Edit tour
Linux
Analysis Report
huhu.x86.elf
Overview
General Information
Sample name: | huhu.x86.elf |
Analysis ID: | 1385366 |
MD5: | 00774e629b1cb6edecc6577d38a3f891 |
SHA1: | 5c0d464dbc1bf786c42b61f3a5cb96b2de015ca3 |
SHA256: | 8f92792529bfd310e454df8e1150639afc74dd8aeaf9c1bcde609a8659d54c38 |
Infos: |
Detection
Mirai
Score: | 96 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Mirai
Machine Learning detection for sample
Uses known network protocols on non-standard ports
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
HTTP GET or POST without a user agent
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Yara signature match
Classification
Analysis Advice
Some HTTP requests failed (404). It is likely that the sample will exhibit less behavior. |
Joe Sandbox version: | 39.0.0 Ruby |
Analysis ID: | 1385366 |
Start date and time: | 2024-02-02 06:19:13 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 5m 45s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | huhu.x86.elf |
Detection: | MAL |
Classification: | mal96.troj.linELF@0/0@16/0 |
- Report size exceeded maximum capacity and may have missing network information.
Command: | /tmp/huhu.x86.elf |
PID: | 5485 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | done. |
Standard Error: |
- system is lnxubuntu20
- huhu.x86.elf New Fork (PID: 5486, Parent: 5485)
- huhu.x86.elf New Fork (PID: 5487, Parent: 5486)
- huhu.x86.elf New Fork (PID: 5488, Parent: 5486)
- huhu.x86.elf New Fork (PID: 5489, Parent: 5486)
- huhu.x86.elf New Fork (PID: 5490, Parent: 5486)
- huhu.x86.elf New Fork (PID: 5492, Parent: 5486)
- gnome-session-binary New Fork (PID: 5493, Parent: 1588)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Mirai | Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Mirai_3 | Yara detected Mirai | Joe Security | ||
JoeSecurity_Mirai_8 | Yara detected Mirai | Joe Security | ||
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Linux_Trojan_Mirai_b14f4c5d | unknown | unknown |
| |
Linux_Trojan_Mirai_5f7b67b8 | unknown | unknown |
| |
Click to see the 4 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Mirai_3 | Yara detected Mirai | Joe Security | ||
JoeSecurity_Mirai_8 | Yara detected Mirai | Joe Security | ||
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Linux_Trojan_Mirai_b14f4c5d | unknown | unknown |
| |
Linux_Trojan_Mirai_5f7b67b8 | unknown | unknown |
| |
Click to see the 6 entries |
Timestamp: | 192.168.2.13147.146.243.24735928372152835222 02/02/24-06:21:18.593984 |
SID: | 2835222 |
Source Port: | 35928 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.1341.62.84.8834398372152835222 02/02/24-06:21:04.450483 |
SID: | 2835222 |
Source Port: | 34398 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.1341.62.84.8834398372152829579 02/02/24-06:21:04.450483 |
SID: | 2829579 |
Source Port: | 34398 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.13147.146.243.24735928372152829579 02/02/24-06:21:18.593984 |
SID: | 2829579 |
Source Port: | 35928 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | Virustotal: | Perma Link |
Source: | Joe Sandbox ML: |
Source: | String: |
Networking |
---|
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: |
Source: | HTTP traffic detected: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | String containing 'busybox' found: | ||
Source: | String containing 'busybox' found: | ||
Source: | String containing 'busybox' found: | ||
Source: | String containing 'busybox' found: |
Source: | .symtab present: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | 1 Scripting | Valid Accounts | Windows Management Instrumentation | 1 Scripting | Path Interception | Direct Volume Access | 1 OS Credential Dumping | System Service Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 11 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 4 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 5 Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | Software Packing | LSA Secrets | Internet Connection Discovery | SSH | Keylogging | 3 Ingress Tool Transfer | Scheduled Transfer | Data Encrypted for Impact |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
48% | Virustotal | Browse | ||
100% | Avira | EXP/ELF.Mirai.Gen.Z.A | ||
100% | Joe Sandbox ML |
⊘No Antivirus matches
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
12% | Virustotal | Browse |
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
haha.skyljne.click | 45.142.182.123 | true | false |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | unknown | |||
false | unknown | |||
false | high | |||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
60.186.225.107 | unknown | China | 4134 | CHINANET-BACKBONENo31Jin-rongStreetCN | false | |
36.108.129.194 | unknown | China | 4134 | CHINANET-BACKBONENo31Jin-rongStreetCN | false | |
128.82.236.241 | unknown | United States | 1201 | ASN-ODU-AS-ASUS | false | |
41.102.150.102 | unknown | Algeria | 36947 | ALGTEL-ASDZ | false | |
41.246.220.17 | unknown | South Africa | 5713 | SAIX-NETZA | false | |
40.131.167.195 | unknown | United States | 7029 | WINDSTREAMUS | false | |
41.91.211.170 | unknown | Egypt | 37069 | MOBINILEG | false | |
41.160.135.187 | unknown | South Africa | 36937 | Neotel-ASZA | false | |
153.123.200.95 | unknown | Japan | 131921 | GMOCLGMOCLOUDKKJP | false | |
44.96.80.244 | unknown | United States | 7377 | UCSDUS | false | |
157.68.238.235 | unknown | Japan | 4713 | OCNNTTCommunicationsCorporationJP | false | |
160.63.37.82 | unknown | Switzerland | 25031 | NOVARTIS-CH | false | |
197.59.171.6 | unknown | Egypt | 8452 | TE-ASTE-ASEG | false | |
8.48.12.182 | unknown | United States | 3356 | LEVEL3US | false | |
130.142.1.62 | unknown | Netherlands | 137 | ASGARRConsortiumGARREU | false | |
52.180.183.238 | unknown | United States | 8075 | MICROSOFT-CORP-MSN-AS-BLOCKUS | false | |
18.68.25.129 | unknown | United States | 3 | MIT-GATEWAYSUS | false | |
47.185.2.134 | unknown | United States | 5650 | FRONTIER-FRTRUS | false | |
220.195.246.205 | unknown | China | 4837 | CHINA169-BACKBONECHINAUNICOMChina169BackboneCN | false | |
76.30.99.211 | unknown | United States | 7922 | COMCAST-7922US | false | |
157.208.251.22 | unknown | United States | 54591 | GOLDER-CANADA-RDCUS | false | |
126.123.117.99 | unknown | Japan | 17676 | GIGAINFRASoftbankBBCorpJP | false | |
223.245.245.92 | unknown | China | 4134 | CHINANET-BACKBONENo31Jin-rongStreetCN | false | |
193.107.195.79 | unknown | Russian Federation | 44041 | UNICOMLAB-ASRU | false | |
144.187.230.77 | unknown | United States | 22562 | CSC-IGN-EMEAUS | false | |
124.55.105.229 | unknown | Korea Republic of | 17858 | POWERVIS-AS-KRLGPOWERCOMMKR | false | |
52.222.183.75 | unknown | United States | 16509 | AMAZON-02US | false | |
69.16.92.209 | unknown | United States | 1968 | UMASSP-DOMUS | false | |
83.153.184.205 | unknown | France | 12322 | PROXADFR | false | |
71.91.7.111 | unknown | United States | 20115 | CHARTER-20115US | false | |
174.147.109.224 | unknown | United States | 10507 | SPCSUS | false | |
157.160.187.245 | unknown | United States | 22192 | SSHENETUS | false | |
197.220.254.105 | unknown | Zambia | 37214 | MICROLINKZM | false | |
145.229.178.111 | unknown | United Kingdom | 33873 | ARVATO-SYSTEMS-ASDE | false | |
96.102.162.10 | unknown | United States | 7922 | COMCAST-7922US | false | |
96.138.117.73 | unknown | United States | 7922 | COMCAST-7922US | false | |
129.192.46.215 | unknown | United States | 158 | ERI-ASUS | false | |
65.78.203.134 | unknown | United States | 15227 | LUMOSUS | false | |
41.69.166.118 | unknown | Egypt | 24835 | RAYA-ASEG | false | |
153.174.52.84 | unknown | Japan | 4713 | OCNNTTCommunicationsCorporationJP | false | |
125.44.197.161 | unknown | China | 4837 | CHINA169-BACKBONECHINAUNICOMChina169BackboneCN | false | |
38.104.23.166 | unknown | United States | 174 | COGENT-174US | false | |
41.115.248.75 | unknown | South Africa | 16637 | MTNNS-ASZA | false | |
97.4.220.26 | unknown | United States | 22394 | CELLCOUS | false | |
202.19.86.150 | unknown | Japan | 7687 | D-CRUISENETTOYOTADIGITALCRUISEINCORPORATEDJP | false | |
43.213.204.78 | unknown | Japan | 4249 | LILLY-ASUS | false | |
57.163.111.241 | unknown | Belgium | 2686 | ATGS-MMD-ASUS | false | |
197.157.115.33 | unknown | Seychelles | 36958 | CWSeychelles-ASSC | false | |
157.195.231.162 | unknown | United States | 4704 | SANNETRakutenMobileIncJP | false | |
157.233.0.250 | unknown | United States | 20001 | TWC-20001-PACWESTUS | false | |
197.128.32.85 | unknown | Morocco | 6713 | IAM-ASMA | false | |
220.237.170.97 | unknown | Australia | 4804 | MPX-ASMicroplexPTYLTDAU | false | |
120.204.13.232 | unknown | China | 24400 | CMNET-V4SHANGHAI-AS-APShanghaiMobileCommunicationsCoLt | false | |
141.73.29.158 | unknown | Germany | 553 | BELWUEBelWue-KoordinationEU | false | |
197.191.38.206 | unknown | Ghana | 37140 | zain-asGH | false | |
217.77.113.234 | unknown | Iran (ISLAMIC Republic Of) | 58224 | TCIIR | false | |
157.40.196.103 | unknown | India | 55836 | RELIANCEJIO-INRelianceJioInfocommLimitedIN | false | |
175.60.39.220 | unknown | China | 9394 | CTTNETChinaTieTongTelecommunicationsCorporationCN | false | |
51.238.254.105 | unknown | United Kingdom | 2686 | ATGS-MMD-ASUS | false | |
41.252.35.30 | unknown | Libyan Arab Jamahiriya | 21003 | GPTC-ASLY | false | |
41.82.47.246 | unknown | Senegal | 8346 | SONATEL-ASAutonomousSystemEU | false | |
118.117.102.77 | unknown | China | 139220 | CHINANET-SICHUAN-CHUANXI-IDCSichuanChuanxnIDCCN | false | |
157.201.251.252 | unknown | United States | 33281 | BRIGHAM-YOUNG-UNIVERSITY-IDAHOUS | false | |
78.186.129.142 | unknown | Turkey | 9121 | TTNETTR | false | |
41.33.238.0 | unknown | Egypt | 8452 | TE-ASTE-ASEG | false | |
202.46.95.110 | unknown | Indonesia | 4855 | PI-ID-AS-APPacificLinkIndonesiaID | false | |
61.42.50.128 | unknown | Korea Republic of | 3786 | LGDACOMLGDACOMCorporationKR | false | |
197.173.155.24 | unknown | South Africa | 37168 | CELL-CZA | false | |
41.61.164.246 | unknown | South Africa | 36943 | GridhostZA | false | |
157.157.88.61 | unknown | Iceland | 6677 | ICENET-AS1IS | false | |
157.40.148.224 | unknown | India | 55836 | RELIANCEJIO-INRelianceJioInfocommLimitedIN | false | |
52.0.173.11 | unknown | United States | 14618 | AMAZON-AESUS | false | |
19.80.76.60 | unknown | United States | 3 | MIT-GATEWAYSUS | false | |
100.235.117.56 | unknown | United States | 21928 | T-MOBILE-AS21928US | false | |
143.244.148.145 | unknown | United States | 174 | COGENT-174US | false | |
205.180.24.210 | unknown | United States | 3356 | LEVEL3US | false | |
203.198.182.213 | unknown | Hong Kong | 4515 | ERX-STARHKTLimitedHK | false | |
100.217.134.226 | unknown | United States | 21928 | T-MOBILE-AS21928US | false | |
130.167.84.191 | unknown | United States | 2152 | CSUNET-NWUS | false | |
12.58.254.153 | unknown | United States | 7018 | ATT-INTERNET4US | false | |
117.110.199.73 | unknown | Korea Republic of | 17858 | POWERVIS-AS-KRLGPOWERCOMMKR | false | |
46.21.103.225 | unknown | Sweden | 42708 | PORTLANEwwwportlanecomSE | false | |
151.144.98.233 | unknown | United States | 6167 | CELLCO-PARTUS | false | |
38.93.85.219 | unknown | United States | 174 | COGENT-174US | false | |
73.114.183.63 | unknown | United States | 7922 | COMCAST-7922US | false | |
41.230.97.147 | unknown | Tunisia | 37705 | TOPNETTN | false | |
20.182.237.214 | unknown | United States | 8075 | MICROSOFT-CORP-MSN-AS-BLOCKUS | false | |
197.243.99.88 | unknown | Rwanda | 37228 | Olleh-Rwanda-NetworksRW | false | |
197.165.241.198 | unknown | Egypt | 24863 | LINKdotNET-ASEG | false | |
197.179.229.78 | unknown | Kenya | 33771 | SAFARICOM-LIMITEDKE | false | |
64.5.100.106 | unknown | United States | 55106 | DATACATE-AS1US | false | |
128.169.78.96 | unknown | United States | 16989 | UTMEMUS | false | |
103.26.79.129 | unknown | China | 23650 | CHINANET-JS-AS-APASNumberforCHINANETjiangsuprovinceba | false | |
80.174.118.27 | unknown | Spain | 12357 | COMUNITELSPAINES | false | |
169.212.120.85 | unknown | Korea Republic of | 37611 | AfrihostZA | false | |
115.42.14.234 | unknown | Australia | 7600 | ESCAPE-NET-ASEscapenetAU | false | |
157.61.66.101 | unknown | China | 17622 | CNCGROUP-GZChinaUnicomGuangzhounetworkCN | false | |
60.232.134.240 | unknown | China | 24143 | CNNIC-QCN-APQingdaoCableTVNetworkCenterCN | false | |
160.194.174.117 | unknown | Japan | 2907 | SINET-ASResearchOrganizationofInformationandSystemsN | false | |
190.193.60.181 | unknown | Argentina | 10481 | TelecomArgentinaSAAR | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
157.68.238.235 | Get hash | malicious | Mirai, Moobot | Browse | ||
Get hash | malicious | Mirai | Browse | |||
220.195.246.205 | Get hash | malicious | Mirai | Browse | ||
41.246.220.17 | Get hash | malicious | Mirai | Browse | ||
Get hash | malicious | Mirai | Browse | |||
197.59.171.6 | Get hash | malicious | Mirai | Browse | ||
Get hash | malicious | Mirai, Moobot | Browse | |||
41.91.211.170 | Get hash | malicious | Mirai | Browse | ||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
41.160.135.187 | Get hash | malicious | Mirai | Browse | ||
Get hash | malicious | Mirai | Browse | |||
41.102.150.102 | Get hash | malicious | Mirai | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
haha.skyljne.click | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CHINANET-BACKBONENo31Jin-rongStreetCN | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
CHINANET-BACKBONENo31Jin-rongStreetCN | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
ALGTEL-ASDZ | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
ASN-ODU-AS-ASUS | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Moobot | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Emotet | Browse |
| ||
Get hash | malicious | Hidden Macro 4.0, Emotet | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 5.843111393041083 |
TrID: |
|
File name: | huhu.x86.elf |
File size: | 103'720 bytes |
MD5: | 00774e629b1cb6edecc6577d38a3f891 |
SHA1: | 5c0d464dbc1bf786c42b61f3a5cb96b2de015ca3 |
SHA256: | 8f92792529bfd310e454df8e1150639afc74dd8aeaf9c1bcde609a8659d54c38 |
SHA512: | d6c0a23195d13b78f8a8e335b8685b2b626b7db149caa050ed7aaa1f4bd374220979a68ecd39aeb260a8c06d033a4cf760d4ec8b8b641dd71b4098d198a24b7f |
SSDEEP: | 1536:jViv1BjqPZ9BmxNZPyQ08u2a+ZBG+Z44DlV7PeXCgW7GYS9rZA1XoFQ0L:cv1BjqPZ989Lfa+ZAQrloXC/qF9cZ |
TLSH: | FDA36CC0F683D4F2E8435575707BEB329B32E0B9211AEB42D3A95E32AC51451DA1B7EC |
File Content Preview: | .ELF....................d...4...........4. ...(......................K...K...............K..........DH..x...........Q.td............................U..S........Z...h.....!..[]...$.............U......=`#...t..5....D......D.......u........t....h............ |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 103320 |
Section Header Size: | 40 |
Number of Section Headers: | 10 |
Header String Table Index: | 9 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x8048094 | 0x94 | 0x1c | 0x0 | 0x6 | AX | 0 | 0 | 1 |
.text | PROGBITS | 0x80480b0 | 0xb0 | 0x12136 | 0x0 | 0x6 | AX | 0 | 0 | 16 |
.fini | PROGBITS | 0x805a1e6 | 0x121e6 | 0x17 | 0x0 | 0x6 | AX | 0 | 0 | 1 |
.rodata | PROGBITS | 0x805a200 | 0x12200 | 0x2910 | 0x0 | 0x2 | A | 0 | 0 | 32 |
.ctors | PROGBITS | 0x805db14 | 0x14b14 | 0xc | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x805db20 | 0x14b20 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x805db40 | 0x14b40 | 0x4818 | 0x0 | 0x3 | WA | 0 | 0 | 32 |
.bss | NOBITS | 0x8062360 | 0x19358 | 0x492c | 0x0 | 0x3 | WA | 0 | 0 | 32 |
.shstrtab | STRTAB | 0x0 | 0x19358 | 0x3e | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x8048000 | 0x8048000 | 0x14b10 | 0x14b10 | 6.5847 | 0x5 | R E | 0x1000 | .init .text .fini .rodata | |
LOAD | 0x14b14 | 0x805db14 | 0x805db14 | 0x4844 | 0x9178 | 0.4588 | 0x6 | RW | 0x1000 | .ctors .dtors .data .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x4 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Feb 2, 2024 06:20:25.085314989 CET | 192.168.2.13 | 8.8.8.8 | 0x5562 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Feb 2, 2024 06:20:35.392725945 CET | 192.168.2.13 | 8.8.8.8 | 0x9952 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Feb 2, 2024 06:20:40.700423002 CET | 192.168.2.13 | 8.8.8.8 | 0xdb66 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Feb 2, 2024 06:20:42.008438110 CET | 192.168.2.13 | 8.8.8.8 | 0xe755 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Feb 2, 2024 06:20:49.319602966 CET | 192.168.2.13 | 8.8.8.8 | 0xd085 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Feb 2, 2024 06:20:52.628958941 CET | 192.168.2.13 | 8.8.8.8 | 0x9ab6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Feb 2, 2024 06:21:00.936342001 CET | 192.168.2.13 | 8.8.8.8 | 0x34d4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Feb 2, 2024 06:21:02.265516043 CET | 192.168.2.13 | 8.8.8.8 | 0x2c32 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Feb 2, 2024 06:21:09.573672056 CET | 192.168.2.13 | 8.8.8.8 | 0xaa78 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Feb 2, 2024 06:21:17.881020069 CET | 192.168.2.13 | 8.8.8.8 | 0xb7d2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Feb 2, 2024 06:21:27.189033031 CET | 192.168.2.13 | 8.8.8.8 | 0xbf5d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Feb 2, 2024 06:21:35.492312908 CET | 192.168.2.13 | 8.8.8.8 | 0xac8f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Feb 2, 2024 06:21:48.605895996 CET | 192.168.2.13 | 8.8.8.8 | 0x140 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Feb 2, 2024 06:22:00.717865944 CET | 192.168.2.13 | 8.8.8.8 | 0x99f4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Feb 2, 2024 06:22:11.829915047 CET | 192.168.2.13 | 8.8.8.8 | 0xbc65 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Feb 2, 2024 06:22:23.941862106 CET | 192.168.2.13 | 8.8.8.8 | 0x2014 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Feb 2, 2024 06:20:25.187638998 CET | 8.8.8.8 | 192.168.2.13 | 0x5562 | No error (0) | 45.142.182.123 | A (IP address) | IN (0x0001) | false | ||
Feb 2, 2024 06:20:35.494982958 CET | 8.8.8.8 | 192.168.2.13 | 0x9952 | No error (0) | 45.142.182.123 | A (IP address) | IN (0x0001) | false | ||
Feb 2, 2024 06:20:40.802479982 CET | 8.8.8.8 | 192.168.2.13 | 0xdb66 | No error (0) | 45.142.182.123 | A (IP address) | IN (0x0001) | false | ||
Feb 2, 2024 06:20:42.111181021 CET | 8.8.8.8 | 192.168.2.13 | 0xe755 | No error (0) | 45.142.182.123 | A (IP address) | IN (0x0001) | false | ||
Feb 2, 2024 06:20:49.421858072 CET | 8.8.8.8 | 192.168.2.13 | 0xd085 | No error (0) | 45.142.182.123 | A (IP address) | IN (0x0001) | false | ||
Feb 2, 2024 06:20:52.731146097 CET | 8.8.8.8 | 192.168.2.13 | 0x9ab6 | No error (0) | 45.142.182.123 | A (IP address) | IN (0x0001) | false | ||
Feb 2, 2024 06:21:01.038348913 CET | 8.8.8.8 | 192.168.2.13 | 0x34d4 | No error (0) | 45.142.182.123 | A (IP address) | IN (0x0001) | false | ||
Feb 2, 2024 06:21:02.367651939 CET | 8.8.8.8 | 192.168.2.13 | 0x2c32 | No error (0) | 45.142.182.123 | A (IP address) | IN (0x0001) | false | ||
Feb 2, 2024 06:21:09.675781012 CET | 8.8.8.8 | 192.168.2.13 | 0xaa78 | No error (0) | 45.142.182.123 | A (IP address) | IN (0x0001) | false | ||
Feb 2, 2024 06:21:17.983112097 CET | 8.8.8.8 | 192.168.2.13 | 0xb7d2 | No error (0) | 45.142.182.123 | A (IP address) | IN (0x0001) | false | ||
Feb 2, 2024 06:21:27.291218996 CET | 8.8.8.8 | 192.168.2.13 | 0xbf5d | No error (0) | 45.142.182.123 | A (IP address) | IN (0x0001) | false | ||
Feb 2, 2024 06:21:35.596115112 CET | 8.8.8.8 | 192.168.2.13 | 0xac8f | No error (0) | 45.142.182.123 | A (IP address) | IN (0x0001) | false | ||
Feb 2, 2024 06:21:48.708408117 CET | 8.8.8.8 | 192.168.2.13 | 0x140 | No error (0) | 45.142.182.123 | A (IP address) | IN (0x0001) | false | ||
Feb 2, 2024 06:22:00.820194960 CET | 8.8.8.8 | 192.168.2.13 | 0x99f4 | No error (0) | 45.142.182.123 | A (IP address) | IN (0x0001) | false | ||
Feb 2, 2024 06:22:11.934030056 CET | 8.8.8.8 | 192.168.2.13 | 0xbc65 | No error (0) | 45.142.182.123 | A (IP address) | IN (0x0001) | false | ||
Feb 2, 2024 06:22:24.044076920 CET | 8.8.8.8 | 192.168.2.13 | 0x2014 | No error (0) | 45.142.182.123 | A (IP address) | IN (0x0001) | false |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
0 | 192.168.2.13 | 59208 | 20.254.208.49 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.091361046 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1 | 192.168.2.13 | 49226 | 35.84.206.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.091386080 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2 | 192.168.2.13 | 39310 | 170.166.61.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.091438055 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3 | 192.168.2.13 | 60166 | 188.245.114.235 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.091479063 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4 | 192.168.2.13 | 35514 | 51.203.27.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.091555119 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
5 | 192.168.2.13 | 52874 | 176.40.104.105 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.091593027 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
6 | 192.168.2.13 | 49036 | 63.32.33.90 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.091648102 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
7 | 192.168.2.13 | 40470 | 207.98.211.207 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.091695070 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
8 | 192.168.2.13 | 55234 | 135.253.135.248 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.091806889 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
9 | 192.168.2.13 | 35896 | 178.132.183.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.091816902 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
10 | 192.168.2.13 | 37758 | 114.27.73.186 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.091867924 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
11 | 192.168.2.13 | 60924 | 60.47.145.3 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.091906071 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
12 | 192.168.2.13 | 40942 | 203.207.241.241 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.091989040 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
13 | 192.168.2.13 | 40238 | 123.213.227.47 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.092020988 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
14 | 192.168.2.13 | 52542 | 189.8.243.245 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.092139006 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
15 | 192.168.2.13 | 48036 | 150.201.90.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.092222929 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
16 | 192.168.2.13 | 43504 | 41.163.180.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.092324972 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
17 | 192.168.2.13 | 48490 | 208.130.71.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.092369080 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
18 | 192.168.2.13 | 51278 | 129.186.237.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.092391014 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
19 | 192.168.2.13 | 47218 | 52.255.122.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.092483997 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
20 | 192.168.2.13 | 44068 | 160.57.14.240 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.092524052 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
21 | 192.168.2.13 | 46260 | 99.199.72.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.092571020 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
22 | 192.168.2.13 | 40890 | 47.164.19.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.092705965 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
23 | 192.168.2.13 | 47136 | 138.162.31.212 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.092727900 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
24 | 192.168.2.13 | 51080 | 19.25.182.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.092808008 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
25 | 192.168.2.13 | 46536 | 41.72.153.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.092840910 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
26 | 192.168.2.13 | 51970 | 220.43.244.124 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.092938900 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
27 | 192.168.2.13 | 42908 | 74.54.8.208 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.092998028 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
28 | 192.168.2.13 | 56974 | 87.80.221.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.093074083 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
29 | 192.168.2.13 | 58472 | 119.41.39.71 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.093141079 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
30 | 192.168.2.13 | 46372 | 40.165.77.250 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.093238115 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
31 | 192.168.2.13 | 52384 | 173.115.125.136 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.093354940 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
32 | 192.168.2.13 | 43804 | 223.57.247.19 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.093425035 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
33 | 192.168.2.13 | 39522 | 163.73.101.133 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.093496084 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
34 | 192.168.2.13 | 51520 | 199.223.255.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.093516111 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
35 | 192.168.2.13 | 60088 | 126.205.241.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.093615055 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
36 | 192.168.2.13 | 44412 | 149.99.152.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.093658924 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
37 | 192.168.2.13 | 43900 | 5.45.99.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.093754053 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
38 | 192.168.2.13 | 36050 | 122.122.240.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.093857050 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
39 | 192.168.2.13 | 36132 | 39.177.168.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.093905926 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
40 | 192.168.2.13 | 54426 | 8.71.97.218 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.093978882 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
41 | 192.168.2.13 | 58904 | 101.231.117.1 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.094016075 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
42 | 192.168.2.13 | 42384 | 154.93.82.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.094116926 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
43 | 192.168.2.13 | 50288 | 116.46.137.58 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.094151020 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
44 | 192.168.2.13 | 39402 | 107.226.113.68 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.094230890 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
45 | 192.168.2.13 | 34612 | 204.43.162.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.094244003 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
46 | 192.168.2.13 | 58432 | 216.249.40.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.094288111 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
47 | 192.168.2.13 | 49158 | 192.192.126.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.094393015 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
48 | 192.168.2.13 | 42860 | 13.196.127.126 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.094489098 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
49 | 192.168.2.13 | 56618 | 164.161.238.98 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.094557047 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
50 | 192.168.2.13 | 50332 | 67.29.242.194 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.094609022 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
51 | 192.168.2.13 | 34602 | 49.145.83.35 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.094655037 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
52 | 192.168.2.13 | 56566 | 189.142.231.49 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.094769955 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
53 | 192.168.2.13 | 42090 | 221.169.221.147 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.094849110 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
54 | 192.168.2.13 | 41990 | 96.218.146.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.094899893 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
55 | 192.168.2.13 | 45488 | 134.110.52.151 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.094930887 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
56 | 192.168.2.13 | 40252 | 213.145.209.101 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.095041037 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
57 | 192.168.2.13 | 57236 | 81.146.238.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.095156908 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
58 | 192.168.2.13 | 41500 | 32.193.234.214 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.095179081 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
59 | 192.168.2.13 | 48670 | 23.19.217.102 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.095251083 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
60 | 192.168.2.13 | 50434 | 76.39.206.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.095278978 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
61 | 192.168.2.13 | 56112 | 185.76.6.157 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.095304012 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
62 | 192.168.2.13 | 54032 | 166.55.158.218 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.095438957 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
63 | 192.168.2.13 | 33128 | 32.194.237.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.095462084 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
64 | 192.168.2.13 | 53190 | 182.162.244.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.095551014 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
65 | 192.168.2.13 | 33476 | 177.145.144.186 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.095571041 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
66 | 192.168.2.13 | 49026 | 176.195.46.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.095669031 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
67 | 192.168.2.13 | 59316 | 90.158.214.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.095711946 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
68 | 192.168.2.13 | 58810 | 191.152.155.163 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.095768929 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
69 | 192.168.2.13 | 53210 | 144.137.124.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.095778942 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
70 | 192.168.2.13 | 49374 | 85.40.211.53 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.095858097 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
71 | 192.168.2.13 | 52132 | 110.143.95.118 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.095932007 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
72 | 192.168.2.13 | 46604 | 54.173.190.110 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.095973015 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
73 | 192.168.2.13 | 52466 | 207.115.252.96 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.096029997 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
74 | 192.168.2.13 | 47716 | 121.229.250.124 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.096153975 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
75 | 192.168.2.13 | 48158 | 41.87.120.15 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.096158981 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
76 | 192.168.2.13 | 48704 | 87.205.1.66 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.096184969 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
77 | 192.168.2.13 | 44114 | 79.68.46.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.096292019 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
78 | 192.168.2.13 | 59452 | 139.178.220.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.096335888 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
79 | 192.168.2.13 | 55390 | 54.251.45.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.096416950 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
80 | 192.168.2.13 | 34862 | 183.73.201.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.096443892 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
81 | 192.168.2.13 | 56054 | 221.202.38.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.096550941 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
82 | 192.168.2.13 | 43484 | 206.40.43.199 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.096568108 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
83 | 192.168.2.13 | 40662 | 155.64.250.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.096597910 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
84 | 192.168.2.13 | 33648 | 109.143.138.6 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.096709013 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
85 | 192.168.2.13 | 36732 | 186.60.252.118 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.096738100 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
86 | 192.168.2.13 | 59812 | 9.248.101.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.096770048 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
87 | 192.168.2.13 | 36388 | 41.52.53.1 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.096860886 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
88 | 192.168.2.13 | 55054 | 86.192.96.225 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.096887112 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
89 | 192.168.2.13 | 57418 | 223.210.167.47 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.096944094 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
90 | 192.168.2.13 | 51872 | 201.9.115.244 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.096988916 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
91 | 192.168.2.13 | 60260 | 34.213.223.59 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.097018957 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
92 | 192.168.2.13 | 39194 | 157.185.166.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.097125053 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
93 | 192.168.2.13 | 58610 | 87.209.163.3 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.097161055 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
94 | 192.168.2.13 | 56168 | 52.22.182.1 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.097213984 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
95 | 192.168.2.13 | 52254 | 20.148.111.230 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.097271919 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
96 | 192.168.2.13 | 59524 | 114.121.217.231 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.097304106 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
97 | 192.168.2.13 | 38428 | 12.169.87.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.097404957 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
98 | 192.168.2.13 | 47196 | 197.188.164.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.097445965 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
99 | 192.168.2.13 | 56820 | 116.22.111.185 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.097489119 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
100 | 192.168.2.13 | 50400 | 220.165.15.120 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.097531080 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
101 | 192.168.2.13 | 37438 | 207.116.8.26 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.097618103 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
102 | 192.168.2.13 | 51180 | 190.246.255.123 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.097672939 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
103 | 192.168.2.13 | 58320 | 50.43.199.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.097719908 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
104 | 192.168.2.13 | 44688 | 173.183.89.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.097754955 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
105 | 192.168.2.13 | 45226 | 31.7.55.159 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.097842932 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
106 | 192.168.2.13 | 55644 | 101.12.57.71 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.097898960 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
107 | 192.168.2.13 | 53918 | 65.164.96.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.097904921 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
108 | 192.168.2.13 | 37804 | 42.245.163.148 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.098022938 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
109 | 192.168.2.13 | 34966 | 155.180.3.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.098079920 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
110 | 192.168.2.13 | 33654 | 171.55.135.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.098162889 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
111 | 192.168.2.13 | 45954 | 59.100.69.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.098206997 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
112 | 192.168.2.13 | 40536 | 184.75.82.4 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.098282099 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
113 | 192.168.2.13 | 42822 | 4.46.187.125 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.098318100 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
114 | 192.168.2.13 | 55528 | 103.33.39.188 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.098423958 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
115 | 192.168.2.13 | 58828 | 45.6.115.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.098443031 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
116 | 192.168.2.13 | 44244 | 35.196.192.80 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.098490953 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
117 | 192.168.2.13 | 33890 | 90.226.197.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.098552942 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
118 | 192.168.2.13 | 45458 | 125.99.172.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.098642111 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
119 | 192.168.2.13 | 57914 | 162.196.136.255 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.098670959 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
120 | 192.168.2.13 | 49636 | 39.43.47.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.098700047 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
121 | 192.168.2.13 | 54148 | 181.111.118.65 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.098737001 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
122 | 192.168.2.13 | 43932 | 32.207.212.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.098814011 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
123 | 192.168.2.13 | 54118 | 173.51.98.28 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.098851919 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
124 | 192.168.2.13 | 43408 | 130.82.1.26 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.098948002 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
125 | 192.168.2.13 | 57102 | 50.111.87.102 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.099040031 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
126 | 192.168.2.13 | 34946 | 109.239.235.223 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.099066019 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
127 | 192.168.2.13 | 48370 | 63.16.101.244 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.099128962 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
128 | 192.168.2.13 | 41750 | 190.31.67.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.099215031 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
129 | 192.168.2.13 | 59992 | 146.247.162.82 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.099266052 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
130 | 192.168.2.13 | 46788 | 135.75.17.118 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.099287987 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
131 | 192.168.2.13 | 58696 | 220.40.150.244 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.099325895 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
132 | 192.168.2.13 | 53524 | 203.120.0.105 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.099426985 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
133 | 192.168.2.13 | 52554 | 133.223.226.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.099447966 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
134 | 192.168.2.13 | 44102 | 38.48.217.66 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.099534988 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
135 | 192.168.2.13 | 37656 | 158.34.45.17 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.099570990 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
136 | 192.168.2.13 | 54266 | 9.220.189.197 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.099625111 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
137 | 192.168.2.13 | 46992 | 159.80.51.103 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.099658012 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
138 | 192.168.2.13 | 45120 | 183.112.160.181 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.099741936 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
139 | 192.168.2.13 | 33076 | 149.196.225.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.099767923 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
140 | 192.168.2.13 | 47794 | 149.98.35.214 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.099848032 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
141 | 192.168.2.13 | 53002 | 94.53.169.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.099937916 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
142 | 192.168.2.13 | 54484 | 219.103.51.92 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.099970102 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
143 | 192.168.2.13 | 50184 | 179.29.1.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.100032091 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
144 | 192.168.2.13 | 59764 | 20.3.114.65 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.100065947 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
145 | 192.168.2.13 | 58702 | 182.75.222.141 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.100147009 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
146 | 192.168.2.13 | 35636 | 129.52.97.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.100178003 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
147 | 192.168.2.13 | 36928 | 60.5.123.248 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.100259066 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
148 | 192.168.2.13 | 58318 | 163.195.99.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.100320101 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
149 | 192.168.2.13 | 43868 | 132.156.156.112 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.100419998 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
150 | 192.168.2.13 | 43572 | 75.200.218.55 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.100455999 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
151 | 192.168.2.13 | 35564 | 184.106.49.241 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.100481033 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
152 | 192.168.2.13 | 37198 | 169.120.97.210 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.100567102 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
153 | 192.168.2.13 | 59162 | 155.49.39.194 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.100603104 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
154 | 192.168.2.13 | 54300 | 42.243.162.112 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.100683928 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
155 | 192.168.2.13 | 35058 | 194.233.84.206 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.100738049 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
156 | 192.168.2.13 | 48314 | 17.3.50.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.100796938 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
157 | 192.168.2.13 | 56084 | 194.222.140.136 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.100862026 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
158 | 192.168.2.13 | 54346 | 170.107.109.120 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.100915909 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
159 | 192.168.2.13 | 48038 | 121.12.16.245 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.101005077 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
160 | 192.168.2.13 | 42260 | 193.204.185.106 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.101080894 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
161 | 192.168.2.13 | 48900 | 113.94.114.231 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.101102114 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
162 | 192.168.2.13 | 60996 | 68.248.150.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.101197004 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
163 | 192.168.2.13 | 58868 | 44.120.162.135 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.101232052 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
164 | 192.168.2.13 | 40512 | 103.208.77.171 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.101280928 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
165 | 192.168.2.13 | 55302 | 153.129.179.110 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.101325989 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
166 | 192.168.2.13 | 35362 | 218.229.250.101 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.101402998 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
167 | 192.168.2.13 | 44674 | 25.143.242.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.101449013 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
168 | 192.168.2.13 | 38582 | 193.176.63.145 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.101532936 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
169 | 192.168.2.13 | 50980 | 130.179.165.26 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.101563931 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
170 | 192.168.2.13 | 55476 | 121.218.71.91 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.101582050 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
171 | 192.168.2.13 | 58094 | 63.82.154.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.101686954 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
172 | 192.168.2.13 | 37672 | 184.145.82.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.101777077 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
173 | 192.168.2.13 | 55566 | 193.221.151.153 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.101820946 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
174 | 192.168.2.13 | 54354 | 156.20.174.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.101901054 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
175 | 192.168.2.13 | 36400 | 147.52.59.133 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.101967096 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
176 | 192.168.2.13 | 57682 | 69.169.115.219 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.102040052 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
177 | 192.168.2.13 | 55854 | 25.50.240.79 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.102088928 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
178 | 192.168.2.13 | 46166 | 149.148.49.244 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.102175951 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
179 | 192.168.2.13 | 60396 | 99.122.44.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.102205992 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
180 | 192.168.2.13 | 46824 | 199.161.155.26 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.102230072 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
181 | 192.168.2.13 | 57540 | 126.93.228.127 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.102325916 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
182 | 192.168.2.13 | 47336 | 161.83.160.135 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.102364063 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
183 | 192.168.2.13 | 33914 | 136.209.220.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.102438927 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
184 | 192.168.2.13 | 40592 | 161.193.22.113 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.102473021 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
185 | 192.168.2.13 | 45668 | 204.184.198.201 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.102576971 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
186 | 192.168.2.13 | 43078 | 162.10.115.128 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.102607965 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
187 | 192.168.2.13 | 39966 | 64.113.139.148 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.102672100 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
188 | 192.168.2.13 | 55636 | 80.185.70.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.102746010 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
189 | 192.168.2.13 | 36176 | 197.108.206.159 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.102776051 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
190 | 192.168.2.13 | 54218 | 128.191.253.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.102864027 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
191 | 192.168.2.13 | 52596 | 72.140.128.207 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.102936983 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
192 | 192.168.2.13 | 39012 | 167.186.22.105 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.103008986 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
193 | 192.168.2.13 | 48760 | 147.149.77.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.103023052 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
194 | 192.168.2.13 | 41018 | 100.195.221.141 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.103100061 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
195 | 192.168.2.13 | 44996 | 168.108.227.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.103126049 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
196 | 192.168.2.13 | 38032 | 90.212.62.130 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.103205919 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
197 | 192.168.2.13 | 47886 | 53.46.118.183 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.103252888 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
198 | 192.168.2.13 | 39370 | 103.142.179.136 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.103338957 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
199 | 192.168.2.13 | 33026 | 148.142.221.174 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.103383064 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
200 | 192.168.2.13 | 52166 | 197.214.78.125 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.103415012 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
201 | 192.168.2.13 | 59372 | 190.247.245.228 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.103477955 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
202 | 192.168.2.13 | 48920 | 160.74.53.212 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.103514910 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
203 | 192.168.2.13 | 39222 | 49.7.16.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.103560925 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
204 | 192.168.2.13 | 38272 | 153.116.140.163 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.103601933 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
205 | 192.168.2.13 | 51982 | 73.145.10.21 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.103667974 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
206 | 192.168.2.13 | 56554 | 172.66.243.134 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.103694916 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
207 | 192.168.2.13 | 41608 | 181.4.73.44 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.103766918 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
208 | 192.168.2.13 | 53636 | 177.66.217.60 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.103806973 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
209 | 192.168.2.13 | 45212 | 64.146.248.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.103868008 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
210 | 192.168.2.13 | 53610 | 141.48.148.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.103944063 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
211 | 192.168.2.13 | 39420 | 67.173.41.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.104022980 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
212 | 192.168.2.13 | 49134 | 154.96.167.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.104055882 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
213 | 192.168.2.13 | 43514 | 36.70.194.172 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.104089975 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
214 | 192.168.2.13 | 50578 | 180.251.130.174 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.104183912 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
215 | 192.168.2.13 | 47750 | 94.28.62.172 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.104218006 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
216 | 192.168.2.13 | 43258 | 20.33.175.221 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.104296923 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
217 | 192.168.2.13 | 47246 | 71.30.92.212 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.104331017 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
218 | 192.168.2.13 | 50828 | 34.164.31.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.104357958 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
219 | 192.168.2.13 | 44430 | 131.150.109.199 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.104393959 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
220 | 192.168.2.13 | 40554 | 184.70.140.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.104471922 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
221 | 192.168.2.13 | 40072 | 188.254.53.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:25.104546070 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
222 | 192.168.2.13 | 40238 | 92.211.228.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:26.108742952 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
223 | 192.168.2.13 | 53210 | 36.33.216.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:26.108783007 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
224 | 192.168.2.13 | 52166 | 65.70.168.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:26.108818054 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
225 | 192.168.2.13 | 38244 | 182.51.63.236 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:26.108846903 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
226 | 192.168.2.13 | 41570 | 17.66.202.30 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:26.108874083 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
227 | 192.168.2.13 | 52210 | 44.136.201.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:26.108887911 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
228 | 192.168.2.13 | 50768 | 199.251.205.226 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:26.108928919 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
229 | 192.168.2.13 | 41846 | 200.249.227.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:26.108968019 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
230 | 192.168.2.13 | 56306 | 185.136.4.127 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:26.108999014 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
231 | 192.168.2.13 | 60146 | 126.68.155.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:26.109112024 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
232 | 192.168.2.13 | 40716 | 120.213.90.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:26.109122038 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
233 | 192.168.2.13 | 57348 | 209.215.93.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:26.109169960 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
234 | 192.168.2.13 | 40244 | 170.166.61.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:27.112787008 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
235 | 192.168.2.13 | 60148 | 20.254.208.49 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:27.112833023 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
236 | 192.168.2.13 | 46646 | 223.221.86.165 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:27.112945080 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
237 | 192.168.2.13 | 56446 | 216.227.241.3 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:27.112982988 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
238 | 192.168.2.13 | 37896 | 172.116.34.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:28.116702080 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
239 | 192.168.2.13 | 42024 | 63.214.39.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:28.116722107 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
240 | 192.168.2.13 | 53502 | 38.253.3.244 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:28.116753101 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
241 | 192.168.2.13 | 57746 | 200.216.154.65 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:28.116782904 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
242 | 192.168.2.13 | 50576 | 102.157.247.29 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:28.116806984 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
243 | 192.168.2.13 | 35668 | 131.217.155.243 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:28.116827965 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
244 | 192.168.2.13 | 53660 | 205.139.44.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:28.116954088 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
245 | 192.168.2.13 | 54692 | 203.202.242.51 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:28.116974115 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
246 | 192.168.2.13 | 38938 | 210.163.197.141 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:29.120419979 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
247 | 192.168.2.13 | 42758 | 171.210.100.116 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:29.120476961 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
248 | 192.168.2.13 | 58908 | 109.74.242.244 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:29.120544910 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
249 | 192.168.2.13 | 47468 | 120.110.198.98 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.123193026 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
250 | 192.168.2.13 | 46786 | 50.41.6.216 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.123225927 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
251 | 192.168.2.13 | 45762 | 63.141.250.118 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.123225927 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
252 | 192.168.2.13 | 40134 | 221.165.203.3 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.123255014 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
253 | 192.168.2.13 | 43792 | 63.158.165.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.123270035 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
254 | 192.168.2.13 | 46182 | 83.44.171.4 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.123294115 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
255 | 192.168.2.13 | 51080 | 218.66.180.236 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.123307943 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
256 | 192.168.2.13 | 52242 | 41.154.230.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.123347998 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
257 | 192.168.2.13 | 39604 | 172.233.228.202 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.123349905 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
258 | 192.168.2.13 | 60274 | 64.47.241.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.123368025 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
259 | 192.168.2.13 | 39562 | 194.194.201.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.123369932 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
260 | 192.168.2.13 | 38830 | 92.116.111.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.123385906 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
261 | 192.168.2.13 | 52268 | 204.91.229.195 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.123413086 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
262 | 192.168.2.13 | 50866 | 139.35.110.28 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.123420000 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
263 | 192.168.2.13 | 58634 | 124.108.233.9 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.123451948 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
264 | 192.168.2.13 | 34484 | 117.6.182.189 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.123476982 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
265 | 192.168.2.13 | 46438 | 61.248.25.228 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.123481989 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
266 | 192.168.2.13 | 39674 | 115.184.1.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.123509884 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
267 | 192.168.2.13 | 37330 | 101.207.67.170 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.123517990 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
268 | 192.168.2.13 | 50730 | 120.245.75.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.123519897 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
269 | 192.168.2.13 | 48214 | 83.115.153.166 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.123553991 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
270 | 192.168.2.13 | 55202 | 39.150.33.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.123553991 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
271 | 192.168.2.13 | 40270 | 59.251.91.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.123584986 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
272 | 192.168.2.13 | 46868 | 189.80.18.207 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.123601913 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
273 | 192.168.2.13 | 44820 | 198.220.144.244 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.123621941 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
274 | 192.168.2.13 | 41958 | 50.125.124.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.123619080 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
275 | 192.168.2.13 | 34956 | 48.231.24.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.123641014 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
276 | 192.168.2.13 | 56038 | 220.184.181.160 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.123786926 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
277 | 192.168.2.13 | 56610 | 177.144.185.103 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.123809099 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
278 | 192.168.2.13 | 57336 | 132.25.217.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.123857021 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
279 | 192.168.2.13 | 41640 | 82.184.138.183 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.123857975 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
280 | 192.168.2.13 | 40254 | 101.195.194.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.123941898 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
281 | 192.168.2.13 | 53470 | 181.130.216.133 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.123943090 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
282 | 192.168.2.13 | 60708 | 125.194.188.101 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.123948097 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
283 | 192.168.2.13 | 42328 | 105.118.96.120 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.123943090 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
284 | 192.168.2.13 | 36028 | 173.139.55.162 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.123943090 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
285 | 192.168.2.13 | 48596 | 133.121.72.15 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.124089956 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
286 | 192.168.2.13 | 46350 | 185.85.36.112 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.127078056 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
287 | 192.168.2.13 | 54222 | 106.17.130.233 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.127093077 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
288 | 192.168.2.13 | 43398 | 2.238.116.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.127116919 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
289 | 192.168.2.13 | 49292 | 166.15.127.82 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.127126932 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
290 | 192.168.2.13 | 40378 | 203.101.99.60 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.127135992 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
291 | 192.168.2.13 | 44802 | 146.45.209.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.127177954 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
292 | 192.168.2.13 | 34410 | 25.81.204.50 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.127218962 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
293 | 192.168.2.13 | 46394 | 196.67.56.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.127221107 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
294 | 192.168.2.13 | 56016 | 1.95.50.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.127252102 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
295 | 192.168.2.13 | 37890 | 57.29.143.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.127279997 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
296 | 192.168.2.13 | 50208 | 53.253.24.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.127300978 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
297 | 192.168.2.13 | 34904 | 54.193.62.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.127336979 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
298 | 192.168.2.13 | 50896 | 194.99.121.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.127367973 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
299 | 192.168.2.13 | 33934 | 148.128.214.201 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.127413988 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
300 | 192.168.2.13 | 44394 | 199.98.112.31 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.127437115 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
301 | 192.168.2.13 | 45728 | 78.75.23.69 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.127460003 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
302 | 192.168.2.13 | 59552 | 198.132.88.19 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.127474070 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
303 | 192.168.2.13 | 34650 | 44.189.248.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.127507925 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
304 | 192.168.2.13 | 46898 | 61.201.34.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.127540112 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
305 | 192.168.2.13 | 39360 | 79.202.219.186 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.127576113 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
306 | 192.168.2.13 | 48950 | 217.12.64.116 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.127604961 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
307 | 192.168.2.13 | 33494 | 165.41.116.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.127623081 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
308 | 192.168.2.13 | 60190 | 43.233.169.216 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.127656937 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
309 | 192.168.2.13 | 53884 | 199.227.91.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.127700090 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
310 | 192.168.2.13 | 42402 | 197.93.228.124 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.127708912 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
311 | 192.168.2.13 | 51974 | 217.181.174.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.127765894 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
312 | 192.168.2.13 | 59292 | 108.235.36.217 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.127787113 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
313 | 192.168.2.13 | 60504 | 70.33.82.97 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.127815962 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
314 | 192.168.2.13 | 39928 | 190.48.112.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.127836943 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
315 | 192.168.2.13 | 60038 | 90.77.120.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.127888918 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
316 | 192.168.2.13 | 35784 | 223.91.149.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.128051996 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
317 | 192.168.2.13 | 58078 | 90.42.67.42 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.128063917 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
318 | 192.168.2.13 | 32980 | 184.149.147.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.128094912 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
319 | 192.168.2.13 | 44430 | 65.134.182.72 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.128133059 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
320 | 192.168.2.13 | 49802 | 126.29.195.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.128154993 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
321 | 192.168.2.13 | 33250 | 94.167.191.49 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.128175020 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
322 | 192.168.2.13 | 38610 | 72.141.201.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.128201008 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
323 | 192.168.2.13 | 37420 | 66.207.237.117 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.128240108 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
324 | 192.168.2.13 | 60010 | 98.166.173.157 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.128252029 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
325 | 192.168.2.13 | 46996 | 138.243.25.150 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.128269911 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
326 | 192.168.2.13 | 55084 | 80.227.107.120 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.128288984 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
327 | 192.168.2.13 | 53012 | 133.219.205.157 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.128320932 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
328 | 192.168.2.13 | 44788 | 53.176.152.201 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.128357887 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
329 | 192.168.2.13 | 39508 | 166.23.155.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.128397942 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
330 | 192.168.2.13 | 37392 | 204.110.47.150 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.128475904 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
331 | 192.168.2.13 | 53546 | 140.173.180.146 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.128509045 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
332 | 192.168.2.13 | 46342 | 107.33.118.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.128525972 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
333 | 192.168.2.13 | 41548 | 97.185.2.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.128570080 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
334 | 192.168.2.13 | 52830 | 211.13.189.132 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.128595114 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
335 | 192.168.2.13 | 57608 | 189.152.211.19 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.128648996 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
336 | 192.168.2.13 | 40982 | 82.96.97.172 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.128655910 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
337 | 192.168.2.13 | 50320 | 174.143.223.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.128714085 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
338 | 192.168.2.13 | 60730 | 12.53.53.36 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.128731012 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
339 | 192.168.2.13 | 54700 | 113.0.52.6 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.128792048 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
340 | 192.168.2.13 | 50864 | 50.194.208.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.128844023 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
341 | 192.168.2.13 | 55962 | 217.203.236.101 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.128844976 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
342 | 192.168.2.13 | 45226 | 70.200.69.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.128870010 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
343 | 192.168.2.13 | 52542 | 66.87.159.36 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.128909111 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
344 | 192.168.2.13 | 38218 | 88.124.242.250 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.128931046 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
345 | 192.168.2.13 | 51806 | 139.252.45.188 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.128993988 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
346 | 192.168.2.13 | 44878 | 104.23.128.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.129009008 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
347 | 192.168.2.13 | 46482 | 96.144.67.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.129019022 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
348 | 192.168.2.13 | 35010 | 96.20.6.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.129043102 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
349 | 192.168.2.13 | 60002 | 48.239.67.116 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.129096031 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
350 | 192.168.2.13 | 47284 | 59.115.27.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.129095078 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
351 | 192.168.2.13 | 59534 | 148.179.196.191 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.129101992 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
352 | 192.168.2.13 | 57470 | 195.90.122.60 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.129138947 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
353 | 192.168.2.13 | 43670 | 35.230.235.60 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.129151106 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
354 | 192.168.2.13 | 43188 | 13.194.234.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.129199028 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
355 | 192.168.2.13 | 40096 | 173.8.169.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.129223108 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
356 | 192.168.2.13 | 33238 | 80.21.12.67 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.129252911 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
357 | 192.168.2.13 | 51888 | 210.93.200.231 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.129262924 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
358 | 192.168.2.13 | 46182 | 136.170.207.14 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.129281044 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
359 | 192.168.2.13 | 52408 | 221.200.239.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.129302025 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
360 | 192.168.2.13 | 34680 | 24.214.15.201 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.129334927 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
361 | 192.168.2.13 | 43890 | 187.160.130.53 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.129362106 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
362 | 192.168.2.13 | 34508 | 96.250.182.127 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.129363060 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
363 | 192.168.2.13 | 53026 | 179.163.130.106 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.129401922 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
364 | 192.168.2.13 | 49980 | 178.124.13.55 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.129446030 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
365 | 192.168.2.13 | 49684 | 88.87.168.17 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.129446030 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
366 | 192.168.2.13 | 41248 | 146.113.8.174 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.129508972 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
367 | 192.168.2.13 | 60622 | 123.148.91.124 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.129523039 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
368 | 192.168.2.13 | 38124 | 78.204.239.67 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.129560947 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
369 | 192.168.2.13 | 51220 | 164.143.108.52 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.129565001 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
370 | 192.168.2.13 | 55344 | 23.85.115.123 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.129617929 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
371 | 192.168.2.13 | 33444 | 87.11.245.80 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.129617929 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
372 | 192.168.2.13 | 42794 | 153.177.10.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.129661083 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
373 | 192.168.2.13 | 54802 | 122.34.102.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.129693031 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
374 | 192.168.2.13 | 48292 | 126.76.5.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.129719973 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
375 | 192.168.2.13 | 42634 | 14.165.218.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.129751921 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
376 | 192.168.2.13 | 55570 | 109.231.65.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.129764080 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
377 | 192.168.2.13 | 48846 | 217.203.18.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.129791021 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
378 | 192.168.2.13 | 53762 | 122.113.134.118 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.129806042 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
379 | 192.168.2.13 | 41440 | 156.248.41.2 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.129829884 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
380 | 192.168.2.13 | 37680 | 216.1.60.146 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.129846096 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
381 | 192.168.2.13 | 47030 | 145.4.208.122 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.129872084 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
382 | 192.168.2.13 | 37150 | 97.32.53.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.129920959 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
383 | 192.168.2.13 | 38552 | 164.54.222.186 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.129966974 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
384 | 192.168.2.13 | 44658 | 48.242.231.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.130016088 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
385 | 192.168.2.13 | 46802 | 92.210.147.71 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.130050898 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
386 | 192.168.2.13 | 58706 | 141.18.111.250 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.130052090 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
387 | 192.168.2.13 | 36728 | 23.216.131.160 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.130070925 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
388 | 192.168.2.13 | 36286 | 49.129.75.220 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.130105019 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
389 | 192.168.2.13 | 55952 | 176.165.252.103 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.130130053 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
390 | 192.168.2.13 | 42118 | 157.60.211.128 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.130132914 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
391 | 192.168.2.13 | 34000 | 49.110.205.130 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.130165100 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
392 | 192.168.2.13 | 55658 | 23.96.136.186 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.130207062 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
393 | 192.168.2.13 | 49806 | 93.229.188.246 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.130208015 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
394 | 192.168.2.13 | 52430 | 103.199.142.105 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.130222082 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
395 | 192.168.2.13 | 59288 | 184.7.254.196 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.130254030 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
396 | 192.168.2.13 | 42120 | 42.150.78.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.130295992 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
397 | 192.168.2.13 | 56558 | 4.64.17.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.130306005 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
398 | 192.168.2.13 | 45224 | 90.148.188.169 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.130314112 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
399 | 192.168.2.13 | 35378 | 41.95.252.122 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.130319118 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
400 | 192.168.2.13 | 35682 | 163.35.110.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.130347967 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
401 | 192.168.2.13 | 48530 | 197.41.175.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.130400896 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
402 | 192.168.2.13 | 41210 | 135.157.99.217 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.130410910 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
403 | 192.168.2.13 | 42448 | 223.63.200.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.130443096 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
404 | 192.168.2.13 | 58110 | 111.72.220.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.130475044 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
405 | 192.168.2.13 | 49808 | 84.244.78.68 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.130505085 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
406 | 192.168.2.13 | 59332 | 68.148.171.90 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.130511045 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
407 | 192.168.2.13 | 43452 | 60.118.111.220 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.130511045 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
408 | 192.168.2.13 | 58260 | 78.163.129.69 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.130562067 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
409 | 192.168.2.13 | 58272 | 31.193.147.120 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.130588055 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
410 | 192.168.2.13 | 33972 | 118.187.134.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.130597115 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
411 | 192.168.2.13 | 38730 | 70.99.75.14 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.130597115 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
412 | 192.168.2.13 | 52006 | 25.87.115.126 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.130641937 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
413 | 192.168.2.13 | 59522 | 89.33.231.236 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.130671978 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
414 | 192.168.2.13 | 47002 | 205.78.173.40 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.130697966 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
415 | 192.168.2.13 | 33590 | 213.222.99.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.130721092 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
416 | 192.168.2.13 | 33884 | 52.239.210.120 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.130740881 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
417 | 192.168.2.13 | 34810 | 84.125.103.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.130753994 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
418 | 192.168.2.13 | 50294 | 170.201.147.151 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.130779028 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
419 | 192.168.2.13 | 47384 | 205.52.108.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.130791903 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
420 | 192.168.2.13 | 50598 | 220.101.249.162 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.130812883 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
421 | 192.168.2.13 | 41838 | 160.169.212.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.130863905 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
422 | 192.168.2.13 | 38884 | 76.226.25.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.130880117 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
423 | 192.168.2.13 | 60958 | 192.24.42.17 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.130897045 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
424 | 192.168.2.13 | 37544 | 187.174.106.169 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.130913973 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
425 | 192.168.2.13 | 43726 | 168.241.215.113 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.130955935 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
426 | 192.168.2.13 | 52354 | 35.214.130.68 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.130983114 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
427 | 192.168.2.13 | 56874 | 144.131.170.234 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.130990028 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
428 | 192.168.2.13 | 47322 | 104.213.69.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.131069899 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
429 | 192.168.2.13 | 33860 | 46.142.131.98 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.131087065 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
430 | 192.168.2.13 | 42074 | 103.67.151.165 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.131124020 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
431 | 192.168.2.13 | 37916 | 159.28.40.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.131141901 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
432 | 192.168.2.13 | 37350 | 197.99.33.169 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.131165028 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
433 | 192.168.2.13 | 37414 | 197.142.188.151 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.131201982 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
434 | 192.168.2.13 | 56130 | 121.194.150.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.131201982 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
435 | 192.168.2.13 | 37878 | 187.178.31.128 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.131232977 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
436 | 192.168.2.13 | 60968 | 190.29.22.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.131244898 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
437 | 192.168.2.13 | 48876 | 18.69.18.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.131277084 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
438 | 192.168.2.13 | 35672 | 110.186.87.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.131278992 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
439 | 192.168.2.13 | 35126 | 84.214.51.145 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.131326914 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
440 | 192.168.2.13 | 39168 | 45.146.130.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.131328106 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
441 | 192.168.2.13 | 59800 | 34.103.72.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.131376982 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
442 | 192.168.2.13 | 42804 | 178.135.119.90 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.131411076 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
443 | 192.168.2.13 | 36632 | 172.248.13.76 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.131411076 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
444 | 192.168.2.13 | 51396 | 210.231.201.91 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.131441116 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
445 | 192.168.2.13 | 38790 | 204.231.76.55 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.131467104 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
446 | 192.168.2.13 | 54820 | 163.146.41.92 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.131478071 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
447 | 192.168.2.13 | 44922 | 96.105.197.17 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.131515980 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
448 | 192.168.2.13 | 53002 | 186.54.141.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.131536007 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
449 | 192.168.2.13 | 50028 | 42.241.109.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.131561041 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
450 | 192.168.2.13 | 41390 | 44.148.26.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.131571054 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
451 | 192.168.2.13 | 60126 | 14.165.15.40 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.131625891 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
452 | 192.168.2.13 | 39794 | 9.230.129.26 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.131644964 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
453 | 192.168.2.13 | 49144 | 24.45.183.24 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.131690979 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
454 | 192.168.2.13 | 45464 | 83.56.41.31 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.131705999 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
455 | 192.168.2.13 | 52306 | 47.253.104.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.131709099 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
456 | 192.168.2.13 | 48430 | 194.144.44.128 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.131731033 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
457 | 192.168.2.13 | 35604 | 144.158.85.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.131783962 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
458 | 192.168.2.13 | 47328 | 130.150.4.92 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.131795883 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
459 | 192.168.2.13 | 50068 | 137.46.20.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.131827116 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
460 | 192.168.2.13 | 40356 | 172.232.242.97 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:30.131850004 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
461 | 192.168.2.13 | 39764 | 63.91.252.101 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:31.131931067 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
462 | 192.168.2.13 | 49278 | 100.57.28.244 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:31.131958961 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
463 | 192.168.2.13 | 55146 | 188.18.69.163 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:31.131963968 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
464 | 192.168.2.13 | 56236 | 112.54.183.48 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:31.132008076 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
465 | 192.168.2.13 | 55726 | 184.76.67.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:31.132031918 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
466 | 192.168.2.13 | 60460 | 185.10.251.82 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:31.132046938 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
467 | 192.168.2.13 | 53828 | 44.190.105.182 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:31.132074118 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
468 | 192.168.2.13 | 40660 | 146.234.65.236 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:31.132105112 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
469 | 192.168.2.13 | 52374 | 165.145.80.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:31.132129908 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
470 | 192.168.2.13 | 54650 | 115.79.129.52 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:31.132167101 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
471 | 192.168.2.13 | 42618 | 17.114.67.110 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:31.132190943 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
472 | 192.168.2.13 | 60598 | 107.86.102.162 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:31.132191896 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
473 | 192.168.2.13 | 44266 | 137.139.179.165 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:31.132225990 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
474 | 192.168.2.13 | 48022 | 51.216.67.116 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:31.132249117 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
475 | 192.168.2.13 | 41570 | 9.220.179.106 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:31.132261038 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
476 | 192.168.2.13 | 53920 | 69.149.148.42 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:31.132293940 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
477 | 192.168.2.13 | 58340 | 12.68.222.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:31.132352114 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
478 | 192.168.2.13 | 40886 | 170.14.49.69 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:31.132373095 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
479 | 192.168.2.13 | 58414 | 5.118.176.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:31.132386923 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
