist_asset_domains:1718] Browser: bugcrowdusercontent.com from https://assets.bugcrowdusercontent.com/assets/logo-full.min-f998a616b3634d5f0bf9900699ff720cbe5b7a922859cf8703c1895cc8ce5a42.svg based on src\s*=\s*['"]?(.*?)?['"]?[\s>]
 [2017-06-18 15:29:28 +0200 - 0.0] [!!] [browser#whitelist_asset_domains:1718] Browser: bugcrowdusercontent.com from https://assets.bugcrowdusercontent.com/assets/logo-full.min-f998a616b3634d5f0bf9900699ff720cbe5b7a922859cf8703c1895cc8ce5a42.svg based on src\s*=\s*['"]?(.*?)?['"]?[\s>]
 [2017-06-18 15:29:28 +0200 - 0.0] [!!] [browser#whitelist_asset_domains:1718] Browser: bugcrowdusercontent.com from https://assets.bugcrowdusercontent.com/assets/public-417dd0b33f661b8dfcabff876f867edb74c6fc751560c3e207b5943f4f854601.js based on src\s*=\s*['"]?(.*?)?['"]?[\s>]
 [2017-06-18 15:29:28 +0200 - 0.0] [!!] [browser#response_handler:1648] Browser: Stored.
 [2017-06-18 15:29:28 +0200 - 0.0] [!!] [browser#request_handler:1535] Browser: Request: http://javascript.browser.arachni/polyfills.js
 [2017-06-18 15:29:28 +0200 - 0.0] [!!] [browser#request_handler:1548] Browser: Serving local JS.
 [2017-06-18 15:29:28 +0200 - 0.0] [!!] [browser#request_handler:1535] Browser: Request: http://javascript.browser.arachni/taint_tracer.js
 [2017-06-18 15:29:28 +0200 - 0.0] [!!] [browser#request_handler:1535] Browser: Request: http://javascript.browser.arachni/dom_monitor.js
 [2017-06-18 15:29:28 +0200 - 0.0] [!!] [browser#request_handler:1548] Browser: Serving local JS.
 [2017-06-18 15:29:28 +0200 - 0.0] [!!] [browser#request_handler:1548] Browser: Serving local JS.
 [2017-06-18 15:29:28 +0200 - 0.1] [!!] [browser#response_handler:1607] Browser: Got response: http://javascript.browser.arachni/polyfills.js
 [2017-06-18 15:29:28 +0200 - 0.0] [!!] [browser#response_handler:1630] Browser: Asset detected, will not store.
 [2017-06-18 15:29:28 +0200 - 0.0] [!!] [browser#response_handler:1607] Browser: Got response: http://javascript.browser.arachni/taint_tracer.js
 [2017-06-18 15:29:28 +0200 - 0.0] [!!] [browser#response_handler:1630] Browser: Asset detected, will not store.
 [2017-06-18 15:29:28 +0200 - 0.0] [!!] [browser#response_handler:1607] Browser: Got response: http://javascript.browser.arachni/dom_monitor.js
 [2017-06-18 15:29:28 +0200 - 0.0] [!!] [browser#response_handler:1630] Browser: Asset detected, will not store.
 [2017-06-18 15:29:29 +0200 - 0.0] [!!] [browser#goto:335] Browser: ...done.
 [2017-06-18 15:29:29 +0200 - 0.1] [!!] [browser#request_handler:1535] Browser: Request: https://www.google-analytics.com/collect?v=1&_v=j56&a=207875519&t=pageview&_s=1&dl=https://bugcrowd.com/user/sign_in&ul=fr-fr&de=UTF-8&dt=Bugcrowd%20%7C%20Your%20Elastic%20Security%20Team,%20better%20security%20testing%20through%20bug%20bounties%20and%20managed%20security%20programs&sd=32-bit&sr=1024x768&vp=1600x1200&je=0&_u=AACAAAQAI~&jid=&gjid=&cid=525367943.1497792562&tid=UA-35052704-1&_gid=1254797528.1497792562&z=731110652
 [2017-06-18 15:29:29 +0200 - 6.3] [!!] [browser/javascript#wait_till_ready:161] Waiting for custom JS...
 [2017-06-18 15:29:29 +0200 - 0.0] [!!] [browser#request_handler:1535] Browser: Request: https://api.segment.io/v1/p
 [2017-06-18 15:29:29 +0200 - 0.0] [!!] [browser#ignore_request?:1654] Browser: Checking: https://www.google-analytics.com/collect?v=1&_v=j56&a=207875519&t=pageview&_s=1&dl=https://bugcrowd.com/user/sign_in&ul=fr-fr&de=UTF-8&dt=Bugcrowd%20%7C%20Your%20Elastic%20Security%20Team,%20better%20security%20testing%20through%20bug%20bounties%20and%20managed%20security%20programs&sd=32-bit&sr=1024x768&vp=1600x1200&je=0&_u=AACAAAQAI~&jid=&gjid=&cid=525367943.1497792562&tid=UA-35052704-1&_gid=1254797528.1497792562&z=731110652
 [2017-06-18 15:29:29 +0200 - 0.0] [!!] [browser#ignore_request?:1654] Browser: Checking: https://api.segment.io/v1/p
 [2017-06-18 15:29:29 +0200 - 0.0] [!!] [browser#ignore_request?:1657] Browser: Allow: Scope enforcement disabled.
 [2017-06-18 15:29:29 +0200 - 0.0] [!!] [browser#request_handler:1577] Browser: Request can proceed to origin.
 [2017-06-18 15:29:29 +0200 - 0.0] [!!] [browser#ignore_request?:1657] Browser: Allow: Scope enforcement disabled.
 [2017-06-18 15:29:29 +0200 - 0.0] [!!] [browser#request_handler:1577] Browser: Request can proceed to origin.
 [2017-06-18 15:29:29 +0200 - 0.0] [!!] [browser/javascript#wait_till_ready:178] ...done.
 [2017-06-18 15:29:29 +0200 - 0.0] [!!] [browser#wait_for_timers:1052] Browser: Waiting for max timer 5.0s (original was 10000ms)...
 [2017-06-18 15:29:29 +0200 - 0.1] [!!] [browser#response_handler:1607] Browser: Got response: https://www.google-analytics.com/collect?v=1&_v=j56&a=207875519&t=pageview&_s=1&dl=https://bugcrowd.com/user/sign_in&ul=fr-fr&de=UTF-8&dt=Bugcrowd%20%7C%20Your%20Elastic%20Security%20Team,%20better%20security%20testing%20through%20bug%20bounties%20and%20managed%20security%20programs&sd=32-bit&sr=1024x768&vp=1600x1200&je=0&_u=AACAAAQAI~&jid=&gjid=&cid=525367943.1497792562&tid=UA-35052704-1&_gid=1254797528.1497792562&z=731110652
 [2017-06-18 15:29:29 +0200 - 0.0] [!!] [browser#request_handler:1535] Browser: Request: https://heapanalytics.com/h?a=351079185&u=4888356634956701&v=8662724903371571&s=4242360965275760&b=web&tv=3.0&z=2&h=/user/sign_in&d=bugcrowd.com&t=Bugcrowd%20%7C%20Your%20Elastic%20Security%20Team,%20better%20security%20testing%20through%20bug%20bounties%20and%20managed%20security%20programs&ts=1497792569049&sp=ts&sp=1497792563230&sp=d&sp=bugcrowd.com&sp=h&sp=/user/sign_in&st=1497792569049
 [2017-06-18 15:29:29 +0200 - 0.0] [!!] [browser#ignore_request?:1654] Browser: Checking: https://heapanalytics.com/h?a=351079185&u=4888356634956701&v=8662724903371571&s=4242360965275760&b=web&tv=3.0&z=2&h=/user/sign_in&d=bugcrowd.com&t=Bugcrowd%20%7C%20Your%20Elastic%20Security%20Team,%20better%20security%20testing%20through%20bug%20bounties%20and%20managed%20security%20programs&ts=1497792569049&sp=ts&sp=1497792563230&sp=d&sp=bugcrowd.com&sp=h&sp=/user/sign_in&st=1497792569049
 [2017-06-18 15:29:29 +0200 - 0.0] [!!] [browser#ignore_request?:1657] Browser: Allow: Scope enforcement disabled.
 [2017-06-18 15:29:29 +0200 - 0.0] [!!] [browser#request_handler:1577] Browser: Request can proceed to origin.
 [2017-06-18 15:29:29 +0200 - 0.0] [!!] [browser#response_handler:1624] Browser: Injected custom JS.
 [2017-06-18 15:29:29 +0200 - 0.0] [!!] [browser#response_handler:1630] Browser: Asset detected, will not store.
 [2017-06-18 15:29:29 +0200 - 0.0] [!!] [browser#request_handler:1535] Browser: Request: https://www.google-analytics.com/collect?v=1&_v=j56&a=207875519&t=pageview&_s=2&dl=https://bugcrowd.com/user/sign_in&dp=/user/sign_in&ul=fr-fr&de=UTF-8&dt=Bugcrowd%20%7C%20Your%20Elastic%20Security%20Team,%20better%20security%20testing%20through%20bug%20bounties%20and%20managed%20security%20programs&sd=32-bit&sr=1024x768&vp=1600x1200&je=0&_u=SACAAAQAI~&jid=&gjid=&cid=525367943.1497792562&tid=UA-35052704-1&_gid=1254797528.1497792562&z=43291696
 [2017-06-18 15:29:29 +0200 - 0.0] [!!] [browser#ignore_request?:1654] Browser: Checking: https://www.google-analytics.com/collect?v=1&_v=j56&a=207875519&t=pageview&_s=2&dl=https://bugcrowd.com/user/sign_in&dp=/user/sign_in&ul=fr-fr&de=UTF-8&dt=Bugcrowd%20%7C%20Your%20Elastic%20Security%20Team,%20better%20security%20testing%20through%20bug%20bounties%20and%20managed%20security%20programs&sd=32-bit&sr=1024x768&vp=1600x1200&je=0&_u=SACAAAQAI~&jid=&gjid=&cid=525367943.1497792562&tid=UA-35052704-1&_gid=1254797528.1497792562&z=43291696
 [2017-06-18 15:29:29 +0200 - 0.0] [!!] [browser#ignore_request?:1657] Browser: Allow: Scope enforcement disabled.
 [2017-06-18 15:29:29 +0200 - 0.0] [!!] [browser#request_handler:1577] Browser: Request can proceed to origin.
 [2017-06-18 15:29:29 +0200 - 0.1] [!!] [browser#response_handler:1607] Browser: Got response: https://www.google-analytics.com/collect?v=1&_v=j56&a=207875519&t=pageview&_s=2&dl=https://bugcrowd.com/user/sign_in&dp=/user/sign_in&ul=fr-fr&de=UTF-8&dt=Bugcrowd%20%7C%20Your%20Elastic%20Security%20Team,%20better%20security%20testing%20through%20bug%20bounties%20and%20managed%20security%20programs&sd=32-bit&sr=1024x768&vp=1600x1200&je=0&_u=SACAAAQAI~&jid=&gjid=&cid=525367943.1497792562&tid=UA-35052704-1&_gid=1254797528.1497792562&z=43291696
 [2017-06-18 15:29:29 +0200 - 0.0] [!!] [browser#response_handler:1624] Browser: Injected custom JS.
 [2017-06-18 15:29:29 +0200 - 0.0] [!!] [browser#response_handler:1630] Browser: Asset detected, will not store.
 [2017-06-18 15:29:29 +0200 - 0.4] [!!] [browser#response_handler:1607] Browser: Got response: https://heapanalytics.com/h?a=351079185&u=4888356634956701&v=8662724903371571&s=4242360965275760&b=web&tv=3.0&z=2&h=/user/sign_in&d=bugcrowd.com&t=Bugcrowd%20%7C%20Your%20Elastic%20Security%20Team,%20better%20security%20testing%20through%20bug%20bounties%20and%20managed%20security%20programs&ts=1497792569049&sp=/user/sign_in&st=1497792569049
 [2017-06-18 15:29:29 +0200 - 0.0] [!!] [browser#response_handler:1624] Browser: Injected custom JS.
 [2017-06-18 15:29:29 +0200 - 0.0] [!!] [browser#response_handler:1630] Browser: Asset detected, will not store.
 [2017-06-18 15:29:29 +0200 - 0.0] [!!] [browser#request_handler:1535] Browser: Request: https://track.hubspot.com/__ptq.gif?k=1&sd=1024x768&cd=32-bit&cs=UTF-8&ln=fr-fr&bfp=81309153&v=1.1&a=1549768&t=Bugcrowd%20%7C%20Your%20Elastic%20Security%20Team,%20better%20security%20testing%20through%20bug%20bounties%20and%20managed%20security%20programs&cts=1497792569692&vi=eef81f1ce29a7536b3e7b5b88b47ce30&nc=false&u=174498493.eef81f1ce29a7536b3e7b5b88b47ce30.1497792563873.1497792563873.1497792563873.1&b=174498493.2.1497792563873