480 | 192.168.2.13 | 55934 | 118.31.177.44 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:31.132407904 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
481 | 192.168.2.13 | 48212 | 124.232.27.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:31.132445097 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
482 | 192.168.2.13 | 60400 | 196.119.155.30 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:31.132467985 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
483 | 192.168.2.13 | 36314 | 195.18.136.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:31.132715940 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
484 | 192.168.2.13 | 45978 | 82.218.29.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:32.135605097 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
485 | 192.168.2.13 | 53268 | 98.216.229.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:32.135608912 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
486 | 192.168.2.13 | 32886 | 51.196.204.191 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:32.135622025 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
487 | 192.168.2.13 | 37562 | 83.147.236.59 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:32.135648012 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
488 | 192.168.2.13 | 38092 | 128.111.17.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:32.135658979 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
489 | 192.168.2.13 | 46114 | 81.155.55.119 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:32.135689020 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
490 | 192.168.2.13 | 46448 | 150.2.247.32 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:32.135699987 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
491 | 192.168.2.13 | 55416 | 143.1.52.219 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:32.135718107 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
492 | 192.168.2.13 | 46972 | 108.50.86.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:32.135734081 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
493 | 192.168.2.13 | 43734 | 60.155.86.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:32.135761976 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
494 | 192.168.2.13 | 51186 | 181.216.54.191 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:32.135792971 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
495 | 192.168.2.13 | 39814 | 145.130.49.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:32.135799885 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
496 | 192.168.2.13 | 50992 | 90.1.206.28 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:32.135801077 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
497 | 192.168.2.13 | 39472 | 57.231.100.243 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:32.135826111 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
498 | 192.168.2.13 | 53754 | 144.203.199.147 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:32.135826111 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
499 | 192.168.2.13 | 34466 | 66.110.35.181 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:32.135842085 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
500 | 192.168.2.13 | 38624 | 145.200.250.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:32.135863066 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
501 | 192.168.2.13 | 35840 | 106.178.133.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:32.135883093 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
502 | 192.168.2.13 | 49260 | 102.156.74.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:32.135902882 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
503 | 192.168.2.13 | 38548 | 5.179.101.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:32.135919094 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
504 | 192.168.2.13 | 59128 | 18.93.224.230 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:32.135940075 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
505 | 192.168.2.13 | 43806 | 132.191.61.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:32.135955095 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
506 | 192.168.2.13 | 46630 | 27.103.24.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:32.135972977 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
507 | 192.168.2.13 | 36430 | 122.203.241.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:32.136008978 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
508 | 192.168.2.13 | 36372 | 43.142.18.243 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:32.136028051 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
509 | 192.168.2.13 | 51052 | 162.36.105.241 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:32.136028051 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
510 | 192.168.2.13 | 58348 | 66.246.126.113 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:32.136068106 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
511 | 192.168.2.13 | 45476 | 109.230.165.69 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:32.136073112 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
512 | 192.168.2.13 | 51896 | 99.106.234.145 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:32.136089087 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
513 | 192.168.2.13 | 60266 | 172.50.146.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:32.136099100 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
514 | 192.168.2.13 | 35226 | 186.74.87.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:32.136111975 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
515 | 192.168.2.13 | 41730 | 158.160.148.143 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:32.136307001 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
516 | 192.168.2.13 | 57788 | 141.174.64.15 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:32.136318922 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
517 | 192.168.2.13 | 59790 | 20.74.207.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:32.136333942 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
518 | 192.168.2.13 | 41402 | 73.31.48.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:32.136357069 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
519 | 192.168.2.13 | 46310 | 198.202.139.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:32.136368036 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
520 | 192.168.2.13 | 36506 | 4.125.158.58 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:33.138874054 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
521 | 192.168.2.13 | 52866 | 188.36.207.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:33.138894081 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
522 | 192.168.2.13 | 50210 | 40.240.99.10 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:33.138964891 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
523 | 192.168.2.13 | 48900 | 155.178.226.31 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:33.138993025 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
524 | 192.168.2.13 | 52658 | 70.207.142.241 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:33.139029980 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
525 | 192.168.2.13 | 60772 | 149.168.206.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:33.139040947 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
526 | 192.168.2.13 | 34284 | 104.172.166.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:33.139048100 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
527 | 192.168.2.13 | 37812 | 170.54.115.228 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:33.139055014 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
528 | 192.168.2.13 | 53438 | 64.139.118.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:33.139065981 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
529 | 192.168.2.13 | 36370 | 192.198.29.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:34.149521112 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
530 | 192.168.2.13 | 52388 | 118.252.94.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:34.149583101 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
531 | 192.168.2.13 | 47500 | 208.196.205.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:34.149596930 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
532 | 192.168.2.13 | 51782 | 177.37.78.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:34.149637938 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
533 | 192.168.2.13 | 43870 | 178.112.162.118 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:34.149662018 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
534 | 192.168.2.13 | 37042 | 2.65.100.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:34.149710894 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
535 | 192.168.2.13 | 42654 | 84.151.199.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:34.149758101 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
536 | 192.168.2.13 | 57078 | 132.137.144.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:34.149867058 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
537 | 192.168.2.13 | 59396 | 43.243.4.69 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:34.149914026 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
538 | 192.168.2.13 | 53710 | 18.127.148.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:34.149944067 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
539 | 192.168.2.13 | 54986 | 166.8.76.175 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:35.152924061 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
540 | 192.168.2.13 | 37024 | 52.1.8.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:35.152947903 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
541 | 192.168.2.13 | 50040 | 99.219.8.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:35.152955055 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
542 | 192.168.2.13 | 49594 | 109.239.152.226 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:35.152985096 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
543 | 192.168.2.13 | 43130 | 59.159.3.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:35.152996063 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
544 | 192.168.2.13 | 39196 | 51.245.228.42 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:35.153033018 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
545 | 192.168.2.13 | 41666 | 87.59.42.15 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:35.153064966 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
546 | 192.168.2.13 | 44278 | 88.116.89.212 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:35.153069973 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
547 | 192.168.2.13 | 50164 | 161.82.1.36 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:35.153094053 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
548 | 192.168.2.13 | 60368 | 142.83.106.122 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:35.153125048 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
549 | 192.168.2.13 | 49272 | 183.241.152.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:35.153166056 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
550 | 192.168.2.13 | 35308 | 139.143.130.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:35.153196096 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
551 | 192.168.2.13 | 44130 | 177.143.72.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:35.153198957 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
552 | 192.168.2.13 | 52682 | 72.13.163.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:35.153233051 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
553 | 192.168.2.13 | 44188 | 169.2.130.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:35.153250933 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
554 | 192.168.2.13 | 49020 | 2.125.228.25 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:35.153266907 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
555 | 192.168.2.13 | 51472 | 53.106.63.195 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:35.153286934 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
556 | 192.168.2.13 | 56398 | 62.109.40.116 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:35.153309107 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
557 | 192.168.2.13 | 49114 | 179.221.107.72 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:35.153315067 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
558 | 192.168.2.13 | 57838 | 93.114.102.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:35.153378963 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
559 | 192.168.2.13 | 35126 | 111.211.204.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:35.153379917 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
560 | 192.168.2.13 | 41028 | 74.252.144.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:35.153400898 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
561 | 192.168.2.13 | 48454 | 66.232.155.201 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:35.153443098 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
562 | 192.168.2.13 | 45054 | 37.156.223.42 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:35.153445005 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
563 | 192.168.2.13 | 60690 | 5.220.77.216 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:35.153481007 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
564 | 192.168.2.13 | 59352 | 175.229.12.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:35.153517008 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
565 | 192.168.2.13 | 49590 | 95.225.84.216 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:35.153531075 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
566 | 192.168.2.13 | 45678 | 179.52.139.19 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:35.153547049 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
567 | 192.168.2.13 | 35720 | 80.255.232.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:35.153563023 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
568 | 192.168.2.13 | 55522 | 91.193.12.244 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:35.153595924 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
569 | 192.168.2.13 | 43776 | 68.129.117.163 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:35.153599977 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
570 | 192.168.2.13 | 50830 | 13.101.198.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:35.153624058 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
571 | 192.168.2.13 | 54456 | 45.65.99.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:35.153645992 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
572 | 192.168.2.13 | 55432 | 181.241.125.181 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:35.154012918 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
573 | 192.168.2.13 | 58388 | 100.253.151.136 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:36.157788992 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
574 | 192.168.2.13 | 48758 | 124.86.164.4 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:36.157824993 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
575 | 192.168.2.13 | 54136 | 179.206.93.244 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:36.157943964 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
576 | 192.168.2.13 | 59304 | 116.92.17.134 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:37.160907984 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
577 | 192.168.2.13 | 54754 | 201.183.108.171 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:37.160937071 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
578 | 192.168.2.13 | 51700 | 129.172.198.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:37.160960913 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
579 | 192.168.2.13 | 57228 | 138.197.159.242 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:37.160998106 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
580 | 192.168.2.13 | 33398 | 152.87.237.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:37.161007881 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
581 | 192.168.2.13 | 33712 | 153.197.141.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:37.161030054 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
582 | 192.168.2.13 | 38554 | 105.126.190.255 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:37.161047935 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
583 | 192.168.2.13 | 46226 | 113.242.206.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:37.161077976 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
584 | 192.168.2.13 | 51612 | 87.246.33.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:37.161096096 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
585 | 192.168.2.13 | 35878 | 90.12.20.148 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:37.161113977 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
586 | 192.168.2.13 | 41454 | 194.226.150.242 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:37.161147118 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
587 | 192.168.2.13 | 60380 | 120.131.2.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:37.161161900 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
588 | 192.168.2.13 | 50664 | 44.171.8.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:37.161195993 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
589 | 192.168.2.13 | 49338 | 129.203.35.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:37.161223888 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
590 | 192.168.2.13 | 41776 | 80.37.161.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:37.161365032 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
591 | 192.168.2.13 | 39428 | 220.63.199.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:37.161403894 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
592 | 192.168.2.13 | 46158 | 19.92.180.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:37.161454916 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
593 | 192.168.2.13 | 37480 | 171.155.255.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:38.164566994 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
594 | 192.168.2.13 | 33914 | 161.82.19.235 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:38.164602995 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
595 | 192.168.2.13 | 37150 | 13.165.22.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:38.164668083 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
596 | 192.168.2.13 | 51292 | 133.156.79.202 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:39.168184996 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
597 | 192.168.2.13 | 40904 | 9.184.46.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:39.168224096 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
598 | 192.168.2.13 | 50622 | 177.124.116.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:39.168246031 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
599 | 192.168.2.13 | 46074 | 105.100.169.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:39.168262005 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
600 | 192.168.2.13 | 50222 | 150.41.121.240 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:39.168325901 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
601 | 192.168.2.13 | 59128 | 109.150.102.183 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:39.168378115 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
602 | 192.168.2.13 | 55670 | 152.244.245.52 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:39.168409109 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
603 | 192.168.2.13 | 58884 | 70.43.49.127 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:39.168432951 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
604 | 192.168.2.13 | 60032 | 38.207.229.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:39.168538094 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
605 | 192.168.2.13 | 37692 | 169.134.40.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:40.172245026 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
606 | 192.168.2.13 | 42414 | 137.45.179.49 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:40.172300100 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
607 | 192.168.2.13 | 37372 | 191.47.37.19 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:40.172314882 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
608 | 192.168.2.13 | 52212 | 139.171.69.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:40.172338009 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
609 | 192.168.2.13 | 37124 | 79.7.44.165 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:40.172349930 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
610 | 192.168.2.13 | 49394 | 198.182.232.82 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:40.172384977 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
611 | 192.168.2.13 | 49904 | 164.162.119.149 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:40.172414064 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
612 | 192.168.2.13 | 44464 | 31.41.197.169 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:40.172450066 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
613 | 192.168.2.13 | 60840 | 177.18.133.110 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:40.172532082 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
614 | 192.168.2.13 | 32798 | 41.83.149.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:40.172549963 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
615 | 192.168.2.13 | 50686 | 125.6.96.214 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:40.172589064 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
616 | 192.168.2.13 | 46840 | 92.106.112.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:40.172614098 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
617 | 192.168.2.13 | 59270 | 42.247.82.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:40.172653913 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
618 | 192.168.2.13 | 44386 | 73.180.64.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:40.172724962 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
619 | 192.168.2.13 | 52122 | 142.109.98.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:41.175688982 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
620 | 192.168.2.13 | 56422 | 206.152.81.196 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:41.175702095 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
621 | 192.168.2.13 | 39912 | 36.245.193.233 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:41.175751925 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
622 | 192.168.2.13 | 51718 | 119.65.141.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:41.175801992 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
623 | 192.168.2.13 | 47180 | 57.81.19.69 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:41.175832033 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
624 | 192.168.2.13 | 43818 | 120.120.150.113 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:42.178581953 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
625 | 192.168.2.13 | 36200 | 41.4.115.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:42.178601980 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
626 | 192.168.2.13 | 58864 | 118.18.48.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:42.178627968 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
627 | 192.168.2.13 | 35216 | 41.170.179.182 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:42.178647041 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
628 | 192.168.2.13 | 48580 | 136.56.142.103 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:42.178647995 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
629 | 192.168.2.13 | 39578 | 167.224.250.3 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:42.178699970 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
630 | 192.168.2.13 | 54590 | 2.29.102.124 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:42.178719997 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
631 | 192.168.2.13 | 45030 | 124.75.184.42 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:42.178719997 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
632 | 192.168.2.13 | 32836 | 196.230.135.127 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:42.178745985 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
633 | 192.168.2.13 | 55510 | 159.125.77.125 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:42.178759098 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
634 | 192.168.2.13 | 57308 | 17.88.65.214 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:42.178803921 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
635 | 192.168.2.13 | 43046 | 158.4.44.195 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:42.178839922 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
636 | 192.168.2.13 | 54186 | 195.27.219.96 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:42.178865910 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
637 | 192.168.2.13 | 51244 | 216.133.185.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:42.178883076 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
638 | 192.168.2.13 | 48050 | 81.116.236.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:42.178915024 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
639 | 192.168.2.13 | 37694 | 115.219.44.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:42.178947926 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
640 | 192.168.2.13 | 59596 | 88.60.110.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:42.178953886 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
641 | 192.168.2.13 | 50786 | 136.32.31.42 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:42.178977966 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
642 | 192.168.2.13 | 56008 | 95.209.49.19 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:42.178996086 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
643 | 192.168.2.13 | 48880 | 168.248.86.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:42.179266930 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
644 | 192.168.2.13 | 54830 | 13.78.76.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:42.179279089 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
645 | 192.168.2.13 | 59074 | 37.55.219.188 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.190360069 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
646 | 192.168.2.13 | 38882 | 38.188.76.184 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.190393925 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
647 | 192.168.2.13 | 45802 | 169.195.108.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.190448046 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
648 | 192.168.2.13 | 46896 | 96.68.129.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.190499067 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
649 | 192.168.2.13 | 44806 | 120.250.73.116 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.190526009 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
650 | 192.168.2.13 | 51204 | 186.65.208.2 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.190562010 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
651 | 192.168.2.13 | 39452 | 61.125.82.15 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.190606117 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
652 | 192.168.2.13 | 45736 | 38.28.158.201 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.190680027 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
653 | 192.168.2.13 | 52372 | 145.87.239.135 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.190700054 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
654 | 192.168.2.13 | 42342 | 90.152.147.233 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.190761089 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
655 | 192.168.2.13 | 37758 | 9.139.136.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.190782070 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
656 | 192.168.2.13 | 37650 | 221.213.57.250 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.190851927 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
657 | 192.168.2.13 | 34050 | 63.174.43.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.190879107 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
658 | 192.168.2.13 | 53022 | 202.157.147.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.190913916 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
659 | 192.168.2.13 | 43278 | 8.119.182.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.190983057 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
660 | 192.168.2.13 | 36958 | 75.9.118.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.191028118 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
661 | 192.168.2.13 | 34454 | 59.152.46.116 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.191040039 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
662 | 192.168.2.13 | 33754 | 191.29.104.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.191098928 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
663 | 192.168.2.13 | 58454 | 148.163.122.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.191133022 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
664 | 192.168.2.13 | 48206 | 45.246.121.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.191188097 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
665 | 192.168.2.13 | 46522 | 66.10.165.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.191226006 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
666 | 192.168.2.13 | 45660 | 141.62.201.243 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.191247940 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
667 | 192.168.2.13 | 41760 | 95.10.31.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.191294909 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
668 | 192.168.2.13 | 52676 | 97.155.108.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.191327095 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
669 | 192.168.2.13 | 39520 | 23.24.175.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.191378117 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
670 | 192.168.2.13 | 35394 | 73.134.47.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.191409111 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
671 | 192.168.2.13 | 41446 | 88.249.219.58 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.191468000 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
672 | 192.168.2.13 | 51500 | 32.24.8.208 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.191495895 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
673 | 192.168.2.13 | 45914 | 39.136.33.72 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.191539049 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
674 | 192.168.2.13 | 45010 | 96.139.81.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.191581011 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
675 | 192.168.2.13 | 33278 | 180.29.19.128 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.191637039 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
676 | 192.168.2.13 | 58404 | 147.148.243.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.191662073 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
677 | 192.168.2.13 | 44484 | 177.15.229.165 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.191719055 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
678 | 192.168.2.13 | 58488 | 17.254.123.105 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.191771984 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
679 | 192.168.2.13 | 52018 | 1.158.74.217 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.191809893 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
680 | 192.168.2.13 | 43496 | 146.108.187.37 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.191859007 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
681 | 192.168.2.13 | 35982 | 17.228.186.105 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.191899061 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
682 | 192.168.2.13 | 58744 | 105.231.2.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.191922903 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
683 | 192.168.2.13 | 55620 | 160.213.172.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.192001104 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
684 | 192.168.2.13 | 44580 | 194.236.108.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.192019939 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
685 | 192.168.2.13 | 40268 | 109.170.11.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.192060947 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
686 | 192.168.2.13 | 39532 | 128.175.216.93 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.192102909 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
687 | 192.168.2.13 | 59870 | 182.105.172.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.192118883 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
688 | 192.168.2.13 | 54814 | 152.201.96.8 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.192192078 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
689 | 192.168.2.13 | 36726 | 64.18.229.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.192209005 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
690 | 192.168.2.13 | 48028 | 143.26.15.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.192287922 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
691 | 192.168.2.13 | 54568 | 220.134.166.76 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.192353964 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
692 | 192.168.2.13 | 38294 | 105.200.135.40 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.192423105 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
693 | 192.168.2.13 | 35780 | 139.54.146.128 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.192435026 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
694 | 192.168.2.13 | 35398 | 174.103.104.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.192451000 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
695 | 192.168.2.13 | 58950 | 139.53.62.122 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.192482948 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
696 | 192.168.2.13 | 46132 | 94.77.104.42 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.192518950 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
697 | 192.168.2.13 | 44118 | 37.192.142.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.192574024 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
698 | 192.168.2.13 | 52214 | 114.192.244.197 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.192636013 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
699 | 192.168.2.13 | 47938 | 169.226.128.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.192673922 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
700 | 192.168.2.13 | 34004 | 136.82.0.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.192725897 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
701 | 192.168.2.13 | 55360 | 217.45.243.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.192814112 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
702 | 192.168.2.13 | 36416 | 182.162.16.181 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.192825079 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
703 | 192.168.2.13 | 52446 | 112.89.61.25 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.192825079 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
704 | 192.168.2.13 | 42350 | 115.182.107.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.192850113 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
705 | 192.168.2.13 | 51788 | 52.171.201.35 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.192889929 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
706 | 192.168.2.13 | 36368 | 101.103.123.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.192908049 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
707 | 192.168.2.13 | 57338 | 154.168.205.102 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.192945957 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
708 | 192.168.2.13 | 53936 | 144.138.224.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.192951918 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
709 | 192.168.2.13 | 35974 | 183.129.36.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.192985058 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
710 | 192.168.2.13 | 50858 | 57.145.230.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.193068981 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
711 | 192.168.2.13 | 55960 | 159.4.147.171 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.193104982 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
712 | 192.168.2.13 | 55204 | 197.90.246.113 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.193137884 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
713 | 192.168.2.13 | 51830 | 17.244.17.236 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.193181992 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
714 | 192.168.2.13 | 39686 | 54.123.41.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.193238020 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
715 | 192.168.2.13 | 52588 | 198.63.54.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.193253994 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
716 | 192.168.2.13 | 45484 | 159.167.78.214 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.193329096 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
717 | 192.168.2.13 | 33246 | 121.140.68.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.193356037 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
718 | 192.168.2.13 | 49542 | 89.17.200.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.193397045 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
719 | 192.168.2.13 | 48768 | 102.168.205.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.193448067 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
720 | 192.168.2.13 | 56992 | 25.242.164.47 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.193497896 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
721 | 192.168.2.13 | 37108 | 14.193.144.3 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.193527937 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
722 | 192.168.2.13 | 46314 | 2.216.27.4 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.193572044 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
723 | 192.168.2.13 | 51054 | 54.188.154.126 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.193618059 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
724 | 192.168.2.13 | 33310 | 118.10.203.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.193666935 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
725 | 192.168.2.13 | 57468 | 20.103.208.243 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.193702936 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
726 | 192.168.2.13 | 58852 | 19.4.63.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.193756104 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
727 | 192.168.2.13 | 58250 | 179.37.155.52 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.193800926 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
728 | 192.168.2.13 | 42332 | 198.134.101.18 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.193836927 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
729 | 192.168.2.13 | 59238 | 95.145.128.53 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.193851948 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
730 | 192.168.2.13 | 51574 | 60.86.115.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.193941116 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
731 | 192.168.2.13 | 57258 | 154.107.5.110 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.193969965 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
732 | 192.168.2.13 | 33694 | 65.255.73.102 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.194025040 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
733 | 192.168.2.13 | 48702 | 9.138.223.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.194050074 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
734 | 192.168.2.13 | 59582 | 36.227.232.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.194108963 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
735 | 192.168.2.13 | 54680 | 78.30.38.149 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.194128036 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
736 | 192.168.2.13 | 37466 | 124.7.114.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.194154978 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
737 | 192.168.2.13 | 47470 | 156.157.22.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.194232941 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
738 | 192.168.2.13 | 40118 | 116.183.110.106 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.194264889 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
739 | 192.168.2.13 | 42798 | 208.128.37.152 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.194293976 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
740 | 192.168.2.13 | 53128 | 23.59.171.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.194351912 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
741 | 192.168.2.13 | 40230 | 133.49.131.117 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.194371939 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
742 | 192.168.2.13 | 43500 | 14.115.32.105 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.194415092 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
743 | 192.168.2.13 | 38860 | 51.156.70.157 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.194478035 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
744 | 192.168.2.13 | 34674 | 99.245.15.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.194505930 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
745 | 192.168.2.13 | 53266 | 103.46.160.98 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.194567919 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
746 | 192.168.2.13 | 39468 | 108.9.176.210 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.194616079 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
747 | 192.168.2.13 | 41460 | 68.186.77.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.194662094 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
748 | 192.168.2.13 | 49450 | 135.85.142.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.194704056 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
749 | 192.168.2.13 | 56794 | 86.30.97.116 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.194741964 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
750 | 192.168.2.13 | 53506 | 97.50.65.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.194802999 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
751 | 192.168.2.13 | 54274 | 186.227.216.106 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.194854975 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
752 | 192.168.2.13 | 40114 | 27.213.96.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.194894075 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
753 | 192.168.2.13 | 56406 | 169.216.224.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.194943905 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
754 | 192.168.2.13 | 33568 | 211.37.98.132 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.194988012 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
755 | 192.168.2.13 | 37152 | 132.189.79.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.195033073 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
756 | 192.168.2.13 | 45228 | 79.235.120.110 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.195071936 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
757 | 192.168.2.13 | 51672 | 65.224.63.175 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.195127010 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
758 | 192.168.2.13 | 43262 | 113.29.159.245 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.195184946 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
759 | 192.168.2.13 | 45780 | 9.235.104.1 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.195200920 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
760 | 192.168.2.13 | 39438 | 183.223.151.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.195275068 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
761 | 192.168.2.13 | 39558 | 178.214.56.102 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.195302963 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
762 | 192.168.2.13 | 46192 | 43.156.224.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.195357084 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
763 | 192.168.2.13 | 52702 | 69.210.217.164 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.195394039 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
764 | 192.168.2.13 | 37836 | 131.18.223.76 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.195430994 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
765 | 192.168.2.13 | 34666 | 75.192.123.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.195497036 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
766 | 192.168.2.13 | 47494 | 2.40.2.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.195517063 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
767 | 192.168.2.13 | 54982 | 64.219.56.245 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.195566893 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
768 | 192.168.2.13 | 44820 | 196.71.241.52 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.195621967 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
769 | 192.168.2.13 | 40650 | 67.189.252.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.195645094 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
770 | 192.168.2.13 | 36338 | 158.215.39.31 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.195692062 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
771 | 192.168.2.13 | 49238 | 35.79.184.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.195750952 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
772 | 192.168.2.13 | 39316 | 169.240.208.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.195799112 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
773 | 192.168.2.13 | 49494 | 104.166.193.171 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.195837975 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
774 | 192.168.2.13 | 54414 | 184.167.123.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.195868015 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
775 | 192.168.2.13 | 60420 | 154.122.134.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.195907116 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
776 | 192.168.2.13 | 46076 | 91.61.48.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.195960045 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
777 | 192.168.2.13 | 57780 | 45.200.128.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.195992947 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
778 | 192.168.2.13 | 51472 | 52.244.177.164 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.196055889 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
779 | 192.168.2.13 | 50418 | 121.54.155.212 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.196083069 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
780 | 192.168.2.13 | 39344 | 58.252.165.114 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.196129084 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
781 | 192.168.2.13 | 54664 | 53.215.76.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.196178913 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
782 | 192.168.2.13 | 59982 | 100.16.101.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.196224928 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
783 | 192.168.2.13 | 40470 | 36.62.120.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.196264982 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
784 | 192.168.2.13 | 49212 | 154.75.49.113 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.196307898 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
785 | 192.168.2.13 | 52336 | 133.5.235.91 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.196331978 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
786 | 192.168.2.13 | 39654 | 190.1.50.146 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.196393013 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
787 | 192.168.2.13 | 32936 | 129.41.104.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.196414948 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
788 | 192.168.2.13 | 38438 | 77.149.45.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.196475983 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
789 | 192.168.2.13 | 45170 | 153.115.4.146 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.196518898 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
790 | 192.168.2.13 | 43430 | 184.166.46.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.196566105 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
791 | 192.168.2.13 | 49924 | 144.210.178.67 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.196620941 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
792 | 192.168.2.13 | 50194 | 150.89.240.94 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.196641922 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
793 | 192.168.2.13 | 48526 | 168.165.131.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.196674109 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
794 | 192.168.2.13 | 37610 | 174.187.194.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.196708918 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
795 | 192.168.2.13 | 34860 | 110.97.97.113 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.196768999 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
796 | 192.168.2.13 | 41722 | 95.22.67.171 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.196820974 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
797 | 192.168.2.13 | 43318 | 70.234.28.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.196866035 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
798 | 192.168.2.13 | 34658 | 149.25.252.92 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.196891069 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
799 | 192.168.2.13 | 40866 | 95.78.46.136 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.196933031 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
800 | 192.168.2.13 | 33968 | 184.223.137.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.196989059 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
801 | 192.168.2.13 | 34220 | 177.27.133.19 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.197037935 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
802 | 192.168.2.13 | 47686 | 82.94.136.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.197087049 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
803 | 192.168.2.13 | 50922 | 131.117.226.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.197138071 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
804 | 192.168.2.13 | 36688 | 61.41.0.32 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.197154999 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
805 | 192.168.2.13 | 57690 | 106.241.203.66 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.197206020 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
806 | 192.168.2.13 | 50492 | 136.17.84.53 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.197251081 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
807 | 192.168.2.13 | 45394 | 157.176.215.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.197308064 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
808 | 192.168.2.13 | 36476 | 182.199.137.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.197355032 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
809 | 192.168.2.13 | 37222 | 65.99.39.123 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.197392941 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
810 | 192.168.2.13 | 37544 | 58.131.252.152 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.197448969 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
811 | 192.168.2.13 | 34714 | 163.105.2.202 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.197479963 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
812 | 192.168.2.13 | 48512 | 54.77.239.66 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.197514057 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
813 | 192.168.2.13 | 41352 | 83.106.3.232 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.197545052 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
814 | 192.168.2.13 | 39366 | 42.174.231.182 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.197619915 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
815 | 192.168.2.13 | 54440 | 71.183.111.240 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.197649002 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
816 | 192.168.2.13 | 40658 | 38.142.93.22 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.197711945 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
817 | 192.168.2.13 | 56182 | 218.196.62.221 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.197751999 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
818 | 192.168.2.13 | 57048 | 188.190.207.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.197824001 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
819 | 192.168.2.13 | 44132 | 105.155.196.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.197901964 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
820 | 192.168.2.13 | 37076 | 156.28.94.35 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.197951078 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
821 | 192.168.2.13 | 36908 | 175.223.42.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.198004007 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
822 | 192.168.2.13 | 50352 | 211.110.222.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.198069096 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
823 | 192.168.2.13 | 49982 | 216.218.207.242 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.198102951 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
824 | 192.168.2.13 | 42966 | 46.60.16.148 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.198128939 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
825 | 192.168.2.13 | 46640 | 74.95.56.217 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.198189974 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
826 | 192.168.2.13 | 32934 | 107.89.170.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.198231936 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
827 | 192.168.2.13 | 43226 | 111.49.230.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.198290110 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
828 | 192.168.2.13 | 34284 | 118.46.86.15 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.198333025 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
829 | 192.168.2.13 | 50548 | 107.157.208.128 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.198370934 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
830 | 192.168.2.13 | 39756 | 210.250.104.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.198405981 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
831 | 192.168.2.13 | 57586 | 89.17.248.218 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.198425055 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
832 | 192.168.2.13 | 46836 | 201.63.194.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.198508978 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
833 | 192.168.2.13 | 56632 | 107.40.193.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.198549032 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
834 | 192.168.2.13 | 58484 | 174.73.121.128 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.198606014 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
835 | 192.168.2.13 | 52652 | 184.142.235.223 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.198642015 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
836 | 192.168.2.13 | 47834 | 4.213.56.32 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.198683023 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
837 | 192.168.2.13 | 51242 | 204.177.88.141 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.198728085 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
838 | 192.168.2.13 | 35676 | 164.147.87.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.198759079 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
839 | 192.168.2.13 | 33534 | 219.207.65.242 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.198806047 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
840 | 192.168.2.13 | 54262 | 136.193.35.105 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.198843956 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
841 | 192.168.2.13 | 47972 | 73.249.25.163 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.198848009 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
842 | 192.168.2.13 | 38778 | 25.216.138.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.198915005 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
843 | 192.168.2.13 | 53014 | 17.239.153.17 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.198978901 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
844 | 192.168.2.13 | 48666 | 141.191.166.244 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.199031115 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
845 | 192.168.2.13 | 52622 | 198.198.156.69 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.199054003 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
846 | 192.168.2.13 | 43368 | 189.8.232.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.199084044 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
847 | 192.168.2.13 | 40328 | 83.85.59.210 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.199110985 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
848 | 192.168.2.13 | 38976 | 138.198.144.134 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.199172020 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
849 | 192.168.2.13 | 39956 | 45.229.43.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.199225903 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
850 | 192.168.2.13 | 35232 | 218.34.160.223 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.199265003 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
851 | 192.168.2.13 | 41148 | 135.38.201.44 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.199304104 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
852 | 192.168.2.13 | 45140 | 100.179.231.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.199373007 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
853 | 192.168.2.13 | 51160 | 48.102.83.127 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.199397087 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
854 | 192.168.2.13 | 49866 | 121.108.70.93 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.199446917 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
855 | 192.168.2.13 | 33128 | 155.218.186.65 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.199486971 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
856 | 192.168.2.13 | 60554 | 4.129.242.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.199559927 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
857 | 192.168.2.13 | 53448 | 108.172.134.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.199601889 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
858 | 192.168.2.13 | 58280 | 134.99.41.172 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.199631929 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
859 | 192.168.2.13 | 58704 | 77.192.41.194 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.199697018 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
860 | 192.168.2.13 | 55874 | 178.197.192.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.199726105 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
861 | 192.168.2.13 | 54760 | 158.112.232.94 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.199786901 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
862 | 192.168.2.13 | 50560 | 50.160.241.191 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.199810028 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
863 | 192.168.2.13 | 56648 | 207.216.222.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.199857950 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
864 | 192.168.2.13 | 41700 | 216.118.149.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.199908972 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
865 | 192.168.2.13 | 40718 | 177.79.123.85 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.199939966 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
866 | 192.168.2.13 | 34492 | 40.162.20.217 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.200005054 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
867 | 192.168.2.13 | 46158 | 36.26.140.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.200056076 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
868 | 192.168.2.13 | 60546 | 57.225.170.149 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.200078964 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
869 | 192.168.2.13 | 46368 | 210.193.191.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.200099945 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
870 | 192.168.2.13 | 53440 | 159.101.62.169 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.200119972 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
871 | 192.168.2.13 | 33412 | 129.192.145.220 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.200167894 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
872 | 192.168.2.13 | 46200 | 44.160.223.103 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.200232983 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
873 | 192.168.2.13 | 49190 | 171.141.187.9 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.200273037 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
874 | 192.168.2.13 | 49486 | 146.60.112.55 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.200297117 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
875 | 192.168.2.13 | 43280 | 142.12.134.10 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.200357914 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
876 | 192.168.2.13 | 43850 | 24.130.210.118 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.200443983 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
877 | 192.168.2.13 | 44304 | 62.39.14.2 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.200459957 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
878 | 192.168.2.13 | 55880 | 179.51.82.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.200509071 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
879 | 192.168.2.13 | 42518 | 126.63.166.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.200534105 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
880 | 192.168.2.13 | 52420 | 169.97.126.3 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.200592995 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
881 | 192.168.2.13 | 55404 | 209.131.236.98 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.200640917 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
882 | 192.168.2.13 | 35406 | 217.87.101.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.200689077 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
883 | 192.168.2.13 | 53232 | 64.96.199.164 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.200715065 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
884 | 192.168.2.13 | 56624 | 27.42.144.133 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.200754881 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
885 | 192.168.2.13 | 34172 | 2.48.123.170 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.200818062 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
886 | 192.168.2.13 | 43584 | 48.71.214.188 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.200846910 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
887 | 192.168.2.13 | 48096 | 115.216.55.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.200879097 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
888 | 192.168.2.13 | 38314 | 124.221.188.82 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.200918913 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
889 | 192.168.2.13 | 38290 | 176.255.179.72 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.200977087 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
890 | 192.168.2.13 | 46706 | 101.237.204.223 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.201030016 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
891 | 192.168.2.13 | 59830 | 145.146.238.185 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.201088905 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
892 | 192.168.2.13 | 55230 | 96.85.69.113 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.201126099 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
893 | 192.168.2.13 | 50818 | 60.43.187.146 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.201178074 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
894 | 192.168.2.13 | 50414 | 71.202.117.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.201208115 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
895 | 192.168.2.13 | 43798 | 180.15.146.151 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.201246977 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
896 | 192.168.2.13 | 34774 | 168.111.92.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.201284885 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
897 | 192.168.2.13 | 35832 | 43.169.101.171 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.201314926 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
898 | 192.168.2.13 | 35268 | 112.83.193.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.205539942 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
899 | 192.168.2.13 | 44578 | 129.165.22.235 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.206199884 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
900 | 192.168.2.13 | 34452 | 108.238.233.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.206254005 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
901 | 192.168.2.13 | 40418 | 37.225.84.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.206295967 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
902 | 192.168.2.13 | 52540 | 165.120.231.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.206326008 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
903 | 192.168.2.13 | 34060 | 19.228.155.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.206362009 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
904 | 192.168.2.13 | 57904 | 76.150.248.210 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.206422091 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
905 | 192.168.2.13 | 44068 | 176.127.255.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.206444025 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
906 | 192.168.2.13 | 47076 | 72.138.92.165 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.206491947 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
907 | 192.168.2.13 | 35820 | 183.72.103.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.206522942 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
908 | 192.168.2.13 | 47280 | 44.1.105.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.206578016 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
909 | 192.168.2.13 | 35128 | 4.7.149.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.206617117 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
910 | 192.168.2.13 | 59996 | 99.249.124.17 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.206655979 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
911 | 192.168.2.13 | 50382 | 118.36.126.22 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.206702948 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
912 | 192.168.2.13 | 60106 | 155.62.210.241 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.206751108 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
913 | 192.168.2.13 | 45062 | 91.191.67.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:43.206813097 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
914 | 192.168.2.13 | 37044 | 147.144.103.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.213845015 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
915 | 192.168.2.13 | 53798 | 170.158.255.93 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.213867903 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
916 | 192.168.2.13 | 41154 | 154.177.31.103 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.213917971 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
917 | 192.168.2.13 | 53168 | 147.76.83.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.213944912 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
918 | 192.168.2.13 | 34494 | 152.208.199.31 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.213968039 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
919 | 192.168.2.13 | 38240 | 44.157.162.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.213984013 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
920 | 192.168.2.13 | 44990 | 43.245.188.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.214000940 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
921 | 192.168.2.13 | 44054 | 144.152.157.233 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.214056015 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
922 | 192.168.2.13 | 50084 | 204.150.80.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.214078903 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
923 | 192.168.2.13 | 34966 | 73.253.174.172 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.214109898 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
924 | 192.168.2.13 | 58320 | 132.199.195.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.214155912 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
925 | 192.168.2.13 | 55252 | 213.89.181.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.214188099 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
926 | 192.168.2.13 | 38984 | 212.218.39.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.214210987 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
927 | 192.168.2.13 | 33670 | 105.238.32.127 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.214230061 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
928 | 192.168.2.13 | 57436 | 102.122.40.248 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.214255095 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
929 | 192.168.2.13 | 56436 | 112.145.90.151 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.214277983 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
930 | 192.168.2.13 | 57542 | 149.25.190.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.214302063 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
931 | 192.168.2.13 | 59180 | 197.4.204.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.214334965 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
932 | 192.168.2.13 | 50892 | 75.36.134.248 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.214349031 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
933 | 192.168.2.13 | 52292 | 192.43.194.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.214375019 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
934 | 192.168.2.13 | 44764 | 84.175.99.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.214380026 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
935 | 192.168.2.13 | 58754 | 117.202.234.245 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.214400053 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
936 | 192.168.2.13 | 51072 | 162.137.222.103 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.214436054 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
937 | 192.168.2.13 | 35192 | 47.76.167.210 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.214466095 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
938 | 192.168.2.13 | 51392 | 153.163.40.14 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.214490891 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
939 | 192.168.2.13 | 36044 | 139.156.77.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.214519024 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
940 | 192.168.2.13 | 36862 | 70.3.159.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.214553118 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
941 | 192.168.2.13 | 53984 | 204.61.62.135 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.214590073 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
942 | 192.168.2.13 | 46836 | 125.102.196.6 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.214618921 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
943 | 192.168.2.13 | 51742 | 106.121.222.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.214643002 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
944 | 192.168.2.13 | 53468 | 130.205.201.80 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.214679003 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
945 | 192.168.2.13 | 47236 | 129.146.18.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.214709044 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
946 | 192.168.2.13 | 37720 | 202.181.212.164 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.214746952 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
947 | 192.168.2.13 | 35106 | 133.25.197.117 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.214790106 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
948 | 192.168.2.13 | 47808 | 31.91.232.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.214817047 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
949 | 192.168.2.13 | 50524 | 171.207.1.52 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.214831114 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
950 | 192.168.2.13 | 60890 | 202.59.245.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.214860916 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
951 | 192.168.2.13 | 45832 | 119.204.81.68 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.214905024 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
952 | 192.168.2.13 | 40482 | 95.37.228.246 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.214914083 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
953 | 192.168.2.13 | 35374 | 163.115.176.250 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.214931965 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
954 | 192.168.2.13 | 43960 | 95.113.187.76 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.214962959 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
955 | 192.168.2.13 | 33182 | 32.222.250.67 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.214972019 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
956 | 192.168.2.13 | 44528 | 115.183.44.92 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.215006113 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
957 | 192.168.2.13 | 35502 | 40.103.247.133 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.215029001 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
958 | 192.168.2.13 | 51522 | 175.2.162.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.215054035 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
959 | 192.168.2.13 | 56540 | 36.163.118.79 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.215091944 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
960 | 192.168.2.13 | 58054 | 32.90.1.93 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.215107918 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
961 | 192.168.2.13 | 60372 | 77.36.143.148 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.215135098 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
962 | 192.168.2.13 | 51776 | 164.82.44.22 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.215138912 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
963 | 192.168.2.13 | 49934 | 191.205.158.114 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.215162039 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
964 | 192.168.2.13 | 40984 | 192.235.115.228 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.215219021 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
965 | 192.168.2.13 | 38590 | 192.102.95.246 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.215241909 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
966 | 192.168.2.13 | 38234 | 142.184.137.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.215264082 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
967 | 192.168.2.13 | 47028 | 57.108.29.21 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.215301991 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
968 | 192.168.2.13 | 59892 | 40.0.2.37 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.215318918 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
969 | 192.168.2.13 | 46788 | 135.156.12.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.215326071 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
970 | 192.168.2.13 | 59222 | 112.242.87.243 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.215356112 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
971 | 192.168.2.13 | 60376 | 44.172.14.183 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.215382099 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
972 | 192.168.2.13 | 33850 | 203.49.181.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.215418100 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
973 | 192.168.2.13 | 45398 | 92.118.102.22 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.215435982 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
974 | 192.168.2.13 | 41666 | 112.156.16.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.215451956 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
975 | 192.168.2.13 | 46782 | 168.28.63.216 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.215478897 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
976 | 192.168.2.13 | 45864 | 210.229.28.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.215511084 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
977 | 192.168.2.13 | 56868 | 72.234.83.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.215537071 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
978 | 192.168.2.13 | 54904 | 75.117.192.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.215581894 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
979 | 192.168.2.13 | 49296 | 65.239.113.152 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.215605974 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
980 | 192.168.2.13 | 42816 | 117.93.12.93 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.215630054 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
981 | 192.168.2.13 | 47612 | 176.218.148.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.215660095 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
982 | 192.168.2.13 | 55176 | 106.176.40.141 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.215689898 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
983 | 192.168.2.13 | 43676 | 9.134.225.169 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.215707064 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
984 | 192.168.2.13 | 57260 | 25.186.230.147 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.215722084 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
985 | 192.168.2.13 | 44366 | 116.110.247.136 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.215740919 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
986 | 192.168.2.13 | 56170 | 141.187.65.117 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.215763092 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
987 | 192.168.2.13 | 48108 | 109.130.249.1 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.215795040 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
988 | 192.168.2.13 | 45566 | 35.48.127.101 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.215837002 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
989 | 192.168.2.13 | 52604 | 95.7.95.19 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.215867043 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
990 | 192.168.2.13 | 47842 | 150.80.208.9 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.215892076 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
991 | 192.168.2.13 | 34322 | 110.58.144.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.215919971 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
992 | 192.168.2.13 | 46106 | 87.167.14.243 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.215922117 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
993 | 192.168.2.13 | 34266 | 47.200.71.245 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.215979099 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
994 | 192.168.2.13 | 53098 | 190.162.67.4 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.215985060 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
995 | 192.168.2.13 | 56160 | 113.187.41.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.215997934 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
996 | 192.168.2.13 | 60360 | 78.212.101.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.216022968 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
997 | 192.168.2.13 | 35928 | 130.218.186.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.216053963 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
998 | 192.168.2.13 | 55908 | 117.212.34.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.216095924 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
999 | 192.168.2.13 | 42676 | 46.160.98.233 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.216123104 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1000 | 192.168.2.13 | 53064 | 209.218.101.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.216150045 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1001 | 192.168.2.13 | 47326 | 172.234.99.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.216171026 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1002 | 192.168.2.13 | 35538 | 107.188.80.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.216195107 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1003 | 192.168.2.13 | 52164 | 120.0.127.152 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.216221094 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1004 | 192.168.2.13 | 54968 | 52.228.56.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.216263056 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1005 | 192.168.2.13 | 49544 | 113.159.15.76 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.216280937 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1006 | 192.168.2.13 | 33968 | 14.225.22.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.216296911 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1007 | 192.168.2.13 | 44788 | 103.4.42.246 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.216325045 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1008 | 192.168.2.13 | 59688 | 174.119.13.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.216348886 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1009 | 192.168.2.13 | 37144 | 125.186.83.226 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.216384888 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1010 | 192.168.2.13 | 45266 | 207.241.59.98 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.216409922 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1011 | 192.168.2.13 | 45496 | 131.66.92.182 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.216428041 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1012 | 192.168.2.13 | 40626 | 223.46.23.42 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.216459990 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1013 | 192.168.2.13 | 60636 | 223.135.182.1 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.216487885 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1014 | 192.168.2.13 | 52258 | 176.2.11.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.216504097 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1015 | 192.168.2.13 | 41020 | 196.117.153.150 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.216521025 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1016 | 192.168.2.13 | 40742 | 92.128.129.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.216538906 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1017 | 192.168.2.13 | 44608 | 118.185.24.172 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.216541052 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1018 | 192.168.2.13 | 59236 | 84.7.180.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.216572046 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1019 | 192.168.2.13 | 37314 | 142.111.84.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.216592073 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1020 | 192.168.2.13 | 39804 | 36.138.82.233 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.216629982 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1021 | 192.168.2.13 | 43314 | 58.39.129.55 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.216641903 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1022 | 192.168.2.13 | 35944 | 203.10.139.122 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.216672897 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1023 | 192.168.2.13 | 50680 | 201.162.103.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.216720104 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1024 | 192.168.2.13 | 42394 | 118.82.23.22 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.216738939 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1025 | 192.168.2.13 | 50894 | 52.88.24.143 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.216768980 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1026 | 192.168.2.13 | 42546 | 43.17.96.37 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.216784000 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1027 | 192.168.2.13 | 40676 | 34.75.167.36 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.216844082 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1028 | 192.168.2.13 | 53588 | 2.214.255.113 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.216870070 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1029 | 192.168.2.13 | 42042 | 99.41.161.212 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.216911077 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1030 | 192.168.2.13 | 59006 | 164.179.1.233 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.216927052 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1031 | 192.168.2.13 | 47120 | 140.57.184.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.216962099 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1032 | 192.168.2.13 | 59876 | 50.134.244.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.216984987 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1033 | 192.168.2.13 | 56826 | 220.201.155.118 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.217005968 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1034 | 192.168.2.13 | 59042 | 48.184.76.236 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.217065096 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1035 | 192.168.2.13 | 47636 | 78.88.82.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.217087984 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1036 | 192.168.2.13 | 56848 | 161.203.66.223 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.217099905 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1037 | 192.168.2.13 | 58522 | 73.19.94.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.217099905 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1038 | 192.168.2.13 | 53472 | 50.179.47.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.217142105 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1039 | 192.168.2.13 | 41730 | 92.52.173.162 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.217190981 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1040 | 192.168.2.13 | 52684 | 199.6.254.116 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.217211008 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1041 | 192.168.2.13 | 47184 | 45.204.74.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.217211962 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1042 | 192.168.2.13 | 39300 | 183.88.91.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.217257023 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1043 | 192.168.2.13 | 53140 | 212.200.197.221 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.217283010 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1044 | 192.168.2.13 | 40334 | 201.214.109.47 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.217322111 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1045 | 192.168.2.13 | 58336 | 99.61.251.207 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.217339039 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1046 | 192.168.2.13 | 34386 | 218.242.8.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.217364073 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1047 | 192.168.2.13 | 48906 | 17.113.104.207 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.217370033 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1048 | 192.168.2.13 | 45408 | 196.146.29.153 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.217397928 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1049 | 192.168.2.13 | 48714 | 142.201.92.235 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.217433929 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1050 | 192.168.2.13 | 54668 | 24.30.76.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.217468977 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1051 | 192.168.2.13 | 44956 | 159.31.150.19 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.217493057 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1052 | 192.168.2.13 | 53274 | 32.101.15.48 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.217521906 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1053 | 192.168.2.13 | 57262 | 123.100.148.107 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.217533112 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1054 | 192.168.2.13 | 54022 | 206.56.218.50 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.217561007 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1055 | 192.168.2.13 | 58462 | 62.44.87.218 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.217581987 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1056 | 192.168.2.13 | 38314 | 44.181.139.143 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.217621088 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1057 | 192.168.2.13 | 58504 | 114.199.28.96 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.217649937 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1058 | 192.168.2.13 | 40428 | 50.103.248.146 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.217672110 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1059 | 192.168.2.13 | 51962 | 121.245.144.91 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.217681885 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1060 | 192.168.2.13 | 51992 | 4.84.180.79 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.217722893 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1061 | 192.168.2.13 | 58464 | 78.115.89.159 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.217742920 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1062 | 192.168.2.13 | 59198 | 205.160.132.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.217787981 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1063 | 192.168.2.13 | 56814 | 64.227.119.92 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.217807055 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1064 | 192.168.2.13 | 33654 | 193.254.120.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.217817068 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1065 | 192.168.2.13 | 40968 | 91.136.152.179 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.217844009 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1066 | 192.168.2.13 | 41362 | 124.93.239.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.218070030 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1067 | 192.168.2.13 | 59342 | 126.159.97.117 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.218086004 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1068 | 192.168.2.13 | 44852 | 59.195.174.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.218096972 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1069 | 192.168.2.13 | 40710 | 97.196.110.101 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.218127012 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1070 | 192.168.2.13 | 38496 | 203.183.128.231 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.218153954 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1071 | 192.168.2.13 | 53188 | 8.125.195.202 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.218183041 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1072 | 192.168.2.13 | 53230 | 162.192.56.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.218209028 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1073 | 192.168.2.13 | 48342 | 38.37.176.59 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.218218088 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1074 | 192.168.2.13 | 44008 | 218.8.216.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.218239069 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1075 | 192.168.2.13 | 36452 | 191.31.46.241 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.218292952 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1076 | 192.168.2.13 | 38908 | 167.172.222.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.218312025 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1077 | 192.168.2.13 | 47508 | 90.168.36.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.218334913 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1078 | 192.168.2.13 | 34990 | 69.213.25.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.218377113 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1079 | 192.168.2.13 | 47782 | 185.134.86.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.218420029 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1080 | 192.168.2.13 | 52706 | 211.22.138.157 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.218451977 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1081 | 192.168.2.13 | 57696 | 84.229.65.226 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.218470097 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1082 | 192.168.2.13 | 43616 | 17.4.204.120 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.218524933 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1083 | 192.168.2.13 | 43020 | 168.112.227.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.218533039 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1084 | 192.168.2.13 | 36458 | 177.111.28.31 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.218559980 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1085 | 192.168.2.13 | 54928 | 171.99.254.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.218585968 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1086 | 192.168.2.13 | 47352 | 139.5.202.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.218604088 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1087 | 192.168.2.13 | 34740 | 37.191.83.175 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.218612909 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1088 | 192.168.2.13 | 55658 | 178.3.135.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.218663931 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1089 | 192.168.2.13 | 45308 | 173.121.64.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.218698025 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1090 | 192.168.2.13 | 48992 | 186.132.237.68 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.218719959 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1091 | 192.168.2.13 | 38900 | 176.97.78.135 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.218772888 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1092 | 192.168.2.13 | 55780 | 133.67.111.208 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.218796968 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1093 | 192.168.2.13 | 33518 | 131.82.11.92 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.218811989 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1094 | 192.168.2.13 | 33710 | 93.220.152.60 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.218843937 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1095 | 192.168.2.13 | 57218 | 19.175.78.22 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.218874931 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1096 | 192.168.2.13 | 49004 | 149.185.223.48 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.218883991 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1097 | 192.168.2.13 | 42588 | 119.240.17.76 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.218905926 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1098 | 192.168.2.13 | 46648 | 144.254.113.171 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.218935013 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1099 | 192.168.2.13 | 58042 | 204.226.99.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.218988895 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1100 | 192.168.2.13 | 41938 | 100.30.3.214 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.219010115 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1101 | 192.168.2.13 | 37936 | 189.230.23.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.219023943 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1102 | 192.168.2.13 | 33178 | 136.240.118.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.219063044 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1103 | 192.168.2.13 | 41612 | 96.22.73.219 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.219088078 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1104 | 192.168.2.13 | 41086 | 197.252.146.219 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.219113111 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1105 | 192.168.2.13 | 48440 | 205.49.213.127 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.219130993 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1106 | 192.168.2.13 | 45164 | 223.89.239.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.219145060 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1107 | 192.168.2.13 | 51936 | 68.198.118.230 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.219177961 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1108 | 192.168.2.13 | 55472 | 204.216.49.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.219207048 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1109 | 192.168.2.13 | 36516 | 195.54.244.3 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.219233990 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1110 | 192.168.2.13 | 47988 | 158.80.123.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.219269991 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1111 | 192.168.2.13 | 59924 | 19.51.6.60 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.219280005 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1112 | 192.168.2.13 | 59000 | 106.24.201.171 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.219336987 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1113 | 192.168.2.13 | 37212 | 95.178.44.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.219352007 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1114 | 192.168.2.13 | 35824 | 203.212.217.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.219377041 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1115 | 192.168.2.13 | 45154 | 190.85.59.31 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.219424963 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1116 | 192.168.2.13 | 60110 | 68.173.97.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.219425917 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1117 | 192.168.2.13 | 43680 | 42.240.218.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.219445944 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1118 | 192.168.2.13 | 51084 | 87.238.173.150 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.219484091 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1119 | 192.168.2.13 | 49724 | 156.97.43.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.219533920 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1120 | 192.168.2.13 | 48592 | 174.109.101.218 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.219533920 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1121 | 192.168.2.13 | 55862 | 124.25.56.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.219546080 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1122 | 192.168.2.13 | 40312 | 81.106.52.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.219557047 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1123 | 192.168.2.13 | 55946 | 83.203.202.50 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.219575882 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1124 | 192.168.2.13 | 46252 | 9.127.90.6 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.219640970 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1125 | 192.168.2.13 | 46210 | 164.192.212.135 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.219651937 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1126 | 192.168.2.13 | 34906 | 181.148.124.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.219683886 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1127 | 192.168.2.13 | 42074 | 142.121.126.159 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.219702959 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1128 | 192.168.2.13 | 34086 | 139.224.126.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.219702959 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1129 | 192.168.2.13 | 46594 | 81.36.17.36 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.219742060 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1130 | 192.168.2.13 | 55144 | 19.25.236.48 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.219772100 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1131 | 192.168.2.13 | 48306 | 121.148.161.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.219794035 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1132 | 192.168.2.13 | 48176 | 216.27.126.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.219816923 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1133 | 192.168.2.13 | 48160 | 118.106.188.55 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.219852924 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1134 | 192.168.2.13 | 45100 | 72.41.195.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.219881058 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1135 | 192.168.2.13 | 43612 | 60.6.176.166 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.219908953 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1136 | 192.168.2.13 | 60202 | 147.198.222.110 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.219953060 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1137 | 192.168.2.13 | 43514 | 46.221.36.151 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.219963074 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1138 | 192.168.2.13 | 33334 | 96.172.196.135 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.219990969 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1139 | 192.168.2.13 | 55106 | 25.181.2.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.220000982 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1140 | 192.168.2.13 | 42372 | 194.33.144.40 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.220036030 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1141 | 192.168.2.13 | 51732 | 90.177.226.162 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.220069885 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1142 | 192.168.2.13 | 44156 | 34.176.241.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.220101118 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1143 | 192.168.2.13 | 34622 | 136.35.30.1 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.220123053 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1144 | 192.168.2.13 | 49928 | 86.27.251.130 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.220145941 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1145 | 192.168.2.13 | 57188 | 94.141.55.225 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.220158100 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1146 | 192.168.2.13 | 54604 | 85.46.202.60 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.220184088 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1147 | 192.168.2.13 | 44676 | 177.208.207.231 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.220190048 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1148 | 192.168.2.13 | 55158 | 52.234.148.67 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.220220089 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1149 | 192.168.2.13 | 33948 | 89.55.112.96 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.220263958 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1150 | 192.168.2.13 | 56266 | 49.1.19.206 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.220288992 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1151 | 192.168.2.13 | 55346 | 212.235.218.10 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.220313072 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1152 | 192.168.2.13 | 52918 | 44.188.86.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.220333099 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1153 | 192.168.2.13 | 44446 | 137.137.105.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.220356941 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1154 | 192.168.2.13 | 53210 | 167.169.36.210 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.220383883 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1155 | 192.168.2.13 | 58612 | 102.103.203.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.220447063 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1156 | 192.168.2.13 | 55344 | 65.188.69.40 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.220470905 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1157 | 192.168.2.13 | 45760 | 20.237.214.219 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.220499992 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1158 | 192.168.2.13 | 33488 | 75.97.170.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.220530033 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1159 | 192.168.2.13 | 34042 | 121.25.137.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.220535994 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1160 | 192.168.2.13 | 58932 | 184.161.41.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.220535994 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1161 | 192.168.2.13 | 39254 | 199.160.177.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.222966909 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1162 | 192.168.2.13 | 40470 | 187.192.193.18 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.223520994 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1163 | 192.168.2.13 | 55874 | 106.169.201.183 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.223545074 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1164 | 192.168.2.13 | 37386 | 31.241.211.255 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.223598957 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1165 | 192.168.2.13 | 49386 | 68.248.177.218 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.223613024 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1166 | 192.168.2.13 | 39296 | 71.252.89.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.223670959 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1167 | 192.168.2.13 | 56234 | 85.211.124.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.223695040 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1168 | 192.168.2.13 | 37328 | 198.142.52.132 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.223741055 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1169 | 192.168.2.13 | 49866 | 106.146.240.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.223781109 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1170 | 192.168.2.13 | 43542 | 27.92.38.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.223799944 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1171 | 192.168.2.13 | 40778 | 32.127.36.219 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.223882914 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1172 | 192.168.2.13 | 60958 | 114.191.202.223 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.223913908 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1173 | 192.168.2.13 | 33522 | 125.115.75.85 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.223920107 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1174 | 192.168.2.13 | 40714 | 216.198.201.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.223957062 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1175 | 192.168.2.13 | 51008 | 43.203.1.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:44.224009991 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1176 | 192.168.2.13 | 36286 | 137.91.53.141 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.231462955 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1177 | 192.168.2.13 | 36566 | 221.189.194.246 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.231482983 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1178 | 192.168.2.13 | 54888 | 80.242.213.153 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.231503963 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1179 | 192.168.2.13 | 38254 | 54.134.155.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.231554985 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1180 | 192.168.2.13 | 33078 | 151.66.254.117 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.231591940 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1181 | 192.168.2.13 | 39502 | 13.28.3.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.231617928 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1182 | 192.168.2.13 | 40408 | 195.134.22.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.231671095 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1183 | 192.168.2.13 | 49802 | 202.209.65.18 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.231687069 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1184 | 192.168.2.13 | 55702 | 124.81.24.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.231750011 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1185 | 192.168.2.13 | 53980 | 83.248.158.201 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.231775045 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1186 | 192.168.2.13 | 46226 | 213.71.64.245 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.231812000 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1187 | 192.168.2.13 | 53514 | 155.154.235.32 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.231846094 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1188 | 192.168.2.13 | 44452 | 212.189.89.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.231873989 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1189 | 192.168.2.13 | 52476 | 190.151.53.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.231898069 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1190 | 192.168.2.13 | 51688 | 53.245.111.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.231933117 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1191 | 192.168.2.13 | 54636 | 102.195.254.51 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.231976986 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1192 | 192.168.2.13 | 46612 | 148.237.218.123 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.232012033 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1193 | 192.168.2.13 | 46578 | 99.239.112.103 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.232028008 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1194 | 192.168.2.13 | 49654 | 162.237.84.32 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.232053041 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1195 | 192.168.2.13 | 54106 | 23.81.62.10 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.232079983 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1196 | 192.168.2.13 | 57034 | 132.56.238.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.232120037 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1197 | 192.168.2.13 | 43832 | 134.38.206.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.232166052 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1198 | 192.168.2.13 | 51296 | 167.232.248.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.232198000 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1199 | 192.168.2.13 | 34598 | 149.68.199.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.232237101 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1200 | 192.168.2.13 | 60506 | 219.161.108.119 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.232251883 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1201 | 192.168.2.13 | 32998 | 166.136.224.32 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.232280970 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1202 | 192.168.2.13 | 41182 | 122.205.237.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.232301950 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1203 | 192.168.2.13 | 47872 | 38.90.150.55 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.232347965 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1204 | 192.168.2.13 | 58334 | 161.255.231.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.232376099 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1205 | 192.168.2.13 | 51536 | 72.42.9.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.232400894 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1206 | 192.168.2.13 | 48472 | 109.46.99.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.232435942 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1207 | 192.168.2.13 | 57558 | 169.238.162.66 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.232481003 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1208 | 192.168.2.13 | 51764 | 157.201.149.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.232495070 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1209 | 192.168.2.13 | 37238 | 142.201.178.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.232551098 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1210 | 192.168.2.13 | 36644 | 91.199.200.175 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.232579947 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1211 | 192.168.2.13 | 51782 | 41.174.61.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.232608080 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1212 | 192.168.2.13 | 53020 | 100.34.221.248 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.232640028 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1213 | 192.168.2.13 | 55484 | 79.12.195.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.232690096 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1214 | 192.168.2.13 | 36798 | 130.56.208.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.232732058 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1215 | 192.168.2.13 | 33136 | 78.164.241.119 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.232760906 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1216 | 192.168.2.13 | 45468 | 67.225.33.17 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.232815981 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1217 | 192.168.2.13 | 35534 | 173.76.68.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.232829094 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1218 | 192.168.2.13 | 53910 | 35.99.1.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.232860088 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1219 | 192.168.2.13 | 47038 | 75.130.155.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.232889891 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1220 | 192.168.2.13 | 58714 | 86.72.63.26 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.232917070 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1221 | 192.168.2.13 | 41216 | 221.247.176.143 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.232944012 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1222 | 192.168.2.13 | 48830 | 118.248.146.44 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.232974052 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1223 | 192.168.2.13 | 38540 | 118.189.104.166 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.233006954 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1224 | 192.168.2.13 | 55560 | 34.108.210.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.233042955 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1225 | 192.168.2.13 | 59112 | 8.214.254.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.233081102 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1226 | 192.168.2.13 | 60756 | 195.190.200.42 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.233123064 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1227 | 192.168.2.13 | 39896 | 81.194.217.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.233144045 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1228 | 192.168.2.13 | 46606 | 42.233.22.67 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.233154058 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1229 | 192.168.2.13 | 53782 | 9.187.76.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.233175039 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1230 | 192.168.2.13 | 54288 | 189.173.42.136 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.233207941 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1231 | 192.168.2.13 | 48340 | 192.197.237.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.233253002 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1232 | 192.168.2.13 | 60816 | 170.113.30.116 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.233269930 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1233 | 192.168.2.13 | 60210 | 150.214.54.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.233294010 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1234 | 192.168.2.13 | 58762 | 84.86.112.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.233351946 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1235 | 192.168.2.13 | 53620 | 115.20.246.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.233367920 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1236 | 192.168.2.13 | 59060 | 143.183.161.244 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.233386993 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1237 | 192.168.2.13 | 34288 | 20.47.41.212 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.233437061 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1238 | 192.168.2.13 | 42892 | 83.149.90.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.233457088 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1239 | 192.168.2.13 | 48646 | 52.163.141.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.233480930 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1240 | 192.168.2.13 | 60346 | 171.75.52.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.233531952 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1241 | 192.168.2.13 | 60062 | 41.24.97.123 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.233587027 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1242 | 192.168.2.13 | 38148 | 134.219.216.106 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.233592987 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1243 | 192.168.2.13 | 38294 | 174.70.160.148 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.233623981 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1244 | 192.168.2.13 | 48152 | 131.47.252.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.233653069 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1245 | 192.168.2.13 | 33490 | 83.137.87.1 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.233680010 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1246 | 192.168.2.13 | 48938 | 174.94.144.71 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.233685970 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1247 | 192.168.2.13 | 44016 | 38.178.174.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.233709097 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1248 | 192.168.2.13 | 47102 | 102.237.16.126 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.233741045 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1249 | 192.168.2.13 | 34690 | 135.3.94.6 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.233767033 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1250 | 192.168.2.13 | 52616 | 1.246.53.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.233807087 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1251 | 192.168.2.13 | 48356 | 123.149.31.170 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.233838081 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1252 | 192.168.2.13 | 43974 | 136.184.252.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.233875036 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1253 | 192.168.2.13 | 45498 | 5.168.171.145 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.233896971 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1254 | 192.168.2.13 | 54570 | 115.14.197.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.233906984 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1255 | 192.168.2.13 | 59202 | 160.113.250.141 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.233933926 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1256 | 192.168.2.13 | 50464 | 48.166.209.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.233948946 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1257 | 192.168.2.13 | 48876 | 12.71.218.28 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.233999014 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1258 | 192.168.2.13 | 54858 | 86.101.131.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.234030008 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1259 | 192.168.2.13 | 35346 | 120.255.244.124 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.234050035 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1260 | 192.168.2.13 | 38896 | 112.92.134.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.234097958 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1261 | 192.168.2.13 | 56156 | 204.81.228.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.234141111 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1262 | 192.168.2.13 | 35250 | 159.159.81.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.234163046 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1263 | 192.168.2.13 | 46870 | 153.236.59.184 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.234280109 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1264 | 192.168.2.13 | 42258 | 138.93.101.30 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.234313965 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1265 | 192.168.2.13 | 33718 | 50.250.8.14 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.234343052 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1266 | 192.168.2.13 | 36574 | 186.107.249.171 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.234361887 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1267 | 192.168.2.13 | 54400 | 112.252.136.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.234395027 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1268 | 192.168.2.13 | 47428 | 169.114.253.110 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.234441042 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1269 | 192.168.2.13 | 34100 | 128.225.17.245 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.234457970 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1270 | 192.168.2.13 | 48682 | 116.192.202.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.234477997 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1271 | 192.168.2.13 | 56574 | 208.3.217.25 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.234493971 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1272 | 192.168.2.13 | 53932 | 213.33.99.38 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.234509945 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1273 | 192.168.2.13 | 47348 | 98.169.20.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.234565020 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1274 | 192.168.2.13 | 35552 | 149.152.50.128 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.234586954 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1275 | 192.168.2.13 | 53494 | 216.110.45.82 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.234602928 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1276 | 192.168.2.13 | 37678 | 93.11.185.152 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.234617949 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1277 | 192.168.2.13 | 34392 | 173.100.83.126 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.234623909 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1278 | 192.168.2.13 | 58104 | 175.73.105.53 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.234704018 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1279 | 192.168.2.13 | 45414 | 196.58.109.23 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.234718084 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1280 | 192.168.2.13 | 34302 | 54.120.108.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.234780073 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1281 | 192.168.2.13 | 51818 | 5.213.76.4 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.234801054 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1282 | 192.168.2.13 | 44992 | 148.245.62.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.234812975 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1283 | 192.168.2.13 | 42278 | 8.213.114.25 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.234822035 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1284 | 192.168.2.13 | 46264 | 133.235.113.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.234869003 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1285 | 192.168.2.13 | 42184 | 123.73.242.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.234931946 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1286 | 192.168.2.13 | 45098 | 19.190.71.116 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.234949112 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1287 | 192.168.2.13 | 36292 | 173.62.5.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.234973907 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1288 | 192.168.2.13 | 49494 | 87.253.47.245 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.235007048 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1289 | 192.168.2.13 | 58544 | 13.130.55.72 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.235043049 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1290 | 192.168.2.13 | 59290 | 193.145.28.112 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.235061884 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1291 | 192.168.2.13 | 52768 | 123.14.239.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.235104084 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1292 | 192.168.2.13 | 34634 | 166.90.219.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.235131025 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1293 | 192.168.2.13 | 58218 | 32.180.114.243 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.235151052 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1294 | 192.168.2.13 | 49798 | 122.139.143.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.235179901 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1295 | 192.168.2.13 | 44416 | 180.27.113.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.235203981 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1296 | 192.168.2.13 | 36180 | 119.224.153.235 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.235223055 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1297 | 192.168.2.13 | 40882 | 12.41.205.150 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.235270977 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1298 | 192.168.2.13 | 33244 | 36.122.223.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.235284090 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1299 | 192.168.2.13 | 60362 | 98.63.229.237 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.235374928 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1300 | 192.168.2.13 | 49432 | 84.125.37.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.235404015 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1301 | 192.168.2.13 | 39584 | 85.33.50.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.235444069 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1302 | 192.168.2.13 | 33850 | 99.115.146.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.235480070 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1303 | 192.168.2.13 | 44670 | 96.101.24.44 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.235502005 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1304 | 192.168.2.13 | 57050 | 142.56.161.148 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.235522032 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1305 | 192.168.2.13 | 38626 | 36.249.193.85 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.235532999 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1306 | 192.168.2.13 | 48392 | 189.81.206.9 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.235560894 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1307 | 192.168.2.13 | 59184 | 169.145.30.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.235598087 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1308 | 192.168.2.13 | 33384 | 182.182.133.14 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.235635042 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1309 | 192.168.2.13 | 57670 | 70.15.70.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.235667944 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1310 | 192.168.2.13 | 53438 | 149.139.164.93 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.235721111 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1311 | 192.168.2.13 | 41660 | 117.167.171.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.235747099 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1312 | 192.168.2.13 | 35494 | 220.152.51.146 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.235771894 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1313 | 192.168.2.13 | 39768 | 31.146.111.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.235799074 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1314 | 192.168.2.13 | 41212 | 53.72.205.117 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.235851049 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1315 | 192.168.2.13 | 40740 | 113.51.210.124 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.235851049 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1316 | 192.168.2.13 | 35228 | 198.194.72.49 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.235860109 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1317 | 192.168.2.13 | 54916 | 201.246.192.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.235903025 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1318 | 192.168.2.13 | 50592 | 101.94.221.147 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.235934019 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1319 | 192.168.2.13 | 58242 | 35.25.83.143 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.235949039 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1320 | 192.168.2.13 | 47836 | 38.227.50.40 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.235981941 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1321 | 192.168.2.13 | 39356 | 188.165.19.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.236008883 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1322 | 192.168.2.13 | 53956 | 191.120.110.170 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.236043930 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1323 | 192.168.2.13 | 55704 | 97.167.29.130 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.236051083 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1324 | 192.168.2.13 | 41438 | 135.3.99.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.236077070 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1325 | 192.168.2.13 | 42010 | 5.179.66.114 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.236121893 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1326 | 192.168.2.13 | 39070 | 131.138.15.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.236150980 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1327 | 192.168.2.13 | 41170 | 163.4.77.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.236170053 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1328 | 192.168.2.13 | 41532 | 61.212.130.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.236219883 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1329 | 192.168.2.13 | 59482 | 179.19.153.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.236253023 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1330 | 192.168.2.13 | 55476 | 70.90.94.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.236282110 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1331 | 192.168.2.13 | 37588 | 60.157.244.133 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.236301899 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1332 | 192.168.2.13 | 59682 | 208.236.142.114 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.236335039 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1333 | 192.168.2.13 | 45418 | 47.239.114.17 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.236370087 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1334 | 192.168.2.13 | 39370 | 93.185.209.175 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.236407042 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1335 | 192.168.2.13 | 46228 | 76.111.108.22 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.236438036 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1336 | 192.168.2.13 | 37668 | 213.138.39.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.236469030 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1337 | 192.168.2.13 | 43006 | 135.241.230.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.236494064 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1338 | 192.168.2.13 | 59702 | 101.107.57.59 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.236512899 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1339 | 192.168.2.13 | 45090 | 24.89.73.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.236538887 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1340 | 192.168.2.13 | 59038 | 73.161.184.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.236552954 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1341 | 192.168.2.13 | 58930 | 46.27.219.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.236608982 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1342 | 192.168.2.13 | 34374 | 164.65.144.134 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.236620903 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1343 | 192.168.2.13 | 38454 | 31.52.28.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.236677885 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1344 | 192.168.2.13 | 46690 | 125.226.206.130 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.236677885 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1345 | 192.168.2.13 | 58788 | 173.245.50.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.236713886 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1346 | 192.168.2.13 | 56980 | 32.138.181.151 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.236761093 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1347 | 192.168.2.13 | 49658 | 88.143.232.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.236794949 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1348 | 192.168.2.13 | 38420 | 128.239.83.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.236829996 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1349 | 192.168.2.13 | 45824 | 154.161.186.106 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.236857891 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1350 | 192.168.2.13 | 33752 | 66.100.45.120 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.236881018 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1351 | 192.168.2.13 | 51712 | 116.103.204.245 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.236898899 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1352 | 192.168.2.13 | 60956 | 59.87.46.182 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.236953974 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1353 | 192.168.2.13 | 56130 | 152.254.87.240 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.236969948 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1354 | 192.168.2.13 | 57560 | 17.97.213.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.236989021 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1355 | 192.168.2.13 | 52356 | 122.188.121.9 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.237046003 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1356 | 192.168.2.13 | 39990 | 198.40.225.136 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.237073898 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1357 | 192.168.2.13 | 51442 | 40.138.20.35 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.237097979 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1358 | 192.168.2.13 | 33474 | 111.83.253.59 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.237150908 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1359 | 192.168.2.13 | 45416 | 194.224.188.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.237174988 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1360 | 192.168.2.13 | 44932 | 34.151.83.47 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.237207890 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1361 | 192.168.2.13 | 36152 | 61.102.217.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.237221956 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1362 | 192.168.2.13 | 36020 | 88.104.197.66 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.237237930 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1363 | 192.168.2.13 | 33374 | 130.22.54.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.237281084 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1364 | 192.168.2.13 | 50186 | 90.44.29.164 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.237315893 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1365 | 192.168.2.13 | 38118 | 12.167.170.230 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.237322092 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1366 | 192.168.2.13 | 40118 | 133.233.20.210 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.237330914 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1367 | 192.168.2.13 | 36612 | 141.76.116.32 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.237390041 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1368 | 192.168.2.13 | 51780 | 20.81.248.162 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.237425089 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1369 | 192.168.2.13 | 40272 | 86.140.100.68 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.237437010 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1370 | 192.168.2.13 | 35304 | 179.220.179.94 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.237474918 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1371 | 192.168.2.13 | 44150 | 32.164.203.184 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.237495899 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1372 | 192.168.2.13 | 51490 | 116.64.230.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.237524986 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1373 | 192.168.2.13 | 53468 | 89.215.91.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.242290974 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1374 | 192.168.2.13 | 33670 | 178.46.115.186 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.242311954 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1375 | 192.168.2.13 | 56084 | 122.80.192.71 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.242352962 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1376 | 192.168.2.13 | 57696 | 139.111.98.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:45.242378950 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1377 | 192.168.2.13 | 59060 | 114.184.137.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.249377966 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1378 | 192.168.2.13 | 39510 | 136.206.24.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.249488115 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1379 | 192.168.2.13 | 37064 | 82.113.199.76 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.249501944 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1380 | 192.168.2.13 | 57066 | 216.147.14.225 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.249526978 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1381 | 192.168.2.13 | 53122 | 109.91.226.97 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.249563932 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1382 | 192.168.2.13 | 37650 | 104.208.75.166 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.249597073 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1383 | 192.168.2.13 | 49966 | 190.129.226.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.249615908 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1384 | 192.168.2.13 | 50350 | 185.222.154.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.249636889 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1385 | 192.168.2.13 | 45346 | 39.27.13.210 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.249706984 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1386 | 192.168.2.13 | 33606 | 164.42.3.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.249721050 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1387 | 192.168.2.13 | 53180 | 77.127.197.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.249725103 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1388 | 192.168.2.13 | 36746 | 136.167.85.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.249726057 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1389 | 192.168.2.13 | 53140 | 40.147.101.50 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.249756098 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1390 | 192.168.2.13 | 43366 | 77.244.230.79 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.249783039 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1391 | 192.168.2.13 | 59654 | 220.33.83.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.249825001 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1392 | 192.168.2.13 | 33624 | 51.171.224.165 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.249849081 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1393 | 192.168.2.13 | 48962 | 115.129.180.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.249911070 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1394 | 192.168.2.13 | 39558 | 145.126.34.9 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.249922991 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1395 | 192.168.2.13 | 33752 | 82.218.206.73 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.249946117 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1396 | 192.168.2.13 | 48112 | 17.33.89.181 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.249980927 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1397 | 192.168.2.13 | 36432 | 99.77.112.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.250009060 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1398 | 192.168.2.13 | 43858 | 213.253.188.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.250047922 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1399 | 192.168.2.13 | 46426 | 74.23.202.195 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.250077963 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1400 | 192.168.2.13 | 39164 | 24.73.184.207 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.250102997 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1401 | 192.168.2.13 | 51406 | 61.146.34.143 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.250138044 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1402 | 192.168.2.13 | 36106 | 87.180.68.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.250159979 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1403 | 192.168.2.13 | 45696 | 207.49.230.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.250185966 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1404 | 192.168.2.13 | 51902 | 90.101.93.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.250222921 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1405 | 192.168.2.13 | 41630 | 159.134.102.255 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.250261068 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1406 | 192.168.2.13 | 57862 | 167.110.205.255 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.250283003 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1407 | 192.168.2.13 | 40262 | 89.137.175.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.250313997 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1408 | 192.168.2.13 | 36488 | 121.183.31.30 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.250332117 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1409 | 192.168.2.13 | 46902 | 126.94.43.243 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.250353098 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1410 | 192.168.2.13 | 46406 | 146.138.230.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.250400066 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1411 | 192.168.2.13 | 50246 | 195.150.213.219 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.250416040 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1412 | 192.168.2.13 | 57348 | 159.7.118.136 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.250444889 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1413 | 192.168.2.13 | 38694 | 153.53.149.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.250464916 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1414 | 192.168.2.13 | 47096 | 131.243.131.42 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.250504971 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1415 | 192.168.2.13 | 34008 | 19.73.71.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.250534058 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1416 | 192.168.2.13 | 36510 | 140.86.85.97 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.250579119 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1417 | 192.168.2.13 | 42274 | 122.173.158.58 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.250618935 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1418 | 192.168.2.13 | 33650 | 74.127.6.188 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.250650883 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1419 | 192.168.2.13 | 44104 | 126.134.72.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.250664949 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1420 | 192.168.2.13 | 53986 | 95.82.60.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.250678062 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1421 | 192.168.2.13 | 49602 | 68.179.49.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.250710011 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1422 | 192.168.2.13 | 59516 | 152.198.94.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.250735998 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1423 | 192.168.2.13 | 35042 | 4.218.59.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.250767946 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1424 | 192.168.2.13 | 36578 | 104.218.121.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.250827074 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1425 | 192.168.2.13 | 38260 | 100.156.119.50 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.250848055 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1426 | 192.168.2.13 | 58088 | 167.192.126.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.250869036 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1427 | 192.168.2.13 | 38084 | 40.114.174.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.250891924 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1428 | 192.168.2.13 | 34946 | 171.251.7.183 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.250925064 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1429 | 192.168.2.13 | 33028 | 86.187.158.117 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.250962019 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1430 | 192.168.2.13 | 53818 | 96.37.102.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.250987053 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1431 | 192.168.2.13 | 59588 | 102.89.11.201 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.251013041 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1432 | 192.168.2.13 | 43652 | 76.176.216.105 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.251043081 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1433 | 192.168.2.13 | 40914 | 78.49.73.248 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.251087904 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1434 | 192.168.2.13 | 33806 | 204.211.118.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.251106024 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1435 | 192.168.2.13 | 40384 | 209.31.109.23 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.251127005 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1436 | 192.168.2.13 | 59158 | 101.106.95.236 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.251168013 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1437 | 192.168.2.13 | 41038 | 167.16.169.107 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.251195908 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1438 | 192.168.2.13 | 55054 | 97.145.238.112 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.251235008 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1439 | 192.168.2.13 | 36132 | 52.142.60.237 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.251249075 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1440 | 192.168.2.13 | 35604 | 160.126.207.175 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.251271009 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1441 | 192.168.2.13 | 57978 | 142.203.168.28 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.251324892 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1442 | 192.168.2.13 | 46990 | 133.87.216.160 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.251339912 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1443 | 192.168.2.13 | 44196 | 92.83.57.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.251390934 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1444 | 192.168.2.13 | 39422 | 203.97.187.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.251420021 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1445 | 192.168.2.13 | 37932 | 211.107.82.37 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.251446962 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1446 | 192.168.2.13 | 45400 | 128.201.174.160 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.251473904 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1447 | 192.168.2.13 | 48578 | 92.189.27.124 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.251512051 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1448 | 192.168.2.13 | 48178 | 64.188.219.120 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.251555920 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1449 | 192.168.2.13 | 43258 | 93.224.169.141 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.251583099 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1450 | 192.168.2.13 | 34826 | 201.250.148.17 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.251612902 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1451 | 192.168.2.13 | 46396 | 2.241.31.133 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.251638889 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1452 | 192.168.2.13 | 59186 | 138.237.13.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.251647949 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1453 | 192.168.2.13 | 37456 | 54.200.243.221 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.251674891 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1454 | 192.168.2.13 | 58038 | 177.102.186.152 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.251718998 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1455 | 192.168.2.13 | 49476 | 67.29.36.248 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.251763105 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1456 | 192.168.2.13 | 52952 | 20.129.71.38 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.251795053 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1457 | 192.168.2.13 | 53912 | 220.216.100.123 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.251797915 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1458 | 192.168.2.13 | 36716 | 162.51.20.42 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.251806021 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1459 | 192.168.2.13 | 55496 | 25.177.211.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.251828909 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1460 | 192.168.2.13 | 43810 | 58.72.95.76 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.251871109 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1461 | 192.168.2.13 | 35044 | 8.135.234.230 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.251912117 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1462 | 192.168.2.13 | 42010 | 86.203.140.42 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.251930952 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1463 | 192.168.2.13 | 57828 | 125.46.147.40 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.251961946 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1464 | 192.168.2.13 | 41554 | 159.7.180.94 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.251981020 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1465 | 192.168.2.13 | 41998 | 177.192.125.67 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.252031088 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1466 | 192.168.2.13 | 53232 | 176.144.166.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.252048016 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1467 | 192.168.2.13 | 55462 | 32.117.31.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.252074957 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1468 | 192.168.2.13 | 59600 | 163.33.230.119 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.252087116 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1469 | 192.168.2.13 | 42608 | 4.10.216.182 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.252134085 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1470 | 192.168.2.13 | 47288 | 67.58.97.93 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.252135038 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1471 | 192.168.2.13 | 52802 | 156.38.125.71 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.252190113 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1472 | 192.168.2.13 | 48986 | 74.29.245.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.252190113 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1473 | 192.168.2.13 | 45674 | 221.101.172.102 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.252223015 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1474 | 192.168.2.13 | 36272 | 170.232.73.208 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.252243042 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1475 | 192.168.2.13 | 42234 | 193.193.228.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.252284050 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1476 | 192.168.2.13 | 60220 | 106.116.185.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.252315998 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1477 | 192.168.2.13 | 54214 | 209.154.215.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.252358913 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1478 | 192.168.2.13 | 36960 | 171.240.41.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.252377033 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1479 | 192.168.2.13 | 45112 | 79.33.63.72 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.252388000 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1480 | 192.168.2.13 | 39734 | 157.190.201.24 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.252434015 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1481 | 192.168.2.13 | 32986 | 179.174.233.65 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.252468109 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1482 | 192.168.2.13 | 40592 | 104.186.190.94 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.252496958 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1483 | 192.168.2.13 | 35100 | 40.192.23.164 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.252523899 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1484 | 192.168.2.13 | 47436 | 37.139.241.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.252547026 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1485 | 192.168.2.13 | 34906 | 59.157.251.116 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.252577066 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1486 | 192.168.2.13 | 52216 | 37.240.114.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.252598047 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1487 | 192.168.2.13 | 54762 | 176.49.56.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.252645969 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1488 | 192.168.2.13 | 40102 | 209.45.82.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.252662897 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1489 | 192.168.2.13 | 47026 | 20.203.85.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.252697945 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1490 | 192.168.2.13 | 48936 | 165.217.14.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.252718925 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1491 | 192.168.2.13 | 48576 | 167.244.118.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.252757072 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1492 | 192.168.2.13 | 50926 | 128.218.22.243 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.252795935 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1493 | 192.168.2.13 | 57608 | 12.78.189.182 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.252821922 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1494 | 192.168.2.13 | 46518 | 192.90.51.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.252841949 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1495 | 192.168.2.13 | 59158 | 14.21.94.66 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.252902031 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1496 | 192.168.2.13 | 33088 | 98.157.88.183 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.252934933 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1497 | 192.168.2.13 | 40356 | 17.130.139.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.252971888 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1498 | 192.168.2.13 | 42398 | 116.84.237.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.253002882 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1499 | 192.168.2.13 | 60606 | 36.144.70.93 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.253027916 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1500 | 192.168.2.13 | 42296 | 27.62.64.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.253045082 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1501 | 192.168.2.13 | 59618 | 209.226.29.125 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.253104925 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1502 | 192.168.2.13 | 37020 | 113.208.249.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.253123999 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1503 | 192.168.2.13 | 59094 | 222.129.154.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.253154993 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1504 | 192.168.2.13 | 34488 | 154.48.131.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.253202915 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1505 | 192.168.2.13 | 55864 | 97.22.4.68 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.253237963 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1506 | 192.168.2.13 | 55192 | 190.22.86.114 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.253261089 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1507 | 192.168.2.13 | 57410 | 128.217.212.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.253288031 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1508 | 192.168.2.13 | 60378 | 81.190.26.165 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.253340006 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1509 | 192.168.2.13 | 34508 | 205.144.99.53 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.253350019 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1510 | 192.168.2.13 | 56970 | 203.138.186.245 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.253396988 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1511 | 192.168.2.13 | 60452 | 136.23.207.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.253424883 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1512 | 192.168.2.13 | 53862 | 84.28.128.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.253439903 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1513 | 192.168.2.13 | 32828 | 2.0.226.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.253473043 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1514 | 192.168.2.13 | 35742 | 107.217.30.91 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.253494978 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1515 | 192.168.2.13 | 55262 | 168.131.69.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.253528118 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1516 | 192.168.2.13 | 40542 | 71.3.191.19 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.253577948 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1517 | 192.168.2.13 | 33102 | 137.46.173.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.253609896 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1518 | 192.168.2.13 | 56750 | 162.215.200.48 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.253640890 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1519 | 192.168.2.13 | 48650 | 13.121.102.228 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.253676891 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1520 | 192.168.2.13 | 42564 | 66.235.107.220 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.253694057 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1521 | 192.168.2.13 | 40670 | 152.136.118.40 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.253709078 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1522 | 192.168.2.13 | 52176 | 105.194.245.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.253773928 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1523 | 192.168.2.13 | 40212 | 179.191.48.237 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.253781080 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1524 | 192.168.2.13 | 48680 | 87.42.240.122 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.253799915 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1525 | 192.168.2.13 | 39030 | 90.139.3.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.253854036 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1526 | 192.168.2.13 | 34182 | 147.208.86.124 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.254097939 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1527 | 192.168.2.13 | 48288 | 60.226.71.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.254116058 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1528 | 192.168.2.13 | 45062 | 39.0.202.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.254132986 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1529 | 192.168.2.13 | 44674 | 58.244.132.218 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.254167080 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1530 | 192.168.2.13 | 57498 | 209.181.193.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.254196882 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1531 | 192.168.2.13 | 37792 | 189.62.83.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.254230022 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1532 | 192.168.2.13 | 60676 | 61.141.130.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.254250050 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1533 | 192.168.2.13 | 52724 | 43.188.81.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.254302979 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1534 | 192.168.2.13 | 47316 | 59.4.100.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.254312038 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1535 | 192.168.2.13 | 58754 | 27.97.149.30 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.254358053 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1536 | 192.168.2.13 | 47834 | 204.150.217.35 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.254376888 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1537 | 192.168.2.13 | 33410 | 197.59.65.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.254396915 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1538 | 192.168.2.13 | 53126 | 95.61.177.25 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.254420996 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1539 | 192.168.2.13 | 60846 | 108.24.154.23 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.254472971 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1540 | 192.168.2.13 | 44688 | 13.244.36.186 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.254501104 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1541 | 192.168.2.13 | 60678 | 100.143.61.160 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.254534960 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1542 | 192.168.2.13 | 42068 | 18.116.71.55 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.254553080 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1543 | 192.168.2.13 | 57962 | 8.173.248.218 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.254594088 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1544 | 192.168.2.13 | 45412 | 68.187.179.105 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.254621983 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1545 | 192.168.2.13 | 38502 | 81.129.143.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.254745960 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1546 | 192.168.2.13 | 47116 | 165.102.220.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.254759073 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1547 | 192.168.2.13 | 46170 | 205.20.78.234 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.254789114 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1548 | 192.168.2.13 | 42660 | 79.44.226.218 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.254823923 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1549 | 192.168.2.13 | 46062 | 206.42.206.118 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.254861116 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1550 | 192.168.2.13 | 41518 | 178.184.169.122 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.254884005 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1551 | 192.168.2.13 | 51212 | 174.247.105.149 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.254930973 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1552 | 192.168.2.13 | 47108 | 120.52.54.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.254944086 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1553 | 192.168.2.13 | 53478 | 174.203.170.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.254966974 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1554 | 192.168.2.13 | 60760 | 60.5.226.232 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.254993916 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1555 | 192.168.2.13 | 52670 | 130.137.69.244 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.255023003 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1556 | 192.168.2.13 | 44420 | 50.66.148.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.255062103 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1557 | 192.168.2.13 | 51246 | 220.239.183.58 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.255086899 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1558 | 192.168.2.13 | 50464 | 220.215.89.149 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.255137920 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1559 | 192.168.2.13 | 49108 | 9.194.117.25 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.255156994 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1560 | 192.168.2.13 | 32836 | 176.143.73.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.255203962 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1561 | 192.168.2.13 | 58524 | 97.38.216.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.255208015 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1562 | 192.168.2.13 | 60570 | 71.25.73.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.255229950 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1563 | 192.168.2.13 | 46120 | 101.243.176.130 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.255254984 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1564 | 192.168.2.13 | 35252 | 155.8.145.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.255289078 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1565 | 192.168.2.13 | 57466 | 180.111.6.195 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.255321026 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1566 | 192.168.2.13 | 37998 | 155.227.134.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.255343914 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1567 | 192.168.2.13 | 56970 | 83.82.8.153 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.255369902 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1568 | 192.168.2.13 | 34044 | 17.153.69.214 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.255414009 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1569 | 192.168.2.13 | 42128 | 196.138.214.73 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.255438089 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1570 | 192.168.2.13 | 40618 | 54.5.97.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.255477905 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1571 | 192.168.2.13 | 36556 | 27.17.148.152 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.255513906 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1572 | 192.168.2.13 | 43628 | 93.129.115.165 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.255528927 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1573 | 192.168.2.13 | 35886 | 46.26.31.191 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.255548954 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1574 | 192.168.2.13 | 52698 | 72.219.207.189 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.255580902 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1575 | 192.168.2.13 | 41312 | 144.32.19.55 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.255620003 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1576 | 192.168.2.13 | 45946 | 57.168.147.18 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.255646944 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1577 | 192.168.2.13 | 48150 | 81.80.239.14 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.255669117 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1578 | 192.168.2.13 | 40586 | 116.198.156.17 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.255728960 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1579 | 192.168.2.13 | 59398 | 23.143.49.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.255763054 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1580 | 192.168.2.13 | 46628 | 46.0.250.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.255789042 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1581 | 192.168.2.13 | 57346 | 194.3.249.240 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.255830050 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1582 | 192.168.2.13 | 60690 | 143.80.184.188 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.255884886 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1583 | 192.168.2.13 | 54948 | 167.101.82.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.255896091 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1584 | 192.168.2.13 | 56004 | 19.37.77.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.255934000 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1585 | 192.168.2.13 | 34382 | 167.192.35.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.255948067 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1586 | 192.168.2.13 | 33104 | 211.236.203.169 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.255979061 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1587 | 192.168.2.13 | 47014 | 100.180.45.107 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.256002903 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1588 | 192.168.2.13 | 37116 | 191.146.49.184 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.256038904 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1589 | 192.168.2.13 | 48716 | 37.20.148.181 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.256072998 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1590 | 192.168.2.13 | 59962 | 74.72.236.10 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.256084919 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1591 | 192.168.2.13 | 50400 | 14.109.169.149 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.256109953 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1592 | 192.168.2.13 | 51392 | 111.181.155.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.256166935 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1593 | 192.168.2.13 | 45374 | 100.223.115.135 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.256195068 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1594 | 192.168.2.13 | 46798 | 2.63.40.223 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.256222010 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1595 | 192.168.2.13 | 42684 | 103.199.155.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.256241083 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1596 | 192.168.2.13 | 55522 | 113.208.212.23 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.256274939 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1597 | 192.168.2.13 | 39964 | 202.2.141.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.256314039 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1598 | 192.168.2.13 | 47518 | 13.59.131.202 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.256340027 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1599 | 192.168.2.13 | 55410 | 47.238.242.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.256381035 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1600 | 192.168.2.13 | 47424 | 217.80.77.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.256392002 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1601 | 192.168.2.13 | 42014 | 103.242.108.234 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.256422997 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1602 | 192.168.2.13 | 59360 | 52.165.69.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.256444931 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1603 | 192.168.2.13 | 45702 | 156.29.152.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.256481886 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1604 | 192.168.2.13 | 54898 | 209.138.42.243 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.256515026 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1605 | 192.168.2.13 | 43700 | 115.158.71.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.256551027 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1606 | 192.168.2.13 | 42508 | 192.53.66.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.256592035 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1607 | 192.168.2.13 | 44502 | 131.142.5.35 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.256649017 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1608 | 192.168.2.13 | 37552 | 18.56.229.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.256658077 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1609 | 192.168.2.13 | 34138 | 178.51.84.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.256678104 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1610 | 192.168.2.13 | 57572 | 144.8.128.196 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.256705999 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1611 | 192.168.2.13 | 54888 | 111.2.61.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.256726980 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1612 | 192.168.2.13 | 60304 | 88.242.42.92 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.256791115 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1613 | 192.168.2.13 | 48220 | 101.54.64.36 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.256808043 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1614 | 192.168.2.13 | 45674 | 136.131.8.130 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.256810904 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1615 | 192.168.2.13 | 46094 | 189.135.244.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.256849051 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1616 | 192.168.2.13 | 37722 | 193.92.140.38 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.256892920 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1617 | 192.168.2.13 | 59332 | 44.158.68.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.256944895 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1618 | 192.168.2.13 | 51844 | 70.244.245.241 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.256961107 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1619 | 192.168.2.13 | 55226 | 216.11.38.40 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.256961107 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1620 | 192.168.2.13 | 41506 | 83.64.22.36 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.256995916 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1621 | 192.168.2.13 | 46880 | 198.230.169.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.257030010 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1622 | 192.168.2.13 | 42854 | 120.177.248.72 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.257030010 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1623 | 192.168.2.13 | 39762 | 104.242.160.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.257046938 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1624 | 192.168.2.13 | 57884 | 51.30.185.51 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.257103920 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1625 | 192.168.2.13 | 55352 | 220.134.126.119 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.257118940 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1626 | 192.168.2.13 | 34824 | 73.41.74.127 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.259937048 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1627 | 192.168.2.13 | 42022 | 191.48.75.145 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.260008097 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1628 | 192.168.2.13 | 36862 | 194.161.184.236 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.260421038 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1629 | 192.168.2.13 | 50716 | 129.175.196.186 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.260459900 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1630 | 192.168.2.13 | 57298 | 135.248.143.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.260495901 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1631 | 192.168.2.13 | 49222 | 89.230.161.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.260497093 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1632 | 192.168.2.13 | 34404 | 139.165.235.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.260520935 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1633 | 192.168.2.13 | 39038 | 58.46.4.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.260555983 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1634 | 192.168.2.13 | 49612 | 195.31.27.255 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.260591984 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1635 | 192.168.2.13 | 41714 | 193.91.20.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:46.260607958 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1636 | 192.168.2.13 | 56666 | 210.92.26.128 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.268826008 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1637 | 192.168.2.13 | 55426 | 185.183.90.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.268846035 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1638 | 192.168.2.13 | 38934 | 201.26.122.107 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.268877983 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1639 | 192.168.2.13 | 38738 | 219.2.63.6 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.268910885 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1640 | 192.168.2.13 | 53990 | 169.18.133.230 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.268937111 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1641 | 192.168.2.13 | 46586 | 212.128.10.240 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.268960953 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1642 | 192.168.2.13 | 34634 | 206.32.39.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.268999100 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1643 | 192.168.2.13 | 49042 | 223.74.223.226 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.269026995 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1644 | 192.168.2.13 | 42376 | 182.255.53.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.269053936 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1645 | 192.168.2.13 | 56204 | 163.227.253.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.269082069 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1646 | 192.168.2.13 | 52126 | 173.198.219.245 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.269110918 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1647 | 192.168.2.13 | 56426 | 80.16.36.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.269145966 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1648 | 192.168.2.13 | 33994 | 23.145.59.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.269169092 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1649 | 192.168.2.13 | 59402 | 200.1.220.17 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.269213915 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1650 | 192.168.2.13 | 58998 | 131.169.158.244 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.269239902 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1651 | 192.168.2.13 | 53414 | 132.192.177.76 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.269264936 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1652 | 192.168.2.13 | 58184 | 74.21.82.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.269295931 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1653 | 192.168.2.13 | 50930 | 218.25.43.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.269320011 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1654 | 192.168.2.13 | 39824 | 67.3.79.59 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.269345045 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1655 | 192.168.2.13 | 55506 | 147.103.67.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.269406080 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1656 | 192.168.2.13 | 40724 | 109.52.154.202 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.269432068 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1657 | 192.168.2.13 | 58420 | 9.194.5.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.269454002 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1658 | 192.168.2.13 | 40802 | 44.21.129.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.269479036 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1659 | 192.168.2.13 | 42754 | 82.86.207.212 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.269526005 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1660 | 192.168.2.13 | 56410 | 118.148.164.199 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.269548893 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1661 | 192.168.2.13 | 41240 | 218.14.5.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.269573927 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1662 | 192.168.2.13 | 48644 | 153.28.154.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.269589901 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1663 | 192.168.2.13 | 35754 | 106.209.207.210 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.269629955 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1664 | 192.168.2.13 | 58586 | 207.18.27.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.269673109 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1665 | 192.168.2.13 | 57206 | 121.231.127.28 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.269697905 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1666 | 192.168.2.13 | 57592 | 23.11.80.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.269710064 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1667 | 192.168.2.13 | 41068 | 201.22.37.47 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.269759893 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1668 | 192.168.2.13 | 53600 | 166.10.175.117 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.269781113 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1669 | 192.168.2.13 | 40472 | 75.202.221.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.269823074 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1670 | 192.168.2.13 | 51262 | 38.225.58.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.269853115 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1671 | 192.168.2.13 | 45646 | 175.49.106.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.269989967 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1672 | 192.168.2.13 | 45230 | 81.24.144.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.270010948 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1673 | 192.168.2.13 | 36872 | 74.137.193.223 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.270024061 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1674 | 192.168.2.13 | 59978 | 186.105.180.126 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.270051956 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1675 | 192.168.2.13 | 37256 | 143.101.247.214 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.270083904 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1676 | 192.168.2.13 | 57686 | 218.19.111.241 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.270117044 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1677 | 192.168.2.13 | 37686 | 171.130.207.235 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.270138979 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1678 | 192.168.2.13 | 38414 | 67.47.58.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.270162106 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1679 | 192.168.2.13 | 40140 | 110.172.70.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.270209074 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1680 | 192.168.2.13 | 55826 | 175.8.2.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.270225048 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1681 | 192.168.2.13 | 59960 | 35.137.122.96 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.270250082 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1682 | 192.168.2.13 | 47552 | 117.162.76.201 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.270288944 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1683 | 192.168.2.13 | 57562 | 65.105.12.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.270328045 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1684 | 192.168.2.13 | 59716 | 206.90.221.242 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.270366907 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1685 | 192.168.2.13 | 49506 | 8.85.250.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.270421028 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1686 | 192.168.2.13 | 55274 | 183.178.195.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.270446062 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1687 | 192.168.2.13 | 37102 | 141.79.223.8 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.270484924 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1688 | 192.168.2.13 | 51978 | 83.206.106.146 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.270503998 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1689 | 192.168.2.13 | 33938 | 35.101.203.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.270534992 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1690 | 192.168.2.13 | 35598 | 14.60.244.202 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.270565987 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1691 | 192.168.2.13 | 52724 | 194.135.168.159 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.270610094 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1692 | 192.168.2.13 | 59324 | 157.31.191.207 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.270622969 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1693 | 192.168.2.13 | 42228 | 145.216.98.66 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.270633936 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1694 | 192.168.2.13 | 54260 | 42.114.158.