 [2017-06-18 15:29:29 +0200 - 0.0] [!!] [browser#request_handler:1535] Browser: Request: https://api.usemessages.com/messages/v2/embed/1549768.js
 [2017-06-18 15:29:29 +0200 - 0.0] [!!] [browser#ignore_request?:1654] Browser: Checking: https://api.usemessages.com/messages/v2/embed/1549768.js
 [2017-06-18 15:29:29 +0200 - 0.0] [!!] [browser#ignore_request?:1654] Browser: Checking: https://track.hubspot.com/__ptq.gif?k=1&sd=1024x768&cd=32-bit&cs=UTF-8&ln=fr-fr&bfp=81309153&v=1.1&a=1549768&t=Bugcrowd%20%7C%20Your%20Elastic%20Security%20Team,%20better%20security%20testing%20through%20bug%20bounties%20and%20managed%20security%20programs&cts=1497792569692&vi=eef81f1ce29a7536b3e7b5b88b47ce30&nc=false&u=174498493.eef81f1ce29a7536b3e7b5b88b47ce30.1497792563873.1497792563873.1497792563873.1&b=174498493.2.1497792563873
 [2017-06-18 15:29:29 +0200 - 0.0] [!!] [browser#ignore_request?:1657] Browser: Allow: Scope enforcement disabled.
 [2017-06-18 15:29:29 +0200 - 0.0] [!!] [browser#request_handler:1577] Browser: Request can proceed to origin.
 [2017-06-18 15:29:29 +0200 - 0.0] [!!] [browser#ignore_request?:1657] Browser: Allow: Scope enforcement disabled.
 [2017-06-18 15:29:29 +0200 - 0.0] [!!] [browser#request_handler:1535] Browser: Request: https://usage.trackjs.com/usage.gif?token=f9395f0efaee49fbb310d56977eafbdf&correlationId=11c351c7-bd21-4f18-98b3-5d969beb66d1&application=&x=f4f37837-a6fc-4ff5-972b-ebcb294be848&
 [2017-06-18 15:29:29 +0200 - 0.0] [!!] [browser#request_handler:1577] Browser: Request can proceed to origin.
 [2017-06-18 15:29:29 +0200 - 0.0] [!!] [browser#ignore_request?:1654] Browser: Checking: https://usage.trackjs.com/usage.gif?token=f9395f0efaee49fbb310d56977eafbdf&correlationId=11c351c7-bd21-4f18-98b3-5d969beb66d1&application=&x=f4f37837-a6fc-4ff5-972b-ebcb294be848&
 [2017-06-18 15:29:29 +0200 - 0.0] [!!] [browser#ignore_request?:1657] Browser: Allow: Scope enforcement disabled.
 [2017-06-18 15:29:29 +0200 - 0.0] [!!] [browser#request_handler:1577] Browser: Request can proceed to origin.
 [2017-06-18 15:29:29 +0200 - 0.1] [!!] [browser#response_handler:1607] Browser: Got response: https://api.segment.io/v1/p
 [2017-06-18 15:29:29 +0200 - 0.0] [!!] [browser#response_handler:1624] Browser: Injected custom JS.
 [2017-06-18 15:29:29 +0200 - 0.0] [!!] [browser#response_handler:1636] Browser: Outside of domain scope, will not store.
 [2017-06-18 15:29:30 +0200 - 0.4] [!!] [browser#response_handler:1607] Browser: Got response: https://usage.trackjs.com/usage.gif?token=f9395f0efaee49fbb310d56977eafbdf&correlationId=11c351c7-bd21-4f18-98b3-5d969beb66d1&application=&x=f4f37837-a6fc-4ff5-972b-ebcb294be848
 [2017-06-18 15:29:30 +0200 - 0.0] [!!] [browser#response_handler:1624] Browser: Injected custom JS.
 [2017-06-18 15:29:30 +0200 - 0.0] [!!] [browser#response_handler:1630] Browser: Asset detected, will not store.
 [2017-06-18 15:29:30 +0200 - 0.0] [!!] [browser#response_handler:1607] Browser: Got response: https://track.hubspot.com/__ptq.gif?k=1&sd=1024x768&cd=32-bit&cs=UTF-8&ln=fr-fr&bfp=81309153&v=1.1&a=1549768&t=Bugcrowd%20%7C%20Your%20Elastic%20Security%20Team,%20better%20security%20testing%20through%20bug%20bounties%20and%20managed%20security%20programs&cts=1497792569692&vi=eef81f1ce29a7536b3e7b5b88b47ce30&nc=false&u=174498493.eef81f1ce29a7536b3e7b5b88b47ce30.1497792563873.1497792563873.1497792563873.1&b=174498493.2.1497792563873
 [2017-06-18 15:29:30 +0200 - 0.0] [!!] [browser#response_handler:1624] Browser: Injected custom JS.
 [2017-06-18 15:29:30 +0200 - 0.0] [!!] [browser#response_handler:1630] Browser: Asset detected, will not store.
 [2017-06-18 15:29:30 +0200 - 0.0] [!!] [browser#response_handler:1607] Browser: Got response: https://api.usemessages.com/messages/v2/embed/1549768.js
 [2017-06-18 15:29:30 +0200 - 0.0] [!!] [browser#response_handler:1624] Browser: Injected custom JS.
 [2017-06-18 15:29:30 +0200 - 0.0] [!!] [browser#response_handler:1630] Browser: Asset detected, will not store.
 [2017-06-18 15:29:34 +0200 - 3.9] [!!] [browser#wait_for_timers:1056] Browser: ...done.
 [2017-06-18 15:29:34 +0200 - 0.3] [!!] [browser#fire_event:609] Browser: [start]: submit ({:inputs=>{"utf8"=>"\u2713", "authenticity_token"=>"FidCOgz8q7Wu5uOOP3drwBcFZmQ+wJ1BG/SqBZCqnUY3UGk2LvLemRWNyx3w7Xfp/PoFuhf7euWQ1iWkxpgI8A==", "user[redirect_to]"=>"", "user[email]"=>"lacroutelacroute@gmail.com", "user[password]"=>"4i3CHNhM", "button"=>""}}) <form class="form-border" id="new_user" action="/user/sign_in" accept-charset="UTF-8" method="post">
 [2017-06-18 15:29:34 +0200 - 0.0] [!!] [browser#fill_in_form_inputs:1145] Browser: Could not fill in form input 'utf8' because: {"errorMessage":"Element is not currently interactable and may not be manipulated","request":{"headers":{"Accept":"application/json","Accept-Encoding":"gzip;q=1.0,deflate;q=0.6,identity;q=0.3","Connection":"close","Content-Length":"2","Content-Type":"application/x-www-form-urlencoded","Host":"127.0.0.1:54883","User-Agent":"Ruby"},"httpVersion":"1.1","method":"POST","post":"{}","postRaw":"{}","url":"/clear","urlParsed":{"anchor":"","query":"","file":"clear","directory":"/","path":"/clear","relative":"/clear","port":"","host":"","password":"","user":"","userInfo":"","authority":"","protocol":"","source":"/clear","queryKey":{},"chunks":["clear"]},"urlOriginal":"/session/230d18f0-542a-11e7-96d8-8f641cfa4b9c/element/:wdc:1497792574341/clear"}} (org.openqa.selenium.InvalidElementStateException) [Selenium::WebDriver::Error::InvalidElementStateError
 [2017-06-18 15:29:34 +0200 - 0.0] [!!] [browser#fill_in_form_inputs:1145] Browser: Could not fill in form input 'authenticity_token' because: {"errorMessage":"Element is not currently interactable and may not be manipulated","request":{"headers":{"Accept":"application/json","Accept-Encoding":"gzip;q=1.0,deflate;q=0.6,identity;q=0.3","Connection":"close","Content-Length":"2","Content-Type":"application/x-www-form-urlencoded","Host":"127.0.0.1:54883","User-Agent":"Ruby"},"httpVersion":"1.1","method":"POST","post":"{}","postRaw":"{}","url":"/clear","urlParsed":{"anchor":"","query":"","file":"clear","directory":"/","path":"/clear","relative":"/clear","port":"","host":"","password":"","user":"","userInfo":"","authority":"","protocol":"","source":"/clear","queryKey":{},"chunks":["clear"]},"urlOriginal":"/session/230d18f0-542a-11e7-96d8-8f641cfa4b9c/element/:wdc:1497792574342/clear"}} (org.openqa.selenium.InvalidElementStateException) [Selenium::WebDriver::Error::InvalidElementStateError
 [2017-06-18 15:29:34 +0200 - 0.0] [!!] [browser#fill_in_form_inputs:1145] Browser: Could not fill in form input 'user[redirect_to]' because: {"errorMessage":"Element is not currently interactable and may not be manipulated","request":{"headers":{"Accept":"application/json","Accept-Encoding":"gzip;q=1.0,deflate;q=0.6,identity;q=0.3","Connection":"close","Content-Length":"2","Content-Type":"application/x-www-form-urlencoded","Host":"127.0.0.1:54883","User-Agent":"Ruby"},"httpVersion":"1.1","method":"POST","post":"{}","postRaw":"{}","url":"/clear","urlParsed":{"anchor":"","query":"","file":"clear","directory":"/","path":"/clear","relative":"/clear","port":"","host":"","password":"","user":"","userInfo":"","authority":"","protocol":"","source":"/clear","queryKey":{},"chunks":["clear"]},"urlOriginal":"/session/230d18f0-542a-11e7-96d8-8f641cfa4b9c/element/:wdc:1497792574343/clear"}} (org.openqa.selenium.InvalidElementStateException) [Selenium::WebDriver::Error::InvalidElementStateError
 [2017-06-18 15:29:34 +0200 - 0.4] [!!] [browser#request_handler:1535] Browser: Request: https://heapanalytics.com/h?a=351079185&u=4888356634956701&v=8662724903371571&s=4242360965275760&b=web&tv=3.0&sp=ts&sp=1497792563230&sp=d&sp=bugcrowd.com&sp=h&sp=/user/sign_in&pp=d&pp=bugcrowd.com&pp=h&pp=/user/sign_in&pp=t&pp=Bugcrowd%20%7C%20Your%20Elastic%20Security%20Team,%20better%20security%20testing%20through%20bug%20bounties%20and%20managed%20security%20programs&pp=ts&pp=1497792569049&id0=0336982882138418&t0=change&n0=input&c0=form-control&i0=user_email&y0=@section;%23page;%5Brole=main%5D;%7C@div;.page-content;%7C@section;%23section-login;.section;.section-flat;.section-soft;%7C@div;.container;%7C@div;.focused-box;%7C@form;%23new_user;.form-border;%5Baccept-charset=UTF-8%5D;%5Baction=/user/sign_in%5D;%5Bmethod=post%5D;%7C@div;.form-group;%7C@input;%23user_email;.form-control;%5Bautocomplete=off%5D;%5Bname=useremail%5D;%5Bplaceholder=Email%5D;%5Brequired=required%5D;%5Btype=email%5D;%7C&ts0=1497792574484&id1=5539526684121789&t1=change&n1=input&c1=form-control&i1=user_password&y1=@section;%23page;%5Brole=main%5D;%7C@div;.page-content;%7C@section;%23section-login;.section;.section-flat;.section-soft;%7C@div;.container;%7C@div;.focused-box;%7C@form;%23new_user;.form-border;%5Baccept-charset=UTF-8%5D;%5Baction=/user/sign_in%5D;%5Bmethod=post%5D;%7C@div;.form-group;%7C@input;%23user_password;.form-control;%5Bautocomplete=off%5D;%5Bname=userpassword%5D;%5Bplaceholder=Password%5D;%5Brequired=required%5D;%5Btype=password%5D;%7C&ts1=1497792574756&id2=7724486275841804&t2=click&n2=button&c2=btn%20btn-orange%20btn-block&y2=@section;%23page;%5Brole=main%5D;%7C@div;.page-content;%7C@section;%23section-login;.section;.section-flat;.section-soft;%7C@div;.container;%7C@div;.focused-box;%7C@form;%23new_user;.form-border;%5Baccept-charset=UTF-8%5D;%5Baction=/user/sign_in%5D;%5Bmethod=post%5D;%7C@button;.btn;.btn-block;.btn-orange;%5Bdata-disable-with=Signing%20In...%5D;%5Bname=button%5D;%5Btype=submit%5D;%7C&ts2=1497792574761&x2=SIGN%20IN&id3=6795815494374454&t3=submit&n3=form&c3=form-border&i3=new_user&y3=@section;%23page;%5Brole=main%5D;%7C@div;.page-content;%7C@section;%23section-login;.section;.section-flat;.section-soft;%7C@div;.container;%7C@div;.focused-box;%7C@form;%23new_user;.form-border;%5Baccept-charset=UTF-8%5D;%5Baction=/user/sign_in%5D;%5Bmethod=post%5D;%7C&ts3=1497792574769&x3=Email%0APasswordSIGN%20IN&st=1497792574772
 [2017-06-18 15:29:34 +0200 - 0.0] [!!] [browser#ignore_request?:1654] Browser: Checking: https://heapanalytics.com/h?a=351079185&u=4888356634956701&v=8662724903371571&s=4242360965275760&b=web&tv=3.0&sp=ts&sp=1497792563230&sp=d&sp=bugcrowd.com&sp=h&sp=/user/sign_in&pp=d&pp=bugcrowd.com&pp=h&pp=/user/sign_in&pp=t&pp=Bugcrowd%20%7C%20Your%20Elastic%20Security%20Team,%20better%20security%20testing%20through%20bug%20bounties%20and%20managed%20security%20programs&pp=ts&pp=1497792569049&id0=0336982882138418&t0=change&n0=input&c0=form-control&i0=user_email&y0=@section;%23page;%5Brole=main%5D;%7C@div;.page-content;%7C@section;%23section-login;.section;.section-flat;.section-soft;%7C@div;.container;%7C@div;.focused-box;%7C@form;%23new_user;.form-border;%5Baccept-charset=UTF-8%5D;%5Baction=/user/sign_in%5D;%5Bmethod=post%5D;%7C@div;.form-group;%7C@input;%23user_email;.form-control;%5Bautocomplete=off%5D;%5Bname=useremail%5D;%5Bplaceholder=Email%5D;%5Brequired=required%5D;%5Btype=email%5D;%7C&ts0=1497792574484&id1=5539526684121789&t1=change&n1=input&c1=form-control&i1=user_password&y1=@section;%23page;%5Brole=main%5D;%7C@div;.page-content;%7C@section;%23section-login;.section;.section-flat;.section-soft;%7C@div;.container;%7C@div;.focused-box;%7C@form;%23new_user;.form-border;%5Baccept-charset=UTF-8%5D;%5Baction=/user/sign_in%5D;%5Bmethod=post%5D;%7C@div;.form-group;%7C@input;%23user_password;.form-control;%5Bautocomplete=off%5D;%5Bname=userpassword%5D;%5Bplaceholder=Password%5D;%5Brequired=required%5D;%5Btype=password%5D;%7C&ts1=1497792574756&id2=7724486275841804&t2=click&n2=button&c2=btn%20btn-orange%20btn-block&y2=@section;%23page;%5Brole=main%5D;%7C@div;.page-content;%7C@section;%23section-login;.section;.section-flat;.section-soft;%7C@div;.container;%7C@div;.focused-box;%7C@form;%23new_user;.form-border;%5Baccept-charset=UTF-8%5D;%5Baction=/user/sign_in%5D;%5Bmethod=post%5D;%7C@button;.btn;.btn-block;.btn-orange;%5Bdata-disable-with=Signing%20In...%5D;%5Bname=button%5D;%5Btype=submit%5D;%7C&ts2=1497792574761&x2=SIGN%20IN&id3=6795815494374454&t3=submit&n3=form&c3=form-border&i3=new_user&y3=@section;%23page;%5Brole=main%5D;%7C@div;.page-content;%7C@section;%23section-login;.section;.section-flat;.section-soft;%7C@div;.container;%7C@div;.focused-box;%7C@form;%23new_user;.form-border;%5Baccept-charset=UTF-8%5D;%5Baction=/user/sign_in%5D;%5Bmethod=post%5D;%7C&ts3=1497792574769&x3=Email%0APasswordSIGN%20IN&st=1497792574772
 [2017-06-18 15:29:34 +0200 - 0.0] [!!] [browser#ignore_request?:1657] Browser: Allow: Scope enforcement disabled.
 [2017-06-18 15:29:34 +0200 - 0.0] [!!] [browser#request_handler:1577] Browser: Request can proceed to origin.
 [2017-06-18 15:29:34 +0200 - 0.0] [!!] [browser#fire_event:668] Browser: [waiting for requests]: submit ({:inputs=>{"utf8"=>"\u2713", "authenticity_token"=>"FidCOgz8q7Wu5uOOP3drwBcFZmQ+wJ1BG/SqBZCqnUY3UGk2LvLemRWNyx3w7Xfp/PoFuhf7euWQ1iWkxpgI8A==", "user[redirect_to]"=>"", "user[email]"=>"lacroutelacroute@gmail.com", "user[password]"=>"4i3CHNhM", "button"=>""}}) <form class="form-border" id="new_user" action="/user/sign_in" accept-charset="UTF-8" method="post">
 [2017-06-18 15:29:34 +0200 - 0.2] [!!] [browser#response_handler:1607] Browser: Got response: https://heapanalytics.com/h?a=351079185&u=4888356634956701&v=8662724903371571&s=4242360965275760&b=web&tv=3.0&sp=/user/sign_in&pp=1497792569049&id0=0336982882138418&t0=change&n0=input&c0=form-control&i0=user_email&y0=@section;%23page;%5Brole=main%5D;%7C@div;.page-content;%7C@section;%23section-login;.section;.section-flat;.section-soft;%7C@div;.container;%7C@div;.focused-box;%7C@form;%23new_user;.form-border;%5Baccept-charset=UTF-8%5D;%5Baction=/user/sign_in%5D;%5Bmethod=post%5D;%7C@div;.form-group;%7C@input;%23user_email;.form-control;%5Bautocomplete=off%5D;%5Bname=useremail%5D;%5Bplaceholder=Email%5D;%5Brequired=required%5D;%5Btype=email%5D;%7C&ts0=1497792574484&id1=5539526684121789&t1=change&n1=input&c1=form-control&i1=user_password&y1=@section;%23page;%5Brole=main%5D;%7C@div;.page-content;%7C@section;%23section-login;.section;.section-flat;.section-soft;%7C@div;.container;%7C@div;.focused-box;%7C@form;%23new_user;.form-border;%5Baccept-charset=UTF-8%5D;%5Baction=/user/sign_in%5D;%5Bmethod=post%5D;%7C@div;.form-group;%7C@input;%23user_password;.form-control;%5Bautocomplete=off%5D;%5Bname=userpassword%5D;%5Bplaceholder=Password%5D;%5Brequired=required%5D;%5Btype=password%5D;%7C&ts1=1497792574756&id2=7724486275841804&t2=click&n2=button&c2=btn%20btn-orange%20btn-block&y2=@section;%23page;%5Brole=main%5D;%7C@div;.page-content;%7C@section;%23section-login;.section;.section-flat;.section-soft;%7C@div;.container;%7C@div;.focused-box;%7C@form;%23new_user;.form-border;%5Baccept-charset=UTF-8%5D;%5Baction=/user/sign_in%5D;%5Bmethod=post%5D;%7C@button;.btn;.btn-block;.btn-orange;%5Bdata-disable-with=Signing%20In...%5D;%5Bname=button%5D;%5Btype=submit%5D;%7C&ts2=1497792574761&x2=SIGN%20IN&id3=6795815494374454&t3=submit&n3=form&c3=form-border&i3=new_user&y3=@section;%23page;%5Brole=main%5D;%7C@div;.page-content;%7C@section;%23section-login;.section;.section-flat;.section-soft;%7C@div;.container;%7C@div;.focused-box;%7C@form;%23new_user;.form-border;%5Baccept-charset=UTF-8%5D;%5Baction=/user/sign_in%5D;%5Bmethod=post%5D;%7C&ts3=1497792574769&x3=Email%0APasswordSIGN%20IN&st=1497792574772
 [2017-06-18 15:29:34 +0200 - 0.0] [!!] [browser#response_handler:1624] Browser: Injected custom JS.
 [2017-06-18 15:29:34 +0200 - 0.0] [!!] [browser#response_handler:1630] Browser: Asset detected, will not store.
 [2017-06-18 15:29:34 +0200 - 0.0] [!!] [browser#wait_for_pending_requests:1372] Browser: Waiting for 1 requests to complete:
 [2017-06-18 15:29:34 +0200 - 0.0] [!!] [browser#wait_for_pending_requests:1377] Browser:  * Still reading request data.
 [2017-06-18 15:29:34 +0200 - 0.0] [!!] [browser#request_handler:1535] Browser: Request: https://bugcrowd.com/user/sign_in
 [2017-06-18 15:29:34 +0200 - 0.0] [!!] [browser#ignore_request?:1654] Browser: Checking: https://bugcrowd.com/user/sign_in
 [2017-06-18 15:29:34 +0200 - 0.0] [!!] [browser#ignore_request?:1657] Browser: Allow: Scope enforcement disabled.
 [2017-06-18 15:29:34 +0200 - 0.0] [!!] [browser#request_handler:1577] Browser: Request can proceed to origin.
 [2017-06-18 15:29:35 +0200 - 0.8] [!!] [browser#response_handler:1607] Browser: Got response: https://bugcrowd.com/user/sign_in
 [2017-06-18 15:29:35 +0200 - 0.0] [!!] [browser#response_handler:1624] Browser: Injected custom JS.
 [2017-06-18 15:29:35 +0200 - 0.0] [!!] [browser#whitelist_asset_domains:1718] Browser: browser.arachni from http://javascript.browser.arachni/polyfills.js based on src\s*=\s*['"]?(.*?)?['"]?[\s>]
 [2017-06-18 15:29:35 +0200 - 0.0] [!!] [browser#whitelist_asset_domains:1718] Browser: browser.arachni from http://javascript.browser.arachni/taint_tracer.js based on src\s*=\s*['"]?(.*?)?['"]?[\s>]
 [2017-06-18 15:29:35 +0200 - 0.0] [!!] [browser#whitelist_asset_domains:1718] Browser: browser.arachni from http://javascript.browser.arachni/dom_monitor.js based on src\s*=\s*['"]?(.*?)?['"]?[\s>]
 [2017-06-18 15:29:35 +0200 - 0.0] [!!] [browser#response_handler:1648] Browser: Stored.
 [2017-06-18 15:29:35 +0200 - 0.0] [!!] [browser#request_handler:1535] Browser: Request: https://bugcrowd.com/lacrouteserge
 [2017-06-18 15:29:35 +0200 - 0.0] [!!] [browser#ignore_request?:1654] Browser: Checking: https://bugcrowd.com/lacrouteserge
 [2017-06-18 15:29:35 +0200 - 0.0] [!!] [browser#ignore_request?:1657] Browser: Allow: Scope enforcement disabled.
 [2017-06-18 15:29:35 +0200 - 0.0] [!!] [browser#request_handler:1577] Browser: Request can proceed to origin.
 [2017-06-18 15:29:36 +0200 - 0.5] [!!] [browser#response_handler:1607] Browser: Got response: https://bugcrowd.com/lacrouteserge
 [2017-06-18 15:29:36 +0200 - 0.0] [!] [browser/javascript#html?:422] Does not look like HTML: https://bugcrowd.com/lacrouteserge
 [2017-06-18 15:29:36 +0200 - 0.0] [!] [browser/javascript#html?:423] 
<!DOCTYPE html>
<html lang='en'>
<head>
<meta content='text/html; charset=UTF-8' http-equiv='Content-Type'>
<meta charset="utf-8">
<title>Bugcrowd | Your Elastic Security Team, better security testing through bug bounties and managed security programs</title>
<meta name="description" content="Bugcrowd&#39;s bug bounty platform connects the global security researcher community with your business. Crowdsourced security testing, a better approach! Run your bug bounty programs with us." />
<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
<meta name="csrf-param" content="authenticity_token" />
<meta name="csrf-token" content="Px4r6oUB8ENju/DMQ2GpsbCuxpAgwnWgFrlcMUSjtXRV/whXOszvJ3QW9ms91Y7pqsQ8bVGakg3KBPHkQTyg1A==" />
<link rel="shortcut icon" type="image/x-icon" href="https://assets.bugcrowdusercontent.com/images/favicon.ico" />