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.270703077 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1695 | 192.168.2.13 | 35334 | 205.96.156.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.270736933 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1696 | 192.168.2.13 | 55250 | 92.152.82.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.270751953 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1697 | 192.168.2.13 | 54908 | 169.189.133.234 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.270787001 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1698 | 192.168.2.13 | 55732 | 170.18.86.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.270821095 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1699 | 192.168.2.13 | 49398 | 90.232.11.42 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.270858049 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1700 | 192.168.2.13 | 33830 | 100.129.171.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.270906925 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1701 | 192.168.2.13 | 44352 | 155.204.32.150 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.270925999 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1702 | 192.168.2.13 | 42526 | 149.89.151.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.270977974 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1703 | 192.168.2.13 | 52898 | 161.179.36.36 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.271013975 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1704 | 192.168.2.13 | 44538 | 211.228.208.174 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.271042109 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1705 | 192.168.2.13 | 35902 | 140.78.68.124 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.271070957 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1706 | 192.168.2.13 | 33756 | 131.74.26.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.271087885 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1707 | 192.168.2.13 | 42186 | 188.7.196.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.271112919 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1708 | 192.168.2.13 | 42640 | 62.98.146.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.271138906 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1709 | 192.168.2.13 | 49210 | 36.74.102.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.271167040 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1710 | 192.168.2.13 | 35934 | 57.76.123.35 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.271209955 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1711 | 192.168.2.13 | 36096 | 138.172.56.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.271238089 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1712 | 192.168.2.13 | 45948 | 42.126.33.153 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.271260023 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1713 | 192.168.2.13 | 59218 | 111.77.16.6 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.271284103 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1714 | 192.168.2.13 | 40174 | 9.169.73.50 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.271316051 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1715 | 192.168.2.13 | 50546 | 206.39.197.3 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.271370888 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1716 | 192.168.2.13 | 56406 | 114.183.21.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.271400928 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1717 | 192.168.2.13 | 54664 | 63.136.227.133 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.271423101 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1718 | 192.168.2.13 | 36618 | 139.249.217.125 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.271461964 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1719 | 192.168.2.13 | 45626 | 182.207.134.221 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.271498919 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1720 | 192.168.2.13 | 53948 | 115.17.37.52 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.271532059 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1721 | 192.168.2.13 | 49644 | 63.192.117.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.271580935 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1722 | 192.168.2.13 | 42458 | 43.38.250.223 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.271620989 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1723 | 192.168.2.13 | 54744 | 136.159.207.184 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.271646976 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1724 | 192.168.2.13 | 50110 | 133.214.74.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.271678925 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1725 | 192.168.2.13 | 44802 | 36.175.58.183 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.271693945 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1726 | 192.168.2.13 | 60470 | 41.217.130.6 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.271713018 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1727 | 192.168.2.13 | 42314 | 146.111.46.145 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.271766901 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1728 | 192.168.2.13 | 55314 | 23.47.22.37 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.271811008 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1729 | 192.168.2.13 | 38300 | 66.208.27.79 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.271832943 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1730 | 192.168.2.13 | 49540 | 61.189.38.207 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.271862984 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1731 | 192.168.2.13 | 42746 | 82.67.168.171 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.271884918 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1732 | 192.168.2.13 | 55054 | 142.152.186.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.271903992 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1733 | 192.168.2.13 | 54108 | 37.38.139.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.271929026 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1734 | 192.168.2.13 | 33156 | 141.85.96.216 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.271958113 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1735 | 192.168.2.13 | 42514 | 141.153.215.15 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.271970034 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1736 | 192.168.2.13 | 47332 | 2.106.103.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.271997929 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1737 | 192.168.2.13 | 34640 | 61.60.167.179 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.272025108 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1738 | 192.168.2.13 | 34158 | 216.23.210.141 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.272056103 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1739 | 192.168.2.13 | 39856 | 118.212.171.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.272073984 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1740 | 192.168.2.13 | 34622 | 133.8.78.182 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.272103071 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1741 | 192.168.2.13 | 35024 | 88.151.152.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.272150993 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1742 | 192.168.2.13 | 54878 | 194.48.0.9 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.272182941 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1743 | 192.168.2.13 | 33172 | 193.129.58.66 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.272218943 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1744 | 192.168.2.13 | 56624 | 219.95.178.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.272252083 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1745 | 192.168.2.13 | 57564 | 179.255.255.72 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.272268057 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1746 | 192.168.2.13 | 58146 | 149.189.9.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.272299051 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1747 | 192.168.2.13 | 55618 | 157.94.135.51 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.272305965 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1748 | 192.168.2.13 | 52662 | 133.235.221.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.272388935 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1749 | 192.168.2.13 | 55130 | 144.235.129.141 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.272388935 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1750 | 192.168.2.13 | 52268 | 58.222.126.240 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.272402048 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1751 | 192.168.2.13 | 32938 | 51.216.168.210 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.272402048 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1752 | 192.168.2.13 | 44336 | 99.50.246.69 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.272409916 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1753 | 192.168.2.13 | 51252 | 169.52.219.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.272490978 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1754 | 192.168.2.13 | 59034 | 154.75.165.189 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.272516012 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1755 | 192.168.2.13 | 48428 | 147.218.26.114 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.272543907 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1756 | 192.168.2.13 | 47810 | 105.38.184.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.272593021 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1757 | 192.168.2.13 | 51350 | 103.15.88.42 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.272614002 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1758 | 192.168.2.13 | 40232 | 118.123.116.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.272619009 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1759 | 192.168.2.13 | 58006 | 194.207.242.151 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.272650957 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1760 | 192.168.2.13 | 48450 | 35.34.90.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.272672892 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1761 | 192.168.2.13 | 37604 | 145.26.198.72 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.272701979 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1762 | 192.168.2.13 | 34916 | 154.150.91.160 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.272732019 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1763 | 192.168.2.13 | 54168 | 114.244.51.157 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.272730112 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1764 | 192.168.2.13 | 45812 | 73.45.246.53 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.272754908 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1765 | 192.168.2.13 | 50866 | 81.100.17.103 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.272777081 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1766 | 192.168.2.13 | 36912 | 121.5.65.65 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.272823095 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1767 | 192.168.2.13 | 52196 | 144.32.209.212 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.272852898 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1768 | 192.168.2.13 | 47604 | 13.46.73.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.272881985 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1769 | 192.168.2.13 | 36032 | 137.132.12.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.272917986 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1770 | 192.168.2.13 | 40958 | 54.143.213.189 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.272934914 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1771 | 192.168.2.13 | 35222 | 150.127.43.244 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.272986889 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1772 | 192.168.2.13 | 40854 | 92.11.198.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.273017883 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1773 | 192.168.2.13 | 40990 | 113.103.89.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.273045063 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1774 | 192.168.2.13 | 38412 | 144.220.250.197 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.273068905 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1775 | 192.168.2.13 | 53912 | 209.34.0.245 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.273099899 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1776 | 192.168.2.13 | 36650 | 153.115.100.42 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.273132086 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1777 | 192.168.2.13 | 46382 | 114.36.150.163 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.273149014 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1778 | 192.168.2.13 | 48762 | 64.218.48.226 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.273159027 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1779 | 192.168.2.13 | 34770 | 141.58.195.207 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.273190975 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1780 | 192.168.2.13 | 33712 | 82.23.150.82 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.273231983 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1781 | 192.168.2.13 | 44990 | 124.23.1.191 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.273251057 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1782 | 192.168.2.13 | 50442 | 31.250.5.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.273264885 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1783 | 192.168.2.13 | 48846 | 4.147.87.135 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.273314953 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1784 | 192.168.2.13 | 38244 | 134.22.83.113 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.273334026 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1785 | 192.168.2.13 | 43624 | 163.228.195.91 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.273360014 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1786 | 192.168.2.13 | 59262 | 167.226.79.134 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.273401976 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1787 | 192.168.2.13 | 36820 | 48.87.97.25 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.273443937 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1788 | 192.168.2.13 | 34676 | 105.156.85.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.273477077 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1789 | 192.168.2.13 | 37900 | 81.144.44.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.273499012 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1790 | 192.168.2.13 | 50660 | 177.198.17.48 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.273519039 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1791 | 192.168.2.13 | 46092 | 1.100.40.123 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.273540020 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1792 | 192.168.2.13 | 50020 | 19.255.77.141 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.273578882 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1793 | 192.168.2.13 | 32956 | 72.65.102.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.273621082 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1794 | 192.168.2.13 | 46764 | 113.234.245.172 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.273653030 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1795 | 192.168.2.13 | 47282 | 108.74.164.23 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.273693085 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1796 | 192.168.2.13 | 55782 | 216.81.139.110 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.273730993 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1797 | 192.168.2.13 | 43444 | 141.7.107.67 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.273749113 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1798 | 192.168.2.13 | 54404 | 205.49.174.231 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.273767948 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1799 | 192.168.2.13 | 46408 | 212.102.9.157 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.273797989 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1800 | 192.168.2.13 | 36934 | 206.208.26.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.273818970 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1801 | 192.168.2.13 | 45382 | 67.157.210.106 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.273875952 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1802 | 192.168.2.13 | 59406 | 121.125.241.37 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.273905993 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1803 | 192.168.2.13 | 36166 | 78.231.5.28 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.273935080 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1804 | 192.168.2.13 | 32862 | 145.229.210.133 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.273966074 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1805 | 192.168.2.13 | 36496 | 25.57.128.175 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.273993969 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1806 | 192.168.2.13 | 44362 | 120.45.38.128 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.274039030 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1807 | 192.168.2.13 | 43320 | 102.201.72.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.274066925 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1808 | 192.168.2.13 | 38754 | 63.205.221.38 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.274115086 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1809 | 192.168.2.13 | 38034 | 181.97.69.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.274147034 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1810 | 192.168.2.13 | 45488 | 158.113.169.170 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.274173975 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1811 | 192.168.2.13 | 60102 | 133.158.162.220 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.274219990 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1812 | 192.168.2.13 | 35502 | 188.208.200.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.274247885 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1813 | 192.168.2.13 | 56410 | 172.177.165.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.274256945 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1814 | 192.168.2.13 | 43658 | 136.179.59.9 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.274272919 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1815 | 192.168.2.13 | 42634 | 9.50.196.242 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.274302959 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1816 | 192.168.2.13 | 51002 | 125.7.166.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.274331093 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1817 | 192.168.2.13 | 57850 | 175.162.18.72 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.274369001 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1818 | 192.168.2.13 | 39660 | 157.127.170.6 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.274395943 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1819 | 192.168.2.13 | 59744 | 209.129.39.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.274415970 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1820 | 192.168.2.13 | 49632 | 112.168.180.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.274441004 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1821 | 192.168.2.13 | 55136 | 140.200.144.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.274492979 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1822 | 192.168.2.13 | 42154 | 91.42.177.230 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.274517059 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1823 | 192.168.2.13 | 53386 | 38.228.177.82 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.274538040 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1824 | 192.168.2.13 | 60874 | 73.85.131.206 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.274585962 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1825 | 192.168.2.13 | 38514 | 54.196.35.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.274619102 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1826 | 192.168.2.13 | 42352 | 205.183.178.118 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.274648905 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1827 | 192.168.2.13 | 33292 | 62.220.124.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.274694920 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1828 | 192.168.2.13 | 36402 | 209.38.15.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.274713039 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1829 | 192.168.2.13 | 56406 | 38.234.227.22 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.274744034 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1830 | 192.168.2.13 | 35124 | 146.177.48.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.274776936 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1831 | 192.168.2.13 | 44726 | 1.179.131.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.274808884 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1832 | 192.168.2.13 | 36212 | 197.204.80.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.274827957 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1833 | 192.168.2.13 | 53204 | 174.131.234.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.274869919 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1834 | 192.168.2.13 | 54730 | 142.4.180.37 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.274918079 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1835 | 192.168.2.13 | 55088 | 213.52.48.212 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.274936914 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1836 | 192.168.2.13 | 53040 | 106.35.15.48 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.274992943 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1837 | 192.168.2.13 | 58574 | 139.34.28.132 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.275012016 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1838 | 192.168.2.13 | 59714 | 70.224.198.183 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.275026083 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1839 | 192.168.2.13 | 55182 | 5.148.148.116 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.275070906 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1840 | 192.168.2.13 | 58286 | 49.116.121.221 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.275088072 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1841 | 192.168.2.13 | 38370 | 178.46.89.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.275131941 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1842 | 192.168.2.13 | 34230 | 67.30.32.189 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.275166988 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1843 | 192.168.2.13 | 37230 | 162.2.53.31 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.275187016 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1844 | 192.168.2.13 | 37264 | 99.210.136.201 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.275252104 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1845 | 192.168.2.13 | 48490 | 17.98.247.172 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.275259972 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1846 | 192.168.2.13 | 38354 | 71.192.141.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.275296926 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1847 | 192.168.2.13 | 37062 | 179.214.12.67 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.275320053 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1848 | 192.168.2.13 | 41506 | 137.48.59.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.275355101 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1849 | 192.168.2.13 | 39498 | 20.176.245.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.275378942 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1850 | 192.168.2.13 | 56400 | 203.180.205.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.275413990 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1851 | 192.168.2.13 | 41404 | 40.226.255.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.275446892 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1852 | 192.168.2.13 | 60056 | 105.72.48.102 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.275448084 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1853 | 192.168.2.13 | 49276 | 48.9.134.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.275490999 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1854 | 192.168.2.13 | 52018 | 134.137.100.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.275540113 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1855 | 192.168.2.13 | 49850 | 200.25.8.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.275577068 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1856 | 192.168.2.13 | 45524 | 171.37.167.132 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.275607109 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1857 | 192.168.2.13 | 36632 | 142.167.49.102 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.275641918 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1858 | 192.168.2.13 | 52722 | 124.248.172.166 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.275664091 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1859 | 192.168.2.13 | 40930 | 113.40.222.58 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.275726080 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1860 | 192.168.2.13 | 59892 | 206.212.70.164 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.275746107 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1861 | 192.168.2.13 | 57266 | 218.202.140.196 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.275799990 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1862 | 192.168.2.13 | 55326 | 137.17.65.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.275824070 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1863 | 192.168.2.13 | 59646 | 58.169.9.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.275851965 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1864 | 192.168.2.13 | 49680 | 37.116.227.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.275876045 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1865 | 192.168.2.13 | 38664 | 205.79.132.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.275933981 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1866 | 192.168.2.13 | 58398 | 9.196.22.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.275965929 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1867 | 192.168.2.13 | 44644 | 35.245.110.162 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.275996923 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1868 | 192.168.2.13 | 54136 | 195.152.9.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.276025057 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1869 | 192.168.2.13 | 45282 | 138.168.228.22 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.276053905 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1870 | 192.168.2.13 | 43354 | 50.190.183.128 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.276086092 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1871 | 192.168.2.13 | 47840 | 73.205.212.153 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.276093006 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1872 | 192.168.2.13 | 57806 | 218.133.116.196 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.276119947 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1873 | 192.168.2.13 | 55508 | 142.221.26.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.276171923 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1874 | 192.168.2.13 | 34504 | 135.19.67.244 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.276210070 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1875 | 192.168.2.13 | 42444 | 119.140.194.164 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.276230097 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1876 | 192.168.2.13 | 47118 | 31.71.74.255 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.276267052 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1877 | 192.168.2.13 | 33740 | 59.124.247.52 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.276305914 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1878 | 192.168.2.13 | 54820 | 107.146.145.231 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.276329994 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1879 | 192.168.2.13 | 36874 | 223.104.30.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.276364088 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1880 | 192.168.2.13 | 46014 | 74.153.58.202 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.276377916 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1881 | 192.168.2.13 | 40194 | 140.141.20.96 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.276403904 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1882 | 192.168.2.13 | 59444 | 110.55.242.107 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.276449919 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1883 | 192.168.2.13 | 39168 | 201.12.236.136 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.276499987 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1884 | 192.168.2.13 | 45050 | 82.11.142.79 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.276526928 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1885 | 192.168.2.13 | 40374 | 65.44.91.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.276530027 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1886 | 192.168.2.13 | 58772 | 96.170.150.97 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.276576996 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1887 | 192.168.2.13 | 41034 | 13.218.180.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.276612997 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1888 | 192.168.2.13 | 42344 | 186.140.99.202 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.276637077 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1889 | 192.168.2.13 | 49266 | 203.164.222.183 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.276676893 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1890 | 192.168.2.13 | 56298 | 67.100.168.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.276700974 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1891 | 192.168.2.13 | 43362 | 191.233.223.44 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.279515982 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1892 | 192.168.2.13 | 43616 | 203.121.230.122 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.279938936 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1893 | 192.168.2.13 | 59350 | 195.242.248.116 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.279949903 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1894 | 192.168.2.13 | 52024 | 19.124.82.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.279969931 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1895 | 192.168.2.13 | 49394 | 104.41.126.76 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:47.280016899 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1896 | 192.168.2.13 | 46730 | 185.97.23.153 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.288091898 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1897 | 192.168.2.13 | 38976 | 135.231.150.60 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.288120031 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1898 | 192.168.2.13 | 58484 | 41.124.183.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.288136959 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1899 | 192.168.2.13 | 48172 | 79.173.224.216 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.288175106 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1900 | 192.168.2.13 | 59876 | 160.77.55.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.288204908 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1901 | 192.168.2.13 | 45086 | 58.192.115.248 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.288256884 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1902 | 192.168.2.13 | 46106 | 36.127.134.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.288281918 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1903 | 192.168.2.13 | 56768 | 64.197.206.201 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.288316011 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1904 | 192.168.2.13 | 50028 | 69.95.16.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.288360119 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1905 | 192.168.2.13 | 53946 | 87.173.62.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.288379908 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1906 | 192.168.2.13 | 60076 | 133.56.98.21 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.288395882 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1907 | 192.168.2.13 | 33940 | 177.188.237.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.288439035 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1908 | 192.168.2.13 | 55080 | 157.99.10.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.288475037 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1909 | 192.168.2.13 | 37566 | 176.58.202.166 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.288517952 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1910 | 192.168.2.13 | 59538 | 2.117.166.114 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.288552999 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1911 | 192.168.2.13 | 35764 | 151.26.207.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.288568020 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1912 | 192.168.2.13 | 36402 | 12.7.231.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.288597107 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1913 | 192.168.2.13 | 58350 | 210.162.234.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.288624048 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1914 | 192.168.2.13 | 51856 | 206.80.148.10 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.288655996 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1915 | 192.168.2.13 | 51536 | 4.216.33.14 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.288661957 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1916 | 192.168.2.13 | 53838 | 93.244.24.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.288687944 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1917 | 192.168.2.13 | 35710 | 121.218.179.114 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.288739920 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1918 | 192.168.2.13 | 39380 | 72.250.153.114 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.288763046 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1919 | 192.168.2.13 | 35040 | 46.58.148.201 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.288789034 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1920 | 192.168.2.13 | 36960 | 63.109.92.103 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.288805008 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1921 | 192.168.2.13 | 35028 | 156.214.95.21 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.288856030 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1922 | 192.168.2.13 | 52908 | 42.182.246.31 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.288886070 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1923 | 192.168.2.13 | 34604 | 205.200.248.25 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.288937092 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1924 | 192.168.2.13 | 47730 | 27.60.52.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.288964987 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1925 | 192.168.2.13 | 60766 | 179.77.111.79 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.288983107 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1926 | 192.168.2.13 | 53482 | 24.224.180.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.289026976 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1927 | 192.168.2.13 | 60150 | 194.21.110.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.289053917 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1928 | 192.168.2.13 | 52510 | 19.185.159.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.289081097 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1929 | 192.168.2.13 | 56548 | 47.234.118.107 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.289125919 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1930 | 192.168.2.13 | 38896 | 133.223.153.152 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.289136887 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1931 | 192.168.2.13 | 54858 | 186.40.78.102 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.289176941 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1932 | 192.168.2.13 | 45308 | 39.124.172.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.289195061 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1933 | 192.168.2.13 | 50460 | 166.130.160.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.289215088 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1934 | 192.168.2.13 | 52548 | 151.18.141.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.289271116 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1935 | 192.168.2.13 | 38170 | 204.252.223.241 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.289299011 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1936 | 192.168.2.13 | 51692 | 88.169.28.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.289315939 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1937 | 192.168.2.13 | 36054 | 185.62.161.37 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.289361954 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1938 | 192.168.2.13 | 51468 | 137.172.151.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.289402008 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1939 | 192.168.2.13 | 59502 | 148.3.159.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.289433002 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1940 | 192.168.2.13 | 37208 | 65.53.239.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.289448977 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1941 | 192.168.2.13 | 41520 | 177.4.59.128 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.289484978 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1942 | 192.168.2.13 | 45486 | 131.202.39.248 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.289526939 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1943 | 192.168.2.13 | 60210 | 32.141.213.148 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.289541960 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1944 | 192.168.2.13 | 35468 | 88.220.229.17 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.289586067 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1945 | 192.168.2.13 | 32844 | 192.36.174.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.289612055 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1946 | 192.168.2.13 | 34748 | 73.78.139.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.289628029 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1947 | 192.168.2.13 | 54914 | 24.24.207.165 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.289661884 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1948 | 192.168.2.13 | 53886 | 80.217.61.79 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.289684057 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1949 | 192.168.2.13 | 39512 | 87.173.116.125 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.289710045 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1950 | 192.168.2.13 | 56760 | 32.201.254.189 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.289771080 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1951 | 192.168.2.13 | 41004 | 73.146.126.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.289800882 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1952 | 192.168.2.13 | 40400 | 32.4.255.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.289813995 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1953 | 192.168.2.13 | 50346 | 104.109.57.80 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.289865971 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1954 | 192.168.2.13 | 54332 | 190.65.6.76 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.289931059 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1955 | 192.168.2.13 | 35438 | 75.107.42.42 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.289957047 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1956 | 192.168.2.13 | 45314 | 87.236.65.79 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.289990902 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1957 | 192.168.2.13 | 45894 | 194.176.124.29 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.290019989 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1958 | 192.168.2.13 | 46722 | 205.52.4.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.290025949 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1959 | 192.168.2.13 | 43488 | 151.195.71.201 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.290052891 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1960 | 192.168.2.13 | 45824 | 8.172.198.82 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.290081978 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1961 | 192.168.2.13 | 55534 | 78.154.113.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.290115118 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1962 | 192.168.2.13 | 34220 | 103.106.251.26 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.290150881 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1963 | 192.168.2.13 | 43860 | 83.209.221.132 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.290175915 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1964 | 192.168.2.13 | 37696 | 149.133.241.240 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.290224075 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1965 | 192.168.2.13 | 58038 | 42.110.56.10 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.290254116 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1966 | 192.168.2.13 | 49218 | 31.120.231.18 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.290277958 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1967 | 192.168.2.13 | 34278 | 189.182.224.97 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.290323973 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1968 | 192.168.2.13 | 43346 | 106.123.169.9 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.290366888 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1969 | 192.168.2.13 | 54108 | 76.228.90.236 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.290394068 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1970 | 192.168.2.13 | 57852 | 103.212.197.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.290421963 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1971 | 192.168.2.13 | 42234 | 105.93.105.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.290453911 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1972 | 192.168.2.13 | 57362 | 164.67.143.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.290493965 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1973 | 192.168.2.13 | 56626 | 169.211.96.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.290518045 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1974 | 192.168.2.13 | 59440 | 163.53.208.23 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.290572882 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1975 | 192.168.2.13 | 59764 | 218.92.172.123 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.290582895 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1976 | 192.168.2.13 | 43576 | 187.135.0.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.290608883 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1977 | 192.168.2.13 | 45014 | 130.57.105.47 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.290638924 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1978 | 192.168.2.13 | 44760 | 177.86.128.37 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.290661097 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1979 | 192.168.2.13 | 54598 | 211.146.217.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.290709019 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1980 | 192.168.2.13 | 54772 | 181.147.99.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.290740967 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1981 | 192.168.2.13 | 45836 | 87.252.213.214 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.290755033 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1982 | 192.168.2.13 | 34982 | 62.217.41.76 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.290791988 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1983 | 192.168.2.13 | 60010 | 44.99.131.23 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.290807962 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1984 | 192.168.2.13 | 38432 | 86.35.233.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.290859938 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1985 | 192.168.2.13 | 43674 | 175.25.155.26 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.290887117 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1986 | 192.168.2.13 | 48334 | 76.12.64.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.291058064 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1987 | 192.168.2.13 | 59506 | 148.246.194.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.291068077 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1988 | 192.168.2.13 | 48326 | 184.223.57.130 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.291086912 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1989 | 192.168.2.13 | 43496 | 124.177.48.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.291126966 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1990 | 192.168.2.13 | 37352 | 123.43.33.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.291152000 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1991 | 192.168.2.13 | 51272 | 5.13.53.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.291199923 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1992 | 192.168.2.13 | 57372 | 135.72.182.166 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.291224957 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1993 | 192.168.2.13 | 34090 | 153.194.25.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.291240931 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1994 | 192.168.2.13 | 50186 | 190.84.119.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.291269064 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1995 | 192.168.2.13 | 36046 | 192.130.172.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.291301012 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1996 | 192.168.2.13 | 36130 | 84.255.179.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.291331053 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1997 | 192.168.2.13 | 34760 | 13.232.147.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.291357994 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1998 | 192.168.2.13 | 44258 | 192.140.74.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.291409016 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1999 | 192.168.2.13 | 56748 | 117.184.172.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.291441917 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2000 | 192.168.2.13 | 48918 | 131.72.247.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.291471958 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2001 | 192.168.2.13 | 59378 | 205.37.127.134 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.291501999 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2002 | 192.168.2.13 | 44630 | 83.2.207.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.291548967 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2003 | 192.168.2.13 | 58268 | 52.236.222.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.291579962 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2004 | 192.168.2.13 | 53180 | 131.92.128.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.291605949 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2005 | 192.168.2.13 | 46058 | 69.110.15.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.291635990 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2006 | 192.168.2.13 | 42328 | 191.61.222.98 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.291670084 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2007 | 192.168.2.13 | 40334 | 135.144.181.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.291691065 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2008 | 192.168.2.13 | 60772 | 113.44.181.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.291719913 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2009 | 192.168.2.13 | 55658 | 69.235.159.233 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.291769981 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2010 | 192.168.2.13 | 32950 | 86.185.116.55 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.291804075 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2011 | 192.168.2.13 | 59394 | 61.138.71.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.291819096 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2012 | 192.168.2.13 | 53624 | 117.223.144.233 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.291861057 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2013 | 192.168.2.13 | 44256 | 35.106.190.185 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.291893005 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2014 | 192.168.2.13 | 34942 | 68.103.109.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.291929007 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2015 | 192.168.2.13 | 56328 | 46.219.31.66 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.291943073 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2016 | 192.168.2.13 | 57638 | 103.229.186.31 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.291985989 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2017 | 192.168.2.13 | 37734 | 65.244.11.106 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.292028904 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2018 | 192.168.2.13 | 49772 | 126.181.25.207 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.292061090 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2019 | 192.168.2.13 | 56636 | 190.162.241.210 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.292074919 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2020 | 192.168.2.13 | 54284 | 185.139.87.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.292094946 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2021 | 192.168.2.13 | 37626 | 126.100.185.163 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.292126894 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2022 | 192.168.2.13 | 39980 | 106.10.193.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.292159081 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2023 | 192.168.2.13 | 41704 | 112.14.88.49 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.292198896 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2024 | 192.168.2.13 | 34324 | 14.157.49.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.292217016 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2025 | 192.168.2.13 | 60932 | 192.233.213.38 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.292257071 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2026 | 192.168.2.13 | 39406 | 221.245.22.201 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.292296886 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2027 | 192.168.2.13 | 42258 | 148.11.237.216 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.292336941 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2028 | 192.168.2.13 | 57256 | 192.205.69.90 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.292376995 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2029 | 192.168.2.13 | 32976 | 104.184.210.188 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.292378902 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2030 | 192.168.2.13 | 39210 | 1.174.99.52 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.292385101 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2031 | 192.168.2.13 | 54364 | 60.12.82.55 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.292421103 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2032 | 192.168.2.13 | 44678 | 167.189.210.49 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.292462111 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2033 | 192.168.2.13 | 52230 | 141.183.186.69 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.292500019 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2034 | 192.168.2.13 | 36594 | 103.229.83.106 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.292529106 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2035 | 192.168.2.13 | 59482 | 93.156.101.189 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.292558908 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2036 | 192.168.2.13 | 58858 | 163.173.122.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.292592049 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2037 | 192.168.2.13 | 36978 | 78.134.228.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.292619944 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2038 | 192.168.2.13 | 48788 | 54.77.100.47 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.292633057 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2039 | 192.168.2.13 | 51206 | 172.159.74.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.292658091 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2040 | 192.168.2.13 | 60850 | 179.194.86.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.292679071 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2041 | 192.168.2.13 | 53522 | 140.60.234.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.292718887 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2042 | 192.168.2.13 | 34182 | 66.32.182.58 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.292738914 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2043 | 192.168.2.13 | 47492 | 121.69.209.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.292768955 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2044 | 192.168.2.13 | 59352 | 135.123.237.29 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.292804956 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2045 | 192.168.2.13 | 39714 | 205.252.68.132 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.292850971 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2046 | 192.168.2.13 | 43732 | 103.30.149.230 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.292867899 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2047 | 192.168.2.13 | 49778 | 185.148.134.163 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.292912960 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2048 | 192.168.2.13 | 54092 | 216.45.229.233 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.292927027 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2049 | 192.168.2.13 | 36688 | 42.12.116.148 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.292990923 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2050 | 192.168.2.13 | 57514 | 130.91.108.94 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.293020964 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2051 | 192.168.2.13 | 39426 | 166.184.164.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.293073893 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2052 | 192.168.2.13 | 53948 | 164.62.230.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.293073893 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2053 | 192.168.2.13 | 48000 | 191.168.128.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.293108940 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2054 | 192.168.2.13 | 42634 | 93.119.29.105 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.293148994 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2055 | 192.168.2.13 | 50646 | 62.113.26.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.293173075 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2056 | 192.168.2.13 | 36948 | 218.1.12.233 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.293221951 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2057 | 192.168.2.13 | 34472 | 89.57.221.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.293242931 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2058 | 192.168.2.13 | 57420 | 37.137.18.126 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.293279886 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2059 | 192.168.2.13 | 39444 | 115.85.244.125 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.293308973 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2060 | 192.168.2.13 | 55120 | 223.95.212.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.293343067 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2061 | 192.168.2.13 | 39284 | 223.70.215.169 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.293361902 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2062 | 192.168.2.13 | 50986 | 97.155.169.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.293380022 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2063 | 192.168.2.13 | 44800 | 83.78.182.250 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.293416977 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2064 | 192.168.2.13 | 35856 | 185.201.103.182 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.293466091 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2065 | 192.168.2.13 | 43000 | 17.245.11.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.293479919 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2066 | 192.168.2.13 | 47024 | 117.63.114.236 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.293504953 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2067 | 192.168.2.13 | 54846 | 88.61.244.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.293523073 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2068 | 192.168.2.13 | 59108 | 198.76.206.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.293567896 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2069 | 192.168.2.13 | 49586 | 200.82.76.183 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.293590069 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2070 | 192.168.2.13 | 47654 | 64.35.95.214 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.293615103 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2071 | 192.168.2.13 | 39172 | 175.120.101.210 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.293658018 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2072 | 192.168.2.13 | 34052 | 193.95.242.221 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.293687105 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2073 | 192.168.2.13 | 43308 | 106.32.125.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.293704987 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2074 | 192.168.2.13 | 41202 | 65.215.81.48 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.293715954 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2075 | 192.168.2.13 | 55554 | 111.241.29.175 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.293786049 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2076 | 192.168.2.13 | 38422 | 161.190.197.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.293806076 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2077 | 192.168.2.13 | 50154 | 84.212.121.14 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.293827057 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2078 | 192.168.2.13 | 52728 | 50.231.218.181 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.294034004 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2079 | 192.168.2.13 | 55462 | 34.88.30.76 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.294056892 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2080 | 192.168.2.13 | 40040 | 74.208.8.197 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.294075966 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2081 | 192.168.2.13 | 43224 | 124.134.29.179 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.294111013 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2082 | 192.168.2.13 | 51500 | 140.170.0.103 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.294136047 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2083 | 192.168.2.13 | 58544 | 192.251.196.143 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.294162035 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2084 | 192.168.2.13 | 50414 | 70.38.208.237 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.294188976 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2085 | 192.168.2.13 | 56234 | 47.106.213.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.294218063 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2086 | 192.168.2.13 | 36664 | 190.140.51.25 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.294239044 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2087 | 192.168.2.13 | 36640 | 4.133.143.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.294307947 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2088 | 192.168.2.13 | 38980 | 23.252.13.210 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.294329882 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2089 | 192.168.2.13 | 52446 | 176.255.144.4 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.294353008 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2090 | 192.168.2.13 | 39844 | 123.4.57.181 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.294370890 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2091 | 192.168.2.13 | 52082 | 166.26.8.141 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.294404030 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2092 | 192.168.2.13 | 56374 | 212.249.181.126 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.294442892 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2093 | 192.168.2.13 | 50094 | 146.129.254.184 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.294475079 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2094 | 192.168.2.13 | 60306 | 179.68.127.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.294524908 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2095 | 192.168.2.13 | 34090 | 54.236.236.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.294538975 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2096 | 192.168.2.13 | 46292 | 70.108.36.231 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.294567108 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2097 | 192.168.2.13 | 42518 | 164.39.158.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.294603109 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2098 | 192.168.2.13 | 59454 | 223.218.57.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.294630051 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2099 | 192.168.2.13 | 50254 | 109.235.73.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.294667006 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2100 | 192.168.2.13 | 45600 | 131.232.37.118 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.294699907 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2101 | 192.168.2.13 | 51536 | 37.56.224.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.294706106 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2102 | 192.168.2.13 | 43378 | 212.235.233.165 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.294740915 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2103 | 192.168.2.13 | 56430 | 96.49.10.10 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.294780016 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2104 | 192.168.2.13 | 35306 | 78.69.214.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.294815063 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2105 | 192.168.2.13 | 44474 | 116.6.245.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:48.294837952 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2106 | 192.168.2.13 | 45972 | 31.228.227.17 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.305417061 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2107 | 192.168.2.13 | 57536 | 84.142.26.92 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.305450916 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2108 | 192.168.2.13 | 47344 | 207.222.122.14 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.305470943 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2109 | 192.168.2.13 | 54230 | 128.62.175.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.305500984 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2110 | 192.168.2.13 | 51886 | 68.170.54.236 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.305542946 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2111 | 192.168.2.13 | 38618 | 140.203.156.186 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.305577040 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2112 | 192.168.2.13 | 38856 | 82.47.233.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.305602074 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2113 | 192.168.2.13 | 53738 | 193.82.1.195 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.305608988 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2114 | 192.168.2.13 | 50942 | 101.127.229.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.305664062 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2115 | 192.168.2.13 | 39106 | 192.84.14.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.305680990 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2116 | 192.168.2.13 | 55492 | 25.255.8.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.305726051 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2117 | 192.168.2.13 | 45412 | 186.87.210.226 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.305771112 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2118 | 192.168.2.13 | 59892 | 108.213.132.55 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.305809021 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2119 | 192.168.2.13 | 35590 | 5.117.105.194 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.305846930 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2120 | 192.168.2.13 | 54370 | 50.127.140.208 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.306310892 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2121 | 192.168.2.13 | 44356 | 187.21.13.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.306337118 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2122 | 192.168.2.13 | 54952 | 23.30.143.125 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.306394100 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2123 | 192.168.2.13 | 36794 | 40.101.125.123 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.306413889 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2124 | 192.168.2.13 | 33614 | 101.238.12.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.306428909 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2125 | 192.168.2.13 | 53136 | 123.101.190.124 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.306457996 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2126 | 192.168.2.13 | 52248 | 19.89.31.250 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.306478024 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2127 | 192.168.2.13 | 60906 | 156.152.72.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.306524038 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2128 | 192.168.2.13 | 57750 | 97.110.185.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.306560040 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2129 | 192.168.2.13 | 40104 | 50.220.227.51 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.306595087 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2130 | 192.168.2.13 | 53296 | 219.164.67.165 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.306603909 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2131 | 192.168.2.13 | 53874 | 131.58.248.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.306664944 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2132 | 192.168.2.13 | 60568 | 101.190.39.136 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.306679010 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2133 | 192.168.2.13 | 49378 | 49.114.32.226 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.306715965 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2134 | 192.168.2.13 | 37246 | 70.245.26.10 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.306754112 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2135 | 192.168.2.13 | 42184 | 193.118.185.66 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.306794882 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2136 | 192.168.2.13 | 49218 | 154.9.112.250 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.306814909 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2137 | 192.168.2.13 | 59598 | 89.182.85.21 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.306869984 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2138 | 192.168.2.13 | 53626 | 186.28.135.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.306890965 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2139 | 192.168.2.13 | 51048 | 125.31.204.133 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.306915998 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2140 | 192.168.2.13 | 52498 | 94.251.150.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.306960106 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2141 | 192.168.2.13 | 50802 | 167.6.63.197 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.306982040 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2142 | 192.168.2.13 | 49728 | 35.148.248.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.307013988 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2143 | 192.168.2.13 | 33216 | 175.228.32.141 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.307054996 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2144 | 192.168.2.13 | 44926 | 185.149.111.219 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.307087898 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2145 | 192.168.2.13 | 48702 | 195.155.107.208 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.307115078 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2146 | 192.168.2.13 | 39236 | 176.82.2.143 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.307137012 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2147 | 192.168.2.13 | 32814 | 72.133.147.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.307157040 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2148 | 192.168.2.13 | 45950 | 51.116.143.250 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.307177067 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2149 | 192.168.2.13 | 38058 | 98.64.34.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.307208061 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2150 | 192.168.2.13 | 45520 | 136.8.162.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.307238102 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2151 | 192.168.2.13 | 40138 | 122.77.14.242 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.307257891 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2152 | 192.168.2.13 | 45242 | 169.117.80.125 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.307292938 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2153 | 192.168.2.13 | 36336 | 201.25.155.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.307338953 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2154 | 192.168.2.13 | 55858 | 89.187.194.234 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.307358980 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2155 | 192.168.2.13 | 54006 | 31.52.84.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.307383060 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2156 | 192.168.2.13 | 47978 | 43.202.161.231 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.307435036 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2157 | 192.168.2.13 | 38638 | 50.76.215.93 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.307456017 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2158 | 192.168.2.13 | 58844 | 42.236.217.126 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.307480097 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2159 | 192.168.2.13 | 43408 | 198.147.52.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.307517052 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2160 | 192.168.2.13 | 37638 | 179.86.235.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.307543993 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2161 | 192.168.2.13 | 58580 | 70.86.132.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.307571888 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2162 | 192.168.2.13 | 45952 | 123.28.131.25 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.307579994 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2163 | 192.168.2.13 | 38924 | 76.216.23.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.307629108 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2164 | 192.168.2.13 | 55140 | 173.193.0.52 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.307667017 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2165 | 192.168.2.13 | 42802 | 41.107.244.231 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.307679892 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2166 | 192.168.2.13 | 51754 | 209.68.250.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.307702065 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2167 | 192.168.2.13 | 35940 | 66.82.29.196 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.307727098 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2168 | 192.168.2.13 | 43758 | 147.81.234.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.307754993 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2169 | 192.168.2.13 | 39738 | 41.80.165.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.307779074 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2170 | 192.168.2.13 | 54674 | 36.170.98.242 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.307790041 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2171 | 192.168.2.13 | 54288 | 173.164.103.30 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.307832956 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2172 | 192.168.2.13 | 41316 | 104.70.113.225 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.307857037 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2173 | 192.168.2.13 | 55578 | 25.49.193.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.307893991 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2174 | 192.168.2.13 | 37416 | 177.122.13.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.307919979 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2175 | 192.168.2.13 | 39018 | 67.157.158.128 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.307948112 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2176 | 192.168.2.13 | 58472 | 80.53.236.4 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.307971954 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2177 | 192.168.2.13 | 59380 | 185.214.82.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.308027983 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2178 | 192.168.2.13 | 50638 | 32.182.135.132 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.308046103 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2179 | 192.168.2.13 | 51096 | 200.245.155.119 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.308063984 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2180 | 192.168.2.13 | 37282 | 154.12.81.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.308120012 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2181 | 192.168.2.13 | 44120 | 133.186.147.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.308137894 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2182 | 192.168.2.13 | 57732 | 68.207.79.15 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.308176041 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2183 | 192.168.2.13 | 41054 | 81.75.235.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.308199883 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2184 | 192.168.2.13 | 35002 | 161.151.87.171 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.308243990 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2185 | 192.168.2.13 | 45446 | 34.61.253.23 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.308265924 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2186 | 192.168.2.13 | 48900 | 210.183.0.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.308310986 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2187 | 192.168.2.13 | 36262 | 134.213.9.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.308326006 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2188 | 192.168.2.13 | 38908 | 48.5.169.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.308362961 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2189 | 192.168.2.13 | 49258 | 182.255.34.151 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.308386087 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2190 | 192.168.2.13 | 41218 | 177.216.232.60 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.308418036 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2191 | 192.168.2.13 | 46322 | 208.220.80.53 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.308438063 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2192 | 192.168.2.13 | 35382 | 13.155.68.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.308480024 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2193 | 192.168.2.13 | 59828 | 99.222.208.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.308507919 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2194 | 192.168.2.13 | 43506 | 168.225.150.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.308532953 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2195 | 192.168.2.13 | 57702 | 184.218.245.73 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.308571100 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2196 | 192.168.2.13 | 39744 | 4.236.93.146 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.308599949 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2197 | 192.168.2.13 | 50574 | 158.51.229.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.308629990 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2198 | 192.168.2.13 | 60436 | 52.199.220.73 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.308676958 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2199 | 192.168.2.13 | 41958 | 184.142.24.114 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.308685064 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2200 | 192.168.2.13 | 49298 | 118.231.247.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.308725119 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2201 | 192.168.2.13 | 57742 | 95.192.161.162 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.308744907 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2202 | 192.168.2.13 | 34608 | 2.26.182.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.308814049 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2203 | 192.168.2.13 | 56802 | 36.203.181.31 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.308846951 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2204 | 192.168.2.13 | 43268 | 192.152.224.37 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.308864117 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2205 | 192.168.2.13 | 37162 | 52.40.51.240 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.308916092 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2206 | 192.168.2.13 | 58604 | 20.56.35.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.308963060 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2207 | 192.168.2.13 | 35386 | 5.168.183.37 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.308981895 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2208 | 192.168.2.13 | 42782 | 194.196.7.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.309007883 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2209 | 192.168.2.13 | 40798 | 135.163.208.2 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.309036970 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2210 | 192.168.2.13 | 38752 | 173.228.219.149 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.309036970 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2211 | 192.168.2.13 | 48124 | 136.74.19.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.309053898 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2212 | 192.168.2.13 | 47612 | 90.245.222.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.309092045 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2213 | 192.168.2.13 | 50116 | 4.134.191.248 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.309102058 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2214 | 192.168.2.13 | 40248 | 126.98.171.189 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.309160948 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2215 | 192.168.2.13 | 50412 | 90.140.214.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.309201002 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2216 | 192.168.2.13 | 41320 | 63.237.145.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.309233904 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2217 | 192.168.2.13 | 38796 | 160.211.114.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.309283018 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2218 | 192.168.2.13 | 49656 | 83.238.93.120 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.309283018 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2219 | 192.168.2.13 | 52022 | 189.231.30.90 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.309330940 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2220 | 192.168.2.13 | 60260 | 32.17.154.42 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.309351921 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2221 | 192.168.2.13 | 41810 | 222.176.212.245 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.309465885 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2222 | 192.168.2.13 | 41916 | 24.131.227.119 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.309513092 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2223 | 192.168.2.13 | 36592 | 212.7.206.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.309545040 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2224 | 192.168.2.13 | 60276 | 187.57.144.188 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.309540033 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2225 | 192.168.2.13 | 32934 | 34.254.138.72 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.309540033 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2226 | 192.168.2.13 | 52678 | 217.129.72.128 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.309572935 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2227 | 192.168.2.13 | 47922 | 54.42.128.24 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.309581995 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2228 | 192.168.2.13 | 39118 | 40.64.61.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.309637070 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2229 | 192.168.2.13 | 55408 | 97.208.141.19 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.309640884 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2230 | 192.168.2.13 | 55694 | 205.153.207.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.309683084 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2231 | 192.168.2.13 | 40370 | 32.29.110.225 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.309705019 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2232 | 192.168.2.13 | 33126 | 47.163.48.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.309714079 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2233 | 192.168.2.13 | 48940 | 222.161.38.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.309714079 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2234 | 192.168.2.13 | 39230 | 120.236.170.186 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.309762955 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2235 | 192.168.2.13 | 47750 | 201.224.6.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.309818983 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2236 | 192.168.2.13 | 34248 | 48.132.22.102 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.309830904 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2237 | 192.168.2.13 | 41836 | 95.199.224.67 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.309958935 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2238 | 192.168.2.13 | 54804 | 45.43.57.233 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.309964895 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2239 | 192.168.2.13 | 49590 | 155.198.177.163 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.310059071 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2240 | 192.168.2.13 | 44142 | 37.195.216.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.310065031 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2241 | 192.168.2.13 | 49508 | 116.90.244.133 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.310066938 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2242 | 192.168.2.13 | 36508 | 108.11.67.36 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.310090065 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2243 | 192.168.2.13 | 58660 | 103.132.118.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.310102940 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2244 | 192.168.2.13 | 44176 | 135.151.230.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.310143948 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2245 | 192.168.2.13 | 33526 | 1.253.48.65 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.310148001 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2246 | 192.168.2.13 | 60220 | 194.39.154.122 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.310178995 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2247 | 192.168.2.13 | 49784 | 78.25.56.147 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.310214043 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2248 | 192.168.2.13 | 46190 | 20.170.240.18 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.310276985 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2249 | 192.168.2.13 | 33818 | 50.55.67.255 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.310308933 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2250 | 192.168.2.13 | 50374 | 113.106.121.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.310321093 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2251 | 192.168.2.13 | 38446 | 49.22.218.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.310321093 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2252 | 192.168.2.13 | 35830 | 42.62.89.101 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.310345888 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2253 | 192.168.2.13 | 34414 | 163.177.115.9 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.310426950 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2254 | 192.168.2.13 | 36274 | 195.43.55.244 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.310456038 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2255 | 192.168.2.13 | 60724 | 161.221.118.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.310499907 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2256 | 192.168.2.13 | 41028 | 44.223.174.40 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.310539961 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2257 | 192.168.2.13 | 52826 | 54.238.154.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.310563087 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2258 | 192.168.2.13 | 49918 | 110.92.12.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.310591936 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2259 | 192.168.2.13 | 46864 | 170.79.88.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.310623884 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2260 | 192.168.2.13 | 55992 | 62.252.252.37 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.310635090 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2261 | 192.168.2.13 | 51494 | 67.66.227.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.310636044 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2262 | 192.168.2.13 | 43644 | 206.154.143.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.310662031 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2263 | 192.168.2.13 | 54284 | 45.128.169.183 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.310681105 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2264 | 192.168.2.13 | 47578 | 205.202.6.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.310724974 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2265 | 192.168.2.13 | 51394 | 88.170.150.163 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.310753107 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2266 | 192.168.2.13 | 48050 | 41.176.217.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.310753107 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2267 | 192.168.2.13 | 47348 | 219.233.95.166 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.310827017 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2268 | 192.168.2.13 | 46036 | 49.185.220.210 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.310857058 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2269 | 192.168.2.13 | 51228 | 48.255.100.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.310914993 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2270 | 192.168.2.13 | 60662 | 163.7.182.21 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.310961008 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2271 | 192.168.2.13 | 43974 | 198.135.114.160 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.310983896 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2272 | 192.168.2.13 | 58340 | 153.224.243.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.311007023 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2273 | 192.168.2.13 | 58398 | 196.162.126.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.311033010 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2274 | 192.168.2.13 | 59294 | 169.247.91.66 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.311080933 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2275 | 192.168.2.13 | 60380 | 223.45.123.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.311108112 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2276 | 192.168.2.13 | 39452 | 112.202.119.119 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.311122894 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2277 | 192.168.2.13 | 54210 | 38.177.199.38 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.311207056 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2278 | 192.168.2.13 | 47138 | 182.202.170.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.311244011 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2279 | 192.168.2.13 | 48432 | 167.56.129.80 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.311301947 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2280 | 192.168.2.13 | 35500 | 221.145.129.188 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.311355114 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2281 | 192.168.2.13 | 52386 | 190.134.58.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.311364889 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2282 | 192.168.2.13 | 43656 | 108.116.16.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.311384916 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2283 | 192.168.2.13 | 52420 | 121.117.181.232 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.311425924 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2284 | 192.168.2.13 | 51426 | 182.8.241.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.311440945 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2285 | 192.168.2.13 | 59024 | 178.49.71.105 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.311440945 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2286 | 192.168.2.13 | 55256 | 58.175.134.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.311441898 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2287 | 192.168.2.13 | 44116 | 160.42.127.128 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.311482906 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2288 | 192.168.2.13 | 59106 | 208.182.4.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.311491013 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2289 | 192.168.2.13 | 37942 | 12.77.245.105 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.311491013 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2290 | 192.168.2.13 | 56074 | 1.26.170.28 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.311521053 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2291 | 192.168.2.13 | 43408 | 41.214.51.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.311585903 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2292 | 192.168.2.13 | 45608 | 108.237.27.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.311624050 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2293 | 192.168.2.13 | 33068 | 177.243.79.128 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.311625957 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2294 | 192.168.2.13 | 47476 | 148.254.122.22 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.311647892 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2295 | 192.168.2.13 | 60506 | 20.249.142.232 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.311678886 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2296 | 192.168.2.13 | 52236 | 191.216.209.19 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.311712027 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2297 | 192.168.2.13 | 56118 | 194.42.133.60 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.311722994 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2298 | 192.168.2.13 | 41008 | 18.242.127.134 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.311777115 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2299 | 192.168.2.13 | 33008 | 123.235.96.147 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.311840057 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2300 | 192.168.2.13 | 47758 | 110.159.70.233 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.311839104 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2301 | 192.168.2.13 | 56440 | 53.6.34.31 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.311876059 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2302 | 192.168.2.13 | 45556 | 201.188.222.164 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.311929941 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2303 | 192.168.2.13 | 40182 | 139.154.48.