<meta name="twitter:card" />

<link rel="stylesheet" media="all" href="https://assets.bugcrowdusercontent.com/assets/public-babb6293196e6315e804390654ec45f7d4928472019d6b0574e028fef8026bf4.css" />
  <script>
    window._trackJs = {
      token: 'f9395f0efaee49fbb310d56977eafbdf'
    };
  </script>
  <script src="https://cdn.trackjs.com/releases/current/tracker.js"></script>

  <script type="text/javascript">
    !function(){var analytics=window.analytics=window.analytics||[];if(!analytics.initialize)if(analytics.invoked)window.console&&console.error&&console.error("Segment snippet included twice.");else{analytics.invoked=!0;analytics.methods=["trackSubmit","trackClick","trackLink","trackForm","pageview","identify","reset","group","track","ready","alias","page","once","off","on"];analytics.factory=function(t){return function(){var e=Array.prototype.slice.call(arguments);e.unshift(t);analytics.push(e);return analytics}};for(var t=0;t<analytics.methods.length;t++){var e=analytics.methods[t];analytics[e]=analytics.factory(e)}analytics.load=function(t){var e=document.createElement("script");e.type="text/javascript";e.async=!0;e.src=("https:"===document.location.protocol?"https://":"http://")+"cdn.segment.com/analytics.js/v1/"+t+"/analytics.min.js";var n=document.getElementsByTagName("script")[0];n.parentNode.insertBefore(e,n)};analytics.SNIPPET_VERSION="3.1.0";
    analytics.load('7iC2Ms9O4Tlb7fMJtg8R9glrGmIPhuFy');
    analytics.page()
    }}();
  </script>

<link href='opensearch.xml' rel='search' title='Bugcrowd VRT' type='application/opensearchdescription+xml'>

</head>
<body class='public' data-user-hash='d05a0524c43ed5d20492d6262baf4f50a20883e1770311c6f6c4c0e0eef3b40e' data-user-id='rnexandbelj'>
<header class='bc-body bc-header'>
<div class='bc-header__strip'>
<a href="https://www.bugcrowd.com"><img class="bc-header__logo" alt="Bugcrowd logo" src="https://assets.bugcrowdusercontent.com/assets/logo-full.min-f998a616b3634d5f0bf9900699ff720cbe5b7a922859cf8703c1895cc8ce5a42.svg" />
</a><nav class='bc-header__nav'>
<ul>
<li class='bc-header__nav-item'><a href="/lacrouteserge">Dashboard</a></li>
<li class='bc-header__nav-item'><a href="/programs">Programs</a></li>
<li class='bc-header__nav-item'><a href="/submissions">Submissions</a></li>
<li class='bc-header__nav-item'><a href="/payments">Payments</a></li>
<li class='bc-header__nav-item'><a href="/leaderboard">Leaderboard</a></li>
</ul>
</nav>
<nav class='bc-header__user' data-dropdown='.bc-header__dropdown'>
<a href="/lacrouteserge"><strong>lacroutes...</strong>
<img src="https://assets.bugcrowdusercontent.com/assets/profile-tmp-7ed7c24018e95622c488cf201390394711840e45e271b9b0d33f7d31034fe905.png" alt="Profile tmp" width="40" height="40" />
</a></nav>
<ul class='dropdown dropdown-menu bc-header__dropdown'>
<li class='bc-header__user-item--responsive'><a href="/lacrouteserge">Dashboard</a></li>
<li class='bc-header__user-item--responsive'><a href="/programs">Programs</a></li>
<li class='bc-header__user-item--responsive'><a href="/submissions">Submissions</a></li>
<li class='bc-header__user-item--responsive'><a href="/payments">Payments</a></li>
<li class='bc-header__user-item--responsive'><a href="/leaderboard">Leaderboard</a></li>
<li class='bc-header__user-item--responsive divider'></li>
<li class='bc-header__user-item'><a href="/programs/invited">Invites</a></li>
<li class='bc-header__user-item'><a href="/settings/profile">Account settings</a></li>
<li class='bc-header__user-item'><a href="https://www.bugcrowd.com/about/contact">Support</a></li>
<li class='divider'></li>
<li class='bc-header__user-item'><a rel="nofollow" data-method="delete" href="/user/sign_out">Sign out</a></li>
</ul>
</div>
</header>

<section id='page' role='main'>
<div data-react-class="ResearcherDashboard" data-react-props="{&quot;user&quot;:{&quot;username&quot;:&quot;lacrouteserge&quot;,&quot;avatarUrl&quot;:&quot;https://assets.bugcrowdusercontent.com/assets/profile-tmp-7ed7c24018e95622c488cf201390394711840e45e271b9b0d33f7d31034fe905.png&quot;,&quot;biography&quot;:&quot;&quot;,&quot;country&quot;:&quot;France&quot;,&quot;rank&quot;:16951,&quot;totalPoints&quot;:0,&quot;isVerified&quot;:true,&quot;isBackgroundChecked&quot;:false,&quot;isVisible&quot;:true,&quot;externalLinks&quot;:[{&quot;name&quot;:&quot;twitter&quot;,&quot;url&quot;:&quot;https://twitter.com/fakessh&quot;,&quot;label&quot;:&quot;twitter&quot;}],&quot;backgroundCheckedAt&quot;:null},&quot;userPath&quot;:&quot;/lacrouteserge&quot;,&quot;hallOfFames&quot;:[],&quot;hofCounts&quot;:{&quot;totalCount&quot;:0,&quot;privateCount&quot;:0},&quot;chartData&quot;:{&quot;submissionsByPriority&quot;:[{&quot;priority&quot;:1,&quot;submissions&quot;:0},{&quot;priority&quot;:2,&quot;submissions&quot;:0},{&quot;priority&quot;:3,&quot;submissions&quot;:0},{&quot;priority&quot;:4,&quot;submissions&quot;:0}],&quot;submissionsOverTimeWeightedByPoints&quot;:[{&quot;critical&quot;:0,&quot;severe&quot;:0,&quot;moderate&quot;:0,&quot;low&quot;:0,&quot;date&quot;:&quot;&#39;16 Oct&quot;},{&quot;critical&quot;:0,&quot;severe&quot;:0,&quot;moderate&quot;:0,&quot;low&quot;:0,&quot;date&quot;:&quot;&#39;16 Nov&quot;},{&quot;critical&quot;:0,&quot;severe&quot;:0,&quot;moderate&quot;:0,&quot;low&quot;:0,&quot;date&quot;:&quot;&#39;16 Dec&quot;},{&quot;critical&quot;:0,&quot;severe&quot;:0,&quot;moderate&quot;:0,&quot;low&quot;:0,&quot;date&quot;:&quot;&#39;17 Jan&quot;},{&quot;critical&quot;:0,&quot;severe&quot;:0,&quot;moderate&quot;:0,&quot;low&quot;:0,&quot;date&quot;:&quot;&#39;17 Feb&quot;},{&quot;critical&quot;:0,&quot;severe&quot;:0,&quot;moderate&quot;:0,&quot;low&quot;:0,&quot;date&quot;:&quot;&#39;17 Mar&quot;},{&quot;critical&quot;:0,&quot;severe&quot;:0,&quot;moderate&quot;:0,&quot;low&quot;:0,&quot;date&quot;:&quot;&#39;17 Apr&quot;},{&quot;critical&quot;:0,&quot;severe&quot;:0,&quot;moderate&quot;:0,&quot;low&quot;:0,&quot;date&quot;:&quot;&#39;17 May&quot;},{&quot;critical&quot;:0,&quot;severe&quot;:0,&quot;moderate&quot;:0,&quot;low&quot;:0,&quot;date&quot;:&quot;&#39;17 Jun&quot;}],&quot;vulnerabilityTypes&quot;:[],&quot;accuracy&quot;:&quot;100.00%&quot;,&quot;averagePriority&quot;:0.0,&quot;countByTarget&quot;:[],&quot;submissionsVolumeOverTime&quot;:[{&quot;date&quot;:&quot;&#39;16 Oct&quot;,&quot;submissions&quot;:0},{&quot;date&quot;:&quot;&#39;16 Nov&quot;,&quot;submissions&quot;:0},{&quot;date&quot;:&quot;&#39;16 Dec&quot;,&quot;submissions&quot;:2},{&quot;date&quot;:&quot;&#39;17 Jan&quot;,&quot;submissions&quot;:0},{&quot;date&quot;:&quot;&#39;17 Feb&quot;,&quot;submissions&quot;:0},{&quot;date&quot;:&quot;&#39;17 Mar&quot;,&quot;submissions&quot;:0},{&quot;date&quot;:&quot;&#39;17 Apr&quot;,&quot;submissions&quot;:0},{&quot;date&quot;:&quot;&#39;17 May&quot;,&quot;submissions&quot;:0},{&quot;date&quot;:&quot;&#39;17 Jun&quot;,&quot;submissions&quot;:0}],&quot;validSubmissionsCount&quot;:1,&quot;dateRanges&quot;:[{&quot;name&quot;:&quot;All time&quot;,&quot;start_date&quot;:&quot;2016-10-14&quot;,&quot;end_date&quot;:&quot;2017-06-18&quot;,&quot;active&quot;:true},{&quot;name&quot;:&quot;Year to date&quot;,&quot;start_date&quot;:&quot;2017-01-01&quot;,&quot;end_date&quot;:&quot;2017-06-18&quot;,&quot;active&quot;:false},{&quot;name&quot;:&quot;Last 90 days&quot;,&quot;start_date&quot;:&quot;2017-03-20&quot;,&quot;end_date&quot;:&quot;2017-06-18&quot;,&quot;active&quot;:false},{&quot;name&quot;:&quot;This month&quot;,&quot;start_date&quot;:&quot;2017-06-01&quot;,&quot;end_date&quot;:&quot;2017-06-18&quot;,&quot;active&quot;:false}]},&quot;isPublicView&quot;:false,&quot;isPending&quot;:false,&quot;csrfToken&quot;:&quot;C4lc7or1LWbgm07A435sXut8TmHRJZC3gIzmtl8aVBJhaH9TNTgyAvc2SGedyksG8Ra0nKB9dxpcMUtjWoVBsg==&quot;}" data-react-mutable="false" class="react-component react-component-researcher-dashboard"></div>

</section>
<div class='animated fadeInDown flash flash-notice'>Signed in successfully.</div>

<footer class='bc-body bc-footer' role='contentinfo'>
<div class='bc-footer__content'>
<a class="bc-footer__back-top" href="#">Back to top ↑</a>
<nav class='bc-footer__row bc-footer__nav'>
<ul>
<li class='bc-footer__nav-item'>
<a href="https://www.bugcrowd.com/how-it-works/">How it Works</a>
</li>
<li class='bc-footer__nav-item'>
<a href="https://www.bugcrowd.com/solutions/">Solutions</a>
<ul class='bc-footer__subnav'>
<li><a href="https://www.bugcrowd.com/solutions/platform/">Platform</a></li>
<li><a href="https://www.bugcrowd.com/solutions/program-types/">Program Types</a></li>
<li><a href="https://www.bugcrowd.com/solutions/meet-the-crowd/">Meet the Crowd</a></li>
</ul>
</li>
<li class='bc-footer__nav-item'>
<a href="https://www.bugcrowd.com/customers/">Customers</a>
</li>
<li class='bc-footer__nav-item'>
<a href="https://www.bugcrowd.com/resources">Resources</a>
<ul class='bc-footer__subnav'>
<li><a href="https://www.bugcrowd.com/resources/for-companies/">For Companies</a></li>
<li><a href="https://www.bugcrowd.com/resources/for-researchers/">For Researchers</a></li>
<li><a href="https://www.bugcrowd.com/resources/events/">Events</a></li>
</ul>
</li>
<li class='bc-footer__nav-item'>
<a href="https://www.bugcrowd.com/about/">About</a>
<ul class='bc-footer__subnav'>
<li><a href="https://blog.bugcrowd.com">Blog</a></li>
<li><a href="https://www.bugcrowd.com/about/press/">Press</a></li>
<li><a href="https://www.bugcrowd.com/about/careers/">Careers</a></li>
<li><a href="https://www.bugcrowd.com/about/partners/">Partners</a></li>
<li><a href="https://www.bugcrowd.com/about/contact/">Contact</a></li>
</ul>
</li>
<li class='bc-footer__nav-item bc-footer__nav-item--special'>
<a href="https://bugcrowd.com/programs/">Active Programs</a>
<a href="https://www.bugcrowd.com/bug-bounty-list/">Bug Bounty List</a>
</li>
</ul>
</nav>
<nav class='bc-footer__bottom'>
<div class='bc-footer__legal-item'>
<a href="https://www.bugcrowd.com/"><img class="bc-footer__logo" src="https://assets.bugcrowdusercontent.com/assets/logo-full.min-f998a616b3634d5f0bf9900699ff720cbe5b7a922859cf8703c1895cc8ce5a42.svg" alt="Logo full.min" />
</a></div>
<div class='bc-footer__legal-item'>
<a href="https://www.bugcrowd.com/terms-and-conditions/">Terms &amp; Conditions</a>
</div>
<div class='bc-footer__legal-item'>
Copyright © 2017 Bugcrowd
</div>
<ul class='bc-footer__social'>
<li>
<a aria-label="LinkedIn" href="https://www.linkedin.com/company/bugcrowd"><span class='fa fa-linkedin-box'></span>
</a></li>
<li>
<a aria-label="Twitter" href="https://twitter.com/bugcrowd"><span class='fa fa-twitter-box'></span>
</a></li>
<li>
<a aria-label="Facebook" href="https://www.facebook.com/bugcrowd"><span class='fa fa-facebook-box'></span>
</a></li>
<li>
<a aria-label="YouTube" href="https://www.youtube.com/channel/UCo1NHk_bgbAbDBc4JinrXww"><span class='fa fa-youtube-box'></span>
</a></li>
</ul>
</nav>
</div>
</footer>