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.311960936 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2304 | 192.168.2.13 | 52488 | 121.103.138.181 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.312027931 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2305 | 192.168.2.13 | 45720 | 37.96.66.165 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.312069893 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2306 | 192.168.2.13 | 55668 | 44.81.115.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.312118053 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2307 | 192.168.2.13 | 46344 | 128.46.4.106 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.312115908 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2308 | 192.168.2.13 | 36524 | 171.177.197.2 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.312127113 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2309 | 192.168.2.13 | 44618 | 72.229.163.59 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.312184095 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2310 | 192.168.2.13 | 34210 | 154.49.239.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.312232018 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2311 | 192.168.2.13 | 59488 | 52.18.143.150 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.312238932 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2312 | 192.168.2.13 | 32908 | 87.227.247.217 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.312283039 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2313 | 192.168.2.13 | 46900 | 86.8.52.36 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.312308073 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2314 | 192.168.2.13 | 43082 | 19.186.148.92 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.312366009 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2315 | 192.168.2.13 | 43416 | 50.130.123.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.312398911 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2316 | 192.168.2.13 | 35854 | 104.140.42.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.312398911 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2317 | 192.168.2.13 | 50106 | 60.180.226.38 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.312428951 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2318 | 192.168.2.13 | 54236 | 125.17.64.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.312480927 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2319 | 192.168.2.13 | 60376 | 57.118.107.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.312508106 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2320 | 192.168.2.13 | 55602 | 183.71.201.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.312544107 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2321 | 192.168.2.13 | 33768 | 82.11.114.122 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.312566996 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2322 | 192.168.2.13 | 44044 | 114.176.23.189 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.312628984 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2323 | 192.168.2.13 | 56728 | 200.39.234.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.312663078 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2324 | 192.168.2.13 | 39508 | 45.226.84.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.312668085 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2325 | 192.168.2.13 | 34384 | 110.58.208.126 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.312740088 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2326 | 192.168.2.13 | 36316 | 124.37.236.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.312781096 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2327 | 192.168.2.13 | 60622 | 84.245.147.212 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.312788010 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2328 | 192.168.2.13 | 46440 | 68.139.7.123 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.312839031 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2329 | 192.168.2.13 | 57680 | 153.214.111.68 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.312841892 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2330 | 192.168.2.13 | 51050 | 103.124.243.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.312855959 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2331 | 192.168.2.13 | 39918 | 85.71.96.72 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.312891960 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2332 | 192.168.2.13 | 42384 | 179.37.63.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.312933922 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2333 | 192.168.2.13 | 55768 | 162.233.122.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.312978983 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2334 | 192.168.2.13 | 53552 | 27.145.92.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.313016891 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2335 | 192.168.2.13 | 33750 | 172.163.95.47 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.313054085 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2336 | 192.168.2.13 | 53750 | 151.123.230.132 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.313100100 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2337 | 192.168.2.13 | 46304 | 161.133.252.112 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.313117027 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2338 | 192.168.2.13 | 45782 | 124.99.250.35 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.313141108 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2339 | 192.168.2.13 | 42844 | 5.132.115.48 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.313193083 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2340 | 192.168.2.13 | 37272 | 73.83.211.162 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.313200951 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2341 | 192.168.2.13 | 51106 | 23.187.50.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.313235044 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2342 | 192.168.2.13 | 51672 | 196.230.180.164 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.313263893 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2343 | 192.168.2.13 | 58464 | 201.50.235.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.313273907 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2344 | 192.168.2.13 | 41914 | 45.225.232.94 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.313329935 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2345 | 192.168.2.13 | 51010 | 213.137.244.66 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.313369989 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2346 | 192.168.2.13 | 36218 | 24.143.230.18 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.313388109 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2347 | 192.168.2.13 | 57792 | 196.99.16.162 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.313426018 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2348 | 192.168.2.13 | 38384 | 220.169.218.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.313452005 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2349 | 192.168.2.13 | 36224 | 64.27.96.236 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.313474894 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2350 | 192.168.2.13 | 48984 | 32.47.103.228 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.313496113 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2351 | 192.168.2.13 | 51808 | 34.111.93.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.313512087 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2352 | 192.168.2.13 | 59044 | 134.168.178.101 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.313536882 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2353 | 192.168.2.13 | 60934 | 42.131.232.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.313575029 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2354 | 192.168.2.13 | 58814 | 218.54.218.235 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.313604116 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2355 | 192.168.2.13 | 43074 | 192.157.11.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.313625097 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2356 | 192.168.2.13 | 49050 | 195.104.234.241 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.316734076 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2357 | 192.168.2.13 | 48012 | 156.99.135.15 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.316821098 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2358 | 192.168.2.13 | 56768 | 192.240.245.102 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.317358971 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2359 | 192.168.2.13 | 48788 | 185.19.197.106 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.317382097 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2360 | 192.168.2.13 | 52908 | 95.50.102.174 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.317409039 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2361 | 192.168.2.13 | 33806 | 176.79.130.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.317472935 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2362 | 192.168.2.13 | 57456 | 62.182.139.149 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.317491055 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2363 | 192.168.2.13 | 47050 | 133.227.225.223 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.317508936 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2364 | 192.168.2.13 | 56898 | 8.89.232.214 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.317543983 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2365 | 192.168.2.13 | 54210 | 206.6.114.2 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.317569971 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2366 | 192.168.2.13 | 45686 | 93.124.239.3 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.317606926 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2367 | 192.168.2.13 | 45596 | 27.205.152.199 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.317646027 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2368 | 192.168.2.13 | 33162 | 54.103.213.116 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.317667007 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2369 | 192.168.2.13 | 58782 | 195.96.75.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.317697048 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2370 | 192.168.2.13 | 33460 | 118.150.88.182 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.317735910 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2371 | 192.168.2.13 | 44198 | 62.108.67.71 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.317792892 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2372 | 192.168.2.13 | 39944 | 196.175.19.4 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:49.317795992 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2373 | 192.168.2.13 | 54946 | 103.161.58.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.325915098 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2374 | 192.168.2.13 | 35036 | 124.111.240.233 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.325941086 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2375 | 192.168.2.13 | 49226 | 168.235.157.120 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.325973034 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2376 | 192.168.2.13 | 52520 | 77.153.80.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.326009035 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2377 | 192.168.2.13 | 36610 | 188.192.38.122 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.326040983 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2378 | 192.168.2.13 | 53148 | 80.75.43.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.326086998 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2379 | 192.168.2.13 | 43854 | 116.118.28.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.326086998 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2380 | 192.168.2.13 | 49834 | 172.245.244.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.326121092 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2381 | 192.168.2.13 | 51522 | 144.17.169.244 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.326153994 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2382 | 192.168.2.13 | 44106 | 63.77.69.157 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.326206923 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2383 | 192.168.2.13 | 47020 | 168.90.250.18 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.326231956 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2384 | 192.168.2.13 | 44024 | 137.255.141.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.326268911 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2385 | 192.168.2.13 | 34372 | 194.97.23.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.326318979 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2386 | 192.168.2.13 | 36518 | 50.229.125.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.326330900 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2387 | 192.168.2.13 | 48406 | 64.33.153.255 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.326350927 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2388 | 192.168.2.13 | 49586 | 135.28.58.221 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.326411009 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2389 | 192.168.2.13 | 55512 | 72.118.53.1 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.326412916 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2390 | 192.168.2.13 | 45368 | 176.243.5.152 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.326448917 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2391 | 192.168.2.13 | 49732 | 143.181.154.119 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.326482058 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2392 | 192.168.2.13 | 47988 | 63.81.193.231 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.326524019 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2393 | 192.168.2.13 | 53684 | 110.131.185.36 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.326560020 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2394 | 192.168.2.13 | 34852 | 112.103.188.69 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.326575994 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2395 | 192.168.2.13 | 51300 | 24.133.44.29 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.326600075 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2396 | 192.168.2.13 | 45480 | 124.126.116.197 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.326626062 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2397 | 192.168.2.13 | 41526 | 161.76.196.175 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.326656103 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2398 | 192.168.2.13 | 51150 | 189.87.153.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.326704979 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2399 | 192.168.2.13 | 40532 | 8.21.224.231 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.326729059 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2400 | 192.168.2.13 | 37526 | 58.227.168.152 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.326759100 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2401 | 192.168.2.13 | 37500 | 37.119.169.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.326788902 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2402 | 192.168.2.13 | 58420 | 54.32.114.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.326824903 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2403 | 192.168.2.13 | 42184 | 172.166.223.148 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.326875925 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2404 | 192.168.2.13 | 48468 | 65.120.24.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.326885939 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2405 | 192.168.2.13 | 49532 | 72.145.222.92 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.326945066 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2406 | 192.168.2.13 | 54318 | 31.140.143.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.326968908 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2407 | 192.168.2.13 | 56050 | 132.77.91.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.326987028 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2408 | 192.168.2.13 | 50858 | 20.130.204.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.327040911 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2409 | 192.168.2.13 | 44018 | 151.110.0.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.327060938 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2410 | 192.168.2.13 | 60678 | 143.99.77.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.327083111 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2411 | 192.168.2.13 | 52448 | 151.175.111.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.327092886 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2412 | 192.168.2.13 | 49894 | 76.212.243.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.327126980 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2413 | 192.168.2.13 | 33804 | 41.95.203.195 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.327166080 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2414 | 192.168.2.13 | 43394 | 59.135.221.96 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.327194929 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2415 | 192.168.2.13 | 35308 | 66.207.11.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.327208996 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2416 | 192.168.2.13 | 54922 | 147.203.238.35 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.327264071 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2417 | 192.168.2.13 | 36090 | 88.242.216.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.327299118 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2418 | 192.168.2.13 | 33068 | 196.55.83.153 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.327316999 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2419 | 192.168.2.13 | 51034 | 5.1.119.122 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.327358961 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2420 | 192.168.2.13 | 40694 | 78.65.86.162 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.327380896 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2421 | 192.168.2.13 | 57186 | 126.173.187.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.327392101 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2422 | 192.168.2.13 | 55630 | 45.167.104.22 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.327441931 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2423 | 192.168.2.13 | 38990 | 8.209.199.182 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.327477932 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2424 | 192.168.2.13 | 47588 | 81.142.51.114 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.327498913 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2425 | 192.168.2.13 | 46404 | 173.136.223.163 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.327533007 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2426 | 192.168.2.13 | 49280 | 149.144.2.30 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.327559948 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2427 | 192.168.2.13 | 50934 | 186.90.120.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.327605009 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2428 | 192.168.2.13 | 47800 | 159.112.30.55 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.327636957 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2429 | 192.168.2.13 | 45806 | 97.94.252.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.327661991 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2430 | 192.168.2.13 | 36134 | 109.61.157.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.327697992 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2431 | 192.168.2.13 | 34806 | 1.136.32.31 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.327739000 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2432 | 192.168.2.13 | 50222 | 100.59.115.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.327758074 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2433 | 192.168.2.13 | 58998 | 98.206.225.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.327795029 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2434 | 192.168.2.13 | 49564 | 159.201.113.97 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.327825069 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2435 | 192.168.2.13 | 34242 | 142.156.247.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.327877998 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2436 | 192.168.2.13 | 44408 | 90.72.25.96 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.327907085 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2437 | 192.168.2.13 | 35794 | 135.196.107.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.327928066 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2438 | 192.168.2.13 | 38246 | 173.4.170.53 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.327950001 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2439 | 192.168.2.13 | 44406 | 51.79.4.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.327971935 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2440 | 192.168.2.13 | 37634 | 157.200.220.114 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.328005075 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2441 | 192.168.2.13 | 50634 | 221.114.118.153 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.328037024 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2442 | 192.168.2.13 | 48074 | 8.221.172.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.328063965 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2443 | 192.168.2.13 | 50026 | 107.234.204.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.328103065 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2444 | 192.168.2.13 | 41616 | 114.196.220.183 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.328156948 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2445 | 192.168.2.13 | 48430 | 89.99.170.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.328170061 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2446 | 192.168.2.13 | 57620 | 99.19.65.40 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.328187943 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2447 | 192.168.2.13 | 45940 | 167.96.201.250 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.328233004 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2448 | 192.168.2.13 | 42564 | 183.157.232.82 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.328269958 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2449 | 192.168.2.13 | 32826 | 213.154.94.53 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.328299999 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2450 | 192.168.2.13 | 49478 | 112.152.128.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.328327894 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2451 | 192.168.2.13 | 33600 | 154.90.176.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.328351974 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2452 | 192.168.2.13 | 58698 | 140.220.147.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.328377962 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2453 | 192.168.2.13 | 42830 | 71.61.25.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.328408957 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2454 | 192.168.2.13 | 52714 | 119.137.183.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.328428984 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2455 | 192.168.2.13 | 43192 | 49.93.216.195 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.328445911 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2456 | 192.168.2.13 | 43680 | 213.164.81.82 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.328489065 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2457 | 192.168.2.13 | 56134 | 158.222.91.48 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.328536987 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2458 | 192.168.2.13 | 33378 | 117.254.125.80 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.328562021 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2459 | 192.168.2.13 | 39142 | 119.88.54.223 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.328583956 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2460 | 192.168.2.13 | 48244 | 210.147.233.166 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.328632116 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2461 | 192.168.2.13 | 52798 | 83.33.63.97 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.328651905 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2462 | 192.168.2.13 | 55298 | 103.69.52.123 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.328687906 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2463 | 192.168.2.13 | 40976 | 71.233.100.162 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.328722954 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2464 | 192.168.2.13 | 52884 | 131.12.42.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.328749895 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2465 | 192.168.2.13 | 57710 | 84.174.6.243 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.328780890 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2466 | 192.168.2.13 | 38852 | 102.47.218.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.328809977 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2467 | 192.168.2.13 | 39680 | 219.98.88.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.328818083 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2468 | 192.168.2.13 | 60326 | 221.104.35.191 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.328862906 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2469 | 192.168.2.13 | 40596 | 207.180.30.201 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.328885078 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2470 | 192.168.2.13 | 37530 | 221.222.246.174 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.328943968 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2471 | 192.168.2.13 | 34272 | 124.227.170.160 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.328943968 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2472 | 192.168.2.13 | 44210 | 58.65.68.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.328975916 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2473 | 192.168.2.13 | 50216 | 153.134.76.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.329010010 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2474 | 192.168.2.13 | 46108 | 176.195.153.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.329010963 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2475 | 192.168.2.13 | 36222 | 187.193.97.126 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.329080105 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2476 | 192.168.2.13 | 33510 | 169.180.96.98 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.329102993 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2477 | 192.168.2.13 | 39336 | 167.96.183.181 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.329130888 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2478 | 192.168.2.13 | 34066 | 114.26.42.8 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.329159021 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2479 | 192.168.2.13 | 50402 | 18.184.26.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.329204082 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2480 | 192.168.2.13 | 33930 | 123.137.209.42 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.329240084 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2481 | 192.168.2.13 | 40672 | 205.118.198.195 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.329268932 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2482 | 192.168.2.13 | 53356 | 65.248.39.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.329276085 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2483 | 192.168.2.13 | 52504 | 171.110.141.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.329313040 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2484 | 192.168.2.13 | 44728 | 178.131.158.35 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.329363108 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2485 | 192.168.2.13 | 40670 | 174.64.1.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.329381943 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2486 | 192.168.2.13 | 44742 | 86.128.124.152 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.329427958 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2487 | 192.168.2.13 | 32832 | 199.19.235.125 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.329458952 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2488 | 192.168.2.13 | 42232 | 61.84.3.22 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.329494953 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2489 | 192.168.2.13 | 33906 | 185.7.160.48 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.329528093 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2490 | 192.168.2.13 | 60662 | 202.17.206.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.329557896 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2491 | 192.168.2.13 | 52824 | 137.206.18.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.329576969 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2492 | 192.168.2.13 | 50448 | 123.190.201.179 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.329627991 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2493 | 192.168.2.13 | 35052 | 201.49.157.233 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.329664946 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2494 | 192.168.2.13 | 60668 | 60.84.98.212 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.329691887 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2495 | 192.168.2.13 | 33614 | 114.237.126.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.329713106 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2496 | 192.168.2.13 | 43274 | 201.147.78.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.329751968 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2497 | 192.168.2.13 | 54488 | 4.206.98.17 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.329763889 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2498 | 192.168.2.13 | 56350 | 136.253.138.202 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.329809904 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2499 | 192.168.2.13 | 60078 | 212.51.154.112 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.329863071 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2500 | 192.168.2.13 | 44656 | 48.156.82.120 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.330058098 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2501 | 192.168.2.13 | 54206 | 49.204.209.68 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.330089092 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2502 | 192.168.2.13 | 38218 | 19.110.126.160 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.330163956 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2503 | 192.168.2.13 | 42332 | 171.95.180.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.330167055 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2504 | 192.168.2.13 | 55486 | 177.214.116.143 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.330184937 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2505 | 192.168.2.13 | 36610 | 157.247.197.217 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.330215931 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2506 | 192.168.2.13 | 49966 | 147.85.1.133 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.330240011 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2507 | 192.168.2.13 | 37616 | 5.65.238.30 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.330265045 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2508 | 192.168.2.13 | 33676 | 48.207.252.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.330302954 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2509 | 192.168.2.13 | 60276 | 138.227.5.130 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.330333948 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2510 | 192.168.2.13 | 58628 | 222.201.34.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.330393076 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2511 | 192.168.2.13 | 39956 | 63.173.77.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.330403090 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2512 | 192.168.2.13 | 45312 | 108.221.215.79 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.330445051 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2513 | 192.168.2.13 | 43594 | 161.198.238.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.330446959 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2514 | 192.168.2.13 | 37458 | 12.211.79.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.330475092 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2515 | 192.168.2.13 | 50704 | 209.41.16.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.330513954 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2516 | 192.168.2.13 | 43930 | 93.103.191.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.330544949 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2517 | 192.168.2.13 | 44452 | 119.81.65.219 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.330575943 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2518 | 192.168.2.13 | 48860 | 85.203.117.22 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.330599070 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2519 | 192.168.2.13 | 45750 | 212.66.184.15 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.330631971 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2520 | 192.168.2.13 | 36404 | 41.143.196.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.330662012 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2521 | 192.168.2.13 | 41890 | 217.5.10.150 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.330698013 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2522 | 192.168.2.13 | 45528 | 125.221.101.8 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.330718994 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2523 | 192.168.2.13 | 54772 | 57.32.254.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.330766916 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2524 | 192.168.2.13 | 35716 | 222.87.200.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.330789089 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2525 | 192.168.2.13 | 47038 | 45.254.123.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.330832958 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2526 | 192.168.2.13 | 44678 | 46.215.92.35 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.330851078 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2527 | 192.168.2.13 | 45460 | 25.131.62.218 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.330868006 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2528 | 192.168.2.13 | 53996 | 190.45.222.127 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.330940962 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2529 | 192.168.2.13 | 43374 | 121.173.94.130 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.330955029 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2530 | 192.168.2.13 | 44194 | 151.37.158.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.330986023 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2531 | 192.168.2.13 | 59536 | 208.111.49.230 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.331033945 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2532 | 192.168.2.13 | 41636 | 102.121.2.53 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.331063986 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2533 | 192.168.2.13 | 33452 | 213.184.222.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.331089973 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2534 | 192.168.2.13 | 38920 | 76.171.221.96 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.331127882 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2535 | 192.168.2.13 | 59608 | 73.14.177.24 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.331145048 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2536 | 192.168.2.13 | 59070 | 51.157.195.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.331182957 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2537 | 192.168.2.13 | 55146 | 110.210.170.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.331228018 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2538 | 192.168.2.13 | 53950 | 100.209.178.185 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.331253052 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2539 | 192.168.2.13 | 33278 | 154.197.120.246 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.331295013 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2540 | 192.168.2.13 | 37528 | 131.244.244.164 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.331320047 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2541 | 192.168.2.13 | 36860 | 121.102.94.117 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.331366062 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2542 | 192.168.2.13 | 35044 | 185.12.149.223 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.331389904 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2543 | 192.168.2.13 | 47950 | 208.14.158.90 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.331439018 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2544 | 192.168.2.13 | 43650 | 141.67.117.208 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.331465960 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2545 | 192.168.2.13 | 52364 | 163.63.126.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.331502914 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2546 | 192.168.2.13 | 53456 | 37.109.80.105 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.331526995 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2547 | 192.168.2.13 | 57462 | 140.221.202.123 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.331559896 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2548 | 192.168.2.13 | 53762 | 176.71.241.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.331593990 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2549 | 192.168.2.13 | 54910 | 138.250.248.106 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.331639051 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2550 | 192.168.2.13 | 45552 | 4.219.112.218 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.331653118 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2551 | 192.168.2.13 | 48232 | 42.41.250.118 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.331695080 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2552 | 192.168.2.13 | 51124 | 66.25.204.214 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.331722975 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2553 | 192.168.2.13 | 55260 | 170.59.14.130 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.331742048 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2554 | 192.168.2.13 | 40802 | 211.247.199.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.331773996 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2555 | 192.168.2.13 | 33312 | 59.144.209.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.331816912 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2556 | 192.168.2.13 | 33724 | 1.126.253.123 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.331844091 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2557 | 192.168.2.13 | 45896 | 211.8.204.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.331867933 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2558 | 192.168.2.13 | 53954 | 213.55.222.21 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.331921101 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2559 | 192.168.2.13 | 60818 | 18.180.139.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.331933022 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2560 | 192.168.2.13 | 59422 | 4.13.44.185 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.331973076 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2561 | 192.168.2.13 | 43242 | 160.0.166.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.331998110 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2562 | 192.168.2.13 | 60634 | 191.54.188.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.332032919 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2563 | 192.168.2.13 | 45538 | 150.69.2.199 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.332076073 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2564 | 192.168.2.13 | 47786 | 207.57.200.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.332098961 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2565 | 192.168.2.13 | 56650 | 90.247.203.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.332124949 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2566 | 192.168.2.13 | 38014 | 144.196.242.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.332149029 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2567 | 192.168.2.13 | 40632 | 210.138.175.120 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.332195044 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2568 | 192.168.2.13 | 49202 | 153.98.115.245 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.332217932 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2569 | 192.168.2.13 | 39744 | 165.140.103.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.332238913 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2570 | 192.168.2.13 | 57598 | 68.22.237.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.332268000 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2571 | 192.168.2.13 | 58916 | 106.251.130.196 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.332307100 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2572 | 192.168.2.13 | 60932 | 173.196.35.85 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.332361937 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2573 | 192.168.2.13 | 51926 | 78.1.3.184 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.332372904 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2574 | 192.168.2.13 | 38350 | 135.184.127.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.332425117 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2575 | 192.168.2.13 | 56102 | 120.130.209.141 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.332452059 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2576 | 192.168.2.13 | 56348 | 116.202.246.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.332482100 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2577 | 192.168.2.13 | 39034 | 157.189.130.94 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.332531929 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2578 | 192.168.2.13 | 39068 | 9.209.194.23 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.332550049 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2579 | 192.168.2.13 | 51630 | 69.95.255.197 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.332592964 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2580 | 192.168.2.13 | 60288 | 195.127.126.228 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.332616091 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2581 | 192.168.2.13 | 49446 | 63.132.46.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.332676888 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2582 | 192.168.2.13 | 43434 | 9.243.107.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.332706928 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2583 | 192.168.2.13 | 34388 | 187.168.38.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.332716942 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2584 | 192.168.2.13 | 35970 | 178.62.234.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.332752943 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2585 | 192.168.2.13 | 53910 | 186.45.236.118 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.332792997 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2586 | 192.168.2.13 | 46044 | 203.207.223.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.332830906 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2587 | 192.168.2.13 | 39422 | 95.139.59.2 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.332860947 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2588 | 192.168.2.13 | 42034 | 53.53.0.85 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.332900047 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2589 | 192.168.2.13 | 34518 | 118.202.120.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.332923889 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2590 | 192.168.2.13 | 53078 | 71.229.1.98 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.332946062 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2591 | 192.168.2.13 | 36848 | 120.69.241.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.332992077 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2592 | 192.168.2.13 | 60084 | 151.207.26.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.333009958 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2593 | 192.168.2.13 | 57660 | 212.199.186.102 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.333059072 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2594 | 192.168.2.13 | 47394 | 164.4.126.35 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.333084106 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2595 | 192.168.2.13 | 49882 | 204.129.14.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.333138943 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2596 | 192.168.2.13 | 40744 | 18.99.186.134 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.333165884 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2597 | 192.168.2.13 | 36344 | 25.118.159.166 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.333184958 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2598 | 192.168.2.13 | 39606 | 210.78.237.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.333224058 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2599 | 192.168.2.13 | 51554 | 212.41.234.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.333240032 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2600 | 192.168.2.13 | 33640 | 80.203.209.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.333267927 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2601 | 192.168.2.13 | 58740 | 76.35.195.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.333321095 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2602 | 192.168.2.13 | 34558 | 180.169.138.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.333350897 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2603 | 192.168.2.13 | 39564 | 160.67.48.234 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.333390951 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2604 | 192.168.2.13 | 46360 | 110.212.136.120 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.333430052 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2605 | 192.168.2.13 | 35040 | 34.240.116.223 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.333468914 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2606 | 192.168.2.13 | 44182 | 35.185.94.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.333482981 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2607 | 192.168.2.13 | 50882 | 52.141.70.181 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.333539963 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2608 | 192.168.2.13 | 59378 | 71.225.41.112 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.333565950 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2609 | 192.168.2.13 | 60322 | 86.89.73.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.333594084 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2610 | 192.168.2.13 | 53882 | 77.35.242.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.333653927 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2611 | 192.168.2.13 | 58620 | 172.95.194.210 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.333653927 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2612 | 192.168.2.13 | 35614 | 213.11.132.65 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.333674908 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2613 | 192.168.2.13 | 60906 | 70.99.172.10 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.333692074 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2614 | 192.168.2.13 | 36700 | 183.16.167.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.333740950 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2615 | 192.168.2.13 | 51144 | 91.35.0.135 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.333769083 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2616 | 192.168.2.13 | 39850 | 24.197.6.191 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.333820105 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2617 | 192.168.2.13 | 52186 | 156.14.200.201 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.333832979 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2618 | 192.168.2.13 | 37176 | 85.61.57.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.333848000 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2619 | 192.168.2.13 | 51276 | 139.155.68.80 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.333900928 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2620 | 192.168.2.13 | 57646 | 217.241.25.159 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.333934069 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2621 | 192.168.2.13 | 35226 | 89.53.155.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.333991051 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2622 | 192.168.2.13 | 51756 | 124.44.230.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.334017038 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2623 | 192.168.2.13 | 56018 | 114.79.200.235 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.334048033 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2624 | 192.168.2.13 | 51340 | 45.189.129.30 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.336946964 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2625 | 192.168.2.13 | 39782 | 5.154.162.97 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:50.337321997 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2626 | 192.168.2.13 | 38578 | 60.123.129.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.343928099 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2627 | 192.168.2.13 | 58052 | 169.115.62.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.343961954 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2628 | 192.168.2.13 | 40448 | 17.251.254.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.343976974 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2629 | 192.168.2.13 | 60898 | 117.246.223.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.343997955 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2630 | 192.168.2.13 | 55682 | 9.106.14.159 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.344022989 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2631 | 192.168.2.13 | 45580 | 216.151.21.175 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.344028950 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2632 | 192.168.2.13 | 51468 | 43.29.196.69 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.344062090 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2633 | 192.168.2.13 | 56626 | 153.48.121.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.344094992 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2634 | 192.168.2.13 | 44182 | 89.69.147.113 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.344120979 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2635 | 192.168.2.13 | 44132 | 76.193.66.163 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.344150066 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2636 | 192.168.2.13 | 36848 | 100.217.134.226 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.344207048 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2637 | 192.168.2.13 | 57488 | 142.40.115.220 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.344216108 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2638 | 192.168.2.13 | 57968 | 46.138.92.96 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.344265938 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2639 | 192.168.2.13 | 48470 | 156.38.155.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.344280958 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2640 | 192.168.2.13 | 47668 | 136.238.169.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.344316006 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2641 | 192.168.2.13 | 55902 | 24.117.27.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.344345093 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2642 | 192.168.2.13 | 52566 | 20.17.125.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.344373941 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2643 | 192.168.2.13 | 40744 | 113.192.239.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.344435930 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2644 | 192.168.2.13 | 41188 | 160.211.24.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.344464064 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2645 | 192.168.2.13 | 33388 | 23.73.13.171 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.344495058 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2646 | 192.168.2.13 | 37478 | 44.125.229.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.344506025 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2647 | 192.168.2.13 | 35894 | 195.244.59.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.344537973 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2648 | 192.168.2.13 | 45978 | 188.197.155.136 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.344572067 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2649 | 192.168.2.13 | 46026 | 218.7.54.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.344621897 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2650 | 192.168.2.13 | 58862 | 131.1.102.189 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.344649076 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2651 | 192.168.2.13 | 46194 | 146.224.19.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.344671011 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2652 | 192.168.2.13 | 60142 | 84.218.109.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.344706059 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2653 | 192.168.2.13 | 55844 | 148.225.237.55 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.344732046 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2654 | 192.168.2.13 | 50298 | 134.51.137.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.344757080 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2655 | 192.168.2.13 | 36886 | 201.61.99.153 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.344788074 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2656 | 192.168.2.13 | 59592 | 221.236.83.151 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.344809055 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2657 | 192.168.2.13 | 58948 | 179.122.18.237 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.344837904 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2658 | 192.168.2.13 | 34926 | 119.215.53.234 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.344870090 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2659 | 192.168.2.13 | 54812 | 88.2.234.182 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.344893932 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2660 | 192.168.2.13 | 42954 | 85.94.193.141 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.344935894 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2661 | 192.168.2.13 | 38082 | 86.217.121.51 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.344961882 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2662 | 192.168.2.13 | 48950 | 165.38.22.44 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.345004082 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2663 | 192.168.2.13 | 34792 | 63.217.67.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.345029116 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2664 | 192.168.2.13 | 41232 | 32.97.96.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.345041037 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2665 | 192.168.2.13 | 34098 | 184.62.231.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.345086098 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2666 | 192.168.2.13 | 53150 | 47.20.102.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.345113993 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2667 | 192.168.2.13 | 58490 | 52.231.247.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.345151901 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2668 | 192.168.2.13 | 40768 | 110.109.242.107 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.345184088 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2669 | 192.168.2.13 | 47198 | 172.79.194.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.345213890 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2670 | 192.168.2.13 | 55022 | 155.8.154.150 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.345247030 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2671 | 192.168.2.13 | 38826 | 162.176.64.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.345279932 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2672 | 192.168.2.13 | 49384 | 106.89.3.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.345323086 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2673 | 192.168.2.13 | 55672 | 192.64.117.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.345356941 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2674 | 192.168.2.13 | 42718 | 203.138.75.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.345375061 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2675 | 192.168.2.13 | 58372 | 73.109.63.117 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.345434904 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2676 | 192.168.2.13 | 53426 | 140.173.36.255 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.345463037 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2677 | 192.168.2.13 | 56872 | 20.93.184.234 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.345484972 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2678 | 192.168.2.13 | 33550 | 116.160.110.58 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.345547915 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2679 | 192.168.2.13 | 50396 | 172.175.191.151 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.345568895 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2680 | 192.168.2.13 | 57720 | 128.226.154.126 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.345599890 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2681 | 192.168.2.13 | 58144 | 168.75.172.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.345623016 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2682 | 192.168.2.13 | 53248 | 49.153.220.225 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.345658064 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2683 | 192.168.2.13 | 40624 | 90.23.111.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.345690012 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2684 | 192.168.2.13 | 38516 | 122.41.69.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.345712900 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2685 | 192.168.2.13 | 48526 | 178.56.228.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.345763922 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2686 | 192.168.2.13 | 55144 | 69.14.8.123 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.345805883 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2687 | 192.168.2.13 | 43864 | 120.252.67.58 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.345817089 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2688 | 192.168.2.13 | 56364 | 112.108.107.71 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.345858097 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2689 | 192.168.2.13 | 55924 | 152.49.209.174 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.345904112 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2690 | 192.168.2.13 | 56300 | 87.6.164.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.345917940 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2691 | 192.168.2.13 | 37806 | 163.93.124.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.345969915 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2692 | 192.168.2.13 | 54362 | 96.179.246.159 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.345983028 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2693 | 192.168.2.13 | 49204 | 222.240.130.21 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.346010923 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2694 | 192.168.2.13 | 59398 | 108.217.95.182 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.346066952 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2695 | 192.168.2.13 | 33252 | 70.196.220.170 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.346086979 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2696 | 192.168.2.13 | 43120 | 185.214.124.2 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.346111059 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2697 | 192.168.2.13 | 58466 | 98.90.234.97 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.346149921 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2698 | 192.168.2.13 | 49658 | 180.10.179.90 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.346167088 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2699 | 192.168.2.13 | 57996 | 150.182.208.2 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.346213102 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2700 | 192.168.2.13 | 59520 | 24.208.214.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.346261024 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2701 | 192.168.2.13 | 52726 | 84.138.29.141 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.346291065 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2702 | 192.168.2.13 | 59714 | 164.34.185.232 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.346314907 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2703 | 192.168.2.13 | 53366 | 200.202.134.110 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.346352100 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2704 | 192.168.2.13 | 59246 | 217.72.198.60 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.346371889 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2705 | 192.168.2.13 | 48496 | 53.172.122.25 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.346401930 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2706 | 192.168.2.13 | 55622 | 131.234.217.148 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.346434116 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2707 | 192.168.2.13 | 47168 | 108.249.105.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.346457958 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2708 | 192.168.2.13 | 41238 | 192.79.212.185 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.346483946 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2709 | 192.168.2.13 | 36876 | 206.117.115.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.346507072 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2710 | 192.168.2.13 | 59454 | 170.223.67.171 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.346554041 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2711 | 192.168.2.13 | 35308 | 23.5.70.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.346581936 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2712 | 192.168.2.13 | 45474 | 110.3.136.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.346621990 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2713 | 192.168.2.13 | 33668 | 217.247.169.114 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.346651077 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2714 | 192.168.2.13 | 56194 | 206.232.14.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.346679926 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2715 | 192.168.2.13 | 43282 | 54.191.217.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.346731901 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2716 | 192.168.2.13 | 56314 | 84.77.246.53 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.346750975 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2717 | 192.168.2.13 | 37342 | 66.114.151.21 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.346780062 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2718 | 192.168.2.13 | 42256 | 133.72.87.146 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.346807957 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2719 | 192.168.2.13 | 51626 | 123.203.230.183 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.346834898 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2720 | 192.168.2.13 | 36040 | 54.178.252.244 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.346864939 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2721 | 192.168.2.13 | 54960 | 199.22.29.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.346920013 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2722 | 192.168.2.13 | 39524 | 62.33.205.232 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.346924067 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2723 | 192.168.2.13 | 54108 | 46.197.219.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.346983910 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2724 | 192.168.2.13 | 39944 | 77.250.230.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.347014904 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2725 | 192.168.2.13 | 51980 | 130.205.105.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.347040892 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2726 | 192.168.2.13 | 48070 | 139.155.138.182 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.347063065 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2727 | 192.168.2.13 | 47708 | 39.196.95.22 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.347115040 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2728 | 192.168.2.13 | 32974 | 167.130.156.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.347124100 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2729 | 192.168.2.13 | 33096 | 185.30.182.143 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.347172022 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2730 | 192.168.2.13 | 47888 | 25.128.92.9 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.347199917 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2731 | 192.168.2.13 | 47834 | 140.186.91.236 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.347208023 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2732 | 192.168.2.13 | 36742 | 189.16.106.3 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.347245932 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2733 | 192.168.2.13 | 57172 | 39.110.66.117 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.347259998 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2734 | 192.168.2.13 | 59156 | 203.208.205.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.347291946 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2735 | 192.168.2.13 | 49156 | 50.103.241.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.347306967 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2736 | 192.168.2.13 | 59644 | 198.196.82.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.347347021 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2737 | 192.168.2.13 | 34322 | 70.20.246.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.347374916 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2738 | 192.168.2.13 | 57690 | 133.49.57.241 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.347393036 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2739 | 192.168.2.13 | 36172 | 9.40.156.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.347426891 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2740 | 192.168.2.13 | 35836 | 68.39.108.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.347434044 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2741 | 192.168.2.13 | 58082 | 52.116.240.22 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.347460032 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2742 | 192.168.2.13 | 47570 | 115.66.228.135 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.347524881 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2743 | 192.168.2.13 | 53648 | 126.144.234.110 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.347539902 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2744 | 192.168.2.13 | 49592 | 24.103.59.146 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.347558975 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2745 | 192.168.2.13 | 50274 | 141.167.174.90 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.347580910 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2746 | 192.168.2.13 | 59478 | 113.64.194.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.347620964 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2747 | 192.168.2.13 | 48222 | 146.57.112.234 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.347667933 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2748 | 192.168.2.13 | 50022 | 152.17.217.132 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.347672939 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2749 | 192.168.2.13 | 45710 | 129.143.220.106 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.347701073 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2750 | 192.168.2.13 | 38418 | 47.86.201.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.347726107 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2751 | 192.168.2.13 | 35000 | 14.29.121.250 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.347749949 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2752 | 192.168.2.13 | 40102 | 166.113.99.182 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.347785950 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2753 | 192.168.2.13 | 59102 | 63.120.246.199 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.347841024 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2754 | 192.168.2.13 | 36198 | 190.24.19.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.347853899 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2755 | 192.168.2.13 | 54486 | 49.56.79.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.347877979 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2756 | 192.168.2.13 | 47360 | 37.192.31.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.347903967 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2757 | 192.168.2.13 | 51428 | 45.225.104.141 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.347923994 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2758 | 192.168.2.13 | 46076 | 182.50.6.226 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.347981930 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2759 | 192.168.2.13 | 53738 | 164.1.156.32 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.348005056 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2760 | 192.168.2.13 | 53474 | 119.232.120.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.348041058 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2761 | 192.168.2.13 | 58040 | 173.228.34.125 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.348062038 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2762 | 192.168.2.13 | 33022 | 9.139.18.29 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.348115921 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2763 | 192.168.2.13 | 44208 | 209.141.125.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.348151922 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2764 | 192.168.2.13 | 57484 | 114.84.142.72 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.348170042 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2765 | 192.168.2.13 | 51268 | 69.160.164.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.348197937 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2766 | 192.168.2.13 | 36074 | 122.46.217.51 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.348215103 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2767 | 192.168.2.13 | 58368 | 14.132.170.28 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.348254919 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2768 | 192.168.2.13 | 37054 | 73.234.86.135 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.348289967 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2769 | 192.168.2.13 | 49248 | 50.105.188.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.348332882 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2770 | 192.168.2.13 | 36232 | 5.221.136.128 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.348360062 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2771 | 192.168.2.13 | 39562 | 119.109.152.47 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.348386049 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2772 | 192.168.2.13 | 33852 | 39.206.171.67 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.348437071 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2773 | 192.168.2.13 | 58562 | 158.9.249.150 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.348458052 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2774 | 192.168.2.13 | 49960 | 156.209.224.214 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.348484993 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2775 | 192.168.2.13 | 40838 | 171.247.252.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.348505020 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2776 | 192.168.2.13 | 38312 | 118.177.183.217 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.348516941 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2777 | 192.168.2.13 | 50922 | 164.81.68.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.348582029 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2778 | 192.168.2.13 | 42192 | 143.112.180.49 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.348589897 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2779 | 192.168.2.13 | 35034 | 223.212.249.97 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.348618031 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2780 | 192.168.2.13 | 49850 | 219.8.248.246 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.348670006 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2781 | 192.168.2.13 | 45542 | 156.93.21.113 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.348686934 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2782 | 192.168.2.13 | 36204 | 61.253.49.92 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.348735094 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2783 | 192.168.2.13 | 45618 | 25.148.121.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.348778009 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2784 | 192.168.2.13 | 36432 | 96.179.194.143 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.348809958 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2785 | 192.168.2.13 | 38238 | 221.218.7.117 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.348830938 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2786 | 192.168.2.13 | 57706 | 188.4.174.110 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.348872900 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2787 | 192.168.2.13 | 33230 | 143.15.210.65 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.348872900 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2788 | 192.168.2.13 | 46580 | 5.61.255.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.348905087 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2789 | 192.168.2.13 | 35660 | 187.69.47.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.348948956 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2790 | 192.168.2.13 | 53902 | 136.132.2.35 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.348962069 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2791 | 192.168.2.13 | 53972 | 50.171.65.175 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.348980904 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2792 | 192.168.2.13 | 42058 | 210.114.95.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.348997116 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2793 | 192.168.2.13 | 50922 | 82.213.65.36 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.349033117 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2794 | 192.168.2.13 | 56068 | 142.75.36.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.349059105 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2795 | 192.168.2.13 | 53174 | 132.163.239.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.349081039 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2796 | 192.168.2.13 | 42054 | 187.83.95.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.349108934 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2797 | 192.168.2.13 | 51140 | 140.194.76.44 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.349153042 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2798 | 192.168.2.13 | 33290 | 59.130.131.21 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.349173069 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2799 | 192.168.2.13 | 49646 | 223.152.92.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.349200964 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2800 | 192.168.2.13 | 58216 | 98.97.14.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.349231958 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2801 | 192.168.2.13 | 59220 | 59.108.18.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.349257946 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2802 | 192.168.2.13 | 56730 | 2.73.145.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.349282980 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2803 | 192.168.2.13 | 33674 | 185.250.100.243 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.349312067 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2804 | 192.168.2.13 | 45436 | 51.227.21.124 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.349349976 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2805 | 192.168.2.13 | 46904 | 152.255.226.124 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.349349976 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2806 | 192.168.2.13 | 37378 | 59.156.224.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.349389076 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2807 | 192.168.2.13 | 54256 | 125.148.104.166 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.349420071 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2808 | 192.168.2.13 | 49564 | 53.21.67.6 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.349421978 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2809 | 192.168.2.13 | 51790 | 194.118.19.112 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.349463940 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2810 | 192.168.2.13 | 51948 | 32.250.182.53 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.349517107 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2811 | 192.168.2.13 | 55438 | 20.110.109.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.349534988 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2812 | 192.168.2.13 | 52322 | 212.226.206.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.349564075 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2813 | 192.168.2.13 | 34442 | 52.209.239.132 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.349591970 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2814 | 192.168.2.13 | 40708 | 66.43.244.231 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.349612951 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2815 | 192.168.2.13 | 59070 | 65.229.194.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.349663019 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2816 | 192.168.2.13 | 58046 | 50.190.160.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.349709988 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2817 | 192.168.2.13 | 35854 | 78.5.61.119 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.349734068 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2818 | 192.168.2.13 | 51432 | 13.160.126.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.349765062 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2819 | 192.168.2.13 | 57020 | 97.49.72.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.349771976 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2820 | 192.168.2.13 | 32956 | 46.145.214.172 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.349819899 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2821 | 192.168.2.13 | 44408 | 63.246.8.150 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.349831104 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2822 | 192.168.2.13 | 48612 | 169.98.69.148 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.349908113 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2823 | 192.168.2.13 | 49784 | 190.220.95.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.349920988 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2824 | 192.168.2.13 | 40142 | 158.5.6.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.349947929 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2825 | 192.168.2.13 | 34380 | 203.108.152.103 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.349972010 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2826 | 192.168.2.13 | 40098 | 99.52.8.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.350006104 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2827 | 192.168.2.13 | 33806 | 131.245.60.220 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.350034952 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2828 | 192.168.2.13 | 54666 | 44.65.101.26 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.350064993 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2829 | 192.168.2.13 | 52232 | 189.145.134.47 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.350095034 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2830 | 192.168.2.13 | 50460 | 176.154.177.3 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.350133896 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2831 | 192.168.2.13 | 34514 | 195.228.197.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.350167036 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2832 | 192.168.2.13 | 56472 | 57.125.190.210 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.350203991 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2833 | 192.168.2.13 | 40144 | 203.55.71.93 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.350210905 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2834 | 192.168.2.13 | 40208 | 128.221.241.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.350236893 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2835 | 192.168.2.13 | 42906 | 147.115.138.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.350271940 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2836 | 192.168.2.13 | 34948 | 141.134.95.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.350302935 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2837 | 192.168.2.13 | 48346 | 211.45.136.218 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.350334883 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2838 | 192.168.2.13 | 56202 | 83.139.75.181 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.350366116 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2839 | 192.168.2.13 | 51882 | 38.245.111.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.350390911 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2840 | 192.168.2.13 | 48752 | 128.181.89.243 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.350410938 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2841 | 192.168.2.13 | 37578 | 95.112.2.183 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.350434065 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2842 | 192.168.2.13 | 39688 | 109.175.152.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.350487947 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2843 | 192.168.2.13 | 50576 | 211.162.64.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.350506067 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2844 | 192.168.2.13 | 55524 | 119.227.58.250 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.350538015 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2845 | 192.168.2.13 | 48190 | 12.77.145.21 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.350572109 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2846 | 192.168.2.13 | 44488 | 177.119.138.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.350605965 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2847 | 192.168.2.13 | 52872 | 213.134.187.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.350605965 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2848 | 192.168.2.13 | 40070 | 153.16.11.160 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.350634098 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2849 | 192.168.2.13 | 38248 | 113.6.10.119 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.350693941 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2850 | 192.168.2.13 | 48144 | 178.254.12.3 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.350703001 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2851 | 192.168.2.13 | 46906 | 131.219.6.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.350759983 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2852 | 192.168.2.13 | 36386 | 140.123.17.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.350800037 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2853 | 192.168.2.13 | 42448 | 159.187.179.90 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.350811958 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2854 | 192.168.2.13 | 49222 | 157.32.44.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.350852013 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2855 | 192.168.2.13 | 49874 | 195.157.122.15 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.350903034 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2856 | 192.168.2.13 | 39384 | 86.64.148.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.350933075 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2857 | 192.168.2.13 | 38166 | 54.59.204.246 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.350946903 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2858 | 192.168.2.13 | 42902 | 98.121.132.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.350989103 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2859 | 192.168.2.13 | 34612 | 46.163.35.22 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.351018906 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2860 | 192.168.2.13 | 41164 | 157.108.109.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.351039886 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2861 | 192.168.2.13 | 52326 | 35.59.141.37 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.351104021 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2862 | 192.168.2.13 | 40696 | 178.208.36.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.351124048 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2863 | 192.168.2.13 | 38468 | 83.99.153.50 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.351165056 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2864 | 192.168.2.13 | 34980 | 133.153.252.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.351165056 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2865 | 192.168.2.13 | 57458 | 158.16.234.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.351205111 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2866 | 192.168.2.13 | 40860 | 58.50.37.231 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.351253986 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2867 | 192.168.2.13 | 47348 | 42.230.184.69 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.351277113 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2868 | 192.168.2.13 | 52448 | 187.156.27.49 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.351310968 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2869 | 192.168.2.13 | 36422 | 202.19.86.150 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.351336002 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2870 | 192.168.2.13 | 47040 | 46.184.232.85 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.351362944 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2871 | 192.168.2.13 | 45876 | 205.246.203.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.351401091 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2872 | 192.168.2.13 | 53794 | 64.219.224.93 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.351440907 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2873 | 192.168.2.13 | 44268 | 17.15.213.223 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.351483107 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2874 | 192.168.2.13 | 40416 | 76.46.254.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.354696035 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2875 | 192.168.2.13 | 57252 | 101.87.201.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.354732990 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2876 | 192.168.2.13 | 57854 | 25.55.72.207 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.354768991 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2877 | 192.168.2.13 | 36408 | 152.40.234.44 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.354790926 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2878 | 192.168.2.13 | 51902 | 178.101.57.40 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.354825020 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2879 | 192.168.2.13 | 43494 | 19.159.10.132 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.354868889 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2880 | 192.168.2.13 | 59856 | 156.244.6.93 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.354903936 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2881 | 192.168.2.13 | 58020 | 110.228.21.216 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.354923964 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2882 | 192.168.2.13 | 34796 | 66.180.96.166 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.354939938 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2883 | 192.168.2.13 | 55486 | 58.243.22.105 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.355000973 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2884 | 192.168.2.13 | 33930 | 50.148.131.47 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:51.355034113 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2885 | 192.168.2.13 | 38714 | 181.195.39.183 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.352802038 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2886 | 192.168.2.13 | 35358 | 189.73.129.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.352821112 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2887 | 192.168.2.13 | 44302 | 89.241.131.225 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.352854967 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2888 | 192.168.2.13 | 36510 | 71.233.53.194 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.352886915 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2889 | 192.168.2.13 | 40024 | 182.212.200.21 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.352919102 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2890 | 192.168.2.13 | 34632 | 110.28.117.73 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.352943897 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2891 | 192.168.2.13 | 56064 | 38.76.247.90 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.352952003 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2892 | 192.168.2.13 | 51518 | 213.17.77.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.352987051 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2893 | 192.168.2.13 | 39740 | 124.218.191.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.353044033 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2894 | 192.168.2.13 | 41822 | 220.219.225.162 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.353086948 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2895 | 192.168.2.13 | 41636 | 52.170.101.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.353110075 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2896 | 192.168.2.13 | 58404 | 97.196.77.4 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.353135109 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2897 | 192.168.2.13 | 47308 | 99.54.14.26 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.353163958 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2898 | 192.168.2.13 | 47546 | 198.73.64.1 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.353182077 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2899 | 192.168.2.13 | 45562 | 186.38.109.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.353216887 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2900 | 192.168.2.13 | 38440 | 201.2.5.199 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.353243113 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2901 | 192.168.2.13 | 57504 | 31.74.240.174 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.353272915 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2902 | 192.168.2.13 | 58276 | 135.70.188.186 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.353272915 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2903 | 192.168.2.13 | 47668 | 96.180.204.208 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.353328943 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2904 | 192.168.2.13 | 37324 | 109.228.232.232 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.353373051 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2905 | 192.168.2.13 | 49658 | 75.41.110.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.353389978 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2906 | 192.168.2.13 | 40464 | 58.112.211.25 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.353410006 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2907 | 192.168.2.13 | 58176 | 141.80.231.196 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.353456974 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2908 | 192.168.2.13 | 34334 | 94.9.100.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.353493929 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2909 | 192.168.2.13 | 37826 | 23.183.94.151 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.353533030 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2910 | 192.168.2.13 | 56532 | 210.46.253.