<script src="https://assets.bugcrowdusercontent.com/assets/public-417dd0b33f661b8dfcabff876f867edb74c6fc751560c3e207b5943f4f854601.js"></script>
<div data-react-class="SessionTimeout" data-react-props="{&quot;timeoutIn&quot;:7200,&quot;sessionLength&quot;:7200,&quot;csrfToken&quot;:&quot;znEJqYRRiZExuhIHgfgQCcxc7KdFbqmTEDo/eB0ebBqkkCoUO5yW9SYXFKD/TDdR1jYWWjQ2Tj7Mh5KtGIF5ug==&quot;}" data-react-mutable="false" class="react-component react-component-session-timeout"></div>
  <script type="text/javascript">
    (function(i,s,o,g,r,a,m){i['GoogleAnalyticsObject']=r;i[r]=i[r]||function(){
    (i[r].q=i[r].q||[]).push(arguments)},i[r].l=1*new Date();a=s.createElement(o),
    m=s.getElementsByTagName(o)[0];a.async=1;a.src=g;m.parentNode.insertBefore(a,m)
    })(window,document,'script','//www.google-analytics.com/analytics.js','ga');

    ga('create', 'UA-35052704-1');
    ga('send', 'pageview');

  </script>

</body>
</html>

 [2017-06-18 15:29:36 +0200 - 0.0] [!!] [browser#response_handler:1624] Browser: Injected custom JS.
 [2017-06-18 15:29:36 +0200 - 0.0] [!!] [browser#whitelist_asset_domains:1718] Browser: bugcrowdusercontent.com from https://assets.bugcrowdusercontent.com/images/favicon.ico based on <\s*link.*?href=\s*['"]?(.*?)?['"]?[\s>]
 [2017-06-18 15:29:36 +0200 - 0.0] [!!] [browser#whitelist_asset_domains:1718] Browser: bugcrowdusercontent.com from https://assets.bugcrowdusercontent.com/assets/public-babb6293196e6315e804390654ec45f7d4928472019d6b0574e028fef8026bf4.css based on <\s*link.*?href=\s*['"]?(.*?)?['"]?[\s>]
 [2017-06-18 15:29:36 +0200 - 0.0] [!!] [browser#whitelist_asset_domains:1718] Browser: trackjs.com from https://cdn.trackjs.com/releases/current/tracker.js based on src\s*=\s*['"]?(.*?)?['"]?[\s>]
 [2017-06-18 15:29:36 +0200 - 0.0] [!!] [browser#whitelist_asset_domains:1718] Browser: bugcrowdusercontent.com from https://assets.bugcrowdusercontent.com/assets/logo-full.min-f998a616b3634d5f0bf9900699ff720cbe5b7a922859cf8703c1895cc8ce5a42.svg based on src\s*=\s*['"]?(.*?)?['"]?[\s>]
 [2017-06-18 15:29:36 +0200 - 0.0] [!!] [browser#whitelist_asset_domains:1718] Browser: bugcrowdusercontent.com from https://assets.bugcrowdusercontent.com/assets/profile-tmp-7ed7c24018e95622c488cf201390394711840e45e271b9b0d33f7d31034fe905.png based on src\s*=\s*['"]?(.*?)?['"]?[\s>]
 [2017-06-18 15:29:36 +0200 - 0.0] [!!] [browser#whitelist_asset_domains:1718] Browser: bugcrowdusercontent.com from https://assets.bugcrowdusercontent.com/assets/logo-full.min-f998a616b3634d5f0bf9900699ff720cbe5b7a922859cf8703c1895cc8ce5a42.svg based on src\s*=\s*['"]?(.*?)?['"]?[\s>]
 [2017-06-18 15:29:36 +0200 - 0.0] [!!] [browser#whitelist_asset_domains:1718] Browser: bugcrowdusercontent.com from https://assets.bugcrowdusercontent.com/assets/public-417dd0b33f661b8dfcabff876f867edb74c6fc751560c3e207b5943f4f854601.js based on src\s*=\s*['"]?(.*?)?['"]?[\s>]
 [2017-06-18 15:29:36 +0200 - 0.0] [!!] [browser#response_handler:1648] Browser: Stored.
 [2017-06-18 15:29:36 +0200 - 0.1] [!!] [browser#fire_event:670] Browser: [done waiting for requests]: submit ({:inputs=>{"utf8"=>"\u2713", "authenticity_token"=>"FidCOgz8q7Wu5uOOP3drwBcFZmQ+wJ1BG/SqBZCqnUY3UGk2LvLemRWNyx3w7Xfp/PoFuhf7euWQ1iWkxpgI8A==", "user[redirect_to]"=>"", "user[email]"=>"lacroutelacroute@gmail.com", "user[password]"=>"4i3CHNhM", "button"=>""}}) <form class="form-border" id="new_user" action="/user/sign_in" accept-charset="UTF-8" method="post">
 [2017-06-18 15:29:36 +0200 - 7.3] [!!] [browser/javascript#wait_till_ready:161] Waiting for custom JS...
 [2017-06-18 15:29:36 +0200 - 0.0] [!!] [browser/javascript#wait_till_ready:164] ...unsupported.
 [2017-06-18 15:29:36 +0200 - 0.0] [!!] [browser#fire_event:680] Browser: [done in 2.031327733s]: submit ({:inputs=>{"utf8"=>"\u2713", "authenticity_token"=>"FidCOgz8q7Wu5uOOP3drwBcFZmQ+wJ1BG/SqBZCqnUY3UGk2LvLemRWNyx3w7Xfp/PoFuhf7euWQ1iWkxpgI8A==", "user[redirect_to]"=>"", "user[email]"=>"lacroutelacroute@gmail.com", "user[password]"=>"4i3CHNhM", "button"=>""}}) <form class="form-border" id="new_user" action="/user/sign_in" accept-charset="UTF-8" method="post">
 [2017-06-18 15:29:36 +0200 - 8.3] [!] [session#login_from_configuration:402] Session: Form submitted.
 [2017-06-18 15:29:36 +0200 - 8.3] [!] [browser#shutdown:378] Browser: Shutting down...
 [2017-06-18 15:29:36 +0200 - 0.0] [!!] [browser#shutdown:380] Browser: Killing process.
 [2017-06-18 15:29:36 +0200 - 0.0] [!!] [browser#shutdown:389] Browser: Shutting down proxy...
 [2017-06-18 15:29:36 +0200 - 15.5] [!!] [http/proxy_server#shutdown:95] ProxyServer: Shutting down...
 [2017-06-18 15:29:36 +0200 - 0.0] [!!] [http/proxy_server#shutdown:102] ProxyServer: ...shutdown.
 [2017-06-18 15:29:36 +0200 - 0.0] [!!] [browser#shutdown:391] Browser: ...done.
 [2017-06-18 15:29:36 +0200 - 0.0] [!] [browser#shutdown:401] Browser: ...shutdown complete.
 [2017-06-18 15:29:36 +0200 - 0.0] [!] [session#logged_in?:285] Session: Performing login check.
 [2017-06-18 15:29:36 +0200 - 0.2] [!] [session#logged_in?:291] Session: Login check done: false
 [2017-06-18 15:29:36 +0200 - 0.0] [!] [session#logged_in?:294] Session: 
GET /lacrouteserge HTTP/1.1
Host: bugcrowd.com
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.8,he;q=0.6
X-Arachni-Scan-Seed: 03e79346b0cf736e581bbf279c14f332
Cookie: __cfduid=dd88830ca51a6e9332253c50eb72204fe1497792602;_session_id=2f8682bc726dfd4f07190779d2ac40e7;hubspotutk=eef81f1ce29a7536b3e7b5b88b47ce30;__hssc=174498493.2.1497792563873;__hssrc=1;__hstc=174498493.eef81f1ce29a7536b3e7b5b88b47ce30.1497792563873.1497792563873.1497792563873.1;_hp2_ses_props.351079185=%7B%22ts%22%3A1497792563230%2C%22d%22%3A%22bugcrowd.com%22%2C%22h%22%3A%22%2Fuser%2Fsign_in%22%7D;_hp2_id.351079185=%7B%22userId%22%3A%224888356634956701%22%2C%22pageviewId%22%3A%228662724903371571%22%2C%22sessionId%22%3A%224242360965275760%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%223.0%22%7D;ajs_anonymous_id=%2275f3257e-0fec-48ce-97e1-79e6979adadd%22;ajs_group_id=null;ajs_user_id=null;_gat=1;_gid=GA1.2.1254797528.1497792562;_ga=GA1.2.525367943.1497792562;client_session=%7B%22sessionTTL%22%3A7200%2C%22sessionUpdated%22%3A1497792616%7D

HTTP/1.1 200 OK
Date: Sun, 18 Jun 2017 13:30:17 GMT
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
Cache-Control: no-cache, no-store
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Pragma: no-cache
Set-Cookie: client_session=%7B%22sessionTTL%22%3A7200%2C%22sessionUpdated%22%3A1497792617%7D; path=/
Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
X-Content-Type-Options: nosniff
X-Download-Options: noopen
X-Frame-Options: SAMEORIGIN
X-Permitted-Cross-Domain-Policies: none
X-Request-Id: 207873e1-eafa-413d-a170-929ddeec9fea
X-XSS-Protection: 1; mode=block
X-Served-By: cache-cdg8730-CDG
X-Cache: MISS
X-Cache-Hits: 0
X-Timer: S1497792617.181007,VS0,VE207
CF-Cache-Status: MISS
Server: cloudflare-nginx
CF-RAY: 370e9a315c7b690e-CDG
Content-Encoding: gzip

<!DOCTYPE html>
<html lang='en'>
<head>
<meta content='text/html; charset=UTF-8' http-equiv='Content-Type'>
<meta charset="utf-8">
<title>Bugcrowd | Your Elastic Security Team, better security testing through bug bounties and managed security programs</title>
<meta name="description" content="Bugcrowd&#39;s bug bounty platform connects the global security researcher community with your business. Crowdsourced security testing, a better approach! Run your bug bounty programs with us." />
<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
<meta name="csrf-param" content="authenticity_token" />
<meta name="csrf-token" content="FgQ7AJ6RtnKgwYeZGQUtboaaZVLkFqOQHEFCCMePvYF85Ri9IVypFrdsgT5nsQo2nPCfr5VORD3A/O/dwhCoIQ==" />
<link rel="shortcut icon" type="image/x-icon" href="https://assets.bugcrowdusercontent.com/images/favicon.ico" />

<meta name="twitter:card" />

<link rel="stylesheet" media="all" href="https://assets.bugcrowdusercontent.com/assets/public-babb6293196e6315e804390654ec45f7d4928472019d6b0574e028fef8026bf4.css" />
  <script>
    window._trackJs = {
      token: 'f9395f0efaee49fbb310d56977eafbdf'
    };
  </script>
  <script src="https://cdn.trackjs.com/releases/current/tracker.js"></script>

  <script type="text/javascript">
    !function(){var analytics=window.analytics=window.analytics||[];if(!analytics.initialize)if(analytics.invoked)window.console&&console.error&&console.error("Segment snippet included twice.");else{analytics.invoked=!0;analytics.methods=["trackSubmit","trackClick","trackLink","trackForm","pageview","identify","reset","group","track","ready","alias","page","once","off","on"];analytics.factory=function(t){return function(){var e=Array.prototype.slice.call(arguments);e.unshift(t);analytics.push(e);return analytics}};for(var t=0;t<analytics.methods.length;t++){var e=analytics.methods[t];analytics[e]=analytics.factory(e)}analytics.load=function(t){var e=document.createElement("script");e.type="text/javascript";e.async=!0;e.src=("https:"===document.location.protocol?"https://":"http://")+"cdn.segment.com/analytics.js/v1/"+t+"/analytics.min.js";var n=document.getElementsByTagName("script")[0];n.parentNode.insertBefore(e,n)};analytics.SNIPPET_VERSION="3.1.0";
    analytics.load('7iC2Ms9O4Tlb7fMJtg8R9glrGmIPhuFy');
    analytics.page()
    }}();
  </script>

<link href='opensearch.xml' rel='search' title='Bugcrowd VRT' type='application/opensearchdescription+xml'>

</head>
<body class='public' data-user-hash='d05a0524c43ed5d20492d6262baf4f50a20883e1770311c6f6c4c0e0eef3b40e' data-user-id='rnexandbelj'>
<header class='bc-body bc-header'>
<div class='bc-header__strip'>
<a href="https://www.bugcrowd.com"><img class="bc-header__logo" alt="Bugcrowd logo" src="https://assets.bugcrowdusercontent.com/assets/logo-full.min-f998a616b3634d5f0bf9900699ff720cbe5b7a922859cf8703c1895cc8ce5a42.svg" />
</a><nav class='bc-header__nav'>
<ul>
<li class='bc-header__nav-item'><a href="/lacrouteserge">Dashboard</a></li>
<li class='bc-header__nav-item'><a href="/programs">Programs</a></li>
<li class='bc-header__nav-item'><a href="/submissions">Submissions</a></li>
<li class='bc-header__nav-item'><a href="/payments">Payments</a></li>
<li class='bc-header__nav-item'><a href="/leaderboard">Leaderboard</a></li>
</ul>
</nav>
<nav class='bc-header__user' data-dropdown='.bc-header__dropdown'>
<a href="/lacrouteserge"><strong>lacroutes...</strong>
<img src="https://assets.bugcrowdusercontent.com/assets/profile-tmp-7ed7c24018e95622c488cf201390394711840e45e271b9b0d33f7d31034fe905.png" alt="Profile tmp" width="40" height="40" />
</a></nav>
<ul class='dropdown dropdown-menu bc-header__dropdown'>
<li class='bc-header__user-item--responsive'><a href="/lacrouteserge">Dashboard</a></li>
<li class='bc-header__user-item--responsive'><a href="/programs">Programs</a></li>
<li class='bc-header__user-item--responsive'><a href="/submissions">Submissions</a></li>
<li class='bc-header__user-item--responsive'><a href="/payments">Payments</a></li>
<li class='bc-header__user-item--responsive'><a href="/leaderboard">Leaderboard</a></li>
<li class='bc-header__user-item--responsive divider'></li>
<li class='bc-header__user-item'><a href="/programs/invited">Invites</a></li>
<li class='bc-header__user-item'><a href="/settings/profile">Account settings</a></li>
<li class='bc-header__user-item'><a href="https://www.bugcrowd.com/about/contact">Support</a></li>
<li class='divider'></li>
<li class='bc-header__user-item'><a rel="nofollow" data-method="delete" href="/user/sign_out">Sign out</a></li>
</ul>
</div>
</header>

<section id='page' role='main'>
<div data-react-class="ResearcherDashboard" data-react-props="{&quot;user&quot;:{&quot;username&quot;:&quot;lacrouteserge&quot;,&quot;avatarUrl&quot;:&quot;https://assets.bugcrowdusercontent.com/assets/profile-tmp-7ed7c24018e95622c488cf201390394711840e45e271b9b0d33f7d31034fe905.png&quot;,&quot;biography&quot;:&quot;&quot;,&quot;country&quot;:&quot;France&quot;,&quot;rank&quot;:16951,&quot;totalPoints&quot;:0,&quot;isVerified&quot;:true,&quot;isBackgroundChecked&quot;:false,&quot;isVisible&quot;:true,&quot;externalLinks&quot;:[{&quot;name&quot;:&quot;twitter&quot;,&quot;url&quot;:&quot;https://twitter.com/fakessh&quot;,&quot;label&quot;:&quot;twitter&quot;}],&quot;backgroundCheckedAt&quot;:null},&quot;userPath&quot;:&quot;/lacrouteserge&quot;,&quot;hallOfFames&quot;:[],&quot;hofCounts&quot;:{&quot;totalCount&quot;:0,&quot;privateCount&quot;:0},&quot;chartData&quot;:{&quot;submissionsByPriority&quot;:[{&quot;priority&quot;:1,&quot;submissions&quot;:0},{&quot;priority&quot;:2,&quot;submissions&quot;:0},{&quot;priority&quot;:3,&quot;submissions&quot;:0},{&quot;priority&quot;:4,&quot;submissions&quot;:0}],&quot;submissionsOverTimeWeightedByPoints&quot;:[{&quot;critical&quot;:0,&quot;severe&quot;:0,&quot;moderate&quot;:0,&quot;low&quot;:0,&quot;date&quot;:&quot;&#39;16 Oct&quot;},{&quot;critical&quot;:0,&quot;severe&quot;:0,&quot;moderate&quot;:0,&quot;low&quot;:0,&quot;date&quot;:&quot;&#39;16 Nov&quot;},{&quot;critical&quot;:0,&quot;severe&quot;:0,&quot;moderate&quot;:0,&quot;low&quot;:0,&quot;date&quot;:&quot;&#39;16 Dec&quot;},{&quot;critical&quot;:0,&quot;severe&quot;:0,&quot;moderate&quot;:0,&quot;low&quot;:0,&quot;date&quot;:&quot;&#39;17 Jan&quot;},{&quot;critical&quot;:0,&quot;severe&quot;:0,&quot;moderate&quot;:0,&quot;low&quot;:0,&quot;date&quot;:&quot;&#39;17 Feb&quot;},{&quot;critical&quot;:0,&quot;severe&quot;:0,&quot;moderate&quot;:0,&quot;low&quot;:0,&quot;date&quot;:&quot;&#39;17 Mar&quot;},{&quot;critical&quot;:0,&quot;severe&quot;:0,&quot;moderate&quot;:0,&quot;low&quot;:0,&quot;date&quot;:&quot;&#39;17 Apr&quot;},{&quot;critical&quot;:0,&quot;severe&quot;:0,&quot;moderate&quot;:0,&quot;low&quot;:0,&quot;date&quot;:&quot;&#39;17 May&quot;},{&quot;critical&quot;:0,&quot;severe&quot;:0,&quot;moderate&quot;:0,&quot;low&quot;:0,&quot;date&quot;:&quot;&#39;17 Jun&quot;}],&quot;vulnerabilityTypes&quot;:[],&quot;accuracy&quot;:&quot;100.00%&quot;,&quot;averagePriority&quot;:0.0,&quot;countByTarget&quot;:[],&quot;submissionsVolumeOverTime&quot;:[{&quot;date&quot;:&quot;&#39;16 Oct&quot;,&quot;submissions&quot;:0},{&quot;date&quot;:&quot;&#39;16 Nov&quot;,&quot;submissions&quot;:0},{&quot;date&quot;:&quot;&#39;16 Dec&quot;,&quot;submissions&quot;:2},{&quot;date&quot;:&quot;&#39;17 Jan&quot;,&quot;submissions&quot;:0},{&quot;date&quot;:&quot;&#39;17 Feb&quot;,&quot;submissions&quot;:0},{&quot;date&quot;:&quot;&#39;17 Mar&quot;,&quot;submissions&quot;:0},{&quot;date&quot;:&quot;&#39;17 Apr&quot;,&quot;submissions&quot;:0},{&quot;date&quot;:&quot;&#39;17 May&quot;,&quot;submissions&quot;:0},{&quot;date&quot;:&quot;&#39;17 Jun&quot;,&quot;submissions&quot;:0}],&quot;validSubmissionsCount&quot;:1,&quot;dateRanges&quot;:[{&quot;name&quot;:&quot;All time&quot;,&quot;start_date&quot;:&quot;2016-10-14&quot;,&quot;end_date&quot;:&quot;2017-06-18&quot;,&quot;active&quot;:true},{&quot;name&quot;:&quot;Year to date&quot;,&quot;start_date&quot;:&quot;2017-01-01&quot;,&quot;end_date&quot;:&quot;2017-06-18&quot;,&quot;active&quot;:false},{&quot;name&quot;:&quot;Last 90 days&quot;,&quot;start_date&quot;:&quot;2017-03-20&quot;,&quot;end_date&quot;:&quot;2017-06-18&quot;,&quot;active&quot;:false},{&quot;name&quot;:&quot;This month&quot;,&quot;start_date&quot;:&quot;2017-06-01&quot;,&quot;end_date&quot;:&quot;2017-06-18&quot;,&quot;active&quot;:false}]},&quot;isPublicView&quot;:false,&quot;isPending&quot;:false,&quot;csrfToken&quot;:&quot;2N4/LEQPix6NSducYwIC69TOJPl2e7uzMhDQsq36W4yyPxyR+8KUeprk3TsdtiWzzqTeBAcjXB7urX1nqGVOLA==&quot;}" data-react-mutable="false" class="react-component react-component-researcher-dashboard"></div>