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.353547096 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2911 | 192.168.2.13 | 58308 | 108.218.1.172 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.353579998 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2912 | 192.168.2.13 | 48380 | 5.55.3.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.353601933 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2913 | 192.168.2.13 | 42634 | 155.153.68.184 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.353624105 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2914 | 192.168.2.13 | 60548 | 168.86.233.60 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.353648901 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2915 | 192.168.2.13 | 49986 | 54.69.180.146 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.353684902 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2916 | 192.168.2.13 | 39438 | 4.88.227.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.353684902 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2917 | 192.168.2.13 | 37060 | 60.130.97.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.353718996 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2918 | 192.168.2.13 | 52438 | 196.8.189.92 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.353780031 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2919 | 192.168.2.13 | 52420 | 145.132.161.29 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.353792906 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2920 | 192.168.2.13 | 58804 | 210.160.18.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.353817940 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2921 | 192.168.2.13 | 49482 | 139.150.254.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.353883028 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2922 | 192.168.2.13 | 46634 | 150.146.70.210 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.353916883 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2923 | 192.168.2.13 | 48646 | 14.65.244.26 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.353916883 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2924 | 192.168.2.13 | 35514 | 91.53.26.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.353960037 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2925 | 192.168.2.13 | 39568 | 45.147.126.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.353993893 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2926 | 192.168.2.13 | 38606 | 138.181.182.175 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.354041100 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2927 | 192.168.2.13 | 57408 | 133.21.159.172 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.354044914 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2928 | 192.168.2.13 | 54622 | 134.24.249.172 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.354078054 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2929 | 192.168.2.13 | 39590 | 162.110.156.82 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.354087114 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2930 | 192.168.2.13 | 50356 | 149.43.67.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.354115963 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2931 | 192.168.2.13 | 47202 | 161.40.13.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.354149103 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2932 | 192.168.2.13 | 59722 | 76.117.9.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.354175091 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2933 | 192.168.2.13 | 53342 | 82.196.100.130 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.354204893 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2934 | 192.168.2.13 | 49452 | 93.5.128.135 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.354231119 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2935 | 192.168.2.13 | 53206 | 98.226.195.67 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.354259014 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2936 | 192.168.2.13 | 55852 | 199.235.107.47 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.354290962 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2937 | 192.168.2.13 | 56524 | 179.95.203.51 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.354329109 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2938 | 192.168.2.13 | 56170 | 201.72.61.148 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.354361057 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2939 | 192.168.2.13 | 60194 | 205.70.143.82 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.354387999 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2940 | 192.168.2.13 | 48790 | 92.108.41.169 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.354424000 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2941 | 192.168.2.13 | 41042 | 167.121.185.112 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.354434967 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2942 | 192.168.2.13 | 39958 | 206.220.145.91 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.354454041 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2943 | 192.168.2.13 | 35098 | 187.126.180.220 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.354522943 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2944 | 192.168.2.13 | 59380 | 136.59.232.98 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.354523897 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2945 | 192.168.2.13 | 39626 | 142.171.64.212 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.354558945 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2946 | 192.168.2.13 | 58774 | 68.158.238.160 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.354598045 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2947 | 192.168.2.13 | 51182 | 117.163.56.175 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.354619026 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2948 | 192.168.2.13 | 40022 | 121.98.163.234 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.354670048 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2949 | 192.168.2.13 | 57326 | 72.177.6.29 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.354692936 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2950 | 192.168.2.13 | 44736 | 191.200.101.231 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.354737043 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2951 | 192.168.2.13 | 59578 | 201.42.59.196 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.354758024 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2952 | 192.168.2.13 | 33822 | 77.65.10.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.354789972 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2953 | 192.168.2.13 | 44238 | 167.106.171.31 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.354820013 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2954 | 192.168.2.13 | 59160 | 24.144.211.123 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.354866028 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2955 | 192.168.2.13 | 58278 | 84.248.192.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.354887009 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2956 | 192.168.2.13 | 57254 | 49.180.175.189 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.354935884 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2957 | 192.168.2.13 | 39592 | 216.48.12.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.354965925 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2958 | 192.168.2.13 | 41766 | 80.70.34.182 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.354981899 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2959 | 192.168.2.13 | 47474 | 211.7.148.32 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.355034113 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2960 | 192.168.2.13 | 52358 | 201.242.138.163 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.355070114 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2961 | 192.168.2.13 | 51044 | 82.85.4.18 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.355093956 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2962 | 192.168.2.13 | 51368 | 40.3.118.195 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.355119944 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2963 | 192.168.2.13 | 55080 | 86.83.191.19 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.355151892 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2964 | 192.168.2.13 | 42442 | 73.54.172.80 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.355175018 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2965 | 192.168.2.13 | 57622 | 183.220.101.218 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.355195045 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2966 | 192.168.2.13 | 60574 | 90.52.42.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.355216026 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2967 | 192.168.2.13 | 53242 | 24.157.35.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.355266094 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2968 | 192.168.2.13 | 49282 | 122.96.209.210 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.355317116 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2969 | 192.168.2.13 | 45780 | 159.130.24.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.355350971 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2970 | 192.168.2.13 | 53262 | 43.244.236.14 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.355351925 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2971 | 192.168.2.13 | 51428 | 32.83.146.185 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.355377913 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2972 | 192.168.2.13 | 59464 | 213.184.182.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.355415106 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2973 | 192.168.2.13 | 44492 | 178.45.197.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.355457067 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2974 | 192.168.2.13 | 43728 | 111.243.20.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.355475903 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2975 | 192.168.2.13 | 40036 | 179.174.21.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.355500937 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2976 | 192.168.2.13 | 57118 | 142.43.251.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.355525017 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2977 | 192.168.2.13 | 59826 | 203.240.159.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.355559111 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2978 | 192.168.2.13 | 44474 | 183.115.231.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.355597973 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2979 | 192.168.2.13 | 56508 | 64.106.163.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.355598927 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2980 | 192.168.2.13 | 55174 | 133.50.46.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.355611086 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2981 | 192.168.2.13 | 58400 | 221.18.36.18 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.355663061 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2982 | 192.168.2.13 | 58586 | 94.20.250.152 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.355696917 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2983 | 192.168.2.13 | 39378 | 134.35.213.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.355706930 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2984 | 192.168.2.13 | 50100 | 68.246.238.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.355726957 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2985 | 192.168.2.13 | 49906 | 40.58.192.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.355760098 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2986 | 192.168.2.13 | 34216 | 181.183.228.52 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.355777979 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2987 | 192.168.2.13 | 54076 | 92.156.124.19 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.355808973 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2988 | 192.168.2.13 | 47908 | 216.42.86.162 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.355818033 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2989 | 192.168.2.13 | 38178 | 24.231.195.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.355853081 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2990 | 192.168.2.13 | 51334 | 177.65.157.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.355878115 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2991 | 192.168.2.13 | 33240 | 67.236.237.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.355931044 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2992 | 192.168.2.13 | 55922 | 81.89.135.228 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.356009960 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2993 | 192.168.2.13 | 60976 | 85.41.11.26 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.356054068 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2994 | 192.168.2.13 | 37800 | 76.26.124.47 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.356062889 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2995 | 192.168.2.13 | 47506 | 156.243.189.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.356086969 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2996 | 192.168.2.13 | 37502 | 209.129.79.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.356121063 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2997 | 192.168.2.13 | 48848 | 98.198.0.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.356137991 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2998 | 192.168.2.13 | 59446 | 188.158.213.55 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.356168032 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2999 | 192.168.2.13 | 60368 | 192.145.156.82 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.356187105 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3000 | 192.168.2.13 | 39540 | 41.252.194.124 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.356242895 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3001 | 192.168.2.13 | 59578 | 181.242.170.26 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.356276989 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3002 | 192.168.2.13 | 49332 | 132.129.85.165 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.356311083 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3003 | 192.168.2.13 | 54792 | 186.124.129.125 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.356347084 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3004 | 192.168.2.13 | 33184 | 95.162.205.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.356372118 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3005 | 192.168.2.13 | 43812 | 134.44.146.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.356414080 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3006 | 192.168.2.13 | 52632 | 190.122.31.218 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.356441975 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3007 | 192.168.2.13 | 54760 | 182.118.23.112 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.356456041 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3008 | 192.168.2.13 | 60468 | 185.19.252.235 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.356509924 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3009 | 192.168.2.13 | 46604 | 206.199.212.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.356534958 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3010 | 192.168.2.13 | 48648 | 9.183.232.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.356560946 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3011 | 192.168.2.13 | 38070 | 187.57.7.24 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.356587887 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3012 | 192.168.2.13 | 44854 | 66.211.186.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.356617928 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3013 | 192.168.2.13 | 43926 | 152.213.227.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.356652021 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3014 | 192.168.2.13 | 48428 | 118.17.136.58 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.356682062 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3015 | 192.168.2.13 | 43048 | 190.150.71.228 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.356734037 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3016 | 192.168.2.13 | 46432 | 125.90.104.179 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.356764078 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3017 | 192.168.2.13 | 47732 | 115.45.166.69 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.356777906 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3018 | 192.168.2.13 | 59884 | 24.151.87.237 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.356811047 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3019 | 192.168.2.13 | 51846 | 53.42.70.90 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.356836081 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3020 | 192.168.2.13 | 50292 | 182.33.26.152 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.356857061 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3021 | 192.168.2.13 | 58064 | 41.34.155.141 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.356873989 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3022 | 192.168.2.13 | 35026 | 13.154.134.166 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.356940031 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3023 | 192.168.2.13 | 48930 | 125.128.209.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.356947899 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3024 | 192.168.2.13 | 56666 | 38.223.130.2 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.356972933 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3025 | 192.168.2.13 | 38680 | 194.161.170.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.357012033 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3026 | 192.168.2.13 | 53330 | 165.8.105.48 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.357052088 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3027 | 192.168.2.13 | 36474 | 93.55.39.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.357059002 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3028 | 192.168.2.13 | 58806 | 86.234.132.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.357084990 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3029 | 192.168.2.13 | 50166 | 202.194.138.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.357125044 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3030 | 192.168.2.13 | 38512 | 111.103.82.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.357158899 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3031 | 192.168.2.13 | 39408 | 111.158.247.135 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.357184887 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3032 | 192.168.2.13 | 60306 | 34.163.124.230 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.357208014 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3033 | 192.168.2.13 | 48774 | 53.52.87.234 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.357232094 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3034 | 192.168.2.13 | 53834 | 83.68.249.58 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.357269049 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3035 | 192.168.2.13 | 55332 | 177.3.197.152 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.357279062 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3036 | 192.168.2.13 | 53080 | 160.71.203.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.357302904 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3037 | 192.168.2.13 | 52722 | 191.161.28.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.357340097 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3038 | 192.168.2.13 | 43656 | 89.72.220.143 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.357367039 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3039 | 192.168.2.13 | 37970 | 31.166.34.117 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.357405901 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3040 | 192.168.2.13 | 37740 | 96.235.106.125 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.357430935 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3041 | 192.168.2.13 | 40930 | 169.34.145.31 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.357460976 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3042 | 192.168.2.13 | 33058 | 102.45.101.136 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.357501030 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3043 | 192.168.2.13 | 41586 | 212.68.39.175 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.357520103 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3044 | 192.168.2.13 | 53220 | 148.13.103.120 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.357561111 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3045 | 192.168.2.13 | 36200 | 159.132.177.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.357615948 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3046 | 192.168.2.13 | 37180 | 168.24.102.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.357619047 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3047 | 192.168.2.13 | 37200 | 83.145.43.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.357641935 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3048 | 192.168.2.13 | 38120 | 148.8.107.93 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.357657909 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3049 | 192.168.2.13 | 35880 | 125.55.34.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.357687950 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3050 | 192.168.2.13 | 55938 | 149.126.97.134 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.357719898 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3051 | 192.168.2.13 | 37822 | 102.233.16.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.357721090 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3052 | 192.168.2.13 | 37868 | 136.173.82.105 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.357775927 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3053 | 192.168.2.13 | 37454 | 159.6.168.225 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.357795000 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3054 | 192.168.2.13 | 54328 | 219.205.98.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.357817888 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3055 | 192.168.2.13 | 40840 | 221.37.75.44 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.357863903 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3056 | 192.168.2.13 | 47328 | 66.125.131.245 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.357892036 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3057 | 192.168.2.13 | 44258 | 110.180.123.76 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.357903004 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3058 | 192.168.2.13 | 33454 | 60.240.170.26 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.357917070 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3059 | 192.168.2.13 | 48562 | 212.95.215.6 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.357995987 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3060 | 192.168.2.13 | 59492 | 179.49.247.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.358006001 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3061 | 192.168.2.13 | 41786 | 67.150.244.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.358037949 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3062 | 192.168.2.13 | 55194 | 168.101.1.52 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.358063936 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3063 | 192.168.2.13 | 43830 | 72.68.107.25 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.358122110 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3064 | 192.168.2.13 | 40770 | 167.209.243.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.358151913 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3065 | 192.168.2.13 | 52746 | 44.111.253.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.358164072 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3066 | 192.168.2.13 | 41804 | 161.28.51.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.358211040 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3067 | 192.168.2.13 | 43752 | 161.73.133.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.358269930 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3068 | 192.168.2.13 | 47158 | 37.40.124.73 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.358273029 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3069 | 192.168.2.13 | 41852 | 23.101.238.68 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.358299971 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3070 | 192.168.2.13 | 41364 | 164.22.207.147 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.358331919 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3071 | 192.168.2.13 | 56344 | 43.45.107.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.358366013 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3072 | 192.168.2.13 | 41102 | 82.17.161.246 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.358403921 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3073 | 192.168.2.13 | 60954 | 80.53.109.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.358434916 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3074 | 192.168.2.13 | 35392 | 116.61.204.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.358454943 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3075 | 192.168.2.13 | 52202 | 151.26.133.244 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.358498096 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3076 | 192.168.2.13 | 41128 | 205.246.244.188 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.358515024 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3077 | 192.168.2.13 | 48202 | 131.113.119.145 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.358541012 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3078 | 192.168.2.13 | 55118 | 23.176.43.32 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.358557940 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3079 | 192.168.2.13 | 33498 | 218.234.196.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.358581066 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3080 | 192.168.2.13 | 52894 | 161.11.146.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.358607054 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3081 | 192.168.2.13 | 51436 | 41.136.4.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.358656883 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3082 | 192.168.2.13 | 40280 | 159.88.190.119 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.358694077 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3083 | 192.168.2.13 | 39060 | 4.178.222.21 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.358726025 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3084 | 192.168.2.13 | 45748 | 156.211.209.28 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.358742952 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3085 | 192.168.2.13 | 48318 | 14.209.147.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.358784914 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3086 | 192.168.2.13 | 42154 | 116.67.65.122 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.358808994 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3087 | 192.168.2.13 | 54738 | 148.133.13.143 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.358850002 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3088 | 192.168.2.13 | 54904 | 64.151.230.4 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.358875990 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3089 | 192.168.2.13 | 52048 | 88.87.169.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.358903885 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3090 | 192.168.2.13 | 41418 | 102.190.171.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.358931065 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3091 | 192.168.2.13 | 39428 | 104.56.112.66 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.358956099 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3092 | 192.168.2.13 | 45384 | 87.164.45.183 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.358963966 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3093 | 192.168.2.13 | 41900 | 61.148.173.37 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.359025955 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3094 | 192.168.2.13 | 37154 | 32.208.67.17 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.359045982 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3095 | 192.168.2.13 | 55044 | 2.14.202.38 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.359080076 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3096 | 192.168.2.13 | 54926 | 156.108.236.243 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.359123945 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3097 | 192.168.2.13 | 33872 | 91.172.102.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.359138966 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3098 | 192.168.2.13 | 44884 | 115.52.181.242 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.359148979 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3099 | 192.168.2.13 | 36718 | 88.186.206.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.359180927 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3100 | 192.168.2.13 | 34876 | 152.203.186.163 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.359222889 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3101 | 192.168.2.13 | 34140 | 160.254.119.58 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.359241962 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3102 | 192.168.2.13 | 40938 | 200.10.143.105 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.359270096 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3103 | 192.168.2.13 | 49040 | 115.119.79.170 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.359296083 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3104 | 192.168.2.13 | 46020 | 118.95.151.150 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.359324932 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3105 | 192.168.2.13 | 43406 | 63.170.61.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.359364033 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3106 | 192.168.2.13 | 37462 | 97.237.253.30 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.359364033 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3107 | 192.168.2.13 | 60440 | 150.26.58.208 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.359404087 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3108 | 192.168.2.13 | 32922 | 212.174.208.14 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.359438896 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3109 | 192.168.2.13 | 50156 | 139.208.107.216 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.359456062 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3110 | 192.168.2.13 | 51046 | 222.127.73.153 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.359488010 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3111 | 192.168.2.13 | 35042 | 95.44.179.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.359503984 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3112 | 192.168.2.13 | 48572 | 76.73.44.235 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.359533072 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3113 | 192.168.2.13 | 45766 | 69.42.66.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.359565973 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3114 | 192.168.2.13 | 33886 | 166.59.239.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.359607935 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3115 | 192.168.2.13 | 34790 | 109.36.193.59 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.359648943 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3116 | 192.168.2.13 | 35078 | 143.156.33.44 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.359673023 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3117 | 192.168.2.13 | 53972 | 192.36.149.116 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.359702110 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3118 | 192.168.2.13 | 45262 | 161.98.6.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.359730959 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3119 | 192.168.2.13 | 33432 | 142.120.219.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.359760046 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3120 | 192.168.2.13 | 44604 | 83.67.246.59 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.359786034 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3121 | 192.168.2.13 | 53130 | 90.4.255.135 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.359810114 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3122 | 192.168.2.13 | 46864 | 42.139.3.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.359863997 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3123 | 192.168.2.13 | 60926 | 93.165.56.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.359891891 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3124 | 192.168.2.13 | 56524 | 4.9.254.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.359945059 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3125 | 192.168.2.13 | 58144 | 103.73.230.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.359960079 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3126 | 192.168.2.13 | 42248 | 104.190.29.191 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.360012054 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3127 | 192.168.2.13 | 52204 | 191.128.181.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.360033035 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3128 | 192.168.2.13 | 57880 | 25.202.29.55 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.360043049 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3129 | 192.168.2.13 | 51624 | 69.14.251.143 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.360059023 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3130 | 192.168.2.13 | 34784 | 4.82.20.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.360114098 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3131 | 192.168.2.13 | 51930 | 169.135.64.24 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.360166073 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3132 | 192.168.2.13 | 46072 | 169.68.115.186 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.360169888 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3133 | 192.168.2.13 | 59562 | 164.152.51.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.360203981 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3134 | 192.168.2.13 | 34454 | 213.48.206.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.360228062 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3135 | 192.168.2.13 | 59720 | 105.158.149.79 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.360234976 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3136 | 192.168.2.13 | 55492 | 187.110.28.250 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.360258102 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3137 | 192.168.2.13 | 35160 | 53.168.158.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.360341072 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3138 | 192.168.2.13 | 44342 | 50.216.142.102 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.362765074 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3139 | 192.168.2.13 | 58328 | 40.109.144.94 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.362802982 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3140 | 192.168.2.13 | 60716 | 36.239.195.169 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.363440990 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3141 | 192.168.2.13 | 49466 | 92.137.27.82 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.363449097 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3142 | 192.168.2.13 | 57750 | 35.71.94.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.363464117 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3143 | 192.168.2.13 | 42944 | 100.196.107.242 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:52.363508940 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3144 | 192.168.2.13 | 39370 | 192.104.67.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.379828930 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3145 | 192.168.2.13 | 50596 | 71.48.24.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.379859924 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3146 | 192.168.2.13 | 54124 | 81.215.89.106 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.379894972 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3147 | 192.168.2.13 | 46944 | 192.223.98.110 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.379928112 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3148 | 192.168.2.13 | 56380 | 164.213.161.110 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.379935026 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3149 | 192.168.2.13 | 52108 | 69.32.248.66 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.380000114 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3150 | 192.168.2.13 | 42334 | 201.1.195.31 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.380028009 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3151 | 192.168.2.13 | 56088 | 188.210.52.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.380033970 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3152 | 192.168.2.13 | 51158 | 85.47.230.169 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.380075932 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3153 | 192.168.2.13 | 38284 | 18.164.173.103 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.380098104 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3154 | 192.168.2.13 | 43660 | 76.126.117.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.380143881 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3155 | 192.168.2.13 | 49608 | 100.163.158.166 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.380156994 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3156 | 192.168.2.13 | 32996 | 170.211.52.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.380172968 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3157 | 192.168.2.13 | 59166 | 106.91.32.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.380218983 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3158 | 192.168.2.13 | 37762 | 175.213.21.202 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.380259037 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3159 | 192.168.2.13 | 57676 | 169.219.61.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.380275965 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3160 | 192.168.2.13 | 42304 | 120.87.228.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.380311966 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3161 | 192.168.2.13 | 38494 | 208.179.11.162 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.380350113 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3162 | 192.168.2.13 | 54278 | 133.9.54.233 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.380373001 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3163 | 192.168.2.13 | 53914 | 100.192.48.92 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.380378962 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3164 | 192.168.2.13 | 54514 | 136.253.181.219 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.380402088 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3165 | 192.168.2.13 | 38132 | 118.137.23.199 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.380445957 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3166 | 192.168.2.13 | 57724 | 59.8.139.24 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.380477905 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3167 | 192.168.2.13 | 37088 | 186.12.183.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.380501032 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3168 | 192.168.2.13 | 56248 | 38.135.108.189 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.380544901 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3169 | 192.168.2.13 | 41166 | 213.129.166.4 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.380562067 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3170 | 192.168.2.13 | 56716 | 184.87.214.225 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.380609035 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3171 | 192.168.2.13 | 60642 | 78.11.13.244 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.380635023 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3172 | 192.168.2.13 | 50020 | 158.140.200.242 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.380656958 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3173 | 192.168.2.13 | 47782 | 184.28.4.31 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.380695105 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3174 | 192.168.2.13 | 59494 | 145.85.11.165 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.380723000 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3175 | 192.168.2.13 | 36144 | 87.85.188.42 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.380753994 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3176 | 192.168.2.13 | 51272 | 85.16.3.194 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.380795956 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3177 | 192.168.2.13 | 54510 | 14.121.167.194 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.380830050 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3178 | 192.168.2.13 | 45814 | 32.186.95.214 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.380846977 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3179 | 192.168.2.13 | 34562 | 203.90.96.242 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.380867958 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3180 | 192.168.2.13 | 42706 | 179.154.58.255 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.380876064 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3181 | 192.168.2.13 | 50130 | 62.71.115.135 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.380927086 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3182 | 192.168.2.13 | 46808 | 207.13.213.66 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.380968094 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3183 | 192.168.2.13 | 43580 | 90.181.31.35 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.380984068 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3184 | 192.168.2.13 | 58520 | 149.61.208.93 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.381014109 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3185 | 192.168.2.13 | 54308 | 211.104.114.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.381045103 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3186 | 192.168.2.13 | 59330 | 191.251.88.96 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.381064892 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3187 | 192.168.2.13 | 53804 | 86.80.235.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.381115913 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3188 | 192.168.2.13 | 41868 | 166.16.7.185 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.381144047 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3189 | 192.168.2.13 | 59078 | 130.88.78.152 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.381175041 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3190 | 192.168.2.13 | 46094 | 144.140.160.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.381205082 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3191 | 192.168.2.13 | 44804 | 59.191.162.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.381237030 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3192 | 192.168.2.13 | 37336 | 25.252.226.162 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.381258965 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3193 | 192.168.2.13 | 57326 | 199.218.95.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.381284952 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3194 | 192.168.2.13 | 43486 | 60.216.233.76 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.381323099 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3195 | 192.168.2.13 | 40576 | 141.122.31.3 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.381340027 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3196 | 192.168.2.13 | 42232 | 18.233.152.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.381366014 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3197 | 192.168.2.13 | 59890 | 36.4.211.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.381385088 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3198 | 192.168.2.13 | 46168 | 83.185.7.136 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.381419897 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3199 | 192.168.2.13 | 53146 | 151.31.72.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.381448030 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3200 | 192.168.2.13 | 57274 | 131.2.39.164 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.381470919 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3201 | 192.168.2.13 | 51612 | 157.150.165.15 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.381504059 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3202 | 192.168.2.13 | 44324 | 190.179.235.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.381519079 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3203 | 192.168.2.13 | 34708 | 193.183.255.114 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.381531000 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3204 | 192.168.2.13 | 37612 | 72.148.197.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.381567955 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3205 | 192.168.2.13 | 48994 | 176.111.82.122 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.381613016 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3206 | 192.168.2.13 | 59990 | 147.63.214.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.381633043 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3207 | 192.168.2.13 | 45094 | 69.190.252.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.381675959 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3208 | 192.168.2.13 | 43588 | 107.49.67.82 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.381715059 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3209 | 192.168.2.13 | 36586 | 134.139.244.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.381753922 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3210 | 192.168.2.13 | 47816 | 147.180.192.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.381753922 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3211 | 192.168.2.13 | 48580 | 75.27.197.118 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.381777048 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3212 | 192.168.2.13 | 50108 | 101.233.113.132 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.381814957 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3213 | 192.168.2.13 | 40864 | 209.206.3.159 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.381860971 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3214 | 192.168.2.13 | 44660 | 209.171.243.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.381874084 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3215 | 192.168.2.13 | 54638 | 148.151.248.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.381891012 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3216 | 192.168.2.13 | 45036 | 31.250.15.24 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.381923914 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3217 | 192.168.2.13 | 50984 | 207.19.235.248 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.381974936 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3218 | 192.168.2.13 | 33766 | 41.20.15.188 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.381994963 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3219 | 192.168.2.13 | 41564 | 158.160.23.23 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.382014990 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3220 | 192.168.2.13 | 39542 | 144.135.99.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.382054090 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3221 | 192.168.2.13 | 54902 | 114.57.131.230 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.382082939 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3222 | 192.168.2.13 | 51284 | 31.81.165.248 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.382108927 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3223 | 192.168.2.13 | 43330 | 89.240.252.52 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.382137060 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3224 | 192.168.2.13 | 45934 | 109.140.128.228 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.382158041 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3225 | 192.168.2.13 | 49718 | 19.252.219.226 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.382194042 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3226 | 192.168.2.13 | 52736 | 187.48.227.3 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.382232904 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3227 | 192.168.2.13 | 58582 | 144.1.247.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.382282972 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3228 | 192.168.2.13 | 59776 | 180.73.241.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.382313013 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3229 | 192.168.2.13 | 49170 | 152.181.119.206 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.382353067 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3230 | 192.168.2.13 | 34952 | 64.43.121.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.382369995 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3231 | 192.168.2.13 | 42964 | 149.195.192.93 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.382410049 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3232 | 192.168.2.13 | 34360 | 178.171.172.233 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.382421970 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3233 | 192.168.2.13 | 33526 | 101.219.54.114 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.382450104 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3234 | 192.168.2.13 | 60712 | 88.217.239.150 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.382488012 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3235 | 192.168.2.13 | 46194 | 14.76.73.150 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.382503033 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3236 | 192.168.2.13 | 34986 | 172.235.110.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.382527113 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3237 | 192.168.2.13 | 35114 | 115.27.229.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.382570028 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3238 | 192.168.2.13 | 55322 | 217.41.144.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.382601023 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3239 | 192.168.2.13 | 51750 | 112.251.137.182 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.382637978 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3240 | 192.168.2.13 | 58998 | 78.78.192.210 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.382637024 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3241 | 192.168.2.13 | 56878 | 2.10.177.122 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.382674932 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3242 | 192.168.2.13 | 60758 | 2.255.176.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.382707119 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3243 | 192.168.2.13 | 55308 | 219.180.124.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.382766962 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3244 | 192.168.2.13 | 43862 | 102.48.167.116 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.382777929 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3245 | 192.168.2.13 | 55946 | 60.232.198.194 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.382818937 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3246 | 192.168.2.13 | 58746 | 112.38.160.185 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.382848978 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3247 | 192.168.2.13 | 46650 | 182.156.199.186 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.382884026 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3248 | 192.168.2.13 | 36946 | 101.58.118.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.382915974 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3249 | 192.168.2.13 | 48772 | 165.29.137.90 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.382946968 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3250 | 192.168.2.13 | 44362 | 159.240.76.71 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.382972002 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3251 | 192.168.2.13 | 56082 | 142.111.143.90 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.382992029 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3252 | 192.168.2.13 | 44408 | 159.1.42.85 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.383018017 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3253 | 192.168.2.13 | 34784 | 122.50.13.220 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.383054972 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3254 | 192.168.2.13 | 46174 | 168.13.98.101 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.383105040 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3255 | 192.168.2.13 | 56486 | 97.229.1.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.383126020 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3256 | 192.168.2.13 | 42308 | 51.144.48.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.383156061 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3257 | 192.168.2.13 | 50840 | 137.176.240.214 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.383186102 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3258 | 192.168.2.13 | 57328 | 148.38.160.94 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.383207083 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3259 | 192.168.2.13 | 56818 | 19.180.4.169 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.383234024 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3260 | 192.168.2.13 | 59784 | 156.252.131.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.383265018 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3261 | 192.168.2.13 | 60320 | 27.229.113.118 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.383266926 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3262 | 192.168.2.13 | 55302 | 117.142.126.223 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.383296967 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3263 | 192.168.2.13 | 57752 | 149.235.179.10 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.383325100 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3264 | 192.168.2.13 | 55744 | 172.103.160.26 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.383378029 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3265 | 192.168.2.13 | 38588 | 51.41.24.98 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.383378029 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3266 | 192.168.2.13 | 40416 | 144.117.234.216 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.383405924 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3267 | 192.168.2.13 | 41518 | 217.109.247.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.383445978 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3268 | 192.168.2.13 | 43886 | 24.219.184.21 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.383469105 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3269 | 192.168.2.13 | 51082 | 216.181.25.113 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.383510113 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3270 | 192.168.2.13 | 37214 | 12.163.152.159 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.383521080 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3271 | 192.168.2.13 | 39656 | 111.112.234.55 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.383553982 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3272 | 192.168.2.13 | 50150 | 183.39.185.59 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.383588076 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3273 | 192.168.2.13 | 57100 | 68.13.196.60 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.383605003 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3274 | 192.168.2.13 | 58196 | 1.169.242.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.383621931 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3275 | 192.168.2.13 | 52302 | 135.53.193.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.383656979 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3276 | 192.168.2.13 | 55054 | 43.193.172.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.383688927 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3277 | 192.168.2.13 | 49624 | 46.44.104.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.383721113 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3278 | 192.168.2.13 | 45090 | 112.35.114.6 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.383748055 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3279 | 192.168.2.13 | 58976 | 25.173.21.148 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.383778095 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3280 | 192.168.2.13 | 36516 | 92.4.99.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.383826971 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3281 | 192.168.2.13 | 51830 | 46.110.120.97 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.383869886 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3282 | 192.168.2.13 | 51896 | 45.47.111.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.383892059 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3283 | 192.168.2.13 | 58602 | 1.62.178.226 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.383924007 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3284 | 192.168.2.13 | 49924 | 42.75.28.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.383950949 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3285 | 192.168.2.13 | 50626 | 109.187.82.207 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.383981943 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3286 | 192.168.2.13 | 42422 | 131.242.45.102 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.383997917 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3287 | 192.168.2.13 | 50498 | 165.73.67.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.384041071 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3288 | 192.168.2.13 | 60580 | 152.32.9.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.384068966 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3289 | 192.168.2.13 | 33068 | 112.105.5.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.384116888 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3290 | 192.168.2.13 | 35070 | 118.51.144.106 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.384130001 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3291 | 192.168.2.13 | 42210 | 116.255.69.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.384170055 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3292 | 192.168.2.13 | 50660 | 19.240.208.255 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.384212017 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3293 | 192.168.2.13 | 34882 | 84.20.43.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.384238005 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3294 | 192.168.2.13 | 44146 | 210.9.201.236 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.384252071 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3295 | 192.168.2.13 | 46848 | 77.70.229.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.384287119 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3296 | 192.168.2.13 | 42268 | 143.241.155.231 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.384334087 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3297 | 192.168.2.13 | 33220 | 74.113.171.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.384356022 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3298 | 192.168.2.13 | 39728 | 20.60.197.96 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.384371996 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3299 | 192.168.2.13 | 38752 | 177.236.209.10 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.384419918 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3300 | 192.168.2.13 | 40988 | 173.142.127.228 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.384466887 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3301 | 192.168.2.13 | 33254 | 188.66.58.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.384480953 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3302 | 192.168.2.13 | 59450 | 163.110.124.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.384502888 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3303 | 192.168.2.13 | 47542 | 198.12.223.29 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.384552002 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3304 | 192.168.2.13 | 39582 | 155.72.177.105 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.384569883 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3305 | 192.168.2.13 | 33510 | 175.144.165.208 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.384594917 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3306 | 192.168.2.13 | 54458 | 133.38.139.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.384653091 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3307 | 192.168.2.13 | 46946 | 145.114.16.110 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.384692907 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3308 | 192.168.2.13 | 48508 | 84.214.212.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.384730101 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3309 | 192.168.2.13 | 56664 | 134.105.148.216 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.384730101 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3310 | 192.168.2.13 | 46508 | 78.176.209.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.384744883 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3311 | 192.168.2.13 | 49388 | 217.112.103.97 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.384795904 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3312 | 192.168.2.13 | 39312 | 124.162.7.107 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.384821892 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3313 | 192.168.2.13 | 56470 | 129.151.191.183 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.384860039 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3314 | 192.168.2.13 | 57838 | 184.248.96.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.384882927 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3315 | 192.168.2.13 | 43520 | 5.225.238.210 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.384913921 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3316 | 192.168.2.13 | 44280 | 137.217.153.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.384938955 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3317 | 192.168.2.13 | 34978 | 76.122.117.40 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.384963036 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3318 | 192.168.2.13 | 38468 | 188.63.75.65 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.384998083 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3319 | 192.168.2.13 | 35238 | 219.95.26.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.385029078 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3320 | 192.168.2.13 | 43654 | 126.202.85.93 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.385052919 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3321 | 192.168.2.13 | 59898 | 190.99.50.174 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.385085106 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3322 | 192.168.2.13 | 39606 | 17.132.255.91 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.385135889 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3323 | 192.168.2.13 | 49992 | 147.170.161.79 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.385160923 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3324 | 192.168.2.13 | 52852 | 113.64.203.18 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.385190964 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3325 | 192.168.2.13 | 34168 | 197.132.158.24 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.385215998 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3326 | 192.168.2.13 | 53742 | 124.132.136.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.385243893 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3327 | 192.168.2.13 | 39710 | 158.101.226.150 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.385279894 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3328 | 192.168.2.13 | 52178 | 89.168.159.175 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.385293961 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3329 | 192.168.2.13 | 45454 | 54.254.43.113 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.385348082 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3330 | 192.168.2.13 | 52932 | 76.142.52.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.385371923 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3331 | 192.168.2.13 | 50968 | 122.221.21.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.385397911 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3332 | 192.168.2.13 | 33828 | 157.205.2.255 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.385431051 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3333 | 192.168.2.13 | 55724 | 139.92.19.110 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.385433912 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3334 | 192.168.2.13 | 41370 | 90.91.244.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.385467052 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3335 | 192.168.2.13 | 57942 | 35.130.229.232 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.385493040 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3336 | 192.168.2.13 | 39192 | 39.47.1.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.385524988 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3337 | 192.168.2.13 | 59414 | 85.146.66.105 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.385549068 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3338 | 192.168.2.13 | 60054 | 220.107.42.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.385580063 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3339 | 192.168.2.13 | 45170 | 49.138.109.15 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.385617018 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3340 | 192.168.2.13 | 59266 | 51.140.35.175 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.385637999 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3341 | 192.168.2.13 | 35226 | 180.125.18.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.385682106 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3342 | 192.168.2.13 | 48272 | 35.51.130.216 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.385708094 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3343 | 192.168.2.13 | 51646 | 13.137.21.124 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.385735035 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3344 | 192.168.2.13 | 60056 | 178.23.113.245 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.385772943 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3345 | 192.168.2.13 | 35292 | 18.168.82.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.385818958 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3346 | 192.168.2.13 | 55190 | 187.148.95.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.385835886 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3347 | 192.168.2.13 | 35322 | 93.234.86.82 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.385878086 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3348 | 192.168.2.13 | 46376 | 31.123.182.210 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.385898113 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3349 | 192.168.2.13 | 44176 | 195.232.16.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.385926008 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3350 | 192.168.2.13 | 47278 | 40.90.255.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.385962963 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3351 | 192.168.2.13 | 38222 | 180.159.142.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.385979891 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3352 | 192.168.2.13 | 51544 | 198.55.29.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.386003017 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3353 | 192.168.2.13 | 60826 | 88.44.51.172 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.386051893 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3354 | 192.168.2.13 | 34354 | 112.178.194.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.386081934 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3355 | 192.168.2.13 | 46442 | 81.182.3.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.386081934 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3356 | 192.168.2.13 | 53650 | 181.69.23.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.386101961 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3357 | 192.168.2.13 | 43678 | 189.190.190.149 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.386123896 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3358 | 192.168.2.13 | 50966 | 221.57.117.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.386161089 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3359 | 192.168.2.13 | 58092 | 49.3.28.68 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.386194944 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3360 | 192.168.2.13 | 59286 | 200.160.125.214 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.386235952 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3361 | 192.168.2.13 | 44018 | 204.8.98.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.386255026 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3362 | 192.168.2.13 | 59520 | 192.10.204.219 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.386287928 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3363 | 192.168.2.13 | 53544 | 185.130.56.59 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.386328936 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3364 | 192.168.2.13 | 56730 | 31.131.242.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.386353970 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3365 | 192.168.2.13 | 34606 | 48.88.166.94 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.386384964 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3366 | 192.168.2.13 | 47408 | 208.126.0.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.386405945 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3367 | 192.168.2.13 | 55072 | 13.123.132.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.386440992 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3368 | 192.168.2.13 | 46270 | 176.19.176.73 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.386475086 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3369 | 192.168.2.13 | 33714 | 153.48.77.25 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.386512995 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3370 | 192.168.2.13 | 57276 | 43.241.121.196 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.386532068 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3371 | 192.168.2.13 | 56704 | 71.237.32.10 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.386565924 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3372 | 192.168.2.13 | 47342 | 90.211.104.196 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.386595011 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3373 | 192.168.2.13 | 45200 | 150.136.43.245 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.386606932 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3374 | 192.168.2.13 | 54034 | 160.64.152.234 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.386630058 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3375 | 192.168.2.13 | 57334 | 123.114.177.59 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.386646986 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3376 | 192.168.2.13 | 47554 | 171.43.18.160 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.386712074 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3377 | 192.168.2.13 | 55954 | 192.212.74.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.386719942 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3378 | 192.168.2.13 | 52114 | 182.66.71.101 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.386771917 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3379 | 192.168.2.13 | 51064 | 109.31.211.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.386797905 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3380 | 192.168.2.13 | 49918 | 197.42.44.248 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.386827946 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3381 | 192.168.2.13 | 39198 | 200.226.238.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.386856079 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3382 | 192.168.2.13 | 48350 | 158.144.84.165 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.386910915 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3383 | 192.168.2.13 | 54540 | 223.238.2.94 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.386926889 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3384 | 192.168.2.13 | 37988 | 168.25.197.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.386961937 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3385 | 192.168.2.13 | 60222 | 2.139.110.82 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.386982918 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3386 | 192.168.2.13 | 37630 | 200.26.76.71 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.387017965 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3387 | 192.168.2.13 | 57868 | 80.93.223.143 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.387029886 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3388 | 192.168.2.13 | 49218 | 84.2.95.90 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.387058973 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3389 | 192.168.2.13 | 41088 | 207.178.43.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.387109995 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3390 | 192.168.2.13 | 38064 | 165.189.142.71 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.387150049 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3391 | 192.168.2.13 | 51866 | 164.152.189.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.387159109 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3392 | 192.168.2.13 | 57906 | 52.197.146.105 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.387197971 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3393 | 192.168.2.13 | 50194 | 8.102.176.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.387236118 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3394 | 192.168.2.13 | 53402 | 126.156.0.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.387278080 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3395 | 192.168.2.13 | 38206 | 128.68.141.221 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.387288094 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3396 | 192.168.2.13 | 58290 | 31.87.24.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.387341022 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3397 | 192.168.2.13 | 34068 | 38.48.244.248 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.387372017 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3398 | 192.168.2.13 | 47434 | 113.150.168.97 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.390593052 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3399 | 192.168.2.13 | 46152 | 157.7.147.25 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.390613079 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3400 | 192.168.2.13 | 56790 | 158.213.54.80 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.390638113 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3401 | 192.168.2.13 | 47932 | 52.255.31.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.390702963 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3402 | 192.168.2.13 | 50518 | 106.244.214.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.390722036 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3403 | 192.168.2.13 | 54750 | 190.119.26.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.390764952 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3404 | 192.168.2.13 | 44930 | 64.92.149.183 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.390795946 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3405 | 192.168.2.13 | 47748 | 176.114.45.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.390837908 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3406 | 192.168.2.13 | 45468 | 116.57.183.76 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.390844107 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3407 | 192.168.2.13 | 45226 | 47.175.147.6 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.390935898 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3408 | 192.168.2.13 | 42716 | 222.142.212.97 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:53.390952110 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3409 | 192.168.2.13 | 54630 | 110.12.186.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.398529053 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3410 | 192.168.2.13 | 33616 | 49.0.118.235 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.398551941 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3411 | 192.168.2.13 | 40262 | 88.214.85.90 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.398561954 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3412 | 192.168.2.13 | 41378 | 179.142.222.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.398627043 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3413 | 192.168.2.13 | 51972 | 81.97.3.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.398648977 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3414 | 192.168.2.13 | 54584 | 81.15.61.60 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.398674011 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3415 | 192.168.2.13 | 42084 | 196.144.193.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.398710966 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3416 | 192.168.2.13 | 42794 | 220.109.57.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.398731947 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3417 | 192.168.2.13 | 49038 | 168.61.185.145 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.398753881 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3418 | 192.168.2.13 | 45932 | 164.51.175.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.398787975 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3419 | 192.168.2.13 | 47634 | 136.59.194.199 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.398814917 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3420 | 192.168.2.13 | 54190 | 162.17.186.164 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.398833990 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3421 | 192.168.2.13 | 55288 | 37.221.112.9 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.398889065 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3422 | 192.168.2.13 | 33956 | 146.197.30.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.398905039 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3423 | 192.168.2.13 | 55262 | 107.149.131.172 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.398916960 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3424 | 192.168.2.13 | 47536 | 220.251.37.147 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.398969889 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3425 | 192.168.2.13 | 38062 | 44.13.34.91 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.399003029 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3426 | 192.168.2.13 | 59412 | 141.20.237.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.399034023 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3427 | 192.168.2.13 | 58714 | 20.206.204.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.399060965 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3428 | 192.168.2.13 | 40130 | 185.229.229.82 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.399072886 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3429 | 192.168.2.13 | 40594 | 208.64.76.69 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.399127007 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3430 | 192.168.2.13 | 33824 | 173.208.100.219 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.399164915 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3431 | 192.168.2.13 | 33868 | 147.78.116.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.399194956 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3432 | 192.168.2.13 | 38436 | 141.113.194.189 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.399209023 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3433 | 192.168.2.13 | 55734 | 213.54.15.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.399234056 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3434 | 192.168.2.13 | 42382 | 110.109.141.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.399245024 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3435 | 192.168.2.13 | 45066 | 96.76.220.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.399270058 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3436 | 192.168.2.13 | 57018 | 222.67.255.141 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.399321079 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3437 | 192.168.2.13 | 38250 | 142.103.106.232 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.399362087 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3438 | 192.168.2.13 | 44424 | 155.174.88.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.399393082 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3439 | 192.168.2.13 | 49312 | 200.20.96.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.399424076 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3440 | 192.168.2.13 | 60768 | 201.74.168.49 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.399451971 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3441 | 192.168.2.13 | 49820 | 73.114.81.67 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.399485111 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3442 | 192.168.2.13 | 40418 | 213.215.3.124 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.399525881 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3443 | 192.168.2.13 | 41186 | 170.44.16.234 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.399583101 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3444 | 192.168.2.13 | 36012 | 132.30.108.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.399611950 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3445 | 192.168.2.13 | 37094 | 85.35.165.48 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.399624109 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3446 | 192.168.2.13 | 58978 | 174.123.167.76 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.399663925 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3447 | 192.168.2.13 | 52970 | 222.76.194.132 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.399677992 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3448 | 192.168.2.13 | 52376 | 160.211.103.118 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.399713039 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3449 | 192.168.2.13 | 48510 | 64.10.84.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.399745941 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3450 | 192.168.2.13 | 45020 | 43.55.53.170 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.399768114 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3451 | 192.168.2.13 | 45226 | 54.215.147.80 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.399796963 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3452 | 192.168.2.13 | 59100 | 77.204.95.181 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.399833918 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3453 | 192.168.2.13 | 48298 | 149.162.53.169 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.399857044 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3454 | 192.168.2.13 | 48454 | 223.236.70.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.399888992 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3455 | 192.168.2.13 | 48552 | 202.84.228.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.399926901 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3456 | 192.168.2.13 | 39496 | 108.253.36.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.399966955 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3457 | 192.168.2.13 | 55826 | 8.23.240.68 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.399971008 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3458 | 192.168.2.13 | 38526 | 53.15.106.220 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.400002003 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3459 | 192.168.2.13 | 52046 | 85.139.85.125 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.400024891 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3460 | 192.168.2.13 | 41246 | 174.234.239.145 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.400069952 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3461 | 192.168.2.13 | 37506 | 175.246.160.123 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.400111914 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3462 | 192.168.2.13 | 41742 | 101.145.202.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.400126934 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3463 | 192.168.2.13 | 41030 | 104.76.207.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.400157928 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3464 | 192.168.2.13 | 57590 | 75.120.103.51 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.400209904 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3465 | 192.168.2.13 | 60222 | 141.143.251.186 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.400226116 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3466 | 192.168.2.13 | 56750 | 112.226.253.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.400257111 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3467 | 192.168.2.13 | 54064 | 4.193.234.179 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.400280952 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3468 | 192.168.2.13 | 59820 | 208.62.228.53 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.400315046 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3469 | 192.168.2.13 | 59510 | 45.200.153.126 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.400361061 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3470 | 192.168.2.13 | 60600 | 66.89.178.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.400372982 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3471 | 192.168.2.13 | 46174 | 160.92.167.66 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.400425911 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3472 | 192.168.2.13 | 44094 | 31.243.71.212 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.400453091 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3473 | 192.168.2.13 | 44788 | 141.179.188.244 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.400474072 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3474 | 192.168.2.13 | 59550 | 44.187.112.18 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.400521994 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3475 | 192.168.2.13 | 48576 | 70.107.175.26 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.400537014 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3476 | 192.168.2.13 | 43702 | 167.52.80.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.400564909 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3477 | 192.168.2.13 | 40568 | 67.23.67.35 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.400594950 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3478 | 192.168.2.13 | 38026 | 201.13.241.245 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.400628090 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3479 | 192.168.2.13 | 50928 | 79.204.146.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.400650024 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3480 | 192.168.2.13 | 41556 | 40.88.202.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.400677919 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3481 | 192.168.2.13 | 58244 | 73.221.110.38 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.400696993 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3482 | 192.168.2.13 | 56200 | 155.111.134.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.400724888 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3483 | 192.168.2.13 | 47522 | 194.221.135.71 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.400768042 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3484 | 192.168.2.13 | 38054 | 205.128.122.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.400799990 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3485 | 192.168.2.13 | 39466 | 129.185.185.182 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.400816917 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3486 | 192.168.2.13 | 39544 | 205.110.61.82 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.400855064 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3487 | 192.168.2.13 | 51432 | 158.101.127.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.400882006 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3488 | 192.168.2.13 | 53458 | 79.176.245.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.400909901 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3489 | 192.168.2.13 | 39116 | 54.187.48.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.400949001 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3490 | 192.168.2.13 | 58262 | 97.73.203.223 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.400984049 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3491 | 192.168.2.13 | 55058 | 103.164.83.51 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.401015997 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3492 | 192.168.2.13 | 34188 | 155.246.146.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.401031971 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3493 | 192.168.2.13 | 42526 | 195.236.246.165 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.401047945 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3494 | 192.168.2.13 | 53488 | 96.182.30.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.401081085 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3495 | 192.168.2.13 | 40120 | 45.54.160.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.401102066 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3496 | 192.168.2.13 | 60832 | 122.183.235.225 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.401129961 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3497 | 192.168.2.13 | 46484 | 141.255.120.152 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.401161909 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3498 | 192.168.2.13 | 55144 | 163.3.100.28 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.401187897 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3499 | 192.168.2.13 | 45228 | 68.201.243.66 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.401217937 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3500 | 192.168.2.13 | 42260 | 98.174.69.233 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.401243925 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3501 | 192.168.2.13 | 40218 | 18.138.104.186 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.401279926 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3502 | 192.168.2.13 | 39112 | 58.218.192.160 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.401294947 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3503 | 192.168.2.13 | 56314 | 116.113.189.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.401336908 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3504 | 192.168.2.13 | 48684 | 79.81.39.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.401367903 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3505 | 192.168.2.13 | 40268 | 85.187.118.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.401400089 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3506 | 192.168.2.13 | 46392 | 48.222.138.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.401407003 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3507 | 192.168.2.13 | 43664 | 106.10.144.228 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.401437998 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3508 | 192.168.2.13 | 50180 | 4.123.215.162 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.401480913 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3509 | 192.168.2.13 | 52302 | 178.249.51.250 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.401516914 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3510 | 192.168.2.13 | 41738 | 101.150.208.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.401541948 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3511 | 192.168.2.13 | 56674 | 83.243.71.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.401566029 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3512 | 192.168.2.13 | 38484 | 19.221.156.69 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.401598930 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3513 | 192.168.2.13 | 60708 | 24.211.127.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.401644945 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3514 | 192.168.2.13 | 55236 | 108.59.136.182 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.401659966 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3515 | 192.168.2.13 | 52832 | 38.81.4.130 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.401659966 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3516 | 192.168.2.13 | 50290 | 74.123.125.195 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.401710033 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3517 | 192.168.2.13 | 44558 | 142.190.251.146 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.401747942 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3518 | 192.168.2.13 | 57472 | 67.177.93.85 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.401766062 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3519 | 192.168.2.13 | 47918 | 179.173.15.