</section>

<footer class='bc-body bc-footer' role='contentinfo'>
<div class='bc-footer__content'>
<a class="bc-footer__back-top" href="#">Back to top ↑</a>
<nav class='bc-footer__row bc-footer__nav'>
<ul>
<li class='bc-footer__nav-item'>
<a href="https://www.bugcrowd.com/how-it-works/">How it Works</a>
</li>
<li class='bc-footer__nav-item'>
<a href="https://www.bugcrowd.com/solutions/">Solutions</a>
<ul class='bc-footer__subnav'>
<li><a href="https://www.bugcrowd.com/solutions/platform/">Platform</a></li>
<li><a href="https://www.bugcrowd.com/solutions/program-types/">Program Types</a></li>
<li><a href="https://www.bugcrowd.com/solutions/meet-the-crowd/">Meet the Crowd</a></li>
</ul>
</li>
<li class='bc-footer__nav-item'>
<a href="https://www.bugcrowd.com/customers/">Customers</a>
</li>
<li class='bc-footer__nav-item'>
<a href="https://www.bugcrowd.com/resources">Resources</a>
<ul class='bc-footer__subnav'>
<li><a href="https://www.bugcrowd.com/resources/for-companies/">For Companies</a></li>
<li><a href="https://www.bugcrowd.com/resources/for-researchers/">For Researchers</a></li>
<li><a href="https://www.bugcrowd.com/resources/events/">Events</a></li>
</ul>
</li>
<li class='bc-footer__nav-item'>
<a href="https://www.bugcrowd.com/about/">About</a>
<ul class='bc-footer__subnav'>
<li><a href="https://blog.bugcrowd.com">Blog</a></li>
<li><a href="https://www.bugcrowd.com/about/press/">Press</a></li>
<li><a href="https://www.bugcrowd.com/about/careers/">Careers</a></li>
<li><a href="https://www.bugcrowd.com/about/partners/">Partners</a></li>
<li><a href="https://www.bugcrowd.com/about/contact/">Contact</a></li>
</ul>
</li>
<li class='bc-footer__nav-item bc-footer__nav-item--special'>
<a href="https://bugcrowd.com/programs/">Active Programs</a>
<a href="https://www.bugcrowd.com/bug-bounty-list/">Bug Bounty List</a>
</li>
</ul>
</nav>
<nav class='bc-footer__bottom'>
<div class='bc-footer__legal-item'>
<a href="https://www.bugcrowd.com/"><img class="bc-footer__logo" src="https://assets.bugcrowdusercontent.com/assets/logo-full.min-f998a616b3634d5f0bf9900699ff720cbe5b7a922859cf8703c1895cc8ce5a42.svg" alt="Logo full.min" />
</a></div>
<div class='bc-footer__legal-item'>
<a href="https://www.bugcrowd.com/terms-and-conditions/">Terms &amp; Conditions</a>
</div>
<div class='bc-footer__legal-item'>
Copyright © 2017 Bugcrowd
</div>
<ul class='bc-footer__social'>
<li>
<a aria-label="LinkedIn" href="https://www.linkedin.com/company/bugcrowd"><span class='fa fa-linkedin-box'></span>
</a></li>
<li>
<a aria-label="Twitter" href="https://twitter.com/bugcrowd"><span class='fa fa-twitter-box'></span>
</a></li>
<li>
<a aria-label="Facebook" href="https://www.facebook.com/bugcrowd"><span class='fa fa-facebook-box'></span>
</a></li>
<li>
<a aria-label="YouTube" href="https://www.youtube.com/channel/UCo1NHk_bgbAbDBc4JinrXww"><span class='fa fa-youtube-box'></span>
</a></li>
</ul>
</nav>
</div>
</footer>

<script src="https://assets.bugcrowdusercontent.com/assets/public-417dd0b33f661b8dfcabff876f867edb74c6fc751560c3e207b5943f4f854601.js"></script>
<div data-react-class="SessionTimeout" data-react-props="{&quot;timeoutIn&quot;:7200,&quot;sessionLength&quot;:7200,&quot;csrfToken&quot;:&quot;JfarjtD7ZTPxw8fEyXF2+w7lETu9LnQRiy9xS6JzkeBPF4gzbzZ6V+ZuwWO3xVGjFI/rxsx2k7xXktyep+yEQA==&quot;}" data-react-mutable="false" class="react-component react-component-session-timeout"></div>
  <script type="text/javascript">
    (function(i,s,o,g,r,a,m){i['GoogleAnalyticsObject']=r;i[r]=i[r]||function(){
    (i[r].q=i[r].q||[]).push(arguments)},i[r].l=1*new Date();a=s.createElement(o),
    m=s.getElementsByTagName(o)[0];a.async=1;a.src=g;m.parentNode.insertBefore(a,m)
    })(window,document,'script','//www.google-analytics.com/analytics.js','ga');

    ga('create', 'UA-35052704-1');
    ga('send', 'pageview');

  </script>

</body>
</html>

 [-] [components/plugins/autologin#handle_error:84] AutoLogin: The response did not match the verifier.
 [2017-06-18 15:29:36 +0200 - 0.0] [!] [plugin/manager#block:164] 
 [2017-06-18 15:29:36 +0200 - 0.0] [!] [plugin/manager#block:165] Waiting on 0 plugins to finish:
 [2017-06-18 15:29:36 +0200 - 0.0] [!] [plugin/manager#block:166] 
 [2017-06-18 15:29:36 +0200 - 0.0] [!] [plugin/manager#block:167] 

================================================================================

 [+] Web Application Security Report - Arachni Framework

 [~] Report generated on: 2017-06-18 15:29:36 +0200
 [~] Report false positives at: http://github.com/Arachni/arachni/issues

 [+] System settings:
 [~] ---------------
 [~] Version:           1.5.1
 [~] Seed:              03e79346b0cf736e581bbf279c14f332
 [~] Audit started on:  2017-06-18 15:29:20 +0200
 [~] Audit finished on: 2017-06-18 15:29:36 +0200
 [~] Runtime:           00:00:15

 [~] URL:        https://bugcrowd.com/
 [~] User agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)

 [*] Audited elements: 
 [~] * Links
 [~] * Forms
 [~] * Cookies
 [~] * Headers
 [~] * XMLs
 [~] * JSONs
 [~] * UI inputs
 [~] * UI forms

 [*] Checks: unvalidated_redirect_dom

 [*] Filters: 
 [~]   Exclude:
 [~]     (?i-mx:logout)

 [~] ===========================

 [+] 0 issues were detected.

 [+] Plugin data:
 [~] ---------------

 [*] AutoLogin
 [~] ~~~~~~~~~~~~~~
 [~] Description: 
It looks for the login form in the user provided URL, merges its input fields
with the user supplied parameters and sets the cookies of the response and
request as framework-wide cookies.

**NOTICE**: If the login form is by default hidden and requires a sequence of DOM
interactions in order to become visible, this plugin will not be able to submit it.

 [+] The response did not match the verifier.

 [~] Report saved at: /home/fakessh/bugcrowd.com 2017-06-18 15_29_36 +0200.afr [0.0MB]
 [~] The scan has logged errors: /opt/arachni-1.5.1-0.5.12/bin/../system/logs/framework/error-14856.log

 [~] Audited 0 page snapshots.

 [~] Duration: 00:00:16
 [~] Processed 23/23 HTTP requests.
 [~] -- 0.0 requests/second.
 [~] Processed 0/0 browser jobs.
 [~] -- 0.0 second/job.

 [~] Burst response time sum     9.293 seconds
 [~] Burst response count        23
 [~] Burst average response time 0.404 seconds
 [~] Burst average               0.0 requests/second
 [~] Timed-out requests          0
 [~] Original max concurrency    20
 [~] Throttled max concurrency   20
lacroutelacroute commented 7 years ago

sorry for the multiple ecriture I made the same mistake repeatedly