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.401794910 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3520 | 192.168.2.13 | 57720 | 190.133.211.128 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.402373075 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3521 | 192.168.2.13 | 52744 | 58.81.28.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.402451992 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3522 | 192.168.2.13 | 59272 | 180.100.251.48 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.402467012 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3523 | 192.168.2.13 | 54502 | 193.78.225.160 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.402502060 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3524 | 192.168.2.13 | 54374 | 39.25.12.149 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.402518988 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3525 | 192.168.2.13 | 38296 | 102.42.62.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.402534962 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3526 | 192.168.2.13 | 45428 | 19.55.109.1 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.402575016 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3527 | 192.168.2.13 | 36450 | 57.254.118.145 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.402605057 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3528 | 192.168.2.13 | 36310 | 122.10.174.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.402642012 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3529 | 192.168.2.13 | 35932 | 32.99.179.35 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.402671099 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3530 | 192.168.2.13 | 50686 | 101.213.104.127 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.402681112 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3531 | 192.168.2.13 | 42766 | 186.185.249.26 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.402700901 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3532 | 192.168.2.13 | 50172 | 145.124.140.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.402741909 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3533 | 192.168.2.13 | 38916 | 181.7.145.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.402772903 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3534 | 192.168.2.13 | 54018 | 38.42.40.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.402795076 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3535 | 192.168.2.13 | 55528 | 211.110.79.21 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.402842045 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3536 | 192.168.2.13 | 33396 | 210.59.38.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.402857065 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3537 | 192.168.2.13 | 54996 | 63.151.122.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.402862072 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3538 | 192.168.2.13 | 34248 | 140.245.104.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.402901888 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3539 | 192.168.2.13 | 54552 | 98.118.98.250 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.402934074 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3540 | 192.168.2.13 | 40692 | 168.11.156.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.402961016 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3541 | 192.168.2.13 | 56904 | 37.78.220.210 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.402996063 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3542 | 192.168.2.13 | 41498 | 9.128.113.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.403034925 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3543 | 192.168.2.13 | 35518 | 104.45.228.24 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.403059959 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3544 | 192.168.2.13 | 41136 | 61.108.140.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.403088093 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3545 | 192.168.2.13 | 57562 | 199.178.92.218 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.403117895 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3546 | 192.168.2.13 | 48246 | 185.38.250.234 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.403142929 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3547 | 192.168.2.13 | 45430 | 45.226.20.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.403151035 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3548 | 192.168.2.13 | 33002 | 212.130.215.241 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.403192043 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3549 | 192.168.2.13 | 38858 | 124.14.236.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.403227091 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3550 | 192.168.2.13 | 59264 | 156.229.228.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.403229952 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3551 | 192.168.2.13 | 45140 | 160.87.172.4 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.403266907 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3552 | 192.168.2.13 | 35148 | 43.183.166.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.403290033 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3553 | 192.168.2.13 | 44814 | 152.209.42.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.403326988 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3554 | 192.168.2.13 | 42368 | 8.56.197.208 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.403357029 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3555 | 192.168.2.13 | 37404 | 206.137.30.225 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.403382063 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3556 | 192.168.2.13 | 33814 | 216.245.75.21 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.403422117 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3557 | 192.168.2.13 | 46542 | 31.60.166.103 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.403449059 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3558 | 192.168.2.13 | 40318 | 163.24.63.152 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.403472900 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3559 | 192.168.2.13 | 36474 | 90.56.17.163 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.403503895 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3560 | 192.168.2.13 | 48264 | 220.241.144.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.403542995 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3561 | 192.168.2.13 | 37858 | 197.133.237.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.403565884 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3562 | 192.168.2.13 | 53158 | 124.74.29.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.403588057 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3563 | 192.168.2.13 | 53352 | 128.157.168.93 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.403613091 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3564 | 192.168.2.13 | 49450 | 209.128.28.127 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.403646946 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3565 | 192.168.2.13 | 35632 | 61.228.89.195 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.403703928 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3566 | 192.168.2.13 | 34034 | 136.206.27.80 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.403728008 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3567 | 192.168.2.13 | 59526 | 196.217.107.143 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.403737068 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3568 | 192.168.2.13 | 42596 | 176.114.64.120 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.403763056 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3569 | 192.168.2.13 | 56258 | 37.160.101.32 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.403800964 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3570 | 192.168.2.13 | 40536 | 114.32.201.171 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.403824091 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3571 | 192.168.2.13 | 44670 | 72.27.12.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.403853893 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3572 | 192.168.2.13 | 43644 | 159.199.139.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.403887987 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3573 | 192.168.2.13 | 48492 | 210.17.95.216 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.403913021 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3574 | 192.168.2.13 | 40420 | 90.172.172.231 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.403945923 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3575 | 192.168.2.13 | 36424 | 136.105.228.67 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.403973103 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3576 | 192.168.2.13 | 49224 | 131.159.183.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.404010057 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3577 | 192.168.2.13 | 52458 | 165.254.149.236 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.404037952 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3578 | 192.168.2.13 | 56772 | 83.48.188.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.404067993 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3579 | 192.168.2.13 | 48634 | 172.153.176.164 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.404094934 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3580 | 192.168.2.13 | 37818 | 82.228.134.195 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.404126883 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3581 | 192.168.2.13 | 55284 | 79.130.62.24 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.404155970 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3582 | 192.168.2.13 | 46576 | 161.176.214.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.404185057 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3583 | 192.168.2.13 | 40846 | 88.150.189.212 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.404202938 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3584 | 192.168.2.13 | 44790 | 172.196.235.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.404241085 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3585 | 192.168.2.13 | 36222 | 124.123.255.217 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.404267073 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3586 | 192.168.2.13 | 49294 | 75.125.19.150 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.404294014 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3587 | 192.168.2.13 | 41644 | 207.180.174.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.404330015 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3588 | 192.168.2.13 | 53548 | 13.222.172.128 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.404331923 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3589 | 192.168.2.13 | 57234 | 171.126.162.136 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.404356956 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3590 | 192.168.2.13 | 34988 | 222.241.109.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.404376030 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3591 | 192.168.2.13 | 47438 | 145.39.155.179 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.404417992 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3592 | 192.168.2.13 | 46616 | 143.200.191.97 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.404455900 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3593 | 192.168.2.13 | 46746 | 132.168.167.28 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.404475927 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3594 | 192.168.2.13 | 47662 | 173.186.65.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.404517889 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3595 | 192.168.2.13 | 44830 | 112.119.103.26 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.404540062 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3596 | 192.168.2.13 | 56244 | 165.39.69.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.404575109 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3597 | 192.168.2.13 | 40622 | 187.245.9.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.404592037 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3598 | 192.168.2.13 | 53996 | 94.236.30.189 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.404635906 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3599 | 192.168.2.13 | 33498 | 12.221.34.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.404649973 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3600 | 192.168.2.13 | 49390 | 1.103.3.206 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.404684067 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3601 | 192.168.2.13 | 46500 | 73.69.37.171 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.404711962 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3602 | 192.168.2.13 | 37918 | 134.110.143.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.404733896 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3603 | 192.168.2.13 | 55950 | 99.175.169.58 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.404759884 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3604 | 192.168.2.13 | 46260 | 179.225.211.93 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.404784918 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3605 | 192.168.2.13 | 35646 | 168.238.227.225 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.404805899 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3606 | 192.168.2.13 | 49676 | 102.106.194.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.404839039 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3607 | 192.168.2.13 | 58878 | 167.236.178.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.404866934 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3608 | 192.168.2.13 | 47292 | 96.170.60.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.404891968 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3609 | 192.168.2.13 | 39978 | 48.253.148.55 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.404906988 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3610 | 192.168.2.13 | 59074 | 200.133.63.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.404951096 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3611 | 192.168.2.13 | 44006 | 138.245.41.243 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.404974937 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3612 | 192.168.2.13 | 53236 | 134.64.32.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.405002117 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3613 | 192.168.2.13 | 60280 | 66.100.80.248 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.405008078 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3614 | 192.168.2.13 | 51380 | 89.108.116.141 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.405059099 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3615 | 192.168.2.13 | 45048 | 212.159.165.98 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.405087948 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3616 | 192.168.2.13 | 56224 | 77.162.250.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.405102015 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3617 | 192.168.2.13 | 50086 | 75.158.242.186 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.405148029 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3618 | 192.168.2.13 | 54206 | 114.242.230.47 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.405169964 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3619 | 192.168.2.13 | 48030 | 140.201.19.1 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.405211926 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3620 | 192.168.2.13 | 44536 | 179.124.93.240 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.405230999 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3621 | 192.168.2.13 | 58040 | 157.174.46.85 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.405286074 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3622 | 192.168.2.13 | 57040 | 82.58.45.17 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.405316114 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3623 | 192.168.2.13 | 51998 | 14.185.14.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.405318975 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3624 | 192.168.2.13 | 45628 | 179.168.255.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.405359030 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3625 | 192.168.2.13 | 52954 | 68.220.38.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.405409098 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3626 | 192.168.2.13 | 49228 | 98.245.230.151 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.405426979 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3627 | 192.168.2.13 | 46650 | 203.134.162.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.405447960 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3628 | 192.168.2.13 | 38920 | 204.220.212.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.405483961 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3629 | 192.168.2.13 | 59326 | 112.75.134.68 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.405510902 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3630 | 192.168.2.13 | 58504 | 17.243.38.127 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.405514956 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3631 | 192.168.2.13 | 47468 | 36.193.90.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.405565977 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3632 | 192.168.2.13 | 52916 | 53.96.116.51 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.405585051 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3633 | 192.168.2.13 | 59176 | 47.50.228.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.405626059 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3634 | 192.168.2.13 | 58822 | 212.166.206.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.405632973 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3635 | 192.168.2.13 | 48196 | 18.183.127.38 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.405669928 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3636 | 192.168.2.13 | 56694 | 184.88.254.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.405705929 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3637 | 192.168.2.13 | 45610 | 18.160.88.132 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.405742884 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3638 | 192.168.2.13 | 43962 | 57.119.105.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.405766964 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3639 | 192.168.2.13 | 60174 | 34.101.28.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.405790091 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3640 | 192.168.2.13 | 45538 | 201.13.143.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.405795097 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3641 | 192.168.2.13 | 42520 | 116.143.1.1 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.405848026 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3642 | 192.168.2.13 | 54644 | 120.169.217.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.405879021 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3643 | 192.168.2.13 | 58748 | 162.22.196.49 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.405901909 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3644 | 192.168.2.13 | 34962 | 129.158.3.51 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.405941963 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3645 | 192.168.2.13 | 44546 | 156.222.54.130 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.405987978 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3646 | 192.168.2.13 | 42266 | 201.232.81.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.405999899 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3647 | 192.168.2.13 | 59574 | 140.192.47.221 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.406053066 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3648 | 192.168.2.13 | 37132 | 108.25.133.72 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.406081915 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3649 | 192.168.2.13 | 33422 | 220.127.220.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.406088114 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3650 | 192.168.2.13 | 36040 | 181.26.136.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.406136036 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3651 | 192.168.2.13 | 32826 | 147.211.221.141 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.406162024 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3652 | 192.168.2.13 | 38814 | 221.137.48.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.406179905 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3653 | 192.168.2.13 | 50298 | 184.44.220.208 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.406197071 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3654 | 192.168.2.13 | 60046 | 180.144.101.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.406263113 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3655 | 192.168.2.13 | 50376 | 183.239.77.172 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.406291008 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3656 | 192.168.2.13 | 57822 | 38.93.156.223 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:54.406322002 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3657 | 192.168.2.13 | 45398 | 182.69.239.85 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.415623903 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3658 | 192.168.2.13 | 43218 | 157.202.1.112 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.415635109 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3659 | 192.168.2.13 | 43622 | 141.96.201.3 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.415652037 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3660 | 192.168.2.13 | 33254 | 84.161.64.51 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.415688038 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3661 | 192.168.2.13 | 52554 | 208.17.181.85 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.415703058 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3662 | 192.168.2.13 | 34990 | 59.23.232.93 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.415729046 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3663 | 192.168.2.13 | 57402 | 222.122.194.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.415780067 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3664 | 192.168.2.13 | 51320 | 191.199.47.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.415786982 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3665 | 192.168.2.13 | 58138 | 87.211.49.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.415812969 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3666 | 192.168.2.13 | 53274 | 194.211.222.106 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.415941000 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3667 | 192.168.2.13 | 43882 | 203.137.61.93 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.415941000 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3668 | 192.168.2.13 | 45422 | 208.254.174.36 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.415946960 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3669 | 192.168.2.13 | 54620 | 14.248.98.145 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.415947914 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3670 | 192.168.2.13 | 57614 | 175.43.218.146 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.415986061 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3671 | 192.168.2.13 | 41478 | 116.24.84.135 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.416004896 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3672 | 192.168.2.13 | 59604 | 124.105.169.67 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.416016102 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3673 | 192.168.2.13 | 58596 | 45.129.124.32 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.416038036 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3674 | 192.168.2.13 | 56806 | 166.145.112.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.416064978 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3675 | 192.168.2.13 | 38738 | 175.134.189.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.416093111 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3676 | 192.168.2.13 | 47066 | 169.21.95.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.416116953 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3677 | 192.168.2.13 | 56872 | 187.235.198.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.416181087 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3678 | 192.168.2.13 | 51358 | 80.32.63.207 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.416210890 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3679 | 192.168.2.13 | 60590 | 174.40.243.82 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.416256905 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3680 | 192.168.2.13 | 52972 | 131.185.119.52 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.416268110 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3681 | 192.168.2.13 | 44422 | 219.8.171.232 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.416318893 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3682 | 192.168.2.13 | 42882 | 219.116.78.191 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.416367054 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3683 | 192.168.2.13 | 41480 | 122.249.157.133 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.416389942 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3684 | 192.168.2.13 | 35098 | 209.38.205.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.416419029 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3685 | 192.168.2.13 | 48348 | 189.222.28.214 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.416471958 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3686 | 192.168.2.13 | 54176 | 159.5.208.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.416472912 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3687 | 192.168.2.13 | 51148 | 172.60.210.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.416491985 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3688 | 192.168.2.13 | 56324 | 179.158.38.242 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.416563034 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3689 | 192.168.2.13 | 46332 | 66.43.226.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.416574001 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3690 | 192.168.2.13 | 34902 | 91.124.193.210 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.416589975 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3691 | 192.168.2.13 | 36390 | 96.45.112.166 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.416614056 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3692 | 192.168.2.13 | 37350 | 5.46.17.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.416635036 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3693 | 192.168.2.13 | 46528 | 87.140.31.3 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.416678905 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3694 | 192.168.2.13 | 47412 | 79.62.158.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.416701078 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3695 | 192.168.2.13 | 39730 | 209.175.215.231 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.416728020 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3696 | 192.168.2.13 | 44788 | 50.175.168.196 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.416757107 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3697 | 192.168.2.13 | 46048 | 125.70.149.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.416788101 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3698 | 192.168.2.13 | 39458 | 207.1.176.134 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.416800022 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3699 | 192.168.2.13 | 32794 | 99.77.158.106 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.416837931 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3700 | 192.168.2.13 | 52592 | 73.204.137.113 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.416867971 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3701 | 192.168.2.13 | 36646 | 78.230.141.6 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.416888952 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3702 | 192.168.2.13 | 48256 | 20.178.63.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.416924953 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3703 | 192.168.2.13 | 40488 | 170.61.63.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.416945934 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3704 | 192.168.2.13 | 34746 | 145.93.55.91 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.416969061 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3705 | 192.168.2.13 | 51270 | 188.73.240.102 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.417011976 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3706 | 192.168.2.13 | 49318 | 98.101.2.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.417064905 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3707 | 192.168.2.13 | 43620 | 77.178.237.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.417083025 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3708 | 192.168.2.13 | 38848 | 137.210.32.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.417099953 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3709 | 192.168.2.13 | 45370 | 163.195.221.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.417159081 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3710 | 192.168.2.13 | 36874 | 42.33.119.107 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.417176962 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3711 | 192.168.2.13 | 60894 | 216.219.80.106 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.417192936 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3712 | 192.168.2.13 | 44708 | 147.184.175.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.417252064 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3713 | 192.168.2.13 | 35458 | 148.19.100.175 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.417284966 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3714 | 192.168.2.13 | 40592 | 136.223.41.206 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.417293072 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3715 | 192.168.2.13 | 49248 | 186.145.238.201 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.417324066 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3716 | 192.168.2.13 | 37432 | 121.12.230.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.417363882 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3717 | 192.168.2.13 | 48832 | 75.180.55.23 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.417363882 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3718 | 192.168.2.13 | 52074 | 125.13.63.169 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.417419910 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3719 | 192.168.2.13 | 33238 | 167.53.198.120 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.417440891 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3720 | 192.168.2.13 | 59768 | 101.54.120.240 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.417464972 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3721 | 192.168.2.13 | 53456 | 173.158.53.21 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.417475939 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3722 | 192.168.2.13 | 40136 | 111.57.1.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.417496920 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3723 | 192.168.2.13 | 49740 | 51.32.225.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.417542934 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3724 | 192.168.2.13 | 34744 | 108.69.55.174 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.417582035 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3725 | 192.168.2.13 | 60518 | 86.17.165.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.417628050 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3726 | 192.168.2.13 | 34810 | 87.197.91.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.417650938 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3727 | 192.168.2.13 | 48248 | 12.90.41.80 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.417674065 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3728 | 192.168.2.13 | 40378 | 180.172.237.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.417714119 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3729 | 192.168.2.13 | 45958 | 66.186.150.118 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.417741060 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3730 | 192.168.2.13 | 58478 | 145.132.113.113 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.417758942 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3731 | 192.168.2.13 | 42286 | 209.120.245.10 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.417804956 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3732 | 192.168.2.13 | 34878 | 167.139.144.172 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.417851925 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3733 | 192.168.2.13 | 42198 | 117.218.78.68 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.418078899 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3734 | 192.168.2.13 | 33016 | 136.212.244.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.418101072 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3735 | 192.168.2.13 | 48068 | 79.209.60.163 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.418127060 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3736 | 192.168.2.13 | 35014 | 185.36.251.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.418148041 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3737 | 192.168.2.13 | 38100 | 222.237.19.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.418160915 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3738 | 192.168.2.13 | 42284 | 67.53.127.163 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.418222904 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3739 | 192.168.2.13 | 52932 | 221.119.197.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.418252945 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3740 | 192.168.2.13 | 58820 | 164.196.112.69 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.418273926 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3741 | 192.168.2.13 | 57786 | 46.50.71.191 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.418304920 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3742 | 192.168.2.13 | 52234 | 105.86.193.32 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.418328047 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3743 | 192.168.2.13 | 60014 | 57.59.14.119 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.418349028 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3744 | 192.168.2.13 | 46104 | 198.93.171.67 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.418392897 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3745 | 192.168.2.13 | 55086 | 178.123.134.9 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.418426991 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3746 | 192.168.2.13 | 35820 | 137.203.95.185 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.418442965 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3747 | 192.168.2.13 | 39538 | 161.136.132.220 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.418466091 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3748 | 192.168.2.13 | 33240 | 91.171.144.235 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.418510914 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3749 | 192.168.2.13 | 42450 | 121.156.181.237 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.418553114 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3750 | 192.168.2.13 | 54876 | 17.46.244.26 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.418612957 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3751 | 192.168.2.13 | 58104 | 129.40.60.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.418631077 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3752 | 192.168.2.13 | 41380 | 73.14.57.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.418648005 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3753 | 192.168.2.13 | 35102 | 59.252.238.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.418662071 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3754 | 192.168.2.13 | 48840 | 87.138.112.23 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.418689966 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3755 | 192.168.2.13 | 46692 | 34.54.203.8 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.418730021 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3756 | 192.168.2.13 | 43978 | 44.121.210.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.418766975 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3757 | 192.168.2.13 | 51082 | 9.22.242.120 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.418781042 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3758 | 192.168.2.13 | 52204 | 85.198.116.214 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.418798923 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3759 | 192.168.2.13 | 54734 | 117.119.76.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.418828011 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3760 | 192.168.2.13 | 35950 | 196.137.67.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.418873072 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3761 | 192.168.2.13 | 35146 | 187.175.121.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.418908119 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3762 | 192.168.2.13 | 37826 | 84.131.165.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.418956041 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3763 | 192.168.2.13 | 49288 | 49.6.231.105 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.418958902 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3764 | 192.168.2.13 | 58900 | 51.61.24.4 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.419009924 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3765 | 192.168.2.13 | 42438 | 155.173.222.246 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.419028044 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3766 | 192.168.2.13 | 38734 | 53.157.192.26 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.419051886 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3767 | 192.168.2.13 | 44154 | 109.47.48.25 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.419099092 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3768 | 192.168.2.13 | 37856 | 170.61.232.243 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.419133902 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3769 | 192.168.2.13 | 56062 | 131.148.193.35 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.419142008 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3770 | 192.168.2.13 | 58908 | 17.130.106.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.419198036 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3771 | 192.168.2.13 | 32772 | 128.34.187.124 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.419222116 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3772 | 192.168.2.13 | 43628 | 101.126.70.237 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.419258118 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3773 | 192.168.2.13 | 50340 | 82.247.64.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.419291973 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3774 | 192.168.2.13 | 51172 | 157.47.137.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.419321060 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3775 | 192.168.2.13 | 35012 | 69.106.44.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.419348001 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3776 | 192.168.2.13 | 33610 | 12.117.18.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.419378042 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3777 | 192.168.2.13 | 58256 | 19.31.150.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.419411898 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3778 | 192.168.2.13 | 35906 | 9.52.66.19 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.419442892 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3779 | 192.168.2.13 | 53542 | 108.208.241.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.419466972 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3780 | 192.168.2.13 | 50228 | 146.231.19.4 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.419496059 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3781 | 192.168.2.13 | 37626 | 184.59.63.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.419528961 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3782 | 192.168.2.13 | 50304 | 222.181.199.50 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.419563055 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3783 | 192.168.2.13 | 59918 | 150.92.163.236 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.419589043 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3784 | 192.168.2.13 | 39110 | 4.150.69.59 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.419616938 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3785 | 192.168.2.13 | 42870 | 182.239.128.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.419656038 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3786 | 192.168.2.13 | 57262 | 169.154.237.233 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.419656038 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3787 | 192.168.2.13 | 34546 | 75.81.87.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.419677019 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3788 | 192.168.2.13 | 49636 | 49.47.128.76 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.419723034 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3789 | 192.168.2.13 | 54082 | 67.193.231.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.419754982 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3790 | 192.168.2.13 | 43444 | 45.55.87.65 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.419773102 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3791 | 192.168.2.13 | 40900 | 222.28.10.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.419794083 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3792 | 192.168.2.13 | 42662 | 124.140.137.174 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.419828892 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3793 | 192.168.2.13 | 55686 | 89.227.208.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.419862032 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3794 | 192.168.2.13 | 51570 | 130.114.105.40 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.419900894 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3795 | 192.168.2.13 | 40782 | 105.25.180.125 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.419914007 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3796 | 192.168.2.13 | 42910 | 174.187.43.231 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.419933081 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3797 | 192.168.2.13 | 39318 | 52.76.165.9 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.419995070 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3798 | 192.168.2.13 | 56352 | 180.249.83.183 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.420022011 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3799 | 192.168.2.13 | 40554 | 204.221.148.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.420043945 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3800 | 192.168.2.13 | 58608 | 188.92.100.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.420095921 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3801 | 192.168.2.13 | 51004 | 129.157.126.189 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.420152903 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3802 | 192.168.2.13 | 33706 | 186.6.46.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.420154095 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3803 | 192.168.2.13 | 49916 | 79.254.220.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.420183897 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3804 | 192.168.2.13 | 52530 | 14.203.220.150 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.420202971 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3805 | 192.168.2.13 | 60628 | 181.201.250.189 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.420228958 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3806 | 192.168.2.13 | 42434 | 105.74.12.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.420273066 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3807 | 192.168.2.13 | 33164 | 187.145.50.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.420299053 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3808 | 192.168.2.13 | 34370 | 112.200.243.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.420324087 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3809 | 192.168.2.13 | 54136 | 109.245.4.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.420336008 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3810 | 192.168.2.13 | 41980 | 57.147.70.98 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.420381069 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3811 | 192.168.2.13 | 60538 | 91.157.71.226 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.420396090 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3812 | 192.168.2.13 | 40436 | 177.70.85.6 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.420430899 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3813 | 192.168.2.13 | 47778 | 137.105.107.76 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.420455933 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3814 | 192.168.2.13 | 47938 | 119.249.27.221 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.420469046 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3815 | 192.168.2.13 | 43842 | 194.9.36.196 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.420480967 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3816 | 192.168.2.13 | 42258 | 99.57.197.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.420530081 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3817 | 192.168.2.13 | 54664 | 173.89.148.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.420557976 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3818 | 192.168.2.13 | 60430 | 13.80.210.80 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.420583010 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3819 | 192.168.2.13 | 36706 | 99.53.49.164 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.420608044 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3820 | 192.168.2.13 | 55544 | 171.187.123.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.420670033 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3821 | 192.168.2.13 | 42310 | 126.91.205.51 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.420698881 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3822 | 192.168.2.13 | 39626 | 88.249.178.184 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.420727015 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3823 | 192.168.2.13 | 35668 | 25.217.97.186 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.420742035 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3824 | 192.168.2.13 | 33366 | 222.132.187.14 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.420768976 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3825 | 192.168.2.13 | 41840 | 14.222.179.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.420785904 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3826 | 192.168.2.13 | 54764 | 194.46.234.165 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.420797110 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3827 | 192.168.2.13 | 33108 | 92.153.25.47 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.420841932 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3828 | 192.168.2.13 | 48516 | 42.194.192.157 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.420865059 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3829 | 192.168.2.13 | 44892 | 203.18.114.196 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.420886993 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3830 | 192.168.2.13 | 57032 | 92.179.68.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.420924902 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3831 | 192.168.2.13 | 44478 | 133.122.199.136 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.420957088 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3832 | 192.168.2.13 | 56722 | 84.108.222.130 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.420979023 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3833 | 192.168.2.13 | 60280 | 168.152.144.22 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.421022892 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3834 | 192.168.2.13 | 48266 | 97.29.208.60 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.421027899 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3835 | 192.168.2.13 | 44884 | 213.182.19.19 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.421050072 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3836 | 192.168.2.13 | 53860 | 149.36.170.116 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.421050072 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3837 | 192.168.2.13 | 46514 | 165.122.159.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.421103954 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3838 | 192.168.2.13 | 40846 | 72.143.29.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.421143055 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3839 | 192.168.2.13 | 50828 | 134.179.42.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.421205997 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3840 | 192.168.2.13 | 47680 | 114.159.236.101 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.421206951 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3841 | 192.168.2.13 | 58444 | 63.161.201.90 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.421238899 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3842 | 192.168.2.13 | 33000 | 206.49.93.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.421278954 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3843 | 192.168.2.13 | 47142 | 70.162.222.174 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.421300888 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3844 | 192.168.2.13 | 36628 | 196.227.91.47 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.421314955 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3845 | 192.168.2.13 | 51288 | 50.179.186.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.421349049 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3846 | 192.168.2.13 | 38870 | 144.202.234.55 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.421406984 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3847 | 192.168.2.13 | 40572 | 37.53.254.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.421411991 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3848 | 192.168.2.13 | 59206 | 79.136.171.135 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.421446085 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3849 | 192.168.2.13 | 51470 | 17.80.49.217 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.421469927 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3850 | 192.168.2.13 | 48910 | 2.217.162.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.421506882 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3851 | 192.168.2.13 | 43844 | 167.39.196.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.421530962 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3852 | 192.168.2.13 | 48748 | 191.197.171.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.421540022 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3853 | 192.168.2.13 | 56220 | 106.90.188.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.421587944 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3854 | 192.168.2.13 | 57626 | 114.60.228.69 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.421603918 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3855 | 192.168.2.13 | 57066 | 95.242.99.228 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.421631098 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3856 | 192.168.2.13 | 49696 | 71.222.67.23 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.421643019 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3857 | 192.168.2.13 | 59372 | 206.211.98.92 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.421658993 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3858 | 192.168.2.13 | 44084 | 19.231.148.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.421694994 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3859 | 192.168.2.13 | 57414 | 213.4.145.170 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.421714067 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3860 | 192.168.2.13 | 53282 | 44.216.167.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.421745062 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3861 | 192.168.2.13 | 45576 | 82.9.168.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.421766996 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3862 | 192.168.2.13 | 38034 | 58.81.112.44 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.421785116 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3863 | 192.168.2.13 | 59630 | 73.162.7.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.421807051 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3864 | 192.168.2.13 | 57622 | 117.115.197.202 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.421834946 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3865 | 192.168.2.13 | 40918 | 25.246.123.240 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.421902895 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3866 | 192.168.2.13 | 41712 | 44.192.117.196 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.421906948 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3867 | 192.168.2.13 | 42926 | 111.60.31.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.421936035 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3868 | 192.168.2.13 | 39266 | 102.185.236.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.421951056 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3869 | 192.168.2.13 | 49152 | 35.144.144.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.422007084 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3870 | 192.168.2.13 | 58524 | 183.188.181.220 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.422038078 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3871 | 192.168.2.13 | 45640 | 218.159.185.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.422056913 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3872 | 192.168.2.13 | 44872 | 110.178.230.179 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.422081947 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3873 | 192.168.2.13 | 50674 | 155.29.72.118 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.422135115 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3874 | 192.168.2.13 | 45010 | 136.17.1.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.422154903 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3875 | 192.168.2.13 | 38956 | 179.6.252.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.422183990 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3876 | 192.168.2.13 | 59020 | 198.204.47.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.422219038 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3877 | 192.168.2.13 | 50936 | 124.168.222.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.422240019 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3878 | 192.168.2.13 | 34778 | 57.241.148.93 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.422276020 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3879 | 192.168.2.13 | 58148 | 79.110.74.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.422302008 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3880 | 192.168.2.13 | 33132 | 212.92.73.194 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.422322035 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3881 | 192.168.2.13 | 51046 | 50.0.163.93 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.422344923 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3882 | 192.168.2.13 | 60724 | 124.154.77.36 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.422390938 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3883 | 192.168.2.13 | 36092 | 170.173.218.218 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.422403097 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3884 | 192.168.2.13 | 37940 | 51.110.251.18 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.422437906 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3885 | 192.168.2.13 | 41810 | 153.110.94.179 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.422466040 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3886 | 192.168.2.13 | 45876 | 223.26.20.160 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.422512054 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3887 | 192.168.2.13 | 48800 | 164.146.51.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.422545910 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3888 | 192.168.2.13 | 44984 | 140.29.177.114 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.422558069 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3889 | 192.168.2.13 | 33694 | 145.128.103.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.422600031 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3890 | 192.168.2.13 | 43508 | 77.23.173.29 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.422605038 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3891 | 192.168.2.13 | 56982 | 223.81.249.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.422641039 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3892 | 192.168.2.13 | 36206 | 136.206.42.242 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.422652960 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3893 | 192.168.2.13 | 38488 | 124.90.176.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.422687054 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3894 | 192.168.2.13 | 55372 | 40.237.254.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.422713995 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3895 | 192.168.2.13 | 48374 | 50.123.75.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.422732115 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3896 | 192.168.2.13 | 59592 | 164.192.86.29 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.422777891 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3897 | 192.168.2.13 | 37010 | 67.136.182.3 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.422806025 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3898 | 192.168.2.13 | 60466 | 82.140.196.96 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.422817945 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3899 | 192.168.2.13 | 58044 | 217.211.255.149 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.422827959 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3900 | 192.168.2.13 | 54596 | 8.38.112.196 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.422872066 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3901 | 192.168.2.13 | 45740 | 121.115.195.24 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.422895908 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3902 | 192.168.2.13 | 35998 | 129.159.219.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.422938108 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3903 | 192.168.2.13 | 46964 | 42.10.137.246 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.422946930 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3904 | 192.168.2.13 | 56364 | 107.153.45.165 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.422977924 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3905 | 192.168.2.13 | 46600 | 126.41.179.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.423023939 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3906 | 192.168.2.13 | 35760 | 124.102.243.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.423044920 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3907 | 192.168.2.13 | 40802 | 18.208.97.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.426270008 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3908 | 192.168.2.13 | 45940 | 200.69.95.182 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.426289082 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3909 | 192.168.2.13 | 51582 | 87.153.243.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.426306009 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3910 | 192.168.2.13 | 42090 | 151.233.230.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.426351070 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3911 | 192.168.2.13 | 51746 | 92.127.223.97 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.426372051 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3912 | 192.168.2.13 | 38598 | 194.3.17.102 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.426429033 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3913 | 192.168.2.13 | 59134 | 149.244.164.135 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.426454067 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3914 | 192.168.2.13 | 51030 | 212.54.141.246 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.426485062 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3915 | 192.168.2.13 | 46540 | 19.254.142.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.426512003 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3916 | 192.168.2.13 | 41060 | 82.48.135.182 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.426533937 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3917 | 192.168.2.13 | 59876 | 20.237.226.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.426568985 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3918 | 192.168.2.13 | 57020 | 130.138.223.174 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.426595926 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3919 | 192.168.2.13 | 60780 | 78.83.154.36 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.426621914 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3920 | 192.168.2.13 | 47910 | 108.1.123.116 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.426626921 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3921 | 192.168.2.13 | 50262 | 5.53.18.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.426656008 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3922 | 192.168.2.13 | 49898 | 120.17.177.48 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.426700115 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3923 | 192.168.2.13 | 48406 | 207.254.185.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.426728010 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3924 | 192.168.2.13 | 52822 | 1.201.13.134 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.426753044 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3925 | 192.168.2.13 | 45536 | 216.225.43.82 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.426770926 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3926 | 192.168.2.13 | 51932 | 170.56.81.26 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.426800966 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3927 | 192.168.2.13 | 45984 | 46.111.57.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.426831007 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3928 | 192.168.2.13 | 57516 | 204.17.120.110 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:55.426867962 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3929 | 192.168.2.13 | 38546 | 123.138.116.207 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.436669111 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3930 | 192.168.2.13 | 47174 | 180.225.50.202 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.436696053 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3931 | 192.168.2.13 | 47850 | 101.208.186.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.436758041 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3932 | 192.168.2.13 | 48354 | 34.23.159.92 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.436795950 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3933 | 192.168.2.13 | 37960 | 162.55.59.163 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.436808109 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3934 | 192.168.2.13 | 35096 | 164.210.190.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.436842918 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3935 | 192.168.2.13 | 36930 | 24.126.232.143 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.436902046 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3936 | 192.168.2.13 | 58616 | 23.168.159.2 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.436928034 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3937 | 192.168.2.13 | 43766 | 140.241.55.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.436949968 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3938 | 192.168.2.13 | 55014 | 170.210.126.9 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.436978102 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3939 | 192.168.2.13 | 57468 | 177.219.58.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.437012911 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3940 | 192.168.2.13 | 42726 | 81.162.241.51 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.437036991 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3941 | 192.168.2.13 | 42762 | 2.115.244.234 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.437063932 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3942 | 192.168.2.13 | 33206 | 57.240.179.201 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.437103987 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3943 | 192.168.2.13 | 59054 | 74.141.166.232 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.437136889 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3944 | 192.168.2.13 | 43122 | 125.52.65.48 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.437161922 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3945 | 192.168.2.13 | 54046 | 94.25.226.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.437187910 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3946 | 192.168.2.13 | 54858 | 165.41.173.245 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.437237024 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3947 | 192.168.2.13 | 49484 | 95.218.94.228 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.437261105 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3948 | 192.168.2.13 | 38040 | 38.101.134.175 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.437299967 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3949 | 192.168.2.13 | 50548 | 112.79.166.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.437333107 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3950 | 192.168.2.13 | 48998 | 193.166.146.79 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.437345028 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3951 | 192.168.2.13 | 43234 | 191.208.208.133 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.437369108 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3952 | 192.168.2.13 | 59654 | 157.209.241.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.437391996 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3953 | 192.168.2.13 | 37572 | 131.159.114.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.437432051 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3954 | 192.168.2.13 | 50228 | 184.47.83.107 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.437446117 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3955 | 192.168.2.13 | 46620 | 219.61.126.234 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.437478065 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3956 | 192.168.2.13 | 54684 | 117.209.92.106 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.437515020 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3957 | 192.168.2.13 | 42420 | 182.164.212.148 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.437550068 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3958 | 192.168.2.13 | 49424 | 71.22.192.184 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.437566042 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3959 | 192.168.2.13 | 51426 | 119.15.187.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.437628031 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3960 | 192.168.2.13 | 44644 | 52.255.127.248 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.437654972 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3961 | 192.168.2.13 | 39736 | 74.99.184.92 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.437685966 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3962 | 192.168.2.13 | 50576 | 9.222.246.21 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.437710047 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3963 | 192.168.2.13 | 44978 | 5.221.56.148 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.437731981 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3964 | 192.168.2.13 | 52534 | 184.251.44.169 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.437742949 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3965 | 192.168.2.13 | 46638 | 77.153.173.26 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.437758923 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3966 | 192.168.2.13 | 37546 | 97.3.11.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.437796116 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3967 | 192.168.2.13 | 46526 | 153.123.200.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.437819958 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3968 | 192.168.2.13 | 48618 | 118.133.147.44 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.438075066 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3969 | 192.168.2.13 | 37024 | 209.48.59.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.438087940 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3970 | 192.168.2.13 | 55722 | 136.131.82.228 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.438102961 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3971 | 192.168.2.13 | 34874 | 197.50.225.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.438148975 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3972 | 192.168.2.13 | 54822 | 186.82.234.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.438169956 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3973 | 192.168.2.13 | 42654 | 64.239.85.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.438196898 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3974 | 192.168.2.13 | 34428 | 79.135.147.80 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.438224077 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3975 | 192.168.2.13 | 54068 | 167.73.217.194 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.438241005 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3976 | 192.168.2.13 | 56070 | 85.184.209.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.438260078 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3977 | 192.168.2.13 | 57706 | 118.213.225.199 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.438303947 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3978 | 192.168.2.13 | 37176 | 84.183.228.147 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.438327074 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3979 | 192.168.2.13 | 35570 | 135.16.86.188 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.438352108 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3980 | 192.168.2.13 | 49632 | 155.221.68.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.438404083 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3981 | 192.168.2.13 | 51926 | 181.206.251.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.438442945 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3982 | 192.168.2.13 | 54568 | 199.90.84.107 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.438487053 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3983 | 192.168.2.13 | 53350 | 97.181.248.80 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.438509941 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3984 | 192.168.2.13 | 38296 | 61.68.87.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.438541889 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3985 | 192.168.2.13 | 48992 | 125.125.237.179 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.438581944 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3986 | 192.168.2.13 | 51820 | 115.1.219.214 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.438595057 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3987 | 192.168.2.13 | 51742 | 40.127.192.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.438627005 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3988 | 192.168.2.13 | 39278 | 147.73.126.181 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.438676119 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3989 | 192.168.2.13 | 39414 | 81.96.36.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.438708067 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3990 | 192.168.2.13 | 49542 | 194.21.159.1 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.438724041 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3991 | 192.168.2.13 | 35944 | 136.61.39.96 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.438755035 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3992 | 192.168.2.13 | 38144 | 13.177.34.191 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.438772917 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3993 | 192.168.2.13 | 52416 | 73.104.99.67 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.438793898 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3994 | 192.168.2.13 | 39266 | 223.224.116.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.438812971 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3995 | 192.168.2.13 | 40070 | 219.206.156.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.438844919 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3996 | 192.168.2.13 | 36582 | 1.98.49.18 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.438878059 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3997 | 192.168.2.13 | 34494 | 71.132.6.47 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.438922882 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3998 | 192.168.2.13 | 47080 | 121.169.159.92 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.438940048 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3999 | 192.168.2.13 | 54618 | 123.96.171.223 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.438980103 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4000 | 192.168.2.13 | 54374 | 85.121.152.152 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.439016104 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4001 | 192.168.2.13 | 55994 | 4.107.16.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.439048052 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4002 | 192.168.2.13 | 38584 | 109.237.166.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.439069986 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4003 | 192.168.2.13 | 34032 | 69.44.200.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.439105034 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4004 | 192.168.2.13 | 59130 | 50.134.101.120 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.439133883 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4005 | 192.168.2.13 | 34254 | 156.242.51.9 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.439177990 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4006 | 192.168.2.13 | 51638 | 136.204.24.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.439208984 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4007 | 192.168.2.13 | 60408 | 172.116.227.125 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.439234972 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4008 | 192.168.2.13 | 46294 | 199.10.208.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.439284086 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4009 | 192.168.2.13 | 52034 | 151.141.209.120 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.439313889 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4010 | 192.168.2.13 | 46244 | 191.105.95.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.439333916 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4011 | 192.168.2.13 | 52798 | 64.223.141.112 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.439353943 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4012 | 192.168.2.13 | 59196 | 8.2.246.221 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.439368963 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4013 | 192.168.2.13 | 35988 | 166.113.196.10 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.439408064 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4014 | 192.168.2.13 | 58578 | 63.255.102.26 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.439435005 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4015 | 192.168.2.13 | 57104 | 206.154.213.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.439455986 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4016 | 192.168.2.13 | 49966 | 174.228.25.15 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.439475060 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4017 | 192.168.2.13 | 48532 | 51.57.224.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.439507008 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4018 | 192.168.2.13 | 32820 | 155.137.53.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.439542055 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4019 | 192.168.2.13 | 37738 | 79.241.235.164 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.439568996 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4020 | 192.168.2.13 | 49050 | 223.243.211.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.439595938 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4021 | 192.168.2.13 | 53612 | 86.34.121.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.439635992 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4022 | 192.168.2.13 | 39046 | 60.23.250.179 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.439654112 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4023 | 192.168.2.13 | 44878 | 37.245.66.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.439678907 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4024 | 192.168.2.13 | 42850 | 62.235.96.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.439704895 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4025 | 192.168.2.13 | 54800 | 114.101.23.59 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.439724922 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4026 | 192.168.2.13 | 60056 | 54.155.101.6 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.439769983 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4027 | 192.168.2.13 | 33842 | 150.160.63.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.439789057 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4028 | 192.168.2.13 | 51630 | 17.164.170.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.439795017 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4029 | 192.168.2.13 | 47626 | 60.179.218.232 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.439824104 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4030 | 192.168.2.13 | 48936 | 81.78.23.80 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.439862967 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4031 | 192.168.2.13 | 45396 | 182.110.140.162 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.439878941 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4032 | 192.168.2.13 | 36572 | 104.68.55.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.439908981 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4033 | 192.168.2.13 | 40936 | 160.216.99.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.439937115 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4034 | 192.168.2.13 | 40068 | 195.165.216.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.439970016 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4035 | 192.168.2.13 | 37026 | 121.139.190.47 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.440017939 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4036 | 192.168.2.13 | 46808 | 184.66.200.185 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.440037012 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4037 | 192.168.2.13 | 47820 | 167.63.201.48 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.440074921 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4038 | 192.168.2.13 | 44670 | 100.55.124.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.440109015 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4039 | 192.168.2.13 | 46508 | 201.51.9.230 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.440150023 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4040 | 192.168.2.13 | 50468 | 203.27.81.96 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.440176964 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4041 | 192.168.2.13 | 42166 | 159.232.117.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.440201044 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4042 | 192.168.2.13 | 35058 | 67.149.38.220 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.440224886 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4043 | 192.168.2.13 | 52132 | 181.2.241.130 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.440275908 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4044 | 192.168.2.13 | 50418 | 45.169.246.14 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.440298080 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4045 | 192.168.2.13 | 53364 | 35.75.241.246 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.440314054 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4046 | 192.168.2.13 | 49554 | 151.146.251.148 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.440346003 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4047 | 192.168.2.13 | 52316 | 173.167.252.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.440381050 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4048 | 192.168.2.13 | 43654 | 211.187.43.221 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.440413952 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4049 | 192.168.2.13 | 53306 | 41.168.83.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.440454006 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4050 | 192.168.2.13 | 53872 | 135.249.213.146 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.440469980 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4051 | 192.168.2.13 | 51496 | 139.150.155.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.440516949 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4052 | 192.168.2.13 | 43206 | 1.238.84.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.440530062 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4053 | 192.168.2.13 | 57638 | 164.16.61.207 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.440550089 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4054 | 192.168.2.13 | 50936 | 89.244.137.206 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.440593958 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4055 | 192.168.2.13 | 59840 | 89.118.177.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.440639019 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4056 | 192.168.2.13 | 57426 | 43.163.162.92 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.440665960 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4057 | 192.168.2.13 | 53298 | 46.167.204.58 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.440694094 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4058 | 192.168.2.13 | 40104 | 131.116.87.226 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.440717936 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4059 | 192.168.2.13 | 46494 | 99.131.98.123 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.440737009 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4060 | 192.168.2.13 | 58280 | 171.225.255.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.440766096 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4061 | 192.168.2.13 | 56148 | 2.112.81.225 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.440794945 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4062 | 192.168.2.13 | 46326 | 52.221.215.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.440809011 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4063 | 192.168.2.13 | 40724 | 219.84.52.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.440830946 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4064 | 192.168.2.13 | 40318 | 209.46.27.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.440851927 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4065 | 192.168.2.13 | 33186 | 116.158.224.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.440895081 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4066 | 192.168.2.13 | 46978 | 209.178.173.186 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.440916061 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4067 | 192.168.2.13 | 49332 | 173.214.229.255 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.440954924 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4068 | 192.168.2.13 | 35366 | 222.158.211.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.440975904 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4069 | 192.168.2.13 | 46996 | 61.112.33.92 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.440984964 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4070 | 192.168.2.13 | 55138 | 151.161.46.232 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.441196918 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4071 | 192.168.2.13 | 58200 | 209.62.82.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.441240072 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4072 | 192.168.2.13 | 48748 | 39.57.232.123 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.441240072 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4073 | 192.168.2.13 | 41734 | 162.117.128.4 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.441240072 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4074 | 192.168.2.13 | 37120 | 25.150.90.72 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.441246033 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4075 | 192.168.2.13 | 59572 | 119.254.111.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.441246033 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4076 | 192.168.2.13 | 51238 | 151.108.240.127 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.441246033 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4077 | 192.168.2.13 | 53204 | 106.49.148.28 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.441246033 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4078 | 192.168.2.13 | 49386 | 76.160.190.117 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.441279888 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4079 | 192.168.2.13 | 58566 | 74.178.174.47 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.441328049 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4080 | 192.168.2.13 | 47938 | 41.16.186.17 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.441346884 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4081 | 192.168.2.13 | 49360 | 50.119.69.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.441370964 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4082 | 192.168.2.13 | 37540 | 27.251.188.26 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.441389084 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4083 | 192.168.2.13 | 59694 | 92.82.240.120 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.441406012 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4084 | 192.168.2.13 | 34868 | 58.174.220.59 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.441418886 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4085 | 192.168.2.13 | 39402 | 13.234.243.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.441452026 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4086 | 192.168.2.13 | 56932 | 45.25.176.110 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.441466093 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4087 | 192.168.2.13 | 57856 | 90.228.144.9 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.441490889 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4088 | 192.168.2.13 | 56758 | 106.238.221.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.441525936 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4089 | 192.168.2.13 | 44712 | 181.152.213.136 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.441575050 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4090 | 192.168.2.13 | 48244 | 117.123.81.98 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.441581011 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4091 | 192.168.2.13 | 36282 | 36.88.125.220 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.441611052 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4092 | 192.168.2.13 | 57582 | 139.228.84.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.441641092 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4093 | 192.168.2.13 | 52426 | 76.161.165.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.441677094 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4094 | 192.168.2.13 | 35946 | 213.84.126.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.441709042 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4095 | 192.168.2.13 | 34594 | 66.136.193.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.441721916 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4096 | 192.168.2.13 | 35078 | 40.9.158.236 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.441740990 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4097 | 192.168.2.13 | 58706 | 110.122.58.24 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.441770077 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4098 | 192.168.2.13 | 57908 | 86.153.109.114 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.441818953 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4099 | 192.168.2.13 | 59358 | 112.20.187.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.441920996 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4100 | 192.168.2.13 | 53216 | 1.159.7.32 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.441945076 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4101 | 192.168.2.13 | 42710 | 63.168.23.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.441966057 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4102 | 192.168.2.13 | 45066 | 36.182.12.136 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.441994905 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4103 | 192.168.2.13 | 44708 | 62.39.249.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.442024946 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4104 | 192.168.2.13 | 38276 | 180.168.163.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.442043066 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4105 | 192.168.2.13 | 48576 | 82.218.231.236 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.442069054 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4106 | 192.168.2.13 | 41206 | 129.134.63.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.442101002 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4107 | 192.168.2.13 | 40060 | 20.195.245.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.442133904 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4108 | 192.168.2.13 | 54474 | 69.10.66.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.442133904 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4109 | 192.168.2.13 | 48048 | 45.208.35.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.442188978 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4110 | 192.168.2.13 | 50168 | 58.155.25.2 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.442204952 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4111 | 192.168.2.13 | 60578 | 203.220.196.124 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.442229986 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4112 | 192.168.2.13 | 60746 | 105.237.13.8 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.442265987 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4113 | 192.168.2.13 | 46554 | 43.112.226.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.442272902 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4114 | 192.168.2.13 | 54074 | 220.7.192.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.442327976 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4115 | 192.168.2.13 | 48762 | 68.180.145.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.442352057 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4116 | 192.168.2.13 | 35170 | 160.7.226.97 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.442387104 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4117 | 192.168.2.13 | 42804 | 157.131.29.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.442416906 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4118 | 192.168.2.13 | 50098 | 77.61.233.143 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.442445993 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4119 | 192.168.2.13 | 47196 | 182.245.133.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.442476988 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4120 | 192.168.2.13 | 47082 | 143.124.236.15 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.442503929 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4121 | 192.168.2.13 | 59620 | 57.31.105.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.442524910 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4122 | 192.168.2.13 | 35142 | 154.239.83.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.442549944 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4123 | 192.168.2.13 | 43332 | 119.80.129.21 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.442579031 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4124 | 192.168.2.13 | 50974 | 59.54.148.24 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.442624092 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4125 | 192.168.2.13 | 40900 | 82.9.140.98 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.442648888 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4126 | 192.168.2.13 | 60940 | 208.78.42.32 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.442673922 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4127 | 192.168.2.13 | 60356 | 14.248.243.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.442722082 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4128 | 192.168.2.13 | 49494 | 194.246.72.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.442744017 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4129 | 192.168.2.13 | 59258 | 48.233.238.208 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.442758083 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4130 | 192.168.2.13 | 57014 | 31.37.26.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.442785025 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4131 | 192.168.2.13 | 36242 | 191.60.72.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.442821980 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4132 | 192.168.2.13 | 45612 | 124.42.95.165 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.442847967 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4133 | 192.168.2.13 | 57384 | 182.119.234.143 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.442857981 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4134 | 192.168.2.13 | 49226 | 117.6.30.208 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.442909002 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4135 | 192.168.2.13 | 57666 | 122.193.236.117 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.442924976 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4136 | 192.168.2.13 | 38420 | 44.66.112.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.442945004 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4137 | 192.168.2.13 | 41358 | 208.186.186.183 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.442965984 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4138 | 192.168.2.13 | 45138 | 202.59.102.149 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.443006039 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4139 | 192.168.2.13 | 60526 | 179.27.95.68 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.443042994 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4140 | 192.168.2.13 | 58060 | 45.158.121.234 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.443063021 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4141 | 192.168.2.13 | 56024 | 18.201.98.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.443094969 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4142 | 192.168.2.13 | 56506 | 167.76.112.186 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.443116903 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4143 | 192.168.2.13 | 38570 | 181.193.152.146 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.443144083 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4144 | 192.168.2.13 | 42252 | 70.112.88.119 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.443156958 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4145 | 192.168.2.13 | 60426 | 37.131.133.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.443211079 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4146 | 192.168.2.13 | 60650 | 193.145.183.97 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.443236113 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4147 | 192.168.2.13 | 46094 | 58.168.138.36 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.443272114 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4148 | 192.168.2.13 | 43566 | 113.154.97.220 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.443305016 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4149 | 192.168.2.13 | 50920 | 218.146.246.184 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.443336010 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4150 | 192.168.2.13 | 45100 | 141.202.215.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.443392038 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4151 | 192.168.2.13 | 54638 | 82.153.211.197 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.443419933 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4152 | 192.168.2.13 | 34508 | 37.200.202.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.443423033 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4153 | 192.168.2.13 | 46564 | 38.215.94.246 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.443453074 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4154 | 192.168.2.13 | 51266 | 88.59.234.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.443484068 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4155 | 192.168.2.13 | 57820 | 219.124.68.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.443501949 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4156 | 192.168.2.13 | 35472 | 79.58.147.42 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.443552971 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4157 | 192.168.2.13 | 58022 | 69.37.24.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.443557978 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4158 | 192.168.2.13 | 50802 | 210.230.66.240 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.443567038 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4159 | 192.168.2.13 | 37286 | 20.131.49.98 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.443598986 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4160 | 192.168.2.13 | 60594 | 19.115.172.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.443629026 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4161 | 192.168.2.13 | 52710 | 116.209.27.240 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.443641901 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4162 | 192.168.2.13 | 49378 | 90.94.148.38 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.443669081 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4163 | 192.168.2.13 | 60438 | 178.235.123.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.443686008 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4164 | 192.168.2.13 | 42248 | 179.234.5.29 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.443733931 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4165 | 192.168.2.13 | 59318 | 39.150.243.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.443749905 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4166 | 192.168.2.13 | 39610 | 172.57.123.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.443788052 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4167 | 192.168.2.13 | 58252 | 35.66.200.17 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.443826914 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4168 | 192.168.2.13 | 46320 | 4.42.144.171 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.443844080 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4169 | 192.168.2.13 | 38596 | 111.89.235.37 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.443885088 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4170 | 192.168.2.13 | 33614 | 204.233.17.135 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.443909883 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4171 | 192.168.2.13 | 56876 | 14.186.158.225 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.443928957 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4172 | 192.168.2.13 | 51864 | 121.86.156.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.443963051 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4173 | 192.168.2.13 | 58196 | 79.116.27.117 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.444008112 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4174 | 192.168.2.13 | 38020 | 181.221.120.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.444034100 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4175 | 192.168.2.13 | 51088 | 121.172.225.2 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.444051981 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4176 | 192.168.2.13 | 39854 | 110.67.243.96 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.444094896 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4177 | 192.168.2.13 | 49200 | 24.24.247.194 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.444123983 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4178 | 192.168.2.13 | 50986 | 102.12.84.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.444166899 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4179 | 192.168.2.13 | 44240 | 119.242.125.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.444205046 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4180 | 192.168.2.13 | 37856 | 75.83.133.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.447348118 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4181 | 192.168.2.13 | 35820 | 201.11.72.4 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.447365999 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4182 | 192.168.2.13 | 32878 | 96.157.11.135 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.447395086 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4183 | 192.168.2.13 | 48362 | 179.162.57.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.447443008 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4184 | 192.168.2.13 | 39820 | 171.56.202.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.447463989 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4185 | 192.168.2.13 | 52512 | 96.136.186.92 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.447477102 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4186 | 192.168.2.13 | 43882 | 69.130.205.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.447509050 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4187 | 192.168.2.13 | 37778 | 116.59.219.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.447530985 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4188 | 192.168.2.13 | 60872 | 76.62.69.166 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.447555065 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4189 | 192.168.2.13 | 46352 | 149.108.201.159 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.447585106 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4190 | 192.168.2.13 | 40682 | 78.239.12.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.447617054 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4191 | 192.168.2.13 | 41192 | 79.222.162.48 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.447643995 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4192 | 192.168.2.13 | 41774 | 95.248.201.116 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.447683096 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4193 | 192.168.2.13 | 35628 | 40.120.30.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.447724104 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4194 | 192.168.2.13 | 33740 | 168.194.178.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.447746038 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4195 | 192.168.2.13 | 49254 | 60.225.205.234 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.447767019 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4196 | 192.168.2.13 | 50020 | 76.211.76.52 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.447782040 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4197 | 192.168.2.13 | 41314 | 97.110.201.42 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.447803020 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4198 | 192.168.2.13 | 36262 | 131.204.78.195 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.447851896 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4199 | 192.168.2.13 | 35892 | 9.28.167.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.447876930 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4200 | 192.168.2.13 | 41438 | 98.178.117.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.447913885 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4201 | 192.168.2.13 | 36220 | 18.121.236.55 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.447938919 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4202 | 192.168.2.13 | 33716 | 175.74.161.179 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.447967052 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4203 | 192.168.2.13 | 50634 | 5.123.126.17 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.447983027 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4204 | 192.168.2.13 | 51234 | 46.232.193.97 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.448016882 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4205 | 192.168.2.13 | 44658 | 196.6.190.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.448034048 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4206 | 192.168.2.13 | 47142 | 149.193.206.237 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:56.448061943 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4207 | 192.168.2.13 | 46244 | 95.1.20.105 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.439697027 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4208 | 192.168.2.13 | 45260 | 153.202.107.32 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.439814091 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4209 | 192.168.2.13 | 52126 | 69.62.240.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.439850092 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4210 | 192.168.2.13 | 55562 | 82.137.41.28 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.439863920 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4211 | 192.168.2.13 | 54042 | 58.249.208.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.439882040 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4212 | 192.168.2.13 | 40918 | 86.219.6.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.439934015 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4213 | 192.168.2.13 | 39632 | 44.247.42.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.439974070 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4214 | 192.168.2.13 | 53128 | 200.237.11.147 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.439974070 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4215 | 192.168.2.13 | 57068 | 105.200.133.118 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.440025091 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4216 | 192.168.2.13 | 47794 | 94.170.200.28 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.440057993 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4217 | 192.168.2.13 | 32944 | 195.78.193.55 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.440085888 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4218 | 192.168.2.13 | 42664 | 54.240.208.3 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.440133095 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4219 | 192.168.2.13 | 45434 | 98.114.33.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.440148115 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4220 | 192.168.2.13 | 48734 | 212.49.173.143 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.440179110 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4221 | 192.168.2.13 | 37042 | 141.161.109.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.440186024 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4222 | 192.168.2.13 | 50456 | 204.1.105.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.440211058 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4223 | 192.168.2.13 | 44294 | 131.168.224.66 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.440223932 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4224 | 192.168.2.13 | 52388 | 216.85.191.221 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.440239906 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4225 | 192.168.2.13 | 36248 | 154.6.239.125 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.440279007 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4226 | 192.168.2.13 | 56178 | 95.40.127.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.440304041 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4227 | 192.168.2.13 | 37012 | 41.40.18.217 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.440325022 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4228 | 192.168.2.13 | 56984 | 144.104.30.216 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.440356016 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4229 | 192.168.2.13 | 52028 | 89.141.29.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.440386057 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4230 | 192.168.2.13 | 47750 | 206.37.141.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.440423965 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4231 | 192.168.2.13 | 50828 | 217.140.98.60 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.440444946 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4232 | 192.168.2.13 | 35536 | 176.226.41.127 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.440474987 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4233 | 192.168.2.13 | 53528 | 163.75.215.218 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.440500975 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4234 | 192.168.2.13 | 40188 | 143.151.212.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.440515995 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4235 | 192.168.2.13 | 45712 | 149.128.184.130 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.440567017 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4236 | 192.168.2.13 | 54326 | 75.91.144.117 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.440591097 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4237 | 192.168.2.13 | 58986 | 130.159.170.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.440618038 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4238 | 192.168.2.13 | 51098 | 71.243.211.172 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.440649033 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4239 | 192.168.2.13 | 57014 | 114.156.53.36 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.440676928 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4240 | 192.168.2.13 | 53116 | 54.75.182.101 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.440702915 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4241 | 192.168.2.13 | 51958 | 54.136.141.225 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.440715075 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4242 | 192.168.2.13 | 52416 | 158.44.103.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.440742970 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4243 | 192.168.2.13 | 54644 | 189.12.115.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.440773010 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4244 | 192.168.2.13 | 51862 | 96.142.211.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.440818071 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4245 | 192.168.2.13 | 47284 | 160.230.87.159 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.440839052 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4246 | 192.168.2.13 | 37070 | 76.214.152.114 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.440880060 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4247 | 192.168.2.13 | 47746 | 189.92.234.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.440913916 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4248 | 192.168.2.13 | 54280 | 135.8.245.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.440951109 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4249 | 192.168.2.13 | 46024 | 149.233.204.182 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.440952063 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4250 | 192.168.2.13 | 54360 | 116.157.4.60 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.440999031 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4251 | 192.168.2.13 | 56870 | 183.253.182.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.441001892 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4252 | 192.168.2.13 | 59108 | 76.113.239.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.441054106 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4253 | 192.168.2.13 | 39478 | 20.130.175.201 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.441066027 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4254 | 192.168.2.13 | 54456 | 141.255.250.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.441122055 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4255 | 192.168.2.13 | 51638 | 9.147.42.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.441134930 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4256 | 192.168.2.13 | 46878 | 149.71.111.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.441160917 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4257 | 192.168.2.13 | 32998 | 209.180.54.216 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.441190004 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4258 | 192.168.2.13 | 51202 | 141.17.159.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.441211939 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4259 | 192.168.2.13 | 60146 | 222.71.220.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.441232920 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4260 | 192.168.2.13 | 36562 | 196.56.185.116 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.441250086 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4261 | 192.168.2.13 | 58360 | 192.23.78.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.441301107 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4262 | 192.168.2.13 | 59376 | 166.139.28.4 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.441325903 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4263 | 192.168.2.13 | 52516 | 169.186.132.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.441327095 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4264 | 192.168.2.13 | 34342 | 223.125.138.226 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.441368103 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4265 | 192.168.2.13 | 48730 | 181.105.87.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.441380024 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4266 | 192.168.2.13 | 48506 | 76.28.59.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.441416025 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4267 | 192.168.2.13 | 37802 | 70.120.54.65 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.441457987 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4268 | 192.168.2.13 | 39964 | 42.75.183.18 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.441484928 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4269 | 192.168.2.13 | 47502 | 182.43.41.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.441520929 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4270 | 192.168.2.13 | 47328 | 151.47.146.80 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.441544056 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4271 | 192.168.2.13 | 57324 | 206.63.200.151 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.441581011 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4272 | 192.168.2.13 | 34408 | 144.129.149.9 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.441606045 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4273 | 192.168.2.13 | 50818 | 78.113.120.123 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.441628933 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4274 | 192.168.2.13 | 52266 | 92.210.29.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.441652060 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4275 | 192.168.2.13 | 37114 | 71.165.132.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.441663980 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4276 | 192.168.2.13 | 58904 | 24.164.249.58 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.441679955 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4277 | 192.168.2.13 | 38470 | 35.213.219.73 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.441725016 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4278 | 192.168.2.13 | 41462 | 204.130.128.24 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.441757917 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4279 | 192.168.2.13 | 55986 | 149.116.242.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.441813946 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4280 | 192.168.2.13 | 37110 | 108.10.238.31 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.441832066 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4281 | 192.168.2.13 | 47218 | 109.14.121.250 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.441987991 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4282 | 192.168.2.13 | 45034 | 48.112.171.221 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.442008018 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4283 | 192.168.2.13 | 44592 | 94.131.38.241 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.442034960 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4284 | 192.168.2.13 | 54478 | 81.141.244.148 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.442064047 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4285 | 192.168.2.13 | 45406 | 165.134.156.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.442099094 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4286 | 192.168.2.13 | 43206 | 170.76.36.107 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.442121029 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4287 | 192.168.2.13 | 33518 | 57.112.143.17 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.442157030 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4288 | 192.168.2.13 | 60074 | 122.193.220.181 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.442179918 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4289 | 192.168.2.13 | 50232 | 222.24.1.255 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.442209005 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4290 | 192.168.2.13 | 38808 | 76.11.255.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.442250967 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4291 | 192.168.2.13 | 37704 | 47.90.159.172 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.442267895 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4292 | 192.168.2.13 | 52608 | 48.118.43.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.442316055 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4293 | 192.168.2.13 | 34366 | 118.209.58.218 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.442343950 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4294 | 192.168.2.13 | 43144 | 181.135.29.8 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.442369938 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4295 | 192.168.2.13 | 44744 | 90.129.204.134 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.442389011 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4296 | 192.168.2.13 | 47804 | 196.8.192.124 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.442413092 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4297 | 192.168.2.13 | 38896 | 216.95.173.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.442444086 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4298 | 192.168.2.13 | 41708 | 80.174.118.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.442475080 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4299 | 192.168.2.13 | 60938 | 178.45.46.119 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.442518950 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4300 | 192.168.2.13 | 43110 | 179.154.156.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.442547083 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4301 | 192.168.2.13 | 35586 | 124.8.13.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.442581892 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4302 | 192.168.2.13 | 60624 | 182.136.124.97 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.442590952 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4303 | 192.168.2.13 | 56228 | 81.146.242.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.442610979 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4304 | 192.168.2.13 | 35658 | 218.249.226.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.442646027 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4305 | 192.168.2.13 | 46648 | 107.203.171.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.442682981 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4306 | 192.168.2.13 | 43864 | 119.34.6.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.442703962 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4307 | 192.168.2.13 | 45288 | 107.141.201.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.442761898 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4308 | 192.168.2.13 | 49710 | 92.29.232.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.442797899 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4309 | 192.168.2.13 | 48454 | 76.108.157.97 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.442814112 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4310 | 192.168.2.13 | 40368 | 218.77.164.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.442843914 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4311 | 192.168.2.13 | 44528 | 222.45.197.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.442884922 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4312 | 192.168.2.13 | 48942 | 81.25.23.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.442914009 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4313 | 192.168.2.13 | 41814 | 83.16.207.206 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.442959070 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4314 | 192.168.2.13 | 57722 | 217.154.177.218 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.442975998 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4315 | 192.168.2.13 | 36226 | 18.206.111.188 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.442990065 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4316 | 192.168.2.13 | 45550 | 50.28.7.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.443027020 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4317 | 192.168.2.13 | 54268 | 203.91.139.184 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.443061113 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4318 | 192.168.2.13 | 45270 | 53.142.4.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.443088055 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4319 | 192.168.2.13 | 47604 | 113.10.36.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.443130016 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4320 | 192.168.2.13 | 37682 | 52.81.16.208 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.443150043 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4321 | 192.168.2.13 | 33540 | 62.149.156.233 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.443165064 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4322 | 192.168.2.13 | 55260 | 27.185.14.65 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.443187952 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4323 | 192.168.2.13 | 45026 | 51.97.5.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.443216085 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4324 | 192.168.2.13 | 39210 | 144.87.220.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.443253040 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4325 | 192.168.2.13 | 56866 | 42.108.117.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.443272114 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4326 | 192.168.2.13 | 33040 | 113.177.141.19 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.443284988 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4327 | 192.168.2.13 | 47950 | 27.114.181.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.443355083 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4328 | 192.168.2.13 | 55756 | 39.242.121.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.443367004 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4329 | 192.168.2.13 | 47802 | 46.59.131.221 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.443402052 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4330 | 192.168.2.13 | 35082 | 128.140.11.85 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.443442106 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4331 | 192.168.2.13 | 44474 | 97.186.215.48 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.443450928 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4332 | 192.168.2.13 | 57386 | 67.87.128.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.443511009 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4333 | 192.168.2.13 | 37998 | 147.32.242.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.443537951 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4334 | 192.168.2.13 | 43630 | 135.234.30.175 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.443573952 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4335 | 192.168.2.13 | 36736 | 197.211.30.124 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.443619967 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4336 | 192.168.2.13 | 39844 | 170.75.65.97 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.443629980 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4337 | 192.168.2.13 | 33084 | 162.9.133.174 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.443662882 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4338 | 192.168.2.13 | 48214 | 128.72.20.102 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.443686008 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4339 | 192.168.2.13 | 49178 | 8.248.211.25 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.443702936 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4340 | 192.168.2.13 | 36380 | 67.159.165.123 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.443728924 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4341 | 192.168.2.13 | 56854 | 119.179.222.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.443763018 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4342 | 192.168.2.13 | 38842 | 128.186.220.48 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.443788052 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4343 | 192.168.2.13 | 41166 | 179.11.94.157 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.443826914 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4344 | 192.168.2.13 | 59812 | 104.206.53.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.443873882 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4345 | 192.168.2.13 | 35674 | 83.209.147.79 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.443905115 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4346 | 192.168.2.13 | 41488 | 206.139.189.185 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.443922997 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4347 | 192.168.2.13 | 54150 | 132.250.147.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.443947077 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4348 | 192.168.2.13 | 57818 | 136.8.106.235 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.443958998 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4349 | 192.168.2.13 | 56272 | 135.39.42.133 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.443980932 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4350 | 192.168.2.13 | 56114 | 192.135.113.159 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.444013119 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4351 | 192.168.2.13 | 53266 | 204.147.84.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.444056988 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4352 | 192.168.2.13 | 59600 | 87.137.255.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.444103956 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4353 | 192.168.2.13 | 46462 | 17.14.108.112 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.444106102 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4354 | 192.168.2.13 | 53270 | 60.138.127.101 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.444154024 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4355 | 192.168.2.13 | 35522 | 131.157.12.202 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.444169998 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4356 | 192.168.2.13 | 57100 | 99.37.69.128 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.444196939 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4357 | 192.168.2.13 | 34776 | 177.159.202.120 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.444219112 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4358 | 192.168.2.13 | 59130 | 112.131.121.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.444232941 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4359 | 192.168.2.13 | 39922 | 18.6.231.117 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.444289923 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4360 | 192.168.2.13 | 40420 | 210.23.106.125 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.444303036 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4361 | 192.168.2.13 | 52618 | 49.135.4.14 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.444322109 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4362 | 192.168.2.13 | 52496 | 39.136.110.170 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.444345951 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4363 | 192.168.2.13 | 54692 | 36.155.176.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.444374084 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4364 | 192.168.2.13 | 49982 | 216.130.137.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.444396973 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4365 | 192.168.2.13 | 59502 | 67.92.60.66 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.444436073 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4366 | 192.168.2.13 | 42352 | 125.241.74.31 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.444461107 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4367 | 192.168.2.13 | 58650 | 73.26.106.10 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.444499016 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4368 | 192.168.2.13 | 52364 | 36.44.195.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.444525003 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4369 | 192.168.2.13 | 33258 | 180.141.47.94 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.444526911 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4370 | 192.168.2.13 | 55132 | 92.157.176.48 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.444587946 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4371 | 192.168.2.13 | 37320 | 128.44.92.218 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.444600105 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4372 | 192.168.2.13 | 33988 | 155.73.2.151 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.444653034 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4373 | 192.168.2.13 | 56322 | 35.108.21.235 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.444674015 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4374 | 192.168.2.13 | 51316 | 145.136.190.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.444689989 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4375 | 192.168.2.13 | 54864 | 128.0.218.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.444713116 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4376 | 192.168.2.13 | 37220 | 202.45.128.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.444740057 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4377 | 192.168.2.13 | 57378 | 168.78.200.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.444768906 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4378 | 192.168.2.13 | 32924 | 59.218.98.135 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.444812059 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4379 | 192.168.2.13 | 34648 | 67.8.112.164 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.444822073 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4380 | 192.168.2.13 | 46732 | 134.27.40.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.444833994 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4381 | 192.168.2.13 | 35088 | 217.225.255.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.444880009 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4382 | 192.168.2.13 | 42336 | 58.81.34.179 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.444897890 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4383 | 192.168.2.13 | 46822 | 82.74.114.94 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.444956064 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4384 | 192.168.2.13 | 42962 | 105.183.249.127 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.444983006 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4385 | 192.168.2.13 | 47018 | 159.156.166.149 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.445012093 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4386 | 192.168.2.13 | 54546 | 170.190.254.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.445048094 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4387 | 192.168.2.13 | 57652 | 36.148.43.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.445065975 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4388 | 192.168.2.13 | 34626 | 48.135.184.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.445074081 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4389 | 192.168.2.13 | 41166 | 166.27.198.234 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.445100069 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4390 | 192.168.2.13 | 42544 | 182.234.177.55 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.445127964 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4391 | 192.168.2.13 | 33126 | 152.217.10.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.445171118 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4392 | 192.168.2.13 | 58636 | 218.129.112.242 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.445203066 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4393 | 192.168.2.13 | 59094 | 144.58.207.73 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.445221901 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4394 | 192.168.2.13 | 34586 | 178.179.214.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.445244074 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4395 | 192.168.2.13 | 44760 | 89.195.174.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.445278883 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4396 | 192.168.2.13 | 47130 | 27.179.8.97 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.445293903 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4397 | 192.168.2.13 | 59516 | 85.63.120.230 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.445321083 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4398 | 192.168.2.13 | 46668 | 42.219.103.92 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.445327044 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4399 | 192.168.2.13 | 48166 | 174.40.157.4 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.445388079 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4400 | 192.168.2.13 | 57702 | 188.216.142.233 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.445410967 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4401 | 192.168.2.13 | 44730 | 83.200.246.160 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.445441961 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4402 | 192.168.2.13 | 53984 | 113.231.122.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.445463896 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4403 | 192.168.2.13 | 52044 | 8.222.189.232 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.445485115 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4404 | 192.168.2.13 | 43988 | 165.28.247.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.445522070 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4405 | 192.168.2.13 | 57628 | 168.1.138.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.445558071 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4406 | 192.168.2.13 | 40738 | 115.162.126.195 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.445586920 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4407 | 192.168.2.13 | 50100 | 79.64.178.122 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.445615053 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4408 | 192.168.2.13 | 38994 | 222.138.89.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.445631027 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4409 | 192.168.2.13 | 50786 | 81.198.213.143 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.445643902 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4410 | 192.168.2.13 | 56936 | 165.114.99.159 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.445681095 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4411 | 192.168.2.13 | 45062 | 184.63.133.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.445712090 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4412 | 192.168.2.13 | 37178 | 20.155.170.82 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.445732117 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4413 | 192.168.2.13 | 51178 | 101.106.151.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.445751905 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4414 | 192.168.2.13 | 58420 | 205.11.172.26 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.445806026 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4415 | 192.168.2.13 | 34276 | 187.143.142.171 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.445827007 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4416 | 192.168.2.13 | 40966 | 115.146.142.85 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.445832014 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4417 | 192.168.2.13 | 44848 | 210.78.86.67 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.445868015 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4418 | 192.168.2.13 | 52406 | 166.46.113.242 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.445890903 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4419 | 192.168.2.13 | 47086 | 186.201.86.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.445905924 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4420 | 192.168.2.13 | 56568 | 25.49.22.185 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.445940018 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4421 | 192.168.2.13 | 55426 | 160.139.238.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.445983887 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4422 | 192.168.2.13 | 38890 | 92.29.229.195 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.446007013 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4423 | 192.168.2.13 | 51268 | 175.200.206.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.446028948 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4424 | 192.168.2.13 | 59596 | 140.40.126.117 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.446058989 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4425 | 192.168.2.13 | 38256 | 57.72.43.66 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.446086884 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4426 | 192.168.2.13 | 49662 | 112.52.142.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.446106911 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4427 | 192.168.2.13 | 37806 | 85.24.238.241 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.446113110 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4428 | 192.168.2.13 | 58380 | 81.55.243.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.446154118 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4429 | 192.168.2.13 | 49478 | 173.206.102.49 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.446186066 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4430 | 192.168.2.13 | 43148 | 112.69.59.126 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.446203947 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4431 | 192.168.2.13 | 52710 | 54.126.87.101 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.446224928 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4432 | 192.168.2.13 | 56196 | 135.186.228.44 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.446244001 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4433 | 192.168.2.13 | 58718 | 167.155.96.195 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.446254015 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4434 | 192.168.2.13 | 39482 | 210.83.31.165 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.446285963 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4435 | 192.168.2.13 | 36580 | 1.235.87.114 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.446307898 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4436 | 192.168.2.13 | 39494 | 31.88.168.101 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.446343899 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4437 | 192.168.2.13 | 52128 | 97.200.243.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.446373940 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4438 | 192.168.2.13 | 34044 | 60.235.184.97 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.446413994 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4439 | 192.168.2.13 | 52554 | 193.144.170.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.446439028 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4440 | 192.168.2.13 | 58532 | 220.217.228.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.446445942 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4441 | 192.168.2.13 | 56944 | 143.146.9.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.446470022 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4442 | 192.168.2.13 | 43324 | 166.42.197.169 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.446504116 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4443 | 192.168.2.13 | 46460 | 62.21.134.103 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.446520090 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4444 | 192.168.2.13 | 40568 | 96.112.5.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.446546078 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4445 | 192.168.2.13 | 44004 | 34.76.248.230 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.446589947 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4446 | 192.168.2.13 | 41920 | 205.225.7.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.446615934 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4447 | 192.168.2.13 | 40418 | 17.12.45.149 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.446667910 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4448 | 192.168.2.13 | 43248 | 65.37.6.122 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.446686029 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4449 | 192.168.2.13 | 57224 | 105.145.70.170 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.446717978 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4450 | 192.168.2.13 | 55802 | 61.115.192.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.446738958 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4451 | 192.168.2.13 | 40620 | 70.58.251.103 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.446773052 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4452 | 192.168.2.13 | 50450 | 162.173.194.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.446794987 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4453 | 192.168.2.13 | 51902 | 9.35.103.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.446820021 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4454 | 192.168.2.13 | 42830 | 65.183.253.196 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.446832895 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4455 | 192.168.2.13 | 59446 | 50.26.223.10 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.446866989 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4456 | 192.168.2.13 | 37454 | 105.123.185.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.446907997 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4457 | 192.168.2.13 | 57546 | 101.97.137.69 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.446949005 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4458 | 192.168.2.13 | 35512 | 88.0.35.65 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.446979046 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4459 | 192.168.2.13 | 50136 | 112.29.170.23 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.449914932 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4460 | 192.168.2.13 | 59976 | 106.61.71.150 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.449942112 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4461 | 192.168.2.13 | 42568 | 74.195.72.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.449963093 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4462 | 192.168.2.13 | 35256 | 104.33.59.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.450006962 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4463 | 192.168.2.13 | 51494 | 202.175.84.220 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.450031996 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4464 | 192.168.2.13 | 56054 | 177.231.179.90 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.450053930 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4465 | 192.168.2.13 | 44058 | 121.227.220.243 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.450063944 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4466 | 192.168.2.13 | 38772 | 159.188.19.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.450087070 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4467 | 192.168.2.13 | 39390 | 115.150.3.90 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.450107098 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4468 | 192.168.2.13 | 47370 | 221.141.13.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.450125933 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4469 | 192.168.2.13 | 36204 | 163.166.171.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.450145006 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4470 | 192.168.2.13 | 41238 | 211.223.219.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:57.450187922 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4471 | 192.168.2.13 | 45034 | 52.144.203.242 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.464378119 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4472 | 192.168.2.13 | 43928 | 149.50.171.51 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.464477062 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4473 | 192.168.2.13 | 35190 | 143.70.86.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.464499950 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4474 | 192.168.2.13 | 35212 | 44.34.75.170 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.464512110 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4475 | 192.168.2.13 | 42766 | 220.248.7.19 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.464534044 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4476 | 192.168.2.13 | 50316 | 176.192.55.219 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.464576960 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4477 | 192.168.2.13 | 38026 | 97.35.77.24 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.464603901 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4478 | 192.168.2.13 | 43428 | 101.213.22.228 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.464639902 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4479 | 192.168.2.13 | 53946 | 149.209.210.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.464663982 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4480 | 192.168.2.13 | 51302 | 175.25.36.59 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.464704037 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4481 | 192.168.2.13 | 58512 | 173.22.27.60 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.464755058 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4482 | 192.168.2.13 | 54610 | 53.27.4.147 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.464765072 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4483 | 192.168.2.13 | 45560 | 24.196.193.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.464803934 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4484 | 192.168.2.13 | 43070 | 106.119.5.36 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.464828968 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4485 | 192.168.2.13 | 34956 | 81.220.232.125 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.464854002 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4486 | 192.168.2.13 | 49264 | 27.45.136.127 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.464878082 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4487 | 192.168.2.13 | 37250 | 77.97.144.49 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.464905024 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4488 | 192.168.2.13 | 42630 | 165.75.125.233 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.464924097 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4489 | 192.168.2.13 | 39718 | 93.203.80.24 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.464978933 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4490 | 192.168.2.13 | 54096 | 192.184.199.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.464994907 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4491 | 192.168.2.13 | 58364 | 25.184.147.141 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.465013981 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4492 | 192.168.2.13 | 37306 | 121.158.87.151 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.465028048 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4493 | 192.168.2.13 | 53072 | 51.68.149.146 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.465051889 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4494 | 192.168.2.13 | 37336 | 207.131.221.191 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.465080023 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4495 | 192.168.2.13 | 34642 | 115.157.245.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.465138912 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4496 | 192.168.2.13 | 49828 | 49.206.63.18 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.465162039 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4497 | 192.168.2.13 | 36152 | 74.123.45.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.465195894 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4498 | 192.168.2.13 | 53854 | 67.117.224.1 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.465217113 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4499 | 192.168.2.13 | 55526 | 135.8.143.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.465251923 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4500 | 192.168.2.13 | 56866 | 74.133.108.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.465286016 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4501 | 192.168.2.13 | 34054 | 99.138.45.36 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.465308905 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4502 | 192.168.2.13 | 47524 | 60.130.157.184 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.465339899 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4503 | 192.168.2.13 | 57064 | 186.163.77.29 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.465370893 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4504 | 192.168.2.13 | 53140 | 2.199.97.188 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.465390921 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4505 | 192.168.2.13 | 43262 | 201.157.240.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.465415001 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4506 | 192.168.2.13 | 48470 | 93.242.240.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.465461969 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4507 | 192.168.2.13 | 56246 | 205.16.8.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.465481043 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4508 | 192.168.2.13 | 60050 | 61.49.226.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.465524912 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4509 | 192.168.2.13 | 36828 | 213.169.251.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.465542078 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4510 | 192.168.2.13 | 48722 | 76.151.140.118 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.465568066 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4511 | 192.168.2.13 | 43772 | 38.102.217.79 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.465612888 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4512 | 192.168.2.13 | 36024 | 168.44.56.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.465643883 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4513 | 192.168.2.13 | 59808 | 157.152.7.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.465660095 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4514 | 192.168.2.13 | 50336 | 113.54.44.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.465682030 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4515 | 192.168.2.13 | 35984 | 81.62.168.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.465687990 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4516 | 192.168.2.13 | 39892 | 51.37.174.185 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.465737104 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4517 | 192.168.2.13 | 51208 | 195.182.142.234 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.465773106 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4518 | 192.168.2.13 | 49702 | 222.76.212.47 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.465800047 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4519 | 192.168.2.13 | 35682 | 70.149.241.76 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.465832949 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4520 | 192.168.2.13 | 42708 | 1.150.108.101 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.465964079 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4521 | 192.168.2.13 | 56788 | 105.201.253.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.465996981 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4522 | 192.168.2.13 | 45492 | 165.182.153.4 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.466007948 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4523 | 192.168.2.13 | 33552 | 217.12.138.113 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.466058016 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4524 | 192.168.2.13 | 52604 | 142.64.61.110 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.466079950 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4525 | 192.168.2.13 | 52220 | 72.42.245.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.466119051 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4526 | 192.168.2.13 | 42904 | 63.83.194.58 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.466135979 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4527 | 192.168.2.13 | 53326 | 97.80.151.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.466176987 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4528 | 192.168.2.13 | 40100 | 223.193.248.114 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.466197014 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4529 | 192.168.2.13 | 45356 | 178.17.218.30 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.466249943 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4530 | 192.168.2.13 | 56350 | 172.39.46.169 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.466265917 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4531 | 192.168.2.13 | 58734 | 170.105.88.118 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.466279030 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4532 | 192.168.2.13 | 35244 | 126.101.100.175 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.466300011 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4533 | 192.168.2.13 | 48966 | 186.58.117.65 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.466321945 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4534 | 192.168.2.13 | 56988 | 74.184.246.65 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.466372967 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4535 | 192.168.2.13 | 35162 | 126.225.144.179 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.466389894 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4536 | 192.168.2.13 | 47326 | 210.59.8.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.466415882 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4537 | 192.168.2.13 | 45816 | 58.188.135.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.466439009 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4538 | 192.168.2.13 | 59588 | 114.75.92.90 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.466465950 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4539 | 192.168.2.13 | 48196 | 72.148.81.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.466491938 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4540 | 192.168.2.13 | 50702 | 96.112.200.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.466528893 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4541 | 192.168.2.13 | 46556 | 137.84.122.188 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.466555119 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4542 | 192.168.2.13 | 43638 | 42.133.206.159 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.466595888 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4543 | 192.168.2.13 | 58248 | 71.27.216.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.466607094 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4544 | 192.168.2.13 | 39790 | 140.15.63.105 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.466656923 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4545 | 192.168.2.13 | 53678 | 35.148.218.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.466686964 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4546 | 192.168.2.13 | 40034 | 189.210.235.157 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.466700077 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4547 | 192.168.2.13 | 33938 | 160.125.115.195 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.466728926 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4548 | 192.168.2.13 | 37840 | 205.125.108.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.466752052 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4549 | 192.168.2.13 | 53958 | 25.81.145.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.466801882 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4550 | 192.168.2.13 | 54238 | 8.208.239.143 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.466805935 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4551 | 192.168.2.13 | 40154 | 149.193.171.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.466830015 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4552 | 192.168.2.13 | 54628 | 211.63.231.22 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.466872931 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4553 | 192.168.2.13 | 42872 | 43.67.95.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.466892004 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4554 | 192.168.2.13 | 53430 | 101.17.213.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.466931105 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4555 | 192.168.2.13 | 58922 | 72.214.148.232 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.466950893 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4556 | 192.168.2.13 | 46858 | 219.187.91.231 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.466984987 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4557 | 192.168.2.13 | 49116 | 99.5.195.125 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.467020035 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4558 | 192.168.2.13 | 55678 | 68.154.29.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.467072964 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4559 | 192.168.2.13 | 55424 | 202.164.203.246 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.467081070 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4560 | 192.168.2.13 | 44804 | 98.165.42.50 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.467114925 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4561 | 192.168.2.13 | 46436 | 171.163.29.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.467144966 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4562 | 192.168.2.13 | 45250 | 221.232.147.243 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.467186928 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4563 | 192.168.2.13 | 47040 | 200.55.249.38 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.467222929 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4564 | 192.168.2.13 | 58968 | 17.1.38.196 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.467251062 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4565 | 192.168.2.13 | 42804 | 189.173.221.93 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.467272043 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4566 | 192.168.2.13 | 53026 | 147.109.162.145 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.467304945 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4567 | 192.168.2.13 | 47538 | 197.29.183.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.467325926 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4568 | 192.168.2.13 | 59122 | 132.91.175.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.467355967 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4569 | 192.168.2.13 | 46722 | 129.201.255.18 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.467384100 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4570 | 192.168.2.13 | 34336 | 137.215.198.220 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.467423916 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4571 | 192.168.2.13 | 48192 | 202.191.152.179 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.467452049 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4572 | 192.168.2.13 | 38546 | 128.35.45.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.467506886 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4573 | 192.168.2.13 | 39128 | 73.46.46.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.467513084 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4574 | 192.168.2.13 | 35196 | 155.130.68.132 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.467531919 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4575 | 192.168.2.13 | 48390 | 65.212.111.186 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.467569113 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4576 | 192.168.2.13 | 47362 | 123.63.11.126 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.467616081 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4577 | 192.168.2.13 | 55440 | 133.232.236.127 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.467637062 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4578 | 192.168.2.13 | 40632 | 63.145.165.243 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.467675924 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4579 | 192.168.2.13 | 37968 | 103.44.136.53 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.467699051 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4580 | 192.168.2.13 | 40584 | 141.87.154.235 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.467725992 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4581 | 192.168.2.13 | 41250 | 89.83.209.21 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.467740059 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4582 | 192.168.2.13 | 55372 | 168.40.30.210 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.467776060 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4583 | 192.168.2.13 | 44360 | 2.177.110.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.467811108 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4584 | 192.168.2.13 | 42086 | 190.35.226.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.467820883 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4585 | 192.168.2.13 | 46654 | 223.27.234.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.467866898 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4586 | 192.168.2.13 | 41232 | 152.88.57.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.467886925 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4587 | 192.168.2.13 | 35914 | 38.105.169.114 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.467925072 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4588 | 192.168.2.13 | 58462 | 107.152.97.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.467956066 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4589 | 192.168.2.13 | 53312 | 130.134.217.94 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.467998028 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4590 | 192.168.2.13 | 38950 | 116.17.95.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.468009949 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4591 | 192.168.2.13 | 60212 | 183.32.181.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.468055964 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4592 | 192.168.2.13 | 60868 | 212.76.43.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.468076944 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4593 | 192.168.2.13 | 52806 | 173.10.127.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.468116045 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4594 | 192.168.2.13 | 38828 | 188.4.232.174 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.468125105 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4595 | 192.168.2.13 | 56408 | 75.138.16.96 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.468142033 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4596 | 192.168.2.13 | 54250 | 54.175.40.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.468172073 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4597 | 192.168.2.13 | 45046 | 90.188.228.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.468218088 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4598 | 192.168.2.13 | 43812 | 122.145.244.116 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.468245983 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4599 | 192.168.2.13 | 36136 | 95.215.115.80 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.468254089 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4600 | 192.168.2.13 | 37996 | 67.97.179.37 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.468257904 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4601 | 192.168.2.13 | 55548 | 207.127.17.128 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.468317032 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4602 | 192.168.2.13 | 56046 | 115.47.20.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.468348980 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4603 | 192.168.2.13 | 48066 | 12.95.51.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.468369961 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4604 | 192.168.2.13 | 33904 | 57.62.181.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.468404055 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4605 | 192.168.2.13 | 45152 | 130.180.155.236 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.468436003 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4606 | 192.168.2.13 | 55880 | 91.50.58.125 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.468460083 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4607 | 192.168.2.13 | 37344 | 90.222.208.127 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.468502045 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4608 | 192.168.2.13 | 42846 | 80.23.169.25 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.468518972 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4609 | 192.168.2.13 | 56216 | 58.205.152.92 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.468552113 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4610 | 192.168.2.13 | 36722 | 18.109.3.146 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.468570948 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4611 | 192.168.2.13 | 40904 | 133.118.252.225 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.468595028 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4612 | 192.168.2.13 | 38756 | 206.228.58.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.468624115 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4613 | 192.168.2.13 | 41636 | 166.32.240.164 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.468660116 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4614 | 192.168.2.13 | 45866 | 167.122.225.124 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.468684912 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4615 | 192.168.2.13 | 57366 | 71.2.68.97 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.468719959 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4616 | 192.168.2.13 | 57562 | 24.143.194.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.468723059 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4617 | 192.168.2.13 | 53532 | 19.216.15.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.468761921 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4618 | 192.168.2.13 | 52504 | 4.200.181.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.468801022 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4619 | 192.168.2.13 | 49250 | 203.189.250.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.468833923 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4620 | 192.168.2.13 | 34032 | 216.227.37.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.468861103 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4621 | 192.168.2.13 | 58186 | 27.111.145.114 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.468890905 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4622 | 192.168.2.13 | 32844 | 109.139.244.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.468923092 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4623 | 192.168.2.13 | 45074 | 216.141.60.188 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.468966007 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4624 | 192.168.2.13 | 59974 | 116.157.65.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.468975067 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4625 | 192.168.2.13 | 42234 | 124.48.85.22 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.469011068 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4626 | 192.168.2.13 | 40620 | 50.53.41.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.469036102 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4627 | 192.168.2.13 | 44192 | 72.59.174.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.469062090 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4628 | 192.168.2.13 | 46296 | 149.247.4.245 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.469099998 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4629 | 192.168.2.13 | 58798 | 170.48.91.191 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.469139099 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4630 | 192.168.2.13 | 57840 | 155.7.116.23 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.469160080 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4631 | 192.168.2.13 | 58538 | 186.169.48.8 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.469188929 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4632 | 192.168.2.13 | 33378 | 185.30.43.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.469223022 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4633 | 192.168.2.13 | 56726 | 193.77.103.71 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.469245911 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4634 | 192.168.2.13 | 45596 | 137.123.57.69 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.469279051 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4635 | 192.168.2.13 | 47678 | 145.66.50.6 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.469321966 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4636 | 192.168.2.13 | 59714 | 82.223.61.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.469325066 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4637 | 192.168.2.13 | 54356 | 19.207.99.166 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.469364882 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4638 | 192.168.2.13 | 57610 | 62.195.211.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.469382048 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4639 | 192.168.2.13 | 33462 | 25.142.77.116 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.469422102 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4640 | 192.168.2.13 | 35936 | 42.206.187.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.469446898 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4641 | 192.168.2.13 | 51922 | 117.197.199.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.469466925 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4642 | 192.168.2.13 | 40934 | 132.253.90.31 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.469521046 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4643 | 192.168.2.13 | 57940 | 218.61.33.165 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.469537973 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4644 | 192.168.2.13 | 43258 | 182.162.233.164 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.469568968 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4645 | 192.168.2.13 | 45748 | 114.229.68.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.469594955 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4646 | 192.168.2.13 | 47828 | 172.66.24.48 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.469623089 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4647 | 192.168.2.13 | 36694 | 39.129.224.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.469645977 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4648 | 192.168.2.13 | 55080 | 217.150.194.136 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.469665051 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4649 | 192.168.2.13 | 35654 | 60.74.108.65 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.469696999 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4650 | 192.168.2.13 | 38054 | 159.120.161.117 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.469732046 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4651 | 192.168.2.13 | 44478 | 126.201.158.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.469760895 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4652 | 192.168.2.13 | 35096 | 118.19.113.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.469795942 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4653 | 192.168.2.13 | 39034 | 112.33.215.174 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.469844103 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4654 | 192.168.2.13 | 38514 | 38.134.6.23 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.469872952 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4655 | 192.168.2.13 | 43932 | 205.49.171.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.469897032 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4656 | 192.168.2.13 | 34404 | 41.118.151.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.469927073 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4657 | 192.168.2.13 | 56418 | 137.255.249.196 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.469960928 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4658 | 192.168.2.13 | 45936 | 37.129.139.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.469990969 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4659 | 192.168.2.13 | 36194 | 208.84.115.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.470036983 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4660 | 192.168.2.13 | 59396 | 170.189.208.223 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.470041990 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4661 | 192.168.2.13 | 42300 | 110.204.189.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.470071077 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4662 | 192.168.2.13 | 56640 | 73.27.5.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.470107079 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4663 | 192.168.2.13 | 34196 | 217.131.186.162 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.470141888 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4664 | 192.168.2.13 | 44182 | 182.193.42.163 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.470189095 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4665 | 192.168.2.13 | 40316 | 27.107.167.165 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.470211029 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4666 | 192.168.2.13 | 56314 | 152.58.188.181 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.470212936 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4667 | 192.168.2.13 | 59836 | 207.127.164.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.470238924 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4668 | 192.168.2.13 | 44414 | 149.79.242.134 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.470252037 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4669 | 192.168.2.13 | 36788 | 140.119.169.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.470299006 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4670 | 192.168.2.13 | 45904 | 2.33.78.58 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.470313072 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4671 | 192.168.2.13 | 51080 | 98.246.251.105 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.470370054 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4672 | 192.168.2.13 | 40480 | 192.65.72.117 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.470395088 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4673 | 192.168.2.13 | 58670 | 96.52.195.174 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.470431089 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4674 | 192.168.2.13 | 39108 | 51.154.109.118 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.470452070 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4675 | 192.168.2.13 | 57294 | 102.172.254.163 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.470490932 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4676 | 192.168.2.13 | 59656 | 163.233.41.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.470506907 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4677 | 192.168.2.13 | 41718 | 136.245.243.164 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.470530987 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4678 | 192.168.2.13 | 53790 | 203.31.13.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.470545053 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4679 | 192.168.2.13 | 54288 | 50.16.53.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.470585108 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4680 | 192.168.2.13 | 39530 | 83.100.124.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.470593929 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4681 | 192.168.2.13 | 60226 | 98.2.42.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.470637083 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4682 | 192.168.2.13 | 56842 | 114.193.192.184 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.470655918 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4683 | 192.168.2.13 | 38092 | 141.177.224.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.470683098 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4684 | 192.168.2.13 | 34762 | 188.72.18.92 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.470700026 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4685 | 192.168.2.13 | 54408 | 31.202.143.32 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.470722914 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4686 | 192.168.2.13 | 52540 | 50.223.188.133 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.470757008 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4687 | 192.168.2.13 | 58122 | 152.123.101.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.470777035 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4688 | 192.168.2.13 | 43356 | 132.96.99.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.470820904 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4689 | 192.168.2.13 | 42914 | 140.52.115.19 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.470833063 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4690 | 192.168.2.13 | 37684 | 102.201.148.214 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.470885992 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4691 | 192.168.2.13 | 34936 | 184.132.82.186 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.470906973 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4692 | 192.168.2.13 | 42240 | 191.149.79.199 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.470953941 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4693 | 192.168.2.13 | 52440 | 105.175.176.143 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.470966101 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4694 | 192.168.2.13 | 35462 | 142.166.161.242 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.470985889 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4695 | 192.168.2.13 | 45222 | 113.177.204.127 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.471007109 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4696 | 192.168.2.13 | 42536 | 205.17.229.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.471065044 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4697 | 192.168.2.13 | 33080 | 200.66.134.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.471086979 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4698 | 192.168.2.13 | 60508 | 47.47.124.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.471126080 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4699 | 192.168.2.13 | 51284 | 126.14.90.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.471149921 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4700 | 192.168.2.13 | 44234 | 157.86.115.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.471168041 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4701 | 192.168.2.13 | 44154 | 25.19.26.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.471213102 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4702 | 192.168.2.13 | 42388 | 134.28.97.66 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.471239090 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4703 | 192.168.2.13 | 42628 | 24.110.96.107 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.471265078 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4704 | 192.168.2.13 | 52326 | 200.120.235.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.471290112 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4705 | 192.168.2.13 | 53148 | 70.5.165.153 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.471306086 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4706 | 192.168.2.13 | 60026 | 143.144.173.107 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.471344948 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4707 | 192.168.2.13 | 39500 | 36.62.1.242 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.471374989 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4708 | 192.168.2.13 | 53160 | 5.44.221.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.471402884 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4709 | 192.168.2.13 | 53014 | 75.84.90.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.471411943 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4710 | 192.168.2.13 | 47138 | 47.115.200.35 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.471441031 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4711 | 192.168.2.13 | 51670 | 208.203.103.185 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.471482992 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4712 | 192.168.2.13 | 50918 | 133.118.11.117 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.471515894 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4713 | 192.168.2.13 | 46144 | 41.233.213.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.471534967 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4714 | 192.168.2.13 | 59094 | 93.76.176.58 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.471586943 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4715 | 192.168.2.13 | 46506 | 221.127.64.19 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.471611023 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4716 | 192.168.2.13 | 35432 | 143.168.53.3 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.471642017 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4717 | 192.168.2.13 | 48518 | 92.132.55.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.471683025 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4718 | 192.168.2.13 | 33918 | 205.54.245.91 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.471719980 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4719 | 192.168.2.13 | 44534 | 180.145.142.149 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.471726894 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4720 | 192.168.2.13 | 50276 | 100.215.97.110 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.471730947 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4721 | 192.168.2.13 | 53050 | 49.132.186.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.471790075 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4722 | 192.168.2.13 | 35316 | 200.38.61.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.471816063 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4723 | 192.168.2.13 | 60622 | 125.14.3.126 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.471827984 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4724 | 192.168.2.13 | 59838 | 44.181.93.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.471854925 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4725 | 192.168.2.13 | 43502 | 79.219.55.172 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.474922895 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4726 | 192.168.2.13 | 52116 | 135.134.175.19 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.474940062 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4727 | 192.168.2.13 | 53828 | 189.156.27.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.474963903 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4728 | 192.168.2.13 | 40528 | 67.63.26.242 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.474986076 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4729 | 192.168.2.13 | 37368 | 83.165.249.240 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.474992990 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4730 | 192.168.2.13 | 55254 | 107.184.153.53 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.475034952 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4731 | 192.168.2.13 | 56346 | 2.103.37.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:58.475050926 CET | 203 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4732 | 192.168.2.13 | 42314 | 154.22.36.133 | 8080 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 2, 2024 06:20:59.301095009 CET | 237 | OUT | |
Feb 2, 2024 06:20:59.431135893 CET | 1286 | IN |